]> git.ipfire.org Git - thirdparty/openssl.git/blame - include/openssl/crypto.h
crypto/x509v3/v3_utl.c, ssl/ssl_cert.c: fix Coverity problems.
[thirdparty/openssl.git] / include / openssl / crypto.h
CommitLineData
21dcbebc 1/*
1f5e0f92 2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
19b8d06a 4 *
21dcbebc
RS
5 * Licensed under the OpenSSL license (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
19b8d06a 9 */
21dcbebc 10
d02b48c6 11#ifndef HEADER_CRYPTO_H
0f113f3e 12# define HEADER_CRYPTO_H
d02b48c6 13
0f113f3e
MC
14# include <stdlib.h>
15# include <time.h>
f3e9b338 16
0f113f3e 17# include <openssl/e_os2.h>
7b5a6c7a 18
0f113f3e
MC
19# ifndef OPENSSL_NO_STDIO
20# include <stdio.h>
21# endif
0b86eb3e 22
0f113f3e
MC
23# include <openssl/safestack.h>
24# include <openssl/opensslv.h>
25# include <openssl/ossl_typ.h>
98186eb4 26# include <openssl/opensslconf.h>
52df25cf 27# include <openssl/cryptoerr.h>
5f326803 28
0f113f3e
MC
29# ifdef CHARSET_EBCDIC
30# include <openssl/ebcdic.h>
31# endif
a53955d8 32
0f113f3e
MC
33/*
34 * Resolve problems on some operating systems with symbol names that clash
35 * one way or another
36 */
37# include <openssl/symhacks.h>
c29b6d56 38
98186eb4
VD
39# if OPENSSL_API_COMPAT < 0x10100000L
40# include <openssl/opensslv.h>
41# endif
42
65962686
RL
43#ifdef __cplusplus
44extern "C" {
45#endif
46
98186eb4
VD
47# if OPENSSL_API_COMPAT < 0x10100000L
48# define SSLeay OpenSSL_version_num
49# define SSLeay_version OpenSSL_version
50# define SSLEAY_VERSION_NUMBER OPENSSL_VERSION_NUMBER
51# define SSLEAY_VERSION OPENSSL_VERSION
52# define SSLEAY_CFLAGS OPENSSL_CFLAGS
53# define SSLEAY_BUILT_ON OPENSSL_BUILT_ON
54# define SSLEAY_PLATFORM OPENSSL_PLATFORM
55# define SSLEAY_DIR OPENSSL_DIR
d02b48c6 56
0f113f3e 57/*
2e52e7df
MC
58 * Old type for allocating dynamic locks. No longer used. Use the new thread
59 * API instead.
0f113f3e 60 */
0f113f3e 61typedef struct {
2e52e7df 62 int dummy;
0f113f3e 63} CRYPTO_dynlock;
c7922304 64
2e52e7df
MC
65# endif /* OPENSSL_API_COMPAT */
66
71a04cfc
AG
67typedef void CRYPTO_RWLOCK;
68
69CRYPTO_RWLOCK *CRYPTO_THREAD_lock_new(void);
ed6b2c79 70CRYPTO_RWLOCK *CRYPTO_THREAD_glock_new(const char *name);
71a04cfc
AG
71int CRYPTO_THREAD_read_lock(CRYPTO_RWLOCK *lock);
72int CRYPTO_THREAD_write_lock(CRYPTO_RWLOCK *lock);
73int CRYPTO_THREAD_unlock(CRYPTO_RWLOCK *lock);
74void CRYPTO_THREAD_lock_free(CRYPTO_RWLOCK *lock);
75
76int CRYPTO_atomic_add(int *val, int amount, int *ret, CRYPTO_RWLOCK *lock);
94683b7a 77int CRYPTO_atomic_read(int *val, int *ret, CRYPTO_RWLOCK *lock);
30ff41be 78int CRYPTO_atomic_write(int *val, int n, CRYPTO_RWLOCK *lock);
71a04cfc 79
0f113f3e 80/*
bbd86bf5 81 * The following can be used to detect memory leaks in the library. If
0f113f3e
MC
82 * used, it turns on malloc checking
83 */
c2e27310
VD
84# define CRYPTO_MEM_CHECK_OFF 0x0 /* Control only */
85# define CRYPTO_MEM_CHECK_ON 0x1 /* Control and mode bit */
86# define CRYPTO_MEM_CHECK_ENABLE 0x2 /* Control and mode bit */
87# define CRYPTO_MEM_CHECK_DISABLE 0x3 /* Control only */
d02b48c6 88
0f113f3e
MC
89struct crypto_ex_data_st {
90 STACK_OF(void) *sk;
0f113f3e 91};
85885715 92DEFINE_STACK_OF(void)
dd9d233e 93
0f113f3e 94/*
e6390aca 95 * Per class, we have a STACK of function pointers.
58964a49 96 */
e6390aca
RS
97# define CRYPTO_EX_INDEX_SSL 0
98# define CRYPTO_EX_INDEX_SSL_CTX 1
99# define CRYPTO_EX_INDEX_SSL_SESSION 2
100# define CRYPTO_EX_INDEX_X509 3
101# define CRYPTO_EX_INDEX_X509_STORE 4
102# define CRYPTO_EX_INDEX_X509_STORE_CTX 5
103# define CRYPTO_EX_INDEX_DH 6
104# define CRYPTO_EX_INDEX_DSA 7
3aef36ff
RS
105# define CRYPTO_EX_INDEX_EC_KEY 8
106# define CRYPTO_EX_INDEX_RSA 9
107# define CRYPTO_EX_INDEX_ENGINE 10
108# define CRYPTO_EX_INDEX_UI 11
109# define CRYPTO_EX_INDEX_BIO 12
b6ca88ab 110# define CRYPTO_EX_INDEX_APP 13
18cfc668 111# define CRYPTO_EX_INDEX_UI_METHOD 14
12fb8c3d
RS
112# define CRYPTO_EX_INDEX_DRBG 15
113# define CRYPTO_EX_INDEX__COUNT 16
0f113f3e
MC
114
115/*
116 * This is the default callbacks, but we can have others as well: this is
117 * needed in Win32 where the application malloc and the library malloc may
118 * not be the same.
3d14b9d0 119 */
bbd86bf5
RS
120#define OPENSSL_malloc_init() \
121 CRYPTO_set_mem_functions(CRYPTO_malloc, CRYPTO_realloc, CRYPTO_free)
d02b48c6 122
0cd08cce 123int CRYPTO_mem_ctrl(int mode);
bbd86bf5 124
05c7b163 125# define OPENSSL_malloc(num) \
eaa7e483 126 CRYPTO_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 127# define OPENSSL_zalloc(num) \
eaa7e483 128 CRYPTO_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 129# define OPENSSL_realloc(addr, num) \
eaa7e483 130 CRYPTO_realloc(addr, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 131# define OPENSSL_clear_realloc(addr, old_num, num) \
eaa7e483 132 CRYPTO_clear_realloc(addr, old_num, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 133# define OPENSSL_clear_free(addr, num) \
eaa7e483 134 CRYPTO_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 135# define OPENSSL_free(addr) \
eaa7e483 136 CRYPTO_free(addr, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 137# define OPENSSL_memdup(str, s) \
eaa7e483 138 CRYPTO_memdup((str), s, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 139# define OPENSSL_strdup(str) \
eaa7e483 140 CRYPTO_strdup(str, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 141# define OPENSSL_strndup(str, n) \
eaa7e483 142 CRYPTO_strndup(str, n, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 143# define OPENSSL_secure_malloc(num) \
eaa7e483 144 CRYPTO_secure_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 145# define OPENSSL_secure_zalloc(num) \
eaa7e483 146 CRYPTO_secure_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 147# define OPENSSL_secure_free(addr) \
eaa7e483 148 CRYPTO_secure_free(addr, OPENSSL_FILE, OPENSSL_LINE)
4dae7cd3
BE
149# define OPENSSL_secure_clear_free(addr, num) \
150 CRYPTO_secure_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 151# define OPENSSL_secure_actual_size(ptr) \
d594199b 152 CRYPTO_secure_actual_size(ptr)
bbd86bf5 153
7644a9ae
RS
154size_t OPENSSL_strlcpy(char *dst, const char *src, size_t siz);
155size_t OPENSSL_strlcat(char *dst, const char *src, size_t siz);
156size_t OPENSSL_strnlen(const char *str, size_t maxlen);
14f051a0
RS
157char *OPENSSL_buf2hexstr(const unsigned char *buffer, long len);
158unsigned char *OPENSSL_hexstr2buf(const char *str, long *len);
159int OPENSSL_hexchar2int(unsigned char c);
7644a9ae 160
0f113f3e 161# define OPENSSL_MALLOC_MAX_NELEMS(type) (((1U<<(sizeof(int)*8-1))-1)/sizeof(type))
d02b48c6 162
b0700d2c
RS
163unsigned long OpenSSL_version_num(void);
164const char *OpenSSL_version(int type);
165# define OPENSSL_VERSION 0
166# define OPENSSL_CFLAGS 1
167# define OPENSSL_BUILT_ON 2
168# define OPENSSL_PLATFORM 3
169# define OPENSSL_DIR 4
e09621ff 170# define OPENSSL_ENGINES_DIR 5
d02b48c6 171
36fafffa
UM
172int OPENSSL_issetugid(void);
173
e6390aca
RS
174typedef void CRYPTO_EX_new (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
175 int idx, long argl, void *argp);
176typedef void CRYPTO_EX_free (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
177 int idx, long argl, void *argp);
3c853776 178typedef int CRYPTO_EX_dup (CRYPTO_EX_DATA *to, const CRYPTO_EX_DATA *from,
b3c31a65 179 void *from_d, int idx, long argl, void *argp);
e6390aca 180__owur int CRYPTO_get_ex_new_index(int class_index, long argl, void *argp,
0f113f3e
MC
181 CRYPTO_EX_new *new_func, CRYPTO_EX_dup *dup_func,
182 CRYPTO_EX_free *free_func);
e6390aca
RS
183/* No longer use an index. */
184int CRYPTO_free_ex_index(int class_index, int idx);
185
0f113f3e
MC
186/*
187 * Initialise/duplicate/free CRYPTO_EX_DATA variables corresponding to a
188 * given class (invokes whatever per-class callbacks are applicable)
189 */
3a079997
GT
190int CRYPTO_new_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
191int CRYPTO_dup_ex_data(int class_index, CRYPTO_EX_DATA *to,
3c853776 192 const CRYPTO_EX_DATA *from);
e6390aca 193
3a079997 194void CRYPTO_free_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
e6390aca 195
0f113f3e
MC
196/*
197 * Get/set data in a CRYPTO_EX_DATA variable corresponding to a particular
198 * index (relative to the class type involved)
199 */
dd9d233e 200int CRYPTO_set_ex_data(CRYPTO_EX_DATA *ad, int idx, void *val);
0f113f3e 201void *CRYPTO_get_ex_data(const CRYPTO_EX_DATA *ad, int idx);
a5e3ac13
MC
202
203# if OPENSSL_API_COMPAT < 0x10100000L
0f113f3e
MC
204/*
205 * This function cleans up all "ex_data" state. It mustn't be called under
206 * potential race-conditions.
207 */
6457615a 208# define CRYPTO_cleanup_all_ex_data() while(0) continue
58964a49 209
2e52e7df 210/*
b5851bbc
MT
211 * The old locking functions have been removed completely without compatibility
212 * macros. This is because the old functions either could not properly report
213 * errors, or the returned error values were not clearly documented.
214 * Replacing the locking functions with with no-ops would cause race condition
215 * issues in the affected applications. It is far better for them to fail at
216 * compile time.
217 * On the other hand, the locking callbacks are no longer used. Consequently,
218 * the callback management functions can be safely replaced with no-op macros.
2e52e7df 219 */
453bff22 220# define CRYPTO_num_locks() (1)
2e52e7df
MC
221# define CRYPTO_set_locking_callback(func)
222# define CRYPTO_get_locking_callback() (NULL)
223# define CRYPTO_set_add_lock_callback(func)
224# define CRYPTO_get_add_lock_callback() (NULL)
225
dd850bcb
KR
226/*
227 * These defines where used in combination with the old locking callbacks,
228 * they are not called anymore, but old code that's not called might still
229 * use them.
230 */
231# define CRYPTO_LOCK 1
232# define CRYPTO_UNLOCK 2
233# define CRYPTO_READ 4
234# define CRYPTO_WRITE 8
235
2e52e7df 236/* This structure is no longer used */
0f113f3e 237typedef struct crypto_threadid_st {
2e52e7df 238 int dummy;
0f113f3e 239} CRYPTO_THREADID;
4c329696 240/* Only use CRYPTO_THREADID_set_[numeric|pointer]() within callbacks */
2e52e7df
MC
241# define CRYPTO_THREADID_set_numeric(id, val)
242# define CRYPTO_THREADID_set_pointer(id, ptr)
243# define CRYPTO_THREADID_set_callback(threadid_func) (0)
244# define CRYPTO_THREADID_get_callback() (NULL)
245# define CRYPTO_THREADID_current(id)
246# define CRYPTO_THREADID_cmp(a, b) (-1)
247# define CRYPTO_THREADID_cpy(dest, src)
248# define CRYPTO_THREADID_hash(id) (0UL)
249
250# if OPENSSL_API_COMPAT < 0x10000000L
251# define CRYPTO_set_id_callback(func)
252# define CRYPTO_get_id_callback() (NULL)
253# define CRYPTO_thread_id() (0UL)
254# endif /* OPENSSL_API_COMPAT < 0x10000000L */
255
2e52e7df
MC
256# define CRYPTO_set_dynlock_create_callback(dyn_create_function)
257# define CRYPTO_set_dynlock_lock_callback(dyn_lock_function)
258# define CRYPTO_set_dynlock_destroy_callback(dyn_destroy_function)
259# define CRYPTO_get_dynlock_create_callback() (NULL)
260# define CRYPTO_get_dynlock_lock_callback() (NULL)
261# define CRYPTO_get_dynlock_destroy_callback() (NULL)
262# endif /* OPENSSL_API_COMPAT < 0x10100000L */
0f113f3e 263
bbd86bf5
RS
264int CRYPTO_set_mem_functions(
265 void *(*m) (size_t, const char *, int),
266 void *(*r) (void *, size_t, const char *, int),
05c7b163 267 void (*f) (void *, const char *, int));
bbd86bf5
RS
268int CRYPTO_set_mem_debug(int flag);
269void CRYPTO_get_mem_functions(
270 void *(**m) (size_t, const char *, int),
271 void *(**r) (void *, size_t, const char *, int),
05c7b163 272 void (**f) (void *, const char *, int));
d02b48c6 273
ff842856
RL
274void *CRYPTO_malloc(size_t num, const char *file, int line);
275void *CRYPTO_zalloc(size_t num, const char *file, int line);
7644a9ae 276void *CRYPTO_memdup(const void *str, size_t siz, const char *file, int line);
6caa4edd 277char *CRYPTO_strdup(const char *str, const char *file, int line);
7644a9ae 278char *CRYPTO_strndup(const char *str, size_t s, const char *file, int line);
05c7b163
RL
279void CRYPTO_free(void *ptr, const char *file, int line);
280void CRYPTO_clear_free(void *ptr, size_t num, const char *file, int line);
ff842856 281void *CRYPTO_realloc(void *addr, size_t num, const char *file, int line);
c99de053 282void *CRYPTO_clear_realloc(void *addr, size_t old_num, size_t num,
ff842856 283 const char *file, int line);
5a88a6ea 284
74924dcb 285int CRYPTO_secure_malloc_init(size_t sz, int minsize);
e8408681 286int CRYPTO_secure_malloc_done(void);
ff842856 287void *CRYPTO_secure_malloc(size_t num, const char *file, int line);
3538c7da 288void *CRYPTO_secure_zalloc(size_t num, const char *file, int line);
05c7b163 289void CRYPTO_secure_free(void *ptr, const char *file, int line);
4dae7cd3
BE
290void CRYPTO_secure_clear_free(void *ptr, size_t num,
291 const char *file, int line);
74924dcb
RS
292int CRYPTO_secure_allocated(const void *ptr);
293int CRYPTO_secure_malloc_initialized(void);
d594199b 294size_t CRYPTO_secure_actual_size(void *ptr);
bbd86bf5 295size_t CRYPTO_secure_used(void);
74924dcb 296
df29cc8f
RL
297void OPENSSL_cleanse(void *ptr, size_t len);
298
6ac11bd0
RS
299# ifndef OPENSSL_NO_CRYPTO_MDEBUG
300# define OPENSSL_mem_debug_push(info) \
3ba84717 301 CRYPTO_mem_debug_push(info, OPENSSL_FILE, OPENSSL_LINE)
6ac11bd0 302# define OPENSSL_mem_debug_pop() \
4fae386c
RS
303 CRYPTO_mem_debug_pop()
304int CRYPTO_mem_debug_push(const char *info, const char *file, int line);
305int CRYPTO_mem_debug_pop(void);
9ac42ed8 306
23a22b4c 307/*-
cf926b45 308 * Debugging functions (enabled by CRYPTO_set_mem_debug(1))
bbd86bf5
RS
309 * The flag argument has the following significance:
310 * 0: called before the actual memory allocation has taken place
311 * 1: called after the actual memory allocation has taken place
9ac42ed8 312 */
bbd86bf5
RS
313void CRYPTO_mem_debug_malloc(void *addr, size_t num, int flag,
314 const char *file, int line);
315void CRYPTO_mem_debug_realloc(void *addr1, void *addr2, size_t num, int flag,
316 const char *file, int line);
05c7b163
RL
317void CRYPTO_mem_debug_free(void *addr, int flag,
318 const char *file, int line);
1f575f1b 319
20626cfd
RL
320int CRYPTO_mem_leaks_cb(int (*cb) (const char *str, size_t len, void *u),
321 void *u);
6ac11bd0 322# ifndef OPENSSL_NO_STDIO
4e482ae6 323int CRYPTO_mem_leaks_fp(FILE *);
6ac11bd0 324# endif
3b7a71b2 325int CRYPTO_mem_leaks(BIO *bio);
6ac11bd0 326# endif
d02b48c6 327
17ed6c06 328/* die if we have to */
87275905 329ossl_noreturn void OPENSSL_die(const char *assertion, const char *file, int line);
040d43b3
RS
330# if OPENSSL_API_COMPAT < 0x10100000L
331# define OpenSSLDie(f,l,a) OPENSSL_die((a),(f),(l))
332# endif
040d43b3
RS
333# define OPENSSL_assert(e) \
334 (void)((e) ? 0 : (OPENSSL_die("assertion failed: " #e, OPENSSL_FILE, OPENSSL_LINE), 1))
17ed6c06 335
ca9f55f7 336int OPENSSL_isservice(void);
3547478f 337
086e32a6
DSH
338int FIPS_mode(void);
339int FIPS_mode_set(int r);
340
71fa4513 341void OPENSSL_init(void);
2915fe19
RS
342# ifdef OPENSSL_SYS_UNIX
343void OPENSSL_fork_prepare(void);
344void OPENSSL_fork_parent(void);
345void OPENSSL_fork_child(void);
346# endif
71fa4513 347
7e5363ab
RS
348struct tm *OPENSSL_gmtime(const time_t *timer, struct tm *result);
349int OPENSSL_gmtime_adj(struct tm *tm, int offset_day, long offset_sec);
350int OPENSSL_gmtime_diff(int *pday, int *psec,
351 const struct tm *from, const struct tm *to);
352
0f113f3e
MC
353/*
354 * CRYPTO_memcmp returns zero iff the |len| bytes at |a| and |b| are equal.
355 * It takes an amount of time dependent on |len|, but independent of the
356 * contents of |a| and |b|. Unlike memcmp, it cannot be used to put elements
357 * into a defined order as the return value when a != b is undefined, other
358 * than to be non-zero.
359 */
49791083 360int CRYPTO_memcmp(const void * in_a, const void * in_b, size_t len);
7c770d57 361
b184e3ef 362/* Standard initialisation options */
2c90015c
RL
363# define OPENSSL_INIT_NO_LOAD_CRYPTO_STRINGS 0x00000001L
364# define OPENSSL_INIT_LOAD_CRYPTO_STRINGS 0x00000002L
365# define OPENSSL_INIT_ADD_ALL_CIPHERS 0x00000004L
366# define OPENSSL_INIT_ADD_ALL_DIGESTS 0x00000008L
367# define OPENSSL_INIT_NO_ADD_ALL_CIPHERS 0x00000010L
368# define OPENSSL_INIT_NO_ADD_ALL_DIGESTS 0x00000020L
369# define OPENSSL_INIT_LOAD_CONFIG 0x00000040L
370# define OPENSSL_INIT_NO_LOAD_CONFIG 0x00000080L
371# define OPENSSL_INIT_ASYNC 0x00000100L
372# define OPENSSL_INIT_ENGINE_RDRAND 0x00000200L
373# define OPENSSL_INIT_ENGINE_DYNAMIC 0x00000400L
374# define OPENSSL_INIT_ENGINE_OPENSSL 0x00000800L
375# define OPENSSL_INIT_ENGINE_CRYPTODEV 0x00001000L
376# define OPENSSL_INIT_ENGINE_CAPI 0x00002000L
377# define OPENSSL_INIT_ENGINE_PADLOCK 0x00004000L
8d00e30f 378# define OPENSSL_INIT_ENGINE_AFALG 0x00008000L
2915fe19 379# define OPENSSL_INIT_reserved_internal 0x00010000L
b5319bdb 380# define OPENSSL_INIT_ATFORK 0x00020000L
2c90015c 381/* OPENSSL_INIT flag range 0xfff00000 reserved for OPENSSL_init_ssl() */
b184e3ef
MC
382/* Max OPENSSL_INIT flag value is 0x80000000 */
383
384/* openssl and dasync not counted as builtin */
385# define OPENSSL_INIT_ENGINE_ALL_BUILTIN \
386 (OPENSSL_INIT_ENGINE_RDRAND | OPENSSL_INIT_ENGINE_DYNAMIC \
387 | OPENSSL_INIT_ENGINE_CRYPTODEV | OPENSSL_INIT_ENGINE_CAPI | \
388 OPENSSL_INIT_ENGINE_PADLOCK)
389
390
b184e3ef 391/* Library initialisation functions */
f672aee4 392void OPENSSL_cleanup(void);
0fc32b07 393int OPENSSL_init_crypto(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
f672aee4
RS
394int OPENSSL_atexit(void (*handler)(void));
395void OPENSSL_thread_stop(void);
b184e3ef 396
7253fd55
RS
397/* Low-level control of initialization */
398OPENSSL_INIT_SETTINGS *OPENSSL_INIT_new(void);
f1f5ee17 399# ifndef OPENSSL_NO_STDIO
cda3ae5b
RS
400int OPENSSL_INIT_set_config_appname(OPENSSL_INIT_SETTINGS *settings,
401 const char *config_file);
f1f5ee17 402# endif
7253fd55
RS
403void OPENSSL_INIT_free(OPENSSL_INIT_SETTINGS *settings);
404
f1f5ee17
AP
405# if defined(OPENSSL_THREADS) && !defined(CRYPTO_TDEBUG)
406# if defined(_WIN32)
407# if defined(BASETYPES) || defined(_WINDEF_H)
408/* application has to include <windows.h> in order to use this */
5c4328f0
VD
409typedef DWORD CRYPTO_THREAD_LOCAL;
410typedef DWORD CRYPTO_THREAD_ID;
411
5c4328f0 412typedef LONG CRYPTO_ONCE;
f1f5ee17
AP
413# define CRYPTO_ONCE_STATIC_INIT 0
414# endif
415# else
416# include <pthread.h>
5c4328f0
VD
417typedef pthread_once_t CRYPTO_ONCE;
418typedef pthread_key_t CRYPTO_THREAD_LOCAL;
419typedef pthread_t CRYPTO_THREAD_ID;
420
f1f5ee17
AP
421# define CRYPTO_ONCE_STATIC_INIT PTHREAD_ONCE_INIT
422# endif
423# endif
424
425# if !defined(CRYPTO_ONCE_STATIC_INIT)
426typedef unsigned int CRYPTO_ONCE;
427typedef unsigned int CRYPTO_THREAD_LOCAL;
428typedef unsigned int CRYPTO_THREAD_ID;
429# define CRYPTO_ONCE_STATIC_INIT 0
5c4328f0
VD
430# endif
431
432int CRYPTO_THREAD_run_once(CRYPTO_ONCE *once, void (*init)(void));
433
434int CRYPTO_THREAD_init_local(CRYPTO_THREAD_LOCAL *key, void (*cleanup)(void *));
435void *CRYPTO_THREAD_get_local(CRYPTO_THREAD_LOCAL *key);
436int CRYPTO_THREAD_set_local(CRYPTO_THREAD_LOCAL *key, void *val);
437int CRYPTO_THREAD_cleanup_local(CRYPTO_THREAD_LOCAL *key);
438
439CRYPTO_THREAD_ID CRYPTO_THREAD_get_current_id(void);
440int CRYPTO_THREAD_compare_id(CRYPTO_THREAD_ID a, CRYPTO_THREAD_ID b);
441
69588edb 442int ERR_load_CRYPTO_strings(void);
6d311938 443
0cd0a820 444# ifdef __cplusplus
d02b48c6 445}
0cd0a820 446# endif
d02b48c6 447#endif