Home | History | Annotate | Download | only in openssl
      1 /* Copyright (c) 2014, Google Inc.
      2  *
      3  * Permission to use, copy, modify, and/or distribute this software for any
      4  * purpose with or without fee is hereby granted, provided that the above
      5  * copyright notice and this permission notice appear in all copies.
      6  *
      7  * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
      8  * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
      9  * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
     10  * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
     11  * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
     12  * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
     13  * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
     14 
     15 #ifndef OPENSSL_HEADER_BYTESTRING_H
     16 #define OPENSSL_HEADER_BYTESTRING_H
     17 
     18 #include <openssl/base.h>
     19 
     20 #if defined(__cplusplus)
     21 extern "C" {
     22 #endif
     23 
     24 
     25 /* Bytestrings are used for parsing and building TLS and ASN.1 messages.
     26  *
     27  * A "CBS" (CRYPTO ByteString) represents a string of bytes in memory and
     28  * provides utility functions for safely parsing length-prefixed structures
     29  * like TLS and ASN.1 from it.
     30  *
     31  * A "CBB" (CRYPTO ByteBuilder) is a memory buffer that grows as needed and
     32  * provides utility functions for building length-prefixed messages. */
     33 
     34 
     35 /* CRYPTO ByteString */
     36 
     37 struct cbs_st {
     38   const uint8_t *data;
     39   size_t len;
     40 };
     41 
     42 /* CBS_init sets |cbs| to point to |data|. It does not take ownership of
     43  * |data|. */
     44 OPENSSL_EXPORT void CBS_init(CBS *cbs, const uint8_t *data, size_t len);
     45 
     46 /* CBS_skip advances |cbs| by |len| bytes. It returns one on success and zero
     47  * otherwise. */
     48 OPENSSL_EXPORT int CBS_skip(CBS *cbs, size_t len);
     49 
     50 /* CBS_data returns a pointer to the contents of |cbs|. */
     51 OPENSSL_EXPORT const uint8_t *CBS_data(const CBS *cbs);
     52 
     53 /* CBS_len returns the number of bytes remaining in |cbs|. */
     54 OPENSSL_EXPORT size_t CBS_len(const CBS *cbs);
     55 
     56 /* CBS_stow copies the current contents of |cbs| into |*out_ptr| and
     57  * |*out_len|. If |*out_ptr| is not NULL, the contents are freed with
     58  * OPENSSL_free. It returns one on success and zero on allocation failure. On
     59  * success, |*out_ptr| should be freed with OPENSSL_free. If |cbs| is empty,
     60  * |*out_ptr| will be NULL. */
     61 OPENSSL_EXPORT int CBS_stow(const CBS *cbs, uint8_t **out_ptr, size_t *out_len);
     62 
     63 /* CBS_strdup copies the current contents of |cbs| into |*out_ptr| as a
     64  * NUL-terminated C string. If |*out_ptr| is not NULL, the contents are freed
     65  * with OPENSSL_free. It returns one on success and zero on allocation
     66  * failure. On success, |*out_ptr| should be freed with OPENSSL_free.
     67  *
     68  * NOTE: If |cbs| contains NUL bytes, the string will be truncated. Call
     69  * |CBS_contains_zero_byte(cbs)| to check for NUL bytes. */
     70 OPENSSL_EXPORT int CBS_strdup(const CBS *cbs, char **out_ptr);
     71 
     72 /* CBS_contains_zero_byte returns one if the current contents of |cbs| contains
     73  * a NUL byte and zero otherwise. */
     74 OPENSSL_EXPORT int CBS_contains_zero_byte(const CBS *cbs);
     75 
     76 /* CBS_mem_equal compares the current contents of |cbs| with the |len| bytes
     77  * starting at |data|. If they're equal, it returns one, otherwise zero. If the
     78  * lengths match, it uses a constant-time comparison. */
     79 OPENSSL_EXPORT int CBS_mem_equal(const CBS *cbs, const uint8_t *data,
     80                                  size_t len);
     81 
     82 /* CBS_get_u8 sets |*out| to the next uint8_t from |cbs| and advances |cbs|. It
     83  * returns one on success and zero on error. */
     84 OPENSSL_EXPORT int CBS_get_u8(CBS *cbs, uint8_t *out);
     85 
     86 /* CBS_get_u16 sets |*out| to the next, big-endian uint16_t from |cbs| and
     87  * advances |cbs|. It returns one on success and zero on error. */
     88 OPENSSL_EXPORT int CBS_get_u16(CBS *cbs, uint16_t *out);
     89 
     90 /* CBS_get_u24 sets |*out| to the next, big-endian 24-bit value from |cbs| and
     91  * advances |cbs|. It returns one on success and zero on error. */
     92 OPENSSL_EXPORT int CBS_get_u24(CBS *cbs, uint32_t *out);
     93 
     94 /* CBS_get_u32 sets |*out| to the next, big-endian uint32_t value from |cbs|
     95  * and advances |cbs|. It returns one on success and zero on error. */
     96 OPENSSL_EXPORT int CBS_get_u32(CBS *cbs, uint32_t *out);
     97 
     98 /* CBS_get_bytes sets |*out| to the next |len| bytes from |cbs| and advances
     99  * |cbs|. It returns one on success and zero on error. */
    100 OPENSSL_EXPORT int CBS_get_bytes(CBS *cbs, CBS *out, size_t len);
    101 
    102 /* CBS_copy_bytes copies the next |len| bytes from |cbs| to |out| and advances
    103  * |cbs|. It returns one on success and zero on error. */
    104 OPENSSL_EXPORT int CBS_copy_bytes(CBS *cbs, uint8_t *out, size_t len);
    105 
    106 /* CBS_get_u8_length_prefixed sets |*out| to the contents of an 8-bit,
    107  * length-prefixed value from |cbs| and advances |cbs| over it. It returns one
    108  * on success and zero on error. */
    109 OPENSSL_EXPORT int CBS_get_u8_length_prefixed(CBS *cbs, CBS *out);
    110 
    111 /* CBS_get_u16_length_prefixed sets |*out| to the contents of a 16-bit,
    112  * big-endian, length-prefixed value from |cbs| and advances |cbs| over it. It
    113  * returns one on success and zero on error. */
    114 OPENSSL_EXPORT int CBS_get_u16_length_prefixed(CBS *cbs, CBS *out);
    115 
    116 /* CBS_get_u24_length_prefixed sets |*out| to the contents of a 24-bit,
    117  * big-endian, length-prefixed value from |cbs| and advances |cbs| over it. It
    118  * returns one on success and zero on error. */
    119 OPENSSL_EXPORT int CBS_get_u24_length_prefixed(CBS *cbs, CBS *out);
    120 
    121 
    122 /* Parsing ASN.1 */
    123 
    124 #define CBS_ASN1_BOOLEAN 0x1
    125 #define CBS_ASN1_INTEGER 0x2
    126 #define CBS_ASN1_BITSTRING 0x3
    127 #define CBS_ASN1_OCTETSTRING 0x4
    128 #define CBS_ASN1_NULL 0x5
    129 #define CBS_ASN1_OBJECT 0x6
    130 #define CBS_ASN1_ENUMERATED 0xa
    131 #define CBS_ASN1_SEQUENCE (0x10 | CBS_ASN1_CONSTRUCTED)
    132 #define CBS_ASN1_SET (0x11 | CBS_ASN1_CONSTRUCTED)
    133 #define CBS_ASN1_GENERALIZEDTIME 0x18
    134 
    135 #define CBS_ASN1_CONSTRUCTED 0x20
    136 #define CBS_ASN1_CONTEXT_SPECIFIC 0x80
    137 
    138 /* CBS_get_asn1 sets |*out| to the contents of DER-encoded, ASN.1 element (not
    139  * including tag and length bytes) and advances |cbs| over it. The ASN.1
    140  * element must match |tag_value|. It returns one on success and zero
    141  * on error.
    142  *
    143  * Tag numbers greater than 30 are not supported (i.e. short form only). */
    144 OPENSSL_EXPORT int CBS_get_asn1(CBS *cbs, CBS *out, unsigned tag_value);
    145 
    146 /* CBS_get_asn1_element acts like |CBS_get_asn1| but |out| will include the
    147  * ASN.1 header bytes too. */
    148 OPENSSL_EXPORT int CBS_get_asn1_element(CBS *cbs, CBS *out, unsigned tag_value);
    149 
    150 /* CBS_peek_asn1_tag looks ahead at the next ASN.1 tag and returns one
    151  * if the next ASN.1 element on |cbs| would have tag |tag_value|. If
    152  * |cbs| is empty or the tag does not match, it returns zero. Note: if
    153  * it returns one, CBS_get_asn1 may still fail if the rest of the
    154  * element is malformed. */
    155 OPENSSL_EXPORT int CBS_peek_asn1_tag(const CBS *cbs, unsigned tag_value);
    156 
    157 /* CBS_get_any_asn1_element sets |*out| to contain the next ASN.1 element from
    158  * |*cbs| (including header bytes) and advances |*cbs|. It sets |*out_tag| to
    159  * the tag number and |*out_header_len| to the length of the ASN.1 header. Each
    160  * of |out|, |out_tag|, and |out_header_len| may be NULL to ignore the value.
    161  *
    162  * Tag numbers greater than 30 are not supported (i.e. short form only). */
    163 OPENSSL_EXPORT int CBS_get_any_asn1_element(CBS *cbs, CBS *out,
    164                                             unsigned *out_tag,
    165                                             size_t *out_header_len);
    166 
    167 /* CBS_get_any_ber_asn1_element acts the same as |CBS_get_any_asn1_element| but
    168  * also allows indefinite-length elements to be returned. In that case,
    169  * |*out_header_len| and |CBS_len(out)| will both be two as only the header is
    170  * returned, otherwise it behaves the same as the previous function. */
    171 OPENSSL_EXPORT int CBS_get_any_ber_asn1_element(CBS *cbs, CBS *out,
    172                                                 unsigned *out_tag,
    173                                                 size_t *out_header_len);
    174 
    175 /* CBS_get_asn1_uint64 gets an ASN.1 INTEGER from |cbs| using |CBS_get_asn1|
    176  * and sets |*out| to its value. It returns one on success and zero on error,
    177  * where error includes the integer being negative, or too large to represent
    178  * in 64 bits. */
    179 OPENSSL_EXPORT int CBS_get_asn1_uint64(CBS *cbs, uint64_t *out);
    180 
    181 /* CBS_get_optional_asn1 gets an optional explicitly-tagged element from |cbs|
    182  * tagged with |tag| and sets |*out| to its contents. If present and if
    183  * |out_present| is not NULL, it sets |*out_present| to one, otherwise zero. It
    184  * returns one on success, whether or not the element was present, and zero on
    185  * decode failure. */
    186 OPENSSL_EXPORT int CBS_get_optional_asn1(CBS *cbs, CBS *out, int *out_present,
    187                                          unsigned tag);
    188 
    189 /* CBS_get_optional_asn1_octet_string gets an optional
    190  * explicitly-tagged OCTET STRING from |cbs|. If present, it sets
    191  * |*out| to the string and |*out_present| to one. Otherwise, it sets
    192  * |*out| to empty and |*out_present| to zero. |out_present| may be
    193  * NULL. It returns one on success, whether or not the element was
    194  * present, and zero on decode failure. */
    195 OPENSSL_EXPORT int CBS_get_optional_asn1_octet_string(CBS *cbs, CBS *out,
    196                                                       int *out_present,
    197                                                       unsigned tag);
    198 
    199 /* CBS_get_optional_asn1_uint64 gets an optional explicitly-tagged
    200  * INTEGER from |cbs|. If present, it sets |*out| to the
    201  * value. Otherwise, it sets |*out| to |default_value|. It returns one
    202  * on success, whether or not the element was present, and zero on
    203  * decode failure. */
    204 OPENSSL_EXPORT int CBS_get_optional_asn1_uint64(CBS *cbs, uint64_t *out,
    205                                                 unsigned tag,
    206                                                 uint64_t default_value);
    207 
    208 /* CBS_get_optional_asn1_bool gets an optional, explicitly-tagged BOOLEAN from
    209  * |cbs|. If present, it sets |*out| to either zero or one, based on the
    210  * boolean. Otherwise, it sets |*out| to |default_value|. It returns one on
    211  * success, whether or not the element was present, and zero on decode
    212  * failure. */
    213 OPENSSL_EXPORT int CBS_get_optional_asn1_bool(CBS *cbs, int *out, unsigned tag,
    214                                               int default_value);
    215 
    216 
    217 /* CRYPTO ByteBuilder.
    218  *
    219  * |CBB| objects allow one to build length-prefixed serialisations. A |CBB|
    220  * object is associated with a buffer and new buffers are created with
    221  * |CBB_init|. Several |CBB| objects can point at the same buffer when a
    222  * length-prefix is pending, however only a single |CBB| can be 'current' at
    223  * any one time. For example, if one calls |CBB_add_u8_length_prefixed| then
    224  * the new |CBB| points at the same buffer as the original. But if the original
    225  * |CBB| is used then the length prefix is written out and the new |CBB| must
    226  * not be used again.
    227  *
    228  * If one needs to force a length prefix to be written out because a |CBB| is
    229  * going out of scope, use |CBB_flush|. */
    230 
    231 struct cbb_buffer_st {
    232   uint8_t *buf;
    233   size_t len;      /* The number of valid bytes. */
    234   size_t cap;      /* The size of buf. */
    235   char can_resize; /* One iff |buf| is owned by this object. If not then |buf|
    236                       cannot be resized. */
    237 };
    238 
    239 struct cbb_st {
    240   struct cbb_buffer_st *base;
    241   /* child points to a child CBB if a length-prefix is pending. */
    242   CBB *child;
    243   /* offset is the number of bytes from the start of |base->buf| to this |CBB|'s
    244    * pending length prefix. */
    245   size_t offset;
    246   /* pending_len_len contains the number of bytes in this |CBB|'s pending
    247    * length-prefix, or zero if no length-prefix is pending. */
    248   uint8_t pending_len_len;
    249   char pending_is_asn1;
    250   /* is_top_level is true iff this is a top-level |CBB| (as opposed to a child
    251    * |CBB|). Top-level objects are valid arguments for |CBB_finish|. */
    252   char is_top_level;
    253 };
    254 
    255 /* CBB_zero sets an uninitialised |cbb| to the zero state. It must be
    256  * initialised with |CBB_init| or |CBB_init_fixed| before use, but it is safe to
    257  * call |CBB_cleanup| without a successful |CBB_init|. This may be used for more
    258  * uniform cleanup of a |CBB|. */
    259 OPENSSL_EXPORT void CBB_zero(CBB *cbb);
    260 
    261 /* CBB_init initialises |cbb| with |initial_capacity|. Since a |CBB| grows as
    262  * needed, the |initial_capacity| is just a hint. It returns one on success or
    263  * zero on error. */
    264 OPENSSL_EXPORT int CBB_init(CBB *cbb, size_t initial_capacity);
    265 
    266 /* CBB_init_fixed initialises |cbb| to write to |len| bytes at |buf|. Since
    267  * |buf| cannot grow, trying to write more than |len| bytes will cause CBB
    268  * functions to fail. It returns one on success or zero on error. */
    269 OPENSSL_EXPORT int CBB_init_fixed(CBB *cbb, uint8_t *buf, size_t len);
    270 
    271 /* CBB_cleanup frees all resources owned by |cbb| and other |CBB| objects
    272  * writing to the same buffer. This should be used in an error case where a
    273  * serialisation is abandoned.
    274  *
    275  * This function can only be called on a "top level" |CBB|, i.e. one initialised
    276  * with |CBB_init| or |CBB_init_fixed|, or a |CBB| set to the zero state with
    277  * |CBB_zero|. */
    278 OPENSSL_EXPORT void CBB_cleanup(CBB *cbb);
    279 
    280 /* CBB_finish completes any pending length prefix and sets |*out_data| to a
    281  * malloced buffer and |*out_len| to the length of that buffer. The caller
    282  * takes ownership of the buffer and, unless the buffer was fixed with
    283  * |CBB_init_fixed|, must call |OPENSSL_free| when done.
    284  *
    285  * It can only be called on a "top level" |CBB|, i.e. one initialised with
    286  * |CBB_init| or |CBB_init_fixed|. It returns one on success and zero on
    287  * error. */
    288 OPENSSL_EXPORT int CBB_finish(CBB *cbb, uint8_t **out_data, size_t *out_len);
    289 
    290 /* CBB_flush causes any pending length prefixes to be written out and any child
    291  * |CBB| objects of |cbb| to be invalidated. It returns one on success or zero
    292  * on error. */
    293 OPENSSL_EXPORT int CBB_flush(CBB *cbb);
    294 
    295 /* CBB_data returns a pointer to the bytes written to |cbb|. It does not flush
    296  * |cbb|. The pointer is valid until the next operation to |cbb|.
    297  *
    298  * To avoid unfinalized length prefixes, it is a fatal error to call this on a
    299  * CBB with any active children. */
    300 OPENSSL_EXPORT const uint8_t *CBB_data(const CBB *cbb);
    301 
    302 /* CBB_len returns the number of bytes written to |cbb|. It does not flush
    303  * |cbb|.
    304  *
    305  * To avoid unfinalized length prefixes, it is a fatal error to call this on a
    306  * CBB with any active children. */
    307 OPENSSL_EXPORT size_t CBB_len(const CBB *cbb);
    308 
    309 /* CBB_add_u8_length_prefixed sets |*out_contents| to a new child of |cbb|. The
    310  * data written to |*out_contents| will be prefixed in |cbb| with an 8-bit
    311  * length. It returns one on success or zero on error. */
    312 OPENSSL_EXPORT int CBB_add_u8_length_prefixed(CBB *cbb, CBB *out_contents);
    313 
    314 /* CBB_add_u16_length_prefixed sets |*out_contents| to a new child of |cbb|.
    315  * The data written to |*out_contents| will be prefixed in |cbb| with a 16-bit,
    316  * big-endian length. It returns one on success or zero on error. */
    317 OPENSSL_EXPORT int CBB_add_u16_length_prefixed(CBB *cbb, CBB *out_contents);
    318 
    319 /* CBB_add_u24_length_prefixed sets |*out_contents| to a new child of |cbb|.
    320  * The data written to |*out_contents| will be prefixed in |cbb| with a 24-bit,
    321  * big-endian length. It returns one on success or zero on error. */
    322 OPENSSL_EXPORT int CBB_add_u24_length_prefixed(CBB *cbb, CBB *out_contents);
    323 
    324 /* CBB_add_asn1 sets |*out_contents| to a |CBB| into which the contents of an
    325  * ASN.1 object can be written. The |tag| argument will be used as the tag for
    326  * the object. Passing in |tag| number 31 will return in an error since only
    327  * single octet identifiers are supported. It returns one on success or zero
    328  * on error. */
    329 OPENSSL_EXPORT int CBB_add_asn1(CBB *cbb, CBB *out_contents, uint8_t tag);
    330 
    331 /* CBB_add_bytes appends |len| bytes from |data| to |cbb|. It returns one on
    332  * success and zero otherwise. */
    333 OPENSSL_EXPORT int CBB_add_bytes(CBB *cbb, const uint8_t *data, size_t len);
    334 
    335 /* CBB_add_space appends |len| bytes to |cbb| and sets |*out_data| to point to
    336  * the beginning of that space. The caller must then write |len| bytes of
    337  * actual contents to |*out_data|. It returns one on success and zero
    338  * otherwise. */
    339 OPENSSL_EXPORT int CBB_add_space(CBB *cbb, uint8_t **out_data, size_t len);
    340 
    341 /* CBB_reserve ensures |cbb| has room for |len| additional bytes and sets
    342  * |*out_data| to point to the beginning of that space. It returns one on
    343  * success and zero otherwise. The caller may write up to |len| bytes to
    344  * |*out_data| and call |CBB_did_write| to complete the write. |*out_data| is
    345  * valid until the next operation on |cbb| or an ancestor |CBB|. */
    346 OPENSSL_EXPORT int CBB_reserve(CBB *cbb, uint8_t **out_data, size_t len);
    347 
    348 /* CBB_did_write advances |cbb| by |len| bytes, assuming the space has been
    349  * written to by the caller. It returns one on success and zero on error. */
    350 OPENSSL_EXPORT int CBB_did_write(CBB *cbb, size_t len);
    351 
    352 /* CBB_add_u8 appends an 8-bit number from |value| to |cbb|. It returns one on
    353  * success and zero otherwise. */
    354 OPENSSL_EXPORT int CBB_add_u8(CBB *cbb, uint8_t value);
    355 
    356 /* CBB_add_u16 appends a 16-bit, big-endian number from |value| to |cbb|. It
    357  * returns one on success and zero otherwise. */
    358 OPENSSL_EXPORT int CBB_add_u16(CBB *cbb, uint16_t value);
    359 
    360 /* CBB_add_u24 appends a 24-bit, big-endian number from |value| to |cbb|. It
    361  * returns one on success and zero otherwise. */
    362 OPENSSL_EXPORT int CBB_add_u24(CBB *cbb, uint32_t value);
    363 
    364 /* CBB_discard_child discards the current unflushed child of |cbb|. Neither the
    365  * child's contents nor the length prefix will be included in the output. */
    366 OPENSSL_EXPORT void CBB_discard_child(CBB *cbb);
    367 
    368 /* CBB_add_asn1_uint64 writes an ASN.1 INTEGER into |cbb| using |CBB_add_asn1|
    369  * and writes |value| in its contents. It returns one on success and zero on
    370  * error. */
    371 OPENSSL_EXPORT int CBB_add_asn1_uint64(CBB *cbb, uint64_t value);
    372 
    373 
    374 #if defined(__cplusplus)
    375 }  /* extern C */
    376 #endif
    377 
    378 #endif  /* OPENSSL_HEADER_BYTESTRING_H */
    379