Você não pode selecionar mais de 25 tópicos Os tópicos devem começar com uma letra ou um número, podem incluir traços ('-') e podem ter até 35 caracteres.
 
 
 
 
 
 

506 linhas
23 KiB

  1. /* Copyright (c) 2014, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #ifndef OPENSSL_HEADER_BYTESTRING_H
  15. #define OPENSSL_HEADER_BYTESTRING_H
  16. #include <openssl/base.h>
  17. #include <openssl/span.h>
  18. #if defined(__cplusplus)
  19. extern "C" {
  20. #endif
  21. // Bytestrings are used for parsing and building TLS and ASN.1 messages.
  22. //
  23. // A "CBS" (CRYPTO ByteString) represents a string of bytes in memory and
  24. // provides utility functions for safely parsing length-prefixed structures
  25. // like TLS and ASN.1 from it.
  26. //
  27. // A "CBB" (CRYPTO ByteBuilder) is a memory buffer that grows as needed and
  28. // provides utility functions for building length-prefixed messages.
  29. // CRYPTO ByteString
  30. struct cbs_st {
  31. const uint8_t *data;
  32. size_t len;
  33. #if !defined(BORINGSSL_NO_CXX)
  34. // Allow implicit conversions to and from bssl::Span<const uint8_t>.
  35. cbs_st(bssl::Span<const uint8_t> span)
  36. : data(span.data()), len(span.size()) {}
  37. operator bssl::Span<const uint8_t>() const {
  38. return bssl::MakeConstSpan(data, len);
  39. }
  40. // Defining any constructors requires we explicitly default the others.
  41. cbs_st() = default;
  42. cbs_st(const cbs_st &) = default;
  43. #endif
  44. };
  45. // CBS_init sets |cbs| to point to |data|. It does not take ownership of
  46. // |data|.
  47. OPENSSL_EXPORT void CBS_init(CBS *cbs, const uint8_t *data, size_t len);
  48. // CBS_skip advances |cbs| by |len| bytes. It returns one on success and zero
  49. // otherwise.
  50. OPENSSL_EXPORT int CBS_skip(CBS *cbs, size_t len);
  51. // CBS_data returns a pointer to the contents of |cbs|.
  52. OPENSSL_EXPORT const uint8_t *CBS_data(const CBS *cbs);
  53. // CBS_len returns the number of bytes remaining in |cbs|.
  54. OPENSSL_EXPORT size_t CBS_len(const CBS *cbs);
  55. // CBS_stow copies the current contents of |cbs| into |*out_ptr| and
  56. // |*out_len|. If |*out_ptr| is not NULL, the contents are freed with
  57. // OPENSSL_free. It returns one on success and zero on allocation failure. On
  58. // success, |*out_ptr| should be freed with OPENSSL_free. If |cbs| is empty,
  59. // |*out_ptr| will be NULL.
  60. OPENSSL_EXPORT int CBS_stow(const CBS *cbs, uint8_t **out_ptr, size_t *out_len);
  61. // CBS_strdup copies the current contents of |cbs| into |*out_ptr| as a
  62. // NUL-terminated C string. If |*out_ptr| is not NULL, the contents are freed
  63. // with OPENSSL_free. It returns one on success and zero on allocation
  64. // failure. On success, |*out_ptr| should be freed with OPENSSL_free.
  65. //
  66. // NOTE: If |cbs| contains NUL bytes, the string will be truncated. Call
  67. // |CBS_contains_zero_byte(cbs)| to check for NUL bytes.
  68. OPENSSL_EXPORT int CBS_strdup(const CBS *cbs, char **out_ptr);
  69. // CBS_contains_zero_byte returns one if the current contents of |cbs| contains
  70. // a NUL byte and zero otherwise.
  71. OPENSSL_EXPORT int CBS_contains_zero_byte(const CBS *cbs);
  72. // CBS_mem_equal compares the current contents of |cbs| with the |len| bytes
  73. // starting at |data|. If they're equal, it returns one, otherwise zero. If the
  74. // lengths match, it uses a constant-time comparison.
  75. OPENSSL_EXPORT int CBS_mem_equal(const CBS *cbs, const uint8_t *data,
  76. size_t len);
  77. // CBS_get_u8 sets |*out| to the next uint8_t from |cbs| and advances |cbs|. It
  78. // returns one on success and zero on error.
  79. OPENSSL_EXPORT int CBS_get_u8(CBS *cbs, uint8_t *out);
  80. // CBS_get_u16 sets |*out| to the next, big-endian uint16_t from |cbs| and
  81. // advances |cbs|. It returns one on success and zero on error.
  82. OPENSSL_EXPORT int CBS_get_u16(CBS *cbs, uint16_t *out);
  83. // CBS_get_u24 sets |*out| to the next, big-endian 24-bit value from |cbs| and
  84. // advances |cbs|. It returns one on success and zero on error.
  85. OPENSSL_EXPORT int CBS_get_u24(CBS *cbs, uint32_t *out);
  86. // CBS_get_u32 sets |*out| to the next, big-endian uint32_t value from |cbs|
  87. // and advances |cbs|. It returns one on success and zero on error.
  88. OPENSSL_EXPORT int CBS_get_u32(CBS *cbs, uint32_t *out);
  89. // CBS_get_last_u8 sets |*out| to the last uint8_t from |cbs| and shortens
  90. // |cbs|. It returns one on success and zero on error.
  91. OPENSSL_EXPORT int CBS_get_last_u8(CBS *cbs, uint8_t *out);
  92. // CBS_get_bytes sets |*out| to the next |len| bytes from |cbs| and advances
  93. // |cbs|. It returns one on success and zero on error.
  94. OPENSSL_EXPORT int CBS_get_bytes(CBS *cbs, CBS *out, size_t len);
  95. // CBS_copy_bytes copies the next |len| bytes from |cbs| to |out| and advances
  96. // |cbs|. It returns one on success and zero on error.
  97. OPENSSL_EXPORT int CBS_copy_bytes(CBS *cbs, uint8_t *out, size_t len);
  98. // CBS_get_u8_length_prefixed sets |*out| to the contents of an 8-bit,
  99. // length-prefixed value from |cbs| and advances |cbs| over it. It returns one
  100. // on success and zero on error.
  101. OPENSSL_EXPORT int CBS_get_u8_length_prefixed(CBS *cbs, CBS *out);
  102. // CBS_get_u16_length_prefixed sets |*out| to the contents of a 16-bit,
  103. // big-endian, length-prefixed value from |cbs| and advances |cbs| over it. It
  104. // returns one on success and zero on error.
  105. OPENSSL_EXPORT int CBS_get_u16_length_prefixed(CBS *cbs, CBS *out);
  106. // CBS_get_u24_length_prefixed sets |*out| to the contents of a 24-bit,
  107. // big-endian, length-prefixed value from |cbs| and advances |cbs| over it. It
  108. // returns one on success and zero on error.
  109. OPENSSL_EXPORT int CBS_get_u24_length_prefixed(CBS *cbs, CBS *out);
  110. // Parsing ASN.1
  111. // The following values are tag numbers for UNIVERSAL elements.
  112. #define CBS_ASN1_BOOLEAN 0x1u
  113. #define CBS_ASN1_INTEGER 0x2u
  114. #define CBS_ASN1_BITSTRING 0x3u
  115. #define CBS_ASN1_OCTETSTRING 0x4u
  116. #define CBS_ASN1_NULL 0x5u
  117. #define CBS_ASN1_OBJECT 0x6u
  118. #define CBS_ASN1_ENUMERATED 0xau
  119. #define CBS_ASN1_UTF8STRING 0xcu
  120. #define CBS_ASN1_SEQUENCE (0x10u | CBS_ASN1_CONSTRUCTED)
  121. #define CBS_ASN1_SET (0x11u | CBS_ASN1_CONSTRUCTED)
  122. #define CBS_ASN1_NUMERICSTRING 0x12u
  123. #define CBS_ASN1_PRINTABLESTRING 0x13u
  124. #define CBS_ASN1_T61STRING 0x14u
  125. #define CBS_ASN1_VIDEOTEXSTRING 0x15u
  126. #define CBS_ASN1_IA5STRING 0x16u
  127. #define CBS_ASN1_UTCTIME 0x17u
  128. #define CBS_ASN1_GENERALIZEDTIME 0x18u
  129. #define CBS_ASN1_GRAPHICSTRING 0x19u
  130. #define CBS_ASN1_VISIBLESTRING 0x1au
  131. #define CBS_ASN1_GENERALSTRING 0x1bu
  132. #define CBS_ASN1_UNIVERSALSTRING 0x1cu
  133. #define CBS_ASN1_BMPSTRING 0x1eu
  134. // CBS_ASN1_TAG_SHIFT is how much the in-memory representation shifts the class
  135. // and constructed bits from the DER serialization. This allows representing tag
  136. // numbers beyond 31.
  137. //
  138. // Consumers must use the following constants to decompose or assemble tags.
  139. #define CBS_ASN1_TAG_SHIFT 24
  140. // CBS_ASN1_CONSTRUCTED may be ORed into a tag to toggle the constructed
  141. // bit. |CBS| and |CBB| APIs consider the constructed bit to be part of the
  142. // tag.
  143. #define CBS_ASN1_CONSTRUCTED (0x20u << CBS_ASN1_TAG_SHIFT)
  144. // The following values specify the tag class and may be ORed into a tag number
  145. // to produce the final tag. If none is used, the tag will be UNIVERSAL.
  146. #define CBS_ASN1_UNIVERSAL (0u << CBS_ASN1_TAG_SHIFT)
  147. #define CBS_ASN1_APPLICATION (0x40u << CBS_ASN1_TAG_SHIFT)
  148. #define CBS_ASN1_CONTEXT_SPECIFIC (0x80u << CBS_ASN1_TAG_SHIFT)
  149. #define CBS_ASN1_PRIVATE (0xc0u << CBS_ASN1_TAG_SHIFT)
  150. // CBS_ASN1_CLASS_MASK may be ANDed with a tag to query its class. This will
  151. // give one of the four values above.
  152. #define CBS_ASN1_CLASS_MASK (0xc0u << CBS_ASN1_TAG_SHIFT)
  153. // CBS_ASN1_TAG_NUMBER_MASK may be ANDed with a tag to query its number.
  154. #define CBS_ASN1_TAG_NUMBER_MASK ((1u << (5 + CBS_ASN1_TAG_SHIFT)) - 1)
  155. // CBS_get_asn1 sets |*out| to the contents of DER-encoded, ASN.1 element (not
  156. // including tag and length bytes) and advances |cbs| over it. The ASN.1
  157. // element must match |tag_value|. It returns one on success and zero
  158. // on error.
  159. OPENSSL_EXPORT int CBS_get_asn1(CBS *cbs, CBS *out, unsigned tag_value);
  160. // CBS_get_asn1_element acts like |CBS_get_asn1| but |out| will include the
  161. // ASN.1 header bytes too.
  162. OPENSSL_EXPORT int CBS_get_asn1_element(CBS *cbs, CBS *out, unsigned tag_value);
  163. // CBS_peek_asn1_tag looks ahead at the next ASN.1 tag and returns one
  164. // if the next ASN.1 element on |cbs| would have tag |tag_value|. If
  165. // |cbs| is empty or the tag does not match, it returns zero. Note: if
  166. // it returns one, CBS_get_asn1 may still fail if the rest of the
  167. // element is malformed.
  168. OPENSSL_EXPORT int CBS_peek_asn1_tag(const CBS *cbs, unsigned tag_value);
  169. // CBS_get_any_asn1 sets |*out| to contain the next ASN.1 element from |*cbs|
  170. // (not including tag and length bytes), sets |*out_tag| to the tag number, and
  171. // advances |*cbs|. It returns one on success and zero on error. Either of |out|
  172. // and |out_tag| may be NULL to ignore the value.
  173. OPENSSL_EXPORT int CBS_get_any_asn1(CBS *cbs, CBS *out, unsigned *out_tag);
  174. // CBS_get_any_asn1_element sets |*out| to contain the next ASN.1 element from
  175. // |*cbs| (including header bytes) and advances |*cbs|. It sets |*out_tag| to
  176. // the tag number and |*out_header_len| to the length of the ASN.1 header. Each
  177. // of |out|, |out_tag|, and |out_header_len| may be NULL to ignore the value.
  178. OPENSSL_EXPORT int CBS_get_any_asn1_element(CBS *cbs, CBS *out,
  179. unsigned *out_tag,
  180. size_t *out_header_len);
  181. // CBS_get_any_ber_asn1_element acts the same as |CBS_get_any_asn1_element| but
  182. // also allows indefinite-length elements to be returned. In that case,
  183. // |*out_header_len| and |CBS_len(out)| will both be two as only the header is
  184. // returned, otherwise it behaves the same as the previous function.
  185. OPENSSL_EXPORT int CBS_get_any_ber_asn1_element(CBS *cbs, CBS *out,
  186. unsigned *out_tag,
  187. size_t *out_header_len);
  188. // CBS_get_asn1_uint64 gets an ASN.1 INTEGER from |cbs| using |CBS_get_asn1|
  189. // and sets |*out| to its value. It returns one on success and zero on error,
  190. // where error includes the integer being negative, or too large to represent
  191. // in 64 bits.
  192. OPENSSL_EXPORT int CBS_get_asn1_uint64(CBS *cbs, uint64_t *out);
  193. // CBS_get_asn1_bool gets an ASN.1 BOOLEAN from |cbs| and sets |*out| to zero
  194. // or one based on its value. It returns one on success or zero on error.
  195. OPENSSL_EXPORT int CBS_get_asn1_bool(CBS *cbs, int *out);
  196. // CBS_get_optional_asn1 gets an optional explicitly-tagged element from |cbs|
  197. // tagged with |tag| and sets |*out| to its contents, or ignores it if |out| is
  198. // NULL. If present and if |out_present| is not NULL, it sets |*out_present| to
  199. // one, otherwise zero. It returns one on success, whether or not the element
  200. // was present, and zero on decode failure.
  201. OPENSSL_EXPORT int CBS_get_optional_asn1(CBS *cbs, CBS *out, int *out_present,
  202. unsigned tag);
  203. // CBS_get_optional_asn1_octet_string gets an optional
  204. // explicitly-tagged OCTET STRING from |cbs|. If present, it sets
  205. // |*out| to the string and |*out_present| to one. Otherwise, it sets
  206. // |*out| to empty and |*out_present| to zero. |out_present| may be
  207. // NULL. It returns one on success, whether or not the element was
  208. // present, and zero on decode failure.
  209. OPENSSL_EXPORT int CBS_get_optional_asn1_octet_string(CBS *cbs, CBS *out,
  210. int *out_present,
  211. unsigned tag);
  212. // CBS_get_optional_asn1_uint64 gets an optional explicitly-tagged
  213. // INTEGER from |cbs|. If present, it sets |*out| to the
  214. // value. Otherwise, it sets |*out| to |default_value|. It returns one
  215. // on success, whether or not the element was present, and zero on
  216. // decode failure.
  217. OPENSSL_EXPORT int CBS_get_optional_asn1_uint64(CBS *cbs, uint64_t *out,
  218. unsigned tag,
  219. uint64_t default_value);
  220. // CBS_get_optional_asn1_bool gets an optional, explicitly-tagged BOOLEAN from
  221. // |cbs|. If present, it sets |*out| to either zero or one, based on the
  222. // boolean. Otherwise, it sets |*out| to |default_value|. It returns one on
  223. // success, whether or not the element was present, and zero on decode
  224. // failure.
  225. OPENSSL_EXPORT int CBS_get_optional_asn1_bool(CBS *cbs, int *out, unsigned tag,
  226. int default_value);
  227. // CBS_is_valid_asn1_bitstring returns one if |cbs| is a valid ASN.1 BIT STRING
  228. // and zero otherwise.
  229. OPENSSL_EXPORT int CBS_is_valid_asn1_bitstring(const CBS *cbs);
  230. // CBS_asn1_bitstring_has_bit returns one if |cbs| is a valid ASN.1 BIT STRING
  231. // and the specified bit is present and set. Otherwise, it returns zero. |bit|
  232. // is indexed starting from zero.
  233. OPENSSL_EXPORT int CBS_asn1_bitstring_has_bit(const CBS *cbs, unsigned bit);
  234. // CBS_asn1_oid_to_text interprets |cbs| as DER-encoded ASN.1 OBJECT IDENTIFIER
  235. // contents (not including the element framing) and returns the ASCII
  236. // representation (e.g., "1.2.840.113554.4.1.72585") in a newly-allocated
  237. // string, or NULL on failure. The caller must release the result with
  238. // |OPENSSL_free|.
  239. OPENSSL_EXPORT char *CBS_asn1_oid_to_text(const CBS *cbs);
  240. // CRYPTO ByteBuilder.
  241. //
  242. // |CBB| objects allow one to build length-prefixed serialisations. A |CBB|
  243. // object is associated with a buffer and new buffers are created with
  244. // |CBB_init|. Several |CBB| objects can point at the same buffer when a
  245. // length-prefix is pending, however only a single |CBB| can be 'current' at
  246. // any one time. For example, if one calls |CBB_add_u8_length_prefixed| then
  247. // the new |CBB| points at the same buffer as the original. But if the original
  248. // |CBB| is used then the length prefix is written out and the new |CBB| must
  249. // not be used again.
  250. //
  251. // If one needs to force a length prefix to be written out because a |CBB| is
  252. // going out of scope, use |CBB_flush|. If an operation on a |CBB| fails, it is
  253. // in an undefined state and must not be used except to call |CBB_cleanup|.
  254. struct cbb_buffer_st {
  255. uint8_t *buf;
  256. size_t len; // The number of valid bytes.
  257. size_t cap; // The size of buf.
  258. char can_resize; /* One iff |buf| is owned by this object. If not then |buf|
  259. cannot be resized. */
  260. char error; /* One iff there was an error writing to this CBB. All future
  261. operations will fail. */
  262. };
  263. struct cbb_st {
  264. struct cbb_buffer_st *base;
  265. // child points to a child CBB if a length-prefix is pending.
  266. CBB *child;
  267. // offset is the number of bytes from the start of |base->buf| to this |CBB|'s
  268. // pending length prefix.
  269. size_t offset;
  270. // pending_len_len contains the number of bytes in this |CBB|'s pending
  271. // length-prefix, or zero if no length-prefix is pending.
  272. uint8_t pending_len_len;
  273. char pending_is_asn1;
  274. // is_top_level is true iff this is a top-level |CBB| (as opposed to a child
  275. // |CBB|). Top-level objects are valid arguments for |CBB_finish|.
  276. char is_top_level;
  277. };
  278. // CBB_zero sets an uninitialised |cbb| to the zero state. It must be
  279. // initialised with |CBB_init| or |CBB_init_fixed| before use, but it is safe to
  280. // call |CBB_cleanup| without a successful |CBB_init|. This may be used for more
  281. // uniform cleanup of a |CBB|.
  282. OPENSSL_EXPORT void CBB_zero(CBB *cbb);
  283. // CBB_init initialises |cbb| with |initial_capacity|. Since a |CBB| grows as
  284. // needed, the |initial_capacity| is just a hint. It returns one on success or
  285. // zero on error.
  286. OPENSSL_EXPORT int CBB_init(CBB *cbb, size_t initial_capacity);
  287. // CBB_init_fixed initialises |cbb| to write to |len| bytes at |buf|. Since
  288. // |buf| cannot grow, trying to write more than |len| bytes will cause CBB
  289. // functions to fail. It returns one on success or zero on error.
  290. OPENSSL_EXPORT int CBB_init_fixed(CBB *cbb, uint8_t *buf, size_t len);
  291. // CBB_cleanup frees all resources owned by |cbb| and other |CBB| objects
  292. // writing to the same buffer. This should be used in an error case where a
  293. // serialisation is abandoned.
  294. //
  295. // This function can only be called on a "top level" |CBB|, i.e. one initialised
  296. // with |CBB_init| or |CBB_init_fixed|, or a |CBB| set to the zero state with
  297. // |CBB_zero|.
  298. OPENSSL_EXPORT void CBB_cleanup(CBB *cbb);
  299. // CBB_finish completes any pending length prefix and sets |*out_data| to a
  300. // malloced buffer and |*out_len| to the length of that buffer. The caller
  301. // takes ownership of the buffer and, unless the buffer was fixed with
  302. // |CBB_init_fixed|, must call |OPENSSL_free| when done.
  303. //
  304. // It can only be called on a "top level" |CBB|, i.e. one initialised with
  305. // |CBB_init| or |CBB_init_fixed|. It returns one on success and zero on
  306. // error.
  307. OPENSSL_EXPORT int CBB_finish(CBB *cbb, uint8_t **out_data, size_t *out_len);
  308. // CBB_flush causes any pending length prefixes to be written out and any child
  309. // |CBB| objects of |cbb| to be invalidated. This allows |cbb| to continue to be
  310. // used after the children go out of scope, e.g. when local |CBB| objects are
  311. // added as children to a |CBB| that persists after a function returns. This
  312. // function returns one on success or zero on error.
  313. OPENSSL_EXPORT int CBB_flush(CBB *cbb);
  314. // CBB_data returns a pointer to the bytes written to |cbb|. It does not flush
  315. // |cbb|. The pointer is valid until the next operation to |cbb|.
  316. //
  317. // To avoid unfinalized length prefixes, it is a fatal error to call this on a
  318. // CBB with any active children.
  319. OPENSSL_EXPORT const uint8_t *CBB_data(const CBB *cbb);
  320. // CBB_len returns the number of bytes written to |cbb|. It does not flush
  321. // |cbb|.
  322. //
  323. // To avoid unfinalized length prefixes, it is a fatal error to call this on a
  324. // CBB with any active children.
  325. OPENSSL_EXPORT size_t CBB_len(const CBB *cbb);
  326. // CBB_add_u8_length_prefixed sets |*out_contents| to a new child of |cbb|. The
  327. // data written to |*out_contents| will be prefixed in |cbb| with an 8-bit
  328. // length. It returns one on success or zero on error.
  329. OPENSSL_EXPORT int CBB_add_u8_length_prefixed(CBB *cbb, CBB *out_contents);
  330. // CBB_add_u16_length_prefixed sets |*out_contents| to a new child of |cbb|.
  331. // The data written to |*out_contents| will be prefixed in |cbb| with a 16-bit,
  332. // big-endian length. It returns one on success or zero on error.
  333. OPENSSL_EXPORT int CBB_add_u16_length_prefixed(CBB *cbb, CBB *out_contents);
  334. // CBB_add_u24_length_prefixed sets |*out_contents| to a new child of |cbb|.
  335. // The data written to |*out_contents| will be prefixed in |cbb| with a 24-bit,
  336. // big-endian length. It returns one on success or zero on error.
  337. OPENSSL_EXPORT int CBB_add_u24_length_prefixed(CBB *cbb, CBB *out_contents);
  338. // CBB_add_asn1 sets |*out_contents| to a |CBB| into which the contents of an
  339. // ASN.1 object can be written. The |tag| argument will be used as the tag for
  340. // the object. It returns one on success or zero on error.
  341. OPENSSL_EXPORT int CBB_add_asn1(CBB *cbb, CBB *out_contents, unsigned tag);
  342. // CBB_add_bytes appends |len| bytes from |data| to |cbb|. It returns one on
  343. // success and zero otherwise.
  344. OPENSSL_EXPORT int CBB_add_bytes(CBB *cbb, const uint8_t *data, size_t len);
  345. // CBB_add_space appends |len| bytes to |cbb| and sets |*out_data| to point to
  346. // the beginning of that space. The caller must then write |len| bytes of
  347. // actual contents to |*out_data|. It returns one on success and zero
  348. // otherwise.
  349. OPENSSL_EXPORT int CBB_add_space(CBB *cbb, uint8_t **out_data, size_t len);
  350. // CBB_reserve ensures |cbb| has room for |len| additional bytes and sets
  351. // |*out_data| to point to the beginning of that space. It returns one on
  352. // success and zero otherwise. The caller may write up to |len| bytes to
  353. // |*out_data| and call |CBB_did_write| to complete the write. |*out_data| is
  354. // valid until the next operation on |cbb| or an ancestor |CBB|.
  355. OPENSSL_EXPORT int CBB_reserve(CBB *cbb, uint8_t **out_data, size_t len);
  356. // CBB_did_write advances |cbb| by |len| bytes, assuming the space has been
  357. // written to by the caller. It returns one on success and zero on error.
  358. OPENSSL_EXPORT int CBB_did_write(CBB *cbb, size_t len);
  359. // CBB_add_u8 appends an 8-bit number from |value| to |cbb|. It returns one on
  360. // success and zero otherwise.
  361. OPENSSL_EXPORT int CBB_add_u8(CBB *cbb, uint8_t value);
  362. // CBB_add_u16 appends a 16-bit, big-endian number from |value| to |cbb|. It
  363. // returns one on success and zero otherwise.
  364. OPENSSL_EXPORT int CBB_add_u16(CBB *cbb, uint16_t value);
  365. // CBB_add_u24 appends a 24-bit, big-endian number from |value| to |cbb|. It
  366. // returns one on success and zero otherwise.
  367. OPENSSL_EXPORT int CBB_add_u24(CBB *cbb, uint32_t value);
  368. // CBB_add_u32 appends a 32-bit, big-endian number from |value| to |cbb|. It
  369. // returns one on success and zero otherwise.
  370. OPENSSL_EXPORT int CBB_add_u32(CBB *cbb, uint32_t value);
  371. // CBB_discard_child discards the current unflushed child of |cbb|. Neither the
  372. // child's contents nor the length prefix will be included in the output.
  373. OPENSSL_EXPORT void CBB_discard_child(CBB *cbb);
  374. // CBB_add_asn1_uint64 writes an ASN.1 INTEGER into |cbb| using |CBB_add_asn1|
  375. // and writes |value| in its contents. It returns one on success and zero on
  376. // error.
  377. OPENSSL_EXPORT int CBB_add_asn1_uint64(CBB *cbb, uint64_t value);
  378. // CBB_add_asn1_octet_string writes an ASN.1 OCTET STRING into |cbb| with the
  379. // given contents. It returns one on success and zero on error.
  380. OPENSSL_EXPORT int CBB_add_asn1_octet_string(CBB *cbb, const uint8_t *data,
  381. size_t data_len);
  382. // CBB_add_asn1_bool writes an ASN.1 BOOLEAN into |cbb| which is true iff
  383. // |value| is non-zero. It returns one on success and zero on error.
  384. OPENSSL_EXPORT int CBB_add_asn1_bool(CBB *cbb, int value);
  385. // CBB_add_asn1_oid_from_text decodes |len| bytes from |text| as an ASCII OID
  386. // representation, e.g. "1.2.840.113554.4.1.72585", and writes the DER-encoded
  387. // contents to |cbb|. It returns one on success and zero on malloc failure or if
  388. // |text| was invalid. It does not include the OBJECT IDENTIFER framing, only
  389. // the element's contents.
  390. //
  391. // This function considers OID strings with components which do not fit in a
  392. // |uint64_t| to be invalid.
  393. OPENSSL_EXPORT int CBB_add_asn1_oid_from_text(CBB *cbb, const char *text,
  394. size_t len);
  395. // CBB_flush_asn1_set_of calls |CBB_flush| on |cbb| and then reorders the
  396. // contents for a DER-encoded ASN.1 SET OF type. It returns one on success and
  397. // zero on failure. DER canonicalizes SET OF contents by sorting
  398. // lexicographically by encoding. Call this function when encoding a SET OF
  399. // type in an order that is not already known to be canonical.
  400. //
  401. // Note a SET type has a slightly different ordering than a SET OF.
  402. OPENSSL_EXPORT int CBB_flush_asn1_set_of(CBB *cbb);
  403. #if defined(__cplusplus)
  404. } // extern C
  405. #if !defined(BORINGSSL_NO_CXX)
  406. extern "C++" {
  407. namespace bssl {
  408. using ScopedCBB = internal::StackAllocated<CBB, void, CBB_zero, CBB_cleanup>;
  409. } // namespace bssl
  410. } // extern C++
  411. #endif
  412. #endif
  413. #endif // OPENSSL_HEADER_BYTESTRING_H