1e5f5895bda30f374b0b51412fd4d837fa59aed66Alexey Samsonov//===-- asan_poisoning.cc -------------------------------------------------===//
21e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany//
31e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany//                     The LLVM Compiler Infrastructure
41e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany//
51e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany// This file is distributed under the University of Illinois Open Source
61e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany// License. See LICENSE.TXT for details.
71e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany//
81e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany//===----------------------------------------------------------------------===//
91e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany//
101e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany// This file is a part of AddressSanitizer, an address sanity checker.
111e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany//
12218a9b70d7338cf5b727b7dad6b080ad7869c6c2Kostya Serebryany// Shadow memory poisoning by ASan RTL and by user application.
131e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany//===----------------------------------------------------------------------===//
141e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany
157e8434940a1fe7dce531d4c458ccd714da48f609Alexey Samsonov#include "asan_poisoning.h"
162d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines#include "asan_report.h"
172d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines#include "asan_stack.h"
18eb2809311c94b73c269ccef8d68ae368642e5754Kostya Serebryany#include "sanitizer_common/sanitizer_libc.h"
196866dba92ac842fc513ba339ba849a953ffb7507Dmitry Vyukov#include "sanitizer_common/sanitizer_flags.h"
201e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany
211e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryanynamespace __asan {
221e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany
23ee3925515e4c7966f3ef489f687aa7e5692806a9Kostya Serebryanyvoid PoisonShadow(uptr addr, uptr size, u8 value) {
2473bad81febb2a872627c03e579beea1da4b49294Kostya Serebryany  if (!flags()->poison_heap) return;
25218a9b70d7338cf5b727b7dad6b080ad7869c6c2Kostya Serebryany  CHECK(AddrIsAlignedByGranularity(addr));
267e8434940a1fe7dce531d4c458ccd714da48f609Alexey Samsonov  CHECK(AddrIsInMem(addr));
27218a9b70d7338cf5b727b7dad6b080ad7869c6c2Kostya Serebryany  CHECK(AddrIsAlignedByGranularity(addr + size));
287e8434940a1fe7dce531d4c458ccd714da48f609Alexey Samsonov  CHECK(AddrIsInMem(addr + size - SHADOW_GRANULARITY));
29a27bdf70ca24202dce21cf7c1a387aeaa400d889Kostya Serebryany  CHECK(REAL(memset));
307e8434940a1fe7dce531d4c458ccd714da48f609Alexey Samsonov  FastPoisonShadow(addr, size, value);
31218a9b70d7338cf5b727b7dad6b080ad7869c6c2Kostya Serebryany}
32218a9b70d7338cf5b727b7dad6b080ad7869c6c2Kostya Serebryany
333f4c3875c42078e22c7e5356c5746fd18756d958Kostya Serebryanyvoid PoisonShadowPartialRightRedzone(uptr addr,
343f4c3875c42078e22c7e5356c5746fd18756d958Kostya Serebryany                                     uptr size,
353f4c3875c42078e22c7e5356c5746fd18756d958Kostya Serebryany                                     uptr redzone_size,
36ee3925515e4c7966f3ef489f687aa7e5692806a9Kostya Serebryany                                     u8 value) {
3773bad81febb2a872627c03e579beea1da4b49294Kostya Serebryany  if (!flags()->poison_heap) return;
38218a9b70d7338cf5b727b7dad6b080ad7869c6c2Kostya Serebryany  CHECK(AddrIsAlignedByGranularity(addr));
397e8434940a1fe7dce531d4c458ccd714da48f609Alexey Samsonov  CHECK(AddrIsInMem(addr));
407e8434940a1fe7dce531d4c458ccd714da48f609Alexey Samsonov  FastPoisonShadowPartialRightRedzone(addr, size, redzone_size, value);
41218a9b70d7338cf5b727b7dad6b080ad7869c6c2Kostya Serebryany}
42218a9b70d7338cf5b727b7dad6b080ad7869c6c2Kostya Serebryany
431e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryanystruct ShadowSegmentEndpoint {
44ee3925515e4c7966f3ef489f687aa7e5692806a9Kostya Serebryany  u8 *chunk;
45ee3925515e4c7966f3ef489f687aa7e5692806a9Kostya Serebryany  s8 offset;  // in [0, SHADOW_GRANULARITY)
46ee3925515e4c7966f3ef489f687aa7e5692806a9Kostya Serebryany  s8 value;  // = *chunk;
471e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany
483f4c3875c42078e22c7e5356c5746fd18756d958Kostya Serebryany  explicit ShadowSegmentEndpoint(uptr address) {
49ee3925515e4c7966f3ef489f687aa7e5692806a9Kostya Serebryany    chunk = (u8*)MemToShadow(address);
501e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany    offset = address & (SHADOW_GRANULARITY - 1);
511e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany    value = *chunk;
521e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany  }
531e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany};
541e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany
552d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hinesvoid FlushUnneededASanShadowMemory(uptr p, uptr size) {
562d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines    // Since asan's mapping is compacting, the shadow chunk may be
572d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines    // not page-aligned, so we only flush the page-aligned portion.
582d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines    uptr page_size = GetPageSizeCached();
592d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines    uptr shadow_beg = RoundUpTo(MemToShadow(p), page_size);
602d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines    uptr shadow_end = RoundDownTo(MemToShadow(p + size), page_size);
612d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines    FlushUnneededShadowMemory(shadow_beg, shadow_end - shadow_beg);
622d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines}
632d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines
641e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany}  // namespace __asan
651e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany
661e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany// ---------------------- Interface ---------------- {{{1
671e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryanyusing namespace __asan;  // NOLINT
681e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany
691e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany// Current implementation of __asan_(un)poison_memory_region doesn't check
701e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany// that user program (un)poisons the memory it owns. It poisons memory
711e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany// conservatively, and unpoisons progressively to make sure asan shadow
721e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany// mapping invariant is preserved (see detailed mapping description here:
731e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany// http://code.google.com/p/address-sanitizer/wiki/AddressSanitizerAlgorithm).
741e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany//
751e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany// * if user asks to poison region [left, right), the program poisons
761e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany// at least [left, AlignDown(right)).
771e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany// * if user asks to unpoison region [left, right), the program unpoisons
781e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany// at most [AlignDown(left), right).
799aead37421a6e4bf43265e5195c6ac31fc519982Kostya Serebryanyvoid __asan_poison_memory_region(void const volatile *addr, uptr size) {
80cb8c4dce691097718d5af41b36899b72ef4b1d84Alexey Samsonov  if (!flags()->allow_user_poisoning || size == 0) return;
813f4c3875c42078e22c7e5356c5746fd18756d958Kostya Serebryany  uptr beg_addr = (uptr)addr;
823f4c3875c42078e22c7e5356c5746fd18756d958Kostya Serebryany  uptr end_addr = beg_addr + size;
832d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  VPrintf(1, "Trying to poison memory region [%p, %p)\n", (void *)beg_addr,
842d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines          (void *)end_addr);
851e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany  ShadowSegmentEndpoint beg(beg_addr);
861e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany  ShadowSegmentEndpoint end(end_addr);
871e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany  if (beg.chunk == end.chunk) {
881e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany    CHECK(beg.offset < end.offset);
89ee3925515e4c7966f3ef489f687aa7e5692806a9Kostya Serebryany    s8 value = beg.value;
901e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany    CHECK(value == end.value);
911e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany    // We can only poison memory if the byte in end.offset is unaddressable.
921e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany    // No need to re-poison memory if it is poisoned already.
931e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany    if (value > 0 && value <= end.offset) {
941e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany      if (beg.offset > 0) {
952d8b3bdb112ebb8ed3f15ee41d4cebcd683b41b0Kostya Serebryany        *beg.chunk = Min(value, beg.offset);
961e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany      } else {
971e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany        *beg.chunk = kAsanUserPoisonedMemoryMagic;
981e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany      }
991e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany    }
1001e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany    return;
1011e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany  }
1021e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany  CHECK(beg.chunk < end.chunk);
1031e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany  if (beg.offset > 0) {
1041e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany    // Mark bytes from beg.offset as unaddressable.
1051e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany    if (beg.value == 0) {
1061e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany      *beg.chunk = beg.offset;
1071e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany    } else {
1082d8b3bdb112ebb8ed3f15ee41d4cebcd683b41b0Kostya Serebryany      *beg.chunk = Min(beg.value, beg.offset);
1091e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany    }
1101e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany    beg.chunk++;
1111e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany  }
11209672caefb5694f1981a1712fdefa44840a95e67Alexey Samsonov  REAL(memset)(beg.chunk, kAsanUserPoisonedMemoryMagic, end.chunk - beg.chunk);
1131e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany  // Poison if byte in end.offset is unaddressable.
1141e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany  if (end.value > 0 && end.value <= end.offset) {
1151e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany    *end.chunk = kAsanUserPoisonedMemoryMagic;
1161e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany  }
1171e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany}
1181e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany
1199aead37421a6e4bf43265e5195c6ac31fc519982Kostya Serebryanyvoid __asan_unpoison_memory_region(void const volatile *addr, uptr size) {
120cb8c4dce691097718d5af41b36899b72ef4b1d84Alexey Samsonov  if (!flags()->allow_user_poisoning || size == 0) return;
1213f4c3875c42078e22c7e5356c5746fd18756d958Kostya Serebryany  uptr beg_addr = (uptr)addr;
1223f4c3875c42078e22c7e5356c5746fd18756d958Kostya Serebryany  uptr end_addr = beg_addr + size;
1232d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  VPrintf(1, "Trying to unpoison memory region [%p, %p)\n", (void *)beg_addr,
1242d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines          (void *)end_addr);
1251e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany  ShadowSegmentEndpoint beg(beg_addr);
1261e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany  ShadowSegmentEndpoint end(end_addr);
1271e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany  if (beg.chunk == end.chunk) {
1281e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany    CHECK(beg.offset < end.offset);
129ee3925515e4c7966f3ef489f687aa7e5692806a9Kostya Serebryany    s8 value = beg.value;
1301e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany    CHECK(value == end.value);
1311e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany    // We unpoison memory bytes up to enbytes up to end.offset if it is not
1321e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany    // unpoisoned already.
1331e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany    if (value != 0) {
1342d8b3bdb112ebb8ed3f15ee41d4cebcd683b41b0Kostya Serebryany      *beg.chunk = Max(value, end.offset);
1351e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany    }
1361e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany    return;
1371e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany  }
1381e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany  CHECK(beg.chunk < end.chunk);
1391e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany  if (beg.offset > 0) {
1401e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany    *beg.chunk = 0;
1411e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany    beg.chunk++;
1421e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany  }
14309672caefb5694f1981a1712fdefa44840a95e67Alexey Samsonov  REAL(memset)(beg.chunk, 0, end.chunk - beg.chunk);
1441e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany  if (end.offset > 0 && end.value != 0) {
1452d8b3bdb112ebb8ed3f15ee41d4cebcd683b41b0Kostya Serebryany    *end.chunk = Max(end.value, end.offset);
1461e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany  }
1471e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany}
1481e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany
1492d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hinesint __asan_address_is_poisoned(void const volatile *addr) {
1503f4c3875c42078e22c7e5356c5746fd18756d958Kostya Serebryany  return __asan::AddressIsPoisoned((uptr)addr);
1511e172b4bdec57329bf904f063a29f99cddf2d85fKostya Serebryany}
152d4b5db8cb8a7a13bb5cc1d4ce53e8e088303c854Alexey Samsonov
153eb2809311c94b73c269ccef8d68ae368642e5754Kostya Serebryanyuptr __asan_region_is_poisoned(uptr beg, uptr size) {
154eb2809311c94b73c269ccef8d68ae368642e5754Kostya Serebryany  if (!size) return 0;
155eb2809311c94b73c269ccef8d68ae368642e5754Kostya Serebryany  uptr end = beg + size;
156eb2809311c94b73c269ccef8d68ae368642e5754Kostya Serebryany  if (!AddrIsInMem(beg)) return beg;
157eb2809311c94b73c269ccef8d68ae368642e5754Kostya Serebryany  if (!AddrIsInMem(end)) return end;
1582d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  CHECK_LT(beg, end);
159eb2809311c94b73c269ccef8d68ae368642e5754Kostya Serebryany  uptr aligned_b = RoundUpTo(beg, SHADOW_GRANULARITY);
160eb2809311c94b73c269ccef8d68ae368642e5754Kostya Serebryany  uptr aligned_e = RoundDownTo(end, SHADOW_GRANULARITY);
161eb2809311c94b73c269ccef8d68ae368642e5754Kostya Serebryany  uptr shadow_beg = MemToShadow(aligned_b);
162eb2809311c94b73c269ccef8d68ae368642e5754Kostya Serebryany  uptr shadow_end = MemToShadow(aligned_e);
163eb2809311c94b73c269ccef8d68ae368642e5754Kostya Serebryany  // First check the first and the last application bytes,
164eb2809311c94b73c269ccef8d68ae368642e5754Kostya Serebryany  // then check the SHADOW_GRANULARITY-aligned region by calling
165eb2809311c94b73c269ccef8d68ae368642e5754Kostya Serebryany  // mem_is_zero on the corresponding shadow.
166eb2809311c94b73c269ccef8d68ae368642e5754Kostya Serebryany  if (!__asan::AddressIsPoisoned(beg) &&
167eb2809311c94b73c269ccef8d68ae368642e5754Kostya Serebryany      !__asan::AddressIsPoisoned(end - 1) &&
168eb2809311c94b73c269ccef8d68ae368642e5754Kostya Serebryany      (shadow_end <= shadow_beg ||
169eb2809311c94b73c269ccef8d68ae368642e5754Kostya Serebryany       __sanitizer::mem_is_zero((const char *)shadow_beg,
170eb2809311c94b73c269ccef8d68ae368642e5754Kostya Serebryany                                shadow_end - shadow_beg)))
171eb2809311c94b73c269ccef8d68ae368642e5754Kostya Serebryany    return 0;
172eb2809311c94b73c269ccef8d68ae368642e5754Kostya Serebryany  // The fast check failed, so we have a poisoned byte somewhere.
173eb2809311c94b73c269ccef8d68ae368642e5754Kostya Serebryany  // Find it slowly.
174eb2809311c94b73c269ccef8d68ae368642e5754Kostya Serebryany  for (; beg < end; beg++)
175eb2809311c94b73c269ccef8d68ae368642e5754Kostya Serebryany    if (__asan::AddressIsPoisoned(beg))
176eb2809311c94b73c269ccef8d68ae368642e5754Kostya Serebryany      return beg;
177eb2809311c94b73c269ccef8d68ae368642e5754Kostya Serebryany  UNREACHABLE("mem_is_zero returned false, but poisoned byte was not found");
178eb2809311c94b73c269ccef8d68ae368642e5754Kostya Serebryany  return 0;
179eb2809311c94b73c269ccef8d68ae368642e5754Kostya Serebryany}
180eb2809311c94b73c269ccef8d68ae368642e5754Kostya Serebryany
181dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany#define CHECK_SMALL_REGION(p, size, isWrite)                  \
182dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany  do {                                                        \
183dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany    uptr __p = reinterpret_cast<uptr>(p);                     \
184dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany    uptr __size = size;                                       \
185dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany    if (UNLIKELY(__asan::AddressIsPoisoned(__p) ||            \
186dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany        __asan::AddressIsPoisoned(__p + __size - 1))) {       \
187dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany      GET_CURRENT_PC_BP_SP;                                   \
188dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany      uptr __bad = __asan_region_is_poisoned(__p, __size);    \
189dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany      __asan_report_error(pc, bp, sp, __bad, isWrite, __size);\
190dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany    }                                                         \
191dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany  } while (false);                                            \
192dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany
193dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany
194dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryanyextern "C" SANITIZER_INTERFACE_ATTRIBUTE
1952e9ffcbc2184f308881fc04ce0799c557b7e5b0fEvgeniy Stepanovu16 __sanitizer_unaligned_load16(const uu16 *p) {
196dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany  CHECK_SMALL_REGION(p, sizeof(*p), false);
197dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany  return *p;
198dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany}
199dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany
200dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryanyextern "C" SANITIZER_INTERFACE_ATTRIBUTE
2012e9ffcbc2184f308881fc04ce0799c557b7e5b0fEvgeniy Stepanovu32 __sanitizer_unaligned_load32(const uu32 *p) {
202dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany  CHECK_SMALL_REGION(p, sizeof(*p), false);
203dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany  return *p;
204dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany}
205dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany
206dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryanyextern "C" SANITIZER_INTERFACE_ATTRIBUTE
2072e9ffcbc2184f308881fc04ce0799c557b7e5b0fEvgeniy Stepanovu64 __sanitizer_unaligned_load64(const uu64 *p) {
208dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany  CHECK_SMALL_REGION(p, sizeof(*p), false);
209dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany  return *p;
210dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany}
211dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany
212dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryanyextern "C" SANITIZER_INTERFACE_ATTRIBUTE
2132e9ffcbc2184f308881fc04ce0799c557b7e5b0fEvgeniy Stepanovvoid __sanitizer_unaligned_store16(uu16 *p, u16 x) {
214dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany  CHECK_SMALL_REGION(p, sizeof(*p), true);
215dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany  *p = x;
216dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany}
217dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany
218dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryanyextern "C" SANITIZER_INTERFACE_ATTRIBUTE
2192e9ffcbc2184f308881fc04ce0799c557b7e5b0fEvgeniy Stepanovvoid __sanitizer_unaligned_store32(uu32 *p, u32 x) {
220dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany  CHECK_SMALL_REGION(p, sizeof(*p), true);
221dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany  *p = x;
222dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany}
223dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany
224dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryanyextern "C" SANITIZER_INTERFACE_ATTRIBUTE
2252e9ffcbc2184f308881fc04ce0799c557b7e5b0fEvgeniy Stepanovvoid __sanitizer_unaligned_store64(uu64 *p, u64 x) {
226dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany  CHECK_SMALL_REGION(p, sizeof(*p), true);
227dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany  *p = x;
228dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany}
229dc0d17952a060731e47d056f8487d0744037f52eKostya Serebryany
230d4b5db8cb8a7a13bb5cc1d4ce53e8e088303c854Alexey Samsonov// This is a simplified version of __asan_(un)poison_memory_region, which
231d4b5db8cb8a7a13bb5cc1d4ce53e8e088303c854Alexey Samsonov// assumes that left border of region to be poisoned is properly aligned.
232d4b5db8cb8a7a13bb5cc1d4ce53e8e088303c854Alexey Samsonovstatic void PoisonAlignedStackMemory(uptr addr, uptr size, bool do_poison) {
233d4b5db8cb8a7a13bb5cc1d4ce53e8e088303c854Alexey Samsonov  if (size == 0) return;
234d4b5db8cb8a7a13bb5cc1d4ce53e8e088303c854Alexey Samsonov  uptr aligned_size = size & ~(SHADOW_GRANULARITY - 1);
235d4b5db8cb8a7a13bb5cc1d4ce53e8e088303c854Alexey Samsonov  PoisonShadow(addr, aligned_size,
236d4b5db8cb8a7a13bb5cc1d4ce53e8e088303c854Alexey Samsonov               do_poison ? kAsanStackUseAfterScopeMagic : 0);
237d4b5db8cb8a7a13bb5cc1d4ce53e8e088303c854Alexey Samsonov  if (size == aligned_size)
238d4b5db8cb8a7a13bb5cc1d4ce53e8e088303c854Alexey Samsonov    return;
239d4b5db8cb8a7a13bb5cc1d4ce53e8e088303c854Alexey Samsonov  s8 end_offset = (s8)(size - aligned_size);
240d4b5db8cb8a7a13bb5cc1d4ce53e8e088303c854Alexey Samsonov  s8* shadow_end = (s8*)MemToShadow(addr + aligned_size);
241d4b5db8cb8a7a13bb5cc1d4ce53e8e088303c854Alexey Samsonov  s8 end_value = *shadow_end;
242d4b5db8cb8a7a13bb5cc1d4ce53e8e088303c854Alexey Samsonov  if (do_poison) {
243d4b5db8cb8a7a13bb5cc1d4ce53e8e088303c854Alexey Samsonov    // If possible, mark all the bytes mapping to last shadow byte as
244d4b5db8cb8a7a13bb5cc1d4ce53e8e088303c854Alexey Samsonov    // unaddressable.
245d4b5db8cb8a7a13bb5cc1d4ce53e8e088303c854Alexey Samsonov    if (end_value > 0 && end_value <= end_offset)
246bc9940eedb51dd43d844a4c46e17bc89f872781fKostya Serebryany      *shadow_end = (s8)kAsanStackUseAfterScopeMagic;
247d4b5db8cb8a7a13bb5cc1d4ce53e8e088303c854Alexey Samsonov  } else {
248d4b5db8cb8a7a13bb5cc1d4ce53e8e088303c854Alexey Samsonov    // If necessary, mark few first bytes mapping to last shadow byte
249d4b5db8cb8a7a13bb5cc1d4ce53e8e088303c854Alexey Samsonov    // as addressable
250d4b5db8cb8a7a13bb5cc1d4ce53e8e088303c854Alexey Samsonov    if (end_value != 0)
251d4b5db8cb8a7a13bb5cc1d4ce53e8e088303c854Alexey Samsonov      *shadow_end = Max(end_value, end_offset);
252d4b5db8cb8a7a13bb5cc1d4ce53e8e088303c854Alexey Samsonov  }
253d4b5db8cb8a7a13bb5cc1d4ce53e8e088303c854Alexey Samsonov}
254d4b5db8cb8a7a13bb5cc1d4ce53e8e088303c854Alexey Samsonov
255d4b5db8cb8a7a13bb5cc1d4ce53e8e088303c854Alexey Samsonovvoid __asan_poison_stack_memory(uptr addr, uptr size) {
2562d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  VReport(1, "poisoning: %p %zx\n", (void *)addr, size);
257d4b5db8cb8a7a13bb5cc1d4ce53e8e088303c854Alexey Samsonov  PoisonAlignedStackMemory(addr, size, true);
258d4b5db8cb8a7a13bb5cc1d4ce53e8e088303c854Alexey Samsonov}
259d4b5db8cb8a7a13bb5cc1d4ce53e8e088303c854Alexey Samsonov
260d4b5db8cb8a7a13bb5cc1d4ce53e8e088303c854Alexey Samsonovvoid __asan_unpoison_stack_memory(uptr addr, uptr size) {
2612d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  VReport(1, "unpoisoning: %p %zx\n", (void *)addr, size);
262d4b5db8cb8a7a13bb5cc1d4ce53e8e088303c854Alexey Samsonov  PoisonAlignedStackMemory(addr, size, false);
263d4b5db8cb8a7a13bb5cc1d4ce53e8e088303c854Alexey Samsonov}
2642991200255098ac0739952351b2eb2b487819eecKostya Serebryany
2652d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hinesvoid __sanitizer_annotate_contiguous_container(const void *beg_p,
2662d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines                                               const void *end_p,
2672d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines                                               const void *old_mid_p,
2682d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines                                               const void *new_mid_p) {
2692d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  if (!flags()->detect_container_overflow) return;
2702d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  VPrintf(2, "contiguous_container: %p %p %p %p\n", beg_p, end_p, old_mid_p,
2712d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines          new_mid_p);
2722991200255098ac0739952351b2eb2b487819eecKostya Serebryany  uptr beg = reinterpret_cast<uptr>(beg_p);
2732d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  uptr end = reinterpret_cast<uptr>(end_p);
2742991200255098ac0739952351b2eb2b487819eecKostya Serebryany  uptr old_mid = reinterpret_cast<uptr>(old_mid_p);
2752991200255098ac0739952351b2eb2b487819eecKostya Serebryany  uptr new_mid = reinterpret_cast<uptr>(new_mid_p);
2762991200255098ac0739952351b2eb2b487819eecKostya Serebryany  uptr granularity = SHADOW_GRANULARITY;
2772d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  if (!(beg <= old_mid && beg <= new_mid && old_mid <= end && new_mid <= end &&
2782d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines        IsAligned(beg, granularity))) {
2792d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines    GET_STACK_TRACE_FATAL_HERE;
2802d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines    ReportBadParamsToAnnotateContiguousContainer(beg, end, old_mid, new_mid,
2812d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines                                                 &stack);
2822d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  }
2832991200255098ac0739952351b2eb2b487819eecKostya Serebryany  CHECK_LE(end - beg,
2842991200255098ac0739952351b2eb2b487819eecKostya Serebryany           FIRST_32_SECOND_64(1UL << 30, 1UL << 34)); // Sanity check.
2852991200255098ac0739952351b2eb2b487819eecKostya Serebryany
2862991200255098ac0739952351b2eb2b487819eecKostya Serebryany  uptr a = RoundDownTo(Min(old_mid, new_mid), granularity);
2872991200255098ac0739952351b2eb2b487819eecKostya Serebryany  uptr c = RoundUpTo(Max(old_mid, new_mid), granularity);
2882d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  uptr d1 = RoundDownTo(old_mid, granularity);
2892d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  // uptr d2 = RoundUpTo(old_mid, granularity);
2902991200255098ac0739952351b2eb2b487819eecKostya Serebryany  // Currently we should be in this state:
2912991200255098ac0739952351b2eb2b487819eecKostya Serebryany  // [a, d1) is good, [d2, c) is bad, [d1, d2) is partially good.
2922991200255098ac0739952351b2eb2b487819eecKostya Serebryany  // Make a quick sanity check that we are indeed in this state.
2932d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  //
2942d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  // FIXME: Two of these three checks are disabled until we fix
2952d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  // https://code.google.com/p/address-sanitizer/issues/detail?id=258.
2962d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  // if (d1 != d2)
2972d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  //  CHECK_EQ(*(u8*)MemToShadow(d1), old_mid - d1);
2982991200255098ac0739952351b2eb2b487819eecKostya Serebryany  if (a + granularity <= d1)
2992991200255098ac0739952351b2eb2b487819eecKostya Serebryany    CHECK_EQ(*(u8*)MemToShadow(a), 0);
3002d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  // if (d2 + granularity <= c && c <= end)
3012d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  //   CHECK_EQ(*(u8 *)MemToShadow(c - granularity),
3022d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  //            kAsanContiguousContainerOOBMagic);
3032991200255098ac0739952351b2eb2b487819eecKostya Serebryany
3042d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  uptr b1 = RoundDownTo(new_mid, granularity);
3052d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  uptr b2 = RoundUpTo(new_mid, granularity);
3062991200255098ac0739952351b2eb2b487819eecKostya Serebryany  // New state:
3072991200255098ac0739952351b2eb2b487819eecKostya Serebryany  // [a, b1) is good, [b2, c) is bad, [b1, b2) is partially good.
3082991200255098ac0739952351b2eb2b487819eecKostya Serebryany  PoisonShadow(a, b1 - a, 0);
3092d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  PoisonShadow(b2, c - b2, kAsanContiguousContainerOOBMagic);
3102991200255098ac0739952351b2eb2b487819eecKostya Serebryany  if (b1 != b2) {
3112991200255098ac0739952351b2eb2b487819eecKostya Serebryany    CHECK_EQ(b2 - b1, granularity);
3122d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines    *(u8*)MemToShadow(b1) = static_cast<u8>(new_mid - b1);
3132991200255098ac0739952351b2eb2b487819eecKostya Serebryany  }
3142991200255098ac0739952351b2eb2b487819eecKostya Serebryany}
3152d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines
3162d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hinesint __sanitizer_verify_contiguous_container(const void *beg_p,
3172d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines                                            const void *mid_p,
3182d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines                                            const void *end_p) {
3192d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  if (!flags()->detect_container_overflow) return 1;
3202d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  uptr beg = reinterpret_cast<uptr>(beg_p);
3212d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  uptr end = reinterpret_cast<uptr>(end_p);
3222d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  uptr mid = reinterpret_cast<uptr>(mid_p);
3232d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  CHECK_LE(beg, mid);
3242d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  CHECK_LE(mid, end);
3252d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  // Check some bytes starting from beg, some bytes around mid, and some bytes
3262d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  // ending with end.
3272d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  uptr kMaxRangeToCheck = 32;
3282d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  uptr r1_beg = beg;
3292d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  uptr r1_end = Min(end + kMaxRangeToCheck, mid);
3302d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  uptr r2_beg = Max(beg, mid - kMaxRangeToCheck);
3312d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  uptr r2_end = Min(end, mid + kMaxRangeToCheck);
3322d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  uptr r3_beg = Max(end - kMaxRangeToCheck, mid);
3332d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  uptr r3_end = end;
3342d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  for (uptr i = r1_beg; i < r1_end; i++)
3352d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines    if (AddressIsPoisoned(i))
3362d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines      return 0;
3372d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  for (uptr i = r2_beg; i < mid; i++)
3382d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines    if (AddressIsPoisoned(i))
3392d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines      return 0;
3402d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  for (uptr i = mid; i < r2_end; i++)
3412d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines    if (!AddressIsPoisoned(i))
3422d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines      return 0;
3432d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  for (uptr i = r3_beg; i < r3_end; i++)
3442d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines    if (!AddressIsPoisoned(i))
3452d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines      return 0;
3462d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  return 1;
3472d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines}
3482d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines// --- Implementation of LSan-specific functions --- {{{1
3492d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hinesnamespace __lsan {
3502d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hinesbool WordIsPoisoned(uptr addr) {
3512d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines  return (__asan_region_is_poisoned(addr, sizeof(uptr)) != 0);
3522d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines}
3532d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines}
3542d1fdb26e458c4ddc04155c1d421bced3ba90cd0Stephen Hines
355