]> git.ipfire.org Git - thirdparty/openssl.git/blame - include/openssl/crypto.h
Add CPU info to the speed command summary
[thirdparty/openssl.git] / include / openssl / crypto.h
CommitLineData
21dcbebc 1/*
6738bf14 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
19b8d06a 4 *
48f4ad77 5 * Licensed under the Apache License 2.0 (the "License"). You may not use
21dcbebc
RS
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
19b8d06a 9 */
21dcbebc 10
d02b48c6 11#ifndef HEADER_CRYPTO_H
0f113f3e 12# define HEADER_CRYPTO_H
d02b48c6 13
0f113f3e
MC
14# include <stdlib.h>
15# include <time.h>
f3e9b338 16
0f113f3e 17# include <openssl/e_os2.h>
7b5a6c7a 18
0f113f3e
MC
19# ifndef OPENSSL_NO_STDIO
20# include <stdio.h>
21# endif
0b86eb3e 22
0f113f3e
MC
23# include <openssl/safestack.h>
24# include <openssl/opensslv.h>
25# include <openssl/ossl_typ.h>
98186eb4 26# include <openssl/opensslconf.h>
52df25cf 27# include <openssl/cryptoerr.h>
5f326803 28
0f113f3e
MC
29# ifdef CHARSET_EBCDIC
30# include <openssl/ebcdic.h>
31# endif
a53955d8 32
0f113f3e
MC
33/*
34 * Resolve problems on some operating systems with symbol names that clash
35 * one way or another
36 */
37# include <openssl/symhacks.h>
c29b6d56 38
fcd2d5a6 39# if !OPENSSL_API_1_1_0
98186eb4
VD
40# include <openssl/opensslv.h>
41# endif
42
65962686
RL
43#ifdef __cplusplus
44extern "C" {
45#endif
46
fcd2d5a6 47# if !OPENSSL_API_1_1_0
98186eb4
VD
48# define SSLeay OpenSSL_version_num
49# define SSLeay_version OpenSSL_version
50# define SSLEAY_VERSION_NUMBER OPENSSL_VERSION_NUMBER
51# define SSLEAY_VERSION OPENSSL_VERSION
52# define SSLEAY_CFLAGS OPENSSL_CFLAGS
53# define SSLEAY_BUILT_ON OPENSSL_BUILT_ON
54# define SSLEAY_PLATFORM OPENSSL_PLATFORM
55# define SSLEAY_DIR OPENSSL_DIR
d02b48c6 56
0f113f3e 57/*
2e52e7df
MC
58 * Old type for allocating dynamic locks. No longer used. Use the new thread
59 * API instead.
0f113f3e 60 */
0f113f3e 61typedef struct {
2e52e7df 62 int dummy;
0f113f3e 63} CRYPTO_dynlock;
c7922304 64
fcd2d5a6 65# endif /* OPENSSL_API_1_1_0 */
2e52e7df 66
71a04cfc
AG
67typedef void CRYPTO_RWLOCK;
68
69CRYPTO_RWLOCK *CRYPTO_THREAD_lock_new(void);
70int CRYPTO_THREAD_read_lock(CRYPTO_RWLOCK *lock);
71int CRYPTO_THREAD_write_lock(CRYPTO_RWLOCK *lock);
72int CRYPTO_THREAD_unlock(CRYPTO_RWLOCK *lock);
73void CRYPTO_THREAD_lock_free(CRYPTO_RWLOCK *lock);
74
75int CRYPTO_atomic_add(int *val, int amount, int *ret, CRYPTO_RWLOCK *lock);
76
0f113f3e 77/*
bbd86bf5 78 * The following can be used to detect memory leaks in the library. If
0f113f3e
MC
79 * used, it turns on malloc checking
80 */
c2e27310
VD
81# define CRYPTO_MEM_CHECK_OFF 0x0 /* Control only */
82# define CRYPTO_MEM_CHECK_ON 0x1 /* Control and mode bit */
83# define CRYPTO_MEM_CHECK_ENABLE 0x2 /* Control and mode bit */
84# define CRYPTO_MEM_CHECK_DISABLE 0x3 /* Control only */
d02b48c6 85
0f113f3e 86struct crypto_ex_data_st {
1aedc35f 87 OPENSSL_CTX *ctx;
0f113f3e 88 STACK_OF(void) *sk;
0f113f3e 89};
85885715 90DEFINE_STACK_OF(void)
dd9d233e 91
0f113f3e 92/*
e6390aca 93 * Per class, we have a STACK of function pointers.
58964a49 94 */
e6390aca
RS
95# define CRYPTO_EX_INDEX_SSL 0
96# define CRYPTO_EX_INDEX_SSL_CTX 1
97# define CRYPTO_EX_INDEX_SSL_SESSION 2
98# define CRYPTO_EX_INDEX_X509 3
99# define CRYPTO_EX_INDEX_X509_STORE 4
100# define CRYPTO_EX_INDEX_X509_STORE_CTX 5
101# define CRYPTO_EX_INDEX_DH 6
102# define CRYPTO_EX_INDEX_DSA 7
3aef36ff
RS
103# define CRYPTO_EX_INDEX_EC_KEY 8
104# define CRYPTO_EX_INDEX_RSA 9
105# define CRYPTO_EX_INDEX_ENGINE 10
106# define CRYPTO_EX_INDEX_UI 11
107# define CRYPTO_EX_INDEX_BIO 12
b6ca88ab 108# define CRYPTO_EX_INDEX_APP 13
18cfc668 109# define CRYPTO_EX_INDEX_UI_METHOD 14
12fb8c3d 110# define CRYPTO_EX_INDEX_DRBG 15
d64b6299
RL
111# define CRYPTO_EX_INDEX_OPENSSL_CTX 16
112# define CRYPTO_EX_INDEX__COUNT 17
0f113f3e 113
ef45aa14
MC
114/* No longer needed, so this is a no-op */
115#define OPENSSL_malloc_init() while(0) continue
d02b48c6 116
0cd08cce 117int CRYPTO_mem_ctrl(int mode);
bbd86bf5 118
05c7b163 119# define OPENSSL_malloc(num) \
eaa7e483 120 CRYPTO_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 121# define OPENSSL_zalloc(num) \
eaa7e483 122 CRYPTO_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 123# define OPENSSL_realloc(addr, num) \
eaa7e483 124 CRYPTO_realloc(addr, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 125# define OPENSSL_clear_realloc(addr, old_num, num) \
eaa7e483 126 CRYPTO_clear_realloc(addr, old_num, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 127# define OPENSSL_clear_free(addr, num) \
eaa7e483 128 CRYPTO_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 129# define OPENSSL_free(addr) \
eaa7e483 130 CRYPTO_free(addr, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 131# define OPENSSL_memdup(str, s) \
eaa7e483 132 CRYPTO_memdup((str), s, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 133# define OPENSSL_strdup(str) \
eaa7e483 134 CRYPTO_strdup(str, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 135# define OPENSSL_strndup(str, n) \
eaa7e483 136 CRYPTO_strndup(str, n, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 137# define OPENSSL_secure_malloc(num) \
eaa7e483 138 CRYPTO_secure_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 139# define OPENSSL_secure_zalloc(num) \
eaa7e483 140 CRYPTO_secure_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 141# define OPENSSL_secure_free(addr) \
eaa7e483 142 CRYPTO_secure_free(addr, OPENSSL_FILE, OPENSSL_LINE)
4dae7cd3
BE
143# define OPENSSL_secure_clear_free(addr, num) \
144 CRYPTO_secure_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 145# define OPENSSL_secure_actual_size(ptr) \
d594199b 146 CRYPTO_secure_actual_size(ptr)
bbd86bf5 147
7644a9ae
RS
148size_t OPENSSL_strlcpy(char *dst, const char *src, size_t siz);
149size_t OPENSSL_strlcat(char *dst, const char *src, size_t siz);
150size_t OPENSSL_strnlen(const char *str, size_t maxlen);
82bd7c2c
RL
151int OPENSSL_buf2hexstr_ex(char *str, size_t str_n, size_t *strlen,
152 const unsigned char *buf, size_t buflen);
153char *OPENSSL_buf2hexstr(const unsigned char *buf, long buflen);
154int OPENSSL_hexstr2buf_ex(unsigned char *buf, size_t buf_n, size_t *buflen,
155 const char *str);
156unsigned char *OPENSSL_hexstr2buf(const char *str, long *buflen);
14f051a0 157int OPENSSL_hexchar2int(unsigned char c);
7644a9ae 158
0f113f3e 159# define OPENSSL_MALLOC_MAX_NELEMS(type) (((1U<<(sizeof(int)*8-1))-1)/sizeof(type))
d02b48c6 160
3a63dbef 161DEPRECATEDIN_3(unsigned long OpenSSL_version_num(void))
b0700d2c 162const char *OpenSSL_version(int type);
3a63dbef
RL
163# define OPENSSL_VERSION 0
164# define OPENSSL_CFLAGS 1
165# define OPENSSL_BUILT_ON 2
166# define OPENSSL_PLATFORM 3
167# define OPENSSL_DIR 4
168# define OPENSSL_ENGINES_DIR 5
169# define OPENSSL_VERSION_STRING 6
170# define OPENSSL_FULL_VERSION_STRING 7
47ca8338 171# define OPENSSL_MODULES_DIR 8
363e941e 172# define OPENSSL_CPU_INFO 9
d02b48c6 173
0109e030
RL
174const char *OPENSSL_info(int type);
175/*
176 * The series starts at 1001 to avoid confusion with the OpenSSL_version
177 * types.
178 */
179# define OPENSSL_INFO_CONFIG_DIR 1001
180# define OPENSSL_INFO_ENGINES_DIR 1002
181# define OPENSSL_INFO_MODULES_DIR 1003
182# define OPENSSL_INFO_DSO_EXTENSION 1004
183# define OPENSSL_INFO_DIR_FILENAME_SEPARATOR 1005
184# define OPENSSL_INFO_LIST_SEPARATOR 1006
096978f0 185# define OPENSSL_INFO_SEED_SOURCE 1007
363e941e 186# define OPENSSL_INFO_CPU_SETTINGS 1008
0109e030 187
36fafffa
UM
188int OPENSSL_issetugid(void);
189
e6390aca
RS
190typedef void CRYPTO_EX_new (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
191 int idx, long argl, void *argp);
192typedef void CRYPTO_EX_free (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
193 int idx, long argl, void *argp);
3c853776 194typedef int CRYPTO_EX_dup (CRYPTO_EX_DATA *to, const CRYPTO_EX_DATA *from,
b3c31a65 195 void *from_d, int idx, long argl, void *argp);
e6390aca 196__owur int CRYPTO_get_ex_new_index(int class_index, long argl, void *argp,
0f113f3e
MC
197 CRYPTO_EX_new *new_func, CRYPTO_EX_dup *dup_func,
198 CRYPTO_EX_free *free_func);
e6390aca
RS
199/* No longer use an index. */
200int CRYPTO_free_ex_index(int class_index, int idx);
201
0f113f3e
MC
202/*
203 * Initialise/duplicate/free CRYPTO_EX_DATA variables corresponding to a
204 * given class (invokes whatever per-class callbacks are applicable)
205 */
3a079997
GT
206int CRYPTO_new_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
207int CRYPTO_dup_ex_data(int class_index, CRYPTO_EX_DATA *to,
3c853776 208 const CRYPTO_EX_DATA *from);
e6390aca 209
3a079997 210void CRYPTO_free_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
e6390aca 211
e17f5b6a
RL
212/* Allocate a single item in the CRYPTO_EX_DATA variable */
213int CRYPTO_alloc_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad,
214 int idx);
215
0f113f3e
MC
216/*
217 * Get/set data in a CRYPTO_EX_DATA variable corresponding to a particular
218 * index (relative to the class type involved)
219 */
dd9d233e 220int CRYPTO_set_ex_data(CRYPTO_EX_DATA *ad, int idx, void *val);
0f113f3e 221void *CRYPTO_get_ex_data(const CRYPTO_EX_DATA *ad, int idx);
a5e3ac13 222
fcd2d5a6 223# if !OPENSSL_API_1_1_0
0f113f3e
MC
224/*
225 * This function cleans up all "ex_data" state. It mustn't be called under
226 * potential race-conditions.
227 */
6457615a 228# define CRYPTO_cleanup_all_ex_data() while(0) continue
58964a49 229
2e52e7df 230/*
b5851bbc
MT
231 * The old locking functions have been removed completely without compatibility
232 * macros. This is because the old functions either could not properly report
233 * errors, or the returned error values were not clearly documented.
19f05ebc 234 * Replacing the locking functions with no-ops would cause race condition
b5851bbc
MT
235 * issues in the affected applications. It is far better for them to fail at
236 * compile time.
237 * On the other hand, the locking callbacks are no longer used. Consequently,
238 * the callback management functions can be safely replaced with no-op macros.
2e52e7df 239 */
453bff22 240# define CRYPTO_num_locks() (1)
2e52e7df
MC
241# define CRYPTO_set_locking_callback(func)
242# define CRYPTO_get_locking_callback() (NULL)
243# define CRYPTO_set_add_lock_callback(func)
244# define CRYPTO_get_add_lock_callback() (NULL)
245
dd850bcb
KR
246/*
247 * These defines where used in combination with the old locking callbacks,
248 * they are not called anymore, but old code that's not called might still
249 * use them.
250 */
251# define CRYPTO_LOCK 1
252# define CRYPTO_UNLOCK 2
253# define CRYPTO_READ 4
254# define CRYPTO_WRITE 8
255
2e52e7df 256/* This structure is no longer used */
0f113f3e 257typedef struct crypto_threadid_st {
2e52e7df 258 int dummy;
0f113f3e 259} CRYPTO_THREADID;
4c329696 260/* Only use CRYPTO_THREADID_set_[numeric|pointer]() within callbacks */
2e52e7df
MC
261# define CRYPTO_THREADID_set_numeric(id, val)
262# define CRYPTO_THREADID_set_pointer(id, ptr)
263# define CRYPTO_THREADID_set_callback(threadid_func) (0)
264# define CRYPTO_THREADID_get_callback() (NULL)
265# define CRYPTO_THREADID_current(id)
266# define CRYPTO_THREADID_cmp(a, b) (-1)
267# define CRYPTO_THREADID_cpy(dest, src)
268# define CRYPTO_THREADID_hash(id) (0UL)
269
fcd2d5a6 270# if !OPENSSL_API_1_0_0
2e52e7df
MC
271# define CRYPTO_set_id_callback(func)
272# define CRYPTO_get_id_callback() (NULL)
273# define CRYPTO_thread_id() (0UL)
fcd2d5a6 274# endif /* OPENSSL_API_1_0_0 */
2e52e7df 275
2e52e7df
MC
276# define CRYPTO_set_dynlock_create_callback(dyn_create_function)
277# define CRYPTO_set_dynlock_lock_callback(dyn_lock_function)
278# define CRYPTO_set_dynlock_destroy_callback(dyn_destroy_function)
279# define CRYPTO_get_dynlock_create_callback() (NULL)
280# define CRYPTO_get_dynlock_lock_callback() (NULL)
281# define CRYPTO_get_dynlock_destroy_callback() (NULL)
fcd2d5a6 282# endif /* OPENSSL_API_1_1_0 */
0f113f3e 283
bbd86bf5
RS
284int CRYPTO_set_mem_functions(
285 void *(*m) (size_t, const char *, int),
286 void *(*r) (void *, size_t, const char *, int),
05c7b163 287 void (*f) (void *, const char *, int));
bbd86bf5
RS
288int CRYPTO_set_mem_debug(int flag);
289void CRYPTO_get_mem_functions(
290 void *(**m) (size_t, const char *, int),
291 void *(**r) (void *, size_t, const char *, int),
05c7b163 292 void (**f) (void *, const char *, int));
d02b48c6 293
ff842856
RL
294void *CRYPTO_malloc(size_t num, const char *file, int line);
295void *CRYPTO_zalloc(size_t num, const char *file, int line);
7644a9ae 296void *CRYPTO_memdup(const void *str, size_t siz, const char *file, int line);
6caa4edd 297char *CRYPTO_strdup(const char *str, const char *file, int line);
7644a9ae 298char *CRYPTO_strndup(const char *str, size_t s, const char *file, int line);
05c7b163
RL
299void CRYPTO_free(void *ptr, const char *file, int line);
300void CRYPTO_clear_free(void *ptr, size_t num, const char *file, int line);
ff842856 301void *CRYPTO_realloc(void *addr, size_t num, const char *file, int line);
c99de053 302void *CRYPTO_clear_realloc(void *addr, size_t old_num, size_t num,
ff842856 303 const char *file, int line);
5a88a6ea 304
74924dcb 305int CRYPTO_secure_malloc_init(size_t sz, int minsize);
e8408681 306int CRYPTO_secure_malloc_done(void);
ff842856 307void *CRYPTO_secure_malloc(size_t num, const char *file, int line);
3538c7da 308void *CRYPTO_secure_zalloc(size_t num, const char *file, int line);
05c7b163 309void CRYPTO_secure_free(void *ptr, const char *file, int line);
4dae7cd3
BE
310void CRYPTO_secure_clear_free(void *ptr, size_t num,
311 const char *file, int line);
74924dcb
RS
312int CRYPTO_secure_allocated(const void *ptr);
313int CRYPTO_secure_malloc_initialized(void);
d594199b 314size_t CRYPTO_secure_actual_size(void *ptr);
bbd86bf5 315size_t CRYPTO_secure_used(void);
74924dcb 316
df29cc8f
RL
317void OPENSSL_cleanse(void *ptr, size_t len);
318
6ac11bd0 319# ifndef OPENSSL_NO_CRYPTO_MDEBUG
e7aa7c11
RS
320# if !OPENSSL_API_3
321# define OPENSSL_mem_debug_push(info) \
322 CRYPTO_mem_debug_push(info, OPENSSL_FILE, OPENSSL_LINE)
323# define OPENSSL_mem_debug_pop() \
324 CRYPTO_mem_debug_pop()
325# endif
326DEPRECATEDIN_3(int CRYPTO_mem_debug_push(const char *info,
327 const char *file, int line))
328DEPRECATEDIN_3(int CRYPTO_mem_debug_pop(void))
329
0e598a3d 330void CRYPTO_get_alloc_counts(int *mcount, int *rcount, int *fcount);
9ac42ed8 331
23a22b4c 332/*-
cf926b45 333 * Debugging functions (enabled by CRYPTO_set_mem_debug(1))
bbd86bf5
RS
334 * The flag argument has the following significance:
335 * 0: called before the actual memory allocation has taken place
336 * 1: called after the actual memory allocation has taken place
9ac42ed8 337 */
bbd86bf5
RS
338void CRYPTO_mem_debug_malloc(void *addr, size_t num, int flag,
339 const char *file, int line);
340void CRYPTO_mem_debug_realloc(void *addr1, void *addr2, size_t num, int flag,
341 const char *file, int line);
05c7b163
RL
342void CRYPTO_mem_debug_free(void *addr, int flag,
343 const char *file, int line);
1f575f1b 344
20626cfd
RL
345int CRYPTO_mem_leaks_cb(int (*cb) (const char *str, size_t len, void *u),
346 void *u);
6ac11bd0 347# ifndef OPENSSL_NO_STDIO
4e482ae6 348int CRYPTO_mem_leaks_fp(FILE *);
6ac11bd0 349# endif
3b7a71b2 350int CRYPTO_mem_leaks(BIO *bio);
6ac11bd0 351# endif
d02b48c6 352
17ed6c06 353/* die if we have to */
87275905 354ossl_noreturn void OPENSSL_die(const char *assertion, const char *file, int line);
fcd2d5a6 355# if !OPENSSL_API_1_1_0
040d43b3
RS
356# define OpenSSLDie(f,l,a) OPENSSL_die((a),(f),(l))
357# endif
040d43b3
RS
358# define OPENSSL_assert(e) \
359 (void)((e) ? 0 : (OPENSSL_die("assertion failed: " #e, OPENSSL_FILE, OPENSSL_LINE), 1))
17ed6c06 360
ca9f55f7 361int OPENSSL_isservice(void);
3547478f 362
086e32a6
DSH
363int FIPS_mode(void);
364int FIPS_mode_set(int r);
365
71fa4513 366void OPENSSL_init(void);
2915fe19
RS
367# ifdef OPENSSL_SYS_UNIX
368void OPENSSL_fork_prepare(void);
369void OPENSSL_fork_parent(void);
370void OPENSSL_fork_child(void);
371# endif
71fa4513 372
7e5363ab
RS
373struct tm *OPENSSL_gmtime(const time_t *timer, struct tm *result);
374int OPENSSL_gmtime_adj(struct tm *tm, int offset_day, long offset_sec);
375int OPENSSL_gmtime_diff(int *pday, int *psec,
376 const struct tm *from, const struct tm *to);
377
0f113f3e
MC
378/*
379 * CRYPTO_memcmp returns zero iff the |len| bytes at |a| and |b| are equal.
380 * It takes an amount of time dependent on |len|, but independent of the
381 * contents of |a| and |b|. Unlike memcmp, it cannot be used to put elements
382 * into a defined order as the return value when a != b is undefined, other
383 * than to be non-zero.
384 */
49791083 385int CRYPTO_memcmp(const void * in_a, const void * in_b, size_t len);
7c770d57 386
b184e3ef 387/* Standard initialisation options */
2c90015c
RL
388# define OPENSSL_INIT_NO_LOAD_CRYPTO_STRINGS 0x00000001L
389# define OPENSSL_INIT_LOAD_CRYPTO_STRINGS 0x00000002L
390# define OPENSSL_INIT_ADD_ALL_CIPHERS 0x00000004L
391# define OPENSSL_INIT_ADD_ALL_DIGESTS 0x00000008L
392# define OPENSSL_INIT_NO_ADD_ALL_CIPHERS 0x00000010L
393# define OPENSSL_INIT_NO_ADD_ALL_DIGESTS 0x00000020L
394# define OPENSSL_INIT_LOAD_CONFIG 0x00000040L
395# define OPENSSL_INIT_NO_LOAD_CONFIG 0x00000080L
396# define OPENSSL_INIT_ASYNC 0x00000100L
397# define OPENSSL_INIT_ENGINE_RDRAND 0x00000200L
398# define OPENSSL_INIT_ENGINE_DYNAMIC 0x00000400L
399# define OPENSSL_INIT_ENGINE_OPENSSL 0x00000800L
400# define OPENSSL_INIT_ENGINE_CRYPTODEV 0x00001000L
401# define OPENSSL_INIT_ENGINE_CAPI 0x00002000L
402# define OPENSSL_INIT_ENGINE_PADLOCK 0x00004000L
8d00e30f 403# define OPENSSL_INIT_ENGINE_AFALG 0x00008000L
eb2b9892 404/* OPENSSL_INIT_ZLIB 0x00010000L */
b5319bdb 405# define OPENSSL_INIT_ATFORK 0x00020000L
eb2b9892 406/* OPENSSL_INIT_BASE_ONLY 0x00040000L */
8f6a5c56 407# define OPENSSL_INIT_NO_ATEXIT 0x00080000L
0145dd32 408/* OPENSSL_INIT flag range 0x03f00000 reserved for OPENSSL_init_ssl() */
e74bd290
RL
409/* FREE: 0x04000000L */
410/* FREE: 0x08000000L */
7eeefcd8
SL
411# define OPENSSL_INIT_NO_ADD_ALL_KDFS 0x10000000L
412# define OPENSSL_INIT_ADD_ALL_KDFS 0x20000000L
0145dd32
RL
413/* FREE: 0x40000000L */
414/* FREE: 0x80000000L */
b184e3ef
MC
415/* Max OPENSSL_INIT flag value is 0x80000000 */
416
417/* openssl and dasync not counted as builtin */
418# define OPENSSL_INIT_ENGINE_ALL_BUILTIN \
419 (OPENSSL_INIT_ENGINE_RDRAND | OPENSSL_INIT_ENGINE_DYNAMIC \
420 | OPENSSL_INIT_ENGINE_CRYPTODEV | OPENSSL_INIT_ENGINE_CAPI | \
421 OPENSSL_INIT_ENGINE_PADLOCK)
422
423
b184e3ef 424/* Library initialisation functions */
f672aee4 425void OPENSSL_cleanup(void);
0fc32b07 426int OPENSSL_init_crypto(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
f672aee4
RS
427int OPENSSL_atexit(void (*handler)(void));
428void OPENSSL_thread_stop(void);
52b18ce1 429void OPENSSL_thread_stop_ex(OPENSSL_CTX *ctx);
b184e3ef 430
7253fd55
RS
431/* Low-level control of initialization */
432OPENSSL_INIT_SETTINGS *OPENSSL_INIT_new(void);
f1f5ee17 433# ifndef OPENSSL_NO_STDIO
df1f538f
VD
434int OPENSSL_INIT_set_config_filename(OPENSSL_INIT_SETTINGS *settings,
435 const char *config_filename);
436void OPENSSL_INIT_set_config_file_flags(OPENSSL_INIT_SETTINGS *settings,
437 unsigned long flags);
cda3ae5b 438int OPENSSL_INIT_set_config_appname(OPENSSL_INIT_SETTINGS *settings,
df1f538f 439 const char *config_appname);
f1f5ee17 440# endif
7253fd55
RS
441void OPENSSL_INIT_free(OPENSSL_INIT_SETTINGS *settings);
442
f1f5ee17
AP
443# if defined(OPENSSL_THREADS) && !defined(CRYPTO_TDEBUG)
444# if defined(_WIN32)
445# if defined(BASETYPES) || defined(_WINDEF_H)
446/* application has to include <windows.h> in order to use this */
5c4328f0
VD
447typedef DWORD CRYPTO_THREAD_LOCAL;
448typedef DWORD CRYPTO_THREAD_ID;
449
5c4328f0 450typedef LONG CRYPTO_ONCE;
f1f5ee17
AP
451# define CRYPTO_ONCE_STATIC_INIT 0
452# endif
453# else
454# include <pthread.h>
5c4328f0
VD
455typedef pthread_once_t CRYPTO_ONCE;
456typedef pthread_key_t CRYPTO_THREAD_LOCAL;
457typedef pthread_t CRYPTO_THREAD_ID;
458
f1f5ee17
AP
459# define CRYPTO_ONCE_STATIC_INIT PTHREAD_ONCE_INIT
460# endif
461# endif
462
463# if !defined(CRYPTO_ONCE_STATIC_INIT)
464typedef unsigned int CRYPTO_ONCE;
465typedef unsigned int CRYPTO_THREAD_LOCAL;
466typedef unsigned int CRYPTO_THREAD_ID;
467# define CRYPTO_ONCE_STATIC_INIT 0
5c4328f0
VD
468# endif
469
470int CRYPTO_THREAD_run_once(CRYPTO_ONCE *once, void (*init)(void));
471
472int CRYPTO_THREAD_init_local(CRYPTO_THREAD_LOCAL *key, void (*cleanup)(void *));
473void *CRYPTO_THREAD_get_local(CRYPTO_THREAD_LOCAL *key);
474int CRYPTO_THREAD_set_local(CRYPTO_THREAD_LOCAL *key, void *val);
475int CRYPTO_THREAD_cleanup_local(CRYPTO_THREAD_LOCAL *key);
476
477CRYPTO_THREAD_ID CRYPTO_THREAD_get_current_id(void);
478int CRYPTO_THREAD_compare_id(CRYPTO_THREAD_ID a, CRYPTO_THREAD_ID b);
479
d64b6299
RL
480OPENSSL_CTX *OPENSSL_CTX_new(void);
481void OPENSSL_CTX_free(OPENSSL_CTX *);
6d311938 482
0cd0a820 483# ifdef __cplusplus
d02b48c6 484}
0cd0a820 485# endif
d02b48c6 486#endif