crypto.c 6.5 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215
  1. /* Copyright (c) 2014, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <openssl/crypto.h>
  15. #include <openssl/cpu.h>
  16. #include "internal.h"
  17. #if !defined(OPENSSL_NO_ASM) && !defined(OPENSSL_STATIC_ARMCAP) && \
  18. (defined(OPENSSL_X86) || defined(OPENSSL_X86_64) || \
  19. defined(OPENSSL_ARM) || defined(OPENSSL_AARCH64) || \
  20. defined(OPENSSL_PPC64LE))
  21. // x86, x86_64, the ARMs and ppc64le need to record the result of a
  22. // cpuid/getauxval call for the asm to work correctly, unless compiled without
  23. // asm code.
  24. #define NEED_CPUID
  25. #else
  26. // Otherwise, don't emit a static initialiser.
  27. #if !defined(BORINGSSL_NO_STATIC_INITIALIZER)
  28. #define BORINGSSL_NO_STATIC_INITIALIZER
  29. #endif
  30. #endif // !NO_ASM && !STATIC_ARMCAP &&
  31. // (X86 || X86_64 || ARM || AARCH64 || PPC64LE)
  32. // Our assembly does not use the GOT to reference symbols, which means
  33. // references to visible symbols will often require a TEXTREL. This is
  34. // undesirable, so all assembly-referenced symbols should be hidden. CPU
  35. // capabilities are the only such symbols defined in C. Explicitly hide them,
  36. // rather than rely on being built with -fvisibility=hidden.
  37. #if defined(OPENSSL_WINDOWS)
  38. #define HIDDEN
  39. #else
  40. #define HIDDEN __attribute__((visibility("hidden")))
  41. #endif
  42. // The capability variables are defined in this file in order to work around a
  43. // linker bug. When linking with a .a, if no symbols in a .o are referenced
  44. // then the .o is discarded, even if it has constructor functions.
  45. //
  46. // This still means that any binaries that don't include some functionality
  47. // that tests the capability values will still skip the constructor but, so
  48. // far, the init constructor function only sets the capability variables.
  49. #if !defined(NDEBUG) && !defined(BORINGSSL_FIPS)
  50. // This value must be explicitly initialised to zero in order to work around a
  51. // bug in libtool or the linker on OS X.
  52. //
  53. // If not initialised then it becomes a "common symbol". When put into an
  54. // archive, linking on OS X will fail to resolve common symbols. By
  55. // initialising it to zero, it becomes a "data symbol", which isn't so
  56. // affected.
  57. HIDDEN uint8_t BORINGSSL_function_hit[7] = {0};
  58. #endif
  59. #if defined(OPENSSL_X86) || defined(OPENSSL_X86_64)
  60. // This value must be explicitly initialized to zero. See similar comment above.
  61. HIDDEN uint32_t OPENSSL_ia32cap_P[4] = {0};
  62. #elif defined(OPENSSL_PPC64LE)
  63. HIDDEN unsigned long OPENSSL_ppc64le_hwcap2 = 0;
  64. #elif defined(OPENSSL_ARM) || defined(OPENSSL_AARCH64)
  65. #include <openssl/arm_arch.h>
  66. #if defined(OPENSSL_STATIC_ARMCAP)
  67. HIDDEN uint32_t OPENSSL_armcap_P =
  68. #if defined(OPENSSL_STATIC_ARMCAP_NEON) || \
  69. (defined(__ARM_NEON__) || defined(__ARM_NEON))
  70. ARMV7_NEON |
  71. #endif
  72. #if defined(OPENSSL_STATIC_ARMCAP_AES) || defined(__ARM_FEATURE_CRYPTO)
  73. ARMV8_AES |
  74. #endif
  75. #if defined(OPENSSL_STATIC_ARMCAP_SHA1) || defined(__ARM_FEATURE_CRYPTO)
  76. ARMV8_SHA1 |
  77. #endif
  78. #if defined(OPENSSL_STATIC_ARMCAP_SHA256) || defined(__ARM_FEATURE_CRYPTO)
  79. ARMV8_SHA256 |
  80. #endif
  81. #if defined(OPENSSL_STATIC_ARMCAP_PMULL) || defined(__ARM_FEATURE_CRYPTO)
  82. ARMV8_PMULL |
  83. #endif
  84. 0;
  85. #else
  86. HIDDEN uint32_t OPENSSL_armcap_P = 0;
  87. uint32_t *OPENSSL_get_armcap_pointer_for_test(void) {
  88. return &OPENSSL_armcap_P;
  89. }
  90. #endif
  91. #endif
  92. #if defined(BORINGSSL_FIPS)
  93. // In FIPS mode, the power-on self-test function calls |CRYPTO_library_init|
  94. // because we have to ensure that CPUID detection occurs first.
  95. #define BORINGSSL_NO_STATIC_INITIALIZER
  96. #endif
  97. #if defined(OPENSSL_WINDOWS) && !defined(BORINGSSL_NO_STATIC_INITIALIZER)
  98. #define OPENSSL_CDECL __cdecl
  99. #else
  100. #define OPENSSL_CDECL
  101. #endif
  102. #if defined(BORINGSSL_NO_STATIC_INITIALIZER)
  103. static CRYPTO_once_t once = CRYPTO_ONCE_INIT;
  104. #elif defined(_MSC_VER)
  105. #pragma section(".CRT$XCU", read)
  106. static void __cdecl do_library_init(void);
  107. __declspec(allocate(".CRT$XCU")) void(*library_init_constructor)(void) =
  108. do_library_init;
  109. #else
  110. static void do_library_init(void) __attribute__ ((constructor));
  111. #endif
  112. // do_library_init is the actual initialization function. If
  113. // BORINGSSL_NO_STATIC_INITIALIZER isn't defined, this is set as a static
  114. // initializer. Otherwise, it is called by CRYPTO_library_init.
  115. static void OPENSSL_CDECL do_library_init(void) {
  116. // WARNING: this function may only configure the capability variables. See the
  117. // note above about the linker bug.
  118. #if defined(NEED_CPUID)
  119. OPENSSL_cpuid_setup();
  120. #endif
  121. }
  122. void CRYPTO_library_init(void) {
  123. // TODO(davidben): It would be tidier if this build knob could be replaced
  124. // with an internal lazy-init mechanism that would handle things correctly
  125. // in-library. https://crbug.com/542879
  126. #if defined(BORINGSSL_NO_STATIC_INITIALIZER)
  127. CRYPTO_once(&once, do_library_init);
  128. #endif
  129. }
  130. int CRYPTO_is_confidential_build(void) {
  131. #if defined(BORINGSSL_CONFIDENTIAL)
  132. return 1;
  133. #else
  134. return 0;
  135. #endif
  136. }
  137. int CRYPTO_has_asm(void) {
  138. #if defined(OPENSSL_NO_ASM)
  139. return 0;
  140. #else
  141. return 1;
  142. #endif
  143. }
  144. const char *SSLeay_version(int which) { return OpenSSL_version(which); }
  145. const char *OpenSSL_version(int which) {
  146. switch (which) {
  147. case OPENSSL_VERSION:
  148. return "BoringSSL";
  149. case OPENSSL_CFLAGS:
  150. return "compiler: n/a";
  151. case OPENSSL_BUILT_ON:
  152. return "built on: n/a";
  153. case OPENSSL_PLATFORM:
  154. return "platform: n/a";
  155. case OPENSSL_DIR:
  156. return "OPENSSLDIR: n/a";
  157. default:
  158. return "not available";
  159. }
  160. }
  161. unsigned long SSLeay(void) { return OPENSSL_VERSION_NUMBER; }
  162. unsigned long OpenSSL_version_num(void) { return OPENSSL_VERSION_NUMBER; }
  163. int CRYPTO_malloc_init(void) { return 1; }
  164. int OPENSSL_malloc_init(void) { return 1; }
  165. void ENGINE_load_builtin_engines(void) {}
  166. int ENGINE_register_all_complete(void) { return 1; }
  167. void OPENSSL_load_builtin_modules(void) {}
  168. int OPENSSL_init_crypto(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings) {
  169. CRYPTO_library_init();
  170. return 1;
  171. }
  172. void OPENSSL_cleanup(void) {}