Du kannst nicht mehr als 25 Themen auswählen Themen müssen entweder mit einem Buchstaben oder einer Ziffer beginnen. Sie können Bindestriche („-“) enthalten und bis zu 35 Zeichen lang sein.
 
 
 
 
 
 

761 Zeilen
27 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com). */
  108. #ifndef OPENSSL_HEADER_CRYPTO_INTERNAL_H
  109. #define OPENSSL_HEADER_CRYPTO_INTERNAL_H
  110. #include <openssl/ex_data.h>
  111. #include <openssl/stack.h>
  112. #include <openssl/thread.h>
  113. #include <assert.h>
  114. #include <string.h>
  115. #if defined(BORINGSSL_CONSTANT_TIME_VALIDATION)
  116. #include <valgrind/memcheck.h>
  117. #endif
  118. #if !defined(__cplusplus)
  119. #if defined(_MSC_VER)
  120. #define alignas(x) __declspec(align(x))
  121. #define alignof __alignof
  122. #else
  123. #include <stdalign.h>
  124. #endif
  125. #endif
  126. #if defined(OPENSSL_THREADS) && \
  127. (!defined(OPENSSL_WINDOWS) || defined(__MINGW32__))
  128. #include <pthread.h>
  129. #define OPENSSL_PTHREADS
  130. #endif
  131. #if defined(OPENSSL_THREADS) && !defined(OPENSSL_PTHREADS) && \
  132. defined(OPENSSL_WINDOWS)
  133. #define OPENSSL_WINDOWS_THREADS
  134. OPENSSL_MSVC_PRAGMA(warning(push, 3))
  135. #include <windows.h>
  136. OPENSSL_MSVC_PRAGMA(warning(pop))
  137. #endif
  138. #if defined(__cplusplus)
  139. extern "C" {
  140. #endif
  141. #if defined(OPENSSL_X86) || defined(OPENSSL_X86_64) || defined(OPENSSL_ARM) || \
  142. defined(OPENSSL_AARCH64) || defined(OPENSSL_PPC64LE)
  143. // OPENSSL_cpuid_setup initializes the platform-specific feature cache.
  144. void OPENSSL_cpuid_setup(void);
  145. #endif
  146. #if (defined(OPENSSL_ARM) || defined(OPENSSL_AARCH64)) && \
  147. !defined(OPENSSL_STATIC_ARMCAP)
  148. // OPENSSL_get_armcap_pointer_for_test returns a pointer to |OPENSSL_armcap_P|
  149. // for unit tests. Any modifications to the value must be made after
  150. // |CRYPTO_library_init| but before any other function call in BoringSSL.
  151. OPENSSL_EXPORT uint32_t *OPENSSL_get_armcap_pointer_for_test(void);
  152. #endif
  153. #if (!defined(_MSC_VER) || defined(__clang__)) && defined(OPENSSL_64_BIT)
  154. #define BORINGSSL_HAS_UINT128
  155. typedef __int128_t int128_t;
  156. typedef __uint128_t uint128_t;
  157. // clang-cl supports __uint128_t but modulus and division don't work.
  158. // https://crbug.com/787617.
  159. #if !defined(_MSC_VER) || !defined(__clang__)
  160. #define BORINGSSL_CAN_DIVIDE_UINT128
  161. #endif
  162. #endif
  163. #define OPENSSL_ARRAY_SIZE(array) (sizeof(array) / sizeof((array)[0]))
  164. // Have a generic fall-through for different versions of C/C++.
  165. #if defined(__cplusplus) && __cplusplus >= 201703L
  166. #define OPENSSL_FALLTHROUGH [[fallthrough]]
  167. #elif defined(__cplusplus) && __cplusplus >= 201103L && defined(__clang__)
  168. #define OPENSSL_FALLTHROUGH [[clang::fallthrough]]
  169. #elif defined(__cplusplus) && __cplusplus >= 201103L && defined(__GNUC__) && \
  170. __GNUC__ >= 7
  171. #define OPENSSL_FALLTHROUGH [[gnu::fallthrough]]
  172. #elif defined(__GNUC__) && __GNUC__ >= 7 // gcc 7
  173. #define OPENSSL_FALLTHROUGH __attribute__ ((fallthrough))
  174. #else // C++11 on gcc 6, and all other cases
  175. #define OPENSSL_FALLTHROUGH
  176. #endif
  177. // buffers_alias returns one if |a| and |b| alias and zero otherwise.
  178. static inline int buffers_alias(const uint8_t *a, size_t a_len,
  179. const uint8_t *b, size_t b_len) {
  180. // Cast |a| and |b| to integers. In C, pointer comparisons between unrelated
  181. // objects are undefined whereas pointer to integer conversions are merely
  182. // implementation-defined. We assume the implementation defined it in a sane
  183. // way.
  184. uintptr_t a_u = (uintptr_t)a;
  185. uintptr_t b_u = (uintptr_t)b;
  186. return a_u + a_len > b_u && b_u + b_len > a_u;
  187. }
  188. // Constant-time utility functions.
  189. //
  190. // The following methods return a bitmask of all ones (0xff...f) for true and 0
  191. // for false. This is useful for choosing a value based on the result of a
  192. // conditional in constant time. For example,
  193. //
  194. // if (a < b) {
  195. // c = a;
  196. // } else {
  197. // c = b;
  198. // }
  199. //
  200. // can be written as
  201. //
  202. // crypto_word_t lt = constant_time_lt_w(a, b);
  203. // c = constant_time_select_w(lt, a, b);
  204. // crypto_word_t is the type that most constant-time functions use. Ideally we
  205. // would like it to be |size_t|, but NaCl builds in 64-bit mode with 32-bit
  206. // pointers, which means that |size_t| can be 32 bits when |BN_ULONG| is 64
  207. // bits. Since we want to be able to do constant-time operations on a
  208. // |BN_ULONG|, |crypto_word_t| is defined as an unsigned value with the native
  209. // word length.
  210. #if defined(OPENSSL_64_BIT)
  211. typedef uint64_t crypto_word_t;
  212. #elif defined(OPENSSL_32_BIT)
  213. typedef uint32_t crypto_word_t;
  214. #else
  215. #error "Must define either OPENSSL_32_BIT or OPENSSL_64_BIT"
  216. #endif
  217. #define CONSTTIME_TRUE_W ~((crypto_word_t)0)
  218. #define CONSTTIME_FALSE_W ((crypto_word_t)0)
  219. #define CONSTTIME_TRUE_8 ((uint8_t)0xff)
  220. #define CONSTTIME_FALSE_8 ((uint8_t)0)
  221. // constant_time_msb_w returns the given value with the MSB copied to all the
  222. // other bits.
  223. static inline crypto_word_t constant_time_msb_w(crypto_word_t a) {
  224. return 0u - (a >> (sizeof(a) * 8 - 1));
  225. }
  226. // constant_time_lt_w returns 0xff..f if a < b and 0 otherwise.
  227. static inline crypto_word_t constant_time_lt_w(crypto_word_t a,
  228. crypto_word_t b) {
  229. // Consider the two cases of the problem:
  230. // msb(a) == msb(b): a < b iff the MSB of a - b is set.
  231. // msb(a) != msb(b): a < b iff the MSB of b is set.
  232. //
  233. // If msb(a) == msb(b) then the following evaluates as:
  234. // msb(a^((a^b)|((a-b)^a))) ==
  235. // msb(a^((a-b) ^ a)) == (because msb(a^b) == 0)
  236. // msb(a^a^(a-b)) == (rearranging)
  237. // msb(a-b) (because ∀x. x^x == 0)
  238. //
  239. // Else, if msb(a) != msb(b) then the following evaluates as:
  240. // msb(a^((a^b)|((a-b)^a))) ==
  241. // msb(a^(𝟙 | ((a-b)^a))) == (because msb(a^b) == 1 and 𝟙
  242. // represents a value s.t. msb(𝟙) = 1)
  243. // msb(a^𝟙) == (because ORing with 1 results in 1)
  244. // msb(b)
  245. //
  246. //
  247. // Here is an SMT-LIB verification of this formula:
  248. //
  249. // (define-fun lt ((a (_ BitVec 32)) (b (_ BitVec 32))) (_ BitVec 32)
  250. // (bvxor a (bvor (bvxor a b) (bvxor (bvsub a b) a)))
  251. // )
  252. //
  253. // (declare-fun a () (_ BitVec 32))
  254. // (declare-fun b () (_ BitVec 32))
  255. //
  256. // (assert (not (= (= #x00000001 (bvlshr (lt a b) #x0000001f)) (bvult a b))))
  257. // (check-sat)
  258. // (get-model)
  259. return constant_time_msb_w(a^((a^b)|((a-b)^a)));
  260. }
  261. // constant_time_lt_8 acts like |constant_time_lt_w| but returns an 8-bit
  262. // mask.
  263. static inline uint8_t constant_time_lt_8(crypto_word_t a, crypto_word_t b) {
  264. return (uint8_t)(constant_time_lt_w(a, b));
  265. }
  266. // constant_time_ge_w returns 0xff..f if a >= b and 0 otherwise.
  267. static inline crypto_word_t constant_time_ge_w(crypto_word_t a,
  268. crypto_word_t b) {
  269. return ~constant_time_lt_w(a, b);
  270. }
  271. // constant_time_ge_8 acts like |constant_time_ge_w| but returns an 8-bit
  272. // mask.
  273. static inline uint8_t constant_time_ge_8(crypto_word_t a, crypto_word_t b) {
  274. return (uint8_t)(constant_time_ge_w(a, b));
  275. }
  276. // constant_time_is_zero returns 0xff..f if a == 0 and 0 otherwise.
  277. static inline crypto_word_t constant_time_is_zero_w(crypto_word_t a) {
  278. // Here is an SMT-LIB verification of this formula:
  279. //
  280. // (define-fun is_zero ((a (_ BitVec 32))) (_ BitVec 32)
  281. // (bvand (bvnot a) (bvsub a #x00000001))
  282. // )
  283. //
  284. // (declare-fun a () (_ BitVec 32))
  285. //
  286. // (assert (not (= (= #x00000001 (bvlshr (is_zero a) #x0000001f)) (= a #x00000000))))
  287. // (check-sat)
  288. // (get-model)
  289. return constant_time_msb_w(~a & (a - 1));
  290. }
  291. // constant_time_is_zero_8 acts like |constant_time_is_zero_w| but returns an
  292. // 8-bit mask.
  293. static inline uint8_t constant_time_is_zero_8(crypto_word_t a) {
  294. return (uint8_t)(constant_time_is_zero_w(a));
  295. }
  296. // constant_time_eq_w returns 0xff..f if a == b and 0 otherwise.
  297. static inline crypto_word_t constant_time_eq_w(crypto_word_t a,
  298. crypto_word_t b) {
  299. return constant_time_is_zero_w(a ^ b);
  300. }
  301. // constant_time_eq_8 acts like |constant_time_eq_w| but returns an 8-bit
  302. // mask.
  303. static inline uint8_t constant_time_eq_8(crypto_word_t a, crypto_word_t b) {
  304. return (uint8_t)(constant_time_eq_w(a, b));
  305. }
  306. // constant_time_eq_int acts like |constant_time_eq_w| but works on int
  307. // values.
  308. static inline crypto_word_t constant_time_eq_int(int a, int b) {
  309. return constant_time_eq_w((crypto_word_t)(a), (crypto_word_t)(b));
  310. }
  311. // constant_time_eq_int_8 acts like |constant_time_eq_int| but returns an 8-bit
  312. // mask.
  313. static inline uint8_t constant_time_eq_int_8(int a, int b) {
  314. return constant_time_eq_8((crypto_word_t)(a), (crypto_word_t)(b));
  315. }
  316. // constant_time_select_w returns (mask & a) | (~mask & b). When |mask| is all
  317. // 1s or all 0s (as returned by the methods above), the select methods return
  318. // either |a| (if |mask| is nonzero) or |b| (if |mask| is zero).
  319. static inline crypto_word_t constant_time_select_w(crypto_word_t mask,
  320. crypto_word_t a,
  321. crypto_word_t b) {
  322. return (mask & a) | (~mask & b);
  323. }
  324. // constant_time_select_8 acts like |constant_time_select| but operates on
  325. // 8-bit values.
  326. static inline uint8_t constant_time_select_8(uint8_t mask, uint8_t a,
  327. uint8_t b) {
  328. return (uint8_t)(constant_time_select_w(mask, a, b));
  329. }
  330. // constant_time_select_int acts like |constant_time_select| but operates on
  331. // ints.
  332. static inline int constant_time_select_int(crypto_word_t mask, int a, int b) {
  333. return (int)(constant_time_select_w(mask, (crypto_word_t)(a),
  334. (crypto_word_t)(b)));
  335. }
  336. #if defined(BORINGSSL_CONSTANT_TIME_VALIDATION)
  337. // CONSTTIME_SECRET takes a pointer and a number of bytes and marks that region
  338. // of memory as secret. Secret data is tracked as it flows to registers and
  339. // other parts of a memory. If secret data is used as a condition for a branch,
  340. // or as a memory index, it will trigger warnings in valgrind.
  341. #define CONSTTIME_SECRET(x, y) VALGRIND_MAKE_MEM_UNDEFINED(x, y)
  342. // CONSTTIME_DECLASSIFY takes a pointer and a number of bytes and marks that
  343. // region of memory as public. Public data is not subject to constant-time
  344. // rules.
  345. #define CONSTTIME_DECLASSIFY(x, y) VALGRIND_MAKE_MEM_DEFINED(x, y)
  346. #else
  347. #define CONSTTIME_SECRET(x, y)
  348. #define CONSTTIME_DECLASSIFY(x, y)
  349. #endif // BORINGSSL_CONSTANT_TIME_VALIDATION
  350. // Thread-safe initialisation.
  351. #if !defined(OPENSSL_THREADS)
  352. typedef uint32_t CRYPTO_once_t;
  353. #define CRYPTO_ONCE_INIT 0
  354. #elif defined(OPENSSL_WINDOWS_THREADS)
  355. typedef INIT_ONCE CRYPTO_once_t;
  356. #define CRYPTO_ONCE_INIT INIT_ONCE_STATIC_INIT
  357. #elif defined(OPENSSL_PTHREADS)
  358. typedef pthread_once_t CRYPTO_once_t;
  359. #define CRYPTO_ONCE_INIT PTHREAD_ONCE_INIT
  360. #else
  361. #error "Unknown threading library"
  362. #endif
  363. // CRYPTO_once calls |init| exactly once per process. This is thread-safe: if
  364. // concurrent threads call |CRYPTO_once| with the same |CRYPTO_once_t| argument
  365. // then they will block until |init| completes, but |init| will have only been
  366. // called once.
  367. //
  368. // The |once| argument must be a |CRYPTO_once_t| that has been initialised with
  369. // the value |CRYPTO_ONCE_INIT|.
  370. OPENSSL_EXPORT void CRYPTO_once(CRYPTO_once_t *once, void (*init)(void));
  371. // Reference counting.
  372. // CRYPTO_REFCOUNT_MAX is the value at which the reference count saturates.
  373. #define CRYPTO_REFCOUNT_MAX 0xffffffff
  374. // CRYPTO_refcount_inc atomically increments the value at |*count| unless the
  375. // value would overflow. It's safe for multiple threads to concurrently call
  376. // this or |CRYPTO_refcount_dec_and_test_zero| on the same
  377. // |CRYPTO_refcount_t|.
  378. OPENSSL_EXPORT void CRYPTO_refcount_inc(CRYPTO_refcount_t *count);
  379. // CRYPTO_refcount_dec_and_test_zero tests the value at |*count|:
  380. // if it's zero, it crashes the address space.
  381. // if it's the maximum value, it returns zero.
  382. // otherwise, it atomically decrements it and returns one iff the resulting
  383. // value is zero.
  384. //
  385. // It's safe for multiple threads to concurrently call this or
  386. // |CRYPTO_refcount_inc| on the same |CRYPTO_refcount_t|.
  387. OPENSSL_EXPORT int CRYPTO_refcount_dec_and_test_zero(CRYPTO_refcount_t *count);
  388. // Locks.
  389. //
  390. // Two types of locks are defined: |CRYPTO_MUTEX|, which can be used in
  391. // structures as normal, and |struct CRYPTO_STATIC_MUTEX|, which can be used as
  392. // a global lock. A global lock must be initialised to the value
  393. // |CRYPTO_STATIC_MUTEX_INIT|.
  394. //
  395. // |CRYPTO_MUTEX| can appear in public structures and so is defined in
  396. // thread.h as a structure large enough to fit the real type. The global lock is
  397. // a different type so it may be initialized with platform initializer macros.
  398. #if !defined(OPENSSL_THREADS)
  399. struct CRYPTO_STATIC_MUTEX {
  400. char padding; // Empty structs have different sizes in C and C++.
  401. };
  402. #define CRYPTO_STATIC_MUTEX_INIT { 0 }
  403. #elif defined(OPENSSL_WINDOWS_THREADS)
  404. struct CRYPTO_STATIC_MUTEX {
  405. SRWLOCK lock;
  406. };
  407. #define CRYPTO_STATIC_MUTEX_INIT { SRWLOCK_INIT }
  408. #elif defined(OPENSSL_PTHREADS)
  409. struct CRYPTO_STATIC_MUTEX {
  410. pthread_rwlock_t lock;
  411. };
  412. #define CRYPTO_STATIC_MUTEX_INIT { PTHREAD_RWLOCK_INITIALIZER }
  413. #else
  414. #error "Unknown threading library"
  415. #endif
  416. // CRYPTO_MUTEX_init initialises |lock|. If |lock| is a static variable, use a
  417. // |CRYPTO_STATIC_MUTEX|.
  418. OPENSSL_EXPORT void CRYPTO_MUTEX_init(CRYPTO_MUTEX *lock);
  419. // CRYPTO_MUTEX_lock_read locks |lock| such that other threads may also have a
  420. // read lock, but none may have a write lock.
  421. OPENSSL_EXPORT void CRYPTO_MUTEX_lock_read(CRYPTO_MUTEX *lock);
  422. // CRYPTO_MUTEX_lock_write locks |lock| such that no other thread has any type
  423. // of lock on it.
  424. OPENSSL_EXPORT void CRYPTO_MUTEX_lock_write(CRYPTO_MUTEX *lock);
  425. // CRYPTO_MUTEX_unlock_read unlocks |lock| for reading.
  426. OPENSSL_EXPORT void CRYPTO_MUTEX_unlock_read(CRYPTO_MUTEX *lock);
  427. // CRYPTO_MUTEX_unlock_write unlocks |lock| for writing.
  428. OPENSSL_EXPORT void CRYPTO_MUTEX_unlock_write(CRYPTO_MUTEX *lock);
  429. // CRYPTO_MUTEX_cleanup releases all resources held by |lock|.
  430. OPENSSL_EXPORT void CRYPTO_MUTEX_cleanup(CRYPTO_MUTEX *lock);
  431. // CRYPTO_STATIC_MUTEX_lock_read locks |lock| such that other threads may also
  432. // have a read lock, but none may have a write lock. The |lock| variable does
  433. // not need to be initialised by any function, but must have been statically
  434. // initialised with |CRYPTO_STATIC_MUTEX_INIT|.
  435. OPENSSL_EXPORT void CRYPTO_STATIC_MUTEX_lock_read(
  436. struct CRYPTO_STATIC_MUTEX *lock);
  437. // CRYPTO_STATIC_MUTEX_lock_write locks |lock| such that no other thread has
  438. // any type of lock on it. The |lock| variable does not need to be initialised
  439. // by any function, but must have been statically initialised with
  440. // |CRYPTO_STATIC_MUTEX_INIT|.
  441. OPENSSL_EXPORT void CRYPTO_STATIC_MUTEX_lock_write(
  442. struct CRYPTO_STATIC_MUTEX *lock);
  443. // CRYPTO_STATIC_MUTEX_unlock_read unlocks |lock| for reading.
  444. OPENSSL_EXPORT void CRYPTO_STATIC_MUTEX_unlock_read(
  445. struct CRYPTO_STATIC_MUTEX *lock);
  446. // CRYPTO_STATIC_MUTEX_unlock_write unlocks |lock| for writing.
  447. OPENSSL_EXPORT void CRYPTO_STATIC_MUTEX_unlock_write(
  448. struct CRYPTO_STATIC_MUTEX *lock);
  449. #if defined(__cplusplus)
  450. extern "C++" {
  451. BSSL_NAMESPACE_BEGIN
  452. namespace internal {
  453. // MutexLockBase is a RAII helper for CRYPTO_MUTEX locking.
  454. template <void (*LockFunc)(CRYPTO_MUTEX *), void (*ReleaseFunc)(CRYPTO_MUTEX *)>
  455. class MutexLockBase {
  456. public:
  457. explicit MutexLockBase(CRYPTO_MUTEX *mu) : mu_(mu) {
  458. assert(mu_ != nullptr);
  459. LockFunc(mu_);
  460. }
  461. ~MutexLockBase() { ReleaseFunc(mu_); }
  462. MutexLockBase(const MutexLockBase<LockFunc, ReleaseFunc> &) = delete;
  463. MutexLockBase &operator=(const MutexLockBase<LockFunc, ReleaseFunc> &) =
  464. delete;
  465. private:
  466. CRYPTO_MUTEX *const mu_;
  467. };
  468. } // namespace internal
  469. using MutexWriteLock =
  470. internal::MutexLockBase<CRYPTO_MUTEX_lock_write, CRYPTO_MUTEX_unlock_write>;
  471. using MutexReadLock =
  472. internal::MutexLockBase<CRYPTO_MUTEX_lock_read, CRYPTO_MUTEX_unlock_read>;
  473. BSSL_NAMESPACE_END
  474. } // extern "C++"
  475. #endif // defined(__cplusplus)
  476. // Thread local storage.
  477. // thread_local_data_t enumerates the types of thread-local data that can be
  478. // stored.
  479. typedef enum {
  480. OPENSSL_THREAD_LOCAL_ERR = 0,
  481. OPENSSL_THREAD_LOCAL_RAND,
  482. OPENSSL_THREAD_LOCAL_TEST,
  483. NUM_OPENSSL_THREAD_LOCALS,
  484. } thread_local_data_t;
  485. // thread_local_destructor_t is the type of a destructor function that will be
  486. // called when a thread exits and its thread-local storage needs to be freed.
  487. typedef void (*thread_local_destructor_t)(void *);
  488. // CRYPTO_get_thread_local gets the pointer value that is stored for the
  489. // current thread for the given index, or NULL if none has been set.
  490. OPENSSL_EXPORT void *CRYPTO_get_thread_local(thread_local_data_t value);
  491. // CRYPTO_set_thread_local sets a pointer value for the current thread at the
  492. // given index. This function should only be called once per thread for a given
  493. // |index|: rather than update the pointer value itself, update the data that
  494. // is pointed to.
  495. //
  496. // The destructor function will be called when a thread exits to free this
  497. // thread-local data. All calls to |CRYPTO_set_thread_local| with the same
  498. // |index| should have the same |destructor| argument. The destructor may be
  499. // called with a NULL argument if a thread that never set a thread-local
  500. // pointer for |index|, exits. The destructor may be called concurrently with
  501. // different arguments.
  502. //
  503. // This function returns one on success or zero on error. If it returns zero
  504. // then |destructor| has been called with |value| already.
  505. OPENSSL_EXPORT int CRYPTO_set_thread_local(
  506. thread_local_data_t index, void *value,
  507. thread_local_destructor_t destructor);
  508. // ex_data
  509. typedef struct crypto_ex_data_func_st CRYPTO_EX_DATA_FUNCS;
  510. DECLARE_STACK_OF(CRYPTO_EX_DATA_FUNCS)
  511. // CRYPTO_EX_DATA_CLASS tracks the ex_indices registered for a type which
  512. // supports ex_data. It should defined as a static global within the module
  513. // which defines that type.
  514. typedef struct {
  515. struct CRYPTO_STATIC_MUTEX lock;
  516. STACK_OF(CRYPTO_EX_DATA_FUNCS) *meth;
  517. // num_reserved is one if the ex_data index zero is reserved for legacy
  518. // |TYPE_get_app_data| functions.
  519. uint8_t num_reserved;
  520. } CRYPTO_EX_DATA_CLASS;
  521. #define CRYPTO_EX_DATA_CLASS_INIT {CRYPTO_STATIC_MUTEX_INIT, NULL, 0}
  522. #define CRYPTO_EX_DATA_CLASS_INIT_WITH_APP_DATA \
  523. {CRYPTO_STATIC_MUTEX_INIT, NULL, 1}
  524. // CRYPTO_get_ex_new_index allocates a new index for |ex_data_class| and writes
  525. // it to |*out_index|. Each class of object should provide a wrapper function
  526. // that uses the correct |CRYPTO_EX_DATA_CLASS|. It returns one on success and
  527. // zero otherwise.
  528. OPENSSL_EXPORT int CRYPTO_get_ex_new_index(CRYPTO_EX_DATA_CLASS *ex_data_class,
  529. int *out_index, long argl,
  530. void *argp,
  531. CRYPTO_EX_free *free_func);
  532. // CRYPTO_set_ex_data sets an extra data pointer on a given object. Each class
  533. // of object should provide a wrapper function.
  534. OPENSSL_EXPORT int CRYPTO_set_ex_data(CRYPTO_EX_DATA *ad, int index, void *val);
  535. // CRYPTO_get_ex_data returns an extra data pointer for a given object, or NULL
  536. // if no such index exists. Each class of object should provide a wrapper
  537. // function.
  538. OPENSSL_EXPORT void *CRYPTO_get_ex_data(const CRYPTO_EX_DATA *ad, int index);
  539. // CRYPTO_new_ex_data initialises a newly allocated |CRYPTO_EX_DATA|.
  540. OPENSSL_EXPORT void CRYPTO_new_ex_data(CRYPTO_EX_DATA *ad);
  541. // CRYPTO_free_ex_data frees |ad|, which is embedded inside |obj|, which is an
  542. // object of the given class.
  543. OPENSSL_EXPORT void CRYPTO_free_ex_data(CRYPTO_EX_DATA_CLASS *ex_data_class,
  544. void *obj, CRYPTO_EX_DATA *ad);
  545. // Endianness conversions.
  546. #if defined(__GNUC__) && __GNUC__ >= 2
  547. static inline uint32_t CRYPTO_bswap4(uint32_t x) {
  548. return __builtin_bswap32(x);
  549. }
  550. static inline uint64_t CRYPTO_bswap8(uint64_t x) {
  551. return __builtin_bswap64(x);
  552. }
  553. #elif defined(_MSC_VER)
  554. OPENSSL_MSVC_PRAGMA(warning(push, 3))
  555. #include <stdlib.h>
  556. OPENSSL_MSVC_PRAGMA(warning(pop))
  557. #pragma intrinsic(_byteswap_uint64, _byteswap_ulong)
  558. static inline uint32_t CRYPTO_bswap4(uint32_t x) {
  559. return _byteswap_ulong(x);
  560. }
  561. static inline uint64_t CRYPTO_bswap8(uint64_t x) {
  562. return _byteswap_uint64(x);
  563. }
  564. #else
  565. static inline uint32_t CRYPTO_bswap4(uint32_t x) {
  566. x = (x >> 16) | (x << 16);
  567. x = ((x & 0xff00ff00) >> 8) | ((x & 0x00ff00ff) << 8);
  568. return x;
  569. }
  570. static inline uint64_t CRYPTO_bswap8(uint64_t x) {
  571. return CRYPTO_bswap4(x >> 32) | (((uint64_t)CRYPTO_bswap4(x)) << 32);
  572. }
  573. #endif
  574. // Language bug workarounds.
  575. //
  576. // Most C standard library functions are undefined if passed NULL, even when the
  577. // corresponding length is zero. This gives them (and, in turn, all functions
  578. // which call them) surprising behavior on empty arrays. Some compilers will
  579. // miscompile code due to this rule. See also
  580. // https://www.imperialviolet.org/2016/06/26/nonnull.html
  581. //
  582. // These wrapper functions behave the same as the corresponding C standard
  583. // functions, but behave as expected when passed NULL if the length is zero.
  584. //
  585. // Note |OPENSSL_memcmp| is a different function from |CRYPTO_memcmp|.
  586. // C++ defines |memchr| as a const-correct overload.
  587. #if defined(__cplusplus)
  588. extern "C++" {
  589. static inline const void *OPENSSL_memchr(const void *s, int c, size_t n) {
  590. if (n == 0) {
  591. return NULL;
  592. }
  593. return memchr(s, c, n);
  594. }
  595. static inline void *OPENSSL_memchr(void *s, int c, size_t n) {
  596. if (n == 0) {
  597. return NULL;
  598. }
  599. return memchr(s, c, n);
  600. }
  601. } // extern "C++"
  602. #else // __cplusplus
  603. static inline void *OPENSSL_memchr(const void *s, int c, size_t n) {
  604. if (n == 0) {
  605. return NULL;
  606. }
  607. return memchr(s, c, n);
  608. }
  609. #endif // __cplusplus
  610. static inline int OPENSSL_memcmp(const void *s1, const void *s2, size_t n) {
  611. if (n == 0) {
  612. return 0;
  613. }
  614. return memcmp(s1, s2, n);
  615. }
  616. static inline void *OPENSSL_memcpy(void *dst, const void *src, size_t n) {
  617. if (n == 0) {
  618. return dst;
  619. }
  620. return memcpy(dst, src, n);
  621. }
  622. static inline void *OPENSSL_memmove(void *dst, const void *src, size_t n) {
  623. if (n == 0) {
  624. return dst;
  625. }
  626. return memmove(dst, src, n);
  627. }
  628. static inline void *OPENSSL_memset(void *dst, int c, size_t n) {
  629. if (n == 0) {
  630. return dst;
  631. }
  632. return memset(dst, c, n);
  633. }
  634. #if defined(BORINGSSL_FIPS)
  635. // BORINGSSL_FIPS_abort is called when a FIPS power-on or continuous test
  636. // fails. It prevents any further cryptographic operations by the current
  637. // process.
  638. void BORINGSSL_FIPS_abort(void) __attribute__((noreturn));
  639. #endif
  640. #if defined(__cplusplus)
  641. } // extern C
  642. #endif
  643. #endif // OPENSSL_HEADER_CRYPTO_INTERNAL_H