Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(1304)

Side by Side Diff: crypto/scoped_openssl_types.h

Issue 361193003: Eliminate ScopedOpenSSL in favour of scoped_ptr<> specializations. (Closed) Base URL: svn://svn.chromium.org/chrome/trunk/src
Patch Set: Review feedback Created 6 years, 5 months ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch | Annotate | Revision Log
« no previous file with comments | « crypto/rsa_private_key_openssl.cc ('k') | crypto/signature_verifier_openssl.cc » ('j') | no next file with comments »
Toggle Intra-line Diffs ('i') | Expand Comments ('e') | Collapse Comments ('c') | Show Comments Hide Comments ('s')
OLDNEW
(Empty)
1 // Copyright (c) 2012 The Chromium Authors. All rights reserved.
eroman 2014/07/10 01:38:59 2014
2 // Use of this source code is governed by a BSD-style license that can be
3 // found in the LICENSE file.
4
5 #ifndef CRYPTO_SCOPED_OPENSSL_TYPES_H_
6 #define CRYPTO_SCOPED_OPENSSL_TYPES_H_
7
8 #include <openssl/bn.h>
9 #include <openssl/dsa.h>
10 #include <openssl/ec.h>
11 #include <openssl/ecdsa.h>
12 #include <openssl/evp.h>
13 #include <openssl/rsa.h>
14
15 #include "base/memory/scoped_ptr.h"
16
17 namespace crypto {
18
19 // Simplistic helper that wraps a call to a deleter function. In a C++11 world,
20 // this would be std::function<>. An alternative would be to re-use
21 // base::internal::RunnableAdapter<>, but that's far too heavy weight.
22 template <typename Type, void (*Destroyer)(Type*)>
23 struct OpenSSLDestroyer {
24 void operator()(Type* ptr) const { Destroyer(ptr); }
25 };
26
27 template <typename PointerType, void (*Destroyer)(PointerType*)>
28 struct ScopedOpenSSL {
29 typedef scoped_ptr<PointerType, OpenSSLDestroyer<PointerType, Destroyer> >
30 Type;
31 };
32
33 // Several typedefs are provided for crypto-specific primitives, for
34 // short-hand and prevalence. Note that OpenSSL types related to X.509 are
35 // intentionally not included, as crypto/ does not generally deal with
36 // certificates or PKI.
37 typedef ScopedOpenSSL<BIGNUM, BN_free>::Type ScopedBIGNUM;
38 typedef ScopedOpenSSL<EC_KEY, EC_KEY_free>::Type ScopedEC_KEY;
39 typedef ScopedOpenSSL<BIO, BIO_free_all>::Type ScopedBIO;
40 typedef ScopedOpenSSL<DSA, DSA_free>::Type ScopedDSA;
41 typedef ScopedOpenSSL<ECDSA_SIG, ECDSA_SIG_free>::Type ScopedECDSA_SIG;
42 typedef ScopedOpenSSL<EC_KEY, EC_KEY_free>::Type ScopedEC_KEY;
43 typedef ScopedOpenSSL<EVP_MD_CTX, EVP_MD_CTX_destroy>::Type ScopedEVP_MD_CTX;
44 typedef ScopedOpenSSL<EVP_PKEY, EVP_PKEY_free>::Type ScopedEVP_PKEY;
45 typedef ScopedOpenSSL<RSA, RSA_free>::Type ScopedRSA;
46
47 } // namespace crypto
48
49 #endif // CRYPTO_SCOPED_OPENSSL_TYPES_H_
OLDNEW
« no previous file with comments | « crypto/rsa_private_key_openssl.cc ('k') | crypto/signature_verifier_openssl.cc » ('j') | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698