]> git.ipfire.org Git - thirdparty/openssl.git/blame - include/openssl/crypto.h
Constify the input parameter to UI_method_get_*
[thirdparty/openssl.git] / include / openssl / crypto.h
CommitLineData
21dcbebc
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
19b8d06a 3 *
21dcbebc
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
19b8d06a 8 */
21dcbebc 9
e172d60d
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 12 * ECDH support in OpenSSL originally developed by
e172d60d
BM
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
d02b48c6
RE
15
16#ifndef HEADER_CRYPTO_H
0f113f3e 17# define HEADER_CRYPTO_H
d02b48c6 18
0f113f3e
MC
19# include <stdlib.h>
20# include <time.h>
f3e9b338 21
0f113f3e 22# include <openssl/e_os2.h>
7b5a6c7a 23
0f113f3e
MC
24# ifndef OPENSSL_NO_STDIO
25# include <stdio.h>
26# endif
0b86eb3e 27
0f113f3e
MC
28# include <openssl/stack.h>
29# include <openssl/safestack.h>
30# include <openssl/opensslv.h>
31# include <openssl/ossl_typ.h>
98186eb4 32# include <openssl/opensslconf.h>
5f326803 33
0f113f3e
MC
34# ifdef CHARSET_EBCDIC
35# include <openssl/ebcdic.h>
36# endif
a53955d8 37
0f113f3e
MC
38/*
39 * Resolve problems on some operating systems with symbol names that clash
40 * one way or another
41 */
42# include <openssl/symhacks.h>
c29b6d56 43
98186eb4
VD
44# if OPENSSL_API_COMPAT < 0x10100000L
45# include <openssl/opensslv.h>
46# endif
47
65962686
RL
48#ifdef __cplusplus
49extern "C" {
50#endif
51
98186eb4
VD
52# if OPENSSL_API_COMPAT < 0x10100000L
53# define SSLeay OpenSSL_version_num
54# define SSLeay_version OpenSSL_version
55# define SSLEAY_VERSION_NUMBER OPENSSL_VERSION_NUMBER
56# define SSLEAY_VERSION OPENSSL_VERSION
57# define SSLEAY_CFLAGS OPENSSL_CFLAGS
58# define SSLEAY_BUILT_ON OPENSSL_BUILT_ON
59# define SSLEAY_PLATFORM OPENSSL_PLATFORM
60# define SSLEAY_DIR OPENSSL_DIR
d02b48c6 61
0f113f3e 62/*
2e52e7df
MC
63 * Old type for allocating dynamic locks. No longer used. Use the new thread
64 * API instead.
0f113f3e 65 */
0f113f3e 66typedef struct {
2e52e7df 67 int dummy;
0f113f3e 68} CRYPTO_dynlock;
c7922304 69
2e52e7df
MC
70# endif /* OPENSSL_API_COMPAT */
71
71a04cfc
AG
72typedef void CRYPTO_RWLOCK;
73
74CRYPTO_RWLOCK *CRYPTO_THREAD_lock_new(void);
75int CRYPTO_THREAD_read_lock(CRYPTO_RWLOCK *lock);
76int CRYPTO_THREAD_write_lock(CRYPTO_RWLOCK *lock);
77int CRYPTO_THREAD_unlock(CRYPTO_RWLOCK *lock);
78void CRYPTO_THREAD_lock_free(CRYPTO_RWLOCK *lock);
79
80int CRYPTO_atomic_add(int *val, int amount, int *ret, CRYPTO_RWLOCK *lock);
81
0f113f3e 82/*
bbd86bf5 83 * The following can be used to detect memory leaks in the library. If
0f113f3e
MC
84 * used, it turns on malloc checking
85 */
c2e27310
VD
86# define CRYPTO_MEM_CHECK_OFF 0x0 /* Control only */
87# define CRYPTO_MEM_CHECK_ON 0x1 /* Control and mode bit */
88# define CRYPTO_MEM_CHECK_ENABLE 0x2 /* Control and mode bit */
89# define CRYPTO_MEM_CHECK_DISABLE 0x3 /* Control only */
d02b48c6 90
0f113f3e
MC
91struct crypto_ex_data_st {
92 STACK_OF(void) *sk;
0f113f3e 93};
85885715 94DEFINE_STACK_OF(void)
dd9d233e 95
0f113f3e 96/*
e6390aca 97 * Per class, we have a STACK of function pointers.
58964a49 98 */
e6390aca
RS
99# define CRYPTO_EX_INDEX_SSL 0
100# define CRYPTO_EX_INDEX_SSL_CTX 1
101# define CRYPTO_EX_INDEX_SSL_SESSION 2
102# define CRYPTO_EX_INDEX_X509 3
103# define CRYPTO_EX_INDEX_X509_STORE 4
104# define CRYPTO_EX_INDEX_X509_STORE_CTX 5
105# define CRYPTO_EX_INDEX_DH 6
106# define CRYPTO_EX_INDEX_DSA 7
3aef36ff
RS
107# define CRYPTO_EX_INDEX_EC_KEY 8
108# define CRYPTO_EX_INDEX_RSA 9
109# define CRYPTO_EX_INDEX_ENGINE 10
110# define CRYPTO_EX_INDEX_UI 11
111# define CRYPTO_EX_INDEX_BIO 12
b6ca88ab
TS
112# define CRYPTO_EX_INDEX_APP 13
113# define CRYPTO_EX_INDEX__COUNT 14
0f113f3e
MC
114
115/*
116 * This is the default callbacks, but we can have others as well: this is
117 * needed in Win32 where the application malloc and the library malloc may
118 * not be the same.
3d14b9d0 119 */
bbd86bf5
RS
120#define OPENSSL_malloc_init() \
121 CRYPTO_set_mem_functions(CRYPTO_malloc, CRYPTO_realloc, CRYPTO_free)
d02b48c6 122
0cd08cce 123int CRYPTO_mem_ctrl(int mode);
bbd86bf5 124
05c7b163 125# define OPENSSL_malloc(num) \
eaa7e483 126 CRYPTO_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 127# define OPENSSL_zalloc(num) \
eaa7e483 128 CRYPTO_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 129# define OPENSSL_realloc(addr, num) \
eaa7e483 130 CRYPTO_realloc(addr, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 131# define OPENSSL_clear_realloc(addr, old_num, num) \
eaa7e483 132 CRYPTO_clear_realloc(addr, old_num, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 133# define OPENSSL_clear_free(addr, num) \
eaa7e483 134 CRYPTO_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 135# define OPENSSL_free(addr) \
eaa7e483 136 CRYPTO_free(addr, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 137# define OPENSSL_memdup(str, s) \
eaa7e483 138 CRYPTO_memdup((str), s, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 139# define OPENSSL_strdup(str) \
eaa7e483 140 CRYPTO_strdup(str, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 141# define OPENSSL_strndup(str, n) \
eaa7e483 142 CRYPTO_strndup(str, n, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 143# define OPENSSL_secure_malloc(num) \
eaa7e483 144 CRYPTO_secure_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 145# define OPENSSL_secure_zalloc(num) \
eaa7e483 146 CRYPTO_secure_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 147# define OPENSSL_secure_free(addr) \
eaa7e483 148 CRYPTO_secure_free(addr, OPENSSL_FILE, OPENSSL_LINE)
05c7b163 149# define OPENSSL_secure_actual_size(ptr) \
d594199b 150 CRYPTO_secure_actual_size(ptr)
bbd86bf5 151
7644a9ae
RS
152size_t OPENSSL_strlcpy(char *dst, const char *src, size_t siz);
153size_t OPENSSL_strlcat(char *dst, const char *src, size_t siz);
154size_t OPENSSL_strnlen(const char *str, size_t maxlen);
14f051a0
RS
155char *OPENSSL_buf2hexstr(const unsigned char *buffer, long len);
156unsigned char *OPENSSL_hexstr2buf(const char *str, long *len);
157int OPENSSL_hexchar2int(unsigned char c);
7644a9ae 158
0f113f3e 159# define OPENSSL_MALLOC_MAX_NELEMS(type) (((1U<<(sizeof(int)*8-1))-1)/sizeof(type))
d02b48c6 160
b0700d2c
RS
161unsigned long OpenSSL_version_num(void);
162const char *OpenSSL_version(int type);
163# define OPENSSL_VERSION 0
164# define OPENSSL_CFLAGS 1
165# define OPENSSL_BUILT_ON 2
166# define OPENSSL_PLATFORM 3
167# define OPENSSL_DIR 4
e09621ff 168# define OPENSSL_ENGINES_DIR 5
d02b48c6 169
36fafffa
UM
170int OPENSSL_issetugid(void);
171
e6390aca
RS
172typedef void CRYPTO_EX_new (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
173 int idx, long argl, void *argp);
174typedef void CRYPTO_EX_free (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
175 int idx, long argl, void *argp);
3c853776 176typedef int CRYPTO_EX_dup (CRYPTO_EX_DATA *to, const CRYPTO_EX_DATA *from,
e6390aca
RS
177 void *srcp, int idx, long argl, void *argp);
178__owur int CRYPTO_get_ex_new_index(int class_index, long argl, void *argp,
0f113f3e
MC
179 CRYPTO_EX_new *new_func, CRYPTO_EX_dup *dup_func,
180 CRYPTO_EX_free *free_func);
e6390aca
RS
181/* No longer use an index. */
182int CRYPTO_free_ex_index(int class_index, int idx);
183
0f113f3e
MC
184/*
185 * Initialise/duplicate/free CRYPTO_EX_DATA variables corresponding to a
186 * given class (invokes whatever per-class callbacks are applicable)
187 */
3a079997
GT
188int CRYPTO_new_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
189int CRYPTO_dup_ex_data(int class_index, CRYPTO_EX_DATA *to,
3c853776 190 const CRYPTO_EX_DATA *from);
e6390aca 191
3a079997 192void CRYPTO_free_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
e6390aca 193
0f113f3e
MC
194/*
195 * Get/set data in a CRYPTO_EX_DATA variable corresponding to a particular
196 * index (relative to the class type involved)
197 */
dd9d233e 198int CRYPTO_set_ex_data(CRYPTO_EX_DATA *ad, int idx, void *val);
0f113f3e 199void *CRYPTO_get_ex_data(const CRYPTO_EX_DATA *ad, int idx);
a5e3ac13
MC
200
201# if OPENSSL_API_COMPAT < 0x10100000L
0f113f3e
MC
202/*
203 * This function cleans up all "ex_data" state. It mustn't be called under
204 * potential race-conditions.
205 */
6457615a 206# define CRYPTO_cleanup_all_ex_data() while(0) continue
58964a49 207
2e52e7df 208/*
b5851bbc
MT
209 * The old locking functions have been removed completely without compatibility
210 * macros. This is because the old functions either could not properly report
211 * errors, or the returned error values were not clearly documented.
212 * Replacing the locking functions with with no-ops would cause race condition
213 * issues in the affected applications. It is far better for them to fail at
214 * compile time.
215 * On the other hand, the locking callbacks are no longer used. Consequently,
216 * the callback management functions can be safely replaced with no-op macros.
2e52e7df 217 */
453bff22 218# define CRYPTO_num_locks() (1)
2e52e7df
MC
219# define CRYPTO_set_locking_callback(func)
220# define CRYPTO_get_locking_callback() (NULL)
221# define CRYPTO_set_add_lock_callback(func)
222# define CRYPTO_get_add_lock_callback() (NULL)
223
dd850bcb
KR
224/*
225 * These defines where used in combination with the old locking callbacks,
226 * they are not called anymore, but old code that's not called might still
227 * use them.
228 */
229# define CRYPTO_LOCK 1
230# define CRYPTO_UNLOCK 2
231# define CRYPTO_READ 4
232# define CRYPTO_WRITE 8
233
2e52e7df 234/* This structure is no longer used */
0f113f3e 235typedef struct crypto_threadid_st {
2e52e7df 236 int dummy;
0f113f3e 237} CRYPTO_THREADID;
4c329696 238/* Only use CRYPTO_THREADID_set_[numeric|pointer]() within callbacks */
2e52e7df
MC
239# define CRYPTO_THREADID_set_numeric(id, val)
240# define CRYPTO_THREADID_set_pointer(id, ptr)
241# define CRYPTO_THREADID_set_callback(threadid_func) (0)
242# define CRYPTO_THREADID_get_callback() (NULL)
243# define CRYPTO_THREADID_current(id)
244# define CRYPTO_THREADID_cmp(a, b) (-1)
245# define CRYPTO_THREADID_cpy(dest, src)
246# define CRYPTO_THREADID_hash(id) (0UL)
247
248# if OPENSSL_API_COMPAT < 0x10000000L
249# define CRYPTO_set_id_callback(func)
250# define CRYPTO_get_id_callback() (NULL)
251# define CRYPTO_thread_id() (0UL)
252# endif /* OPENSSL_API_COMPAT < 0x10000000L */
253
2e52e7df
MC
254# define CRYPTO_set_dynlock_create_callback(dyn_create_function)
255# define CRYPTO_set_dynlock_lock_callback(dyn_lock_function)
256# define CRYPTO_set_dynlock_destroy_callback(dyn_destroy_function)
257# define CRYPTO_get_dynlock_create_callback() (NULL)
258# define CRYPTO_get_dynlock_lock_callback() (NULL)
259# define CRYPTO_get_dynlock_destroy_callback() (NULL)
260# endif /* OPENSSL_API_COMPAT < 0x10100000L */
0f113f3e 261
bbd86bf5
RS
262int CRYPTO_set_mem_functions(
263 void *(*m) (size_t, const char *, int),
264 void *(*r) (void *, size_t, const char *, int),
05c7b163 265 void (*f) (void *, const char *, int));
bbd86bf5
RS
266int CRYPTO_set_mem_debug(int flag);
267void CRYPTO_get_mem_functions(
268 void *(**m) (size_t, const char *, int),
269 void *(**r) (void *, size_t, const char *, int),
05c7b163 270 void (**f) (void *, const char *, int));
d02b48c6 271
ff842856
RL
272void *CRYPTO_malloc(size_t num, const char *file, int line);
273void *CRYPTO_zalloc(size_t num, const char *file, int line);
7644a9ae 274void *CRYPTO_memdup(const void *str, size_t siz, const char *file, int line);
6caa4edd 275char *CRYPTO_strdup(const char *str, const char *file, int line);
7644a9ae 276char *CRYPTO_strndup(const char *str, size_t s, const char *file, int line);
05c7b163
RL
277void CRYPTO_free(void *ptr, const char *file, int line);
278void CRYPTO_clear_free(void *ptr, size_t num, const char *file, int line);
ff842856 279void *CRYPTO_realloc(void *addr, size_t num, const char *file, int line);
c99de053 280void *CRYPTO_clear_realloc(void *addr, size_t old_num, size_t num,
ff842856 281 const char *file, int line);
5a88a6ea 282
74924dcb 283int CRYPTO_secure_malloc_init(size_t sz, int minsize);
e8408681 284int CRYPTO_secure_malloc_done(void);
ff842856 285void *CRYPTO_secure_malloc(size_t num, const char *file, int line);
3538c7da 286void *CRYPTO_secure_zalloc(size_t num, const char *file, int line);
05c7b163 287void CRYPTO_secure_free(void *ptr, const char *file, int line);
74924dcb
RS
288int CRYPTO_secure_allocated(const void *ptr);
289int CRYPTO_secure_malloc_initialized(void);
d594199b 290size_t CRYPTO_secure_actual_size(void *ptr);
bbd86bf5 291size_t CRYPTO_secure_used(void);
74924dcb 292
df29cc8f
RL
293void OPENSSL_cleanse(void *ptr, size_t len);
294
6ac11bd0
RS
295# ifndef OPENSSL_NO_CRYPTO_MDEBUG
296# define OPENSSL_mem_debug_push(info) \
3ba84717 297 CRYPTO_mem_debug_push(info, OPENSSL_FILE, OPENSSL_LINE)
6ac11bd0 298# define OPENSSL_mem_debug_pop() \
4fae386c
RS
299 CRYPTO_mem_debug_pop()
300int CRYPTO_mem_debug_push(const char *info, const char *file, int line);
301int CRYPTO_mem_debug_pop(void);
9ac42ed8 302
23a22b4c 303/*-
cf926b45 304 * Debugging functions (enabled by CRYPTO_set_mem_debug(1))
bbd86bf5
RS
305 * The flag argument has the following significance:
306 * 0: called before the actual memory allocation has taken place
307 * 1: called after the actual memory allocation has taken place
9ac42ed8 308 */
bbd86bf5
RS
309void CRYPTO_mem_debug_malloc(void *addr, size_t num, int flag,
310 const char *file, int line);
311void CRYPTO_mem_debug_realloc(void *addr1, void *addr2, size_t num, int flag,
312 const char *file, int line);
05c7b163
RL
313void CRYPTO_mem_debug_free(void *addr, int flag,
314 const char *file, int line);
1f575f1b 315
6ac11bd0 316# ifndef OPENSSL_NO_STDIO
4e482ae6 317int CRYPTO_mem_leaks_fp(FILE *);
6ac11bd0 318# endif
3b7a71b2 319int CRYPTO_mem_leaks(BIO *bio);
6ac11bd0 320# endif
d02b48c6 321
17ed6c06 322/* die if we have to */
87275905 323ossl_noreturn void OPENSSL_die(const char *assertion, const char *file, int line);
040d43b3
RS
324# if OPENSSL_API_COMPAT < 0x10100000L
325# define OpenSSLDie(f,l,a) OPENSSL_die((a),(f),(l))
326# endif
040d43b3
RS
327# define OPENSSL_assert(e) \
328 (void)((e) ? 0 : (OPENSSL_die("assertion failed: " #e, OPENSSL_FILE, OPENSSL_LINE), 1))
17ed6c06 329
ca9f55f7 330int OPENSSL_isservice(void);
3547478f 331
086e32a6
DSH
332int FIPS_mode(void);
333int FIPS_mode_set(int r);
334
71fa4513
BL
335void OPENSSL_init(void);
336
7e5363ab
RS
337struct tm *OPENSSL_gmtime(const time_t *timer, struct tm *result);
338int OPENSSL_gmtime_adj(struct tm *tm, int offset_day, long offset_sec);
339int OPENSSL_gmtime_diff(int *pday, int *psec,
340 const struct tm *from, const struct tm *to);
341
0f113f3e
MC
342/*
343 * CRYPTO_memcmp returns zero iff the |len| bytes at |a| and |b| are equal.
344 * It takes an amount of time dependent on |len|, but independent of the
345 * contents of |a| and |b|. Unlike memcmp, it cannot be used to put elements
346 * into a defined order as the return value when a != b is undefined, other
347 * than to be non-zero.
348 */
769adcfe
RS
349int CRYPTO_memcmp(const volatile void * volatile in_a,
350 const volatile void * volatile in_b,
351 size_t len);
7c770d57 352
b184e3ef 353/* Standard initialisation options */
2c90015c
RL
354# define OPENSSL_INIT_NO_LOAD_CRYPTO_STRINGS 0x00000001L
355# define OPENSSL_INIT_LOAD_CRYPTO_STRINGS 0x00000002L
356# define OPENSSL_INIT_ADD_ALL_CIPHERS 0x00000004L
357# define OPENSSL_INIT_ADD_ALL_DIGESTS 0x00000008L
358# define OPENSSL_INIT_NO_ADD_ALL_CIPHERS 0x00000010L
359# define OPENSSL_INIT_NO_ADD_ALL_DIGESTS 0x00000020L
360# define OPENSSL_INIT_LOAD_CONFIG 0x00000040L
361# define OPENSSL_INIT_NO_LOAD_CONFIG 0x00000080L
362# define OPENSSL_INIT_ASYNC 0x00000100L
363# define OPENSSL_INIT_ENGINE_RDRAND 0x00000200L
364# define OPENSSL_INIT_ENGINE_DYNAMIC 0x00000400L
365# define OPENSSL_INIT_ENGINE_OPENSSL 0x00000800L
366# define OPENSSL_INIT_ENGINE_CRYPTODEV 0x00001000L
367# define OPENSSL_INIT_ENGINE_CAPI 0x00002000L
368# define OPENSSL_INIT_ENGINE_PADLOCK 0x00004000L
8d00e30f 369# define OPENSSL_INIT_ENGINE_AFALG 0x00008000L
2c90015c
RL
370/* OPENSSL_INIT flag 0x00010000 reserved for internal use */
371/* OPENSSL_INIT flag range 0xfff00000 reserved for OPENSSL_init_ssl() */
b184e3ef
MC
372/* Max OPENSSL_INIT flag value is 0x80000000 */
373
374/* openssl and dasync not counted as builtin */
375# define OPENSSL_INIT_ENGINE_ALL_BUILTIN \
376 (OPENSSL_INIT_ENGINE_RDRAND | OPENSSL_INIT_ENGINE_DYNAMIC \
377 | OPENSSL_INIT_ENGINE_CRYPTODEV | OPENSSL_INIT_ENGINE_CAPI | \
378 OPENSSL_INIT_ENGINE_PADLOCK)
379
380
b184e3ef 381/* Library initialisation functions */
f672aee4 382void OPENSSL_cleanup(void);
0fc32b07 383int OPENSSL_init_crypto(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
f672aee4
RS
384int OPENSSL_atexit(void (*handler)(void));
385void OPENSSL_thread_stop(void);
b184e3ef 386
7253fd55
RS
387/* Low-level control of initialization */
388OPENSSL_INIT_SETTINGS *OPENSSL_INIT_new(void);
f1f5ee17 389# ifndef OPENSSL_NO_STDIO
cda3ae5b
RS
390int OPENSSL_INIT_set_config_appname(OPENSSL_INIT_SETTINGS *settings,
391 const char *config_file);
f1f5ee17 392# endif
7253fd55
RS
393void OPENSSL_INIT_free(OPENSSL_INIT_SETTINGS *settings);
394
f1f5ee17
AP
395# if defined(OPENSSL_THREADS) && !defined(CRYPTO_TDEBUG)
396# if defined(_WIN32)
397# if defined(BASETYPES) || defined(_WINDEF_H)
398/* application has to include <windows.h> in order to use this */
5c4328f0
VD
399typedef DWORD CRYPTO_THREAD_LOCAL;
400typedef DWORD CRYPTO_THREAD_ID;
401
5c4328f0 402typedef LONG CRYPTO_ONCE;
f1f5ee17
AP
403# define CRYPTO_ONCE_STATIC_INIT 0
404# endif
405# else
406# include <pthread.h>
5c4328f0
VD
407typedef pthread_once_t CRYPTO_ONCE;
408typedef pthread_key_t CRYPTO_THREAD_LOCAL;
409typedef pthread_t CRYPTO_THREAD_ID;
410
f1f5ee17
AP
411# define CRYPTO_ONCE_STATIC_INIT PTHREAD_ONCE_INIT
412# endif
413# endif
414
415# if !defined(CRYPTO_ONCE_STATIC_INIT)
416typedef unsigned int CRYPTO_ONCE;
417typedef unsigned int CRYPTO_THREAD_LOCAL;
418typedef unsigned int CRYPTO_THREAD_ID;
419# define CRYPTO_ONCE_STATIC_INIT 0
5c4328f0
VD
420# endif
421
422int CRYPTO_THREAD_run_once(CRYPTO_ONCE *once, void (*init)(void));
423
424int CRYPTO_THREAD_init_local(CRYPTO_THREAD_LOCAL *key, void (*cleanup)(void *));
425void *CRYPTO_THREAD_get_local(CRYPTO_THREAD_LOCAL *key);
426int CRYPTO_THREAD_set_local(CRYPTO_THREAD_LOCAL *key, void *val);
427int CRYPTO_THREAD_cleanup_local(CRYPTO_THREAD_LOCAL *key);
428
429CRYPTO_THREAD_ID CRYPTO_THREAD_get_current_id(void);
430int CRYPTO_THREAD_compare_id(CRYPTO_THREAD_ID a, CRYPTO_THREAD_ID b);
431
58964a49 432/* BEGIN ERROR CODES */
0f113f3e
MC
433/*
434 * The following lines are auto generated by the script mkerr.pl. Any changes
6d311938
DSH
435 * made after this point may be overwritten when the script is next run.
436 */
0cd0a820 437
69588edb 438int ERR_load_CRYPTO_strings(void);
6d311938 439
58964a49
RE
440/* Error codes for the CRYPTO functions. */
441
442/* Function codes. */
7e5363ab
RS
443# define CRYPTO_F_CRYPTO_DUP_EX_DATA 110
444# define CRYPTO_F_CRYPTO_FREE_EX_DATA 111
0f113f3e 445# define CRYPTO_F_CRYPTO_GET_EX_NEW_INDEX 100
7644a9ae 446# define CRYPTO_F_CRYPTO_MEMDUP 115
7e5363ab 447# define CRYPTO_F_CRYPTO_NEW_EX_DATA 112
0f113f3e 448# define CRYPTO_F_CRYPTO_SET_EX_DATA 102
0f113f3e 449# define CRYPTO_F_FIPS_MODE_SET 109
e6390aca 450# define CRYPTO_F_GET_AND_LOCK 113
14f051a0 451# define CRYPTO_F_OPENSSL_BUF2HEXSTR 117
14f051a0 452# define CRYPTO_F_OPENSSL_HEXSTR2BUF 118
0cd0a820 453# define CRYPTO_F_OPENSSL_INIT_CRYPTO 116
58964a49
RE
454
455/* Reason codes. */
0f113f3e 456# define CRYPTO_R_FIPS_MODE_NOT_SUPPORTED 101
14f051a0
RS
457# define CRYPTO_R_ILLEGAL_HEX_DIGIT 102
458# define CRYPTO_R_ODD_NUMBER_OF_DIGITS 103
6d311938 459
0cd0a820 460# ifdef __cplusplus
d02b48c6 461}
0cd0a820 462# endif
d02b48c6 463#endif