1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) * All rights reserved.
2 *
3 * This package is an SSL implementation written
4 * by Eric Young (eay@cryptsoft.com).
5 * The implementation was written so as to conform with Netscapes SSL.
6 *
7 * This library is free for commercial and non-commercial use as long as
8 * the following conditions are aheared to.  The following conditions
9 * apply to all code found in this distribution, be it the RC4, RSA,
10 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
11 * included with this distribution is covered by the same copyright terms
12 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
13 *
14 * Copyright remains Eric Young's, and as such any Copyright notices in
15 * the code are not to be removed.
16 * If this package is used in a product, Eric Young should be given attribution
17 * as the author of the parts of the library used.
18 * This can be in the form of a textual message at program startup or
19 * in documentation (online or textual) provided with the package.
20 *
21 * Redistribution and use in source and binary forms, with or without
22 * modification, are permitted provided that the following conditions
23 * are met:
24 * 1. Redistributions of source code must retain the copyright
25 *    notice, this list of conditions and the following disclaimer.
26 * 2. Redistributions in binary form must reproduce the above copyright
27 *    notice, this list of conditions and the following disclaimer in the
28 *    documentation and/or other materials provided with the distribution.
29 * 3. All advertising materials mentioning features or use of this software
30 *    must display the following acknowledgement:
31 *    "This product includes cryptographic software written by
32 *     Eric Young (eay@cryptsoft.com)"
33 *    The word 'cryptographic' can be left out if the rouines from the library
34 *    being used are not cryptographic related :-).
35 * 4. If you include any Windows specific code (or a derivative thereof) from
36 *    the apps directory (application code) you must include an acknowledgement:
37 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
40 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
42 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
43 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
44 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
45 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
46 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
47 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
48 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
49 * SUCH DAMAGE.
50 *
51 * The licence and distribution terms for any publically available version or
52 * derivative of this code cannot be changed.  i.e. this code cannot simply be
53 * copied and put under another distribution licence
54 * [including the GNU Public Licence.] */
55
56#ifndef OPENSSL_HEADER_MEM_H
57#define OPENSSL_HEADER_MEM_H
58
59#include <openssl/base.h>
60
61#include <stdlib.h>
62#include <stdarg.h>
63
64#if defined(__cplusplus)
65extern "C" {
66#endif
67
68
69/* Memory and string functions, see also buf.h.
70 *
71 * OpenSSL has, historically, had a complex set of malloc debugging options.
72 * However, that was written in a time before Valgrind and ASAN. Since we now
73 * have those tools, the OpenSSL allocation functions are simply macros around
74 * the standard memory functions. */
75
76
77#define OPENSSL_malloc malloc
78#define OPENSSL_realloc realloc
79#define OPENSSL_free free
80
81/* OPENSSL_realloc_clean acts like |realloc|, but clears the previous memory
82 * buffer.  Because this is implemented as a wrapper around |malloc|, it needs
83 * to be given the size of the buffer pointed to by |ptr|. */
84void *OPENSSL_realloc_clean(void *ptr, size_t old_size, size_t new_size);
85
86/* OPENSSL_cleanse zeros out |len| bytes of memory at |ptr|. This is similar to
87 * |memset_s| from C11. */
88OPENSSL_EXPORT void OPENSSL_cleanse(void *ptr, size_t len);
89
90/* CRYPTO_memcmp returns zero iff the |len| bytes at |a| and |b| are equal. It
91 * takes an amount of time dependent on |len|, but independent of the contents
92 * of |a| and |b|. Unlike memcmp, it cannot be used to put elements into a
93 * defined order as the return value when a != b is undefined, other than to be
94 * non-zero. */
95OPENSSL_EXPORT int CRYPTO_memcmp(const void *a, const void *b, size_t len);
96
97/* OPENSSL_hash32 implements the 32 bit, FNV-1a hash. */
98OPENSSL_EXPORT uint32_t OPENSSL_hash32(const void *ptr, size_t len);
99
100/* OPENSSL_strdup has the same behaviour as strdup(3). */
101OPENSSL_EXPORT char *OPENSSL_strdup(const char *s);
102
103/* OPENSSL_strnlen has the same behaviour as strnlen(3). */
104OPENSSL_EXPORT size_t OPENSSL_strnlen(const char *s, size_t len);
105
106/* OPENSSL_strcasecmp has the same behaviour as strcasecmp(3). */
107OPENSSL_EXPORT int OPENSSL_strcasecmp(const char *a, const char *b);
108
109/* OPENSSL_strncasecmp has the same behaviour as strncasecmp(3). */
110OPENSSL_EXPORT int OPENSSL_strncasecmp(const char *a, const char *b, size_t n);
111
112/* DECIMAL_SIZE returns an upper bound for the length of the decimal
113 * representation of the given type. */
114#define DECIMAL_SIZE(type)	((sizeof(type)*8+2)/3+1)
115
116/* Printf functions.
117 *
118 * These functions are either OpenSSL wrappers for standard functions (i.e.
119 * |BIO_snprintf| and |BIO_vsnprintf|) which don't exist in C89, or are
120 * versions of printf functions that output to a BIO rather than a FILE. */
121#ifdef __GNUC__
122#define __bio_h__attr__ __attribute__
123#else
124#define __bio_h__attr__(x)
125#endif
126OPENSSL_EXPORT int BIO_snprintf(char *buf, size_t n, const char *format, ...)
127    __bio_h__attr__((__format__(__printf__, 3, 4)));
128
129OPENSSL_EXPORT int BIO_vsnprintf(char *buf, size_t n, const char *format,
130                                 va_list args)
131    __bio_h__attr__((__format__(__printf__, 3, 0)));
132#undef __bio_h__attr__
133
134
135#if defined(__cplusplus)
136}  /* extern C */
137#endif
138
139#endif  /* OPENSSL_HEADER_MEM_H */
140