Home | History | Annotate | Download | only in crypto
      1 /* Copyright (C) 1995-1998 Eric Young (eay (at) cryptsoft.com) * All rights reserved.
      2  *
      3  * This package is an SSL implementation written
      4  * by Eric Young (eay (at) cryptsoft.com).
      5  * The implementation was written so as to conform with Netscapes SSL.
      6  *
      7  * This library is free for commercial and non-commercial use as long as
      8  * the following conditions are aheared to.  The following conditions
      9  * apply to all code found in this distribution, be it the RC4, RSA,
     10  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     11  * included with this distribution is covered by the same copyright terms
     12  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     13  *
     14  * Copyright remains Eric Young's, and as such any Copyright notices in
     15  * the code are not to be removed.
     16  * If this package is used in a product, Eric Young should be given attribution
     17  * as the author of the parts of the library used.
     18  * This can be in the form of a textual message at program startup or
     19  * in documentation (online or textual) provided with the package.
     20  *
     21  * Redistribution and use in source and binary forms, with or without
     22  * modification, are permitted provided that the following conditions
     23  * are met:
     24  * 1. Redistributions of source code must retain the copyright
     25  *    notice, this list of conditions and the following disclaimer.
     26  * 2. Redistributions in binary form must reproduce the above copyright
     27  *    notice, this list of conditions and the following disclaimer in the
     28  *    documentation and/or other materials provided with the distribution.
     29  * 3. All advertising materials mentioning features or use of this software
     30  *    must display the following acknowledgement:
     31  *    "This product includes cryptographic software written by
     32  *     Eric Young (eay (at) cryptsoft.com)"
     33  *    The word 'cryptographic' can be left out if the rouines from the library
     34  *    being used are not cryptographic related :-).
     35  * 4. If you include any Windows specific code (or a derivative thereof) from
     36  *    the apps directory (application code) you must include an acknowledgement:
     37  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     38  *
     39  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     40  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     41  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
     42  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
     43  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
     44  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
     45  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     46  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
     47  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
     48  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
     49  * SUCH DAMAGE.
     50  *
     51  * The licence and distribution terms for any publically available version or
     52  * derivative of this code cannot be changed.  i.e. this code cannot simply be
     53  * copied and put under another distribution licence
     54  * [including the GNU Public Licence.] */
     55 
     56 #if !defined(_BSD_SOURCE)
     57 #define _BSD_SOURCE /* needed for strdup, snprintf, vprintf etc */
     58 #endif
     59 
     60 #include <openssl/mem.h>
     61 
     62 #include <assert.h>
     63 #include <stdarg.h>
     64 #include <stdio.h>
     65 #include <string.h>
     66 
     67 #if defined(OPENSSL_WINDOWS)
     68 #include <Windows.h>
     69 #endif
     70 
     71 
     72 void *OPENSSL_realloc_clean(void *ptr, size_t old_size, size_t new_size) {
     73   void *ret = NULL;
     74 
     75   if (ptr == NULL) {
     76     return OPENSSL_malloc(new_size);
     77   }
     78 
     79   if (new_size == 0) {
     80     return NULL;
     81   }
     82 
     83   /* We don't support shrinking the buffer. Note the memcpy that copies
     84    * |old_size| bytes to the new buffer, below. */
     85   if (new_size < old_size) {
     86     return NULL;
     87   }
     88 
     89   ret = OPENSSL_malloc(new_size);
     90   if (ret == NULL) {
     91     return NULL;
     92   }
     93 
     94   memcpy(ret, ptr, old_size);
     95   OPENSSL_cleanse(ptr, old_size);
     96   OPENSSL_free(ptr);
     97   return ret;
     98 }
     99 
    100 void OPENSSL_cleanse(void *ptr, size_t len) {
    101 #if defined(OPENSSL_WINDOWS)
    102 	SecureZeroMemory(ptr, len);
    103 #else
    104 	memset(ptr, 0, len);
    105 
    106 #if !defined(OPENSSL_NO_ASM)
    107   /* As best as we can tell, this is sufficient to break any optimisations that
    108      might try to eliminate "superfluous" memsets. If there's an easy way to
    109      detect memset_s, it would be better to use that. */
    110   __asm__ __volatile__("" : : "r"(ptr) : "memory");
    111 #endif
    112 #endif  /* !OPENSSL_NO_ASM */
    113 }
    114 
    115 int CRYPTO_memcmp(const void *in_a, const void *in_b, size_t len) {
    116   size_t i;
    117   const uint8_t *a = in_a;
    118   const uint8_t *b = in_b;
    119   uint8_t x = 0;
    120 
    121   for (i = 0; i < len; i++) {
    122     x |= a[i] ^ b[i];
    123   }
    124 
    125   return x;
    126 }
    127 
    128 uint32_t OPENSSL_hash32(const void *ptr, size_t len) {
    129   /* These are the FNV-1a parameters for 32 bits. */
    130   static const uint32_t kPrime = 16777619u;
    131   static const uint32_t kOffsetBasis = 2166136261u;
    132 
    133   const uint8_t *in = ptr;
    134   size_t i;
    135   uint32_t h = kOffsetBasis;
    136 
    137   for (i = 0; i < len; i++) {
    138     h ^= in[i];
    139     h *= kPrime;
    140   }
    141 
    142   return h;
    143 }
    144 
    145 char *OPENSSL_strdup(const char *s) { return strdup(s); }
    146 
    147 size_t OPENSSL_strnlen(const char *s, size_t len) {
    148   size_t i;
    149 
    150   for (i = 0; i < len; i++) {
    151     if (s[i] == 0) {
    152       return i;
    153     }
    154   }
    155 
    156   return len;
    157 }
    158 
    159 #if defined(OPENSSL_WINDOWS)
    160 
    161 int OPENSSL_strcasecmp(const char *a, const char *b) {
    162   return _stricmp(a, b);
    163 }
    164 
    165 int OPENSSL_strncasecmp(const char *a, const char *b, size_t n) {
    166   return _strnicmp(a, b, n);
    167 }
    168 
    169 #else
    170 
    171 int OPENSSL_strcasecmp(const char *a, const char *b) {
    172   return strcasecmp(a, b);
    173 }
    174 
    175 int OPENSSL_strncasecmp(const char *a, const char *b, size_t n) {
    176   return strncasecmp(a, b, n);
    177 }
    178 
    179 #endif
    180 
    181 int BIO_snprintf(char *buf, size_t n, const char *format, ...) {
    182   va_list args;
    183   int ret;
    184 
    185   va_start(args, format);
    186 
    187   ret = BIO_vsnprintf(buf, n, format, args);
    188 
    189   va_end(args);
    190   return ret;
    191 }
    192 
    193 int BIO_vsnprintf(char *buf, size_t n, const char *format, va_list args) {
    194   return vsnprintf(buf, n, format, args);
    195 }
    196