]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/openssl/crypto.h
Add old locking constants back
[thirdparty/openssl.git] / include / openssl / crypto.h
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 * ECDH support in OpenSSL originally developed by
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
15
16 #ifndef HEADER_CRYPTO_H
17 # define HEADER_CRYPTO_H
18
19 # include <stdlib.h>
20 # include <time.h>
21
22 # include <openssl/e_os2.h>
23
24 # ifndef OPENSSL_NO_STDIO
25 # include <stdio.h>
26 # endif
27
28 # include <openssl/stack.h>
29 # include <openssl/safestack.h>
30 # include <openssl/opensslv.h>
31 # include <openssl/ossl_typ.h>
32 # include <openssl/opensslconf.h>
33
34 # ifdef CHARSET_EBCDIC
35 # include <openssl/ebcdic.h>
36 # endif
37
38 /*
39 * Resolve problems on some operating systems with symbol names that clash
40 * one way or another
41 */
42 # include <openssl/symhacks.h>
43
44 # if OPENSSL_API_COMPAT < 0x10100000L
45 # include <openssl/opensslv.h>
46 # endif
47
48 #ifdef __cplusplus
49 extern "C" {
50 #endif
51
52 # if OPENSSL_API_COMPAT < 0x10100000L
53 # define SSLeay OpenSSL_version_num
54 # define SSLeay_version OpenSSL_version
55 # define SSLEAY_VERSION_NUMBER OPENSSL_VERSION_NUMBER
56 # define SSLEAY_VERSION OPENSSL_VERSION
57 # define SSLEAY_CFLAGS OPENSSL_CFLAGS
58 # define SSLEAY_BUILT_ON OPENSSL_BUILT_ON
59 # define SSLEAY_PLATFORM OPENSSL_PLATFORM
60 # define SSLEAY_DIR OPENSSL_DIR
61
62 /*
63 * Old type for allocating dynamic locks. No longer used. Use the new thread
64 * API instead.
65 */
66 typedef struct {
67 int dummy;
68 } CRYPTO_dynlock;
69
70 # endif /* OPENSSL_API_COMPAT */
71
72 typedef void CRYPTO_RWLOCK;
73
74 CRYPTO_RWLOCK *CRYPTO_THREAD_lock_new(void);
75 int CRYPTO_THREAD_read_lock(CRYPTO_RWLOCK *lock);
76 int CRYPTO_THREAD_write_lock(CRYPTO_RWLOCK *lock);
77 int CRYPTO_THREAD_unlock(CRYPTO_RWLOCK *lock);
78 void CRYPTO_THREAD_lock_free(CRYPTO_RWLOCK *lock);
79
80 int CRYPTO_atomic_add(int *val, int amount, int *ret, CRYPTO_RWLOCK *lock);
81
82 /*
83 * The following can be used to detect memory leaks in the library. If
84 * used, it turns on malloc checking
85 */
86 # define CRYPTO_MEM_CHECK_OFF 0x0 /* Control only */
87 # define CRYPTO_MEM_CHECK_ON 0x1 /* Control and mode bit */
88 # define CRYPTO_MEM_CHECK_ENABLE 0x2 /* Control and mode bit */
89 # define CRYPTO_MEM_CHECK_DISABLE 0x3 /* Control only */
90
91 struct crypto_ex_data_st {
92 STACK_OF(void) *sk;
93 };
94 DEFINE_STACK_OF(void)
95
96 /*
97 * Per class, we have a STACK of function pointers.
98 */
99 # define CRYPTO_EX_INDEX_SSL 0
100 # define CRYPTO_EX_INDEX_SSL_CTX 1
101 # define CRYPTO_EX_INDEX_SSL_SESSION 2
102 # define CRYPTO_EX_INDEX_X509 3
103 # define CRYPTO_EX_INDEX_X509_STORE 4
104 # define CRYPTO_EX_INDEX_X509_STORE_CTX 5
105 # define CRYPTO_EX_INDEX_DH 6
106 # define CRYPTO_EX_INDEX_DSA 7
107 # define CRYPTO_EX_INDEX_EC_KEY 8
108 # define CRYPTO_EX_INDEX_RSA 9
109 # define CRYPTO_EX_INDEX_ENGINE 10
110 # define CRYPTO_EX_INDEX_UI 11
111 # define CRYPTO_EX_INDEX_BIO 12
112 # define CRYPTO_EX_INDEX_APP 13
113 # define CRYPTO_EX_INDEX__COUNT 14
114
115 /*
116 * This is the default callbacks, but we can have others as well: this is
117 * needed in Win32 where the application malloc and the library malloc may
118 * not be the same.
119 */
120 #define OPENSSL_malloc_init() \
121 CRYPTO_set_mem_functions(CRYPTO_malloc, CRYPTO_realloc, CRYPTO_free)
122
123 int CRYPTO_mem_ctrl(int mode);
124
125 # define OPENSSL_malloc(num) \
126 CRYPTO_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
127 # define OPENSSL_zalloc(num) \
128 CRYPTO_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
129 # define OPENSSL_realloc(addr, num) \
130 CRYPTO_realloc(addr, num, OPENSSL_FILE, OPENSSL_LINE)
131 # define OPENSSL_clear_realloc(addr, old_num, num) \
132 CRYPTO_clear_realloc(addr, old_num, num, OPENSSL_FILE, OPENSSL_LINE)
133 # define OPENSSL_clear_free(addr, num) \
134 CRYPTO_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
135 # define OPENSSL_free(addr) \
136 CRYPTO_free(addr, OPENSSL_FILE, OPENSSL_LINE)
137 # define OPENSSL_memdup(str, s) \
138 CRYPTO_memdup((str), s, OPENSSL_FILE, OPENSSL_LINE)
139 # define OPENSSL_strdup(str) \
140 CRYPTO_strdup(str, OPENSSL_FILE, OPENSSL_LINE)
141 # define OPENSSL_strndup(str, n) \
142 CRYPTO_strndup(str, n, OPENSSL_FILE, OPENSSL_LINE)
143 # define OPENSSL_secure_malloc(num) \
144 CRYPTO_secure_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
145 # define OPENSSL_secure_zalloc(num) \
146 CRYPTO_secure_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
147 # define OPENSSL_secure_free(addr) \
148 CRYPTO_secure_free(addr, OPENSSL_FILE, OPENSSL_LINE)
149 # define OPENSSL_secure_actual_size(ptr) \
150 CRYPTO_secure_actual_size(ptr)
151
152 size_t OPENSSL_strlcpy(char *dst, const char *src, size_t siz);
153 size_t OPENSSL_strlcat(char *dst, const char *src, size_t siz);
154 size_t OPENSSL_strnlen(const char *str, size_t maxlen);
155 char *OPENSSL_buf2hexstr(const unsigned char *buffer, long len);
156 unsigned char *OPENSSL_hexstr2buf(const char *str, long *len);
157 int OPENSSL_hexchar2int(unsigned char c);
158
159 # define OPENSSL_MALLOC_MAX_NELEMS(type) (((1U<<(sizeof(int)*8-1))-1)/sizeof(type))
160
161 unsigned long OpenSSL_version_num(void);
162 const char *OpenSSL_version(int type);
163 # define OPENSSL_VERSION 0
164 # define OPENSSL_CFLAGS 1
165 # define OPENSSL_BUILT_ON 2
166 # define OPENSSL_PLATFORM 3
167 # define OPENSSL_DIR 4
168 # define OPENSSL_ENGINES_DIR 5
169
170 int OPENSSL_issetugid(void);
171
172 typedef void CRYPTO_EX_new (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
173 int idx, long argl, void *argp);
174 typedef void CRYPTO_EX_free (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
175 int idx, long argl, void *argp);
176 typedef int CRYPTO_EX_dup (CRYPTO_EX_DATA *to, CRYPTO_EX_DATA *from,
177 void *srcp, int idx, long argl, void *argp);
178 __owur int CRYPTO_get_ex_new_index(int class_index, long argl, void *argp,
179 CRYPTO_EX_new *new_func, CRYPTO_EX_dup *dup_func,
180 CRYPTO_EX_free *free_func);
181 /* No longer use an index. */
182 int CRYPTO_free_ex_index(int class_index, int idx);
183
184 /*
185 * Initialise/duplicate/free CRYPTO_EX_DATA variables corresponding to a
186 * given class (invokes whatever per-class callbacks are applicable)
187 */
188 int CRYPTO_new_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
189 int CRYPTO_dup_ex_data(int class_index, CRYPTO_EX_DATA *to,
190 CRYPTO_EX_DATA *from);
191
192 void CRYPTO_free_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
193
194 /*
195 * Get/set data in a CRYPTO_EX_DATA variable corresponding to a particular
196 * index (relative to the class type involved)
197 */
198 int CRYPTO_set_ex_data(CRYPTO_EX_DATA *ad, int idx, void *val);
199 void *CRYPTO_get_ex_data(const CRYPTO_EX_DATA *ad, int idx);
200
201 # if OPENSSL_API_COMPAT < 0x10100000L
202 /*
203 * This function cleans up all "ex_data" state. It mustn't be called under
204 * potential race-conditions.
205 */
206 # define CRYPTO_cleanup_all_ex_data() while(0) continue
207
208 /*
209 * The old locking functions have been removed completely without compatibility
210 * macros. This is because the old functions either could not properly report
211 * errors, or the returned error values were not clearly documented.
212 * Replacing the locking functions with with no-ops would cause race condition
213 * issues in the affected applications. It is far better for them to fail at
214 * compile time.
215 * On the other hand, the locking callbacks are no longer used. Consequently,
216 * the callback management functions can be safely replaced with no-op macros.
217 */
218 # define CRYPTO_num_locks() (1)
219 # define CRYPTO_set_locking_callback(func)
220 # define CRYPTO_get_locking_callback() (NULL)
221 # define CRYPTO_set_add_lock_callback(func)
222 # define CRYPTO_get_add_lock_callback() (NULL)
223
224 /*
225 * These defines where used in combination with the old locking callbacks,
226 * they are not called anymore, but old code that's not called might still
227 * use them.
228 */
229 # define CRYPTO_LOCK 1
230 # define CRYPTO_UNLOCK 2
231 # define CRYPTO_READ 4
232 # define CRYPTO_WRITE 8
233
234 /* This structure is no longer used */
235 typedef struct crypto_threadid_st {
236 int dummy;
237 } CRYPTO_THREADID;
238 /* Only use CRYPTO_THREADID_set_[numeric|pointer]() within callbacks */
239 # define CRYPTO_THREADID_set_numeric(id, val)
240 # define CRYPTO_THREADID_set_pointer(id, ptr)
241 # define CRYPTO_THREADID_set_callback(threadid_func) (0)
242 # define CRYPTO_THREADID_get_callback() (NULL)
243 # define CRYPTO_THREADID_current(id)
244 # define CRYPTO_THREADID_cmp(a, b) (-1)
245 # define CRYPTO_THREADID_cpy(dest, src)
246 # define CRYPTO_THREADID_hash(id) (0UL)
247
248 # if OPENSSL_API_COMPAT < 0x10000000L
249 # define CRYPTO_set_id_callback(func)
250 # define CRYPTO_get_id_callback() (NULL)
251 # define CRYPTO_thread_id() (0UL)
252 # endif /* OPENSSL_API_COMPAT < 0x10000000L */
253
254 # define CRYPTO_set_dynlock_create_callback(dyn_create_function)
255 # define CRYPTO_set_dynlock_lock_callback(dyn_lock_function)
256 # define CRYPTO_set_dynlock_destroy_callback(dyn_destroy_function)
257 # define CRYPTO_get_dynlock_create_callback() (NULL)
258 # define CRYPTO_get_dynlock_lock_callback() (NULL)
259 # define CRYPTO_get_dynlock_destroy_callback() (NULL)
260 # endif /* OPENSSL_API_COMPAT < 0x10100000L */
261
262 int CRYPTO_set_mem_functions(
263 void *(*m) (size_t, const char *, int),
264 void *(*r) (void *, size_t, const char *, int),
265 void (*f) (void *, const char *, int));
266 int CRYPTO_set_mem_debug(int flag);
267 void CRYPTO_get_mem_functions(
268 void *(**m) (size_t, const char *, int),
269 void *(**r) (void *, size_t, const char *, int),
270 void (**f) (void *, const char *, int));
271
272 void *CRYPTO_malloc(size_t num, const char *file, int line);
273 void *CRYPTO_zalloc(size_t num, const char *file, int line);
274 void *CRYPTO_memdup(const void *str, size_t siz, const char *file, int line);
275 char *CRYPTO_strdup(const char *str, const char *file, int line);
276 char *CRYPTO_strndup(const char *str, size_t s, const char *file, int line);
277 void CRYPTO_free(void *ptr, const char *file, int line);
278 void CRYPTO_clear_free(void *ptr, size_t num, const char *file, int line);
279 void *CRYPTO_realloc(void *addr, size_t num, const char *file, int line);
280 void *CRYPTO_clear_realloc(void *addr, size_t old_num, size_t num,
281 const char *file, int line);
282
283 int CRYPTO_secure_malloc_init(size_t sz, int minsize);
284 int CRYPTO_secure_malloc_done(void);
285 void *CRYPTO_secure_malloc(size_t num, const char *file, int line);
286 void *CRYPTO_secure_zalloc(size_t num, const char *file, int line);
287 void CRYPTO_secure_free(void *ptr, const char *file, int line);
288 int CRYPTO_secure_allocated(const void *ptr);
289 int CRYPTO_secure_malloc_initialized(void);
290 size_t CRYPTO_secure_actual_size(void *ptr);
291 size_t CRYPTO_secure_used(void);
292
293 void OPENSSL_cleanse(void *ptr, size_t len);
294
295 # ifndef OPENSSL_NO_CRYPTO_MDEBUG
296 # define OPENSSL_mem_debug_push(info) \
297 CRYPTO_mem_debug_push(info, OPENSSL_FILE, OPENSSL_LINE)
298 # define OPENSSL_mem_debug_pop() \
299 CRYPTO_mem_debug_pop()
300 int CRYPTO_mem_debug_push(const char *info, const char *file, int line);
301 int CRYPTO_mem_debug_pop(void);
302
303 /*-
304 * Debugging functions (enabled by CRYPTO_set_mem_debug(1))
305 * The flag argument has the following significance:
306 * 0: called before the actual memory allocation has taken place
307 * 1: called after the actual memory allocation has taken place
308 */
309 void CRYPTO_mem_debug_malloc(void *addr, size_t num, int flag,
310 const char *file, int line);
311 void CRYPTO_mem_debug_realloc(void *addr1, void *addr2, size_t num, int flag,
312 const char *file, int line);
313 void CRYPTO_mem_debug_free(void *addr, int flag,
314 const char *file, int line);
315
316 # ifndef OPENSSL_NO_STDIO
317 int CRYPTO_mem_leaks_fp(FILE *);
318 # endif
319 int CRYPTO_mem_leaks(BIO *bio);
320 # endif
321
322 /* die if we have to */
323 ossl_noreturn void OPENSSL_die(const char *assertion, const char *file, int line);
324 # if OPENSSL_API_COMPAT < 0x10100000L
325 # define OpenSSLDie(f,l,a) OPENSSL_die((a),(f),(l))
326 # endif
327 # define OPENSSL_assert(e) \
328 (void)((e) ? 0 : (OPENSSL_die("assertion failed: " #e, OPENSSL_FILE, OPENSSL_LINE), 1))
329
330 int OPENSSL_isservice(void);
331
332 int FIPS_mode(void);
333 int FIPS_mode_set(int r);
334
335 void OPENSSL_init(void);
336
337 struct tm *OPENSSL_gmtime(const time_t *timer, struct tm *result);
338 int OPENSSL_gmtime_adj(struct tm *tm, int offset_day, long offset_sec);
339 int OPENSSL_gmtime_diff(int *pday, int *psec,
340 const struct tm *from, const struct tm *to);
341
342 /*
343 * CRYPTO_memcmp returns zero iff the |len| bytes at |a| and |b| are equal.
344 * It takes an amount of time dependent on |len|, but independent of the
345 * contents of |a| and |b|. Unlike memcmp, it cannot be used to put elements
346 * into a defined order as the return value when a != b is undefined, other
347 * than to be non-zero.
348 */
349 int CRYPTO_memcmp(const volatile void * volatile in_a,
350 const volatile void * volatile in_b,
351 size_t len);
352
353 /* Standard initialisation options */
354 # define OPENSSL_INIT_NO_LOAD_CRYPTO_STRINGS 0x00000001L
355 # define OPENSSL_INIT_LOAD_CRYPTO_STRINGS 0x00000002L
356 # define OPENSSL_INIT_ADD_ALL_CIPHERS 0x00000004L
357 # define OPENSSL_INIT_ADD_ALL_DIGESTS 0x00000008L
358 # define OPENSSL_INIT_NO_ADD_ALL_CIPHERS 0x00000010L
359 # define OPENSSL_INIT_NO_ADD_ALL_DIGESTS 0x00000020L
360 # define OPENSSL_INIT_LOAD_CONFIG 0x00000040L
361 # define OPENSSL_INIT_NO_LOAD_CONFIG 0x00000080L
362 # define OPENSSL_INIT_ASYNC 0x00000100L
363 # define OPENSSL_INIT_ENGINE_RDRAND 0x00000200L
364 # define OPENSSL_INIT_ENGINE_DYNAMIC 0x00000400L
365 # define OPENSSL_INIT_ENGINE_OPENSSL 0x00000800L
366 # define OPENSSL_INIT_ENGINE_CRYPTODEV 0x00001000L
367 # define OPENSSL_INIT_ENGINE_CAPI 0x00002000L
368 # define OPENSSL_INIT_ENGINE_PADLOCK 0x00004000L
369 # define OPENSSL_INIT_ENGINE_DASYNC 0x00008000L
370 /* OPENSSL_INIT flag 0x00010000 reserved for internal use */
371 # define OPENSSL_INIT_ENGINE_AFALG 0x00020000L
372 /* OPENSSL_INIT flag range 0xfff00000 reserved for OPENSSL_init_ssl() */
373 /* Max OPENSSL_INIT flag value is 0x80000000 */
374
375 /* openssl and dasync not counted as builtin */
376 # define OPENSSL_INIT_ENGINE_ALL_BUILTIN \
377 (OPENSSL_INIT_ENGINE_RDRAND | OPENSSL_INIT_ENGINE_DYNAMIC \
378 | OPENSSL_INIT_ENGINE_CRYPTODEV | OPENSSL_INIT_ENGINE_CAPI | \
379 OPENSSL_INIT_ENGINE_PADLOCK)
380
381
382 /* Library initialisation functions */
383 void OPENSSL_cleanup(void);
384 int OPENSSL_init_crypto(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
385 int OPENSSL_atexit(void (*handler)(void));
386 void OPENSSL_thread_stop(void);
387
388 /* Low-level control of initialization */
389 OPENSSL_INIT_SETTINGS *OPENSSL_INIT_new(void);
390 #ifndef OPENSSL_NO_STDIO
391 int OPENSSL_INIT_set_config_appname(OPENSSL_INIT_SETTINGS *settings,
392 const char *config_file);
393 #endif
394 void OPENSSL_INIT_free(OPENSSL_INIT_SETTINGS *settings);
395
396 # if !defined(OPENSSL_THREADS) || defined(CRYPTO_TDEBUG)
397 typedef unsigned int CRYPTO_ONCE;
398 typedef unsigned int CRYPTO_THREAD_LOCAL;
399 typedef unsigned int CRYPTO_THREAD_ID;
400
401 # define CRYPTO_ONCE_STATIC_INIT 0
402 # elif defined(OPENSSL_SYS_WINDOWS)
403 # include <windows.h>
404 typedef DWORD CRYPTO_THREAD_LOCAL;
405 typedef DWORD CRYPTO_THREAD_ID;
406
407 typedef LONG CRYPTO_ONCE;
408 # define CRYPTO_ONCE_STATIC_INIT 0
409
410 # else
411 # include <pthread.h>
412 typedef pthread_once_t CRYPTO_ONCE;
413 typedef pthread_key_t CRYPTO_THREAD_LOCAL;
414 typedef pthread_t CRYPTO_THREAD_ID;
415
416 # define CRYPTO_ONCE_STATIC_INIT PTHREAD_ONCE_INIT
417 # endif
418
419 int CRYPTO_THREAD_run_once(CRYPTO_ONCE *once, void (*init)(void));
420
421 int CRYPTO_THREAD_init_local(CRYPTO_THREAD_LOCAL *key, void (*cleanup)(void *));
422 void *CRYPTO_THREAD_get_local(CRYPTO_THREAD_LOCAL *key);
423 int CRYPTO_THREAD_set_local(CRYPTO_THREAD_LOCAL *key, void *val);
424 int CRYPTO_THREAD_cleanup_local(CRYPTO_THREAD_LOCAL *key);
425
426 CRYPTO_THREAD_ID CRYPTO_THREAD_get_current_id(void);
427 int CRYPTO_THREAD_compare_id(CRYPTO_THREAD_ID a, CRYPTO_THREAD_ID b);
428
429 /* BEGIN ERROR CODES */
430 /*
431 * The following lines are auto generated by the script mkerr.pl. Any changes
432 * made after this point may be overwritten when the script is next run.
433 */
434
435 void ERR_load_CRYPTO_strings(void);
436
437 /* Error codes for the CRYPTO functions. */
438
439 /* Function codes. */
440 # define CRYPTO_F_CRYPTO_DUP_EX_DATA 110
441 # define CRYPTO_F_CRYPTO_FREE_EX_DATA 111
442 # define CRYPTO_F_CRYPTO_GET_EX_NEW_INDEX 100
443 # define CRYPTO_F_CRYPTO_MEMDUP 115
444 # define CRYPTO_F_CRYPTO_NEW_EX_DATA 112
445 # define CRYPTO_F_CRYPTO_SET_EX_DATA 102
446 # define CRYPTO_F_FIPS_MODE_SET 109
447 # define CRYPTO_F_GET_AND_LOCK 113
448 # define CRYPTO_F_OPENSSL_BUF2HEXSTR 117
449 # define CRYPTO_F_OPENSSL_HEXSTR2BUF 118
450 # define CRYPTO_F_OPENSSL_INIT_CRYPTO 116
451
452 /* Reason codes. */
453 # define CRYPTO_R_FIPS_MODE_NOT_SUPPORTED 101
454 # define CRYPTO_R_ILLEGAL_HEX_DIGIT 102
455 # define CRYPTO_R_ODD_NUMBER_OF_DIGITS 103
456
457 # ifdef __cplusplus
458 }
459 # endif
460 #endif