]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/openssl/crypto.h.in
fix: extension critical definition to default false
[thirdparty/openssl.git] / include / openssl / crypto.h.in
1 /*
2 * {- join("\n * ", @autowarntext) -}
3 *
4 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
5 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
6 *
7 * Licensed under the Apache License 2.0 (the "License"). You may not use
8 * this file except in compliance with the License. You can obtain a copy
9 * in the file LICENSE in the source distribution or at
10 * https://www.openssl.org/source/license.html
11 */
12
13 {-
14 use OpenSSL::stackhash qw(generate_stack_macros);
15 -}
16
17 #ifndef OPENSSL_CRYPTO_H
18 # define OPENSSL_CRYPTO_H
19 # pragma once
20
21 # include <openssl/macros.h>
22 # ifndef OPENSSL_NO_DEPRECATED_3_0
23 # define HEADER_CRYPTO_H
24 # endif
25
26 # include <stdlib.h>
27 # include <time.h>
28
29 # include <openssl/e_os2.h>
30
31 # ifndef OPENSSL_NO_STDIO
32 # include <stdio.h>
33 # endif
34
35 # include <openssl/safestack.h>
36 # include <openssl/opensslv.h>
37 # include <openssl/types.h>
38 # include <openssl/opensslconf.h>
39 # include <openssl/cryptoerr.h>
40 # include <openssl/core.h>
41
42 # ifdef CHARSET_EBCDIC
43 # include <openssl/ebcdic.h>
44 # endif
45
46 /*
47 * Resolve problems on some operating systems with symbol names that clash
48 * one way or another
49 */
50 # include <openssl/symhacks.h>
51
52 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
53 # include <openssl/opensslv.h>
54 # endif
55
56 #ifdef __cplusplus
57 extern "C" {
58 #endif
59
60 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
61 # define SSLeay OpenSSL_version_num
62 # define SSLeay_version OpenSSL_version
63 # define SSLEAY_VERSION_NUMBER OPENSSL_VERSION_NUMBER
64 # define SSLEAY_VERSION OPENSSL_VERSION
65 # define SSLEAY_CFLAGS OPENSSL_CFLAGS
66 # define SSLEAY_BUILT_ON OPENSSL_BUILT_ON
67 # define SSLEAY_PLATFORM OPENSSL_PLATFORM
68 # define SSLEAY_DIR OPENSSL_DIR
69
70 /*
71 * Old type for allocating dynamic locks. No longer used. Use the new thread
72 * API instead.
73 */
74 typedef struct {
75 int dummy;
76 } CRYPTO_dynlock;
77
78 # endif /* OPENSSL_NO_DEPRECATED_1_1_0 */
79
80 typedef void CRYPTO_RWLOCK;
81
82 CRYPTO_RWLOCK *CRYPTO_THREAD_lock_new(void);
83 __owur int CRYPTO_THREAD_read_lock(CRYPTO_RWLOCK *lock);
84 __owur int CRYPTO_THREAD_write_lock(CRYPTO_RWLOCK *lock);
85 int CRYPTO_THREAD_unlock(CRYPTO_RWLOCK *lock);
86 void CRYPTO_THREAD_lock_free(CRYPTO_RWLOCK *lock);
87
88 int CRYPTO_atomic_add(int *val, int amount, int *ret, CRYPTO_RWLOCK *lock);
89 int CRYPTO_atomic_or(uint64_t *val, uint64_t op, uint64_t *ret,
90 CRYPTO_RWLOCK *lock);
91 int CRYPTO_atomic_load(uint64_t *val, uint64_t *ret, CRYPTO_RWLOCK *lock);
92 int CRYPTO_atomic_load_int(int *val, int *ret, CRYPTO_RWLOCK *lock);
93
94 /* No longer needed, so this is a no-op */
95 #define OPENSSL_malloc_init() while(0) continue
96
97 # define OPENSSL_malloc(num) \
98 CRYPTO_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
99 # define OPENSSL_zalloc(num) \
100 CRYPTO_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
101 # define OPENSSL_realloc(addr, num) \
102 CRYPTO_realloc(addr, num, OPENSSL_FILE, OPENSSL_LINE)
103 # define OPENSSL_clear_realloc(addr, old_num, num) \
104 CRYPTO_clear_realloc(addr, old_num, num, OPENSSL_FILE, OPENSSL_LINE)
105 # define OPENSSL_clear_free(addr, num) \
106 CRYPTO_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
107 # define OPENSSL_free(addr) \
108 CRYPTO_free(addr, OPENSSL_FILE, OPENSSL_LINE)
109 # define OPENSSL_memdup(str, s) \
110 CRYPTO_memdup((str), s, OPENSSL_FILE, OPENSSL_LINE)
111 # define OPENSSL_strdup(str) \
112 CRYPTO_strdup(str, OPENSSL_FILE, OPENSSL_LINE)
113 # define OPENSSL_strndup(str, n) \
114 CRYPTO_strndup(str, n, OPENSSL_FILE, OPENSSL_LINE)
115 # define OPENSSL_secure_malloc(num) \
116 CRYPTO_secure_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
117 # define OPENSSL_secure_zalloc(num) \
118 CRYPTO_secure_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
119 # define OPENSSL_secure_free(addr) \
120 CRYPTO_secure_free(addr, OPENSSL_FILE, OPENSSL_LINE)
121 # define OPENSSL_secure_clear_free(addr, num) \
122 CRYPTO_secure_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
123 # define OPENSSL_secure_actual_size(ptr) \
124 CRYPTO_secure_actual_size(ptr)
125
126 size_t OPENSSL_strlcpy(char *dst, const char *src, size_t siz);
127 size_t OPENSSL_strlcat(char *dst, const char *src, size_t siz);
128 size_t OPENSSL_strnlen(const char *str, size_t maxlen);
129 int OPENSSL_buf2hexstr_ex(char *str, size_t str_n, size_t *strlength,
130 const unsigned char *buf, size_t buflen,
131 const char sep);
132 char *OPENSSL_buf2hexstr(const unsigned char *buf, long buflen);
133 int OPENSSL_hexstr2buf_ex(unsigned char *buf, size_t buf_n, size_t *buflen,
134 const char *str, const char sep);
135 unsigned char *OPENSSL_hexstr2buf(const char *str, long *buflen);
136 int OPENSSL_hexchar2int(unsigned char c);
137 int OPENSSL_strcasecmp(const char *s1, const char *s2);
138 int OPENSSL_strncasecmp(const char *s1, const char *s2, size_t n);
139
140 # define OPENSSL_MALLOC_MAX_NELEMS(type) (((1U<<(sizeof(int)*8-1))-1)/sizeof(type))
141
142 /*
143 * These functions return the values of OPENSSL_VERSION_MAJOR,
144 * OPENSSL_VERSION_MINOR, OPENSSL_VERSION_PATCH, OPENSSL_VERSION_PRE_RELEASE
145 * and OPENSSL_VERSION_BUILD_METADATA, respectively.
146 */
147 unsigned int OPENSSL_version_major(void);
148 unsigned int OPENSSL_version_minor(void);
149 unsigned int OPENSSL_version_patch(void);
150 const char *OPENSSL_version_pre_release(void);
151 const char *OPENSSL_version_build_metadata(void);
152
153 unsigned long OpenSSL_version_num(void);
154 const char *OpenSSL_version(int type);
155 # define OPENSSL_VERSION 0
156 # define OPENSSL_CFLAGS 1
157 # define OPENSSL_BUILT_ON 2
158 # define OPENSSL_PLATFORM 3
159 # define OPENSSL_DIR 4
160 # define OPENSSL_ENGINES_DIR 5
161 # define OPENSSL_VERSION_STRING 6
162 # define OPENSSL_FULL_VERSION_STRING 7
163 # define OPENSSL_MODULES_DIR 8
164 # define OPENSSL_CPU_INFO 9
165
166 const char *OPENSSL_info(int type);
167 /*
168 * The series starts at 1001 to avoid confusion with the OpenSSL_version
169 * types.
170 */
171 # define OPENSSL_INFO_CONFIG_DIR 1001
172 # define OPENSSL_INFO_ENGINES_DIR 1002
173 # define OPENSSL_INFO_MODULES_DIR 1003
174 # define OPENSSL_INFO_DSO_EXTENSION 1004
175 # define OPENSSL_INFO_DIR_FILENAME_SEPARATOR 1005
176 # define OPENSSL_INFO_LIST_SEPARATOR 1006
177 # define OPENSSL_INFO_SEED_SOURCE 1007
178 # define OPENSSL_INFO_CPU_SETTINGS 1008
179
180 int OPENSSL_issetugid(void);
181
182 struct crypto_ex_data_st {
183 OSSL_LIB_CTX *ctx;
184 STACK_OF(void) *sk;
185 };
186
187 {-
188 generate_stack_macros("void");
189 -}
190
191
192 /*
193 * Per class, we have a STACK of function pointers.
194 */
195 # define CRYPTO_EX_INDEX_SSL 0
196 # define CRYPTO_EX_INDEX_SSL_CTX 1
197 # define CRYPTO_EX_INDEX_SSL_SESSION 2
198 # define CRYPTO_EX_INDEX_X509 3
199 # define CRYPTO_EX_INDEX_X509_STORE 4
200 # define CRYPTO_EX_INDEX_X509_STORE_CTX 5
201 # define CRYPTO_EX_INDEX_DH 6
202 # define CRYPTO_EX_INDEX_DSA 7
203 # define CRYPTO_EX_INDEX_EC_KEY 8
204 # define CRYPTO_EX_INDEX_RSA 9
205 # define CRYPTO_EX_INDEX_ENGINE 10
206 # define CRYPTO_EX_INDEX_UI 11
207 # define CRYPTO_EX_INDEX_BIO 12
208 # define CRYPTO_EX_INDEX_APP 13
209 # define CRYPTO_EX_INDEX_UI_METHOD 14
210 # define CRYPTO_EX_INDEX_RAND_DRBG 15
211 # define CRYPTO_EX_INDEX_DRBG CRYPTO_EX_INDEX_RAND_DRBG
212 # define CRYPTO_EX_INDEX_OSSL_LIB_CTX 16
213 # define CRYPTO_EX_INDEX_EVP_PKEY 17
214 # define CRYPTO_EX_INDEX__COUNT 18
215
216 typedef void CRYPTO_EX_new (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
217 int idx, long argl, void *argp);
218 typedef void CRYPTO_EX_free (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
219 int idx, long argl, void *argp);
220 typedef int CRYPTO_EX_dup (CRYPTO_EX_DATA *to, const CRYPTO_EX_DATA *from,
221 void **from_d, int idx, long argl, void *argp);
222 __owur int CRYPTO_get_ex_new_index(int class_index, long argl, void *argp,
223 CRYPTO_EX_new *new_func,
224 CRYPTO_EX_dup *dup_func,
225 CRYPTO_EX_free *free_func);
226 /* No longer use an index. */
227 int CRYPTO_free_ex_index(int class_index, int idx);
228
229 /*
230 * Initialise/duplicate/free CRYPTO_EX_DATA variables corresponding to a
231 * given class (invokes whatever per-class callbacks are applicable)
232 */
233 int CRYPTO_new_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
234 int CRYPTO_dup_ex_data(int class_index, CRYPTO_EX_DATA *to,
235 const CRYPTO_EX_DATA *from);
236
237 void CRYPTO_free_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
238
239 /* Allocate a single item in the CRYPTO_EX_DATA variable */
240 int CRYPTO_alloc_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad,
241 int idx);
242
243 /*
244 * Get/set data in a CRYPTO_EX_DATA variable corresponding to a particular
245 * index (relative to the class type involved)
246 */
247 int CRYPTO_set_ex_data(CRYPTO_EX_DATA *ad, int idx, void *val);
248 void *CRYPTO_get_ex_data(const CRYPTO_EX_DATA *ad, int idx);
249
250 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
251 /*
252 * This function cleans up all "ex_data" state. It mustn't be called under
253 * potential race-conditions.
254 */
255 # define CRYPTO_cleanup_all_ex_data() while(0) continue
256
257 /*
258 * The old locking functions have been removed completely without compatibility
259 * macros. This is because the old functions either could not properly report
260 * errors, or the returned error values were not clearly documented.
261 * Replacing the locking functions with no-ops would cause race condition
262 * issues in the affected applications. It is far better for them to fail at
263 * compile time.
264 * On the other hand, the locking callbacks are no longer used. Consequently,
265 * the callback management functions can be safely replaced with no-op macros.
266 */
267 # define CRYPTO_num_locks() (1)
268 # define CRYPTO_set_locking_callback(func)
269 # define CRYPTO_get_locking_callback() (NULL)
270 # define CRYPTO_set_add_lock_callback(func)
271 # define CRYPTO_get_add_lock_callback() (NULL)
272
273 /*
274 * These defines where used in combination with the old locking callbacks,
275 * they are not called anymore, but old code that's not called might still
276 * use them.
277 */
278 # define CRYPTO_LOCK 1
279 # define CRYPTO_UNLOCK 2
280 # define CRYPTO_READ 4
281 # define CRYPTO_WRITE 8
282
283 /* This structure is no longer used */
284 typedef struct crypto_threadid_st {
285 int dummy;
286 } CRYPTO_THREADID;
287 /* Only use CRYPTO_THREADID_set_[numeric|pointer]() within callbacks */
288 # define CRYPTO_THREADID_set_numeric(id, val)
289 # define CRYPTO_THREADID_set_pointer(id, ptr)
290 # define CRYPTO_THREADID_set_callback(threadid_func) (0)
291 # define CRYPTO_THREADID_get_callback() (NULL)
292 # define CRYPTO_THREADID_current(id)
293 # define CRYPTO_THREADID_cmp(a, b) (-1)
294 # define CRYPTO_THREADID_cpy(dest, src)
295 # define CRYPTO_THREADID_hash(id) (0UL)
296
297 # ifndef OPENSSL_NO_DEPRECATED_1_0_0
298 # define CRYPTO_set_id_callback(func)
299 # define CRYPTO_get_id_callback() (NULL)
300 # define CRYPTO_thread_id() (0UL)
301 # endif /* OPENSSL_NO_DEPRECATED_1_0_0 */
302
303 # define CRYPTO_set_dynlock_create_callback(dyn_create_function)
304 # define CRYPTO_set_dynlock_lock_callback(dyn_lock_function)
305 # define CRYPTO_set_dynlock_destroy_callback(dyn_destroy_function)
306 # define CRYPTO_get_dynlock_create_callback() (NULL)
307 # define CRYPTO_get_dynlock_lock_callback() (NULL)
308 # define CRYPTO_get_dynlock_destroy_callback() (NULL)
309 # endif /* OPENSSL_NO_DEPRECATED_1_1_0 */
310
311 typedef void *(*CRYPTO_malloc_fn)(size_t num, const char *file, int line);
312 typedef void *(*CRYPTO_realloc_fn)(void *addr, size_t num, const char *file,
313 int line);
314 typedef void (*CRYPTO_free_fn)(void *addr, const char *file, int line);
315 int CRYPTO_set_mem_functions(CRYPTO_malloc_fn malloc_fn,
316 CRYPTO_realloc_fn realloc_fn,
317 CRYPTO_free_fn free_fn);
318 void CRYPTO_get_mem_functions(CRYPTO_malloc_fn *malloc_fn,
319 CRYPTO_realloc_fn *realloc_fn,
320 CRYPTO_free_fn *free_fn);
321
322 OSSL_CRYPTO_ALLOC void *CRYPTO_malloc(size_t num, const char *file, int line);
323 OSSL_CRYPTO_ALLOC void *CRYPTO_zalloc(size_t num, const char *file, int line);
324 OSSL_CRYPTO_ALLOC void *CRYPTO_memdup(const void *str, size_t siz, const char *file, int line);
325 OSSL_CRYPTO_ALLOC char *CRYPTO_strdup(const char *str, const char *file, int line);
326 OSSL_CRYPTO_ALLOC char *CRYPTO_strndup(const char *str, size_t s, const char *file, int line);
327 void CRYPTO_free(void *ptr, const char *file, int line);
328 void CRYPTO_clear_free(void *ptr, size_t num, const char *file, int line);
329 void *CRYPTO_realloc(void *addr, size_t num, const char *file, int line);
330 void *CRYPTO_clear_realloc(void *addr, size_t old_num, size_t num,
331 const char *file, int line);
332
333 int CRYPTO_secure_malloc_init(size_t sz, size_t minsize);
334 int CRYPTO_secure_malloc_done(void);
335 OSSL_CRYPTO_ALLOC void *CRYPTO_secure_malloc(size_t num, const char *file, int line);
336 OSSL_CRYPTO_ALLOC void *CRYPTO_secure_zalloc(size_t num, const char *file, int line);
337 void CRYPTO_secure_free(void *ptr, const char *file, int line);
338 void CRYPTO_secure_clear_free(void *ptr, size_t num,
339 const char *file, int line);
340 int CRYPTO_secure_allocated(const void *ptr);
341 int CRYPTO_secure_malloc_initialized(void);
342 size_t CRYPTO_secure_actual_size(void *ptr);
343 size_t CRYPTO_secure_used(void);
344
345 void OPENSSL_cleanse(void *ptr, size_t len);
346
347 # ifndef OPENSSL_NO_CRYPTO_MDEBUG
348 /*
349 * The following can be used to detect memory leaks in the library. If
350 * used, it turns on malloc checking
351 */
352 # define CRYPTO_MEM_CHECK_OFF 0x0 /* Control only */
353 # define CRYPTO_MEM_CHECK_ON 0x1 /* Control and mode bit */
354 # define CRYPTO_MEM_CHECK_ENABLE 0x2 /* Control and mode bit */
355 # define CRYPTO_MEM_CHECK_DISABLE 0x3 /* Control only */
356
357 void CRYPTO_get_alloc_counts(int *mcount, int *rcount, int *fcount);
358 # ifndef OPENSSL_NO_DEPRECATED_3_0
359 # define OPENSSL_mem_debug_push(info) \
360 CRYPTO_mem_debug_push(info, OPENSSL_FILE, OPENSSL_LINE)
361 # define OPENSSL_mem_debug_pop() \
362 CRYPTO_mem_debug_pop()
363 # endif
364 # ifndef OPENSSL_NO_DEPRECATED_3_0
365 OSSL_DEPRECATEDIN_3_0 int CRYPTO_set_mem_debug(int flag);
366 OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_ctrl(int mode);
367 OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_debug_push(const char *info,
368 const char *file, int line);
369 OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_debug_pop(void);
370 OSSL_DEPRECATEDIN_3_0 void CRYPTO_mem_debug_malloc(void *addr, size_t num,
371 int flag,
372 const char *file, int line);
373 OSSL_DEPRECATEDIN_3_0 void CRYPTO_mem_debug_realloc(void *addr1, void *addr2,
374 size_t num, int flag,
375 const char *file, int line);
376 OSSL_DEPRECATEDIN_3_0 void CRYPTO_mem_debug_free(void *addr, int flag,
377 const char *file, int line);
378 OSSL_DEPRECATEDIN_3_0
379 int CRYPTO_mem_leaks_cb(int (*cb)(const char *str, size_t len, void *u),
380 void *u);
381 # endif
382 # ifndef OPENSSL_NO_STDIO
383 # ifndef OPENSSL_NO_DEPRECATED_3_0
384 OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_leaks_fp(FILE *);
385 # endif
386 # endif
387 # ifndef OPENSSL_NO_DEPRECATED_3_0
388 OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_leaks(BIO *bio);
389 # endif
390 # endif /* OPENSSL_NO_CRYPTO_MDEBUG */
391
392 /* die if we have to */
393 ossl_noreturn void OPENSSL_die(const char *assertion, const char *file, int line);
394 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
395 # define OpenSSLDie(f,l,a) OPENSSL_die((a),(f),(l))
396 # endif
397 # define OPENSSL_assert(e) \
398 (void)((e) ? 0 : (OPENSSL_die("assertion failed: " #e, OPENSSL_FILE, OPENSSL_LINE), 1))
399
400 int OPENSSL_isservice(void);
401
402 void OPENSSL_init(void);
403 # ifdef OPENSSL_SYS_UNIX
404 # ifndef OPENSSL_NO_DEPRECATED_3_0
405 OSSL_DEPRECATEDIN_3_0 void OPENSSL_fork_prepare(void);
406 OSSL_DEPRECATEDIN_3_0 void OPENSSL_fork_parent(void);
407 OSSL_DEPRECATEDIN_3_0 void OPENSSL_fork_child(void);
408 # endif
409 # endif
410
411 struct tm *OPENSSL_gmtime(const time_t *timer, struct tm *result);
412 int OPENSSL_gmtime_adj(struct tm *tm, int offset_day, long offset_sec);
413 int OPENSSL_gmtime_diff(int *pday, int *psec,
414 const struct tm *from, const struct tm *to);
415
416 /*
417 * CRYPTO_memcmp returns zero iff the |len| bytes at |a| and |b| are equal.
418 * It takes an amount of time dependent on |len|, but independent of the
419 * contents of |a| and |b|. Unlike memcmp, it cannot be used to put elements
420 * into a defined order as the return value when a != b is undefined, other
421 * than to be non-zero.
422 */
423 int CRYPTO_memcmp(const void * in_a, const void * in_b, size_t len);
424
425 /* Standard initialisation options */
426 # define OPENSSL_INIT_NO_LOAD_CRYPTO_STRINGS 0x00000001L
427 # define OPENSSL_INIT_LOAD_CRYPTO_STRINGS 0x00000002L
428 # define OPENSSL_INIT_ADD_ALL_CIPHERS 0x00000004L
429 # define OPENSSL_INIT_ADD_ALL_DIGESTS 0x00000008L
430 # define OPENSSL_INIT_NO_ADD_ALL_CIPHERS 0x00000010L
431 # define OPENSSL_INIT_NO_ADD_ALL_DIGESTS 0x00000020L
432 # define OPENSSL_INIT_LOAD_CONFIG 0x00000040L
433 # define OPENSSL_INIT_NO_LOAD_CONFIG 0x00000080L
434 # define OPENSSL_INIT_ASYNC 0x00000100L
435 # define OPENSSL_INIT_ENGINE_RDRAND 0x00000200L
436 # define OPENSSL_INIT_ENGINE_DYNAMIC 0x00000400L
437 # define OPENSSL_INIT_ENGINE_OPENSSL 0x00000800L
438 # define OPENSSL_INIT_ENGINE_CRYPTODEV 0x00001000L
439 # define OPENSSL_INIT_ENGINE_CAPI 0x00002000L
440 # define OPENSSL_INIT_ENGINE_PADLOCK 0x00004000L
441 # define OPENSSL_INIT_ENGINE_AFALG 0x00008000L
442 /* FREE: 0x00010000L */
443 # define OPENSSL_INIT_ATFORK 0x00020000L
444 /* OPENSSL_INIT_BASE_ONLY 0x00040000L */
445 # define OPENSSL_INIT_NO_ATEXIT 0x00080000L
446 /* OPENSSL_INIT flag range 0x03f00000 reserved for OPENSSL_init_ssl() */
447 /* FREE: 0x04000000L */
448 /* FREE: 0x08000000L */
449 /* FREE: 0x10000000L */
450 /* FREE: 0x20000000L */
451 /* FREE: 0x40000000L */
452 /* FREE: 0x80000000L */
453 /* Max OPENSSL_INIT flag value is 0x80000000 */
454
455 /* openssl and dasync not counted as builtin */
456 # define OPENSSL_INIT_ENGINE_ALL_BUILTIN \
457 (OPENSSL_INIT_ENGINE_RDRAND | OPENSSL_INIT_ENGINE_DYNAMIC \
458 | OPENSSL_INIT_ENGINE_CRYPTODEV | OPENSSL_INIT_ENGINE_CAPI | \
459 OPENSSL_INIT_ENGINE_PADLOCK)
460
461 /* Library initialisation functions */
462 void OPENSSL_cleanup(void);
463 int OPENSSL_init_crypto(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
464 int OPENSSL_atexit(void (*handler)(void));
465 void OPENSSL_thread_stop(void);
466 void OPENSSL_thread_stop_ex(OSSL_LIB_CTX *ctx);
467
468 /* Low-level control of initialization */
469 OPENSSL_INIT_SETTINGS *OPENSSL_INIT_new(void);
470 # ifndef OPENSSL_NO_STDIO
471 int OPENSSL_INIT_set_config_filename(OPENSSL_INIT_SETTINGS *settings,
472 const char *config_filename);
473 void OPENSSL_INIT_set_config_file_flags(OPENSSL_INIT_SETTINGS *settings,
474 unsigned long flags);
475 int OPENSSL_INIT_set_config_appname(OPENSSL_INIT_SETTINGS *settings,
476 const char *config_appname);
477 # endif
478 void OPENSSL_INIT_free(OPENSSL_INIT_SETTINGS *settings);
479
480 # if defined(OPENSSL_THREADS) && !defined(CRYPTO_TDEBUG)
481 # if defined(_WIN32)
482 # if defined(BASETYPES) || defined(_WINDEF_H)
483 /* application has to include <windows.h> in order to use this */
484 typedef DWORD CRYPTO_THREAD_LOCAL;
485 typedef DWORD CRYPTO_THREAD_ID;
486
487 typedef LONG CRYPTO_ONCE;
488 # define CRYPTO_ONCE_STATIC_INIT 0
489 # endif
490 # else
491 # if defined(__TANDEM) && defined(_SPT_MODEL_)
492 # define SPT_THREAD_SIGNAL 1
493 # define SPT_THREAD_AWARE 1
494 # include <spthread.h>
495 # else
496 # include <pthread.h>
497 # endif
498 typedef pthread_once_t CRYPTO_ONCE;
499 typedef pthread_key_t CRYPTO_THREAD_LOCAL;
500 typedef pthread_t CRYPTO_THREAD_ID;
501
502 # define CRYPTO_ONCE_STATIC_INIT PTHREAD_ONCE_INIT
503 # endif
504 # endif
505
506 # if !defined(CRYPTO_ONCE_STATIC_INIT)
507 typedef unsigned int CRYPTO_ONCE;
508 typedef unsigned int CRYPTO_THREAD_LOCAL;
509 typedef unsigned int CRYPTO_THREAD_ID;
510 # define CRYPTO_ONCE_STATIC_INIT 0
511 # endif
512
513 int CRYPTO_THREAD_run_once(CRYPTO_ONCE *once, void (*init)(void));
514
515 int CRYPTO_THREAD_init_local(CRYPTO_THREAD_LOCAL *key, void (*cleanup)(void *));
516 void *CRYPTO_THREAD_get_local(CRYPTO_THREAD_LOCAL *key);
517 int CRYPTO_THREAD_set_local(CRYPTO_THREAD_LOCAL *key, void *val);
518 int CRYPTO_THREAD_cleanup_local(CRYPTO_THREAD_LOCAL *key);
519
520 CRYPTO_THREAD_ID CRYPTO_THREAD_get_current_id(void);
521 int CRYPTO_THREAD_compare_id(CRYPTO_THREAD_ID a, CRYPTO_THREAD_ID b);
522
523 OSSL_LIB_CTX *OSSL_LIB_CTX_new(void);
524 OSSL_LIB_CTX *OSSL_LIB_CTX_new_from_dispatch(const OSSL_CORE_HANDLE *handle,
525 const OSSL_DISPATCH *in);
526 OSSL_LIB_CTX *OSSL_LIB_CTX_new_child(const OSSL_CORE_HANDLE *handle,
527 const OSSL_DISPATCH *in);
528 int OSSL_LIB_CTX_load_config(OSSL_LIB_CTX *ctx, const char *config_file);
529 void OSSL_LIB_CTX_free(OSSL_LIB_CTX *);
530 OSSL_LIB_CTX *OSSL_LIB_CTX_get0_global_default(void);
531 OSSL_LIB_CTX *OSSL_LIB_CTX_set0_default(OSSL_LIB_CTX *libctx);
532
533 void OSSL_sleep(uint64_t millis);
534
535 # ifdef __cplusplus
536 }
537 # endif
538 #endif