]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/openssl/crypto.h.in
Add the concept of a child OSSL_LIB_CTX
[thirdparty/openssl.git] / include / openssl / crypto.h.in
1 /*
2 * {- join("\n * ", @autowarntext) -}
3 *
4 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
5 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
6 *
7 * Licensed under the Apache License 2.0 (the "License"). You may not use
8 * this file except in compliance with the License. You can obtain a copy
9 * in the file LICENSE in the source distribution or at
10 * https://www.openssl.org/source/license.html
11 */
12
13 {-
14 use OpenSSL::stackhash qw(generate_stack_macros);
15 -}
16
17 #ifndef OPENSSL_CRYPTO_H
18 # define OPENSSL_CRYPTO_H
19 # pragma once
20
21 # include <openssl/macros.h>
22 # ifndef OPENSSL_NO_DEPRECATED_3_0
23 # define HEADER_CRYPTO_H
24 # endif
25
26 # include <stdlib.h>
27 # include <time.h>
28
29 # include <openssl/e_os2.h>
30
31 # ifndef OPENSSL_NO_STDIO
32 # include <stdio.h>
33 # endif
34
35 # include <openssl/safestack.h>
36 # include <openssl/opensslv.h>
37 # include <openssl/types.h>
38 # include <openssl/opensslconf.h>
39 # include <openssl/cryptoerr.h>
40 # include <openssl/core.h>
41
42 # ifdef CHARSET_EBCDIC
43 # include <openssl/ebcdic.h>
44 # endif
45
46 /*
47 * Resolve problems on some operating systems with symbol names that clash
48 * one way or another
49 */
50 # include <openssl/symhacks.h>
51
52 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
53 # include <openssl/opensslv.h>
54 # endif
55
56 #ifdef __cplusplus
57 extern "C" {
58 #endif
59
60 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
61 # define SSLeay OpenSSL_version_num
62 # define SSLeay_version OpenSSL_version
63 # define SSLEAY_VERSION_NUMBER OPENSSL_VERSION_NUMBER
64 # define SSLEAY_VERSION OPENSSL_VERSION
65 # define SSLEAY_CFLAGS OPENSSL_CFLAGS
66 # define SSLEAY_BUILT_ON OPENSSL_BUILT_ON
67 # define SSLEAY_PLATFORM OPENSSL_PLATFORM
68 # define SSLEAY_DIR OPENSSL_DIR
69
70 /*
71 * Old type for allocating dynamic locks. No longer used. Use the new thread
72 * API instead.
73 */
74 typedef struct {
75 int dummy;
76 } CRYPTO_dynlock;
77
78 # endif /* OPENSSL_NO_DEPRECATED_1_1_0 */
79
80 typedef void CRYPTO_RWLOCK;
81
82 CRYPTO_RWLOCK *CRYPTO_THREAD_lock_new(void);
83 __owur int CRYPTO_THREAD_read_lock(CRYPTO_RWLOCK *lock);
84 __owur int CRYPTO_THREAD_write_lock(CRYPTO_RWLOCK *lock);
85 int CRYPTO_THREAD_unlock(CRYPTO_RWLOCK *lock);
86 void CRYPTO_THREAD_lock_free(CRYPTO_RWLOCK *lock);
87
88 int CRYPTO_atomic_add(int *val, int amount, int *ret, CRYPTO_RWLOCK *lock);
89 int CRYPTO_atomic_or(uint64_t *val, uint64_t op, uint64_t *ret,
90 CRYPTO_RWLOCK *lock);
91 int CRYPTO_atomic_load(uint64_t *val, uint64_t *ret, CRYPTO_RWLOCK *lock);
92
93 /* No longer needed, so this is a no-op */
94 #define OPENSSL_malloc_init() while(0) continue
95
96 # define OPENSSL_malloc(num) \
97 CRYPTO_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
98 # define OPENSSL_zalloc(num) \
99 CRYPTO_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
100 # define OPENSSL_realloc(addr, num) \
101 CRYPTO_realloc(addr, num, OPENSSL_FILE, OPENSSL_LINE)
102 # define OPENSSL_clear_realloc(addr, old_num, num) \
103 CRYPTO_clear_realloc(addr, old_num, num, OPENSSL_FILE, OPENSSL_LINE)
104 # define OPENSSL_clear_free(addr, num) \
105 CRYPTO_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
106 # define OPENSSL_free(addr) \
107 CRYPTO_free(addr, OPENSSL_FILE, OPENSSL_LINE)
108 # define OPENSSL_memdup(str, s) \
109 CRYPTO_memdup((str), s, OPENSSL_FILE, OPENSSL_LINE)
110 # define OPENSSL_strdup(str) \
111 CRYPTO_strdup(str, OPENSSL_FILE, OPENSSL_LINE)
112 # define OPENSSL_strndup(str, n) \
113 CRYPTO_strndup(str, n, OPENSSL_FILE, OPENSSL_LINE)
114 # define OPENSSL_secure_malloc(num) \
115 CRYPTO_secure_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
116 # define OPENSSL_secure_zalloc(num) \
117 CRYPTO_secure_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
118 # define OPENSSL_secure_free(addr) \
119 CRYPTO_secure_free(addr, OPENSSL_FILE, OPENSSL_LINE)
120 # define OPENSSL_secure_clear_free(addr, num) \
121 CRYPTO_secure_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
122 # define OPENSSL_secure_actual_size(ptr) \
123 CRYPTO_secure_actual_size(ptr)
124
125 size_t OPENSSL_strlcpy(char *dst, const char *src, size_t siz);
126 size_t OPENSSL_strlcat(char *dst, const char *src, size_t siz);
127 size_t OPENSSL_strnlen(const char *str, size_t maxlen);
128 int OPENSSL_buf2hexstr_ex(char *str, size_t str_n, size_t *strlen,
129 const unsigned char *buf, size_t buflen,
130 const char sep);
131 char *OPENSSL_buf2hexstr(const unsigned char *buf, long buflen);
132 int OPENSSL_hexstr2buf_ex(unsigned char *buf, size_t buf_n, size_t *buflen,
133 const char *str, const char sep);
134 unsigned char *OPENSSL_hexstr2buf(const char *str, long *buflen);
135 int OPENSSL_hexchar2int(unsigned char c);
136
137 # define OPENSSL_MALLOC_MAX_NELEMS(type) (((1U<<(sizeof(int)*8-1))-1)/sizeof(type))
138
139 /*
140 * These functions return the values of OPENSSL_VERSION_MAJOR,
141 * OPENSSL_VERSION_MINOR, OPENSSL_VERSION_PATCH, OPENSSL_VERSION_PRE_RELEASE
142 * and OPENSSL_VERSION_BUILD_METADATA, respectively.
143 */
144 unsigned int OPENSSL_version_major(void);
145 unsigned int OPENSSL_version_minor(void);
146 unsigned int OPENSSL_version_patch(void);
147 const char *OPENSSL_version_pre_release(void);
148 const char *OPENSSL_version_build_metadata(void);
149
150 unsigned long OpenSSL_version_num(void);
151 const char *OpenSSL_version(int type);
152 # define OPENSSL_VERSION 0
153 # define OPENSSL_CFLAGS 1
154 # define OPENSSL_BUILT_ON 2
155 # define OPENSSL_PLATFORM 3
156 # define OPENSSL_DIR 4
157 # define OPENSSL_ENGINES_DIR 5
158 # define OPENSSL_VERSION_STRING 6
159 # define OPENSSL_FULL_VERSION_STRING 7
160 # define OPENSSL_MODULES_DIR 8
161 # define OPENSSL_CPU_INFO 9
162
163 const char *OPENSSL_info(int type);
164 /*
165 * The series starts at 1001 to avoid confusion with the OpenSSL_version
166 * types.
167 */
168 # define OPENSSL_INFO_CONFIG_DIR 1001
169 # define OPENSSL_INFO_ENGINES_DIR 1002
170 # define OPENSSL_INFO_MODULES_DIR 1003
171 # define OPENSSL_INFO_DSO_EXTENSION 1004
172 # define OPENSSL_INFO_DIR_FILENAME_SEPARATOR 1005
173 # define OPENSSL_INFO_LIST_SEPARATOR 1006
174 # define OPENSSL_INFO_SEED_SOURCE 1007
175 # define OPENSSL_INFO_CPU_SETTINGS 1008
176
177 int OPENSSL_issetugid(void);
178
179 struct crypto_ex_data_st {
180 OSSL_LIB_CTX *ctx;
181 STACK_OF(void) *sk;
182 };
183
184 {-
185 generate_stack_macros("void");
186 -}
187
188
189 /*
190 * Per class, we have a STACK of function pointers.
191 */
192 # define CRYPTO_EX_INDEX_SSL 0
193 # define CRYPTO_EX_INDEX_SSL_CTX 1
194 # define CRYPTO_EX_INDEX_SSL_SESSION 2
195 # define CRYPTO_EX_INDEX_X509 3
196 # define CRYPTO_EX_INDEX_X509_STORE 4
197 # define CRYPTO_EX_INDEX_X509_STORE_CTX 5
198 # define CRYPTO_EX_INDEX_DH 6
199 # define CRYPTO_EX_INDEX_DSA 7
200 # define CRYPTO_EX_INDEX_EC_KEY 8
201 # define CRYPTO_EX_INDEX_RSA 9
202 # define CRYPTO_EX_INDEX_ENGINE 10
203 # define CRYPTO_EX_INDEX_UI 11
204 # define CRYPTO_EX_INDEX_BIO 12
205 # define CRYPTO_EX_INDEX_APP 13
206 # define CRYPTO_EX_INDEX_UI_METHOD 14
207 # define CRYPTO_EX_INDEX_RAND_DRBG 15
208 # define CRYPTO_EX_INDEX_DRBG CRYPTO_EX_INDEX_RAND_DRBG
209 # define CRYPTO_EX_INDEX_OSSL_LIB_CTX 16
210 # define CRYPTO_EX_INDEX_EVP_PKEY 17
211 # define CRYPTO_EX_INDEX__COUNT 18
212
213 typedef void CRYPTO_EX_new (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
214 int idx, long argl, void *argp);
215 typedef void CRYPTO_EX_free (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
216 int idx, long argl, void *argp);
217 typedef int CRYPTO_EX_dup (CRYPTO_EX_DATA *to, const CRYPTO_EX_DATA *from,
218 void **from_d, int idx, long argl, void *argp);
219 __owur int CRYPTO_get_ex_new_index(int class_index, long argl, void *argp,
220 CRYPTO_EX_new *new_func,
221 CRYPTO_EX_dup *dup_func,
222 CRYPTO_EX_free *free_func);
223 /* No longer use an index. */
224 int CRYPTO_free_ex_index(int class_index, int idx);
225
226 /*
227 * Initialise/duplicate/free CRYPTO_EX_DATA variables corresponding to a
228 * given class (invokes whatever per-class callbacks are applicable)
229 */
230 int CRYPTO_new_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
231 int CRYPTO_dup_ex_data(int class_index, CRYPTO_EX_DATA *to,
232 const CRYPTO_EX_DATA *from);
233
234 void CRYPTO_free_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
235
236 /* Allocate a single item in the CRYPTO_EX_DATA variable */
237 int CRYPTO_alloc_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad,
238 int idx);
239
240 /*
241 * Get/set data in a CRYPTO_EX_DATA variable corresponding to a particular
242 * index (relative to the class type involved)
243 */
244 int CRYPTO_set_ex_data(CRYPTO_EX_DATA *ad, int idx, void *val);
245 void *CRYPTO_get_ex_data(const CRYPTO_EX_DATA *ad, int idx);
246
247 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
248 /*
249 * This function cleans up all "ex_data" state. It mustn't be called under
250 * potential race-conditions.
251 */
252 # define CRYPTO_cleanup_all_ex_data() while(0) continue
253
254 /*
255 * The old locking functions have been removed completely without compatibility
256 * macros. This is because the old functions either could not properly report
257 * errors, or the returned error values were not clearly documented.
258 * Replacing the locking functions with no-ops would cause race condition
259 * issues in the affected applications. It is far better for them to fail at
260 * compile time.
261 * On the other hand, the locking callbacks are no longer used. Consequently,
262 * the callback management functions can be safely replaced with no-op macros.
263 */
264 # define CRYPTO_num_locks() (1)
265 # define CRYPTO_set_locking_callback(func)
266 # define CRYPTO_get_locking_callback() (NULL)
267 # define CRYPTO_set_add_lock_callback(func)
268 # define CRYPTO_get_add_lock_callback() (NULL)
269
270 /*
271 * These defines where used in combination with the old locking callbacks,
272 * they are not called anymore, but old code that's not called might still
273 * use them.
274 */
275 # define CRYPTO_LOCK 1
276 # define CRYPTO_UNLOCK 2
277 # define CRYPTO_READ 4
278 # define CRYPTO_WRITE 8
279
280 /* This structure is no longer used */
281 typedef struct crypto_threadid_st {
282 int dummy;
283 } CRYPTO_THREADID;
284 /* Only use CRYPTO_THREADID_set_[numeric|pointer]() within callbacks */
285 # define CRYPTO_THREADID_set_numeric(id, val)
286 # define CRYPTO_THREADID_set_pointer(id, ptr)
287 # define CRYPTO_THREADID_set_callback(threadid_func) (0)
288 # define CRYPTO_THREADID_get_callback() (NULL)
289 # define CRYPTO_THREADID_current(id)
290 # define CRYPTO_THREADID_cmp(a, b) (-1)
291 # define CRYPTO_THREADID_cpy(dest, src)
292 # define CRYPTO_THREADID_hash(id) (0UL)
293
294 # ifndef OPENSSL_NO_DEPRECATED_1_0_0
295 # define CRYPTO_set_id_callback(func)
296 # define CRYPTO_get_id_callback() (NULL)
297 # define CRYPTO_thread_id() (0UL)
298 # endif /* OPENSSL_NO_DEPRECATED_1_0_0 */
299
300 # define CRYPTO_set_dynlock_create_callback(dyn_create_function)
301 # define CRYPTO_set_dynlock_lock_callback(dyn_lock_function)
302 # define CRYPTO_set_dynlock_destroy_callback(dyn_destroy_function)
303 # define CRYPTO_get_dynlock_create_callback() (NULL)
304 # define CRYPTO_get_dynlock_lock_callback() (NULL)
305 # define CRYPTO_get_dynlock_destroy_callback() (NULL)
306 # endif /* OPENSSL_NO_DEPRECATED_1_1_0 */
307
308 typedef void *(*CRYPTO_malloc_fn)(size_t num, const char *file, int line);
309 typedef void *(*CRYPTO_realloc_fn)(void *addr, size_t num, const char *file,
310 int line);
311 typedef void (*CRYPTO_free_fn)(void *addr, const char *file, int line);
312 int CRYPTO_set_mem_functions(CRYPTO_malloc_fn malloc_fn,
313 CRYPTO_realloc_fn realloc_fn,
314 CRYPTO_free_fn free_fn);
315 void CRYPTO_get_mem_functions(CRYPTO_malloc_fn *malloc_fn,
316 CRYPTO_realloc_fn *realloc_fn,
317 CRYPTO_free_fn *free_fn);
318
319 void *CRYPTO_malloc(size_t num, const char *file, int line);
320 void *CRYPTO_zalloc(size_t num, const char *file, int line);
321 void *CRYPTO_memdup(const void *str, size_t siz, const char *file, int line);
322 char *CRYPTO_strdup(const char *str, const char *file, int line);
323 char *CRYPTO_strndup(const char *str, size_t s, const char *file, int line);
324 void CRYPTO_free(void *ptr, const char *file, int line);
325 void CRYPTO_clear_free(void *ptr, size_t num, const char *file, int line);
326 void *CRYPTO_realloc(void *addr, size_t num, const char *file, int line);
327 void *CRYPTO_clear_realloc(void *addr, size_t old_num, size_t num,
328 const char *file, int line);
329
330 int CRYPTO_secure_malloc_init(size_t sz, size_t minsize);
331 int CRYPTO_secure_malloc_done(void);
332 void *CRYPTO_secure_malloc(size_t num, const char *file, int line);
333 void *CRYPTO_secure_zalloc(size_t num, const char *file, int line);
334 void CRYPTO_secure_free(void *ptr, const char *file, int line);
335 void CRYPTO_secure_clear_free(void *ptr, size_t num,
336 const char *file, int line);
337 int CRYPTO_secure_allocated(const void *ptr);
338 int CRYPTO_secure_malloc_initialized(void);
339 size_t CRYPTO_secure_actual_size(void *ptr);
340 size_t CRYPTO_secure_used(void);
341
342 void OPENSSL_cleanse(void *ptr, size_t len);
343
344 # ifndef OPENSSL_NO_CRYPTO_MDEBUG
345 /*
346 * The following can be used to detect memory leaks in the library. If
347 * used, it turns on malloc checking
348 */
349 # define CRYPTO_MEM_CHECK_OFF 0x0 /* Control only */
350 # define CRYPTO_MEM_CHECK_ON 0x1 /* Control and mode bit */
351 # define CRYPTO_MEM_CHECK_ENABLE 0x2 /* Control and mode bit */
352 # define CRYPTO_MEM_CHECK_DISABLE 0x3 /* Control only */
353
354 void CRYPTO_get_alloc_counts(int *mcount, int *rcount, int *fcount);
355 # ifndef OPENSSL_NO_DEPRECATED_3_0
356 # define OPENSSL_mem_debug_push(info) \
357 CRYPTO_mem_debug_push(info, OPENSSL_FILE, OPENSSL_LINE)
358 # define OPENSSL_mem_debug_pop() \
359 CRYPTO_mem_debug_pop()
360 # endif
361 # ifndef OPENSSL_NO_DEPRECATED_3_0
362 OSSL_DEPRECATEDIN_3_0 int CRYPTO_set_mem_debug(int flag);
363 OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_ctrl(int mode);
364 OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_debug_push(const char *info,
365 const char *file, int line);
366 OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_debug_pop(void);
367 OSSL_DEPRECATEDIN_3_0 void CRYPTO_mem_debug_malloc(void *addr, size_t num,
368 int flag,
369 const char *file, int line);
370 OSSL_DEPRECATEDIN_3_0 void CRYPTO_mem_debug_realloc(void *addr1, void *addr2,
371 size_t num, int flag,
372 const char *file, int line);
373 OSSL_DEPRECATEDIN_3_0 void CRYPTO_mem_debug_free(void *addr, int flag,
374 const char *file, int line);
375 OSSL_DEPRECATEDIN_3_0
376 int CRYPTO_mem_leaks_cb(int (*cb)(const char *str, size_t len, void *u),
377 void *u);
378 # endif
379 # ifndef OPENSSL_NO_STDIO
380 # ifndef OPENSSL_NO_DEPRECATED_3_0
381 OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_leaks_fp(FILE *);
382 # endif
383 # endif
384 # ifndef OPENSSL_NO_DEPRECATED_3_0
385 OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_leaks(BIO *bio);
386 # endif
387 # endif /* OPENSSL_NO_CRYPTO_MDEBUG */
388
389 /* die if we have to */
390 ossl_noreturn void OPENSSL_die(const char *assertion, const char *file, int line);
391 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
392 # define OpenSSLDie(f,l,a) OPENSSL_die((a),(f),(l))
393 # endif
394 # define OPENSSL_assert(e) \
395 (void)((e) ? 0 : (OPENSSL_die("assertion failed: " #e, OPENSSL_FILE, OPENSSL_LINE), 1))
396
397 int OPENSSL_isservice(void);
398
399 void OPENSSL_init(void);
400 # ifdef OPENSSL_SYS_UNIX
401 # ifndef OPENSSL_NO_DEPRECATED_3_0
402 OSSL_DEPRECATEDIN_3_0 void OPENSSL_fork_prepare(void);
403 OSSL_DEPRECATEDIN_3_0 void OPENSSL_fork_parent(void);
404 OSSL_DEPRECATEDIN_3_0 void OPENSSL_fork_child(void);
405 # endif
406 # endif
407
408 struct tm *OPENSSL_gmtime(const time_t *timer, struct tm *result);
409 int OPENSSL_gmtime_adj(struct tm *tm, int offset_day, long offset_sec);
410 int OPENSSL_gmtime_diff(int *pday, int *psec,
411 const struct tm *from, const struct tm *to);
412
413 /*
414 * CRYPTO_memcmp returns zero iff the |len| bytes at |a| and |b| are equal.
415 * It takes an amount of time dependent on |len|, but independent of the
416 * contents of |a| and |b|. Unlike memcmp, it cannot be used to put elements
417 * into a defined order as the return value when a != b is undefined, other
418 * than to be non-zero.
419 */
420 int CRYPTO_memcmp(const void * in_a, const void * in_b, size_t len);
421
422 /* Standard initialisation options */
423 # define OPENSSL_INIT_NO_LOAD_CRYPTO_STRINGS 0x00000001L
424 # define OPENSSL_INIT_LOAD_CRYPTO_STRINGS 0x00000002L
425 # define OPENSSL_INIT_ADD_ALL_CIPHERS 0x00000004L
426 # define OPENSSL_INIT_ADD_ALL_DIGESTS 0x00000008L
427 # define OPENSSL_INIT_NO_ADD_ALL_CIPHERS 0x00000010L
428 # define OPENSSL_INIT_NO_ADD_ALL_DIGESTS 0x00000020L
429 # define OPENSSL_INIT_LOAD_CONFIG 0x00000040L
430 # define OPENSSL_INIT_NO_LOAD_CONFIG 0x00000080L
431 # define OPENSSL_INIT_ASYNC 0x00000100L
432 # define OPENSSL_INIT_ENGINE_RDRAND 0x00000200L
433 # define OPENSSL_INIT_ENGINE_DYNAMIC 0x00000400L
434 # define OPENSSL_INIT_ENGINE_OPENSSL 0x00000800L
435 # define OPENSSL_INIT_ENGINE_CRYPTODEV 0x00001000L
436 # define OPENSSL_INIT_ENGINE_CAPI 0x00002000L
437 # define OPENSSL_INIT_ENGINE_PADLOCK 0x00004000L
438 # define OPENSSL_INIT_ENGINE_AFALG 0x00008000L
439 /* FREE: 0x00010000L */
440 # define OPENSSL_INIT_ATFORK 0x00020000L
441 /* OPENSSL_INIT_BASE_ONLY 0x00040000L */
442 # define OPENSSL_INIT_NO_ATEXIT 0x00080000L
443 /* OPENSSL_INIT flag range 0x03f00000 reserved for OPENSSL_init_ssl() */
444 /* FREE: 0x04000000L */
445 /* FREE: 0x08000000L */
446 /* FREE: 0x10000000L */
447 /* FREE: 0x20000000L */
448 /* FREE: 0x40000000L */
449 /* FREE: 0x80000000L */
450 /* Max OPENSSL_INIT flag value is 0x80000000 */
451
452 /* openssl and dasync not counted as builtin */
453 # define OPENSSL_INIT_ENGINE_ALL_BUILTIN \
454 (OPENSSL_INIT_ENGINE_RDRAND | OPENSSL_INIT_ENGINE_DYNAMIC \
455 | OPENSSL_INIT_ENGINE_CRYPTODEV | OPENSSL_INIT_ENGINE_CAPI | \
456 OPENSSL_INIT_ENGINE_PADLOCK)
457
458 /* Library initialisation functions */
459 void OPENSSL_cleanup(void);
460 int OPENSSL_init_crypto(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
461 int OPENSSL_atexit(void (*handler)(void));
462 void OPENSSL_thread_stop(void);
463 void OPENSSL_thread_stop_ex(OSSL_LIB_CTX *ctx);
464
465 /* Low-level control of initialization */
466 OPENSSL_INIT_SETTINGS *OPENSSL_INIT_new(void);
467 # ifndef OPENSSL_NO_STDIO
468 int OPENSSL_INIT_set_config_filename(OPENSSL_INIT_SETTINGS *settings,
469 const char *config_filename);
470 void OPENSSL_INIT_set_config_file_flags(OPENSSL_INIT_SETTINGS *settings,
471 unsigned long flags);
472 int OPENSSL_INIT_set_config_appname(OPENSSL_INIT_SETTINGS *settings,
473 const char *config_appname);
474 # endif
475 void OPENSSL_INIT_free(OPENSSL_INIT_SETTINGS *settings);
476
477 # if defined(OPENSSL_THREADS) && !defined(CRYPTO_TDEBUG)
478 # if defined(_WIN32)
479 # if defined(BASETYPES) || defined(_WINDEF_H)
480 /* application has to include <windows.h> in order to use this */
481 typedef DWORD CRYPTO_THREAD_LOCAL;
482 typedef DWORD CRYPTO_THREAD_ID;
483
484 typedef LONG CRYPTO_ONCE;
485 # define CRYPTO_ONCE_STATIC_INIT 0
486 # endif
487 # else
488 # if defined(__TANDEM) && defined(_SPT_MODEL_)
489 # define SPT_THREAD_SIGNAL 1
490 # define SPT_THREAD_AWARE 1
491 # include <spthread.h>
492 # else
493 # include <pthread.h>
494 # endif
495 typedef pthread_once_t CRYPTO_ONCE;
496 typedef pthread_key_t CRYPTO_THREAD_LOCAL;
497 typedef pthread_t CRYPTO_THREAD_ID;
498
499 # define CRYPTO_ONCE_STATIC_INIT PTHREAD_ONCE_INIT
500 # endif
501 # endif
502
503 # if !defined(CRYPTO_ONCE_STATIC_INIT)
504 typedef unsigned int CRYPTO_ONCE;
505 typedef unsigned int CRYPTO_THREAD_LOCAL;
506 typedef unsigned int CRYPTO_THREAD_ID;
507 # define CRYPTO_ONCE_STATIC_INIT 0
508 # endif
509
510 int CRYPTO_THREAD_run_once(CRYPTO_ONCE *once, void (*init)(void));
511
512 int CRYPTO_THREAD_init_local(CRYPTO_THREAD_LOCAL *key, void (*cleanup)(void *));
513 void *CRYPTO_THREAD_get_local(CRYPTO_THREAD_LOCAL *key);
514 int CRYPTO_THREAD_set_local(CRYPTO_THREAD_LOCAL *key, void *val);
515 int CRYPTO_THREAD_cleanup_local(CRYPTO_THREAD_LOCAL *key);
516
517 CRYPTO_THREAD_ID CRYPTO_THREAD_get_current_id(void);
518 int CRYPTO_THREAD_compare_id(CRYPTO_THREAD_ID a, CRYPTO_THREAD_ID b);
519
520 OSSL_LIB_CTX *OSSL_LIB_CTX_new(void);
521 OSSL_LIB_CTX *OSSL_LIB_CTX_new_from_dispatch(const OSSL_CORE_HANDLE *handle,
522 const OSSL_DISPATCH *in);
523 OSSL_LIB_CTX *OSSL_LIB_CTX_new_child(const OSSL_CORE_HANDLE *handle,
524 const OSSL_DISPATCH *in);
525 int OSSL_LIB_CTX_load_config(OSSL_LIB_CTX *ctx, const char *config_file);
526 void OSSL_LIB_CTX_free(OSSL_LIB_CTX *);
527 OSSL_LIB_CTX *OSSL_LIB_CTX_get0_global_default(void);
528 OSSL_LIB_CTX *OSSL_LIB_CTX_set0_default(OSSL_LIB_CTX *libctx);
529
530 # ifdef __cplusplus
531 }
532 # endif
533 #endif