xref: /openbsd/lib/libcrypto/cryptlib.c (revision e341dcb5)
1 /* $OpenBSD: cryptlib.c,v 1.51 2024/04/21 13:41:14 tb Exp $ */
2 /* ====================================================================
3  * Copyright (c) 1998-2006 The OpenSSL Project.  All rights reserved.
4  *
5  * Redistribution and use in source and binary forms, with or without
6  * modification, are permitted provided that the following conditions
7  * are met:
8  *
9  * 1. Redistributions of source code must retain the above copyright
10  *    notice, this list of conditions and the following disclaimer.
11  *
12  * 2. Redistributions in binary form must reproduce the above copyright
13  *    notice, this list of conditions and the following disclaimer in
14  *    the documentation and/or other materials provided with the
15  *    distribution.
16  *
17  * 3. All advertising materials mentioning features or use of this
18  *    software must display the following acknowledgment:
19  *    "This product includes software developed by the OpenSSL Project
20  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
21  *
22  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
23  *    endorse or promote products derived from this software without
24  *    prior written permission. For written permission, please contact
25  *    openssl-core@openssl.org.
26  *
27  * 5. Products derived from this software may not be called "OpenSSL"
28  *    nor may "OpenSSL" appear in their names without prior written
29  *    permission of the OpenSSL Project.
30  *
31  * 6. Redistributions of any form whatsoever must retain the following
32  *    acknowledgment:
33  *    "This product includes software developed by the OpenSSL Project
34  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
35  *
36  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
37  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
38  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
39  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
40  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
41  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
42  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
43  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
44  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
45  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
46  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
47  * OF THE POSSIBILITY OF SUCH DAMAGE.
48  * ====================================================================
49  *
50  * This product includes cryptographic software written by Eric Young
51  * (eay@cryptsoft.com).  This product includes software written by Tim
52  * Hudson (tjh@cryptsoft.com).
53  *
54  */
55 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
56  * All rights reserved.
57  *
58  * This package is an SSL implementation written
59  * by Eric Young (eay@cryptsoft.com).
60  * The implementation was written so as to conform with Netscapes SSL.
61  *
62  * This library is free for commercial and non-commercial use as long as
63  * the following conditions are aheared to.  The following conditions
64  * apply to all code found in this distribution, be it the RC4, RSA,
65  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
66  * included with this distribution is covered by the same copyright terms
67  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
68  *
69  * Copyright remains Eric Young's, and as such any Copyright notices in
70  * the code are not to be removed.
71  * If this package is used in a product, Eric Young should be given attribution
72  * as the author of the parts of the library used.
73  * This can be in the form of a textual message at program startup or
74  * in documentation (online or textual) provided with the package.
75  *
76  * Redistribution and use in source and binary forms, with or without
77  * modification, are permitted provided that the following conditions
78  * are met:
79  * 1. Redistributions of source code must retain the copyright
80  *    notice, this list of conditions and the following disclaimer.
81  * 2. Redistributions in binary form must reproduce the above copyright
82  *    notice, this list of conditions and the following disclaimer in the
83  *    documentation and/or other materials provided with the distribution.
84  * 3. All advertising materials mentioning features or use of this software
85  *    must display the following acknowledgement:
86  *    "This product includes cryptographic software written by
87  *     Eric Young (eay@cryptsoft.com)"
88  *    The word 'cryptographic' can be left out if the rouines from the library
89  *    being used are not cryptographic related :-).
90  * 4. If you include any Windows specific code (or a derivative thereof) from
91  *    the apps directory (application code) you must include an acknowledgement:
92  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
93  *
94  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
95  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
96  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
97  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
98  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
99  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
100  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
101  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
102  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
103  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
104  * SUCH DAMAGE.
105  *
106  * The licence and distribution terms for any publically available version or
107  * derivative of this code cannot be changed.  i.e. this code cannot simply be
108  * copied and put under another distribution licence
109  * [including the GNU Public Licence.]
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECDH support in OpenSSL originally developed by
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 
117 #include <pthread.h>
118 #include <stdarg.h>
119 #include <stdio.h>
120 #include <string.h>
121 #include <syslog.h>
122 #include <unistd.h>
123 
124 #include <openssl/opensslconf.h>
125 #include <openssl/crypto.h>
126 
127 #include "crypto_local.h"
128 
129 static void (*locking_callback)(int mode, int type,
130     const char *file, int line) = NULL;
131 static int (*add_lock_callback)(int *pointer, int amount,
132     int type, const char *file, int line) = NULL;
133 
134 int
CRYPTO_num_locks(void)135 CRYPTO_num_locks(void)
136 {
137 	return 1;
138 }
139 LCRYPTO_ALIAS(CRYPTO_num_locks);
140 
141 unsigned long
CRYPTO_get_id_callback(void)142 (*CRYPTO_get_id_callback(void))(void)
143 {
144 	return NULL;
145 }
146 LCRYPTO_ALIAS(CRYPTO_get_id_callback);
147 
148 void
CRYPTO_set_id_callback(unsigned long (* func)(void))149 CRYPTO_set_id_callback(unsigned long (*func)(void))
150 {
151 	return;
152 }
153 LCRYPTO_ALIAS(CRYPTO_set_id_callback);
154 
155 unsigned long
CRYPTO_thread_id(void)156 CRYPTO_thread_id(void)
157 {
158 	return (unsigned long)pthread_self();
159 }
160 LCRYPTO_ALIAS(CRYPTO_thread_id);
161 
162 void
CRYPTO_set_locking_callback(void (* func)(int mode,int lock_num,const char * file,int line))163 CRYPTO_set_locking_callback(void (*func)(int mode, int lock_num,
164     const char *file, int line))
165 {
166 	locking_callback = func;
167 }
168 LCRYPTO_ALIAS(CRYPTO_set_locking_callback);
169 
170 void
CRYPTO_get_locking_callback(void)171 (*CRYPTO_get_locking_callback(void))(int mode, int lock_num,
172 	const char *file, int line)
173 {
174 	return locking_callback;
175 }
176 LCRYPTO_ALIAS(CRYPTO_get_locking_callback);
177 
178 void
CRYPTO_set_add_lock_callback(int (* func)(int * num,int mount,int lock_num,const char * file,int line))179 CRYPTO_set_add_lock_callback(int (*func)(int *num, int mount, int lock_num,
180 	const char *file, int line))
181 {
182 	add_lock_callback = func;
183 }
184 LCRYPTO_ALIAS(CRYPTO_set_add_lock_callback);
185 
186 int
CRYPTO_get_add_lock_callback(void)187 (*CRYPTO_get_add_lock_callback(void))(int *num, int mount, int type,
188     const char *file, int line)
189 {
190 	return add_lock_callback;
191 }
192 LCRYPTO_ALIAS(CRYPTO_get_add_lock_callback);
193 
194 const char *
CRYPTO_get_lock_name(int lock_num)195 CRYPTO_get_lock_name(int lock_num)
196 {
197 	return "";
198 }
199 LCRYPTO_ALIAS(CRYPTO_get_lock_name);
200 
201 struct CRYPTO_dynlock_value *
CRYPTO_get_dynlock_value(int i)202 CRYPTO_get_dynlock_value(int i)
203 {
204 	return NULL;
205 }
206 LCRYPTO_ALIAS(CRYPTO_get_dynlock_value);
207 
CRYPTO_get_new_dynlockid(void)208 int CRYPTO_get_new_dynlockid(void)
209 {
210 	return 0;
211 }
212 LCRYPTO_ALIAS(CRYPTO_get_new_dynlockid);
213 
214 void
CRYPTO_destroy_dynlockid(int i)215 CRYPTO_destroy_dynlockid(int i)
216 {
217 	return;
218 }
219 LCRYPTO_ALIAS(CRYPTO_destroy_dynlockid);
220 
CRYPTO_get_new_lockid(char * name)221 int CRYPTO_get_new_lockid(char *name)
222 {
223 	return 0;
224 }
225 LCRYPTO_ALIAS(CRYPTO_get_new_lockid);
226 
227 int
CRYPTO_THREADID_set_callback(void (* func)(CRYPTO_THREADID *))228 CRYPTO_THREADID_set_callback(void (*func)(CRYPTO_THREADID *))
229 {
230 	return 1;
231 }
232 LCRYPTO_ALIAS(CRYPTO_THREADID_set_callback);
233 
234 void
CRYPTO_THREADID_get_callback(void)235 (*CRYPTO_THREADID_get_callback(void))(CRYPTO_THREADID *)
236 {
237 	return NULL;
238 }
239 LCRYPTO_ALIAS(CRYPTO_THREADID_get_callback);
240 
241 void
CRYPTO_THREADID_set_numeric(CRYPTO_THREADID * id,unsigned long val)242 CRYPTO_THREADID_set_numeric(CRYPTO_THREADID *id, unsigned long val)
243 {
244 	return;
245 }
246 LCRYPTO_ALIAS(CRYPTO_THREADID_set_numeric);
247 
248 void
CRYPTO_THREADID_set_pointer(CRYPTO_THREADID * id,void * ptr)249 CRYPTO_THREADID_set_pointer(CRYPTO_THREADID *id, void *ptr)
250 {
251 	return;
252 }
253 LCRYPTO_ALIAS(CRYPTO_THREADID_set_pointer);
254 
255 void
CRYPTO_set_dynlock_create_callback(struct CRYPTO_dynlock_value * (* dyn_create_function)(const char * file,int line))256 CRYPTO_set_dynlock_create_callback(struct CRYPTO_dynlock_value *(
257     *dyn_create_function)(const char *file, int line))
258 {
259 	return;
260 }
261 LCRYPTO_ALIAS(CRYPTO_set_dynlock_create_callback);
262 
263 void
CRYPTO_set_dynlock_lock_callback(void (* dyn_lock_function)(int mode,struct CRYPTO_dynlock_value * l,const char * file,int line))264 CRYPTO_set_dynlock_lock_callback(void (*dyn_lock_function)(
265     int mode, struct CRYPTO_dynlock_value *l, const char *file, int line))
266 {
267 	return;
268 }
269 LCRYPTO_ALIAS(CRYPTO_set_dynlock_lock_callback);
270 
271 void
CRYPTO_set_dynlock_destroy_callback(void (* dyn_destroy_function)(struct CRYPTO_dynlock_value * l,const char * file,int line))272 CRYPTO_set_dynlock_destroy_callback(void (*dyn_destroy_function)(
273     struct CRYPTO_dynlock_value *l, const char *file, int line))
274 {
275 	return;
276 }
277 LCRYPTO_ALIAS(CRYPTO_set_dynlock_destroy_callback);
278 
279 struct CRYPTO_dynlock_value *
CRYPTO_get_dynlock_create_callback(void)280 (*CRYPTO_get_dynlock_create_callback(void))(const char *file, int line)
281 {
282 	return NULL;
283 }
284 
285 void
CRYPTO_get_dynlock_lock_callback(void)286 (*CRYPTO_get_dynlock_lock_callback(void))(int mode,
287     struct CRYPTO_dynlock_value *l, const char *file, int line)
288 {
289 	return NULL;
290 }
291 LCRYPTO_ALIAS(CRYPTO_get_dynlock_lock_callback);
292 
293 void
CRYPTO_get_dynlock_destroy_callback(void)294 (*CRYPTO_get_dynlock_destroy_callback(void))(
295     struct CRYPTO_dynlock_value *l, const char *file, int line)
296 {
297 	return NULL;
298 }
299 LCRYPTO_ALIAS(CRYPTO_get_dynlock_destroy_callback);
300 
301 void
CRYPTO_THREADID_current(CRYPTO_THREADID * id)302 CRYPTO_THREADID_current(CRYPTO_THREADID *id)
303 {
304 	memset(id, 0, sizeof(*id));
305 	id->val = (unsigned long)pthread_self();
306 }
307 
308 int
CRYPTO_THREADID_cmp(const CRYPTO_THREADID * a,const CRYPTO_THREADID * b)309 CRYPTO_THREADID_cmp(const CRYPTO_THREADID *a, const CRYPTO_THREADID *b)
310 {
311 	return memcmp(a, b, sizeof(*a));
312 }
313 
314 void
CRYPTO_THREADID_cpy(CRYPTO_THREADID * dest,const CRYPTO_THREADID * src)315 CRYPTO_THREADID_cpy(CRYPTO_THREADID *dest, const CRYPTO_THREADID *src)
316 {
317 	memcpy(dest, src, sizeof(*src));
318 }
319 
320 unsigned long
CRYPTO_THREADID_hash(const CRYPTO_THREADID * id)321 CRYPTO_THREADID_hash(const CRYPTO_THREADID *id)
322 {
323 	return id->val;
324 }
325 
326 #if	defined(__i386)   || defined(__i386__)   || defined(_M_IX86) || \
327 	defined(__INTEL__) || \
328 	defined(__x86_64) || defined(__x86_64__) || defined(_M_AMD64) || defined(_M_X64)
329 
330 uint64_t OPENSSL_ia32cap_P;
331 
332 uint64_t
OPENSSL_cpu_caps(void)333 OPENSSL_cpu_caps(void)
334 {
335 	return OPENSSL_ia32cap_P;
336 }
337 LCRYPTO_ALIAS(OPENSSL_cpu_caps);
338 
339 #if defined(OPENSSL_CPUID_OBJ) && !defined(OPENSSL_NO_ASM)
340 #define OPENSSL_CPUID_SETUP
341 void
OPENSSL_cpuid_setup(void)342 OPENSSL_cpuid_setup(void)
343 {
344 	static int trigger = 0;
345 	uint64_t OPENSSL_ia32_cpuid(void);
346 
347 	if (trigger)
348 		return;
349 	trigger = 1;
350 	OPENSSL_ia32cap_P = OPENSSL_ia32_cpuid();
351 }
352 #endif
353 
354 #else
355 uint64_t
OPENSSL_cpu_caps(void)356 OPENSSL_cpu_caps(void)
357 {
358 	return 0;
359 }
360 LCRYPTO_ALIAS(OPENSSL_cpu_caps);
361 #endif
362 
363 #if !defined(OPENSSL_CPUID_SETUP) && !defined(OPENSSL_CPUID_OBJ)
364 void
OPENSSL_cpuid_setup(void)365 OPENSSL_cpuid_setup(void)
366 {
367 }
368 #endif
369 
370 static void
OPENSSL_showfatal(const char * fmta,...)371 OPENSSL_showfatal(const char *fmta, ...)
372 {
373 	struct syslog_data sdata = SYSLOG_DATA_INIT;
374 	va_list ap;
375 
376 	va_start(ap, fmta);
377 	vsyslog_r(LOG_CONS|LOG_LOCAL2, &sdata, fmta, ap);
378 	va_end(ap);
379 }
380 
381 void
OpenSSLDie(const char * file,int line,const char * assertion)382 OpenSSLDie(const char *file, int line, const char *assertion)
383 {
384 	OPENSSL_showfatal(
385 	    "uid %u cmd %s %s(%d): OpenSSL internal error, assertion failed: %s\n",
386 	    getuid(), getprogname(), file, line, assertion);
387 	_exit(1);
388 }
389 LCRYPTO_ALIAS(OpenSSLDie);
390 
391 int
CRYPTO_memcmp(const void * in_a,const void * in_b,size_t len)392 CRYPTO_memcmp(const void *in_a, const void *in_b, size_t len)
393 {
394 	size_t i;
395 	const unsigned char *a = in_a;
396 	const unsigned char *b = in_b;
397 	unsigned char x = 0;
398 
399 	for (i = 0; i < len; i++)
400 		x |= a[i] ^ b[i];
401 
402 	return x;
403 }
404 LCRYPTO_ALIAS(CRYPTO_memcmp);
405