OPENSSL_malloc.pod 11 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257
  1. =pod
  2. =head1 NAME
  3. OPENSSL_malloc_init,
  4. OPENSSL_malloc, OPENSSL_zalloc, OPENSSL_realloc, OPENSSL_free,
  5. OPENSSL_clear_realloc, OPENSSL_clear_free, OPENSSL_cleanse,
  6. CRYPTO_malloc, CRYPTO_zalloc, CRYPTO_realloc, CRYPTO_free,
  7. OPENSSL_strdup, OPENSSL_strndup,
  8. OPENSSL_memdup, OPENSSL_strlcpy, OPENSSL_strlcat,
  9. OPENSSL_hexstr2buf, OPENSSL_buf2hexstr, OPENSSL_hexchar2int,
  10. CRYPTO_strdup, CRYPTO_strndup,
  11. OPENSSL_mem_debug_push, OPENSSL_mem_debug_pop,
  12. CRYPTO_mem_debug_push, CRYPTO_mem_debug_pop,
  13. CRYPTO_clear_realloc, CRYPTO_clear_free,
  14. CRYPTO_get_mem_functions, CRYPTO_set_mem_functions,
  15. CRYPTO_get_alloc_counts,
  16. CRYPTO_set_mem_debug, CRYPTO_mem_ctrl,
  17. CRYPTO_mem_leaks, CRYPTO_mem_leaks_fp, CRYPTO_mem_leaks_cb,
  18. OPENSSL_MALLOC_FAILURES,
  19. OPENSSL_MALLOC_FD
  20. - Memory allocation functions
  21. =head1 SYNOPSIS
  22. #include <openssl/crypto.h>
  23. int OPENSSL_malloc_init(void)
  24. void *OPENSSL_malloc(size_t num)
  25. void *OPENSSL_zalloc(size_t num)
  26. void *OPENSSL_realloc(void *addr, size_t num)
  27. void OPENSSL_free(void *addr)
  28. char *OPENSSL_strdup(const char *str)
  29. char *OPENSSL_strndup(const char *str, size_t s)
  30. size_t OPENSSL_strlcat(char *dst, const char *src, size_t size);
  31. size_t OPENSSL_strlcpy(char *dst, const char *src, size_t size);
  32. void *OPENSSL_memdup(void *data, size_t s)
  33. void *OPENSSL_clear_realloc(void *p, size_t old_len, size_t num)
  34. void OPENSSL_clear_free(void *str, size_t num)
  35. void OPENSSL_cleanse(void *ptr, size_t len);
  36. unsigned char *OPENSSL_hexstr2buf(const char *str, long *len);
  37. char *OPENSSL_buf2hexstr(const unsigned char *buffer, long len);
  38. int OPENSSL_hexchar2int(unsigned char c);
  39. void *CRYPTO_malloc(size_t num, const char *file, int line)
  40. void *CRYPTO_zalloc(size_t num, const char *file, int line)
  41. void *CRYPTO_realloc(void *p, size_t num, const char *file, int line)
  42. void CRYPTO_free(void *str, const char *, int)
  43. char *CRYPTO_strdup(const char *p, const char *file, int line)
  44. char *CRYPTO_strndup(const char *p, size_t num, const char *file, int line)
  45. void *CRYPTO_clear_realloc(void *p, size_t old_len, size_t num,
  46. const char *file, int line)
  47. void CRYPTO_clear_free(void *str, size_t num, const char *, int)
  48. void CRYPTO_get_mem_functions(
  49. void *(**m)(size_t, const char *, int),
  50. void *(**r)(void *, size_t, const char *, int),
  51. void (**f)(void *, const char *, int))
  52. int CRYPTO_set_mem_functions(
  53. void *(*m)(size_t, const char *, int),
  54. void *(*r)(void *, size_t, const char *, int),
  55. void (*f)(void *, const char *, int))
  56. void CRYPTO_get_alloc_counts(int *m, int *r, int *f)
  57. int CRYPTO_set_mem_debug(int onoff)
  58. env OPENSSL_MALLOC_FAILURES=... <application>
  59. env OPENSSL_MALLOC_FD=... <application>
  60. int CRYPTO_mem_ctrl(int mode);
  61. int OPENSSL_mem_debug_push(const char *info)
  62. int OPENSSL_mem_debug_pop(void);
  63. int CRYPTO_mem_debug_push(const char *info, const char *file, int line);
  64. int CRYPTO_mem_debug_pop(void);
  65. int CRYPTO_mem_leaks(BIO *b);
  66. int CRYPTO_mem_leaks_fp(FILE *fp);
  67. int CRYPTO_mem_leaks_cb(int (*cb)(const char *str, size_t len, void *u),
  68. void *u);
  69. =head1 DESCRIPTION
  70. OpenSSL memory allocation is handled by the B<OPENSSL_xxx> API. These are
  71. generally macro's that add the standard C B<__FILE__> and B<__LINE__>
  72. parameters and call a lower-level B<CRYPTO_xxx> API.
  73. Some functions do not add those parameters, but exist for consistency.
  74. OPENSSL_malloc_init() sets the lower-level memory allocation functions
  75. to their default implementation.
  76. It is generally not necessary to call this, except perhaps in certain
  77. shared-library situations.
  78. OPENSSL_malloc(), OPENSSL_realloc(), and OPENSSL_free() are like the
  79. C malloc(), realloc(), and free() functions.
  80. OPENSSL_zalloc() calls memset() to zero the memory before returning.
  81. OPENSSL_clear_realloc() and OPENSSL_clear_free() should be used
  82. when the buffer at B<addr> holds sensitive information.
  83. The old buffer is filled with zero's by calling OPENSSL_cleanse()
  84. before ultimately calling OPENSSL_free().
  85. OPENSSL_cleanse() fills B<ptr> of size B<len> with a string of 0's.
  86. Use OPENSSL_cleanse() with care if the memory is a mapping of a file.
  87. If the storage controller uses write compression, then its possible
  88. that sensitive tail bytes will survive zeroization because the block of
  89. zeros will be compressed. If the storage controller uses wear leveling,
  90. then the old sensitive data will not be overwritten; rather, a block of
  91. 0's will be written at a new physical location.
  92. OPENSSL_strdup(), OPENSSL_strndup() and OPENSSL_memdup() are like the
  93. equivalent C functions, except that memory is allocated by calling the
  94. OPENSSL_malloc() and should be released by calling OPENSSL_free().
  95. OPENSSL_strlcpy(),
  96. OPENSSL_strlcat() and OPENSSL_strnlen() are equivalents of the common C
  97. library functions and are provided for portability.
  98. OPENSSL_hexstr2buf() parses B<str> as a hex string and returns a
  99. pointer to the parsed value. The memory is allocated by calling
  100. OPENSSL_malloc() and should be released by calling OPENSSL_free().
  101. If B<len> is not NULL, it is filled in with the output length.
  102. Colons between two-character hex "bytes" are ignored.
  103. An odd number of hex digits is an error.
  104. OPENSSL_buf2hexstr() takes the specified buffer and length, and returns
  105. a hex string for value, or NULL on error.
  106. B<Buffer> cannot be NULL; if B<len> is 0 an empty string is returned.
  107. OPENSSL_hexchar2int() converts a character to the hexadecimal equivalent,
  108. or returns -1 on error.
  109. If no allocations have been done, it is possible to "swap out" the default
  110. implementations for OPENSSL_malloc(), OPENSSL_realloc and OPENSSL_free()
  111. and replace them with alternate versions (hooks).
  112. CRYPTO_get_mem_functions() function fills in the given arguments with the
  113. function pointers for the current implementations.
  114. With CRYPTO_set_mem_functions(), you can specify a different set of functions.
  115. If any of B<m>, B<r>, or B<f> are NULL, then the function is not changed.
  116. The default implementation can include some debugging capability (if enabled
  117. at build-time).
  118. This adds some overhead by keeping a list of all memory allocations, and
  119. removes items from the list when they are free'd.
  120. This is most useful for identifying memory leaks.
  121. CRYPTO_set_mem_debug() turns this tracking on and off. In order to have
  122. any effect, is must be called before any of the allocation functions
  123. (e.g., CRYPTO_malloc()) are called, and is therefore normally one of the
  124. first lines of main() in an application.
  125. CRYPTO_mem_ctrl() provides fine-grained control of memory leak tracking.
  126. To enable tracking call CRYPTO_mem_ctrl() with a B<mode> argument of
  127. the B<CRYPTO_MEM_CHECK_ON>.
  128. To disable tracking call CRYPTO_mem_ctrl() with a B<mode> argument of
  129. the B<CRYPTO_MEM_CHECK_OFF>.
  130. While checking memory, it can be useful to store additional context
  131. about what is being done.
  132. For example, identifying the field names when parsing a complicated
  133. data structure.
  134. OPENSSL_mem_debug_push() (which calls CRYPTO_mem_debug_push())
  135. attachs an identifying string to the allocation stack.
  136. This must be a global or other static string; it is not copied.
  137. OPENSSL_mem_debug_pop() removes identifying state from the stack.
  138. At the end of the program, calling CRYPTO_mem_leaks() or
  139. CRYPTO_mem_leaks_fp() will report all "leaked" memory, writing it
  140. to the specified BIO B<b> or FILE B<fp>. These functions return 1 if
  141. there are no leaks, 0 if there are leaks and -1 if an error occurred.
  142. CRYPTO_mem_leaks_cb() does the same as CRYPTO_mem_leaks(), but instead
  143. of writing to a given BIO, the callback function is called for each
  144. output string with the string, length, and userdata B<u> as the callback
  145. parameters.
  146. If the library is built with the C<crypto-mdebug> option, then one
  147. function, CRYPTO_get_alloc_counts(), and two additional environment
  148. variables, B<OPENSSL_MALLOC_FAILURES> and B<OPENSSL_MALLOC_FD>,
  149. are available.
  150. The function CRYPTO_get_alloc_counts() fills in the number of times
  151. each of CRYPTO_malloc(), CRYPTO_realloc(), and CRYPTO_free() have been
  152. called, into the values pointed to by B<mcount>, B<rcount>, and B<fcount>,
  153. respectively. If a pointer is NULL, then the corresponding count is not stored.
  154. The variable
  155. B<OPENSSL_MALLOC_FAILURES> controls how often allocations should fail.
  156. It is a set of fields separated by semicolons, which each field is a count
  157. (defaulting to zero) and an optional atsign and percentage (defaulting
  158. to 100). If the count is zero, then it lasts forever. For example,
  159. C<100;@25> or C<100@0;0@25> means the first 100 allocations pass, then all
  160. other allocations (until the program exits or crashes) have a 25% chance of
  161. failing.
  162. If the variable B<OPENSSL_MALLOC_FD> is parsed as a positive integer, then
  163. it is taken as an open file descriptor, and a record of all allocations is
  164. written to that descriptor. If an allocation will fail, and the platform
  165. supports it, then a backtrace will be written to the descriptor. This can
  166. be useful because a malloc may fail but not be checked, and problems will
  167. only occur later. The following example in classic shell syntax shows how
  168. to use this (will not work on all platforms):
  169. OPENSSL_MALLOC_FAILURES='200;@10'
  170. export OPENSSL_MALLOC_FAILURES
  171. OPENSSL_MALLOC_FD=3
  172. export OPENSSL_MALLOC_FD
  173. ...app invocation... 3>/tmp/log$$
  174. =head1 RETURN VALUES
  175. OPENSSL_malloc_init(), OPENSSL_free(), OPENSSL_clear_free()
  176. CRYPTO_free(), CRYPTO_clear_free() and CRYPTO_get_mem_functions()
  177. return no value.
  178. CRYPTO_mem_leaks(), CRYPTO_mem_leaks_fp() and CRYPTO_mem_leaks_cb() return 1 if
  179. there are no leaks, 0 if there are leaks and -1 if an error occurred.
  180. OPENSSL_malloc(), OPENSSL_zalloc(), OPENSSL_realloc(),
  181. OPENSSL_clear_realloc(),
  182. CRYPTO_malloc(), CRYPTO_zalloc(), CRYPTO_realloc(),
  183. CRYPTO_clear_realloc(),
  184. OPENSSL_buf2hexstr(), OPENSSL_hexstr2buf(),
  185. OPENSSL_strdup(), and OPENSSL_strndup()
  186. return a pointer to allocated memory or NULL on error.
  187. CRYPTO_set_mem_functions() and CRYPTO_set_mem_debug()
  188. return 1 on success or 0 on failure (almost
  189. always because allocations have already happened).
  190. CRYPTO_mem_ctrl() returns -1 if an error occurred, otherwise the
  191. previous value of the mode.
  192. OPENSSL_mem_debug_push() and OPENSSL_mem_debug_pop()
  193. return 1 on success or 0 on failure.
  194. =head1 NOTES
  195. While it's permitted to swap out only a few and not all the functions
  196. with CRYPTO_set_mem_functions(), it's recommended to swap them all out
  197. at once. I<This applies specially if OpenSSL was built with the
  198. configuration option> C<crypto-mdebug> I<enabled. In case, swapping out
  199. only, say, the malloc() implementation is outright dangerous.>
  200. =head1 COPYRIGHT
  201. Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
  202. Licensed under the OpenSSL license (the "License"). You may not use
  203. this file except in compliance with the License. You can obtain a copy
  204. in the file LICENSE in the source distribution or at
  205. L<https://www.openssl.org/source/license.html>.
  206. =cut