]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/openssl/crypto.h
Add CPU info to the speed command summary
[thirdparty/openssl.git] / include / openssl / crypto.h
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 *
5 * Licensed under the Apache License 2.0 (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #ifndef HEADER_CRYPTO_H
12 # define HEADER_CRYPTO_H
13
14 # include <stdlib.h>
15 # include <time.h>
16
17 # include <openssl/e_os2.h>
18
19 # ifndef OPENSSL_NO_STDIO
20 # include <stdio.h>
21 # endif
22
23 # include <openssl/safestack.h>
24 # include <openssl/opensslv.h>
25 # include <openssl/ossl_typ.h>
26 # include <openssl/opensslconf.h>
27 # include <openssl/cryptoerr.h>
28
29 # ifdef CHARSET_EBCDIC
30 # include <openssl/ebcdic.h>
31 # endif
32
33 /*
34 * Resolve problems on some operating systems with symbol names that clash
35 * one way or another
36 */
37 # include <openssl/symhacks.h>
38
39 # if !OPENSSL_API_1_1_0
40 # include <openssl/opensslv.h>
41 # endif
42
43 #ifdef __cplusplus
44 extern "C" {
45 #endif
46
47 # if !OPENSSL_API_1_1_0
48 # define SSLeay OpenSSL_version_num
49 # define SSLeay_version OpenSSL_version
50 # define SSLEAY_VERSION_NUMBER OPENSSL_VERSION_NUMBER
51 # define SSLEAY_VERSION OPENSSL_VERSION
52 # define SSLEAY_CFLAGS OPENSSL_CFLAGS
53 # define SSLEAY_BUILT_ON OPENSSL_BUILT_ON
54 # define SSLEAY_PLATFORM OPENSSL_PLATFORM
55 # define SSLEAY_DIR OPENSSL_DIR
56
57 /*
58 * Old type for allocating dynamic locks. No longer used. Use the new thread
59 * API instead.
60 */
61 typedef struct {
62 int dummy;
63 } CRYPTO_dynlock;
64
65 # endif /* OPENSSL_API_1_1_0 */
66
67 typedef void CRYPTO_RWLOCK;
68
69 CRYPTO_RWLOCK *CRYPTO_THREAD_lock_new(void);
70 int CRYPTO_THREAD_read_lock(CRYPTO_RWLOCK *lock);
71 int CRYPTO_THREAD_write_lock(CRYPTO_RWLOCK *lock);
72 int CRYPTO_THREAD_unlock(CRYPTO_RWLOCK *lock);
73 void CRYPTO_THREAD_lock_free(CRYPTO_RWLOCK *lock);
74
75 int CRYPTO_atomic_add(int *val, int amount, int *ret, CRYPTO_RWLOCK *lock);
76
77 /*
78 * The following can be used to detect memory leaks in the library. If
79 * used, it turns on malloc checking
80 */
81 # define CRYPTO_MEM_CHECK_OFF 0x0 /* Control only */
82 # define CRYPTO_MEM_CHECK_ON 0x1 /* Control and mode bit */
83 # define CRYPTO_MEM_CHECK_ENABLE 0x2 /* Control and mode bit */
84 # define CRYPTO_MEM_CHECK_DISABLE 0x3 /* Control only */
85
86 struct crypto_ex_data_st {
87 OPENSSL_CTX *ctx;
88 STACK_OF(void) *sk;
89 };
90 DEFINE_STACK_OF(void)
91
92 /*
93 * Per class, we have a STACK of function pointers.
94 */
95 # define CRYPTO_EX_INDEX_SSL 0
96 # define CRYPTO_EX_INDEX_SSL_CTX 1
97 # define CRYPTO_EX_INDEX_SSL_SESSION 2
98 # define CRYPTO_EX_INDEX_X509 3
99 # define CRYPTO_EX_INDEX_X509_STORE 4
100 # define CRYPTO_EX_INDEX_X509_STORE_CTX 5
101 # define CRYPTO_EX_INDEX_DH 6
102 # define CRYPTO_EX_INDEX_DSA 7
103 # define CRYPTO_EX_INDEX_EC_KEY 8
104 # define CRYPTO_EX_INDEX_RSA 9
105 # define CRYPTO_EX_INDEX_ENGINE 10
106 # define CRYPTO_EX_INDEX_UI 11
107 # define CRYPTO_EX_INDEX_BIO 12
108 # define CRYPTO_EX_INDEX_APP 13
109 # define CRYPTO_EX_INDEX_UI_METHOD 14
110 # define CRYPTO_EX_INDEX_DRBG 15
111 # define CRYPTO_EX_INDEX_OPENSSL_CTX 16
112 # define CRYPTO_EX_INDEX__COUNT 17
113
114 /* No longer needed, so this is a no-op */
115 #define OPENSSL_malloc_init() while(0) continue
116
117 int CRYPTO_mem_ctrl(int mode);
118
119 # define OPENSSL_malloc(num) \
120 CRYPTO_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
121 # define OPENSSL_zalloc(num) \
122 CRYPTO_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
123 # define OPENSSL_realloc(addr, num) \
124 CRYPTO_realloc(addr, num, OPENSSL_FILE, OPENSSL_LINE)
125 # define OPENSSL_clear_realloc(addr, old_num, num) \
126 CRYPTO_clear_realloc(addr, old_num, num, OPENSSL_FILE, OPENSSL_LINE)
127 # define OPENSSL_clear_free(addr, num) \
128 CRYPTO_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
129 # define OPENSSL_free(addr) \
130 CRYPTO_free(addr, OPENSSL_FILE, OPENSSL_LINE)
131 # define OPENSSL_memdup(str, s) \
132 CRYPTO_memdup((str), s, OPENSSL_FILE, OPENSSL_LINE)
133 # define OPENSSL_strdup(str) \
134 CRYPTO_strdup(str, OPENSSL_FILE, OPENSSL_LINE)
135 # define OPENSSL_strndup(str, n) \
136 CRYPTO_strndup(str, n, OPENSSL_FILE, OPENSSL_LINE)
137 # define OPENSSL_secure_malloc(num) \
138 CRYPTO_secure_malloc(num, OPENSSL_FILE, OPENSSL_LINE)
139 # define OPENSSL_secure_zalloc(num) \
140 CRYPTO_secure_zalloc(num, OPENSSL_FILE, OPENSSL_LINE)
141 # define OPENSSL_secure_free(addr) \
142 CRYPTO_secure_free(addr, OPENSSL_FILE, OPENSSL_LINE)
143 # define OPENSSL_secure_clear_free(addr, num) \
144 CRYPTO_secure_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE)
145 # define OPENSSL_secure_actual_size(ptr) \
146 CRYPTO_secure_actual_size(ptr)
147
148 size_t OPENSSL_strlcpy(char *dst, const char *src, size_t siz);
149 size_t OPENSSL_strlcat(char *dst, const char *src, size_t siz);
150 size_t OPENSSL_strnlen(const char *str, size_t maxlen);
151 int OPENSSL_buf2hexstr_ex(char *str, size_t str_n, size_t *strlen,
152 const unsigned char *buf, size_t buflen);
153 char *OPENSSL_buf2hexstr(const unsigned char *buf, long buflen);
154 int OPENSSL_hexstr2buf_ex(unsigned char *buf, size_t buf_n, size_t *buflen,
155 const char *str);
156 unsigned char *OPENSSL_hexstr2buf(const char *str, long *buflen);
157 int OPENSSL_hexchar2int(unsigned char c);
158
159 # define OPENSSL_MALLOC_MAX_NELEMS(type) (((1U<<(sizeof(int)*8-1))-1)/sizeof(type))
160
161 DEPRECATEDIN_3(unsigned long OpenSSL_version_num(void))
162 const char *OpenSSL_version(int type);
163 # define OPENSSL_VERSION 0
164 # define OPENSSL_CFLAGS 1
165 # define OPENSSL_BUILT_ON 2
166 # define OPENSSL_PLATFORM 3
167 # define OPENSSL_DIR 4
168 # define OPENSSL_ENGINES_DIR 5
169 # define OPENSSL_VERSION_STRING 6
170 # define OPENSSL_FULL_VERSION_STRING 7
171 # define OPENSSL_MODULES_DIR 8
172 # define OPENSSL_CPU_INFO 9
173
174 const char *OPENSSL_info(int type);
175 /*
176 * The series starts at 1001 to avoid confusion with the OpenSSL_version
177 * types.
178 */
179 # define OPENSSL_INFO_CONFIG_DIR 1001
180 # define OPENSSL_INFO_ENGINES_DIR 1002
181 # define OPENSSL_INFO_MODULES_DIR 1003
182 # define OPENSSL_INFO_DSO_EXTENSION 1004
183 # define OPENSSL_INFO_DIR_FILENAME_SEPARATOR 1005
184 # define OPENSSL_INFO_LIST_SEPARATOR 1006
185 # define OPENSSL_INFO_SEED_SOURCE 1007
186 # define OPENSSL_INFO_CPU_SETTINGS 1008
187
188 int OPENSSL_issetugid(void);
189
190 typedef void CRYPTO_EX_new (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
191 int idx, long argl, void *argp);
192 typedef void CRYPTO_EX_free (void *parent, void *ptr, CRYPTO_EX_DATA *ad,
193 int idx, long argl, void *argp);
194 typedef int CRYPTO_EX_dup (CRYPTO_EX_DATA *to, const CRYPTO_EX_DATA *from,
195 void *from_d, int idx, long argl, void *argp);
196 __owur int CRYPTO_get_ex_new_index(int class_index, long argl, void *argp,
197 CRYPTO_EX_new *new_func, CRYPTO_EX_dup *dup_func,
198 CRYPTO_EX_free *free_func);
199 /* No longer use an index. */
200 int CRYPTO_free_ex_index(int class_index, int idx);
201
202 /*
203 * Initialise/duplicate/free CRYPTO_EX_DATA variables corresponding to a
204 * given class (invokes whatever per-class callbacks are applicable)
205 */
206 int CRYPTO_new_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
207 int CRYPTO_dup_ex_data(int class_index, CRYPTO_EX_DATA *to,
208 const CRYPTO_EX_DATA *from);
209
210 void CRYPTO_free_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad);
211
212 /* Allocate a single item in the CRYPTO_EX_DATA variable */
213 int CRYPTO_alloc_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad,
214 int idx);
215
216 /*
217 * Get/set data in a CRYPTO_EX_DATA variable corresponding to a particular
218 * index (relative to the class type involved)
219 */
220 int CRYPTO_set_ex_data(CRYPTO_EX_DATA *ad, int idx, void *val);
221 void *CRYPTO_get_ex_data(const CRYPTO_EX_DATA *ad, int idx);
222
223 # if !OPENSSL_API_1_1_0
224 /*
225 * This function cleans up all "ex_data" state. It mustn't be called under
226 * potential race-conditions.
227 */
228 # define CRYPTO_cleanup_all_ex_data() while(0) continue
229
230 /*
231 * The old locking functions have been removed completely without compatibility
232 * macros. This is because the old functions either could not properly report
233 * errors, or the returned error values were not clearly documented.
234 * Replacing the locking functions with no-ops would cause race condition
235 * issues in the affected applications. It is far better for them to fail at
236 * compile time.
237 * On the other hand, the locking callbacks are no longer used. Consequently,
238 * the callback management functions can be safely replaced with no-op macros.
239 */
240 # define CRYPTO_num_locks() (1)
241 # define CRYPTO_set_locking_callback(func)
242 # define CRYPTO_get_locking_callback() (NULL)
243 # define CRYPTO_set_add_lock_callback(func)
244 # define CRYPTO_get_add_lock_callback() (NULL)
245
246 /*
247 * These defines where used in combination with the old locking callbacks,
248 * they are not called anymore, but old code that's not called might still
249 * use them.
250 */
251 # define CRYPTO_LOCK 1
252 # define CRYPTO_UNLOCK 2
253 # define CRYPTO_READ 4
254 # define CRYPTO_WRITE 8
255
256 /* This structure is no longer used */
257 typedef struct crypto_threadid_st {
258 int dummy;
259 } CRYPTO_THREADID;
260 /* Only use CRYPTO_THREADID_set_[numeric|pointer]() within callbacks */
261 # define CRYPTO_THREADID_set_numeric(id, val)
262 # define CRYPTO_THREADID_set_pointer(id, ptr)
263 # define CRYPTO_THREADID_set_callback(threadid_func) (0)
264 # define CRYPTO_THREADID_get_callback() (NULL)
265 # define CRYPTO_THREADID_current(id)
266 # define CRYPTO_THREADID_cmp(a, b) (-1)
267 # define CRYPTO_THREADID_cpy(dest, src)
268 # define CRYPTO_THREADID_hash(id) (0UL)
269
270 # if !OPENSSL_API_1_0_0
271 # define CRYPTO_set_id_callback(func)
272 # define CRYPTO_get_id_callback() (NULL)
273 # define CRYPTO_thread_id() (0UL)
274 # endif /* OPENSSL_API_1_0_0 */
275
276 # define CRYPTO_set_dynlock_create_callback(dyn_create_function)
277 # define CRYPTO_set_dynlock_lock_callback(dyn_lock_function)
278 # define CRYPTO_set_dynlock_destroy_callback(dyn_destroy_function)
279 # define CRYPTO_get_dynlock_create_callback() (NULL)
280 # define CRYPTO_get_dynlock_lock_callback() (NULL)
281 # define CRYPTO_get_dynlock_destroy_callback() (NULL)
282 # endif /* OPENSSL_API_1_1_0 */
283
284 int CRYPTO_set_mem_functions(
285 void *(*m) (size_t, const char *, int),
286 void *(*r) (void *, size_t, const char *, int),
287 void (*f) (void *, const char *, int));
288 int CRYPTO_set_mem_debug(int flag);
289 void CRYPTO_get_mem_functions(
290 void *(**m) (size_t, const char *, int),
291 void *(**r) (void *, size_t, const char *, int),
292 void (**f) (void *, const char *, int));
293
294 void *CRYPTO_malloc(size_t num, const char *file, int line);
295 void *CRYPTO_zalloc(size_t num, const char *file, int line);
296 void *CRYPTO_memdup(const void *str, size_t siz, const char *file, int line);
297 char *CRYPTO_strdup(const char *str, const char *file, int line);
298 char *CRYPTO_strndup(const char *str, size_t s, const char *file, int line);
299 void CRYPTO_free(void *ptr, const char *file, int line);
300 void CRYPTO_clear_free(void *ptr, size_t num, const char *file, int line);
301 void *CRYPTO_realloc(void *addr, size_t num, const char *file, int line);
302 void *CRYPTO_clear_realloc(void *addr, size_t old_num, size_t num,
303 const char *file, int line);
304
305 int CRYPTO_secure_malloc_init(size_t sz, int minsize);
306 int CRYPTO_secure_malloc_done(void);
307 void *CRYPTO_secure_malloc(size_t num, const char *file, int line);
308 void *CRYPTO_secure_zalloc(size_t num, const char *file, int line);
309 void CRYPTO_secure_free(void *ptr, const char *file, int line);
310 void CRYPTO_secure_clear_free(void *ptr, size_t num,
311 const char *file, int line);
312 int CRYPTO_secure_allocated(const void *ptr);
313 int CRYPTO_secure_malloc_initialized(void);
314 size_t CRYPTO_secure_actual_size(void *ptr);
315 size_t CRYPTO_secure_used(void);
316
317 void OPENSSL_cleanse(void *ptr, size_t len);
318
319 # ifndef OPENSSL_NO_CRYPTO_MDEBUG
320 # if !OPENSSL_API_3
321 # define OPENSSL_mem_debug_push(info) \
322 CRYPTO_mem_debug_push(info, OPENSSL_FILE, OPENSSL_LINE)
323 # define OPENSSL_mem_debug_pop() \
324 CRYPTO_mem_debug_pop()
325 # endif
326 DEPRECATEDIN_3(int CRYPTO_mem_debug_push(const char *info,
327 const char *file, int line))
328 DEPRECATEDIN_3(int CRYPTO_mem_debug_pop(void))
329
330 void CRYPTO_get_alloc_counts(int *mcount, int *rcount, int *fcount);
331
332 /*-
333 * Debugging functions (enabled by CRYPTO_set_mem_debug(1))
334 * The flag argument has the following significance:
335 * 0: called before the actual memory allocation has taken place
336 * 1: called after the actual memory allocation has taken place
337 */
338 void CRYPTO_mem_debug_malloc(void *addr, size_t num, int flag,
339 const char *file, int line);
340 void CRYPTO_mem_debug_realloc(void *addr1, void *addr2, size_t num, int flag,
341 const char *file, int line);
342 void CRYPTO_mem_debug_free(void *addr, int flag,
343 const char *file, int line);
344
345 int CRYPTO_mem_leaks_cb(int (*cb) (const char *str, size_t len, void *u),
346 void *u);
347 # ifndef OPENSSL_NO_STDIO
348 int CRYPTO_mem_leaks_fp(FILE *);
349 # endif
350 int CRYPTO_mem_leaks(BIO *bio);
351 # endif
352
353 /* die if we have to */
354 ossl_noreturn void OPENSSL_die(const char *assertion, const char *file, int line);
355 # if !OPENSSL_API_1_1_0
356 # define OpenSSLDie(f,l,a) OPENSSL_die((a),(f),(l))
357 # endif
358 # define OPENSSL_assert(e) \
359 (void)((e) ? 0 : (OPENSSL_die("assertion failed: " #e, OPENSSL_FILE, OPENSSL_LINE), 1))
360
361 int OPENSSL_isservice(void);
362
363 int FIPS_mode(void);
364 int FIPS_mode_set(int r);
365
366 void OPENSSL_init(void);
367 # ifdef OPENSSL_SYS_UNIX
368 void OPENSSL_fork_prepare(void);
369 void OPENSSL_fork_parent(void);
370 void OPENSSL_fork_child(void);
371 # endif
372
373 struct tm *OPENSSL_gmtime(const time_t *timer, struct tm *result);
374 int OPENSSL_gmtime_adj(struct tm *tm, int offset_day, long offset_sec);
375 int OPENSSL_gmtime_diff(int *pday, int *psec,
376 const struct tm *from, const struct tm *to);
377
378 /*
379 * CRYPTO_memcmp returns zero iff the |len| bytes at |a| and |b| are equal.
380 * It takes an amount of time dependent on |len|, but independent of the
381 * contents of |a| and |b|. Unlike memcmp, it cannot be used to put elements
382 * into a defined order as the return value when a != b is undefined, other
383 * than to be non-zero.
384 */
385 int CRYPTO_memcmp(const void * in_a, const void * in_b, size_t len);
386
387 /* Standard initialisation options */
388 # define OPENSSL_INIT_NO_LOAD_CRYPTO_STRINGS 0x00000001L
389 # define OPENSSL_INIT_LOAD_CRYPTO_STRINGS 0x00000002L
390 # define OPENSSL_INIT_ADD_ALL_CIPHERS 0x00000004L
391 # define OPENSSL_INIT_ADD_ALL_DIGESTS 0x00000008L
392 # define OPENSSL_INIT_NO_ADD_ALL_CIPHERS 0x00000010L
393 # define OPENSSL_INIT_NO_ADD_ALL_DIGESTS 0x00000020L
394 # define OPENSSL_INIT_LOAD_CONFIG 0x00000040L
395 # define OPENSSL_INIT_NO_LOAD_CONFIG 0x00000080L
396 # define OPENSSL_INIT_ASYNC 0x00000100L
397 # define OPENSSL_INIT_ENGINE_RDRAND 0x00000200L
398 # define OPENSSL_INIT_ENGINE_DYNAMIC 0x00000400L
399 # define OPENSSL_INIT_ENGINE_OPENSSL 0x00000800L
400 # define OPENSSL_INIT_ENGINE_CRYPTODEV 0x00001000L
401 # define OPENSSL_INIT_ENGINE_CAPI 0x00002000L
402 # define OPENSSL_INIT_ENGINE_PADLOCK 0x00004000L
403 # define OPENSSL_INIT_ENGINE_AFALG 0x00008000L
404 /* OPENSSL_INIT_ZLIB 0x00010000L */
405 # define OPENSSL_INIT_ATFORK 0x00020000L
406 /* OPENSSL_INIT_BASE_ONLY 0x00040000L */
407 # define OPENSSL_INIT_NO_ATEXIT 0x00080000L
408 /* OPENSSL_INIT flag range 0x03f00000 reserved for OPENSSL_init_ssl() */
409 /* FREE: 0x04000000L */
410 /* FREE: 0x08000000L */
411 # define OPENSSL_INIT_NO_ADD_ALL_KDFS 0x10000000L
412 # define OPENSSL_INIT_ADD_ALL_KDFS 0x20000000L
413 /* FREE: 0x40000000L */
414 /* FREE: 0x80000000L */
415 /* Max OPENSSL_INIT flag value is 0x80000000 */
416
417 /* openssl and dasync not counted as builtin */
418 # define OPENSSL_INIT_ENGINE_ALL_BUILTIN \
419 (OPENSSL_INIT_ENGINE_RDRAND | OPENSSL_INIT_ENGINE_DYNAMIC \
420 | OPENSSL_INIT_ENGINE_CRYPTODEV | OPENSSL_INIT_ENGINE_CAPI | \
421 OPENSSL_INIT_ENGINE_PADLOCK)
422
423
424 /* Library initialisation functions */
425 void OPENSSL_cleanup(void);
426 int OPENSSL_init_crypto(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
427 int OPENSSL_atexit(void (*handler)(void));
428 void OPENSSL_thread_stop(void);
429 void OPENSSL_thread_stop_ex(OPENSSL_CTX *ctx);
430
431 /* Low-level control of initialization */
432 OPENSSL_INIT_SETTINGS *OPENSSL_INIT_new(void);
433 # ifndef OPENSSL_NO_STDIO
434 int OPENSSL_INIT_set_config_filename(OPENSSL_INIT_SETTINGS *settings,
435 const char *config_filename);
436 void OPENSSL_INIT_set_config_file_flags(OPENSSL_INIT_SETTINGS *settings,
437 unsigned long flags);
438 int OPENSSL_INIT_set_config_appname(OPENSSL_INIT_SETTINGS *settings,
439 const char *config_appname);
440 # endif
441 void OPENSSL_INIT_free(OPENSSL_INIT_SETTINGS *settings);
442
443 # if defined(OPENSSL_THREADS) && !defined(CRYPTO_TDEBUG)
444 # if defined(_WIN32)
445 # if defined(BASETYPES) || defined(_WINDEF_H)
446 /* application has to include <windows.h> in order to use this */
447 typedef DWORD CRYPTO_THREAD_LOCAL;
448 typedef DWORD CRYPTO_THREAD_ID;
449
450 typedef LONG CRYPTO_ONCE;
451 # define CRYPTO_ONCE_STATIC_INIT 0
452 # endif
453 # else
454 # include <pthread.h>
455 typedef pthread_once_t CRYPTO_ONCE;
456 typedef pthread_key_t CRYPTO_THREAD_LOCAL;
457 typedef pthread_t CRYPTO_THREAD_ID;
458
459 # define CRYPTO_ONCE_STATIC_INIT PTHREAD_ONCE_INIT
460 # endif
461 # endif
462
463 # if !defined(CRYPTO_ONCE_STATIC_INIT)
464 typedef unsigned int CRYPTO_ONCE;
465 typedef unsigned int CRYPTO_THREAD_LOCAL;
466 typedef unsigned int CRYPTO_THREAD_ID;
467 # define CRYPTO_ONCE_STATIC_INIT 0
468 # endif
469
470 int CRYPTO_THREAD_run_once(CRYPTO_ONCE *once, void (*init)(void));
471
472 int CRYPTO_THREAD_init_local(CRYPTO_THREAD_LOCAL *key, void (*cleanup)(void *));
473 void *CRYPTO_THREAD_get_local(CRYPTO_THREAD_LOCAL *key);
474 int CRYPTO_THREAD_set_local(CRYPTO_THREAD_LOCAL *key, void *val);
475 int CRYPTO_THREAD_cleanup_local(CRYPTO_THREAD_LOCAL *key);
476
477 CRYPTO_THREAD_ID CRYPTO_THREAD_get_current_id(void);
478 int CRYPTO_THREAD_compare_id(CRYPTO_THREAD_ID a, CRYPTO_THREAD_ID b);
479
480 OPENSSL_CTX *OPENSSL_CTX_new(void);
481 void OPENSSL_CTX_free(OPENSSL_CTX *);
482
483 # ifdef __cplusplus
484 }
485 # endif
486 #endif