Home | History | Annotate | Download | only in openssl
      1 /* ====================================================================
      2  * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
      3  *
      4  * Redistribution and use in source and binary forms, with or without
      5  * modification, are permitted provided that the following conditions
      6  * are met:
      7  *
      8  * 1. Redistributions of source code must retain the above copyright
      9  *    notice, this list of conditions and the following disclaimer.
     10  *
     11  * 2. Redistributions in binary form must reproduce the above copyright
     12  *    notice, this list of conditions and the following disclaimer in
     13  *    the documentation and/or other materials provided with the
     14  *    distribution.
     15  *
     16  * 3. All advertising materials mentioning features or use of this
     17  *    software must display the following acknowledgment:
     18  *    "This product includes software developed by the OpenSSL Project
     19  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
     20  *
     21  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
     22  *    endorse or promote products derived from this software without
     23  *    prior written permission. For written permission, please contact
     24  *    openssl-core (at) openssl.org.
     25  *
     26  * 5. Products derived from this software may not be called "OpenSSL"
     27  *    nor may "OpenSSL" appear in their names without prior written
     28  *    permission of the OpenSSL Project.
     29  *
     30  * 6. Redistributions of any form whatsoever must retain the following
     31  *    acknowledgment:
     32  *    "This product includes software developed by the OpenSSL Project
     33  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
     34  *
     35  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
     36  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     37  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
     38  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
     39  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
     40  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
     41  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
     42  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     43  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
     44  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
     45  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
     46  * OF THE POSSIBILITY OF SUCH DAMAGE.
     47  * ====================================================================
     48  *
     49  * This product includes cryptographic software written by Eric Young
     50  * (eay (at) cryptsoft.com).  This product includes software written by Tim
     51  * Hudson (tjh (at) cryptsoft.com). */
     52 
     53 #ifndef OPENSSL_HEADER_BASE_H
     54 #define OPENSSL_HEADER_BASE_H
     55 
     56 
     57 // This file should be the first included by all BoringSSL headers.
     58 
     59 #include <stddef.h>
     60 #include <stdint.h>
     61 #include <sys/types.h>
     62 
     63 #if defined(__MINGW32__)
     64 // stdio.h is needed on MinGW for __MINGW_PRINTF_FORMAT.
     65 #include <stdio.h>
     66 #endif
     67 
     68 // Include a BoringSSL-only header so consumers including this header without
     69 // setting up include paths do not accidentally pick up the system
     70 // opensslconf.h.
     71 #include <openssl/is_boringssl.h>
     72 #include <openssl/opensslconf.h>
     73 
     74 #if defined(BORINGSSL_PREFIX)
     75 #include <boringssl_prefix_symbols.h>
     76 #endif
     77 
     78 #if defined(__cplusplus)
     79 extern "C" {
     80 #endif
     81 
     82 
     83 #if defined(__x86_64) || defined(_M_AMD64) || defined(_M_X64)
     84 #define OPENSSL_64_BIT
     85 #define OPENSSL_X86_64
     86 #elif defined(__x86) || defined(__i386) || defined(__i386__) || defined(_M_IX86)
     87 #define OPENSSL_32_BIT
     88 #define OPENSSL_X86
     89 #elif defined(__aarch64__)
     90 #define OPENSSL_64_BIT
     91 #define OPENSSL_AARCH64
     92 #elif defined(__arm) || defined(__arm__) || defined(_M_ARM)
     93 #define OPENSSL_32_BIT
     94 #define OPENSSL_ARM
     95 #elif (defined(__PPC64__) || defined(__powerpc64__)) && defined(_LITTLE_ENDIAN)
     96 #define OPENSSL_64_BIT
     97 #define OPENSSL_PPC64LE
     98 #elif defined(__mips__) && !defined(__LP64__)
     99 #define OPENSSL_32_BIT
    100 #define OPENSSL_MIPS
    101 #elif defined(__mips__) && defined(__LP64__)
    102 #define OPENSSL_64_BIT
    103 #define OPENSSL_MIPS64
    104 #elif defined(__pnacl__)
    105 #define OPENSSL_32_BIT
    106 #define OPENSSL_PNACL
    107 #elif defined(__myriad2__)
    108 #define OPENSSL_32_BIT
    109 #else
    110 // Note BoringSSL only supports standard 32-bit and 64-bit two's-complement,
    111 // little-endian architectures. Functions will not produce the correct answer
    112 // on other systems. Run the crypto_test binary, notably
    113 // crypto/compiler_test.cc, before adding a new architecture.
    114 #error "Unknown target CPU"
    115 #endif
    116 
    117 #if defined(__APPLE__)
    118 #define OPENSSL_APPLE
    119 #endif
    120 
    121 #if defined(_WIN32)
    122 #define OPENSSL_WINDOWS
    123 #endif
    124 
    125 #if defined(__linux__)
    126 #define OPENSSL_LINUX
    127 #endif
    128 
    129 #if defined(__Fuchsia__)
    130 #define OPENSSL_FUCHSIA
    131 #endif
    132 
    133 #if defined(TRUSTY)
    134 #define OPENSSL_TRUSTY
    135 #define OPENSSL_NO_THREADS
    136 #endif
    137 
    138 #if !defined(OPENSSL_NO_THREADS)
    139 #define OPENSSL_THREADS
    140 #endif
    141 
    142 #define OPENSSL_IS_BORINGSSL
    143 #define OPENSSL_VERSION_NUMBER 0x1010007f
    144 #define SSLEAY_VERSION_NUMBER OPENSSL_VERSION_NUMBER
    145 
    146 // BORINGSSL_API_VERSION is a positive integer that increments as BoringSSL
    147 // changes over time. The value itself is not meaningful. It will be incremented
    148 // whenever is convenient to coordinate an API change with consumers. This will
    149 // not denote any special point in development.
    150 //
    151 // A consumer may use this symbol in the preprocessor to temporarily build
    152 // against multiple revisions of BoringSSL at the same time. It is not
    153 // recommended to do so for longer than is necessary.
    154 #define BORINGSSL_API_VERSION 7
    155 
    156 #if defined(BORINGSSL_SHARED_LIBRARY)
    157 
    158 #if defined(OPENSSL_WINDOWS)
    159 
    160 #if defined(BORINGSSL_IMPLEMENTATION)
    161 #define OPENSSL_EXPORT __declspec(dllexport)
    162 #else
    163 #define OPENSSL_EXPORT __declspec(dllimport)
    164 #endif
    165 
    166 #else  // defined(OPENSSL_WINDOWS)
    167 
    168 #if defined(BORINGSSL_IMPLEMENTATION)
    169 #define OPENSSL_EXPORT __attribute__((visibility("default")))
    170 #else
    171 #define OPENSSL_EXPORT
    172 #endif
    173 
    174 #endif  // defined(OPENSSL_WINDOWS)
    175 
    176 #else  // defined(BORINGSSL_SHARED_LIBRARY)
    177 
    178 #define OPENSSL_EXPORT
    179 
    180 #endif  // defined(BORINGSSL_SHARED_LIBRARY)
    181 
    182 
    183 #if defined(__GNUC__) || defined(__clang__)
    184 // MinGW has two different printf implementations. Ensure the format macro
    185 // matches the selected implementation. See
    186 // https://sourceforge.net/p/mingw-w64/wiki2/gnu%20printf/.
    187 #if defined(__MINGW_PRINTF_FORMAT)
    188 #define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check) \
    189   __attribute__(                                                 \
    190       (__format__(__MINGW_PRINTF_FORMAT, string_index, first_to_check)))
    191 #else
    192 #define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check) \
    193   __attribute__((__format__(__printf__, string_index, first_to_check)))
    194 #endif
    195 #else
    196 #define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check)
    197 #endif
    198 
    199 // OPENSSL_MSVC_PRAGMA emits a pragma on MSVC and nothing on other compilers.
    200 #if defined(_MSC_VER)
    201 #define OPENSSL_MSVC_PRAGMA(arg) __pragma(arg)
    202 #else
    203 #define OPENSSL_MSVC_PRAGMA(arg)
    204 #endif
    205 
    206 #if defined(__GNUC__) || defined(__clang__)
    207 #define OPENSSL_UNUSED __attribute__((unused))
    208 #else
    209 #define OPENSSL_UNUSED
    210 #endif
    211 
    212 #if defined(BORINGSSL_UNSAFE_FUZZER_MODE) && \
    213     !defined(BORINGSSL_UNSAFE_DETERMINISTIC_MODE)
    214 #define BORINGSSL_UNSAFE_DETERMINISTIC_MODE
    215 #endif
    216 
    217 #if defined(__has_feature)
    218 #if __has_feature(address_sanitizer)
    219 #define OPENSSL_ASAN
    220 #endif
    221 #if __has_feature(memory_sanitizer)
    222 #define OPENSSL_MSAN
    223 #endif
    224 #endif
    225 
    226 // CRYPTO_THREADID is a dummy value.
    227 typedef int CRYPTO_THREADID;
    228 
    229 typedef int ASN1_BOOLEAN;
    230 typedef int ASN1_NULL;
    231 typedef struct ASN1_ITEM_st ASN1_ITEM;
    232 typedef struct asn1_object_st ASN1_OBJECT;
    233 typedef struct asn1_pctx_st ASN1_PCTX;
    234 typedef struct asn1_string_st ASN1_BIT_STRING;
    235 typedef struct asn1_string_st ASN1_BMPSTRING;
    236 typedef struct asn1_string_st ASN1_ENUMERATED;
    237 typedef struct asn1_string_st ASN1_GENERALIZEDTIME;
    238 typedef struct asn1_string_st ASN1_GENERALSTRING;
    239 typedef struct asn1_string_st ASN1_IA5STRING;
    240 typedef struct asn1_string_st ASN1_INTEGER;
    241 typedef struct asn1_string_st ASN1_OCTET_STRING;
    242 typedef struct asn1_string_st ASN1_PRINTABLESTRING;
    243 typedef struct asn1_string_st ASN1_STRING;
    244 typedef struct asn1_string_st ASN1_T61STRING;
    245 typedef struct asn1_string_st ASN1_TIME;
    246 typedef struct asn1_string_st ASN1_UNIVERSALSTRING;
    247 typedef struct asn1_string_st ASN1_UTCTIME;
    248 typedef struct asn1_string_st ASN1_UTF8STRING;
    249 typedef struct asn1_string_st ASN1_VISIBLESTRING;
    250 typedef struct asn1_type_st ASN1_TYPE;
    251 typedef struct AUTHORITY_KEYID_st AUTHORITY_KEYID;
    252 typedef struct BASIC_CONSTRAINTS_st BASIC_CONSTRAINTS;
    253 typedef struct DIST_POINT_st DIST_POINT;
    254 typedef struct DSA_SIG_st DSA_SIG;
    255 typedef struct ISSUING_DIST_POINT_st ISSUING_DIST_POINT;
    256 typedef struct NAME_CONSTRAINTS_st NAME_CONSTRAINTS;
    257 typedef struct Netscape_spkac_st NETSCAPE_SPKAC;
    258 typedef struct Netscape_spki_st NETSCAPE_SPKI;
    259 typedef struct RIPEMD160state_st RIPEMD160_CTX;
    260 typedef struct X509_POLICY_CACHE_st X509_POLICY_CACHE;
    261 typedef struct X509_POLICY_LEVEL_st X509_POLICY_LEVEL;
    262 typedef struct X509_POLICY_NODE_st X509_POLICY_NODE;
    263 typedef struct X509_POLICY_TREE_st X509_POLICY_TREE;
    264 typedef struct X509_VERIFY_PARAM_st X509_VERIFY_PARAM;
    265 typedef struct X509_algor_st X509_ALGOR;
    266 typedef struct X509_crl_info_st X509_CRL_INFO;
    267 typedef struct X509_crl_st X509_CRL;
    268 typedef struct X509_extension_st X509_EXTENSION;
    269 typedef struct X509_info_st X509_INFO;
    270 typedef struct X509_name_entry_st X509_NAME_ENTRY;
    271 typedef struct X509_name_st X509_NAME;
    272 typedef struct X509_pubkey_st X509_PUBKEY;
    273 typedef struct X509_req_info_st X509_REQ_INFO;
    274 typedef struct X509_req_st X509_REQ;
    275 typedef struct X509_sig_st X509_SIG;
    276 typedef struct X509_val_st X509_VAL;
    277 typedef struct bignum_ctx BN_CTX;
    278 typedef struct bignum_st BIGNUM;
    279 typedef struct bio_method_st BIO_METHOD;
    280 typedef struct bio_st BIO;
    281 typedef struct bn_gencb_st BN_GENCB;
    282 typedef struct bn_mont_ctx_st BN_MONT_CTX;
    283 typedef struct buf_mem_st BUF_MEM;
    284 typedef struct cbb_st CBB;
    285 typedef struct cbs_st CBS;
    286 typedef struct cmac_ctx_st CMAC_CTX;
    287 typedef struct conf_st CONF;
    288 typedef struct conf_value_st CONF_VALUE;
    289 typedef struct crypto_buffer_pool_st CRYPTO_BUFFER_POOL;
    290 typedef struct crypto_buffer_st CRYPTO_BUFFER;
    291 typedef struct dh_st DH;
    292 typedef struct dsa_st DSA;
    293 typedef struct ec_group_st EC_GROUP;
    294 typedef struct ec_key_st EC_KEY;
    295 typedef struct ec_point_st EC_POINT;
    296 typedef struct ecdsa_method_st ECDSA_METHOD;
    297 typedef struct ecdsa_sig_st ECDSA_SIG;
    298 typedef struct engine_st ENGINE;
    299 typedef struct env_md_ctx_st EVP_MD_CTX;
    300 typedef struct env_md_st EVP_MD;
    301 typedef struct evp_aead_st EVP_AEAD;
    302 typedef struct evp_cipher_ctx_st EVP_CIPHER_CTX;
    303 typedef struct evp_cipher_st EVP_CIPHER;
    304 typedef struct evp_encode_ctx_st EVP_ENCODE_CTX;
    305 typedef struct evp_pkey_asn1_method_st EVP_PKEY_ASN1_METHOD;
    306 typedef struct evp_pkey_ctx_st EVP_PKEY_CTX;
    307 typedef struct evp_pkey_method_st EVP_PKEY_METHOD;
    308 typedef struct evp_pkey_st EVP_PKEY;
    309 typedef struct hmac_ctx_st HMAC_CTX;
    310 typedef struct md4_state_st MD4_CTX;
    311 typedef struct md5_state_st MD5_CTX;
    312 typedef struct ossl_init_settings_st OPENSSL_INIT_SETTINGS;
    313 typedef struct pkcs12_st PKCS12;
    314 typedef struct pkcs8_priv_key_info_st PKCS8_PRIV_KEY_INFO;
    315 typedef struct private_key_st X509_PKEY;
    316 typedef struct rand_meth_st RAND_METHOD;
    317 typedef struct rc4_key_st RC4_KEY;
    318 typedef struct rsa_meth_st RSA_METHOD;
    319 typedef struct rsa_st RSA;
    320 typedef struct sha256_state_st SHA256_CTX;
    321 typedef struct sha512_state_st SHA512_CTX;
    322 typedef struct sha_state_st SHA_CTX;
    323 typedef struct spake2_ctx_st SPAKE2_CTX;
    324 typedef struct srtp_protection_profile_st SRTP_PROTECTION_PROFILE;
    325 typedef struct ssl_cipher_st SSL_CIPHER;
    326 typedef struct ssl_ctx_st SSL_CTX;
    327 typedef struct ssl_method_st SSL_METHOD;
    328 typedef struct ssl_private_key_method_st SSL_PRIVATE_KEY_METHOD;
    329 typedef struct ssl_session_st SSL_SESSION;
    330 typedef struct ssl_st SSL;
    331 typedef struct ssl_ticket_aead_method_st SSL_TICKET_AEAD_METHOD;
    332 typedef struct st_ERR_FNS ERR_FNS;
    333 typedef struct v3_ext_ctx X509V3_CTX;
    334 typedef struct x509_attributes_st X509_ATTRIBUTE;
    335 typedef struct x509_cert_aux_st X509_CERT_AUX;
    336 typedef struct x509_cinf_st X509_CINF;
    337 typedef struct x509_crl_method_st X509_CRL_METHOD;
    338 typedef struct x509_lookup_st X509_LOOKUP;
    339 typedef struct x509_revoked_st X509_REVOKED;
    340 typedef struct x509_st X509;
    341 typedef struct x509_store_ctx_st X509_STORE_CTX;
    342 typedef struct x509_store_st X509_STORE;
    343 typedef struct x509_trust_st X509_TRUST;
    344 
    345 typedef void *OPENSSL_BLOCK;
    346 
    347 
    348 #if defined(__cplusplus)
    349 }  // extern C
    350 #elif !defined(BORINGSSL_NO_CXX)
    351 #define BORINGSSL_NO_CXX
    352 #endif
    353 
    354 // MSVC doesn't set __cplusplus to 201103 to indicate C++11 support (see
    355 // https://connect.microsoft.com/VisualStudio/feedback/details/763051/a-value-of-predefined-macro-cplusplus-is-still-199711l)
    356 // so MSVC is just assumed to support C++11.
    357 #if !defined(BORINGSSL_NO_CXX) && __cplusplus < 201103L && !defined(_MSC_VER)
    358 #define BORINGSSL_NO_CXX
    359 #endif
    360 
    361 #if !defined(BORINGSSL_NO_CXX)
    362 extern "C++" {
    363 
    364 #include <memory>
    365 
    366 // STLPort, used by some Android consumers, not have std::unique_ptr.
    367 #if defined(_STLPORT_VERSION)
    368 #define BORINGSSL_NO_CXX
    369 #endif
    370 
    371 }  // extern C++
    372 #endif  // !BORINGSSL_NO_CXX
    373 
    374 #if defined(BORINGSSL_NO_CXX)
    375 
    376 #define BORINGSSL_MAKE_DELETER(type, deleter)
    377 
    378 #else
    379 
    380 extern "C++" {
    381 
    382 namespace bssl {
    383 
    384 namespace internal {
    385 
    386 // The Enable parameter is ignored and only exists so specializations can use
    387 // SFINAE.
    388 template <typename T, typename Enable = void>
    389 struct DeleterImpl {};
    390 
    391 template <typename T>
    392 struct Deleter {
    393   void operator()(T *ptr) {
    394     // Rather than specialize Deleter for each type, we specialize
    395     // DeleterImpl. This allows bssl::UniquePtr<T> to be used while only
    396     // including base.h as long as the destructor is not emitted. This matches
    397     // std::unique_ptr's behavior on forward-declared types.
    398     //
    399     // DeleterImpl itself is specialized in the corresponding module's header
    400     // and must be included to release an object. If not included, the compiler
    401     // will error that DeleterImpl<T> does not have a method Free.
    402     DeleterImpl<T>::Free(ptr);
    403   }
    404 };
    405 
    406 template <typename T, typename CleanupRet, void (*init)(T *),
    407           CleanupRet (*cleanup)(T *)>
    408 class StackAllocated {
    409  public:
    410   StackAllocated() { init(&ctx_); }
    411   ~StackAllocated() { cleanup(&ctx_); }
    412 
    413   StackAllocated(const StackAllocated<T, CleanupRet, init, cleanup> &) = delete;
    414   T& operator=(const StackAllocated<T, CleanupRet, init, cleanup> &) = delete;
    415 
    416   T *get() { return &ctx_; }
    417   const T *get() const { return &ctx_; }
    418 
    419   T *operator->() { return &ctx_; }
    420   const T *operator->() const { return &ctx_; }
    421 
    422   void Reset() {
    423     cleanup(&ctx_);
    424     init(&ctx_);
    425   }
    426 
    427  private:
    428   T ctx_;
    429 };
    430 
    431 }  // namespace internal
    432 
    433 #define BORINGSSL_MAKE_DELETER(type, deleter)     \
    434   namespace internal {                            \
    435   template <>                                     \
    436   struct DeleterImpl<type> {                      \
    437     static void Free(type *ptr) { deleter(ptr); } \
    438   };                                              \
    439   }
    440 
    441 // Holds ownership of heap-allocated BoringSSL structures. Sample usage:
    442 //   bssl::UniquePtr<RSA> rsa(RSA_new());
    443 //   bssl::UniquePtr<BIO> bio(BIO_new(BIO_s_mem()));
    444 template <typename T>
    445 using UniquePtr = std::unique_ptr<T, internal::Deleter<T>>;
    446 
    447 }  // namespace bssl
    448 
    449 }  // extern C++
    450 
    451 #endif  // !BORINGSSL_NO_CXX
    452 
    453 #endif  // OPENSSL_HEADER_BASE_H
    454