1=pod
2
3=head1 NAME
4
5OPENSSL_malloc_init,
6OPENSSL_malloc, OPENSSL_zalloc, OPENSSL_realloc, OPENSSL_free,
7OPENSSL_clear_realloc, OPENSSL_clear_free, OPENSSL_cleanse,
8CRYPTO_malloc, CRYPTO_zalloc, CRYPTO_realloc, CRYPTO_free,
9OPENSSL_strdup, OPENSSL_strndup,
10OPENSSL_memdup, OPENSSL_strlcpy, OPENSSL_strlcat,
11OPENSSL_hexstr2buf, OPENSSL_buf2hexstr, OPENSSL_hexchar2int,
12CRYPTO_strdup, CRYPTO_strndup,
13OPENSSL_mem_debug_push, OPENSSL_mem_debug_pop,
14CRYPTO_mem_debug_push, CRYPTO_mem_debug_pop,
15CRYPTO_clear_realloc, CRYPTO_clear_free,
16CRYPTO_get_mem_functions, CRYPTO_set_mem_functions,
17CRYPTO_get_alloc_counts,
18CRYPTO_set_mem_debug, CRYPTO_mem_ctrl,
19CRYPTO_mem_leaks, CRYPTO_mem_leaks_fp, CRYPTO_mem_leaks_cb,
20OPENSSL_MALLOC_FAILURES,
21OPENSSL_MALLOC_FD
22- Memory allocation functions
23
24=head1 SYNOPSIS
25
26 #include <openssl/crypto.h>
27
28 int OPENSSL_malloc_init(void)
29
30 void *OPENSSL_malloc(size_t num)
31 void *OPENSSL_zalloc(size_t num)
32 void *OPENSSL_realloc(void *addr, size_t num)
33 void OPENSSL_free(void *addr)
34 char *OPENSSL_strdup(const char *str)
35 char *OPENSSL_strndup(const char *str, size_t s)
36 size_t OPENSSL_strlcat(char *dst, const char *src, size_t size);
37 size_t OPENSSL_strlcpy(char *dst, const char *src, size_t size);
38 void *OPENSSL_memdup(void *data, size_t s)
39 void *OPENSSL_clear_realloc(void *p, size_t old_len, size_t num)
40 void OPENSSL_clear_free(void *str, size_t num)
41 void OPENSSL_cleanse(void *ptr, size_t len);
42
43 unsigned char *OPENSSL_hexstr2buf(const char *str, long *len);
44 char *OPENSSL_buf2hexstr(const unsigned char *buffer, long len);
45 int OPENSSL_hexchar2int(unsigned char c);
46
47 void *CRYPTO_malloc(size_t num, const char *file, int line)
48 void *CRYPTO_zalloc(size_t num, const char *file, int line)
49 void *CRYPTO_realloc(void *p, size_t num, const char *file, int line)
50 void CRYPTO_free(void *str, const char *, int)
51 char *CRYPTO_strdup(const char *p, const char *file, int line)
52 char *CRYPTO_strndup(const char *p, size_t num, const char *file, int line)
53 void *CRYPTO_clear_realloc(void *p, size_t old_len, size_t num,
54                            const char *file, int line)
55 void CRYPTO_clear_free(void *str, size_t num, const char *, int)
56
57 void CRYPTO_get_mem_functions(
58         void *(**m)(size_t, const char *, int),
59         void *(**r)(void *, size_t, const char *, int),
60         void (**f)(void *, const char *, int))
61 int CRYPTO_set_mem_functions(
62         void *(*m)(size_t, const char *, int),
63         void *(*r)(void *, size_t, const char *, int),
64         void (*f)(void *, const char *, int))
65
66 void CRYPTO_get_alloc_counts(int *m, int *r, int *f)
67
68 int CRYPTO_set_mem_debug(int onoff)
69
70 env OPENSSL_MALLOC_FAILURES=... <application>
71 env OPENSSL_MALLOC_FD=... <application>
72
73 int CRYPTO_mem_ctrl(int mode);
74
75 int OPENSSL_mem_debug_push(const char *info)
76 int OPENSSL_mem_debug_pop(void);
77
78 int CRYPTO_mem_debug_push(const char *info, const char *file, int line);
79 int CRYPTO_mem_debug_pop(void);
80
81 int CRYPTO_mem_leaks(BIO *b);
82 int CRYPTO_mem_leaks_fp(FILE *fp);
83 int CRYPTO_mem_leaks_cb(int (*cb)(const char *str, size_t len, void *u),
84                         void *u);
85
86=head1 DESCRIPTION
87
88OpenSSL memory allocation is handled by the B<OPENSSL_xxx> API. These are
89generally macro's that add the standard C B<__FILE__> and B<__LINE__>
90parameters and call a lower-level B<CRYPTO_xxx> API.
91Some functions do not add those parameters, but exist for consistency.
92
93OPENSSL_malloc_init() does nothing and does not need to be called. It is
94included for compatibility with older versions of OpenSSL.
95
96OPENSSL_malloc(), OPENSSL_realloc(), and OPENSSL_free() are like the
97C malloc(), realloc(), and free() functions.
98OPENSSL_zalloc() calls memset() to zero the memory before returning.
99
100OPENSSL_clear_realloc() and OPENSSL_clear_free() should be used
101when the buffer at B<addr> holds sensitive information.
102The old buffer is filled with zero's by calling OPENSSL_cleanse()
103before ultimately calling OPENSSL_free().
104
105OPENSSL_cleanse() fills B<ptr> of size B<len> with a string of 0's.
106Use OPENSSL_cleanse() with care if the memory is a mapping of a file.
107If the storage controller uses write compression, then its possible
108that sensitive tail bytes will survive zeroization because the block of
109zeros will be compressed. If the storage controller uses wear leveling,
110then the old sensitive data will not be overwritten; rather, a block of
1110's will be written at a new physical location.
112
113OPENSSL_strdup(), OPENSSL_strndup() and OPENSSL_memdup() are like the
114equivalent C functions, except that memory is allocated by calling the
115OPENSSL_malloc() and should be released by calling OPENSSL_free().
116
117OPENSSL_strlcpy(),
118OPENSSL_strlcat() and OPENSSL_strnlen() are equivalents of the common C
119library functions and are provided for portability.
120
121OPENSSL_hexstr2buf() parses B<str> as a hex string and returns a
122pointer to the parsed value. The memory is allocated by calling
123OPENSSL_malloc() and should be released by calling OPENSSL_free().
124If B<len> is not NULL, it is filled in with the output length.
125Colons between two-character hex "bytes" are ignored.
126An odd number of hex digits is an error.
127
128OPENSSL_buf2hexstr() takes the specified buffer and length, and returns
129a hex string for value, or NULL on error.
130B<Buffer> cannot be NULL; if B<len> is 0 an empty string is returned.
131
132OPENSSL_hexchar2int() converts a character to the hexadecimal equivalent,
133or returns -1 on error.
134
135If no allocations have been done, it is possible to "swap out" the default
136implementations for OPENSSL_malloc(), OPENSSL_realloc and OPENSSL_free()
137and replace them with alternate versions (hooks).
138CRYPTO_get_mem_functions() function fills in the given arguments with the
139function pointers for the current implementations.
140With CRYPTO_set_mem_functions(), you can specify a different set of functions.
141If any of B<m>, B<r>, or B<f> are NULL, then the function is not changed.
142
143The default implementation can include some debugging capability (if enabled
144at build-time).
145This adds some overhead by keeping a list of all memory allocations, and
146removes items from the list when they are free'd.
147This is most useful for identifying memory leaks.
148CRYPTO_set_mem_debug() turns this tracking on and off.  In order to have
149any effect, is must be called before any of the allocation functions
150(e.g., CRYPTO_malloc()) are called, and is therefore normally one of the
151first lines of main() in an application.
152CRYPTO_mem_ctrl() provides fine-grained control of memory leak tracking.
153To enable tracking call CRYPTO_mem_ctrl() with a B<mode> argument of
154the B<CRYPTO_MEM_CHECK_ON>.
155To disable tracking call CRYPTO_mem_ctrl() with a B<mode> argument of
156the B<CRYPTO_MEM_CHECK_OFF>.
157
158While checking memory, it can be useful to store additional context
159about what is being done.
160For example, identifying the field names when parsing a complicated
161data structure.
162OPENSSL_mem_debug_push() (which calls CRYPTO_mem_debug_push())
163attaches an identifying string to the allocation stack.
164This must be a global or other static string; it is not copied.
165OPENSSL_mem_debug_pop() removes identifying state from the stack.
166
167At the end of the program, calling CRYPTO_mem_leaks() or
168CRYPTO_mem_leaks_fp() will report all "leaked" memory, writing it
169to the specified BIO B<b> or FILE B<fp>. These functions return 1 if
170there are no leaks, 0 if there are leaks and -1 if an error occurred.
171
172CRYPTO_mem_leaks_cb() does the same as CRYPTO_mem_leaks(), but instead
173of writing to a given BIO, the callback function is called for each
174output string with the string, length, and userdata B<u> as the callback
175parameters.
176
177If the library is built with the C<crypto-mdebug> option, then one
178function, CRYPTO_get_alloc_counts(), and two additional environment
179variables, B<OPENSSL_MALLOC_FAILURES> and B<OPENSSL_MALLOC_FD>,
180are available.
181
182The function CRYPTO_get_alloc_counts() fills in the number of times
183each of CRYPTO_malloc(), CRYPTO_realloc(), and CRYPTO_free() have been
184called, into the values pointed to by B<mcount>, B<rcount>, and B<fcount>,
185respectively.  If a pointer is NULL, then the corresponding count is not stored.
186
187The variable
188B<OPENSSL_MALLOC_FAILURES> controls how often allocations should fail.
189It is a set of fields separated by semicolons, which each field is a count
190(defaulting to zero) and an optional atsign and percentage (defaulting
191to 100).  If the count is zero, then it lasts forever.  For example,
192C<100;@25> or C<100@0;0@25> means the first 100 allocations pass, then all
193other allocations (until the program exits or crashes) have a 25% chance of
194failing.
195
196If the variable B<OPENSSL_MALLOC_FD> is parsed as a positive integer, then
197it is taken as an open file descriptor, and a record of all allocations is
198written to that descriptor.  If an allocation will fail, and the platform
199supports it, then a backtrace will be written to the descriptor.  This can
200be useful because a malloc may fail but not be checked, and problems will
201only occur later.  The following example in classic shell syntax shows how
202to use this (will not work on all platforms):
203
204  OPENSSL_MALLOC_FAILURES='200;@10'
205  export OPENSSL_MALLOC_FAILURES
206  OPENSSL_MALLOC_FD=3
207  export OPENSSL_MALLOC_FD
208  ...app invocation... 3>/tmp/log$$
209
210
211=head1 RETURN VALUES
212
213OPENSSL_malloc_init(), OPENSSL_free(), OPENSSL_clear_free()
214CRYPTO_free(), CRYPTO_clear_free() and CRYPTO_get_mem_functions()
215return no value.
216
217CRYPTO_mem_leaks(), CRYPTO_mem_leaks_fp() and CRYPTO_mem_leaks_cb() return 1 if
218there are no leaks, 0 if there are leaks and -1 if an error occurred.
219
220OPENSSL_malloc(), OPENSSL_zalloc(), OPENSSL_realloc(),
221OPENSSL_clear_realloc(),
222CRYPTO_malloc(), CRYPTO_zalloc(), CRYPTO_realloc(),
223CRYPTO_clear_realloc(),
224OPENSSL_buf2hexstr(), OPENSSL_hexstr2buf(),
225OPENSSL_strdup(), and OPENSSL_strndup()
226return a pointer to allocated memory or NULL on error.
227
228CRYPTO_set_mem_functions() and CRYPTO_set_mem_debug()
229return 1 on success or 0 on failure (almost
230always because allocations have already happened).
231
232CRYPTO_mem_ctrl() returns -1 if an error occurred, otherwise the
233previous value of the mode.
234
235OPENSSL_mem_debug_push() and OPENSSL_mem_debug_pop()
236return 1 on success or 0 on failure.
237
238=head1 NOTES
239
240While it's permitted to swap out only a few and not all the functions
241with CRYPTO_set_mem_functions(), it's recommended to swap them all out
242at once.  I<This applies specially if OpenSSL was built with the
243configuration option> C<crypto-mdebug> I<enabled.  In case, swapping out
244only, say, the malloc() implementation is outright dangerous.>
245
246=head1 COPYRIGHT
247
248Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
249
250Licensed under the OpenSSL license (the "License").  You may not use
251this file except in compliance with the License.  You can obtain a copy
252in the file LICENSE in the source distribution or at
253L<https://www.openssl.org/source/license.html>.
254
255=cut
256