Não pode escolher mais do que 25 tópicos Os tópicos devem começar com uma letra ou um número, podem incluir traços ('-') e podem ter até 35 caracteres.
 
 
 
 
 
 

137 linhas
6.0 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) * All rights reserved.
  2. *
  3. * This package is an SSL implementation written
  4. * by Eric Young (eay@cryptsoft.com).
  5. * The implementation was written so as to conform with Netscapes SSL.
  6. *
  7. * This library is free for commercial and non-commercial use as long as
  8. * the following conditions are aheared to. The following conditions
  9. * apply to all code found in this distribution, be it the RC4, RSA,
  10. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  11. * included with this distribution is covered by the same copyright terms
  12. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  13. *
  14. * Copyright remains Eric Young's, and as such any Copyright notices in
  15. * the code are not to be removed.
  16. * If this package is used in a product, Eric Young should be given attribution
  17. * as the author of the parts of the library used.
  18. * This can be in the form of a textual message at program startup or
  19. * in documentation (online or textual) provided with the package.
  20. *
  21. * Redistribution and use in source and binary forms, with or without
  22. * modification, are permitted provided that the following conditions
  23. * are met:
  24. * 1. Redistributions of source code must retain the copyright
  25. * notice, this list of conditions and the following disclaimer.
  26. * 2. Redistributions in binary form must reproduce the above copyright
  27. * notice, this list of conditions and the following disclaimer in the
  28. * documentation and/or other materials provided with the distribution.
  29. * 3. All advertising materials mentioning features or use of this software
  30. * must display the following acknowledgement:
  31. * "This product includes cryptographic software written by
  32. * Eric Young (eay@cryptsoft.com)"
  33. * The word 'cryptographic' can be left out if the rouines from the library
  34. * being used are not cryptographic related :-).
  35. * 4. If you include any Windows specific code (or a derivative thereof) from
  36. * the apps directory (application code) you must include an acknowledgement:
  37. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  38. *
  39. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  40. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  41. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  42. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  43. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  44. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  45. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  46. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  47. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  48. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  49. * SUCH DAMAGE.
  50. *
  51. * The licence and distribution terms for any publically available version or
  52. * derivative of this code cannot be changed. i.e. this code cannot simply be
  53. * copied and put under another distribution licence
  54. * [including the GNU Public Licence.] */
  55. #ifndef OPENSSL_HEADER_MEM_H
  56. #define OPENSSL_HEADER_MEM_H
  57. #include <openssl/base.h>
  58. #include <stdarg.h>
  59. #if defined(__cplusplus)
  60. extern "C" {
  61. #endif
  62. /* OpenSSL has, historically, had a complex set of malloc debugging options.
  63. * However, that was written in a time before Valgrind and ASAN. Since we now
  64. * have those tools, the OpenSSL allocation functions are simply macros around
  65. * the standard memory functions. */
  66. #define OPENSSL_malloc malloc
  67. #define OPENSSL_realloc realloc
  68. #define OPENSSL_free free
  69. /* OPENSSL_realloc_clean acts like |realloc|, but clears the previous memory
  70. * buffer. Because this is implemented as a wrapper around |malloc|, it needs
  71. * to be given the size of the buffer pointed to by |ptr|. */
  72. void *OPENSSL_realloc_clean(void *ptr, size_t old_size, size_t new_size);
  73. /* OPENSSL_cleanse zeros out |len| bytes of memory at |ptr|. This is similar to
  74. * |memset_s| from C11. */
  75. OPENSSL_EXPORT void OPENSSL_cleanse(void *ptr, size_t len);
  76. /* CRYPTO_memcmp returns zero iff the |len| bytes at |a| and |b| are equal. It
  77. * takes an amount of time dependent on |len|, but independent of the contents
  78. * of |a| and |b|. Unlike memcmp, it cannot be used to put elements into a
  79. * defined order as the return value when a != b is undefined, other than to be
  80. * non-zero. */
  81. OPENSSL_EXPORT int CRYPTO_memcmp(const void *a, const void *b, size_t len);
  82. /* OPENSSL_hash32 implements the 32 bit, FNV-1a hash. */
  83. OPENSSL_EXPORT uint32_t OPENSSL_hash32(const void *ptr, size_t len);
  84. /* OPENSSL_strdup has the same behaviour as strdup(3). */
  85. OPENSSL_EXPORT char *OPENSSL_strdup(const char *s);
  86. /* OPENSSL_strnlen has the same behaviour as strnlen(3). */
  87. OPENSSL_EXPORT size_t OPENSSL_strnlen(const char *s, size_t len);
  88. /* OPENSSL_strcasecmp has the same behaviour as strcasecmp(3). */
  89. OPENSSL_EXPORT int OPENSSL_strcasecmp(const char *a, const char *b);
  90. /* OPENSSL_strncasecmp has the same behaviour as strncasecmp(3). */
  91. OPENSSL_EXPORT int OPENSSL_strncasecmp(const char *a, const char *b, size_t n);
  92. /* DECIMAL_SIZE returns an upper bound for the length of the decimal
  93. * representation of the given type. */
  94. #define DECIMAL_SIZE(type) ((sizeof(type)*8+2)/3+1)
  95. /* Printf functions.
  96. *
  97. * These functions are either OpenSSL wrappers for standard functions (i.e.
  98. * |BIO_snprintf| and |BIO_vsnprintf|) which don't exist in C89, or are
  99. * versions of printf functions that output to a BIO rather than a FILE. */
  100. #ifdef __GNUC__
  101. #define __bio_h__attr__ __attribute__
  102. #else
  103. #define __bio_h__attr__(x)
  104. #endif
  105. OPENSSL_EXPORT int BIO_snprintf(char *buf, size_t n, const char *format, ...)
  106. __bio_h__attr__((__format__(__printf__, 3, 4)));
  107. OPENSSL_EXPORT int BIO_vsnprintf(char *buf, size_t n, const char *format,
  108. va_list args)
  109. __bio_h__attr__((__format__(__printf__, 3, 0)));
  110. #undef __bio_h__attr__
  111. #if defined(__cplusplus)
  112. } /* extern C */
  113. #endif
  114. #endif /* OPENSSL_HEADER_MEM_H */