Go to the documentation of this file.
65 #if defined(OPENSSL_WINDOWS)
74 #define OPENSSL_MALLOC_PREFIX 8
78 #if defined(OPENSSL_ASAN)
89 #if defined(__ELF__) && defined(__GNUC__)
90 #define WEAK_SYMBOL_FUNC(rettype, name, args) \
91 rettype name args __attribute__((weak));
93 #define WEAK_SYMBOL_FUNC(rettype, name, args) static rettype(*name) args = NULL;
132 0x8c, 0x62, 0x20, 0x0b, 0xd2, 0xa0, 0x72, 0x58,
133 0x44, 0xa8, 0x96, 0x69, 0xad, 0x55, 0x7e, 0xec,
139 if (OPENSSL_memory_alloc != NULL) {
140 assert(OPENSSL_memory_free != NULL);
141 assert(OPENSSL_memory_get_size != NULL);
142 return OPENSSL_memory_alloc(
size);
169 if (orig_ptr == NULL) {
173 if (OPENSSL_memory_free != NULL) {
174 OPENSSL_memory_free(orig_ptr);
191 if (orig_ptr == NULL) {
196 if (OPENSSL_memory_get_size != NULL) {
197 old_size = OPENSSL_memory_get_size(orig_ptr);
222 #if defined(OPENSSL_WINDOWS)
223 SecureZeroMemory(
ptr,
len);
227 #if !defined(OPENSSL_NO_ASM)
231 __asm__ __volatile__(
"" : :
"r"(
ptr) :
"memory");
233 #endif // !OPENSSL_NO_ASM
245 for (
size_t i = 0;
i <
len;
i++) {
254 static const uint32_t kPrime = 16777619
u;
255 static const uint32_t kOffsetBasis = 2166136261
u;
260 for (
size_t i = 0;
i <
len;
i++) {
271 for (
size_t i = 0;
i <
len;
i++) {
284 const size_t len = strlen(s) + 1;
294 if (
c >=
'A' &&
c <=
'Z') {
295 return c + (
'a' -
'A');
301 for (
size_t i = 0;;
i++) {
307 }
else if (aa > bb) {
309 }
else if (aa == 0) {
316 for (
size_t i = 0;
i <
n;
i++) {
322 }
else if (aa > bb) {
324 }
else if (aa == 0) {
347 size_t alloc_size =
size + 1;
348 if (alloc_size <
size) {
367 for (; dst_size > 1 && *src; dst_size--) {
376 return l + strlen(src);
381 for (; dst_size > 0 && *
dst; dst_size--,
dst++) {
int __cdecl vsnprintf(char *buffer, size_t count, const char *format, va_list argptr)
void * CRYPTO_malloc(size_t size, const char *file, int line)
uint32_t OPENSSL_strhash(const char *s)
char * OPENSSL_strndup(const char *str, size_t size)
static const uint8_t kBoringSSLBinaryTag[18]
void OPENSSL_free(void *orig_ptr)
size_t OPENSSL_strnlen(const char *s, size_t len)
int BIO_snprintf(char *buf, size_t n, const char *format,...)
#define OPENSSL_PUT_ERROR(library, reason)
int OPENSSL_tolower(int c)
void * OPENSSL_malloc(size_t size)
OPENSSL_EXPORT pem_password_cb void * u
void * OPENSSL_realloc(void *orig_ptr, size_t new_size)
char * OPENSSL_strdup(const char *s)
void OPENSSL_clear_free(void *ptr, size_t unused)
static void * OPENSSL_memset(void *dst, int c, size_t n)
int CRYPTO_memcmp(const void *in_a, const void *in_b, size_t len)
memcpy(mem, inblock.get(), min(CONTAINING_RECORD(inblock.get(), MEMBLOCK, data) ->size, size))
int BIO_vsnprintf(char *buf, size_t n, const char *format, va_list args)
#define WEAK_SYMBOL_FUNC(rettype, name, args)
int OPENSSL_strncasecmp(const char *a, const char *b, size_t n)
static void * OPENSSL_memcpy(void *dst, const void *src, size_t n)
OPENSSL_MSVC_PRAGMA(warning(disable:4702))
void OPENSSL_cleanse(void *ptr, size_t len)
int push(void *desc, unsigned char *buf, unsigned len)
uint32_t OPENSSL_hash32(const void *ptr, size_t len)
static void __asan_unpoison_memory_region(const void *addr, size_t size)
#define OPENSSL_MALLOC_PREFIX
UniquePtr< SSL_SESSION > ret
int OPENSSL_strcasecmp(const char *a, const char *b)
void * CRYPTO_realloc(void *ptr, size_t new_size, const char *file, int line)
void CRYPTO_free(void *ptr, const char *file, int line)
static void __asan_poison_memory_region(const void *addr, size_t size)
void * OPENSSL_memdup(const void *data, size_t size)
OPENSSL_STATIC_ASSERT(OPENSSL_MALLOC_PREFIX >=sizeof(size_t), "size_t too large")
size_t OPENSSL_strlcpy(char *dst, const char *src, size_t dst_size)
#define ERR_R_MALLOC_FAILURE
size_t OPENSSL_strlcat(char *dst, const char *src, size_t dst_size)
grpc
Author(s):
autogenerated on Fri May 16 2025 02:59:23