blob: 53512acc8f8d8b6ccc9b2706028241890c8b5eb1 [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* ====================================================================
2 * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
3 *
4 * Redistribution and use in source and binary forms, with or without
5 * modification, are permitted provided that the following conditions
6 * are met:
7 *
8 * 1. Redistributions of source code must retain the above copyright
9 * notice, this list of conditions and the following disclaimer.
10 *
11 * 2. Redistributions in binary form must reproduce the above copyright
12 * notice, this list of conditions and the following disclaimer in
13 * the documentation and/or other materials provided with the
14 * distribution.
15 *
16 * 3. All advertising materials mentioning features or use of this
17 * software must display the following acknowledgment:
18 * "This product includes software developed by the OpenSSL Project
19 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
20 *
21 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22 * endorse or promote products derived from this software without
23 * prior written permission. For written permission, please contact
24 * openssl-core@openssl.org.
25 *
26 * 5. Products derived from this software may not be called "OpenSSL"
27 * nor may "OpenSSL" appear in their names without prior written
28 * permission of the OpenSSL Project.
29 *
30 * 6. Redistributions of any form whatsoever must retain the following
31 * acknowledgment:
32 * "This product includes software developed by the OpenSSL Project
33 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
34 *
35 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
39 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46 * OF THE POSSIBILITY OF SUCH DAMAGE.
47 * ====================================================================
48 *
49 * This product includes cryptographic software written by Eric Young
50 * (eay@cryptsoft.com). This product includes software written by Tim
51 * Hudson (tjh@cryptsoft.com). */
52
53#ifndef OPENSSL_HEADER_BASE_H
54#define OPENSSL_HEADER_BASE_H
55
56
57/* This file should be the first included by all BoringSSL headers. */
58
Adam Langleye9ada862015-05-11 17:20:37 -070059#include <stddef.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -080060#include <stdint.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -080061#include <sys/types.h>
62
David Benjamin95add822016-10-19 01:09:12 -040063#if defined(__MINGW32__)
64/* stdio.h is needed on MinGW for __MINGW_PRINTF_FORMAT. */
65#include <stdio.h>
66#endif
67
Robert Sloan572a4e22017-04-17 10:52:19 -070068/* Include a BoringSSL-only header so consumers including this header without
69 * setting up include paths do not accidentally pick up the system
70 * opensslconf.h. */
71#include <openssl/is_boringssl.h>
David Benjamin4969cc92016-04-22 15:02:23 -040072#include <openssl/opensslconf.h>
73
74#if defined(BORINGSSL_PREFIX)
75#include <boringssl_prefix_symbols.h>
76#endif
Adam Langleyd9e397b2015-01-22 14:27:53 -080077
78#if defined(__cplusplus)
79extern "C" {
80#endif
81
82
83#if defined(__x86_64) || defined(_M_AMD64) || defined(_M_X64)
84#define OPENSSL_64_BIT
85#define OPENSSL_X86_64
86#elif defined(__x86) || defined(__i386) || defined(__i386__) || defined(_M_IX86)
87#define OPENSSL_32_BIT
88#define OPENSSL_X86
89#elif defined(__aarch64__)
90#define OPENSSL_64_BIT
91#define OPENSSL_AARCH64
92#elif defined(__arm) || defined(__arm__) || defined(_M_ARM)
93#define OPENSSL_32_BIT
94#define OPENSSL_ARM
Steven Valdezbb1ceac2016-10-07 10:34:51 -040095#elif (defined(__PPC64__) || defined(__powerpc64__)) && defined(_LITTLE_ENDIAN)
Adam Langleyd9e397b2015-01-22 14:27:53 -080096#define OPENSSL_64_BIT
Steven Valdezbb1ceac2016-10-07 10:34:51 -040097#define OPENSSL_PPC64LE
Adam Langley1ba85942015-03-12 16:08:13 -070098#elif defined(__mips__) && !defined(__LP64__)
Adam Langleyd9e397b2015-01-22 14:27:53 -080099#define OPENSSL_32_BIT
100#define OPENSSL_MIPS
Adam Langley1ba85942015-03-12 16:08:13 -0700101#elif defined(__mips__) && defined(__LP64__)
102#define OPENSSL_64_BIT
103#define OPENSSL_MIPS64
Adam Langleyd9e397b2015-01-22 14:27:53 -0800104#elif defined(__pnacl__)
105#define OPENSSL_32_BIT
106#define OPENSSL_PNACL
David Benjaminc895d6b2016-08-11 13:26:41 -0400107#elif defined(__myriad2__)
108#define OPENSSL_32_BIT
Adam Langleyd9e397b2015-01-22 14:27:53 -0800109#else
110#error "Unknown target CPU"
111#endif
112
113#if defined(__APPLE__)
114#define OPENSSL_APPLE
115#endif
116
Kenny Rootb8494592015-09-25 02:29:14 +0000117#if defined(_WIN32)
Adam Langleyd9e397b2015-01-22 14:27:53 -0800118#define OPENSSL_WINDOWS
119#endif
120
Steven Valdez909b19f2016-11-21 15:35:44 -0500121#if defined(__linux__)
122#define OPENSSL_LINUX
123#endif
124
Steven Valdezb0b45c62017-01-17 16:23:54 -0500125#if defined(__Fuchsia__)
126#define OPENSSL_FUCHSIA
127#endif
128
Adam Langleye9ada862015-05-11 17:20:37 -0700129#if defined(TRUSTY)
130#define OPENSSL_TRUSTY
131#define OPENSSL_NO_THREADS
132#endif
133
Adam Langleyd9e397b2015-01-22 14:27:53 -0800134#define OPENSSL_IS_BORINGSSL
David Benjamin4969cc92016-04-22 15:02:23 -0400135#define BORINGSSL_201512
136#define BORINGSSL_201603
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400137#define OPENSSL_VERSION_NUMBER 0x100020af
Kenny Rootb8494592015-09-25 02:29:14 +0000138#define SSLEAY_VERSION_NUMBER OPENSSL_VERSION_NUMBER
Adam Langleyd9e397b2015-01-22 14:27:53 -0800139
David Benjamin9aaebef2016-04-22 15:02:23 -0400140/* BORINGSSL_API_VERSION is a positive integer that increments as BoringSSL
141 * changes over time. The value itself is not meaningful. It will be incremented
142 * whenever is convenient to coordinate an API change with consumers. This will
143 * not denote any special point in development.
144 *
145 * A consumer may use this symbol in the preprocessor to temporarily build
146 * against multiple revisions of BoringSSL at the same time. It is not
147 * recommended to do so for longer than is necessary. */
Robert Sloan7d422bc2017-03-06 10:04:29 -0800148#define BORINGSSL_API_VERSION 3
David Benjamin9aaebef2016-04-22 15:02:23 -0400149
Adam Langleyd9e397b2015-01-22 14:27:53 -0800150#if defined(BORINGSSL_SHARED_LIBRARY)
151
152#if defined(OPENSSL_WINDOWS)
153
154#if defined(BORINGSSL_IMPLEMENTATION)
155#define OPENSSL_EXPORT __declspec(dllexport)
156#else
157#define OPENSSL_EXPORT __declspec(dllimport)
158#endif
159
160#else /* defined(OPENSSL_WINDOWS) */
161
162#if defined(BORINGSSL_IMPLEMENTATION)
163#define OPENSSL_EXPORT __attribute__((visibility("default")))
164#else
165#define OPENSSL_EXPORT
166#endif
167
168#endif /* defined(OPENSSL_WINDOWS) */
169
170#else /* defined(BORINGSSL_SHARED_LIBRARY) */
171
172#define OPENSSL_EXPORT
173
174#endif /* defined(BORINGSSL_SHARED_LIBRARY) */
175
David Benjamin4969cc92016-04-22 15:02:23 -0400176
177#if defined(__GNUC__)
David Benjamin95add822016-10-19 01:09:12 -0400178/* MinGW has two different printf implementations. Ensure the format macro
179 * matches the selected implementation. See
180 * https://sourceforge.net/p/mingw-w64/wiki2/gnu%20printf/. */
181#if defined(__MINGW_PRINTF_FORMAT)
David Benjamin4969cc92016-04-22 15:02:23 -0400182#define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check) \
David Benjamin95add822016-10-19 01:09:12 -0400183 __attribute__( \
184 (__format__(__MINGW_PRINTF_FORMAT, string_index, first_to_check)))
185#else
186#define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check) \
187 __attribute__((__format__(__printf__, string_index, first_to_check)))
188#endif
David Benjamin4969cc92016-04-22 15:02:23 -0400189#else
190#define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check)
191#endif
192
David Benjamin6e899c72016-06-09 18:02:18 -0400193/* OPENSSL_MSVC_PRAGMA emits a pragma on MSVC and nothing on other compilers. */
194#if defined(_MSC_VER)
195#define OPENSSL_MSVC_PRAGMA(arg) __pragma(arg)
196#else
197#define OPENSSL_MSVC_PRAGMA(arg)
198#endif
199
Steven Valdez909b19f2016-11-21 15:35:44 -0500200#if defined(BORINGSSL_UNSAFE_FUZZER_MODE) && \
201 !defined(BORINGSSL_UNSAFE_DETERMINISTIC_MODE)
202#define BORINGSSL_UNSAFE_DETERMINISTIC_MODE
203#endif
David Benjamin4969cc92016-04-22 15:02:23 -0400204
Adam Langleye9ada862015-05-11 17:20:37 -0700205/* CRYPTO_THREADID is a dummy value. */
206typedef int CRYPTO_THREADID;
207
Adam Langleyd9e397b2015-01-22 14:27:53 -0800208typedef int ASN1_BOOLEAN;
209typedef int ASN1_NULL;
210typedef struct ASN1_ITEM_st ASN1_ITEM;
211typedef struct asn1_object_st ASN1_OBJECT;
212typedef struct asn1_pctx_st ASN1_PCTX;
213typedef struct asn1_string_st ASN1_BIT_STRING;
214typedef struct asn1_string_st ASN1_BMPSTRING;
215typedef struct asn1_string_st ASN1_ENUMERATED;
216typedef struct asn1_string_st ASN1_GENERALIZEDTIME;
217typedef struct asn1_string_st ASN1_GENERALSTRING;
218typedef struct asn1_string_st ASN1_IA5STRING;
219typedef struct asn1_string_st ASN1_INTEGER;
220typedef struct asn1_string_st ASN1_OCTET_STRING;
221typedef struct asn1_string_st ASN1_PRINTABLESTRING;
222typedef struct asn1_string_st ASN1_STRING;
223typedef struct asn1_string_st ASN1_T61STRING;
224typedef struct asn1_string_st ASN1_TIME;
225typedef struct asn1_string_st ASN1_UNIVERSALSTRING;
226typedef struct asn1_string_st ASN1_UTCTIME;
227typedef struct asn1_string_st ASN1_UTF8STRING;
228typedef struct asn1_string_st ASN1_VISIBLESTRING;
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400229typedef struct asn1_type_st ASN1_TYPE;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800230typedef struct AUTHORITY_KEYID_st AUTHORITY_KEYID;
David Benjaminc895d6b2016-08-11 13:26:41 -0400231typedef struct BASIC_CONSTRAINTS_st BASIC_CONSTRAINTS;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800232typedef struct DIST_POINT_st DIST_POINT;
David Benjaminc895d6b2016-08-11 13:26:41 -0400233typedef struct DSA_SIG_st DSA_SIG;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800234typedef struct ISSUING_DIST_POINT_st ISSUING_DIST_POINT;
235typedef struct NAME_CONSTRAINTS_st NAME_CONSTRAINTS;
Kenny Rootb8494592015-09-25 02:29:14 +0000236typedef struct Netscape_certificate_sequence NETSCAPE_CERT_SEQUENCE;
237typedef struct Netscape_spkac_st NETSCAPE_SPKAC;
238typedef struct Netscape_spki_st NETSCAPE_SPKI;
David Benjamin4969cc92016-04-22 15:02:23 -0400239typedef struct RIPEMD160state_st RIPEMD160_CTX;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800240typedef struct X509_POLICY_CACHE_st X509_POLICY_CACHE;
241typedef struct X509_POLICY_LEVEL_st X509_POLICY_LEVEL;
242typedef struct X509_POLICY_NODE_st X509_POLICY_NODE;
243typedef struct X509_POLICY_TREE_st X509_POLICY_TREE;
David Benjaminc895d6b2016-08-11 13:26:41 -0400244typedef struct X509_VERIFY_PARAM_st X509_VERIFY_PARAM;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800245typedef struct X509_algor_st X509_ALGOR;
Kenny Rootb8494592015-09-25 02:29:14 +0000246typedef struct X509_crl_info_st X509_CRL_INFO;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800247typedef struct X509_crl_st X509_CRL;
Kenny Rootb8494592015-09-25 02:29:14 +0000248typedef struct X509_extension_st X509_EXTENSION;
249typedef struct X509_info_st X509_INFO;
250typedef struct X509_name_entry_st X509_NAME_ENTRY;
251typedef struct X509_name_st X509_NAME;
252typedef struct X509_objects_st X509_OBJECTS;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800253typedef struct X509_pubkey_st X509_PUBKEY;
Kenny Rootb8494592015-09-25 02:29:14 +0000254typedef struct X509_req_info_st X509_REQ_INFO;
255typedef struct X509_req_st X509_REQ;
256typedef struct X509_sig_st X509_SIG;
257typedef struct X509_val_st X509_VAL;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800258typedef struct bignum_ctx BN_CTX;
259typedef struct bignum_st BIGNUM;
260typedef struct bio_method_st BIO_METHOD;
261typedef struct bio_st BIO;
262typedef struct bn_gencb_st BN_GENCB;
263typedef struct bn_mont_ctx_st BN_MONT_CTX;
264typedef struct buf_mem_st BUF_MEM;
265typedef struct cbb_st CBB;
266typedef struct cbs_st CBS;
Adam Langleye9ada862015-05-11 17:20:37 -0700267typedef struct cmac_ctx_st CMAC_CTX;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800268typedef struct conf_st CONF;
Adam Langleye9ada862015-05-11 17:20:37 -0700269typedef struct conf_value_st CONF_VALUE;
Steven Valdez909b19f2016-11-21 15:35:44 -0500270typedef struct crypto_buffer_pool_st CRYPTO_BUFFER_POOL;
271typedef struct crypto_buffer_st CRYPTO_BUFFER;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800272typedef struct dh_st DH;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800273typedef struct dsa_st DSA;
David Benjaminc895d6b2016-08-11 13:26:41 -0400274typedef struct ec_group_st EC_GROUP;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800275typedef struct ec_key_st EC_KEY;
David Benjaminc895d6b2016-08-11 13:26:41 -0400276typedef struct ec_point_st EC_POINT;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800277typedef struct ecdsa_method_st ECDSA_METHOD;
278typedef struct ecdsa_sig_st ECDSA_SIG;
279typedef struct engine_st ENGINE;
280typedef struct env_md_ctx_st EVP_MD_CTX;
281typedef struct env_md_st EVP_MD;
282typedef struct evp_aead_st EVP_AEAD;
283typedef struct evp_cipher_ctx_st EVP_CIPHER_CTX;
284typedef struct evp_cipher_st EVP_CIPHER;
Kenny Roote99801b2015-11-06 15:31:15 -0800285typedef struct evp_encode_ctx_st EVP_ENCODE_CTX;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800286typedef struct evp_pkey_asn1_method_st EVP_PKEY_ASN1_METHOD;
287typedef struct evp_pkey_ctx_st EVP_PKEY_CTX;
288typedef struct evp_pkey_method_st EVP_PKEY_METHOD;
289typedef struct evp_pkey_st EVP_PKEY;
290typedef struct hmac_ctx_st HMAC_CTX;
291typedef struct md4_state_st MD4_CTX;
292typedef struct md5_state_st MD5_CTX;
Kenny Roota04d78d2015-09-25 00:26:37 +0000293typedef struct pkcs12_st PKCS12;
Kenny Rootb8494592015-09-25 02:29:14 +0000294typedef struct pkcs8_priv_key_info_st PKCS8_PRIV_KEY_INFO;
295typedef struct private_key_st X509_PKEY;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800296typedef struct rand_meth_st RAND_METHOD;
Adam Langleye9ada862015-05-11 17:20:37 -0700297typedef struct rc4_key_st RC4_KEY;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800298typedef struct rsa_meth_st RSA_METHOD;
299typedef struct rsa_st RSA;
300typedef struct sha256_state_st SHA256_CTX;
301typedef struct sha512_state_st SHA512_CTX;
302typedef struct sha_state_st SHA_CTX;
David Benjamin4969cc92016-04-22 15:02:23 -0400303typedef struct spake2_ctx_st SPAKE2_CTX;
Kenny Rootb8494592015-09-25 02:29:14 +0000304typedef struct srtp_protection_profile_st SRTP_PROTECTION_PROFILE;
305typedef struct ssl_cipher_st SSL_CIPHER;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800306typedef struct ssl_ctx_st SSL_CTX;
Kenny Rootb8494592015-09-25 02:29:14 +0000307typedef struct ssl_custom_extension SSL_CUSTOM_EXTENSION;
308typedef struct ssl_method_st SSL_METHOD;
Robert Sloan1c9db532017-03-13 08:03:59 -0700309typedef struct ssl_private_key_method_st SSL_PRIVATE_KEY_METHOD;
Kenny Rootb8494592015-09-25 02:29:14 +0000310typedef struct ssl_session_st SSL_SESSION;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800311typedef struct ssl_st SSL;
Robert Sloan1c9db532017-03-13 08:03:59 -0700312typedef struct ssl_ticket_aead_method_st SSL_TICKET_AEAD_METHOD;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800313typedef struct st_ERR_FNS ERR_FNS;
314typedef struct v3_ext_ctx X509V3_CTX;
Kenny Rootb8494592015-09-25 02:29:14 +0000315typedef struct x509_attributes_st X509_ATTRIBUTE;
316typedef struct x509_cert_aux_st X509_CERT_AUX;
317typedef struct x509_cert_pair_st X509_CERT_PAIR;
318typedef struct x509_cinf_st X509_CINF;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800319typedef struct x509_crl_method_st X509_CRL_METHOD;
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400320typedef struct x509_lookup_st X509_LOOKUP;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800321typedef struct x509_revoked_st X509_REVOKED;
322typedef struct x509_st X509;
323typedef struct x509_store_ctx_st X509_STORE_CTX;
324typedef struct x509_store_st X509_STORE;
Kenny Rootb8494592015-09-25 02:29:14 +0000325typedef struct x509_trust_st X509_TRUST;
326
Adam Langleyd9e397b2015-01-22 14:27:53 -0800327typedef void *OPENSSL_BLOCK;
328
329
330#if defined(__cplusplus)
331} /* extern C */
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400332
333// MSVC doesn't set __cplusplus to 201103 to indicate C++11 support (see
334// https://connect.microsoft.com/VisualStudio/feedback/details/763051/a-value-of-predefined-macro-cplusplus-is-still-199711l)
335// so MSVC is just assumed to support C++11.
336#if !defined(BORINGSSL_NO_CXX) && __cplusplus < 201103L && !defined(_MSC_VER)
337#define BORINGSSL_NO_CXX
338#endif
339
340#if !defined(BORINGSSL_NO_CXX)
341extern "C++" {
342
343#include <memory>
344
345// STLPort, used by some Android consumers, not have std::unique_ptr.
346#if defined(_STLPORT_VERSION)
347#define BORINGSSL_NO_CXX
348#endif
349
350} // extern C++
351#endif // !BORINGSSL_NO_CXX
352
353#if defined(BORINGSSL_NO_CXX)
354
355#define BORINGSSL_MAKE_DELETER(type, deleter)
356#define BORINGSSL_MAKE_STACK_DELETER(type, deleter)
357
358#else
359
360extern "C++" {
361
362#include <memory>
363
364namespace bssl {
365
366namespace internal {
367
368template <typename T>
369struct DeleterImpl {};
370
371template <typename T>
372struct Deleter {
373 void operator()(T *ptr) {
374 // Rather than specialize Deleter for each type, we specialize
375 // DeleterImpl. This allows bssl::UniquePtr<T> to be used while only
376 // including base.h as long as the destructor is not emitted. This matches
377 // std::unique_ptr's behavior on forward-declared types.
378 //
379 // DeleterImpl itself is specialized in the corresponding module's header
380 // and must be included to release an object. If not included, the compiler
381 // will error that DeleterImpl<T> does not have a method Free.
382 DeleterImpl<T>::Free(ptr);
383 }
384};
385
386template <typename T, typename CleanupRet, void (*init)(T *),
387 CleanupRet (*cleanup)(T *)>
388class StackAllocated {
389 public:
390 StackAllocated() { init(&ctx_); }
391 ~StackAllocated() { cleanup(&ctx_); }
392
Steven Valdezbb1ceac2016-10-07 10:34:51 -0400393 StackAllocated(const StackAllocated<T, CleanupRet, init, cleanup> &) = delete;
394 T& operator=(const StackAllocated<T, CleanupRet, init, cleanup> &) = delete;
395
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400396 T *get() { return &ctx_; }
397 const T *get() const { return &ctx_; }
398
399 void Reset() {
400 cleanup(&ctx_);
401 init(&ctx_);
402 }
403
404 private:
405 T ctx_;
406};
407
408} // namespace internal
409
410#define BORINGSSL_MAKE_DELETER(type, deleter) \
411 namespace internal { \
412 template <> \
413 struct DeleterImpl<type> { \
414 static void Free(type *ptr) { deleter(ptr); } \
415 }; \
416 }
417
418// This makes a unique_ptr to STACK_OF(type) that owns all elements on the
419// stack, i.e. it uses sk_pop_free() to clean up.
420#define BORINGSSL_MAKE_STACK_DELETER(type, deleter) \
421 namespace internal { \
422 template <> \
423 struct DeleterImpl<STACK_OF(type)> { \
424 static void Free(STACK_OF(type) *ptr) { \
425 sk_##type##_pop_free(ptr, deleter); \
426 } \
427 }; \
428 }
429
430// Holds ownership of heap-allocated BoringSSL structures. Sample usage:
431// bssl::UniquePtr<BIO> rsa(RSA_new());
432// bssl::UniquePtr<BIO> bio(BIO_new(BIO_s_mem()));
433template <typename T>
434using UniquePtr = std::unique_ptr<T, internal::Deleter<T>>;
435
436} // namespace bssl
437
438} /* extern C++ */
439
440#endif // !BORINGSSL_NO_CXX
441
Adam Langleyd9e397b2015-01-22 14:27:53 -0800442#endif
443
444#endif /* OPENSSL_HEADER_BASE_H */