]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/openssl/crypto.h.in
Moved OPENSSL_fork_prepare,_parent,_child from init.c to threads_pthread.c.
[thirdparty/openssl.git] / include / openssl / crypto.h.in
1 /*
2 * {- join("\n * ", @autowarntext) -}
3 *
4 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
5 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
6 *
7 * Licensed under the Apache License 2.0 (the "License"). You may not use
8 * this file except in compliance with the License. You can obtain a copy
9 * in the file LICENSE in the source distribution or at
10 * https://www.openssl.org/source/license.html
11 */
12
13 {-
14 use OpenSSL::stackhash qw(generate_stack_macros);
15 -}
16
17
18 #ifndef OPENSSL_CRYPTO_H
19 # define OPENSSL_CRYPTO_H
20 # pragma once
21
22 # include <openssl/macros.h>
23 # ifndef OPENSSL_NO_DEPRECATED_3_0
24 # define HEADER_CRYPTO_H
25 # endif
26
27 # include <stdlib.h>
28 # include <time.h>
29
30 # include <openssl/e_os2.h>
31
32 # ifndef OPENSSL_NO_STDIO
33 # include <stdio.h>
34 # endif
35
36 # include <openssl/safestack.h>
37 # include <openssl/opensslv.h>
38 # include <openssl/types.h>
39 # include <openssl/opensslconf.h>
40 # include <openssl/cryptoerr.h>
41
42 # ifdef CHARSET_EBCDIC
43 # include <openssl/ebcdic.h>
44 # endif
45
46 /*
47 * Resolve problems on some operating systems with symbol names that clash
48 * one way or another
49 */
50 # include <openssl/symhacks.h>
51
52 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
53 # include <openssl/opensslv.h>
54 # endif
55
56 #ifdef __cplusplus
57 extern "C" {
58 #endif
59
60 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
61 # define SSLeay OpenSSL_version_num
62 # define SSLeay_version OpenSSL_version
63 # define SSLEAY_VERSION_NUMBER OPENSSL_VERSION_NUMBER
64 # define SSLEAY_VERSION OPENSSL_VERSION
65 # define SSLEAY_CFLAGS OPENSSL_CFLAGS
66 # define SSLEAY_BUILT_ON OPENSSL_BUILT_ON
67 # define SSLEAY_PLATFORM OPENSSL_PLATFORM
68 # define SSLEAY_DIR OPENSSL_DIR
69
70 /*
71 * Old type for allocating dynamic locks. No longer used. Use the new thread
72 * API instead.
73 */
74 typedef struct {
75 int dummy;
76 } CRYPTO_dynlock;
77
78 # endif /* OPENSSL_NO_DEPRECATED_1_1_0 */
79
80 typedef void CRYPTO_RWLOCK;
81
82 CRYPTO_RWLOCK *CRYPTO_THREAD_lock_new(void);
83 int CRYPTO_THREAD_read_lock(CRYPTO_RWLOCK *lock);
84 int CRYPTO_THREAD_write_lock(CRYPTO_RWLOCK *lock);
85 int CRYPTO_THREAD_unlock(CRYPTO_RWLOCK *lock);
86 void CRYPTO_THREAD_lock_free(CRYPTO_RWLOCK *lock);
87
88 int CRYPTO_atomic_add(int *val, int amount, int *ret, CRYPTO_RWLOCK *lock);
89
90 /* No longer needed, so this is a no-op */
91 #define OPENSSL_malloc_init() while(0) continue
92
93 # define OPENSSL_malloc(num) \
94 CRYPTO_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
95 # define OPENSSL_zalloc(num) \
96 CRYPTO_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
97 # define OPENSSL_realloc(addr, num) \
98 CRYPTO_realloc(addr, num, OPENSSL_FILE, OPENSSL_LINE)
99 # define OPENSSL_clear_realloc(addr, old_num, num) \
100 CRYPTO_clear_realloc(addr, old_num, num, OPENSSL_FILE, OPENSSL_LINE)
101 # define OPENSSL_clear_free(addr, num) \
102 CRYPTO_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
103 # define OPENSSL_free(addr) \
104 CRYPTO_free(addr, OPENSSL_FILE, OPENSSL_LINE)
105 # define OPENSSL_memdup(str, s) \
106 CRYPTO_memdup((str), s, OPENSSL_FILE, OPENSSL_LINE)
107 # define OPENSSL_strdup(str) \
108 CRYPTO_strdup(str, OPENSSL_FILE, OPENSSL_LINE)
109 # define OPENSSL_strndup(str, n) \
110 CRYPTO_strndup(str, n, OPENSSL_FILE, OPENSSL_LINE)
111 # define OPENSSL_secure_malloc(num) \
112 CRYPTO_secure_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
113 # define OPENSSL_secure_zalloc(num) \
114 CRYPTO_secure_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
115 # define OPENSSL_secure_free(addr) \
116 CRYPTO_secure_free(addr, OPENSSL_FILE, OPENSSL_LINE)
117 # define OPENSSL_secure_clear_free(addr, num) \
118 CRYPTO_secure_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
119 # define OPENSSL_secure_actual_size(ptr) \
120 CRYPTO_secure_actual_size(ptr)
121
122 size_t OPENSSL_strlcpy(char *dst, const char *src, size_t siz);
123 size_t OPENSSL_strlcat(char *dst, const char *src, size_t siz);
124 size_t OPENSSL_strnlen(const char *str, size_t maxlen);
125 int OPENSSL_buf2hexstr_ex(char *str, size_t str_n, size_t *strlen,
126 const unsigned char *buf, size_t buflen);
127 char *OPENSSL_buf2hexstr(const unsigned char *buf, long buflen);
128 int OPENSSL_hexstr2buf_ex(unsigned char *buf, size_t buf_n, size_t *buflen,
129 const char *str);
130 unsigned char *OPENSSL_hexstr2buf(const char *str, long *buflen);
131 int OPENSSL_hexchar2int(unsigned char c);
132
133 # define OPENSSL_MALLOC_MAX_NELEMS(type) (((1U<<(sizeof(int)*8-1))-1)/sizeof(type))
134
135 /*
136 * These functions return the values of OPENSSL_VERSION_MAJOR,
137 * OPENSSL_VERSION_MINOR, OPENSSL_VERSION_PATCH, OPENSSL_VERSION_PRE_RELEASE
138 * and OPENSSL_VERSION_BUILD_METADATA, respectively.
139 */
140 unsigned int OPENSSL_version_major(void);
141 unsigned int OPENSSL_version_minor(void);
142 unsigned int OPENSSL_version_patch(void);
143 const char *OPENSSL_version_pre_release(void);
144 const char *OPENSSL_version_build_metadata(void);
145
146 unsigned long OpenSSL_version_num(void);
147 const char *OpenSSL_version(int type);
148 # define OPENSSL_VERSION 0
149 # define OPENSSL_CFLAGS 1
150 # define OPENSSL_BUILT_ON 2
151 # define OPENSSL_PLATFORM 3
152 # define OPENSSL_DIR 4
153 # define OPENSSL_ENGINES_DIR 5
154 # define OPENSSL_VERSION_STRING 6
155 # define OPENSSL_FULL_VERSION_STRING 7
156 # define OPENSSL_MODULES_DIR 8
157 # define OPENSSL_CPU_INFO 9
158
159 const char *OPENSSL_info(int type);
160 /*
161 * The series starts at 1001 to avoid confusion with the OpenSSL_version
162 * types.
163 */
164 # define OPENSSL_INFO_CONFIG_DIR 1001
165 # define OPENSSL_INFO_ENGINES_DIR 1002
166 # define OPENSSL_INFO_MODULES_DIR 1003
167 # define OPENSSL_INFO_DSO_EXTENSION 1004
168 # define OPENSSL_INFO_DIR_FILENAME_SEPARATOR 1005
169 # define OPENSSL_INFO_LIST_SEPARATOR 1006
170 # define OPENSSL_INFO_SEED_SOURCE 1007
171 # define OPENSSL_INFO_CPU_SETTINGS 1008
172
173 int OPENSSL_issetugid(void);
174
175 struct crypto_ex_data_st {
176 OSSL_LIB_CTX *ctx;
177 STACK_OF(void) *sk;
178 };
179
180 {-
181 generate_stack_macros("void");
182 -}
183
184
185 /*
186 * Per class, we have a STACK of function pointers.
187 */
188 # define CRYPTO_EX_INDEX_SSL 0
189 # define CRYPTO_EX_INDEX_SSL_CTX 1
190 # define CRYPTO_EX_INDEX_SSL_SESSION 2
191 # define CRYPTO_EX_INDEX_X509 3
192 # define CRYPTO_EX_INDEX_X509_STORE 4
193 # define CRYPTO_EX_INDEX_X509_STORE_CTX 5
194 # define CRYPTO_EX_INDEX_DH 6
195 # define CRYPTO_EX_INDEX_DSA 7
196 # define CRYPTO_EX_INDEX_EC_KEY 8
197 # define CRYPTO_EX_INDEX_RSA 9
198 # define CRYPTO_EX_INDEX_ENGINE 10
199 # define CRYPTO_EX_INDEX_UI 11
200 # define CRYPTO_EX_INDEX_BIO 12
201 # define CRYPTO_EX_INDEX_APP 13
202 # define CRYPTO_EX_INDEX_UI_METHOD 14
203 # define CRYPTO_EX_INDEX_RAND_DRBG 15
204 # define CRYPTO_EX_INDEX_DRBG CRYPTO_EX_INDEX_RAND_DRBG
205 # define CRYPTO_EX_INDEX_OSSL_LIB_CTX 16
206 # define CRYPTO_EX_INDEX_EVP_PKEY 17
207 # define CRYPTO_EX_INDEX__COUNT 18
208
209 typedef void CRYPTO_EX_new (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
210 int idx, long argl, void *argp);
211 typedef void CRYPTO_EX_free (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
212 int idx, long argl, void *argp);
213 typedef int CRYPTO_EX_dup (CRYPTO_EX_DATA *to, const CRYPTO_EX_DATA *from,
214 void **from_d, int idx, long argl, void *argp);
215 __owur int CRYPTO_get_ex_new_index(int class_index, long argl, void *argp,
216 CRYPTO_EX_new *new_func,
217 CRYPTO_EX_dup *dup_func,
218 CRYPTO_EX_free *free_func);
219 /* No longer use an index. */
220 int CRYPTO_free_ex_index(int class_index, int idx);
221
222 /*
223 * Initialise/duplicate/free CRYPTO_EX_DATA variables corresponding to a
224 * given class (invokes whatever per-class callbacks are applicable)
225 */
226 int CRYPTO_new_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
227 int CRYPTO_dup_ex_data(int class_index, CRYPTO_EX_DATA *to,
228 const CRYPTO_EX_DATA *from);
229
230 void CRYPTO_free_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
231
232 /* Allocate a single item in the CRYPTO_EX_DATA variable */
233 int CRYPTO_alloc_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad,
234 int idx);
235
236 /*
237 * Get/set data in a CRYPTO_EX_DATA variable corresponding to a particular
238 * index (relative to the class type involved)
239 */
240 int CRYPTO_set_ex_data(CRYPTO_EX_DATA *ad, int idx, void *val);
241 void *CRYPTO_get_ex_data(const CRYPTO_EX_DATA *ad, int idx);
242
243 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
244 /*
245 * This function cleans up all "ex_data" state. It mustn't be called under
246 * potential race-conditions.
247 */
248 # define CRYPTO_cleanup_all_ex_data() while(0) continue
249
250 /*
251 * The old locking functions have been removed completely without compatibility
252 * macros. This is because the old functions either could not properly report
253 * errors, or the returned error values were not clearly documented.
254 * Replacing the locking functions with no-ops would cause race condition
255 * issues in the affected applications. It is far better for them to fail at
256 * compile time.
257 * On the other hand, the locking callbacks are no longer used. Consequently,
258 * the callback management functions can be safely replaced with no-op macros.
259 */
260 # define CRYPTO_num_locks() (1)
261 # define CRYPTO_set_locking_callback(func)
262 # define CRYPTO_get_locking_callback() (NULL)
263 # define CRYPTO_set_add_lock_callback(func)
264 # define CRYPTO_get_add_lock_callback() (NULL)
265
266 /*
267 * These defines where used in combination with the old locking callbacks,
268 * they are not called anymore, but old code that's not called might still
269 * use them.
270 */
271 # define CRYPTO_LOCK 1
272 # define CRYPTO_UNLOCK 2
273 # define CRYPTO_READ 4
274 # define CRYPTO_WRITE 8
275
276 /* This structure is no longer used */
277 typedef struct crypto_threadid_st {
278 int dummy;
279 } CRYPTO_THREADID;
280 /* Only use CRYPTO_THREADID_set_[numeric|pointer]() within callbacks */
281 # define CRYPTO_THREADID_set_numeric(id, val)
282 # define CRYPTO_THREADID_set_pointer(id, ptr)
283 # define CRYPTO_THREADID_set_callback(threadid_func) (0)
284 # define CRYPTO_THREADID_get_callback() (NULL)
285 # define CRYPTO_THREADID_current(id)
286 # define CRYPTO_THREADID_cmp(a, b) (-1)
287 # define CRYPTO_THREADID_cpy(dest, src)
288 # define CRYPTO_THREADID_hash(id) (0UL)
289
290 # ifndef OPENSSL_NO_DEPRECATED_1_0_0
291 # define CRYPTO_set_id_callback(func)
292 # define CRYPTO_get_id_callback() (NULL)
293 # define CRYPTO_thread_id() (0UL)
294 # endif /* OPENSSL_NO_DEPRECATED_1_0_0 */
295
296 # define CRYPTO_set_dynlock_create_callback(dyn_create_function)
297 # define CRYPTO_set_dynlock_lock_callback(dyn_lock_function)
298 # define CRYPTO_set_dynlock_destroy_callback(dyn_destroy_function)
299 # define CRYPTO_get_dynlock_create_callback() (NULL)
300 # define CRYPTO_get_dynlock_lock_callback() (NULL)
301 # define CRYPTO_get_dynlock_destroy_callback() (NULL)
302 # endif /* OPENSSL_NO_DEPRECATED_1_1_0 */
303
304 typedef void *(*CRYPTO_malloc_fn)(size_t num, const char *file, int line);
305 typedef void *(*CRYPTO_realloc_fn)(void *addr, size_t num, const char *file,
306 int line);
307 typedef void (*CRYPTO_free_fn)(void *addr, const char *file, int line);
308 int CRYPTO_set_mem_functions(CRYPTO_malloc_fn malloc_fn,
309 CRYPTO_realloc_fn realloc_fn,
310 CRYPTO_free_fn free_fn);
311 void CRYPTO_get_mem_functions(CRYPTO_malloc_fn *malloc_fn,
312 CRYPTO_realloc_fn *realloc_fn,
313 CRYPTO_free_fn *free_fn);
314
315 void *CRYPTO_malloc(size_t num, const char *file, int line);
316 void *CRYPTO_zalloc(size_t num, const char *file, int line);
317 void *CRYPTO_memdup(const void *str, size_t siz, const char *file, int line);
318 char *CRYPTO_strdup(const char *str, const char *file, int line);
319 char *CRYPTO_strndup(const char *str, size_t s, const char *file, int line);
320 void CRYPTO_free(void *ptr, const char *file, int line);
321 void CRYPTO_clear_free(void *ptr, size_t num, const char *file, int line);
322 void *CRYPTO_realloc(void *addr, size_t num, const char *file, int line);
323 void *CRYPTO_clear_realloc(void *addr, size_t old_num, size_t num,
324 const char *file, int line);
325
326 int CRYPTO_secure_malloc_init(size_t sz, size_t minsize);
327 int CRYPTO_secure_malloc_done(void);
328 void *CRYPTO_secure_malloc(size_t num, const char *file, int line);
329 void *CRYPTO_secure_zalloc(size_t num, const char *file, int line);
330 void CRYPTO_secure_free(void *ptr, const char *file, int line);
331 void CRYPTO_secure_clear_free(void *ptr, size_t num,
332 const char *file, int line);
333 int CRYPTO_secure_allocated(const void *ptr);
334 int CRYPTO_secure_malloc_initialized(void);
335 size_t CRYPTO_secure_actual_size(void *ptr);
336 size_t CRYPTO_secure_used(void);
337
338 void OPENSSL_cleanse(void *ptr, size_t len);
339
340 # ifndef OPENSSL_NO_CRYPTO_MDEBUG
341 /*
342 * The following can be used to detect memory leaks in the library. If
343 * used, it turns on malloc checking
344 */
345 # define CRYPTO_MEM_CHECK_OFF 0x0 /* Control only */
346 # define CRYPTO_MEM_CHECK_ON 0x1 /* Control and mode bit */
347 # define CRYPTO_MEM_CHECK_ENABLE 0x2 /* Control and mode bit */
348 # define CRYPTO_MEM_CHECK_DISABLE 0x3 /* Control only */
349
350 void CRYPTO_get_alloc_counts(int *mcount, int *rcount, int *fcount);
351 # ifndef OPENSSL_NO_DEPRECATED_3_0
352 # define OPENSSL_mem_debug_push(info) \
353 CRYPTO_mem_debug_push(info, OPENSSL_FILE, OPENSSL_LINE)
354 # define OPENSSL_mem_debug_pop() \
355 CRYPTO_mem_debug_pop()
356 # endif
357 DEPRECATEDIN_3_0(int CRYPTO_set_mem_debug(int flag))
358 DEPRECATEDIN_3_0(int CRYPTO_mem_ctrl(int mode))
359 DEPRECATEDIN_3_0(int CRYPTO_mem_debug_push(const char *info,
360 const char *file, int line))
361 DEPRECATEDIN_3_0(int CRYPTO_mem_debug_pop(void))
362
363 DEPRECATEDIN_3_0(void CRYPTO_mem_debug_malloc(void *addr, size_t num,
364 int flag,
365 const char *file, int line))
366 DEPRECATEDIN_3_0(void CRYPTO_mem_debug_realloc(void *addr1, void *addr2,
367 size_t num, int flag,
368 const char *file, int line))
369 DEPRECATEDIN_3_0(void CRYPTO_mem_debug_free(void *addr, int flag,
370 const char *file, int line))
371
372 DEPRECATEDIN_3_0(int CRYPTO_mem_leaks_cb(
373 int (*cb)(const char *str, size_t len, void *u), void *u))
374 # ifndef OPENSSL_NO_STDIO
375 DEPRECATEDIN_3_0(int CRYPTO_mem_leaks_fp(FILE *))
376 # endif
377 DEPRECATEDIN_3_0(int CRYPTO_mem_leaks(BIO *bio))
378 # endif /* OPENSSL_NO_CRYPTO_MDEBUG */
379
380 /* die if we have to */
381 ossl_noreturn void OPENSSL_die(const char *assertion, const char *file, int line);
382 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
383 # define OpenSSLDie(f,l,a) OPENSSL_die((a),(f),(l))
384 # endif
385 # define OPENSSL_assert(e) \
386 (void)((e) ? 0 : (OPENSSL_die("assertion failed: " #e, OPENSSL_FILE, OPENSSL_LINE), 1))
387
388 int OPENSSL_isservice(void);
389
390 void OPENSSL_init(void);
391 # ifdef OPENSSL_SYS_UNIX
392 # ifndef OPENSSL_NO_DEPRECATED_3_0
393 OSSL_DEPRECATEDIN_3_0 void OPENSSL_fork_prepare(void);
394 OSSL_DEPRECATEDIN_3_0 void OPENSSL_fork_parent(void);
395 OSSL_DEPRECATEDIN_3_0 void OPENSSL_fork_child(void);
396 # endif
397 # endif
398
399 struct tm *OPENSSL_gmtime(const time_t *timer, struct tm *result);
400 int OPENSSL_gmtime_adj(struct tm *tm, int offset_day, long offset_sec);
401 int OPENSSL_gmtime_diff(int *pday, int *psec,
402 const struct tm *from, const struct tm *to);
403
404 /*
405 * CRYPTO_memcmp returns zero iff the |len| bytes at |a| and |b| are equal.
406 * It takes an amount of time dependent on |len|, but independent of the
407 * contents of |a| and |b|. Unlike memcmp, it cannot be used to put elements
408 * into a defined order as the return value when a != b is undefined, other
409 * than to be non-zero.
410 */
411 int CRYPTO_memcmp(const void * in_a, const void * in_b, size_t len);
412
413 /* Standard initialisation options */
414 # define OPENSSL_INIT_NO_LOAD_CRYPTO_STRINGS 0x00000001L
415 # define OPENSSL_INIT_LOAD_CRYPTO_STRINGS 0x00000002L
416 # define OPENSSL_INIT_ADD_ALL_CIPHERS 0x00000004L
417 # define OPENSSL_INIT_ADD_ALL_DIGESTS 0x00000008L
418 # define OPENSSL_INIT_NO_ADD_ALL_CIPHERS 0x00000010L
419 # define OPENSSL_INIT_NO_ADD_ALL_DIGESTS 0x00000020L
420 # define OPENSSL_INIT_LOAD_CONFIG 0x00000040L
421 # define OPENSSL_INIT_NO_LOAD_CONFIG 0x00000080L
422 # define OPENSSL_INIT_ASYNC 0x00000100L
423 # define OPENSSL_INIT_ENGINE_RDRAND 0x00000200L
424 # define OPENSSL_INIT_ENGINE_DYNAMIC 0x00000400L
425 # define OPENSSL_INIT_ENGINE_OPENSSL 0x00000800L
426 # define OPENSSL_INIT_ENGINE_CRYPTODEV 0x00001000L
427 # define OPENSSL_INIT_ENGINE_CAPI 0x00002000L
428 # define OPENSSL_INIT_ENGINE_PADLOCK 0x00004000L
429 # define OPENSSL_INIT_ENGINE_AFALG 0x00008000L
430 /* OPENSSL_INIT_ZLIB 0x00010000L */
431 # define OPENSSL_INIT_ATFORK 0x00020000L
432 /* OPENSSL_INIT_BASE_ONLY 0x00040000L */
433 # define OPENSSL_INIT_NO_ATEXIT 0x00080000L
434 /* OPENSSL_INIT flag range 0x03f00000 reserved for OPENSSL_init_ssl() */
435 /* FREE: 0x04000000L */
436 /* FREE: 0x08000000L */
437 /* FREE: 0x10000000L */
438 /* FREE: 0x20000000L */
439 /* FREE: 0x40000000L */
440 /* FREE: 0x80000000L */
441 /* Max OPENSSL_INIT flag value is 0x80000000 */
442
443 /* openssl and dasync not counted as builtin */
444 # define OPENSSL_INIT_ENGINE_ALL_BUILTIN \
445 (OPENSSL_INIT_ENGINE_RDRAND | OPENSSL_INIT_ENGINE_DYNAMIC \
446 | OPENSSL_INIT_ENGINE_CRYPTODEV | OPENSSL_INIT_ENGINE_CAPI | \
447 OPENSSL_INIT_ENGINE_PADLOCK)
448
449 /* Library initialisation functions */
450 void OPENSSL_cleanup(void);
451 int OPENSSL_init_crypto(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
452 int OPENSSL_atexit(void (*handler)(void));
453 void OPENSSL_thread_stop(void);
454 void OPENSSL_thread_stop_ex(OSSL_LIB_CTX *ctx);
455
456 /* Low-level control of initialization */
457 OPENSSL_INIT_SETTINGS *OPENSSL_INIT_new(void);
458 # ifndef OPENSSL_NO_STDIO
459 int OPENSSL_INIT_set_config_filename(OPENSSL_INIT_SETTINGS *settings,
460 const char *config_filename);
461 void OPENSSL_INIT_set_config_file_flags(OPENSSL_INIT_SETTINGS *settings,
462 unsigned long flags);
463 int OPENSSL_INIT_set_config_appname(OPENSSL_INIT_SETTINGS *settings,
464 const char *config_appname);
465 # endif
466 void OPENSSL_INIT_free(OPENSSL_INIT_SETTINGS *settings);
467
468 # if defined(OPENSSL_THREADS) && !defined(CRYPTO_TDEBUG)
469 # if defined(_WIN32)
470 # if defined(BASETYPES) || defined(_WINDEF_H)
471 /* application has to include <windows.h> in order to use this */
472 typedef DWORD CRYPTO_THREAD_LOCAL;
473 typedef DWORD CRYPTO_THREAD_ID;
474
475 typedef LONG CRYPTO_ONCE;
476 # define CRYPTO_ONCE_STATIC_INIT 0
477 # endif
478 # else
479 # if defined(__TANDEM) && defined(_SPT_MODEL_)
480 # define SPT_THREAD_SIGNAL 1
481 # define SPT_THREAD_AWARE 1
482 # include <spthread.h>
483 # else
484 # include <pthread.h>
485 # endif
486 typedef pthread_once_t CRYPTO_ONCE;
487 typedef pthread_key_t CRYPTO_THREAD_LOCAL;
488 typedef pthread_t CRYPTO_THREAD_ID;
489
490 # define CRYPTO_ONCE_STATIC_INIT PTHREAD_ONCE_INIT
491 # endif
492 # endif
493
494 # if !defined(CRYPTO_ONCE_STATIC_INIT)
495 typedef unsigned int CRYPTO_ONCE;
496 typedef unsigned int CRYPTO_THREAD_LOCAL;
497 typedef unsigned int CRYPTO_THREAD_ID;
498 # define CRYPTO_ONCE_STATIC_INIT 0
499 # endif
500
501 int CRYPTO_THREAD_run_once(CRYPTO_ONCE *once, void (*init)(void));
502
503 int CRYPTO_THREAD_init_local(CRYPTO_THREAD_LOCAL *key, void (*cleanup)(void *));
504 void *CRYPTO_THREAD_get_local(CRYPTO_THREAD_LOCAL *key);
505 int CRYPTO_THREAD_set_local(CRYPTO_THREAD_LOCAL *key, void *val);
506 int CRYPTO_THREAD_cleanup_local(CRYPTO_THREAD_LOCAL *key);
507
508 CRYPTO_THREAD_ID CRYPTO_THREAD_get_current_id(void);
509 int CRYPTO_THREAD_compare_id(CRYPTO_THREAD_ID a, CRYPTO_THREAD_ID b);
510
511 OSSL_LIB_CTX *OSSL_LIB_CTX_new(void);
512 int OSSL_LIB_CTX_load_config(OSSL_LIB_CTX *ctx, const char *config_file);
513 void OSSL_LIB_CTX_free(OSSL_LIB_CTX *);
514 OSSL_LIB_CTX *OSSL_LIB_CTX_set0_default(OSSL_LIB_CTX *libctx);
515
516 # ifdef __cplusplus
517 }
518 # endif
519 #endif