]> git.ipfire.org Git - thirdparty/openssl.git/blame - include/openssl/crypto.h
In OpenSSL builds, declare STACK for datatypes ...
[thirdparty/openssl.git] / include / openssl / crypto.h
CommitLineData
21dcbebc 1/*
33388b44 2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
19b8d06a 4 *
48f4ad77 5 * Licensed under the Apache License 2.0 (the "License"). You may not use
21dcbebc
RS
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
19b8d06a 9 */
21dcbebc 10
ae4186b0
DMSP
11#ifndef OPENSSL_CRYPTO_H
12# define OPENSSL_CRYPTO_H
d86167ec
DMSP
13# pragma once
14
15# include <openssl/macros.h>
936c2b9e 16# ifndef OPENSSL_NO_DEPRECATED_3_0
d86167ec
DMSP
17# define HEADER_CRYPTO_H
18# endif
d02b48c6 19
0f113f3e
MC
20# include <stdlib.h>
21# include <time.h>
f3e9b338 22
0f113f3e 23# include <openssl/e_os2.h>
7b5a6c7a 24
0f113f3e
MC
25# ifndef OPENSSL_NO_STDIO
26# include <stdio.h>
27# endif
0b86eb3e 28
0f113f3e
MC
29# include <openssl/safestack.h>
30# include <openssl/opensslv.h>
50cd4768 31# include <openssl/types.h>
98186eb4 32# include <openssl/opensslconf.h>
52df25cf 33# include <openssl/cryptoerr.h>
5f326803 34
0f113f3e
MC
35# ifdef CHARSET_EBCDIC
36# include <openssl/ebcdic.h>
37# endif
a53955d8 38
0f113f3e
MC
39/*
40 * Resolve problems on some operating systems with symbol names that clash
41 * one way or another
42 */
43# include <openssl/symhacks.h>
c29b6d56 44
00db8c60 45# ifndef OPENSSL_NO_DEPRECATED_1_1_0
98186eb4
VD
46# include <openssl/opensslv.h>
47# endif
48
65962686
RL
49#ifdef __cplusplus
50extern "C" {
51#endif
52
00db8c60 53# ifndef OPENSSL_NO_DEPRECATED_1_1_0
98186eb4
VD
54# define SSLeay OpenSSL_version_num
55# define SSLeay_version OpenSSL_version
56# define SSLEAY_VERSION_NUMBER OPENSSL_VERSION_NUMBER
57# define SSLEAY_VERSION OPENSSL_VERSION
58# define SSLEAY_CFLAGS OPENSSL_CFLAGS
59# define SSLEAY_BUILT_ON OPENSSL_BUILT_ON
60# define SSLEAY_PLATFORM OPENSSL_PLATFORM
61# define SSLEAY_DIR OPENSSL_DIR
d02b48c6 62
0f113f3e 63/*
2e52e7df
MC
64 * Old type for allocating dynamic locks. No longer used. Use the new thread
65 * API instead.
0f113f3e 66 */
0f113f3e 67typedef struct {
2e52e7df 68 int dummy;
0f113f3e 69} CRYPTO_dynlock;
c7922304 70
00db8c60 71# endif /* OPENSSL_NO_DEPRECATED_1_1_0 */
2e52e7df 72
71a04cfc
AG
73typedef void CRYPTO_RWLOCK;
74
75CRYPTO_RWLOCK *CRYPTO_THREAD_lock_new(void);
76int CRYPTO_THREAD_read_lock(CRYPTO_RWLOCK *lock);
77int CRYPTO_THREAD_write_lock(CRYPTO_RWLOCK *lock);
78int CRYPTO_THREAD_unlock(CRYPTO_RWLOCK *lock);
79void CRYPTO_THREAD_lock_free(CRYPTO_RWLOCK *lock);
80
81int CRYPTO_atomic_add(int *val, int amount, int *ret, CRYPTO_RWLOCK *lock);
82
ef45aa14
MC
83/* No longer needed, so this is a no-op */
84#define OPENSSL_malloc_init() while(0) continue
d02b48c6 85
05c7b163 86# define OPENSSL_malloc(num) \
eaa7e483 87 CRYPTO_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 88# define OPENSSL_zalloc(num) \
eaa7e483 89 CRYPTO_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 90# define OPENSSL_realloc(addr, num) \
eaa7e483 91 CRYPTO_realloc(addr, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 92# define OPENSSL_clear_realloc(addr, old_num, num) \
eaa7e483 93 CRYPTO_clear_realloc(addr, old_num, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 94# define OPENSSL_clear_free(addr, num) \
eaa7e483 95 CRYPTO_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 96# define OPENSSL_free(addr) \
eaa7e483 97 CRYPTO_free(addr, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 98# define OPENSSL_memdup(str, s) \
eaa7e483 99 CRYPTO_memdup((str), s, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 100# define OPENSSL_strdup(str) \
eaa7e483 101 CRYPTO_strdup(str, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 102# define OPENSSL_strndup(str, n) \
eaa7e483 103 CRYPTO_strndup(str, n, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 104# define OPENSSL_secure_malloc(num) \
eaa7e483 105 CRYPTO_secure_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 106# define OPENSSL_secure_zalloc(num) \
eaa7e483 107 CRYPTO_secure_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 108# define OPENSSL_secure_free(addr) \
eaa7e483 109 CRYPTO_secure_free(addr, OPENSSL_FILE, OPENSSL_LINE)
4dae7cd3
BE
110# define OPENSSL_secure_clear_free(addr, num) \
111 CRYPTO_secure_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 112# define OPENSSL_secure_actual_size(ptr) \
d594199b 113 CRYPTO_secure_actual_size(ptr)
bbd86bf5 114
7644a9ae
RS
115size_t OPENSSL_strlcpy(char *dst, const char *src, size_t siz);
116size_t OPENSSL_strlcat(char *dst, const char *src, size_t siz);
117size_t OPENSSL_strnlen(const char *str, size_t maxlen);
82bd7c2c
RL
118int OPENSSL_buf2hexstr_ex(char *str, size_t str_n, size_t *strlen,
119 const unsigned char *buf, size_t buflen);
120char *OPENSSL_buf2hexstr(const unsigned char *buf, long buflen);
121int OPENSSL_hexstr2buf_ex(unsigned char *buf, size_t buf_n, size_t *buflen,
122 const char *str);
123unsigned char *OPENSSL_hexstr2buf(const char *str, long *buflen);
14f051a0 124int OPENSSL_hexchar2int(unsigned char c);
7644a9ae 125
0f113f3e 126# define OPENSSL_MALLOC_MAX_NELEMS(type) (((1U<<(sizeof(int)*8-1))-1)/sizeof(type))
d02b48c6 127
f5453462
RL
128/*
129 * These functions return the values of OPENSSL_VERSION_MAJOR,
130 * OPENSSL_VERSION_MINOR, OPENSSL_VERSION_PATCH, OPENSSL_VERSION_PRE_RELEASE
131 * and OPENSSL_VERSION_BUILD_METADATA, respectively.
132 */
133unsigned int OPENSSL_version_major(void);
134unsigned int OPENSSL_version_minor(void);
135unsigned int OPENSSL_version_patch(void);
136const char *OPENSSL_version_pre_release(void);
137const char *OPENSSL_version_build_metadata(void);
138
7e8c3381 139unsigned long OpenSSL_version_num(void);
b0700d2c 140const char *OpenSSL_version(int type);
3a63dbef
RL
141# define OPENSSL_VERSION 0
142# define OPENSSL_CFLAGS 1
143# define OPENSSL_BUILT_ON 2
144# define OPENSSL_PLATFORM 3
145# define OPENSSL_DIR 4
146# define OPENSSL_ENGINES_DIR 5
147# define OPENSSL_VERSION_STRING 6
148# define OPENSSL_FULL_VERSION_STRING 7
47ca8338 149# define OPENSSL_MODULES_DIR 8
363e941e 150# define OPENSSL_CPU_INFO 9
d02b48c6 151
0109e030
RL
152const char *OPENSSL_info(int type);
153/*
154 * The series starts at 1001 to avoid confusion with the OpenSSL_version
155 * types.
156 */
157# define OPENSSL_INFO_CONFIG_DIR 1001
158# define OPENSSL_INFO_ENGINES_DIR 1002
159# define OPENSSL_INFO_MODULES_DIR 1003
160# define OPENSSL_INFO_DSO_EXTENSION 1004
161# define OPENSSL_INFO_DIR_FILENAME_SEPARATOR 1005
162# define OPENSSL_INFO_LIST_SEPARATOR 1006
096978f0 163# define OPENSSL_INFO_SEED_SOURCE 1007
363e941e 164# define OPENSSL_INFO_CPU_SETTINGS 1008
0109e030 165
36fafffa
UM
166int OPENSSL_issetugid(void);
167
f4dcc09b
DG
168struct crypto_ex_data_st {
169 OPENSSL_CTX *ctx;
170 STACK_OF(void) *sk;
171};
852c2ed2
RS
172
173DEFINE_OR_DECLARE_STACK_OF(void)
f4dcc09b
DG
174
175/*
176 * Per class, we have a STACK of function pointers.
177 */
178# define CRYPTO_EX_INDEX_SSL 0
179# define CRYPTO_EX_INDEX_SSL_CTX 1
180# define CRYPTO_EX_INDEX_SSL_SESSION 2
181# define CRYPTO_EX_INDEX_X509 3
182# define CRYPTO_EX_INDEX_X509_STORE 4
183# define CRYPTO_EX_INDEX_X509_STORE_CTX 5
184# define CRYPTO_EX_INDEX_DH 6
185# define CRYPTO_EX_INDEX_DSA 7
186# define CRYPTO_EX_INDEX_EC_KEY 8
187# define CRYPTO_EX_INDEX_RSA 9
188# define CRYPTO_EX_INDEX_ENGINE 10
189# define CRYPTO_EX_INDEX_UI 11
190# define CRYPTO_EX_INDEX_BIO 12
191# define CRYPTO_EX_INDEX_APP 13
192# define CRYPTO_EX_INDEX_UI_METHOD 14
193# define CRYPTO_EX_INDEX_RAND_DRBG 15
194# define CRYPTO_EX_INDEX_DRBG CRYPTO_EX_INDEX_RAND_DRBG
195# define CRYPTO_EX_INDEX_OPENSSL_CTX 16
ff1f7cde
AT
196# define CRYPTO_EX_INDEX_EVP_PKEY 17
197# define CRYPTO_EX_INDEX__COUNT 18
f4dcc09b 198
e6390aca
RS
199typedef void CRYPTO_EX_new (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
200 int idx, long argl, void *argp);
201typedef void CRYPTO_EX_free (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
202 int idx, long argl, void *argp);
3c853776 203typedef int CRYPTO_EX_dup (CRYPTO_EX_DATA *to, const CRYPTO_EX_DATA *from,
b3c31a65 204 void *from_d, int idx, long argl, void *argp);
e6390aca 205__owur int CRYPTO_get_ex_new_index(int class_index, long argl, void *argp,
f4dcc09b
DG
206 CRYPTO_EX_new *new_func,
207 CRYPTO_EX_dup *dup_func,
208 CRYPTO_EX_free *free_func);
e6390aca
RS
209/* No longer use an index. */
210int CRYPTO_free_ex_index(int class_index, int idx);
211
0f113f3e
MC
212/*
213 * Initialise/duplicate/free CRYPTO_EX_DATA variables corresponding to a
214 * given class (invokes whatever per-class callbacks are applicable)
215 */
3a079997
GT
216int CRYPTO_new_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
217int CRYPTO_dup_ex_data(int class_index, CRYPTO_EX_DATA *to,
3c853776 218 const CRYPTO_EX_DATA *from);
e6390aca 219
3a079997 220void CRYPTO_free_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
e6390aca 221
e17f5b6a
RL
222/* Allocate a single item in the CRYPTO_EX_DATA variable */
223int CRYPTO_alloc_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad,
224 int idx);
225
0f113f3e
MC
226/*
227 * Get/set data in a CRYPTO_EX_DATA variable corresponding to a particular
228 * index (relative to the class type involved)
229 */
dd9d233e 230int CRYPTO_set_ex_data(CRYPTO_EX_DATA *ad, int idx, void *val);
0f113f3e 231void *CRYPTO_get_ex_data(const CRYPTO_EX_DATA *ad, int idx);
a5e3ac13 232
00db8c60 233# ifndef OPENSSL_NO_DEPRECATED_1_1_0
0f113f3e
MC
234/*
235 * This function cleans up all "ex_data" state. It mustn't be called under
236 * potential race-conditions.
237 */
6457615a 238# define CRYPTO_cleanup_all_ex_data() while(0) continue
58964a49 239
2e52e7df 240/*
b5851bbc
MT
241 * The old locking functions have been removed completely without compatibility
242 * macros. This is because the old functions either could not properly report
243 * errors, or the returned error values were not clearly documented.
19f05ebc 244 * Replacing the locking functions with no-ops would cause race condition
b5851bbc
MT
245 * issues in the affected applications. It is far better for them to fail at
246 * compile time.
247 * On the other hand, the locking callbacks are no longer used. Consequently,
248 * the callback management functions can be safely replaced with no-op macros.
2e52e7df 249 */
453bff22 250# define CRYPTO_num_locks() (1)
2e52e7df
MC
251# define CRYPTO_set_locking_callback(func)
252# define CRYPTO_get_locking_callback() (NULL)
253# define CRYPTO_set_add_lock_callback(func)
254# define CRYPTO_get_add_lock_callback() (NULL)
255
dd850bcb
KR
256/*
257 * These defines where used in combination with the old locking callbacks,
258 * they are not called anymore, but old code that's not called might still
259 * use them.
260 */
261# define CRYPTO_LOCK 1
262# define CRYPTO_UNLOCK 2
263# define CRYPTO_READ 4
264# define CRYPTO_WRITE 8
265
2e52e7df 266/* This structure is no longer used */
0f113f3e 267typedef struct crypto_threadid_st {
2e52e7df 268 int dummy;
0f113f3e 269} CRYPTO_THREADID;
4c329696 270/* Only use CRYPTO_THREADID_set_[numeric|pointer]() within callbacks */
2e52e7df
MC
271# define CRYPTO_THREADID_set_numeric(id, val)
272# define CRYPTO_THREADID_set_pointer(id, ptr)
273# define CRYPTO_THREADID_set_callback(threadid_func) (0)
274# define CRYPTO_THREADID_get_callback() (NULL)
275# define CRYPTO_THREADID_current(id)
276# define CRYPTO_THREADID_cmp(a, b) (-1)
277# define CRYPTO_THREADID_cpy(dest, src)
278# define CRYPTO_THREADID_hash(id) (0UL)
279
00db8c60 280# ifndef OPENSSL_NO_DEPRECATED_1_0_0
2e52e7df
MC
281# define CRYPTO_set_id_callback(func)
282# define CRYPTO_get_id_callback() (NULL)
283# define CRYPTO_thread_id() (0UL)
00db8c60 284# endif /* OPENSSL_NO_DEPRECATED_1_0_0 */
2e52e7df 285
2e52e7df
MC
286# define CRYPTO_set_dynlock_create_callback(dyn_create_function)
287# define CRYPTO_set_dynlock_lock_callback(dyn_lock_function)
288# define CRYPTO_set_dynlock_destroy_callback(dyn_destroy_function)
289# define CRYPTO_get_dynlock_create_callback() (NULL)
290# define CRYPTO_get_dynlock_lock_callback() (NULL)
291# define CRYPTO_get_dynlock_destroy_callback() (NULL)
00db8c60 292# endif /* OPENSSL_NO_DEPRECATED_1_1_0 */
0f113f3e 293
f4dcc09b
DG
294typedef void *(*CRYPTO_malloc_fn)(size_t num, const char *file, int line);
295typedef void *(*CRYPTO_realloc_fn)(void *addr, size_t num, const char *file,
296 int line);
297typedef void (*CRYPTO_free_fn)(void *addr, const char *file, int line);
298int CRYPTO_set_mem_functions(CRYPTO_malloc_fn malloc_fn,
299 CRYPTO_realloc_fn realloc_fn,
300 CRYPTO_free_fn free_fn);
301void CRYPTO_get_mem_functions(CRYPTO_malloc_fn *malloc_fn,
302 CRYPTO_realloc_fn *realloc_fn,
303 CRYPTO_free_fn *free_fn);
d02b48c6 304
ff842856
RL
305void *CRYPTO_malloc(size_t num, const char *file, int line);
306void *CRYPTO_zalloc(size_t num, const char *file, int line);
7644a9ae 307void *CRYPTO_memdup(const void *str, size_t siz, const char *file, int line);
6caa4edd 308char *CRYPTO_strdup(const char *str, const char *file, int line);
7644a9ae 309char *CRYPTO_strndup(const char *str, size_t s, const char *file, int line);
05c7b163
RL
310void CRYPTO_free(void *ptr, const char *file, int line);
311void CRYPTO_clear_free(void *ptr, size_t num, const char *file, int line);
ff842856 312void *CRYPTO_realloc(void *addr, size_t num, const char *file, int line);
c99de053 313void *CRYPTO_clear_realloc(void *addr, size_t old_num, size_t num,
ff842856 314 const char *file, int line);
5a88a6ea 315
34b16762 316int CRYPTO_secure_malloc_init(size_t sz, size_t minsize);
e8408681 317int CRYPTO_secure_malloc_done(void);
ff842856 318void *CRYPTO_secure_malloc(size_t num, const char *file, int line);
3538c7da 319void *CRYPTO_secure_zalloc(size_t num, const char *file, int line);
05c7b163 320void CRYPTO_secure_free(void *ptr, const char *file, int line);
4dae7cd3
BE
321void CRYPTO_secure_clear_free(void *ptr, size_t num,
322 const char *file, int line);
74924dcb
RS
323int CRYPTO_secure_allocated(const void *ptr);
324int CRYPTO_secure_malloc_initialized(void);
d594199b 325size_t CRYPTO_secure_actual_size(void *ptr);
bbd86bf5 326size_t CRYPTO_secure_used(void);
74924dcb 327
df29cc8f
RL
328void OPENSSL_cleanse(void *ptr, size_t len);
329
6ac11bd0 330# ifndef OPENSSL_NO_CRYPTO_MDEBUG
f4dcc09b
DG
331/*
332 * The following can be used to detect memory leaks in the library. If
333 * used, it turns on malloc checking
334 */
335# define CRYPTO_MEM_CHECK_OFF 0x0 /* Control only */
336# define CRYPTO_MEM_CHECK_ON 0x1 /* Control and mode bit */
337# define CRYPTO_MEM_CHECK_ENABLE 0x2 /* Control and mode bit */
338# define CRYPTO_MEM_CHECK_DISABLE 0x3 /* Control only */
339
742ccab3 340void CRYPTO_get_alloc_counts(int *mcount, int *rcount, int *fcount);
936c2b9e 341# ifndef OPENSSL_NO_DEPRECATED_3_0
e7aa7c11
RS
342# define OPENSSL_mem_debug_push(info) \
343 CRYPTO_mem_debug_push(info, OPENSSL_FILE, OPENSSL_LINE)
344# define OPENSSL_mem_debug_pop() \
345 CRYPTO_mem_debug_pop()
346# endif
742ccab3
RS
347DEPRECATEDIN_3_0(int CRYPTO_set_mem_debug(int flag))
348DEPRECATEDIN_3_0(int CRYPTO_mem_ctrl(int mode))
936c2b9e
RL
349DEPRECATEDIN_3_0(int CRYPTO_mem_debug_push(const char *info,
350 const char *file, int line))
351DEPRECATEDIN_3_0(int CRYPTO_mem_debug_pop(void))
e7aa7c11 352
742ccab3
RS
353DEPRECATEDIN_3_0(void CRYPTO_mem_debug_malloc(void *addr, size_t num,
354 int flag,
355 const char *file, int line))
356DEPRECATEDIN_3_0(void CRYPTO_mem_debug_realloc(void *addr1, void *addr2,
357 size_t num, int flag,
358 const char *file, int line))
359DEPRECATEDIN_3_0(void CRYPTO_mem_debug_free(void *addr, int flag,
360 const char *file, int line))
361
362DEPRECATEDIN_3_0(int CRYPTO_mem_leaks_cb(
363 int (*cb)(const char *str, size_t len, void *u), void *u))
6ac11bd0 364# ifndef OPENSSL_NO_STDIO
742ccab3 365DEPRECATEDIN_3_0(int CRYPTO_mem_leaks_fp(FILE *))
6ac11bd0 366# endif
742ccab3 367DEPRECATEDIN_3_0(int CRYPTO_mem_leaks(BIO *bio))
f4dcc09b 368# endif /* OPENSSL_NO_CRYPTO_MDEBUG */
d02b48c6 369
17ed6c06 370/* die if we have to */
87275905 371ossl_noreturn void OPENSSL_die(const char *assertion, const char *file, int line);
00db8c60 372# ifndef OPENSSL_NO_DEPRECATED_1_1_0
040d43b3
RS
373# define OpenSSLDie(f,l,a) OPENSSL_die((a),(f),(l))
374# endif
040d43b3
RS
375# define OPENSSL_assert(e) \
376 (void)((e) ? 0 : (OPENSSL_die("assertion failed: " #e, OPENSSL_FILE, OPENSSL_LINE), 1))
17ed6c06 377
ca9f55f7 378int OPENSSL_isservice(void);
3547478f 379
086e32a6
DSH
380int FIPS_mode(void);
381int FIPS_mode_set(int r);
382
71fa4513 383void OPENSSL_init(void);
2915fe19
RS
384# ifdef OPENSSL_SYS_UNIX
385void OPENSSL_fork_prepare(void);
386void OPENSSL_fork_parent(void);
387void OPENSSL_fork_child(void);
388# endif
71fa4513 389
7e5363ab
RS
390struct tm *OPENSSL_gmtime(const time_t *timer, struct tm *result);
391int OPENSSL_gmtime_adj(struct tm *tm, int offset_day, long offset_sec);
392int OPENSSL_gmtime_diff(int *pday, int *psec,
393 const struct tm *from, const struct tm *to);
394
0f113f3e
MC
395/*
396 * CRYPTO_memcmp returns zero iff the |len| bytes at |a| and |b| are equal.
397 * It takes an amount of time dependent on |len|, but independent of the
398 * contents of |a| and |b|. Unlike memcmp, it cannot be used to put elements
399 * into a defined order as the return value when a != b is undefined, other
400 * than to be non-zero.
401 */
49791083 402int CRYPTO_memcmp(const void * in_a, const void * in_b, size_t len);
7c770d57 403
b184e3ef 404/* Standard initialisation options */
2c90015c
RL
405# define OPENSSL_INIT_NO_LOAD_CRYPTO_STRINGS 0x00000001L
406# define OPENSSL_INIT_LOAD_CRYPTO_STRINGS 0x00000002L
407# define OPENSSL_INIT_ADD_ALL_CIPHERS 0x00000004L
408# define OPENSSL_INIT_ADD_ALL_DIGESTS 0x00000008L
409# define OPENSSL_INIT_NO_ADD_ALL_CIPHERS 0x00000010L
410# define OPENSSL_INIT_NO_ADD_ALL_DIGESTS 0x00000020L
411# define OPENSSL_INIT_LOAD_CONFIG 0x00000040L
412# define OPENSSL_INIT_NO_LOAD_CONFIG 0x00000080L
413# define OPENSSL_INIT_ASYNC 0x00000100L
414# define OPENSSL_INIT_ENGINE_RDRAND 0x00000200L
415# define OPENSSL_INIT_ENGINE_DYNAMIC 0x00000400L
416# define OPENSSL_INIT_ENGINE_OPENSSL 0x00000800L
417# define OPENSSL_INIT_ENGINE_CRYPTODEV 0x00001000L
418# define OPENSSL_INIT_ENGINE_CAPI 0x00002000L
419# define OPENSSL_INIT_ENGINE_PADLOCK 0x00004000L
8d00e30f 420# define OPENSSL_INIT_ENGINE_AFALG 0x00008000L
eb2b9892 421/* OPENSSL_INIT_ZLIB 0x00010000L */
b5319bdb 422# define OPENSSL_INIT_ATFORK 0x00020000L
eb2b9892 423/* OPENSSL_INIT_BASE_ONLY 0x00040000L */
8f6a5c56 424# define OPENSSL_INIT_NO_ATEXIT 0x00080000L
0145dd32 425/* OPENSSL_INIT flag range 0x03f00000 reserved for OPENSSL_init_ssl() */
e74bd290
RL
426/* FREE: 0x04000000L */
427/* FREE: 0x08000000L */
b50ca330
P
428/* FREE: 0x10000000L */
429/* FREE: 0x20000000L */
0145dd32
RL
430/* FREE: 0x40000000L */
431/* FREE: 0x80000000L */
b184e3ef
MC
432/* Max OPENSSL_INIT flag value is 0x80000000 */
433
434/* openssl and dasync not counted as builtin */
435# define OPENSSL_INIT_ENGINE_ALL_BUILTIN \
436 (OPENSSL_INIT_ENGINE_RDRAND | OPENSSL_INIT_ENGINE_DYNAMIC \
437 | OPENSSL_INIT_ENGINE_CRYPTODEV | OPENSSL_INIT_ENGINE_CAPI | \
438 OPENSSL_INIT_ENGINE_PADLOCK)
439
440
b184e3ef 441/* Library initialisation functions */
f672aee4 442void OPENSSL_cleanup(void);
0fc32b07 443int OPENSSL_init_crypto(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
f672aee4
RS
444int OPENSSL_atexit(void (*handler)(void));
445void OPENSSL_thread_stop(void);
52b18ce1 446void OPENSSL_thread_stop_ex(OPENSSL_CTX *ctx);
b184e3ef 447
7253fd55
RS
448/* Low-level control of initialization */
449OPENSSL_INIT_SETTINGS *OPENSSL_INIT_new(void);
f1f5ee17 450# ifndef OPENSSL_NO_STDIO
df1f538f
VD
451int OPENSSL_INIT_set_config_filename(OPENSSL_INIT_SETTINGS *settings,
452 const char *config_filename);
453void OPENSSL_INIT_set_config_file_flags(OPENSSL_INIT_SETTINGS *settings,
454 unsigned long flags);
cda3ae5b 455int OPENSSL_INIT_set_config_appname(OPENSSL_INIT_SETTINGS *settings,
df1f538f 456 const char *config_appname);
f1f5ee17 457# endif
7253fd55
RS
458void OPENSSL_INIT_free(OPENSSL_INIT_SETTINGS *settings);
459
f1f5ee17
AP
460# if defined(OPENSSL_THREADS) && !defined(CRYPTO_TDEBUG)
461# if defined(_WIN32)
462# if defined(BASETYPES) || defined(_WINDEF_H)
463/* application has to include <windows.h> in order to use this */
5c4328f0
VD
464typedef DWORD CRYPTO_THREAD_LOCAL;
465typedef DWORD CRYPTO_THREAD_ID;
466
5c4328f0 467typedef LONG CRYPTO_ONCE;
f1f5ee17
AP
468# define CRYPTO_ONCE_STATIC_INIT 0
469# endif
470# else
471# include <pthread.h>
5c4328f0
VD
472typedef pthread_once_t CRYPTO_ONCE;
473typedef pthread_key_t CRYPTO_THREAD_LOCAL;
474typedef pthread_t CRYPTO_THREAD_ID;
475
f1f5ee17
AP
476# define CRYPTO_ONCE_STATIC_INIT PTHREAD_ONCE_INIT
477# endif
478# endif
479
480# if !defined(CRYPTO_ONCE_STATIC_INIT)
481typedef unsigned int CRYPTO_ONCE;
482typedef unsigned int CRYPTO_THREAD_LOCAL;
483typedef unsigned int CRYPTO_THREAD_ID;
484# define CRYPTO_ONCE_STATIC_INIT 0
5c4328f0
VD
485# endif
486
487int CRYPTO_THREAD_run_once(CRYPTO_ONCE *once, void (*init)(void));
488
489int CRYPTO_THREAD_init_local(CRYPTO_THREAD_LOCAL *key, void (*cleanup)(void *));
490void *CRYPTO_THREAD_get_local(CRYPTO_THREAD_LOCAL *key);
491int CRYPTO_THREAD_set_local(CRYPTO_THREAD_LOCAL *key, void *val);
492int CRYPTO_THREAD_cleanup_local(CRYPTO_THREAD_LOCAL *key);
493
494CRYPTO_THREAD_ID CRYPTO_THREAD_get_current_id(void);
495int CRYPTO_THREAD_compare_id(CRYPTO_THREAD_ID a, CRYPTO_THREAD_ID b);
496
d64b6299 497OPENSSL_CTX *OPENSSL_CTX_new(void);
22e27978 498int OPENSSL_CTX_load_config(OPENSSL_CTX *ctx, const char *config_file);
d64b6299 499void OPENSSL_CTX_free(OPENSSL_CTX *);
6d311938 500
0cd0a820 501# ifdef __cplusplus
d02b48c6 502}
0cd0a820 503# endif
d02b48c6 504#endif