]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/openssl/crypto.h
Document "get/set-app-data" macros.
[thirdparty/openssl.git] / include / openssl / crypto.h
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 *
5 * Licensed under the Apache License 2.0 (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #ifndef OPENSSL_CRYPTO_H
12 # define OPENSSL_CRYPTO_H
13 # pragma once
14
15 # include <openssl/macros.h>
16 # if !OPENSSL_API_3
17 # define HEADER_CRYPTO_H
18 # endif
19
20 # include <stdlib.h>
21 # include <time.h>
22
23 # include <openssl/e_os2.h>
24
25 # ifndef OPENSSL_NO_STDIO
26 # include <stdio.h>
27 # endif
28
29 # include <openssl/safestack.h>
30 # include <openssl/opensslv.h>
31 # include <openssl/types.h>
32 # include <openssl/opensslconf.h>
33 # include <openssl/cryptoerr.h>
34
35 # ifdef CHARSET_EBCDIC
36 # include <openssl/ebcdic.h>
37 # endif
38
39 /*
40 * Resolve problems on some operating systems with symbol names that clash
41 * one way or another
42 */
43 # include <openssl/symhacks.h>
44
45 # if !OPENSSL_API_1_1_0
46 # include <openssl/opensslv.h>
47 # endif
48
49 #ifdef __cplusplus
50 extern "C" {
51 #endif
52
53 # if !OPENSSL_API_1_1_0
54 # define SSLeay OpenSSL_version_num
55 # define SSLeay_version OpenSSL_version
56 # define SSLEAY_VERSION_NUMBER OPENSSL_VERSION_NUMBER
57 # define SSLEAY_VERSION OPENSSL_VERSION
58 # define SSLEAY_CFLAGS OPENSSL_CFLAGS
59 # define SSLEAY_BUILT_ON OPENSSL_BUILT_ON
60 # define SSLEAY_PLATFORM OPENSSL_PLATFORM
61 # define SSLEAY_DIR OPENSSL_DIR
62
63 /*
64 * Old type for allocating dynamic locks. No longer used. Use the new thread
65 * API instead.
66 */
67 typedef struct {
68 int dummy;
69 } CRYPTO_dynlock;
70
71 # endif /* OPENSSL_API_1_1_0 */
72
73 typedef void CRYPTO_RWLOCK;
74
75 CRYPTO_RWLOCK *CRYPTO_THREAD_lock_new(void);
76 int CRYPTO_THREAD_read_lock(CRYPTO_RWLOCK *lock);
77 int CRYPTO_THREAD_write_lock(CRYPTO_RWLOCK *lock);
78 int CRYPTO_THREAD_unlock(CRYPTO_RWLOCK *lock);
79 void CRYPTO_THREAD_lock_free(CRYPTO_RWLOCK *lock);
80
81 int CRYPTO_atomic_add(int *val, int amount, int *ret, CRYPTO_RWLOCK *lock);
82
83 /*
84 * The following can be used to detect memory leaks in the library. If
85 * used, it turns on malloc checking
86 */
87 # define CRYPTO_MEM_CHECK_OFF 0x0 /* Control only */
88 # define CRYPTO_MEM_CHECK_ON 0x1 /* Control and mode bit */
89 # define CRYPTO_MEM_CHECK_ENABLE 0x2 /* Control and mode bit */
90 # define CRYPTO_MEM_CHECK_DISABLE 0x3 /* Control only */
91
92 struct crypto_ex_data_st {
93 OPENSSL_CTX *ctx;
94 STACK_OF(void) *sk;
95 };
96 DEFINE_STACK_OF(void)
97
98 /*
99 * Per class, we have a STACK of function pointers.
100 */
101 # define CRYPTO_EX_INDEX_SSL 0
102 # define CRYPTO_EX_INDEX_SSL_CTX 1
103 # define CRYPTO_EX_INDEX_SSL_SESSION 2
104 # define CRYPTO_EX_INDEX_X509 3
105 # define CRYPTO_EX_INDEX_X509_STORE 4
106 # define CRYPTO_EX_INDEX_X509_STORE_CTX 5
107 # define CRYPTO_EX_INDEX_DH 6
108 # define CRYPTO_EX_INDEX_DSA 7
109 # define CRYPTO_EX_INDEX_EC_KEY 8
110 # define CRYPTO_EX_INDEX_RSA 9
111 # define CRYPTO_EX_INDEX_ENGINE 10
112 # define CRYPTO_EX_INDEX_UI 11
113 # define CRYPTO_EX_INDEX_BIO 12
114 # define CRYPTO_EX_INDEX_APP 13
115 # define CRYPTO_EX_INDEX_UI_METHOD 14
116 # define CRYPTO_EX_INDEX_RAND_DRBG 15
117 # define CRYPTO_EX_INDEX_DRBG CRYPTO_EX_INDEX_RAND_DRBG
118 # define CRYPTO_EX_INDEX_OPENSSL_CTX 16
119 # define CRYPTO_EX_INDEX__COUNT 17
120
121 /* No longer needed, so this is a no-op */
122 #define OPENSSL_malloc_init() while(0) continue
123
124 int CRYPTO_mem_ctrl(int mode);
125
126 # define OPENSSL_malloc(num) \
127 CRYPTO_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
128 # define OPENSSL_zalloc(num) \
129 CRYPTO_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
130 # define OPENSSL_realloc(addr, num) \
131 CRYPTO_realloc(addr, num, OPENSSL_FILE, OPENSSL_LINE)
132 # define OPENSSL_clear_realloc(addr, old_num, num) \
133 CRYPTO_clear_realloc(addr, old_num, num, OPENSSL_FILE, OPENSSL_LINE)
134 # define OPENSSL_clear_free(addr, num) \
135 CRYPTO_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
136 # define OPENSSL_free(addr) \
137 CRYPTO_free(addr, OPENSSL_FILE, OPENSSL_LINE)
138 # define OPENSSL_memdup(str, s) \
139 CRYPTO_memdup((str), s, OPENSSL_FILE, OPENSSL_LINE)
140 # define OPENSSL_strdup(str) \
141 CRYPTO_strdup(str, OPENSSL_FILE, OPENSSL_LINE)
142 # define OPENSSL_strndup(str, n) \
143 CRYPTO_strndup(str, n, OPENSSL_FILE, OPENSSL_LINE)
144 # define OPENSSL_secure_malloc(num) \
145 CRYPTO_secure_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
146 # define OPENSSL_secure_zalloc(num) \
147 CRYPTO_secure_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
148 # define OPENSSL_secure_free(addr) \
149 CRYPTO_secure_free(addr, OPENSSL_FILE, OPENSSL_LINE)
150 # define OPENSSL_secure_clear_free(addr, num) \
151 CRYPTO_secure_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
152 # define OPENSSL_secure_actual_size(ptr) \
153 CRYPTO_secure_actual_size(ptr)
154
155 size_t OPENSSL_strlcpy(char *dst, const char *src, size_t siz);
156 size_t OPENSSL_strlcat(char *dst, const char *src, size_t siz);
157 size_t OPENSSL_strnlen(const char *str, size_t maxlen);
158 int OPENSSL_buf2hexstr_ex(char *str, size_t str_n, size_t *strlen,
159 const unsigned char *buf, size_t buflen);
160 char *OPENSSL_buf2hexstr(const unsigned char *buf, long buflen);
161 int OPENSSL_hexstr2buf_ex(unsigned char *buf, size_t buf_n, size_t *buflen,
162 const char *str);
163 unsigned char *OPENSSL_hexstr2buf(const char *str, long *buflen);
164 int OPENSSL_hexchar2int(unsigned char c);
165
166 # define OPENSSL_MALLOC_MAX_NELEMS(type) (((1U<<(sizeof(int)*8-1))-1)/sizeof(type))
167
168 /*
169 * These functions return the values of OPENSSL_VERSION_MAJOR,
170 * OPENSSL_VERSION_MINOR, OPENSSL_VERSION_PATCH, OPENSSL_VERSION_PRE_RELEASE
171 * and OPENSSL_VERSION_BUILD_METADATA, respectively.
172 */
173 unsigned int OPENSSL_version_major(void);
174 unsigned int OPENSSL_version_minor(void);
175 unsigned int OPENSSL_version_patch(void);
176 const char *OPENSSL_version_pre_release(void);
177 const char *OPENSSL_version_build_metadata(void);
178
179 unsigned long OpenSSL_version_num(void);
180 const char *OpenSSL_version(int type);
181 # define OPENSSL_VERSION 0
182 # define OPENSSL_CFLAGS 1
183 # define OPENSSL_BUILT_ON 2
184 # define OPENSSL_PLATFORM 3
185 # define OPENSSL_DIR 4
186 # define OPENSSL_ENGINES_DIR 5
187 # define OPENSSL_VERSION_STRING 6
188 # define OPENSSL_FULL_VERSION_STRING 7
189 # define OPENSSL_MODULES_DIR 8
190 # define OPENSSL_CPU_INFO 9
191
192 const char *OPENSSL_info(int type);
193 /*
194 * The series starts at 1001 to avoid confusion with the OpenSSL_version
195 * types.
196 */
197 # define OPENSSL_INFO_CONFIG_DIR 1001
198 # define OPENSSL_INFO_ENGINES_DIR 1002
199 # define OPENSSL_INFO_MODULES_DIR 1003
200 # define OPENSSL_INFO_DSO_EXTENSION 1004
201 # define OPENSSL_INFO_DIR_FILENAME_SEPARATOR 1005
202 # define OPENSSL_INFO_LIST_SEPARATOR 1006
203 # define OPENSSL_INFO_SEED_SOURCE 1007
204 # define OPENSSL_INFO_CPU_SETTINGS 1008
205
206 int OPENSSL_issetugid(void);
207
208 typedef void CRYPTO_EX_new (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
209 int idx, long argl, void *argp);
210 typedef void CRYPTO_EX_free (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
211 int idx, long argl, void *argp);
212 typedef int CRYPTO_EX_dup (CRYPTO_EX_DATA *to, const CRYPTO_EX_DATA *from,
213 void *from_d, int idx, long argl, void *argp);
214 __owur int CRYPTO_get_ex_new_index(int class_index, long argl, void *argp,
215 CRYPTO_EX_new *new_func, CRYPTO_EX_dup *dup_func,
216 CRYPTO_EX_free *free_func);
217 /* No longer use an index. */
218 int CRYPTO_free_ex_index(int class_index, int idx);
219
220 /*
221 * Initialise/duplicate/free CRYPTO_EX_DATA variables corresponding to a
222 * given class (invokes whatever per-class callbacks are applicable)
223 */
224 int CRYPTO_new_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
225 int CRYPTO_dup_ex_data(int class_index, CRYPTO_EX_DATA *to,
226 const CRYPTO_EX_DATA *from);
227
228 void CRYPTO_free_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
229
230 /* Allocate a single item in the CRYPTO_EX_DATA variable */
231 int CRYPTO_alloc_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad,
232 int idx);
233
234 /*
235 * Get/set data in a CRYPTO_EX_DATA variable corresponding to a particular
236 * index (relative to the class type involved)
237 */
238 int CRYPTO_set_ex_data(CRYPTO_EX_DATA *ad, int idx, void *val);
239 void *CRYPTO_get_ex_data(const CRYPTO_EX_DATA *ad, int idx);
240
241 # if !OPENSSL_API_1_1_0
242 /*
243 * This function cleans up all "ex_data" state. It mustn't be called under
244 * potential race-conditions.
245 */
246 # define CRYPTO_cleanup_all_ex_data() while(0) continue
247
248 /*
249 * The old locking functions have been removed completely without compatibility
250 * macros. This is because the old functions either could not properly report
251 * errors, or the returned error values were not clearly documented.
252 * Replacing the locking functions with no-ops would cause race condition
253 * issues in the affected applications. It is far better for them to fail at
254 * compile time.
255 * On the other hand, the locking callbacks are no longer used. Consequently,
256 * the callback management functions can be safely replaced with no-op macros.
257 */
258 # define CRYPTO_num_locks() (1)
259 # define CRYPTO_set_locking_callback(func)
260 # define CRYPTO_get_locking_callback() (NULL)
261 # define CRYPTO_set_add_lock_callback(func)
262 # define CRYPTO_get_add_lock_callback() (NULL)
263
264 /*
265 * These defines where used in combination with the old locking callbacks,
266 * they are not called anymore, but old code that's not called might still
267 * use them.
268 */
269 # define CRYPTO_LOCK 1
270 # define CRYPTO_UNLOCK 2
271 # define CRYPTO_READ 4
272 # define CRYPTO_WRITE 8
273
274 /* This structure is no longer used */
275 typedef struct crypto_threadid_st {
276 int dummy;
277 } CRYPTO_THREADID;
278 /* Only use CRYPTO_THREADID_set_[numeric|pointer]() within callbacks */
279 # define CRYPTO_THREADID_set_numeric(id, val)
280 # define CRYPTO_THREADID_set_pointer(id, ptr)
281 # define CRYPTO_THREADID_set_callback(threadid_func) (0)
282 # define CRYPTO_THREADID_get_callback() (NULL)
283 # define CRYPTO_THREADID_current(id)
284 # define CRYPTO_THREADID_cmp(a, b) (-1)
285 # define CRYPTO_THREADID_cpy(dest, src)
286 # define CRYPTO_THREADID_hash(id) (0UL)
287
288 # if !OPENSSL_API_1_0_0
289 # define CRYPTO_set_id_callback(func)
290 # define CRYPTO_get_id_callback() (NULL)
291 # define CRYPTO_thread_id() (0UL)
292 # endif /* OPENSSL_API_1_0_0 */
293
294 # define CRYPTO_set_dynlock_create_callback(dyn_create_function)
295 # define CRYPTO_set_dynlock_lock_callback(dyn_lock_function)
296 # define CRYPTO_set_dynlock_destroy_callback(dyn_destroy_function)
297 # define CRYPTO_get_dynlock_create_callback() (NULL)
298 # define CRYPTO_get_dynlock_lock_callback() (NULL)
299 # define CRYPTO_get_dynlock_destroy_callback() (NULL)
300 # endif /* OPENSSL_API_1_1_0 */
301
302 int CRYPTO_set_mem_functions(
303 void *(*m) (size_t, const char *, int),
304 void *(*r) (void *, size_t, const char *, int),
305 void (*f) (void *, const char *, int));
306 int CRYPTO_set_mem_debug(int flag);
307 void CRYPTO_get_mem_functions(
308 void *(**m) (size_t, const char *, int),
309 void *(**r) (void *, size_t, const char *, int),
310 void (**f) (void *, const char *, int));
311
312 void *CRYPTO_malloc(size_t num, const char *file, int line);
313 void *CRYPTO_zalloc(size_t num, const char *file, int line);
314 void *CRYPTO_memdup(const void *str, size_t siz, const char *file, int line);
315 char *CRYPTO_strdup(const char *str, const char *file, int line);
316 char *CRYPTO_strndup(const char *str, size_t s, const char *file, int line);
317 void CRYPTO_free(void *ptr, const char *file, int line);
318 void CRYPTO_clear_free(void *ptr, size_t num, const char *file, int line);
319 void *CRYPTO_realloc(void *addr, size_t num, const char *file, int line);
320 void *CRYPTO_clear_realloc(void *addr, size_t old_num, size_t num,
321 const char *file, int line);
322
323 int CRYPTO_secure_malloc_init(size_t sz, int minsize);
324 int CRYPTO_secure_malloc_done(void);
325 void *CRYPTO_secure_malloc(size_t num, const char *file, int line);
326 void *CRYPTO_secure_zalloc(size_t num, const char *file, int line);
327 void CRYPTO_secure_free(void *ptr, const char *file, int line);
328 void CRYPTO_secure_clear_free(void *ptr, size_t num,
329 const char *file, int line);
330 int CRYPTO_secure_allocated(const void *ptr);
331 int CRYPTO_secure_malloc_initialized(void);
332 size_t CRYPTO_secure_actual_size(void *ptr);
333 size_t CRYPTO_secure_used(void);
334
335 void OPENSSL_cleanse(void *ptr, size_t len);
336
337 # ifndef OPENSSL_NO_CRYPTO_MDEBUG
338 # if !OPENSSL_API_3
339 # define OPENSSL_mem_debug_push(info) \
340 CRYPTO_mem_debug_push(info, OPENSSL_FILE, OPENSSL_LINE)
341 # define OPENSSL_mem_debug_pop() \
342 CRYPTO_mem_debug_pop()
343 # endif
344 DEPRECATEDIN_3(int CRYPTO_mem_debug_push(const char *info,
345 const char *file, int line))
346 DEPRECATEDIN_3(int CRYPTO_mem_debug_pop(void))
347
348 void CRYPTO_get_alloc_counts(int *mcount, int *rcount, int *fcount);
349
350 /*-
351 * Debugging functions (enabled by CRYPTO_set_mem_debug(1))
352 * The flag argument has the following significance:
353 * 0: called before the actual memory allocation has taken place
354 * 1: called after the actual memory allocation has taken place
355 */
356 void CRYPTO_mem_debug_malloc(void *addr, size_t num, int flag,
357 const char *file, int line);
358 void CRYPTO_mem_debug_realloc(void *addr1, void *addr2, size_t num, int flag,
359 const char *file, int line);
360 void CRYPTO_mem_debug_free(void *addr, int flag,
361 const char *file, int line);
362
363 int CRYPTO_mem_leaks_cb(int (*cb) (const char *str, size_t len, void *u),
364 void *u);
365 # ifndef OPENSSL_NO_STDIO
366 int CRYPTO_mem_leaks_fp(FILE *);
367 # endif
368 int CRYPTO_mem_leaks(BIO *bio);
369 # endif
370
371 /* die if we have to */
372 ossl_noreturn void OPENSSL_die(const char *assertion, const char *file, int line);
373 # if !OPENSSL_API_1_1_0
374 # define OpenSSLDie(f,l,a) OPENSSL_die((a),(f),(l))
375 # endif
376 # define OPENSSL_assert(e) \
377 (void)((e) ? 0 : (OPENSSL_die("assertion failed: " #e, OPENSSL_FILE, OPENSSL_LINE), 1))
378
379 int OPENSSL_isservice(void);
380
381 int FIPS_mode(void);
382 int FIPS_mode_set(int r);
383
384 void OPENSSL_init(void);
385 # ifdef OPENSSL_SYS_UNIX
386 void OPENSSL_fork_prepare(void);
387 void OPENSSL_fork_parent(void);
388 void OPENSSL_fork_child(void);
389 # endif
390
391 struct tm *OPENSSL_gmtime(const time_t *timer, struct tm *result);
392 int OPENSSL_gmtime_adj(struct tm *tm, int offset_day, long offset_sec);
393 int OPENSSL_gmtime_diff(int *pday, int *psec,
394 const struct tm *from, const struct tm *to);
395
396 /*
397 * CRYPTO_memcmp returns zero iff the |len| bytes at |a| and |b| are equal.
398 * It takes an amount of time dependent on |len|, but independent of the
399 * contents of |a| and |b|. Unlike memcmp, it cannot be used to put elements
400 * into a defined order as the return value when a != b is undefined, other
401 * than to be non-zero.
402 */
403 int CRYPTO_memcmp(const void * in_a, const void * in_b, size_t len);
404
405 /* Standard initialisation options */
406 # define OPENSSL_INIT_NO_LOAD_CRYPTO_STRINGS 0x00000001L
407 # define OPENSSL_INIT_LOAD_CRYPTO_STRINGS 0x00000002L
408 # define OPENSSL_INIT_ADD_ALL_CIPHERS 0x00000004L
409 # define OPENSSL_INIT_ADD_ALL_DIGESTS 0x00000008L
410 # define OPENSSL_INIT_NO_ADD_ALL_CIPHERS 0x00000010L
411 # define OPENSSL_INIT_NO_ADD_ALL_DIGESTS 0x00000020L
412 # define OPENSSL_INIT_LOAD_CONFIG 0x00000040L
413 # define OPENSSL_INIT_NO_LOAD_CONFIG 0x00000080L
414 # define OPENSSL_INIT_ASYNC 0x00000100L
415 # define OPENSSL_INIT_ENGINE_RDRAND 0x00000200L
416 # define OPENSSL_INIT_ENGINE_DYNAMIC 0x00000400L
417 # define OPENSSL_INIT_ENGINE_OPENSSL 0x00000800L
418 # define OPENSSL_INIT_ENGINE_CRYPTODEV 0x00001000L
419 # define OPENSSL_INIT_ENGINE_CAPI 0x00002000L
420 # define OPENSSL_INIT_ENGINE_PADLOCK 0x00004000L
421 # define OPENSSL_INIT_ENGINE_AFALG 0x00008000L
422 /* OPENSSL_INIT_ZLIB 0x00010000L */
423 # define OPENSSL_INIT_ATFORK 0x00020000L
424 /* OPENSSL_INIT_BASE_ONLY 0x00040000L */
425 # define OPENSSL_INIT_NO_ATEXIT 0x00080000L
426 /* OPENSSL_INIT flag range 0x03f00000 reserved for OPENSSL_init_ssl() */
427 /* FREE: 0x04000000L */
428 /* FREE: 0x08000000L */
429 /* FREE: 0x10000000L */
430 /* FREE: 0x20000000L */
431 /* FREE: 0x40000000L */
432 /* FREE: 0x80000000L */
433 /* Max OPENSSL_INIT flag value is 0x80000000 */
434
435 /* openssl and dasync not counted as builtin */
436 # define OPENSSL_INIT_ENGINE_ALL_BUILTIN \
437 (OPENSSL_INIT_ENGINE_RDRAND | OPENSSL_INIT_ENGINE_DYNAMIC \
438 | OPENSSL_INIT_ENGINE_CRYPTODEV | OPENSSL_INIT_ENGINE_CAPI | \
439 OPENSSL_INIT_ENGINE_PADLOCK)
440
441
442 /* Library initialisation functions */
443 void OPENSSL_cleanup(void);
444 int OPENSSL_init_crypto(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
445 int OPENSSL_atexit(void (*handler)(void));
446 void OPENSSL_thread_stop(void);
447 void OPENSSL_thread_stop_ex(OPENSSL_CTX *ctx);
448
449 /* Low-level control of initialization */
450 OPENSSL_INIT_SETTINGS *OPENSSL_INIT_new(void);
451 # ifndef OPENSSL_NO_STDIO
452 int OPENSSL_INIT_set_config_filename(OPENSSL_INIT_SETTINGS *settings,
453 const char *config_filename);
454 void OPENSSL_INIT_set_config_file_flags(OPENSSL_INIT_SETTINGS *settings,
455 unsigned long flags);
456 int OPENSSL_INIT_set_config_appname(OPENSSL_INIT_SETTINGS *settings,
457 const char *config_appname);
458 # endif
459 void OPENSSL_INIT_free(OPENSSL_INIT_SETTINGS *settings);
460
461 # if defined(OPENSSL_THREADS) && !defined(CRYPTO_TDEBUG)
462 # if defined(_WIN32)
463 # if defined(BASETYPES) || defined(_WINDEF_H)
464 /* application has to include <windows.h> in order to use this */
465 typedef DWORD CRYPTO_THREAD_LOCAL;
466 typedef DWORD CRYPTO_THREAD_ID;
467
468 typedef LONG CRYPTO_ONCE;
469 # define CRYPTO_ONCE_STATIC_INIT 0
470 # endif
471 # else
472 # include <pthread.h>
473 typedef pthread_once_t CRYPTO_ONCE;
474 typedef pthread_key_t CRYPTO_THREAD_LOCAL;
475 typedef pthread_t CRYPTO_THREAD_ID;
476
477 # define CRYPTO_ONCE_STATIC_INIT PTHREAD_ONCE_INIT
478 # endif
479 # endif
480
481 # if !defined(CRYPTO_ONCE_STATIC_INIT)
482 typedef unsigned int CRYPTO_ONCE;
483 typedef unsigned int CRYPTO_THREAD_LOCAL;
484 typedef unsigned int CRYPTO_THREAD_ID;
485 # define CRYPTO_ONCE_STATIC_INIT 0
486 # endif
487
488 int CRYPTO_THREAD_run_once(CRYPTO_ONCE *once, void (*init)(void));
489
490 int CRYPTO_THREAD_init_local(CRYPTO_THREAD_LOCAL *key, void (*cleanup)(void *));
491 void *CRYPTO_THREAD_get_local(CRYPTO_THREAD_LOCAL *key);
492 int CRYPTO_THREAD_set_local(CRYPTO_THREAD_LOCAL *key, void *val);
493 int CRYPTO_THREAD_cleanup_local(CRYPTO_THREAD_LOCAL *key);
494
495 CRYPTO_THREAD_ID CRYPTO_THREAD_get_current_id(void);
496 int CRYPTO_THREAD_compare_id(CRYPTO_THREAD_ID a, CRYPTO_THREAD_ID b);
497
498 OPENSSL_CTX *OPENSSL_CTX_new(void);
499 void OPENSSL_CTX_free(OPENSSL_CTX *);
500
501 # ifdef __cplusplus
502 }
503 # endif
504 #endif