Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(230)

Side by Side Diff: crypto/scoped_openssl_types.h

Issue 1445003002: Use std::default_delete as the default deleter for scoped_ptr. (Closed) Base URL: https://chromium.googlesource.com/chromium/src.git@master
Patch Set: Fix Windows maybe Created 5 years, 1 month ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch
OLDNEW
1 // Copyright 2014 The Chromium Authors. All rights reserved. 1 // Copyright 2014 The Chromium Authors. All rights reserved.
2 // Use of this source code is governed by a BSD-style license that can be 2 // Use of this source code is governed by a BSD-style license that can be
3 // found in the LICENSE file. 3 // found in the LICENSE file.
4 4
5 #ifndef CRYPTO_SCOPED_OPENSSL_TYPES_H_ 5 #ifndef CRYPTO_SCOPED_OPENSSL_TYPES_H_
6 #define CRYPTO_SCOPED_OPENSSL_TYPES_H_ 6 #define CRYPTO_SCOPED_OPENSSL_TYPES_H_
7 7
8 #include <openssl/bio.h> 8 #include <openssl/bio.h>
9 #include <openssl/bn.h> 9 #include <openssl/bn.h>
10 #include <openssl/dsa.h> 10 #include <openssl/dsa.h>
11 #include <openssl/ec.h> 11 #include <openssl/ec.h>
12 #include <openssl/ecdsa.h> 12 #include <openssl/ecdsa.h>
13 #include <openssl/evp.h> 13 #include <openssl/evp.h>
14 #include <openssl/mem.h> 14 #include <openssl/mem.h>
15 #include <openssl/rsa.h> 15 #include <openssl/rsa.h>
16 16
17 #include "base/memory/scoped_ptr.h" 17 #include "base/memory/scoped_ptr.h"
18 18
19 namespace crypto { 19 namespace crypto {
20 20
21 // Simplistic helper that wraps a call to a deleter function. In a C++11 world, 21 // Simplistic helper that wraps a call to a deleter function. In a C++11 world,
22 // this would be std::function<>. An alternative would be to re-use 22 // this would be std::function<>. An alternative would be to re-use
23 // base::internal::RunnableAdapter<>, but that's far too heavy weight. 23 // base::internal::RunnableAdapter<>, but that's far too heavy weight.
24 template <typename Type, void (*Destroyer)(Type*)> 24 template <typename Type, void (*Destroyer)(Type*)>
25 struct OpenSSLDestroyer { 25 struct OpenSSLDestroyer {
26 using AllowSelfReset = void;
27 void operator()(Type* ptr) const { Destroyer(ptr); } 26 void operator()(Type* ptr) const { Destroyer(ptr); }
28 }; 27 };
29 28
30 template <typename PointerType, void (*Destroyer)(PointerType*)> 29 template <typename PointerType, void (*Destroyer)(PointerType*)>
31 using ScopedOpenSSL = 30 using ScopedOpenSSL =
32 scoped_ptr<PointerType, OpenSSLDestroyer<PointerType, Destroyer>>; 31 scoped_ptr<PointerType, OpenSSLDestroyer<PointerType, Destroyer>>;
33 32
34 struct OpenSSLFree { 33 struct OpenSSLFree {
35 void operator()(uint8_t* ptr) const { OPENSSL_free(ptr); } 34 void operator()(uint8_t* ptr) const { OPENSSL_free(ptr); }
36 }; 35 };
(...skipping 14 matching lines...) Expand all
51 using ScopedEVP_PKEY = ScopedOpenSSL<EVP_PKEY, EVP_PKEY_free>; 50 using ScopedEVP_PKEY = ScopedOpenSSL<EVP_PKEY, EVP_PKEY_free>;
52 using ScopedEVP_PKEY_CTX = ScopedOpenSSL<EVP_PKEY_CTX, EVP_PKEY_CTX_free>; 51 using ScopedEVP_PKEY_CTX = ScopedOpenSSL<EVP_PKEY_CTX, EVP_PKEY_CTX_free>;
53 using ScopedRSA = ScopedOpenSSL<RSA, RSA_free>; 52 using ScopedRSA = ScopedOpenSSL<RSA, RSA_free>;
54 53
55 // The bytes must have been allocated with OPENSSL_malloc. 54 // The bytes must have been allocated with OPENSSL_malloc.
56 using ScopedOpenSSLBytes = scoped_ptr<uint8_t, OpenSSLFree>; 55 using ScopedOpenSSLBytes = scoped_ptr<uint8_t, OpenSSLFree>;
57 56
58 } // namespace crypto 57 } // namespace crypto
59 58
60 #endif // CRYPTO_SCOPED_OPENSSL_TYPES_H_ 59 #endif // CRYPTO_SCOPED_OPENSSL_TYPES_H_
OLDNEW

Powered by Google App Engine
This is Rietveld 408576698