Ви не можете вибрати більше 25 тем Теми мають розпочинатися з літери або цифри, можуть містити дефіси (-) і не повинні перевищувати 35 символів.
 
 
 
 
 
 

254 рядки
7.5 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #include <openssl/mem.h>
  57. #include <assert.h>
  58. #include <stdarg.h>
  59. #include <stdio.h>
  60. #if defined(OPENSSL_WINDOWS)
  61. OPENSSL_MSVC_PRAGMA(warning(push, 3))
  62. #include <windows.h>
  63. OPENSSL_MSVC_PRAGMA(warning(pop))
  64. #endif
  65. #include "internal.h"
  66. #define OPENSSL_MALLOC_PREFIX 8
  67. #if defined(__GNUC__) || defined(__clang__)
  68. // sdallocx is a sized |free| function. By passing the size (which we happen to
  69. // always know in BoringSSL), the malloc implementation can save work. We cannot
  70. // depend on |sdallocx| being available so we declare a wrapper that falls back
  71. // to |free| as a weak symbol.
  72. //
  73. // This will always be safe, but will only be overridden if the malloc
  74. // implementation is statically linked with BoringSSL. So, if |sdallocx| is
  75. // provided in, say, libc.so, we still won't use it because that's dynamically
  76. // linked. This isn't an ideal result, but its helps in some cases.
  77. void sdallocx(void *ptr, size_t size, int flags);
  78. __attribute((weak, noinline))
  79. #else
  80. static
  81. #endif
  82. void sdallocx(void *ptr, size_t size, int flags) {
  83. free(ptr);
  84. }
  85. void *OPENSSL_malloc(size_t size) {
  86. void *ptr = malloc(size + OPENSSL_MALLOC_PREFIX);
  87. if (ptr == NULL) {
  88. return NULL;
  89. }
  90. *(size_t *)ptr = size;
  91. return ((uint8_t *)ptr) + OPENSSL_MALLOC_PREFIX;
  92. }
  93. void OPENSSL_free(void *orig_ptr) {
  94. if (orig_ptr == NULL) {
  95. return;
  96. }
  97. void *ptr = ((uint8_t *)orig_ptr) - OPENSSL_MALLOC_PREFIX;
  98. size_t size = *(size_t *)ptr;
  99. OPENSSL_cleanse(ptr, size + OPENSSL_MALLOC_PREFIX);
  100. sdallocx(ptr, size + OPENSSL_MALLOC_PREFIX, 0 /* flags */);
  101. }
  102. void *OPENSSL_realloc(void *orig_ptr, size_t new_size) {
  103. if (orig_ptr == NULL) {
  104. return OPENSSL_malloc(new_size);
  105. }
  106. void *ptr = ((uint8_t *)orig_ptr) - OPENSSL_MALLOC_PREFIX;
  107. size_t old_size = *(size_t *)ptr;
  108. void *ret = OPENSSL_malloc(new_size);
  109. if (ret == NULL) {
  110. return NULL;
  111. }
  112. size_t to_copy = new_size;
  113. if (old_size < to_copy) {
  114. to_copy = old_size;
  115. }
  116. memcpy(ret, orig_ptr, to_copy);
  117. OPENSSL_free(orig_ptr);
  118. return ret;
  119. }
  120. void OPENSSL_cleanse(void *ptr, size_t len) {
  121. #if defined(OPENSSL_WINDOWS)
  122. SecureZeroMemory(ptr, len);
  123. #else
  124. OPENSSL_memset(ptr, 0, len);
  125. #if !defined(OPENSSL_NO_ASM)
  126. /* As best as we can tell, this is sufficient to break any optimisations that
  127. might try to eliminate "superfluous" memsets. If there's an easy way to
  128. detect memset_s, it would be better to use that. */
  129. __asm__ __volatile__("" : : "r"(ptr) : "memory");
  130. #endif
  131. #endif // !OPENSSL_NO_ASM
  132. }
  133. int CRYPTO_memcmp(const void *in_a, const void *in_b, size_t len) {
  134. const uint8_t *a = in_a;
  135. const uint8_t *b = in_b;
  136. uint8_t x = 0;
  137. for (size_t i = 0; i < len; i++) {
  138. x |= a[i] ^ b[i];
  139. }
  140. return x;
  141. }
  142. uint32_t OPENSSL_hash32(const void *ptr, size_t len) {
  143. // These are the FNV-1a parameters for 32 bits.
  144. static const uint32_t kPrime = 16777619u;
  145. static const uint32_t kOffsetBasis = 2166136261u;
  146. const uint8_t *in = ptr;
  147. uint32_t h = kOffsetBasis;
  148. for (size_t i = 0; i < len; i++) {
  149. h ^= in[i];
  150. h *= kPrime;
  151. }
  152. return h;
  153. }
  154. size_t OPENSSL_strnlen(const char *s, size_t len) {
  155. for (size_t i = 0; i < len; i++) {
  156. if (s[i] == 0) {
  157. return i;
  158. }
  159. }
  160. return len;
  161. }
  162. char *OPENSSL_strdup(const char *s) {
  163. const size_t len = strlen(s) + 1;
  164. char *ret = OPENSSL_malloc(len);
  165. if (ret == NULL) {
  166. return NULL;
  167. }
  168. OPENSSL_memcpy(ret, s, len);
  169. return ret;
  170. }
  171. int OPENSSL_tolower(int c) {
  172. if (c >= 'A' && c <= 'Z') {
  173. return c + ('a' - 'A');
  174. }
  175. return c;
  176. }
  177. int OPENSSL_strcasecmp(const char *a, const char *b) {
  178. for (size_t i = 0;; i++) {
  179. const int aa = OPENSSL_tolower(a[i]);
  180. const int bb = OPENSSL_tolower(b[i]);
  181. if (aa < bb) {
  182. return -1;
  183. } else if (aa > bb) {
  184. return 1;
  185. } else if (aa == 0) {
  186. return 0;
  187. }
  188. }
  189. }
  190. int OPENSSL_strncasecmp(const char *a, const char *b, size_t n) {
  191. for (size_t i = 0; i < n; i++) {
  192. const int aa = OPENSSL_tolower(a[i]);
  193. const int bb = OPENSSL_tolower(b[i]);
  194. if (aa < bb) {
  195. return -1;
  196. } else if (aa > bb) {
  197. return 1;
  198. } else if (aa == 0) {
  199. return 0;
  200. }
  201. }
  202. return 0;
  203. }
  204. int BIO_snprintf(char *buf, size_t n, const char *format, ...) {
  205. va_list args;
  206. va_start(args, format);
  207. int ret = BIO_vsnprintf(buf, n, format, args);
  208. va_end(args);
  209. return ret;
  210. }
  211. int BIO_vsnprintf(char *buf, size_t n, const char *format, va_list args) {
  212. return vsnprintf(buf, n, format, args);
  213. }