• Home
  • Line#
  • Scopes#
  • Navigate#
  • Raw
  • Download
1 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2  * All rights reserved.
3  *
4  * This package is an SSL implementation written
5  * by Eric Young (eay@cryptsoft.com).
6  * The implementation was written so as to conform with Netscapes SSL.
7  *
8  * This library is free for commercial and non-commercial use as long as
9  * the following conditions are aheared to.  The following conditions
10  * apply to all code found in this distribution, be it the RC4, RSA,
11  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
12  * included with this distribution is covered by the same copyright terms
13  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14  *
15  * Copyright remains Eric Young's, and as such any Copyright notices in
16  * the code are not to be removed.
17  * If this package is used in a product, Eric Young should be given attribution
18  * as the author of the parts of the library used.
19  * This can be in the form of a textual message at program startup or
20  * in documentation (online or textual) provided with the package.
21  *
22  * Redistribution and use in source and binary forms, with or without
23  * modification, are permitted provided that the following conditions
24  * are met:
25  * 1. Redistributions of source code must retain the copyright
26  *    notice, this list of conditions and the following disclaimer.
27  * 2. Redistributions in binary form must reproduce the above copyright
28  *    notice, this list of conditions and the following disclaimer in the
29  *    documentation and/or other materials provided with the distribution.
30  * 3. All advertising materials mentioning features or use of this software
31  *    must display the following acknowledgement:
32  *    "This product includes cryptographic software written by
33  *     Eric Young (eay@cryptsoft.com)"
34  *    The word 'cryptographic' can be left out if the rouines from the library
35  *    being used are not cryptographic related :-).
36  * 4. If you include any Windows specific code (or a derivative thereof) from
37  *    the apps directory (application code) you must include an acknowledgement:
38  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50  * SUCH DAMAGE.
51  *
52  * The licence and distribution terms for any publically available version or
53  * derivative of this code cannot be changed.  i.e. this code cannot simply be
54  * copied and put under another distribution licence
55  * [including the GNU Public Licence.] */
56 
57 #ifndef OPENSSL_HEADER_LHASH_H
58 #define OPENSSL_HEADER_LHASH_H
59 
60 #include <openssl/base.h>
61 #include <openssl/type_check.h>
62 
63 #if defined(__cplusplus)
64 extern "C" {
65 #endif
66 
67 
68 // lhash is a traditional, chaining hash table that automatically expands and
69 // contracts as needed. One should not use the lh_* functions directly, rather
70 // use the type-safe macro wrappers:
71 //
72 // A hash table of a specific type of object has type |LHASH_OF(type)|. This
73 // can be defined (once) with |DEFINE_LHASH_OF(type)| and declared where needed
74 // with |DECLARE_LHASH_OF(type)|. For example:
75 //
76 //   struct foo {
77 //     int bar;
78 //   };
79 //
80 //   DEFINE_LHASH_OF(struct foo)
81 //
82 // Although note that the hash table will contain /pointers/ to |foo|.
83 //
84 // A macro will be defined for each of the lh_* functions below. For
85 // LHASH_OF(foo), the macros would be lh_foo_new, lh_foo_num_items etc.
86 
87 
88 #define LHASH_OF(type) struct lhash_st_##type
89 
90 #define DECLARE_LHASH_OF(type) LHASH_OF(type);
91 
92 
93 // lhash_item_st is an element of a hash chain. It points to the opaque data
94 // for this element and to the next item in the chain. The linked-list is NULL
95 // terminated.
96 typedef struct lhash_item_st {
97   void *data;
98   struct lhash_item_st *next;
99   // hash contains the cached, hash value of |data|.
100   uint32_t hash;
101 } LHASH_ITEM;
102 
103 // lhash_cmp_func is a comparison function that returns a value equal, or not
104 // equal, to zero depending on whether |*a| is equal, or not equal to |*b|,
105 // respectively. Note the difference between this and |stack_cmp_func| in that
106 // this takes pointers to the objects directly.
107 //
108 // This function's actual type signature is int (*)(const T*, const T*). The
109 // low-level |lh_*| functions will be passed a type-specific wrapper to call it
110 // correctly.
111 typedef int (*lhash_cmp_func)(const void *a, const void *b);
112 typedef int (*lhash_cmp_func_helper)(lhash_cmp_func func, const void *a,
113                                      const void *b);
114 
115 // lhash_hash_func is a function that maps an object to a uniformly distributed
116 // uint32_t.
117 //
118 // This function's actual type signature is uint32_t (*)(const T*). The
119 // low-level |lh_*| functions will be passed a type-specific wrapper to call it
120 // correctly.
121 typedef uint32_t (*lhash_hash_func)(const void *a);
122 typedef uint32_t (*lhash_hash_func_helper)(lhash_hash_func func, const void *a);
123 
124 typedef struct lhash_st _LHASH;
125 
126 // lh_new returns a new, empty hash table or NULL on error.
127 OPENSSL_EXPORT _LHASH *lh_new(lhash_hash_func hash, lhash_cmp_func comp);
128 
129 // lh_free frees the hash table itself but none of the elements. See
130 // |lh_doall|.
131 OPENSSL_EXPORT void lh_free(_LHASH *lh);
132 
133 // lh_num_items returns the number of items in |lh|.
134 OPENSSL_EXPORT size_t lh_num_items(const _LHASH *lh);
135 
136 // lh_retrieve finds an element equal to |data| in the hash table and returns
137 // it. If no such element exists, it returns NULL.
138 OPENSSL_EXPORT void *lh_retrieve(const _LHASH *lh, const void *data,
139                                  lhash_hash_func_helper call_hash_func,
140                                  lhash_cmp_func_helper call_cmp_func);
141 
142 // lh_retrieve_key finds an element matching |key|, given the specified hash and
143 // comparison function. This differs from |lh_retrieve| in that the key may be a
144 // different type than the values stored in |lh|. |key_hash| and |cmp_key| must
145 // be compatible with the functions passed into |lh_new|.
146 OPENSSL_EXPORT void *lh_retrieve_key(const _LHASH *lh, const void *key,
147                                      uint32_t key_hash,
148                                      int (*cmp_key)(const void *key,
149                                                     const void *value));
150 
151 // lh_insert inserts |data| into the hash table. If an existing element is
152 // equal to |data| (with respect to the comparison function) then |*old_data|
153 // will be set to that value and it will be replaced. Otherwise, or in the
154 // event of an error, |*old_data| will be set to NULL. It returns one on
155 // success or zero in the case of an allocation error.
156 OPENSSL_EXPORT int lh_insert(_LHASH *lh, void **old_data, void *data,
157                              lhash_hash_func_helper call_hash_func,
158                              lhash_cmp_func_helper call_cmp_func);
159 
160 // lh_delete removes an element equal to |data| from the hash table and returns
161 // it. If no such element is found, it returns NULL.
162 OPENSSL_EXPORT void *lh_delete(_LHASH *lh, const void *data,
163                                lhash_hash_func_helper call_hash_func,
164                                lhash_cmp_func_helper call_cmp_func);
165 
166 // lh_doall_arg calls |func| on each element of the hash table and also passes
167 // |arg| as the second argument.
168 // TODO(fork): rename this
169 OPENSSL_EXPORT void lh_doall_arg(_LHASH *lh, void (*func)(void *, void *),
170                                  void *arg);
171 
172 // lh_strhash is the default hash function which processes NUL-terminated
173 // strings.
174 OPENSSL_EXPORT uint32_t lh_strhash(const char *c);
175 
176 #define DEFINE_LHASH_OF(type)                                                  \
177   DECLARE_LHASH_OF(type)                                                       \
178                                                                                \
179   typedef int (*lhash_##type##_cmp_func)(const type *, const type *);          \
180   typedef uint32_t (*lhash_##type##_hash_func)(const type *);                  \
181                                                                                \
182   OPENSSL_INLINE int lh_##type##_call_cmp_func(lhash_cmp_func func,            \
183                                                const void *a, const void *b) { \
184     return ((lhash_##type##_cmp_func)func)((const type *)a, (const type *)b);  \
185   }                                                                            \
186                                                                                \
187   OPENSSL_INLINE uint32_t lh_##type##_call_hash_func(lhash_hash_func func,     \
188                                                      const void *a) {          \
189     return ((lhash_##type##_hash_func)func)((const type *)a);                  \
190   }                                                                            \
191                                                                                \
192   OPENSSL_INLINE LHASH_OF(type) *                                              \
193       lh_##type##_new(lhash_##type##_hash_func hash,                           \
194                       lhash_##type##_cmp_func comp) {                          \
195     return (LHASH_OF(type) *)lh_new((lhash_hash_func)hash,                     \
196                                     (lhash_cmp_func)comp);                     \
197   }                                                                            \
198                                                                                \
199   OPENSSL_INLINE void lh_##type##_free(LHASH_OF(type) *lh) {                   \
200     lh_free((_LHASH *)lh);                                                     \
201   }                                                                            \
202                                                                                \
203   OPENSSL_INLINE size_t lh_##type##_num_items(const LHASH_OF(type) *lh) {      \
204     return lh_num_items((const _LHASH *)lh);                                   \
205   }                                                                            \
206                                                                                \
207   OPENSSL_INLINE type *lh_##type##_retrieve(const LHASH_OF(type) *lh,          \
208                                             const type *data) {                \
209     return (type *)lh_retrieve((const _LHASH *)lh, data,                       \
210                                lh_##type##_call_hash_func,                     \
211                                lh_##type##_call_cmp_func);                     \
212   }                                                                            \
213                                                                                \
214   typedef struct {                                                             \
215     int (*cmp_key)(const void *key, const type *value);                        \
216     const void *key;                                                           \
217   } LHASH_CMP_KEY_##type;                                                      \
218                                                                                \
219   OPENSSL_INLINE int lh_##type##_call_cmp_key(const void *key,                 \
220                                               const void *value) {             \
221     const LHASH_CMP_KEY_##type *cb = (const LHASH_CMP_KEY_##type *)key;        \
222     return cb->cmp_key(cb->key, (const type *)value);                          \
223   }                                                                            \
224                                                                                \
225   OPENSSL_INLINE type *lh_##type##_retrieve_key(                               \
226       const LHASH_OF(type) *lh, const void *key, uint32_t key_hash,            \
227       int (*cmp_key)(const void *key, const type *value)) {                    \
228     LHASH_CMP_KEY_##type cb = {cmp_key, key};                                  \
229     return (type *)lh_retrieve_key((const _LHASH *)lh, &cb, key_hash,          \
230                                    lh_##type##_call_cmp_key);                  \
231   }                                                                            \
232                                                                                \
233   OPENSSL_INLINE int lh_##type##_insert(LHASH_OF(type) *lh, type **old_data,   \
234                                         type *data) {                          \
235     void *old_data_void = NULL;                                                \
236     int ret =                                                                  \
237         lh_insert((_LHASH *)lh, &old_data_void, data,                          \
238                   lh_##type##_call_hash_func, lh_##type##_call_cmp_func);      \
239     *old_data = (type *)old_data_void;                                         \
240     return ret;                                                                \
241   }                                                                            \
242                                                                                \
243   OPENSSL_INLINE type *lh_##type##_delete(LHASH_OF(type) *lh,                  \
244                                           const type *data) {                  \
245     return (type *)lh_delete((_LHASH *)lh, data, lh_##type##_call_hash_func,   \
246                              lh_##type##_call_cmp_func);                       \
247   }                                                                            \
248                                                                                \
249   typedef struct {                                                             \
250     void (*doall)(type *);                                                     \
251     void (*doall_arg)(type *, void *);                                         \
252     void *arg;                                                                 \
253   } LHASH_DOALL_##type;                                                        \
254                                                                                \
255   OPENSSL_INLINE void lh_##type##_call_doall(void *value, void *arg) {         \
256     const LHASH_DOALL_##type *cb = (const LHASH_DOALL_##type *)arg;            \
257     cb->doall((type *)value);                                                  \
258   }                                                                            \
259                                                                                \
260   OPENSSL_INLINE void lh_##type##_call_doall_arg(void *value, void *arg) {     \
261     const LHASH_DOALL_##type *cb = (const LHASH_DOALL_##type *)arg;            \
262     cb->doall_arg((type *)value, cb->arg);                                     \
263   }                                                                            \
264                                                                                \
265   OPENSSL_INLINE void lh_##type##_doall(LHASH_OF(type) *lh,                    \
266                                         void (*func)(type *)) {                \
267     LHASH_DOALL_##type cb = {func, NULL, NULL};                                \
268     lh_doall_arg((_LHASH *)lh, lh_##type##_call_doall, &cb);                   \
269   }                                                                            \
270                                                                                \
271   OPENSSL_INLINE void lh_##type##_doall_arg(                                   \
272       LHASH_OF(type) *lh, void (*func)(type *, void *), void *arg) {           \
273     LHASH_DOALL_##type cb = {NULL, func, arg};                                 \
274     lh_doall_arg((_LHASH *)lh, lh_##type##_call_doall_arg, &cb);               \
275   }
276 
277 
278 #if defined(__cplusplus)
279 }  // extern C
280 #endif
281 
282 #endif  // OPENSSL_HEADER_LHASH_H
283