]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/cryptlib.c
Remove some obsolete/obscure internal define switches:
[thirdparty/openssl.git] / crypto / cryptlib.c
1 /*
2 * Copyright 1998-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 * ECDH support in OpenSSL originally developed by
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
15
16 #include "internal/cryptlib_int.h"
17 #include <openssl/safestack.h>
18
19 #if defined(__i386) || defined(__i386__) || defined(_M_IX86) || \
20 defined(__x86_64) || defined(__x86_64__) || \
21 defined(_M_AMD64) || defined(_M_X64)
22
23 extern unsigned int OPENSSL_ia32cap_P[4];
24
25 # if defined(OPENSSL_CPUID_OBJ) && !defined(OPENSSL_NO_ASM) && !defined(I386_ONLY)
26 #include <stdio.h>
27 # define OPENSSL_CPUID_SETUP
28 typedef uint64_t IA32CAP;
29 void OPENSSL_cpuid_setup(void)
30 {
31 static int trigger = 0;
32 IA32CAP OPENSSL_ia32_cpuid(unsigned int *);
33 IA32CAP vec;
34 char *env;
35
36 if (trigger)
37 return;
38
39 trigger = 1;
40 if ((env = getenv("OPENSSL_ia32cap"))) {
41 int off = (env[0] == '~') ? 1 : 0;
42 # if defined(_WIN32)
43 if (!sscanf(env + off, "%I64i", &vec))
44 vec = strtoul(env + off, NULL, 0);
45 # else
46 if (!sscanf(env + off, "%lli", (long long *)&vec))
47 vec = strtoul(env + off, NULL, 0);
48 # endif
49 if (off)
50 vec = OPENSSL_ia32_cpuid(OPENSSL_ia32cap_P) & ~vec;
51 else if (env[0] == ':')
52 vec = OPENSSL_ia32_cpuid(OPENSSL_ia32cap_P);
53
54 OPENSSL_ia32cap_P[2] = 0;
55 if ((env = strchr(env, ':'))) {
56 unsigned int vecx;
57 env++;
58 off = (env[0] == '~') ? 1 : 0;
59 vecx = strtoul(env + off, NULL, 0);
60 if (off)
61 OPENSSL_ia32cap_P[2] &= ~vecx;
62 else
63 OPENSSL_ia32cap_P[2] = vecx;
64 }
65 } else
66 vec = OPENSSL_ia32_cpuid(OPENSSL_ia32cap_P);
67
68 /*
69 * |(1<<10) sets a reserved bit to signal that variable
70 * was initialized already... This is to avoid interference
71 * with cpuid snippets in ELF .init segment.
72 */
73 OPENSSL_ia32cap_P[0] = (unsigned int)vec | (1 << 10);
74 OPENSSL_ia32cap_P[1] = (unsigned int)(vec >> 32);
75 }
76 # else
77 unsigned int OPENSSL_ia32cap_P[4];
78 # endif
79 #endif
80 int OPENSSL_NONPIC_relocated = 0;
81 #if !defined(OPENSSL_CPUID_SETUP) && !defined(OPENSSL_CPUID_OBJ)
82 void OPENSSL_cpuid_setup(void)
83 {
84 }
85 #endif
86
87 #if defined(_WIN32) && !defined(__CYGWIN__)
88 # include <tchar.h>
89 # include <signal.h>
90 # ifdef __WATCOMC__
91 # if defined(_UNICODE) || defined(__UNICODE__)
92 # define _vsntprintf _vsnwprintf
93 # else
94 # define _vsntprintf _vsnprintf
95 # endif
96 # endif
97 # ifdef _MSC_VER
98 # define alloca _alloca
99 # endif
100
101 # if defined(_WIN32_WINNT) && _WIN32_WINNT>=0x0333
102 int OPENSSL_isservice(void)
103 {
104 HWINSTA h;
105 DWORD len;
106 WCHAR *name;
107 static union {
108 void *p;
109 FARPROC f;
110 } _OPENSSL_isservice = {
111 NULL
112 };
113
114 if (_OPENSSL_isservice.p == NULL) {
115 HANDLE mod = GetModuleHandle(NULL);
116 if (mod != NULL)
117 _OPENSSL_isservice.f = GetProcAddress(mod, "_OPENSSL_isservice");
118 if (_OPENSSL_isservice.p == NULL)
119 _OPENSSL_isservice.p = (void *)-1;
120 }
121
122 if (_OPENSSL_isservice.p != (void *)-1)
123 return (*_OPENSSL_isservice.f) ();
124
125 h = GetProcessWindowStation();
126 if (h == NULL)
127 return -1;
128
129 if (GetUserObjectInformationW(h, UOI_NAME, NULL, 0, &len) ||
130 GetLastError() != ERROR_INSUFFICIENT_BUFFER)
131 return -1;
132
133 if (len > 512)
134 return -1; /* paranoia */
135 len++, len &= ~1; /* paranoia */
136 name = (WCHAR *)alloca(len + sizeof(WCHAR));
137 if (!GetUserObjectInformationW(h, UOI_NAME, name, len, &len))
138 return -1;
139
140 len++, len &= ~1; /* paranoia */
141 name[len / sizeof(WCHAR)] = L'\0'; /* paranoia */
142 # if 1
143 /*
144 * This doesn't cover "interactive" services [working with real
145 * WinSta0's] nor programs started non-interactively by Task Scheduler
146 * [those are working with SAWinSta].
147 */
148 if (wcsstr(name, L"Service-0x"))
149 return 1;
150 # else
151 /* This covers all non-interactive programs such as services. */
152 if (!wcsstr(name, L"WinSta0"))
153 return 1;
154 # endif
155 else
156 return 0;
157 }
158 # else
159 int OPENSSL_isservice(void)
160 {
161 return 0;
162 }
163 # endif
164
165 void OPENSSL_showfatal(const char *fmta, ...)
166 {
167 va_list ap;
168 TCHAR buf[256];
169 const TCHAR *fmt;
170 /*
171 * First check if it's a console application, in which case the
172 * error message would be printed to standard error.
173 * Windows CE does not have a concept of a console application,
174 * so we need to guard the check.
175 */
176 # ifdef STD_ERROR_HANDLE
177 HANDLE h;
178
179 if ((h = GetStdHandle(STD_ERROR_HANDLE)) != NULL &&
180 GetFileType(h) != FILE_TYPE_UNKNOWN) {
181 /* must be console application */
182 int len;
183 DWORD out;
184
185 va_start(ap, fmta);
186 len = _vsnprintf((char *)buf, sizeof(buf), fmta, ap);
187 WriteFile(h, buf, len < 0 ? sizeof(buf) : (DWORD) len, &out, NULL);
188 va_end(ap);
189 return;
190 }
191 # endif
192
193 if (sizeof(TCHAR) == sizeof(char))
194 fmt = (const TCHAR *)fmta;
195 else
196 do {
197 int keepgoing;
198 size_t len_0 = strlen(fmta) + 1, i;
199 WCHAR *fmtw;
200
201 fmtw = (WCHAR *)alloca(len_0 * sizeof(WCHAR));
202 if (fmtw == NULL) {
203 fmt = (const TCHAR *)L"no stack?";
204 break;
205 }
206 if (!MultiByteToWideChar(CP_ACP, 0, fmta, len_0, fmtw, len_0))
207 for (i = 0; i < len_0; i++)
208 fmtw[i] = (WCHAR)fmta[i];
209 for (i = 0; i < len_0; i++) {
210 if (fmtw[i] == L'%')
211 do {
212 keepgoing = 0;
213 switch (fmtw[i + 1]) {
214 case L'0':
215 case L'1':
216 case L'2':
217 case L'3':
218 case L'4':
219 case L'5':
220 case L'6':
221 case L'7':
222 case L'8':
223 case L'9':
224 case L'.':
225 case L'*':
226 case L'-':
227 i++;
228 keepgoing = 1;
229 break;
230 case L's':
231 fmtw[i + 1] = L'S';
232 break;
233 case L'S':
234 fmtw[i + 1] = L's';
235 break;
236 case L'c':
237 fmtw[i + 1] = L'C';
238 break;
239 case L'C':
240 fmtw[i + 1] = L'c';
241 break;
242 }
243 } while (keepgoing);
244 }
245 fmt = (const TCHAR *)fmtw;
246 } while (0);
247
248 va_start(ap, fmta);
249 _vsntprintf(buf, OSSL_NELEM(buf) - 1, fmt, ap);
250 buf[OSSL_NELEM(buf) - 1] = _T('\0');
251 va_end(ap);
252
253 # if defined(_WIN32_WINNT) && _WIN32_WINNT>=0x0333
254 /* this -------------v--- guards NT-specific calls */
255 if (check_winnt() && OPENSSL_isservice() > 0) {
256 HANDLE hEventLog = RegisterEventSource(NULL, _T("OpenSSL"));
257
258 if (hEventLog != NULL) {
259 const TCHAR *pmsg = buf;
260
261 if (!ReportEvent(hEventLog, EVENTLOG_ERROR_TYPE, 0, 0, NULL,
262 1, 0, &pmsg, NULL)) {
263 #if defined(DEBUG)
264 /*
265 * We are in a situation where we tried to report a critical
266 * error and this failed for some reason. As a last resort,
267 * in debug builds, send output to the debugger or any other
268 * tool like DebugView which can monitor the output.
269 */
270 OutputDebugString(pmsg);
271 #endif
272 }
273
274 (void)DeregisterEventSource(hEventLog);
275 }
276 } else
277 # endif
278 MessageBox(NULL, buf, _T("OpenSSL: FATAL"), MB_OK | MB_ICONERROR);
279 }
280 #else
281 void OPENSSL_showfatal(const char *fmta, ...)
282 {
283 #ifndef OPENSSL_NO_STDIO
284 va_list ap;
285
286 va_start(ap, fmta);
287 vfprintf(stderr, fmta, ap);
288 va_end(ap);
289 #endif
290 }
291
292 int OPENSSL_isservice(void)
293 {
294 return 0;
295 }
296 #endif
297
298 void OPENSSL_die(const char *message, const char *file, int line)
299 {
300 OPENSSL_showfatal("%s:%d: OpenSSL internal error: %s\n",
301 file, line, message);
302 #if !defined(_WIN32) || defined(__CYGWIN__)
303 abort();
304 #else
305 /*
306 * Win32 abort() customarily shows a dialog, but we just did that...
307 */
308 # if !defined(_WIN32_WCE)
309 raise(SIGABRT);
310 # endif
311 _exit(3);
312 #endif
313 }
314
315 #if !defined(OPENSSL_CPUID_OBJ)
316 /* volatile unsigned char* pointers are there because
317 * 1. Accessing a variable declared volatile via a pointer
318 * that lacks a volatile qualifier causes undefined behavior.
319 * 2. When the variable itself is not volatile the compiler is
320 * not required to keep all those reads and can convert
321 * this into canonical memcmp() which doesn't read the whole block.
322 * Pointers to volatile resolve the first problem fully. The second
323 * problem cannot be resolved in any Standard-compliant way but this
324 * works the problem around. Compilers typically react to
325 * pointers to volatile by preserving the reads and writes through them.
326 * The latter is not required by the Standard if the memory pointed to
327 * is not volatile.
328 * Pointers themselves are volatile in the function signature to work
329 * around a subtle bug in gcc 4.6+ which causes writes through
330 * pointers to volatile to not be emitted in some rare,
331 * never needed in real life, pieces of code.
332 */
333 int CRYPTO_memcmp(const volatile void * volatile in_a,
334 const volatile void * volatile in_b,
335 size_t len)
336 {
337 size_t i;
338 const volatile unsigned char *a = in_a;
339 const volatile unsigned char *b = in_b;
340 unsigned char x = 0;
341
342 for (i = 0; i < len; i++)
343 x |= a[i] ^ b[i];
344
345 return x;
346 }
347 #endif