crypto.h.in 21 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537
  1. /*
  2. * {- join("\n * ", @autowarntext) -}
  3. *
  4. * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
  5. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
  6. *
  7. * Licensed under the Apache License 2.0 (the "License"). You may not use
  8. * this file except in compliance with the License. You can obtain a copy
  9. * in the file LICENSE in the source distribution or at
  10. * https://www.openssl.org/source/license.html
  11. */
  12. {-
  13. use OpenSSL::stackhash qw(generate_stack_macros);
  14. -}
  15. #ifndef OPENSSL_CRYPTO_H
  16. # define OPENSSL_CRYPTO_H
  17. # pragma once
  18. # include <openssl/macros.h>
  19. # ifndef OPENSSL_NO_DEPRECATED_3_0
  20. # define HEADER_CRYPTO_H
  21. # endif
  22. # include <stdlib.h>
  23. # include <time.h>
  24. # include <openssl/e_os2.h>
  25. # ifndef OPENSSL_NO_STDIO
  26. # include <stdio.h>
  27. # endif
  28. # include <openssl/safestack.h>
  29. # include <openssl/opensslv.h>
  30. # include <openssl/types.h>
  31. # include <openssl/opensslconf.h>
  32. # include <openssl/cryptoerr.h>
  33. # include <openssl/core.h>
  34. # ifdef CHARSET_EBCDIC
  35. # include <openssl/ebcdic.h>
  36. # endif
  37. /*
  38. * Resolve problems on some operating systems with symbol names that clash
  39. * one way or another
  40. */
  41. # include <openssl/symhacks.h>
  42. # ifndef OPENSSL_NO_DEPRECATED_1_1_0
  43. # include <openssl/opensslv.h>
  44. # endif
  45. #ifdef __cplusplus
  46. extern "C" {
  47. #endif
  48. # ifndef OPENSSL_NO_DEPRECATED_1_1_0
  49. # define SSLeay OpenSSL_version_num
  50. # define SSLeay_version OpenSSL_version
  51. # define SSLEAY_VERSION_NUMBER OPENSSL_VERSION_NUMBER
  52. # define SSLEAY_VERSION OPENSSL_VERSION
  53. # define SSLEAY_CFLAGS OPENSSL_CFLAGS
  54. # define SSLEAY_BUILT_ON OPENSSL_BUILT_ON
  55. # define SSLEAY_PLATFORM OPENSSL_PLATFORM
  56. # define SSLEAY_DIR OPENSSL_DIR
  57. /*
  58. * Old type for allocating dynamic locks. No longer used. Use the new thread
  59. * API instead.
  60. */
  61. typedef struct {
  62. int dummy;
  63. } CRYPTO_dynlock;
  64. # endif /* OPENSSL_NO_DEPRECATED_1_1_0 */
  65. typedef void CRYPTO_RWLOCK;
  66. CRYPTO_RWLOCK *CRYPTO_THREAD_lock_new(void);
  67. __owur int CRYPTO_THREAD_read_lock(CRYPTO_RWLOCK *lock);
  68. __owur int CRYPTO_THREAD_write_lock(CRYPTO_RWLOCK *lock);
  69. int CRYPTO_THREAD_unlock(CRYPTO_RWLOCK *lock);
  70. void CRYPTO_THREAD_lock_free(CRYPTO_RWLOCK *lock);
  71. int CRYPTO_atomic_add(int *val, int amount, int *ret, CRYPTO_RWLOCK *lock);
  72. int CRYPTO_atomic_or(uint64_t *val, uint64_t op, uint64_t *ret,
  73. CRYPTO_RWLOCK *lock);
  74. int CRYPTO_atomic_load(uint64_t *val, uint64_t *ret, CRYPTO_RWLOCK *lock);
  75. /* No longer needed, so this is a no-op */
  76. #define OPENSSL_malloc_init() while(0) continue
  77. # define OPENSSL_malloc(num) \
  78. CRYPTO_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
  79. # define OPENSSL_zalloc(num) \
  80. CRYPTO_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
  81. # define OPENSSL_realloc(addr, num) \
  82. CRYPTO_realloc(addr, num, OPENSSL_FILE, OPENSSL_LINE)
  83. # define OPENSSL_clear_realloc(addr, old_num, num) \
  84. CRYPTO_clear_realloc(addr, old_num, num, OPENSSL_FILE, OPENSSL_LINE)
  85. # define OPENSSL_clear_free(addr, num) \
  86. CRYPTO_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
  87. # define OPENSSL_free(addr) \
  88. CRYPTO_free(addr, OPENSSL_FILE, OPENSSL_LINE)
  89. # define OPENSSL_memdup(str, s) \
  90. CRYPTO_memdup((str), s, OPENSSL_FILE, OPENSSL_LINE)
  91. # define OPENSSL_strdup(str) \
  92. CRYPTO_strdup(str, OPENSSL_FILE, OPENSSL_LINE)
  93. # define OPENSSL_strndup(str, n) \
  94. CRYPTO_strndup(str, n, OPENSSL_FILE, OPENSSL_LINE)
  95. # define OPENSSL_secure_malloc(num) \
  96. CRYPTO_secure_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
  97. # define OPENSSL_secure_zalloc(num) \
  98. CRYPTO_secure_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
  99. # define OPENSSL_secure_free(addr) \
  100. CRYPTO_secure_free(addr, OPENSSL_FILE, OPENSSL_LINE)
  101. # define OPENSSL_secure_clear_free(addr, num) \
  102. CRYPTO_secure_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
  103. # define OPENSSL_secure_actual_size(ptr) \
  104. CRYPTO_secure_actual_size(ptr)
  105. size_t OPENSSL_strlcpy(char *dst, const char *src, size_t siz);
  106. size_t OPENSSL_strlcat(char *dst, const char *src, size_t siz);
  107. size_t OPENSSL_strnlen(const char *str, size_t maxlen);
  108. int OPENSSL_buf2hexstr_ex(char *str, size_t str_n, size_t *strlength,
  109. const unsigned char *buf, size_t buflen,
  110. const char sep);
  111. char *OPENSSL_buf2hexstr(const unsigned char *buf, long buflen);
  112. int OPENSSL_hexstr2buf_ex(unsigned char *buf, size_t buf_n, size_t *buflen,
  113. const char *str, const char sep);
  114. unsigned char *OPENSSL_hexstr2buf(const char *str, long *buflen);
  115. int OPENSSL_hexchar2int(unsigned char c);
  116. int OPENSSL_strcasecmp(const char *s1, const char *s2);
  117. int OPENSSL_strncasecmp(const char *s1, const char *s2, size_t n);
  118. # define OPENSSL_MALLOC_MAX_NELEMS(type) (((1U<<(sizeof(int)*8-1))-1)/sizeof(type))
  119. /*
  120. * These functions return the values of OPENSSL_VERSION_MAJOR,
  121. * OPENSSL_VERSION_MINOR, OPENSSL_VERSION_PATCH, OPENSSL_VERSION_PRE_RELEASE
  122. * and OPENSSL_VERSION_BUILD_METADATA, respectively.
  123. */
  124. unsigned int OPENSSL_version_major(void);
  125. unsigned int OPENSSL_version_minor(void);
  126. unsigned int OPENSSL_version_patch(void);
  127. const char *OPENSSL_version_pre_release(void);
  128. const char *OPENSSL_version_build_metadata(void);
  129. unsigned long OpenSSL_version_num(void);
  130. const char *OpenSSL_version(int type);
  131. # define OPENSSL_VERSION 0
  132. # define OPENSSL_CFLAGS 1
  133. # define OPENSSL_BUILT_ON 2
  134. # define OPENSSL_PLATFORM 3
  135. # define OPENSSL_DIR 4
  136. # define OPENSSL_ENGINES_DIR 5
  137. # define OPENSSL_VERSION_STRING 6
  138. # define OPENSSL_FULL_VERSION_STRING 7
  139. # define OPENSSL_MODULES_DIR 8
  140. # define OPENSSL_CPU_INFO 9
  141. const char *OPENSSL_info(int type);
  142. /*
  143. * The series starts at 1001 to avoid confusion with the OpenSSL_version
  144. * types.
  145. */
  146. # define OPENSSL_INFO_CONFIG_DIR 1001
  147. # define OPENSSL_INFO_ENGINES_DIR 1002
  148. # define OPENSSL_INFO_MODULES_DIR 1003
  149. # define OPENSSL_INFO_DSO_EXTENSION 1004
  150. # define OPENSSL_INFO_DIR_FILENAME_SEPARATOR 1005
  151. # define OPENSSL_INFO_LIST_SEPARATOR 1006
  152. # define OPENSSL_INFO_SEED_SOURCE 1007
  153. # define OPENSSL_INFO_CPU_SETTINGS 1008
  154. int OPENSSL_issetugid(void);
  155. struct crypto_ex_data_st {
  156. OSSL_LIB_CTX *ctx;
  157. STACK_OF(void) *sk;
  158. };
  159. {-
  160. generate_stack_macros("void");
  161. -}
  162. /*
  163. * Per class, we have a STACK of function pointers.
  164. */
  165. # define CRYPTO_EX_INDEX_SSL 0
  166. # define CRYPTO_EX_INDEX_SSL_CTX 1
  167. # define CRYPTO_EX_INDEX_SSL_SESSION 2
  168. # define CRYPTO_EX_INDEX_X509 3
  169. # define CRYPTO_EX_INDEX_X509_STORE 4
  170. # define CRYPTO_EX_INDEX_X509_STORE_CTX 5
  171. # define CRYPTO_EX_INDEX_DH 6
  172. # define CRYPTO_EX_INDEX_DSA 7
  173. # define CRYPTO_EX_INDEX_EC_KEY 8
  174. # define CRYPTO_EX_INDEX_RSA 9
  175. # define CRYPTO_EX_INDEX_ENGINE 10
  176. # define CRYPTO_EX_INDEX_UI 11
  177. # define CRYPTO_EX_INDEX_BIO 12
  178. # define CRYPTO_EX_INDEX_APP 13
  179. # define CRYPTO_EX_INDEX_UI_METHOD 14
  180. # define CRYPTO_EX_INDEX_RAND_DRBG 15
  181. # define CRYPTO_EX_INDEX_DRBG CRYPTO_EX_INDEX_RAND_DRBG
  182. # define CRYPTO_EX_INDEX_OSSL_LIB_CTX 16
  183. # define CRYPTO_EX_INDEX_EVP_PKEY 17
  184. # define CRYPTO_EX_INDEX__COUNT 18
  185. typedef void CRYPTO_EX_new (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
  186. int idx, long argl, void *argp);
  187. typedef void CRYPTO_EX_free (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
  188. int idx, long argl, void *argp);
  189. typedef int CRYPTO_EX_dup (CRYPTO_EX_DATA *to, const CRYPTO_EX_DATA *from,
  190. void **from_d, int idx, long argl, void *argp);
  191. __owur int CRYPTO_get_ex_new_index(int class_index, long argl, void *argp,
  192. CRYPTO_EX_new *new_func,
  193. CRYPTO_EX_dup *dup_func,
  194. CRYPTO_EX_free *free_func);
  195. /* No longer use an index. */
  196. int CRYPTO_free_ex_index(int class_index, int idx);
  197. /*
  198. * Initialise/duplicate/free CRYPTO_EX_DATA variables corresponding to a
  199. * given class (invokes whatever per-class callbacks are applicable)
  200. */
  201. int CRYPTO_new_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
  202. int CRYPTO_dup_ex_data(int class_index, CRYPTO_EX_DATA *to,
  203. const CRYPTO_EX_DATA *from);
  204. void CRYPTO_free_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
  205. /* Allocate a single item in the CRYPTO_EX_DATA variable */
  206. int CRYPTO_alloc_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad,
  207. int idx);
  208. /*
  209. * Get/set data in a CRYPTO_EX_DATA variable corresponding to a particular
  210. * index (relative to the class type involved)
  211. */
  212. int CRYPTO_set_ex_data(CRYPTO_EX_DATA *ad, int idx, void *val);
  213. void *CRYPTO_get_ex_data(const CRYPTO_EX_DATA *ad, int idx);
  214. # ifndef OPENSSL_NO_DEPRECATED_1_1_0
  215. /*
  216. * This function cleans up all "ex_data" state. It mustn't be called under
  217. * potential race-conditions.
  218. */
  219. # define CRYPTO_cleanup_all_ex_data() while(0) continue
  220. /*
  221. * The old locking functions have been removed completely without compatibility
  222. * macros. This is because the old functions either could not properly report
  223. * errors, or the returned error values were not clearly documented.
  224. * Replacing the locking functions with no-ops would cause race condition
  225. * issues in the affected applications. It is far better for them to fail at
  226. * compile time.
  227. * On the other hand, the locking callbacks are no longer used. Consequently,
  228. * the callback management functions can be safely replaced with no-op macros.
  229. */
  230. # define CRYPTO_num_locks() (1)
  231. # define CRYPTO_set_locking_callback(func)
  232. # define CRYPTO_get_locking_callback() (NULL)
  233. # define CRYPTO_set_add_lock_callback(func)
  234. # define CRYPTO_get_add_lock_callback() (NULL)
  235. /*
  236. * These defines where used in combination with the old locking callbacks,
  237. * they are not called anymore, but old code that's not called might still
  238. * use them.
  239. */
  240. # define CRYPTO_LOCK 1
  241. # define CRYPTO_UNLOCK 2
  242. # define CRYPTO_READ 4
  243. # define CRYPTO_WRITE 8
  244. /* This structure is no longer used */
  245. typedef struct crypto_threadid_st {
  246. int dummy;
  247. } CRYPTO_THREADID;
  248. /* Only use CRYPTO_THREADID_set_[numeric|pointer]() within callbacks */
  249. # define CRYPTO_THREADID_set_numeric(id, val)
  250. # define CRYPTO_THREADID_set_pointer(id, ptr)
  251. # define CRYPTO_THREADID_set_callback(threadid_func) (0)
  252. # define CRYPTO_THREADID_get_callback() (NULL)
  253. # define CRYPTO_THREADID_current(id)
  254. # define CRYPTO_THREADID_cmp(a, b) (-1)
  255. # define CRYPTO_THREADID_cpy(dest, src)
  256. # define CRYPTO_THREADID_hash(id) (0UL)
  257. # ifndef OPENSSL_NO_DEPRECATED_1_0_0
  258. # define CRYPTO_set_id_callback(func)
  259. # define CRYPTO_get_id_callback() (NULL)
  260. # define CRYPTO_thread_id() (0UL)
  261. # endif /* OPENSSL_NO_DEPRECATED_1_0_0 */
  262. # define CRYPTO_set_dynlock_create_callback(dyn_create_function)
  263. # define CRYPTO_set_dynlock_lock_callback(dyn_lock_function)
  264. # define CRYPTO_set_dynlock_destroy_callback(dyn_destroy_function)
  265. # define CRYPTO_get_dynlock_create_callback() (NULL)
  266. # define CRYPTO_get_dynlock_lock_callback() (NULL)
  267. # define CRYPTO_get_dynlock_destroy_callback() (NULL)
  268. # endif /* OPENSSL_NO_DEPRECATED_1_1_0 */
  269. typedef void *(*CRYPTO_malloc_fn)(size_t num, const char *file, int line);
  270. typedef void *(*CRYPTO_realloc_fn)(void *addr, size_t num, const char *file,
  271. int line);
  272. typedef void (*CRYPTO_free_fn)(void *addr, const char *file, int line);
  273. int CRYPTO_set_mem_functions(CRYPTO_malloc_fn malloc_fn,
  274. CRYPTO_realloc_fn realloc_fn,
  275. CRYPTO_free_fn free_fn);
  276. void CRYPTO_get_mem_functions(CRYPTO_malloc_fn *malloc_fn,
  277. CRYPTO_realloc_fn *realloc_fn,
  278. CRYPTO_free_fn *free_fn);
  279. OSSL_CRYPTO_ALLOC void *CRYPTO_malloc(size_t num, const char *file, int line);
  280. OSSL_CRYPTO_ALLOC void *CRYPTO_zalloc(size_t num, const char *file, int line);
  281. OSSL_CRYPTO_ALLOC void *CRYPTO_memdup(const void *str, size_t siz, const char *file, int line);
  282. OSSL_CRYPTO_ALLOC char *CRYPTO_strdup(const char *str, const char *file, int line);
  283. OSSL_CRYPTO_ALLOC char *CRYPTO_strndup(const char *str, size_t s, const char *file, int line);
  284. void CRYPTO_free(void *ptr, const char *file, int line);
  285. void CRYPTO_clear_free(void *ptr, size_t num, const char *file, int line);
  286. void *CRYPTO_realloc(void *addr, size_t num, const char *file, int line);
  287. void *CRYPTO_clear_realloc(void *addr, size_t old_num, size_t num,
  288. const char *file, int line);
  289. int CRYPTO_secure_malloc_init(size_t sz, size_t minsize);
  290. int CRYPTO_secure_malloc_done(void);
  291. OSSL_CRYPTO_ALLOC void *CRYPTO_secure_malloc(size_t num, const char *file, int line);
  292. OSSL_CRYPTO_ALLOC void *CRYPTO_secure_zalloc(size_t num, const char *file, int line);
  293. void CRYPTO_secure_free(void *ptr, const char *file, int line);
  294. void CRYPTO_secure_clear_free(void *ptr, size_t num,
  295. const char *file, int line);
  296. int CRYPTO_secure_allocated(const void *ptr);
  297. int CRYPTO_secure_malloc_initialized(void);
  298. size_t CRYPTO_secure_actual_size(void *ptr);
  299. size_t CRYPTO_secure_used(void);
  300. void OPENSSL_cleanse(void *ptr, size_t len);
  301. # ifndef OPENSSL_NO_CRYPTO_MDEBUG
  302. /*
  303. * The following can be used to detect memory leaks in the library. If
  304. * used, it turns on malloc checking
  305. */
  306. # define CRYPTO_MEM_CHECK_OFF 0x0 /* Control only */
  307. # define CRYPTO_MEM_CHECK_ON 0x1 /* Control and mode bit */
  308. # define CRYPTO_MEM_CHECK_ENABLE 0x2 /* Control and mode bit */
  309. # define CRYPTO_MEM_CHECK_DISABLE 0x3 /* Control only */
  310. void CRYPTO_get_alloc_counts(int *mcount, int *rcount, int *fcount);
  311. # ifndef OPENSSL_NO_DEPRECATED_3_0
  312. # define OPENSSL_mem_debug_push(info) \
  313. CRYPTO_mem_debug_push(info, OPENSSL_FILE, OPENSSL_LINE)
  314. # define OPENSSL_mem_debug_pop() \
  315. CRYPTO_mem_debug_pop()
  316. # endif
  317. # ifndef OPENSSL_NO_DEPRECATED_3_0
  318. OSSL_DEPRECATEDIN_3_0 int CRYPTO_set_mem_debug(int flag);
  319. OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_ctrl(int mode);
  320. OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_debug_push(const char *info,
  321. const char *file, int line);
  322. OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_debug_pop(void);
  323. OSSL_DEPRECATEDIN_3_0 void CRYPTO_mem_debug_malloc(void *addr, size_t num,
  324. int flag,
  325. const char *file, int line);
  326. OSSL_DEPRECATEDIN_3_0 void CRYPTO_mem_debug_realloc(void *addr1, void *addr2,
  327. size_t num, int flag,
  328. const char *file, int line);
  329. OSSL_DEPRECATEDIN_3_0 void CRYPTO_mem_debug_free(void *addr, int flag,
  330. const char *file, int line);
  331. OSSL_DEPRECATEDIN_3_0
  332. int CRYPTO_mem_leaks_cb(int (*cb)(const char *str, size_t len, void *u),
  333. void *u);
  334. # endif
  335. # ifndef OPENSSL_NO_STDIO
  336. # ifndef OPENSSL_NO_DEPRECATED_3_0
  337. OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_leaks_fp(FILE *);
  338. # endif
  339. # endif
  340. # ifndef OPENSSL_NO_DEPRECATED_3_0
  341. OSSL_DEPRECATEDIN_3_0 int CRYPTO_mem_leaks(BIO *bio);
  342. # endif
  343. # endif /* OPENSSL_NO_CRYPTO_MDEBUG */
  344. /* die if we have to */
  345. ossl_noreturn void OPENSSL_die(const char *assertion, const char *file, int line);
  346. # ifndef OPENSSL_NO_DEPRECATED_1_1_0
  347. # define OpenSSLDie(f,l,a) OPENSSL_die((a),(f),(l))
  348. # endif
  349. # define OPENSSL_assert(e) \
  350. (void)((e) ? 0 : (OPENSSL_die("assertion failed: " #e, OPENSSL_FILE, OPENSSL_LINE), 1))
  351. int OPENSSL_isservice(void);
  352. void OPENSSL_init(void);
  353. # ifdef OPENSSL_SYS_UNIX
  354. # ifndef OPENSSL_NO_DEPRECATED_3_0
  355. OSSL_DEPRECATEDIN_3_0 void OPENSSL_fork_prepare(void);
  356. OSSL_DEPRECATEDIN_3_0 void OPENSSL_fork_parent(void);
  357. OSSL_DEPRECATEDIN_3_0 void OPENSSL_fork_child(void);
  358. # endif
  359. # endif
  360. struct tm *OPENSSL_gmtime(const time_t *timer, struct tm *result);
  361. int OPENSSL_gmtime_adj(struct tm *tm, int offset_day, long offset_sec);
  362. int OPENSSL_gmtime_diff(int *pday, int *psec,
  363. const struct tm *from, const struct tm *to);
  364. /*
  365. * CRYPTO_memcmp returns zero iff the |len| bytes at |a| and |b| are equal.
  366. * It takes an amount of time dependent on |len|, but independent of the
  367. * contents of |a| and |b|. Unlike memcmp, it cannot be used to put elements
  368. * into a defined order as the return value when a != b is undefined, other
  369. * than to be non-zero.
  370. */
  371. int CRYPTO_memcmp(const void * in_a, const void * in_b, size_t len);
  372. /* Standard initialisation options */
  373. # define OPENSSL_INIT_NO_LOAD_CRYPTO_STRINGS 0x00000001L
  374. # define OPENSSL_INIT_LOAD_CRYPTO_STRINGS 0x00000002L
  375. # define OPENSSL_INIT_ADD_ALL_CIPHERS 0x00000004L
  376. # define OPENSSL_INIT_ADD_ALL_DIGESTS 0x00000008L
  377. # define OPENSSL_INIT_NO_ADD_ALL_CIPHERS 0x00000010L
  378. # define OPENSSL_INIT_NO_ADD_ALL_DIGESTS 0x00000020L
  379. # define OPENSSL_INIT_LOAD_CONFIG 0x00000040L
  380. # define OPENSSL_INIT_NO_LOAD_CONFIG 0x00000080L
  381. # define OPENSSL_INIT_ASYNC 0x00000100L
  382. # define OPENSSL_INIT_ENGINE_RDRAND 0x00000200L
  383. # define OPENSSL_INIT_ENGINE_DYNAMIC 0x00000400L
  384. # define OPENSSL_INIT_ENGINE_OPENSSL 0x00000800L
  385. # define OPENSSL_INIT_ENGINE_CRYPTODEV 0x00001000L
  386. # define OPENSSL_INIT_ENGINE_CAPI 0x00002000L
  387. # define OPENSSL_INIT_ENGINE_PADLOCK 0x00004000L
  388. # define OPENSSL_INIT_ENGINE_AFALG 0x00008000L
  389. /* FREE: 0x00010000L */
  390. # define OPENSSL_INIT_ATFORK 0x00020000L
  391. /* OPENSSL_INIT_BASE_ONLY 0x00040000L */
  392. # define OPENSSL_INIT_NO_ATEXIT 0x00080000L
  393. /* OPENSSL_INIT flag range 0x03f00000 reserved for OPENSSL_init_ssl() */
  394. /* FREE: 0x04000000L */
  395. /* FREE: 0x08000000L */
  396. /* FREE: 0x10000000L */
  397. /* FREE: 0x20000000L */
  398. /* FREE: 0x40000000L */
  399. /* FREE: 0x80000000L */
  400. /* Max OPENSSL_INIT flag value is 0x80000000 */
  401. /* openssl and dasync not counted as builtin */
  402. # define OPENSSL_INIT_ENGINE_ALL_BUILTIN \
  403. (OPENSSL_INIT_ENGINE_RDRAND | OPENSSL_INIT_ENGINE_DYNAMIC \
  404. | OPENSSL_INIT_ENGINE_CRYPTODEV | OPENSSL_INIT_ENGINE_CAPI | \
  405. OPENSSL_INIT_ENGINE_PADLOCK)
  406. /* Library initialisation functions */
  407. void OPENSSL_cleanup(void);
  408. int OPENSSL_init_crypto(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
  409. int OPENSSL_atexit(void (*handler)(void));
  410. void OPENSSL_thread_stop(void);
  411. void OPENSSL_thread_stop_ex(OSSL_LIB_CTX *ctx);
  412. /* Low-level control of initialization */
  413. OPENSSL_INIT_SETTINGS *OPENSSL_INIT_new(void);
  414. # ifndef OPENSSL_NO_STDIO
  415. int OPENSSL_INIT_set_config_filename(OPENSSL_INIT_SETTINGS *settings,
  416. const char *config_filename);
  417. void OPENSSL_INIT_set_config_file_flags(OPENSSL_INIT_SETTINGS *settings,
  418. unsigned long flags);
  419. int OPENSSL_INIT_set_config_appname(OPENSSL_INIT_SETTINGS *settings,
  420. const char *config_appname);
  421. # endif
  422. void OPENSSL_INIT_free(OPENSSL_INIT_SETTINGS *settings);
  423. # if defined(OPENSSL_THREADS) && !defined(CRYPTO_TDEBUG)
  424. # if defined(_WIN32)
  425. # if defined(BASETYPES) || defined(_WINDEF_H)
  426. /* application has to include <windows.h> in order to use this */
  427. typedef DWORD CRYPTO_THREAD_LOCAL;
  428. typedef DWORD CRYPTO_THREAD_ID;
  429. typedef LONG CRYPTO_ONCE;
  430. # define CRYPTO_ONCE_STATIC_INIT 0
  431. # endif
  432. # else
  433. # if defined(__TANDEM) && defined(_SPT_MODEL_)
  434. # define SPT_THREAD_SIGNAL 1
  435. # define SPT_THREAD_AWARE 1
  436. # include <spthread.h>
  437. # else
  438. # include <pthread.h>
  439. # endif
  440. typedef pthread_once_t CRYPTO_ONCE;
  441. typedef pthread_key_t CRYPTO_THREAD_LOCAL;
  442. typedef pthread_t CRYPTO_THREAD_ID;
  443. # define CRYPTO_ONCE_STATIC_INIT PTHREAD_ONCE_INIT
  444. # endif
  445. # endif
  446. # if !defined(CRYPTO_ONCE_STATIC_INIT)
  447. typedef unsigned int CRYPTO_ONCE;
  448. typedef unsigned int CRYPTO_THREAD_LOCAL;
  449. typedef unsigned int CRYPTO_THREAD_ID;
  450. # define CRYPTO_ONCE_STATIC_INIT 0
  451. # endif
  452. int CRYPTO_THREAD_run_once(CRYPTO_ONCE *once, void (*init)(void));
  453. int CRYPTO_THREAD_init_local(CRYPTO_THREAD_LOCAL *key, void (*cleanup)(void *));
  454. void *CRYPTO_THREAD_get_local(CRYPTO_THREAD_LOCAL *key);
  455. int CRYPTO_THREAD_set_local(CRYPTO_THREAD_LOCAL *key, void *val);
  456. int CRYPTO_THREAD_cleanup_local(CRYPTO_THREAD_LOCAL *key);
  457. CRYPTO_THREAD_ID CRYPTO_THREAD_get_current_id(void);
  458. int CRYPTO_THREAD_compare_id(CRYPTO_THREAD_ID a, CRYPTO_THREAD_ID b);
  459. OSSL_LIB_CTX *OSSL_LIB_CTX_new(void);
  460. OSSL_LIB_CTX *OSSL_LIB_CTX_new_from_dispatch(const OSSL_CORE_HANDLE *handle,
  461. const OSSL_DISPATCH *in);
  462. OSSL_LIB_CTX *OSSL_LIB_CTX_new_child(const OSSL_CORE_HANDLE *handle,
  463. const OSSL_DISPATCH *in);
  464. int OSSL_LIB_CTX_load_config(OSSL_LIB_CTX *ctx, const char *config_file);
  465. void OSSL_LIB_CTX_free(OSSL_LIB_CTX *);
  466. OSSL_LIB_CTX *OSSL_LIB_CTX_get0_global_default(void);
  467. OSSL_LIB_CTX *OSSL_LIB_CTX_set0_default(OSSL_LIB_CTX *libctx);
  468. void OSSL_sleep(uint64_t millis);
  469. # ifdef __cplusplus
  470. }
  471. # endif
  472. #endif