Du kannst nicht mehr als 25 Themen auswählen Themen müssen entweder mit einem Buchstaben oder einer Ziffer beginnen. Sie können Bindestriche („-“) enthalten und bis zu 35 Zeichen lang sein.
 
 
 
 
 
 

458 Zeilen
15 KiB

  1. /* ====================================================================
  2. * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
  3. *
  4. * Redistribution and use in source and binary forms, with or without
  5. * modification, are permitted provided that the following conditions
  6. * are met:
  7. *
  8. * 1. Redistributions of source code must retain the above copyright
  9. * notice, this list of conditions and the following disclaimer.
  10. *
  11. * 2. Redistributions in binary form must reproduce the above copyright
  12. * notice, this list of conditions and the following disclaimer in
  13. * the documentation and/or other materials provided with the
  14. * distribution.
  15. *
  16. * 3. All advertising materials mentioning features or use of this
  17. * software must display the following acknowledgment:
  18. * "This product includes software developed by the OpenSSL Project
  19. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  20. *
  21. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  22. * endorse or promote products derived from this software without
  23. * prior written permission. For written permission, please contact
  24. * openssl-core@openssl.org.
  25. *
  26. * 5. Products derived from this software may not be called "OpenSSL"
  27. * nor may "OpenSSL" appear in their names without prior written
  28. * permission of the OpenSSL Project.
  29. *
  30. * 6. Redistributions of any form whatsoever must retain the following
  31. * acknowledgment:
  32. * "This product includes software developed by the OpenSSL Project
  33. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  34. *
  35. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  36. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  37. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  38. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  39. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  40. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  41. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  42. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  43. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  44. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  45. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  46. * OF THE POSSIBILITY OF SUCH DAMAGE.
  47. * ====================================================================
  48. *
  49. * This product includes cryptographic software written by Eric Young
  50. * (eay@cryptsoft.com). This product includes software written by Tim
  51. * Hudson (tjh@cryptsoft.com). */
  52. #ifndef OPENSSL_HEADER_BASE_H
  53. #define OPENSSL_HEADER_BASE_H
  54. // This file should be the first included by all BoringSSL headers.
  55. #include <stddef.h>
  56. #include <stdint.h>
  57. #include <sys/types.h>
  58. #if defined(__MINGW32__)
  59. // stdio.h is needed on MinGW for __MINGW_PRINTF_FORMAT.
  60. #include <stdio.h>
  61. #endif
  62. // Include a BoringSSL-only header so consumers including this header without
  63. // setting up include paths do not accidentally pick up the system
  64. // opensslconf.h.
  65. #include <openssl/is_boringssl.h>
  66. #include <openssl/opensslconf.h>
  67. #if defined(BORINGSSL_PREFIX)
  68. #include <boringssl_prefix_symbols.h>
  69. #endif
  70. #if defined(__cplusplus)
  71. extern "C" {
  72. #endif
  73. #if defined(__x86_64) || defined(_M_AMD64) || defined(_M_X64)
  74. #define OPENSSL_64_BIT
  75. #define OPENSSL_X86_64
  76. #elif defined(__x86) || defined(__i386) || defined(__i386__) || defined(_M_IX86)
  77. #define OPENSSL_32_BIT
  78. #define OPENSSL_X86
  79. #elif defined(__aarch64__)
  80. #define OPENSSL_64_BIT
  81. #define OPENSSL_AARCH64
  82. #elif defined(__arm) || defined(__arm__) || defined(_M_ARM)
  83. #define OPENSSL_32_BIT
  84. #define OPENSSL_ARM
  85. #elif (defined(__PPC64__) || defined(__powerpc64__)) && defined(_LITTLE_ENDIAN)
  86. #define OPENSSL_64_BIT
  87. #define OPENSSL_PPC64LE
  88. #elif defined(__mips__) && !defined(__LP64__)
  89. #define OPENSSL_32_BIT
  90. #define OPENSSL_MIPS
  91. #elif defined(__mips__) && defined(__LP64__)
  92. #define OPENSSL_64_BIT
  93. #define OPENSSL_MIPS64
  94. #elif defined(__pnacl__)
  95. #define OPENSSL_32_BIT
  96. #define OPENSSL_PNACL
  97. #elif defined(__wasm__)
  98. #define OPENSSL_32_BIT
  99. #elif defined(__asmjs__)
  100. #define OPENSSL_32_BIT
  101. #elif defined(__myriad2__)
  102. #define OPENSSL_32_BIT
  103. #else
  104. // Note BoringSSL only supports standard 32-bit and 64-bit two's-complement,
  105. // little-endian architectures. Functions will not produce the correct answer
  106. // on other systems. Run the crypto_test binary, notably
  107. // crypto/compiler_test.cc, before adding a new architecture.
  108. #error "Unknown target CPU"
  109. #endif
  110. #if defined(__APPLE__)
  111. #define OPENSSL_APPLE
  112. #endif
  113. #if defined(_WIN32)
  114. #define OPENSSL_WINDOWS
  115. #endif
  116. #if defined(__linux__)
  117. #define OPENSSL_LINUX
  118. #endif
  119. #if defined(__Fuchsia__)
  120. #define OPENSSL_FUCHSIA
  121. #endif
  122. #if defined(TRUSTY)
  123. #define OPENSSL_TRUSTY
  124. #define OPENSSL_NO_THREADS
  125. #endif
  126. #if !defined(OPENSSL_NO_THREADS)
  127. #define OPENSSL_THREADS
  128. #endif
  129. #define OPENSSL_IS_BORINGSSL
  130. #define OPENSSL_VERSION_NUMBER 0x1010007f
  131. #define SSLEAY_VERSION_NUMBER OPENSSL_VERSION_NUMBER
  132. // BORINGSSL_API_VERSION is a positive integer that increments as BoringSSL
  133. // changes over time. The value itself is not meaningful. It will be incremented
  134. // whenever is convenient to coordinate an API change with consumers. This will
  135. // not denote any special point in development.
  136. //
  137. // A consumer may use this symbol in the preprocessor to temporarily build
  138. // against multiple revisions of BoringSSL at the same time. It is not
  139. // recommended to do so for longer than is necessary.
  140. #define BORINGSSL_API_VERSION 9
  141. #if defined(BORINGSSL_SHARED_LIBRARY)
  142. #if defined(OPENSSL_WINDOWS)
  143. #if defined(BORINGSSL_IMPLEMENTATION)
  144. #define OPENSSL_EXPORT __declspec(dllexport)
  145. #else
  146. #define OPENSSL_EXPORT __declspec(dllimport)
  147. #endif
  148. #else // defined(OPENSSL_WINDOWS)
  149. #if defined(BORINGSSL_IMPLEMENTATION)
  150. #define OPENSSL_EXPORT __attribute__((visibility("default")))
  151. #else
  152. #define OPENSSL_EXPORT
  153. #endif
  154. #endif // defined(OPENSSL_WINDOWS)
  155. #else // defined(BORINGSSL_SHARED_LIBRARY)
  156. #define OPENSSL_EXPORT
  157. #endif // defined(BORINGSSL_SHARED_LIBRARY)
  158. #if defined(__GNUC__) || defined(__clang__)
  159. // MinGW has two different printf implementations. Ensure the format macro
  160. // matches the selected implementation. See
  161. // https://sourceforge.net/p/mingw-w64/wiki2/gnu%20printf/.
  162. #if defined(__MINGW_PRINTF_FORMAT)
  163. #define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check) \
  164. __attribute__( \
  165. (__format__(__MINGW_PRINTF_FORMAT, string_index, first_to_check)))
  166. #else
  167. #define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check) \
  168. __attribute__((__format__(__printf__, string_index, first_to_check)))
  169. #endif
  170. #else
  171. #define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check)
  172. #endif
  173. // OPENSSL_MSVC_PRAGMA emits a pragma on MSVC and nothing on other compilers.
  174. #if defined(_MSC_VER)
  175. #define OPENSSL_MSVC_PRAGMA(arg) __pragma(arg)
  176. #else
  177. #define OPENSSL_MSVC_PRAGMA(arg)
  178. #endif
  179. #if defined(__GNUC__) || defined(__clang__)
  180. #define OPENSSL_UNUSED __attribute__((unused))
  181. #else
  182. #define OPENSSL_UNUSED
  183. #endif
  184. #if defined(BORINGSSL_UNSAFE_FUZZER_MODE) && \
  185. !defined(BORINGSSL_UNSAFE_DETERMINISTIC_MODE)
  186. #define BORINGSSL_UNSAFE_DETERMINISTIC_MODE
  187. #endif
  188. #if defined(__has_feature)
  189. #if __has_feature(address_sanitizer)
  190. #define OPENSSL_ASAN
  191. #endif
  192. #if __has_feature(memory_sanitizer)
  193. #define OPENSSL_MSAN
  194. #endif
  195. #endif
  196. // CRYPTO_THREADID is a dummy value.
  197. typedef int CRYPTO_THREADID;
  198. typedef int ASN1_BOOLEAN;
  199. typedef int ASN1_NULL;
  200. typedef struct ASN1_ITEM_st ASN1_ITEM;
  201. typedef struct asn1_object_st ASN1_OBJECT;
  202. typedef struct asn1_pctx_st ASN1_PCTX;
  203. typedef struct asn1_string_st ASN1_BIT_STRING;
  204. typedef struct asn1_string_st ASN1_BMPSTRING;
  205. typedef struct asn1_string_st ASN1_ENUMERATED;
  206. typedef struct asn1_string_st ASN1_GENERALIZEDTIME;
  207. typedef struct asn1_string_st ASN1_GENERALSTRING;
  208. typedef struct asn1_string_st ASN1_IA5STRING;
  209. typedef struct asn1_string_st ASN1_INTEGER;
  210. typedef struct asn1_string_st ASN1_OCTET_STRING;
  211. typedef struct asn1_string_st ASN1_PRINTABLESTRING;
  212. typedef struct asn1_string_st ASN1_STRING;
  213. typedef struct asn1_string_st ASN1_T61STRING;
  214. typedef struct asn1_string_st ASN1_TIME;
  215. typedef struct asn1_string_st ASN1_UNIVERSALSTRING;
  216. typedef struct asn1_string_st ASN1_UTCTIME;
  217. typedef struct asn1_string_st ASN1_UTF8STRING;
  218. typedef struct asn1_string_st ASN1_VISIBLESTRING;
  219. typedef struct asn1_type_st ASN1_TYPE;
  220. typedef struct AUTHORITY_KEYID_st AUTHORITY_KEYID;
  221. typedef struct BASIC_CONSTRAINTS_st BASIC_CONSTRAINTS;
  222. typedef struct DIST_POINT_st DIST_POINT;
  223. typedef struct DSA_SIG_st DSA_SIG;
  224. typedef struct ISSUING_DIST_POINT_st ISSUING_DIST_POINT;
  225. typedef struct NAME_CONSTRAINTS_st NAME_CONSTRAINTS;
  226. typedef struct Netscape_spkac_st NETSCAPE_SPKAC;
  227. typedef struct Netscape_spki_st NETSCAPE_SPKI;
  228. typedef struct RIPEMD160state_st RIPEMD160_CTX;
  229. typedef struct X509_POLICY_CACHE_st X509_POLICY_CACHE;
  230. typedef struct X509_POLICY_LEVEL_st X509_POLICY_LEVEL;
  231. typedef struct X509_POLICY_NODE_st X509_POLICY_NODE;
  232. typedef struct X509_POLICY_TREE_st X509_POLICY_TREE;
  233. typedef struct X509_VERIFY_PARAM_st X509_VERIFY_PARAM;
  234. typedef struct X509_algor_st X509_ALGOR;
  235. typedef struct X509_crl_info_st X509_CRL_INFO;
  236. typedef struct X509_crl_st X509_CRL;
  237. typedef struct X509_extension_st X509_EXTENSION;
  238. typedef struct X509_info_st X509_INFO;
  239. typedef struct X509_name_entry_st X509_NAME_ENTRY;
  240. typedef struct X509_name_st X509_NAME;
  241. typedef struct X509_pubkey_st X509_PUBKEY;
  242. typedef struct X509_req_info_st X509_REQ_INFO;
  243. typedef struct X509_req_st X509_REQ;
  244. typedef struct X509_sig_st X509_SIG;
  245. typedef struct X509_val_st X509_VAL;
  246. typedef struct bignum_ctx BN_CTX;
  247. typedef struct bignum_st BIGNUM;
  248. typedef struct bio_method_st BIO_METHOD;
  249. typedef struct bio_st BIO;
  250. typedef struct bn_gencb_st BN_GENCB;
  251. typedef struct bn_mont_ctx_st BN_MONT_CTX;
  252. typedef struct buf_mem_st BUF_MEM;
  253. typedef struct cbb_st CBB;
  254. typedef struct cbs_st CBS;
  255. typedef struct cmac_ctx_st CMAC_CTX;
  256. typedef struct conf_st CONF;
  257. typedef struct conf_value_st CONF_VALUE;
  258. typedef struct crypto_buffer_pool_st CRYPTO_BUFFER_POOL;
  259. typedef struct crypto_buffer_st CRYPTO_BUFFER;
  260. typedef struct dh_st DH;
  261. typedef struct dsa_st DSA;
  262. typedef struct ec_group_st EC_GROUP;
  263. typedef struct ec_key_st EC_KEY;
  264. typedef struct ec_point_st EC_POINT;
  265. typedef struct ecdsa_method_st ECDSA_METHOD;
  266. typedef struct ecdsa_sig_st ECDSA_SIG;
  267. typedef struct engine_st ENGINE;
  268. typedef struct env_md_ctx_st EVP_MD_CTX;
  269. typedef struct env_md_st EVP_MD;
  270. typedef struct evp_aead_st EVP_AEAD;
  271. typedef struct evp_cipher_ctx_st EVP_CIPHER_CTX;
  272. typedef struct evp_cipher_st EVP_CIPHER;
  273. typedef struct evp_encode_ctx_st EVP_ENCODE_CTX;
  274. typedef struct evp_pkey_asn1_method_st EVP_PKEY_ASN1_METHOD;
  275. typedef struct evp_pkey_ctx_st EVP_PKEY_CTX;
  276. typedef struct evp_pkey_method_st EVP_PKEY_METHOD;
  277. typedef struct evp_pkey_st EVP_PKEY;
  278. typedef struct hmac_ctx_st HMAC_CTX;
  279. typedef struct md4_state_st MD4_CTX;
  280. typedef struct md5_state_st MD5_CTX;
  281. typedef struct ossl_init_settings_st OPENSSL_INIT_SETTINGS;
  282. typedef struct pkcs12_st PKCS12;
  283. typedef struct pkcs8_priv_key_info_st PKCS8_PRIV_KEY_INFO;
  284. typedef struct private_key_st X509_PKEY;
  285. typedef struct rand_meth_st RAND_METHOD;
  286. typedef struct rc4_key_st RC4_KEY;
  287. typedef struct rsa_meth_st RSA_METHOD;
  288. typedef struct rsa_st RSA;
  289. typedef struct sha256_state_st SHA256_CTX;
  290. typedef struct sha512_state_st SHA512_CTX;
  291. typedef struct sha_state_st SHA_CTX;
  292. typedef struct spake2_ctx_st SPAKE2_CTX;
  293. typedef struct srtp_protection_profile_st SRTP_PROTECTION_PROFILE;
  294. typedef struct ssl_cipher_st SSL_CIPHER;
  295. typedef struct ssl_ctx_st SSL_CTX;
  296. typedef struct ssl_method_st SSL_METHOD;
  297. typedef struct ssl_private_key_method_st SSL_PRIVATE_KEY_METHOD;
  298. typedef struct ssl_session_st SSL_SESSION;
  299. typedef struct ssl_st SSL;
  300. typedef struct ssl_ticket_aead_method_st SSL_TICKET_AEAD_METHOD;
  301. typedef struct st_ERR_FNS ERR_FNS;
  302. typedef struct v3_ext_ctx X509V3_CTX;
  303. typedef struct x509_attributes_st X509_ATTRIBUTE;
  304. typedef struct x509_cert_aux_st X509_CERT_AUX;
  305. typedef struct x509_cinf_st X509_CINF;
  306. typedef struct x509_crl_method_st X509_CRL_METHOD;
  307. typedef struct x509_lookup_st X509_LOOKUP;
  308. typedef struct x509_revoked_st X509_REVOKED;
  309. typedef struct x509_st X509;
  310. typedef struct x509_store_ctx_st X509_STORE_CTX;
  311. typedef struct x509_store_st X509_STORE;
  312. typedef struct x509_trust_st X509_TRUST;
  313. typedef void *OPENSSL_BLOCK;
  314. #if defined(__cplusplus)
  315. } // extern C
  316. #elif !defined(BORINGSSL_NO_CXX)
  317. #define BORINGSSL_NO_CXX
  318. #endif
  319. // MSVC doesn't set __cplusplus to 201103 to indicate C++11 support (see
  320. // https://connect.microsoft.com/VisualStudio/feedback/details/763051/a-value-of-predefined-macro-cplusplus-is-still-199711l)
  321. // so MSVC is just assumed to support C++11.
  322. #if !defined(BORINGSSL_NO_CXX) && __cplusplus < 201103L && !defined(_MSC_VER)
  323. #define BORINGSSL_NO_CXX
  324. #endif
  325. #if !defined(BORINGSSL_NO_CXX)
  326. extern "C++" {
  327. #include <memory>
  328. // STLPort, used by some Android consumers, not have std::unique_ptr.
  329. #if defined(_STLPORT_VERSION)
  330. #define BORINGSSL_NO_CXX
  331. #endif
  332. } // extern C++
  333. #endif // !BORINGSSL_NO_CXX
  334. #if defined(BORINGSSL_NO_CXX)
  335. #define BORINGSSL_MAKE_DELETER(type, deleter)
  336. #else
  337. extern "C++" {
  338. namespace bssl {
  339. namespace internal {
  340. // The Enable parameter is ignored and only exists so specializations can use
  341. // SFINAE.
  342. template <typename T, typename Enable = void>
  343. struct DeleterImpl {};
  344. template <typename T>
  345. struct Deleter {
  346. void operator()(T *ptr) {
  347. // Rather than specialize Deleter for each type, we specialize
  348. // DeleterImpl. This allows bssl::UniquePtr<T> to be used while only
  349. // including base.h as long as the destructor is not emitted. This matches
  350. // std::unique_ptr's behavior on forward-declared types.
  351. //
  352. // DeleterImpl itself is specialized in the corresponding module's header
  353. // and must be included to release an object. If not included, the compiler
  354. // will error that DeleterImpl<T> does not have a method Free.
  355. DeleterImpl<T>::Free(ptr);
  356. }
  357. };
  358. template <typename T, typename CleanupRet, void (*init)(T *),
  359. CleanupRet (*cleanup)(T *)>
  360. class StackAllocated {
  361. public:
  362. StackAllocated() { init(&ctx_); }
  363. ~StackAllocated() { cleanup(&ctx_); }
  364. StackAllocated(const StackAllocated<T, CleanupRet, init, cleanup> &) = delete;
  365. T& operator=(const StackAllocated<T, CleanupRet, init, cleanup> &) = delete;
  366. T *get() { return &ctx_; }
  367. const T *get() const { return &ctx_; }
  368. T *operator->() { return &ctx_; }
  369. const T *operator->() const { return &ctx_; }
  370. void Reset() {
  371. cleanup(&ctx_);
  372. init(&ctx_);
  373. }
  374. private:
  375. T ctx_;
  376. };
  377. } // namespace internal
  378. #define BORINGSSL_MAKE_DELETER(type, deleter) \
  379. namespace internal { \
  380. template <> \
  381. struct DeleterImpl<type> { \
  382. static void Free(type *ptr) { deleter(ptr); } \
  383. }; \
  384. }
  385. // Holds ownership of heap-allocated BoringSSL structures. Sample usage:
  386. // bssl::UniquePtr<RSA> rsa(RSA_new());
  387. // bssl::UniquePtr<BIO> bio(BIO_new(BIO_s_mem()));
  388. template <typename T>
  389. using UniquePtr = std::unique_ptr<T, internal::Deleter<T>>;
  390. } // namespace bssl
  391. } // extern C++
  392. #endif // !BORINGSSL_NO_CXX
  393. #endif // OPENSSL_HEADER_BASE_H