internal.h 29 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805
  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com). */
  108. #ifndef OPENSSL_HEADER_CRYPTO_INTERNAL_H
  109. #define OPENSSL_HEADER_CRYPTO_INTERNAL_H
  110. #include <openssl/ex_data.h>
  111. #include <openssl/stack.h>
  112. #include <openssl/thread.h>
  113. #include <assert.h>
  114. #include <string.h>
  115. #if defined(BORINGSSL_CONSTANT_TIME_VALIDATION)
  116. #include <valgrind/memcheck.h>
  117. #endif
  118. #if !defined(__cplusplus)
  119. #if defined(_MSC_VER)
  120. #define alignas(x) __declspec(align(x))
  121. #define alignof __alignof
  122. #else
  123. #include <stdalign.h>
  124. #endif
  125. #endif
  126. #if defined(OPENSSL_THREADS) && \
  127. (!defined(OPENSSL_WINDOWS) || defined(__MINGW32__))
  128. #include <pthread.h>
  129. #define OPENSSL_PTHREADS
  130. #endif
  131. #if defined(OPENSSL_THREADS) && !defined(OPENSSL_PTHREADS) && \
  132. defined(OPENSSL_WINDOWS)
  133. #define OPENSSL_WINDOWS_THREADS
  134. OPENSSL_MSVC_PRAGMA(warning(push, 3))
  135. #include <windows.h>
  136. OPENSSL_MSVC_PRAGMA(warning(pop))
  137. #endif
  138. #if defined(__cplusplus)
  139. extern "C" {
  140. #endif
  141. #if defined(OPENSSL_X86) || defined(OPENSSL_X86_64) || defined(OPENSSL_ARM) || \
  142. defined(OPENSSL_AARCH64) || defined(OPENSSL_PPC64LE)
  143. // OPENSSL_cpuid_setup initializes the platform-specific feature cache.
  144. void OPENSSL_cpuid_setup(void);
  145. #endif
  146. #if (defined(OPENSSL_ARM) || defined(OPENSSL_AARCH64)) && \
  147. !defined(OPENSSL_STATIC_ARMCAP)
  148. // OPENSSL_get_armcap_pointer_for_test returns a pointer to |OPENSSL_armcap_P|
  149. // for unit tests. Any modifications to the value must be made after
  150. // |CRYPTO_library_init| but before any other function call in BoringSSL.
  151. OPENSSL_EXPORT uint32_t *OPENSSL_get_armcap_pointer_for_test(void);
  152. #endif
  153. #if (!defined(_MSC_VER) || defined(__clang__)) && defined(OPENSSL_64_BIT)
  154. #define BORINGSSL_HAS_UINT128
  155. typedef __int128_t int128_t;
  156. typedef __uint128_t uint128_t;
  157. // clang-cl supports __uint128_t but modulus and division don't work.
  158. // https://crbug.com/787617.
  159. #if !defined(_MSC_VER) || !defined(__clang__)
  160. #define BORINGSSL_CAN_DIVIDE_UINT128
  161. #endif
  162. #endif
  163. #define OPENSSL_ARRAY_SIZE(array) (sizeof(array) / sizeof((array)[0]))
  164. // Have a generic fall-through for different versions of C/C++.
  165. #if defined(__cplusplus) && __cplusplus >= 201703L
  166. #define OPENSSL_FALLTHROUGH [[fallthrough]]
  167. #elif defined(__cplusplus) && __cplusplus >= 201103L && defined(__clang__)
  168. #define OPENSSL_FALLTHROUGH [[clang::fallthrough]]
  169. #elif defined(__cplusplus) && __cplusplus >= 201103L && defined(__GNUC__) && \
  170. __GNUC__ >= 7
  171. #define OPENSSL_FALLTHROUGH [[gnu::fallthrough]]
  172. #elif defined(__GNUC__) && __GNUC__ >= 7 // gcc 7
  173. #define OPENSSL_FALLTHROUGH __attribute__ ((fallthrough))
  174. #elif defined(__clang__)
  175. #if __has_attribute(fallthrough) && __clang_major__ >= 5
  176. // Clang 3.5, at least, complains about "error: declaration does not declare
  177. // anything", possibily because we put a semicolon after this macro in
  178. // practice. Thus limit it to >= Clang 5, which does work.
  179. #define OPENSSL_FALLTHROUGH __attribute__ ((fallthrough))
  180. #else // clang versions that do not support fallthrough.
  181. #define OPENSSL_FALLTHROUGH
  182. #endif
  183. #else // C++11 on gcc 6, and all other cases
  184. #define OPENSSL_FALLTHROUGH
  185. #endif
  186. // buffers_alias returns one if |a| and |b| alias and zero otherwise.
  187. static inline int buffers_alias(const uint8_t *a, size_t a_len,
  188. const uint8_t *b, size_t b_len) {
  189. // Cast |a| and |b| to integers. In C, pointer comparisons between unrelated
  190. // objects are undefined whereas pointer to integer conversions are merely
  191. // implementation-defined. We assume the implementation defined it in a sane
  192. // way.
  193. uintptr_t a_u = (uintptr_t)a;
  194. uintptr_t b_u = (uintptr_t)b;
  195. return a_u + a_len > b_u && b_u + b_len > a_u;
  196. }
  197. // Constant-time utility functions.
  198. //
  199. // The following methods return a bitmask of all ones (0xff...f) for true and 0
  200. // for false. This is useful for choosing a value based on the result of a
  201. // conditional in constant time. For example,
  202. //
  203. // if (a < b) {
  204. // c = a;
  205. // } else {
  206. // c = b;
  207. // }
  208. //
  209. // can be written as
  210. //
  211. // crypto_word_t lt = constant_time_lt_w(a, b);
  212. // c = constant_time_select_w(lt, a, b);
  213. // crypto_word_t is the type that most constant-time functions use. Ideally we
  214. // would like it to be |size_t|, but NaCl builds in 64-bit mode with 32-bit
  215. // pointers, which means that |size_t| can be 32 bits when |BN_ULONG| is 64
  216. // bits. Since we want to be able to do constant-time operations on a
  217. // |BN_ULONG|, |crypto_word_t| is defined as an unsigned value with the native
  218. // word length.
  219. #if defined(OPENSSL_64_BIT)
  220. typedef uint64_t crypto_word_t;
  221. #elif defined(OPENSSL_32_BIT)
  222. typedef uint32_t crypto_word_t;
  223. #else
  224. #error "Must define either OPENSSL_32_BIT or OPENSSL_64_BIT"
  225. #endif
  226. #define CONSTTIME_TRUE_W ~((crypto_word_t)0)
  227. #define CONSTTIME_FALSE_W ((crypto_word_t)0)
  228. #define CONSTTIME_TRUE_8 ((uint8_t)0xff)
  229. #define CONSTTIME_FALSE_8 ((uint8_t)0)
  230. // value_barrier_w returns |a|, but prevents GCC and Clang from reasoning about
  231. // the returned value. This is used to mitigate compilers undoing constant-time
  232. // code, until we can express our requirements directly in the language.
  233. //
  234. // Note the compiler is aware that |value_barrier_w| has no side effects and
  235. // always has the same output for a given input. This allows it to eliminate
  236. // dead code, move computations across loops, and vectorize.
  237. static inline crypto_word_t value_barrier_w(crypto_word_t a) {
  238. #if !defined(OPENSSL_NO_ASM) && (defined(__GNUC__) || defined(__clang__))
  239. __asm__("" : "+r"(a) : /* no inputs */);
  240. #endif
  241. return a;
  242. }
  243. // value_barrier_u32 behaves like |value_barrier_w| but takes a |uint32_t|.
  244. static inline uint32_t value_barrier_u32(uint32_t a) {
  245. #if !defined(OPENSSL_NO_ASM) && (defined(__GNUC__) || defined(__clang__))
  246. __asm__("" : "+r"(a) : /* no inputs */);
  247. #endif
  248. return a;
  249. }
  250. // value_barrier_u64 behaves like |value_barrier_w| but takes a |uint64_t|.
  251. static inline uint64_t value_barrier_u64(uint64_t a) {
  252. #if !defined(OPENSSL_NO_ASM) && (defined(__GNUC__) || defined(__clang__))
  253. __asm__("" : "+r"(a) : /* no inputs */);
  254. #endif
  255. return a;
  256. }
  257. // constant_time_msb_w returns the given value with the MSB copied to all the
  258. // other bits.
  259. static inline crypto_word_t constant_time_msb_w(crypto_word_t a) {
  260. return 0u - (a >> (sizeof(a) * 8 - 1));
  261. }
  262. // constant_time_lt_w returns 0xff..f if a < b and 0 otherwise.
  263. static inline crypto_word_t constant_time_lt_w(crypto_word_t a,
  264. crypto_word_t b) {
  265. // Consider the two cases of the problem:
  266. // msb(a) == msb(b): a < b iff the MSB of a - b is set.
  267. // msb(a) != msb(b): a < b iff the MSB of b is set.
  268. //
  269. // If msb(a) == msb(b) then the following evaluates as:
  270. // msb(a^((a^b)|((a-b)^a))) ==
  271. // msb(a^((a-b) ^ a)) == (because msb(a^b) == 0)
  272. // msb(a^a^(a-b)) == (rearranging)
  273. // msb(a-b) (because ∀x. x^x == 0)
  274. //
  275. // Else, if msb(a) != msb(b) then the following evaluates as:
  276. // msb(a^((a^b)|((a-b)^a))) ==
  277. // msb(a^(𝟙 | ((a-b)^a))) == (because msb(a^b) == 1 and 𝟙
  278. // represents a value s.t. msb(𝟙) = 1)
  279. // msb(a^𝟙) == (because ORing with 1 results in 1)
  280. // msb(b)
  281. //
  282. //
  283. // Here is an SMT-LIB verification of this formula:
  284. //
  285. // (define-fun lt ((a (_ BitVec 32)) (b (_ BitVec 32))) (_ BitVec 32)
  286. // (bvxor a (bvor (bvxor a b) (bvxor (bvsub a b) a)))
  287. // )
  288. //
  289. // (declare-fun a () (_ BitVec 32))
  290. // (declare-fun b () (_ BitVec 32))
  291. //
  292. // (assert (not (= (= #x00000001 (bvlshr (lt a b) #x0000001f)) (bvult a b))))
  293. // (check-sat)
  294. // (get-model)
  295. return constant_time_msb_w(a^((a^b)|((a-b)^a)));
  296. }
  297. // constant_time_lt_8 acts like |constant_time_lt_w| but returns an 8-bit
  298. // mask.
  299. static inline uint8_t constant_time_lt_8(crypto_word_t a, crypto_word_t b) {
  300. return (uint8_t)(constant_time_lt_w(a, b));
  301. }
  302. // constant_time_ge_w returns 0xff..f if a >= b and 0 otherwise.
  303. static inline crypto_word_t constant_time_ge_w(crypto_word_t a,
  304. crypto_word_t b) {
  305. return ~constant_time_lt_w(a, b);
  306. }
  307. // constant_time_ge_8 acts like |constant_time_ge_w| but returns an 8-bit
  308. // mask.
  309. static inline uint8_t constant_time_ge_8(crypto_word_t a, crypto_word_t b) {
  310. return (uint8_t)(constant_time_ge_w(a, b));
  311. }
  312. // constant_time_is_zero returns 0xff..f if a == 0 and 0 otherwise.
  313. static inline crypto_word_t constant_time_is_zero_w(crypto_word_t a) {
  314. // Here is an SMT-LIB verification of this formula:
  315. //
  316. // (define-fun is_zero ((a (_ BitVec 32))) (_ BitVec 32)
  317. // (bvand (bvnot a) (bvsub a #x00000001))
  318. // )
  319. //
  320. // (declare-fun a () (_ BitVec 32))
  321. //
  322. // (assert (not (= (= #x00000001 (bvlshr (is_zero a) #x0000001f)) (= a #x00000000))))
  323. // (check-sat)
  324. // (get-model)
  325. return constant_time_msb_w(~a & (a - 1));
  326. }
  327. // constant_time_is_zero_8 acts like |constant_time_is_zero_w| but returns an
  328. // 8-bit mask.
  329. static inline uint8_t constant_time_is_zero_8(crypto_word_t a) {
  330. return (uint8_t)(constant_time_is_zero_w(a));
  331. }
  332. // constant_time_eq_w returns 0xff..f if a == b and 0 otherwise.
  333. static inline crypto_word_t constant_time_eq_w(crypto_word_t a,
  334. crypto_word_t b) {
  335. return constant_time_is_zero_w(a ^ b);
  336. }
  337. // constant_time_eq_8 acts like |constant_time_eq_w| but returns an 8-bit
  338. // mask.
  339. static inline uint8_t constant_time_eq_8(crypto_word_t a, crypto_word_t b) {
  340. return (uint8_t)(constant_time_eq_w(a, b));
  341. }
  342. // constant_time_eq_int acts like |constant_time_eq_w| but works on int
  343. // values.
  344. static inline crypto_word_t constant_time_eq_int(int a, int b) {
  345. return constant_time_eq_w((crypto_word_t)(a), (crypto_word_t)(b));
  346. }
  347. // constant_time_eq_int_8 acts like |constant_time_eq_int| but returns an 8-bit
  348. // mask.
  349. static inline uint8_t constant_time_eq_int_8(int a, int b) {
  350. return constant_time_eq_8((crypto_word_t)(a), (crypto_word_t)(b));
  351. }
  352. // constant_time_select_w returns (mask & a) | (~mask & b). When |mask| is all
  353. // 1s or all 0s (as returned by the methods above), the select methods return
  354. // either |a| (if |mask| is nonzero) or |b| (if |mask| is zero).
  355. static inline crypto_word_t constant_time_select_w(crypto_word_t mask,
  356. crypto_word_t a,
  357. crypto_word_t b) {
  358. // Clang recognizes this pattern as a select. While it usually transforms it
  359. // to a cmov, it sometimes further transforms it into a branch, which we do
  360. // not want.
  361. //
  362. // Adding barriers to both |mask| and |~mask| breaks the relationship between
  363. // the two, which makes the compiler stick with bitmasks.
  364. return (value_barrier_w(mask) & a) | (value_barrier_w(~mask) & b);
  365. }
  366. // constant_time_select_8 acts like |constant_time_select| but operates on
  367. // 8-bit values.
  368. static inline uint8_t constant_time_select_8(uint8_t mask, uint8_t a,
  369. uint8_t b) {
  370. return (uint8_t)(constant_time_select_w(mask, a, b));
  371. }
  372. // constant_time_select_int acts like |constant_time_select| but operates on
  373. // ints.
  374. static inline int constant_time_select_int(crypto_word_t mask, int a, int b) {
  375. return (int)(constant_time_select_w(mask, (crypto_word_t)(a),
  376. (crypto_word_t)(b)));
  377. }
  378. #if defined(BORINGSSL_CONSTANT_TIME_VALIDATION)
  379. // CONSTTIME_SECRET takes a pointer and a number of bytes and marks that region
  380. // of memory as secret. Secret data is tracked as it flows to registers and
  381. // other parts of a memory. If secret data is used as a condition for a branch,
  382. // or as a memory index, it will trigger warnings in valgrind.
  383. #define CONSTTIME_SECRET(x, y) VALGRIND_MAKE_MEM_UNDEFINED(x, y)
  384. // CONSTTIME_DECLASSIFY takes a pointer and a number of bytes and marks that
  385. // region of memory as public. Public data is not subject to constant-time
  386. // rules.
  387. #define CONSTTIME_DECLASSIFY(x, y) VALGRIND_MAKE_MEM_DEFINED(x, y)
  388. #else
  389. #define CONSTTIME_SECRET(x, y)
  390. #define CONSTTIME_DECLASSIFY(x, y)
  391. #endif // BORINGSSL_CONSTANT_TIME_VALIDATION
  392. // Thread-safe initialisation.
  393. #if !defined(OPENSSL_THREADS)
  394. typedef uint32_t CRYPTO_once_t;
  395. #define CRYPTO_ONCE_INIT 0
  396. #elif defined(OPENSSL_WINDOWS_THREADS)
  397. typedef INIT_ONCE CRYPTO_once_t;
  398. #define CRYPTO_ONCE_INIT INIT_ONCE_STATIC_INIT
  399. #elif defined(OPENSSL_PTHREADS)
  400. typedef pthread_once_t CRYPTO_once_t;
  401. #define CRYPTO_ONCE_INIT PTHREAD_ONCE_INIT
  402. #else
  403. #error "Unknown threading library"
  404. #endif
  405. // CRYPTO_once calls |init| exactly once per process. This is thread-safe: if
  406. // concurrent threads call |CRYPTO_once| with the same |CRYPTO_once_t| argument
  407. // then they will block until |init| completes, but |init| will have only been
  408. // called once.
  409. //
  410. // The |once| argument must be a |CRYPTO_once_t| that has been initialised with
  411. // the value |CRYPTO_ONCE_INIT|.
  412. OPENSSL_EXPORT void CRYPTO_once(CRYPTO_once_t *once, void (*init)(void));
  413. // Reference counting.
  414. // CRYPTO_REFCOUNT_MAX is the value at which the reference count saturates.
  415. #define CRYPTO_REFCOUNT_MAX 0xffffffff
  416. // CRYPTO_refcount_inc atomically increments the value at |*count| unless the
  417. // value would overflow. It's safe for multiple threads to concurrently call
  418. // this or |CRYPTO_refcount_dec_and_test_zero| on the same
  419. // |CRYPTO_refcount_t|.
  420. OPENSSL_EXPORT void CRYPTO_refcount_inc(CRYPTO_refcount_t *count);
  421. // CRYPTO_refcount_dec_and_test_zero tests the value at |*count|:
  422. // if it's zero, it crashes the address space.
  423. // if it's the maximum value, it returns zero.
  424. // otherwise, it atomically decrements it and returns one iff the resulting
  425. // value is zero.
  426. //
  427. // It's safe for multiple threads to concurrently call this or
  428. // |CRYPTO_refcount_inc| on the same |CRYPTO_refcount_t|.
  429. OPENSSL_EXPORT int CRYPTO_refcount_dec_and_test_zero(CRYPTO_refcount_t *count);
  430. // Locks.
  431. //
  432. // Two types of locks are defined: |CRYPTO_MUTEX|, which can be used in
  433. // structures as normal, and |struct CRYPTO_STATIC_MUTEX|, which can be used as
  434. // a global lock. A global lock must be initialised to the value
  435. // |CRYPTO_STATIC_MUTEX_INIT|.
  436. //
  437. // |CRYPTO_MUTEX| can appear in public structures and so is defined in
  438. // thread.h as a structure large enough to fit the real type. The global lock is
  439. // a different type so it may be initialized with platform initializer macros.
  440. #if !defined(OPENSSL_THREADS)
  441. struct CRYPTO_STATIC_MUTEX {
  442. char padding; // Empty structs have different sizes in C and C++.
  443. };
  444. #define CRYPTO_STATIC_MUTEX_INIT { 0 }
  445. #elif defined(OPENSSL_WINDOWS_THREADS)
  446. struct CRYPTO_STATIC_MUTEX {
  447. SRWLOCK lock;
  448. };
  449. #define CRYPTO_STATIC_MUTEX_INIT { SRWLOCK_INIT }
  450. #elif defined(OPENSSL_PTHREADS)
  451. struct CRYPTO_STATIC_MUTEX {
  452. pthread_rwlock_t lock;
  453. };
  454. #define CRYPTO_STATIC_MUTEX_INIT { PTHREAD_RWLOCK_INITIALIZER }
  455. #else
  456. #error "Unknown threading library"
  457. #endif
  458. // CRYPTO_MUTEX_init initialises |lock|. If |lock| is a static variable, use a
  459. // |CRYPTO_STATIC_MUTEX|.
  460. OPENSSL_EXPORT void CRYPTO_MUTEX_init(CRYPTO_MUTEX *lock);
  461. // CRYPTO_MUTEX_lock_read locks |lock| such that other threads may also have a
  462. // read lock, but none may have a write lock.
  463. OPENSSL_EXPORT void CRYPTO_MUTEX_lock_read(CRYPTO_MUTEX *lock);
  464. // CRYPTO_MUTEX_lock_write locks |lock| such that no other thread has any type
  465. // of lock on it.
  466. OPENSSL_EXPORT void CRYPTO_MUTEX_lock_write(CRYPTO_MUTEX *lock);
  467. // CRYPTO_MUTEX_unlock_read unlocks |lock| for reading.
  468. OPENSSL_EXPORT void CRYPTO_MUTEX_unlock_read(CRYPTO_MUTEX *lock);
  469. // CRYPTO_MUTEX_unlock_write unlocks |lock| for writing.
  470. OPENSSL_EXPORT void CRYPTO_MUTEX_unlock_write(CRYPTO_MUTEX *lock);
  471. // CRYPTO_MUTEX_cleanup releases all resources held by |lock|.
  472. OPENSSL_EXPORT void CRYPTO_MUTEX_cleanup(CRYPTO_MUTEX *lock);
  473. // CRYPTO_STATIC_MUTEX_lock_read locks |lock| such that other threads may also
  474. // have a read lock, but none may have a write lock. The |lock| variable does
  475. // not need to be initialised by any function, but must have been statically
  476. // initialised with |CRYPTO_STATIC_MUTEX_INIT|.
  477. OPENSSL_EXPORT void CRYPTO_STATIC_MUTEX_lock_read(
  478. struct CRYPTO_STATIC_MUTEX *lock);
  479. // CRYPTO_STATIC_MUTEX_lock_write locks |lock| such that no other thread has
  480. // any type of lock on it. The |lock| variable does not need to be initialised
  481. // by any function, but must have been statically initialised with
  482. // |CRYPTO_STATIC_MUTEX_INIT|.
  483. OPENSSL_EXPORT void CRYPTO_STATIC_MUTEX_lock_write(
  484. struct CRYPTO_STATIC_MUTEX *lock);
  485. // CRYPTO_STATIC_MUTEX_unlock_read unlocks |lock| for reading.
  486. OPENSSL_EXPORT void CRYPTO_STATIC_MUTEX_unlock_read(
  487. struct CRYPTO_STATIC_MUTEX *lock);
  488. // CRYPTO_STATIC_MUTEX_unlock_write unlocks |lock| for writing.
  489. OPENSSL_EXPORT void CRYPTO_STATIC_MUTEX_unlock_write(
  490. struct CRYPTO_STATIC_MUTEX *lock);
  491. #if defined(__cplusplus)
  492. extern "C++" {
  493. BSSL_NAMESPACE_BEGIN
  494. namespace internal {
  495. // MutexLockBase is a RAII helper for CRYPTO_MUTEX locking.
  496. template <void (*LockFunc)(CRYPTO_MUTEX *), void (*ReleaseFunc)(CRYPTO_MUTEX *)>
  497. class MutexLockBase {
  498. public:
  499. explicit MutexLockBase(CRYPTO_MUTEX *mu) : mu_(mu) {
  500. assert(mu_ != nullptr);
  501. LockFunc(mu_);
  502. }
  503. ~MutexLockBase() { ReleaseFunc(mu_); }
  504. MutexLockBase(const MutexLockBase<LockFunc, ReleaseFunc> &) = delete;
  505. MutexLockBase &operator=(const MutexLockBase<LockFunc, ReleaseFunc> &) =
  506. delete;
  507. private:
  508. CRYPTO_MUTEX *const mu_;
  509. };
  510. } // namespace internal
  511. using MutexWriteLock =
  512. internal::MutexLockBase<CRYPTO_MUTEX_lock_write, CRYPTO_MUTEX_unlock_write>;
  513. using MutexReadLock =
  514. internal::MutexLockBase<CRYPTO_MUTEX_lock_read, CRYPTO_MUTEX_unlock_read>;
  515. BSSL_NAMESPACE_END
  516. } // extern "C++"
  517. #endif // defined(__cplusplus)
  518. // Thread local storage.
  519. // thread_local_data_t enumerates the types of thread-local data that can be
  520. // stored.
  521. typedef enum {
  522. OPENSSL_THREAD_LOCAL_ERR = 0,
  523. OPENSSL_THREAD_LOCAL_RAND,
  524. OPENSSL_THREAD_LOCAL_TEST,
  525. NUM_OPENSSL_THREAD_LOCALS,
  526. } thread_local_data_t;
  527. // thread_local_destructor_t is the type of a destructor function that will be
  528. // called when a thread exits and its thread-local storage needs to be freed.
  529. typedef void (*thread_local_destructor_t)(void *);
  530. // CRYPTO_get_thread_local gets the pointer value that is stored for the
  531. // current thread for the given index, or NULL if none has been set.
  532. OPENSSL_EXPORT void *CRYPTO_get_thread_local(thread_local_data_t value);
  533. // CRYPTO_set_thread_local sets a pointer value for the current thread at the
  534. // given index. This function should only be called once per thread for a given
  535. // |index|: rather than update the pointer value itself, update the data that
  536. // is pointed to.
  537. //
  538. // The destructor function will be called when a thread exits to free this
  539. // thread-local data. All calls to |CRYPTO_set_thread_local| with the same
  540. // |index| should have the same |destructor| argument. The destructor may be
  541. // called with a NULL argument if a thread that never set a thread-local
  542. // pointer for |index|, exits. The destructor may be called concurrently with
  543. // different arguments.
  544. //
  545. // This function returns one on success or zero on error. If it returns zero
  546. // then |destructor| has been called with |value| already.
  547. OPENSSL_EXPORT int CRYPTO_set_thread_local(
  548. thread_local_data_t index, void *value,
  549. thread_local_destructor_t destructor);
  550. // ex_data
  551. typedef struct crypto_ex_data_func_st CRYPTO_EX_DATA_FUNCS;
  552. DECLARE_STACK_OF(CRYPTO_EX_DATA_FUNCS)
  553. // CRYPTO_EX_DATA_CLASS tracks the ex_indices registered for a type which
  554. // supports ex_data. It should defined as a static global within the module
  555. // which defines that type.
  556. typedef struct {
  557. struct CRYPTO_STATIC_MUTEX lock;
  558. STACK_OF(CRYPTO_EX_DATA_FUNCS) *meth;
  559. // num_reserved is one if the ex_data index zero is reserved for legacy
  560. // |TYPE_get_app_data| functions.
  561. uint8_t num_reserved;
  562. } CRYPTO_EX_DATA_CLASS;
  563. #define CRYPTO_EX_DATA_CLASS_INIT {CRYPTO_STATIC_MUTEX_INIT, NULL, 0}
  564. #define CRYPTO_EX_DATA_CLASS_INIT_WITH_APP_DATA \
  565. {CRYPTO_STATIC_MUTEX_INIT, NULL, 1}
  566. // CRYPTO_get_ex_new_index allocates a new index for |ex_data_class| and writes
  567. // it to |*out_index|. Each class of object should provide a wrapper function
  568. // that uses the correct |CRYPTO_EX_DATA_CLASS|. It returns one on success and
  569. // zero otherwise.
  570. OPENSSL_EXPORT int CRYPTO_get_ex_new_index(CRYPTO_EX_DATA_CLASS *ex_data_class,
  571. int *out_index, long argl,
  572. void *argp,
  573. CRYPTO_EX_free *free_func);
  574. // CRYPTO_set_ex_data sets an extra data pointer on a given object. Each class
  575. // of object should provide a wrapper function.
  576. OPENSSL_EXPORT int CRYPTO_set_ex_data(CRYPTO_EX_DATA *ad, int index, void *val);
  577. // CRYPTO_get_ex_data returns an extra data pointer for a given object, or NULL
  578. // if no such index exists. Each class of object should provide a wrapper
  579. // function.
  580. OPENSSL_EXPORT void *CRYPTO_get_ex_data(const CRYPTO_EX_DATA *ad, int index);
  581. // CRYPTO_new_ex_data initialises a newly allocated |CRYPTO_EX_DATA|.
  582. OPENSSL_EXPORT void CRYPTO_new_ex_data(CRYPTO_EX_DATA *ad);
  583. // CRYPTO_free_ex_data frees |ad|, which is embedded inside |obj|, which is an
  584. // object of the given class.
  585. OPENSSL_EXPORT void CRYPTO_free_ex_data(CRYPTO_EX_DATA_CLASS *ex_data_class,
  586. void *obj, CRYPTO_EX_DATA *ad);
  587. // Endianness conversions.
  588. #if defined(__GNUC__) && __GNUC__ >= 2
  589. static inline uint32_t CRYPTO_bswap4(uint32_t x) {
  590. return __builtin_bswap32(x);
  591. }
  592. static inline uint64_t CRYPTO_bswap8(uint64_t x) {
  593. return __builtin_bswap64(x);
  594. }
  595. #elif defined(_MSC_VER)
  596. OPENSSL_MSVC_PRAGMA(warning(push, 3))
  597. #include <stdlib.h>
  598. OPENSSL_MSVC_PRAGMA(warning(pop))
  599. #pragma intrinsic(_byteswap_uint64, _byteswap_ulong)
  600. static inline uint32_t CRYPTO_bswap4(uint32_t x) {
  601. return _byteswap_ulong(x);
  602. }
  603. static inline uint64_t CRYPTO_bswap8(uint64_t x) {
  604. return _byteswap_uint64(x);
  605. }
  606. #else
  607. static inline uint32_t CRYPTO_bswap4(uint32_t x) {
  608. x = (x >> 16) | (x << 16);
  609. x = ((x & 0xff00ff00) >> 8) | ((x & 0x00ff00ff) << 8);
  610. return x;
  611. }
  612. static inline uint64_t CRYPTO_bswap8(uint64_t x) {
  613. return CRYPTO_bswap4(x >> 32) | (((uint64_t)CRYPTO_bswap4(x)) << 32);
  614. }
  615. #endif
  616. // Language bug workarounds.
  617. //
  618. // Most C standard library functions are undefined if passed NULL, even when the
  619. // corresponding length is zero. This gives them (and, in turn, all functions
  620. // which call them) surprising behavior on empty arrays. Some compilers will
  621. // miscompile code due to this rule. See also
  622. // https://www.imperialviolet.org/2016/06/26/nonnull.html
  623. //
  624. // These wrapper functions behave the same as the corresponding C standard
  625. // functions, but behave as expected when passed NULL if the length is zero.
  626. //
  627. // Note |OPENSSL_memcmp| is a different function from |CRYPTO_memcmp|.
  628. // C++ defines |memchr| as a const-correct overload.
  629. #if defined(__cplusplus)
  630. extern "C++" {
  631. static inline const void *OPENSSL_memchr(const void *s, int c, size_t n) {
  632. if (n == 0) {
  633. return NULL;
  634. }
  635. return memchr(s, c, n);
  636. }
  637. static inline void *OPENSSL_memchr(void *s, int c, size_t n) {
  638. if (n == 0) {
  639. return NULL;
  640. }
  641. return memchr(s, c, n);
  642. }
  643. } // extern "C++"
  644. #else // __cplusplus
  645. static inline void *OPENSSL_memchr(const void *s, int c, size_t n) {
  646. if (n == 0) {
  647. return NULL;
  648. }
  649. return memchr(s, c, n);
  650. }
  651. #endif // __cplusplus
  652. static inline int OPENSSL_memcmp(const void *s1, const void *s2, size_t n) {
  653. if (n == 0) {
  654. return 0;
  655. }
  656. return memcmp(s1, s2, n);
  657. }
  658. static inline void *OPENSSL_memcpy(void *dst, const void *src, size_t n) {
  659. if (n == 0) {
  660. return dst;
  661. }
  662. return memcpy(dst, src, n);
  663. }
  664. static inline void *OPENSSL_memmove(void *dst, const void *src, size_t n) {
  665. if (n == 0) {
  666. return dst;
  667. }
  668. return memmove(dst, src, n);
  669. }
  670. static inline void *OPENSSL_memset(void *dst, int c, size_t n) {
  671. if (n == 0) {
  672. return dst;
  673. }
  674. return memset(dst, c, n);
  675. }
  676. #if defined(BORINGSSL_FIPS)
  677. // BORINGSSL_FIPS_abort is called when a FIPS power-on or continuous test
  678. // fails. It prevents any further cryptographic operations by the current
  679. // process.
  680. void BORINGSSL_FIPS_abort(void) __attribute__((noreturn));
  681. #endif
  682. #if defined(__cplusplus)
  683. } // extern C
  684. #endif
  685. #endif // OPENSSL_HEADER_CRYPTO_INTERNAL_H