1 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2  * All rights reserved.
3  *
4  * This package is an SSL implementation written
5  * by Eric Young (eay@cryptsoft.com).
6  * The implementation was written so as to conform with Netscapes SSL.
7  *
8  * This library is free for commercial and non-commercial use as long as
9  * the following conditions are aheared to.  The following conditions
10  * apply to all code found in this distribution, be it the RC4, RSA,
11  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
12  * included with this distribution is covered by the same copyright terms
13  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14  *
15  * Copyright remains Eric Young's, and as such any Copyright notices in
16  * the code are not to be removed.
17  * If this package is used in a product, Eric Young should be given attribution
18  * as the author of the parts of the library used.
19  * This can be in the form of a textual message at program startup or
20  * in documentation (online or textual) provided with the package.
21  *
22  * Redistribution and use in source and binary forms, with or without
23  * modification, are permitted provided that the following conditions
24  * are met:
25  * 1. Redistributions of source code must retain the copyright
26  *    notice, this list of conditions and the following disclaimer.
27  * 2. Redistributions in binary form must reproduce the above copyright
28  *    notice, this list of conditions and the following disclaimer in the
29  *    documentation and/or other materials provided with the distribution.
30  * 3. All advertising materials mentioning features or use of this software
31  *    must display the following acknowledgement:
32  *    "This product includes cryptographic software written by
33  *     Eric Young (eay@cryptsoft.com)"
34  *    The word 'cryptographic' can be left out if the rouines from the library
35  *    being used are not cryptographic related :-).
36  * 4. If you include any Windows specific code (or a derivative thereof) from
37  *    the apps directory (application code) you must include an acknowledgement:
38  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50  * SUCH DAMAGE.
51  *
52  * The licence and distribution terms for any publically available version or
53  * derivative of this code cannot be changed.  i.e. this code cannot simply be
54  * copied and put under another distribution licence
55  * [including the GNU Public Licence.] */
56 
57 #if !defined(_POSIX_C_SOURCE)
58 #define _POSIX_C_SOURCE 201410L  /* needed for strdup, snprintf, vprintf etc */
59 #endif
60 
61 #include <openssl/mem.h>
62 
63 #include <assert.h>
64 #include <stdarg.h>
65 #include <stdio.h>
66 #include <string.h>
67 
68 #if defined(OPENSSL_WINDOWS)
69 OPENSSL_MSVC_PRAGMA(warning(push, 3))
70 #include <windows.h>
71 
72 /* Work around a clang-cl bug: SecureZeroMemory() below uses __stosb() but
73  * windows.h only declares that intrinsic and then uses `#pragma intrinsic` for
74  * it.  clang-cl doesn't implement `#pragma intrinsic` yet; it instead defines
75  * the function as an always-inline symbol in its intrin.h.
76  * TODO(thakis): Remove this once http://llvm.org/PR19898 is fixed.
77  */
78 #include <intrin.h>
OPENSSL_MSVC_PRAGMA(warning (pop))79 OPENSSL_MSVC_PRAGMA(warning(pop))
80 #else
81 #include <strings.h>
82 #endif
83 
84 
85 void *OPENSSL_realloc_clean(void *ptr, size_t old_size, size_t new_size) {
86   void *ret = NULL;
87 
88   if (ptr == NULL) {
89     return OPENSSL_malloc(new_size);
90   }
91 
92   if (new_size == 0) {
93     return NULL;
94   }
95 
96   /* We don't support shrinking the buffer. Note the memcpy that copies
97    * |old_size| bytes to the new buffer, below. */
98   if (new_size < old_size) {
99     return NULL;
100   }
101 
102   ret = OPENSSL_malloc(new_size);
103   if (ret == NULL) {
104     return NULL;
105   }
106 
107   memcpy(ret, ptr, old_size);
108   OPENSSL_cleanse(ptr, old_size);
109   OPENSSL_free(ptr);
110   return ret;
111 }
112 
OPENSSL_cleanse(void * ptr,size_t len)113 void OPENSSL_cleanse(void *ptr, size_t len) {
114 #if defined(OPENSSL_WINDOWS)
115   SecureZeroMemory(ptr, len);
116 #else
117   memset(ptr, 0, len);
118 
119 #if !defined(OPENSSL_NO_ASM)
120   /* As best as we can tell, this is sufficient to break any optimisations that
121      might try to eliminate "superfluous" memsets. If there's an easy way to
122      detect memset_s, it would be better to use that. */
123   __asm__ __volatile__("" : : "r"(ptr) : "memory");
124 #endif
125 #endif  /* !OPENSSL_NO_ASM */
126 }
127 
CRYPTO_memcmp(const void * in_a,const void * in_b,size_t len)128 int CRYPTO_memcmp(const void *in_a, const void *in_b, size_t len) {
129   const uint8_t *a = in_a;
130   const uint8_t *b = in_b;
131   uint8_t x = 0;
132 
133   for (size_t i = 0; i < len; i++) {
134     x |= a[i] ^ b[i];
135   }
136 
137   return x;
138 }
139 
OPENSSL_hash32(const void * ptr,size_t len)140 uint32_t OPENSSL_hash32(const void *ptr, size_t len) {
141   /* These are the FNV-1a parameters for 32 bits. */
142   static const uint32_t kPrime = 16777619u;
143   static const uint32_t kOffsetBasis = 2166136261u;
144 
145   const uint8_t *in = ptr;
146   size_t i;
147   uint32_t h = kOffsetBasis;
148 
149   for (i = 0; i < len; i++) {
150     h ^= in[i];
151     h *= kPrime;
152   }
153 
154   return h;
155 }
156 
OPENSSL_strnlen(const char * s,size_t len)157 size_t OPENSSL_strnlen(const char *s, size_t len) {
158   size_t i;
159 
160   for (i = 0; i < len; i++) {
161     if (s[i] == 0) {
162       return i;
163     }
164   }
165 
166   return len;
167 }
168 
169 #if defined(OPENSSL_WINDOWS)
170 
OPENSSL_strdup(const char * s)171 char *OPENSSL_strdup(const char *s) { return _strdup(s); }
172 
OPENSSL_strcasecmp(const char * a,const char * b)173 int OPENSSL_strcasecmp(const char *a, const char *b) {
174   return _stricmp(a, b);
175 }
176 
OPENSSL_strncasecmp(const char * a,const char * b,size_t n)177 int OPENSSL_strncasecmp(const char *a, const char *b, size_t n) {
178   return _strnicmp(a, b, n);
179 }
180 
181 #else
182 
OPENSSL_strdup(const char * s)183 char *OPENSSL_strdup(const char *s) { return strdup(s); }
184 
OPENSSL_strcasecmp(const char * a,const char * b)185 int OPENSSL_strcasecmp(const char *a, const char *b) {
186   return strcasecmp(a, b);
187 }
188 
OPENSSL_strncasecmp(const char * a,const char * b,size_t n)189 int OPENSSL_strncasecmp(const char *a, const char *b, size_t n) {
190   return strncasecmp(a, b, n);
191 }
192 
193 #endif
194 
BIO_snprintf(char * buf,size_t n,const char * format,...)195 int BIO_snprintf(char *buf, size_t n, const char *format, ...) {
196   va_list args;
197   int ret;
198 
199   va_start(args, format);
200 
201   ret = BIO_vsnprintf(buf, n, format, args);
202 
203   va_end(args);
204   return ret;
205 }
206 
BIO_vsnprintf(char * buf,size_t n,const char * format,va_list args)207 int BIO_vsnprintf(char *buf, size_t n, const char *format, va_list args) {
208   return vsnprintf(buf, n, format, args);
209 }
210