Não pode escolher mais do que 25 tópicos Os tópicos devem começar com uma letra ou um número, podem incluir traços ('-') e podem ter até 35 caracteres.
 
 
 
 
 
 

436 linhas
14 KiB

  1. /* ====================================================================
  2. * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
  3. *
  4. * Redistribution and use in source and binary forms, with or without
  5. * modification, are permitted provided that the following conditions
  6. * are met:
  7. *
  8. * 1. Redistributions of source code must retain the above copyright
  9. * notice, this list of conditions and the following disclaimer.
  10. *
  11. * 2. Redistributions in binary form must reproduce the above copyright
  12. * notice, this list of conditions and the following disclaimer in
  13. * the documentation and/or other materials provided with the
  14. * distribution.
  15. *
  16. * 3. All advertising materials mentioning features or use of this
  17. * software must display the following acknowledgment:
  18. * "This product includes software developed by the OpenSSL Project
  19. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  20. *
  21. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  22. * endorse or promote products derived from this software without
  23. * prior written permission. For written permission, please contact
  24. * openssl-core@openssl.org.
  25. *
  26. * 5. Products derived from this software may not be called "OpenSSL"
  27. * nor may "OpenSSL" appear in their names without prior written
  28. * permission of the OpenSSL Project.
  29. *
  30. * 6. Redistributions of any form whatsoever must retain the following
  31. * acknowledgment:
  32. * "This product includes software developed by the OpenSSL Project
  33. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  34. *
  35. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  36. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  37. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  38. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  39. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  40. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  41. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  42. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  43. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  44. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  45. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  46. * OF THE POSSIBILITY OF SUCH DAMAGE.
  47. * ====================================================================
  48. *
  49. * This product includes cryptographic software written by Eric Young
  50. * (eay@cryptsoft.com). This product includes software written by Tim
  51. * Hudson (tjh@cryptsoft.com). */
  52. #ifndef OPENSSL_HEADER_BASE_H
  53. #define OPENSSL_HEADER_BASE_H
  54. /* This file should be the first included by all BoringSSL headers. */
  55. #include <stddef.h>
  56. #include <stdint.h>
  57. #include <sys/types.h>
  58. #if defined(__MINGW32__)
  59. /* stdio.h is needed on MinGW for __MINGW_PRINTF_FORMAT. */
  60. #include <stdio.h>
  61. #endif
  62. #include <openssl/opensslconf.h>
  63. #if defined(BORINGSSL_PREFIX)
  64. #include <boringssl_prefix_symbols.h>
  65. #endif
  66. #if defined(__cplusplus)
  67. extern "C" {
  68. #endif
  69. #if defined(__x86_64) || defined(_M_AMD64) || defined(_M_X64)
  70. #define OPENSSL_64_BIT
  71. #define OPENSSL_X86_64
  72. #elif defined(__x86) || defined(__i386) || defined(__i386__) || defined(_M_IX86)
  73. #define OPENSSL_32_BIT
  74. #define OPENSSL_X86
  75. #elif defined(__aarch64__)
  76. #define OPENSSL_64_BIT
  77. #define OPENSSL_AARCH64
  78. #elif defined(__arm) || defined(__arm__) || defined(_M_ARM)
  79. #define OPENSSL_32_BIT
  80. #define OPENSSL_ARM
  81. #elif (defined(__PPC64__) || defined(__powerpc64__)) && defined(_LITTLE_ENDIAN)
  82. #define OPENSSL_64_BIT
  83. #define OPENSSL_PPC64LE
  84. #elif defined(__mips__) && !defined(__LP64__)
  85. #define OPENSSL_32_BIT
  86. #define OPENSSL_MIPS
  87. #elif defined(__mips__) && defined(__LP64__)
  88. #define OPENSSL_64_BIT
  89. #define OPENSSL_MIPS64
  90. #elif defined(__pnacl__)
  91. #define OPENSSL_32_BIT
  92. #define OPENSSL_PNACL
  93. #elif defined(__myriad2__)
  94. #define OPENSSL_32_BIT
  95. #else
  96. #error "Unknown target CPU"
  97. #endif
  98. #if defined(__APPLE__)
  99. #define OPENSSL_APPLE
  100. #endif
  101. #if defined(_WIN32)
  102. #define OPENSSL_WINDOWS
  103. #endif
  104. #if defined(__linux__)
  105. #define OPENSSL_LINUX
  106. #endif
  107. #if defined(TRUSTY)
  108. #define OPENSSL_TRUSTY
  109. #define OPENSSL_NO_THREADS
  110. #endif
  111. #define OPENSSL_IS_BORINGSSL
  112. #define BORINGSSL_201512
  113. #define BORINGSSL_201603
  114. #define OPENSSL_VERSION_NUMBER 0x100020af
  115. #define SSLEAY_VERSION_NUMBER OPENSSL_VERSION_NUMBER
  116. /* BORINGSSL_API_VERSION is a positive integer that increments as BoringSSL
  117. * changes over time. The value itself is not meaningful. It will be incremented
  118. * whenever is convenient to coordinate an API change with consumers. This will
  119. * not denote any special point in development.
  120. *
  121. * A consumer may use this symbol in the preprocessor to temporarily build
  122. * against multiple revisions of BoringSSL at the same time. It is not
  123. * recommended to do so for longer than is necessary. */
  124. #define BORINGSSL_API_VERSION 2
  125. #if defined(BORINGSSL_SHARED_LIBRARY)
  126. #if defined(OPENSSL_WINDOWS)
  127. #if defined(BORINGSSL_IMPLEMENTATION)
  128. #define OPENSSL_EXPORT __declspec(dllexport)
  129. #else
  130. #define OPENSSL_EXPORT __declspec(dllimport)
  131. #endif
  132. #else /* defined(OPENSSL_WINDOWS) */
  133. #if defined(BORINGSSL_IMPLEMENTATION)
  134. #define OPENSSL_EXPORT __attribute__((visibility("default")))
  135. #else
  136. #define OPENSSL_EXPORT
  137. #endif
  138. #endif /* defined(OPENSSL_WINDOWS) */
  139. #else /* defined(BORINGSSL_SHARED_LIBRARY) */
  140. #define OPENSSL_EXPORT
  141. #endif /* defined(BORINGSSL_SHARED_LIBRARY) */
  142. #if defined(__GNUC__)
  143. /* MinGW has two different printf implementations. Ensure the format macro
  144. * matches the selected implementation. See
  145. * https://sourceforge.net/p/mingw-w64/wiki2/gnu%20printf/. */
  146. #if defined(__MINGW_PRINTF_FORMAT)
  147. #define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check) \
  148. __attribute__( \
  149. (__format__(__MINGW_PRINTF_FORMAT, string_index, first_to_check)))
  150. #else
  151. #define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check) \
  152. __attribute__((__format__(__printf__, string_index, first_to_check)))
  153. #endif
  154. #else
  155. #define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check)
  156. #endif
  157. /* OPENSSL_MSVC_PRAGMA emits a pragma on MSVC and nothing on other compilers. */
  158. #if defined(_MSC_VER)
  159. #define OPENSSL_MSVC_PRAGMA(arg) __pragma(arg)
  160. #else
  161. #define OPENSSL_MSVC_PRAGMA(arg)
  162. #endif
  163. #if defined(BORINGSSL_UNSAFE_FUZZER_MODE) && \
  164. !defined(BORINGSSL_UNSAFE_DETERMINISTIC_MODE)
  165. #define BORINGSSL_UNSAFE_DETERMINISTIC_MODE
  166. #endif
  167. /* CRYPTO_THREADID is a dummy value. */
  168. typedef int CRYPTO_THREADID;
  169. typedef int ASN1_BOOLEAN;
  170. typedef int ASN1_NULL;
  171. typedef struct ASN1_ITEM_st ASN1_ITEM;
  172. typedef struct asn1_object_st ASN1_OBJECT;
  173. typedef struct asn1_pctx_st ASN1_PCTX;
  174. typedef struct asn1_string_st ASN1_BIT_STRING;
  175. typedef struct asn1_string_st ASN1_BMPSTRING;
  176. typedef struct asn1_string_st ASN1_ENUMERATED;
  177. typedef struct asn1_string_st ASN1_GENERALIZEDTIME;
  178. typedef struct asn1_string_st ASN1_GENERALSTRING;
  179. typedef struct asn1_string_st ASN1_IA5STRING;
  180. typedef struct asn1_string_st ASN1_INTEGER;
  181. typedef struct asn1_string_st ASN1_OCTET_STRING;
  182. typedef struct asn1_string_st ASN1_PRINTABLESTRING;
  183. typedef struct asn1_string_st ASN1_STRING;
  184. typedef struct asn1_string_st ASN1_T61STRING;
  185. typedef struct asn1_string_st ASN1_TIME;
  186. typedef struct asn1_string_st ASN1_UNIVERSALSTRING;
  187. typedef struct asn1_string_st ASN1_UTCTIME;
  188. typedef struct asn1_string_st ASN1_UTF8STRING;
  189. typedef struct asn1_string_st ASN1_VISIBLESTRING;
  190. typedef struct asn1_type_st ASN1_TYPE;
  191. typedef struct AUTHORITY_KEYID_st AUTHORITY_KEYID;
  192. typedef struct BASIC_CONSTRAINTS_st BASIC_CONSTRAINTS;
  193. typedef struct DIST_POINT_st DIST_POINT;
  194. typedef struct DSA_SIG_st DSA_SIG;
  195. typedef struct ISSUING_DIST_POINT_st ISSUING_DIST_POINT;
  196. typedef struct NAME_CONSTRAINTS_st NAME_CONSTRAINTS;
  197. typedef struct Netscape_certificate_sequence NETSCAPE_CERT_SEQUENCE;
  198. typedef struct Netscape_spkac_st NETSCAPE_SPKAC;
  199. typedef struct Netscape_spki_st NETSCAPE_SPKI;
  200. typedef struct RIPEMD160state_st RIPEMD160_CTX;
  201. typedef struct X509_POLICY_CACHE_st X509_POLICY_CACHE;
  202. typedef struct X509_POLICY_LEVEL_st X509_POLICY_LEVEL;
  203. typedef struct X509_POLICY_NODE_st X509_POLICY_NODE;
  204. typedef struct X509_POLICY_TREE_st X509_POLICY_TREE;
  205. typedef struct X509_VERIFY_PARAM_st X509_VERIFY_PARAM;
  206. typedef struct X509_algor_st X509_ALGOR;
  207. typedef struct X509_crl_info_st X509_CRL_INFO;
  208. typedef struct X509_crl_st X509_CRL;
  209. typedef struct X509_extension_st X509_EXTENSION;
  210. typedef struct X509_info_st X509_INFO;
  211. typedef struct X509_name_entry_st X509_NAME_ENTRY;
  212. typedef struct X509_name_st X509_NAME;
  213. typedef struct X509_objects_st X509_OBJECTS;
  214. typedef struct X509_pubkey_st X509_PUBKEY;
  215. typedef struct X509_req_info_st X509_REQ_INFO;
  216. typedef struct X509_req_st X509_REQ;
  217. typedef struct X509_sig_st X509_SIG;
  218. typedef struct X509_val_st X509_VAL;
  219. typedef struct bignum_ctx BN_CTX;
  220. typedef struct bignum_st BIGNUM;
  221. typedef struct bio_method_st BIO_METHOD;
  222. typedef struct bio_st BIO;
  223. typedef struct bn_gencb_st BN_GENCB;
  224. typedef struct bn_mont_ctx_st BN_MONT_CTX;
  225. typedef struct buf_mem_st BUF_MEM;
  226. typedef struct cbb_st CBB;
  227. typedef struct cbs_st CBS;
  228. typedef struct cmac_ctx_st CMAC_CTX;
  229. typedef struct conf_st CONF;
  230. typedef struct conf_value_st CONF_VALUE;
  231. typedef struct crypto_buffer_pool_st CRYPTO_BUFFER_POOL;
  232. typedef struct crypto_buffer_st CRYPTO_BUFFER;
  233. typedef struct dh_st DH;
  234. typedef struct dsa_st DSA;
  235. typedef struct ec_group_st EC_GROUP;
  236. typedef struct ec_key_st EC_KEY;
  237. typedef struct ec_point_st EC_POINT;
  238. typedef struct ecdsa_method_st ECDSA_METHOD;
  239. typedef struct ecdsa_sig_st ECDSA_SIG;
  240. typedef struct engine_st ENGINE;
  241. typedef struct env_md_ctx_st EVP_MD_CTX;
  242. typedef struct env_md_st EVP_MD;
  243. typedef struct evp_aead_st EVP_AEAD;
  244. typedef struct evp_cipher_ctx_st EVP_CIPHER_CTX;
  245. typedef struct evp_cipher_st EVP_CIPHER;
  246. typedef struct evp_encode_ctx_st EVP_ENCODE_CTX;
  247. typedef struct evp_pkey_asn1_method_st EVP_PKEY_ASN1_METHOD;
  248. typedef struct evp_pkey_ctx_st EVP_PKEY_CTX;
  249. typedef struct evp_pkey_method_st EVP_PKEY_METHOD;
  250. typedef struct evp_pkey_st EVP_PKEY;
  251. typedef struct hmac_ctx_st HMAC_CTX;
  252. typedef struct md4_state_st MD4_CTX;
  253. typedef struct md5_state_st MD5_CTX;
  254. typedef struct pkcs12_st PKCS12;
  255. typedef struct pkcs8_priv_key_info_st PKCS8_PRIV_KEY_INFO;
  256. typedef struct private_key_st X509_PKEY;
  257. typedef struct rand_meth_st RAND_METHOD;
  258. typedef struct rc4_key_st RC4_KEY;
  259. typedef struct rsa_meth_st RSA_METHOD;
  260. typedef struct rsa_st RSA;
  261. typedef struct sha256_state_st SHA256_CTX;
  262. typedef struct sha512_state_st SHA512_CTX;
  263. typedef struct sha_state_st SHA_CTX;
  264. typedef struct spake2_ctx_st SPAKE2_CTX;
  265. typedef struct srtp_protection_profile_st SRTP_PROTECTION_PROFILE;
  266. typedef struct ssl_cipher_st SSL_CIPHER;
  267. typedef struct ssl_ctx_st SSL_CTX;
  268. typedef struct ssl_custom_extension SSL_CUSTOM_EXTENSION;
  269. typedef struct ssl_method_st SSL_METHOD;
  270. typedef struct ssl_session_st SSL_SESSION;
  271. typedef struct ssl_st SSL;
  272. typedef struct st_ERR_FNS ERR_FNS;
  273. typedef struct v3_ext_ctx X509V3_CTX;
  274. typedef struct x509_attributes_st X509_ATTRIBUTE;
  275. typedef struct x509_cert_aux_st X509_CERT_AUX;
  276. typedef struct x509_cert_pair_st X509_CERT_PAIR;
  277. typedef struct x509_cinf_st X509_CINF;
  278. typedef struct x509_crl_method_st X509_CRL_METHOD;
  279. typedef struct x509_lookup_st X509_LOOKUP;
  280. typedef struct x509_revoked_st X509_REVOKED;
  281. typedef struct x509_st X509;
  282. typedef struct x509_store_ctx_st X509_STORE_CTX;
  283. typedef struct x509_store_st X509_STORE;
  284. typedef struct x509_trust_st X509_TRUST;
  285. typedef void *OPENSSL_BLOCK;
  286. #if defined(__cplusplus)
  287. } /* extern C */
  288. // MSVC doesn't set __cplusplus to 201103 to indicate C++11 support (see
  289. // https://connect.microsoft.com/VisualStudio/feedback/details/763051/a-value-of-predefined-macro-cplusplus-is-still-199711l)
  290. // so MSVC is just assumed to support C++11.
  291. #if !defined(BORINGSSL_NO_CXX) && __cplusplus < 201103L && !defined(_MSC_VER)
  292. #define BORINGSSL_NO_CXX
  293. #endif
  294. #if !defined(BORINGSSL_NO_CXX)
  295. extern "C++" {
  296. #include <memory>
  297. // STLPort, used by some Android consumers, not have std::unique_ptr.
  298. #if defined(_STLPORT_VERSION)
  299. #define BORINGSSL_NO_CXX
  300. #endif
  301. } // extern C++
  302. #endif // !BORINGSSL_NO_CXX
  303. #if defined(BORINGSSL_NO_CXX)
  304. #define BORINGSSL_MAKE_DELETER(type, deleter)
  305. #define BORINGSSL_MAKE_STACK_DELETER(type, deleter)
  306. #else
  307. extern "C++" {
  308. #include <memory>
  309. namespace bssl {
  310. namespace internal {
  311. template <typename T>
  312. struct DeleterImpl {};
  313. template <typename T>
  314. struct Deleter {
  315. void operator()(T *ptr) {
  316. // Rather than specialize Deleter for each type, we specialize
  317. // DeleterImpl. This allows bssl::UniquePtr<T> to be used while only
  318. // including base.h as long as the destructor is not emitted. This matches
  319. // std::unique_ptr's behavior on forward-declared types.
  320. //
  321. // DeleterImpl itself is specialized in the corresponding module's header
  322. // and must be included to release an object. If not included, the compiler
  323. // will error that DeleterImpl<T> does not have a method Free.
  324. DeleterImpl<T>::Free(ptr);
  325. }
  326. };
  327. template <typename T, typename CleanupRet, void (*init)(T *),
  328. CleanupRet (*cleanup)(T *)>
  329. class StackAllocated {
  330. public:
  331. StackAllocated() { init(&ctx_); }
  332. ~StackAllocated() { cleanup(&ctx_); }
  333. StackAllocated(const StackAllocated<T, CleanupRet, init, cleanup> &) = delete;
  334. T& operator=(const StackAllocated<T, CleanupRet, init, cleanup> &) = delete;
  335. T *get() { return &ctx_; }
  336. const T *get() const { return &ctx_; }
  337. void Reset() {
  338. cleanup(&ctx_);
  339. init(&ctx_);
  340. }
  341. private:
  342. T ctx_;
  343. };
  344. } // namespace internal
  345. #define BORINGSSL_MAKE_DELETER(type, deleter) \
  346. namespace internal { \
  347. template <> \
  348. struct DeleterImpl<type> { \
  349. static void Free(type *ptr) { deleter(ptr); } \
  350. }; \
  351. }
  352. // This makes a unique_ptr to STACK_OF(type) that owns all elements on the
  353. // stack, i.e. it uses sk_pop_free() to clean up.
  354. #define BORINGSSL_MAKE_STACK_DELETER(type, deleter) \
  355. namespace internal { \
  356. template <> \
  357. struct DeleterImpl<STACK_OF(type)> { \
  358. static void Free(STACK_OF(type) *ptr) { \
  359. sk_##type##_pop_free(ptr, deleter); \
  360. } \
  361. }; \
  362. }
  363. // Holds ownership of heap-allocated BoringSSL structures. Sample usage:
  364. // bssl::UniquePtr<BIO> rsa(RSA_new());
  365. // bssl::UniquePtr<BIO> bio(BIO_new(BIO_s_mem()));
  366. template <typename T>
  367. using UniquePtr = std::unique_ptr<T, internal::Deleter<T>>;
  368. } // namespace bssl
  369. } /* extern C++ */
  370. #endif // !BORINGSSL_NO_CXX
  371. #endif
  372. #endif /* OPENSSL_HEADER_BASE_H */