1*8fb009dcSAndroid Build Coastguard Worker /* Copyright (C) 1995-1998 Eric Young ([email protected]) 2*8fb009dcSAndroid Build Coastguard Worker * All rights reserved. 3*8fb009dcSAndroid Build Coastguard Worker * 4*8fb009dcSAndroid Build Coastguard Worker * This package is an SSL implementation written 5*8fb009dcSAndroid Build Coastguard Worker * by Eric Young ([email protected]). 6*8fb009dcSAndroid Build Coastguard Worker * The implementation was written so as to conform with Netscapes SSL. 7*8fb009dcSAndroid Build Coastguard Worker * 8*8fb009dcSAndroid Build Coastguard Worker * This library is free for commercial and non-commercial use as long as 9*8fb009dcSAndroid Build Coastguard Worker * the following conditions are aheared to. The following conditions 10*8fb009dcSAndroid Build Coastguard Worker * apply to all code found in this distribution, be it the RC4, RSA, 11*8fb009dcSAndroid Build Coastguard Worker * lhash, DES, etc., code; not just the SSL code. The SSL documentation 12*8fb009dcSAndroid Build Coastguard Worker * included with this distribution is covered by the same copyright terms 13*8fb009dcSAndroid Build Coastguard Worker * except that the holder is Tim Hudson ([email protected]). 14*8fb009dcSAndroid Build Coastguard Worker * 15*8fb009dcSAndroid Build Coastguard Worker * Copyright remains Eric Young's, and as such any Copyright notices in 16*8fb009dcSAndroid Build Coastguard Worker * the code are not to be removed. 17*8fb009dcSAndroid Build Coastguard Worker * If this package is used in a product, Eric Young should be given attribution 18*8fb009dcSAndroid Build Coastguard Worker * as the author of the parts of the library used. 19*8fb009dcSAndroid Build Coastguard Worker * This can be in the form of a textual message at program startup or 20*8fb009dcSAndroid Build Coastguard Worker * in documentation (online or textual) provided with the package. 21*8fb009dcSAndroid Build Coastguard Worker * 22*8fb009dcSAndroid Build Coastguard Worker * Redistribution and use in source and binary forms, with or without 23*8fb009dcSAndroid Build Coastguard Worker * modification, are permitted provided that the following conditions 24*8fb009dcSAndroid Build Coastguard Worker * are met: 25*8fb009dcSAndroid Build Coastguard Worker * 1. Redistributions of source code must retain the copyright 26*8fb009dcSAndroid Build Coastguard Worker * notice, this list of conditions and the following disclaimer. 27*8fb009dcSAndroid Build Coastguard Worker * 2. Redistributions in binary form must reproduce the above copyright 28*8fb009dcSAndroid Build Coastguard Worker * notice, this list of conditions and the following disclaimer in the 29*8fb009dcSAndroid Build Coastguard Worker * documentation and/or other materials provided with the distribution. 30*8fb009dcSAndroid Build Coastguard Worker * 3. All advertising materials mentioning features or use of this software 31*8fb009dcSAndroid Build Coastguard Worker * must display the following acknowledgement: 32*8fb009dcSAndroid Build Coastguard Worker * "This product includes cryptographic software written by 33*8fb009dcSAndroid Build Coastguard Worker * Eric Young ([email protected])" 34*8fb009dcSAndroid Build Coastguard Worker * The word 'cryptographic' can be left out if the rouines from the library 35*8fb009dcSAndroid Build Coastguard Worker * being used are not cryptographic related :-). 36*8fb009dcSAndroid Build Coastguard Worker * 4. If you include any Windows specific code (or a derivative thereof) from 37*8fb009dcSAndroid Build Coastguard Worker * the apps directory (application code) you must include an acknowledgement: 38*8fb009dcSAndroid Build Coastguard Worker * "This product includes software written by Tim Hudson ([email protected])" 39*8fb009dcSAndroid Build Coastguard Worker * 40*8fb009dcSAndroid Build Coastguard Worker * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND 41*8fb009dcSAndroid Build Coastguard Worker * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE 42*8fb009dcSAndroid Build Coastguard Worker * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE 43*8fb009dcSAndroid Build Coastguard Worker * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE 44*8fb009dcSAndroid Build Coastguard Worker * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL 45*8fb009dcSAndroid Build Coastguard Worker * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS 46*8fb009dcSAndroid Build Coastguard Worker * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) 47*8fb009dcSAndroid Build Coastguard Worker * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT 48*8fb009dcSAndroid Build Coastguard Worker * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY 49*8fb009dcSAndroid Build Coastguard Worker * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF 50*8fb009dcSAndroid Build Coastguard Worker * SUCH DAMAGE. 51*8fb009dcSAndroid Build Coastguard Worker * 52*8fb009dcSAndroid Build Coastguard Worker * The licence and distribution terms for any publically available version or 53*8fb009dcSAndroid Build Coastguard Worker * derivative of this code cannot be changed. i.e. this code cannot simply be 54*8fb009dcSAndroid Build Coastguard Worker * copied and put under another distribution licence 55*8fb009dcSAndroid Build Coastguard Worker * [including the GNU Public Licence.] */ 56*8fb009dcSAndroid Build Coastguard Worker 57*8fb009dcSAndroid Build Coastguard Worker #ifndef OPENSSL_HEADER_MEM_H 58*8fb009dcSAndroid Build Coastguard Worker #define OPENSSL_HEADER_MEM_H 59*8fb009dcSAndroid Build Coastguard Worker 60*8fb009dcSAndroid Build Coastguard Worker #include <openssl/base.h> 61*8fb009dcSAndroid Build Coastguard Worker 62*8fb009dcSAndroid Build Coastguard Worker #include <stdlib.h> 63*8fb009dcSAndroid Build Coastguard Worker #include <stdarg.h> 64*8fb009dcSAndroid Build Coastguard Worker 65*8fb009dcSAndroid Build Coastguard Worker #if defined(__cplusplus) 66*8fb009dcSAndroid Build Coastguard Worker extern "C" { 67*8fb009dcSAndroid Build Coastguard Worker #endif 68*8fb009dcSAndroid Build Coastguard Worker 69*8fb009dcSAndroid Build Coastguard Worker 70*8fb009dcSAndroid Build Coastguard Worker // Memory and string functions, see also buf.h. 71*8fb009dcSAndroid Build Coastguard Worker // 72*8fb009dcSAndroid Build Coastguard Worker // BoringSSL has its own set of allocation functions, which keep track of 73*8fb009dcSAndroid Build Coastguard Worker // allocation lengths and zero them out before freeing. All memory returned by 74*8fb009dcSAndroid Build Coastguard Worker // BoringSSL API calls must therefore generally be freed using |OPENSSL_free| 75*8fb009dcSAndroid Build Coastguard Worker // unless stated otherwise. 76*8fb009dcSAndroid Build Coastguard Worker 77*8fb009dcSAndroid Build Coastguard Worker 78*8fb009dcSAndroid Build Coastguard Worker #ifndef _BORINGSSL_PROHIBIT_OPENSSL_MALLOC 79*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_malloc is similar to a regular |malloc|, but allocates additional 80*8fb009dcSAndroid Build Coastguard Worker // private data. The resulting pointer must be freed with |OPENSSL_free|. In 81*8fb009dcSAndroid Build Coastguard Worker // the case of a malloc failure, prior to returning NULL |OPENSSL_malloc| will 82*8fb009dcSAndroid Build Coastguard Worker // push |ERR_R_MALLOC_FAILURE| onto the openssl error stack. 83*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void *OPENSSL_malloc(size_t size); 84*8fb009dcSAndroid Build Coastguard Worker 85*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_zalloc behaves like |OPENSSL_malloc| except it also initializes the 86*8fb009dcSAndroid Build Coastguard Worker // resulting memory to zero. 87*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void *OPENSSL_zalloc(size_t size); 88*8fb009dcSAndroid Build Coastguard Worker 89*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_calloc is similar to a regular |calloc|, but allocates data with 90*8fb009dcSAndroid Build Coastguard Worker // |OPENSSL_malloc|. On overflow, it will push |ERR_R_OVERFLOW| onto the error 91*8fb009dcSAndroid Build Coastguard Worker // queue. 92*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void *OPENSSL_calloc(size_t num, size_t size); 93*8fb009dcSAndroid Build Coastguard Worker 94*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_realloc returns a pointer to a buffer of |new_size| bytes that 95*8fb009dcSAndroid Build Coastguard Worker // contains the contents of |ptr|. Unlike |realloc|, a new buffer is always 96*8fb009dcSAndroid Build Coastguard Worker // allocated and the data at |ptr| is always wiped and freed. Memory is 97*8fb009dcSAndroid Build Coastguard Worker // allocated with |OPENSSL_malloc| and must be freed with |OPENSSL_free|. 98*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void *OPENSSL_realloc(void *ptr, size_t new_size); 99*8fb009dcSAndroid Build Coastguard Worker #endif // !_BORINGSSL_PROHIBIT_OPENSSL_MALLOC 100*8fb009dcSAndroid Build Coastguard Worker 101*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_free does nothing if |ptr| is NULL. Otherwise it zeros out the 102*8fb009dcSAndroid Build Coastguard Worker // memory allocated at |ptr| and frees it along with the private data. 103*8fb009dcSAndroid Build Coastguard Worker // It must only be used on on |ptr| values obtained from |OPENSSL_malloc| 104*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void OPENSSL_free(void *ptr); 105*8fb009dcSAndroid Build Coastguard Worker 106*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_cleanse zeros out |len| bytes of memory at |ptr|. This is similar to 107*8fb009dcSAndroid Build Coastguard Worker // |memset_s| from C11. 108*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void OPENSSL_cleanse(void *ptr, size_t len); 109*8fb009dcSAndroid Build Coastguard Worker 110*8fb009dcSAndroid Build Coastguard Worker // CRYPTO_memcmp returns zero iff the |len| bytes at |a| and |b| are equal. It 111*8fb009dcSAndroid Build Coastguard Worker // takes an amount of time dependent on |len|, but independent of the contents 112*8fb009dcSAndroid Build Coastguard Worker // of |a| and |b|. Unlike memcmp, it cannot be used to put elements into a 113*8fb009dcSAndroid Build Coastguard Worker // defined order as the return value when a != b is undefined, other than to be 114*8fb009dcSAndroid Build Coastguard Worker // non-zero. 115*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT int CRYPTO_memcmp(const void *a, const void *b, size_t len); 116*8fb009dcSAndroid Build Coastguard Worker 117*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_hash32 implements the 32 bit, FNV-1a hash. 118*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT uint32_t OPENSSL_hash32(const void *ptr, size_t len); 119*8fb009dcSAndroid Build Coastguard Worker 120*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_strhash calls |OPENSSL_hash32| on the NUL-terminated string |s|. 121*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT uint32_t OPENSSL_strhash(const char *s); 122*8fb009dcSAndroid Build Coastguard Worker 123*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_strdup has the same behaviour as strdup(3). 124*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT char *OPENSSL_strdup(const char *s); 125*8fb009dcSAndroid Build Coastguard Worker 126*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_strnlen has the same behaviour as strnlen(3). 127*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT size_t OPENSSL_strnlen(const char *s, size_t len); 128*8fb009dcSAndroid Build Coastguard Worker 129*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_isalpha is a locale-independent, ASCII-only version of isalpha(3), It 130*8fb009dcSAndroid Build Coastguard Worker // only recognizes 'a' through 'z' and 'A' through 'Z' as alphabetic. 131*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT int OPENSSL_isalpha(int c); 132*8fb009dcSAndroid Build Coastguard Worker 133*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_isdigit is a locale-independent, ASCII-only version of isdigit(3), It 134*8fb009dcSAndroid Build Coastguard Worker // only recognizes '0' through '9' as digits. 135*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT int OPENSSL_isdigit(int c); 136*8fb009dcSAndroid Build Coastguard Worker 137*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_isxdigit is a locale-independent, ASCII-only version of isxdigit(3), 138*8fb009dcSAndroid Build Coastguard Worker // It only recognizes '0' through '9', 'a' through 'f', and 'A through 'F' as 139*8fb009dcSAndroid Build Coastguard Worker // digits. 140*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT int OPENSSL_isxdigit(int c); 141*8fb009dcSAndroid Build Coastguard Worker 142*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_fromxdigit returns one if |c| is a hexadecimal digit as recognized 143*8fb009dcSAndroid Build Coastguard Worker // by OPENSSL_isxdigit, and sets |out| to the corresponding value. Otherwise 144*8fb009dcSAndroid Build Coastguard Worker // zero is returned. 145*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT int OPENSSL_fromxdigit(uint8_t *out, int c); 146*8fb009dcSAndroid Build Coastguard Worker 147*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_isalnum is a locale-independent, ASCII-only version of isalnum(3), It 148*8fb009dcSAndroid Build Coastguard Worker // only recognizes what |OPENSSL_isalpha| and |OPENSSL_isdigit| recognize. 149*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT int OPENSSL_isalnum(int c); 150*8fb009dcSAndroid Build Coastguard Worker 151*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_tolower is a locale-independent, ASCII-only version of tolower(3). It 152*8fb009dcSAndroid Build Coastguard Worker // only lowercases ASCII values. Other values are returned as-is. 153*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT int OPENSSL_tolower(int c); 154*8fb009dcSAndroid Build Coastguard Worker 155*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_isspace is a locale-independent, ASCII-only version of isspace(3). It 156*8fb009dcSAndroid Build Coastguard Worker // only recognizes '\t', '\n', '\v', '\f', '\r', and ' '. 157*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT int OPENSSL_isspace(int c); 158*8fb009dcSAndroid Build Coastguard Worker 159*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_strcasecmp is a locale-independent, ASCII-only version of 160*8fb009dcSAndroid Build Coastguard Worker // strcasecmp(3). 161*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT int OPENSSL_strcasecmp(const char *a, const char *b); 162*8fb009dcSAndroid Build Coastguard Worker 163*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_strncasecmp is a locale-independent, ASCII-only version of 164*8fb009dcSAndroid Build Coastguard Worker // strncasecmp(3). 165*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT int OPENSSL_strncasecmp(const char *a, const char *b, size_t n); 166*8fb009dcSAndroid Build Coastguard Worker 167*8fb009dcSAndroid Build Coastguard Worker // DECIMAL_SIZE returns an upper bound for the length of the decimal 168*8fb009dcSAndroid Build Coastguard Worker // representation of the given type. 169*8fb009dcSAndroid Build Coastguard Worker #define DECIMAL_SIZE(type) ((sizeof(type)*8+2)/3+1) 170*8fb009dcSAndroid Build Coastguard Worker 171*8fb009dcSAndroid Build Coastguard Worker // BIO_snprintf has the same behavior as snprintf(3). 172*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT int BIO_snprintf(char *buf, size_t n, const char *format, ...) 173*8fb009dcSAndroid Build Coastguard Worker OPENSSL_PRINTF_FORMAT_FUNC(3, 4); 174*8fb009dcSAndroid Build Coastguard Worker 175*8fb009dcSAndroid Build Coastguard Worker // BIO_vsnprintf has the same behavior as vsnprintf(3). 176*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT int BIO_vsnprintf(char *buf, size_t n, const char *format, 177*8fb009dcSAndroid Build Coastguard Worker va_list args) OPENSSL_PRINTF_FORMAT_FUNC(3, 0); 178*8fb009dcSAndroid Build Coastguard Worker 179*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_vasprintf has the same behavior as vasprintf(3), except that 180*8fb009dcSAndroid Build Coastguard Worker // memory allocated in a returned string must be freed with |OPENSSL_free|. 181*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT int OPENSSL_vasprintf(char **str, const char *format, 182*8fb009dcSAndroid Build Coastguard Worker va_list args) 183*8fb009dcSAndroid Build Coastguard Worker OPENSSL_PRINTF_FORMAT_FUNC(2, 0); 184*8fb009dcSAndroid Build Coastguard Worker 185*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_asprintf has the same behavior as asprintf(3), except that 186*8fb009dcSAndroid Build Coastguard Worker // memory allocated in a returned string must be freed with |OPENSSL_free|. 187*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT int OPENSSL_asprintf(char **str, const char *format, ...) 188*8fb009dcSAndroid Build Coastguard Worker OPENSSL_PRINTF_FORMAT_FUNC(2, 3); 189*8fb009dcSAndroid Build Coastguard Worker 190*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_strndup returns an allocated, duplicate of |str|, which is, at most, 191*8fb009dcSAndroid Build Coastguard Worker // |size| bytes. The result is always NUL terminated. The memory allocated 192*8fb009dcSAndroid Build Coastguard Worker // must be freed with |OPENSSL_free|. 193*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT char *OPENSSL_strndup(const char *str, size_t size); 194*8fb009dcSAndroid Build Coastguard Worker 195*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_memdup returns an allocated, duplicate of |size| bytes from |data| or 196*8fb009dcSAndroid Build Coastguard Worker // NULL on allocation failure. The memory allocated must be freed with 197*8fb009dcSAndroid Build Coastguard Worker // |OPENSSL_free|. 198*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void *OPENSSL_memdup(const void *data, size_t size); 199*8fb009dcSAndroid Build Coastguard Worker 200*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_strlcpy acts like strlcpy(3). 201*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT size_t OPENSSL_strlcpy(char *dst, const char *src, 202*8fb009dcSAndroid Build Coastguard Worker size_t dst_size); 203*8fb009dcSAndroid Build Coastguard Worker 204*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_strlcat acts like strlcat(3). 205*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT size_t OPENSSL_strlcat(char *dst, const char *src, 206*8fb009dcSAndroid Build Coastguard Worker size_t dst_size); 207*8fb009dcSAndroid Build Coastguard Worker 208*8fb009dcSAndroid Build Coastguard Worker 209*8fb009dcSAndroid Build Coastguard Worker // Deprecated functions. 210*8fb009dcSAndroid Build Coastguard Worker 211*8fb009dcSAndroid Build Coastguard Worker // CRYPTO_malloc calls |OPENSSL_malloc|. |file| and |line| are ignored. 212*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void *CRYPTO_malloc(size_t size, const char *file, int line); 213*8fb009dcSAndroid Build Coastguard Worker 214*8fb009dcSAndroid Build Coastguard Worker // CRYPTO_realloc calls |OPENSSL_realloc|. |file| and |line| are ignored. 215*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void *CRYPTO_realloc(void *ptr, size_t new_size, 216*8fb009dcSAndroid Build Coastguard Worker const char *file, int line); 217*8fb009dcSAndroid Build Coastguard Worker 218*8fb009dcSAndroid Build Coastguard Worker // CRYPTO_free calls |OPENSSL_free|. |file| and |line| are ignored. 219*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void CRYPTO_free(void *ptr, const char *file, int line); 220*8fb009dcSAndroid Build Coastguard Worker 221*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_clear_free calls |OPENSSL_free|. BoringSSL automatically clears all 222*8fb009dcSAndroid Build Coastguard Worker // allocations on free, but we define |OPENSSL_clear_free| for compatibility. 223*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void OPENSSL_clear_free(void *ptr, size_t len); 224*8fb009dcSAndroid Build Coastguard Worker 225*8fb009dcSAndroid Build Coastguard Worker // CRYPTO_secure_malloc_init returns zero. 226*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT int CRYPTO_secure_malloc_init(size_t size, size_t min_size); 227*8fb009dcSAndroid Build Coastguard Worker 228*8fb009dcSAndroid Build Coastguard Worker // CRYPTO_secure_malloc_initialized returns zero. 229*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT int CRYPTO_secure_malloc_initialized(void); 230*8fb009dcSAndroid Build Coastguard Worker 231*8fb009dcSAndroid Build Coastguard Worker // CRYPTO_secure_used returns zero. 232*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT size_t CRYPTO_secure_used(void); 233*8fb009dcSAndroid Build Coastguard Worker 234*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_secure_malloc calls |OPENSSL_malloc|. 235*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void *OPENSSL_secure_malloc(size_t size); 236*8fb009dcSAndroid Build Coastguard Worker 237*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_secure_clear_free calls |OPENSSL_clear_free|. 238*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void OPENSSL_secure_clear_free(void *ptr, size_t len); 239*8fb009dcSAndroid Build Coastguard Worker 240*8fb009dcSAndroid Build Coastguard Worker 241*8fb009dcSAndroid Build Coastguard Worker #if defined(__cplusplus) 242*8fb009dcSAndroid Build Coastguard Worker } // extern C 243*8fb009dcSAndroid Build Coastguard Worker 244*8fb009dcSAndroid Build Coastguard Worker extern "C++" { 245*8fb009dcSAndroid Build Coastguard Worker 246*8fb009dcSAndroid Build Coastguard Worker BSSL_NAMESPACE_BEGIN 247*8fb009dcSAndroid Build Coastguard Worker 248*8fb009dcSAndroid Build Coastguard Worker BORINGSSL_MAKE_DELETER(char, OPENSSL_free) 249*8fb009dcSAndroid Build Coastguard Worker BORINGSSL_MAKE_DELETER(uint8_t, OPENSSL_free) 250*8fb009dcSAndroid Build Coastguard Worker 251*8fb009dcSAndroid Build Coastguard Worker BSSL_NAMESPACE_END 252*8fb009dcSAndroid Build Coastguard Worker 253*8fb009dcSAndroid Build Coastguard Worker } // extern C++ 254*8fb009dcSAndroid Build Coastguard Worker 255*8fb009dcSAndroid Build Coastguard Worker #endif 256*8fb009dcSAndroid Build Coastguard Worker 257*8fb009dcSAndroid Build Coastguard Worker #endif // OPENSSL_HEADER_MEM_H 258