You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

464 lines
21 KiB

  1. /* Copyright (c) 2014, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #ifndef OPENSSL_HEADER_BYTESTRING_H
  15. #define OPENSSL_HEADER_BYTESTRING_H
  16. #include <openssl/base.h>
  17. #include <openssl/span.h>
  18. #if defined(__cplusplus)
  19. extern "C" {
  20. #endif
  21. // Bytestrings are used for parsing and building TLS and ASN.1 messages.
  22. //
  23. // A "CBS" (CRYPTO ByteString) represents a string of bytes in memory and
  24. // provides utility functions for safely parsing length-prefixed structures
  25. // like TLS and ASN.1 from it.
  26. //
  27. // A "CBB" (CRYPTO ByteBuilder) is a memory buffer that grows as needed and
  28. // provides utility functions for building length-prefixed messages.
  29. // CRYPTO ByteString
  30. struct cbs_st {
  31. const uint8_t *data;
  32. size_t len;
  33. #if !defined(BORINGSSL_NO_CXX)
  34. // Allow implicit conversions to bssl::Span<const uint8_t>.
  35. operator bssl::Span<const uint8_t>() const {
  36. return bssl::MakeConstSpan(data, len);
  37. }
  38. #endif
  39. };
  40. // CBS_init sets |cbs| to point to |data|. It does not take ownership of
  41. // |data|.
  42. OPENSSL_EXPORT void CBS_init(CBS *cbs, const uint8_t *data, size_t len);
  43. // CBS_skip advances |cbs| by |len| bytes. It returns one on success and zero
  44. // otherwise.
  45. OPENSSL_EXPORT int CBS_skip(CBS *cbs, size_t len);
  46. // CBS_data returns a pointer to the contents of |cbs|.
  47. OPENSSL_EXPORT const uint8_t *CBS_data(const CBS *cbs);
  48. // CBS_len returns the number of bytes remaining in |cbs|.
  49. OPENSSL_EXPORT size_t CBS_len(const CBS *cbs);
  50. // CBS_stow copies the current contents of |cbs| into |*out_ptr| and
  51. // |*out_len|. If |*out_ptr| is not NULL, the contents are freed with
  52. // OPENSSL_free. It returns one on success and zero on allocation failure. On
  53. // success, |*out_ptr| should be freed with OPENSSL_free. If |cbs| is empty,
  54. // |*out_ptr| will be NULL.
  55. OPENSSL_EXPORT int CBS_stow(const CBS *cbs, uint8_t **out_ptr, size_t *out_len);
  56. // CBS_strdup copies the current contents of |cbs| into |*out_ptr| as a
  57. // NUL-terminated C string. If |*out_ptr| is not NULL, the contents are freed
  58. // with OPENSSL_free. It returns one on success and zero on allocation
  59. // failure. On success, |*out_ptr| should be freed with OPENSSL_free.
  60. //
  61. // NOTE: If |cbs| contains NUL bytes, the string will be truncated. Call
  62. // |CBS_contains_zero_byte(cbs)| to check for NUL bytes.
  63. OPENSSL_EXPORT int CBS_strdup(const CBS *cbs, char **out_ptr);
  64. // CBS_contains_zero_byte returns one if the current contents of |cbs| contains
  65. // a NUL byte and zero otherwise.
  66. OPENSSL_EXPORT int CBS_contains_zero_byte(const CBS *cbs);
  67. // CBS_mem_equal compares the current contents of |cbs| with the |len| bytes
  68. // starting at |data|. If they're equal, it returns one, otherwise zero. If the
  69. // lengths match, it uses a constant-time comparison.
  70. OPENSSL_EXPORT int CBS_mem_equal(const CBS *cbs, const uint8_t *data,
  71. size_t len);
  72. // CBS_get_u8 sets |*out| to the next uint8_t from |cbs| and advances |cbs|. It
  73. // returns one on success and zero on error.
  74. OPENSSL_EXPORT int CBS_get_u8(CBS *cbs, uint8_t *out);
  75. // CBS_get_u16 sets |*out| to the next, big-endian uint16_t from |cbs| and
  76. // advances |cbs|. It returns one on success and zero on error.
  77. OPENSSL_EXPORT int CBS_get_u16(CBS *cbs, uint16_t *out);
  78. // CBS_get_u24 sets |*out| to the next, big-endian 24-bit value from |cbs| and
  79. // advances |cbs|. It returns one on success and zero on error.
  80. OPENSSL_EXPORT int CBS_get_u24(CBS *cbs, uint32_t *out);
  81. // CBS_get_u32 sets |*out| to the next, big-endian uint32_t value from |cbs|
  82. // and advances |cbs|. It returns one on success and zero on error.
  83. OPENSSL_EXPORT int CBS_get_u32(CBS *cbs, uint32_t *out);
  84. // CBS_get_last_u8 sets |*out| to the last uint8_t from |cbs| and shortens
  85. // |cbs|. It returns one on success and zero on error.
  86. OPENSSL_EXPORT int CBS_get_last_u8(CBS *cbs, uint8_t *out);
  87. // CBS_get_bytes sets |*out| to the next |len| bytes from |cbs| and advances
  88. // |cbs|. It returns one on success and zero on error.
  89. OPENSSL_EXPORT int CBS_get_bytes(CBS *cbs, CBS *out, size_t len);
  90. // CBS_copy_bytes copies the next |len| bytes from |cbs| to |out| and advances
  91. // |cbs|. It returns one on success and zero on error.
  92. OPENSSL_EXPORT int CBS_copy_bytes(CBS *cbs, uint8_t *out, size_t len);
  93. // CBS_get_u8_length_prefixed sets |*out| to the contents of an 8-bit,
  94. // length-prefixed value from |cbs| and advances |cbs| over it. It returns one
  95. // on success and zero on error.
  96. OPENSSL_EXPORT int CBS_get_u8_length_prefixed(CBS *cbs, CBS *out);
  97. // CBS_get_u16_length_prefixed sets |*out| to the contents of a 16-bit,
  98. // big-endian, length-prefixed value from |cbs| and advances |cbs| over it. It
  99. // returns one on success and zero on error.
  100. OPENSSL_EXPORT int CBS_get_u16_length_prefixed(CBS *cbs, CBS *out);
  101. // CBS_get_u24_length_prefixed sets |*out| to the contents of a 24-bit,
  102. // big-endian, length-prefixed value from |cbs| and advances |cbs| over it. It
  103. // returns one on success and zero on error.
  104. OPENSSL_EXPORT int CBS_get_u24_length_prefixed(CBS *cbs, CBS *out);
  105. // Parsing ASN.1
  106. // The following values are tag numbers for UNIVERSAL elements.
  107. #define CBS_ASN1_BOOLEAN 0x1u
  108. #define CBS_ASN1_INTEGER 0x2u
  109. #define CBS_ASN1_BITSTRING 0x3u
  110. #define CBS_ASN1_OCTETSTRING 0x4u
  111. #define CBS_ASN1_NULL 0x5u
  112. #define CBS_ASN1_OBJECT 0x6u
  113. #define CBS_ASN1_ENUMERATED 0xau
  114. #define CBS_ASN1_UTF8STRING 0xcu
  115. #define CBS_ASN1_SEQUENCE (0x10u | CBS_ASN1_CONSTRUCTED)
  116. #define CBS_ASN1_SET (0x11u | CBS_ASN1_CONSTRUCTED)
  117. #define CBS_ASN1_NUMERICSTRING 0x12u
  118. #define CBS_ASN1_PRINTABLESTRING 0x13u
  119. #define CBS_ASN1_T61STRING 0x14u
  120. #define CBS_ASN1_VIDEOTEXSTRING 0x15u
  121. #define CBS_ASN1_IA5STRING 0x16u
  122. #define CBS_ASN1_UTCTIME 0x17u
  123. #define CBS_ASN1_GENERALIZEDTIME 0x18u
  124. #define CBS_ASN1_GRAPHICSTRING 0x19u
  125. #define CBS_ASN1_VISIBLESTRING 0x1au
  126. #define CBS_ASN1_GENERALSTRING 0x1bu
  127. #define CBS_ASN1_UNIVERSALSTRING 0x1cu
  128. #define CBS_ASN1_BMPSTRING 0x1eu
  129. // CBS_ASN1_CONSTRUCTED may be ORed into a tag to toggle the constructed
  130. // bit. |CBS| and |CBB| APIs consider the constructed bit to be part of the
  131. // tag.
  132. #define CBS_ASN1_CONSTRUCTED 0x20u
  133. // The following values specify the constructed bit or tag class and may be ORed
  134. // into a tag number to produce the final tag. If none is used, the tag will be
  135. // UNIVERSAL.
  136. //
  137. // Note that although they currently match the DER serialization, consumers must
  138. // use these bits rather than make assumptions about the representation. This is
  139. // to allow for tag numbers beyond 31 in the future.
  140. #define CBS_ASN1_APPLICATION 0x40u
  141. #define CBS_ASN1_CONTEXT_SPECIFIC 0x80u
  142. #define CBS_ASN1_PRIVATE 0xc0u
  143. // CBS_ASN1_CLASS_MASK may be ANDed with a tag to query its class.
  144. #define CBS_ASN1_CLASS_MASK 0xc0u
  145. // CBS_ASN1_TAG_NUMBER_MASK may be ANDed with a tag to query its number.
  146. #define CBS_ASN1_TAG_NUMBER_MASK 0x1fu
  147. // CBS_get_asn1 sets |*out| to the contents of DER-encoded, ASN.1 element (not
  148. // including tag and length bytes) and advances |cbs| over it. The ASN.1
  149. // element must match |tag_value|. It returns one on success and zero
  150. // on error.
  151. //
  152. // Tag numbers greater than 30 are not supported (i.e. short form only).
  153. OPENSSL_EXPORT int CBS_get_asn1(CBS *cbs, CBS *out, unsigned tag_value);
  154. // CBS_get_asn1_element acts like |CBS_get_asn1| but |out| will include the
  155. // ASN.1 header bytes too.
  156. OPENSSL_EXPORT int CBS_get_asn1_element(CBS *cbs, CBS *out, unsigned tag_value);
  157. // CBS_peek_asn1_tag looks ahead at the next ASN.1 tag and returns one
  158. // if the next ASN.1 element on |cbs| would have tag |tag_value|. If
  159. // |cbs| is empty or the tag does not match, it returns zero. Note: if
  160. // it returns one, CBS_get_asn1 may still fail if the rest of the
  161. // element is malformed.
  162. OPENSSL_EXPORT int CBS_peek_asn1_tag(const CBS *cbs, unsigned tag_value);
  163. // CBS_get_any_asn1 sets |*out| to contain the next ASN.1 element from |*cbs|
  164. // (not including tag and length bytes), sets |*out_tag| to the tag number, and
  165. // advances |*cbs|. It returns one on success and zero on error. Either of |out|
  166. // and |out_tag| may be NULL to ignore the value.
  167. //
  168. // Tag numbers greater than 30 are not supported (i.e. short form only).
  169. OPENSSL_EXPORT int CBS_get_any_asn1(CBS *cbs, CBS *out, unsigned *out_tag);
  170. // CBS_get_any_asn1_element sets |*out| to contain the next ASN.1 element from
  171. // |*cbs| (including header bytes) and advances |*cbs|. It sets |*out_tag| to
  172. // the tag number and |*out_header_len| to the length of the ASN.1 header. Each
  173. // of |out|, |out_tag|, and |out_header_len| may be NULL to ignore the value.
  174. //
  175. // Tag numbers greater than 30 are not supported (i.e. short form only).
  176. OPENSSL_EXPORT int CBS_get_any_asn1_element(CBS *cbs, CBS *out,
  177. unsigned *out_tag,
  178. size_t *out_header_len);
  179. // CBS_get_any_ber_asn1_element acts the same as |CBS_get_any_asn1_element| but
  180. // also allows indefinite-length elements to be returned. In that case,
  181. // |*out_header_len| and |CBS_len(out)| will both be two as only the header is
  182. // returned, otherwise it behaves the same as the previous function.
  183. OPENSSL_EXPORT int CBS_get_any_ber_asn1_element(CBS *cbs, CBS *out,
  184. unsigned *out_tag,
  185. size_t *out_header_len);
  186. // CBS_get_asn1_uint64 gets an ASN.1 INTEGER from |cbs| using |CBS_get_asn1|
  187. // and sets |*out| to its value. It returns one on success and zero on error,
  188. // where error includes the integer being negative, or too large to represent
  189. // in 64 bits.
  190. OPENSSL_EXPORT int CBS_get_asn1_uint64(CBS *cbs, uint64_t *out);
  191. // CBS_get_optional_asn1 gets an optional explicitly-tagged element from |cbs|
  192. // tagged with |tag| and sets |*out| to its contents. If present and if
  193. // |out_present| is not NULL, it sets |*out_present| to one, otherwise zero. It
  194. // returns one on success, whether or not the element was present, and zero on
  195. // decode failure.
  196. OPENSSL_EXPORT int CBS_get_optional_asn1(CBS *cbs, CBS *out, int *out_present,
  197. unsigned tag);
  198. // CBS_get_optional_asn1_octet_string gets an optional
  199. // explicitly-tagged OCTET STRING from |cbs|. If present, it sets
  200. // |*out| to the string and |*out_present| to one. Otherwise, it sets
  201. // |*out| to empty and |*out_present| to zero. |out_present| may be
  202. // NULL. It returns one on success, whether or not the element was
  203. // present, and zero on decode failure.
  204. OPENSSL_EXPORT int CBS_get_optional_asn1_octet_string(CBS *cbs, CBS *out,
  205. int *out_present,
  206. unsigned tag);
  207. // CBS_get_optional_asn1_uint64 gets an optional explicitly-tagged
  208. // INTEGER from |cbs|. If present, it sets |*out| to the
  209. // value. Otherwise, it sets |*out| to |default_value|. It returns one
  210. // on success, whether or not the element was present, and zero on
  211. // decode failure.
  212. OPENSSL_EXPORT int CBS_get_optional_asn1_uint64(CBS *cbs, uint64_t *out,
  213. unsigned tag,
  214. uint64_t default_value);
  215. // CBS_get_optional_asn1_bool gets an optional, explicitly-tagged BOOLEAN from
  216. // |cbs|. If present, it sets |*out| to either zero or one, based on the
  217. // boolean. Otherwise, it sets |*out| to |default_value|. It returns one on
  218. // success, whether or not the element was present, and zero on decode
  219. // failure.
  220. OPENSSL_EXPORT int CBS_get_optional_asn1_bool(CBS *cbs, int *out, unsigned tag,
  221. int default_value);
  222. // CBS_is_valid_asn1_bitstring returns one if |cbs| is a valid ASN.1 BIT STRING
  223. // and zero otherwise.
  224. OPENSSL_EXPORT int CBS_is_valid_asn1_bitstring(const CBS *cbs);
  225. // CBS_asn1_bitstring_has_bit returns one if |cbs| is a valid ASN.1 BIT STRING
  226. // and the specified bit is present and set. Otherwise, it returns zero. |bit|
  227. // is indexed starting from zero.
  228. OPENSSL_EXPORT int CBS_asn1_bitstring_has_bit(const CBS *cbs, unsigned bit);
  229. // CRYPTO ByteBuilder.
  230. //
  231. // |CBB| objects allow one to build length-prefixed serialisations. A |CBB|
  232. // object is associated with a buffer and new buffers are created with
  233. // |CBB_init|. Several |CBB| objects can point at the same buffer when a
  234. // length-prefix is pending, however only a single |CBB| can be 'current' at
  235. // any one time. For example, if one calls |CBB_add_u8_length_prefixed| then
  236. // the new |CBB| points at the same buffer as the original. But if the original
  237. // |CBB| is used then the length prefix is written out and the new |CBB| must
  238. // not be used again.
  239. //
  240. // If one needs to force a length prefix to be written out because a |CBB| is
  241. // going out of scope, use |CBB_flush|. If an operation on a |CBB| fails, it is
  242. // in an undefined state and must not be used except to call |CBB_cleanup|.
  243. struct cbb_buffer_st {
  244. uint8_t *buf;
  245. size_t len; // The number of valid bytes.
  246. size_t cap; // The size of buf.
  247. char can_resize; /* One iff |buf| is owned by this object. If not then |buf|
  248. cannot be resized. */
  249. char error; /* One iff there was an error writing to this CBB. All future
  250. operations will fail. */
  251. };
  252. struct cbb_st {
  253. struct cbb_buffer_st *base;
  254. // child points to a child CBB if a length-prefix is pending.
  255. CBB *child;
  256. // offset is the number of bytes from the start of |base->buf| to this |CBB|'s
  257. // pending length prefix.
  258. size_t offset;
  259. // pending_len_len contains the number of bytes in this |CBB|'s pending
  260. // length-prefix, or zero if no length-prefix is pending.
  261. uint8_t pending_len_len;
  262. char pending_is_asn1;
  263. // is_top_level is true iff this is a top-level |CBB| (as opposed to a child
  264. // |CBB|). Top-level objects are valid arguments for |CBB_finish|.
  265. char is_top_level;
  266. };
  267. // CBB_zero sets an uninitialised |cbb| to the zero state. It must be
  268. // initialised with |CBB_init| or |CBB_init_fixed| before use, but it is safe to
  269. // call |CBB_cleanup| without a successful |CBB_init|. This may be used for more
  270. // uniform cleanup of a |CBB|.
  271. OPENSSL_EXPORT void CBB_zero(CBB *cbb);
  272. // CBB_init initialises |cbb| with |initial_capacity|. Since a |CBB| grows as
  273. // needed, the |initial_capacity| is just a hint. It returns one on success or
  274. // zero on error.
  275. OPENSSL_EXPORT int CBB_init(CBB *cbb, size_t initial_capacity);
  276. // CBB_init_fixed initialises |cbb| to write to |len| bytes at |buf|. Since
  277. // |buf| cannot grow, trying to write more than |len| bytes will cause CBB
  278. // functions to fail. It returns one on success or zero on error.
  279. OPENSSL_EXPORT int CBB_init_fixed(CBB *cbb, uint8_t *buf, size_t len);
  280. // CBB_cleanup frees all resources owned by |cbb| and other |CBB| objects
  281. // writing to the same buffer. This should be used in an error case where a
  282. // serialisation is abandoned.
  283. //
  284. // This function can only be called on a "top level" |CBB|, i.e. one initialised
  285. // with |CBB_init| or |CBB_init_fixed|, or a |CBB| set to the zero state with
  286. // |CBB_zero|.
  287. OPENSSL_EXPORT void CBB_cleanup(CBB *cbb);
  288. // CBB_finish completes any pending length prefix and sets |*out_data| to a
  289. // malloced buffer and |*out_len| to the length of that buffer. The caller
  290. // takes ownership of the buffer and, unless the buffer was fixed with
  291. // |CBB_init_fixed|, must call |OPENSSL_free| when done.
  292. //
  293. // It can only be called on a "top level" |CBB|, i.e. one initialised with
  294. // |CBB_init| or |CBB_init_fixed|. It returns one on success and zero on
  295. // error.
  296. OPENSSL_EXPORT int CBB_finish(CBB *cbb, uint8_t **out_data, size_t *out_len);
  297. // CBB_flush causes any pending length prefixes to be written out and any child
  298. // |CBB| objects of |cbb| to be invalidated. This allows |cbb| to continue to be
  299. // used after the children go out of scope, e.g. when local |CBB| objects are
  300. // added as children to a |CBB| that persists after a function returns. This
  301. // function returns one on success or zero on error.
  302. OPENSSL_EXPORT int CBB_flush(CBB *cbb);
  303. // CBB_data returns a pointer to the bytes written to |cbb|. It does not flush
  304. // |cbb|. The pointer is valid until the next operation to |cbb|.
  305. //
  306. // To avoid unfinalized length prefixes, it is a fatal error to call this on a
  307. // CBB with any active children.
  308. OPENSSL_EXPORT const uint8_t *CBB_data(const CBB *cbb);
  309. // CBB_len returns the number of bytes written to |cbb|. It does not flush
  310. // |cbb|.
  311. //
  312. // To avoid unfinalized length prefixes, it is a fatal error to call this on a
  313. // CBB with any active children.
  314. OPENSSL_EXPORT size_t CBB_len(const CBB *cbb);
  315. // CBB_add_u8_length_prefixed sets |*out_contents| to a new child of |cbb|. The
  316. // data written to |*out_contents| will be prefixed in |cbb| with an 8-bit
  317. // length. It returns one on success or zero on error.
  318. OPENSSL_EXPORT int CBB_add_u8_length_prefixed(CBB *cbb, CBB *out_contents);
  319. // CBB_add_u16_length_prefixed sets |*out_contents| to a new child of |cbb|.
  320. // The data written to |*out_contents| will be prefixed in |cbb| with a 16-bit,
  321. // big-endian length. It returns one on success or zero on error.
  322. OPENSSL_EXPORT int CBB_add_u16_length_prefixed(CBB *cbb, CBB *out_contents);
  323. // CBB_add_u24_length_prefixed sets |*out_contents| to a new child of |cbb|.
  324. // The data written to |*out_contents| will be prefixed in |cbb| with a 24-bit,
  325. // big-endian length. It returns one on success or zero on error.
  326. OPENSSL_EXPORT int CBB_add_u24_length_prefixed(CBB *cbb, CBB *out_contents);
  327. // CBB_add_asn1 sets |*out_contents| to a |CBB| into which the contents of an
  328. // ASN.1 object can be written. The |tag| argument will be used as the tag for
  329. // the object. Passing in |tag| number 31 will return in an error since only
  330. // single octet identifiers are supported. It returns one on success or zero
  331. // on error.
  332. OPENSSL_EXPORT int CBB_add_asn1(CBB *cbb, CBB *out_contents, unsigned tag);
  333. // CBB_add_bytes appends |len| bytes from |data| to |cbb|. It returns one on
  334. // success and zero otherwise.
  335. OPENSSL_EXPORT int CBB_add_bytes(CBB *cbb, const uint8_t *data, size_t len);
  336. // CBB_add_space appends |len| bytes to |cbb| and sets |*out_data| to point to
  337. // the beginning of that space. The caller must then write |len| bytes of
  338. // actual contents to |*out_data|. It returns one on success and zero
  339. // otherwise.
  340. OPENSSL_EXPORT int CBB_add_space(CBB *cbb, uint8_t **out_data, size_t len);
  341. // CBB_reserve ensures |cbb| has room for |len| additional bytes and sets
  342. // |*out_data| to point to the beginning of that space. It returns one on
  343. // success and zero otherwise. The caller may write up to |len| bytes to
  344. // |*out_data| and call |CBB_did_write| to complete the write. |*out_data| is
  345. // valid until the next operation on |cbb| or an ancestor |CBB|.
  346. OPENSSL_EXPORT int CBB_reserve(CBB *cbb, uint8_t **out_data, size_t len);
  347. // CBB_did_write advances |cbb| by |len| bytes, assuming the space has been
  348. // written to by the caller. It returns one on success and zero on error.
  349. OPENSSL_EXPORT int CBB_did_write(CBB *cbb, size_t len);
  350. // CBB_add_u8 appends an 8-bit number from |value| to |cbb|. It returns one on
  351. // success and zero otherwise.
  352. OPENSSL_EXPORT int CBB_add_u8(CBB *cbb, uint8_t value);
  353. // CBB_add_u16 appends a 16-bit, big-endian number from |value| to |cbb|. It
  354. // returns one on success and zero otherwise.
  355. OPENSSL_EXPORT int CBB_add_u16(CBB *cbb, uint16_t value);
  356. // CBB_add_u24 appends a 24-bit, big-endian number from |value| to |cbb|. It
  357. // returns one on success and zero otherwise.
  358. OPENSSL_EXPORT int CBB_add_u24(CBB *cbb, uint32_t value);
  359. // CBB_add_u32 appends a 32-bit, big-endian number from |value| to |cbb|. It
  360. // returns one on success and zero otherwise.
  361. OPENSSL_EXPORT int CBB_add_u32(CBB *cbb, uint32_t value);
  362. // CBB_discard_child discards the current unflushed child of |cbb|. Neither the
  363. // child's contents nor the length prefix will be included in the output.
  364. OPENSSL_EXPORT void CBB_discard_child(CBB *cbb);
  365. // CBB_add_asn1_uint64 writes an ASN.1 INTEGER into |cbb| using |CBB_add_asn1|
  366. // and writes |value| in its contents. It returns one on success and zero on
  367. // error.
  368. OPENSSL_EXPORT int CBB_add_asn1_uint64(CBB *cbb, uint64_t value);
  369. #if defined(__cplusplus)
  370. } // extern C
  371. #if !defined(BORINGSSL_NO_CXX)
  372. extern "C++" {
  373. namespace bssl {
  374. using ScopedCBB = internal::StackAllocated<CBB, void, CBB_zero, CBB_cleanup>;
  375. } // namespace bssl
  376. } // extern C++
  377. #endif
  378. #endif
  379. #endif // OPENSSL_HEADER_BYTESTRING_H