]> git.ipfire.org Git - thirdparty/openssl.git/blame - include/openssl/crypto.h
Deprecated {OPENSSL,CRYPTO}_debug_mem_{push,pop}
[thirdparty/openssl.git] / include / openssl / crypto.h
CommitLineData
21dcbebc 1/*
6738bf14 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
19b8d06a 4 *
48f4ad77 5 * Licensed under the Apache License 2.0 (the "License"). You may not use
21dcbebc
RS
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
19b8d06a 9 */
21dcbebc 10
d02b48c6 11#ifndef HEADER_CRYPTO_H
0f113f3e 12# define HEADER_CRYPTO_H
d02b48c6 13
0f113f3e
MC
14# include <stdlib.h>
15# include <time.h>
f3e9b338 16
0f113f3e 17# include <openssl/e_os2.h>
7b5a6c7a 18
0f113f3e
MC
19# ifndef OPENSSL_NO_STDIO
20# include <stdio.h>
21# endif
0b86eb3e 22
0f113f3e
MC
23# include <openssl/safestack.h>
24# include <openssl/opensslv.h>
25# include <openssl/ossl_typ.h>
98186eb4 26# include <openssl/opensslconf.h>
52df25cf 27# include <openssl/cryptoerr.h>
5f326803 28
0f113f3e
MC
29# ifdef CHARSET_EBCDIC
30# include <openssl/ebcdic.h>
31# endif
a53955d8 32
0f113f3e
MC
33/*
34 * Resolve problems on some operating systems with symbol names that clash
35 * one way or another
36 */
37# include <openssl/symhacks.h>
c29b6d56 38
fcd2d5a6 39# if !OPENSSL_API_1_1_0
98186eb4
VD
40# include <openssl/opensslv.h>
41# endif
42
65962686
RL
43#ifdef __cplusplus
44extern "C" {
45#endif
46
fcd2d5a6 47# if !OPENSSL_API_1_1_0
98186eb4
VD
48# define SSLeay OpenSSL_version_num
49# define SSLeay_version OpenSSL_version
50# define SSLEAY_VERSION_NUMBER OPENSSL_VERSION_NUMBER
51# define SSLEAY_VERSION OPENSSL_VERSION
52# define SSLEAY_CFLAGS OPENSSL_CFLAGS
53# define SSLEAY_BUILT_ON OPENSSL_BUILT_ON
54# define SSLEAY_PLATFORM OPENSSL_PLATFORM
55# define SSLEAY_DIR OPENSSL_DIR
d02b48c6 56
0f113f3e 57/*
2e52e7df
MC
58 * Old type for allocating dynamic locks. No longer used. Use the new thread
59 * API instead.
0f113f3e 60 */
0f113f3e 61typedef struct {
2e52e7df 62 int dummy;
0f113f3e 63} CRYPTO_dynlock;
c7922304 64
fcd2d5a6 65# endif /* OPENSSL_API_1_1_0 */
2e52e7df 66
71a04cfc
AG
67typedef void CRYPTO_RWLOCK;
68
69CRYPTO_RWLOCK *CRYPTO_THREAD_lock_new(void);
70int CRYPTO_THREAD_read_lock(CRYPTO_RWLOCK *lock);
71int CRYPTO_THREAD_write_lock(CRYPTO_RWLOCK *lock);
72int CRYPTO_THREAD_unlock(CRYPTO_RWLOCK *lock);
73void CRYPTO_THREAD_lock_free(CRYPTO_RWLOCK *lock);
74
75int CRYPTO_atomic_add(int *val, int amount, int *ret, CRYPTO_RWLOCK *lock);
76
0f113f3e 77/*
bbd86bf5 78 * The following can be used to detect memory leaks in the library. If
0f113f3e
MC
79 * used, it turns on malloc checking
80 */
c2e27310
VD
81# define CRYPTO_MEM_CHECK_OFF 0x0 /* Control only */
82# define CRYPTO_MEM_CHECK_ON 0x1 /* Control and mode bit */
83# define CRYPTO_MEM_CHECK_ENABLE 0x2 /* Control and mode bit */
84# define CRYPTO_MEM_CHECK_DISABLE 0x3 /* Control only */
d02b48c6 85
0f113f3e 86struct crypto_ex_data_st {
1aedc35f 87 OPENSSL_CTX *ctx;
0f113f3e 88 STACK_OF(void) *sk;
0f113f3e 89};
85885715 90DEFINE_STACK_OF(void)
dd9d233e 91
0f113f3e 92/*
e6390aca 93 * Per class, we have a STACK of function pointers.
58964a49 94 */
e6390aca
RS
95# define CRYPTO_EX_INDEX_SSL 0
96# define CRYPTO_EX_INDEX_SSL_CTX 1
97# define CRYPTO_EX_INDEX_SSL_SESSION 2
98# define CRYPTO_EX_INDEX_X509 3
99# define CRYPTO_EX_INDEX_X509_STORE 4
100# define CRYPTO_EX_INDEX_X509_STORE_CTX 5
101# define CRYPTO_EX_INDEX_DH 6
102# define CRYPTO_EX_INDEX_DSA 7
3aef36ff
RS
103# define CRYPTO_EX_INDEX_EC_KEY 8
104# define CRYPTO_EX_INDEX_RSA 9
105# define CRYPTO_EX_INDEX_ENGINE 10
106# define CRYPTO_EX_INDEX_UI 11
107# define CRYPTO_EX_INDEX_BIO 12
b6ca88ab 108# define CRYPTO_EX_INDEX_APP 13
18cfc668 109# define CRYPTO_EX_INDEX_UI_METHOD 14
12fb8c3d 110# define CRYPTO_EX_INDEX_DRBG 15
d64b6299
RL
111# define CRYPTO_EX_INDEX_OPENSSL_CTX 16
112# define CRYPTO_EX_INDEX__COUNT 17
0f113f3e 113
ef45aa14
MC
114/* No longer needed, so this is a no-op */
115#define OPENSSL_malloc_init() while(0) continue
d02b48c6 116
0cd08cce 117int CRYPTO_mem_ctrl(int mode);
bbd86bf5 118
05c7b163 119# define OPENSSL_malloc(num) \
eaa7e483 120 CRYPTO_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 121# define OPENSSL_zalloc(num) \
eaa7e483 122 CRYPTO_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 123# define OPENSSL_realloc(addr, num) \
eaa7e483 124 CRYPTO_realloc(addr, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 125# define OPENSSL_clear_realloc(addr, old_num, num) \
eaa7e483 126 CRYPTO_clear_realloc(addr, old_num, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 127# define OPENSSL_clear_free(addr, num) \
eaa7e483 128 CRYPTO_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 129# define OPENSSL_free(addr) \
eaa7e483 130 CRYPTO_free(addr, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 131# define OPENSSL_memdup(str, s) \
eaa7e483 132 CRYPTO_memdup((str), s, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 133# define OPENSSL_strdup(str) \
eaa7e483 134 CRYPTO_strdup(str, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 135# define OPENSSL_strndup(str, n) \
eaa7e483 136 CRYPTO_strndup(str, n, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 137# define OPENSSL_secure_malloc(num) \
eaa7e483 138 CRYPTO_secure_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 139# define OPENSSL_secure_zalloc(num) \
eaa7e483 140 CRYPTO_secure_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 141# define OPENSSL_secure_free(addr) \
eaa7e483 142 CRYPTO_secure_free(addr, OPENSSL_FILE, OPENSSL_LINE)
4dae7cd3
BE
143# define OPENSSL_secure_clear_free(addr, num) \
144 CRYPTO_secure_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 145# define OPENSSL_secure_actual_size(ptr) \
d594199b 146 CRYPTO_secure_actual_size(ptr)
bbd86bf5 147
7644a9ae
RS
148size_t OPENSSL_strlcpy(char *dst, const char *src, size_t siz);
149size_t OPENSSL_strlcat(char *dst, const char *src, size_t siz);
150size_t OPENSSL_strnlen(const char *str, size_t maxlen);
14f051a0
RS
151char *OPENSSL_buf2hexstr(const unsigned char *buffer, long len);
152unsigned char *OPENSSL_hexstr2buf(const char *str, long *len);
153int OPENSSL_hexchar2int(unsigned char c);
7644a9ae 154
0f113f3e 155# define OPENSSL_MALLOC_MAX_NELEMS(type) (((1U<<(sizeof(int)*8-1))-1)/sizeof(type))
d02b48c6 156
3a63dbef 157DEPRECATEDIN_3(unsigned long OpenSSL_version_num(void))
b0700d2c 158const char *OpenSSL_version(int type);
3a63dbef
RL
159# define OPENSSL_VERSION 0
160# define OPENSSL_CFLAGS 1
161# define OPENSSL_BUILT_ON 2
162# define OPENSSL_PLATFORM 3
163# define OPENSSL_DIR 4
164# define OPENSSL_ENGINES_DIR 5
165# define OPENSSL_VERSION_STRING 6
166# define OPENSSL_FULL_VERSION_STRING 7
47ca8338 167# define OPENSSL_MODULES_DIR 8
d02b48c6 168
0109e030
RL
169const char *OPENSSL_info(int type);
170/*
171 * The series starts at 1001 to avoid confusion with the OpenSSL_version
172 * types.
173 */
174# define OPENSSL_INFO_CONFIG_DIR 1001
175# define OPENSSL_INFO_ENGINES_DIR 1002
176# define OPENSSL_INFO_MODULES_DIR 1003
177# define OPENSSL_INFO_DSO_EXTENSION 1004
178# define OPENSSL_INFO_DIR_FILENAME_SEPARATOR 1005
179# define OPENSSL_INFO_LIST_SEPARATOR 1006
180
36fafffa
UM
181int OPENSSL_issetugid(void);
182
e6390aca
RS
183typedef void CRYPTO_EX_new (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
184 int idx, long argl, void *argp);
185typedef void CRYPTO_EX_free (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
186 int idx, long argl, void *argp);
3c853776 187typedef int CRYPTO_EX_dup (CRYPTO_EX_DATA *to, const CRYPTO_EX_DATA *from,
b3c31a65 188 void *from_d, int idx, long argl, void *argp);
e6390aca 189__owur int CRYPTO_get_ex_new_index(int class_index, long argl, void *argp,
0f113f3e
MC
190 CRYPTO_EX_new *new_func, CRYPTO_EX_dup *dup_func,
191 CRYPTO_EX_free *free_func);
e6390aca
RS
192/* No longer use an index. */
193int CRYPTO_free_ex_index(int class_index, int idx);
194
0f113f3e
MC
195/*
196 * Initialise/duplicate/free CRYPTO_EX_DATA variables corresponding to a
197 * given class (invokes whatever per-class callbacks are applicable)
198 */
3a079997
GT
199int CRYPTO_new_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
200int CRYPTO_dup_ex_data(int class_index, CRYPTO_EX_DATA *to,
3c853776 201 const CRYPTO_EX_DATA *from);
e6390aca 202
3a079997 203void CRYPTO_free_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
e6390aca 204
e17f5b6a
RL
205/* Allocate a single item in the CRYPTO_EX_DATA variable */
206int CRYPTO_alloc_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad,
207 int idx);
208
0f113f3e
MC
209/*
210 * Get/set data in a CRYPTO_EX_DATA variable corresponding to a particular
211 * index (relative to the class type involved)
212 */
dd9d233e 213int CRYPTO_set_ex_data(CRYPTO_EX_DATA *ad, int idx, void *val);
0f113f3e 214void *CRYPTO_get_ex_data(const CRYPTO_EX_DATA *ad, int idx);
a5e3ac13 215
fcd2d5a6 216# if !OPENSSL_API_1_1_0
0f113f3e
MC
217/*
218 * This function cleans up all "ex_data" state. It mustn't be called under
219 * potential race-conditions.
220 */
6457615a 221# define CRYPTO_cleanup_all_ex_data() while(0) continue
58964a49 222
2e52e7df 223/*
b5851bbc
MT
224 * The old locking functions have been removed completely without compatibility
225 * macros. This is because the old functions either could not properly report
226 * errors, or the returned error values were not clearly documented.
19f05ebc 227 * Replacing the locking functions with no-ops would cause race condition
b5851bbc
MT
228 * issues in the affected applications. It is far better for them to fail at
229 * compile time.
230 * On the other hand, the locking callbacks are no longer used. Consequently,
231 * the callback management functions can be safely replaced with no-op macros.
2e52e7df 232 */
453bff22 233# define CRYPTO_num_locks() (1)
2e52e7df
MC
234# define CRYPTO_set_locking_callback(func)
235# define CRYPTO_get_locking_callback() (NULL)
236# define CRYPTO_set_add_lock_callback(func)
237# define CRYPTO_get_add_lock_callback() (NULL)
238
dd850bcb
KR
239/*
240 * These defines where used in combination with the old locking callbacks,
241 * they are not called anymore, but old code that's not called might still
242 * use them.
243 */
244# define CRYPTO_LOCK 1
245# define CRYPTO_UNLOCK 2
246# define CRYPTO_READ 4
247# define CRYPTO_WRITE 8
248
2e52e7df 249/* This structure is no longer used */
0f113f3e 250typedef struct crypto_threadid_st {
2e52e7df 251 int dummy;
0f113f3e 252} CRYPTO_THREADID;
4c329696 253/* Only use CRYPTO_THREADID_set_[numeric|pointer]() within callbacks */
2e52e7df
MC
254# define CRYPTO_THREADID_set_numeric(id, val)
255# define CRYPTO_THREADID_set_pointer(id, ptr)
256# define CRYPTO_THREADID_set_callback(threadid_func) (0)
257# define CRYPTO_THREADID_get_callback() (NULL)
258# define CRYPTO_THREADID_current(id)
259# define CRYPTO_THREADID_cmp(a, b) (-1)
260# define CRYPTO_THREADID_cpy(dest, src)
261# define CRYPTO_THREADID_hash(id) (0UL)
262
fcd2d5a6 263# if !OPENSSL_API_1_0_0
2e52e7df
MC
264# define CRYPTO_set_id_callback(func)
265# define CRYPTO_get_id_callback() (NULL)
266# define CRYPTO_thread_id() (0UL)
fcd2d5a6 267# endif /* OPENSSL_API_1_0_0 */
2e52e7df 268
2e52e7df
MC
269# define CRYPTO_set_dynlock_create_callback(dyn_create_function)
270# define CRYPTO_set_dynlock_lock_callback(dyn_lock_function)
271# define CRYPTO_set_dynlock_destroy_callback(dyn_destroy_function)
272# define CRYPTO_get_dynlock_create_callback() (NULL)
273# define CRYPTO_get_dynlock_lock_callback() (NULL)
274# define CRYPTO_get_dynlock_destroy_callback() (NULL)
fcd2d5a6 275# endif /* OPENSSL_API_1_1_0 */
0f113f3e 276
bbd86bf5
RS
277int CRYPTO_set_mem_functions(
278 void *(*m) (size_t, const char *, int),
279 void *(*r) (void *, size_t, const char *, int),
05c7b163 280 void (*f) (void *, const char *, int));
bbd86bf5
RS
281int CRYPTO_set_mem_debug(int flag);
282void CRYPTO_get_mem_functions(
283 void *(**m) (size_t, const char *, int),
284 void *(**r) (void *, size_t, const char *, int),
05c7b163 285 void (**f) (void *, const char *, int));
d02b48c6 286
ff842856
RL
287void *CRYPTO_malloc(size_t num, const char *file, int line);
288void *CRYPTO_zalloc(size_t num, const char *file, int line);
7644a9ae 289void *CRYPTO_memdup(const void *str, size_t siz, const char *file, int line);
6caa4edd 290char *CRYPTO_strdup(const char *str, const char *file, int line);
7644a9ae 291char *CRYPTO_strndup(const char *str, size_t s, const char *file, int line);
05c7b163
RL
292void CRYPTO_free(void *ptr, const char *file, int line);
293void CRYPTO_clear_free(void *ptr, size_t num, const char *file, int line);
ff842856 294void *CRYPTO_realloc(void *addr, size_t num, const char *file, int line);
c99de053 295void *CRYPTO_clear_realloc(void *addr, size_t old_num, size_t num,
ff842856 296 const char *file, int line);
5a88a6ea 297
74924dcb 298int CRYPTO_secure_malloc_init(size_t sz, int minsize);
e8408681 299int CRYPTO_secure_malloc_done(void);
ff842856 300void *CRYPTO_secure_malloc(size_t num, const char *file, int line);
3538c7da 301void *CRYPTO_secure_zalloc(size_t num, const char *file, int line);
05c7b163 302void CRYPTO_secure_free(void *ptr, const char *file, int line);
4dae7cd3
BE
303void CRYPTO_secure_clear_free(void *ptr, size_t num,
304 const char *file, int line);
74924dcb
RS
305int CRYPTO_secure_allocated(const void *ptr);
306int CRYPTO_secure_malloc_initialized(void);
d594199b 307size_t CRYPTO_secure_actual_size(void *ptr);
bbd86bf5 308size_t CRYPTO_secure_used(void);
74924dcb 309
df29cc8f
RL
310void OPENSSL_cleanse(void *ptr, size_t len);
311
6ac11bd0 312# ifndef OPENSSL_NO_CRYPTO_MDEBUG
e7aa7c11
RS
313# if !OPENSSL_API_3
314# define OPENSSL_mem_debug_push(info) \
315 CRYPTO_mem_debug_push(info, OPENSSL_FILE, OPENSSL_LINE)
316# define OPENSSL_mem_debug_pop() \
317 CRYPTO_mem_debug_pop()
318# endif
319DEPRECATEDIN_3(int CRYPTO_mem_debug_push(const char *info,
320 const char *file, int line))
321DEPRECATEDIN_3(int CRYPTO_mem_debug_pop(void))
322
0e598a3d 323void CRYPTO_get_alloc_counts(int *mcount, int *rcount, int *fcount);
9ac42ed8 324
23a22b4c 325/*-
cf926b45 326 * Debugging functions (enabled by CRYPTO_set_mem_debug(1))
bbd86bf5
RS
327 * The flag argument has the following significance:
328 * 0: called before the actual memory allocation has taken place
329 * 1: called after the actual memory allocation has taken place
9ac42ed8 330 */
bbd86bf5
RS
331void CRYPTO_mem_debug_malloc(void *addr, size_t num, int flag,
332 const char *file, int line);
333void CRYPTO_mem_debug_realloc(void *addr1, void *addr2, size_t num, int flag,
334 const char *file, int line);
05c7b163
RL
335void CRYPTO_mem_debug_free(void *addr, int flag,
336 const char *file, int line);
1f575f1b 337
20626cfd
RL
338int CRYPTO_mem_leaks_cb(int (*cb) (const char *str, size_t len, void *u),
339 void *u);
6ac11bd0 340# ifndef OPENSSL_NO_STDIO
4e482ae6 341int CRYPTO_mem_leaks_fp(FILE *);
6ac11bd0 342# endif
3b7a71b2 343int CRYPTO_mem_leaks(BIO *bio);
6ac11bd0 344# endif
d02b48c6 345
17ed6c06 346/* die if we have to */
87275905 347ossl_noreturn void OPENSSL_die(const char *assertion, const char *file, int line);
fcd2d5a6 348# if !OPENSSL_API_1_1_0
040d43b3
RS
349# define OpenSSLDie(f,l,a) OPENSSL_die((a),(f),(l))
350# endif
040d43b3
RS
351# define OPENSSL_assert(e) \
352 (void)((e) ? 0 : (OPENSSL_die("assertion failed: " #e, OPENSSL_FILE, OPENSSL_LINE), 1))
17ed6c06 353
ca9f55f7 354int OPENSSL_isservice(void);
3547478f 355
086e32a6
DSH
356int FIPS_mode(void);
357int FIPS_mode_set(int r);
358
71fa4513 359void OPENSSL_init(void);
2915fe19
RS
360# ifdef OPENSSL_SYS_UNIX
361void OPENSSL_fork_prepare(void);
362void OPENSSL_fork_parent(void);
363void OPENSSL_fork_child(void);
364# endif
71fa4513 365
7e5363ab
RS
366struct tm *OPENSSL_gmtime(const time_t *timer, struct tm *result);
367int OPENSSL_gmtime_adj(struct tm *tm, int offset_day, long offset_sec);
368int OPENSSL_gmtime_diff(int *pday, int *psec,
369 const struct tm *from, const struct tm *to);
370
0f113f3e
MC
371/*
372 * CRYPTO_memcmp returns zero iff the |len| bytes at |a| and |b| are equal.
373 * It takes an amount of time dependent on |len|, but independent of the
374 * contents of |a| and |b|. Unlike memcmp, it cannot be used to put elements
375 * into a defined order as the return value when a != b is undefined, other
376 * than to be non-zero.
377 */
49791083 378int CRYPTO_memcmp(const void * in_a, const void * in_b, size_t len);
7c770d57 379
b184e3ef 380/* Standard initialisation options */
2c90015c
RL
381# define OPENSSL_INIT_NO_LOAD_CRYPTO_STRINGS 0x00000001L
382# define OPENSSL_INIT_LOAD_CRYPTO_STRINGS 0x00000002L
383# define OPENSSL_INIT_ADD_ALL_CIPHERS 0x00000004L
384# define OPENSSL_INIT_ADD_ALL_DIGESTS 0x00000008L
385# define OPENSSL_INIT_NO_ADD_ALL_CIPHERS 0x00000010L
386# define OPENSSL_INIT_NO_ADD_ALL_DIGESTS 0x00000020L
387# define OPENSSL_INIT_LOAD_CONFIG 0x00000040L
388# define OPENSSL_INIT_NO_LOAD_CONFIG 0x00000080L
389# define OPENSSL_INIT_ASYNC 0x00000100L
390# define OPENSSL_INIT_ENGINE_RDRAND 0x00000200L
391# define OPENSSL_INIT_ENGINE_DYNAMIC 0x00000400L
392# define OPENSSL_INIT_ENGINE_OPENSSL 0x00000800L
393# define OPENSSL_INIT_ENGINE_CRYPTODEV 0x00001000L
394# define OPENSSL_INIT_ENGINE_CAPI 0x00002000L
395# define OPENSSL_INIT_ENGINE_PADLOCK 0x00004000L
8d00e30f 396# define OPENSSL_INIT_ENGINE_AFALG 0x00008000L
eb2b9892 397/* OPENSSL_INIT_ZLIB 0x00010000L */
b5319bdb 398# define OPENSSL_INIT_ATFORK 0x00020000L
eb2b9892 399/* OPENSSL_INIT_BASE_ONLY 0x00040000L */
8f6a5c56 400# define OPENSSL_INIT_NO_ATEXIT 0x00080000L
0145dd32
RL
401/* OPENSSL_INIT flag range 0x03f00000 reserved for OPENSSL_init_ssl() */
402# define OPENSSL_INIT_NO_ADD_ALL_MACS 0x04000000L
403# define OPENSSL_INIT_ADD_ALL_MACS 0x08000000L
7eeefcd8
SL
404# define OPENSSL_INIT_NO_ADD_ALL_KDFS 0x10000000L
405# define OPENSSL_INIT_ADD_ALL_KDFS 0x20000000L
0145dd32
RL
406/* FREE: 0x40000000L */
407/* FREE: 0x80000000L */
b184e3ef
MC
408/* Max OPENSSL_INIT flag value is 0x80000000 */
409
410/* openssl and dasync not counted as builtin */
411# define OPENSSL_INIT_ENGINE_ALL_BUILTIN \
412 (OPENSSL_INIT_ENGINE_RDRAND | OPENSSL_INIT_ENGINE_DYNAMIC \
413 | OPENSSL_INIT_ENGINE_CRYPTODEV | OPENSSL_INIT_ENGINE_CAPI | \
414 OPENSSL_INIT_ENGINE_PADLOCK)
415
416
b184e3ef 417/* Library initialisation functions */
f672aee4 418void OPENSSL_cleanup(void);
0fc32b07 419int OPENSSL_init_crypto(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
f672aee4
RS
420int OPENSSL_atexit(void (*handler)(void));
421void OPENSSL_thread_stop(void);
52b18ce1 422void OPENSSL_thread_stop_ex(OPENSSL_CTX *ctx);
b184e3ef 423
7253fd55
RS
424/* Low-level control of initialization */
425OPENSSL_INIT_SETTINGS *OPENSSL_INIT_new(void);
f1f5ee17 426# ifndef OPENSSL_NO_STDIO
df1f538f
VD
427int OPENSSL_INIT_set_config_filename(OPENSSL_INIT_SETTINGS *settings,
428 const char *config_filename);
429void OPENSSL_INIT_set_config_file_flags(OPENSSL_INIT_SETTINGS *settings,
430 unsigned long flags);
cda3ae5b 431int OPENSSL_INIT_set_config_appname(OPENSSL_INIT_SETTINGS *settings,
df1f538f 432 const char *config_appname);
f1f5ee17 433# endif
7253fd55
RS
434void OPENSSL_INIT_free(OPENSSL_INIT_SETTINGS *settings);
435
f1f5ee17
AP
436# if defined(OPENSSL_THREADS) && !defined(CRYPTO_TDEBUG)
437# if defined(_WIN32)
438# if defined(BASETYPES) || defined(_WINDEF_H)
439/* application has to include <windows.h> in order to use this */
5c4328f0
VD
440typedef DWORD CRYPTO_THREAD_LOCAL;
441typedef DWORD CRYPTO_THREAD_ID;
442
5c4328f0 443typedef LONG CRYPTO_ONCE;
f1f5ee17
AP
444# define CRYPTO_ONCE_STATIC_INIT 0
445# endif
446# else
447# include <pthread.h>
5c4328f0
VD
448typedef pthread_once_t CRYPTO_ONCE;
449typedef pthread_key_t CRYPTO_THREAD_LOCAL;
450typedef pthread_t CRYPTO_THREAD_ID;
451
f1f5ee17
AP
452# define CRYPTO_ONCE_STATIC_INIT PTHREAD_ONCE_INIT
453# endif
454# endif
455
456# if !defined(CRYPTO_ONCE_STATIC_INIT)
457typedef unsigned int CRYPTO_ONCE;
458typedef unsigned int CRYPTO_THREAD_LOCAL;
459typedef unsigned int CRYPTO_THREAD_ID;
460# define CRYPTO_ONCE_STATIC_INIT 0
5c4328f0
VD
461# endif
462
463int CRYPTO_THREAD_run_once(CRYPTO_ONCE *once, void (*init)(void));
464
465int CRYPTO_THREAD_init_local(CRYPTO_THREAD_LOCAL *key, void (*cleanup)(void *));
466void *CRYPTO_THREAD_get_local(CRYPTO_THREAD_LOCAL *key);
467int CRYPTO_THREAD_set_local(CRYPTO_THREAD_LOCAL *key, void *val);
468int CRYPTO_THREAD_cleanup_local(CRYPTO_THREAD_LOCAL *key);
469
470CRYPTO_THREAD_ID CRYPTO_THREAD_get_current_id(void);
471int CRYPTO_THREAD_compare_id(CRYPTO_THREAD_ID a, CRYPTO_THREAD_ID b);
472
d64b6299
RL
473OPENSSL_CTX *OPENSSL_CTX_new(void);
474void OPENSSL_CTX_free(OPENSSL_CTX *);
6d311938 475
0cd0a820 476# ifdef __cplusplus
d02b48c6 477}
0cd0a820 478# endif
d02b48c6 479#endif