unistd: Improve fortify with clang
[glibc.git] / resolv / base64.c
blob6237257bb0ce468aeda5c899c7e2b27e36d31fab
1 /*
2 * Copyright (c) 1996-1999 by Internet Software Consortium.
4 * Permission to use, copy, modify, and distribute this software for any
5 * purpose with or without fee is hereby granted, provided that the above
6 * copyright notice and this permission notice appear in all copies.
8 * THE SOFTWARE IS PROVIDED "AS IS" AND INTERNET SOFTWARE CONSORTIUM DISCLAIMS
9 * ALL WARRANTIES WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES
10 * OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL INTERNET SOFTWARE
11 * CONSORTIUM BE LIABLE FOR ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL
12 * DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR
13 * PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS
14 * ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS
15 * SOFTWARE.
19 * Copyright (c) 1995 IBM Corporation
21 * Permission is hereby granted, free of charge, to any person obtaining
22 * a copy of this software and associated documentation files (the
23 * 'Software'), to deal in the Software without restriction, including
24 * without limitation the rights to use, copy, modify, merge, publish,
25 * distribute, sublicense, and/or sell copies of the Software, and to
26 * permit persons to whom the Software is furnished to do so, subject to
27 * the following conditions:
29 * The above copyright notice and this permission notice shall be
30 * included in all copies or substantial portions of the Software.
32 * THE SOFTWARE IS PROVIDED 'AS IS', WITHOUT WARRANTY OF ANY KIND,
33 * EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
34 * MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.
35 * IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY
36 * CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT,
37 * TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE
38 * SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
41 #include <sys/types.h>
42 #include <sys/param.h>
43 #include <sys/socket.h>
45 #include <netinet/in.h>
46 #include <arpa/inet.h>
47 #include <arpa/nameser.h>
49 #include <ctype.h>
50 #include <resolv.h>
51 #include <stdio.h>
52 #include <stdlib.h>
53 #include <string.h>
55 #define Assert(Cond) if (!(Cond)) abort()
57 static const char Base64[] =
58 "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/";
59 static const char Pad64 = '=';
61 /* (From RFC1521 and draft-ietf-dnssec-secext-03.txt)
62 The following encoding technique is taken from RFC 1521 by Borenstein
63 and Freed. It is reproduced here in a slightly edited form for
64 convenience.
66 A 65-character subset of US-ASCII is used, enabling 6 bits to be
67 represented per printable character. (The extra 65th character, "=",
68 is used to signify a special processing function.)
70 The encoding process represents 24-bit groups of input bits as output
71 strings of 4 encoded characters. Proceeding from left to right, a
72 24-bit input group is formed by concatenating 3 8-bit input groups.
73 These 24 bits are then treated as 4 concatenated 6-bit groups, each
74 of which is translated into a single digit in the base64 alphabet.
76 Each 6-bit group is used as an index into an array of 64 printable
77 characters. The character referenced by the index is placed in the
78 output string.
80 Table 1: The Base64 Alphabet
82 Value Encoding Value Encoding Value Encoding Value Encoding
83 0 A 17 R 34 i 51 z
84 1 B 18 S 35 j 52 0
85 2 C 19 T 36 k 53 1
86 3 D 20 U 37 l 54 2
87 4 E 21 V 38 m 55 3
88 5 F 22 W 39 n 56 4
89 6 G 23 X 40 o 57 5
90 7 H 24 Y 41 p 58 6
91 8 I 25 Z 42 q 59 7
92 9 J 26 a 43 r 60 8
93 10 K 27 b 44 s 61 9
94 11 L 28 c 45 t 62 +
95 12 M 29 d 46 u 63 /
96 13 N 30 e 47 v
97 14 O 31 f 48 w (pad) =
98 15 P 32 g 49 x
99 16 Q 33 h 50 y
101 Special processing is performed if fewer than 24 bits are available
102 at the end of the data being encoded. A full encoding quantum is
103 always completed at the end of a quantity. When fewer than 24 input
104 bits are available in an input group, zero bits are added (on the
105 right) to form an integral number of 6-bit groups. Padding at the
106 end of the data is performed using the '=' character.
108 Since all base64 input is an integral number of octets, only the
109 -------------------------------------------------
110 following cases can arise:
112 (1) the final quantum of encoding input is an integral
113 multiple of 24 bits; here, the final unit of encoded
114 output will be an integral multiple of 4 characters
115 with no "=" padding,
116 (2) the final quantum of encoding input is exactly 8 bits;
117 here, the final unit of encoded output will be two
118 characters followed by two "=" padding characters, or
119 (3) the final quantum of encoding input is exactly 16 bits;
120 here, the final unit of encoded output will be three
121 characters followed by one "=" padding character.
125 b64_ntop(u_char const *src, size_t srclength, char *target, size_t targsize) {
126 size_t datalength = 0;
127 u_char input[3];
128 u_char output[4];
129 size_t i;
131 while (2 < srclength) {
132 input[0] = *src++;
133 input[1] = *src++;
134 input[2] = *src++;
135 srclength -= 3;
137 output[0] = input[0] >> 2;
138 output[1] = ((input[0] & 0x03) << 4) + (input[1] >> 4);
139 output[2] = ((input[1] & 0x0f) << 2) + (input[2] >> 6);
140 output[3] = input[2] & 0x3f;
141 Assert(output[0] < 64);
142 Assert(output[1] < 64);
143 Assert(output[2] < 64);
144 Assert(output[3] < 64);
146 if (datalength + 4 > targsize)
147 return (-1);
148 target[datalength++] = Base64[output[0]];
149 target[datalength++] = Base64[output[1]];
150 target[datalength++] = Base64[output[2]];
151 target[datalength++] = Base64[output[3]];
154 /* Now we worry about padding. */
155 if (0 != srclength) {
156 /* Get what's left. */
157 input[0] = input[1] = input[2] = '\0';
158 for (i = 0; i < srclength; i++)
159 input[i] = *src++;
161 output[0] = input[0] >> 2;
162 output[1] = ((input[0] & 0x03) << 4) + (input[1] >> 4);
163 output[2] = ((input[1] & 0x0f) << 2) + (input[2] >> 6);
164 Assert(output[0] < 64);
165 Assert(output[1] < 64);
166 Assert(output[2] < 64);
168 if (datalength + 4 > targsize)
169 return (-1);
170 target[datalength++] = Base64[output[0]];
171 target[datalength++] = Base64[output[1]];
172 if (srclength == 1)
173 target[datalength++] = Pad64;
174 else
175 target[datalength++] = Base64[output[2]];
176 target[datalength++] = Pad64;
178 if (datalength >= targsize)
179 return (-1);
180 target[datalength] = '\0'; /* Returned value doesn't count \0. */
181 return (datalength);
183 libresolv_hidden_def (b64_ntop)
185 /* skips all whitespace anywhere.
186 converts characters, four at a time, starting at (or after)
187 src from base - 64 numbers into three 8 bit bytes in the target area.
188 it returns the number of data bytes stored at the target, or -1 on error.
192 b64_pton (char const *src, u_char *target, size_t targsize)
194 int tarindex, state, ch;
195 char *pos;
197 state = 0;
198 tarindex = 0;
200 while ((ch = *src++) != '\0') {
201 if (isspace(ch)) /* Skip whitespace anywhere. */
202 continue;
204 if (ch == Pad64)
205 break;
207 pos = strchr(Base64, ch);
208 if (pos == 0) /* A non-base64 character. */
209 return (-1);
211 switch (state) {
212 case 0:
213 if (target) {
214 if ((size_t)tarindex >= targsize)
215 return (-1);
216 target[tarindex] = (pos - Base64) << 2;
218 state = 1;
219 break;
220 case 1:
221 if (target) {
222 if ((size_t)tarindex + 1 >= targsize)
223 return (-1);
224 target[tarindex] |= (pos - Base64) >> 4;
225 target[tarindex+1] = ((pos - Base64) & 0x0f)
226 << 4 ;
228 tarindex++;
229 state = 2;
230 break;
231 case 2:
232 if (target) {
233 if ((size_t)tarindex + 1 >= targsize)
234 return (-1);
235 target[tarindex] |= (pos - Base64) >> 2;
236 target[tarindex+1] = ((pos - Base64) & 0x03)
237 << 6;
239 tarindex++;
240 state = 3;
241 break;
242 case 3:
243 if (target) {
244 if ((size_t)tarindex >= targsize)
245 return (-1);
246 target[tarindex] |= (pos - Base64);
248 tarindex++;
249 state = 0;
250 break;
251 default:
252 abort();
257 * We are done decoding Base-64 chars. Let's see if we ended
258 * on a byte boundary, and/or with erroneous trailing characters.
261 if (ch == Pad64) { /* We got a pad char. */
262 ch = *src++; /* Skip it, get next. */
263 switch (state) {
264 case 0: /* Invalid = in first position */
265 case 1: /* Invalid = in second position */
266 return (-1);
268 case 2: /* Valid, means one byte of info */
269 /* Skip any number of spaces. */
270 for ((void)NULL; ch != '\0'; ch = *src++)
271 if (!isspace(ch))
272 break;
273 /* Make sure there is another trailing = sign. */
274 if (ch != Pad64)
275 return (-1);
276 ch = *src++; /* Skip the = */
277 /* Fall through to "single trailing =" case. */
278 /* FALLTHROUGH */
280 case 3: /* Valid, means two bytes of info */
282 * We know this char is an =. Is there anything but
283 * whitespace after it?
285 for ((void)NULL; ch != '\0'; ch = *src++)
286 if (!isspace(ch))
287 return (-1);
290 * Now make sure for cases 2 and 3 that the "extra"
291 * bits that slopped past the last full byte were
292 * zeros. If we don't check them, they become a
293 * subliminal channel.
295 if (target && target[tarindex] != 0)
296 return (-1);
298 } else {
300 * We ended by seeing the end of the string. Make sure we
301 * have no partial bytes lying around.
303 if (state != 0)
304 return (-1);
307 return (tarindex);