You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

198 lines
5.9 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) * All rights reserved.
  2. *
  3. * This package is an SSL implementation written
  4. * by Eric Young (eay@cryptsoft.com).
  5. * The implementation was written so as to conform with Netscapes SSL.
  6. *
  7. * This library is free for commercial and non-commercial use as long as
  8. * the following conditions are aheared to. The following conditions
  9. * apply to all code found in this distribution, be it the RC4, RSA,
  10. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  11. * included with this distribution is covered by the same copyright terms
  12. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  13. *
  14. * Copyright remains Eric Young's, and as such any Copyright notices in
  15. * the code are not to be removed.
  16. * If this package is used in a product, Eric Young should be given attribution
  17. * as the author of the parts of the library used.
  18. * This can be in the form of a textual message at program startup or
  19. * in documentation (online or textual) provided with the package.
  20. *
  21. * Redistribution and use in source and binary forms, with or without
  22. * modification, are permitted provided that the following conditions
  23. * are met:
  24. * 1. Redistributions of source code must retain the copyright
  25. * notice, this list of conditions and the following disclaimer.
  26. * 2. Redistributions in binary form must reproduce the above copyright
  27. * notice, this list of conditions and the following disclaimer in the
  28. * documentation and/or other materials provided with the distribution.
  29. * 3. All advertising materials mentioning features or use of this software
  30. * must display the following acknowledgement:
  31. * "This product includes cryptographic software written by
  32. * Eric Young (eay@cryptsoft.com)"
  33. * The word 'cryptographic' can be left out if the rouines from the library
  34. * being used are not cryptographic related :-).
  35. * 4. If you include any Windows specific code (or a derivative thereof) from
  36. * the apps directory (application code) you must include an acknowledgement:
  37. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  38. *
  39. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  40. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  41. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  42. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  43. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  44. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  45. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  46. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  47. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  48. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  49. * SUCH DAMAGE.
  50. *
  51. * The licence and distribution terms for any publically available version or
  52. * derivative of this code cannot be changed. i.e. this code cannot simply be
  53. * copied and put under another distribution licence
  54. * [including the GNU Public Licence.] */
  55. #if !defined(_POSIX_C_SOURCE)
  56. #define _POSIX_C_SOURCE 201410L /* needed for strdup, snprintf, vprintf etc */
  57. #endif
  58. #include <openssl/mem.h>
  59. #include <assert.h>
  60. #include <stdarg.h>
  61. #include <stdio.h>
  62. #include <string.h>
  63. #if defined(OPENSSL_WINDOWS)
  64. #include <Windows.h>
  65. #else
  66. #include <strings.h>
  67. #endif
  68. void *OPENSSL_realloc_clean(void *ptr, size_t old_size, size_t new_size) {
  69. void *ret = NULL;
  70. if (ptr == NULL) {
  71. return OPENSSL_malloc(new_size);
  72. }
  73. if (new_size == 0) {
  74. return NULL;
  75. }
  76. /* We don't support shrinking the buffer. Note the memcpy that copies
  77. * |old_size| bytes to the new buffer, below. */
  78. if (new_size < old_size) {
  79. return NULL;
  80. }
  81. ret = OPENSSL_malloc(new_size);
  82. if (ret == NULL) {
  83. return NULL;
  84. }
  85. memcpy(ret, ptr, old_size);
  86. OPENSSL_cleanse(ptr, old_size);
  87. OPENSSL_free(ptr);
  88. return ret;
  89. }
  90. void OPENSSL_cleanse(void *ptr, size_t len) {
  91. #if defined(OPENSSL_WINDOWS)
  92. SecureZeroMemory(ptr, len);
  93. #else
  94. memset(ptr, 0, len);
  95. #if !defined(OPENSSL_NO_ASM)
  96. /* As best as we can tell, this is sufficient to break any optimisations that
  97. might try to eliminate "superfluous" memsets. If there's an easy way to
  98. detect memset_s, it would be better to use that. */
  99. __asm__ __volatile__("" : : "r"(ptr) : "memory");
  100. #endif
  101. #endif /* !OPENSSL_NO_ASM */
  102. }
  103. int CRYPTO_memcmp(const void *in_a, const void *in_b, size_t len) {
  104. size_t i;
  105. const uint8_t *a = in_a;
  106. const uint8_t *b = in_b;
  107. uint8_t x = 0;
  108. for (i = 0; i < len; i++) {
  109. x |= a[i] ^ b[i];
  110. }
  111. return x;
  112. }
  113. uint32_t OPENSSL_hash32(const void *ptr, size_t len) {
  114. /* These are the FNV-1a parameters for 32 bits. */
  115. static const uint32_t kPrime = 16777619u;
  116. static const uint32_t kOffsetBasis = 2166136261u;
  117. const uint8_t *in = ptr;
  118. size_t i;
  119. uint32_t h = kOffsetBasis;
  120. for (i = 0; i < len; i++) {
  121. h ^= in[i];
  122. h *= kPrime;
  123. }
  124. return h;
  125. }
  126. char *OPENSSL_strdup(const char *s) { return strdup(s); }
  127. size_t OPENSSL_strnlen(const char *s, size_t len) {
  128. size_t i;
  129. for (i = 0; i < len; i++) {
  130. if (s[i] == 0) {
  131. return i;
  132. }
  133. }
  134. return len;
  135. }
  136. #if defined(OPENSSL_WINDOWS)
  137. int OPENSSL_strcasecmp(const char *a, const char *b) {
  138. return _stricmp(a, b);
  139. }
  140. int OPENSSL_strncasecmp(const char *a, const char *b, size_t n) {
  141. return _strnicmp(a, b, n);
  142. }
  143. #else
  144. int OPENSSL_strcasecmp(const char *a, const char *b) {
  145. return strcasecmp(a, b);
  146. }
  147. int OPENSSL_strncasecmp(const char *a, const char *b, size_t n) {
  148. return strncasecmp(a, b, n);
  149. }
  150. #endif
  151. int BIO_snprintf(char *buf, size_t n, const char *format, ...) {
  152. va_list args;
  153. int ret;
  154. va_start(args, format);
  155. ret = BIO_vsnprintf(buf, n, format, args);
  156. va_end(args);
  157. return ret;
  158. }
  159. int BIO_vsnprintf(char *buf, size_t n, const char *format, va_list args) {
  160. return vsnprintf(buf, n, format, args);
  161. }