xref: /openssl/include/openssl/crypto.h.in (revision 7ed6de99)
1/*
2 * {- join("\n * ", @autowarntext) -}
3 *
4 * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved.
5 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
6 *
7 * Licensed under the Apache License 2.0 (the "License").  You may not use
8 * this file except in compliance with the License.  You can obtain a copy
9 * in the file LICENSE in the source distribution or at
10 * https://www.openssl.org/source/license.html
11 */
12
13{-
14use OpenSSL::stackhash qw(generate_stack_macros);
15-}
16
17#ifndef OPENSSL_CRYPTO_H
18# define OPENSSL_CRYPTO_H
19# pragma once
20
21# include <openssl/macros.h>
22# ifndef OPENSSL_NO_DEPRECATED_3_0
23#  define HEADER_CRYPTO_H
24# endif
25
26# include <stdlib.h>
27# include <time.h>
28
29# include <openssl/e_os2.h>
30
31# ifndef OPENSSL_NO_STDIO
32#  include <stdio.h>
33# endif
34
35# include <openssl/safestack.h>
36# include <openssl/opensslv.h>
37# include <openssl/types.h>
38# include <openssl/opensslconf.h>
39# include <openssl/cryptoerr.h>
40# include <openssl/core.h>
41
42# ifdef CHARSET_EBCDIC
43#  include <openssl/ebcdic.h>
44# endif
45
46/*
47 * Resolve problems on some operating systems with symbol names that clash
48 * one way or another
49 */
50# include <openssl/symhacks.h>
51
52# ifndef OPENSSL_NO_DEPRECATED_1_1_0
53#  include <openssl/opensslv.h>
54# endif
55
56#ifdef  __cplusplus
57extern "C" {
58#endif
59
60# ifndef OPENSSL_NO_DEPRECATED_1_1_0
61#  define SSLeay                  OpenSSL_version_num
62#  define SSLeay_version          OpenSSL_version
63#  define SSLEAY_VERSION_NUMBER   OPENSSL_VERSION_NUMBER
64#  define SSLEAY_VERSION          OPENSSL_VERSION
65#  define SSLEAY_CFLAGS           OPENSSL_CFLAGS
66#  define SSLEAY_BUILT_ON         OPENSSL_BUILT_ON
67#  define SSLEAY_PLATFORM         OPENSSL_PLATFORM
68#  define SSLEAY_DIR              OPENSSL_DIR
69
70/*
71 * Old type for allocating dynamic locks. No longer used. Use the new thread
72 * API instead.
73 */
74typedef struct {
75    int dummy;
76} CRYPTO_dynlock;
77
78# endif /* OPENSSL_NO_DEPRECATED_1_1_0 */
79
80typedef void CRYPTO_RWLOCK;
81
82CRYPTO_RWLOCK *CRYPTO_THREAD_lock_new(void);
83__owur int CRYPTO_THREAD_read_lock(CRYPTO_RWLOCK *lock);
84__owur int CRYPTO_THREAD_write_lock(CRYPTO_RWLOCK *lock);
85int CRYPTO_THREAD_unlock(CRYPTO_RWLOCK *lock);
86void CRYPTO_THREAD_lock_free(CRYPTO_RWLOCK *lock);
87
88int CRYPTO_atomic_add(int *val, int amount, int *ret, CRYPTO_RWLOCK *lock);
89int CRYPTO_atomic_add64(uint64_t *val, uint64_t op, uint64_t *ret,
90                        CRYPTO_RWLOCK *lock);
91int CRYPTO_atomic_and(uint64_t *val, uint64_t op, uint64_t *ret,
92                      CRYPTO_RWLOCK *lock);
93int CRYPTO_atomic_or(uint64_t *val, uint64_t op, uint64_t *ret,
94                     CRYPTO_RWLOCK *lock);
95int CRYPTO_atomic_load(uint64_t *val, uint64_t *ret, CRYPTO_RWLOCK *lock);
96int CRYPTO_atomic_load_int(int *val, int *ret, CRYPTO_RWLOCK *lock);
97int CRYPTO_atomic_store(uint64_t *dst, uint64_t val, CRYPTO_RWLOCK *lock);
98
99/* No longer needed, so this is a no-op */
100#define OPENSSL_malloc_init() while(0) continue
101
102# define OPENSSL_malloc(num) \
103        CRYPTO_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
104# define OPENSSL_zalloc(num) \
105        CRYPTO_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
106# define OPENSSL_aligned_alloc(num, alignment, freeptr) \
107        CRYPTO_aligned_alloc(num, alignment, freeptr, \
108                             OPENSSL_FILE, OPENSSL_LINE)
109# define OPENSSL_realloc(addr, num) \
110        CRYPTO_realloc(addr, num, OPENSSL_FILE, OPENSSL_LINE)
111# define OPENSSL_clear_realloc(addr, old_num, num) \
112        CRYPTO_clear_realloc(addr, old_num, num, OPENSSL_FILE, OPENSSL_LINE)
113# define OPENSSL_clear_free(addr, num) \
114        CRYPTO_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
115# define OPENSSL_free(addr) \
116        CRYPTO_free(addr, OPENSSL_FILE, OPENSSL_LINE)
117# define OPENSSL_memdup(str, s) \
118        CRYPTO_memdup((str), s, OPENSSL_FILE, OPENSSL_LINE)
119# define OPENSSL_strdup(str) \
120        CRYPTO_strdup(str, OPENSSL_FILE, OPENSSL_LINE)
121# define OPENSSL_strndup(str, n) \
122        CRYPTO_strndup(str, n, OPENSSL_FILE, OPENSSL_LINE)
123# define OPENSSL_secure_malloc(num) \
124        CRYPTO_secure_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
125# define OPENSSL_secure_zalloc(num) \
126        CRYPTO_secure_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
127# define OPENSSL_secure_free(addr) \
128        CRYPTO_secure_free(addr, OPENSSL_FILE, OPENSSL_LINE)
129# define OPENSSL_secure_clear_free(addr, num) \
130        CRYPTO_secure_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
131# define OPENSSL_secure_actual_size(ptr) \
132        CRYPTO_secure_actual_size(ptr)
133
134size_t OPENSSL_strlcpy(char *dst, const char *src, size_t siz);
135size_t OPENSSL_strlcat(char *dst, const char *src, size_t siz);
136size_t OPENSSL_strnlen(const char *str, size_t maxlen);
137int OPENSSL_strtoul(const char *str, char **endptr, int base, unsigned long *num);
138int OPENSSL_buf2hexstr_ex(char *str, size_t str_n, size_t *strlength,
139                          const unsigned char *buf, size_t buflen,
140                          const char sep);
141char *OPENSSL_buf2hexstr(const unsigned char *buf, long buflen);
142int OPENSSL_hexstr2buf_ex(unsigned char *buf, size_t buf_n, size_t *buflen,
143                          const char *str, const char sep);
144unsigned char *OPENSSL_hexstr2buf(const char *str, long *buflen);
145int OPENSSL_hexchar2int(unsigned char c);
146int OPENSSL_strcasecmp(const char *s1, const char *s2);
147int OPENSSL_strncasecmp(const char *s1, const char *s2, size_t n);
148
149# define OPENSSL_MALLOC_MAX_NELEMS(type)  (((1U<<(sizeof(int)*8-1))-1)/sizeof(type))
150
151/*
152 * These functions return the values of OPENSSL_VERSION_MAJOR,
153 * OPENSSL_VERSION_MINOR, OPENSSL_VERSION_PATCH, OPENSSL_VERSION_PRE_RELEASE
154 * and OPENSSL_VERSION_BUILD_METADATA, respectively.
155 */
156unsigned int OPENSSL_version_major(void);
157unsigned int OPENSSL_version_minor(void);
158unsigned int OPENSSL_version_patch(void);
159const char *OPENSSL_version_pre_release(void);
160const char *OPENSSL_version_build_metadata(void);
161
162unsigned long OpenSSL_version_num(void);
163const char *OpenSSL_version(int type);
164# define OPENSSL_VERSION                0
165# define OPENSSL_CFLAGS                 1
166# define OPENSSL_BUILT_ON               2
167# define OPENSSL_PLATFORM               3
168# define OPENSSL_DIR                    4
169# define OPENSSL_ENGINES_DIR            5
170# define OPENSSL_VERSION_STRING         6
171# define OPENSSL_FULL_VERSION_STRING    7
172# define OPENSSL_MODULES_DIR            8
173# define OPENSSL_CPU_INFO               9
174# define OPENSSL_WINCTX             	10
175
176const char *OPENSSL_info(int type);
177/*
178 * The series starts at 1001 to avoid confusion with the OpenSSL_version
179 * types.
180 */
181# define OPENSSL_INFO_CONFIG_DIR                1001
182# define OPENSSL_INFO_ENGINES_DIR               1002
183# define OPENSSL_INFO_MODULES_DIR               1003
184# define OPENSSL_INFO_DSO_EXTENSION             1004
185# define OPENSSL_INFO_DIR_FILENAME_SEPARATOR    1005
186# define OPENSSL_INFO_LIST_SEPARATOR            1006
187# define OPENSSL_INFO_SEED_SOURCE               1007
188# define OPENSSL_INFO_CPU_SETTINGS              1008
189
190int OPENSSL_issetugid(void);
191
192struct crypto_ex_data_st {
193    OSSL_LIB_CTX *ctx;
194    STACK_OF(void) *sk;
195};
196
197{-
198    generate_stack_macros("void");
199-}
200
201
202/*
203 * Per class, we have a STACK of function pointers.
204 */
205# define CRYPTO_EX_INDEX_SSL              0
206# define CRYPTO_EX_INDEX_SSL_CTX          1
207# define CRYPTO_EX_INDEX_SSL_SESSION      2
208# define CRYPTO_EX_INDEX_X509             3
209# define CRYPTO_EX_INDEX_X509_STORE       4
210# define CRYPTO_EX_INDEX_X509_STORE_CTX   5
211# define CRYPTO_EX_INDEX_DH               6
212# define CRYPTO_EX_INDEX_DSA              7
213# define CRYPTO_EX_INDEX_EC_KEY           8
214# define CRYPTO_EX_INDEX_RSA              9
215# define CRYPTO_EX_INDEX_ENGINE          10
216# define CRYPTO_EX_INDEX_UI              11
217# define CRYPTO_EX_INDEX_BIO             12
218# define CRYPTO_EX_INDEX_APP             13
219# define CRYPTO_EX_INDEX_UI_METHOD       14
220# define CRYPTO_EX_INDEX_RAND_DRBG       15
221# define CRYPTO_EX_INDEX_DRBG            CRYPTO_EX_INDEX_RAND_DRBG
222# define CRYPTO_EX_INDEX_OSSL_LIB_CTX    16
223# define CRYPTO_EX_INDEX_EVP_PKEY        17
224# define CRYPTO_EX_INDEX__COUNT          18
225
226typedef void CRYPTO_EX_new (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
227                           int idx, long argl, void *argp);
228typedef void CRYPTO_EX_free (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
229                             int idx, long argl, void *argp);
230typedef int CRYPTO_EX_dup (CRYPTO_EX_DATA *to, const CRYPTO_EX_DATA *from,
231                           void **from_d, int idx, long argl, void *argp);
232__owur int CRYPTO_get_ex_new_index(int class_index, long argl, void *argp,
233                                   CRYPTO_EX_new *new_func,
234                                   CRYPTO_EX_dup *dup_func,
235                                   CRYPTO_EX_free *free_func);
236/* No longer use an index. */
237int CRYPTO_free_ex_index(int class_index, int idx);
238
239/*
240 * Initialise/duplicate/free CRYPTO_EX_DATA variables corresponding to a
241 * given class (invokes whatever per-class callbacks are applicable)
242 */
243int CRYPTO_new_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
244int CRYPTO_dup_ex_data(int class_index, CRYPTO_EX_DATA *to,
245                       const CRYPTO_EX_DATA *from);
246
247void CRYPTO_free_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
248
249/* Allocate a single item in the CRYPTO_EX_DATA variable */
250int CRYPTO_alloc_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad,
251                         int idx);
252
253/*
254 * Get/set data in a CRYPTO_EX_DATA variable corresponding to a particular
255 * index (relative to the class type involved)
256 */
257int CRYPTO_set_ex_data(CRYPTO_EX_DATA *ad, int idx, void *val);
258void *CRYPTO_get_ex_data(const CRYPTO_EX_DATA *ad, int idx);
259
260# ifndef OPENSSL_NO_DEPRECATED_1_1_0
261/*
262 * This function cleans up all "ex_data" state. It mustn't be called under
263 * potential race-conditions.
264 */
265# define CRYPTO_cleanup_all_ex_data() while(0) continue
266
267/*
268 * The old locking functions have been removed completely without compatibility
269 * macros. This is because the old functions either could not properly report
270 * errors, or the returned error values were not clearly documented.
271 * Replacing the locking functions with no-ops would cause race condition
272 * issues in the affected applications. It is far better for them to fail at
273 * compile time.
274 * On the other hand, the locking callbacks are no longer used.  Consequently,
275 * the callback management functions can be safely replaced with no-op macros.
276 */
277#  define CRYPTO_num_locks()            (1)
278#  define CRYPTO_set_locking_callback(func)
279#  define CRYPTO_get_locking_callback()         (NULL)
280#  define CRYPTO_set_add_lock_callback(func)
281#  define CRYPTO_get_add_lock_callback()        (NULL)
282
283/*
284 * These defines where used in combination with the old locking callbacks,
285 * they are not called anymore, but old code that's not called might still
286 * use them.
287 */
288#  define CRYPTO_LOCK             1
289#  define CRYPTO_UNLOCK           2
290#  define CRYPTO_READ             4
291#  define CRYPTO_WRITE            8
292
293/* This structure is no longer used */
294typedef struct crypto_threadid_st {
295    int dummy;
296} CRYPTO_THREADID;
297/* Only use CRYPTO_THREADID_set_[numeric|pointer]() within callbacks */
298#  define CRYPTO_THREADID_set_numeric(id, val)
299#  define CRYPTO_THREADID_set_pointer(id, ptr)
300#  define CRYPTO_THREADID_set_callback(threadid_func)   (0)
301#  define CRYPTO_THREADID_get_callback()                (NULL)
302#  define CRYPTO_THREADID_current(id)
303#  define CRYPTO_THREADID_cmp(a, b)                     (-1)
304#  define CRYPTO_THREADID_cpy(dest, src)
305#  define CRYPTO_THREADID_hash(id)                      (0UL)
306
307#  ifndef OPENSSL_NO_DEPRECATED_1_0_0
308#   define CRYPTO_set_id_callback(func)
309#   define CRYPTO_get_id_callback()                     (NULL)
310#   define CRYPTO_thread_id()                           (0UL)
311#  endif /* OPENSSL_NO_DEPRECATED_1_0_0 */
312
313#  define CRYPTO_set_dynlock_create_callback(dyn_create_function)
314#  define CRYPTO_set_dynlock_lock_callback(dyn_lock_function)
315#  define CRYPTO_set_dynlock_destroy_callback(dyn_destroy_function)
316#  define CRYPTO_get_dynlock_create_callback()          (NULL)
317#  define CRYPTO_get_dynlock_lock_callback()            (NULL)
318#  define CRYPTO_get_dynlock_destroy_callback()         (NULL)
319# endif /* OPENSSL_NO_DEPRECATED_1_1_0 */
320
321typedef void *(*CRYPTO_malloc_fn)(size_t num, const char *file, int line);
322typedef void *(*CRYPTO_realloc_fn)(void *addr, size_t num, const char *file,
323                                   int line);
324typedef void (*CRYPTO_free_fn)(void *addr, const char *file, int line);
325int CRYPTO_set_mem_functions(CRYPTO_malloc_fn malloc_fn,
326                             CRYPTO_realloc_fn realloc_fn,
327                             CRYPTO_free_fn free_fn);
328void CRYPTO_get_mem_functions(CRYPTO_malloc_fn *malloc_fn,
329                              CRYPTO_realloc_fn *realloc_fn,
330                              CRYPTO_free_fn *free_fn);
331
332OSSL_CRYPTO_ALLOC void *CRYPTO_malloc(size_t num, const char *file, int line);
333OSSL_CRYPTO_ALLOC void *CRYPTO_zalloc(size_t num, const char *file, int line);
334OSSL_CRYPTO_ALLOC void *CRYPTO_aligned_alloc(size_t num, size_t align,
335                                             void **freeptr, const char *file,
336                                             int line);
337OSSL_CRYPTO_ALLOC void *CRYPTO_memdup(const void *str, size_t siz, const char *file, int line);
338OSSL_CRYPTO_ALLOC char *CRYPTO_strdup(const char *str, const char *file, int line);
339OSSL_CRYPTO_ALLOC char *CRYPTO_strndup(const char *str, size_t s, const char *file, int line);
340void CRYPTO_free(void *ptr, const char *file, int line);
341void CRYPTO_clear_free(void *ptr, size_t num, const char *file, int line);
342void *CRYPTO_realloc(void *addr, size_t num, const char *file, int line);
343void *CRYPTO_clear_realloc(void *addr, size_t old_num, size_t num,
344                           const char *file, int line);
345
346int CRYPTO_secure_malloc_init(size_t sz, size_t minsize);
347int CRYPTO_secure_malloc_done(void);
348OSSL_CRYPTO_ALLOC void *CRYPTO_secure_malloc(size_t num, const char *file, int line);
349OSSL_CRYPTO_ALLOC void *CRYPTO_secure_zalloc(size_t num, const char *file, int line);
350void CRYPTO_secure_free(void *ptr, const char *file, int line);
351void CRYPTO_secure_clear_free(void *ptr, size_t num,
352                              const char *file, int line);
353int CRYPTO_secure_allocated(const void *ptr);
354int CRYPTO_secure_malloc_initialized(void);
355size_t CRYPTO_secure_actual_size(void *ptr);
356size_t CRYPTO_secure_used(void);
357
358void OPENSSL_cleanse(void *ptr, size_t len);
359
360# ifndef OPENSSL_NO_CRYPTO_MDEBUG
361/*
362 * The following can be used to detect memory leaks in the library. If
363 * used, it turns on malloc checking
364 */
365# define CRYPTO_MEM_CHECK_OFF     0x0   /* Control only */
366# define CRYPTO_MEM_CHECK_ON      0x1   /* Control and mode bit */
367# define CRYPTO_MEM_CHECK_ENABLE  0x2   /* Control and mode bit */
368# define CRYPTO_MEM_CHECK_DISABLE 0x3   /* Control only */
369
370void CRYPTO_get_alloc_counts(int *mcount, int *rcount, int *fcount);
371#  ifndef OPENSSL_NO_DEPRECATED_3_0
372#    define OPENSSL_mem_debug_push(info) \
373         CRYPTO_mem_debug_push(info, OPENSSL_FILE, OPENSSL_LINE)
374#    define OPENSSL_mem_debug_pop() \
375         CRYPTO_mem_debug_pop()
376#  endif
377#  ifndef OPENSSL_NO_DEPRECATED_3_0
378OSSL_DEPRECATEDIN_3_0 int CRYPTO_set_mem_debug(int flag);
379OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_ctrl(int mode);
380OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_debug_push(const char *info,
381                                                const char *file, int line);
382OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_debug_pop(void);
383OSSL_DEPRECATEDIN_3_0 void CRYPTO_mem_debug_malloc(void *addr, size_t num,
384                                                   int flag,
385                                                   const char *file, int line);
386OSSL_DEPRECATEDIN_3_0 void CRYPTO_mem_debug_realloc(void *addr1, void *addr2,
387                                                    size_t num, int flag,
388                                                    const char *file, int line);
389OSSL_DEPRECATEDIN_3_0 void CRYPTO_mem_debug_free(void *addr, int flag,
390                                                 const char *file, int line);
391OSSL_DEPRECATEDIN_3_0
392int CRYPTO_mem_leaks_cb(int (*cb)(const char *str, size_t len, void *u),
393                        void *u);
394#  endif
395#  ifndef OPENSSL_NO_STDIO
396#  ifndef OPENSSL_NO_DEPRECATED_3_0
397OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_leaks_fp(FILE *);
398#  endif
399#  endif
400# ifndef OPENSSL_NO_DEPRECATED_3_0
401OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_leaks(BIO *bio);
402# endif
403# endif /* OPENSSL_NO_CRYPTO_MDEBUG */
404
405/* die if we have to */
406ossl_noreturn void OPENSSL_die(const char *assertion, const char *file, int line);
407# ifndef OPENSSL_NO_DEPRECATED_1_1_0
408#  define OpenSSLDie(f,l,a) OPENSSL_die((a),(f),(l))
409# endif
410# define OPENSSL_assert(e) \
411    (void)((e) ? 0 : (OPENSSL_die("assertion failed: " #e, OPENSSL_FILE, OPENSSL_LINE), 1))
412
413int OPENSSL_isservice(void);
414
415void OPENSSL_init(void);
416# ifdef OPENSSL_SYS_UNIX
417#  ifndef OPENSSL_NO_DEPRECATED_3_0
418OSSL_DEPRECATEDIN_3_0 void OPENSSL_fork_prepare(void);
419OSSL_DEPRECATEDIN_3_0 void OPENSSL_fork_parent(void);
420OSSL_DEPRECATEDIN_3_0 void OPENSSL_fork_child(void);
421#  endif
422# endif
423
424struct tm *OPENSSL_gmtime(const time_t *timer, struct tm *result);
425int OPENSSL_gmtime_adj(struct tm *tm, int offset_day, long offset_sec);
426int OPENSSL_gmtime_diff(int *pday, int *psec,
427                        const struct tm *from, const struct tm *to);
428
429/*
430 * CRYPTO_memcmp returns zero iff the |len| bytes at |a| and |b| are equal.
431 * It takes an amount of time dependent on |len|, but independent of the
432 * contents of |a| and |b|. Unlike memcmp, it cannot be used to put elements
433 * into a defined order as the return value when a != b is undefined, other
434 * than to be non-zero.
435 */
436int CRYPTO_memcmp(const void * in_a, const void * in_b, size_t len);
437
438/* Standard initialisation options */
439# define OPENSSL_INIT_NO_LOAD_CRYPTO_STRINGS 0x00000001L
440# define OPENSSL_INIT_LOAD_CRYPTO_STRINGS    0x00000002L
441# define OPENSSL_INIT_ADD_ALL_CIPHERS        0x00000004L
442# define OPENSSL_INIT_ADD_ALL_DIGESTS        0x00000008L
443# define OPENSSL_INIT_NO_ADD_ALL_CIPHERS     0x00000010L
444# define OPENSSL_INIT_NO_ADD_ALL_DIGESTS     0x00000020L
445# define OPENSSL_INIT_LOAD_CONFIG            0x00000040L
446# define OPENSSL_INIT_NO_LOAD_CONFIG         0x00000080L
447# define OPENSSL_INIT_ASYNC                  0x00000100L
448# define OPENSSL_INIT_ENGINE_RDRAND          0x00000200L
449# define OPENSSL_INIT_ENGINE_DYNAMIC         0x00000400L
450# define OPENSSL_INIT_ENGINE_OPENSSL         0x00000800L
451# define OPENSSL_INIT_ENGINE_CRYPTODEV       0x00001000L
452# define OPENSSL_INIT_ENGINE_CAPI            0x00002000L
453# define OPENSSL_INIT_ENGINE_PADLOCK         0x00004000L
454# define OPENSSL_INIT_ENGINE_AFALG           0x00008000L
455/* FREE:                                     0x00010000L */
456# define OPENSSL_INIT_ATFORK                 0x00020000L
457/* OPENSSL_INIT_BASE_ONLY                    0x00040000L */
458# define OPENSSL_INIT_NO_ATEXIT              0x00080000L
459/* OPENSSL_INIT flag range 0x03f00000 reserved for OPENSSL_init_ssl() */
460/* FREE: 0x04000000L */
461/* FREE: 0x08000000L */
462/* FREE: 0x10000000L */
463/* FREE: 0x20000000L */
464/* FREE: 0x40000000L */
465/* FREE: 0x80000000L */
466/* Max OPENSSL_INIT flag value is 0x80000000 */
467
468/* openssl and dasync not counted as builtin */
469# define OPENSSL_INIT_ENGINE_ALL_BUILTIN \
470    (OPENSSL_INIT_ENGINE_RDRAND | OPENSSL_INIT_ENGINE_DYNAMIC \
471    | OPENSSL_INIT_ENGINE_CRYPTODEV | OPENSSL_INIT_ENGINE_CAPI | \
472    OPENSSL_INIT_ENGINE_PADLOCK)
473
474/* Library initialisation functions */
475void OPENSSL_cleanup(void);
476int OPENSSL_init_crypto(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
477int OPENSSL_atexit(void (*handler)(void));
478void OPENSSL_thread_stop(void);
479void OPENSSL_thread_stop_ex(OSSL_LIB_CTX *ctx);
480
481/* Low-level control of initialization */
482OPENSSL_INIT_SETTINGS *OPENSSL_INIT_new(void);
483# ifndef OPENSSL_NO_STDIO
484int OPENSSL_INIT_set_config_filename(OPENSSL_INIT_SETTINGS *settings,
485                                     const char *config_filename);
486void OPENSSL_INIT_set_config_file_flags(OPENSSL_INIT_SETTINGS *settings,
487                                        unsigned long flags);
488int OPENSSL_INIT_set_config_appname(OPENSSL_INIT_SETTINGS *settings,
489                                    const char *config_appname);
490# endif
491void OPENSSL_INIT_free(OPENSSL_INIT_SETTINGS *settings);
492
493# if defined(OPENSSL_THREADS) && !defined(CRYPTO_TDEBUG)
494#  if defined(_WIN32)
495#   if defined(BASETYPES) || defined(_WINDEF_H)
496/* application has to include <windows.h> in order to use this */
497typedef DWORD CRYPTO_THREAD_LOCAL;
498typedef DWORD CRYPTO_THREAD_ID;
499
500typedef LONG CRYPTO_ONCE;
501#    define CRYPTO_ONCE_STATIC_INIT 0
502#   endif
503#  else
504#   if defined(__TANDEM) && defined(_SPT_MODEL_)
505#    define  SPT_THREAD_SIGNAL 1
506#    define  SPT_THREAD_AWARE 1
507#    include <spthread.h>
508#   else
509#    include <pthread.h>
510#   endif
511typedef pthread_once_t CRYPTO_ONCE;
512typedef pthread_key_t CRYPTO_THREAD_LOCAL;
513typedef pthread_t CRYPTO_THREAD_ID;
514
515#   define CRYPTO_ONCE_STATIC_INIT PTHREAD_ONCE_INIT
516#  endif
517# endif
518
519# if !defined(CRYPTO_ONCE_STATIC_INIT)
520typedef unsigned int CRYPTO_ONCE;
521typedef unsigned int CRYPTO_THREAD_LOCAL;
522typedef unsigned int CRYPTO_THREAD_ID;
523#  define CRYPTO_ONCE_STATIC_INIT 0
524# endif
525
526int CRYPTO_THREAD_run_once(CRYPTO_ONCE *once, void (*init)(void));
527
528int CRYPTO_THREAD_init_local(CRYPTO_THREAD_LOCAL *key, void (*cleanup)(void *));
529void *CRYPTO_THREAD_get_local(CRYPTO_THREAD_LOCAL *key);
530int CRYPTO_THREAD_set_local(CRYPTO_THREAD_LOCAL *key, void *val);
531int CRYPTO_THREAD_cleanup_local(CRYPTO_THREAD_LOCAL *key);
532
533CRYPTO_THREAD_ID CRYPTO_THREAD_get_current_id(void);
534int CRYPTO_THREAD_compare_id(CRYPTO_THREAD_ID a, CRYPTO_THREAD_ID b);
535
536OSSL_LIB_CTX *OSSL_LIB_CTX_new(void);
537OSSL_LIB_CTX *OSSL_LIB_CTX_new_from_dispatch(const OSSL_CORE_HANDLE *handle,
538                                             const OSSL_DISPATCH *in);
539OSSL_LIB_CTX *OSSL_LIB_CTX_new_child(const OSSL_CORE_HANDLE *handle,
540                                     const OSSL_DISPATCH *in);
541int OSSL_LIB_CTX_load_config(OSSL_LIB_CTX *ctx, const char *config_file);
542void OSSL_LIB_CTX_free(OSSL_LIB_CTX *);
543OSSL_LIB_CTX *OSSL_LIB_CTX_get0_global_default(void);
544OSSL_LIB_CTX *OSSL_LIB_CTX_set0_default(OSSL_LIB_CTX *libctx);
545int OSSL_LIB_CTX_get_conf_diagnostics(OSSL_LIB_CTX *ctx);
546void OSSL_LIB_CTX_set_conf_diagnostics(OSSL_LIB_CTX *ctx, int value);
547
548void OSSL_sleep(uint64_t millis);
549
550
551void *OSSL_LIB_CTX_get_data(OSSL_LIB_CTX *ctx, int index);
552
553# ifdef  __cplusplus
554}
555# endif
556#endif
557