155714Skris/* crypto/crypto.h */
2160814Ssimon/* ====================================================================
3238405Sjkim * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
4160814Ssimon *
5160814Ssimon * Redistribution and use in source and binary forms, with or without
6160814Ssimon * modification, are permitted provided that the following conditions
7160814Ssimon * are met:
8160814Ssimon *
9160814Ssimon * 1. Redistributions of source code must retain the above copyright
10280304Sjkim *    notice, this list of conditions and the following disclaimer.
11160814Ssimon *
12160814Ssimon * 2. Redistributions in binary form must reproduce the above copyright
13160814Ssimon *    notice, this list of conditions and the following disclaimer in
14160814Ssimon *    the documentation and/or other materials provided with the
15160814Ssimon *    distribution.
16160814Ssimon *
17160814Ssimon * 3. All advertising materials mentioning features or use of this
18160814Ssimon *    software must display the following acknowledgment:
19160814Ssimon *    "This product includes software developed by the OpenSSL Project
20160814Ssimon *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
21160814Ssimon *
22160814Ssimon * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
23160814Ssimon *    endorse or promote products derived from this software without
24160814Ssimon *    prior written permission. For written permission, please contact
25160814Ssimon *    openssl-core@openssl.org.
26160814Ssimon *
27160814Ssimon * 5. Products derived from this software may not be called "OpenSSL"
28160814Ssimon *    nor may "OpenSSL" appear in their names without prior written
29160814Ssimon *    permission of the OpenSSL Project.
30160814Ssimon *
31160814Ssimon * 6. Redistributions of any form whatsoever must retain the following
32160814Ssimon *    acknowledgment:
33160814Ssimon *    "This product includes software developed by the OpenSSL Project
34160814Ssimon *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
35160814Ssimon *
36160814Ssimon * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
37160814Ssimon * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
38160814Ssimon * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
39160814Ssimon * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
40160814Ssimon * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
41160814Ssimon * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
42160814Ssimon * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
43160814Ssimon * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
44160814Ssimon * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
45160814Ssimon * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
46160814Ssimon * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
47160814Ssimon * OF THE POSSIBILITY OF SUCH DAMAGE.
48160814Ssimon * ====================================================================
49160814Ssimon *
50160814Ssimon * This product includes cryptographic software written by Eric Young
51160814Ssimon * (eay@cryptsoft.com).  This product includes software written by Tim
52160814Ssimon * Hudson (tjh@cryptsoft.com).
53160814Ssimon *
54160814Ssimon */
5555714Skris/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5655714Skris * All rights reserved.
5755714Skris *
5855714Skris * This package is an SSL implementation written
5955714Skris * by Eric Young (eay@cryptsoft.com).
6055714Skris * The implementation was written so as to conform with Netscapes SSL.
61280304Sjkim *
6255714Skris * This library is free for commercial and non-commercial use as long as
6355714Skris * the following conditions are aheared to.  The following conditions
6455714Skris * apply to all code found in this distribution, be it the RC4, RSA,
6555714Skris * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
6655714Skris * included with this distribution is covered by the same copyright terms
6755714Skris * except that the holder is Tim Hudson (tjh@cryptsoft.com).
68280304Sjkim *
6955714Skris * Copyright remains Eric Young's, and as such any Copyright notices in
7055714Skris * the code are not to be removed.
7155714Skris * If this package is used in a product, Eric Young should be given attribution
7255714Skris * as the author of the parts of the library used.
7355714Skris * This can be in the form of a textual message at program startup or
7455714Skris * in documentation (online or textual) provided with the package.
75280304Sjkim *
7655714Skris * Redistribution and use in source and binary forms, with or without
7755714Skris * modification, are permitted provided that the following conditions
7855714Skris * are met:
7955714Skris * 1. Redistributions of source code must retain the copyright
8055714Skris *    notice, this list of conditions and the following disclaimer.
8155714Skris * 2. Redistributions in binary form must reproduce the above copyright
8255714Skris *    notice, this list of conditions and the following disclaimer in the
8355714Skris *    documentation and/or other materials provided with the distribution.
8455714Skris * 3. All advertising materials mentioning features or use of this software
8555714Skris *    must display the following acknowledgement:
8655714Skris *    "This product includes cryptographic software written by
8755714Skris *     Eric Young (eay@cryptsoft.com)"
8855714Skris *    The word 'cryptographic' can be left out if the rouines from the library
8955714Skris *    being used are not cryptographic related :-).
90280304Sjkim * 4. If you include any Windows specific code (or a derivative thereof) from
9155714Skris *    the apps directory (application code) you must include an acknowledgement:
9255714Skris *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
93280304Sjkim *
9455714Skris * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
9555714Skris * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
9655714Skris * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
9755714Skris * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
9855714Skris * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
9955714Skris * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
10055714Skris * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
10155714Skris * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
10255714Skris * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
10355714Skris * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
10455714Skris * SUCH DAMAGE.
105280304Sjkim *
10655714Skris * The licence and distribution terms for any publically available version or
10755714Skris * derivative of this code cannot be changed.  i.e. this code cannot simply be
10855714Skris * copied and put under another distribution licence
10955714Skris * [including the GNU Public Licence.]
11055714Skris */
111160814Ssimon/* ====================================================================
112160814Ssimon * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113280304Sjkim * ECDH support in OpenSSL originally developed by
114160814Ssimon * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115160814Ssimon */
11655714Skris
11755714Skris#ifndef HEADER_CRYPTO_H
118280304Sjkim# define HEADER_CRYPTO_H
11955714Skris
120280304Sjkim# include <stdlib.h>
12159191Skris
122280304Sjkim# include <openssl/e_os2.h>
123160814Ssimon
124280304Sjkim# ifndef OPENSSL_NO_FP_API
125280304Sjkim#  include <stdio.h>
126280304Sjkim# endif
12755714Skris
128280304Sjkim# include <openssl/stack.h>
129280304Sjkim# include <openssl/safestack.h>
130280304Sjkim# include <openssl/opensslv.h>
131280304Sjkim# include <openssl/ossl_typ.h>
13255714Skris
133280304Sjkim# ifdef CHARSET_EBCDIC
134280304Sjkim#  include <openssl/ebcdic.h>
135280304Sjkim# endif
13655714Skris
137280304Sjkim/*
138280304Sjkim * Resolve problems on some operating systems with symbol names that clash
139280304Sjkim * one way or another
140280304Sjkim */
141280304Sjkim# include <openssl/symhacks.h>
14268651Skris
14368651Skris#ifdef  __cplusplus
14468651Skrisextern "C" {
14559191Skris#endif
14659191Skris
14755714Skris/* Backward compatibility to SSLeay */
148280304Sjkim/*
149280304Sjkim * This is more to be used to check the correct DLL is being used in the MS
150280304Sjkim * world.
151280304Sjkim */
152280304Sjkim# define SSLEAY_VERSION_NUMBER   OPENSSL_VERSION_NUMBER
153280304Sjkim# define SSLEAY_VERSION          0
154280304Sjkim/* #define SSLEAY_OPTIONS       1 no longer supported */
155280304Sjkim# define SSLEAY_CFLAGS           2
156280304Sjkim# define SSLEAY_BUILT_ON         3
157280304Sjkim# define SSLEAY_PLATFORM         4
158280304Sjkim# define SSLEAY_DIR              5
15955714Skris
160160814Ssimon/* Already declared in ossl_typ.h */
161280304Sjkim# if 0
162160814Ssimontypedef struct crypto_ex_data_st CRYPTO_EX_DATA;
163160814Ssimon/* Called when a new object is created */
164280304Sjkimtypedef int CRYPTO_EX_new (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
165280304Sjkim                           int idx, long argl, void *argp);
166160814Ssimon/* Called when an object is free()ed */
167280304Sjkimtypedef void CRYPTO_EX_free (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
168280304Sjkim                             int idx, long argl, void *argp);
169160814Ssimon/* Called when we need to dup an object */
170280304Sjkimtypedef int CRYPTO_EX_dup (CRYPTO_EX_DATA *to, CRYPTO_EX_DATA *from,
171280304Sjkim                           void *from_d, int idx, long argl, void *argp);
172280304Sjkim# endif
173160814Ssimon
174160814Ssimon/* A generic structure to pass assorted data in a expandable way */
175280304Sjkimtypedef struct openssl_item_st {
176280304Sjkim    int code;
177280304Sjkim    void *value;                /* Not used for flag attributes */
178280304Sjkim    size_t value_size;          /* Max size of value for output, length for
179280304Sjkim                                 * input */
180280304Sjkim    size_t *value_length;       /* Returned length of value for output */
181280304Sjkim} OPENSSL_ITEM;
182160814Ssimon
183280304Sjkim/*
184280304Sjkim * When changing the CRYPTO_LOCK_* list, be sure to maintin the text lock
18555714Skris * names in cryptlib.c
18655714Skris */
18755714Skris
188280304Sjkim# define CRYPTO_LOCK_ERR                 1
189280304Sjkim# define CRYPTO_LOCK_EX_DATA             2
190280304Sjkim# define CRYPTO_LOCK_X509                3
191280304Sjkim# define CRYPTO_LOCK_X509_INFO           4
192280304Sjkim# define CRYPTO_LOCK_X509_PKEY           5
193280304Sjkim# define CRYPTO_LOCK_X509_CRL            6
194280304Sjkim# define CRYPTO_LOCK_X509_REQ            7
195280304Sjkim# define CRYPTO_LOCK_DSA                 8
196280304Sjkim# define CRYPTO_LOCK_RSA                 9
197280304Sjkim# define CRYPTO_LOCK_EVP_PKEY            10
198280304Sjkim# define CRYPTO_LOCK_X509_STORE          11
199280304Sjkim# define CRYPTO_LOCK_SSL_CTX             12
200280304Sjkim# define CRYPTO_LOCK_SSL_CERT            13
201280304Sjkim# define CRYPTO_LOCK_SSL_SESSION         14
202280304Sjkim# define CRYPTO_LOCK_SSL_SESS_CERT       15
203280304Sjkim# define CRYPTO_LOCK_SSL                 16
204280304Sjkim# define CRYPTO_LOCK_SSL_METHOD          17
205280304Sjkim# define CRYPTO_LOCK_RAND                18
206280304Sjkim# define CRYPTO_LOCK_RAND2               19
207280304Sjkim# define CRYPTO_LOCK_MALLOC              20
208280304Sjkim# define CRYPTO_LOCK_BIO                 21
209280304Sjkim# define CRYPTO_LOCK_GETHOSTBYNAME       22
210280304Sjkim# define CRYPTO_LOCK_GETSERVBYNAME       23
211280304Sjkim# define CRYPTO_LOCK_READDIR             24
212280304Sjkim# define CRYPTO_LOCK_RSA_BLINDING        25
213280304Sjkim# define CRYPTO_LOCK_DH                  26
214280304Sjkim# define CRYPTO_LOCK_MALLOC2             27
215280304Sjkim# define CRYPTO_LOCK_DSO                 28
216280304Sjkim# define CRYPTO_LOCK_DYNLOCK             29
217280304Sjkim# define CRYPTO_LOCK_ENGINE              30
218280304Sjkim# define CRYPTO_LOCK_UI                  31
219280304Sjkim# define CRYPTO_LOCK_ECDSA               32
220280304Sjkim# define CRYPTO_LOCK_EC                  33
221280304Sjkim# define CRYPTO_LOCK_ECDH                34
222280304Sjkim# define CRYPTO_LOCK_BN                  35
223280304Sjkim# define CRYPTO_LOCK_EC_PRE_COMP         36
224280304Sjkim# define CRYPTO_LOCK_STORE               37
225280304Sjkim# define CRYPTO_LOCK_COMP                38
226280304Sjkim# define CRYPTO_LOCK_FIPS                39
227280304Sjkim# define CRYPTO_LOCK_FIPS2               40
228280304Sjkim# define CRYPTO_NUM_LOCKS                41
22955714Skris
230280304Sjkim# define CRYPTO_LOCK             1
231280304Sjkim# define CRYPTO_UNLOCK           2
232280304Sjkim# define CRYPTO_READ             4
233280304Sjkim# define CRYPTO_WRITE            8
23455714Skris
235280304Sjkim# ifndef OPENSSL_NO_LOCKING
236280304Sjkim#  ifndef CRYPTO_w_lock
237280304Sjkim#   define CRYPTO_w_lock(type)     \
238280304Sjkim        CRYPTO_lock(CRYPTO_LOCK|CRYPTO_WRITE,type,__FILE__,__LINE__)
239280304Sjkim#   define CRYPTO_w_unlock(type)   \
240280304Sjkim        CRYPTO_lock(CRYPTO_UNLOCK|CRYPTO_WRITE,type,__FILE__,__LINE__)
241280304Sjkim#   define CRYPTO_r_lock(type)     \
242280304Sjkim        CRYPTO_lock(CRYPTO_LOCK|CRYPTO_READ,type,__FILE__,__LINE__)
243280304Sjkim#   define CRYPTO_r_unlock(type)   \
244280304Sjkim        CRYPTO_lock(CRYPTO_UNLOCK|CRYPTO_READ,type,__FILE__,__LINE__)
245280304Sjkim#   define CRYPTO_add(addr,amount,type)    \
246280304Sjkim        CRYPTO_add_lock(addr,amount,type,__FILE__,__LINE__)
247280304Sjkim#  endif
248280304Sjkim# else
249280304Sjkim#  define CRYPTO_w_lock(a)
250280304Sjkim#  define CRYPTO_w_unlock(a)
251280304Sjkim#  define CRYPTO_r_lock(a)
252280304Sjkim#  define CRYPTO_r_unlock(a)
253280304Sjkim#  define CRYPTO_add(a,b,c)       ((*(a))+=(b))
254280304Sjkim# endif
25555714Skris
256280304Sjkim/*
257280304Sjkim * Some applications as well as some parts of OpenSSL need to allocate and
258280304Sjkim * deallocate locks in a dynamic fashion.  The following typedef makes this
259280304Sjkim * possible in a type-safe manner.
260280304Sjkim */
26168651Skris/* struct CRYPTO_dynlock_value has to be defined by the application. */
262280304Sjkimtypedef struct {
263280304Sjkim    int references;
264280304Sjkim    struct CRYPTO_dynlock_value *data;
265280304Sjkim} CRYPTO_dynlock;
26668651Skris
267280304Sjkim/*
268280304Sjkim * The following can be used to detect memory leaks in the SSLeay library. It
269280304Sjkim * used, it turns on malloc checking
270280304Sjkim */
27168651Skris
272280304Sjkim# define CRYPTO_MEM_CHECK_OFF    0x0/* an enume */
273280304Sjkim# define CRYPTO_MEM_CHECK_ON     0x1/* a bit */
274280304Sjkim# define CRYPTO_MEM_CHECK_ENABLE 0x2/* a bit */
275280304Sjkim# define CRYPTO_MEM_CHECK_DISABLE 0x3/* an enume */
27655714Skris
277280304Sjkim/*
278280304Sjkim * The following are bit values to turn on or off options connected to the
279280304Sjkim * malloc checking functionality
280280304Sjkim */
28155714Skris
28259191Skris/* Adds time to the memory checking information */
283280304Sjkim# define V_CRYPTO_MDEBUG_TIME    0x1/* a bit */
28459191Skris/* Adds thread number to the memory checking information */
285280304Sjkim# define V_CRYPTO_MDEBUG_THREAD  0x2/* a bit */
28659191Skris
287280304Sjkim# define V_CRYPTO_MDEBUG_ALL (V_CRYPTO_MDEBUG_TIME | V_CRYPTO_MDEBUG_THREAD)
28859191Skris
28955714Skris/* predec of the BIO type */
29055714Skristypedef struct bio_st BIO_dummy;
29155714Skris
292280304Sjkimstruct crypto_ex_data_st {
293280304Sjkim    STACK_OF(void) *sk;
294280304Sjkim    /* gcc is screwing up this data structure :-( */
295280304Sjkim    int dummy;
296280304Sjkim};
297238405SjkimDECLARE_STACK_OF(void)
29855714Skris
299280304Sjkim/*
300280304Sjkim * This stuff is basically class callback functions The current classes are
301280304Sjkim * SSL_CTX, SSL, SSL_SESSION, and a few more
302280304Sjkim */
30359191Skris
304280304Sjkimtypedef struct crypto_ex_data_func_st {
305280304Sjkim    long argl;                  /* Arbitary long */
306280304Sjkim    void *argp;                 /* Arbitary void * */
307280304Sjkim    CRYPTO_EX_new *new_func;
308280304Sjkim    CRYPTO_EX_free *free_func;
309280304Sjkim    CRYPTO_EX_dup *dup_func;
310280304Sjkim} CRYPTO_EX_DATA_FUNCS;
31155714Skris
31259191SkrisDECLARE_STACK_OF(CRYPTO_EX_DATA_FUNCS)
31359191Skris
314280304Sjkim/*
315280304Sjkim * Per class, we have a STACK of CRYPTO_EX_DATA_FUNCS for each CRYPTO_EX_DATA
31655714Skris * entry.
31755714Skris */
31855714Skris
319280304Sjkim# define CRYPTO_EX_INDEX_BIO             0
320280304Sjkim# define CRYPTO_EX_INDEX_SSL             1
321280304Sjkim# define CRYPTO_EX_INDEX_SSL_CTX         2
322280304Sjkim# define CRYPTO_EX_INDEX_SSL_SESSION     3
323280304Sjkim# define CRYPTO_EX_INDEX_X509_STORE      4
324280304Sjkim# define CRYPTO_EX_INDEX_X509_STORE_CTX  5
325280304Sjkim# define CRYPTO_EX_INDEX_RSA             6
326280304Sjkim# define CRYPTO_EX_INDEX_DSA             7
327280304Sjkim# define CRYPTO_EX_INDEX_DH              8
328280304Sjkim# define CRYPTO_EX_INDEX_ENGINE          9
329280304Sjkim# define CRYPTO_EX_INDEX_X509            10
330280304Sjkim# define CRYPTO_EX_INDEX_UI              11
331280304Sjkim# define CRYPTO_EX_INDEX_ECDSA           12
332280304Sjkim# define CRYPTO_EX_INDEX_ECDH            13
333280304Sjkim# define CRYPTO_EX_INDEX_COMP            14
334280304Sjkim# define CRYPTO_EX_INDEX_STORE           15
33555714Skris
336280304Sjkim/*
337280304Sjkim * Dynamically assigned indexes start from this value (don't use directly,
338280304Sjkim * use via CRYPTO_ex_data_new_class).
339280304Sjkim */
340280304Sjkim# define CRYPTO_EX_INDEX_USER            100
34159191Skris
342280304Sjkim/*
343280304Sjkim * This is the default callbacks, but we can have others as well: this is
344280304Sjkim * needed in Win32 where the application malloc and the library malloc may
345280304Sjkim * not be the same.
34659191Skris */
347280304Sjkim# define CRYPTO_malloc_init()    CRYPTO_set_mem_functions(\
348280304Sjkim        malloc, realloc, free)
34955714Skris
350280304Sjkim# if defined CRYPTO_MDEBUG_ALL || defined CRYPTO_MDEBUG_TIME || defined CRYPTO_MDEBUG_THREAD
351280304Sjkim#  ifndef CRYPTO_MDEBUG         /* avoid duplicate #define */
352280304Sjkim#   define CRYPTO_MDEBUG
353280304Sjkim#  endif
35455714Skris# endif
35555714Skris
356280304Sjkim/*
357280304Sjkim * Set standard debugging functions (not done by default unless CRYPTO_MDEBUG
358280304Sjkim * is defined)
359280304Sjkim */
360280304Sjkim# define CRYPTO_malloc_debug_init()      do {\
361280304Sjkim        CRYPTO_set_mem_debug_functions(\
362280304Sjkim                CRYPTO_dbg_malloc,\
363280304Sjkim                CRYPTO_dbg_realloc,\
364280304Sjkim                CRYPTO_dbg_free,\
365280304Sjkim                CRYPTO_dbg_set_options,\
366280304Sjkim                CRYPTO_dbg_get_options);\
367280304Sjkim        } while(0)
36859191Skris
36959191Skrisint CRYPTO_mem_ctrl(int mode);
37059191Skrisint CRYPTO_is_mem_check_on(void);
37159191Skris
37259191Skris/* for applications */
373280304Sjkim# define MemCheck_start() CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON)
374280304Sjkim# define MemCheck_stop() CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF)
37559191Skris
37659191Skris/* for library-internal use */
377280304Sjkim# define MemCheck_on()   CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE)
378280304Sjkim# define MemCheck_off()  CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE)
379280304Sjkim# define is_MemCheck_on() CRYPTO_is_mem_check_on()
38059191Skris
381280304Sjkim# define OPENSSL_malloc(num)     CRYPTO_malloc((int)num,__FILE__,__LINE__)
382280304Sjkim# define OPENSSL_strdup(str)     CRYPTO_strdup((str),__FILE__,__LINE__)
383280304Sjkim# define OPENSSL_realloc(addr,num) \
384280304Sjkim        CRYPTO_realloc((char *)addr,(int)num,__FILE__,__LINE__)
385280304Sjkim# define OPENSSL_realloc_clean(addr,old_num,num) \
386280304Sjkim        CRYPTO_realloc_clean(addr,old_num,num,__FILE__,__LINE__)
387280304Sjkim# define OPENSSL_remalloc(addr,num) \
388280304Sjkim        CRYPTO_remalloc((char **)addr,(int)num,__FILE__,__LINE__)
389280304Sjkim# define OPENSSL_freeFunc        CRYPTO_free
390280304Sjkim# define OPENSSL_free(addr)      CRYPTO_free(addr)
39159191Skris
392280304Sjkim# define OPENSSL_malloc_locked(num) \
393280304Sjkim        CRYPTO_malloc_locked((int)num,__FILE__,__LINE__)
394280304Sjkim# define OPENSSL_free_locked(addr) CRYPTO_free_locked(addr)
39555714Skris
39655714Skrisconst char *SSLeay_version(int type);
39755714Skrisunsigned long SSLeay(void);
39855714Skris
39976866Skrisint OPENSSL_issetugid(void);
40076866Skris
401109998Smarkm/* An opaque type representing an implementation of "ex_data" support */
402280304Sjkimtypedef struct st_CRYPTO_EX_DATA_IMPL CRYPTO_EX_DATA_IMPL;
403109998Smarkm/* Return an opaque pointer to the current "ex_data" implementation */
404109998Smarkmconst CRYPTO_EX_DATA_IMPL *CRYPTO_get_ex_data_implementation(void);
405109998Smarkm/* Sets the "ex_data" implementation to be used (if it's not too late) */
406109998Smarkmint CRYPTO_set_ex_data_implementation(const CRYPTO_EX_DATA_IMPL *i);
407109998Smarkm/* Get a new "ex_data" class, and return the corresponding "class_index" */
408109998Smarkmint CRYPTO_ex_data_new_class(void);
409109998Smarkm/* Within a given class, get/register a new index */
410109998Smarkmint CRYPTO_get_ex_new_index(int class_index, long argl, void *argp,
411280304Sjkim                            CRYPTO_EX_new *new_func, CRYPTO_EX_dup *dup_func,
412280304Sjkim                            CRYPTO_EX_free *free_func);
413280304Sjkim/*
414280304Sjkim * Initialise/duplicate/free CRYPTO_EX_DATA variables corresponding to a
415280304Sjkim * given class (invokes whatever per-class callbacks are applicable)
416280304Sjkim */
417109998Smarkmint CRYPTO_new_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
418109998Smarkmint CRYPTO_dup_ex_data(int class_index, CRYPTO_EX_DATA *to,
419280304Sjkim                       CRYPTO_EX_DATA *from);
420109998Smarkmvoid CRYPTO_free_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
421280304Sjkim/*
422280304Sjkim * Get/set data in a CRYPTO_EX_DATA variable corresponding to a particular
423280304Sjkim * index (relative to the class type involved)
424280304Sjkim */
42559191Skrisint CRYPTO_set_ex_data(CRYPTO_EX_DATA *ad, int idx, void *val);
426280304Sjkimvoid *CRYPTO_get_ex_data(const CRYPTO_EX_DATA *ad, int idx);
427280304Sjkim/*
428280304Sjkim * This function cleans up all "ex_data" state. It mustn't be called under
429280304Sjkim * potential race-conditions.
430280304Sjkim */
431109998Smarkmvoid CRYPTO_cleanup_all_ex_data(void);
43255714Skris
43355714Skrisint CRYPTO_get_new_lockid(char *name);
43455714Skris
435280304Sjkimint CRYPTO_num_locks(void);     /* return CRYPTO_NUM_LOCKS (shared libs!) */
436280304Sjkimvoid CRYPTO_lock(int mode, int type, const char *file, int line);
437280304Sjkimvoid CRYPTO_set_locking_callback(void (*func) (int mode, int type,
438280304Sjkim                                               const char *file, int line));
439280304Sjkimvoid (*CRYPTO_get_locking_callback(void)) (int mode, int type,
440280304Sjkim                                           const char *file, int line);
441280304Sjkimvoid CRYPTO_set_add_lock_callback(int (*func)
442280304Sjkim                                   (int *num, int mount, int type,
443280304Sjkim                                    const char *file, int line));
444280304Sjkimint (*CRYPTO_get_add_lock_callback(void)) (int *num, int mount, int type,
445280304Sjkim                                           const char *file, int line);
446238405Sjkim
447238405Sjkim/* Don't use this structure directly. */
448280304Sjkimtypedef struct crypto_threadid_st {
449280304Sjkim    void *ptr;
450280304Sjkim    unsigned long val;
451280304Sjkim} CRYPTO_THREADID;
452238405Sjkim/* Only use CRYPTO_THREADID_set_[numeric|pointer]() within callbacks */
453238405Sjkimvoid CRYPTO_THREADID_set_numeric(CRYPTO_THREADID *id, unsigned long val);
454238405Sjkimvoid CRYPTO_THREADID_set_pointer(CRYPTO_THREADID *id, void *ptr);
455280304Sjkimint CRYPTO_THREADID_set_callback(void (*threadid_func) (CRYPTO_THREADID *));
456280304Sjkimvoid (*CRYPTO_THREADID_get_callback(void)) (CRYPTO_THREADID *);
457238405Sjkimvoid CRYPTO_THREADID_current(CRYPTO_THREADID *id);
458238405Sjkimint CRYPTO_THREADID_cmp(const CRYPTO_THREADID *a, const CRYPTO_THREADID *b);
459238405Sjkimvoid CRYPTO_THREADID_cpy(CRYPTO_THREADID *dest, const CRYPTO_THREADID *src);
460238405Sjkimunsigned long CRYPTO_THREADID_hash(const CRYPTO_THREADID *id);
461280304Sjkim# ifndef OPENSSL_NO_DEPRECATED
462280304Sjkimvoid CRYPTO_set_id_callback(unsigned long (*func) (void));
463280304Sjkimunsigned long (*CRYPTO_get_id_callback(void)) (void);
46455714Skrisunsigned long CRYPTO_thread_id(void);
465280304Sjkim# endif
466238405Sjkim
46755714Skrisconst char *CRYPTO_get_lock_name(int type);
468280304Sjkimint CRYPTO_add_lock(int *pointer, int amount, int type, const char *file,
469280304Sjkim                    int line);
47055714Skris
47168651Skrisint CRYPTO_get_new_dynlockid(void);
47268651Skrisvoid CRYPTO_destroy_dynlockid(int i);
47368651Skrisstruct CRYPTO_dynlock_value *CRYPTO_get_dynlock_value(int i);
474280304Sjkimvoid CRYPTO_set_dynlock_create_callback(struct CRYPTO_dynlock_value
475280304Sjkim                                        *(*dyn_create_function) (const char
476280304Sjkim                                                                 *file,
477280304Sjkim                                                                 int line));
478280304Sjkimvoid CRYPTO_set_dynlock_lock_callback(void (*dyn_lock_function)
479280304Sjkim                                       (int mode,
480280304Sjkim                                        struct CRYPTO_dynlock_value *l,
481280304Sjkim                                        const char *file, int line));
482280304Sjkimvoid CRYPTO_set_dynlock_destroy_callback(void (*dyn_destroy_function)
483280304Sjkim                                          (struct CRYPTO_dynlock_value *l,
484280304Sjkim                                           const char *file, int line));
485280304Sjkimstruct CRYPTO_dynlock_value
486280304Sjkim*(*CRYPTO_get_dynlock_create_callback(void)) (const char *file, int line);
487280304Sjkimvoid (*CRYPTO_get_dynlock_lock_callback(void)) (int mode,
488280304Sjkim                                                struct CRYPTO_dynlock_value
489280304Sjkim                                                *l, const char *file,
490280304Sjkim                                                int line);
491280304Sjkimvoid (*CRYPTO_get_dynlock_destroy_callback(void)) (struct CRYPTO_dynlock_value
492280304Sjkim                                                   *l, const char *file,
493280304Sjkim                                                   int line);
49468651Skris
495280304Sjkim/*
496280304Sjkim * CRYPTO_set_mem_functions includes CRYPTO_set_locked_mem_functions -- call
497280304Sjkim * the latter last if you need different functions
498280304Sjkim */
499280304Sjkimint CRYPTO_set_mem_functions(void *(*m) (size_t), void *(*r) (void *, size_t),
500280304Sjkim                             void (*f) (void *));
501280304Sjkimint CRYPTO_set_locked_mem_functions(void *(*m) (size_t),
502280304Sjkim                                    void (*free_func) (void *));
503280304Sjkimint CRYPTO_set_mem_ex_functions(void *(*m) (size_t, const char *, int),
504280304Sjkim                                void *(*r) (void *, size_t, const char *,
505280304Sjkim                                            int), void (*f) (void *));
506280304Sjkimint CRYPTO_set_locked_mem_ex_functions(void *(*m) (size_t, const char *, int),
507280304Sjkim                                       void (*free_func) (void *));
508280304Sjkimint CRYPTO_set_mem_debug_functions(void (*m)
509280304Sjkim                                    (void *, int, const char *, int, int),
510280304Sjkim                                   void (*r) (void *, void *, int,
511280304Sjkim                                              const char *, int, int),
512280304Sjkim                                   void (*f) (void *, int), void (*so) (long),
513280304Sjkim                                   long (*go) (void));
514280304Sjkimvoid CRYPTO_get_mem_functions(void *(**m) (size_t),
515280304Sjkim                              void *(**r) (void *, size_t),
516280304Sjkim                              void (**f) (void *));
517280304Sjkimvoid CRYPTO_get_locked_mem_functions(void *(**m) (size_t),
518280304Sjkim                                     void (**f) (void *));
519280304Sjkimvoid CRYPTO_get_mem_ex_functions(void *(**m) (size_t, const char *, int),
520280304Sjkim                                 void *(**r) (void *, size_t, const char *,
521280304Sjkim                                              int), void (**f) (void *));
522280304Sjkimvoid CRYPTO_get_locked_mem_ex_functions(void
523280304Sjkim                                        *(**m) (size_t, const char *, int),
524280304Sjkim                                        void (**f) (void *));
525280304Sjkimvoid CRYPTO_get_mem_debug_functions(void (**m)
526280304Sjkim                                     (void *, int, const char *, int, int),
527280304Sjkim                                    void (**r) (void *, void *, int,
528280304Sjkim                                                const char *, int, int),
529280304Sjkim                                    void (**f) (void *, int),
530280304Sjkim                                    void (**so) (long), long (**go) (void));
53155714Skris
53259191Skrisvoid *CRYPTO_malloc_locked(int num, const char *file, int line);
533246772Sjkimvoid CRYPTO_free_locked(void *ptr);
53459191Skrisvoid *CRYPTO_malloc(int num, const char *file, int line);
535194206Ssimonchar *CRYPTO_strdup(const char *str, const char *file, int line);
536246772Sjkimvoid CRYPTO_free(void *ptr);
537280304Sjkimvoid *CRYPTO_realloc(void *addr, int num, const char *file, int line);
538280304Sjkimvoid *CRYPTO_realloc_clean(void *addr, int old_num, int num, const char *file,
539280304Sjkim                           int line);
540280304Sjkimvoid *CRYPTO_remalloc(void *addr, int num, const char *file, int line);
54155714Skris
542109998Smarkmvoid OPENSSL_cleanse(void *ptr, size_t len);
543109998Smarkm
54459191Skrisvoid CRYPTO_set_mem_debug_options(long bits);
54559191Skrislong CRYPTO_get_mem_debug_options(void);
54659191Skris
547280304Sjkim# define CRYPTO_push_info(info) \
54859191Skris        CRYPTO_push_info_(info, __FILE__, __LINE__);
54959191Skrisint CRYPTO_push_info_(const char *info, const char *file, int line);
55059191Skrisint CRYPTO_pop_info(void);
55159191Skrisint CRYPTO_remove_all_info(void);
55259191Skris
553280304Sjkim/*
554280304Sjkim * Default debugging functions (enabled by CRYPTO_malloc_debug_init() macro;
555280304Sjkim * used as default in CRYPTO_MDEBUG compilations):
556280304Sjkim */
557280304Sjkim/*-
558280304Sjkim * The last argument has the following significance:
55959191Skris *
560280304Sjkim * 0:   called before the actual memory allocation has taken place
561280304Sjkim * 1:   called after the actual memory allocation has taken place
56259191Skris */
563280304Sjkimvoid CRYPTO_dbg_malloc(void *addr, int num, const char *file, int line,
564280304Sjkim                       int before_p);
565280304Sjkimvoid CRYPTO_dbg_realloc(void *addr1, void *addr2, int num, const char *file,
566280304Sjkim                        int line, int before_p);
567280304Sjkimvoid CRYPTO_dbg_free(void *addr, int before_p);
568280304Sjkim/*-
569280304Sjkim * Tell the debugging code about options.  By default, the following values
57059191Skris * apply:
57159191Skris *
57289837Skris * 0:                           Clear all options.
57389837Skris * V_CRYPTO_MDEBUG_TIME (1):    Set the "Show Time" option.
57489837Skris * V_CRYPTO_MDEBUG_THREAD (2):  Set the "Show Thread Number" option.
57589837Skris * V_CRYPTO_MDEBUG_ALL (3):     1 + 2
57659191Skris */
57759191Skrisvoid CRYPTO_dbg_set_options(long bits);
57859191Skrislong CRYPTO_dbg_get_options(void);
57959191Skris
580280304Sjkim# ifndef OPENSSL_NO_FP_API
58155714Skrisvoid CRYPTO_mem_leaks_fp(FILE *);
582280304Sjkim# endif
58355714Skrisvoid CRYPTO_mem_leaks(struct bio_st *bio);
58455714Skris/* unsigned long order, char *file, int line, int num_bytes, char *addr */
585280304Sjkimtypedef void *CRYPTO_MEM_LEAK_CB (unsigned long, const char *, int, int,
586280304Sjkim                                  void *);
587109998Smarkmvoid CRYPTO_mem_leaks_cb(CRYPTO_MEM_LEAK_CB *cb);
58855714Skris
589109998Smarkm/* die if we have to */
590280304Sjkimvoid OpenSSLDie(const char *file, int line, const char *assertion);
591280304Sjkim# define OPENSSL_assert(e)       (void)((e) ? 0 : (OpenSSLDie(__FILE__, __LINE__, #e),1))
592109998Smarkm
593160814Ssimonunsigned long *OPENSSL_ia32cap_loc(void);
594280304Sjkim# define OPENSSL_ia32cap (*(OPENSSL_ia32cap_loc()))
595194206Ssimonint OPENSSL_isservice(void);
596142425Snectar
597238405Sjkimint FIPS_mode(void);
598238405Sjkimint FIPS_mode_set(int r);
599194206Ssimon
600238405Sjkimvoid OPENSSL_init(void);
601194206Ssimon
602280304Sjkim# define fips_md_init(alg) fips_md_init_ctx(alg, alg)
603238405Sjkim
604280304Sjkim# ifdef OPENSSL_FIPS
605280304Sjkim#  define fips_md_init_ctx(alg, cx) \
606280304Sjkim        int alg##_Init(cx##_CTX *c) \
607280304Sjkim        { \
608280304Sjkim        if (FIPS_mode()) OpenSSLDie(__FILE__, __LINE__, \
609280304Sjkim                "Low level API call to digest " #alg " forbidden in FIPS mode!"); \
610280304Sjkim        return private_##alg##_Init(c); \
611280304Sjkim        } \
612280304Sjkim        int private_##alg##_Init(cx##_CTX *c)
613194206Ssimon
614280304Sjkim#  define fips_cipher_abort(alg) \
615280304Sjkim        if (FIPS_mode()) OpenSSLDie(__FILE__, __LINE__, \
616280304Sjkim                "Low level API call to cipher " #alg " forbidden in FIPS mode!")
617194206Ssimon
618280304Sjkim# else
619280304Sjkim#  define fips_md_init_ctx(alg, cx) \
620280304Sjkim        int alg##_Init(cx##_CTX *c)
621280304Sjkim#  define fips_cipher_abort(alg) while(0)
622280304Sjkim# endif
623194206Ssimon
624280304Sjkim/*
625280304Sjkim * CRYPTO_memcmp returns zero iff the |len| bytes at |a| and |b| are equal.
626280304Sjkim * It takes an amount of time dependent on |len|, but independent of the
627280304Sjkim * contents of |a| and |b|. Unlike memcmp, it cannot be used to put elements
628280304Sjkim * into a defined order as the return value when a != b is undefined, other
629280304Sjkim * than to be non-zero.
630280304Sjkim */
631246772Sjkimint CRYPTO_memcmp(const void *a, const void *b, size_t len);
632246772Sjkim
63355714Skris/* BEGIN ERROR CODES */
634280304Sjkim/*
635280304Sjkim * The following lines are auto generated by the script mkerr.pl. Any changes
63655714Skris * made after this point may be overwritten when the script is next run.
63755714Skris */
63889837Skrisvoid ERR_load_CRYPTO_strings(void);
63955714Skris
64055714Skris/* Error codes for the CRYPTO functions. */
64155714Skris
64255714Skris/* Function codes. */
643280304Sjkim# define CRYPTO_F_CRYPTO_GET_EX_NEW_INDEX                 100
644280304Sjkim# define CRYPTO_F_CRYPTO_GET_NEW_DYNLOCKID                103
645280304Sjkim# define CRYPTO_F_CRYPTO_GET_NEW_LOCKID                   101
646280304Sjkim# define CRYPTO_F_CRYPTO_SET_EX_DATA                      102
647280304Sjkim# define CRYPTO_F_DEF_ADD_INDEX                           104
648280304Sjkim# define CRYPTO_F_DEF_GET_CLASS                           105
649280304Sjkim# define CRYPTO_F_FIPS_MODE_SET                           109
650280304Sjkim# define CRYPTO_F_INT_DUP_EX_DATA                         106
651280304Sjkim# define CRYPTO_F_INT_FREE_EX_DATA                        107
652280304Sjkim# define CRYPTO_F_INT_NEW_EX_DATA                         108
65355714Skris
65455714Skris/* Reason codes. */
655280304Sjkim# define CRYPTO_R_FIPS_MODE_NOT_SUPPORTED                 101
656280304Sjkim# define CRYPTO_R_NO_DYNLOCK_CREATE_CALLBACK              100
65755714Skris
65855714Skris#ifdef  __cplusplus
65955714Skris}
66055714Skris#endif
66155714Skris#endif
662