Você não pode selecionar mais de 25 tópicos Os tópicos devem começar com uma letra ou um número, podem incluir traços ('-') e podem ter até 35 caracteres.
 
 
 
 
 
 

200 linhas
5.9 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) * All rights reserved.
  2. *
  3. * This package is an SSL implementation written
  4. * by Eric Young (eay@cryptsoft.com).
  5. * The implementation was written so as to conform with Netscapes SSL.
  6. *
  7. * This library is free for commercial and non-commercial use as long as
  8. * the following conditions are aheared to. The following conditions
  9. * apply to all code found in this distribution, be it the RC4, RSA,
  10. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  11. * included with this distribution is covered by the same copyright terms
  12. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  13. *
  14. * Copyright remains Eric Young's, and as such any Copyright notices in
  15. * the code are not to be removed.
  16. * If this package is used in a product, Eric Young should be given attribution
  17. * as the author of the parts of the library used.
  18. * This can be in the form of a textual message at program startup or
  19. * in documentation (online or textual) provided with the package.
  20. *
  21. * Redistribution and use in source and binary forms, with or without
  22. * modification, are permitted provided that the following conditions
  23. * are met:
  24. * 1. Redistributions of source code must retain the copyright
  25. * notice, this list of conditions and the following disclaimer.
  26. * 2. Redistributions in binary form must reproduce the above copyright
  27. * notice, this list of conditions and the following disclaimer in the
  28. * documentation and/or other materials provided with the distribution.
  29. * 3. All advertising materials mentioning features or use of this software
  30. * must display the following acknowledgement:
  31. * "This product includes cryptographic software written by
  32. * Eric Young (eay@cryptsoft.com)"
  33. * The word 'cryptographic' can be left out if the rouines from the library
  34. * being used are not cryptographic related :-).
  35. * 4. If you include any Windows specific code (or a derivative thereof) from
  36. * the apps directory (application code) you must include an acknowledgement:
  37. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  38. *
  39. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  40. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  41. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  42. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  43. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  44. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  45. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  46. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  47. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  48. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  49. * SUCH DAMAGE.
  50. *
  51. * The licence and distribution terms for any publically available version or
  52. * derivative of this code cannot be changed. i.e. this code cannot simply be
  53. * copied and put under another distribution licence
  54. * [including the GNU Public Licence.] */
  55. #if !defined(_POSIX_C_SOURCE)
  56. #define _POSIX_C_SOURCE 201410L /* needed for strdup, snprintf, vprintf etc */
  57. #endif
  58. #include <openssl/mem.h>
  59. #include <assert.h>
  60. #include <stdarg.h>
  61. #include <stdio.h>
  62. #include <string.h>
  63. #if defined(OPENSSL_WINDOWS)
  64. #pragma warning(push, 3)
  65. #include <windows.h>
  66. #pragma warning(pop)
  67. #else
  68. #include <strings.h>
  69. #endif
  70. void *OPENSSL_realloc_clean(void *ptr, size_t old_size, size_t new_size) {
  71. void *ret = NULL;
  72. if (ptr == NULL) {
  73. return OPENSSL_malloc(new_size);
  74. }
  75. if (new_size == 0) {
  76. return NULL;
  77. }
  78. /* We don't support shrinking the buffer. Note the memcpy that copies
  79. * |old_size| bytes to the new buffer, below. */
  80. if (new_size < old_size) {
  81. return NULL;
  82. }
  83. ret = OPENSSL_malloc(new_size);
  84. if (ret == NULL) {
  85. return NULL;
  86. }
  87. memcpy(ret, ptr, old_size);
  88. OPENSSL_cleanse(ptr, old_size);
  89. OPENSSL_free(ptr);
  90. return ret;
  91. }
  92. void OPENSSL_cleanse(void *ptr, size_t len) {
  93. #if defined(OPENSSL_WINDOWS)
  94. SecureZeroMemory(ptr, len);
  95. #else
  96. memset(ptr, 0, len);
  97. #if !defined(OPENSSL_NO_ASM)
  98. /* As best as we can tell, this is sufficient to break any optimisations that
  99. might try to eliminate "superfluous" memsets. If there's an easy way to
  100. detect memset_s, it would be better to use that. */
  101. __asm__ __volatile__("" : : "r"(ptr) : "memory");
  102. #endif
  103. #endif /* !OPENSSL_NO_ASM */
  104. }
  105. int CRYPTO_memcmp(const void *in_a, const void *in_b, size_t len) {
  106. size_t i;
  107. const uint8_t *a = in_a;
  108. const uint8_t *b = in_b;
  109. uint8_t x = 0;
  110. for (i = 0; i < len; i++) {
  111. x |= a[i] ^ b[i];
  112. }
  113. return x;
  114. }
  115. uint32_t OPENSSL_hash32(const void *ptr, size_t len) {
  116. /* These are the FNV-1a parameters for 32 bits. */
  117. static const uint32_t kPrime = 16777619u;
  118. static const uint32_t kOffsetBasis = 2166136261u;
  119. const uint8_t *in = ptr;
  120. size_t i;
  121. uint32_t h = kOffsetBasis;
  122. for (i = 0; i < len; i++) {
  123. h ^= in[i];
  124. h *= kPrime;
  125. }
  126. return h;
  127. }
  128. char *OPENSSL_strdup(const char *s) { return strdup(s); }
  129. size_t OPENSSL_strnlen(const char *s, size_t len) {
  130. size_t i;
  131. for (i = 0; i < len; i++) {
  132. if (s[i] == 0) {
  133. return i;
  134. }
  135. }
  136. return len;
  137. }
  138. #if defined(OPENSSL_WINDOWS)
  139. int OPENSSL_strcasecmp(const char *a, const char *b) {
  140. return _stricmp(a, b);
  141. }
  142. int OPENSSL_strncasecmp(const char *a, const char *b, size_t n) {
  143. return _strnicmp(a, b, n);
  144. }
  145. #else
  146. int OPENSSL_strcasecmp(const char *a, const char *b) {
  147. return strcasecmp(a, b);
  148. }
  149. int OPENSSL_strncasecmp(const char *a, const char *b, size_t n) {
  150. return strncasecmp(a, b, n);
  151. }
  152. #endif
  153. int BIO_snprintf(char *buf, size_t n, const char *format, ...) {
  154. va_list args;
  155. int ret;
  156. va_start(args, format);
  157. ret = BIO_vsnprintf(buf, n, format, args);
  158. va_end(args);
  159. return ret;
  160. }
  161. int BIO_vsnprintf(char *buf, size_t n, const char *format, va_list args) {
  162. return vsnprintf(buf, n, format, args);
  163. }