xref: /freebsd/contrib/unbound/sldns/str2wire.c (revision bc892140)
109a3aaf3SDag-Erling Smørgrav /**
209a3aaf3SDag-Erling Smørgrav  * str2wire.c - read txt presentation of RRs
309a3aaf3SDag-Erling Smørgrav  *
409a3aaf3SDag-Erling Smørgrav  * (c) NLnet Labs, 2005-2006
509a3aaf3SDag-Erling Smørgrav  *
609a3aaf3SDag-Erling Smørgrav  * See the file LICENSE for the license
709a3aaf3SDag-Erling Smørgrav  */
809a3aaf3SDag-Erling Smørgrav 
909a3aaf3SDag-Erling Smørgrav /**
1009a3aaf3SDag-Erling Smørgrav  * \file
1109a3aaf3SDag-Erling Smørgrav  *
1209a3aaf3SDag-Erling Smørgrav  * Parses text to wireformat.
1309a3aaf3SDag-Erling Smørgrav  */
1409a3aaf3SDag-Erling Smørgrav #include "config.h"
1509a3aaf3SDag-Erling Smørgrav #include "sldns/str2wire.h"
1609a3aaf3SDag-Erling Smørgrav #include "sldns/wire2str.h"
1709a3aaf3SDag-Erling Smørgrav #include "sldns/sbuffer.h"
1809a3aaf3SDag-Erling Smørgrav #include "sldns/parse.h"
1909a3aaf3SDag-Erling Smørgrav #include "sldns/parseutil.h"
2009a3aaf3SDag-Erling Smørgrav #include <ctype.h>
2109a3aaf3SDag-Erling Smørgrav #ifdef HAVE_TIME_H
2209a3aaf3SDag-Erling Smørgrav #include <time.h>
2309a3aaf3SDag-Erling Smørgrav #endif
2409a3aaf3SDag-Erling Smørgrav #ifdef HAVE_NETDB_H
2509a3aaf3SDag-Erling Smørgrav #include <netdb.h>
2609a3aaf3SDag-Erling Smørgrav #endif
2709a3aaf3SDag-Erling Smørgrav 
2809a3aaf3SDag-Erling Smørgrav /** return an error */
2909a3aaf3SDag-Erling Smørgrav #define RET_ERR(e, off) ((int)((e)|((off)<<LDNS_WIREPARSE_SHIFT)))
3009a3aaf3SDag-Erling Smørgrav /** Move parse error but keep its ID */
3109a3aaf3SDag-Erling Smørgrav #define RET_ERR_SHIFT(e, move) RET_ERR(LDNS_WIREPARSE_ERROR(e), LDNS_WIREPARSE_OFFSET(e)+(move));
3209a3aaf3SDag-Erling Smørgrav #define LDNS_IP6ADDRLEN      (128/8)
3309a3aaf3SDag-Erling Smørgrav 
3409a3aaf3SDag-Erling Smørgrav /*
3509a3aaf3SDag-Erling Smørgrav  * No special care is taken, all dots are translated into
3609a3aaf3SDag-Erling Smørgrav  * label separators.
3709a3aaf3SDag-Erling Smørgrav  * @param rel: true if the domain is not absolute (not terminated in .).
3809a3aaf3SDag-Erling Smørgrav  * 	The output is then still terminated with a '0' rootlabel.
3909a3aaf3SDag-Erling Smørgrav  */
4009a3aaf3SDag-Erling Smørgrav static int sldns_str2wire_dname_buf_rel(const char* str, uint8_t* buf,
4109a3aaf3SDag-Erling Smørgrav 	size_t* olen, int* rel)
4209a3aaf3SDag-Erling Smørgrav {
4309a3aaf3SDag-Erling Smørgrav 	size_t len;
4409a3aaf3SDag-Erling Smørgrav 
4509a3aaf3SDag-Erling Smørgrav 	const char *s;
4609a3aaf3SDag-Erling Smørgrav 	uint8_t *q, *pq, label_len;
4709a3aaf3SDag-Erling Smørgrav 
4809a3aaf3SDag-Erling Smørgrav 	if(rel) *rel = 0;
4909a3aaf3SDag-Erling Smørgrav 	len = strlen((char*)str);
5009a3aaf3SDag-Erling Smørgrav 	/* octet representation can make strings a lot longer than actual length */
5109a3aaf3SDag-Erling Smørgrav 	if (len > LDNS_MAX_DOMAINLEN * 4) {
5209a3aaf3SDag-Erling Smørgrav 		return RET_ERR(LDNS_WIREPARSE_ERR_DOMAINNAME_OVERFLOW, 0);
5309a3aaf3SDag-Erling Smørgrav 	}
5409a3aaf3SDag-Erling Smørgrav 	if (0 == len) {
5509a3aaf3SDag-Erling Smørgrav 		return RET_ERR(LDNS_WIREPARSE_ERR_DOMAINNAME_UNDERFLOW, 0);
5609a3aaf3SDag-Erling Smørgrav 	}
5709a3aaf3SDag-Erling Smørgrav 
5809a3aaf3SDag-Erling Smørgrav 	/* root label */
5909a3aaf3SDag-Erling Smørgrav 	if (1 == len && *str == '.') {
6009a3aaf3SDag-Erling Smørgrav 		if(*olen < 1)
6109a3aaf3SDag-Erling Smørgrav 			return RET_ERR(LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL, 0);
6209a3aaf3SDag-Erling Smørgrav 		buf[0] = 0;
6309a3aaf3SDag-Erling Smørgrav 		*olen = 1;
6409a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_OK;
6509a3aaf3SDag-Erling Smørgrav 	}
6609a3aaf3SDag-Erling Smørgrav 
6709a3aaf3SDag-Erling Smørgrav 	/* get on with the rest */
6809a3aaf3SDag-Erling Smørgrav 
6909a3aaf3SDag-Erling Smørgrav 	/* s is on the current character in the string
7009a3aaf3SDag-Erling Smørgrav          * pq points to where the labellength is going to go
7109a3aaf3SDag-Erling Smørgrav          * label_len keeps track of the current label's length
7209a3aaf3SDag-Erling Smørgrav 	 * q builds the dname inside the buf array
7309a3aaf3SDag-Erling Smørgrav 	 */
7409a3aaf3SDag-Erling Smørgrav 	len = 0;
7509a3aaf3SDag-Erling Smørgrav 	if(*olen < 1)
7609a3aaf3SDag-Erling Smørgrav 		return RET_ERR(LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL, 0);
7709a3aaf3SDag-Erling Smørgrav 	q = buf+1;
7809a3aaf3SDag-Erling Smørgrav 	pq = buf;
7909a3aaf3SDag-Erling Smørgrav 	label_len = 0;
8009a3aaf3SDag-Erling Smørgrav 	for (s = str; *s; s++, q++) {
8109a3aaf3SDag-Erling Smørgrav 		if (q >= buf + *olen)
8209a3aaf3SDag-Erling Smørgrav 			return RET_ERR(LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL, q-buf);
8309a3aaf3SDag-Erling Smørgrav 		if (q > buf + LDNS_MAX_DOMAINLEN)
8409a3aaf3SDag-Erling Smørgrav 			return RET_ERR(LDNS_WIREPARSE_ERR_DOMAINNAME_OVERFLOW, q-buf);
8509a3aaf3SDag-Erling Smørgrav 		switch (*s) {
8609a3aaf3SDag-Erling Smørgrav 		case '.':
8709a3aaf3SDag-Erling Smørgrav 			if (label_len > LDNS_MAX_LABELLEN) {
8809a3aaf3SDag-Erling Smørgrav 				return RET_ERR(LDNS_WIREPARSE_ERR_LABEL_OVERFLOW, q-buf);
8909a3aaf3SDag-Erling Smørgrav 			}
9009a3aaf3SDag-Erling Smørgrav 			if (label_len == 0) {
9109a3aaf3SDag-Erling Smørgrav 				return RET_ERR(LDNS_WIREPARSE_ERR_EMPTY_LABEL, q-buf);
9209a3aaf3SDag-Erling Smørgrav 			}
9309a3aaf3SDag-Erling Smørgrav 			len += label_len + 1;
9409a3aaf3SDag-Erling Smørgrav 			*q = 0;
9509a3aaf3SDag-Erling Smørgrav 			*pq = label_len;
9609a3aaf3SDag-Erling Smørgrav 			label_len = 0;
9709a3aaf3SDag-Erling Smørgrav 			pq = q;
9809a3aaf3SDag-Erling Smørgrav 			break;
9909a3aaf3SDag-Erling Smørgrav 		case '\\':
10009a3aaf3SDag-Erling Smørgrav 			/* octet value or literal char */
10109a3aaf3SDag-Erling Smørgrav 			s += 1;
10209a3aaf3SDag-Erling Smørgrav 			if (!sldns_parse_escape(q, &s)) {
10309a3aaf3SDag-Erling Smørgrav 				*q = 0;
10409a3aaf3SDag-Erling Smørgrav 				return RET_ERR(LDNS_WIREPARSE_ERR_SYNTAX_BAD_ESCAPE, q-buf);
10509a3aaf3SDag-Erling Smørgrav 			}
10609a3aaf3SDag-Erling Smørgrav 			s -= 1;
10709a3aaf3SDag-Erling Smørgrav 			label_len++;
10809a3aaf3SDag-Erling Smørgrav 			break;
10909a3aaf3SDag-Erling Smørgrav 		default:
11009a3aaf3SDag-Erling Smørgrav 			*q = (uint8_t)*s;
11109a3aaf3SDag-Erling Smørgrav 			label_len++;
11209a3aaf3SDag-Erling Smørgrav 		}
11309a3aaf3SDag-Erling Smørgrav 	}
11409a3aaf3SDag-Erling Smørgrav 
11509a3aaf3SDag-Erling Smørgrav 	/* add root label if last char was not '.' */
11609a3aaf3SDag-Erling Smørgrav 	if(label_len != 0) {
11709a3aaf3SDag-Erling Smørgrav 		if(rel) *rel = 1;
11809a3aaf3SDag-Erling Smørgrav 		if (q >= buf + *olen)
11909a3aaf3SDag-Erling Smørgrav 			return RET_ERR(LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL, q-buf);
12009a3aaf3SDag-Erling Smørgrav 		if (q > buf + LDNS_MAX_DOMAINLEN) {
12109a3aaf3SDag-Erling Smørgrav 			return RET_ERR(LDNS_WIREPARSE_ERR_DOMAINNAME_OVERFLOW, q-buf);
12209a3aaf3SDag-Erling Smørgrav 		}
12309a3aaf3SDag-Erling Smørgrav                 if (label_len > LDNS_MAX_LABELLEN) {
12409a3aaf3SDag-Erling Smørgrav                         return RET_ERR(LDNS_WIREPARSE_ERR_LABEL_OVERFLOW, q-buf);
12509a3aaf3SDag-Erling Smørgrav                 }
12609a3aaf3SDag-Erling Smørgrav                 if (label_len == 0) { /* label_len 0 but not . at end? */
12709a3aaf3SDag-Erling Smørgrav                         return RET_ERR(LDNS_WIREPARSE_ERR_EMPTY_LABEL, q-buf);
12809a3aaf3SDag-Erling Smørgrav                 }
12909a3aaf3SDag-Erling Smørgrav 		len += label_len + 1;
13009a3aaf3SDag-Erling Smørgrav 		*pq = label_len;
13109a3aaf3SDag-Erling Smørgrav 		*q = 0;
13209a3aaf3SDag-Erling Smørgrav 	}
13309a3aaf3SDag-Erling Smørgrav 	len++;
13409a3aaf3SDag-Erling Smørgrav 	*olen = len;
13509a3aaf3SDag-Erling Smørgrav 
13609a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
13709a3aaf3SDag-Erling Smørgrav }
13809a3aaf3SDag-Erling Smørgrav 
13909a3aaf3SDag-Erling Smørgrav int sldns_str2wire_dname_buf(const char* str, uint8_t* buf, size_t* len)
14009a3aaf3SDag-Erling Smørgrav {
14109a3aaf3SDag-Erling Smørgrav 	return sldns_str2wire_dname_buf_rel(str, buf, len, NULL);
14209a3aaf3SDag-Erling Smørgrav }
14309a3aaf3SDag-Erling Smørgrav 
14409a3aaf3SDag-Erling Smørgrav int sldns_str2wire_dname_buf_origin(const char* str, uint8_t* buf, size_t* len,
14509a3aaf3SDag-Erling Smørgrav 	uint8_t* origin, size_t origin_len)
14609a3aaf3SDag-Erling Smørgrav {
14709a3aaf3SDag-Erling Smørgrav 	size_t dlen = *len;
14809a3aaf3SDag-Erling Smørgrav 	int rel = 0;
14909a3aaf3SDag-Erling Smørgrav 	int s = sldns_str2wire_dname_buf_rel(str, buf, &dlen, &rel);
15009a3aaf3SDag-Erling Smørgrav 	if(s) return s;
15109a3aaf3SDag-Erling Smørgrav 
15209a3aaf3SDag-Erling Smørgrav 	if(rel && origin && dlen > 0) {
15309a3aaf3SDag-Erling Smørgrav 		if(dlen + origin_len - 1 > LDNS_MAX_DOMAINLEN)
15409a3aaf3SDag-Erling Smørgrav 			return RET_ERR(LDNS_WIREPARSE_ERR_DOMAINNAME_OVERFLOW,
15509a3aaf3SDag-Erling Smørgrav 				LDNS_MAX_DOMAINLEN);
15609a3aaf3SDag-Erling Smørgrav 		if(dlen + origin_len - 1 > *len)
15709a3aaf3SDag-Erling Smørgrav 			return RET_ERR(LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL,
15809a3aaf3SDag-Erling Smørgrav 				*len);
15909a3aaf3SDag-Erling Smørgrav 		memmove(buf+dlen-1, origin, origin_len);
16009a3aaf3SDag-Erling Smørgrav 		*len = dlen + origin_len - 1;
16109a3aaf3SDag-Erling Smørgrav 	} else
16209a3aaf3SDag-Erling Smørgrav 		*len = dlen;
16309a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
16409a3aaf3SDag-Erling Smørgrav }
16509a3aaf3SDag-Erling Smørgrav 
16609a3aaf3SDag-Erling Smørgrav uint8_t* sldns_str2wire_dname(const char* str, size_t* len)
16709a3aaf3SDag-Erling Smørgrav {
16809a3aaf3SDag-Erling Smørgrav 	uint8_t dname[LDNS_MAX_DOMAINLEN+1];
16909a3aaf3SDag-Erling Smørgrav 	*len = sizeof(dname);
17009a3aaf3SDag-Erling Smørgrav 	if(sldns_str2wire_dname_buf(str, dname, len) == 0) {
17109a3aaf3SDag-Erling Smørgrav 		uint8_t* r = (uint8_t*)malloc(*len);
17209a3aaf3SDag-Erling Smørgrav 		if(r) return memcpy(r, dname, *len);
17309a3aaf3SDag-Erling Smørgrav 	}
17409a3aaf3SDag-Erling Smørgrav 	*len = 0;
17509a3aaf3SDag-Erling Smørgrav 	return NULL;
17609a3aaf3SDag-Erling Smørgrav }
17709a3aaf3SDag-Erling Smørgrav 
17809a3aaf3SDag-Erling Smørgrav /** read owner name */
17909a3aaf3SDag-Erling Smørgrav static int
18009a3aaf3SDag-Erling Smørgrav rrinternal_get_owner(sldns_buffer* strbuf, uint8_t* rr, size_t* len,
18109a3aaf3SDag-Erling Smørgrav 	size_t* dname_len, uint8_t* origin, size_t origin_len, uint8_t* prev,
18209a3aaf3SDag-Erling Smørgrav 	size_t prev_len, char* token, size_t token_len)
18309a3aaf3SDag-Erling Smørgrav {
18409a3aaf3SDag-Erling Smørgrav 	/* split the rr in its parts -1 signals trouble */
18509a3aaf3SDag-Erling Smørgrav 	if(sldns_bget_token(strbuf, token, "\t\n ", token_len) == -1) {
18609a3aaf3SDag-Erling Smørgrav 		return RET_ERR(LDNS_WIREPARSE_ERR_SYNTAX,
18709a3aaf3SDag-Erling Smørgrav 			sldns_buffer_position(strbuf));
18809a3aaf3SDag-Erling Smørgrav 	}
18909a3aaf3SDag-Erling Smørgrav 
19009a3aaf3SDag-Erling Smørgrav 	if(strcmp(token, "@") == 0) {
19109a3aaf3SDag-Erling Smørgrav 		uint8_t* tocopy;
19209a3aaf3SDag-Erling Smørgrav 		if (origin) {
19309a3aaf3SDag-Erling Smørgrav 			*dname_len = origin_len;
19409a3aaf3SDag-Erling Smørgrav 			tocopy = origin;
19509a3aaf3SDag-Erling Smørgrav 		} else if (prev) {
19609a3aaf3SDag-Erling Smørgrav 			*dname_len = prev_len;
19709a3aaf3SDag-Erling Smørgrav 			tocopy = prev;
19809a3aaf3SDag-Erling Smørgrav 		} else {
19909a3aaf3SDag-Erling Smørgrav 			/* default to root */
20009a3aaf3SDag-Erling Smørgrav 			*dname_len = 1;
20109a3aaf3SDag-Erling Smørgrav 			tocopy = (uint8_t*)"\0";
20209a3aaf3SDag-Erling Smørgrav 		}
20309a3aaf3SDag-Erling Smørgrav 		if(*len < *dname_len)
20409a3aaf3SDag-Erling Smørgrav 			return RET_ERR(LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL,
20509a3aaf3SDag-Erling Smørgrav 				sldns_buffer_position(strbuf));
20609a3aaf3SDag-Erling Smørgrav 		memmove(rr, tocopy, *dname_len);
207f61ef7f6SDag-Erling Smørgrav 	} else if(*token == '\0') {
20809a3aaf3SDag-Erling Smørgrav 		/* no ownername was given, try prev, if that fails
20909a3aaf3SDag-Erling Smørgrav 		 * origin, else default to root */
21009a3aaf3SDag-Erling Smørgrav 		uint8_t* tocopy;
21109a3aaf3SDag-Erling Smørgrav 		if(prev) {
21209a3aaf3SDag-Erling Smørgrav 			*dname_len = prev_len;
21309a3aaf3SDag-Erling Smørgrav 			tocopy = prev;
21409a3aaf3SDag-Erling Smørgrav 		} else if(origin) {
21509a3aaf3SDag-Erling Smørgrav 			*dname_len = origin_len;
21609a3aaf3SDag-Erling Smørgrav 			tocopy = origin;
21709a3aaf3SDag-Erling Smørgrav 		} else {
21809a3aaf3SDag-Erling Smørgrav 			*dname_len = 1;
21909a3aaf3SDag-Erling Smørgrav 			tocopy = (uint8_t*)"\0";
22009a3aaf3SDag-Erling Smørgrav 		}
22109a3aaf3SDag-Erling Smørgrav 		if(*len < *dname_len)
22209a3aaf3SDag-Erling Smørgrav 			return RET_ERR(LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL,
22309a3aaf3SDag-Erling Smørgrav 				sldns_buffer_position(strbuf));
22409a3aaf3SDag-Erling Smørgrav 		memmove(rr, tocopy, *dname_len);
22509a3aaf3SDag-Erling Smørgrav 	} else {
22609a3aaf3SDag-Erling Smørgrav 		size_t dlen = *len;
22709a3aaf3SDag-Erling Smørgrav 		int s = sldns_str2wire_dname_buf_origin(token, rr, &dlen,
22809a3aaf3SDag-Erling Smørgrav 			origin, origin_len);
22909a3aaf3SDag-Erling Smørgrav 		if(s) return RET_ERR_SHIFT(s,
23009a3aaf3SDag-Erling Smørgrav 			sldns_buffer_position(strbuf)-strlen(token));
23109a3aaf3SDag-Erling Smørgrav 		*dname_len = dlen;
23209a3aaf3SDag-Erling Smørgrav 	}
23309a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
23409a3aaf3SDag-Erling Smørgrav }
23509a3aaf3SDag-Erling Smørgrav 
23609a3aaf3SDag-Erling Smørgrav /** read ttl */
23709a3aaf3SDag-Erling Smørgrav static int
23809a3aaf3SDag-Erling Smørgrav rrinternal_get_ttl(sldns_buffer* strbuf, char* token, size_t token_len,
23909a3aaf3SDag-Erling Smørgrav 	int* not_there, uint32_t* ttl, uint32_t default_ttl)
24009a3aaf3SDag-Erling Smørgrav {
24109a3aaf3SDag-Erling Smørgrav 	const char* endptr;
24209a3aaf3SDag-Erling Smørgrav 	if(sldns_bget_token(strbuf, token, "\t\n ", token_len) == -1) {
24309a3aaf3SDag-Erling Smørgrav 		return RET_ERR(LDNS_WIREPARSE_ERR_SYNTAX_TTL,
24409a3aaf3SDag-Erling Smørgrav 			sldns_buffer_position(strbuf));
24509a3aaf3SDag-Erling Smørgrav 	}
24609a3aaf3SDag-Erling Smørgrav 	*ttl = (uint32_t) sldns_str2period(token, &endptr);
24709a3aaf3SDag-Erling Smørgrav 
24809a3aaf3SDag-Erling Smørgrav 	if (strlen(token) > 0 && !isdigit((unsigned char)token[0])) {
24909a3aaf3SDag-Erling Smørgrav 		*not_there = 1;
25009a3aaf3SDag-Erling Smørgrav 		/* ah, it's not there or something */
25109a3aaf3SDag-Erling Smørgrav 		if (default_ttl == 0) {
25209a3aaf3SDag-Erling Smørgrav 			*ttl = LDNS_DEFAULT_TTL;
25309a3aaf3SDag-Erling Smørgrav 		} else {
25409a3aaf3SDag-Erling Smørgrav 			*ttl = default_ttl;
25509a3aaf3SDag-Erling Smørgrav 		}
25609a3aaf3SDag-Erling Smørgrav 	}
25709a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
25809a3aaf3SDag-Erling Smørgrav }
25909a3aaf3SDag-Erling Smørgrav 
26009a3aaf3SDag-Erling Smørgrav /** read class */
26109a3aaf3SDag-Erling Smørgrav static int
26209a3aaf3SDag-Erling Smørgrav rrinternal_get_class(sldns_buffer* strbuf, char* token, size_t token_len,
26309a3aaf3SDag-Erling Smørgrav 	int* not_there, uint16_t* cl)
26409a3aaf3SDag-Erling Smørgrav {
26509a3aaf3SDag-Erling Smørgrav 	/* if 'not_there' then we got token from previous parse routine */
26609a3aaf3SDag-Erling Smørgrav 	if(!*not_there) {
26709a3aaf3SDag-Erling Smørgrav 		/* parse new token for class */
26809a3aaf3SDag-Erling Smørgrav 		if(sldns_bget_token(strbuf, token, "\t\n ", token_len) == -1) {
26909a3aaf3SDag-Erling Smørgrav 			return RET_ERR(LDNS_WIREPARSE_ERR_SYNTAX_CLASS,
27009a3aaf3SDag-Erling Smørgrav 				sldns_buffer_position(strbuf));
27109a3aaf3SDag-Erling Smørgrav 		}
27209a3aaf3SDag-Erling Smørgrav 	} else *not_there = 0;
27309a3aaf3SDag-Erling Smørgrav 	*cl = sldns_get_rr_class_by_name(token);
27409a3aaf3SDag-Erling Smørgrav 	/* class can be left out too, assume IN, current token must be type */
27509a3aaf3SDag-Erling Smørgrav 	if(*cl == 0 && strcmp(token, "CLASS0") != 0) {
27609a3aaf3SDag-Erling Smørgrav 		*not_there = 1;
27709a3aaf3SDag-Erling Smørgrav 		*cl = LDNS_RR_CLASS_IN;
27809a3aaf3SDag-Erling Smørgrav 	}
27909a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
28009a3aaf3SDag-Erling Smørgrav }
28109a3aaf3SDag-Erling Smørgrav 
28209a3aaf3SDag-Erling Smørgrav /** read type */
28309a3aaf3SDag-Erling Smørgrav static int
28409a3aaf3SDag-Erling Smørgrav rrinternal_get_type(sldns_buffer* strbuf, char* token, size_t token_len,
28509a3aaf3SDag-Erling Smørgrav 	int* not_there, uint16_t* tp)
28609a3aaf3SDag-Erling Smørgrav {
28709a3aaf3SDag-Erling Smørgrav 	/* if 'not_there' then we got token from previous parse routine */
28809a3aaf3SDag-Erling Smørgrav 	if(!*not_there) {
28909a3aaf3SDag-Erling Smørgrav 		/* parse new token for type */
29009a3aaf3SDag-Erling Smørgrav 		if(sldns_bget_token(strbuf, token, "\t\n ", token_len) == -1) {
29109a3aaf3SDag-Erling Smørgrav 			return RET_ERR(LDNS_WIREPARSE_ERR_SYNTAX_TYPE,
29209a3aaf3SDag-Erling Smørgrav 				sldns_buffer_position(strbuf));
29309a3aaf3SDag-Erling Smørgrav 		}
29409a3aaf3SDag-Erling Smørgrav 	}
29509a3aaf3SDag-Erling Smørgrav 	*tp = sldns_get_rr_type_by_name(token);
29609a3aaf3SDag-Erling Smørgrav 	if(*tp == 0 && strcmp(token, "TYPE0") != 0) {
29709a3aaf3SDag-Erling Smørgrav 		return RET_ERR(LDNS_WIREPARSE_ERR_SYNTAX_TYPE,
29809a3aaf3SDag-Erling Smørgrav 			sldns_buffer_position(strbuf));
29909a3aaf3SDag-Erling Smørgrav 	}
30009a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
30109a3aaf3SDag-Erling Smørgrav }
30209a3aaf3SDag-Erling Smørgrav 
30309a3aaf3SDag-Erling Smørgrav /** put type, class, ttl into rr buffer */
30409a3aaf3SDag-Erling Smørgrav static int
30509a3aaf3SDag-Erling Smørgrav rrinternal_write_typeclassttl(sldns_buffer* strbuf, uint8_t* rr, size_t len,
30609a3aaf3SDag-Erling Smørgrav 	size_t dname_len, uint16_t tp, uint16_t cl, uint32_t ttl, int question)
30709a3aaf3SDag-Erling Smørgrav {
30809a3aaf3SDag-Erling Smørgrav 	if(question) {
30909a3aaf3SDag-Erling Smørgrav 		/* question is : name, type, class */
31009a3aaf3SDag-Erling Smørgrav 		if(dname_len + 4 > len)
31109a3aaf3SDag-Erling Smørgrav 			return RET_ERR(LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL,
31209a3aaf3SDag-Erling Smørgrav 				sldns_buffer_position(strbuf));
31309a3aaf3SDag-Erling Smørgrav 		sldns_write_uint16(rr+dname_len, tp);
31409a3aaf3SDag-Erling Smørgrav 		sldns_write_uint16(rr+dname_len+2, cl);
31509a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_OK;
31609a3aaf3SDag-Erling Smørgrav 	}
31709a3aaf3SDag-Erling Smørgrav 
31809a3aaf3SDag-Erling Smørgrav 	/* type(2), class(2), ttl(4), rdatalen(2 (later)) = 10 */
31909a3aaf3SDag-Erling Smørgrav 	if(dname_len + 10 > len)
32009a3aaf3SDag-Erling Smørgrav 		return RET_ERR(LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL,
32109a3aaf3SDag-Erling Smørgrav 			sldns_buffer_position(strbuf));
32209a3aaf3SDag-Erling Smørgrav 	sldns_write_uint16(rr+dname_len, tp);
32309a3aaf3SDag-Erling Smørgrav 	sldns_write_uint16(rr+dname_len+2, cl);
32409a3aaf3SDag-Erling Smørgrav 	sldns_write_uint32(rr+dname_len+4, ttl);
32509a3aaf3SDag-Erling Smørgrav 	sldns_write_uint16(rr+dname_len+8, 0); /* rdatalen placeholder */
32609a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
32709a3aaf3SDag-Erling Smørgrav }
32809a3aaf3SDag-Erling Smørgrav 
32909a3aaf3SDag-Erling Smørgrav /** find delimiters for type */
33009a3aaf3SDag-Erling Smørgrav static const char*
331*bc892140SDag-Erling Smørgrav rrinternal_get_delims(sldns_rdf_type rdftype, size_t r_cnt, size_t r_max)
33209a3aaf3SDag-Erling Smørgrav {
33309a3aaf3SDag-Erling Smørgrav 	switch(rdftype) {
33409a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_B64        :
33509a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_HEX        : /* These rdf types may con- */
33609a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_LOC        : /* tain whitespace, only if */
33709a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_WKS        : /* it is the last rd field. */
33809a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_IPSECKEY   :
33909a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_NSEC       :	if (r_cnt == r_max - 1) {
34009a3aaf3SDag-Erling Smørgrav 						return "\n";
34109a3aaf3SDag-Erling Smørgrav 					}
34209a3aaf3SDag-Erling Smørgrav 					break;
34309a3aaf3SDag-Erling Smørgrav 	default                       :	break;
34409a3aaf3SDag-Erling Smørgrav 	}
34509a3aaf3SDag-Erling Smørgrav 	return "\n\t ";
34609a3aaf3SDag-Erling Smørgrav }
34709a3aaf3SDag-Erling Smørgrav 
34809a3aaf3SDag-Erling Smørgrav /* Syntactic sugar for sldns_rr_new_frm_str_internal */
34909a3aaf3SDag-Erling Smørgrav static int
35009a3aaf3SDag-Erling Smørgrav sldns_rdf_type_maybe_quoted(sldns_rdf_type rdf_type)
35109a3aaf3SDag-Erling Smørgrav {
35209a3aaf3SDag-Erling Smørgrav 	return  rdf_type == LDNS_RDF_TYPE_STR ||
35309a3aaf3SDag-Erling Smørgrav 		rdf_type == LDNS_RDF_TYPE_LONG_STR;
35409a3aaf3SDag-Erling Smørgrav }
35509a3aaf3SDag-Erling Smørgrav 
35609a3aaf3SDag-Erling Smørgrav /** see if rdata is quoted */
35709a3aaf3SDag-Erling Smørgrav static int
35809a3aaf3SDag-Erling Smørgrav rrinternal_get_quoted(sldns_buffer* strbuf, const char** delimiters,
35909a3aaf3SDag-Erling Smørgrav 	sldns_rdf_type rdftype)
36009a3aaf3SDag-Erling Smørgrav {
36109a3aaf3SDag-Erling Smørgrav 	if(sldns_rdf_type_maybe_quoted(rdftype) &&
36209a3aaf3SDag-Erling Smørgrav 		sldns_buffer_remaining(strbuf) > 0) {
36309a3aaf3SDag-Erling Smørgrav 
36409a3aaf3SDag-Erling Smørgrav 		/* skip spaces */
36509a3aaf3SDag-Erling Smørgrav 		while(sldns_buffer_remaining(strbuf) > 0 &&
36609a3aaf3SDag-Erling Smørgrav 			*(sldns_buffer_current(strbuf)) == ' ') {
36709a3aaf3SDag-Erling Smørgrav 			sldns_buffer_skip(strbuf, 1);
36809a3aaf3SDag-Erling Smørgrav 		}
36909a3aaf3SDag-Erling Smørgrav 
37009a3aaf3SDag-Erling Smørgrav 		if(sldns_buffer_remaining(strbuf) > 0 &&
37109a3aaf3SDag-Erling Smørgrav 			*(sldns_buffer_current(strbuf)) == '\"') {
37209a3aaf3SDag-Erling Smørgrav 			*delimiters = "\"\0";
37309a3aaf3SDag-Erling Smørgrav 			sldns_buffer_skip(strbuf, 1);
37409a3aaf3SDag-Erling Smørgrav 			return 1;
37509a3aaf3SDag-Erling Smørgrav 		}
37609a3aaf3SDag-Erling Smørgrav 	}
37709a3aaf3SDag-Erling Smørgrav 	return 0;
37809a3aaf3SDag-Erling Smørgrav }
37909a3aaf3SDag-Erling Smørgrav 
38009a3aaf3SDag-Erling Smørgrav /** spool hex data into rdata */
38109a3aaf3SDag-Erling Smørgrav static int
38209a3aaf3SDag-Erling Smørgrav rrinternal_spool_hex(char* token, uint8_t* rr, size_t rr_len,
38309a3aaf3SDag-Erling Smørgrav 	size_t rr_cur_len, size_t* cur_hex_data_size, size_t hex_data_size)
38409a3aaf3SDag-Erling Smørgrav {
38509a3aaf3SDag-Erling Smørgrav 	char* p = token;
38609a3aaf3SDag-Erling Smørgrav 	while(*p) {
38709a3aaf3SDag-Erling Smørgrav 		if(isspace((unsigned char)*p)) {
38809a3aaf3SDag-Erling Smørgrav 			p++;
38909a3aaf3SDag-Erling Smørgrav 			continue;
39009a3aaf3SDag-Erling Smørgrav 		}
39109a3aaf3SDag-Erling Smørgrav 		if(!isxdigit((unsigned char)*p))
39209a3aaf3SDag-Erling Smørgrav 			return RET_ERR(LDNS_WIREPARSE_ERR_SYNTAX_RDATA,
39309a3aaf3SDag-Erling Smørgrav 				p-token);
39409a3aaf3SDag-Erling Smørgrav 		if(*cur_hex_data_size >= hex_data_size)
39509a3aaf3SDag-Erling Smørgrav 			return RET_ERR(LDNS_WIREPARSE_ERR_SYNTAX_RDATA,
39609a3aaf3SDag-Erling Smørgrav 				p-token);
39709a3aaf3SDag-Erling Smørgrav 		/* extra robust check */
39809a3aaf3SDag-Erling Smørgrav 		if(rr_cur_len+(*cur_hex_data_size)/2 >= rr_len)
39909a3aaf3SDag-Erling Smørgrav 			return RET_ERR(LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL,
40009a3aaf3SDag-Erling Smørgrav 				p-token);
40109a3aaf3SDag-Erling Smørgrav 		/* see if 16s or 1s */
40209a3aaf3SDag-Erling Smørgrav 		if( ((*cur_hex_data_size)&1) == 0) {
40309a3aaf3SDag-Erling Smørgrav 			rr[rr_cur_len+(*cur_hex_data_size)/2] =
40409a3aaf3SDag-Erling Smørgrav 				(uint8_t)sldns_hexdigit_to_int(*p)*16;
40509a3aaf3SDag-Erling Smørgrav 		} else {
40609a3aaf3SDag-Erling Smørgrav 			rr[rr_cur_len+(*cur_hex_data_size)/2] +=
40709a3aaf3SDag-Erling Smørgrav 				(uint8_t)sldns_hexdigit_to_int(*p);
40809a3aaf3SDag-Erling Smørgrav 		}
40909a3aaf3SDag-Erling Smørgrav 		p++;
41009a3aaf3SDag-Erling Smørgrav 		(*cur_hex_data_size)++;
41109a3aaf3SDag-Erling Smørgrav 	}
41209a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
41309a3aaf3SDag-Erling Smørgrav }
41409a3aaf3SDag-Erling Smørgrav 
41509a3aaf3SDag-Erling Smørgrav /** read unknown rr type format */
41609a3aaf3SDag-Erling Smørgrav static int
41709a3aaf3SDag-Erling Smørgrav rrinternal_parse_unknown(sldns_buffer* strbuf, char* token, size_t token_len,
41809a3aaf3SDag-Erling Smørgrav         uint8_t* rr, size_t* rr_len, size_t* rr_cur_len, size_t pre_data_pos)
41909a3aaf3SDag-Erling Smørgrav {
42009a3aaf3SDag-Erling Smørgrav 	const char* delim = "\n\t ";
42109a3aaf3SDag-Erling Smørgrav 	size_t hex_data_size, cur_hex_data_size;
42209a3aaf3SDag-Erling Smørgrav 	/* go back to before \#
42309a3aaf3SDag-Erling Smørgrav 	 * and skip it while setting delimiters better
42409a3aaf3SDag-Erling Smørgrav 	 */
42509a3aaf3SDag-Erling Smørgrav 	sldns_buffer_set_position(strbuf, pre_data_pos);
42609a3aaf3SDag-Erling Smørgrav 	if(sldns_bget_token(strbuf, token, delim, token_len) == -1)
42709a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_GENERAL; /* should not fail */
42809a3aaf3SDag-Erling Smørgrav 	/* read rdata octet length */
42909a3aaf3SDag-Erling Smørgrav 	if(sldns_bget_token(strbuf, token, delim, token_len) == -1) {
43009a3aaf3SDag-Erling Smørgrav 		/* something goes very wrong here */
43109a3aaf3SDag-Erling Smørgrav 		return RET_ERR(LDNS_WIREPARSE_ERR_SYNTAX_RDATA,
43209a3aaf3SDag-Erling Smørgrav 			sldns_buffer_position(strbuf));
43309a3aaf3SDag-Erling Smørgrav 	}
43409a3aaf3SDag-Erling Smørgrav 	hex_data_size = (size_t)atoi(token);
43509a3aaf3SDag-Erling Smørgrav 	if(hex_data_size > LDNS_MAX_RDFLEN ||
43609a3aaf3SDag-Erling Smørgrav 		*rr_cur_len + hex_data_size > *rr_len) {
43709a3aaf3SDag-Erling Smørgrav 		return RET_ERR(LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL,
43809a3aaf3SDag-Erling Smørgrav 			sldns_buffer_position(strbuf));
43909a3aaf3SDag-Erling Smørgrav 	}
44009a3aaf3SDag-Erling Smørgrav 	/* copy hex chars into hex str (2 chars per byte) */
44109a3aaf3SDag-Erling Smørgrav 	hex_data_size *= 2;
44209a3aaf3SDag-Erling Smørgrav 	cur_hex_data_size = 0;
44309a3aaf3SDag-Erling Smørgrav 	while(cur_hex_data_size < hex_data_size) {
44409a3aaf3SDag-Erling Smørgrav 		int status;
44509a3aaf3SDag-Erling Smørgrav 		ssize_t c = sldns_bget_token(strbuf, token, delim, token_len);
44609a3aaf3SDag-Erling Smørgrav 		if((status = rrinternal_spool_hex(token, rr, *rr_len,
44709a3aaf3SDag-Erling Smørgrav 			*rr_cur_len, &cur_hex_data_size, hex_data_size)) != 0)
44809a3aaf3SDag-Erling Smørgrav 			return RET_ERR_SHIFT(status,
44909a3aaf3SDag-Erling Smørgrav 				sldns_buffer_position(strbuf)-strlen(token));
45009a3aaf3SDag-Erling Smørgrav 		if(c == -1) {
45109a3aaf3SDag-Erling Smørgrav 			if(cur_hex_data_size != hex_data_size)
45209a3aaf3SDag-Erling Smørgrav 				return RET_ERR(
45309a3aaf3SDag-Erling Smørgrav 					LDNS_WIREPARSE_ERR_SYNTAX_RDATA,
45409a3aaf3SDag-Erling Smørgrav 					sldns_buffer_position(strbuf));
45509a3aaf3SDag-Erling Smørgrav 			break;
45609a3aaf3SDag-Erling Smørgrav 		}
45709a3aaf3SDag-Erling Smørgrav 	}
45809a3aaf3SDag-Erling Smørgrav 	*rr_cur_len += hex_data_size/2;
45909a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
46009a3aaf3SDag-Erling Smørgrav }
46109a3aaf3SDag-Erling Smørgrav 
46209a3aaf3SDag-Erling Smørgrav /** parse normal RR rdata element */
46309a3aaf3SDag-Erling Smørgrav static int
46409a3aaf3SDag-Erling Smørgrav rrinternal_parse_rdf(sldns_buffer* strbuf, char* token, size_t token_len,
46509a3aaf3SDag-Erling Smørgrav 	uint8_t* rr, size_t rr_len, size_t* rr_cur_len, sldns_rdf_type rdftype,
466*bc892140SDag-Erling Smørgrav 	uint16_t rr_type, size_t r_cnt, size_t r_max, size_t dname_len,
46709a3aaf3SDag-Erling Smørgrav 	uint8_t* origin, size_t origin_len)
46809a3aaf3SDag-Erling Smørgrav {
46909a3aaf3SDag-Erling Smørgrav 	size_t len;
47009a3aaf3SDag-Erling Smørgrav 	int status;
47109a3aaf3SDag-Erling Smørgrav 
47209a3aaf3SDag-Erling Smørgrav 	switch(rdftype) {
47309a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_DNAME:
47409a3aaf3SDag-Erling Smørgrav 		/* check if the origin should be used or concatenated */
47509a3aaf3SDag-Erling Smørgrav 		if(strcmp(token, "@") == 0) {
47609a3aaf3SDag-Erling Smørgrav 			uint8_t* tocopy;
47709a3aaf3SDag-Erling Smørgrav 			size_t copylen;
47809a3aaf3SDag-Erling Smørgrav 			if(origin) {
47909a3aaf3SDag-Erling Smørgrav 				copylen = origin_len;
48009a3aaf3SDag-Erling Smørgrav 				tocopy = origin;
48109a3aaf3SDag-Erling Smørgrav 			} else if(rr_type == LDNS_RR_TYPE_SOA) {
48209a3aaf3SDag-Erling Smørgrav 				copylen = dname_len;
48309a3aaf3SDag-Erling Smørgrav 				tocopy = rr; /* copy rr owner name */
48409a3aaf3SDag-Erling Smørgrav 			} else {
48509a3aaf3SDag-Erling Smørgrav 				copylen = 1;
48609a3aaf3SDag-Erling Smørgrav 				tocopy = (uint8_t*)"\0";
48709a3aaf3SDag-Erling Smørgrav 			}
48809a3aaf3SDag-Erling Smørgrav 			if((*rr_cur_len) + copylen > rr_len)
48909a3aaf3SDag-Erling Smørgrav 				return RET_ERR(
49009a3aaf3SDag-Erling Smørgrav 					LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL,
49109a3aaf3SDag-Erling Smørgrav 					sldns_buffer_position(strbuf));
49209a3aaf3SDag-Erling Smørgrav 			memmove(rr+*rr_cur_len, tocopy, copylen);
49309a3aaf3SDag-Erling Smørgrav 			(*rr_cur_len) += copylen;
49409a3aaf3SDag-Erling Smørgrav 		} else {
49509a3aaf3SDag-Erling Smørgrav 			size_t dlen = rr_len - (*rr_cur_len);
49609a3aaf3SDag-Erling Smørgrav 			int s = sldns_str2wire_dname_buf_origin(token,
49709a3aaf3SDag-Erling Smørgrav 				rr+*rr_cur_len, &dlen, origin, origin_len);
49809a3aaf3SDag-Erling Smørgrav 			if(s) return RET_ERR_SHIFT(s,
49909a3aaf3SDag-Erling Smørgrav 				sldns_buffer_position(strbuf)-strlen(token));
50009a3aaf3SDag-Erling Smørgrav 			(*rr_cur_len) += dlen;
50109a3aaf3SDag-Erling Smørgrav 		}
50209a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_OK;
50309a3aaf3SDag-Erling Smørgrav 
50409a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_HEX:
50509a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_B64:
50609a3aaf3SDag-Erling Smørgrav 		/* When this is the last rdata field, then the
50709a3aaf3SDag-Erling Smørgrav 		 * rest should be read in (cause then these
50809a3aaf3SDag-Erling Smørgrav 		 * rdf types may contain spaces). */
50909a3aaf3SDag-Erling Smørgrav 		if(r_cnt == r_max - 1) {
51009a3aaf3SDag-Erling Smørgrav 			size_t tlen = strlen(token);
51109a3aaf3SDag-Erling Smørgrav 			(void)sldns_bget_token(strbuf, token+tlen, "\n",
51209a3aaf3SDag-Erling Smørgrav 				token_len - tlen);
51309a3aaf3SDag-Erling Smørgrav 		}
51409a3aaf3SDag-Erling Smørgrav 		break;
51509a3aaf3SDag-Erling Smørgrav 	default:
51609a3aaf3SDag-Erling Smørgrav 		break;
51709a3aaf3SDag-Erling Smørgrav 	}
51809a3aaf3SDag-Erling Smørgrav 
51909a3aaf3SDag-Erling Smørgrav 	len = rr_len - (*rr_cur_len);
52009a3aaf3SDag-Erling Smørgrav 	if((status=sldns_str2wire_rdf_buf(token, rr+(*rr_cur_len), &len,
52109a3aaf3SDag-Erling Smørgrav 		rdftype)) != 0)
52209a3aaf3SDag-Erling Smørgrav 		return RET_ERR_SHIFT(status,
52309a3aaf3SDag-Erling Smørgrav 			sldns_buffer_position(strbuf)-strlen(token));
52409a3aaf3SDag-Erling Smørgrav 	*rr_cur_len += len;
52509a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
52609a3aaf3SDag-Erling Smørgrav }
52709a3aaf3SDag-Erling Smørgrav 
52809a3aaf3SDag-Erling Smørgrav /**
52909a3aaf3SDag-Erling Smørgrav  * Parse one rdf token.  Takes care of quotes and parenthesis.
53009a3aaf3SDag-Erling Smørgrav  */
53109a3aaf3SDag-Erling Smørgrav static int
53209a3aaf3SDag-Erling Smørgrav sldns_parse_rdf_token(sldns_buffer* strbuf, char* token, size_t token_len,
53309a3aaf3SDag-Erling Smørgrav 	int* quoted, int* parens, size_t* pre_data_pos,
53409a3aaf3SDag-Erling Smørgrav 	const char* delimiters, sldns_rdf_type rdftype, size_t* token_strlen)
53509a3aaf3SDag-Erling Smørgrav {
53609a3aaf3SDag-Erling Smørgrav 	size_t slen;
53709a3aaf3SDag-Erling Smørgrav 
53809a3aaf3SDag-Erling Smørgrav 	/* skip spaces */
53909a3aaf3SDag-Erling Smørgrav 	while(sldns_buffer_remaining(strbuf) > 0 && !*quoted &&
54009a3aaf3SDag-Erling Smørgrav 		*(sldns_buffer_current(strbuf)) == ' ') {
54109a3aaf3SDag-Erling Smørgrav 		sldns_buffer_skip(strbuf, 1);
54209a3aaf3SDag-Erling Smørgrav 	}
54309a3aaf3SDag-Erling Smørgrav 
54409a3aaf3SDag-Erling Smørgrav 	*pre_data_pos = sldns_buffer_position(strbuf);
54509a3aaf3SDag-Erling Smørgrav 	if(sldns_bget_token_par(strbuf, token, (*quoted)?"\"":delimiters,
54609a3aaf3SDag-Erling Smørgrav 		token_len, parens, (*quoted)?NULL:" \t") == -1) {
54709a3aaf3SDag-Erling Smørgrav 		return 0;
54809a3aaf3SDag-Erling Smørgrav 	}
54909a3aaf3SDag-Erling Smørgrav 	slen = strlen(token);
55009a3aaf3SDag-Erling Smørgrav 	/* check if not quoted yet, and we have encountered quotes */
55109a3aaf3SDag-Erling Smørgrav 	if(!*quoted && sldns_rdf_type_maybe_quoted(rdftype) &&
55209a3aaf3SDag-Erling Smørgrav 		slen >= 2 &&
55309a3aaf3SDag-Erling Smørgrav 		(token[0] == '"' || token[0] == '\'') &&
55409a3aaf3SDag-Erling Smørgrav 		(token[slen-1] == '"' || token[slen-1] == '\'')) {
55509a3aaf3SDag-Erling Smørgrav 		/* move token two smaller (quotes) with endnull */
55609a3aaf3SDag-Erling Smørgrav 		memmove(token, token+1, slen-2);
55709a3aaf3SDag-Erling Smørgrav 		token[slen-2] = 0;
55809a3aaf3SDag-Erling Smørgrav 		slen -= 2;
55909a3aaf3SDag-Erling Smørgrav 		*quoted = 1;
56009a3aaf3SDag-Erling Smørgrav 	} else if(!*quoted && sldns_rdf_type_maybe_quoted(rdftype) &&
56109a3aaf3SDag-Erling Smørgrav 		slen >= 2 &&
56209a3aaf3SDag-Erling Smørgrav 		(token[0] == '"' || token[0] == '\'')) {
56309a3aaf3SDag-Erling Smørgrav 		/* got the start quote (remove it) but read remainder
56409a3aaf3SDag-Erling Smørgrav 		 * of quoted string as well into remainder of token */
56509a3aaf3SDag-Erling Smørgrav 		memmove(token, token+1, slen-1);
56609a3aaf3SDag-Erling Smørgrav 		token[slen-1] = 0;
56709a3aaf3SDag-Erling Smørgrav 		slen -= 1;
56809a3aaf3SDag-Erling Smørgrav 		*quoted = 1;
56909a3aaf3SDag-Erling Smørgrav 		/* rewind buffer over skipped whitespace */
57009a3aaf3SDag-Erling Smørgrav 		while(sldns_buffer_position(strbuf) > 0 &&
57109a3aaf3SDag-Erling Smørgrav 			(sldns_buffer_current(strbuf)[-1] == ' ' ||
57209a3aaf3SDag-Erling Smørgrav 			sldns_buffer_current(strbuf)[-1] == '\t')) {
57309a3aaf3SDag-Erling Smørgrav 			sldns_buffer_skip(strbuf, -1);
57409a3aaf3SDag-Erling Smørgrav 		}
57509a3aaf3SDag-Erling Smørgrav 		if(sldns_bget_token_par(strbuf, token+slen,
57609a3aaf3SDag-Erling Smørgrav 			"\"", token_len-slen,
57709a3aaf3SDag-Erling Smørgrav 			parens, NULL) == -1) {
57809a3aaf3SDag-Erling Smørgrav 			return 0;
57909a3aaf3SDag-Erling Smørgrav 		}
58009a3aaf3SDag-Erling Smørgrav 		slen = strlen(token);
58109a3aaf3SDag-Erling Smørgrav 	}
58209a3aaf3SDag-Erling Smørgrav 	*token_strlen = slen;
58309a3aaf3SDag-Erling Smørgrav 	return 1;
58409a3aaf3SDag-Erling Smørgrav }
58509a3aaf3SDag-Erling Smørgrav 
58609a3aaf3SDag-Erling Smørgrav /** Add space and one more rdf token onto the existing token string. */
58709a3aaf3SDag-Erling Smørgrav static int
58809a3aaf3SDag-Erling Smørgrav sldns_affix_token(sldns_buffer* strbuf, char* token, size_t* token_len,
58909a3aaf3SDag-Erling Smørgrav 	int* quoted, int* parens, size_t* pre_data_pos,
59009a3aaf3SDag-Erling Smørgrav 	const char* delimiters, sldns_rdf_type rdftype, size_t* token_strlen)
59109a3aaf3SDag-Erling Smørgrav {
59209a3aaf3SDag-Erling Smørgrav 	size_t addlen = *token_len - *token_strlen;
59309a3aaf3SDag-Erling Smørgrav 	size_t addstrlen = 0;
59409a3aaf3SDag-Erling Smørgrav 
59509a3aaf3SDag-Erling Smørgrav 	/* add space */
59609a3aaf3SDag-Erling Smørgrav 	if(addlen < 1) return 0;
59709a3aaf3SDag-Erling Smørgrav 	token[*token_strlen] = ' ';
59809a3aaf3SDag-Erling Smørgrav 	token[++(*token_strlen)] = 0;
59909a3aaf3SDag-Erling Smørgrav 
60009a3aaf3SDag-Erling Smørgrav 	/* read another token */
60109a3aaf3SDag-Erling Smørgrav 	addlen = *token_len - *token_strlen;
60209a3aaf3SDag-Erling Smørgrav 	if(!sldns_parse_rdf_token(strbuf, token+*token_strlen, addlen, quoted,
60309a3aaf3SDag-Erling Smørgrav 		parens, pre_data_pos, delimiters, rdftype, &addstrlen))
60409a3aaf3SDag-Erling Smørgrav 		return 0;
60509a3aaf3SDag-Erling Smørgrav 	(*token_strlen) += addstrlen;
60609a3aaf3SDag-Erling Smørgrav 	return 1;
60709a3aaf3SDag-Erling Smørgrav }
60809a3aaf3SDag-Erling Smørgrav 
60909a3aaf3SDag-Erling Smørgrav /** parse rdata from string into rr buffer(-remainder after dname). */
61009a3aaf3SDag-Erling Smørgrav static int
61109a3aaf3SDag-Erling Smørgrav rrinternal_parse_rdata(sldns_buffer* strbuf, char* token, size_t token_len,
61209a3aaf3SDag-Erling Smørgrav 	uint8_t* rr, size_t* rr_len, size_t dname_len, uint16_t rr_type,
61309a3aaf3SDag-Erling Smørgrav 	uint8_t* origin, size_t origin_len)
61409a3aaf3SDag-Erling Smørgrav {
61509a3aaf3SDag-Erling Smørgrav 	const sldns_rr_descriptor *desc = sldns_rr_descript((uint16_t)rr_type);
616*bc892140SDag-Erling Smørgrav 	size_t r_cnt, r_min, r_max;
61709a3aaf3SDag-Erling Smørgrav 	size_t rr_cur_len = dname_len + 10, pre_data_pos, token_strlen;
61809a3aaf3SDag-Erling Smørgrav 	int was_unknown_rr_format = 0, parens = 0, status, quoted;
61909a3aaf3SDag-Erling Smørgrav 	const char* delimiters;
62009a3aaf3SDag-Erling Smørgrav 	sldns_rdf_type rdftype;
62109a3aaf3SDag-Erling Smørgrav 	/* a desc is always returned */
62209a3aaf3SDag-Erling Smørgrav 	if(!desc) return LDNS_WIREPARSE_ERR_GENERAL;
62309a3aaf3SDag-Erling Smørgrav 	r_max = sldns_rr_descriptor_maximum(desc);
62409a3aaf3SDag-Erling Smørgrav 	r_min = sldns_rr_descriptor_minimum(desc);
62509a3aaf3SDag-Erling Smørgrav 	/* robust check */
62609a3aaf3SDag-Erling Smørgrav 	if(rr_cur_len > *rr_len)
62709a3aaf3SDag-Erling Smørgrav 		return RET_ERR(LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL,
62809a3aaf3SDag-Erling Smørgrav 			sldns_buffer_position(strbuf));
62909a3aaf3SDag-Erling Smørgrav 
63009a3aaf3SDag-Erling Smørgrav 	/* because number of fields can be variable, we can't rely on
63109a3aaf3SDag-Erling Smørgrav 	 * _maximum() only */
63209a3aaf3SDag-Erling Smørgrav 	for(r_cnt=0; r_cnt < r_max; r_cnt++) {
63309a3aaf3SDag-Erling Smørgrav 		rdftype = sldns_rr_descriptor_field_type(desc, r_cnt);
63409a3aaf3SDag-Erling Smørgrav 		delimiters = rrinternal_get_delims(rdftype, r_cnt, r_max);
63509a3aaf3SDag-Erling Smørgrav 		quoted = rrinternal_get_quoted(strbuf, &delimiters, rdftype);
63609a3aaf3SDag-Erling Smørgrav 
63709a3aaf3SDag-Erling Smørgrav 		if(!sldns_parse_rdf_token(strbuf, token, token_len, &quoted,
63809a3aaf3SDag-Erling Smørgrav 			&parens, &pre_data_pos, delimiters, rdftype,
63909a3aaf3SDag-Erling Smørgrav 			&token_strlen))
64009a3aaf3SDag-Erling Smørgrav 			break;
64109a3aaf3SDag-Erling Smørgrav 
64209a3aaf3SDag-Erling Smørgrav 		/* rfc3597 specifies that any type can be represented
64309a3aaf3SDag-Erling Smørgrav 		 * with \# method, which can contain spaces...
64409a3aaf3SDag-Erling Smørgrav 		 * it does specify size though... */
64509a3aaf3SDag-Erling Smørgrav 
64609a3aaf3SDag-Erling Smørgrav 		/* unknown RR data */
64709a3aaf3SDag-Erling Smørgrav 		if(token_strlen>=2 && strncmp(token, "\\#", 2) == 0 &&
64809a3aaf3SDag-Erling Smørgrav 			!quoted && (token_strlen == 2 || token[2]==' ')) {
64909a3aaf3SDag-Erling Smørgrav 			was_unknown_rr_format = 1;
65009a3aaf3SDag-Erling Smørgrav 			if((status=rrinternal_parse_unknown(strbuf, token,
65109a3aaf3SDag-Erling Smørgrav 				token_len, rr, rr_len, &rr_cur_len,
65209a3aaf3SDag-Erling Smørgrav 				pre_data_pos)) != 0)
65309a3aaf3SDag-Erling Smørgrav 				return status;
65409a3aaf3SDag-Erling Smørgrav 		} else if(token_strlen > 0 || quoted) {
65509a3aaf3SDag-Erling Smørgrav 			if(rdftype == LDNS_RDF_TYPE_HIP) {
65609a3aaf3SDag-Erling Smørgrav 				/* affix the HIT and PK fields, with a space */
65709a3aaf3SDag-Erling Smørgrav 				if(!sldns_affix_token(strbuf, token,
65809a3aaf3SDag-Erling Smørgrav 					&token_len, &quoted, &parens,
65909a3aaf3SDag-Erling Smørgrav 					&pre_data_pos, delimiters,
66009a3aaf3SDag-Erling Smørgrav 					rdftype, &token_strlen))
66109a3aaf3SDag-Erling Smørgrav 					break;
66209a3aaf3SDag-Erling Smørgrav 				if(!sldns_affix_token(strbuf, token,
66309a3aaf3SDag-Erling Smørgrav 					&token_len, &quoted, &parens,
66409a3aaf3SDag-Erling Smørgrav 					&pre_data_pos, delimiters,
66509a3aaf3SDag-Erling Smørgrav 					rdftype, &token_strlen))
66609a3aaf3SDag-Erling Smørgrav 					break;
66709a3aaf3SDag-Erling Smørgrav 			}
66809a3aaf3SDag-Erling Smørgrav 
66909a3aaf3SDag-Erling Smørgrav 			/* normal RR */
67009a3aaf3SDag-Erling Smørgrav 			if((status=rrinternal_parse_rdf(strbuf, token,
67109a3aaf3SDag-Erling Smørgrav 				token_len, rr, *rr_len, &rr_cur_len, rdftype,
67209a3aaf3SDag-Erling Smørgrav 				rr_type, r_cnt, r_max, dname_len, origin,
67309a3aaf3SDag-Erling Smørgrav 				origin_len)) != 0) {
67409a3aaf3SDag-Erling Smørgrav 				return status;
67509a3aaf3SDag-Erling Smørgrav 			}
67609a3aaf3SDag-Erling Smørgrav 		}
67709a3aaf3SDag-Erling Smørgrav 	}
67809a3aaf3SDag-Erling Smørgrav 	if(!was_unknown_rr_format && r_cnt+1 < r_min) {
67909a3aaf3SDag-Erling Smørgrav 		return RET_ERR(LDNS_WIREPARSE_ERR_SYNTAX_MISSING_VALUE,
68009a3aaf3SDag-Erling Smørgrav 			sldns_buffer_position(strbuf));
68109a3aaf3SDag-Erling Smørgrav 	}
68209a3aaf3SDag-Erling Smørgrav 	while(parens != 0) {
68309a3aaf3SDag-Erling Smørgrav 		/* read remainder, must be "" */
68409a3aaf3SDag-Erling Smørgrav 		if(sldns_bget_token_par(strbuf, token, "\n", token_len,
68509a3aaf3SDag-Erling Smørgrav 			&parens, " \t") == -1) {
68609a3aaf3SDag-Erling Smørgrav 			if(parens != 0)
68709a3aaf3SDag-Erling Smørgrav 				return RET_ERR(LDNS_WIREPARSE_ERR_PARENTHESIS,
68809a3aaf3SDag-Erling Smørgrav 					sldns_buffer_position(strbuf));
68909a3aaf3SDag-Erling Smørgrav 			break;
69009a3aaf3SDag-Erling Smørgrav 		}
69109a3aaf3SDag-Erling Smørgrav 		if(strcmp(token, "") != 0)
69209a3aaf3SDag-Erling Smørgrav 			return RET_ERR(LDNS_WIREPARSE_ERR_PARENTHESIS,
69309a3aaf3SDag-Erling Smørgrav 				sldns_buffer_position(strbuf));
69409a3aaf3SDag-Erling Smørgrav 	}
69509a3aaf3SDag-Erling Smørgrav 	/* write rdata length */
696*bc892140SDag-Erling Smørgrav 	sldns_write_uint16(rr+dname_len+8, (uint16_t)(rr_cur_len-dname_len-10));
69709a3aaf3SDag-Erling Smørgrav 	*rr_len = rr_cur_len;
69809a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
69909a3aaf3SDag-Erling Smørgrav }
70009a3aaf3SDag-Erling Smørgrav 
70109a3aaf3SDag-Erling Smørgrav /*
70209a3aaf3SDag-Erling Smørgrav  * trailing spaces are allowed
70309a3aaf3SDag-Erling Smørgrav  * leading spaces are not allowed
70409a3aaf3SDag-Erling Smørgrav  * allow ttl to be optional
70509a3aaf3SDag-Erling Smørgrav  * class is optional too
70609a3aaf3SDag-Erling Smørgrav  * if ttl is missing, and default_ttl is 0, use DEF_TTL
70709a3aaf3SDag-Erling Smørgrav  * allow ttl to be written as 1d3h
70809a3aaf3SDag-Erling Smørgrav  * So the RR should look like. e.g.
70909a3aaf3SDag-Erling Smørgrav  * miek.nl. 3600 IN MX 10 elektron.atoom.net
71009a3aaf3SDag-Erling Smørgrav  * or
71109a3aaf3SDag-Erling Smørgrav  * miek.nl. 1h IN MX 10 elektron.atoom.net
71209a3aaf3SDag-Erling Smørgrav  * or
71309a3aaf3SDag-Erling Smørgrav  * miek.nl. IN MX 10 elektron.atoom.net
71409a3aaf3SDag-Erling Smørgrav  */
71509a3aaf3SDag-Erling Smørgrav static int
71609a3aaf3SDag-Erling Smørgrav sldns_str2wire_rr_buf_internal(const char* str, uint8_t* rr, size_t* len,
71709a3aaf3SDag-Erling Smørgrav 	size_t* dname_len, uint32_t default_ttl, uint8_t* origin,
71809a3aaf3SDag-Erling Smørgrav 	size_t origin_len, uint8_t* prev, size_t prev_len, int question)
71909a3aaf3SDag-Erling Smørgrav {
72009a3aaf3SDag-Erling Smørgrav 	int status;
72109a3aaf3SDag-Erling Smørgrav 	int not_there = 0;
72209a3aaf3SDag-Erling Smørgrav 	char token[LDNS_MAX_RDFLEN+1];
72309a3aaf3SDag-Erling Smørgrav 	uint32_t ttl = 0;
72409a3aaf3SDag-Erling Smørgrav 	uint16_t tp = 0, cl = 0;
72509a3aaf3SDag-Erling Smørgrav 	size_t ddlen = 0;
72609a3aaf3SDag-Erling Smørgrav 
72709a3aaf3SDag-Erling Smørgrav 	/* string in buffer */
72809a3aaf3SDag-Erling Smørgrav 	sldns_buffer strbuf;
72909a3aaf3SDag-Erling Smørgrav 	sldns_buffer_init_frm_data(&strbuf, (uint8_t*)str, strlen(str));
73009a3aaf3SDag-Erling Smørgrav 	if(!dname_len) dname_len = &ddlen;
73109a3aaf3SDag-Erling Smørgrav 
73209a3aaf3SDag-Erling Smørgrav 	/* parse the owner */
73309a3aaf3SDag-Erling Smørgrav 	if((status=rrinternal_get_owner(&strbuf, rr, len, dname_len, origin,
73409a3aaf3SDag-Erling Smørgrav 		origin_len, prev, prev_len, token, sizeof(token))) != 0)
73509a3aaf3SDag-Erling Smørgrav 		return status;
73609a3aaf3SDag-Erling Smørgrav 
73709a3aaf3SDag-Erling Smørgrav 	/* parse the [ttl] [class] <type> */
73809a3aaf3SDag-Erling Smørgrav 	if((status=rrinternal_get_ttl(&strbuf, token, sizeof(token),
73909a3aaf3SDag-Erling Smørgrav 		&not_there, &ttl, default_ttl)) != 0)
74009a3aaf3SDag-Erling Smørgrav 		return status;
74109a3aaf3SDag-Erling Smørgrav 	if((status=rrinternal_get_class(&strbuf, token, sizeof(token),
74209a3aaf3SDag-Erling Smørgrav 		&not_there, &cl)) != 0)
74309a3aaf3SDag-Erling Smørgrav 		return status;
74409a3aaf3SDag-Erling Smørgrav 	if((status=rrinternal_get_type(&strbuf, token, sizeof(token),
74509a3aaf3SDag-Erling Smørgrav 		&not_there, &tp)) != 0)
74609a3aaf3SDag-Erling Smørgrav 		return status;
74709a3aaf3SDag-Erling Smørgrav 	/* put ttl, class, type into the rr result */
74809a3aaf3SDag-Erling Smørgrav 	if((status=rrinternal_write_typeclassttl(&strbuf, rr, *len, *dname_len, tp, cl,
74909a3aaf3SDag-Erling Smørgrav 		ttl, question)) != 0)
75009a3aaf3SDag-Erling Smørgrav 		return status;
75109a3aaf3SDag-Erling Smørgrav 	/* for a question-RR we are done, no rdata */
75209a3aaf3SDag-Erling Smørgrav 	if(question) {
75309a3aaf3SDag-Erling Smørgrav 		*len = *dname_len + 4;
75409a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_OK;
75509a3aaf3SDag-Erling Smørgrav 	}
75609a3aaf3SDag-Erling Smørgrav 
75709a3aaf3SDag-Erling Smørgrav 	/* rdata */
75809a3aaf3SDag-Erling Smørgrav 	if((status=rrinternal_parse_rdata(&strbuf, token, sizeof(token),
75909a3aaf3SDag-Erling Smørgrav 		rr, len, *dname_len, tp, origin, origin_len)) != 0)
76009a3aaf3SDag-Erling Smørgrav 		return status;
76109a3aaf3SDag-Erling Smørgrav 
76209a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
76309a3aaf3SDag-Erling Smørgrav }
76409a3aaf3SDag-Erling Smørgrav 
76509a3aaf3SDag-Erling Smørgrav int sldns_str2wire_rr_buf(const char* str, uint8_t* rr, size_t* len,
76609a3aaf3SDag-Erling Smørgrav 	size_t* dname_len, uint32_t default_ttl, uint8_t* origin,
76709a3aaf3SDag-Erling Smørgrav 	size_t origin_len, uint8_t* prev, size_t prev_len)
76809a3aaf3SDag-Erling Smørgrav {
76909a3aaf3SDag-Erling Smørgrav 	return sldns_str2wire_rr_buf_internal(str, rr, len, dname_len,
77009a3aaf3SDag-Erling Smørgrav 		default_ttl, origin, origin_len, prev, prev_len, 0);
77109a3aaf3SDag-Erling Smørgrav }
77209a3aaf3SDag-Erling Smørgrav 
77309a3aaf3SDag-Erling Smørgrav int sldns_str2wire_rr_question_buf(const char* str, uint8_t* rr, size_t* len,
77409a3aaf3SDag-Erling Smørgrav 	size_t* dname_len, uint8_t* origin, size_t origin_len, uint8_t* prev,
77509a3aaf3SDag-Erling Smørgrav 	size_t prev_len)
77609a3aaf3SDag-Erling Smørgrav {
77709a3aaf3SDag-Erling Smørgrav 	return sldns_str2wire_rr_buf_internal(str, rr, len, dname_len,
77809a3aaf3SDag-Erling Smørgrav 		0, origin, origin_len, prev, prev_len, 1);
77909a3aaf3SDag-Erling Smørgrav }
78009a3aaf3SDag-Erling Smørgrav 
78109a3aaf3SDag-Erling Smørgrav uint16_t sldns_wirerr_get_type(uint8_t* rr, size_t len, size_t dname_len)
78209a3aaf3SDag-Erling Smørgrav {
78309a3aaf3SDag-Erling Smørgrav 	if(len < dname_len+2)
78409a3aaf3SDag-Erling Smørgrav 		return 0;
78509a3aaf3SDag-Erling Smørgrav 	return sldns_read_uint16(rr+dname_len);
78609a3aaf3SDag-Erling Smørgrav }
78709a3aaf3SDag-Erling Smørgrav 
78809a3aaf3SDag-Erling Smørgrav uint16_t sldns_wirerr_get_class(uint8_t* rr, size_t len, size_t dname_len)
78909a3aaf3SDag-Erling Smørgrav {
79009a3aaf3SDag-Erling Smørgrav 	if(len < dname_len+4)
79109a3aaf3SDag-Erling Smørgrav 		return 0;
79209a3aaf3SDag-Erling Smørgrav 	return sldns_read_uint16(rr+dname_len+2);
79309a3aaf3SDag-Erling Smørgrav }
79409a3aaf3SDag-Erling Smørgrav 
79509a3aaf3SDag-Erling Smørgrav uint32_t sldns_wirerr_get_ttl(uint8_t* rr, size_t len, size_t dname_len)
79609a3aaf3SDag-Erling Smørgrav {
79709a3aaf3SDag-Erling Smørgrav 	if(len < dname_len+8)
79809a3aaf3SDag-Erling Smørgrav 		return 0;
79909a3aaf3SDag-Erling Smørgrav 	return sldns_read_uint32(rr+dname_len+4);
80009a3aaf3SDag-Erling Smørgrav }
80109a3aaf3SDag-Erling Smørgrav 
80209a3aaf3SDag-Erling Smørgrav uint16_t sldns_wirerr_get_rdatalen(uint8_t* rr, size_t len, size_t dname_len)
80309a3aaf3SDag-Erling Smørgrav {
80409a3aaf3SDag-Erling Smørgrav 	if(len < dname_len+10)
80509a3aaf3SDag-Erling Smørgrav 		return 0;
80609a3aaf3SDag-Erling Smørgrav 	return sldns_read_uint16(rr+dname_len+8);
80709a3aaf3SDag-Erling Smørgrav }
80809a3aaf3SDag-Erling Smørgrav 
80909a3aaf3SDag-Erling Smørgrav uint8_t* sldns_wirerr_get_rdata(uint8_t* rr, size_t len, size_t dname_len)
81009a3aaf3SDag-Erling Smørgrav {
81109a3aaf3SDag-Erling Smørgrav 	if(len < dname_len+10)
81209a3aaf3SDag-Erling Smørgrav 		return NULL;
81309a3aaf3SDag-Erling Smørgrav 	return rr+dname_len+10;
81409a3aaf3SDag-Erling Smørgrav }
81509a3aaf3SDag-Erling Smørgrav 
81609a3aaf3SDag-Erling Smørgrav uint8_t* sldns_wirerr_get_rdatawl(uint8_t* rr, size_t len, size_t dname_len)
81709a3aaf3SDag-Erling Smørgrav {
81809a3aaf3SDag-Erling Smørgrav 	if(len < dname_len+10)
81909a3aaf3SDag-Erling Smørgrav 		return NULL;
82009a3aaf3SDag-Erling Smørgrav 	return rr+dname_len+8;
82109a3aaf3SDag-Erling Smørgrav }
82209a3aaf3SDag-Erling Smørgrav 
82309a3aaf3SDag-Erling Smørgrav const char* sldns_get_errorstr_parse(int e)
82409a3aaf3SDag-Erling Smørgrav {
82509a3aaf3SDag-Erling Smørgrav 	sldns_lookup_table *lt;
82609a3aaf3SDag-Erling Smørgrav 	lt = sldns_lookup_by_id(sldns_wireparse_errors, LDNS_WIREPARSE_ERROR(e));
82709a3aaf3SDag-Erling Smørgrav 	return lt?lt->name:"unknown error";
82809a3aaf3SDag-Erling Smørgrav }
82909a3aaf3SDag-Erling Smørgrav 
83009a3aaf3SDag-Erling Smørgrav /* Strip whitespace from the start and the end of <line>.  */
83109a3aaf3SDag-Erling Smørgrav static char *
83209a3aaf3SDag-Erling Smørgrav sldns_strip_ws(char *line)
83309a3aaf3SDag-Erling Smørgrav {
83409a3aaf3SDag-Erling Smørgrav         char *s = line, *e;
83509a3aaf3SDag-Erling Smørgrav 
83609a3aaf3SDag-Erling Smørgrav         for (s = line; *s && isspace((unsigned char)*s); s++)
83709a3aaf3SDag-Erling Smørgrav                 ;
83809a3aaf3SDag-Erling Smørgrav         for (e = strchr(s, 0); e > s+2 && isspace((unsigned char)e[-1]) && e[-2] != '\\'; e--)
83909a3aaf3SDag-Erling Smørgrav                 ;
84009a3aaf3SDag-Erling Smørgrav         *e = 0;
84109a3aaf3SDag-Erling Smørgrav         return s;
84209a3aaf3SDag-Erling Smørgrav }
84309a3aaf3SDag-Erling Smørgrav 
84409a3aaf3SDag-Erling Smørgrav int sldns_fp2wire_rr_buf(FILE* in, uint8_t* rr, size_t* len, size_t* dname_len,
84509a3aaf3SDag-Erling Smørgrav 	struct sldns_file_parse_state* parse_state)
84609a3aaf3SDag-Erling Smørgrav {
84709a3aaf3SDag-Erling Smørgrav 	char line[LDNS_RR_BUF_SIZE+1];
84809a3aaf3SDag-Erling Smørgrav 	ssize_t size;
84909a3aaf3SDag-Erling Smørgrav 
85009a3aaf3SDag-Erling Smørgrav 	/* read an entire line in from the file */
85109a3aaf3SDag-Erling Smørgrav 	if((size = sldns_fget_token_l(in, line, LDNS_PARSE_SKIP_SPACE,
85209a3aaf3SDag-Erling Smørgrav 		LDNS_RR_BUF_SIZE, parse_state?&parse_state->lineno:NULL))
85309a3aaf3SDag-Erling Smørgrav 		== -1) {
85409a3aaf3SDag-Erling Smørgrav 		/* if last line was empty, we are now at feof, which is not
85509a3aaf3SDag-Erling Smørgrav 		 * always a parse error (happens when for instance last line
85609a3aaf3SDag-Erling Smørgrav 		 * was a comment)
85709a3aaf3SDag-Erling Smørgrav 		 */
85809a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_SYNTAX;
85909a3aaf3SDag-Erling Smørgrav 	}
86009a3aaf3SDag-Erling Smørgrav 
86109a3aaf3SDag-Erling Smørgrav 	/* we can have the situation, where we've read ok, but still got
86209a3aaf3SDag-Erling Smørgrav 	 * no bytes to play with, in this case size is 0 */
86309a3aaf3SDag-Erling Smørgrav 	if(size == 0) {
86409a3aaf3SDag-Erling Smørgrav 		*len = 0;
86509a3aaf3SDag-Erling Smørgrav 		*dname_len = 0;
86609a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_OK;
86709a3aaf3SDag-Erling Smørgrav 	}
86809a3aaf3SDag-Erling Smørgrav 
86909a3aaf3SDag-Erling Smørgrav 	if(strncmp(line, "$ORIGIN", 7) == 0 && isspace((unsigned char)line[7])) {
87009a3aaf3SDag-Erling Smørgrav 		int s;
87109a3aaf3SDag-Erling Smørgrav 		*len = 0;
87209a3aaf3SDag-Erling Smørgrav 		*dname_len = 0;
87309a3aaf3SDag-Erling Smørgrav 		if(!parse_state) return LDNS_WIREPARSE_ERR_OK;
87409a3aaf3SDag-Erling Smørgrav 		parse_state->origin_len = sizeof(parse_state->origin);
87509a3aaf3SDag-Erling Smørgrav 		s = sldns_str2wire_dname_buf(sldns_strip_ws(line+8),
87609a3aaf3SDag-Erling Smørgrav 			parse_state->origin, &parse_state->origin_len);
87709a3aaf3SDag-Erling Smørgrav 		if(s) parse_state->origin_len = 0;
87809a3aaf3SDag-Erling Smørgrav 		return s;
87909a3aaf3SDag-Erling Smørgrav 	} else if(strncmp(line, "$TTL", 4) == 0 && isspace((unsigned char)line[4])) {
88009a3aaf3SDag-Erling Smørgrav 		const char* end = NULL;
88109a3aaf3SDag-Erling Smørgrav 		*len = 0;
88209a3aaf3SDag-Erling Smørgrav 		*dname_len = 0;
88309a3aaf3SDag-Erling Smørgrav 		if(!parse_state) return LDNS_WIREPARSE_ERR_OK;
88409a3aaf3SDag-Erling Smørgrav 		parse_state->default_ttl = sldns_str2period(
88509a3aaf3SDag-Erling Smørgrav 			sldns_strip_ws(line+5), &end);
88609a3aaf3SDag-Erling Smørgrav 	} else if (strncmp(line, "$INCLUDE", 8) == 0) {
88709a3aaf3SDag-Erling Smørgrav 		*len = 0;
88809a3aaf3SDag-Erling Smørgrav 		*dname_len = 0;
88909a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_INCLUDE;
89009a3aaf3SDag-Erling Smørgrav 	} else {
89109a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_rr_buf(line, rr, len, dname_len,
89209a3aaf3SDag-Erling Smørgrav 			parse_state?parse_state->default_ttl:0,
89309a3aaf3SDag-Erling Smørgrav 			(parse_state&&parse_state->origin_len)?
89409a3aaf3SDag-Erling Smørgrav 				parse_state->origin:NULL,
895e2d15004SDag-Erling Smørgrav 			parse_state?parse_state->origin_len:0,
89609a3aaf3SDag-Erling Smørgrav 			(parse_state&&parse_state->prev_rr_len)?
89709a3aaf3SDag-Erling Smørgrav 				parse_state->prev_rr:NULL,
898e2d15004SDag-Erling Smørgrav 			parse_state?parse_state->prev_rr_len:0);
89909a3aaf3SDag-Erling Smørgrav 	}
90009a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
90109a3aaf3SDag-Erling Smørgrav }
90209a3aaf3SDag-Erling Smørgrav 
90309a3aaf3SDag-Erling Smørgrav int sldns_str2wire_rdf_buf(const char* str, uint8_t* rd, size_t* len,
90409a3aaf3SDag-Erling Smørgrav 	sldns_rdf_type rdftype)
90509a3aaf3SDag-Erling Smørgrav {
90609a3aaf3SDag-Erling Smørgrav 	switch (rdftype) {
90709a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_DNAME:
90809a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_dname_buf(str, rd, len);
90909a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_INT8:
91009a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_int8_buf(str, rd, len);
91109a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_INT16:
91209a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_int16_buf(str, rd, len);
91309a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_INT32:
91409a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_int32_buf(str, rd, len);
91509a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_A:
91609a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_a_buf(str, rd, len);
91709a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_AAAA:
91809a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_aaaa_buf(str, rd, len);
91909a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_STR:
92009a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_str_buf(str, rd, len);
92109a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_APL:
92209a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_apl_buf(str, rd, len);
92309a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_B64:
92409a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_b64_buf(str, rd, len);
92509a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_B32_EXT:
92609a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_b32_ext_buf(str, rd, len);
92709a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_HEX:
92809a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_hex_buf(str, rd, len);
92909a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_NSEC:
93009a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_nsec_buf(str, rd, len);
93109a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_TYPE:
93209a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_type_buf(str, rd, len);
93309a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_CLASS:
93409a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_class_buf(str, rd, len);
93509a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_CERT_ALG:
93609a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_cert_alg_buf(str, rd, len);
93709a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_ALG:
93809a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_alg_buf(str, rd, len);
93909a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_TIME:
94009a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_time_buf(str, rd, len);
94109a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_PERIOD:
94209a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_period_buf(str, rd, len);
94309a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_LOC:
94409a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_loc_buf(str, rd, len);
94509a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_WKS:
94609a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_wks_buf(str, rd, len);
94709a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_NSAP:
94809a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_nsap_buf(str, rd, len);
94909a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_ATMA:
95009a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_atma_buf(str, rd, len);
95109a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_IPSECKEY:
95209a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_ipseckey_buf(str, rd, len);
95309a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_NSEC3_SALT:
95409a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_nsec3_salt_buf(str, rd, len);
95509a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_NSEC3_NEXT_OWNER:
95609a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_b32_ext_buf(str, rd, len);
95709a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_ILNP64:
95809a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_ilnp64_buf(str, rd, len);
95909a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_EUI48:
96009a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_eui48_buf(str, rd, len);
96109a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_EUI64:
96209a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_eui64_buf(str, rd, len);
96309a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_TAG:
96409a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_tag_buf(str, rd, len);
96509a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_LONG_STR:
96609a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_long_str_buf(str, rd, len);
96709a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_HIP:
96809a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_hip_buf(str, rd, len);
96909a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_INT16_DATA:
97009a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_int16_data_buf(str, rd, len);
97109a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_UNKNOWN:
97209a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_SERVICE:
97309a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_NOT_IMPL;
97409a3aaf3SDag-Erling Smørgrav 	case LDNS_RDF_TYPE_NONE:
97509a3aaf3SDag-Erling Smørgrav 	default:
97609a3aaf3SDag-Erling Smørgrav 		break;
97709a3aaf3SDag-Erling Smørgrav 	}
97809a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_GENERAL;
97909a3aaf3SDag-Erling Smørgrav }
98009a3aaf3SDag-Erling Smørgrav 
98109a3aaf3SDag-Erling Smørgrav int sldns_str2wire_int8_buf(const char* str, uint8_t* rd, size_t* len)
98209a3aaf3SDag-Erling Smørgrav {
98309a3aaf3SDag-Erling Smørgrav 	char* end;
98409a3aaf3SDag-Erling Smørgrav 	uint8_t r = (uint8_t)strtol((char*)str, &end, 10);
98509a3aaf3SDag-Erling Smørgrav 	if(*end != 0)
98609a3aaf3SDag-Erling Smørgrav 		return RET_ERR(LDNS_WIREPARSE_ERR_SYNTAX_INT, end-(char*)str);
98709a3aaf3SDag-Erling Smørgrav 	if(*len < 1)
98809a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL;
98909a3aaf3SDag-Erling Smørgrav 	rd[0] = r;
99009a3aaf3SDag-Erling Smørgrav 	*len = 1;
99109a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
99209a3aaf3SDag-Erling Smørgrav }
99309a3aaf3SDag-Erling Smørgrav 
99409a3aaf3SDag-Erling Smørgrav int sldns_str2wire_int16_buf(const char* str, uint8_t* rd, size_t* len)
99509a3aaf3SDag-Erling Smørgrav {
99609a3aaf3SDag-Erling Smørgrav 	char* end;
99709a3aaf3SDag-Erling Smørgrav 	uint16_t r = (uint16_t)strtol((char*)str, &end, 10);
99809a3aaf3SDag-Erling Smørgrav 	if(*end != 0)
99909a3aaf3SDag-Erling Smørgrav 		return RET_ERR(LDNS_WIREPARSE_ERR_SYNTAX_INT, end-(char*)str);
100009a3aaf3SDag-Erling Smørgrav 	if(*len < 2)
100109a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL;
100209a3aaf3SDag-Erling Smørgrav 	sldns_write_uint16(rd, r);
100309a3aaf3SDag-Erling Smørgrav 	*len = 2;
100409a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
100509a3aaf3SDag-Erling Smørgrav }
100609a3aaf3SDag-Erling Smørgrav 
100709a3aaf3SDag-Erling Smørgrav int sldns_str2wire_int32_buf(const char* str, uint8_t* rd, size_t* len)
100809a3aaf3SDag-Erling Smørgrav {
100909a3aaf3SDag-Erling Smørgrav 	char* end;
101009a3aaf3SDag-Erling Smørgrav 	uint32_t r;
101109a3aaf3SDag-Erling Smørgrav 	errno = 0; /* must set to zero before call,
101209a3aaf3SDag-Erling Smørgrav 			note race condition on errno */
101309a3aaf3SDag-Erling Smørgrav 	if(*str == '-')
101409a3aaf3SDag-Erling Smørgrav 		r = (uint32_t)strtol((char*)str, &end, 10);
101509a3aaf3SDag-Erling Smørgrav 	else	r = (uint32_t)strtoul((char*)str, &end, 10);
101609a3aaf3SDag-Erling Smørgrav 	if(*end != 0)
101709a3aaf3SDag-Erling Smørgrav 		return RET_ERR(LDNS_WIREPARSE_ERR_SYNTAX_INT, end-(char*)str);
101809a3aaf3SDag-Erling Smørgrav 	if(errno == ERANGE)
101909a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_SYNTAX_INTEGER_OVERFLOW;
102009a3aaf3SDag-Erling Smørgrav 	if(*len < 4)
102109a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL;
102209a3aaf3SDag-Erling Smørgrav 	sldns_write_uint32(rd, r);
102309a3aaf3SDag-Erling Smørgrav 	*len = 4;
102409a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
102509a3aaf3SDag-Erling Smørgrav }
102609a3aaf3SDag-Erling Smørgrav 
102709a3aaf3SDag-Erling Smørgrav int sldns_str2wire_a_buf(const char* str, uint8_t* rd, size_t* len)
102809a3aaf3SDag-Erling Smørgrav {
102909a3aaf3SDag-Erling Smørgrav 	struct in_addr address;
103009a3aaf3SDag-Erling Smørgrav 	if(inet_pton(AF_INET, (char*)str, &address) != 1)
103109a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_SYNTAX_IP4;
103209a3aaf3SDag-Erling Smørgrav 	if(*len < sizeof(address))
103309a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL;
103409a3aaf3SDag-Erling Smørgrav 	memmove(rd, &address, sizeof(address));
103509a3aaf3SDag-Erling Smørgrav 	*len = sizeof(address);
103609a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
103709a3aaf3SDag-Erling Smørgrav }
103809a3aaf3SDag-Erling Smørgrav 
103909a3aaf3SDag-Erling Smørgrav int sldns_str2wire_aaaa_buf(const char* str, uint8_t* rd, size_t* len)
104009a3aaf3SDag-Erling Smørgrav {
104109a3aaf3SDag-Erling Smørgrav #ifdef AF_INET6
104209a3aaf3SDag-Erling Smørgrav 	uint8_t address[LDNS_IP6ADDRLEN + 1];
104309a3aaf3SDag-Erling Smørgrav 	if(inet_pton(AF_INET6, (char*)str, address) != 1)
104409a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_SYNTAX_IP6;
104509a3aaf3SDag-Erling Smørgrav 	if(*len < LDNS_IP6ADDRLEN)
104609a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL;
104709a3aaf3SDag-Erling Smørgrav 	memmove(rd, address, LDNS_IP6ADDRLEN);
104809a3aaf3SDag-Erling Smørgrav 	*len = LDNS_IP6ADDRLEN;
104909a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
105009a3aaf3SDag-Erling Smørgrav #else
105109a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_NOT_IMPL;
105209a3aaf3SDag-Erling Smørgrav #endif
105309a3aaf3SDag-Erling Smørgrav }
105409a3aaf3SDag-Erling Smørgrav 
105509a3aaf3SDag-Erling Smørgrav int sldns_str2wire_str_buf(const char* str, uint8_t* rd, size_t* len)
105609a3aaf3SDag-Erling Smørgrav {
105709a3aaf3SDag-Erling Smørgrav 	uint8_t ch = 0;
105809a3aaf3SDag-Erling Smørgrav 	size_t sl = 0;
105909a3aaf3SDag-Erling Smørgrav 	const char* s = str;
106009a3aaf3SDag-Erling Smørgrav 	/* skip length byte */
106109a3aaf3SDag-Erling Smørgrav 	if(*len < 1)
106209a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL;
106309a3aaf3SDag-Erling Smørgrav 
106409a3aaf3SDag-Erling Smørgrav 	/* read characters */
106509a3aaf3SDag-Erling Smørgrav 	while(sldns_parse_char(&ch, &s)) {
106609a3aaf3SDag-Erling Smørgrav 		if(sl >= 255)
106709a3aaf3SDag-Erling Smørgrav 			return RET_ERR(LDNS_WIREPARSE_ERR_INVALID_STR, s-str);
106809a3aaf3SDag-Erling Smørgrav 		if(*len < sl+1)
106909a3aaf3SDag-Erling Smørgrav 			return RET_ERR(LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL,
107009a3aaf3SDag-Erling Smørgrav 				s-str);
107109a3aaf3SDag-Erling Smørgrav 		rd[++sl] = ch;
107209a3aaf3SDag-Erling Smørgrav 	}
107309a3aaf3SDag-Erling Smørgrav 	if(!s)
107409a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_SYNTAX_BAD_ESCAPE;
107509a3aaf3SDag-Erling Smørgrav 	rd[0] = (uint8_t)sl;
107609a3aaf3SDag-Erling Smørgrav 	*len = sl+1;
107709a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
107809a3aaf3SDag-Erling Smørgrav }
107909a3aaf3SDag-Erling Smørgrav 
108009a3aaf3SDag-Erling Smørgrav int sldns_str2wire_apl_buf(const char* str, uint8_t* rd, size_t* len)
108109a3aaf3SDag-Erling Smørgrav {
108209a3aaf3SDag-Erling Smørgrav 	const char *my_str = str;
108309a3aaf3SDag-Erling Smørgrav 
108409a3aaf3SDag-Erling Smørgrav 	char my_ip_str[64];
108509a3aaf3SDag-Erling Smørgrav 	size_t ip_str_len;
108609a3aaf3SDag-Erling Smørgrav 
108709a3aaf3SDag-Erling Smørgrav 	uint16_t family;
108809a3aaf3SDag-Erling Smørgrav 	int negation;
108909a3aaf3SDag-Erling Smørgrav 	size_t adflength = 0;
109009a3aaf3SDag-Erling Smørgrav 	uint8_t data[16+4];
109109a3aaf3SDag-Erling Smørgrav 	uint8_t prefix;
109209a3aaf3SDag-Erling Smørgrav 	size_t i;
109309a3aaf3SDag-Erling Smørgrav 
1094f61ef7f6SDag-Erling Smørgrav 	if(*my_str == '\0') {
109509a3aaf3SDag-Erling Smørgrav 		/* empty APL element, no data, no string */
109609a3aaf3SDag-Erling Smørgrav 		*len = 0;
109709a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_OK;
109809a3aaf3SDag-Erling Smørgrav 	}
109909a3aaf3SDag-Erling Smørgrav 
110009a3aaf3SDag-Erling Smørgrav 	/* [!]afi:address/prefix */
110109a3aaf3SDag-Erling Smørgrav 	if (strlen(my_str) < 2
110209a3aaf3SDag-Erling Smørgrav 			|| strchr(my_str, ':') == NULL
110309a3aaf3SDag-Erling Smørgrav 			|| strchr(my_str, '/') == NULL
110409a3aaf3SDag-Erling Smørgrav 			|| strchr(my_str, ':') > strchr(my_str, '/')) {
110509a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_INVALID_STR;
110609a3aaf3SDag-Erling Smørgrav 	}
110709a3aaf3SDag-Erling Smørgrav 
110809a3aaf3SDag-Erling Smørgrav 	if (my_str[0] == '!') {
110909a3aaf3SDag-Erling Smørgrav 		negation = 1;
111009a3aaf3SDag-Erling Smørgrav 		my_str += 1;
111109a3aaf3SDag-Erling Smørgrav 	} else {
111209a3aaf3SDag-Erling Smørgrav 		negation = 0;
111309a3aaf3SDag-Erling Smørgrav 	}
111409a3aaf3SDag-Erling Smørgrav 
111509a3aaf3SDag-Erling Smørgrav 	family = (uint16_t) atoi(my_str);
111609a3aaf3SDag-Erling Smørgrav 
111709a3aaf3SDag-Erling Smørgrav 	my_str = strchr(my_str, ':') + 1;
111809a3aaf3SDag-Erling Smørgrav 
111909a3aaf3SDag-Erling Smørgrav 	/* need ip addr and only ip addr for inet_pton */
112009a3aaf3SDag-Erling Smørgrav 	ip_str_len = (size_t) (strchr(my_str, '/') - my_str);
112109a3aaf3SDag-Erling Smørgrav 	if(ip_str_len+1 > sizeof(my_ip_str))
112209a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_INVALID_STR;
112309a3aaf3SDag-Erling Smørgrav 	(void)strlcpy(my_ip_str, my_str, sizeof(my_ip_str));
112409a3aaf3SDag-Erling Smørgrav 	my_ip_str[ip_str_len] = 0;
112509a3aaf3SDag-Erling Smørgrav 
112609a3aaf3SDag-Erling Smørgrav 	if (family == 1) {
112709a3aaf3SDag-Erling Smørgrav 		/* ipv4 */
112809a3aaf3SDag-Erling Smørgrav 		if(inet_pton(AF_INET, my_ip_str, data+4) == 0)
112909a3aaf3SDag-Erling Smørgrav 			return LDNS_WIREPARSE_ERR_INVALID_STR;
113009a3aaf3SDag-Erling Smørgrav 		for (i = 0; i < 4; i++) {
113109a3aaf3SDag-Erling Smørgrav 			if (data[i+4] != 0) {
113209a3aaf3SDag-Erling Smørgrav 				adflength = i + 1;
113309a3aaf3SDag-Erling Smørgrav 			}
113409a3aaf3SDag-Erling Smørgrav 		}
113509a3aaf3SDag-Erling Smørgrav 	} else if (family == 2) {
113609a3aaf3SDag-Erling Smørgrav 		/* ipv6 */
113709a3aaf3SDag-Erling Smørgrav 		if (inet_pton(AF_INET6, my_ip_str, data+4) == 0)
113809a3aaf3SDag-Erling Smørgrav 			return LDNS_WIREPARSE_ERR_INVALID_STR;
113909a3aaf3SDag-Erling Smørgrav 		for (i = 0; i < 16; i++) {
114009a3aaf3SDag-Erling Smørgrav 			if (data[i+4] != 0) {
114109a3aaf3SDag-Erling Smørgrav 				adflength = i + 1;
114209a3aaf3SDag-Erling Smørgrav 			}
114309a3aaf3SDag-Erling Smørgrav 		}
114409a3aaf3SDag-Erling Smørgrav 	} else {
114509a3aaf3SDag-Erling Smørgrav 		/* unknown family */
114609a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_INVALID_STR;
114709a3aaf3SDag-Erling Smørgrav 	}
114809a3aaf3SDag-Erling Smørgrav 
114909a3aaf3SDag-Erling Smørgrav 	my_str = strchr(my_str, '/') + 1;
115009a3aaf3SDag-Erling Smørgrav 	prefix = (uint8_t) atoi(my_str);
115109a3aaf3SDag-Erling Smørgrav 
115209a3aaf3SDag-Erling Smørgrav 	sldns_write_uint16(data, family);
115309a3aaf3SDag-Erling Smørgrav 	data[2] = prefix;
115409a3aaf3SDag-Erling Smørgrav 	data[3] = (uint8_t)adflength;
115509a3aaf3SDag-Erling Smørgrav 	if (negation) {
115609a3aaf3SDag-Erling Smørgrav 		/* set bit 1 of byte 3 */
115709a3aaf3SDag-Erling Smørgrav 		data[3] = data[3] | 0x80;
115809a3aaf3SDag-Erling Smørgrav 	}
115909a3aaf3SDag-Erling Smørgrav 
116009a3aaf3SDag-Erling Smørgrav 	if(*len < 4+adflength)
116109a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL;
116209a3aaf3SDag-Erling Smørgrav 	memmove(rd, data, 4+adflength);
116309a3aaf3SDag-Erling Smørgrav 	*len = 4+adflength;
116409a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
116509a3aaf3SDag-Erling Smørgrav }
116609a3aaf3SDag-Erling Smørgrav 
116709a3aaf3SDag-Erling Smørgrav int sldns_str2wire_b64_buf(const char* str, uint8_t* rd, size_t* len)
116809a3aaf3SDag-Erling Smørgrav {
116909a3aaf3SDag-Erling Smørgrav 	size_t sz = sldns_b64_pton_calculate_size(strlen(str));
117009a3aaf3SDag-Erling Smørgrav 	int n;
117109a3aaf3SDag-Erling Smørgrav 	if(*len < sz)
117209a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL;
117309a3aaf3SDag-Erling Smørgrav 	n = sldns_b64_pton(str, rd, *len);
117409a3aaf3SDag-Erling Smørgrav 	if(n < 0)
117509a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_SYNTAX_B64;
117609a3aaf3SDag-Erling Smørgrav 	*len = (size_t)n;
117709a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
117809a3aaf3SDag-Erling Smørgrav }
117909a3aaf3SDag-Erling Smørgrav 
118009a3aaf3SDag-Erling Smørgrav int sldns_str2wire_b32_ext_buf(const char* str, uint8_t* rd, size_t* len)
118109a3aaf3SDag-Erling Smørgrav {
118209a3aaf3SDag-Erling Smørgrav 	size_t slen = strlen(str);
118309a3aaf3SDag-Erling Smørgrav 	size_t sz = sldns_b32_pton_calculate_size(slen);
118409a3aaf3SDag-Erling Smørgrav 	int n;
118509a3aaf3SDag-Erling Smørgrav 	if(*len < 1+sz)
118609a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL;
118709a3aaf3SDag-Erling Smørgrav 	rd[0] = (uint8_t)sz;
118809a3aaf3SDag-Erling Smørgrav 	n = sldns_b32_pton_extended_hex(str, slen, rd+1, *len-1);
118909a3aaf3SDag-Erling Smørgrav 	if(n < 0)
119009a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_SYNTAX_B32_EXT;
119109a3aaf3SDag-Erling Smørgrav 	*len = (size_t)n+1;
119209a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
119309a3aaf3SDag-Erling Smørgrav }
119409a3aaf3SDag-Erling Smørgrav 
119509a3aaf3SDag-Erling Smørgrav int sldns_str2wire_hex_buf(const char* str, uint8_t* rd, size_t* len)
119609a3aaf3SDag-Erling Smørgrav {
119709a3aaf3SDag-Erling Smørgrav 	const char* s = str;
119809a3aaf3SDag-Erling Smørgrav 	size_t dlen = 0; /* number of hexdigits parsed */
119909a3aaf3SDag-Erling Smørgrav 	while(*s) {
120009a3aaf3SDag-Erling Smørgrav 		if(isspace((unsigned char)*s)) {
120109a3aaf3SDag-Erling Smørgrav 			s++;
120209a3aaf3SDag-Erling Smørgrav 			continue;
120309a3aaf3SDag-Erling Smørgrav 		}
120409a3aaf3SDag-Erling Smørgrav 		if(!isxdigit((unsigned char)*s))
120509a3aaf3SDag-Erling Smørgrav 			return RET_ERR(LDNS_WIREPARSE_ERR_SYNTAX_HEX, s-str);
120609a3aaf3SDag-Erling Smørgrav 		if(*len < dlen/2 + 1)
120709a3aaf3SDag-Erling Smørgrav 			return RET_ERR(LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL,
120809a3aaf3SDag-Erling Smørgrav 				s-str);
120909a3aaf3SDag-Erling Smørgrav 		if((dlen&1)==0)
121009a3aaf3SDag-Erling Smørgrav 			rd[dlen/2] = (uint8_t)sldns_hexdigit_to_int(*s++) * 16;
121109a3aaf3SDag-Erling Smørgrav 		else	rd[dlen/2] += (uint8_t)sldns_hexdigit_to_int(*s++);
121209a3aaf3SDag-Erling Smørgrav 		dlen++;
121309a3aaf3SDag-Erling Smørgrav 	}
121409a3aaf3SDag-Erling Smørgrav 	if((dlen&1)!=0)
121509a3aaf3SDag-Erling Smørgrav 		return RET_ERR(LDNS_WIREPARSE_ERR_SYNTAX_HEX, s-str);
121609a3aaf3SDag-Erling Smørgrav 	*len = dlen/2;
121709a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
121809a3aaf3SDag-Erling Smørgrav }
121909a3aaf3SDag-Erling Smørgrav 
122009a3aaf3SDag-Erling Smørgrav int sldns_str2wire_nsec_buf(const char* str, uint8_t* rd, size_t* len)
122109a3aaf3SDag-Erling Smørgrav {
122209a3aaf3SDag-Erling Smørgrav 	const char *delim = "\n\t ";
122309a3aaf3SDag-Erling Smørgrav 	char token[64]; /* for a type name */
122409a3aaf3SDag-Erling Smørgrav 	size_t type_count = 0;
122509a3aaf3SDag-Erling Smørgrav 	int block;
122609a3aaf3SDag-Erling Smørgrav 	size_t used = 0;
122709a3aaf3SDag-Erling Smørgrav 	uint16_t maxtype = 0;
122809a3aaf3SDag-Erling Smørgrav 	uint8_t typebits[8192]; /* 65536 bits */
122909a3aaf3SDag-Erling Smørgrav 	uint8_t window_in_use[256];
123009a3aaf3SDag-Erling Smørgrav 
123109a3aaf3SDag-Erling Smørgrav 	/* string in buffer */
123209a3aaf3SDag-Erling Smørgrav 	sldns_buffer strbuf;
123309a3aaf3SDag-Erling Smørgrav 	sldns_buffer_init_frm_data(&strbuf, (uint8_t*)str, strlen(str));
123409a3aaf3SDag-Erling Smørgrav 
123509a3aaf3SDag-Erling Smørgrav 	/* parse the types */
123609a3aaf3SDag-Erling Smørgrav 	memset(typebits, 0, sizeof(typebits));
123709a3aaf3SDag-Erling Smørgrav 	memset(window_in_use, 0, sizeof(window_in_use));
123809a3aaf3SDag-Erling Smørgrav 	while(sldns_buffer_remaining(&strbuf) > 0 &&
123909a3aaf3SDag-Erling Smørgrav 		sldns_bget_token(&strbuf, token, delim, sizeof(token)) != -1) {
124009a3aaf3SDag-Erling Smørgrav 		uint16_t t = sldns_get_rr_type_by_name(token);
124109a3aaf3SDag-Erling Smørgrav 		if(token[0] == 0)
124209a3aaf3SDag-Erling Smørgrav 			continue;
124309a3aaf3SDag-Erling Smørgrav 		if(t == 0 && strcmp(token, "TYPE0") != 0)
124409a3aaf3SDag-Erling Smørgrav 			return RET_ERR(LDNS_WIREPARSE_ERR_SYNTAX_TYPE,
124509a3aaf3SDag-Erling Smørgrav 				sldns_buffer_position(&strbuf));
124609a3aaf3SDag-Erling Smørgrav 		typebits[t/8] |= (0x80>>(t%8));
124709a3aaf3SDag-Erling Smørgrav 		window_in_use[t/256] = 1;
124809a3aaf3SDag-Erling Smørgrav 		type_count++;
124909a3aaf3SDag-Erling Smørgrav 		if(t > maxtype) maxtype = t;
125009a3aaf3SDag-Erling Smørgrav 	}
125109a3aaf3SDag-Erling Smørgrav 
125209a3aaf3SDag-Erling Smørgrav 	/* empty NSEC bitmap */
125309a3aaf3SDag-Erling Smørgrav 	if(type_count == 0) {
125409a3aaf3SDag-Erling Smørgrav 		*len = 0;
125509a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_OK;
125609a3aaf3SDag-Erling Smørgrav 	}
125709a3aaf3SDag-Erling Smørgrav 
125809a3aaf3SDag-Erling Smørgrav 	/* encode windows {u8 windowblock, u8 bitmaplength, 0-32u8 bitmap},
125909a3aaf3SDag-Erling Smørgrav 	 * block is 0-255 upper octet of types, length if 0-32. */
126009a3aaf3SDag-Erling Smørgrav 	for(block = 0; block <= (int)maxtype/256; block++) {
126109a3aaf3SDag-Erling Smørgrav 		int i, blocklen = 0;
126209a3aaf3SDag-Erling Smørgrav 		if(!window_in_use[block])
126309a3aaf3SDag-Erling Smørgrav 			continue;
126409a3aaf3SDag-Erling Smørgrav 		for(i=0; i<32; i++) {
126509a3aaf3SDag-Erling Smørgrav 			if(typebits[block*32+i] != 0)
126609a3aaf3SDag-Erling Smørgrav 				blocklen = i+1;
126709a3aaf3SDag-Erling Smørgrav 		}
126809a3aaf3SDag-Erling Smørgrav 		if(blocklen == 0)
126909a3aaf3SDag-Erling Smørgrav 			continue; /* empty window should have been !in_use */
127009a3aaf3SDag-Erling Smørgrav 		if(used+blocklen+2 > *len)
127109a3aaf3SDag-Erling Smørgrav 			return LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL;
127209a3aaf3SDag-Erling Smørgrav 		rd[used+0] = (uint8_t)block;
127309a3aaf3SDag-Erling Smørgrav 		rd[used+1] = (uint8_t)blocklen;
127409a3aaf3SDag-Erling Smørgrav 		for(i=0; i<blocklen; i++) {
127509a3aaf3SDag-Erling Smørgrav 			rd[used+2+i] = typebits[block*32+i];
127609a3aaf3SDag-Erling Smørgrav 		}
127709a3aaf3SDag-Erling Smørgrav 		used += blocklen+2;
127809a3aaf3SDag-Erling Smørgrav 	}
127909a3aaf3SDag-Erling Smørgrav 	*len = used;
128009a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
128109a3aaf3SDag-Erling Smørgrav }
128209a3aaf3SDag-Erling Smørgrav 
128309a3aaf3SDag-Erling Smørgrav int sldns_str2wire_type_buf(const char* str, uint8_t* rd, size_t* len)
128409a3aaf3SDag-Erling Smørgrav {
128509a3aaf3SDag-Erling Smørgrav 	uint16_t t = sldns_get_rr_type_by_name(str);
128609a3aaf3SDag-Erling Smørgrav 	if(t == 0 && strcmp(str, "TYPE0") != 0)
128709a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_SYNTAX_TYPE;
128809a3aaf3SDag-Erling Smørgrav 	if(*len < 2)
128909a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL;
129009a3aaf3SDag-Erling Smørgrav 	sldns_write_uint16(rd, t);
129109a3aaf3SDag-Erling Smørgrav 	*len = 2;
129209a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
129309a3aaf3SDag-Erling Smørgrav }
129409a3aaf3SDag-Erling Smørgrav 
129509a3aaf3SDag-Erling Smørgrav int sldns_str2wire_class_buf(const char* str, uint8_t* rd, size_t* len)
129609a3aaf3SDag-Erling Smørgrav {
129709a3aaf3SDag-Erling Smørgrav 	uint16_t c = sldns_get_rr_class_by_name(str);
129809a3aaf3SDag-Erling Smørgrav 	if(c == 0 && strcmp(str, "CLASS0") != 0)
129909a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_SYNTAX_CLASS;
130009a3aaf3SDag-Erling Smørgrav 	if(*len < 2)
130109a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL;
130209a3aaf3SDag-Erling Smørgrav 	sldns_write_uint16(rd, c);
130309a3aaf3SDag-Erling Smørgrav 	*len = 2;
130409a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
130509a3aaf3SDag-Erling Smørgrav }
130609a3aaf3SDag-Erling Smørgrav 
130709a3aaf3SDag-Erling Smørgrav /* An certificate alg field can either be specified as a 8 bits number
130809a3aaf3SDag-Erling Smørgrav  * or by its symbolic name. Handle both */
130909a3aaf3SDag-Erling Smørgrav int sldns_str2wire_cert_alg_buf(const char* str, uint8_t* rd, size_t* len)
131009a3aaf3SDag-Erling Smørgrav {
131109a3aaf3SDag-Erling Smørgrav 	sldns_lookup_table *lt = sldns_lookup_by_name(sldns_cert_algorithms,
131209a3aaf3SDag-Erling Smørgrav 		str);
131309a3aaf3SDag-Erling Smørgrav 	if(*len < 2)
131409a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL;
131509a3aaf3SDag-Erling Smørgrav 	if(lt) {
131609a3aaf3SDag-Erling Smørgrav 		sldns_write_uint16(rd, (uint16_t)lt->id);
131709a3aaf3SDag-Erling Smørgrav 	} else {
131809a3aaf3SDag-Erling Smørgrav 		int s = sldns_str2wire_int16_buf(str, rd, len);
131909a3aaf3SDag-Erling Smørgrav 		if(s) return s;
132009a3aaf3SDag-Erling Smørgrav 		if(sldns_read_uint16(rd) == 0)
132109a3aaf3SDag-Erling Smørgrav 			return LDNS_WIREPARSE_ERR_CERT_BAD_ALGORITHM;
132209a3aaf3SDag-Erling Smørgrav 	}
132309a3aaf3SDag-Erling Smørgrav 	*len = 2;
132409a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
132509a3aaf3SDag-Erling Smørgrav }
132609a3aaf3SDag-Erling Smørgrav 
132709a3aaf3SDag-Erling Smørgrav /* An alg field can either be specified as a 8 bits number
132809a3aaf3SDag-Erling Smørgrav  * or by its symbolic name. Handle both */
132909a3aaf3SDag-Erling Smørgrav int sldns_str2wire_alg_buf(const char* str, uint8_t* rd, size_t* len)
133009a3aaf3SDag-Erling Smørgrav {
133109a3aaf3SDag-Erling Smørgrav 	sldns_lookup_table *lt = sldns_lookup_by_name(sldns_algorithms, str);
133209a3aaf3SDag-Erling Smørgrav 	if(*len < 1)
133309a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL;
133409a3aaf3SDag-Erling Smørgrav 	if(lt) {
133509a3aaf3SDag-Erling Smørgrav 		rd[0] = (uint8_t)lt->id;
133609a3aaf3SDag-Erling Smørgrav 		*len = 1;
133709a3aaf3SDag-Erling Smørgrav 	} else {
133809a3aaf3SDag-Erling Smørgrav 		/* try as-is (a number) */
133909a3aaf3SDag-Erling Smørgrav 		return sldns_str2wire_int8_buf(str, rd, len);
134009a3aaf3SDag-Erling Smørgrav 	}
134109a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
134209a3aaf3SDag-Erling Smørgrav }
134309a3aaf3SDag-Erling Smørgrav 
134409a3aaf3SDag-Erling Smørgrav int sldns_str2wire_time_buf(const char* str, uint8_t* rd, size_t* len)
134509a3aaf3SDag-Erling Smørgrav {
134609a3aaf3SDag-Erling Smørgrav 	/* convert a time YYYYDDMMHHMMSS to wireformat */
134709a3aaf3SDag-Erling Smørgrav 	struct tm tm;
134809a3aaf3SDag-Erling Smørgrav 	if(*len < 4)
134909a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL;
135009a3aaf3SDag-Erling Smørgrav 
135109a3aaf3SDag-Erling Smørgrav 	/* Try to scan the time... */
135209a3aaf3SDag-Erling Smørgrav 	memset(&tm, 0, sizeof(tm));
135309a3aaf3SDag-Erling Smørgrav 	if (strlen(str) == 14 && sscanf(str, "%4d%2d%2d%2d%2d%2d",
135409a3aaf3SDag-Erling Smørgrav 		&tm.tm_year, &tm.tm_mon, &tm.tm_mday, &tm.tm_hour,
135509a3aaf3SDag-Erling Smørgrav 		&tm.tm_min, &tm.tm_sec) == 6) {
135609a3aaf3SDag-Erling Smørgrav 	   	tm.tm_year -= 1900;
135709a3aaf3SDag-Erling Smørgrav 	   	tm.tm_mon--;
135809a3aaf3SDag-Erling Smørgrav 	   	/* Check values */
135909a3aaf3SDag-Erling Smørgrav 		if (tm.tm_year < 70)
136009a3aaf3SDag-Erling Smørgrav 			return LDNS_WIREPARSE_ERR_SYNTAX_TIME;
136109a3aaf3SDag-Erling Smørgrav 		if (tm.tm_mon < 0 || tm.tm_mon > 11)
136209a3aaf3SDag-Erling Smørgrav 			return LDNS_WIREPARSE_ERR_SYNTAX_TIME;
136309a3aaf3SDag-Erling Smørgrav 		if (tm.tm_mday < 1 || tm.tm_mday > 31)
136409a3aaf3SDag-Erling Smørgrav 			return LDNS_WIREPARSE_ERR_SYNTAX_TIME;
136509a3aaf3SDag-Erling Smørgrav 		if (tm.tm_hour < 0 || tm.tm_hour > 23)
136609a3aaf3SDag-Erling Smørgrav 			return LDNS_WIREPARSE_ERR_SYNTAX_TIME;
136709a3aaf3SDag-Erling Smørgrav 		if (tm.tm_min < 0 || tm.tm_min > 59)
136809a3aaf3SDag-Erling Smørgrav 			return LDNS_WIREPARSE_ERR_SYNTAX_TIME;
136909a3aaf3SDag-Erling Smørgrav 		if (tm.tm_sec < 0 || tm.tm_sec > 59)
137009a3aaf3SDag-Erling Smørgrav 			return LDNS_WIREPARSE_ERR_SYNTAX_TIME;
137109a3aaf3SDag-Erling Smørgrav 
1372*bc892140SDag-Erling Smørgrav 		sldns_write_uint32(rd, (uint32_t)sldns_mktime_from_utc(&tm));
137309a3aaf3SDag-Erling Smørgrav 	} else {
137409a3aaf3SDag-Erling Smørgrav 		/* handle it as 32 bits timestamp */
137509a3aaf3SDag-Erling Smørgrav 		char *end;
137609a3aaf3SDag-Erling Smørgrav 		uint32_t l = (uint32_t)strtol((char*)str, &end, 10);
137709a3aaf3SDag-Erling Smørgrav 		if(*end != 0)
137809a3aaf3SDag-Erling Smørgrav 			return RET_ERR(LDNS_WIREPARSE_ERR_SYNTAX_TIME,
137909a3aaf3SDag-Erling Smørgrav 				end-(char*)str);
138009a3aaf3SDag-Erling Smørgrav 		sldns_write_uint32(rd, l);
138109a3aaf3SDag-Erling Smørgrav 	}
138209a3aaf3SDag-Erling Smørgrav 	*len = 4;
138309a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
138409a3aaf3SDag-Erling Smørgrav }
138509a3aaf3SDag-Erling Smørgrav 
138609a3aaf3SDag-Erling Smørgrav int sldns_str2wire_period_buf(const char* str, uint8_t* rd, size_t* len)
138709a3aaf3SDag-Erling Smørgrav {
138809a3aaf3SDag-Erling Smørgrav 	const char* end;
138909a3aaf3SDag-Erling Smørgrav 	uint32_t p = sldns_str2period(str, &end);
139009a3aaf3SDag-Erling Smørgrav 	if(*end != 0)
139109a3aaf3SDag-Erling Smørgrav 		return RET_ERR(LDNS_WIREPARSE_ERR_SYNTAX_PERIOD, end-str);
139209a3aaf3SDag-Erling Smørgrav 	if(*len < 4)
139309a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL;
139409a3aaf3SDag-Erling Smørgrav 	sldns_write_uint32(rd, p);
139509a3aaf3SDag-Erling Smørgrav 	*len = 4;
139609a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
139709a3aaf3SDag-Erling Smørgrav }
139809a3aaf3SDag-Erling Smørgrav 
139909a3aaf3SDag-Erling Smørgrav /** read "<digits>[.<digits>][mM]" into mantissa exponent format for LOC type */
140009a3aaf3SDag-Erling Smørgrav static int
140109a3aaf3SDag-Erling Smørgrav loc_parse_cm(char* my_str, char** endstr, uint8_t* m, uint8_t* e)
140209a3aaf3SDag-Erling Smørgrav {
140309a3aaf3SDag-Erling Smørgrav 	uint32_t meters = 0, cm = 0, val;
140409a3aaf3SDag-Erling Smørgrav 	while (isblank((unsigned char)*my_str)) {
140509a3aaf3SDag-Erling Smørgrav 		my_str++;
140609a3aaf3SDag-Erling Smørgrav 	}
140709a3aaf3SDag-Erling Smørgrav 	meters = (uint32_t)strtol(my_str, &my_str, 10);
140809a3aaf3SDag-Erling Smørgrav 	if (*my_str == '.') {
140909a3aaf3SDag-Erling Smørgrav 		my_str++;
141009a3aaf3SDag-Erling Smørgrav 		cm = (uint32_t)strtol(my_str, &my_str, 10);
141109a3aaf3SDag-Erling Smørgrav 	}
141209a3aaf3SDag-Erling Smørgrav 	if (meters >= 1) {
141309a3aaf3SDag-Erling Smørgrav 		*e = 2;
141409a3aaf3SDag-Erling Smørgrav 		val = meters;
141509a3aaf3SDag-Erling Smørgrav 	} else	{
141609a3aaf3SDag-Erling Smørgrav 		*e = 0;
141709a3aaf3SDag-Erling Smørgrav 		val = cm;
141809a3aaf3SDag-Erling Smørgrav 	}
141909a3aaf3SDag-Erling Smørgrav 	while(val >= 10) {
142009a3aaf3SDag-Erling Smørgrav 		(*e)++;
142109a3aaf3SDag-Erling Smørgrav 		val /= 10;
142209a3aaf3SDag-Erling Smørgrav 	}
142309a3aaf3SDag-Erling Smørgrav 	*m = (uint8_t)val;
142409a3aaf3SDag-Erling Smørgrav 
142509a3aaf3SDag-Erling Smørgrav 	if (*e > 9)
142609a3aaf3SDag-Erling Smørgrav 		return 0;
142709a3aaf3SDag-Erling Smørgrav 	if (*my_str == 'm' || *my_str == 'M') {
142809a3aaf3SDag-Erling Smørgrav 		my_str++;
142909a3aaf3SDag-Erling Smørgrav 	}
143009a3aaf3SDag-Erling Smørgrav 	*endstr = my_str;
143109a3aaf3SDag-Erling Smørgrav 	return 1;
143209a3aaf3SDag-Erling Smørgrav }
143309a3aaf3SDag-Erling Smørgrav 
143409a3aaf3SDag-Erling Smørgrav int sldns_str2wire_loc_buf(const char* str, uint8_t* rd, size_t* len)
143509a3aaf3SDag-Erling Smørgrav {
143609a3aaf3SDag-Erling Smørgrav 	uint32_t latitude = 0;
143709a3aaf3SDag-Erling Smørgrav 	uint32_t longitude = 0;
143809a3aaf3SDag-Erling Smørgrav 	uint32_t altitude = 0;
143909a3aaf3SDag-Erling Smørgrav 
144009a3aaf3SDag-Erling Smørgrav 	uint32_t equator = (uint32_t)1<<31; /* 2**31 */
144109a3aaf3SDag-Erling Smørgrav 
144209a3aaf3SDag-Erling Smørgrav 	/* only support version 0 */
144309a3aaf3SDag-Erling Smørgrav 	uint32_t h = 0;
144409a3aaf3SDag-Erling Smørgrav 	uint32_t m = 0;
144509a3aaf3SDag-Erling Smørgrav 	uint8_t size_b = 1, size_e = 2;
144609a3aaf3SDag-Erling Smørgrav 	uint8_t horiz_pre_b = 1, horiz_pre_e = 6;
144709a3aaf3SDag-Erling Smørgrav 	uint8_t vert_pre_b = 1, vert_pre_e = 3;
144809a3aaf3SDag-Erling Smørgrav 
144909a3aaf3SDag-Erling Smørgrav 	double s = 0.0;
145009a3aaf3SDag-Erling Smørgrav 	int northerness;
145109a3aaf3SDag-Erling Smørgrav 	int easterness;
145209a3aaf3SDag-Erling Smørgrav 
145309a3aaf3SDag-Erling Smørgrav 	char *my_str = (char *) str;
145409a3aaf3SDag-Erling Smørgrav 
145509a3aaf3SDag-Erling Smørgrav 	if (isdigit((unsigned char) *my_str)) {
145609a3aaf3SDag-Erling Smørgrav 		h = (uint32_t) strtol(my_str, &my_str, 10);
145709a3aaf3SDag-Erling Smørgrav 	} else {
145809a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_INVALID_STR;
145909a3aaf3SDag-Erling Smørgrav 	}
146009a3aaf3SDag-Erling Smørgrav 
146109a3aaf3SDag-Erling Smørgrav 	while (isblank((unsigned char) *my_str)) {
146209a3aaf3SDag-Erling Smørgrav 		my_str++;
146309a3aaf3SDag-Erling Smørgrav 	}
146409a3aaf3SDag-Erling Smørgrav 
146509a3aaf3SDag-Erling Smørgrav 	if (isdigit((unsigned char) *my_str)) {
146609a3aaf3SDag-Erling Smørgrav 		m = (uint32_t) strtol(my_str, &my_str, 10);
146709a3aaf3SDag-Erling Smørgrav 	} else if (*my_str == 'N' || *my_str == 'S') {
146809a3aaf3SDag-Erling Smørgrav 		goto north;
146909a3aaf3SDag-Erling Smørgrav 	} else {
147009a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_INVALID_STR;
147109a3aaf3SDag-Erling Smørgrav 	}
147209a3aaf3SDag-Erling Smørgrav 
147309a3aaf3SDag-Erling Smørgrav 	while (isblank((unsigned char) *my_str)) {
147409a3aaf3SDag-Erling Smørgrav 		my_str++;
147509a3aaf3SDag-Erling Smørgrav 	}
147609a3aaf3SDag-Erling Smørgrav 
147709a3aaf3SDag-Erling Smørgrav 	if (isdigit((unsigned char) *my_str)) {
147809a3aaf3SDag-Erling Smørgrav 		s = strtod(my_str, &my_str);
147909a3aaf3SDag-Erling Smørgrav 	}
148009a3aaf3SDag-Erling Smørgrav 
148109a3aaf3SDag-Erling Smørgrav 	/* skip blanks before norterness */
148209a3aaf3SDag-Erling Smørgrav 	while (isblank((unsigned char) *my_str)) {
148309a3aaf3SDag-Erling Smørgrav 		my_str++;
148409a3aaf3SDag-Erling Smørgrav 	}
148509a3aaf3SDag-Erling Smørgrav 
148609a3aaf3SDag-Erling Smørgrav north:
148709a3aaf3SDag-Erling Smørgrav 	if (*my_str == 'N') {
148809a3aaf3SDag-Erling Smørgrav 		northerness = 1;
148909a3aaf3SDag-Erling Smørgrav 	} else if (*my_str == 'S') {
149009a3aaf3SDag-Erling Smørgrav 		northerness = 0;
149109a3aaf3SDag-Erling Smørgrav 	} else {
149209a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_INVALID_STR;
149309a3aaf3SDag-Erling Smørgrav 	}
149409a3aaf3SDag-Erling Smørgrav 
149509a3aaf3SDag-Erling Smørgrav 	my_str++;
149609a3aaf3SDag-Erling Smørgrav 
149709a3aaf3SDag-Erling Smørgrav 	/* store number */
149809a3aaf3SDag-Erling Smørgrav 	s = 1000.0 * s;
149909a3aaf3SDag-Erling Smørgrav 	/* add a little to make floor in conversion a round */
150009a3aaf3SDag-Erling Smørgrav 	s += 0.0005;
150109a3aaf3SDag-Erling Smørgrav 	latitude = (uint32_t) s;
150209a3aaf3SDag-Erling Smørgrav 	latitude += 1000 * 60 * m;
150309a3aaf3SDag-Erling Smørgrav 	latitude += 1000 * 60 * 60 * h;
150409a3aaf3SDag-Erling Smørgrav 	if (northerness) {
150509a3aaf3SDag-Erling Smørgrav 		latitude = equator + latitude;
150609a3aaf3SDag-Erling Smørgrav 	} else {
150709a3aaf3SDag-Erling Smørgrav 		latitude = equator - latitude;
150809a3aaf3SDag-Erling Smørgrav 	}
150909a3aaf3SDag-Erling Smørgrav 	while (isblank((unsigned char)*my_str)) {
151009a3aaf3SDag-Erling Smørgrav 		my_str++;
151109a3aaf3SDag-Erling Smørgrav 	}
151209a3aaf3SDag-Erling Smørgrav 
151309a3aaf3SDag-Erling Smørgrav 	if (isdigit((unsigned char) *my_str)) {
151409a3aaf3SDag-Erling Smørgrav 		h = (uint32_t) strtol(my_str, &my_str, 10);
151509a3aaf3SDag-Erling Smørgrav 	} else {
151609a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_INVALID_STR;
151709a3aaf3SDag-Erling Smørgrav 	}
151809a3aaf3SDag-Erling Smørgrav 
151909a3aaf3SDag-Erling Smørgrav 	while (isblank((unsigned char) *my_str)) {
152009a3aaf3SDag-Erling Smørgrav 		my_str++;
152109a3aaf3SDag-Erling Smørgrav 	}
152209a3aaf3SDag-Erling Smørgrav 
152309a3aaf3SDag-Erling Smørgrav 	if (isdigit((unsigned char) *my_str)) {
152409a3aaf3SDag-Erling Smørgrav 		m = (uint32_t) strtol(my_str, &my_str, 10);
152509a3aaf3SDag-Erling Smørgrav 	} else if (*my_str == 'E' || *my_str == 'W') {
152609a3aaf3SDag-Erling Smørgrav 		goto east;
152709a3aaf3SDag-Erling Smørgrav 	} else {
152809a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_INVALID_STR;
152909a3aaf3SDag-Erling Smørgrav 	}
153009a3aaf3SDag-Erling Smørgrav 
153109a3aaf3SDag-Erling Smørgrav 	while (isblank((unsigned char)*my_str)) {
153209a3aaf3SDag-Erling Smørgrav 		my_str++;
153309a3aaf3SDag-Erling Smørgrav 	}
153409a3aaf3SDag-Erling Smørgrav 
153509a3aaf3SDag-Erling Smørgrav 	if (isdigit((unsigned char) *my_str)) {
153609a3aaf3SDag-Erling Smørgrav 		s = strtod(my_str, &my_str);
153709a3aaf3SDag-Erling Smørgrav 	}
153809a3aaf3SDag-Erling Smørgrav 
153909a3aaf3SDag-Erling Smørgrav 	/* skip blanks before easterness */
154009a3aaf3SDag-Erling Smørgrav 	while (isblank((unsigned char)*my_str)) {
154109a3aaf3SDag-Erling Smørgrav 		my_str++;
154209a3aaf3SDag-Erling Smørgrav 	}
154309a3aaf3SDag-Erling Smørgrav 
154409a3aaf3SDag-Erling Smørgrav east:
154509a3aaf3SDag-Erling Smørgrav 	if (*my_str == 'E') {
154609a3aaf3SDag-Erling Smørgrav 		easterness = 1;
154709a3aaf3SDag-Erling Smørgrav 	} else if (*my_str == 'W') {
154809a3aaf3SDag-Erling Smørgrav 		easterness = 0;
154909a3aaf3SDag-Erling Smørgrav 	} else {
155009a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_INVALID_STR;
155109a3aaf3SDag-Erling Smørgrav 	}
155209a3aaf3SDag-Erling Smørgrav 
155309a3aaf3SDag-Erling Smørgrav 	my_str++;
155409a3aaf3SDag-Erling Smørgrav 
155509a3aaf3SDag-Erling Smørgrav 	/* store number */
155609a3aaf3SDag-Erling Smørgrav 	s *= 1000.0;
155709a3aaf3SDag-Erling Smørgrav 	/* add a little to make floor in conversion a round */
155809a3aaf3SDag-Erling Smørgrav 	s += 0.0005;
155909a3aaf3SDag-Erling Smørgrav 	longitude = (uint32_t) s;
156009a3aaf3SDag-Erling Smørgrav 	longitude += 1000 * 60 * m;
156109a3aaf3SDag-Erling Smørgrav 	longitude += 1000 * 60 * 60 * h;
156209a3aaf3SDag-Erling Smørgrav 
156309a3aaf3SDag-Erling Smørgrav 	if (easterness) {
156409a3aaf3SDag-Erling Smørgrav 		longitude += equator;
156509a3aaf3SDag-Erling Smørgrav 	} else {
156609a3aaf3SDag-Erling Smørgrav 		longitude = equator - longitude;
156709a3aaf3SDag-Erling Smørgrav 	}
156809a3aaf3SDag-Erling Smørgrav 
156909a3aaf3SDag-Erling Smørgrav 	altitude = (uint32_t)(strtod(my_str, &my_str)*100.0 +
157009a3aaf3SDag-Erling Smørgrav 		10000000.0 + 0.5);
157109a3aaf3SDag-Erling Smørgrav 	if (*my_str == 'm' || *my_str == 'M') {
157209a3aaf3SDag-Erling Smørgrav 		my_str++;
157309a3aaf3SDag-Erling Smørgrav 	}
157409a3aaf3SDag-Erling Smørgrav 
157509a3aaf3SDag-Erling Smørgrav 	if (strlen(my_str) > 0) {
157609a3aaf3SDag-Erling Smørgrav 		if(!loc_parse_cm(my_str, &my_str, &size_b, &size_e))
157709a3aaf3SDag-Erling Smørgrav 			return LDNS_WIREPARSE_ERR_INVALID_STR;
157809a3aaf3SDag-Erling Smørgrav 	}
157909a3aaf3SDag-Erling Smørgrav 
158009a3aaf3SDag-Erling Smørgrav 	if (strlen(my_str) > 0) {
158109a3aaf3SDag-Erling Smørgrav 		if(!loc_parse_cm(my_str, &my_str, &horiz_pre_b, &horiz_pre_e))
158209a3aaf3SDag-Erling Smørgrav 			return LDNS_WIREPARSE_ERR_INVALID_STR;
158309a3aaf3SDag-Erling Smørgrav 	}
158409a3aaf3SDag-Erling Smørgrav 
158509a3aaf3SDag-Erling Smørgrav 	if (strlen(my_str) > 0) {
158609a3aaf3SDag-Erling Smørgrav 		if(!loc_parse_cm(my_str, &my_str, &vert_pre_b, &vert_pre_e))
158709a3aaf3SDag-Erling Smørgrav 			return LDNS_WIREPARSE_ERR_INVALID_STR;
158809a3aaf3SDag-Erling Smørgrav 	}
158909a3aaf3SDag-Erling Smørgrav 
159009a3aaf3SDag-Erling Smørgrav 	if(*len < 16)
159109a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL;
159209a3aaf3SDag-Erling Smørgrav 	rd[0] = 0;
159309a3aaf3SDag-Erling Smørgrav 	rd[1] = ((size_b << 4) & 0xf0) | (size_e & 0x0f);
159409a3aaf3SDag-Erling Smørgrav 	rd[2] = ((horiz_pre_b << 4) & 0xf0) | (horiz_pre_e & 0x0f);
159509a3aaf3SDag-Erling Smørgrav 	rd[3] = ((vert_pre_b << 4) & 0xf0) | (vert_pre_e & 0x0f);
159609a3aaf3SDag-Erling Smørgrav 	sldns_write_uint32(rd + 4, latitude);
159709a3aaf3SDag-Erling Smørgrav 	sldns_write_uint32(rd + 8, longitude);
159809a3aaf3SDag-Erling Smørgrav 	sldns_write_uint32(rd + 12, altitude);
159909a3aaf3SDag-Erling Smørgrav 	*len = 16;
160009a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
160109a3aaf3SDag-Erling Smørgrav }
160209a3aaf3SDag-Erling Smørgrav 
160309a3aaf3SDag-Erling Smørgrav static void
160409a3aaf3SDag-Erling Smørgrav ldns_tolower_str(char* s)
160509a3aaf3SDag-Erling Smørgrav {
160609a3aaf3SDag-Erling Smørgrav 	if(s) {
160709a3aaf3SDag-Erling Smørgrav 		while(*s) {
160809a3aaf3SDag-Erling Smørgrav 			*s = (char)tolower((unsigned char)*s);
160909a3aaf3SDag-Erling Smørgrav 			s++;
161009a3aaf3SDag-Erling Smørgrav 		}
161109a3aaf3SDag-Erling Smørgrav 	}
161209a3aaf3SDag-Erling Smørgrav }
161309a3aaf3SDag-Erling Smørgrav 
161409a3aaf3SDag-Erling Smørgrav int sldns_str2wire_wks_buf(const char* str, uint8_t* rd, size_t* len)
161509a3aaf3SDag-Erling Smørgrav {
161609a3aaf3SDag-Erling Smørgrav 	int rd_len = 1;
161709a3aaf3SDag-Erling Smørgrav 	int have_proto = 0;
161809a3aaf3SDag-Erling Smørgrav 	char token[50], proto_str[50];
161909a3aaf3SDag-Erling Smørgrav 	sldns_buffer strbuf;
162009a3aaf3SDag-Erling Smørgrav 	sldns_buffer_init_frm_data(&strbuf, (uint8_t*)str, strlen(str));
162109a3aaf3SDag-Erling Smørgrav 	proto_str[0]=0;
162209a3aaf3SDag-Erling Smørgrav 
162309a3aaf3SDag-Erling Smørgrav 	/* check we have one byte for proto */
162409a3aaf3SDag-Erling Smørgrav 	if(*len < 1)
162509a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL;
162609a3aaf3SDag-Erling Smørgrav 
162709a3aaf3SDag-Erling Smørgrav 	while(sldns_bget_token(&strbuf, token, "\t\n ", sizeof(token)) > 0) {
162809a3aaf3SDag-Erling Smørgrav 		ldns_tolower_str(token);
162909a3aaf3SDag-Erling Smørgrav 		if(!have_proto) {
163009a3aaf3SDag-Erling Smørgrav 			struct protoent *p = getprotobyname(token);
163109a3aaf3SDag-Erling Smørgrav 			have_proto = 1;
163209a3aaf3SDag-Erling Smørgrav 			if(p) rd[0] = (uint8_t)p->p_proto;
163309a3aaf3SDag-Erling Smørgrav 			else rd[0] = (uint8_t)atoi(token);
163409a3aaf3SDag-Erling Smørgrav 			(void)strlcpy(proto_str, token, sizeof(proto_str));
163509a3aaf3SDag-Erling Smørgrav 		} else {
163609a3aaf3SDag-Erling Smørgrav 			int serv_port;
163709a3aaf3SDag-Erling Smørgrav 			struct servent *serv = getservbyname(token, proto_str);
163809a3aaf3SDag-Erling Smørgrav 			if(serv) serv_port=(int)ntohs((uint16_t)serv->s_port);
163909a3aaf3SDag-Erling Smørgrav 			else {
164009a3aaf3SDag-Erling Smørgrav 				serv_port = atoi(token);
164109a3aaf3SDag-Erling Smørgrav 				if(serv_port == 0 && strcmp(token, "0") != 0) {
164209a3aaf3SDag-Erling Smørgrav #ifdef HAVE_ENDSERVENT
164309a3aaf3SDag-Erling Smørgrav 					endservent();
164409a3aaf3SDag-Erling Smørgrav #endif
164509a3aaf3SDag-Erling Smørgrav #ifdef HAVE_ENDPROTOENT
164609a3aaf3SDag-Erling Smørgrav 					endprotoent();
164709a3aaf3SDag-Erling Smørgrav #endif
164809a3aaf3SDag-Erling Smørgrav 					return RET_ERR(LDNS_WIREPARSE_ERR_SYNTAX,
164909a3aaf3SDag-Erling Smørgrav 						sldns_buffer_position(&strbuf));
165009a3aaf3SDag-Erling Smørgrav 				}
165109a3aaf3SDag-Erling Smørgrav 				if(serv_port < 0 || serv_port > 65535) {
165209a3aaf3SDag-Erling Smørgrav #ifdef HAVE_ENDSERVENT
165309a3aaf3SDag-Erling Smørgrav 					endservent();
165409a3aaf3SDag-Erling Smørgrav #endif
165509a3aaf3SDag-Erling Smørgrav #ifdef HAVE_ENDPROTOENT
165609a3aaf3SDag-Erling Smørgrav 					endprotoent();
165709a3aaf3SDag-Erling Smørgrav #endif
165809a3aaf3SDag-Erling Smørgrav 					return RET_ERR(LDNS_WIREPARSE_ERR_SYNTAX,
165909a3aaf3SDag-Erling Smørgrav 						sldns_buffer_position(&strbuf));
166009a3aaf3SDag-Erling Smørgrav 				}
166109a3aaf3SDag-Erling Smørgrav 			}
166209a3aaf3SDag-Erling Smørgrav 			if(rd_len < 1+serv_port/8+1) {
166309a3aaf3SDag-Erling Smørgrav 				/* bitmap is larger, init new bytes at 0 */
166409a3aaf3SDag-Erling Smørgrav 				if(*len < 1+(size_t)serv_port/8+1) {
166509a3aaf3SDag-Erling Smørgrav #ifdef HAVE_ENDSERVENT
166609a3aaf3SDag-Erling Smørgrav 					endservent();
166709a3aaf3SDag-Erling Smørgrav #endif
166809a3aaf3SDag-Erling Smørgrav #ifdef HAVE_ENDPROTOENT
166909a3aaf3SDag-Erling Smørgrav 					endprotoent();
167009a3aaf3SDag-Erling Smørgrav #endif
167109a3aaf3SDag-Erling Smørgrav 					return RET_ERR(
167209a3aaf3SDag-Erling Smørgrav 					LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL,
167309a3aaf3SDag-Erling Smørgrav 					sldns_buffer_position(&strbuf));
167409a3aaf3SDag-Erling Smørgrav 				}
167509a3aaf3SDag-Erling Smørgrav 				memset(rd+rd_len, 0, 1+(size_t)serv_port/8+1-rd_len);
167609a3aaf3SDag-Erling Smørgrav 				rd_len = 1+serv_port/8+1;
167709a3aaf3SDag-Erling Smørgrav 			}
167809a3aaf3SDag-Erling Smørgrav 			rd[1+ serv_port/8] |= (1 << (7 - serv_port % 8));
167909a3aaf3SDag-Erling Smørgrav 		}
168009a3aaf3SDag-Erling Smørgrav 	}
168109a3aaf3SDag-Erling Smørgrav 	*len = (size_t)rd_len;
168209a3aaf3SDag-Erling Smørgrav 
168309a3aaf3SDag-Erling Smørgrav #ifdef HAVE_ENDSERVENT
168409a3aaf3SDag-Erling Smørgrav 	endservent();
168509a3aaf3SDag-Erling Smørgrav #endif
168609a3aaf3SDag-Erling Smørgrav #ifdef HAVE_ENDPROTOENT
168709a3aaf3SDag-Erling Smørgrav 	endprotoent();
168809a3aaf3SDag-Erling Smørgrav #endif
168909a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
169009a3aaf3SDag-Erling Smørgrav }
169109a3aaf3SDag-Erling Smørgrav 
169209a3aaf3SDag-Erling Smørgrav int sldns_str2wire_nsap_buf(const char* str, uint8_t* rd, size_t* len)
169309a3aaf3SDag-Erling Smørgrav {
169409a3aaf3SDag-Erling Smørgrav 	const char* s = str;
169509a3aaf3SDag-Erling Smørgrav 	size_t slen;
169609a3aaf3SDag-Erling Smørgrav 	size_t dlen = 0; /* number of hexdigits parsed */
169709a3aaf3SDag-Erling Smørgrav 
169809a3aaf3SDag-Erling Smørgrav 	/* just a hex string with optional dots? */
169909a3aaf3SDag-Erling Smørgrav 	if (s[0] != '0' || s[1] != 'x')
170009a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_INVALID_STR;
170109a3aaf3SDag-Erling Smørgrav 	s += 2;
170209a3aaf3SDag-Erling Smørgrav 	slen = strlen(s);
170309a3aaf3SDag-Erling Smørgrav 	if(slen > LDNS_MAX_RDFLEN*2)
170409a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_LABEL_OVERFLOW;
170509a3aaf3SDag-Erling Smørgrav 	while(*s) {
170609a3aaf3SDag-Erling Smørgrav 		if(isspace((unsigned char)*s) || *s == '.') {
170709a3aaf3SDag-Erling Smørgrav 			s++;
170809a3aaf3SDag-Erling Smørgrav 			continue;
170909a3aaf3SDag-Erling Smørgrav 		}
171009a3aaf3SDag-Erling Smørgrav 		if(!isxdigit((unsigned char)*s))
171109a3aaf3SDag-Erling Smørgrav 			return RET_ERR(LDNS_WIREPARSE_ERR_SYNTAX_HEX, s-str);
171209a3aaf3SDag-Erling Smørgrav 		if(*len < dlen/2 + 1)
171309a3aaf3SDag-Erling Smørgrav 			return RET_ERR(LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL,
171409a3aaf3SDag-Erling Smørgrav 				s-str);
171509a3aaf3SDag-Erling Smørgrav 		if((dlen&1)==0)
171609a3aaf3SDag-Erling Smørgrav 			rd[dlen/2] = (uint8_t)sldns_hexdigit_to_int(*s++) * 16;
171709a3aaf3SDag-Erling Smørgrav 		else	rd[dlen/2] += sldns_hexdigit_to_int(*s++);
171809a3aaf3SDag-Erling Smørgrav 		dlen++;
171909a3aaf3SDag-Erling Smørgrav 	}
172009a3aaf3SDag-Erling Smørgrav 	if((dlen&1)!=0)
172109a3aaf3SDag-Erling Smørgrav 		return RET_ERR(LDNS_WIREPARSE_ERR_SYNTAX_HEX, s-str);
172209a3aaf3SDag-Erling Smørgrav 	*len = dlen/2;
172309a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
172409a3aaf3SDag-Erling Smørgrav }
172509a3aaf3SDag-Erling Smørgrav 
172609a3aaf3SDag-Erling Smørgrav int sldns_str2wire_atma_buf(const char* str, uint8_t* rd, size_t* len)
172709a3aaf3SDag-Erling Smørgrav {
172809a3aaf3SDag-Erling Smørgrav 	const char* s = str;
172909a3aaf3SDag-Erling Smørgrav 	size_t slen = strlen(str);
173009a3aaf3SDag-Erling Smørgrav 	size_t dlen = 0; /* number of hexdigits parsed */
173109a3aaf3SDag-Erling Smørgrav 
173209a3aaf3SDag-Erling Smørgrav 	/* just a hex string with optional dots? */
173309a3aaf3SDag-Erling Smørgrav 	/* notimpl e.164 format */
173409a3aaf3SDag-Erling Smørgrav 	if(slen > LDNS_MAX_RDFLEN*2)
173509a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_LABEL_OVERFLOW;
173609a3aaf3SDag-Erling Smørgrav 	while(*s) {
173709a3aaf3SDag-Erling Smørgrav 		if(isspace((unsigned char)*s) || *s == '.') {
173809a3aaf3SDag-Erling Smørgrav 			s++;
173909a3aaf3SDag-Erling Smørgrav 			continue;
174009a3aaf3SDag-Erling Smørgrav 		}
174109a3aaf3SDag-Erling Smørgrav 		if(!isxdigit((unsigned char)*s))
174209a3aaf3SDag-Erling Smørgrav 			return RET_ERR(LDNS_WIREPARSE_ERR_SYNTAX_HEX, s-str);
174309a3aaf3SDag-Erling Smørgrav 		if(*len < dlen/2 + 1)
174409a3aaf3SDag-Erling Smørgrav 			return RET_ERR(LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL,
174509a3aaf3SDag-Erling Smørgrav 				s-str);
174609a3aaf3SDag-Erling Smørgrav 		if((dlen&1)==0)
174709a3aaf3SDag-Erling Smørgrav 			rd[dlen/2] = (uint8_t)sldns_hexdigit_to_int(*s++) * 16;
174809a3aaf3SDag-Erling Smørgrav 		else	rd[dlen/2] += sldns_hexdigit_to_int(*s++);
174909a3aaf3SDag-Erling Smørgrav 		dlen++;
175009a3aaf3SDag-Erling Smørgrav 	}
175109a3aaf3SDag-Erling Smørgrav 	if((dlen&1)!=0)
175209a3aaf3SDag-Erling Smørgrav 		return RET_ERR(LDNS_WIREPARSE_ERR_SYNTAX_HEX, s-str);
175309a3aaf3SDag-Erling Smørgrav 	*len = dlen/2;
175409a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
175509a3aaf3SDag-Erling Smørgrav }
175609a3aaf3SDag-Erling Smørgrav 
175709a3aaf3SDag-Erling Smørgrav int sldns_str2wire_ipseckey_buf(const char* str, uint8_t* rd, size_t* len)
175809a3aaf3SDag-Erling Smørgrav {
175909a3aaf3SDag-Erling Smørgrav 	size_t gwlen = 0, keylen = 0;
176009a3aaf3SDag-Erling Smørgrav 	int s;
176109a3aaf3SDag-Erling Smørgrav 	uint8_t gwtype;
176209a3aaf3SDag-Erling Smørgrav 	char token[512];
176309a3aaf3SDag-Erling Smørgrav 	sldns_buffer strbuf;
176409a3aaf3SDag-Erling Smørgrav 	sldns_buffer_init_frm_data(&strbuf, (uint8_t*)str, strlen(str));
176509a3aaf3SDag-Erling Smørgrav 
176609a3aaf3SDag-Erling Smørgrav 	if(*len < 3)
176709a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL;
176809a3aaf3SDag-Erling Smørgrav 	/* precedence */
176909a3aaf3SDag-Erling Smørgrav 	if(sldns_bget_token(&strbuf, token, "\t\n ", sizeof(token)) <= 0)
177009a3aaf3SDag-Erling Smørgrav 		return RET_ERR(LDNS_WIREPARSE_ERR_INVALID_STR,
177109a3aaf3SDag-Erling Smørgrav 			sldns_buffer_position(&strbuf));
177209a3aaf3SDag-Erling Smørgrav 	rd[0] = (uint8_t)atoi(token);
177309a3aaf3SDag-Erling Smørgrav 	/* gateway_type */
177409a3aaf3SDag-Erling Smørgrav 	if(sldns_bget_token(&strbuf, token, "\t\n ", sizeof(token)) <= 0)
177509a3aaf3SDag-Erling Smørgrav 		return RET_ERR(LDNS_WIREPARSE_ERR_INVALID_STR,
177609a3aaf3SDag-Erling Smørgrav 			sldns_buffer_position(&strbuf));
177709a3aaf3SDag-Erling Smørgrav 	rd[1] = (uint8_t)atoi(token);
177809a3aaf3SDag-Erling Smørgrav 	gwtype = rd[1];
177909a3aaf3SDag-Erling Smørgrav 	/* algorithm */
178009a3aaf3SDag-Erling Smørgrav 	if(sldns_bget_token(&strbuf, token, "\t\n ", sizeof(token)) <= 0)
178109a3aaf3SDag-Erling Smørgrav 		return RET_ERR(LDNS_WIREPARSE_ERR_INVALID_STR,
178209a3aaf3SDag-Erling Smørgrav 			sldns_buffer_position(&strbuf));
178309a3aaf3SDag-Erling Smørgrav 	rd[2] = (uint8_t)atoi(token);
178409a3aaf3SDag-Erling Smørgrav 
178509a3aaf3SDag-Erling Smørgrav 	/* gateway */
178609a3aaf3SDag-Erling Smørgrav 	if(sldns_bget_token(&strbuf, token, "\t\n ", sizeof(token)) <= 0)
178709a3aaf3SDag-Erling Smørgrav 		return RET_ERR(LDNS_WIREPARSE_ERR_INVALID_STR,
178809a3aaf3SDag-Erling Smørgrav 			sldns_buffer_position(&strbuf));
178909a3aaf3SDag-Erling Smørgrav 	if(gwtype == 0) {
179009a3aaf3SDag-Erling Smørgrav 		/* NOGATEWAY */
179109a3aaf3SDag-Erling Smørgrav 		if(strcmp(token, ".") != 0)
179209a3aaf3SDag-Erling Smørgrav 			return RET_ERR(LDNS_WIREPARSE_ERR_INVALID_STR,
179309a3aaf3SDag-Erling Smørgrav 				sldns_buffer_position(&strbuf));
179409a3aaf3SDag-Erling Smørgrav 		gwlen = 0;
179509a3aaf3SDag-Erling Smørgrav 	} else if(gwtype == 1) {
179609a3aaf3SDag-Erling Smørgrav 		/* IP4 */
179709a3aaf3SDag-Erling Smørgrav 		gwlen = *len - 3;
179809a3aaf3SDag-Erling Smørgrav 		s = sldns_str2wire_a_buf(token, rd+3, &gwlen);
179909a3aaf3SDag-Erling Smørgrav 		if(s) return RET_ERR_SHIFT(s, sldns_buffer_position(&strbuf));
180009a3aaf3SDag-Erling Smørgrav 	} else if(gwtype == 2) {
180109a3aaf3SDag-Erling Smørgrav 		/* IP6 */
180209a3aaf3SDag-Erling Smørgrav 		gwlen = *len - 3;
180309a3aaf3SDag-Erling Smørgrav 		s = sldns_str2wire_aaaa_buf(token, rd+3, &gwlen);
180409a3aaf3SDag-Erling Smørgrav 		if(s) return RET_ERR_SHIFT(s, sldns_buffer_position(&strbuf));
180509a3aaf3SDag-Erling Smørgrav 	} else if(gwtype == 3) {
180609a3aaf3SDag-Erling Smørgrav 		/* DNAME */
180709a3aaf3SDag-Erling Smørgrav 		gwlen = *len - 3;
180809a3aaf3SDag-Erling Smørgrav 		s = sldns_str2wire_dname_buf(token, rd+3, &gwlen);
180909a3aaf3SDag-Erling Smørgrav 		if(s) return RET_ERR_SHIFT(s, sldns_buffer_position(&strbuf));
181009a3aaf3SDag-Erling Smørgrav 	} else {
181109a3aaf3SDag-Erling Smørgrav 		/* unknown gateway type */
181209a3aaf3SDag-Erling Smørgrav 		return RET_ERR(LDNS_WIREPARSE_ERR_INVALID_STR,
181309a3aaf3SDag-Erling Smørgrav 			sldns_buffer_position(&strbuf));
181409a3aaf3SDag-Erling Smørgrav 	}
181509a3aaf3SDag-Erling Smørgrav 	/* double check for size */
181609a3aaf3SDag-Erling Smørgrav 	if(*len < 3 + gwlen)
181709a3aaf3SDag-Erling Smørgrav 		return RET_ERR(LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL,
181809a3aaf3SDag-Erling Smørgrav 			sldns_buffer_position(&strbuf));
181909a3aaf3SDag-Erling Smørgrav 
182009a3aaf3SDag-Erling Smørgrav 	/* publickey in remainder of strbuf */
182109a3aaf3SDag-Erling Smørgrav 	keylen = *len - 3 - gwlen;
182209a3aaf3SDag-Erling Smørgrav 	s = sldns_str2wire_b64_buf((const char*)sldns_buffer_current(&strbuf),
182309a3aaf3SDag-Erling Smørgrav 		rd+3+gwlen, &keylen);
182409a3aaf3SDag-Erling Smørgrav 	if(s) return RET_ERR_SHIFT(s, sldns_buffer_position(&strbuf));
182509a3aaf3SDag-Erling Smørgrav 
182609a3aaf3SDag-Erling Smørgrav 	*len = 3 + gwlen + keylen;
182709a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
182809a3aaf3SDag-Erling Smørgrav }
182909a3aaf3SDag-Erling Smørgrav 
183009a3aaf3SDag-Erling Smørgrav int sldns_str2wire_nsec3_salt_buf(const char* str, uint8_t* rd, size_t* len)
183109a3aaf3SDag-Erling Smørgrav {
183209a3aaf3SDag-Erling Smørgrav 	int i, salt_length_str = (int)strlen(str);
183309a3aaf3SDag-Erling Smørgrav 	if (salt_length_str == 1 && str[0] == '-') {
183409a3aaf3SDag-Erling Smørgrav 		salt_length_str = 0;
183509a3aaf3SDag-Erling Smørgrav 	} else if (salt_length_str % 2 != 0) {
183609a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_SYNTAX_HEX;
183709a3aaf3SDag-Erling Smørgrav 	}
183809a3aaf3SDag-Erling Smørgrav 	if (salt_length_str > 512)
183909a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_SYNTAX_HEX;
184009a3aaf3SDag-Erling Smørgrav 	if(*len < 1+(size_t)salt_length_str / 2)
184109a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL;
184209a3aaf3SDag-Erling Smørgrav 	rd[0] = (uint8_t) (salt_length_str / 2);
184309a3aaf3SDag-Erling Smørgrav 	for (i = 0; i < salt_length_str; i += 2) {
184409a3aaf3SDag-Erling Smørgrav 		if (isxdigit((unsigned char)str[i]) &&
184509a3aaf3SDag-Erling Smørgrav 			isxdigit((unsigned char)str[i+1])) {
184609a3aaf3SDag-Erling Smørgrav 			rd[1+i/2] = (uint8_t)(sldns_hexdigit_to_int(str[i])*16
184709a3aaf3SDag-Erling Smørgrav 				+ sldns_hexdigit_to_int(str[i+1]));
184809a3aaf3SDag-Erling Smørgrav 		} else {
184909a3aaf3SDag-Erling Smørgrav 			return RET_ERR(LDNS_WIREPARSE_ERR_SYNTAX_HEX, i);
185009a3aaf3SDag-Erling Smørgrav 		}
185109a3aaf3SDag-Erling Smørgrav 	}
185209a3aaf3SDag-Erling Smørgrav 	*len = 1 + (size_t)rd[0];
185309a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
185409a3aaf3SDag-Erling Smørgrav }
185509a3aaf3SDag-Erling Smørgrav 
185609a3aaf3SDag-Erling Smørgrav int sldns_str2wire_ilnp64_buf(const char* str, uint8_t* rd, size_t* len)
185709a3aaf3SDag-Erling Smørgrav {
185809a3aaf3SDag-Erling Smørgrav 	unsigned int a, b, c, d;
185909a3aaf3SDag-Erling Smørgrav 	uint16_t shorts[4];
186009a3aaf3SDag-Erling Smørgrav 	int l;
186109a3aaf3SDag-Erling Smørgrav 	if(*len < sizeof(shorts))
186209a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL;
186309a3aaf3SDag-Erling Smørgrav 
186409a3aaf3SDag-Erling Smørgrav 	if (sscanf(str, "%4x:%4x:%4x:%4x%n", &a, &b, &c, &d, &l) != 4 ||
186509a3aaf3SDag-Erling Smørgrav 			l != (int)strlen(str) || /* more data to read */
186609a3aaf3SDag-Erling Smørgrav 			strpbrk(str, "+-")       /* signed hexes */
186709a3aaf3SDag-Erling Smørgrav 			)
186809a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_SYNTAX_ILNP64;
186909a3aaf3SDag-Erling Smørgrav 	shorts[0] = htons(a);
187009a3aaf3SDag-Erling Smørgrav 	shorts[1] = htons(b);
187109a3aaf3SDag-Erling Smørgrav 	shorts[2] = htons(c);
187209a3aaf3SDag-Erling Smørgrav 	shorts[3] = htons(d);
187309a3aaf3SDag-Erling Smørgrav 	memmove(rd, &shorts, sizeof(shorts));
187409a3aaf3SDag-Erling Smørgrav 	*len = sizeof(shorts);
187509a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
187609a3aaf3SDag-Erling Smørgrav }
187709a3aaf3SDag-Erling Smørgrav 
187809a3aaf3SDag-Erling Smørgrav int sldns_str2wire_eui48_buf(const char* str, uint8_t* rd, size_t* len)
187909a3aaf3SDag-Erling Smørgrav {
188009a3aaf3SDag-Erling Smørgrav 	unsigned int a, b, c, d, e, f;
188109a3aaf3SDag-Erling Smørgrav 	int l;
188209a3aaf3SDag-Erling Smørgrav 
188309a3aaf3SDag-Erling Smørgrav 	if(*len < 6)
188409a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL;
188509a3aaf3SDag-Erling Smørgrav 	if (sscanf(str, "%2x-%2x-%2x-%2x-%2x-%2x%n",
188609a3aaf3SDag-Erling Smørgrav 			&a, &b, &c, &d, &e, &f, &l) != 6 ||
188709a3aaf3SDag-Erling Smørgrav 			l != (int)strlen(str))
188809a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_SYNTAX_EUI48;
188909a3aaf3SDag-Erling Smørgrav 	rd[0] = a;
189009a3aaf3SDag-Erling Smørgrav 	rd[1] = b;
189109a3aaf3SDag-Erling Smørgrav 	rd[2] = c;
189209a3aaf3SDag-Erling Smørgrav 	rd[3] = d;
189309a3aaf3SDag-Erling Smørgrav 	rd[4] = e;
189409a3aaf3SDag-Erling Smørgrav 	rd[5] = f;
189509a3aaf3SDag-Erling Smørgrav 	*len = 6;
189609a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
189709a3aaf3SDag-Erling Smørgrav }
189809a3aaf3SDag-Erling Smørgrav 
189909a3aaf3SDag-Erling Smørgrav int sldns_str2wire_eui64_buf(const char* str, uint8_t* rd, size_t* len)
190009a3aaf3SDag-Erling Smørgrav {
190109a3aaf3SDag-Erling Smørgrav 	unsigned int a, b, c, d, e, f, g, h;
190209a3aaf3SDag-Erling Smørgrav 	int l;
190309a3aaf3SDag-Erling Smørgrav 
190409a3aaf3SDag-Erling Smørgrav 	if(*len < 8)
190509a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL;
190609a3aaf3SDag-Erling Smørgrav 	if (sscanf(str, "%2x-%2x-%2x-%2x-%2x-%2x-%2x-%2x%n",
190709a3aaf3SDag-Erling Smørgrav 			&a, &b, &c, &d, &e, &f, &g, &h, &l) != 8 ||
190809a3aaf3SDag-Erling Smørgrav 			l != (int)strlen(str))
190909a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_SYNTAX_EUI64;
191009a3aaf3SDag-Erling Smørgrav 	rd[0] = a;
191109a3aaf3SDag-Erling Smørgrav 	rd[1] = b;
191209a3aaf3SDag-Erling Smørgrav 	rd[2] = c;
191309a3aaf3SDag-Erling Smørgrav 	rd[3] = d;
191409a3aaf3SDag-Erling Smørgrav 	rd[4] = e;
191509a3aaf3SDag-Erling Smørgrav 	rd[5] = f;
191609a3aaf3SDag-Erling Smørgrav 	rd[6] = g;
191709a3aaf3SDag-Erling Smørgrav 	rd[7] = h;
191809a3aaf3SDag-Erling Smørgrav 	*len = 8;
191909a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
192009a3aaf3SDag-Erling Smørgrav }
192109a3aaf3SDag-Erling Smørgrav 
192209a3aaf3SDag-Erling Smørgrav int sldns_str2wire_tag_buf(const char* str, uint8_t* rd, size_t* len)
192309a3aaf3SDag-Erling Smørgrav {
192409a3aaf3SDag-Erling Smørgrav 	size_t slen = strlen(str);
192509a3aaf3SDag-Erling Smørgrav 	const char* ptr;
192609a3aaf3SDag-Erling Smørgrav 
192709a3aaf3SDag-Erling Smørgrav 	if (slen > 255)
192809a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_SYNTAX_TAG;
192909a3aaf3SDag-Erling Smørgrav 	if(*len < slen+1)
193009a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL;
193109a3aaf3SDag-Erling Smørgrav 	for (ptr = str; *ptr; ptr++) {
193209a3aaf3SDag-Erling Smørgrav 		if(!isalnum((unsigned char)*ptr))
193309a3aaf3SDag-Erling Smørgrav 			return RET_ERR(LDNS_WIREPARSE_ERR_SYNTAX_TAG, ptr-str);
193409a3aaf3SDag-Erling Smørgrav 	}
1935*bc892140SDag-Erling Smørgrav 	rd[0] = (uint8_t)slen;
193609a3aaf3SDag-Erling Smørgrav 	memmove(rd+1, str, slen);
193709a3aaf3SDag-Erling Smørgrav 	*len = slen+1;
193809a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
193909a3aaf3SDag-Erling Smørgrav }
194009a3aaf3SDag-Erling Smørgrav 
194109a3aaf3SDag-Erling Smørgrav int sldns_str2wire_long_str_buf(const char* str, uint8_t* rd, size_t* len)
194209a3aaf3SDag-Erling Smørgrav {
194309a3aaf3SDag-Erling Smørgrav 	uint8_t ch = 0;
194409a3aaf3SDag-Erling Smørgrav 	const char* pstr = str;
194509a3aaf3SDag-Erling Smørgrav 	size_t length = 0;
194609a3aaf3SDag-Erling Smørgrav 
194709a3aaf3SDag-Erling Smørgrav 	/* Fill data with parsed bytes */
194809a3aaf3SDag-Erling Smørgrav 	while (sldns_parse_char(&ch, &pstr)) {
194909a3aaf3SDag-Erling Smørgrav 		if(*len < length+1)
195009a3aaf3SDag-Erling Smørgrav 			return LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL;
195109a3aaf3SDag-Erling Smørgrav 		rd[length++] = ch;
195209a3aaf3SDag-Erling Smørgrav 	}
195309a3aaf3SDag-Erling Smørgrav 	if(!pstr)
195409a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_SYNTAX_BAD_ESCAPE;
195509a3aaf3SDag-Erling Smørgrav 	*len = length;
195609a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
195709a3aaf3SDag-Erling Smørgrav }
195809a3aaf3SDag-Erling Smørgrav 
195909a3aaf3SDag-Erling Smørgrav int sldns_str2wire_hip_buf(const char* str, uint8_t* rd, size_t* len)
196009a3aaf3SDag-Erling Smørgrav {
196109a3aaf3SDag-Erling Smørgrav 	char* s, *end;
196209a3aaf3SDag-Erling Smørgrav 	int e;
196309a3aaf3SDag-Erling Smørgrav 	size_t hitlen, pklen = 0;
196409a3aaf3SDag-Erling Smørgrav 	/* presentation format:
196509a3aaf3SDag-Erling Smørgrav 	 * 	pk-algo HIThex pubkeybase64
196609a3aaf3SDag-Erling Smørgrav 	 * wireformat:
196709a3aaf3SDag-Erling Smørgrav 	 * 	hitlen[1byte] pkalgo[1byte] pubkeylen[2byte] [hit] [pubkey] */
196809a3aaf3SDag-Erling Smørgrav 	if(*len < 4)
196909a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL;
197009a3aaf3SDag-Erling Smørgrav 
197109a3aaf3SDag-Erling Smørgrav 	/* read PK algorithm */
197209a3aaf3SDag-Erling Smørgrav 	rd[1] = (uint8_t)strtol((char*)str, &s, 10);
197309a3aaf3SDag-Erling Smørgrav 	if(*s != ' ')
197409a3aaf3SDag-Erling Smørgrav 		return RET_ERR(LDNS_WIREPARSE_ERR_SYNTAX_INT, s-(char*)str);
197509a3aaf3SDag-Erling Smørgrav 	s++;
197609a3aaf3SDag-Erling Smørgrav 	while(*s == ' ')
197709a3aaf3SDag-Erling Smørgrav 		s++;
197809a3aaf3SDag-Erling Smørgrav 
197909a3aaf3SDag-Erling Smørgrav 	/* read HIT hex tag */
198009a3aaf3SDag-Erling Smørgrav 	/* zero terminate the tag (replace later) */
198109a3aaf3SDag-Erling Smørgrav 	end = strchr(s, ' ');
198209a3aaf3SDag-Erling Smørgrav 	if(!end) return RET_ERR(LDNS_WIREPARSE_ERR_SYNTAX, s-(char*)str);
198309a3aaf3SDag-Erling Smørgrav 	*end = 0;
198409a3aaf3SDag-Erling Smørgrav 	hitlen = *len - 4;
198509a3aaf3SDag-Erling Smørgrav 	if((e = sldns_str2wire_hex_buf(s, rd+4, &hitlen)) != 0) {
198609a3aaf3SDag-Erling Smørgrav 		*end = ' ';
198709a3aaf3SDag-Erling Smørgrav 		return RET_ERR_SHIFT(e, s-(char*)str);
198809a3aaf3SDag-Erling Smørgrav 	}
198909a3aaf3SDag-Erling Smørgrav 	if(hitlen > 255) {
199009a3aaf3SDag-Erling Smørgrav 		*end = ' ';
199109a3aaf3SDag-Erling Smørgrav 		return RET_ERR(LDNS_WIREPARSE_ERR_LABEL_OVERFLOW, s-(char*)str+255*2);
199209a3aaf3SDag-Erling Smørgrav 	}
199309a3aaf3SDag-Erling Smørgrav 	rd[0] = (uint8_t)hitlen;
199409a3aaf3SDag-Erling Smørgrav 	*end = ' ';
199509a3aaf3SDag-Erling Smørgrav 	s = end+1;
199609a3aaf3SDag-Erling Smørgrav 
199709a3aaf3SDag-Erling Smørgrav 	/* read pubkey base64 sequence */
199809a3aaf3SDag-Erling Smørgrav 	pklen = *len - 4 - hitlen;
199909a3aaf3SDag-Erling Smørgrav 	if((e = sldns_str2wire_b64_buf(s, rd+4+hitlen, &pklen)) != 0)
200009a3aaf3SDag-Erling Smørgrav 		return RET_ERR_SHIFT(e, s-(char*)str);
200109a3aaf3SDag-Erling Smørgrav 	if(pklen > 65535)
200209a3aaf3SDag-Erling Smørgrav 		return RET_ERR(LDNS_WIREPARSE_ERR_LABEL_OVERFLOW, s-(char*)str+65535);
2003*bc892140SDag-Erling Smørgrav 	sldns_write_uint16(rd+2, (uint16_t)pklen);
200409a3aaf3SDag-Erling Smørgrav 
200509a3aaf3SDag-Erling Smørgrav 	*len = 4 + hitlen + pklen;
200609a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
200709a3aaf3SDag-Erling Smørgrav }
200809a3aaf3SDag-Erling Smørgrav 
200909a3aaf3SDag-Erling Smørgrav int sldns_str2wire_int16_data_buf(const char* str, uint8_t* rd, size_t* len)
201009a3aaf3SDag-Erling Smørgrav {
201109a3aaf3SDag-Erling Smørgrav 	size_t sz = sldns_b64_pton_calculate_size(strlen(str));
201209a3aaf3SDag-Erling Smørgrav 	int n;
201309a3aaf3SDag-Erling Smørgrav 	if(*len < sz+2)
201409a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_BUFFER_TOO_SMALL;
201509a3aaf3SDag-Erling Smørgrav 	if(sz > 65535)
201609a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_LABEL_OVERFLOW;
201709a3aaf3SDag-Erling Smørgrav 	n = sldns_b64_pton(str, rd+2, (*len)-2);
201809a3aaf3SDag-Erling Smørgrav 	if(n < 0)
201909a3aaf3SDag-Erling Smørgrav 		return LDNS_WIREPARSE_ERR_SYNTAX_B64;
202009a3aaf3SDag-Erling Smørgrav 	sldns_write_uint16(rd, (uint16_t)n);
202109a3aaf3SDag-Erling Smørgrav 	*len = (size_t)n;
202209a3aaf3SDag-Erling Smørgrav 	return LDNS_WIREPARSE_ERR_OK;
202309a3aaf3SDag-Erling Smørgrav }
2024