您最多选择25个主题 主题必须以字母或数字开头,可以包含连字符 (-),并且长度不得超过35个字符

bytestring.h 18 KiB

Factor out the buffering and low-level record code. This begins decoupling the transport from the SSL state machine. The buffering logic is hidden behind an opaque API. Fields like ssl->packet and ssl->packet_length are gone. ssl3_get_record and dtls1_get_record now call low-level tls_open_record and dtls_open_record functions that unpack a single record independent of who owns the buffer. Both may be called in-place. This removes ssl->rstate which was redundant with the buffer length. Future work will push the buffer up the stack until it is above the handshake. Then we can expose SSL_open and SSL_seal APIs which act like *_open_record but return a slightly larger enum due to other events being possible. Likewise the handshake state machine will be detached from its buffer. The existing SSL_read, SSL_write, etc., APIs will be implemented on top of SSL_open, etc., combined with ssl_read_buffer_* and ssl_write_buffer_*. (Which is why ssl_read_buffer_extend still tries to abstract between TLS's and DTLS's fairly different needs.) The new buffering logic does not support read-ahead (removed previously) since it lacks a memmove on ssl_read_buffer_discard for TLS, but this could be added if desired. The old buffering logic wasn't quite right anyway; it tried to avoid the memmove in some cases and could get stuck too far into the buffer and not accept records. (The only time the memmove is optional is in DTLS or if enough of the record header is available to know that the entire next record would fit in the buffer.) The new logic also now actually decrypts the ciphertext in-place again, rather than almost in-place when there's an explicit nonce/IV. (That accidentally switched in https://boringssl-review.googlesource.com/#/c/4792/; see 3d59e04bce96474099ba76786a2337e99ae14505.) BUG=468889 Change-Id: I403c1626253c46897f47c7ae93aeab1064b767b2 Reviewed-on: https://boringssl-review.googlesource.com/5715 Reviewed-by: Adam Langley <agl@google.com>
9 年前
Make CBB_len relative to its argument. Rather than the length of the top-level CBB, which is kind of odd when ASN.1 length prefixes are not yet determined, return the number of bytes written to the CBB so far. This can be computed without increasing the size of CBB at all. Have offset and pending_*. This means functions which take in a CBB as argument will not be sensitive to whether the CBB is a top-level or child CBB. The extensions logic had to be careful to only ever compare differences of lengths, which was awkward. The reversal will also allow for the following pattern in the future, once CBB_add_space is split into, say, CBB_reserve and CBB_did_write and we add a CBB_data: uint8_t *signature; size_t signature_len = 0; if (!CBB_add_asn1(out, &cert, CBB_ASN1_SEQUENCE) || /* Emit the TBSCertificate. */ !CBB_add_asn1(&cert, &tbs_cert, CBS_ASN1_SEQUENCE) || !CBB_add_tbs_cert_stuff(&tbs_cert, stuff) || !CBB_flush(&cert) || /* Feed it into md_ctx. */ !EVP_DigestSignInit(&md_ctx, NULL, EVP_sha256(), NULL, pkey) || !EVP_DigestSignUpdate(&md_ctx, CBB_data(&cert), CBB_len(&cert)) || /* Emit the signature algorithm. */ !CBB_add_asn1(&cert, &sig_alg, CBS_ASN1_SEQUENCE) || !CBB_add_sigalg_stuff(&sig_alg, other_stuff) || /* Emit the signature. */ !EVP_DigestSignFinal(&md_ctx, NULL, &signature_len) || !CBB_reserve(&cert, &signature, signature_len) || !EVP_DigestSignFinal(&md_ctx, signature, &signature_len) || !CBB_did_write(&cert, signature_len)) { goto err; } (Were TBSCertificate not the first field, we'd still have to sample CBB_len(&cert), but at least that's reasonable straight-forward. The alternative would be if CBB_data and CBB_len somehow worked on recently-invalidated CBBs, but that would go wrong once the invalidated CBB's parent flushed and possibly shifts everything.) And similar for signing ServerKeyExchange. Change-Id: I7761e492ae472d7632875b5666b6088970261b14 Reviewed-on: https://boringssl-review.googlesource.com/6681 Reviewed-by: Adam Langley <agl@google.com>
9 年前
Make CBB_len relative to its argument. Rather than the length of the top-level CBB, which is kind of odd when ASN.1 length prefixes are not yet determined, return the number of bytes written to the CBB so far. This can be computed without increasing the size of CBB at all. Have offset and pending_*. This means functions which take in a CBB as argument will not be sensitive to whether the CBB is a top-level or child CBB. The extensions logic had to be careful to only ever compare differences of lengths, which was awkward. The reversal will also allow for the following pattern in the future, once CBB_add_space is split into, say, CBB_reserve and CBB_did_write and we add a CBB_data: uint8_t *signature; size_t signature_len = 0; if (!CBB_add_asn1(out, &cert, CBB_ASN1_SEQUENCE) || /* Emit the TBSCertificate. */ !CBB_add_asn1(&cert, &tbs_cert, CBS_ASN1_SEQUENCE) || !CBB_add_tbs_cert_stuff(&tbs_cert, stuff) || !CBB_flush(&cert) || /* Feed it into md_ctx. */ !EVP_DigestSignInit(&md_ctx, NULL, EVP_sha256(), NULL, pkey) || !EVP_DigestSignUpdate(&md_ctx, CBB_data(&cert), CBB_len(&cert)) || /* Emit the signature algorithm. */ !CBB_add_asn1(&cert, &sig_alg, CBS_ASN1_SEQUENCE) || !CBB_add_sigalg_stuff(&sig_alg, other_stuff) || /* Emit the signature. */ !EVP_DigestSignFinal(&md_ctx, NULL, &signature_len) || !CBB_reserve(&cert, &signature, signature_len) || !EVP_DigestSignFinal(&md_ctx, signature, &signature_len) || !CBB_did_write(&cert, signature_len)) { goto err; } (Were TBSCertificate not the first field, we'd still have to sample CBB_len(&cert), but at least that's reasonable straight-forward. The alternative would be if CBB_data and CBB_len somehow worked on recently-invalidated CBBs, but that would go wrong once the invalidated CBB's parent flushed and possibly shifts everything.) And similar for signing ServerKeyExchange. Change-Id: I7761e492ae472d7632875b5666b6088970261b14 Reviewed-on: https://boringssl-review.googlesource.com/6681 Reviewed-by: Adam Langley <agl@google.com>
9 年前
Make CBB_len relative to its argument. Rather than the length of the top-level CBB, which is kind of odd when ASN.1 length prefixes are not yet determined, return the number of bytes written to the CBB so far. This can be computed without increasing the size of CBB at all. Have offset and pending_*. This means functions which take in a CBB as argument will not be sensitive to whether the CBB is a top-level or child CBB. The extensions logic had to be careful to only ever compare differences of lengths, which was awkward. The reversal will also allow for the following pattern in the future, once CBB_add_space is split into, say, CBB_reserve and CBB_did_write and we add a CBB_data: uint8_t *signature; size_t signature_len = 0; if (!CBB_add_asn1(out, &cert, CBB_ASN1_SEQUENCE) || /* Emit the TBSCertificate. */ !CBB_add_asn1(&cert, &tbs_cert, CBS_ASN1_SEQUENCE) || !CBB_add_tbs_cert_stuff(&tbs_cert, stuff) || !CBB_flush(&cert) || /* Feed it into md_ctx. */ !EVP_DigestSignInit(&md_ctx, NULL, EVP_sha256(), NULL, pkey) || !EVP_DigestSignUpdate(&md_ctx, CBB_data(&cert), CBB_len(&cert)) || /* Emit the signature algorithm. */ !CBB_add_asn1(&cert, &sig_alg, CBS_ASN1_SEQUENCE) || !CBB_add_sigalg_stuff(&sig_alg, other_stuff) || /* Emit the signature. */ !EVP_DigestSignFinal(&md_ctx, NULL, &signature_len) || !CBB_reserve(&cert, &signature, signature_len) || !EVP_DigestSignFinal(&md_ctx, signature, &signature_len) || !CBB_did_write(&cert, signature_len)) { goto err; } (Were TBSCertificate not the first field, we'd still have to sample CBB_len(&cert), but at least that's reasonable straight-forward. The alternative would be if CBB_data and CBB_len somehow worked on recently-invalidated CBBs, but that would go wrong once the invalidated CBB's parent flushed and possibly shifts everything.) And similar for signing ServerKeyExchange. Change-Id: I7761e492ae472d7632875b5666b6088970261b14 Reviewed-on: https://boringssl-review.googlesource.com/6681 Reviewed-by: Adam Langley <agl@google.com>
9 年前
123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401
  1. /* Copyright (c) 2014, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #ifndef OPENSSL_HEADER_BYTESTRING_H
  15. #define OPENSSL_HEADER_BYTESTRING_H
  16. #include <openssl/base.h>
  17. #if defined(__cplusplus)
  18. extern "C" {
  19. #endif
  20. /* Bytestrings are used for parsing and building TLS and ASN.1 messages.
  21. *
  22. * A "CBS" (CRYPTO ByteString) represents a string of bytes in memory and
  23. * provides utility functions for safely parsing length-prefixed structures
  24. * like TLS and ASN.1 from it.
  25. *
  26. * A "CBB" (CRYPTO ByteBuilder) is a memory buffer that grows as needed and
  27. * provides utility functions for building length-prefixed messages. */
  28. /* CRYPTO ByteString */
  29. struct cbs_st {
  30. const uint8_t *data;
  31. size_t len;
  32. };
  33. /* CBS_init sets |cbs| to point to |data|. It does not take ownership of
  34. * |data|. */
  35. OPENSSL_EXPORT void CBS_init(CBS *cbs, const uint8_t *data, size_t len);
  36. /* CBS_skip advances |cbs| by |len| bytes. It returns one on success and zero
  37. * otherwise. */
  38. OPENSSL_EXPORT int CBS_skip(CBS *cbs, size_t len);
  39. /* CBS_data returns a pointer to the contents of |cbs|. */
  40. OPENSSL_EXPORT const uint8_t *CBS_data(const CBS *cbs);
  41. /* CBS_len returns the number of bytes remaining in |cbs|. */
  42. OPENSSL_EXPORT size_t CBS_len(const CBS *cbs);
  43. /* CBS_stow copies the current contents of |cbs| into |*out_ptr| and
  44. * |*out_len|. If |*out_ptr| is not NULL, the contents are freed with
  45. * OPENSSL_free. It returns one on success and zero on allocation failure. On
  46. * success, |*out_ptr| should be freed with OPENSSL_free. If |cbs| is empty,
  47. * |*out_ptr| will be NULL. */
  48. OPENSSL_EXPORT int CBS_stow(const CBS *cbs, uint8_t **out_ptr, size_t *out_len);
  49. /* CBS_strdup copies the current contents of |cbs| into |*out_ptr| as a
  50. * NUL-terminated C string. If |*out_ptr| is not NULL, the contents are freed
  51. * with OPENSSL_free. It returns one on success and zero on allocation
  52. * failure. On success, |*out_ptr| should be freed with OPENSSL_free.
  53. *
  54. * NOTE: If |cbs| contains NUL bytes, the string will be truncated. Call
  55. * |CBS_contains_zero_byte(cbs)| to check for NUL bytes. */
  56. OPENSSL_EXPORT int CBS_strdup(const CBS *cbs, char **out_ptr);
  57. /* CBS_contains_zero_byte returns one if the current contents of |cbs| contains
  58. * a NUL byte and zero otherwise. */
  59. OPENSSL_EXPORT int CBS_contains_zero_byte(const CBS *cbs);
  60. /* CBS_mem_equal compares the current contents of |cbs| with the |len| bytes
  61. * starting at |data|. If they're equal, it returns one, otherwise zero. If the
  62. * lengths match, it uses a constant-time comparison. */
  63. OPENSSL_EXPORT int CBS_mem_equal(const CBS *cbs, const uint8_t *data,
  64. size_t len);
  65. /* CBS_get_u8 sets |*out| to the next uint8_t from |cbs| and advances |cbs|. It
  66. * returns one on success and zero on error. */
  67. OPENSSL_EXPORT int CBS_get_u8(CBS *cbs, uint8_t *out);
  68. /* CBS_get_u16 sets |*out| to the next, big-endian uint16_t from |cbs| and
  69. * advances |cbs|. It returns one on success and zero on error. */
  70. OPENSSL_EXPORT int CBS_get_u16(CBS *cbs, uint16_t *out);
  71. /* CBS_get_u24 sets |*out| to the next, big-endian 24-bit value from |cbs| and
  72. * advances |cbs|. It returns one on success and zero on error. */
  73. OPENSSL_EXPORT int CBS_get_u24(CBS *cbs, uint32_t *out);
  74. /* CBS_get_u32 sets |*out| to the next, big-endian uint32_t value from |cbs|
  75. * and advances |cbs|. It returns one on success and zero on error. */
  76. OPENSSL_EXPORT int CBS_get_u32(CBS *cbs, uint32_t *out);
  77. /* CBS_get_last_u8 sets |*out| to the last uint8_t from |cbs| and shortens
  78. * |cbs|. It returns one on success and zero on error. */
  79. OPENSSL_EXPORT int CBS_get_last_u8(CBS *cbs, uint8_t *out);
  80. /* CBS_get_bytes sets |*out| to the next |len| bytes from |cbs| and advances
  81. * |cbs|. It returns one on success and zero on error. */
  82. OPENSSL_EXPORT int CBS_get_bytes(CBS *cbs, CBS *out, size_t len);
  83. /* CBS_copy_bytes copies the next |len| bytes from |cbs| to |out| and advances
  84. * |cbs|. It returns one on success and zero on error. */
  85. OPENSSL_EXPORT int CBS_copy_bytes(CBS *cbs, uint8_t *out, size_t len);
  86. /* CBS_get_u8_length_prefixed sets |*out| to the contents of an 8-bit,
  87. * length-prefixed value from |cbs| and advances |cbs| over it. It returns one
  88. * on success and zero on error. */
  89. OPENSSL_EXPORT int CBS_get_u8_length_prefixed(CBS *cbs, CBS *out);
  90. /* CBS_get_u16_length_prefixed sets |*out| to the contents of a 16-bit,
  91. * big-endian, length-prefixed value from |cbs| and advances |cbs| over it. It
  92. * returns one on success and zero on error. */
  93. OPENSSL_EXPORT int CBS_get_u16_length_prefixed(CBS *cbs, CBS *out);
  94. /* CBS_get_u24_length_prefixed sets |*out| to the contents of a 24-bit,
  95. * big-endian, length-prefixed value from |cbs| and advances |cbs| over it. It
  96. * returns one on success and zero on error. */
  97. OPENSSL_EXPORT int CBS_get_u24_length_prefixed(CBS *cbs, CBS *out);
  98. /* Parsing ASN.1 */
  99. #define CBS_ASN1_BOOLEAN 0x1
  100. #define CBS_ASN1_INTEGER 0x2
  101. #define CBS_ASN1_BITSTRING 0x3
  102. #define CBS_ASN1_OCTETSTRING 0x4
  103. #define CBS_ASN1_NULL 0x5
  104. #define CBS_ASN1_OBJECT 0x6
  105. #define CBS_ASN1_ENUMERATED 0xa
  106. #define CBS_ASN1_UTF8STRING 0xc
  107. #define CBS_ASN1_SEQUENCE (0x10 | CBS_ASN1_CONSTRUCTED)
  108. #define CBS_ASN1_SET (0x11 | CBS_ASN1_CONSTRUCTED)
  109. #define CBS_ASN1_NUMERICSTRING 0x12
  110. #define CBS_ASN1_PRINTABLESTRING 0x13
  111. #define CBS_ASN1_T16STRING 0x14
  112. #define CBS_ASN1_VIDEOTEXSTRING 0x15
  113. #define CBS_ASN1_IA5STRING 0x16
  114. #define CBS_ASN1_UTCTIME 0x17
  115. #define CBS_ASN1_GENERALIZEDTIME 0x18
  116. #define CBS_ASN1_GRAPHICSTRING 0x19
  117. #define CBS_ASN1_VISIBLESTRING 0x1a
  118. #define CBS_ASN1_GENERALSTRING 0x1b
  119. #define CBS_ASN1_UNIVERSALSTRING 0x1c
  120. #define CBS_ASN1_BMPSTRING 0x1e
  121. #define CBS_ASN1_CONSTRUCTED 0x20
  122. #define CBS_ASN1_CONTEXT_SPECIFIC 0x80
  123. /* CBS_get_asn1 sets |*out| to the contents of DER-encoded, ASN.1 element (not
  124. * including tag and length bytes) and advances |cbs| over it. The ASN.1
  125. * element must match |tag_value|. It returns one on success and zero
  126. * on error.
  127. *
  128. * Tag numbers greater than 30 are not supported (i.e. short form only). */
  129. OPENSSL_EXPORT int CBS_get_asn1(CBS *cbs, CBS *out, unsigned tag_value);
  130. /* CBS_get_asn1_element acts like |CBS_get_asn1| but |out| will include the
  131. * ASN.1 header bytes too. */
  132. OPENSSL_EXPORT int CBS_get_asn1_element(CBS *cbs, CBS *out, unsigned tag_value);
  133. /* CBS_peek_asn1_tag looks ahead at the next ASN.1 tag and returns one
  134. * if the next ASN.1 element on |cbs| would have tag |tag_value|. If
  135. * |cbs| is empty or the tag does not match, it returns zero. Note: if
  136. * it returns one, CBS_get_asn1 may still fail if the rest of the
  137. * element is malformed. */
  138. OPENSSL_EXPORT int CBS_peek_asn1_tag(const CBS *cbs, unsigned tag_value);
  139. /* CBS_get_any_asn1_element sets |*out| to contain the next ASN.1 element from
  140. * |*cbs| (including header bytes) and advances |*cbs|. It sets |*out_tag| to
  141. * the tag number and |*out_header_len| to the length of the ASN.1 header. Each
  142. * of |out|, |out_tag|, and |out_header_len| may be NULL to ignore the value.
  143. *
  144. * Tag numbers greater than 30 are not supported (i.e. short form only). */
  145. OPENSSL_EXPORT int CBS_get_any_asn1_element(CBS *cbs, CBS *out,
  146. unsigned *out_tag,
  147. size_t *out_header_len);
  148. /* CBS_get_any_ber_asn1_element acts the same as |CBS_get_any_asn1_element| but
  149. * also allows indefinite-length elements to be returned. In that case,
  150. * |*out_header_len| and |CBS_len(out)| will both be two as only the header is
  151. * returned, otherwise it behaves the same as the previous function. */
  152. OPENSSL_EXPORT int CBS_get_any_ber_asn1_element(CBS *cbs, CBS *out,
  153. unsigned *out_tag,
  154. size_t *out_header_len);
  155. /* CBS_get_asn1_uint64 gets an ASN.1 INTEGER from |cbs| using |CBS_get_asn1|
  156. * and sets |*out| to its value. It returns one on success and zero on error,
  157. * where error includes the integer being negative, or too large to represent
  158. * in 64 bits. */
  159. OPENSSL_EXPORT int CBS_get_asn1_uint64(CBS *cbs, uint64_t *out);
  160. /* CBS_get_optional_asn1 gets an optional explicitly-tagged element from |cbs|
  161. * tagged with |tag| and sets |*out| to its contents. If present and if
  162. * |out_present| is not NULL, it sets |*out_present| to one, otherwise zero. It
  163. * returns one on success, whether or not the element was present, and zero on
  164. * decode failure. */
  165. OPENSSL_EXPORT int CBS_get_optional_asn1(CBS *cbs, CBS *out, int *out_present,
  166. unsigned tag);
  167. /* CBS_get_optional_asn1_octet_string gets an optional
  168. * explicitly-tagged OCTET STRING from |cbs|. If present, it sets
  169. * |*out| to the string and |*out_present| to one. Otherwise, it sets
  170. * |*out| to empty and |*out_present| to zero. |out_present| may be
  171. * NULL. It returns one on success, whether or not the element was
  172. * present, and zero on decode failure. */
  173. OPENSSL_EXPORT int CBS_get_optional_asn1_octet_string(CBS *cbs, CBS *out,
  174. int *out_present,
  175. unsigned tag);
  176. /* CBS_get_optional_asn1_uint64 gets an optional explicitly-tagged
  177. * INTEGER from |cbs|. If present, it sets |*out| to the
  178. * value. Otherwise, it sets |*out| to |default_value|. It returns one
  179. * on success, whether or not the element was present, and zero on
  180. * decode failure. */
  181. OPENSSL_EXPORT int CBS_get_optional_asn1_uint64(CBS *cbs, uint64_t *out,
  182. unsigned tag,
  183. uint64_t default_value);
  184. /* CBS_get_optional_asn1_bool gets an optional, explicitly-tagged BOOLEAN from
  185. * |cbs|. If present, it sets |*out| to either zero or one, based on the
  186. * boolean. Otherwise, it sets |*out| to |default_value|. It returns one on
  187. * success, whether or not the element was present, and zero on decode
  188. * failure. */
  189. OPENSSL_EXPORT int CBS_get_optional_asn1_bool(CBS *cbs, int *out, unsigned tag,
  190. int default_value);
  191. /* CRYPTO ByteBuilder.
  192. *
  193. * |CBB| objects allow one to build length-prefixed serialisations. A |CBB|
  194. * object is associated with a buffer and new buffers are created with
  195. * |CBB_init|. Several |CBB| objects can point at the same buffer when a
  196. * length-prefix is pending, however only a single |CBB| can be 'current' at
  197. * any one time. For example, if one calls |CBB_add_u8_length_prefixed| then
  198. * the new |CBB| points at the same buffer as the original. But if the original
  199. * |CBB| is used then the length prefix is written out and the new |CBB| must
  200. * not be used again.
  201. *
  202. * If one needs to force a length prefix to be written out because a |CBB| is
  203. * going out of scope, use |CBB_flush|. If an operation on a |CBB| fails, it is
  204. * in an undefined state and must not be used except to call |CBB_cleanup|. */
  205. struct cbb_buffer_st {
  206. uint8_t *buf;
  207. size_t len; /* The number of valid bytes. */
  208. size_t cap; /* The size of buf. */
  209. char can_resize; /* One iff |buf| is owned by this object. If not then |buf|
  210. cannot be resized. */
  211. char error; /* One iff there was an error writing to this CBB. All future
  212. operations will fail. */
  213. };
  214. struct cbb_st {
  215. struct cbb_buffer_st *base;
  216. /* child points to a child CBB if a length-prefix is pending. */
  217. CBB *child;
  218. /* offset is the number of bytes from the start of |base->buf| to this |CBB|'s
  219. * pending length prefix. */
  220. size_t offset;
  221. /* pending_len_len contains the number of bytes in this |CBB|'s pending
  222. * length-prefix, or zero if no length-prefix is pending. */
  223. uint8_t pending_len_len;
  224. char pending_is_asn1;
  225. /* is_top_level is true iff this is a top-level |CBB| (as opposed to a child
  226. * |CBB|). Top-level objects are valid arguments for |CBB_finish|. */
  227. char is_top_level;
  228. };
  229. /* CBB_zero sets an uninitialised |cbb| to the zero state. It must be
  230. * initialised with |CBB_init| or |CBB_init_fixed| before use, but it is safe to
  231. * call |CBB_cleanup| without a successful |CBB_init|. This may be used for more
  232. * uniform cleanup of a |CBB|. */
  233. OPENSSL_EXPORT void CBB_zero(CBB *cbb);
  234. /* CBB_init initialises |cbb| with |initial_capacity|. Since a |CBB| grows as
  235. * needed, the |initial_capacity| is just a hint. It returns one on success or
  236. * zero on error. */
  237. OPENSSL_EXPORT int CBB_init(CBB *cbb, size_t initial_capacity);
  238. /* CBB_init_fixed initialises |cbb| to write to |len| bytes at |buf|. Since
  239. * |buf| cannot grow, trying to write more than |len| bytes will cause CBB
  240. * functions to fail. It returns one on success or zero on error. */
  241. OPENSSL_EXPORT int CBB_init_fixed(CBB *cbb, uint8_t *buf, size_t len);
  242. /* CBB_cleanup frees all resources owned by |cbb| and other |CBB| objects
  243. * writing to the same buffer. This should be used in an error case where a
  244. * serialisation is abandoned.
  245. *
  246. * This function can only be called on a "top level" |CBB|, i.e. one initialised
  247. * with |CBB_init| or |CBB_init_fixed|, or a |CBB| set to the zero state with
  248. * |CBB_zero|. */
  249. OPENSSL_EXPORT void CBB_cleanup(CBB *cbb);
  250. /* CBB_finish completes any pending length prefix and sets |*out_data| to a
  251. * malloced buffer and |*out_len| to the length of that buffer. The caller
  252. * takes ownership of the buffer and, unless the buffer was fixed with
  253. * |CBB_init_fixed|, must call |OPENSSL_free| when done.
  254. *
  255. * It can only be called on a "top level" |CBB|, i.e. one initialised with
  256. * |CBB_init| or |CBB_init_fixed|. It returns one on success and zero on
  257. * error. */
  258. OPENSSL_EXPORT int CBB_finish(CBB *cbb, uint8_t **out_data, size_t *out_len);
  259. /* CBB_flush causes any pending length prefixes to be written out and any child
  260. * |CBB| objects of |cbb| to be invalidated. It returns one on success or zero
  261. * on error. */
  262. OPENSSL_EXPORT int CBB_flush(CBB *cbb);
  263. /* CBB_data returns a pointer to the bytes written to |cbb|. It does not flush
  264. * |cbb|. The pointer is valid until the next operation to |cbb|.
  265. *
  266. * To avoid unfinalized length prefixes, it is a fatal error to call this on a
  267. * CBB with any active children. */
  268. OPENSSL_EXPORT const uint8_t *CBB_data(const CBB *cbb);
  269. /* CBB_len returns the number of bytes written to |cbb|. It does not flush
  270. * |cbb|.
  271. *
  272. * To avoid unfinalized length prefixes, it is a fatal error to call this on a
  273. * CBB with any active children. */
  274. OPENSSL_EXPORT size_t CBB_len(const CBB *cbb);
  275. /* CBB_add_u8_length_prefixed sets |*out_contents| to a new child of |cbb|. The
  276. * data written to |*out_contents| will be prefixed in |cbb| with an 8-bit
  277. * length. It returns one on success or zero on error. */
  278. OPENSSL_EXPORT int CBB_add_u8_length_prefixed(CBB *cbb, CBB *out_contents);
  279. /* CBB_add_u16_length_prefixed sets |*out_contents| to a new child of |cbb|.
  280. * The data written to |*out_contents| will be prefixed in |cbb| with a 16-bit,
  281. * big-endian length. It returns one on success or zero on error. */
  282. OPENSSL_EXPORT int CBB_add_u16_length_prefixed(CBB *cbb, CBB *out_contents);
  283. /* CBB_add_u24_length_prefixed sets |*out_contents| to a new child of |cbb|.
  284. * The data written to |*out_contents| will be prefixed in |cbb| with a 24-bit,
  285. * big-endian length. It returns one on success or zero on error. */
  286. OPENSSL_EXPORT int CBB_add_u24_length_prefixed(CBB *cbb, CBB *out_contents);
  287. /* CBB_add_asn1 sets |*out_contents| to a |CBB| into which the contents of an
  288. * ASN.1 object can be written. The |tag| argument will be used as the tag for
  289. * the object. Passing in |tag| number 31 will return in an error since only
  290. * single octet identifiers are supported. It returns one on success or zero
  291. * on error. */
  292. OPENSSL_EXPORT int CBB_add_asn1(CBB *cbb, CBB *out_contents, uint8_t tag);
  293. /* CBB_add_bytes appends |len| bytes from |data| to |cbb|. It returns one on
  294. * success and zero otherwise. */
  295. OPENSSL_EXPORT int CBB_add_bytes(CBB *cbb, const uint8_t *data, size_t len);
  296. /* CBB_add_space appends |len| bytes to |cbb| and sets |*out_data| to point to
  297. * the beginning of that space. The caller must then write |len| bytes of
  298. * actual contents to |*out_data|. It returns one on success and zero
  299. * otherwise. */
  300. OPENSSL_EXPORT int CBB_add_space(CBB *cbb, uint8_t **out_data, size_t len);
  301. /* CBB_reserve ensures |cbb| has room for |len| additional bytes and sets
  302. * |*out_data| to point to the beginning of that space. It returns one on
  303. * success and zero otherwise. The caller may write up to |len| bytes to
  304. * |*out_data| and call |CBB_did_write| to complete the write. |*out_data| is
  305. * valid until the next operation on |cbb| or an ancestor |CBB|. */
  306. OPENSSL_EXPORT int CBB_reserve(CBB *cbb, uint8_t **out_data, size_t len);
  307. /* CBB_did_write advances |cbb| by |len| bytes, assuming the space has been
  308. * written to by the caller. It returns one on success and zero on error. */
  309. OPENSSL_EXPORT int CBB_did_write(CBB *cbb, size_t len);
  310. /* CBB_add_u8 appends an 8-bit number from |value| to |cbb|. It returns one on
  311. * success and zero otherwise. */
  312. OPENSSL_EXPORT int CBB_add_u8(CBB *cbb, uint8_t value);
  313. /* CBB_add_u16 appends a 16-bit, big-endian number from |value| to |cbb|. It
  314. * returns one on success and zero otherwise. */
  315. OPENSSL_EXPORT int CBB_add_u16(CBB *cbb, uint16_t value);
  316. /* CBB_add_u24 appends a 24-bit, big-endian number from |value| to |cbb|. It
  317. * returns one on success and zero otherwise. */
  318. OPENSSL_EXPORT int CBB_add_u24(CBB *cbb, uint32_t value);
  319. /* CBB_add_u32 appends a 32-bit, big-endian number from |value| to |cbb|. It
  320. * returns one on success and zero otherwise. */
  321. OPENSSL_EXPORT int CBB_add_u32(CBB *cbb, uint32_t value);
  322. /* CBB_discard_child discards the current unflushed child of |cbb|. Neither the
  323. * child's contents nor the length prefix will be included in the output. */
  324. OPENSSL_EXPORT void CBB_discard_child(CBB *cbb);
  325. /* CBB_add_asn1_uint64 writes an ASN.1 INTEGER into |cbb| using |CBB_add_asn1|
  326. * and writes |value| in its contents. It returns one on success and zero on
  327. * error. */
  328. OPENSSL_EXPORT int CBB_add_asn1_uint64(CBB *cbb, uint64_t value);
  329. #if defined(__cplusplus)
  330. } /* extern C */
  331. #endif
  332. #endif /* OPENSSL_HEADER_BYTESTRING_H */