選択できるのは25トピックまでです。 トピックは、先頭が英数字で、英数字とダッシュ('-')を使用した35文字以内のものにしてください。
 
 
 
 
 
 

677 行
25 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com). */
  108. #ifndef OPENSSL_HEADER_CRYPTO_INTERNAL_H
  109. #define OPENSSL_HEADER_CRYPTO_INTERNAL_H
  110. #include <openssl/ex_data.h>
  111. #include <openssl/stack.h>
  112. #include <openssl/thread.h>
  113. #include <assert.h>
  114. #include <string.h>
  115. #if !defined(__cplusplus)
  116. #if defined(_MSC_VER)
  117. #define alignas(x) __declspec(align(x))
  118. #define alignof __alignof
  119. #else
  120. #include <stdalign.h>
  121. #endif
  122. #endif
  123. #if !defined(OPENSSL_NO_THREADS) && \
  124. (!defined(OPENSSL_WINDOWS) || defined(__MINGW32__))
  125. #include <pthread.h>
  126. #define OPENSSL_PTHREADS
  127. #endif
  128. #if !defined(OPENSSL_NO_THREADS) && !defined(OPENSSL_PTHREADS) && \
  129. defined(OPENSSL_WINDOWS)
  130. #define OPENSSL_WINDOWS_THREADS
  131. OPENSSL_MSVC_PRAGMA(warning(push, 3))
  132. #include <windows.h>
  133. OPENSSL_MSVC_PRAGMA(warning(pop))
  134. #endif
  135. #if defined(__cplusplus)
  136. extern "C" {
  137. #endif
  138. #if defined(OPENSSL_X86) || defined(OPENSSL_X86_64) || defined(OPENSSL_ARM) || \
  139. defined(OPENSSL_AARCH64) || defined(OPENSSL_PPC64LE)
  140. // OPENSSL_cpuid_setup initializes the platform-specific feature cache.
  141. void OPENSSL_cpuid_setup(void);
  142. #endif
  143. #if !defined(_MSC_VER) && defined(OPENSSL_64_BIT)
  144. typedef __int128_t int128_t;
  145. typedef __uint128_t uint128_t;
  146. #endif
  147. #define OPENSSL_ARRAY_SIZE(array) (sizeof(array) / sizeof((array)[0]))
  148. // buffers_alias returns one if |a| and |b| alias and zero otherwise.
  149. static inline int buffers_alias(const uint8_t *a, size_t a_len,
  150. const uint8_t *b, size_t b_len) {
  151. // Cast |a| and |b| to integers. In C, pointer comparisons between unrelated
  152. // objects are undefined whereas pointer to integer conversions are merely
  153. // implementation-defined. We assume the implementation defined it in a sane
  154. // way.
  155. uintptr_t a_u = (uintptr_t)a;
  156. uintptr_t b_u = (uintptr_t)b;
  157. return a_u + a_len > b_u && b_u + b_len > a_u;
  158. }
  159. // Constant-time utility functions.
  160. //
  161. // The following methods return a bitmask of all ones (0xff...f) for true and 0
  162. // for false. This is useful for choosing a value based on the result of a
  163. // conditional in constant time. For example,
  164. //
  165. // if (a < b) {
  166. // c = a;
  167. // } else {
  168. // c = b;
  169. // }
  170. //
  171. // can be written as
  172. //
  173. // crypto_word_t lt = constant_time_lt_w(a, b);
  174. // c = constant_time_select_w(lt, a, b);
  175. // crypto_word_t is the type that most constant-time functions use. Ideally we
  176. // would like it to be |size_t|, but NaCl builds in 64-bit mode with 32-bit
  177. // pointers, which means that |size_t| can be 32 bits when |BN_ULONG| is 64
  178. // bits. Since we want to be able to do constant-time operations on a
  179. // |BN_ULONG|, |crypto_word_t| is defined as an unsigned value with the native
  180. // word length.
  181. #if defined(OPENSSL_64_BIT)
  182. typedef uint64_t crypto_word_t;
  183. #elif defined(OPENSSL_32_BIT)
  184. typedef uint32_t crypto_word_t;
  185. #else
  186. #error "Must define either OPENSSL_32_BIT or OPENSSL_64_BIT"
  187. #endif
  188. #define CONSTTIME_TRUE_W ~((crypto_word_t)0)
  189. #define CONSTTIME_FALSE_W ((crypto_word_t)0)
  190. #define CONSTTIME_TRUE_8 ((uint8_t)0xff)
  191. #define CONSTTIME_TRUE_W ~((crypto_word_t)0)
  192. #define CONSTTIME_FALSE_W ((crypto_word_t)0)
  193. #define CONSTTIME_TRUE_8 ((uint8_t)0xff)
  194. #define CONSTTIME_FALSE_8 ((uint8_t)0)
  195. // constant_time_msb_w returns the given value with the MSB copied to all the
  196. // other bits.
  197. static inline crypto_word_t constant_time_msb_w(crypto_word_t a) {
  198. return 0u - (a >> (sizeof(a) * 8 - 1));
  199. }
  200. // constant_time_lt_w returns 0xff..f if a < b and 0 otherwise.
  201. static inline crypto_word_t constant_time_lt_w(crypto_word_t a,
  202. crypto_word_t b) {
  203. // Consider the two cases of the problem:
  204. // msb(a) == msb(b): a < b iff the MSB of a - b is set.
  205. // msb(a) != msb(b): a < b iff the MSB of b is set.
  206. //
  207. // If msb(a) == msb(b) then the following evaluates as:
  208. // msb(a^((a^b)|((a-b)^a))) ==
  209. // msb(a^((a-b) ^ a)) == (because msb(a^b) == 0)
  210. // msb(a^a^(a-b)) == (rearranging)
  211. // msb(a-b) (because ∀x. x^x == 0)
  212. //
  213. // Else, if msb(a) != msb(b) then the following evaluates as:
  214. // msb(a^((a^b)|((a-b)^a))) ==
  215. // msb(a^(𝟙 | ((a-b)^a))) == (because msb(a^b) == 1 and 𝟙
  216. // represents a value s.t. msb(𝟙) = 1)
  217. // msb(a^𝟙) == (because ORing with 1 results in 1)
  218. // msb(b)
  219. //
  220. //
  221. // Here is an SMT-LIB verification of this formula:
  222. //
  223. // (define-fun lt ((a (_ BitVec 32)) (b (_ BitVec 32))) (_ BitVec 32)
  224. // (bvxor a (bvor (bvxor a b) (bvxor (bvsub a b) a)))
  225. // )
  226. //
  227. // (declare-fun a () (_ BitVec 32))
  228. // (declare-fun b () (_ BitVec 32))
  229. //
  230. // (assert (not (= (= #x00000001 (bvlshr (lt a b) #x0000001f)) (bvult a b))))
  231. // (check-sat)
  232. // (get-model)
  233. return constant_time_msb_w(a^((a^b)|((a-b)^a)));
  234. }
  235. // constant_time_lt_8 acts like |constant_time_lt_w| but returns an 8-bit
  236. // mask.
  237. static inline uint8_t constant_time_lt_8(crypto_word_t a, crypto_word_t b) {
  238. return (uint8_t)(constant_time_lt_w(a, b));
  239. }
  240. // constant_time_ge_w returns 0xff..f if a >= b and 0 otherwise.
  241. static inline crypto_word_t constant_time_ge_w(crypto_word_t a,
  242. crypto_word_t b) {
  243. return ~constant_time_lt_w(a, b);
  244. }
  245. // constant_time_ge_8 acts like |constant_time_ge_w| but returns an 8-bit
  246. // mask.
  247. static inline uint8_t constant_time_ge_8(crypto_word_t a, crypto_word_t b) {
  248. return (uint8_t)(constant_time_ge_w(a, b));
  249. }
  250. // constant_time_is_zero returns 0xff..f if a == 0 and 0 otherwise.
  251. static inline crypto_word_t constant_time_is_zero_w(crypto_word_t a) {
  252. // Here is an SMT-LIB verification of this formula:
  253. //
  254. // (define-fun is_zero ((a (_ BitVec 32))) (_ BitVec 32)
  255. // (bvand (bvnot a) (bvsub a #x00000001))
  256. // )
  257. //
  258. // (declare-fun a () (_ BitVec 32))
  259. //
  260. // (assert (not (= (= #x00000001 (bvlshr (is_zero a) #x0000001f)) (= a #x00000000))))
  261. // (check-sat)
  262. // (get-model)
  263. return constant_time_msb_w(~a & (a - 1));
  264. }
  265. // constant_time_is_zero_8 acts like |constant_time_is_zero_w| but returns an
  266. // 8-bit mask.
  267. static inline uint8_t constant_time_is_zero_8(crypto_word_t a) {
  268. return (uint8_t)(constant_time_is_zero_w(a));
  269. }
  270. // constant_time_eq_w returns 0xff..f if a == b and 0 otherwise.
  271. static inline crypto_word_t constant_time_eq_w(crypto_word_t a,
  272. crypto_word_t b) {
  273. return constant_time_is_zero_w(a ^ b);
  274. }
  275. // constant_time_eq_8 acts like |constant_time_eq_w| but returns an 8-bit
  276. // mask.
  277. static inline uint8_t constant_time_eq_8(crypto_word_t a, crypto_word_t b) {
  278. return (uint8_t)(constant_time_eq_w(a, b));
  279. }
  280. // constant_time_eq_int acts like |constant_time_eq_w| but works on int
  281. // values.
  282. static inline crypto_word_t constant_time_eq_int(int a, int b) {
  283. return constant_time_eq_w((crypto_word_t)(a), (crypto_word_t)(b));
  284. }
  285. // constant_time_eq_int_8 acts like |constant_time_eq_int| but returns an 8-bit
  286. // mask.
  287. static inline uint8_t constant_time_eq_int_8(int a, int b) {
  288. return constant_time_eq_8((crypto_word_t)(a), (crypto_word_t)(b));
  289. }
  290. // constant_time_select_w returns (mask & a) | (~mask & b). When |mask| is all
  291. // 1s or all 0s (as returned by the methods above), the select methods return
  292. // either |a| (if |mask| is nonzero) or |b| (if |mask| is zero).
  293. static inline crypto_word_t constant_time_select_w(crypto_word_t mask,
  294. crypto_word_t a,
  295. crypto_word_t b) {
  296. return (mask & a) | (~mask & b);
  297. }
  298. // constant_time_select_8 acts like |constant_time_select| but operates on
  299. // 8-bit values.
  300. static inline uint8_t constant_time_select_8(uint8_t mask, uint8_t a,
  301. uint8_t b) {
  302. return (uint8_t)(constant_time_select_w(mask, a, b));
  303. }
  304. // constant_time_select_int acts like |constant_time_select| but operates on
  305. // ints.
  306. static inline int constant_time_select_int(crypto_word_t mask, int a, int b) {
  307. return (int)(constant_time_select_w(mask, (crypto_word_t)(a),
  308. (crypto_word_t)(b)));
  309. }
  310. // Thread-safe initialisation.
  311. #if defined(OPENSSL_NO_THREADS)
  312. typedef uint32_t CRYPTO_once_t;
  313. #define CRYPTO_ONCE_INIT 0
  314. #elif defined(OPENSSL_WINDOWS_THREADS)
  315. typedef INIT_ONCE CRYPTO_once_t;
  316. #define CRYPTO_ONCE_INIT INIT_ONCE_STATIC_INIT
  317. #elif defined(OPENSSL_PTHREADS)
  318. typedef pthread_once_t CRYPTO_once_t;
  319. #define CRYPTO_ONCE_INIT PTHREAD_ONCE_INIT
  320. #else
  321. #error "Unknown threading library"
  322. #endif
  323. // CRYPTO_once calls |init| exactly once per process. This is thread-safe: if
  324. // concurrent threads call |CRYPTO_once| with the same |CRYPTO_once_t| argument
  325. // then they will block until |init| completes, but |init| will have only been
  326. // called once.
  327. //
  328. // The |once| argument must be a |CRYPTO_once_t| that has been initialised with
  329. // the value |CRYPTO_ONCE_INIT|.
  330. OPENSSL_EXPORT void CRYPTO_once(CRYPTO_once_t *once, void (*init)(void));
  331. // Reference counting.
  332. // CRYPTO_REFCOUNT_MAX is the value at which the reference count saturates.
  333. #define CRYPTO_REFCOUNT_MAX 0xffffffff
  334. // CRYPTO_refcount_inc atomically increments the value at |*count| unless the
  335. // value would overflow. It's safe for multiple threads to concurrently call
  336. // this or |CRYPTO_refcount_dec_and_test_zero| on the same
  337. // |CRYPTO_refcount_t|.
  338. OPENSSL_EXPORT void CRYPTO_refcount_inc(CRYPTO_refcount_t *count);
  339. // CRYPTO_refcount_dec_and_test_zero tests the value at |*count|:
  340. // if it's zero, it crashes the address space.
  341. // if it's the maximum value, it returns zero.
  342. // otherwise, it atomically decrements it and returns one iff the resulting
  343. // value is zero.
  344. //
  345. // It's safe for multiple threads to concurrently call this or
  346. // |CRYPTO_refcount_inc| on the same |CRYPTO_refcount_t|.
  347. OPENSSL_EXPORT int CRYPTO_refcount_dec_and_test_zero(CRYPTO_refcount_t *count);
  348. // Locks.
  349. //
  350. // Two types of locks are defined: |CRYPTO_MUTEX|, which can be used in
  351. // structures as normal, and |struct CRYPTO_STATIC_MUTEX|, which can be used as
  352. // a global lock. A global lock must be initialised to the value
  353. // |CRYPTO_STATIC_MUTEX_INIT|.
  354. //
  355. // |CRYPTO_MUTEX| can appear in public structures and so is defined in
  356. // thread.h as a structure large enough to fit the real type. The global lock is
  357. // a different type so it may be initialized with platform initializer macros.
  358. #if defined(OPENSSL_NO_THREADS)
  359. struct CRYPTO_STATIC_MUTEX {
  360. char padding; // Empty structs have different sizes in C and C++.
  361. };
  362. #define CRYPTO_STATIC_MUTEX_INIT { 0 }
  363. #elif defined(OPENSSL_WINDOWS_THREADS)
  364. struct CRYPTO_STATIC_MUTEX {
  365. SRWLOCK lock;
  366. };
  367. #define CRYPTO_STATIC_MUTEX_INIT { SRWLOCK_INIT }
  368. #elif defined(OPENSSL_PTHREADS)
  369. struct CRYPTO_STATIC_MUTEX {
  370. pthread_rwlock_t lock;
  371. };
  372. #define CRYPTO_STATIC_MUTEX_INIT { PTHREAD_RWLOCK_INITIALIZER }
  373. #else
  374. #error "Unknown threading library"
  375. #endif
  376. // CRYPTO_MUTEX_init initialises |lock|. If |lock| is a static variable, use a
  377. // |CRYPTO_STATIC_MUTEX|.
  378. OPENSSL_EXPORT void CRYPTO_MUTEX_init(CRYPTO_MUTEX *lock);
  379. // CRYPTO_MUTEX_lock_read locks |lock| such that other threads may also have a
  380. // read lock, but none may have a write lock.
  381. OPENSSL_EXPORT void CRYPTO_MUTEX_lock_read(CRYPTO_MUTEX *lock);
  382. // CRYPTO_MUTEX_lock_write locks |lock| such that no other thread has any type
  383. // of lock on it.
  384. OPENSSL_EXPORT void CRYPTO_MUTEX_lock_write(CRYPTO_MUTEX *lock);
  385. // CRYPTO_MUTEX_unlock_read unlocks |lock| for reading.
  386. OPENSSL_EXPORT void CRYPTO_MUTEX_unlock_read(CRYPTO_MUTEX *lock);
  387. // CRYPTO_MUTEX_unlock_write unlocks |lock| for writing.
  388. OPENSSL_EXPORT void CRYPTO_MUTEX_unlock_write(CRYPTO_MUTEX *lock);
  389. // CRYPTO_MUTEX_cleanup releases all resources held by |lock|.
  390. OPENSSL_EXPORT void CRYPTO_MUTEX_cleanup(CRYPTO_MUTEX *lock);
  391. // CRYPTO_STATIC_MUTEX_lock_read locks |lock| such that other threads may also
  392. // have a read lock, but none may have a write lock. The |lock| variable does
  393. // not need to be initialised by any function, but must have been statically
  394. // initialised with |CRYPTO_STATIC_MUTEX_INIT|.
  395. OPENSSL_EXPORT void CRYPTO_STATIC_MUTEX_lock_read(
  396. struct CRYPTO_STATIC_MUTEX *lock);
  397. // CRYPTO_STATIC_MUTEX_lock_write locks |lock| such that no other thread has
  398. // any type of lock on it. The |lock| variable does not need to be initialised
  399. // by any function, but must have been statically initialised with
  400. // |CRYPTO_STATIC_MUTEX_INIT|.
  401. OPENSSL_EXPORT void CRYPTO_STATIC_MUTEX_lock_write(
  402. struct CRYPTO_STATIC_MUTEX *lock);
  403. // CRYPTO_STATIC_MUTEX_unlock_read unlocks |lock| for reading.
  404. OPENSSL_EXPORT void CRYPTO_STATIC_MUTEX_unlock_read(
  405. struct CRYPTO_STATIC_MUTEX *lock);
  406. // CRYPTO_STATIC_MUTEX_unlock_write unlocks |lock| for writing.
  407. OPENSSL_EXPORT void CRYPTO_STATIC_MUTEX_unlock_write(
  408. struct CRYPTO_STATIC_MUTEX *lock);
  409. #if defined(__cplusplus)
  410. extern "C++" {
  411. namespace bssl {
  412. namespace internal {
  413. // MutexLockBase is a RAII helper for CRYPTO_MUTEX locking.
  414. template <void (*LockFunc)(CRYPTO_MUTEX *), void (*ReleaseFunc)(CRYPTO_MUTEX *)>
  415. class MutexLockBase {
  416. public:
  417. explicit MutexLockBase(CRYPTO_MUTEX *mu) : mu_(mu) {
  418. assert(mu_ != nullptr);
  419. LockFunc(mu_);
  420. }
  421. ~MutexLockBase() { ReleaseFunc(mu_); }
  422. MutexLockBase(const MutexLockBase<LockFunc, ReleaseFunc> &) = delete;
  423. MutexLockBase &operator=(const MutexLockBase<LockFunc, ReleaseFunc> &) =
  424. delete;
  425. private:
  426. CRYPTO_MUTEX *const mu_;
  427. };
  428. } // namespace internal
  429. using MutexWriteLock =
  430. internal::MutexLockBase<CRYPTO_MUTEX_lock_write, CRYPTO_MUTEX_unlock_write>;
  431. using MutexReadLock =
  432. internal::MutexLockBase<CRYPTO_MUTEX_lock_read, CRYPTO_MUTEX_unlock_read>;
  433. } // namespace bssl
  434. } // extern "C++"
  435. #endif // defined(__cplusplus)
  436. // Thread local storage.
  437. // thread_local_data_t enumerates the types of thread-local data that can be
  438. // stored.
  439. typedef enum {
  440. OPENSSL_THREAD_LOCAL_ERR = 0,
  441. OPENSSL_THREAD_LOCAL_RAND,
  442. OPENSSL_THREAD_LOCAL_TEST,
  443. NUM_OPENSSL_THREAD_LOCALS,
  444. } thread_local_data_t;
  445. // thread_local_destructor_t is the type of a destructor function that will be
  446. // called when a thread exits and its thread-local storage needs to be freed.
  447. typedef void (*thread_local_destructor_t)(void *);
  448. // CRYPTO_get_thread_local gets the pointer value that is stored for the
  449. // current thread for the given index, or NULL if none has been set.
  450. OPENSSL_EXPORT void *CRYPTO_get_thread_local(thread_local_data_t value);
  451. // CRYPTO_set_thread_local sets a pointer value for the current thread at the
  452. // given index. This function should only be called once per thread for a given
  453. // |index|: rather than update the pointer value itself, update the data that
  454. // is pointed to.
  455. //
  456. // The destructor function will be called when a thread exits to free this
  457. // thread-local data. All calls to |CRYPTO_set_thread_local| with the same
  458. // |index| should have the same |destructor| argument. The destructor may be
  459. // called with a NULL argument if a thread that never set a thread-local
  460. // pointer for |index|, exits. The destructor may be called concurrently with
  461. // different arguments.
  462. //
  463. // This function returns one on success or zero on error. If it returns zero
  464. // then |destructor| has been called with |value| already.
  465. OPENSSL_EXPORT int CRYPTO_set_thread_local(
  466. thread_local_data_t index, void *value,
  467. thread_local_destructor_t destructor);
  468. // ex_data
  469. typedef struct crypto_ex_data_func_st CRYPTO_EX_DATA_FUNCS;
  470. DECLARE_STACK_OF(CRYPTO_EX_DATA_FUNCS)
  471. // CRYPTO_EX_DATA_CLASS tracks the ex_indices registered for a type which
  472. // supports ex_data. It should defined as a static global within the module
  473. // which defines that type.
  474. typedef struct {
  475. struct CRYPTO_STATIC_MUTEX lock;
  476. STACK_OF(CRYPTO_EX_DATA_FUNCS) *meth;
  477. // num_reserved is one if the ex_data index zero is reserved for legacy
  478. // |TYPE_get_app_data| functions.
  479. uint8_t num_reserved;
  480. } CRYPTO_EX_DATA_CLASS;
  481. #define CRYPTO_EX_DATA_CLASS_INIT {CRYPTO_STATIC_MUTEX_INIT, NULL, 0}
  482. #define CRYPTO_EX_DATA_CLASS_INIT_WITH_APP_DATA \
  483. {CRYPTO_STATIC_MUTEX_INIT, NULL, 1}
  484. // CRYPTO_get_ex_new_index allocates a new index for |ex_data_class| and writes
  485. // it to |*out_index|. Each class of object should provide a wrapper function
  486. // that uses the correct |CRYPTO_EX_DATA_CLASS|. It returns one on success and
  487. // zero otherwise.
  488. OPENSSL_EXPORT int CRYPTO_get_ex_new_index(CRYPTO_EX_DATA_CLASS *ex_data_class,
  489. int *out_index, long argl,
  490. void *argp,
  491. CRYPTO_EX_free *free_func);
  492. // CRYPTO_set_ex_data sets an extra data pointer on a given object. Each class
  493. // of object should provide a wrapper function.
  494. OPENSSL_EXPORT int CRYPTO_set_ex_data(CRYPTO_EX_DATA *ad, int index, void *val);
  495. // CRYPTO_get_ex_data returns an extra data pointer for a given object, or NULL
  496. // if no such index exists. Each class of object should provide a wrapper
  497. // function.
  498. OPENSSL_EXPORT void *CRYPTO_get_ex_data(const CRYPTO_EX_DATA *ad, int index);
  499. // CRYPTO_new_ex_data initialises a newly allocated |CRYPTO_EX_DATA|.
  500. OPENSSL_EXPORT void CRYPTO_new_ex_data(CRYPTO_EX_DATA *ad);
  501. // CRYPTO_free_ex_data frees |ad|, which is embedded inside |obj|, which is an
  502. // object of the given class.
  503. OPENSSL_EXPORT void CRYPTO_free_ex_data(CRYPTO_EX_DATA_CLASS *ex_data_class,
  504. void *obj, CRYPTO_EX_DATA *ad);
  505. // Language bug workarounds.
  506. //
  507. // Most C standard library functions are undefined if passed NULL, even when the
  508. // corresponding length is zero. This gives them (and, in turn, all functions
  509. // which call them) surprising behavior on empty arrays. Some compilers will
  510. // miscompile code due to this rule. See also
  511. // https://www.imperialviolet.org/2016/06/26/nonnull.html
  512. //
  513. // These wrapper functions behave the same as the corresponding C standard
  514. // functions, but behave as expected when passed NULL if the length is zero.
  515. //
  516. // Note |OPENSSL_memcmp| is a different function from |CRYPTO_memcmp|.
  517. // C++ defines |memchr| as a const-correct overload.
  518. #if defined(__cplusplus)
  519. extern "C++" {
  520. static inline const void *OPENSSL_memchr(const void *s, int c, size_t n) {
  521. if (n == 0) {
  522. return NULL;
  523. }
  524. return memchr(s, c, n);
  525. }
  526. static inline void *OPENSSL_memchr(void *s, int c, size_t n) {
  527. if (n == 0) {
  528. return NULL;
  529. }
  530. return memchr(s, c, n);
  531. }
  532. } // extern "C++"
  533. #else // __cplusplus
  534. static inline void *OPENSSL_memchr(const void *s, int c, size_t n) {
  535. if (n == 0) {
  536. return NULL;
  537. }
  538. return memchr(s, c, n);
  539. }
  540. #endif // __cplusplus
  541. static inline int OPENSSL_memcmp(const void *s1, const void *s2, size_t n) {
  542. if (n == 0) {
  543. return 0;
  544. }
  545. return memcmp(s1, s2, n);
  546. }
  547. static inline void *OPENSSL_memcpy(void *dst, const void *src, size_t n) {
  548. if (n == 0) {
  549. return dst;
  550. }
  551. return memcpy(dst, src, n);
  552. }
  553. static inline void *OPENSSL_memmove(void *dst, const void *src, size_t n) {
  554. if (n == 0) {
  555. return dst;
  556. }
  557. return memmove(dst, src, n);
  558. }
  559. static inline void *OPENSSL_memset(void *dst, int c, size_t n) {
  560. if (n == 0) {
  561. return dst;
  562. }
  563. return memset(dst, c, n);
  564. }
  565. #if defined(BORINGSSL_FIPS)
  566. // BORINGSSL_FIPS_abort is called when a FIPS power-on or continuous test
  567. // fails. It prevents any further cryptographic operations by the current
  568. // process.
  569. void BORINGSSL_FIPS_abort(void) __attribute__((noreturn));
  570. #endif
  571. #if defined(__cplusplus)
  572. } // extern C
  573. #endif
  574. #endif // OPENSSL_HEADER_CRYPTO_INTERNAL_H