Home | History | Annotate | Download | only in crypto
      1 /* Copyright (C) 1995-1998 Eric Young (eay (at) cryptsoft.com)
      2  * All rights reserved.
      3  *
      4  * This package is an SSL implementation written
      5  * by Eric Young (eay (at) cryptsoft.com).
      6  * The implementation was written so as to conform with Netscapes SSL.
      7  *
      8  * This library is free for commercial and non-commercial use as long as
      9  * the following conditions are aheared to.  The following conditions
     10  * apply to all code found in this distribution, be it the RC4, RSA,
     11  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     12  * included with this distribution is covered by the same copyright terms
     13  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     14  *
     15  * Copyright remains Eric Young's, and as such any Copyright notices in
     16  * the code are not to be removed.
     17  * If this package is used in a product, Eric Young should be given attribution
     18  * as the author of the parts of the library used.
     19  * This can be in the form of a textual message at program startup or
     20  * in documentation (online or textual) provided with the package.
     21  *
     22  * Redistribution and use in source and binary forms, with or without
     23  * modification, are permitted provided that the following conditions
     24  * are met:
     25  * 1. Redistributions of source code must retain the copyright
     26  *    notice, this list of conditions and the following disclaimer.
     27  * 2. Redistributions in binary form must reproduce the above copyright
     28  *    notice, this list of conditions and the following disclaimer in the
     29  *    documentation and/or other materials provided with the distribution.
     30  * 3. All advertising materials mentioning features or use of this software
     31  *    must display the following acknowledgement:
     32  *    "This product includes cryptographic software written by
     33  *     Eric Young (eay (at) cryptsoft.com)"
     34  *    The word 'cryptographic' can be left out if the rouines from the library
     35  *    being used are not cryptographic related :-).
     36  * 4. If you include any Windows specific code (or a derivative thereof) from
     37  *    the apps directory (application code) you must include an acknowledgement:
     38  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     39  *
     40  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     41  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
     43  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
     44  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
     45  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
     46  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
     48  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
     49  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
     50  * SUCH DAMAGE.
     51  *
     52  * The licence and distribution terms for any publically available version or
     53  * derivative of this code cannot be changed.  i.e. this code cannot simply be
     54  * copied and put under another distribution licence
     55  * [including the GNU Public Licence.] */
     56 
     57 #if !defined(_POSIX_C_SOURCE)
     58 #define _POSIX_C_SOURCE 201410L  /* needed for strdup, snprintf, vprintf etc */
     59 #endif
     60 
     61 #include <openssl/mem.h>
     62 
     63 #include <assert.h>
     64 #include <stdarg.h>
     65 #include <stdio.h>
     66 #include <string.h>
     67 
     68 #if defined(OPENSSL_WINDOWS)
     69 #pragma warning(push, 3)
     70 #include <windows.h>
     71 #pragma warning(pop)
     72 #else
     73 #include <strings.h>
     74 #endif
     75 
     76 
     77 void *OPENSSL_realloc_clean(void *ptr, size_t old_size, size_t new_size) {
     78   void *ret = NULL;
     79 
     80   if (ptr == NULL) {
     81     return OPENSSL_malloc(new_size);
     82   }
     83 
     84   if (new_size == 0) {
     85     return NULL;
     86   }
     87 
     88   /* We don't support shrinking the buffer. Note the memcpy that copies
     89    * |old_size| bytes to the new buffer, below. */
     90   if (new_size < old_size) {
     91     return NULL;
     92   }
     93 
     94   ret = OPENSSL_malloc(new_size);
     95   if (ret == NULL) {
     96     return NULL;
     97   }
     98 
     99   memcpy(ret, ptr, old_size);
    100   OPENSSL_cleanse(ptr, old_size);
    101   OPENSSL_free(ptr);
    102   return ret;
    103 }
    104 
    105 void OPENSSL_cleanse(void *ptr, size_t len) {
    106 #if defined(OPENSSL_WINDOWS)
    107 	SecureZeroMemory(ptr, len);
    108 #else
    109 	memset(ptr, 0, len);
    110 
    111 #if !defined(OPENSSL_NO_ASM)
    112   /* As best as we can tell, this is sufficient to break any optimisations that
    113      might try to eliminate "superfluous" memsets. If there's an easy way to
    114      detect memset_s, it would be better to use that. */
    115   __asm__ __volatile__("" : : "r"(ptr) : "memory");
    116 #endif
    117 #endif  /* !OPENSSL_NO_ASM */
    118 }
    119 
    120 int CRYPTO_memcmp(const void *in_a, const void *in_b, size_t len) {
    121   size_t i;
    122   const uint8_t *a = in_a;
    123   const uint8_t *b = in_b;
    124   uint8_t x = 0;
    125 
    126   for (i = 0; i < len; i++) {
    127     x |= a[i] ^ b[i];
    128   }
    129 
    130   return x;
    131 }
    132 
    133 uint32_t OPENSSL_hash32(const void *ptr, size_t len) {
    134   /* These are the FNV-1a parameters for 32 bits. */
    135   static const uint32_t kPrime = 16777619u;
    136   static const uint32_t kOffsetBasis = 2166136261u;
    137 
    138   const uint8_t *in = ptr;
    139   size_t i;
    140   uint32_t h = kOffsetBasis;
    141 
    142   for (i = 0; i < len; i++) {
    143     h ^= in[i];
    144     h *= kPrime;
    145   }
    146 
    147   return h;
    148 }
    149 
    150 char *OPENSSL_strdup(const char *s) { return strdup(s); }
    151 
    152 size_t OPENSSL_strnlen(const char *s, size_t len) {
    153   size_t i;
    154 
    155   for (i = 0; i < len; i++) {
    156     if (s[i] == 0) {
    157       return i;
    158     }
    159   }
    160 
    161   return len;
    162 }
    163 
    164 #if defined(OPENSSL_WINDOWS)
    165 
    166 int OPENSSL_strcasecmp(const char *a, const char *b) {
    167   return _stricmp(a, b);
    168 }
    169 
    170 int OPENSSL_strncasecmp(const char *a, const char *b, size_t n) {
    171   return _strnicmp(a, b, n);
    172 }
    173 
    174 #else
    175 
    176 int OPENSSL_strcasecmp(const char *a, const char *b) {
    177   return strcasecmp(a, b);
    178 }
    179 
    180 int OPENSSL_strncasecmp(const char *a, const char *b, size_t n) {
    181   return strncasecmp(a, b, n);
    182 }
    183 
    184 #endif
    185 
    186 int BIO_snprintf(char *buf, size_t n, const char *format, ...) {
    187   va_list args;
    188   int ret;
    189 
    190   va_start(args, format);
    191 
    192   ret = BIO_vsnprintf(buf, n, format, args);
    193 
    194   va_end(args);
    195   return ret;
    196 }
    197 
    198 int BIO_vsnprintf(char *buf, size_t n, const char *format, va_list args) {
    199   return vsnprintf(buf, n, format, args);
    200 }
    201