xref: /aosp_15_r20/external/cronet/third_party/boringssl/src/crypto/mem.c (revision 6777b5387eb2ff775bb5750e3f5d96f37fb7352b)
1 /* Copyright (C) 1995-1998 Eric Young ([email protected])
2  * All rights reserved.
3  *
4  * This package is an SSL implementation written
5  * by Eric Young ([email protected]).
6  * The implementation was written so as to conform with Netscapes SSL.
7  *
8  * This library is free for commercial and non-commercial use as long as
9  * the following conditions are aheared to.  The following conditions
10  * apply to all code found in this distribution, be it the RC4, RSA,
11  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
12  * included with this distribution is covered by the same copyright terms
13  * except that the holder is Tim Hudson ([email protected]).
14  *
15  * Copyright remains Eric Young's, and as such any Copyright notices in
16  * the code are not to be removed.
17  * If this package is used in a product, Eric Young should be given attribution
18  * as the author of the parts of the library used.
19  * This can be in the form of a textual message at program startup or
20  * in documentation (online or textual) provided with the package.
21  *
22  * Redistribution and use in source and binary forms, with or without
23  * modification, are permitted provided that the following conditions
24  * are met:
25  * 1. Redistributions of source code must retain the copyright
26  *    notice, this list of conditions and the following disclaimer.
27  * 2. Redistributions in binary form must reproduce the above copyright
28  *    notice, this list of conditions and the following disclaimer in the
29  *    documentation and/or other materials provided with the distribution.
30  * 3. All advertising materials mentioning features or use of this software
31  *    must display the following acknowledgement:
32  *    "This product includes cryptographic software written by
33  *     Eric Young ([email protected])"
34  *    The word 'cryptographic' can be left out if the rouines from the library
35  *    being used are not cryptographic related :-).
36  * 4. If you include any Windows specific code (or a derivative thereof) from
37  *    the apps directory (application code) you must include an acknowledgement:
38  *    "This product includes software written by Tim Hudson ([email protected])"
39  *
40  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50  * SUCH DAMAGE.
51  *
52  * The licence and distribution terms for any publically available version or
53  * derivative of this code cannot be changed.  i.e. this code cannot simply be
54  * copied and put under another distribution licence
55  * [including the GNU Public Licence.] */
56 
57 #include <openssl/mem.h>
58 
59 #include <assert.h>
60 #include <errno.h>
61 #include <limits.h>
62 #include <stdarg.h>
63 #include <stdio.h>
64 #include <stdlib.h>
65 
66 #include <openssl/err.h>
67 
68 #if defined(OPENSSL_WINDOWS)
69 OPENSSL_MSVC_PRAGMA(warning(push, 3))
70 #include <windows.h>
71 OPENSSL_MSVC_PRAGMA(warning(pop))
72 #endif
73 
74 #if defined(BORINGSSL_MALLOC_FAILURE_TESTING)
75 #include <errno.h>
76 #include <signal.h>
77 #include <unistd.h>
78 #endif
79 
80 #include "internal.h"
81 
82 
83 #define OPENSSL_MALLOC_PREFIX 8
84 static_assert(OPENSSL_MALLOC_PREFIX >= sizeof(size_t), "size_t too large");
85 
86 #if defined(OPENSSL_ASAN)
87 void __asan_poison_memory_region(const volatile void *addr, size_t size);
88 void __asan_unpoison_memory_region(const volatile void *addr, size_t size);
89 #else
__asan_poison_memory_region(const void * addr,size_t size)90 static void __asan_poison_memory_region(const void *addr, size_t size) {}
__asan_unpoison_memory_region(const void * addr,size_t size)91 static void __asan_unpoison_memory_region(const void *addr, size_t size) {}
92 #endif
93 
94 // Windows doesn't really support weak symbols as of May 2019, and Clang on
95 // Windows will emit strong symbols instead. See
96 // https://bugs.llvm.org/show_bug.cgi?id=37598
97 #if defined(__ELF__) && defined(__GNUC__)
98 #define WEAK_SYMBOL_FUNC(rettype, name, args) \
99   rettype name args __attribute__((weak));
100 #else
101 #define WEAK_SYMBOL_FUNC(rettype, name, args) static rettype(*name) args = NULL;
102 #endif
103 
104 // sdallocx is a sized |free| function. By passing the size (which we happen to
105 // always know in BoringSSL), the malloc implementation can save work. We cannot
106 // depend on |sdallocx| being available, however, so it's a weak symbol.
107 //
108 // This will always be safe, but will only be overridden if the malloc
109 // implementation is statically linked with BoringSSL. So, if |sdallocx| is
110 // provided in, say, libc.so, we still won't use it because that's dynamically
111 // linked. This isn't an ideal result, but its helps in some cases.
112 WEAK_SYMBOL_FUNC(void, sdallocx, (void *ptr, size_t size, int flags));
113 
114 // The following three functions can be defined to override default heap
115 // allocation and freeing. If defined, it is the responsibility of
116 // |OPENSSL_memory_free| to zero out the memory before returning it to the
117 // system. |OPENSSL_memory_free| will not be passed NULL pointers.
118 //
119 // WARNING: These functions are called on every allocation and free in
120 // BoringSSL across the entire process. They may be called by any code in the
121 // process which calls BoringSSL, including in process initializers and thread
122 // destructors. When called, BoringSSL may hold pthreads locks. Any other code
123 // in the process which, directly or indirectly, calls BoringSSL may be on the
124 // call stack and may itself be using arbitrary synchronization primitives.
125 //
126 // As a result, these functions may not have the usual programming environment
127 // available to most C or C++ code. In particular, they may not call into
128 // BoringSSL, or any library which depends on BoringSSL. Any synchronization
129 // primitives used must tolerate every other synchronization primitive linked
130 // into the process, including pthreads locks. Failing to meet these constraints
131 // may result in deadlocks, crashes, or memory corruption.
132 WEAK_SYMBOL_FUNC(void *, OPENSSL_memory_alloc, (size_t size));
133 WEAK_SYMBOL_FUNC(void, OPENSSL_memory_free, (void *ptr));
134 WEAK_SYMBOL_FUNC(size_t, OPENSSL_memory_get_size, (void *ptr));
135 
136 #if defined(BORINGSSL_MALLOC_FAILURE_TESTING)
137 static CRYPTO_MUTEX malloc_failure_lock = CRYPTO_MUTEX_INIT;
138 static uint64_t current_malloc_count = 0;
139 static uint64_t malloc_number_to_fail = 0;
140 static int malloc_failure_enabled = 0, break_on_malloc_fail = 0,
141            any_malloc_failed = 0, disable_malloc_failures = 0;
142 
malloc_exit_handler(void)143 static void malloc_exit_handler(void) {
144   CRYPTO_MUTEX_lock_read(&malloc_failure_lock);
145   if (any_malloc_failed) {
146     // Signal to the test driver that some allocation failed, so it knows to
147     // increment the counter and continue.
148     _exit(88);
149   }
150   CRYPTO_MUTEX_unlock_read(&malloc_failure_lock);
151 }
152 
init_malloc_failure(void)153 static void init_malloc_failure(void) {
154   const char *env = getenv("MALLOC_NUMBER_TO_FAIL");
155   if (env != NULL && env[0] != 0) {
156     char *endptr;
157     malloc_number_to_fail = strtoull(env, &endptr, 10);
158     if (*endptr == 0) {
159       malloc_failure_enabled = 1;
160       atexit(malloc_exit_handler);
161     }
162   }
163   break_on_malloc_fail = getenv("MALLOC_BREAK_ON_FAIL") != NULL;
164 }
165 
166 // should_fail_allocation returns one if the current allocation should fail and
167 // zero otherwise.
should_fail_allocation()168 static int should_fail_allocation() {
169   static CRYPTO_once_t once = CRYPTO_ONCE_INIT;
170   CRYPTO_once(&once, init_malloc_failure);
171   if (!malloc_failure_enabled || disable_malloc_failures) {
172     return 0;
173   }
174 
175   // We lock just so multi-threaded tests are still correct, but we won't test
176   // every malloc exhaustively.
177   CRYPTO_MUTEX_lock_write(&malloc_failure_lock);
178   int should_fail = current_malloc_count == malloc_number_to_fail;
179   current_malloc_count++;
180   any_malloc_failed = any_malloc_failed || should_fail;
181   CRYPTO_MUTEX_unlock_write(&malloc_failure_lock);
182 
183   if (should_fail && break_on_malloc_fail) {
184     raise(SIGTRAP);
185   }
186   if (should_fail) {
187     errno = ENOMEM;
188   }
189   return should_fail;
190 }
191 
OPENSSL_reset_malloc_counter_for_testing(void)192 void OPENSSL_reset_malloc_counter_for_testing(void) {
193   CRYPTO_MUTEX_lock_write(&malloc_failure_lock);
194   current_malloc_count = 0;
195   CRYPTO_MUTEX_unlock_write(&malloc_failure_lock);
196 }
197 
OPENSSL_disable_malloc_failures_for_testing(void)198 void OPENSSL_disable_malloc_failures_for_testing(void) {
199   CRYPTO_MUTEX_lock_write(&malloc_failure_lock);
200   BSSL_CHECK(!disable_malloc_failures);
201   disable_malloc_failures = 1;
202   CRYPTO_MUTEX_unlock_write(&malloc_failure_lock);
203 }
204 
OPENSSL_enable_malloc_failures_for_testing(void)205 void OPENSSL_enable_malloc_failures_for_testing(void) {
206   CRYPTO_MUTEX_lock_write(&malloc_failure_lock);
207   BSSL_CHECK(disable_malloc_failures);
208   disable_malloc_failures = 0;
209   CRYPTO_MUTEX_unlock_write(&malloc_failure_lock);
210 }
211 
212 #else
should_fail_allocation(void)213 static int should_fail_allocation(void) { return 0; }
214 #endif
215 
OPENSSL_malloc(size_t size)216 void *OPENSSL_malloc(size_t size) {
217   if (should_fail_allocation()) {
218     goto err;
219   }
220 
221   if (OPENSSL_memory_alloc != NULL) {
222     assert(OPENSSL_memory_free != NULL);
223     assert(OPENSSL_memory_get_size != NULL);
224     void *ptr = OPENSSL_memory_alloc(size);
225     if (ptr == NULL && size != 0) {
226       goto err;
227     }
228     return ptr;
229   }
230 
231   if (size + OPENSSL_MALLOC_PREFIX < size) {
232     goto err;
233   }
234 
235   void *ptr = malloc(size + OPENSSL_MALLOC_PREFIX);
236   if (ptr == NULL) {
237     goto err;
238   }
239 
240   *(size_t *)ptr = size;
241 
242   __asan_poison_memory_region(ptr, OPENSSL_MALLOC_PREFIX);
243   return ((uint8_t *)ptr) + OPENSSL_MALLOC_PREFIX;
244 
245  err:
246   // This only works because ERR does not call OPENSSL_malloc.
247   OPENSSL_PUT_ERROR(CRYPTO, ERR_R_MALLOC_FAILURE);
248   return NULL;
249 }
250 
OPENSSL_zalloc(size_t size)251 void *OPENSSL_zalloc(size_t size) {
252   void *ret = OPENSSL_malloc(size);
253   if (ret != NULL) {
254     OPENSSL_memset(ret, 0, size);
255   }
256   return ret;
257 }
258 
OPENSSL_calloc(size_t num,size_t size)259 void *OPENSSL_calloc(size_t num, size_t size) {
260   if (size != 0 && num > SIZE_MAX / size) {
261     OPENSSL_PUT_ERROR(CRYPTO, ERR_R_OVERFLOW);
262     return NULL;
263   }
264 
265   return OPENSSL_zalloc(num * size);
266 }
267 
OPENSSL_free(void * orig_ptr)268 void OPENSSL_free(void *orig_ptr) {
269   if (orig_ptr == NULL) {
270     return;
271   }
272 
273   if (OPENSSL_memory_free != NULL) {
274     OPENSSL_memory_free(orig_ptr);
275     return;
276   }
277 
278   void *ptr = ((uint8_t *)orig_ptr) - OPENSSL_MALLOC_PREFIX;
279   __asan_unpoison_memory_region(ptr, OPENSSL_MALLOC_PREFIX);
280 
281   size_t size = *(size_t *)ptr;
282   OPENSSL_cleanse(ptr, size + OPENSSL_MALLOC_PREFIX);
283 
284 // ASan knows to intercept malloc and free, but not sdallocx.
285 #if defined(OPENSSL_ASAN)
286   (void)sdallocx;
287   free(ptr);
288 #else
289   if (sdallocx) {
290     sdallocx(ptr, size + OPENSSL_MALLOC_PREFIX, 0 /* flags */);
291   } else {
292     free(ptr);
293   }
294 #endif
295 }
296 
OPENSSL_realloc(void * orig_ptr,size_t new_size)297 void *OPENSSL_realloc(void *orig_ptr, size_t new_size) {
298   if (orig_ptr == NULL) {
299     return OPENSSL_malloc(new_size);
300   }
301 
302   size_t old_size;
303   if (OPENSSL_memory_get_size != NULL) {
304     old_size = OPENSSL_memory_get_size(orig_ptr);
305   } else {
306     void *ptr = ((uint8_t *)orig_ptr) - OPENSSL_MALLOC_PREFIX;
307     __asan_unpoison_memory_region(ptr, OPENSSL_MALLOC_PREFIX);
308     old_size = *(size_t *)ptr;
309     __asan_poison_memory_region(ptr, OPENSSL_MALLOC_PREFIX);
310   }
311 
312   void *ret = OPENSSL_malloc(new_size);
313   if (ret == NULL) {
314     return NULL;
315   }
316 
317   size_t to_copy = new_size;
318   if (old_size < to_copy) {
319     to_copy = old_size;
320   }
321 
322   memcpy(ret, orig_ptr, to_copy);
323   OPENSSL_free(orig_ptr);
324 
325   return ret;
326 }
327 
OPENSSL_cleanse(void * ptr,size_t len)328 void OPENSSL_cleanse(void *ptr, size_t len) {
329 #if defined(OPENSSL_WINDOWS)
330   SecureZeroMemory(ptr, len);
331 #else
332   OPENSSL_memset(ptr, 0, len);
333 
334 #if !defined(OPENSSL_NO_ASM)
335   /* As best as we can tell, this is sufficient to break any optimisations that
336      might try to eliminate "superfluous" memsets. If there's an easy way to
337      detect memset_s, it would be better to use that. */
338   __asm__ __volatile__("" : : "r"(ptr) : "memory");
339 #endif
340 #endif  // !OPENSSL_NO_ASM
341 }
342 
OPENSSL_clear_free(void * ptr,size_t unused)343 void OPENSSL_clear_free(void *ptr, size_t unused) { OPENSSL_free(ptr); }
344 
CRYPTO_secure_malloc_init(size_t size,size_t min_size)345 int CRYPTO_secure_malloc_init(size_t size, size_t min_size) { return 0; }
346 
CRYPTO_secure_malloc_initialized(void)347 int CRYPTO_secure_malloc_initialized(void) { return 0; }
348 
CRYPTO_secure_used(void)349 size_t CRYPTO_secure_used(void) { return 0; }
350 
OPENSSL_secure_malloc(size_t size)351 void *OPENSSL_secure_malloc(size_t size) { return OPENSSL_malloc(size); }
352 
OPENSSL_secure_clear_free(void * ptr,size_t len)353 void OPENSSL_secure_clear_free(void *ptr, size_t len) {
354   OPENSSL_clear_free(ptr, len);
355 }
356 
CRYPTO_memcmp(const void * in_a,const void * in_b,size_t len)357 int CRYPTO_memcmp(const void *in_a, const void *in_b, size_t len) {
358   const uint8_t *a = in_a;
359   const uint8_t *b = in_b;
360   uint8_t x = 0;
361 
362   for (size_t i = 0; i < len; i++) {
363     x |= a[i] ^ b[i];
364   }
365 
366   return x;
367 }
368 
OPENSSL_hash32(const void * ptr,size_t len)369 uint32_t OPENSSL_hash32(const void *ptr, size_t len) {
370   // These are the FNV-1a parameters for 32 bits.
371   static const uint32_t kPrime = 16777619u;
372   static const uint32_t kOffsetBasis = 2166136261u;
373 
374   const uint8_t *in = ptr;
375   uint32_t h = kOffsetBasis;
376 
377   for (size_t i = 0; i < len; i++) {
378     h ^= in[i];
379     h *= kPrime;
380   }
381 
382   return h;
383 }
384 
OPENSSL_strhash(const char * s)385 uint32_t OPENSSL_strhash(const char *s) { return OPENSSL_hash32(s, strlen(s)); }
386 
OPENSSL_strnlen(const char * s,size_t len)387 size_t OPENSSL_strnlen(const char *s, size_t len) {
388   for (size_t i = 0; i < len; i++) {
389     if (s[i] == 0) {
390       return i;
391     }
392   }
393 
394   return len;
395 }
396 
OPENSSL_strdup(const char * s)397 char *OPENSSL_strdup(const char *s) {
398   if (s == NULL) {
399     return NULL;
400   }
401   const size_t len = strlen(s) + 1;
402   char *ret = OPENSSL_malloc(len);
403   if (ret == NULL) {
404     return NULL;
405   }
406   OPENSSL_memcpy(ret, s, len);
407   return ret;
408 }
409 
OPENSSL_isalpha(int c)410 int OPENSSL_isalpha(int c) {
411   return (c >= 'a' && c <= 'z') || (c >= 'A' && c <= 'Z');
412 }
413 
OPENSSL_isdigit(int c)414 int OPENSSL_isdigit(int c) { return c >= '0' && c <= '9'; }
415 
OPENSSL_isxdigit(int c)416 int OPENSSL_isxdigit(int c) {
417   return OPENSSL_isdigit(c) || (c >= 'a' && c <= 'f') || (c >= 'A' && c <= 'F');
418 }
419 
OPENSSL_fromxdigit(uint8_t * out,int c)420 int OPENSSL_fromxdigit(uint8_t *out, int c) {
421   if (OPENSSL_isdigit(c)) {
422     *out = c - '0';
423     return 1;
424   }
425   if ('a' <= c && c <= 'f') {
426     *out = c - 'a' + 10;
427     return 1;
428   }
429   if ('A' <= c && c <= 'F') {
430     *out = c - 'A' + 10;
431     return 1;
432   }
433   return 0;
434 }
435 
OPENSSL_isalnum(int c)436 int OPENSSL_isalnum(int c) { return OPENSSL_isalpha(c) || OPENSSL_isdigit(c); }
437 
OPENSSL_tolower(int c)438 int OPENSSL_tolower(int c) {
439   if (c >= 'A' && c <= 'Z') {
440     return c + ('a' - 'A');
441   }
442   return c;
443 }
444 
OPENSSL_isspace(int c)445 int OPENSSL_isspace(int c) {
446   return c == '\t' || c == '\n' || c == '\v' || c == '\f' || c == '\r' ||
447          c == ' ';
448 }
449 
OPENSSL_strcasecmp(const char * a,const char * b)450 int OPENSSL_strcasecmp(const char *a, const char *b) {
451   for (size_t i = 0;; i++) {
452     const int aa = OPENSSL_tolower(a[i]);
453     const int bb = OPENSSL_tolower(b[i]);
454 
455     if (aa < bb) {
456       return -1;
457     } else if (aa > bb) {
458       return 1;
459     } else if (aa == 0) {
460       return 0;
461     }
462   }
463 }
464 
OPENSSL_strncasecmp(const char * a,const char * b,size_t n)465 int OPENSSL_strncasecmp(const char *a, const char *b, size_t n) {
466   for (size_t i = 0; i < n; i++) {
467     const int aa = OPENSSL_tolower(a[i]);
468     const int bb = OPENSSL_tolower(b[i]);
469 
470     if (aa < bb) {
471       return -1;
472     } else if (aa > bb) {
473       return 1;
474     } else if (aa == 0) {
475       return 0;
476     }
477   }
478 
479   return 0;
480 }
481 
BIO_snprintf(char * buf,size_t n,const char * format,...)482 int BIO_snprintf(char *buf, size_t n, const char *format, ...) {
483   va_list args;
484   va_start(args, format);
485   int ret = BIO_vsnprintf(buf, n, format, args);
486   va_end(args);
487   return ret;
488 }
489 
BIO_vsnprintf(char * buf,size_t n,const char * format,va_list args)490 int BIO_vsnprintf(char *buf, size_t n, const char *format, va_list args) {
491   return vsnprintf(buf, n, format, args);
492 }
493 
OPENSSL_vasprintf_internal(char ** str,const char * format,va_list args,int system_malloc)494 int OPENSSL_vasprintf_internal(char **str, const char *format, va_list args,
495                                int system_malloc) {
496   void *(*allocate)(size_t) = system_malloc ? malloc : OPENSSL_malloc;
497   void (*deallocate)(void *) = system_malloc ? free : OPENSSL_free;
498   void *(*reallocate)(void *, size_t) =
499       system_malloc ? realloc : OPENSSL_realloc;
500   char *candidate = NULL;
501   size_t candidate_len = 64;  // TODO(bbe) what's the best initial size?
502 
503   if ((candidate = allocate(candidate_len)) == NULL) {
504     goto err;
505   }
506   va_list args_copy;
507   va_copy(args_copy, args);
508   int ret = vsnprintf(candidate, candidate_len, format, args_copy);
509   va_end(args_copy);
510   if (ret < 0) {
511     goto err;
512   }
513   if ((size_t)ret >= candidate_len) {
514     // Too big to fit in allocation.
515     char *tmp;
516 
517     candidate_len = (size_t)ret + 1;
518     if ((tmp = reallocate(candidate, candidate_len)) == NULL) {
519       goto err;
520     }
521     candidate = tmp;
522     ret = vsnprintf(candidate, candidate_len, format, args);
523   }
524   // At this point this should not happen unless vsnprintf is insane.
525   if (ret < 0 || (size_t)ret >= candidate_len) {
526     goto err;
527   }
528   *str = candidate;
529   return ret;
530 
531  err:
532   deallocate(candidate);
533   *str = NULL;
534   errno = ENOMEM;
535   return -1;
536 }
537 
OPENSSL_vasprintf(char ** str,const char * format,va_list args)538 int OPENSSL_vasprintf(char **str, const char *format, va_list args) {
539   return OPENSSL_vasprintf_internal(str, format, args, /*system_malloc=*/0);
540 }
541 
OPENSSL_asprintf(char ** str,const char * format,...)542 int OPENSSL_asprintf(char **str, const char *format, ...) {
543   va_list args;
544   va_start(args, format);
545   int ret = OPENSSL_vasprintf(str, format, args);
546   va_end(args);
547   return ret;
548 }
549 
OPENSSL_strndup(const char * str,size_t size)550 char *OPENSSL_strndup(const char *str, size_t size) {
551   size = OPENSSL_strnlen(str, size);
552 
553   size_t alloc_size = size + 1;
554   if (alloc_size < size) {
555     // overflow
556     OPENSSL_PUT_ERROR(CRYPTO, ERR_R_MALLOC_FAILURE);
557     return NULL;
558   }
559   char *ret = OPENSSL_malloc(alloc_size);
560   if (ret == NULL) {
561     return NULL;
562   }
563 
564   OPENSSL_memcpy(ret, str, size);
565   ret[size] = '\0';
566   return ret;
567 }
568 
OPENSSL_strlcpy(char * dst,const char * src,size_t dst_size)569 size_t OPENSSL_strlcpy(char *dst, const char *src, size_t dst_size) {
570   size_t l = 0;
571 
572   for (; dst_size > 1 && *src; dst_size--) {
573     *dst++ = *src++;
574     l++;
575   }
576 
577   if (dst_size) {
578     *dst = 0;
579   }
580 
581   return l + strlen(src);
582 }
583 
OPENSSL_strlcat(char * dst,const char * src,size_t dst_size)584 size_t OPENSSL_strlcat(char *dst, const char *src, size_t dst_size) {
585   size_t l = 0;
586   for (; dst_size > 0 && *dst; dst_size--, dst++) {
587     l++;
588   }
589   return l + OPENSSL_strlcpy(dst, src, dst_size);
590 }
591 
OPENSSL_memdup(const void * data,size_t size)592 void *OPENSSL_memdup(const void *data, size_t size) {
593   if (size == 0) {
594     return NULL;
595   }
596 
597   void *ret = OPENSSL_malloc(size);
598   if (ret == NULL) {
599     return NULL;
600   }
601 
602   OPENSSL_memcpy(ret, data, size);
603   return ret;
604 }
605 
CRYPTO_malloc(size_t size,const char * file,int line)606 void *CRYPTO_malloc(size_t size, const char *file, int line) {
607   return OPENSSL_malloc(size);
608 }
609 
CRYPTO_realloc(void * ptr,size_t new_size,const char * file,int line)610 void *CRYPTO_realloc(void *ptr, size_t new_size, const char *file, int line) {
611   return OPENSSL_realloc(ptr, new_size);
612 }
613 
CRYPTO_free(void * ptr,const char * file,int line)614 void CRYPTO_free(void *ptr, const char *file, int line) { OPENSSL_free(ptr); }
615