blob: 460c1e0fddab9dd007ed9a045133c4d0682f1920 [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* ====================================================================
2 * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
3 *
4 * Redistribution and use in source and binary forms, with or without
5 * modification, are permitted provided that the following conditions
6 * are met:
7 *
8 * 1. Redistributions of source code must retain the above copyright
9 * notice, this list of conditions and the following disclaimer.
10 *
11 * 2. Redistributions in binary form must reproduce the above copyright
12 * notice, this list of conditions and the following disclaimer in
13 * the documentation and/or other materials provided with the
14 * distribution.
15 *
16 * 3. All advertising materials mentioning features or use of this
17 * software must display the following acknowledgment:
18 * "This product includes software developed by the OpenSSL Project
19 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
20 *
21 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22 * endorse or promote products derived from this software without
23 * prior written permission. For written permission, please contact
24 * openssl-core@openssl.org.
25 *
26 * 5. Products derived from this software may not be called "OpenSSL"
27 * nor may "OpenSSL" appear in their names without prior written
28 * permission of the OpenSSL Project.
29 *
30 * 6. Redistributions of any form whatsoever must retain the following
31 * acknowledgment:
32 * "This product includes software developed by the OpenSSL Project
33 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
34 *
35 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
39 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46 * OF THE POSSIBILITY OF SUCH DAMAGE.
47 * ====================================================================
48 *
49 * This product includes cryptographic software written by Eric Young
50 * (eay@cryptsoft.com). This product includes software written by Tim
51 * Hudson (tjh@cryptsoft.com). */
52
53#ifndef OPENSSL_HEADER_BASE_H
54#define OPENSSL_HEADER_BASE_H
55
56
57/* This file should be the first included by all BoringSSL headers. */
58
Adam Langleye9ada862015-05-11 17:20:37 -070059#include <stddef.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -080060#include <stdint.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -080061#include <sys/types.h>
62
David Benjamin95add822016-10-19 01:09:12 -040063#if defined(__MINGW32__)
64/* stdio.h is needed on MinGW for __MINGW_PRINTF_FORMAT. */
65#include <stdio.h>
66#endif
67
Robert Sloan572a4e22017-04-17 10:52:19 -070068/* Include a BoringSSL-only header so consumers including this header without
69 * setting up include paths do not accidentally pick up the system
70 * opensslconf.h. */
71#include <openssl/is_boringssl.h>
David Benjamin4969cc92016-04-22 15:02:23 -040072#include <openssl/opensslconf.h>
73
74#if defined(BORINGSSL_PREFIX)
75#include <boringssl_prefix_symbols.h>
76#endif
Adam Langleyd9e397b2015-01-22 14:27:53 -080077
78#if defined(__cplusplus)
79extern "C" {
80#endif
81
82
83#if defined(__x86_64) || defined(_M_AMD64) || defined(_M_X64)
84#define OPENSSL_64_BIT
85#define OPENSSL_X86_64
86#elif defined(__x86) || defined(__i386) || defined(__i386__) || defined(_M_IX86)
87#define OPENSSL_32_BIT
88#define OPENSSL_X86
89#elif defined(__aarch64__)
90#define OPENSSL_64_BIT
91#define OPENSSL_AARCH64
92#elif defined(__arm) || defined(__arm__) || defined(_M_ARM)
93#define OPENSSL_32_BIT
94#define OPENSSL_ARM
Steven Valdezbb1ceac2016-10-07 10:34:51 -040095#elif (defined(__PPC64__) || defined(__powerpc64__)) && defined(_LITTLE_ENDIAN)
Adam Langleyd9e397b2015-01-22 14:27:53 -080096#define OPENSSL_64_BIT
Steven Valdezbb1ceac2016-10-07 10:34:51 -040097#define OPENSSL_PPC64LE
Adam Langley1ba85942015-03-12 16:08:13 -070098#elif defined(__mips__) && !defined(__LP64__)
Adam Langleyd9e397b2015-01-22 14:27:53 -080099#define OPENSSL_32_BIT
100#define OPENSSL_MIPS
Adam Langley1ba85942015-03-12 16:08:13 -0700101#elif defined(__mips__) && defined(__LP64__)
102#define OPENSSL_64_BIT
103#define OPENSSL_MIPS64
Adam Langleyd9e397b2015-01-22 14:27:53 -0800104#elif defined(__pnacl__)
105#define OPENSSL_32_BIT
106#define OPENSSL_PNACL
David Benjaminc895d6b2016-08-11 13:26:41 -0400107#elif defined(__myriad2__)
108#define OPENSSL_32_BIT
Adam Langleyd9e397b2015-01-22 14:27:53 -0800109#else
110#error "Unknown target CPU"
111#endif
112
113#if defined(__APPLE__)
114#define OPENSSL_APPLE
115#endif
116
Kenny Rootb8494592015-09-25 02:29:14 +0000117#if defined(_WIN32)
Adam Langleyd9e397b2015-01-22 14:27:53 -0800118#define OPENSSL_WINDOWS
119#endif
120
Steven Valdez909b19f2016-11-21 15:35:44 -0500121#if defined(__linux__)
122#define OPENSSL_LINUX
123#endif
124
Steven Valdezb0b45c62017-01-17 16:23:54 -0500125#if defined(__Fuchsia__)
126#define OPENSSL_FUCHSIA
127#endif
128
Adam Langleye9ada862015-05-11 17:20:37 -0700129#if defined(TRUSTY)
130#define OPENSSL_TRUSTY
131#define OPENSSL_NO_THREADS
132#endif
133
Adam Langleyd9e397b2015-01-22 14:27:53 -0800134#define OPENSSL_IS_BORINGSSL
David Benjamin4969cc92016-04-22 15:02:23 -0400135#define BORINGSSL_201512
136#define BORINGSSL_201603
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400137#define OPENSSL_VERSION_NUMBER 0x100020af
Kenny Rootb8494592015-09-25 02:29:14 +0000138#define SSLEAY_VERSION_NUMBER OPENSSL_VERSION_NUMBER
Adam Langleyd9e397b2015-01-22 14:27:53 -0800139
David Benjamin9aaebef2016-04-22 15:02:23 -0400140/* BORINGSSL_API_VERSION is a positive integer that increments as BoringSSL
141 * changes over time. The value itself is not meaningful. It will be incremented
142 * whenever is convenient to coordinate an API change with consumers. This will
143 * not denote any special point in development.
144 *
145 * A consumer may use this symbol in the preprocessor to temporarily build
146 * against multiple revisions of BoringSSL at the same time. It is not
147 * recommended to do so for longer than is necessary. */
Robert Sloan8ff03552017-06-14 12:40:58 -0700148#define BORINGSSL_API_VERSION 4
David Benjamin9aaebef2016-04-22 15:02:23 -0400149
Adam Langleyd9e397b2015-01-22 14:27:53 -0800150#if defined(BORINGSSL_SHARED_LIBRARY)
151
152#if defined(OPENSSL_WINDOWS)
153
154#if defined(BORINGSSL_IMPLEMENTATION)
155#define OPENSSL_EXPORT __declspec(dllexport)
156#else
157#define OPENSSL_EXPORT __declspec(dllimport)
158#endif
159
160#else /* defined(OPENSSL_WINDOWS) */
161
162#if defined(BORINGSSL_IMPLEMENTATION)
163#define OPENSSL_EXPORT __attribute__((visibility("default")))
164#else
165#define OPENSSL_EXPORT
166#endif
167
168#endif /* defined(OPENSSL_WINDOWS) */
169
170#else /* defined(BORINGSSL_SHARED_LIBRARY) */
171
172#define OPENSSL_EXPORT
173
174#endif /* defined(BORINGSSL_SHARED_LIBRARY) */
175
David Benjamin4969cc92016-04-22 15:02:23 -0400176
177#if defined(__GNUC__)
David Benjamin95add822016-10-19 01:09:12 -0400178/* MinGW has two different printf implementations. Ensure the format macro
179 * matches the selected implementation. See
180 * https://sourceforge.net/p/mingw-w64/wiki2/gnu%20printf/. */
181#if defined(__MINGW_PRINTF_FORMAT)
David Benjamin4969cc92016-04-22 15:02:23 -0400182#define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check) \
David Benjamin95add822016-10-19 01:09:12 -0400183 __attribute__( \
184 (__format__(__MINGW_PRINTF_FORMAT, string_index, first_to_check)))
185#else
186#define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check) \
187 __attribute__((__format__(__printf__, string_index, first_to_check)))
188#endif
David Benjamin4969cc92016-04-22 15:02:23 -0400189#else
190#define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check)
191#endif
192
David Benjamin6e899c72016-06-09 18:02:18 -0400193/* OPENSSL_MSVC_PRAGMA emits a pragma on MSVC and nothing on other compilers. */
194#if defined(_MSC_VER)
195#define OPENSSL_MSVC_PRAGMA(arg) __pragma(arg)
196#else
197#define OPENSSL_MSVC_PRAGMA(arg)
198#endif
199
Robert Sloan8ff03552017-06-14 12:40:58 -0700200#if defined(__GNUC__) || defined(__clang__)
201#define OPENSSL_UNUSED __attribute__((unused))
202#else
203#define OPENSSL_UNUSED
204#endif
205
Steven Valdez909b19f2016-11-21 15:35:44 -0500206#if defined(BORINGSSL_UNSAFE_FUZZER_MODE) && \
207 !defined(BORINGSSL_UNSAFE_DETERMINISTIC_MODE)
208#define BORINGSSL_UNSAFE_DETERMINISTIC_MODE
209#endif
David Benjamin4969cc92016-04-22 15:02:23 -0400210
Robert Sloan8ff03552017-06-14 12:40:58 -0700211#if defined(__has_feature)
212#if __has_feature(address_sanitizer)
213#define OPENSSL_ASAN
214#endif
215#if __has_feature(memory_sanitizer)
216#define OPENSSL_MSAN
217#endif
218#endif
219
Adam Langleye9ada862015-05-11 17:20:37 -0700220/* CRYPTO_THREADID is a dummy value. */
221typedef int CRYPTO_THREADID;
222
Adam Langleyd9e397b2015-01-22 14:27:53 -0800223typedef int ASN1_BOOLEAN;
224typedef int ASN1_NULL;
225typedef struct ASN1_ITEM_st ASN1_ITEM;
226typedef struct asn1_object_st ASN1_OBJECT;
227typedef struct asn1_pctx_st ASN1_PCTX;
228typedef struct asn1_string_st ASN1_BIT_STRING;
229typedef struct asn1_string_st ASN1_BMPSTRING;
230typedef struct asn1_string_st ASN1_ENUMERATED;
231typedef struct asn1_string_st ASN1_GENERALIZEDTIME;
232typedef struct asn1_string_st ASN1_GENERALSTRING;
233typedef struct asn1_string_st ASN1_IA5STRING;
234typedef struct asn1_string_st ASN1_INTEGER;
235typedef struct asn1_string_st ASN1_OCTET_STRING;
236typedef struct asn1_string_st ASN1_PRINTABLESTRING;
237typedef struct asn1_string_st ASN1_STRING;
238typedef struct asn1_string_st ASN1_T61STRING;
239typedef struct asn1_string_st ASN1_TIME;
240typedef struct asn1_string_st ASN1_UNIVERSALSTRING;
241typedef struct asn1_string_st ASN1_UTCTIME;
242typedef struct asn1_string_st ASN1_UTF8STRING;
243typedef struct asn1_string_st ASN1_VISIBLESTRING;
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400244typedef struct asn1_type_st ASN1_TYPE;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800245typedef struct AUTHORITY_KEYID_st AUTHORITY_KEYID;
David Benjaminc895d6b2016-08-11 13:26:41 -0400246typedef struct BASIC_CONSTRAINTS_st BASIC_CONSTRAINTS;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800247typedef struct DIST_POINT_st DIST_POINT;
David Benjaminc895d6b2016-08-11 13:26:41 -0400248typedef struct DSA_SIG_st DSA_SIG;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800249typedef struct ISSUING_DIST_POINT_st ISSUING_DIST_POINT;
250typedef struct NAME_CONSTRAINTS_st NAME_CONSTRAINTS;
Kenny Rootb8494592015-09-25 02:29:14 +0000251typedef struct Netscape_spkac_st NETSCAPE_SPKAC;
252typedef struct Netscape_spki_st NETSCAPE_SPKI;
David Benjamin4969cc92016-04-22 15:02:23 -0400253typedef struct RIPEMD160state_st RIPEMD160_CTX;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800254typedef struct X509_POLICY_CACHE_st X509_POLICY_CACHE;
255typedef struct X509_POLICY_LEVEL_st X509_POLICY_LEVEL;
256typedef struct X509_POLICY_NODE_st X509_POLICY_NODE;
257typedef struct X509_POLICY_TREE_st X509_POLICY_TREE;
David Benjaminc895d6b2016-08-11 13:26:41 -0400258typedef struct X509_VERIFY_PARAM_st X509_VERIFY_PARAM;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800259typedef struct X509_algor_st X509_ALGOR;
Kenny Rootb8494592015-09-25 02:29:14 +0000260typedef struct X509_crl_info_st X509_CRL_INFO;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800261typedef struct X509_crl_st X509_CRL;
Kenny Rootb8494592015-09-25 02:29:14 +0000262typedef struct X509_extension_st X509_EXTENSION;
263typedef struct X509_info_st X509_INFO;
264typedef struct X509_name_entry_st X509_NAME_ENTRY;
265typedef struct X509_name_st X509_NAME;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800266typedef struct X509_pubkey_st X509_PUBKEY;
Kenny Rootb8494592015-09-25 02:29:14 +0000267typedef struct X509_req_info_st X509_REQ_INFO;
268typedef struct X509_req_st X509_REQ;
269typedef struct X509_sig_st X509_SIG;
270typedef struct X509_val_st X509_VAL;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800271typedef struct bignum_ctx BN_CTX;
272typedef struct bignum_st BIGNUM;
273typedef struct bio_method_st BIO_METHOD;
274typedef struct bio_st BIO;
275typedef struct bn_gencb_st BN_GENCB;
276typedef struct bn_mont_ctx_st BN_MONT_CTX;
277typedef struct buf_mem_st BUF_MEM;
278typedef struct cbb_st CBB;
279typedef struct cbs_st CBS;
Adam Langleye9ada862015-05-11 17:20:37 -0700280typedef struct cmac_ctx_st CMAC_CTX;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800281typedef struct conf_st CONF;
Adam Langleye9ada862015-05-11 17:20:37 -0700282typedef struct conf_value_st CONF_VALUE;
Steven Valdez909b19f2016-11-21 15:35:44 -0500283typedef struct crypto_buffer_pool_st CRYPTO_BUFFER_POOL;
284typedef struct crypto_buffer_st CRYPTO_BUFFER;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800285typedef struct dh_st DH;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800286typedef struct dsa_st DSA;
David Benjaminc895d6b2016-08-11 13:26:41 -0400287typedef struct ec_group_st EC_GROUP;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800288typedef struct ec_key_st EC_KEY;
David Benjaminc895d6b2016-08-11 13:26:41 -0400289typedef struct ec_point_st EC_POINT;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800290typedef struct ecdsa_method_st ECDSA_METHOD;
291typedef struct ecdsa_sig_st ECDSA_SIG;
292typedef struct engine_st ENGINE;
293typedef struct env_md_ctx_st EVP_MD_CTX;
294typedef struct env_md_st EVP_MD;
295typedef struct evp_aead_st EVP_AEAD;
296typedef struct evp_cipher_ctx_st EVP_CIPHER_CTX;
297typedef struct evp_cipher_st EVP_CIPHER;
Kenny Roote99801b2015-11-06 15:31:15 -0800298typedef struct evp_encode_ctx_st EVP_ENCODE_CTX;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800299typedef struct evp_pkey_asn1_method_st EVP_PKEY_ASN1_METHOD;
300typedef struct evp_pkey_ctx_st EVP_PKEY_CTX;
301typedef struct evp_pkey_method_st EVP_PKEY_METHOD;
302typedef struct evp_pkey_st EVP_PKEY;
303typedef struct hmac_ctx_st HMAC_CTX;
304typedef struct md4_state_st MD4_CTX;
305typedef struct md5_state_st MD5_CTX;
Kenny Roota04d78d2015-09-25 00:26:37 +0000306typedef struct pkcs12_st PKCS12;
Kenny Rootb8494592015-09-25 02:29:14 +0000307typedef struct pkcs8_priv_key_info_st PKCS8_PRIV_KEY_INFO;
308typedef struct private_key_st X509_PKEY;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800309typedef struct rand_meth_st RAND_METHOD;
Adam Langleye9ada862015-05-11 17:20:37 -0700310typedef struct rc4_key_st RC4_KEY;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800311typedef struct rsa_meth_st RSA_METHOD;
312typedef struct rsa_st RSA;
313typedef struct sha256_state_st SHA256_CTX;
314typedef struct sha512_state_st SHA512_CTX;
315typedef struct sha_state_st SHA_CTX;
David Benjamin4969cc92016-04-22 15:02:23 -0400316typedef struct spake2_ctx_st SPAKE2_CTX;
Kenny Rootb8494592015-09-25 02:29:14 +0000317typedef struct srtp_protection_profile_st SRTP_PROTECTION_PROFILE;
318typedef struct ssl_cipher_st SSL_CIPHER;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800319typedef struct ssl_ctx_st SSL_CTX;
Kenny Rootb8494592015-09-25 02:29:14 +0000320typedef struct ssl_custom_extension SSL_CUSTOM_EXTENSION;
321typedef struct ssl_method_st SSL_METHOD;
Robert Sloan1c9db532017-03-13 08:03:59 -0700322typedef struct ssl_private_key_method_st SSL_PRIVATE_KEY_METHOD;
Kenny Rootb8494592015-09-25 02:29:14 +0000323typedef struct ssl_session_st SSL_SESSION;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800324typedef struct ssl_st SSL;
Robert Sloan1c9db532017-03-13 08:03:59 -0700325typedef struct ssl_ticket_aead_method_st SSL_TICKET_AEAD_METHOD;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800326typedef struct st_ERR_FNS ERR_FNS;
327typedef struct v3_ext_ctx X509V3_CTX;
Kenny Rootb8494592015-09-25 02:29:14 +0000328typedef struct x509_attributes_st X509_ATTRIBUTE;
329typedef struct x509_cert_aux_st X509_CERT_AUX;
Kenny Rootb8494592015-09-25 02:29:14 +0000330typedef struct x509_cinf_st X509_CINF;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800331typedef struct x509_crl_method_st X509_CRL_METHOD;
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400332typedef struct x509_lookup_st X509_LOOKUP;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800333typedef struct x509_revoked_st X509_REVOKED;
334typedef struct x509_st X509;
335typedef struct x509_store_ctx_st X509_STORE_CTX;
336typedef struct x509_store_st X509_STORE;
Kenny Rootb8494592015-09-25 02:29:14 +0000337typedef struct x509_trust_st X509_TRUST;
338
Adam Langleyd9e397b2015-01-22 14:27:53 -0800339typedef void *OPENSSL_BLOCK;
340
341
342#if defined(__cplusplus)
343} /* extern C */
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400344
345// MSVC doesn't set __cplusplus to 201103 to indicate C++11 support (see
346// https://connect.microsoft.com/VisualStudio/feedback/details/763051/a-value-of-predefined-macro-cplusplus-is-still-199711l)
347// so MSVC is just assumed to support C++11.
348#if !defined(BORINGSSL_NO_CXX) && __cplusplus < 201103L && !defined(_MSC_VER)
349#define BORINGSSL_NO_CXX
350#endif
351
352#if !defined(BORINGSSL_NO_CXX)
353extern "C++" {
354
355#include <memory>
356
357// STLPort, used by some Android consumers, not have std::unique_ptr.
358#if defined(_STLPORT_VERSION)
359#define BORINGSSL_NO_CXX
360#endif
361
362} // extern C++
363#endif // !BORINGSSL_NO_CXX
364
365#if defined(BORINGSSL_NO_CXX)
366
367#define BORINGSSL_MAKE_DELETER(type, deleter)
368#define BORINGSSL_MAKE_STACK_DELETER(type, deleter)
369
370#else
371
372extern "C++" {
373
374#include <memory>
375
376namespace bssl {
377
378namespace internal {
379
380template <typename T>
381struct DeleterImpl {};
382
383template <typename T>
384struct Deleter {
385 void operator()(T *ptr) {
386 // Rather than specialize Deleter for each type, we specialize
387 // DeleterImpl. This allows bssl::UniquePtr<T> to be used while only
388 // including base.h as long as the destructor is not emitted. This matches
389 // std::unique_ptr's behavior on forward-declared types.
390 //
391 // DeleterImpl itself is specialized in the corresponding module's header
392 // and must be included to release an object. If not included, the compiler
393 // will error that DeleterImpl<T> does not have a method Free.
394 DeleterImpl<T>::Free(ptr);
395 }
396};
397
398template <typename T, typename CleanupRet, void (*init)(T *),
399 CleanupRet (*cleanup)(T *)>
400class StackAllocated {
401 public:
402 StackAllocated() { init(&ctx_); }
403 ~StackAllocated() { cleanup(&ctx_); }
404
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400405 StackAllocated(const StackAllocated<T, CleanupRet, init, cleanup> &) = delete;
406 T& operator=(const StackAllocated<T, CleanupRet, init, cleanup> &) = delete;
407
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400408 T *get() { return &ctx_; }
409 const T *get() const { return &ctx_; }
410
411 void Reset() {
412 cleanup(&ctx_);
413 init(&ctx_);
414 }
415
416 private:
417 T ctx_;
418};
419
420} // namespace internal
421
422#define BORINGSSL_MAKE_DELETER(type, deleter) \
423 namespace internal { \
424 template <> \
425 struct DeleterImpl<type> { \
426 static void Free(type *ptr) { deleter(ptr); } \
427 }; \
428 }
429
430// This makes a unique_ptr to STACK_OF(type) that owns all elements on the
431// stack, i.e. it uses sk_pop_free() to clean up.
432#define BORINGSSL_MAKE_STACK_DELETER(type, deleter) \
433 namespace internal { \
434 template <> \
435 struct DeleterImpl<STACK_OF(type)> { \
436 static void Free(STACK_OF(type) *ptr) { \
437 sk_##type##_pop_free(ptr, deleter); \
438 } \
439 }; \
440 }
441
442// Holds ownership of heap-allocated BoringSSL structures. Sample usage:
Robert Sloan8ff03552017-06-14 12:40:58 -0700443// bssl::UniquePtr<RSA> rsa(RSA_new());
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400444// bssl::UniquePtr<BIO> bio(BIO_new(BIO_s_mem()));
445template <typename T>
446using UniquePtr = std::unique_ptr<T, internal::Deleter<T>>;
447
448} // namespace bssl
449
450} /* extern C++ */
451
452#endif // !BORINGSSL_NO_CXX
453
Adam Langleyd9e397b2015-01-22 14:27:53 -0800454#endif
455
456#endif /* OPENSSL_HEADER_BASE_H */