Home | History | Annotate | Download | only in openssl
      1 /* ====================================================================
      2  * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
      3  *
      4  * Redistribution and use in source and binary forms, with or without
      5  * modification, are permitted provided that the following conditions
      6  * are met:
      7  *
      8  * 1. Redistributions of source code must retain the above copyright
      9  *    notice, this list of conditions and the following disclaimer.
     10  *
     11  * 2. Redistributions in binary form must reproduce the above copyright
     12  *    notice, this list of conditions and the following disclaimer in
     13  *    the documentation and/or other materials provided with the
     14  *    distribution.
     15  *
     16  * 3. All advertising materials mentioning features or use of this
     17  *    software must display the following acknowledgment:
     18  *    "This product includes software developed by the OpenSSL Project
     19  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
     20  *
     21  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
     22  *    endorse or promote products derived from this software without
     23  *    prior written permission. For written permission, please contact
     24  *    openssl-core (at) openssl.org.
     25  *
     26  * 5. Products derived from this software may not be called "OpenSSL"
     27  *    nor may "OpenSSL" appear in their names without prior written
     28  *    permission of the OpenSSL Project.
     29  *
     30  * 6. Redistributions of any form whatsoever must retain the following
     31  *    acknowledgment:
     32  *    "This product includes software developed by the OpenSSL Project
     33  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
     34  *
     35  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
     36  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     37  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
     38  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
     39  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
     40  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
     41  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
     42  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     43  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
     44  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
     45  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
     46  * OF THE POSSIBILITY OF SUCH DAMAGE.
     47  * ====================================================================
     48  *
     49  * This product includes cryptographic software written by Eric Young
     50  * (eay (at) cryptsoft.com).  This product includes software written by Tim
     51  * Hudson (tjh (at) cryptsoft.com). */
     52 
     53 #ifndef OPENSSL_HEADER_BASE_H
     54 #define OPENSSL_HEADER_BASE_H
     55 
     56 
     57 /* This file should be the first included by all BoringSSL headers. */
     58 
     59 #include <stddef.h>
     60 #include <stdint.h>
     61 #include <sys/types.h>
     62 
     63 #if defined(__MINGW32__)
     64 /* stdio.h is needed on MinGW for __MINGW_PRINTF_FORMAT. */
     65 #include <stdio.h>
     66 #endif
     67 
     68 #include <openssl/opensslconf.h>
     69 
     70 #if defined(BORINGSSL_PREFIX)
     71 #include <boringssl_prefix_symbols.h>
     72 #endif
     73 
     74 #if defined(__cplusplus)
     75 extern "C" {
     76 #endif
     77 
     78 
     79 #if defined(__x86_64) || defined(_M_AMD64) || defined(_M_X64)
     80 #define OPENSSL_64_BIT
     81 #define OPENSSL_X86_64
     82 #elif defined(__x86) || defined(__i386) || defined(__i386__) || defined(_M_IX86)
     83 #define OPENSSL_32_BIT
     84 #define OPENSSL_X86
     85 #elif defined(__aarch64__)
     86 #define OPENSSL_64_BIT
     87 #define OPENSSL_AARCH64
     88 #elif defined(__arm) || defined(__arm__) || defined(_M_ARM)
     89 #define OPENSSL_32_BIT
     90 #define OPENSSL_ARM
     91 #elif (defined(__PPC64__) || defined(__powerpc64__)) && defined(_LITTLE_ENDIAN)
     92 #define OPENSSL_64_BIT
     93 #define OPENSSL_PPC64LE
     94 #elif defined(__mips__) && !defined(__LP64__)
     95 #define OPENSSL_32_BIT
     96 #define OPENSSL_MIPS
     97 #elif defined(__mips__) && defined(__LP64__)
     98 #define OPENSSL_64_BIT
     99 #define OPENSSL_MIPS64
    100 #elif defined(__pnacl__)
    101 #define OPENSSL_32_BIT
    102 #define OPENSSL_PNACL
    103 #elif defined(__myriad2__)
    104 #define OPENSSL_32_BIT
    105 #else
    106 #error "Unknown target CPU"
    107 #endif
    108 
    109 #if defined(__APPLE__)
    110 #define OPENSSL_APPLE
    111 #endif
    112 
    113 #if defined(_WIN32)
    114 #define OPENSSL_WINDOWS
    115 #endif
    116 
    117 #if defined(__linux__)
    118 #define OPENSSL_LINUX
    119 #endif
    120 
    121 #if defined(__Fuchsia__)
    122 #define OPENSSL_FUCHSIA
    123 #endif
    124 
    125 #if defined(TRUSTY)
    126 #define OPENSSL_TRUSTY
    127 #define OPENSSL_NO_THREADS
    128 #endif
    129 
    130 #define OPENSSL_IS_BORINGSSL
    131 #define BORINGSSL_201512
    132 #define BORINGSSL_201603
    133 #define OPENSSL_VERSION_NUMBER 0x100020af
    134 #define SSLEAY_VERSION_NUMBER OPENSSL_VERSION_NUMBER
    135 
    136 /* BORINGSSL_API_VERSION is a positive integer that increments as BoringSSL
    137  * changes over time. The value itself is not meaningful. It will be incremented
    138  * whenever is convenient to coordinate an API change with consumers. This will
    139  * not denote any special point in development.
    140  *
    141  * A consumer may use this symbol in the preprocessor to temporarily build
    142  * against multiple revisions of BoringSSL at the same time. It is not
    143  * recommended to do so for longer than is necessary. */
    144 #define BORINGSSL_API_VERSION 3
    145 
    146 #if defined(BORINGSSL_SHARED_LIBRARY)
    147 
    148 #if defined(OPENSSL_WINDOWS)
    149 
    150 #if defined(BORINGSSL_IMPLEMENTATION)
    151 #define OPENSSL_EXPORT __declspec(dllexport)
    152 #else
    153 #define OPENSSL_EXPORT __declspec(dllimport)
    154 #endif
    155 
    156 #else  /* defined(OPENSSL_WINDOWS) */
    157 
    158 #if defined(BORINGSSL_IMPLEMENTATION)
    159 #define OPENSSL_EXPORT __attribute__((visibility("default")))
    160 #else
    161 #define OPENSSL_EXPORT
    162 #endif
    163 
    164 #endif  /* defined(OPENSSL_WINDOWS) */
    165 
    166 #else  /* defined(BORINGSSL_SHARED_LIBRARY) */
    167 
    168 #define OPENSSL_EXPORT
    169 
    170 #endif  /* defined(BORINGSSL_SHARED_LIBRARY) */
    171 
    172 
    173 #if defined(__GNUC__)
    174 /* MinGW has two different printf implementations. Ensure the format macro
    175  * matches the selected implementation. See
    176  * https://sourceforge.net/p/mingw-w64/wiki2/gnu%20printf/. */
    177 #if defined(__MINGW_PRINTF_FORMAT)
    178 #define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check) \
    179   __attribute__(                                                 \
    180       (__format__(__MINGW_PRINTF_FORMAT, string_index, first_to_check)))
    181 #else
    182 #define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check) \
    183   __attribute__((__format__(__printf__, string_index, first_to_check)))
    184 #endif
    185 #else
    186 #define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check)
    187 #endif
    188 
    189 /* OPENSSL_MSVC_PRAGMA emits a pragma on MSVC and nothing on other compilers. */
    190 #if defined(_MSC_VER)
    191 #define OPENSSL_MSVC_PRAGMA(arg) __pragma(arg)
    192 #else
    193 #define OPENSSL_MSVC_PRAGMA(arg)
    194 #endif
    195 
    196 #if defined(BORINGSSL_UNSAFE_FUZZER_MODE) && \
    197     !defined(BORINGSSL_UNSAFE_DETERMINISTIC_MODE)
    198 #define BORINGSSL_UNSAFE_DETERMINISTIC_MODE
    199 #endif
    200 
    201 /* CRYPTO_THREADID is a dummy value. */
    202 typedef int CRYPTO_THREADID;
    203 
    204 typedef int ASN1_BOOLEAN;
    205 typedef int ASN1_NULL;
    206 typedef struct ASN1_ITEM_st ASN1_ITEM;
    207 typedef struct asn1_object_st ASN1_OBJECT;
    208 typedef struct asn1_pctx_st ASN1_PCTX;
    209 typedef struct asn1_string_st ASN1_BIT_STRING;
    210 typedef struct asn1_string_st ASN1_BMPSTRING;
    211 typedef struct asn1_string_st ASN1_ENUMERATED;
    212 typedef struct asn1_string_st ASN1_GENERALIZEDTIME;
    213 typedef struct asn1_string_st ASN1_GENERALSTRING;
    214 typedef struct asn1_string_st ASN1_IA5STRING;
    215 typedef struct asn1_string_st ASN1_INTEGER;
    216 typedef struct asn1_string_st ASN1_OCTET_STRING;
    217 typedef struct asn1_string_st ASN1_PRINTABLESTRING;
    218 typedef struct asn1_string_st ASN1_STRING;
    219 typedef struct asn1_string_st ASN1_T61STRING;
    220 typedef struct asn1_string_st ASN1_TIME;
    221 typedef struct asn1_string_st ASN1_UNIVERSALSTRING;
    222 typedef struct asn1_string_st ASN1_UTCTIME;
    223 typedef struct asn1_string_st ASN1_UTF8STRING;
    224 typedef struct asn1_string_st ASN1_VISIBLESTRING;
    225 typedef struct asn1_type_st ASN1_TYPE;
    226 
    227 typedef struct AUTHORITY_KEYID_st AUTHORITY_KEYID;
    228 typedef struct BASIC_CONSTRAINTS_st BASIC_CONSTRAINTS;
    229 typedef struct DIST_POINT_st DIST_POINT;
    230 typedef struct DSA_SIG_st DSA_SIG;
    231 typedef struct ISSUING_DIST_POINT_st ISSUING_DIST_POINT;
    232 typedef struct NAME_CONSTRAINTS_st NAME_CONSTRAINTS;
    233 typedef struct Netscape_certificate_sequence NETSCAPE_CERT_SEQUENCE;
    234 typedef struct Netscape_spkac_st NETSCAPE_SPKAC;
    235 typedef struct Netscape_spki_st NETSCAPE_SPKI;
    236 typedef struct RIPEMD160state_st RIPEMD160_CTX;
    237 typedef struct X509_POLICY_CACHE_st X509_POLICY_CACHE;
    238 typedef struct X509_POLICY_LEVEL_st X509_POLICY_LEVEL;
    239 typedef struct X509_POLICY_NODE_st X509_POLICY_NODE;
    240 typedef struct X509_POLICY_TREE_st X509_POLICY_TREE;
    241 typedef struct X509_VERIFY_PARAM_st X509_VERIFY_PARAM;
    242 typedef struct X509_algor_st X509_ALGOR;
    243 typedef struct X509_crl_info_st X509_CRL_INFO;
    244 typedef struct X509_crl_st X509_CRL;
    245 typedef struct X509_extension_st X509_EXTENSION;
    246 typedef struct X509_info_st X509_INFO;
    247 typedef struct X509_name_entry_st X509_NAME_ENTRY;
    248 typedef struct X509_name_st X509_NAME;
    249 typedef struct X509_objects_st X509_OBJECTS;
    250 typedef struct X509_pubkey_st X509_PUBKEY;
    251 typedef struct X509_req_info_st X509_REQ_INFO;
    252 typedef struct X509_req_st X509_REQ;
    253 typedef struct X509_sig_st X509_SIG;
    254 typedef struct X509_val_st X509_VAL;
    255 typedef struct bignum_ctx BN_CTX;
    256 typedef struct bignum_st BIGNUM;
    257 typedef struct bio_method_st BIO_METHOD;
    258 typedef struct bio_st BIO;
    259 typedef struct bn_gencb_st BN_GENCB;
    260 typedef struct bn_mont_ctx_st BN_MONT_CTX;
    261 typedef struct buf_mem_st BUF_MEM;
    262 typedef struct cbb_st CBB;
    263 typedef struct cbs_st CBS;
    264 typedef struct cmac_ctx_st CMAC_CTX;
    265 typedef struct conf_st CONF;
    266 typedef struct conf_value_st CONF_VALUE;
    267 typedef struct crypto_buffer_pool_st CRYPTO_BUFFER_POOL;
    268 typedef struct crypto_buffer_st CRYPTO_BUFFER;
    269 typedef struct dh_st DH;
    270 typedef struct dsa_st DSA;
    271 typedef struct ec_group_st EC_GROUP;
    272 typedef struct ec_key_st EC_KEY;
    273 typedef struct ec_point_st EC_POINT;
    274 typedef struct ecdsa_method_st ECDSA_METHOD;
    275 typedef struct ecdsa_sig_st ECDSA_SIG;
    276 typedef struct engine_st ENGINE;
    277 typedef struct env_md_ctx_st EVP_MD_CTX;
    278 typedef struct env_md_st EVP_MD;
    279 typedef struct evp_aead_st EVP_AEAD;
    280 typedef struct evp_cipher_ctx_st EVP_CIPHER_CTX;
    281 typedef struct evp_cipher_st EVP_CIPHER;
    282 typedef struct evp_encode_ctx_st EVP_ENCODE_CTX;
    283 typedef struct evp_pkey_asn1_method_st EVP_PKEY_ASN1_METHOD;
    284 typedef struct evp_pkey_ctx_st EVP_PKEY_CTX;
    285 typedef struct evp_pkey_method_st EVP_PKEY_METHOD;
    286 typedef struct evp_pkey_st EVP_PKEY;
    287 typedef struct hmac_ctx_st HMAC_CTX;
    288 typedef struct md4_state_st MD4_CTX;
    289 typedef struct md5_state_st MD5_CTX;
    290 typedef struct pkcs12_st PKCS12;
    291 typedef struct pkcs8_priv_key_info_st PKCS8_PRIV_KEY_INFO;
    292 typedef struct private_key_st X509_PKEY;
    293 typedef struct rand_meth_st RAND_METHOD;
    294 typedef struct rc4_key_st RC4_KEY;
    295 typedef struct rsa_meth_st RSA_METHOD;
    296 typedef struct rsa_st RSA;
    297 typedef struct sha256_state_st SHA256_CTX;
    298 typedef struct sha512_state_st SHA512_CTX;
    299 typedef struct sha_state_st SHA_CTX;
    300 typedef struct spake2_ctx_st SPAKE2_CTX;
    301 typedef struct srtp_protection_profile_st SRTP_PROTECTION_PROFILE;
    302 typedef struct ssl_cipher_st SSL_CIPHER;
    303 typedef struct ssl_ctx_st SSL_CTX;
    304 typedef struct ssl_custom_extension SSL_CUSTOM_EXTENSION;
    305 typedef struct ssl_method_st SSL_METHOD;
    306 typedef struct ssl_private_key_method_st SSL_PRIVATE_KEY_METHOD;
    307 typedef struct ssl_session_st SSL_SESSION;
    308 typedef struct ssl_st SSL;
    309 typedef struct ssl_ticket_aead_method_st SSL_TICKET_AEAD_METHOD;
    310 typedef struct st_ERR_FNS ERR_FNS;
    311 typedef struct v3_ext_ctx X509V3_CTX;
    312 typedef struct x509_attributes_st X509_ATTRIBUTE;
    313 typedef struct x509_cert_aux_st X509_CERT_AUX;
    314 typedef struct x509_cert_pair_st X509_CERT_PAIR;
    315 typedef struct x509_cinf_st X509_CINF;
    316 typedef struct x509_crl_method_st X509_CRL_METHOD;
    317 typedef struct x509_lookup_st X509_LOOKUP;
    318 typedef struct x509_revoked_st X509_REVOKED;
    319 typedef struct x509_st X509;
    320 typedef struct x509_store_ctx_st X509_STORE_CTX;
    321 typedef struct x509_store_st X509_STORE;
    322 typedef struct x509_trust_st X509_TRUST;
    323 
    324 typedef void *OPENSSL_BLOCK;
    325 
    326 
    327 #if defined(__cplusplus)
    328 }  /* extern C */
    329 
    330 // MSVC doesn't set __cplusplus to 201103 to indicate C++11 support (see
    331 // https://connect.microsoft.com/VisualStudio/feedback/details/763051/a-value-of-predefined-macro-cplusplus-is-still-199711l)
    332 // so MSVC is just assumed to support C++11.
    333 #if !defined(BORINGSSL_NO_CXX) && __cplusplus < 201103L && !defined(_MSC_VER)
    334 #define BORINGSSL_NO_CXX
    335 #endif
    336 
    337 #if !defined(BORINGSSL_NO_CXX)
    338 extern "C++" {
    339 
    340 #include <memory>
    341 
    342 // STLPort, used by some Android consumers, not have std::unique_ptr.
    343 #if defined(_STLPORT_VERSION)
    344 #define BORINGSSL_NO_CXX
    345 #endif
    346 
    347 }  // extern C++
    348 #endif  // !BORINGSSL_NO_CXX
    349 
    350 #if defined(BORINGSSL_NO_CXX)
    351 
    352 #define BORINGSSL_MAKE_DELETER(type, deleter)
    353 #define BORINGSSL_MAKE_STACK_DELETER(type, deleter)
    354 
    355 #else
    356 
    357 extern "C++" {
    358 
    359 #include <memory>
    360 
    361 namespace bssl {
    362 
    363 namespace internal {
    364 
    365 template <typename T>
    366 struct DeleterImpl {};
    367 
    368 template <typename T>
    369 struct Deleter {
    370   void operator()(T *ptr) {
    371     // Rather than specialize Deleter for each type, we specialize
    372     // DeleterImpl. This allows bssl::UniquePtr<T> to be used while only
    373     // including base.h as long as the destructor is not emitted. This matches
    374     // std::unique_ptr's behavior on forward-declared types.
    375     //
    376     // DeleterImpl itself is specialized in the corresponding module's header
    377     // and must be included to release an object. If not included, the compiler
    378     // will error that DeleterImpl<T> does not have a method Free.
    379     DeleterImpl<T>::Free(ptr);
    380   }
    381 };
    382 
    383 template <typename T, typename CleanupRet, void (*init)(T *),
    384           CleanupRet (*cleanup)(T *)>
    385 class StackAllocated {
    386  public:
    387   StackAllocated() { init(&ctx_); }
    388   ~StackAllocated() { cleanup(&ctx_); }
    389 
    390   StackAllocated(const StackAllocated<T, CleanupRet, init, cleanup> &) = delete;
    391   T& operator=(const StackAllocated<T, CleanupRet, init, cleanup> &) = delete;
    392 
    393   T *get() { return &ctx_; }
    394   const T *get() const { return &ctx_; }
    395 
    396   void Reset() {
    397     cleanup(&ctx_);
    398     init(&ctx_);
    399   }
    400 
    401  private:
    402   T ctx_;
    403 };
    404 
    405 }  // namespace internal
    406 
    407 #define BORINGSSL_MAKE_DELETER(type, deleter)     \
    408   namespace internal {                            \
    409   template <>                                     \
    410   struct DeleterImpl<type> {                      \
    411     static void Free(type *ptr) { deleter(ptr); } \
    412   };                                              \
    413   }
    414 
    415 // This makes a unique_ptr to STACK_OF(type) that owns all elements on the
    416 // stack, i.e. it uses sk_pop_free() to clean up.
    417 #define BORINGSSL_MAKE_STACK_DELETER(type, deleter) \
    418   namespace internal {                              \
    419   template <>                                       \
    420   struct DeleterImpl<STACK_OF(type)> {              \
    421     static void Free(STACK_OF(type) *ptr) {         \
    422       sk_##type##_pop_free(ptr, deleter);           \
    423     }                                               \
    424   };                                                \
    425   }
    426 
    427 // Holds ownership of heap-allocated BoringSSL structures. Sample usage:
    428 //   bssl::UniquePtr<BIO> rsa(RSA_new());
    429 //   bssl::UniquePtr<BIO> bio(BIO_new(BIO_s_mem()));
    430 template <typename T>
    431 using UniquePtr = std::unique_ptr<T, internal::Deleter<T>>;
    432 
    433 }  // namespace bssl
    434 
    435 }  /* extern C++ */
    436 
    437 #endif  // !BORINGSSL_NO_CXX
    438 
    439 #endif
    440 
    441 #endif  /* OPENSSL_HEADER_BASE_H */
    442