25개 이상의 토픽을 선택하실 수 없습니다. Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

391 lines
18 KiB

  1. /* Copyright (c) 2014, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #ifndef OPENSSL_HEADER_BYTESTRING_H
  15. #define OPENSSL_HEADER_BYTESTRING_H
  16. #include <openssl/base.h>
  17. #if defined(__cplusplus)
  18. extern "C" {
  19. #endif
  20. /* Bytestrings are used for parsing and building TLS and ASN.1 messages.
  21. *
  22. * A "CBS" (CRYPTO ByteString) represents a string of bytes in memory and
  23. * provides utility functions for safely parsing length-prefixed structures
  24. * like TLS and ASN.1 from it.
  25. *
  26. * A "CBB" (CRYPTO ByteBuilder) is a memory buffer that grows as needed and
  27. * provides utility functions for building length-prefixed messages. */
  28. /* CRYPTO ByteString */
  29. struct cbs_st {
  30. const uint8_t *data;
  31. size_t len;
  32. };
  33. /* CBS_init sets |cbs| to point to |data|. It does not take ownership of
  34. * |data|. */
  35. OPENSSL_EXPORT void CBS_init(CBS *cbs, const uint8_t *data, size_t len);
  36. /* CBS_skip advances |cbs| by |len| bytes. It returns one on success and zero
  37. * otherwise. */
  38. OPENSSL_EXPORT int CBS_skip(CBS *cbs, size_t len);
  39. /* CBS_data returns a pointer to the contents of |cbs|. */
  40. OPENSSL_EXPORT const uint8_t *CBS_data(const CBS *cbs);
  41. /* CBS_len returns the number of bytes remaining in |cbs|. */
  42. OPENSSL_EXPORT size_t CBS_len(const CBS *cbs);
  43. /* CBS_stow copies the current contents of |cbs| into |*out_ptr| and
  44. * |*out_len|. If |*out_ptr| is not NULL, the contents are freed with
  45. * OPENSSL_free. It returns one on success and zero on allocation failure. On
  46. * success, |*out_ptr| should be freed with OPENSSL_free. If |cbs| is empty,
  47. * |*out_ptr| will be NULL. */
  48. OPENSSL_EXPORT int CBS_stow(const CBS *cbs, uint8_t **out_ptr, size_t *out_len);
  49. /* CBS_strdup copies the current contents of |cbs| into |*out_ptr| as a
  50. * NUL-terminated C string. If |*out_ptr| is not NULL, the contents are freed
  51. * with OPENSSL_free. It returns one on success and zero on allocation
  52. * failure. On success, |*out_ptr| should be freed with OPENSSL_free.
  53. *
  54. * NOTE: If |cbs| contains NUL bytes, the string will be truncated. Call
  55. * |CBS_contains_zero_byte(cbs)| to check for NUL bytes. */
  56. OPENSSL_EXPORT int CBS_strdup(const CBS *cbs, char **out_ptr);
  57. /* CBS_contains_zero_byte returns one if the current contents of |cbs| contains
  58. * a NUL byte and zero otherwise. */
  59. OPENSSL_EXPORT int CBS_contains_zero_byte(const CBS *cbs);
  60. /* CBS_mem_equal compares the current contents of |cbs| with the |len| bytes
  61. * starting at |data|. If they're equal, it returns one, otherwise zero. If the
  62. * lengths match, it uses a constant-time comparison. */
  63. OPENSSL_EXPORT int CBS_mem_equal(const CBS *cbs, const uint8_t *data,
  64. size_t len);
  65. /* CBS_get_u8 sets |*out| to the next uint8_t from |cbs| and advances |cbs|. It
  66. * returns one on success and zero on error. */
  67. OPENSSL_EXPORT int CBS_get_u8(CBS *cbs, uint8_t *out);
  68. /* CBS_get_u16 sets |*out| to the next, big-endian uint16_t from |cbs| and
  69. * advances |cbs|. It returns one on success and zero on error. */
  70. OPENSSL_EXPORT int CBS_get_u16(CBS *cbs, uint16_t *out);
  71. /* CBS_get_u24 sets |*out| to the next, big-endian 24-bit value from |cbs| and
  72. * advances |cbs|. It returns one on success and zero on error. */
  73. OPENSSL_EXPORT int CBS_get_u24(CBS *cbs, uint32_t *out);
  74. /* CBS_get_u32 sets |*out| to the next, big-endian uint32_t value from |cbs|
  75. * and advances |cbs|. It returns one on success and zero on error. */
  76. OPENSSL_EXPORT int CBS_get_u32(CBS *cbs, uint32_t *out);
  77. /* CBS_get_bytes sets |*out| to the next |len| bytes from |cbs| and advances
  78. * |cbs|. It returns one on success and zero on error. */
  79. OPENSSL_EXPORT int CBS_get_bytes(CBS *cbs, CBS *out, size_t len);
  80. /* CBS_copy_bytes copies the next |len| bytes from |cbs| to |out| and advances
  81. * |cbs|. It returns one on success and zero on error. */
  82. OPENSSL_EXPORT int CBS_copy_bytes(CBS *cbs, uint8_t *out, size_t len);
  83. /* CBS_get_u8_length_prefixed sets |*out| to the contents of an 8-bit,
  84. * length-prefixed value from |cbs| and advances |cbs| over it. It returns one
  85. * on success and zero on error. */
  86. OPENSSL_EXPORT int CBS_get_u8_length_prefixed(CBS *cbs, CBS *out);
  87. /* CBS_get_u16_length_prefixed sets |*out| to the contents of a 16-bit,
  88. * big-endian, length-prefixed value from |cbs| and advances |cbs| over it. It
  89. * returns one on success and zero on error. */
  90. OPENSSL_EXPORT int CBS_get_u16_length_prefixed(CBS *cbs, CBS *out);
  91. /* CBS_get_u24_length_prefixed sets |*out| to the contents of a 24-bit,
  92. * big-endian, length-prefixed value from |cbs| and advances |cbs| over it. It
  93. * returns one on success and zero on error. */
  94. OPENSSL_EXPORT int CBS_get_u24_length_prefixed(CBS *cbs, CBS *out);
  95. /* Parsing ASN.1 */
  96. #define CBS_ASN1_BOOLEAN 0x1
  97. #define CBS_ASN1_INTEGER 0x2
  98. #define CBS_ASN1_BITSTRING 0x3
  99. #define CBS_ASN1_OCTETSTRING 0x4
  100. #define CBS_ASN1_NULL 0x5
  101. #define CBS_ASN1_OBJECT 0x6
  102. #define CBS_ASN1_ENUMERATED 0xa
  103. #define CBS_ASN1_UTF8STRING 0xc
  104. #define CBS_ASN1_SEQUENCE (0x10 | CBS_ASN1_CONSTRUCTED)
  105. #define CBS_ASN1_SET (0x11 | CBS_ASN1_CONSTRUCTED)
  106. #define CBS_ASN1_NUMERICSTRING 0x12
  107. #define CBS_ASN1_PRINTABLESTRING 0x13
  108. #define CBS_ASN1_T16STRING 0x14
  109. #define CBS_ASN1_VIDEOTEXSTRING 0x15
  110. #define CBS_ASN1_IA5STRING 0x16
  111. #define CBS_ASN1_UTCTIME 0x17
  112. #define CBS_ASN1_GENERALIZEDTIME 0x18
  113. #define CBS_ASN1_GRAPHICSTRING 0x19
  114. #define CBS_ASN1_VISIBLESTRING 0x1a
  115. #define CBS_ASN1_GENERALSTRING 0x1b
  116. #define CBS_ASN1_UNIVERSALSTRING 0x1c
  117. #define CBS_ASN1_BMPSTRING 0x1e
  118. #define CBS_ASN1_CONSTRUCTED 0x20
  119. #define CBS_ASN1_CONTEXT_SPECIFIC 0x80
  120. /* CBS_get_asn1 sets |*out| to the contents of DER-encoded, ASN.1 element (not
  121. * including tag and length bytes) and advances |cbs| over it. The ASN.1
  122. * element must match |tag_value|. It returns one on success and zero
  123. * on error.
  124. *
  125. * Tag numbers greater than 30 are not supported (i.e. short form only). */
  126. OPENSSL_EXPORT int CBS_get_asn1(CBS *cbs, CBS *out, unsigned tag_value);
  127. /* CBS_get_asn1_element acts like |CBS_get_asn1| but |out| will include the
  128. * ASN.1 header bytes too. */
  129. OPENSSL_EXPORT int CBS_get_asn1_element(CBS *cbs, CBS *out, unsigned tag_value);
  130. /* CBS_peek_asn1_tag looks ahead at the next ASN.1 tag and returns one
  131. * if the next ASN.1 element on |cbs| would have tag |tag_value|. If
  132. * |cbs| is empty or the tag does not match, it returns zero. Note: if
  133. * it returns one, CBS_get_asn1 may still fail if the rest of the
  134. * element is malformed. */
  135. OPENSSL_EXPORT int CBS_peek_asn1_tag(const CBS *cbs, unsigned tag_value);
  136. /* CBS_get_any_asn1_element sets |*out| to contain the next ASN.1 element from
  137. * |*cbs| (including header bytes) and advances |*cbs|. It sets |*out_tag| to
  138. * the tag number and |*out_header_len| to the length of the ASN.1 header. Each
  139. * of |out|, |out_tag|, and |out_header_len| may be NULL to ignore the value.
  140. *
  141. * Tag numbers greater than 30 are not supported (i.e. short form only). */
  142. OPENSSL_EXPORT int CBS_get_any_asn1_element(CBS *cbs, CBS *out,
  143. unsigned *out_tag,
  144. size_t *out_header_len);
  145. /* CBS_get_any_ber_asn1_element acts the same as |CBS_get_any_asn1_element| but
  146. * also allows indefinite-length elements to be returned. In that case,
  147. * |*out_header_len| and |CBS_len(out)| will both be two as only the header is
  148. * returned, otherwise it behaves the same as the previous function. */
  149. OPENSSL_EXPORT int CBS_get_any_ber_asn1_element(CBS *cbs, CBS *out,
  150. unsigned *out_tag,
  151. size_t *out_header_len);
  152. /* CBS_get_asn1_uint64 gets an ASN.1 INTEGER from |cbs| using |CBS_get_asn1|
  153. * and sets |*out| to its value. It returns one on success and zero on error,
  154. * where error includes the integer being negative, or too large to represent
  155. * in 64 bits. */
  156. OPENSSL_EXPORT int CBS_get_asn1_uint64(CBS *cbs, uint64_t *out);
  157. /* CBS_get_optional_asn1 gets an optional explicitly-tagged element from |cbs|
  158. * tagged with |tag| and sets |*out| to its contents. If present and if
  159. * |out_present| is not NULL, it sets |*out_present| to one, otherwise zero. It
  160. * returns one on success, whether or not the element was present, and zero on
  161. * decode failure. */
  162. OPENSSL_EXPORT int CBS_get_optional_asn1(CBS *cbs, CBS *out, int *out_present,
  163. unsigned tag);
  164. /* CBS_get_optional_asn1_octet_string gets an optional
  165. * explicitly-tagged OCTET STRING from |cbs|. If present, it sets
  166. * |*out| to the string and |*out_present| to one. Otherwise, it sets
  167. * |*out| to empty and |*out_present| to zero. |out_present| may be
  168. * NULL. It returns one on success, whether or not the element was
  169. * present, and zero on decode failure. */
  170. OPENSSL_EXPORT int CBS_get_optional_asn1_octet_string(CBS *cbs, CBS *out,
  171. int *out_present,
  172. unsigned tag);
  173. /* CBS_get_optional_asn1_uint64 gets an optional explicitly-tagged
  174. * INTEGER from |cbs|. If present, it sets |*out| to the
  175. * value. Otherwise, it sets |*out| to |default_value|. It returns one
  176. * on success, whether or not the element was present, and zero on
  177. * decode failure. */
  178. OPENSSL_EXPORT int CBS_get_optional_asn1_uint64(CBS *cbs, uint64_t *out,
  179. unsigned tag,
  180. uint64_t default_value);
  181. /* CBS_get_optional_asn1_bool gets an optional, explicitly-tagged BOOLEAN from
  182. * |cbs|. If present, it sets |*out| to either zero or one, based on the
  183. * boolean. Otherwise, it sets |*out| to |default_value|. It returns one on
  184. * success, whether or not the element was present, and zero on decode
  185. * failure. */
  186. OPENSSL_EXPORT int CBS_get_optional_asn1_bool(CBS *cbs, int *out, unsigned tag,
  187. int default_value);
  188. /* CRYPTO ByteBuilder.
  189. *
  190. * |CBB| objects allow one to build length-prefixed serialisations. A |CBB|
  191. * object is associated with a buffer and new buffers are created with
  192. * |CBB_init|. Several |CBB| objects can point at the same buffer when a
  193. * length-prefix is pending, however only a single |CBB| can be 'current' at
  194. * any one time. For example, if one calls |CBB_add_u8_length_prefixed| then
  195. * the new |CBB| points at the same buffer as the original. But if the original
  196. * |CBB| is used then the length prefix is written out and the new |CBB| must
  197. * not be used again.
  198. *
  199. * If one needs to force a length prefix to be written out because a |CBB| is
  200. * going out of scope, use |CBB_flush|. */
  201. struct cbb_buffer_st {
  202. uint8_t *buf;
  203. size_t len; /* The number of valid bytes. */
  204. size_t cap; /* The size of buf. */
  205. char can_resize; /* One iff |buf| is owned by this object. If not then |buf|
  206. cannot be resized. */
  207. };
  208. struct cbb_st {
  209. struct cbb_buffer_st *base;
  210. /* child points to a child CBB if a length-prefix is pending. */
  211. CBB *child;
  212. /* offset is the number of bytes from the start of |base->buf| to this |CBB|'s
  213. * pending length prefix. */
  214. size_t offset;
  215. /* pending_len_len contains the number of bytes in this |CBB|'s pending
  216. * length-prefix, or zero if no length-prefix is pending. */
  217. uint8_t pending_len_len;
  218. char pending_is_asn1;
  219. /* is_top_level is true iff this is a top-level |CBB| (as opposed to a child
  220. * |CBB|). Top-level objects are valid arguments for |CBB_finish|. */
  221. char is_top_level;
  222. };
  223. /* CBB_zero sets an uninitialised |cbb| to the zero state. It must be
  224. * initialised with |CBB_init| or |CBB_init_fixed| before use, but it is safe to
  225. * call |CBB_cleanup| without a successful |CBB_init|. This may be used for more
  226. * uniform cleanup of a |CBB|. */
  227. OPENSSL_EXPORT void CBB_zero(CBB *cbb);
  228. /* CBB_init initialises |cbb| with |initial_capacity|. Since a |CBB| grows as
  229. * needed, the |initial_capacity| is just a hint. It returns one on success or
  230. * zero on error. */
  231. OPENSSL_EXPORT int CBB_init(CBB *cbb, size_t initial_capacity);
  232. /* CBB_init_fixed initialises |cbb| to write to |len| bytes at |buf|. Since
  233. * |buf| cannot grow, trying to write more than |len| bytes will cause CBB
  234. * functions to fail. It returns one on success or zero on error. */
  235. OPENSSL_EXPORT int CBB_init_fixed(CBB *cbb, uint8_t *buf, size_t len);
  236. /* CBB_cleanup frees all resources owned by |cbb| and other |CBB| objects
  237. * writing to the same buffer. This should be used in an error case where a
  238. * serialisation is abandoned.
  239. *
  240. * This function can only be called on a "top level" |CBB|, i.e. one initialised
  241. * with |CBB_init| or |CBB_init_fixed|, or a |CBB| set to the zero state with
  242. * |CBB_zero|. */
  243. OPENSSL_EXPORT void CBB_cleanup(CBB *cbb);
  244. /* CBB_finish completes any pending length prefix and sets |*out_data| to a
  245. * malloced buffer and |*out_len| to the length of that buffer. The caller
  246. * takes ownership of the buffer and, unless the buffer was fixed with
  247. * |CBB_init_fixed|, must call |OPENSSL_free| when done.
  248. *
  249. * It can only be called on a "top level" |CBB|, i.e. one initialised with
  250. * |CBB_init| or |CBB_init_fixed|. It returns one on success and zero on
  251. * error. */
  252. OPENSSL_EXPORT int CBB_finish(CBB *cbb, uint8_t **out_data, size_t *out_len);
  253. /* CBB_flush causes any pending length prefixes to be written out and any child
  254. * |CBB| objects of |cbb| to be invalidated. It returns one on success or zero
  255. * on error. */
  256. OPENSSL_EXPORT int CBB_flush(CBB *cbb);
  257. /* CBB_data returns a pointer to the bytes written to |cbb|. It does not flush
  258. * |cbb|. The pointer is valid until the next operation to |cbb|.
  259. *
  260. * To avoid unfinalized length prefixes, it is a fatal error to call this on a
  261. * CBB with any active children. */
  262. OPENSSL_EXPORT const uint8_t *CBB_data(const CBB *cbb);
  263. /* CBB_len returns the number of bytes written to |cbb|. It does not flush
  264. * |cbb|.
  265. *
  266. * To avoid unfinalized length prefixes, it is a fatal error to call this on a
  267. * CBB with any active children. */
  268. OPENSSL_EXPORT size_t CBB_len(const CBB *cbb);
  269. /* CBB_add_u8_length_prefixed sets |*out_contents| to a new child of |cbb|. The
  270. * data written to |*out_contents| will be prefixed in |cbb| with an 8-bit
  271. * length. It returns one on success or zero on error. */
  272. OPENSSL_EXPORT int CBB_add_u8_length_prefixed(CBB *cbb, CBB *out_contents);
  273. /* CBB_add_u16_length_prefixed sets |*out_contents| to a new child of |cbb|.
  274. * The data written to |*out_contents| will be prefixed in |cbb| with a 16-bit,
  275. * big-endian length. It returns one on success or zero on error. */
  276. OPENSSL_EXPORT int CBB_add_u16_length_prefixed(CBB *cbb, CBB *out_contents);
  277. /* CBB_add_u24_length_prefixed sets |*out_contents| to a new child of |cbb|.
  278. * The data written to |*out_contents| will be prefixed in |cbb| with a 24-bit,
  279. * big-endian length. It returns one on success or zero on error. */
  280. OPENSSL_EXPORT int CBB_add_u24_length_prefixed(CBB *cbb, CBB *out_contents);
  281. /* CBB_add_asn1 sets |*out_contents| to a |CBB| into which the contents of an
  282. * ASN.1 object can be written. The |tag| argument will be used as the tag for
  283. * the object. Passing in |tag| number 31 will return in an error since only
  284. * single octet identifiers are supported. It returns one on success or zero
  285. * on error. */
  286. OPENSSL_EXPORT int CBB_add_asn1(CBB *cbb, CBB *out_contents, uint8_t tag);
  287. /* CBB_add_bytes appends |len| bytes from |data| to |cbb|. It returns one on
  288. * success and zero otherwise. */
  289. OPENSSL_EXPORT int CBB_add_bytes(CBB *cbb, const uint8_t *data, size_t len);
  290. /* CBB_add_space appends |len| bytes to |cbb| and sets |*out_data| to point to
  291. * the beginning of that space. The caller must then write |len| bytes of
  292. * actual contents to |*out_data|. It returns one on success and zero
  293. * otherwise. */
  294. OPENSSL_EXPORT int CBB_add_space(CBB *cbb, uint8_t **out_data, size_t len);
  295. /* CBB_reserve ensures |cbb| has room for |len| additional bytes and sets
  296. * |*out_data| to point to the beginning of that space. It returns one on
  297. * success and zero otherwise. The caller may write up to |len| bytes to
  298. * |*out_data| and call |CBB_did_write| to complete the write. |*out_data| is
  299. * valid until the next operation on |cbb| or an ancestor |CBB|. */
  300. OPENSSL_EXPORT int CBB_reserve(CBB *cbb, uint8_t **out_data, size_t len);
  301. /* CBB_did_write advances |cbb| by |len| bytes, assuming the space has been
  302. * written to by the caller. It returns one on success and zero on error. */
  303. OPENSSL_EXPORT int CBB_did_write(CBB *cbb, size_t len);
  304. /* CBB_add_u8 appends an 8-bit number from |value| to |cbb|. It returns one on
  305. * success and zero otherwise. */
  306. OPENSSL_EXPORT int CBB_add_u8(CBB *cbb, uint8_t value);
  307. /* CBB_add_u16 appends a 16-bit, big-endian number from |value| to |cbb|. It
  308. * returns one on success and zero otherwise. */
  309. OPENSSL_EXPORT int CBB_add_u16(CBB *cbb, uint16_t value);
  310. /* CBB_add_u24 appends a 24-bit, big-endian number from |value| to |cbb|. It
  311. * returns one on success and zero otherwise. */
  312. OPENSSL_EXPORT int CBB_add_u24(CBB *cbb, uint32_t value);
  313. /* CBB_discard_child discards the current unflushed child of |cbb|. Neither the
  314. * child's contents nor the length prefix will be included in the output. */
  315. OPENSSL_EXPORT void CBB_discard_child(CBB *cbb);
  316. /* CBB_add_asn1_uint64 writes an ASN.1 INTEGER into |cbb| using |CBB_add_asn1|
  317. * and writes |value| in its contents. It returns one on success and zero on
  318. * error. */
  319. OPENSSL_EXPORT int CBB_add_asn1_uint64(CBB *cbb, uint64_t value);
  320. #if defined(__cplusplus)
  321. } /* extern C */
  322. #endif
  323. #endif /* OPENSSL_HEADER_BYTESTRING_H */