blob: bd41d114252fa415af1d67fc8976e1ce7a75797e [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* ====================================================================
2 * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
3 *
4 * Redistribution and use in source and binary forms, with or without
5 * modification, are permitted provided that the following conditions
6 * are met:
7 *
8 * 1. Redistributions of source code must retain the above copyright
9 * notice, this list of conditions and the following disclaimer.
10 *
11 * 2. Redistributions in binary form must reproduce the above copyright
12 * notice, this list of conditions and the following disclaimer in
13 * the documentation and/or other materials provided with the
14 * distribution.
15 *
16 * 3. All advertising materials mentioning features or use of this
17 * software must display the following acknowledgment:
18 * "This product includes software developed by the OpenSSL Project
19 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
20 *
21 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22 * endorse or promote products derived from this software without
23 * prior written permission. For written permission, please contact
24 * openssl-core@openssl.org.
25 *
26 * 5. Products derived from this software may not be called "OpenSSL"
27 * nor may "OpenSSL" appear in their names without prior written
28 * permission of the OpenSSL Project.
29 *
30 * 6. Redistributions of any form whatsoever must retain the following
31 * acknowledgment:
32 * "This product includes software developed by the OpenSSL Project
33 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
34 *
35 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
39 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46 * OF THE POSSIBILITY OF SUCH DAMAGE.
47 * ====================================================================
48 *
49 * This product includes cryptographic software written by Eric Young
50 * (eay@cryptsoft.com). This product includes software written by Tim
51 * Hudson (tjh@cryptsoft.com). */
52
53#ifndef OPENSSL_HEADER_BASE_H
54#define OPENSSL_HEADER_BASE_H
55
56
Robert Sloan8f860b12017-08-28 07:37:06 -070057// This file should be the first included by all BoringSSL headers.
Adam Langleyd9e397b2015-01-22 14:27:53 -080058
Adam Langleye9ada862015-05-11 17:20:37 -070059#include <stddef.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -080060#include <stdint.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -080061#include <sys/types.h>
62
David Benjamin95add822016-10-19 01:09:12 -040063#if defined(__MINGW32__)
Robert Sloan8f860b12017-08-28 07:37:06 -070064// stdio.h is needed on MinGW for __MINGW_PRINTF_FORMAT.
David Benjamin95add822016-10-19 01:09:12 -040065#include <stdio.h>
66#endif
67
Robert Sloan8f860b12017-08-28 07:37:06 -070068// Include a BoringSSL-only header so consumers including this header without
69// setting up include paths do not accidentally pick up the system
70// opensslconf.h.
Robert Sloan572a4e22017-04-17 10:52:19 -070071#include <openssl/is_boringssl.h>
David Benjamin4969cc92016-04-22 15:02:23 -040072#include <openssl/opensslconf.h>
73
74#if defined(BORINGSSL_PREFIX)
75#include <boringssl_prefix_symbols.h>
76#endif
Adam Langleyd9e397b2015-01-22 14:27:53 -080077
78#if defined(__cplusplus)
79extern "C" {
80#endif
81
82
83#if defined(__x86_64) || defined(_M_AMD64) || defined(_M_X64)
84#define OPENSSL_64_BIT
85#define OPENSSL_X86_64
86#elif defined(__x86) || defined(__i386) || defined(__i386__) || defined(_M_IX86)
87#define OPENSSL_32_BIT
88#define OPENSSL_X86
89#elif defined(__aarch64__)
90#define OPENSSL_64_BIT
91#define OPENSSL_AARCH64
92#elif defined(__arm) || defined(__arm__) || defined(_M_ARM)
93#define OPENSSL_32_BIT
94#define OPENSSL_ARM
Steven Valdezbb1ceac2016-10-07 10:34:51 -040095#elif (defined(__PPC64__) || defined(__powerpc64__)) && defined(_LITTLE_ENDIAN)
Adam Langleyd9e397b2015-01-22 14:27:53 -080096#define OPENSSL_64_BIT
Steven Valdezbb1ceac2016-10-07 10:34:51 -040097#define OPENSSL_PPC64LE
Adam Langley1ba85942015-03-12 16:08:13 -070098#elif defined(__mips__) && !defined(__LP64__)
Adam Langleyd9e397b2015-01-22 14:27:53 -080099#define OPENSSL_32_BIT
100#define OPENSSL_MIPS
Adam Langley1ba85942015-03-12 16:08:13 -0700101#elif defined(__mips__) && defined(__LP64__)
102#define OPENSSL_64_BIT
103#define OPENSSL_MIPS64
Adam Langleyd9e397b2015-01-22 14:27:53 -0800104#elif defined(__pnacl__)
105#define OPENSSL_32_BIT
106#define OPENSSL_PNACL
Robert Sloanab8b8882018-03-26 11:39:51 -0700107#elif defined(__wasm__)
108#define OPENSSL_32_BIT
109#elif defined(__asmjs__)
110#define OPENSSL_32_BIT
David Benjaminc895d6b2016-08-11 13:26:41 -0400111#elif defined(__myriad2__)
112#define OPENSSL_32_BIT
Adam Langleyd9e397b2015-01-22 14:27:53 -0800113#else
Robert Sloan8f860b12017-08-28 07:37:06 -0700114// Note BoringSSL only supports standard 32-bit and 64-bit two's-complement,
115// little-endian architectures. Functions will not produce the correct answer
116// on other systems. Run the crypto_test binary, notably
117// crypto/compiler_test.cc, before adding a new architecture.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800118#error "Unknown target CPU"
119#endif
120
121#if defined(__APPLE__)
122#define OPENSSL_APPLE
123#endif
124
Kenny Rootb8494592015-09-25 02:29:14 +0000125#if defined(_WIN32)
Adam Langleyd9e397b2015-01-22 14:27:53 -0800126#define OPENSSL_WINDOWS
127#endif
128
Steven Valdez909b19f2016-11-21 15:35:44 -0500129#if defined(__linux__)
130#define OPENSSL_LINUX
131#endif
132
Steven Valdezb0b45c62017-01-17 16:23:54 -0500133#if defined(__Fuchsia__)
134#define OPENSSL_FUCHSIA
135#endif
136
Adam Langleye9ada862015-05-11 17:20:37 -0700137#if defined(TRUSTY)
138#define OPENSSL_TRUSTY
139#define OPENSSL_NO_THREADS
140#endif
141
Robert Sloan4562e9d2017-10-02 10:26:51 -0700142#if !defined(OPENSSL_NO_THREADS)
143#define OPENSSL_THREADS
144#endif
145
Adam Langleyd9e397b2015-01-22 14:27:53 -0800146#define OPENSSL_IS_BORINGSSL
Robert Sloan4562e9d2017-10-02 10:26:51 -0700147#define OPENSSL_VERSION_NUMBER 0x1010007f
Kenny Rootb8494592015-09-25 02:29:14 +0000148#define SSLEAY_VERSION_NUMBER OPENSSL_VERSION_NUMBER
Adam Langleyd9e397b2015-01-22 14:27:53 -0800149
Robert Sloan8f860b12017-08-28 07:37:06 -0700150// BORINGSSL_API_VERSION is a positive integer that increments as BoringSSL
151// changes over time. The value itself is not meaningful. It will be incremented
152// whenever is convenient to coordinate an API change with consumers. This will
153// not denote any special point in development.
154//
155// A consumer may use this symbol in the preprocessor to temporarily build
156// against multiple revisions of BoringSSL at the same time. It is not
157// recommended to do so for longer than is necessary.
Robert Sloan978112c2018-01-22 12:53:01 -0800158#define BORINGSSL_API_VERSION 7
David Benjamin9aaebef2016-04-22 15:02:23 -0400159
Adam Langleyd9e397b2015-01-22 14:27:53 -0800160#if defined(BORINGSSL_SHARED_LIBRARY)
161
162#if defined(OPENSSL_WINDOWS)
163
164#if defined(BORINGSSL_IMPLEMENTATION)
165#define OPENSSL_EXPORT __declspec(dllexport)
166#else
167#define OPENSSL_EXPORT __declspec(dllimport)
168#endif
169
Robert Sloan8f860b12017-08-28 07:37:06 -0700170#else // defined(OPENSSL_WINDOWS)
Adam Langleyd9e397b2015-01-22 14:27:53 -0800171
172#if defined(BORINGSSL_IMPLEMENTATION)
173#define OPENSSL_EXPORT __attribute__((visibility("default")))
174#else
175#define OPENSSL_EXPORT
176#endif
177
Robert Sloan8f860b12017-08-28 07:37:06 -0700178#endif // defined(OPENSSL_WINDOWS)
Adam Langleyd9e397b2015-01-22 14:27:53 -0800179
Robert Sloan8f860b12017-08-28 07:37:06 -0700180#else // defined(BORINGSSL_SHARED_LIBRARY)
Adam Langleyd9e397b2015-01-22 14:27:53 -0800181
182#define OPENSSL_EXPORT
183
Robert Sloan8f860b12017-08-28 07:37:06 -0700184#endif // defined(BORINGSSL_SHARED_LIBRARY)
Adam Langleyd9e397b2015-01-22 14:27:53 -0800185
David Benjamin4969cc92016-04-22 15:02:23 -0400186
Robert Sloan73fa5d62017-10-09 13:53:06 -0700187#if defined(__GNUC__) || defined(__clang__)
Robert Sloan8f860b12017-08-28 07:37:06 -0700188// MinGW has two different printf implementations. Ensure the format macro
189// matches the selected implementation. See
190// https://sourceforge.net/p/mingw-w64/wiki2/gnu%20printf/.
David Benjamin95add822016-10-19 01:09:12 -0400191#if defined(__MINGW_PRINTF_FORMAT)
David Benjamin4969cc92016-04-22 15:02:23 -0400192#define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check) \
David Benjamin95add822016-10-19 01:09:12 -0400193 __attribute__( \
194 (__format__(__MINGW_PRINTF_FORMAT, string_index, first_to_check)))
195#else
196#define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check) \
197 __attribute__((__format__(__printf__, string_index, first_to_check)))
198#endif
David Benjamin4969cc92016-04-22 15:02:23 -0400199#else
200#define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check)
201#endif
202
Robert Sloan8f860b12017-08-28 07:37:06 -0700203// OPENSSL_MSVC_PRAGMA emits a pragma on MSVC and nothing on other compilers.
David Benjamin6e899c72016-06-09 18:02:18 -0400204#if defined(_MSC_VER)
205#define OPENSSL_MSVC_PRAGMA(arg) __pragma(arg)
206#else
207#define OPENSSL_MSVC_PRAGMA(arg)
208#endif
209
Robert Sloan8ff03552017-06-14 12:40:58 -0700210#if defined(__GNUC__) || defined(__clang__)
211#define OPENSSL_UNUSED __attribute__((unused))
212#else
213#define OPENSSL_UNUSED
214#endif
215
Steven Valdez909b19f2016-11-21 15:35:44 -0500216#if defined(BORINGSSL_UNSAFE_FUZZER_MODE) && \
217 !defined(BORINGSSL_UNSAFE_DETERMINISTIC_MODE)
218#define BORINGSSL_UNSAFE_DETERMINISTIC_MODE
219#endif
David Benjamin4969cc92016-04-22 15:02:23 -0400220
Robert Sloan8ff03552017-06-14 12:40:58 -0700221#if defined(__has_feature)
222#if __has_feature(address_sanitizer)
223#define OPENSSL_ASAN
224#endif
225#if __has_feature(memory_sanitizer)
226#define OPENSSL_MSAN
227#endif
228#endif
229
Robert Sloan8f860b12017-08-28 07:37:06 -0700230// CRYPTO_THREADID is a dummy value.
Adam Langleye9ada862015-05-11 17:20:37 -0700231typedef int CRYPTO_THREADID;
232
Adam Langleyd9e397b2015-01-22 14:27:53 -0800233typedef int ASN1_BOOLEAN;
234typedef int ASN1_NULL;
235typedef struct ASN1_ITEM_st ASN1_ITEM;
236typedef struct asn1_object_st ASN1_OBJECT;
237typedef struct asn1_pctx_st ASN1_PCTX;
238typedef struct asn1_string_st ASN1_BIT_STRING;
239typedef struct asn1_string_st ASN1_BMPSTRING;
240typedef struct asn1_string_st ASN1_ENUMERATED;
241typedef struct asn1_string_st ASN1_GENERALIZEDTIME;
242typedef struct asn1_string_st ASN1_GENERALSTRING;
243typedef struct asn1_string_st ASN1_IA5STRING;
244typedef struct asn1_string_st ASN1_INTEGER;
245typedef struct asn1_string_st ASN1_OCTET_STRING;
246typedef struct asn1_string_st ASN1_PRINTABLESTRING;
247typedef struct asn1_string_st ASN1_STRING;
248typedef struct asn1_string_st ASN1_T61STRING;
249typedef struct asn1_string_st ASN1_TIME;
250typedef struct asn1_string_st ASN1_UNIVERSALSTRING;
251typedef struct asn1_string_st ASN1_UTCTIME;
252typedef struct asn1_string_st ASN1_UTF8STRING;
253typedef struct asn1_string_st ASN1_VISIBLESTRING;
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400254typedef struct asn1_type_st ASN1_TYPE;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800255typedef struct AUTHORITY_KEYID_st AUTHORITY_KEYID;
David Benjaminc895d6b2016-08-11 13:26:41 -0400256typedef struct BASIC_CONSTRAINTS_st BASIC_CONSTRAINTS;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800257typedef struct DIST_POINT_st DIST_POINT;
David Benjaminc895d6b2016-08-11 13:26:41 -0400258typedef struct DSA_SIG_st DSA_SIG;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800259typedef struct ISSUING_DIST_POINT_st ISSUING_DIST_POINT;
260typedef struct NAME_CONSTRAINTS_st NAME_CONSTRAINTS;
Kenny Rootb8494592015-09-25 02:29:14 +0000261typedef struct Netscape_spkac_st NETSCAPE_SPKAC;
262typedef struct Netscape_spki_st NETSCAPE_SPKI;
David Benjamin4969cc92016-04-22 15:02:23 -0400263typedef struct RIPEMD160state_st RIPEMD160_CTX;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800264typedef struct X509_POLICY_CACHE_st X509_POLICY_CACHE;
265typedef struct X509_POLICY_LEVEL_st X509_POLICY_LEVEL;
266typedef struct X509_POLICY_NODE_st X509_POLICY_NODE;
267typedef struct X509_POLICY_TREE_st X509_POLICY_TREE;
David Benjaminc895d6b2016-08-11 13:26:41 -0400268typedef struct X509_VERIFY_PARAM_st X509_VERIFY_PARAM;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800269typedef struct X509_algor_st X509_ALGOR;
Kenny Rootb8494592015-09-25 02:29:14 +0000270typedef struct X509_crl_info_st X509_CRL_INFO;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800271typedef struct X509_crl_st X509_CRL;
Kenny Rootb8494592015-09-25 02:29:14 +0000272typedef struct X509_extension_st X509_EXTENSION;
273typedef struct X509_info_st X509_INFO;
274typedef struct X509_name_entry_st X509_NAME_ENTRY;
275typedef struct X509_name_st X509_NAME;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800276typedef struct X509_pubkey_st X509_PUBKEY;
Kenny Rootb8494592015-09-25 02:29:14 +0000277typedef struct X509_req_info_st X509_REQ_INFO;
278typedef struct X509_req_st X509_REQ;
279typedef struct X509_sig_st X509_SIG;
280typedef struct X509_val_st X509_VAL;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800281typedef struct bignum_ctx BN_CTX;
282typedef struct bignum_st BIGNUM;
283typedef struct bio_method_st BIO_METHOD;
284typedef struct bio_st BIO;
285typedef struct bn_gencb_st BN_GENCB;
286typedef struct bn_mont_ctx_st BN_MONT_CTX;
287typedef struct buf_mem_st BUF_MEM;
288typedef struct cbb_st CBB;
289typedef struct cbs_st CBS;
Adam Langleye9ada862015-05-11 17:20:37 -0700290typedef struct cmac_ctx_st CMAC_CTX;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800291typedef struct conf_st CONF;
Adam Langleye9ada862015-05-11 17:20:37 -0700292typedef struct conf_value_st CONF_VALUE;
Steven Valdez909b19f2016-11-21 15:35:44 -0500293typedef struct crypto_buffer_pool_st CRYPTO_BUFFER_POOL;
294typedef struct crypto_buffer_st CRYPTO_BUFFER;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800295typedef struct dh_st DH;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800296typedef struct dsa_st DSA;
David Benjaminc895d6b2016-08-11 13:26:41 -0400297typedef struct ec_group_st EC_GROUP;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800298typedef struct ec_key_st EC_KEY;
David Benjaminc895d6b2016-08-11 13:26:41 -0400299typedef struct ec_point_st EC_POINT;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800300typedef struct ecdsa_method_st ECDSA_METHOD;
301typedef struct ecdsa_sig_st ECDSA_SIG;
302typedef struct engine_st ENGINE;
303typedef struct env_md_ctx_st EVP_MD_CTX;
304typedef struct env_md_st EVP_MD;
305typedef struct evp_aead_st EVP_AEAD;
306typedef struct evp_cipher_ctx_st EVP_CIPHER_CTX;
307typedef struct evp_cipher_st EVP_CIPHER;
Kenny Roote99801b2015-11-06 15:31:15 -0800308typedef struct evp_encode_ctx_st EVP_ENCODE_CTX;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800309typedef struct evp_pkey_asn1_method_st EVP_PKEY_ASN1_METHOD;
310typedef struct evp_pkey_ctx_st EVP_PKEY_CTX;
311typedef struct evp_pkey_method_st EVP_PKEY_METHOD;
312typedef struct evp_pkey_st EVP_PKEY;
313typedef struct hmac_ctx_st HMAC_CTX;
314typedef struct md4_state_st MD4_CTX;
315typedef struct md5_state_st MD5_CTX;
Robert Sloan4562e9d2017-10-02 10:26:51 -0700316typedef struct ossl_init_settings_st OPENSSL_INIT_SETTINGS;
Kenny Roota04d78d2015-09-25 00:26:37 +0000317typedef struct pkcs12_st PKCS12;
Kenny Rootb8494592015-09-25 02:29:14 +0000318typedef struct pkcs8_priv_key_info_st PKCS8_PRIV_KEY_INFO;
319typedef struct private_key_st X509_PKEY;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800320typedef struct rand_meth_st RAND_METHOD;
Adam Langleye9ada862015-05-11 17:20:37 -0700321typedef struct rc4_key_st RC4_KEY;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800322typedef struct rsa_meth_st RSA_METHOD;
323typedef struct rsa_st RSA;
324typedef struct sha256_state_st SHA256_CTX;
325typedef struct sha512_state_st SHA512_CTX;
326typedef struct sha_state_st SHA_CTX;
David Benjamin4969cc92016-04-22 15:02:23 -0400327typedef struct spake2_ctx_st SPAKE2_CTX;
Kenny Rootb8494592015-09-25 02:29:14 +0000328typedef struct srtp_protection_profile_st SRTP_PROTECTION_PROFILE;
329typedef struct ssl_cipher_st SSL_CIPHER;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800330typedef struct ssl_ctx_st SSL_CTX;
Kenny Rootb8494592015-09-25 02:29:14 +0000331typedef struct ssl_method_st SSL_METHOD;
Robert Sloan1c9db532017-03-13 08:03:59 -0700332typedef struct ssl_private_key_method_st SSL_PRIVATE_KEY_METHOD;
Kenny Rootb8494592015-09-25 02:29:14 +0000333typedef struct ssl_session_st SSL_SESSION;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800334typedef struct ssl_st SSL;
Robert Sloan1c9db532017-03-13 08:03:59 -0700335typedef struct ssl_ticket_aead_method_st SSL_TICKET_AEAD_METHOD;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800336typedef struct st_ERR_FNS ERR_FNS;
337typedef struct v3_ext_ctx X509V3_CTX;
Kenny Rootb8494592015-09-25 02:29:14 +0000338typedef struct x509_attributes_st X509_ATTRIBUTE;
339typedef struct x509_cert_aux_st X509_CERT_AUX;
Kenny Rootb8494592015-09-25 02:29:14 +0000340typedef struct x509_cinf_st X509_CINF;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800341typedef struct x509_crl_method_st X509_CRL_METHOD;
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400342typedef struct x509_lookup_st X509_LOOKUP;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800343typedef struct x509_revoked_st X509_REVOKED;
344typedef struct x509_st X509;
345typedef struct x509_store_ctx_st X509_STORE_CTX;
346typedef struct x509_store_st X509_STORE;
Kenny Rootb8494592015-09-25 02:29:14 +0000347typedef struct x509_trust_st X509_TRUST;
348
Adam Langleyd9e397b2015-01-22 14:27:53 -0800349typedef void *OPENSSL_BLOCK;
350
351
352#if defined(__cplusplus)
Robert Sloan8f860b12017-08-28 07:37:06 -0700353} // extern C
Robert Sloanb6d070c2017-07-24 08:40:01 -0700354#elif !defined(BORINGSSL_NO_CXX)
355#define BORINGSSL_NO_CXX
356#endif
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400357
358// MSVC doesn't set __cplusplus to 201103 to indicate C++11 support (see
359// https://connect.microsoft.com/VisualStudio/feedback/details/763051/a-value-of-predefined-macro-cplusplus-is-still-199711l)
360// so MSVC is just assumed to support C++11.
361#if !defined(BORINGSSL_NO_CXX) && __cplusplus < 201103L && !defined(_MSC_VER)
362#define BORINGSSL_NO_CXX
363#endif
364
365#if !defined(BORINGSSL_NO_CXX)
366extern "C++" {
367
368#include <memory>
369
370// STLPort, used by some Android consumers, not have std::unique_ptr.
371#if defined(_STLPORT_VERSION)
372#define BORINGSSL_NO_CXX
373#endif
374
375} // extern C++
376#endif // !BORINGSSL_NO_CXX
377
378#if defined(BORINGSSL_NO_CXX)
379
380#define BORINGSSL_MAKE_DELETER(type, deleter)
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400381
382#else
383
384extern "C++" {
385
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400386namespace bssl {
387
388namespace internal {
389
Robert Sloanb6d070c2017-07-24 08:40:01 -0700390// The Enable parameter is ignored and only exists so specializations can use
391// SFINAE.
392template <typename T, typename Enable = void>
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400393struct DeleterImpl {};
394
395template <typename T>
396struct Deleter {
397 void operator()(T *ptr) {
398 // Rather than specialize Deleter for each type, we specialize
399 // DeleterImpl. This allows bssl::UniquePtr<T> to be used while only
400 // including base.h as long as the destructor is not emitted. This matches
401 // std::unique_ptr's behavior on forward-declared types.
402 //
403 // DeleterImpl itself is specialized in the corresponding module's header
404 // and must be included to release an object. If not included, the compiler
405 // will error that DeleterImpl<T> does not have a method Free.
406 DeleterImpl<T>::Free(ptr);
407 }
408};
409
410template <typename T, typename CleanupRet, void (*init)(T *),
411 CleanupRet (*cleanup)(T *)>
412class StackAllocated {
413 public:
414 StackAllocated() { init(&ctx_); }
415 ~StackAllocated() { cleanup(&ctx_); }
416
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400417 StackAllocated(const StackAllocated<T, CleanupRet, init, cleanup> &) = delete;
418 T& operator=(const StackAllocated<T, CleanupRet, init, cleanup> &) = delete;
419
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400420 T *get() { return &ctx_; }
421 const T *get() const { return &ctx_; }
422
Robert Sloanfe7cd212017-08-07 09:03:39 -0700423 T *operator->() { return &ctx_; }
424 const T *operator->() const { return &ctx_; }
425
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400426 void Reset() {
427 cleanup(&ctx_);
428 init(&ctx_);
429 }
430
431 private:
432 T ctx_;
433};
434
435} // namespace internal
436
437#define BORINGSSL_MAKE_DELETER(type, deleter) \
438 namespace internal { \
439 template <> \
440 struct DeleterImpl<type> { \
441 static void Free(type *ptr) { deleter(ptr); } \
442 }; \
443 }
444
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400445// Holds ownership of heap-allocated BoringSSL structures. Sample usage:
Robert Sloan8ff03552017-06-14 12:40:58 -0700446// bssl::UniquePtr<RSA> rsa(RSA_new());
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400447// bssl::UniquePtr<BIO> bio(BIO_new(BIO_s_mem()));
448template <typename T>
449using UniquePtr = std::unique_ptr<T, internal::Deleter<T>>;
450
451} // namespace bssl
452
Robert Sloan8f860b12017-08-28 07:37:06 -0700453} // extern C++
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400454
455#endif // !BORINGSSL_NO_CXX
456
Robert Sloan8f860b12017-08-28 07:37:06 -0700457#endif // OPENSSL_HEADER_BASE_H