1=pod
2
3=head1 NAME
4
5OPENSSL_malloc_init,
6OPENSSL_malloc, OPENSSL_zalloc, OPENSSL_realloc, OPENSSL_free,
7OPENSSL_clear_realloc, OPENSSL_clear_free, OPENSSL_cleanse,
8CRYPTO_malloc, CRYPTO_zalloc, CRYPTO_realloc, CRYPTO_free,
9OPENSSL_strdup, OPENSSL_strndup,
10OPENSSL_memdup, OPENSSL_strlcpy, OPENSSL_strlcat,
11OPENSSL_hexstr2buf, OPENSSL_buf2hexstr, OPENSSL_hexchar2int,
12CRYPTO_strdup, CRYPTO_strndup,
13OPENSSL_mem_debug_push, OPENSSL_mem_debug_pop,
14CRYPTO_mem_debug_push, CRYPTO_mem_debug_pop,
15CRYPTO_clear_realloc, CRYPTO_clear_free,
16CRYPTO_get_mem_functions, CRYPTO_set_mem_functions,
17CRYPTO_get_alloc_counts,
18CRYPTO_set_mem_debug, CRYPTO_mem_ctrl,
19CRYPTO_mem_leaks, CRYPTO_mem_leaks_fp, CRYPTO_mem_leaks_cb,
20OPENSSL_MALLOC_FAILURES,
21OPENSSL_MALLOC_FD
22- Memory allocation functions
23
24=head1 SYNOPSIS
25
26 #include <openssl/crypto.h>
27
28 int OPENSSL_malloc_init(void)
29
30 void *OPENSSL_malloc(size_t num)
31 void *OPENSSL_zalloc(size_t num)
32 void *OPENSSL_realloc(void *addr, size_t num)
33 void OPENSSL_free(void *addr)
34 char *OPENSSL_strdup(const char *str)
35 char *OPENSSL_strndup(const char *str, size_t s)
36 size_t OPENSSL_strlcat(char *dst, const char *src, size_t size);
37 size_t OPENSSL_strlcpy(char *dst, const char *src, size_t size);
38 void *OPENSSL_memdup(void *data, size_t s)
39 void *OPENSSL_clear_realloc(void *p, size_t old_len, size_t num)
40 void OPENSSL_clear_free(void *str, size_t num)
41 void OPENSSL_cleanse(void *ptr, size_t len);
42
43 unsigned char *OPENSSL_hexstr2buf(const char *str, long *len);
44 char *OPENSSL_buf2hexstr(const unsigned char *buffer, long len);
45 int OPENSSL_hexchar2int(unsigned char c);
46
47 void *CRYPTO_malloc(size_t num, const char *file, int line)
48 void *CRYPTO_zalloc(size_t num, const char *file, int line)
49 void *CRYPTO_realloc(void *p, size_t num, const char *file, int line)
50 void CRYPTO_free(void *str, const char *, int)
51 char *CRYPTO_strdup(const char *p, const char *file, int line)
52 char *CRYPTO_strndup(const char *p, size_t num, const char *file, int line)
53 void *CRYPTO_clear_realloc(void *p, size_t old_len, size_t num,
54                            const char *file, int line)
55 void CRYPTO_clear_free(void *str, size_t num, const char *, int)
56
57 void CRYPTO_get_mem_functions(
58         void *(**m)(size_t, const char *, int),
59         void *(**r)(void *, size_t, const char *, int),
60         void (**f)(void *, const char *, int))
61 int CRYPTO_set_mem_functions(
62         void *(*m)(size_t, const char *, int),
63         void *(*r)(void *, size_t, const char *, int),
64         void (*f)(void *, const char *, int))
65
66 void CRYPTO_get_alloc_counts(int *m, int *r, int *f)
67
68 int CRYPTO_set_mem_debug(int onoff)
69
70 env OPENSSL_MALLOC_FAILURES=... <application>
71 env OPENSSL_MALLOC_FD=... <application>
72
73 int CRYPTO_mem_ctrl(int mode);
74
75 int OPENSSL_mem_debug_push(const char *info)
76 int OPENSSL_mem_debug_pop(void);
77
78 int CRYPTO_mem_debug_push(const char *info, const char *file, int line);
79 int CRYPTO_mem_debug_pop(void);
80
81 int CRYPTO_mem_leaks(BIO *b);
82 int CRYPTO_mem_leaks_fp(FILE *fp);
83 int CRYPTO_mem_leaks_cb(int (*cb)(const char *str, size_t len, void *u),
84                         void *u);
85
86=head1 DESCRIPTION
87
88OpenSSL memory allocation is handled by the B<OPENSSL_xxx> API. These are
89generally macro's that add the standard C B<__FILE__> and B<__LINE__>
90parameters and call a lower-level B<CRYPTO_xxx> API.
91Some functions do not add those parameters, but exist for consistency.
92
93OPENSSL_malloc_init() sets the lower-level memory allocation functions
94to their default implementation.
95It is generally not necessary to call this, except perhaps in certain
96shared-library situations.
97
98OPENSSL_malloc(), OPENSSL_realloc(), and OPENSSL_free() are like the
99C malloc(), realloc(), and free() functions.
100OPENSSL_zalloc() calls memset() to zero the memory before returning.
101
102OPENSSL_clear_realloc() and OPENSSL_clear_free() should be used
103when the buffer at B<addr> holds sensitive information.
104The old buffer is filled with zero's by calling OPENSSL_cleanse()
105before ultimately calling OPENSSL_free().
106
107OPENSSL_cleanse() fills B<ptr> of size B<len> with a string of 0's.
108Use OPENSSL_cleanse() with care if the memory is a mapping of a file.
109If the storage controller uses write compression, then its possible
110that sensitive tail bytes will survive zeroization because the block of
111zeros will be compressed. If the storage controller uses wear leveling,
112then the old sensitive data will not be overwritten; rather, a block of
1130's will be written at a new physical location.
114
115OPENSSL_strdup(), OPENSSL_strndup() and OPENSSL_memdup() are like the
116equivalent C functions, except that memory is allocated by calling the
117OPENSSL_malloc() and should be released by calling OPENSSL_free().
118
119OPENSSL_strlcpy(),
120OPENSSL_strlcat() and OPENSSL_strnlen() are equivalents of the common C
121library functions and are provided for portability.
122
123OPENSSL_hexstr2buf() parses B<str> as a hex string and returns a
124pointer to the parsed value. The memory is allocated by calling
125OPENSSL_malloc() and should be released by calling OPENSSL_free().
126If B<len> is not NULL, it is filled in with the output length.
127Colons between two-character hex "bytes" are ignored.
128An odd number of hex digits is an error.
129
130OPENSSL_buf2hexstr() takes the specified buffer and length, and returns
131a hex string for value, or NULL on error.
132B<Buffer> cannot be NULL; if B<len> is 0 an empty string is returned.
133
134OPENSSL_hexchar2int() converts a character to the hexadecimal equivalent,
135or returns -1 on error.
136
137If no allocations have been done, it is possible to "swap out" the default
138implementations for OPENSSL_malloc(), OPENSSL_realloc and OPENSSL_free()
139and replace them with alternate versions (hooks).
140CRYPTO_get_mem_functions() function fills in the given arguments with the
141function pointers for the current implementations.
142With CRYPTO_set_mem_functions(), you can specify a different set of functions.
143If any of B<m>, B<r>, or B<f> are NULL, then the function is not changed.
144
145The default implementation can include some debugging capability (if enabled
146at build-time).
147This adds some overhead by keeping a list of all memory allocations, and
148removes items from the list when they are free'd.
149This is most useful for identifying memory leaks.
150CRYPTO_set_mem_debug() turns this tracking on and off.  In order to have
151any effect, is must be called before any of the allocation functions
152(e.g., CRYPTO_malloc()) are called, and is therefore normally one of the
153first lines of main() in an application.
154CRYPTO_mem_ctrl() provides fine-grained control of memory leak tracking.
155To enable tracking call CRYPTO_mem_ctrl() with a B<mode> argument of
156the B<CRYPTO_MEM_CHECK_ON>.
157To disable tracking call CRYPTO_mem_ctrl() with a B<mode> argument of
158the B<CRYPTO_MEM_CHECK_OFF>.
159
160While checking memory, it can be useful to store additional context
161about what is being done.
162For example, identifying the field names when parsing a complicated
163data structure.
164OPENSSL_mem_debug_push() (which calls CRYPTO_mem_debug_push())
165attachs an identifying string to the allocation stack.
166This must be a global or other static string; it is not copied.
167OPENSSL_mem_debug_pop() removes identifying state from the stack.
168
169At the end of the program, calling CRYPTO_mem_leaks() or
170CRYPTO_mem_leaks_fp() will report all "leaked" memory, writing it
171to the specified BIO B<b> or FILE B<fp>. These functions return 1 if
172there are no leaks, 0 if there are leaks and -1 if an error occurred.
173
174CRYPTO_mem_leaks_cb() does the same as CRYPTO_mem_leaks(), but instead
175of writing to a given BIO, the callback function is called for each
176output string with the string, length, and userdata B<u> as the callback
177parameters.
178
179If the library is built with the C<crypto-mdebug> option, then one
180function, CRYPTO_get_alloc_counts(), and two additional environment
181variables, B<OPENSSL_MALLOC_FAILURES> and B<OPENSSL_MALLOC_FD>,
182are available.
183
184The function CRYPTO_get_alloc_counts() fills in the number of times
185each of CRYPTO_malloc(), CRYPTO_realloc(), and CRYPTO_free() have been
186called, into the values pointed to by B<mcount>, B<rcount>, and B<fcount>,
187respectively.  If a pointer is NULL, then the corresponding count is not stored.
188
189The variable
190B<OPENSSL_MALLOC_FAILURES> controls how often allocations should fail.
191It is a set of fields separated by semicolons, which each field is a count
192(defaulting to zero) and an optional atsign and percentage (defaulting
193to 100).  If the count is zero, then it lasts forever.  For example,
194C<100;@25> or C<100@0;0@25> means the first 100 allocations pass, then all
195other allocations (until the program exits or crashes) have a 25% chance of
196failing.
197
198If the variable B<OPENSSL_MALLOC_FD> is parsed as a positive integer, then
199it is taken as an open file descriptor, and a record of all allocations is
200written to that descriptor.  If an allocation will fail, and the platform
201supports it, then a backtrace will be written to the descriptor.  This can
202be useful because a malloc may fail but not be checked, and problems will
203only occur later.  The following example in classic shell syntax shows how
204to use this (will not work on all platforms):
205
206  OPENSSL_MALLOC_FAILURES='200;@10'
207  export OPENSSL_MALLOC_FAILURES
208  OPENSSL_MALLOC_FD=3
209  export OPENSSL_MALLOC_FD
210  ...app invocation... 3>/tmp/log$$
211
212
213=head1 RETURN VALUES
214
215OPENSSL_malloc_init(), OPENSSL_free(), OPENSSL_clear_free()
216CRYPTO_free(), CRYPTO_clear_free() and CRYPTO_get_mem_functions()
217return no value.
218
219CRYPTO_mem_leaks(), CRYPTO_mem_leaks_fp() and CRYPTO_mem_leaks_cb() return 1 if
220there are no leaks, 0 if there are leaks and -1 if an error occurred.
221
222OPENSSL_malloc(), OPENSSL_zalloc(), OPENSSL_realloc(),
223OPENSSL_clear_realloc(),
224CRYPTO_malloc(), CRYPTO_zalloc(), CRYPTO_realloc(),
225CRYPTO_clear_realloc(),
226OPENSSL_buf2hexstr(), OPENSSL_hexstr2buf(),
227OPENSSL_strdup(), and OPENSSL_strndup()
228return a pointer to allocated memory or NULL on error.
229
230CRYPTO_set_mem_functions() and CRYPTO_set_mem_debug()
231return 1 on success or 0 on failure (almost
232always because allocations have already happened).
233
234CRYPTO_mem_ctrl() returns -1 if an error occurred, otherwise the
235previous value of the mode.
236
237OPENSSL_mem_debug_push() and OPENSSL_mem_debug_pop()
238return 1 on success or 0 on failure.
239
240=head1 NOTES
241
242While it's permitted to swap out only a few and not all the functions
243with CRYPTO_set_mem_functions(), it's recommended to swap them all out
244at once.  I<This applies specially if OpenSSL was built with the
245configuration option> C<crypto-mdebug> I<enabled.  In case, swapping out
246only, say, the malloc() implementation is outright dangerous.>
247
248=head1 COPYRIGHT
249
250Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
251
252Licensed under the OpenSSL license (the "License").  You may not use
253this file except in compliance with the License.  You can obtain a copy
254in the file LICENSE in the source distribution or at
255L<https://www.openssl.org/source/license.html>.
256
257=cut
258