選択できるのは25トピックまでです。 トピックは、先頭が英数字で、英数字とダッシュ('-')を使用した35文字以内のものにしてください。
 
 
 
 
 
 

157 行
6.3 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #ifndef OPENSSL_HEADER_MEM_H
  57. #define OPENSSL_HEADER_MEM_H
  58. #include <openssl/base.h>
  59. #include <stdlib.h>
  60. #include <stdarg.h>
  61. #if defined(__cplusplus)
  62. extern "C" {
  63. #endif
  64. // Memory and string functions, see also buf.h.
  65. //
  66. // BoringSSL has its own set of allocation functions, which keep track of
  67. // allocation lengths and zero them out before freeing. All memory returned by
  68. // BoringSSL API calls must therefore generally be freed using |OPENSSL_free|
  69. // unless stated otherwise.
  70. // OPENSSL_malloc acts like a regular |malloc|.
  71. OPENSSL_EXPORT void *OPENSSL_malloc(size_t size);
  72. // OPENSSL_free does nothing if |ptr| is NULL. Otherwise it zeros out the
  73. // memory allocated at |ptr| and frees it.
  74. OPENSSL_EXPORT void OPENSSL_free(void *ptr);
  75. // OPENSSL_realloc returns a pointer to a buffer of |new_size| bytes that
  76. // contains the contents of |ptr|. Unlike |realloc|, a new buffer is always
  77. // allocated and the data at |ptr| is always wiped and freed.
  78. OPENSSL_EXPORT void *OPENSSL_realloc(void *ptr, size_t new_size);
  79. // OPENSSL_cleanse zeros out |len| bytes of memory at |ptr|. This is similar to
  80. // |memset_s| from C11.
  81. OPENSSL_EXPORT void OPENSSL_cleanse(void *ptr, size_t len);
  82. // CRYPTO_memcmp returns zero iff the |len| bytes at |a| and |b| are equal. It
  83. // takes an amount of time dependent on |len|, but independent of the contents
  84. // of |a| and |b|. Unlike memcmp, it cannot be used to put elements into a
  85. // defined order as the return value when a != b is undefined, other than to be
  86. // non-zero.
  87. OPENSSL_EXPORT int CRYPTO_memcmp(const void *a, const void *b, size_t len);
  88. // OPENSSL_hash32 implements the 32 bit, FNV-1a hash.
  89. OPENSSL_EXPORT uint32_t OPENSSL_hash32(const void *ptr, size_t len);
  90. // OPENSSL_strdup has the same behaviour as strdup(3).
  91. OPENSSL_EXPORT char *OPENSSL_strdup(const char *s);
  92. // OPENSSL_strnlen has the same behaviour as strnlen(3).
  93. OPENSSL_EXPORT size_t OPENSSL_strnlen(const char *s, size_t len);
  94. // OPENSSL_tolower is a locale-independent version of tolower(3).
  95. OPENSSL_EXPORT int OPENSSL_tolower(int c);
  96. // OPENSSL_strcasecmp is a locale-independent version of strcasecmp(3).
  97. OPENSSL_EXPORT int OPENSSL_strcasecmp(const char *a, const char *b);
  98. // OPENSSL_strncasecmp is a locale-independent version of strncasecmp(3).
  99. OPENSSL_EXPORT int OPENSSL_strncasecmp(const char *a, const char *b, size_t n);
  100. // DECIMAL_SIZE returns an upper bound for the length of the decimal
  101. // representation of the given type.
  102. #define DECIMAL_SIZE(type) ((sizeof(type)*8+2)/3+1)
  103. // BIO_snprintf has the same behavior as snprintf(3).
  104. OPENSSL_EXPORT int BIO_snprintf(char *buf, size_t n, const char *format, ...)
  105. OPENSSL_PRINTF_FORMAT_FUNC(3, 4);
  106. // BIO_vsnprintf has the same behavior as vsnprintf(3).
  107. OPENSSL_EXPORT int BIO_vsnprintf(char *buf, size_t n, const char *format,
  108. va_list args)
  109. OPENSSL_PRINTF_FORMAT_FUNC(3, 0);
  110. // Deprecated functions.
  111. #define CRYPTO_malloc OPENSSL_malloc
  112. #define CRYPTO_realloc OPENSSL_realloc
  113. #define CRYPTO_free OPENSSL_free
  114. #if defined(__cplusplus)
  115. } // extern C
  116. extern "C++" {
  117. namespace bssl {
  118. BORINGSSL_MAKE_DELETER(char, OPENSSL_free)
  119. BORINGSSL_MAKE_DELETER(uint8_t, OPENSSL_free)
  120. } // namespace bssl
  121. } // extern C++
  122. #endif
  123. #endif // OPENSSL_HEADER_MEM_H