You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

448 lines
15 KiB

  1. /* ====================================================================
  2. * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
  3. *
  4. * Redistribution and use in source and binary forms, with or without
  5. * modification, are permitted provided that the following conditions
  6. * are met:
  7. *
  8. * 1. Redistributions of source code must retain the above copyright
  9. * notice, this list of conditions and the following disclaimer.
  10. *
  11. * 2. Redistributions in binary form must reproduce the above copyright
  12. * notice, this list of conditions and the following disclaimer in
  13. * the documentation and/or other materials provided with the
  14. * distribution.
  15. *
  16. * 3. All advertising materials mentioning features or use of this
  17. * software must display the following acknowledgment:
  18. * "This product includes software developed by the OpenSSL Project
  19. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  20. *
  21. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  22. * endorse or promote products derived from this software without
  23. * prior written permission. For written permission, please contact
  24. * openssl-core@openssl.org.
  25. *
  26. * 5. Products derived from this software may not be called "OpenSSL"
  27. * nor may "OpenSSL" appear in their names without prior written
  28. * permission of the OpenSSL Project.
  29. *
  30. * 6. Redistributions of any form whatsoever must retain the following
  31. * acknowledgment:
  32. * "This product includes software developed by the OpenSSL Project
  33. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  34. *
  35. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  36. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  37. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  38. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  39. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  40. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  41. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  42. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  43. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  44. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  45. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  46. * OF THE POSSIBILITY OF SUCH DAMAGE.
  47. * ====================================================================
  48. *
  49. * This product includes cryptographic software written by Eric Young
  50. * (eay@cryptsoft.com). This product includes software written by Tim
  51. * Hudson (tjh@cryptsoft.com). */
  52. #ifndef OPENSSL_HEADER_BASE_H
  53. #define OPENSSL_HEADER_BASE_H
  54. /* This file should be the first included by all BoringSSL headers. */
  55. #include <stddef.h>
  56. #include <stdint.h>
  57. #include <sys/types.h>
  58. #if defined(__MINGW32__)
  59. /* stdio.h is needed on MinGW for __MINGW_PRINTF_FORMAT. */
  60. #include <stdio.h>
  61. #endif
  62. /* Include a BoringSSL-only header so consumers including this header without
  63. * setting up include paths do not accidentally pick up the system
  64. * opensslconf.h. */
  65. #include <openssl/is_boringssl.h>
  66. #include <openssl/opensslconf.h>
  67. #if defined(BORINGSSL_PREFIX)
  68. #include <boringssl_prefix_symbols.h>
  69. #endif
  70. #if defined(__cplusplus)
  71. extern "C" {
  72. #endif
  73. #if defined(__x86_64) || defined(_M_AMD64) || defined(_M_X64)
  74. #define OPENSSL_64_BIT
  75. #define OPENSSL_X86_64
  76. #elif defined(__x86) || defined(__i386) || defined(__i386__) || defined(_M_IX86)
  77. #define OPENSSL_32_BIT
  78. #define OPENSSL_X86
  79. #elif defined(__aarch64__)
  80. #define OPENSSL_64_BIT
  81. #define OPENSSL_AARCH64
  82. #elif defined(__arm) || defined(__arm__) || defined(_M_ARM)
  83. #define OPENSSL_32_BIT
  84. #define OPENSSL_ARM
  85. #elif (defined(__PPC64__) || defined(__powerpc64__)) && defined(_LITTLE_ENDIAN)
  86. #define OPENSSL_64_BIT
  87. #define OPENSSL_PPC64LE
  88. #elif defined(__mips__) && !defined(__LP64__)
  89. #define OPENSSL_32_BIT
  90. #define OPENSSL_MIPS
  91. #elif defined(__mips__) && defined(__LP64__)
  92. #define OPENSSL_64_BIT
  93. #define OPENSSL_MIPS64
  94. #elif defined(__pnacl__)
  95. #define OPENSSL_32_BIT
  96. #define OPENSSL_PNACL
  97. #elif defined(__myriad2__)
  98. #define OPENSSL_32_BIT
  99. #else
  100. /* Note BoringSSL only supports standard 32-bit and 64-bit two's-complement,
  101. * little-endian architectures. Functions will not produce the correct answer
  102. * on other systems. Run the crypto_test binary, notably
  103. * crypto/compiler_test.cc, before adding a new architecture. */
  104. #error "Unknown target CPU"
  105. #endif
  106. #if defined(__APPLE__)
  107. #define OPENSSL_APPLE
  108. #endif
  109. #if defined(_WIN32)
  110. #define OPENSSL_WINDOWS
  111. #endif
  112. #if defined(__linux__)
  113. #define OPENSSL_LINUX
  114. #endif
  115. #if defined(__Fuchsia__)
  116. #define OPENSSL_FUCHSIA
  117. #endif
  118. #if defined(TRUSTY)
  119. #define OPENSSL_TRUSTY
  120. #define OPENSSL_NO_THREADS
  121. #endif
  122. #define OPENSSL_IS_BORINGSSL
  123. #define BORINGSSL_201512
  124. #define BORINGSSL_201603
  125. #define OPENSSL_VERSION_NUMBER 0x100020af
  126. #define SSLEAY_VERSION_NUMBER OPENSSL_VERSION_NUMBER
  127. /* BORINGSSL_API_VERSION is a positive integer that increments as BoringSSL
  128. * changes over time. The value itself is not meaningful. It will be incremented
  129. * whenever is convenient to coordinate an API change with consumers. This will
  130. * not denote any special point in development.
  131. *
  132. * A consumer may use this symbol in the preprocessor to temporarily build
  133. * against multiple revisions of BoringSSL at the same time. It is not
  134. * recommended to do so for longer than is necessary. */
  135. #define BORINGSSL_API_VERSION 4
  136. #if defined(BORINGSSL_SHARED_LIBRARY)
  137. #if defined(OPENSSL_WINDOWS)
  138. #if defined(BORINGSSL_IMPLEMENTATION)
  139. #define OPENSSL_EXPORT __declspec(dllexport)
  140. #else
  141. #define OPENSSL_EXPORT __declspec(dllimport)
  142. #endif
  143. #else /* defined(OPENSSL_WINDOWS) */
  144. #if defined(BORINGSSL_IMPLEMENTATION)
  145. #define OPENSSL_EXPORT __attribute__((visibility("default")))
  146. #else
  147. #define OPENSSL_EXPORT
  148. #endif
  149. #endif /* defined(OPENSSL_WINDOWS) */
  150. #else /* defined(BORINGSSL_SHARED_LIBRARY) */
  151. #define OPENSSL_EXPORT
  152. #endif /* defined(BORINGSSL_SHARED_LIBRARY) */
  153. #if defined(__GNUC__)
  154. /* MinGW has two different printf implementations. Ensure the format macro
  155. * matches the selected implementation. See
  156. * https://sourceforge.net/p/mingw-w64/wiki2/gnu%20printf/. */
  157. #if defined(__MINGW_PRINTF_FORMAT)
  158. #define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check) \
  159. __attribute__( \
  160. (__format__(__MINGW_PRINTF_FORMAT, string_index, first_to_check)))
  161. #else
  162. #define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check) \
  163. __attribute__((__format__(__printf__, string_index, first_to_check)))
  164. #endif
  165. #else
  166. #define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check)
  167. #endif
  168. /* OPENSSL_MSVC_PRAGMA emits a pragma on MSVC and nothing on other compilers. */
  169. #if defined(_MSC_VER)
  170. #define OPENSSL_MSVC_PRAGMA(arg) __pragma(arg)
  171. #else
  172. #define OPENSSL_MSVC_PRAGMA(arg)
  173. #endif
  174. #if defined(__GNUC__) || defined(__clang__)
  175. #define OPENSSL_UNUSED __attribute__((unused))
  176. #else
  177. #define OPENSSL_UNUSED
  178. #endif
  179. #if defined(BORINGSSL_UNSAFE_FUZZER_MODE) && \
  180. !defined(BORINGSSL_UNSAFE_DETERMINISTIC_MODE)
  181. #define BORINGSSL_UNSAFE_DETERMINISTIC_MODE
  182. #endif
  183. #if defined(__has_feature)
  184. #if __has_feature(address_sanitizer)
  185. #define OPENSSL_ASAN
  186. #endif
  187. #if __has_feature(memory_sanitizer)
  188. #define OPENSSL_MSAN
  189. #endif
  190. #endif
  191. /* CRYPTO_THREADID is a dummy value. */
  192. typedef int CRYPTO_THREADID;
  193. typedef int ASN1_BOOLEAN;
  194. typedef int ASN1_NULL;
  195. typedef struct ASN1_ITEM_st ASN1_ITEM;
  196. typedef struct asn1_object_st ASN1_OBJECT;
  197. typedef struct asn1_pctx_st ASN1_PCTX;
  198. typedef struct asn1_string_st ASN1_BIT_STRING;
  199. typedef struct asn1_string_st ASN1_BMPSTRING;
  200. typedef struct asn1_string_st ASN1_ENUMERATED;
  201. typedef struct asn1_string_st ASN1_GENERALIZEDTIME;
  202. typedef struct asn1_string_st ASN1_GENERALSTRING;
  203. typedef struct asn1_string_st ASN1_IA5STRING;
  204. typedef struct asn1_string_st ASN1_INTEGER;
  205. typedef struct asn1_string_st ASN1_OCTET_STRING;
  206. typedef struct asn1_string_st ASN1_PRINTABLESTRING;
  207. typedef struct asn1_string_st ASN1_STRING;
  208. typedef struct asn1_string_st ASN1_T61STRING;
  209. typedef struct asn1_string_st ASN1_TIME;
  210. typedef struct asn1_string_st ASN1_UNIVERSALSTRING;
  211. typedef struct asn1_string_st ASN1_UTCTIME;
  212. typedef struct asn1_string_st ASN1_UTF8STRING;
  213. typedef struct asn1_string_st ASN1_VISIBLESTRING;
  214. typedef struct asn1_type_st ASN1_TYPE;
  215. typedef struct AUTHORITY_KEYID_st AUTHORITY_KEYID;
  216. typedef struct BASIC_CONSTRAINTS_st BASIC_CONSTRAINTS;
  217. typedef struct DIST_POINT_st DIST_POINT;
  218. typedef struct DSA_SIG_st DSA_SIG;
  219. typedef struct ISSUING_DIST_POINT_st ISSUING_DIST_POINT;
  220. typedef struct NAME_CONSTRAINTS_st NAME_CONSTRAINTS;
  221. typedef struct Netscape_spkac_st NETSCAPE_SPKAC;
  222. typedef struct Netscape_spki_st NETSCAPE_SPKI;
  223. typedef struct RIPEMD160state_st RIPEMD160_CTX;
  224. typedef struct X509_POLICY_CACHE_st X509_POLICY_CACHE;
  225. typedef struct X509_POLICY_LEVEL_st X509_POLICY_LEVEL;
  226. typedef struct X509_POLICY_NODE_st X509_POLICY_NODE;
  227. typedef struct X509_POLICY_TREE_st X509_POLICY_TREE;
  228. typedef struct X509_VERIFY_PARAM_st X509_VERIFY_PARAM;
  229. typedef struct X509_algor_st X509_ALGOR;
  230. typedef struct X509_crl_info_st X509_CRL_INFO;
  231. typedef struct X509_crl_st X509_CRL;
  232. typedef struct X509_extension_st X509_EXTENSION;
  233. typedef struct X509_info_st X509_INFO;
  234. typedef struct X509_name_entry_st X509_NAME_ENTRY;
  235. typedef struct X509_name_st X509_NAME;
  236. typedef struct X509_pubkey_st X509_PUBKEY;
  237. typedef struct X509_req_info_st X509_REQ_INFO;
  238. typedef struct X509_req_st X509_REQ;
  239. typedef struct X509_sig_st X509_SIG;
  240. typedef struct X509_val_st X509_VAL;
  241. typedef struct bignum_ctx BN_CTX;
  242. typedef struct bignum_st BIGNUM;
  243. typedef struct bio_method_st BIO_METHOD;
  244. typedef struct bio_st BIO;
  245. typedef struct bn_gencb_st BN_GENCB;
  246. typedef struct bn_mont_ctx_st BN_MONT_CTX;
  247. typedef struct buf_mem_st BUF_MEM;
  248. typedef struct cbb_st CBB;
  249. typedef struct cbs_st CBS;
  250. typedef struct cmac_ctx_st CMAC_CTX;
  251. typedef struct conf_st CONF;
  252. typedef struct conf_value_st CONF_VALUE;
  253. typedef struct crypto_buffer_pool_st CRYPTO_BUFFER_POOL;
  254. typedef struct crypto_buffer_st CRYPTO_BUFFER;
  255. typedef struct dh_st DH;
  256. typedef struct dsa_st DSA;
  257. typedef struct ec_group_st EC_GROUP;
  258. typedef struct ec_key_st EC_KEY;
  259. typedef struct ec_point_st EC_POINT;
  260. typedef struct ecdsa_method_st ECDSA_METHOD;
  261. typedef struct ecdsa_sig_st ECDSA_SIG;
  262. typedef struct engine_st ENGINE;
  263. typedef struct env_md_ctx_st EVP_MD_CTX;
  264. typedef struct env_md_st EVP_MD;
  265. typedef struct evp_aead_st EVP_AEAD;
  266. typedef struct evp_cipher_ctx_st EVP_CIPHER_CTX;
  267. typedef struct evp_cipher_st EVP_CIPHER;
  268. typedef struct evp_encode_ctx_st EVP_ENCODE_CTX;
  269. typedef struct evp_pkey_asn1_method_st EVP_PKEY_ASN1_METHOD;
  270. typedef struct evp_pkey_ctx_st EVP_PKEY_CTX;
  271. typedef struct evp_pkey_method_st EVP_PKEY_METHOD;
  272. typedef struct evp_pkey_st EVP_PKEY;
  273. typedef struct hmac_ctx_st HMAC_CTX;
  274. typedef struct md4_state_st MD4_CTX;
  275. typedef struct md5_state_st MD5_CTX;
  276. typedef struct pkcs12_st PKCS12;
  277. typedef struct pkcs8_priv_key_info_st PKCS8_PRIV_KEY_INFO;
  278. typedef struct private_key_st X509_PKEY;
  279. typedef struct rand_meth_st RAND_METHOD;
  280. typedef struct rc4_key_st RC4_KEY;
  281. typedef struct rsa_meth_st RSA_METHOD;
  282. typedef struct rsa_st RSA;
  283. typedef struct sha256_state_st SHA256_CTX;
  284. typedef struct sha512_state_st SHA512_CTX;
  285. typedef struct sha_state_st SHA_CTX;
  286. typedef struct spake2_ctx_st SPAKE2_CTX;
  287. typedef struct srtp_protection_profile_st SRTP_PROTECTION_PROFILE;
  288. typedef struct ssl_cipher_st SSL_CIPHER;
  289. typedef struct ssl_ctx_st SSL_CTX;
  290. typedef struct ssl_method_st SSL_METHOD;
  291. typedef struct ssl_private_key_method_st SSL_PRIVATE_KEY_METHOD;
  292. typedef struct ssl_session_st SSL_SESSION;
  293. typedef struct ssl_st SSL;
  294. typedef struct ssl_ticket_aead_method_st SSL_TICKET_AEAD_METHOD;
  295. typedef struct st_ERR_FNS ERR_FNS;
  296. typedef struct v3_ext_ctx X509V3_CTX;
  297. typedef struct x509_attributes_st X509_ATTRIBUTE;
  298. typedef struct x509_cert_aux_st X509_CERT_AUX;
  299. typedef struct x509_cinf_st X509_CINF;
  300. typedef struct x509_crl_method_st X509_CRL_METHOD;
  301. typedef struct x509_lookup_st X509_LOOKUP;
  302. typedef struct x509_revoked_st X509_REVOKED;
  303. typedef struct x509_st X509;
  304. typedef struct x509_store_ctx_st X509_STORE_CTX;
  305. typedef struct x509_store_st X509_STORE;
  306. typedef struct x509_trust_st X509_TRUST;
  307. typedef void *OPENSSL_BLOCK;
  308. #if defined(__cplusplus)
  309. } /* extern C */
  310. #elif !defined(BORINGSSL_NO_CXX)
  311. #define BORINGSSL_NO_CXX
  312. #endif
  313. // MSVC doesn't set __cplusplus to 201103 to indicate C++11 support (see
  314. // https://connect.microsoft.com/VisualStudio/feedback/details/763051/a-value-of-predefined-macro-cplusplus-is-still-199711l)
  315. // so MSVC is just assumed to support C++11.
  316. #if !defined(BORINGSSL_NO_CXX) && __cplusplus < 201103L && !defined(_MSC_VER)
  317. #define BORINGSSL_NO_CXX
  318. #endif
  319. #if !defined(BORINGSSL_NO_CXX)
  320. extern "C++" {
  321. #include <memory>
  322. // STLPort, used by some Android consumers, not have std::unique_ptr.
  323. #if defined(_STLPORT_VERSION)
  324. #define BORINGSSL_NO_CXX
  325. #endif
  326. } // extern C++
  327. #endif // !BORINGSSL_NO_CXX
  328. #if defined(BORINGSSL_NO_CXX)
  329. #define BORINGSSL_MAKE_DELETER(type, deleter)
  330. #else
  331. extern "C++" {
  332. namespace bssl {
  333. namespace internal {
  334. // The Enable parameter is ignored and only exists so specializations can use
  335. // SFINAE.
  336. template <typename T, typename Enable = void>
  337. struct DeleterImpl {};
  338. template <typename T>
  339. struct Deleter {
  340. void operator()(T *ptr) {
  341. // Rather than specialize Deleter for each type, we specialize
  342. // DeleterImpl. This allows bssl::UniquePtr<T> to be used while only
  343. // including base.h as long as the destructor is not emitted. This matches
  344. // std::unique_ptr's behavior on forward-declared types.
  345. //
  346. // DeleterImpl itself is specialized in the corresponding module's header
  347. // and must be included to release an object. If not included, the compiler
  348. // will error that DeleterImpl<T> does not have a method Free.
  349. DeleterImpl<T>::Free(ptr);
  350. }
  351. };
  352. template <typename T, typename CleanupRet, void (*init)(T *),
  353. CleanupRet (*cleanup)(T *)>
  354. class StackAllocated {
  355. public:
  356. StackAllocated() { init(&ctx_); }
  357. ~StackAllocated() { cleanup(&ctx_); }
  358. StackAllocated(const StackAllocated<T, CleanupRet, init, cleanup> &) = delete;
  359. T& operator=(const StackAllocated<T, CleanupRet, init, cleanup> &) = delete;
  360. T *get() { return &ctx_; }
  361. const T *get() const { return &ctx_; }
  362. void Reset() {
  363. cleanup(&ctx_);
  364. init(&ctx_);
  365. }
  366. private:
  367. T ctx_;
  368. };
  369. } // namespace internal
  370. #define BORINGSSL_MAKE_DELETER(type, deleter) \
  371. namespace internal { \
  372. template <> \
  373. struct DeleterImpl<type> { \
  374. static void Free(type *ptr) { deleter(ptr); } \
  375. }; \
  376. }
  377. // Holds ownership of heap-allocated BoringSSL structures. Sample usage:
  378. // bssl::UniquePtr<RSA> rsa(RSA_new());
  379. // bssl::UniquePtr<BIO> bio(BIO_new(BIO_s_mem()));
  380. template <typename T>
  381. using UniquePtr = std::unique_ptr<T, internal::Deleter<T>>;
  382. } // namespace bssl
  383. } /* extern C++ */
  384. #endif // !BORINGSSL_NO_CXX
  385. #endif /* OPENSSL_HEADER_BASE_H */