blob: 14e0bdf3a40cb618d06d8c38f4997168666e80fd [file] [log] [blame]
Kenny Rootb8494592015-09-25 02:29:14 +00001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
Adam Langleyd9e397b2015-01-22 14:27:53 -08003 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.] */
56
Adam Langleyd9e397b2015-01-22 14:27:53 -080057#include <openssl/mem.h>
58
59#include <assert.h>
60#include <stdarg.h>
61#include <stdio.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -080062
63#if defined(OPENSSL_WINDOWS)
David Benjamin6e899c72016-06-09 18:02:18 -040064OPENSSL_MSVC_PRAGMA(warning(push, 3))
Kenny Rootac6c5372015-03-04 12:52:47 -080065#include <windows.h>
David Benjamin6e899c72016-06-09 18:02:18 -040066OPENSSL_MSVC_PRAGMA(warning(pop))
Adam Langleyd9e397b2015-01-22 14:27:53 -080067#endif
68
Robert Sloan69939df2017-01-09 10:53:07 -080069#include "internal.h"
70
Adam Langleyd9e397b2015-01-22 14:27:53 -080071
Robert Sloand1d118f2017-09-11 09:00:48 -070072#define OPENSSL_MALLOC_PREFIX 8
73
Robert Sloan89678152019-03-12 14:24:00 -070074#if defined(OPENSSL_ASAN)
75void __asan_poison_memory_region(const volatile void *addr, size_t size);
76void __asan_unpoison_memory_region(const volatile void *addr, size_t size);
77#else
78static void __asan_poison_memory_region(const void *addr, size_t size) {}
79static void __asan_unpoison_memory_region(const void *addr, size_t size) {}
80#endif
81
Srinivas Paladugudd42a612019-08-09 19:30:39 +000082#if defined(__GNUC__) || defined(__clang__)
Robert Sloanf573be72018-09-17 15:29:11 -070083// sdallocx is a sized |free| function. By passing the size (which we happen to
84// always know in BoringSSL), the malloc implementation can save work. We cannot
85// depend on |sdallocx| being available so we declare a wrapper that falls back
86// to |free| as a weak symbol.
87//
88// This will always be safe, but will only be overridden if the malloc
89// implementation is statically linked with BoringSSL. So, if |sdallocx| is
90// provided in, say, libc.so, we still won't use it because that's dynamically
91// linked. This isn't an ideal result, but its helps in some cases.
92void sdallocx(void *ptr, size_t size, int flags);
93
94__attribute((weak, noinline))
95#else
96static
97#endif
98void sdallocx(void *ptr, size_t size, int flags) {
99 free(ptr);
100}
Robert Sloand1d118f2017-09-11 09:00:48 -0700101
102void *OPENSSL_malloc(size_t size) {
103 void *ptr = malloc(size + OPENSSL_MALLOC_PREFIX);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800104 if (ptr == NULL) {
Robert Sloand1d118f2017-09-11 09:00:48 -0700105 return NULL;
106 }
107
108 *(size_t *)ptr = size;
109
Robert Sloan89678152019-03-12 14:24:00 -0700110 __asan_poison_memory_region(ptr, OPENSSL_MALLOC_PREFIX);
Robert Sloand1d118f2017-09-11 09:00:48 -0700111 return ((uint8_t *)ptr) + OPENSSL_MALLOC_PREFIX;
112}
113
114void OPENSSL_free(void *orig_ptr) {
115 if (orig_ptr == NULL) {
116 return;
117 }
118
119 void *ptr = ((uint8_t *)orig_ptr) - OPENSSL_MALLOC_PREFIX;
Robert Sloan89678152019-03-12 14:24:00 -0700120 __asan_unpoison_memory_region(ptr, OPENSSL_MALLOC_PREFIX);
Robert Sloand1d118f2017-09-11 09:00:48 -0700121
122 size_t size = *(size_t *)ptr;
123 OPENSSL_cleanse(ptr, size + OPENSSL_MALLOC_PREFIX);
Robert Sloanf573be72018-09-17 15:29:11 -0700124 sdallocx(ptr, size + OPENSSL_MALLOC_PREFIX, 0 /* flags */);
Robert Sloand1d118f2017-09-11 09:00:48 -0700125}
126
127void *OPENSSL_realloc(void *orig_ptr, size_t new_size) {
128 if (orig_ptr == NULL) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800129 return OPENSSL_malloc(new_size);
130 }
131
Robert Sloand1d118f2017-09-11 09:00:48 -0700132 void *ptr = ((uint8_t *)orig_ptr) - OPENSSL_MALLOC_PREFIX;
Robert Sloan89678152019-03-12 14:24:00 -0700133 __asan_unpoison_memory_region(ptr, OPENSSL_MALLOC_PREFIX);
Robert Sloand1d118f2017-09-11 09:00:48 -0700134 size_t old_size = *(size_t *)ptr;
Robert Sloan89678152019-03-12 14:24:00 -0700135 __asan_poison_memory_region(ptr, OPENSSL_MALLOC_PREFIX);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800136
David Benjaminc895d6b2016-08-11 13:26:41 -0400137 void *ret = OPENSSL_malloc(new_size);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800138 if (ret == NULL) {
139 return NULL;
140 }
141
Robert Sloand1d118f2017-09-11 09:00:48 -0700142 size_t to_copy = new_size;
143 if (old_size < to_copy) {
144 to_copy = old_size;
145 }
146
147 memcpy(ret, orig_ptr, to_copy);
148 OPENSSL_free(orig_ptr);
149
Adam Langleyd9e397b2015-01-22 14:27:53 -0800150 return ret;
151}
152
153void OPENSSL_cleanse(void *ptr, size_t len) {
154#if defined(OPENSSL_WINDOWS)
David Benjamin4969cc92016-04-22 15:02:23 -0400155 SecureZeroMemory(ptr, len);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800156#else
Robert Sloan69939df2017-01-09 10:53:07 -0800157 OPENSSL_memset(ptr, 0, len);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800158
159#if !defined(OPENSSL_NO_ASM)
160 /* As best as we can tell, this is sufficient to break any optimisations that
161 might try to eliminate "superfluous" memsets. If there's an easy way to
162 detect memset_s, it would be better to use that. */
163 __asm__ __volatile__("" : : "r"(ptr) : "memory");
164#endif
Robert Sloan8f860b12017-08-28 07:37:06 -0700165#endif // !OPENSSL_NO_ASM
Adam Langleyd9e397b2015-01-22 14:27:53 -0800166}
167
Robert Sloan89678152019-03-12 14:24:00 -0700168void OPENSSL_clear_free(void *ptr, size_t unused) {
169 OPENSSL_free(ptr);
170}
171
Adam Langleyd9e397b2015-01-22 14:27:53 -0800172int CRYPTO_memcmp(const void *in_a, const void *in_b, size_t len) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800173 const uint8_t *a = in_a;
174 const uint8_t *b = in_b;
175 uint8_t x = 0;
176
David Benjamin6e899c72016-06-09 18:02:18 -0400177 for (size_t i = 0; i < len; i++) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800178 x |= a[i] ^ b[i];
179 }
180
181 return x;
182}
183
184uint32_t OPENSSL_hash32(const void *ptr, size_t len) {
Robert Sloan8f860b12017-08-28 07:37:06 -0700185 // These are the FNV-1a parameters for 32 bits.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800186 static const uint32_t kPrime = 16777619u;
187 static const uint32_t kOffsetBasis = 2166136261u;
188
189 const uint8_t *in = ptr;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800190 uint32_t h = kOffsetBasis;
191
David Benjaminc895d6b2016-08-11 13:26:41 -0400192 for (size_t i = 0; i < len; i++) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800193 h ^= in[i];
194 h *= kPrime;
195 }
196
197 return h;
198}
199
Adam Langleyd9e397b2015-01-22 14:27:53 -0800200size_t OPENSSL_strnlen(const char *s, size_t len) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400201 for (size_t i = 0; i < len; i++) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800202 if (s[i] == 0) {
203 return i;
204 }
205 }
206
207 return len;
208}
209
Robert Sloand1d118f2017-09-11 09:00:48 -0700210char *OPENSSL_strdup(const char *s) {
211 const size_t len = strlen(s) + 1;
212 char *ret = OPENSSL_malloc(len);
213 if (ret == NULL) {
214 return NULL;
215 }
216 OPENSSL_memcpy(ret, s, len);
217 return ret;
218}
Robert Sloanfe7cd212017-08-07 09:03:39 -0700219
220int OPENSSL_tolower(int c) {
221 if (c >= 'A' && c <= 'Z') {
222 return c + ('a' - 'A');
223 }
224 return c;
225}
226
Adam Langleyd9e397b2015-01-22 14:27:53 -0800227int OPENSSL_strcasecmp(const char *a, const char *b) {
Robert Sloanfe7cd212017-08-07 09:03:39 -0700228 for (size_t i = 0;; i++) {
229 const int aa = OPENSSL_tolower(a[i]);
230 const int bb = OPENSSL_tolower(b[i]);
231
232 if (aa < bb) {
233 return -1;
234 } else if (aa > bb) {
235 return 1;
236 } else if (aa == 0) {
237 return 0;
238 }
239 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800240}
241
242int OPENSSL_strncasecmp(const char *a, const char *b, size_t n) {
Robert Sloanfe7cd212017-08-07 09:03:39 -0700243 for (size_t i = 0; i < n; i++) {
244 const int aa = OPENSSL_tolower(a[i]);
245 const int bb = OPENSSL_tolower(b[i]);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800246
Robert Sloanfe7cd212017-08-07 09:03:39 -0700247 if (aa < bb) {
248 return -1;
249 } else if (aa > bb) {
250 return 1;
251 } else if (aa == 0) {
252 return 0;
253 }
254 }
255
256 return 0;
257}
Adam Langleyd9e397b2015-01-22 14:27:53 -0800258
259int BIO_snprintf(char *buf, size_t n, const char *format, ...) {
260 va_list args;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800261 va_start(args, format);
David Benjaminc895d6b2016-08-11 13:26:41 -0400262 int ret = BIO_vsnprintf(buf, n, format, args);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800263 va_end(args);
264 return ret;
265}
266
267int BIO_vsnprintf(char *buf, size_t n, const char *format, va_list args) {
268 return vsnprintf(buf, n, format, args);
269}