Home | History | Annotate | Download | only in openssl
      1 /* ====================================================================
      2  * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
      3  *
      4  * Redistribution and use in source and binary forms, with or without
      5  * modification, are permitted provided that the following conditions
      6  * are met:
      7  *
      8  * 1. Redistributions of source code must retain the above copyright
      9  *    notice, this list of conditions and the following disclaimer.
     10  *
     11  * 2. Redistributions in binary form must reproduce the above copyright
     12  *    notice, this list of conditions and the following disclaimer in
     13  *    the documentation and/or other materials provided with the
     14  *    distribution.
     15  *
     16  * 3. All advertising materials mentioning features or use of this
     17  *    software must display the following acknowledgment:
     18  *    "This product includes software developed by the OpenSSL Project
     19  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
     20  *
     21  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
     22  *    endorse or promote products derived from this software without
     23  *    prior written permission. For written permission, please contact
     24  *    openssl-core (at) openssl.org.
     25  *
     26  * 5. Products derived from this software may not be called "OpenSSL"
     27  *    nor may "OpenSSL" appear in their names without prior written
     28  *    permission of the OpenSSL Project.
     29  *
     30  * 6. Redistributions of any form whatsoever must retain the following
     31  *    acknowledgment:
     32  *    "This product includes software developed by the OpenSSL Project
     33  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
     34  *
     35  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
     36  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     37  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
     38  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
     39  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
     40  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
     41  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
     42  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     43  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
     44  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
     45  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
     46  * OF THE POSSIBILITY OF SUCH DAMAGE.
     47  * ====================================================================
     48  *
     49  * This product includes cryptographic software written by Eric Young
     50  * (eay (at) cryptsoft.com).  This product includes software written by Tim
     51  * Hudson (tjh (at) cryptsoft.com). */
     52 
     53 #ifndef OPENSSL_HEADER_BASE_H
     54 #define OPENSSL_HEADER_BASE_H
     55 
     56 
     57 // This file should be the first included by all BoringSSL headers.
     58 
     59 #include <stddef.h>
     60 #include <stdint.h>
     61 #include <sys/types.h>
     62 
     63 #if defined(__MINGW32__)
     64 // stdio.h is needed on MinGW for __MINGW_PRINTF_FORMAT.
     65 #include <stdio.h>
     66 #endif
     67 
     68 #if defined(__APPLE__)
     69 #include <TargetConditionals.h>
     70 #endif
     71 
     72 // Include a BoringSSL-only header so consumers including this header without
     73 // setting up include paths do not accidentally pick up the system
     74 // opensslconf.h.
     75 #include <openssl/is_boringssl.h>
     76 #include <openssl/opensslconf.h>
     77 
     78 #if defined(BORINGSSL_PREFIX)
     79 #include <boringssl_prefix_symbols.h>
     80 #endif
     81 
     82 #if defined(__cplusplus)
     83 extern "C" {
     84 #endif
     85 
     86 
     87 #if defined(__x86_64) || defined(_M_AMD64) || defined(_M_X64)
     88 #define OPENSSL_64_BIT
     89 #define OPENSSL_X86_64
     90 #elif defined(__x86) || defined(__i386) || defined(__i386__) || defined(_M_IX86)
     91 #define OPENSSL_32_BIT
     92 #define OPENSSL_X86
     93 #elif defined(__aarch64__)
     94 #define OPENSSL_64_BIT
     95 #define OPENSSL_AARCH64
     96 #elif defined(__arm) || defined(__arm__) || defined(_M_ARM)
     97 #define OPENSSL_32_BIT
     98 #define OPENSSL_ARM
     99 #elif (defined(__PPC64__) || defined(__powerpc64__)) && defined(_LITTLE_ENDIAN)
    100 #define OPENSSL_64_BIT
    101 #define OPENSSL_PPC64LE
    102 #elif defined(__mips__) && !defined(__LP64__)
    103 #define OPENSSL_32_BIT
    104 #define OPENSSL_MIPS
    105 #elif defined(__mips__) && defined(__LP64__)
    106 #define OPENSSL_64_BIT
    107 #define OPENSSL_MIPS64
    108 #elif defined(__pnacl__)
    109 #define OPENSSL_32_BIT
    110 #define OPENSSL_PNACL
    111 #elif defined(__wasm__)
    112 #define OPENSSL_32_BIT
    113 #elif defined(__asmjs__)
    114 #define OPENSSL_32_BIT
    115 #elif defined(__myriad2__)
    116 #define OPENSSL_32_BIT
    117 #else
    118 // Note BoringSSL only supports standard 32-bit and 64-bit two's-complement,
    119 // little-endian architectures. Functions will not produce the correct answer
    120 // on other systems. Run the crypto_test binary, notably
    121 // crypto/compiler_test.cc, before adding a new architecture.
    122 #error "Unknown target CPU"
    123 #endif
    124 
    125 #if defined(__APPLE__)
    126 #define OPENSSL_APPLE
    127 #if defined(TARGET_OS_IPHONE) && TARGET_OS_IPHONE
    128 #define OPENSSL_IOS
    129 #endif
    130 #endif
    131 
    132 #if defined(_WIN32)
    133 #define OPENSSL_WINDOWS
    134 #endif
    135 
    136 #if defined(__linux__)
    137 #define OPENSSL_LINUX
    138 #endif
    139 
    140 #if defined(__Fuchsia__)
    141 #define OPENSSL_FUCHSIA
    142 #endif
    143 
    144 #if defined(TRUSTY)
    145 #define OPENSSL_TRUSTY
    146 #define OPENSSL_NO_THREADS_CORRUPT_MEMORY_AND_LEAK_SECRETS_IF_THREADED
    147 #endif
    148 
    149 #if defined(__ANDROID_API__)
    150 #define OPENSSL_ANDROID
    151 #endif
    152 
    153 // BoringSSL requires platform's locking APIs to make internal global state
    154 // thread-safe, including the PRNG. On some single-threaded embedded platforms,
    155 // locking APIs may not exist, so this dependency may be disabled with the
    156 // following build flag.
    157 //
    158 // IMPORTANT: Doing so means the consumer promises the library will never be
    159 // used in any multi-threaded context. It causes BoringSSL to be globally
    160 // thread-unsafe. Setting it inappropriately will subtly and unpredictably
    161 // corrupt memory and leak secret keys.
    162 //
    163 // Do not set this flag on any platform where threads are possible. BoringSSL
    164 // maintainers will not provide support for any consumers that do so. Changes
    165 // which break such unsupported configurations will not be reverted.
    166 #if !defined(OPENSSL_NO_THREADS_CORRUPT_MEMORY_AND_LEAK_SECRETS_IF_THREADED)
    167 #define OPENSSL_THREADS
    168 #endif
    169 
    170 #define OPENSSL_IS_BORINGSSL
    171 #define OPENSSL_VERSION_NUMBER 0x1010007f
    172 #define SSLEAY_VERSION_NUMBER OPENSSL_VERSION_NUMBER
    173 
    174 // BORINGSSL_API_VERSION is a positive integer that increments as BoringSSL
    175 // changes over time. The value itself is not meaningful. It will be incremented
    176 // whenever is convenient to coordinate an API change with consumers. This will
    177 // not denote any special point in development.
    178 //
    179 // A consumer may use this symbol in the preprocessor to temporarily build
    180 // against multiple revisions of BoringSSL at the same time. It is not
    181 // recommended to do so for longer than is necessary.
    182 #define BORINGSSL_API_VERSION 9
    183 
    184 #if defined(BORINGSSL_SHARED_LIBRARY)
    185 
    186 #if defined(OPENSSL_WINDOWS)
    187 
    188 #if defined(BORINGSSL_IMPLEMENTATION)
    189 #define OPENSSL_EXPORT __declspec(dllexport)
    190 #else
    191 #define OPENSSL_EXPORT __declspec(dllimport)
    192 #endif
    193 
    194 #else  // defined(OPENSSL_WINDOWS)
    195 
    196 #if defined(BORINGSSL_IMPLEMENTATION)
    197 #define OPENSSL_EXPORT __attribute__((visibility("default")))
    198 #else
    199 #define OPENSSL_EXPORT
    200 #endif
    201 
    202 #endif  // defined(OPENSSL_WINDOWS)
    203 
    204 #else  // defined(BORINGSSL_SHARED_LIBRARY)
    205 
    206 #define OPENSSL_EXPORT
    207 
    208 #endif  // defined(BORINGSSL_SHARED_LIBRARY)
    209 
    210 
    211 #if defined(__GNUC__) || defined(__clang__)
    212 // MinGW has two different printf implementations. Ensure the format macro
    213 // matches the selected implementation. See
    214 // https://sourceforge.net/p/mingw-w64/wiki2/gnu%20printf/.
    215 #if defined(__MINGW_PRINTF_FORMAT)
    216 #define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check) \
    217   __attribute__(                                                 \
    218       (__format__(__MINGW_PRINTF_FORMAT, string_index, first_to_check)))
    219 #else
    220 #define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check) \
    221   __attribute__((__format__(__printf__, string_index, first_to_check)))
    222 #endif
    223 #else
    224 #define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check)
    225 #endif
    226 
    227 // OPENSSL_MSVC_PRAGMA emits a pragma on MSVC and nothing on other compilers.
    228 #if defined(_MSC_VER)
    229 #define OPENSSL_MSVC_PRAGMA(arg) __pragma(arg)
    230 #else
    231 #define OPENSSL_MSVC_PRAGMA(arg)
    232 #endif
    233 
    234 #if defined(__GNUC__) || defined(__clang__)
    235 #define OPENSSL_UNUSED __attribute__((unused))
    236 #else
    237 #define OPENSSL_UNUSED
    238 #endif
    239 
    240 // C and C++ handle inline functions differently. In C++, an inline function is
    241 // defined in just the header file, potentially emitted in multiple compilation
    242 // units (in cases the compiler did not inline), but each copy must be identical
    243 // to satsify ODR. In C, a non-static inline must be manually emitted in exactly
    244 // one compilation unit with a separate extern inline declaration.
    245 //
    246 // In both languages, exported inline functions referencing file-local symbols
    247 // are problematic. C forbids this altogether (though GCC and Clang seem not to
    248 // enforce it). It works in C++, but ODR requires the definitions be identical,
    249 // including all names in the definitions resolving to the "same entity". In
    250 // practice, this is unlikely to be a problem, but an inline function that
    251 // returns a pointer to a file-local symbol
    252 // could compile oddly.
    253 //
    254 // Historically, we used static inline in headers. However, to satisfy ODR, use
    255 // plain inline in C++, to allow inline consumer functions to call our header
    256 // functions. Plain inline would also work better with C99 inline, but that is
    257 // not used much in practice, extern inline is tedious, and there are conflicts
    258 // with the old gnu89 model:
    259 // https://stackoverflow.com/questions/216510/extern-inline
    260 #if defined(__cplusplus)
    261 #define OPENSSL_INLINE inline
    262 #else
    263 // Add OPENSSL_UNUSED so that, should an inline function be emitted via macro
    264 // (e.g. a |STACK_OF(T)| implementation) in a source file without tripping
    265 // clang's -Wunused-function.
    266 #define OPENSSL_INLINE static inline OPENSSL_UNUSED
    267 #endif
    268 
    269 #if defined(BORINGSSL_UNSAFE_FUZZER_MODE) && \
    270     !defined(BORINGSSL_UNSAFE_DETERMINISTIC_MODE)
    271 #define BORINGSSL_UNSAFE_DETERMINISTIC_MODE
    272 #endif
    273 
    274 #if defined(__has_feature)
    275 #if __has_feature(address_sanitizer)
    276 #define OPENSSL_ASAN
    277 #endif
    278 #if __has_feature(thread_sanitizer)
    279 #define OPENSSL_TSAN
    280 #endif
    281 #if __has_feature(memory_sanitizer)
    282 #define OPENSSL_MSAN
    283 #define OPENSSL_ASM_INCOMPATIBLE
    284 #endif
    285 #endif
    286 
    287 #if defined(OPENSSL_ASM_INCOMPATIBLE)
    288 #undef OPENSSL_ASM_INCOMPATIBLE
    289 #if !defined(OPENSSL_NO_ASM)
    290 #define OPENSSL_NO_ASM
    291 #endif
    292 #endif  // OPENSSL_ASM_INCOMPATIBLE
    293 
    294 // CRYPTO_THREADID is a dummy value.
    295 typedef int CRYPTO_THREADID;
    296 
    297 typedef int ASN1_BOOLEAN;
    298 typedef int ASN1_NULL;
    299 typedef struct ASN1_ITEM_st ASN1_ITEM;
    300 typedef struct asn1_object_st ASN1_OBJECT;
    301 typedef struct asn1_pctx_st ASN1_PCTX;
    302 typedef struct asn1_string_st ASN1_BIT_STRING;
    303 typedef struct asn1_string_st ASN1_BMPSTRING;
    304 typedef struct asn1_string_st ASN1_ENUMERATED;
    305 typedef struct asn1_string_st ASN1_GENERALIZEDTIME;
    306 typedef struct asn1_string_st ASN1_GENERALSTRING;
    307 typedef struct asn1_string_st ASN1_IA5STRING;
    308 typedef struct asn1_string_st ASN1_INTEGER;
    309 typedef struct asn1_string_st ASN1_OCTET_STRING;
    310 typedef struct asn1_string_st ASN1_PRINTABLESTRING;
    311 typedef struct asn1_string_st ASN1_STRING;
    312 typedef struct asn1_string_st ASN1_T61STRING;
    313 typedef struct asn1_string_st ASN1_TIME;
    314 typedef struct asn1_string_st ASN1_UNIVERSALSTRING;
    315 typedef struct asn1_string_st ASN1_UTCTIME;
    316 typedef struct asn1_string_st ASN1_UTF8STRING;
    317 typedef struct asn1_string_st ASN1_VISIBLESTRING;
    318 typedef struct asn1_type_st ASN1_TYPE;
    319 typedef struct AUTHORITY_KEYID_st AUTHORITY_KEYID;
    320 typedef struct BASIC_CONSTRAINTS_st BASIC_CONSTRAINTS;
    321 typedef struct DIST_POINT_st DIST_POINT;
    322 typedef struct DSA_SIG_st DSA_SIG;
    323 typedef struct ISSUING_DIST_POINT_st ISSUING_DIST_POINT;
    324 typedef struct NAME_CONSTRAINTS_st NAME_CONSTRAINTS;
    325 typedef struct Netscape_spkac_st NETSCAPE_SPKAC;
    326 typedef struct Netscape_spki_st NETSCAPE_SPKI;
    327 typedef struct RIPEMD160state_st RIPEMD160_CTX;
    328 typedef struct X509_POLICY_CACHE_st X509_POLICY_CACHE;
    329 typedef struct X509_POLICY_LEVEL_st X509_POLICY_LEVEL;
    330 typedef struct X509_POLICY_NODE_st X509_POLICY_NODE;
    331 typedef struct X509_POLICY_TREE_st X509_POLICY_TREE;
    332 typedef struct X509_VERIFY_PARAM_st X509_VERIFY_PARAM;
    333 typedef struct X509_algor_st X509_ALGOR;
    334 typedef struct X509_crl_info_st X509_CRL_INFO;
    335 typedef struct X509_crl_st X509_CRL;
    336 typedef struct X509_extension_st X509_EXTENSION;
    337 typedef struct X509_info_st X509_INFO;
    338 typedef struct X509_name_entry_st X509_NAME_ENTRY;
    339 typedef struct X509_name_st X509_NAME;
    340 typedef struct X509_pubkey_st X509_PUBKEY;
    341 typedef struct X509_req_info_st X509_REQ_INFO;
    342 typedef struct X509_req_st X509_REQ;
    343 typedef struct X509_sig_st X509_SIG;
    344 typedef struct X509_val_st X509_VAL;
    345 typedef struct bignum_ctx BN_CTX;
    346 typedef struct bignum_st BIGNUM;
    347 typedef struct bio_method_st BIO_METHOD;
    348 typedef struct bio_st BIO;
    349 typedef struct bn_gencb_st BN_GENCB;
    350 typedef struct bn_mont_ctx_st BN_MONT_CTX;
    351 typedef struct buf_mem_st BUF_MEM;
    352 typedef struct cbb_st CBB;
    353 typedef struct cbs_st CBS;
    354 typedef struct cmac_ctx_st CMAC_CTX;
    355 typedef struct conf_st CONF;
    356 typedef struct conf_value_st CONF_VALUE;
    357 typedef struct crypto_buffer_pool_st CRYPTO_BUFFER_POOL;
    358 typedef struct crypto_buffer_st CRYPTO_BUFFER;
    359 typedef struct dh_st DH;
    360 typedef struct dsa_st DSA;
    361 typedef struct ec_group_st EC_GROUP;
    362 typedef struct ec_key_st EC_KEY;
    363 typedef struct ec_point_st EC_POINT;
    364 typedef struct ecdsa_method_st ECDSA_METHOD;
    365 typedef struct ecdsa_sig_st ECDSA_SIG;
    366 typedef struct engine_st ENGINE;
    367 typedef struct env_md_ctx_st EVP_MD_CTX;
    368 typedef struct env_md_st EVP_MD;
    369 typedef struct evp_aead_st EVP_AEAD;
    370 typedef struct evp_cipher_ctx_st EVP_CIPHER_CTX;
    371 typedef struct evp_cipher_st EVP_CIPHER;
    372 typedef struct evp_encode_ctx_st EVP_ENCODE_CTX;
    373 typedef struct evp_pkey_asn1_method_st EVP_PKEY_ASN1_METHOD;
    374 typedef struct evp_pkey_ctx_st EVP_PKEY_CTX;
    375 typedef struct evp_pkey_method_st EVP_PKEY_METHOD;
    376 typedef struct evp_pkey_st EVP_PKEY;
    377 typedef struct hmac_ctx_st HMAC_CTX;
    378 typedef struct md4_state_st MD4_CTX;
    379 typedef struct md5_state_st MD5_CTX;
    380 typedef struct ossl_init_settings_st OPENSSL_INIT_SETTINGS;
    381 typedef struct pkcs12_st PKCS12;
    382 typedef struct pkcs8_priv_key_info_st PKCS8_PRIV_KEY_INFO;
    383 typedef struct private_key_st X509_PKEY;
    384 typedef struct rand_meth_st RAND_METHOD;
    385 typedef struct rc4_key_st RC4_KEY;
    386 typedef struct rsa_meth_st RSA_METHOD;
    387 typedef struct rsa_st RSA;
    388 typedef struct sha256_state_st SHA256_CTX;
    389 typedef struct sha512_state_st SHA512_CTX;
    390 typedef struct sha_state_st SHA_CTX;
    391 typedef struct spake2_ctx_st SPAKE2_CTX;
    392 typedef struct srtp_protection_profile_st SRTP_PROTECTION_PROFILE;
    393 typedef struct ssl_cipher_st SSL_CIPHER;
    394 typedef struct ssl_ctx_st SSL_CTX;
    395 typedef struct ssl_method_st SSL_METHOD;
    396 typedef struct ssl_private_key_method_st SSL_PRIVATE_KEY_METHOD;
    397 typedef struct ssl_quic_method_st SSL_QUIC_METHOD;
    398 typedef struct ssl_session_st SSL_SESSION;
    399 typedef struct ssl_st SSL;
    400 typedef struct ssl_ticket_aead_method_st SSL_TICKET_AEAD_METHOD;
    401 typedef struct st_ERR_FNS ERR_FNS;
    402 typedef struct v3_ext_ctx X509V3_CTX;
    403 typedef struct x509_attributes_st X509_ATTRIBUTE;
    404 typedef struct x509_cert_aux_st X509_CERT_AUX;
    405 typedef struct x509_cinf_st X509_CINF;
    406 typedef struct x509_crl_method_st X509_CRL_METHOD;
    407 typedef struct x509_lookup_st X509_LOOKUP;
    408 typedef struct x509_revoked_st X509_REVOKED;
    409 typedef struct x509_st X509;
    410 typedef struct x509_store_ctx_st X509_STORE_CTX;
    411 typedef struct x509_store_st X509_STORE;
    412 typedef struct x509_trust_st X509_TRUST;
    413 
    414 typedef void *OPENSSL_BLOCK;
    415 
    416 
    417 #if defined(__cplusplus)
    418 }  // extern C
    419 #elif !defined(BORINGSSL_NO_CXX)
    420 #define BORINGSSL_NO_CXX
    421 #endif
    422 
    423 #if defined(BORINGSSL_PREFIX)
    424 #define BSSL_NAMESPACE_BEGIN \
    425   namespace bssl {           \
    426   inline namespace BORINGSSL_PREFIX {
    427 #define BSSL_NAMESPACE_END \
    428   }                        \
    429   }
    430 #else
    431 #define BSSL_NAMESPACE_BEGIN namespace bssl {
    432 #define BSSL_NAMESPACE_END }
    433 #endif
    434 
    435 // MSVC doesn't set __cplusplus to 201103 to indicate C++11 support (see
    436 // https://connect.microsoft.com/VisualStudio/feedback/details/763051/a-value-of-predefined-macro-cplusplus-is-still-199711l)
    437 // so MSVC is just assumed to support C++11.
    438 #if !defined(BORINGSSL_NO_CXX) && __cplusplus < 201103L && !defined(_MSC_VER)
    439 #define BORINGSSL_NO_CXX
    440 #endif
    441 
    442 #if !defined(BORINGSSL_NO_CXX)
    443 
    444 extern "C++" {
    445 
    446 #include <memory>
    447 
    448 // STLPort, used by some Android consumers, not have std::unique_ptr.
    449 #if defined(_STLPORT_VERSION)
    450 #define BORINGSSL_NO_CXX
    451 #endif
    452 
    453 }  // extern C++
    454 #endif  // !BORINGSSL_NO_CXX
    455 
    456 #if defined(BORINGSSL_NO_CXX)
    457 
    458 #define BORINGSSL_MAKE_DELETER(type, deleter)
    459 #define BORINGSSL_MAKE_UP_REF(type, up_ref_func)
    460 
    461 #else
    462 
    463 extern "C++" {
    464 
    465 BSSL_NAMESPACE_BEGIN
    466 
    467 namespace internal {
    468 
    469 // The Enable parameter is ignored and only exists so specializations can use
    470 // SFINAE.
    471 template <typename T, typename Enable = void>
    472 struct DeleterImpl {};
    473 
    474 template <typename T>
    475 struct Deleter {
    476   void operator()(T *ptr) {
    477     // Rather than specialize Deleter for each type, we specialize
    478     // DeleterImpl. This allows bssl::UniquePtr<T> to be used while only
    479     // including base.h as long as the destructor is not emitted. This matches
    480     // std::unique_ptr's behavior on forward-declared types.
    481     //
    482     // DeleterImpl itself is specialized in the corresponding module's header
    483     // and must be included to release an object. If not included, the compiler
    484     // will error that DeleterImpl<T> does not have a method Free.
    485     DeleterImpl<T>::Free(ptr);
    486   }
    487 };
    488 
    489 template <typename T, typename CleanupRet, void (*init)(T *),
    490           CleanupRet (*cleanup)(T *)>
    491 class StackAllocated {
    492  public:
    493   StackAllocated() { init(&ctx_); }
    494   ~StackAllocated() { cleanup(&ctx_); }
    495 
    496   StackAllocated(const StackAllocated<T, CleanupRet, init, cleanup> &) = delete;
    497   T& operator=(const StackAllocated<T, CleanupRet, init, cleanup> &) = delete;
    498 
    499   T *get() { return &ctx_; }
    500   const T *get() const { return &ctx_; }
    501 
    502   T *operator->() { return &ctx_; }
    503   const T *operator->() const { return &ctx_; }
    504 
    505   void Reset() {
    506     cleanup(&ctx_);
    507     init(&ctx_);
    508   }
    509 
    510  private:
    511   T ctx_;
    512 };
    513 
    514 }  // namespace internal
    515 
    516 #define BORINGSSL_MAKE_DELETER(type, deleter)     \
    517   namespace internal {                            \
    518   template <>                                     \
    519   struct DeleterImpl<type> {                      \
    520     static void Free(type *ptr) { deleter(ptr); } \
    521   };                                              \
    522   }
    523 
    524 // Holds ownership of heap-allocated BoringSSL structures. Sample usage:
    525 //   bssl::UniquePtr<RSA> rsa(RSA_new());
    526 //   bssl::UniquePtr<BIO> bio(BIO_new(BIO_s_mem()));
    527 template <typename T>
    528 using UniquePtr = std::unique_ptr<T, internal::Deleter<T>>;
    529 
    530 #define BORINGSSL_MAKE_UP_REF(type, up_ref_func)             \
    531   inline UniquePtr<type> UpRef(type *v) {                    \
    532     if (v != nullptr) {                                      \
    533       up_ref_func(v);                                        \
    534     }                                                        \
    535     return UniquePtr<type>(v);                               \
    536   }                                                          \
    537                                                              \
    538   inline UniquePtr<type> UpRef(const UniquePtr<type> &ptr) { \
    539     return UpRef(ptr.get());                                 \
    540   }
    541 
    542 BSSL_NAMESPACE_END
    543 
    544 }  // extern C++
    545 
    546 #endif  // !BORINGSSL_NO_CXX
    547 
    548 #endif  // OPENSSL_HEADER_BASE_H
    549