blob: cb1affacacce13beae61f4be4d848dd278d0d31b [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* ====================================================================
2 * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
3 *
4 * Redistribution and use in source and binary forms, with or without
5 * modification, are permitted provided that the following conditions
6 * are met:
7 *
8 * 1. Redistributions of source code must retain the above copyright
Adam Vartanianbfcf3a72018-08-10 14:55:24 +01009 * notice, this list of conditions and the following disclaimer.
Adam Langleyd9e397b2015-01-22 14:27:53 -080010 *
11 * 2. Redistributions in binary form must reproduce the above copyright
12 * notice, this list of conditions and the following disclaimer in
13 * the documentation and/or other materials provided with the
14 * distribution.
15 *
16 * 3. All advertising materials mentioning features or use of this
17 * software must display the following acknowledgment:
18 * "This product includes software developed by the OpenSSL Project
19 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
20 *
21 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22 * endorse or promote products derived from this software without
23 * prior written permission. For written permission, please contact
24 * openssl-core@openssl.org.
25 *
26 * 5. Products derived from this software may not be called "OpenSSL"
27 * nor may "OpenSSL" appear in their names without prior written
28 * permission of the OpenSSL Project.
29 *
30 * 6. Redistributions of any form whatsoever must retain the following
31 * acknowledgment:
32 * "This product includes software developed by the OpenSSL Project
33 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
34 *
35 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
39 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46 * OF THE POSSIBILITY OF SUCH DAMAGE.
47 * ====================================================================
48 *
49 * This product includes cryptographic software written by Eric Young
50 * (eay@cryptsoft.com). This product includes software written by Tim
51 * Hudson (tjh@cryptsoft.com). */
52
53#ifndef OPENSSL_HEADER_BASE_H
54#define OPENSSL_HEADER_BASE_H
55
56
Robert Sloan8f860b12017-08-28 07:37:06 -070057// This file should be the first included by all BoringSSL headers.
Adam Langleyd9e397b2015-01-22 14:27:53 -080058
Adam Langleye9ada862015-05-11 17:20:37 -070059#include <stddef.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -080060#include <stdint.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -080061#include <sys/types.h>
62
David Benjamin95add822016-10-19 01:09:12 -040063#if defined(__MINGW32__)
Robert Sloan8f860b12017-08-28 07:37:06 -070064// stdio.h is needed on MinGW for __MINGW_PRINTF_FORMAT.
David Benjamin95add822016-10-19 01:09:12 -040065#include <stdio.h>
66#endif
67
Robert Sloanf068def2018-10-10 18:45:40 -070068#if defined(__APPLE__)
69#include <TargetConditionals.h>
70#endif
71
Robert Sloan8f860b12017-08-28 07:37:06 -070072// Include a BoringSSL-only header so consumers including this header without
73// setting up include paths do not accidentally pick up the system
74// opensslconf.h.
Robert Sloan572a4e22017-04-17 10:52:19 -070075#include <openssl/is_boringssl.h>
David Benjamin4969cc92016-04-22 15:02:23 -040076#include <openssl/opensslconf.h>
77
Robert Sloan726e9d12018-09-11 11:45:04 -070078#if defined(BORINGSSL_PREFIX)
79#include <boringssl_prefix_symbols.h>
80#endif
81
Adam Langleyd9e397b2015-01-22 14:27:53 -080082#if defined(__cplusplus)
83extern "C" {
84#endif
85
86
87#if defined(__x86_64) || defined(_M_AMD64) || defined(_M_X64)
88#define OPENSSL_64_BIT
89#define OPENSSL_X86_64
90#elif defined(__x86) || defined(__i386) || defined(__i386__) || defined(_M_IX86)
91#define OPENSSL_32_BIT
92#define OPENSSL_X86
93#elif defined(__aarch64__)
94#define OPENSSL_64_BIT
95#define OPENSSL_AARCH64
96#elif defined(__arm) || defined(__arm__) || defined(_M_ARM)
97#define OPENSSL_32_BIT
98#define OPENSSL_ARM
Steven Valdezbb1ceac2016-10-07 10:34:51 -040099#elif (defined(__PPC64__) || defined(__powerpc64__)) && defined(_LITTLE_ENDIAN)
Adam Langleyd9e397b2015-01-22 14:27:53 -0800100#define OPENSSL_64_BIT
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400101#define OPENSSL_PPC64LE
Adam Langley1ba85942015-03-12 16:08:13 -0700102#elif defined(__mips__) && !defined(__LP64__)
Adam Langleyd9e397b2015-01-22 14:27:53 -0800103#define OPENSSL_32_BIT
104#define OPENSSL_MIPS
Adam Langley1ba85942015-03-12 16:08:13 -0700105#elif defined(__mips__) && defined(__LP64__)
106#define OPENSSL_64_BIT
107#define OPENSSL_MIPS64
Adam Langleyd9e397b2015-01-22 14:27:53 -0800108#elif defined(__pnacl__)
109#define OPENSSL_32_BIT
110#define OPENSSL_PNACL
Robert Sloanab8b8882018-03-26 11:39:51 -0700111#elif defined(__wasm__)
112#define OPENSSL_32_BIT
113#elif defined(__asmjs__)
114#define OPENSSL_32_BIT
David Benjaminc895d6b2016-08-11 13:26:41 -0400115#elif defined(__myriad2__)
116#define OPENSSL_32_BIT
Adam Langleyd9e397b2015-01-22 14:27:53 -0800117#else
Robert Sloan8f860b12017-08-28 07:37:06 -0700118// Note BoringSSL only supports standard 32-bit and 64-bit two's-complement,
119// little-endian architectures. Functions will not produce the correct answer
120// on other systems. Run the crypto_test binary, notably
121// crypto/compiler_test.cc, before adding a new architecture.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800122#error "Unknown target CPU"
123#endif
124
125#if defined(__APPLE__)
126#define OPENSSL_APPLE
Robert Sloanf068def2018-10-10 18:45:40 -0700127#if defined(TARGET_OS_IPHONE) && TARGET_OS_IPHONE
128#define OPENSSL_IOS
129#endif
Adam Langleyd9e397b2015-01-22 14:27:53 -0800130#endif
131
Kenny Rootb8494592015-09-25 02:29:14 +0000132#if defined(_WIN32)
Adam Langleyd9e397b2015-01-22 14:27:53 -0800133#define OPENSSL_WINDOWS
134#endif
135
Steven Valdez909b19f2016-11-21 15:35:44 -0500136#if defined(__linux__)
137#define OPENSSL_LINUX
138#endif
139
Steven Valdezb0b45c62017-01-17 16:23:54 -0500140#if defined(__Fuchsia__)
141#define OPENSSL_FUCHSIA
142#endif
143
Adam Langleye9ada862015-05-11 17:20:37 -0700144#if defined(TRUSTY)
145#define OPENSSL_TRUSTY
Robert Sloanf068def2018-10-10 18:45:40 -0700146#define OPENSSL_NO_THREADS_CORRUPT_MEMORY_AND_LEAK_SECRETS_IF_THREADED
Adam Langleye9ada862015-05-11 17:20:37 -0700147#endif
148
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100149#if defined(__ANDROID_API__)
150#define OPENSSL_ANDROID
151#endif
152
Robert Sloanf068def2018-10-10 18:45:40 -0700153// BoringSSL requires platform's locking APIs to make internal global state
154// thread-safe, including the PRNG. On some single-threaded embedded platforms,
155// locking APIs may not exist, so this dependency may be disabled with the
156// following build flag.
157//
158// IMPORTANT: Doing so means the consumer promises the library will never be
159// used in any multi-threaded context. It causes BoringSSL to be globally
160// thread-unsafe. Setting it inappropriately will subtly and unpredictably
161// corrupt memory and leak secret keys.
162//
163// Do not set this flag on any platform where threads are possible. BoringSSL
164// maintainers will not provide support for any consumers that do so. Changes
165// which break such unsupported configurations will not be reverted.
166#if !defined(OPENSSL_NO_THREADS_CORRUPT_MEMORY_AND_LEAK_SECRETS_IF_THREADED)
Robert Sloan4562e9d2017-10-02 10:26:51 -0700167#define OPENSSL_THREADS
168#endif
169
Adam Langleyd9e397b2015-01-22 14:27:53 -0800170#define OPENSSL_IS_BORINGSSL
Robert Sloan4562e9d2017-10-02 10:26:51 -0700171#define OPENSSL_VERSION_NUMBER 0x1010007f
Kenny Rootb8494592015-09-25 02:29:14 +0000172#define SSLEAY_VERSION_NUMBER OPENSSL_VERSION_NUMBER
Adam Langleyd9e397b2015-01-22 14:27:53 -0800173
Robert Sloan8f860b12017-08-28 07:37:06 -0700174// BORINGSSL_API_VERSION is a positive integer that increments as BoringSSL
175// changes over time. The value itself is not meaningful. It will be incremented
176// whenever is convenient to coordinate an API change with consumers. This will
177// not denote any special point in development.
178//
179// A consumer may use this symbol in the preprocessor to temporarily build
180// against multiple revisions of BoringSSL at the same time. It is not
181// recommended to do so for longer than is necessary.
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100182#define BORINGSSL_API_VERSION 9
David Benjamin9aaebef2016-04-22 15:02:23 -0400183
Adam Langleyd9e397b2015-01-22 14:27:53 -0800184#if defined(BORINGSSL_SHARED_LIBRARY)
185
186#if defined(OPENSSL_WINDOWS)
187
188#if defined(BORINGSSL_IMPLEMENTATION)
189#define OPENSSL_EXPORT __declspec(dllexport)
190#else
191#define OPENSSL_EXPORT __declspec(dllimport)
192#endif
193
Robert Sloan8f860b12017-08-28 07:37:06 -0700194#else // defined(OPENSSL_WINDOWS)
Adam Langleyd9e397b2015-01-22 14:27:53 -0800195
196#if defined(BORINGSSL_IMPLEMENTATION)
197#define OPENSSL_EXPORT __attribute__((visibility("default")))
198#else
199#define OPENSSL_EXPORT
200#endif
201
Robert Sloan8f860b12017-08-28 07:37:06 -0700202#endif // defined(OPENSSL_WINDOWS)
Adam Langleyd9e397b2015-01-22 14:27:53 -0800203
Robert Sloan8f860b12017-08-28 07:37:06 -0700204#else // defined(BORINGSSL_SHARED_LIBRARY)
Adam Langleyd9e397b2015-01-22 14:27:53 -0800205
206#define OPENSSL_EXPORT
207
Robert Sloan8f860b12017-08-28 07:37:06 -0700208#endif // defined(BORINGSSL_SHARED_LIBRARY)
Adam Langleyd9e397b2015-01-22 14:27:53 -0800209
David Benjamin4969cc92016-04-22 15:02:23 -0400210
Robert Sloan73fa5d62017-10-09 13:53:06 -0700211#if defined(__GNUC__) || defined(__clang__)
Robert Sloan8f860b12017-08-28 07:37:06 -0700212// MinGW has two different printf implementations. Ensure the format macro
213// matches the selected implementation. See
214// https://sourceforge.net/p/mingw-w64/wiki2/gnu%20printf/.
David Benjamin95add822016-10-19 01:09:12 -0400215#if defined(__MINGW_PRINTF_FORMAT)
David Benjamin4969cc92016-04-22 15:02:23 -0400216#define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check) \
David Benjamin95add822016-10-19 01:09:12 -0400217 __attribute__( \
218 (__format__(__MINGW_PRINTF_FORMAT, string_index, first_to_check)))
219#else
220#define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check) \
221 __attribute__((__format__(__printf__, string_index, first_to_check)))
222#endif
David Benjamin4969cc92016-04-22 15:02:23 -0400223#else
224#define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check)
225#endif
226
Robert Sloan8f860b12017-08-28 07:37:06 -0700227// OPENSSL_MSVC_PRAGMA emits a pragma on MSVC and nothing on other compilers.
David Benjamin6e899c72016-06-09 18:02:18 -0400228#if defined(_MSC_VER)
229#define OPENSSL_MSVC_PRAGMA(arg) __pragma(arg)
230#else
231#define OPENSSL_MSVC_PRAGMA(arg)
232#endif
233
Robert Sloan8ff03552017-06-14 12:40:58 -0700234#if defined(__GNUC__) || defined(__clang__)
235#define OPENSSL_UNUSED __attribute__((unused))
236#else
237#define OPENSSL_UNUSED
238#endif
239
Robert Sloanf068def2018-10-10 18:45:40 -0700240// C and C++ handle inline functions differently. In C++, an inline function is
241// defined in just the header file, potentially emitted in multiple compilation
242// units (in cases the compiler did not inline), but each copy must be identical
243// to satsify ODR. In C, a non-static inline must be manually emitted in exactly
244// one compilation unit with a separate extern inline declaration.
245//
246// In both languages, exported inline functions referencing file-local symbols
247// are problematic. C forbids this altogether (though GCC and Clang seem not to
248// enforce it). It works in C++, but ODR requires the definitions be identical,
249// including all names in the definitions resolving to the "same entity". In
250// practice, this is unlikely to be a problem, but an inline function that
251// returns a pointer to a file-local symbol
252// could compile oddly.
253//
254// Historically, we used static inline in headers. However, to satisfy ODR, use
255// plain inline in C++, to allow inline consumer functions to call our header
256// functions. Plain inline would also work better with C99 inline, but that is
257// not used much in practice, extern inline is tedious, and there are conflicts
258// with the old gnu89 model:
259// https://stackoverflow.com/questions/216510/extern-inline
260#if defined(__cplusplus)
261#define OPENSSL_INLINE inline
262#else
263// Add OPENSSL_UNUSED so that, should an inline function be emitted via macro
264// (e.g. a |STACK_OF(T)| implementation) in a source file without tripping
265// clang's -Wunused-function.
266#define OPENSSL_INLINE static inline OPENSSL_UNUSED
267#endif
268
Steven Valdez909b19f2016-11-21 15:35:44 -0500269#if defined(BORINGSSL_UNSAFE_FUZZER_MODE) && \
270 !defined(BORINGSSL_UNSAFE_DETERMINISTIC_MODE)
271#define BORINGSSL_UNSAFE_DETERMINISTIC_MODE
272#endif
David Benjamin4969cc92016-04-22 15:02:23 -0400273
Robert Sloan8ff03552017-06-14 12:40:58 -0700274#if defined(__has_feature)
275#if __has_feature(address_sanitizer)
276#define OPENSSL_ASAN
277#endif
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100278#if __has_feature(thread_sanitizer)
279#define OPENSSL_TSAN
280#endif
Robert Sloan8ff03552017-06-14 12:40:58 -0700281#if __has_feature(memory_sanitizer)
282#define OPENSSL_MSAN
Robert Sloan726e9d12018-09-11 11:45:04 -0700283#define OPENSSL_ASM_INCOMPATIBLE
Robert Sloan8ff03552017-06-14 12:40:58 -0700284#endif
285#endif
286
Robert Sloan726e9d12018-09-11 11:45:04 -0700287#if defined(OPENSSL_ASM_INCOMPATIBLE)
288#undef OPENSSL_ASM_INCOMPATIBLE
289#if !defined(OPENSSL_NO_ASM)
290#define OPENSSL_NO_ASM
291#endif
292#endif // OPENSSL_ASM_INCOMPATIBLE
293
Pete Bentley0c61efe2019-08-13 09:32:23 +0100294#if defined(__cplusplus)
295// enums can be predeclared, but only in C++ and only if given an explicit type.
296// C doesn't support setting an explicit type for enums thus a #define is used
297// to do this only for C++. However, the ABI type between C and C++ need to have
298// equal sizes, which is confirmed in a unittest.
299#define BORINGSSL_ENUM_INT : int
300enum ssl_early_data_reason_t BORINGSSL_ENUM_INT;
301enum ssl_encryption_level_t BORINGSSL_ENUM_INT;
302enum ssl_private_key_result_t BORINGSSL_ENUM_INT;
303enum ssl_renegotiate_mode_t BORINGSSL_ENUM_INT;
304enum ssl_select_cert_result_t BORINGSSL_ENUM_INT;
305enum ssl_select_cert_result_t BORINGSSL_ENUM_INT;
306enum ssl_ticket_aead_result_t BORINGSSL_ENUM_INT;
307enum ssl_verify_result_t BORINGSSL_ENUM_INT;
308#else
309#define BORINGSSL_ENUM_INT
310#endif
311
Robert Sloan8f860b12017-08-28 07:37:06 -0700312// CRYPTO_THREADID is a dummy value.
Adam Langleye9ada862015-05-11 17:20:37 -0700313typedef int CRYPTO_THREADID;
314
Adam Langleyd9e397b2015-01-22 14:27:53 -0800315typedef int ASN1_BOOLEAN;
316typedef int ASN1_NULL;
317typedef struct ASN1_ITEM_st ASN1_ITEM;
318typedef struct asn1_object_st ASN1_OBJECT;
319typedef struct asn1_pctx_st ASN1_PCTX;
320typedef struct asn1_string_st ASN1_BIT_STRING;
321typedef struct asn1_string_st ASN1_BMPSTRING;
322typedef struct asn1_string_st ASN1_ENUMERATED;
323typedef struct asn1_string_st ASN1_GENERALIZEDTIME;
324typedef struct asn1_string_st ASN1_GENERALSTRING;
325typedef struct asn1_string_st ASN1_IA5STRING;
326typedef struct asn1_string_st ASN1_INTEGER;
327typedef struct asn1_string_st ASN1_OCTET_STRING;
328typedef struct asn1_string_st ASN1_PRINTABLESTRING;
329typedef struct asn1_string_st ASN1_STRING;
330typedef struct asn1_string_st ASN1_T61STRING;
331typedef struct asn1_string_st ASN1_TIME;
332typedef struct asn1_string_st ASN1_UNIVERSALSTRING;
333typedef struct asn1_string_st ASN1_UTCTIME;
334typedef struct asn1_string_st ASN1_UTF8STRING;
335typedef struct asn1_string_st ASN1_VISIBLESTRING;
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400336typedef struct asn1_type_st ASN1_TYPE;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800337typedef struct AUTHORITY_KEYID_st AUTHORITY_KEYID;
David Benjaminc895d6b2016-08-11 13:26:41 -0400338typedef struct BASIC_CONSTRAINTS_st BASIC_CONSTRAINTS;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800339typedef struct DIST_POINT_st DIST_POINT;
David Benjaminc895d6b2016-08-11 13:26:41 -0400340typedef struct DSA_SIG_st DSA_SIG;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800341typedef struct ISSUING_DIST_POINT_st ISSUING_DIST_POINT;
342typedef struct NAME_CONSTRAINTS_st NAME_CONSTRAINTS;
Kenny Rootb8494592015-09-25 02:29:14 +0000343typedef struct Netscape_spkac_st NETSCAPE_SPKAC;
344typedef struct Netscape_spki_st NETSCAPE_SPKI;
David Benjamin4969cc92016-04-22 15:02:23 -0400345typedef struct RIPEMD160state_st RIPEMD160_CTX;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800346typedef struct X509_POLICY_CACHE_st X509_POLICY_CACHE;
347typedef struct X509_POLICY_LEVEL_st X509_POLICY_LEVEL;
348typedef struct X509_POLICY_NODE_st X509_POLICY_NODE;
349typedef struct X509_POLICY_TREE_st X509_POLICY_TREE;
David Benjaminc895d6b2016-08-11 13:26:41 -0400350typedef struct X509_VERIFY_PARAM_st X509_VERIFY_PARAM;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800351typedef struct X509_algor_st X509_ALGOR;
Kenny Rootb8494592015-09-25 02:29:14 +0000352typedef struct X509_crl_info_st X509_CRL_INFO;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800353typedef struct X509_crl_st X509_CRL;
Kenny Rootb8494592015-09-25 02:29:14 +0000354typedef struct X509_extension_st X509_EXTENSION;
355typedef struct X509_info_st X509_INFO;
356typedef struct X509_name_entry_st X509_NAME_ENTRY;
357typedef struct X509_name_st X509_NAME;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800358typedef struct X509_pubkey_st X509_PUBKEY;
Kenny Rootb8494592015-09-25 02:29:14 +0000359typedef struct X509_req_info_st X509_REQ_INFO;
360typedef struct X509_req_st X509_REQ;
361typedef struct X509_sig_st X509_SIG;
362typedef struct X509_val_st X509_VAL;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800363typedef struct bignum_ctx BN_CTX;
364typedef struct bignum_st BIGNUM;
365typedef struct bio_method_st BIO_METHOD;
366typedef struct bio_st BIO;
367typedef struct bn_gencb_st BN_GENCB;
368typedef struct bn_mont_ctx_st BN_MONT_CTX;
369typedef struct buf_mem_st BUF_MEM;
370typedef struct cbb_st CBB;
371typedef struct cbs_st CBS;
Adam Langleye9ada862015-05-11 17:20:37 -0700372typedef struct cmac_ctx_st CMAC_CTX;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800373typedef struct conf_st CONF;
Adam Langleye9ada862015-05-11 17:20:37 -0700374typedef struct conf_value_st CONF_VALUE;
Steven Valdez909b19f2016-11-21 15:35:44 -0500375typedef struct crypto_buffer_pool_st CRYPTO_BUFFER_POOL;
376typedef struct crypto_buffer_st CRYPTO_BUFFER;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800377typedef struct dh_st DH;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800378typedef struct dsa_st DSA;
David Benjaminc895d6b2016-08-11 13:26:41 -0400379typedef struct ec_group_st EC_GROUP;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800380typedef struct ec_key_st EC_KEY;
David Benjaminc895d6b2016-08-11 13:26:41 -0400381typedef struct ec_point_st EC_POINT;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800382typedef struct ecdsa_method_st ECDSA_METHOD;
383typedef struct ecdsa_sig_st ECDSA_SIG;
384typedef struct engine_st ENGINE;
385typedef struct env_md_ctx_st EVP_MD_CTX;
386typedef struct env_md_st EVP_MD;
387typedef struct evp_aead_st EVP_AEAD;
388typedef struct evp_cipher_ctx_st EVP_CIPHER_CTX;
389typedef struct evp_cipher_st EVP_CIPHER;
Kenny Roote99801b2015-11-06 15:31:15 -0800390typedef struct evp_encode_ctx_st EVP_ENCODE_CTX;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800391typedef struct evp_pkey_asn1_method_st EVP_PKEY_ASN1_METHOD;
392typedef struct evp_pkey_ctx_st EVP_PKEY_CTX;
393typedef struct evp_pkey_method_st EVP_PKEY_METHOD;
394typedef struct evp_pkey_st EVP_PKEY;
395typedef struct hmac_ctx_st HMAC_CTX;
396typedef struct md4_state_st MD4_CTX;
397typedef struct md5_state_st MD5_CTX;
Robert Sloan4562e9d2017-10-02 10:26:51 -0700398typedef struct ossl_init_settings_st OPENSSL_INIT_SETTINGS;
Kenny Roota04d78d2015-09-25 00:26:37 +0000399typedef struct pkcs12_st PKCS12;
Kenny Rootb8494592015-09-25 02:29:14 +0000400typedef struct pkcs8_priv_key_info_st PKCS8_PRIV_KEY_INFO;
401typedef struct private_key_st X509_PKEY;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800402typedef struct rand_meth_st RAND_METHOD;
Adam Langleye9ada862015-05-11 17:20:37 -0700403typedef struct rc4_key_st RC4_KEY;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800404typedef struct rsa_meth_st RSA_METHOD;
405typedef struct rsa_st RSA;
406typedef struct sha256_state_st SHA256_CTX;
407typedef struct sha512_state_st SHA512_CTX;
408typedef struct sha_state_st SHA_CTX;
David Benjamin4969cc92016-04-22 15:02:23 -0400409typedef struct spake2_ctx_st SPAKE2_CTX;
Kenny Rootb8494592015-09-25 02:29:14 +0000410typedef struct srtp_protection_profile_st SRTP_PROTECTION_PROFILE;
411typedef struct ssl_cipher_st SSL_CIPHER;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800412typedef struct ssl_ctx_st SSL_CTX;
Kenny Rootb8494592015-09-25 02:29:14 +0000413typedef struct ssl_method_st SSL_METHOD;
Robert Sloan1c9db532017-03-13 08:03:59 -0700414typedef struct ssl_private_key_method_st SSL_PRIVATE_KEY_METHOD;
Robert Sloancbf5ea62018-11-05 11:56:34 -0800415typedef struct ssl_quic_method_st SSL_QUIC_METHOD;
Kenny Rootb8494592015-09-25 02:29:14 +0000416typedef struct ssl_session_st SSL_SESSION;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800417typedef struct ssl_st SSL;
Robert Sloan1c9db532017-03-13 08:03:59 -0700418typedef struct ssl_ticket_aead_method_st SSL_TICKET_AEAD_METHOD;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800419typedef struct st_ERR_FNS ERR_FNS;
420typedef struct v3_ext_ctx X509V3_CTX;
Kenny Rootb8494592015-09-25 02:29:14 +0000421typedef struct x509_attributes_st X509_ATTRIBUTE;
422typedef struct x509_cert_aux_st X509_CERT_AUX;
Kenny Rootb8494592015-09-25 02:29:14 +0000423typedef struct x509_cinf_st X509_CINF;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800424typedef struct x509_crl_method_st X509_CRL_METHOD;
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400425typedef struct x509_lookup_st X509_LOOKUP;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800426typedef struct x509_revoked_st X509_REVOKED;
427typedef struct x509_st X509;
428typedef struct x509_store_ctx_st X509_STORE_CTX;
429typedef struct x509_store_st X509_STORE;
Kenny Rootb8494592015-09-25 02:29:14 +0000430typedef struct x509_trust_st X509_TRUST;
431
Adam Langleyd9e397b2015-01-22 14:27:53 -0800432typedef void *OPENSSL_BLOCK;
433
434
435#if defined(__cplusplus)
Robert Sloan8f860b12017-08-28 07:37:06 -0700436} // extern C
Robert Sloanb6d070c2017-07-24 08:40:01 -0700437#elif !defined(BORINGSSL_NO_CXX)
438#define BORINGSSL_NO_CXX
439#endif
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400440
Robert Sloan726e9d12018-09-11 11:45:04 -0700441#if defined(BORINGSSL_PREFIX)
442#define BSSL_NAMESPACE_BEGIN \
443 namespace bssl { \
444 inline namespace BORINGSSL_PREFIX {
445#define BSSL_NAMESPACE_END \
446 } \
447 }
448#else
449#define BSSL_NAMESPACE_BEGIN namespace bssl {
450#define BSSL_NAMESPACE_END }
451#endif
452
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400453// MSVC doesn't set __cplusplus to 201103 to indicate C++11 support (see
454// https://connect.microsoft.com/VisualStudio/feedback/details/763051/a-value-of-predefined-macro-cplusplus-is-still-199711l)
455// so MSVC is just assumed to support C++11.
456#if !defined(BORINGSSL_NO_CXX) && __cplusplus < 201103L && !defined(_MSC_VER)
457#define BORINGSSL_NO_CXX
458#endif
459
460#if !defined(BORINGSSL_NO_CXX)
Robert Sloan726e9d12018-09-11 11:45:04 -0700461
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400462extern "C++" {
463
464#include <memory>
465
466// STLPort, used by some Android consumers, not have std::unique_ptr.
467#if defined(_STLPORT_VERSION)
468#define BORINGSSL_NO_CXX
469#endif
470
471} // extern C++
472#endif // !BORINGSSL_NO_CXX
473
474#if defined(BORINGSSL_NO_CXX)
475
476#define BORINGSSL_MAKE_DELETER(type, deleter)
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100477#define BORINGSSL_MAKE_UP_REF(type, up_ref_func)
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400478
479#else
480
481extern "C++" {
482
Robert Sloan726e9d12018-09-11 11:45:04 -0700483BSSL_NAMESPACE_BEGIN
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400484
485namespace internal {
486
Robert Sloanb6d070c2017-07-24 08:40:01 -0700487// The Enable parameter is ignored and only exists so specializations can use
488// SFINAE.
489template <typename T, typename Enable = void>
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400490struct DeleterImpl {};
491
492template <typename T>
493struct Deleter {
494 void operator()(T *ptr) {
495 // Rather than specialize Deleter for each type, we specialize
496 // DeleterImpl. This allows bssl::UniquePtr<T> to be used while only
497 // including base.h as long as the destructor is not emitted. This matches
498 // std::unique_ptr's behavior on forward-declared types.
499 //
500 // DeleterImpl itself is specialized in the corresponding module's header
501 // and must be included to release an object. If not included, the compiler
502 // will error that DeleterImpl<T> does not have a method Free.
503 DeleterImpl<T>::Free(ptr);
504 }
505};
506
507template <typename T, typename CleanupRet, void (*init)(T *),
508 CleanupRet (*cleanup)(T *)>
509class StackAllocated {
510 public:
511 StackAllocated() { init(&ctx_); }
512 ~StackAllocated() { cleanup(&ctx_); }
513
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400514 StackAllocated(const StackAllocated<T, CleanupRet, init, cleanup> &) = delete;
515 T& operator=(const StackAllocated<T, CleanupRet, init, cleanup> &) = delete;
516
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400517 T *get() { return &ctx_; }
518 const T *get() const { return &ctx_; }
519
Robert Sloanfe7cd212017-08-07 09:03:39 -0700520 T *operator->() { return &ctx_; }
521 const T *operator->() const { return &ctx_; }
522
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400523 void Reset() {
524 cleanup(&ctx_);
525 init(&ctx_);
526 }
527
528 private:
529 T ctx_;
530};
531
532} // namespace internal
533
534#define BORINGSSL_MAKE_DELETER(type, deleter) \
535 namespace internal { \
536 template <> \
537 struct DeleterImpl<type> { \
538 static void Free(type *ptr) { deleter(ptr); } \
539 }; \
540 }
541
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400542// Holds ownership of heap-allocated BoringSSL structures. Sample usage:
Robert Sloan8ff03552017-06-14 12:40:58 -0700543// bssl::UniquePtr<RSA> rsa(RSA_new());
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400544// bssl::UniquePtr<BIO> bio(BIO_new(BIO_s_mem()));
545template <typename T>
546using UniquePtr = std::unique_ptr<T, internal::Deleter<T>>;
547
Robert Sloanf068def2018-10-10 18:45:40 -0700548#define BORINGSSL_MAKE_UP_REF(type, up_ref_func) \
549 inline UniquePtr<type> UpRef(type *v) { \
550 if (v != nullptr) { \
551 up_ref_func(v); \
552 } \
553 return UniquePtr<type>(v); \
554 } \
555 \
556 inline UniquePtr<type> UpRef(const UniquePtr<type> &ptr) { \
557 return UpRef(ptr.get()); \
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100558 }
559
Robert Sloan726e9d12018-09-11 11:45:04 -0700560BSSL_NAMESPACE_END
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400561
Robert Sloan8f860b12017-08-28 07:37:06 -0700562} // extern C++
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400563
564#endif // !BORINGSSL_NO_CXX
565
Robert Sloan8f860b12017-08-28 07:37:06 -0700566#endif // OPENSSL_HEADER_BASE_H