x509.c 395 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800580158025803580458055806580758085809581058115812581358145815581658175818581958205821582258235824582558265827582858295830583158325833583458355836583758385839584058415842584358445845584658475848584958505851585258535854585558565857585858595860586158625863586458655866586758685869587058715872587358745875587658775878587958805881588258835884588558865887588858895890589158925893589458955896589758985899590059015902590359045905590659075908590959105911591259135914591559165917591859195920592159225923592459255926592759285929593059315932593359345935593659375938593959405941594259435944594559465947594859495950595159525953595459555956595759585959596059615962596359645965596659675968596959705971597259735974597559765977597859795980598159825983598459855986598759885989599059915992599359945995599659975998599960006001600260036004600560066007600860096010601160126013601460156016601760186019602060216022602360246025602660276028602960306031603260336034603560366037603860396040604160426043604460456046604760486049605060516052605360546055605660576058605960606061606260636064606560666067606860696070607160726073607460756076607760786079608060816082608360846085608660876088608960906091609260936094609560966097609860996100610161026103610461056106610761086109611061116112611361146115611661176118611961206121612261236124612561266127612861296130613161326133613461356136613761386139614061416142614361446145614661476148614961506151615261536154615561566157615861596160616161626163616461656166616761686169617061716172617361746175617661776178617961806181618261836184618561866187618861896190619161926193619461956196619761986199620062016202620362046205620662076208620962106211621262136214621562166217621862196220622162226223622462256226622762286229623062316232623362346235623662376238623962406241624262436244624562466247624862496250625162526253625462556256625762586259626062616262626362646265626662676268626962706271627262736274627562766277627862796280628162826283628462856286628762886289629062916292629362946295629662976298629963006301630263036304630563066307630863096310631163126313631463156316631763186319632063216322632363246325632663276328632963306331633263336334633563366337633863396340634163426343634463456346634763486349635063516352635363546355635663576358635963606361636263636364636563666367636863696370637163726373637463756376637763786379638063816382638363846385638663876388638963906391639263936394639563966397639863996400640164026403640464056406640764086409641064116412641364146415641664176418641964206421642264236424642564266427642864296430643164326433643464356436643764386439644064416442644364446445644664476448644964506451645264536454645564566457645864596460646164626463646464656466646764686469647064716472647364746475647664776478647964806481648264836484648564866487648864896490649164926493649464956496649764986499650065016502650365046505650665076508650965106511651265136514651565166517651865196520652165226523652465256526652765286529653065316532653365346535653665376538653965406541654265436544654565466547654865496550655165526553655465556556655765586559656065616562656365646565656665676568656965706571657265736574657565766577657865796580658165826583658465856586658765886589659065916592659365946595659665976598659966006601660266036604660566066607660866096610661166126613661466156616661766186619662066216622662366246625662666276628662966306631663266336634663566366637663866396640664166426643664466456646664766486649665066516652665366546655665666576658665966606661666266636664666566666667666866696670667166726673667466756676667766786679668066816682668366846685668666876688668966906691669266936694669566966697669866996700670167026703670467056706670767086709671067116712671367146715671667176718671967206721672267236724672567266727672867296730673167326733673467356736673767386739674067416742674367446745674667476748674967506751675267536754675567566757675867596760676167626763676467656766676767686769677067716772677367746775677667776778677967806781678267836784678567866787678867896790679167926793679467956796679767986799680068016802680368046805680668076808680968106811681268136814681568166817681868196820682168226823682468256826682768286829683068316832683368346835683668376838683968406841684268436844684568466847684868496850685168526853685468556856685768586859686068616862686368646865686668676868686968706871687268736874687568766877687868796880688168826883688468856886688768886889689068916892689368946895689668976898689969006901690269036904690569066907690869096910691169126913691469156916691769186919692069216922692369246925692669276928692969306931693269336934693569366937693869396940694169426943694469456946694769486949695069516952695369546955695669576958695969606961696269636964696569666967696869696970697169726973697469756976697769786979698069816982698369846985698669876988698969906991699269936994699569966997699869997000700170027003700470057006700770087009701070117012701370147015701670177018701970207021702270237024702570267027702870297030703170327033703470357036703770387039704070417042704370447045704670477048704970507051705270537054705570567057705870597060706170627063706470657066706770687069707070717072707370747075707670777078707970807081708270837084708570867087708870897090709170927093709470957096709770987099710071017102710371047105710671077108710971107111711271137114711571167117711871197120712171227123712471257126712771287129713071317132713371347135713671377138713971407141714271437144714571467147714871497150715171527153715471557156715771587159716071617162716371647165716671677168716971707171717271737174717571767177717871797180718171827183718471857186718771887189719071917192719371947195719671977198719972007201720272037204720572067207720872097210721172127213721472157216721772187219722072217222722372247225722672277228722972307231723272337234723572367237723872397240724172427243724472457246724772487249725072517252725372547255725672577258725972607261726272637264726572667267726872697270727172727273727472757276727772787279728072817282728372847285728672877288728972907291729272937294729572967297729872997300730173027303730473057306730773087309731073117312731373147315731673177318731973207321732273237324732573267327732873297330733173327333733473357336733773387339734073417342734373447345734673477348734973507351735273537354735573567357735873597360736173627363736473657366736773687369737073717372737373747375737673777378737973807381738273837384738573867387738873897390739173927393739473957396739773987399740074017402740374047405740674077408740974107411741274137414741574167417741874197420742174227423742474257426742774287429743074317432743374347435743674377438743974407441744274437444744574467447744874497450745174527453745474557456745774587459746074617462746374647465746674677468746974707471747274737474747574767477747874797480748174827483748474857486748774887489749074917492749374947495749674977498749975007501750275037504750575067507750875097510751175127513751475157516751775187519752075217522752375247525752675277528752975307531753275337534753575367537753875397540754175427543754475457546754775487549755075517552755375547555755675577558755975607561756275637564756575667567756875697570757175727573757475757576757775787579758075817582758375847585758675877588758975907591759275937594759575967597759875997600760176027603760476057606760776087609761076117612761376147615761676177618761976207621762276237624762576267627762876297630763176327633763476357636763776387639764076417642764376447645764676477648764976507651765276537654765576567657765876597660766176627663766476657666766776687669767076717672767376747675767676777678767976807681768276837684768576867687768876897690769176927693769476957696769776987699770077017702770377047705770677077708770977107711771277137714771577167717771877197720772177227723772477257726772777287729773077317732773377347735773677377738773977407741774277437744774577467747774877497750775177527753775477557756775777587759776077617762776377647765776677677768776977707771777277737774777577767777777877797780778177827783778477857786778777887789779077917792779377947795779677977798779978007801780278037804780578067807780878097810781178127813781478157816781778187819782078217822782378247825782678277828782978307831783278337834783578367837783878397840784178427843784478457846784778487849785078517852785378547855785678577858785978607861786278637864786578667867786878697870787178727873787478757876787778787879788078817882788378847885788678877888788978907891789278937894789578967897789878997900790179027903790479057906790779087909791079117912791379147915791679177918791979207921792279237924792579267927792879297930793179327933793479357936793779387939794079417942794379447945794679477948794979507951795279537954795579567957795879597960796179627963796479657966796779687969797079717972797379747975797679777978797979807981798279837984798579867987798879897990799179927993799479957996799779987999800080018002800380048005800680078008800980108011801280138014801580168017801880198020802180228023802480258026802780288029803080318032803380348035803680378038803980408041804280438044804580468047804880498050805180528053805480558056805780588059806080618062806380648065806680678068806980708071807280738074807580768077807880798080808180828083808480858086808780888089809080918092809380948095809680978098809981008101810281038104810581068107810881098110811181128113811481158116811781188119812081218122812381248125812681278128812981308131813281338134813581368137813881398140814181428143814481458146814781488149815081518152815381548155815681578158815981608161816281638164816581668167816881698170817181728173817481758176817781788179818081818182818381848185818681878188818981908191819281938194819581968197819881998200820182028203820482058206820782088209821082118212821382148215821682178218821982208221822282238224822582268227822882298230823182328233823482358236823782388239824082418242824382448245824682478248824982508251825282538254825582568257825882598260826182628263826482658266826782688269827082718272827382748275827682778278827982808281828282838284828582868287828882898290829182928293829482958296829782988299830083018302830383048305830683078308830983108311831283138314831583168317831883198320832183228323832483258326832783288329833083318332833383348335833683378338833983408341834283438344834583468347834883498350835183528353835483558356835783588359836083618362836383648365836683678368836983708371837283738374837583768377837883798380838183828383838483858386838783888389839083918392839383948395839683978398839984008401840284038404840584068407840884098410841184128413841484158416841784188419842084218422842384248425842684278428842984308431843284338434843584368437843884398440844184428443844484458446844784488449845084518452845384548455845684578458845984608461846284638464846584668467846884698470847184728473847484758476847784788479848084818482848384848485848684878488848984908491849284938494849584968497849884998500850185028503850485058506850785088509851085118512851385148515851685178518851985208521852285238524852585268527852885298530853185328533853485358536853785388539854085418542854385448545854685478548854985508551855285538554855585568557855885598560856185628563856485658566856785688569857085718572857385748575857685778578857985808581858285838584858585868587858885898590859185928593859485958596859785988599860086018602860386048605860686078608860986108611861286138614861586168617861886198620862186228623862486258626862786288629863086318632863386348635863686378638863986408641864286438644864586468647864886498650865186528653865486558656865786588659866086618662866386648665866686678668866986708671867286738674867586768677867886798680868186828683868486858686868786888689869086918692869386948695869686978698869987008701870287038704870587068707870887098710871187128713871487158716871787188719872087218722872387248725872687278728872987308731873287338734873587368737873887398740874187428743874487458746874787488749875087518752875387548755875687578758875987608761876287638764876587668767876887698770877187728773877487758776877787788779878087818782878387848785878687878788878987908791879287938794879587968797879887998800880188028803880488058806880788088809881088118812881388148815881688178818881988208821882288238824882588268827882888298830883188328833883488358836883788388839884088418842884388448845884688478848884988508851885288538854885588568857885888598860886188628863886488658866886788688869887088718872887388748875887688778878887988808881888288838884888588868887888888898890889188928893889488958896889788988899890089018902890389048905890689078908890989108911891289138914891589168917891889198920892189228923892489258926892789288929893089318932893389348935893689378938893989408941894289438944894589468947894889498950895189528953895489558956895789588959896089618962896389648965896689678968896989708971897289738974897589768977897889798980898189828983898489858986898789888989899089918992899389948995899689978998899990009001900290039004900590069007900890099010901190129013901490159016901790189019902090219022902390249025902690279028902990309031903290339034903590369037903890399040904190429043904490459046904790489049905090519052905390549055905690579058905990609061906290639064906590669067906890699070907190729073907490759076907790789079908090819082908390849085908690879088908990909091909290939094909590969097909890999100910191029103910491059106910791089109911091119112911391149115911691179118911991209121912291239124912591269127912891299130913191329133913491359136913791389139914091419142914391449145914691479148914991509151915291539154915591569157915891599160916191629163916491659166916791689169917091719172917391749175917691779178917991809181918291839184918591869187918891899190919191929193919491959196919791989199920092019202920392049205920692079208920992109211921292139214921592169217921892199220922192229223922492259226922792289229923092319232923392349235923692379238923992409241924292439244924592469247924892499250925192529253925492559256925792589259926092619262926392649265926692679268926992709271927292739274927592769277927892799280928192829283928492859286928792889289929092919292929392949295929692979298929993009301930293039304930593069307930893099310931193129313931493159316931793189319932093219322932393249325932693279328932993309331933293339334933593369337933893399340934193429343934493459346934793489349935093519352935393549355935693579358935993609361936293639364936593669367936893699370937193729373937493759376937793789379938093819382938393849385938693879388938993909391939293939394939593969397939893999400940194029403940494059406940794089409941094119412941394149415941694179418941994209421942294239424942594269427942894299430943194329433943494359436943794389439944094419442944394449445944694479448944994509451945294539454945594569457945894599460946194629463946494659466946794689469947094719472947394749475947694779478947994809481948294839484948594869487948894899490949194929493949494959496949794989499950095019502950395049505950695079508950995109511951295139514951595169517951895199520952195229523952495259526952795289529953095319532953395349535953695379538953995409541954295439544954595469547954895499550955195529553955495559556955795589559956095619562956395649565956695679568956995709571957295739574957595769577957895799580958195829583958495859586958795889589959095919592959395949595959695979598959996009601960296039604960596069607960896099610961196129613961496159616961796189619962096219622962396249625962696279628962996309631963296339634963596369637963896399640964196429643964496459646964796489649965096519652965396549655965696579658965996609661966296639664966596669667966896699670967196729673967496759676967796789679968096819682968396849685968696879688968996909691969296939694969596969697969896999700970197029703970497059706970797089709971097119712971397149715971697179718971997209721972297239724972597269727972897299730973197329733973497359736973797389739974097419742974397449745974697479748974997509751975297539754975597569757975897599760976197629763976497659766976797689769977097719772977397749775977697779778977997809781978297839784978597869787978897899790979197929793979497959796979797989799980098019802980398049805980698079808980998109811981298139814981598169817981898199820982198229823982498259826982798289829983098319832983398349835983698379838983998409841984298439844984598469847984898499850985198529853985498559856985798589859986098619862986398649865986698679868986998709871987298739874987598769877987898799880988198829883988498859886988798889889989098919892989398949895989698979898989999009901990299039904990599069907990899099910991199129913991499159916991799189919992099219922992399249925992699279928992999309931993299339934993599369937993899399940994199429943994499459946994799489949995099519952995399549955995699579958995999609961996299639964996599669967996899699970997199729973997499759976997799789979998099819982998399849985998699879988998999909991999299939994999599969997999899991000010001100021000310004100051000610007100081000910010100111001210013100141001510016100171001810019100201002110022100231002410025100261002710028100291003010031100321003310034100351003610037100381003910040100411004210043100441004510046100471004810049100501005110052100531005410055100561005710058100591006010061100621006310064100651006610067100681006910070100711007210073100741007510076100771007810079100801008110082100831008410085100861008710088100891009010091100921009310094100951009610097100981009910100101011010210103101041010510106101071010810109101101011110112101131011410115101161011710118101191012010121101221012310124101251012610127101281012910130101311013210133101341013510136101371013810139101401014110142101431014410145101461014710148101491015010151101521015310154101551015610157101581015910160101611016210163101641016510166101671016810169101701017110172101731017410175101761017710178101791018010181101821018310184101851018610187101881018910190101911019210193101941019510196101971019810199102001020110202102031020410205102061020710208102091021010211102121021310214102151021610217102181021910220102211022210223102241022510226102271022810229102301023110232102331023410235102361023710238102391024010241102421024310244102451024610247102481024910250102511025210253102541025510256102571025810259102601026110262102631026410265102661026710268102691027010271102721027310274102751027610277102781027910280102811028210283102841028510286102871028810289102901029110292102931029410295102961029710298102991030010301103021030310304103051030610307103081030910310103111031210313103141031510316103171031810319103201032110322103231032410325103261032710328103291033010331103321033310334103351033610337103381033910340103411034210343103441034510346103471034810349103501035110352103531035410355103561035710358103591036010361103621036310364103651036610367103681036910370103711037210373103741037510376103771037810379103801038110382103831038410385103861038710388103891039010391103921039310394103951039610397103981039910400104011040210403104041040510406104071040810409104101041110412104131041410415104161041710418104191042010421104221042310424104251042610427104281042910430104311043210433104341043510436104371043810439104401044110442104431044410445104461044710448104491045010451104521045310454104551045610457104581045910460104611046210463104641046510466104671046810469104701047110472104731047410475104761047710478104791048010481104821048310484104851048610487104881048910490104911049210493104941049510496104971049810499105001050110502105031050410505105061050710508105091051010511105121051310514105151051610517105181051910520105211052210523105241052510526105271052810529105301053110532105331053410535105361053710538105391054010541105421054310544105451054610547105481054910550105511055210553105541055510556105571055810559105601056110562105631056410565105661056710568105691057010571105721057310574105751057610577105781057910580105811058210583105841058510586105871058810589105901059110592105931059410595105961059710598105991060010601106021060310604106051060610607106081060910610106111061210613106141061510616106171061810619106201062110622106231062410625106261062710628106291063010631106321063310634106351063610637106381063910640106411064210643106441064510646106471064810649106501065110652106531065410655106561065710658106591066010661106621066310664106651066610667106681066910670106711067210673106741067510676106771067810679106801068110682106831068410685106861068710688106891069010691106921069310694106951069610697106981069910700107011070210703107041070510706107071070810709107101071110712107131071410715107161071710718107191072010721107221072310724107251072610727107281072910730107311073210733107341073510736107371073810739107401074110742107431074410745107461074710748107491075010751107521075310754107551075610757107581075910760107611076210763107641076510766107671076810769107701077110772107731077410775107761077710778107791078010781107821078310784107851078610787107881078910790107911079210793107941079510796107971079810799108001080110802108031080410805108061080710808108091081010811108121081310814108151081610817108181081910820108211082210823108241082510826108271082810829108301083110832108331083410835108361083710838108391084010841108421084310844108451084610847108481084910850108511085210853108541085510856108571085810859108601086110862108631086410865108661086710868108691087010871108721087310874108751087610877108781087910880108811088210883108841088510886108871088810889108901089110892108931089410895108961089710898108991090010901109021090310904109051090610907109081090910910109111091210913109141091510916109171091810919109201092110922109231092410925109261092710928109291093010931109321093310934109351093610937109381093910940109411094210943109441094510946109471094810949109501095110952109531095410955109561095710958109591096010961109621096310964109651096610967109681096910970109711097210973109741097510976109771097810979109801098110982109831098410985109861098710988109891099010991109921099310994109951099610997109981099911000110011100211003110041100511006110071100811009110101101111012110131101411015110161101711018110191102011021110221102311024110251102611027110281102911030110311103211033110341103511036110371103811039110401104111042110431104411045110461104711048110491105011051110521105311054110551105611057110581105911060110611106211063110641106511066110671106811069110701107111072110731107411075110761107711078110791108011081110821108311084110851108611087110881108911090110911109211093110941109511096110971109811099111001110111102111031110411105111061110711108111091111011111111121111311114111151111611117111181111911120111211112211123111241112511126111271112811129111301113111132111331113411135111361113711138111391114011141111421114311144111451114611147111481114911150111511115211153111541115511156111571115811159111601116111162111631116411165111661116711168111691117011171111721117311174111751117611177111781117911180111811118211183111841118511186111871118811189111901119111192111931119411195111961119711198111991120011201112021120311204112051120611207112081120911210112111121211213112141121511216112171121811219112201122111222112231122411225112261122711228112291123011231112321123311234112351123611237112381123911240112411124211243112441124511246112471124811249112501125111252112531125411255112561125711258112591126011261112621126311264112651126611267112681126911270112711127211273112741127511276112771127811279112801128111282112831128411285112861128711288112891129011291112921129311294112951129611297112981129911300113011130211303113041130511306113071130811309113101131111312113131131411315113161131711318113191132011321113221132311324113251132611327113281132911330113311133211333113341133511336113371133811339113401134111342113431134411345113461134711348113491135011351113521135311354113551135611357113581135911360113611136211363113641136511366113671136811369113701137111372113731137411375113761137711378113791138011381113821138311384113851138611387113881138911390113911139211393113941139511396113971139811399114001140111402114031140411405114061140711408114091141011411114121141311414114151141611417114181141911420114211142211423114241142511426114271142811429114301143111432114331143411435114361143711438114391144011441114421144311444114451144611447114481144911450114511145211453114541145511456114571145811459114601146111462114631146411465114661146711468114691147011471114721147311474114751147611477114781147911480114811148211483114841148511486114871148811489114901149111492114931149411495114961149711498114991150011501115021150311504115051150611507115081150911510115111151211513115141151511516115171151811519115201152111522115231152411525115261152711528115291153011531115321153311534115351153611537115381153911540115411154211543115441154511546115471154811549115501155111552115531155411555115561155711558115591156011561115621156311564115651156611567115681156911570115711157211573115741157511576115771157811579115801158111582115831158411585115861158711588115891159011591115921159311594115951159611597115981159911600116011160211603116041160511606116071160811609116101161111612116131161411615116161161711618116191162011621116221162311624116251162611627116281162911630116311163211633116341163511636116371163811639116401164111642116431164411645116461164711648116491165011651116521165311654116551165611657116581165911660116611166211663116641166511666116671166811669116701167111672116731167411675116761167711678116791168011681116821168311684116851168611687116881168911690116911169211693116941169511696116971169811699117001170111702117031170411705117061170711708117091171011711117121171311714117151171611717117181171911720117211172211723117241172511726117271172811729117301173111732117331173411735117361173711738117391174011741117421174311744117451174611747117481174911750117511175211753117541175511756117571175811759117601176111762117631176411765117661176711768117691177011771117721177311774117751177611777117781177911780117811178211783117841178511786117871178811789117901179111792117931179411795117961179711798117991180011801118021180311804118051180611807118081180911810118111181211813118141181511816118171181811819118201182111822118231182411825118261182711828118291183011831118321183311834118351183611837118381183911840118411184211843118441184511846118471184811849118501185111852118531185411855118561185711858118591186011861118621186311864118651186611867118681186911870118711187211873118741187511876118771187811879118801188111882118831188411885118861188711888118891189011891118921189311894118951189611897118981189911900119011190211903119041190511906119071190811909119101191111912119131191411915119161191711918119191192011921119221192311924119251192611927119281192911930119311193211933119341193511936119371193811939119401194111942119431194411945119461194711948119491195011951119521195311954119551195611957119581195911960119611196211963119641196511966119671196811969119701197111972119731197411975119761197711978119791198011981119821198311984119851198611987119881198911990119911199211993119941199511996119971199811999120001200112002120031200412005120061200712008120091201012011120121201312014120151201612017120181201912020120211202212023120241202512026120271202812029120301203112032120331203412035120361203712038120391204012041120421204312044120451204612047120481204912050120511205212053120541205512056120571205812059120601206112062120631206412065120661206712068120691207012071120721207312074120751207612077120781207912080120811208212083120841208512086120871208812089120901209112092120931209412095120961209712098120991210012101121021210312104121051210612107121081210912110121111211212113121141211512116121171211812119121201212112122121231212412125121261212712128121291213012131121321213312134121351213612137121381213912140121411214212143121441214512146121471214812149121501215112152121531215412155121561215712158121591216012161121621216312164121651216612167121681216912170121711217212173121741217512176121771217812179121801218112182121831218412185121861218712188121891219012191121921219312194121951219612197121981219912200122011220212203122041220512206122071220812209122101221112212122131221412215122161221712218122191222012221122221222312224122251222612227122281222912230122311223212233122341223512236122371223812239122401224112242122431224412245122461224712248122491225012251122521225312254122551225612257122581225912260122611226212263122641226512266122671226812269122701227112272122731227412275122761227712278122791228012281122821228312284122851228612287122881228912290122911229212293122941229512296122971229812299123001230112302123031230412305123061230712308123091231012311123121231312314123151231612317123181231912320123211232212323123241232512326123271232812329123301233112332123331233412335123361233712338123391234012341123421234312344123451234612347123481234912350123511235212353123541235512356123571235812359123601236112362123631236412365123661236712368123691237012371123721237312374123751237612377123781237912380123811238212383123841238512386123871238812389123901239112392123931239412395123961239712398123991240012401124021240312404124051240612407124081240912410124111241212413124141241512416124171241812419124201242112422124231242412425124261242712428124291243012431124321243312434124351243612437124381243912440124411244212443124441244512446124471244812449124501245112452124531245412455124561245712458124591246012461124621246312464124651246612467124681246912470124711247212473124741247512476124771247812479124801248112482124831248412485124861248712488124891249012491124921249312494124951249612497124981249912500125011250212503125041250512506125071250812509125101251112512125131251412515125161251712518125191252012521125221252312524125251252612527125281252912530125311253212533125341253512536125371253812539125401254112542125431254412545125461254712548125491255012551125521255312554125551255612557125581255912560125611256212563125641256512566125671256812569125701257112572125731257412575125761257712578125791258012581125821258312584125851258612587125881258912590125911259212593125941259512596125971259812599126001260112602126031260412605126061260712608126091261012611126121261312614126151261612617126181261912620126211262212623126241262512626126271262812629126301263112632126331263412635126361263712638126391264012641126421264312644126451264612647126481264912650126511265212653126541265512656126571265812659126601266112662126631266412665126661266712668126691267012671126721267312674126751267612677126781267912680126811268212683126841268512686126871268812689126901269112692126931269412695126961269712698126991270012701127021270312704127051270612707127081270912710127111271212713127141271512716127171271812719127201272112722127231272412725127261272712728127291273012731127321273312734127351273612737127381273912740127411274212743127441274512746127471274812749127501275112752127531275412755127561275712758127591276012761127621276312764127651276612767127681276912770127711277212773127741277512776127771277812779127801278112782127831278412785127861278712788127891279012791127921279312794127951279612797127981279912800128011280212803128041280512806128071280812809128101281112812128131281412815128161281712818128191282012821128221282312824128251282612827128281282912830128311283212833128341283512836128371283812839128401284112842128431284412845128461284712848128491285012851128521285312854128551285612857128581285912860128611286212863128641286512866128671286812869128701287112872128731287412875128761287712878128791288012881128821288312884128851288612887128881288912890128911289212893128941289512896128971289812899129001290112902129031290412905129061290712908129091291012911129121291312914129151291612917129181291912920129211292212923129241292512926129271292812929129301293112932129331293412935129361293712938129391294012941129421294312944129451294612947129481294912950129511295212953129541295512956129571295812959129601296112962129631296412965129661296712968129691297012971129721297312974129751297612977129781297912980129811298212983129841298512986129871298812989129901299112992129931299412995129961299712998129991300013001130021300313004130051300613007130081300913010130111301213013130141301513016130171301813019130201302113022130231302413025130261302713028130291303013031130321303313034130351303613037130381303913040130411304213043130441304513046130471304813049130501305113052130531305413055130561305713058130591306013061130621306313064130651306613067130681306913070130711307213073130741307513076130771307813079130801308113082130831308413085130861308713088130891309013091130921309313094130951309613097130981309913100131011310213103131041310513106131071310813109131101311113112131131311413115131161311713118131191312013121131221312313124131251312613127131281312913130131311313213133131341313513136131371313813139131401314113142131431314413145131461314713148131491315013151131521315313154131551315613157131581315913160131611316213163131641316513166131671316813169131701317113172131731317413175131761317713178131791318013181131821318313184131851318613187131881318913190131911319213193131941319513196131971319813199132001320113202132031320413205132061320713208132091321013211132121321313214132151321613217132181321913220132211322213223132241322513226132271322813229132301323113232132331323413235132361323713238132391324013241132421324313244132451324613247132481324913250132511325213253132541325513256132571325813259132601326113262132631326413265132661326713268132691327013271132721327313274132751327613277132781327913280132811328213283132841328513286132871328813289132901329113292132931329413295132961329713298132991330013301133021330313304133051330613307133081330913310133111331213313133141331513316133171331813319133201332113322133231332413325133261332713328133291333013331133321333313334133351333613337133381333913340133411334213343133441334513346133471334813349133501335113352133531335413355133561335713358133591336013361133621336313364133651336613367133681336913370133711337213373133741337513376133771337813379133801338113382133831338413385133861338713388133891339013391133921339313394133951339613397133981339913400134011340213403134041340513406134071340813409134101341113412134131341413415134161341713418134191342013421134221342313424134251342613427134281342913430134311343213433134341343513436134371343813439134401344113442134431344413445134461344713448134491345013451134521345313454134551345613457134581345913460134611346213463134641346513466134671346813469134701347113472134731347413475134761347713478134791348013481134821348313484134851348613487134881348913490134911349213493134941349513496134971349813499135001350113502135031350413505135061350713508135091351013511135121351313514135151351613517135181351913520135211352213523135241352513526135271352813529135301353113532135331353413535135361353713538135391354013541135421354313544135451354613547135481354913550135511355213553135541355513556135571355813559135601356113562135631356413565135661356713568135691357013571135721357313574135751357613577135781357913580135811358213583135841358513586135871358813589135901359113592135931359413595135961359713598135991360013601136021360313604136051360613607136081360913610136111361213613136141361513616136171361813619136201362113622136231362413625136261362713628136291363013631136321363313634136351363613637136381363913640136411364213643136441364513646136471364813649136501365113652
  1. /* x509.c
  2. *
  3. * Copyright (C) 2006-2023 wolfSSL Inc.
  4. *
  5. * This file is part of wolfSSL.
  6. *
  7. * wolfSSL is free software; you can redistribute it and/or modify
  8. * it under the terms of the GNU General Public License as published by
  9. * the Free Software Foundation; either version 2 of the License, or
  10. * (at your option) any later version.
  11. *
  12. * wolfSSL is distributed in the hope that it will be useful,
  13. * but WITHOUT ANY WARRANTY; without even the implied warranty of
  14. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
  15. * GNU General Public License for more details.
  16. *
  17. * You should have received a copy of the GNU General Public License
  18. * along with this program; if not, write to the Free Software
  19. * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA
  20. */
  21. #ifdef HAVE_CONFIG_H
  22. #include <config.h>
  23. #endif
  24. #include <wolfssl/wolfcrypt/settings.h>
  25. #if !defined(WOLFSSL_X509_INCLUDED)
  26. #ifndef WOLFSSL_IGNORE_FILE_WARN
  27. #warning x509.c does not need to be compiled separately from ssl.c
  28. #endif
  29. #else
  30. #ifndef WOLFCRYPT_ONLY
  31. #ifndef NO_CERTS
  32. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  33. #include <wolfssl/openssl/x509v3.h>
  34. #endif
  35. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA)
  36. unsigned int wolfSSL_X509_get_extension_flags(WOLFSSL_X509* x509)
  37. {
  38. unsigned int flags = 0;
  39. WOLFSSL_ENTER("wolfSSL_X509_get_extension_flags");
  40. if (x509 != NULL) {
  41. if (x509->keyUsageSet) {
  42. flags |= EXFLAG_KUSAGE;
  43. }
  44. if (x509->extKeyUsageSrc != NULL) {
  45. flags |= EXFLAG_XKUSAGE;
  46. }
  47. }
  48. WOLFSSL_LEAVE("wolfSSL_X509_get_extension_flags", flags);
  49. return flags;
  50. }
  51. unsigned int wolfSSL_X509_get_key_usage(WOLFSSL_X509* x509)
  52. {
  53. unsigned int ret = 0;
  54. WOLFSSL_ENTER("wolfSSL_X509_get_key_usage");
  55. if (x509 == NULL) {
  56. WOLFSSL_MSG("x509 is NULL");
  57. }
  58. else {
  59. if (x509->keyUsageSet) {
  60. ret = wolfSSL_X509_get_keyUsage(x509);
  61. }
  62. else {
  63. ret = (unsigned int)-1;
  64. }
  65. }
  66. WOLFSSL_LEAVE("wolfSSL_X509_get_key_usage", ret);
  67. return ret;
  68. }
  69. unsigned int wolfSSL_X509_get_extended_key_usage(WOLFSSL_X509* x509)
  70. {
  71. int ret = 0;
  72. WOLFSSL_ENTER("wolfSSL_X509_get_extended_key_usage");
  73. if (x509 != NULL) {
  74. if (x509->extKeyUsage & EXTKEYUSE_OCSP_SIGN)
  75. ret |= XKU_OCSP_SIGN;
  76. if (x509->extKeyUsage & EXTKEYUSE_TIMESTAMP)
  77. ret |= XKU_TIMESTAMP;
  78. if (x509->extKeyUsage & EXTKEYUSE_EMAILPROT)
  79. ret |= XKU_SMIME;
  80. if (x509->extKeyUsage & EXTKEYUSE_CODESIGN)
  81. ret |= XKU_CODE_SIGN;
  82. if (x509->extKeyUsage & EXTKEYUSE_CLIENT_AUTH)
  83. ret |= XKU_SSL_CLIENT;
  84. if (x509->extKeyUsage & EXTKEYUSE_SERVER_AUTH)
  85. ret |= XKU_SSL_SERVER;
  86. if (x509->extKeyUsage & EXTKEYUSE_ANY)
  87. ret |= XKU_ANYEKU;
  88. }
  89. WOLFSSL_LEAVE("wolfSSL_X509_get_extended_key_usage", ret);
  90. return (unsigned int)ret;
  91. }
  92. /* Returns the number of X509V3 extensions in X509 object, or 0 on failure */
  93. int wolfSSL_X509_get_ext_count(const WOLFSSL_X509* passedCert)
  94. {
  95. int extCount = 0;
  96. int length = 0;
  97. int outSz = 0;
  98. const byte* rawCert;
  99. int sz = 0;
  100. word32 idx = 0;
  101. const byte* input;
  102. #ifdef WOLFSSL_SMALL_STACK
  103. DecodedCert *cert;
  104. #else
  105. DecodedCert cert[1];
  106. #endif
  107. WOLFSSL_ENTER("wolfSSL_X509_get_ext_count()");
  108. if (passedCert == NULL) {
  109. WOLFSSL_MSG("\tNot passed a certificate");
  110. return WOLFSSL_FAILURE;
  111. }
  112. rawCert = wolfSSL_X509_get_der((WOLFSSL_X509*)passedCert, &outSz);
  113. if (rawCert == NULL) {
  114. WOLFSSL_MSG("\tpassedCert has no internal DerBuffer set.");
  115. return WOLFSSL_FAILURE;
  116. }
  117. #ifdef WOLFSSL_SMALL_STACK
  118. cert = (DecodedCert *)XMALLOC(sizeof(*cert), NULL, DYNAMIC_TYPE_DCERT);
  119. if (cert == NULL) {
  120. WOLFSSL_MSG("out of memory");
  121. return WOLFSSL_FAILURE;
  122. }
  123. #endif
  124. InitDecodedCert(cert, rawCert, (word32)outSz, 0);
  125. if (ParseCert(cert,
  126. #ifdef WOLFSSL_CERT_REQ
  127. passedCert->isCSR ? CERTREQ_TYPE :
  128. #endif
  129. CA_TYPE,
  130. NO_VERIFY, NULL) < 0) {
  131. WOLFSSL_MSG("\tCertificate parsing failed");
  132. goto out;
  133. }
  134. input = cert->extensions;
  135. sz = cert->extensionsSz;
  136. if (input == NULL || sz == 0) {
  137. WOLFSSL_MSG("\tsz or input NULL error");
  138. goto out;
  139. }
  140. #ifdef WOLFSSL_CERT_REQ
  141. if (!passedCert->isCSR)
  142. #endif
  143. {
  144. if (input[idx++] != ASN_EXTENSIONS) {
  145. WOLFSSL_MSG("\tfail: should be an EXTENSIONS");
  146. goto out;
  147. }
  148. if (GetLength(input, &idx, &length, sz) < 0) {
  149. WOLFSSL_MSG("\tfail: invalid length");
  150. goto out;
  151. }
  152. }
  153. if (GetSequence(input, &idx, &length, sz) < 0) {
  154. WOLFSSL_MSG("\tfail: should be a SEQUENCE (1)");
  155. goto out;
  156. }
  157. while (idx < (word32)sz) {
  158. if (GetSequence(input, &idx, &length, sz) < 0) {
  159. WOLFSSL_MSG("\tfail: should be a SEQUENCE");
  160. FreeDecodedCert(cert);
  161. return WOLFSSL_FAILURE;
  162. }
  163. idx += length;
  164. extCount++;
  165. }
  166. out:
  167. FreeDecodedCert(cert);
  168. #ifdef WOLFSSL_SMALL_STACK
  169. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  170. #endif
  171. return extCount;
  172. }
  173. /* Creates and returns pointer to a new X509_EXTENSION object in memory */
  174. WOLFSSL_X509_EXTENSION* wolfSSL_X509_EXTENSION_new(void)
  175. {
  176. WOLFSSL_X509_EXTENSION* newExt;
  177. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_new");
  178. newExt = (WOLFSSL_X509_EXTENSION*)XMALLOC(sizeof(WOLFSSL_X509_EXTENSION),
  179. NULL, DYNAMIC_TYPE_X509_EXT);
  180. if (newExt == NULL)
  181. return NULL;
  182. XMEMSET(newExt, 0, sizeof(WOLFSSL_X509_EXTENSION));
  183. return newExt;
  184. }
  185. void wolfSSL_X509_EXTENSION_free(WOLFSSL_X509_EXTENSION* x)
  186. {
  187. WOLFSSL_ASN1_STRING asn1;
  188. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_free");
  189. if (x == NULL)
  190. return;
  191. if (x->obj != NULL) {
  192. if (x->obj->pathlen != NULL) {
  193. wolfSSL_ASN1_INTEGER_free(x->obj->pathlen);
  194. x->obj->pathlen = NULL;
  195. }
  196. wolfSSL_ASN1_OBJECT_free(x->obj);
  197. }
  198. asn1 = x->value;
  199. if (asn1.length > 0 && asn1.data != NULL && asn1.isDynamic)
  200. XFREE(asn1.data, NULL, DYNAMIC_TYPE_OPENSSL);
  201. wolfSSL_sk_pop_free(x->ext_sk, NULL);
  202. XFREE(x, NULL, DYNAMIC_TYPE_X509_EXT);
  203. }
  204. WOLFSSL_X509_EXTENSION* wolfSSL_X509_EXTENSION_dup(WOLFSSL_X509_EXTENSION* src)
  205. {
  206. WOLFSSL_X509_EXTENSION* ret = NULL;
  207. int err = 0;
  208. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_dup");
  209. if (src == NULL) {
  210. err = 1;
  211. }
  212. if (err == 0) {
  213. ret = wolfSSL_X509_EXTENSION_new();
  214. if (ret == NULL) {
  215. err = 1;
  216. }
  217. }
  218. if (err == 0 && src->obj != NULL) {
  219. ret->obj = wolfSSL_ASN1_OBJECT_dup(src->obj);
  220. if (ret->obj == NULL) {
  221. err = 1;
  222. }
  223. }
  224. if (err == 0) {
  225. ret->crit = src->crit;
  226. if (wolfSSL_ASN1_STRING_copy(&ret->value, &src->value) !=
  227. WOLFSSL_SUCCESS) {
  228. err = 1;
  229. }
  230. }
  231. if (err == 1 && ret != NULL) {
  232. wolfSSL_X509_EXTENSION_free(ret);
  233. ret = NULL;
  234. }
  235. return ret;
  236. }
  237. /* Creates and returns a new WOLFSSL_X509_EXTENSION stack. */
  238. WOLFSSL_STACK* wolfSSL_sk_new_x509_ext(void)
  239. {
  240. WOLFSSL_STACK* sk;
  241. WOLFSSL_ENTER("wolfSSL_sk_new_x509_ext");
  242. sk = wolfSSL_sk_new_null();
  243. if (sk) {
  244. sk->type = STACK_TYPE_X509_EXT;
  245. }
  246. return sk;
  247. }
  248. /* return 1 on success 0 on fail */
  249. int wolfSSL_sk_X509_EXTENSION_push(WOLFSSL_STACK* sk,WOLFSSL_X509_EXTENSION* ext)
  250. {
  251. WOLFSSL_STACK* node;
  252. WOLFSSL_ENTER("wolfSSL_sk_X509_EXTENSION_push");
  253. if (sk == NULL || ext == NULL) {
  254. return WOLFSSL_FAILURE;
  255. }
  256. /* no previous values in stack */
  257. if (sk->data.ext == NULL) {
  258. sk->data.ext = ext;
  259. sk->num += 1;
  260. return WOLFSSL_SUCCESS;
  261. }
  262. /* stack already has value(s) create a new node and add more */
  263. node = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  264. DYNAMIC_TYPE_X509);
  265. if (node == NULL) {
  266. WOLFSSL_MSG("Memory error");
  267. return WOLFSSL_FAILURE;
  268. }
  269. XMEMSET(node, 0, sizeof(WOLFSSL_STACK));
  270. /* push new obj onto head of stack */
  271. node->data.ext = sk->data.ext;
  272. node->next = sk->next;
  273. node->type = sk->type;
  274. sk->next = node;
  275. sk->data.ext = ext;
  276. sk->num += 1;
  277. return WOLFSSL_SUCCESS;
  278. }
  279. /* Free the structure for X509_EXTENSION stack
  280. *
  281. * sk stack to free nodes in
  282. */
  283. void wolfSSL_sk_X509_EXTENSION_free(WOLFSSL_STACK* sk)
  284. {
  285. WOLFSSL_STACK* node;
  286. WOLFSSL_ENTER("wolfSSL_sk_X509_EXTENSION_free");
  287. if (sk == NULL) {
  288. return;
  289. }
  290. /* parse through stack freeing each node */
  291. node = sk->next;
  292. while ((node != NULL) && (sk->num > 1)) {
  293. WOLFSSL_STACK* tmp = node;
  294. node = node->next;
  295. wolfSSL_X509_EXTENSION_free(tmp->data.ext);
  296. XFREE(tmp, NULL, DYNAMIC_TYPE_X509);
  297. sk->num -= 1;
  298. }
  299. /* free head of stack */
  300. if (sk->num == 1) {
  301. wolfSSL_X509_EXTENSION_free(sk->data.ext);
  302. }
  303. XFREE(sk, NULL, DYNAMIC_TYPE_X509);
  304. }
  305. static WOLFSSL_STACK* generateExtStack(const WOLFSSL_X509 *x)
  306. {
  307. int numOfExt, i;
  308. WOLFSSL_X509 *x509 = (WOLFSSL_X509*)x;
  309. WOLFSSL_STACK* ret;
  310. WOLFSSL_STACK* tmp;
  311. if (!x509) {
  312. WOLFSSL_MSG("Bad parameter");
  313. return NULL;
  314. }
  315. /* Save x509->ext_sk */
  316. tmp = x509->ext_sk;
  317. x509->ext_sk = NULL;
  318. numOfExt = wolfSSL_X509_get_ext_count(x509);
  319. for (i = 0; i < numOfExt; i++) {
  320. /* Build the extension stack */
  321. (void)wolfSSL_X509_set_ext(x509, i);
  322. }
  323. /* Restore */
  324. ret = x509->ext_sk;
  325. x509->ext_sk = tmp;
  326. return ret;
  327. }
  328. /**
  329. * @param x Certificate to extract extensions from
  330. * @return STACK_OF(X509_EXTENSION)*
  331. */
  332. const WOLFSSL_STACK *wolfSSL_X509_get0_extensions(const WOLFSSL_X509 *x)
  333. {
  334. int numOfExt;
  335. WOLFSSL_X509 *x509 = (WOLFSSL_X509*)x;
  336. WOLFSSL_ENTER("wolfSSL_X509_get0_extensions");
  337. if (!x509) {
  338. WOLFSSL_MSG("Bad parameter");
  339. return NULL;
  340. }
  341. numOfExt = wolfSSL_X509_get_ext_count(x509);
  342. if (numOfExt != wolfSSL_sk_num(x509->ext_sk_full)) {
  343. wolfSSL_sk_pop_free(x509->ext_sk_full, NULL);
  344. x509->ext_sk_full = generateExtStack(x);
  345. }
  346. return x509->ext_sk_full;
  347. }
  348. /**
  349. * Caller is responsible for freeing the returned stack.
  350. */
  351. const WOLFSSL_STACK *wolfSSL_X509_REQ_get_extensions(const WOLFSSL_X509 *x)
  352. {
  353. return generateExtStack(x);
  354. }
  355. /* Gets the X509_EXTENSION* ext based on it's location in WOLFSSL_X509* x509.
  356. *
  357. * x509 : The X509 structure to look for the extension.
  358. * loc : Location of the extension. If the extension is found at the given
  359. * location, a new X509_EXTENSION structure is populated with extension-specific
  360. * data based on the extension type.
  361. * Returns NULL on error or pointer to X509_EXTENSION structure containing the
  362. * extension. The returned X509_EXTENSION should not be free'd by caller.
  363. * The returned X509_EXTENSION is pushed onto a stack inside the x509 argument.
  364. * This is later free'd when x509 is free'd.
  365. *
  366. * NOTE: for unknown extension NIDs, a X509_EXTENSION is populated with the
  367. * extension oid as the ASN1_OBJECT (QT compatibility)
  368. */
  369. WOLFSSL_X509_EXTENSION* wolfSSL_X509_get_ext(const WOLFSSL_X509* x509, int loc)
  370. {
  371. WOLFSSL_X509_EXTENSION* ext = NULL;
  372. WOLFSSL_ENTER("wolfSSL_X509_get_ext");
  373. if (x509 == NULL)
  374. return NULL;
  375. ext = wolfSSL_X509_set_ext((WOLFSSL_X509*) x509, loc);
  376. return ext;
  377. }
  378. int wolfSSL_X509_get_ext_by_OBJ(const WOLFSSL_X509 *x,
  379. const WOLFSSL_ASN1_OBJECT *obj, int lastpos)
  380. {
  381. const WOLF_STACK_OF(WOLFSSL_X509_EXTENSION) *sk;
  382. if (!x || !obj) {
  383. WOLFSSL_MSG("Bad parameter");
  384. return -1;
  385. }
  386. sk = wolfSSL_X509_get0_extensions(x);
  387. if (!sk) {
  388. WOLFSSL_MSG("No extensions");
  389. return -1;
  390. }
  391. lastpos++;
  392. if (lastpos < 0)
  393. lastpos = 0;
  394. for (; lastpos < wolfSSL_sk_num(sk); lastpos++)
  395. if (wolfSSL_OBJ_cmp((WOLFSSL_ASN1_OBJECT*)wolfSSL_sk_value(sk,
  396. lastpos), obj) == 0)
  397. return lastpos;
  398. return -1;
  399. }
  400. /* Pushes a new X509_EXTENSION* ext onto the stack inside WOLFSSL_X509* x509.
  401. * This is currently a helper function for wolfSSL_X509_get_ext
  402. * Caller does not free the returned WOLFSSL_X509_EXTENSION*
  403. */
  404. WOLFSSL_X509_EXTENSION* wolfSSL_X509_set_ext(WOLFSSL_X509* x509, int loc)
  405. {
  406. int extCount = 0, length = 0, outSz = 0, sz = 0, ret = 0;
  407. int objSz = 0, isSet = 0;
  408. const byte* rawCert;
  409. const byte* input;
  410. byte* oidBuf;
  411. word32 oid, idx = 0, tmpIdx = 0, nid;
  412. WOLFSSL_X509_EXTENSION* ext = NULL;
  413. WOLFSSL_ASN1_INTEGER* a;
  414. WOLFSSL_STACK* sk;
  415. #ifdef WOLFSSL_SMALL_STACK
  416. DecodedCert* cert = NULL;
  417. #else
  418. DecodedCert cert[1];
  419. #endif
  420. WOLFSSL_ENTER("wolfSSL_X509_set_ext");
  421. if(x509 == NULL){
  422. WOLFSSL_MSG("\tNot passed a certificate");
  423. return NULL;
  424. }
  425. if(loc <0 || (loc > wolfSSL_X509_get_ext_count(x509))){
  426. WOLFSSL_MSG("\tBad location argument");
  427. return NULL;
  428. }
  429. ext = wolfSSL_X509_EXTENSION_new();
  430. if (ext == NULL) {
  431. WOLFSSL_MSG("\tX509_EXTENSION_new() failed");
  432. return NULL;
  433. }
  434. rawCert = wolfSSL_X509_get_der((WOLFSSL_X509*)x509, &outSz);
  435. if (rawCert == NULL) {
  436. WOLFSSL_MSG("\tX509_get_der() failed");
  437. wolfSSL_X509_EXTENSION_free(ext);
  438. return NULL;
  439. }
  440. #ifdef WOLFSSL_SMALL_STACK
  441. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL, DYNAMIC_TYPE_DCERT);
  442. if (cert == NULL) {
  443. WOLFSSL_MSG("Failed to allocate memory for DecodedCert");
  444. wolfSSL_X509_EXTENSION_free(ext);
  445. return NULL;
  446. }
  447. #endif
  448. InitDecodedCert(cert, rawCert, (word32)outSz, 0);
  449. if (ParseCert(cert,
  450. #ifdef WOLFSSL_CERT_REQ
  451. x509->isCSR ? CERTREQ_TYPE :
  452. #endif
  453. CA_TYPE,
  454. NO_VERIFY, NULL) < 0) {
  455. WOLFSSL_MSG("\tCertificate parsing failed");
  456. wolfSSL_X509_EXTENSION_free(ext);
  457. FreeDecodedCert(cert);
  458. #ifdef WOLFSSL_SMALL_STACK
  459. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  460. #endif
  461. return NULL;
  462. }
  463. input = cert->extensions;
  464. sz = cert->extensionsSz;
  465. if (input == NULL || sz == 0) {
  466. WOLFSSL_MSG("\tfail: should be an EXTENSIONS");
  467. wolfSSL_X509_EXTENSION_free(ext);
  468. FreeDecodedCert(cert);
  469. #ifdef WOLFSSL_SMALL_STACK
  470. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  471. #endif
  472. return NULL;
  473. }
  474. #ifdef WOLFSSL_CERT_REQ
  475. if (!x509->isCSR)
  476. #endif
  477. {
  478. if (input[idx++] != ASN_EXTENSIONS) {
  479. WOLFSSL_MSG("\tfail: should be an EXTENSIONS");
  480. wolfSSL_X509_EXTENSION_free(ext);
  481. FreeDecodedCert(cert);
  482. #ifdef WOLFSSL_SMALL_STACK
  483. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  484. #endif
  485. return NULL;
  486. }
  487. if (GetLength(input, &idx, &length, sz) < 0) {
  488. WOLFSSL_MSG("\tfail: invalid length");
  489. wolfSSL_X509_EXTENSION_free(ext);
  490. FreeDecodedCert(cert);
  491. #ifdef WOLFSSL_SMALL_STACK
  492. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  493. #endif
  494. return NULL;
  495. }
  496. }
  497. if (GetSequence(input, &idx, &length, sz) < 0) {
  498. WOLFSSL_MSG("\tfail: should be a SEQUENCE (1)");
  499. wolfSSL_X509_EXTENSION_free(ext);
  500. FreeDecodedCert(cert);
  501. #ifdef WOLFSSL_SMALL_STACK
  502. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  503. #endif
  504. return NULL;
  505. }
  506. while (idx < (word32)sz) {
  507. oid = 0;
  508. if (GetSequence(input, &idx, &length, sz) < 0) {
  509. WOLFSSL_MSG("\tfail: should be a SEQUENCE");
  510. wolfSSL_X509_EXTENSION_free(ext);
  511. FreeDecodedCert(cert);
  512. #ifdef WOLFSSL_SMALL_STACK
  513. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  514. #endif
  515. return NULL;
  516. }
  517. tmpIdx = idx;
  518. ret = GetObjectId(input, &idx, &oid, oidCertExtType, sz);
  519. if (ret < 0) {
  520. WOLFSSL_MSG("\tfail: OBJECT ID");
  521. wolfSSL_X509_EXTENSION_free(ext);
  522. FreeDecodedCert(cert);
  523. #ifdef WOLFSSL_SMALL_STACK
  524. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  525. #endif
  526. return NULL;
  527. }
  528. idx = tmpIdx;
  529. nid = (word32)oid2nid(oid, oidCertExtType);
  530. /* Continue while loop until extCount == loc or idx > sz */
  531. if (extCount != loc) {
  532. idx += length;
  533. extCount++;
  534. continue;
  535. }
  536. /* extCount == loc. Now get the extension. */
  537. /* Check if extension has been set */
  538. isSet = wolfSSL_X509_ext_isSet_by_NID((WOLFSSL_X509*)x509, nid);
  539. ext->obj = wolfSSL_OBJ_nid2obj(nid);
  540. if (ext->obj == NULL) {
  541. WOLFSSL_MSG("\tfail: Invalid OBJECT");
  542. wolfSSL_X509_EXTENSION_free(ext);
  543. FreeDecodedCert(cert);
  544. #ifdef WOLFSSL_SMALL_STACK
  545. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  546. #endif
  547. return NULL;
  548. }
  549. ext->obj->nid = nid;
  550. switch (oid) {
  551. case BASIC_CA_OID:
  552. if (!isSet)
  553. break;
  554. /* Set pathlength */
  555. a = wolfSSL_ASN1_INTEGER_new();
  556. if (a == NULL) {
  557. wolfSSL_X509_EXTENSION_free(ext);
  558. FreeDecodedCert(cert);
  559. #ifdef WOLFSSL_SMALL_STACK
  560. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  561. #endif
  562. return NULL;
  563. }
  564. a->length = x509->pathLength;
  565. /* Save ASN1_INTEGER in x509 extension */
  566. ext->obj->pathlen = a;
  567. ext->obj->ca = x509->isCa;
  568. ext->crit = x509->basicConstCrit;
  569. break;
  570. case AUTH_INFO_OID:
  571. if (!isSet)
  572. break;
  573. /* Create a stack to hold both the caIssuer and ocsp objects
  574. in X509_EXTENSION structure */
  575. sk = wolfSSL_sk_new_asn1_obj();
  576. if (sk == NULL) {
  577. WOLFSSL_MSG("Failed to malloc stack");
  578. wolfSSL_X509_EXTENSION_free(ext);
  579. FreeDecodedCert(cert);
  580. #ifdef WOLFSSL_SMALL_STACK
  581. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  582. #endif
  583. return NULL;
  584. }
  585. /* Add CaIssuers object to stack */
  586. if (x509->authInfoCaIssuer != NULL &&
  587. x509->authInfoCaIssuerSz > 0)
  588. {
  589. WOLFSSL_ASN1_OBJECT* obj;
  590. obj = wolfSSL_ASN1_OBJECT_new();
  591. if (obj == NULL) {
  592. WOLFSSL_MSG("Error creating ASN1 object");
  593. wolfSSL_sk_ASN1_OBJECT_pop_free(sk, NULL);
  594. wolfSSL_X509_EXTENSION_free(ext);
  595. FreeDecodedCert(cert);
  596. #ifdef WOLFSSL_SMALL_STACK
  597. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  598. #endif
  599. return NULL;
  600. }
  601. obj->obj = (byte*)x509->authInfoCaIssuer;
  602. obj->objSz = x509->authInfoCaIssuerSz;
  603. obj->grp = oidCertAuthInfoType;
  604. obj->nid = NID_ad_ca_issuers;
  605. ret = wolfSSL_sk_ASN1_OBJECT_push(sk, obj);
  606. if (ret != WOLFSSL_SUCCESS) {
  607. WOLFSSL_MSG("Error pushing ASN1 object onto stack");
  608. wolfSSL_ASN1_OBJECT_free(obj);
  609. wolfSSL_sk_ASN1_OBJECT_pop_free(sk, NULL);
  610. wolfSSL_X509_EXTENSION_free(ext);
  611. FreeDecodedCert(cert);
  612. #ifdef WOLFSSL_SMALL_STACK
  613. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  614. #endif
  615. return NULL;
  616. }
  617. }
  618. /* Add OCSP object to stack */
  619. if (x509->authInfo != NULL &&
  620. x509->authInfoSz > 0)
  621. {
  622. WOLFSSL_ASN1_OBJECT* obj;
  623. obj = wolfSSL_ASN1_OBJECT_new();
  624. if (obj == NULL) {
  625. WOLFSSL_MSG("Error creating ASN1 object");
  626. wolfSSL_sk_ASN1_OBJECT_pop_free(sk, NULL);
  627. wolfSSL_X509_EXTENSION_free(ext);
  628. FreeDecodedCert(cert);
  629. #ifdef WOLFSSL_SMALL_STACK
  630. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  631. #endif
  632. return NULL;
  633. }
  634. obj->obj = x509->authInfo;
  635. obj->objSz = x509->authInfoSz;
  636. obj->grp = oidCertAuthInfoType;
  637. obj->nid = NID_ad_OCSP;
  638. ret = wolfSSL_sk_ASN1_OBJECT_push(sk, obj);
  639. if (ret != WOLFSSL_SUCCESS) {
  640. WOLFSSL_MSG("Error pushing ASN1 object onto stack");
  641. wolfSSL_ASN1_OBJECT_free(obj);
  642. wolfSSL_sk_ASN1_OBJECT_pop_free(sk, NULL);
  643. wolfSSL_X509_EXTENSION_free(ext);
  644. FreeDecodedCert(cert);
  645. #ifdef WOLFSSL_SMALL_STACK
  646. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  647. #endif
  648. return NULL;
  649. }
  650. }
  651. ext->ext_sk = sk;
  652. ext->crit = x509->authInfoCrit;
  653. break;
  654. case AUTH_KEY_OID:
  655. if (!isSet)
  656. break;
  657. ret = wolfSSL_ASN1_STRING_set(&ext->value, x509->authKeyId,
  658. x509->authKeyIdSz);
  659. if (ret != WOLFSSL_SUCCESS) {
  660. WOLFSSL_MSG("ASN1_STRING_set() failed");
  661. wolfSSL_X509_EXTENSION_free(ext);
  662. FreeDecodedCert(cert);
  663. #ifdef WOLFSSL_SMALL_STACK
  664. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  665. #endif
  666. return NULL;
  667. }
  668. ext->crit = x509->authKeyIdCrit;
  669. break;
  670. case SUBJ_KEY_OID:
  671. if (!isSet)
  672. break;
  673. ret = wolfSSL_ASN1_STRING_set(&ext->value, x509->subjKeyId,
  674. x509->subjKeyIdSz);
  675. if (ret != WOLFSSL_SUCCESS) {
  676. WOLFSSL_MSG("ASN1_STRING_set() failed");
  677. wolfSSL_X509_EXTENSION_free(ext);
  678. FreeDecodedCert(cert);
  679. #ifdef WOLFSSL_SMALL_STACK
  680. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  681. #endif
  682. return NULL;
  683. }
  684. ext->crit = x509->subjKeyIdCrit;
  685. break;
  686. case CERT_POLICY_OID:
  687. if (!isSet)
  688. break;
  689. ext->crit = x509->certPolicyCrit;
  690. break;
  691. case KEY_USAGE_OID:
  692. if (!isSet)
  693. break;
  694. ret = wolfSSL_ASN1_STRING_set(&ext->value,
  695. (byte*)&(x509->keyUsage), sizeof(word16));
  696. if (ret != WOLFSSL_SUCCESS) {
  697. WOLFSSL_MSG("ASN1_STRING_set() failed");
  698. wolfSSL_X509_EXTENSION_free(ext);
  699. FreeDecodedCert(cert);
  700. #ifdef WOLFSSL_SMALL_STACK
  701. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  702. #endif
  703. return NULL;
  704. }
  705. ext->crit = x509->keyUsageCrit;
  706. break;
  707. case EXT_KEY_USAGE_OID:
  708. if (!isSet)
  709. break;
  710. ret = wolfSSL_ASN1_STRING_set(&ext->value, x509->extKeyUsageSrc,
  711. x509->extKeyUsageSz);
  712. if (ret != WOLFSSL_SUCCESS) {
  713. WOLFSSL_MSG("ASN1_STRING_set() failed");
  714. wolfSSL_X509_EXTENSION_free(ext);
  715. FreeDecodedCert(cert);
  716. #ifdef WOLFSSL_SMALL_STACK
  717. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  718. #endif
  719. return NULL;
  720. }
  721. ext->crit = x509->extKeyUsageCrit;
  722. break;
  723. case CRL_DIST_OID:
  724. if (!isSet)
  725. break;
  726. ext->crit = x509->CRLdistCrit;
  727. break;
  728. case ALT_NAMES_OID:
  729. {
  730. WOLFSSL_GENERAL_NAME* gn = NULL;
  731. DNS_entry* dns = NULL;
  732. if (!isSet)
  733. break;
  734. #ifdef OPENSSL_ALL
  735. ret = wolfSSL_ASN1_STRING_set(&ext->value, x509->subjAltNameSrc,
  736. x509->subjAltNameSz);
  737. if (ret != WOLFSSL_SUCCESS) {
  738. WOLFSSL_MSG("ASN1_STRING_set() failed");
  739. wolfSSL_X509_EXTENSION_free(ext);
  740. FreeDecodedCert(cert);
  741. #ifdef WOLFSSL_SMALL_STACK
  742. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  743. #endif
  744. return NULL;
  745. }
  746. #endif
  747. sk = (WOLFSSL_GENERAL_NAMES*)XMALLOC(
  748. sizeof(WOLFSSL_GENERAL_NAMES), NULL,
  749. DYNAMIC_TYPE_ASN1);
  750. if (sk == NULL) {
  751. wolfSSL_X509_EXTENSION_free(ext);
  752. FreeDecodedCert(cert);
  753. #ifdef WOLFSSL_SMALL_STACK
  754. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  755. #endif
  756. return NULL;
  757. }
  758. XMEMSET(sk, 0, sizeof(WOLFSSL_GENERAL_NAMES));
  759. sk->type = STACK_TYPE_GEN_NAME;
  760. if (x509->subjAltNameSet && x509->altNames != NULL) {
  761. /* alt names are DNS_entry structs */
  762. dns = x509->altNames;
  763. /* Currently only support GEN_DNS type */
  764. while (dns != NULL) {
  765. gn = wolfSSL_GENERAL_NAME_new();
  766. if (gn == NULL) {
  767. WOLFSSL_MSG("Error creating GENERAL_NAME");
  768. wolfSSL_X509_EXTENSION_free(ext);
  769. FreeDecodedCert(cert);
  770. wolfSSL_sk_pop_free(sk, NULL);
  771. #ifdef WOLFSSL_SMALL_STACK
  772. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  773. #endif
  774. return NULL;
  775. }
  776. gn->type = dns->type;
  777. gn->d.ia5->length = dns->len;
  778. if (wolfSSL_ASN1_STRING_set(gn->d.ia5, dns->name,
  779. gn->d.ia5->length) != WOLFSSL_SUCCESS) {
  780. WOLFSSL_MSG("ASN1_STRING_set failed");
  781. wolfSSL_X509_EXTENSION_free(ext);
  782. FreeDecodedCert(cert);
  783. wolfSSL_GENERAL_NAME_free(gn);
  784. wolfSSL_sk_pop_free(sk, NULL);
  785. #ifdef WOLFSSL_SMALL_STACK
  786. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  787. #endif
  788. return NULL;
  789. }
  790. dns = dns->next;
  791. /* last dns in list add at end of function */
  792. if (dns != NULL) {
  793. if (wolfSSL_sk_GENERAL_NAME_push(sk, gn) !=
  794. WOLFSSL_SUCCESS) {
  795. WOLFSSL_MSG("Error pushing onto stack");
  796. wolfSSL_X509_EXTENSION_free(ext);
  797. FreeDecodedCert(cert);
  798. wolfSSL_GENERAL_NAME_free(gn);
  799. wolfSSL_sk_pop_free(sk, NULL);
  800. #ifdef WOLFSSL_SMALL_STACK
  801. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  802. #endif
  803. return NULL;
  804. }
  805. }
  806. }
  807. if (wolfSSL_sk_GENERAL_NAME_push(sk,gn) !=
  808. WOLFSSL_SUCCESS) {
  809. WOLFSSL_MSG("Error pushing onto stack");
  810. wolfSSL_X509_EXTENSION_free(ext);
  811. FreeDecodedCert(cert);
  812. wolfSSL_GENERAL_NAME_free(gn);
  813. wolfSSL_sk_pop_free(sk, NULL);
  814. #ifdef WOLFSSL_SMALL_STACK
  815. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  816. #endif
  817. return NULL;
  818. }
  819. }
  820. ext->ext_sk = sk;
  821. ext->crit = x509->subjAltNameCrit;
  822. break;
  823. }
  824. default:
  825. WOLFSSL_MSG("Unknown extension type found, parsing OID");
  826. /* If the extension type is not recognized/supported,
  827. set the ASN1_OBJECT in the extension with the
  828. parsed oid for access in later function calls */
  829. /* Get OID from input */
  830. if (GetASNObjectId(input, &idx, &length, sz) != 0) {
  831. WOLFSSL_MSG("Failed to Get ASN Object Id");
  832. wolfSSL_X509_EXTENSION_free(ext);
  833. FreeDecodedCert(cert);
  834. #ifdef WOLFSSL_SMALL_STACK
  835. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  836. #endif
  837. return NULL;
  838. }
  839. oidBuf = (byte*)XMALLOC(length+1+MAX_LENGTH_SZ, NULL,
  840. DYNAMIC_TYPE_TMP_BUFFER);
  841. if (oidBuf == NULL) {
  842. WOLFSSL_MSG("Failed to malloc tmp buffer");
  843. wolfSSL_X509_EXTENSION_free(ext);
  844. FreeDecodedCert(cert);
  845. #ifdef WOLFSSL_SMALL_STACK
  846. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  847. #endif
  848. return NULL;
  849. }
  850. oidBuf[0] = ASN_OBJECT_ID;
  851. objSz++;
  852. objSz += SetLength(length, oidBuf + 1);
  853. objSz += length;
  854. /* Set object size and reallocate space in object buffer */
  855. ext->obj->objSz = objSz;
  856. if(((ext->obj->dynamic & WOLFSSL_ASN1_DYNAMIC_DATA) != 0) ||
  857. (ext->obj->obj == NULL)) {
  858. ext->obj->obj =(byte*)XREALLOC((byte*)ext->obj->obj,
  859. ext->obj->objSz,
  860. NULL,DYNAMIC_TYPE_ASN1);
  861. if (ext->obj->obj == NULL) {
  862. wolfSSL_ASN1_OBJECT_free(ext->obj);
  863. wolfSSL_X509_EXTENSION_free(ext);
  864. FreeDecodedCert(cert);
  865. XFREE(oidBuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  866. #ifdef WOLFSSL_SMALL_STACK
  867. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  868. #endif
  869. return NULL;
  870. }
  871. ext->obj->dynamic |= WOLFSSL_ASN1_DYNAMIC_DATA;
  872. } else {
  873. ext->obj->dynamic &= ~WOLFSSL_ASN1_DYNAMIC_DATA;
  874. }
  875. /* Get OID from input and copy to ASN1_OBJECT buffer */
  876. XMEMCPY(oidBuf+2, input+idx, length);
  877. XMEMCPY((byte*)ext->obj->obj, oidBuf, ext->obj->objSz);
  878. XFREE(oidBuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  879. oidBuf = NULL;
  880. ext->obj->grp = oidCertExtType;
  881. ext->crit = 0;
  882. /* Get extension data and copy as ASN1_STRING */
  883. tmpIdx = idx + length;
  884. if ((tmpIdx >= (word32)sz) || (input[tmpIdx++] != ASN_OCTET_STRING)) {
  885. WOLFSSL_MSG("Error decoding unknown extension data");
  886. wolfSSL_ASN1_OBJECT_free(ext->obj);
  887. wolfSSL_X509_EXTENSION_free(ext);
  888. FreeDecodedCert(cert);
  889. #ifdef WOLFSSL_SMALL_STACK
  890. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  891. #endif
  892. return NULL;
  893. }
  894. if (GetLength(input, &tmpIdx, &length, sz) <= 0) {
  895. WOLFSSL_MSG("Error: Invalid Input Length.");
  896. wolfSSL_ASN1_OBJECT_free(ext->obj);
  897. wolfSSL_X509_EXTENSION_free(ext);
  898. FreeDecodedCert(cert);
  899. #ifdef WOLFSSL_SMALL_STACK
  900. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  901. #endif
  902. return NULL;
  903. }
  904. ext->value.data = (char*)XMALLOC(length, NULL, DYNAMIC_TYPE_ASN1);
  905. ext->value.isDynamic = 1;
  906. if (ext->value.data == NULL) {
  907. WOLFSSL_MSG("Failed to malloc ASN1_STRING data");
  908. wolfSSL_X509_EXTENSION_free(ext);
  909. FreeDecodedCert(cert);
  910. #ifdef WOLFSSL_SMALL_STACK
  911. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  912. #endif
  913. return NULL;
  914. }
  915. XMEMCPY(ext->value.data,input+tmpIdx,length);
  916. ext->value.length = length;
  917. } /* switch(oid) */
  918. break; /* Got the Extension. Now exit while loop. */
  919. } /* while(idx < sz) */
  920. /* Store the new extension in a stack inside x509
  921. * The extensions on the stack are free'd internally when FreeX509 is called
  922. */
  923. if (x509->ext_sk == NULL)
  924. x509->ext_sk = wolfSSL_sk_new_x509_ext();
  925. if (x509->ext_sk != NULL)
  926. wolfSSL_sk_X509_EXTENSION_push(x509->ext_sk, ext);
  927. FreeDecodedCert(cert);
  928. #ifdef WOLFSSL_SMALL_STACK
  929. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  930. #endif
  931. return ext;
  932. }
  933. /**
  934. * @param str String to copy
  935. * @param buf Output buffer. If this contains a pointer then it is free'd
  936. * with the DYNAMIC_TYPE_X509_EXT hint.
  937. * @param len Output length
  938. * @return WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on error
  939. */
  940. static int asn1_string_copy_to_buffer(WOLFSSL_ASN1_STRING* str, byte** buf,
  941. word32* len, void* heap) {
  942. if (!str || !buf || !len) {
  943. return WOLFSSL_FAILURE;
  944. }
  945. if (str->data && str->length > 0) {
  946. if (*buf)
  947. XFREE(*buf, heap, DYNAMIC_TYPE_X509_EXT);
  948. *len = 0;
  949. *buf = (byte*)XMALLOC(str->length, heap,
  950. DYNAMIC_TYPE_X509_EXT);
  951. if (!*buf) {
  952. WOLFSSL_MSG("malloc error");
  953. return WOLFSSL_FAILURE;
  954. }
  955. *len = str->length;
  956. XMEMCPY(*buf, str->data, str->length);
  957. }
  958. (void)heap;
  959. return WOLFSSL_SUCCESS;
  960. }
  961. int wolfSSL_X509_add_ext(WOLFSSL_X509 *x509, WOLFSSL_X509_EXTENSION *ext, int loc)
  962. {
  963. int nid;
  964. WOLFSSL_ENTER("wolfSSL_X509_add_ext");
  965. if (!x509 || !ext || loc >= 0) {
  966. WOLFSSL_MSG("Bad parameter");
  967. return WOLFSSL_FAILURE;
  968. }
  969. nid = (ext->obj != NULL) ? ext->obj->type : ext->value.nid;
  970. switch (nid) {
  971. case NID_authority_key_identifier:
  972. if (x509->authKeyIdSrc != NULL) {
  973. /* If authKeyId points into authKeyIdSrc then free it and
  974. * revert to old functionality */
  975. XFREE(x509->authKeyIdSrc, x509->heap, DYNAMIC_TYPE_X509_EXT);
  976. x509->authKeyIdSrc = NULL;
  977. x509->authKeyId = NULL;
  978. }
  979. if (asn1_string_copy_to_buffer(&ext->value, &x509->authKeyId,
  980. &x509->authKeyIdSz, x509->heap) != WOLFSSL_SUCCESS) {
  981. WOLFSSL_MSG("asn1_string_copy_to_buffer error");
  982. return WOLFSSL_FAILURE;
  983. }
  984. x509->authKeyIdCrit = (byte)ext->crit;
  985. break;
  986. case NID_subject_key_identifier:
  987. if (asn1_string_copy_to_buffer(&ext->value, &x509->subjKeyId,
  988. &x509->subjKeyIdSz, x509->heap) != WOLFSSL_SUCCESS) {
  989. WOLFSSL_MSG("asn1_string_copy_to_buffer error");
  990. return WOLFSSL_FAILURE;
  991. }
  992. x509->subjKeyIdCrit = (byte)ext->crit;
  993. break;
  994. case NID_subject_alt_name:
  995. {
  996. WOLFSSL_GENERAL_NAMES* gns = ext->ext_sk;
  997. while (gns) {
  998. WOLFSSL_GENERAL_NAME* gn = gns->data.gn;
  999. if (!gn || !gn->d.ia5 ||
  1000. wolfSSL_X509_add_altname_ex(x509, gn->d.ia5->data,
  1001. gn->d.ia5->length, gn->type) != WOLFSSL_SUCCESS) {
  1002. WOLFSSL_MSG("Subject alternative name missing extension");
  1003. return WOLFSSL_FAILURE;
  1004. }
  1005. gns = gns->next;
  1006. }
  1007. x509->subjAltNameSet = 1;
  1008. x509->subjAltNameCrit = (byte)ext->crit;
  1009. break;
  1010. }
  1011. case NID_key_usage:
  1012. if (ext && ext->value.data &&
  1013. ext->value.length == sizeof(word16)) {
  1014. x509->keyUsage = *(word16*)ext->value.data;
  1015. x509->keyUsageCrit = (byte)ext->crit;
  1016. x509->keyUsageSet = 1;
  1017. }
  1018. break;
  1019. case NID_basic_constraints:
  1020. if (ext->obj) {
  1021. x509->isCa = (byte)ext->obj->ca;
  1022. x509->basicConstCrit = (byte)ext->crit;
  1023. if (ext->obj->pathlen)
  1024. x509->pathLength = ext->obj->pathlen->length;
  1025. x509->basicConstSet = 1;
  1026. }
  1027. break;
  1028. default:
  1029. WOLFSSL_MSG("Unsupported extension to add");
  1030. return WOLFSSL_FAILURE;
  1031. }
  1032. return WOLFSSL_SUCCESS;
  1033. }
  1034. #ifndef NO_BIO
  1035. /* Return 0 on success and 1 on failure. Copies ext data to bio, using indent
  1036. * to pad the output. flag is ignored. */
  1037. int wolfSSL_X509V3_EXT_print(WOLFSSL_BIO *out, WOLFSSL_X509_EXTENSION *ext,
  1038. unsigned long flag, int indent)
  1039. {
  1040. ASN1_OBJECT* obj;
  1041. ASN1_STRING* str;
  1042. int nid;
  1043. int rc = WOLFSSL_FAILURE;
  1044. char tmp[CTC_NAME_SIZE*2 + 1];
  1045. const int tmpSz = sizeof(tmp);
  1046. int tmpLen = 0;
  1047. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_print");
  1048. if ((out == NULL) || (ext == NULL)) {
  1049. WOLFSSL_MSG("NULL parameter error");
  1050. return rc;
  1051. }
  1052. obj = wolfSSL_X509_EXTENSION_get_object(ext);
  1053. if (obj == NULL) {
  1054. WOLFSSL_MSG("Error getting ASN1_OBJECT from X509_EXTENSION");
  1055. return rc;
  1056. }
  1057. str = wolfSSL_X509_EXTENSION_get_data(ext);
  1058. if (str == NULL) {
  1059. WOLFSSL_MSG("Error getting ASN1_STRING from X509_EXTENSION");
  1060. return rc;
  1061. }
  1062. /* Print extension based on the type */
  1063. nid = wolfSSL_OBJ_obj2nid(obj);
  1064. switch (nid) {
  1065. case BASIC_CA_OID:
  1066. {
  1067. char isCa[] = "TRUE";
  1068. char notCa[] = "FALSE";
  1069. if ((tmpLen = XSNPRINTF(tmp, tmpSz, "%*sCA:%s", indent, "",
  1070. obj->ca ? isCa : notCa))
  1071. >= tmpSz)
  1072. return rc;
  1073. break;
  1074. }
  1075. case ALT_NAMES_OID:
  1076. {
  1077. WOLFSSL_STACK* sk;
  1078. char* val;
  1079. int valLen;
  1080. int len;
  1081. sk = ext->ext_sk;
  1082. while (sk != NULL) {
  1083. if (sk->type == STACK_TYPE_GEN_NAME && sk->data.gn) {
  1084. /* str is GENERAL_NAME for subject alternative name ext */
  1085. str = sk->data.gn->d.ia5;
  1086. len = str->length + 2; /* + 2 for NULL char and "," */
  1087. if (len > tmpSz) {
  1088. WOLFSSL_MSG("len greater than buffer size");
  1089. return rc;
  1090. }
  1091. val = (char*)XMALLOC(len + indent, NULL,
  1092. DYNAMIC_TYPE_TMP_BUFFER);
  1093. if (val == NULL) {
  1094. WOLFSSL_MSG("Memory error");
  1095. return rc;
  1096. }
  1097. if (sk->next) {
  1098. if ((valLen = XSNPRINTF(val, len, "%*s%s,",
  1099. indent, "", str->strData))
  1100. >= len)
  1101. return rc;
  1102. } else {
  1103. if ((valLen = XSNPRINTF(val, len, "%*s%s",
  1104. indent, "", str->strData))
  1105. >= len)
  1106. return rc;
  1107. }
  1108. if (tmpLen + valLen > tmpSz) {
  1109. XFREE(val, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  1110. return rc;
  1111. }
  1112. XMEMCPY(tmp + tmpLen, val, valLen);
  1113. tmpLen += valLen;
  1114. XFREE(val, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  1115. }
  1116. sk = sk->next;
  1117. }
  1118. break;
  1119. }
  1120. case AUTH_KEY_OID:
  1121. case SUBJ_KEY_OID:
  1122. {
  1123. char* asn1str;
  1124. asn1str = wolfSSL_i2s_ASN1_STRING(NULL, str);
  1125. if ((tmpLen = XSNPRINTF(
  1126. tmp, tmpSz, "%*s%s", indent, "", asn1str))
  1127. >= tmpSz)
  1128. return rc;
  1129. XFREE(asn1str, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  1130. break;
  1131. }
  1132. case AUTH_INFO_OID:
  1133. case CERT_POLICY_OID:
  1134. case CRL_DIST_OID:
  1135. case KEY_USAGE_OID:
  1136. WOLFSSL_MSG("X509V3_EXT_print not yet implemented for ext type");
  1137. break;
  1138. default:
  1139. if ((tmpLen = XSNPRINTF(
  1140. tmp, tmpSz, "%*s%s", indent, "", str->strData))
  1141. >= tmpSz)
  1142. return rc;
  1143. }
  1144. if (wolfSSL_BIO_write(out, tmp, tmpLen) == tmpLen) {
  1145. rc = WOLFSSL_SUCCESS;
  1146. }
  1147. (void) flag;
  1148. return rc;
  1149. }
  1150. #endif /* !NO_BIO */
  1151. #ifndef NO_WOLFSSL_STUB
  1152. int wolfSSL_X509V3_EXT_add_nconf(WOLFSSL_CONF *conf, WOLFSSL_X509V3_CTX *ctx,
  1153. const char *section, WOLFSSL_X509 *cert)
  1154. {
  1155. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_add_nconf");
  1156. WOLFSSL_STUB("wolfSSL_X509V3_EXT_add_nconf");
  1157. (void)conf;
  1158. (void)ctx;
  1159. (void)section;
  1160. (void)cert;
  1161. return WOLFSSL_SUCCESS;
  1162. }
  1163. #endif
  1164. /* Returns crit flag in X509_EXTENSION object */
  1165. int wolfSSL_X509_EXTENSION_get_critical(const WOLFSSL_X509_EXTENSION* ex)
  1166. {
  1167. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_get_critical");
  1168. if (ex == NULL)
  1169. return BAD_FUNC_ARG;
  1170. return ex->crit;
  1171. }
  1172. /* Sets if the extension is critical
  1173. * returns WOLFSSL_SUCCESS on success
  1174. */
  1175. int wolfSSL_X509_EXTENSION_set_critical(WOLFSSL_X509_EXTENSION* ex, int crit)
  1176. {
  1177. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_set_critical");
  1178. if (ex == NULL)
  1179. return WOLFSSL_FAILURE;
  1180. ex->crit = crit;
  1181. return WOLFSSL_SUCCESS;
  1182. }
  1183. /* Creates v3_ext_method for a given X509v3 extension
  1184. *
  1185. * ex : The X509_EXTENSION used to create v3_ext_method. If the extension is
  1186. * not NULL, get the NID of the extension object and populate the
  1187. * extension type-specific X509V3_EXT_* function(s) in v3_ext_method.
  1188. *
  1189. * Returns NULL on error or pointer to the v3_ext_method populated with extension
  1190. * type-specific X509V3_EXT_* function(s).
  1191. *
  1192. * NOTE: NID_subject_key_identifier is currently the only extension implementing
  1193. * the X509V3_EXT_* functions, as it is the only type called directly by QT. The
  1194. * other extension types return a pointer to a v3_ext_method struct that contains
  1195. * only the NID.
  1196. */
  1197. #if defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x10100000L
  1198. const WOLFSSL_v3_ext_method* wolfSSL_X509V3_EXT_get(WOLFSSL_X509_EXTENSION* ex)
  1199. #else
  1200. WOLFSSL_v3_ext_method* wolfSSL_X509V3_EXT_get(WOLFSSL_X509_EXTENSION* ex)
  1201. #endif
  1202. {
  1203. int nid;
  1204. WOLFSSL_v3_ext_method method;
  1205. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_get");
  1206. if ((ex == NULL) || (ex->obj == NULL)) {
  1207. WOLFSSL_MSG("Passed an invalid X509_EXTENSION*");
  1208. return NULL;
  1209. }
  1210. /* Initialize method to 0 */
  1211. XMEMSET(&method, 0, sizeof(struct WOLFSSL_v3_ext_method));
  1212. nid = ex->obj->nid;
  1213. if (nid <= 0) {
  1214. WOLFSSL_MSG("Failed to get nid from passed extension object");
  1215. return NULL;
  1216. }
  1217. XMEMSET(&method, 0, sizeof(WOLFSSL_v3_ext_method));
  1218. switch (nid) {
  1219. case NID_basic_constraints:
  1220. break;
  1221. case NID_subject_key_identifier:
  1222. method.i2s = (X509V3_EXT_I2S)wolfSSL_i2s_ASN1_STRING;
  1223. break;
  1224. case NID_subject_alt_name:
  1225. WOLFSSL_MSG("i2v function not yet implemented for Subject Alternative Name");
  1226. break;
  1227. case NID_key_usage:
  1228. WOLFSSL_MSG("i2v function not yet implemented for Key Usage");
  1229. break;
  1230. case NID_authority_key_identifier:
  1231. WOLFSSL_MSG("i2v function not yet implemented for Auth Key Id");
  1232. break;
  1233. case NID_info_access:
  1234. WOLFSSL_MSG("i2v function not yet implemented for Info Access");
  1235. break;
  1236. case NID_ext_key_usage:
  1237. WOLFSSL_MSG("i2v function not yet implemented for Ext Key Usage");
  1238. break;
  1239. case NID_certificate_policies:
  1240. WOLFSSL_MSG("r2i function not yet implemented for Cert Policies");
  1241. break;
  1242. case NID_crl_distribution_points:
  1243. WOLFSSL_MSG("r2i function not yet implemented for CRL Dist Points");
  1244. break;
  1245. default:
  1246. /* If extension type is unknown, return NULL -- QT makes call to
  1247. X509_EXTENSION_get_data() if there is no v3_ext_method */
  1248. WOLFSSL_MSG("X509V3_EXT_get(): Unknown extension type found");
  1249. return NULL;
  1250. }
  1251. method.ext_nid = nid;
  1252. ex->ext_method = method;
  1253. #if defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x10100000L
  1254. return (const WOLFSSL_v3_ext_method*)&ex->ext_method;
  1255. #else
  1256. return (WOLFSSL_v3_ext_method*)&ex->ext_method;
  1257. #endif
  1258. }
  1259. /* Create an Authority Info Access (AIA) from the contents of the extension.
  1260. *
  1261. * AIA is a stack of Access Descriptions.
  1262. *
  1263. * RFC 5280: 4.2.2.1
  1264. *
  1265. * @param [in] ext X509v3 extension.
  1266. * @return Stack of Access Descriptions as an AIA on success.
  1267. * @return NULL on error.
  1268. */
  1269. static WOLFSSL_AUTHORITY_INFO_ACCESS* wolfssl_x509v3_ext_aia_d2i(
  1270. WOLFSSL_X509_EXTENSION* ext)
  1271. {
  1272. int err = 0;
  1273. int ret;
  1274. WOLFSSL_AUTHORITY_INFO_ACCESS* aia = NULL;
  1275. WOLFSSL_STACK* sk;
  1276. WOLFSSL_ACCESS_DESCRIPTION* ad = NULL;
  1277. /* Get the type specific data of this extension. */
  1278. sk = ext->ext_sk;
  1279. if (sk == NULL) {
  1280. WOLFSSL_MSG("ACCESS_DESCRIPTION stack NULL");
  1281. err = 1;
  1282. }
  1283. if (!err) {
  1284. /* AUTHORITY_INFO_ACCESS is a stack of ACCESS_DESCRIPTION entries. */
  1285. aia = wolfSSL_sk_new_null();
  1286. if (aia == NULL) {
  1287. WOLFSSL_MSG("Failed to malloc AUTHORITY_INFO_ACCESS");
  1288. err = 1;
  1289. }
  1290. }
  1291. if (!err) {
  1292. /* AIA is a stack of Access Descriptions. */
  1293. aia->type = STACK_TYPE_ACCESS_DESCRIPTION;
  1294. }
  1295. while ((!err) && (sk != NULL)) {
  1296. WOLFSSL_ASN1_OBJECT* aiaEntry;
  1297. /* Looking for objects in extension's data. */
  1298. if (sk->type != STACK_TYPE_OBJ) {
  1299. sk = sk->next;
  1300. continue;
  1301. }
  1302. /* Get ASN.1 Object from the stack entry's data. */
  1303. aiaEntry = sk->data.obj;
  1304. /* ACCESS_DESCRIPTION has two members: method and location.
  1305. * method: ASN1_OBJECT as either AIA_OCSP_OID or AIA_CA_ISSUER_OID
  1306. * location: GENERAL_NAME structure containing the URI.
  1307. */
  1308. /* Allocate a new Access Description. */
  1309. ad = (WOLFSSL_ACCESS_DESCRIPTION*)XMALLOC(
  1310. sizeof(WOLFSSL_ACCESS_DESCRIPTION), NULL, DYNAMIC_TYPE_X509_EXT);
  1311. if (ad == NULL) {
  1312. WOLFSSL_MSG("Failed to malloc ACCESS_DESCRIPTION");
  1313. err = 1;
  1314. break;
  1315. }
  1316. XMEMSET(ad, 0, sizeof(WOLFSSL_ACCESS_DESCRIPTION));
  1317. /* Create new ASN1_OBJECT from NID. */
  1318. ad->method = wolfSSL_OBJ_nid2obj(aiaEntry->nid);
  1319. if (ad->method == NULL) {
  1320. WOLFSSL_MSG("OBJ_nid2obj() failed");
  1321. err = 1;
  1322. break;
  1323. }
  1324. /* Allocate memory for GENERAL NAME. */
  1325. ad->location = wolfSSL_GENERAL_NAME_new();
  1326. if (ad->location == NULL) {
  1327. WOLFSSL_MSG("Failed to malloc GENERAL_NAME");
  1328. err = 1;
  1329. break;
  1330. }
  1331. /* Set the type of general name to URI (only type supported). */
  1332. ret = wolfSSL_GENERAL_NAME_set_type(ad->location, GEN_URI);
  1333. if (ret != WOLFSSL_SUCCESS) {
  1334. err = 1;
  1335. break;
  1336. }
  1337. /* Set the URI into GENERAL_NAME. */
  1338. ret = wolfSSL_ASN1_STRING_set(ad->location->d.uniformResourceIdentifier,
  1339. aiaEntry->obj, aiaEntry->objSz);
  1340. if (ret != WOLFSSL_SUCCESS) {
  1341. WOLFSSL_MSG("ASN1_STRING_set() failed");
  1342. err = 1;
  1343. break;
  1344. }
  1345. /* Push onto AUTHORITY_INFO_ACCESS stack. */
  1346. ret = wolfSSL_sk_ACCESS_DESCRIPTION_push(aia, ad);
  1347. if (ret != WOLFSSL_SUCCESS) {
  1348. WOLFSSL_MSG("Error pushing ASN1 AD onto stack");
  1349. err = 1;
  1350. break;
  1351. }
  1352. /* Set to NULL so that it doesn't get freed now it is in AIA stack. */
  1353. ad = NULL;
  1354. sk = sk->next;
  1355. }
  1356. if (err) {
  1357. /* Dispose of Access Description if not put in stack. */
  1358. if (ad != NULL) {
  1359. wolfSSL_ASN1_OBJECT_free(ad->method);
  1360. wolfSSL_GENERAL_NAME_free(ad->location);
  1361. XFREE(ad, NULL, DYNAMIC_TYPE_X509_EXT);
  1362. }
  1363. /* Dispose of incomplete Access Description stack. */
  1364. wolfSSL_sk_ACCESS_DESCRIPTION_pop_free(aia, NULL);
  1365. aia = NULL;
  1366. }
  1367. return aia;
  1368. }
  1369. /* Parses and returns an x509v3 extension internal structure.
  1370. *
  1371. * ext : The X509_EXTENSION for parsing internal structure. If extension is
  1372. * not NULL, get the NID of the extension object and create a new
  1373. * extension-specific internal structure based on the extension type.
  1374. *
  1375. * Returns NULL on error or if NID is not found, otherwise returns a pointer to
  1376. * the extension type-specific X509_EXTENSION internal structure.
  1377. * Return is expected to be free'd by caller.
  1378. */
  1379. void* wolfSSL_X509V3_EXT_d2i(WOLFSSL_X509_EXTENSION* ext)
  1380. {
  1381. const WOLFSSL_v3_ext_method* method;
  1382. int ret;
  1383. WOLFSSL_ASN1_OBJECT* object;
  1384. WOLFSSL_BASIC_CONSTRAINTS* bc;
  1385. WOLFSSL_AUTHORITY_KEYID* akey;
  1386. WOLFSSL_ASN1_STRING* asn1String, *newString;
  1387. WOLFSSL_STACK* sk;
  1388. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_d2i");
  1389. if(ext == NULL) {
  1390. WOLFSSL_MSG("Bad function Argument");
  1391. return NULL;
  1392. }
  1393. /* extract extension info */
  1394. method = wolfSSL_X509V3_EXT_get(ext);
  1395. if (method == NULL) {
  1396. WOLFSSL_MSG("wolfSSL_X509V3_EXT_get error");
  1397. return NULL;
  1398. }
  1399. object = wolfSSL_X509_EXTENSION_get_object(ext);
  1400. if (object == NULL) {
  1401. WOLFSSL_MSG("X509_EXTENSION_get_object failed");
  1402. return NULL;
  1403. }
  1404. /* Return pointer to proper internal structure based on NID */
  1405. switch (object->type) {
  1406. /* basicConstraints */
  1407. case (NID_basic_constraints):
  1408. WOLFSSL_MSG("basicConstraints");
  1409. /* Allocate new BASIC_CONSTRAINTS structure */
  1410. bc = wolfSSL_BASIC_CONSTRAINTS_new();
  1411. if (bc == NULL) {
  1412. WOLFSSL_MSG("Failed to malloc basic constraints");
  1413. return NULL;
  1414. }
  1415. /* Copy pathlen and CA into BASIC_CONSTRAINTS from object */
  1416. bc->ca = object->ca;
  1417. if (object->pathlen->length > 0) {
  1418. bc->pathlen = wolfSSL_ASN1_INTEGER_dup(object->pathlen);
  1419. if (bc->pathlen == NULL) {
  1420. WOLFSSL_MSG("Failed to duplicate ASN1_INTEGER");
  1421. wolfSSL_BASIC_CONSTRAINTS_free(bc);
  1422. return NULL;
  1423. }
  1424. }
  1425. else
  1426. bc->pathlen = NULL;
  1427. return bc;
  1428. /* subjectKeyIdentifier */
  1429. case (NID_subject_key_identifier):
  1430. WOLFSSL_MSG("subjectKeyIdentifier");
  1431. asn1String = wolfSSL_X509_EXTENSION_get_data(ext);
  1432. if (asn1String == NULL) {
  1433. WOLFSSL_MSG("X509_EXTENSION_get_data() failed");
  1434. return NULL;
  1435. }
  1436. newString = wolfSSL_ASN1_STRING_new();
  1437. if (newString == NULL) {
  1438. WOLFSSL_MSG("Failed to malloc ASN1_STRING");
  1439. return NULL;
  1440. }
  1441. ret = wolfSSL_ASN1_STRING_set(newString, asn1String->data,
  1442. asn1String->length);
  1443. if (ret != WOLFSSL_SUCCESS) {
  1444. WOLFSSL_MSG("ASN1_STRING_set() failed");
  1445. wolfSSL_ASN1_STRING_free(newString);
  1446. return NULL;
  1447. };
  1448. newString->type = asn1String->type;
  1449. return newString;
  1450. /* authorityKeyIdentifier */
  1451. case (NID_authority_key_identifier):
  1452. WOLFSSL_MSG("AuthorityKeyIdentifier");
  1453. akey = (WOLFSSL_AUTHORITY_KEYID*)
  1454. XMALLOC(sizeof(WOLFSSL_AUTHORITY_KEYID), NULL,
  1455. DYNAMIC_TYPE_X509_EXT);
  1456. if (akey == NULL) {
  1457. WOLFSSL_MSG("Failed to malloc authority key id");
  1458. return NULL;
  1459. }
  1460. XMEMSET(akey, 0, sizeof(WOLFSSL_AUTHORITY_KEYID));
  1461. akey->keyid = wolfSSL_ASN1_STRING_new();
  1462. if (akey->keyid == NULL) {
  1463. WOLFSSL_MSG("ASN1_STRING_new() failed");
  1464. wolfSSL_AUTHORITY_KEYID_free(akey);
  1465. return NULL;
  1466. }
  1467. asn1String = wolfSSL_X509_EXTENSION_get_data(ext);
  1468. if (asn1String == NULL) {
  1469. WOLFSSL_MSG("X509_EXTENSION_get_data() failed");
  1470. wolfSSL_AUTHORITY_KEYID_free(akey);
  1471. return NULL;
  1472. }
  1473. ret = wolfSSL_ASN1_STRING_set(akey->keyid, asn1String->data,
  1474. asn1String->length);
  1475. if (ret != WOLFSSL_SUCCESS) {
  1476. WOLFSSL_MSG("ASN1_STRING_set() failed");
  1477. wolfSSL_AUTHORITY_KEYID_free(akey);
  1478. return NULL;
  1479. };
  1480. akey->keyid->type = asn1String->type;
  1481. /* For now, set issuer and serial to NULL. This may need to be
  1482. updated for future use */
  1483. akey->issuer = NULL;
  1484. akey->serial = NULL;
  1485. return akey;
  1486. /* keyUsage */
  1487. case (NID_key_usage):
  1488. WOLFSSL_MSG("keyUsage");
  1489. /* This may need to be updated for future use. The i2v method for
  1490. keyUsage is not currently set. For now, return the ASN1_STRING
  1491. representation of KeyUsage bit string */
  1492. asn1String = wolfSSL_X509_EXTENSION_get_data(ext);
  1493. if (asn1String == NULL) {
  1494. WOLFSSL_MSG("X509_EXTENSION_get_data() failed");
  1495. return NULL;
  1496. }
  1497. newString = wolfSSL_ASN1_STRING_new();
  1498. if (newString == NULL) {
  1499. WOLFSSL_MSG("Failed to malloc ASN1_STRING");
  1500. return NULL;
  1501. }
  1502. ret = wolfSSL_ASN1_STRING_set(newString, asn1String->data,
  1503. asn1String->length);
  1504. if (ret != WOLFSSL_SUCCESS) {
  1505. WOLFSSL_MSG("ASN1_STRING_set() failed");
  1506. wolfSSL_ASN1_STRING_free(newString);
  1507. return NULL;
  1508. };
  1509. newString->type = asn1String->type;
  1510. return newString;
  1511. /* extKeyUsage */
  1512. case (NID_ext_key_usage):
  1513. WOLFSSL_MSG("extKeyUsage not supported yet");
  1514. return NULL;
  1515. /* certificatePolicies */
  1516. case (NID_certificate_policies):
  1517. WOLFSSL_MSG("certificatePolicies not supported yet");
  1518. return NULL;
  1519. /* cRLDistributionPoints */
  1520. case (NID_crl_distribution_points):
  1521. WOLFSSL_MSG("cRLDistributionPoints not supported yet");
  1522. return NULL;
  1523. case NID_subject_alt_name:
  1524. if (ext->ext_sk == NULL) {
  1525. WOLFSSL_MSG("Subject alt name stack NULL");
  1526. return NULL;
  1527. }
  1528. sk = wolfSSL_sk_dup(ext->ext_sk);
  1529. if (sk == NULL) {
  1530. WOLFSSL_MSG("Failed to duplicate subject alt names stack.");
  1531. return NULL;
  1532. }
  1533. return sk;
  1534. /* authorityInfoAccess */
  1535. case NID_info_access:
  1536. WOLFSSL_MSG("AuthorityInfoAccess");
  1537. return wolfssl_x509v3_ext_aia_d2i(ext);
  1538. default:
  1539. WOLFSSL_MSG("Extension NID not in table, returning NULL");
  1540. break;
  1541. }
  1542. return NULL;
  1543. }
  1544. /* Looks for the extension matching the passed in nid
  1545. *
  1546. * x509 : certificate to get parse through for extension.
  1547. * nid : Extension OID to be found.
  1548. * lastPos : Start search from extension after lastPos.
  1549. * Set to -1 to search from index 0.
  1550. * return >= 0 If successful the extension index is returned.
  1551. * return -1 If extension is not found or error is encountered.
  1552. */
  1553. int wolfSSL_X509_get_ext_by_NID(const WOLFSSL_X509* x509, int nid, int lastPos)
  1554. {
  1555. int extCount = 0, length = 0, outSz = 0, sz = 0, ret = 0;
  1556. int isSet = 0, found = 0, loc;
  1557. const byte* rawCert;
  1558. const byte* input;
  1559. word32 oid, idx = 0, tmpIdx = 0, foundNID;
  1560. #ifdef WOLFSSL_SMALL_STACK
  1561. DecodedCert *cert;
  1562. #else
  1563. DecodedCert cert[1];
  1564. #endif
  1565. WOLFSSL_ENTER("wolfSSL_X509_get_ext_by_NID");
  1566. if(x509 == NULL){
  1567. WOLFSSL_MSG("\tNot passed a certificate");
  1568. return WOLFSSL_FATAL_ERROR;
  1569. }
  1570. if(lastPos < -1 || (lastPos > (wolfSSL_X509_get_ext_count(x509) - 1))){
  1571. WOLFSSL_MSG("\tBad location argument");
  1572. return WOLFSSL_FATAL_ERROR;
  1573. }
  1574. loc = lastPos + 1;
  1575. rawCert = wolfSSL_X509_get_der((WOLFSSL_X509*)x509, &outSz);
  1576. if (rawCert == NULL) {
  1577. WOLFSSL_MSG("\tX509_get_der() failed");
  1578. return WOLFSSL_FATAL_ERROR;
  1579. }
  1580. #ifdef WOLFSSL_SMALL_STACK
  1581. cert = (DecodedCert *)XMALLOC(sizeof(*cert), x509->heap,
  1582. DYNAMIC_TYPE_DCERT);
  1583. if (cert == NULL) {
  1584. WOLFSSL_MSG("\tout of memory");
  1585. return WOLFSSL_FATAL_ERROR;
  1586. }
  1587. #endif
  1588. InitDecodedCert( cert, rawCert, (word32)outSz, 0);
  1589. if (ParseCert(cert,
  1590. #ifdef WOLFSSL_CERT_REQ
  1591. x509->isCSR ? CERTREQ_TYPE :
  1592. #endif
  1593. CA_TYPE,
  1594. NO_VERIFY, NULL) < 0) {
  1595. WOLFSSL_MSG("\tCertificate parsing failed");
  1596. goto out;
  1597. }
  1598. input = cert->extensions;
  1599. sz = cert->extensionsSz;
  1600. if (input == NULL || sz == 0) {
  1601. WOLFSSL_MSG("\tfail: should be an EXTENSIONS");
  1602. goto out;
  1603. }
  1604. #ifdef WOLFSSL_CERT_REQ
  1605. if (!x509->isCSR)
  1606. #endif
  1607. {
  1608. if (input[idx++] != ASN_EXTENSIONS) {
  1609. WOLFSSL_MSG("\tfail: should be an EXTENSIONS");
  1610. goto out;
  1611. }
  1612. if (GetLength(input, &idx, &length, sz) < 0) {
  1613. WOLFSSL_MSG("\tfail: invalid length");
  1614. goto out;
  1615. }
  1616. }
  1617. if (GetSequence(input, &idx, &length, sz) < 0) {
  1618. WOLFSSL_MSG("\tfail: should be a SEQUENCE (1)");
  1619. goto out;
  1620. }
  1621. while (idx < (word32)sz) {
  1622. oid = 0;
  1623. if (GetSequence(input, &idx, &length, sz) < 0) {
  1624. WOLFSSL_MSG("\tfail: should be a SEQUENCE");
  1625. goto out;
  1626. }
  1627. tmpIdx = idx;
  1628. ret = GetObjectId(input, &idx, &oid, oidCertExtType, sz);
  1629. if (ret < 0) {
  1630. WOLFSSL_MSG("\tfail: OBJECT ID");
  1631. goto out;
  1632. }
  1633. idx = tmpIdx;
  1634. foundNID = (word32)oid2nid(oid, oidCertExtType);
  1635. if (extCount >= loc) {
  1636. /* extCount >= loc. Now check if extension has been set */
  1637. isSet = wolfSSL_X509_ext_isSet_by_NID((WOLFSSL_X509*)x509, foundNID);
  1638. if (isSet && ((word32)nid == foundNID)) {
  1639. found = 1;
  1640. break;
  1641. }
  1642. }
  1643. idx += length;
  1644. extCount++;
  1645. } /* while(idx < sz) */
  1646. out:
  1647. FreeDecodedCert(cert);
  1648. #ifdef WOLFSSL_SMALL_STACK
  1649. XFREE(cert, x509->heap, DYNAMIC_TYPE_DCERT);
  1650. #endif
  1651. return found ? extCount : WOLFSSL_FATAL_ERROR;
  1652. }
  1653. #endif /* OPENSSL_ALL */
  1654. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  1655. /* Looks for the extension matching the passed in nid
  1656. *
  1657. * c : if not null then is set to status value -2 if multiple occurrences
  1658. * of the extension are found, -1 if not found, 0 if found and not
  1659. * critical, and 1 if found and critical.
  1660. * nid : Extension OID to be found.
  1661. * idx : if NULL return first extension found match, otherwise start search at
  1662. * idx location and set idx to the location of extension returned.
  1663. * returns NULL or a pointer to an WOLFSSL_ASN1_BIT_STRING (for KEY_USAGE_OID)
  1664. * or WOLFSSL_STACK (for other)
  1665. * holding extension structure
  1666. *
  1667. * NOTE code for decoding extensions is in asn.c DecodeCertExtensions --
  1668. * use already decoded extension in this function to avoid decoding twice.
  1669. * Currently we do not make use of idx since getting pre decoded extensions.
  1670. */
  1671. void* wolfSSL_X509_get_ext_d2i(const WOLFSSL_X509* x509, int nid, int* c,
  1672. int* idx)
  1673. {
  1674. void* ret = NULL;
  1675. WOLFSSL_STACK* sk = NULL;
  1676. WOLFSSL_ASN1_OBJECT* obj = NULL;
  1677. WOLFSSL_GENERAL_NAME* gn = NULL;
  1678. #ifdef OPENSSL_EXTRA
  1679. WOLFSSL_DIST_POINT* dp = NULL;
  1680. #endif
  1681. WOLFSSL_BASIC_CONSTRAINTS* bc = NULL;
  1682. WOLFSSL_ENTER("wolfSSL_X509_get_ext_d2i");
  1683. if (x509 == NULL) {
  1684. return NULL;
  1685. }
  1686. if (c != NULL) {
  1687. *c = -1; /* default to not found */
  1688. }
  1689. switch (nid) {
  1690. case BASIC_CA_OID:
  1691. if (x509->basicConstSet) {
  1692. WOLFSSL_ASN1_INTEGER* a;
  1693. bc = wolfSSL_BASIC_CONSTRAINTS_new();
  1694. if (!bc) {
  1695. WOLFSSL_MSG("wolfSSL_BASIC_CONSTRAINTS_new error");
  1696. return NULL;
  1697. }
  1698. a = wolfSSL_ASN1_INTEGER_new();
  1699. if (!a) {
  1700. WOLFSSL_MSG("wolfSSL_ASN1_INTEGER_new error");
  1701. wolfSSL_BASIC_CONSTRAINTS_free(bc);
  1702. return NULL;
  1703. }
  1704. a->length = x509->pathLength;
  1705. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT) || \
  1706. defined(WOLFSSL_APACHE_HTTPD)
  1707. bc->ca = x509->isCa;
  1708. #endif
  1709. bc->pathlen = a;
  1710. if (c != NULL) {
  1711. *c = x509->basicConstCrit;
  1712. }
  1713. }
  1714. else {
  1715. WOLFSSL_MSG("No Basic Constraint set");
  1716. }
  1717. return bc;
  1718. case ALT_NAMES_OID:
  1719. {
  1720. DNS_entry* dns = NULL;
  1721. if (x509->subjAltNameSet && x509->altNames != NULL) {
  1722. /* Malloc GENERAL_NAME stack */
  1723. sk = wolfSSL_sk_new_null();
  1724. if (sk == NULL)
  1725. return NULL;
  1726. sk->type = STACK_TYPE_GEN_NAME;
  1727. /* alt names are DNS_entry structs */
  1728. if (c != NULL) {
  1729. if (x509->altNames->next != NULL) {
  1730. *c = -2; /* more then one found */
  1731. }
  1732. else {
  1733. *c = x509->subjAltNameCrit;
  1734. }
  1735. }
  1736. dns = x509->altNames;
  1737. /* Currently only support GEN_DNS type */
  1738. while (dns != NULL) {
  1739. gn = wolfSSL_GENERAL_NAME_new();
  1740. if (gn == NULL) {
  1741. WOLFSSL_MSG("Error creating GENERAL_NAME");
  1742. goto err;
  1743. }
  1744. gn->type = dns->type;
  1745. switch (gn->type) {
  1746. case ASN_DIR_TYPE:
  1747. {
  1748. int localIdx = 0;
  1749. unsigned char* n = (unsigned char*)XMALLOC(
  1750. dns->len + MAX_SEQ_SZ, x509->heap,
  1751. DYNAMIC_TYPE_TMP_BUFFER);
  1752. if (n == NULL) {
  1753. goto err;
  1754. }
  1755. localIdx += SetSequence(dns->len, n);
  1756. XMEMCPY(n + localIdx, dns->name, dns->len);
  1757. gn->d.dirn = wolfSSL_d2i_X509_NAME(NULL, &n,
  1758. dns->len + localIdx);
  1759. XFREE(n, x509->heap, DYNAMIC_TYPE_TMP_BUFFER);
  1760. if (gn->d.dirn == NULL) {
  1761. WOLFSSL_MSG("Convert altDirName to X509 "
  1762. "NAME failed");
  1763. goto err;
  1764. }
  1765. }
  1766. break;
  1767. default:
  1768. if (wolfSSL_ASN1_STRING_set(gn->d.dNSName,
  1769. dns->name, dns->len) != WOLFSSL_SUCCESS) {
  1770. WOLFSSL_MSG("ASN1_STRING_set failed");
  1771. goto err;
  1772. }
  1773. gn->d.dNSName->type = V_ASN1_IA5STRING;
  1774. }
  1775. dns = dns->next;
  1776. if (wolfSSL_sk_GENERAL_NAME_push(sk, gn) !=
  1777. WOLFSSL_SUCCESS) {
  1778. WOLFSSL_MSG("Error pushing ASN1 object onto stack");
  1779. goto err;
  1780. }
  1781. /* null so that it doesn't get pushed again after switch */
  1782. gn = NULL;
  1783. }
  1784. }
  1785. else {
  1786. WOLFSSL_MSG("No Alt Names set");
  1787. }
  1788. break;
  1789. }
  1790. case CRL_DIST_OID:
  1791. #if defined(OPENSSL_EXTRA)
  1792. if (x509->CRLdistSet && x509->CRLInfo != NULL) {
  1793. if (c != NULL) {
  1794. *c = x509->CRLdistCrit;
  1795. }
  1796. sk = wolfSSL_sk_new_null();
  1797. if (sk == NULL) {
  1798. return NULL;
  1799. }
  1800. sk->type = STACK_TYPE_DIST_POINT;
  1801. gn = wolfSSL_GENERAL_NAME_new();
  1802. if (gn == NULL) {
  1803. WOLFSSL_MSG("Error creating GENERAL_NAME");
  1804. goto err;
  1805. }
  1806. if (wolfSSL_GENERAL_NAME_set_type(gn, GEN_URI) !=
  1807. WOLFSSL_SUCCESS) {
  1808. WOLFSSL_MSG("Error setting GENERAL_NAME type");
  1809. goto err;
  1810. }
  1811. if (wolfSSL_ASN1_STRING_set(gn->d.uniformResourceIdentifier,
  1812. x509->CRLInfo, x509->CRLInfoSz) != WOLFSSL_SUCCESS) {
  1813. WOLFSSL_MSG("ASN1_STRING_set failed");
  1814. goto err;
  1815. }
  1816. /* wolfSSL only decodes one dist point */
  1817. dp = wolfSSL_DIST_POINT_new();
  1818. if (dp == NULL) {
  1819. WOLFSSL_MSG("Error creating DIST_POINT");
  1820. goto err;
  1821. }
  1822. /* push GENERAL_NAME onto fullname stack */
  1823. if (wolfSSL_sk_GENERAL_NAME_push(dp->distpoint->name.fullname,
  1824. gn) != WOLFSSL_SUCCESS) {
  1825. WOLFSSL_MSG("wolfSSL_sk_GENERAL_NAME_push error");
  1826. goto err;
  1827. }
  1828. /* push DIST_POINT onto stack */
  1829. if (wolfSSL_sk_DIST_POINT_push(sk, dp) != WOLFSSL_SUCCESS) {
  1830. WOLFSSL_MSG("Error pushing DIST_POINT onto stack");
  1831. goto err;
  1832. }
  1833. gn = NULL;
  1834. dp = NULL;
  1835. }
  1836. else {
  1837. WOLFSSL_MSG("No CRL dist set");
  1838. }
  1839. #endif /* OPENSSL_EXTRA */
  1840. break;
  1841. case AUTH_INFO_OID:
  1842. if (x509->authInfoSet && x509->authInfo != NULL) {
  1843. if (c != NULL) {
  1844. *c = x509->authInfoCrit;
  1845. }
  1846. obj = wolfSSL_ASN1_OBJECT_new();
  1847. if (obj == NULL) {
  1848. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  1849. return NULL;
  1850. }
  1851. obj->type = AUTH_INFO_OID;
  1852. obj->grp = oidCertExtType;
  1853. obj->obj = x509->authInfo;
  1854. obj->objSz = x509->authInfoSz;
  1855. }
  1856. else {
  1857. WOLFSSL_MSG("No Auth Info set");
  1858. }
  1859. break;
  1860. case AUTH_KEY_OID:
  1861. if (x509->authKeyIdSet) {
  1862. WOLFSSL_AUTHORITY_KEYID* akey = wolfSSL_AUTHORITY_KEYID_new();
  1863. if (!akey) {
  1864. WOLFSSL_MSG("Issue creating WOLFSSL_AUTHORITY_KEYID struct");
  1865. return NULL;
  1866. }
  1867. if (c != NULL) {
  1868. *c = x509->authKeyIdCrit;
  1869. }
  1870. obj = wolfSSL_ASN1_OBJECT_new();
  1871. if (obj == NULL) {
  1872. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  1873. wolfSSL_AUTHORITY_KEYID_free(akey);
  1874. return NULL;
  1875. }
  1876. obj->type = AUTH_KEY_OID;
  1877. obj->grp = oidCertExtType;
  1878. obj->obj = x509->authKeyId;
  1879. obj->objSz = x509->authKeyIdSz;
  1880. akey->issuer = obj;
  1881. return akey;
  1882. }
  1883. else {
  1884. WOLFSSL_MSG("No Auth Key set");
  1885. }
  1886. break;
  1887. case SUBJ_KEY_OID:
  1888. if (x509->subjKeyIdSet) {
  1889. if (c != NULL) {
  1890. *c = x509->subjKeyIdCrit;
  1891. }
  1892. obj = wolfSSL_ASN1_OBJECT_new();
  1893. if (obj == NULL) {
  1894. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  1895. return NULL;
  1896. }
  1897. obj->type = SUBJ_KEY_OID;
  1898. obj->grp = oidCertExtType;
  1899. obj->obj = x509->subjKeyId;
  1900. obj->objSz = x509->subjKeyIdSz;
  1901. }
  1902. else {
  1903. WOLFSSL_MSG("No Subject Key set");
  1904. }
  1905. break;
  1906. case CERT_POLICY_OID:
  1907. {
  1908. #ifdef WOLFSSL_CERT_EXT
  1909. int i;
  1910. if (x509->certPoliciesNb > 0) {
  1911. if (c != NULL) {
  1912. if (x509->certPoliciesNb > 1) {
  1913. *c = -2;
  1914. }
  1915. else {
  1916. *c = 0;
  1917. }
  1918. }
  1919. sk = wolfSSL_sk_new_asn1_obj();
  1920. if (sk == NULL) {
  1921. return NULL;
  1922. }
  1923. for (i = 0; i < x509->certPoliciesNb - 1; i++) {
  1924. obj = wolfSSL_ASN1_OBJECT_new();
  1925. if (obj == NULL) {
  1926. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  1927. wolfSSL_sk_ASN1_OBJECT_pop_free(sk, NULL);
  1928. return NULL;
  1929. }
  1930. obj->type = CERT_POLICY_OID;
  1931. obj->grp = oidCertExtType;
  1932. obj->obj = (byte*)(x509->certPolicies[i]);
  1933. obj->objSz = MAX_CERTPOL_SZ;
  1934. if (wolfSSL_sk_ASN1_OBJECT_push(sk, obj)
  1935. != WOLFSSL_SUCCESS) {
  1936. WOLFSSL_MSG("Error pushing ASN1 object onto stack");
  1937. wolfSSL_ASN1_OBJECT_free(obj);
  1938. wolfSSL_sk_ASN1_OBJECT_pop_free(sk, NULL);
  1939. sk = NULL;
  1940. }
  1941. }
  1942. obj = wolfSSL_ASN1_OBJECT_new();
  1943. if (obj == NULL) {
  1944. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  1945. wolfSSL_sk_ASN1_OBJECT_pop_free(sk, NULL);
  1946. return NULL;
  1947. }
  1948. obj->type = CERT_POLICY_OID;
  1949. obj->grp = oidCertExtType;
  1950. obj->obj = (byte*)(x509->certPolicies[i]);
  1951. obj->objSz = MAX_CERTPOL_SZ;
  1952. }
  1953. else {
  1954. WOLFSSL_MSG("No Cert Policy set");
  1955. }
  1956. #elif defined(WOLFSSL_SEP)
  1957. if (x509->certPolicySet) {
  1958. if (c != NULL) {
  1959. *c = x509->certPolicyCrit;
  1960. }
  1961. obj = wolfSSL_ASN1_OBJECT_new();
  1962. if (obj == NULL) {
  1963. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  1964. return NULL;
  1965. }
  1966. obj->type = CERT_POLICY_OID;
  1967. obj->grp = oidCertExtType;
  1968. }
  1969. else {
  1970. WOLFSSL_MSG("No Cert Policy set");
  1971. }
  1972. #else
  1973. WOLFSSL_MSG("wolfSSL not built with WOLFSSL_SEP or WOLFSSL_CERT_EXT");
  1974. #endif
  1975. break;
  1976. }
  1977. case KEY_USAGE_OID:
  1978. {
  1979. WOLFSSL_ASN1_STRING* asn1str = NULL;
  1980. if (x509->keyUsageSet) {
  1981. if (c != NULL) {
  1982. *c = x509->keyUsageCrit;
  1983. }
  1984. asn1str = wolfSSL_ASN1_STRING_new();
  1985. if (asn1str == NULL) {
  1986. WOLFSSL_MSG("Failed to malloc ASN1_STRING");
  1987. return NULL;
  1988. }
  1989. if (wolfSSL_ASN1_STRING_set(asn1str, &x509->keyUsage,
  1990. sizeof(word16)) != WOLFSSL_SUCCESS) {
  1991. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set error");
  1992. wolfSSL_ASN1_STRING_free(asn1str);
  1993. return NULL;
  1994. }
  1995. asn1str->type = KEY_USAGE_OID;
  1996. }
  1997. else {
  1998. WOLFSSL_MSG("No Key Usage set");
  1999. }
  2000. /* don't add stack of and return bit string directly */
  2001. return asn1str;
  2002. }
  2003. case INHIBIT_ANY_OID:
  2004. WOLFSSL_MSG("INHIBIT ANY extension not supported");
  2005. break;
  2006. case EXT_KEY_USAGE_OID:
  2007. if (x509->extKeyUsageSrc != NULL) {
  2008. if (c != NULL) {
  2009. if (x509->extKeyUsageCount > 1) {
  2010. *c = -2;
  2011. }
  2012. else {
  2013. *c = x509->extKeyUsageCrit;
  2014. }
  2015. }
  2016. obj = wolfSSL_ASN1_OBJECT_new();
  2017. if (obj == NULL) {
  2018. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  2019. return NULL;
  2020. }
  2021. obj->type = EXT_KEY_USAGE_OID;
  2022. obj->grp = oidCertExtType;
  2023. obj->obj = x509->extKeyUsageSrc;
  2024. obj->objSz = x509->extKeyUsageSz;
  2025. }
  2026. else {
  2027. WOLFSSL_MSG("No Extended Key Usage set");
  2028. }
  2029. break;
  2030. case NAME_CONS_OID:
  2031. WOLFSSL_MSG("Name Constraint OID extension not supported");
  2032. break;
  2033. case PRIV_KEY_USAGE_PERIOD_OID:
  2034. WOLFSSL_MSG("Private Key Usage Period extension not supported");
  2035. break;
  2036. case SUBJ_INFO_ACC_OID:
  2037. WOLFSSL_MSG("Subject Info Access extension not supported");
  2038. break;
  2039. case POLICY_MAP_OID:
  2040. WOLFSSL_MSG("Policy Map extension not supported");
  2041. break;
  2042. case POLICY_CONST_OID:
  2043. WOLFSSL_MSG("Policy Constraint extension not supported");
  2044. break;
  2045. case ISSUE_ALT_NAMES_OID:
  2046. WOLFSSL_MSG("Issue Alt Names extension not supported");
  2047. break;
  2048. case TLS_FEATURE_OID:
  2049. WOLFSSL_MSG("TLS Feature extension not supported");
  2050. break;
  2051. default:
  2052. WOLFSSL_MSG("Unsupported/Unknown extension OID");
  2053. }
  2054. /* make sure stack of is allocated */
  2055. if ((obj || gn) && sk == NULL) {
  2056. sk = wolfSSL_sk_new_asn1_obj();
  2057. if (sk == NULL) {
  2058. goto err;
  2059. }
  2060. }
  2061. if (obj) {
  2062. if (wolfSSL_sk_ASN1_OBJECT_push(sk, obj) != WOLFSSL_SUCCESS) {
  2063. WOLFSSL_MSG("Error pushing ASN1_OBJECT object onto "
  2064. "stack.");
  2065. goto err;
  2066. }
  2067. }
  2068. ret = sk;
  2069. (void)idx;
  2070. return ret;
  2071. err:
  2072. if (obj) {
  2073. wolfSSL_ASN1_OBJECT_free(obj);
  2074. }
  2075. if (gn) {
  2076. wolfSSL_GENERAL_NAME_free(gn);
  2077. }
  2078. #ifdef OPENSSL_EXTRA
  2079. if (dp) {
  2080. wolfSSL_DIST_POINT_free(dp);
  2081. }
  2082. #endif
  2083. if (sk) {
  2084. wolfSSL_sk_free(sk);
  2085. }
  2086. return NULL;
  2087. }
  2088. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  2089. #ifdef OPENSSL_EXTRA
  2090. int wolfSSL_X509_add_altname_ex(WOLFSSL_X509* x509, const char* name,
  2091. word32 nameSz, int type)
  2092. {
  2093. DNS_entry* newAltName = NULL;
  2094. char* nameCopy = NULL;
  2095. if (x509 == NULL)
  2096. return WOLFSSL_FAILURE;
  2097. if ((name == NULL) || (nameSz == 0))
  2098. return WOLFSSL_SUCCESS;
  2099. newAltName = AltNameNew(x509->heap);
  2100. if (newAltName == NULL)
  2101. return WOLFSSL_FAILURE;
  2102. nameCopy = (char*)XMALLOC(nameSz + 1, x509->heap, DYNAMIC_TYPE_ALTNAME);
  2103. if (nameCopy == NULL) {
  2104. XFREE(newAltName, x509->heap, DYNAMIC_TYPE_ALTNAME);
  2105. return WOLFSSL_FAILURE;
  2106. }
  2107. XMEMCPY(nameCopy, name, nameSz);
  2108. nameCopy[nameSz] = '\0';
  2109. newAltName->next = x509->altNames;
  2110. newAltName->type = type;
  2111. newAltName->len = nameSz;
  2112. newAltName->name = nameCopy;
  2113. x509->altNames = newAltName;
  2114. return WOLFSSL_SUCCESS;
  2115. }
  2116. int wolfSSL_X509_add_altname(WOLFSSL_X509* x509, const char* name, int type)
  2117. {
  2118. word32 nameSz;
  2119. if (name == NULL)
  2120. return WOLFSSL_SUCCESS;
  2121. nameSz = (word32)XSTRLEN(name);
  2122. if (nameSz == 0)
  2123. return WOLFSSL_SUCCESS;
  2124. if (type == ASN_IP_TYPE) {
  2125. WOLFSSL_MSG("Type not supported, use wolfSSL_X509_add_altname_ex");
  2126. return WOLFSSL_FAILURE;
  2127. }
  2128. return wolfSSL_X509_add_altname_ex(x509, name, nameSz, type);
  2129. }
  2130. #ifndef NO_WOLFSSL_STUB
  2131. WOLFSSL_X509_EXTENSION *wolfSSL_X509_delete_ext(WOLFSSL_X509 *x509, int loc)
  2132. {
  2133. WOLFSSL_STUB("wolfSSL_X509_delete_ext");
  2134. (void)x509;
  2135. (void)loc;
  2136. return NULL;
  2137. }
  2138. /* currently LHASH is not implemented (and not needed for Apache port) */
  2139. WOLFSSL_X509_EXTENSION* wolfSSL_X509V3_EXT_conf_nid(
  2140. WOLF_LHASH_OF(CONF_VALUE)* conf, WOLFSSL_X509V3_CTX* ctx, int nid,
  2141. char* value)
  2142. {
  2143. WOLFSSL_STUB("wolfSSL_X509V3_EXT_conf_nid");
  2144. if (conf != NULL) {
  2145. WOLFSSL_MSG("Handling LHASH not implemented yet");
  2146. return NULL;
  2147. }
  2148. (void)conf;
  2149. (void)ctx;
  2150. (void)nid;
  2151. (void)value;
  2152. return NULL;
  2153. }
  2154. void wolfSSL_X509V3_set_ctx_nodb(WOLFSSL_X509V3_CTX* ctx)
  2155. {
  2156. WOLFSSL_STUB("wolfSSL_X509V3_set_ctx_nodb");
  2157. (void)ctx;
  2158. }
  2159. #endif /* !NO_WOLFSSL_STUB */
  2160. #ifdef OPENSSL_EXTRA
  2161. static WOLFSSL_X509_EXTENSION* createExtFromStr(int nid, const char *value)
  2162. {
  2163. WOLFSSL_X509_EXTENSION* ext;
  2164. if (value == NULL)
  2165. return NULL;
  2166. ext = wolfSSL_X509_EXTENSION_new();
  2167. if (ext == NULL) {
  2168. WOLFSSL_MSG("memory error");
  2169. return NULL;
  2170. }
  2171. ext->value.nid = nid;
  2172. switch (nid) {
  2173. case NID_subject_key_identifier:
  2174. case NID_authority_key_identifier:
  2175. if (wolfSSL_ASN1_STRING_set(&ext->value, value, -1)
  2176. != WOLFSSL_SUCCESS) {
  2177. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set error");
  2178. goto err_cleanup;
  2179. }
  2180. ext->value.type = CTC_UTF8;
  2181. break;
  2182. case NID_subject_alt_name:
  2183. {
  2184. WOLFSSL_GENERAL_NAMES* gns;
  2185. WOLFSSL_GENERAL_NAME* gn;
  2186. if (wolfSSL_ASN1_STRING_set(&ext->value, value, -1)
  2187. != WOLFSSL_SUCCESS) {
  2188. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set error");
  2189. goto err_cleanup;
  2190. }
  2191. ext->value.type = ASN_DNS_TYPE;
  2192. /* add stack of general names */
  2193. gns = wolfSSL_sk_new_null();
  2194. if (gns == NULL) {
  2195. WOLFSSL_MSG("wolfSSL_sk_new_null error");
  2196. goto err_cleanup;
  2197. }
  2198. ext->ext_sk = gns; /* wolfSSL_X509_EXTENSION_free will handle
  2199. * free'ing gns */
  2200. gns->type = STACK_TYPE_GEN_NAME;
  2201. gn = wolfSSL_GENERAL_NAME_new();
  2202. if (gn == NULL) {
  2203. WOLFSSL_MSG("wolfSSL_GENERAL_NAME_new error");
  2204. goto err_cleanup;
  2205. }
  2206. if (wolfSSL_sk_GENERAL_NAME_push(gns, gn) != WOLFSSL_SUCCESS) {
  2207. WOLFSSL_MSG("wolfSSL_sk_GENERAL_NAME_push error");
  2208. wolfSSL_GENERAL_NAME_free(gn);
  2209. goto err_cleanup;
  2210. }
  2211. if (wolfSSL_ASN1_STRING_set(gn->d.ia5, value, -1)
  2212. != WOLFSSL_SUCCESS) {
  2213. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set failed");
  2214. goto err_cleanup;
  2215. }
  2216. gn->type = ASN_DNS_TYPE;
  2217. break;
  2218. }
  2219. case NID_key_usage:
  2220. if (wolfSSL_ASN1_STRING_set(&ext->value, value, -1)
  2221. != WOLFSSL_SUCCESS) {
  2222. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set error");
  2223. goto err_cleanup;
  2224. }
  2225. ext->value.type = KEY_USAGE_OID;
  2226. break;
  2227. default:
  2228. WOLFSSL_MSG("invalid or unsupported NID");
  2229. goto err_cleanup;
  2230. }
  2231. return ext;
  2232. err_cleanup:
  2233. wolfSSL_X509_EXTENSION_free(ext);
  2234. return NULL;
  2235. }
  2236. /**
  2237. * Create a WOLFSSL_X509_EXTENSION from the input arguments.
  2238. * @param conf Not used
  2239. * @param ctx Not used
  2240. * @param nid Interprets the value parameter as the x509 extension that
  2241. * corresponds to this NID.
  2242. * @param value A NULL terminated string that is taken as the value of the
  2243. * newly created extension object.
  2244. * @return WOLFSSL_X509_EXTENSION* on success or NULL on failure.
  2245. */
  2246. WOLFSSL_X509_EXTENSION* wolfSSL_X509V3_EXT_nconf_nid(WOLFSSL_CONF* conf,
  2247. WOLFSSL_X509V3_CTX *ctx, int nid, const char *value)
  2248. {
  2249. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_nconf_nid");
  2250. if (value == NULL) {
  2251. WOLFSSL_MSG("value NULL parameter");
  2252. return NULL;
  2253. }
  2254. if (conf != NULL || ctx != NULL) {
  2255. WOLFSSL_MSG("wolfSSL_X509V3_EXT_nconf_nid does not handle either "
  2256. "conf or ctx parameters");
  2257. }
  2258. return createExtFromStr(nid, value);
  2259. }
  2260. /**
  2261. * Create a WOLFSSL_X509_EXTENSION from the input arguments.
  2262. * @param conf Not used
  2263. * @param ctx Not used
  2264. * @param sName The textual representation of the NID that the value parameter
  2265. * should be interpreted as.
  2266. * @param value A NULL terminated string that is taken as the value of the
  2267. * newly created extension object.
  2268. * @return WOLFSSL_X509_EXTENSION* on success or NULL on failure.
  2269. */
  2270. WOLFSSL_X509_EXTENSION* wolfSSL_X509V3_EXT_nconf(WOLFSSL_CONF *conf,
  2271. WOLFSSL_X509V3_CTX *ctx, const char *sName, const char *value)
  2272. {
  2273. const WOLFSSL_ObjectInfo* info = wolfssl_object_info;
  2274. size_t i;
  2275. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_nconf");
  2276. if (value == NULL) {
  2277. WOLFSSL_MSG("value NULL parameter");
  2278. return NULL;
  2279. }
  2280. if (conf != NULL || ctx != NULL) {
  2281. WOLFSSL_MSG("wolfSSL_X509V3_EXT_nconf does not handle either "
  2282. "conf or ctx parameters");
  2283. }
  2284. for (i = 0; i < wolfssl_object_info_sz; i++, info++) {
  2285. if (XSTRCMP(info->sName, sName) == 0)
  2286. return createExtFromStr(info->nid, value);
  2287. }
  2288. WOLFSSL_MSG("value didn't match any known NID");
  2289. return NULL;
  2290. }
  2291. static void wolfSSL_X509V3_EXT_METHOD_populate(WOLFSSL_v3_ext_method *method,
  2292. int nid)
  2293. {
  2294. if (!method)
  2295. return;
  2296. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_METHOD_populate");
  2297. switch (nid) {
  2298. case NID_subject_key_identifier:
  2299. method->i2s = (X509V3_EXT_I2S)wolfSSL_i2s_ASN1_STRING;
  2300. FALL_THROUGH;
  2301. case NID_authority_key_identifier:
  2302. case NID_key_usage:
  2303. case NID_certificate_policies:
  2304. case NID_policy_mappings:
  2305. case NID_subject_alt_name:
  2306. case NID_issuer_alt_name:
  2307. case NID_basic_constraints:
  2308. case NID_name_constraints:
  2309. case NID_policy_constraints:
  2310. case NID_ext_key_usage:
  2311. case NID_crl_distribution_points:
  2312. case NID_inhibit_any_policy:
  2313. case NID_info_access:
  2314. WOLFSSL_MSG("Nothing to populate for current NID");
  2315. break;
  2316. default:
  2317. WOLFSSL_MSG("Unknown or unsupported NID");
  2318. break;
  2319. }
  2320. return;
  2321. }
  2322. /**
  2323. * @param nid One of the NID_* constants defined in asn.h
  2324. * @param crit
  2325. * @param data This data is copied to the returned extension.
  2326. * @return
  2327. */
  2328. WOLFSSL_X509_EXTENSION *wolfSSL_X509V3_EXT_i2d(int nid, int crit,
  2329. void *data)
  2330. {
  2331. WOLFSSL_X509_EXTENSION *ext = NULL;
  2332. WOLFSSL_ASN1_STRING* asn1str = NULL;
  2333. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_i2d");
  2334. if (!data) {
  2335. return NULL;
  2336. }
  2337. if (!(ext = wolfSSL_X509_EXTENSION_new())) {
  2338. return NULL;
  2339. }
  2340. wolfSSL_X509V3_EXT_METHOD_populate(&ext->ext_method, nid);
  2341. switch (nid) {
  2342. case NID_subject_key_identifier:
  2343. /* WOLFSSL_ASN1_STRING */
  2344. case NID_key_usage:
  2345. /* WOLFSSL_ASN1_STRING */
  2346. {
  2347. asn1str = (WOLFSSL_ASN1_STRING*)data;
  2348. ext->value = *asn1str;
  2349. if (asn1str->isDynamic) {
  2350. ext->value.data = (char*)XMALLOC(asn1str->length, NULL,
  2351. DYNAMIC_TYPE_OPENSSL);
  2352. if (!ext->value.data) {
  2353. WOLFSSL_MSG("malloc failed");
  2354. /* Zero so that no existing memory is freed */
  2355. XMEMSET(&ext->value, 0, sizeof(WOLFSSL_ASN1_STRING));
  2356. goto err_cleanup;
  2357. }
  2358. XMEMCPY(ext->value.data, asn1str->data, asn1str->length);
  2359. }
  2360. else {
  2361. ext->value.data = ext->value.strData;
  2362. }
  2363. if (!(ext->obj = wolfSSL_OBJ_nid2obj(nid))) {
  2364. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_new failed");
  2365. goto err_cleanup;
  2366. }
  2367. break;
  2368. }
  2369. case NID_subject_alt_name:
  2370. /* typedef STACK_OF(GENERAL_NAME) GENERAL_NAMES */
  2371. case NID_issuer_alt_name:
  2372. /* typedef STACK_OF(GENERAL_NAME) GENERAL_NAMES */
  2373. case NID_ext_key_usage:
  2374. /* typedef STACK_OF(ASN1_OBJECT) EXTENDED_KEY_USAGE */
  2375. case NID_info_access:
  2376. /* typedef STACK_OF(ACCESS_DESCRIPTION) AUTHORITY_INFO_ACCESS */
  2377. {
  2378. WOLFSSL_STACK* sk = (WOLFSSL_STACK*)data;
  2379. if (ext->ext_sk) {
  2380. wolfSSL_sk_pop_free(ext->ext_sk, NULL);
  2381. }
  2382. if (!(ext->ext_sk = wolfSSL_sk_dup(sk))) {
  2383. WOLFSSL_MSG("wolfSSL_sk_dup failed");
  2384. goto err_cleanup;
  2385. }
  2386. break;
  2387. }
  2388. case NID_basic_constraints:
  2389. {
  2390. /* WOLFSSL_BASIC_CONSTRAINTS */
  2391. WOLFSSL_BASIC_CONSTRAINTS* bc = (WOLFSSL_BASIC_CONSTRAINTS*)data;
  2392. if (!(ext->obj = wolfSSL_ASN1_OBJECT_new())) {
  2393. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_new failed");
  2394. goto err_cleanup;
  2395. }
  2396. ext->obj->ca = bc->ca;
  2397. if (bc->pathlen) {
  2398. ext->obj->pathlen = wolfSSL_ASN1_INTEGER_dup(bc->pathlen);
  2399. if (!ext->obj->pathlen) {
  2400. WOLFSSL_MSG("wolfSSL_ASN1_INTEGER_dup failed");
  2401. goto err_cleanup;
  2402. }
  2403. }
  2404. break;
  2405. }
  2406. case NID_authority_key_identifier:
  2407. {
  2408. /* AUTHORITY_KEYID */
  2409. WOLFSSL_AUTHORITY_KEYID* akey = (WOLFSSL_AUTHORITY_KEYID*)data;
  2410. if (akey->keyid) {
  2411. if (wolfSSL_ASN1_STRING_set(&ext->value, akey->keyid->data,
  2412. akey->keyid->length) != WOLFSSL_SUCCESS) {
  2413. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set failed");
  2414. goto err_cleanup;
  2415. }
  2416. ext->value.type = akey->keyid->type;
  2417. if (!(ext->obj = wolfSSL_OBJ_nid2obj(nid))) {
  2418. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_new failed");
  2419. goto err_cleanup;
  2420. }
  2421. }
  2422. else if (akey->issuer) {
  2423. ext->obj = wolfSSL_ASN1_OBJECT_dup(akey->issuer);
  2424. if (!ext->obj) {
  2425. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_dup failed");
  2426. goto err_cleanup;
  2427. }
  2428. }
  2429. else {
  2430. WOLFSSL_MSG("NID_authority_key_identifier empty data");
  2431. goto err_cleanup;
  2432. }
  2433. break;
  2434. }
  2435. case NID_inhibit_any_policy:
  2436. /* ASN1_INTEGER */
  2437. case NID_certificate_policies:
  2438. /* STACK_OF(POLICYINFO) */
  2439. case NID_policy_mappings:
  2440. /* STACK_OF(POLICY_MAPPING) */
  2441. case NID_name_constraints:
  2442. /* NAME_CONSTRAINTS */
  2443. case NID_policy_constraints:
  2444. /* POLICY_CONSTRAINTS */
  2445. case NID_crl_distribution_points:
  2446. /* typedef STACK_OF(DIST_POINT) CRL_DIST_POINTS */
  2447. default:
  2448. WOLFSSL_MSG("Unknown or unsupported NID");
  2449. break;
  2450. }
  2451. ext->crit = crit;
  2452. return ext;
  2453. err_cleanup:
  2454. if (ext) {
  2455. wolfSSL_X509_EXTENSION_free(ext);
  2456. }
  2457. if (asn1str) {
  2458. wolfSSL_ASN1_STRING_free(asn1str);
  2459. }
  2460. return NULL;
  2461. }
  2462. /* Returns pointer to ASN1_OBJECT from an X509_EXTENSION object */
  2463. WOLFSSL_ASN1_OBJECT* wolfSSL_X509_EXTENSION_get_object \
  2464. (WOLFSSL_X509_EXTENSION* ext)
  2465. {
  2466. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_get_object");
  2467. if(ext == NULL)
  2468. return NULL;
  2469. return ext->obj;
  2470. }
  2471. /**
  2472. * duplicates the 'obj' input and sets it into the 'ext' structure
  2473. * returns WOLFSSL_SUCCESS on success
  2474. */
  2475. int wolfSSL_X509_EXTENSION_set_object(WOLFSSL_X509_EXTENSION* ext,
  2476. const WOLFSSL_ASN1_OBJECT* obj)
  2477. {
  2478. WOLFSSL_ASN1_OBJECT *current;
  2479. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_set_object");
  2480. if (ext == NULL)
  2481. return WOLFSSL_FAILURE;
  2482. current = wolfSSL_X509_EXTENSION_get_object(ext);
  2483. if (current != NULL) {
  2484. wolfSSL_ASN1_OBJECT_free(current);
  2485. }
  2486. ext->obj = wolfSSL_ASN1_OBJECT_dup((WOLFSSL_ASN1_OBJECT*)obj);
  2487. return WOLFSSL_SUCCESS;
  2488. }
  2489. #endif /* OPENSSL_ALL */
  2490. /* Returns pointer to ASN1_STRING in X509_EXTENSION object */
  2491. WOLFSSL_ASN1_STRING* wolfSSL_X509_EXTENSION_get_data(WOLFSSL_X509_EXTENSION* ext)
  2492. {
  2493. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_get_data");
  2494. if (ext == NULL)
  2495. return NULL;
  2496. return &ext->value;
  2497. }
  2498. /**
  2499. * Creates a duplicate of input 'data' and sets it into 'ext' structure
  2500. * returns WOLFSSL_SUCCESS on success
  2501. */
  2502. int wolfSSL_X509_EXTENSION_set_data(WOLFSSL_X509_EXTENSION* ext,
  2503. WOLFSSL_ASN1_STRING* data)
  2504. {
  2505. WOLFSSL_ASN1_STRING* current;
  2506. if (ext == NULL || data == NULL)
  2507. return WOLFSSL_FAILURE;
  2508. current = wolfSSL_X509_EXTENSION_get_data(ext);
  2509. if (current->length > 0 && current->data != NULL && current->isDynamic) {
  2510. XFREE(current->data, NULL, DYNAMIC_TYPE_OPENSSL);
  2511. }
  2512. return wolfSSL_ASN1_STRING_copy(&ext->value, data);
  2513. }
  2514. #if !defined(NO_PWDBASED)
  2515. int wolfSSL_X509_digest(const WOLFSSL_X509* x509, const WOLFSSL_EVP_MD* digest,
  2516. unsigned char* buf, unsigned int* len)
  2517. {
  2518. int ret;
  2519. WOLFSSL_ENTER("wolfSSL_X509_digest");
  2520. if (x509 == NULL || digest == NULL) {
  2521. WOLFSSL_MSG("Null argument found");
  2522. return WOLFSSL_FAILURE;
  2523. }
  2524. if (x509->derCert == NULL) {
  2525. WOLFSSL_MSG("No DER certificate stored in X509");
  2526. return WOLFSSL_FAILURE;
  2527. }
  2528. ret = wolfSSL_EVP_Digest(x509->derCert->buffer, x509->derCert->length, buf,
  2529. len, digest, NULL);
  2530. WOLFSSL_LEAVE("wolfSSL_X509_digest", ret);
  2531. return ret;
  2532. }
  2533. int wolfSSL_X509_pubkey_digest(const WOLFSSL_X509 *x509,
  2534. const WOLFSSL_EVP_MD *digest, unsigned char* buf, unsigned int* len)
  2535. {
  2536. int ret;
  2537. WOLFSSL_ENTER("wolfSSL_X509_pubkey_digest");
  2538. if (x509 == NULL || digest == NULL) {
  2539. WOLFSSL_MSG("Null argument found");
  2540. return WOLFSSL_FAILURE;
  2541. }
  2542. if (x509->pubKey.buffer == NULL || x509->pubKey.length == 0) {
  2543. WOLFSSL_MSG("No DER public key stored in X509");
  2544. return WOLFSSL_FAILURE;
  2545. }
  2546. ret = wolfSSL_EVP_Digest(x509->pubKey.buffer, x509->pubKey.length, buf,
  2547. len, digest, NULL);
  2548. WOLFSSL_LEAVE("wolfSSL_X509_pubkey_digest", ret);
  2549. return ret;
  2550. }
  2551. #endif
  2552. #endif /* OPENSSL_EXTRA */
  2553. #ifdef OPENSSL_EXTRA
  2554. #ifndef NO_WOLFSSL_STUB
  2555. const char* wolfSSL_X509_get_default_cert_file_env(void)
  2556. {
  2557. WOLFSSL_STUB("X509_get_default_cert_file_env");
  2558. return NULL;
  2559. }
  2560. const char* wolfSSL_X509_get_default_cert_file(void)
  2561. {
  2562. WOLFSSL_STUB("X509_get_default_cert_file");
  2563. return NULL;
  2564. }
  2565. const char* wolfSSL_X509_get_default_cert_dir_env(void)
  2566. {
  2567. WOLFSSL_STUB("X509_get_default_cert_dir_env");
  2568. return NULL;
  2569. }
  2570. const char* wolfSSL_X509_get_default_cert_dir(void)
  2571. {
  2572. WOLFSSL_STUB("X509_get_default_cert_dir");
  2573. return NULL;
  2574. }
  2575. #endif
  2576. #endif /* OPENSSL_EXTRA */
  2577. #if defined(KEEP_PEER_CERT) || defined(SESSION_CERTS) || \
  2578. defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  2579. /* user externally called free X509, if dynamic go ahead with free, otherwise
  2580. * don't */
  2581. static void ExternalFreeX509(WOLFSSL_X509* x509)
  2582. {
  2583. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  2584. int doFree = 0;
  2585. #endif
  2586. WOLFSSL_ENTER("ExternalFreeX509");
  2587. if (x509) {
  2588. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  2589. wolfSSL_CRYPTO_cleanup_ex_data(&x509->ex_data);
  2590. #endif
  2591. if (x509->dynamicMemory) {
  2592. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  2593. #ifndef SINGLE_THREADED
  2594. if (wc_LockMutex(&x509->refMutex) != 0) {
  2595. WOLFSSL_MSG("Couldn't lock x509 mutex");
  2596. }
  2597. #endif
  2598. /* only free if all references to it are done */
  2599. x509->refCount--;
  2600. if (x509->refCount == 0)
  2601. doFree = 1;
  2602. #ifndef SINGLE_THREADED
  2603. wc_UnLockMutex(&x509->refMutex);
  2604. #endif
  2605. #endif /* OPENSSL_EXTRA_X509_SMALL || OPENSSL_EXTRA */
  2606. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  2607. if (doFree)
  2608. #endif /* OPENSSL_EXTRA_X509_SMALL || OPENSSL_EXTRA */
  2609. {
  2610. FreeX509(x509);
  2611. XFREE(x509, x509->heap, DYNAMIC_TYPE_X509);
  2612. }
  2613. } else {
  2614. WOLFSSL_MSG("free called on non dynamic object, not freeing");
  2615. }
  2616. }
  2617. }
  2618. /* Frees an external WOLFSSL_X509 structure */
  2619. WOLFSSL_ABI
  2620. void wolfSSL_X509_free(WOLFSSL_X509* x509)
  2621. {
  2622. WOLFSSL_ENTER("wolfSSL_FreeX509");
  2623. ExternalFreeX509(x509);
  2624. }
  2625. /* copy name into in buffer, at most sz bytes, if buffer is null will
  2626. malloc buffer, call responsible for freeing */
  2627. WOLFSSL_ABI
  2628. char* wolfSSL_X509_NAME_oneline(WOLFSSL_X509_NAME* name, char* in, int sz)
  2629. {
  2630. int copySz;
  2631. if (name == NULL) {
  2632. WOLFSSL_MSG("WOLFSSL_X509_NAME pointer was NULL");
  2633. return NULL;
  2634. }
  2635. copySz = min(sz, name->sz);
  2636. WOLFSSL_ENTER("wolfSSL_X509_NAME_oneline");
  2637. if (!name->sz) return in;
  2638. if (!in) {
  2639. #ifdef WOLFSSL_STATIC_MEMORY
  2640. WOLFSSL_MSG("Using static memory -- please pass in a buffer");
  2641. return NULL;
  2642. #else
  2643. in = (char*)XMALLOC(name->sz, NULL, DYNAMIC_TYPE_OPENSSL);
  2644. if (!in ) return in;
  2645. copySz = name->sz;
  2646. #endif
  2647. }
  2648. if (copySz <= 0)
  2649. return in;
  2650. XMEMCPY(in, name->name, copySz - 1);
  2651. in[copySz - 1] = 0;
  2652. return in;
  2653. }
  2654. #ifdef OPENSSL_EXTRA
  2655. /* Given an X509_NAME, convert it to canonical form and then hash
  2656. * with the provided hash type. Returns the first 4 bytes of the hash
  2657. * as unsigned long on success, and 0 otherwise. */
  2658. static unsigned long X509NameHash(WOLFSSL_X509_NAME* name,
  2659. enum wc_HashType hashType)
  2660. {
  2661. unsigned long hash = 0;
  2662. unsigned char* canonName = NULL;
  2663. byte digest[WC_MAX_DIGEST_SIZE];
  2664. int size = 0;
  2665. int rc;
  2666. WOLFSSL_ENTER("X509NameHash");
  2667. if (name == NULL) {
  2668. WOLFSSL_ERROR_MSG("WOLFSSL_X509_NAME pointer was NULL");
  2669. return 0;
  2670. }
  2671. if (name->sz == 0) {
  2672. WOLFSSL_ERROR_MSG("Nothing to hash in WOLFSSL_X509_NAME");
  2673. return 0;
  2674. }
  2675. size = wolfSSL_i2d_X509_NAME_canon(name, &canonName);
  2676. if (size <= 0 || canonName == NULL) {
  2677. WOLFSSL_ERROR_MSG("wolfSSL_i2d_X509_NAME_canon error");
  2678. return 0;
  2679. }
  2680. rc = wc_Hash(hashType, (const byte*)canonName,(word32)size, digest,
  2681. sizeof(digest));
  2682. if (rc == 0) {
  2683. hash = (((unsigned long)digest[3] << 24) |
  2684. ((unsigned long)digest[2] << 16) |
  2685. ((unsigned long)digest[1] << 8) |
  2686. ((unsigned long)digest[0]));
  2687. }
  2688. else if (rc == HASH_TYPE_E) {
  2689. WOLFSSL_ERROR_MSG("Hash function not compiled in");
  2690. }
  2691. else {
  2692. WOLFSSL_ERROR_MSG("Error hashing name");
  2693. }
  2694. XFREE(canonName, NULL, DYNAMIC_TYPE_OPENSSL);
  2695. return hash;
  2696. }
  2697. unsigned long wolfSSL_X509_NAME_hash(WOLFSSL_X509_NAME* name)
  2698. {
  2699. return X509NameHash(name, WC_HASH_TYPE_SHA);
  2700. }
  2701. /******************************************************************************
  2702. * wolfSSL_X509_subject_name_hash
  2703. * wolfSSL_X509_issuer_name_hash
  2704. * Compute the hash digest of the subject / issuer name.
  2705. * These functions prefer SHA-1 (if available) for compatibility. Otherwise
  2706. * they use SHA-256.
  2707. *
  2708. * RETURNS:
  2709. * The first 4 bytes of SHA-1 (or SHA-256) hash in little endian order as
  2710. * unsigned long.
  2711. * Otherwise, returns zero.
  2712. *
  2713. * Note:
  2714. * Returns the same hash value as OpenSSL's X509_X_name_hash() API
  2715. * if SHA-1 support is compiled in. SHA-256 will be used if SHA-1 is
  2716. * not available.
  2717. */
  2718. unsigned long wolfSSL_X509_subject_name_hash(const WOLFSSL_X509* x509)
  2719. {
  2720. if (x509 == NULL) {
  2721. WOLFSSL_ERROR_MSG("WOLFSSL_X509 pointer was NULL");
  2722. return 0;
  2723. }
  2724. #ifndef NO_SHA
  2725. return X509NameHash((WOLFSSL_X509_NAME*) &x509->subject, WC_HASH_TYPE_SHA);
  2726. #elif !defined(NO_SHA256)
  2727. return X509NameHash((WOLFSSL_X509_NAME*) &x509->subject,
  2728. WC_HASH_TYPE_SHA256);
  2729. #else
  2730. WOLFSSL_ERROR_MSG("Hash function not compiled in");
  2731. return 0;
  2732. #endif
  2733. }
  2734. unsigned long wolfSSL_X509_issuer_name_hash(const WOLFSSL_X509* x509)
  2735. {
  2736. if (x509 == NULL) {
  2737. WOLFSSL_ERROR_MSG("WOLFSSL_X509 pointer was NULL");
  2738. return 0;
  2739. }
  2740. #ifndef NO_SHA
  2741. return X509NameHash((WOLFSSL_X509_NAME*) &x509->issuer, WC_HASH_TYPE_SHA);
  2742. #elif !defined(NO_SHA256)
  2743. return X509NameHash((WOLFSSL_X509_NAME*) &x509->issuer,
  2744. WC_HASH_TYPE_SHA256);
  2745. #else
  2746. WOLFSSL_ERROR_MSG("Hash function not compiled in");
  2747. return 0;
  2748. #endif
  2749. }
  2750. #endif /* OPENSSL_EXTRA */
  2751. #if defined(OPENSSL_EXTRA) && defined(XSNPRINTF)
  2752. /* Copies X509 subject name into a buffer, with comma-separated name entries
  2753. * (matching OpenSSL v1.0.0 format)
  2754. * Example Output for Issuer:
  2755. *
  2756. * C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting,
  2757. * CN=www.wolfssl.com, emailAddress=info@wolfssl.com
  2758. */
  2759. char* wolfSSL_X509_get_name_oneline(WOLFSSL_X509_NAME* name, char* in, int sz)
  2760. {
  2761. WOLFSSL_X509_NAME_ENTRY* entry;
  2762. int nameSz, strSz, strLen, count, i;
  2763. int totalLen = 0;
  2764. char *str;
  2765. char tmpBuf[256];
  2766. const int tmpBufSz = sizeof(tmpBuf);
  2767. char buf[80];
  2768. const char* sn;
  2769. WOLFSSL_ENTER("wolfSSL_X509_get_name_oneline");
  2770. if (name == NULL) {
  2771. WOLFSSL_MSG("wolfSSL_X509_get_name_oneline failed");
  2772. return NULL;
  2773. }
  2774. #ifdef WOLFSSL_STATIC_MEMORY
  2775. if (!in) {
  2776. WOLFSSL_MSG("Using static memory -- please pass in a buffer");
  2777. return NULL;
  2778. }
  2779. #endif
  2780. /* Loop through X509 name entries and copy new format to buffer */
  2781. count = wolfSSL_X509_NAME_entry_count(name);
  2782. for (i = 0; i < count; i++) {
  2783. /* Get name entry and size */
  2784. entry = wolfSSL_X509_NAME_get_entry(name, i);
  2785. if (entry == NULL) {
  2786. WOLFSSL_MSG("wolfSSL_X509_NAME_get_entry failed");
  2787. return NULL;
  2788. }
  2789. nameSz = wolfSSL_X509_NAME_get_text_by_NID(name, entry->nid, buf,
  2790. sizeof(buf));
  2791. if (nameSz < 0) {
  2792. WOLFSSL_MSG("wolfSSL_X509_NAME_get_text_by_NID failed");
  2793. return NULL;
  2794. }
  2795. /* Get short name */
  2796. sn = wolfSSL_OBJ_nid2sn(entry->nid);
  2797. if (sn == NULL) {
  2798. WOLFSSL_MSG("OBJ_nid2sn failed");
  2799. return NULL;
  2800. }
  2801. /* Copy sn and name text to buffer
  2802. * Add extra strSz for '=', ',', ' ' and '\0' characters in XSNPRINTF.
  2803. */
  2804. if (i != count - 1) {
  2805. strSz = (int)XSTRLEN(sn) + nameSz + 4;
  2806. str = (char*)XMALLOC(strSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  2807. if (str == NULL) {
  2808. WOLFSSL_MSG("Memory error");
  2809. return NULL;
  2810. }
  2811. if ((strLen = XSNPRINTF(str, strSz, "%s=%s, ", sn, buf))
  2812. >= strSz)
  2813. {
  2814. WOLFSSL_MSG("buffer overrun");
  2815. XFREE(str, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  2816. return NULL;
  2817. }
  2818. }
  2819. else {
  2820. /* Copy last name entry
  2821. * Add extra strSz for '=' and '\0' characters in XSNPRINTF.
  2822. */
  2823. strSz = (int)XSTRLEN(sn) + nameSz + 2;
  2824. str = (char*)XMALLOC(strSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  2825. if (str == NULL) {
  2826. WOLFSSL_MSG("Memory error");
  2827. return NULL;
  2828. }
  2829. if ((strLen = XSNPRINTF(str, strSz, "%s=%s", sn, buf)) >= strSz) {
  2830. WOLFSSL_MSG("buffer overrun");
  2831. XFREE(str, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  2832. return NULL;
  2833. }
  2834. }
  2835. /* Copy string to tmpBuf */
  2836. if (totalLen + strLen > tmpBufSz) {
  2837. WOLFSSL_MSG("buffer overrun");
  2838. XFREE(str, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  2839. return NULL;
  2840. }
  2841. XMEMCPY(tmpBuf + totalLen, str, strLen);
  2842. totalLen += strLen;
  2843. XFREE(str, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  2844. }
  2845. /* Allocate space based on total string size if no buffer was provided */
  2846. if (!in) {
  2847. in = (char*)XMALLOC(totalLen+1, NULL, DYNAMIC_TYPE_OPENSSL);
  2848. if (in == NULL) {
  2849. WOLFSSL_MSG("Memory error");
  2850. return in;
  2851. }
  2852. }
  2853. else {
  2854. if (totalLen + 1 > sz) {
  2855. WOLFSSL_MSG("buffer overrun");
  2856. return NULL;
  2857. }
  2858. }
  2859. XMEMCPY(in, tmpBuf, totalLen);
  2860. in[totalLen] = '\0';
  2861. return in;
  2862. }
  2863. #endif
  2864. /* Wraps wolfSSL_X509_d2i
  2865. *
  2866. * returns a WOLFSSL_X509 structure pointer on success and NULL on fail
  2867. */
  2868. WOLFSSL_X509* wolfSSL_d2i_X509(WOLFSSL_X509** x509, const unsigned char** in,
  2869. int len)
  2870. {
  2871. WOLFSSL_X509* newX509 = NULL;
  2872. WOLFSSL_ENTER("wolfSSL_d2i_X509");
  2873. if (in == NULL) {
  2874. WOLFSSL_MSG("NULL input for wolfSSL_d2i_X509");
  2875. return NULL;
  2876. }
  2877. newX509 = wolfSSL_X509_d2i(x509, *in, len);
  2878. if (newX509 != NULL) {
  2879. *in += newX509->derCert->length;
  2880. }
  2881. return newX509;
  2882. }
  2883. static WOLFSSL_X509* d2i_X509orX509REQ(WOLFSSL_X509** x509,
  2884. const byte* in, int len, int req)
  2885. {
  2886. WOLFSSL_X509 *newX509 = NULL;
  2887. int type = req ? CERTREQ_TYPE : CERT_TYPE;
  2888. WOLFSSL_ENTER("wolfSSL_X509_d2i");
  2889. if (in != NULL && len != 0
  2890. #ifndef WOLFSSL_CERT_REQ
  2891. && req == 0
  2892. #else
  2893. && (req == 0 || req == 1)
  2894. #endif
  2895. ) {
  2896. #ifdef WOLFSSL_SMALL_STACK
  2897. DecodedCert* cert;
  2898. #else
  2899. DecodedCert cert[1];
  2900. #endif
  2901. #ifdef WOLFSSL_SMALL_STACK
  2902. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL,
  2903. DYNAMIC_TYPE_DCERT);
  2904. if (cert == NULL)
  2905. return NULL;
  2906. #endif
  2907. InitDecodedCert(cert, (byte*)in, len, NULL);
  2908. #ifdef WOLFSSL_CERT_REQ
  2909. cert->isCSR = (byte)req;
  2910. #endif
  2911. if (ParseCertRelative(cert, type, 0, NULL) == 0) {
  2912. newX509 = wolfSSL_X509_new();
  2913. if (newX509 != NULL) {
  2914. if (CopyDecodedToX509(newX509, cert) != 0) {
  2915. wolfSSL_X509_free(newX509);
  2916. newX509 = NULL;
  2917. }
  2918. }
  2919. }
  2920. FreeDecodedCert(cert);
  2921. #ifdef WOLFSSL_SMALL_STACK
  2922. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  2923. #endif
  2924. }
  2925. if (x509 != NULL)
  2926. *x509 = newX509;
  2927. return newX509;
  2928. }
  2929. int wolfSSL_X509_get_isCA(WOLFSSL_X509* x509)
  2930. {
  2931. int isCA = 0;
  2932. WOLFSSL_ENTER("wolfSSL_X509_get_isCA");
  2933. if (x509 != NULL)
  2934. isCA = x509->isCa;
  2935. WOLFSSL_LEAVE("wolfSSL_X509_get_isCA", isCA);
  2936. return isCA;
  2937. }
  2938. WOLFSSL_X509* wolfSSL_X509_d2i(WOLFSSL_X509** x509, const byte* in, int len)
  2939. {
  2940. return d2i_X509orX509REQ(x509, in, len, 0);
  2941. }
  2942. #ifdef WOLFSSL_CERT_REQ
  2943. WOLFSSL_X509* wolfSSL_X509_REQ_d2i(WOLFSSL_X509** x509,
  2944. const unsigned char* in, int len)
  2945. {
  2946. return d2i_X509orX509REQ(x509, in, len, 1);
  2947. }
  2948. #endif
  2949. #endif /* KEEP_PEER_CERT || SESSION_CERTS || OPENSSL_EXTRA ||
  2950. OPENSSL_EXTRA_X509_SMALL */
  2951. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  2952. /* returns the number of entries in the WOLFSSL_X509_NAME */
  2953. int wolfSSL_X509_NAME_entry_count(WOLFSSL_X509_NAME* name)
  2954. {
  2955. int count = 0;
  2956. WOLFSSL_ENTER("wolfSSL_X509_NAME_entry_count");
  2957. if (name != NULL)
  2958. count = name->entrySz;
  2959. WOLFSSL_LEAVE("wolfSSL_X509_NAME_entry_count", count);
  2960. return count;
  2961. }
  2962. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  2963. #if defined(OPENSSL_EXTRA) || \
  2964. defined(KEEP_OUR_CERT) || defined(KEEP_PEER_CERT) || defined(SESSION_CERTS)
  2965. /* return the next, if any, altname from the peer cert */
  2966. WOLFSSL_ABI
  2967. char* wolfSSL_X509_get_next_altname(WOLFSSL_X509* cert)
  2968. {
  2969. char* ret = NULL;
  2970. WOLFSSL_ENTER("wolfSSL_X509_get_next_altname");
  2971. /* don't have any to work with */
  2972. if (cert == NULL || cert->altNames == NULL)
  2973. return NULL;
  2974. /* already went through them */
  2975. if (cert->altNamesNext == NULL)
  2976. return NULL;
  2977. ret = cert->altNamesNext->name;
  2978. #if defined(OPENSSL_ALL) || defined(WOLFSSL_IP_ALT_NAME)
  2979. /* return the IP address as a string */
  2980. if (cert->altNamesNext->type == ASN_IP_TYPE) {
  2981. ret = cert->altNamesNext->ipString;
  2982. }
  2983. #endif
  2984. cert->altNamesNext = cert->altNamesNext->next;
  2985. return ret;
  2986. }
  2987. int wolfSSL_X509_get_signature(WOLFSSL_X509* x509,
  2988. unsigned char* buf, int* bufSz)
  2989. {
  2990. WOLFSSL_ENTER("wolfSSL_X509_get_signature");
  2991. if (x509 == NULL || bufSz == NULL || (*bufSz < (int)x509->sig.length &&
  2992. buf != NULL))
  2993. return WOLFSSL_FATAL_ERROR;
  2994. if (buf != NULL)
  2995. XMEMCPY(buf, x509->sig.buffer, x509->sig.length);
  2996. *bufSz = x509->sig.length;
  2997. return WOLFSSL_SUCCESS;
  2998. }
  2999. /* Getter function that copies over the DER public key buffer to "buf" and
  3000. * sets the size in bufSz. If "buf" is NULL then just bufSz is set to needed
  3001. * buffer size. "bufSz" passed in should initially be set by the user to be
  3002. * the size of "buf". This gets checked to make sure the buffer is large
  3003. * enough to hold the public key.
  3004. *
  3005. * Note: this is the X.509 form of key with "header" info.
  3006. * return WOLFSSL_SUCCESS on success
  3007. */
  3008. int wolfSSL_X509_get_pubkey_buffer(WOLFSSL_X509* x509,
  3009. unsigned char* buf, int* bufSz)
  3010. {
  3011. #ifdef WOLFSSL_SMALL_STACK
  3012. DecodedCert* cert;
  3013. #else
  3014. DecodedCert cert[1];
  3015. #endif
  3016. word32 idx;
  3017. const byte* der;
  3018. int length = 0;
  3019. int ret = 0, derSz = 0;
  3020. int badDate = 0;
  3021. const byte* pubKeyX509 = NULL;
  3022. int pubKeyX509Sz = 0;
  3023. WOLFSSL_ENTER("wolfSSL_X509_get_pubkey_buffer");
  3024. if (x509 == NULL || bufSz == NULL) {
  3025. WOLFSSL_LEAVE("wolfSSL_X509_get_pubkey_buffer", BAD_FUNC_ARG);
  3026. return WOLFSSL_FATAL_ERROR;
  3027. }
  3028. #ifdef WOLFSSL_SMALL_STACK
  3029. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert),
  3030. x509->heap, DYNAMIC_TYPE_TMP_BUFFER);
  3031. if (cert == NULL) {
  3032. WOLFSSL_LEAVE("wolfSSL_X509_get_pubkey_buffer", MEMORY_E);
  3033. return WOLFSSL_FATAL_ERROR;
  3034. }
  3035. #endif
  3036. der = wolfSSL_X509_get_der(x509, &derSz);
  3037. if (der != NULL) {
  3038. InitDecodedCert(cert, der, derSz, NULL);
  3039. ret = wc_GetPubX509(cert, 0, &badDate);
  3040. if (ret >= 0) {
  3041. idx = cert->srcIdx;
  3042. pubKeyX509 = cert->source + cert->srcIdx;
  3043. ret = GetSequence(cert->source, &cert->srcIdx, &length,
  3044. cert->maxIdx);
  3045. pubKeyX509Sz = length + (cert->srcIdx - idx);
  3046. }
  3047. FreeDecodedCert(cert);
  3048. }
  3049. #ifdef WOLFSSL_SMALL_STACK
  3050. XFREE(cert, x509->heap, DYNAMIC_TYPE_TMP_BUFFER);
  3051. #endif
  3052. if (ret < 0) {
  3053. WOLFSSL_LEAVE("wolfSSL_X509_get_pubkey_buffer", ret);
  3054. return WOLFSSL_FATAL_ERROR;
  3055. }
  3056. if (buf != NULL && pubKeyX509 != NULL) {
  3057. if (pubKeyX509Sz > *bufSz) {
  3058. WOLFSSL_LEAVE("wolfSSL_X509_get_pubkey_buffer", BUFFER_E);
  3059. return WOLFSSL_FATAL_ERROR;
  3060. }
  3061. XMEMCPY(buf, pubKeyX509, pubKeyX509Sz);
  3062. }
  3063. *bufSz = pubKeyX509Sz;
  3064. return WOLFSSL_SUCCESS;
  3065. }
  3066. /* Getter function for the public key OID value
  3067. * return public key OID stored in WOLFSSL_X509 structure */
  3068. int wolfSSL_X509_get_pubkey_type(WOLFSSL_X509* x509)
  3069. {
  3070. if (x509 == NULL)
  3071. return WOLFSSL_FAILURE;
  3072. return x509->pubKeyOID;
  3073. }
  3074. #endif /* OPENSSL_EXTRA || KEEP_OUR_CERT || KEEP_PEER_CERT || SESSION_CERTS */
  3075. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  3076. defined(KEEP_OUR_CERT) || defined(KEEP_PEER_CERT) || defined(SESSION_CERTS)
  3077. /* write X509 serial number in unsigned binary to buffer
  3078. buffer needs to be at least EXTERNAL_SERIAL_SIZE (32) for all cases
  3079. return WOLFSSL_SUCCESS on success */
  3080. int wolfSSL_X509_get_serial_number(WOLFSSL_X509* x509,
  3081. byte* in, int* inOutSz)
  3082. {
  3083. WOLFSSL_ENTER("wolfSSL_X509_get_serial_number");
  3084. if (x509 == NULL || inOutSz == NULL) {
  3085. WOLFSSL_MSG("Null argument passed in");
  3086. return BAD_FUNC_ARG;
  3087. }
  3088. if (in != NULL) {
  3089. if (*inOutSz < x509->serialSz) {
  3090. WOLFSSL_MSG("Serial buffer too small");
  3091. return BUFFER_E;
  3092. }
  3093. XMEMCPY(in, x509->serial, x509->serialSz);
  3094. }
  3095. *inOutSz = x509->serialSz;
  3096. return WOLFSSL_SUCCESS;
  3097. }
  3098. /* not an openssl compatibility function - getting for derCert */
  3099. const byte* wolfSSL_X509_get_der(WOLFSSL_X509* x509, int* outSz)
  3100. {
  3101. WOLFSSL_ENTER("wolfSSL_X509_get_der");
  3102. if (x509 == NULL || x509->derCert == NULL || outSz == NULL)
  3103. return NULL;
  3104. *outSz = (int)x509->derCert->length;
  3105. return x509->derCert->buffer;
  3106. }
  3107. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL || KEEP_OUR_CERT || KEEP_PEER_CERT || SESSION_CERTS */
  3108. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA) || \
  3109. defined(OPENSSL_ALL) || defined(KEEP_OUR_CERT) || \
  3110. defined(KEEP_PEER_CERT) || defined(SESSION_CERTS)
  3111. /* used by JSSE (not a standard compatibility function) */
  3112. WOLFSSL_ABI
  3113. const byte* wolfSSL_X509_notBefore(WOLFSSL_X509* x509)
  3114. {
  3115. WOLFSSL_ENTER("wolfSSL_X509_notBefore");
  3116. if (x509 == NULL)
  3117. return NULL;
  3118. XMEMSET(x509->notBeforeData, 0, sizeof(x509->notBeforeData));
  3119. x509->notBeforeData[0] = (byte)x509->notBefore.type;
  3120. x509->notBeforeData[1] = (byte)x509->notBefore.length;
  3121. XMEMCPY(&x509->notBeforeData[2], x509->notBefore.data, x509->notBefore.length);
  3122. return x509->notBeforeData;
  3123. }
  3124. /* used by JSSE (not a standard compatibility function) */
  3125. WOLFSSL_ABI
  3126. const byte* wolfSSL_X509_notAfter(WOLFSSL_X509* x509)
  3127. {
  3128. WOLFSSL_ENTER("wolfSSL_X509_notAfter");
  3129. if (x509 == NULL)
  3130. return NULL;
  3131. XMEMSET(x509->notAfterData, 0, sizeof(x509->notAfterData));
  3132. x509->notAfterData[0] = (byte)x509->notAfter.type;
  3133. x509->notAfterData[1] = (byte)x509->notAfter.length;
  3134. XMEMCPY(&x509->notAfterData[2], x509->notAfter.data, x509->notAfter.length);
  3135. return x509->notAfterData;
  3136. }
  3137. int wolfSSL_X509_version(WOLFSSL_X509* x509)
  3138. {
  3139. WOLFSSL_ENTER("wolfSSL_X509_version");
  3140. if (x509 == NULL)
  3141. return 0;
  3142. return x509->version;
  3143. }
  3144. #endif
  3145. #ifdef OPENSSL_EXTRA
  3146. /* get the buffer to be signed (tbs) from the WOLFSSL_X509 certificate
  3147. *
  3148. * outSz : gets set to the size of the buffer
  3149. * returns a pointer to the internal buffer at the location of TBS on
  3150. * on success and NULL on failure.
  3151. */
  3152. const unsigned char* wolfSSL_X509_get_tbs(WOLFSSL_X509* x509, int* outSz)
  3153. {
  3154. int sz = 0, len;
  3155. unsigned int idx = 0, tmpIdx;
  3156. const unsigned char* der = NULL;
  3157. const unsigned char* tbs = NULL;
  3158. if (x509 == NULL || outSz == NULL) {
  3159. return NULL;
  3160. }
  3161. der = wolfSSL_X509_get_der(x509, &sz);
  3162. if (der == NULL) {
  3163. return NULL;
  3164. }
  3165. if (GetSequence(der, &idx, &len, sz) < 0) {
  3166. return NULL;
  3167. }
  3168. tbs = der + idx;
  3169. tmpIdx = idx;
  3170. if (GetSequence(der, &idx, &len, sz) < 0) {
  3171. return NULL;
  3172. }
  3173. *outSz = len + (idx - tmpIdx);
  3174. return tbs;
  3175. }
  3176. #ifdef WOLFSSL_SEP
  3177. /* copy oid into in buffer, at most *inOutSz bytes, if buffer is null will
  3178. malloc buffer, call responsible for freeing. Actual size returned in
  3179. *inOutSz. Requires inOutSz be non-null */
  3180. byte* wolfSSL_X509_get_device_type(WOLFSSL_X509* x509, byte* in, int *inOutSz)
  3181. {
  3182. int copySz;
  3183. WOLFSSL_ENTER("wolfSSL_X509_get_dev_type");
  3184. if (inOutSz == NULL) return NULL;
  3185. if (!x509->deviceTypeSz) return in;
  3186. copySz = min(*inOutSz, x509->deviceTypeSz);
  3187. if (!in) {
  3188. #ifdef WOLFSSL_STATIC_MEMORY
  3189. WOLFSSL_MSG("Using static memory -- please pass in a buffer");
  3190. return NULL;
  3191. #else
  3192. in = (byte*)XMALLOC(x509->deviceTypeSz, 0, DYNAMIC_TYPE_OPENSSL);
  3193. if (!in) return in;
  3194. copySz = x509->deviceTypeSz;
  3195. #endif
  3196. }
  3197. XMEMCPY(in, x509->deviceType, copySz);
  3198. *inOutSz = copySz;
  3199. return in;
  3200. }
  3201. byte* wolfSSL_X509_get_hw_type(WOLFSSL_X509* x509, byte* in, int* inOutSz)
  3202. {
  3203. int copySz;
  3204. WOLFSSL_ENTER("wolfSSL_X509_get_hw_type");
  3205. if (inOutSz == NULL) return NULL;
  3206. if (!x509->hwTypeSz) return in;
  3207. copySz = min(*inOutSz, x509->hwTypeSz);
  3208. if (!in) {
  3209. #ifdef WOLFSSL_STATIC_MEMORY
  3210. WOLFSSL_MSG("Using static memory -- please pass in a buffer");
  3211. return NULL;
  3212. #else
  3213. in = (byte*)XMALLOC(x509->hwTypeSz, 0, DYNAMIC_TYPE_OPENSSL);
  3214. if (!in) return in;
  3215. copySz = x509->hwTypeSz;
  3216. #endif
  3217. }
  3218. XMEMCPY(in, x509->hwType, copySz);
  3219. *inOutSz = copySz;
  3220. return in;
  3221. }
  3222. byte* wolfSSL_X509_get_hw_serial_number(WOLFSSL_X509* x509,byte* in,
  3223. int* inOutSz)
  3224. {
  3225. int copySz;
  3226. WOLFSSL_ENTER("wolfSSL_X509_get_hw_serial_number");
  3227. if (inOutSz == NULL) return NULL;
  3228. if (!x509->hwTypeSz) return in;
  3229. copySz = min(*inOutSz, x509->hwSerialNumSz);
  3230. if (!in) {
  3231. #ifdef WOLFSSL_STATIC_MEMORY
  3232. WOLFSSL_MSG("Using static memory -- please pass in a buffer");
  3233. return NULL;
  3234. #else
  3235. in = (byte*)XMALLOC(x509->hwSerialNumSz, 0, DYNAMIC_TYPE_OPENSSL);
  3236. if (!in) return in;
  3237. copySz = x509->hwSerialNumSz;
  3238. #endif
  3239. }
  3240. XMEMCPY(in, x509->hwSerialNum, copySz);
  3241. *inOutSz = copySz;
  3242. return in;
  3243. }
  3244. #endif /* WOLFSSL_SEP */
  3245. #endif /* OPENSSL_EXTRA */
  3246. /* require OPENSSL_EXTRA since wolfSSL_X509_free is wrapped by OPENSSL_EXTRA */
  3247. #if defined(OPENSSL_EXTRA)
  3248. WOLFSSL_ASN1_TIME* wolfSSL_X509_get_notBefore(const WOLFSSL_X509* x509)
  3249. {
  3250. WOLFSSL_ENTER("wolfSSL_X509_get_notBefore");
  3251. if (x509 == NULL)
  3252. return NULL;
  3253. return (WOLFSSL_ASN1_TIME*)&x509->notBefore;
  3254. }
  3255. WOLFSSL_ASN1_TIME* wolfSSL_X509_get_notAfter(const WOLFSSL_X509* x509)
  3256. {
  3257. WOLFSSL_ENTER("wolfSSL_X509_get_notAfter");
  3258. if (x509 == NULL)
  3259. return NULL;
  3260. return (WOLFSSL_ASN1_TIME*)&x509->notAfter;
  3261. }
  3262. /* return 1 on success 0 on fail */
  3263. int wolfSSL_sk_X509_push(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk, WOLFSSL_X509* x509)
  3264. {
  3265. WOLFSSL_ENTER("wolfSSL_sk_X509_push");
  3266. if (sk == NULL || x509 == NULL) {
  3267. return WOLFSSL_FAILURE;
  3268. }
  3269. return wolfSSL_sk_push(sk, x509);
  3270. }
  3271. /* Return and remove the last x509 pushed on stack */
  3272. WOLFSSL_X509* wolfSSL_sk_X509_pop(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk)
  3273. {
  3274. WOLFSSL_STACK* node;
  3275. WOLFSSL_X509* x509;
  3276. if (sk == NULL) {
  3277. return NULL;
  3278. }
  3279. node = sk->next;
  3280. x509 = sk->data.x509;
  3281. if (node != NULL) { /* update sk and remove node from stack */
  3282. sk->data.x509 = node->data.x509;
  3283. sk->next = node->next;
  3284. XFREE(node, NULL, DYNAMIC_TYPE_X509);
  3285. }
  3286. else { /* last x509 in stack */
  3287. sk->data.x509 = NULL;
  3288. }
  3289. if (sk->num > 0) {
  3290. sk->num -= 1;
  3291. }
  3292. return x509;
  3293. }
  3294. /* Getter function for WOLFSSL_X509 pointer
  3295. *
  3296. * sk is the stack to retrieve pointer from
  3297. * i is the index value in stack
  3298. *
  3299. * returns a pointer to a WOLFSSL_X509 structure on success and NULL on
  3300. * fail
  3301. */
  3302. WOLFSSL_X509* wolfSSL_sk_X509_value(STACK_OF(WOLFSSL_X509)* sk, int i)
  3303. {
  3304. WOLFSSL_ENTER("wolfSSL_sk_X509_value");
  3305. for (; sk != NULL && i > 0; i--)
  3306. sk = sk->next;
  3307. if (i != 0 || sk == NULL)
  3308. return NULL;
  3309. return sk->data.x509;
  3310. }
  3311. /* Return and remove the first x509 pushed on stack */
  3312. WOLFSSL_X509* wolfSSL_sk_X509_shift(WOLF_STACK_OF(WOLFSSL_X509)* sk)
  3313. {
  3314. WOLFSSL_STACK* node;
  3315. WOLFSSL_X509* x509;
  3316. if (sk == NULL) {
  3317. return NULL;
  3318. }
  3319. node = sk->next;
  3320. x509 = sk->data.x509;
  3321. if (node != NULL) {
  3322. /* walk to end of stack to first node pushed, and remove it */
  3323. WOLFSSL_STACK* prevNode = sk;
  3324. while (node->next != NULL) {
  3325. prevNode = node;
  3326. node = node->next;
  3327. }
  3328. x509 = node->data.x509;
  3329. prevNode->next = NULL;
  3330. XFREE(node, NULL, DYNAMIC_TYPE_X509);
  3331. }
  3332. else { /* only one x509 in stack */
  3333. sk->data.x509 = NULL;
  3334. }
  3335. if (sk->num > 0) {
  3336. sk->num -= 1;
  3337. }
  3338. return x509;
  3339. }
  3340. #endif /* OPENSSL_EXTRA */
  3341. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  3342. /* Free's all nodes in X509 stack. This is different then wolfSSL_sk_X509_free
  3343. * in that it free's the underlying objects pushed to the stack.
  3344. *
  3345. * sk stack to free nodes in
  3346. * f X509 free function
  3347. */
  3348. void wolfSSL_sk_X509_pop_free(STACK_OF(WOLFSSL_X509)* sk,
  3349. void (*f) (WOLFSSL_X509*))
  3350. {
  3351. WOLFSSL_ENTER("wolfSSL_sk_X509_pop_free");
  3352. wolfSSL_sk_pop_free(sk, (wolfSSL_sk_freefunc)f);
  3353. }
  3354. /* free just the stack structure */
  3355. void wolfSSL_sk_X509_free(WOLF_STACK_OF(WOLFSSL_X509)* sk)
  3356. {
  3357. wolfSSL_sk_free(sk);
  3358. }
  3359. #ifdef HAVE_CRL
  3360. WOLFSSL_STACK* wolfSSL_sk_X509_CRL_new(void)
  3361. {
  3362. WOLFSSL_STACK* s = wolfSSL_sk_new_node(NULL);
  3363. if (s != NULL)
  3364. s->type = STACK_TYPE_X509_CRL;
  3365. return s;
  3366. }
  3367. void wolfSSL_sk_X509_CRL_pop_free(WOLF_STACK_OF(WOLFSSL_X509_CRL)* sk,
  3368. void (*f) (WOLFSSL_X509_CRL*))
  3369. {
  3370. WOLFSSL_ENTER("wolfSSL_sk_X509_CRL_pop_free");
  3371. wolfSSL_sk_pop_free(sk, (wolfSSL_sk_freefunc)f);
  3372. }
  3373. void wolfSSL_sk_X509_CRL_free(WOLF_STACK_OF(WOLFSSL_X509_CRL)* sk)
  3374. {
  3375. wolfSSL_sk_X509_CRL_pop_free(sk, NULL);
  3376. }
  3377. /* return 1 on success 0 on fail */
  3378. int wolfSSL_sk_X509_CRL_push(WOLF_STACK_OF(WOLFSSL_X509_CRL)* sk, WOLFSSL_X509_CRL* crl)
  3379. {
  3380. WOLFSSL_ENTER("wolfSSL_sk_X509_CRL_push");
  3381. if (sk == NULL || crl == NULL) {
  3382. return WOLFSSL_FAILURE;
  3383. }
  3384. return wolfSSL_sk_push(sk, crl);
  3385. }
  3386. WOLFSSL_X509_CRL* wolfSSL_sk_X509_CRL_value(WOLF_STACK_OF(WOLFSSL_X509)* sk,
  3387. int i)
  3388. {
  3389. WOLFSSL_ENTER("wolfSSL_sk_X509_CRL_value");
  3390. if (sk)
  3391. return (WOLFSSL_X509_CRL*)wolfSSL_sk_value(sk, i);
  3392. return NULL;
  3393. }
  3394. int wolfSSL_sk_X509_CRL_num(WOLF_STACK_OF(WOLFSSL_X509)* sk)
  3395. {
  3396. WOLFSSL_ENTER("wolfSSL_sk_X509_CRL_num");
  3397. if (sk)
  3398. return wolfSSL_sk_num(sk);
  3399. return 0;
  3400. }
  3401. #endif /* HAVE_CRL */
  3402. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  3403. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_QT)
  3404. /* return 1 on success 0 on fail */
  3405. int wolfSSL_sk_ACCESS_DESCRIPTION_push(WOLF_STACK_OF(ACCESS_DESCRIPTION)* sk,
  3406. WOLFSSL_ACCESS_DESCRIPTION* a)
  3407. {
  3408. WOLFSSL_ENTER("wolfSSL_sk_ACCESS_DESCRIPTION_push");
  3409. return wolfSSL_sk_push(sk, a);
  3410. }
  3411. /* Frees all nodes in ACCESS_DESCRIPTION stack
  3412. *
  3413. * sk stack of nodes to free
  3414. * f free function to use
  3415. */
  3416. void wolfSSL_sk_ACCESS_DESCRIPTION_pop_free(WOLFSSL_STACK* sk,
  3417. void (*f) (WOLFSSL_ACCESS_DESCRIPTION*))
  3418. {
  3419. WOLFSSL_ENTER("wolfSSL_sk_ACCESS_DESCRIPTION_pop_free");
  3420. wolfSSL_sk_pop_free(sk, (wolfSSL_sk_freefunc)f);
  3421. }
  3422. void wolfSSL_sk_ACCESS_DESCRIPTION_free(WOLFSSL_STACK* sk)
  3423. {
  3424. wolfSSL_sk_free(sk);
  3425. }
  3426. /* AUTHORITY_INFO_ACCESS object is a stack of ACCESS_DESCRIPTION objects,
  3427. * to free the stack the WOLFSSL_ACCESS_DESCRIPTION stack free function is
  3428. * used */
  3429. void wolfSSL_AUTHORITY_INFO_ACCESS_free(
  3430. WOLF_STACK_OF(WOLFSSL_ACCESS_DESCRIPTION)* sk)
  3431. {
  3432. WOLFSSL_ENTER("wolfSSL_AUTHORITY_INFO_ACCESS_free");
  3433. wolfSSL_sk_ACCESS_DESCRIPTION_free(sk);
  3434. }
  3435. void wolfSSL_AUTHORITY_INFO_ACCESS_pop_free(
  3436. WOLF_STACK_OF(WOLFSSL_ACCESS_DESCRIPTION)* sk,
  3437. void (*f) (WOLFSSL_ACCESS_DESCRIPTION*))
  3438. {
  3439. WOLFSSL_ENTER("wolfSSL_AUTHORITY_INFO_ACCESS_free");
  3440. wolfSSL_sk_ACCESS_DESCRIPTION_pop_free(sk, f);
  3441. }
  3442. void wolfSSL_ACCESS_DESCRIPTION_free(WOLFSSL_ACCESS_DESCRIPTION* a)
  3443. {
  3444. WOLFSSL_ENTER("wolfSSL_ACCESS_DESCRIPTION_free");
  3445. if (a == NULL)
  3446. return;
  3447. if (a->method)
  3448. wolfSSL_ASN1_OBJECT_free(a->method);
  3449. if (a->location)
  3450. wolfSSL_GENERAL_NAME_free(a->location);
  3451. XFREE(a, NULL, DYNAMIC_TYPE_X509_EXT);
  3452. /* a = NULL, don't try to a or double free it */
  3453. }
  3454. #endif /* OPENSSL_EXTRA || WOLFSSL_QT */
  3455. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  3456. /* Creates and returns new GENERAL_NAME structure */
  3457. WOLFSSL_GENERAL_NAME* wolfSSL_GENERAL_NAME_new(void)
  3458. {
  3459. WOLFSSL_GENERAL_NAME* gn;
  3460. WOLFSSL_ENTER("GENERAL_NAME_new");
  3461. gn = (WOLFSSL_GENERAL_NAME*)XMALLOC(sizeof(WOLFSSL_GENERAL_NAME), NULL,
  3462. DYNAMIC_TYPE_ASN1);
  3463. if (gn == NULL) {
  3464. return NULL;
  3465. }
  3466. XMEMSET(gn, 0, sizeof(WOLFSSL_GENERAL_NAME));
  3467. gn->d.ia5 = wolfSSL_ASN1_STRING_new();
  3468. if (gn->d.ia5 == NULL) {
  3469. WOLFSSL_MSG("Issue creating ASN1_STRING struct");
  3470. wolfSSL_GENERAL_NAME_free(gn);
  3471. return NULL;
  3472. }
  3473. return gn;
  3474. }
  3475. WOLFSSL_GENERAL_NAME* wolfSSL_GENERAL_NAME_dup(WOLFSSL_GENERAL_NAME* gn)
  3476. {
  3477. WOLFSSL_GENERAL_NAME* dupl = NULL;
  3478. WOLFSSL_ENTER("wolfSSL_GENERAL_NAME_dup");
  3479. if (!gn) {
  3480. WOLFSSL_MSG("Bad parameter");
  3481. return NULL;
  3482. }
  3483. if (!(dupl = wolfSSL_GENERAL_NAME_new())) {
  3484. WOLFSSL_MSG("wolfSSL_GENERAL_NAME_new error");
  3485. return NULL;
  3486. }
  3487. switch (gn->type) {
  3488. /* WOLFSSL_ASN1_STRING types */
  3489. case GEN_DNS:
  3490. if (!(dupl->d.dNSName = wolfSSL_ASN1_STRING_dup(gn->d.dNSName))) {
  3491. WOLFSSL_MSG("wolfSSL_ASN1_STRING_dup error");
  3492. goto error;
  3493. }
  3494. break;
  3495. case GEN_IPADD:
  3496. if (!(dupl->d.iPAddress = wolfSSL_ASN1_STRING_dup(gn->d.iPAddress))) {
  3497. WOLFSSL_MSG("wolfSSL_ASN1_STRING_dup error");
  3498. goto error;
  3499. }
  3500. break;
  3501. case GEN_EMAIL:
  3502. if (!(dupl->d.rfc822Name = wolfSSL_ASN1_STRING_dup(gn->d.rfc822Name))) {
  3503. WOLFSSL_MSG("wolfSSL_ASN1_STRING_dup error");
  3504. goto error;
  3505. }
  3506. break;
  3507. case GEN_URI:
  3508. if (!(dupl->d.uniformResourceIdentifier =
  3509. wolfSSL_ASN1_STRING_dup(gn->d.uniformResourceIdentifier))) {
  3510. WOLFSSL_MSG("wolfSSL_ASN1_STRING_dup error");
  3511. goto error;
  3512. }
  3513. break;
  3514. case GEN_OTHERNAME:
  3515. case GEN_X400:
  3516. case GEN_DIRNAME:
  3517. case GEN_EDIPARTY:
  3518. case GEN_RID:
  3519. default:
  3520. WOLFSSL_MSG("Unrecognized or unsupported GENERAL_NAME type");
  3521. goto error;
  3522. }
  3523. dupl->type = gn->type;
  3524. return dupl;
  3525. error:
  3526. if (dupl) {
  3527. wolfSSL_GENERAL_NAME_free(dupl);
  3528. }
  3529. return NULL;
  3530. }
  3531. /* return 1 on success 0 on fail */
  3532. int wolfSSL_sk_GENERAL_NAME_push(WOLFSSL_GENERAL_NAMES* sk,
  3533. WOLFSSL_GENERAL_NAME* gn)
  3534. {
  3535. WOLFSSL_STACK* node;
  3536. WOLFSSL_ENTER("wolfSSL_sk_GENERAL_NAME_push");
  3537. if (sk == NULL || gn == NULL) {
  3538. return WOLFSSL_FAILURE;
  3539. }
  3540. /* no previous values in stack */
  3541. if (sk->data.gn == NULL) {
  3542. sk->data.gn = gn;
  3543. sk->num += 1;
  3544. return WOLFSSL_SUCCESS;
  3545. }
  3546. /* stack already has value(s) create a new node and add more */
  3547. node = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  3548. DYNAMIC_TYPE_ASN1);
  3549. if (node == NULL) {
  3550. WOLFSSL_MSG("Memory error");
  3551. return WOLFSSL_FAILURE;
  3552. }
  3553. XMEMSET(node, 0, sizeof(WOLFSSL_STACK));
  3554. /* push new obj onto head of stack */
  3555. node->type = STACK_TYPE_GEN_NAME;
  3556. node->data.gn = sk->data.gn;
  3557. node->next = sk->next;
  3558. sk->next = node;
  3559. sk->data.gn = gn;
  3560. sk->num += 1;
  3561. return WOLFSSL_SUCCESS;
  3562. }
  3563. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  3564. #ifdef OPENSSL_EXTRA
  3565. /* Returns the general name at index i from the stack
  3566. *
  3567. * sk stack to get general name from
  3568. * idx index to get
  3569. *
  3570. * return a pointer to the internal node of the stack
  3571. */
  3572. WOLFSSL_GENERAL_NAME* wolfSSL_sk_GENERAL_NAME_value(WOLFSSL_STACK* sk, int idx)
  3573. {
  3574. WOLFSSL_STACK* ret;
  3575. if (sk == NULL) {
  3576. return NULL;
  3577. }
  3578. ret = wolfSSL_sk_get_node(sk, idx);
  3579. if (ret != NULL) {
  3580. return ret->data.gn;
  3581. }
  3582. return NULL;
  3583. }
  3584. /* Gets the number of nodes in the stack
  3585. *
  3586. * sk stack to get the number of nodes from
  3587. *
  3588. * returns the number of nodes, -1 if no nodes
  3589. */
  3590. int wolfSSL_sk_GENERAL_NAME_num(WOLFSSL_STACK* sk)
  3591. {
  3592. WOLFSSL_ENTER("wolfSSL_sk_GENERAL_NAME_num");
  3593. if (sk == NULL) {
  3594. return -1;
  3595. }
  3596. return (int)sk->num;
  3597. }
  3598. #endif /* OPENSSL_EXTRA */
  3599. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  3600. /* Frees all nodes in a GENERAL NAME stack
  3601. *
  3602. * sk stack of nodes to free
  3603. * f free function to use, not called with wolfSSL
  3604. */
  3605. void wolfSSL_sk_GENERAL_NAME_pop_free(WOLFSSL_STACK* sk,
  3606. void (*f) (WOLFSSL_GENERAL_NAME*))
  3607. {
  3608. WOLFSSL_ENTER("wolfSSL_sk_GENERAL_NAME_pop_free");
  3609. wolfSSL_sk_pop_free(sk, (wolfSSL_sk_freefunc)f);
  3610. }
  3611. void wolfSSL_sk_GENERAL_NAME_free(WOLFSSL_STACK* sk)
  3612. {
  3613. WOLFSSL_ENTER("sk_GENERAL_NAME_free");
  3614. wolfSSL_sk_X509_pop_free(sk, NULL);
  3615. }
  3616. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  3617. #ifdef OPENSSL_EXTRA
  3618. static void wolfSSL_DIST_POINT_NAME_free(WOLFSSL_DIST_POINT_NAME* dpn)
  3619. {
  3620. if (dpn != NULL) {
  3621. if (dpn->name.fullname != NULL) {
  3622. wolfSSL_sk_X509_pop_free(dpn->name.fullname, NULL);
  3623. }
  3624. XFREE(dpn, NULL, DYNAMIC_TYPE_OPENSSL);
  3625. }
  3626. }
  3627. /* returns new pointer on success and NULL on fail */
  3628. static WOLFSSL_DIST_POINT_NAME* wolfSSL_DIST_POINT_NAME_new(void)
  3629. {
  3630. WOLFSSL_DIST_POINT_NAME* dpn = NULL;
  3631. WOLFSSL_GENERAL_NAMES* gns = NULL;
  3632. dpn = (WOLFSSL_DIST_POINT_NAME*)XMALLOC(sizeof(WOLFSSL_DIST_POINT_NAME),
  3633. NULL, DYNAMIC_TYPE_OPENSSL);
  3634. if (dpn == NULL) {
  3635. return NULL;
  3636. }
  3637. XMEMSET(dpn, 0, sizeof(WOLFSSL_DIST_POINT_NAME));
  3638. gns = wolfSSL_sk_new_null();
  3639. if (gns == NULL) {
  3640. WOLFSSL_MSG("wolfSSL_sk_new_null error");
  3641. XFREE(dpn, NULL, DYNAMIC_TYPE_OPENSSL);
  3642. return NULL;
  3643. }
  3644. gns->type = STACK_TYPE_GEN_NAME;
  3645. /* DIST_POINT_NAME type may be 0 or 1, indicating whether fullname or
  3646. * relativename is used. See: RFC 5280 section 4.2.1.13 */
  3647. dpn->name.fullname = gns;
  3648. dpn->type = 0;
  3649. return dpn;
  3650. }
  3651. /* Creates and returns new DIST_POINT structure */
  3652. WOLFSSL_DIST_POINT* wolfSSL_DIST_POINT_new(void)
  3653. {
  3654. WOLFSSL_DIST_POINT* dp = NULL;
  3655. WOLFSSL_DIST_POINT_NAME* dpn = NULL;
  3656. WOLFSSL_ENTER("DIST_POINT_new");
  3657. dp = (WOLFSSL_DIST_POINT*)XMALLOC(sizeof(WOLFSSL_DIST_POINT), NULL,
  3658. DYNAMIC_TYPE_OPENSSL);
  3659. if (dp == NULL) {
  3660. return NULL;
  3661. }
  3662. XMEMSET(dp, 0, sizeof(WOLFSSL_DIST_POINT));
  3663. dpn = wolfSSL_DIST_POINT_NAME_new();
  3664. if (dpn == NULL) {
  3665. XFREE(dp, NULL, DYNAMIC_TYPE_OPENSSL);
  3666. return NULL;
  3667. }
  3668. dp->distpoint = dpn;
  3669. return dp;
  3670. }
  3671. /* Frees DIST_POINT objects.
  3672. */
  3673. void wolfSSL_DIST_POINT_free(WOLFSSL_DIST_POINT* dp)
  3674. {
  3675. WOLFSSL_ENTER("wolfSSL_DIST_POINT_free");
  3676. if (dp != NULL) {
  3677. wolfSSL_DIST_POINT_NAME_free(dp->distpoint);
  3678. XFREE(dp, NULL, DYNAMIC_TYPE_OPENSSL);
  3679. }
  3680. }
  3681. void wolfSSL_DIST_POINTS_free(WOLFSSL_DIST_POINTS *dps)
  3682. {
  3683. WOLFSSL_ENTER("wolfSSL_DIST_POINTS_free");
  3684. if (dps == NULL) {
  3685. return;
  3686. }
  3687. wolfSSL_sk_free(dps);
  3688. }
  3689. /* return 1 on success 0 on fail */
  3690. int wolfSSL_sk_DIST_POINT_push(WOLFSSL_DIST_POINTS* sk, WOLFSSL_DIST_POINT* dp)
  3691. {
  3692. WOLFSSL_ENTER("wolfSSL_sk_DIST_POINT_push");
  3693. if (sk == NULL || dp == NULL) {
  3694. return WOLFSSL_FAILURE;
  3695. }
  3696. return wolfSSL_sk_push(sk, dp);
  3697. }
  3698. /* Returns the CRL dist point at index i from the stack
  3699. *
  3700. * sk stack to get general name from
  3701. * idx index to get
  3702. *
  3703. * return a pointer to the internal node of the stack
  3704. */
  3705. WOLFSSL_DIST_POINT* wolfSSL_sk_DIST_POINT_value(WOLFSSL_STACK* sk, int idx)
  3706. {
  3707. if (sk == NULL) {
  3708. return NULL;
  3709. }
  3710. return (WOLFSSL_DIST_POINT*)wolfSSL_sk_value(sk, idx);
  3711. }
  3712. /* Gets the number of nodes in the stack
  3713. *
  3714. * sk stack to get the number of nodes from
  3715. *
  3716. * returns the number of nodes, -1 if no nodes
  3717. */
  3718. int wolfSSL_sk_DIST_POINT_num(WOLFSSL_STACK* sk)
  3719. {
  3720. WOLFSSL_ENTER("wolfSSL_sk_DIST_POINT_num");
  3721. if (sk == NULL) {
  3722. return -1;
  3723. }
  3724. return wolfSSL_sk_num(sk);
  3725. }
  3726. /* Frees all nodes in a DIST_POINT stack
  3727. *
  3728. * sk stack of nodes to free
  3729. * f free function to use
  3730. */
  3731. void wolfSSL_sk_DIST_POINT_pop_free(WOLFSSL_STACK* sk,
  3732. void (*f) (WOLFSSL_DIST_POINT*))
  3733. {
  3734. WOLFSSL_ENTER("wolfSSL_sk_DIST_POINT_pop_free");
  3735. wolfSSL_sk_pop_free(sk, (wolfSSL_sk_freefunc)f);
  3736. }
  3737. void wolfSSL_sk_DIST_POINT_free(WOLFSSL_STACK* sk)
  3738. {
  3739. WOLFSSL_ENTER("sk_DIST_POINT_free");
  3740. wolfSSL_sk_free(sk);
  3741. }
  3742. /* returns the number of nodes in stack on success and WOLFSSL_FATAL_ERROR
  3743. * on fail */
  3744. int wolfSSL_sk_ACCESS_DESCRIPTION_num(WOLFSSL_STACK* sk)
  3745. {
  3746. if (sk == NULL) {
  3747. return WOLFSSL_FATAL_ERROR;
  3748. }
  3749. return (int)sk->num;
  3750. }
  3751. /* returns NULL on fail and pointer to internal data on success */
  3752. WOLFSSL_ACCESS_DESCRIPTION* wolfSSL_sk_ACCESS_DESCRIPTION_value(
  3753. WOLFSSL_STACK* sk, int idx)
  3754. {
  3755. WOLFSSL_STACK* ret;
  3756. if (sk == NULL) {
  3757. return NULL;
  3758. }
  3759. ret = wolfSSL_sk_get_node(sk, idx);
  3760. if (ret != NULL) {
  3761. return ret->data.access;
  3762. }
  3763. return NULL;
  3764. }
  3765. #endif /* OPENSSL_EXTRA */
  3766. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  3767. /* free's the internal type for the general name */
  3768. static void wolfSSL_GENERAL_NAME_type_free(WOLFSSL_GENERAL_NAME* name)
  3769. {
  3770. if (name != NULL) {
  3771. if (name->d.dNSName != NULL) {
  3772. wolfSSL_ASN1_STRING_free(name->d.dNSName);
  3773. name->d.dNSName = NULL;
  3774. }
  3775. if (name->d.dirn != NULL) {
  3776. wolfSSL_X509_NAME_free(name->d.dirn);
  3777. name->d.dirn = NULL;
  3778. }
  3779. if (name->d.uniformResourceIdentifier != NULL) {
  3780. wolfSSL_ASN1_STRING_free(name->d.uniformResourceIdentifier);
  3781. name->d.uniformResourceIdentifier = NULL;
  3782. }
  3783. if (name->d.iPAddress != NULL) {
  3784. wolfSSL_ASN1_STRING_free(name->d.iPAddress);
  3785. name->d.iPAddress = NULL;
  3786. }
  3787. if (name->d.registeredID != NULL) {
  3788. wolfSSL_ASN1_OBJECT_free(name->d.registeredID);
  3789. name->d.registeredID = NULL;
  3790. }
  3791. if (name->d.ia5 != NULL) {
  3792. wolfSSL_ASN1_STRING_free(name->d.ia5);
  3793. name->d.ia5 = NULL;
  3794. }
  3795. }
  3796. }
  3797. /* sets the general name type and free's the existing one
  3798. * can fail with a memory error if malloc fails or bad arg error
  3799. * otherwise return WOLFSSL_SUCCESS */
  3800. int wolfSSL_GENERAL_NAME_set_type(WOLFSSL_GENERAL_NAME* name, int typ)
  3801. {
  3802. int ret = WOLFSSL_SUCCESS;
  3803. if (name != NULL) {
  3804. wolfSSL_GENERAL_NAME_type_free(name);
  3805. name->type = typ;
  3806. switch (typ) {
  3807. case GEN_URI:
  3808. name->d.uniformResourceIdentifier = wolfSSL_ASN1_STRING_new();
  3809. if (name->d.uniformResourceIdentifier == NULL)
  3810. ret = MEMORY_E;
  3811. break;
  3812. default:
  3813. name->d.ia5 = wolfSSL_ASN1_STRING_new();
  3814. if (name->d.ia5 == NULL)
  3815. ret = MEMORY_E;
  3816. }
  3817. }
  3818. else {
  3819. ret = BAD_FUNC_ARG;
  3820. }
  3821. return ret;
  3822. }
  3823. /* Frees GENERAL_NAME objects.
  3824. */
  3825. void wolfSSL_GENERAL_NAME_free(WOLFSSL_GENERAL_NAME* name)
  3826. {
  3827. WOLFSSL_ENTER("wolfSSL_GENERAL_NAME_Free");
  3828. if (name != NULL) {
  3829. wolfSSL_GENERAL_NAME_type_free(name);
  3830. XFREE(name, NULL, DYNAMIC_TYPE_OPENSSL);
  3831. }
  3832. }
  3833. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL*/
  3834. #ifdef OPENSSL_EXTRA
  3835. void wolfSSL_GENERAL_NAMES_free(WOLFSSL_GENERAL_NAMES *gens)
  3836. {
  3837. WOLFSSL_ENTER("wolfSSL_GENERAL_NAMES_free");
  3838. if (gens == NULL) {
  3839. return;
  3840. }
  3841. wolfSSL_sk_GENERAL_NAME_free(gens);
  3842. }
  3843. #if defined(OPENSSL_ALL) && !defined(NO_BIO)
  3844. /* Outputs name string of the given WOLFSSL_GENERAL_NAME_OBJECT to WOLFSSL_BIO.
  3845. * Can handle following GENERAL_NAME_OBJECT types:
  3846. * - GEN_OTHERNAME #
  3847. * - GEN_EMAIL
  3848. * - GEN_DNS
  3849. * - GEN_X400 #
  3850. * - GEN_DIRNAME
  3851. * - GEN_EDIPARTY #
  3852. * - GEN_URI
  3853. * - GEN_RID
  3854. * The each name string to be output has "typename:namestring" format.
  3855. * For instance, email name string will be output as "email:info@wolfssl.com".
  3856. * However,some types above marked with "#" will be output with
  3857. * "typename:<unsupported>".
  3858. *
  3859. * Parameters:
  3860. * - out: WOLFSSL_BIO object which is the output destination
  3861. * - gen: WOLFSSL_GENERAL_NAME object to be output its name
  3862. *
  3863. * Returns WOLFSSL_SUCCESS on success, WOLFSSL_FAILURE on failure.
  3864. */
  3865. int wolfSSL_GENERAL_NAME_print(WOLFSSL_BIO* out, WOLFSSL_GENERAL_NAME* gen)
  3866. {
  3867. int ret, i;
  3868. unsigned int wd;
  3869. unsigned char* p;
  3870. (void)wd;
  3871. (void)p;
  3872. (void)i;
  3873. WOLFSSL_ENTER("wolfSSL_GENERAL_NAME_print");
  3874. if (out == NULL || gen == NULL)
  3875. return WOLFSSL_FAILURE;
  3876. ret = WOLFSSL_FAILURE;
  3877. switch (gen->type)
  3878. {
  3879. case GEN_OTHERNAME:
  3880. ret = wolfSSL_BIO_printf(out, "othername:<unsupported>");
  3881. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  3882. break;
  3883. case GEN_EMAIL:
  3884. ret = wolfSSL_BIO_printf(out, "email:");
  3885. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  3886. if (ret == WOLFSSL_SUCCESS)
  3887. {
  3888. ret = wolfSSL_ASN1_STRING_print(out, gen->d.rfc822Name);
  3889. }
  3890. break;
  3891. case GEN_DNS:
  3892. ret = wolfSSL_BIO_printf(out, "DNS:");
  3893. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  3894. if (ret == WOLFSSL_SUCCESS) {
  3895. ret = wolfSSL_BIO_printf(out, "%s", gen->d.dNSName->strData);
  3896. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  3897. }
  3898. break;
  3899. case GEN_X400:
  3900. ret = wolfSSL_BIO_printf(out, "X400Name:<unsupported>");
  3901. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  3902. break;
  3903. case GEN_DIRNAME:
  3904. ret = wolfSSL_BIO_printf(out, "DirName:");
  3905. if (ret == WOLFSSL_SUCCESS) {
  3906. ret = wolfSSL_X509_NAME_print_ex(out, gen->d.directoryName, 0,
  3907. XN_FLAG_ONELINE);
  3908. }
  3909. break;
  3910. case GEN_EDIPARTY:
  3911. ret = wolfSSL_BIO_printf(out, "EdiPartyName:<unsupported>");
  3912. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  3913. break;
  3914. case GEN_URI:
  3915. ret = wolfSSL_BIO_printf(out, "URI:");
  3916. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  3917. if (ret == WOLFSSL_SUCCESS) {
  3918. ret = wolfSSL_ASN1_STRING_print(out,
  3919. gen->d.uniformResourceIdentifier);
  3920. }
  3921. break;
  3922. case GEN_IPADD:
  3923. ret = wolfSSL_BIO_printf(out, "IP Address");
  3924. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  3925. if (ret == WOLFSSL_SUCCESS) {
  3926. if (!gen->d.iPAddress->length) {
  3927. ret = WOLFSSL_FAILURE;
  3928. break;
  3929. }
  3930. p = (unsigned char*)gen->d.iPAddress->strData;
  3931. if (gen->d.iPAddress->length == 4) {
  3932. ret = wolfSSL_BIO_printf(out, ":%d.%d.%d.%d",
  3933. p[0],p[1],p[2],p[3]);
  3934. }
  3935. else if (gen->d.iPAddress->length == 16) {
  3936. for (i = 0; i < 16 && ret == WOLFSSL_SUCCESS;) {
  3937. wd = p[i] << 8 | p[i+1];
  3938. i += 2;
  3939. ret = wolfSSL_BIO_printf(out, ":%X", wd);
  3940. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  3941. }
  3942. }
  3943. else {
  3944. ret = wolfSSL_BIO_printf(out, "<unsupported>");
  3945. }
  3946. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  3947. }
  3948. break;
  3949. case GEN_RID:
  3950. ret = wolfSSL_BIO_printf(out, "Registered ID:");
  3951. if (ret == WOLFSSL_SUCCESS) {
  3952. ret = wolfSSL_i2a_ASN1_OBJECT(out, gen->d.registeredID);
  3953. }
  3954. break;
  3955. default:
  3956. /* unsupported type */
  3957. break;
  3958. }
  3959. if (ret == WOLFSSL_FAILURE)
  3960. return WOLFSSL_FAILURE;
  3961. else
  3962. return WOLFSSL_SUCCESS;
  3963. }
  3964. #endif /* OPENSSL_ALL */
  3965. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* wolfSSL_sk_X509_EXTENSION_new_null(void)
  3966. {
  3967. WOLFSSL_STACK* sk = wolfSSL_sk_new_node(NULL);
  3968. if (sk) {
  3969. sk->type = STACK_TYPE_X509_EXT;
  3970. }
  3971. return (WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)*)sk;;
  3972. }
  3973. /* returns the number of nodes on the stack */
  3974. int wolfSSL_sk_X509_EXTENSION_num(WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk)
  3975. {
  3976. if (sk != NULL) {
  3977. return (int)sk->num;
  3978. }
  3979. return WOLFSSL_FATAL_ERROR;
  3980. }
  3981. /* returns null on failure and pointer to internal value on success */
  3982. WOLFSSL_X509_EXTENSION* wolfSSL_sk_X509_EXTENSION_value(
  3983. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk, int idx)
  3984. {
  3985. WOLFSSL_STACK* ret;
  3986. if (sk == NULL) {
  3987. return NULL;
  3988. }
  3989. ret = wolfSSL_sk_get_node(sk, idx);
  3990. if (ret != NULL) {
  3991. return ret->data.ext;
  3992. }
  3993. return NULL;
  3994. }
  3995. /* frees all of the nodes and the values in stack */
  3996. void wolfSSL_sk_X509_EXTENSION_pop_free(
  3997. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk,
  3998. void (*f) (WOLFSSL_X509_EXTENSION*))
  3999. {
  4000. wolfSSL_sk_pop_free(sk, (wolfSSL_sk_freefunc)f);
  4001. }
  4002. #endif /* OPENSSL_EXTRA */
  4003. #if defined(OPENSSL_EXTRA) && !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
  4004. WOLFSSL_X509* wolfSSL_X509_d2i_fp(WOLFSSL_X509** x509, XFILE file)
  4005. {
  4006. WOLFSSL_X509* newX509 = NULL;
  4007. WOLFSSL_ENTER("wolfSSL_X509_d2i_fp");
  4008. if (file != XBADFILE) {
  4009. byte* fileBuffer = NULL;
  4010. long sz = 0;
  4011. if (XFSEEK(file, 0, XSEEK_END) != 0)
  4012. return NULL;
  4013. sz = XFTELL(file);
  4014. XREWIND(file);
  4015. if (sz > MAX_WOLFSSL_FILE_SIZE || sz < 0) {
  4016. WOLFSSL_MSG("X509_d2i file size error");
  4017. return NULL;
  4018. }
  4019. fileBuffer = (byte*)XMALLOC(sz, NULL, DYNAMIC_TYPE_FILE);
  4020. if (fileBuffer != NULL) {
  4021. int ret = (int)XFREAD(fileBuffer, 1, sz, file);
  4022. if (ret == sz) {
  4023. newX509 = wolfSSL_X509_d2i(NULL, fileBuffer, (int)sz);
  4024. }
  4025. XFREE(fileBuffer, NULL, DYNAMIC_TYPE_FILE);
  4026. }
  4027. }
  4028. if (x509 != NULL)
  4029. *x509 = newX509;
  4030. return newX509;
  4031. }
  4032. #endif /* OPENSSL_EXTRA && !NO_FILESYSTEM && !NO_STDIO_FILESYSTEM */
  4033. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  4034. defined(KEEP_PEER_CERT) || defined(SESSION_CERTS)
  4035. #ifndef NO_FILESYSTEM
  4036. WOLFSSL_ABI
  4037. WOLFSSL_X509* wolfSSL_X509_load_certificate_file(const char* fname, int format)
  4038. {
  4039. #ifdef WOLFSSL_SMALL_STACK
  4040. byte staticBuffer[1]; /* force heap usage */
  4041. #else
  4042. byte staticBuffer[FILE_BUFFER_SIZE];
  4043. #endif
  4044. byte* fileBuffer = staticBuffer;
  4045. int dynamic = 0;
  4046. int ret;
  4047. long sz = 0;
  4048. XFILE file;
  4049. WOLFSSL_X509* x509 = NULL;
  4050. /* Check the inputs */
  4051. if ((fname == NULL) ||
  4052. (format != WOLFSSL_FILETYPE_ASN1 && format != WOLFSSL_FILETYPE_PEM))
  4053. return NULL;
  4054. file = XFOPEN(fname, "rb");
  4055. if (file == XBADFILE)
  4056. return NULL;
  4057. if (XFSEEK(file, 0, XSEEK_END) != 0){
  4058. XFCLOSE(file);
  4059. return NULL;
  4060. }
  4061. sz = XFTELL(file);
  4062. XREWIND(file);
  4063. if (sz > MAX_WOLFSSL_FILE_SIZE || sz < 0) {
  4064. WOLFSSL_MSG("X509_load_certificate_file size error");
  4065. XFCLOSE(file);
  4066. return NULL;
  4067. }
  4068. if (sz > (long)sizeof(staticBuffer)) {
  4069. fileBuffer = (byte*)XMALLOC(sz, NULL, DYNAMIC_TYPE_FILE);
  4070. if (fileBuffer == NULL) {
  4071. XFCLOSE(file);
  4072. return NULL;
  4073. }
  4074. dynamic = 1;
  4075. }
  4076. ret = (int)XFREAD(fileBuffer, 1, sz, file);
  4077. if (ret != sz) {
  4078. XFCLOSE(file);
  4079. if (dynamic)
  4080. XFREE(fileBuffer, NULL, DYNAMIC_TYPE_FILE);
  4081. return NULL;
  4082. }
  4083. XFCLOSE(file);
  4084. x509 = wolfSSL_X509_load_certificate_buffer(fileBuffer, (int)sz, format);
  4085. if (dynamic)
  4086. XFREE(fileBuffer, NULL, DYNAMIC_TYPE_FILE);
  4087. return x509;
  4088. }
  4089. #endif /* !NO_FILESYSTEM */
  4090. static WOLFSSL_X509* loadX509orX509REQFromBuffer(
  4091. const unsigned char* buf, int sz, int format, int type)
  4092. {
  4093. int ret;
  4094. WOLFSSL_X509* x509 = NULL;
  4095. DerBuffer* der = NULL;
  4096. WOLFSSL_ENTER("wolfSSL_X509_load_certificate_ex");
  4097. if (format == WOLFSSL_FILETYPE_PEM) {
  4098. #ifdef WOLFSSL_PEM_TO_DER
  4099. if (PemToDer(buf, sz, type, &der, NULL, NULL, NULL) != 0) {
  4100. FreeDer(&der);
  4101. }
  4102. #else
  4103. ret = NOT_COMPILED_IN;
  4104. #endif
  4105. }
  4106. else {
  4107. ret = AllocDer(&der, (word32)sz, type, NULL);
  4108. if (ret == 0) {
  4109. XMEMCPY(der->buffer, buf, sz);
  4110. }
  4111. }
  4112. /* At this point we want `der` to have the certificate in DER format */
  4113. /* ready to be decoded. */
  4114. if (der != NULL && der->buffer != NULL) {
  4115. #ifdef WOLFSSL_SMALL_STACK
  4116. DecodedCert* cert;
  4117. #else
  4118. DecodedCert cert[1];
  4119. #endif
  4120. #ifdef WOLFSSL_SMALL_STACK
  4121. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL,
  4122. DYNAMIC_TYPE_DCERT);
  4123. if (cert != NULL)
  4124. #endif
  4125. {
  4126. InitDecodedCert(cert, der->buffer, der->length, NULL);
  4127. if (ParseCertRelative(cert, type, 0, NULL) == 0) {
  4128. x509 = (WOLFSSL_X509*)XMALLOC(sizeof(WOLFSSL_X509), NULL,
  4129. DYNAMIC_TYPE_X509);
  4130. if (x509 != NULL) {
  4131. InitX509(x509, 1, NULL);
  4132. if (CopyDecodedToX509(x509, cert) != 0) {
  4133. wolfSSL_X509_free(x509);
  4134. x509 = NULL;
  4135. }
  4136. }
  4137. }
  4138. FreeDecodedCert(cert);
  4139. #ifdef WOLFSSL_SMALL_STACK
  4140. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  4141. #endif
  4142. }
  4143. FreeDer(&der);
  4144. }
  4145. return x509;
  4146. }
  4147. WOLFSSL_X509* wolfSSL_X509_load_certificate_buffer(
  4148. const unsigned char* buf, int sz, int format)
  4149. {
  4150. return loadX509orX509REQFromBuffer(buf, sz,
  4151. format, CERT_TYPE);
  4152. }
  4153. #ifdef WOLFSSL_CERT_REQ
  4154. WOLFSSL_X509* wolfSSL_X509_REQ_load_certificate_buffer(
  4155. const unsigned char* buf, int sz, int format)
  4156. {
  4157. return loadX509orX509REQFromBuffer(buf, sz,
  4158. format, CERTREQ_TYPE);
  4159. }
  4160. #endif
  4161. #endif /* KEEP_PEER_CERT || SESSION_CERTS */
  4162. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(KEEP_PEER_CERT) || \
  4163. defined(SESSION_CERTS)
  4164. /* Smaller subset of X509 compatibility functions. Avoid increasing the size of
  4165. * this subset and its memory usage */
  4166. /* returns a pointer to a new WOLFSSL_X509 structure on success and NULL on
  4167. * fail
  4168. */
  4169. WOLFSSL_X509* wolfSSL_X509_new(void)
  4170. {
  4171. WOLFSSL_X509* x509;
  4172. x509 = (WOLFSSL_X509*)XMALLOC(sizeof(WOLFSSL_X509), NULL,
  4173. DYNAMIC_TYPE_X509);
  4174. if (x509 != NULL) {
  4175. InitX509(x509, 1, NULL);
  4176. }
  4177. return x509;
  4178. }
  4179. WOLFSSL_ABI
  4180. WOLFSSL_X509_NAME* wolfSSL_X509_get_subject_name(WOLFSSL_X509* cert)
  4181. {
  4182. WOLFSSL_ENTER("wolfSSL_X509_get_subject_name");
  4183. if (cert)
  4184. return &cert->subject;
  4185. return NULL;
  4186. }
  4187. WOLFSSL_ABI
  4188. WOLFSSL_X509_NAME* wolfSSL_X509_get_issuer_name(WOLFSSL_X509* cert)
  4189. {
  4190. WOLFSSL_ENTER("X509_get_issuer_name");
  4191. if (cert)
  4192. return &cert->issuer;
  4193. return NULL;
  4194. }
  4195. int wolfSSL_X509_get_signature_type(WOLFSSL_X509* x509)
  4196. {
  4197. int type = 0;
  4198. WOLFSSL_ENTER("wolfSSL_X509_get_signature_type");
  4199. if (x509 != NULL)
  4200. type = x509->sigOID;
  4201. return type;
  4202. }
  4203. #if defined(OPENSSL_EXTRA_X509_SMALL)
  4204. int wolfSSL_X509_NAME_get_sz(WOLFSSL_X509_NAME* name)
  4205. {
  4206. WOLFSSL_ENTER("wolfSSL_X509_NAME_get_sz");
  4207. if (!name)
  4208. return -1;
  4209. return name->sz;
  4210. }
  4211. /* Searches for the first ENTRY of type NID
  4212. * idx is the location to start searching from, the value at when the entry was
  4213. * found is stored into idx
  4214. * returns a pointer to the entry on success and null on fail */
  4215. static WOLFSSL_X509_NAME_ENTRY* GetEntryByNID(WOLFSSL_X509_NAME* name, int nid,
  4216. int* idx)
  4217. {
  4218. int i;
  4219. WOLFSSL_X509_NAME_ENTRY* ret = NULL;
  4220. /* and index of less than 0 is assumed to be starting from 0 */
  4221. if (*idx < 0) {
  4222. *idx = 0;
  4223. }
  4224. for (i = *idx; i < MAX_NAME_ENTRIES; i++) {
  4225. if (name->entry[i].nid == nid) {
  4226. ret = &name->entry[i];
  4227. *idx = i;
  4228. break;
  4229. }
  4230. }
  4231. return ret;
  4232. }
  4233. /* Used to get a string from the WOLFSSL_X509_NAME structure that
  4234. * corresponds with the NID value passed in. This finds the first entry with
  4235. * matching NID value, if searching for the case where there is multiple
  4236. * entries with the same NID value than other functions should be used
  4237. * (i.e. wolfSSL_X509_NAME_get_index_by_NID, wolfSSL_X509_NAME_get_entry)
  4238. *
  4239. * name structure to get string from
  4240. * nid NID value to search for
  4241. * buf [out] buffer to hold results. If NULL then the buffer size minus the
  4242. * null char is returned.
  4243. * len size of "buf" passed in
  4244. *
  4245. * returns the length of string found, not including the NULL terminator.
  4246. * It's possible the function could return a negative value in the
  4247. * case that len is less than or equal to 0. A negative value is
  4248. * considered an error case.
  4249. */
  4250. int wolfSSL_X509_NAME_get_text_by_NID(WOLFSSL_X509_NAME* name,
  4251. int nid, char* buf, int len)
  4252. {
  4253. WOLFSSL_X509_NAME_ENTRY* e;
  4254. unsigned char *text = NULL;
  4255. int textSz = 0;
  4256. int idx = 0;
  4257. WOLFSSL_ENTER("wolfSSL_X509_NAME_get_text_by_NID");
  4258. if (name == NULL) {
  4259. WOLFSSL_MSG("NULL argument passed in");
  4260. return WOLFSSL_FATAL_ERROR;
  4261. }
  4262. e = GetEntryByNID(name, nid, &idx);
  4263. if (e == NULL) {
  4264. WOLFSSL_MSG("Entry type not found");
  4265. return WOLFSSL_FATAL_ERROR;
  4266. }
  4267. text = wolfSSL_ASN1_STRING_data(e->value);
  4268. textSz = wolfSSL_ASN1_STRING_length(e->value);
  4269. if (text == NULL) {
  4270. WOLFSSL_MSG("Unable to get entry text");
  4271. return WOLFSSL_FATAL_ERROR;
  4272. }
  4273. /* if buf is NULL return size of buffer needed (minus null char) */
  4274. if (buf == NULL) {
  4275. WOLFSSL_MSG("Buffer is NULL, returning buffer size only");
  4276. return textSz;
  4277. }
  4278. /* buf is not NULL from above */
  4279. if (text != NULL) {
  4280. textSz = min(textSz + 1, len); /* + 1 to account for null char */
  4281. if (textSz > 0) {
  4282. XMEMCPY(buf, text, textSz - 1);
  4283. buf[textSz - 1] = '\0';
  4284. }
  4285. }
  4286. WOLFSSL_LEAVE("wolfSSL_X509_NAME_get_text_by_NID", textSz);
  4287. return (textSz - 1); /* do not include null character in size */
  4288. }
  4289. /* Creates a new WOLFSSL_EVP_PKEY structure that has the public key from x509
  4290. *
  4291. * returns a pointer to the created WOLFSSL_EVP_PKEY on success and NULL on fail
  4292. */
  4293. WOLFSSL_EVP_PKEY* wolfSSL_X509_get_pubkey(WOLFSSL_X509* x509)
  4294. {
  4295. WOLFSSL_EVP_PKEY* key = NULL;
  4296. int ret;
  4297. (void)ret;
  4298. WOLFSSL_ENTER("X509_get_pubkey");
  4299. if (x509 != NULL) {
  4300. key = wolfSSL_EVP_PKEY_new_ex(x509->heap);
  4301. if (key != NULL) {
  4302. if (x509->pubKeyOID == RSAk) {
  4303. key->type = EVP_PKEY_RSA;
  4304. }
  4305. else if (x509->pubKeyOID == DSAk) {
  4306. key->type = EVP_PKEY_DSA;
  4307. }
  4308. else {
  4309. key->type = EVP_PKEY_EC;
  4310. }
  4311. key->save_type = 0;
  4312. key->pkey.ptr = (char*)XMALLOC(
  4313. x509->pubKey.length, x509->heap,
  4314. DYNAMIC_TYPE_PUBLIC_KEY);
  4315. if (key->pkey.ptr == NULL) {
  4316. wolfSSL_EVP_PKEY_free(key);
  4317. return NULL;
  4318. }
  4319. XMEMCPY(key->pkey.ptr, x509->pubKey.buffer, x509->pubKey.length);
  4320. key->pkey_sz = x509->pubKey.length;
  4321. #ifdef HAVE_ECC
  4322. key->pkey_curve = (int)x509->pkCurveOID;
  4323. #endif /* HAVE_ECC */
  4324. /* decode RSA key */
  4325. #ifndef NO_RSA
  4326. if (key->type == EVP_PKEY_RSA) {
  4327. key->ownRsa = 1;
  4328. key->rsa = wolfSSL_RSA_new();
  4329. if (key->rsa == NULL) {
  4330. wolfSSL_EVP_PKEY_free(key);
  4331. return NULL;
  4332. }
  4333. if (wolfSSL_RSA_LoadDer_ex(key->rsa,
  4334. (const unsigned char*)key->pkey.ptr, key->pkey_sz,
  4335. WOLFSSL_RSA_LOAD_PUBLIC) != WOLFSSL_SUCCESS) {
  4336. wolfSSL_EVP_PKEY_free(key);
  4337. return NULL;
  4338. }
  4339. }
  4340. #endif /* NO_RSA */
  4341. /* decode ECC key */
  4342. #if defined(HAVE_ECC) && defined(OPENSSL_EXTRA)
  4343. if (key->type == EVP_PKEY_EC) {
  4344. word32 idx = 0;
  4345. key->ownEcc = 1;
  4346. key->ecc = wolfSSL_EC_KEY_new();
  4347. if (key->ecc == NULL || key->ecc->internal == NULL) {
  4348. wolfSSL_EVP_PKEY_free(key);
  4349. return NULL;
  4350. }
  4351. /* not using wolfSSL_EC_KEY_LoadDer because public key in x509
  4352. * is in the format of x963 (no sequence at start of buffer) */
  4353. ret = wc_EccPublicKeyDecode((const unsigned char*)key->pkey.ptr,
  4354. &idx, (ecc_key*)key->ecc->internal,
  4355. key->pkey_sz);
  4356. if (ret < 0) {
  4357. WOLFSSL_ERROR_VERBOSE(ret);
  4358. WOLFSSL_MSG("wc_EccPublicKeyDecode failed");
  4359. wolfSSL_EVP_PKEY_free(key);
  4360. return NULL;
  4361. }
  4362. if (SetECKeyExternal(key->ecc) != WOLFSSL_SUCCESS) {
  4363. WOLFSSL_MSG("SetECKeyExternal failed");
  4364. wolfSSL_EVP_PKEY_free(key);
  4365. return NULL;
  4366. }
  4367. key->ecc->inSet = 1;
  4368. }
  4369. #endif /* HAVE_ECC && OPENSSL_EXTRA */
  4370. #ifndef NO_DSA
  4371. if (key->type == EVP_PKEY_DSA) {
  4372. key->ownDsa = 1;
  4373. key->dsa = wolfSSL_DSA_new();
  4374. if (key->dsa == NULL) {
  4375. wolfSSL_EVP_PKEY_free(key);
  4376. return NULL;
  4377. }
  4378. if (wolfSSL_DSA_LoadDer_ex(key->dsa,
  4379. (const unsigned char*)key->pkey.ptr, key->pkey_sz, \
  4380. WOLFSSL_DSA_LOAD_PUBLIC) != WOLFSSL_SUCCESS) {
  4381. wolfSSL_DSA_free(key->dsa);
  4382. key->dsa = NULL;
  4383. wolfSSL_EVP_PKEY_free(key);
  4384. return NULL;
  4385. }
  4386. }
  4387. #endif /* NO_DSA */
  4388. }
  4389. }
  4390. return key;
  4391. }
  4392. #endif /* OPENSSL_EXTRA_X509_SMALL */
  4393. /* End of smaller subset of X509 compatibility functions. Avoid increasing the
  4394. * size of this subset and its memory usage */
  4395. #endif /* OPENSSL_EXTRA_X509_SMALL || KEEP_PEER_CERT || SESSION_CERTS */
  4396. #if defined(OPENSSL_ALL)
  4397. /*
  4398. * Converts a and b to DER and then does an XMEMCMP to check if they match.
  4399. * Returns 0 when certificates match and WOLFSSL_FATAL_ERROR when they don't.
  4400. */
  4401. int wolfSSL_X509_cmp(const WOLFSSL_X509 *a, const WOLFSSL_X509 *b)
  4402. {
  4403. const byte* derA;
  4404. const byte* derB;
  4405. int outSzA = 0;
  4406. int outSzB = 0;
  4407. if (a == NULL || b == NULL){
  4408. return BAD_FUNC_ARG;
  4409. }
  4410. derA = wolfSSL_X509_get_der((WOLFSSL_X509*)a, &outSzA);
  4411. if (derA == NULL){
  4412. WOLFSSL_MSG("wolfSSL_X509_get_der - certificate A has failed");
  4413. return WOLFSSL_FATAL_ERROR;
  4414. }
  4415. derB = wolfSSL_X509_get_der((WOLFSSL_X509*)b, &outSzB);
  4416. if (derB == NULL){
  4417. WOLFSSL_MSG("wolfSSL_X509_get_der - certificate B has failed");
  4418. return WOLFSSL_FATAL_ERROR;
  4419. }
  4420. if (outSzA != outSzB || XMEMCMP(derA, derB, outSzA) != 0) {
  4421. WOLFSSL_LEAVE("wolfSSL_X509_cmp", WOLFSSL_FATAL_ERROR);
  4422. return WOLFSSL_FATAL_ERROR;
  4423. }
  4424. WOLFSSL_LEAVE("wolfSSL_X509_cmp", 0);
  4425. return 0;
  4426. }
  4427. #endif /* OPENSSL_ALL */
  4428. #if defined(OPENSSL_EXTRA)
  4429. int wolfSSL_X509_ext_isSet_by_NID(WOLFSSL_X509* x509, int nid)
  4430. {
  4431. int isSet = 0;
  4432. WOLFSSL_ENTER("wolfSSL_X509_ext_isSet_by_NID");
  4433. if (x509 != NULL) {
  4434. switch (nid) {
  4435. case NID_basic_constraints: isSet = x509->basicConstSet; break;
  4436. case NID_subject_alt_name: isSet = x509->subjAltNameSet; break;
  4437. case NID_authority_key_identifier: isSet = x509->authKeyIdSet; break;
  4438. case NID_subject_key_identifier: isSet = x509->subjKeyIdSet; break;
  4439. case NID_key_usage: isSet = x509->keyUsageSet; break;
  4440. case NID_crl_distribution_points: isSet = x509->CRLdistSet; break;
  4441. case NID_ext_key_usage: isSet = ((x509->extKeyUsageSrc) ? 1 : 0);
  4442. break;
  4443. case NID_info_access: isSet = x509->authInfoSet; break;
  4444. #if defined(WOLFSSL_SEP) || defined(WOLFSSL_QT)
  4445. case NID_certificate_policies: isSet = x509->certPolicySet; break;
  4446. #endif /* WOLFSSL_SEP || WOLFSSL_QT */
  4447. default:
  4448. WOLFSSL_MSG("NID not in table");
  4449. }
  4450. }
  4451. WOLFSSL_LEAVE("wolfSSL_X509_ext_isSet_by_NID", isSet);
  4452. return isSet;
  4453. }
  4454. int wolfSSL_X509_ext_get_critical_by_NID(WOLFSSL_X509* x509, int nid)
  4455. {
  4456. int crit = 0;
  4457. WOLFSSL_ENTER("wolfSSL_X509_ext_get_critical_by_NID");
  4458. if (x509 != NULL) {
  4459. switch (nid) {
  4460. case NID_basic_constraints: crit = x509->basicConstCrit; break;
  4461. case NID_subject_alt_name: crit = x509->subjAltNameCrit; break;
  4462. case NID_authority_key_identifier: crit = x509->authKeyIdCrit; break;
  4463. case NID_subject_key_identifier: crit = x509->subjKeyIdCrit; break;
  4464. case NID_key_usage: crit = x509->keyUsageCrit; break;
  4465. case NID_crl_distribution_points: crit= x509->CRLdistCrit; break;
  4466. case NID_ext_key_usage: crit= x509->extKeyUsageCrit; break;
  4467. #if defined(WOLFSSL_SEP) || defined(WOLFSSL_QT)
  4468. case NID_certificate_policies: crit = x509->certPolicyCrit; break;
  4469. #endif /* WOLFSSL_SEP || WOLFSSL_QT */
  4470. }
  4471. }
  4472. WOLFSSL_LEAVE("wolfSSL_X509_ext_get_critical_by_NID", crit);
  4473. return crit;
  4474. }
  4475. int wolfSSL_X509_get_isSet_pathLength(WOLFSSL_X509* x509)
  4476. {
  4477. int isSet = 0;
  4478. WOLFSSL_ENTER("wolfSSL_X509_get_isSet_pathLength");
  4479. if (x509 != NULL)
  4480. isSet = x509->basicConstPlSet;
  4481. WOLFSSL_LEAVE("wolfSSL_X509_get_isSet_pathLength", isSet);
  4482. return isSet;
  4483. }
  4484. word32 wolfSSL_X509_get_pathLength(WOLFSSL_X509* x509)
  4485. {
  4486. word32 pathLength = 0;
  4487. WOLFSSL_ENTER("wolfSSL_X509_get_pathLength");
  4488. if (x509 != NULL)
  4489. pathLength = x509->pathLength;
  4490. WOLFSSL_LEAVE("wolfSSL_X509_get_pathLength", pathLength);
  4491. return pathLength;
  4492. }
  4493. unsigned int wolfSSL_X509_get_keyUsage(WOLFSSL_X509* x509)
  4494. {
  4495. word16 usage = 0;
  4496. WOLFSSL_ENTER("wolfSSL_X509_get_keyUsage");
  4497. if (x509 != NULL)
  4498. usage = x509->keyUsage;
  4499. WOLFSSL_LEAVE("wolfSSL_X509_get_keyUsage", usage);
  4500. return usage;
  4501. }
  4502. byte* wolfSSL_X509_get_authorityKeyID(WOLFSSL_X509* x509,
  4503. byte* dst, int* dstLen)
  4504. {
  4505. byte *id = NULL;
  4506. int copySz = 0;
  4507. WOLFSSL_ENTER("wolfSSL_X509_get_authorityKeyID");
  4508. if (x509 != NULL) {
  4509. if (x509->authKeyIdSet) {
  4510. copySz = min(dstLen != NULL ? *dstLen : 0,
  4511. (int)x509->authKeyIdSz);
  4512. id = x509->authKeyId;
  4513. }
  4514. if (dst != NULL && dstLen != NULL && id != NULL && copySz > 0) {
  4515. XMEMCPY(dst, id, copySz);
  4516. id = dst;
  4517. *dstLen = copySz;
  4518. }
  4519. }
  4520. WOLFSSL_LEAVE("wolfSSL_X509_get_authorityKeyID", copySz);
  4521. return id;
  4522. }
  4523. byte* wolfSSL_X509_get_subjectKeyID(WOLFSSL_X509* x509,
  4524. byte* dst, int* dstLen)
  4525. {
  4526. byte *id = NULL;
  4527. int copySz = 0;
  4528. WOLFSSL_ENTER("wolfSSL_X509_get_subjectKeyID");
  4529. if (x509 != NULL) {
  4530. if (x509->subjKeyIdSet) {
  4531. copySz = min(dstLen != NULL ? *dstLen : 0,
  4532. (int)x509->subjKeyIdSz);
  4533. id = x509->subjKeyId;
  4534. }
  4535. if (dst != NULL && dstLen != NULL && id != NULL && copySz > 0) {
  4536. XMEMCPY(dst, id, copySz);
  4537. id = dst;
  4538. *dstLen = copySz;
  4539. }
  4540. }
  4541. WOLFSSL_LEAVE("wolfSSL_X509_get_subjectKeyID", copySz);
  4542. return id;
  4543. }
  4544. #endif /* OPENSSL_EXTRA */
  4545. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  4546. defined(OPENSSL_EXTRA_X509_SMALL)
  4547. /* Looks up the index of the first entry encountered with matching NID
  4548. * The search starts from index 'pos'
  4549. * returns a negative value on failure and positive index value on success*/
  4550. int wolfSSL_X509_NAME_get_index_by_NID(WOLFSSL_X509_NAME* name,
  4551. int nid, int pos)
  4552. {
  4553. int value = nid, i;
  4554. WOLFSSL_ENTER("wolfSSL_X509_NAME_get_index_by_NID");
  4555. if (name == NULL) {
  4556. return BAD_FUNC_ARG;
  4557. }
  4558. i = pos + 1; /* start search after index passed in */
  4559. if (i < 0) {
  4560. i = 0;
  4561. }
  4562. for (;i < name->entrySz && i < MAX_NAME_ENTRIES; i++) {
  4563. if (name->entry[i].nid == value) {
  4564. return i;
  4565. }
  4566. }
  4567. return WOLFSSL_FATAL_ERROR;
  4568. }
  4569. WOLFSSL_ASN1_STRING* wolfSSL_X509_NAME_ENTRY_get_data(
  4570. WOLFSSL_X509_NAME_ENTRY* in)
  4571. {
  4572. WOLFSSL_ENTER("wolfSSL_X509_NAME_ENTRY_get_data");
  4573. if (in == NULL)
  4574. return NULL;
  4575. return in->value;
  4576. }
  4577. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  4578. #ifdef OPENSSL_EXTRA
  4579. #ifndef NO_BIO
  4580. #ifndef MAX_WIDTH
  4581. #define MAX_WIDTH 80
  4582. #endif
  4583. static int X509PrintSubjAltName(WOLFSSL_BIO* bio, WOLFSSL_X509* x509,
  4584. int indent)
  4585. {
  4586. int ret = WOLFSSL_SUCCESS;
  4587. int nameCount = 0;
  4588. DNS_entry* entry;
  4589. if (bio == NULL || x509 == NULL) {
  4590. ret = WOLFSSL_FAILURE;
  4591. }
  4592. if (ret == WOLFSSL_SUCCESS && x509->subjAltNameSet &&
  4593. x509->altNames != NULL) {
  4594. char scratch[MAX_WIDTH];
  4595. int len;
  4596. len = XSNPRINTF(scratch, MAX_WIDTH, "%*s", indent, "");
  4597. if (len >= MAX_WIDTH)
  4598. ret = WOLFSSL_FAILURE;
  4599. if (ret == WOLFSSL_SUCCESS) {
  4600. if (wolfSSL_BIO_write(bio, scratch, (int)XSTRLEN(scratch)) <= 0) {
  4601. ret = WOLFSSL_FAILURE;
  4602. }
  4603. }
  4604. if (ret == WOLFSSL_SUCCESS) {
  4605. entry = x509->altNames;
  4606. while (entry != NULL) {
  4607. ++nameCount;
  4608. if (nameCount > 1) {
  4609. if (wolfSSL_BIO_write(bio, ", ", 2) <= 0) {
  4610. ret = WOLFSSL_FAILURE;
  4611. break;
  4612. }
  4613. }
  4614. if (entry->type == ASN_DNS_TYPE) {
  4615. len = XSNPRINTF(scratch, MAX_WIDTH, "DNS:%s", entry->name);
  4616. if (len >= MAX_WIDTH) {
  4617. ret = WOLFSSL_FAILURE;
  4618. break;
  4619. }
  4620. }
  4621. #if defined(OPENSSL_ALL) || defined(WOLFSSL_IP_ALT_NAME)
  4622. else if (entry->type == ASN_IP_TYPE) {
  4623. len = XSNPRINTF(scratch, MAX_WIDTH, "IP Address:%s",
  4624. entry->ipString);
  4625. if (len >= MAX_WIDTH) {
  4626. ret = WOLFSSL_FAILURE;
  4627. break;
  4628. }
  4629. }
  4630. #endif /* OPENSSL_ALL || WOLFSSL_IP_ALT_NAME */
  4631. else if (entry->type == ASN_RFC822_TYPE) {
  4632. len = XSNPRINTF(scratch, MAX_WIDTH, "email:%s",
  4633. entry->name);
  4634. if (len >= MAX_WIDTH) {
  4635. ret = WOLFSSL_FAILURE;
  4636. break;
  4637. }
  4638. }
  4639. else if (entry->type == ASN_DIR_TYPE) {
  4640. /* @TODO entry->name in ASN1 syntax */
  4641. len = XSNPRINTF(scratch, MAX_WIDTH,
  4642. "DirName:<print out not supported yet>");
  4643. if (len >= MAX_WIDTH) {
  4644. ret = WOLFSSL_FAILURE;
  4645. break;
  4646. }
  4647. }
  4648. else if (entry->type == ASN_URI_TYPE) {
  4649. len = XSNPRINTF(scratch, MAX_WIDTH, "URI:%s",
  4650. entry->name);
  4651. if (len >= MAX_WIDTH) {
  4652. ret = WOLFSSL_FAILURE;
  4653. break;
  4654. }
  4655. }
  4656. else if (entry->type == ASN_OTHER_TYPE) {
  4657. len = XSNPRINTF(scratch, MAX_WIDTH,
  4658. "othername <unsupported>");
  4659. if (len >= MAX_WIDTH) {
  4660. ret = WOLFSSL_FAILURE;
  4661. break;
  4662. }
  4663. }
  4664. else {
  4665. WOLFSSL_MSG("Bad alt name type.");
  4666. ret = WOLFSSL_FAILURE;
  4667. break;
  4668. }
  4669. if (wolfSSL_BIO_write(bio, scratch, (int)XSTRLEN(scratch))
  4670. <= 0) {
  4671. ret = WOLFSSL_FAILURE;
  4672. break;
  4673. }
  4674. entry = entry->next;
  4675. }
  4676. }
  4677. if (ret == WOLFSSL_SUCCESS && wolfSSL_BIO_write(bio, "\n", 1) <= 0) {
  4678. ret = WOLFSSL_FAILURE;
  4679. }
  4680. }
  4681. return ret;
  4682. }
  4683. #ifdef XSNPRINTF
  4684. static int X509PrintKeyUsage(WOLFSSL_BIO* bio, WOLFSSL_X509* x509, int indent)
  4685. {
  4686. int ret = WOLFSSL_SUCCESS;
  4687. word32 i = 0;
  4688. int usageCount = 0;
  4689. const int usages[] = {
  4690. KEYUSE_DIGITAL_SIG,
  4691. KEYUSE_CONTENT_COMMIT,
  4692. KEYUSE_KEY_ENCIPHER,
  4693. KEYUSE_DATA_ENCIPHER,
  4694. KEYUSE_KEY_AGREE,
  4695. KEYUSE_KEY_CERT_SIGN,
  4696. KEYUSE_CRL_SIGN,
  4697. KEYUSE_ENCIPHER_ONLY,
  4698. KEYUSE_DECIPHER_ONLY
  4699. };
  4700. const char* usageStrs[] = {
  4701. "Digital Signature",
  4702. "Non Repudiation",
  4703. "Key Encipherment",
  4704. "Data Encipherment",
  4705. "Key Agreement",
  4706. "Certificate Sign",
  4707. "CRL Sign",
  4708. "Encipher Only",
  4709. "Decipher Only"
  4710. };
  4711. if (bio == NULL || x509 == NULL) {
  4712. ret = WOLFSSL_FAILURE;
  4713. }
  4714. if (ret == WOLFSSL_SUCCESS && x509->keyUsageSet && x509->keyUsage != 0) {
  4715. char scratch[MAX_WIDTH];
  4716. int len;
  4717. len = XSNPRINTF(scratch, MAX_WIDTH, "%*s", indent, "");
  4718. if (len >= MAX_WIDTH)
  4719. ret = WOLFSSL_FAILURE;
  4720. if (ret == WOLFSSL_SUCCESS) {
  4721. if (wolfSSL_BIO_write(bio, scratch, (int)XSTRLEN(scratch)) <= 0) {
  4722. ret = WOLFSSL_FAILURE;
  4723. }
  4724. }
  4725. for (; ret == WOLFSSL_SUCCESS && i < sizeof(usages) / sizeof(usages[i]);
  4726. i++) {
  4727. if (x509->keyUsage & usages[i]) {
  4728. ++usageCount;
  4729. if (usageCount > 1 && wolfSSL_BIO_write(bio, ", ", 2) <= 0) {
  4730. ret = WOLFSSL_FAILURE;
  4731. break;
  4732. }
  4733. if (wolfSSL_BIO_write(bio, usageStrs[i],
  4734. (int)XSTRLEN(usageStrs[i])) <= 0) {
  4735. ret = WOLFSSL_FAILURE;
  4736. break;
  4737. }
  4738. }
  4739. }
  4740. if (ret == WOLFSSL_SUCCESS && wolfSSL_BIO_write(bio, "\n", 1) <= 0) {
  4741. ret = WOLFSSL_FAILURE;
  4742. }
  4743. }
  4744. return ret;
  4745. }
  4746. static int X509PrintExtendedKeyUsage(WOLFSSL_BIO* bio, WOLFSSL_X509* x509,
  4747. int indent)
  4748. {
  4749. int ret = WOLFSSL_SUCCESS;
  4750. word32 i = 0;
  4751. int usageCount = 0;
  4752. const int usages[] = {
  4753. EXTKEYUSE_OCSP_SIGN,
  4754. EXTKEYUSE_TIMESTAMP,
  4755. EXTKEYUSE_EMAILPROT,
  4756. EXTKEYUSE_CODESIGN,
  4757. EXTKEYUSE_CLIENT_AUTH,
  4758. EXTKEYUSE_SERVER_AUTH
  4759. };
  4760. const char* usageStrs[] = {
  4761. "OCSP Signing",
  4762. "Time Stamping",
  4763. "E-mail Protection",
  4764. "Code Signing",
  4765. "TLS Web Client Authentication",
  4766. "TLS Web Server Authentication"
  4767. };
  4768. if (bio == NULL || x509 == NULL) {
  4769. ret = WOLFSSL_FAILURE;
  4770. }
  4771. if (ret == WOLFSSL_SUCCESS && x509->extKeyUsageCount > 0
  4772. && x509->extKeyUsage != 0) {
  4773. char scratch[MAX_WIDTH];
  4774. int len;
  4775. len = XSNPRINTF(scratch, MAX_WIDTH, "%*s", indent, "");
  4776. if (len >= MAX_WIDTH)
  4777. ret = WOLFSSL_FAILURE;
  4778. if (ret == WOLFSSL_SUCCESS) {
  4779. if (wolfSSL_BIO_write(bio, scratch, (int)XSTRLEN(scratch)) <= 0) {
  4780. ret = WOLFSSL_FAILURE;
  4781. }
  4782. }
  4783. for (; ret == WOLFSSL_SUCCESS && i < sizeof(usages) / sizeof(usages[i]);
  4784. i++) {
  4785. if (x509->extKeyUsage & usages[i]) {
  4786. ++usageCount;
  4787. if (usageCount > 1 && wolfSSL_BIO_write(bio, ", ", 2) <= 0) {
  4788. ret = WOLFSSL_FAILURE;
  4789. break;
  4790. }
  4791. if (wolfSSL_BIO_write(bio, usageStrs[i],
  4792. (int)XSTRLEN(usageStrs[i])) <= 0) {
  4793. ret = WOLFSSL_FAILURE;
  4794. break;
  4795. }
  4796. }
  4797. }
  4798. if (ret == WOLFSSL_SUCCESS && wolfSSL_BIO_write(bio, "\n", 1) <= 0) {
  4799. ret = WOLFSSL_FAILURE;
  4800. }
  4801. }
  4802. return ret;
  4803. }
  4804. /* print serial number out
  4805. * return WOLFSSL_SUCCESS on success
  4806. */
  4807. static int X509PrintSerial_ex(WOLFSSL_BIO* bio, byte* serial, int sz,
  4808. int delimiter, int indent)
  4809. {
  4810. char scratch[MAX_WIDTH];
  4811. const int scratchSz = sizeof(scratch);
  4812. int scratchLen;
  4813. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH, "%*sSerial Number:",
  4814. indent, "")) >= MAX_WIDTH) {
  4815. WOLFSSL_MSG("buffer overrun");
  4816. return WOLFSSL_FAILURE;
  4817. }
  4818. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  4819. return WOLFSSL_FAILURE;
  4820. }
  4821. if (sz > (int)sizeof(byte)) {
  4822. int i;
  4823. int valLen;
  4824. /* serial is larger than int size so print off hex values */
  4825. if ((scratchLen = XSNPRINTF(
  4826. scratch, MAX_WIDTH, "\n%*s", indent + 4, ""))
  4827. >= MAX_WIDTH) {
  4828. WOLFSSL_MSG("buffer overrun");
  4829. return WOLFSSL_FAILURE;
  4830. }
  4831. for (i = 0; i < sz; i++) {
  4832. if ((valLen = XSNPRINTF(
  4833. scratch + scratchLen, scratchSz - scratchLen,
  4834. "%02x%s", serial[i], (i < sz - 1) ?
  4835. (delimiter ? ":" : "") : "\n"))
  4836. >= scratchSz - scratchLen)
  4837. {
  4838. WOLFSSL_MSG("buffer overrun");
  4839. return WOLFSSL_FAILURE;
  4840. }
  4841. scratchLen += valLen;
  4842. }
  4843. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  4844. return WOLFSSL_FAILURE;
  4845. }
  4846. }
  4847. /* if serial can fit into byte then print on the same line */
  4848. else {
  4849. if ((scratchLen = XSNPRINTF(
  4850. scratch, MAX_WIDTH, " %d (0x%x)\n", serial[0], serial[0]))
  4851. >= MAX_WIDTH)
  4852. {
  4853. WOLFSSL_MSG("buffer overrun");
  4854. return WOLFSSL_FAILURE;
  4855. }
  4856. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  4857. return WOLFSSL_FAILURE;
  4858. }
  4859. }
  4860. return WOLFSSL_SUCCESS;
  4861. }
  4862. static int X509PrintSerial(WOLFSSL_BIO* bio, WOLFSSL_X509* x509, int indent)
  4863. {
  4864. unsigned char serial[32];
  4865. int sz = sizeof(serial);
  4866. XMEMSET(serial, 0, sz);
  4867. if (wolfSSL_X509_get_serial_number(x509, serial, &sz) == WOLFSSL_SUCCESS) {
  4868. X509PrintSerial_ex(bio, serial, sz, 1, indent);
  4869. }
  4870. return WOLFSSL_SUCCESS;
  4871. }
  4872. /* iterate through certificate extensions printing them out in human readable
  4873. * form
  4874. * return WOLFSSL_SUCCESS on success
  4875. */
  4876. static int X509PrintExtensions(WOLFSSL_BIO* bio, WOLFSSL_X509* x509, int indent)
  4877. {
  4878. int ret = WOLFSSL_SUCCESS;
  4879. char scratch[MAX_WIDTH];
  4880. const int scratchSz = sizeof(scratch);
  4881. int scratchLen;
  4882. int count, i;
  4883. char* buf = NULL;
  4884. count = wolfSSL_X509_get_ext_count(x509);
  4885. if (count <= 0)
  4886. return WOLFSSL_SUCCESS;
  4887. #ifdef WOLFSSL_CERT_REQ
  4888. if (x509->isCSR) {
  4889. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH, "%*s%s\n", indent, "",
  4890. "Requested extensions:")) >= MAX_WIDTH) {
  4891. return WOLFSSL_FAILURE;
  4892. }
  4893. }
  4894. else
  4895. #endif
  4896. {
  4897. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH, "%*s%s\n", indent, "",
  4898. "X509v3 extensions:")) >= MAX_WIDTH) {
  4899. return WOLFSSL_FAILURE;
  4900. }
  4901. }
  4902. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  4903. return WOLFSSL_FAILURE;
  4904. }
  4905. buf = (char*)XMALLOC(MAX_WIDTH-4-indent, x509->heap,
  4906. DYNAMIC_TYPE_TMP_BUFFER);
  4907. if (buf == NULL) {
  4908. return WOLFSSL_FAILURE;
  4909. }
  4910. for (i = 0; (i < count) && (ret != WOLFSSL_FAILURE); i++) {
  4911. WOLFSSL_X509_EXTENSION* ext;
  4912. ext = wolfSSL_X509_get_ext(x509, i);
  4913. if (ext != NULL) {
  4914. WOLFSSL_ASN1_OBJECT* obj;
  4915. int nid;
  4916. char val[6];
  4917. int valLen;
  4918. word32 j;
  4919. obj = wolfSSL_X509_EXTENSION_get_object(ext);
  4920. if (obj == NULL) {
  4921. ret = WOLFSSL_FAILURE;
  4922. break;
  4923. }
  4924. if (wolfSSL_OBJ_obj2txt(buf, MAX_WIDTH, obj, 0)
  4925. == WOLFSSL_FAILURE)
  4926. {
  4927. ret = WOLFSSL_FAILURE;
  4928. break;
  4929. }
  4930. if ((scratchLen = XSNPRINTF(
  4931. scratch, MAX_WIDTH, "%*s%s%s\n", indent + 4, "",
  4932. buf,
  4933. (wolfSSL_X509_EXTENSION_get_critical(ext)
  4934. ? ": critical"
  4935. : ": ")))
  4936. >= MAX_WIDTH)
  4937. {
  4938. ret = WOLFSSL_FAILURE;
  4939. break;
  4940. }
  4941. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  4942. ret = WOLFSSL_FAILURE;
  4943. break;
  4944. }
  4945. nid = wolfSSL_OBJ_obj2nid(obj);
  4946. switch (nid) {
  4947. case NID_subject_alt_name:
  4948. ret = X509PrintSubjAltName(bio, x509, indent + 8);
  4949. break;
  4950. case NID_subject_key_identifier:
  4951. if (!x509->subjKeyIdSet || x509->subjKeyId == NULL ||
  4952. x509->subjKeyIdSz == 0)
  4953. {
  4954. ret = WOLFSSL_FAILURE;
  4955. break;
  4956. }
  4957. if ((scratchLen = XSNPRINTF(
  4958. scratch, scratchSz,
  4959. "%*s", indent + 8, "")) >= scratchSz)
  4960. {
  4961. ret = WOLFSSL_FAILURE;
  4962. break;
  4963. }
  4964. for (j = 0; j < x509->subjKeyIdSz; j++) {
  4965. if ((valLen = XSNPRINTF(
  4966. val, sizeof(val), "%02X%s",
  4967. x509->subjKeyId[j],
  4968. (j < x509->subjKeyIdSz - 1) ? ":" : "\n"))
  4969. >= (int)sizeof(val))
  4970. {
  4971. ret = WOLFSSL_FAILURE;
  4972. break;
  4973. }
  4974. if (scratchLen + valLen >= scratchSz) {
  4975. if (wolfSSL_BIO_write(bio, scratch,
  4976. scratchLen) <= 0) {
  4977. ret = WOLFSSL_FAILURE;
  4978. break;
  4979. }
  4980. scratchLen = 0;
  4981. }
  4982. XMEMCPY(scratch + scratchLen, val, valLen);
  4983. scratchLen += valLen;
  4984. }
  4985. if (ret == WOLFSSL_FAILURE)
  4986. break;
  4987. if (wolfSSL_BIO_write(bio, scratch,
  4988. scratchLen) <= 0) {
  4989. ret = WOLFSSL_FAILURE;
  4990. break;
  4991. }
  4992. break;
  4993. case NID_authority_key_identifier:
  4994. if (!x509->authKeyIdSet || x509->authKeyId == NULL ||
  4995. x509->authKeyIdSz == 0) {
  4996. ret = WOLFSSL_FAILURE;
  4997. break;
  4998. }
  4999. if ((scratchLen = XSNPRINTF(
  5000. scratch, scratchSz, "%*s%s",
  5001. indent + 8, "", "keyid:")) >= scratchSz)
  5002. {
  5003. ret = WOLFSSL_FAILURE;
  5004. break;
  5005. }
  5006. for (j = 0; j < x509->authKeyIdSz; j++) {
  5007. if ((valLen = XSNPRINTF(
  5008. val, sizeof(val), "%02X%s",
  5009. x509->authKeyId[j],
  5010. (j < x509->authKeyIdSz - 1) ? ":" : "\n\n"))
  5011. >= (int)sizeof(val))
  5012. {
  5013. ret = WOLFSSL_FAILURE;
  5014. break;
  5015. }
  5016. if (scratchLen >= scratchSz - valLen) {
  5017. if (wolfSSL_BIO_write(bio, scratch,
  5018. scratchLen) <= 0)
  5019. {
  5020. ret = WOLFSSL_FAILURE;
  5021. break;
  5022. }
  5023. scratchLen = 0;
  5024. }
  5025. if (scratchLen + valLen >= scratchSz) {
  5026. ret = WOLFSSL_FAILURE;
  5027. break;
  5028. }
  5029. XMEMCPY(scratch + scratchLen, val, valLen);
  5030. scratchLen += valLen;
  5031. }
  5032. if (ret == WOLFSSL_FAILURE)
  5033. break;
  5034. if (wolfSSL_BIO_write(bio, scratch,
  5035. scratchLen) <= 0) {
  5036. ret = WOLFSSL_FAILURE;
  5037. break;
  5038. }
  5039. break;
  5040. case NID_basic_constraints:
  5041. if (!x509->basicConstSet) {
  5042. ret = WOLFSSL_FAILURE;
  5043. break;
  5044. }
  5045. if ((scratchLen = XSNPRINTF(
  5046. scratch, scratchSz,
  5047. "%*sCA:%s\n",
  5048. indent + 8, "", (x509->isCa)? "TRUE": "FALSE"))
  5049. >= scratchSz)
  5050. {
  5051. ret = WOLFSSL_FAILURE;
  5052. break;
  5053. }
  5054. if (wolfSSL_BIO_write(bio, scratch,
  5055. scratchLen) <= 0) {
  5056. ret = WOLFSSL_FAILURE;
  5057. break;
  5058. }
  5059. break;
  5060. case NID_key_usage:
  5061. ret = X509PrintKeyUsage(bio, x509, indent + 8);
  5062. break;
  5063. case NID_ext_key_usage:
  5064. ret = X509PrintExtendedKeyUsage(bio, x509, indent + 8);
  5065. break;
  5066. default:
  5067. /* extension nid not yet supported */
  5068. if ((scratchLen = XSNPRINTF(
  5069. scratch, MAX_WIDTH,
  5070. "%*sNID %d print not yet supported\n",
  5071. indent + 8, "", nid)) >= MAX_WIDTH)
  5072. {
  5073. ret = WOLFSSL_FAILURE;
  5074. break;
  5075. }
  5076. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  5077. ret = WOLFSSL_FAILURE;
  5078. break;
  5079. }
  5080. }
  5081. }
  5082. }
  5083. if (buf != NULL) {
  5084. XFREE(buf, x509->heap, DYNAMIC_TYPE_TMP_BUFFER);
  5085. }
  5086. return ret;
  5087. }
  5088. /* print out the signature in human readable format for use with
  5089. * wolfSSL_X509_print()
  5090. * return WOLFSSL_SUCCESS on success
  5091. */
  5092. static int X509PrintSignature_ex(WOLFSSL_BIO* bio, byte* sig,
  5093. int sigSz, int sigNid, int algOnly, int indent)
  5094. {
  5095. char scratch[MAX_WIDTH];
  5096. int scratchLen;
  5097. WOLFSSL_ASN1_OBJECT* obj = NULL;
  5098. int ret = WOLFSSL_SUCCESS;
  5099. int i;
  5100. char tmp[100];
  5101. int tmpLen = 0;
  5102. if (sigSz <= 0) {
  5103. return WOLFSSL_SUCCESS;
  5104. }
  5105. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH, "%*s%s", indent, "",
  5106. "Signature Algorithm: ")) >= MAX_WIDTH) {
  5107. ret = WOLFSSL_FAILURE;
  5108. }
  5109. if (ret == WOLFSSL_SUCCESS) {
  5110. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0)
  5111. ret = WOLFSSL_FAILURE;
  5112. }
  5113. if (ret == WOLFSSL_SUCCESS) {
  5114. obj = wolfSSL_OBJ_nid2obj(sigNid);
  5115. if (obj == NULL)
  5116. ret = WOLFSSL_FAILURE;
  5117. }
  5118. if (ret == WOLFSSL_SUCCESS) {
  5119. if (wolfSSL_OBJ_obj2txt(scratch, MAX_WIDTH, obj, 0)
  5120. == WOLFSSL_FAILURE)
  5121. {
  5122. ret = WOLFSSL_FAILURE;
  5123. }
  5124. }
  5125. if (ret == WOLFSSL_SUCCESS) {
  5126. if ((tmpLen = XSNPRINTF(tmp, sizeof(tmp),"%s\n", scratch))
  5127. >= (int)sizeof(tmp))
  5128. {
  5129. ret = WOLFSSL_FAILURE;
  5130. }
  5131. }
  5132. if (ret == WOLFSSL_SUCCESS) {
  5133. if (wolfSSL_BIO_write(bio, tmp, tmpLen) <= 0)
  5134. ret = WOLFSSL_FAILURE;
  5135. }
  5136. /* Leave function if the desired content to print
  5137. * is only the signature algorithm */
  5138. if (algOnly) {
  5139. if (obj != NULL)
  5140. wolfSSL_ASN1_OBJECT_free(obj);
  5141. return ret;
  5142. }
  5143. if (ret == WOLFSSL_SUCCESS) {
  5144. if ((tmpLen = XSNPRINTF(tmp, sizeof(tmp), "%*s", indent + 5, ""))
  5145. >= (int)sizeof(tmp))
  5146. {
  5147. ret = WOLFSSL_FAILURE;
  5148. }
  5149. }
  5150. if (ret == WOLFSSL_SUCCESS) {
  5151. for (i = 0; i < sigSz; i++) {
  5152. char val[6];
  5153. int valLen;
  5154. if (i == 0) {
  5155. if ((valLen = XSNPRINTF(val, sizeof(val), "%02x", sig[i]))
  5156. >= (int)sizeof(val))
  5157. {
  5158. ret = WOLFSSL_FAILURE;
  5159. break;
  5160. }
  5161. }
  5162. else if (((i % 18) == 0)) {
  5163. if (wolfSSL_BIO_write(bio, tmp, tmpLen)
  5164. <= 0) {
  5165. ret = WOLFSSL_FAILURE;
  5166. break;
  5167. }
  5168. if ((tmpLen = XSNPRINTF(tmp, sizeof(tmp), ":\n%*s",
  5169. indent + 5, ""))
  5170. >= (int)sizeof(tmp))
  5171. {
  5172. ret = WOLFSSL_FAILURE;
  5173. break;
  5174. }
  5175. if ((valLen = XSNPRINTF(val, sizeof(val), "%02x", sig[i]))
  5176. >= (int)sizeof(val))
  5177. {
  5178. ret = WOLFSSL_FAILURE;
  5179. break;
  5180. }
  5181. }
  5182. else {
  5183. if ((valLen = XSNPRINTF(val, sizeof(val), ":%02x", sig[i]))
  5184. >= (int)sizeof(val))
  5185. {
  5186. ret = WOLFSSL_FAILURE;
  5187. break;
  5188. }
  5189. }
  5190. if (valLen >= (int)sizeof(tmp) - tmpLen - 1) {
  5191. ret = WOLFSSL_FAILURE;
  5192. break;
  5193. }
  5194. XMEMCPY(tmp + tmpLen, val, valLen);
  5195. tmpLen += valLen;
  5196. tmp[tmpLen] = 0;
  5197. }
  5198. }
  5199. /* print out remaining sig values */
  5200. if (ret == WOLFSSL_SUCCESS) {
  5201. if (tmpLen > 0) {
  5202. if (wolfSSL_BIO_write(bio, tmp, tmpLen)
  5203. <= 0)
  5204. {
  5205. ret = WOLFSSL_FAILURE;
  5206. }
  5207. }
  5208. }
  5209. if (obj != NULL)
  5210. wolfSSL_ASN1_OBJECT_free(obj);
  5211. return ret;
  5212. }
  5213. static int X509PrintSignature(WOLFSSL_BIO* bio, WOLFSSL_X509* x509,
  5214. int algOnly, int indent)
  5215. {
  5216. int sigSz = 0;
  5217. if (wolfSSL_X509_get_signature(x509, NULL, &sigSz) <= 0) {
  5218. return WOLFSSL_FAILURE;
  5219. }
  5220. if (sigSz > 0) {
  5221. unsigned char* sig;
  5222. int sigNid;
  5223. sigNid = wolfSSL_X509_get_signature_nid(x509);
  5224. if (sigNid <= 0) {
  5225. return WOLFSSL_FAILURE;
  5226. }
  5227. sig = (unsigned char*)XMALLOC(sigSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  5228. if (sig == NULL) {
  5229. return WOLFSSL_FAILURE;
  5230. }
  5231. if (wolfSSL_X509_get_signature(x509, sig, &sigSz) <= 0) {
  5232. XFREE(sig, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  5233. return WOLFSSL_FAILURE;
  5234. }
  5235. if (X509PrintSignature_ex(bio, sig, sigSz, sigNid, algOnly, indent)
  5236. != WOLFSSL_SUCCESS) {
  5237. XFREE(sig, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  5238. return WOLFSSL_FAILURE;
  5239. }
  5240. if (sig != NULL) {
  5241. XFREE(sig, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  5242. }
  5243. }
  5244. return WOLFSSL_SUCCESS;
  5245. }
  5246. /* print out the public key in human readable format for use with
  5247. * wolfSSL_X509_print()
  5248. * return WOLFSSL_SUCCESS on success
  5249. */
  5250. static int X509PrintPubKey(WOLFSSL_BIO* bio, WOLFSSL_X509* x509, int indent)
  5251. {
  5252. char scratch[MAX_WIDTH];
  5253. WOLFSSL_EVP_PKEY* pubKey;
  5254. int len;
  5255. int ret = WOLFSSL_SUCCESS;
  5256. if (bio == NULL || x509 == NULL)
  5257. return BAD_FUNC_ARG;
  5258. len = XSNPRINTF(scratch, MAX_WIDTH, "%*sSubject Public Key Info:\n", indent, "");
  5259. if (len >= MAX_WIDTH)
  5260. return WOLFSSL_FAILURE;
  5261. if (wolfSSL_BIO_write(bio, scratch, len) <= 0)
  5262. return WOLFSSL_FAILURE;
  5263. switch (x509->pubKeyOID) {
  5264. #ifndef NO_RSA
  5265. case RSAk:
  5266. len = XSNPRINTF(scratch, MAX_WIDTH,
  5267. "%*sPublic Key Algorithm: rsaEncryption\n", indent + 4, "");
  5268. if (len >= MAX_WIDTH)
  5269. return WOLFSSL_FAILURE;
  5270. if (wolfSSL_BIO_write(bio, scratch, len) <= 0)
  5271. return WOLFSSL_FAILURE;
  5272. break;
  5273. #endif
  5274. #ifdef HAVE_ECC
  5275. case ECDSAk:
  5276. len = XSNPRINTF(scratch, MAX_WIDTH,
  5277. "%*sPublic Key Algorithm: EC\n", indent + 4, "");
  5278. if (len >= MAX_WIDTH)
  5279. return WOLFSSL_FAILURE;
  5280. if (wolfSSL_BIO_write(bio, scratch, len) <= 0)
  5281. return WOLFSSL_FAILURE;
  5282. break;
  5283. #endif
  5284. default:
  5285. WOLFSSL_MSG("Unknown key type");
  5286. return WOLFSSL_FAILURE;
  5287. }
  5288. pubKey = wolfSSL_X509_get_pubkey(x509);
  5289. if (pubKey == NULL)
  5290. return WOLFSSL_FAILURE;
  5291. ret = wolfSSL_EVP_PKEY_print_public(bio, pubKey, indent + 8, NULL);
  5292. wolfSSL_EVP_PKEY_free(pubKey);
  5293. return ret;
  5294. }
  5295. /* human readable print out of x509 name formatted for use with
  5296. * wolfSSL_X509_print()
  5297. * return WOLFSSL_SUCCESS on success
  5298. */
  5299. static int X509PrintName(WOLFSSL_BIO* bio, WOLFSSL_X509_NAME* name,
  5300. char* type, int indent)
  5301. {
  5302. char scratch[MAX_WIDTH];
  5303. int scratchLen;
  5304. if (name != NULL) {
  5305. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH,
  5306. "%*s%s", indent, "", type))
  5307. >= MAX_WIDTH)
  5308. {
  5309. return WOLFSSL_FAILURE;
  5310. }
  5311. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  5312. return WOLFSSL_FAILURE;
  5313. }
  5314. if (wolfSSL_X509_NAME_print_ex(bio, name, 1, 0) <= 0) {
  5315. return WOLFSSL_FAILURE;
  5316. }
  5317. if (wolfSSL_BIO_write(bio, "\n", (int)XSTRLEN("\n")) <= 0) {
  5318. return WOLFSSL_FAILURE;
  5319. }
  5320. }
  5321. return WOLFSSL_SUCCESS;
  5322. }
  5323. /* human readable print out of x509 version
  5324. * return WOLFSSL_SUCCESS on success
  5325. */
  5326. static int X509PrintVersion(WOLFSSL_BIO* bio, int version, int indent)
  5327. {
  5328. char scratch[MAX_WIDTH];
  5329. int scratchLen;
  5330. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH,
  5331. "%*s%s", indent, "", "Version:"))
  5332. >= MAX_WIDTH)
  5333. {
  5334. return WOLFSSL_FAILURE;
  5335. }
  5336. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  5337. return WOLFSSL_FAILURE;
  5338. }
  5339. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH,
  5340. " %d (0x%x)\n", version, (byte)version-1))
  5341. >= MAX_WIDTH)
  5342. {
  5343. return WOLFSSL_FAILURE;
  5344. }
  5345. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  5346. return WOLFSSL_FAILURE;
  5347. }
  5348. return WOLFSSL_SUCCESS;
  5349. }
  5350. #ifdef WOLFSSL_CERT_REQ
  5351. /* Print out of REQ attributes
  5352. * return WOLFSSL_SUCCESS on success
  5353. */
  5354. static int X509PrintReqAttributes(WOLFSSL_BIO* bio, WOLFSSL_X509* x509,
  5355. int indent)
  5356. {
  5357. WOLFSSL_X509_ATTRIBUTE* attr;
  5358. char scratch[MAX_WIDTH];
  5359. int scratchLen;
  5360. int i = 0;
  5361. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH,
  5362. "%*s%s", indent, "", "Attributes: \n"))
  5363. >= MAX_WIDTH)
  5364. {
  5365. return WOLFSSL_FAILURE;
  5366. }
  5367. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  5368. return WOLFSSL_FAILURE;
  5369. }
  5370. do {
  5371. attr = wolfSSL_X509_REQ_get_attr(x509, i);
  5372. if (attr != NULL) {
  5373. char lName[NAME_SZ/4]; /* NAME_SZ default is 80 */
  5374. int lNameSz = NAME_SZ/4;
  5375. const byte* data;
  5376. if (wolfSSL_OBJ_obj2txt(lName, lNameSz, attr->object, 0)
  5377. == WOLFSSL_FAILURE)
  5378. {
  5379. return WOLFSSL_FAILURE;
  5380. }
  5381. lNameSz = (int)XSTRLEN(lName);
  5382. data = wolfSSL_ASN1_STRING_get0_data(
  5383. attr->value->value.asn1_string);
  5384. if (data == NULL) {
  5385. WOLFSSL_MSG("No REQ attribute found when expected");
  5386. return WOLFSSL_FAILURE;
  5387. }
  5388. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH,
  5389. "%*s%s%*s:%s\n", indent+4, "",
  5390. lName, (NAME_SZ/4)-lNameSz, "", data))
  5391. >= MAX_WIDTH)
  5392. {
  5393. return WOLFSSL_FAILURE;
  5394. }
  5395. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  5396. WOLFSSL_MSG("Error writing REQ attribute");
  5397. return WOLFSSL_FAILURE;
  5398. }
  5399. }
  5400. i++;
  5401. } while (attr != NULL);
  5402. return WOLFSSL_SUCCESS;
  5403. }
  5404. /*
  5405. * return WOLFSSL_SUCCESS on success
  5406. */
  5407. int wolfSSL_X509_REQ_print(WOLFSSL_BIO* bio, WOLFSSL_X509* x509)
  5408. {
  5409. char subjType[] = "Subject: ";
  5410. if (bio == NULL || x509 == NULL) {
  5411. return WOLFSSL_FAILURE;
  5412. }
  5413. if (wolfSSL_BIO_write(bio, "Certificate Request:\n",
  5414. (int)XSTRLEN("Certificate Request:\n")) <= 0) {
  5415. return WOLFSSL_FAILURE;
  5416. }
  5417. if (wolfSSL_BIO_write(bio, " Data:\n",
  5418. (int)XSTRLEN(" Data:\n")) <= 0) {
  5419. return WOLFSSL_FAILURE;
  5420. }
  5421. /* print version of cert */
  5422. if (X509PrintVersion(bio, wolfSSL_X509_version(x509), 8)
  5423. != WOLFSSL_SUCCESS) {
  5424. return WOLFSSL_FAILURE;
  5425. }
  5426. if (X509PrintSerial(bio, x509, 8) != WOLFSSL_SUCCESS) {
  5427. return WOLFSSL_FAILURE;
  5428. }
  5429. /* print subject */
  5430. if (X509PrintName(bio, wolfSSL_X509_get_subject_name(x509), subjType, 8)
  5431. != WOLFSSL_SUCCESS) {
  5432. return WOLFSSL_FAILURE;
  5433. }
  5434. /* get and print public key */
  5435. if (X509PrintPubKey(bio, x509, 8) != WOLFSSL_SUCCESS) {
  5436. return WOLFSSL_FAILURE;
  5437. }
  5438. /* print out extensions */
  5439. if (X509PrintExtensions(bio, x509, 4) != WOLFSSL_SUCCESS) {
  5440. return WOLFSSL_FAILURE;
  5441. }
  5442. /* print out req attributes */
  5443. if (X509PrintReqAttributes(bio, x509, 4) != WOLFSSL_SUCCESS) {
  5444. return WOLFSSL_FAILURE;
  5445. }
  5446. /* print out signature */
  5447. if (X509PrintSignature(bio, x509, 0, 4) != WOLFSSL_SUCCESS) {
  5448. return WOLFSSL_FAILURE;
  5449. }
  5450. /* done with print out */
  5451. if (wolfSSL_BIO_write(bio, "\n\0", (int)XSTRLEN("\n\0")) <= 0) {
  5452. return WOLFSSL_FAILURE;
  5453. }
  5454. return WOLFSSL_SUCCESS;
  5455. }
  5456. #endif /* WOLFSSL_CERT_REQ */
  5457. /* Writes the human readable form of x509 to bio.
  5458. *
  5459. * bio WOLFSSL_BIO to write to.
  5460. * x509 Certificate to write.
  5461. *
  5462. * returns WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on failure
  5463. */
  5464. int wolfSSL_X509_print_ex(WOLFSSL_BIO* bio, WOLFSSL_X509* x509,
  5465. unsigned long nmflags, unsigned long cflag)
  5466. {
  5467. char issuType[] = "Issuer:";
  5468. char subjType[] = "Subject:";
  5469. WOLFSSL_ENTER("wolfSSL_X509_print_ex");
  5470. /* flags currently not supported */
  5471. (void)nmflags;
  5472. (void)cflag;
  5473. if (bio == NULL || x509 == NULL) {
  5474. return WOLFSSL_FAILURE;
  5475. }
  5476. if (wolfSSL_BIO_write(bio, "Certificate:\n",
  5477. (int)XSTRLEN("Certificate:\n")) <= 0) {
  5478. return WOLFSSL_FAILURE;
  5479. }
  5480. if (wolfSSL_BIO_write(bio, " Data:\n",
  5481. (int)XSTRLEN(" Data:\n")) <= 0) {
  5482. return WOLFSSL_FAILURE;
  5483. }
  5484. /* print version of cert */
  5485. if (X509PrintVersion(bio, wolfSSL_X509_version(x509), 8)
  5486. != WOLFSSL_SUCCESS) {
  5487. return WOLFSSL_FAILURE;
  5488. }
  5489. /* print serial number out */
  5490. if (X509PrintSerial(bio, x509, 8) != WOLFSSL_SUCCESS) {
  5491. return WOLFSSL_FAILURE;
  5492. }
  5493. /* print out signature algo*/
  5494. if (X509PrintSignature(bio, x509, 1, 8) != WOLFSSL_SUCCESS) {
  5495. return WOLFSSL_FAILURE;
  5496. }
  5497. /* print issuer */
  5498. if (X509PrintName(bio, wolfSSL_X509_get_issuer_name(x509), issuType, 8)
  5499. != WOLFSSL_SUCCESS) {
  5500. return WOLFSSL_FAILURE;
  5501. }
  5502. #ifndef NO_ASN_TIME
  5503. /* print validity */
  5504. {
  5505. char tmp[80];
  5506. if (wolfSSL_BIO_write(bio, " Validity\n",
  5507. (int)XSTRLEN(" Validity\n")) <= 0) {
  5508. return WOLFSSL_FAILURE;
  5509. }
  5510. if (wolfSSL_BIO_write(bio, " Not Before: ",
  5511. (int)XSTRLEN(" Not Before: ")) <= 0) {
  5512. return WOLFSSL_FAILURE;
  5513. }
  5514. if (x509->notBefore.length > 0) {
  5515. if (GetTimeString(x509->notBefore.data, ASN_UTC_TIME,
  5516. tmp, sizeof(tmp)) != WOLFSSL_SUCCESS) {
  5517. if (GetTimeString(x509->notBefore.data, ASN_GENERALIZED_TIME,
  5518. tmp, sizeof(tmp)) != WOLFSSL_SUCCESS) {
  5519. WOLFSSL_MSG("Error getting not before date");
  5520. return WOLFSSL_FAILURE;
  5521. }
  5522. }
  5523. }
  5524. else {
  5525. XSTRNCPY(tmp, "Not Set", sizeof(tmp)-1);
  5526. }
  5527. tmp[sizeof(tmp) - 1] = '\0'; /* make sure null terminated */
  5528. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  5529. return WOLFSSL_FAILURE;
  5530. }
  5531. if (wolfSSL_BIO_write(bio, "\n Not After : ",
  5532. (int)XSTRLEN("\n Not After : ")) <= 0) {
  5533. return WOLFSSL_FAILURE;
  5534. }
  5535. if (x509->notAfter.length > 0) {
  5536. if (GetTimeString(x509->notAfter.data, ASN_UTC_TIME,
  5537. tmp, sizeof(tmp)) != WOLFSSL_SUCCESS) {
  5538. if (GetTimeString(x509->notAfter.data, ASN_GENERALIZED_TIME,
  5539. tmp, sizeof(tmp)) != WOLFSSL_SUCCESS) {
  5540. WOLFSSL_MSG("Error getting not after date");
  5541. return WOLFSSL_FAILURE;
  5542. }
  5543. }
  5544. }
  5545. else {
  5546. XSTRNCPY(tmp, "Not Set", sizeof(tmp)-1);
  5547. }
  5548. tmp[sizeof(tmp) - 1] = '\0'; /* make sure null terminated */
  5549. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  5550. return WOLFSSL_FAILURE;
  5551. }
  5552. if (wolfSSL_BIO_write(bio, "\n\0", (int)XSTRLEN("\n\0")) <= 0) {
  5553. return WOLFSSL_FAILURE;
  5554. }
  5555. }
  5556. #endif
  5557. /* print subject */
  5558. if (X509PrintName(bio, wolfSSL_X509_get_subject_name(x509), subjType, 8)
  5559. != WOLFSSL_SUCCESS) {
  5560. return WOLFSSL_FAILURE;
  5561. }
  5562. /* get and print public key */
  5563. if (X509PrintPubKey(bio, x509, 8) != WOLFSSL_SUCCESS) {
  5564. return WOLFSSL_FAILURE;
  5565. }
  5566. /* print out extensions */
  5567. if (X509PrintExtensions(bio, x509, 8) != WOLFSSL_SUCCESS) {
  5568. return WOLFSSL_FAILURE;
  5569. }
  5570. /* print out signature */
  5571. if (X509PrintSignature(bio, x509, 0, 4) != WOLFSSL_SUCCESS) {
  5572. return WOLFSSL_FAILURE;
  5573. }
  5574. /* done with print out */
  5575. if (wolfSSL_BIO_write(bio, "\n\0", (int)XSTRLEN("\n\0")) <= 0) {
  5576. return WOLFSSL_FAILURE;
  5577. }
  5578. return WOLFSSL_SUCCESS;
  5579. }
  5580. int wolfSSL_X509_print(WOLFSSL_BIO* bio, WOLFSSL_X509* x509)
  5581. {
  5582. return wolfSSL_X509_print_ex(bio, x509, 0, 0);
  5583. }
  5584. #ifndef NO_FILESYSTEM
  5585. int wolfSSL_X509_print_fp(XFILE fp, WOLFSSL_X509 *x509)
  5586. {
  5587. WOLFSSL_BIO* bio;
  5588. int ret;
  5589. WOLFSSL_ENTER("wolfSSL_X509_print_fp");
  5590. if (!fp || !x509) {
  5591. WOLFSSL_MSG("Bad parameter");
  5592. return WOLFSSL_FAILURE;
  5593. }
  5594. if (!(bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file()))) {
  5595. WOLFSSL_MSG("wolfSSL_BIO_new wolfSSL_BIO_s_file error");
  5596. return WOLFSSL_FAILURE;
  5597. }
  5598. if (wolfSSL_BIO_set_fp(bio, fp, BIO_NOCLOSE) != WOLFSSL_SUCCESS) {
  5599. WOLFSSL_MSG("wolfSSL_BIO_set_fp error");
  5600. wolfSSL_BIO_free(bio);
  5601. return WOLFSSL_FAILURE;
  5602. }
  5603. ret = wolfSSL_X509_print(bio, x509);
  5604. wolfSSL_BIO_free(bio);
  5605. return ret;
  5606. }
  5607. #endif /* NO_FILESYSTEM */
  5608. #endif /* XSNPRINTF */
  5609. int wolfSSL_X509_signature_print(WOLFSSL_BIO *bp,
  5610. const WOLFSSL_X509_ALGOR *sigalg, const WOLFSSL_ASN1_STRING *sig)
  5611. {
  5612. int length = 0;
  5613. word32 idx = 0;
  5614. int i;
  5615. (void)sig;
  5616. WOLFSSL_ENTER("wolfSSL_X509_signature_print");
  5617. if (!bp || !sigalg) {
  5618. WOLFSSL_MSG("Bad parameter");
  5619. return WOLFSSL_FAILURE;
  5620. }
  5621. if ((sigalg->algorithm->obj == NULL) ||
  5622. (sigalg->algorithm->obj[idx] != ASN_OBJECT_ID)) {
  5623. WOLFSSL_MSG("Bad ASN1 Object");
  5624. return WOLFSSL_FAILURE;
  5625. }
  5626. idx++; /* skip object id */
  5627. if (GetLength((const byte*)sigalg->algorithm->obj, &idx, &length,
  5628. sigalg->algorithm->objSz) < 0 || length < 0) {
  5629. return WOLFSSL_FAILURE;
  5630. }
  5631. if (wolfSSL_BIO_puts(bp, " Raw Signature Algorithm:") <= 0) {
  5632. WOLFSSL_MSG("wolfSSL_BIO_puts error");
  5633. return WOLFSSL_FAILURE;
  5634. }
  5635. for (i = 0; i < length; ++i) {
  5636. char hex_digits[4];
  5637. #ifdef XSNPRINTF
  5638. if (XSNPRINTF(hex_digits, sizeof(hex_digits), "%c%02X", i>0 ? ':' : ' ',
  5639. (unsigned int)sigalg->algorithm->obj[idx+i])
  5640. >= (int)sizeof(hex_digits))
  5641. {
  5642. WOLFSSL_MSG("buffer overrun");
  5643. return WOLFSSL_FAILURE;
  5644. }
  5645. #else
  5646. XSPRINTF(hex_digits, "%c%02X", i>0 ? ':' : ' ',
  5647. (unsigned int)sigalg->algorithm->obj[idx+i]);
  5648. #endif
  5649. if (wolfSSL_BIO_puts(bp, hex_digits) <= 0)
  5650. return WOLFSSL_FAILURE;
  5651. }
  5652. if (wolfSSL_BIO_puts(bp, "\n") <= 0)
  5653. return WOLFSSL_FAILURE;
  5654. return WOLFSSL_SUCCESS;
  5655. }
  5656. #endif /* !NO_BIO */
  5657. #ifndef NO_WOLFSSL_STUB
  5658. void wolfSSL_X509_get0_signature(const WOLFSSL_ASN1_BIT_STRING **psig,
  5659. const WOLFSSL_X509_ALGOR **palg, const WOLFSSL_X509 *x509)
  5660. {
  5661. (void)psig;
  5662. (void)palg;
  5663. (void)x509;
  5664. WOLFSSL_STUB("wolfSSL_X509_get0_signature");
  5665. }
  5666. #endif
  5667. #endif /* OPENSSL_EXTRA */
  5668. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  5669. const char* wolfSSL_X509_verify_cert_error_string(long err)
  5670. {
  5671. return wolfSSL_ERR_reason_error_string(err);
  5672. }
  5673. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  5674. #ifdef OPENSSL_EXTRA
  5675. /* Add directory path that will be used for loading certs and CRLs
  5676. * which have the <hash>.rn name format.
  5677. * type may be WOLFSSL_FILETYPE_PEM or WOLFSSL_FILETYPE_ASN1.
  5678. * returns WOLFSSL_SUCCESS on successful, otherwise negative or zero. */
  5679. int wolfSSL_X509_LOOKUP_add_dir(WOLFSSL_X509_LOOKUP* lookup, const char* dir,
  5680. long type)
  5681. {
  5682. return wolfSSL_X509_LOOKUP_ctrl(lookup, WOLFSSL_X509_L_ADD_DIR, dir, type,
  5683. NULL);
  5684. }
  5685. int wolfSSL_X509_LOOKUP_load_file(WOLFSSL_X509_LOOKUP* lookup,
  5686. const char* file, long type)
  5687. {
  5688. #if !defined(NO_FILESYSTEM) && \
  5689. (defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM))
  5690. int ret = WOLFSSL_FAILURE;
  5691. XFILE fp;
  5692. long sz;
  5693. byte* pem = NULL;
  5694. byte* curr = NULL;
  5695. byte* prev = NULL;
  5696. WOLFSSL_X509* x509;
  5697. const char* header = NULL;
  5698. const char* footer = NULL;
  5699. if (type != WOLFSSL_FILETYPE_PEM)
  5700. return WS_RETURN_CODE(BAD_FUNC_ARG, (int)WOLFSSL_FAILURE);
  5701. fp = XFOPEN(file, "rb");
  5702. if (fp == XBADFILE)
  5703. return WS_RETURN_CODE(BAD_FUNC_ARG, (int)WOLFSSL_FAILURE);
  5704. if(XFSEEK(fp, 0, XSEEK_END) != 0) {
  5705. XFCLOSE(fp);
  5706. return WS_RETURN_CODE(WOLFSSL_BAD_FILE,WOLFSSL_FAILURE);
  5707. }
  5708. sz = XFTELL(fp);
  5709. XREWIND(fp);
  5710. if (sz > MAX_WOLFSSL_FILE_SIZE || sz <= 0) {
  5711. WOLFSSL_MSG("X509_LOOKUP_load_file size error");
  5712. goto end;
  5713. }
  5714. pem = (byte*)XMALLOC(sz, 0, DYNAMIC_TYPE_PEM);
  5715. if (pem == NULL) {
  5716. ret = MEMORY_ERROR;
  5717. goto end;
  5718. }
  5719. /* Read in file which may be CRLs or certificates. */
  5720. if (XFREAD(pem, (size_t)sz, 1, fp) != 1)
  5721. goto end;
  5722. prev = curr = pem;
  5723. do {
  5724. /* get PEM header and footer based on type */
  5725. if (wc_PemGetHeaderFooter(CRL_TYPE, &header, &footer) == 0 &&
  5726. XSTRNSTR((char*)curr, header, (unsigned int)sz) != NULL) {
  5727. #ifdef HAVE_CRL
  5728. WOLFSSL_CERT_MANAGER* cm = lookup->store->cm;
  5729. if (cm->crl == NULL) {
  5730. if (wolfSSL_CertManagerEnableCRL(cm, 0) != WOLFSSL_SUCCESS) {
  5731. WOLFSSL_MSG("Enable CRL failed");
  5732. goto end;
  5733. }
  5734. }
  5735. ret = BufferLoadCRL(cm->crl, curr, sz, WOLFSSL_FILETYPE_PEM,
  5736. NO_VERIFY);
  5737. if (ret != WOLFSSL_SUCCESS)
  5738. goto end;
  5739. #endif
  5740. curr = (byte*)XSTRNSTR((char*)curr, footer, (unsigned int)sz);
  5741. }
  5742. else if (wc_PemGetHeaderFooter(CERT_TYPE, &header, &footer) == 0 &&
  5743. XSTRNSTR((char*)curr, header, (unsigned int)sz) != NULL) {
  5744. x509 = wolfSSL_X509_load_certificate_buffer(curr, (int)sz,
  5745. WOLFSSL_FILETYPE_PEM);
  5746. if (x509 == NULL)
  5747. goto end;
  5748. ret = wolfSSL_X509_STORE_add_cert(lookup->store, x509);
  5749. wolfSSL_X509_free(x509);
  5750. if (ret != WOLFSSL_SUCCESS)
  5751. goto end;
  5752. curr = (byte*)XSTRNSTR((char*)curr, footer, (unsigned int)sz);
  5753. }
  5754. else
  5755. goto end;
  5756. if (curr == NULL)
  5757. goto end;
  5758. curr++;
  5759. sz -= (long)(curr - prev);
  5760. prev = curr;
  5761. }
  5762. while (ret == WOLFSSL_SUCCESS);
  5763. end:
  5764. if (pem != NULL)
  5765. XFREE(pem, 0, DYNAMIC_TYPE_PEM);
  5766. XFCLOSE(fp);
  5767. return WS_RETURN_CODE(ret, (int)WOLFSSL_FAILURE);
  5768. #else
  5769. (void)lookup;
  5770. (void)file;
  5771. (void)type;
  5772. return WS_RETURN_CODE(WOLFSSL_FAILURE,WOLFSSL_FAILURE);
  5773. #endif
  5774. }
  5775. WOLFSSL_X509_LOOKUP_METHOD* wolfSSL_X509_LOOKUP_hash_dir(void)
  5776. {
  5777. /* Method implementation in functions. */
  5778. static WOLFSSL_X509_LOOKUP_METHOD meth = { 1 };
  5779. return &meth;
  5780. }
  5781. WOLFSSL_X509_LOOKUP_METHOD* wolfSSL_X509_LOOKUP_file(void)
  5782. {
  5783. /* Method implementation in functions. */
  5784. static WOLFSSL_X509_LOOKUP_METHOD meth = { 0 };
  5785. return &meth;
  5786. }
  5787. /* set directory path to load certificate or CRL which have the hash.N form */
  5788. /* for late use */
  5789. /* @param ctx a pointer to WOLFSSL_BY_DIR structure */
  5790. /* @param argc directory path */
  5791. /* @param argl file type, either WOLFSSL_FILETYPE_PEM or */
  5792. /* WOLFSSL_FILETYPE_ASN1 */
  5793. /* @return WOLFSSL_SUCCESS on successful, otherwise negative or zero */
  5794. static int x509AddCertDir(WOLFSSL_BY_DIR *ctx, const char *argc, long argl)
  5795. {
  5796. #if defined(OPENSSL_ALL) && !defined(NO_FILESYSTEM) && !defined(NO_WOLFSSL_DIR)
  5797. WOLFSSL_BY_DIR_entry *entry;
  5798. size_t pathLen;
  5799. int i, num;
  5800. const char* c;
  5801. #ifdef WOLFSSL_SMALL_STACK
  5802. char *buf;
  5803. #else
  5804. char buf[MAX_FILENAME_SZ];
  5805. #endif
  5806. WOLFSSL_ENTER("x509AddCertDir");
  5807. pathLen = 0;
  5808. c = argc;
  5809. /* sanity check, zero length */
  5810. if (ctx == NULL || c == NULL || *c == '\0')
  5811. return WOLFSSL_FAILURE;
  5812. #ifdef WOLFSSL_SMALL_STACK
  5813. buf = (char*)XMALLOC(MAX_FILENAME_SZ, NULL, DYNAMIC_TYPE_OPENSSL);
  5814. if (buf == NULL) {
  5815. WOLFSSL_LEAVE("x509AddCertDir", MEMORY_E);
  5816. return MEMORY_E;
  5817. }
  5818. #endif
  5819. XMEMSET(buf, 0, MAX_FILENAME_SZ);
  5820. do {
  5821. if (*c == SEPARATOR_CHAR || *c == '\0') {
  5822. num = wolfSSL_sk_BY_DIR_entry_num(ctx->dir_entry);
  5823. for (i=0; i<num; i++) {
  5824. entry = wolfSSL_sk_BY_DIR_entry_value(ctx->dir_entry, i);
  5825. if (XSTRLEN(entry->dir_name) == pathLen &&
  5826. XSTRNCMP(entry->dir_name, buf, pathLen) == 0) {
  5827. WOLFSSL_MSG("dir entry found");
  5828. break;
  5829. }
  5830. }
  5831. if (num == -1 || i == num) {
  5832. WOLFSSL_MSG("no entry found");
  5833. if (ctx->dir_entry == NULL) {
  5834. ctx->dir_entry = wolfSSL_sk_BY_DIR_entry_new_null();
  5835. if (ctx->dir_entry == NULL) {
  5836. WOLFSSL_MSG("failed to allocate dir_entry");
  5837. #ifdef WOLFSSL_SMALL_STACK
  5838. XFREE(buf, 0, DYNAMIC_TYPE_OPENSSL);
  5839. #endif
  5840. return 0;
  5841. }
  5842. }
  5843. entry = wolfSSL_BY_DIR_entry_new();
  5844. if (entry == NULL) {
  5845. WOLFSSL_MSG("failed to allocate dir entry");
  5846. #ifdef WOLFSSL_SMALL_STACK
  5847. XFREE(buf, 0, DYNAMIC_TYPE_OPENSSL);
  5848. #endif
  5849. return 0;
  5850. }
  5851. entry->dir_type = (int)argl;
  5852. entry->dir_name = (char*)XMALLOC(pathLen + 1/* \0 termination*/
  5853. , NULL, DYNAMIC_TYPE_OPENSSL);
  5854. entry->hashes = wolfSSL_sk_BY_DIR_HASH_new_null();
  5855. if (entry->dir_name == NULL || entry->hashes == NULL) {
  5856. WOLFSSL_MSG("failed to allocate dir name");
  5857. wolfSSL_BY_DIR_entry_free(entry);
  5858. #ifdef WOLFSSL_SMALL_STACK
  5859. XFREE(buf, 0, DYNAMIC_TYPE_OPENSSL);
  5860. #endif
  5861. return 0;
  5862. }
  5863. XSTRNCPY(entry->dir_name, buf, pathLen);
  5864. entry->dir_name[pathLen] = '\0';
  5865. if (wolfSSL_sk_BY_DIR_entry_push(ctx->dir_entry, entry)
  5866. != WOLFSSL_SUCCESS) {
  5867. wolfSSL_BY_DIR_entry_free(entry);
  5868. #ifdef WOLFSSL_SMALL_STACK
  5869. XFREE(buf, 0, DYNAMIC_TYPE_OPENSSL);
  5870. #endif
  5871. return 0;
  5872. }
  5873. }
  5874. /* skip separator */
  5875. if (*c == SEPARATOR_CHAR) c++;
  5876. pathLen = 0;
  5877. XMEMSET(buf, 0, MAX_FILENAME_SZ);
  5878. }
  5879. buf[pathLen++] = *c;
  5880. } while(*c++ != '\0');
  5881. #ifdef WOLFSSL_SMALL_STACK
  5882. XFREE(buf, 0, DYNAMIC_TYPE_OPENSSL);
  5883. #endif
  5884. return WOLFSSL_SUCCESS;
  5885. #else
  5886. (void)ctx;
  5887. (void)argc;
  5888. (void)argl;
  5889. return WOLFSSL_NOT_IMPLEMENTED;
  5890. #endif
  5891. }
  5892. /* set additional data to X509_LOOKUP */
  5893. /* @param ctx a pointer to X509_LOOKUP structure */
  5894. /* @param cmd control command : */
  5895. /* X509_L_FILE_LOAD, X509_L_ADD_DIR X509_L_ADD_STORE or */
  5896. /* X509_L_LOAD_STORE */
  5897. /* @param argc arguments for the control command */
  5898. /* @param argl arguments for the control command */
  5899. /* @param **ret return value of the control command */
  5900. /* @return WOLFSSL_SUCCESS on successful, otherwise WOLFSSL_FAILURE */
  5901. /* note: WOLFSSL_X509_L_ADD_STORE and WOLFSSL_X509_L_LOAD_STORE have not*/
  5902. /* yet implemented. It returns WOLFSSL_NOT_IMPLEMENTED */
  5903. /* when those control commands are passed. */
  5904. int wolfSSL_X509_LOOKUP_ctrl(WOLFSSL_X509_LOOKUP *ctx, int cmd,
  5905. const char *argc, long argl, char **ret)
  5906. {
  5907. int lret = WOLFSSL_FAILURE;
  5908. WOLFSSL_ENTER("wolfSSL_X509_LOOKUP_ctrl");
  5909. #if !defined(NO_FILESYSTEM)
  5910. if (ctx != NULL) {
  5911. switch (cmd) {
  5912. case WOLFSSL_X509_L_FILE_LOAD:
  5913. /* expects to return a number of processed cert or crl file */
  5914. lret = wolfSSL_X509_load_cert_crl_file(ctx, argc, (int)argl) > 0 ?
  5915. WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  5916. break;
  5917. case WOLFSSL_X509_L_ADD_DIR:
  5918. /* store directory location to use it later */
  5919. #if !defined(NO_WOLFSSL_DIR)
  5920. lret = x509AddCertDir(ctx->dirs, argc, argl);
  5921. #else
  5922. (void)x509AddCertDir;
  5923. lret = WOLFSSL_NOT_IMPLEMENTED;
  5924. #endif
  5925. break;
  5926. case WOLFSSL_X509_L_ADD_STORE:
  5927. case WOLFSSL_X509_L_LOAD_STORE:
  5928. return WOLFSSL_NOT_IMPLEMENTED;
  5929. default:
  5930. break;
  5931. }
  5932. }
  5933. (void)ret;
  5934. #else
  5935. (void)ctx;
  5936. (void)argc;
  5937. (void)argl;
  5938. (void)ret;
  5939. (void)cmd;
  5940. (void)x509AddCertDir;
  5941. lret = WOLFSSL_NOT_IMPLEMENTED;
  5942. #endif
  5943. return lret;
  5944. }
  5945. #if defined(WOLFSSL_CERT_GEN)
  5946. static int wolfssl_x509_make_der(WOLFSSL_X509* x509, int req,
  5947. unsigned char* der, int* derSz, int includeSig);
  5948. #endif
  5949. #ifdef WOLFSSL_CERT_GEN
  5950. #ifndef NO_BIO
  5951. /* Converts the X509 to DER format and outputs it into bio.
  5952. *
  5953. * bio is the structure to hold output DER
  5954. * x509 certificate to create DER from
  5955. * req if set then a CSR is generated
  5956. *
  5957. * returns WOLFSSL_SUCCESS on success
  5958. */
  5959. static int loadX509orX509REQFromBio(WOLFSSL_BIO* bio, WOLFSSL_X509* x509, int req)
  5960. {
  5961. int ret = WOLFSSL_FAILURE;
  5962. /* Get large buffer to hold cert der */
  5963. int derSz = X509_BUFFER_SZ;
  5964. #ifdef WOLFSSL_SMALL_STACK
  5965. byte* der;
  5966. #else
  5967. byte der[X509_BUFFER_SZ];
  5968. #endif
  5969. WOLFSSL_ENTER("wolfSSL_i2d_X509_bio");
  5970. if (bio == NULL || x509 == NULL) {
  5971. return WOLFSSL_FAILURE;
  5972. }
  5973. #ifdef WOLFSSL_SMALL_STACK
  5974. der = (byte*)XMALLOC(derSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  5975. if (!der) {
  5976. WOLFSSL_MSG("malloc failed");
  5977. return WOLFSSL_FAILURE;
  5978. }
  5979. #endif
  5980. if (wolfssl_x509_make_der(x509, req, der, &derSz, 1) != WOLFSSL_SUCCESS) {
  5981. goto cleanup;
  5982. }
  5983. if (wolfSSL_BIO_write(bio, der, derSz) != derSz) {
  5984. goto cleanup;
  5985. }
  5986. ret = WOLFSSL_SUCCESS;
  5987. cleanup:
  5988. #ifdef WOLFSSL_SMALL_STACK
  5989. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  5990. #endif
  5991. return ret;
  5992. }
  5993. /* Converts the X509 to DER format and outputs it into bio.
  5994. *
  5995. * bio is the structure to hold output DER
  5996. * x509 certificate to create DER from
  5997. *
  5998. * returns WOLFSSL_SUCCESS on success
  5999. */
  6000. int wolfSSL_i2d_X509_bio(WOLFSSL_BIO* bio, WOLFSSL_X509* x509)
  6001. {
  6002. return loadX509orX509REQFromBio(bio, x509, 0);
  6003. }
  6004. #ifdef WOLFSSL_CERT_REQ
  6005. int wolfSSL_i2d_X509_REQ_bio(WOLFSSL_BIO* bio, WOLFSSL_X509* x509)
  6006. {
  6007. return loadX509orX509REQFromBio(bio, x509, 1);
  6008. }
  6009. #endif /* WOLFSSL_CERT_REQ */
  6010. #endif /* !NO_BIO */
  6011. #endif /* WOLFSSL_CERT_GEN */
  6012. /* Converts an internal structure to a DER buffer
  6013. *
  6014. * x509 structure to get DER buffer from
  6015. * out buffer to hold result. If NULL then *out is NULL then a new buffer is
  6016. * created.
  6017. *
  6018. * returns the size of the DER result on success
  6019. */
  6020. int wolfSSL_i2d_X509(WOLFSSL_X509* x509, unsigned char** out)
  6021. {
  6022. const unsigned char* der;
  6023. int derSz = 0;
  6024. WOLFSSL_ENTER("wolfSSL_i2d_X509");
  6025. if (x509 == NULL) {
  6026. WOLFSSL_LEAVE("wolfSSL_i2d_X509", BAD_FUNC_ARG);
  6027. return BAD_FUNC_ARG;
  6028. }
  6029. der = wolfSSL_X509_get_der(x509, &derSz);
  6030. if (der == NULL) {
  6031. WOLFSSL_LEAVE("wolfSSL_i2d_X509", MEMORY_E);
  6032. return MEMORY_E;
  6033. }
  6034. if (out != NULL && *out == NULL) {
  6035. *out = (unsigned char*)XMALLOC(derSz, NULL, DYNAMIC_TYPE_OPENSSL);
  6036. if (*out == NULL) {
  6037. WOLFSSL_LEAVE("wolfSSL_i2d_X509", MEMORY_E);
  6038. return MEMORY_E;
  6039. }
  6040. }
  6041. if (out != NULL)
  6042. XMEMCPY(*out, der, derSz);
  6043. WOLFSSL_LEAVE("wolfSSL_i2d_X509", derSz);
  6044. return derSz;
  6045. }
  6046. #ifndef NO_BIO
  6047. /**
  6048. * Converts the DER from bio and creates a WOLFSSL_X509 structure from it.
  6049. * @param bio is the structure holding DER
  6050. * @param x509 certificate to create from DER. Can be NULL
  6051. * @param req 1 for a CSR and 0 for a x509 cert
  6052. * @return pointer to WOLFSSL_X509 structure on success and NULL on fail
  6053. */
  6054. static WOLFSSL_X509* d2i_X509orX509REQ_bio(WOLFSSL_BIO* bio,
  6055. WOLFSSL_X509** x509, int req)
  6056. {
  6057. WOLFSSL_X509* localX509 = NULL;
  6058. byte* mem = NULL;
  6059. int size;
  6060. WOLFSSL_ENTER("wolfSSL_d2i_X509_bio");
  6061. if (bio == NULL) {
  6062. WOLFSSL_MSG("Bad Function Argument bio is NULL");
  6063. return NULL;
  6064. }
  6065. size = wolfSSL_BIO_get_len(bio);
  6066. if (size <= 0) {
  6067. WOLFSSL_MSG("wolfSSL_BIO_get_len error. Possibly no pending data.");
  6068. WOLFSSL_ERROR(ASN1_R_HEADER_TOO_LONG);
  6069. return NULL;
  6070. }
  6071. if (!(mem = (byte*)XMALLOC(size, NULL, DYNAMIC_TYPE_OPENSSL))) {
  6072. WOLFSSL_MSG("malloc error");
  6073. return NULL;
  6074. }
  6075. if ((size = wolfSSL_BIO_read(bio, mem, size)) == 0) {
  6076. WOLFSSL_MSG("wolfSSL_BIO_read error");
  6077. XFREE(mem, NULL, DYNAMIC_TYPE_OPENSSL);
  6078. return NULL;
  6079. }
  6080. if (req) {
  6081. #ifdef WOLFSSL_CERT_REQ
  6082. localX509 = wolfSSL_X509_REQ_d2i(NULL, mem, size);
  6083. #else
  6084. WOLFSSL_MSG("CSR not compiled in");
  6085. #endif
  6086. }
  6087. else {
  6088. localX509 = wolfSSL_X509_d2i(NULL, mem, size);
  6089. }
  6090. if (localX509 == NULL) {
  6091. WOLFSSL_MSG("wolfSSL_X509_d2i error");
  6092. XFREE(mem, NULL, DYNAMIC_TYPE_OPENSSL);
  6093. return NULL;
  6094. }
  6095. if (x509 != NULL) {
  6096. *x509 = localX509;
  6097. }
  6098. XFREE(mem, NULL, DYNAMIC_TYPE_OPENSSL);
  6099. return localX509;
  6100. }
  6101. WOLFSSL_X509* wolfSSL_d2i_X509_bio(WOLFSSL_BIO* bio, WOLFSSL_X509** x509)
  6102. {
  6103. return d2i_X509orX509REQ_bio(bio, x509, 0);
  6104. }
  6105. #ifdef WOLFSSL_CERT_REQ
  6106. WOLFSSL_X509* wolfSSL_d2i_X509_REQ_bio(WOLFSSL_BIO* bio, WOLFSSL_X509** x509)
  6107. {
  6108. return d2i_X509orX509REQ_bio(bio, x509, 1);
  6109. }
  6110. #endif
  6111. #endif /* !NO_BIO */
  6112. #endif /* OPENSSL_EXTRA */
  6113. #ifdef OPENSSL_EXTRA
  6114. /* Use the public key to verify the signature. Note: this only verifies
  6115. * the certificate signature.
  6116. * returns WOLFSSL_SUCCESS on successful signature verification */
  6117. static int verifyX509orX509REQ(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey, int req)
  6118. {
  6119. int ret;
  6120. const byte* der;
  6121. int derSz = 0;
  6122. int type;
  6123. (void)req;
  6124. if (x509 == NULL || pkey == NULL) {
  6125. return WOLFSSL_FATAL_ERROR;
  6126. }
  6127. der = wolfSSL_X509_get_der(x509, &derSz);
  6128. if (der == NULL) {
  6129. WOLFSSL_MSG("Error getting WOLFSSL_X509 DER");
  6130. return WOLFSSL_FATAL_ERROR;
  6131. }
  6132. switch (pkey->type) {
  6133. case EVP_PKEY_RSA:
  6134. type = RSAk;
  6135. break;
  6136. case EVP_PKEY_EC:
  6137. type = ECDSAk;
  6138. break;
  6139. case EVP_PKEY_DSA:
  6140. type = DSAk;
  6141. break;
  6142. default:
  6143. WOLFSSL_MSG("Unknown pkey key type");
  6144. return WOLFSSL_FATAL_ERROR;
  6145. }
  6146. #ifdef WOLFSSL_CERT_REQ
  6147. if (req)
  6148. ret = CheckCSRSignaturePubKey(der, derSz, x509->heap,
  6149. (unsigned char*)pkey->pkey.ptr, pkey->pkey_sz, type);
  6150. else
  6151. #endif
  6152. ret = CheckCertSignaturePubKey(der, derSz, x509->heap,
  6153. (unsigned char*)pkey->pkey.ptr, pkey->pkey_sz, type);
  6154. if (ret == 0) {
  6155. return WOLFSSL_SUCCESS;
  6156. }
  6157. return WOLFSSL_FAILURE;
  6158. }
  6159. int wolfSSL_X509_verify(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey)
  6160. {
  6161. return verifyX509orX509REQ(x509, pkey, 0);
  6162. }
  6163. #ifdef WOLFSSL_CERT_REQ
  6164. int wolfSSL_X509_REQ_verify(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey)
  6165. {
  6166. return verifyX509orX509REQ(x509, pkey, 1);
  6167. }
  6168. #endif /* WOLFSSL_CERT_REQ */
  6169. #if !defined(NO_FILESYSTEM)
  6170. static void *wolfSSL_d2i_X509_fp_ex(XFILE file, void **x509, int type)
  6171. {
  6172. void *newx509 = NULL;
  6173. byte *fileBuffer = NULL;
  6174. long sz = 0;
  6175. /* init variable */
  6176. if (x509)
  6177. *x509 = NULL;
  6178. /* argument check */
  6179. if (file == XBADFILE) {
  6180. return NULL;
  6181. }
  6182. /* determine file size */
  6183. if (XFSEEK(file, 0, XSEEK_END) != 0) {
  6184. return NULL;
  6185. }
  6186. sz = XFTELL(file);
  6187. XREWIND(file);
  6188. if (sz > MAX_WOLFSSL_FILE_SIZE || sz <= 0) {
  6189. WOLFSSL_MSG("d2i_X509_fp_ex file size error");
  6190. return NULL;
  6191. }
  6192. fileBuffer = (byte *)XMALLOC(sz, NULL, DYNAMIC_TYPE_FILE);
  6193. if (fileBuffer != NULL) {
  6194. if ((long)XFREAD(fileBuffer, 1, sz, file) != sz) {
  6195. WOLFSSL_MSG("File read failed");
  6196. goto err_exit;
  6197. }
  6198. if (type == CERT_TYPE) {
  6199. newx509 = (void *)wolfSSL_X509_d2i(NULL, fileBuffer, (int)sz);
  6200. }
  6201. #ifdef HAVE_CRL
  6202. else if (type == CRL_TYPE) {
  6203. newx509 = (void *)wolfSSL_d2i_X509_CRL(NULL, fileBuffer, (int)sz);
  6204. }
  6205. #endif
  6206. #if !defined(NO_ASN) && !defined(NO_PWDBASED) && defined(HAVE_PKCS12)
  6207. else if (type == PKCS12_TYPE) {
  6208. if ((newx509 = wc_PKCS12_new()) == NULL) {
  6209. goto err_exit;
  6210. }
  6211. if (wc_d2i_PKCS12(fileBuffer, (int)sz, (WC_PKCS12*)newx509) < 0) {
  6212. goto err_exit;
  6213. }
  6214. }
  6215. #endif
  6216. else {
  6217. goto err_exit;
  6218. }
  6219. if (newx509 == NULL) {
  6220. WOLFSSL_MSG("X509 failed");
  6221. goto err_exit;
  6222. }
  6223. }
  6224. if (x509)
  6225. *x509 = newx509;
  6226. goto _exit;
  6227. err_exit:
  6228. #if !defined(NO_ASN) && !defined(NO_PWDBASED) && defined(HAVE_PKCS12)
  6229. if ((newx509 != NULL) && (type == PKCS12_TYPE)) {
  6230. wc_PKCS12_free((WC_PKCS12*)newx509);
  6231. newx509 = NULL;
  6232. }
  6233. #endif
  6234. _exit:
  6235. if (fileBuffer != NULL)
  6236. XFREE(fileBuffer, NULL, DYNAMIC_TYPE_FILE);
  6237. return newx509;
  6238. }
  6239. WOLFSSL_X509 *wolfSSL_d2i_X509_fp(XFILE fp, WOLFSSL_X509 **x509)
  6240. {
  6241. WOLFSSL_ENTER("wolfSSL_d2i_X509_fp");
  6242. return (WOLFSSL_X509 *)wolfSSL_d2i_X509_fp_ex(fp, (void **)x509, CERT_TYPE);
  6243. }
  6244. /* load certificate or CRL file, and add it to the STORE */
  6245. /* @param ctx a pointer to X509_LOOKUP structure */
  6246. /* @param file file name to load */
  6247. /* @param type WOLFSSL_FILETYPE_PEM or WOLFSSL_FILETYPE_ASN1 */
  6248. /* @return a number of loading CRL or certificate, otherwise zero */
  6249. WOLFSSL_API int wolfSSL_X509_load_cert_crl_file(WOLFSSL_X509_LOOKUP *ctx,
  6250. const char *file, int type)
  6251. {
  6252. WOLFSSL_X509 *x509 = NULL;
  6253. int cnt = 0;
  6254. WOLFSSL_ENTER("wolfSSL_X509_load_cert_crl_file");
  6255. /* stanity check */
  6256. if (ctx == NULL || file == NULL) {
  6257. WOLFSSL_MSG("bad arguments");
  6258. return 0;
  6259. }
  6260. if (type != WOLFSSL_FILETYPE_PEM) {
  6261. x509 = wolfSSL_X509_load_certificate_file(file, type);
  6262. if (x509 != NULL) {
  6263. if (wolfSSL_X509_STORE_add_cert(ctx->store, x509)
  6264. == WOLFSSL_SUCCESS) {
  6265. cnt++;
  6266. } else {
  6267. WOLFSSL_MSG("wolfSSL_X509_STORE_add_cert error");
  6268. }
  6269. wolfSSL_X509_free(x509);
  6270. x509 = NULL;
  6271. } else {
  6272. WOLFSSL_MSG("wolfSSL_X509_load_certificate_file error");
  6273. }
  6274. } else {
  6275. #if defined(OPENSSL_ALL)
  6276. #if !defined(NO_BIO)
  6277. STACK_OF(WOLFSSL_X509_INFO) *info;
  6278. WOLFSSL_X509_INFO *info_tmp;
  6279. int i;
  6280. int num = 0;
  6281. WOLFSSL_BIO *bio = wolfSSL_BIO_new_file(file, "rb");
  6282. if(!bio) {
  6283. WOLFSSL_MSG("wolfSSL_BIO_new error");
  6284. return cnt;
  6285. }
  6286. info = wolfSSL_PEM_X509_INFO_read_bio(bio, NULL, NULL, NULL);
  6287. wolfSSL_BIO_free(bio);
  6288. if (!info) {
  6289. WOLFSSL_MSG("wolfSSL_PEM_X509_INFO_read_bio error");
  6290. return cnt;
  6291. }
  6292. num = wolfSSL_sk_X509_INFO_num(info);
  6293. for (i=0; i < num; i++) {
  6294. info_tmp = wolfSSL_sk_X509_INFO_value(info, i);
  6295. if (info_tmp->x509) {
  6296. if(wolfSSL_X509_STORE_add_cert(ctx->store, info_tmp->x509) ==
  6297. WOLFSSL_SUCCESS) {
  6298. cnt ++;
  6299. } else {
  6300. WOLFSSL_MSG("wolfSSL_X509_STORE_add_cert failed");
  6301. }
  6302. }
  6303. #ifdef HAVE_CRL
  6304. if (info_tmp->crl) {
  6305. if(wolfSSL_X509_STORE_add_crl(ctx->store, info_tmp->crl) ==
  6306. WOLFSSL_SUCCESS) {
  6307. cnt ++;
  6308. } else {
  6309. WOLFSSL_MSG("wolfSSL_X509_STORE_add_crl failed");
  6310. }
  6311. }
  6312. #endif
  6313. }
  6314. wolfSSL_sk_X509_INFO_pop_free(info, wolfSSL_X509_INFO_free);
  6315. #elif defined(HAVE_CRL)
  6316. /* Only supports one certificate or CRL in the file. */
  6317. WOLFSSL_X509_CRL* crl = NULL;
  6318. XFILE fp = XFOPEN(file, "rb");
  6319. if (fp == XBADFILE) {
  6320. WOLFSSL_MSG("XFOPEN error");
  6321. return cnt;
  6322. }
  6323. x509 = wolfSSL_PEM_read_X509(fp, NULL, NULL, NULL);
  6324. if (x509 != NULL) {
  6325. if (wolfSSL_X509_STORE_add_cert(ctx->store, x509) ==
  6326. WOLFSSL_SUCCESS) {
  6327. cnt++;
  6328. }
  6329. else {
  6330. WOLFSSL_MSG("wolfSSL_X509_STORE_add_cert failed");
  6331. }
  6332. }
  6333. else {
  6334. XREWIND(fp);
  6335. crl = wolfSSL_PEM_read_X509_CRL(fp, NULL, NULL, NULL);
  6336. if (crl != NULL) {
  6337. if (wolfSSL_X509_STORE_add_crl(ctx->store, crl) ==
  6338. WOLFSSL_SUCCESS) {
  6339. cnt++;
  6340. }
  6341. else {
  6342. WOLFSSL_MSG("wolfSSL_X509_STORE_add_crl failed");
  6343. }
  6344. }
  6345. else {
  6346. WOLFSSL_MSG("Certificate and CRL not recognized");
  6347. return cnt;
  6348. }
  6349. }
  6350. wolfSSL_X509_free(x509);
  6351. wolfSSL_X509_CRL_free(crl);
  6352. #endif
  6353. #else
  6354. (void)cnt;
  6355. #endif /* OPENSSL_ALL && !NO_BIO */
  6356. }
  6357. WOLFSSL_LEAVE("wolfSSL_X509_load_ceretificate_crl_file", cnt);
  6358. return cnt;
  6359. }
  6360. #endif /* !NO_FILESYSTEM */
  6361. #ifdef HAVE_CRL
  6362. #ifndef NO_BIO
  6363. WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_d2i_X509_CRL_bio(WOLFSSL_BIO *bp,
  6364. WOLFSSL_X509_CRL **x)
  6365. {
  6366. int derSz;
  6367. byte* der = NULL;
  6368. WOLFSSL_X509_CRL* crl = NULL;
  6369. if (bp == NULL)
  6370. return NULL;
  6371. if ((derSz = wolfSSL_BIO_get_len(bp)) > 0) {
  6372. der = (byte*)XMALLOC(derSz, 0, DYNAMIC_TYPE_DER);
  6373. if (der != NULL) {
  6374. if (wolfSSL_BIO_read(bp, der, derSz) == derSz) {
  6375. crl = wolfSSL_d2i_X509_CRL(x, der, derSz);
  6376. }
  6377. }
  6378. }
  6379. if (der != NULL) {
  6380. XFREE(der, 0, DYNAMIC_TYPE_DER);
  6381. }
  6382. return crl;
  6383. }
  6384. #endif
  6385. #ifndef NO_FILESYSTEM
  6386. WOLFSSL_X509_CRL *wolfSSL_d2i_X509_CRL_fp(XFILE fp, WOLFSSL_X509_CRL **crl)
  6387. {
  6388. WOLFSSL_ENTER("wolfSSL_d2i_X509_CRL_fp");
  6389. return (WOLFSSL_X509_CRL *)wolfSSL_d2i_X509_fp_ex(fp, (void **)crl, CRL_TYPE);
  6390. }
  6391. /* Read CRL file, and add it to store and corresponding cert manager */
  6392. /* @param ctx a pointer of X509_LOOKUP back to the X509_STORE */
  6393. /* @param file a file to read */
  6394. /* @param type WOLFSSL_FILETYPE_PEM or WOLFSSL_FILETYPE_ASN1 */
  6395. /* @return WOLFSSL_SUCCESS(1) on successful, otherwise WOLFSSL_FAILURE(0)*/
  6396. WOLFSSL_API int wolfSSL_X509_load_crl_file(WOLFSSL_X509_LOOKUP *ctx,
  6397. const char *file, int type)
  6398. {
  6399. #ifndef NO_BIO
  6400. int ret = WOLFSSL_FAILURE;
  6401. int count = 0;
  6402. WOLFSSL_BIO *bio = NULL;
  6403. WOLFSSL_X509_CRL *crl = NULL;
  6404. WOLFSSL_ENTER("wolfSSL_X509_load_crl_file");
  6405. if (ctx == NULL || file == NULL)
  6406. return ret;
  6407. if ((bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file())) == NULL)
  6408. return ret;
  6409. if (wolfSSL_BIO_read_filename(bio, file) <= 0) {
  6410. wolfSSL_BIO_free(bio);
  6411. return ret;
  6412. }
  6413. if (wolfSSL_BIO_read_filename(bio, file) <= 0) {
  6414. wolfSSL_BIO_free(bio);
  6415. return ret;
  6416. }
  6417. if (type == WOLFSSL_FILETYPE_PEM) {
  6418. do {
  6419. crl = wolfSSL_PEM_read_bio_X509_CRL(bio, NULL, NULL, NULL);
  6420. if (crl == NULL) {
  6421. if (count <= 0) {
  6422. WOLFSSL_MSG("Load crl failed");
  6423. }
  6424. break;
  6425. }
  6426. ret = wolfSSL_X509_STORE_add_crl(ctx->store, crl);
  6427. if (ret == WOLFSSL_FAILURE) {
  6428. WOLFSSL_MSG("Adding crl failed");
  6429. break;
  6430. }
  6431. count++;
  6432. wolfSSL_X509_CRL_free(crl);
  6433. crl = NULL;
  6434. } while(crl == NULL);
  6435. ret = count;
  6436. }
  6437. else if (type == WOLFSSL_FILETYPE_ASN1) {
  6438. crl = wolfSSL_d2i_X509_CRL_bio(bio, NULL);
  6439. if (crl == NULL) {
  6440. WOLFSSL_MSG("Load crl failed");
  6441. } else {
  6442. ret = wolfSSL_X509_STORE_add_crl(ctx->store, crl);
  6443. if (ret == WOLFSSL_FAILURE) {
  6444. WOLFSSL_MSG("Adding crl failed");
  6445. } else {
  6446. ret = 1;/* handled a file */
  6447. }
  6448. }
  6449. } else {
  6450. WOLFSSL_MSG("Invalid file type");
  6451. }
  6452. wolfSSL_X509_CRL_free(crl);
  6453. wolfSSL_BIO_free(bio);
  6454. WOLFSSL_LEAVE("wolfSSL_X509_load_crl_file", ret);
  6455. return ret;
  6456. #else
  6457. int ret = WOLFSSL_FAILURE;
  6458. int count = 0;
  6459. XFILE fp;
  6460. WOLFSSL_X509_CRL *crl = NULL;
  6461. WOLFSSL_ENTER("wolfSSL_X509_load_crl_file");
  6462. if (ctx == NULL || file == NULL)
  6463. return ret;
  6464. if ((fp = XFOPEN(file, "rb")) == XBADFILE)
  6465. return ret;
  6466. if (type == WOLFSSL_FILETYPE_PEM) {
  6467. do {
  6468. crl = wolfSSL_PEM_read_X509_CRL(fp, NULL, NULL, NULL);
  6469. if (crl == NULL) {
  6470. if (count <= 0) {
  6471. WOLFSSL_MSG("Load crl failed");
  6472. }
  6473. break;
  6474. }
  6475. ret = wolfSSL_X509_STORE_add_crl(ctx->store, crl);
  6476. if (ret == WOLFSSL_FAILURE) {
  6477. WOLFSSL_MSG("Adding crl failed");
  6478. break;
  6479. }
  6480. count++;
  6481. wolfSSL_X509_CRL_free(crl);
  6482. crl = NULL;
  6483. }
  6484. while(crl == NULL);
  6485. ret = count;
  6486. }
  6487. else if (type == WOLFSSL_FILETYPE_ASN1) {
  6488. crl = wolfSSL_d2i_X509_CRL_fp(fp, NULL);
  6489. if (crl == NULL) {
  6490. WOLFSSL_MSG("Load crl failed");
  6491. }
  6492. else {
  6493. ret = wolfSSL_X509_STORE_add_crl(ctx->store, crl);
  6494. if (ret == WOLFSSL_FAILURE) {
  6495. WOLFSSL_MSG("Adding crl failed");
  6496. }
  6497. else {
  6498. ret = 1;/* handled a file */
  6499. }
  6500. }
  6501. }
  6502. else {
  6503. WOLFSSL_MSG("Invalid file type");
  6504. }
  6505. wolfSSL_X509_CRL_free(crl);
  6506. XFCLOSE(fp);
  6507. WOLFSSL_LEAVE("wolfSSL_X509_load_crl_file", ret);
  6508. return ret;
  6509. #endif /* !NO_BIO */
  6510. }
  6511. #endif /* !NO_FILESYSTEM */
  6512. WOLFSSL_X509_CRL* wolfSSL_d2i_X509_CRL(WOLFSSL_X509_CRL** crl,
  6513. const unsigned char* in, int len)
  6514. {
  6515. WOLFSSL_X509_CRL *newcrl = NULL;
  6516. int ret = WOLFSSL_SUCCESS;
  6517. WOLFSSL_ENTER("wolfSSL_d2i_X509_CRL");
  6518. if (in == NULL) {
  6519. WOLFSSL_MSG("Bad argument value");
  6520. } else {
  6521. newcrl =(WOLFSSL_X509_CRL*)XMALLOC(sizeof(WOLFSSL_X509_CRL), NULL,
  6522. DYNAMIC_TYPE_CRL);
  6523. if (newcrl == NULL){
  6524. WOLFSSL_MSG("New CRL allocation failed");
  6525. } else {
  6526. ret = InitCRL(newcrl, NULL);
  6527. if (ret < 0) {
  6528. WOLFSSL_MSG("Init tmp CRL failed");
  6529. } else {
  6530. ret = BufferLoadCRL(newcrl, in, len, WOLFSSL_FILETYPE_ASN1,
  6531. NO_VERIFY);
  6532. if (ret != WOLFSSL_SUCCESS) {
  6533. WOLFSSL_MSG("Buffer Load CRL failed");
  6534. } else {
  6535. if (crl) {
  6536. *crl = newcrl;
  6537. }
  6538. }
  6539. }
  6540. }
  6541. }
  6542. if((ret != WOLFSSL_SUCCESS) && (newcrl != NULL)) {
  6543. wolfSSL_X509_CRL_free(newcrl);
  6544. newcrl = NULL;
  6545. }
  6546. return newcrl;
  6547. }
  6548. /* Retrieve issuer X509_NAME from CRL
  6549. * return X509_NAME* on success
  6550. * return NULL on failure
  6551. */
  6552. WOLFSSL_X509_NAME* wolfSSL_X509_CRL_get_issuer_name(WOLFSSL_X509_CRL* crl)
  6553. {
  6554. if (crl == NULL || crl->crlList == NULL)
  6555. return NULL;
  6556. return crl->crlList->issuer;
  6557. }
  6558. /* Retrieve version from CRL
  6559. * return version on success
  6560. * return 0 on failure
  6561. */
  6562. int wolfSSL_X509_CRL_version(WOLFSSL_X509_CRL* crl)
  6563. {
  6564. if (crl == NULL || crl->crlList == NULL)
  6565. return 0;
  6566. return crl->crlList->version;
  6567. }
  6568. /* Retrieve sig OID from CRL
  6569. * return OID on success
  6570. * return 0 on failure
  6571. */
  6572. int wolfSSL_X509_CRL_get_signature_type(WOLFSSL_X509_CRL* crl)
  6573. {
  6574. if (crl == NULL || crl->crlList == NULL)
  6575. return 0;
  6576. return crl->crlList->signatureOID;
  6577. }
  6578. /* Retrieve sig NID from CRL
  6579. * return NID on success
  6580. * return 0 on failure
  6581. */
  6582. int wolfSSL_X509_CRL_get_signature_nid(const WOLFSSL_X509_CRL* crl)
  6583. {
  6584. if (crl == NULL || crl->crlList == NULL)
  6585. return 0;
  6586. return oid2nid(crl->crlList->signatureOID, oidSigType);
  6587. }
  6588. /* Retrieve signature from CRL
  6589. * return WOLFSSL_SUCCESS on success and negative values on failure
  6590. */
  6591. int wolfSSL_X509_CRL_get_signature(WOLFSSL_X509_CRL* crl,
  6592. unsigned char* buf, int* bufSz)
  6593. {
  6594. WOLFSSL_ENTER("wolfSSL_X509_CRL_get_signature");
  6595. if (crl == NULL || crl->crlList == NULL || bufSz == NULL)
  6596. return BAD_FUNC_ARG;
  6597. if (buf != NULL)
  6598. XMEMCPY(buf, crl->crlList->signature, *bufSz);
  6599. *bufSz = (int)crl->crlList->signatureSz;
  6600. return WOLFSSL_SUCCESS;
  6601. }
  6602. /* Retrieve serial number from RevokedCert
  6603. * return WOLFSSL_SUCCESS on success and negative values on failure
  6604. */
  6605. int wolfSSL_X509_REVOKED_get_serial_number(RevokedCert* rev,
  6606. byte* in, int* inOutSz)
  6607. {
  6608. WOLFSSL_ENTER("wolfSSL_X509_REVOKED_get_serial_number");
  6609. if (rev == NULL || inOutSz == NULL) {
  6610. return BAD_FUNC_ARG;
  6611. }
  6612. if (in != NULL) {
  6613. if (*inOutSz < rev->serialSz) {
  6614. WOLFSSL_MSG("Serial buffer too small");
  6615. return BUFFER_E;
  6616. }
  6617. XMEMCPY(in, rev->serialNumber, rev->serialSz);
  6618. }
  6619. *inOutSz = rev->serialSz;
  6620. return WOLFSSL_SUCCESS;
  6621. }
  6622. const WOLFSSL_ASN1_INTEGER* wolfSSL_X509_REVOKED_get0_serial_number(const
  6623. WOLFSSL_X509_REVOKED *rev)
  6624. {
  6625. WOLFSSL_ENTER("wolfSSL_X509_REVOKED_get0_serial_number");
  6626. if (rev != NULL) {
  6627. return rev->serialNumber;
  6628. }
  6629. else
  6630. return NULL;
  6631. }
  6632. #ifndef NO_WOLFSSL_STUB
  6633. const WOLFSSL_ASN1_TIME* wolfSSL_X509_REVOKED_get0_revocation_date(const
  6634. WOLFSSL_X509_REVOKED *rev)
  6635. {
  6636. WOLFSSL_STUB("wolfSSL_X509_REVOKED_get0_revocation_date");
  6637. (void) rev;
  6638. return NULL;
  6639. }
  6640. #endif
  6641. #ifndef NO_BIO
  6642. /* print serial number out
  6643. * return WOLFSSL_SUCCESS on success
  6644. */
  6645. static int X509RevokedPrintSerial(WOLFSSL_BIO* bio, RevokedCert* rev,
  6646. int indent)
  6647. {
  6648. unsigned char serial[32];
  6649. int sz = sizeof(serial);
  6650. XMEMSET(serial, 0, sz);
  6651. if (wolfSSL_X509_REVOKED_get_serial_number(rev, serial, &sz)
  6652. == WOLFSSL_SUCCESS) {
  6653. X509PrintSerial_ex(bio, serial, sz, 0, indent);
  6654. }
  6655. return WOLFSSL_SUCCESS;
  6656. }
  6657. /* print out the signature in human readable format for use with
  6658. * wolfSSL_X509_CRL_print()
  6659. * return WOLFSSL_SUCCESS on success
  6660. */
  6661. static int X509CRLPrintSignature(WOLFSSL_BIO* bio, WOLFSSL_X509_CRL* crl,
  6662. int algOnly, int indent)
  6663. {
  6664. int sigSz = 0;
  6665. if (wolfSSL_X509_CRL_get_signature(crl, NULL, &sigSz) <= 0) {
  6666. return WOLFSSL_FAILURE;
  6667. }
  6668. if (sigSz > 0) {
  6669. unsigned char* sig;
  6670. int sigNid = wolfSSL_X509_CRL_get_signature_nid(crl);
  6671. sig = (unsigned char*)XMALLOC(sigSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  6672. if (sig == NULL) {
  6673. return WOLFSSL_FAILURE;
  6674. }
  6675. if (wolfSSL_X509_CRL_get_signature(crl, sig, &sigSz) <= 0) {
  6676. XFREE(sig, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  6677. return WOLFSSL_FAILURE;
  6678. }
  6679. if (X509PrintSignature_ex(bio, sig, sigSz, sigNid, algOnly, indent)
  6680. != WOLFSSL_SUCCESS) {
  6681. XFREE(sig, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  6682. return WOLFSSL_FAILURE;
  6683. }
  6684. if (sig != NULL) {
  6685. XFREE(sig, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  6686. }
  6687. }
  6688. return WOLFSSL_SUCCESS;
  6689. }
  6690. #endif /* !NO_BIO */
  6691. #if !defined(NO_BIO) && defined(XSNPRINTF)
  6692. /* print out the extensions in human readable format for use with
  6693. * wolfSSL_X509_CRL_print()
  6694. * return WOLFSSL_SUCCESS on success
  6695. */
  6696. static int X509CRLPrintExtensions(WOLFSSL_BIO* bio, WOLFSSL_X509_CRL* crl,
  6697. int indent)
  6698. {
  6699. char tmp[MAX_WIDTH]; /* buffer for XSNPRINTF */
  6700. if (XSNPRINTF(tmp, MAX_WIDTH, "%*s%s\n", indent, "",
  6701. "CRL extensions:") >= MAX_WIDTH) {
  6702. return WOLFSSL_FAILURE;
  6703. }
  6704. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6705. return WOLFSSL_FAILURE;
  6706. }
  6707. if (crl->crlList->crlNumber) {
  6708. if (XSNPRINTF(tmp, MAX_WIDTH, "%*s%s\n", indent + 4, "",
  6709. "X509v3 CRL Number:") >= MAX_WIDTH) {
  6710. return WOLFSSL_FAILURE;
  6711. }
  6712. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6713. return WOLFSSL_FAILURE;
  6714. }
  6715. if (XSNPRINTF(tmp, MAX_WIDTH, "%*s%d\n", indent + 8, "",
  6716. crl->crlList->crlNumber) >= MAX_WIDTH)
  6717. {
  6718. return WOLFSSL_FAILURE;
  6719. }
  6720. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6721. return WOLFSSL_FAILURE;
  6722. }
  6723. XMEMSET(tmp, 0, sizeof(tmp));
  6724. }
  6725. #if !defined(NO_SKID)
  6726. if (crl->crlList->extAuthKeyIdSet && crl->crlList->extAuthKeyId[0] != 0) {
  6727. word32 i;
  6728. char val[5];
  6729. int valSz = 5;
  6730. if (XSNPRINTF(tmp, MAX_WIDTH, "%*s%s", indent + 4, "",
  6731. "X509v3 Authority Key Identifier:") >= MAX_WIDTH) {
  6732. return WOLFSSL_FAILURE;
  6733. }
  6734. XSTRNCAT(tmp, "\n", MAX_WIDTH - XSTRLEN(tmp) - 1);
  6735. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6736. return WOLFSSL_FAILURE;
  6737. }
  6738. XMEMSET(tmp, 0, MAX_WIDTH);
  6739. if (XSNPRINTF(tmp, MAX_WIDTH - 1, "%*s%s",
  6740. indent + 8, "", "keyid") >= MAX_WIDTH) {
  6741. return WOLFSSL_FAILURE;
  6742. }
  6743. for (i = 0; i < XSTRLEN((char*)crl->crlList->extAuthKeyId); i++) {
  6744. /* check if buffer is almost full */
  6745. if (XSTRLEN(tmp) >= sizeof(tmp) - valSz) {
  6746. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6747. return WOLFSSL_FAILURE;
  6748. }
  6749. tmp[0] = '\0';
  6750. }
  6751. if (XSNPRINTF(val, valSz, ":%02X", crl->crlList->extAuthKeyId[i])
  6752. >= valSz)
  6753. {
  6754. WOLFSSL_MSG("buffer overrun");
  6755. return WOLFSSL_FAILURE;
  6756. }
  6757. XSTRNCAT(tmp, val, valSz);
  6758. }
  6759. XSTRNCAT(tmp, "\n", XSTRLEN("\n") + 1);
  6760. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6761. return WOLFSSL_FAILURE;
  6762. }
  6763. }
  6764. #endif
  6765. return WOLFSSL_SUCCESS;
  6766. }
  6767. /* iterate through a CRL's Revoked Certs and print out in human
  6768. * readable format for use with wolfSSL_X509_CRL_print()
  6769. * return WOLFSSL_SUCCESS on success
  6770. */
  6771. static int X509CRLPrintRevoked(WOLFSSL_BIO* bio, WOLFSSL_X509_CRL* crl,
  6772. int indent)
  6773. {
  6774. char tmp[MAX_WIDTH]; /* buffer for XSNPRINTF */
  6775. int i;
  6776. if (crl->crlList->totalCerts > 0) {
  6777. RevokedCert* revoked = crl->crlList->certs;
  6778. if (XSNPRINTF(tmp, MAX_WIDTH, "%*s%s\n", indent, "",
  6779. "Revoked Certificates:") >= MAX_WIDTH) {
  6780. return WOLFSSL_FAILURE;
  6781. }
  6782. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6783. return WOLFSSL_FAILURE;
  6784. }
  6785. XMEMSET(tmp, 0, MAX_WIDTH);
  6786. for (i = 0; i < crl->crlList->totalCerts; i++) {
  6787. if (revoked->serialSz > 0) {
  6788. if (X509RevokedPrintSerial(bio, revoked, indent + 4)
  6789. != WOLFSSL_SUCCESS) {
  6790. return WOLFSSL_FAILURE;
  6791. }
  6792. }
  6793. #ifndef NO_ASN_TIME
  6794. if (XSNPRINTF(tmp, MAX_WIDTH, "%*s%s", indent + 8, "",
  6795. "Revocation Date: ") >= MAX_WIDTH) {
  6796. return WOLFSSL_FAILURE;
  6797. }
  6798. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6799. return WOLFSSL_FAILURE;
  6800. }
  6801. if (revoked->revDate[0] != 0) {
  6802. if (GetTimeString(revoked->revDate, ASN_UTC_TIME,
  6803. tmp, MAX_WIDTH) != WOLFSSL_SUCCESS) {
  6804. if (GetTimeString(revoked->revDate, ASN_GENERALIZED_TIME,
  6805. tmp, MAX_WIDTH) != WOLFSSL_SUCCESS) {
  6806. WOLFSSL_MSG("Error getting revocation date");
  6807. return WOLFSSL_FAILURE;
  6808. }
  6809. }
  6810. }
  6811. else {
  6812. XSTRNCPY(tmp, "Not Set", MAX_WIDTH-1);
  6813. }
  6814. tmp[MAX_WIDTH - 1] = '\0'; /* make sure null terminated */
  6815. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6816. return WOLFSSL_FAILURE;
  6817. }
  6818. if (wolfSSL_BIO_write(bio, "\n", (int)XSTRLEN("\n")) <= 0) {
  6819. return WOLFSSL_FAILURE;
  6820. }
  6821. #endif
  6822. revoked = revoked->next;
  6823. }
  6824. }
  6825. else {
  6826. if (wolfSSL_BIO_write(bio, "No Revoked Certificates.\n",
  6827. (int)XSTRLEN("No Revoked Certificates.\n")) <= 0) {
  6828. return WOLFSSL_FAILURE;
  6829. }
  6830. }
  6831. return WOLFSSL_SUCCESS;
  6832. }
  6833. #ifndef NO_ASN_TIME
  6834. /* print out the last/next update times in human readable
  6835. * format for use with wolfSSL_X509_CRL_print()
  6836. * return WOLFSSL_SUCCESS on success
  6837. */
  6838. static int X509CRLPrintDates(WOLFSSL_BIO* bio, WOLFSSL_X509_CRL* crl,
  6839. int indent)
  6840. {
  6841. char tmp[MAX_WIDTH]; /* buffer for XSNPRINTF */
  6842. if (XSNPRINTF(tmp, MAX_WIDTH, "%*s%s", indent, "",
  6843. "Last Update: ") >= MAX_WIDTH) {
  6844. return WOLFSSL_FAILURE;
  6845. }
  6846. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6847. return WOLFSSL_FAILURE;
  6848. }
  6849. if (crl->crlList->lastDate[0] != 0) {
  6850. if (GetTimeString(crl->crlList->lastDate, ASN_UTC_TIME,
  6851. tmp, MAX_WIDTH) != WOLFSSL_SUCCESS) {
  6852. if (GetTimeString(crl->crlList->lastDate, ASN_GENERALIZED_TIME,
  6853. tmp, MAX_WIDTH) != WOLFSSL_SUCCESS) {
  6854. WOLFSSL_MSG("Error getting last update date");
  6855. return WOLFSSL_FAILURE;
  6856. }
  6857. }
  6858. }
  6859. else {
  6860. XSTRNCPY(tmp, "Not Set", sizeof(tmp)-1);
  6861. }
  6862. tmp[sizeof(tmp) - 1] = '\0'; /* make sure null terminated */
  6863. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6864. return WOLFSSL_FAILURE;
  6865. }
  6866. if (wolfSSL_BIO_write(bio, "\n", (int)XSTRLEN("\n")) <= 0) {
  6867. return WOLFSSL_FAILURE;
  6868. }
  6869. if (XSNPRINTF(tmp, MAX_WIDTH, "%*s%s", indent, "",
  6870. "Next Update: ") >= MAX_WIDTH) {
  6871. return WOLFSSL_FAILURE;
  6872. }
  6873. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6874. return WOLFSSL_FAILURE;
  6875. }
  6876. if (crl->crlList->nextDate[0] != 0) {
  6877. if (GetTimeString(crl->crlList->nextDate, ASN_UTC_TIME,
  6878. tmp, MAX_WIDTH) != WOLFSSL_SUCCESS) {
  6879. if (GetTimeString(crl->crlList->nextDate, ASN_GENERALIZED_TIME,
  6880. tmp, MAX_WIDTH) != WOLFSSL_SUCCESS) {
  6881. WOLFSSL_MSG("Error getting next update date");
  6882. return WOLFSSL_FAILURE;
  6883. }
  6884. }
  6885. }
  6886. else {
  6887. XSTRNCPY(tmp, "Not Set", sizeof(tmp)-1);
  6888. }
  6889. tmp[sizeof(tmp) - 1] = '\0'; /* make sure null terminated */
  6890. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6891. return WOLFSSL_FAILURE;
  6892. }
  6893. if (wolfSSL_BIO_write(bio, "\n", (int)XSTRLEN("\n")) <= 0) {
  6894. return WOLFSSL_FAILURE;
  6895. }
  6896. return WOLFSSL_SUCCESS;
  6897. }
  6898. #endif
  6899. /* Writes the human readable form of x509 to bio.
  6900. *
  6901. * bio WOLFSSL_BIO to write to.
  6902. * crl Certificate revocation list to write.
  6903. *
  6904. * returns WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on failure
  6905. */
  6906. int wolfSSL_X509_CRL_print(WOLFSSL_BIO* bio, WOLFSSL_X509_CRL* crl)
  6907. {
  6908. char issuType[] = "Issuer: ";
  6909. if (bio == NULL || crl == NULL || crl->crlList == NULL) {
  6910. return WOLFSSL_FAILURE;
  6911. }
  6912. if (wolfSSL_BIO_write(bio, "Certificate Revocation List (CRL):\n",
  6913. (int)XSTRLEN("Certificate Revocation List (CRL):\n")) <= 0) {
  6914. return WOLFSSL_FAILURE;
  6915. }
  6916. /* print version */
  6917. if (X509PrintVersion(bio, wolfSSL_X509_CRL_version(crl), 8)
  6918. != WOLFSSL_SUCCESS) {
  6919. return WOLFSSL_FAILURE;
  6920. }
  6921. /* print signature algo */
  6922. if (X509CRLPrintSignature(bio, crl, 1, 8) != WOLFSSL_SUCCESS) {
  6923. return WOLFSSL_FAILURE;
  6924. }
  6925. /* print issuer name */
  6926. if (X509PrintName(bio, wolfSSL_X509_CRL_get_issuer_name(crl), issuType, 8)
  6927. != WOLFSSL_SUCCESS) {
  6928. return WOLFSSL_FAILURE;
  6929. }
  6930. #ifndef NO_ASN_TIME
  6931. /* print last and next update times */
  6932. if (X509CRLPrintDates(bio, crl, 8) != WOLFSSL_SUCCESS) {
  6933. return WOLFSSL_FAILURE;
  6934. }
  6935. #endif
  6936. /* print CRL extensions */
  6937. if (X509CRLPrintExtensions(bio, crl, 8) != WOLFSSL_SUCCESS) {
  6938. return WOLFSSL_FAILURE;
  6939. }
  6940. /* print CRL Revoked Certs */
  6941. if (X509CRLPrintRevoked(bio, crl, 0) != WOLFSSL_SUCCESS) {
  6942. return WOLFSSL_FAILURE;
  6943. }
  6944. if (X509CRLPrintSignature(bio, crl, 0, 4) != WOLFSSL_SUCCESS) {
  6945. return WOLFSSL_FAILURE;
  6946. }
  6947. if (wolfSSL_BIO_write(bio, "\n\0", (int)XSTRLEN("\n\0")) <= 0) {
  6948. return WOLFSSL_FAILURE;
  6949. }
  6950. return WOLFSSL_SUCCESS;
  6951. }
  6952. #endif /* !NO_BIO && XSNPRINTF */
  6953. #endif /* HAVE_CRL */
  6954. #endif /* OPENSSL_EXTRA */
  6955. #if defined(HAVE_CRL) && (defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL))
  6956. void wolfSSL_X509_CRL_free(WOLFSSL_X509_CRL *crl)
  6957. {
  6958. WOLFSSL_ENTER("wolfSSL_X509_CRL_free");
  6959. if (crl)
  6960. FreeCRL(crl, 1);
  6961. }
  6962. #endif /* HAVE_CRL && (OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL) */
  6963. #ifdef OPENSSL_EXTRA
  6964. WOLFSSL_ASN1_TIME* wolfSSL_X509_CRL_get_lastUpdate(WOLFSSL_X509_CRL* crl)
  6965. {
  6966. if ((crl != NULL) && (crl->crlList != NULL) &&
  6967. (crl->crlList->lastDateAsn1.data[0] != 0)) {
  6968. return &crl->crlList->lastDateAsn1;
  6969. }
  6970. else
  6971. return NULL;
  6972. }
  6973. WOLFSSL_ASN1_TIME* wolfSSL_X509_CRL_get_nextUpdate(WOLFSSL_X509_CRL* crl)
  6974. {
  6975. if ((crl != NULL) && (crl->crlList != NULL) &&
  6976. (crl->crlList->nextDateAsn1.data[0] != 0)) {
  6977. return &crl->crlList->nextDateAsn1;
  6978. }
  6979. else
  6980. return NULL;
  6981. }
  6982. #ifndef NO_WOLFSSL_STUB
  6983. int wolfSSL_X509_CRL_verify(WOLFSSL_X509_CRL* crl, WOLFSSL_EVP_PKEY* key)
  6984. {
  6985. (void)crl;
  6986. (void)key;
  6987. WOLFSSL_STUB("X509_CRL_verify");
  6988. return 0;
  6989. }
  6990. #endif
  6991. #endif /* OPENSSL_EXTRA */
  6992. #ifdef OPENSSL_EXTRA
  6993. WOLFSSL_X509_VERIFY_PARAM* wolfSSL_X509_VERIFY_PARAM_new(void)
  6994. {
  6995. WOLFSSL_X509_VERIFY_PARAM *param = NULL;
  6996. param = (WOLFSSL_X509_VERIFY_PARAM*)XMALLOC(
  6997. sizeof(WOLFSSL_X509_VERIFY_PARAM), NULL, DYNAMIC_TYPE_OPENSSL);
  6998. if (param != NULL)
  6999. XMEMSET(param, 0, sizeof(WOLFSSL_X509_VERIFY_PARAM ));
  7000. return(param);
  7001. }
  7002. void wolfSSL_X509_VERIFY_PARAM_free(WOLFSSL_X509_VERIFY_PARAM *param)
  7003. {
  7004. if (param != NULL)
  7005. XFREE(param, NULL, DYNAMIC_TYPE_OPENSSL);
  7006. }
  7007. /* Sets flags by OR'ing with existing value. */
  7008. int wolfSSL_X509_VERIFY_PARAM_set_flags(WOLFSSL_X509_VERIFY_PARAM *param,
  7009. unsigned long flags)
  7010. {
  7011. int ret = WOLFSSL_FAILURE;
  7012. if (param != NULL) {
  7013. param->flags |= flags;
  7014. ret = WOLFSSL_SUCCESS;
  7015. }
  7016. return ret;
  7017. }
  7018. int wolfSSL_X509_VERIFY_PARAM_get_flags(WOLFSSL_X509_VERIFY_PARAM *param)
  7019. {
  7020. int ret = 0;
  7021. if (param != NULL) {
  7022. ret = (int)param->flags;
  7023. }
  7024. return ret;
  7025. }
  7026. int wolfSSL_X509_VERIFY_PARAM_clear_flags(WOLFSSL_X509_VERIFY_PARAM *param,
  7027. unsigned long flags)
  7028. {
  7029. int ret = WOLFSSL_FAILURE;
  7030. if (param != NULL) {
  7031. param->flags &= ~flags;
  7032. ret = WOLFSSL_SUCCESS;
  7033. }
  7034. return ret;
  7035. }
  7036. /* inherits properties of param "to" to param "from"
  7037. *
  7038. * WOLFSSL_VPARAM_DEFAULT any values in "src" is copied
  7039. * if "src" value is new for "to".
  7040. * WOLFSSL_VPARAM_OVERWRITE all values of "form" are copied to "to"
  7041. * WOLFSSL_VPARAM_RESET_FLAGS the flag values are copied, not Ored
  7042. * WOLFSSL_VPARAM_LOCKED don't copy any values
  7043. * WOLFSSL_VPARAM_ONCE the current inherit_flags is zerroed
  7044. */
  7045. static int wolfSSL_X509_VERIFY_PARAM_inherit(WOLFSSL_X509_VERIFY_PARAM *to,
  7046. const WOLFSSL_X509_VERIFY_PARAM *from)
  7047. {
  7048. int ret = WOLFSSL_FAILURE;
  7049. int isOverWrite = 0;
  7050. int isDefault = 0;
  7051. unsigned int flags;
  7052. /* sanity check */
  7053. if (!to || !from) {
  7054. /* be compatible to openssl return value */
  7055. return WOLFSSL_SUCCESS;
  7056. }
  7057. flags = to->inherit_flags | from->inherit_flags;
  7058. if (flags & WOLFSSL_VPARAM_LOCKED) {
  7059. return WOLFSSL_SUCCESS;
  7060. }
  7061. if (flags & WOLFSSL_VPARAM_ONCE) {
  7062. to->inherit_flags = 0;
  7063. }
  7064. isOverWrite = (flags & WOLFSSL_VPARAM_OVERWRITE);
  7065. isDefault = (flags & WOLFSSL_VPARAM_DEFAULT);
  7066. /* copy check_time if check time is not set */
  7067. if ((to->flags & WOLFSSL_USE_CHECK_TIME) == 0 || isOverWrite) {
  7068. to->check_time = from->check_time;
  7069. to->flags &= ~WOLFSSL_USE_CHECK_TIME;
  7070. }
  7071. /* host name */
  7072. if (isOverWrite ||
  7073. (from->hostName[0] != 0 && (to->hostName[0] == 0 || isDefault))) {
  7074. if (!(ret = wolfSSL_X509_VERIFY_PARAM_set1_host(to, from->hostName,
  7075. (int)XSTRLEN(from->hostName))))
  7076. return ret;
  7077. to->hostFlags = from->hostFlags;
  7078. }
  7079. /* ip ascii */
  7080. if (isOverWrite ||
  7081. (from->ipasc[0] != 0 && (to->ipasc[0] == 0 || isDefault))) {
  7082. if (!(ret = wolfSSL_X509_VERIFY_PARAM_set1_ip_asc(to, from->ipasc)))
  7083. return ret;
  7084. }
  7085. if (flags & WOLFSSL_VPARAM_RESET_FLAGS)
  7086. to->flags = 0;
  7087. to->flags |= from->flags;
  7088. return ret;
  7089. }
  7090. /******************************************************************************
  7091. * wolfSSL_X509_VERIFY_PARAM_set1_host - sets the DNS hostname to name
  7092. * hostnames is cleared if name is NULL or empty.
  7093. *
  7094. * RETURNS:
  7095. *
  7096. */
  7097. int wolfSSL_X509_VERIFY_PARAM_set1_host(WOLFSSL_X509_VERIFY_PARAM* pParam,
  7098. const char* name,
  7099. unsigned int nameSz)
  7100. {
  7101. WOLFSSL_ENTER("wolfSSL_X509_VERIFY_PARAM_set1_host");
  7102. if (pParam == NULL)
  7103. return WOLFSSL_FAILURE;
  7104. /* If name is NULL, clear hostname. */
  7105. if (name == NULL) {
  7106. XMEMSET(pParam->hostName, 0, WOLFSSL_HOST_NAME_MAX);
  7107. return WOLFSSL_SUCCESS;
  7108. }
  7109. /* If name is NULL-terminated, namelen can be set to zero. */
  7110. if (nameSz == 0) {
  7111. nameSz = (unsigned int)XSTRLEN(name);
  7112. }
  7113. if (nameSz > 0 && name[nameSz - 1] == '\0')
  7114. nameSz--;
  7115. if (nameSz > WOLFSSL_HOST_NAME_MAX-1) {
  7116. WOLFSSL_MSG("Truncating name");
  7117. nameSz = WOLFSSL_HOST_NAME_MAX-1;
  7118. }
  7119. if (nameSz > 0) {
  7120. XMEMCPY(pParam->hostName, name, nameSz);
  7121. XMEMSET(pParam->hostName + nameSz, 0,
  7122. WOLFSSL_HOST_NAME_MAX - nameSz);
  7123. }
  7124. pParam->hostName[nameSz] = '\0';
  7125. return WOLFSSL_SUCCESS;
  7126. }
  7127. /* Set VERIFY PARAM from "from" pointer to "to" pointer */
  7128. int wolfSSL_X509_VERIFY_PARAM_set1(WOLFSSL_X509_VERIFY_PARAM *to,
  7129. const WOLFSSL_X509_VERIFY_PARAM *from)
  7130. {
  7131. int ret = WOLFSSL_FAILURE;
  7132. unsigned int _inherit_flags;
  7133. if (!to) {
  7134. return ret;
  7135. }
  7136. /* keeps the inherit flags for save */
  7137. _inherit_flags = to->inherit_flags;
  7138. /* Ored DEFAULT inherit flag property to copy "from" contents to "to"
  7139. * contents
  7140. */
  7141. to->inherit_flags |= WOLFSSL_VPARAM_DEFAULT;
  7142. ret = wolfSSL_X509_VERIFY_PARAM_inherit(to, from);
  7143. /* restore inherit flag */
  7144. to->inherit_flags = _inherit_flags;
  7145. return ret;
  7146. }
  7147. /* Set the host flag in the X509_VERIFY_PARAM structure */
  7148. void wolfSSL_X509_VERIFY_PARAM_set_hostflags(WOLFSSL_X509_VERIFY_PARAM* param,
  7149. unsigned int flags)
  7150. {
  7151. if (param != NULL) {
  7152. param->hostFlags = flags;
  7153. }
  7154. }
  7155. /* Sets the expected IP address to ipasc.
  7156. *
  7157. * param is a pointer to the X509_VERIFY_PARAM structure
  7158. * ipasc is a NULL-terminated string with N.N.N.N for IPv4 and
  7159. * HH:HH ... HH:HH for IPv6. There is no validation performed on the
  7160. * parameter, and it must be an exact match with the IP in the cert.
  7161. *
  7162. * return 1 for success and 0 for failure*/
  7163. int wolfSSL_X509_VERIFY_PARAM_set1_ip_asc(WOLFSSL_X509_VERIFY_PARAM *param,
  7164. const char *ipasc)
  7165. {
  7166. int ret = WOLFSSL_FAILURE;
  7167. if (param != NULL) {
  7168. if (ipasc == NULL) {
  7169. param->ipasc[0] = '\0';
  7170. }
  7171. else {
  7172. XSTRLCPY(param->ipasc, ipasc, WOLFSSL_MAX_IPSTR);
  7173. param->ipasc[WOLFSSL_MAX_IPSTR-1] = '\0';
  7174. }
  7175. ret = WOLFSSL_SUCCESS;
  7176. }
  7177. return ret;
  7178. }
  7179. /* Sets the expected IP address to ip(asc)
  7180. * by re-constructing IP address in ascii
  7181. * @param param is a pointer to the X509_VERIFY_PARAM structure
  7182. * @param ip in binary format of ip address
  7183. * @param iplen size of ip, 4 for ipv4, 16 for ipv6
  7184. * @return 1 for success and 0 for failure
  7185. */
  7186. int wolfSSL_X509_VERIFY_PARAM_set1_ip(WOLFSSL_X509_VERIFY_PARAM* param,
  7187. const unsigned char* ip, size_t iplen)
  7188. {
  7189. int ret = WOLFSSL_FAILURE;
  7190. #ifndef NO_FILESYSTEM
  7191. char* buf = NULL;
  7192. char* p = NULL;
  7193. word32 val = 0;
  7194. int i;
  7195. const size_t max_ipv6_len = 40;
  7196. byte write_zero = 0;
  7197. #endif
  7198. /* sanity check */
  7199. if (param == NULL || (iplen != 0 && iplen != 4 && iplen != 16)) {
  7200. WOLFSSL_MSG("bad function arg");
  7201. return ret;
  7202. }
  7203. #ifndef NO_FILESYSTEM
  7204. if (iplen == 4) {
  7205. /* ipv4 www.xxx.yyy.zzz max 15 length + Null termination */
  7206. buf = (char*)XMALLOC(16, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  7207. if (!buf) {
  7208. WOLFSSL_MSG("failed malloc");
  7209. return ret;
  7210. }
  7211. XSPRINTF(buf, "%d.%d.%d.%d", ip[0], ip[1], ip[2], ip[3]);
  7212. buf[15] = '\0';
  7213. }
  7214. else if (iplen == 16) {
  7215. /* ipv6 normal address scheme
  7216. * y1:y2:y3:y4:y5:y6:y7:y8, len(yx):4, len(y1-y8):32. len(":"):7
  7217. * Max len is 32 + 7 + 1(Termination) = 40 bytes
  7218. *
  7219. * ipv6 dual address
  7220. * Or y1:y2:y3:y4:y:y6:x.x.x.x yx is 4, y1-y6 is 24, ":" is 6
  7221. * x.x.x.x is 15.
  7222. * Max len is 24 + 6 + 15 + 1(Termination) = 46 bytes
  7223. *
  7224. * Expect data in ip[16]
  7225. * e.g (aaaa):(bbbb):(cccc):....(hhhh)
  7226. * (aaaa) = (ip[0<<8)|ip[1]
  7227. * ......
  7228. * (hhhh) = (ip[14]<<8)|(ip[15])
  7229. *
  7230. * e.g ::(gggg):(hhhh)
  7231. * ip[0]-[11] = 0
  7232. * (gggg) = (ip[12]<<8) |(ip[13])
  7233. * (hhhh) = (ip[14]<<8) |(ip[15])
  7234. *
  7235. * Because it is not able to know which ivp6 scheme uses from data to
  7236. * reconstruct IP address, this function assumes
  7237. * ivp6 normal address scheme, not dual address scheme,
  7238. * to re-construct IP address in ascii.
  7239. */
  7240. buf = (char*)XMALLOC(max_ipv6_len, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  7241. if (!buf) {
  7242. WOLFSSL_MSG("failed malloc");
  7243. return ret;
  7244. }
  7245. p = buf;
  7246. for (i = 0; i < 16; i += 2) {
  7247. val = (((word32)(ip[i]<<8)) | (ip[i+1])) & 0xFFFF;
  7248. if (val == 0){
  7249. if (!write_zero) {
  7250. *p = ':';
  7251. }
  7252. p++;
  7253. *p = '\0';
  7254. write_zero = 1;
  7255. }
  7256. else {
  7257. if (i != 0)
  7258. *p++ = ':';
  7259. XSPRINTF(p, "%x", val);
  7260. }
  7261. /* sanity check */
  7262. if (XSTRLEN(buf) > max_ipv6_len) {
  7263. WOLFSSL_MSG("The target ip address exceeds buffer length(40)");
  7264. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  7265. buf = NULL;
  7266. break;
  7267. }
  7268. /* move the pointer to the last */
  7269. /* XSTRLEN includes NULL because of XSPRINTF use */
  7270. p = buf + (XSTRLEN(buf));
  7271. }
  7272. /* termination */
  7273. if(i == 16 && buf) {
  7274. p--;
  7275. if ((*p) == ':') {
  7276. /* when the last character is :, the following segments are zero
  7277. * Therefore, adding : and null termination
  7278. */
  7279. p++;
  7280. *p++ = ':';
  7281. *p = '\0';
  7282. }
  7283. }
  7284. }
  7285. else {
  7286. WOLFSSL_MSG("iplen is zero, do nothing");
  7287. return WOLFSSL_SUCCESS;
  7288. }
  7289. if (buf) {
  7290. /* set address to ip asc */
  7291. ret = wolfSSL_X509_VERIFY_PARAM_set1_ip_asc(param, buf);
  7292. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  7293. }
  7294. #else
  7295. (void)param;
  7296. (void)ip;
  7297. (void)iplen;
  7298. #endif
  7299. return ret;
  7300. }
  7301. #ifndef NO_WOLFSSL_STUB
  7302. void wolfSSL_X509_OBJECT_free_contents(WOLFSSL_X509_OBJECT* obj)
  7303. {
  7304. (void)obj;
  7305. WOLFSSL_STUB("X509_OBJECT_free_contents");
  7306. }
  7307. #endif
  7308. #ifndef NO_ASN_TIME
  7309. int wolfSSL_X509_cmp_current_time(const WOLFSSL_ASN1_TIME* asnTime)
  7310. {
  7311. return wolfSSL_X509_cmp_time(asnTime, NULL);
  7312. }
  7313. /* return -1 if asnTime is earlier than or equal to cmpTime, and 1 otherwise
  7314. * return 0 on error
  7315. */
  7316. int wolfSSL_X509_cmp_time(const WOLFSSL_ASN1_TIME* asnTime, time_t* cmpTime)
  7317. {
  7318. int ret = WOLFSSL_FAILURE;
  7319. time_t tmpTime, *pTime = &tmpTime;
  7320. struct tm ts, *tmpTs, *ct;
  7321. #if defined(NEED_TMP_TIME)
  7322. /* for use with gmtime_r */
  7323. struct tm tmpTimeStorage;
  7324. tmpTs = &tmpTimeStorage;
  7325. #else
  7326. tmpTs = NULL;
  7327. #endif
  7328. (void)tmpTs;
  7329. if (asnTime == NULL) {
  7330. return WOLFSSL_FAILURE;
  7331. }
  7332. if (cmpTime == NULL) {
  7333. /* Use current time */
  7334. *pTime = wc_Time(0);
  7335. }
  7336. else {
  7337. pTime = cmpTime;
  7338. }
  7339. if (wolfSSL_ASN1_TIME_to_tm((WOLFSSL_ASN1_TIME*)asnTime, &ts) !=
  7340. WOLFSSL_SUCCESS) {
  7341. WOLFSSL_MSG("Failed to convert WOLFSSL_ASN1_TIME to struct tm.");
  7342. return WOLFSSL_FAILURE;
  7343. }
  7344. /* Convert to time struct*/
  7345. ct = XGMTIME(pTime, tmpTs);
  7346. if (ct == NULL)
  7347. return GETTIME_ERROR;
  7348. /* DateGreaterThan returns 1 for >; 0 for <= */
  7349. ret = DateGreaterThan(&ts, ct) ? 1 : -1;
  7350. return ret;
  7351. }
  7352. #endif /* !NO_ASN_TIME */
  7353. #if (defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)) && \
  7354. !defined(NO_ASN_TIME) && !defined(USER_TIME) && !defined(TIME_OVERRIDES)
  7355. WOLFSSL_ASN1_TIME *wolfSSL_X509_time_adj_ex(WOLFSSL_ASN1_TIME *asnTime,
  7356. int offset_day, long offset_sec, time_t *in_tm)
  7357. {
  7358. /* get current time if in_tm is null */
  7359. time_t t = in_tm ? *in_tm : wc_Time(0);
  7360. return wolfSSL_ASN1_TIME_adj(asnTime, t, offset_day, offset_sec);
  7361. }
  7362. WOLFSSL_ASN1_TIME *wolfSSL_X509_time_adj(WOLFSSL_ASN1_TIME *asnTime,
  7363. long offset_sec, time_t *in_tm)
  7364. {
  7365. return wolfSSL_X509_time_adj_ex(asnTime, 0, offset_sec, in_tm);
  7366. }
  7367. WOLFSSL_ASN1_TIME* wolfSSL_X509_gmtime_adj(WOLFSSL_ASN1_TIME *s, long adj)
  7368. {
  7369. return wolfSSL_X509_time_adj(s, adj, NULL);
  7370. }
  7371. #endif
  7372. #ifndef NO_WOLFSSL_STUB
  7373. int wolfSSL_sk_X509_REVOKED_num(WOLFSSL_X509_REVOKED* revoked)
  7374. {
  7375. (void)revoked;
  7376. WOLFSSL_STUB("sk_X509_REVOKED_num");
  7377. return 0;
  7378. }
  7379. #endif
  7380. #ifndef NO_WOLFSSL_STUB
  7381. WOLFSSL_X509_REVOKED* wolfSSL_X509_CRL_get_REVOKED(WOLFSSL_X509_CRL* crl)
  7382. {
  7383. (void)crl;
  7384. WOLFSSL_STUB("X509_CRL_get_REVOKED");
  7385. return 0;
  7386. }
  7387. #endif
  7388. #ifndef NO_WOLFSSL_STUB
  7389. WOLFSSL_X509_REVOKED* wolfSSL_sk_X509_REVOKED_value(
  7390. WOLFSSL_X509_REVOKED* revoked, int value)
  7391. {
  7392. (void)revoked;
  7393. (void)value;
  7394. WOLFSSL_STUB("sk_X509_REVOKED_value");
  7395. return 0;
  7396. }
  7397. #endif
  7398. #endif /* OPENSSL_EXTRA */
  7399. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  7400. WOLFSSL_ASN1_INTEGER* wolfSSL_X509_get_serialNumber(WOLFSSL_X509* x509)
  7401. {
  7402. WOLFSSL_ASN1_INTEGER* a;
  7403. int i = 0;
  7404. WOLFSSL_ENTER("wolfSSL_X509_get_serialNumber");
  7405. if (x509 == NULL) {
  7406. WOLFSSL_MSG("NULL function argument");
  7407. return NULL;
  7408. }
  7409. if (x509->serialNumber != NULL)
  7410. return x509->serialNumber;
  7411. a = wolfSSL_ASN1_INTEGER_new();
  7412. if (a == NULL)
  7413. return NULL;
  7414. /* Make sure there is space for the data, ASN.1 type and length. */
  7415. if (x509->serialSz > (WOLFSSL_ASN1_INTEGER_MAX - 2)) {
  7416. /* dynamically create data buffer, +2 for type and length */
  7417. a->data = (unsigned char*)XMALLOC(x509->serialSz + 2, NULL,
  7418. DYNAMIC_TYPE_OPENSSL);
  7419. if (a->data == NULL) {
  7420. wolfSSL_ASN1_INTEGER_free(a);
  7421. return NULL;
  7422. }
  7423. a->dataMax = x509->serialSz + 2;
  7424. a->isDynamic = 1;
  7425. } else {
  7426. /* Use array instead of dynamic memory */
  7427. a->data = a->intData;
  7428. a->dataMax = WOLFSSL_ASN1_INTEGER_MAX;
  7429. }
  7430. #if defined(WOLFSSL_QT) || defined(WOLFSSL_HAPROXY)
  7431. XMEMCPY(&a->data[i], x509->serial, x509->serialSz);
  7432. a->length = x509->serialSz;
  7433. #else
  7434. a->data[i++] = ASN_INTEGER;
  7435. i += SetLength(x509->serialSz, a->data + i);
  7436. XMEMCPY(&a->data[i], x509->serial, x509->serialSz);
  7437. a->length = x509->serialSz + 2;
  7438. #endif
  7439. x509->serialNumber = a;
  7440. return a;
  7441. }
  7442. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  7443. #ifdef OPENSSL_EXTRA
  7444. #if defined(OPENSSL_ALL) || defined(WOLFSSL_APACHE_HTTPD) \
  7445. || defined(WOLFSSL_HAPROXY) || defined(WOLFSSL_WPAS)
  7446. WOLFSSL_X509_ALGOR* wolfSSL_X509_ALGOR_new(void)
  7447. {
  7448. WOLFSSL_X509_ALGOR* ret;
  7449. ret = (WOLFSSL_X509_ALGOR*)XMALLOC(sizeof(WOLFSSL_X509_ALGOR), NULL,
  7450. DYNAMIC_TYPE_OPENSSL);
  7451. if (ret) {
  7452. XMEMSET(ret, 0, sizeof(WOLFSSL_X509_ALGOR));
  7453. }
  7454. return ret;
  7455. }
  7456. void wolfSSL_X509_ALGOR_free(WOLFSSL_X509_ALGOR *alg)
  7457. {
  7458. if (alg) {
  7459. wolfSSL_ASN1_OBJECT_free(alg->algorithm);
  7460. wolfSSL_ASN1_TYPE_free(alg->parameter);
  7461. XFREE(alg, NULL, DYNAMIC_TYPE_OPENSSL);
  7462. }
  7463. }
  7464. /* Returns X509_ALGOR struct with signature algorithm */
  7465. const WOLFSSL_X509_ALGOR* wolfSSL_X509_get0_tbs_sigalg(const WOLFSSL_X509 *x509)
  7466. {
  7467. WOLFSSL_ENTER("X509_get0_tbs_sigalg");
  7468. if (x509 == NULL) {
  7469. WOLFSSL_MSG("x509 struct NULL error");
  7470. return NULL;
  7471. }
  7472. return &x509->algor;
  7473. }
  7474. /* Sets paobj pointer to X509_ALGOR signature algorithm */
  7475. void wolfSSL_X509_ALGOR_get0(const WOLFSSL_ASN1_OBJECT **paobj, int *pptype,
  7476. const void **ppval, const WOLFSSL_X509_ALGOR *algor)
  7477. {
  7478. WOLFSSL_ENTER("X509_ALGOR_get0");
  7479. if (!algor) {
  7480. WOLFSSL_MSG("algor object is NULL");
  7481. return;
  7482. }
  7483. if (paobj)
  7484. *paobj = algor->algorithm;
  7485. if (ppval && algor->parameter)
  7486. *ppval = algor->parameter->value.ptr;
  7487. if (pptype) {
  7488. if (algor->parameter) {
  7489. *pptype = algor->parameter->type;
  7490. }
  7491. else {
  7492. /* Default to V_ASN1_OBJECT */
  7493. *pptype = V_ASN1_OBJECT;
  7494. }
  7495. }
  7496. }
  7497. /**
  7498. * Populate algor members.
  7499. *
  7500. * @param algor The object to be set
  7501. * @param aobj The value to be set in algor->algorithm
  7502. * @param ptype The type of algor->parameter
  7503. * @param pval The value of algor->parameter
  7504. * @return WOLFSSL_SUCCESS on success
  7505. * WOLFSSL_FAILURE on missing parameters or bad malloc
  7506. */
  7507. int wolfSSL_X509_ALGOR_set0(WOLFSSL_X509_ALGOR *algor, WOLFSSL_ASN1_OBJECT *aobj,
  7508. int ptype, void *pval)
  7509. {
  7510. if (!algor) {
  7511. return WOLFSSL_FAILURE;
  7512. }
  7513. if (aobj) {
  7514. algor->algorithm = aobj;
  7515. }
  7516. if (!algor->parameter) {
  7517. algor->parameter = wolfSSL_ASN1_TYPE_new();
  7518. if (!algor->parameter) {
  7519. return WOLFSSL_FAILURE;
  7520. }
  7521. }
  7522. wolfSSL_ASN1_TYPE_set(algor->parameter, ptype, pval);
  7523. return WOLFSSL_SUCCESS;
  7524. }
  7525. /**
  7526. * Allocate a new WOLFSSL_X509_PUBKEY object.
  7527. *
  7528. * @return New zero'ed WOLFSSL_X509_PUBKEY object
  7529. */
  7530. WOLFSSL_X509_PUBKEY *wolfSSL_X509_PUBKEY_new(void)
  7531. {
  7532. WOLFSSL_X509_PUBKEY *ret;
  7533. ret = (WOLFSSL_X509_PUBKEY*)XMALLOC(sizeof(WOLFSSL_X509_PUBKEY), NULL,
  7534. DYNAMIC_TYPE_OPENSSL);
  7535. if (!ret) {
  7536. return NULL;
  7537. }
  7538. XMEMSET(ret, 0, sizeof(WOLFSSL_X509_PUBKEY));
  7539. ret->algor = wolfSSL_X509_ALGOR_new();
  7540. if (!ret->algor) {
  7541. wolfSSL_X509_PUBKEY_free(ret);
  7542. return NULL;
  7543. }
  7544. return ret;
  7545. }
  7546. /**
  7547. * Free WOLFSSL_X509_PUBKEY and all its members.
  7548. *
  7549. * @param at Object to free
  7550. */
  7551. void wolfSSL_X509_PUBKEY_free(WOLFSSL_X509_PUBKEY *x)
  7552. {
  7553. if (x) {
  7554. if (x->algor) {
  7555. wolfSSL_X509_ALGOR_free(x->algor);
  7556. }
  7557. if (x->pkey) {
  7558. wolfSSL_EVP_PKEY_free(x->pkey);
  7559. }
  7560. XFREE(x, NULL, DYNAMIC_TYPE_OPENSSL);
  7561. }
  7562. }
  7563. /* Returns X509_PUBKEY structure containing X509_ALGOR and EVP_PKEY */
  7564. WOLFSSL_X509_PUBKEY* wolfSSL_X509_get_X509_PUBKEY(const WOLFSSL_X509* x509)
  7565. {
  7566. WOLFSSL_ENTER("X509_get_X509_PUBKEY");
  7567. if (x509 == NULL) {
  7568. WOLFSSL_MSG("x509 struct NULL error");
  7569. return NULL;
  7570. }
  7571. return (WOLFSSL_X509_PUBKEY*)&x509->key;
  7572. }
  7573. /* Sets ppkalg pointer to X509_PUBKEY algorithm. Returns WOLFSSL_SUCCESS on
  7574. success or WOLFSSL_FAILURE on error. */
  7575. int wolfSSL_X509_PUBKEY_get0_param(WOLFSSL_ASN1_OBJECT **ppkalg,
  7576. const unsigned char **pk, int *ppklen, WOLFSSL_X509_ALGOR **pa,
  7577. WOLFSSL_X509_PUBKEY *pub)
  7578. {
  7579. WOLFSSL_ENTER("X509_PUBKEY_get0_param");
  7580. if (!pub || !pub->pubKeyOID) {
  7581. WOLFSSL_MSG("X509_PUBKEY struct not populated");
  7582. return WOLFSSL_FAILURE;
  7583. }
  7584. if (!pub->algor) {
  7585. if (!(pub->algor = wolfSSL_X509_ALGOR_new())) {
  7586. return WOLFSSL_FAILURE;
  7587. }
  7588. pub->algor->algorithm = wolfSSL_OBJ_nid2obj(pub->pubKeyOID);
  7589. if (pub->algor->algorithm == NULL) {
  7590. WOLFSSL_MSG("Failed to create object from NID");
  7591. return WOLFSSL_FAILURE;
  7592. }
  7593. }
  7594. if (pa)
  7595. *pa = pub->algor;
  7596. if (ppkalg)
  7597. *ppkalg = pub->algor->algorithm;
  7598. if (pk)
  7599. *pk = (unsigned char*)pub->pkey->pkey.ptr;
  7600. if (ppklen)
  7601. *ppklen = pub->pkey->pkey_sz;
  7602. return WOLFSSL_SUCCESS;
  7603. }
  7604. /* Returns a pointer to the pkey when passed a key */
  7605. WOLFSSL_EVP_PKEY* wolfSSL_X509_PUBKEY_get(WOLFSSL_X509_PUBKEY* key)
  7606. {
  7607. WOLFSSL_ENTER("wolfSSL_X509_PUBKEY_get");
  7608. if (key == NULL || key->pkey == NULL) {
  7609. WOLFSSL_LEAVE("wolfSSL_X509_PUBKEY_get", BAD_FUNC_ARG);
  7610. return NULL;
  7611. }
  7612. if (wolfSSL_EVP_PKEY_up_ref(key->pkey) != WOLFSSL_SUCCESS) {
  7613. WOLFSSL_LEAVE("wolfSSL_X509_PUBKEY_get", BAD_MUTEX_E);
  7614. return NULL;
  7615. }
  7616. WOLFSSL_LEAVE("wolfSSL_X509_PUBKEY_get", WOLFSSL_SUCCESS);
  7617. return key->pkey;
  7618. }
  7619. int wolfSSL_X509_PUBKEY_set(WOLFSSL_X509_PUBKEY **x, WOLFSSL_EVP_PKEY *key)
  7620. {
  7621. WOLFSSL_X509_PUBKEY *pk = NULL;
  7622. int ptype;
  7623. void *pval;
  7624. #ifndef NO_DSA
  7625. WOLFSSL_ASN1_STRING *str;
  7626. #endif
  7627. #ifdef HAVE_ECC
  7628. int nid;
  7629. const WOLFSSL_EC_GROUP *group;
  7630. #endif
  7631. WOLFSSL_ENTER("wolfSSL_X509_PUBKEY_set");
  7632. if (!x || !key) {
  7633. return WOLFSSL_FAILURE;
  7634. }
  7635. if (!(pk = wolfSSL_X509_PUBKEY_new())) {
  7636. return WOLFSSL_FAILURE;
  7637. }
  7638. switch (key->type) {
  7639. #ifndef NO_RSA
  7640. case EVP_PKEY_RSA:
  7641. pval = NULL;
  7642. ptype = V_ASN1_NULL;
  7643. pk->pubKeyOID = RSAk;
  7644. break;
  7645. #endif
  7646. #ifndef NO_DSA
  7647. case EVP_PKEY_DSA:
  7648. if (!key->dsa->p || !key->dsa->q || !key->dsa->g)
  7649. goto error;
  7650. str = wolfSSL_ASN1_STRING_new();
  7651. if (str == NULL)
  7652. goto error;
  7653. str->length = wolfSSL_i2d_DSAparams(key->dsa, (unsigned char **)&str->data);
  7654. if (str->length <= 0)
  7655. goto error;
  7656. str->isDynamic = 1;
  7657. pval = str;
  7658. ptype = V_ASN1_SEQUENCE;
  7659. pk->pubKeyOID = DSAk;
  7660. break;
  7661. #endif
  7662. #ifdef HAVE_ECC
  7663. case EVP_PKEY_EC:
  7664. group = wolfSSL_EC_KEY_get0_group(key->ecc);
  7665. if (!group)
  7666. goto error;
  7667. nid = wolfSSL_EC_GROUP_get_curve_name(group);
  7668. if (nid == WOLFSSL_FAILURE) {
  7669. /* TODO: Add support for no nid case */
  7670. WOLFSSL_MSG("nid not found");
  7671. goto error;
  7672. }
  7673. pval = wolfSSL_OBJ_nid2obj(nid);
  7674. if (!pval)
  7675. goto error;
  7676. ptype = V_ASN1_OBJECT;
  7677. pk->pubKeyOID = ECDSAk;
  7678. break;
  7679. #endif
  7680. default:
  7681. WOLFSSL_MSG("Unknown key type");
  7682. goto error;
  7683. }
  7684. if (!wolfSSL_X509_ALGOR_set0(pk->algor, wolfSSL_OBJ_nid2obj(key->type), ptype, pval)) {
  7685. WOLFSSL_MSG("Failed to create algorithm object");
  7686. if (ptype == V_ASN1_OBJECT)
  7687. ASN1_OBJECT_free((WOLFSSL_ASN1_OBJECT *)pval);
  7688. else
  7689. ASN1_STRING_free((WOLFSSL_ASN1_STRING *)pval);
  7690. goto error;
  7691. }
  7692. if (!wolfSSL_EVP_PKEY_up_ref(key)) {
  7693. WOLFSSL_MSG("Failed to up key reference");
  7694. goto error;
  7695. }
  7696. pk->pkey = key;
  7697. wolfSSL_X509_PUBKEY_free(*x);
  7698. *x = pk;
  7699. return WOLFSSL_SUCCESS;
  7700. error:
  7701. if (pk) {
  7702. wolfSSL_X509_PUBKEY_free(pk);
  7703. }
  7704. return WOLFSSL_FAILURE;
  7705. }
  7706. #endif /* OPENSSL_ALL || WOLFSSL_APACHE_HTTPD || WOLFSSL_HAPROXY || WOLFSSL_WPAS */
  7707. #endif /* OPENSSL_EXTRA */
  7708. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  7709. WOLFSSL_BASIC_CONSTRAINTS* wolfSSL_BASIC_CONSTRAINTS_new(void)
  7710. {
  7711. WOLFSSL_BASIC_CONSTRAINTS* bc;
  7712. bc = (WOLFSSL_BASIC_CONSTRAINTS*)
  7713. XMALLOC(sizeof(WOLFSSL_BASIC_CONSTRAINTS), NULL,
  7714. DYNAMIC_TYPE_X509_EXT);
  7715. if (bc == NULL) {
  7716. WOLFSSL_MSG("Failed to malloc basic constraints");
  7717. return NULL;
  7718. }
  7719. XMEMSET(bc, 0, sizeof(WOLFSSL_BASIC_CONSTRAINTS));
  7720. return bc;
  7721. }
  7722. /* frees the wolfSSL_BASIC_CONSTRAINTS object */
  7723. void wolfSSL_BASIC_CONSTRAINTS_free(WOLFSSL_BASIC_CONSTRAINTS *bc)
  7724. {
  7725. WOLFSSL_ENTER("wolfSSL_BASIC_CONSTRAINTS_free");
  7726. if (bc == NULL) {
  7727. WOLFSSL_MSG("Argument is NULL");
  7728. return;
  7729. }
  7730. if (bc->pathlen) {
  7731. wolfSSL_ASN1_INTEGER_free(bc->pathlen);
  7732. }
  7733. XFREE(bc, NULL, DYNAMIC_TYPE_OPENSSL);
  7734. }
  7735. WOLFSSL_AUTHORITY_KEYID* wolfSSL_AUTHORITY_KEYID_new(void)
  7736. {
  7737. WOLFSSL_AUTHORITY_KEYID* akey = (WOLFSSL_AUTHORITY_KEYID*)XMALLOC(
  7738. sizeof(WOLFSSL_AUTHORITY_KEYID), NULL, DYNAMIC_TYPE_OPENSSL);
  7739. if (!akey) {
  7740. WOLFSSL_MSG("Issue creating WOLFSSL_AUTHORITY_KEYID struct");
  7741. return NULL;
  7742. }
  7743. XMEMSET(akey, 0, sizeof(WOLFSSL_AUTHORITY_KEYID));
  7744. return akey;
  7745. }
  7746. /* frees the wolfSSL_AUTHORITY_KEYID object */
  7747. void wolfSSL_AUTHORITY_KEYID_free(WOLFSSL_AUTHORITY_KEYID *id)
  7748. {
  7749. WOLFSSL_ENTER("wolfSSL_AUTHORITY_KEYID_free");
  7750. if(id == NULL) {
  7751. WOLFSSL_MSG("Argument is NULL");
  7752. return;
  7753. }
  7754. if (id->keyid) {
  7755. wolfSSL_ASN1_STRING_free(id->keyid);
  7756. }
  7757. if (id->issuer) {
  7758. wolfSSL_ASN1_OBJECT_free(id->issuer);
  7759. }
  7760. if (id->serial) {
  7761. wolfSSL_ASN1_INTEGER_free(id->serial);
  7762. }
  7763. XFREE(id, NULL, DYNAMIC_TYPE_OPENSSL);
  7764. }
  7765. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  7766. #ifdef KEEP_PEER_CERT
  7767. char* wolfSSL_X509_get_subjectCN(WOLFSSL_X509* x509)
  7768. {
  7769. if (x509 == NULL)
  7770. return NULL;
  7771. return x509->subjectCN;
  7772. }
  7773. #endif /* KEEP_PEER_CERT */
  7774. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  7775. /* increments ref count of WOLFSSL_X509. Return 1 on success, 0 on error */
  7776. int wolfSSL_X509_up_ref(WOLFSSL_X509* x509)
  7777. {
  7778. if (x509) {
  7779. #ifndef SINGLE_THREADED
  7780. if (wc_LockMutex(&x509->refMutex) != 0) {
  7781. WOLFSSL_MSG("Failed to lock x509 mutex");
  7782. return WOLFSSL_FAILURE;
  7783. }
  7784. #endif
  7785. x509->refCount++;
  7786. #ifndef SINGLE_THREADED
  7787. wc_UnLockMutex(&x509->refMutex);
  7788. #endif
  7789. return WOLFSSL_SUCCESS;
  7790. }
  7791. return WOLFSSL_FAILURE;
  7792. }
  7793. #endif /* OPENSSL_EXTRA_X509_SMALL || OPENSSL_EXTRA */
  7794. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  7795. WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_X509_chain_up_ref(
  7796. WOLF_STACK_OF(WOLFSSL_X509)* chain)
  7797. {
  7798. /* wolfSSL_sk_dup takes care of doing a deep copy */
  7799. return wolfSSL_sk_dup(chain);
  7800. }
  7801. #endif
  7802. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  7803. void wolfSSL_X509_NAME_free(WOLFSSL_X509_NAME *name)
  7804. {
  7805. WOLFSSL_ENTER("wolfSSL_X509_NAME_free");
  7806. FreeX509Name(name);
  7807. XFREE(name, NULL, DYNAMIC_TYPE_X509);
  7808. }
  7809. /* Malloc's a new WOLFSSL_X509_NAME structure
  7810. *
  7811. * returns NULL on failure, otherwise returns a new structure.
  7812. */
  7813. WOLFSSL_X509_NAME* wolfSSL_X509_NAME_new(void)
  7814. {
  7815. WOLFSSL_X509_NAME* name;
  7816. WOLFSSL_ENTER("wolfSSL_X509_NAME_new");
  7817. name = (WOLFSSL_X509_NAME*)XMALLOC(sizeof(WOLFSSL_X509_NAME), NULL,
  7818. DYNAMIC_TYPE_X509);
  7819. if (name != NULL) {
  7820. InitX509Name(name, 1, NULL);
  7821. }
  7822. return name;
  7823. }
  7824. /* Creates a duplicate of a WOLFSSL_X509_NAME structure.
  7825. Returns a new WOLFSSL_X509_NAME structure or NULL on failure */
  7826. WOLFSSL_X509_NAME* wolfSSL_X509_NAME_dup(WOLFSSL_X509_NAME *name)
  7827. {
  7828. WOLFSSL_X509_NAME* copy = NULL;
  7829. WOLFSSL_ENTER("wolfSSL_X509_NAME_dup");
  7830. if (name == NULL) {
  7831. WOLFSSL_MSG("NULL parameter");
  7832. return NULL;
  7833. }
  7834. if (!(copy = wolfSSL_X509_NAME_new())) {
  7835. return NULL;
  7836. }
  7837. /* copy contents */
  7838. InitX509Name(copy, 1, name->heap);
  7839. if (wolfSSL_X509_NAME_copy(name, copy) != WOLFSSL_SUCCESS) {
  7840. wolfSSL_X509_NAME_free(copy);
  7841. return NULL;
  7842. }
  7843. return copy;
  7844. }
  7845. #ifdef WOLFSSL_CERT_GEN
  7846. #if defined(WOLFSSL_CERT_REQ) || defined(WOLFSSL_CERT_EXT) || defined(OPENSSL_EXTRA)
  7847. /* Helper function to copy cert name from a WOLFSSL_X509_NAME structure to
  7848. * a Cert structure.
  7849. *
  7850. * returns length of DER on success and a negative error value on failure
  7851. */
  7852. static int CopyX509NameToCert(WOLFSSL_X509_NAME* n, byte* out)
  7853. {
  7854. unsigned char* der = NULL;
  7855. int length = BAD_FUNC_ARG, ret;
  7856. word32 idx = 0;
  7857. ret = wolfSSL_i2d_X509_NAME(n, &der);
  7858. if (ret > (int)sizeof(CertName) || ret < 0) {
  7859. WOLFSSL_MSG("Name conversion error");
  7860. ret = MEMORY_E;
  7861. }
  7862. if (ret > 0) {
  7863. /* strip off sequence, this gets added on certificate creation */
  7864. ret = GetSequence(der, &idx, &length, ret);
  7865. }
  7866. if (ret > 0) {
  7867. XMEMCPY(out, der + idx, length);
  7868. }
  7869. if (der != NULL)
  7870. XFREE(der, NULL, DYNAMIC_TYPE_OPENSSL);
  7871. return length;
  7872. }
  7873. #endif
  7874. #ifdef WOLFSSL_CERT_REQ
  7875. static int ReqCertFromX509(Cert* cert, WOLFSSL_X509* req)
  7876. {
  7877. int ret;
  7878. if (wc_InitCert(cert) != 0)
  7879. return WOLFSSL_FAILURE;
  7880. ret = CopyX509NameToCert(&req->subject, cert->sbjRaw);
  7881. if (ret < 0) {
  7882. WOLFSSL_MSG("REQ subject conversion error");
  7883. ret = MEMORY_E;
  7884. }
  7885. else {
  7886. ret = WOLFSSL_SUCCESS;
  7887. }
  7888. if (ret == WOLFSSL_SUCCESS) {
  7889. #if defined(OPENSSL_ALL)
  7890. int idx;
  7891. #endif
  7892. cert->version = req->version;
  7893. cert->isCA = req->isCa;
  7894. cert->basicConstSet = req->basicConstSet;
  7895. #ifdef WOLFSSL_CERT_EXT
  7896. if (req->subjKeyIdSz != 0) {
  7897. XMEMCPY(cert->skid, req->subjKeyId, req->subjKeyIdSz);
  7898. cert->skidSz = req->subjKeyIdSz;
  7899. }
  7900. if (req->keyUsageSet)
  7901. cert->keyUsage = req->keyUsage;
  7902. /* Extended Key Usage not supported. */
  7903. #endif
  7904. XMEMCPY(cert->challengePw, req->challengePw, CTC_NAME_SIZE);
  7905. cert->challengePwPrintableString = req->challengePw[0] != 0;
  7906. #if defined(OPENSSL_ALL)
  7907. idx = wolfSSL_X509_REQ_get_attr_by_NID(req,
  7908. NID_pkcs9_unstructuredName, -1);
  7909. if (idx != WOLFSSL_FATAL_ERROR) {
  7910. WOLFSSL_X509_ATTRIBUTE *attr;
  7911. attr = wolfSSL_X509_REQ_get_attr(req, idx);
  7912. if (attr != NULL) {
  7913. const unsigned char *attrData;
  7914. int attrDataSz;
  7915. attrData = wolfSSL_ASN1_STRING_get0_data(
  7916. attr->value->value.asn1_string);
  7917. attrDataSz = wolfSSL_ASN1_STRING_length(
  7918. attr->value->value.asn1_string);
  7919. /* +1 to make sure is terminated string */
  7920. if (attrDataSz + 1 > CTC_NAME_SIZE) {
  7921. WOLFSSL_MSG("attribute size was too large to copy");
  7922. ret = REQ_ATTRIBUTE_E;
  7923. }
  7924. else {
  7925. XMEMCPY(cert->unstructuredName, attrData, attrDataSz);
  7926. cert->unstructuredName[attrDataSz] = '\0';
  7927. }
  7928. }
  7929. }
  7930. #endif /* OPENSSL_ALL */
  7931. #ifdef WOLFSSL_ALT_NAMES
  7932. cert->altNamesSz = FlattenAltNames(cert->altNames,
  7933. sizeof(cert->altNames), req->altNames);
  7934. #endif /* WOLFSSL_ALT_NAMES */
  7935. }
  7936. return ret;
  7937. }
  7938. #endif /* WOLFSSL_CERT_REQ */
  7939. /* converts WOLFSSL_AN1_TIME to Cert form, returns positive size on
  7940. * success */
  7941. static int CertDateFromX509(byte* out, int outSz, WOLFSSL_ASN1_TIME* t)
  7942. {
  7943. int sz, i;
  7944. if (t->length + 1 >= outSz) {
  7945. return BUFFER_E;
  7946. }
  7947. out[0] = (byte) t->type;
  7948. sz = SetLength(t->length, out + 1) + 1; /* gen tag */
  7949. for (i = 0; i < t->length; i++) {
  7950. out[sz + i] = t->data[i];
  7951. }
  7952. return t->length + sz;
  7953. }
  7954. /* convert a WOLFSSL_X509 to a Cert structure for writing out */
  7955. static int CertFromX509(Cert* cert, WOLFSSL_X509* x509)
  7956. {
  7957. int ret;
  7958. #ifdef WOLFSSL_CERT_EXT
  7959. int i;
  7960. #endif
  7961. WOLFSSL_ENTER("wolfSSL_X509_to_Cert()");
  7962. if (x509 == NULL || cert == NULL) {
  7963. return BAD_FUNC_ARG;
  7964. }
  7965. wc_InitCert(cert);
  7966. cert->version = (int)wolfSSL_X509_get_version(x509);
  7967. if (x509->notBefore.length > 0) {
  7968. cert->beforeDateSz = CertDateFromX509(cert->beforeDate,
  7969. CTC_DATE_SIZE, &x509->notBefore);
  7970. if (cert->beforeDateSz <= 0){
  7971. WOLFSSL_MSG("Error converting WOLFSSL_X509 not before date");
  7972. return WOLFSSL_FAILURE;
  7973. }
  7974. }
  7975. else {
  7976. cert->beforeDateSz = 0;
  7977. }
  7978. if (x509->notAfter.length > 0) {
  7979. cert->afterDateSz = CertDateFromX509(cert->afterDate,
  7980. CTC_DATE_SIZE, &x509->notAfter);
  7981. if (cert->afterDateSz <= 0){
  7982. WOLFSSL_MSG("Error converting WOLFSSL_X509 not after date");
  7983. return WOLFSSL_FAILURE;
  7984. }
  7985. }
  7986. else {
  7987. cert->afterDateSz = 0;
  7988. }
  7989. #ifdef WOLFSSL_ALT_NAMES
  7990. cert->altNamesSz = FlattenAltNames(cert->altNames,
  7991. sizeof(cert->altNames), x509->altNames);
  7992. #endif /* WOLFSSL_ALT_NAMES */
  7993. cert->sigType = wolfSSL_X509_get_signature_type(x509);
  7994. cert->keyType = x509->pubKeyOID;
  7995. cert->isCA = wolfSSL_X509_get_isCA(x509);
  7996. cert->basicConstSet = x509->basicConstSet;
  7997. #ifdef WOLFSSL_CERT_EXT
  7998. if (x509->subjKeyIdSz <= CTC_MAX_SKID_SIZE) {
  7999. if (x509->subjKeyId) {
  8000. XMEMCPY(cert->skid, x509->subjKeyId, x509->subjKeyIdSz);
  8001. }
  8002. cert->skidSz = (int)x509->subjKeyIdSz;
  8003. }
  8004. else {
  8005. WOLFSSL_MSG("Subject Key ID too large");
  8006. WOLFSSL_ERROR_VERBOSE(BUFFER_E);
  8007. return WOLFSSL_FAILURE;
  8008. }
  8009. if (x509->authKeyIdSz < sizeof(cert->akid)) {
  8010. #ifdef WOLFSSL_AKID_NAME
  8011. cert->rawAkid = 0;
  8012. if (x509->authKeyIdSrc) {
  8013. XMEMCPY(cert->akid, x509->authKeyIdSrc, x509->authKeyIdSrcSz);
  8014. cert->akidSz = (int)x509->authKeyIdSrcSz;
  8015. cert->rawAkid = 1;
  8016. }
  8017. else
  8018. #endif
  8019. if (x509->authKeyId) {
  8020. XMEMCPY(cert->akid, x509->authKeyId, x509->authKeyIdSz);
  8021. cert->akidSz = (int)x509->authKeyIdSz;
  8022. }
  8023. }
  8024. else {
  8025. WOLFSSL_MSG("Auth Key ID too large");
  8026. WOLFSSL_ERROR_VERBOSE(BUFFER_E);
  8027. return WOLFSSL_FAILURE;
  8028. }
  8029. for (i = 0; i < x509->certPoliciesNb; i++) {
  8030. /* copy the smaller of MAX macros, by default they are currently equal*/
  8031. if ((int)CTC_MAX_CERTPOL_SZ <= (int)MAX_CERTPOL_SZ) {
  8032. XMEMCPY(cert->certPolicies[i], x509->certPolicies[i],
  8033. CTC_MAX_CERTPOL_SZ);
  8034. }
  8035. else {
  8036. XMEMCPY(cert->certPolicies[i], x509->certPolicies[i],
  8037. MAX_CERTPOL_SZ);
  8038. }
  8039. }
  8040. cert->certPoliciesNb = (word16)x509->certPoliciesNb;
  8041. cert->keyUsage = x509->keyUsage;
  8042. cert->extKeyUsage = x509->extKeyUsage;
  8043. cert->nsCertType = x509->nsCertType;
  8044. if (x509->rawCRLInfo != NULL) {
  8045. if (x509->rawCRLInfoSz > CTC_MAX_CRLINFO_SZ) {
  8046. WOLFSSL_MSG("CRL Info too large");
  8047. WOLFSSL_ERROR_VERBOSE(BUFFER_E);
  8048. return WOLFSSL_FAILURE;
  8049. }
  8050. XMEMCPY(cert->crlInfo, x509->rawCRLInfo, x509->rawCRLInfoSz);
  8051. cert->crlInfoSz = x509->rawCRLInfoSz;
  8052. }
  8053. #endif /* WOLFSSL_CERT_EXT */
  8054. #ifdef WOLFSSL_CERT_REQ
  8055. /* copy over challenge password for REQ certs */
  8056. XMEMCPY(cert->challengePw, x509->challengePw, CTC_NAME_SIZE);
  8057. #endif
  8058. /* Only makes sense to do this for OPENSSL_EXTRA because without
  8059. * this define the function will error out below */
  8060. #ifdef OPENSSL_EXTRA
  8061. if (x509->serialSz == 0 && x509->serialNumber != NULL &&
  8062. /* Check if the buffer contains more than just the
  8063. * ASN tag and length */
  8064. x509->serialNumber->length > 2) {
  8065. if (wolfSSL_X509_set_serialNumber(x509, x509->serialNumber)
  8066. != WOLFSSL_SUCCESS) {
  8067. WOLFSSL_MSG("Failed to set serial number");
  8068. return WOLFSSL_FAILURE;
  8069. }
  8070. }
  8071. #endif
  8072. /* set serial number */
  8073. if (x509->serialSz > 0) {
  8074. #if defined(OPENSSL_EXTRA)
  8075. byte serial[EXTERNAL_SERIAL_SIZE];
  8076. int serialSz = EXTERNAL_SERIAL_SIZE;
  8077. ret = wolfSSL_X509_get_serial_number(x509, serial, &serialSz);
  8078. if (ret != WOLFSSL_SUCCESS) {
  8079. WOLFSSL_MSG("Serial size error");
  8080. return WOLFSSL_FAILURE;
  8081. }
  8082. if (serialSz > EXTERNAL_SERIAL_SIZE ||
  8083. serialSz > CTC_SERIAL_SIZE) {
  8084. WOLFSSL_MSG("Serial size too large error");
  8085. WOLFSSL_ERROR_VERBOSE(BUFFER_E);
  8086. return WOLFSSL_FAILURE;
  8087. }
  8088. XMEMCPY(cert->serial, serial, serialSz);
  8089. cert->serialSz = serialSz;
  8090. #else
  8091. WOLFSSL_MSG("Getting X509 serial number not supported");
  8092. return WOLFSSL_FAILURE;
  8093. #endif
  8094. }
  8095. /* copy over Name structures */
  8096. if (x509->issuerSet)
  8097. cert->selfSigned = 0;
  8098. #if defined(WOLFSSL_CERT_EXT) || defined(OPENSSL_EXTRA)
  8099. ret = CopyX509NameToCert(&x509->subject, cert->sbjRaw);
  8100. if (ret < 0) {
  8101. WOLFSSL_MSG("Subject conversion error");
  8102. return MEMORY_E;
  8103. }
  8104. if (cert->selfSigned) {
  8105. XMEMCPY(cert->issRaw, cert->sbjRaw, sizeof(CertName));
  8106. }
  8107. else {
  8108. ret = CopyX509NameToCert(&x509->issuer, cert->issRaw);
  8109. if (ret < 0) {
  8110. WOLFSSL_MSG("Issuer conversion error");
  8111. return MEMORY_E;
  8112. }
  8113. }
  8114. #endif
  8115. cert->heap = x509->heap;
  8116. (void)ret;
  8117. return WOLFSSL_SUCCESS;
  8118. }
  8119. /* returns the sig type to use on success i.e CTC_SHAwRSA and WOLFSSL_FALURE
  8120. * on fail case */
  8121. static int wolfSSL_sigTypeFromPKEY(WOLFSSL_EVP_MD* md,
  8122. WOLFSSL_EVP_PKEY* pkey)
  8123. {
  8124. #if !defined(NO_PWDBASED) && defined(OPENSSL_EXTRA)
  8125. int hashType;
  8126. int sigType = WOLFSSL_FAILURE;
  8127. /* Convert key type and hash algorithm to a signature algorithm */
  8128. if (wolfSSL_EVP_get_hashinfo(md, &hashType, NULL) == WOLFSSL_FAILURE) {
  8129. return WOLFSSL_FAILURE;
  8130. }
  8131. if (pkey->type == EVP_PKEY_RSA) {
  8132. switch (hashType) {
  8133. case WC_HASH_TYPE_SHA:
  8134. sigType = CTC_SHAwRSA;
  8135. break;
  8136. case WC_HASH_TYPE_SHA224:
  8137. sigType = CTC_SHA224wRSA;
  8138. break;
  8139. case WC_HASH_TYPE_SHA256:
  8140. sigType = CTC_SHA256wRSA;
  8141. break;
  8142. case WC_HASH_TYPE_SHA384:
  8143. sigType = CTC_SHA384wRSA;
  8144. break;
  8145. case WC_HASH_TYPE_SHA512:
  8146. sigType = CTC_SHA512wRSA;
  8147. break;
  8148. #ifdef WOLFSSL_SHA3
  8149. case WC_HASH_TYPE_SHA3_224:
  8150. sigType = CTC_SHA3_224wRSA;
  8151. break;
  8152. case WC_HASH_TYPE_SHA3_256:
  8153. sigType = CTC_SHA3_256wRSA;
  8154. break;
  8155. case WC_HASH_TYPE_SHA3_384:
  8156. sigType = CTC_SHA3_384wRSA;
  8157. break;
  8158. case WC_HASH_TYPE_SHA3_512:
  8159. sigType = CTC_SHA3_512wRSA;
  8160. break;
  8161. #endif
  8162. default:
  8163. return WOLFSSL_FAILURE;
  8164. }
  8165. }
  8166. else if (pkey->type == EVP_PKEY_EC) {
  8167. switch (hashType) {
  8168. case WC_HASH_TYPE_SHA:
  8169. sigType = CTC_SHAwECDSA;
  8170. break;
  8171. case WC_HASH_TYPE_SHA224:
  8172. sigType = CTC_SHA224wECDSA;
  8173. break;
  8174. case WC_HASH_TYPE_SHA256:
  8175. sigType = CTC_SHA256wECDSA;
  8176. break;
  8177. case WC_HASH_TYPE_SHA384:
  8178. sigType = CTC_SHA384wECDSA;
  8179. break;
  8180. case WC_HASH_TYPE_SHA512:
  8181. sigType = CTC_SHA512wECDSA;
  8182. break;
  8183. #ifdef WOLFSSL_SHA3
  8184. case WC_HASH_TYPE_SHA3_224:
  8185. sigType = CTC_SHA3_224wECDSA;
  8186. break;
  8187. case WC_HASH_TYPE_SHA3_256:
  8188. sigType = CTC_SHA3_256wECDSA;
  8189. break;
  8190. case WC_HASH_TYPE_SHA3_384:
  8191. sigType = CTC_SHA3_384wECDSA;
  8192. break;
  8193. case WC_HASH_TYPE_SHA3_512:
  8194. sigType = CTC_SHA3_512wECDSA;
  8195. break;
  8196. #endif
  8197. default:
  8198. return WOLFSSL_FAILURE;
  8199. }
  8200. }
  8201. else
  8202. return WOLFSSL_FAILURE;
  8203. return sigType;
  8204. #else
  8205. (void)md;
  8206. (void)pkey;
  8207. WOLFSSL_MSG("Cannot get hashinfo when NO_PWDBASED is defined");
  8208. return WOLFSSL_FAILURE;
  8209. #endif /* !NO_PWDBASED && OPENSSL_EXTRA */
  8210. }
  8211. /* generates DER buffer from WOLFSSL_X509
  8212. * If req == 1 then creates a request DER buffer
  8213. *
  8214. * updates derSz with certificate body size on success
  8215. * return WOLFSSL_SUCCESS on success
  8216. */
  8217. static int wolfssl_x509_make_der(WOLFSSL_X509* x509, int req,
  8218. unsigned char* der, int* derSz, int includeSig)
  8219. {
  8220. int ret = WOLFSSL_FAILURE;
  8221. int totalLen;
  8222. Cert* cert = NULL;
  8223. void* key = NULL;
  8224. int type = -1;
  8225. #ifndef NO_RSA
  8226. RsaKey* rsa = NULL;
  8227. #endif
  8228. #ifdef HAVE_ECC
  8229. ecc_key* ecc = NULL;
  8230. #endif
  8231. #ifndef NO_DSA
  8232. DsaKey* dsa = NULL;
  8233. #endif
  8234. WC_RNG rng;
  8235. word32 idx = 0;
  8236. if (x509 == NULL || der == NULL || derSz == NULL)
  8237. return BAD_FUNC_ARG;
  8238. #ifndef WOLFSSL_CERT_REQ
  8239. if (req) {
  8240. WOLFSSL_MSG("WOLFSSL_CERT_REQ needed for certificate request");
  8241. return WOLFSSL_FAILURE;
  8242. }
  8243. #endif
  8244. /* allocate Cert struct on heap since it is large */
  8245. cert = (Cert*)XMALLOC(sizeof(Cert), NULL, DYNAMIC_TYPE_CERT);
  8246. if (cert == NULL) {
  8247. WOLFSSL_MSG("Failed to allocate memory for Cert struct");
  8248. return WOLFSSL_FAILURE;
  8249. }
  8250. XMEMSET(cert, 0, sizeof(Cert));
  8251. #ifdef WOLFSSL_CERT_REQ
  8252. if (req) {
  8253. if (ReqCertFromX509(cert, x509) != WOLFSSL_SUCCESS) {
  8254. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8255. return WOLFSSL_FAILURE;
  8256. }
  8257. }
  8258. else
  8259. #endif
  8260. {
  8261. /* Create a Cert that has the certificate fields. */
  8262. if (CertFromX509(cert, x509) != WOLFSSL_SUCCESS) {
  8263. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8264. return WOLFSSL_FAILURE;
  8265. }
  8266. }
  8267. /* Create a public key object from requests public key. */
  8268. #ifndef NO_RSA
  8269. if (x509->pubKeyOID == RSAk) {
  8270. rsa = (RsaKey*)XMALLOC(sizeof(RsaKey), NULL, DYNAMIC_TYPE_RSA);
  8271. if (rsa == NULL) {
  8272. WOLFSSL_MSG("Failed to allocate memory for RsaKey");
  8273. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8274. return WOLFSSL_FAILURE;
  8275. }
  8276. type = RSA_TYPE;
  8277. ret = wc_InitRsaKey(rsa, x509->heap);
  8278. if (ret != 0) {
  8279. XFREE(rsa, NULL, DYNAMIC_TYPE_RSA);
  8280. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8281. return ret;
  8282. }
  8283. ret = wc_RsaPublicKeyDecode(x509->pubKey.buffer, &idx, rsa,
  8284. x509->pubKey.length);
  8285. if (ret != 0) {
  8286. WOLFSSL_ERROR_VERBOSE(ret);
  8287. wc_FreeRsaKey(rsa);
  8288. XFREE(rsa, NULL, DYNAMIC_TYPE_RSA);
  8289. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8290. return ret;
  8291. }
  8292. key = (void*)rsa;
  8293. }
  8294. #endif
  8295. #ifdef HAVE_ECC
  8296. if (x509->pubKeyOID == ECDSAk) {
  8297. ecc = (ecc_key*)XMALLOC(sizeof(ecc_key), NULL, DYNAMIC_TYPE_ECC);
  8298. if (ecc == NULL) {
  8299. WOLFSSL_MSG("Failed to allocate memory for ecc_key");
  8300. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8301. return WOLFSSL_FAILURE;
  8302. }
  8303. type = ECC_TYPE;
  8304. ret = wc_ecc_init(ecc);
  8305. if (ret != 0) {
  8306. XFREE(ecc, NULL, DYNAMIC_TYPE_ECC);
  8307. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8308. return ret;
  8309. }
  8310. ret = wc_EccPublicKeyDecode(x509->pubKey.buffer, &idx, ecc,
  8311. x509->pubKey.length);
  8312. if (ret != 0) {
  8313. WOLFSSL_ERROR_VERBOSE(ret);
  8314. wc_ecc_free(ecc);
  8315. XFREE(ecc, NULL, DYNAMIC_TYPE_ECC);
  8316. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8317. return ret;
  8318. }
  8319. key = (void*)ecc;
  8320. }
  8321. #endif
  8322. #ifndef NO_DSA
  8323. if (x509->pubKeyOID == DSAk) {
  8324. dsa = (DsaKey*)XMALLOC(sizeof(DsaKey), NULL, DYNAMIC_TYPE_DSA);
  8325. if (dsa == NULL) {
  8326. WOLFSSL_MSG("Failed to allocate memory for DsaKey");
  8327. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8328. return WOLFSSL_FAILURE;
  8329. }
  8330. type = DSA_TYPE;
  8331. ret = wc_InitDsaKey(dsa);
  8332. if (ret != 0) {
  8333. XFREE(dsa, NULL, DYNAMIC_TYPE_DSA);
  8334. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8335. return ret;
  8336. }
  8337. ret = wc_DsaPublicKeyDecode(x509->pubKey.buffer, &idx, dsa,
  8338. x509->pubKey.length);
  8339. if (ret != 0) {
  8340. WOLFSSL_ERROR_VERBOSE(ret);
  8341. wc_FreeDsaKey(dsa);
  8342. XFREE(dsa, NULL, DYNAMIC_TYPE_DSA);
  8343. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8344. return ret;
  8345. }
  8346. key = (void*)dsa;
  8347. }
  8348. #endif
  8349. if (key == NULL) {
  8350. WOLFSSL_MSG("No public key found for certificate");
  8351. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8352. return WOLFSSL_FAILURE;
  8353. }
  8354. /* Make the body of the certificate request. */
  8355. #ifdef WOLFSSL_CERT_REQ
  8356. if (req) {
  8357. ret = wc_MakeCertReq_ex(cert, der, *derSz, type, key);
  8358. }
  8359. else
  8360. #endif
  8361. {
  8362. ret = wc_InitRng(&rng);
  8363. if (ret != 0) {
  8364. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8365. return WOLFSSL_FAILURE;
  8366. }
  8367. ret = wc_MakeCert_ex(cert, der, *derSz, type, key, &rng);
  8368. wc_FreeRng(&rng);
  8369. }
  8370. if (ret <= 0) {
  8371. WOLFSSL_ERROR_VERBOSE(ret);
  8372. ret = WOLFSSL_FAILURE;
  8373. goto cleanup;
  8374. }
  8375. if ((x509->serialSz == 0) &&
  8376. (cert->serialSz <= EXTERNAL_SERIAL_SIZE) &&
  8377. (cert->serialSz > 0)) {
  8378. #if defined(OPENSSL_EXTRA)
  8379. WOLFSSL_ASN1_INTEGER *i = wolfSSL_ASN1_INTEGER_new();
  8380. if (i == NULL) {
  8381. WOLFSSL_MSG("wolfSSL_ASN1_INTEGER_new error");
  8382. ret = WOLFSSL_FAILURE;
  8383. goto cleanup;
  8384. }
  8385. else {
  8386. i->length = cert->serialSz + 2;
  8387. i->data[0] = ASN_INTEGER;
  8388. i->data[1] = (unsigned char)cert->serialSz;
  8389. XMEMCPY(i->data + 2, cert->serial, cert->serialSz);
  8390. if (wolfSSL_X509_set_serialNumber(x509, i) != WOLFSSL_SUCCESS) {
  8391. WOLFSSL_MSG("Issue setting generated serial number");
  8392. wolfSSL_ASN1_INTEGER_free(i);
  8393. ret = WOLFSSL_FAILURE;
  8394. goto cleanup;
  8395. }
  8396. wolfSSL_ASN1_INTEGER_free(i);
  8397. }
  8398. #else
  8399. WOLFSSL_MSG("ASN1_INTEGER API not in build");
  8400. ret = WOLFSSL_FAILURE;
  8401. goto cleanup;
  8402. #endif /* OPENSSL_EXTRA */
  8403. }
  8404. if (includeSig) {
  8405. if (!x509->sig.buffer) {
  8406. WOLFSSL_MSG("No signature buffer");
  8407. ret = WOLFSSL_FAILURE;
  8408. goto cleanup;
  8409. }
  8410. totalLen = AddSignature(NULL, ret, NULL, x509->sig.length,
  8411. x509->sigOID);
  8412. if (totalLen > *derSz) {
  8413. WOLFSSL_MSG("Output der buffer too short");
  8414. ret = WOLFSSL_FAILURE;
  8415. goto cleanup;
  8416. }
  8417. ret = AddSignature(der, ret, x509->sig.buffer,
  8418. x509->sig.length, x509->sigOID);
  8419. }
  8420. *derSz = ret;
  8421. ret = WOLFSSL_SUCCESS;
  8422. cleanup:
  8423. /* Dispose of the public key object. */
  8424. #ifndef NO_RSA
  8425. if (x509->pubKeyOID == RSAk) {
  8426. wc_FreeRsaKey(rsa);
  8427. XFREE(rsa, NULL, DYNAMIC_TYPE_RSA);
  8428. }
  8429. #endif
  8430. #ifdef HAVE_ECC
  8431. if (x509->pubKeyOID == ECDSAk) {
  8432. wc_ecc_free(ecc);
  8433. XFREE(ecc, NULL, DYNAMIC_TYPE_ECC);
  8434. }
  8435. #endif
  8436. #ifndef NO_DSA
  8437. if (x509->pubKeyOID == DSAk) {
  8438. wc_FreeDsaKey(dsa);
  8439. XFREE(dsa, NULL, DYNAMIC_TYPE_DSA);
  8440. }
  8441. #endif
  8442. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8443. return ret;
  8444. }
  8445. /* signs a der buffer for the WOLFSSL_X509 structure using the PKEY and MD
  8446. * hash passed in
  8447. *
  8448. * WARNING: this free's and replaces the existing DER buffer in the
  8449. * WOLFSSL_X509 with the newly signed buffer.
  8450. * returns size of signed buffer on success and negative values on fail
  8451. */
  8452. static int wolfSSL_X509_resign_cert(WOLFSSL_X509* x509, int req,
  8453. unsigned char* der, int derSz, int certBodySz, WOLFSSL_EVP_MD* md,
  8454. WOLFSSL_EVP_PKEY* pkey)
  8455. {
  8456. int ret;
  8457. void* key = NULL;
  8458. int type = -1;
  8459. int sigType;
  8460. WC_RNG rng;
  8461. (void)req;
  8462. WOLFSSL_ENTER("wolfSSL_X509_resign_cert");
  8463. sigType = wolfSSL_sigTypeFromPKEY(md, pkey);
  8464. if (sigType == WOLFSSL_FAILURE) {
  8465. WOLFSSL_MSG("Error getting signature type from pkey");
  8466. return WOLFSSL_FATAL_ERROR;
  8467. }
  8468. /* Get the private key object and type from pkey. */
  8469. #ifndef NO_RSA
  8470. if (pkey->type == EVP_PKEY_RSA) {
  8471. type = RSA_TYPE;
  8472. key = pkey->rsa->internal;
  8473. }
  8474. #endif
  8475. #ifdef HAVE_ECC
  8476. if (pkey->type == EVP_PKEY_EC) {
  8477. type = ECC_TYPE;
  8478. key = pkey->ecc->internal;
  8479. }
  8480. #endif
  8481. /* Sign the certificate (request) body. */
  8482. ret = wc_InitRng(&rng);
  8483. if (ret != 0)
  8484. return ret;
  8485. ret = wc_SignCert_ex(certBodySz, sigType, der, derSz, type, key, &rng);
  8486. wc_FreeRng(&rng);
  8487. if (ret < 0) {
  8488. WOLFSSL_LEAVE("wolfSSL_X509_resign_cert", ret);
  8489. return ret;
  8490. }
  8491. derSz = ret;
  8492. /* Extract signature from buffer */
  8493. {
  8494. word32 idx = 0;
  8495. int len = 0;
  8496. /* Read top level sequence */
  8497. if (GetSequence(der, &idx, &len, derSz) < 0) {
  8498. WOLFSSL_MSG("GetSequence error");
  8499. return WOLFSSL_FATAL_ERROR;
  8500. }
  8501. /* Move idx to signature */
  8502. idx += certBodySz;
  8503. /* Read signature algo sequence */
  8504. if (GetSequence(der, &idx, &len, derSz) < 0) {
  8505. WOLFSSL_MSG("GetSequence error");
  8506. return WOLFSSL_FATAL_ERROR;
  8507. }
  8508. idx += len;
  8509. /* Read signature bit string */
  8510. if (CheckBitString(der, &idx, &len, derSz, 0, NULL) != 0) {
  8511. WOLFSSL_MSG("CheckBitString error");
  8512. return WOLFSSL_FATAL_ERROR;
  8513. }
  8514. /* Sanity check */
  8515. if (idx + len != (word32)derSz) {
  8516. WOLFSSL_MSG("unexpected asn1 structure");
  8517. return WOLFSSL_FATAL_ERROR;
  8518. }
  8519. x509->sig.length = 0;
  8520. if (x509->sig.buffer)
  8521. XFREE(x509->sig.buffer, x509->heap, DYNAMIC_TYPE_SIGNATURE);
  8522. x509->sig.buffer = (byte*)XMALLOC(len, x509->heap,
  8523. DYNAMIC_TYPE_SIGNATURE);
  8524. if (!x509->sig.buffer) {
  8525. WOLFSSL_MSG("malloc error");
  8526. return WOLFSSL_FATAL_ERROR;
  8527. }
  8528. XMEMCPY(x509->sig.buffer, der + idx, len);
  8529. x509->sig.length = len;
  8530. }
  8531. /* Put in the new certificate encoding into the x509 object. */
  8532. FreeDer(&x509->derCert);
  8533. type = CERT_TYPE;
  8534. #ifdef WOLFSSL_CERT_REQ
  8535. if (req) {
  8536. type = CERTREQ_TYPE;
  8537. }
  8538. #endif
  8539. if (AllocDer(&x509->derCert, derSz, type, NULL) != 0)
  8540. return WOLFSSL_FATAL_ERROR;
  8541. XMEMCPY(x509->derCert->buffer, der, derSz);
  8542. x509->derCert->length = derSz;
  8543. return ret;
  8544. }
  8545. #ifndef WC_MAX_X509_GEN
  8546. /* able to override max size until dynamic buffer created */
  8547. #define WC_MAX_X509_GEN 4096
  8548. #endif
  8549. /* returns the size of signature on success */
  8550. int wolfSSL_X509_sign(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey,
  8551. const WOLFSSL_EVP_MD* md)
  8552. {
  8553. int ret;
  8554. /* @TODO dynamic set based on expected cert size */
  8555. byte *der = (byte *)XMALLOC(WC_MAX_X509_GEN, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8556. int derSz = WC_MAX_X509_GEN;
  8557. WOLFSSL_ENTER("wolfSSL_X509_sign");
  8558. if (x509 == NULL || pkey == NULL || md == NULL) {
  8559. ret = WOLFSSL_FAILURE;
  8560. goto out;
  8561. }
  8562. x509->sigOID = wolfSSL_sigTypeFromPKEY((WOLFSSL_EVP_MD*)md, pkey);
  8563. if ((ret = wolfssl_x509_make_der(x509, 0, der, &derSz, 0)) !=
  8564. WOLFSSL_SUCCESS) {
  8565. WOLFSSL_MSG("Unable to make DER for X509");
  8566. WOLFSSL_LEAVE("wolfSSL_X509_sign", ret);
  8567. (void)ret;
  8568. ret = WOLFSSL_FAILURE;
  8569. goto out;
  8570. }
  8571. ret = wolfSSL_X509_resign_cert(x509, 0, der, WC_MAX_X509_GEN, derSz,
  8572. (WOLFSSL_EVP_MD*)md, pkey);
  8573. if (ret <= 0) {
  8574. WOLFSSL_LEAVE("wolfSSL_X509_sign", ret);
  8575. ret = WOLFSSL_FAILURE;
  8576. goto out;
  8577. }
  8578. out:
  8579. if (der)
  8580. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8581. return ret;
  8582. }
  8583. #if defined(OPENSSL_EXTRA)
  8584. int wolfSSL_X509_sign_ctx(WOLFSSL_X509 *x509, WOLFSSL_EVP_MD_CTX *ctx)
  8585. {
  8586. WOLFSSL_ENTER("wolfSSL_X509_sign_ctx");
  8587. if (!x509 || !ctx || !ctx->pctx || !ctx->pctx->pkey) {
  8588. WOLFSSL_MSG("Bad parameter");
  8589. return WOLFSSL_FAILURE;
  8590. }
  8591. return wolfSSL_X509_sign(x509, ctx->pctx->pkey, wolfSSL_EVP_MD_CTX_md(ctx));
  8592. }
  8593. #endif /* OPENSSL_EXTRA */
  8594. #endif /* WOLFSSL_CERT_GEN */
  8595. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA) || \
  8596. defined(OPENSSL_EXTRA_X509_SMALL) || defined(WOLFSSL_WPAS_SMALL)
  8597. /* Converts from NID_* value to wolfSSL value if needed.
  8598. *
  8599. * @param [in] nid Numeric Id of a domain name component.
  8600. * @return Domain name tag values - wolfSSL internal values.
  8601. * @return -1 when nid isn't known.
  8602. */
  8603. static int ConvertNIDToWolfSSL(int nid)
  8604. {
  8605. switch (nid) {
  8606. case NID_commonName : return ASN_COMMON_NAME;
  8607. #ifdef WOLFSSL_CERT_NAME_ALL
  8608. case NID_name : return ASN_NAME;
  8609. case NID_givenName: return ASN_GIVEN_NAME;
  8610. case NID_dnQualifier : return ASN_DNQUALIFIER;
  8611. case NID_initials: return ASN_INITIALS;
  8612. #endif /* WOLFSSL_CERT_NAME_ALL */
  8613. case NID_surname : return ASN_SUR_NAME;
  8614. case NID_countryName: return ASN_COUNTRY_NAME;
  8615. case NID_localityName: return ASN_LOCALITY_NAME;
  8616. case NID_stateOrProvinceName: return ASN_STATE_NAME;
  8617. case NID_streetAddress: return ASN_STREET_ADDR;
  8618. case NID_organizationName: return ASN_ORG_NAME;
  8619. case NID_organizationalUnitName: return ASN_ORGUNIT_NAME;
  8620. case NID_emailAddress: return ASN_EMAIL_NAME;
  8621. case NID_serialNumber: return ASN_SERIAL_NUMBER;
  8622. case NID_userId: return ASN_USER_ID;
  8623. case NID_businessCategory: return ASN_BUS_CAT;
  8624. case NID_domainComponent: return ASN_DOMAIN_COMPONENT;
  8625. case NID_postalCode: return ASN_POSTAL_CODE;
  8626. default:
  8627. WOLFSSL_MSG("Attribute NID not found");
  8628. return -1;
  8629. }
  8630. }
  8631. #endif /* OPENSSL_ALL || OPENSSL_EXTRA ||
  8632. OPENSSL_EXTRA_X509_SMALL || WOLFSSL_WPAS_SMALL*/
  8633. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  8634. /* This is to convert the x509 name structure into canonical DER format */
  8635. /* , which has the following rules: */
  8636. /* convert to UTF8 */
  8637. /* convert to lower case */
  8638. /* multi-spaces collapsed */
  8639. /* leading SEQUENCE header is skipped */
  8640. /* @param name a pointer to X509_NAME that is to be converted */
  8641. /* @param out a pointer to converted data */
  8642. /* @return a number of converted bytes, otherwise <=0 error code */
  8643. int wolfSSL_i2d_X509_NAME_canon(WOLFSSL_X509_NAME* name, unsigned char** out)
  8644. {
  8645. int totalBytes = 0, i, idx;
  8646. byte *output, *local = NULL;
  8647. #ifdef WOLFSSL_SMALL_STACK
  8648. EncodedName* names = NULL;
  8649. #else
  8650. EncodedName names[MAX_NAME_ENTRIES];
  8651. #endif
  8652. if (name == NULL)
  8653. return BAD_FUNC_ARG;
  8654. #ifdef WOLFSSL_SMALL_STACK
  8655. names = (EncodedName*)XMALLOC(sizeof(EncodedName) * MAX_NAME_ENTRIES, NULL,
  8656. DYNAMIC_TYPE_TMP_BUFFER);
  8657. if (names == NULL)
  8658. return MEMORY_E;
  8659. #endif
  8660. XMEMSET(names, 0, sizeof(EncodedName) * MAX_NAME_ENTRIES);
  8661. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  8662. WOLFSSL_X509_NAME_ENTRY* entry;
  8663. int ret;
  8664. entry = wolfSSL_X509_NAME_get_entry(name, i);
  8665. if (entry != NULL && entry->set >= 1) {
  8666. const char* nameStr;
  8667. WOLFSSL_ASN1_STRING* data;
  8668. WOLFSSL_ASN1_STRING* cano_data;
  8669. cano_data = wolfSSL_ASN1_STRING_new();
  8670. if (cano_data == NULL) {
  8671. #ifdef WOLFSSL_SMALL_STACK
  8672. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8673. #endif
  8674. return MEMORY_E;
  8675. }
  8676. data = wolfSSL_X509_NAME_ENTRY_get_data(entry);
  8677. if (data == NULL) {
  8678. #ifdef WOLFSSL_SMALL_STACK
  8679. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8680. #endif
  8681. wolfSSL_ASN1_STRING_free(cano_data);
  8682. WOLFSSL_MSG("Error getting entry data");
  8683. return WOLFSSL_FATAL_ERROR;
  8684. }
  8685. if (wolfSSL_ASN1_STRING_canon(cano_data, data) != WOLFSSL_SUCCESS) {
  8686. return WOLFSSL_FAILURE;
  8687. }
  8688. nameStr = (const char*)wolfSSL_ASN1_STRING_data(cano_data);
  8689. ret = wc_EncodeNameCanonical(&names[i], nameStr, CTC_UTF8,
  8690. (byte)ConvertNIDToWolfSSL(entry->nid));
  8691. if (ret < 0) {
  8692. #ifdef WOLFSSL_SMALL_STACK
  8693. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8694. #endif
  8695. wolfSSL_ASN1_STRING_free(cano_data);
  8696. WOLFSSL_MSG("EncodeName failed");
  8697. return WOLFSSL_FATAL_ERROR;
  8698. }
  8699. totalBytes += ret;
  8700. wolfSSL_OPENSSL_free(cano_data->data);
  8701. wolfSSL_ASN1_STRING_free(cano_data);
  8702. }
  8703. }
  8704. if (out == NULL) {
  8705. /* If out is NULL, caller just wants length. */
  8706. #ifdef WOLFSSL_SMALL_STACK
  8707. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8708. #endif
  8709. return totalBytes;
  8710. }
  8711. /* skip header */
  8712. /* check if using buffer passed in */
  8713. if (*out == NULL) {
  8714. *out = local = (unsigned char*)XMALLOC(totalBytes, NULL,
  8715. DYNAMIC_TYPE_OPENSSL);
  8716. if (*out == NULL) {
  8717. return MEMORY_E;
  8718. }
  8719. }
  8720. output = *out;
  8721. idx = 0;
  8722. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  8723. if (names[i].used) {
  8724. XMEMCPY(output + idx, names[i].encoded, names[i].totalLen);
  8725. idx += names[i].totalLen;
  8726. }
  8727. }
  8728. #ifdef WOLFSSL_SMALL_STACK
  8729. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8730. #endif
  8731. /* used existing buffer passed in, so increment pointer */
  8732. if (local == NULL) {
  8733. *out += totalBytes;
  8734. }
  8735. return totalBytes;
  8736. }
  8737. #endif /* OPENSSL_ALL || OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  8738. #ifdef WOLFSSL_CERT_GEN
  8739. /* Guarded by either
  8740. * A) WOLFSSL_WPAS_SMALL is on or
  8741. * B) (OPENSSL_EXTRA or OPENSSL_EXTRA_X509_SMALL) + WOLFSSL_CERT_GEN +
  8742. * (WOLFSSL_CERT_REQ or WOLFSSL_CERT_EXT or OPENSSL_EXTRA) has been
  8743. * defined
  8744. */
  8745. #if defined(WOLFSSL_WPAS_SMALL) || \
  8746. (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)) && \
  8747. defined(WOLFSSL_CERT_GEN) && \
  8748. (defined(WOLFSSL_CERT_REQ) || defined(WOLFSSL_CERT_EXT) || \
  8749. defined(OPENSSL_EXTRA))
  8750. /* Converts the x509 name structure into DER format.
  8751. *
  8752. * out pointer to either a pre setup buffer or a pointer to null for
  8753. * creating a dynamic buffer. In the case that a pre-existing buffer is
  8754. * used out will be incremented the size of the DER buffer on success. If
  8755. * out is NULL, the function returns the necessary output buffer length.
  8756. *
  8757. * returns the size of the buffer on success, or negative value with failure
  8758. */
  8759. int wolfSSL_i2d_X509_NAME(WOLFSSL_X509_NAME* name, unsigned char** out)
  8760. {
  8761. int totalBytes = 0, i, idx;
  8762. byte temp[MAX_SEQ_SZ];
  8763. byte *output, *local = NULL;
  8764. #ifdef WOLFSSL_SMALL_STACK
  8765. EncodedName* names = NULL;
  8766. #else
  8767. EncodedName names[MAX_NAME_ENTRIES];
  8768. #endif
  8769. if (name == NULL)
  8770. return BAD_FUNC_ARG;
  8771. #ifdef WOLFSSL_SMALL_STACK
  8772. names = (EncodedName*)XMALLOC(sizeof(EncodedName) * MAX_NAME_ENTRIES, NULL,
  8773. DYNAMIC_TYPE_TMP_BUFFER);
  8774. if (names == NULL)
  8775. return MEMORY_E;
  8776. #endif
  8777. XMEMSET(names, 0, sizeof(EncodedName) * MAX_NAME_ENTRIES);
  8778. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  8779. WOLFSSL_X509_NAME_ENTRY* entry;
  8780. int ret;
  8781. entry = wolfSSL_X509_NAME_get_entry(name, i);
  8782. if (entry != NULL && entry->set >= 1) {
  8783. const char* nameStr;
  8784. int type;
  8785. WOLFSSL_ASN1_STRING* data;
  8786. data = wolfSSL_X509_NAME_ENTRY_get_data(entry);
  8787. if (data == NULL) {
  8788. #ifdef WOLFSSL_SMALL_STACK
  8789. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8790. #endif
  8791. WOLFSSL_MSG("Error getting entry data");
  8792. return WOLFSSL_FATAL_ERROR;
  8793. }
  8794. nameStr = (const char*)wolfSSL_ASN1_STRING_data(data);
  8795. type = wolfSSL_ASN1_STRING_type(data);
  8796. switch (type) {
  8797. case MBSTRING_UTF8:
  8798. type = CTC_UTF8;
  8799. break;
  8800. case V_ASN1_PRINTABLESTRING:
  8801. type = CTC_PRINTABLE;
  8802. break;
  8803. default:
  8804. WOLFSSL_MSG("Unknown encoding type conversion UTF8 by default");
  8805. type = CTC_UTF8;
  8806. }
  8807. ret = wc_EncodeName(&names[i], nameStr, (char)type,
  8808. (byte)ConvertNIDToWolfSSL(entry->nid));
  8809. if (ret < 0) {
  8810. #ifdef WOLFSSL_SMALL_STACK
  8811. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8812. #endif
  8813. WOLFSSL_MSG("EncodeName failed");
  8814. return WOLFSSL_FATAL_ERROR;
  8815. }
  8816. totalBytes += ret;
  8817. }
  8818. }
  8819. /* header */
  8820. idx = SetSequence(totalBytes, temp);
  8821. if (totalBytes + idx > ASN_NAME_MAX) {
  8822. #ifdef WOLFSSL_SMALL_STACK
  8823. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8824. #endif
  8825. WOLFSSL_MSG("Total Bytes is greater than ASN_NAME_MAX");
  8826. return BUFFER_E;
  8827. }
  8828. if (out == NULL) {
  8829. /* If out is NULL, caller just wants length. */
  8830. totalBytes += idx;
  8831. #ifdef WOLFSSL_SMALL_STACK
  8832. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8833. #endif
  8834. return totalBytes;
  8835. }
  8836. /* check if using buffer passed in */
  8837. if (*out == NULL) {
  8838. *out = local = (unsigned char*)XMALLOC(totalBytes + idx, name->heap,
  8839. DYNAMIC_TYPE_OPENSSL);
  8840. if (*out == NULL) {
  8841. return MEMORY_E;
  8842. }
  8843. }
  8844. output = *out;
  8845. idx = SetSequence(totalBytes, output);
  8846. totalBytes += idx;
  8847. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  8848. if (names[i].used) {
  8849. XMEMCPY(output + idx, names[i].encoded, names[i].totalLen);
  8850. idx += names[i].totalLen;
  8851. }
  8852. }
  8853. #ifdef WOLFSSL_SMALL_STACK
  8854. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8855. #endif
  8856. /* used existing buffer passed in, so increment pointer */
  8857. if (local == NULL) {
  8858. *out += totalBytes;
  8859. }
  8860. return totalBytes;
  8861. }
  8862. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  8863. #endif /* WOLFSSL_CERT_GEN */
  8864. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL) || \
  8865. defined (WOLFSSL_WPAS_SMALL)
  8866. WOLFSSL_X509_NAME *wolfSSL_d2i_X509_NAME(WOLFSSL_X509_NAME **name,
  8867. unsigned char **in, long length)
  8868. {
  8869. WOLFSSL_X509_NAME* tmp = NULL;
  8870. #ifdef WOLFSSL_SMALL_STACK
  8871. DecodedCert* cert = NULL;
  8872. #else
  8873. DecodedCert cert[1];
  8874. #endif
  8875. WOLFSSL_ENTER("wolfSSL_d2i_X509_NAME");
  8876. if (!in || !*in || length <= 0) {
  8877. WOLFSSL_MSG("Bad argument");
  8878. return NULL;
  8879. }
  8880. #ifdef WOLFSSL_SMALL_STACK
  8881. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL,
  8882. DYNAMIC_TYPE_DCERT);
  8883. if (cert == NULL) {
  8884. return NULL;
  8885. }
  8886. #endif
  8887. /* Set the X509_NAME buffer as the input data for cert.
  8888. * in is NOT a full certificate. Just the name. */
  8889. InitDecodedCert(cert, *in, (word32)length, NULL);
  8890. /* Parse the X509 subject name */
  8891. if (GetName(cert, SUBJECT, (int)length) != 0) {
  8892. WOLFSSL_MSG("WOLFSSL_X509_NAME parse error");
  8893. goto cleanup;
  8894. }
  8895. if (!(tmp = wolfSSL_X509_NAME_new())) {
  8896. WOLFSSL_MSG("wolfSSL_X509_NAME_new error");
  8897. goto cleanup;
  8898. }
  8899. if (wolfSSL_X509_NAME_copy((WOLFSSL_X509_NAME*)cert->subjectName,
  8900. tmp) != WOLFSSL_SUCCESS) {
  8901. wolfSSL_X509_NAME_free(tmp);
  8902. tmp = NULL;
  8903. goto cleanup;
  8904. }
  8905. if (name)
  8906. *name = tmp;
  8907. cleanup:
  8908. FreeDecodedCert(cert);
  8909. #ifdef WOLFSSL_SMALL_STACK
  8910. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  8911. #endif
  8912. return tmp;
  8913. }
  8914. #endif /* OPENSSL_EXTRA || OPENSSL_ALL || WOLFSSL_WPAS_SMALL */
  8915. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)
  8916. /* Compares the two X509 names. If the size of x is larger then y then a
  8917. * positive value is returned if x is smaller a negative value is returned.
  8918. * In the case that the sizes are equal a the value of strcmp between the
  8919. * two names is returned.
  8920. *
  8921. * x First name for comparison
  8922. * y Second name to compare with x
  8923. */
  8924. int wolfSSL_X509_NAME_cmp(const WOLFSSL_X509_NAME* x,
  8925. const WOLFSSL_X509_NAME* y)
  8926. {
  8927. const char* _x;
  8928. const char* _y;
  8929. WOLFSSL_ENTER("wolfSSL_X509_NAME_cmp");
  8930. if (x == NULL || y == NULL) {
  8931. WOLFSSL_MSG("Bad argument passed in");
  8932. return -2;
  8933. }
  8934. if (x == y) {
  8935. return 0; /* match */
  8936. }
  8937. if (x->sz != y->sz) {
  8938. return x->sz - y->sz;
  8939. }
  8940. /*
  8941. * If the name member is not set or is immediately null terminated then
  8942. * compare the staticName member
  8943. */
  8944. _x = (x->name && *x->name) ? x->name : x->staticName;
  8945. _y = (y->name && *y->name) ? y->name : y->staticName;
  8946. return XSTRNCMP(_x, _y, x->sz); /* y sz is the same */
  8947. }
  8948. #ifndef NO_BIO
  8949. static WOLFSSL_X509 *loadX509orX509REQFromPemBio(WOLFSSL_BIO *bp,
  8950. WOLFSSL_X509 **x, wc_pem_password_cb *cb, void *u, int type)
  8951. {
  8952. WOLFSSL_X509* x509 = NULL;
  8953. #if defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM)
  8954. unsigned char* pem = NULL;
  8955. int pemSz;
  8956. long i = 0, l, footerSz;
  8957. const char* footer = NULL;
  8958. WOLFSSL_ENTER("loadX509orX509REQFromPemBio");
  8959. if (bp == NULL || (type != CERT_TYPE && type != CERTREQ_TYPE)) {
  8960. WOLFSSL_LEAVE("wolfSSL_PEM_read_bio_X509", BAD_FUNC_ARG);
  8961. return NULL;
  8962. }
  8963. if ((l = wolfSSL_BIO_get_len(bp)) <= 0) {
  8964. /* No certificate in buffer */
  8965. #if defined (WOLFSSL_HAPROXY)
  8966. WOLFSSL_ERROR(PEM_R_NO_START_LINE);
  8967. #else
  8968. WOLFSSL_ERROR(ASN_NO_PEM_HEADER);
  8969. #endif
  8970. return NULL;
  8971. }
  8972. pemSz = (int)l;
  8973. pem = (unsigned char*)XMALLOC(pemSz, 0, DYNAMIC_TYPE_PEM);
  8974. if (pem == NULL)
  8975. return NULL;
  8976. XMEMSET(pem, 0, pemSz);
  8977. i = 0;
  8978. if (wc_PemGetHeaderFooter(type, NULL, &footer) != 0) {
  8979. XFREE(pem, 0, DYNAMIC_TYPE_PEM);
  8980. return NULL;
  8981. }
  8982. footerSz = (long)XSTRLEN(footer);
  8983. /* TODO: Inefficient
  8984. * reading in one byte at a time until see the footer
  8985. */
  8986. while ((l = wolfSSL_BIO_read(bp, (char *)&pem[i], 1)) == 1) {
  8987. i++;
  8988. if (i > footerSz && XMEMCMP((char *)&pem[i-footerSz], footer,
  8989. footerSz) == 0) {
  8990. if (wolfSSL_BIO_read(bp, (char *)&pem[i], 1) == 1) {
  8991. /* attempt to read newline following footer */
  8992. i++;
  8993. if (pem[i-1] == '\r') {
  8994. /* found \r , Windows line ending is \r\n so try to read one
  8995. * more byte for \n, ignoring return value */
  8996. (void)wolfSSL_BIO_read(bp, (char *)&pem[i++], 1);
  8997. }
  8998. }
  8999. break;
  9000. }
  9001. }
  9002. if (l == 0)
  9003. WOLFSSL_ERROR(ASN_NO_PEM_HEADER);
  9004. if (i > pemSz) {
  9005. WOLFSSL_MSG("Error parsing PEM");
  9006. }
  9007. else {
  9008. pemSz = (int)i;
  9009. #ifdef WOLFSSL_CERT_REQ
  9010. if (type == CERTREQ_TYPE)
  9011. x509 = wolfSSL_X509_REQ_load_certificate_buffer(pem, pemSz,
  9012. WOLFSSL_FILETYPE_PEM);
  9013. else
  9014. #endif
  9015. x509 = wolfSSL_X509_load_certificate_buffer(pem, pemSz,
  9016. WOLFSSL_FILETYPE_PEM);
  9017. }
  9018. if (x != NULL) {
  9019. *x = x509;
  9020. }
  9021. XFREE(pem, NULL, DYNAMIC_TYPE_PEM);
  9022. #endif /* WOLFSSL_PEM_TO_DER || WOLFSSL_DER_TO_PEM */
  9023. (void)bp;
  9024. (void)x;
  9025. (void)cb;
  9026. (void)u;
  9027. return x509;
  9028. }
  9029. WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509(WOLFSSL_BIO *bp, WOLFSSL_X509 **x,
  9030. wc_pem_password_cb *cb, void *u)
  9031. {
  9032. return loadX509orX509REQFromPemBio(bp, x, cb, u, CERT_TYPE);
  9033. }
  9034. #ifdef WOLFSSL_CERT_REQ
  9035. WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509_REQ(WOLFSSL_BIO *bp, WOLFSSL_X509 **x,
  9036. wc_pem_password_cb *cb, void *u)
  9037. {
  9038. return loadX509orX509REQFromPemBio(bp, x, cb, u, CERTREQ_TYPE);
  9039. }
  9040. #ifndef NO_FILESYSTEM
  9041. WOLFSSL_X509* wolfSSL_PEM_read_X509_REQ(XFILE fp, WOLFSSL_X509** x,
  9042. wc_pem_password_cb* cb, void* u)
  9043. {
  9044. int err = 0;
  9045. WOLFSSL_X509* ret = NULL;
  9046. WOLFSSL_BIO* bio = NULL;
  9047. WOLFSSL_ENTER("wolfSSL_PEM_read_X509_REQ");
  9048. if (fp == XBADFILE) {
  9049. WOLFSSL_MSG("Invalid file.");
  9050. err = 1;
  9051. }
  9052. if (err == 0) {
  9053. bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file());
  9054. if (bio == NULL) {
  9055. WOLFSSL_MSG("Failed to create new BIO with input file.");
  9056. err = 1;
  9057. }
  9058. }
  9059. if (err == 0 && wolfSSL_BIO_set_fp(bio, fp, BIO_CLOSE)
  9060. != WOLFSSL_SUCCESS) {
  9061. WOLFSSL_MSG("Failed to set BIO file pointer.");
  9062. err = 1;
  9063. }
  9064. if (err == 0) {
  9065. ret = wolfSSL_PEM_read_bio_X509_REQ(bio, x, cb, u);
  9066. }
  9067. if (bio != NULL) {
  9068. wolfSSL_BIO_free(bio);
  9069. }
  9070. return ret;
  9071. }
  9072. #endif /* !NO_FILESYSTEM */
  9073. #endif /* WOLFSSL_CERT_REQ */
  9074. WOLFSSL_X509_CRL *wolfSSL_PEM_read_bio_X509_CRL(WOLFSSL_BIO *bp,
  9075. WOLFSSL_X509_CRL **x, wc_pem_password_cb *cb, void *u)
  9076. {
  9077. #if defined(WOLFSSL_PEM_TO_DER) && defined(HAVE_CRL)
  9078. unsigned char* pem = NULL;
  9079. int pemSz;
  9080. int derSz;
  9081. DerBuffer* der = NULL;
  9082. WOLFSSL_X509_CRL* crl = NULL;
  9083. if ((pemSz = wolfSSL_BIO_get_len(bp)) <= 0) {
  9084. goto err;
  9085. }
  9086. pem = (unsigned char*)XMALLOC(pemSz, 0, DYNAMIC_TYPE_PEM);
  9087. if (pem == NULL) {
  9088. goto err;
  9089. }
  9090. if (wolfSSL_BIO_read(bp, pem, pemSz) != pemSz) {
  9091. goto err;
  9092. }
  9093. if((PemToDer(pem, pemSz, CRL_TYPE, &der, NULL, NULL, NULL)) < 0) {
  9094. goto err;
  9095. }
  9096. derSz = der->length;
  9097. if((crl = wolfSSL_d2i_X509_CRL(x, der->buffer, derSz)) == NULL) {
  9098. goto err;
  9099. }
  9100. err:
  9101. if(pem != NULL) {
  9102. XFREE(pem, 0, DYNAMIC_TYPE_PEM);
  9103. }
  9104. if(der != NULL) {
  9105. FreeDer(&der);
  9106. }
  9107. (void)cb;
  9108. (void)u;
  9109. return crl;
  9110. #else
  9111. (void)bp;
  9112. (void)x;
  9113. (void)cb;
  9114. (void)u;
  9115. return NULL;
  9116. #endif
  9117. }
  9118. #endif /* !NO_BIO */
  9119. #if !defined(NO_FILESYSTEM)
  9120. static void* wolfSSL_PEM_read_X509_ex(XFILE fp, void **x,
  9121. wc_pem_password_cb *cb, void *u, int type)
  9122. {
  9123. unsigned char* pem = NULL;
  9124. int pemSz;
  9125. long i = 0, l;
  9126. void *newx509;
  9127. int derSz;
  9128. DerBuffer* der = NULL;
  9129. WOLFSSL_ENTER("wolfSSL_PEM_read_X509");
  9130. if (fp == XBADFILE) {
  9131. WOLFSSL_LEAVE("wolfSSL_PEM_read_X509", BAD_FUNC_ARG);
  9132. return NULL;
  9133. }
  9134. /* Read cert from file */
  9135. i = XFTELL(fp);
  9136. if (i < 0) {
  9137. WOLFSSL_LEAVE("wolfSSL_PEM_read_X509", BAD_FUNC_ARG);
  9138. return NULL;
  9139. }
  9140. if (XFSEEK(fp, 0, XSEEK_END) != 0)
  9141. return NULL;
  9142. l = XFTELL(fp);
  9143. if (l < 0)
  9144. return NULL;
  9145. if (XFSEEK(fp, i, SEEK_SET) != 0)
  9146. return NULL;
  9147. pemSz = (int)(l - i);
  9148. /* check calculated length */
  9149. if (pemSz > MAX_WOLFSSL_FILE_SIZE || pemSz < 0) {
  9150. WOLFSSL_MSG("PEM_read_X509_ex file size error");
  9151. return NULL;
  9152. }
  9153. /* allocate pem buffer */
  9154. pem = (unsigned char*)XMALLOC(pemSz, NULL, DYNAMIC_TYPE_PEM);
  9155. if (pem == NULL)
  9156. return NULL;
  9157. if ((int)XFREAD((char *)pem, 1, pemSz, fp) != pemSz)
  9158. goto err_exit;
  9159. switch (type) {
  9160. case CERT_TYPE:
  9161. newx509 = (void *)wolfSSL_X509_load_certificate_buffer(pem,
  9162. pemSz, WOLFSSL_FILETYPE_PEM);
  9163. break;
  9164. #ifdef HAVE_CRL
  9165. case CRL_TYPE:
  9166. if ((PemToDer(pem, pemSz, CRL_TYPE, &der, NULL, NULL, NULL)) < 0)
  9167. goto err_exit;
  9168. derSz = der->length;
  9169. newx509 = (void*)wolfSSL_d2i_X509_CRL((WOLFSSL_X509_CRL **)x,
  9170. (const unsigned char *)der->buffer, derSz);
  9171. if (newx509 == NULL)
  9172. goto err_exit;
  9173. FreeDer(&der);
  9174. break;
  9175. #endif
  9176. default:
  9177. goto err_exit;
  9178. }
  9179. if (x != NULL) {
  9180. *x = newx509;
  9181. }
  9182. XFREE(pem, NULL, DYNAMIC_TYPE_PEM);
  9183. return newx509;
  9184. err_exit:
  9185. if (pem != NULL)
  9186. XFREE(pem, NULL, DYNAMIC_TYPE_PEM);
  9187. if (der != NULL)
  9188. FreeDer(&der);
  9189. /* unused */
  9190. (void)cb;
  9191. (void)u;
  9192. (void)derSz;
  9193. return NULL;
  9194. }
  9195. WOLFSSL_API WOLFSSL_X509* wolfSSL_PEM_read_X509(XFILE fp, WOLFSSL_X509 **x,
  9196. wc_pem_password_cb *cb,
  9197. void *u)
  9198. {
  9199. return (WOLFSSL_X509* )wolfSSL_PEM_read_X509_ex(fp, (void **)x, cb, u, CERT_TYPE);
  9200. }
  9201. #if defined(HAVE_CRL)
  9202. WOLFSSL_API WOLFSSL_X509_CRL* wolfSSL_PEM_read_X509_CRL(XFILE fp, WOLFSSL_X509_CRL **crl,
  9203. wc_pem_password_cb *cb, void *u)
  9204. {
  9205. return (WOLFSSL_X509_CRL* )wolfSSL_PEM_read_X509_ex(fp, (void **)crl, cb, u, CRL_TYPE);
  9206. }
  9207. #endif
  9208. #ifdef WOLFSSL_CERT_GEN
  9209. #ifndef NO_BIO
  9210. int wolfSSL_PEM_write_X509(XFILE fp, WOLFSSL_X509* x)
  9211. {
  9212. int ret;
  9213. WOLFSSL_BIO* bio;
  9214. if (x == NULL)
  9215. return 0;
  9216. bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file());
  9217. if (bio == NULL)
  9218. return 0;
  9219. if (wolfSSL_BIO_set_fp(bio, fp, BIO_NOCLOSE) != WOLFSSL_SUCCESS) {
  9220. wolfSSL_BIO_free(bio);
  9221. bio = NULL;
  9222. }
  9223. ret = wolfSSL_PEM_write_bio_X509(bio, x);
  9224. if (bio != NULL)
  9225. wolfSSL_BIO_free(bio);
  9226. return ret;
  9227. }
  9228. #endif /* !NO_BIO */
  9229. #endif /* WOLFSSL_CERT_GEN */
  9230. #endif /* !NO_FILESYSTEM */
  9231. #endif /* OPENSSL_EXTRA || OPENSSL_ALL */
  9232. #ifdef OPENSSL_ALL
  9233. #ifndef NO_BIO
  9234. /* create and return a new WOLFSSL_X509_PKEY structure or NULL on failure */
  9235. static WOLFSSL_X509_PKEY* wolfSSL_X509_PKEY_new(void* heap)
  9236. {
  9237. WOLFSSL_X509_PKEY* ret;
  9238. ret = (WOLFSSL_X509_PKEY*)XMALLOC(sizeof(WOLFSSL_X509_PKEY), heap,
  9239. DYNAMIC_TYPE_KEY);
  9240. if (ret != NULL) {
  9241. XMEMSET(ret, 0, sizeof(WOLFSSL_X509_PKEY));
  9242. ret->heap = heap;
  9243. }
  9244. return ret;
  9245. }
  9246. #endif /* !NO_BIO */
  9247. /* free up all memory used by "xPkey" passed in */
  9248. static void wolfSSL_X509_PKEY_free(WOLFSSL_X509_PKEY* xPkey)
  9249. {
  9250. if (xPkey != NULL) {
  9251. wolfSSL_EVP_PKEY_free(xPkey->dec_pkey);
  9252. XFREE(xPkey, xPkey->heap, DYNAMIC_TYPE_KEY);
  9253. }
  9254. }
  9255. #ifndef NO_BIO
  9256. #define PEM_COMPARE_HEADER(start, end, header) \
  9257. ((end) - (start) == XSTR_SIZEOF(header) && XMEMCMP(start, header, \
  9258. XSTR_SIZEOF(header)) == 0)
  9259. /**
  9260. * This read one structure from bio and returns the read structure
  9261. * in the appropriate output parameter (x509, crl, x_pkey). The
  9262. * output parameters must be set to NULL.
  9263. * @param bio Input for reading structures
  9264. * @param cb Password callback
  9265. * @param x509 Output
  9266. * @param crl Output
  9267. * @param x_pkey Output
  9268. * @return WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE otherwise
  9269. */
  9270. static int wolfSSL_PEM_X509_X509_CRL_X509_PKEY_read_bio(
  9271. WOLFSSL_BIO* bio, wc_pem_password_cb* cb, WOLFSSL_X509** x509,
  9272. WOLFSSL_X509_CRL** crl, WOLFSSL_X509_PKEY** x_pkey)
  9273. {
  9274. #if defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM)
  9275. char* pem = NULL;
  9276. long i = pem_struct_min_sz, l;
  9277. const char* header = NULL;
  9278. const char* headerEnd = NULL;
  9279. const char* footer = NULL;
  9280. const char* footerEnd = NULL;
  9281. #ifdef HAVE_CRL
  9282. DerBuffer* der = NULL;
  9283. #endif
  9284. WOLFSSL_BIO* pemBio = NULL;
  9285. if (!bio || !x509 || *x509 || !crl || *crl || !x_pkey || *x_pkey) {
  9286. WOLFSSL_MSG("Bad input parameter or output parameters "
  9287. "not set to a NULL value.");
  9288. return WOLFSSL_FAILURE;
  9289. }
  9290. if ((l = wolfSSL_BIO_get_len(bio)) <= 0) {
  9291. /* No certificate in buffer */
  9292. WOLFSSL_ERROR(ASN_NO_PEM_HEADER);
  9293. return WOLFSSL_FAILURE;
  9294. }
  9295. pem = (char*)XMALLOC(l, 0, DYNAMIC_TYPE_PEM);
  9296. if (pem == NULL)
  9297. return WOLFSSL_FAILURE;
  9298. if (wolfSSL_BIO_read(bio, &pem[0], pem_struct_min_sz) !=
  9299. pem_struct_min_sz) {
  9300. WOLFSSL_ERROR(ASN_NO_PEM_HEADER);
  9301. goto err;
  9302. }
  9303. /* Read the header and footer */
  9304. while (i < l && wolfSSL_BIO_read(bio, &pem[i], 1) == 1) {
  9305. i++;
  9306. if (!header) {
  9307. header = XSTRNSTR(pem, "-----BEGIN ", (unsigned int)i);
  9308. }
  9309. else if (!headerEnd) {
  9310. headerEnd = XSTRNSTR(header + XSTR_SIZEOF("-----BEGIN "),
  9311. "-----",
  9312. (unsigned int)
  9313. (i - (header + XSTR_SIZEOF("-----BEGIN ") - pem)));
  9314. if (headerEnd) {
  9315. headerEnd += XSTR_SIZEOF("-----");
  9316. /* Read in the newline */
  9317. if (wolfSSL_BIO_read(bio, &pem[i], 1) != 1) {
  9318. WOLFSSL_MSG("wolfSSL_BIO_read error");
  9319. goto err;
  9320. }
  9321. i++;
  9322. if (*headerEnd != '\n' && *headerEnd != '\r') {
  9323. WOLFSSL_MSG("Missing newline after header");
  9324. goto err;
  9325. }
  9326. }
  9327. }
  9328. else if (!footer) {
  9329. footer = XSTRNSTR(headerEnd, "-----END ",
  9330. (unsigned int)(i - (headerEnd - pem)));
  9331. }
  9332. else if (!footerEnd) {
  9333. footerEnd = XSTRNSTR(footer + XSTR_SIZEOF("-----"),
  9334. "-----", (unsigned int)(i -
  9335. (footer + XSTR_SIZEOF("-----") - pem)));
  9336. if (footerEnd) {
  9337. footerEnd += XSTR_SIZEOF("-----");
  9338. /* Now check that footer matches header */
  9339. if ((headerEnd - (header + XSTR_SIZEOF("-----BEGIN "))) ==
  9340. (footerEnd - (footer + XSTR_SIZEOF("-----END "))) &&
  9341. XMEMCMP(header + XSTR_SIZEOF("-----BEGIN "),
  9342. footer + XSTR_SIZEOF("-----END "),
  9343. headerEnd - (header + XSTR_SIZEOF("-----BEGIN ")))
  9344. != 0) {
  9345. WOLFSSL_MSG("Header and footer don't match");
  9346. goto err;
  9347. }
  9348. /* header and footer match */
  9349. break;
  9350. }
  9351. }
  9352. }
  9353. if (!footerEnd) {
  9354. /* Only check footerEnd since it is set last */
  9355. WOLFSSL_ERROR(ASN_NO_PEM_HEADER);
  9356. goto err;
  9357. }
  9358. else {
  9359. if (PEM_COMPARE_HEADER(header, headerEnd,
  9360. "-----BEGIN CERTIFICATE-----")) {
  9361. /* We have a certificate */
  9362. WOLFSSL_MSG("Parsing x509 cert");
  9363. *x509 = wolfSSL_X509_load_certificate_buffer(
  9364. (const unsigned char*) header,
  9365. (int)(footerEnd - header), WOLFSSL_FILETYPE_PEM);
  9366. if (!*x509) {
  9367. WOLFSSL_MSG("wolfSSL_X509_load_certificate_buffer error");
  9368. goto err;
  9369. }
  9370. }
  9371. #ifdef HAVE_CRL
  9372. else if (PEM_COMPARE_HEADER(header, headerEnd,
  9373. "-----BEGIN X509 CRL-----")) {
  9374. /* We have a crl */
  9375. WOLFSSL_MSG("Parsing crl");
  9376. if((PemToDer((const unsigned char*) header, footerEnd - header,
  9377. CRL_TYPE, &der, NULL, NULL, NULL)) < 0) {
  9378. WOLFSSL_MSG("PemToDer error");
  9379. goto err;
  9380. }
  9381. *crl = wolfSSL_d2i_X509_CRL(NULL, der->buffer, der->length);
  9382. if (!*crl) {
  9383. WOLFSSL_MSG("wolfSSL_d2i_X509_CRL error");
  9384. goto err;
  9385. }
  9386. }
  9387. #endif
  9388. else {
  9389. WOLFSSL_MSG("Parsing x509 key");
  9390. if (!(*x_pkey = wolfSSL_X509_PKEY_new(NULL))) {
  9391. WOLFSSL_MSG("wolfSSL_X509_PKEY_new error");
  9392. goto err;
  9393. }
  9394. if (!(pemBio = wolfSSL_BIO_new(wolfSSL_BIO_s_mem()))) {
  9395. WOLFSSL_MSG("wolfSSL_BIO_new error");
  9396. goto err;
  9397. }
  9398. if (wolfSSL_BIO_write(pemBio, header,
  9399. (int)(footerEnd - header)) != footerEnd - header) {
  9400. WOLFSSL_MSG("wolfSSL_BIO_new error");
  9401. goto err;
  9402. }
  9403. if (wolfSSL_PEM_read_bio_PrivateKey(pemBio,
  9404. &(*x_pkey)->dec_pkey, cb, NULL) == NULL) {
  9405. WOLFSSL_MSG("wolfSSL_PEM_read_bio_PrivateKey error");
  9406. goto err;
  9407. }
  9408. wolfSSL_BIO_free(pemBio);
  9409. }
  9410. }
  9411. XFREE(pem, 0, DYNAMIC_TYPE_PEM);
  9412. #ifdef HAVE_CRL
  9413. if (der)
  9414. FreeDer(&der);
  9415. #endif
  9416. return WOLFSSL_SUCCESS;
  9417. err:
  9418. if (pem)
  9419. XFREE(pem, 0, DYNAMIC_TYPE_PEM);
  9420. #ifdef HAVE_CRL
  9421. if (der)
  9422. FreeDer(&der);
  9423. #endif
  9424. if (*x_pkey) {
  9425. wolfSSL_X509_PKEY_free(*x_pkey);
  9426. *x_pkey = NULL;
  9427. }
  9428. if (pemBio)
  9429. wolfSSL_BIO_free(pemBio);
  9430. return WOLFSSL_FAILURE;
  9431. #else /* ! (WOLFSSL_PEM_TO_DER || WOLFSSL_DER_TO_PEM) */
  9432. return WOLFSSL_FAILURE;
  9433. #endif /* WOLFSSL_PEM_TO_DER || WOLFSSL_DER_TO_PEM */
  9434. }
  9435. #ifndef NO_FILESYSTEM
  9436. WOLF_STACK_OF(WOLFSSL_X509_INFO)* wolfSSL_PEM_X509_INFO_read(
  9437. XFILE fp, WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk,
  9438. pem_password_cb* cb, void* u)
  9439. {
  9440. WOLFSSL_BIO* fileBio = wolfSSL_BIO_new_fp(fp, BIO_NOCLOSE);
  9441. WOLF_STACK_OF(WOLFSSL_X509_INFO)* ret = NULL;
  9442. WOLFSSL_ENTER("wolfSSL_PEM_X509_INFO_read");
  9443. if (fileBio != NULL) {
  9444. ret = wolfSSL_PEM_X509_INFO_read_bio(fileBio, sk, cb, u);
  9445. wolfSSL_BIO_free(fileBio);
  9446. }
  9447. return ret;
  9448. }
  9449. #endif /* !NO_FILESYSTEM */
  9450. /*
  9451. * bio WOLFSSL_BIO to read certificates from
  9452. * sk possible stack to push more X509_INFO structs to. Can be NULL
  9453. * cb callback password for encrypted PEM certificates
  9454. * u user input such as password
  9455. *
  9456. * returns stack on success and NULL or default stack passed in on fail
  9457. */
  9458. WOLF_STACK_OF(WOLFSSL_X509_INFO)* wolfSSL_PEM_X509_INFO_read_bio(
  9459. WOLFSSL_BIO* bio, WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk,
  9460. wc_pem_password_cb* cb, void* u)
  9461. {
  9462. WOLF_STACK_OF(WOLFSSL_X509_INFO)* localSk = NULL;
  9463. int ret = WOLFSSL_SUCCESS;
  9464. WOLFSSL_X509_INFO* current = NULL;
  9465. WOLFSSL_X509* x509 = NULL;
  9466. WOLFSSL_X509_CRL* crl = NULL;
  9467. WOLFSSL_X509_PKEY* x_pkey = NULL;
  9468. (void)u;
  9469. WOLFSSL_ENTER("wolfSSL_PEM_X509_INFO_read_bio");
  9470. /* attempt to use passed in stack or create a new one */
  9471. if (sk != NULL) {
  9472. localSk = sk;
  9473. }
  9474. else {
  9475. localSk = wolfSSL_sk_X509_INFO_new_null();
  9476. }
  9477. if (localSk == NULL) {
  9478. WOLFSSL_LEAVE("wolfSSL_PEM_X509_INFO_read_bio",
  9479. MEMORY_E);
  9480. return NULL;
  9481. }
  9482. /* parse through BIO and push new info's found onto stack */
  9483. while (1) {
  9484. x509 = NULL;
  9485. crl = NULL;
  9486. x_pkey = NULL;
  9487. if (wolfSSL_PEM_X509_X509_CRL_X509_PKEY_read_bio(bio, cb,
  9488. &x509, &crl, &x_pkey) == WOLFSSL_SUCCESS) {
  9489. if (current == NULL ||
  9490. (x509 && current->x509) ||
  9491. (crl && current->crl) ||
  9492. (x_pkey && current->x_pkey)) {
  9493. /* Need to create new current since existing one already
  9494. * has the member filled or this is the first successful
  9495. * read. */
  9496. current = wolfSSL_X509_INFO_new();
  9497. if (current == NULL) {
  9498. ret = MEMORY_E;
  9499. break;
  9500. }
  9501. if (wolfSSL_sk_X509_INFO_push(localSk, current) !=
  9502. WOLFSSL_SUCCESS) {
  9503. wolfSSL_X509_INFO_free(current);
  9504. current = NULL;
  9505. ret = WOLFSSL_FAILURE;
  9506. break;
  9507. }
  9508. }
  9509. if (x509) {
  9510. current->x509 = x509;
  9511. }
  9512. else if (crl) {
  9513. current->crl = crl;
  9514. }
  9515. else if (x_pkey) {
  9516. current->x_pkey = x_pkey;
  9517. }
  9518. else {
  9519. WOLFSSL_MSG("No output parameters set");
  9520. ret = WOLFSSL_FAILURE;
  9521. break;
  9522. }
  9523. }
  9524. else {
  9525. #ifdef WOLFSSL_HAVE_ERROR_QUEUE
  9526. unsigned long err;
  9527. CLEAR_ASN_NO_PEM_HEADER_ERROR(err);
  9528. if (ERR_GET_LIB(err) != ERR_LIB_PEM ||
  9529. ERR_GET_REASON(err) != PEM_R_NO_START_LINE) {
  9530. ret = WOLFSSL_FAILURE;
  9531. }
  9532. #else
  9533. if (wolfSSL_sk_X509_INFO_num(localSk) > 0) {
  9534. WOLFSSL_MSG("At least one X509_INFO object on stack."
  9535. "Assuming error means EOF or no more PEM"
  9536. "headers found.");
  9537. }
  9538. else {
  9539. ret = WOLFSSL_FAILURE;
  9540. }
  9541. #endif
  9542. break;
  9543. }
  9544. }
  9545. if (ret != WOLFSSL_SUCCESS ||
  9546. wolfSSL_sk_X509_INFO_num(localSk) == 0) {
  9547. /* current should always be pushed onto the localsk stack at this
  9548. * point. The only case when it isn't is when
  9549. * wolfSSL_sk_X509_INFO_push fails but in that case the current
  9550. * free is handled inside the loop. */
  9551. if (localSk != sk) {
  9552. wolfSSL_sk_pop_free(localSk, NULL);
  9553. }
  9554. wolfSSL_X509_free(x509);
  9555. #ifdef HAVE_CRL
  9556. wolfSSL_X509_CRL_free(crl);
  9557. #endif
  9558. wolfSSL_X509_PKEY_free(x_pkey);
  9559. localSk = NULL;
  9560. }
  9561. WOLFSSL_LEAVE("wolfSSL_PEM_X509_INFO_read_bio", ret);
  9562. return localSk;
  9563. }
  9564. #endif /* !NO_BIO */
  9565. #endif /* OPENSSL_ALL */
  9566. void wolfSSL_X509_NAME_ENTRY_free(WOLFSSL_X509_NAME_ENTRY* ne)
  9567. {
  9568. WOLFSSL_ENTER("wolfSSL_X509_NAME_ENTRY_free");
  9569. if (ne != NULL) {
  9570. wolfSSL_ASN1_OBJECT_free(ne->object);
  9571. if (ne->value != NULL) {
  9572. wolfSSL_ASN1_STRING_free(ne->value);
  9573. }
  9574. XFREE(ne, NULL, DYNAMIC_TYPE_NAME_ENTRY);
  9575. }
  9576. }
  9577. WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_new(void)
  9578. {
  9579. WOLFSSL_X509_NAME_ENTRY* ne;
  9580. ne = (WOLFSSL_X509_NAME_ENTRY*)XMALLOC(sizeof(WOLFSSL_X509_NAME_ENTRY),
  9581. NULL, DYNAMIC_TYPE_NAME_ENTRY);
  9582. if (ne != NULL) {
  9583. XMEMSET(ne, 0, sizeof(WOLFSSL_X509_NAME_ENTRY));
  9584. }
  9585. return ne;
  9586. }
  9587. /* Create a new WOLFSSL_X509_NAME_ENTRY structure based on the text passed
  9588. * in. Returns NULL on failure */
  9589. WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_create_by_txt(
  9590. WOLFSSL_X509_NAME_ENTRY **neIn, const char *txt, int type,
  9591. const unsigned char *data, int dataSz)
  9592. {
  9593. int nid = -1;
  9594. WOLFSSL_X509_NAME_ENTRY* ne = NULL;
  9595. WOLFSSL_ENTER("wolfSSL_X509_NAME_ENTRY_create_by_txt()");
  9596. if (txt == NULL) {
  9597. return NULL;
  9598. }
  9599. if (neIn != NULL) {
  9600. ne = *neIn;
  9601. }
  9602. nid = wolfSSL_OBJ_txt2nid(txt);
  9603. if (nid == NID_undef) {
  9604. WOLFSSL_MSG("Unable to find text");
  9605. ne = NULL;
  9606. }
  9607. else {
  9608. if (ne == NULL) {
  9609. ne = wolfSSL_X509_NAME_ENTRY_new();
  9610. if (ne == NULL) {
  9611. return NULL;
  9612. }
  9613. }
  9614. ne->nid = nid;
  9615. ne->object = wolfSSL_OBJ_nid2obj_ex(nid, ne->object);
  9616. ne->value = wolfSSL_ASN1_STRING_type_new(type);
  9617. if (ne->value != NULL) {
  9618. if (wolfSSL_ASN1_STRING_set(ne->value, (const void*)data,
  9619. dataSz) == WOLFSSL_SUCCESS) {
  9620. ne->set = 1;
  9621. }
  9622. }
  9623. }
  9624. return ne;
  9625. }
  9626. /* Creates a new entry given the NID, type, and data
  9627. * "dataSz" is number of bytes in data, if set to -1 then XSTRLEN is used
  9628. * "out" can be used to store the new entry data in an existing structure
  9629. * if NULL then a new WOLFSSL_X509_NAME_ENTRY structure is created
  9630. * returns a pointer to WOLFSSL_X509_NAME_ENTRY on success and NULL on fail
  9631. */
  9632. WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_create_by_NID(
  9633. WOLFSSL_X509_NAME_ENTRY** out, int nid, int type,
  9634. const unsigned char* data, int dataSz)
  9635. {
  9636. WOLFSSL_X509_NAME_ENTRY* ne;
  9637. #ifdef WOLFSSL_DEBUG_OPENSSL
  9638. WOLFSSL_ENTER("wolfSSL_X509_NAME_ENTRY_create_by_NID()");
  9639. #endif
  9640. if (!data) {
  9641. WOLFSSL_MSG("Bad parameter");
  9642. return NULL;
  9643. }
  9644. if (out == NULL || *out == NULL) {
  9645. ne = wolfSSL_X509_NAME_ENTRY_new();
  9646. if (ne == NULL) {
  9647. return NULL;
  9648. }
  9649. if (out != NULL) {
  9650. *out = ne;
  9651. }
  9652. }
  9653. else {
  9654. ne = *out;
  9655. }
  9656. ne->nid = nid;
  9657. ne->object = wolfSSL_OBJ_nid2obj_ex(nid, ne->object);
  9658. ne->value = wolfSSL_ASN1_STRING_type_new(type);
  9659. if (ne->value != NULL) {
  9660. if (wolfSSL_ASN1_STRING_set(ne->value, (const void*)data, dataSz)
  9661. == WOLFSSL_SUCCESS) {
  9662. ne->set = 1;
  9663. }
  9664. }
  9665. return ne;
  9666. }
  9667. /* add all entry of type "nid" to the buffer "fullName" and advance "idx"
  9668. * since number of entries is small, a brute force search is used here
  9669. * returns the number of entries added
  9670. */
  9671. static int AddAllEntry(WOLFSSL_X509_NAME* name, char* fullName,
  9672. int fullNameSz, int* idx)
  9673. {
  9674. int i;
  9675. int ret = 0;
  9676. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  9677. if (name->entry[i].set) {
  9678. WOLFSSL_X509_NAME_ENTRY* e;
  9679. WOLFSSL_ASN1_OBJECT* obj;
  9680. int sz;
  9681. unsigned char* data;
  9682. e = &name->entry[i];
  9683. obj = wolfSSL_X509_NAME_ENTRY_get_object(e);
  9684. if (obj == NULL) {
  9685. return BAD_FUNC_ARG;
  9686. }
  9687. XMEMCPY(fullName + *idx, "/", 1); *idx = *idx + 1;
  9688. sz = (int)XSTRLEN(obj->sName);
  9689. XMEMCPY(fullName + *idx, obj->sName, sz);
  9690. *idx += sz;
  9691. XMEMCPY(fullName + *idx, "=", 1); *idx = *idx + 1;
  9692. data = wolfSSL_ASN1_STRING_data(e->value);
  9693. if (data != NULL) {
  9694. sz = (int)XSTRLEN((const char*)data);
  9695. XMEMCPY(fullName + *idx, data, sz);
  9696. *idx += sz;
  9697. }
  9698. ret++;
  9699. }
  9700. }
  9701. (void)fullNameSz;
  9702. return ret;
  9703. }
  9704. /* Converts a list of entries in WOLFSSL_X509_NAME struct into a string
  9705. * returns 0 on success */
  9706. static int RebuildFullName(WOLFSSL_X509_NAME* name)
  9707. {
  9708. int totalLen = 0, i, idx, entryCount = 0;
  9709. char* fullName;
  9710. if (name == NULL)
  9711. return BAD_FUNC_ARG;
  9712. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  9713. if (name->entry[i].set) {
  9714. WOLFSSL_X509_NAME_ENTRY* e;
  9715. WOLFSSL_ASN1_OBJECT* obj;
  9716. e = &name->entry[i];
  9717. obj = wolfSSL_X509_NAME_ENTRY_get_object(e);
  9718. if (obj == NULL)
  9719. return BAD_FUNC_ARG;
  9720. totalLen += (int)XSTRLEN(obj->sName) + 2;/*+2 for '/' and '=' */
  9721. totalLen += wolfSSL_ASN1_STRING_length(e->value);
  9722. }
  9723. }
  9724. fullName = (char*)XMALLOC(totalLen + 1, name->heap, DYNAMIC_TYPE_X509);
  9725. if (fullName == NULL)
  9726. return MEMORY_E;
  9727. idx = 0;
  9728. entryCount = AddAllEntry(name, fullName, totalLen, &idx);
  9729. if (entryCount < 0) {
  9730. XFREE(fullName, name->heap, DYNAMIC_TYPE_X509);
  9731. return entryCount;
  9732. }
  9733. if (name->dynamicName) {
  9734. XFREE(name->name, name->heap, DYNAMIC_TYPE_X509);
  9735. }
  9736. fullName[idx] = '\0';
  9737. name->name = fullName;
  9738. name->dynamicName = 1;
  9739. name->sz = idx + 1; /* size includes null terminator */
  9740. name->entrySz = entryCount;
  9741. return 0;
  9742. }
  9743. /* Copies entry into name. With it being copied freeing entry becomes the
  9744. * callers responsibility.
  9745. * returns 1 for success and 0 for error */
  9746. int wolfSSL_X509_NAME_add_entry(WOLFSSL_X509_NAME* name,
  9747. WOLFSSL_X509_NAME_ENTRY* entry, int idx, int set)
  9748. {
  9749. WOLFSSL_X509_NAME_ENTRY* current = NULL;
  9750. int ret, i;
  9751. #ifdef WOLFSSL_DEBUG_OPENSSL
  9752. WOLFSSL_ENTER("wolfSSL_X509_NAME_add_entry()");
  9753. #endif
  9754. if (name == NULL || entry == NULL || entry->value == NULL) {
  9755. WOLFSSL_MSG("NULL argument passed in");
  9756. return WOLFSSL_FAILURE;
  9757. }
  9758. if (idx >= 0) {
  9759. /* place in specific index */
  9760. if (idx >= MAX_NAME_ENTRIES) {
  9761. WOLFSSL_MSG("Error index to insert entry is larger than array");
  9762. return WOLFSSL_FAILURE;
  9763. }
  9764. i = idx;
  9765. }
  9766. else {
  9767. /* iterate through and find first open spot */
  9768. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  9769. if (name->entry[i].set != 1) { /* not set so overwritten */
  9770. WOLFSSL_MSG("Found place for name entry");
  9771. break;
  9772. }
  9773. }
  9774. if (i == MAX_NAME_ENTRIES) {
  9775. WOLFSSL_MSG("No spot found for name entry");
  9776. return WOLFSSL_FAILURE;
  9777. }
  9778. }
  9779. current = &name->entry[i];
  9780. if (current->set == 0)
  9781. name->entrySz++;
  9782. if (wolfSSL_X509_NAME_ENTRY_create_by_NID(&current,
  9783. entry->nid,
  9784. wolfSSL_ASN1_STRING_type(entry->value),
  9785. wolfSSL_ASN1_STRING_data(entry->value),
  9786. wolfSSL_ASN1_STRING_length(entry->value)) != NULL)
  9787. {
  9788. ret = WOLFSSL_SUCCESS;
  9789. #ifdef OPENSSL_ALL
  9790. if (name->entries == NULL) {
  9791. name->entries = wolfSSL_sk_X509_NAME_new(NULL);
  9792. }
  9793. if (wolfSSL_sk_X509_NAME_ENTRY_push(name->entries, current
  9794. ) != WOLFSSL_SUCCESS) {
  9795. ret = WOLFSSL_FAILURE;
  9796. }
  9797. #endif
  9798. }
  9799. else {
  9800. ret = WOLFSSL_FAILURE;
  9801. }
  9802. if (ret != WOLFSSL_SUCCESS) {
  9803. WOLFSSL_MSG("Error adding the name entry");
  9804. if (current->set == 0)
  9805. name->entrySz--;
  9806. return WOLFSSL_FAILURE;
  9807. }
  9808. if (RebuildFullName(name) != 0)
  9809. return WOLFSSL_FAILURE;
  9810. (void)set;
  9811. return WOLFSSL_SUCCESS;
  9812. }
  9813. int wolfSSL_X509_NAME_add_entry_by_txt(WOLFSSL_X509_NAME *name,
  9814. const char *field, int type,
  9815. const unsigned char *bytes, int len,
  9816. int loc, int set)
  9817. {
  9818. int ret = WOLFSSL_FAILURE;
  9819. int nid;
  9820. WOLFSSL_X509_NAME_ENTRY* entry;
  9821. (void)type;
  9822. WOLFSSL_ENTER("wolfSSL_X509_NAME_add_entry_by_txt");
  9823. if (name == NULL || field == NULL)
  9824. return WOLFSSL_FAILURE;
  9825. if ((nid = wolfSSL_OBJ_txt2nid(field)) == NID_undef) {
  9826. WOLFSSL_MSG("Unable convert text to NID");
  9827. return WOLFSSL_FAILURE;
  9828. }
  9829. entry = wolfSSL_X509_NAME_ENTRY_create_by_NID(NULL,
  9830. nid, type, (unsigned char*)bytes, len);
  9831. if (entry == NULL)
  9832. return WOLFSSL_FAILURE;
  9833. ret = wolfSSL_X509_NAME_add_entry(name, entry, loc, set);
  9834. wolfSSL_X509_NAME_ENTRY_free(entry);
  9835. return ret;
  9836. }
  9837. int wolfSSL_X509_NAME_add_entry_by_NID(WOLFSSL_X509_NAME *name, int nid,
  9838. int type, const unsigned char *bytes,
  9839. int len, int loc, int set)
  9840. {
  9841. int ret;
  9842. WOLFSSL_X509_NAME_ENTRY* entry;
  9843. WOLFSSL_ENTER("wolfSSL_X509_NAME_add_entry_by_NID");
  9844. entry = wolfSSL_X509_NAME_ENTRY_create_by_NID(NULL, nid, type, bytes,
  9845. len);
  9846. if (entry == NULL)
  9847. return WOLFSSL_FAILURE;
  9848. ret = wolfSSL_X509_NAME_add_entry(name, entry, loc, set);
  9849. wolfSSL_X509_NAME_ENTRY_free(entry);
  9850. return ret;
  9851. }
  9852. WOLFSSL_X509_NAME_ENTRY *wolfSSL_X509_NAME_delete_entry(
  9853. WOLFSSL_X509_NAME *name, int loc)
  9854. {
  9855. WOLFSSL_X509_NAME_ENTRY* ret;
  9856. WOLFSSL_ENTER("wolfSSL_X509_NAME_delete_entry");
  9857. if (!name) {
  9858. WOLFSSL_MSG("Bad parameter");
  9859. return NULL;
  9860. }
  9861. ret = wolfSSL_X509_NAME_get_entry(name, loc);
  9862. if (!ret) {
  9863. WOLFSSL_MSG("loc entry not found");
  9864. return NULL;
  9865. }
  9866. name->entry[loc].set = 0;
  9867. return ret;
  9868. }
  9869. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  9870. #if defined(OPENSSL_EXTRA) && !defined(NO_ASN)
  9871. int wolfSSL_X509_NAME_get_index_by_OBJ(WOLFSSL_X509_NAME *name,
  9872. const WOLFSSL_ASN1_OBJECT *obj,
  9873. int idx) {
  9874. if (!name || idx >= MAX_NAME_ENTRIES ||
  9875. !obj || !obj->obj) {
  9876. return -1;
  9877. }
  9878. if (idx < 0) {
  9879. idx = -1;
  9880. }
  9881. for (idx++; idx < MAX_NAME_ENTRIES; idx++) {
  9882. /* Find index of desired name */
  9883. if (name->entry[idx].set) {
  9884. if (XSTRLEN(obj->sName) == XSTRLEN(name->entry[idx].object->sName) &&
  9885. XSTRNCMP((const char*) obj->sName,
  9886. name->entry[idx].object->sName, obj->objSz - 1) == 0) {
  9887. return idx;
  9888. }
  9889. }
  9890. }
  9891. return -1;
  9892. }
  9893. #endif
  9894. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  9895. defined(OPENSSL_EXTRA_X509_SMALL)
  9896. /* returns a pointer to the internal entry at location 'loc' on success,
  9897. * a null pointer is returned in fail cases */
  9898. WOLFSSL_X509_NAME_ENTRY *wolfSSL_X509_NAME_get_entry(
  9899. WOLFSSL_X509_NAME *name, int loc)
  9900. {
  9901. #ifdef WOLFSSL_DEBUG_OPENSSL
  9902. WOLFSSL_ENTER("wolfSSL_X509_NAME_get_entry");
  9903. #endif
  9904. if (name == NULL) {
  9905. return NULL;
  9906. }
  9907. if (loc < 0 || loc >= MAX_NAME_ENTRIES) {
  9908. WOLFSSL_MSG("Bad argument");
  9909. return NULL;
  9910. }
  9911. if (name->entry[loc].set) {
  9912. #ifdef WOLFSSL_PYTHON
  9913. /* "set" is not only flag use, but also stack index position use in
  9914. * OpenSSL. Python makes tuple based on this number. Therefore,
  9915. * updating "set" by position + 1. "plus 1" means to avoid "not set"
  9916. * zero.
  9917. */
  9918. name->entry[loc].set = loc + 1;
  9919. #endif
  9920. return &name->entry[loc];
  9921. }
  9922. else {
  9923. return NULL;
  9924. }
  9925. }
  9926. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  9927. #ifdef OPENSSL_EXTRA
  9928. int wolfSSL_X509_check_private_key(WOLFSSL_X509 *x509, WOLFSSL_EVP_PKEY *key)
  9929. {
  9930. WOLFSSL_ENTER("wolfSSL_X509_check_private_key");
  9931. if (!x509 || !key) {
  9932. WOLFSSL_MSG("Bad parameter");
  9933. return WOLFSSL_FAILURE;
  9934. }
  9935. #ifndef NO_CHECK_PRIVATE_KEY
  9936. return wc_CheckPrivateKey((byte*)key->pkey.ptr, key->pkey_sz,
  9937. x509->pubKey.buffer, x509->pubKey.length,
  9938. (enum Key_Sum)x509->pubKeyOID) == 1 ?
  9939. WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  9940. #else
  9941. /* not compiled in */
  9942. return WOLFSSL_SUCCESS;
  9943. #endif
  9944. }
  9945. #endif /* OPENSSL_EXTRA */
  9946. #if defined(HAVE_LIGHTY) || defined(HAVE_STUNNEL) \
  9947. || defined(WOLFSSL_MYSQL_COMPATIBLE) || defined(OPENSSL_EXTRA)
  9948. #ifndef NO_BIO
  9949. #ifdef WOLFSSL_CERT_GEN
  9950. #ifdef WOLFSSL_CERT_REQ
  9951. /* writes the x509 from x to the WOLFSSL_BIO bp
  9952. *
  9953. * returns WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on fail
  9954. */
  9955. int wolfSSL_PEM_write_bio_X509_REQ(WOLFSSL_BIO *bp, WOLFSSL_X509 *x)
  9956. {
  9957. byte* pem;
  9958. int pemSz = 0;
  9959. const unsigned char* der;
  9960. int derSz;
  9961. int ret;
  9962. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_X509_REQ()");
  9963. if (x == NULL || bp == NULL) {
  9964. return WOLFSSL_FAILURE;
  9965. }
  9966. der = wolfSSL_X509_get_der(x, &derSz);
  9967. if (der == NULL) {
  9968. return WOLFSSL_FAILURE;
  9969. }
  9970. /* get PEM size */
  9971. pemSz = wc_DerToPemEx(der, derSz, NULL, 0, NULL, CERTREQ_TYPE);
  9972. if (pemSz < 0) {
  9973. return WOLFSSL_FAILURE;
  9974. }
  9975. /* create PEM buffer and convert from DER */
  9976. pem = (byte*)XMALLOC(pemSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  9977. if (pem == NULL) {
  9978. return WOLFSSL_FAILURE;
  9979. }
  9980. if (wc_DerToPemEx(der, derSz, pem, pemSz, NULL, CERTREQ_TYPE) < 0) {
  9981. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  9982. return WOLFSSL_FAILURE;
  9983. }
  9984. /* write the PEM to BIO */
  9985. ret = wolfSSL_BIO_write(bp, pem, pemSz);
  9986. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  9987. if (ret <= 0) return WOLFSSL_FAILURE;
  9988. return WOLFSSL_SUCCESS;
  9989. }
  9990. #endif /* WOLFSSL_CERT_REQ */
  9991. /* writes the x509 from x to the WOLFSSL_BIO bp
  9992. *
  9993. * returns WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on fail
  9994. */
  9995. int wolfSSL_PEM_write_bio_X509_AUX(WOLFSSL_BIO *bp, WOLFSSL_X509 *x)
  9996. {
  9997. byte* pem;
  9998. int pemSz = 0;
  9999. const unsigned char* der;
  10000. int derSz;
  10001. int ret;
  10002. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_X509_AUX()");
  10003. if (bp == NULL || x == NULL) {
  10004. WOLFSSL_MSG("NULL argument passed in");
  10005. return WOLFSSL_FAILURE;
  10006. }
  10007. der = wolfSSL_X509_get_der(x, &derSz);
  10008. if (der == NULL) {
  10009. return WOLFSSL_FAILURE;
  10010. }
  10011. /* get PEM size */
  10012. pemSz = wc_DerToPemEx(der, derSz, NULL, 0, NULL, CERT_TYPE);
  10013. if (pemSz < 0) {
  10014. return WOLFSSL_FAILURE;
  10015. }
  10016. /* create PEM buffer and convert from DER */
  10017. pem = (byte*)XMALLOC(pemSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10018. if (pem == NULL) {
  10019. return WOLFSSL_FAILURE;
  10020. }
  10021. if (wc_DerToPemEx(der, derSz, pem, pemSz, NULL, CERT_TYPE) < 0) {
  10022. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10023. return WOLFSSL_FAILURE;
  10024. }
  10025. /* write the PEM to BIO */
  10026. ret = wolfSSL_BIO_write(bp, pem, pemSz);
  10027. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10028. if (ret <= 0) return WOLFSSL_FAILURE;
  10029. return WOLFSSL_SUCCESS;
  10030. }
  10031. int wolfSSL_PEM_write_bio_X509(WOLFSSL_BIO *bio, WOLFSSL_X509 *cert)
  10032. {
  10033. byte* pem = NULL;
  10034. int pemSz = 0;
  10035. /* Get large buffer to hold cert der */
  10036. const byte* der = NULL;
  10037. int derSz = X509_BUFFER_SZ;
  10038. int ret;
  10039. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_X509()");
  10040. if (bio == NULL || cert == NULL) {
  10041. WOLFSSL_MSG("NULL argument passed in");
  10042. return WOLFSSL_FAILURE;
  10043. }
  10044. /* Do not call wolfssl_x509_make_der() here. If we did, then need to re-sign
  10045. * because we don't know the original order of the extensions and so we must
  10046. * assume our extensions are in a different order, thus need to re-sign. */
  10047. der = wolfSSL_X509_get_der(cert, &derSz);
  10048. if (der == NULL) {
  10049. goto error;
  10050. }
  10051. /* get PEM size */
  10052. pemSz = wc_DerToPemEx(der, derSz, NULL, 0, NULL, CERT_TYPE);
  10053. if (pemSz < 0) {
  10054. goto error;
  10055. }
  10056. /* create PEM buffer and convert from DER */
  10057. pem = (byte*)XMALLOC(pemSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10058. if (pem == NULL) {
  10059. goto error;
  10060. }
  10061. if (wc_DerToPemEx(der, derSz, pem, pemSz, NULL, CERT_TYPE) < 0) {
  10062. goto error;
  10063. }
  10064. /* write the PEM to BIO */
  10065. ret = wolfSSL_BIO_write(bio, pem, pemSz);
  10066. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10067. if (ret <= 0) return WOLFSSL_FAILURE;
  10068. return WOLFSSL_SUCCESS;
  10069. error:
  10070. if (pem)
  10071. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10072. return WOLFSSL_FAILURE;
  10073. }
  10074. #endif /* WOLFSSL_CERT_GEN */
  10075. #endif /* !NO_BIO */
  10076. #endif /* HAVE_LIGHTY || HAVE_STUNNEL || WOLFSSL_MYSQL_COMPATIBLE */
  10077. #if defined(OPENSSL_EXTRA) || defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) || \
  10078. defined(HAVE_LIGHTY) || defined(WOLFSSL_HAPROXY) || \
  10079. defined(WOLFSSL_OPENSSH) || defined(HAVE_SBLIM_SFCB)
  10080. WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_sk_X509_NAME_new(
  10081. WOLF_SK_COMPARE_CB(WOLFSSL_X509_NAME, cb))
  10082. {
  10083. WOLFSSL_STACK* sk;
  10084. (void)cb;
  10085. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_new");
  10086. sk = wolfSSL_sk_new_node(NULL);
  10087. if (sk != NULL) {
  10088. sk->type = STACK_TYPE_X509_NAME;
  10089. }
  10090. return sk;
  10091. }
  10092. int wolfSSL_sk_X509_NAME_num(const WOLF_STACK_OF(WOLFSSL_X509_NAME) *sk)
  10093. {
  10094. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_num");
  10095. if (sk == NULL)
  10096. return BAD_FUNC_ARG;
  10097. return (int)sk->num;
  10098. }
  10099. /* Getter function for WOLFSSL_X509_NAME pointer
  10100. *
  10101. * sk is the stack to retrieve pointer from
  10102. * i is the index value in stack
  10103. *
  10104. * returns a pointer to a WOLFSSL_X509_NAME structure on success and NULL on
  10105. * fail
  10106. */
  10107. WOLFSSL_X509_NAME* wolfSSL_sk_X509_NAME_value(const STACK_OF(WOLFSSL_X509_NAME)* sk,
  10108. int i)
  10109. {
  10110. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_value");
  10111. return (WOLFSSL_X509_NAME*)wolfSSL_sk_value(sk, i);
  10112. }
  10113. WOLFSSL_X509_NAME* wolfSSL_sk_X509_NAME_pop(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk)
  10114. {
  10115. WOLFSSL_STACK* node;
  10116. WOLFSSL_X509_NAME* name;
  10117. if (sk == NULL) {
  10118. return NULL;
  10119. }
  10120. node = sk->next;
  10121. name = sk->data.name;
  10122. if (node != NULL) { /* update sk and remove node from stack */
  10123. sk->data.name = node->data.name;
  10124. sk->next = node->next;
  10125. XFREE(node, NULL, DYNAMIC_TYPE_OPENSSL);
  10126. }
  10127. else { /* last x509 in stack */
  10128. sk->data.name = NULL;
  10129. }
  10130. if (sk->num > 0) {
  10131. sk->num -= 1;
  10132. }
  10133. return name;
  10134. }
  10135. void wolfSSL_sk_X509_NAME_pop_free(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk,
  10136. void (*f) (WOLFSSL_X509_NAME*))
  10137. {
  10138. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_pop_free");
  10139. wolfSSL_sk_pop_free(sk, (wolfSSL_sk_freefunc)f);
  10140. }
  10141. /* Free only the sk structure, NOT X509_NAME members */
  10142. void wolfSSL_sk_X509_NAME_free(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk)
  10143. {
  10144. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_free");
  10145. wolfSSL_sk_free(sk);
  10146. }
  10147. int wolfSSL_sk_X509_NAME_push(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk,
  10148. WOLFSSL_X509_NAME* name)
  10149. {
  10150. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_push");
  10151. return wolfSSL_sk_push(sk, name);
  10152. }
  10153. /* return index of found, or negative to indicate not found */
  10154. int wolfSSL_sk_X509_NAME_find(const WOLF_STACK_OF(WOLFSSL_X509_NAME) *sk,
  10155. WOLFSSL_X509_NAME *name)
  10156. {
  10157. int i;
  10158. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_find");
  10159. if (sk == NULL)
  10160. return BAD_FUNC_ARG;
  10161. for (i = 0; sk; i++, sk = sk->next) {
  10162. if (wolfSSL_X509_NAME_cmp(sk->data.name, name) == 0) {
  10163. return i;
  10164. }
  10165. }
  10166. return -1;
  10167. }
  10168. /* Name Entry */
  10169. WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* wolfSSL_sk_X509_NAME_ENTRY_new(
  10170. WOLF_SK_COMPARE_CB(WOLFSSL_X509_NAME_ENTRY, cb))
  10171. {
  10172. WOLFSSL_STACK* sk = wolfSSL_sk_new_node(NULL);
  10173. if (sk != NULL) {
  10174. sk->type = STACK_TYPE_X509_NAME_ENTRY;
  10175. (void)cb;
  10176. }
  10177. return sk;
  10178. }
  10179. int wolfSSL_sk_X509_NAME_ENTRY_push(WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* sk,
  10180. WOLFSSL_X509_NAME_ENTRY* name_entry)
  10181. {
  10182. return wolfSSL_sk_push(sk, name_entry);
  10183. }
  10184. WOLFSSL_X509_NAME_ENTRY* wolfSSL_sk_X509_NAME_ENTRY_value(
  10185. const WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* sk, int i)
  10186. {
  10187. return (WOLFSSL_X509_NAME_ENTRY*)wolfSSL_sk_value(sk, i);
  10188. }
  10189. int wolfSSL_sk_X509_NAME_ENTRY_num(const WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* sk)
  10190. {
  10191. if (sk == NULL)
  10192. return BAD_FUNC_ARG;
  10193. return (int)sk->num;
  10194. }
  10195. void wolfSSL_sk_X509_NAME_ENTRY_free(WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* sk)
  10196. {
  10197. wolfSSL_sk_free(sk);
  10198. }
  10199. #endif /* OPENSSL_EXTRA || HAVE_STUNNEL || WOLFSSL_NGINX ||
  10200. HAVE_LIGHTY || WOLFSSL_HAPROXY ||
  10201. WOLFSSL_OPENSSH || HAVE_SBLIM_SFCB */
  10202. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA) || \
  10203. (defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) || \
  10204. defined(HAVE_LIGHTY) || defined(WOLFSSL_HAPROXY) || \
  10205. defined(WOLFSSL_OPENSSH) || defined(HAVE_SBLIM_SFCB))
  10206. #if defined(OPENSSL_ALL)
  10207. WOLFSSL_X509_INFO* wolfSSL_X509_INFO_new(void)
  10208. {
  10209. WOLFSSL_X509_INFO* info;
  10210. info = (WOLFSSL_X509_INFO*)XMALLOC(sizeof(WOLFSSL_X509_INFO), NULL,
  10211. DYNAMIC_TYPE_X509);
  10212. if (info) {
  10213. XMEMSET(info, 0, sizeof(*info));
  10214. }
  10215. return info;
  10216. }
  10217. void wolfSSL_X509_INFO_free(WOLFSSL_X509_INFO* info)
  10218. {
  10219. if (info == NULL)
  10220. return;
  10221. if (info->x509) {
  10222. wolfSSL_X509_free(info->x509);
  10223. info->x509 = NULL;
  10224. }
  10225. #ifdef HAVE_CRL
  10226. if (info->crl) {
  10227. wolfSSL_X509_CRL_free(info->crl);
  10228. info->crl = NULL;
  10229. }
  10230. #endif
  10231. wolfSSL_X509_PKEY_free(info->x_pkey);
  10232. info->x_pkey = NULL;
  10233. XFREE(info, NULL, DYNAMIC_TYPE_X509);
  10234. }
  10235. #endif
  10236. WOLFSSL_STACK* wolfSSL_sk_X509_INFO_new_null(void)
  10237. {
  10238. WOLFSSL_STACK* sk = wolfSSL_sk_new_node(NULL);
  10239. if (sk) {
  10240. sk->type = STACK_TYPE_X509_INFO;
  10241. }
  10242. return sk;
  10243. }
  10244. int wolfSSL_sk_X509_INFO_num(const WOLF_STACK_OF(WOLFSSL_X509_INFO) *sk)
  10245. {
  10246. WOLFSSL_ENTER("wolfSSL_sk_X509_INFO_num");
  10247. return wolfSSL_sk_num(sk);
  10248. }
  10249. WOLFSSL_X509_INFO* wolfSSL_sk_X509_INFO_value(
  10250. const WOLF_STACK_OF(WOLFSSL_X509_INFO) *sk, int i)
  10251. {
  10252. WOLFSSL_ENTER("wolfSSL_sk_X509_INFO_value");
  10253. return (WOLFSSL_X509_INFO *)wolfSSL_sk_value(sk, i);
  10254. }
  10255. WOLFSSL_X509_INFO* wolfSSL_sk_X509_INFO_pop(
  10256. WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk)
  10257. {
  10258. WOLFSSL_STACK* node;
  10259. WOLFSSL_X509_INFO* info;
  10260. if (sk == NULL) {
  10261. return NULL;
  10262. }
  10263. node = sk->next;
  10264. info = sk->data.info;
  10265. if (node != NULL) { /* update sk and remove node from stack */
  10266. sk->data.info = node->data.info;
  10267. sk->next = node->next;
  10268. wolfSSL_sk_free_node(node);
  10269. }
  10270. else { /* last x509 in stack */
  10271. sk->data.info = NULL;
  10272. }
  10273. if (sk->num > 0) {
  10274. sk->num -= 1;
  10275. }
  10276. return info;
  10277. }
  10278. #if defined(OPENSSL_ALL)
  10279. void wolfSSL_sk_X509_INFO_pop_free(WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk,
  10280. void (*f) (WOLFSSL_X509_INFO*))
  10281. {
  10282. WOLFSSL_ENTER("wolfSSL_sk_X509_INFO_pop_free");
  10283. wolfSSL_sk_pop_free(sk, (wolfSSL_sk_freefunc)f);
  10284. }
  10285. void wolfSSL_sk_X509_INFO_free(WOLF_STACK_OF(WOLFSSL_X509_INFO) *sk)
  10286. {
  10287. WOLFSSL_ENTER("wolfSSL_sk_X509_INFO_free");
  10288. wolfSSL_sk_free(sk);
  10289. }
  10290. /* Adds the WOLFSSL_X509_INFO to the stack "sk". "sk" takes control of "in" and
  10291. * tries to free it when the stack is free'd.
  10292. *
  10293. * return 1 on success 0 on fail
  10294. */
  10295. int wolfSSL_sk_X509_INFO_push(WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk,
  10296. WOLFSSL_X509_INFO* in)
  10297. {
  10298. return wolfSSL_sk_push(sk, in);
  10299. }
  10300. /* Creates a duplicate of WOLF_STACK_OF(WOLFSSL_X509_NAME).
  10301. * Returns a new WOLF_STACK_OF(WOLFSSL_X509_NAME) or NULL on failure */
  10302. WOLF_STACK_OF(WOLFSSL_X509_NAME) *wolfSSL_dup_CA_list(
  10303. WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk)
  10304. {
  10305. int i;
  10306. const int num = wolfSSL_sk_X509_NAME_num(sk);
  10307. WOLF_STACK_OF(WOLFSSL_X509_NAME) *copy;
  10308. WOLFSSL_X509_NAME *name;
  10309. WOLFSSL_ENTER("wolfSSL_dup_CA_list");
  10310. copy = wolfSSL_sk_X509_NAME_new(NULL);
  10311. if (copy == NULL) {
  10312. WOLFSSL_MSG("Memory error");
  10313. return NULL;
  10314. }
  10315. for (i = 0; i < num; i++) {
  10316. name = wolfSSL_X509_NAME_dup(wolfSSL_sk_X509_NAME_value(sk, i));
  10317. if (name == NULL || 0 != wolfSSL_sk_X509_NAME_push(copy, name)) {
  10318. WOLFSSL_MSG("Memory error");
  10319. wolfSSL_sk_X509_NAME_pop_free(copy, wolfSSL_X509_NAME_free);
  10320. return NULL;
  10321. }
  10322. }
  10323. return copy;
  10324. }
  10325. void* wolfSSL_sk_X509_OBJECT_value(WOLF_STACK_OF(WOLFSSL_X509_OBJECT)* sk, int i)
  10326. {
  10327. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_value");
  10328. for (; sk != NULL && i > 0; i--)
  10329. sk = sk->next;
  10330. if (i != 0 || sk == NULL)
  10331. return NULL;
  10332. return sk->data.x509_obj;
  10333. }
  10334. int wolfSSL_sk_X509_OBJECT_num(const WOLF_STACK_OF(WOLFSSL_X509_OBJECT) *s)
  10335. {
  10336. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_num");
  10337. if (s) {
  10338. return (int)s->num;
  10339. } else {
  10340. return 0;
  10341. }
  10342. }
  10343. int wolfSSL_sk_X509_NAME_set_cmp_func(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk,
  10344. WOLF_SK_COMPARE_CB(WOLFSSL_X509_NAME, cb))
  10345. {
  10346. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_set_cmp_func");
  10347. if (sk == NULL)
  10348. return BAD_FUNC_ARG;
  10349. WOLFSSL_MSG("Stack comparison not used in wolfSSL");
  10350. (void)cb;
  10351. return 0;
  10352. }
  10353. #endif /* OPENSSL_ALL */
  10354. #ifndef NO_BIO
  10355. /* Helper function for X509_NAME_print_ex. Sets *buf to string for domain
  10356. name attribute based on NID. Returns size of buf */
  10357. static int get_dn_attr_by_nid(int n, const char** buf)
  10358. {
  10359. int len = 0;
  10360. const char *str;
  10361. switch(n)
  10362. {
  10363. case NID_commonName :
  10364. str = "CN";
  10365. len = 2;
  10366. break;
  10367. case NID_countryName:
  10368. str = "C";
  10369. len = 1;
  10370. break;
  10371. case NID_localityName:
  10372. str = "L";
  10373. len = 1;
  10374. break;
  10375. case NID_stateOrProvinceName:
  10376. str = "ST";
  10377. len = 2;
  10378. break;
  10379. case NID_organizationName:
  10380. str = "O";
  10381. len = 1;
  10382. break;
  10383. case NID_organizationalUnitName:
  10384. str = "OU";
  10385. len = 2;
  10386. break;
  10387. case NID_emailAddress:
  10388. str = "emailAddress";
  10389. len = 12;
  10390. break;
  10391. case NID_surname:
  10392. str = "SN";
  10393. len = 2;
  10394. break;
  10395. case NID_givenName:
  10396. str = "GN";
  10397. len = 2;
  10398. break;
  10399. case NID_dnQualifier:
  10400. str = "dnQualifier";
  10401. len = 11;
  10402. break;
  10403. case NID_name:
  10404. str = "name";
  10405. len = 4;
  10406. break;
  10407. case NID_initials:
  10408. str = "initials";
  10409. len = 8;
  10410. break;
  10411. case NID_domainComponent:
  10412. str = "DC";
  10413. len = 2;
  10414. break;
  10415. default:
  10416. WOLFSSL_MSG("Attribute type not found");
  10417. str = NULL;
  10418. }
  10419. if (buf != NULL)
  10420. *buf = str;
  10421. return len;
  10422. }
  10423. /**
  10424. * Escape input string for RFC2253 requirements. The following characters
  10425. * are escaped with a backslash (\):
  10426. *
  10427. * 1. A space or '#' at the beginning of the string
  10428. * 2. A space at the end of the string
  10429. * 3. One of: ",", "+", """, "\", "<", ">", ";"
  10430. *
  10431. * in - input string to escape
  10432. * inSz - length of in, not including the null terminator
  10433. * out - buffer for output string to be written, will be null terminated
  10434. * outSz - size of out
  10435. *
  10436. * Returns size of output string (not counting NULL terminator) on success,
  10437. * negative on error.
  10438. */
  10439. static int wolfSSL_EscapeString_RFC2253(char* in, word32 inSz,
  10440. char* out, word32 outSz)
  10441. {
  10442. word32 inIdx = 0;
  10443. word32 outIdx = 0;
  10444. char c = 0;
  10445. if (in == NULL || out == NULL || inSz == 0 || outSz == 0) {
  10446. return BAD_FUNC_ARG;
  10447. }
  10448. for (inIdx = 0; inIdx < inSz; inIdx++) {
  10449. c = in[inIdx];
  10450. if (((inIdx == 0) && (c == ' ' || c == '#')) ||
  10451. ((inIdx == (inSz-1)) && (c == ' ')) ||
  10452. c == ',' || c == '+' || c == '"' || c == '\\' ||
  10453. c == '<' || c == '>' || c == ';') {
  10454. if (outIdx > (outSz - 1)) {
  10455. return BUFFER_E;
  10456. }
  10457. out[outIdx] = '\\';
  10458. outIdx++;
  10459. }
  10460. if (outIdx > (outSz - 1)) {
  10461. return BUFFER_E;
  10462. }
  10463. out[outIdx] = c;
  10464. outIdx++;
  10465. }
  10466. /* null terminate out */
  10467. if (outIdx > (outSz -1)) {
  10468. return BUFFER_E;
  10469. }
  10470. out[outIdx] = '\0';
  10471. return outIdx;
  10472. }
  10473. /*
  10474. * Print human readable version of X509_NAME to provided BIO.
  10475. *
  10476. * bio - output BIO to place name string. Does not include null terminator.
  10477. * name - input name to convert to string
  10478. * indent - number of indent spaces to prepend to name string
  10479. * flags - flags to control function behavior. Not all flags are currently
  10480. * supported/implemented. Currently supported are:
  10481. * XN_FLAG_RFC2253 - only the backslash escape requirements from
  10482. * RFC22523 currently implemented.
  10483. * XN_FLAG_DN_REV - print name reversed. Automatically done by
  10484. * XN_FLAG_RFC2253.
  10485. *
  10486. * Returns WOLFSSL_SUCCESS (1) on success, WOLFSSL_FAILURE (0) on failure.
  10487. */
  10488. int wolfSSL_X509_NAME_print_ex(WOLFSSL_BIO* bio, WOLFSSL_X509_NAME* name,
  10489. int indent, unsigned long flags)
  10490. {
  10491. int i, count = 0, len = 0, tmpSz = 0, nameStrSz = 0, escapeSz = 0;
  10492. char* tmp = NULL;
  10493. char* nameStr = NULL;
  10494. const char *buf = NULL;
  10495. WOLFSSL_X509_NAME_ENTRY* ne;
  10496. WOLFSSL_ASN1_STRING* str;
  10497. char escaped[ASN_NAME_MAX];
  10498. WOLFSSL_ENTER("wolfSSL_X509_NAME_print_ex");
  10499. if ((name == NULL) || (name->sz == 0) || (bio == NULL))
  10500. return WOLFSSL_FAILURE;
  10501. for (i = 0; i < indent; i++) {
  10502. if (wolfSSL_BIO_write(bio, " ", 1) != 1)
  10503. return WOLFSSL_FAILURE;
  10504. }
  10505. count = wolfSSL_X509_NAME_entry_count(name);
  10506. for (i = 0; i < count; i++) {
  10507. /* reverse name order for RFC2253 and DN_REV */
  10508. if ((flags & XN_FLAG_RFC2253) || (flags & XN_FLAG_DN_REV)) {
  10509. ne = wolfSSL_X509_NAME_get_entry(name, count - i - 1);
  10510. } else {
  10511. ne = wolfSSL_X509_NAME_get_entry(name, i);
  10512. }
  10513. if (ne == NULL)
  10514. return WOLFSSL_FAILURE;
  10515. str = wolfSSL_X509_NAME_ENTRY_get_data(ne);
  10516. if (str == NULL)
  10517. return WOLFSSL_FAILURE;
  10518. if (flags & XN_FLAG_RFC2253) {
  10519. /* escape string for RFC 2253, ret sz not counting null term */
  10520. escapeSz = wolfSSL_EscapeString_RFC2253(str->data,
  10521. str->length, escaped, sizeof(escaped));
  10522. if (escapeSz < 0)
  10523. return WOLFSSL_FAILURE;
  10524. nameStr = escaped;
  10525. nameStrSz = escapeSz;
  10526. }
  10527. else {
  10528. nameStr = str->data;
  10529. nameStrSz = str->length;
  10530. }
  10531. /* len is without null terminator */
  10532. len = get_dn_attr_by_nid(ne->nid, &buf);
  10533. if (len == 0 || buf == NULL)
  10534. return WOLFSSL_FAILURE;
  10535. tmpSz = nameStrSz + len + 4; /* + 4 for '=', comma space and '\0'*/
  10536. tmp = (char*)XMALLOC(tmpSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10537. if (tmp == NULL) {
  10538. return WOLFSSL_FAILURE;
  10539. }
  10540. if (i < count - 1) {
  10541. if (XSNPRINTF(tmp, tmpSz, "%s=%s, ", buf, nameStr)
  10542. >= tmpSz)
  10543. {
  10544. WOLFSSL_MSG("buffer overrun");
  10545. return WOLFSSL_FAILURE;
  10546. }
  10547. tmpSz = len + nameStrSz + 3; /* 3 for '=', comma space */
  10548. }
  10549. else {
  10550. if (XSNPRINTF(tmp, tmpSz, "%s=%s", buf, nameStr)
  10551. >= tmpSz)
  10552. {
  10553. WOLFSSL_MSG("buffer overrun");
  10554. return WOLFSSL_FAILURE;
  10555. }
  10556. tmpSz = len + nameStrSz + 1; /* 1 for '=' */
  10557. if (bio->type != WOLFSSL_BIO_FILE && bio->type != WOLFSSL_BIO_MEMORY)
  10558. ++tmpSz; /* include the terminating null when not writing to a
  10559. * file.
  10560. */
  10561. }
  10562. if (wolfSSL_BIO_write(bio, tmp, tmpSz) != tmpSz) {
  10563. XFREE(tmp, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10564. return WOLFSSL_FAILURE;
  10565. }
  10566. XFREE(tmp, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10567. }
  10568. return WOLFSSL_SUCCESS;
  10569. }
  10570. #ifndef NO_FILESYSTEM
  10571. int wolfSSL_X509_NAME_print_ex_fp(XFILE file, WOLFSSL_X509_NAME* name,
  10572. int indent, unsigned long flags)
  10573. {
  10574. WOLFSSL_BIO* bio;
  10575. int ret;
  10576. WOLFSSL_ENTER("wolfSSL_X509_NAME_print_ex_fp");
  10577. if (!(bio = wolfSSL_BIO_new_fp(file, BIO_NOCLOSE))) {
  10578. WOLFSSL_MSG("wolfSSL_BIO_new_fp error");
  10579. return WOLFSSL_FAILURE;
  10580. }
  10581. ret = wolfSSL_X509_NAME_print_ex(bio, name, indent, flags);
  10582. wolfSSL_BIO_free(bio);
  10583. return ret;
  10584. }
  10585. #endif /* NO_FILESYSTEM */
  10586. #endif /* !NO_BIO */
  10587. #ifndef NO_WOLFSSL_STUB
  10588. WOLFSSL_ASN1_BIT_STRING* wolfSSL_X509_get0_pubkey_bitstr(const WOLFSSL_X509* x)
  10589. {
  10590. (void)x;
  10591. WOLFSSL_ENTER("wolfSSL_X509_get0_pubkey_bitstr");
  10592. WOLFSSL_STUB("X509_get0_pubkey_bitstr");
  10593. return NULL;
  10594. }
  10595. #endif
  10596. #ifdef OPENSSL_ALL
  10597. WOLFSSL_X509_LOOKUP_TYPE wolfSSL_X509_OBJECT_get_type(
  10598. const WOLFSSL_X509_OBJECT* obj)
  10599. {
  10600. if (obj == NULL)
  10601. return WOLFSSL_X509_LU_NONE;
  10602. return obj->type;
  10603. }
  10604. WOLFSSL_X509_OBJECT* wolfSSL_X509_OBJECT_new(void)
  10605. {
  10606. WOLFSSL_X509_OBJECT* ret = (WOLFSSL_X509_OBJECT*)
  10607. XMALLOC(sizeof(WOLFSSL_X509_OBJECT), NULL, DYNAMIC_TYPE_OPENSSL);
  10608. if (ret != NULL)
  10609. XMEMSET(ret, 0, sizeof(WOLFSSL_X509_OBJECT));
  10610. return ret;
  10611. }
  10612. void wolfSSL_X509_OBJECT_free(WOLFSSL_X509_OBJECT *obj)
  10613. {
  10614. WOLFSSL_ENTER("wolfSSL_X509_OBJECT_free");
  10615. if (obj != NULL) {
  10616. if (obj->type == WOLFSSL_X509_LU_X509) {
  10617. wolfSSL_X509_free(obj->data.x509);
  10618. }
  10619. else {
  10620. /* We don't free as this will point to
  10621. * store->cm->crl which we don't own */
  10622. WOLFSSL_MSG("Not free'ing CRL in WOLFSSL_X509_OBJECT");
  10623. }
  10624. XFREE(obj, NULL, DYNAMIC_TYPE_OPENSSL);
  10625. }
  10626. }
  10627. #endif /* OPENSSL_ALL */
  10628. #ifndef NO_WOLFSSL_STUB
  10629. WOLFSSL_X509_OBJECT* wolfSSL_sk_X509_OBJECT_delete(
  10630. WOLF_STACK_OF(WOLFSSL_X509_OBJECT)* sk, int i)
  10631. {
  10632. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_delete");
  10633. WOLFSSL_STUB("wolfSSL_sk_X509_OBJECT_delete");
  10634. (void)sk;
  10635. (void)i;
  10636. return NULL;
  10637. }
  10638. #endif
  10639. WOLFSSL_X509 *wolfSSL_X509_OBJECT_get0_X509(const WOLFSSL_X509_OBJECT *obj)
  10640. {
  10641. if (obj != NULL && obj->type == WOLFSSL_X509_LU_X509)
  10642. return obj->data.x509;
  10643. return NULL;
  10644. }
  10645. WOLFSSL_X509_CRL *wolfSSL_X509_OBJECT_get0_X509_CRL(WOLFSSL_X509_OBJECT *obj)
  10646. {
  10647. if (obj != NULL && obj->type == WOLFSSL_X509_LU_CRL)
  10648. return obj->data.crl;
  10649. return NULL;
  10650. }
  10651. #endif /* OPENSSL_ALL || (OPENSSL_EXTRA && (HAVE_STUNNEL || WOLFSSL_NGINX ||
  10652. * HAVE_LIGHTY || WOLFSSL_HAPROXY || WOLFSSL_OPENSSH ||
  10653. * HAVE_SBLIM_SFCB)) */
  10654. #if defined(OPENSSL_EXTRA)
  10655. int wolfSSL_sk_X509_num(const WOLF_STACK_OF(WOLFSSL_X509) *s)
  10656. {
  10657. WOLFSSL_ENTER("wolfSSL_sk_X509_num");
  10658. if (s == NULL)
  10659. return -1;
  10660. return (int)s->num;
  10661. }
  10662. #endif /* OPENSSL_EXTRA */
  10663. #if defined(HAVE_EX_DATA) && (defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) \
  10664. || defined(WOLFSSL_HAPROXY) || defined(OPENSSL_EXTRA) \
  10665. || defined(HAVE_LIGHTY))
  10666. int wolfSSL_X509_get_ex_new_index(int idx, void *arg, void *a, void *b, void *c)
  10667. {
  10668. WOLFSSL_ENTER("wolfSSL_X509_get_ex_new_index");
  10669. WOLFSSL_CRYPTO_EX_DATA_IGNORE_PARAMS(idx, arg, a, b, c);
  10670. return wolfssl_get_ex_new_index(CRYPTO_EX_INDEX_X509);
  10671. }
  10672. #endif
  10673. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL) || \
  10674. defined(WOLFSSL_WPAS_SMALL)
  10675. void *wolfSSL_X509_get_ex_data(X509 *x509, int idx)
  10676. {
  10677. WOLFSSL_ENTER("wolfSSL_X509_get_ex_data");
  10678. #ifdef HAVE_EX_DATA
  10679. if (x509 != NULL) {
  10680. return wolfSSL_CRYPTO_get_ex_data(&x509->ex_data, idx);
  10681. }
  10682. #else
  10683. (void)x509;
  10684. (void)idx;
  10685. #endif
  10686. return NULL;
  10687. }
  10688. int wolfSSL_X509_set_ex_data(X509 *x509, int idx, void *data)
  10689. {
  10690. WOLFSSL_ENTER("wolfSSL_X509_set_ex_data");
  10691. #ifdef HAVE_EX_DATA
  10692. if (x509 != NULL)
  10693. {
  10694. return wolfSSL_CRYPTO_set_ex_data(&x509->ex_data, idx, data);
  10695. }
  10696. #else
  10697. (void)x509;
  10698. (void)idx;
  10699. (void)data;
  10700. #endif
  10701. return WOLFSSL_FAILURE;
  10702. }
  10703. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  10704. int wolfSSL_X509_set_ex_data_with_cleanup(
  10705. X509 *x509,
  10706. int idx,
  10707. void *data,
  10708. wolfSSL_ex_data_cleanup_routine_t cleanup_routine)
  10709. {
  10710. WOLFSSL_ENTER("wolfSSL_X509_set_ex_data_with_cleanup");
  10711. if (x509 != NULL)
  10712. {
  10713. return wolfSSL_CRYPTO_set_ex_data_with_cleanup(&x509->ex_data, idx,
  10714. data, cleanup_routine);
  10715. }
  10716. return WOLFSSL_FAILURE;
  10717. }
  10718. #endif /* HAVE_EX_DATA_CLEANUP_HOOKS */
  10719. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL || WOLFSSL_WPAS_SMALL */
  10720. #ifndef NO_ASN
  10721. int wolfSSL_X509_check_host(WOLFSSL_X509 *x, const char *chk, size_t chklen,
  10722. unsigned int flags, char **peername)
  10723. {
  10724. int ret;
  10725. #ifdef WOLFSSL_SMALL_STACK
  10726. DecodedCert *dCert;
  10727. #else
  10728. DecodedCert dCert[1];
  10729. #endif
  10730. WOLFSSL_ENTER("wolfSSL_X509_check_host");
  10731. /* flags and peername not needed for Nginx. */
  10732. (void)flags;
  10733. (void)peername;
  10734. if ((x == NULL) || (chk == NULL)) {
  10735. WOLFSSL_MSG("Invalid parameter");
  10736. return WOLFSSL_FAILURE;
  10737. }
  10738. if (flags == WOLFSSL_NO_WILDCARDS) {
  10739. WOLFSSL_MSG("X509_CHECK_FLAG_NO_WILDCARDS not yet implemented");
  10740. return WOLFSSL_FAILURE;
  10741. }
  10742. if (flags == WOLFSSL_NO_PARTIAL_WILDCARDS) {
  10743. WOLFSSL_MSG("X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS not yet implemented");
  10744. return WOLFSSL_FAILURE;
  10745. }
  10746. #ifdef WOLFSSL_SMALL_STACK
  10747. dCert = (DecodedCert *)XMALLOC(sizeof(*dCert), x->heap,
  10748. DYNAMIC_TYPE_DCERT);
  10749. if (dCert == NULL) {
  10750. WOLFSSL_MSG("\tout of memory");
  10751. return WOLFSSL_FATAL_ERROR;
  10752. }
  10753. #endif
  10754. InitDecodedCert(dCert, x->derCert->buffer, x->derCert->length, NULL);
  10755. ret = ParseCertRelative(dCert, CERT_TYPE, 0, NULL);
  10756. if (ret != 0) {
  10757. goto out;
  10758. }
  10759. ret = CheckHostName(dCert, (char *)chk, chklen);
  10760. out:
  10761. FreeDecodedCert(dCert);
  10762. #ifdef WOLFSSL_SMALL_STACK
  10763. XFREE(dCert, x->heap, DYNAMIC_TYPE_DCERT);
  10764. #endif
  10765. if (ret != 0)
  10766. return WOLFSSL_FAILURE;
  10767. return WOLFSSL_SUCCESS;
  10768. }
  10769. int wolfSSL_X509_check_ip_asc(WOLFSSL_X509 *x, const char *ipasc,
  10770. unsigned int flags)
  10771. {
  10772. int ret = WOLFSSL_FAILURE;
  10773. #ifdef WOLFSSL_SMALL_STACK
  10774. DecodedCert *dCert = NULL;
  10775. #else
  10776. DecodedCert dCert[1];
  10777. #endif
  10778. WOLFSSL_ENTER("wolfSSL_X509_check_ip_asc");
  10779. /* flags not yet implemented */
  10780. (void)flags;
  10781. if ((x == NULL) || (x->derCert == NULL) || (ipasc == NULL)) {
  10782. WOLFSSL_MSG("Invalid parameter");
  10783. }
  10784. else {
  10785. ret = WOLFSSL_SUCCESS;
  10786. }
  10787. #ifdef WOLFSSL_SMALL_STACK
  10788. if (ret == WOLFSSL_SUCCESS) {
  10789. dCert = (DecodedCert *)XMALLOC(sizeof(*dCert), x->heap,
  10790. DYNAMIC_TYPE_DCERT);
  10791. if (dCert == NULL) {
  10792. WOLFSSL_MSG("\tout of memory");
  10793. ret = WOLFSSL_FAILURE;
  10794. }
  10795. }
  10796. #endif
  10797. if (ret == WOLFSSL_SUCCESS) {
  10798. InitDecodedCert(dCert, x->derCert->buffer, x->derCert->length, NULL);
  10799. ret = ParseCertRelative(dCert, CERT_TYPE, 0, NULL);
  10800. if (ret != 0) {
  10801. ret = WOLFSSL_FAILURE;
  10802. }
  10803. else {
  10804. ret = CheckIPAddr(dCert, ipasc);
  10805. if (ret != 0) {
  10806. ret = WOLFSSL_FAILURE;
  10807. }
  10808. else {
  10809. ret = WOLFSSL_SUCCESS;
  10810. }
  10811. }
  10812. FreeDecodedCert(dCert);
  10813. }
  10814. #ifdef WOLFSSL_SMALL_STACK
  10815. if (dCert != NULL)
  10816. XFREE(dCert, x->heap, DYNAMIC_TYPE_DCERT);
  10817. #endif
  10818. return ret;
  10819. }
  10820. #endif
  10821. #if defined(OPENSSL_EXTRA) && defined(WOLFSSL_CERT_GEN)
  10822. int wolfSSL_X509_check_email(WOLFSSL_X509 *x, const char *chk, size_t chkLen,
  10823. unsigned int flags)
  10824. {
  10825. WOLFSSL_X509_NAME *subjName;
  10826. int emailLen;
  10827. char *emailBuf;
  10828. (void)flags;
  10829. WOLFSSL_ENTER("wolfSSL_X509_check_email");
  10830. if ((x == NULL) || (chk == NULL)) {
  10831. WOLFSSL_MSG("Invalid parameter");
  10832. return WOLFSSL_FAILURE;
  10833. }
  10834. subjName = wolfSSL_X509_get_subject_name(x);
  10835. if (subjName == NULL)
  10836. return WOLFSSL_FAILURE;
  10837. /* Call with NULL buffer to get required length. */
  10838. emailLen = wolfSSL_X509_NAME_get_text_by_NID(subjName, NID_emailAddress,
  10839. NULL, 0);
  10840. if (emailLen < 0)
  10841. return WOLFSSL_FAILURE;
  10842. ++emailLen; /* Add 1 for the NUL. */
  10843. emailBuf = (char*)XMALLOC(emailLen, x->heap, DYNAMIC_TYPE_OPENSSL);
  10844. if (emailBuf == NULL)
  10845. return WOLFSSL_FAILURE;
  10846. emailLen = wolfSSL_X509_NAME_get_text_by_NID(subjName, NID_emailAddress,
  10847. emailBuf, emailLen);
  10848. if (emailLen < 0) {
  10849. XFREE(emailBuf, x->heap, DYNAMIC_TYPE_OPENSSL);
  10850. return WOLFSSL_FAILURE;
  10851. }
  10852. if (chkLen == 0)
  10853. chkLen = XSTRLEN(chk);
  10854. if (chkLen != (size_t)emailLen
  10855. || XSTRNCMP(chk, emailBuf, chkLen)) {
  10856. XFREE(emailBuf, x->heap, DYNAMIC_TYPE_OPENSSL);
  10857. return WOLFSSL_FAILURE;
  10858. }
  10859. XFREE(emailBuf, x->heap, DYNAMIC_TYPE_OPENSSL);
  10860. return WOLFSSL_SUCCESS;
  10861. }
  10862. #endif /* OPENSSL_EXTRA && WOLFSSL_CERT_GEN */
  10863. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY) \
  10864. || defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY)
  10865. int wolfSSL_X509_NAME_digest(const WOLFSSL_X509_NAME *name,
  10866. const WOLFSSL_EVP_MD *type, unsigned char *md, unsigned int *len)
  10867. {
  10868. WOLFSSL_ENTER("wolfSSL_X509_NAME_digest");
  10869. if (name == NULL || type == NULL)
  10870. return WOLFSSL_FAILURE;
  10871. #if !defined(NO_FILESYSTEM) && !defined(NO_PWDBASED)
  10872. return wolfSSL_EVP_Digest((unsigned char*)name->name,
  10873. name->sz, md, len, type, NULL);
  10874. #else
  10875. (void)md;
  10876. (void)len;
  10877. return NOT_COMPILED_IN;
  10878. #endif
  10879. }
  10880. #endif /* OPENSSL_ALL || WOLFSSL_NGINX || WOLFSSL_HAPROXY ||
  10881. OPENSSL_EXTRA || HAVE_LIGHTY */
  10882. #if defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY) || \
  10883. defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)
  10884. /**
  10885. * Find the issuing cert of the input cert. On a self-signed cert this
  10886. * function will return an error.
  10887. * @param issuer The issuer x509 struct is returned here
  10888. * @param cm The cert manager that is queried for the issuer
  10889. * @param x This cert's issuer will be queried in cm
  10890. * @return WOLFSSL_SUCCESS on success
  10891. * WOLFSSL_FAILURE on error
  10892. */
  10893. static int x509GetIssuerFromCM(WOLFSSL_X509 **issuer, WOLFSSL_CERT_MANAGER* cm,
  10894. WOLFSSL_X509 *x)
  10895. {
  10896. Signer* ca = NULL;
  10897. #ifdef WOLFSSL_SMALL_STACK
  10898. DecodedCert* cert = NULL;
  10899. #else
  10900. DecodedCert cert[1];
  10901. #endif
  10902. if (cm == NULL || x == NULL || x->derCert == NULL) {
  10903. WOLFSSL_MSG("No cert DER buffer or NULL cm. Defining "
  10904. "WOLFSSL_SIGNER_DER_CERT could solve the issue");
  10905. return WOLFSSL_FAILURE;
  10906. }
  10907. #ifdef WOLFSSL_SMALL_STACK
  10908. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL, DYNAMIC_TYPE_DCERT);
  10909. if (cert == NULL)
  10910. return WOLFSSL_FAILURE;
  10911. #endif
  10912. /* Use existing CA retrieval APIs that use DecodedCert. */
  10913. InitDecodedCert(cert, x->derCert->buffer, x->derCert->length, NULL);
  10914. if (ParseCertRelative(cert, CERT_TYPE, 0, NULL) == 0
  10915. && !cert->selfSigned) {
  10916. #ifndef NO_SKID
  10917. if (cert->extAuthKeyIdSet)
  10918. ca = GetCA(cm, cert->extAuthKeyId);
  10919. if (ca == NULL)
  10920. ca = GetCAByName(cm, cert->issuerHash);
  10921. #else /* NO_SKID */
  10922. ca = GetCA(cm, cert->issuerHash);
  10923. #endif /* NO SKID */
  10924. }
  10925. FreeDecodedCert(cert);
  10926. #ifdef WOLFSSL_SMALL_STACK
  10927. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  10928. #endif
  10929. if (ca == NULL)
  10930. return WOLFSSL_FAILURE;
  10931. #ifdef WOLFSSL_SIGNER_DER_CERT
  10932. /* populate issuer with Signer DER */
  10933. if (wolfSSL_X509_d2i(issuer, ca->derCert->buffer,
  10934. ca->derCert->length) == NULL)
  10935. return WOLFSSL_FAILURE;
  10936. #else
  10937. /* Create an empty certificate as CA doesn't have a certificate. */
  10938. *issuer = (WOLFSSL_X509 *)XMALLOC(sizeof(WOLFSSL_X509), 0,
  10939. DYNAMIC_TYPE_OPENSSL);
  10940. if (*issuer == NULL)
  10941. return WOLFSSL_FAILURE;
  10942. InitX509((*issuer), 1, NULL);
  10943. #endif
  10944. return WOLFSSL_SUCCESS;
  10945. }
  10946. void wolfSSL_X509_email_free(WOLF_STACK_OF(WOLFSSL_STRING) *sk)
  10947. {
  10948. WOLFSSL_STACK *curr;
  10949. while (sk != NULL) {
  10950. curr = sk;
  10951. sk = sk->next;
  10952. XFREE(curr, NULL, DYNAMIC_TYPE_OPENSSL);
  10953. }
  10954. }
  10955. WOLF_STACK_OF(WOLFSSL_STRING) *wolfSSL_X509_get1_ocsp(WOLFSSL_X509 *x)
  10956. {
  10957. WOLFSSL_STACK* list = NULL;
  10958. char* url;
  10959. if (x == NULL || x->authInfoSz == 0)
  10960. return NULL;
  10961. list = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK) + x->authInfoSz + 1,
  10962. NULL, DYNAMIC_TYPE_OPENSSL);
  10963. if (list == NULL)
  10964. return NULL;
  10965. url = (char*)list;
  10966. url += sizeof(WOLFSSL_STACK);
  10967. XMEMCPY(url, x->authInfo, x->authInfoSz);
  10968. url[x->authInfoSz] = '\0';
  10969. list->data.string = url;
  10970. list->next = NULL;
  10971. list->num = 1;
  10972. return list;
  10973. }
  10974. int wolfSSL_X509_check_issued(WOLFSSL_X509 *issuer, WOLFSSL_X509 *subject)
  10975. {
  10976. WOLFSSL_X509_NAME *issuerName = wolfSSL_X509_get_issuer_name(subject);
  10977. WOLFSSL_X509_NAME *subjectName = wolfSSL_X509_get_subject_name(issuer);
  10978. if (issuerName == NULL || subjectName == NULL)
  10979. return X509_V_ERR_SUBJECT_ISSUER_MISMATCH;
  10980. /* Literal matching of encoded names and key ids. */
  10981. if (issuerName->sz != subjectName->sz ||
  10982. XMEMCMP(issuerName->name, subjectName->name, subjectName->sz) != 0) {
  10983. return X509_V_ERR_SUBJECT_ISSUER_MISMATCH;
  10984. }
  10985. if (subject->authKeyId != NULL && issuer->subjKeyId != NULL) {
  10986. if (subject->authKeyIdSz != issuer->subjKeyIdSz ||
  10987. XMEMCMP(subject->authKeyId, issuer->subjKeyId,
  10988. issuer->subjKeyIdSz) != 0) {
  10989. return X509_V_ERR_SUBJECT_ISSUER_MISMATCH;
  10990. }
  10991. }
  10992. return X509_V_OK;
  10993. }
  10994. #endif /* WOLFSSL_NGINX || WOLFSSL_HAPROXY || OPENSSL_EXTRA || OPENSSL_ALL */
  10995. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  10996. defined(KEEP_PEER_CERT)
  10997. WOLFSSL_X509* wolfSSL_X509_dup(WOLFSSL_X509 *x)
  10998. {
  10999. WOLFSSL_ENTER("wolfSSL_X509_dup");
  11000. if (x == NULL) {
  11001. WOLFSSL_MSG("Error: NULL input");
  11002. return NULL;
  11003. }
  11004. if (x->derCert == NULL) {
  11005. WOLFSSL_MSG("Error: NULL derCert parameter");
  11006. return NULL;
  11007. }
  11008. return wolfSSL_X509_d2i(NULL, x->derCert->buffer, x->derCert->length);
  11009. }
  11010. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  11011. #if defined(OPENSSL_EXTRA)
  11012. int wolfSSL_X509_check_ca(WOLFSSL_X509 *x509)
  11013. {
  11014. WOLFSSL_ENTER("X509_check_ca");
  11015. if (x509 == NULL)
  11016. return WOLFSSL_FAILURE;
  11017. if (x509->isCa)
  11018. return 1;
  11019. if (x509->extKeyUsageCrit)
  11020. return 4;
  11021. return 0;
  11022. }
  11023. #endif /* OPENSSL_EXTRA */
  11024. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  11025. long wolfSSL_X509_get_version(const WOLFSSL_X509 *x509)
  11026. {
  11027. int version = 0;
  11028. WOLFSSL_ENTER("wolfSSL_X509_get_version");
  11029. if (x509 == NULL){
  11030. WOLFSSL_MSG("invalid parameter");
  11031. return 0L;
  11032. }
  11033. version = x509->version;
  11034. if (version != 0)
  11035. return (long)version - 1L;
  11036. return 0L;
  11037. }
  11038. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  11039. #if defined(OPENSSL_EXTRA)
  11040. int wolfSSL_X509_get_signature_nid(const WOLFSSL_X509 *x)
  11041. {
  11042. if (x == NULL)
  11043. return 0;
  11044. return oid2nid(x->sigOID, oidSigType);
  11045. }
  11046. #endif /* OPENSSL_EXTRA */
  11047. #if defined(OPENSSL_EXTRA)
  11048. WOLFSSL_STACK* wolfSSL_sk_X509_new(WOLF_SK_COMPARE_CB(WOLFSSL_X509, cb))
  11049. {
  11050. (void)cb;
  11051. return wolfSSL_sk_X509_new_null();
  11052. }
  11053. WOLFSSL_STACK* wolfSSL_sk_X509_new_null(void)
  11054. {
  11055. WOLFSSL_STACK* s = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  11056. DYNAMIC_TYPE_OPENSSL);
  11057. if (s != NULL) {
  11058. XMEMSET(s, 0, sizeof(*s));
  11059. s->type = STACK_TYPE_X509;
  11060. }
  11061. return s;
  11062. }
  11063. #endif /* OPENSSL_EXTRA */
  11064. #ifdef OPENSSL_ALL
  11065. WOLFSSL_STACK* wolfSSL_sk_X509_OBJECT_new(void)
  11066. {
  11067. WOLFSSL_STACK* s = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  11068. DYNAMIC_TYPE_OPENSSL);
  11069. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_new");
  11070. if (s != NULL) {
  11071. XMEMSET(s, 0, sizeof(*s));
  11072. s->type = STACK_TYPE_X509_OBJ;
  11073. }
  11074. return s;
  11075. }
  11076. void wolfSSL_sk_X509_OBJECT_free(WOLFSSL_STACK* s)
  11077. {
  11078. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_free");
  11079. wolfSSL_sk_free(s);
  11080. }
  11081. void wolfSSL_sk_X509_OBJECT_pop_free(WOLFSSL_STACK* s,
  11082. void (*f) (WOLFSSL_X509_OBJECT*))
  11083. {
  11084. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_pop_free");
  11085. wolfSSL_sk_pop_free(s, (wolfSSL_sk_freefunc)f);
  11086. }
  11087. int wolfSSL_sk_X509_OBJECT_push(WOLFSSL_STACK* sk, WOLFSSL_X509_OBJECT* obj)
  11088. {
  11089. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_push");
  11090. if (sk == NULL || obj == NULL) {
  11091. return WOLFSSL_FAILURE;
  11092. }
  11093. return wolfSSL_sk_push(sk, obj);
  11094. }
  11095. #endif /* OPENSSL_ALL */
  11096. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  11097. /* unlike wolfSSL_X509_NAME_dup this does not malloc a duplicate, only deep
  11098. * copy. "to" is expected to be a fresh blank name, if not pointers could be
  11099. * lost */
  11100. int wolfSSL_X509_NAME_copy(WOLFSSL_X509_NAME* from, WOLFSSL_X509_NAME* to)
  11101. {
  11102. int i;
  11103. WOLFSSL_X509_NAME_ENTRY* ne;
  11104. WOLFSSL_ENTER("wolfSSL_X509_NAME_copy");
  11105. if (from == NULL || to == NULL) {
  11106. WOLFSSL_MSG("NULL parameter");
  11107. return BAD_FUNC_ARG;
  11108. }
  11109. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(HAVE_LIGHTY)
  11110. if (from->rawLen > 0) {
  11111. if (from->rawLen > ASN_NAME_MAX) {
  11112. WOLFSSL_MSG("Bad raw size");
  11113. return BAD_FUNC_ARG;
  11114. }
  11115. XMEMCPY(to->raw, from->raw, from->rawLen);
  11116. to->rawLen = from->rawLen;
  11117. }
  11118. #endif
  11119. if (from->dynamicName) {
  11120. to->name = (char*)XMALLOC(from->sz, to->heap, DYNAMIC_TYPE_SUBJECT_CN);
  11121. if (to->name == NULL)
  11122. return WOLFSSL_FAILURE;
  11123. to->dynamicName = 1;
  11124. }
  11125. XMEMCPY(to->name, from->name, from->sz);
  11126. to->sz = from->sz;
  11127. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  11128. ne = wolfSSL_X509_NAME_get_entry(from, i);
  11129. if (ne != NULL)
  11130. wolfSSL_X509_NAME_add_entry(to, ne, i, 1);
  11131. }
  11132. to->entrySz = from->entrySz;
  11133. return WOLFSSL_SUCCESS;
  11134. }
  11135. /* copies over information from "name" to the "cert" subject name
  11136. * returns WOLFSSL_SUCCESS on success */
  11137. int wolfSSL_X509_set_subject_name(WOLFSSL_X509 *cert, WOLFSSL_X509_NAME *name)
  11138. {
  11139. WOLFSSL_ENTER("X509_set_subject_name");
  11140. if (cert == NULL || name == NULL)
  11141. return WOLFSSL_FAILURE;
  11142. FreeX509Name(&cert->subject);
  11143. InitX509Name(&cert->subject, 0, cert->heap);
  11144. if (wolfSSL_X509_NAME_copy(name, &cert->subject) != WOLFSSL_SUCCESS) {
  11145. FreeX509Name(&cert->subject);
  11146. return WOLFSSL_FAILURE;
  11147. }
  11148. cert->subject.x509 = cert;
  11149. return WOLFSSL_SUCCESS;
  11150. }
  11151. /* copies over information from "name" to the "cert" issuer name
  11152. * returns WOLFSSL_SUCCESS on success */
  11153. int wolfSSL_X509_set_issuer_name(WOLFSSL_X509 *cert, WOLFSSL_X509_NAME *name)
  11154. {
  11155. WOLFSSL_ENTER("X509_set_issuer_name");
  11156. if (cert == NULL || name == NULL)
  11157. return WOLFSSL_FAILURE;
  11158. FreeX509Name(&cert->issuer);
  11159. InitX509Name(&cert->issuer, 0, cert->heap);
  11160. if (wolfSSL_X509_NAME_copy(name, &cert->issuer) != WOLFSSL_SUCCESS) {
  11161. FreeX509Name(&cert->issuer);
  11162. return WOLFSSL_FAILURE;
  11163. }
  11164. cert->issuer.x509 = cert;
  11165. cert->issuerSet = 1;
  11166. return WOLFSSL_SUCCESS;
  11167. }
  11168. int wolfSSL_X509_set_notAfter(WOLFSSL_X509* x509, const WOLFSSL_ASN1_TIME* t)
  11169. {
  11170. if (x509 == NULL || t == NULL) {
  11171. return WOLFSSL_FAILURE;
  11172. }
  11173. x509->notAfter.type = t->type;
  11174. x509->notAfter.length = t->length;
  11175. XMEMCPY(x509->notAfter.data, t->data, CTC_DATE_SIZE);
  11176. return WOLFSSL_SUCCESS;
  11177. }
  11178. int wolfSSL_X509_set_notBefore(WOLFSSL_X509* x509, const WOLFSSL_ASN1_TIME* t)
  11179. {
  11180. if (x509 == NULL || t == NULL) {
  11181. return WOLFSSL_FAILURE;
  11182. }
  11183. x509->notBefore.type = t->type;
  11184. x509->notBefore.length = t->length;
  11185. XMEMCPY(x509->notBefore.data, t->data, CTC_DATE_SIZE);
  11186. return WOLFSSL_SUCCESS;
  11187. }
  11188. int wolfSSL_X509_set_serialNumber(WOLFSSL_X509* x509, WOLFSSL_ASN1_INTEGER* s)
  11189. {
  11190. WOLFSSL_ENTER("wolfSSL_X509_set_serialNumber");
  11191. if (!x509 || !s || s->length >= EXTERNAL_SERIAL_SIZE)
  11192. return WOLFSSL_FAILURE;
  11193. /* WOLFSSL_ASN1_INTEGER has type | size | data
  11194. * Sanity check that the data is actually in ASN format */
  11195. if (s->length < 3 && s->data[0] != ASN_INTEGER &&
  11196. s->data[1] != s->length - 2) {
  11197. return WOLFSSL_FAILURE;
  11198. }
  11199. XMEMCPY(x509->serial, s->data + 2, s->length - 2);
  11200. x509->serialSz = s->length - 2;
  11201. x509->serial[s->length] = 0;
  11202. return WOLFSSL_SUCCESS;
  11203. }
  11204. int wolfSSL_X509_set_pubkey(WOLFSSL_X509 *cert, WOLFSSL_EVP_PKEY *pkey)
  11205. {
  11206. byte* p = NULL;
  11207. int derSz = 0;
  11208. WOLFSSL_ENTER("wolfSSL_X509_set_pubkey");
  11209. if (cert == NULL || pkey == NULL)
  11210. return WOLFSSL_FAILURE;
  11211. /* Regenerate since pkey->pkey.ptr may contain private key */
  11212. switch (pkey->type) {
  11213. #if (defined(WOLFSSL_KEY_GEN) || defined(OPENSSL_EXTRA)) && !defined(NO_RSA)
  11214. case EVP_PKEY_RSA:
  11215. {
  11216. RsaKey* rsa;
  11217. if (pkey->rsa == NULL || pkey->rsa->internal == NULL)
  11218. return WOLFSSL_FAILURE;
  11219. rsa = (RsaKey*)pkey->rsa->internal;
  11220. derSz = wc_RsaPublicKeyDerSize(rsa, 1);
  11221. if (derSz <= 0)
  11222. return WOLFSSL_FAILURE;
  11223. p = (byte*)XMALLOC(derSz, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  11224. if (p == NULL)
  11225. return WOLFSSL_FAILURE;
  11226. if ((derSz = wc_RsaKeyToPublicDer(rsa, p, derSz)) <= 0) {
  11227. XFREE(p, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  11228. return WOLFSSL_FAILURE;
  11229. }
  11230. cert->pubKeyOID = RSAk;
  11231. }
  11232. break;
  11233. #endif /* (WOLFSSL_KEY_GEN || OPENSSL_EXTRA) && !NO_RSA */
  11234. #if !defined(HAVE_SELFTEST) && (defined(WOLFSSL_KEY_GEN) || \
  11235. defined(WOLFSSL_CERT_GEN)) && !defined(NO_DSA)
  11236. case EVP_PKEY_DSA:
  11237. {
  11238. DsaKey* dsa;
  11239. if (pkey->dsa == NULL || pkey->dsa->internal == NULL)
  11240. return WOLFSSL_FAILURE;
  11241. dsa = (DsaKey*)pkey->dsa->internal;
  11242. /* size of pub, priv, p, q, g + ASN.1 additional information */
  11243. derSz = 5 * mp_unsigned_bin_size(&dsa->g) + MAX_ALGO_SZ;
  11244. p = (byte*)XMALLOC(derSz, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  11245. if (p == NULL)
  11246. return WOLFSSL_FAILURE;
  11247. if ((derSz = wc_DsaKeyToPublicDer(dsa, p, derSz)) <= 0) {
  11248. XFREE(p, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  11249. return WOLFSSL_FAILURE;
  11250. }
  11251. cert->pubKeyOID = RSAk;
  11252. }
  11253. break;
  11254. #endif /* !HAVE_SELFTEST && (WOLFSSL_KEY_GEN || WOLFSSL_CERT_GEN) && !NO_DSA */
  11255. #ifdef HAVE_ECC
  11256. case EVP_PKEY_EC:
  11257. {
  11258. ecc_key* ecc;
  11259. if (pkey->ecc == NULL || pkey->ecc->internal == NULL)
  11260. return WOLFSSL_FAILURE;
  11261. ecc = (ecc_key*)pkey->ecc->internal;
  11262. derSz = wc_EccPublicKeyDerSize(ecc, 1);
  11263. if (derSz <= 0)
  11264. return WOLFSSL_FAILURE;
  11265. p = (byte*)XMALLOC(derSz, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  11266. if (p == NULL)
  11267. return WOLFSSL_FAILURE;
  11268. if ((derSz = wc_EccPublicKeyToDer(ecc, p, derSz, 1)) <= 0) {
  11269. XFREE(p, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  11270. return WOLFSSL_FAILURE;
  11271. }
  11272. cert->pubKeyOID = ECDSAk;
  11273. }
  11274. break;
  11275. #endif
  11276. default:
  11277. return WOLFSSL_FAILURE;
  11278. }
  11279. cert->pubKey.buffer = p;
  11280. cert->pubKey.length = derSz;
  11281. return WOLFSSL_SUCCESS;
  11282. }
  11283. int wolfSSL_X509_set_version(WOLFSSL_X509* x509, long v)
  11284. {
  11285. WOLFSSL_ENTER("wolfSSL_X509_set_version");
  11286. if ((x509 == NULL) || (v < 0) || (v >= INT_MAX)) {
  11287. return WOLFSSL_FAILURE;
  11288. }
  11289. x509->version = (int) v + 1;
  11290. return WOLFSSL_SUCCESS;
  11291. }
  11292. #endif /* (OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL) && WOLFSSL_CERT_GEN */
  11293. #if defined(OPENSSL_ALL) && \
  11294. defined(WOLFSSL_CERT_GEN) && defined(WOLFSSL_CERT_REQ)
  11295. void wolfSSL_X509V3_set_ctx(WOLFSSL_X509V3_CTX* ctx, WOLFSSL_X509* issuer,
  11296. WOLFSSL_X509* subject, WOLFSSL_X509* req, WOLFSSL_X509_CRL* crl,
  11297. int flag)
  11298. {
  11299. int ret = WOLFSSL_SUCCESS;
  11300. WOLFSSL_ENTER("wolfSSL_X509V3_set_ctx");
  11301. if (!ctx)
  11302. return;
  11303. /* not checking ctx->x509 for null first since app won't have initialized
  11304. * this X509V3_CTX before this function call */
  11305. ctx->x509 = wolfSSL_X509_new();
  11306. if (!ctx->x509)
  11307. return;
  11308. /* Set parameters in ctx as long as ret == WOLFSSL_SUCCESS */
  11309. if (issuer)
  11310. ret = wolfSSL_X509_set_issuer_name(ctx->x509,&issuer->issuer);
  11311. if (subject && ret == WOLFSSL_SUCCESS)
  11312. ret = wolfSSL_X509_set_subject_name(ctx->x509,&subject->subject);
  11313. if (req && ret == WOLFSSL_SUCCESS) {
  11314. WOLFSSL_MSG("req not implemented.");
  11315. }
  11316. if (crl && ret == WOLFSSL_SUCCESS) {
  11317. WOLFSSL_MSG("crl not implemented.");
  11318. }
  11319. if (flag && ret == WOLFSSL_SUCCESS) {
  11320. WOLFSSL_MSG("flag not implemented.");
  11321. }
  11322. if (!ret) {
  11323. WOLFSSL_MSG("Error setting WOLFSSL_X509V3_CTX parameters.");
  11324. }
  11325. }
  11326. #ifndef NO_BIO
  11327. int wolfSSL_i2d_X509_REQ(WOLFSSL_X509* req, unsigned char** out)
  11328. {
  11329. int derSz = 0;
  11330. int ret = WOLFSSL_FAILURE;
  11331. WOLFSSL_BIO* bio = NULL;
  11332. WOLFSSL_ENTER("wolfSSL_i2d_X509_REQ");
  11333. if (req == NULL || out == NULL) {
  11334. return BAD_FUNC_ARG;
  11335. }
  11336. if (!(bio = wolfSSL_BIO_new(wolfSSL_BIO_s_mem()))) {
  11337. return WOLFSSL_FAILURE;
  11338. }
  11339. if (wolfSSL_i2d_X509_REQ_bio(bio, req) != WOLFSSL_SUCCESS) {
  11340. WOLFSSL_MSG("wolfSSL_i2d_X509_REQ_bio error");
  11341. goto cleanup;
  11342. }
  11343. derSz = wolfSSL_BIO_get_len(bio);
  11344. if (*out == NULL) {
  11345. *out = (unsigned char*)XMALLOC(derSz, NULL, DYNAMIC_TYPE_OPENSSL);
  11346. if (!*out) {
  11347. WOLFSSL_MSG("malloc error");
  11348. ret = MEMORY_E;
  11349. goto cleanup;
  11350. }
  11351. }
  11352. if (wolfSSL_BIO_read(bio, *out, derSz) != derSz) {
  11353. WOLFSSL_MSG("wolfSSL_BIO_read error");
  11354. goto cleanup;
  11355. }
  11356. ret = derSz;
  11357. cleanup:
  11358. wolfSSL_BIO_free(bio);
  11359. return ret;
  11360. }
  11361. #endif /* !NO_BIO */
  11362. WOLFSSL_X509* wolfSSL_X509_REQ_new(void)
  11363. {
  11364. return wolfSSL_X509_new();
  11365. }
  11366. void wolfSSL_X509_REQ_free(WOLFSSL_X509* req)
  11367. {
  11368. wolfSSL_X509_free(req);
  11369. }
  11370. int wolfSSL_X509_REQ_sign(WOLFSSL_X509 *req, WOLFSSL_EVP_PKEY *pkey,
  11371. const WOLFSSL_EVP_MD *md)
  11372. {
  11373. int ret;
  11374. #ifdef WOLFSSL_SMALL_STACK
  11375. byte* der = NULL;
  11376. #else
  11377. byte der[2048];
  11378. #endif
  11379. int derSz = 2048;
  11380. if (req == NULL || pkey == NULL || md == NULL) {
  11381. WOLFSSL_LEAVE("wolfSSL_X509_REQ_sign", BAD_FUNC_ARG);
  11382. return WOLFSSL_FAILURE;
  11383. }
  11384. #ifdef WOLFSSL_SMALL_STACK
  11385. der = (byte*)XMALLOC(derSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  11386. if (der == NULL) {
  11387. return WOLFSSL_FAILURE;
  11388. }
  11389. #endif
  11390. /* Create a Cert that has the certificate request fields. */
  11391. req->sigOID = wolfSSL_sigTypeFromPKEY((WOLFSSL_EVP_MD*)md, pkey);
  11392. ret = wolfssl_x509_make_der(req, 1, der, &derSz, 0);
  11393. if (ret != WOLFSSL_SUCCESS) {
  11394. #ifdef WOLFSSL_SMALL_STACK
  11395. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  11396. #endif
  11397. WOLFSSL_MSG("Unable to make DER for X509");
  11398. WOLFSSL_LEAVE("wolfSSL_X509_REQ_sign", ret);
  11399. return WOLFSSL_FAILURE;
  11400. }
  11401. if (wolfSSL_X509_resign_cert(req, 1, der, 2048, derSz,
  11402. (WOLFSSL_EVP_MD*)md, pkey) <= 0) {
  11403. #ifdef WOLFSSL_SMALL_STACK
  11404. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  11405. #endif
  11406. return WOLFSSL_FAILURE;
  11407. }
  11408. #ifdef WOLFSSL_SMALL_STACK
  11409. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  11410. #endif
  11411. return WOLFSSL_SUCCESS;
  11412. }
  11413. int wolfSSL_X509_REQ_sign_ctx(WOLFSSL_X509 *req,
  11414. WOLFSSL_EVP_MD_CTX* md_ctx)
  11415. {
  11416. if (md_ctx && md_ctx->pctx)
  11417. return wolfSSL_X509_REQ_sign(req, md_ctx->pctx->pkey,
  11418. wolfSSL_EVP_MD_CTX_md(md_ctx));
  11419. else
  11420. return WOLFSSL_FAILURE;
  11421. }
  11422. static int regenX509REQDerBuffer(WOLFSSL_X509* x509)
  11423. {
  11424. int derSz = X509_BUFFER_SZ;
  11425. int ret = WOLFSSL_FAILURE;
  11426. #ifdef WOLFSSL_SMALL_STACK
  11427. byte* der;
  11428. der = (byte*)XMALLOC(derSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  11429. if (!der) {
  11430. WOLFSSL_MSG("malloc failed");
  11431. return WOLFSSL_FAILURE;
  11432. }
  11433. #else
  11434. byte der[X509_BUFFER_SZ];
  11435. #endif
  11436. if (wolfssl_x509_make_der(x509, 1, der, &derSz, 0) == WOLFSSL_SUCCESS) {
  11437. FreeDer(&x509->derCert);
  11438. if (AllocDer(&x509->derCert, derSz, CERT_TYPE, x509->heap) == 0) {
  11439. XMEMCPY(x509->derCert->buffer, der, derSz);
  11440. ret = WOLFSSL_SUCCESS;
  11441. }
  11442. else {
  11443. WOLFSSL_MSG("Failed to allocate DER buffer for X509");
  11444. }
  11445. }
  11446. else {
  11447. WOLFSSL_MSG("Unable to make DER for X509 REQ");
  11448. }
  11449. #ifdef WOLFSSL_SMALL_STACK
  11450. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  11451. #endif
  11452. return ret;
  11453. }
  11454. int wolfSSL_X509_REQ_add_extensions(WOLFSSL_X509* req,
  11455. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* ext_sk)
  11456. {
  11457. if (!req || !ext_sk) {
  11458. WOLFSSL_MSG("Bad parameter");
  11459. return WOLFSSL_FAILURE;
  11460. }
  11461. while (ext_sk) {
  11462. WOLFSSL_X509_EXTENSION* ext = ext_sk->data.ext;
  11463. if (wolfSSL_X509_add_ext(req, ext, -1) != WOLFSSL_SUCCESS) {
  11464. WOLFSSL_MSG("wolfSSL_X509_add_ext error");
  11465. return WOLFSSL_FAILURE;
  11466. }
  11467. ext_sk = ext_sk->next;
  11468. }
  11469. return regenX509REQDerBuffer(req);
  11470. }
  11471. int wolfSSL_X509_REQ_add1_attr_by_txt(WOLFSSL_X509 *req,
  11472. const char *attrname, int type,
  11473. const unsigned char *bytes, int len)
  11474. {
  11475. WOLFSSL_ENTER("wolfSSL_X509_REQ_add1_attr_by_txt");
  11476. #ifdef HAVE_LIBEST
  11477. if (!req || !attrname || !bytes || type != MBSTRING_ASC) {
  11478. WOLFSSL_MSG("Bad parameter");
  11479. return WOLFSSL_FAILURE;
  11480. }
  11481. if (len < 0) {
  11482. len = (int)XSTRLEN((char*)bytes);
  11483. }
  11484. /* For now just pretend that we support this for libest testing */
  11485. if (len == XSTR_SIZEOF("1.3.6.1.1.1.1.22") &&
  11486. XMEMCMP("1.3.6.1.1.1.1.22", bytes, len) == 0) {
  11487. /* MAC Address */
  11488. }
  11489. else if (len == XSTR_SIZEOF("1.2.840.10045.2.1") &&
  11490. XMEMCMP("1.2.840.10045.2.1", bytes, len) == 0) {
  11491. /* ecPublicKey */
  11492. }
  11493. else if (len == XSTR_SIZEOF("1.2.840.10045.4.3.3") &&
  11494. XMEMCMP("1.2.840.10045.4.3.3", bytes, len) == 0) {
  11495. /* ecdsa-with-SHA384 */
  11496. }
  11497. else {
  11498. return WOLFSSL_FAILURE;
  11499. }
  11500. /* return error if not built for libest */
  11501. return WOLFSSL_SUCCESS;
  11502. #else
  11503. (void)req;
  11504. (void)attrname;
  11505. (void)type;
  11506. (void)bytes;
  11507. (void)len;
  11508. return WOLFSSL_FAILURE;
  11509. #endif
  11510. }
  11511. static int wolfSSL_X509_ATTRIBUTE_set(WOLFSSL_X509_ATTRIBUTE* attr,
  11512. const char* data, int dataSz, int type, int nid)
  11513. {
  11514. if (attr) {
  11515. attr->value->value.asn1_string = wolfSSL_ASN1_STRING_new();
  11516. if (wolfSSL_ASN1_STRING_set(attr->value->value.asn1_string,
  11517. data, dataSz) != WOLFSSL_SUCCESS) {
  11518. wolfSSL_ASN1_STRING_free(attr->value->value.asn1_string);
  11519. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set error");
  11520. return WOLFSSL_FAILURE;
  11521. }
  11522. attr->value->type = type;
  11523. attr->object->nid = nid;
  11524. }
  11525. else {
  11526. WOLFSSL_MSG("wolfSSL_X509_ATTRIBUTE_new error");
  11527. return WOLFSSL_FAILURE;
  11528. }
  11529. return WOLFSSL_SUCCESS;
  11530. }
  11531. int wolfSSL_X509_REQ_add1_attr_by_NID(WOLFSSL_X509 *req,
  11532. int nid, int type,
  11533. const unsigned char *bytes,
  11534. int len)
  11535. {
  11536. int ret;
  11537. WOLFSSL_X509_ATTRIBUTE* attr;
  11538. WOLFSSL_ENTER("wolfSSL_X509_REQ_add1_attr_by_NID");
  11539. if (!req || !bytes || type != MBSTRING_ASC) {
  11540. WOLFSSL_MSG("Bad parameter");
  11541. return WOLFSSL_FAILURE;
  11542. }
  11543. switch (nid) {
  11544. case NID_pkcs9_challengePassword:
  11545. if (len < 0)
  11546. len = (int)XSTRLEN((char*)bytes);
  11547. if (len < CTC_NAME_SIZE) {
  11548. XMEMCPY(req->challengePw, bytes, len);
  11549. req->challengePw[len] = '\0';
  11550. }
  11551. else {
  11552. WOLFSSL_MSG("Challenge password too long");
  11553. WOLFSSL_ERROR_VERBOSE(BUFFER_E);
  11554. return WOLFSSL_FAILURE;
  11555. }
  11556. break;
  11557. case NID_serialNumber:
  11558. if (len < 0)
  11559. len = (int)XSTRLEN((char*)bytes);
  11560. if (len + 1 > EXTERNAL_SERIAL_SIZE) {
  11561. WOLFSSL_MSG("SerialNumber too long");
  11562. WOLFSSL_ERROR_VERBOSE(BUFFER_E);
  11563. return WOLFSSL_FAILURE;
  11564. }
  11565. XMEMCPY(req->serial, bytes, len);
  11566. req->serialSz = len;
  11567. break;
  11568. case NID_pkcs9_unstructuredName:
  11569. case NID_pkcs9_contentType:
  11570. case NID_surname:
  11571. case NID_initials:
  11572. case NID_givenName:
  11573. case NID_dnQualifier:
  11574. break;
  11575. default:
  11576. WOLFSSL_MSG("Unsupported attribute");
  11577. return WOLFSSL_FAILURE;
  11578. }
  11579. attr = wolfSSL_X509_ATTRIBUTE_new();
  11580. ret = wolfSSL_X509_ATTRIBUTE_set(attr, (const char*)bytes, len,
  11581. V_ASN1_PRINTABLESTRING, nid);
  11582. if (ret != WOLFSSL_SUCCESS) {
  11583. wolfSSL_X509_ATTRIBUTE_free(attr);
  11584. }
  11585. else {
  11586. if (req->reqAttributes == NULL) {
  11587. req->reqAttributes = wolfSSL_sk_new_node(req->heap);
  11588. req->reqAttributes->type = STACK_TYPE_X509_REQ_ATTR;
  11589. }
  11590. ret = wolfSSL_sk_push(req->reqAttributes, attr);
  11591. }
  11592. return ret;
  11593. }
  11594. WOLFSSL_X509 *wolfSSL_X509_to_X509_REQ(WOLFSSL_X509 *x,
  11595. WOLFSSL_EVP_PKEY *pkey, const WOLFSSL_EVP_MD *md)
  11596. {
  11597. WOLFSSL_ENTER("wolfSSL_X509_to_X509_REQ");
  11598. (void)pkey;
  11599. (void)md;
  11600. return wolfSSL_X509_dup(x);
  11601. }
  11602. int wolfSSL_X509_REQ_set_subject_name(WOLFSSL_X509 *req,
  11603. WOLFSSL_X509_NAME *name)
  11604. {
  11605. return wolfSSL_X509_set_subject_name(req, name);
  11606. }
  11607. int wolfSSL_X509_REQ_set_pubkey(WOLFSSL_X509 *req, WOLFSSL_EVP_PKEY *pkey)
  11608. {
  11609. return wolfSSL_X509_set_pubkey(req, pkey);
  11610. }
  11611. #endif /* OPENSSL_ALL && WOLFSSL_CERT_GEN && WOLFSSL_CERT_REQ */
  11612. #if (defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA)) && \
  11613. (defined(WOLFSSL_CERT_GEN) || defined(WOLFSSL_CERT_REQ))
  11614. WOLFSSL_ASN1_TYPE *wolfSSL_X509_ATTRIBUTE_get0_type(
  11615. WOLFSSL_X509_ATTRIBUTE *attr, int idx)
  11616. {
  11617. WOLFSSL_ENTER("wolfSSL_X509_ATTRIBUTE_get0_type");
  11618. if (!attr || idx != 0) {
  11619. WOLFSSL_MSG("Bad parameter");
  11620. return NULL;
  11621. }
  11622. return attr->value;
  11623. }
  11624. /**
  11625. * @param req X509_REQ containing attribute
  11626. * @return the number of attributes
  11627. */
  11628. int wolfSSL_X509_REQ_get_attr_count(const WOLFSSL_X509 *req)
  11629. {
  11630. if (req == NULL || req->reqAttributes == NULL)
  11631. return 0;
  11632. return wolfSSL_sk_num(req->reqAttributes);
  11633. }
  11634. /**
  11635. * @param req X509_REQ containing attribute
  11636. * @param loc NID of the attribute to return
  11637. */
  11638. WOLFSSL_X509_ATTRIBUTE *wolfSSL_X509_REQ_get_attr(
  11639. const WOLFSSL_X509 *req, int loc)
  11640. {
  11641. WOLFSSL_ENTER("wolfSSL_X509_REQ_get_attr");
  11642. if (!req || req->reqAttributes == NULL) {
  11643. WOLFSSL_MSG("Bad parameter");
  11644. return NULL;
  11645. }
  11646. return (WOLFSSL_X509_ATTRIBUTE*)wolfSSL_sk_value(req->reqAttributes, loc);
  11647. }
  11648. /* Return NID as the attr index */
  11649. int wolfSSL_X509_REQ_get_attr_by_NID(const WOLFSSL_X509 *req,
  11650. int nid, int lastpos)
  11651. {
  11652. WOLFSSL_STACK* sk;
  11653. int idx;
  11654. WOLFSSL_ENTER("wolfSSL_X509_REQ_get_attr_by_NID");
  11655. if (!req) {
  11656. WOLFSSL_MSG("Bad parameter");
  11657. return WOLFSSL_FATAL_ERROR;
  11658. }
  11659. /* search through stack for first matching nid */
  11660. idx = lastpos + 1;
  11661. do {
  11662. sk = wolfSSL_sk_get_node(req->reqAttributes, idx);
  11663. if (sk != NULL) {
  11664. WOLFSSL_X509_ATTRIBUTE* attr;
  11665. attr = (WOLFSSL_X509_ATTRIBUTE*)sk->data.generic;
  11666. if (nid == attr->object->nid) {
  11667. /* found a match */
  11668. break;
  11669. }
  11670. }
  11671. idx++;
  11672. } while (sk != NULL);
  11673. /* no matches found */
  11674. if (sk == NULL) {
  11675. idx = WOLFSSL_FATAL_ERROR;
  11676. }
  11677. return idx;
  11678. }
  11679. WOLFSSL_X509_ATTRIBUTE* wolfSSL_X509_ATTRIBUTE_new(void)
  11680. {
  11681. WOLFSSL_X509_ATTRIBUTE* ret;
  11682. WOLFSSL_ENTER("wolfSSL_X509_ATTRIBUTE_new");
  11683. ret = (WOLFSSL_X509_ATTRIBUTE*)XMALLOC(sizeof(WOLFSSL_X509_ATTRIBUTE),
  11684. NULL, DYNAMIC_TYPE_OPENSSL);
  11685. if (!ret) {
  11686. WOLFSSL_MSG("malloc error");
  11687. return NULL;
  11688. }
  11689. XMEMSET(ret, 0, sizeof(WOLFSSL_X509_ATTRIBUTE));
  11690. ret->object = wolfSSL_ASN1_OBJECT_new();
  11691. ret->value = wolfSSL_ASN1_TYPE_new();
  11692. /* Don't allocate ret->set since WOLFSSL_ASN1_TYPE
  11693. * is not supported as a stack type */
  11694. if (!ret->object || !ret->value) {
  11695. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_new or wolfSSL_ASN1_TYPE_new error");
  11696. wolfSSL_X509_ATTRIBUTE_free(ret);
  11697. return NULL;
  11698. }
  11699. return ret;
  11700. }
  11701. void wolfSSL_X509_ATTRIBUTE_free(WOLFSSL_X509_ATTRIBUTE* attr)
  11702. {
  11703. WOLFSSL_ENTER("wolfSSL_X509_ATTRIBUTE_free");
  11704. if (attr) {
  11705. if (attr->object) {
  11706. wolfSSL_ASN1_OBJECT_free(attr->object);
  11707. }
  11708. if (attr->value) {
  11709. wolfSSL_ASN1_TYPE_free(attr->value);
  11710. }
  11711. if (attr->set) {
  11712. wolfSSL_sk_pop_free(attr->set, NULL);
  11713. }
  11714. XFREE(attr, NULL, DYNAMIC_TYPE_OPENSSL);
  11715. }
  11716. }
  11717. #endif
  11718. #endif /* !NO_CERT */
  11719. #endif /* !WOLFCRYPT_ONLY */
  11720. #endif /* WOLFSSL_X509_INCLUDED */