Ви не можете вибрати більше 25 тем Теми мають розпочинатися з літери або цифри, можуть містити дефіси (-) і не повинні перевищувати 35 символів.
 
 
 
 
 
 

201 рядки
6.4 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #if !defined(_POSIX_C_SOURCE)
  57. #define _POSIX_C_SOURCE 201410L /* needed for strdup, snprintf, vprintf etc */
  58. #endif
  59. #include <openssl/mem.h>
  60. #include <assert.h>
  61. #include <stdarg.h>
  62. #include <stdio.h>
  63. #include <string.h>
  64. #if defined(OPENSSL_WINDOWS)
  65. OPENSSL_MSVC_PRAGMA(warning(push, 3))
  66. #include <windows.h>
  67. /* Work around a clang-cl bug: SecureZeroMemory() below uses __stosb() but
  68. * windows.h only declares that intrinsic and then uses `#pragma intrinsic` for
  69. * it. clang-cl doesn't implement `#pragma intrinsic` yet; it instead defines
  70. * the function as an always-inline symbol in its intrin.h.
  71. * TODO(thakis): Remove this once http://llvm.org/PR19898 is fixed.
  72. */
  73. #include <intrin.h>
  74. OPENSSL_MSVC_PRAGMA(warning(pop))
  75. #else
  76. #include <strings.h>
  77. #endif
  78. void *OPENSSL_realloc_clean(void *ptr, size_t old_size, size_t new_size) {
  79. if (ptr == NULL) {
  80. return OPENSSL_malloc(new_size);
  81. }
  82. if (new_size == 0) {
  83. return NULL;
  84. }
  85. /* We don't support shrinking the buffer. Note the memcpy that copies
  86. * |old_size| bytes to the new buffer, below. */
  87. if (new_size < old_size) {
  88. return NULL;
  89. }
  90. void *ret = OPENSSL_malloc(new_size);
  91. if (ret == NULL) {
  92. return NULL;
  93. }
  94. memcpy(ret, ptr, old_size);
  95. OPENSSL_cleanse(ptr, old_size);
  96. OPENSSL_free(ptr);
  97. return ret;
  98. }
  99. void OPENSSL_cleanse(void *ptr, size_t len) {
  100. #if defined(OPENSSL_WINDOWS)
  101. SecureZeroMemory(ptr, len);
  102. #else
  103. memset(ptr, 0, len);
  104. #if !defined(OPENSSL_NO_ASM)
  105. /* As best as we can tell, this is sufficient to break any optimisations that
  106. might try to eliminate "superfluous" memsets. If there's an easy way to
  107. detect memset_s, it would be better to use that. */
  108. __asm__ __volatile__("" : : "r"(ptr) : "memory");
  109. #endif
  110. #endif /* !OPENSSL_NO_ASM */
  111. }
  112. int CRYPTO_memcmp(const void *in_a, const void *in_b, size_t len) {
  113. const uint8_t *a = in_a;
  114. const uint8_t *b = in_b;
  115. uint8_t x = 0;
  116. for (size_t i = 0; i < len; i++) {
  117. x |= a[i] ^ b[i];
  118. }
  119. return x;
  120. }
  121. uint32_t OPENSSL_hash32(const void *ptr, size_t len) {
  122. /* These are the FNV-1a parameters for 32 bits. */
  123. static const uint32_t kPrime = 16777619u;
  124. static const uint32_t kOffsetBasis = 2166136261u;
  125. const uint8_t *in = ptr;
  126. uint32_t h = kOffsetBasis;
  127. for (size_t i = 0; i < len; i++) {
  128. h ^= in[i];
  129. h *= kPrime;
  130. }
  131. return h;
  132. }
  133. size_t OPENSSL_strnlen(const char *s, size_t len) {
  134. for (size_t i = 0; i < len; i++) {
  135. if (s[i] == 0) {
  136. return i;
  137. }
  138. }
  139. return len;
  140. }
  141. #if defined(OPENSSL_WINDOWS)
  142. char *OPENSSL_strdup(const char *s) { return _strdup(s); }
  143. int OPENSSL_strcasecmp(const char *a, const char *b) {
  144. return _stricmp(a, b);
  145. }
  146. int OPENSSL_strncasecmp(const char *a, const char *b, size_t n) {
  147. return _strnicmp(a, b, n);
  148. }
  149. #else
  150. char *OPENSSL_strdup(const char *s) { return strdup(s); }
  151. int OPENSSL_strcasecmp(const char *a, const char *b) {
  152. return strcasecmp(a, b);
  153. }
  154. int OPENSSL_strncasecmp(const char *a, const char *b, size_t n) {
  155. return strncasecmp(a, b, n);
  156. }
  157. #endif
  158. int BIO_snprintf(char *buf, size_t n, const char *format, ...) {
  159. va_list args;
  160. va_start(args, format);
  161. int ret = BIO_vsnprintf(buf, n, format, args);
  162. va_end(args);
  163. return ret;
  164. }
  165. int BIO_vsnprintf(char *buf, size_t n, const char *format, va_list args) {
  166. return vsnprintf(buf, n, format, args);
  167. }