You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

192 rivejä
7.8 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #ifndef OPENSSL_HEADER_LHASH_H
  57. #define OPENSSL_HEADER_LHASH_H
  58. #include <openssl/base.h>
  59. #include <openssl/type_check.h>
  60. #if defined(__cplusplus)
  61. extern "C" {
  62. #endif
  63. /* lhash is a traditional, chaining hash table that automatically expands and
  64. * contracts as needed. One should not use the lh_* functions directly, rather
  65. * use the type-safe macro wrappers:
  66. *
  67. * A hash table of a specific type of object has type |LHASH_OF(type)|. This
  68. * can be defined (once) with |DEFINE_LHASH_OF(type)| and declared where needed
  69. * with |DECLARE_LHASH_OF(type)|. For example:
  70. *
  71. * struct foo {
  72. * int bar;
  73. * };
  74. *
  75. * DEFINE_LHASH_OF(struct foo);
  76. *
  77. * Although note that the hash table will contain /pointers/ to |foo|.
  78. *
  79. * A macro will be defined for each of the lh_* functions below. For
  80. * LHASH_OF(foo), the macros would be lh_foo_new, lh_foo_num_items etc. */
  81. #define LHASH_OF(type) struct lhash_st_##type
  82. #define DEFINE_LHASH_OF(type) LHASH_OF(type) { int dummy; }
  83. #define DECLARE_LHASH_OF(type) LHASH_OF(type);
  84. /* The make_macros.sh script in this directory parses the following lines and
  85. * generates the lhash_macros.h file that contains macros for the following
  86. * types of stacks:
  87. *
  88. * LHASH_OF:ASN1_OBJECT
  89. * LHASH_OF:CONF_VALUE
  90. * LHASH_OF:CRYPTO_BUFFER
  91. * LHASH_OF:SSL_SESSION */
  92. #define IN_LHASH_H
  93. #include <openssl/lhash_macros.h>
  94. #undef IN_LHASH_H
  95. /* lhash_item_st is an element of a hash chain. It points to the opaque data
  96. * for this element and to the next item in the chain. The linked-list is NULL
  97. * terminated. */
  98. typedef struct lhash_item_st {
  99. void *data;
  100. struct lhash_item_st *next;
  101. /* hash contains the cached, hash value of |data|. */
  102. uint32_t hash;
  103. } LHASH_ITEM;
  104. /* lhash_cmp_func is a comparison function that returns a value equal, or not
  105. * equal, to zero depending on whether |*a| is equal, or not equal to |*b|,
  106. * respectively. Note the difference between this and |stack_cmp_func| in that
  107. * this takes pointers to the objects directly. */
  108. typedef int (*lhash_cmp_func)(const void *a, const void *b);
  109. /* lhash_hash_func is a function that maps an object to a uniformly distributed
  110. * uint32_t. */
  111. typedef uint32_t (*lhash_hash_func)(const void *a);
  112. typedef struct lhash_st {
  113. /* num_items contains the total number of items in the hash table. */
  114. size_t num_items;
  115. /* buckets is an array of |num_buckets| pointers. Each points to the head of
  116. * a chain of LHASH_ITEM objects that have the same hash value, mod
  117. * |num_buckets|. */
  118. LHASH_ITEM **buckets;
  119. /* num_buckets contains the length of |buckets|. This value is always >=
  120. * kMinNumBuckets. */
  121. size_t num_buckets;
  122. /* callback_depth contains the current depth of |lh_doall| or |lh_doall_arg|
  123. * calls. If non-zero then this suppresses resizing of the |buckets| array,
  124. * which would otherwise disrupt the iteration. */
  125. unsigned callback_depth;
  126. lhash_cmp_func comp;
  127. lhash_hash_func hash;
  128. } _LHASH;
  129. /* lh_new returns a new, empty hash table or NULL on error. */
  130. OPENSSL_EXPORT _LHASH *lh_new(lhash_hash_func hash, lhash_cmp_func comp);
  131. /* lh_free frees the hash table itself but none of the elements. See
  132. * |lh_doall|. */
  133. OPENSSL_EXPORT void lh_free(_LHASH *lh);
  134. /* lh_num_items returns the number of items in |lh|. */
  135. OPENSSL_EXPORT size_t lh_num_items(const _LHASH *lh);
  136. /* lh_retrieve finds an element equal to |data| in the hash table and returns
  137. * it. If no such element exists, it returns NULL. */
  138. OPENSSL_EXPORT void *lh_retrieve(const _LHASH *lh, const void *data);
  139. /* lh_insert inserts |data| into the hash table. If an existing element is
  140. * equal to |data| (with respect to the comparison function) then |*old_data|
  141. * will be set to that value and it will be replaced. Otherwise, or in the
  142. * event of an error, |*old_data| will be set to NULL. It returns one on
  143. * success or zero in the case of an allocation error. */
  144. OPENSSL_EXPORT int lh_insert(_LHASH *lh, void **old_data, void *data);
  145. /* lh_delete removes an element equal to |data| from the hash table and returns
  146. * it. If no such element is found, it returns NULL. */
  147. OPENSSL_EXPORT void *lh_delete(_LHASH *lh, const void *data);
  148. /* lh_doall calls |func| on each element of the hash table.
  149. * TODO(fork): rename this */
  150. OPENSSL_EXPORT void lh_doall(_LHASH *lh, void (*func)(void *));
  151. /* lh_doall_arg calls |func| on each element of the hash table and also passes
  152. * |arg| as the second argument.
  153. * TODO(fork): rename this */
  154. OPENSSL_EXPORT void lh_doall_arg(_LHASH *lh, void (*func)(void *, void *),
  155. void *arg);
  156. /* lh_strhash is the default hash function which processes NUL-terminated
  157. * strings. */
  158. OPENSSL_EXPORT uint32_t lh_strhash(const char *c);
  159. #if defined(__cplusplus)
  160. } /* extern C */
  161. #endif
  162. #endif /* OPENSSL_HEADER_LHASH_H */