1 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2  * All rights reserved.
3  *
4  * This package is an SSL implementation written
5  * by Eric Young (eay@cryptsoft.com).
6  * The implementation was written so as to conform with Netscapes SSL.
7  *
8  * This library is free for commercial and non-commercial use as long as
9  * the following conditions are aheared to.  The following conditions
10  * apply to all code found in this distribution, be it the RC4, RSA,
11  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
12  * included with this distribution is covered by the same copyright terms
13  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14  *
15  * Copyright remains Eric Young's, and as such any Copyright notices in
16  * the code are not to be removed.
17  * If this package is used in a product, Eric Young should be given attribution
18  * as the author of the parts of the library used.
19  * This can be in the form of a textual message at program startup or
20  * in documentation (online or textual) provided with the package.
21  *
22  * Redistribution and use in source and binary forms, with or without
23  * modification, are permitted provided that the following conditions
24  * are met:
25  * 1. Redistributions of source code must retain the copyright
26  *    notice, this list of conditions and the following disclaimer.
27  * 2. Redistributions in binary form must reproduce the above copyright
28  *    notice, this list of conditions and the following disclaimer in the
29  *    documentation and/or other materials provided with the distribution.
30  * 3. All advertising materials mentioning features or use of this software
31  *    must display the following acknowledgement:
32  *    "This product includes cryptographic software written by
33  *     Eric Young (eay@cryptsoft.com)"
34  *    The word 'cryptographic' can be left out if the rouines from the library
35  *    being used are not cryptographic related :-).
36  * 4. If you include any Windows specific code (or a derivative thereof) from
37  *    the apps directory (application code) you must include an acknowledgement:
38  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50  * SUCH DAMAGE.
51  *
52  * The licence and distribution terms for any publically available version or
53  * derivative of this code cannot be changed.  i.e. this code cannot simply be
54  * copied and put under another distribution licence
55  * [including the GNU Public Licence.] */
56 
57 #include <openssl/mem.h>
58 
59 #include <assert.h>
60 #include <stdarg.h>
61 #include <stdio.h>
62 
63 #include <openssl/err.h>
64 
65 #if defined(OPENSSL_WINDOWS)
66 OPENSSL_MSVC_PRAGMA(warning(push, 3))
67 #include <windows.h>
68 OPENSSL_MSVC_PRAGMA(warning(pop))
69 #endif
70 
71 #include "internal.h"
72 
73 
74 #define OPENSSL_MALLOC_PREFIX 8
75 OPENSSL_STATIC_ASSERT(OPENSSL_MALLOC_PREFIX >= sizeof(size_t),
76                       "size_t too large");
77 
78 #if defined(OPENSSL_ASAN)
79 void __asan_poison_memory_region(const volatile void *addr, size_t size);
80 void __asan_unpoison_memory_region(const volatile void *addr, size_t size);
81 #else
__asan_poison_memory_region(const void * addr,size_t size)82 static void __asan_poison_memory_region(const void *addr, size_t size) {}
__asan_unpoison_memory_region(const void * addr,size_t size)83 static void __asan_unpoison_memory_region(const void *addr, size_t size) {}
84 #endif
85 
86 // Windows doesn't really support weak symbols as of May 2019, and Clang on
87 // Windows will emit strong symbols instead. See
88 // https://bugs.llvm.org/show_bug.cgi?id=37598
89 #if defined(__ELF__) && defined(__GNUC__)
90 #define WEAK_SYMBOL_FUNC(rettype, name, args) \
91   rettype name args __attribute__((weak));
92 #else
93 #define WEAK_SYMBOL_FUNC(rettype, name, args) static rettype(*name) args = NULL;
94 #endif
95 
96 // sdallocx is a sized |free| function. By passing the size (which we happen to
97 // always know in BoringSSL), the malloc implementation can save work. We cannot
98 // depend on |sdallocx| being available, however, so it's a weak symbol.
99 //
100 // This will always be safe, but will only be overridden if the malloc
101 // implementation is statically linked with BoringSSL. So, if |sdallocx| is
102 // provided in, say, libc.so, we still won't use it because that's dynamically
103 // linked. This isn't an ideal result, but its helps in some cases.
104 WEAK_SYMBOL_FUNC(void, sdallocx, (void *ptr, size_t size, int flags));
105 
106 // The following three functions can be defined to override default heap
107 // allocation and freeing. If defined, it is the responsibility of
108 // |OPENSSL_memory_free| to zero out the memory before returning it to the
109 // system. |OPENSSL_memory_free| will not be passed NULL pointers.
110 WEAK_SYMBOL_FUNC(void*, OPENSSL_memory_alloc, (size_t size));
111 WEAK_SYMBOL_FUNC(void, OPENSSL_memory_free, (void *ptr));
112 WEAK_SYMBOL_FUNC(size_t, OPENSSL_memory_get_size, (void *ptr));
113 
OPENSSL_malloc(size_t size)114 void *OPENSSL_malloc(size_t size) {
115   if (OPENSSL_memory_alloc != NULL) {
116     assert(OPENSSL_memory_free != NULL);
117     assert(OPENSSL_memory_get_size != NULL);
118     return OPENSSL_memory_alloc(size);
119   }
120 
121   if (size + OPENSSL_MALLOC_PREFIX < size) {
122     return NULL;
123   }
124 
125   void *ptr = malloc(size + OPENSSL_MALLOC_PREFIX);
126   if (ptr == NULL) {
127     return NULL;
128   }
129 
130   *(size_t *)ptr = size;
131 
132   __asan_poison_memory_region(ptr, OPENSSL_MALLOC_PREFIX);
133   return ((uint8_t *)ptr) + OPENSSL_MALLOC_PREFIX;
134 }
135 
OPENSSL_free(void * orig_ptr)136 void OPENSSL_free(void *orig_ptr) {
137   if (orig_ptr == NULL) {
138     return;
139   }
140 
141   if (OPENSSL_memory_free != NULL) {
142     OPENSSL_memory_free(orig_ptr);
143     return;
144   }
145 
146   void *ptr = ((uint8_t *)orig_ptr) - OPENSSL_MALLOC_PREFIX;
147   __asan_unpoison_memory_region(ptr, OPENSSL_MALLOC_PREFIX);
148 
149   size_t size = *(size_t *)ptr;
150   OPENSSL_cleanse(ptr, size + OPENSSL_MALLOC_PREFIX);
151   if (sdallocx) {
152     sdallocx(ptr, size + OPENSSL_MALLOC_PREFIX, 0 /* flags */);
153   } else {
154     free(ptr);
155   }
156 }
157 
OPENSSL_realloc(void * orig_ptr,size_t new_size)158 void *OPENSSL_realloc(void *orig_ptr, size_t new_size) {
159   if (orig_ptr == NULL) {
160     return OPENSSL_malloc(new_size);
161   }
162 
163   size_t old_size;
164   if (OPENSSL_memory_get_size != NULL) {
165     old_size = OPENSSL_memory_get_size(orig_ptr);
166   } else {
167     void *ptr = ((uint8_t *)orig_ptr) - OPENSSL_MALLOC_PREFIX;
168     __asan_unpoison_memory_region(ptr, OPENSSL_MALLOC_PREFIX);
169     old_size = *(size_t *)ptr;
170     __asan_poison_memory_region(ptr, OPENSSL_MALLOC_PREFIX);
171   }
172 
173   void *ret = OPENSSL_malloc(new_size);
174   if (ret == NULL) {
175     return NULL;
176   }
177 
178   size_t to_copy = new_size;
179   if (old_size < to_copy) {
180     to_copy = old_size;
181   }
182 
183   memcpy(ret, orig_ptr, to_copy);
184   OPENSSL_free(orig_ptr);
185 
186   return ret;
187 }
188 
OPENSSL_cleanse(void * ptr,size_t len)189 void OPENSSL_cleanse(void *ptr, size_t len) {
190 #if defined(OPENSSL_WINDOWS)
191   SecureZeroMemory(ptr, len);
192 #else
193   OPENSSL_memset(ptr, 0, len);
194 
195 #if !defined(OPENSSL_NO_ASM)
196   /* As best as we can tell, this is sufficient to break any optimisations that
197      might try to eliminate "superfluous" memsets. If there's an easy way to
198      detect memset_s, it would be better to use that. */
199   __asm__ __volatile__("" : : "r"(ptr) : "memory");
200 #endif
201 #endif  // !OPENSSL_NO_ASM
202 }
203 
OPENSSL_clear_free(void * ptr,size_t unused)204 void OPENSSL_clear_free(void *ptr, size_t unused) {
205   OPENSSL_free(ptr);
206 }
207 
CRYPTO_memcmp(const void * in_a,const void * in_b,size_t len)208 int CRYPTO_memcmp(const void *in_a, const void *in_b, size_t len) {
209   const uint8_t *a = in_a;
210   const uint8_t *b = in_b;
211   uint8_t x = 0;
212 
213   for (size_t i = 0; i < len; i++) {
214     x |= a[i] ^ b[i];
215   }
216 
217   return x;
218 }
219 
OPENSSL_hash32(const void * ptr,size_t len)220 uint32_t OPENSSL_hash32(const void *ptr, size_t len) {
221   // These are the FNV-1a parameters for 32 bits.
222   static const uint32_t kPrime = 16777619u;
223   static const uint32_t kOffsetBasis = 2166136261u;
224 
225   const uint8_t *in = ptr;
226   uint32_t h = kOffsetBasis;
227 
228   for (size_t i = 0; i < len; i++) {
229     h ^= in[i];
230     h *= kPrime;
231   }
232 
233   return h;
234 }
235 
OPENSSL_strnlen(const char * s,size_t len)236 size_t OPENSSL_strnlen(const char *s, size_t len) {
237   for (size_t i = 0; i < len; i++) {
238     if (s[i] == 0) {
239       return i;
240     }
241   }
242 
243   return len;
244 }
245 
OPENSSL_strdup(const char * s)246 char *OPENSSL_strdup(const char *s) {
247   if (s == NULL) {
248     return NULL;
249   }
250   const size_t len = strlen(s) + 1;
251   char *ret = OPENSSL_malloc(len);
252   if (ret == NULL) {
253     return NULL;
254   }
255   OPENSSL_memcpy(ret, s, len);
256   return ret;
257 }
258 
OPENSSL_tolower(int c)259 int OPENSSL_tolower(int c) {
260   if (c >= 'A' && c <= 'Z') {
261     return c + ('a' - 'A');
262   }
263   return c;
264 }
265 
OPENSSL_strcasecmp(const char * a,const char * b)266 int OPENSSL_strcasecmp(const char *a, const char *b) {
267   for (size_t i = 0;; i++) {
268     const int aa = OPENSSL_tolower(a[i]);
269     const int bb = OPENSSL_tolower(b[i]);
270 
271     if (aa < bb) {
272       return -1;
273     } else if (aa > bb) {
274       return 1;
275     } else if (aa == 0) {
276       return 0;
277     }
278   }
279 }
280 
OPENSSL_strncasecmp(const char * a,const char * b,size_t n)281 int OPENSSL_strncasecmp(const char *a, const char *b, size_t n) {
282   for (size_t i = 0; i < n; i++) {
283     const int aa = OPENSSL_tolower(a[i]);
284     const int bb = OPENSSL_tolower(b[i]);
285 
286     if (aa < bb) {
287       return -1;
288     } else if (aa > bb) {
289       return 1;
290     } else if (aa == 0) {
291       return 0;
292     }
293   }
294 
295   return 0;
296 }
297 
BIO_snprintf(char * buf,size_t n,const char * format,...)298 int BIO_snprintf(char *buf, size_t n, const char *format, ...) {
299   va_list args;
300   va_start(args, format);
301   int ret = BIO_vsnprintf(buf, n, format, args);
302   va_end(args);
303   return ret;
304 }
305 
BIO_vsnprintf(char * buf,size_t n,const char * format,va_list args)306 int BIO_vsnprintf(char *buf, size_t n, const char *format, va_list args) {
307   return vsnprintf(buf, n, format, args);
308 }
309 
OPENSSL_strndup(const char * str,size_t size)310 char *OPENSSL_strndup(const char *str, size_t size) {
311   char *ret;
312   size_t alloc_size;
313 
314   if (str == NULL) {
315     return NULL;
316   }
317 
318   size = OPENSSL_strnlen(str, size);
319 
320   alloc_size = size + 1;
321   if (alloc_size < size) {
322     // overflow
323     OPENSSL_PUT_ERROR(CRYPTO, ERR_R_MALLOC_FAILURE);
324     return NULL;
325   }
326   ret = OPENSSL_malloc(alloc_size);
327   if (ret == NULL) {
328     OPENSSL_PUT_ERROR(CRYPTO, ERR_R_MALLOC_FAILURE);
329     return NULL;
330   }
331 
332   OPENSSL_memcpy(ret, str, size);
333   ret[size] = '\0';
334   return ret;
335 }
336 
OPENSSL_strlcpy(char * dst,const char * src,size_t dst_size)337 size_t OPENSSL_strlcpy(char *dst, const char *src, size_t dst_size) {
338   size_t l = 0;
339 
340   for (; dst_size > 1 && *src; dst_size--) {
341     *dst++ = *src++;
342     l++;
343   }
344 
345   if (dst_size) {
346     *dst = 0;
347   }
348 
349   return l + strlen(src);
350 }
351 
OPENSSL_strlcat(char * dst,const char * src,size_t dst_size)352 size_t OPENSSL_strlcat(char *dst, const char *src, size_t dst_size) {
353   size_t l = 0;
354   for (; dst_size > 0 && *dst; dst_size--, dst++) {
355     l++;
356   }
357   return l + OPENSSL_strlcpy(dst, src, dst_size);
358 }
359 
OPENSSL_memdup(const void * data,size_t size)360 void *OPENSSL_memdup(const void *data, size_t size) {
361   if (size == 0) {
362     return NULL;
363   }
364 
365   void *ret = OPENSSL_malloc(size);
366   if (ret == NULL) {
367     OPENSSL_PUT_ERROR(CRYPTO, ERR_R_MALLOC_FAILURE);
368     return NULL;
369   }
370 
371   OPENSSL_memcpy(ret, data, size);
372   return ret;
373 }
374