blob: 15d3436c9f1b1c24682de66b1bab64bf4c16e89c [file] [log] [blame]
David Benjamin820731a2015-07-23 20:01:51 -04001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
Adam Langley95c29f32014-06-20 12:00:00 -07003 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.] */
56
Adam Langley95c29f32014-06-20 12:00:00 -070057#include <openssl/mem.h>
58
59#include <assert.h>
60#include <stdarg.h>
61#include <stdio.h>
Adam Langley95c29f32014-06-20 12:00:00 -070062
David Benjamin3ba95862019-10-21 16:14:33 -040063#include <openssl/err.h>
64
Adam Langleyded93582014-07-31 15:23:51 -070065#if defined(OPENSSL_WINDOWS)
David Benjamina353cdb2016-06-09 16:48:33 -040066OPENSSL_MSVC_PRAGMA(warning(push, 3))
Adam Langley3e719312015-03-20 16:32:23 -070067#include <windows.h>
David Benjamin054e5972016-06-16 12:08:26 -040068OPENSSL_MSVC_PRAGMA(warning(pop))
Adam Langleyded93582014-07-31 15:23:51 -070069#endif
70
David Benjamin17cf2cb2016-12-13 01:07:13 -050071#include "internal.h"
72
Adam Langley95c29f32014-06-20 12:00:00 -070073
Martin Kreichgauerc0e15d12017-08-18 14:24:36 -070074#define OPENSSL_MALLOC_PREFIX 8
Adam Langley0313b592020-06-10 14:38:02 -070075OPENSSL_STATIC_ASSERT(OPENSSL_MALLOC_PREFIX >= sizeof(size_t),
76 "size_t too large");
Martin Kreichgauerc0e15d12017-08-18 14:24:36 -070077
David Benjaminda8bb842019-02-26 22:13:28 -060078#if defined(OPENSSL_ASAN)
79void __asan_poison_memory_region(const volatile void *addr, size_t size);
80void __asan_unpoison_memory_region(const volatile void *addr, size_t size);
81#else
82static void __asan_poison_memory_region(const void *addr, size_t size) {}
83static void __asan_unpoison_memory_region(const void *addr, size_t size) {}
84#endif
85
John Sheu787b26c2019-05-03 12:08:12 -070086// Windows doesn't really support weak symbols as of May 2019, and Clang on
87// Windows will emit strong symbols instead. See
88// https://bugs.llvm.org/show_bug.cgi?id=37598
Adam Langley0cf14d32020-03-30 09:24:45 -070089#if defined(__ELF__) && defined(__GNUC__)
90#define WEAK_SYMBOL_FUNC(rettype, name, args) \
91 rettype name args __attribute__((weak));
Wiktor Garbacz9ae40ce2020-02-05 18:14:20 +010092#else
Adam Langley0cf14d32020-03-30 09:24:45 -070093#define WEAK_SYMBOL_FUNC(rettype, name, args) static rettype(*name) args = NULL;
Wiktor Garbacz9ae40ce2020-02-05 18:14:20 +010094#endif
95
Chris Kennellyb5e4a222018-09-10 11:47:15 -040096// sdallocx is a sized |free| function. By passing the size (which we happen to
Adam Langleyb49b78e2021-09-02 14:57:02 -070097// always know in BoringSSL), the malloc implementation can save work. We cannot
98// depend on |sdallocx| being available, however, so it's a weak symbol.
Chris Kennellyb5e4a222018-09-10 11:47:15 -040099//
Adam Langleyb49b78e2021-09-02 14:57:02 -0700100// This will always be safe, but will only be overridden if the malloc
101// implementation is statically linked with BoringSSL. So, if |sdallocx| is
102// provided in, say, libc.so, we still won't use it because that's dynamically
103// linked. This isn't an ideal result, but its helps in some cases.
104WEAK_SYMBOL_FUNC(void, sdallocx, (void *ptr, size_t size, int flags));
Martin Kreichgauerc0e15d12017-08-18 14:24:36 -0700105
Adam Langley0313b592020-06-10 14:38:02 -0700106// The following three functions can be defined to override default heap
107// allocation and freeing. If defined, it is the responsibility of
108// |OPENSSL_memory_free| to zero out the memory before returning it to the
109// system. |OPENSSL_memory_free| will not be passed NULL pointers.
David Benjamin20f7bba2021-03-24 02:31:33 -0400110//
111// WARNING: These functions are called on every allocation and free in
112// BoringSSL across the entire process. They may be called by any code in the
113// process which calls BoringSSL, including in process initializers and thread
114// destructors. When called, BoringSSL may hold pthreads locks. Any other code
115// in the process which, directly or indirectly, calls BoringSSL may be on the
116// call stack and may itself be using arbitrary synchronization primitives.
117//
118// As a result, these functions may not have the usual programming environment
119// available to most C or C++ code. In particular, they may not call into
120// BoringSSL, or any library which depends on BoringSSL. Any synchronization
121// primitives used must tolerate every other synchronization primitive linked
122// into the process, including pthreads locks. Failing to meet these constraints
123// may result in deadlocks, crashes, or memory corruption.
Adam Langley0313b592020-06-10 14:38:02 -0700124WEAK_SYMBOL_FUNC(void*, OPENSSL_memory_alloc, (size_t size));
125WEAK_SYMBOL_FUNC(void, OPENSSL_memory_free, (void *ptr));
126WEAK_SYMBOL_FUNC(size_t, OPENSSL_memory_get_size, (void *ptr));
Wiktor Garbacz9ae40ce2020-02-05 18:14:20 +0100127
Adam Langley89386ac2021-10-12 12:43:14 -0700128// kBoringSSLBinaryTag is a distinctive byte sequence to identify binaries that
129// are linking in BoringSSL and, roughly, what version they are using.
130static const uint8_t kBoringSSLBinaryTag[18] = {
131 // 16 bytes of magic tag.
132 0x8c, 0x62, 0x20, 0x0b, 0xd2, 0xa0, 0x72, 0x58,
133 0x44, 0xa8, 0x96, 0x69, 0xad, 0x55, 0x7e, 0xec,
134 // Current source iteration. Incremented ~monthly.
Adam Langley24e97fb2022-01-10 11:18:28 -0800135 3, 0,
Adam Langley89386ac2021-10-12 12:43:14 -0700136};
137
Martin Kreichgauerc0e15d12017-08-18 14:24:36 -0700138void *OPENSSL_malloc(size_t size) {
Adam Langley0313b592020-06-10 14:38:02 -0700139 if (OPENSSL_memory_alloc != NULL) {
140 assert(OPENSSL_memory_free != NULL);
141 assert(OPENSSL_memory_get_size != NULL);
142 return OPENSSL_memory_alloc(size);
143 }
144
Adam Langley7964a1d2020-02-05 15:23:07 -0800145 if (size + OPENSSL_MALLOC_PREFIX < size) {
Adam Langley89386ac2021-10-12 12:43:14 -0700146 // |OPENSSL_malloc| is a central function in BoringSSL thus a reference to
147 // |kBoringSSLBinaryTag| is created here so that the tag isn't discarded by
148 // the linker. The following is sufficient to stop GCC, Clang, and MSVC
149 // optimising away the reference at the time of writing. Since this
150 // probably results in an actual memory reference, it is put in this very
151 // rare code path.
152 uint8_t unused = *(volatile uint8_t *)kBoringSSLBinaryTag;
153 (void) unused;
Adam Langley7964a1d2020-02-05 15:23:07 -0800154 return NULL;
155 }
156
Martin Kreichgauerc0e15d12017-08-18 14:24:36 -0700157 void *ptr = malloc(size + OPENSSL_MALLOC_PREFIX);
Adam Langley95c29f32014-06-20 12:00:00 -0700158 if (ptr == NULL) {
Martin Kreichgauerc0e15d12017-08-18 14:24:36 -0700159 return NULL;
160 }
161
162 *(size_t *)ptr = size;
163
David Benjaminda8bb842019-02-26 22:13:28 -0600164 __asan_poison_memory_region(ptr, OPENSSL_MALLOC_PREFIX);
Martin Kreichgauerc0e15d12017-08-18 14:24:36 -0700165 return ((uint8_t *)ptr) + OPENSSL_MALLOC_PREFIX;
166}
167
168void OPENSSL_free(void *orig_ptr) {
169 if (orig_ptr == NULL) {
170 return;
171 }
172
Adam Langley0313b592020-06-10 14:38:02 -0700173 if (OPENSSL_memory_free != NULL) {
174 OPENSSL_memory_free(orig_ptr);
175 return;
176 }
177
Martin Kreichgauerc0e15d12017-08-18 14:24:36 -0700178 void *ptr = ((uint8_t *)orig_ptr) - OPENSSL_MALLOC_PREFIX;
David Benjaminda8bb842019-02-26 22:13:28 -0600179 __asan_unpoison_memory_region(ptr, OPENSSL_MALLOC_PREFIX);
Martin Kreichgauerc0e15d12017-08-18 14:24:36 -0700180
181 size_t size = *(size_t *)ptr;
182 OPENSSL_cleanse(ptr, size + OPENSSL_MALLOC_PREFIX);
nieweif94a7ce2022-03-16 10:02:19 +0800183
184// ASan knows to intercept malloc and free, but not sdallocx.
185#if defined(OPENSSL_ASAN)
186 free(ptr);
187#else
Adam Langleyb49b78e2021-09-02 14:57:02 -0700188 if (sdallocx) {
189 sdallocx(ptr, size + OPENSSL_MALLOC_PREFIX, 0 /* flags */);
190 } else {
191 free(ptr);
192 }
nieweif94a7ce2022-03-16 10:02:19 +0800193#endif
Martin Kreichgauerc0e15d12017-08-18 14:24:36 -0700194}
195
196void *OPENSSL_realloc(void *orig_ptr, size_t new_size) {
197 if (orig_ptr == NULL) {
Adam Langley95c29f32014-06-20 12:00:00 -0700198 return OPENSSL_malloc(new_size);
199 }
200
Adam Langley0313b592020-06-10 14:38:02 -0700201 size_t old_size;
202 if (OPENSSL_memory_get_size != NULL) {
203 old_size = OPENSSL_memory_get_size(orig_ptr);
204 } else {
205 void *ptr = ((uint8_t *)orig_ptr) - OPENSSL_MALLOC_PREFIX;
206 __asan_unpoison_memory_region(ptr, OPENSSL_MALLOC_PREFIX);
207 old_size = *(size_t *)ptr;
208 __asan_poison_memory_region(ptr, OPENSSL_MALLOC_PREFIX);
209 }
Adam Langley95c29f32014-06-20 12:00:00 -0700210
David Benjamin0ee31932016-07-11 19:38:56 -0400211 void *ret = OPENSSL_malloc(new_size);
Adam Langley95c29f32014-06-20 12:00:00 -0700212 if (ret == NULL) {
213 return NULL;
214 }
215
Martin Kreichgauerc0e15d12017-08-18 14:24:36 -0700216 size_t to_copy = new_size;
217 if (old_size < to_copy) {
218 to_copy = old_size;
219 }
220
221 memcpy(ret, orig_ptr, to_copy);
222 OPENSSL_free(orig_ptr);
223
Adam Langley95c29f32014-06-20 12:00:00 -0700224 return ret;
225}
226
Adam Langleyad1907f2014-07-30 11:55:17 -0700227void OPENSSL_cleanse(void *ptr, size_t len) {
Adam Langleyded93582014-07-31 15:23:51 -0700228#if defined(OPENSSL_WINDOWS)
David Benjaminc3774c12015-12-30 21:37:50 -0500229 SecureZeroMemory(ptr, len);
Adam Langleyded93582014-07-31 15:23:51 -0700230#else
David Benjamin17cf2cb2016-12-13 01:07:13 -0500231 OPENSSL_memset(ptr, 0, len);
Adam Langleyad1907f2014-07-30 11:55:17 -0700232
Adam Langleycf052cf2014-07-31 18:46:35 -0700233#if !defined(OPENSSL_NO_ASM)
Adam Langleyad1907f2014-07-30 11:55:17 -0700234 /* As best as we can tell, this is sufficient to break any optimisations that
235 might try to eliminate "superfluous" memsets. If there's an easy way to
236 detect memset_s, it would be better to use that. */
Adam Langleyad1907f2014-07-30 11:55:17 -0700237 __asm__ __volatile__("" : : "r"(ptr) : "memory");
238#endif
David Benjamin808f8322017-08-18 14:06:02 -0400239#endif // !OPENSSL_NO_ASM
Adam Langleyad1907f2014-07-30 11:55:17 -0700240}
241
Jeremy Apthorp1fa5abc2019-03-04 11:09:13 -0800242void OPENSSL_clear_free(void *ptr, size_t unused) {
243 OPENSSL_free(ptr);
244}
245
Adam Langley95c29f32014-06-20 12:00:00 -0700246int CRYPTO_memcmp(const void *in_a, const void *in_b, size_t len) {
Adam Langley95c29f32014-06-20 12:00:00 -0700247 const uint8_t *a = in_a;
248 const uint8_t *b = in_b;
249 uint8_t x = 0;
250
David Benjamin2e8ba2d2016-06-09 16:22:26 -0400251 for (size_t i = 0; i < len; i++) {
Adam Langley95c29f32014-06-20 12:00:00 -0700252 x |= a[i] ^ b[i];
253 }
254
255 return x;
256}
257
258uint32_t OPENSSL_hash32(const void *ptr, size_t len) {
David Benjamin808f8322017-08-18 14:06:02 -0400259 // These are the FNV-1a parameters for 32 bits.
Adam Langley95c29f32014-06-20 12:00:00 -0700260 static const uint32_t kPrime = 16777619u;
261 static const uint32_t kOffsetBasis = 2166136261u;
262
263 const uint8_t *in = ptr;
Adam Langley95c29f32014-06-20 12:00:00 -0700264 uint32_t h = kOffsetBasis;
265
David Benjamin0ee31932016-07-11 19:38:56 -0400266 for (size_t i = 0; i < len; i++) {
Adam Langley95c29f32014-06-20 12:00:00 -0700267 h ^= in[i];
268 h *= kPrime;
269 }
270
271 return h;
272}
273
David Benjaminec8c67d2021-06-21 17:10:53 -0400274uint32_t OPENSSL_strhash(const char *s) { return OPENSSL_hash32(s, strlen(s)); }
275
Adam Langley01797e32014-06-20 12:00:00 -0700276size_t OPENSSL_strnlen(const char *s, size_t len) {
David Benjamin0ee31932016-07-11 19:38:56 -0400277 for (size_t i = 0; i < len; i++) {
Adam Langley01797e32014-06-20 12:00:00 -0700278 if (s[i] == 0) {
279 return i;
280 }
281 }
282
283 return len;
284}
285
Martin Kreichgauerc0e15d12017-08-18 14:24:36 -0700286char *OPENSSL_strdup(const char *s) {
David Benjamin3ba95862019-10-21 16:14:33 -0400287 if (s == NULL) {
288 return NULL;
289 }
Martin Kreichgauerc0e15d12017-08-18 14:24:36 -0700290 const size_t len = strlen(s) + 1;
291 char *ret = OPENSSL_malloc(len);
292 if (ret == NULL) {
293 return NULL;
294 }
295 OPENSSL_memcpy(ret, s, len);
296 return ret;
297}
Adam Langleyccf80572017-07-25 14:49:30 -0700298
299int OPENSSL_tolower(int c) {
300 if (c >= 'A' && c <= 'Z') {
301 return c + ('a' - 'A');
302 }
303 return c;
304}
305
Adam Langleyb0d5fb62014-06-20 12:00:00 -0700306int OPENSSL_strcasecmp(const char *a, const char *b) {
Adam Langleyccf80572017-07-25 14:49:30 -0700307 for (size_t i = 0;; i++) {
308 const int aa = OPENSSL_tolower(a[i]);
309 const int bb = OPENSSL_tolower(b[i]);
310
311 if (aa < bb) {
312 return -1;
313 } else if (aa > bb) {
314 return 1;
315 } else if (aa == 0) {
316 return 0;
317 }
318 }
Adam Langleyb0d5fb62014-06-20 12:00:00 -0700319}
320
321int OPENSSL_strncasecmp(const char *a, const char *b, size_t n) {
Adam Langleyccf80572017-07-25 14:49:30 -0700322 for (size_t i = 0; i < n; i++) {
323 const int aa = OPENSSL_tolower(a[i]);
324 const int bb = OPENSSL_tolower(b[i]);
Adam Langleyb0d5fb62014-06-20 12:00:00 -0700325
Adam Langleyccf80572017-07-25 14:49:30 -0700326 if (aa < bb) {
327 return -1;
328 } else if (aa > bb) {
329 return 1;
330 } else if (aa == 0) {
331 return 0;
332 }
333 }
334
335 return 0;
336}
Adam Langleyb0d5fb62014-06-20 12:00:00 -0700337
Adam Langley95c29f32014-06-20 12:00:00 -0700338int BIO_snprintf(char *buf, size_t n, const char *format, ...) {
339 va_list args;
Adam Langley95c29f32014-06-20 12:00:00 -0700340 va_start(args, format);
David Benjamin0ee31932016-07-11 19:38:56 -0400341 int ret = BIO_vsnprintf(buf, n, format, args);
Adam Langley95c29f32014-06-20 12:00:00 -0700342 va_end(args);
343 return ret;
344}
345
346int BIO_vsnprintf(char *buf, size_t n, const char *format, va_list args) {
347 return vsnprintf(buf, n, format, args);
348}
David Benjamin3ba95862019-10-21 16:14:33 -0400349
350char *OPENSSL_strndup(const char *str, size_t size) {
David Benjamin3ba95862019-10-21 16:14:33 -0400351 size = OPENSSL_strnlen(str, size);
352
David Benjamin5984cfe2021-08-24 16:03:34 -0400353 size_t alloc_size = size + 1;
David Benjamin3ba95862019-10-21 16:14:33 -0400354 if (alloc_size < size) {
355 // overflow
356 OPENSSL_PUT_ERROR(CRYPTO, ERR_R_MALLOC_FAILURE);
357 return NULL;
358 }
David Benjamin5984cfe2021-08-24 16:03:34 -0400359 char *ret = OPENSSL_malloc(alloc_size);
David Benjamin3ba95862019-10-21 16:14:33 -0400360 if (ret == NULL) {
361 OPENSSL_PUT_ERROR(CRYPTO, ERR_R_MALLOC_FAILURE);
362 return NULL;
363 }
364
365 OPENSSL_memcpy(ret, str, size);
366 ret[size] = '\0';
367 return ret;
368}
369
370size_t OPENSSL_strlcpy(char *dst, const char *src, size_t dst_size) {
371 size_t l = 0;
372
373 for (; dst_size > 1 && *src; dst_size--) {
374 *dst++ = *src++;
375 l++;
376 }
377
378 if (dst_size) {
379 *dst = 0;
380 }
381
382 return l + strlen(src);
383}
384
385size_t OPENSSL_strlcat(char *dst, const char *src, size_t dst_size) {
386 size_t l = 0;
387 for (; dst_size > 0 && *dst; dst_size--, dst++) {
388 l++;
389 }
390 return l + OPENSSL_strlcpy(dst, src, dst_size);
391}
392
393void *OPENSSL_memdup(const void *data, size_t size) {
394 if (size == 0) {
395 return NULL;
396 }
397
398 void *ret = OPENSSL_malloc(size);
399 if (ret == NULL) {
400 OPENSSL_PUT_ERROR(CRYPTO, ERR_R_MALLOC_FAILURE);
401 return NULL;
402 }
403
404 OPENSSL_memcpy(ret, data, size);
405 return ret;
406}
David Benjamin551ccd72021-09-28 11:55:10 -0400407
408void *CRYPTO_malloc(size_t size, const char *file, int line) {
409 return OPENSSL_malloc(size);
410}
411
412void *CRYPTO_realloc(void *ptr, size_t new_size, const char *file, int line) {
413 return OPENSSL_realloc(ptr, new_size);
414}
415
416void CRYPTO_free(void *ptr, const char *file, int line) { OPENSSL_free(ptr); }