Mercurial > repos > rliterman > csp2
comparison CSP2/CSP2_env/env-d9b9114564458d9d-741b3de822f2aaca6c6caa4325c4afce/include/openssl/crypto.h @ 69:33d812a61356
planemo upload commit 2e9511a184a1ca667c7be0c6321a36dc4e3d116d
author | jpayne |
---|---|
date | Tue, 18 Mar 2025 17:55:14 -0400 |
parents | |
children |
comparison
equal
deleted
inserted
replaced
67:0e9998148a16 | 69:33d812a61356 |
---|---|
1 /* | |
2 * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved. | |
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved | |
4 * | |
5 * Licensed under the OpenSSL license (the "License"). You may not use | |
6 * this file except in compliance with the License. You can obtain a copy | |
7 * in the file LICENSE in the source distribution or at | |
8 * https://www.openssl.org/source/license.html | |
9 */ | |
10 | |
11 #ifndef HEADER_CRYPTO_H | |
12 # define HEADER_CRYPTO_H | |
13 | |
14 # include <stdlib.h> | |
15 # include <time.h> | |
16 | |
17 # include <openssl/e_os2.h> | |
18 | |
19 # ifndef OPENSSL_NO_STDIO | |
20 # include <stdio.h> | |
21 # endif | |
22 | |
23 # include <openssl/safestack.h> | |
24 # include <openssl/opensslv.h> | |
25 # include <openssl/ossl_typ.h> | |
26 # include <openssl/opensslconf.h> | |
27 # include <openssl/cryptoerr.h> | |
28 | |
29 # ifdef CHARSET_EBCDIC | |
30 # include <openssl/ebcdic.h> | |
31 # endif | |
32 | |
33 /* | |
34 * Resolve problems on some operating systems with symbol names that clash | |
35 * one way or another | |
36 */ | |
37 # include <openssl/symhacks.h> | |
38 | |
39 # if OPENSSL_API_COMPAT < 0x10100000L | |
40 # include <openssl/opensslv.h> | |
41 # endif | |
42 | |
43 #ifdef __cplusplus | |
44 extern "C" { | |
45 #endif | |
46 | |
47 # if OPENSSL_API_COMPAT < 0x10100000L | |
48 # define SSLeay OpenSSL_version_num | |
49 # define SSLeay_version OpenSSL_version | |
50 # define SSLEAY_VERSION_NUMBER OPENSSL_VERSION_NUMBER | |
51 # define SSLEAY_VERSION OPENSSL_VERSION | |
52 # define SSLEAY_CFLAGS OPENSSL_CFLAGS | |
53 # define SSLEAY_BUILT_ON OPENSSL_BUILT_ON | |
54 # define SSLEAY_PLATFORM OPENSSL_PLATFORM | |
55 # define SSLEAY_DIR OPENSSL_DIR | |
56 | |
57 /* | |
58 * Old type for allocating dynamic locks. No longer used. Use the new thread | |
59 * API instead. | |
60 */ | |
61 typedef struct { | |
62 int dummy; | |
63 } CRYPTO_dynlock; | |
64 | |
65 # endif /* OPENSSL_API_COMPAT */ | |
66 | |
67 typedef void CRYPTO_RWLOCK; | |
68 | |
69 CRYPTO_RWLOCK *CRYPTO_THREAD_lock_new(void); | |
70 int CRYPTO_THREAD_read_lock(CRYPTO_RWLOCK *lock); | |
71 int CRYPTO_THREAD_write_lock(CRYPTO_RWLOCK *lock); | |
72 int CRYPTO_THREAD_unlock(CRYPTO_RWLOCK *lock); | |
73 void CRYPTO_THREAD_lock_free(CRYPTO_RWLOCK *lock); | |
74 | |
75 int CRYPTO_atomic_add(int *val, int amount, int *ret, CRYPTO_RWLOCK *lock); | |
76 | |
77 /* | |
78 * The following can be used to detect memory leaks in the library. If | |
79 * used, it turns on malloc checking | |
80 */ | |
81 # define CRYPTO_MEM_CHECK_OFF 0x0 /* Control only */ | |
82 # define CRYPTO_MEM_CHECK_ON 0x1 /* Control and mode bit */ | |
83 # define CRYPTO_MEM_CHECK_ENABLE 0x2 /* Control and mode bit */ | |
84 # define CRYPTO_MEM_CHECK_DISABLE 0x3 /* Control only */ | |
85 | |
86 struct crypto_ex_data_st { | |
87 STACK_OF(void) *sk; | |
88 }; | |
89 DEFINE_STACK_OF(void) | |
90 | |
91 /* | |
92 * Per class, we have a STACK of function pointers. | |
93 */ | |
94 # define CRYPTO_EX_INDEX_SSL 0 | |
95 # define CRYPTO_EX_INDEX_SSL_CTX 1 | |
96 # define CRYPTO_EX_INDEX_SSL_SESSION 2 | |
97 # define CRYPTO_EX_INDEX_X509 3 | |
98 # define CRYPTO_EX_INDEX_X509_STORE 4 | |
99 # define CRYPTO_EX_INDEX_X509_STORE_CTX 5 | |
100 # define CRYPTO_EX_INDEX_DH 6 | |
101 # define CRYPTO_EX_INDEX_DSA 7 | |
102 # define CRYPTO_EX_INDEX_EC_KEY 8 | |
103 # define CRYPTO_EX_INDEX_RSA 9 | |
104 # define CRYPTO_EX_INDEX_ENGINE 10 | |
105 # define CRYPTO_EX_INDEX_UI 11 | |
106 # define CRYPTO_EX_INDEX_BIO 12 | |
107 # define CRYPTO_EX_INDEX_APP 13 | |
108 # define CRYPTO_EX_INDEX_UI_METHOD 14 | |
109 # define CRYPTO_EX_INDEX_DRBG 15 | |
110 # define CRYPTO_EX_INDEX__COUNT 16 | |
111 | |
112 /* No longer needed, so this is a no-op */ | |
113 #define OPENSSL_malloc_init() while(0) continue | |
114 | |
115 int CRYPTO_mem_ctrl(int mode); | |
116 | |
117 # define OPENSSL_malloc(num) \ | |
118 CRYPTO_malloc(num, OPENSSL_FILE, OPENSSL_LINE) | |
119 # define OPENSSL_zalloc(num) \ | |
120 CRYPTO_zalloc(num, OPENSSL_FILE, OPENSSL_LINE) | |
121 # define OPENSSL_realloc(addr, num) \ | |
122 CRYPTO_realloc(addr, num, OPENSSL_FILE, OPENSSL_LINE) | |
123 # define OPENSSL_clear_realloc(addr, old_num, num) \ | |
124 CRYPTO_clear_realloc(addr, old_num, num, OPENSSL_FILE, OPENSSL_LINE) | |
125 # define OPENSSL_clear_free(addr, num) \ | |
126 CRYPTO_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE) | |
127 # define OPENSSL_free(addr) \ | |
128 CRYPTO_free(addr, OPENSSL_FILE, OPENSSL_LINE) | |
129 # define OPENSSL_memdup(str, s) \ | |
130 CRYPTO_memdup((str), s, OPENSSL_FILE, OPENSSL_LINE) | |
131 # define OPENSSL_strdup(str) \ | |
132 CRYPTO_strdup(str, OPENSSL_FILE, OPENSSL_LINE) | |
133 # define OPENSSL_strndup(str, n) \ | |
134 CRYPTO_strndup(str, n, OPENSSL_FILE, OPENSSL_LINE) | |
135 # define OPENSSL_secure_malloc(num) \ | |
136 CRYPTO_secure_malloc(num, OPENSSL_FILE, OPENSSL_LINE) | |
137 # define OPENSSL_secure_zalloc(num) \ | |
138 CRYPTO_secure_zalloc(num, OPENSSL_FILE, OPENSSL_LINE) | |
139 # define OPENSSL_secure_free(addr) \ | |
140 CRYPTO_secure_free(addr, OPENSSL_FILE, OPENSSL_LINE) | |
141 # define OPENSSL_secure_clear_free(addr, num) \ | |
142 CRYPTO_secure_clear_free(addr, num, OPENSSL_FILE, OPENSSL_LINE) | |
143 # define OPENSSL_secure_actual_size(ptr) \ | |
144 CRYPTO_secure_actual_size(ptr) | |
145 | |
146 size_t OPENSSL_strlcpy(char *dst, const char *src, size_t siz); | |
147 size_t OPENSSL_strlcat(char *dst, const char *src, size_t siz); | |
148 size_t OPENSSL_strnlen(const char *str, size_t maxlen); | |
149 char *OPENSSL_buf2hexstr(const unsigned char *buffer, long len); | |
150 unsigned char *OPENSSL_hexstr2buf(const char *str, long *len); | |
151 int OPENSSL_hexchar2int(unsigned char c); | |
152 | |
153 # define OPENSSL_MALLOC_MAX_NELEMS(type) (((1U<<(sizeof(int)*8-1))-1)/sizeof(type)) | |
154 | |
155 unsigned long OpenSSL_version_num(void); | |
156 const char *OpenSSL_version(int type); | |
157 # define OPENSSL_VERSION 0 | |
158 # define OPENSSL_CFLAGS 1 | |
159 # define OPENSSL_BUILT_ON 2 | |
160 # define OPENSSL_PLATFORM 3 | |
161 # define OPENSSL_DIR 4 | |
162 # define OPENSSL_ENGINES_DIR 5 | |
163 | |
164 int OPENSSL_issetugid(void); | |
165 | |
166 typedef void CRYPTO_EX_new (void *parent, void *ptr, CRYPTO_EX_DATA *ad, | |
167 int idx, long argl, void *argp); | |
168 typedef void CRYPTO_EX_free (void *parent, void *ptr, CRYPTO_EX_DATA *ad, | |
169 int idx, long argl, void *argp); | |
170 typedef int CRYPTO_EX_dup (CRYPTO_EX_DATA *to, const CRYPTO_EX_DATA *from, | |
171 void *from_d, int idx, long argl, void *argp); | |
172 __owur int CRYPTO_get_ex_new_index(int class_index, long argl, void *argp, | |
173 CRYPTO_EX_new *new_func, CRYPTO_EX_dup *dup_func, | |
174 CRYPTO_EX_free *free_func); | |
175 /* No longer use an index. */ | |
176 int CRYPTO_free_ex_index(int class_index, int idx); | |
177 | |
178 /* | |
179 * Initialise/duplicate/free CRYPTO_EX_DATA variables corresponding to a | |
180 * given class (invokes whatever per-class callbacks are applicable) | |
181 */ | |
182 int CRYPTO_new_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad); | |
183 int CRYPTO_dup_ex_data(int class_index, CRYPTO_EX_DATA *to, | |
184 const CRYPTO_EX_DATA *from); | |
185 | |
186 void CRYPTO_free_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad); | |
187 | |
188 /* | |
189 * Get/set data in a CRYPTO_EX_DATA variable corresponding to a particular | |
190 * index (relative to the class type involved) | |
191 */ | |
192 int CRYPTO_set_ex_data(CRYPTO_EX_DATA *ad, int idx, void *val); | |
193 void *CRYPTO_get_ex_data(const CRYPTO_EX_DATA *ad, int idx); | |
194 | |
195 # if OPENSSL_API_COMPAT < 0x10100000L | |
196 /* | |
197 * This function cleans up all "ex_data" state. It mustn't be called under | |
198 * potential race-conditions. | |
199 */ | |
200 # define CRYPTO_cleanup_all_ex_data() while(0) continue | |
201 | |
202 /* | |
203 * The old locking functions have been removed completely without compatibility | |
204 * macros. This is because the old functions either could not properly report | |
205 * errors, or the returned error values were not clearly documented. | |
206 * Replacing the locking functions with no-ops would cause race condition | |
207 * issues in the affected applications. It is far better for them to fail at | |
208 * compile time. | |
209 * On the other hand, the locking callbacks are no longer used. Consequently, | |
210 * the callback management functions can be safely replaced with no-op macros. | |
211 */ | |
212 # define CRYPTO_num_locks() (1) | |
213 # define CRYPTO_set_locking_callback(func) | |
214 # define CRYPTO_get_locking_callback() (NULL) | |
215 # define CRYPTO_set_add_lock_callback(func) | |
216 # define CRYPTO_get_add_lock_callback() (NULL) | |
217 | |
218 /* | |
219 * These defines where used in combination with the old locking callbacks, | |
220 * they are not called anymore, but old code that's not called might still | |
221 * use them. | |
222 */ | |
223 # define CRYPTO_LOCK 1 | |
224 # define CRYPTO_UNLOCK 2 | |
225 # define CRYPTO_READ 4 | |
226 # define CRYPTO_WRITE 8 | |
227 | |
228 /* This structure is no longer used */ | |
229 typedef struct crypto_threadid_st { | |
230 int dummy; | |
231 } CRYPTO_THREADID; | |
232 /* Only use CRYPTO_THREADID_set_[numeric|pointer]() within callbacks */ | |
233 # define CRYPTO_THREADID_set_numeric(id, val) | |
234 # define CRYPTO_THREADID_set_pointer(id, ptr) | |
235 # define CRYPTO_THREADID_set_callback(threadid_func) (0) | |
236 # define CRYPTO_THREADID_get_callback() (NULL) | |
237 # define CRYPTO_THREADID_current(id) | |
238 # define CRYPTO_THREADID_cmp(a, b) (-1) | |
239 # define CRYPTO_THREADID_cpy(dest, src) | |
240 # define CRYPTO_THREADID_hash(id) (0UL) | |
241 | |
242 # if OPENSSL_API_COMPAT < 0x10000000L | |
243 # define CRYPTO_set_id_callback(func) | |
244 # define CRYPTO_get_id_callback() (NULL) | |
245 # define CRYPTO_thread_id() (0UL) | |
246 # endif /* OPENSSL_API_COMPAT < 0x10000000L */ | |
247 | |
248 # define CRYPTO_set_dynlock_create_callback(dyn_create_function) | |
249 # define CRYPTO_set_dynlock_lock_callback(dyn_lock_function) | |
250 # define CRYPTO_set_dynlock_destroy_callback(dyn_destroy_function) | |
251 # define CRYPTO_get_dynlock_create_callback() (NULL) | |
252 # define CRYPTO_get_dynlock_lock_callback() (NULL) | |
253 # define CRYPTO_get_dynlock_destroy_callback() (NULL) | |
254 # endif /* OPENSSL_API_COMPAT < 0x10100000L */ | |
255 | |
256 int CRYPTO_set_mem_functions( | |
257 void *(*m) (size_t, const char *, int), | |
258 void *(*r) (void *, size_t, const char *, int), | |
259 void (*f) (void *, const char *, int)); | |
260 int CRYPTO_set_mem_debug(int flag); | |
261 void CRYPTO_get_mem_functions( | |
262 void *(**m) (size_t, const char *, int), | |
263 void *(**r) (void *, size_t, const char *, int), | |
264 void (**f) (void *, const char *, int)); | |
265 | |
266 void *CRYPTO_malloc(size_t num, const char *file, int line); | |
267 void *CRYPTO_zalloc(size_t num, const char *file, int line); | |
268 void *CRYPTO_memdup(const void *str, size_t siz, const char *file, int line); | |
269 char *CRYPTO_strdup(const char *str, const char *file, int line); | |
270 char *CRYPTO_strndup(const char *str, size_t s, const char *file, int line); | |
271 void CRYPTO_free(void *ptr, const char *file, int line); | |
272 void CRYPTO_clear_free(void *ptr, size_t num, const char *file, int line); | |
273 void *CRYPTO_realloc(void *addr, size_t num, const char *file, int line); | |
274 void *CRYPTO_clear_realloc(void *addr, size_t old_num, size_t num, | |
275 const char *file, int line); | |
276 | |
277 int CRYPTO_secure_malloc_init(size_t sz, int minsize); | |
278 int CRYPTO_secure_malloc_done(void); | |
279 void *CRYPTO_secure_malloc(size_t num, const char *file, int line); | |
280 void *CRYPTO_secure_zalloc(size_t num, const char *file, int line); | |
281 void CRYPTO_secure_free(void *ptr, const char *file, int line); | |
282 void CRYPTO_secure_clear_free(void *ptr, size_t num, | |
283 const char *file, int line); | |
284 int CRYPTO_secure_allocated(const void *ptr); | |
285 int CRYPTO_secure_malloc_initialized(void); | |
286 size_t CRYPTO_secure_actual_size(void *ptr); | |
287 size_t CRYPTO_secure_used(void); | |
288 | |
289 void OPENSSL_cleanse(void *ptr, size_t len); | |
290 | |
291 # ifndef OPENSSL_NO_CRYPTO_MDEBUG | |
292 # define OPENSSL_mem_debug_push(info) \ | |
293 CRYPTO_mem_debug_push(info, OPENSSL_FILE, OPENSSL_LINE) | |
294 # define OPENSSL_mem_debug_pop() \ | |
295 CRYPTO_mem_debug_pop() | |
296 int CRYPTO_mem_debug_push(const char *info, const char *file, int line); | |
297 int CRYPTO_mem_debug_pop(void); | |
298 void CRYPTO_get_alloc_counts(int *mcount, int *rcount, int *fcount); | |
299 | |
300 /*- | |
301 * Debugging functions (enabled by CRYPTO_set_mem_debug(1)) | |
302 * The flag argument has the following significance: | |
303 * 0: called before the actual memory allocation has taken place | |
304 * 1: called after the actual memory allocation has taken place | |
305 */ | |
306 void CRYPTO_mem_debug_malloc(void *addr, size_t num, int flag, | |
307 const char *file, int line); | |
308 void CRYPTO_mem_debug_realloc(void *addr1, void *addr2, size_t num, int flag, | |
309 const char *file, int line); | |
310 void CRYPTO_mem_debug_free(void *addr, int flag, | |
311 const char *file, int line); | |
312 | |
313 int CRYPTO_mem_leaks_cb(int (*cb) (const char *str, size_t len, void *u), | |
314 void *u); | |
315 # ifndef OPENSSL_NO_STDIO | |
316 int CRYPTO_mem_leaks_fp(FILE *); | |
317 # endif | |
318 int CRYPTO_mem_leaks(BIO *bio); | |
319 # endif | |
320 | |
321 /* die if we have to */ | |
322 ossl_noreturn void OPENSSL_die(const char *assertion, const char *file, int line); | |
323 # if OPENSSL_API_COMPAT < 0x10100000L | |
324 # define OpenSSLDie(f,l,a) OPENSSL_die((a),(f),(l)) | |
325 # endif | |
326 # define OPENSSL_assert(e) \ | |
327 (void)((e) ? 0 : (OPENSSL_die("assertion failed: " #e, OPENSSL_FILE, OPENSSL_LINE), 1)) | |
328 | |
329 int OPENSSL_isservice(void); | |
330 | |
331 int FIPS_mode(void); | |
332 int FIPS_mode_set(int r); | |
333 | |
334 void OPENSSL_init(void); | |
335 # ifdef OPENSSL_SYS_UNIX | |
336 void OPENSSL_fork_prepare(void); | |
337 void OPENSSL_fork_parent(void); | |
338 void OPENSSL_fork_child(void); | |
339 # endif | |
340 | |
341 struct tm *OPENSSL_gmtime(const time_t *timer, struct tm *result); | |
342 int OPENSSL_gmtime_adj(struct tm *tm, int offset_day, long offset_sec); | |
343 int OPENSSL_gmtime_diff(int *pday, int *psec, | |
344 const struct tm *from, const struct tm *to); | |
345 | |
346 /* | |
347 * CRYPTO_memcmp returns zero iff the |len| bytes at |a| and |b| are equal. | |
348 * It takes an amount of time dependent on |len|, but independent of the | |
349 * contents of |a| and |b|. Unlike memcmp, it cannot be used to put elements | |
350 * into a defined order as the return value when a != b is undefined, other | |
351 * than to be non-zero. | |
352 */ | |
353 int CRYPTO_memcmp(const void * in_a, const void * in_b, size_t len); | |
354 | |
355 /* Standard initialisation options */ | |
356 # define OPENSSL_INIT_NO_LOAD_CRYPTO_STRINGS 0x00000001L | |
357 # define OPENSSL_INIT_LOAD_CRYPTO_STRINGS 0x00000002L | |
358 # define OPENSSL_INIT_ADD_ALL_CIPHERS 0x00000004L | |
359 # define OPENSSL_INIT_ADD_ALL_DIGESTS 0x00000008L | |
360 # define OPENSSL_INIT_NO_ADD_ALL_CIPHERS 0x00000010L | |
361 # define OPENSSL_INIT_NO_ADD_ALL_DIGESTS 0x00000020L | |
362 # define OPENSSL_INIT_LOAD_CONFIG 0x00000040L | |
363 # define OPENSSL_INIT_NO_LOAD_CONFIG 0x00000080L | |
364 # define OPENSSL_INIT_ASYNC 0x00000100L | |
365 # define OPENSSL_INIT_ENGINE_RDRAND 0x00000200L | |
366 # define OPENSSL_INIT_ENGINE_DYNAMIC 0x00000400L | |
367 # define OPENSSL_INIT_ENGINE_OPENSSL 0x00000800L | |
368 # define OPENSSL_INIT_ENGINE_CRYPTODEV 0x00001000L | |
369 # define OPENSSL_INIT_ENGINE_CAPI 0x00002000L | |
370 # define OPENSSL_INIT_ENGINE_PADLOCK 0x00004000L | |
371 # define OPENSSL_INIT_ENGINE_AFALG 0x00008000L | |
372 /* OPENSSL_INIT_ZLIB 0x00010000L */ | |
373 # define OPENSSL_INIT_ATFORK 0x00020000L | |
374 /* OPENSSL_INIT_BASE_ONLY 0x00040000L */ | |
375 # define OPENSSL_INIT_NO_ATEXIT 0x00080000L | |
376 /* OPENSSL_INIT flag range 0xfff00000 reserved for OPENSSL_init_ssl() */ | |
377 /* Max OPENSSL_INIT flag value is 0x80000000 */ | |
378 | |
379 /* openssl and dasync not counted as builtin */ | |
380 # define OPENSSL_INIT_ENGINE_ALL_BUILTIN \ | |
381 (OPENSSL_INIT_ENGINE_RDRAND | OPENSSL_INIT_ENGINE_DYNAMIC \ | |
382 | OPENSSL_INIT_ENGINE_CRYPTODEV | OPENSSL_INIT_ENGINE_CAPI | \ | |
383 OPENSSL_INIT_ENGINE_PADLOCK) | |
384 | |
385 | |
386 /* Library initialisation functions */ | |
387 void OPENSSL_cleanup(void); | |
388 int OPENSSL_init_crypto(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings); | |
389 int OPENSSL_atexit(void (*handler)(void)); | |
390 void OPENSSL_thread_stop(void); | |
391 | |
392 /* Low-level control of initialization */ | |
393 OPENSSL_INIT_SETTINGS *OPENSSL_INIT_new(void); | |
394 # ifndef OPENSSL_NO_STDIO | |
395 int OPENSSL_INIT_set_config_filename(OPENSSL_INIT_SETTINGS *settings, | |
396 const char *config_filename); | |
397 void OPENSSL_INIT_set_config_file_flags(OPENSSL_INIT_SETTINGS *settings, | |
398 unsigned long flags); | |
399 int OPENSSL_INIT_set_config_appname(OPENSSL_INIT_SETTINGS *settings, | |
400 const char *config_appname); | |
401 # endif | |
402 void OPENSSL_INIT_free(OPENSSL_INIT_SETTINGS *settings); | |
403 | |
404 # if defined(OPENSSL_THREADS) && !defined(CRYPTO_TDEBUG) | |
405 # if defined(_WIN32) | |
406 # if defined(BASETYPES) || defined(_WINDEF_H) | |
407 /* application has to include <windows.h> in order to use this */ | |
408 typedef DWORD CRYPTO_THREAD_LOCAL; | |
409 typedef DWORD CRYPTO_THREAD_ID; | |
410 | |
411 typedef LONG CRYPTO_ONCE; | |
412 # define CRYPTO_ONCE_STATIC_INIT 0 | |
413 # endif | |
414 # else | |
415 # include <pthread.h> | |
416 typedef pthread_once_t CRYPTO_ONCE; | |
417 typedef pthread_key_t CRYPTO_THREAD_LOCAL; | |
418 typedef pthread_t CRYPTO_THREAD_ID; | |
419 | |
420 # define CRYPTO_ONCE_STATIC_INIT PTHREAD_ONCE_INIT | |
421 # endif | |
422 # endif | |
423 | |
424 # if !defined(CRYPTO_ONCE_STATIC_INIT) | |
425 typedef unsigned int CRYPTO_ONCE; | |
426 typedef unsigned int CRYPTO_THREAD_LOCAL; | |
427 typedef unsigned int CRYPTO_THREAD_ID; | |
428 # define CRYPTO_ONCE_STATIC_INIT 0 | |
429 # endif | |
430 | |
431 int CRYPTO_THREAD_run_once(CRYPTO_ONCE *once, void (*init)(void)); | |
432 | |
433 int CRYPTO_THREAD_init_local(CRYPTO_THREAD_LOCAL *key, void (*cleanup)(void *)); | |
434 void *CRYPTO_THREAD_get_local(CRYPTO_THREAD_LOCAL *key); | |
435 int CRYPTO_THREAD_set_local(CRYPTO_THREAD_LOCAL *key, void *val); | |
436 int CRYPTO_THREAD_cleanup_local(CRYPTO_THREAD_LOCAL *key); | |
437 | |
438 CRYPTO_THREAD_ID CRYPTO_THREAD_get_current_id(void); | |
439 int CRYPTO_THREAD_compare_id(CRYPTO_THREAD_ID a, CRYPTO_THREAD_ID b); | |
440 | |
441 | |
442 # ifdef __cplusplus | |
443 } | |
444 # endif | |
445 #endif |