Du kan inte välja fler än 25 ämnen Ämnen måste starta med en bokstav eller siffra, kan innehålla bindestreck ('-') och vara max 35 tecken långa.
 
 
 
 
 
 

193 rader
6.0 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #if !defined(_POSIX_C_SOURCE)
  57. #define _POSIX_C_SOURCE 201410L /* needed for strdup, snprintf, vprintf etc */
  58. #endif
  59. #include <openssl/mem.h>
  60. #include <assert.h>
  61. #include <stdarg.h>
  62. #include <stdio.h>
  63. #include <string.h>
  64. #if defined(OPENSSL_WINDOWS)
  65. OPENSSL_MSVC_PRAGMA(warning(push, 3))
  66. #include <windows.h>
  67. OPENSSL_MSVC_PRAGMA(warning(pop))
  68. #else
  69. #include <strings.h>
  70. #endif
  71. void *OPENSSL_realloc_clean(void *ptr, size_t old_size, size_t new_size) {
  72. if (ptr == NULL) {
  73. return OPENSSL_malloc(new_size);
  74. }
  75. if (new_size == 0) {
  76. return NULL;
  77. }
  78. /* We don't support shrinking the buffer. Note the memcpy that copies
  79. * |old_size| bytes to the new buffer, below. */
  80. if (new_size < old_size) {
  81. return NULL;
  82. }
  83. void *ret = OPENSSL_malloc(new_size);
  84. if (ret == NULL) {
  85. return NULL;
  86. }
  87. memcpy(ret, ptr, old_size);
  88. OPENSSL_cleanse(ptr, old_size);
  89. OPENSSL_free(ptr);
  90. return ret;
  91. }
  92. void OPENSSL_cleanse(void *ptr, size_t len) {
  93. #if defined(OPENSSL_WINDOWS)
  94. SecureZeroMemory(ptr, len);
  95. #else
  96. memset(ptr, 0, len);
  97. #if !defined(OPENSSL_NO_ASM)
  98. /* As best as we can tell, this is sufficient to break any optimisations that
  99. might try to eliminate "superfluous" memsets. If there's an easy way to
  100. detect memset_s, it would be better to use that. */
  101. __asm__ __volatile__("" : : "r"(ptr) : "memory");
  102. #endif
  103. #endif /* !OPENSSL_NO_ASM */
  104. }
  105. int CRYPTO_memcmp(const void *in_a, const void *in_b, size_t len) {
  106. const uint8_t *a = in_a;
  107. const uint8_t *b = in_b;
  108. uint8_t x = 0;
  109. for (size_t i = 0; i < len; i++) {
  110. x |= a[i] ^ b[i];
  111. }
  112. return x;
  113. }
  114. uint32_t OPENSSL_hash32(const void *ptr, size_t len) {
  115. /* These are the FNV-1a parameters for 32 bits. */
  116. static const uint32_t kPrime = 16777619u;
  117. static const uint32_t kOffsetBasis = 2166136261u;
  118. const uint8_t *in = ptr;
  119. uint32_t h = kOffsetBasis;
  120. for (size_t i = 0; i < len; i++) {
  121. h ^= in[i];
  122. h *= kPrime;
  123. }
  124. return h;
  125. }
  126. size_t OPENSSL_strnlen(const char *s, size_t len) {
  127. for (size_t i = 0; i < len; i++) {
  128. if (s[i] == 0) {
  129. return i;
  130. }
  131. }
  132. return len;
  133. }
  134. #if defined(OPENSSL_WINDOWS)
  135. char *OPENSSL_strdup(const char *s) { return _strdup(s); }
  136. int OPENSSL_strcasecmp(const char *a, const char *b) {
  137. return _stricmp(a, b);
  138. }
  139. int OPENSSL_strncasecmp(const char *a, const char *b, size_t n) {
  140. return _strnicmp(a, b, n);
  141. }
  142. #else
  143. char *OPENSSL_strdup(const char *s) { return strdup(s); }
  144. int OPENSSL_strcasecmp(const char *a, const char *b) {
  145. return strcasecmp(a, b);
  146. }
  147. int OPENSSL_strncasecmp(const char *a, const char *b, size_t n) {
  148. return strncasecmp(a, b, n);
  149. }
  150. #endif
  151. int BIO_snprintf(char *buf, size_t n, const char *format, ...) {
  152. va_list args;
  153. va_start(args, format);
  154. int ret = BIO_vsnprintf(buf, n, format, args);
  155. va_end(args);
  156. return ret;
  157. }
  158. int BIO_vsnprintf(char *buf, size_t n, const char *format, va_list args) {
  159. return vsnprintf(buf, n, format, args);
  160. }