Home | History | Annotate | Download | only in openssl
      1 /* Copyright (C) 1995-1998 Eric Young (eay (at) cryptsoft.com)
      2  * All rights reserved.
      3  *
      4  * This package is an SSL implementation written
      5  * by Eric Young (eay (at) cryptsoft.com).
      6  * The implementation was written so as to conform with Netscapes SSL.
      7  *
      8  * This library is free for commercial and non-commercial use as long as
      9  * the following conditions are aheared to.  The following conditions
     10  * apply to all code found in this distribution, be it the RC4, RSA,
     11  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     12  * included with this distribution is covered by the same copyright terms
     13  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     14  *
     15  * Copyright remains Eric Young's, and as such any Copyright notices in
     16  * the code are not to be removed.
     17  * If this package is used in a product, Eric Young should be given attribution
     18  * as the author of the parts of the library used.
     19  * This can be in the form of a textual message at program startup or
     20  * in documentation (online or textual) provided with the package.
     21  *
     22  * Redistribution and use in source and binary forms, with or without
     23  * modification, are permitted provided that the following conditions
     24  * are met:
     25  * 1. Redistributions of source code must retain the copyright
     26  *    notice, this list of conditions and the following disclaimer.
     27  * 2. Redistributions in binary form must reproduce the above copyright
     28  *    notice, this list of conditions and the following disclaimer in the
     29  *    documentation and/or other materials provided with the distribution.
     30  * 3. All advertising materials mentioning features or use of this software
     31  *    must display the following acknowledgement:
     32  *    "This product includes cryptographic software written by
     33  *     Eric Young (eay (at) cryptsoft.com)"
     34  *    The word 'cryptographic' can be left out if the rouines from the library
     35  *    being used are not cryptographic related :-).
     36  * 4. If you include any Windows specific code (or a derivative thereof) from
     37  *    the apps directory (application code) you must include an acknowledgement:
     38  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     39  *
     40  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     41  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
     43  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
     44  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
     45  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
     46  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
     48  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
     49  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
     50  * SUCH DAMAGE.
     51  *
     52  * The licence and distribution terms for any publically available version or
     53  * derivative of this code cannot be changed.  i.e. this code cannot simply be
     54  * copied and put under another distribution licence
     55  * [including the GNU Public Licence.] */
     56 
     57 #ifndef OPENSSL_HEADER_MEM_H
     58 #define OPENSSL_HEADER_MEM_H
     59 
     60 #include <openssl/base.h>
     61 
     62 #include <stdlib.h>
     63 #include <stdarg.h>
     64 
     65 #if defined(__cplusplus)
     66 extern "C" {
     67 #endif
     68 
     69 
     70 /* Memory and string functions, see also buf.h.
     71  *
     72  * OpenSSL has, historically, had a complex set of malloc debugging options.
     73  * However, that was written in a time before Valgrind and ASAN. Since we now
     74  * have those tools, the OpenSSL allocation functions are simply macros around
     75  * the standard memory functions. */
     76 
     77 
     78 #define OPENSSL_malloc malloc
     79 #define OPENSSL_realloc realloc
     80 #define OPENSSL_free free
     81 
     82 /* OPENSSL_realloc_clean acts like |realloc|, but clears the previous memory
     83  * buffer.  Because this is implemented as a wrapper around |malloc|, it needs
     84  * to be given the size of the buffer pointed to by |ptr|. */
     85 void *OPENSSL_realloc_clean(void *ptr, size_t old_size, size_t new_size);
     86 
     87 /* OPENSSL_cleanse zeros out |len| bytes of memory at |ptr|. This is similar to
     88  * |memset_s| from C11. */
     89 OPENSSL_EXPORT void OPENSSL_cleanse(void *ptr, size_t len);
     90 
     91 /* CRYPTO_memcmp returns zero iff the |len| bytes at |a| and |b| are equal. It
     92  * takes an amount of time dependent on |len|, but independent of the contents
     93  * of |a| and |b|. Unlike memcmp, it cannot be used to put elements into a
     94  * defined order as the return value when a != b is undefined, other than to be
     95  * non-zero. */
     96 OPENSSL_EXPORT int CRYPTO_memcmp(const void *a, const void *b, size_t len);
     97 
     98 /* OPENSSL_hash32 implements the 32 bit, FNV-1a hash. */
     99 OPENSSL_EXPORT uint32_t OPENSSL_hash32(const void *ptr, size_t len);
    100 
    101 /* OPENSSL_strdup has the same behaviour as strdup(3). */
    102 OPENSSL_EXPORT char *OPENSSL_strdup(const char *s);
    103 
    104 /* OPENSSL_strnlen has the same behaviour as strnlen(3). */
    105 OPENSSL_EXPORT size_t OPENSSL_strnlen(const char *s, size_t len);
    106 
    107 /* OPENSSL_strcasecmp has the same behaviour as strcasecmp(3). */
    108 OPENSSL_EXPORT int OPENSSL_strcasecmp(const char *a, const char *b);
    109 
    110 /* OPENSSL_strncasecmp has the same behaviour as strncasecmp(3). */
    111 OPENSSL_EXPORT int OPENSSL_strncasecmp(const char *a, const char *b, size_t n);
    112 
    113 /* DECIMAL_SIZE returns an upper bound for the length of the decimal
    114  * representation of the given type. */
    115 #define DECIMAL_SIZE(type)	((sizeof(type)*8+2)/3+1)
    116 
    117 /* BIO_snprintf has the same behavior as snprintf(3). */
    118 OPENSSL_EXPORT int BIO_snprintf(char *buf, size_t n, const char *format, ...)
    119     OPENSSL_PRINTF_FORMAT_FUNC(3, 4);
    120 
    121 /* BIO_vsnprintf has the same behavior as vsnprintf(3). */
    122 OPENSSL_EXPORT int BIO_vsnprintf(char *buf, size_t n, const char *format,
    123                                  va_list args)
    124     OPENSSL_PRINTF_FORMAT_FUNC(3, 0);
    125 
    126 
    127 /* Deprecated functions. */
    128 
    129 #define CRYPTO_malloc OPENSSL_malloc
    130 #define CRYPTO_realloc OPENSSL_realloc
    131 #define CRYPTO_free OPENSSL_free
    132 
    133 
    134 #if defined(__cplusplus)
    135 }  /* extern C */
    136 
    137 extern "C++" {
    138 
    139 namespace bssl {
    140 
    141 BORINGSSL_MAKE_DELETER(char, OPENSSL_free)
    142 BORINGSSL_MAKE_DELETER(uint8_t, OPENSSL_free)
    143 
    144 }  // namespace bssl
    145 
    146 }  /* extern C++ */
    147 
    148 #endif
    149 
    150 #endif  /* OPENSSL_HEADER_MEM_H */
    151