Home | History | Annotate | Download | only in openssl
      1 /* Copyright (c) 2014, Google Inc.
      2  *
      3  * Permission to use, copy, modify, and/or distribute this software for any
      4  * purpose with or without fee is hereby granted, provided that the above
      5  * copyright notice and this permission notice appear in all copies.
      6  *
      7  * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
      8  * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
      9  * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
     10  * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
     11  * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
     12  * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
     13  * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
     14 
     15 #ifndef OPENSSL_HEADER_BYTESTRING_H
     16 #define OPENSSL_HEADER_BYTESTRING_H
     17 
     18 #include <openssl/base.h>
     19 
     20 #include <openssl/span.h>
     21 
     22 #if defined(__cplusplus)
     23 extern "C" {
     24 #endif
     25 
     26 
     27 // Bytestrings are used for parsing and building TLS and ASN.1 messages.
     28 //
     29 // A "CBS" (CRYPTO ByteString) represents a string of bytes in memory and
     30 // provides utility functions for safely parsing length-prefixed structures
     31 // like TLS and ASN.1 from it.
     32 //
     33 // A "CBB" (CRYPTO ByteBuilder) is a memory buffer that grows as needed and
     34 // provides utility functions for building length-prefixed messages.
     35 
     36 
     37 // CRYPTO ByteString
     38 
     39 struct cbs_st {
     40   const uint8_t *data;
     41   size_t len;
     42 
     43 #if !defined(BORINGSSL_NO_CXX)
     44   // Allow implicit conversions to and from bssl::Span<const uint8_t>.
     45   cbs_st(bssl::Span<const uint8_t> span)
     46       : data(span.data()), len(span.size()) {}
     47   operator bssl::Span<const uint8_t>() const {
     48     return bssl::MakeConstSpan(data, len);
     49   }
     50 
     51   // Defining any constructors requires we explicitly default the others.
     52   cbs_st() = default;
     53   cbs_st(const cbs_st &) = default;
     54 #endif
     55 };
     56 
     57 // CBS_init sets |cbs| to point to |data|. It does not take ownership of
     58 // |data|.
     59 OPENSSL_EXPORT void CBS_init(CBS *cbs, const uint8_t *data, size_t len);
     60 
     61 // CBS_skip advances |cbs| by |len| bytes. It returns one on success and zero
     62 // otherwise.
     63 OPENSSL_EXPORT int CBS_skip(CBS *cbs, size_t len);
     64 
     65 // CBS_data returns a pointer to the contents of |cbs|.
     66 OPENSSL_EXPORT const uint8_t *CBS_data(const CBS *cbs);
     67 
     68 // CBS_len returns the number of bytes remaining in |cbs|.
     69 OPENSSL_EXPORT size_t CBS_len(const CBS *cbs);
     70 
     71 // CBS_stow copies the current contents of |cbs| into |*out_ptr| and
     72 // |*out_len|. If |*out_ptr| is not NULL, the contents are freed with
     73 // OPENSSL_free. It returns one on success and zero on allocation failure. On
     74 // success, |*out_ptr| should be freed with OPENSSL_free. If |cbs| is empty,
     75 // |*out_ptr| will be NULL.
     76 OPENSSL_EXPORT int CBS_stow(const CBS *cbs, uint8_t **out_ptr, size_t *out_len);
     77 
     78 // CBS_strdup copies the current contents of |cbs| into |*out_ptr| as a
     79 // NUL-terminated C string. If |*out_ptr| is not NULL, the contents are freed
     80 // with OPENSSL_free. It returns one on success and zero on allocation
     81 // failure. On success, |*out_ptr| should be freed with OPENSSL_free.
     82 //
     83 // NOTE: If |cbs| contains NUL bytes, the string will be truncated. Call
     84 // |CBS_contains_zero_byte(cbs)| to check for NUL bytes.
     85 OPENSSL_EXPORT int CBS_strdup(const CBS *cbs, char **out_ptr);
     86 
     87 // CBS_contains_zero_byte returns one if the current contents of |cbs| contains
     88 // a NUL byte and zero otherwise.
     89 OPENSSL_EXPORT int CBS_contains_zero_byte(const CBS *cbs);
     90 
     91 // CBS_mem_equal compares the current contents of |cbs| with the |len| bytes
     92 // starting at |data|. If they're equal, it returns one, otherwise zero. If the
     93 // lengths match, it uses a constant-time comparison.
     94 OPENSSL_EXPORT int CBS_mem_equal(const CBS *cbs, const uint8_t *data,
     95                                  size_t len);
     96 
     97 // CBS_get_u8 sets |*out| to the next uint8_t from |cbs| and advances |cbs|. It
     98 // returns one on success and zero on error.
     99 OPENSSL_EXPORT int CBS_get_u8(CBS *cbs, uint8_t *out);
    100 
    101 // CBS_get_u16 sets |*out| to the next, big-endian uint16_t from |cbs| and
    102 // advances |cbs|. It returns one on success and zero on error.
    103 OPENSSL_EXPORT int CBS_get_u16(CBS *cbs, uint16_t *out);
    104 
    105 // CBS_get_u24 sets |*out| to the next, big-endian 24-bit value from |cbs| and
    106 // advances |cbs|. It returns one on success and zero on error.
    107 OPENSSL_EXPORT int CBS_get_u24(CBS *cbs, uint32_t *out);
    108 
    109 // CBS_get_u32 sets |*out| to the next, big-endian uint32_t value from |cbs|
    110 // and advances |cbs|. It returns one on success and zero on error.
    111 OPENSSL_EXPORT int CBS_get_u32(CBS *cbs, uint32_t *out);
    112 
    113 // CBS_get_u64 sets |*out| to the next, big-endian uint64_t value from |cbs|
    114 // and advances |cbs|. It returns one on success and zero on error.
    115 OPENSSL_EXPORT int CBS_get_u64(CBS *cbs, uint64_t *out);
    116 
    117 // CBS_get_last_u8 sets |*out| to the last uint8_t from |cbs| and shortens
    118 // |cbs|. It returns one on success and zero on error.
    119 OPENSSL_EXPORT int CBS_get_last_u8(CBS *cbs, uint8_t *out);
    120 
    121 // CBS_get_bytes sets |*out| to the next |len| bytes from |cbs| and advances
    122 // |cbs|. It returns one on success and zero on error.
    123 OPENSSL_EXPORT int CBS_get_bytes(CBS *cbs, CBS *out, size_t len);
    124 
    125 // CBS_copy_bytes copies the next |len| bytes from |cbs| to |out| and advances
    126 // |cbs|. It returns one on success and zero on error.
    127 OPENSSL_EXPORT int CBS_copy_bytes(CBS *cbs, uint8_t *out, size_t len);
    128 
    129 // CBS_get_u8_length_prefixed sets |*out| to the contents of an 8-bit,
    130 // length-prefixed value from |cbs| and advances |cbs| over it. It returns one
    131 // on success and zero on error.
    132 OPENSSL_EXPORT int CBS_get_u8_length_prefixed(CBS *cbs, CBS *out);
    133 
    134 // CBS_get_u16_length_prefixed sets |*out| to the contents of a 16-bit,
    135 // big-endian, length-prefixed value from |cbs| and advances |cbs| over it. It
    136 // returns one on success and zero on error.
    137 OPENSSL_EXPORT int CBS_get_u16_length_prefixed(CBS *cbs, CBS *out);
    138 
    139 // CBS_get_u24_length_prefixed sets |*out| to the contents of a 24-bit,
    140 // big-endian, length-prefixed value from |cbs| and advances |cbs| over it. It
    141 // returns one on success and zero on error.
    142 OPENSSL_EXPORT int CBS_get_u24_length_prefixed(CBS *cbs, CBS *out);
    143 
    144 
    145 // Parsing ASN.1
    146 //
    147 // |CBS| may be used to parse DER structures. Rather than using a schema
    148 // compiler, the following functions act on tag-length-value elements in the
    149 // serialization itself. Thus the caller is responsible for looping over a
    150 // SEQUENCE, branching on CHOICEs or OPTIONAL fields, checking for trailing
    151 // data, and handling explict vs. implicit tagging.
    152 //
    153 // Tags are represented as |unsigned| values in memory. The upper few bits store
    154 // the class and constructed bit, and the remaining bits store the tag
    155 // number. Note this differs from the DER serialization, to support tag numbers
    156 // beyond 31. Consumers must use the constants defined below to decompose or
    157 // assemble tags.
    158 //
    159 // This library treats an element's constructed bit as part of its tag. In DER,
    160 // the constructed bit is computable from the type. The constants for universal
    161 // types have the bit set. Callers must set it correctly for tagged types.
    162 // Explicitly-tagged types are always constructed, and implicitly-tagged types
    163 // inherit the underlying type's bit.
    164 
    165 // CBS_ASN1_TAG_SHIFT is how much the in-memory representation shifts the class
    166 // and constructed bits from the DER serialization.
    167 #define CBS_ASN1_TAG_SHIFT 24
    168 
    169 // CBS_ASN1_CONSTRUCTED may be ORed into a tag to set the constructed bit.
    170 #define CBS_ASN1_CONSTRUCTED (0x20u << CBS_ASN1_TAG_SHIFT)
    171 
    172 // The following values specify the tag class and may be ORed into a tag number
    173 // to produce the final tag. If none is used, the tag will be UNIVERSAL.
    174 #define CBS_ASN1_UNIVERSAL (0u << CBS_ASN1_TAG_SHIFT)
    175 #define CBS_ASN1_APPLICATION (0x40u << CBS_ASN1_TAG_SHIFT)
    176 #define CBS_ASN1_CONTEXT_SPECIFIC (0x80u << CBS_ASN1_TAG_SHIFT)
    177 #define CBS_ASN1_PRIVATE (0xc0u << CBS_ASN1_TAG_SHIFT)
    178 
    179 // CBS_ASN1_CLASS_MASK may be ANDed with a tag to query its class. This will
    180 // give one of the four values above.
    181 #define CBS_ASN1_CLASS_MASK (0xc0u << CBS_ASN1_TAG_SHIFT)
    182 
    183 // CBS_ASN1_TAG_NUMBER_MASK may be ANDed with a tag to query its number.
    184 #define CBS_ASN1_TAG_NUMBER_MASK ((1u << (5 + CBS_ASN1_TAG_SHIFT)) - 1)
    185 
    186 // The following values are constants for UNIVERSAL tags. Note these constants
    187 // include the constructed bit.
    188 #define CBS_ASN1_BOOLEAN 0x1u
    189 #define CBS_ASN1_INTEGER 0x2u
    190 #define CBS_ASN1_BITSTRING 0x3u
    191 #define CBS_ASN1_OCTETSTRING 0x4u
    192 #define CBS_ASN1_NULL 0x5u
    193 #define CBS_ASN1_OBJECT 0x6u
    194 #define CBS_ASN1_ENUMERATED 0xau
    195 #define CBS_ASN1_UTF8STRING 0xcu
    196 #define CBS_ASN1_SEQUENCE (0x10u | CBS_ASN1_CONSTRUCTED)
    197 #define CBS_ASN1_SET (0x11u | CBS_ASN1_CONSTRUCTED)
    198 #define CBS_ASN1_NUMERICSTRING 0x12u
    199 #define CBS_ASN1_PRINTABLESTRING 0x13u
    200 #define CBS_ASN1_T61STRING 0x14u
    201 #define CBS_ASN1_VIDEOTEXSTRING 0x15u
    202 #define CBS_ASN1_IA5STRING 0x16u
    203 #define CBS_ASN1_UTCTIME 0x17u
    204 #define CBS_ASN1_GENERALIZEDTIME 0x18u
    205 #define CBS_ASN1_GRAPHICSTRING 0x19u
    206 #define CBS_ASN1_VISIBLESTRING 0x1au
    207 #define CBS_ASN1_GENERALSTRING 0x1bu
    208 #define CBS_ASN1_UNIVERSALSTRING 0x1cu
    209 #define CBS_ASN1_BMPSTRING 0x1eu
    210 
    211 // CBS_get_asn1 sets |*out| to the contents of DER-encoded, ASN.1 element (not
    212 // including tag and length bytes) and advances |cbs| over it. The ASN.1
    213 // element must match |tag_value|. It returns one on success and zero
    214 // on error.
    215 OPENSSL_EXPORT int CBS_get_asn1(CBS *cbs, CBS *out, unsigned tag_value);
    216 
    217 // CBS_get_asn1_element acts like |CBS_get_asn1| but |out| will include the
    218 // ASN.1 header bytes too.
    219 OPENSSL_EXPORT int CBS_get_asn1_element(CBS *cbs, CBS *out, unsigned tag_value);
    220 
    221 // CBS_peek_asn1_tag looks ahead at the next ASN.1 tag and returns one
    222 // if the next ASN.1 element on |cbs| would have tag |tag_value|. If
    223 // |cbs| is empty or the tag does not match, it returns zero. Note: if
    224 // it returns one, CBS_get_asn1 may still fail if the rest of the
    225 // element is malformed.
    226 OPENSSL_EXPORT int CBS_peek_asn1_tag(const CBS *cbs, unsigned tag_value);
    227 
    228 // CBS_get_any_asn1 sets |*out| to contain the next ASN.1 element from |*cbs|
    229 // (not including tag and length bytes), sets |*out_tag| to the tag number, and
    230 // advances |*cbs|. It returns one on success and zero on error. Either of |out|
    231 // and |out_tag| may be NULL to ignore the value.
    232 OPENSSL_EXPORT int CBS_get_any_asn1(CBS *cbs, CBS *out, unsigned *out_tag);
    233 
    234 // CBS_get_any_asn1_element sets |*out| to contain the next ASN.1 element from
    235 // |*cbs| (including header bytes) and advances |*cbs|. It sets |*out_tag| to
    236 // the tag number and |*out_header_len| to the length of the ASN.1 header. Each
    237 // of |out|, |out_tag|, and |out_header_len| may be NULL to ignore the value.
    238 OPENSSL_EXPORT int CBS_get_any_asn1_element(CBS *cbs, CBS *out,
    239                                             unsigned *out_tag,
    240                                             size_t *out_header_len);
    241 
    242 // CBS_get_any_ber_asn1_element acts the same as |CBS_get_any_asn1_element| but
    243 // also allows indefinite-length elements to be returned. In that case,
    244 // |*out_header_len| and |CBS_len(out)| will both be two as only the header is
    245 // returned, otherwise it behaves the same as the previous function.
    246 OPENSSL_EXPORT int CBS_get_any_ber_asn1_element(CBS *cbs, CBS *out,
    247                                                 unsigned *out_tag,
    248                                                 size_t *out_header_len);
    249 
    250 // CBS_get_asn1_uint64 gets an ASN.1 INTEGER from |cbs| using |CBS_get_asn1|
    251 // and sets |*out| to its value. It returns one on success and zero on error,
    252 // where error includes the integer being negative, or too large to represent
    253 // in 64 bits.
    254 OPENSSL_EXPORT int CBS_get_asn1_uint64(CBS *cbs, uint64_t *out);
    255 
    256 // CBS_get_asn1_bool gets an ASN.1 BOOLEAN from |cbs| and sets |*out| to zero
    257 // or one based on its value. It returns one on success or zero on error.
    258 OPENSSL_EXPORT int CBS_get_asn1_bool(CBS *cbs, int *out);
    259 
    260 // CBS_get_optional_asn1 gets an optional explicitly-tagged element from |cbs|
    261 // tagged with |tag| and sets |*out| to its contents, or ignores it if |out| is
    262 // NULL. If present and if |out_present| is not NULL, it sets |*out_present| to
    263 // one, otherwise zero. It returns one on success, whether or not the element
    264 // was present, and zero on decode failure.
    265 OPENSSL_EXPORT int CBS_get_optional_asn1(CBS *cbs, CBS *out, int *out_present,
    266                                          unsigned tag);
    267 
    268 // CBS_get_optional_asn1_octet_string gets an optional
    269 // explicitly-tagged OCTET STRING from |cbs|. If present, it sets
    270 // |*out| to the string and |*out_present| to one. Otherwise, it sets
    271 // |*out| to empty and |*out_present| to zero. |out_present| may be
    272 // NULL. It returns one on success, whether or not the element was
    273 // present, and zero on decode failure.
    274 OPENSSL_EXPORT int CBS_get_optional_asn1_octet_string(CBS *cbs, CBS *out,
    275                                                       int *out_present,
    276                                                       unsigned tag);
    277 
    278 // CBS_get_optional_asn1_uint64 gets an optional explicitly-tagged
    279 // INTEGER from |cbs|. If present, it sets |*out| to the
    280 // value. Otherwise, it sets |*out| to |default_value|. It returns one
    281 // on success, whether or not the element was present, and zero on
    282 // decode failure.
    283 OPENSSL_EXPORT int CBS_get_optional_asn1_uint64(CBS *cbs, uint64_t *out,
    284                                                 unsigned tag,
    285                                                 uint64_t default_value);
    286 
    287 // CBS_get_optional_asn1_bool gets an optional, explicitly-tagged BOOLEAN from
    288 // |cbs|. If present, it sets |*out| to either zero or one, based on the
    289 // boolean. Otherwise, it sets |*out| to |default_value|. It returns one on
    290 // success, whether or not the element was present, and zero on decode
    291 // failure.
    292 OPENSSL_EXPORT int CBS_get_optional_asn1_bool(CBS *cbs, int *out, unsigned tag,
    293                                               int default_value);
    294 
    295 // CBS_is_valid_asn1_bitstring returns one if |cbs| is a valid ASN.1 BIT STRING
    296 // and zero otherwise.
    297 OPENSSL_EXPORT int CBS_is_valid_asn1_bitstring(const CBS *cbs);
    298 
    299 // CBS_asn1_bitstring_has_bit returns one if |cbs| is a valid ASN.1 BIT STRING
    300 // and the specified bit is present and set. Otherwise, it returns zero. |bit|
    301 // is indexed starting from zero.
    302 OPENSSL_EXPORT int CBS_asn1_bitstring_has_bit(const CBS *cbs, unsigned bit);
    303 
    304 // CBS_asn1_oid_to_text interprets |cbs| as DER-encoded ASN.1 OBJECT IDENTIFIER
    305 // contents (not including the element framing) and returns the ASCII
    306 // representation (e.g., "1.2.840.113554.4.1.72585") in a newly-allocated
    307 // string, or NULL on failure. The caller must release the result with
    308 // |OPENSSL_free|.
    309 OPENSSL_EXPORT char *CBS_asn1_oid_to_text(const CBS *cbs);
    310 
    311 
    312 // CRYPTO ByteBuilder.
    313 //
    314 // |CBB| objects allow one to build length-prefixed serialisations. A |CBB|
    315 // object is associated with a buffer and new buffers are created with
    316 // |CBB_init|. Several |CBB| objects can point at the same buffer when a
    317 // length-prefix is pending, however only a single |CBB| can be 'current' at
    318 // any one time. For example, if one calls |CBB_add_u8_length_prefixed| then
    319 // the new |CBB| points at the same buffer as the original. But if the original
    320 // |CBB| is used then the length prefix is written out and the new |CBB| must
    321 // not be used again.
    322 //
    323 // If one needs to force a length prefix to be written out because a |CBB| is
    324 // going out of scope, use |CBB_flush|. If an operation on a |CBB| fails, it is
    325 // in an undefined state and must not be used except to call |CBB_cleanup|.
    326 
    327 struct cbb_buffer_st {
    328   uint8_t *buf;
    329   size_t len;      // The number of valid bytes.
    330   size_t cap;      // The size of buf.
    331   char can_resize; /* One iff |buf| is owned by this object. If not then |buf|
    332                       cannot be resized. */
    333   char error;      /* One iff there was an error writing to this CBB. All future
    334                       operations will fail. */
    335 };
    336 
    337 struct cbb_st {
    338   struct cbb_buffer_st *base;
    339   // child points to a child CBB if a length-prefix is pending.
    340   CBB *child;
    341   // offset is the number of bytes from the start of |base->buf| to this |CBB|'s
    342   // pending length prefix.
    343   size_t offset;
    344   // pending_len_len contains the number of bytes in this |CBB|'s pending
    345   // length-prefix, or zero if no length-prefix is pending.
    346   uint8_t pending_len_len;
    347   char pending_is_asn1;
    348   // is_top_level is true iff this is a top-level |CBB| (as opposed to a child
    349   // |CBB|). Top-level objects are valid arguments for |CBB_finish|.
    350   char is_top_level;
    351 };
    352 
    353 // CBB_zero sets an uninitialised |cbb| to the zero state. It must be
    354 // initialised with |CBB_init| or |CBB_init_fixed| before use, but it is safe to
    355 // call |CBB_cleanup| without a successful |CBB_init|. This may be used for more
    356 // uniform cleanup of a |CBB|.
    357 OPENSSL_EXPORT void CBB_zero(CBB *cbb);
    358 
    359 // CBB_init initialises |cbb| with |initial_capacity|. Since a |CBB| grows as
    360 // needed, the |initial_capacity| is just a hint. It returns one on success or
    361 // zero on allocation failure.
    362 OPENSSL_EXPORT int CBB_init(CBB *cbb, size_t initial_capacity);
    363 
    364 // CBB_init_fixed initialises |cbb| to write to |len| bytes at |buf|. Since
    365 // |buf| cannot grow, trying to write more than |len| bytes will cause CBB
    366 // functions to fail. It returns one on success or zero on error.
    367 OPENSSL_EXPORT int CBB_init_fixed(CBB *cbb, uint8_t *buf, size_t len);
    368 
    369 // CBB_cleanup frees all resources owned by |cbb| and other |CBB| objects
    370 // writing to the same buffer. This should be used in an error case where a
    371 // serialisation is abandoned.
    372 //
    373 // This function can only be called on a "top level" |CBB|, i.e. one initialised
    374 // with |CBB_init| or |CBB_init_fixed|, or a |CBB| set to the zero state with
    375 // |CBB_zero|.
    376 OPENSSL_EXPORT void CBB_cleanup(CBB *cbb);
    377 
    378 // CBB_finish completes any pending length prefix and sets |*out_data| to a
    379 // malloced buffer and |*out_len| to the length of that buffer. The caller
    380 // takes ownership of the buffer and, unless the buffer was fixed with
    381 // |CBB_init_fixed|, must call |OPENSSL_free| when done.
    382 //
    383 // It can only be called on a "top level" |CBB|, i.e. one initialised with
    384 // |CBB_init| or |CBB_init_fixed|. It returns one on success and zero on
    385 // error.
    386 OPENSSL_EXPORT int CBB_finish(CBB *cbb, uint8_t **out_data, size_t *out_len);
    387 
    388 // CBB_flush causes any pending length prefixes to be written out and any child
    389 // |CBB| objects of |cbb| to be invalidated. This allows |cbb| to continue to be
    390 // used after the children go out of scope, e.g. when local |CBB| objects are
    391 // added as children to a |CBB| that persists after a function returns. This
    392 // function returns one on success or zero on error.
    393 OPENSSL_EXPORT int CBB_flush(CBB *cbb);
    394 
    395 // CBB_data returns a pointer to the bytes written to |cbb|. It does not flush
    396 // |cbb|. The pointer is valid until the next operation to |cbb|.
    397 //
    398 // To avoid unfinalized length prefixes, it is a fatal error to call this on a
    399 // CBB with any active children.
    400 OPENSSL_EXPORT const uint8_t *CBB_data(const CBB *cbb);
    401 
    402 // CBB_len returns the number of bytes written to |cbb|. It does not flush
    403 // |cbb|.
    404 //
    405 // To avoid unfinalized length prefixes, it is a fatal error to call this on a
    406 // CBB with any active children.
    407 OPENSSL_EXPORT size_t CBB_len(const CBB *cbb);
    408 
    409 // CBB_add_u8_length_prefixed sets |*out_contents| to a new child of |cbb|. The
    410 // data written to |*out_contents| will be prefixed in |cbb| with an 8-bit
    411 // length. It returns one on success or zero on error.
    412 OPENSSL_EXPORT int CBB_add_u8_length_prefixed(CBB *cbb, CBB *out_contents);
    413 
    414 // CBB_add_u16_length_prefixed sets |*out_contents| to a new child of |cbb|.
    415 // The data written to |*out_contents| will be prefixed in |cbb| with a 16-bit,
    416 // big-endian length. It returns one on success or zero on error.
    417 OPENSSL_EXPORT int CBB_add_u16_length_prefixed(CBB *cbb, CBB *out_contents);
    418 
    419 // CBB_add_u24_length_prefixed sets |*out_contents| to a new child of |cbb|.
    420 // The data written to |*out_contents| will be prefixed in |cbb| with a 24-bit,
    421 // big-endian length. It returns one on success or zero on error.
    422 OPENSSL_EXPORT int CBB_add_u24_length_prefixed(CBB *cbb, CBB *out_contents);
    423 
    424 // CBB_add_asn1 sets |*out_contents| to a |CBB| into which the contents of an
    425 // ASN.1 object can be written. The |tag| argument will be used as the tag for
    426 // the object. It returns one on success or zero on error.
    427 OPENSSL_EXPORT int CBB_add_asn1(CBB *cbb, CBB *out_contents, unsigned tag);
    428 
    429 // CBB_add_bytes appends |len| bytes from |data| to |cbb|. It returns one on
    430 // success and zero otherwise.
    431 OPENSSL_EXPORT int CBB_add_bytes(CBB *cbb, const uint8_t *data, size_t len);
    432 
    433 // CBB_add_space appends |len| bytes to |cbb| and sets |*out_data| to point to
    434 // the beginning of that space. The caller must then write |len| bytes of
    435 // actual contents to |*out_data|. It returns one on success and zero
    436 // otherwise.
    437 OPENSSL_EXPORT int CBB_add_space(CBB *cbb, uint8_t **out_data, size_t len);
    438 
    439 // CBB_reserve ensures |cbb| has room for |len| additional bytes and sets
    440 // |*out_data| to point to the beginning of that space. It returns one on
    441 // success and zero otherwise. The caller may write up to |len| bytes to
    442 // |*out_data| and call |CBB_did_write| to complete the write. |*out_data| is
    443 // valid until the next operation on |cbb| or an ancestor |CBB|.
    444 OPENSSL_EXPORT int CBB_reserve(CBB *cbb, uint8_t **out_data, size_t len);
    445 
    446 // CBB_did_write advances |cbb| by |len| bytes, assuming the space has been
    447 // written to by the caller. It returns one on success and zero on error.
    448 OPENSSL_EXPORT int CBB_did_write(CBB *cbb, size_t len);
    449 
    450 // CBB_add_u8 appends an 8-bit number from |value| to |cbb|. It returns one on
    451 // success and zero otherwise.
    452 OPENSSL_EXPORT int CBB_add_u8(CBB *cbb, uint8_t value);
    453 
    454 // CBB_add_u16 appends a 16-bit, big-endian number from |value| to |cbb|. It
    455 // returns one on success and zero otherwise.
    456 OPENSSL_EXPORT int CBB_add_u16(CBB *cbb, uint16_t value);
    457 
    458 // CBB_add_u24 appends a 24-bit, big-endian number from |value| to |cbb|. It
    459 // returns one on success and zero otherwise.
    460 OPENSSL_EXPORT int CBB_add_u24(CBB *cbb, uint32_t value);
    461 
    462 // CBB_add_u32 appends a 32-bit, big-endian number from |value| to |cbb|. It
    463 // returns one on success and zero otherwise.
    464 OPENSSL_EXPORT int CBB_add_u32(CBB *cbb, uint32_t value);
    465 
    466 // CBB_add_u64 appends a 64-bit, big-endian number from |value| to |cbb|. It
    467 // returns one on success and zero otherwise.
    468 OPENSSL_EXPORT int CBB_add_u64(CBB *cbb, uint64_t value);
    469 
    470 // CBB_discard_child discards the current unflushed child of |cbb|. Neither the
    471 // child's contents nor the length prefix will be included in the output.
    472 OPENSSL_EXPORT void CBB_discard_child(CBB *cbb);
    473 
    474 // CBB_add_asn1_uint64 writes an ASN.1 INTEGER into |cbb| using |CBB_add_asn1|
    475 // and writes |value| in its contents. It returns one on success and zero on
    476 // error.
    477 OPENSSL_EXPORT int CBB_add_asn1_uint64(CBB *cbb, uint64_t value);
    478 
    479 // CBB_add_asn1_octet_string writes an ASN.1 OCTET STRING into |cbb| with the
    480 // given contents. It returns one on success and zero on error.
    481 OPENSSL_EXPORT int CBB_add_asn1_octet_string(CBB *cbb, const uint8_t *data,
    482                                              size_t data_len);
    483 
    484 // CBB_add_asn1_bool writes an ASN.1 BOOLEAN into |cbb| which is true iff
    485 // |value| is non-zero.  It returns one on success and zero on error.
    486 OPENSSL_EXPORT int CBB_add_asn1_bool(CBB *cbb, int value);
    487 
    488 // CBB_add_asn1_oid_from_text decodes |len| bytes from |text| as an ASCII OID
    489 // representation, e.g. "1.2.840.113554.4.1.72585", and writes the DER-encoded
    490 // contents to |cbb|. It returns one on success and zero on malloc failure or if
    491 // |text| was invalid. It does not include the OBJECT IDENTIFER framing, only
    492 // the element's contents.
    493 //
    494 // This function considers OID strings with components which do not fit in a
    495 // |uint64_t| to be invalid.
    496 OPENSSL_EXPORT int CBB_add_asn1_oid_from_text(CBB *cbb, const char *text,
    497                                               size_t len);
    498 
    499 // CBB_flush_asn1_set_of calls |CBB_flush| on |cbb| and then reorders the
    500 // contents for a DER-encoded ASN.1 SET OF type. It returns one on success and
    501 // zero on failure. DER canonicalizes SET OF contents by sorting
    502 // lexicographically by encoding. Call this function when encoding a SET OF
    503 // type in an order that is not already known to be canonical.
    504 //
    505 // Note a SET type has a slightly different ordering than a SET OF.
    506 OPENSSL_EXPORT int CBB_flush_asn1_set_of(CBB *cbb);
    507 
    508 
    509 #if defined(__cplusplus)
    510 }  // extern C
    511 
    512 
    513 #if !defined(BORINGSSL_NO_CXX)
    514 extern "C++" {
    515 
    516 BSSL_NAMESPACE_BEGIN
    517 
    518 using ScopedCBB = internal::StackAllocated<CBB, void, CBB_zero, CBB_cleanup>;
    519 
    520 BSSL_NAMESPACE_END
    521 
    522 }  // extern C++
    523 #endif
    524 
    525 #endif
    526 
    527 #endif  // OPENSSL_HEADER_BYTESTRING_H
    528