1 /* Copyright (c) 2014, Google Inc.
2  *
3  * Permission to use, copy, modify, and/or distribute this software for any
4  * purpose with or without fee is hereby granted, provided that the above
5  * copyright notice and this permission notice appear in all copies.
6  *
7  * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
8  * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
9  * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
10  * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
11  * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
12  * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
13  * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
14 
15 #ifndef OPENSSL_HEADER_BYTESTRING_H
16 #define OPENSSL_HEADER_BYTESTRING_H
17 
18 #include <openssl/base.h>
19 
20 #include <openssl/span.h>
21 
22 #if defined(__cplusplus)
23 extern "C" {
24 #endif
25 
26 
27 // Bytestrings are used for parsing and building TLS and ASN.1 messages.
28 //
29 // A "CBS" (CRYPTO ByteString) represents a string of bytes in memory and
30 // provides utility functions for safely parsing length-prefixed structures
31 // like TLS and ASN.1 from it.
32 //
33 // A "CBB" (CRYPTO ByteBuilder) is a memory buffer that grows as needed and
34 // provides utility functions for building length-prefixed messages.
35 
36 
37 // CRYPTO ByteString
38 
39 struct cbs_st {
40   const uint8_t *data;
41   size_t len;
42 
43 #if !defined(BORINGSSL_NO_CXX)
44   // Allow implicit conversions to and from bssl::Span<const uint8_t>.
cbs_stcbs_st45   cbs_st(bssl::Span<const uint8_t> span)
46       : data(span.data()), len(span.size()) {}
47   operator bssl::Span<const uint8_t>() const {
48     return bssl::MakeConstSpan(data, len);
49   }
50 
51   // Defining any constructors requires we explicitly default the others.
52   cbs_st() = default;
53   cbs_st(const cbs_st &) = default;
54 #endif
55 };
56 
57 // CBS_init sets |cbs| to point to |data|. It does not take ownership of
58 // |data|.
59 OPENSSL_EXPORT void CBS_init(CBS *cbs, const uint8_t *data, size_t len);
60 
61 // CBS_skip advances |cbs| by |len| bytes. It returns one on success and zero
62 // otherwise.
63 OPENSSL_EXPORT int CBS_skip(CBS *cbs, size_t len);
64 
65 // CBS_data returns a pointer to the contents of |cbs|.
66 OPENSSL_EXPORT const uint8_t *CBS_data(const CBS *cbs);
67 
68 // CBS_len returns the number of bytes remaining in |cbs|.
69 OPENSSL_EXPORT size_t CBS_len(const CBS *cbs);
70 
71 // CBS_stow copies the current contents of |cbs| into |*out_ptr| and
72 // |*out_len|. If |*out_ptr| is not NULL, the contents are freed with
73 // OPENSSL_free. It returns one on success and zero on allocation failure. On
74 // success, |*out_ptr| should be freed with OPENSSL_free. If |cbs| is empty,
75 // |*out_ptr| will be NULL.
76 OPENSSL_EXPORT int CBS_stow(const CBS *cbs, uint8_t **out_ptr, size_t *out_len);
77 
78 // CBS_strdup copies the current contents of |cbs| into |*out_ptr| as a
79 // NUL-terminated C string. If |*out_ptr| is not NULL, the contents are freed
80 // with OPENSSL_free. It returns one on success and zero on allocation
81 // failure. On success, |*out_ptr| should be freed with OPENSSL_free.
82 //
83 // NOTE: If |cbs| contains NUL bytes, the string will be truncated. Call
84 // |CBS_contains_zero_byte(cbs)| to check for NUL bytes.
85 OPENSSL_EXPORT int CBS_strdup(const CBS *cbs, char **out_ptr);
86 
87 // CBS_contains_zero_byte returns one if the current contents of |cbs| contains
88 // a NUL byte and zero otherwise.
89 OPENSSL_EXPORT int CBS_contains_zero_byte(const CBS *cbs);
90 
91 // CBS_mem_equal compares the current contents of |cbs| with the |len| bytes
92 // starting at |data|. If they're equal, it returns one, otherwise zero. If the
93 // lengths match, it uses a constant-time comparison.
94 OPENSSL_EXPORT int CBS_mem_equal(const CBS *cbs, const uint8_t *data,
95                                  size_t len);
96 
97 // CBS_get_u8 sets |*out| to the next uint8_t from |cbs| and advances |cbs|. It
98 // returns one on success and zero on error.
99 OPENSSL_EXPORT int CBS_get_u8(CBS *cbs, uint8_t *out);
100 
101 // CBS_get_u16 sets |*out| to the next, big-endian uint16_t from |cbs| and
102 // advances |cbs|. It returns one on success and zero on error.
103 OPENSSL_EXPORT int CBS_get_u16(CBS *cbs, uint16_t *out);
104 
105 // CBS_get_u16le sets |*out| to the next, little-endian uint16_t from |cbs| and
106 // advances |cbs|. It returns one on success and zero on error.
107 OPENSSL_EXPORT int CBS_get_u16le(CBS *cbs, uint16_t *out);
108 
109 // CBS_get_u24 sets |*out| to the next, big-endian 24-bit value from |cbs| and
110 // advances |cbs|. It returns one on success and zero on error.
111 OPENSSL_EXPORT int CBS_get_u24(CBS *cbs, uint32_t *out);
112 
113 // CBS_get_u32 sets |*out| to the next, big-endian uint32_t value from |cbs|
114 // and advances |cbs|. It returns one on success and zero on error.
115 OPENSSL_EXPORT int CBS_get_u32(CBS *cbs, uint32_t *out);
116 
117 // CBS_get_u32le sets |*out| to the next, little-endian uint32_t value from
118 // |cbs| and advances |cbs|. It returns one on success and zero on error.
119 OPENSSL_EXPORT int CBS_get_u32le(CBS *cbs, uint32_t *out);
120 
121 // CBS_get_u64 sets |*out| to the next, big-endian uint64_t value from |cbs|
122 // and advances |cbs|. It returns one on success and zero on error.
123 OPENSSL_EXPORT int CBS_get_u64(CBS *cbs, uint64_t *out);
124 
125 // CBS_get_u64le sets |*out| to the next, little-endian uint64_t value from
126 // |cbs| and advances |cbs|. It returns one on success and zero on error.
127 OPENSSL_EXPORT int CBS_get_u64le(CBS *cbs, uint64_t *out);
128 
129 // CBS_get_last_u8 sets |*out| to the last uint8_t from |cbs| and shortens
130 // |cbs|. It returns one on success and zero on error.
131 OPENSSL_EXPORT int CBS_get_last_u8(CBS *cbs, uint8_t *out);
132 
133 // CBS_get_bytes sets |*out| to the next |len| bytes from |cbs| and advances
134 // |cbs|. It returns one on success and zero on error.
135 OPENSSL_EXPORT int CBS_get_bytes(CBS *cbs, CBS *out, size_t len);
136 
137 // CBS_copy_bytes copies the next |len| bytes from |cbs| to |out| and advances
138 // |cbs|. It returns one on success and zero on error.
139 OPENSSL_EXPORT int CBS_copy_bytes(CBS *cbs, uint8_t *out, size_t len);
140 
141 // CBS_get_u8_length_prefixed sets |*out| to the contents of an 8-bit,
142 // length-prefixed value from |cbs| and advances |cbs| over it. It returns one
143 // on success and zero on error.
144 OPENSSL_EXPORT int CBS_get_u8_length_prefixed(CBS *cbs, CBS *out);
145 
146 // CBS_get_u16_length_prefixed sets |*out| to the contents of a 16-bit,
147 // big-endian, length-prefixed value from |cbs| and advances |cbs| over it. It
148 // returns one on success and zero on error.
149 OPENSSL_EXPORT int CBS_get_u16_length_prefixed(CBS *cbs, CBS *out);
150 
151 // CBS_get_u24_length_prefixed sets |*out| to the contents of a 24-bit,
152 // big-endian, length-prefixed value from |cbs| and advances |cbs| over it. It
153 // returns one on success and zero on error.
154 OPENSSL_EXPORT int CBS_get_u24_length_prefixed(CBS *cbs, CBS *out);
155 
156 
157 // Parsing ASN.1
158 //
159 // |CBS| may be used to parse DER structures. Rather than using a schema
160 // compiler, the following functions act on tag-length-value elements in the
161 // serialization itself. Thus the caller is responsible for looping over a
162 // SEQUENCE, branching on CHOICEs or OPTIONAL fields, checking for trailing
163 // data, and handling explict vs. implicit tagging.
164 //
165 // Tags are represented as |unsigned| values in memory. The upper few bits store
166 // the class and constructed bit, and the remaining bits store the tag
167 // number. Note this differs from the DER serialization, to support tag numbers
168 // beyond 31. Consumers must use the constants defined below to decompose or
169 // assemble tags.
170 //
171 // This library treats an element's constructed bit as part of its tag. In DER,
172 // the constructed bit is computable from the type. The constants for universal
173 // types have the bit set. Callers must set it correctly for tagged types.
174 // Explicitly-tagged types are always constructed, and implicitly-tagged types
175 // inherit the underlying type's bit.
176 
177 // CBS_ASN1_TAG_SHIFT is how much the in-memory representation shifts the class
178 // and constructed bits from the DER serialization.
179 #define CBS_ASN1_TAG_SHIFT 24
180 
181 // CBS_ASN1_CONSTRUCTED may be ORed into a tag to set the constructed bit.
182 #define CBS_ASN1_CONSTRUCTED (0x20u << CBS_ASN1_TAG_SHIFT)
183 
184 // The following values specify the tag class and may be ORed into a tag number
185 // to produce the final tag. If none is used, the tag will be UNIVERSAL.
186 #define CBS_ASN1_UNIVERSAL (0u << CBS_ASN1_TAG_SHIFT)
187 #define CBS_ASN1_APPLICATION (0x40u << CBS_ASN1_TAG_SHIFT)
188 #define CBS_ASN1_CONTEXT_SPECIFIC (0x80u << CBS_ASN1_TAG_SHIFT)
189 #define CBS_ASN1_PRIVATE (0xc0u << CBS_ASN1_TAG_SHIFT)
190 
191 // CBS_ASN1_CLASS_MASK may be ANDed with a tag to query its class. This will
192 // give one of the four values above.
193 #define CBS_ASN1_CLASS_MASK (0xc0u << CBS_ASN1_TAG_SHIFT)
194 
195 // CBS_ASN1_TAG_NUMBER_MASK may be ANDed with a tag to query its number.
196 #define CBS_ASN1_TAG_NUMBER_MASK ((1u << (5 + CBS_ASN1_TAG_SHIFT)) - 1)
197 
198 // The following values are constants for UNIVERSAL tags. Note these constants
199 // include the constructed bit.
200 #define CBS_ASN1_BOOLEAN 0x1u
201 #define CBS_ASN1_INTEGER 0x2u
202 #define CBS_ASN1_BITSTRING 0x3u
203 #define CBS_ASN1_OCTETSTRING 0x4u
204 #define CBS_ASN1_NULL 0x5u
205 #define CBS_ASN1_OBJECT 0x6u
206 #define CBS_ASN1_ENUMERATED 0xau
207 #define CBS_ASN1_UTF8STRING 0xcu
208 #define CBS_ASN1_SEQUENCE (0x10u | CBS_ASN1_CONSTRUCTED)
209 #define CBS_ASN1_SET (0x11u | CBS_ASN1_CONSTRUCTED)
210 #define CBS_ASN1_NUMERICSTRING 0x12u
211 #define CBS_ASN1_PRINTABLESTRING 0x13u
212 #define CBS_ASN1_T61STRING 0x14u
213 #define CBS_ASN1_VIDEOTEXSTRING 0x15u
214 #define CBS_ASN1_IA5STRING 0x16u
215 #define CBS_ASN1_UTCTIME 0x17u
216 #define CBS_ASN1_GENERALIZEDTIME 0x18u
217 #define CBS_ASN1_GRAPHICSTRING 0x19u
218 #define CBS_ASN1_VISIBLESTRING 0x1au
219 #define CBS_ASN1_GENERALSTRING 0x1bu
220 #define CBS_ASN1_UNIVERSALSTRING 0x1cu
221 #define CBS_ASN1_BMPSTRING 0x1eu
222 
223 // CBS_get_asn1 sets |*out| to the contents of DER-encoded, ASN.1 element (not
224 // including tag and length bytes) and advances |cbs| over it. The ASN.1
225 // element must match |tag_value|. It returns one on success and zero
226 // on error.
227 OPENSSL_EXPORT int CBS_get_asn1(CBS *cbs, CBS *out, unsigned tag_value);
228 
229 // CBS_get_asn1_element acts like |CBS_get_asn1| but |out| will include the
230 // ASN.1 header bytes too.
231 OPENSSL_EXPORT int CBS_get_asn1_element(CBS *cbs, CBS *out, unsigned tag_value);
232 
233 // CBS_peek_asn1_tag looks ahead at the next ASN.1 tag and returns one
234 // if the next ASN.1 element on |cbs| would have tag |tag_value|. If
235 // |cbs| is empty or the tag does not match, it returns zero. Note: if
236 // it returns one, CBS_get_asn1 may still fail if the rest of the
237 // element is malformed.
238 OPENSSL_EXPORT int CBS_peek_asn1_tag(const CBS *cbs, unsigned tag_value);
239 
240 // CBS_get_any_asn1 sets |*out| to contain the next ASN.1 element from |*cbs|
241 // (not including tag and length bytes), sets |*out_tag| to the tag number, and
242 // advances |*cbs|. It returns one on success and zero on error. Either of |out|
243 // and |out_tag| may be NULL to ignore the value.
244 OPENSSL_EXPORT int CBS_get_any_asn1(CBS *cbs, CBS *out, unsigned *out_tag);
245 
246 // CBS_get_any_asn1_element sets |*out| to contain the next ASN.1 element from
247 // |*cbs| (including header bytes) and advances |*cbs|. It sets |*out_tag| to
248 // the tag number and |*out_header_len| to the length of the ASN.1 header. Each
249 // of |out|, |out_tag|, and |out_header_len| may be NULL to ignore the value.
250 OPENSSL_EXPORT int CBS_get_any_asn1_element(CBS *cbs, CBS *out,
251                                             unsigned *out_tag,
252                                             size_t *out_header_len);
253 
254 // CBS_get_any_ber_asn1_element acts the same as |CBS_get_any_asn1_element| but
255 // also allows indefinite-length elements to be returned. In that case,
256 // |*out_header_len| and |CBS_len(out)| will both be two as only the header is
257 // returned, otherwise it behaves the same as the previous function.
258 OPENSSL_EXPORT int CBS_get_any_ber_asn1_element(CBS *cbs, CBS *out,
259                                                 unsigned *out_tag,
260                                                 size_t *out_header_len);
261 
262 // CBS_get_asn1_uint64 gets an ASN.1 INTEGER from |cbs| using |CBS_get_asn1|
263 // and sets |*out| to its value. It returns one on success and zero on error,
264 // where error includes the integer being negative, or too large to represent
265 // in 64 bits.
266 OPENSSL_EXPORT int CBS_get_asn1_uint64(CBS *cbs, uint64_t *out);
267 
268 // CBS_get_asn1_int64 gets an ASN.1 INTEGER from |cbs| using |CBS_get_asn1|
269 // and sets |*out| to its value. It returns one on success and zero on error,
270 // where error includes the integer being too large to represent in 64 bits.
271 OPENSSL_EXPORT int CBS_get_asn1_int64(CBS *cbs, int64_t *out);
272 
273 // CBS_get_asn1_bool gets an ASN.1 BOOLEAN from |cbs| and sets |*out| to zero
274 // or one based on its value. It returns one on success or zero on error.
275 OPENSSL_EXPORT int CBS_get_asn1_bool(CBS *cbs, int *out);
276 
277 // CBS_get_optional_asn1 gets an optional explicitly-tagged element from |cbs|
278 // tagged with |tag| and sets |*out| to its contents, or ignores it if |out| is
279 // NULL. If present and if |out_present| is not NULL, it sets |*out_present| to
280 // one, otherwise zero. It returns one on success, whether or not the element
281 // was present, and zero on decode failure.
282 OPENSSL_EXPORT int CBS_get_optional_asn1(CBS *cbs, CBS *out, int *out_present,
283                                          unsigned tag);
284 
285 // CBS_get_optional_asn1_octet_string gets an optional
286 // explicitly-tagged OCTET STRING from |cbs|. If present, it sets
287 // |*out| to the string and |*out_present| to one. Otherwise, it sets
288 // |*out| to empty and |*out_present| to zero. |out_present| may be
289 // NULL. It returns one on success, whether or not the element was
290 // present, and zero on decode failure.
291 OPENSSL_EXPORT int CBS_get_optional_asn1_octet_string(CBS *cbs, CBS *out,
292                                                       int *out_present,
293                                                       unsigned tag);
294 
295 // CBS_get_optional_asn1_uint64 gets an optional explicitly-tagged
296 // INTEGER from |cbs|. If present, it sets |*out| to the
297 // value. Otherwise, it sets |*out| to |default_value|. It returns one
298 // on success, whether or not the element was present, and zero on
299 // decode failure.
300 OPENSSL_EXPORT int CBS_get_optional_asn1_uint64(CBS *cbs, uint64_t *out,
301                                                 unsigned tag,
302                                                 uint64_t default_value);
303 
304 // CBS_get_optional_asn1_bool gets an optional, explicitly-tagged BOOLEAN from
305 // |cbs|. If present, it sets |*out| to either zero or one, based on the
306 // boolean. Otherwise, it sets |*out| to |default_value|. It returns one on
307 // success, whether or not the element was present, and zero on decode
308 // failure.
309 OPENSSL_EXPORT int CBS_get_optional_asn1_bool(CBS *cbs, int *out, unsigned tag,
310                                               int default_value);
311 
312 // CBS_is_valid_asn1_bitstring returns one if |cbs| is a valid ASN.1 BIT STRING
313 // and zero otherwise.
314 OPENSSL_EXPORT int CBS_is_valid_asn1_bitstring(const CBS *cbs);
315 
316 // CBS_asn1_bitstring_has_bit returns one if |cbs| is a valid ASN.1 BIT STRING
317 // and the specified bit is present and set. Otherwise, it returns zero. |bit|
318 // is indexed starting from zero.
319 OPENSSL_EXPORT int CBS_asn1_bitstring_has_bit(const CBS *cbs, unsigned bit);
320 
321 // CBS_asn1_oid_to_text interprets |cbs| as DER-encoded ASN.1 OBJECT IDENTIFIER
322 // contents (not including the element framing) and returns the ASCII
323 // representation (e.g., "1.2.840.113554.4.1.72585") in a newly-allocated
324 // string, or NULL on failure. The caller must release the result with
325 // |OPENSSL_free|.
326 OPENSSL_EXPORT char *CBS_asn1_oid_to_text(const CBS *cbs);
327 
328 
329 // CRYPTO ByteBuilder.
330 //
331 // |CBB| objects allow one to build length-prefixed serialisations. A |CBB|
332 // object is associated with a buffer and new buffers are created with
333 // |CBB_init|. Several |CBB| objects can point at the same buffer when a
334 // length-prefix is pending, however only a single |CBB| can be 'current' at
335 // any one time. For example, if one calls |CBB_add_u8_length_prefixed| then
336 // the new |CBB| points at the same buffer as the original. But if the original
337 // |CBB| is used then the length prefix is written out and the new |CBB| must
338 // not be used again.
339 //
340 // If one needs to force a length prefix to be written out because a |CBB| is
341 // going out of scope, use |CBB_flush|. If an operation on a |CBB| fails, it is
342 // in an undefined state and must not be used except to call |CBB_cleanup|.
343 
344 struct cbb_buffer_st {
345   uint8_t *buf;
346   size_t len;      // The number of valid bytes.
347   size_t cap;      // The size of buf.
348   char can_resize; /* One iff |buf| is owned by this object. If not then |buf|
349                       cannot be resized. */
350   char error;      /* One iff there was an error writing to this CBB. All future
351                       operations will fail. */
352 };
353 
354 struct cbb_st {
355   struct cbb_buffer_st *base;
356   // child points to a child CBB if a length-prefix is pending.
357   CBB *child;
358   // offset is the number of bytes from the start of |base->buf| to this |CBB|'s
359   // pending length prefix.
360   size_t offset;
361   // pending_len_len contains the number of bytes in this |CBB|'s pending
362   // length-prefix, or zero if no length-prefix is pending.
363   uint8_t pending_len_len;
364   char pending_is_asn1;
365   // is_child is true iff this is a child |CBB| (as opposed to a top-level
366   // |CBB|). Top-level objects are valid arguments for |CBB_finish|.
367   char is_child;
368 };
369 
370 // CBB_zero sets an uninitialised |cbb| to the zero state. It must be
371 // initialised with |CBB_init| or |CBB_init_fixed| before use, but it is safe to
372 // call |CBB_cleanup| without a successful |CBB_init|. This may be used for more
373 // uniform cleanup of a |CBB|.
374 OPENSSL_EXPORT void CBB_zero(CBB *cbb);
375 
376 // CBB_init initialises |cbb| with |initial_capacity|. Since a |CBB| grows as
377 // needed, the |initial_capacity| is just a hint. It returns one on success or
378 // zero on allocation failure.
379 OPENSSL_EXPORT int CBB_init(CBB *cbb, size_t initial_capacity);
380 
381 // CBB_init_fixed initialises |cbb| to write to |len| bytes at |buf|. Since
382 // |buf| cannot grow, trying to write more than |len| bytes will cause CBB
383 // functions to fail. It returns one on success or zero on error.
384 OPENSSL_EXPORT int CBB_init_fixed(CBB *cbb, uint8_t *buf, size_t len);
385 
386 // CBB_cleanup frees all resources owned by |cbb| and other |CBB| objects
387 // writing to the same buffer. This should be used in an error case where a
388 // serialisation is abandoned.
389 //
390 // This function can only be called on a "top level" |CBB|, i.e. one initialised
391 // with |CBB_init| or |CBB_init_fixed|, or a |CBB| set to the zero state with
392 // |CBB_zero|.
393 OPENSSL_EXPORT void CBB_cleanup(CBB *cbb);
394 
395 // CBB_finish completes any pending length prefix and sets |*out_data| to a
396 // malloced buffer and |*out_len| to the length of that buffer. The caller
397 // takes ownership of the buffer and, unless the buffer was fixed with
398 // |CBB_init_fixed|, must call |OPENSSL_free| when done.
399 //
400 // It can only be called on a "top level" |CBB|, i.e. one initialised with
401 // |CBB_init| or |CBB_init_fixed|. It returns one on success and zero on
402 // error.
403 OPENSSL_EXPORT int CBB_finish(CBB *cbb, uint8_t **out_data, size_t *out_len);
404 
405 // CBB_flush causes any pending length prefixes to be written out and any child
406 // |CBB| objects of |cbb| to be invalidated. This allows |cbb| to continue to be
407 // used after the children go out of scope, e.g. when local |CBB| objects are
408 // added as children to a |CBB| that persists after a function returns. This
409 // function returns one on success or zero on error.
410 OPENSSL_EXPORT int CBB_flush(CBB *cbb);
411 
412 // CBB_data returns a pointer to the bytes written to |cbb|. It does not flush
413 // |cbb|. The pointer is valid until the next operation to |cbb|.
414 //
415 // To avoid unfinalized length prefixes, it is a fatal error to call this on a
416 // CBB with any active children.
417 OPENSSL_EXPORT const uint8_t *CBB_data(const CBB *cbb);
418 
419 // CBB_len returns the number of bytes written to |cbb|. It does not flush
420 // |cbb|.
421 //
422 // To avoid unfinalized length prefixes, it is a fatal error to call this on a
423 // CBB with any active children.
424 OPENSSL_EXPORT size_t CBB_len(const CBB *cbb);
425 
426 // CBB_add_u8_length_prefixed sets |*out_contents| to a new child of |cbb|. The
427 // data written to |*out_contents| will be prefixed in |cbb| with an 8-bit
428 // length. It returns one on success or zero on error.
429 OPENSSL_EXPORT int CBB_add_u8_length_prefixed(CBB *cbb, CBB *out_contents);
430 
431 // CBB_add_u16_length_prefixed sets |*out_contents| to a new child of |cbb|.
432 // The data written to |*out_contents| will be prefixed in |cbb| with a 16-bit,
433 // big-endian length. It returns one on success or zero on error.
434 OPENSSL_EXPORT int CBB_add_u16_length_prefixed(CBB *cbb, CBB *out_contents);
435 
436 // CBB_add_u24_length_prefixed sets |*out_contents| to a new child of |cbb|.
437 // The data written to |*out_contents| will be prefixed in |cbb| with a 24-bit,
438 // big-endian length. It returns one on success or zero on error.
439 OPENSSL_EXPORT int CBB_add_u24_length_prefixed(CBB *cbb, CBB *out_contents);
440 
441 // CBB_add_asn1 sets |*out_contents| to a |CBB| into which the contents of an
442 // ASN.1 object can be written. The |tag| argument will be used as the tag for
443 // the object. It returns one on success or zero on error.
444 OPENSSL_EXPORT int CBB_add_asn1(CBB *cbb, CBB *out_contents, unsigned tag);
445 
446 // CBB_add_bytes appends |len| bytes from |data| to |cbb|. It returns one on
447 // success and zero otherwise.
448 OPENSSL_EXPORT int CBB_add_bytes(CBB *cbb, const uint8_t *data, size_t len);
449 
450 // CBB_add_space appends |len| bytes to |cbb| and sets |*out_data| to point to
451 // the beginning of that space. The caller must then write |len| bytes of
452 // actual contents to |*out_data|. It returns one on success and zero
453 // otherwise.
454 OPENSSL_EXPORT int CBB_add_space(CBB *cbb, uint8_t **out_data, size_t len);
455 
456 // CBB_reserve ensures |cbb| has room for |len| additional bytes and sets
457 // |*out_data| to point to the beginning of that space. It returns one on
458 // success and zero otherwise. The caller may write up to |len| bytes to
459 // |*out_data| and call |CBB_did_write| to complete the write. |*out_data| is
460 // valid until the next operation on |cbb| or an ancestor |CBB|.
461 OPENSSL_EXPORT int CBB_reserve(CBB *cbb, uint8_t **out_data, size_t len);
462 
463 // CBB_did_write advances |cbb| by |len| bytes, assuming the space has been
464 // written to by the caller. It returns one on success and zero on error.
465 OPENSSL_EXPORT int CBB_did_write(CBB *cbb, size_t len);
466 
467 // CBB_add_u8 appends an 8-bit number from |value| to |cbb|. It returns one on
468 // success and zero otherwise.
469 OPENSSL_EXPORT int CBB_add_u8(CBB *cbb, uint8_t value);
470 
471 // CBB_add_u16 appends a 16-bit, big-endian number from |value| to |cbb|. It
472 // returns one on success and zero otherwise.
473 OPENSSL_EXPORT int CBB_add_u16(CBB *cbb, uint16_t value);
474 
475 // CBB_add_u16le appends a 16-bit, little-endian number from |value| to |cbb|.
476 // It returns one on success and zero otherwise.
477 OPENSSL_EXPORT int CBB_add_u16le(CBB *cbb, uint16_t value);
478 
479 // CBB_add_u24 appends a 24-bit, big-endian number from |value| to |cbb|. It
480 // returns one on success and zero otherwise.
481 OPENSSL_EXPORT int CBB_add_u24(CBB *cbb, uint32_t value);
482 
483 // CBB_add_u32 appends a 32-bit, big-endian number from |value| to |cbb|. It
484 // returns one on success and zero otherwise.
485 OPENSSL_EXPORT int CBB_add_u32(CBB *cbb, uint32_t value);
486 
487 // CBB_add_u32le appends a 32-bit, little-endian number from |value| to |cbb|.
488 // It returns one on success and zero otherwise.
489 OPENSSL_EXPORT int CBB_add_u32le(CBB *cbb, uint32_t value);
490 
491 // CBB_add_u64 appends a 64-bit, big-endian number from |value| to |cbb|. It
492 // returns one on success and zero otherwise.
493 OPENSSL_EXPORT int CBB_add_u64(CBB *cbb, uint64_t value);
494 
495 // CBB_add_u64le appends a 64-bit, little-endian number from |value| to |cbb|.
496 // It returns one on success and zero otherwise.
497 OPENSSL_EXPORT int CBB_add_u64le(CBB *cbb, uint64_t value);
498 
499 // CBB_discard_child discards the current unflushed child of |cbb|. Neither the
500 // child's contents nor the length prefix will be included in the output.
501 OPENSSL_EXPORT void CBB_discard_child(CBB *cbb);
502 
503 // CBB_add_asn1_uint64 writes an ASN.1 INTEGER into |cbb| using |CBB_add_asn1|
504 // and writes |value| in its contents. It returns one on success and zero on
505 // error.
506 OPENSSL_EXPORT int CBB_add_asn1_uint64(CBB *cbb, uint64_t value);
507 
508 // CBB_add_asn1_int64 writes an ASN.1 INTEGER into |cbb| using |CBB_add_asn1|
509 // and writes |value| in its contents. It returns one on success and zero on
510 // error.
511 OPENSSL_EXPORT int CBB_add_asn1_int64(CBB *cbb, int64_t value);
512 
513 // CBB_add_asn1_octet_string writes an ASN.1 OCTET STRING into |cbb| with the
514 // given contents. It returns one on success and zero on error.
515 OPENSSL_EXPORT int CBB_add_asn1_octet_string(CBB *cbb, const uint8_t *data,
516                                              size_t data_len);
517 
518 // CBB_add_asn1_bool writes an ASN.1 BOOLEAN into |cbb| which is true iff
519 // |value| is non-zero.  It returns one on success and zero on error.
520 OPENSSL_EXPORT int CBB_add_asn1_bool(CBB *cbb, int value);
521 
522 // CBB_add_asn1_oid_from_text decodes |len| bytes from |text| as an ASCII OID
523 // representation, e.g. "1.2.840.113554.4.1.72585", and writes the DER-encoded
524 // contents to |cbb|. It returns one on success and zero on malloc failure or if
525 // |text| was invalid. It does not include the OBJECT IDENTIFER framing, only
526 // the element's contents.
527 //
528 // This function considers OID strings with components which do not fit in a
529 // |uint64_t| to be invalid.
530 OPENSSL_EXPORT int CBB_add_asn1_oid_from_text(CBB *cbb, const char *text,
531                                               size_t len);
532 
533 // CBB_flush_asn1_set_of calls |CBB_flush| on |cbb| and then reorders the
534 // contents for a DER-encoded ASN.1 SET OF type. It returns one on success and
535 // zero on failure. DER canonicalizes SET OF contents by sorting
536 // lexicographically by encoding. Call this function when encoding a SET OF
537 // type in an order that is not already known to be canonical.
538 //
539 // Note a SET type has a slightly different ordering than a SET OF.
540 OPENSSL_EXPORT int CBB_flush_asn1_set_of(CBB *cbb);
541 
542 
543 #if defined(__cplusplus)
544 }  // extern C
545 
546 
547 #if !defined(BORINGSSL_NO_CXX)
548 extern "C++" {
549 
550 BSSL_NAMESPACE_BEGIN
551 
552 using ScopedCBB = internal::StackAllocated<CBB, void, CBB_zero, CBB_cleanup>;
553 
554 BSSL_NAMESPACE_END
555 
556 }  // extern C++
557 #endif
558 
559 #endif
560 
561 #endif  // OPENSSL_HEADER_BYTESTRING_H
562