1 /* ====================================================================
2  * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
3  *
4  * Redistribution and use in source and binary forms, with or without
5  * modification, are permitted provided that the following conditions
6  * are met:
7  *
8  * 1. Redistributions of source code must retain the above copyright
9  *    notice, this list of conditions and the following disclaimer.
10  *
11  * 2. Redistributions in binary form must reproduce the above copyright
12  *    notice, this list of conditions and the following disclaimer in
13  *    the documentation and/or other materials provided with the
14  *    distribution.
15  *
16  * 3. All advertising materials mentioning features or use of this
17  *    software must display the following acknowledgment:
18  *    "This product includes software developed by the OpenSSL Project
19  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
20  *
21  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22  *    endorse or promote products derived from this software without
23  *    prior written permission. For written permission, please contact
24  *    openssl-core@openssl.org.
25  *
26  * 5. Products derived from this software may not be called "OpenSSL"
27  *    nor may "OpenSSL" appear in their names without prior written
28  *    permission of the OpenSSL Project.
29  *
30  * 6. Redistributions of any form whatsoever must retain the following
31  *    acknowledgment:
32  *    "This product includes software developed by the OpenSSL Project
33  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
34  *
35  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
39  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46  * OF THE POSSIBILITY OF SUCH DAMAGE.
47  * ====================================================================
48  *
49  * This product includes cryptographic software written by Eric Young
50  * (eay@cryptsoft.com).  This product includes software written by Tim
51  * Hudson (tjh@cryptsoft.com). */
52 
53 #ifndef OPENSSL_HEADER_BASE_H
54 #define OPENSSL_HEADER_BASE_H
55 
56 
57 // This file should be the first included by all BoringSSL headers.
58 
59 #include <stddef.h>
60 #include <stdint.h>
61 #include <sys/types.h>
62 
63 #if defined(__MINGW32__)
64 // stdio.h is needed on MinGW for __MINGW_PRINTF_FORMAT.
65 #include <stdio.h>
66 #endif
67 
68 #if defined(__APPLE__)
69 #include <TargetConditionals.h>
70 #endif
71 
72 // Include a BoringSSL-only header so consumers including this header without
73 // setting up include paths do not accidentally pick up the system
74 // opensslconf.h.
75 #include <openssl/is_boringssl.h>
76 #include <openssl/opensslconf.h>
77 
78 #if defined(BORINGSSL_PREFIX)
79 #include <boringssl_prefix_symbols.h>
80 #endif
81 
82 #if defined(__cplusplus)
83 extern "C" {
84 #endif
85 
86 
87 #if defined(__x86_64) || defined(_M_AMD64) || defined(_M_X64)
88 #define OPENSSL_64_BIT
89 #define OPENSSL_X86_64
90 #elif defined(__x86) || defined(__i386) || defined(__i386__) || defined(_M_IX86)
91 #define OPENSSL_32_BIT
92 #define OPENSSL_X86
93 #elif defined(__aarch64__)
94 #define OPENSSL_64_BIT
95 #define OPENSSL_AARCH64
96 #elif defined(__arm) || defined(__arm__) || defined(_M_ARM)
97 #define OPENSSL_32_BIT
98 #define OPENSSL_ARM
99 #elif (defined(__PPC64__) || defined(__powerpc64__)) && defined(__LITTLE_ENDIAN__)
100 #define OPENSSL_64_BIT
101 #define OPENSSL_PPC64LE
102 #elif (defined(__PPC64__) || defined(__powerpc64__))
103 #define OPENSSL_64_BIT
104 #define OPENSSL_PPC64
105 #define OPENSSL_BIGENDIAN
106 #elif defined(__mips__) && !defined(__LP64__)
107 #define OPENSSL_32_BIT
108 #define OPENSSL_MIPS
109 #elif defined(__mips__) && defined(__LP64__)
110 #define OPENSSL_64_BIT
111 #define OPENSSL_MIPS64
112 #elif defined(__pnacl__)
113 #define OPENSSL_32_BIT
114 #define OPENSSL_PNACL
115 #elif defined(__wasm__)
116 #define OPENSSL_32_BIT
117 #elif defined(__asmjs__)
118 #define OPENSSL_32_BIT
119 #elif defined(__myriad2__)
120 #define OPENSSL_32_BIT
121 #else
122 // Note BoringSSL only supports standard 32-bit and 64-bit two's-complement,
123 // little-endian architectures. Functions will not produce the correct answer
124 // on other systems. Run the crypto_test binary, notably
125 // crypto/compiler_test.cc, before adding a new architecture.
126 #error "Unknown target CPU"
127 #endif
128 
129 #if defined(__APPLE__)
130 #define OPENSSL_APPLE
131 // Note |TARGET_OS_MAC| is set for all Apple OS variants. |TARGET_OS_OSX|
132 // targets macOS specifically.
133 #if defined(TARGET_OS_OSX) && TARGET_OS_OSX
134 #define OPENSSL_MACOS
135 #endif
136 #if defined(TARGET_OS_IPHONE) && TARGET_OS_IPHONE
137 #define OPENSSL_IOS
138 #endif
139 #endif
140 
141 #if defined(_WIN32)
142 #define OPENSSL_WINDOWS
143 #endif
144 
145 #if defined(__linux__)
146 #define OPENSSL_LINUX
147 #endif
148 
149 #if defined(__Fuchsia__)
150 #define OPENSSL_FUCHSIA
151 #endif
152 
153 #if defined(TRUSTY)
154 #define OPENSSL_TRUSTY
155 #define OPENSSL_NO_THREADS_CORRUPT_MEMORY_AND_LEAK_SECRETS_IF_THREADED
156 #endif
157 
158 #if defined(__ANDROID_API__)
159 #define OPENSSL_ANDROID
160 #endif
161 
162 // BoringSSL requires platform's locking APIs to make internal global state
163 // thread-safe, including the PRNG. On some single-threaded embedded platforms,
164 // locking APIs may not exist, so this dependency may be disabled with the
165 // following build flag.
166 //
167 // IMPORTANT: Doing so means the consumer promises the library will never be
168 // used in any multi-threaded context. It causes BoringSSL to be globally
169 // thread-unsafe. Setting it inappropriately will subtly and unpredictably
170 // corrupt memory and leak secret keys.
171 //
172 // Do not set this flag on any platform where threads are possible. BoringSSL
173 // maintainers will not provide support for any consumers that do so. Changes
174 // which break such unsupported configurations will not be reverted.
175 #if !defined(OPENSSL_NO_THREADS_CORRUPT_MEMORY_AND_LEAK_SECRETS_IF_THREADED)
176 #define OPENSSL_THREADS
177 #endif
178 
179 #define OPENSSL_IS_BORINGSSL
180 #define OPENSSL_VERSION_NUMBER 0x1010007f
181 #define SSLEAY_VERSION_NUMBER OPENSSL_VERSION_NUMBER
182 
183 // BORINGSSL_API_VERSION is a positive integer that increments as BoringSSL
184 // changes over time. The value itself is not meaningful. It will be incremented
185 // whenever is convenient to coordinate an API change with consumers. This will
186 // not denote any special point in development.
187 //
188 // A consumer may use this symbol in the preprocessor to temporarily build
189 // against multiple revisions of BoringSSL at the same time. It is not
190 // recommended to do so for longer than is necessary.
191 #define BORINGSSL_API_VERSION 10
192 
193 #if defined(BORINGSSL_SHARED_LIBRARY)
194 
195 #if defined(OPENSSL_WINDOWS)
196 
197 #if defined(BORINGSSL_IMPLEMENTATION)
198 #define OPENSSL_EXPORT __declspec(dllexport)
199 #else
200 #define OPENSSL_EXPORT __declspec(dllimport)
201 #endif
202 
203 #else  // defined(OPENSSL_WINDOWS)
204 
205 #if defined(BORINGSSL_IMPLEMENTATION)
206 #define OPENSSL_EXPORT __attribute__((visibility("default")))
207 #else
208 #define OPENSSL_EXPORT
209 #endif
210 
211 #endif  // defined(OPENSSL_WINDOWS)
212 
213 #else  // defined(BORINGSSL_SHARED_LIBRARY)
214 
215 #define OPENSSL_EXPORT
216 
217 #endif  // defined(BORINGSSL_SHARED_LIBRARY)
218 
219 
220 #if defined(__GNUC__) || defined(__clang__)
221 // MinGW has two different printf implementations. Ensure the format macro
222 // matches the selected implementation. See
223 // https://sourceforge.net/p/mingw-w64/wiki2/gnu%20printf/.
224 #if defined(__MINGW_PRINTF_FORMAT)
225 #define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check) \
226   __attribute__(                                                 \
227       (__format__(__MINGW_PRINTF_FORMAT, string_index, first_to_check)))
228 #else
229 #define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check) \
230   __attribute__((__format__(__printf__, string_index, first_to_check)))
231 #endif
232 #else
233 #define OPENSSL_PRINTF_FORMAT_FUNC(string_index, first_to_check)
234 #endif
235 
236 // OPENSSL_MSVC_PRAGMA emits a pragma on MSVC and nothing on other compilers.
237 #if defined(_MSC_VER)
238 #define OPENSSL_MSVC_PRAGMA(arg) __pragma(arg)
239 #else
240 #define OPENSSL_MSVC_PRAGMA(arg)
241 #endif
242 
243 #if defined(__GNUC__) || defined(__clang__)
244 #define OPENSSL_UNUSED __attribute__((unused))
245 #else
246 #define OPENSSL_UNUSED
247 #endif
248 
249 // C and C++ handle inline functions differently. In C++, an inline function is
250 // defined in just the header file, potentially emitted in multiple compilation
251 // units (in cases the compiler did not inline), but each copy must be identical
252 // to satsify ODR. In C, a non-static inline must be manually emitted in exactly
253 // one compilation unit with a separate extern inline declaration.
254 //
255 // In both languages, exported inline functions referencing file-local symbols
256 // are problematic. C forbids this altogether (though GCC and Clang seem not to
257 // enforce it). It works in C++, but ODR requires the definitions be identical,
258 // including all names in the definitions resolving to the "same entity". In
259 // practice, this is unlikely to be a problem, but an inline function that
260 // returns a pointer to a file-local symbol
261 // could compile oddly.
262 //
263 // Historically, we used static inline in headers. However, to satisfy ODR, use
264 // plain inline in C++, to allow inline consumer functions to call our header
265 // functions. Plain inline would also work better with C99 inline, but that is
266 // not used much in practice, extern inline is tedious, and there are conflicts
267 // with the old gnu89 model:
268 // https://stackoverflow.com/questions/216510/extern-inline
269 #if defined(__cplusplus)
270 #define OPENSSL_INLINE inline
271 #else
272 // Add OPENSSL_UNUSED so that, should an inline function be emitted via macro
273 // (e.g. a |STACK_OF(T)| implementation) in a source file without tripping
274 // clang's -Wunused-function.
275 #define OPENSSL_INLINE static inline OPENSSL_UNUSED
276 #endif
277 
278 #if defined(BORINGSSL_UNSAFE_FUZZER_MODE) && \
279     !defined(BORINGSSL_UNSAFE_DETERMINISTIC_MODE)
280 #define BORINGSSL_UNSAFE_DETERMINISTIC_MODE
281 #endif
282 
283 #if defined(__has_feature)
284 #if __has_feature(address_sanitizer)
285 #define OPENSSL_ASAN
286 #endif
287 #if __has_feature(thread_sanitizer)
288 #define OPENSSL_TSAN
289 #endif
290 #if __has_feature(memory_sanitizer)
291 #define OPENSSL_MSAN
292 #define OPENSSL_ASM_INCOMPATIBLE
293 #endif
294 #endif
295 
296 #if defined(OPENSSL_ASM_INCOMPATIBLE)
297 #undef OPENSSL_ASM_INCOMPATIBLE
298 #if !defined(OPENSSL_NO_ASM)
299 #define OPENSSL_NO_ASM
300 #endif
301 #endif  // OPENSSL_ASM_INCOMPATIBLE
302 
303 #if defined(__cplusplus)
304 // enums can be predeclared, but only in C++ and only if given an explicit type.
305 // C doesn't support setting an explicit type for enums thus a #define is used
306 // to do this only for C++. However, the ABI type between C and C++ need to have
307 // equal sizes, which is confirmed in a unittest.
308 #define BORINGSSL_ENUM_INT : int
309 enum ssl_early_data_reason_t BORINGSSL_ENUM_INT;
310 enum ssl_encryption_level_t BORINGSSL_ENUM_INT;
311 enum ssl_private_key_result_t BORINGSSL_ENUM_INT;
312 enum ssl_renegotiate_mode_t BORINGSSL_ENUM_INT;
313 enum ssl_select_cert_result_t BORINGSSL_ENUM_INT;
314 enum ssl_select_cert_result_t BORINGSSL_ENUM_INT;
315 enum ssl_ticket_aead_result_t BORINGSSL_ENUM_INT;
316 enum ssl_verify_result_t BORINGSSL_ENUM_INT;
317 #else
318 #define BORINGSSL_ENUM_INT
319 #endif
320 
321 // CRYPTO_THREADID is a dummy value.
322 typedef int CRYPTO_THREADID;
323 
324 typedef int ASN1_BOOLEAN;
325 typedef int ASN1_NULL;
326 typedef struct ASN1_ITEM_st ASN1_ITEM;
327 typedef struct asn1_object_st ASN1_OBJECT;
328 typedef struct asn1_pctx_st ASN1_PCTX;
329 typedef struct asn1_string_st ASN1_BIT_STRING;
330 typedef struct asn1_string_st ASN1_BMPSTRING;
331 typedef struct asn1_string_st ASN1_ENUMERATED;
332 typedef struct asn1_string_st ASN1_GENERALIZEDTIME;
333 typedef struct asn1_string_st ASN1_GENERALSTRING;
334 typedef struct asn1_string_st ASN1_IA5STRING;
335 typedef struct asn1_string_st ASN1_INTEGER;
336 typedef struct asn1_string_st ASN1_OCTET_STRING;
337 typedef struct asn1_string_st ASN1_PRINTABLESTRING;
338 typedef struct asn1_string_st ASN1_STRING;
339 typedef struct asn1_string_st ASN1_T61STRING;
340 typedef struct asn1_string_st ASN1_TIME;
341 typedef struct asn1_string_st ASN1_UNIVERSALSTRING;
342 typedef struct asn1_string_st ASN1_UTCTIME;
343 typedef struct asn1_string_st ASN1_UTF8STRING;
344 typedef struct asn1_string_st ASN1_VISIBLESTRING;
345 typedef struct asn1_type_st ASN1_TYPE;
346 typedef struct AUTHORITY_KEYID_st AUTHORITY_KEYID;
347 typedef struct BASIC_CONSTRAINTS_st BASIC_CONSTRAINTS;
348 typedef struct DIST_POINT_st DIST_POINT;
349 typedef struct DSA_SIG_st DSA_SIG;
350 typedef struct ISSUING_DIST_POINT_st ISSUING_DIST_POINT;
351 typedef struct NAME_CONSTRAINTS_st NAME_CONSTRAINTS;
352 typedef struct Netscape_spkac_st NETSCAPE_SPKAC;
353 typedef struct Netscape_spki_st NETSCAPE_SPKI;
354 typedef struct RIPEMD160state_st RIPEMD160_CTX;
355 typedef struct X509_POLICY_CACHE_st X509_POLICY_CACHE;
356 typedef struct X509_POLICY_LEVEL_st X509_POLICY_LEVEL;
357 typedef struct X509_POLICY_NODE_st X509_POLICY_NODE;
358 typedef struct X509_POLICY_TREE_st X509_POLICY_TREE;
359 typedef struct X509_VERIFY_PARAM_st X509_VERIFY_PARAM;
360 typedef struct X509_algor_st X509_ALGOR;
361 typedef struct X509_crl_info_st X509_CRL_INFO;
362 typedef struct X509_crl_st X509_CRL;
363 typedef struct X509_extension_st X509_EXTENSION;
364 typedef struct X509_info_st X509_INFO;
365 typedef struct X509_name_entry_st X509_NAME_ENTRY;
366 typedef struct X509_name_st X509_NAME;
367 typedef struct X509_pubkey_st X509_PUBKEY;
368 typedef struct X509_req_info_st X509_REQ_INFO;
369 typedef struct X509_req_st X509_REQ;
370 typedef struct X509_sig_st X509_SIG;
371 typedef struct X509_val_st X509_VAL;
372 typedef struct bignum_ctx BN_CTX;
373 typedef struct bignum_st BIGNUM;
374 typedef struct bio_method_st BIO_METHOD;
375 typedef struct bio_st BIO;
376 typedef struct bn_gencb_st BN_GENCB;
377 typedef struct bn_mont_ctx_st BN_MONT_CTX;
378 typedef struct buf_mem_st BUF_MEM;
379 typedef struct cbb_st CBB;
380 typedef struct cbs_st CBS;
381 typedef struct cmac_ctx_st CMAC_CTX;
382 typedef struct conf_st CONF;
383 typedef struct conf_value_st CONF_VALUE;
384 typedef struct crypto_buffer_pool_st CRYPTO_BUFFER_POOL;
385 typedef struct crypto_buffer_st CRYPTO_BUFFER;
386 typedef struct dh_st DH;
387 typedef struct dsa_st DSA;
388 typedef struct ec_group_st EC_GROUP;
389 typedef struct ec_key_st EC_KEY;
390 typedef struct ec_point_st EC_POINT;
391 typedef struct ecdsa_method_st ECDSA_METHOD;
392 typedef struct ecdsa_sig_st ECDSA_SIG;
393 typedef struct engine_st ENGINE;
394 typedef struct env_md_ctx_st EVP_MD_CTX;
395 typedef struct env_md_st EVP_MD;
396 typedef struct evp_aead_st EVP_AEAD;
397 typedef struct evp_cipher_ctx_st EVP_CIPHER_CTX;
398 typedef struct evp_cipher_st EVP_CIPHER;
399 typedef struct evp_encode_ctx_st EVP_ENCODE_CTX;
400 typedef struct evp_pkey_asn1_method_st EVP_PKEY_ASN1_METHOD;
401 typedef struct evp_pkey_ctx_st EVP_PKEY_CTX;
402 typedef struct evp_pkey_method_st EVP_PKEY_METHOD;
403 typedef struct evp_pkey_st EVP_PKEY;
404 typedef struct hmac_ctx_st HMAC_CTX;
405 typedef struct md4_state_st MD4_CTX;
406 typedef struct md5_state_st MD5_CTX;
407 typedef struct ossl_init_settings_st OPENSSL_INIT_SETTINGS;
408 typedef struct pkcs12_st PKCS12;
409 typedef struct pkcs8_priv_key_info_st PKCS8_PRIV_KEY_INFO;
410 typedef struct private_key_st X509_PKEY;
411 typedef struct rand_meth_st RAND_METHOD;
412 typedef struct rc4_key_st RC4_KEY;
413 typedef struct rsa_meth_st RSA_METHOD;
414 typedef struct rsa_st RSA;
415 typedef struct sha256_state_st SHA256_CTX;
416 typedef struct sha512_state_st SHA512_CTX;
417 typedef struct sha_state_st SHA_CTX;
418 typedef struct spake2_ctx_st SPAKE2_CTX;
419 typedef struct srtp_protection_profile_st SRTP_PROTECTION_PROFILE;
420 typedef struct ssl_cipher_st SSL_CIPHER;
421 typedef struct ssl_ctx_st SSL_CTX;
422 typedef struct ssl_method_st SSL_METHOD;
423 typedef struct ssl_private_key_method_st SSL_PRIVATE_KEY_METHOD;
424 typedef struct ssl_quic_method_st SSL_QUIC_METHOD;
425 typedef struct ssl_session_st SSL_SESSION;
426 typedef struct ssl_st SSL;
427 typedef struct ssl_ticket_aead_method_st SSL_TICKET_AEAD_METHOD;
428 typedef struct st_ERR_FNS ERR_FNS;
429 typedef struct v3_ext_ctx X509V3_CTX;
430 typedef struct x509_attributes_st X509_ATTRIBUTE;
431 typedef struct x509_cert_aux_st X509_CERT_AUX;
432 typedef struct x509_cinf_st X509_CINF;
433 typedef struct x509_crl_method_st X509_CRL_METHOD;
434 typedef struct x509_lookup_st X509_LOOKUP;
435 typedef struct x509_revoked_st X509_REVOKED;
436 typedef struct x509_st X509;
437 typedef struct x509_store_ctx_st X509_STORE_CTX;
438 typedef struct x509_store_st X509_STORE;
439 typedef struct x509_trust_st X509_TRUST;
440 
441 typedef void *OPENSSL_BLOCK;
442 
443 
444 #if defined(__cplusplus)
445 }  // extern C
446 #elif !defined(BORINGSSL_NO_CXX)
447 #define BORINGSSL_NO_CXX
448 #endif
449 
450 #if defined(BORINGSSL_PREFIX)
451 #define BSSL_NAMESPACE_BEGIN \
452   namespace bssl {           \
453   inline namespace BORINGSSL_PREFIX {
454 #define BSSL_NAMESPACE_END \
455   }                        \
456   }
457 #else
458 #define BSSL_NAMESPACE_BEGIN namespace bssl {
459 #define BSSL_NAMESPACE_END }
460 #endif
461 
462 // MSVC doesn't set __cplusplus to 201103 to indicate C++11 support (see
463 // https://connect.microsoft.com/VisualStudio/feedback/details/763051/a-value-of-predefined-macro-cplusplus-is-still-199711l)
464 // so MSVC is just assumed to support C++11.
465 #if !defined(BORINGSSL_NO_CXX) && __cplusplus < 201103L && !defined(_MSC_VER)
466 #define BORINGSSL_NO_CXX
467 #endif
468 
469 #if !defined(BORINGSSL_NO_CXX)
470 
471 extern "C++" {
472 
473 #include <memory>
474 
475 // STLPort, used by some Android consumers, not have std::unique_ptr.
476 #if defined(_STLPORT_VERSION)
477 #define BORINGSSL_NO_CXX
478 #endif
479 
480 }  // extern C++
481 #endif  // !BORINGSSL_NO_CXX
482 
483 #if defined(BORINGSSL_NO_CXX)
484 
485 #define BORINGSSL_MAKE_DELETER(type, deleter)
486 #define BORINGSSL_MAKE_UP_REF(type, up_ref_func)
487 
488 #else
489 
490 extern "C++" {
491 
492 BSSL_NAMESPACE_BEGIN
493 
494 namespace internal {
495 
496 // The Enable parameter is ignored and only exists so specializations can use
497 // SFINAE.
498 template <typename T, typename Enable = void>
499 struct DeleterImpl {};
500 
501 template <typename T>
502 struct Deleter {
operatorDeleter503   void operator()(T *ptr) {
504     // Rather than specialize Deleter for each type, we specialize
505     // DeleterImpl. This allows bssl::UniquePtr<T> to be used while only
506     // including base.h as long as the destructor is not emitted. This matches
507     // std::unique_ptr's behavior on forward-declared types.
508     //
509     // DeleterImpl itself is specialized in the corresponding module's header
510     // and must be included to release an object. If not included, the compiler
511     // will error that DeleterImpl<T> does not have a method Free.
512     DeleterImpl<T>::Free(ptr);
513   }
514 };
515 
516 template <typename T, typename CleanupRet, void (*init)(T *),
517           CleanupRet (*cleanup)(T *)>
518 class StackAllocated {
519  public:
StackAllocated()520   StackAllocated() { init(&ctx_); }
~StackAllocated()521   ~StackAllocated() { cleanup(&ctx_); }
522 
523   StackAllocated(const StackAllocated<T, CleanupRet, init, cleanup> &) = delete;
524   T& operator=(const StackAllocated<T, CleanupRet, init, cleanup> &) = delete;
525 
get()526   T *get() { return &ctx_; }
get()527   const T *get() const { return &ctx_; }
528 
529   T *operator->() { return &ctx_; }
530   const T *operator->() const { return &ctx_; }
531 
Reset()532   void Reset() {
533     cleanup(&ctx_);
534     init(&ctx_);
535   }
536 
537  private:
538   T ctx_;
539 };
540 
541 }  // namespace internal
542 
543 #define BORINGSSL_MAKE_DELETER(type, deleter)     \
544   namespace internal {                            \
545   template <>                                     \
546   struct DeleterImpl<type> {                      \
547     static void Free(type *ptr) { deleter(ptr); } \
548   };                                              \
549   }
550 
551 // Holds ownership of heap-allocated BoringSSL structures. Sample usage:
552 //   bssl::UniquePtr<RSA> rsa(RSA_new());
553 //   bssl::UniquePtr<BIO> bio(BIO_new(BIO_s_mem()));
554 template <typename T>
555 using UniquePtr = std::unique_ptr<T, internal::Deleter<T>>;
556 
557 #define BORINGSSL_MAKE_UP_REF(type, up_ref_func)             \
558   inline UniquePtr<type> UpRef(type *v) {                    \
559     if (v != nullptr) {                                      \
560       up_ref_func(v);                                        \
561     }                                                        \
562     return UniquePtr<type>(v);                               \
563   }                                                          \
564                                                              \
565   inline UniquePtr<type> UpRef(const UniquePtr<type> &ptr) { \
566     return UpRef(ptr.get());                                 \
567   }
568 
569 BSSL_NAMESPACE_END
570 
571 }  // extern C++
572 
573 #endif  // !BORINGSSL_NO_CXX
574 
575 #endif  // OPENSSL_HEADER_BASE_H
576