]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/openssl/crypto.h
Removed no-ops for the old locking API
[thirdparty/openssl.git] / include / openssl / crypto.h
1 /* ====================================================================
2 * Copyright (c) 1998-2016 The OpenSSL Project. All rights reserved.
3 *
4 * Redistribution and use in source and binary forms, with or without
5 * modification, are permitted provided that the following conditions
6 * are met:
7 *
8 * 1. Redistributions of source code must retain the above copyright
9 * notice, this list of conditions and the following disclaimer.
10 *
11 * 2. Redistributions in binary form must reproduce the above copyright
12 * notice, this list of conditions and the following disclaimer in
13 * the documentation and/or other materials provided with the
14 * distribution.
15 *
16 * 3. All advertising materials mentioning features or use of this
17 * software must display the following acknowledgment:
18 * "This product includes software developed by the OpenSSL Project
19 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
20 *
21 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22 * endorse or promote products derived from this software without
23 * prior written permission. For written permission, please contact
24 * openssl-core@openssl.org.
25 *
26 * 5. Products derived from this software may not be called "OpenSSL"
27 * nor may "OpenSSL" appear in their names without prior written
28 * permission of the OpenSSL Project.
29 *
30 * 6. Redistributions of any form whatsoever must retain the following
31 * acknowledgment:
32 * "This product includes software developed by the OpenSSL Project
33 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
34 *
35 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
39 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46 * OF THE POSSIBILITY OF SUCH DAMAGE.
47 * ====================================================================
48 *
49 * This product includes cryptographic software written by Eric Young
50 * (eay@cryptsoft.com). This product includes software written by Tim
51 * Hudson (tjh@cryptsoft.com).
52 *
53 */
54 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
55 * All rights reserved.
56 *
57 * This package is an SSL implementation written
58 * by Eric Young (eay@cryptsoft.com).
59 * The implementation was written so as to conform with Netscapes SSL.
60 *
61 * This library is free for commercial and non-commercial use as long as
62 * the following conditions are aheared to. The following conditions
63 * apply to all code found in this distribution, be it the RC4, RSA,
64 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
65 * included with this distribution is covered by the same copyright terms
66 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
67 *
68 * Copyright remains Eric Young's, and as such any Copyright notices in
69 * the code are not to be removed.
70 * If this package is used in a product, Eric Young should be given attribution
71 * as the author of the parts of the library used.
72 * This can be in the form of a textual message at program startup or
73 * in documentation (online or textual) provided with the package.
74 *
75 * Redistribution and use in source and binary forms, with or without
76 * modification, are permitted provided that the following conditions
77 * are met:
78 * 1. Redistributions of source code must retain the copyright
79 * notice, this list of conditions and the following disclaimer.
80 * 2. Redistributions in binary form must reproduce the above copyright
81 * notice, this list of conditions and the following disclaimer in the
82 * documentation and/or other materials provided with the distribution.
83 * 3. All advertising materials mentioning features or use of this software
84 * must display the following acknowledgement:
85 * "This product includes cryptographic software written by
86 * Eric Young (eay@cryptsoft.com)"
87 * The word 'cryptographic' can be left out if the rouines from the library
88 * being used are not cryptographic related :-).
89 * 4. If you include any Windows specific code (or a derivative thereof) from
90 * the apps directory (application code) you must include an acknowledgement:
91 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
92 *
93 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
94 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
95 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
96 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
97 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
98 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
99 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
101 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
102 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
103 * SUCH DAMAGE.
104 *
105 * The licence and distribution terms for any publically available version or
106 * derivative of this code cannot be changed. i.e. this code cannot simply be
107 * copied and put under another distribution licence
108 * [including the GNU Public Licence.]
109 */
110 /* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112 * ECDH support in OpenSSL originally developed by
113 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114 */
115
116 #ifndef HEADER_CRYPTO_H
117 # define HEADER_CRYPTO_H
118
119 # include <stdlib.h>
120 # include <time.h>
121
122 # include <openssl/e_os2.h>
123
124 # ifndef OPENSSL_NO_STDIO
125 # include <stdio.h>
126 # endif
127
128 # include <openssl/stack.h>
129 # include <openssl/safestack.h>
130 # include <openssl/opensslv.h>
131 # include <openssl/ossl_typ.h>
132 # include <openssl/opensslconf.h>
133
134 # ifdef CHARSET_EBCDIC
135 # include <openssl/ebcdic.h>
136 # endif
137
138 /*
139 * Resolve problems on some operating systems with symbol names that clash
140 * one way or another
141 */
142 # include <openssl/symhacks.h>
143
144 # if OPENSSL_API_COMPAT < 0x10100000L
145 # include <openssl/opensslv.h>
146 # endif
147
148 #ifdef __cplusplus
149 extern "C" {
150 #endif
151
152 # if OPENSSL_API_COMPAT < 0x10100000L
153 # define SSLeay OpenSSL_version_num
154 # define SSLeay_version OpenSSL_version
155 # define SSLEAY_VERSION_NUMBER OPENSSL_VERSION_NUMBER
156 # define SSLEAY_VERSION OPENSSL_VERSION
157 # define SSLEAY_CFLAGS OPENSSL_CFLAGS
158 # define SSLEAY_BUILT_ON OPENSSL_BUILT_ON
159 # define SSLEAY_PLATFORM OPENSSL_PLATFORM
160 # define SSLEAY_DIR OPENSSL_DIR
161
162 /*
163 * Old type for allocating dynamic locks. No longer used. Use the new thread
164 * API instead.
165 */
166 typedef struct {
167 int dummy;
168 } CRYPTO_dynlock;
169
170 # endif /* OPENSSL_API_COMPAT */
171
172 typedef void CRYPTO_RWLOCK;
173
174 CRYPTO_RWLOCK *CRYPTO_THREAD_lock_new(void);
175 int CRYPTO_THREAD_read_lock(CRYPTO_RWLOCK *lock);
176 int CRYPTO_THREAD_write_lock(CRYPTO_RWLOCK *lock);
177 int CRYPTO_THREAD_unlock(CRYPTO_RWLOCK *lock);
178 void CRYPTO_THREAD_lock_free(CRYPTO_RWLOCK *lock);
179
180 int CRYPTO_atomic_add(int *val, int amount, int *ret, CRYPTO_RWLOCK *lock);
181
182 /*
183 * The following can be used to detect memory leaks in the library. If
184 * used, it turns on malloc checking
185 */
186 # define CRYPTO_MEM_CHECK_OFF 0x0 /* Control only */
187 # define CRYPTO_MEM_CHECK_ON 0x1 /* Control and mode bit */
188 # define CRYPTO_MEM_CHECK_ENABLE 0x2 /* Control and mode bit */
189 # define CRYPTO_MEM_CHECK_DISABLE 0x3 /* Control only */
190
191 /* predec of the BIO type */
192 typedef struct bio_st BIO_dummy;
193
194 struct crypto_ex_data_st {
195 STACK_OF(void) *sk;
196 };
197 DEFINE_STACK_OF(void)
198
199 /*
200 * Per class, we have a STACK of function pointers.
201 */
202 # define CRYPTO_EX_INDEX_SSL 0
203 # define CRYPTO_EX_INDEX_SSL_CTX 1
204 # define CRYPTO_EX_INDEX_SSL_SESSION 2
205 # define CRYPTO_EX_INDEX_X509 3
206 # define CRYPTO_EX_INDEX_X509_STORE 4
207 # define CRYPTO_EX_INDEX_X509_STORE_CTX 5
208 # define CRYPTO_EX_INDEX_DH 6
209 # define CRYPTO_EX_INDEX_DSA 7
210 # define CRYPTO_EX_INDEX_EC_KEY 8
211 # define CRYPTO_EX_INDEX_RSA 9
212 # define CRYPTO_EX_INDEX_ENGINE 10
213 # define CRYPTO_EX_INDEX_UI 11
214 # define CRYPTO_EX_INDEX_BIO 12
215 # define CRYPTO_EX_INDEX_APP 13
216 # define CRYPTO_EX_INDEX__COUNT 14
217
218 /*
219 * This is the default callbacks, but we can have others as well: this is
220 * needed in Win32 where the application malloc and the library malloc may
221 * not be the same.
222 */
223 #define OPENSSL_malloc_init() \
224 CRYPTO_set_mem_functions(CRYPTO_malloc, CRYPTO_realloc, CRYPTO_free)
225
226 int CRYPTO_mem_ctrl(int mode);
227
228 # define OPENSSL_malloc(num) \
229 CRYPTO_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
230 # define OPENSSL_zalloc(num) \
231 CRYPTO_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
232 # define OPENSSL_realloc(addr, num) \
233 CRYPTO_realloc(addr, num, OPENSSL_FILE, OPENSSL_LINE)
234 # define OPENSSL_clear_realloc(addr, old_num, num) \
235 CRYPTO_clear_realloc(addr, old_num, num, OPENSSL_FILE, OPENSSL_LINE)
236 # define OPENSSL_clear_free(addr, num) \
237 CRYPTO_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
238 # define OPENSSL_free(addr) \
239 CRYPTO_free(addr, OPENSSL_FILE, OPENSSL_LINE)
240 # define OPENSSL_memdup(str, s) \
241 CRYPTO_memdup((str), s, OPENSSL_FILE, OPENSSL_LINE)
242 # define OPENSSL_strdup(str) \
243 CRYPTO_strdup(str, OPENSSL_FILE, OPENSSL_LINE)
244 # define OPENSSL_strndup(str, n) \
245 CRYPTO_strndup(str, n, OPENSSL_FILE, OPENSSL_LINE)
246 # define OPENSSL_secure_malloc(num) \
247 CRYPTO_secure_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
248 # define OPENSSL_secure_zalloc(num) \
249 CRYPTO_secure_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
250 # define OPENSSL_secure_free(addr) \
251 CRYPTO_secure_free(addr, OPENSSL_FILE, OPENSSL_LINE)
252 # define OPENSSL_secure_actual_size(ptr) \
253 CRYPTO_secure_actual_size(ptr)
254
255 size_t OPENSSL_strlcpy(char *dst, const char *src, size_t siz);
256 size_t OPENSSL_strlcat(char *dst, const char *src, size_t siz);
257 size_t OPENSSL_strnlen(const char *str, size_t maxlen);
258
259 # define OPENSSL_MALLOC_MAX_NELEMS(type) (((1U<<(sizeof(int)*8-1))-1)/sizeof(type))
260
261 unsigned long OpenSSL_version_num(void);
262 const char *OpenSSL_version(int type);
263 # define OPENSSL_VERSION 0
264 # define OPENSSL_CFLAGS 1
265 # define OPENSSL_BUILT_ON 2
266 # define OPENSSL_PLATFORM 3
267 # define OPENSSL_DIR 4
268 # define OPENSSL_ENGINES_DIR 5
269
270 int OPENSSL_issetugid(void);
271
272 typedef void CRYPTO_EX_new (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
273 int idx, long argl, void *argp);
274 typedef void CRYPTO_EX_free (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
275 int idx, long argl, void *argp);
276 typedef int CRYPTO_EX_dup (CRYPTO_EX_DATA *to, CRYPTO_EX_DATA *from,
277 void *srcp, int idx, long argl, void *argp);
278 __owur int CRYPTO_get_ex_new_index(int class_index, long argl, void *argp,
279 CRYPTO_EX_new *new_func, CRYPTO_EX_dup *dup_func,
280 CRYPTO_EX_free *free_func);
281 /* No longer use an index. */
282 int CRYPTO_free_ex_index(int class_index, int idx);
283
284 /*
285 * Initialise/duplicate/free CRYPTO_EX_DATA variables corresponding to a
286 * given class (invokes whatever per-class callbacks are applicable)
287 */
288 int CRYPTO_new_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
289 int CRYPTO_dup_ex_data(int class_index, CRYPTO_EX_DATA *to,
290 CRYPTO_EX_DATA *from);
291
292 void CRYPTO_free_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
293
294 /*
295 * Get/set data in a CRYPTO_EX_DATA variable corresponding to a particular
296 * index (relative to the class type involved)
297 */
298 int CRYPTO_set_ex_data(CRYPTO_EX_DATA *ad, int idx, void *val);
299 void *CRYPTO_get_ex_data(const CRYPTO_EX_DATA *ad, int idx);
300 /*
301 * This function cleans up all "ex_data" state. It mustn't be called under
302 * potential race-conditions.
303 */
304 void CRYPTO_cleanup_all_ex_data(void);
305
306 # if OPENSSL_API_COMPAT < 0x10100000L
307 /*
308 * The old locking functions have been removed completely without compatibility
309 * macros. This is because the old functions either could not properly report
310 * errors, or the returned error values were not clearly documented.
311 * Replacing the locking functions with with no-ops would cause race condition
312 * issues in the affected applications. It is far better for them to fail at
313 * compile time.
314 * On the other hand, the locking callbacks are no longer used. Consequently,
315 * the callback management functions can be safely replaced with no-op macros.
316 */
317 # define CRYPTO_num_locks() (0)
318 # define CRYPTO_set_locking_callback(func)
319 # define CRYPTO_get_locking_callback() (NULL)
320 # define CRYPTO_set_add_lock_callback(func)
321 # define CRYPTO_get_add_lock_callback() (NULL)
322
323 /* This structure is no longer used */
324 typedef struct crypto_threadid_st {
325 int dummy;
326 } CRYPTO_THREADID;
327 /* Only use CRYPTO_THREADID_set_[numeric|pointer]() within callbacks */
328 # define CRYPTO_THREADID_set_numeric(id, val)
329 # define CRYPTO_THREADID_set_pointer(id, ptr)
330 # define CRYPTO_THREADID_set_callback(threadid_func) (0)
331 # define CRYPTO_THREADID_get_callback() (NULL)
332 # define CRYPTO_THREADID_current(id)
333 # define CRYPTO_THREADID_cmp(a, b) (-1)
334 # define CRYPTO_THREADID_cpy(dest, src)
335 # define CRYPTO_THREADID_hash(id) (0UL)
336
337 # if OPENSSL_API_COMPAT < 0x10000000L
338 # define CRYPTO_set_id_callback(func)
339 # define CRYPTO_get_id_callback() (NULL)
340 # define CRYPTO_thread_id() (0UL)
341 # endif /* OPENSSL_API_COMPAT < 0x10000000L */
342
343 # define CRYPTO_set_dynlock_create_callback(dyn_create_function)
344 # define CRYPTO_set_dynlock_lock_callback(dyn_lock_function)
345 # define CRYPTO_set_dynlock_destroy_callback(dyn_destroy_function)
346 # define CRYPTO_get_dynlock_create_callback() (NULL)
347 # define CRYPTO_get_dynlock_lock_callback() (NULL)
348 # define CRYPTO_get_dynlock_destroy_callback() (NULL)
349 # endif /* OPENSSL_API_COMPAT < 0x10100000L */
350
351 int CRYPTO_set_mem_functions(
352 void *(*m) (size_t, const char *, int),
353 void *(*r) (void *, size_t, const char *, int),
354 void (*f) (void *, const char *, int));
355 int CRYPTO_set_mem_debug(int flag);
356 void CRYPTO_get_mem_functions(
357 void *(**m) (size_t, const char *, int),
358 void *(**r) (void *, size_t, const char *, int),
359 void (**f) (void *, const char *, int));
360
361 void *CRYPTO_malloc(size_t num, const char *file, int line);
362 void *CRYPTO_zalloc(size_t num, const char *file, int line);
363 void *CRYPTO_memdup(const void *str, size_t siz, const char *file, int line);
364 char *CRYPTO_strdup(const char *str, const char *file, int line);
365 char *CRYPTO_strndup(const char *str, size_t s, const char *file, int line);
366 void CRYPTO_free(void *ptr, const char *file, int line);
367 void CRYPTO_clear_free(void *ptr, size_t num, const char *file, int line);
368 void *CRYPTO_realloc(void *addr, size_t num, const char *file, int line);
369 void *CRYPTO_clear_realloc(void *addr, size_t old_num, size_t num,
370 const char *file, int line);
371
372 int CRYPTO_secure_malloc_init(size_t sz, int minsize);
373 void CRYPTO_secure_malloc_done(void);
374 void *CRYPTO_secure_malloc(size_t num, const char *file, int line);
375 void *CRYPTO_secure_zalloc(size_t num, const char *file, int line);
376 void CRYPTO_secure_free(void *ptr, const char *file, int line);
377 int CRYPTO_secure_allocated(const void *ptr);
378 int CRYPTO_secure_malloc_initialized(void);
379 size_t CRYPTO_secure_actual_size(void *ptr);
380 size_t CRYPTO_secure_used(void);
381
382 void OPENSSL_cleanse(void *ptr, size_t len);
383
384 # ifndef OPENSSL_NO_CRYPTO_MDEBUG
385 # define OPENSSL_mem_debug_push(info) \
386 CRYPTO_mem_debug_push(info, OPENSSL_FILE, OPENSSL_LINE)
387 # define OPENSSL_mem_debug_pop() \
388 CRYPTO_mem_debug_pop()
389 int CRYPTO_mem_debug_push(const char *info, const char *file, int line);
390 int CRYPTO_mem_debug_pop(void);
391
392 /*-
393 * Debugging functions (enabled by CRYPTO_set_mem_debug(1))
394 * The flag argument has the following significance:
395 * 0: called before the actual memory allocation has taken place
396 * 1: called after the actual memory allocation has taken place
397 */
398 void CRYPTO_mem_debug_malloc(void *addr, size_t num, int flag,
399 const char *file, int line);
400 void CRYPTO_mem_debug_realloc(void *addr1, void *addr2, size_t num, int flag,
401 const char *file, int line);
402 void CRYPTO_mem_debug_free(void *addr, int flag,
403 const char *file, int line);
404
405 # ifndef OPENSSL_NO_STDIO
406 int CRYPTO_mem_leaks_fp(FILE *);
407 # endif
408 int CRYPTO_mem_leaks(struct bio_st *bio);
409 # endif
410
411 /* die if we have to */
412 # if OPENSSL_API_COMPAT < 0x10100000L
413 # define OpenSSLDie(f,l,a) OPENSSL_die((a),(f),(l))
414 # endif
415 void OPENSSL_die(const char *assertion, const char *file, int line);
416 # define OPENSSL_assert(e) \
417 (void)((e) ? 0 : (OPENSSL_die("assertion failed: " #e, OPENSSL_FILE, OPENSSL_LINE), 1))
418
419 unsigned int *OPENSSL_ia32cap_loc(void);
420 # define OPENSSL_ia32cap ((OPENSSL_ia32cap_loc())[0])
421 int OPENSSL_isservice(void);
422
423 int FIPS_mode(void);
424 int FIPS_mode_set(int r);
425
426 void OPENSSL_init(void);
427
428 struct tm *OPENSSL_gmtime(const time_t *timer, struct tm *result);
429 int OPENSSL_gmtime_adj(struct tm *tm, int offset_day, long offset_sec);
430 int OPENSSL_gmtime_diff(int *pday, int *psec,
431 const struct tm *from, const struct tm *to);
432
433 /*
434 * CRYPTO_memcmp returns zero iff the |len| bytes at |a| and |b| are equal.
435 * It takes an amount of time dependent on |len|, but independent of the
436 * contents of |a| and |b|. Unlike memcmp, it cannot be used to put elements
437 * into a defined order as the return value when a != b is undefined, other
438 * than to be non-zero.
439 */
440 int CRYPTO_memcmp(const volatile void * volatile in_a,
441 const volatile void * volatile in_b,
442 size_t len);
443
444 /* Standard initialisation options */
445 # define OPENSSL_INIT_NO_LOAD_CRYPTO_STRINGS 0x00000001L
446 # define OPENSSL_INIT_LOAD_CRYPTO_STRINGS 0x00000002L
447 # define OPENSSL_INIT_ADD_ALL_CIPHERS 0x00000004L
448 # define OPENSSL_INIT_ADD_ALL_DIGESTS 0x00000008L
449 # define OPENSSL_INIT_NO_ADD_ALL_CIPHERS 0x00000010L
450 # define OPENSSL_INIT_NO_ADD_ALL_DIGESTS 0x00000020L
451 # define OPENSSL_INIT_LOAD_CONFIG 0x00000040L
452 # define OPENSSL_INIT_NO_LOAD_CONFIG 0x00000080L
453 # define OPENSSL_INIT_ASYNC 0x00000100L
454 # define OPENSSL_INIT_ENGINE_RDRAND 0x00000200L
455 # define OPENSSL_INIT_ENGINE_DYNAMIC 0x00000400L
456 # define OPENSSL_INIT_ENGINE_OPENSSL 0x00000800L
457 # define OPENSSL_INIT_ENGINE_CRYPTODEV 0x00001000L
458 # define OPENSSL_INIT_ENGINE_CAPI 0x00002000L
459 # define OPENSSL_INIT_ENGINE_PADLOCK 0x00004000L
460 # define OPENSSL_INIT_ENGINE_DASYNC 0x00008000L
461 /* OPENSSL_INIT flag 0x00010000 reserved for internal use */
462 # define OPENSSL_INIT_ENGINE_AFALG 0x00020000L
463 /* OPENSSL_INIT flag range 0xfff00000 reserved for OPENSSL_init_ssl() */
464 /* Max OPENSSL_INIT flag value is 0x80000000 */
465
466 /* openssl and dasync not counted as builtin */
467 # define OPENSSL_INIT_ENGINE_ALL_BUILTIN \
468 (OPENSSL_INIT_ENGINE_RDRAND | OPENSSL_INIT_ENGINE_DYNAMIC \
469 | OPENSSL_INIT_ENGINE_CRYPTODEV | OPENSSL_INIT_ENGINE_CAPI | \
470 OPENSSL_INIT_ENGINE_PADLOCK)
471
472
473 /* Library initialisation functions */
474 void OPENSSL_cleanup(void);
475 int OPENSSL_init_crypto(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
476 int OPENSSL_atexit(void (*handler)(void));
477 void OPENSSL_thread_stop(void);
478
479 /* Low-level control of initialization */
480 OPENSSL_INIT_SETTINGS *OPENSSL_INIT_new(void);
481 #ifndef OPENSSL_NO_STDIO
482 void OPENSSL_INIT_set_config_filename(OPENSSL_INIT_SETTINGS *settings,
483 const char *config_file);
484 #endif
485 void OPENSSL_INIT_free(OPENSSL_INIT_SETTINGS *settings);
486
487 /* BEGIN ERROR CODES */
488 /*
489 * The following lines are auto generated by the script mkerr.pl. Any changes
490 * made after this point may be overwritten when the script is next run.
491 */
492 void ERR_load_CRYPTO_strings(void);
493
494 /* Error codes for the CRYPTO functions. */
495
496 /* Function codes. */
497 # define CRYPTO_F_CRYPTO_DUP_EX_DATA 110
498 # define CRYPTO_F_CRYPTO_FREE_EX_DATA 111
499 # define CRYPTO_F_CRYPTO_GET_EX_NEW_INDEX 100
500 # define CRYPTO_F_CRYPTO_GET_NEW_DYNLOCKID 103
501 # define CRYPTO_F_CRYPTO_GET_NEW_LOCKID 101
502 # define CRYPTO_F_CRYPTO_MEMDUP 115
503 # define CRYPTO_F_CRYPTO_NEW_EX_DATA 112
504 # define CRYPTO_F_CRYPTO_SET_EX_DATA 102
505 # define CRYPTO_F_DEF_ADD_INDEX 104
506 # define CRYPTO_F_DEF_GET_CLASS 105
507 # define CRYPTO_F_FIPS_MODE_SET 109
508 # define CRYPTO_F_GET_AND_LOCK 113
509 # define CRYPTO_F_INT_DUP_EX_DATA 106
510 # define CRYPTO_F_INT_FREE_EX_DATA 107
511 # define CRYPTO_F_INT_NEW_EX_DATA 108
512 # define CRYPTO_F_OPENSSL_INIT_CRYPTO 116
513 # define CRYPTO_F_OPENSSL_MEMDUP 114
514
515 /* Reason codes. */
516 # define CRYPTO_R_FIPS_MODE_NOT_SUPPORTED 101
517 # define CRYPTO_R_NO_DYNLOCK_CREATE_CALLBACK 100
518
519 #ifdef __cplusplus
520 }
521 #endif
522 #endif