Home | History | Annotate | Download | only in openssl
      1 /* Copyright (C) 1995-1998 Eric Young (eay (at) cryptsoft.com)
      2  * All rights reserved.
      3  *
      4  * This package is an SSL implementation written
      5  * by Eric Young (eay (at) cryptsoft.com).
      6  * The implementation was written so as to conform with Netscapes SSL.
      7  *
      8  * This library is free for commercial and non-commercial use as long as
      9  * the following conditions are aheared to.  The following conditions
     10  * apply to all code found in this distribution, be it the RC4, RSA,
     11  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     12  * included with this distribution is covered by the same copyright terms
     13  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     14  *
     15  * Copyright remains Eric Young's, and as such any Copyright notices in
     16  * the code are not to be removed.
     17  * If this package is used in a product, Eric Young should be given attribution
     18  * as the author of the parts of the library used.
     19  * This can be in the form of a textual message at program startup or
     20  * in documentation (online or textual) provided with the package.
     21  *
     22  * Redistribution and use in source and binary forms, with or without
     23  * modification, are permitted provided that the following conditions
     24  * are met:
     25  * 1. Redistributions of source code must retain the copyright
     26  *    notice, this list of conditions and the following disclaimer.
     27  * 2. Redistributions in binary form must reproduce the above copyright
     28  *    notice, this list of conditions and the following disclaimer in the
     29  *    documentation and/or other materials provided with the distribution.
     30  * 3. All advertising materials mentioning features or use of this software
     31  *    must display the following acknowledgement:
     32  *    "This product includes cryptographic software written by
     33  *     Eric Young (eay (at) cryptsoft.com)"
     34  *    The word 'cryptographic' can be left out if the rouines from the library
     35  *    being used are not cryptographic related :-).
     36  * 4. If you include any Windows specific code (or a derivative thereof) from
     37  *    the apps directory (application code) you must include an acknowledgement:
     38  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     39  *
     40  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     41  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
     43  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
     44  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
     45  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
     46  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
     48  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
     49  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
     50  * SUCH DAMAGE.
     51  *
     52  * The licence and distribution terms for any publically available version or
     53  * derivative of this code cannot be changed.  i.e. this code cannot simply be
     54  * copied and put under another distribution licence
     55  * [including the GNU Public Licence.] */
     56 
     57 #ifndef OPENSSL_HEADER_MEM_H
     58 #define OPENSSL_HEADER_MEM_H
     59 
     60 #include <openssl/base.h>
     61 
     62 #include <stdlib.h>
     63 #include <stdarg.h>
     64 
     65 #if defined(__cplusplus)
     66 extern "C" {
     67 #endif
     68 
     69 
     70 // Memory and string functions, see also buf.h.
     71 //
     72 // BoringSSL has its own set of allocation functions, which keep track of
     73 // allocation lengths and zero them out before freeing. All memory returned by
     74 // BoringSSL API calls must therefore generally be freed using |OPENSSL_free|
     75 // unless stated otherwise.
     76 
     77 
     78 // OPENSSL_malloc acts like a regular |malloc|.
     79 OPENSSL_EXPORT void *OPENSSL_malloc(size_t size);
     80 
     81 // OPENSSL_free does nothing if |ptr| is NULL. Otherwise it zeros out the
     82 // memory allocated at |ptr| and frees it.
     83 OPENSSL_EXPORT void OPENSSL_free(void *ptr);
     84 
     85 // OPENSSL_realloc returns a pointer to a buffer of |new_size| bytes that
     86 // contains the contents of |ptr|. Unlike |realloc|, a new buffer is always
     87 // allocated and the data at |ptr| is always wiped and freed.
     88 OPENSSL_EXPORT void *OPENSSL_realloc(void *ptr, size_t new_size);
     89 
     90 // OPENSSL_cleanse zeros out |len| bytes of memory at |ptr|. This is similar to
     91 // |memset_s| from C11.
     92 OPENSSL_EXPORT void OPENSSL_cleanse(void *ptr, size_t len);
     93 
     94 // CRYPTO_memcmp returns zero iff the |len| bytes at |a| and |b| are equal. It
     95 // takes an amount of time dependent on |len|, but independent of the contents
     96 // of |a| and |b|. Unlike memcmp, it cannot be used to put elements into a
     97 // defined order as the return value when a != b is undefined, other than to be
     98 // non-zero.
     99 OPENSSL_EXPORT int CRYPTO_memcmp(const void *a, const void *b, size_t len);
    100 
    101 // OPENSSL_hash32 implements the 32 bit, FNV-1a hash.
    102 OPENSSL_EXPORT uint32_t OPENSSL_hash32(const void *ptr, size_t len);
    103 
    104 // OPENSSL_strdup has the same behaviour as strdup(3).
    105 OPENSSL_EXPORT char *OPENSSL_strdup(const char *s);
    106 
    107 // OPENSSL_strnlen has the same behaviour as strnlen(3).
    108 OPENSSL_EXPORT size_t OPENSSL_strnlen(const char *s, size_t len);
    109 
    110 // OPENSSL_tolower is a locale-independent version of tolower(3).
    111 OPENSSL_EXPORT int OPENSSL_tolower(int c);
    112 
    113 // OPENSSL_strcasecmp is a locale-independent version of strcasecmp(3).
    114 OPENSSL_EXPORT int OPENSSL_strcasecmp(const char *a, const char *b);
    115 
    116 // OPENSSL_strncasecmp is a locale-independent version of strncasecmp(3).
    117 OPENSSL_EXPORT int OPENSSL_strncasecmp(const char *a, const char *b, size_t n);
    118 
    119 // DECIMAL_SIZE returns an upper bound for the length of the decimal
    120 // representation of the given type.
    121 #define DECIMAL_SIZE(type)	((sizeof(type)*8+2)/3+1)
    122 
    123 // BIO_snprintf has the same behavior as snprintf(3).
    124 OPENSSL_EXPORT int BIO_snprintf(char *buf, size_t n, const char *format, ...)
    125     OPENSSL_PRINTF_FORMAT_FUNC(3, 4);
    126 
    127 // BIO_vsnprintf has the same behavior as vsnprintf(3).
    128 OPENSSL_EXPORT int BIO_vsnprintf(char *buf, size_t n, const char *format,
    129                                  va_list args)
    130     OPENSSL_PRINTF_FORMAT_FUNC(3, 0);
    131 
    132 
    133 // Deprecated functions.
    134 
    135 #define CRYPTO_malloc OPENSSL_malloc
    136 #define CRYPTO_realloc OPENSSL_realloc
    137 #define CRYPTO_free OPENSSL_free
    138 
    139 
    140 #if defined(__cplusplus)
    141 }  // extern C
    142 
    143 extern "C++" {
    144 
    145 namespace bssl {
    146 
    147 BORINGSSL_MAKE_DELETER(char, OPENSSL_free)
    148 BORINGSSL_MAKE_DELETER(uint8_t, OPENSSL_free)
    149 
    150 }  // namespace bssl
    151 
    152 }  // extern C++
    153 
    154 #endif
    155 
    156 #endif  // OPENSSL_HEADER_MEM_H
    157