1/* Copyright (c) 2014, Google Inc.
2 *
3 * Permission to use, copy, modify, and/or distribute this software for any
4 * purpose with or without fee is hereby granted, provided that the above
5 * copyright notice and this permission notice appear in all copies.
6 *
7 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
8 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
9 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
10 * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
11 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
12 * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
13 * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
14
15#include <openssl/crypto.h>
16
17#include <openssl/cpu.h>
18
19#include "internal.h"
20
21
22#if !defined(OPENSSL_NO_ASM) && !defined(OPENSSL_STATIC_ARMCAP) && \
23 (defined(OPENSSL_X86) || defined(OPENSSL_X86_64) || \
24 defined(OPENSSL_ARM) || defined(OPENSSL_AARCH64) || \
25 defined(OPENSSL_PPC64LE))
26// x86, x86_64, the ARMs and ppc64le need to record the result of a
27// cpuid/getauxval call for the asm to work correctly, unless compiled without
28// asm code.
29#define NEED_CPUID
30
31#else
32
33// Otherwise, don't emit a static initialiser.
34
35#if !defined(BORINGSSL_NO_STATIC_INITIALIZER)
36#define BORINGSSL_NO_STATIC_INITIALIZER
37#endif
38
39#endif // !NO_ASM && !STATIC_ARMCAP &&
40 // (X86 || X86_64 || ARM || AARCH64 || PPC64LE)
41
42
43// Our assembly does not use the GOT to reference symbols, which means
44// references to visible symbols will often require a TEXTREL. This is
45// undesirable, so all assembly-referenced symbols should be hidden. CPU
46// capabilities are the only such symbols defined in C. Explicitly hide them,
47// rather than rely on being built with -fvisibility=hidden.
48#if defined(OPENSSL_WINDOWS)
49#define HIDDEN
50#else
51#define HIDDEN __attribute__((visibility("hidden")))
52#endif
53
54
55// The capability variables are defined in this file in order to work around a
56// linker bug. When linking with a .a, if no symbols in a .o are referenced
57// then the .o is discarded, even if it has constructor functions.
58//
59// This still means that any binaries that don't include some functionality
60// that tests the capability values will still skip the constructor but, so
61// far, the init constructor function only sets the capability variables.
62
63#if !defined(NDEBUG) && !defined(BORINGSSL_FIPS)
64// This value must be explicitly initialised to zero in order to work around a
65// bug in libtool or the linker on OS X.
66//
67// If not initialised then it becomes a "common symbol". When put into an
68// archive, linking on OS X will fail to resolve common symbols. By
69// initialising it to zero, it becomes a "data symbol", which isn't so
70// affected.
71HIDDEN uint8_t BORINGSSL_function_hit[7] = {0};
72#endif
73
74#if defined(OPENSSL_X86) || defined(OPENSSL_X86_64)
75
76// This value must be explicitly initialized to zero. See similar comment above.
77HIDDEN uint32_t OPENSSL_ia32cap_P[4] = {0};
78
79#elif defined(OPENSSL_PPC64LE)
80
81HIDDEN unsigned long OPENSSL_ppc64le_hwcap2 = 0;
82
83#elif defined(OPENSSL_ARM) || defined(OPENSSL_AARCH64)
84
85#include <openssl/arm_arch.h>
86
87#if defined(OPENSSL_STATIC_ARMCAP)
88
89HIDDEN uint32_t OPENSSL_armcap_P =
90#if defined(OPENSSL_STATIC_ARMCAP_NEON) || \
91 (defined(__ARM_NEON__) || defined(__ARM_NEON))
92 ARMV7_NEON |
93#endif
94#if defined(OPENSSL_STATIC_ARMCAP_AES) || defined(__ARM_FEATURE_CRYPTO)
95 ARMV8_AES |
96#endif
97#if defined(OPENSSL_STATIC_ARMCAP_SHA1) || defined(__ARM_FEATURE_CRYPTO)
98 ARMV8_SHA1 |
99#endif
100#if defined(OPENSSL_STATIC_ARMCAP_SHA256) || defined(__ARM_FEATURE_CRYPTO)
101 ARMV8_SHA256 |
102#endif
103#if defined(OPENSSL_STATIC_ARMCAP_PMULL) || defined(__ARM_FEATURE_CRYPTO)
104 ARMV8_PMULL |
105#endif
106 0;
107
108#else
109HIDDEN uint32_t OPENSSL_armcap_P = 0;
110
111uint32_t *OPENSSL_get_armcap_pointer_for_test(void) {
112 return &OPENSSL_armcap_P;
113}
114#endif
115
116#endif
117
118#if defined(BORINGSSL_FIPS)
119// In FIPS mode, the power-on self-test function calls |CRYPTO_library_init|
120// because we have to ensure that CPUID detection occurs first.
121#define BORINGSSL_NO_STATIC_INITIALIZER
122#endif
123
124#if defined(OPENSSL_WINDOWS) && !defined(BORINGSSL_NO_STATIC_INITIALIZER)
125#define OPENSSL_CDECL __cdecl
126#else
127#define OPENSSL_CDECL
128#endif
129
130#if defined(BORINGSSL_NO_STATIC_INITIALIZER)
131static CRYPTO_once_t once = CRYPTO_ONCE_INIT;
132#elif defined(_MSC_VER)
133#pragma section(".CRT$XCU", read)
134static void __cdecl do_library_init(void);
135__declspec(allocate(".CRT$XCU")) void(*library_init_constructor)(void) =
136 do_library_init;
137#else
138static void do_library_init(void) __attribute__ ((constructor));
139#endif
140
141// do_library_init is the actual initialization function. If
142// BORINGSSL_NO_STATIC_INITIALIZER isn't defined, this is set as a static
143// initializer. Otherwise, it is called by CRYPTO_library_init.
144static void OPENSSL_CDECL do_library_init(void) {
145 // WARNING: this function may only configure the capability variables. See the
146 // note above about the linker bug.
147#if defined(NEED_CPUID)
148 OPENSSL_cpuid_setup();
149#endif
150}
151
152void CRYPTO_library_init(void) {
153 // TODO(davidben): It would be tidier if this build knob could be replaced
154 // with an internal lazy-init mechanism that would handle things correctly
155 // in-library. https://crbug.com/542879
156#if defined(BORINGSSL_NO_STATIC_INITIALIZER)
157 CRYPTO_once(&once, do_library_init);
158#endif
159}
160
161int CRYPTO_is_confidential_build(void) {
162#if defined(BORINGSSL_CONFIDENTIAL)
163 return 1;
164#else
165 return 0;
166#endif
167}
168
169int CRYPTO_has_asm(void) {
170#if defined(OPENSSL_NO_ASM)
171 return 0;
172#else
173 return 1;
174#endif
175}
176
177const char *SSLeay_version(int which) { return OpenSSL_version(which); }
178
179const char *OpenSSL_version(int which) {
180 switch (which) {
181 case OPENSSL_VERSION:
182 return "BoringSSL";
183 case OPENSSL_CFLAGS:
184 return "compiler: n/a";
185 case OPENSSL_BUILT_ON:
186 return "built on: n/a";
187 case OPENSSL_PLATFORM:
188 return "platform: n/a";
189 case OPENSSL_DIR:
190 return "OPENSSLDIR: n/a";
191 default:
192 return "not available";
193 }
194}
195
196unsigned long SSLeay(void) { return OPENSSL_VERSION_NUMBER; }
197
198unsigned long OpenSSL_version_num(void) { return OPENSSL_VERSION_NUMBER; }
199
200int CRYPTO_malloc_init(void) { return 1; }
201
202int OPENSSL_malloc_init(void) { return 1; }
203
204void ENGINE_load_builtin_engines(void) {}
205
206int ENGINE_register_all_complete(void) { return 1; }
207
208void OPENSSL_load_builtin_modules(void) {}
209
210int OPENSSL_init_crypto(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings) {
211 CRYPTO_library_init();
212 return 1;
213}
214
215void OPENSSL_cleanup(void) {}
216