x509.c 395 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723572457255726572757285729573057315732573357345735573657375738573957405741574257435744574557465747574857495750575157525753575457555756575757585759576057615762576357645765576657675768576957705771577257735774577557765777577857795780578157825783578457855786578757885789579057915792579357945795579657975798579958005801580258035804580558065807580858095810581158125813581458155816581758185819582058215822582358245825582658275828582958305831583258335834583558365837583858395840584158425843584458455846584758485849585058515852585358545855585658575858585958605861586258635864586558665867586858695870587158725873587458755876587758785879588058815882588358845885588658875888588958905891589258935894589558965897589858995900590159025903590459055906590759085909591059115912591359145915591659175918591959205921592259235924592559265927592859295930593159325933593459355936593759385939594059415942594359445945594659475948594959505951595259535954595559565957595859595960596159625963596459655966596759685969597059715972597359745975597659775978597959805981598259835984598559865987598859895990599159925993599459955996599759985999600060016002600360046005600660076008600960106011601260136014601560166017601860196020602160226023602460256026602760286029603060316032603360346035603660376038603960406041604260436044604560466047604860496050605160526053605460556056605760586059606060616062606360646065606660676068606960706071607260736074607560766077607860796080608160826083608460856086608760886089609060916092609360946095609660976098609961006101610261036104610561066107610861096110611161126113611461156116611761186119612061216122612361246125612661276128612961306131613261336134613561366137613861396140614161426143614461456146614761486149615061516152615361546155615661576158615961606161616261636164616561666167616861696170617161726173617461756176617761786179618061816182618361846185618661876188618961906191619261936194619561966197619861996200620162026203620462056206620762086209621062116212621362146215621662176218621962206221622262236224622562266227622862296230623162326233623462356236623762386239624062416242624362446245624662476248624962506251625262536254625562566257625862596260626162626263626462656266626762686269627062716272627362746275627662776278627962806281628262836284628562866287628862896290629162926293629462956296629762986299630063016302630363046305630663076308630963106311631263136314631563166317631863196320632163226323632463256326632763286329633063316332633363346335633663376338633963406341634263436344634563466347634863496350635163526353635463556356635763586359636063616362636363646365636663676368636963706371637263736374637563766377637863796380638163826383638463856386638763886389639063916392639363946395639663976398639964006401640264036404640564066407640864096410641164126413641464156416641764186419642064216422642364246425642664276428642964306431643264336434643564366437643864396440644164426443644464456446644764486449645064516452645364546455645664576458645964606461646264636464646564666467646864696470647164726473647464756476647764786479648064816482648364846485648664876488648964906491649264936494649564966497649864996500650165026503650465056506650765086509651065116512651365146515651665176518651965206521652265236524652565266527652865296530653165326533653465356536653765386539654065416542654365446545654665476548654965506551655265536554655565566557655865596560656165626563656465656566656765686569657065716572657365746575657665776578657965806581658265836584658565866587658865896590659165926593659465956596659765986599660066016602660366046605660666076608660966106611661266136614661566166617661866196620662166226623662466256626662766286629663066316632663366346635663666376638663966406641664266436644664566466647664866496650665166526653665466556656665766586659666066616662666366646665666666676668666966706671667266736674667566766677667866796680668166826683668466856686668766886689669066916692669366946695669666976698669967006701670267036704670567066707670867096710671167126713671467156716671767186719672067216722672367246725672667276728672967306731673267336734673567366737673867396740674167426743674467456746674767486749675067516752675367546755675667576758675967606761676267636764676567666767676867696770677167726773677467756776677767786779678067816782678367846785678667876788678967906791679267936794679567966797679867996800680168026803680468056806680768086809681068116812681368146815681668176818681968206821682268236824682568266827682868296830683168326833683468356836683768386839684068416842684368446845684668476848684968506851685268536854685568566857685868596860686168626863686468656866686768686869687068716872687368746875687668776878687968806881688268836884688568866887688868896890689168926893689468956896689768986899690069016902690369046905690669076908690969106911691269136914691569166917691869196920692169226923692469256926692769286929693069316932693369346935693669376938693969406941694269436944694569466947694869496950695169526953695469556956695769586959696069616962696369646965696669676968696969706971697269736974697569766977697869796980698169826983698469856986698769886989699069916992699369946995699669976998699970007001700270037004700570067007700870097010701170127013701470157016701770187019702070217022702370247025702670277028702970307031703270337034703570367037703870397040704170427043704470457046704770487049705070517052705370547055705670577058705970607061706270637064706570667067706870697070707170727073707470757076707770787079708070817082708370847085708670877088708970907091709270937094709570967097709870997100710171027103710471057106710771087109711071117112711371147115711671177118711971207121712271237124712571267127712871297130713171327133713471357136713771387139714071417142714371447145714671477148714971507151715271537154715571567157715871597160716171627163716471657166716771687169717071717172717371747175717671777178717971807181718271837184718571867187718871897190719171927193719471957196719771987199720072017202720372047205720672077208720972107211721272137214721572167217721872197220722172227223722472257226722772287229723072317232723372347235723672377238723972407241724272437244724572467247724872497250725172527253725472557256725772587259726072617262726372647265726672677268726972707271727272737274727572767277727872797280728172827283728472857286728772887289729072917292729372947295729672977298729973007301730273037304730573067307730873097310731173127313731473157316731773187319732073217322732373247325732673277328732973307331733273337334733573367337733873397340734173427343734473457346734773487349735073517352735373547355735673577358735973607361736273637364736573667367736873697370737173727373737473757376737773787379738073817382738373847385738673877388738973907391739273937394739573967397739873997400740174027403740474057406740774087409741074117412741374147415741674177418741974207421742274237424742574267427742874297430743174327433743474357436743774387439744074417442744374447445744674477448744974507451745274537454745574567457745874597460746174627463746474657466746774687469747074717472747374747475747674777478747974807481748274837484748574867487748874897490749174927493749474957496749774987499750075017502750375047505750675077508750975107511751275137514751575167517751875197520752175227523752475257526752775287529753075317532753375347535753675377538753975407541754275437544754575467547754875497550755175527553755475557556755775587559756075617562756375647565756675677568756975707571757275737574757575767577757875797580758175827583758475857586758775887589759075917592759375947595759675977598759976007601760276037604760576067607760876097610761176127613761476157616761776187619762076217622762376247625762676277628762976307631763276337634763576367637763876397640764176427643764476457646764776487649765076517652765376547655765676577658765976607661766276637664766576667667766876697670767176727673767476757676767776787679768076817682768376847685768676877688768976907691769276937694769576967697769876997700770177027703770477057706770777087709771077117712771377147715771677177718771977207721772277237724772577267727772877297730773177327733773477357736773777387739774077417742774377447745774677477748774977507751775277537754775577567757775877597760776177627763776477657766776777687769777077717772777377747775777677777778777977807781778277837784778577867787778877897790779177927793779477957796779777987799780078017802780378047805780678077808780978107811781278137814781578167817781878197820782178227823782478257826782778287829783078317832783378347835783678377838783978407841784278437844784578467847784878497850785178527853785478557856785778587859786078617862786378647865786678677868786978707871787278737874787578767877787878797880788178827883788478857886788778887889789078917892789378947895789678977898789979007901790279037904790579067907790879097910791179127913791479157916791779187919792079217922792379247925792679277928792979307931793279337934793579367937793879397940794179427943794479457946794779487949795079517952795379547955795679577958795979607961796279637964796579667967796879697970797179727973797479757976797779787979798079817982798379847985798679877988798979907991799279937994799579967997799879998000800180028003800480058006800780088009801080118012801380148015801680178018801980208021802280238024802580268027802880298030803180328033803480358036803780388039804080418042804380448045804680478048804980508051805280538054805580568057805880598060806180628063806480658066806780688069807080718072807380748075807680778078807980808081808280838084808580868087808880898090809180928093809480958096809780988099810081018102810381048105810681078108810981108111811281138114811581168117811881198120812181228123812481258126812781288129813081318132813381348135813681378138813981408141814281438144814581468147814881498150815181528153815481558156815781588159816081618162816381648165816681678168816981708171817281738174817581768177817881798180818181828183818481858186818781888189819081918192819381948195819681978198819982008201820282038204820582068207820882098210821182128213821482158216821782188219822082218222822382248225822682278228822982308231823282338234823582368237823882398240824182428243824482458246824782488249825082518252825382548255825682578258825982608261826282638264826582668267826882698270827182728273827482758276827782788279828082818282828382848285828682878288828982908291829282938294829582968297829882998300830183028303830483058306830783088309831083118312831383148315831683178318831983208321832283238324832583268327832883298330833183328333833483358336833783388339834083418342834383448345834683478348834983508351835283538354835583568357835883598360836183628363836483658366836783688369837083718372837383748375837683778378837983808381838283838384838583868387838883898390839183928393839483958396839783988399840084018402840384048405840684078408840984108411841284138414841584168417841884198420842184228423842484258426842784288429843084318432843384348435843684378438843984408441844284438444844584468447844884498450845184528453845484558456845784588459846084618462846384648465846684678468846984708471847284738474847584768477847884798480848184828483848484858486848784888489849084918492849384948495849684978498849985008501850285038504850585068507850885098510851185128513851485158516851785188519852085218522852385248525852685278528852985308531853285338534853585368537853885398540854185428543854485458546854785488549855085518552855385548555855685578558855985608561856285638564856585668567856885698570857185728573857485758576857785788579858085818582858385848585858685878588858985908591859285938594859585968597859885998600860186028603860486058606860786088609861086118612861386148615861686178618861986208621862286238624862586268627862886298630863186328633863486358636863786388639864086418642864386448645864686478648864986508651865286538654865586568657865886598660866186628663866486658666866786688669867086718672867386748675867686778678867986808681868286838684868586868687868886898690869186928693869486958696869786988699870087018702870387048705870687078708870987108711871287138714871587168717871887198720872187228723872487258726872787288729873087318732873387348735873687378738873987408741874287438744874587468747874887498750875187528753875487558756875787588759876087618762876387648765876687678768876987708771877287738774877587768777877887798780878187828783878487858786878787888789879087918792879387948795879687978798879988008801880288038804880588068807880888098810881188128813881488158816881788188819882088218822882388248825882688278828882988308831883288338834883588368837883888398840884188428843884488458846884788488849885088518852885388548855885688578858885988608861886288638864886588668867886888698870887188728873887488758876887788788879888088818882888388848885888688878888888988908891889288938894889588968897889888998900890189028903890489058906890789088909891089118912891389148915891689178918891989208921892289238924892589268927892889298930893189328933893489358936893789388939894089418942894389448945894689478948894989508951895289538954895589568957895889598960896189628963896489658966896789688969897089718972897389748975897689778978897989808981898289838984898589868987898889898990899189928993899489958996899789988999900090019002900390049005900690079008900990109011901290139014901590169017901890199020902190229023902490259026902790289029903090319032903390349035903690379038903990409041904290439044904590469047904890499050905190529053905490559056905790589059906090619062906390649065906690679068906990709071907290739074907590769077907890799080908190829083908490859086908790889089909090919092909390949095909690979098909991009101910291039104910591069107910891099110911191129113911491159116911791189119912091219122912391249125912691279128912991309131913291339134913591369137913891399140914191429143914491459146914791489149915091519152915391549155915691579158915991609161916291639164916591669167916891699170917191729173917491759176917791789179918091819182918391849185918691879188918991909191919291939194919591969197919891999200920192029203920492059206920792089209921092119212921392149215921692179218921992209221922292239224922592269227922892299230923192329233923492359236923792389239924092419242924392449245924692479248924992509251925292539254925592569257925892599260926192629263926492659266926792689269927092719272927392749275927692779278927992809281928292839284928592869287928892899290929192929293929492959296929792989299930093019302930393049305930693079308930993109311931293139314931593169317931893199320932193229323932493259326932793289329933093319332933393349335933693379338933993409341934293439344934593469347934893499350935193529353935493559356935793589359936093619362936393649365936693679368936993709371937293739374937593769377937893799380938193829383938493859386938793889389939093919392939393949395939693979398939994009401940294039404940594069407940894099410941194129413941494159416941794189419942094219422942394249425942694279428942994309431943294339434943594369437943894399440944194429443944494459446944794489449945094519452945394549455945694579458945994609461946294639464946594669467946894699470947194729473947494759476947794789479948094819482948394849485948694879488948994909491949294939494949594969497949894999500950195029503950495059506950795089509951095119512951395149515951695179518951995209521952295239524952595269527952895299530953195329533953495359536953795389539954095419542954395449545954695479548954995509551955295539554955595569557955895599560956195629563956495659566956795689569957095719572957395749575957695779578957995809581958295839584958595869587958895899590959195929593959495959596959795989599960096019602960396049605960696079608960996109611961296139614961596169617961896199620962196229623962496259626962796289629963096319632963396349635963696379638963996409641964296439644964596469647964896499650965196529653965496559656965796589659966096619662966396649665966696679668966996709671967296739674967596769677967896799680968196829683968496859686968796889689969096919692969396949695969696979698969997009701970297039704970597069707970897099710971197129713971497159716971797189719972097219722972397249725972697279728972997309731973297339734973597369737973897399740974197429743974497459746974797489749975097519752975397549755975697579758975997609761976297639764976597669767976897699770977197729773977497759776977797789779978097819782978397849785978697879788978997909791979297939794979597969797979897999800980198029803980498059806980798089809981098119812981398149815981698179818981998209821982298239824982598269827982898299830983198329833983498359836983798389839984098419842984398449845984698479848984998509851985298539854985598569857985898599860986198629863986498659866986798689869987098719872987398749875987698779878987998809881988298839884988598869887988898899890989198929893989498959896989798989899990099019902990399049905990699079908990999109911991299139914991599169917991899199920992199229923992499259926992799289929993099319932993399349935993699379938993999409941994299439944994599469947994899499950995199529953995499559956995799589959996099619962996399649965996699679968996999709971997299739974997599769977997899799980998199829983998499859986998799889989999099919992999399949995999699979998999910000100011000210003100041000510006100071000810009100101001110012100131001410015100161001710018100191002010021100221002310024100251002610027100281002910030100311003210033100341003510036100371003810039100401004110042100431004410045100461004710048100491005010051100521005310054100551005610057100581005910060100611006210063100641006510066100671006810069100701007110072100731007410075100761007710078100791008010081100821008310084100851008610087100881008910090100911009210093100941009510096100971009810099101001010110102101031010410105101061010710108101091011010111101121011310114101151011610117101181011910120101211012210123101241012510126101271012810129101301013110132101331013410135101361013710138101391014010141101421014310144101451014610147101481014910150101511015210153101541015510156101571015810159101601016110162101631016410165101661016710168101691017010171101721017310174101751017610177101781017910180101811018210183101841018510186101871018810189101901019110192101931019410195101961019710198101991020010201102021020310204102051020610207102081020910210102111021210213102141021510216102171021810219102201022110222102231022410225102261022710228102291023010231102321023310234102351023610237102381023910240102411024210243102441024510246102471024810249102501025110252102531025410255102561025710258102591026010261102621026310264102651026610267102681026910270102711027210273102741027510276102771027810279102801028110282102831028410285102861028710288102891029010291102921029310294102951029610297102981029910300103011030210303103041030510306103071030810309103101031110312103131031410315103161031710318103191032010321103221032310324103251032610327103281032910330103311033210333103341033510336103371033810339103401034110342103431034410345103461034710348103491035010351103521035310354103551035610357103581035910360103611036210363103641036510366103671036810369103701037110372103731037410375103761037710378103791038010381103821038310384103851038610387103881038910390103911039210393103941039510396103971039810399104001040110402104031040410405104061040710408104091041010411104121041310414104151041610417104181041910420104211042210423104241042510426104271042810429104301043110432104331043410435104361043710438104391044010441104421044310444104451044610447104481044910450104511045210453104541045510456104571045810459104601046110462104631046410465104661046710468104691047010471104721047310474104751047610477104781047910480104811048210483104841048510486104871048810489104901049110492104931049410495104961049710498104991050010501105021050310504105051050610507105081050910510105111051210513105141051510516105171051810519105201052110522105231052410525105261052710528105291053010531105321053310534105351053610537105381053910540105411054210543105441054510546105471054810549105501055110552105531055410555105561055710558105591056010561105621056310564105651056610567105681056910570105711057210573105741057510576105771057810579105801058110582105831058410585105861058710588105891059010591105921059310594105951059610597105981059910600106011060210603106041060510606106071060810609106101061110612106131061410615106161061710618106191062010621106221062310624106251062610627106281062910630106311063210633106341063510636106371063810639106401064110642106431064410645106461064710648106491065010651106521065310654106551065610657106581065910660106611066210663106641066510666106671066810669106701067110672106731067410675106761067710678106791068010681106821068310684106851068610687106881068910690106911069210693106941069510696106971069810699107001070110702107031070410705107061070710708107091071010711107121071310714107151071610717107181071910720107211072210723107241072510726107271072810729107301073110732107331073410735107361073710738107391074010741107421074310744107451074610747107481074910750107511075210753107541075510756107571075810759107601076110762107631076410765107661076710768107691077010771107721077310774107751077610777107781077910780107811078210783107841078510786107871078810789107901079110792107931079410795107961079710798107991080010801108021080310804108051080610807108081080910810108111081210813108141081510816108171081810819108201082110822108231082410825108261082710828108291083010831108321083310834108351083610837108381083910840108411084210843108441084510846108471084810849108501085110852108531085410855108561085710858108591086010861108621086310864108651086610867108681086910870108711087210873108741087510876108771087810879108801088110882108831088410885108861088710888108891089010891108921089310894108951089610897108981089910900109011090210903109041090510906109071090810909109101091110912109131091410915109161091710918109191092010921109221092310924109251092610927109281092910930109311093210933109341093510936109371093810939109401094110942109431094410945109461094710948109491095010951109521095310954109551095610957109581095910960109611096210963109641096510966109671096810969109701097110972109731097410975109761097710978109791098010981109821098310984109851098610987109881098910990109911099210993109941099510996109971099810999110001100111002110031100411005110061100711008110091101011011110121101311014110151101611017110181101911020110211102211023110241102511026110271102811029110301103111032110331103411035110361103711038110391104011041110421104311044110451104611047110481104911050110511105211053110541105511056110571105811059110601106111062110631106411065110661106711068110691107011071110721107311074110751107611077110781107911080110811108211083110841108511086110871108811089110901109111092110931109411095110961109711098110991110011101111021110311104111051110611107111081110911110111111111211113111141111511116111171111811119111201112111122111231112411125111261112711128111291113011131111321113311134111351113611137111381113911140111411114211143111441114511146111471114811149111501115111152111531115411155111561115711158111591116011161111621116311164111651116611167111681116911170111711117211173111741117511176111771117811179111801118111182111831118411185111861118711188111891119011191111921119311194111951119611197111981119911200112011120211203112041120511206112071120811209112101121111212112131121411215112161121711218112191122011221112221122311224112251122611227112281122911230112311123211233112341123511236112371123811239112401124111242112431124411245112461124711248112491125011251112521125311254112551125611257112581125911260112611126211263112641126511266112671126811269112701127111272112731127411275112761127711278112791128011281112821128311284112851128611287112881128911290112911129211293112941129511296112971129811299113001130111302113031130411305113061130711308113091131011311113121131311314113151131611317113181131911320113211132211323113241132511326113271132811329113301133111332113331133411335113361133711338113391134011341113421134311344113451134611347113481134911350113511135211353113541135511356113571135811359113601136111362113631136411365113661136711368113691137011371113721137311374113751137611377113781137911380113811138211383113841138511386113871138811389113901139111392113931139411395113961139711398113991140011401114021140311404114051140611407114081140911410114111141211413114141141511416114171141811419114201142111422114231142411425114261142711428114291143011431114321143311434114351143611437114381143911440114411144211443114441144511446114471144811449114501145111452114531145411455114561145711458114591146011461114621146311464114651146611467114681146911470114711147211473114741147511476114771147811479114801148111482114831148411485114861148711488114891149011491114921149311494114951149611497114981149911500115011150211503115041150511506115071150811509115101151111512115131151411515115161151711518115191152011521115221152311524115251152611527115281152911530115311153211533115341153511536115371153811539115401154111542115431154411545115461154711548115491155011551115521155311554115551155611557115581155911560115611156211563115641156511566115671156811569115701157111572115731157411575115761157711578115791158011581115821158311584115851158611587115881158911590115911159211593115941159511596115971159811599116001160111602116031160411605116061160711608116091161011611116121161311614116151161611617116181161911620116211162211623116241162511626116271162811629116301163111632116331163411635116361163711638116391164011641116421164311644116451164611647116481164911650116511165211653116541165511656116571165811659116601166111662116631166411665116661166711668116691167011671116721167311674116751167611677116781167911680116811168211683116841168511686116871168811689116901169111692116931169411695116961169711698116991170011701117021170311704117051170611707117081170911710117111171211713117141171511716117171171811719117201172111722117231172411725117261172711728117291173011731117321173311734117351173611737117381173911740117411174211743117441174511746117471174811749117501175111752117531175411755117561175711758117591176011761117621176311764117651176611767117681176911770117711177211773117741177511776117771177811779117801178111782117831178411785117861178711788117891179011791117921179311794117951179611797117981179911800118011180211803118041180511806118071180811809118101181111812118131181411815118161181711818118191182011821118221182311824118251182611827118281182911830118311183211833118341183511836118371183811839118401184111842118431184411845118461184711848118491185011851118521185311854118551185611857118581185911860118611186211863118641186511866118671186811869118701187111872118731187411875118761187711878118791188011881118821188311884118851188611887118881188911890118911189211893118941189511896118971189811899119001190111902119031190411905119061190711908119091191011911119121191311914119151191611917119181191911920119211192211923119241192511926119271192811929119301193111932119331193411935119361193711938119391194011941119421194311944119451194611947119481194911950119511195211953119541195511956119571195811959119601196111962119631196411965119661196711968119691197011971119721197311974119751197611977119781197911980119811198211983119841198511986119871198811989119901199111992119931199411995119961199711998119991200012001120021200312004120051200612007120081200912010120111201212013120141201512016120171201812019120201202112022120231202412025120261202712028120291203012031120321203312034120351203612037120381203912040120411204212043120441204512046120471204812049120501205112052120531205412055120561205712058120591206012061120621206312064120651206612067120681206912070120711207212073120741207512076120771207812079120801208112082120831208412085120861208712088120891209012091120921209312094120951209612097120981209912100121011210212103121041210512106121071210812109121101211112112121131211412115121161211712118121191212012121121221212312124121251212612127121281212912130121311213212133121341213512136121371213812139121401214112142121431214412145121461214712148121491215012151121521215312154121551215612157121581215912160121611216212163121641216512166121671216812169121701217112172121731217412175121761217712178121791218012181121821218312184121851218612187121881218912190121911219212193121941219512196121971219812199122001220112202122031220412205122061220712208122091221012211122121221312214122151221612217122181221912220122211222212223122241222512226122271222812229122301223112232122331223412235122361223712238122391224012241122421224312244122451224612247122481224912250122511225212253122541225512256122571225812259122601226112262122631226412265122661226712268122691227012271122721227312274122751227612277122781227912280122811228212283122841228512286122871228812289122901229112292122931229412295122961229712298122991230012301123021230312304123051230612307123081230912310123111231212313123141231512316123171231812319123201232112322123231232412325123261232712328123291233012331123321233312334123351233612337123381233912340123411234212343123441234512346123471234812349123501235112352123531235412355123561235712358123591236012361123621236312364123651236612367123681236912370123711237212373123741237512376123771237812379123801238112382123831238412385123861238712388123891239012391123921239312394123951239612397123981239912400124011240212403124041240512406124071240812409124101241112412124131241412415124161241712418124191242012421124221242312424124251242612427124281242912430124311243212433124341243512436124371243812439124401244112442124431244412445124461244712448124491245012451124521245312454124551245612457124581245912460124611246212463124641246512466124671246812469124701247112472124731247412475124761247712478124791248012481124821248312484124851248612487124881248912490124911249212493124941249512496124971249812499125001250112502125031250412505125061250712508125091251012511125121251312514125151251612517125181251912520125211252212523125241252512526125271252812529125301253112532125331253412535125361253712538125391254012541125421254312544125451254612547125481254912550125511255212553125541255512556125571255812559125601256112562125631256412565125661256712568125691257012571125721257312574125751257612577125781257912580125811258212583125841258512586125871258812589125901259112592125931259412595125961259712598125991260012601126021260312604126051260612607126081260912610126111261212613126141261512616126171261812619126201262112622126231262412625126261262712628126291263012631126321263312634126351263612637126381263912640126411264212643126441264512646126471264812649126501265112652126531265412655126561265712658126591266012661126621266312664126651266612667126681266912670126711267212673126741267512676126771267812679126801268112682126831268412685126861268712688126891269012691126921269312694126951269612697126981269912700127011270212703127041270512706127071270812709127101271112712127131271412715127161271712718127191272012721127221272312724127251272612727127281272912730127311273212733127341273512736127371273812739127401274112742127431274412745127461274712748127491275012751127521275312754127551275612757127581275912760127611276212763127641276512766127671276812769127701277112772127731277412775127761277712778127791278012781127821278312784127851278612787127881278912790127911279212793127941279512796127971279812799128001280112802128031280412805128061280712808128091281012811128121281312814128151281612817128181281912820128211282212823128241282512826128271282812829128301283112832128331283412835128361283712838128391284012841128421284312844128451284612847128481284912850128511285212853128541285512856128571285812859128601286112862128631286412865128661286712868128691287012871128721287312874128751287612877128781287912880128811288212883128841288512886128871288812889128901289112892128931289412895128961289712898128991290012901129021290312904129051290612907129081290912910129111291212913129141291512916129171291812919129201292112922129231292412925129261292712928129291293012931129321293312934129351293612937129381293912940129411294212943129441294512946129471294812949129501295112952129531295412955129561295712958129591296012961129621296312964129651296612967129681296912970129711297212973129741297512976129771297812979129801298112982129831298412985129861298712988129891299012991129921299312994129951299612997129981299913000130011300213003130041300513006130071300813009130101301113012130131301413015130161301713018130191302013021130221302313024130251302613027130281302913030130311303213033130341303513036130371303813039130401304113042130431304413045130461304713048130491305013051130521305313054130551305613057130581305913060130611306213063130641306513066130671306813069130701307113072130731307413075130761307713078130791308013081130821308313084130851308613087130881308913090130911309213093130941309513096130971309813099131001310113102131031310413105131061310713108131091311013111131121311313114131151311613117131181311913120131211312213123131241312513126131271312813129131301313113132131331313413135131361313713138131391314013141131421314313144131451314613147131481314913150131511315213153131541315513156131571315813159131601316113162131631316413165131661316713168131691317013171131721317313174131751317613177131781317913180131811318213183131841318513186131871318813189131901319113192131931319413195131961319713198131991320013201132021320313204132051320613207132081320913210132111321213213132141321513216132171321813219132201322113222132231322413225132261322713228132291323013231132321323313234132351323613237132381323913240132411324213243132441324513246132471324813249132501325113252132531325413255132561325713258132591326013261132621326313264132651326613267132681326913270132711327213273132741327513276132771327813279132801328113282132831328413285132861328713288132891329013291132921329313294132951329613297132981329913300133011330213303133041330513306133071330813309133101331113312133131331413315133161331713318133191332013321133221332313324133251332613327133281332913330133311333213333133341333513336133371333813339133401334113342133431334413345133461334713348133491335013351133521335313354133551335613357133581335913360133611336213363133641336513366133671336813369133701337113372133731337413375133761337713378133791338013381133821338313384133851338613387133881338913390133911339213393133941339513396133971339813399134001340113402134031340413405134061340713408134091341013411134121341313414134151341613417134181341913420134211342213423134241342513426134271342813429134301343113432134331343413435134361343713438134391344013441134421344313444134451344613447134481344913450134511345213453134541345513456134571345813459134601346113462134631346413465134661346713468134691347013471134721347313474134751347613477134781347913480134811348213483134841348513486134871348813489134901349113492134931349413495134961349713498134991350013501135021350313504135051350613507135081350913510135111351213513135141351513516135171351813519135201352113522135231352413525135261352713528135291353013531135321353313534135351353613537135381353913540135411354213543135441354513546135471354813549135501355113552135531355413555135561355713558135591356013561135621356313564135651356613567135681356913570135711357213573135741357513576135771357813579135801358113582135831358413585135861358713588135891359013591135921359313594135951359613597135981359913600136011360213603136041360513606
  1. /* x509.c
  2. *
  3. * Copyright (C) 2006-2022 wolfSSL Inc.
  4. *
  5. * This file is part of wolfSSL.
  6. *
  7. * wolfSSL is free software; you can redistribute it and/or modify
  8. * it under the terms of the GNU General Public License as published by
  9. * the Free Software Foundation; either version 2 of the License, or
  10. * (at your option) any later version.
  11. *
  12. * wolfSSL is distributed in the hope that it will be useful,
  13. * but WITHOUT ANY WARRANTY; without even the implied warranty of
  14. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
  15. * GNU General Public License for more details.
  16. *
  17. * You should have received a copy of the GNU General Public License
  18. * along with this program; if not, write to the Free Software
  19. * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA
  20. */
  21. #ifdef HAVE_CONFIG_H
  22. #include <config.h>
  23. #endif
  24. #include <wolfssl/wolfcrypt/settings.h>
  25. #if !defined(WOLFSSL_X509_INCLUDED)
  26. #ifndef WOLFSSL_IGNORE_FILE_WARN
  27. #warning x509.c does not need to be compiled separately from ssl.c
  28. #endif
  29. #else
  30. #ifndef WOLFCRYPT_ONLY
  31. #ifndef NO_CERTS
  32. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  33. #include <wolfssl/openssl/x509v3.h>
  34. #endif
  35. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA)
  36. unsigned int wolfSSL_X509_get_extension_flags(WOLFSSL_X509* x509)
  37. {
  38. unsigned int flags = 0;
  39. WOLFSSL_ENTER("wolfSSL_X509_get_extension_flags");
  40. if (x509 != NULL) {
  41. if (x509->keyUsageSet) {
  42. flags |= EXFLAG_KUSAGE;
  43. }
  44. if (x509->extKeyUsageSrc != NULL) {
  45. flags |= EXFLAG_XKUSAGE;
  46. }
  47. }
  48. WOLFSSL_LEAVE("wolfSSL_X509_get_extension_flags", flags);
  49. return flags;
  50. }
  51. unsigned int wolfSSL_X509_get_key_usage(WOLFSSL_X509* x509)
  52. {
  53. unsigned int ret = 0;
  54. WOLFSSL_ENTER("wolfSSL_X509_get_key_usage");
  55. if (x509 == NULL) {
  56. WOLFSSL_MSG("x509 is NULL");
  57. }
  58. else {
  59. if (x509->keyUsageSet) {
  60. ret = wolfSSL_X509_get_keyUsage(x509);
  61. }
  62. else {
  63. ret = (unsigned int)-1;
  64. }
  65. }
  66. WOLFSSL_LEAVE("wolfSSL_X509_get_key_usage", ret);
  67. return ret;
  68. }
  69. unsigned int wolfSSL_X509_get_extended_key_usage(WOLFSSL_X509* x509)
  70. {
  71. int ret = 0;
  72. WOLFSSL_ENTER("wolfSSL_X509_get_extended_key_usage");
  73. if (x509 != NULL) {
  74. if (x509->extKeyUsage & EXTKEYUSE_OCSP_SIGN)
  75. ret |= XKU_OCSP_SIGN;
  76. if (x509->extKeyUsage & EXTKEYUSE_TIMESTAMP)
  77. ret |= XKU_TIMESTAMP;
  78. if (x509->extKeyUsage & EXTKEYUSE_EMAILPROT)
  79. ret |= XKU_SMIME;
  80. if (x509->extKeyUsage & EXTKEYUSE_CODESIGN)
  81. ret |= XKU_CODE_SIGN;
  82. if (x509->extKeyUsage & EXTKEYUSE_CLIENT_AUTH)
  83. ret |= XKU_SSL_CLIENT;
  84. if (x509->extKeyUsage & EXTKEYUSE_SERVER_AUTH)
  85. ret |= XKU_SSL_SERVER;
  86. if (x509->extKeyUsage & EXTKEYUSE_ANY)
  87. ret |= XKU_ANYEKU;
  88. }
  89. WOLFSSL_LEAVE("wolfSSL_X509_get_extended_key_usage", ret);
  90. return (unsigned int)ret;
  91. }
  92. /* Returns the number of X509V3 extensions in X509 object, or 0 on failure */
  93. int wolfSSL_X509_get_ext_count(const WOLFSSL_X509* passedCert)
  94. {
  95. int extCount = 0;
  96. int length = 0;
  97. int outSz = 0;
  98. const byte* rawCert;
  99. int sz = 0;
  100. word32 idx = 0;
  101. const byte* input;
  102. #ifdef WOLFSSL_SMALL_STACK
  103. DecodedCert *cert;
  104. #else
  105. DecodedCert cert[1];
  106. #endif
  107. WOLFSSL_ENTER("wolfSSL_X509_get_ext_count()");
  108. if (passedCert == NULL) {
  109. WOLFSSL_MSG("\tNot passed a certificate");
  110. return WOLFSSL_FAILURE;
  111. }
  112. rawCert = wolfSSL_X509_get_der((WOLFSSL_X509*)passedCert, &outSz);
  113. if (rawCert == NULL) {
  114. WOLFSSL_MSG("\tpassedCert has no internal DerBuffer set.");
  115. return WOLFSSL_FAILURE;
  116. }
  117. #ifdef WOLFSSL_SMALL_STACK
  118. cert = (DecodedCert *)XMALLOC(sizeof(*cert), NULL, DYNAMIC_TYPE_DCERT);
  119. if (cert == NULL) {
  120. WOLFSSL_MSG("out of memory");
  121. return WOLFSSL_FAILURE;
  122. }
  123. #endif
  124. InitDecodedCert(cert, rawCert, (word32)outSz, 0);
  125. if (ParseCert(cert,
  126. #ifdef WOLFSSL_CERT_REQ
  127. passedCert->isCSR ? CERTREQ_TYPE :
  128. #endif
  129. CA_TYPE,
  130. NO_VERIFY, NULL) < 0) {
  131. WOLFSSL_MSG("\tCertificate parsing failed");
  132. goto out;
  133. }
  134. input = cert->extensions;
  135. sz = cert->extensionsSz;
  136. if (input == NULL || sz == 0) {
  137. WOLFSSL_MSG("\tsz or input NULL error");
  138. goto out;
  139. }
  140. #ifdef WOLFSSL_CERT_REQ
  141. if (!passedCert->isCSR)
  142. #endif
  143. {
  144. if (input[idx++] != ASN_EXTENSIONS) {
  145. WOLFSSL_MSG("\tfail: should be an EXTENSIONS");
  146. goto out;
  147. }
  148. if (GetLength(input, &idx, &length, sz) < 0) {
  149. WOLFSSL_MSG("\tfail: invalid length");
  150. goto out;
  151. }
  152. }
  153. if (GetSequence(input, &idx, &length, sz) < 0) {
  154. WOLFSSL_MSG("\tfail: should be a SEQUENCE (1)");
  155. goto out;
  156. }
  157. while (idx < (word32)sz) {
  158. if (GetSequence(input, &idx, &length, sz) < 0) {
  159. WOLFSSL_MSG("\tfail: should be a SEQUENCE");
  160. FreeDecodedCert(cert);
  161. return WOLFSSL_FAILURE;
  162. }
  163. idx += length;
  164. extCount++;
  165. }
  166. out:
  167. FreeDecodedCert(cert);
  168. #ifdef WOLFSSL_SMALL_STACK
  169. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  170. #endif
  171. return extCount;
  172. }
  173. /* Creates and returns pointer to a new X509_EXTENSION object in memory */
  174. WOLFSSL_X509_EXTENSION* wolfSSL_X509_EXTENSION_new(void)
  175. {
  176. WOLFSSL_X509_EXTENSION* newExt;
  177. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_new");
  178. newExt = (WOLFSSL_X509_EXTENSION*)XMALLOC(sizeof(WOLFSSL_X509_EXTENSION),
  179. NULL, DYNAMIC_TYPE_X509_EXT);
  180. if (newExt == NULL)
  181. return NULL;
  182. XMEMSET(newExt, 0, sizeof(WOLFSSL_X509_EXTENSION));
  183. return newExt;
  184. }
  185. void wolfSSL_X509_EXTENSION_free(WOLFSSL_X509_EXTENSION* x)
  186. {
  187. WOLFSSL_ASN1_STRING asn1;
  188. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_free");
  189. if (x == NULL)
  190. return;
  191. if (x->obj != NULL) {
  192. if (x->obj->pathlen != NULL) {
  193. wolfSSL_ASN1_INTEGER_free(x->obj->pathlen);
  194. x->obj->pathlen = NULL;
  195. }
  196. wolfSSL_ASN1_OBJECT_free(x->obj);
  197. }
  198. asn1 = x->value;
  199. if (asn1.length > 0 && asn1.data != NULL && asn1.isDynamic)
  200. XFREE(asn1.data, NULL, DYNAMIC_TYPE_OPENSSL);
  201. wolfSSL_sk_pop_free(x->ext_sk, NULL);
  202. XFREE(x, NULL, DYNAMIC_TYPE_X509_EXT);
  203. }
  204. WOLFSSL_X509_EXTENSION* wolfSSL_X509_EXTENSION_dup(WOLFSSL_X509_EXTENSION* src)
  205. {
  206. WOLFSSL_X509_EXTENSION* ret = NULL;
  207. int err = 0;
  208. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_dup");
  209. if (src == NULL) {
  210. err = 1;
  211. }
  212. if (err == 0) {
  213. ret = wolfSSL_X509_EXTENSION_new();
  214. if (ret == NULL) {
  215. err = 1;
  216. }
  217. }
  218. if (err == 0 && src->obj != NULL) {
  219. ret->obj = wolfSSL_ASN1_OBJECT_dup(src->obj);
  220. if (ret->obj == NULL) {
  221. err = 1;
  222. }
  223. }
  224. if (err == 0) {
  225. ret->crit = src->crit;
  226. if (wolfSSL_ASN1_STRING_copy(&ret->value, &src->value) !=
  227. WOLFSSL_SUCCESS) {
  228. err = 1;
  229. }
  230. }
  231. if (err == 1 && ret != NULL) {
  232. wolfSSL_X509_EXTENSION_free(ret);
  233. ret = NULL;
  234. }
  235. return ret;
  236. }
  237. /* Creates and returns a new WOLFSSL_X509_EXTENSION stack. */
  238. WOLFSSL_STACK* wolfSSL_sk_new_x509_ext(void)
  239. {
  240. WOLFSSL_STACK* sk;
  241. WOLFSSL_ENTER("wolfSSL_sk_new_x509_ext");
  242. sk = wolfSSL_sk_new_null();
  243. if (sk) {
  244. sk->type = STACK_TYPE_X509_EXT;
  245. }
  246. return sk;
  247. }
  248. /* return 1 on success 0 on fail */
  249. int wolfSSL_sk_X509_EXTENSION_push(WOLFSSL_STACK* sk,WOLFSSL_X509_EXTENSION* ext)
  250. {
  251. WOLFSSL_STACK* node;
  252. WOLFSSL_ENTER("wolfSSL_sk_X509_EXTENSION_push");
  253. if (sk == NULL || ext == NULL) {
  254. return WOLFSSL_FAILURE;
  255. }
  256. /* no previous values in stack */
  257. if (sk->data.ext == NULL) {
  258. sk->data.ext = ext;
  259. sk->num += 1;
  260. return WOLFSSL_SUCCESS;
  261. }
  262. /* stack already has value(s) create a new node and add more */
  263. node = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  264. DYNAMIC_TYPE_X509);
  265. if (node == NULL) {
  266. WOLFSSL_MSG("Memory error");
  267. return WOLFSSL_FAILURE;
  268. }
  269. XMEMSET(node, 0, sizeof(WOLFSSL_STACK));
  270. /* push new obj onto head of stack */
  271. node->data.ext = sk->data.ext;
  272. node->next = sk->next;
  273. node->type = sk->type;
  274. sk->next = node;
  275. sk->data.ext = ext;
  276. sk->num += 1;
  277. return WOLFSSL_SUCCESS;
  278. }
  279. /* Free the structure for X509_EXTENSION stack
  280. *
  281. * sk stack to free nodes in
  282. */
  283. void wolfSSL_sk_X509_EXTENSION_free(WOLFSSL_STACK* sk)
  284. {
  285. WOLFSSL_STACK* node;
  286. WOLFSSL_ENTER("wolfSSL_sk_X509_EXTENSION_free");
  287. if (sk == NULL) {
  288. return;
  289. }
  290. /* parse through stack freeing each node */
  291. node = sk->next;
  292. while ((node != NULL) && (sk->num > 1)) {
  293. WOLFSSL_STACK* tmp = node;
  294. node = node->next;
  295. wolfSSL_X509_EXTENSION_free(tmp->data.ext);
  296. XFREE(tmp, NULL, DYNAMIC_TYPE_X509);
  297. sk->num -= 1;
  298. }
  299. /* free head of stack */
  300. if (sk->num == 1) {
  301. wolfSSL_X509_EXTENSION_free(sk->data.ext);
  302. }
  303. XFREE(sk, NULL, DYNAMIC_TYPE_X509);
  304. }
  305. static WOLFSSL_STACK* generateExtStack(const WOLFSSL_X509 *x)
  306. {
  307. int numOfExt, i;
  308. WOLFSSL_X509 *x509 = (WOLFSSL_X509*)x;
  309. WOLFSSL_STACK* ret;
  310. WOLFSSL_STACK* tmp;
  311. if (!x509) {
  312. WOLFSSL_MSG("Bad parameter");
  313. return NULL;
  314. }
  315. /* Save x509->ext_sk */
  316. tmp = x509->ext_sk;
  317. x509->ext_sk = NULL;
  318. numOfExt = wolfSSL_X509_get_ext_count(x509);
  319. for (i = 0; i < numOfExt; i++) {
  320. /* Build the extension stack */
  321. (void)wolfSSL_X509_set_ext(x509, i);
  322. }
  323. /* Restore */
  324. ret = x509->ext_sk;
  325. x509->ext_sk = tmp;
  326. return ret;
  327. }
  328. /**
  329. * @param x Certificate to extract extensions from
  330. * @return STACK_OF(X509_EXTENSION)*
  331. */
  332. const WOLFSSL_STACK *wolfSSL_X509_get0_extensions(const WOLFSSL_X509 *x)
  333. {
  334. int numOfExt;
  335. WOLFSSL_X509 *x509 = (WOLFSSL_X509*)x;
  336. WOLFSSL_ENTER("wolfSSL_X509_get0_extensions");
  337. if (!x509) {
  338. WOLFSSL_MSG("Bad parameter");
  339. return NULL;
  340. }
  341. numOfExt = wolfSSL_X509_get_ext_count(x509);
  342. if (numOfExt != wolfSSL_sk_num(x509->ext_sk_full)) {
  343. wolfSSL_sk_pop_free(x509->ext_sk_full, NULL);
  344. x509->ext_sk_full = generateExtStack(x);
  345. }
  346. return x509->ext_sk_full;
  347. }
  348. /**
  349. * Caller is responsible for freeing the returned stack.
  350. */
  351. const WOLFSSL_STACK *wolfSSL_X509_REQ_get_extensions(const WOLFSSL_X509 *x)
  352. {
  353. return generateExtStack(x);
  354. }
  355. /* Gets the X509_EXTENSION* ext based on it's location in WOLFSSL_X509* x509.
  356. *
  357. * x509 : The X509 structure to look for the extension.
  358. * loc : Location of the extension. If the extension is found at the given
  359. * location, a new X509_EXTENSION structure is populated with extension-specific
  360. * data based on the extension type.
  361. * Returns NULL on error or pointer to X509_EXTENSION structure containing the
  362. * extension. The returned X509_EXTENSION should not be free'd by caller.
  363. * The returned X509_EXTENSION is pushed onto a stack inside the x509 argument.
  364. * This is later free'd when x509 is free'd.
  365. *
  366. * NOTE: for unknown extension NIDs, a X509_EXTENSION is populated with the
  367. * extension oid as the ASN1_OBJECT (QT compatibility)
  368. */
  369. WOLFSSL_X509_EXTENSION* wolfSSL_X509_get_ext(const WOLFSSL_X509* x509, int loc)
  370. {
  371. WOLFSSL_X509_EXTENSION* ext = NULL;
  372. WOLFSSL_ENTER("wolfSSL_X509_get_ext");
  373. if (x509 == NULL)
  374. return NULL;
  375. ext = wolfSSL_X509_set_ext((WOLFSSL_X509*) x509, loc);
  376. return ext;
  377. }
  378. int wolfSSL_X509_get_ext_by_OBJ(const WOLFSSL_X509 *x,
  379. const WOLFSSL_ASN1_OBJECT *obj, int lastpos)
  380. {
  381. const WOLF_STACK_OF(WOLFSSL_X509_EXTENSION) *sk;
  382. if (!x || !obj) {
  383. WOLFSSL_MSG("Bad parameter");
  384. return -1;
  385. }
  386. sk = wolfSSL_X509_get0_extensions(x);
  387. if (!sk) {
  388. WOLFSSL_MSG("No extensions");
  389. return -1;
  390. }
  391. lastpos++;
  392. if (lastpos < 0)
  393. lastpos = 0;
  394. for (; lastpos < wolfSSL_sk_num(sk); lastpos++)
  395. if (wolfSSL_OBJ_cmp((WOLFSSL_ASN1_OBJECT*)wolfSSL_sk_value(sk,
  396. lastpos), obj) == 0)
  397. return lastpos;
  398. return -1;
  399. }
  400. /* Pushes a new X509_EXTENSION* ext onto the stack inside WOLFSSL_X509* x509.
  401. * This is currently a helper function for wolfSSL_X509_get_ext
  402. * Caller does not free the returned WOLFSSL_X509_EXTENSION*
  403. */
  404. WOLFSSL_X509_EXTENSION* wolfSSL_X509_set_ext(WOLFSSL_X509* x509, int loc)
  405. {
  406. int extCount = 0, length = 0, outSz = 0, sz = 0, ret = 0;
  407. int objSz = 0, isSet = 0;
  408. const byte* rawCert;
  409. const byte* input;
  410. byte* oidBuf;
  411. word32 oid, idx = 0, tmpIdx = 0, nid;
  412. WOLFSSL_X509_EXTENSION* ext = NULL;
  413. WOLFSSL_ASN1_INTEGER* a;
  414. WOLFSSL_STACK* sk;
  415. #ifdef WOLFSSL_SMALL_STACK
  416. DecodedCert* cert = NULL;
  417. #else
  418. DecodedCert cert[1];
  419. #endif
  420. WOLFSSL_ENTER("wolfSSL_X509_set_ext");
  421. if(x509 == NULL){
  422. WOLFSSL_MSG("\tNot passed a certificate");
  423. return NULL;
  424. }
  425. if(loc <0 || (loc > wolfSSL_X509_get_ext_count(x509))){
  426. WOLFSSL_MSG("\tBad location argument");
  427. return NULL;
  428. }
  429. ext = wolfSSL_X509_EXTENSION_new();
  430. if (ext == NULL) {
  431. WOLFSSL_MSG("\tX509_EXTENSION_new() failed");
  432. return NULL;
  433. }
  434. rawCert = wolfSSL_X509_get_der((WOLFSSL_X509*)x509, &outSz);
  435. if (rawCert == NULL) {
  436. WOLFSSL_MSG("\tX509_get_der() failed");
  437. wolfSSL_X509_EXTENSION_free(ext);
  438. return NULL;
  439. }
  440. #ifdef WOLFSSL_SMALL_STACK
  441. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL, DYNAMIC_TYPE_DCERT);
  442. if (cert == NULL) {
  443. WOLFSSL_MSG("Failed to allocate memory for DecodedCert");
  444. wolfSSL_X509_EXTENSION_free(ext);
  445. return NULL;
  446. }
  447. #endif
  448. InitDecodedCert(cert, rawCert, (word32)outSz, 0);
  449. if (ParseCert(cert,
  450. #ifdef WOLFSSL_CERT_REQ
  451. x509->isCSR ? CERTREQ_TYPE :
  452. #endif
  453. CA_TYPE,
  454. NO_VERIFY, NULL) < 0) {
  455. WOLFSSL_MSG("\tCertificate parsing failed");
  456. wolfSSL_X509_EXTENSION_free(ext);
  457. FreeDecodedCert(cert);
  458. #ifdef WOLFSSL_SMALL_STACK
  459. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  460. #endif
  461. return NULL;
  462. }
  463. input = cert->extensions;
  464. sz = cert->extensionsSz;
  465. if (input == NULL || sz == 0) {
  466. WOLFSSL_MSG("\tfail: should be an EXTENSIONS");
  467. wolfSSL_X509_EXTENSION_free(ext);
  468. FreeDecodedCert(cert);
  469. #ifdef WOLFSSL_SMALL_STACK
  470. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  471. #endif
  472. return NULL;
  473. }
  474. #ifdef WOLFSSL_CERT_REQ
  475. if (!x509->isCSR)
  476. #endif
  477. {
  478. if (input[idx++] != ASN_EXTENSIONS) {
  479. WOLFSSL_MSG("\tfail: should be an EXTENSIONS");
  480. wolfSSL_X509_EXTENSION_free(ext);
  481. FreeDecodedCert(cert);
  482. #ifdef WOLFSSL_SMALL_STACK
  483. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  484. #endif
  485. return NULL;
  486. }
  487. if (GetLength(input, &idx, &length, sz) < 0) {
  488. WOLFSSL_MSG("\tfail: invalid length");
  489. wolfSSL_X509_EXTENSION_free(ext);
  490. FreeDecodedCert(cert);
  491. #ifdef WOLFSSL_SMALL_STACK
  492. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  493. #endif
  494. return NULL;
  495. }
  496. }
  497. if (GetSequence(input, &idx, &length, sz) < 0) {
  498. WOLFSSL_MSG("\tfail: should be a SEQUENCE (1)");
  499. wolfSSL_X509_EXTENSION_free(ext);
  500. FreeDecodedCert(cert);
  501. #ifdef WOLFSSL_SMALL_STACK
  502. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  503. #endif
  504. return NULL;
  505. }
  506. while (idx < (word32)sz) {
  507. oid = 0;
  508. if (GetSequence(input, &idx, &length, sz) < 0) {
  509. WOLFSSL_MSG("\tfail: should be a SEQUENCE");
  510. wolfSSL_X509_EXTENSION_free(ext);
  511. FreeDecodedCert(cert);
  512. #ifdef WOLFSSL_SMALL_STACK
  513. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  514. #endif
  515. return NULL;
  516. }
  517. tmpIdx = idx;
  518. ret = GetObjectId(input, &idx, &oid, oidCertExtType, sz);
  519. if (ret < 0) {
  520. WOLFSSL_MSG("\tfail: OBJECT ID");
  521. wolfSSL_X509_EXTENSION_free(ext);
  522. FreeDecodedCert(cert);
  523. #ifdef WOLFSSL_SMALL_STACK
  524. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  525. #endif
  526. return NULL;
  527. }
  528. idx = tmpIdx;
  529. nid = (word32)oid2nid(oid, oidCertExtType);
  530. /* Continue while loop until extCount == loc or idx > sz */
  531. if (extCount != loc) {
  532. idx += length;
  533. extCount++;
  534. continue;
  535. }
  536. /* extCount == loc. Now get the extension. */
  537. /* Check if extension has been set */
  538. isSet = wolfSSL_X509_ext_isSet_by_NID((WOLFSSL_X509*)x509, nid);
  539. ext->obj = wolfSSL_OBJ_nid2obj(nid);
  540. if (ext->obj == NULL) {
  541. WOLFSSL_MSG("\tfail: Invalid OBJECT");
  542. wolfSSL_X509_EXTENSION_free(ext);
  543. FreeDecodedCert(cert);
  544. #ifdef WOLFSSL_SMALL_STACK
  545. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  546. #endif
  547. return NULL;
  548. }
  549. ext->obj->nid = nid;
  550. switch (oid) {
  551. case BASIC_CA_OID:
  552. if (!isSet)
  553. break;
  554. /* Set pathlength */
  555. a = wolfSSL_ASN1_INTEGER_new();
  556. if (a == NULL) {
  557. wolfSSL_X509_EXTENSION_free(ext);
  558. FreeDecodedCert(cert);
  559. #ifdef WOLFSSL_SMALL_STACK
  560. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  561. #endif
  562. return NULL;
  563. }
  564. a->length = x509->pathLength;
  565. /* Save ASN1_INTEGER in x509 extension */
  566. ext->obj->pathlen = a;
  567. ext->obj->ca = x509->isCa;
  568. ext->crit = x509->basicConstCrit;
  569. break;
  570. case AUTH_INFO_OID:
  571. if (!isSet)
  572. break;
  573. /* Create a stack to hold both the caIssuer and ocsp objects
  574. in X509_EXTENSION structure */
  575. sk = wolfSSL_sk_new_asn1_obj();
  576. if (sk == NULL) {
  577. WOLFSSL_MSG("Failed to malloc stack");
  578. wolfSSL_X509_EXTENSION_free(ext);
  579. FreeDecodedCert(cert);
  580. #ifdef WOLFSSL_SMALL_STACK
  581. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  582. #endif
  583. return NULL;
  584. }
  585. /* Add CaIssuers object to stack */
  586. if (x509->authInfoCaIssuer != NULL &&
  587. x509->authInfoCaIssuerSz > 0)
  588. {
  589. WOLFSSL_ASN1_OBJECT* obj;
  590. obj = wolfSSL_ASN1_OBJECT_new();
  591. if (obj == NULL) {
  592. WOLFSSL_MSG("Error creating ASN1 object");
  593. wolfSSL_sk_ASN1_OBJECT_pop_free(sk, NULL);
  594. wolfSSL_X509_EXTENSION_free(ext);
  595. FreeDecodedCert(cert);
  596. #ifdef WOLFSSL_SMALL_STACK
  597. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  598. #endif
  599. return NULL;
  600. }
  601. obj->obj = (byte*)x509->authInfoCaIssuer;
  602. obj->objSz = x509->authInfoCaIssuerSz;
  603. obj->grp = oidCertAuthInfoType;
  604. obj->nid = NID_ad_ca_issuers;
  605. ret = wolfSSL_sk_ASN1_OBJECT_push(sk, obj);
  606. if (ret != WOLFSSL_SUCCESS) {
  607. WOLFSSL_MSG("Error pushing ASN1 object onto stack");
  608. wolfSSL_ASN1_OBJECT_free(obj);
  609. wolfSSL_sk_ASN1_OBJECT_pop_free(sk, NULL);
  610. wolfSSL_X509_EXTENSION_free(ext);
  611. FreeDecodedCert(cert);
  612. #ifdef WOLFSSL_SMALL_STACK
  613. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  614. #endif
  615. return NULL;
  616. }
  617. }
  618. /* Add OCSP object to stack */
  619. if (x509->authInfo != NULL &&
  620. x509->authInfoSz > 0)
  621. {
  622. WOLFSSL_ASN1_OBJECT* obj;
  623. obj = wolfSSL_ASN1_OBJECT_new();
  624. if (obj == NULL) {
  625. WOLFSSL_MSG("Error creating ASN1 object");
  626. wolfSSL_sk_ASN1_OBJECT_pop_free(sk, NULL);
  627. wolfSSL_X509_EXTENSION_free(ext);
  628. FreeDecodedCert(cert);
  629. #ifdef WOLFSSL_SMALL_STACK
  630. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  631. #endif
  632. return NULL;
  633. }
  634. obj->obj = x509->authInfo;
  635. obj->objSz = x509->authInfoSz;
  636. obj->grp = oidCertAuthInfoType;
  637. obj->nid = NID_ad_OCSP;
  638. ret = wolfSSL_sk_ASN1_OBJECT_push(sk, obj);
  639. if (ret != WOLFSSL_SUCCESS) {
  640. WOLFSSL_MSG("Error pushing ASN1 object onto stack");
  641. wolfSSL_ASN1_OBJECT_free(obj);
  642. wolfSSL_sk_ASN1_OBJECT_pop_free(sk, NULL);
  643. wolfSSL_X509_EXTENSION_free(ext);
  644. FreeDecodedCert(cert);
  645. #ifdef WOLFSSL_SMALL_STACK
  646. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  647. #endif
  648. return NULL;
  649. }
  650. }
  651. ext->ext_sk = sk;
  652. ext->crit = x509->authInfoCrit;
  653. break;
  654. case AUTH_KEY_OID:
  655. if (!isSet)
  656. break;
  657. ret = wolfSSL_ASN1_STRING_set(&ext->value, x509->authKeyId,
  658. x509->authKeyIdSz);
  659. if (ret != WOLFSSL_SUCCESS) {
  660. WOLFSSL_MSG("ASN1_STRING_set() failed");
  661. wolfSSL_X509_EXTENSION_free(ext);
  662. FreeDecodedCert(cert);
  663. #ifdef WOLFSSL_SMALL_STACK
  664. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  665. #endif
  666. return NULL;
  667. }
  668. ext->crit = x509->authKeyIdCrit;
  669. break;
  670. case SUBJ_KEY_OID:
  671. if (!isSet)
  672. break;
  673. ret = wolfSSL_ASN1_STRING_set(&ext->value, x509->subjKeyId,
  674. x509->subjKeyIdSz);
  675. if (ret != WOLFSSL_SUCCESS) {
  676. WOLFSSL_MSG("ASN1_STRING_set() failed");
  677. wolfSSL_X509_EXTENSION_free(ext);
  678. FreeDecodedCert(cert);
  679. #ifdef WOLFSSL_SMALL_STACK
  680. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  681. #endif
  682. return NULL;
  683. }
  684. ext->crit = x509->subjKeyIdCrit;
  685. break;
  686. case CERT_POLICY_OID:
  687. if (!isSet)
  688. break;
  689. ext->crit = x509->certPolicyCrit;
  690. break;
  691. case KEY_USAGE_OID:
  692. if (!isSet)
  693. break;
  694. ret = wolfSSL_ASN1_STRING_set(&ext->value,
  695. (byte*)&(x509->keyUsage), sizeof(word16));
  696. if (ret != WOLFSSL_SUCCESS) {
  697. WOLFSSL_MSG("ASN1_STRING_set() failed");
  698. wolfSSL_X509_EXTENSION_free(ext);
  699. FreeDecodedCert(cert);
  700. #ifdef WOLFSSL_SMALL_STACK
  701. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  702. #endif
  703. return NULL;
  704. }
  705. ext->crit = x509->keyUsageCrit;
  706. break;
  707. case EXT_KEY_USAGE_OID:
  708. if (!isSet)
  709. break;
  710. ret = wolfSSL_ASN1_STRING_set(&ext->value, x509->extKeyUsageSrc,
  711. x509->extKeyUsageSz);
  712. if (ret != WOLFSSL_SUCCESS) {
  713. WOLFSSL_MSG("ASN1_STRING_set() failed");
  714. wolfSSL_X509_EXTENSION_free(ext);
  715. FreeDecodedCert(cert);
  716. #ifdef WOLFSSL_SMALL_STACK
  717. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  718. #endif
  719. return NULL;
  720. }
  721. ext->crit = x509->extKeyUsageCrit;
  722. break;
  723. case CRL_DIST_OID:
  724. if (!isSet)
  725. break;
  726. ext->crit = x509->CRLdistCrit;
  727. break;
  728. case ALT_NAMES_OID:
  729. {
  730. WOLFSSL_GENERAL_NAME* gn = NULL;
  731. DNS_entry* dns = NULL;
  732. if (!isSet)
  733. break;
  734. #ifdef OPENSSL_ALL
  735. ret = wolfSSL_ASN1_STRING_set(&ext->value, x509->subjAltNameSrc,
  736. x509->subjAltNameSz);
  737. if (ret != WOLFSSL_SUCCESS) {
  738. WOLFSSL_MSG("ASN1_STRING_set() failed");
  739. wolfSSL_X509_EXTENSION_free(ext);
  740. FreeDecodedCert(cert);
  741. #ifdef WOLFSSL_SMALL_STACK
  742. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  743. #endif
  744. return NULL;
  745. }
  746. #endif
  747. sk = (WOLFSSL_GENERAL_NAMES*)XMALLOC(
  748. sizeof(WOLFSSL_GENERAL_NAMES), NULL,
  749. DYNAMIC_TYPE_ASN1);
  750. if (sk == NULL) {
  751. wolfSSL_X509_EXTENSION_free(ext);
  752. FreeDecodedCert(cert);
  753. #ifdef WOLFSSL_SMALL_STACK
  754. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  755. #endif
  756. return NULL;
  757. }
  758. XMEMSET(sk, 0, sizeof(WOLFSSL_GENERAL_NAMES));
  759. sk->type = STACK_TYPE_GEN_NAME;
  760. if (x509->subjAltNameSet && x509->altNames != NULL) {
  761. /* alt names are DNS_entry structs */
  762. dns = x509->altNames;
  763. /* Currently only support GEN_DNS type */
  764. while (dns != NULL) {
  765. gn = wolfSSL_GENERAL_NAME_new();
  766. if (gn == NULL) {
  767. WOLFSSL_MSG("Error creating GENERAL_NAME");
  768. wolfSSL_X509_EXTENSION_free(ext);
  769. FreeDecodedCert(cert);
  770. wolfSSL_sk_pop_free(sk, NULL);
  771. #ifdef WOLFSSL_SMALL_STACK
  772. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  773. #endif
  774. return NULL;
  775. }
  776. gn->type = dns->type;
  777. gn->d.ia5->length = dns->len;
  778. if (wolfSSL_ASN1_STRING_set(gn->d.ia5, dns->name,
  779. gn->d.ia5->length) != WOLFSSL_SUCCESS) {
  780. WOLFSSL_MSG("ASN1_STRING_set failed");
  781. wolfSSL_X509_EXTENSION_free(ext);
  782. FreeDecodedCert(cert);
  783. wolfSSL_GENERAL_NAME_free(gn);
  784. wolfSSL_sk_pop_free(sk, NULL);
  785. #ifdef WOLFSSL_SMALL_STACK
  786. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  787. #endif
  788. return NULL;
  789. }
  790. dns = dns->next;
  791. /* last dns in list add at end of function */
  792. if (dns != NULL) {
  793. if (wolfSSL_sk_GENERAL_NAME_push(sk, gn) !=
  794. WOLFSSL_SUCCESS) {
  795. WOLFSSL_MSG("Error pushing onto stack");
  796. wolfSSL_X509_EXTENSION_free(ext);
  797. FreeDecodedCert(cert);
  798. wolfSSL_GENERAL_NAME_free(gn);
  799. wolfSSL_sk_pop_free(sk, NULL);
  800. #ifdef WOLFSSL_SMALL_STACK
  801. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  802. #endif
  803. return NULL;
  804. }
  805. }
  806. }
  807. if (wolfSSL_sk_GENERAL_NAME_push(sk,gn) !=
  808. WOLFSSL_SUCCESS) {
  809. WOLFSSL_MSG("Error pushing onto stack");
  810. wolfSSL_X509_EXTENSION_free(ext);
  811. FreeDecodedCert(cert);
  812. wolfSSL_GENERAL_NAME_free(gn);
  813. wolfSSL_sk_pop_free(sk, NULL);
  814. #ifdef WOLFSSL_SMALL_STACK
  815. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  816. #endif
  817. return NULL;
  818. }
  819. }
  820. ext->ext_sk = sk;
  821. ext->crit = x509->subjAltNameCrit;
  822. break;
  823. }
  824. default:
  825. WOLFSSL_MSG("Unknown extension type found, parsing OID");
  826. /* If the extension type is not recognized/supported,
  827. set the ASN1_OBJECT in the extension with the
  828. parsed oid for access in later function calls */
  829. /* Get OID from input */
  830. if (GetASNObjectId(input, &idx, &length, sz) != 0) {
  831. WOLFSSL_MSG("Failed to Get ASN Object Id");
  832. wolfSSL_X509_EXTENSION_free(ext);
  833. FreeDecodedCert(cert);
  834. #ifdef WOLFSSL_SMALL_STACK
  835. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  836. #endif
  837. return NULL;
  838. }
  839. oidBuf = (byte*)XMALLOC(length+1+MAX_LENGTH_SZ, NULL,
  840. DYNAMIC_TYPE_TMP_BUFFER);
  841. if (oidBuf == NULL) {
  842. WOLFSSL_MSG("Failed to malloc tmp buffer");
  843. wolfSSL_X509_EXTENSION_free(ext);
  844. FreeDecodedCert(cert);
  845. #ifdef WOLFSSL_SMALL_STACK
  846. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  847. #endif
  848. return NULL;
  849. }
  850. oidBuf[0] = ASN_OBJECT_ID;
  851. objSz++;
  852. objSz += SetLength(length, oidBuf + 1);
  853. objSz += length;
  854. /* Set object size and reallocate space in object buffer */
  855. ext->obj->objSz = objSz;
  856. if(((ext->obj->dynamic & WOLFSSL_ASN1_DYNAMIC_DATA) != 0) ||
  857. (ext->obj->obj == NULL)) {
  858. ext->obj->obj =(byte*)XREALLOC((byte*)ext->obj->obj,
  859. ext->obj->objSz,
  860. NULL,DYNAMIC_TYPE_ASN1);
  861. if (ext->obj->obj == NULL) {
  862. wolfSSL_ASN1_OBJECT_free(ext->obj);
  863. wolfSSL_X509_EXTENSION_free(ext);
  864. FreeDecodedCert(cert);
  865. XFREE(oidBuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  866. #ifdef WOLFSSL_SMALL_STACK
  867. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  868. #endif
  869. return NULL;
  870. }
  871. ext->obj->dynamic |= WOLFSSL_ASN1_DYNAMIC_DATA;
  872. } else {
  873. ext->obj->dynamic &= ~WOLFSSL_ASN1_DYNAMIC_DATA;
  874. }
  875. /* Get OID from input and copy to ASN1_OBJECT buffer */
  876. XMEMCPY(oidBuf+2, input+idx, length);
  877. XMEMCPY((byte*)ext->obj->obj, oidBuf, ext->obj->objSz);
  878. XFREE(oidBuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  879. oidBuf = NULL;
  880. ext->obj->grp = oidCertExtType;
  881. ext->crit = 0;
  882. /* Get extension data and copy as ASN1_STRING */
  883. tmpIdx = idx + length;
  884. if ((tmpIdx >= (word32)sz) || (input[tmpIdx++] != ASN_OCTET_STRING)) {
  885. WOLFSSL_MSG("Error decoding unknown extension data");
  886. wolfSSL_ASN1_OBJECT_free(ext->obj);
  887. wolfSSL_X509_EXTENSION_free(ext);
  888. FreeDecodedCert(cert);
  889. #ifdef WOLFSSL_SMALL_STACK
  890. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  891. #endif
  892. return NULL;
  893. }
  894. if (GetLength(input, &tmpIdx, &length, sz) <= 0) {
  895. WOLFSSL_MSG("Error: Invalid Input Length.");
  896. wolfSSL_ASN1_OBJECT_free(ext->obj);
  897. wolfSSL_X509_EXTENSION_free(ext);
  898. FreeDecodedCert(cert);
  899. #ifdef WOLFSSL_SMALL_STACK
  900. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  901. #endif
  902. return NULL;
  903. }
  904. ext->value.data = (char*)XMALLOC(length, NULL, DYNAMIC_TYPE_ASN1);
  905. ext->value.isDynamic = 1;
  906. if (ext->value.data == NULL) {
  907. WOLFSSL_MSG("Failed to malloc ASN1_STRING data");
  908. wolfSSL_X509_EXTENSION_free(ext);
  909. FreeDecodedCert(cert);
  910. #ifdef WOLFSSL_SMALL_STACK
  911. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  912. #endif
  913. return NULL;
  914. }
  915. XMEMCPY(ext->value.data,input+tmpIdx,length);
  916. ext->value.length = length;
  917. } /* switch(oid) */
  918. break; /* Got the Extension. Now exit while loop. */
  919. } /* while(idx < sz) */
  920. /* Store the new extension in a stack inside x509
  921. * The extensions on the stack are free'd internally when FreeX509 is called
  922. */
  923. if (x509->ext_sk == NULL)
  924. x509->ext_sk = wolfSSL_sk_new_x509_ext();
  925. if (x509->ext_sk != NULL)
  926. wolfSSL_sk_X509_EXTENSION_push(x509->ext_sk, ext);
  927. FreeDecodedCert(cert);
  928. #ifdef WOLFSSL_SMALL_STACK
  929. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  930. #endif
  931. return ext;
  932. }
  933. /**
  934. * @param str String to copy
  935. * @param buf Output buffer. If this contains a pointer then it is free'd
  936. * with the DYNAMIC_TYPE_X509_EXT hint.
  937. * @param len Output length
  938. * @return WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on error
  939. */
  940. static int asn1_string_copy_to_buffer(WOLFSSL_ASN1_STRING* str, byte** buf,
  941. word32* len, void* heap) {
  942. if (!str || !buf || !len) {
  943. return WOLFSSL_FAILURE;
  944. }
  945. if (str->data && str->length > 0) {
  946. if (*buf)
  947. XFREE(*buf, heap, DYNAMIC_TYPE_X509_EXT);
  948. *len = 0;
  949. *buf = (byte*)XMALLOC(str->length, heap,
  950. DYNAMIC_TYPE_X509_EXT);
  951. if (!*buf) {
  952. WOLFSSL_MSG("malloc error");
  953. return WOLFSSL_FAILURE;
  954. }
  955. *len = str->length;
  956. XMEMCPY(*buf, str->data, str->length);
  957. }
  958. (void)heap;
  959. return WOLFSSL_SUCCESS;
  960. }
  961. int wolfSSL_X509_add_ext(WOLFSSL_X509 *x509, WOLFSSL_X509_EXTENSION *ext, int loc)
  962. {
  963. int nid;
  964. WOLFSSL_ENTER("wolfSSL_X509_add_ext");
  965. if (!x509 || !ext || loc >= 0) {
  966. WOLFSSL_MSG("Bad parameter");
  967. return WOLFSSL_FAILURE;
  968. }
  969. nid = (ext->obj != NULL) ? ext->obj->type : ext->value.nid;
  970. switch (nid) {
  971. case NID_authority_key_identifier:
  972. if (x509->authKeyIdSrc != NULL) {
  973. /* If authKeyId points into authKeyIdSrc then free it and
  974. * revert to old functionality */
  975. XFREE(x509->authKeyIdSrc, x509->heap, DYNAMIC_TYPE_X509_EXT);
  976. x509->authKeyIdSrc = NULL;
  977. x509->authKeyId = NULL;
  978. }
  979. if (asn1_string_copy_to_buffer(&ext->value, &x509->authKeyId,
  980. &x509->authKeyIdSz, x509->heap) != WOLFSSL_SUCCESS) {
  981. WOLFSSL_MSG("asn1_string_copy_to_buffer error");
  982. return WOLFSSL_FAILURE;
  983. }
  984. x509->authKeyIdCrit = (byte)ext->crit;
  985. break;
  986. case NID_subject_key_identifier:
  987. if (asn1_string_copy_to_buffer(&ext->value, &x509->subjKeyId,
  988. &x509->subjKeyIdSz, x509->heap) != WOLFSSL_SUCCESS) {
  989. WOLFSSL_MSG("asn1_string_copy_to_buffer error");
  990. return WOLFSSL_FAILURE;
  991. }
  992. x509->subjKeyIdCrit = (byte)ext->crit;
  993. break;
  994. case NID_subject_alt_name:
  995. {
  996. WOLFSSL_GENERAL_NAMES* gns = ext->ext_sk;
  997. while (gns) {
  998. WOLFSSL_GENERAL_NAME* gn = gns->data.gn;
  999. if (!gn || !gn->d.ia5 ||
  1000. wolfSSL_X509_add_altname_ex(x509, gn->d.ia5->data,
  1001. gn->d.ia5->length, gn->type) != WOLFSSL_SUCCESS) {
  1002. WOLFSSL_MSG("Subject alternative name missing extension");
  1003. return WOLFSSL_FAILURE;
  1004. }
  1005. gns = gns->next;
  1006. }
  1007. x509->subjAltNameSet = 1;
  1008. x509->subjAltNameCrit = (byte)ext->crit;
  1009. break;
  1010. }
  1011. case NID_key_usage:
  1012. if (ext && ext->value.data &&
  1013. ext->value.length == sizeof(word16)) {
  1014. x509->keyUsage = *(word16*)ext->value.data;
  1015. x509->keyUsageCrit = (byte)ext->crit;
  1016. x509->keyUsageSet = 1;
  1017. }
  1018. break;
  1019. case NID_basic_constraints:
  1020. if (ext->obj) {
  1021. x509->isCa = (byte)ext->obj->ca;
  1022. x509->basicConstCrit = (byte)ext->crit;
  1023. if (ext->obj->pathlen)
  1024. x509->pathLength = ext->obj->pathlen->length;
  1025. x509->basicConstSet = 1;
  1026. }
  1027. break;
  1028. default:
  1029. WOLFSSL_MSG("Unsupported extension to add");
  1030. return WOLFSSL_FAILURE;
  1031. }
  1032. return WOLFSSL_SUCCESS;
  1033. }
  1034. #ifndef NO_BIO
  1035. /* Return 0 on success and 1 on failure. Copies ext data to bio, using indent
  1036. * to pad the output. flag is ignored. */
  1037. int wolfSSL_X509V3_EXT_print(WOLFSSL_BIO *out, WOLFSSL_X509_EXTENSION *ext,
  1038. unsigned long flag, int indent)
  1039. {
  1040. ASN1_OBJECT* obj;
  1041. ASN1_STRING* str;
  1042. int nid;
  1043. int rc = WOLFSSL_FAILURE;
  1044. char tmp[CTC_NAME_SIZE*2 + 1];
  1045. const int tmpSz = sizeof(tmp);
  1046. int tmpLen = 0;
  1047. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_print");
  1048. if ((out == NULL) || (ext == NULL)) {
  1049. WOLFSSL_MSG("NULL parameter error");
  1050. return rc;
  1051. }
  1052. obj = wolfSSL_X509_EXTENSION_get_object(ext);
  1053. if (obj == NULL) {
  1054. WOLFSSL_MSG("Error getting ASN1_OBJECT from X509_EXTENSION");
  1055. return rc;
  1056. }
  1057. str = wolfSSL_X509_EXTENSION_get_data(ext);
  1058. if (str == NULL) {
  1059. WOLFSSL_MSG("Error getting ASN1_STRING from X509_EXTENSION");
  1060. return rc;
  1061. }
  1062. /* Print extension based on the type */
  1063. nid = wolfSSL_OBJ_obj2nid(obj);
  1064. switch (nid) {
  1065. case BASIC_CA_OID:
  1066. {
  1067. char isCa[] = "TRUE";
  1068. char notCa[] = "FALSE";
  1069. if ((tmpLen = XSNPRINTF(tmp, tmpSz, "%*sCA:%s", indent, "",
  1070. obj->ca ? isCa : notCa))
  1071. >= tmpSz)
  1072. return rc;
  1073. break;
  1074. }
  1075. case ALT_NAMES_OID:
  1076. {
  1077. WOLFSSL_STACK* sk;
  1078. char* val;
  1079. int valLen;
  1080. int len;
  1081. sk = ext->ext_sk;
  1082. while (sk != NULL) {
  1083. if (sk->type == STACK_TYPE_GEN_NAME && sk->data.gn) {
  1084. /* str is GENERAL_NAME for subject alternative name ext */
  1085. str = sk->data.gn->d.ia5;
  1086. len = str->length + 2; /* + 2 for NULL char and "," */
  1087. if (len > tmpSz) {
  1088. WOLFSSL_MSG("len greater than buffer size");
  1089. return rc;
  1090. }
  1091. val = (char*)XMALLOC(len + indent, NULL,
  1092. DYNAMIC_TYPE_TMP_BUFFER);
  1093. if (val == NULL) {
  1094. WOLFSSL_MSG("Memory error");
  1095. return rc;
  1096. }
  1097. if (sk->next) {
  1098. if ((valLen = XSNPRINTF(val, len, "%*s%s,",
  1099. indent, "", str->strData))
  1100. >= len)
  1101. return rc;
  1102. } else {
  1103. if ((valLen = XSNPRINTF(val, len, "%*s%s",
  1104. indent, "", str->strData))
  1105. >= len)
  1106. return rc;
  1107. }
  1108. if (tmpLen + valLen > tmpSz) {
  1109. XFREE(val, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  1110. return rc;
  1111. }
  1112. XMEMCPY(tmp + tmpLen, val, valLen);
  1113. tmpLen += valLen;
  1114. XFREE(val, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  1115. }
  1116. sk = sk->next;
  1117. }
  1118. break;
  1119. }
  1120. case AUTH_KEY_OID:
  1121. case SUBJ_KEY_OID:
  1122. {
  1123. char* asn1str;
  1124. asn1str = wolfSSL_i2s_ASN1_STRING(NULL, str);
  1125. if ((tmpLen = XSNPRINTF(
  1126. tmp, tmpSz, "%*s%s", indent, "", asn1str))
  1127. >= tmpSz)
  1128. return rc;
  1129. XFREE(asn1str, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  1130. break;
  1131. }
  1132. case AUTH_INFO_OID:
  1133. case CERT_POLICY_OID:
  1134. case CRL_DIST_OID:
  1135. case KEY_USAGE_OID:
  1136. WOLFSSL_MSG("X509V3_EXT_print not yet implemented for ext type");
  1137. break;
  1138. default:
  1139. if ((tmpLen = XSNPRINTF(
  1140. tmp, tmpSz, "%*s%s", indent, "", str->strData))
  1141. >= tmpSz)
  1142. return rc;
  1143. }
  1144. if (wolfSSL_BIO_write(out, tmp, tmpLen) == tmpLen) {
  1145. rc = WOLFSSL_SUCCESS;
  1146. }
  1147. (void) flag;
  1148. return rc;
  1149. }
  1150. #endif /* !NO_BIO */
  1151. #ifndef NO_WOLFSSL_STUB
  1152. int wolfSSL_X509V3_EXT_add_nconf(WOLFSSL_CONF *conf, WOLFSSL_X509V3_CTX *ctx,
  1153. const char *section, WOLFSSL_X509 *cert)
  1154. {
  1155. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_add_nconf");
  1156. WOLFSSL_STUB("wolfSSL_X509V3_EXT_add_nconf");
  1157. (void)conf;
  1158. (void)ctx;
  1159. (void)section;
  1160. (void)cert;
  1161. return WOLFSSL_SUCCESS;
  1162. }
  1163. #endif
  1164. /* Returns crit flag in X509_EXTENSION object */
  1165. int wolfSSL_X509_EXTENSION_get_critical(const WOLFSSL_X509_EXTENSION* ex)
  1166. {
  1167. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_get_critical");
  1168. if (ex == NULL)
  1169. return BAD_FUNC_ARG;
  1170. return ex->crit;
  1171. }
  1172. /* Sets if the extension is critical
  1173. * returns WOLFSSL_SUCCESS on success
  1174. */
  1175. int wolfSSL_X509_EXTENSION_set_critical(WOLFSSL_X509_EXTENSION* ex, int crit)
  1176. {
  1177. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_set_critical");
  1178. if (ex == NULL)
  1179. return WOLFSSL_FAILURE;
  1180. ex->crit = crit;
  1181. return WOLFSSL_SUCCESS;
  1182. }
  1183. /* Creates v3_ext_method for a given X509v3 extension
  1184. *
  1185. * ex : The X509_EXTENSION used to create v3_ext_method. If the extension is
  1186. * not NULL, get the NID of the extension object and populate the
  1187. * extension type-specific X509V3_EXT_* function(s) in v3_ext_method.
  1188. *
  1189. * Returns NULL on error or pointer to the v3_ext_method populated with extension
  1190. * type-specific X509V3_EXT_* function(s).
  1191. *
  1192. * NOTE: NID_subject_key_identifier is currently the only extension implementing
  1193. * the X509V3_EXT_* functions, as it is the only type called directly by QT. The
  1194. * other extension types return a pointer to a v3_ext_method struct that contains
  1195. * only the NID.
  1196. */
  1197. #if defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x10100000L
  1198. const WOLFSSL_v3_ext_method* wolfSSL_X509V3_EXT_get(WOLFSSL_X509_EXTENSION* ex)
  1199. #else
  1200. WOLFSSL_v3_ext_method* wolfSSL_X509V3_EXT_get(WOLFSSL_X509_EXTENSION* ex)
  1201. #endif
  1202. {
  1203. int nid;
  1204. WOLFSSL_v3_ext_method method;
  1205. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_get");
  1206. if ((ex == NULL) || (ex->obj == NULL)) {
  1207. WOLFSSL_MSG("Passed an invalid X509_EXTENSION*");
  1208. return NULL;
  1209. }
  1210. /* Initialize method to 0 */
  1211. XMEMSET(&method, 0, sizeof(struct WOLFSSL_v3_ext_method));
  1212. nid = ex->obj->nid;
  1213. if (nid <= 0) {
  1214. WOLFSSL_MSG("Failed to get nid from passed extension object");
  1215. return NULL;
  1216. }
  1217. XMEMSET(&method, 0, sizeof(WOLFSSL_v3_ext_method));
  1218. switch (nid) {
  1219. case NID_basic_constraints:
  1220. break;
  1221. case NID_subject_key_identifier:
  1222. method.i2s = (X509V3_EXT_I2S)wolfSSL_i2s_ASN1_STRING;
  1223. break;
  1224. case NID_subject_alt_name:
  1225. WOLFSSL_MSG("i2v function not yet implemented for Subject Alternative Name");
  1226. break;
  1227. case NID_key_usage:
  1228. WOLFSSL_MSG("i2v function not yet implemented for Key Usage");
  1229. break;
  1230. case NID_authority_key_identifier:
  1231. WOLFSSL_MSG("i2v function not yet implemented for Auth Key Id");
  1232. break;
  1233. case NID_info_access:
  1234. WOLFSSL_MSG("i2v function not yet implemented for Info Access");
  1235. break;
  1236. case NID_ext_key_usage:
  1237. WOLFSSL_MSG("i2v function not yet implemented for Ext Key Usage");
  1238. break;
  1239. case NID_certificate_policies:
  1240. WOLFSSL_MSG("r2i function not yet implemented for Cert Policies");
  1241. break;
  1242. case NID_crl_distribution_points:
  1243. WOLFSSL_MSG("r2i function not yet implemented for CRL Dist Points");
  1244. break;
  1245. default:
  1246. /* If extension type is unknown, return NULL -- QT makes call to
  1247. X509_EXTENSION_get_data() if there is no v3_ext_method */
  1248. WOLFSSL_MSG("X509V3_EXT_get(): Unknown extension type found");
  1249. return NULL;
  1250. }
  1251. method.ext_nid = nid;
  1252. ex->ext_method = method;
  1253. #if defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x10100000L
  1254. return (const WOLFSSL_v3_ext_method*)&ex->ext_method;
  1255. #else
  1256. return (WOLFSSL_v3_ext_method*)&ex->ext_method;
  1257. #endif
  1258. }
  1259. /* Parses and returns an x509v3 extension internal structure.
  1260. *
  1261. * ext : The X509_EXTENSION for parsing internal structure. If extension is
  1262. * not NULL, get the NID of the extension object and create a new
  1263. * extension-specific internal structure based on the extension type.
  1264. *
  1265. * Returns NULL on error or if NID is not found, otherwise returns a pointer to
  1266. * the extension type-specific X509_EXTENSION internal structure.
  1267. * Return is expected to be free'd by caller.
  1268. */
  1269. void* wolfSSL_X509V3_EXT_d2i(WOLFSSL_X509_EXTENSION* ext)
  1270. {
  1271. const WOLFSSL_v3_ext_method* method;
  1272. int ret;
  1273. WOLFSSL_ASN1_OBJECT* object;
  1274. WOLFSSL_BASIC_CONSTRAINTS* bc;
  1275. WOLFSSL_AUTHORITY_KEYID* akey;
  1276. WOLFSSL_ASN1_STRING* asn1String, *newString;
  1277. WOLFSSL_AUTHORITY_INFO_ACCESS* aia;
  1278. WOLFSSL_STACK* sk;
  1279. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_d2i");
  1280. if(ext == NULL) {
  1281. WOLFSSL_MSG("Bad function Argument");
  1282. return NULL;
  1283. }
  1284. /* extract extension info */
  1285. method = wolfSSL_X509V3_EXT_get(ext);
  1286. if (method == NULL) {
  1287. WOLFSSL_MSG("wolfSSL_X509V3_EXT_get error");
  1288. return NULL;
  1289. }
  1290. object = wolfSSL_X509_EXTENSION_get_object(ext);
  1291. if (object == NULL) {
  1292. WOLFSSL_MSG("X509_EXTENSION_get_object failed");
  1293. return NULL;
  1294. }
  1295. /* Return pointer to proper internal structure based on NID */
  1296. switch (object->type) {
  1297. /* basicConstraints */
  1298. case (NID_basic_constraints):
  1299. WOLFSSL_MSG("basicConstraints");
  1300. /* Allocate new BASIC_CONSTRAINTS structure */
  1301. bc = wolfSSL_BASIC_CONSTRAINTS_new();
  1302. if (bc == NULL) {
  1303. WOLFSSL_MSG("Failed to malloc basic constraints");
  1304. return NULL;
  1305. }
  1306. /* Copy pathlen and CA into BASIC_CONSTRAINTS from object */
  1307. bc->ca = object->ca;
  1308. if (object->pathlen->length > 0) {
  1309. bc->pathlen = wolfSSL_ASN1_INTEGER_dup(object->pathlen);
  1310. if (bc->pathlen == NULL) {
  1311. WOLFSSL_MSG("Failed to duplicate ASN1_INTEGER");
  1312. wolfSSL_BASIC_CONSTRAINTS_free(bc);
  1313. return NULL;
  1314. }
  1315. }
  1316. else
  1317. bc->pathlen = NULL;
  1318. return bc;
  1319. /* subjectKeyIdentifier */
  1320. case (NID_subject_key_identifier):
  1321. WOLFSSL_MSG("subjectKeyIdentifier");
  1322. asn1String = wolfSSL_X509_EXTENSION_get_data(ext);
  1323. if (asn1String == NULL) {
  1324. WOLFSSL_MSG("X509_EXTENSION_get_data() failed");
  1325. return NULL;
  1326. }
  1327. newString = wolfSSL_ASN1_STRING_new();
  1328. if (newString == NULL) {
  1329. WOLFSSL_MSG("Failed to malloc ASN1_STRING");
  1330. return NULL;
  1331. }
  1332. ret = wolfSSL_ASN1_STRING_set(newString, asn1String->data,
  1333. asn1String->length);
  1334. if (ret != WOLFSSL_SUCCESS) {
  1335. WOLFSSL_MSG("ASN1_STRING_set() failed");
  1336. wolfSSL_ASN1_STRING_free(newString);
  1337. return NULL;
  1338. };
  1339. newString->type = asn1String->type;
  1340. return newString;
  1341. /* authorityKeyIdentifier */
  1342. case (NID_authority_key_identifier):
  1343. WOLFSSL_MSG("AuthorityKeyIdentifier");
  1344. akey = (WOLFSSL_AUTHORITY_KEYID*)
  1345. XMALLOC(sizeof(WOLFSSL_AUTHORITY_KEYID), NULL,
  1346. DYNAMIC_TYPE_X509_EXT);
  1347. if (akey == NULL) {
  1348. WOLFSSL_MSG("Failed to malloc authority key id");
  1349. return NULL;
  1350. }
  1351. XMEMSET(akey, 0, sizeof(WOLFSSL_AUTHORITY_KEYID));
  1352. akey->keyid = wolfSSL_ASN1_STRING_new();
  1353. if (akey->keyid == NULL) {
  1354. WOLFSSL_MSG("ASN1_STRING_new() failed");
  1355. wolfSSL_AUTHORITY_KEYID_free(akey);
  1356. return NULL;
  1357. }
  1358. asn1String = wolfSSL_X509_EXTENSION_get_data(ext);
  1359. if (asn1String == NULL) {
  1360. WOLFSSL_MSG("X509_EXTENSION_get_data() failed");
  1361. wolfSSL_AUTHORITY_KEYID_free(akey);
  1362. return NULL;
  1363. }
  1364. ret = wolfSSL_ASN1_STRING_set(akey->keyid, asn1String->data,
  1365. asn1String->length);
  1366. if (ret != WOLFSSL_SUCCESS) {
  1367. WOLFSSL_MSG("ASN1_STRING_set() failed");
  1368. wolfSSL_AUTHORITY_KEYID_free(akey);
  1369. return NULL;
  1370. };
  1371. akey->keyid->type = asn1String->type;
  1372. /* For now, set issuer and serial to NULL. This may need to be
  1373. updated for future use */
  1374. akey->issuer = NULL;
  1375. akey->serial = NULL;
  1376. return akey;
  1377. /* keyUsage */
  1378. case (NID_key_usage):
  1379. WOLFSSL_MSG("keyUsage");
  1380. /* This may need to be updated for future use. The i2v method for
  1381. keyUsage is not currently set. For now, return the ASN1_STRING
  1382. representation of KeyUsage bit string */
  1383. asn1String = wolfSSL_X509_EXTENSION_get_data(ext);
  1384. if (asn1String == NULL) {
  1385. WOLFSSL_MSG("X509_EXTENSION_get_data() failed");
  1386. return NULL;
  1387. }
  1388. newString = wolfSSL_ASN1_STRING_new();
  1389. if (newString == NULL) {
  1390. WOLFSSL_MSG("Failed to malloc ASN1_STRING");
  1391. return NULL;
  1392. }
  1393. ret = wolfSSL_ASN1_STRING_set(newString, asn1String->data,
  1394. asn1String->length);
  1395. if (ret != WOLFSSL_SUCCESS) {
  1396. WOLFSSL_MSG("ASN1_STRING_set() failed");
  1397. wolfSSL_ASN1_STRING_free(newString);
  1398. return NULL;
  1399. };
  1400. newString->type = asn1String->type;
  1401. return newString;
  1402. /* extKeyUsage */
  1403. case (NID_ext_key_usage):
  1404. WOLFSSL_MSG("extKeyUsage not supported yet");
  1405. return NULL;
  1406. /* certificatePolicies */
  1407. case (NID_certificate_policies):
  1408. WOLFSSL_MSG("certificatePolicies not supported yet");
  1409. return NULL;
  1410. /* cRLDistributionPoints */
  1411. case (NID_crl_distribution_points):
  1412. WOLFSSL_MSG("cRLDistributionPoints not supported yet");
  1413. return NULL;
  1414. case NID_subject_alt_name:
  1415. if (ext->ext_sk == NULL) {
  1416. WOLFSSL_MSG("Subject alt name stack NULL");
  1417. return NULL;
  1418. }
  1419. sk = wolfSSL_sk_dup(ext->ext_sk);
  1420. if (sk == NULL) {
  1421. WOLFSSL_MSG("Failed to duplicate subject alt names stack.");
  1422. return NULL;
  1423. }
  1424. return sk;
  1425. /* authorityInfoAccess */
  1426. case (NID_info_access):
  1427. WOLFSSL_MSG("AuthorityInfoAccess");
  1428. sk = ext->ext_sk;
  1429. if (sk == NULL) {
  1430. WOLFSSL_MSG("ACCESS_DESCRIPTION stack NULL");
  1431. return NULL;
  1432. }
  1433. /* AUTHORITY_INFO_ACCESS is a stack of ACCESS_DESCRIPTION entries */
  1434. aia = wolfSSL_sk_new_null();
  1435. if (aia == NULL) {
  1436. WOLFSSL_MSG("Failed to malloc AUTHORITY_INFO_ACCESS");
  1437. return NULL;
  1438. }
  1439. aia->type = STACK_TYPE_ACCESS_DESCRIPTION;
  1440. while (sk) {
  1441. WOLFSSL_ACCESS_DESCRIPTION* ad;
  1442. WOLFSSL_ASN1_OBJECT* aiaEntry;
  1443. if (sk->type != STACK_TYPE_OBJ) {
  1444. sk = sk->next;
  1445. continue;
  1446. }
  1447. aiaEntry = sk->data.obj;
  1448. /* ACCESS_DESCRIPTION has two members, method and location.
  1449. Method: ASN1_OBJECT as either AIA_OCSP_OID or AIA_CA_ISSUER_OID
  1450. Location: GENERAL_NAME structure containing the URI. */
  1451. ad = (WOLFSSL_ACCESS_DESCRIPTION*)
  1452. XMALLOC(sizeof(WOLFSSL_ACCESS_DESCRIPTION), NULL,
  1453. DYNAMIC_TYPE_X509_EXT);
  1454. if (ad == NULL) {
  1455. WOLFSSL_MSG("Failed to malloc ACCESS_DESCRIPTION");
  1456. XFREE(aia, NULL, DYNAMIC_TYPE_X509_EXT);
  1457. return NULL;
  1458. }
  1459. XMEMSET(ad, 0, sizeof(WOLFSSL_ACCESS_DESCRIPTION));
  1460. /* Create new ASN1_OBJECT from oid */
  1461. ad->method = wolfSSL_OBJ_nid2obj(aiaEntry->nid);
  1462. if (ad->method == NULL) {
  1463. WOLFSSL_MSG("OBJ_nid2obj() failed");
  1464. XFREE(aia, NULL, DYNAMIC_TYPE_X509_EXT);
  1465. XFREE(ad, NULL, DYNAMIC_TYPE_X509_EXT);
  1466. return NULL;
  1467. }
  1468. /* Allocate memory for GENERAL NAME */
  1469. ad->location = wolfSSL_GENERAL_NAME_new();
  1470. if (ad->location == NULL) {
  1471. WOLFSSL_MSG("Failed to malloc GENERAL_NAME");
  1472. wolfSSL_ASN1_OBJECT_free(ad->method);
  1473. XFREE(aia, NULL, DYNAMIC_TYPE_X509_EXT);
  1474. XFREE(ad, NULL, DYNAMIC_TYPE_X509_EXT);
  1475. return NULL;
  1476. }
  1477. ret = wolfSSL_GENERAL_NAME_set_type(ad->location, GEN_URI);
  1478. if (ret != WOLFSSL_SUCCESS) {
  1479. wolfSSL_ASN1_OBJECT_free(ad->method);
  1480. XFREE(aia, NULL, DYNAMIC_TYPE_X509_EXT);
  1481. wolfSSL_GENERAL_NAME_free(ad->location);
  1482. XFREE(ad, NULL, DYNAMIC_TYPE_X509_EXT);
  1483. return NULL;
  1484. }
  1485. /* Set the URI in GENERAL_NAME */
  1486. ret = wolfSSL_ASN1_STRING_set(
  1487. ad->location->d.uniformResourceIdentifier,
  1488. aiaEntry->obj, aiaEntry->objSz);
  1489. if (ret != WOLFSSL_SUCCESS) {
  1490. WOLFSSL_MSG("ASN1_STRING_set() failed");
  1491. wolfSSL_ASN1_OBJECT_free(ad->method);
  1492. XFREE(aia, NULL, DYNAMIC_TYPE_X509_EXT);
  1493. wolfSSL_GENERAL_NAME_free(ad->location);
  1494. XFREE(ad, NULL, DYNAMIC_TYPE_X509_EXT);
  1495. return NULL;
  1496. }
  1497. /* Push to AUTHORITY_INFO_ACCESS stack */
  1498. ret = wolfSSL_sk_ACCESS_DESCRIPTION_push(aia, ad);
  1499. if (ret != WOLFSSL_SUCCESS) {
  1500. WOLFSSL_MSG("Error pushing ASN1 AD onto stack");
  1501. wolfSSL_sk_ACCESS_DESCRIPTION_pop_free(aia, NULL);
  1502. wolfSSL_ASN1_OBJECT_free(ad->method);
  1503. wolfSSL_GENERAL_NAME_free(ad->location);
  1504. XFREE(aia, NULL, DYNAMIC_TYPE_X509_EXT);
  1505. XFREE(ad, NULL, DYNAMIC_TYPE_X509_EXT);
  1506. return NULL;
  1507. }
  1508. sk = sk->next;
  1509. }
  1510. return aia;
  1511. default:
  1512. WOLFSSL_MSG("Extension NID not in table, returning NULL");
  1513. break;
  1514. }
  1515. return NULL;
  1516. }
  1517. /* Looks for the extension matching the passed in nid
  1518. *
  1519. * x509 : certificate to get parse through for extension.
  1520. * nid : Extension OID to be found.
  1521. * lastPos : Start search from extension after lastPos.
  1522. * Set to -1 to search from index 0.
  1523. * return >= 0 If successful the extension index is returned.
  1524. * return -1 If extension is not found or error is encountered.
  1525. */
  1526. int wolfSSL_X509_get_ext_by_NID(const WOLFSSL_X509* x509, int nid, int lastPos)
  1527. {
  1528. int extCount = 0, length = 0, outSz = 0, sz = 0, ret = 0;
  1529. int isSet = 0, found = 0, loc;
  1530. const byte* rawCert;
  1531. const byte* input;
  1532. word32 oid, idx = 0, tmpIdx = 0, foundNID;
  1533. #ifdef WOLFSSL_SMALL_STACK
  1534. DecodedCert *cert;
  1535. #else
  1536. DecodedCert cert[1];
  1537. #endif
  1538. WOLFSSL_ENTER("wolfSSL_X509_get_ext_by_NID");
  1539. if(x509 == NULL){
  1540. WOLFSSL_MSG("\tNot passed a certificate");
  1541. return WOLFSSL_FATAL_ERROR;
  1542. }
  1543. if(lastPos < -1 || (lastPos > (wolfSSL_X509_get_ext_count(x509) - 1))){
  1544. WOLFSSL_MSG("\tBad location argument");
  1545. return WOLFSSL_FATAL_ERROR;
  1546. }
  1547. loc = lastPos + 1;
  1548. rawCert = wolfSSL_X509_get_der((WOLFSSL_X509*)x509, &outSz);
  1549. if (rawCert == NULL) {
  1550. WOLFSSL_MSG("\tX509_get_der() failed");
  1551. return WOLFSSL_FATAL_ERROR;
  1552. }
  1553. #ifdef WOLFSSL_SMALL_STACK
  1554. cert = (DecodedCert *)XMALLOC(sizeof(*cert), x509->heap,
  1555. DYNAMIC_TYPE_DCERT);
  1556. if (cert == NULL) {
  1557. WOLFSSL_MSG("\tout of memory");
  1558. return WOLFSSL_FATAL_ERROR;
  1559. }
  1560. #endif
  1561. InitDecodedCert( cert, rawCert, (word32)outSz, 0);
  1562. if (ParseCert(cert,
  1563. #ifdef WOLFSSL_CERT_REQ
  1564. x509->isCSR ? CERTREQ_TYPE :
  1565. #endif
  1566. CA_TYPE,
  1567. NO_VERIFY, NULL) < 0) {
  1568. WOLFSSL_MSG("\tCertificate parsing failed");
  1569. goto out;
  1570. }
  1571. input = cert->extensions;
  1572. sz = cert->extensionsSz;
  1573. if (input == NULL || sz == 0) {
  1574. WOLFSSL_MSG("\tfail: should be an EXTENSIONS");
  1575. goto out;
  1576. }
  1577. #ifdef WOLFSSL_CERT_REQ
  1578. if (!x509->isCSR)
  1579. #endif
  1580. {
  1581. if (input[idx++] != ASN_EXTENSIONS) {
  1582. WOLFSSL_MSG("\tfail: should be an EXTENSIONS");
  1583. goto out;
  1584. }
  1585. if (GetLength(input, &idx, &length, sz) < 0) {
  1586. WOLFSSL_MSG("\tfail: invalid length");
  1587. goto out;
  1588. }
  1589. }
  1590. if (GetSequence(input, &idx, &length, sz) < 0) {
  1591. WOLFSSL_MSG("\tfail: should be a SEQUENCE (1)");
  1592. goto out;
  1593. }
  1594. while (idx < (word32)sz) {
  1595. oid = 0;
  1596. if (GetSequence(input, &idx, &length, sz) < 0) {
  1597. WOLFSSL_MSG("\tfail: should be a SEQUENCE");
  1598. goto out;
  1599. }
  1600. tmpIdx = idx;
  1601. ret = GetObjectId(input, &idx, &oid, oidCertExtType, sz);
  1602. if (ret < 0) {
  1603. WOLFSSL_MSG("\tfail: OBJECT ID");
  1604. goto out;
  1605. }
  1606. idx = tmpIdx;
  1607. foundNID = (word32)oid2nid(oid, oidCertExtType);
  1608. if (extCount >= loc) {
  1609. /* extCount >= loc. Now check if extension has been set */
  1610. isSet = wolfSSL_X509_ext_isSet_by_NID((WOLFSSL_X509*)x509, foundNID);
  1611. if (isSet && ((word32)nid == foundNID)) {
  1612. found = 1;
  1613. break;
  1614. }
  1615. }
  1616. idx += length;
  1617. extCount++;
  1618. } /* while(idx < sz) */
  1619. out:
  1620. FreeDecodedCert(cert);
  1621. #ifdef WOLFSSL_SMALL_STACK
  1622. XFREE(cert, x509->heap, DYNAMIC_TYPE_DCERT);
  1623. #endif
  1624. return found ? extCount : WOLFSSL_FATAL_ERROR;
  1625. }
  1626. #endif /* OPENSSL_ALL */
  1627. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  1628. /* Looks for the extension matching the passed in nid
  1629. *
  1630. * c : if not null then is set to status value -2 if multiple occurrences
  1631. * of the extension are found, -1 if not found, 0 if found and not
  1632. * critical, and 1 if found and critical.
  1633. * nid : Extension OID to be found.
  1634. * idx : if NULL return first extension found match, otherwise start search at
  1635. * idx location and set idx to the location of extension returned.
  1636. * returns NULL or a pointer to an WOLFSSL_ASN1_BIT_STRING (for KEY_USAGE_OID)
  1637. * or WOLFSSL_STACK (for other)
  1638. * holding extension structure
  1639. *
  1640. * NOTE code for decoding extensions is in asn.c DecodeCertExtensions --
  1641. * use already decoded extension in this function to avoid decoding twice.
  1642. * Currently we do not make use of idx since getting pre decoded extensions.
  1643. */
  1644. void* wolfSSL_X509_get_ext_d2i(const WOLFSSL_X509* x509, int nid, int* c,
  1645. int* idx)
  1646. {
  1647. void* ret = NULL;
  1648. WOLFSSL_STACK* sk = NULL;
  1649. WOLFSSL_ASN1_OBJECT* obj = NULL;
  1650. WOLFSSL_GENERAL_NAME* gn = NULL;
  1651. #ifdef OPENSSL_EXTRA
  1652. WOLFSSL_DIST_POINT* dp = NULL;
  1653. #endif
  1654. WOLFSSL_BASIC_CONSTRAINTS* bc = NULL;
  1655. WOLFSSL_ENTER("wolfSSL_X509_get_ext_d2i");
  1656. if (x509 == NULL) {
  1657. return NULL;
  1658. }
  1659. if (c != NULL) {
  1660. *c = -1; /* default to not found */
  1661. }
  1662. switch (nid) {
  1663. case BASIC_CA_OID:
  1664. if (x509->basicConstSet) {
  1665. WOLFSSL_ASN1_INTEGER* a;
  1666. bc = wolfSSL_BASIC_CONSTRAINTS_new();
  1667. if (!bc) {
  1668. WOLFSSL_MSG("wolfSSL_BASIC_CONSTRAINTS_new error");
  1669. return NULL;
  1670. }
  1671. a = wolfSSL_ASN1_INTEGER_new();
  1672. if (!a) {
  1673. WOLFSSL_MSG("wolfSSL_ASN1_INTEGER_new error");
  1674. wolfSSL_BASIC_CONSTRAINTS_free(bc);
  1675. return NULL;
  1676. }
  1677. a->length = x509->pathLength;
  1678. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT) || \
  1679. defined(WOLFSSL_APACHE_HTTPD)
  1680. bc->ca = x509->isCa;
  1681. #endif
  1682. bc->pathlen = a;
  1683. if (c != NULL) {
  1684. *c = x509->basicConstCrit;
  1685. }
  1686. }
  1687. else {
  1688. WOLFSSL_MSG("No Basic Constraint set");
  1689. }
  1690. return bc;
  1691. case ALT_NAMES_OID:
  1692. {
  1693. DNS_entry* dns = NULL;
  1694. if (x509->subjAltNameSet && x509->altNames != NULL) {
  1695. /* Malloc GENERAL_NAME stack */
  1696. sk = wolfSSL_sk_new_null();
  1697. if (sk == NULL)
  1698. return NULL;
  1699. sk->type = STACK_TYPE_GEN_NAME;
  1700. /* alt names are DNS_entry structs */
  1701. if (c != NULL) {
  1702. if (x509->altNames->next != NULL) {
  1703. *c = -2; /* more then one found */
  1704. }
  1705. else {
  1706. *c = x509->subjAltNameCrit;
  1707. }
  1708. }
  1709. dns = x509->altNames;
  1710. /* Currently only support GEN_DNS type */
  1711. while (dns != NULL) {
  1712. gn = wolfSSL_GENERAL_NAME_new();
  1713. if (gn == NULL) {
  1714. WOLFSSL_MSG("Error creating GENERAL_NAME");
  1715. goto err;
  1716. }
  1717. gn->type = dns->type;
  1718. switch (gn->type) {
  1719. case ASN_DIR_TYPE:
  1720. {
  1721. int localIdx = 0;
  1722. unsigned char* n = (unsigned char*)XMALLOC(
  1723. dns->len + MAX_SEQ_SZ, x509->heap,
  1724. DYNAMIC_TYPE_TMP_BUFFER);
  1725. if (n == NULL) {
  1726. goto err;
  1727. }
  1728. localIdx += SetSequence(dns->len, n);
  1729. XMEMCPY(n + localIdx, dns->name, dns->len);
  1730. gn->d.dirn = wolfSSL_d2i_X509_NAME(NULL, &n,
  1731. dns->len + localIdx);
  1732. XFREE(n, x509->heap, DYNAMIC_TYPE_TMP_BUFFER);
  1733. if (gn->d.dirn == NULL) {
  1734. WOLFSSL_MSG("Convert altDirName to X509 "
  1735. "NAME failed");
  1736. goto err;
  1737. }
  1738. }
  1739. break;
  1740. default:
  1741. if (wolfSSL_ASN1_STRING_set(gn->d.dNSName,
  1742. dns->name, dns->len) != WOLFSSL_SUCCESS) {
  1743. WOLFSSL_MSG("ASN1_STRING_set failed");
  1744. goto err;
  1745. }
  1746. gn->d.dNSName->type = V_ASN1_IA5STRING;
  1747. }
  1748. dns = dns->next;
  1749. if (wolfSSL_sk_GENERAL_NAME_push(sk, gn) !=
  1750. WOLFSSL_SUCCESS) {
  1751. WOLFSSL_MSG("Error pushing ASN1 object onto stack");
  1752. goto err;
  1753. }
  1754. /* null so that it doesn't get pushed again after switch */
  1755. gn = NULL;
  1756. }
  1757. }
  1758. else {
  1759. WOLFSSL_MSG("No Alt Names set");
  1760. }
  1761. break;
  1762. }
  1763. case CRL_DIST_OID:
  1764. #if defined(OPENSSL_EXTRA)
  1765. if (x509->CRLdistSet && x509->CRLInfo != NULL) {
  1766. if (c != NULL) {
  1767. *c = x509->CRLdistCrit;
  1768. }
  1769. sk = wolfSSL_sk_new_null();
  1770. if (sk == NULL) {
  1771. return NULL;
  1772. }
  1773. sk->type = STACK_TYPE_DIST_POINT;
  1774. gn = wolfSSL_GENERAL_NAME_new();
  1775. if (gn == NULL) {
  1776. WOLFSSL_MSG("Error creating GENERAL_NAME");
  1777. goto err;
  1778. }
  1779. if (wolfSSL_GENERAL_NAME_set_type(gn, GEN_URI) !=
  1780. WOLFSSL_SUCCESS) {
  1781. WOLFSSL_MSG("Error setting GENERAL_NAME type");
  1782. goto err;
  1783. }
  1784. if (wolfSSL_ASN1_STRING_set(gn->d.uniformResourceIdentifier,
  1785. x509->CRLInfo, x509->CRLInfoSz) != WOLFSSL_SUCCESS) {
  1786. WOLFSSL_MSG("ASN1_STRING_set failed");
  1787. goto err;
  1788. }
  1789. /* wolfSSL only decodes one dist point */
  1790. dp = wolfSSL_DIST_POINT_new();
  1791. if (dp == NULL) {
  1792. WOLFSSL_MSG("Error creating DIST_POINT");
  1793. goto err;
  1794. }
  1795. /* push GENERAL_NAME onto fullname stack */
  1796. if (wolfSSL_sk_GENERAL_NAME_push(dp->distpoint->name.fullname,
  1797. gn) != WOLFSSL_SUCCESS) {
  1798. WOLFSSL_MSG("wolfSSL_sk_GENERAL_NAME_push error");
  1799. goto err;
  1800. }
  1801. /* push DIST_POINT onto stack */
  1802. if (wolfSSL_sk_DIST_POINT_push(sk, dp) != WOLFSSL_SUCCESS) {
  1803. WOLFSSL_MSG("Error pushing DIST_POINT onto stack");
  1804. goto err;
  1805. }
  1806. gn = NULL;
  1807. dp = NULL;
  1808. }
  1809. else {
  1810. WOLFSSL_MSG("No CRL dist set");
  1811. }
  1812. #endif /* OPENSSL_EXTRA */
  1813. break;
  1814. case AUTH_INFO_OID:
  1815. if (x509->authInfoSet && x509->authInfo != NULL) {
  1816. if (c != NULL) {
  1817. *c = x509->authInfoCrit;
  1818. }
  1819. obj = wolfSSL_ASN1_OBJECT_new();
  1820. if (obj == NULL) {
  1821. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  1822. return NULL;
  1823. }
  1824. obj->type = AUTH_INFO_OID;
  1825. obj->grp = oidCertExtType;
  1826. obj->obj = x509->authInfo;
  1827. obj->objSz = x509->authInfoSz;
  1828. }
  1829. else {
  1830. WOLFSSL_MSG("No Auth Info set");
  1831. }
  1832. break;
  1833. case AUTH_KEY_OID:
  1834. if (x509->authKeyIdSet) {
  1835. WOLFSSL_AUTHORITY_KEYID* akey = wolfSSL_AUTHORITY_KEYID_new();
  1836. if (!akey) {
  1837. WOLFSSL_MSG("Issue creating WOLFSSL_AUTHORITY_KEYID struct");
  1838. return NULL;
  1839. }
  1840. if (c != NULL) {
  1841. *c = x509->authKeyIdCrit;
  1842. }
  1843. obj = wolfSSL_ASN1_OBJECT_new();
  1844. if (obj == NULL) {
  1845. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  1846. wolfSSL_AUTHORITY_KEYID_free(akey);
  1847. return NULL;
  1848. }
  1849. obj->type = AUTH_KEY_OID;
  1850. obj->grp = oidCertExtType;
  1851. obj->obj = x509->authKeyId;
  1852. obj->objSz = x509->authKeyIdSz;
  1853. akey->issuer = obj;
  1854. return akey;
  1855. }
  1856. else {
  1857. WOLFSSL_MSG("No Auth Key set");
  1858. }
  1859. break;
  1860. case SUBJ_KEY_OID:
  1861. if (x509->subjKeyIdSet) {
  1862. if (c != NULL) {
  1863. *c = x509->subjKeyIdCrit;
  1864. }
  1865. obj = wolfSSL_ASN1_OBJECT_new();
  1866. if (obj == NULL) {
  1867. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  1868. return NULL;
  1869. }
  1870. obj->type = SUBJ_KEY_OID;
  1871. obj->grp = oidCertExtType;
  1872. obj->obj = x509->subjKeyId;
  1873. obj->objSz = x509->subjKeyIdSz;
  1874. }
  1875. else {
  1876. WOLFSSL_MSG("No Subject Key set");
  1877. }
  1878. break;
  1879. case CERT_POLICY_OID:
  1880. {
  1881. #ifdef WOLFSSL_CERT_EXT
  1882. int i;
  1883. if (x509->certPoliciesNb > 0) {
  1884. if (c != NULL) {
  1885. if (x509->certPoliciesNb > 1) {
  1886. *c = -2;
  1887. }
  1888. else {
  1889. *c = 0;
  1890. }
  1891. }
  1892. sk = wolfSSL_sk_new_asn1_obj();
  1893. if (sk == NULL) {
  1894. return NULL;
  1895. }
  1896. for (i = 0; i < x509->certPoliciesNb - 1; i++) {
  1897. obj = wolfSSL_ASN1_OBJECT_new();
  1898. if (obj == NULL) {
  1899. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  1900. wolfSSL_sk_ASN1_OBJECT_pop_free(sk, NULL);
  1901. return NULL;
  1902. }
  1903. obj->type = CERT_POLICY_OID;
  1904. obj->grp = oidCertExtType;
  1905. obj->obj = (byte*)(x509->certPolicies[i]);
  1906. obj->objSz = MAX_CERTPOL_SZ;
  1907. if (wolfSSL_sk_ASN1_OBJECT_push(sk, obj)
  1908. != WOLFSSL_SUCCESS) {
  1909. WOLFSSL_MSG("Error pushing ASN1 object onto stack");
  1910. wolfSSL_ASN1_OBJECT_free(obj);
  1911. wolfSSL_sk_ASN1_OBJECT_pop_free(sk, NULL);
  1912. sk = NULL;
  1913. }
  1914. }
  1915. obj = wolfSSL_ASN1_OBJECT_new();
  1916. if (obj == NULL) {
  1917. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  1918. wolfSSL_sk_ASN1_OBJECT_pop_free(sk, NULL);
  1919. return NULL;
  1920. }
  1921. obj->type = CERT_POLICY_OID;
  1922. obj->grp = oidCertExtType;
  1923. obj->obj = (byte*)(x509->certPolicies[i]);
  1924. obj->objSz = MAX_CERTPOL_SZ;
  1925. }
  1926. else {
  1927. WOLFSSL_MSG("No Cert Policy set");
  1928. }
  1929. #elif defined(WOLFSSL_SEP)
  1930. if (x509->certPolicySet) {
  1931. if (c != NULL) {
  1932. *c = x509->certPolicyCrit;
  1933. }
  1934. obj = wolfSSL_ASN1_OBJECT_new();
  1935. if (obj == NULL) {
  1936. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  1937. return NULL;
  1938. }
  1939. obj->type = CERT_POLICY_OID;
  1940. obj->grp = oidCertExtType;
  1941. }
  1942. else {
  1943. WOLFSSL_MSG("No Cert Policy set");
  1944. }
  1945. #else
  1946. WOLFSSL_MSG("wolfSSL not built with WOLFSSL_SEP or WOLFSSL_CERT_EXT");
  1947. #endif
  1948. break;
  1949. }
  1950. case KEY_USAGE_OID:
  1951. {
  1952. WOLFSSL_ASN1_STRING* asn1str = NULL;
  1953. if (x509->keyUsageSet) {
  1954. if (c != NULL) {
  1955. *c = x509->keyUsageCrit;
  1956. }
  1957. asn1str = wolfSSL_ASN1_STRING_new();
  1958. if (asn1str == NULL) {
  1959. WOLFSSL_MSG("Failed to malloc ASN1_STRING");
  1960. return NULL;
  1961. }
  1962. if (wolfSSL_ASN1_STRING_set(asn1str, &x509->keyUsage,
  1963. sizeof(word16)) != WOLFSSL_SUCCESS) {
  1964. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set error");
  1965. wolfSSL_ASN1_STRING_free(asn1str);
  1966. return NULL;
  1967. }
  1968. asn1str->type = KEY_USAGE_OID;
  1969. }
  1970. else {
  1971. WOLFSSL_MSG("No Key Usage set");
  1972. }
  1973. /* don't add stack of and return bit string directly */
  1974. return asn1str;
  1975. }
  1976. case INHIBIT_ANY_OID:
  1977. WOLFSSL_MSG("INHIBIT ANY extension not supported");
  1978. break;
  1979. case EXT_KEY_USAGE_OID:
  1980. if (x509->extKeyUsageSrc != NULL) {
  1981. if (c != NULL) {
  1982. if (x509->extKeyUsageCount > 1) {
  1983. *c = -2;
  1984. }
  1985. else {
  1986. *c = x509->extKeyUsageCrit;
  1987. }
  1988. }
  1989. obj = wolfSSL_ASN1_OBJECT_new();
  1990. if (obj == NULL) {
  1991. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  1992. return NULL;
  1993. }
  1994. obj->type = EXT_KEY_USAGE_OID;
  1995. obj->grp = oidCertExtType;
  1996. obj->obj = x509->extKeyUsageSrc;
  1997. obj->objSz = x509->extKeyUsageSz;
  1998. }
  1999. else {
  2000. WOLFSSL_MSG("No Extended Key Usage set");
  2001. }
  2002. break;
  2003. case NAME_CONS_OID:
  2004. WOLFSSL_MSG("Name Constraint OID extension not supported");
  2005. break;
  2006. case PRIV_KEY_USAGE_PERIOD_OID:
  2007. WOLFSSL_MSG("Private Key Usage Period extension not supported");
  2008. break;
  2009. case SUBJ_INFO_ACC_OID:
  2010. WOLFSSL_MSG("Subject Info Access extension not supported");
  2011. break;
  2012. case POLICY_MAP_OID:
  2013. WOLFSSL_MSG("Policy Map extension not supported");
  2014. break;
  2015. case POLICY_CONST_OID:
  2016. WOLFSSL_MSG("Policy Constraint extension not supported");
  2017. break;
  2018. case ISSUE_ALT_NAMES_OID:
  2019. WOLFSSL_MSG("Issue Alt Names extension not supported");
  2020. break;
  2021. case TLS_FEATURE_OID:
  2022. WOLFSSL_MSG("TLS Feature extension not supported");
  2023. break;
  2024. default:
  2025. WOLFSSL_MSG("Unsupported/Unknown extension OID");
  2026. }
  2027. /* make sure stack of is allocated */
  2028. if ((obj || gn) && sk == NULL) {
  2029. sk = wolfSSL_sk_new_asn1_obj();
  2030. if (sk == NULL) {
  2031. goto err;
  2032. }
  2033. }
  2034. if (obj) {
  2035. if (wolfSSL_sk_ASN1_OBJECT_push(sk, obj) != WOLFSSL_SUCCESS) {
  2036. WOLFSSL_MSG("Error pushing ASN1_OBJECT object onto "
  2037. "stack.");
  2038. goto err;
  2039. }
  2040. }
  2041. ret = sk;
  2042. (void)idx;
  2043. return ret;
  2044. err:
  2045. if (obj) {
  2046. wolfSSL_ASN1_OBJECT_free(obj);
  2047. }
  2048. if (gn) {
  2049. wolfSSL_GENERAL_NAME_free(gn);
  2050. }
  2051. #ifdef OPENSSL_EXTRA
  2052. if (dp) {
  2053. wolfSSL_DIST_POINT_free(dp);
  2054. }
  2055. #endif
  2056. if (sk) {
  2057. wolfSSL_sk_free(sk);
  2058. }
  2059. return NULL;
  2060. }
  2061. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  2062. #ifdef OPENSSL_EXTRA
  2063. int wolfSSL_X509_add_altname_ex(WOLFSSL_X509* x509, const char* name,
  2064. word32 nameSz, int type)
  2065. {
  2066. DNS_entry* newAltName = NULL;
  2067. char* nameCopy = NULL;
  2068. if (x509 == NULL)
  2069. return WOLFSSL_FAILURE;
  2070. if ((name == NULL) || (nameSz == 0))
  2071. return WOLFSSL_SUCCESS;
  2072. newAltName = AltNameNew(x509->heap);
  2073. if (newAltName == NULL)
  2074. return WOLFSSL_FAILURE;
  2075. nameCopy = (char*)XMALLOC(nameSz + 1, x509->heap, DYNAMIC_TYPE_ALTNAME);
  2076. if (nameCopy == NULL) {
  2077. XFREE(newAltName, x509->heap, DYNAMIC_TYPE_ALTNAME);
  2078. return WOLFSSL_FAILURE;
  2079. }
  2080. XMEMCPY(nameCopy, name, nameSz);
  2081. nameCopy[nameSz] = '\0';
  2082. newAltName->next = x509->altNames;
  2083. newAltName->type = type;
  2084. newAltName->len = nameSz;
  2085. newAltName->name = nameCopy;
  2086. x509->altNames = newAltName;
  2087. return WOLFSSL_SUCCESS;
  2088. }
  2089. int wolfSSL_X509_add_altname(WOLFSSL_X509* x509, const char* name, int type)
  2090. {
  2091. word32 nameSz;
  2092. if (name == NULL)
  2093. return WOLFSSL_SUCCESS;
  2094. nameSz = (word32)XSTRLEN(name);
  2095. if (nameSz == 0)
  2096. return WOLFSSL_SUCCESS;
  2097. if (type == ASN_IP_TYPE) {
  2098. WOLFSSL_MSG("Type not supported, use wolfSSL_X509_add_altname_ex");
  2099. return WOLFSSL_FAILURE;
  2100. }
  2101. return wolfSSL_X509_add_altname_ex(x509, name, nameSz, type);
  2102. }
  2103. #ifndef NO_WOLFSSL_STUB
  2104. WOLFSSL_X509_EXTENSION *wolfSSL_X509_delete_ext(WOLFSSL_X509 *x509, int loc)
  2105. {
  2106. WOLFSSL_STUB("wolfSSL_X509_delete_ext");
  2107. (void)x509;
  2108. (void)loc;
  2109. return NULL;
  2110. }
  2111. /* currently LHASH is not implemented (and not needed for Apache port) */
  2112. WOLFSSL_X509_EXTENSION* wolfSSL_X509V3_EXT_conf_nid(
  2113. WOLF_LHASH_OF(CONF_VALUE)* conf, WOLFSSL_X509V3_CTX* ctx, int nid,
  2114. char* value)
  2115. {
  2116. WOLFSSL_STUB("wolfSSL_X509V3_EXT_conf_nid");
  2117. if (conf != NULL) {
  2118. WOLFSSL_MSG("Handling LHASH not implemented yet");
  2119. return NULL;
  2120. }
  2121. (void)conf;
  2122. (void)ctx;
  2123. (void)nid;
  2124. (void)value;
  2125. return NULL;
  2126. }
  2127. void wolfSSL_X509V3_set_ctx_nodb(WOLFSSL_X509V3_CTX* ctx)
  2128. {
  2129. WOLFSSL_STUB("wolfSSL_X509V3_set_ctx_nodb");
  2130. (void)ctx;
  2131. }
  2132. #endif /* !NO_WOLFSSL_STUB */
  2133. #ifdef OPENSSL_EXTRA
  2134. static WOLFSSL_X509_EXTENSION* createExtFromStr(int nid, const char *value)
  2135. {
  2136. WOLFSSL_X509_EXTENSION* ext;
  2137. if (value == NULL)
  2138. return NULL;
  2139. ext = wolfSSL_X509_EXTENSION_new();
  2140. if (ext == NULL) {
  2141. WOLFSSL_MSG("memory error");
  2142. return NULL;
  2143. }
  2144. ext->value.nid = nid;
  2145. switch (nid) {
  2146. case NID_subject_key_identifier:
  2147. case NID_authority_key_identifier:
  2148. if (wolfSSL_ASN1_STRING_set(&ext->value, value, -1)
  2149. != WOLFSSL_SUCCESS) {
  2150. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set error");
  2151. goto err_cleanup;
  2152. }
  2153. ext->value.type = CTC_UTF8;
  2154. break;
  2155. case NID_subject_alt_name:
  2156. {
  2157. WOLFSSL_GENERAL_NAMES* gns;
  2158. WOLFSSL_GENERAL_NAME* gn;
  2159. if (wolfSSL_ASN1_STRING_set(&ext->value, value, -1)
  2160. != WOLFSSL_SUCCESS) {
  2161. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set error");
  2162. goto err_cleanup;
  2163. }
  2164. ext->value.type = ASN_DNS_TYPE;
  2165. /* add stack of general names */
  2166. gns = wolfSSL_sk_new_null();
  2167. if (gns == NULL) {
  2168. WOLFSSL_MSG("wolfSSL_sk_new_null error");
  2169. goto err_cleanup;
  2170. }
  2171. ext->ext_sk = gns; /* wolfSSL_X509_EXTENSION_free will handle
  2172. * free'ing gns */
  2173. gns->type = STACK_TYPE_GEN_NAME;
  2174. gn = wolfSSL_GENERAL_NAME_new();
  2175. if (gn == NULL) {
  2176. WOLFSSL_MSG("wolfSSL_GENERAL_NAME_new error");
  2177. goto err_cleanup;
  2178. }
  2179. if (wolfSSL_sk_GENERAL_NAME_push(gns, gn) != WOLFSSL_SUCCESS) {
  2180. WOLFSSL_MSG("wolfSSL_sk_GENERAL_NAME_push error");
  2181. wolfSSL_GENERAL_NAME_free(gn);
  2182. goto err_cleanup;
  2183. }
  2184. if (wolfSSL_ASN1_STRING_set(gn->d.ia5, value, -1)
  2185. != WOLFSSL_SUCCESS) {
  2186. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set failed");
  2187. goto err_cleanup;
  2188. }
  2189. gn->type = ASN_DNS_TYPE;
  2190. break;
  2191. }
  2192. case NID_key_usage:
  2193. if (wolfSSL_ASN1_STRING_set(&ext->value, value, -1)
  2194. != WOLFSSL_SUCCESS) {
  2195. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set error");
  2196. goto err_cleanup;
  2197. }
  2198. ext->value.type = KEY_USAGE_OID;
  2199. break;
  2200. default:
  2201. WOLFSSL_MSG("invalid or unsupported NID");
  2202. goto err_cleanup;
  2203. }
  2204. return ext;
  2205. err_cleanup:
  2206. wolfSSL_X509_EXTENSION_free(ext);
  2207. return NULL;
  2208. }
  2209. /**
  2210. * Create a WOLFSSL_X509_EXTENSION from the input arguments.
  2211. * @param conf Not used
  2212. * @param ctx Not used
  2213. * @param nid Interprets the value parameter as the x509 extension that
  2214. * corresponds to this NID.
  2215. * @param value A NULL terminated string that is taken as the value of the
  2216. * newly created extension object.
  2217. * @return WOLFSSL_X509_EXTENSION* on success or NULL on failure.
  2218. */
  2219. WOLFSSL_X509_EXTENSION* wolfSSL_X509V3_EXT_nconf_nid(WOLFSSL_CONF* conf,
  2220. WOLFSSL_X509V3_CTX *ctx, int nid, const char *value)
  2221. {
  2222. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_nconf_nid");
  2223. if (value == NULL) {
  2224. WOLFSSL_MSG("value NULL parameter");
  2225. return NULL;
  2226. }
  2227. if (conf != NULL || ctx != NULL) {
  2228. WOLFSSL_MSG("wolfSSL_X509V3_EXT_nconf_nid does not handle either "
  2229. "conf or ctx parameters");
  2230. }
  2231. return createExtFromStr(nid, value);
  2232. }
  2233. /**
  2234. * Create a WOLFSSL_X509_EXTENSION from the input arguments.
  2235. * @param conf Not used
  2236. * @param ctx Not used
  2237. * @param sName The textual representation of the NID that the value parameter
  2238. * should be interpreted as.
  2239. * @param value A NULL terminated string that is taken as the value of the
  2240. * newly created extension object.
  2241. * @return WOLFSSL_X509_EXTENSION* on success or NULL on failure.
  2242. */
  2243. WOLFSSL_X509_EXTENSION* wolfSSL_X509V3_EXT_nconf(WOLFSSL_CONF *conf,
  2244. WOLFSSL_X509V3_CTX *ctx, const char *sName, const char *value)
  2245. {
  2246. const WOLFSSL_ObjectInfo* info = wolfssl_object_info;
  2247. size_t i;
  2248. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_nconf");
  2249. if (value == NULL) {
  2250. WOLFSSL_MSG("value NULL parameter");
  2251. return NULL;
  2252. }
  2253. if (conf != NULL || ctx != NULL) {
  2254. WOLFSSL_MSG("wolfSSL_X509V3_EXT_nconf does not handle either "
  2255. "conf or ctx parameters");
  2256. }
  2257. for (i = 0; i < wolfssl_object_info_sz; i++, info++) {
  2258. if (XSTRCMP(info->sName, sName) == 0)
  2259. return createExtFromStr(info->nid, value);
  2260. }
  2261. WOLFSSL_MSG("value didn't match any known NID");
  2262. return NULL;
  2263. }
  2264. static void wolfSSL_X509V3_EXT_METHOD_populate(WOLFSSL_v3_ext_method *method,
  2265. int nid)
  2266. {
  2267. if (!method)
  2268. return;
  2269. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_METHOD_populate");
  2270. switch (nid) {
  2271. case NID_subject_key_identifier:
  2272. method->i2s = (X509V3_EXT_I2S)wolfSSL_i2s_ASN1_STRING;
  2273. FALL_THROUGH;
  2274. case NID_authority_key_identifier:
  2275. case NID_key_usage:
  2276. case NID_certificate_policies:
  2277. case NID_policy_mappings:
  2278. case NID_subject_alt_name:
  2279. case NID_issuer_alt_name:
  2280. case NID_basic_constraints:
  2281. case NID_name_constraints:
  2282. case NID_policy_constraints:
  2283. case NID_ext_key_usage:
  2284. case NID_crl_distribution_points:
  2285. case NID_inhibit_any_policy:
  2286. case NID_info_access:
  2287. WOLFSSL_MSG("Nothing to populate for current NID");
  2288. break;
  2289. default:
  2290. WOLFSSL_MSG("Unknown or unsupported NID");
  2291. break;
  2292. }
  2293. return;
  2294. }
  2295. /**
  2296. * @param nid One of the NID_* constants defined in asn.h
  2297. * @param crit
  2298. * @param data This data is copied to the returned extension.
  2299. * @return
  2300. */
  2301. WOLFSSL_X509_EXTENSION *wolfSSL_X509V3_EXT_i2d(int nid, int crit,
  2302. void *data)
  2303. {
  2304. WOLFSSL_X509_EXTENSION *ext = NULL;
  2305. WOLFSSL_ASN1_STRING* asn1str = NULL;
  2306. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_i2d");
  2307. if (!data) {
  2308. return NULL;
  2309. }
  2310. if (!(ext = wolfSSL_X509_EXTENSION_new())) {
  2311. return NULL;
  2312. }
  2313. wolfSSL_X509V3_EXT_METHOD_populate(&ext->ext_method, nid);
  2314. switch (nid) {
  2315. case NID_subject_key_identifier:
  2316. /* WOLFSSL_ASN1_STRING */
  2317. case NID_key_usage:
  2318. /* WOLFSSL_ASN1_STRING */
  2319. {
  2320. asn1str = (WOLFSSL_ASN1_STRING*)data;
  2321. ext->value = *asn1str;
  2322. if (asn1str->isDynamic) {
  2323. ext->value.data = (char*)XMALLOC(asn1str->length, NULL,
  2324. DYNAMIC_TYPE_OPENSSL);
  2325. if (!ext->value.data) {
  2326. WOLFSSL_MSG("malloc failed");
  2327. /* Zero so that no existing memory is freed */
  2328. XMEMSET(&ext->value, 0, sizeof(WOLFSSL_ASN1_STRING));
  2329. goto err_cleanup;
  2330. }
  2331. XMEMCPY(ext->value.data, asn1str->data, asn1str->length);
  2332. }
  2333. else {
  2334. ext->value.data = ext->value.strData;
  2335. }
  2336. if (!(ext->obj = wolfSSL_OBJ_nid2obj(nid))) {
  2337. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_new failed");
  2338. goto err_cleanup;
  2339. }
  2340. break;
  2341. }
  2342. case NID_subject_alt_name:
  2343. /* typedef STACK_OF(GENERAL_NAME) GENERAL_NAMES */
  2344. case NID_issuer_alt_name:
  2345. /* typedef STACK_OF(GENERAL_NAME) GENERAL_NAMES */
  2346. case NID_ext_key_usage:
  2347. /* typedef STACK_OF(ASN1_OBJECT) EXTENDED_KEY_USAGE */
  2348. case NID_info_access:
  2349. /* typedef STACK_OF(ACCESS_DESCRIPTION) AUTHORITY_INFO_ACCESS */
  2350. {
  2351. WOLFSSL_STACK* sk = (WOLFSSL_STACK*)data;
  2352. if (ext->ext_sk) {
  2353. wolfSSL_sk_pop_free(ext->ext_sk, NULL);
  2354. }
  2355. if (!(ext->ext_sk = wolfSSL_sk_dup(sk))) {
  2356. WOLFSSL_MSG("wolfSSL_sk_dup failed");
  2357. goto err_cleanup;
  2358. }
  2359. break;
  2360. }
  2361. case NID_basic_constraints:
  2362. {
  2363. /* WOLFSSL_BASIC_CONSTRAINTS */
  2364. WOLFSSL_BASIC_CONSTRAINTS* bc = (WOLFSSL_BASIC_CONSTRAINTS*)data;
  2365. if (!(ext->obj = wolfSSL_ASN1_OBJECT_new())) {
  2366. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_new failed");
  2367. goto err_cleanup;
  2368. }
  2369. ext->obj->ca = bc->ca;
  2370. if (bc->pathlen) {
  2371. ext->obj->pathlen = wolfSSL_ASN1_INTEGER_dup(bc->pathlen);
  2372. if (!ext->obj->pathlen) {
  2373. WOLFSSL_MSG("wolfSSL_ASN1_INTEGER_dup failed");
  2374. goto err_cleanup;
  2375. }
  2376. }
  2377. break;
  2378. }
  2379. case NID_authority_key_identifier:
  2380. {
  2381. /* AUTHORITY_KEYID */
  2382. WOLFSSL_AUTHORITY_KEYID* akey = (WOLFSSL_AUTHORITY_KEYID*)data;
  2383. if (akey->keyid) {
  2384. if (wolfSSL_ASN1_STRING_set(&ext->value, akey->keyid->data,
  2385. akey->keyid->length) != WOLFSSL_SUCCESS) {
  2386. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set failed");
  2387. goto err_cleanup;
  2388. }
  2389. ext->value.type = akey->keyid->type;
  2390. if (!(ext->obj = wolfSSL_OBJ_nid2obj(nid))) {
  2391. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_new failed");
  2392. goto err_cleanup;
  2393. }
  2394. }
  2395. else if (akey->issuer) {
  2396. ext->obj = wolfSSL_ASN1_OBJECT_dup(akey->issuer);
  2397. if (!ext->obj) {
  2398. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_dup failed");
  2399. goto err_cleanup;
  2400. }
  2401. }
  2402. else {
  2403. WOLFSSL_MSG("NID_authority_key_identifier empty data");
  2404. goto err_cleanup;
  2405. }
  2406. break;
  2407. }
  2408. case NID_inhibit_any_policy:
  2409. /* ASN1_INTEGER */
  2410. case NID_certificate_policies:
  2411. /* STACK_OF(POLICYINFO) */
  2412. case NID_policy_mappings:
  2413. /* STACK_OF(POLICY_MAPPING) */
  2414. case NID_name_constraints:
  2415. /* NAME_CONSTRAINTS */
  2416. case NID_policy_constraints:
  2417. /* POLICY_CONSTRAINTS */
  2418. case NID_crl_distribution_points:
  2419. /* typedef STACK_OF(DIST_POINT) CRL_DIST_POINTS */
  2420. default:
  2421. WOLFSSL_MSG("Unknown or unsupported NID");
  2422. break;
  2423. }
  2424. ext->crit = crit;
  2425. return ext;
  2426. err_cleanup:
  2427. if (ext) {
  2428. wolfSSL_X509_EXTENSION_free(ext);
  2429. }
  2430. if (asn1str) {
  2431. wolfSSL_ASN1_STRING_free(asn1str);
  2432. }
  2433. return NULL;
  2434. }
  2435. /* Returns pointer to ASN1_OBJECT from an X509_EXTENSION object */
  2436. WOLFSSL_ASN1_OBJECT* wolfSSL_X509_EXTENSION_get_object \
  2437. (WOLFSSL_X509_EXTENSION* ext)
  2438. {
  2439. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_get_object");
  2440. if(ext == NULL)
  2441. return NULL;
  2442. return ext->obj;
  2443. }
  2444. /**
  2445. * duplicates the 'obj' input and sets it into the 'ext' structure
  2446. * returns WOLFSSL_SUCCESS on success
  2447. */
  2448. int wolfSSL_X509_EXTENSION_set_object(WOLFSSL_X509_EXTENSION* ext,
  2449. const WOLFSSL_ASN1_OBJECT* obj)
  2450. {
  2451. WOLFSSL_ASN1_OBJECT *current;
  2452. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_set_object");
  2453. if (ext == NULL)
  2454. return WOLFSSL_FAILURE;
  2455. current = wolfSSL_X509_EXTENSION_get_object(ext);
  2456. if (current != NULL) {
  2457. wolfSSL_ASN1_OBJECT_free(current);
  2458. }
  2459. ext->obj = wolfSSL_ASN1_OBJECT_dup((WOLFSSL_ASN1_OBJECT*)obj);
  2460. return WOLFSSL_SUCCESS;
  2461. }
  2462. #endif /* OPENSSL_ALL */
  2463. /* Returns pointer to ASN1_STRING in X509_EXTENSION object */
  2464. WOLFSSL_ASN1_STRING* wolfSSL_X509_EXTENSION_get_data(WOLFSSL_X509_EXTENSION* ext)
  2465. {
  2466. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_get_data");
  2467. if (ext == NULL)
  2468. return NULL;
  2469. return &ext->value;
  2470. }
  2471. /**
  2472. * Creates a duplicate of input 'data' and sets it into 'ext' structure
  2473. * returns WOLFSSL_SUCCESS on success
  2474. */
  2475. int wolfSSL_X509_EXTENSION_set_data(WOLFSSL_X509_EXTENSION* ext,
  2476. WOLFSSL_ASN1_STRING* data)
  2477. {
  2478. WOLFSSL_ASN1_STRING* current;
  2479. if (ext == NULL || data == NULL)
  2480. return WOLFSSL_FAILURE;
  2481. current = wolfSSL_X509_EXTENSION_get_data(ext);
  2482. if (current->length > 0 && current->data != NULL && current->isDynamic) {
  2483. XFREE(current->data, NULL, DYNAMIC_TYPE_OPENSSL);
  2484. }
  2485. return wolfSSL_ASN1_STRING_copy(&ext->value, data);
  2486. }
  2487. #if !defined(NO_PWDBASED)
  2488. int wolfSSL_X509_digest(const WOLFSSL_X509* x509, const WOLFSSL_EVP_MD* digest,
  2489. unsigned char* buf, unsigned int* len)
  2490. {
  2491. int ret;
  2492. WOLFSSL_ENTER("wolfSSL_X509_digest");
  2493. if (x509 == NULL || digest == NULL) {
  2494. WOLFSSL_MSG("Null argument found");
  2495. return WOLFSSL_FAILURE;
  2496. }
  2497. if (x509->derCert == NULL) {
  2498. WOLFSSL_MSG("No DER certificate stored in X509");
  2499. return WOLFSSL_FAILURE;
  2500. }
  2501. ret = wolfSSL_EVP_Digest(x509->derCert->buffer, x509->derCert->length, buf,
  2502. len, digest, NULL);
  2503. WOLFSSL_LEAVE("wolfSSL_X509_digest", ret);
  2504. return ret;
  2505. }
  2506. int wolfSSL_X509_pubkey_digest(const WOLFSSL_X509 *x509,
  2507. const WOLFSSL_EVP_MD *digest, unsigned char* buf, unsigned int* len)
  2508. {
  2509. int ret;
  2510. WOLFSSL_ENTER("wolfSSL_X509_pubkey_digest");
  2511. if (x509 == NULL || digest == NULL) {
  2512. WOLFSSL_MSG("Null argument found");
  2513. return WOLFSSL_FAILURE;
  2514. }
  2515. if (x509->pubKey.buffer == NULL || x509->pubKey.length == 0) {
  2516. WOLFSSL_MSG("No DER public key stored in X509");
  2517. return WOLFSSL_FAILURE;
  2518. }
  2519. ret = wolfSSL_EVP_Digest(x509->pubKey.buffer, x509->pubKey.length, buf,
  2520. len, digest, NULL);
  2521. WOLFSSL_LEAVE("wolfSSL_X509_pubkey_digest", ret);
  2522. return ret;
  2523. }
  2524. #endif
  2525. #endif /* OPENSSL_EXTRA */
  2526. #ifdef OPENSSL_EXTRA
  2527. #ifndef NO_WOLFSSL_STUB
  2528. const char* wolfSSL_X509_get_default_cert_file_env(void)
  2529. {
  2530. WOLFSSL_STUB("X509_get_default_cert_file_env");
  2531. return NULL;
  2532. }
  2533. const char* wolfSSL_X509_get_default_cert_file(void)
  2534. {
  2535. WOLFSSL_STUB("X509_get_default_cert_file");
  2536. return NULL;
  2537. }
  2538. const char* wolfSSL_X509_get_default_cert_dir_env(void)
  2539. {
  2540. WOLFSSL_STUB("X509_get_default_cert_dir_env");
  2541. return NULL;
  2542. }
  2543. const char* wolfSSL_X509_get_default_cert_dir(void)
  2544. {
  2545. WOLFSSL_STUB("X509_get_default_cert_dir");
  2546. return NULL;
  2547. }
  2548. #endif
  2549. #endif /* OPENSSL_EXTRA */
  2550. #if defined(KEEP_PEER_CERT) || defined(SESSION_CERTS) || \
  2551. defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  2552. /* user externally called free X509, if dynamic go ahead with free, otherwise
  2553. * don't */
  2554. static void ExternalFreeX509(WOLFSSL_X509* x509)
  2555. {
  2556. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  2557. int doFree = 0;
  2558. #endif
  2559. WOLFSSL_ENTER("ExternalFreeX509");
  2560. if (x509) {
  2561. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  2562. wolfSSL_CRYPTO_cleanup_ex_data(&x509->ex_data);
  2563. #endif
  2564. if (x509->dynamicMemory) {
  2565. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  2566. #ifndef SINGLE_THREADED
  2567. if (wc_LockMutex(&x509->refMutex) != 0) {
  2568. WOLFSSL_MSG("Couldn't lock x509 mutex");
  2569. }
  2570. #endif
  2571. /* only free if all references to it are done */
  2572. x509->refCount--;
  2573. if (x509->refCount == 0)
  2574. doFree = 1;
  2575. #ifndef SINGLE_THREADED
  2576. wc_UnLockMutex(&x509->refMutex);
  2577. #endif
  2578. #endif /* OPENSSL_EXTRA_X509_SMALL || OPENSSL_EXTRA */
  2579. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  2580. if (doFree)
  2581. #endif /* OPENSSL_EXTRA_X509_SMALL || OPENSSL_EXTRA */
  2582. {
  2583. FreeX509(x509);
  2584. XFREE(x509, x509->heap, DYNAMIC_TYPE_X509);
  2585. }
  2586. } else {
  2587. WOLFSSL_MSG("free called on non dynamic object, not freeing");
  2588. }
  2589. }
  2590. }
  2591. /* Frees an external WOLFSSL_X509 structure */
  2592. WOLFSSL_ABI
  2593. void wolfSSL_X509_free(WOLFSSL_X509* x509)
  2594. {
  2595. WOLFSSL_ENTER("wolfSSL_FreeX509");
  2596. ExternalFreeX509(x509);
  2597. }
  2598. /* copy name into in buffer, at most sz bytes, if buffer is null will
  2599. malloc buffer, call responsible for freeing */
  2600. WOLFSSL_ABI
  2601. char* wolfSSL_X509_NAME_oneline(WOLFSSL_X509_NAME* name, char* in, int sz)
  2602. {
  2603. int copySz;
  2604. if (name == NULL) {
  2605. WOLFSSL_MSG("WOLFSSL_X509_NAME pointer was NULL");
  2606. return NULL;
  2607. }
  2608. copySz = min(sz, name->sz);
  2609. WOLFSSL_ENTER("wolfSSL_X509_NAME_oneline");
  2610. if (!name->sz) return in;
  2611. if (!in) {
  2612. #ifdef WOLFSSL_STATIC_MEMORY
  2613. WOLFSSL_MSG("Using static memory -- please pass in a buffer");
  2614. return NULL;
  2615. #else
  2616. in = (char*)XMALLOC(name->sz, NULL, DYNAMIC_TYPE_OPENSSL);
  2617. if (!in ) return in;
  2618. copySz = name->sz;
  2619. #endif
  2620. }
  2621. if (copySz <= 0)
  2622. return in;
  2623. XMEMCPY(in, name->name, copySz - 1);
  2624. in[copySz - 1] = 0;
  2625. return in;
  2626. }
  2627. #ifdef OPENSSL_EXTRA
  2628. /* Given an X509_NAME, convert it to canonical form and then hash
  2629. * with the provided hash type. Returns the first 4 bytes of the hash
  2630. * as unsigned long on success, and 0 otherwise. */
  2631. static unsigned long X509NameHash(WOLFSSL_X509_NAME* name,
  2632. enum wc_HashType hashType)
  2633. {
  2634. unsigned long hash = 0;
  2635. unsigned char* canonName = NULL;
  2636. byte digest[WC_MAX_DIGEST_SIZE];
  2637. int size = 0;
  2638. int rc;
  2639. WOLFSSL_ENTER("X509NameHash");
  2640. if (name == NULL) {
  2641. WOLFSSL_ERROR_MSG("WOLFSSL_X509_NAME pointer was NULL");
  2642. return 0;
  2643. }
  2644. if (name->sz == 0) {
  2645. WOLFSSL_ERROR_MSG("Nothing to hash in WOLFSSL_X509_NAME");
  2646. return 0;
  2647. }
  2648. size = wolfSSL_i2d_X509_NAME_canon(name, &canonName);
  2649. if (size <= 0 || canonName == NULL) {
  2650. WOLFSSL_ERROR_MSG("wolfSSL_i2d_X509_NAME_canon error");
  2651. return 0;
  2652. }
  2653. rc = wc_Hash(hashType, (const byte*)canonName,(word32)size, digest,
  2654. sizeof(digest));
  2655. if (rc == 0) {
  2656. hash = (((unsigned long)digest[3] << 24) |
  2657. ((unsigned long)digest[2] << 16) |
  2658. ((unsigned long)digest[1] << 8) |
  2659. ((unsigned long)digest[0]));
  2660. }
  2661. else if (rc == HASH_TYPE_E) {
  2662. WOLFSSL_ERROR_MSG("Hash function not compiled in");
  2663. }
  2664. else {
  2665. WOLFSSL_ERROR_MSG("Error hashing name");
  2666. }
  2667. XFREE(canonName, NULL, DYNAMIC_TYPE_OPENSSL);
  2668. return hash;
  2669. }
  2670. unsigned long wolfSSL_X509_NAME_hash(WOLFSSL_X509_NAME* name)
  2671. {
  2672. return X509NameHash(name, WC_HASH_TYPE_SHA);
  2673. }
  2674. /******************************************************************************
  2675. * wolfSSL_X509_subject_name_hash
  2676. * wolfSSL_X509_issuer_name_hash
  2677. * Compute the hash digest of the subject / issuer name.
  2678. * These functions prefer SHA-1 (if available) for compatibility. Otherwise
  2679. * they use SHA-256.
  2680. *
  2681. * RETURNS:
  2682. * The first 4 bytes of SHA-1 (or SHA-256) hash in little endian order as
  2683. * unsigned long.
  2684. * Otherwise, returns zero.
  2685. *
  2686. * Note:
  2687. * Returns the same hash value as OpenSSL's X509_X_name_hash() API
  2688. * if SHA-1 support is compiled in. SHA-256 will be used if SHA-1 is
  2689. * not available.
  2690. */
  2691. unsigned long wolfSSL_X509_subject_name_hash(const WOLFSSL_X509* x509)
  2692. {
  2693. if (x509 == NULL) {
  2694. WOLFSSL_ERROR_MSG("WOLFSSL_X509 pointer was NULL");
  2695. return 0;
  2696. }
  2697. #ifndef NO_SHA
  2698. return X509NameHash((WOLFSSL_X509_NAME*) &x509->subject, WC_HASH_TYPE_SHA);
  2699. #elif !defined(NO_SHA256)
  2700. return X509NameHash((WOLFSSL_X509_NAME*) &x509->subject,
  2701. WC_HASH_TYPE_SHA256);
  2702. #else
  2703. WOLFSSL_ERROR_MSG("Hash function not compiled in");
  2704. return 0;
  2705. #endif
  2706. }
  2707. unsigned long wolfSSL_X509_issuer_name_hash(const WOLFSSL_X509* x509)
  2708. {
  2709. if (x509 == NULL) {
  2710. WOLFSSL_ERROR_MSG("WOLFSSL_X509 pointer was NULL");
  2711. return 0;
  2712. }
  2713. #ifndef NO_SHA
  2714. return X509NameHash((WOLFSSL_X509_NAME*) &x509->issuer, WC_HASH_TYPE_SHA);
  2715. #elif !defined(NO_SHA256)
  2716. return X509NameHash((WOLFSSL_X509_NAME*) &x509->issuer,
  2717. WC_HASH_TYPE_SHA256);
  2718. #else
  2719. WOLFSSL_ERROR_MSG("Hash function not compiled in");
  2720. return 0;
  2721. #endif
  2722. }
  2723. #endif /* OPENSSL_EXTRA */
  2724. #if defined(OPENSSL_EXTRA) && defined(XSNPRINTF)
  2725. /* Copies X509 subject name into a buffer, with comma-separated name entries
  2726. * (matching OpenSSL v1.0.0 format)
  2727. * Example Output for Issuer:
  2728. *
  2729. * C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting,
  2730. * CN=www.wolfssl.com, emailAddress=info@wolfssl.com
  2731. */
  2732. char* wolfSSL_X509_get_name_oneline(WOLFSSL_X509_NAME* name, char* in, int sz)
  2733. {
  2734. WOLFSSL_X509_NAME_ENTRY* entry;
  2735. int nameSz, strSz, strLen, count, i;
  2736. int totalLen = 0;
  2737. char *str;
  2738. char tmpBuf[256];
  2739. const int tmpBufSz = sizeof(tmpBuf);
  2740. char buf[80];
  2741. const char* sn;
  2742. WOLFSSL_ENTER("wolfSSL_X509_get_name_oneline");
  2743. if (name == NULL) {
  2744. WOLFSSL_MSG("wolfSSL_X509_get_subject_name failed");
  2745. return NULL;
  2746. }
  2747. #ifdef WOLFSSL_STATIC_MEMORY
  2748. if (!in) {
  2749. WOLFSSL_MSG("Using static memory -- please pass in a buffer");
  2750. return NULL;
  2751. }
  2752. #endif
  2753. /* Loop through X509 name entries and copy new format to buffer */
  2754. count = wolfSSL_X509_NAME_entry_count(name);
  2755. for (i = 0; i < count; i++) {
  2756. /* Get name entry and size */
  2757. entry = wolfSSL_X509_NAME_get_entry(name, i);
  2758. if (entry == NULL) {
  2759. WOLFSSL_MSG("wolfSSL_X509_NAME_get_entry failed");
  2760. return NULL;
  2761. }
  2762. nameSz = wolfSSL_X509_NAME_get_text_by_NID(name, entry->nid, buf,
  2763. sizeof(buf));
  2764. if (nameSz < 0) {
  2765. WOLFSSL_MSG("wolfSSL_X509_NAME_get_text_by_NID failed");
  2766. return NULL;
  2767. }
  2768. /* Get short name */
  2769. sn = wolfSSL_OBJ_nid2sn(entry->nid);
  2770. if (sn == NULL) {
  2771. WOLFSSL_MSG("OBJ_nid2sn failed");
  2772. return NULL;
  2773. }
  2774. /* Copy sn and name text to buffer
  2775. * Add extra strSz for '=', ',', ' ' and '\0' characters in XSNPRINTF.
  2776. */
  2777. if (i != count - 1) {
  2778. strSz = (int)XSTRLEN(sn) + nameSz + 4;
  2779. str = (char*)XMALLOC(strSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  2780. if (str == NULL) {
  2781. WOLFSSL_MSG("Memory error");
  2782. return NULL;
  2783. }
  2784. if ((strLen = XSNPRINTF(str, strSz, "%s=%s, ", sn, buf))
  2785. >= strSz)
  2786. {
  2787. WOLFSSL_MSG("buffer overrun");
  2788. XFREE(str, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  2789. return NULL;
  2790. }
  2791. }
  2792. else {
  2793. /* Copy last name entry
  2794. * Add extra strSz for '=' and '\0' characters in XSNPRINTF.
  2795. */
  2796. strSz = (int)XSTRLEN(sn) + nameSz + 2;
  2797. str = (char*)XMALLOC(strSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  2798. if (str == NULL) {
  2799. WOLFSSL_MSG("Memory error");
  2800. return NULL;
  2801. }
  2802. if ((strLen = XSNPRINTF(str, strSz, "%s=%s", sn, buf)) >= strSz) {
  2803. WOLFSSL_MSG("buffer overrun");
  2804. XFREE(str, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  2805. return NULL;
  2806. }
  2807. }
  2808. /* Copy string to tmpBuf */
  2809. if (totalLen + strLen > tmpBufSz) {
  2810. WOLFSSL_MSG("buffer overrun");
  2811. XFREE(str, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  2812. return NULL;
  2813. }
  2814. XMEMCPY(tmpBuf + totalLen, str, strLen);
  2815. totalLen += strLen;
  2816. XFREE(str, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  2817. }
  2818. /* Allocate space based on total string size if no buffer was provided */
  2819. if (!in) {
  2820. in = (char*)XMALLOC(totalLen+1, NULL, DYNAMIC_TYPE_OPENSSL);
  2821. if (in == NULL) {
  2822. WOLFSSL_MSG("Memory error");
  2823. return in;
  2824. }
  2825. }
  2826. else {
  2827. if (totalLen + 1 > sz) {
  2828. WOLFSSL_MSG("buffer overrun");
  2829. return NULL;
  2830. }
  2831. }
  2832. XMEMCPY(in, tmpBuf, totalLen);
  2833. in[totalLen] = '\0';
  2834. return in;
  2835. }
  2836. #endif
  2837. /* Wraps wolfSSL_X509_d2i
  2838. *
  2839. * returns a WOLFSSL_X509 structure pointer on success and NULL on fail
  2840. */
  2841. WOLFSSL_X509* wolfSSL_d2i_X509(WOLFSSL_X509** x509, const unsigned char** in,
  2842. int len)
  2843. {
  2844. WOLFSSL_X509* newX509 = NULL;
  2845. WOLFSSL_ENTER("wolfSSL_d2i_X509");
  2846. if (in == NULL) {
  2847. WOLFSSL_MSG("NULL input for wolfSSL_d2i_X509");
  2848. return NULL;
  2849. }
  2850. newX509 = wolfSSL_X509_d2i(x509, *in, len);
  2851. if (newX509 != NULL) {
  2852. *in += newX509->derCert->length;
  2853. }
  2854. return newX509;
  2855. }
  2856. static WOLFSSL_X509* d2i_X509orX509REQ(WOLFSSL_X509** x509,
  2857. const byte* in, int len, int req)
  2858. {
  2859. WOLFSSL_X509 *newX509 = NULL;
  2860. int type = req ? CERTREQ_TYPE : CERT_TYPE;
  2861. WOLFSSL_ENTER("wolfSSL_X509_d2i");
  2862. if (in != NULL && len != 0
  2863. #ifndef WOLFSSL_CERT_REQ
  2864. && req == 0
  2865. #else
  2866. && (req == 0 || req == 1)
  2867. #endif
  2868. ) {
  2869. #ifdef WOLFSSL_SMALL_STACK
  2870. DecodedCert* cert;
  2871. #else
  2872. DecodedCert cert[1];
  2873. #endif
  2874. #ifdef WOLFSSL_SMALL_STACK
  2875. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL,
  2876. DYNAMIC_TYPE_DCERT);
  2877. if (cert == NULL)
  2878. return NULL;
  2879. #endif
  2880. InitDecodedCert(cert, (byte*)in, len, NULL);
  2881. #ifdef WOLFSSL_CERT_REQ
  2882. cert->isCSR = (byte)req;
  2883. #endif
  2884. if (ParseCertRelative(cert, type, 0, NULL) == 0) {
  2885. newX509 = wolfSSL_X509_new();
  2886. if (newX509 != NULL) {
  2887. if (CopyDecodedToX509(newX509, cert) != 0) {
  2888. wolfSSL_X509_free(newX509);
  2889. newX509 = NULL;
  2890. }
  2891. }
  2892. }
  2893. FreeDecodedCert(cert);
  2894. #ifdef WOLFSSL_SMALL_STACK
  2895. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  2896. #endif
  2897. }
  2898. if (x509 != NULL)
  2899. *x509 = newX509;
  2900. return newX509;
  2901. }
  2902. int wolfSSL_X509_get_isCA(WOLFSSL_X509* x509)
  2903. {
  2904. int isCA = 0;
  2905. WOLFSSL_ENTER("wolfSSL_X509_get_isCA");
  2906. if (x509 != NULL)
  2907. isCA = x509->isCa;
  2908. WOLFSSL_LEAVE("wolfSSL_X509_get_isCA", isCA);
  2909. return isCA;
  2910. }
  2911. WOLFSSL_X509* wolfSSL_X509_d2i(WOLFSSL_X509** x509, const byte* in, int len)
  2912. {
  2913. return d2i_X509orX509REQ(x509, in, len, 0);
  2914. }
  2915. #ifdef WOLFSSL_CERT_REQ
  2916. WOLFSSL_X509* wolfSSL_X509_REQ_d2i(WOLFSSL_X509** x509,
  2917. const unsigned char* in, int len)
  2918. {
  2919. return d2i_X509orX509REQ(x509, in, len, 1);
  2920. }
  2921. #endif
  2922. #endif /* KEEP_PEER_CERT || SESSION_CERTS || OPENSSL_EXTRA ||
  2923. OPENSSL_EXTRA_X509_SMALL */
  2924. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  2925. /* returns the number of entries in the WOLFSSL_X509_NAME */
  2926. int wolfSSL_X509_NAME_entry_count(WOLFSSL_X509_NAME* name)
  2927. {
  2928. int count = 0;
  2929. WOLFSSL_ENTER("wolfSSL_X509_NAME_entry_count");
  2930. if (name != NULL)
  2931. count = name->entrySz;
  2932. WOLFSSL_LEAVE("wolfSSL_X509_NAME_entry_count", count);
  2933. return count;
  2934. }
  2935. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  2936. #if defined(OPENSSL_EXTRA) || \
  2937. defined(KEEP_OUR_CERT) || defined(KEEP_PEER_CERT) || defined(SESSION_CERTS)
  2938. /* return the next, if any, altname from the peer cert */
  2939. WOLFSSL_ABI
  2940. char* wolfSSL_X509_get_next_altname(WOLFSSL_X509* cert)
  2941. {
  2942. char* ret = NULL;
  2943. WOLFSSL_ENTER("wolfSSL_X509_get_next_altname");
  2944. /* don't have any to work with */
  2945. if (cert == NULL || cert->altNames == NULL)
  2946. return NULL;
  2947. /* already went through them */
  2948. if (cert->altNamesNext == NULL)
  2949. return NULL;
  2950. ret = cert->altNamesNext->name;
  2951. #if defined(OPENSSL_ALL) || defined(WOLFSSL_IP_ALT_NAME)
  2952. /* return the IP address as a string */
  2953. if (cert->altNamesNext->type == ASN_IP_TYPE) {
  2954. ret = cert->altNamesNext->ipString;
  2955. }
  2956. #endif
  2957. cert->altNamesNext = cert->altNamesNext->next;
  2958. return ret;
  2959. }
  2960. int wolfSSL_X509_get_signature(WOLFSSL_X509* x509,
  2961. unsigned char* buf, int* bufSz)
  2962. {
  2963. WOLFSSL_ENTER("wolfSSL_X509_get_signature");
  2964. if (x509 == NULL || bufSz == NULL || (*bufSz < (int)x509->sig.length &&
  2965. buf != NULL))
  2966. return WOLFSSL_FATAL_ERROR;
  2967. if (buf != NULL)
  2968. XMEMCPY(buf, x509->sig.buffer, x509->sig.length);
  2969. *bufSz = x509->sig.length;
  2970. return WOLFSSL_SUCCESS;
  2971. }
  2972. /* Getter function that copies over the DER public key buffer to "buf" and
  2973. * sets the size in bufSz. If "buf" is NULL then just bufSz is set to needed
  2974. * buffer size. "bufSz" passed in should initially be set by the user to be
  2975. * the size of "buf". This gets checked to make sure the buffer is large
  2976. * enough to hold the public key.
  2977. *
  2978. * Note: this is the X.509 form of key with "header" info.
  2979. * return WOLFSSL_SUCCESS on success
  2980. */
  2981. int wolfSSL_X509_get_pubkey_buffer(WOLFSSL_X509* x509,
  2982. unsigned char* buf, int* bufSz)
  2983. {
  2984. #ifdef WOLFSSL_SMALL_STACK
  2985. DecodedCert* cert;
  2986. #else
  2987. DecodedCert cert[1];
  2988. #endif
  2989. word32 idx;
  2990. const byte* der;
  2991. int length = 0;
  2992. int ret = 0, derSz = 0;
  2993. int badDate = 0;
  2994. const byte* pubKeyX509 = NULL;
  2995. int pubKeyX509Sz = 0;
  2996. WOLFSSL_ENTER("wolfSSL_X509_get_pubkey_buffer");
  2997. if (x509 == NULL || bufSz == NULL) {
  2998. WOLFSSL_LEAVE("wolfSSL_X509_get_pubkey_buffer", BAD_FUNC_ARG);
  2999. return WOLFSSL_FATAL_ERROR;
  3000. }
  3001. #ifdef WOLFSSL_SMALL_STACK
  3002. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert),
  3003. x509->heap, DYNAMIC_TYPE_TMP_BUFFER);
  3004. if (cert == NULL) {
  3005. WOLFSSL_LEAVE("wolfSSL_X509_get_pubkey_buffer", MEMORY_E);
  3006. return WOLFSSL_FATAL_ERROR;
  3007. }
  3008. #endif
  3009. der = wolfSSL_X509_get_der(x509, &derSz);
  3010. if (der != NULL) {
  3011. InitDecodedCert(cert, der, derSz, NULL);
  3012. ret = wc_GetPubX509(cert, 0, &badDate);
  3013. if (ret >= 0) {
  3014. idx = cert->srcIdx;
  3015. pubKeyX509 = cert->source + cert->srcIdx;
  3016. ret = GetSequence(cert->source, &cert->srcIdx, &length,
  3017. cert->maxIdx);
  3018. pubKeyX509Sz = length + (cert->srcIdx - idx);
  3019. }
  3020. FreeDecodedCert(cert);
  3021. }
  3022. #ifdef WOLFSSL_SMALL_STACK
  3023. XFREE(cert, x509->heap, DYNAMIC_TYPE_TMP_BUFFER);
  3024. #endif
  3025. if (ret < 0) {
  3026. WOLFSSL_LEAVE("wolfSSL_X509_get_pubkey_buffer", ret);
  3027. return WOLFSSL_FATAL_ERROR;
  3028. }
  3029. if (buf != NULL && pubKeyX509 != NULL) {
  3030. if (pubKeyX509Sz > *bufSz) {
  3031. WOLFSSL_LEAVE("wolfSSL_X509_get_pubkey_buffer", BUFFER_E);
  3032. return WOLFSSL_FATAL_ERROR;
  3033. }
  3034. XMEMCPY(buf, pubKeyX509, pubKeyX509Sz);
  3035. }
  3036. *bufSz = pubKeyX509Sz;
  3037. return WOLFSSL_SUCCESS;
  3038. }
  3039. /* Getter function for the public key OID value
  3040. * return public key OID stored in WOLFSSL_X509 structure */
  3041. int wolfSSL_X509_get_pubkey_type(WOLFSSL_X509* x509)
  3042. {
  3043. if (x509 == NULL)
  3044. return WOLFSSL_FAILURE;
  3045. return x509->pubKeyOID;
  3046. }
  3047. #endif /* OPENSSL_EXTRA || KEEP_OUR_CERT || KEEP_PEER_CERT || SESSION_CERTS */
  3048. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  3049. defined(KEEP_OUR_CERT) || defined(KEEP_PEER_CERT) || defined(SESSION_CERTS)
  3050. /* write X509 serial number in unsigned binary to buffer
  3051. buffer needs to be at least EXTERNAL_SERIAL_SIZE (32) for all cases
  3052. return WOLFSSL_SUCCESS on success */
  3053. int wolfSSL_X509_get_serial_number(WOLFSSL_X509* x509,
  3054. byte* in, int* inOutSz)
  3055. {
  3056. WOLFSSL_ENTER("wolfSSL_X509_get_serial_number");
  3057. if (x509 == NULL || inOutSz == NULL) {
  3058. WOLFSSL_MSG("Null argument passed in");
  3059. return BAD_FUNC_ARG;
  3060. }
  3061. if (in != NULL) {
  3062. if (*inOutSz < x509->serialSz) {
  3063. WOLFSSL_MSG("Serial buffer too small");
  3064. return BUFFER_E;
  3065. }
  3066. XMEMCPY(in, x509->serial, x509->serialSz);
  3067. }
  3068. *inOutSz = x509->serialSz;
  3069. return WOLFSSL_SUCCESS;
  3070. }
  3071. /* not an openssl compatibility function - getting for derCert */
  3072. const byte* wolfSSL_X509_get_der(WOLFSSL_X509* x509, int* outSz)
  3073. {
  3074. WOLFSSL_ENTER("wolfSSL_X509_get_der");
  3075. if (x509 == NULL || x509->derCert == NULL || outSz == NULL)
  3076. return NULL;
  3077. *outSz = (int)x509->derCert->length;
  3078. return x509->derCert->buffer;
  3079. }
  3080. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL || KEEP_OUR_CERT || KEEP_PEER_CERT || SESSION_CERTS */
  3081. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA) || \
  3082. defined(OPENSSL_ALL) || defined(KEEP_OUR_CERT) || \
  3083. defined(KEEP_PEER_CERT) || defined(SESSION_CERTS)
  3084. /* used by JSSE (not a standard compatibility function) */
  3085. WOLFSSL_ABI
  3086. const byte* wolfSSL_X509_notBefore(WOLFSSL_X509* x509)
  3087. {
  3088. WOLFSSL_ENTER("wolfSSL_X509_notBefore");
  3089. if (x509 == NULL)
  3090. return NULL;
  3091. XMEMSET(x509->notBeforeData, 0, sizeof(x509->notBeforeData));
  3092. x509->notBeforeData[0] = (byte)x509->notBefore.type;
  3093. x509->notBeforeData[1] = (byte)x509->notBefore.length;
  3094. XMEMCPY(&x509->notBeforeData[2], x509->notBefore.data, x509->notBefore.length);
  3095. return x509->notBeforeData;
  3096. }
  3097. /* used by JSSE (not a standard compatibility function) */
  3098. WOLFSSL_ABI
  3099. const byte* wolfSSL_X509_notAfter(WOLFSSL_X509* x509)
  3100. {
  3101. WOLFSSL_ENTER("wolfSSL_X509_notAfter");
  3102. if (x509 == NULL)
  3103. return NULL;
  3104. XMEMSET(x509->notAfterData, 0, sizeof(x509->notAfterData));
  3105. x509->notAfterData[0] = (byte)x509->notAfter.type;
  3106. x509->notAfterData[1] = (byte)x509->notAfter.length;
  3107. XMEMCPY(&x509->notAfterData[2], x509->notAfter.data, x509->notAfter.length);
  3108. return x509->notAfterData;
  3109. }
  3110. int wolfSSL_X509_version(WOLFSSL_X509* x509)
  3111. {
  3112. WOLFSSL_ENTER("wolfSSL_X509_version");
  3113. if (x509 == NULL)
  3114. return 0;
  3115. return x509->version;
  3116. }
  3117. #endif
  3118. #ifdef OPENSSL_EXTRA
  3119. /* get the buffer to be signed (tbs) from the WOLFSSL_X509 certificate
  3120. *
  3121. * outSz : gets set to the size of the buffer
  3122. * returns a pointer to the internal buffer at the location of TBS on
  3123. * on success and NULL on failure.
  3124. */
  3125. const unsigned char* wolfSSL_X509_get_tbs(WOLFSSL_X509* x509, int* outSz)
  3126. {
  3127. int sz = 0, len;
  3128. unsigned int idx = 0, tmpIdx;
  3129. const unsigned char* der = NULL;
  3130. const unsigned char* tbs = NULL;
  3131. if (x509 == NULL || outSz == NULL) {
  3132. return NULL;
  3133. }
  3134. der = wolfSSL_X509_get_der(x509, &sz);
  3135. if (der == NULL) {
  3136. return NULL;
  3137. }
  3138. if (GetSequence(der, &idx, &len, sz) < 0) {
  3139. return NULL;
  3140. }
  3141. tbs = der + idx;
  3142. tmpIdx = idx;
  3143. if (GetSequence(der, &idx, &len, sz) < 0) {
  3144. return NULL;
  3145. }
  3146. *outSz = len + (idx - tmpIdx);
  3147. return tbs;
  3148. }
  3149. #ifdef WOLFSSL_SEP
  3150. /* copy oid into in buffer, at most *inOutSz bytes, if buffer is null will
  3151. malloc buffer, call responsible for freeing. Actual size returned in
  3152. *inOutSz. Requires inOutSz be non-null */
  3153. byte* wolfSSL_X509_get_device_type(WOLFSSL_X509* x509, byte* in, int *inOutSz)
  3154. {
  3155. int copySz;
  3156. WOLFSSL_ENTER("wolfSSL_X509_get_dev_type");
  3157. if (inOutSz == NULL) return NULL;
  3158. if (!x509->deviceTypeSz) return in;
  3159. copySz = min(*inOutSz, x509->deviceTypeSz);
  3160. if (!in) {
  3161. #ifdef WOLFSSL_STATIC_MEMORY
  3162. WOLFSSL_MSG("Using static memory -- please pass in a buffer");
  3163. return NULL;
  3164. #else
  3165. in = (byte*)XMALLOC(x509->deviceTypeSz, 0, DYNAMIC_TYPE_OPENSSL);
  3166. if (!in) return in;
  3167. copySz = x509->deviceTypeSz;
  3168. #endif
  3169. }
  3170. XMEMCPY(in, x509->deviceType, copySz);
  3171. *inOutSz = copySz;
  3172. return in;
  3173. }
  3174. byte* wolfSSL_X509_get_hw_type(WOLFSSL_X509* x509, byte* in, int* inOutSz)
  3175. {
  3176. int copySz;
  3177. WOLFSSL_ENTER("wolfSSL_X509_get_hw_type");
  3178. if (inOutSz == NULL) return NULL;
  3179. if (!x509->hwTypeSz) return in;
  3180. copySz = min(*inOutSz, x509->hwTypeSz);
  3181. if (!in) {
  3182. #ifdef WOLFSSL_STATIC_MEMORY
  3183. WOLFSSL_MSG("Using static memory -- please pass in a buffer");
  3184. return NULL;
  3185. #else
  3186. in = (byte*)XMALLOC(x509->hwTypeSz, 0, DYNAMIC_TYPE_OPENSSL);
  3187. if (!in) return in;
  3188. copySz = x509->hwTypeSz;
  3189. #endif
  3190. }
  3191. XMEMCPY(in, x509->hwType, copySz);
  3192. *inOutSz = copySz;
  3193. return in;
  3194. }
  3195. byte* wolfSSL_X509_get_hw_serial_number(WOLFSSL_X509* x509,byte* in,
  3196. int* inOutSz)
  3197. {
  3198. int copySz;
  3199. WOLFSSL_ENTER("wolfSSL_X509_get_hw_serial_number");
  3200. if (inOutSz == NULL) return NULL;
  3201. if (!x509->hwTypeSz) return in;
  3202. copySz = min(*inOutSz, x509->hwSerialNumSz);
  3203. if (!in) {
  3204. #ifdef WOLFSSL_STATIC_MEMORY
  3205. WOLFSSL_MSG("Using static memory -- please pass in a buffer");
  3206. return NULL;
  3207. #else
  3208. in = (byte*)XMALLOC(x509->hwSerialNumSz, 0, DYNAMIC_TYPE_OPENSSL);
  3209. if (!in) return in;
  3210. copySz = x509->hwSerialNumSz;
  3211. #endif
  3212. }
  3213. XMEMCPY(in, x509->hwSerialNum, copySz);
  3214. *inOutSz = copySz;
  3215. return in;
  3216. }
  3217. #endif /* WOLFSSL_SEP */
  3218. #endif /* OPENSSL_EXTRA */
  3219. /* require OPENSSL_EXTRA since wolfSSL_X509_free is wrapped by OPENSSL_EXTRA */
  3220. #if defined(OPENSSL_EXTRA)
  3221. WOLFSSL_ASN1_TIME* wolfSSL_X509_get_notBefore(const WOLFSSL_X509* x509)
  3222. {
  3223. WOLFSSL_ENTER("wolfSSL_X509_get_notBefore");
  3224. if (x509 == NULL)
  3225. return NULL;
  3226. return (WOLFSSL_ASN1_TIME*)&x509->notBefore;
  3227. }
  3228. WOLFSSL_ASN1_TIME* wolfSSL_X509_get_notAfter(const WOLFSSL_X509* x509)
  3229. {
  3230. WOLFSSL_ENTER("wolfSSL_X509_get_notAfter");
  3231. if (x509 == NULL)
  3232. return NULL;
  3233. return (WOLFSSL_ASN1_TIME*)&x509->notAfter;
  3234. }
  3235. /* return 1 on success 0 on fail */
  3236. int wolfSSL_sk_X509_push(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk, WOLFSSL_X509* x509)
  3237. {
  3238. WOLFSSL_ENTER("wolfSSL_sk_X509_push");
  3239. if (sk == NULL || x509 == NULL) {
  3240. return WOLFSSL_FAILURE;
  3241. }
  3242. return wolfSSL_sk_push(sk, x509);
  3243. }
  3244. /* Return and remove the last x509 pushed on stack */
  3245. WOLFSSL_X509* wolfSSL_sk_X509_pop(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk)
  3246. {
  3247. WOLFSSL_STACK* node;
  3248. WOLFSSL_X509* x509;
  3249. if (sk == NULL) {
  3250. return NULL;
  3251. }
  3252. node = sk->next;
  3253. x509 = sk->data.x509;
  3254. if (node != NULL) { /* update sk and remove node from stack */
  3255. sk->data.x509 = node->data.x509;
  3256. sk->next = node->next;
  3257. XFREE(node, NULL, DYNAMIC_TYPE_X509);
  3258. }
  3259. else { /* last x509 in stack */
  3260. sk->data.x509 = NULL;
  3261. }
  3262. if (sk->num > 0) {
  3263. sk->num -= 1;
  3264. }
  3265. return x509;
  3266. }
  3267. /* Getter function for WOLFSSL_X509 pointer
  3268. *
  3269. * sk is the stack to retrieve pointer from
  3270. * i is the index value in stack
  3271. *
  3272. * returns a pointer to a WOLFSSL_X509 structure on success and NULL on
  3273. * fail
  3274. */
  3275. WOLFSSL_X509* wolfSSL_sk_X509_value(STACK_OF(WOLFSSL_X509)* sk, int i)
  3276. {
  3277. WOLFSSL_ENTER("wolfSSL_sk_X509_value");
  3278. for (; sk != NULL && i > 0; i--)
  3279. sk = sk->next;
  3280. if (i != 0 || sk == NULL)
  3281. return NULL;
  3282. return sk->data.x509;
  3283. }
  3284. /* Return and remove the first x509 pushed on stack */
  3285. WOLFSSL_X509* wolfSSL_sk_X509_shift(WOLF_STACK_OF(WOLFSSL_X509)* sk)
  3286. {
  3287. WOLFSSL_STACK* node;
  3288. WOLFSSL_X509* x509;
  3289. if (sk == NULL) {
  3290. return NULL;
  3291. }
  3292. node = sk->next;
  3293. x509 = sk->data.x509;
  3294. if (node != NULL) {
  3295. /* walk to end of stack to first node pushed, and remove it */
  3296. WOLFSSL_STACK* prevNode = sk;
  3297. while (node->next != NULL) {
  3298. prevNode = node;
  3299. node = node->next;
  3300. }
  3301. x509 = node->data.x509;
  3302. prevNode->next = NULL;
  3303. XFREE(node, NULL, DYNAMIC_TYPE_X509);
  3304. }
  3305. else { /* only one x509 in stack */
  3306. sk->data.x509 = NULL;
  3307. }
  3308. if (sk->num > 0) {
  3309. sk->num -= 1;
  3310. }
  3311. return x509;
  3312. }
  3313. #endif /* OPENSSL_EXTRA */
  3314. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  3315. /* Free's all nodes in X509 stack. This is different then wolfSSL_sk_X509_free
  3316. * in that it free's the underlying objects pushed to the stack.
  3317. *
  3318. * sk stack to free nodes in
  3319. * f X509 free function
  3320. */
  3321. void wolfSSL_sk_X509_pop_free(STACK_OF(WOLFSSL_X509)* sk,
  3322. void (*f) (WOLFSSL_X509*))
  3323. {
  3324. WOLFSSL_ENTER("wolfSSL_sk_X509_pop_free");
  3325. wolfSSL_sk_pop_free(sk, (wolfSSL_sk_freefunc)f);
  3326. }
  3327. /* free just the stack structure */
  3328. void wolfSSL_sk_X509_free(WOLF_STACK_OF(WOLFSSL_X509)* sk)
  3329. {
  3330. wolfSSL_sk_free(sk);
  3331. }
  3332. #ifdef HAVE_CRL
  3333. WOLFSSL_STACK* wolfSSL_sk_X509_CRL_new(void)
  3334. {
  3335. WOLFSSL_STACK* s = wolfSSL_sk_new_node(NULL);
  3336. if (s != NULL)
  3337. s->type = STACK_TYPE_X509_CRL;
  3338. return s;
  3339. }
  3340. void wolfSSL_sk_X509_CRL_pop_free(WOLF_STACK_OF(WOLFSSL_X509_CRL)* sk,
  3341. void (*f) (WOLFSSL_X509_CRL*))
  3342. {
  3343. WOLFSSL_ENTER("wolfSSL_sk_X509_CRL_pop_free");
  3344. wolfSSL_sk_pop_free(sk, (wolfSSL_sk_freefunc)f);
  3345. }
  3346. void wolfSSL_sk_X509_CRL_free(WOLF_STACK_OF(WOLFSSL_X509_CRL)* sk)
  3347. {
  3348. wolfSSL_sk_X509_CRL_pop_free(sk, NULL);
  3349. }
  3350. /* return 1 on success 0 on fail */
  3351. int wolfSSL_sk_X509_CRL_push(WOLF_STACK_OF(WOLFSSL_X509_CRL)* sk, WOLFSSL_X509_CRL* crl)
  3352. {
  3353. WOLFSSL_ENTER("wolfSSL_sk_X509_CRL_push");
  3354. if (sk == NULL || crl == NULL) {
  3355. return WOLFSSL_FAILURE;
  3356. }
  3357. return wolfSSL_sk_push(sk, crl);
  3358. }
  3359. WOLFSSL_X509_CRL* wolfSSL_sk_X509_CRL_value(WOLF_STACK_OF(WOLFSSL_X509)* sk,
  3360. int i)
  3361. {
  3362. WOLFSSL_ENTER("wolfSSL_sk_X509_CRL_value");
  3363. if (sk)
  3364. return (WOLFSSL_X509_CRL*)wolfSSL_sk_value(sk, i);
  3365. return NULL;
  3366. }
  3367. int wolfSSL_sk_X509_CRL_num(WOLF_STACK_OF(WOLFSSL_X509)* sk)
  3368. {
  3369. WOLFSSL_ENTER("wolfSSL_sk_X509_CRL_num");
  3370. if (sk)
  3371. return wolfSSL_sk_num(sk);
  3372. return 0;
  3373. }
  3374. #endif /* HAVE_CRL */
  3375. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  3376. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_QT)
  3377. /* return 1 on success 0 on fail */
  3378. int wolfSSL_sk_ACCESS_DESCRIPTION_push(WOLF_STACK_OF(ACCESS_DESCRIPTION)* sk,
  3379. WOLFSSL_ACCESS_DESCRIPTION* a)
  3380. {
  3381. WOLFSSL_ENTER("wolfSSL_sk_ACCESS_DESCRIPTION_push");
  3382. return wolfSSL_sk_push(sk, a);
  3383. }
  3384. /* Frees all nodes in ACCESS_DESCRIPTION stack
  3385. *
  3386. * sk stack of nodes to free
  3387. * f free function to use
  3388. */
  3389. void wolfSSL_sk_ACCESS_DESCRIPTION_pop_free(WOLFSSL_STACK* sk,
  3390. void (*f) (WOLFSSL_ACCESS_DESCRIPTION*))
  3391. {
  3392. WOLFSSL_ENTER("wolfSSL_sk_ACCESS_DESCRIPTION_pop_free");
  3393. wolfSSL_sk_pop_free(sk, (wolfSSL_sk_freefunc)f);
  3394. }
  3395. void wolfSSL_sk_ACCESS_DESCRIPTION_free(WOLFSSL_STACK* sk)
  3396. {
  3397. wolfSSL_sk_free(sk);
  3398. }
  3399. /* AUTHORITY_INFO_ACCESS object is a stack of ACCESS_DESCRIPTION objects,
  3400. * to free the stack the WOLFSSL_ACCESS_DESCRIPTION stack free function is
  3401. * used */
  3402. void wolfSSL_AUTHORITY_INFO_ACCESS_free(
  3403. WOLF_STACK_OF(WOLFSSL_ACCESS_DESCRIPTION)* sk)
  3404. {
  3405. WOLFSSL_ENTER("wolfSSL_AUTHORITY_INFO_ACCESS_free");
  3406. wolfSSL_sk_ACCESS_DESCRIPTION_free(sk);
  3407. }
  3408. void wolfSSL_AUTHORITY_INFO_ACCESS_pop_free(
  3409. WOLF_STACK_OF(WOLFSSL_ACCESS_DESCRIPTION)* sk,
  3410. void (*f) (WOLFSSL_ACCESS_DESCRIPTION*))
  3411. {
  3412. WOLFSSL_ENTER("wolfSSL_AUTHORITY_INFO_ACCESS_free");
  3413. wolfSSL_sk_ACCESS_DESCRIPTION_pop_free(sk, f);
  3414. }
  3415. void wolfSSL_ACCESS_DESCRIPTION_free(WOLFSSL_ACCESS_DESCRIPTION* a)
  3416. {
  3417. WOLFSSL_ENTER("wolfSSL_ACCESS_DESCRIPTION_free");
  3418. if (a == NULL)
  3419. return;
  3420. if (a->method)
  3421. wolfSSL_ASN1_OBJECT_free(a->method);
  3422. if (a->location)
  3423. wolfSSL_GENERAL_NAME_free(a->location);
  3424. XFREE(a, NULL, DYNAMIC_TYPE_X509_EXT);
  3425. /* a = NULL, don't try to a or double free it */
  3426. }
  3427. #endif /* OPENSSL_EXTRA || WOLFSSL_QT */
  3428. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  3429. /* Creates and returns new GENERAL_NAME structure */
  3430. WOLFSSL_GENERAL_NAME* wolfSSL_GENERAL_NAME_new(void)
  3431. {
  3432. WOLFSSL_GENERAL_NAME* gn;
  3433. WOLFSSL_ENTER("GENERAL_NAME_new");
  3434. gn = (WOLFSSL_GENERAL_NAME*)XMALLOC(sizeof(WOLFSSL_GENERAL_NAME), NULL,
  3435. DYNAMIC_TYPE_ASN1);
  3436. if (gn == NULL) {
  3437. return NULL;
  3438. }
  3439. XMEMSET(gn, 0, sizeof(WOLFSSL_GENERAL_NAME));
  3440. gn->d.ia5 = wolfSSL_ASN1_STRING_new();
  3441. if (gn->d.ia5 == NULL) {
  3442. WOLFSSL_MSG("Issue creating ASN1_STRING struct");
  3443. wolfSSL_GENERAL_NAME_free(gn);
  3444. return NULL;
  3445. }
  3446. return gn;
  3447. }
  3448. WOLFSSL_GENERAL_NAME* wolfSSL_GENERAL_NAME_dup(WOLFSSL_GENERAL_NAME* gn)
  3449. {
  3450. WOLFSSL_GENERAL_NAME* dupl = NULL;
  3451. WOLFSSL_ENTER("wolfSSL_GENERAL_NAME_dup");
  3452. if (!gn) {
  3453. WOLFSSL_MSG("Bad parameter");
  3454. return NULL;
  3455. }
  3456. if (!(dupl = wolfSSL_GENERAL_NAME_new())) {
  3457. WOLFSSL_MSG("wolfSSL_GENERAL_NAME_new error");
  3458. return NULL;
  3459. }
  3460. switch (gn->type) {
  3461. /* WOLFSSL_ASN1_STRING types */
  3462. case GEN_DNS:
  3463. if (!(dupl->d.dNSName = wolfSSL_ASN1_STRING_dup(gn->d.dNSName))) {
  3464. WOLFSSL_MSG("wolfSSL_ASN1_STRING_dup error");
  3465. goto error;
  3466. }
  3467. break;
  3468. case GEN_IPADD:
  3469. if (!(dupl->d.iPAddress = wolfSSL_ASN1_STRING_dup(gn->d.iPAddress))) {
  3470. WOLFSSL_MSG("wolfSSL_ASN1_STRING_dup error");
  3471. goto error;
  3472. }
  3473. break;
  3474. case GEN_EMAIL:
  3475. if (!(dupl->d.rfc822Name = wolfSSL_ASN1_STRING_dup(gn->d.rfc822Name))) {
  3476. WOLFSSL_MSG("wolfSSL_ASN1_STRING_dup error");
  3477. goto error;
  3478. }
  3479. break;
  3480. case GEN_URI:
  3481. if (!(dupl->d.uniformResourceIdentifier =
  3482. wolfSSL_ASN1_STRING_dup(gn->d.uniformResourceIdentifier))) {
  3483. WOLFSSL_MSG("wolfSSL_ASN1_STRING_dup error");
  3484. goto error;
  3485. }
  3486. break;
  3487. case GEN_OTHERNAME:
  3488. case GEN_X400:
  3489. case GEN_DIRNAME:
  3490. case GEN_EDIPARTY:
  3491. case GEN_RID:
  3492. default:
  3493. WOLFSSL_MSG("Unrecognized or unsupported GENERAL_NAME type");
  3494. goto error;
  3495. }
  3496. dupl->type = gn->type;
  3497. return dupl;
  3498. error:
  3499. if (dupl) {
  3500. wolfSSL_GENERAL_NAME_free(dupl);
  3501. }
  3502. return NULL;
  3503. }
  3504. /* return 1 on success 0 on fail */
  3505. int wolfSSL_sk_GENERAL_NAME_push(WOLFSSL_GENERAL_NAMES* sk,
  3506. WOLFSSL_GENERAL_NAME* gn)
  3507. {
  3508. WOLFSSL_STACK* node;
  3509. WOLFSSL_ENTER("wolfSSL_sk_GENERAL_NAME_push");
  3510. if (sk == NULL || gn == NULL) {
  3511. return WOLFSSL_FAILURE;
  3512. }
  3513. /* no previous values in stack */
  3514. if (sk->data.gn == NULL) {
  3515. sk->data.gn = gn;
  3516. sk->num += 1;
  3517. return WOLFSSL_SUCCESS;
  3518. }
  3519. /* stack already has value(s) create a new node and add more */
  3520. node = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  3521. DYNAMIC_TYPE_ASN1);
  3522. if (node == NULL) {
  3523. WOLFSSL_MSG("Memory error");
  3524. return WOLFSSL_FAILURE;
  3525. }
  3526. XMEMSET(node, 0, sizeof(WOLFSSL_STACK));
  3527. /* push new obj onto head of stack */
  3528. node->type = STACK_TYPE_GEN_NAME;
  3529. node->data.gn = sk->data.gn;
  3530. node->next = sk->next;
  3531. sk->next = node;
  3532. sk->data.gn = gn;
  3533. sk->num += 1;
  3534. return WOLFSSL_SUCCESS;
  3535. }
  3536. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  3537. #ifdef OPENSSL_EXTRA
  3538. /* Returns the general name at index i from the stack
  3539. *
  3540. * sk stack to get general name from
  3541. * idx index to get
  3542. *
  3543. * return a pointer to the internal node of the stack
  3544. */
  3545. WOLFSSL_GENERAL_NAME* wolfSSL_sk_GENERAL_NAME_value(WOLFSSL_STACK* sk, int idx)
  3546. {
  3547. WOLFSSL_STACK* ret;
  3548. if (sk == NULL) {
  3549. return NULL;
  3550. }
  3551. ret = wolfSSL_sk_get_node(sk, idx);
  3552. if (ret != NULL) {
  3553. return ret->data.gn;
  3554. }
  3555. return NULL;
  3556. }
  3557. /* Gets the number of nodes in the stack
  3558. *
  3559. * sk stack to get the number of nodes from
  3560. *
  3561. * returns the number of nodes, -1 if no nodes
  3562. */
  3563. int wolfSSL_sk_GENERAL_NAME_num(WOLFSSL_STACK* sk)
  3564. {
  3565. WOLFSSL_ENTER("wolfSSL_sk_GENERAL_NAME_num");
  3566. if (sk == NULL) {
  3567. return -1;
  3568. }
  3569. return (int)sk->num;
  3570. }
  3571. #endif /* OPENSSL_EXTRA */
  3572. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  3573. /* Frees all nodes in a GENERAL NAME stack
  3574. *
  3575. * sk stack of nodes to free
  3576. * f free function to use, not called with wolfSSL
  3577. */
  3578. void wolfSSL_sk_GENERAL_NAME_pop_free(WOLFSSL_STACK* sk,
  3579. void (*f) (WOLFSSL_GENERAL_NAME*))
  3580. {
  3581. WOLFSSL_ENTER("wolfSSL_sk_GENERAL_NAME_pop_free");
  3582. wolfSSL_sk_pop_free(sk, (wolfSSL_sk_freefunc)f);
  3583. }
  3584. void wolfSSL_sk_GENERAL_NAME_free(WOLFSSL_STACK* sk)
  3585. {
  3586. WOLFSSL_ENTER("sk_GENERAL_NAME_free");
  3587. wolfSSL_sk_X509_pop_free(sk, NULL);
  3588. }
  3589. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  3590. #ifdef OPENSSL_EXTRA
  3591. static void wolfSSL_DIST_POINT_NAME_free(WOLFSSL_DIST_POINT_NAME* dpn)
  3592. {
  3593. if (dpn != NULL) {
  3594. if (dpn->name.fullname != NULL) {
  3595. wolfSSL_sk_X509_pop_free(dpn->name.fullname, NULL);
  3596. }
  3597. XFREE(dpn, NULL, DYNAMIC_TYPE_OPENSSL);
  3598. }
  3599. }
  3600. /* returns new pointer on success and NULL on fail */
  3601. static WOLFSSL_DIST_POINT_NAME* wolfSSL_DIST_POINT_NAME_new(void)
  3602. {
  3603. WOLFSSL_DIST_POINT_NAME* dpn = NULL;
  3604. WOLFSSL_GENERAL_NAMES* gns = NULL;
  3605. dpn = (WOLFSSL_DIST_POINT_NAME*)XMALLOC(sizeof(WOLFSSL_DIST_POINT_NAME),
  3606. NULL, DYNAMIC_TYPE_OPENSSL);
  3607. if (dpn == NULL) {
  3608. return NULL;
  3609. }
  3610. XMEMSET(dpn, 0, sizeof(WOLFSSL_DIST_POINT_NAME));
  3611. gns = wolfSSL_sk_new_null();
  3612. if (gns == NULL) {
  3613. WOLFSSL_MSG("wolfSSL_sk_new_null error");
  3614. XFREE(dpn, NULL, DYNAMIC_TYPE_OPENSSL);
  3615. return NULL;
  3616. }
  3617. gns->type = STACK_TYPE_GEN_NAME;
  3618. /* DIST_POINT_NAME type may be 0 or 1, indicating whether fullname or
  3619. * relativename is used. See: RFC 5280 section 4.2.1.13 */
  3620. dpn->name.fullname = gns;
  3621. dpn->type = 0;
  3622. return dpn;
  3623. }
  3624. /* Creates and returns new DIST_POINT structure */
  3625. WOLFSSL_DIST_POINT* wolfSSL_DIST_POINT_new(void)
  3626. {
  3627. WOLFSSL_DIST_POINT* dp = NULL;
  3628. WOLFSSL_DIST_POINT_NAME* dpn = NULL;
  3629. WOLFSSL_ENTER("DIST_POINT_new");
  3630. dp = (WOLFSSL_DIST_POINT*)XMALLOC(sizeof(WOLFSSL_DIST_POINT), NULL,
  3631. DYNAMIC_TYPE_OPENSSL);
  3632. if (dp == NULL) {
  3633. return NULL;
  3634. }
  3635. XMEMSET(dp, 0, sizeof(WOLFSSL_DIST_POINT));
  3636. dpn = wolfSSL_DIST_POINT_NAME_new();
  3637. if (dpn == NULL) {
  3638. XFREE(dp, NULL, DYNAMIC_TYPE_OPENSSL);
  3639. return NULL;
  3640. }
  3641. dp->distpoint = dpn;
  3642. return dp;
  3643. }
  3644. /* Frees DIST_POINT objects.
  3645. */
  3646. void wolfSSL_DIST_POINT_free(WOLFSSL_DIST_POINT* dp)
  3647. {
  3648. WOLFSSL_ENTER("wolfSSL_DIST_POINT_free");
  3649. if (dp != NULL) {
  3650. wolfSSL_DIST_POINT_NAME_free(dp->distpoint);
  3651. XFREE(dp, NULL, DYNAMIC_TYPE_OPENSSL);
  3652. }
  3653. }
  3654. void wolfSSL_DIST_POINTS_free(WOLFSSL_DIST_POINTS *dps)
  3655. {
  3656. WOLFSSL_ENTER("wolfSSL_DIST_POINTS_free");
  3657. if (dps == NULL) {
  3658. return;
  3659. }
  3660. wolfSSL_sk_free(dps);
  3661. }
  3662. /* return 1 on success 0 on fail */
  3663. int wolfSSL_sk_DIST_POINT_push(WOLFSSL_DIST_POINTS* sk, WOLFSSL_DIST_POINT* dp)
  3664. {
  3665. WOLFSSL_ENTER("wolfSSL_sk_DIST_POINT_push");
  3666. if (sk == NULL || dp == NULL) {
  3667. return WOLFSSL_FAILURE;
  3668. }
  3669. return wolfSSL_sk_push(sk, dp);
  3670. }
  3671. /* Returns the CRL dist point at index i from the stack
  3672. *
  3673. * sk stack to get general name from
  3674. * idx index to get
  3675. *
  3676. * return a pointer to the internal node of the stack
  3677. */
  3678. WOLFSSL_DIST_POINT* wolfSSL_sk_DIST_POINT_value(WOLFSSL_STACK* sk, int idx)
  3679. {
  3680. if (sk == NULL) {
  3681. return NULL;
  3682. }
  3683. return (WOLFSSL_DIST_POINT*)wolfSSL_sk_value(sk, idx);
  3684. }
  3685. /* Gets the number of nodes in the stack
  3686. *
  3687. * sk stack to get the number of nodes from
  3688. *
  3689. * returns the number of nodes, -1 if no nodes
  3690. */
  3691. int wolfSSL_sk_DIST_POINT_num(WOLFSSL_STACK* sk)
  3692. {
  3693. WOLFSSL_ENTER("wolfSSL_sk_DIST_POINT_num");
  3694. if (sk == NULL) {
  3695. return -1;
  3696. }
  3697. return wolfSSL_sk_num(sk);
  3698. }
  3699. /* Frees all nodes in a DIST_POINT stack
  3700. *
  3701. * sk stack of nodes to free
  3702. * f free function to use
  3703. */
  3704. void wolfSSL_sk_DIST_POINT_pop_free(WOLFSSL_STACK* sk,
  3705. void (*f) (WOLFSSL_DIST_POINT*))
  3706. {
  3707. WOLFSSL_ENTER("wolfSSL_sk_DIST_POINT_pop_free");
  3708. wolfSSL_sk_pop_free(sk, (wolfSSL_sk_freefunc)f);
  3709. }
  3710. void wolfSSL_sk_DIST_POINT_free(WOLFSSL_STACK* sk)
  3711. {
  3712. WOLFSSL_ENTER("sk_DIST_POINT_free");
  3713. wolfSSL_sk_free(sk);
  3714. }
  3715. /* returns the number of nodes in stack on success and WOLFSSL_FATAL_ERROR
  3716. * on fail */
  3717. int wolfSSL_sk_ACCESS_DESCRIPTION_num(WOLFSSL_STACK* sk)
  3718. {
  3719. if (sk == NULL) {
  3720. return WOLFSSL_FATAL_ERROR;
  3721. }
  3722. return (int)sk->num;
  3723. }
  3724. /* returns NULL on fail and pointer to internal data on success */
  3725. WOLFSSL_ACCESS_DESCRIPTION* wolfSSL_sk_ACCESS_DESCRIPTION_value(
  3726. WOLFSSL_STACK* sk, int idx)
  3727. {
  3728. WOLFSSL_STACK* ret;
  3729. if (sk == NULL) {
  3730. return NULL;
  3731. }
  3732. ret = wolfSSL_sk_get_node(sk, idx);
  3733. if (ret != NULL) {
  3734. return ret->data.access;
  3735. }
  3736. return NULL;
  3737. }
  3738. #endif /* OPENSSL_EXTRA */
  3739. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  3740. /* free's the internal type for the general name */
  3741. static void wolfSSL_GENERAL_NAME_type_free(WOLFSSL_GENERAL_NAME* name)
  3742. {
  3743. if (name != NULL) {
  3744. if (name->d.dNSName != NULL) {
  3745. wolfSSL_ASN1_STRING_free(name->d.dNSName);
  3746. name->d.dNSName = NULL;
  3747. }
  3748. if (name->d.dirn != NULL) {
  3749. wolfSSL_X509_NAME_free(name->d.dirn);
  3750. name->d.dirn = NULL;
  3751. }
  3752. if (name->d.uniformResourceIdentifier != NULL) {
  3753. wolfSSL_ASN1_STRING_free(name->d.uniformResourceIdentifier);
  3754. name->d.uniformResourceIdentifier = NULL;
  3755. }
  3756. if (name->d.iPAddress != NULL) {
  3757. wolfSSL_ASN1_STRING_free(name->d.iPAddress);
  3758. name->d.iPAddress = NULL;
  3759. }
  3760. if (name->d.registeredID != NULL) {
  3761. wolfSSL_ASN1_OBJECT_free(name->d.registeredID);
  3762. name->d.registeredID = NULL;
  3763. }
  3764. if (name->d.ia5 != NULL) {
  3765. wolfSSL_ASN1_STRING_free(name->d.ia5);
  3766. name->d.ia5 = NULL;
  3767. }
  3768. }
  3769. }
  3770. /* sets the general name type and free's the existing one
  3771. * can fail with a memory error if malloc fails or bad arg error
  3772. * otherwise return WOLFSSL_SUCCESS */
  3773. int wolfSSL_GENERAL_NAME_set_type(WOLFSSL_GENERAL_NAME* name, int typ)
  3774. {
  3775. int ret = WOLFSSL_SUCCESS;
  3776. if (name != NULL) {
  3777. wolfSSL_GENERAL_NAME_type_free(name);
  3778. name->type = typ;
  3779. switch (typ) {
  3780. case GEN_URI:
  3781. name->d.uniformResourceIdentifier = wolfSSL_ASN1_STRING_new();
  3782. if (name->d.uniformResourceIdentifier == NULL)
  3783. ret = MEMORY_E;
  3784. break;
  3785. default:
  3786. name->d.ia5 = wolfSSL_ASN1_STRING_new();
  3787. if (name->d.ia5 == NULL)
  3788. ret = MEMORY_E;
  3789. }
  3790. }
  3791. else {
  3792. ret = BAD_FUNC_ARG;
  3793. }
  3794. return ret;
  3795. }
  3796. /* Frees GENERAL_NAME objects.
  3797. */
  3798. void wolfSSL_GENERAL_NAME_free(WOLFSSL_GENERAL_NAME* name)
  3799. {
  3800. WOLFSSL_ENTER("wolfSSL_GENERAL_NAME_Free");
  3801. if (name != NULL) {
  3802. wolfSSL_GENERAL_NAME_type_free(name);
  3803. XFREE(name, NULL, DYNAMIC_TYPE_OPENSSL);
  3804. }
  3805. }
  3806. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL*/
  3807. #ifdef OPENSSL_EXTRA
  3808. void wolfSSL_GENERAL_NAMES_free(WOLFSSL_GENERAL_NAMES *gens)
  3809. {
  3810. WOLFSSL_ENTER("wolfSSL_GENERAL_NAMES_free");
  3811. if (gens == NULL) {
  3812. return;
  3813. }
  3814. wolfSSL_sk_GENERAL_NAME_free(gens);
  3815. }
  3816. #if defined(OPENSSL_ALL) && !defined(NO_BIO)
  3817. /* Outputs name string of the given WOLFSSL_GENERAL_NAME_OBJECT to WOLFSSL_BIO.
  3818. * Can handle following GENERAL_NAME_OBJECT types:
  3819. * - GEN_OTHERNAME #
  3820. * - GEN_EMAIL
  3821. * - GEN_DNS
  3822. * - GEN_X400 #
  3823. * - GEN_DIRNAME
  3824. * - GEN_EDIPARTY #
  3825. * - GEN_URI
  3826. * - GEN_RID
  3827. * The each name string to be output has "typename:namestring" format.
  3828. * For instance, email name string will be output as "email:info@wolfssl.com".
  3829. * However,some types above marked with "#" will be output with
  3830. * "typename:<unsupported>".
  3831. *
  3832. * Parameters:
  3833. * - out: WOLFSSL_BIO object which is the output destination
  3834. * - gen: WOLFSSL_GENERAL_NAME object to be output its name
  3835. *
  3836. * Returns WOLFSSL_SUCCESS on success, WOLFSSL_FAILURE on failure.
  3837. */
  3838. int wolfSSL_GENERAL_NAME_print(WOLFSSL_BIO* out, WOLFSSL_GENERAL_NAME* gen)
  3839. {
  3840. int ret, i;
  3841. unsigned int wd;
  3842. unsigned char* p;
  3843. (void)wd;
  3844. (void)p;
  3845. (void)i;
  3846. WOLFSSL_ENTER("wolfSSL_GENERAL_NAME_print");
  3847. if (out == NULL || gen == NULL)
  3848. return WOLFSSL_FAILURE;
  3849. ret = WOLFSSL_FAILURE;
  3850. switch (gen->type)
  3851. {
  3852. case GEN_OTHERNAME:
  3853. ret = wolfSSL_BIO_printf(out, "othername:<unsupported>");
  3854. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  3855. break;
  3856. case GEN_EMAIL:
  3857. ret = wolfSSL_BIO_printf(out, "email:");
  3858. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  3859. if (ret == WOLFSSL_SUCCESS)
  3860. {
  3861. ret = wolfSSL_ASN1_STRING_print(out, gen->d.rfc822Name);
  3862. }
  3863. break;
  3864. case GEN_DNS:
  3865. ret = wolfSSL_BIO_printf(out, "DNS:");
  3866. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  3867. if (ret == WOLFSSL_SUCCESS) {
  3868. ret = wolfSSL_BIO_printf(out, "%s", gen->d.dNSName->strData);
  3869. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  3870. }
  3871. break;
  3872. case GEN_X400:
  3873. ret = wolfSSL_BIO_printf(out, "X400Name:<unsupported>");
  3874. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  3875. break;
  3876. case GEN_DIRNAME:
  3877. ret = wolfSSL_BIO_printf(out, "DirName:");
  3878. if (ret == WOLFSSL_SUCCESS) {
  3879. ret = wolfSSL_X509_NAME_print_ex(out, gen->d.directoryName, 0,
  3880. XN_FLAG_ONELINE);
  3881. }
  3882. break;
  3883. case GEN_EDIPARTY:
  3884. ret = wolfSSL_BIO_printf(out, "EdiPartyName:<unsupported>");
  3885. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  3886. break;
  3887. case GEN_URI:
  3888. ret = wolfSSL_BIO_printf(out, "URI:");
  3889. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  3890. if (ret == WOLFSSL_SUCCESS) {
  3891. ret = wolfSSL_ASN1_STRING_print(out,
  3892. gen->d.uniformResourceIdentifier);
  3893. }
  3894. break;
  3895. case GEN_IPADD:
  3896. ret = wolfSSL_BIO_printf(out, "IP Address");
  3897. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  3898. if (ret == WOLFSSL_SUCCESS) {
  3899. if (!gen->d.iPAddress->length) {
  3900. ret = WOLFSSL_FAILURE;
  3901. break;
  3902. }
  3903. p = (unsigned char*)gen->d.iPAddress->strData;
  3904. if (gen->d.iPAddress->length == 4) {
  3905. ret = wolfSSL_BIO_printf(out, ":%d.%d.%d.%d",
  3906. p[0],p[1],p[2],p[3]);
  3907. }
  3908. else if (gen->d.iPAddress->length == 16) {
  3909. for (i = 0; i < 16 && ret == WOLFSSL_SUCCESS;) {
  3910. wd = p[i] << 8 | p[i+1];
  3911. i += 2;
  3912. ret = wolfSSL_BIO_printf(out, ":%X", wd);
  3913. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  3914. }
  3915. }
  3916. else {
  3917. ret = wolfSSL_BIO_printf(out, "<unsupported>");
  3918. }
  3919. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  3920. }
  3921. break;
  3922. case GEN_RID:
  3923. ret = wolfSSL_BIO_printf(out, "Registered ID:");
  3924. if (ret == WOLFSSL_SUCCESS) {
  3925. ret = wolfSSL_i2a_ASN1_OBJECT(out, gen->d.registeredID);
  3926. }
  3927. break;
  3928. default:
  3929. /* unsupported type */
  3930. break;
  3931. }
  3932. if (ret == WOLFSSL_FAILURE)
  3933. return WOLFSSL_FAILURE;
  3934. else
  3935. return WOLFSSL_SUCCESS;
  3936. }
  3937. #endif /* OPENSSL_ALL */
  3938. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* wolfSSL_sk_X509_EXTENSION_new_null(void)
  3939. {
  3940. WOLFSSL_STACK* sk = wolfSSL_sk_new_node(NULL);
  3941. if (sk) {
  3942. sk->type = STACK_TYPE_X509_EXT;
  3943. }
  3944. return (WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)*)sk;;
  3945. }
  3946. /* returns the number of nodes on the stack */
  3947. int wolfSSL_sk_X509_EXTENSION_num(WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk)
  3948. {
  3949. if (sk != NULL) {
  3950. return (int)sk->num;
  3951. }
  3952. return WOLFSSL_FATAL_ERROR;
  3953. }
  3954. /* returns null on failure and pointer to internal value on success */
  3955. WOLFSSL_X509_EXTENSION* wolfSSL_sk_X509_EXTENSION_value(
  3956. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk, int idx)
  3957. {
  3958. WOLFSSL_STACK* ret;
  3959. if (sk == NULL) {
  3960. return NULL;
  3961. }
  3962. ret = wolfSSL_sk_get_node(sk, idx);
  3963. if (ret != NULL) {
  3964. return ret->data.ext;
  3965. }
  3966. return NULL;
  3967. }
  3968. /* frees all of the nodes and the values in stack */
  3969. void wolfSSL_sk_X509_EXTENSION_pop_free(
  3970. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk,
  3971. void (*f) (WOLFSSL_X509_EXTENSION*))
  3972. {
  3973. wolfSSL_sk_pop_free(sk, (wolfSSL_sk_freefunc)f);
  3974. }
  3975. #endif /* OPENSSL_EXTRA */
  3976. #if defined(OPENSSL_EXTRA) && !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
  3977. WOLFSSL_X509* wolfSSL_X509_d2i_fp(WOLFSSL_X509** x509, XFILE file)
  3978. {
  3979. WOLFSSL_X509* newX509 = NULL;
  3980. WOLFSSL_ENTER("wolfSSL_X509_d2i_fp");
  3981. if (file != XBADFILE) {
  3982. byte* fileBuffer = NULL;
  3983. long sz = 0;
  3984. if (XFSEEK(file, 0, XSEEK_END) != 0)
  3985. return NULL;
  3986. sz = XFTELL(file);
  3987. XREWIND(file);
  3988. if (sz > MAX_WOLFSSL_FILE_SIZE || sz < 0) {
  3989. WOLFSSL_MSG("X509_d2i file size error");
  3990. return NULL;
  3991. }
  3992. fileBuffer = (byte*)XMALLOC(sz, NULL, DYNAMIC_TYPE_FILE);
  3993. if (fileBuffer != NULL) {
  3994. int ret = (int)XFREAD(fileBuffer, 1, sz, file);
  3995. if (ret == sz) {
  3996. newX509 = wolfSSL_X509_d2i(NULL, fileBuffer, (int)sz);
  3997. }
  3998. XFREE(fileBuffer, NULL, DYNAMIC_TYPE_FILE);
  3999. }
  4000. }
  4001. if (x509 != NULL)
  4002. *x509 = newX509;
  4003. return newX509;
  4004. }
  4005. #endif /* OPENSSL_EXTRA && !NO_FILESYSTEM && !NO_STDIO_FILESYSTEM */
  4006. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  4007. defined(KEEP_PEER_CERT) || defined(SESSION_CERTS)
  4008. #ifndef NO_FILESYSTEM
  4009. WOLFSSL_ABI
  4010. WOLFSSL_X509* wolfSSL_X509_load_certificate_file(const char* fname, int format)
  4011. {
  4012. #ifdef WOLFSSL_SMALL_STACK
  4013. byte staticBuffer[1]; /* force heap usage */
  4014. #else
  4015. byte staticBuffer[FILE_BUFFER_SIZE];
  4016. #endif
  4017. byte* fileBuffer = staticBuffer;
  4018. int dynamic = 0;
  4019. int ret;
  4020. long sz = 0;
  4021. XFILE file;
  4022. WOLFSSL_X509* x509 = NULL;
  4023. /* Check the inputs */
  4024. if ((fname == NULL) ||
  4025. (format != WOLFSSL_FILETYPE_ASN1 && format != WOLFSSL_FILETYPE_PEM))
  4026. return NULL;
  4027. file = XFOPEN(fname, "rb");
  4028. if (file == XBADFILE)
  4029. return NULL;
  4030. if (XFSEEK(file, 0, XSEEK_END) != 0){
  4031. XFCLOSE(file);
  4032. return NULL;
  4033. }
  4034. sz = XFTELL(file);
  4035. XREWIND(file);
  4036. if (sz > MAX_WOLFSSL_FILE_SIZE || sz < 0) {
  4037. WOLFSSL_MSG("X509_load_certificate_file size error");
  4038. XFCLOSE(file);
  4039. return NULL;
  4040. }
  4041. if (sz > (long)sizeof(staticBuffer)) {
  4042. fileBuffer = (byte*)XMALLOC(sz, NULL, DYNAMIC_TYPE_FILE);
  4043. if (fileBuffer == NULL) {
  4044. XFCLOSE(file);
  4045. return NULL;
  4046. }
  4047. dynamic = 1;
  4048. }
  4049. ret = (int)XFREAD(fileBuffer, 1, sz, file);
  4050. if (ret != sz) {
  4051. XFCLOSE(file);
  4052. if (dynamic)
  4053. XFREE(fileBuffer, NULL, DYNAMIC_TYPE_FILE);
  4054. return NULL;
  4055. }
  4056. XFCLOSE(file);
  4057. x509 = wolfSSL_X509_load_certificate_buffer(fileBuffer, (int)sz, format);
  4058. if (dynamic)
  4059. XFREE(fileBuffer, NULL, DYNAMIC_TYPE_FILE);
  4060. return x509;
  4061. }
  4062. #endif /* !NO_FILESYSTEM */
  4063. static WOLFSSL_X509* loadX509orX509REQFromBuffer(
  4064. const unsigned char* buf, int sz, int format, int type)
  4065. {
  4066. int ret;
  4067. WOLFSSL_X509* x509 = NULL;
  4068. DerBuffer* der = NULL;
  4069. WOLFSSL_ENTER("wolfSSL_X509_load_certificate_ex");
  4070. if (format == WOLFSSL_FILETYPE_PEM) {
  4071. #ifdef WOLFSSL_PEM_TO_DER
  4072. if (PemToDer(buf, sz, type, &der, NULL, NULL, NULL) != 0) {
  4073. FreeDer(&der);
  4074. }
  4075. #else
  4076. ret = NOT_COMPILED_IN;
  4077. #endif
  4078. }
  4079. else {
  4080. ret = AllocDer(&der, (word32)sz, type, NULL);
  4081. if (ret == 0) {
  4082. XMEMCPY(der->buffer, buf, sz);
  4083. }
  4084. }
  4085. /* At this point we want `der` to have the certificate in DER format */
  4086. /* ready to be decoded. */
  4087. if (der != NULL && der->buffer != NULL) {
  4088. #ifdef WOLFSSL_SMALL_STACK
  4089. DecodedCert* cert;
  4090. #else
  4091. DecodedCert cert[1];
  4092. #endif
  4093. #ifdef WOLFSSL_SMALL_STACK
  4094. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL,
  4095. DYNAMIC_TYPE_DCERT);
  4096. if (cert != NULL)
  4097. #endif
  4098. {
  4099. InitDecodedCert(cert, der->buffer, der->length, NULL);
  4100. if (ParseCertRelative(cert, type, 0, NULL) == 0) {
  4101. x509 = (WOLFSSL_X509*)XMALLOC(sizeof(WOLFSSL_X509), NULL,
  4102. DYNAMIC_TYPE_X509);
  4103. if (x509 != NULL) {
  4104. InitX509(x509, 1, NULL);
  4105. if (CopyDecodedToX509(x509, cert) != 0) {
  4106. wolfSSL_X509_free(x509);
  4107. x509 = NULL;
  4108. }
  4109. }
  4110. }
  4111. FreeDecodedCert(cert);
  4112. #ifdef WOLFSSL_SMALL_STACK
  4113. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  4114. #endif
  4115. }
  4116. FreeDer(&der);
  4117. }
  4118. return x509;
  4119. }
  4120. WOLFSSL_X509* wolfSSL_X509_load_certificate_buffer(
  4121. const unsigned char* buf, int sz, int format)
  4122. {
  4123. return loadX509orX509REQFromBuffer(buf, sz,
  4124. format, CERT_TYPE);
  4125. }
  4126. #ifdef WOLFSSL_CERT_REQ
  4127. WOLFSSL_X509* wolfSSL_X509_REQ_load_certificate_buffer(
  4128. const unsigned char* buf, int sz, int format)
  4129. {
  4130. return loadX509orX509REQFromBuffer(buf, sz,
  4131. format, CERTREQ_TYPE);
  4132. }
  4133. #endif
  4134. #endif /* KEEP_PEER_CERT || SESSION_CERTS */
  4135. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(KEEP_PEER_CERT) || \
  4136. defined(SESSION_CERTS)
  4137. /* Smaller subset of X509 compatibility functions. Avoid increasing the size of
  4138. * this subset and its memory usage */
  4139. /* returns a pointer to a new WOLFSSL_X509 structure on success and NULL on
  4140. * fail
  4141. */
  4142. WOLFSSL_X509* wolfSSL_X509_new(void)
  4143. {
  4144. WOLFSSL_X509* x509;
  4145. x509 = (WOLFSSL_X509*)XMALLOC(sizeof(WOLFSSL_X509), NULL,
  4146. DYNAMIC_TYPE_X509);
  4147. if (x509 != NULL) {
  4148. InitX509(x509, 1, NULL);
  4149. }
  4150. return x509;
  4151. }
  4152. WOLFSSL_ABI
  4153. WOLFSSL_X509_NAME* wolfSSL_X509_get_subject_name(WOLFSSL_X509* cert)
  4154. {
  4155. WOLFSSL_ENTER("wolfSSL_X509_get_subject_name");
  4156. if (cert)
  4157. return &cert->subject;
  4158. return NULL;
  4159. }
  4160. WOLFSSL_ABI
  4161. WOLFSSL_X509_NAME* wolfSSL_X509_get_issuer_name(WOLFSSL_X509* cert)
  4162. {
  4163. WOLFSSL_ENTER("X509_get_issuer_name");
  4164. if (cert)
  4165. return &cert->issuer;
  4166. return NULL;
  4167. }
  4168. int wolfSSL_X509_get_signature_type(WOLFSSL_X509* x509)
  4169. {
  4170. int type = 0;
  4171. WOLFSSL_ENTER("wolfSSL_X509_get_signature_type");
  4172. if (x509 != NULL)
  4173. type = x509->sigOID;
  4174. return type;
  4175. }
  4176. #if defined(OPENSSL_EXTRA_X509_SMALL)
  4177. int wolfSSL_X509_NAME_get_sz(WOLFSSL_X509_NAME* name)
  4178. {
  4179. WOLFSSL_ENTER("wolfSSL_X509_NAME_get_sz");
  4180. if (!name)
  4181. return -1;
  4182. return name->sz;
  4183. }
  4184. /* Searches for the first ENTRY of type NID
  4185. * idx is the location to start searching from, the value at when the entry was
  4186. * found is stored into idx
  4187. * returns a pointer to the entry on success and null on fail */
  4188. static WOLFSSL_X509_NAME_ENTRY* GetEntryByNID(WOLFSSL_X509_NAME* name, int nid,
  4189. int* idx)
  4190. {
  4191. int i;
  4192. WOLFSSL_X509_NAME_ENTRY* ret = NULL;
  4193. /* and index of less than 0 is assumed to be starting from 0 */
  4194. if (*idx < 0) {
  4195. *idx = 0;
  4196. }
  4197. for (i = *idx; i < MAX_NAME_ENTRIES; i++) {
  4198. if (name->entry[i].nid == nid) {
  4199. ret = &name->entry[i];
  4200. *idx = i;
  4201. break;
  4202. }
  4203. }
  4204. return ret;
  4205. }
  4206. /* Used to get a string from the WOLFSSL_X509_NAME structure that
  4207. * corresponds with the NID value passed in. This finds the first entry with
  4208. * matching NID value, if searching for the case where there is multiple
  4209. * entries with the same NID value than other functions should be used
  4210. * (i.e. wolfSSL_X509_NAME_get_index_by_NID, wolfSSL_X509_NAME_get_entry)
  4211. *
  4212. * name structure to get string from
  4213. * nid NID value to search for
  4214. * buf [out] buffer to hold results. If NULL then the buffer size minus the
  4215. * null char is returned.
  4216. * len size of "buf" passed in
  4217. *
  4218. * returns the length of string found, not including the NULL terminator.
  4219. * It's possible the function could return a negative value in the
  4220. * case that len is less than or equal to 0. A negative value is
  4221. * considered an error case.
  4222. */
  4223. int wolfSSL_X509_NAME_get_text_by_NID(WOLFSSL_X509_NAME* name,
  4224. int nid, char* buf, int len)
  4225. {
  4226. WOLFSSL_X509_NAME_ENTRY* e;
  4227. unsigned char *text = NULL;
  4228. int textSz = 0;
  4229. int idx = 0;
  4230. WOLFSSL_ENTER("wolfSSL_X509_NAME_get_text_by_NID");
  4231. if (name == NULL) {
  4232. WOLFSSL_MSG("NULL argument passed in");
  4233. return WOLFSSL_FATAL_ERROR;
  4234. }
  4235. e = GetEntryByNID(name, nid, &idx);
  4236. if (e == NULL) {
  4237. WOLFSSL_MSG("Entry type not found");
  4238. return WOLFSSL_FATAL_ERROR;
  4239. }
  4240. text = wolfSSL_ASN1_STRING_data(e->value);
  4241. textSz = wolfSSL_ASN1_STRING_length(e->value);
  4242. if (text == NULL) {
  4243. WOLFSSL_MSG("Unable to get entry text");
  4244. return WOLFSSL_FATAL_ERROR;
  4245. }
  4246. /* if buf is NULL return size of buffer needed (minus null char) */
  4247. if (buf == NULL) {
  4248. WOLFSSL_MSG("Buffer is NULL, returning buffer size only");
  4249. return textSz;
  4250. }
  4251. /* buf is not NULL from above */
  4252. if (text != NULL) {
  4253. textSz = min(textSz + 1, len); /* + 1 to account for null char */
  4254. if (textSz > 0) {
  4255. XMEMCPY(buf, text, textSz - 1);
  4256. buf[textSz - 1] = '\0';
  4257. }
  4258. }
  4259. WOLFSSL_LEAVE("wolfSSL_X509_NAME_get_text_by_NID", textSz);
  4260. return (textSz - 1); /* do not include null character in size */
  4261. }
  4262. /* Creates a new WOLFSSL_EVP_PKEY structure that has the public key from x509
  4263. *
  4264. * returns a pointer to the created WOLFSSL_EVP_PKEY on success and NULL on fail
  4265. */
  4266. WOLFSSL_EVP_PKEY* wolfSSL_X509_get_pubkey(WOLFSSL_X509* x509)
  4267. {
  4268. WOLFSSL_EVP_PKEY* key = NULL;
  4269. int ret;
  4270. (void)ret;
  4271. WOLFSSL_ENTER("X509_get_pubkey");
  4272. if (x509 != NULL) {
  4273. key = wolfSSL_EVP_PKEY_new_ex(x509->heap);
  4274. if (key != NULL) {
  4275. if (x509->pubKeyOID == RSAk) {
  4276. key->type = EVP_PKEY_RSA;
  4277. }
  4278. else if (x509->pubKeyOID == DSAk) {
  4279. key->type = EVP_PKEY_DSA;
  4280. }
  4281. else {
  4282. key->type = EVP_PKEY_EC;
  4283. }
  4284. key->save_type = 0;
  4285. key->pkey.ptr = (char*)XMALLOC(
  4286. x509->pubKey.length, x509->heap,
  4287. DYNAMIC_TYPE_PUBLIC_KEY);
  4288. if (key->pkey.ptr == NULL) {
  4289. wolfSSL_EVP_PKEY_free(key);
  4290. return NULL;
  4291. }
  4292. XMEMCPY(key->pkey.ptr, x509->pubKey.buffer, x509->pubKey.length);
  4293. key->pkey_sz = x509->pubKey.length;
  4294. #ifdef HAVE_ECC
  4295. key->pkey_curve = (int)x509->pkCurveOID;
  4296. #endif /* HAVE_ECC */
  4297. /* decode RSA key */
  4298. #ifndef NO_RSA
  4299. if (key->type == EVP_PKEY_RSA) {
  4300. key->ownRsa = 1;
  4301. key->rsa = wolfSSL_RSA_new();
  4302. if (key->rsa == NULL) {
  4303. wolfSSL_EVP_PKEY_free(key);
  4304. return NULL;
  4305. }
  4306. if (wolfSSL_RSA_LoadDer_ex(key->rsa,
  4307. (const unsigned char*)key->pkey.ptr, key->pkey_sz,
  4308. WOLFSSL_RSA_LOAD_PUBLIC) != WOLFSSL_SUCCESS) {
  4309. wolfSSL_EVP_PKEY_free(key);
  4310. return NULL;
  4311. }
  4312. }
  4313. #endif /* NO_RSA */
  4314. /* decode ECC key */
  4315. #if defined(HAVE_ECC) && defined(OPENSSL_EXTRA)
  4316. if (key->type == EVP_PKEY_EC) {
  4317. word32 idx = 0;
  4318. key->ownEcc = 1;
  4319. key->ecc = wolfSSL_EC_KEY_new();
  4320. if (key->ecc == NULL || key->ecc->internal == NULL) {
  4321. wolfSSL_EVP_PKEY_free(key);
  4322. return NULL;
  4323. }
  4324. /* not using wolfSSL_EC_KEY_LoadDer because public key in x509
  4325. * is in the format of x963 (no sequence at start of buffer) */
  4326. ret = wc_EccPublicKeyDecode((const unsigned char*)key->pkey.ptr,
  4327. &idx, (ecc_key*)key->ecc->internal,
  4328. key->pkey_sz);
  4329. if (ret < 0) {
  4330. WOLFSSL_ERROR_VERBOSE(ret);
  4331. WOLFSSL_MSG("wc_EccPublicKeyDecode failed");
  4332. wolfSSL_EVP_PKEY_free(key);
  4333. return NULL;
  4334. }
  4335. if (SetECKeyExternal(key->ecc) != WOLFSSL_SUCCESS) {
  4336. WOLFSSL_MSG("SetECKeyExternal failed");
  4337. wolfSSL_EVP_PKEY_free(key);
  4338. return NULL;
  4339. }
  4340. key->ecc->inSet = 1;
  4341. }
  4342. #endif /* HAVE_ECC && OPENSSL_EXTRA */
  4343. #ifndef NO_DSA
  4344. if (key->type == EVP_PKEY_DSA) {
  4345. key->ownDsa = 1;
  4346. key->dsa = wolfSSL_DSA_new();
  4347. if (key->dsa == NULL) {
  4348. wolfSSL_EVP_PKEY_free(key);
  4349. return NULL;
  4350. }
  4351. if (wolfSSL_DSA_LoadDer_ex(key->dsa,
  4352. (const unsigned char*)key->pkey.ptr, key->pkey_sz, \
  4353. WOLFSSL_DSA_LOAD_PUBLIC) != WOLFSSL_SUCCESS) {
  4354. wolfSSL_DSA_free(key->dsa);
  4355. key->dsa = NULL;
  4356. wolfSSL_EVP_PKEY_free(key);
  4357. return NULL;
  4358. }
  4359. }
  4360. #endif /* NO_DSA */
  4361. }
  4362. }
  4363. return key;
  4364. }
  4365. #endif /* OPENSSL_EXTRA_X509_SMALL */
  4366. /* End of smaller subset of X509 compatibility functions. Avoid increasing the
  4367. * size of this subset and its memory usage */
  4368. #endif /* OPENSSL_EXTRA_X509_SMALL || KEEP_PEER_CERT || SESSION_CERTS */
  4369. #if defined(OPENSSL_ALL)
  4370. /*
  4371. * Converts a and b to DER and then does an XMEMCMP to check if they match.
  4372. * Returns 0 when certificates match and WOLFSSL_FATAL_ERROR when they don't.
  4373. */
  4374. int wolfSSL_X509_cmp(const WOLFSSL_X509 *a, const WOLFSSL_X509 *b)
  4375. {
  4376. const byte* derA;
  4377. const byte* derB;
  4378. int outSzA = 0;
  4379. int outSzB = 0;
  4380. if (a == NULL || b == NULL){
  4381. return BAD_FUNC_ARG;
  4382. }
  4383. derA = wolfSSL_X509_get_der((WOLFSSL_X509*)a, &outSzA);
  4384. if (derA == NULL){
  4385. WOLFSSL_MSG("wolfSSL_X509_get_der - certificate A has failed");
  4386. return WOLFSSL_FATAL_ERROR;
  4387. }
  4388. derB = wolfSSL_X509_get_der((WOLFSSL_X509*)b, &outSzB);
  4389. if (derB == NULL){
  4390. WOLFSSL_MSG("wolfSSL_X509_get_der - certificate B has failed");
  4391. return WOLFSSL_FATAL_ERROR;
  4392. }
  4393. if (outSzA != outSzB || XMEMCMP(derA, derB, outSzA) != 0) {
  4394. WOLFSSL_LEAVE("wolfSSL_X509_cmp", WOLFSSL_FATAL_ERROR);
  4395. return WOLFSSL_FATAL_ERROR;
  4396. }
  4397. WOLFSSL_LEAVE("wolfSSL_X509_cmp", 0);
  4398. return 0;
  4399. }
  4400. #endif /* OPENSSL_ALL */
  4401. #if defined(OPENSSL_EXTRA)
  4402. int wolfSSL_X509_ext_isSet_by_NID(WOLFSSL_X509* x509, int nid)
  4403. {
  4404. int isSet = 0;
  4405. WOLFSSL_ENTER("wolfSSL_X509_ext_isSet_by_NID");
  4406. if (x509 != NULL) {
  4407. switch (nid) {
  4408. case NID_basic_constraints: isSet = x509->basicConstSet; break;
  4409. case NID_subject_alt_name: isSet = x509->subjAltNameSet; break;
  4410. case NID_authority_key_identifier: isSet = x509->authKeyIdSet; break;
  4411. case NID_subject_key_identifier: isSet = x509->subjKeyIdSet; break;
  4412. case NID_key_usage: isSet = x509->keyUsageSet; break;
  4413. case NID_crl_distribution_points: isSet = x509->CRLdistSet; break;
  4414. case NID_ext_key_usage: isSet = ((x509->extKeyUsageSrc) ? 1 : 0);
  4415. break;
  4416. case NID_info_access: isSet = x509->authInfoSet; break;
  4417. #if defined(WOLFSSL_SEP) || defined(WOLFSSL_QT)
  4418. case NID_certificate_policies: isSet = x509->certPolicySet; break;
  4419. #endif /* WOLFSSL_SEP || WOLFSSL_QT */
  4420. default:
  4421. WOLFSSL_MSG("NID not in table");
  4422. }
  4423. }
  4424. WOLFSSL_LEAVE("wolfSSL_X509_ext_isSet_by_NID", isSet);
  4425. return isSet;
  4426. }
  4427. int wolfSSL_X509_ext_get_critical_by_NID(WOLFSSL_X509* x509, int nid)
  4428. {
  4429. int crit = 0;
  4430. WOLFSSL_ENTER("wolfSSL_X509_ext_get_critical_by_NID");
  4431. if (x509 != NULL) {
  4432. switch (nid) {
  4433. case NID_basic_constraints: crit = x509->basicConstCrit; break;
  4434. case NID_subject_alt_name: crit = x509->subjAltNameCrit; break;
  4435. case NID_authority_key_identifier: crit = x509->authKeyIdCrit; break;
  4436. case NID_subject_key_identifier: crit = x509->subjKeyIdCrit; break;
  4437. case NID_key_usage: crit = x509->keyUsageCrit; break;
  4438. case NID_crl_distribution_points: crit= x509->CRLdistCrit; break;
  4439. case NID_ext_key_usage: crit= x509->extKeyUsageCrit; break;
  4440. #if defined(WOLFSSL_SEP) || defined(WOLFSSL_QT)
  4441. case NID_certificate_policies: crit = x509->certPolicyCrit; break;
  4442. #endif /* WOLFSSL_SEP || WOLFSSL_QT */
  4443. }
  4444. }
  4445. WOLFSSL_LEAVE("wolfSSL_X509_ext_get_critical_by_NID", crit);
  4446. return crit;
  4447. }
  4448. int wolfSSL_X509_get_isSet_pathLength(WOLFSSL_X509* x509)
  4449. {
  4450. int isSet = 0;
  4451. WOLFSSL_ENTER("wolfSSL_X509_get_isSet_pathLength");
  4452. if (x509 != NULL)
  4453. isSet = x509->basicConstPlSet;
  4454. WOLFSSL_LEAVE("wolfSSL_X509_get_isSet_pathLength", isSet);
  4455. return isSet;
  4456. }
  4457. word32 wolfSSL_X509_get_pathLength(WOLFSSL_X509* x509)
  4458. {
  4459. word32 pathLength = 0;
  4460. WOLFSSL_ENTER("wolfSSL_X509_get_pathLength");
  4461. if (x509 != NULL)
  4462. pathLength = x509->pathLength;
  4463. WOLFSSL_LEAVE("wolfSSL_X509_get_pathLength", pathLength);
  4464. return pathLength;
  4465. }
  4466. unsigned int wolfSSL_X509_get_keyUsage(WOLFSSL_X509* x509)
  4467. {
  4468. word16 usage = 0;
  4469. WOLFSSL_ENTER("wolfSSL_X509_get_keyUsage");
  4470. if (x509 != NULL)
  4471. usage = x509->keyUsage;
  4472. WOLFSSL_LEAVE("wolfSSL_X509_get_keyUsage", usage);
  4473. return usage;
  4474. }
  4475. byte* wolfSSL_X509_get_authorityKeyID(WOLFSSL_X509* x509,
  4476. byte* dst, int* dstLen)
  4477. {
  4478. byte *id = NULL;
  4479. int copySz = 0;
  4480. WOLFSSL_ENTER("wolfSSL_X509_get_authorityKeyID");
  4481. if (x509 != NULL) {
  4482. if (x509->authKeyIdSet) {
  4483. copySz = min(dstLen != NULL ? *dstLen : 0,
  4484. (int)x509->authKeyIdSz);
  4485. id = x509->authKeyId;
  4486. }
  4487. if (dst != NULL && dstLen != NULL && id != NULL && copySz > 0) {
  4488. XMEMCPY(dst, id, copySz);
  4489. id = dst;
  4490. *dstLen = copySz;
  4491. }
  4492. }
  4493. WOLFSSL_LEAVE("wolfSSL_X509_get_authorityKeyID", copySz);
  4494. return id;
  4495. }
  4496. byte* wolfSSL_X509_get_subjectKeyID(WOLFSSL_X509* x509,
  4497. byte* dst, int* dstLen)
  4498. {
  4499. byte *id = NULL;
  4500. int copySz = 0;
  4501. WOLFSSL_ENTER("wolfSSL_X509_get_subjectKeyID");
  4502. if (x509 != NULL) {
  4503. if (x509->subjKeyIdSet) {
  4504. copySz = min(dstLen != NULL ? *dstLen : 0,
  4505. (int)x509->subjKeyIdSz);
  4506. id = x509->subjKeyId;
  4507. }
  4508. if (dst != NULL && dstLen != NULL && id != NULL && copySz > 0) {
  4509. XMEMCPY(dst, id, copySz);
  4510. id = dst;
  4511. *dstLen = copySz;
  4512. }
  4513. }
  4514. WOLFSSL_LEAVE("wolfSSL_X509_get_subjectKeyID", copySz);
  4515. return id;
  4516. }
  4517. #endif /* OPENSSL_EXTRA */
  4518. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  4519. defined(OPENSSL_EXTRA_X509_SMALL)
  4520. /* Looks up the index of the first entry encountered with matching NID
  4521. * The search starts from index 'pos'
  4522. * returns a negative value on failure and positive index value on success*/
  4523. int wolfSSL_X509_NAME_get_index_by_NID(WOLFSSL_X509_NAME* name,
  4524. int nid, int pos)
  4525. {
  4526. int value = nid, i;
  4527. WOLFSSL_ENTER("wolfSSL_X509_NAME_get_index_by_NID");
  4528. if (name == NULL) {
  4529. return BAD_FUNC_ARG;
  4530. }
  4531. i = pos + 1; /* start search after index passed in */
  4532. if (i < 0) {
  4533. i = 0;
  4534. }
  4535. for (;i < name->entrySz && i < MAX_NAME_ENTRIES; i++) {
  4536. if (name->entry[i].nid == value) {
  4537. return i;
  4538. }
  4539. }
  4540. return WOLFSSL_FATAL_ERROR;
  4541. }
  4542. WOLFSSL_ASN1_STRING* wolfSSL_X509_NAME_ENTRY_get_data(
  4543. WOLFSSL_X509_NAME_ENTRY* in)
  4544. {
  4545. WOLFSSL_ENTER("wolfSSL_X509_NAME_ENTRY_get_data");
  4546. if (in == NULL)
  4547. return NULL;
  4548. return in->value;
  4549. }
  4550. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  4551. #ifdef OPENSSL_EXTRA
  4552. #ifndef NO_BIO
  4553. #ifndef MAX_WIDTH
  4554. #define MAX_WIDTH 80
  4555. #endif
  4556. static int X509PrintSubjAltName(WOLFSSL_BIO* bio, WOLFSSL_X509* x509,
  4557. int indent)
  4558. {
  4559. int ret = WOLFSSL_SUCCESS;
  4560. int nameCount = 0;
  4561. DNS_entry* entry;
  4562. if (bio == NULL || x509 == NULL) {
  4563. ret = WOLFSSL_FAILURE;
  4564. }
  4565. if (ret == WOLFSSL_SUCCESS && x509->subjAltNameSet &&
  4566. x509->altNames != NULL) {
  4567. char scratch[MAX_WIDTH];
  4568. int len;
  4569. len = XSNPRINTF(scratch, MAX_WIDTH, "%*s", indent, "");
  4570. if (len >= MAX_WIDTH)
  4571. ret = WOLFSSL_FAILURE;
  4572. if (ret == WOLFSSL_SUCCESS) {
  4573. if (wolfSSL_BIO_write(bio, scratch, (int)XSTRLEN(scratch)) <= 0) {
  4574. ret = WOLFSSL_FAILURE;
  4575. }
  4576. }
  4577. if (ret == WOLFSSL_SUCCESS) {
  4578. entry = x509->altNames;
  4579. while (entry != NULL) {
  4580. ++nameCount;
  4581. if (nameCount > 1) {
  4582. if (wolfSSL_BIO_write(bio, ", ", 2) <= 0) {
  4583. ret = WOLFSSL_FAILURE;
  4584. break;
  4585. }
  4586. }
  4587. if (entry->type == ASN_DNS_TYPE) {
  4588. len = XSNPRINTF(scratch, MAX_WIDTH, "DNS:%s", entry->name);
  4589. if (len >= MAX_WIDTH) {
  4590. ret = WOLFSSL_FAILURE;
  4591. break;
  4592. }
  4593. }
  4594. #if defined(OPENSSL_ALL) || defined(WOLFSSL_IP_ALT_NAME)
  4595. else if (entry->type == ASN_IP_TYPE) {
  4596. len = XSNPRINTF(scratch, MAX_WIDTH, "IP Address:%s",
  4597. entry->ipString);
  4598. if (len >= MAX_WIDTH) {
  4599. ret = WOLFSSL_FAILURE;
  4600. break;
  4601. }
  4602. }
  4603. #endif /* OPENSSL_ALL || WOLFSSL_IP_ALT_NAME */
  4604. else if (entry->type == ASN_RFC822_TYPE) {
  4605. len = XSNPRINTF(scratch, MAX_WIDTH, "email:%s",
  4606. entry->name);
  4607. if (len >= MAX_WIDTH) {
  4608. ret = WOLFSSL_FAILURE;
  4609. break;
  4610. }
  4611. }
  4612. else {
  4613. WOLFSSL_MSG("Bad alt name type.");
  4614. ret = WOLFSSL_FAILURE;
  4615. break;
  4616. }
  4617. if (wolfSSL_BIO_write(bio, scratch, (int)XSTRLEN(scratch))
  4618. <= 0) {
  4619. ret = WOLFSSL_FAILURE;
  4620. break;
  4621. }
  4622. entry = entry->next;
  4623. }
  4624. }
  4625. if (ret == WOLFSSL_SUCCESS && wolfSSL_BIO_write(bio, "\n", 1) <= 0) {
  4626. ret = WOLFSSL_FAILURE;
  4627. }
  4628. }
  4629. return ret;
  4630. }
  4631. #ifdef XSNPRINTF
  4632. static int X509PrintKeyUsage(WOLFSSL_BIO* bio, WOLFSSL_X509* x509, int indent)
  4633. {
  4634. int ret = WOLFSSL_SUCCESS;
  4635. word32 i = 0;
  4636. int usageCount = 0;
  4637. const int usages[] = {
  4638. KEYUSE_DIGITAL_SIG,
  4639. KEYUSE_CONTENT_COMMIT,
  4640. KEYUSE_KEY_ENCIPHER,
  4641. KEYUSE_DATA_ENCIPHER,
  4642. KEYUSE_KEY_AGREE,
  4643. KEYUSE_KEY_CERT_SIGN,
  4644. KEYUSE_CRL_SIGN,
  4645. KEYUSE_ENCIPHER_ONLY,
  4646. KEYUSE_DECIPHER_ONLY
  4647. };
  4648. const char* usageStrs[] = {
  4649. "Digital Signature",
  4650. "Non Repudiation",
  4651. "Key Encipherment",
  4652. "Data Encipherment",
  4653. "Key Agreement",
  4654. "Certificate Sign",
  4655. "CRL Sign",
  4656. "Encipher Only",
  4657. "Decipher Only"
  4658. };
  4659. if (bio == NULL || x509 == NULL) {
  4660. ret = WOLFSSL_FAILURE;
  4661. }
  4662. if (ret == WOLFSSL_SUCCESS && x509->keyUsageSet && x509->keyUsage != 0) {
  4663. char scratch[MAX_WIDTH];
  4664. int len;
  4665. len = XSNPRINTF(scratch, MAX_WIDTH, "%*s", indent, "");
  4666. if (len >= MAX_WIDTH)
  4667. ret = WOLFSSL_FAILURE;
  4668. if (ret == WOLFSSL_SUCCESS) {
  4669. if (wolfSSL_BIO_write(bio, scratch, (int)XSTRLEN(scratch)) <= 0) {
  4670. ret = WOLFSSL_FAILURE;
  4671. }
  4672. }
  4673. for (; ret == WOLFSSL_SUCCESS && i < sizeof(usages) / sizeof(usages[i]);
  4674. i++) {
  4675. if (x509->keyUsage & usages[i]) {
  4676. ++usageCount;
  4677. if (usageCount > 1 && wolfSSL_BIO_write(bio, ", ", 2) <= 0) {
  4678. ret = WOLFSSL_FAILURE;
  4679. break;
  4680. }
  4681. if (wolfSSL_BIO_write(bio, usageStrs[i],
  4682. (int)XSTRLEN(usageStrs[i])) <= 0) {
  4683. ret = WOLFSSL_FAILURE;
  4684. break;
  4685. }
  4686. }
  4687. }
  4688. if (ret == WOLFSSL_SUCCESS && wolfSSL_BIO_write(bio, "\n", 1) <= 0) {
  4689. ret = WOLFSSL_FAILURE;
  4690. }
  4691. }
  4692. return ret;
  4693. }
  4694. static int X509PrintExtendedKeyUsage(WOLFSSL_BIO* bio, WOLFSSL_X509* x509,
  4695. int indent)
  4696. {
  4697. int ret = WOLFSSL_SUCCESS;
  4698. word32 i = 0;
  4699. int usageCount = 0;
  4700. const int usages[] = {
  4701. EXTKEYUSE_OCSP_SIGN,
  4702. EXTKEYUSE_TIMESTAMP,
  4703. EXTKEYUSE_EMAILPROT,
  4704. EXTKEYUSE_CODESIGN,
  4705. EXTKEYUSE_CLIENT_AUTH,
  4706. EXTKEYUSE_SERVER_AUTH
  4707. };
  4708. const char* usageStrs[] = {
  4709. "OCSP Signing",
  4710. "Time Stamping",
  4711. "E-mail Protection",
  4712. "Code Signing",
  4713. "TLS Web Client Authentication",
  4714. "TLS Web Server Authentication"
  4715. };
  4716. if (bio == NULL || x509 == NULL) {
  4717. ret = WOLFSSL_FAILURE;
  4718. }
  4719. if (ret == WOLFSSL_SUCCESS && x509->extKeyUsageCount > 0
  4720. && x509->extKeyUsage != 0) {
  4721. char scratch[MAX_WIDTH];
  4722. int len;
  4723. len = XSNPRINTF(scratch, MAX_WIDTH, "%*s", indent, "");
  4724. if (len >= MAX_WIDTH)
  4725. ret = WOLFSSL_FAILURE;
  4726. if (ret == WOLFSSL_SUCCESS) {
  4727. if (wolfSSL_BIO_write(bio, scratch, (int)XSTRLEN(scratch)) <= 0) {
  4728. ret = WOLFSSL_FAILURE;
  4729. }
  4730. }
  4731. for (; ret == WOLFSSL_SUCCESS && i < sizeof(usages) / sizeof(usages[i]);
  4732. i++) {
  4733. if (x509->extKeyUsage & usages[i]) {
  4734. ++usageCount;
  4735. if (usageCount > 1 && wolfSSL_BIO_write(bio, ", ", 2) <= 0) {
  4736. ret = WOLFSSL_FAILURE;
  4737. break;
  4738. }
  4739. if (wolfSSL_BIO_write(bio, usageStrs[i],
  4740. (int)XSTRLEN(usageStrs[i])) <= 0) {
  4741. ret = WOLFSSL_FAILURE;
  4742. break;
  4743. }
  4744. }
  4745. }
  4746. if (ret == WOLFSSL_SUCCESS && wolfSSL_BIO_write(bio, "\n", 1) <= 0) {
  4747. ret = WOLFSSL_FAILURE;
  4748. }
  4749. }
  4750. return ret;
  4751. }
  4752. /* print serial number out
  4753. * return WOLFSSL_SUCCESS on success
  4754. */
  4755. static int X509PrintSerial_ex(WOLFSSL_BIO* bio, byte* serial, int sz,
  4756. int delimiter, int indent)
  4757. {
  4758. char scratch[MAX_WIDTH];
  4759. const int scratchSz = sizeof(scratch);
  4760. int scratchLen;
  4761. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH, "%*sSerial Number:",
  4762. indent, "")) >= MAX_WIDTH) {
  4763. WOLFSSL_MSG("buffer overrun");
  4764. return WOLFSSL_FAILURE;
  4765. }
  4766. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  4767. return WOLFSSL_FAILURE;
  4768. }
  4769. if (sz > (int)sizeof(byte)) {
  4770. int i;
  4771. int valLen;
  4772. /* serial is larger than int size so print off hex values */
  4773. if ((scratchLen = XSNPRINTF(
  4774. scratch, MAX_WIDTH, "\n%*s", indent + 4, ""))
  4775. >= MAX_WIDTH) {
  4776. WOLFSSL_MSG("buffer overrun");
  4777. return WOLFSSL_FAILURE;
  4778. }
  4779. for (i = 0; i < sz; i++) {
  4780. if ((valLen = XSNPRINTF(
  4781. scratch + scratchLen, scratchSz - scratchLen,
  4782. "%02x%s", serial[i], (i < sz - 1) ?
  4783. (delimiter ? ":" : "") : "\n"))
  4784. >= scratchSz - scratchLen)
  4785. {
  4786. WOLFSSL_MSG("buffer overrun");
  4787. return WOLFSSL_FAILURE;
  4788. }
  4789. scratchLen += valLen;
  4790. }
  4791. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  4792. return WOLFSSL_FAILURE;
  4793. }
  4794. }
  4795. /* if serial can fit into byte then print on the same line */
  4796. else {
  4797. if ((scratchLen = XSNPRINTF(
  4798. scratch, MAX_WIDTH, " %d (0x%x)\n", serial[0], serial[0]))
  4799. >= MAX_WIDTH)
  4800. {
  4801. WOLFSSL_MSG("buffer overrun");
  4802. return WOLFSSL_FAILURE;
  4803. }
  4804. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  4805. return WOLFSSL_FAILURE;
  4806. }
  4807. }
  4808. return WOLFSSL_SUCCESS;
  4809. }
  4810. static int X509PrintSerial(WOLFSSL_BIO* bio, WOLFSSL_X509* x509, int indent)
  4811. {
  4812. unsigned char serial[32];
  4813. int sz = sizeof(serial);
  4814. XMEMSET(serial, 0, sz);
  4815. if (wolfSSL_X509_get_serial_number(x509, serial, &sz) == WOLFSSL_SUCCESS) {
  4816. X509PrintSerial_ex(bio, serial, sz, 1, indent);
  4817. }
  4818. return WOLFSSL_SUCCESS;
  4819. }
  4820. /* iterate through certificate extensions printing them out in human readable
  4821. * form
  4822. * return WOLFSSL_SUCCESS on success
  4823. */
  4824. static int X509PrintExtensions(WOLFSSL_BIO* bio, WOLFSSL_X509* x509, int indent)
  4825. {
  4826. int ret = WOLFSSL_SUCCESS;
  4827. char scratch[MAX_WIDTH];
  4828. const int scratchSz = sizeof(scratch);
  4829. int scratchLen;
  4830. int count, i;
  4831. char* buf = NULL;
  4832. count = wolfSSL_X509_get_ext_count(x509);
  4833. if (count <= 0)
  4834. return WOLFSSL_SUCCESS;
  4835. #ifdef WOLFSSL_CERT_REQ
  4836. if (x509->isCSR) {
  4837. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH, "%*s%s\n", indent, "",
  4838. "Requested extensions:")) >= MAX_WIDTH) {
  4839. return WOLFSSL_FAILURE;
  4840. }
  4841. }
  4842. else
  4843. #endif
  4844. {
  4845. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH, "%*s%s\n", indent, "",
  4846. "X509v3 extensions:")) >= MAX_WIDTH) {
  4847. return WOLFSSL_FAILURE;
  4848. }
  4849. }
  4850. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  4851. return WOLFSSL_FAILURE;
  4852. }
  4853. buf = (char*)XMALLOC(MAX_WIDTH-4-indent, x509->heap,
  4854. DYNAMIC_TYPE_TMP_BUFFER);
  4855. if (buf == NULL) {
  4856. return WOLFSSL_FAILURE;
  4857. }
  4858. for (i = 0; (i < count) && (ret != WOLFSSL_FAILURE); i++) {
  4859. WOLFSSL_X509_EXTENSION* ext;
  4860. ext = wolfSSL_X509_get_ext(x509, i);
  4861. if (ext != NULL) {
  4862. WOLFSSL_ASN1_OBJECT* obj;
  4863. int nid;
  4864. char val[6];
  4865. int valLen;
  4866. word32 j;
  4867. obj = wolfSSL_X509_EXTENSION_get_object(ext);
  4868. if (obj == NULL) {
  4869. ret = WOLFSSL_FAILURE;
  4870. break;
  4871. }
  4872. if (wolfSSL_OBJ_obj2txt(buf, MAX_WIDTH, obj, 0)
  4873. == WOLFSSL_FAILURE)
  4874. {
  4875. ret = WOLFSSL_FAILURE;
  4876. break;
  4877. }
  4878. if ((scratchLen = XSNPRINTF(
  4879. scratch, MAX_WIDTH, "%*s%s%s\n", indent + 4, "",
  4880. buf,
  4881. (wolfSSL_X509_EXTENSION_get_critical(ext)
  4882. ? ": critical"
  4883. : ": ")))
  4884. >= MAX_WIDTH)
  4885. {
  4886. ret = WOLFSSL_FAILURE;
  4887. break;
  4888. }
  4889. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  4890. ret = WOLFSSL_FAILURE;
  4891. break;
  4892. }
  4893. nid = wolfSSL_OBJ_obj2nid(obj);
  4894. switch (nid) {
  4895. case NID_subject_alt_name:
  4896. ret = X509PrintSubjAltName(bio, x509, indent + 8);
  4897. break;
  4898. case NID_subject_key_identifier:
  4899. if (!x509->subjKeyIdSet || x509->subjKeyId == NULL ||
  4900. x509->subjKeyIdSz == 0)
  4901. {
  4902. ret = WOLFSSL_FAILURE;
  4903. break;
  4904. }
  4905. if ((scratchLen = XSNPRINTF(
  4906. scratch, scratchSz,
  4907. "%*s", indent + 8, "")) >= scratchSz)
  4908. {
  4909. ret = WOLFSSL_FAILURE;
  4910. break;
  4911. }
  4912. for (j = 0; j < x509->subjKeyIdSz; j++) {
  4913. if ((valLen = XSNPRINTF(
  4914. val, sizeof(val), "%02X%s",
  4915. x509->subjKeyId[j],
  4916. (j < x509->subjKeyIdSz - 1) ? ":" : "\n"))
  4917. >= (int)sizeof(val))
  4918. {
  4919. ret = WOLFSSL_FAILURE;
  4920. break;
  4921. }
  4922. if (scratchLen + valLen >= scratchSz) {
  4923. if (wolfSSL_BIO_write(bio, scratch,
  4924. scratchLen) <= 0) {
  4925. ret = WOLFSSL_FAILURE;
  4926. break;
  4927. }
  4928. scratchLen = 0;
  4929. }
  4930. XMEMCPY(scratch + scratchLen, val, valLen);
  4931. scratchLen += valLen;
  4932. }
  4933. if (ret == WOLFSSL_FAILURE)
  4934. break;
  4935. if (wolfSSL_BIO_write(bio, scratch,
  4936. scratchLen) <= 0) {
  4937. ret = WOLFSSL_FAILURE;
  4938. break;
  4939. }
  4940. break;
  4941. case NID_authority_key_identifier:
  4942. if (!x509->authKeyIdSet || x509->authKeyId == NULL ||
  4943. x509->authKeyIdSz == 0) {
  4944. ret = WOLFSSL_FAILURE;
  4945. break;
  4946. }
  4947. if ((scratchLen = XSNPRINTF(
  4948. scratch, scratchSz, "%*s%s",
  4949. indent + 8, "", "keyid:")) >= scratchSz)
  4950. {
  4951. ret = WOLFSSL_FAILURE;
  4952. break;
  4953. }
  4954. for (j = 0; j < x509->authKeyIdSz; j++) {
  4955. if ((valLen = XSNPRINTF(
  4956. val, sizeof(val), "%02X%s",
  4957. x509->authKeyId[j],
  4958. (j < x509->authKeyIdSz - 1) ? ":" : "\n\n"))
  4959. >= (int)sizeof(val))
  4960. {
  4961. ret = WOLFSSL_FAILURE;
  4962. break;
  4963. }
  4964. if (scratchLen >= scratchSz - valLen) {
  4965. if (wolfSSL_BIO_write(bio, scratch,
  4966. scratchLen) <= 0)
  4967. {
  4968. ret = WOLFSSL_FAILURE;
  4969. break;
  4970. }
  4971. scratchLen = 0;
  4972. }
  4973. if (scratchLen + valLen >= scratchSz) {
  4974. ret = WOLFSSL_FAILURE;
  4975. break;
  4976. }
  4977. XMEMCPY(scratch + scratchLen, val, valLen);
  4978. scratchLen += valLen;
  4979. }
  4980. if (ret == WOLFSSL_FAILURE)
  4981. break;
  4982. if (wolfSSL_BIO_write(bio, scratch,
  4983. scratchLen) <= 0) {
  4984. ret = WOLFSSL_FAILURE;
  4985. break;
  4986. }
  4987. break;
  4988. case NID_basic_constraints:
  4989. if (!x509->basicConstSet) {
  4990. ret = WOLFSSL_FAILURE;
  4991. break;
  4992. }
  4993. if ((scratchLen = XSNPRINTF(
  4994. scratch, scratchSz,
  4995. "%*sCA:%s\n",
  4996. indent + 8, "", (x509->isCa)? "TRUE": "FALSE"))
  4997. >= scratchSz)
  4998. {
  4999. ret = WOLFSSL_FAILURE;
  5000. break;
  5001. }
  5002. if (wolfSSL_BIO_write(bio, scratch,
  5003. scratchLen) <= 0) {
  5004. ret = WOLFSSL_FAILURE;
  5005. break;
  5006. }
  5007. break;
  5008. case NID_key_usage:
  5009. ret = X509PrintKeyUsage(bio, x509, indent + 8);
  5010. break;
  5011. case NID_ext_key_usage:
  5012. ret = X509PrintExtendedKeyUsage(bio, x509, indent + 8);
  5013. break;
  5014. default:
  5015. /* extension nid not yet supported */
  5016. if ((scratchLen = XSNPRINTF(
  5017. scratch, MAX_WIDTH,
  5018. "%*sNID %d print not yet supported\n",
  5019. indent + 8, "", nid)) >= MAX_WIDTH)
  5020. {
  5021. ret = WOLFSSL_FAILURE;
  5022. break;
  5023. }
  5024. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  5025. ret = WOLFSSL_FAILURE;
  5026. break;
  5027. }
  5028. }
  5029. }
  5030. }
  5031. if (buf != NULL) {
  5032. XFREE(buf, x509->heap, DYNAMIC_TYPE_TMP_BUFFER);
  5033. }
  5034. return ret;
  5035. }
  5036. /* print out the signature in human readable format for use with
  5037. * wolfSSL_X509_print()
  5038. * return WOLFSSL_SUCCESS on success
  5039. */
  5040. static int X509PrintSignature_ex(WOLFSSL_BIO* bio, byte* sig,
  5041. int sigSz, int sigNid, int algOnly, int indent)
  5042. {
  5043. char scratch[MAX_WIDTH];
  5044. int scratchLen;
  5045. WOLFSSL_ASN1_OBJECT* obj = NULL;
  5046. int ret = WOLFSSL_SUCCESS;
  5047. int i;
  5048. char tmp[100];
  5049. int tmpLen = 0;
  5050. if (sigSz <= 0) {
  5051. return WOLFSSL_SUCCESS;
  5052. }
  5053. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH, "%*s%s", indent, "",
  5054. "Signature Algorithm: ")) >= MAX_WIDTH) {
  5055. ret = WOLFSSL_FAILURE;
  5056. }
  5057. if (ret == WOLFSSL_SUCCESS) {
  5058. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0)
  5059. ret = WOLFSSL_FAILURE;
  5060. }
  5061. if (ret == WOLFSSL_SUCCESS) {
  5062. obj = wolfSSL_OBJ_nid2obj(sigNid);
  5063. if (obj == NULL)
  5064. ret = WOLFSSL_FAILURE;
  5065. }
  5066. if (ret == WOLFSSL_SUCCESS) {
  5067. if (wolfSSL_OBJ_obj2txt(scratch, MAX_WIDTH, obj, 0)
  5068. == WOLFSSL_FAILURE)
  5069. {
  5070. ret = WOLFSSL_FAILURE;
  5071. }
  5072. }
  5073. if (ret == WOLFSSL_SUCCESS) {
  5074. if ((tmpLen = XSNPRINTF(tmp, sizeof(tmp),"%s\n", scratch))
  5075. >= (int)sizeof(tmp))
  5076. {
  5077. ret = WOLFSSL_FAILURE;
  5078. }
  5079. }
  5080. if (ret == WOLFSSL_SUCCESS) {
  5081. if (wolfSSL_BIO_write(bio, tmp, tmpLen) <= 0)
  5082. ret = WOLFSSL_FAILURE;
  5083. }
  5084. /* Leave function if the desired content to print
  5085. * is only the signature algorithm */
  5086. if (algOnly) {
  5087. if (obj != NULL)
  5088. wolfSSL_ASN1_OBJECT_free(obj);
  5089. return ret;
  5090. }
  5091. if (ret == WOLFSSL_SUCCESS) {
  5092. if ((tmpLen = XSNPRINTF(tmp, sizeof(tmp), "%*s", indent + 5, ""))
  5093. >= (int)sizeof(tmp))
  5094. {
  5095. ret = WOLFSSL_FAILURE;
  5096. }
  5097. }
  5098. if (ret == WOLFSSL_SUCCESS) {
  5099. for (i = 0; i < sigSz; i++) {
  5100. char val[6];
  5101. int valLen;
  5102. if (i == 0) {
  5103. if ((valLen = XSNPRINTF(val, sizeof(val), "%02x", sig[i]))
  5104. >= (int)sizeof(val))
  5105. {
  5106. ret = WOLFSSL_FAILURE;
  5107. break;
  5108. }
  5109. }
  5110. else if (((i % 18) == 0)) {
  5111. if (wolfSSL_BIO_write(bio, tmp, tmpLen)
  5112. <= 0) {
  5113. ret = WOLFSSL_FAILURE;
  5114. break;
  5115. }
  5116. if ((tmpLen = XSNPRINTF(tmp, sizeof(tmp), ":\n%*s",
  5117. indent + 5, ""))
  5118. >= (int)sizeof(tmp))
  5119. {
  5120. ret = WOLFSSL_FAILURE;
  5121. break;
  5122. }
  5123. if ((valLen = XSNPRINTF(val, sizeof(val), "%02x", sig[i]))
  5124. >= (int)sizeof(val))
  5125. {
  5126. ret = WOLFSSL_FAILURE;
  5127. break;
  5128. }
  5129. }
  5130. else {
  5131. if ((valLen = XSNPRINTF(val, sizeof(val), ":%02x", sig[i]))
  5132. >= (int)sizeof(val))
  5133. {
  5134. ret = WOLFSSL_FAILURE;
  5135. break;
  5136. }
  5137. }
  5138. if (valLen >= (int)sizeof(tmp) - tmpLen - 1) {
  5139. ret = WOLFSSL_FAILURE;
  5140. break;
  5141. }
  5142. XMEMCPY(tmp + tmpLen, val, valLen);
  5143. tmpLen += valLen;
  5144. tmp[tmpLen] = 0;
  5145. }
  5146. }
  5147. /* print out remaining sig values */
  5148. if (ret == WOLFSSL_SUCCESS) {
  5149. if (tmpLen > 0) {
  5150. if (wolfSSL_BIO_write(bio, tmp, tmpLen)
  5151. <= 0)
  5152. {
  5153. ret = WOLFSSL_FAILURE;
  5154. }
  5155. }
  5156. }
  5157. if (obj != NULL)
  5158. wolfSSL_ASN1_OBJECT_free(obj);
  5159. return ret;
  5160. }
  5161. static int X509PrintSignature(WOLFSSL_BIO* bio, WOLFSSL_X509* x509,
  5162. int algOnly, int indent)
  5163. {
  5164. int sigSz = 0;
  5165. if (wolfSSL_X509_get_signature(x509, NULL, &sigSz) <= 0) {
  5166. return WOLFSSL_FAILURE;
  5167. }
  5168. if (sigSz > 0) {
  5169. unsigned char* sig;
  5170. int sigNid;
  5171. sigNid = wolfSSL_X509_get_signature_nid(x509);
  5172. if (sigNid <= 0) {
  5173. return WOLFSSL_FAILURE;
  5174. }
  5175. sig = (unsigned char*)XMALLOC(sigSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  5176. if (sig == NULL) {
  5177. return WOLFSSL_FAILURE;
  5178. }
  5179. if (wolfSSL_X509_get_signature(x509, sig, &sigSz) <= 0) {
  5180. XFREE(sig, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  5181. return WOLFSSL_FAILURE;
  5182. }
  5183. if (X509PrintSignature_ex(bio, sig, sigSz, sigNid, algOnly, indent)
  5184. != WOLFSSL_SUCCESS) {
  5185. XFREE(sig, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  5186. return WOLFSSL_FAILURE;
  5187. }
  5188. if (sig != NULL) {
  5189. XFREE(sig, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  5190. }
  5191. }
  5192. return WOLFSSL_SUCCESS;
  5193. }
  5194. /* print out the public key in human readable format for use with
  5195. * wolfSSL_X509_print()
  5196. * return WOLFSSL_SUCCESS on success
  5197. */
  5198. static int X509PrintPubKey(WOLFSSL_BIO* bio, WOLFSSL_X509* x509, int indent)
  5199. {
  5200. char scratch[MAX_WIDTH];
  5201. WOLFSSL_EVP_PKEY* pubKey;
  5202. int len;
  5203. int ret = WOLFSSL_SUCCESS;
  5204. if (bio == NULL || x509 == NULL)
  5205. return BAD_FUNC_ARG;
  5206. len = XSNPRINTF(scratch, MAX_WIDTH, "%*sSubject Public Key Info:\n", indent, "");
  5207. if (len >= MAX_WIDTH)
  5208. return WOLFSSL_FAILURE;
  5209. if (wolfSSL_BIO_write(bio, scratch, len) <= 0)
  5210. return WOLFSSL_FAILURE;
  5211. switch (x509->pubKeyOID) {
  5212. #ifndef NO_RSA
  5213. case RSAk:
  5214. len = XSNPRINTF(scratch, MAX_WIDTH,
  5215. "%*sPublic Key Algorithm: rsaEncryption\n", indent + 4, "");
  5216. if (len >= MAX_WIDTH)
  5217. return WOLFSSL_FAILURE;
  5218. if (wolfSSL_BIO_write(bio, scratch, len) <= 0)
  5219. return WOLFSSL_FAILURE;
  5220. break;
  5221. #endif
  5222. #ifdef HAVE_ECC
  5223. case ECDSAk:
  5224. len = XSNPRINTF(scratch, MAX_WIDTH,
  5225. "%*sPublic Key Algorithm: EC\n", indent + 4, "");
  5226. if (len >= MAX_WIDTH)
  5227. return WOLFSSL_FAILURE;
  5228. if (wolfSSL_BIO_write(bio, scratch, len) <= 0)
  5229. return WOLFSSL_FAILURE;
  5230. break;
  5231. #endif
  5232. default:
  5233. WOLFSSL_MSG("Unknown key type");
  5234. return WOLFSSL_FAILURE;
  5235. }
  5236. pubKey = wolfSSL_X509_get_pubkey(x509);
  5237. if (pubKey == NULL)
  5238. return WOLFSSL_FAILURE;
  5239. ret = wolfSSL_EVP_PKEY_print_public(bio, pubKey, indent + 8, NULL);
  5240. wolfSSL_EVP_PKEY_free(pubKey);
  5241. return ret;
  5242. }
  5243. /* human readable print out of x509 name formatted for use with
  5244. * wolfSSL_X509_print()
  5245. * return WOLFSSL_SUCCESS on success
  5246. */
  5247. static int X509PrintName(WOLFSSL_BIO* bio, WOLFSSL_X509_NAME* name,
  5248. char* type, int indent)
  5249. {
  5250. char scratch[MAX_WIDTH];
  5251. int scratchLen;
  5252. if (name != NULL) {
  5253. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH,
  5254. "%*s%s", indent, "", type))
  5255. >= MAX_WIDTH)
  5256. {
  5257. return WOLFSSL_FAILURE;
  5258. }
  5259. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  5260. return WOLFSSL_FAILURE;
  5261. }
  5262. if (wolfSSL_X509_NAME_print_ex(bio, name, 1, 0) <= 0) {
  5263. return WOLFSSL_FAILURE;
  5264. }
  5265. if (wolfSSL_BIO_write(bio, "\n", (int)XSTRLEN("\n")) <= 0) {
  5266. return WOLFSSL_FAILURE;
  5267. }
  5268. }
  5269. return WOLFSSL_SUCCESS;
  5270. }
  5271. /* human readable print out of x509 version
  5272. * return WOLFSSL_SUCCESS on success
  5273. */
  5274. static int X509PrintVersion(WOLFSSL_BIO* bio, int version, int indent)
  5275. {
  5276. char scratch[MAX_WIDTH];
  5277. int scratchLen;
  5278. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH,
  5279. "%*s%s", indent, "", "Version:"))
  5280. >= MAX_WIDTH)
  5281. {
  5282. return WOLFSSL_FAILURE;
  5283. }
  5284. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  5285. return WOLFSSL_FAILURE;
  5286. }
  5287. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH,
  5288. " %d (0x%x)\n", version, (byte)version-1))
  5289. >= MAX_WIDTH)
  5290. {
  5291. return WOLFSSL_FAILURE;
  5292. }
  5293. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  5294. return WOLFSSL_FAILURE;
  5295. }
  5296. return WOLFSSL_SUCCESS;
  5297. }
  5298. #ifdef WOLFSSL_CERT_REQ
  5299. /* Print out of REQ attributes
  5300. * return WOLFSSL_SUCCESS on success
  5301. */
  5302. static int X509PrintReqAttributes(WOLFSSL_BIO* bio, WOLFSSL_X509* x509,
  5303. int indent)
  5304. {
  5305. WOLFSSL_X509_ATTRIBUTE* attr;
  5306. char scratch[MAX_WIDTH];
  5307. int scratchLen;
  5308. int i = 0;
  5309. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH,
  5310. "%*s%s", indent, "", "Attributes: \n"))
  5311. >= MAX_WIDTH)
  5312. {
  5313. return WOLFSSL_FAILURE;
  5314. }
  5315. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  5316. return WOLFSSL_FAILURE;
  5317. }
  5318. do {
  5319. attr = wolfSSL_X509_REQ_get_attr(x509, i);
  5320. if (attr != NULL) {
  5321. char lName[NAME_SZ/4]; /* NAME_SZ default is 80 */
  5322. int lNameSz = NAME_SZ/4;
  5323. const byte* data;
  5324. if (wolfSSL_OBJ_obj2txt(lName, lNameSz, attr->object, 0)
  5325. == WOLFSSL_FAILURE)
  5326. {
  5327. return WOLFSSL_FAILURE;
  5328. }
  5329. lNameSz = (int)XSTRLEN(lName);
  5330. data = wolfSSL_ASN1_STRING_get0_data(
  5331. attr->value->value.asn1_string);
  5332. if (data == NULL) {
  5333. WOLFSSL_MSG("No REQ attribute found when expected");
  5334. return WOLFSSL_FAILURE;
  5335. }
  5336. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH,
  5337. "%*s%s%*s:%s\n", indent+4, "",
  5338. lName, (NAME_SZ/4)-lNameSz, "", data))
  5339. >= MAX_WIDTH)
  5340. {
  5341. return WOLFSSL_FAILURE;
  5342. }
  5343. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  5344. WOLFSSL_MSG("Error writing REQ attribute");
  5345. return WOLFSSL_FAILURE;
  5346. }
  5347. }
  5348. i++;
  5349. } while (attr != NULL);
  5350. return WOLFSSL_SUCCESS;
  5351. }
  5352. /*
  5353. * return WOLFSSL_SUCCESS on success
  5354. */
  5355. int wolfSSL_X509_REQ_print(WOLFSSL_BIO* bio, WOLFSSL_X509* x509)
  5356. {
  5357. char subjType[] = "Subject: ";
  5358. if (bio == NULL || x509 == NULL) {
  5359. return WOLFSSL_FAILURE;
  5360. }
  5361. if (wolfSSL_BIO_write(bio, "Certificate Request:\n",
  5362. (int)XSTRLEN("Certificate Request:\n")) <= 0) {
  5363. return WOLFSSL_FAILURE;
  5364. }
  5365. if (wolfSSL_BIO_write(bio, " Data:\n",
  5366. (int)XSTRLEN(" Data:\n")) <= 0) {
  5367. return WOLFSSL_FAILURE;
  5368. }
  5369. /* print version of cert */
  5370. if (X509PrintVersion(bio, wolfSSL_X509_version(x509), 8)
  5371. != WOLFSSL_SUCCESS) {
  5372. return WOLFSSL_FAILURE;
  5373. }
  5374. if (X509PrintSerial(bio, x509, 8) != WOLFSSL_SUCCESS) {
  5375. return WOLFSSL_FAILURE;
  5376. }
  5377. /* print subject */
  5378. if (X509PrintName(bio, wolfSSL_X509_get_subject_name(x509), subjType, 8)
  5379. != WOLFSSL_SUCCESS) {
  5380. return WOLFSSL_FAILURE;
  5381. }
  5382. /* get and print public key */
  5383. if (X509PrintPubKey(bio, x509, 8) != WOLFSSL_SUCCESS) {
  5384. return WOLFSSL_FAILURE;
  5385. }
  5386. /* print out extensions */
  5387. if (X509PrintExtensions(bio, x509, 4) != WOLFSSL_SUCCESS) {
  5388. return WOLFSSL_FAILURE;
  5389. }
  5390. /* print out req attributes */
  5391. if (X509PrintReqAttributes(bio, x509, 4) != WOLFSSL_SUCCESS) {
  5392. return WOLFSSL_FAILURE;
  5393. }
  5394. /* print out signature */
  5395. if (X509PrintSignature(bio, x509, 0, 4) != WOLFSSL_SUCCESS) {
  5396. return WOLFSSL_FAILURE;
  5397. }
  5398. /* done with print out */
  5399. if (wolfSSL_BIO_write(bio, "\n\0", (int)XSTRLEN("\n\0")) <= 0) {
  5400. return WOLFSSL_FAILURE;
  5401. }
  5402. return WOLFSSL_SUCCESS;
  5403. }
  5404. #endif /* WOLFSSL_CERT_REQ */
  5405. /* Writes the human readable form of x509 to bio.
  5406. *
  5407. * bio WOLFSSL_BIO to write to.
  5408. * x509 Certificate to write.
  5409. *
  5410. * returns WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on failure
  5411. */
  5412. int wolfSSL_X509_print_ex(WOLFSSL_BIO* bio, WOLFSSL_X509* x509,
  5413. unsigned long nmflags, unsigned long cflag)
  5414. {
  5415. char issuType[] = "Issuer:";
  5416. char subjType[] = "Subject:";
  5417. WOLFSSL_ENTER("wolfSSL_X509_print_ex");
  5418. /* flags currently not supported */
  5419. (void)nmflags;
  5420. (void)cflag;
  5421. if (bio == NULL || x509 == NULL) {
  5422. return WOLFSSL_FAILURE;
  5423. }
  5424. if (wolfSSL_BIO_write(bio, "Certificate:\n",
  5425. (int)XSTRLEN("Certificate:\n")) <= 0) {
  5426. return WOLFSSL_FAILURE;
  5427. }
  5428. if (wolfSSL_BIO_write(bio, " Data:\n",
  5429. (int)XSTRLEN(" Data:\n")) <= 0) {
  5430. return WOLFSSL_FAILURE;
  5431. }
  5432. /* print version of cert */
  5433. if (X509PrintVersion(bio, wolfSSL_X509_version(x509), 8)
  5434. != WOLFSSL_SUCCESS) {
  5435. return WOLFSSL_FAILURE;
  5436. }
  5437. /* print serial number out */
  5438. if (X509PrintSerial(bio, x509, 8) != WOLFSSL_SUCCESS) {
  5439. return WOLFSSL_FAILURE;
  5440. }
  5441. /* print out signature algo*/
  5442. if (X509PrintSignature(bio, x509, 1, 8) != WOLFSSL_SUCCESS) {
  5443. return WOLFSSL_FAILURE;
  5444. }
  5445. /* print issuer */
  5446. if (X509PrintName(bio, wolfSSL_X509_get_issuer_name(x509), issuType, 8)
  5447. != WOLFSSL_SUCCESS) {
  5448. return WOLFSSL_FAILURE;
  5449. }
  5450. #ifndef NO_ASN_TIME
  5451. /* print validity */
  5452. {
  5453. char tmp[80];
  5454. if (wolfSSL_BIO_write(bio, " Validity\n",
  5455. (int)XSTRLEN(" Validity\n")) <= 0) {
  5456. return WOLFSSL_FAILURE;
  5457. }
  5458. if (wolfSSL_BIO_write(bio, " Not Before: ",
  5459. (int)XSTRLEN(" Not Before: ")) <= 0) {
  5460. return WOLFSSL_FAILURE;
  5461. }
  5462. if (x509->notBefore.length > 0) {
  5463. if (GetTimeString(x509->notBefore.data, ASN_UTC_TIME,
  5464. tmp, sizeof(tmp)) != WOLFSSL_SUCCESS) {
  5465. if (GetTimeString(x509->notBefore.data, ASN_GENERALIZED_TIME,
  5466. tmp, sizeof(tmp)) != WOLFSSL_SUCCESS) {
  5467. WOLFSSL_MSG("Error getting not before date");
  5468. return WOLFSSL_FAILURE;
  5469. }
  5470. }
  5471. }
  5472. else {
  5473. XSTRNCPY(tmp, "Not Set", sizeof(tmp)-1);
  5474. }
  5475. tmp[sizeof(tmp) - 1] = '\0'; /* make sure null terminated */
  5476. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  5477. return WOLFSSL_FAILURE;
  5478. }
  5479. if (wolfSSL_BIO_write(bio, "\n Not After : ",
  5480. (int)XSTRLEN("\n Not After : ")) <= 0) {
  5481. return WOLFSSL_FAILURE;
  5482. }
  5483. if (x509->notAfter.length > 0) {
  5484. if (GetTimeString(x509->notAfter.data, ASN_UTC_TIME,
  5485. tmp, sizeof(tmp)) != WOLFSSL_SUCCESS) {
  5486. if (GetTimeString(x509->notAfter.data, ASN_GENERALIZED_TIME,
  5487. tmp, sizeof(tmp)) != WOLFSSL_SUCCESS) {
  5488. WOLFSSL_MSG("Error getting not after date");
  5489. return WOLFSSL_FAILURE;
  5490. }
  5491. }
  5492. }
  5493. else {
  5494. XSTRNCPY(tmp, "Not Set", sizeof(tmp)-1);
  5495. }
  5496. tmp[sizeof(tmp) - 1] = '\0'; /* make sure null terminated */
  5497. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  5498. return WOLFSSL_FAILURE;
  5499. }
  5500. if (wolfSSL_BIO_write(bio, "\n\0", (int)XSTRLEN("\n\0")) <= 0) {
  5501. return WOLFSSL_FAILURE;
  5502. }
  5503. }
  5504. #endif
  5505. /* print subject */
  5506. if (X509PrintName(bio, wolfSSL_X509_get_subject_name(x509), subjType, 8)
  5507. != WOLFSSL_SUCCESS) {
  5508. return WOLFSSL_FAILURE;
  5509. }
  5510. /* get and print public key */
  5511. if (X509PrintPubKey(bio, x509, 8) != WOLFSSL_SUCCESS) {
  5512. return WOLFSSL_FAILURE;
  5513. }
  5514. /* print out extensions */
  5515. if (X509PrintExtensions(bio, x509, 8) != WOLFSSL_SUCCESS) {
  5516. return WOLFSSL_FAILURE;
  5517. }
  5518. /* print out signature */
  5519. if (X509PrintSignature(bio, x509, 0, 4) != WOLFSSL_SUCCESS) {
  5520. return WOLFSSL_FAILURE;
  5521. }
  5522. /* done with print out */
  5523. if (wolfSSL_BIO_write(bio, "\n\0", (int)XSTRLEN("\n\0")) <= 0) {
  5524. return WOLFSSL_FAILURE;
  5525. }
  5526. return WOLFSSL_SUCCESS;
  5527. }
  5528. int wolfSSL_X509_print(WOLFSSL_BIO* bio, WOLFSSL_X509* x509)
  5529. {
  5530. return wolfSSL_X509_print_ex(bio, x509, 0, 0);
  5531. }
  5532. #ifndef NO_FILESYSTEM
  5533. int wolfSSL_X509_print_fp(XFILE fp, WOLFSSL_X509 *x509)
  5534. {
  5535. WOLFSSL_BIO* bio;
  5536. int ret;
  5537. WOLFSSL_ENTER("wolfSSL_X509_print_fp");
  5538. if (!fp || !x509) {
  5539. WOLFSSL_MSG("Bad parameter");
  5540. return WOLFSSL_FAILURE;
  5541. }
  5542. if (!(bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file()))) {
  5543. WOLFSSL_MSG("wolfSSL_BIO_new wolfSSL_BIO_s_file error");
  5544. return WOLFSSL_FAILURE;
  5545. }
  5546. if (wolfSSL_BIO_set_fp(bio, fp, BIO_NOCLOSE) != WOLFSSL_SUCCESS) {
  5547. WOLFSSL_MSG("wolfSSL_BIO_set_fp error");
  5548. wolfSSL_BIO_free(bio);
  5549. return WOLFSSL_FAILURE;
  5550. }
  5551. ret = wolfSSL_X509_print(bio, x509);
  5552. wolfSSL_BIO_free(bio);
  5553. return ret;
  5554. }
  5555. #endif /* NO_FILESYSTEM */
  5556. #endif /* XSNPRINTF */
  5557. int wolfSSL_X509_signature_print(WOLFSSL_BIO *bp,
  5558. const WOLFSSL_X509_ALGOR *sigalg, const WOLFSSL_ASN1_STRING *sig)
  5559. {
  5560. int length = 0;
  5561. word32 idx = 0;
  5562. int i;
  5563. (void)sig;
  5564. WOLFSSL_ENTER("wolfSSL_X509_signature_print");
  5565. if (!bp || !sigalg) {
  5566. WOLFSSL_MSG("Bad parameter");
  5567. return WOLFSSL_FAILURE;
  5568. }
  5569. if ((sigalg->algorithm->obj == NULL) ||
  5570. (sigalg->algorithm->obj[idx] != ASN_OBJECT_ID)) {
  5571. WOLFSSL_MSG("Bad ASN1 Object");
  5572. return WOLFSSL_FAILURE;
  5573. }
  5574. idx++; /* skip object id */
  5575. if (GetLength((const byte*)sigalg->algorithm->obj, &idx, &length,
  5576. sigalg->algorithm->objSz) < 0 || length < 0) {
  5577. return WOLFSSL_FAILURE;
  5578. }
  5579. if (wolfSSL_BIO_puts(bp, " Raw Signature Algorithm:") <= 0) {
  5580. WOLFSSL_MSG("wolfSSL_BIO_puts error");
  5581. return WOLFSSL_FAILURE;
  5582. }
  5583. for (i = 0; i < length; ++i) {
  5584. char hex_digits[4];
  5585. #ifdef XSNPRINTF
  5586. if (XSNPRINTF(hex_digits, sizeof(hex_digits), "%c%02X", i>0 ? ':' : ' ',
  5587. (unsigned int)sigalg->algorithm->obj[idx+i])
  5588. >= (int)sizeof(hex_digits))
  5589. {
  5590. WOLFSSL_MSG("buffer overrun");
  5591. return WOLFSSL_FAILURE;
  5592. }
  5593. #else
  5594. XSPRINTF(hex_digits, "%c%02X", i>0 ? ':' : ' ',
  5595. (unsigned int)sigalg->algorithm->obj[idx+i]);
  5596. #endif
  5597. if (wolfSSL_BIO_puts(bp, hex_digits) <= 0)
  5598. return WOLFSSL_FAILURE;
  5599. }
  5600. if (wolfSSL_BIO_puts(bp, "\n") <= 0)
  5601. return WOLFSSL_FAILURE;
  5602. return WOLFSSL_SUCCESS;
  5603. }
  5604. #endif /* !NO_BIO */
  5605. #ifndef NO_WOLFSSL_STUB
  5606. void wolfSSL_X509_get0_signature(const WOLFSSL_ASN1_BIT_STRING **psig,
  5607. const WOLFSSL_X509_ALGOR **palg, const WOLFSSL_X509 *x509)
  5608. {
  5609. (void)psig;
  5610. (void)palg;
  5611. (void)x509;
  5612. WOLFSSL_STUB("wolfSSL_X509_get0_signature");
  5613. }
  5614. #endif
  5615. #endif /* OPENSSL_EXTRA */
  5616. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  5617. const char* wolfSSL_X509_verify_cert_error_string(long err)
  5618. {
  5619. return wolfSSL_ERR_reason_error_string(err);
  5620. }
  5621. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  5622. #ifdef OPENSSL_EXTRA
  5623. /* Add directory path that will be used for loading certs and CRLs
  5624. * which have the <hash>.rn name format.
  5625. * type may be X509_FILETYPE_PEM or X509_FILETYPE_ASN1.
  5626. * returns WOLFSSL_SUCCESS on successful, otherwise negative or zero. */
  5627. int wolfSSL_X509_LOOKUP_add_dir(WOLFSSL_X509_LOOKUP* lookup, const char* dir,
  5628. long type)
  5629. {
  5630. return wolfSSL_X509_LOOKUP_ctrl(lookup, WOLFSSL_X509_L_ADD_DIR, dir, type,
  5631. NULL);
  5632. }
  5633. int wolfSSL_X509_LOOKUP_load_file(WOLFSSL_X509_LOOKUP* lookup,
  5634. const char* file, long type)
  5635. {
  5636. #if !defined(NO_FILESYSTEM) && \
  5637. (defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM))
  5638. int ret = WOLFSSL_FAILURE;
  5639. XFILE fp;
  5640. long sz;
  5641. byte* pem = NULL;
  5642. byte* curr = NULL;
  5643. byte* prev = NULL;
  5644. WOLFSSL_X509* x509;
  5645. const char* header = NULL;
  5646. const char* footer = NULL;
  5647. if (type != X509_FILETYPE_PEM)
  5648. return WS_RETURN_CODE(BAD_FUNC_ARG, (int)WOLFSSL_FAILURE);
  5649. fp = XFOPEN(file, "rb");
  5650. if (fp == XBADFILE)
  5651. return WS_RETURN_CODE(BAD_FUNC_ARG, (int)WOLFSSL_FAILURE);
  5652. if(XFSEEK(fp, 0, XSEEK_END) != 0) {
  5653. XFCLOSE(fp);
  5654. return WS_RETURN_CODE(WOLFSSL_BAD_FILE,WOLFSSL_FAILURE);
  5655. }
  5656. sz = XFTELL(fp);
  5657. XREWIND(fp);
  5658. if (sz > MAX_WOLFSSL_FILE_SIZE || sz <= 0) {
  5659. WOLFSSL_MSG("X509_LOOKUP_load_file size error");
  5660. goto end;
  5661. }
  5662. pem = (byte*)XMALLOC(sz, 0, DYNAMIC_TYPE_PEM);
  5663. if (pem == NULL) {
  5664. ret = MEMORY_ERROR;
  5665. goto end;
  5666. }
  5667. /* Read in file which may be CRLs or certificates. */
  5668. if (XFREAD(pem, (size_t)sz, 1, fp) != 1)
  5669. goto end;
  5670. prev = curr = pem;
  5671. do {
  5672. /* get PEM header and footer based on type */
  5673. if (wc_PemGetHeaderFooter(CRL_TYPE, &header, &footer) == 0 &&
  5674. XSTRNSTR((char*)curr, header, (unsigned int)sz) != NULL) {
  5675. #ifdef HAVE_CRL
  5676. WOLFSSL_CERT_MANAGER* cm = lookup->store->cm;
  5677. if (cm->crl == NULL) {
  5678. if (wolfSSL_CertManagerEnableCRL(cm, 0) != WOLFSSL_SUCCESS) {
  5679. WOLFSSL_MSG("Enable CRL failed");
  5680. goto end;
  5681. }
  5682. }
  5683. ret = BufferLoadCRL(cm->crl, curr, sz, WOLFSSL_FILETYPE_PEM,
  5684. NO_VERIFY);
  5685. if (ret != WOLFSSL_SUCCESS)
  5686. goto end;
  5687. #endif
  5688. curr = (byte*)XSTRNSTR((char*)curr, footer, (unsigned int)sz);
  5689. }
  5690. else if (wc_PemGetHeaderFooter(CERT_TYPE, &header, &footer) == 0 &&
  5691. XSTRNSTR((char*)curr, header, (unsigned int)sz) != NULL) {
  5692. x509 = wolfSSL_X509_load_certificate_buffer(curr, (int)sz,
  5693. WOLFSSL_FILETYPE_PEM);
  5694. if (x509 == NULL)
  5695. goto end;
  5696. ret = wolfSSL_X509_STORE_add_cert(lookup->store, x509);
  5697. wolfSSL_X509_free(x509);
  5698. if (ret != WOLFSSL_SUCCESS)
  5699. goto end;
  5700. curr = (byte*)XSTRNSTR((char*)curr, footer, (unsigned int)sz);
  5701. }
  5702. else
  5703. goto end;
  5704. if (curr == NULL)
  5705. goto end;
  5706. curr++;
  5707. sz -= (long)(curr - prev);
  5708. prev = curr;
  5709. }
  5710. while (ret == WOLFSSL_SUCCESS);
  5711. end:
  5712. if (pem != NULL)
  5713. XFREE(pem, 0, DYNAMIC_TYPE_PEM);
  5714. XFCLOSE(fp);
  5715. return WS_RETURN_CODE(ret, (int)WOLFSSL_FAILURE);
  5716. #else
  5717. (void)lookup;
  5718. (void)file;
  5719. (void)type;
  5720. return WS_RETURN_CODE(WOLFSSL_FAILURE,WOLFSSL_FAILURE);
  5721. #endif
  5722. }
  5723. WOLFSSL_X509_LOOKUP_METHOD* wolfSSL_X509_LOOKUP_hash_dir(void)
  5724. {
  5725. /* Method implementation in functions. */
  5726. static WOLFSSL_X509_LOOKUP_METHOD meth = { 1 };
  5727. return &meth;
  5728. }
  5729. WOLFSSL_X509_LOOKUP_METHOD* wolfSSL_X509_LOOKUP_file(void)
  5730. {
  5731. /* Method implementation in functions. */
  5732. static WOLFSSL_X509_LOOKUP_METHOD meth = { 0 };
  5733. return &meth;
  5734. }
  5735. /* set directory path to load certificate or CRL which have the hash.N form */
  5736. /* for late use */
  5737. /* @param ctx a pointer to WOLFSSL_BY_DIR structure */
  5738. /* @param argc directory path */
  5739. /* @param argl file type, either WOLFSSL_FILETYPE_PEM or */
  5740. /* WOLFSSL_FILETYPE_ASN1 */
  5741. /* @return WOLFSSL_SUCCESS on successful, othewise negative or zero */
  5742. static int x509AddCertDir(WOLFSSL_BY_DIR *ctx, const char *argc, long argl)
  5743. {
  5744. #if defined(OPENSSL_ALL) && !defined(NO_FILESYSTEM) && !defined(NO_WOLFSSL_DIR)
  5745. WOLFSSL_BY_DIR_entry *entry;
  5746. size_t pathLen;
  5747. int i, num;
  5748. const char* c;
  5749. #ifdef WOLFSSL_SMALL_STACK
  5750. char *buf;
  5751. #else
  5752. char buf[MAX_FILENAME_SZ];
  5753. #endif
  5754. WOLFSSL_ENTER("x509AddCertDir");
  5755. pathLen = 0;
  5756. c = argc;
  5757. /* sanity check, zero length */
  5758. if (ctx == NULL || c == NULL || *c == '\0')
  5759. return WOLFSSL_FAILURE;
  5760. #ifdef WOLFSSL_SMALL_STACK
  5761. buf = (char*)XMALLOC(MAX_FILENAME_SZ, NULL, DYNAMIC_TYPE_OPENSSL);
  5762. if (buf == NULL) {
  5763. WOLFSSL_LEAVE("x509AddCertDir", MEMORY_E);
  5764. return MEMORY_E;
  5765. }
  5766. #endif
  5767. XMEMSET(buf, 0, MAX_FILENAME_SZ);
  5768. do {
  5769. if (*c == SEPARATOR_CHAR || *c == '\0') {
  5770. num = wolfSSL_sk_BY_DIR_entry_num(ctx->dir_entry);
  5771. for (i=0; i<num; i++) {
  5772. entry = wolfSSL_sk_BY_DIR_entry_value(ctx->dir_entry, i);
  5773. if (XSTRLEN(entry->dir_name) == pathLen &&
  5774. XSTRNCMP(entry->dir_name, buf, pathLen) == 0) {
  5775. WOLFSSL_MSG("dir entry found");
  5776. break;
  5777. }
  5778. }
  5779. if (num == -1 || i == num) {
  5780. WOLFSSL_MSG("no entry found");
  5781. if (ctx->dir_entry == NULL) {
  5782. ctx->dir_entry = wolfSSL_sk_BY_DIR_entry_new_null();
  5783. if (ctx->dir_entry == NULL) {
  5784. WOLFSSL_MSG("failed to allocate dir_entry");
  5785. #ifdef WOLFSSL_SMALL_STACK
  5786. XFREE(buf, 0, DYNAMIC_TYPE_OPENSSL);
  5787. #endif
  5788. return 0;
  5789. }
  5790. }
  5791. entry = wolfSSL_BY_DIR_entry_new();
  5792. if (entry == NULL) {
  5793. WOLFSSL_MSG("failed to allocate dir entry");
  5794. #ifdef WOLFSSL_SMALL_STACK
  5795. XFREE(buf, 0, DYNAMIC_TYPE_OPENSSL);
  5796. #endif
  5797. return 0;
  5798. }
  5799. entry->dir_type = (int)argl;
  5800. entry->dir_name = (char*)XMALLOC(pathLen + 1/* \0 termination*/
  5801. , NULL, DYNAMIC_TYPE_OPENSSL);
  5802. entry->hashes = wolfSSL_sk_BY_DIR_HASH_new_null();
  5803. if (entry->dir_name == NULL || entry->hashes == NULL) {
  5804. WOLFSSL_MSG("failed to allocate dir name");
  5805. wolfSSL_BY_DIR_entry_free(entry);
  5806. #ifdef WOLFSSL_SMALL_STACK
  5807. XFREE(buf, 0, DYNAMIC_TYPE_OPENSSL);
  5808. #endif
  5809. return 0;
  5810. }
  5811. XSTRNCPY(entry->dir_name, buf, pathLen);
  5812. entry->dir_name[pathLen] = '\0';
  5813. if (wolfSSL_sk_BY_DIR_entry_push(ctx->dir_entry, entry)
  5814. != WOLFSSL_SUCCESS) {
  5815. wolfSSL_BY_DIR_entry_free(entry);
  5816. #ifdef WOLFSSL_SMALL_STACK
  5817. XFREE(buf, 0, DYNAMIC_TYPE_OPENSSL);
  5818. #endif
  5819. return 0;
  5820. }
  5821. }
  5822. /* skip separator */
  5823. if (*c == SEPARATOR_CHAR) c++;
  5824. pathLen = 0;
  5825. XMEMSET(buf, 0, MAX_FILENAME_SZ);
  5826. }
  5827. buf[pathLen++] = *c;
  5828. } while(*c++ != '\0');
  5829. #ifdef WOLFSSL_SMALL_STACK
  5830. XFREE(buf, 0, DYNAMIC_TYPE_OPENSSL);
  5831. #endif
  5832. return WOLFSSL_SUCCESS;
  5833. #else
  5834. (void)ctx;
  5835. (void)argc;
  5836. (void)argl;
  5837. return WOLFSSL_NOT_IMPLEMENTED;
  5838. #endif
  5839. }
  5840. /* set additional data to X509_LOOKUP */
  5841. /* @param ctx a pointer to X509_LOOKUP structure */
  5842. /* @param cmd control command : */
  5843. /* X509_L_FILE_LOAD, X509_L_ADD_DIR X509_L_ADD_STORE or */
  5844. /* X509_L_LOAD_STORE */
  5845. /* @param argc arguments for the control command */
  5846. /* @param argl arguments for the control command */
  5847. /* @param **ret return value of the control command */
  5848. /* @return WOLFSSL_SUCCESS on successful, othewise WOLFSSL_FAILURE */
  5849. /* note: WOLFSSL_X509_L_ADD_STORE and WOLFSSL_X509_L_LOAD_STORE have not*/
  5850. /* yet implemented. It retutns WOLFSSL_NOT_IMPLEMENTED */
  5851. /* when those control commands are passed. */
  5852. int wolfSSL_X509_LOOKUP_ctrl(WOLFSSL_X509_LOOKUP *ctx, int cmd,
  5853. const char *argc, long argl, char **ret)
  5854. {
  5855. int lret = WOLFSSL_FAILURE;
  5856. WOLFSSL_ENTER("wolfSSL_X509_LOOKUP_ctrl");
  5857. #if !defined(NO_FILESYSTEM)
  5858. if (ctx != NULL) {
  5859. switch (cmd) {
  5860. case WOLFSSL_X509_L_FILE_LOAD:
  5861. /* expects to return a number of processed cert or crl file */
  5862. lret = wolfSSL_X509_load_cert_crl_file(ctx, argc, (int)argl) > 0 ?
  5863. WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  5864. break;
  5865. case WOLFSSL_X509_L_ADD_DIR:
  5866. /* store directory loaction to use it later */
  5867. #if !defined(NO_WOLFSSL_DIR)
  5868. lret = x509AddCertDir(ctx->dirs, argc, argl);
  5869. #else
  5870. (void)x509AddCertDir;
  5871. lret = WOLFSSL_NOT_IMPLEMENTED;
  5872. #endif
  5873. break;
  5874. case WOLFSSL_X509_L_ADD_STORE:
  5875. case WOLFSSL_X509_L_LOAD_STORE:
  5876. return WOLFSSL_NOT_IMPLEMENTED;
  5877. default:
  5878. break;
  5879. }
  5880. }
  5881. (void)ret;
  5882. #else
  5883. (void)ctx;
  5884. (void)argc;
  5885. (void)argl;
  5886. (void)ret;
  5887. (void)cmd;
  5888. (void)x509AddCertDir;
  5889. lret = WOLFSSL_NOT_IMPLEMENTED;
  5890. #endif
  5891. return lret;
  5892. }
  5893. #if defined(WOLFSSL_CERT_GEN)
  5894. static int wolfssl_x509_make_der(WOLFSSL_X509* x509, int req,
  5895. unsigned char* der, int* derSz, int includeSig);
  5896. #endif
  5897. #ifdef WOLFSSL_CERT_GEN
  5898. #ifndef NO_BIO
  5899. /* Converts the X509 to DER format and outputs it into bio.
  5900. *
  5901. * bio is the structure to hold output DER
  5902. * x509 certificate to create DER from
  5903. * req if set then a CSR is generated
  5904. *
  5905. * returns WOLFSSL_SUCCESS on success
  5906. */
  5907. static int loadX509orX509REQFromBio(WOLFSSL_BIO* bio, WOLFSSL_X509* x509, int req)
  5908. {
  5909. int ret = WOLFSSL_FAILURE;
  5910. /* Get large buffer to hold cert der */
  5911. int derSz = X509_BUFFER_SZ;
  5912. #ifdef WOLFSSL_SMALL_STACK
  5913. byte* der;
  5914. #else
  5915. byte der[X509_BUFFER_SZ];
  5916. #endif
  5917. WOLFSSL_ENTER("wolfSSL_i2d_X509_bio");
  5918. if (bio == NULL || x509 == NULL) {
  5919. return WOLFSSL_FAILURE;
  5920. }
  5921. #ifdef WOLFSSL_SMALL_STACK
  5922. der = (byte*)XMALLOC(derSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  5923. if (!der) {
  5924. WOLFSSL_MSG("malloc failed");
  5925. return WOLFSSL_FAILURE;
  5926. }
  5927. #endif
  5928. if (wolfssl_x509_make_der(x509, req, der, &derSz, 1) != WOLFSSL_SUCCESS) {
  5929. goto cleanup;
  5930. }
  5931. if (wolfSSL_BIO_write(bio, der, derSz) != derSz) {
  5932. goto cleanup;
  5933. }
  5934. ret = WOLFSSL_SUCCESS;
  5935. cleanup:
  5936. #ifdef WOLFSSL_SMALL_STACK
  5937. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  5938. #endif
  5939. return ret;
  5940. }
  5941. /* Converts the X509 to DER format and outputs it into bio.
  5942. *
  5943. * bio is the structure to hold output DER
  5944. * x509 certificate to create DER from
  5945. *
  5946. * returns WOLFSSL_SUCCESS on success
  5947. */
  5948. int wolfSSL_i2d_X509_bio(WOLFSSL_BIO* bio, WOLFSSL_X509* x509)
  5949. {
  5950. return loadX509orX509REQFromBio(bio, x509, 0);
  5951. }
  5952. #ifdef WOLFSSL_CERT_REQ
  5953. int wolfSSL_i2d_X509_REQ_bio(WOLFSSL_BIO* bio, WOLFSSL_X509* x509)
  5954. {
  5955. return loadX509orX509REQFromBio(bio, x509, 1);
  5956. }
  5957. #endif /* WOLFSSL_CERT_REQ */
  5958. #endif /* !NO_BIO */
  5959. #endif /* WOLFSSL_CERT_GEN */
  5960. /* Converts an internal structure to a DER buffer
  5961. *
  5962. * x509 structure to get DER buffer from
  5963. * out buffer to hold result. If NULL then *out is NULL then a new buffer is
  5964. * created.
  5965. *
  5966. * returns the size of the DER result on success
  5967. */
  5968. int wolfSSL_i2d_X509(WOLFSSL_X509* x509, unsigned char** out)
  5969. {
  5970. const unsigned char* der;
  5971. int derSz = 0;
  5972. WOLFSSL_ENTER("wolfSSL_i2d_X509");
  5973. if (x509 == NULL) {
  5974. WOLFSSL_LEAVE("wolfSSL_i2d_X509", BAD_FUNC_ARG);
  5975. return BAD_FUNC_ARG;
  5976. }
  5977. der = wolfSSL_X509_get_der(x509, &derSz);
  5978. if (der == NULL) {
  5979. WOLFSSL_LEAVE("wolfSSL_i2d_X509", MEMORY_E);
  5980. return MEMORY_E;
  5981. }
  5982. if (out != NULL && *out == NULL) {
  5983. *out = (unsigned char*)XMALLOC(derSz, NULL, DYNAMIC_TYPE_OPENSSL);
  5984. if (*out == NULL) {
  5985. WOLFSSL_LEAVE("wolfSSL_i2d_X509", MEMORY_E);
  5986. return MEMORY_E;
  5987. }
  5988. }
  5989. if (out != NULL)
  5990. XMEMCPY(*out, der, derSz);
  5991. WOLFSSL_LEAVE("wolfSSL_i2d_X509", derSz);
  5992. return derSz;
  5993. }
  5994. #ifndef NO_BIO
  5995. /**
  5996. * Converts the DER from bio and creates a WOLFSSL_X509 structure from it.
  5997. * @param bio is the structure holding DER
  5998. * @param x509 certificate to create from DER. Can be NULL
  5999. * @param req 1 for a CSR and 0 for a x509 cert
  6000. * @return pointer to WOLFSSL_X509 structure on success and NULL on fail
  6001. */
  6002. static WOLFSSL_X509* d2i_X509orX509REQ_bio(WOLFSSL_BIO* bio,
  6003. WOLFSSL_X509** x509, int req)
  6004. {
  6005. WOLFSSL_X509* localX509 = NULL;
  6006. byte* mem = NULL;
  6007. int size;
  6008. WOLFSSL_ENTER("wolfSSL_d2i_X509_bio");
  6009. if (bio == NULL) {
  6010. WOLFSSL_MSG("Bad Function Argument bio is NULL");
  6011. return NULL;
  6012. }
  6013. size = wolfSSL_BIO_get_len(bio);
  6014. if (size <= 0) {
  6015. WOLFSSL_MSG("wolfSSL_BIO_get_len error. Possibly no pending data.");
  6016. WOLFSSL_ERROR(ASN1_R_HEADER_TOO_LONG);
  6017. return NULL;
  6018. }
  6019. if (!(mem = (byte*)XMALLOC(size, NULL, DYNAMIC_TYPE_OPENSSL))) {
  6020. WOLFSSL_MSG("malloc error");
  6021. return NULL;
  6022. }
  6023. if ((size = wolfSSL_BIO_read(bio, mem, size)) == 0) {
  6024. WOLFSSL_MSG("wolfSSL_BIO_read error");
  6025. XFREE(mem, NULL, DYNAMIC_TYPE_OPENSSL);
  6026. return NULL;
  6027. }
  6028. if (req) {
  6029. #ifdef WOLFSSL_CERT_REQ
  6030. localX509 = wolfSSL_X509_REQ_d2i(NULL, mem, size);
  6031. #else
  6032. WOLFSSL_MSG("CSR not compiled in");
  6033. #endif
  6034. }
  6035. else {
  6036. localX509 = wolfSSL_X509_d2i(NULL, mem, size);
  6037. }
  6038. if (localX509 == NULL) {
  6039. WOLFSSL_MSG("wolfSSL_X509_d2i error");
  6040. XFREE(mem, NULL, DYNAMIC_TYPE_OPENSSL);
  6041. return NULL;
  6042. }
  6043. if (x509 != NULL) {
  6044. *x509 = localX509;
  6045. }
  6046. XFREE(mem, NULL, DYNAMIC_TYPE_OPENSSL);
  6047. return localX509;
  6048. }
  6049. WOLFSSL_X509* wolfSSL_d2i_X509_bio(WOLFSSL_BIO* bio, WOLFSSL_X509** x509)
  6050. {
  6051. return d2i_X509orX509REQ_bio(bio, x509, 0);
  6052. }
  6053. #ifdef WOLFSSL_CERT_REQ
  6054. WOLFSSL_X509* wolfSSL_d2i_X509_REQ_bio(WOLFSSL_BIO* bio, WOLFSSL_X509** x509)
  6055. {
  6056. return d2i_X509orX509REQ_bio(bio, x509, 1);
  6057. }
  6058. #endif
  6059. #endif /* !NO_BIO */
  6060. #endif /* OPENSSL_EXTRA */
  6061. #ifdef OPENSSL_EXTRA
  6062. /* Use the public key to verify the signature. Note: this only verifies
  6063. * the certificate signature.
  6064. * returns WOLFSSL_SUCCESS on successful signature verification */
  6065. static int verifyX509orX509REQ(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey, int req)
  6066. {
  6067. int ret;
  6068. const byte* der;
  6069. int derSz = 0;
  6070. int type;
  6071. (void)req;
  6072. if (x509 == NULL || pkey == NULL) {
  6073. return WOLFSSL_FATAL_ERROR;
  6074. }
  6075. der = wolfSSL_X509_get_der(x509, &derSz);
  6076. if (der == NULL) {
  6077. WOLFSSL_MSG("Error getting WOLFSSL_X509 DER");
  6078. return WOLFSSL_FATAL_ERROR;
  6079. }
  6080. switch (pkey->type) {
  6081. case EVP_PKEY_RSA:
  6082. type = RSAk;
  6083. break;
  6084. case EVP_PKEY_EC:
  6085. type = ECDSAk;
  6086. break;
  6087. case EVP_PKEY_DSA:
  6088. type = DSAk;
  6089. break;
  6090. default:
  6091. WOLFSSL_MSG("Unknown pkey key type");
  6092. return WOLFSSL_FATAL_ERROR;
  6093. }
  6094. #ifdef WOLFSSL_CERT_REQ
  6095. if (req)
  6096. ret = CheckCSRSignaturePubKey(der, derSz, x509->heap,
  6097. (unsigned char*)pkey->pkey.ptr, pkey->pkey_sz, type);
  6098. else
  6099. #endif
  6100. ret = CheckCertSignaturePubKey(der, derSz, x509->heap,
  6101. (unsigned char*)pkey->pkey.ptr, pkey->pkey_sz, type);
  6102. if (ret == 0) {
  6103. return WOLFSSL_SUCCESS;
  6104. }
  6105. return WOLFSSL_FAILURE;
  6106. }
  6107. int wolfSSL_X509_verify(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey)
  6108. {
  6109. return verifyX509orX509REQ(x509, pkey, 0);
  6110. }
  6111. #ifdef WOLFSSL_CERT_REQ
  6112. int wolfSSL_X509_REQ_verify(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey)
  6113. {
  6114. return verifyX509orX509REQ(x509, pkey, 1);
  6115. }
  6116. #endif /* WOLFSSL_CERT_REQ */
  6117. #if !defined(NO_FILESYSTEM)
  6118. static void *wolfSSL_d2i_X509_fp_ex(XFILE file, void **x509, int type)
  6119. {
  6120. void *newx509 = NULL;
  6121. byte *fileBuffer = NULL;
  6122. long sz = 0;
  6123. /* init variable */
  6124. if (x509)
  6125. *x509 = NULL;
  6126. /* argument check */
  6127. if (file == XBADFILE) {
  6128. return NULL;
  6129. }
  6130. /* determine file size */
  6131. if (XFSEEK(file, 0, XSEEK_END) != 0) {
  6132. return NULL;
  6133. }
  6134. sz = XFTELL(file);
  6135. XREWIND(file);
  6136. if (sz > MAX_WOLFSSL_FILE_SIZE || sz <= 0) {
  6137. WOLFSSL_MSG("d2i_X509_fp_ex file size error");
  6138. return NULL;
  6139. }
  6140. fileBuffer = (byte *)XMALLOC(sz, NULL, DYNAMIC_TYPE_FILE);
  6141. if (fileBuffer != NULL) {
  6142. if ((long)XFREAD(fileBuffer, 1, sz, file) != sz) {
  6143. WOLFSSL_MSG("File read failed");
  6144. goto err_exit;
  6145. }
  6146. if (type == CERT_TYPE) {
  6147. newx509 = (void *)wolfSSL_X509_d2i(NULL, fileBuffer, (int)sz);
  6148. }
  6149. #ifdef HAVE_CRL
  6150. else if (type == CRL_TYPE) {
  6151. newx509 = (void *)wolfSSL_d2i_X509_CRL(NULL, fileBuffer, (int)sz);
  6152. }
  6153. #endif
  6154. #if !defined(NO_ASN) && !defined(NO_PWDBASED) && defined(HAVE_PKCS12)
  6155. else if (type == PKCS12_TYPE) {
  6156. if ((newx509 = wc_PKCS12_new()) == NULL) {
  6157. goto err_exit;
  6158. }
  6159. if (wc_d2i_PKCS12(fileBuffer, (int)sz, (WC_PKCS12*)newx509) < 0) {
  6160. goto err_exit;
  6161. }
  6162. }
  6163. #endif
  6164. else {
  6165. goto err_exit;
  6166. }
  6167. if (newx509 == NULL) {
  6168. WOLFSSL_MSG("X509 failed");
  6169. goto err_exit;
  6170. }
  6171. }
  6172. if (x509)
  6173. *x509 = newx509;
  6174. goto _exit;
  6175. err_exit:
  6176. #if !defined(NO_ASN) && !defined(NO_PWDBASED) && defined(HAVE_PKCS12)
  6177. if ((newx509 != NULL) && (type == PKCS12_TYPE)) {
  6178. wc_PKCS12_free((WC_PKCS12*)newx509);
  6179. newx509 = NULL;
  6180. }
  6181. #endif
  6182. _exit:
  6183. if (fileBuffer != NULL)
  6184. XFREE(fileBuffer, NULL, DYNAMIC_TYPE_FILE);
  6185. return newx509;
  6186. }
  6187. WOLFSSL_X509 *wolfSSL_d2i_X509_fp(XFILE fp, WOLFSSL_X509 **x509)
  6188. {
  6189. WOLFSSL_ENTER("wolfSSL_d2i_X509_fp");
  6190. return (WOLFSSL_X509 *)wolfSSL_d2i_X509_fp_ex(fp, (void **)x509, CERT_TYPE);
  6191. }
  6192. /* load certificate or CRL file, and add it to the STORE */
  6193. /* @param ctx a pointer to X509_LOOKUP structure */
  6194. /* @param file file name to load */
  6195. /* @param type WOLFSSL_FILETYPE_PEM or WOLFSSL_FILETYPE_ASN1 */
  6196. /* @return a number of loading CRL or certificate, otherwise zero */
  6197. WOLFSSL_API int wolfSSL_X509_load_cert_crl_file(WOLFSSL_X509_LOOKUP *ctx,
  6198. const char *file, int type)
  6199. {
  6200. WOLFSSL_X509 *x509 = NULL;
  6201. int cnt = 0;
  6202. WOLFSSL_ENTER("wolfSSL_X509_load_cert_crl_file");
  6203. /* stanity check */
  6204. if (ctx == NULL || file == NULL) {
  6205. WOLFSSL_MSG("bad arguments");
  6206. return 0;
  6207. }
  6208. if (type != WOLFSSL_FILETYPE_PEM) {
  6209. x509 = wolfSSL_X509_load_certificate_file(file, type);
  6210. if (x509 != NULL) {
  6211. if (wolfSSL_X509_STORE_add_cert(ctx->store, x509)
  6212. == WOLFSSL_SUCCESS) {
  6213. cnt++;
  6214. } else {
  6215. WOLFSSL_MSG("wolfSSL_X509_STORE_add_cert error");
  6216. }
  6217. wolfSSL_X509_free(x509);
  6218. x509 = NULL;
  6219. } else {
  6220. WOLFSSL_MSG("wolfSSL_X509_load_certificate_file error");
  6221. }
  6222. } else {
  6223. #if defined(OPENSSL_ALL)
  6224. #if !defined(NO_BIO)
  6225. STACK_OF(WOLFSSL_X509_INFO) *info;
  6226. WOLFSSL_X509_INFO *info_tmp;
  6227. int i;
  6228. int num = 0;
  6229. WOLFSSL_BIO *bio = wolfSSL_BIO_new_file(file, "rb");
  6230. if(!bio) {
  6231. WOLFSSL_MSG("wolfSSL_BIO_new error");
  6232. return cnt;
  6233. }
  6234. info = wolfSSL_PEM_X509_INFO_read_bio(bio, NULL, NULL, NULL);
  6235. wolfSSL_BIO_free(bio);
  6236. if (!info) {
  6237. WOLFSSL_MSG("wolfSSL_PEM_X509_INFO_read_bio error");
  6238. return cnt;
  6239. }
  6240. num = wolfSSL_sk_X509_INFO_num(info);
  6241. for (i=0; i < num; i++) {
  6242. info_tmp = wolfSSL_sk_X509_INFO_value(info, i);
  6243. if (info_tmp->x509) {
  6244. if(wolfSSL_X509_STORE_add_cert(ctx->store, info_tmp->x509) ==
  6245. WOLFSSL_SUCCESS) {
  6246. cnt ++;
  6247. } else {
  6248. WOLFSSL_MSG("wolfSSL_X509_STORE_add_cert failed");
  6249. }
  6250. }
  6251. #ifdef HAVE_CRL
  6252. if (info_tmp->crl) {
  6253. if(wolfSSL_X509_STORE_add_crl(ctx->store, info_tmp->crl) ==
  6254. WOLFSSL_SUCCESS) {
  6255. cnt ++;
  6256. } else {
  6257. WOLFSSL_MSG("wolfSSL_X509_STORE_add_crl failed");
  6258. }
  6259. }
  6260. #endif
  6261. }
  6262. wolfSSL_sk_X509_INFO_pop_free(info, wolfSSL_X509_INFO_free);
  6263. #elif defined(HAVE_CRL)
  6264. /* Only supports one certificate or CRL in the file. */
  6265. WOLFSSL_X509_CRL* crl = NULL;
  6266. XFILE fp = XFOPEN(file, "rb");
  6267. if (fp == XBADFILE) {
  6268. WOLFSSL_MSG("XFOPEN error");
  6269. return cnt;
  6270. }
  6271. x509 = wolfSSL_PEM_read_X509(fp, NULL, NULL, NULL);
  6272. if (x509 != NULL) {
  6273. if (wolfSSL_X509_STORE_add_cert(ctx->store, x509) ==
  6274. WOLFSSL_SUCCESS) {
  6275. cnt++;
  6276. }
  6277. else {
  6278. WOLFSSL_MSG("wolfSSL_X509_STORE_add_cert failed");
  6279. }
  6280. }
  6281. else {
  6282. XREWIND(fp);
  6283. crl = wolfSSL_PEM_read_X509_CRL(fp, NULL, NULL, NULL);
  6284. if (crl != NULL) {
  6285. if (wolfSSL_X509_STORE_add_crl(ctx->store, crl) ==
  6286. WOLFSSL_SUCCESS) {
  6287. cnt++;
  6288. }
  6289. else {
  6290. WOLFSSL_MSG("wolfSSL_X509_STORE_add_crl failed");
  6291. }
  6292. }
  6293. else {
  6294. WOLFSSL_MSG("Certificate and CRL not recognized");
  6295. return cnt;
  6296. }
  6297. }
  6298. wolfSSL_X509_free(x509);
  6299. wolfSSL_X509_CRL_free(crl);
  6300. #endif
  6301. #else
  6302. (void)cnt;
  6303. #endif /* OPENSSL_ALL && !NO_BIO */
  6304. }
  6305. WOLFSSL_LEAVE("wolfSSL_X509_load_ceretificate_crl_file", cnt);
  6306. return cnt;
  6307. }
  6308. #endif /* !NO_FILESYSTEM */
  6309. #ifdef HAVE_CRL
  6310. #ifndef NO_BIO
  6311. WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_d2i_X509_CRL_bio(WOLFSSL_BIO *bp,
  6312. WOLFSSL_X509_CRL **x)
  6313. {
  6314. int derSz;
  6315. byte* der = NULL;
  6316. WOLFSSL_X509_CRL* crl = NULL;
  6317. if (bp == NULL)
  6318. return NULL;
  6319. if ((derSz = wolfSSL_BIO_get_len(bp)) > 0) {
  6320. der = (byte*)XMALLOC(derSz, 0, DYNAMIC_TYPE_DER);
  6321. if (der != NULL) {
  6322. if (wolfSSL_BIO_read(bp, der, derSz) == derSz) {
  6323. crl = wolfSSL_d2i_X509_CRL(x, der, derSz);
  6324. }
  6325. }
  6326. }
  6327. if (der != NULL) {
  6328. XFREE(der, 0, DYNAMIC_TYPE_DER);
  6329. }
  6330. return crl;
  6331. }
  6332. #endif
  6333. #ifndef NO_FILESYSTEM
  6334. WOLFSSL_X509_CRL *wolfSSL_d2i_X509_CRL_fp(XFILE fp, WOLFSSL_X509_CRL **crl)
  6335. {
  6336. WOLFSSL_ENTER("wolfSSL_d2i_X509_CRL_fp");
  6337. return (WOLFSSL_X509_CRL *)wolfSSL_d2i_X509_fp_ex(fp, (void **)crl, CRL_TYPE);
  6338. }
  6339. /* Read CRL file, and add it to store and corresponding cert manager */
  6340. /* @param ctx a pointer of X509_LOOKUP back to the X509_STORE */
  6341. /* @param file a file to read */
  6342. /* @param type WOLFSSL_FILETYPE_PEM or WOLFSSL_FILETYPE_ASN1 */
  6343. /* @return WOLFSSL_SUCCESS(1) on successful, othewise WOLFSSL_FAILURE(0)*/
  6344. WOLFSSL_API int wolfSSL_X509_load_crl_file(WOLFSSL_X509_LOOKUP *ctx,
  6345. const char *file, int type)
  6346. {
  6347. #ifndef NO_BIO
  6348. int ret = WOLFSSL_FAILURE;
  6349. int count = 0;
  6350. WOLFSSL_BIO *bio = NULL;
  6351. WOLFSSL_X509_CRL *crl = NULL;
  6352. WOLFSSL_ENTER("wolfSSL_X509_load_crl_file");
  6353. if (ctx == NULL || file == NULL)
  6354. return ret;
  6355. if ((bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file())) == NULL)
  6356. return ret;
  6357. if (wolfSSL_BIO_read_filename(bio, file) <= 0) {
  6358. wolfSSL_BIO_free(bio);
  6359. return ret;
  6360. }
  6361. if (wolfSSL_BIO_read_filename(bio, file) <= 0) {
  6362. wolfSSL_BIO_free(bio);
  6363. return ret;
  6364. }
  6365. if (type == X509_FILETYPE_PEM) {
  6366. do {
  6367. crl = wolfSSL_PEM_read_bio_X509_CRL(bio, NULL, NULL, NULL);
  6368. if (crl == NULL) {
  6369. if (count <= 0) {
  6370. WOLFSSL_MSG("Load crl failed");
  6371. }
  6372. break;
  6373. }
  6374. ret = wolfSSL_X509_STORE_add_crl(ctx->store, crl);
  6375. if (ret == WOLFSSL_FAILURE) {
  6376. WOLFSSL_MSG("Adding crl failed");
  6377. break;
  6378. }
  6379. count++;
  6380. wolfSSL_X509_CRL_free(crl);
  6381. crl = NULL;
  6382. } while(crl == NULL);
  6383. ret = count;
  6384. } else if (type == X509_FILETYPE_ASN1) {
  6385. crl = wolfSSL_d2i_X509_CRL_bio(bio, NULL);
  6386. if (crl == NULL) {
  6387. WOLFSSL_MSG("Load crl failed");
  6388. } else {
  6389. ret = wolfSSL_X509_STORE_add_crl(ctx->store, crl);
  6390. if (ret == WOLFSSL_FAILURE) {
  6391. WOLFSSL_MSG("Adding crl failed");
  6392. } else {
  6393. ret = 1;/* handled a file */
  6394. }
  6395. }
  6396. } else {
  6397. WOLFSSL_MSG("Invalid file type");
  6398. }
  6399. wolfSSL_X509_CRL_free(crl);
  6400. wolfSSL_BIO_free(bio);
  6401. WOLFSSL_LEAVE("wolfSSL_X509_load_crl_file", ret);
  6402. return ret;
  6403. #else
  6404. int ret = WOLFSSL_FAILURE;
  6405. int count = 0;
  6406. XFILE fp;
  6407. WOLFSSL_X509_CRL *crl = NULL;
  6408. WOLFSSL_ENTER("wolfSSL_X509_load_crl_file");
  6409. if (ctx == NULL || file == NULL)
  6410. return ret;
  6411. if ((fp = XFOPEN(file, "rb")) == XBADFILE)
  6412. return ret;
  6413. if (type == WOLFSSL_FILETYPE_PEM) {
  6414. do {
  6415. crl = wolfSSL_PEM_read_X509_CRL(fp, NULL, NULL, NULL);
  6416. if (crl == NULL) {
  6417. if (count <= 0) {
  6418. WOLFSSL_MSG("Load crl failed");
  6419. }
  6420. break;
  6421. }
  6422. ret = wolfSSL_X509_STORE_add_crl(ctx->store, crl);
  6423. if (ret == WOLFSSL_FAILURE) {
  6424. WOLFSSL_MSG("Adding crl failed");
  6425. break;
  6426. }
  6427. count++;
  6428. wolfSSL_X509_CRL_free(crl);
  6429. crl = NULL;
  6430. }
  6431. while(crl == NULL);
  6432. ret = count;
  6433. }
  6434. else if (type == WOLFSSL_FILETYPE_ASN1) {
  6435. crl = wolfSSL_d2i_X509_CRL_fp(fp, NULL);
  6436. if (crl == NULL) {
  6437. WOLFSSL_MSG("Load crl failed");
  6438. }
  6439. else {
  6440. ret = wolfSSL_X509_STORE_add_crl(ctx->store, crl);
  6441. if (ret == WOLFSSL_FAILURE) {
  6442. WOLFSSL_MSG("Adding crl failed");
  6443. }
  6444. else {
  6445. ret = 1;/* handled a file */
  6446. }
  6447. }
  6448. }
  6449. else {
  6450. WOLFSSL_MSG("Invalid file type");
  6451. }
  6452. wolfSSL_X509_CRL_free(crl);
  6453. XFCLOSE(fp);
  6454. WOLFSSL_LEAVE("wolfSSL_X509_load_crl_file", ret);
  6455. return ret;
  6456. #endif /* !NO_BIO */
  6457. }
  6458. #endif /* !NO_FILESYSTEM */
  6459. WOLFSSL_X509_CRL* wolfSSL_d2i_X509_CRL(WOLFSSL_X509_CRL** crl,
  6460. const unsigned char* in, int len)
  6461. {
  6462. WOLFSSL_X509_CRL *newcrl = NULL;
  6463. int ret = WOLFSSL_SUCCESS;
  6464. WOLFSSL_ENTER("wolfSSL_d2i_X509_CRL");
  6465. if (in == NULL) {
  6466. WOLFSSL_MSG("Bad argument value");
  6467. } else {
  6468. newcrl =(WOLFSSL_X509_CRL*)XMALLOC(sizeof(WOLFSSL_X509_CRL), NULL,
  6469. DYNAMIC_TYPE_CRL);
  6470. if (newcrl == NULL){
  6471. WOLFSSL_MSG("New CRL allocation failed");
  6472. } else {
  6473. ret = InitCRL(newcrl, NULL);
  6474. if (ret < 0) {
  6475. WOLFSSL_MSG("Init tmp CRL failed");
  6476. } else {
  6477. ret = BufferLoadCRL(newcrl, in, len, WOLFSSL_FILETYPE_ASN1,
  6478. NO_VERIFY);
  6479. if (ret != WOLFSSL_SUCCESS) {
  6480. WOLFSSL_MSG("Buffer Load CRL failed");
  6481. } else {
  6482. if (crl) {
  6483. *crl = newcrl;
  6484. }
  6485. }
  6486. }
  6487. }
  6488. }
  6489. if((ret != WOLFSSL_SUCCESS) && (newcrl != NULL)) {
  6490. wolfSSL_X509_CRL_free(newcrl);
  6491. newcrl = NULL;
  6492. }
  6493. return newcrl;
  6494. }
  6495. /* Retrieve issuer X509_NAME from CRL
  6496. * return X509_NAME* on success
  6497. * return NULL on failure
  6498. */
  6499. WOLFSSL_X509_NAME* wolfSSL_X509_CRL_get_issuer_name(WOLFSSL_X509_CRL* crl)
  6500. {
  6501. if (crl == NULL || crl->crlList == NULL)
  6502. return NULL;
  6503. return crl->crlList->issuer;
  6504. }
  6505. /* Retrieve version from CRL
  6506. * return version on success
  6507. * return 0 on failure
  6508. */
  6509. int wolfSSL_X509_CRL_version(WOLFSSL_X509_CRL* crl)
  6510. {
  6511. if (crl == NULL || crl->crlList == NULL)
  6512. return 0;
  6513. return crl->crlList->version;
  6514. }
  6515. /* Retrieve sig OID from CRL
  6516. * return OID on success
  6517. * return 0 on failure
  6518. */
  6519. int wolfSSL_X509_CRL_get_signature_type(WOLFSSL_X509_CRL* crl)
  6520. {
  6521. if (crl == NULL || crl->crlList == NULL)
  6522. return 0;
  6523. return crl->crlList->signatureOID;
  6524. }
  6525. /* Retrieve sig NID from CRL
  6526. * return NID on success
  6527. * return 0 on failure
  6528. */
  6529. int wolfSSL_X509_CRL_get_signature_nid(const WOLFSSL_X509_CRL* crl)
  6530. {
  6531. if (crl == NULL || crl->crlList == NULL)
  6532. return 0;
  6533. return oid2nid(crl->crlList->signatureOID, oidSigType);
  6534. }
  6535. /* Retrieve signature from CRL
  6536. * return WOLFSSL_SUCCESS on success and negative values on failure
  6537. */
  6538. int wolfSSL_X509_CRL_get_signature(WOLFSSL_X509_CRL* crl,
  6539. unsigned char* buf, int* bufSz)
  6540. {
  6541. WOLFSSL_ENTER("wolfSSL_X509_CRL_get_signature");
  6542. if (crl == NULL || crl->crlList == NULL || bufSz == NULL)
  6543. return BAD_FUNC_ARG;
  6544. if (buf != NULL)
  6545. XMEMCPY(buf, crl->crlList->signature, *bufSz);
  6546. *bufSz = (int)crl->crlList->signatureSz;
  6547. return WOLFSSL_SUCCESS;
  6548. }
  6549. /* Retrieve serial number from RevokedCert
  6550. * return WOLFSSL_SUCCESS on success and negative values on failure
  6551. */
  6552. int wolfSSL_X509_REVOKED_get_serial_number(RevokedCert* rev,
  6553. byte* in, int* inOutSz)
  6554. {
  6555. WOLFSSL_ENTER("wolfSSL_X509_REVOKED_get_serial_number");
  6556. if (rev == NULL || inOutSz == NULL) {
  6557. return BAD_FUNC_ARG;
  6558. }
  6559. if (in != NULL) {
  6560. if (*inOutSz < rev->serialSz) {
  6561. WOLFSSL_MSG("Serial buffer too small");
  6562. return BUFFER_E;
  6563. }
  6564. XMEMCPY(in, rev->serialNumber, rev->serialSz);
  6565. }
  6566. *inOutSz = rev->serialSz;
  6567. return WOLFSSL_SUCCESS;
  6568. }
  6569. const WOLFSSL_ASN1_INTEGER* wolfSSL_X509_REVOKED_get0_serial_number(const
  6570. WOLFSSL_X509_REVOKED *rev)
  6571. {
  6572. WOLFSSL_ENTER("wolfSSL_X509_REVOKED_get0_serial_number");
  6573. if (rev != NULL) {
  6574. return rev->serialNumber;
  6575. }
  6576. else
  6577. return NULL;
  6578. }
  6579. #ifndef NO_WOLFSSL_STUB
  6580. const WOLFSSL_ASN1_TIME* wolfSSL_X509_REVOKED_get0_revocation_date(const
  6581. WOLFSSL_X509_REVOKED *rev)
  6582. {
  6583. WOLFSSL_STUB("wolfSSL_X509_REVOKED_get0_revocation_date");
  6584. (void) rev;
  6585. return NULL;
  6586. }
  6587. #endif
  6588. #ifndef NO_BIO
  6589. /* print serial number out
  6590. * return WOLFSSL_SUCCESS on success
  6591. */
  6592. static int X509RevokedPrintSerial(WOLFSSL_BIO* bio, RevokedCert* rev,
  6593. int indent)
  6594. {
  6595. unsigned char serial[32];
  6596. int sz = sizeof(serial);
  6597. XMEMSET(serial, 0, sz);
  6598. if (wolfSSL_X509_REVOKED_get_serial_number(rev, serial, &sz)
  6599. == WOLFSSL_SUCCESS) {
  6600. X509PrintSerial_ex(bio, serial, sz, 0, indent);
  6601. }
  6602. return WOLFSSL_SUCCESS;
  6603. }
  6604. /* print out the signature in human readable format for use with
  6605. * wolfSSL_X509_CRL_print()
  6606. * return WOLFSSL_SUCCESS on success
  6607. */
  6608. static int X509CRLPrintSignature(WOLFSSL_BIO* bio, WOLFSSL_X509_CRL* crl,
  6609. int algOnly, int indent)
  6610. {
  6611. int sigSz = 0;
  6612. if (wolfSSL_X509_CRL_get_signature(crl, NULL, &sigSz) <= 0) {
  6613. return WOLFSSL_FAILURE;
  6614. }
  6615. if (sigSz > 0) {
  6616. unsigned char* sig;
  6617. int sigNid = wolfSSL_X509_CRL_get_signature_nid(crl);
  6618. sig = (unsigned char*)XMALLOC(sigSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  6619. if (sig == NULL) {
  6620. return WOLFSSL_FAILURE;
  6621. }
  6622. if (wolfSSL_X509_CRL_get_signature(crl, sig, &sigSz) <= 0) {
  6623. XFREE(sig, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  6624. return WOLFSSL_FAILURE;
  6625. }
  6626. if (X509PrintSignature_ex(bio, sig, sigSz, sigNid, algOnly, indent)
  6627. != WOLFSSL_SUCCESS) {
  6628. XFREE(sig, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  6629. return WOLFSSL_FAILURE;
  6630. }
  6631. if (sig != NULL) {
  6632. XFREE(sig, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  6633. }
  6634. }
  6635. return WOLFSSL_SUCCESS;
  6636. }
  6637. #endif /* !NO_BIO */
  6638. #if !defined(NO_BIO) && defined(XSNPRINTF)
  6639. /* print out the extensions in human readable format for use with
  6640. * wolfSSL_X509_CRL_print()
  6641. * return WOLFSSL_SUCCESS on success
  6642. */
  6643. static int X509CRLPrintExtensions(WOLFSSL_BIO* bio, WOLFSSL_X509_CRL* crl,
  6644. int indent)
  6645. {
  6646. char tmp[MAX_WIDTH]; /* buffer for XSNPRINTF */
  6647. if (XSNPRINTF(tmp, MAX_WIDTH, "%*s%s\n", indent, "",
  6648. "CRL extensions:") >= MAX_WIDTH) {
  6649. return WOLFSSL_FAILURE;
  6650. }
  6651. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6652. return WOLFSSL_FAILURE;
  6653. }
  6654. if (crl->crlList->crlNumber) {
  6655. if (XSNPRINTF(tmp, MAX_WIDTH, "%*s%s\n", indent + 4, "",
  6656. "X509v3 CRL Number:") >= MAX_WIDTH) {
  6657. return WOLFSSL_FAILURE;
  6658. }
  6659. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6660. return WOLFSSL_FAILURE;
  6661. }
  6662. if (XSNPRINTF(tmp, MAX_WIDTH, "%*s%d\n", indent + 8, "",
  6663. crl->crlList->crlNumber) >= MAX_WIDTH)
  6664. {
  6665. return WOLFSSL_FAILURE;
  6666. }
  6667. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6668. return WOLFSSL_FAILURE;
  6669. }
  6670. XMEMSET(tmp, 0, sizeof(tmp));
  6671. }
  6672. #if !defined(NO_SKID)
  6673. if (crl->crlList->extAuthKeyIdSet && crl->crlList->extAuthKeyId[0] != 0) {
  6674. word32 i;
  6675. char val[5];
  6676. int valSz = 5;
  6677. if (XSNPRINTF(tmp, MAX_WIDTH, "%*s%s", indent + 4, "",
  6678. "X509v3 Authority Key Identifier:") >= MAX_WIDTH) {
  6679. return WOLFSSL_FAILURE;
  6680. }
  6681. XSTRNCAT(tmp, "\n", MAX_WIDTH - XSTRLEN(tmp) - 1);
  6682. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6683. return WOLFSSL_FAILURE;
  6684. }
  6685. XMEMSET(tmp, 0, MAX_WIDTH);
  6686. if (XSNPRINTF(tmp, MAX_WIDTH - 1, "%*s%s",
  6687. indent + 8, "", "keyid") >= MAX_WIDTH) {
  6688. return WOLFSSL_FAILURE;
  6689. }
  6690. for (i = 0; i < XSTRLEN((char*)crl->crlList->extAuthKeyId); i++) {
  6691. /* check if buffer is almost full */
  6692. if (XSTRLEN(tmp) >= sizeof(tmp) - valSz) {
  6693. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6694. return WOLFSSL_FAILURE;
  6695. }
  6696. tmp[0] = '\0';
  6697. }
  6698. if (XSNPRINTF(val, valSz, ":%02X", crl->crlList->extAuthKeyId[i])
  6699. >= valSz)
  6700. {
  6701. WOLFSSL_MSG("buffer overrun");
  6702. return WOLFSSL_FAILURE;
  6703. }
  6704. XSTRNCAT(tmp, val, valSz);
  6705. }
  6706. XSTRNCAT(tmp, "\n", XSTRLEN("\n") + 1);
  6707. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6708. return WOLFSSL_FAILURE;
  6709. }
  6710. }
  6711. #endif
  6712. return WOLFSSL_SUCCESS;
  6713. }
  6714. /* iterate through a CRL's Revoked Certs and print out in human
  6715. * readable format for use with wolfSSL_X509_CRL_print()
  6716. * return WOLFSSL_SUCCESS on success
  6717. */
  6718. static int X509CRLPrintRevoked(WOLFSSL_BIO* bio, WOLFSSL_X509_CRL* crl,
  6719. int indent)
  6720. {
  6721. char tmp[MAX_WIDTH]; /* buffer for XSNPRINTF */
  6722. int i;
  6723. if (crl->crlList->totalCerts > 0) {
  6724. RevokedCert* revoked = crl->crlList->certs;
  6725. if (XSNPRINTF(tmp, MAX_WIDTH, "%*s%s\n", indent, "",
  6726. "Revoked Certificates:") >= MAX_WIDTH) {
  6727. return WOLFSSL_FAILURE;
  6728. }
  6729. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6730. return WOLFSSL_FAILURE;
  6731. }
  6732. XMEMSET(tmp, 0, MAX_WIDTH);
  6733. for (i = 0; i < crl->crlList->totalCerts; i++) {
  6734. if (revoked->serialSz > 0) {
  6735. if (X509RevokedPrintSerial(bio, revoked, indent + 4)
  6736. != WOLFSSL_SUCCESS) {
  6737. return WOLFSSL_FAILURE;
  6738. }
  6739. }
  6740. #ifndef NO_ASN_TIME
  6741. if (XSNPRINTF(tmp, MAX_WIDTH, "%*s%s", indent + 8, "",
  6742. "Revocation Date: ") >= MAX_WIDTH) {
  6743. return WOLFSSL_FAILURE;
  6744. }
  6745. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6746. return WOLFSSL_FAILURE;
  6747. }
  6748. if (revoked->revDate[0] != 0) {
  6749. if (GetTimeString(revoked->revDate, ASN_UTC_TIME,
  6750. tmp, MAX_WIDTH) != WOLFSSL_SUCCESS) {
  6751. if (GetTimeString(revoked->revDate, ASN_GENERALIZED_TIME,
  6752. tmp, MAX_WIDTH) != WOLFSSL_SUCCESS) {
  6753. WOLFSSL_MSG("Error getting revocation date");
  6754. return WOLFSSL_FAILURE;
  6755. }
  6756. }
  6757. }
  6758. else {
  6759. XSTRNCPY(tmp, "Not Set", MAX_WIDTH-1);
  6760. }
  6761. tmp[MAX_WIDTH - 1] = '\0'; /* make sure null terminated */
  6762. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6763. return WOLFSSL_FAILURE;
  6764. }
  6765. if (wolfSSL_BIO_write(bio, "\n", (int)XSTRLEN("\n")) <= 0) {
  6766. return WOLFSSL_FAILURE;
  6767. }
  6768. #endif
  6769. revoked = revoked->next;
  6770. }
  6771. }
  6772. else {
  6773. if (wolfSSL_BIO_write(bio, "No Revoked Certificates.\n",
  6774. (int)XSTRLEN("No Revoked Certificates.\n")) <= 0) {
  6775. return WOLFSSL_FAILURE;
  6776. }
  6777. }
  6778. return WOLFSSL_SUCCESS;
  6779. }
  6780. #ifndef NO_ASN_TIME
  6781. /* print out the last/next update times in human readable
  6782. * format for use with wolfSSL_X509_CRL_print()
  6783. * return WOLFSSL_SUCCESS on success
  6784. */
  6785. static int X509CRLPrintDates(WOLFSSL_BIO* bio, WOLFSSL_X509_CRL* crl,
  6786. int indent)
  6787. {
  6788. char tmp[MAX_WIDTH]; /* buffer for XSNPRINTF */
  6789. if (XSNPRINTF(tmp, MAX_WIDTH, "%*s%s", indent, "",
  6790. "Last Update: ") >= MAX_WIDTH) {
  6791. return WOLFSSL_FAILURE;
  6792. }
  6793. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6794. return WOLFSSL_FAILURE;
  6795. }
  6796. if (crl->crlList->lastDate[0] != 0) {
  6797. if (GetTimeString(crl->crlList->lastDate, ASN_UTC_TIME,
  6798. tmp, MAX_WIDTH) != WOLFSSL_SUCCESS) {
  6799. if (GetTimeString(crl->crlList->lastDate, ASN_GENERALIZED_TIME,
  6800. tmp, MAX_WIDTH) != WOLFSSL_SUCCESS) {
  6801. WOLFSSL_MSG("Error getting last update date");
  6802. return WOLFSSL_FAILURE;
  6803. }
  6804. }
  6805. }
  6806. else {
  6807. XSTRNCPY(tmp, "Not Set", sizeof(tmp)-1);
  6808. }
  6809. tmp[sizeof(tmp) - 1] = '\0'; /* make sure null terminated */
  6810. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6811. return WOLFSSL_FAILURE;
  6812. }
  6813. if (wolfSSL_BIO_write(bio, "\n", (int)XSTRLEN("\n")) <= 0) {
  6814. return WOLFSSL_FAILURE;
  6815. }
  6816. if (XSNPRINTF(tmp, MAX_WIDTH, "%*s%s", indent, "",
  6817. "Next Update: ") >= MAX_WIDTH) {
  6818. return WOLFSSL_FAILURE;
  6819. }
  6820. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6821. return WOLFSSL_FAILURE;
  6822. }
  6823. if (crl->crlList->nextDate[0] != 0) {
  6824. if (GetTimeString(crl->crlList->nextDate, ASN_UTC_TIME,
  6825. tmp, MAX_WIDTH) != WOLFSSL_SUCCESS) {
  6826. if (GetTimeString(crl->crlList->nextDate, ASN_GENERALIZED_TIME,
  6827. tmp, MAX_WIDTH) != WOLFSSL_SUCCESS) {
  6828. WOLFSSL_MSG("Error getting next update date");
  6829. return WOLFSSL_FAILURE;
  6830. }
  6831. }
  6832. }
  6833. else {
  6834. XSTRNCPY(tmp, "Not Set", sizeof(tmp)-1);
  6835. }
  6836. tmp[sizeof(tmp) - 1] = '\0'; /* make sure null terminated */
  6837. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6838. return WOLFSSL_FAILURE;
  6839. }
  6840. if (wolfSSL_BIO_write(bio, "\n", (int)XSTRLEN("\n")) <= 0) {
  6841. return WOLFSSL_FAILURE;
  6842. }
  6843. return WOLFSSL_SUCCESS;
  6844. }
  6845. #endif
  6846. /* Writes the human readable form of x509 to bio.
  6847. *
  6848. * bio WOLFSSL_BIO to write to.
  6849. * crl Certificate revocation list to write.
  6850. *
  6851. * returns WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on failure
  6852. */
  6853. int wolfSSL_X509_CRL_print(WOLFSSL_BIO* bio, WOLFSSL_X509_CRL* crl)
  6854. {
  6855. char issuType[] = "Issuer: ";
  6856. if (bio == NULL || crl == NULL || crl->crlList == NULL) {
  6857. return WOLFSSL_FAILURE;
  6858. }
  6859. if (wolfSSL_BIO_write(bio, "Certificate Revocation List (CRL):\n",
  6860. (int)XSTRLEN("Certificate Revocation List (CRL):\n")) <= 0) {
  6861. return WOLFSSL_FAILURE;
  6862. }
  6863. /* print version */
  6864. if (X509PrintVersion(bio, wolfSSL_X509_CRL_version(crl), 8)
  6865. != WOLFSSL_SUCCESS) {
  6866. return WOLFSSL_FAILURE;
  6867. }
  6868. /* print signature algo */
  6869. if (X509CRLPrintSignature(bio, crl, 1, 8) != WOLFSSL_SUCCESS) {
  6870. return WOLFSSL_FAILURE;
  6871. }
  6872. /* print issuer name */
  6873. if (X509PrintName(bio, wolfSSL_X509_CRL_get_issuer_name(crl), issuType, 8)
  6874. != WOLFSSL_SUCCESS) {
  6875. return WOLFSSL_FAILURE;
  6876. }
  6877. #ifndef NO_ASN_TIME
  6878. /* print last and next update times */
  6879. if (X509CRLPrintDates(bio, crl, 8) != WOLFSSL_SUCCESS) {
  6880. return WOLFSSL_FAILURE;
  6881. }
  6882. #endif
  6883. /* print CRL extensions */
  6884. if (X509CRLPrintExtensions(bio, crl, 8) != WOLFSSL_SUCCESS) {
  6885. return WOLFSSL_FAILURE;
  6886. }
  6887. /* print CRL Revoked Certs */
  6888. if (X509CRLPrintRevoked(bio, crl, 0) != WOLFSSL_SUCCESS) {
  6889. return WOLFSSL_FAILURE;
  6890. }
  6891. if (X509CRLPrintSignature(bio, crl, 0, 4) != WOLFSSL_SUCCESS) {
  6892. return WOLFSSL_FAILURE;
  6893. }
  6894. if (wolfSSL_BIO_write(bio, "\n\0", (int)XSTRLEN("\n\0")) <= 0) {
  6895. return WOLFSSL_FAILURE;
  6896. }
  6897. return WOLFSSL_SUCCESS;
  6898. }
  6899. #endif /* !NO_BIO && XSNPRINTF */
  6900. #endif /* HAVE_CRL */
  6901. #endif /* OPENSSL_EXTRA */
  6902. #if defined(HAVE_CRL) && (defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL))
  6903. void wolfSSL_X509_CRL_free(WOLFSSL_X509_CRL *crl)
  6904. {
  6905. WOLFSSL_ENTER("wolfSSL_X509_CRL_free");
  6906. if (crl)
  6907. FreeCRL(crl, 1);
  6908. }
  6909. #endif /* HAVE_CRL && (OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL) */
  6910. #ifdef OPENSSL_EXTRA
  6911. WOLFSSL_ASN1_TIME* wolfSSL_X509_CRL_get_lastUpdate(WOLFSSL_X509_CRL* crl)
  6912. {
  6913. if ((crl != NULL) && (crl->crlList != NULL) &&
  6914. (crl->crlList->lastDateAsn1.data[0] != 0)) {
  6915. return &crl->crlList->lastDateAsn1;
  6916. }
  6917. else
  6918. return NULL;
  6919. }
  6920. WOLFSSL_ASN1_TIME* wolfSSL_X509_CRL_get_nextUpdate(WOLFSSL_X509_CRL* crl)
  6921. {
  6922. if ((crl != NULL) && (crl->crlList != NULL) &&
  6923. (crl->crlList->nextDateAsn1.data[0] != 0)) {
  6924. return &crl->crlList->nextDateAsn1;
  6925. }
  6926. else
  6927. return NULL;
  6928. }
  6929. #ifndef NO_WOLFSSL_STUB
  6930. int wolfSSL_X509_CRL_verify(WOLFSSL_X509_CRL* crl, WOLFSSL_EVP_PKEY* key)
  6931. {
  6932. (void)crl;
  6933. (void)key;
  6934. WOLFSSL_STUB("X509_CRL_verify");
  6935. return 0;
  6936. }
  6937. #endif
  6938. #endif /* OPENSSL_EXTRA */
  6939. #ifdef OPENSSL_EXTRA
  6940. WOLFSSL_X509_VERIFY_PARAM* wolfSSL_X509_VERIFY_PARAM_new(void)
  6941. {
  6942. WOLFSSL_X509_VERIFY_PARAM *param = NULL;
  6943. param = (WOLFSSL_X509_VERIFY_PARAM*)XMALLOC(
  6944. sizeof(WOLFSSL_X509_VERIFY_PARAM), NULL, DYNAMIC_TYPE_OPENSSL);
  6945. if (param != NULL)
  6946. XMEMSET(param, 0, sizeof(WOLFSSL_X509_VERIFY_PARAM ));
  6947. return(param);
  6948. }
  6949. void wolfSSL_X509_VERIFY_PARAM_free(WOLFSSL_X509_VERIFY_PARAM *param)
  6950. {
  6951. if (param != NULL)
  6952. XFREE(param, NULL, DYNAMIC_TYPE_OPENSSL);
  6953. }
  6954. /* Sets flags by OR'ing with existing value. */
  6955. int wolfSSL_X509_VERIFY_PARAM_set_flags(WOLFSSL_X509_VERIFY_PARAM *param,
  6956. unsigned long flags)
  6957. {
  6958. int ret = WOLFSSL_FAILURE;
  6959. if (param != NULL) {
  6960. param->flags |= flags;
  6961. ret = WOLFSSL_SUCCESS;
  6962. }
  6963. return ret;
  6964. }
  6965. int wolfSSL_X509_VERIFY_PARAM_get_flags(WOLFSSL_X509_VERIFY_PARAM *param)
  6966. {
  6967. int ret = 0;
  6968. if (param != NULL) {
  6969. ret = (int)param->flags;
  6970. }
  6971. return ret;
  6972. }
  6973. int wolfSSL_X509_VERIFY_PARAM_clear_flags(WOLFSSL_X509_VERIFY_PARAM *param,
  6974. unsigned long flags)
  6975. {
  6976. int ret = WOLFSSL_FAILURE;
  6977. if (param != NULL) {
  6978. param->flags &= ~flags;
  6979. ret = WOLFSSL_SUCCESS;
  6980. }
  6981. return ret;
  6982. }
  6983. /* inherits properties of param "to" to param "from"
  6984. *
  6985. * WOLFSSL_VPARAM_DEFAULT any values in "src" is copied
  6986. * if "src" value is new for "to".
  6987. * WOLFSSL_VPARAM_OVERWRITE all values of "form" are copied to "to"
  6988. * WOLFSSL_VPARAM_RESET_FLAGS the flag values are copied, not Ored
  6989. * WOLFSSL_VPARAM_LOCKED don't copy any values
  6990. * WOLFSSL_VPARAM_ONCE the current inherit_flags is zerroed
  6991. */
  6992. static int wolfSSL_X509_VERIFY_PARAM_inherit(WOLFSSL_X509_VERIFY_PARAM *to,
  6993. const WOLFSSL_X509_VERIFY_PARAM *from)
  6994. {
  6995. int ret = WOLFSSL_FAILURE;
  6996. int isOverWrite = 0;
  6997. int isDefault = 0;
  6998. unsigned int flags;
  6999. /* sanity check */
  7000. if (!to || !from) {
  7001. /* be compatible to openssl return value */
  7002. return WOLFSSL_SUCCESS;
  7003. }
  7004. flags = to->inherit_flags | from->inherit_flags;
  7005. if (flags & WOLFSSL_VPARAM_LOCKED) {
  7006. return WOLFSSL_SUCCESS;
  7007. }
  7008. if (flags & WOLFSSL_VPARAM_ONCE) {
  7009. to->inherit_flags = 0;
  7010. }
  7011. isOverWrite = (flags & WOLFSSL_VPARAM_OVERWRITE);
  7012. isDefault = (flags & WOLFSSL_VPARAM_DEFAULT);
  7013. /* copy check_time if check time is not set */
  7014. if ((to->flags & WOLFSSL_USE_CHECK_TIME) == 0 || isOverWrite) {
  7015. to->check_time = from->check_time;
  7016. to->flags &= ~WOLFSSL_USE_CHECK_TIME;
  7017. }
  7018. /* host name */
  7019. if (isOverWrite ||
  7020. (from->hostName[0] != 0 && (to->hostName[0] == 0 || isDefault))) {
  7021. if (!(ret = wolfSSL_X509_VERIFY_PARAM_set1_host(to, from->hostName,
  7022. (int)XSTRLEN(from->hostName))))
  7023. return ret;
  7024. to->hostFlags = from->hostFlags;
  7025. }
  7026. /* ip ascii */
  7027. if (isOverWrite ||
  7028. (from->ipasc[0] != 0 && (to->ipasc[0] == 0 || isDefault))) {
  7029. if (!(ret = wolfSSL_X509_VERIFY_PARAM_set1_ip_asc(to, from->ipasc)))
  7030. return ret;
  7031. }
  7032. if (flags & WOLFSSL_VPARAM_RESET_FLAGS)
  7033. to->flags = 0;
  7034. to->flags |= from->flags;
  7035. return ret;
  7036. }
  7037. /******************************************************************************
  7038. * wolfSSL_X509_VERIFY_PARAM_set1_host - sets the DNS hostname to name
  7039. * hostnames is cleared if name is NULL or empty.
  7040. *
  7041. * RETURNS:
  7042. *
  7043. */
  7044. int wolfSSL_X509_VERIFY_PARAM_set1_host(WOLFSSL_X509_VERIFY_PARAM* pParam,
  7045. const char* name,
  7046. unsigned int nameSz)
  7047. {
  7048. WOLFSSL_ENTER("wolfSSL_X509_VERIFY_PARAM_set1_host");
  7049. if (pParam == NULL)
  7050. return WOLFSSL_FAILURE;
  7051. /* If name is NULL, clear hostname. */
  7052. if (name == NULL) {
  7053. XMEMSET(pParam->hostName, 0, WOLFSSL_HOST_NAME_MAX);
  7054. return WOLFSSL_SUCCESS;
  7055. }
  7056. /* If name is NULL-terminated, namelen can be set to zero. */
  7057. if (nameSz == 0) {
  7058. nameSz = (unsigned int)XSTRLEN(name);
  7059. }
  7060. if (nameSz > 0 && name[nameSz - 1] == '\0')
  7061. nameSz--;
  7062. if (nameSz > WOLFSSL_HOST_NAME_MAX-1) {
  7063. WOLFSSL_MSG("Truncating name");
  7064. nameSz = WOLFSSL_HOST_NAME_MAX-1;
  7065. }
  7066. if (nameSz > 0) {
  7067. XMEMCPY(pParam->hostName, name, nameSz);
  7068. XMEMSET(pParam->hostName + nameSz, 0,
  7069. WOLFSSL_HOST_NAME_MAX - nameSz);
  7070. }
  7071. pParam->hostName[nameSz] = '\0';
  7072. return WOLFSSL_SUCCESS;
  7073. }
  7074. /* Set VERIFY PARAM from "from" pointer to "to" pointer */
  7075. int wolfSSL_X509_VERIFY_PARAM_set1(WOLFSSL_X509_VERIFY_PARAM *to,
  7076. const WOLFSSL_X509_VERIFY_PARAM *from)
  7077. {
  7078. int ret = WOLFSSL_FAILURE;
  7079. unsigned int _inherit_flags;
  7080. if (!to) {
  7081. return ret;
  7082. }
  7083. /* keeps the inherit flags for save */
  7084. _inherit_flags = to->inherit_flags;
  7085. /* Ored DEFAULT inherit flag proerty to copy "from" contents to "to"
  7086. * contents
  7087. */
  7088. to->inherit_flags |= WOLFSSL_VPARAM_DEFAULT;
  7089. ret = wolfSSL_X509_VERIFY_PARAM_inherit(to, from);
  7090. /* restore inherit flag */
  7091. to->inherit_flags = _inherit_flags;
  7092. return ret;
  7093. }
  7094. /* Set the host flag in the X509_VERIFY_PARAM structure */
  7095. void wolfSSL_X509_VERIFY_PARAM_set_hostflags(WOLFSSL_X509_VERIFY_PARAM* param,
  7096. unsigned int flags)
  7097. {
  7098. if (param != NULL) {
  7099. param->hostFlags = flags;
  7100. }
  7101. }
  7102. /* Sets the expected IP address to ipasc.
  7103. *
  7104. * param is a pointer to the X509_VERIFY_PARAM structure
  7105. * ipasc is a NULL-terminated string with N.N.N.N for IPv4 and
  7106. * HH:HH ... HH:HH for IPv6. There is no validation performed on the
  7107. * parameter, and it must be an exact match with the IP in the cert.
  7108. *
  7109. * return 1 for success and 0 for failure*/
  7110. int wolfSSL_X509_VERIFY_PARAM_set1_ip_asc(WOLFSSL_X509_VERIFY_PARAM *param,
  7111. const char *ipasc)
  7112. {
  7113. int ret = WOLFSSL_FAILURE;
  7114. if (param != NULL) {
  7115. if (ipasc == NULL) {
  7116. param->ipasc[0] = '\0';
  7117. }
  7118. else {
  7119. XSTRLCPY(param->ipasc, ipasc, WOLFSSL_MAX_IPSTR);
  7120. param->ipasc[WOLFSSL_MAX_IPSTR-1] = '\0';
  7121. }
  7122. ret = WOLFSSL_SUCCESS;
  7123. }
  7124. return ret;
  7125. }
  7126. /* Sets the expected IP address to ip(asc)
  7127. * by re-constructing IP address in ascii
  7128. * @param param is a pointer to the X509_VERIFY_PARAM structure
  7129. * @param ip in binary format of ip address
  7130. * @param iplen size of ip, 4 for ipv4, 16 for ipv6
  7131. * @return 1 for success and 0 for failure
  7132. */
  7133. int wolfSSL_X509_VERIFY_PARAM_set1_ip(WOLFSSL_X509_VERIFY_PARAM* param,
  7134. const unsigned char* ip, size_t iplen)
  7135. {
  7136. int ret = WOLFSSL_FAILURE;
  7137. #ifndef NO_FILESYSTEM
  7138. char* buf = NULL;
  7139. char* p = NULL;
  7140. word32 val = 0;
  7141. int i;
  7142. const size_t max_ipv6_len = 40;
  7143. byte write_zero = 0;
  7144. #endif
  7145. /* sanity check */
  7146. if (param == NULL || (iplen != 0 && iplen != 4 && iplen != 16)) {
  7147. WOLFSSL_MSG("bad function arg");
  7148. return ret;
  7149. }
  7150. #ifndef NO_FILESYSTEM
  7151. if (iplen == 4) {
  7152. /* ipv4 www.xxx.yyy.zzz max 15 length + Null termination */
  7153. buf = (char*)XMALLOC(16, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  7154. if (!buf) {
  7155. WOLFSSL_MSG("failed malloc");
  7156. return ret;
  7157. }
  7158. XSPRINTF(buf, "%d.%d.%d.%d", ip[0], ip[1], ip[2], ip[3]);
  7159. buf[15] = '\0';
  7160. }
  7161. else if (iplen == 16) {
  7162. /* ipv6 normal address scheme
  7163. * y1:y2:y3:y4:y5:y6:y7:y8, len(yx):4, len(y1-y8):32. len(":"):7
  7164. * Max len is 32 + 7 + 1(Termination) = 40 bytes
  7165. *
  7166. * ipv6 dual address
  7167. * Or y1:y2:y3:y4:y:y6:x.x.x.x yx is 4, y1-y6 is 24, ":" is 6
  7168. * x.x.x.x is 15.
  7169. * Max len is 24 + 6 + 15 + 1(Termination) = 46 bytes
  7170. *
  7171. * Expect data in ip[16]
  7172. * e.g (aaaa):(bbbb):(cccc):....(hhhh)
  7173. * (aaaa) = (ip[0<<8)|ip[1]
  7174. * ......
  7175. * (hhhh) = (ip[14]<<8)|(ip[15])
  7176. *
  7177. * e.g ::(gggg):(hhhh)
  7178. * ip[0]-[11] = 0
  7179. * (gggg) = (ip[12]<<8) |(ip[13])
  7180. * (hhhh) = (ip[14]<<8) |(ip[15])
  7181. *
  7182. * Because it is not able to know which ivp6 scheme uses from data to
  7183. * reconstruct IP address, this function assumes
  7184. * ivp6 normal address scheme, not dual adress scheme,
  7185. * to re-construct IP address in ascii.
  7186. */
  7187. buf = (char*)XMALLOC(max_ipv6_len, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  7188. if (!buf) {
  7189. WOLFSSL_MSG("failed malloc");
  7190. return ret;
  7191. }
  7192. p = buf;
  7193. for (i = 0; i < 16; i += 2) {
  7194. val = (((word32)(ip[i]<<8)) | (ip[i+1])) & 0xFFFF;
  7195. if (val == 0){
  7196. if (!write_zero) {
  7197. *p = ':';
  7198. }
  7199. p++;
  7200. *p = '\0';
  7201. write_zero = 1;
  7202. }
  7203. else {
  7204. if (i != 0)
  7205. *p++ = ':';
  7206. XSPRINTF(p, "%x", val);
  7207. }
  7208. /* sanity check */
  7209. if (XSTRLEN(buf) > max_ipv6_len) {
  7210. WOLFSSL_MSG("The target ip adress exceeds buffer length(40)");
  7211. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  7212. buf = NULL;
  7213. break;
  7214. }
  7215. /* move the pointer to the last */
  7216. /* XSTRLEN includes NULL because of XSPRINTF use */
  7217. p = buf + (XSTRLEN(buf));
  7218. }
  7219. /* termination */
  7220. if(i == 16 && buf) {
  7221. p--;
  7222. if ((*p) == ':') {
  7223. /* when the last character is :, the followig segments are zero
  7224. * Therefore, adding : and null termination
  7225. */
  7226. p++;
  7227. *p++ = ':';
  7228. *p = '\0';
  7229. }
  7230. }
  7231. }
  7232. else {
  7233. WOLFSSL_MSG("iplen is zero, do nothing");
  7234. return WOLFSSL_SUCCESS;
  7235. }
  7236. if (buf) {
  7237. /* set address to ip asc */
  7238. ret = wolfSSL_X509_VERIFY_PARAM_set1_ip_asc(param, buf);
  7239. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  7240. }
  7241. #else
  7242. (void)param;
  7243. (void)ip;
  7244. (void)iplen;
  7245. #endif
  7246. return ret;
  7247. }
  7248. #ifndef NO_WOLFSSL_STUB
  7249. void wolfSSL_X509_OBJECT_free_contents(WOLFSSL_X509_OBJECT* obj)
  7250. {
  7251. (void)obj;
  7252. WOLFSSL_STUB("X509_OBJECT_free_contents");
  7253. }
  7254. #endif
  7255. #ifndef NO_ASN_TIME
  7256. int wolfSSL_X509_cmp_current_time(const WOLFSSL_ASN1_TIME* asnTime)
  7257. {
  7258. return wolfSSL_X509_cmp_time(asnTime, NULL);
  7259. }
  7260. /* return -1 if asnTime is earlier than or equal to cmpTime, and 1 otherwise
  7261. * return 0 on error
  7262. */
  7263. int wolfSSL_X509_cmp_time(const WOLFSSL_ASN1_TIME* asnTime, time_t* cmpTime)
  7264. {
  7265. int ret = WOLFSSL_FAILURE;
  7266. time_t tmpTime, *pTime = &tmpTime;
  7267. struct tm ts, *tmpTs, *ct;
  7268. #if defined(NEED_TMP_TIME)
  7269. /* for use with gmtime_r */
  7270. struct tm tmpTimeStorage;
  7271. tmpTs = &tmpTimeStorage;
  7272. #else
  7273. tmpTs = NULL;
  7274. #endif
  7275. (void)tmpTs;
  7276. if (asnTime == NULL) {
  7277. return WOLFSSL_FAILURE;
  7278. }
  7279. if (cmpTime == NULL) {
  7280. /* Use current time */
  7281. *pTime = wc_Time(0);
  7282. }
  7283. else {
  7284. pTime = cmpTime;
  7285. }
  7286. if (wolfSSL_ASN1_TIME_to_tm((WOLFSSL_ASN1_TIME*)asnTime, &ts) !=
  7287. WOLFSSL_SUCCESS) {
  7288. WOLFSSL_MSG("Failed to convert WOLFSSL_ASN1_TIME to struct tm.");
  7289. return WOLFSSL_FAILURE;
  7290. }
  7291. /* Convert to time struct*/
  7292. ct = XGMTIME(pTime, tmpTs);
  7293. if (ct == NULL)
  7294. return GETTIME_ERROR;
  7295. /* DateGreaterThan returns 1 for >; 0 for <= */
  7296. ret = DateGreaterThan(&ts, ct) ? 1 : -1;
  7297. return ret;
  7298. }
  7299. #endif /* !NO_ASN_TIME */
  7300. #if (defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)) && \
  7301. !defined(NO_ASN_TIME) && !defined(USER_TIME) && !defined(TIME_OVERRIDES)
  7302. WOLFSSL_ASN1_TIME *wolfSSL_X509_time_adj_ex(WOLFSSL_ASN1_TIME *asnTime,
  7303. int offset_day, long offset_sec, time_t *in_tm)
  7304. {
  7305. /* get current time if in_tm is null */
  7306. time_t t = in_tm ? *in_tm : wc_Time(0);
  7307. return wolfSSL_ASN1_TIME_adj(asnTime, t, offset_day, offset_sec);
  7308. }
  7309. WOLFSSL_ASN1_TIME *wolfSSL_X509_time_adj(WOLFSSL_ASN1_TIME *asnTime,
  7310. long offset_sec, time_t *in_tm)
  7311. {
  7312. return wolfSSL_X509_time_adj_ex(asnTime, 0, offset_sec, in_tm);
  7313. }
  7314. WOLFSSL_ASN1_TIME* wolfSSL_X509_gmtime_adj(WOLFSSL_ASN1_TIME *s, long adj)
  7315. {
  7316. return wolfSSL_X509_time_adj(s, adj, NULL);
  7317. }
  7318. #endif
  7319. #ifndef NO_WOLFSSL_STUB
  7320. int wolfSSL_sk_X509_REVOKED_num(WOLFSSL_X509_REVOKED* revoked)
  7321. {
  7322. (void)revoked;
  7323. WOLFSSL_STUB("sk_X509_REVOKED_num");
  7324. return 0;
  7325. }
  7326. #endif
  7327. #ifndef NO_WOLFSSL_STUB
  7328. WOLFSSL_X509_REVOKED* wolfSSL_X509_CRL_get_REVOKED(WOLFSSL_X509_CRL* crl)
  7329. {
  7330. (void)crl;
  7331. WOLFSSL_STUB("X509_CRL_get_REVOKED");
  7332. return 0;
  7333. }
  7334. #endif
  7335. #ifndef NO_WOLFSSL_STUB
  7336. WOLFSSL_X509_REVOKED* wolfSSL_sk_X509_REVOKED_value(
  7337. WOLFSSL_X509_REVOKED* revoked, int value)
  7338. {
  7339. (void)revoked;
  7340. (void)value;
  7341. WOLFSSL_STUB("sk_X509_REVOKED_value");
  7342. return 0;
  7343. }
  7344. #endif
  7345. #endif /* OPENSSL_EXTRA */
  7346. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  7347. WOLFSSL_ASN1_INTEGER* wolfSSL_X509_get_serialNumber(WOLFSSL_X509* x509)
  7348. {
  7349. WOLFSSL_ASN1_INTEGER* a;
  7350. int i = 0;
  7351. WOLFSSL_ENTER("wolfSSL_X509_get_serialNumber");
  7352. if (x509 == NULL) {
  7353. WOLFSSL_MSG("NULL function argument");
  7354. return NULL;
  7355. }
  7356. if (x509->serialNumber != NULL)
  7357. return x509->serialNumber;
  7358. a = wolfSSL_ASN1_INTEGER_new();
  7359. if (a == NULL)
  7360. return NULL;
  7361. /* Make sure there is space for the data, ASN.1 type and length. */
  7362. if (x509->serialSz > (WOLFSSL_ASN1_INTEGER_MAX - 2)) {
  7363. /* dynamically create data buffer, +2 for type and length */
  7364. a->data = (unsigned char*)XMALLOC(x509->serialSz + 2, NULL,
  7365. DYNAMIC_TYPE_OPENSSL);
  7366. if (a->data == NULL) {
  7367. wolfSSL_ASN1_INTEGER_free(a);
  7368. return NULL;
  7369. }
  7370. a->dataMax = x509->serialSz + 2;
  7371. a->isDynamic = 1;
  7372. } else {
  7373. /* Use array instead of dynamic memory */
  7374. a->data = a->intData;
  7375. a->dataMax = WOLFSSL_ASN1_INTEGER_MAX;
  7376. }
  7377. #if defined(WOLFSSL_QT) || defined(WOLFSSL_HAPROXY)
  7378. XMEMCPY(&a->data[i], x509->serial, x509->serialSz);
  7379. a->length = x509->serialSz;
  7380. #else
  7381. a->data[i++] = ASN_INTEGER;
  7382. i += SetLength(x509->serialSz, a->data + i);
  7383. XMEMCPY(&a->data[i], x509->serial, x509->serialSz);
  7384. a->length = x509->serialSz + 2;
  7385. #endif
  7386. x509->serialNumber = a;
  7387. return a;
  7388. }
  7389. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  7390. #ifdef OPENSSL_EXTRA
  7391. #if defined(OPENSSL_ALL) || defined(WOLFSSL_APACHE_HTTPD) \
  7392. || defined(WOLFSSL_HAPROXY) || defined(WOLFSSL_WPAS)
  7393. WOLFSSL_X509_ALGOR* wolfSSL_X509_ALGOR_new(void)
  7394. {
  7395. WOLFSSL_X509_ALGOR* ret;
  7396. ret = (WOLFSSL_X509_ALGOR*)XMALLOC(sizeof(WOLFSSL_X509_ALGOR), NULL,
  7397. DYNAMIC_TYPE_OPENSSL);
  7398. if (ret) {
  7399. XMEMSET(ret, 0, sizeof(WOLFSSL_X509_ALGOR));
  7400. }
  7401. return ret;
  7402. }
  7403. void wolfSSL_X509_ALGOR_free(WOLFSSL_X509_ALGOR *alg)
  7404. {
  7405. if (alg) {
  7406. wolfSSL_ASN1_OBJECT_free(alg->algorithm);
  7407. wolfSSL_ASN1_TYPE_free(alg->parameter);
  7408. XFREE(alg, NULL, DYNAMIC_TYPE_OPENSSL);
  7409. }
  7410. }
  7411. /* Returns X509_ALGOR struct with signature algorithm */
  7412. const WOLFSSL_X509_ALGOR* wolfSSL_X509_get0_tbs_sigalg(const WOLFSSL_X509 *x509)
  7413. {
  7414. WOLFSSL_ENTER("X509_get0_tbs_sigalg");
  7415. if (x509 == NULL) {
  7416. WOLFSSL_MSG("x509 struct NULL error");
  7417. return NULL;
  7418. }
  7419. return &x509->algor;
  7420. }
  7421. /* Sets paobj pointer to X509_ALGOR signature algorithm */
  7422. void wolfSSL_X509_ALGOR_get0(const WOLFSSL_ASN1_OBJECT **paobj, int *pptype,
  7423. const void **ppval, const WOLFSSL_X509_ALGOR *algor)
  7424. {
  7425. WOLFSSL_ENTER("X509_ALGOR_get0");
  7426. if (!algor) {
  7427. WOLFSSL_MSG("algor object is NULL");
  7428. return;
  7429. }
  7430. if (paobj)
  7431. *paobj = algor->algorithm;
  7432. if (ppval && algor->parameter)
  7433. *ppval = algor->parameter->value.ptr;
  7434. if (pptype) {
  7435. if (algor->parameter) {
  7436. *pptype = algor->parameter->type;
  7437. }
  7438. else {
  7439. /* Default to V_ASN1_OBJECT */
  7440. *pptype = V_ASN1_OBJECT;
  7441. }
  7442. }
  7443. }
  7444. /**
  7445. * Populate algor members.
  7446. *
  7447. * @param algor The object to be set
  7448. * @param aobj The value to be set in algor->algorithm
  7449. * @param ptype The type of algor->parameter
  7450. * @param pval The value of algor->parameter
  7451. * @return WOLFSSL_SUCCESS on success
  7452. * WOLFSSL_FAILURE on missing parameters or bad malloc
  7453. */
  7454. int wolfSSL_X509_ALGOR_set0(WOLFSSL_X509_ALGOR *algor, WOLFSSL_ASN1_OBJECT *aobj,
  7455. int ptype, void *pval)
  7456. {
  7457. if (!algor) {
  7458. return WOLFSSL_FAILURE;
  7459. }
  7460. if (aobj) {
  7461. algor->algorithm = aobj;
  7462. }
  7463. if (!algor->parameter) {
  7464. algor->parameter = wolfSSL_ASN1_TYPE_new();
  7465. if (!algor->parameter) {
  7466. return WOLFSSL_FAILURE;
  7467. }
  7468. }
  7469. wolfSSL_ASN1_TYPE_set(algor->parameter, ptype, pval);
  7470. return WOLFSSL_SUCCESS;
  7471. }
  7472. /**
  7473. * Allocate a new WOLFSSL_X509_PUBKEY object.
  7474. *
  7475. * @return New zero'ed WOLFSSL_X509_PUBKEY object
  7476. */
  7477. WOLFSSL_X509_PUBKEY *wolfSSL_X509_PUBKEY_new(void)
  7478. {
  7479. WOLFSSL_X509_PUBKEY *ret;
  7480. ret = (WOLFSSL_X509_PUBKEY*)XMALLOC(sizeof(WOLFSSL_X509_PUBKEY), NULL,
  7481. DYNAMIC_TYPE_OPENSSL);
  7482. if (!ret) {
  7483. return NULL;
  7484. }
  7485. XMEMSET(ret, 0, sizeof(WOLFSSL_X509_PUBKEY));
  7486. ret->algor = wolfSSL_X509_ALGOR_new();
  7487. if (!ret->algor) {
  7488. wolfSSL_X509_PUBKEY_free(ret);
  7489. return NULL;
  7490. }
  7491. return ret;
  7492. }
  7493. /**
  7494. * Free WOLFSSL_X509_PUBKEY and all its members.
  7495. *
  7496. * @param at Object to free
  7497. */
  7498. void wolfSSL_X509_PUBKEY_free(WOLFSSL_X509_PUBKEY *x)
  7499. {
  7500. if (x) {
  7501. if (x->algor) {
  7502. wolfSSL_X509_ALGOR_free(x->algor);
  7503. }
  7504. if (x->pkey) {
  7505. wolfSSL_EVP_PKEY_free(x->pkey);
  7506. }
  7507. XFREE(x, NULL, DYNAMIC_TYPE_OPENSSL);
  7508. }
  7509. }
  7510. /* Returns X509_PUBKEY structure containing X509_ALGOR and EVP_PKEY */
  7511. WOLFSSL_X509_PUBKEY* wolfSSL_X509_get_X509_PUBKEY(const WOLFSSL_X509* x509)
  7512. {
  7513. WOLFSSL_ENTER("X509_get_X509_PUBKEY");
  7514. if (x509 == NULL) {
  7515. WOLFSSL_MSG("x509 struct NULL error");
  7516. return NULL;
  7517. }
  7518. return (WOLFSSL_X509_PUBKEY*)&x509->key;
  7519. }
  7520. /* Sets ppkalg pointer to X509_PUBKEY algorithm. Returns WOLFSSL_SUCCESS on
  7521. success or WOLFSSL_FAILURE on error. */
  7522. int wolfSSL_X509_PUBKEY_get0_param(WOLFSSL_ASN1_OBJECT **ppkalg,
  7523. const unsigned char **pk, int *ppklen, WOLFSSL_X509_ALGOR **pa,
  7524. WOLFSSL_X509_PUBKEY *pub)
  7525. {
  7526. WOLFSSL_ENTER("X509_PUBKEY_get0_param");
  7527. if (!pub || !pub->pubKeyOID) {
  7528. WOLFSSL_MSG("X509_PUBKEY struct not populated");
  7529. return WOLFSSL_FAILURE;
  7530. }
  7531. if (!pub->algor) {
  7532. if (!(pub->algor = wolfSSL_X509_ALGOR_new())) {
  7533. return WOLFSSL_FAILURE;
  7534. }
  7535. pub->algor->algorithm = wolfSSL_OBJ_nid2obj(pub->pubKeyOID);
  7536. if (pub->algor->algorithm == NULL) {
  7537. WOLFSSL_MSG("Failed to create object from NID");
  7538. return WOLFSSL_FAILURE;
  7539. }
  7540. }
  7541. if (pa)
  7542. *pa = pub->algor;
  7543. if (ppkalg)
  7544. *ppkalg = pub->algor->algorithm;
  7545. if (pk)
  7546. *pk = (unsigned char*)pub->pkey->pkey.ptr;
  7547. if (ppklen)
  7548. *ppklen = pub->pkey->pkey_sz;
  7549. return WOLFSSL_SUCCESS;
  7550. }
  7551. /* Returns a pointer to the pkey when passed a key */
  7552. WOLFSSL_EVP_PKEY* wolfSSL_X509_PUBKEY_get(WOLFSSL_X509_PUBKEY* key)
  7553. {
  7554. WOLFSSL_ENTER("wolfSSL_X509_PUBKEY_get");
  7555. if (key == NULL || key->pkey == NULL) {
  7556. WOLFSSL_LEAVE("wolfSSL_X509_PUBKEY_get", BAD_FUNC_ARG);
  7557. return NULL;
  7558. }
  7559. if (wolfSSL_EVP_PKEY_up_ref(key->pkey) != WOLFSSL_SUCCESS) {
  7560. WOLFSSL_LEAVE("wolfSSL_X509_PUBKEY_get", BAD_MUTEX_E);
  7561. return NULL;
  7562. }
  7563. WOLFSSL_LEAVE("wolfSSL_X509_PUBKEY_get", WOLFSSL_SUCCESS);
  7564. return key->pkey;
  7565. }
  7566. int wolfSSL_X509_PUBKEY_set(WOLFSSL_X509_PUBKEY **x, WOLFSSL_EVP_PKEY *key)
  7567. {
  7568. WOLFSSL_X509_PUBKEY *pk = NULL;
  7569. int ptype;
  7570. void *pval;
  7571. #ifndef NO_DSA
  7572. WOLFSSL_ASN1_STRING *str;
  7573. #endif
  7574. #ifdef HAVE_ECC
  7575. int nid;
  7576. const WOLFSSL_EC_GROUP *group;
  7577. #endif
  7578. WOLFSSL_ENTER("wolfSSL_X509_PUBKEY_set");
  7579. if (!x || !key) {
  7580. return WOLFSSL_FAILURE;
  7581. }
  7582. if (!(pk = wolfSSL_X509_PUBKEY_new())) {
  7583. return WOLFSSL_FAILURE;
  7584. }
  7585. switch (key->type) {
  7586. #ifndef NO_RSA
  7587. case EVP_PKEY_RSA:
  7588. pval = NULL;
  7589. ptype = V_ASN1_NULL;
  7590. pk->pubKeyOID = RSAk;
  7591. break;
  7592. #endif
  7593. #ifndef NO_DSA
  7594. case EVP_PKEY_DSA:
  7595. if (!key->dsa->p || !key->dsa->q || !key->dsa->g)
  7596. goto error;
  7597. str = wolfSSL_ASN1_STRING_new();
  7598. if (str == NULL)
  7599. goto error;
  7600. str->length = wolfSSL_i2d_DSAparams(key->dsa, (unsigned char **)&str->data);
  7601. if (str->length <= 0)
  7602. goto error;
  7603. str->isDynamic = 1;
  7604. pval = str;
  7605. ptype = V_ASN1_SEQUENCE;
  7606. pk->pubKeyOID = DSAk;
  7607. break;
  7608. #endif
  7609. #ifdef HAVE_ECC
  7610. case EVP_PKEY_EC:
  7611. group = wolfSSL_EC_KEY_get0_group(key->ecc);
  7612. if (!group)
  7613. goto error;
  7614. nid = wolfSSL_EC_GROUP_get_curve_name(group);
  7615. if (nid == WOLFSSL_FAILURE) {
  7616. /* TODO: Add support for no nid case */
  7617. WOLFSSL_MSG("nid not found");
  7618. goto error;
  7619. }
  7620. pval = wolfSSL_OBJ_nid2obj(nid);
  7621. if (!pval)
  7622. goto error;
  7623. ptype = V_ASN1_OBJECT;
  7624. pk->pubKeyOID = ECDSAk;
  7625. break;
  7626. #endif
  7627. default:
  7628. WOLFSSL_MSG("Unknown key type");
  7629. goto error;
  7630. }
  7631. if (!wolfSSL_X509_ALGOR_set0(pk->algor, wolfSSL_OBJ_nid2obj(key->type), ptype, pval)) {
  7632. WOLFSSL_MSG("Failed to create algorithm object");
  7633. if (ptype == V_ASN1_OBJECT)
  7634. ASN1_OBJECT_free((WOLFSSL_ASN1_OBJECT *)pval);
  7635. else
  7636. ASN1_STRING_free((WOLFSSL_ASN1_STRING *)pval);
  7637. goto error;
  7638. }
  7639. if (!wolfSSL_EVP_PKEY_up_ref(key)) {
  7640. WOLFSSL_MSG("Failed to up key reference");
  7641. goto error;
  7642. }
  7643. pk->pkey = key;
  7644. wolfSSL_X509_PUBKEY_free(*x);
  7645. *x = pk;
  7646. return WOLFSSL_SUCCESS;
  7647. error:
  7648. if (pk) {
  7649. wolfSSL_X509_PUBKEY_free(pk);
  7650. }
  7651. return WOLFSSL_FAILURE;
  7652. }
  7653. #endif /* OPENSSL_ALL || WOLFSSL_APACHE_HTTPD || WOLFSSL_HAPROXY || WOLFSSL_WPAS */
  7654. #endif /* OPENSSL_EXTRA */
  7655. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  7656. WOLFSSL_BASIC_CONSTRAINTS* wolfSSL_BASIC_CONSTRAINTS_new(void)
  7657. {
  7658. WOLFSSL_BASIC_CONSTRAINTS* bc;
  7659. bc = (WOLFSSL_BASIC_CONSTRAINTS*)
  7660. XMALLOC(sizeof(WOLFSSL_BASIC_CONSTRAINTS), NULL,
  7661. DYNAMIC_TYPE_X509_EXT);
  7662. if (bc == NULL) {
  7663. WOLFSSL_MSG("Failed to malloc basic constraints");
  7664. return NULL;
  7665. }
  7666. XMEMSET(bc, 0, sizeof(WOLFSSL_BASIC_CONSTRAINTS));
  7667. return bc;
  7668. }
  7669. /* frees the wolfSSL_BASIC_CONSTRAINTS object */
  7670. void wolfSSL_BASIC_CONSTRAINTS_free(WOLFSSL_BASIC_CONSTRAINTS *bc)
  7671. {
  7672. WOLFSSL_ENTER("wolfSSL_BASIC_CONSTRAINTS_free");
  7673. if (bc == NULL) {
  7674. WOLFSSL_MSG("Argument is NULL");
  7675. return;
  7676. }
  7677. if (bc->pathlen) {
  7678. wolfSSL_ASN1_INTEGER_free(bc->pathlen);
  7679. }
  7680. XFREE(bc, NULL, DYNAMIC_TYPE_OPENSSL);
  7681. }
  7682. WOLFSSL_AUTHORITY_KEYID* wolfSSL_AUTHORITY_KEYID_new(void)
  7683. {
  7684. WOLFSSL_AUTHORITY_KEYID* akey = (WOLFSSL_AUTHORITY_KEYID*)XMALLOC(
  7685. sizeof(WOLFSSL_AUTHORITY_KEYID), NULL, DYNAMIC_TYPE_OPENSSL);
  7686. if (!akey) {
  7687. WOLFSSL_MSG("Issue creating WOLFSSL_AUTHORITY_KEYID struct");
  7688. return NULL;
  7689. }
  7690. XMEMSET(akey, 0, sizeof(WOLFSSL_AUTHORITY_KEYID));
  7691. return akey;
  7692. }
  7693. /* frees the wolfSSL_AUTHORITY_KEYID object */
  7694. void wolfSSL_AUTHORITY_KEYID_free(WOLFSSL_AUTHORITY_KEYID *id)
  7695. {
  7696. WOLFSSL_ENTER("wolfSSL_AUTHORITY_KEYID_free");
  7697. if(id == NULL) {
  7698. WOLFSSL_MSG("Argument is NULL");
  7699. return;
  7700. }
  7701. if (id->keyid) {
  7702. wolfSSL_ASN1_STRING_free(id->keyid);
  7703. }
  7704. if (id->issuer) {
  7705. wolfSSL_ASN1_OBJECT_free(id->issuer);
  7706. }
  7707. if (id->serial) {
  7708. wolfSSL_ASN1_INTEGER_free(id->serial);
  7709. }
  7710. XFREE(id, NULL, DYNAMIC_TYPE_OPENSSL);
  7711. }
  7712. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  7713. #ifdef KEEP_PEER_CERT
  7714. char* wolfSSL_X509_get_subjectCN(WOLFSSL_X509* x509)
  7715. {
  7716. if (x509 == NULL)
  7717. return NULL;
  7718. return x509->subjectCN;
  7719. }
  7720. #endif /* KEEP_PEER_CERT */
  7721. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  7722. /* increments ref count of WOLFSSL_X509. Return 1 on success, 0 on error */
  7723. int wolfSSL_X509_up_ref(WOLFSSL_X509* x509)
  7724. {
  7725. if (x509) {
  7726. #ifndef SINGLE_THREADED
  7727. if (wc_LockMutex(&x509->refMutex) != 0) {
  7728. WOLFSSL_MSG("Failed to lock x509 mutex");
  7729. return WOLFSSL_FAILURE;
  7730. }
  7731. #endif
  7732. x509->refCount++;
  7733. #ifndef SINGLE_THREADED
  7734. wc_UnLockMutex(&x509->refMutex);
  7735. #endif
  7736. return WOLFSSL_SUCCESS;
  7737. }
  7738. return WOLFSSL_FAILURE;
  7739. }
  7740. #endif /* OPENSSL_EXTRA_X509_SMALL || OPENSSL_EXTRA */
  7741. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  7742. WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_X509_chain_up_ref(
  7743. WOLF_STACK_OF(WOLFSSL_X509)* chain)
  7744. {
  7745. /* wolfSSL_sk_dup takes care of doing a deep copy */
  7746. return wolfSSL_sk_dup(chain);
  7747. }
  7748. #endif
  7749. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  7750. void wolfSSL_X509_NAME_free(WOLFSSL_X509_NAME *name)
  7751. {
  7752. WOLFSSL_ENTER("wolfSSL_X509_NAME_free");
  7753. FreeX509Name(name);
  7754. XFREE(name, NULL, DYNAMIC_TYPE_X509);
  7755. }
  7756. /* Malloc's a new WOLFSSL_X509_NAME structure
  7757. *
  7758. * returns NULL on failure, otherwise returns a new structure.
  7759. */
  7760. WOLFSSL_X509_NAME* wolfSSL_X509_NAME_new(void)
  7761. {
  7762. WOLFSSL_X509_NAME* name;
  7763. WOLFSSL_ENTER("wolfSSL_X509_NAME_new");
  7764. name = (WOLFSSL_X509_NAME*)XMALLOC(sizeof(WOLFSSL_X509_NAME), NULL,
  7765. DYNAMIC_TYPE_X509);
  7766. if (name != NULL) {
  7767. InitX509Name(name, 1, NULL);
  7768. }
  7769. return name;
  7770. }
  7771. /* Creates a duplicate of a WOLFSSL_X509_NAME structure.
  7772. Returns a new WOLFSSL_X509_NAME structure or NULL on failure */
  7773. WOLFSSL_X509_NAME* wolfSSL_X509_NAME_dup(WOLFSSL_X509_NAME *name)
  7774. {
  7775. WOLFSSL_X509_NAME* copy = NULL;
  7776. WOLFSSL_ENTER("wolfSSL_X509_NAME_dup");
  7777. if (name == NULL) {
  7778. WOLFSSL_MSG("NULL parameter");
  7779. return NULL;
  7780. }
  7781. if (!(copy = wolfSSL_X509_NAME_new())) {
  7782. return NULL;
  7783. }
  7784. /* copy contents */
  7785. InitX509Name(copy, 1, name->heap);
  7786. if (wolfSSL_X509_NAME_copy(name, copy) != WOLFSSL_SUCCESS) {
  7787. wolfSSL_X509_NAME_free(copy);
  7788. return NULL;
  7789. }
  7790. return copy;
  7791. }
  7792. #ifdef WOLFSSL_CERT_GEN
  7793. #if defined(WOLFSSL_CERT_REQ) || defined(WOLFSSL_CERT_EXT) || defined(OPENSSL_EXTRA)
  7794. /* Helper function to copy cert name from a WOLFSSL_X509_NAME structure to
  7795. * a Cert structure.
  7796. *
  7797. * returns length of DER on success and a negative error value on failure
  7798. */
  7799. static int CopyX509NameToCert(WOLFSSL_X509_NAME* n, byte* out)
  7800. {
  7801. unsigned char* der = NULL;
  7802. int length = BAD_FUNC_ARG, ret;
  7803. word32 idx = 0;
  7804. ret = wolfSSL_i2d_X509_NAME(n, &der);
  7805. if (ret > (int)sizeof(CertName) || ret < 0) {
  7806. WOLFSSL_MSG("Name conversion error");
  7807. ret = MEMORY_E;
  7808. }
  7809. if (ret > 0) {
  7810. /* strip off sequence, this gets added on certificate creation */
  7811. ret = GetSequence(der, &idx, &length, ret);
  7812. }
  7813. if (ret > 0) {
  7814. XMEMCPY(out, der + idx, length);
  7815. }
  7816. if (der != NULL)
  7817. XFREE(der, NULL, DYNAMIC_TYPE_OPENSSL);
  7818. return length;
  7819. }
  7820. #endif
  7821. #ifdef WOLFSSL_CERT_REQ
  7822. static int ReqCertFromX509(Cert* cert, WOLFSSL_X509* req)
  7823. {
  7824. int ret;
  7825. if (wc_InitCert(cert) != 0)
  7826. return WOLFSSL_FAILURE;
  7827. ret = CopyX509NameToCert(&req->subject, cert->sbjRaw);
  7828. if (ret < 0) {
  7829. WOLFSSL_MSG("REQ subject conversion error");
  7830. ret = MEMORY_E;
  7831. }
  7832. else {
  7833. ret = WOLFSSL_SUCCESS;
  7834. }
  7835. if (ret == WOLFSSL_SUCCESS) {
  7836. #if defined(OPENSSL_ALL)
  7837. int idx;
  7838. #endif
  7839. cert->version = req->version;
  7840. cert->isCA = req->isCa;
  7841. cert->basicConstSet = req->basicConstSet;
  7842. #ifdef WOLFSSL_CERT_EXT
  7843. if (req->subjKeyIdSz != 0) {
  7844. XMEMCPY(cert->skid, req->subjKeyId, req->subjKeyIdSz);
  7845. cert->skidSz = req->subjKeyIdSz;
  7846. }
  7847. if (req->keyUsageSet)
  7848. cert->keyUsage = req->keyUsage;
  7849. /* Extended Key Usage not supported. */
  7850. #endif
  7851. XMEMCPY(cert->challengePw, req->challengePw, CTC_NAME_SIZE);
  7852. cert->challengePwPrintableString = req->challengePw[0] != 0;
  7853. #if defined(OPENSSL_ALL)
  7854. idx = wolfSSL_X509_REQ_get_attr_by_NID(req,
  7855. NID_pkcs9_unstructuredName, -1);
  7856. if (idx != WOLFSSL_FATAL_ERROR) {
  7857. WOLFSSL_X509_ATTRIBUTE *attr;
  7858. attr = wolfSSL_X509_REQ_get_attr(req, idx);
  7859. if (attr != NULL) {
  7860. const unsigned char *attrData;
  7861. int attrDataSz;
  7862. attrData = wolfSSL_ASN1_STRING_get0_data(
  7863. attr->value->value.asn1_string);
  7864. attrDataSz = wolfSSL_ASN1_STRING_length(
  7865. attr->value->value.asn1_string);
  7866. /* +1 to make sure is terminated string */
  7867. if (attrDataSz + 1 > CTC_NAME_SIZE) {
  7868. WOLFSSL_MSG("attribute size was too large to copy");
  7869. ret = REQ_ATTRIBUTE_E;
  7870. }
  7871. else {
  7872. XMEMCPY(cert->unstructuredName, attrData, attrDataSz);
  7873. cert->unstructuredName[attrDataSz] = '\0';
  7874. }
  7875. }
  7876. }
  7877. #endif /* OPENSSL_ALL */
  7878. #ifdef WOLFSSL_ALT_NAMES
  7879. cert->altNamesSz = FlattenAltNames(cert->altNames,
  7880. sizeof(cert->altNames), req->altNames);
  7881. #endif /* WOLFSSL_ALT_NAMES */
  7882. }
  7883. return ret;
  7884. }
  7885. #endif /* WOLFSSL_CERT_REQ */
  7886. /* converts WOLFSSL_AN1_TIME to Cert form, returns positive size on
  7887. * success */
  7888. static int CertDateFromX509(byte* out, int outSz, WOLFSSL_ASN1_TIME* t)
  7889. {
  7890. int sz, i;
  7891. if (t->length + 1 >= outSz) {
  7892. return BUFFER_E;
  7893. }
  7894. out[0] = (byte) t->type;
  7895. sz = SetLength(t->length, out + 1) + 1; /* gen tag */
  7896. for (i = 0; i < t->length; i++) {
  7897. out[sz + i] = t->data[i];
  7898. }
  7899. return t->length + sz;
  7900. }
  7901. /* convert a WOLFSSL_X509 to a Cert structure for writing out */
  7902. static int CertFromX509(Cert* cert, WOLFSSL_X509* x509)
  7903. {
  7904. int ret;
  7905. #ifdef WOLFSSL_CERT_EXT
  7906. int i;
  7907. #endif
  7908. WOLFSSL_ENTER("wolfSSL_X509_to_Cert()");
  7909. if (x509 == NULL || cert == NULL) {
  7910. return BAD_FUNC_ARG;
  7911. }
  7912. wc_InitCert(cert);
  7913. cert->version = (int)wolfSSL_X509_get_version(x509);
  7914. if (x509->notBefore.length > 0) {
  7915. cert->beforeDateSz = CertDateFromX509(cert->beforeDate,
  7916. CTC_DATE_SIZE, &x509->notBefore);
  7917. if (cert->beforeDateSz <= 0){
  7918. WOLFSSL_MSG("Error converting WOLFSSL_X509 not before date");
  7919. return WOLFSSL_FAILURE;
  7920. }
  7921. }
  7922. else {
  7923. cert->beforeDateSz = 0;
  7924. }
  7925. if (x509->notAfter.length > 0) {
  7926. cert->afterDateSz = CertDateFromX509(cert->afterDate,
  7927. CTC_DATE_SIZE, &x509->notAfter);
  7928. if (cert->afterDateSz <= 0){
  7929. WOLFSSL_MSG("Error converting WOLFSSL_X509 not after date");
  7930. return WOLFSSL_FAILURE;
  7931. }
  7932. }
  7933. else {
  7934. cert->afterDateSz = 0;
  7935. }
  7936. #ifdef WOLFSSL_ALT_NAMES
  7937. cert->altNamesSz = FlattenAltNames(cert->altNames,
  7938. sizeof(cert->altNames), x509->altNames);
  7939. #endif /* WOLFSSL_ALT_NAMES */
  7940. cert->sigType = wolfSSL_X509_get_signature_type(x509);
  7941. cert->keyType = x509->pubKeyOID;
  7942. cert->isCA = wolfSSL_X509_get_isCA(x509);
  7943. cert->basicConstSet = x509->basicConstSet;
  7944. #ifdef WOLFSSL_CERT_EXT
  7945. if (x509->subjKeyIdSz <= CTC_MAX_SKID_SIZE) {
  7946. if (x509->subjKeyId) {
  7947. XMEMCPY(cert->skid, x509->subjKeyId, x509->subjKeyIdSz);
  7948. }
  7949. cert->skidSz = (int)x509->subjKeyIdSz;
  7950. }
  7951. else {
  7952. WOLFSSL_MSG("Subject Key ID too large");
  7953. WOLFSSL_ERROR_VERBOSE(BUFFER_E);
  7954. return WOLFSSL_FAILURE;
  7955. }
  7956. if (x509->authKeyIdSz < sizeof(cert->akid)) {
  7957. #ifdef WOLFSSL_AKID_NAME
  7958. cert->rawAkid = 0;
  7959. if (x509->authKeyIdSrc) {
  7960. XMEMCPY(cert->akid, x509->authKeyIdSrc, x509->authKeyIdSrcSz);
  7961. cert->akidSz = (int)x509->authKeyIdSrcSz;
  7962. cert->rawAkid = 1;
  7963. }
  7964. else
  7965. #endif
  7966. if (x509->authKeyId) {
  7967. XMEMCPY(cert->akid, x509->authKeyId, x509->authKeyIdSz);
  7968. cert->akidSz = (int)x509->authKeyIdSz;
  7969. }
  7970. }
  7971. else {
  7972. WOLFSSL_MSG("Auth Key ID too large");
  7973. WOLFSSL_ERROR_VERBOSE(BUFFER_E);
  7974. return WOLFSSL_FAILURE;
  7975. }
  7976. for (i = 0; i < x509->certPoliciesNb; i++) {
  7977. /* copy the smaller of MAX macros, by default they are currently equal*/
  7978. if ((int)CTC_MAX_CERTPOL_SZ <= (int)MAX_CERTPOL_SZ) {
  7979. XMEMCPY(cert->certPolicies[i], x509->certPolicies[i],
  7980. CTC_MAX_CERTPOL_SZ);
  7981. }
  7982. else {
  7983. XMEMCPY(cert->certPolicies[i], x509->certPolicies[i],
  7984. MAX_CERTPOL_SZ);
  7985. }
  7986. }
  7987. cert->certPoliciesNb = (word16)x509->certPoliciesNb;
  7988. cert->keyUsage = x509->keyUsage;
  7989. cert->extKeyUsage = x509->extKeyUsage;
  7990. cert->nsCertType = x509->nsCertType;
  7991. if (x509->rawCRLInfo != NULL) {
  7992. if (x509->rawCRLInfoSz > CTC_MAX_CRLINFO_SZ) {
  7993. WOLFSSL_MSG("CRL Info too large");
  7994. WOLFSSL_ERROR_VERBOSE(BUFFER_E);
  7995. return WOLFSSL_FAILURE;
  7996. }
  7997. XMEMCPY(cert->crlInfo, x509->rawCRLInfo, x509->rawCRLInfoSz);
  7998. cert->crlInfoSz = x509->rawCRLInfoSz;
  7999. }
  8000. #endif /* WOLFSSL_CERT_EXT */
  8001. #ifdef WOLFSSL_CERT_REQ
  8002. /* copy over challenge password for REQ certs */
  8003. XMEMCPY(cert->challengePw, x509->challengePw, CTC_NAME_SIZE);
  8004. #endif
  8005. /* Only makes sense to do this for OPENSSL_EXTRA because without
  8006. * this define the function will error out below */
  8007. #ifdef OPENSSL_EXTRA
  8008. if (x509->serialSz == 0 && x509->serialNumber != NULL &&
  8009. /* Check if the buffer contains more than just the
  8010. * ASN tag and length */
  8011. x509->serialNumber->length > 2) {
  8012. if (wolfSSL_X509_set_serialNumber(x509, x509->serialNumber)
  8013. != WOLFSSL_SUCCESS) {
  8014. WOLFSSL_MSG("Failed to set serial number");
  8015. return WOLFSSL_FAILURE;
  8016. }
  8017. }
  8018. #endif
  8019. /* set serial number */
  8020. if (x509->serialSz > 0) {
  8021. #if defined(OPENSSL_EXTRA)
  8022. byte serial[EXTERNAL_SERIAL_SIZE];
  8023. int serialSz = EXTERNAL_SERIAL_SIZE;
  8024. ret = wolfSSL_X509_get_serial_number(x509, serial, &serialSz);
  8025. if (ret != WOLFSSL_SUCCESS) {
  8026. WOLFSSL_MSG("Serial size error");
  8027. return WOLFSSL_FAILURE;
  8028. }
  8029. if (serialSz > EXTERNAL_SERIAL_SIZE ||
  8030. serialSz > CTC_SERIAL_SIZE) {
  8031. WOLFSSL_MSG("Serial size too large error");
  8032. WOLFSSL_ERROR_VERBOSE(BUFFER_E);
  8033. return WOLFSSL_FAILURE;
  8034. }
  8035. XMEMCPY(cert->serial, serial, serialSz);
  8036. cert->serialSz = serialSz;
  8037. #else
  8038. WOLFSSL_MSG("Getting X509 serial number not supported");
  8039. return WOLFSSL_FAILURE;
  8040. #endif
  8041. }
  8042. /* copy over Name structures */
  8043. if (x509->issuerSet)
  8044. cert->selfSigned = 0;
  8045. #if defined(WOLFSSL_CERT_EXT) || defined(OPENSSL_EXTRA)
  8046. ret = CopyX509NameToCert(&x509->subject, cert->sbjRaw);
  8047. if (ret < 0) {
  8048. WOLFSSL_MSG("Subject conversion error");
  8049. return MEMORY_E;
  8050. }
  8051. if (cert->selfSigned) {
  8052. XMEMCPY(cert->issRaw, cert->sbjRaw, sizeof(CertName));
  8053. }
  8054. else {
  8055. ret = CopyX509NameToCert(&x509->issuer, cert->issRaw);
  8056. if (ret < 0) {
  8057. WOLFSSL_MSG("Issuer conversion error");
  8058. return MEMORY_E;
  8059. }
  8060. }
  8061. #endif
  8062. cert->heap = x509->heap;
  8063. (void)ret;
  8064. return WOLFSSL_SUCCESS;
  8065. }
  8066. /* returns the sig type to use on success i.e CTC_SHAwRSA and WOLFSSL_FALURE
  8067. * on fail case */
  8068. static int wolfSSL_sigTypeFromPKEY(WOLFSSL_EVP_MD* md,
  8069. WOLFSSL_EVP_PKEY* pkey)
  8070. {
  8071. #if !defined(NO_PWDBASED) && defined(OPENSSL_EXTRA)
  8072. int hashType;
  8073. int sigType = WOLFSSL_FAILURE;
  8074. /* Convert key type and hash algorithm to a signature algorithm */
  8075. if (wolfSSL_EVP_get_hashinfo(md, &hashType, NULL) == WOLFSSL_FAILURE) {
  8076. return WOLFSSL_FAILURE;
  8077. }
  8078. if (pkey->type == EVP_PKEY_RSA) {
  8079. switch (hashType) {
  8080. case WC_HASH_TYPE_SHA:
  8081. sigType = CTC_SHAwRSA;
  8082. break;
  8083. case WC_HASH_TYPE_SHA224:
  8084. sigType = CTC_SHA224wRSA;
  8085. break;
  8086. case WC_HASH_TYPE_SHA256:
  8087. sigType = CTC_SHA256wRSA;
  8088. break;
  8089. case WC_HASH_TYPE_SHA384:
  8090. sigType = CTC_SHA384wRSA;
  8091. break;
  8092. case WC_HASH_TYPE_SHA512:
  8093. sigType = CTC_SHA512wRSA;
  8094. break;
  8095. #ifdef WOLFSSL_SHA3
  8096. case WC_HASH_TYPE_SHA3_224:
  8097. sigType = CTC_SHA3_224wRSA;
  8098. break;
  8099. case WC_HASH_TYPE_SHA3_256:
  8100. sigType = CTC_SHA3_256wRSA;
  8101. break;
  8102. case WC_HASH_TYPE_SHA3_384:
  8103. sigType = CTC_SHA3_384wRSA;
  8104. break;
  8105. case WC_HASH_TYPE_SHA3_512:
  8106. sigType = CTC_SHA3_512wRSA;
  8107. break;
  8108. #endif
  8109. default:
  8110. return WOLFSSL_FAILURE;
  8111. }
  8112. }
  8113. else if (pkey->type == EVP_PKEY_EC) {
  8114. switch (hashType) {
  8115. case WC_HASH_TYPE_SHA:
  8116. sigType = CTC_SHAwECDSA;
  8117. break;
  8118. case WC_HASH_TYPE_SHA224:
  8119. sigType = CTC_SHA224wECDSA;
  8120. break;
  8121. case WC_HASH_TYPE_SHA256:
  8122. sigType = CTC_SHA256wECDSA;
  8123. break;
  8124. case WC_HASH_TYPE_SHA384:
  8125. sigType = CTC_SHA384wECDSA;
  8126. break;
  8127. case WC_HASH_TYPE_SHA512:
  8128. sigType = CTC_SHA512wECDSA;
  8129. break;
  8130. #ifdef WOLFSSL_SHA3
  8131. case WC_HASH_TYPE_SHA3_224:
  8132. sigType = CTC_SHA3_224wECDSA;
  8133. break;
  8134. case WC_HASH_TYPE_SHA3_256:
  8135. sigType = CTC_SHA3_256wECDSA;
  8136. break;
  8137. case WC_HASH_TYPE_SHA3_384:
  8138. sigType = CTC_SHA3_384wECDSA;
  8139. break;
  8140. case WC_HASH_TYPE_SHA3_512:
  8141. sigType = CTC_SHA3_512wECDSA;
  8142. break;
  8143. #endif
  8144. default:
  8145. return WOLFSSL_FAILURE;
  8146. }
  8147. }
  8148. else
  8149. return WOLFSSL_FAILURE;
  8150. return sigType;
  8151. #else
  8152. (void)md;
  8153. (void)pkey;
  8154. WOLFSSL_MSG("Cannot get hashinfo when NO_PWDBASED is defined");
  8155. return WOLFSSL_FAILURE;
  8156. #endif /* !NO_PWDBASED && OPENSSL_EXTRA */
  8157. }
  8158. /* generates DER buffer from WOLFSSL_X509
  8159. * If req == 1 then creates a request DER buffer
  8160. *
  8161. * updates derSz with certificate body size on success
  8162. * return WOLFSSL_SUCCESS on success
  8163. */
  8164. static int wolfssl_x509_make_der(WOLFSSL_X509* x509, int req,
  8165. unsigned char* der, int* derSz, int includeSig)
  8166. {
  8167. int ret = WOLFSSL_FAILURE;
  8168. int totalLen;
  8169. Cert* cert = NULL;
  8170. void* key = NULL;
  8171. int type = -1;
  8172. #ifndef NO_RSA
  8173. RsaKey* rsa = NULL;
  8174. #endif
  8175. #ifdef HAVE_ECC
  8176. ecc_key* ecc = NULL;
  8177. #endif
  8178. #ifndef NO_DSA
  8179. DsaKey* dsa = NULL;
  8180. #endif
  8181. WC_RNG rng;
  8182. word32 idx = 0;
  8183. if (x509 == NULL || der == NULL || derSz == NULL)
  8184. return BAD_FUNC_ARG;
  8185. #ifndef WOLFSSL_CERT_REQ
  8186. if (req) {
  8187. WOLFSSL_MSG("WOLFSSL_CERT_REQ needed for certificate request");
  8188. return WOLFSSL_FAILURE;
  8189. }
  8190. #endif
  8191. /* allocate Cert struct on heap since it is large */
  8192. cert = (Cert*)XMALLOC(sizeof(Cert), NULL, DYNAMIC_TYPE_CERT);
  8193. if (cert == NULL) {
  8194. WOLFSSL_MSG("Failed to allocate memory for Cert struct");
  8195. return WOLFSSL_FAILURE;
  8196. }
  8197. XMEMSET(cert, 0, sizeof(Cert));
  8198. #ifdef WOLFSSL_CERT_REQ
  8199. if (req) {
  8200. if (ReqCertFromX509(cert, x509) != WOLFSSL_SUCCESS) {
  8201. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8202. return WOLFSSL_FAILURE;
  8203. }
  8204. }
  8205. else
  8206. #endif
  8207. {
  8208. /* Create a Cert that has the certificate fields. */
  8209. if (CertFromX509(cert, x509) != WOLFSSL_SUCCESS) {
  8210. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8211. return WOLFSSL_FAILURE;
  8212. }
  8213. }
  8214. /* Create a public key object from requests public key. */
  8215. #ifndef NO_RSA
  8216. if (x509->pubKeyOID == RSAk) {
  8217. rsa = (RsaKey*)XMALLOC(sizeof(RsaKey), NULL, DYNAMIC_TYPE_RSA);
  8218. if (rsa == NULL) {
  8219. WOLFSSL_MSG("Failed to allocate memory for RsaKey");
  8220. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8221. return WOLFSSL_FAILURE;
  8222. }
  8223. type = RSA_TYPE;
  8224. ret = wc_InitRsaKey(rsa, x509->heap);
  8225. if (ret != 0) {
  8226. XFREE(rsa, NULL, DYNAMIC_TYPE_RSA);
  8227. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8228. return ret;
  8229. }
  8230. ret = wc_RsaPublicKeyDecode(x509->pubKey.buffer, &idx, rsa,
  8231. x509->pubKey.length);
  8232. if (ret != 0) {
  8233. WOLFSSL_ERROR_VERBOSE(ret);
  8234. wc_FreeRsaKey(rsa);
  8235. XFREE(rsa, NULL, DYNAMIC_TYPE_RSA);
  8236. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8237. return ret;
  8238. }
  8239. key = (void*)rsa;
  8240. }
  8241. #endif
  8242. #ifdef HAVE_ECC
  8243. if (x509->pubKeyOID == ECDSAk) {
  8244. ecc = (ecc_key*)XMALLOC(sizeof(ecc_key), NULL, DYNAMIC_TYPE_ECC);
  8245. if (ecc == NULL) {
  8246. WOLFSSL_MSG("Failed to allocate memory for ecc_key");
  8247. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8248. return WOLFSSL_FAILURE;
  8249. }
  8250. type = ECC_TYPE;
  8251. ret = wc_ecc_init(ecc);
  8252. if (ret != 0) {
  8253. XFREE(ecc, NULL, DYNAMIC_TYPE_ECC);
  8254. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8255. return ret;
  8256. }
  8257. ret = wc_EccPublicKeyDecode(x509->pubKey.buffer, &idx, ecc,
  8258. x509->pubKey.length);
  8259. if (ret != 0) {
  8260. WOLFSSL_ERROR_VERBOSE(ret);
  8261. wc_ecc_free(ecc);
  8262. XFREE(ecc, NULL, DYNAMIC_TYPE_ECC);
  8263. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8264. return ret;
  8265. }
  8266. key = (void*)ecc;
  8267. }
  8268. #endif
  8269. #ifndef NO_DSA
  8270. if (x509->pubKeyOID == DSAk) {
  8271. dsa = (DsaKey*)XMALLOC(sizeof(DsaKey), NULL, DYNAMIC_TYPE_DSA);
  8272. if (dsa == NULL) {
  8273. WOLFSSL_MSG("Failed to allocate memory for DsaKey");
  8274. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8275. return WOLFSSL_FAILURE;
  8276. }
  8277. type = DSA_TYPE;
  8278. ret = wc_InitDsaKey(dsa);
  8279. if (ret != 0) {
  8280. XFREE(dsa, NULL, DYNAMIC_TYPE_DSA);
  8281. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8282. return ret;
  8283. }
  8284. ret = wc_DsaPublicKeyDecode(x509->pubKey.buffer, &idx, dsa,
  8285. x509->pubKey.length);
  8286. if (ret != 0) {
  8287. WOLFSSL_ERROR_VERBOSE(ret);
  8288. wc_FreeDsaKey(dsa);
  8289. XFREE(dsa, NULL, DYNAMIC_TYPE_DSA);
  8290. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8291. return ret;
  8292. }
  8293. key = (void*)dsa;
  8294. }
  8295. #endif
  8296. if (key == NULL) {
  8297. WOLFSSL_MSG("No public key found for certificate");
  8298. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8299. return WOLFSSL_FAILURE;
  8300. }
  8301. /* Make the body of the certificate request. */
  8302. #ifdef WOLFSSL_CERT_REQ
  8303. if (req) {
  8304. ret = wc_MakeCertReq_ex(cert, der, *derSz, type, key);
  8305. }
  8306. else
  8307. #endif
  8308. {
  8309. ret = wc_InitRng(&rng);
  8310. if (ret != 0) {
  8311. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8312. return WOLFSSL_FAILURE;
  8313. }
  8314. ret = wc_MakeCert_ex(cert, der, *derSz, type, key, &rng);
  8315. wc_FreeRng(&rng);
  8316. }
  8317. if (ret <= 0) {
  8318. WOLFSSL_ERROR_VERBOSE(ret);
  8319. ret = WOLFSSL_FAILURE;
  8320. goto cleanup;
  8321. }
  8322. if ((x509->serialSz == 0) &&
  8323. (cert->serialSz <= EXTERNAL_SERIAL_SIZE) &&
  8324. (cert->serialSz > 0)) {
  8325. #if defined(OPENSSL_EXTRA)
  8326. WOLFSSL_ASN1_INTEGER *i = wolfSSL_ASN1_INTEGER_new();
  8327. if (i == NULL) {
  8328. WOLFSSL_MSG("wolfSSL_ASN1_INTEGER_new error");
  8329. ret = WOLFSSL_FAILURE;
  8330. goto cleanup;
  8331. }
  8332. else {
  8333. i->length = cert->serialSz + 2;
  8334. i->data[0] = ASN_INTEGER;
  8335. i->data[1] = (unsigned char)cert->serialSz;
  8336. XMEMCPY(i->data + 2, cert->serial, cert->serialSz);
  8337. if (wolfSSL_X509_set_serialNumber(x509, i) != WOLFSSL_SUCCESS) {
  8338. WOLFSSL_MSG("Issue setting generated serial number");
  8339. wolfSSL_ASN1_INTEGER_free(i);
  8340. ret = WOLFSSL_FAILURE;
  8341. goto cleanup;
  8342. }
  8343. wolfSSL_ASN1_INTEGER_free(i);
  8344. }
  8345. #else
  8346. WOLFSSL_MSG("ASN1_INTEGER API not in build");
  8347. ret = WOLFSSL_FAILURE;
  8348. goto cleanup;
  8349. #endif /* OPENSSL_EXTRA */
  8350. }
  8351. if (includeSig) {
  8352. if (!x509->sig.buffer) {
  8353. WOLFSSL_MSG("No signature buffer");
  8354. ret = WOLFSSL_FAILURE;
  8355. goto cleanup;
  8356. }
  8357. totalLen = AddSignature(NULL, ret, NULL, x509->sig.length,
  8358. x509->sigOID);
  8359. if (totalLen > *derSz) {
  8360. WOLFSSL_MSG("Output der buffer too short");
  8361. ret = WOLFSSL_FAILURE;
  8362. goto cleanup;
  8363. }
  8364. ret = AddSignature(der, ret, x509->sig.buffer,
  8365. x509->sig.length, x509->sigOID);
  8366. }
  8367. *derSz = ret;
  8368. ret = WOLFSSL_SUCCESS;
  8369. cleanup:
  8370. /* Dispose of the public key object. */
  8371. #ifndef NO_RSA
  8372. if (x509->pubKeyOID == RSAk) {
  8373. wc_FreeRsaKey(rsa);
  8374. XFREE(rsa, NULL, DYNAMIC_TYPE_RSA);
  8375. }
  8376. #endif
  8377. #ifdef HAVE_ECC
  8378. if (x509->pubKeyOID == ECDSAk) {
  8379. wc_ecc_free(ecc);
  8380. XFREE(ecc, NULL, DYNAMIC_TYPE_ECC);
  8381. }
  8382. #endif
  8383. #ifndef NO_DSA
  8384. if (x509->pubKeyOID == DSAk) {
  8385. wc_FreeDsaKey(dsa);
  8386. XFREE(dsa, NULL, DYNAMIC_TYPE_DSA);
  8387. }
  8388. #endif
  8389. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8390. return ret;
  8391. }
  8392. /* signs a der buffer for the WOLFSSL_X509 structure using the PKEY and MD
  8393. * hash passed in
  8394. *
  8395. * WARNING: this free's and replaces the existing DER buffer in the
  8396. * WOLFSSL_X509 with the newly signed buffer.
  8397. * returns size of signed buffer on success and negative values on fail
  8398. */
  8399. static int wolfSSL_X509_resign_cert(WOLFSSL_X509* x509, int req,
  8400. unsigned char* der, int derSz, int certBodySz, WOLFSSL_EVP_MD* md,
  8401. WOLFSSL_EVP_PKEY* pkey)
  8402. {
  8403. int ret;
  8404. void* key = NULL;
  8405. int type = -1;
  8406. int sigType;
  8407. WC_RNG rng;
  8408. (void)req;
  8409. WOLFSSL_ENTER("wolfSSL_X509_resign_cert");
  8410. sigType = wolfSSL_sigTypeFromPKEY(md, pkey);
  8411. if (sigType == WOLFSSL_FAILURE) {
  8412. WOLFSSL_MSG("Error getting signature type from pkey");
  8413. return WOLFSSL_FATAL_ERROR;
  8414. }
  8415. /* Get the private key object and type from pkey. */
  8416. #ifndef NO_RSA
  8417. if (pkey->type == EVP_PKEY_RSA) {
  8418. type = RSA_TYPE;
  8419. key = pkey->rsa->internal;
  8420. }
  8421. #endif
  8422. #ifdef HAVE_ECC
  8423. if (pkey->type == EVP_PKEY_EC) {
  8424. type = ECC_TYPE;
  8425. key = pkey->ecc->internal;
  8426. }
  8427. #endif
  8428. /* Sign the certificate (request) body. */
  8429. ret = wc_InitRng(&rng);
  8430. if (ret != 0)
  8431. return ret;
  8432. ret = wc_SignCert_ex(certBodySz, sigType, der, derSz, type, key, &rng);
  8433. wc_FreeRng(&rng);
  8434. if (ret < 0) {
  8435. WOLFSSL_LEAVE("wolfSSL_X509_resign_cert", ret);
  8436. return ret;
  8437. }
  8438. derSz = ret;
  8439. /* Extract signature from buffer */
  8440. {
  8441. word32 idx = 0;
  8442. int len = 0;
  8443. /* Read top level sequence */
  8444. if (GetSequence(der, &idx, &len, derSz) < 0) {
  8445. WOLFSSL_MSG("GetSequence error");
  8446. return WOLFSSL_FATAL_ERROR;
  8447. }
  8448. /* Move idx to signature */
  8449. idx += certBodySz;
  8450. /* Read signature algo sequence */
  8451. if (GetSequence(der, &idx, &len, derSz) < 0) {
  8452. WOLFSSL_MSG("GetSequence error");
  8453. return WOLFSSL_FATAL_ERROR;
  8454. }
  8455. idx += len;
  8456. /* Read signature bit string */
  8457. if (CheckBitString(der, &idx, &len, derSz, 0, NULL) != 0) {
  8458. WOLFSSL_MSG("CheckBitString error");
  8459. return WOLFSSL_FATAL_ERROR;
  8460. }
  8461. /* Sanity check */
  8462. if (idx + len != (word32)derSz) {
  8463. WOLFSSL_MSG("unexpected asn1 structure");
  8464. return WOLFSSL_FATAL_ERROR;
  8465. }
  8466. x509->sig.length = 0;
  8467. if (x509->sig.buffer)
  8468. XFREE(x509->sig.buffer, x509->heap, DYNAMIC_TYPE_SIGNATURE);
  8469. x509->sig.buffer = (byte*)XMALLOC(len, x509->heap,
  8470. DYNAMIC_TYPE_SIGNATURE);
  8471. if (!x509->sig.buffer) {
  8472. WOLFSSL_MSG("malloc error");
  8473. return WOLFSSL_FATAL_ERROR;
  8474. }
  8475. XMEMCPY(x509->sig.buffer, der + idx, len);
  8476. x509->sig.length = len;
  8477. }
  8478. /* Put in the new certificate encoding into the x509 object. */
  8479. FreeDer(&x509->derCert);
  8480. type = CERT_TYPE;
  8481. #ifdef WOLFSSL_CERT_REQ
  8482. if (req) {
  8483. type = CERTREQ_TYPE;
  8484. }
  8485. #endif
  8486. if (AllocDer(&x509->derCert, derSz, type, NULL) != 0)
  8487. return WOLFSSL_FATAL_ERROR;
  8488. XMEMCPY(x509->derCert->buffer, der, derSz);
  8489. x509->derCert->length = derSz;
  8490. return ret;
  8491. }
  8492. #ifndef WC_MAX_X509_GEN
  8493. /* able to override max size until dynamic buffer created */
  8494. #define WC_MAX_X509_GEN 4096
  8495. #endif
  8496. /* returns the size of signature on success */
  8497. int wolfSSL_X509_sign(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey,
  8498. const WOLFSSL_EVP_MD* md)
  8499. {
  8500. int ret;
  8501. /* @TODO dynamic set based on expected cert size */
  8502. byte *der = (byte *)XMALLOC(WC_MAX_X509_GEN, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8503. int derSz = WC_MAX_X509_GEN;
  8504. WOLFSSL_ENTER("wolfSSL_X509_sign");
  8505. if (x509 == NULL || pkey == NULL || md == NULL) {
  8506. ret = WOLFSSL_FAILURE;
  8507. goto out;
  8508. }
  8509. x509->sigOID = wolfSSL_sigTypeFromPKEY((WOLFSSL_EVP_MD*)md, pkey);
  8510. if ((ret = wolfssl_x509_make_der(x509, 0, der, &derSz, 0)) !=
  8511. WOLFSSL_SUCCESS) {
  8512. WOLFSSL_MSG("Unable to make DER for X509");
  8513. WOLFSSL_LEAVE("wolfSSL_X509_sign", ret);
  8514. (void)ret;
  8515. ret = WOLFSSL_FAILURE;
  8516. goto out;
  8517. }
  8518. ret = wolfSSL_X509_resign_cert(x509, 0, der, WC_MAX_X509_GEN, derSz,
  8519. (WOLFSSL_EVP_MD*)md, pkey);
  8520. if (ret <= 0) {
  8521. WOLFSSL_LEAVE("wolfSSL_X509_sign", ret);
  8522. ret = WOLFSSL_FAILURE;
  8523. goto out;
  8524. }
  8525. out:
  8526. if (der)
  8527. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8528. return ret;
  8529. }
  8530. #if defined(OPENSSL_EXTRA)
  8531. int wolfSSL_X509_sign_ctx(WOLFSSL_X509 *x509, WOLFSSL_EVP_MD_CTX *ctx)
  8532. {
  8533. WOLFSSL_ENTER("wolfSSL_X509_sign_ctx");
  8534. if (!x509 || !ctx || !ctx->pctx || !ctx->pctx->pkey) {
  8535. WOLFSSL_MSG("Bad parameter");
  8536. return WOLFSSL_FAILURE;
  8537. }
  8538. return wolfSSL_X509_sign(x509, ctx->pctx->pkey, wolfSSL_EVP_MD_CTX_md(ctx));
  8539. }
  8540. #endif /* OPENSSL_EXTRA */
  8541. #endif /* WOLFSSL_CERT_GEN */
  8542. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA) || \
  8543. defined(OPENSSL_EXTRA_X509_SMALL) || defined(WOLFSSL_WPAS_SMALL)
  8544. /* Converts from NID_* value to wolfSSL value if needed.
  8545. *
  8546. * @param [in] nid Numeric Id of a domain name component.
  8547. * @return Domain name tag values - wolfSSL internal values.
  8548. * @return -1 when nid isn't known.
  8549. */
  8550. static int ConvertNIDToWolfSSL(int nid)
  8551. {
  8552. switch (nid) {
  8553. case NID_commonName : return ASN_COMMON_NAME;
  8554. #ifdef WOLFSSL_CERT_NAME_ALL
  8555. case NID_name : return ASN_NAME;
  8556. case NID_givenName: return ASN_GIVEN_NAME;
  8557. case NID_dnQualifier : return ASN_DNQUALIFIER;
  8558. case NID_initials: return ASN_INITIALS;
  8559. #endif /* WOLFSSL_CERT_NAME_ALL */
  8560. case NID_surname : return ASN_SUR_NAME;
  8561. case NID_countryName: return ASN_COUNTRY_NAME;
  8562. case NID_localityName: return ASN_LOCALITY_NAME;
  8563. case NID_stateOrProvinceName: return ASN_STATE_NAME;
  8564. case NID_streetAddress: return ASN_STREET_ADDR;
  8565. case NID_organizationName: return ASN_ORG_NAME;
  8566. case NID_organizationalUnitName: return ASN_ORGUNIT_NAME;
  8567. case NID_emailAddress: return ASN_EMAIL_NAME;
  8568. case NID_serialNumber: return ASN_SERIAL_NUMBER;
  8569. case NID_userId: return ASN_USER_ID;
  8570. case NID_businessCategory: return ASN_BUS_CAT;
  8571. case NID_domainComponent: return ASN_DOMAIN_COMPONENT;
  8572. case NID_postalCode: return ASN_POSTAL_CODE;
  8573. default:
  8574. WOLFSSL_MSG("Attribute NID not found");
  8575. return -1;
  8576. }
  8577. }
  8578. #endif /* OPENSSL_ALL || OPENSSL_EXTRA ||
  8579. OPENSSL_EXTRA_X509_SMALL || WOLFSSL_WPAS_SMALL*/
  8580. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  8581. /* This is to convert the x509 name structure into canonical DER format */
  8582. /* , which has the following rules: */
  8583. /* convert to UTF8 */
  8584. /* convert to lower case */
  8585. /* multi-spaces collapsed */
  8586. /* leading SEQUENCE header is skipped */
  8587. /* @param name a pointer to X509_NAME that is to be converted */
  8588. /* @param out a pointer to converted data */
  8589. /* @return a number of converted bytes, otherwise <=0 error code */
  8590. int wolfSSL_i2d_X509_NAME_canon(WOLFSSL_X509_NAME* name, unsigned char** out)
  8591. {
  8592. int totalBytes = 0, i, idx;
  8593. byte *output, *local = NULL;
  8594. #ifdef WOLFSSL_SMALL_STACK
  8595. EncodedName* names = NULL;
  8596. #else
  8597. EncodedName names[MAX_NAME_ENTRIES];
  8598. #endif
  8599. if (name == NULL)
  8600. return BAD_FUNC_ARG;
  8601. #ifdef WOLFSSL_SMALL_STACK
  8602. names = (EncodedName*)XMALLOC(sizeof(EncodedName) * MAX_NAME_ENTRIES, NULL,
  8603. DYNAMIC_TYPE_TMP_BUFFER);
  8604. if (names == NULL)
  8605. return MEMORY_E;
  8606. #endif
  8607. XMEMSET(names, 0, sizeof(EncodedName) * MAX_NAME_ENTRIES);
  8608. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  8609. WOLFSSL_X509_NAME_ENTRY* entry;
  8610. int ret;
  8611. entry = wolfSSL_X509_NAME_get_entry(name, i);
  8612. if (entry != NULL && entry->set >= 1) {
  8613. const char* nameStr;
  8614. WOLFSSL_ASN1_STRING* data;
  8615. WOLFSSL_ASN1_STRING* cano_data;
  8616. cano_data = wolfSSL_ASN1_STRING_new();
  8617. if (cano_data == NULL) {
  8618. #ifdef WOLFSSL_SMALL_STACK
  8619. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8620. #endif
  8621. return MEMORY_E;
  8622. }
  8623. data = wolfSSL_X509_NAME_ENTRY_get_data(entry);
  8624. if (data == NULL) {
  8625. #ifdef WOLFSSL_SMALL_STACK
  8626. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8627. #endif
  8628. wolfSSL_ASN1_STRING_free(cano_data);
  8629. WOLFSSL_MSG("Error getting entry data");
  8630. return WOLFSSL_FATAL_ERROR;
  8631. }
  8632. if (wolfSSL_ASN1_STRING_canon(cano_data, data) != WOLFSSL_SUCCESS) {
  8633. return WOLFSSL_FAILURE;
  8634. }
  8635. nameStr = (const char*)wolfSSL_ASN1_STRING_data(cano_data);
  8636. ret = wc_EncodeNameCanonical(&names[i], nameStr, CTC_UTF8,
  8637. (byte)ConvertNIDToWolfSSL(entry->nid));
  8638. if (ret < 0) {
  8639. #ifdef WOLFSSL_SMALL_STACK
  8640. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8641. #endif
  8642. wolfSSL_ASN1_STRING_free(cano_data);
  8643. WOLFSSL_MSG("EncodeName failed");
  8644. return WOLFSSL_FATAL_ERROR;
  8645. }
  8646. totalBytes += ret;
  8647. wolfSSL_OPENSSL_free(cano_data->data);
  8648. wolfSSL_ASN1_STRING_free(cano_data);
  8649. }
  8650. }
  8651. if (out == NULL) {
  8652. /* If out is NULL, caller just wants length. */
  8653. #ifdef WOLFSSL_SMALL_STACK
  8654. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8655. #endif
  8656. return totalBytes;
  8657. }
  8658. /* skip header */
  8659. /* check if using buffer passed in */
  8660. if (*out == NULL) {
  8661. *out = local = (unsigned char*)XMALLOC(totalBytes, NULL,
  8662. DYNAMIC_TYPE_OPENSSL);
  8663. if (*out == NULL) {
  8664. return MEMORY_E;
  8665. }
  8666. }
  8667. output = *out;
  8668. idx = 0;
  8669. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  8670. if (names[i].used) {
  8671. XMEMCPY(output + idx, names[i].encoded, names[i].totalLen);
  8672. idx += names[i].totalLen;
  8673. }
  8674. }
  8675. #ifdef WOLFSSL_SMALL_STACK
  8676. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8677. #endif
  8678. /* used existing buffer passed in, so increment pointer */
  8679. if (local == NULL) {
  8680. *out += totalBytes;
  8681. }
  8682. return totalBytes;
  8683. }
  8684. #endif /* OPENSSL_ALL || OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  8685. #ifdef WOLFSSL_CERT_GEN
  8686. /* Guarded by either
  8687. * A) WOLFSSL_WPAS_SMALL is on or
  8688. * B) (OPENSSL_EXTRA or OPENSSL_EXTRA_X509_SMALL) + WOLFSSL_CERT_GEN +
  8689. * (WOLFSSL_CERT_REQ or WOLFSSL_CERT_EXT or OPENSSL_EXTRA) has been
  8690. * defined
  8691. */
  8692. #if defined(WOLFSSL_WPAS_SMALL) || \
  8693. (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)) && \
  8694. defined(WOLFSSL_CERT_GEN) && \
  8695. (defined(WOLFSSL_CERT_REQ) || defined(WOLFSSL_CERT_EXT) || \
  8696. defined(OPENSSL_EXTRA))
  8697. /* Converts the x509 name structure into DER format.
  8698. *
  8699. * out pointer to either a pre setup buffer or a pointer to null for
  8700. * creating a dynamic buffer. In the case that a pre-existing buffer is
  8701. * used out will be incremented the size of the DER buffer on success. If
  8702. * out is NULL, the function returns the necessary output buffer length.
  8703. *
  8704. * returns the size of the buffer on success, or negative value with failure
  8705. */
  8706. int wolfSSL_i2d_X509_NAME(WOLFSSL_X509_NAME* name, unsigned char** out)
  8707. {
  8708. int totalBytes = 0, i, idx;
  8709. byte temp[MAX_SEQ_SZ];
  8710. byte *output, *local = NULL;
  8711. #ifdef WOLFSSL_SMALL_STACK
  8712. EncodedName* names = NULL;
  8713. #else
  8714. EncodedName names[MAX_NAME_ENTRIES];
  8715. #endif
  8716. if (name == NULL)
  8717. return BAD_FUNC_ARG;
  8718. #ifdef WOLFSSL_SMALL_STACK
  8719. names = (EncodedName*)XMALLOC(sizeof(EncodedName) * MAX_NAME_ENTRIES, NULL,
  8720. DYNAMIC_TYPE_TMP_BUFFER);
  8721. if (names == NULL)
  8722. return MEMORY_E;
  8723. #endif
  8724. XMEMSET(names, 0, sizeof(EncodedName) * MAX_NAME_ENTRIES);
  8725. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  8726. WOLFSSL_X509_NAME_ENTRY* entry;
  8727. int ret;
  8728. entry = wolfSSL_X509_NAME_get_entry(name, i);
  8729. if (entry != NULL && entry->set >= 1) {
  8730. const char* nameStr;
  8731. int type;
  8732. WOLFSSL_ASN1_STRING* data;
  8733. data = wolfSSL_X509_NAME_ENTRY_get_data(entry);
  8734. if (data == NULL) {
  8735. #ifdef WOLFSSL_SMALL_STACK
  8736. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8737. #endif
  8738. WOLFSSL_MSG("Error getting entry data");
  8739. return WOLFSSL_FATAL_ERROR;
  8740. }
  8741. nameStr = (const char*)wolfSSL_ASN1_STRING_data(data);
  8742. type = wolfSSL_ASN1_STRING_type(data);
  8743. switch (type) {
  8744. case MBSTRING_UTF8:
  8745. type = CTC_UTF8;
  8746. break;
  8747. case V_ASN1_PRINTABLESTRING:
  8748. type = CTC_PRINTABLE;
  8749. break;
  8750. default:
  8751. WOLFSSL_MSG("Unknown encoding type conversion UTF8 by default");
  8752. type = CTC_UTF8;
  8753. }
  8754. ret = wc_EncodeName(&names[i], nameStr, (char)type,
  8755. (byte)ConvertNIDToWolfSSL(entry->nid));
  8756. if (ret < 0) {
  8757. #ifdef WOLFSSL_SMALL_STACK
  8758. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8759. #endif
  8760. WOLFSSL_MSG("EncodeName failed");
  8761. return WOLFSSL_FATAL_ERROR;
  8762. }
  8763. totalBytes += ret;
  8764. }
  8765. }
  8766. /* header */
  8767. idx = SetSequence(totalBytes, temp);
  8768. if (totalBytes + idx > ASN_NAME_MAX) {
  8769. #ifdef WOLFSSL_SMALL_STACK
  8770. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8771. #endif
  8772. WOLFSSL_MSG("Total Bytes is greater than ASN_NAME_MAX");
  8773. return BUFFER_E;
  8774. }
  8775. if (out == NULL) {
  8776. /* If out is NULL, caller just wants length. */
  8777. totalBytes += idx;
  8778. #ifdef WOLFSSL_SMALL_STACK
  8779. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8780. #endif
  8781. return totalBytes;
  8782. }
  8783. /* check if using buffer passed in */
  8784. if (*out == NULL) {
  8785. *out = local = (unsigned char*)XMALLOC(totalBytes + idx, name->heap,
  8786. DYNAMIC_TYPE_OPENSSL);
  8787. if (*out == NULL) {
  8788. return MEMORY_E;
  8789. }
  8790. }
  8791. output = *out;
  8792. idx = SetSequence(totalBytes, output);
  8793. totalBytes += idx;
  8794. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  8795. if (names[i].used) {
  8796. XMEMCPY(output + idx, names[i].encoded, names[i].totalLen);
  8797. idx += names[i].totalLen;
  8798. }
  8799. }
  8800. #ifdef WOLFSSL_SMALL_STACK
  8801. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8802. #endif
  8803. /* used existing buffer passed in, so increment pointer */
  8804. if (local == NULL) {
  8805. *out += totalBytes;
  8806. }
  8807. return totalBytes;
  8808. }
  8809. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  8810. #endif /* WOLFSSL_CERT_GEN */
  8811. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL) || \
  8812. defined (WOLFSSL_WPAS_SMALL)
  8813. WOLFSSL_X509_NAME *wolfSSL_d2i_X509_NAME(WOLFSSL_X509_NAME **name,
  8814. unsigned char **in, long length)
  8815. {
  8816. WOLFSSL_X509_NAME* tmp = NULL;
  8817. #ifdef WOLFSSL_SMALL_STACK
  8818. DecodedCert* cert = NULL;
  8819. #else
  8820. DecodedCert cert[1];
  8821. #endif
  8822. WOLFSSL_ENTER("wolfSSL_d2i_X509_NAME");
  8823. if (!in || !*in || length <= 0) {
  8824. WOLFSSL_MSG("Bad argument");
  8825. return NULL;
  8826. }
  8827. #ifdef WOLFSSL_SMALL_STACK
  8828. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL,
  8829. DYNAMIC_TYPE_DCERT);
  8830. if (cert == NULL) {
  8831. return NULL;
  8832. }
  8833. #endif
  8834. /* Set the X509_NAME buffer as the input data for cert.
  8835. * in is NOT a full certificate. Just the name. */
  8836. InitDecodedCert(cert, *in, (word32)length, NULL);
  8837. /* Parse the X509 subject name */
  8838. if (GetName(cert, SUBJECT, (int)length) != 0) {
  8839. WOLFSSL_MSG("WOLFSSL_X509_NAME parse error");
  8840. goto cleanup;
  8841. }
  8842. if (!(tmp = wolfSSL_X509_NAME_new())) {
  8843. WOLFSSL_MSG("wolfSSL_X509_NAME_new error");
  8844. goto cleanup;
  8845. }
  8846. if (wolfSSL_X509_NAME_copy((WOLFSSL_X509_NAME*)cert->subjectName,
  8847. tmp) != WOLFSSL_SUCCESS) {
  8848. wolfSSL_X509_NAME_free(tmp);
  8849. tmp = NULL;
  8850. goto cleanup;
  8851. }
  8852. if (name)
  8853. *name = tmp;
  8854. cleanup:
  8855. FreeDecodedCert(cert);
  8856. #ifdef WOLFSSL_SMALL_STACK
  8857. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  8858. #endif
  8859. return tmp;
  8860. }
  8861. #endif /* OPENSSL_EXTRA || OPENSSL_ALL || WOLFSSL_WPAS_SMALL */
  8862. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)
  8863. /* Compares the two X509 names. If the size of x is larger then y then a
  8864. * positive value is returned if x is smaller a negative value is returned.
  8865. * In the case that the sizes are equal a the value of strcmp between the
  8866. * two names is returned.
  8867. *
  8868. * x First name for comparison
  8869. * y Second name to compare with x
  8870. */
  8871. int wolfSSL_X509_NAME_cmp(const WOLFSSL_X509_NAME* x,
  8872. const WOLFSSL_X509_NAME* y)
  8873. {
  8874. const char* _x;
  8875. const char* _y;
  8876. WOLFSSL_ENTER("wolfSSL_X509_NAME_cmp");
  8877. if (x == NULL || y == NULL) {
  8878. WOLFSSL_MSG("Bad argument passed in");
  8879. return -2;
  8880. }
  8881. if (x == y) {
  8882. return 0; /* match */
  8883. }
  8884. if (x->sz != y->sz) {
  8885. return x->sz - y->sz;
  8886. }
  8887. /*
  8888. * If the name member is not set or is immediately null terminated then
  8889. * compare the staticName member
  8890. */
  8891. _x = (x->name && *x->name) ? x->name : x->staticName;
  8892. _y = (y->name && *y->name) ? y->name : y->staticName;
  8893. return XSTRNCMP(_x, _y, x->sz); /* y sz is the same */
  8894. }
  8895. #ifndef NO_BIO
  8896. static WOLFSSL_X509 *loadX509orX509REQFromPemBio(WOLFSSL_BIO *bp,
  8897. WOLFSSL_X509 **x, wc_pem_password_cb *cb, void *u, int type)
  8898. {
  8899. WOLFSSL_X509* x509 = NULL;
  8900. #if defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM)
  8901. unsigned char* pem = NULL;
  8902. int pemSz;
  8903. long i = 0, l, footerSz;
  8904. const char* footer = NULL;
  8905. WOLFSSL_ENTER("loadX509orX509REQFromPemBio");
  8906. if (bp == NULL || (type != CERT_TYPE && type != CERTREQ_TYPE)) {
  8907. WOLFSSL_LEAVE("wolfSSL_PEM_read_bio_X509", BAD_FUNC_ARG);
  8908. return NULL;
  8909. }
  8910. if ((l = wolfSSL_BIO_get_len(bp)) <= 0) {
  8911. /* No certificate in buffer */
  8912. WOLFSSL_ERROR(ASN_NO_PEM_HEADER);
  8913. return NULL;
  8914. }
  8915. pemSz = (int)l;
  8916. pem = (unsigned char*)XMALLOC(pemSz, 0, DYNAMIC_TYPE_PEM);
  8917. if (pem == NULL)
  8918. return NULL;
  8919. XMEMSET(pem, 0, pemSz);
  8920. i = 0;
  8921. if (wc_PemGetHeaderFooter(type, NULL, &footer) != 0) {
  8922. XFREE(pem, 0, DYNAMIC_TYPE_PEM);
  8923. return NULL;
  8924. }
  8925. footerSz = (long)XSTRLEN(footer);
  8926. /* TODO: Inefficient
  8927. * reading in one byte at a time until see the footer
  8928. */
  8929. while ((l = wolfSSL_BIO_read(bp, (char *)&pem[i], 1)) == 1) {
  8930. i++;
  8931. if (i > footerSz && XMEMCMP((char *)&pem[i-footerSz], footer,
  8932. footerSz) == 0) {
  8933. if (wolfSSL_BIO_read(bp, (char *)&pem[i], 1) == 1) {
  8934. /* attempt to read newline following footer */
  8935. i++;
  8936. if (pem[i-1] == '\r') {
  8937. /* found \r , Windows line ending is \r\n so try to read one
  8938. * more byte for \n, ignoring return value */
  8939. (void)wolfSSL_BIO_read(bp, (char *)&pem[i++], 1);
  8940. }
  8941. }
  8942. break;
  8943. }
  8944. }
  8945. if (l == 0)
  8946. WOLFSSL_ERROR(ASN_NO_PEM_HEADER);
  8947. if (i > pemSz) {
  8948. WOLFSSL_MSG("Error parsing PEM");
  8949. }
  8950. else {
  8951. pemSz = (int)i;
  8952. #ifdef WOLFSSL_CERT_REQ
  8953. if (type == CERTREQ_TYPE)
  8954. x509 = wolfSSL_X509_REQ_load_certificate_buffer(pem, pemSz,
  8955. WOLFSSL_FILETYPE_PEM);
  8956. else
  8957. #endif
  8958. x509 = wolfSSL_X509_load_certificate_buffer(pem, pemSz,
  8959. WOLFSSL_FILETYPE_PEM);
  8960. }
  8961. if (x != NULL) {
  8962. *x = x509;
  8963. }
  8964. XFREE(pem, NULL, DYNAMIC_TYPE_PEM);
  8965. #endif /* WOLFSSL_PEM_TO_DER || WOLFSSL_DER_TO_PEM */
  8966. (void)bp;
  8967. (void)x;
  8968. (void)cb;
  8969. (void)u;
  8970. return x509;
  8971. }
  8972. WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509(WOLFSSL_BIO *bp, WOLFSSL_X509 **x,
  8973. wc_pem_password_cb *cb, void *u)
  8974. {
  8975. return loadX509orX509REQFromPemBio(bp, x, cb, u, CERT_TYPE);
  8976. }
  8977. #ifdef WOLFSSL_CERT_REQ
  8978. WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509_REQ(WOLFSSL_BIO *bp, WOLFSSL_X509 **x,
  8979. wc_pem_password_cb *cb, void *u)
  8980. {
  8981. return loadX509orX509REQFromPemBio(bp, x, cb, u, CERTREQ_TYPE);
  8982. }
  8983. #ifndef NO_FILESYSTEM
  8984. WOLFSSL_X509* wolfSSL_PEM_read_X509_REQ(XFILE fp, WOLFSSL_X509** x,
  8985. wc_pem_password_cb* cb, void* u)
  8986. {
  8987. int err = 0;
  8988. WOLFSSL_X509* ret = NULL;
  8989. WOLFSSL_BIO* bio = NULL;
  8990. WOLFSSL_ENTER("wolfSSL_PEM_read_X509_REQ");
  8991. if (fp == XBADFILE) {
  8992. WOLFSSL_MSG("Invalid file.");
  8993. err = 1;
  8994. }
  8995. if (err == 0) {
  8996. bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file());
  8997. if (bio == NULL) {
  8998. WOLFSSL_MSG("Failed to create new BIO with input file.");
  8999. err = 1;
  9000. }
  9001. }
  9002. if (err == 0 && wolfSSL_BIO_set_fp(bio, fp, BIO_CLOSE)
  9003. != WOLFSSL_SUCCESS) {
  9004. WOLFSSL_MSG("Failed to set BIO file pointer.");
  9005. err = 1;
  9006. }
  9007. if (err == 0) {
  9008. ret = wolfSSL_PEM_read_bio_X509_REQ(bio, x, cb, u);
  9009. }
  9010. if (bio != NULL) {
  9011. wolfSSL_BIO_free(bio);
  9012. }
  9013. return ret;
  9014. }
  9015. #endif /* !NO_FILESYSTEM */
  9016. #endif /* WOLFSSL_CERT_REQ */
  9017. WOLFSSL_X509_CRL *wolfSSL_PEM_read_bio_X509_CRL(WOLFSSL_BIO *bp,
  9018. WOLFSSL_X509_CRL **x, wc_pem_password_cb *cb, void *u)
  9019. {
  9020. #if defined(WOLFSSL_PEM_TO_DER) && defined(HAVE_CRL)
  9021. unsigned char* pem = NULL;
  9022. int pemSz;
  9023. int derSz;
  9024. DerBuffer* der = NULL;
  9025. WOLFSSL_X509_CRL* crl = NULL;
  9026. if ((pemSz = wolfSSL_BIO_get_len(bp)) <= 0) {
  9027. goto err;
  9028. }
  9029. pem = (unsigned char*)XMALLOC(pemSz, 0, DYNAMIC_TYPE_PEM);
  9030. if (pem == NULL) {
  9031. goto err;
  9032. }
  9033. if (wolfSSL_BIO_read(bp, pem, pemSz) != pemSz) {
  9034. goto err;
  9035. }
  9036. if((PemToDer(pem, pemSz, CRL_TYPE, &der, NULL, NULL, NULL)) < 0) {
  9037. goto err;
  9038. }
  9039. derSz = der->length;
  9040. if((crl = wolfSSL_d2i_X509_CRL(x, der->buffer, derSz)) == NULL) {
  9041. goto err;
  9042. }
  9043. err:
  9044. if(pem != NULL) {
  9045. XFREE(pem, 0, DYNAMIC_TYPE_PEM);
  9046. }
  9047. if(der != NULL) {
  9048. FreeDer(&der);
  9049. }
  9050. (void)cb;
  9051. (void)u;
  9052. return crl;
  9053. #else
  9054. (void)bp;
  9055. (void)x;
  9056. (void)cb;
  9057. (void)u;
  9058. return NULL;
  9059. #endif
  9060. }
  9061. #endif /* !NO_BIO */
  9062. #if !defined(NO_FILESYSTEM)
  9063. static void* wolfSSL_PEM_read_X509_ex(XFILE fp, void **x,
  9064. wc_pem_password_cb *cb, void *u, int type)
  9065. {
  9066. unsigned char* pem = NULL;
  9067. int pemSz;
  9068. long i = 0, l;
  9069. void *newx509;
  9070. int derSz;
  9071. DerBuffer* der = NULL;
  9072. WOLFSSL_ENTER("wolfSSL_PEM_read_X509");
  9073. if (fp == XBADFILE) {
  9074. WOLFSSL_LEAVE("wolfSSL_PEM_read_X509", BAD_FUNC_ARG);
  9075. return NULL;
  9076. }
  9077. /* Read cert from file */
  9078. i = XFTELL(fp);
  9079. if (i < 0) {
  9080. WOLFSSL_LEAVE("wolfSSL_PEM_read_X509", BAD_FUNC_ARG);
  9081. return NULL;
  9082. }
  9083. if (XFSEEK(fp, 0, XSEEK_END) != 0)
  9084. return NULL;
  9085. l = XFTELL(fp);
  9086. if (l < 0)
  9087. return NULL;
  9088. if (XFSEEK(fp, i, SEEK_SET) != 0)
  9089. return NULL;
  9090. pemSz = (int)(l - i);
  9091. /* check calculated length */
  9092. if (pemSz > MAX_WOLFSSL_FILE_SIZE || pemSz < 0) {
  9093. WOLFSSL_MSG("PEM_read_X509_ex file size error");
  9094. return NULL;
  9095. }
  9096. /* allocate pem buffer */
  9097. pem = (unsigned char*)XMALLOC(pemSz, NULL, DYNAMIC_TYPE_PEM);
  9098. if (pem == NULL)
  9099. return NULL;
  9100. if ((int)XFREAD((char *)pem, 1, pemSz, fp) != pemSz)
  9101. goto err_exit;
  9102. switch (type) {
  9103. case CERT_TYPE:
  9104. newx509 = (void *)wolfSSL_X509_load_certificate_buffer(pem,
  9105. pemSz, WOLFSSL_FILETYPE_PEM);
  9106. break;
  9107. #ifdef HAVE_CRL
  9108. case CRL_TYPE:
  9109. if ((PemToDer(pem, pemSz, CRL_TYPE, &der, NULL, NULL, NULL)) < 0)
  9110. goto err_exit;
  9111. derSz = der->length;
  9112. newx509 = (void*)wolfSSL_d2i_X509_CRL((WOLFSSL_X509_CRL **)x,
  9113. (const unsigned char *)der->buffer, derSz);
  9114. if (newx509 == NULL)
  9115. goto err_exit;
  9116. FreeDer(&der);
  9117. break;
  9118. #endif
  9119. default:
  9120. goto err_exit;
  9121. }
  9122. if (x != NULL) {
  9123. *x = newx509;
  9124. }
  9125. XFREE(pem, NULL, DYNAMIC_TYPE_PEM);
  9126. return newx509;
  9127. err_exit:
  9128. if (pem != NULL)
  9129. XFREE(pem, NULL, DYNAMIC_TYPE_PEM);
  9130. if (der != NULL)
  9131. FreeDer(&der);
  9132. /* unused */
  9133. (void)cb;
  9134. (void)u;
  9135. (void)derSz;
  9136. return NULL;
  9137. }
  9138. WOLFSSL_API WOLFSSL_X509* wolfSSL_PEM_read_X509(XFILE fp, WOLFSSL_X509 **x,
  9139. wc_pem_password_cb *cb,
  9140. void *u)
  9141. {
  9142. return (WOLFSSL_X509* )wolfSSL_PEM_read_X509_ex(fp, (void **)x, cb, u, CERT_TYPE);
  9143. }
  9144. #if defined(HAVE_CRL)
  9145. WOLFSSL_API WOLFSSL_X509_CRL* wolfSSL_PEM_read_X509_CRL(XFILE fp, WOLFSSL_X509_CRL **crl,
  9146. wc_pem_password_cb *cb, void *u)
  9147. {
  9148. return (WOLFSSL_X509_CRL* )wolfSSL_PEM_read_X509_ex(fp, (void **)crl, cb, u, CRL_TYPE);
  9149. }
  9150. #endif
  9151. #ifdef WOLFSSL_CERT_GEN
  9152. #ifndef NO_BIO
  9153. int wolfSSL_PEM_write_X509(XFILE fp, WOLFSSL_X509* x)
  9154. {
  9155. int ret;
  9156. WOLFSSL_BIO* bio;
  9157. if (x == NULL)
  9158. return 0;
  9159. bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file());
  9160. if (bio == NULL)
  9161. return 0;
  9162. if (wolfSSL_BIO_set_fp(bio, fp, BIO_NOCLOSE) != WOLFSSL_SUCCESS) {
  9163. wolfSSL_BIO_free(bio);
  9164. bio = NULL;
  9165. }
  9166. ret = wolfSSL_PEM_write_bio_X509(bio, x);
  9167. if (bio != NULL)
  9168. wolfSSL_BIO_free(bio);
  9169. return ret;
  9170. }
  9171. #endif /* !NO_BIO */
  9172. #endif /* WOLFSSL_CERT_GEN */
  9173. #endif /* !NO_FILESYSTEM */
  9174. #endif /* OPENSSL_EXTRA || OPENSSL_ALL */
  9175. #ifdef OPENSSL_ALL
  9176. #ifndef NO_BIO
  9177. /* create and return a new WOLFSSL_X509_PKEY structure or NULL on failure */
  9178. static WOLFSSL_X509_PKEY* wolfSSL_X509_PKEY_new(void* heap)
  9179. {
  9180. WOLFSSL_X509_PKEY* ret;
  9181. ret = (WOLFSSL_X509_PKEY*)XMALLOC(sizeof(WOLFSSL_X509_PKEY), heap,
  9182. DYNAMIC_TYPE_KEY);
  9183. if (ret != NULL) {
  9184. XMEMSET(ret, 0, sizeof(WOLFSSL_X509_PKEY));
  9185. ret->heap = heap;
  9186. }
  9187. return ret;
  9188. }
  9189. #endif /* !NO_BIO */
  9190. /* free up all memory used by "xPkey" passed in */
  9191. static void wolfSSL_X509_PKEY_free(WOLFSSL_X509_PKEY* xPkey)
  9192. {
  9193. if (xPkey != NULL) {
  9194. wolfSSL_EVP_PKEY_free(xPkey->dec_pkey);
  9195. XFREE(xPkey, xPkey->heap, DYNAMIC_TYPE_KEY);
  9196. }
  9197. }
  9198. #ifndef NO_BIO
  9199. #define PEM_COMPARE_HEADER(start, end, header) \
  9200. ((end) - (start) == XSTR_SIZEOF(header) && XMEMCMP(start, header, \
  9201. XSTR_SIZEOF(header)) == 0)
  9202. /**
  9203. * This read one structure from bio and returns the read structure
  9204. * in the appropriate output parameter (x509, crl, x_pkey). The
  9205. * output parameters must be set to NULL.
  9206. * @param bio Input for reading structures
  9207. * @param cb Password callback
  9208. * @param x509 Output
  9209. * @param crl Output
  9210. * @param x_pkey Output
  9211. * @return WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE otherwise
  9212. */
  9213. static int wolfSSL_PEM_X509_X509_CRL_X509_PKEY_read_bio(
  9214. WOLFSSL_BIO* bio, wc_pem_password_cb* cb, WOLFSSL_X509** x509,
  9215. WOLFSSL_X509_CRL** crl, WOLFSSL_X509_PKEY** x_pkey)
  9216. {
  9217. #if defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM)
  9218. char* pem = NULL;
  9219. long i = pem_struct_min_sz, l;
  9220. const char* header = NULL;
  9221. const char* headerEnd = NULL;
  9222. const char* footer = NULL;
  9223. const char* footerEnd = NULL;
  9224. #ifdef HAVE_CRL
  9225. DerBuffer* der = NULL;
  9226. #endif
  9227. WOLFSSL_BIO* pemBio = NULL;
  9228. if (!bio || !x509 || *x509 || !crl || *crl || !x_pkey || *x_pkey) {
  9229. WOLFSSL_MSG("Bad input parameter or output parameters "
  9230. "not set to a NULL value.");
  9231. return WOLFSSL_FAILURE;
  9232. }
  9233. if ((l = wolfSSL_BIO_get_len(bio)) <= 0) {
  9234. /* No certificate in buffer */
  9235. WOLFSSL_ERROR(ASN_NO_PEM_HEADER);
  9236. return WOLFSSL_FAILURE;
  9237. }
  9238. pem = (char*)XMALLOC(l, 0, DYNAMIC_TYPE_PEM);
  9239. if (pem == NULL)
  9240. return WOLFSSL_FAILURE;
  9241. if (wolfSSL_BIO_read(bio, &pem[0], pem_struct_min_sz) !=
  9242. pem_struct_min_sz) {
  9243. WOLFSSL_ERROR(ASN_NO_PEM_HEADER);
  9244. goto err;
  9245. }
  9246. /* Read the header and footer */
  9247. while (i < l && wolfSSL_BIO_read(bio, &pem[i], 1) == 1) {
  9248. i++;
  9249. if (!header) {
  9250. header = XSTRNSTR(pem, "-----BEGIN ", (unsigned int)i);
  9251. }
  9252. else if (!headerEnd) {
  9253. headerEnd = XSTRNSTR(header + XSTR_SIZEOF("-----BEGIN "),
  9254. "-----",
  9255. (unsigned int)
  9256. (i - (header + XSTR_SIZEOF("-----BEGIN ") - pem)));
  9257. if (headerEnd) {
  9258. headerEnd += XSTR_SIZEOF("-----");
  9259. /* Read in the newline */
  9260. if (wolfSSL_BIO_read(bio, &pem[i], 1) != 1) {
  9261. WOLFSSL_MSG("wolfSSL_BIO_read error");
  9262. goto err;
  9263. }
  9264. i++;
  9265. if (*headerEnd != '\n' && *headerEnd != '\r') {
  9266. WOLFSSL_MSG("Missing newline after header");
  9267. goto err;
  9268. }
  9269. }
  9270. }
  9271. else if (!footer) {
  9272. footer = XSTRNSTR(headerEnd, "-----END ",
  9273. (unsigned int)(i - (headerEnd - pem)));
  9274. }
  9275. else if (!footerEnd) {
  9276. footerEnd = XSTRNSTR(footer + XSTR_SIZEOF("-----"),
  9277. "-----", (unsigned int)(i -
  9278. (footer + XSTR_SIZEOF("-----") - pem)));
  9279. if (footerEnd) {
  9280. footerEnd += XSTR_SIZEOF("-----");
  9281. /* Now check that footer matches header */
  9282. if ((headerEnd - (header + XSTR_SIZEOF("-----BEGIN "))) ==
  9283. (footerEnd - (footer + XSTR_SIZEOF("-----END "))) &&
  9284. XMEMCMP(header + XSTR_SIZEOF("-----BEGIN "),
  9285. footer + XSTR_SIZEOF("-----END "),
  9286. headerEnd - (header + XSTR_SIZEOF("-----BEGIN ")))
  9287. != 0) {
  9288. WOLFSSL_MSG("Header and footer don't match");
  9289. goto err;
  9290. }
  9291. /* header and footer match */
  9292. break;
  9293. }
  9294. }
  9295. }
  9296. if (!footerEnd) {
  9297. /* Only check footerEnd since it is set last */
  9298. WOLFSSL_ERROR(ASN_NO_PEM_HEADER);
  9299. goto err;
  9300. }
  9301. else {
  9302. if (PEM_COMPARE_HEADER(header, headerEnd,
  9303. "-----BEGIN CERTIFICATE-----")) {
  9304. /* We have a certificate */
  9305. WOLFSSL_MSG("Parsing x509 cert");
  9306. *x509 = wolfSSL_X509_load_certificate_buffer(
  9307. (const unsigned char*) header,
  9308. (int)(footerEnd - header), WOLFSSL_FILETYPE_PEM);
  9309. if (!*x509) {
  9310. WOLFSSL_MSG("wolfSSL_X509_load_certificate_buffer error");
  9311. goto err;
  9312. }
  9313. }
  9314. #ifdef HAVE_CRL
  9315. else if (PEM_COMPARE_HEADER(header, headerEnd,
  9316. "-----BEGIN X509 CRL-----")) {
  9317. /* We have a crl */
  9318. WOLFSSL_MSG("Parsing crl");
  9319. if((PemToDer((const unsigned char*) header, footerEnd - header,
  9320. CRL_TYPE, &der, NULL, NULL, NULL)) < 0) {
  9321. WOLFSSL_MSG("PemToDer error");
  9322. goto err;
  9323. }
  9324. *crl = wolfSSL_d2i_X509_CRL(NULL, der->buffer, der->length);
  9325. if (!*crl) {
  9326. WOLFSSL_MSG("wolfSSL_d2i_X509_CRL error");
  9327. goto err;
  9328. }
  9329. }
  9330. #endif
  9331. else {
  9332. WOLFSSL_MSG("Parsing x509 key");
  9333. if (!(*x_pkey = wolfSSL_X509_PKEY_new(NULL))) {
  9334. WOLFSSL_MSG("wolfSSL_X509_PKEY_new error");
  9335. goto err;
  9336. }
  9337. if (!(pemBio = wolfSSL_BIO_new(wolfSSL_BIO_s_mem()))) {
  9338. WOLFSSL_MSG("wolfSSL_BIO_new error");
  9339. goto err;
  9340. }
  9341. if (wolfSSL_BIO_write(pemBio, header,
  9342. (int)(footerEnd - header)) != footerEnd - header) {
  9343. WOLFSSL_MSG("wolfSSL_BIO_new error");
  9344. goto err;
  9345. }
  9346. if (wolfSSL_PEM_read_bio_PrivateKey(pemBio,
  9347. &(*x_pkey)->dec_pkey, cb, NULL) == NULL) {
  9348. WOLFSSL_MSG("wolfSSL_PEM_read_bio_PrivateKey error");
  9349. goto err;
  9350. }
  9351. wolfSSL_BIO_free(pemBio);
  9352. }
  9353. }
  9354. XFREE(pem, 0, DYNAMIC_TYPE_PEM);
  9355. #ifdef HAVE_CRL
  9356. if (der)
  9357. FreeDer(&der);
  9358. #endif
  9359. return WOLFSSL_SUCCESS;
  9360. err:
  9361. if (pem)
  9362. XFREE(pem, 0, DYNAMIC_TYPE_PEM);
  9363. #ifdef HAVE_CRL
  9364. if (der)
  9365. FreeDer(&der);
  9366. #endif
  9367. if (*x_pkey) {
  9368. wolfSSL_X509_PKEY_free(*x_pkey);
  9369. *x_pkey = NULL;
  9370. }
  9371. if (pemBio)
  9372. wolfSSL_BIO_free(pemBio);
  9373. return WOLFSSL_FAILURE;
  9374. #else /* ! (WOLFSSL_PEM_TO_DER || WOLFSSL_DER_TO_PEM) */
  9375. return WOLFSSL_FAILURE;
  9376. #endif /* WOLFSSL_PEM_TO_DER || WOLFSSL_DER_TO_PEM */
  9377. }
  9378. #ifndef NO_FILESYSTEM
  9379. WOLF_STACK_OF(WOLFSSL_X509_INFO)* wolfSSL_PEM_X509_INFO_read(
  9380. XFILE fp, WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk,
  9381. pem_password_cb* cb, void* u)
  9382. {
  9383. WOLFSSL_BIO* fileBio = wolfSSL_BIO_new_fp(fp, BIO_NOCLOSE);
  9384. WOLF_STACK_OF(WOLFSSL_X509_INFO)* ret = NULL;
  9385. WOLFSSL_ENTER("wolfSSL_PEM_X509_INFO_read");
  9386. if (fileBio != NULL) {
  9387. ret = wolfSSL_PEM_X509_INFO_read_bio(fileBio, sk, cb, u);
  9388. wolfSSL_BIO_free(fileBio);
  9389. }
  9390. return ret;
  9391. }
  9392. #endif /* !NO_FILESYSTEM */
  9393. /*
  9394. * bio WOLFSSL_BIO to read certificates from
  9395. * sk possible stack to push more X509_INFO structs to. Can be NULL
  9396. * cb callback password for encrypted PEM certificates
  9397. * u user input such as password
  9398. *
  9399. * returns stack on success and NULL or default stack passed in on fail
  9400. */
  9401. WOLF_STACK_OF(WOLFSSL_X509_INFO)* wolfSSL_PEM_X509_INFO_read_bio(
  9402. WOLFSSL_BIO* bio, WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk,
  9403. wc_pem_password_cb* cb, void* u)
  9404. {
  9405. WOLF_STACK_OF(WOLFSSL_X509_INFO)* localSk = NULL;
  9406. int ret = WOLFSSL_SUCCESS;
  9407. WOLFSSL_X509_INFO* current = NULL;
  9408. WOLFSSL_X509* x509 = NULL;
  9409. WOLFSSL_X509_CRL* crl = NULL;
  9410. WOLFSSL_X509_PKEY* x_pkey = NULL;
  9411. (void)u;
  9412. WOLFSSL_ENTER("wolfSSL_PEM_X509_INFO_read_bio");
  9413. /* attempt to use passed in stack or create a new one */
  9414. if (sk != NULL) {
  9415. localSk = sk;
  9416. }
  9417. else {
  9418. localSk = wolfSSL_sk_X509_INFO_new_null();
  9419. }
  9420. if (localSk == NULL) {
  9421. WOLFSSL_LEAVE("wolfSSL_PEM_X509_INFO_read_bio",
  9422. MEMORY_E);
  9423. return NULL;
  9424. }
  9425. /* parse through BIO and push new info's found onto stack */
  9426. while (1) {
  9427. x509 = NULL;
  9428. crl = NULL;
  9429. x_pkey = NULL;
  9430. if (wolfSSL_PEM_X509_X509_CRL_X509_PKEY_read_bio(bio, cb,
  9431. &x509, &crl, &x_pkey) == WOLFSSL_SUCCESS) {
  9432. if (current == NULL ||
  9433. (x509 && current->x509) ||
  9434. (crl && current->crl) ||
  9435. (x_pkey && current->x_pkey)) {
  9436. /* Need to create new current since existing one already
  9437. * has the member filled or this is the first successful
  9438. * read. */
  9439. current = wolfSSL_X509_INFO_new();
  9440. if (current == NULL) {
  9441. ret = MEMORY_E;
  9442. break;
  9443. }
  9444. if (wolfSSL_sk_X509_INFO_push(localSk, current) !=
  9445. WOLFSSL_SUCCESS) {
  9446. wolfSSL_X509_INFO_free(current);
  9447. current = NULL;
  9448. ret = WOLFSSL_FAILURE;
  9449. break;
  9450. }
  9451. }
  9452. if (x509) {
  9453. current->x509 = x509;
  9454. }
  9455. else if (crl) {
  9456. current->crl = crl;
  9457. }
  9458. else if (x_pkey) {
  9459. current->x_pkey = x_pkey;
  9460. }
  9461. else {
  9462. WOLFSSL_MSG("No output parameters set");
  9463. ret = WOLFSSL_FAILURE;
  9464. break;
  9465. }
  9466. }
  9467. else {
  9468. #ifdef WOLFSSL_HAVE_ERROR_QUEUE
  9469. unsigned long err;
  9470. CLEAR_ASN_NO_PEM_HEADER_ERROR(err);
  9471. if (ERR_GET_LIB(err) != ERR_LIB_PEM ||
  9472. ERR_GET_REASON(err) != PEM_R_NO_START_LINE) {
  9473. ret = WOLFSSL_FAILURE;
  9474. }
  9475. #else
  9476. if (wolfSSL_sk_X509_INFO_num(localSk) > 0) {
  9477. WOLFSSL_MSG("At least one X509_INFO object on stack."
  9478. "Assuming error means EOF or no more PEM"
  9479. "headers found.");
  9480. }
  9481. else {
  9482. ret = WOLFSSL_FAILURE;
  9483. }
  9484. #endif
  9485. break;
  9486. }
  9487. }
  9488. if (ret != WOLFSSL_SUCCESS ||
  9489. wolfSSL_sk_X509_INFO_num(localSk) == 0) {
  9490. /* current should always be pushed onto the localsk stack at this
  9491. * point. The only case when it isn't is when
  9492. * wolfSSL_sk_X509_INFO_push fails but in that case the current
  9493. * free is handled inside the loop. */
  9494. if (localSk != sk) {
  9495. wolfSSL_sk_pop_free(localSk, NULL);
  9496. }
  9497. wolfSSL_X509_free(x509);
  9498. #ifdef HAVE_CRL
  9499. wolfSSL_X509_CRL_free(crl);
  9500. #endif
  9501. wolfSSL_X509_PKEY_free(x_pkey);
  9502. localSk = NULL;
  9503. }
  9504. WOLFSSL_LEAVE("wolfSSL_PEM_X509_INFO_read_bio", ret);
  9505. return localSk;
  9506. }
  9507. #endif /* !NO_BIO */
  9508. #endif /* OPENSSL_ALL */
  9509. void wolfSSL_X509_NAME_ENTRY_free(WOLFSSL_X509_NAME_ENTRY* ne)
  9510. {
  9511. WOLFSSL_ENTER("wolfSSL_X509_NAME_ENTRY_free");
  9512. if (ne != NULL) {
  9513. wolfSSL_ASN1_OBJECT_free(ne->object);
  9514. if (ne->value != NULL) {
  9515. wolfSSL_ASN1_STRING_free(ne->value);
  9516. }
  9517. XFREE(ne, NULL, DYNAMIC_TYPE_NAME_ENTRY);
  9518. }
  9519. }
  9520. WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_new(void)
  9521. {
  9522. WOLFSSL_X509_NAME_ENTRY* ne;
  9523. ne = (WOLFSSL_X509_NAME_ENTRY*)XMALLOC(sizeof(WOLFSSL_X509_NAME_ENTRY),
  9524. NULL, DYNAMIC_TYPE_NAME_ENTRY);
  9525. if (ne != NULL) {
  9526. XMEMSET(ne, 0, sizeof(WOLFSSL_X509_NAME_ENTRY));
  9527. }
  9528. return ne;
  9529. }
  9530. /* Create a new WOLFSSL_X509_NAME_ENTRY structure based on the text passed
  9531. * in. Returns NULL on failure */
  9532. WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_create_by_txt(
  9533. WOLFSSL_X509_NAME_ENTRY **neIn, const char *txt, int type,
  9534. const unsigned char *data, int dataSz)
  9535. {
  9536. int nid = -1;
  9537. WOLFSSL_X509_NAME_ENTRY* ne = NULL;
  9538. WOLFSSL_ENTER("wolfSSL_X509_NAME_ENTRY_create_by_txt()");
  9539. if (txt == NULL) {
  9540. return NULL;
  9541. }
  9542. if (neIn != NULL) {
  9543. ne = *neIn;
  9544. }
  9545. nid = wolfSSL_OBJ_txt2nid(txt);
  9546. if (nid == NID_undef) {
  9547. WOLFSSL_MSG("Unable to find text");
  9548. ne = NULL;
  9549. }
  9550. else {
  9551. if (ne == NULL) {
  9552. ne = wolfSSL_X509_NAME_ENTRY_new();
  9553. if (ne == NULL) {
  9554. return NULL;
  9555. }
  9556. }
  9557. ne->nid = nid;
  9558. ne->object = wolfSSL_OBJ_nid2obj_ex(nid, ne->object);
  9559. ne->value = wolfSSL_ASN1_STRING_type_new(type);
  9560. if (ne->value != NULL) {
  9561. if (wolfSSL_ASN1_STRING_set(ne->value, (const void*)data,
  9562. dataSz) == WOLFSSL_SUCCESS) {
  9563. ne->set = 1;
  9564. }
  9565. }
  9566. }
  9567. return ne;
  9568. }
  9569. /* Creates a new entry given the NID, type, and data
  9570. * "dataSz" is number of bytes in data, if set to -1 then XSTRLEN is used
  9571. * "out" can be used to store the new entry data in an existing structure
  9572. * if NULL then a new WOLFSSL_X509_NAME_ENTRY structure is created
  9573. * returns a pointer to WOLFSSL_X509_NAME_ENTRY on success and NULL on fail
  9574. */
  9575. WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_create_by_NID(
  9576. WOLFSSL_X509_NAME_ENTRY** out, int nid, int type,
  9577. const unsigned char* data, int dataSz)
  9578. {
  9579. WOLFSSL_X509_NAME_ENTRY* ne;
  9580. #ifdef WOLFSSL_DEBUG_OPENSSL
  9581. WOLFSSL_ENTER("wolfSSL_X509_NAME_ENTRY_create_by_NID()");
  9582. #endif
  9583. if (!data) {
  9584. WOLFSSL_MSG("Bad parameter");
  9585. return NULL;
  9586. }
  9587. if (out == NULL || *out == NULL) {
  9588. ne = wolfSSL_X509_NAME_ENTRY_new();
  9589. if (ne == NULL) {
  9590. return NULL;
  9591. }
  9592. if (out != NULL) {
  9593. *out = ne;
  9594. }
  9595. }
  9596. else {
  9597. ne = *out;
  9598. }
  9599. ne->nid = nid;
  9600. ne->object = wolfSSL_OBJ_nid2obj_ex(nid, ne->object);
  9601. ne->value = wolfSSL_ASN1_STRING_type_new(type);
  9602. if (ne->value != NULL) {
  9603. if (wolfSSL_ASN1_STRING_set(ne->value, (const void*)data, dataSz)
  9604. == WOLFSSL_SUCCESS) {
  9605. ne->set = 1;
  9606. }
  9607. }
  9608. return ne;
  9609. }
  9610. /* add all entry of type "nid" to the buffer "fullName" and advance "idx"
  9611. * since number of entries is small, a brute force search is used here
  9612. * returns the number of entries added
  9613. */
  9614. static int AddAllEntry(WOLFSSL_X509_NAME* name, char* fullName,
  9615. int fullNameSz, int* idx)
  9616. {
  9617. int i;
  9618. int ret = 0;
  9619. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  9620. if (name->entry[i].set) {
  9621. WOLFSSL_X509_NAME_ENTRY* e;
  9622. WOLFSSL_ASN1_OBJECT* obj;
  9623. int sz;
  9624. unsigned char* data;
  9625. e = &name->entry[i];
  9626. obj = wolfSSL_X509_NAME_ENTRY_get_object(e);
  9627. if (obj == NULL) {
  9628. return BAD_FUNC_ARG;
  9629. }
  9630. XMEMCPY(fullName + *idx, "/", 1); *idx = *idx + 1;
  9631. sz = (int)XSTRLEN(obj->sName);
  9632. XMEMCPY(fullName + *idx, obj->sName, sz);
  9633. *idx += sz;
  9634. XMEMCPY(fullName + *idx, "=", 1); *idx = *idx + 1;
  9635. data = wolfSSL_ASN1_STRING_data(e->value);
  9636. if (data != NULL) {
  9637. sz = (int)XSTRLEN((const char*)data);
  9638. XMEMCPY(fullName + *idx, data, sz);
  9639. *idx += sz;
  9640. }
  9641. ret++;
  9642. }
  9643. }
  9644. (void)fullNameSz;
  9645. return ret;
  9646. }
  9647. /* Converts a list of entries in WOLFSSL_X509_NAME struct into a string
  9648. * returns 0 on success */
  9649. static int RebuildFullName(WOLFSSL_X509_NAME* name)
  9650. {
  9651. int totalLen = 0, i, idx, entryCount = 0;
  9652. char* fullName;
  9653. if (name == NULL)
  9654. return BAD_FUNC_ARG;
  9655. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  9656. if (name->entry[i].set) {
  9657. WOLFSSL_X509_NAME_ENTRY* e;
  9658. WOLFSSL_ASN1_OBJECT* obj;
  9659. e = &name->entry[i];
  9660. obj = wolfSSL_X509_NAME_ENTRY_get_object(e);
  9661. if (obj == NULL)
  9662. return BAD_FUNC_ARG;
  9663. totalLen += (int)XSTRLEN(obj->sName) + 2;/*+2 for '/' and '=' */
  9664. totalLen += wolfSSL_ASN1_STRING_length(e->value);
  9665. }
  9666. }
  9667. fullName = (char*)XMALLOC(totalLen + 1, name->heap, DYNAMIC_TYPE_X509);
  9668. if (fullName == NULL)
  9669. return MEMORY_E;
  9670. idx = 0;
  9671. entryCount = AddAllEntry(name, fullName, totalLen, &idx);
  9672. if (entryCount < 0) {
  9673. XFREE(fullName, name->heap, DYNAMIC_TYPE_X509);
  9674. return entryCount;
  9675. }
  9676. if (name->dynamicName) {
  9677. XFREE(name->name, name->heap, DYNAMIC_TYPE_X509);
  9678. }
  9679. fullName[idx] = '\0';
  9680. name->name = fullName;
  9681. name->dynamicName = 1;
  9682. name->sz = idx + 1; /* size includes null terminator */
  9683. name->entrySz = entryCount;
  9684. return 0;
  9685. }
  9686. /* Copies entry into name. With it being copied freeing entry becomes the
  9687. * callers responsibility.
  9688. * returns 1 for success and 0 for error */
  9689. int wolfSSL_X509_NAME_add_entry(WOLFSSL_X509_NAME* name,
  9690. WOLFSSL_X509_NAME_ENTRY* entry, int idx, int set)
  9691. {
  9692. WOLFSSL_X509_NAME_ENTRY* current = NULL;
  9693. int ret, i;
  9694. #ifdef WOLFSSL_DEBUG_OPENSSL
  9695. WOLFSSL_ENTER("wolfSSL_X509_NAME_add_entry()");
  9696. #endif
  9697. if (name == NULL || entry == NULL || entry->value == NULL) {
  9698. WOLFSSL_MSG("NULL argument passed in");
  9699. return WOLFSSL_FAILURE;
  9700. }
  9701. if (idx >= 0) {
  9702. /* place in specific index */
  9703. if (idx >= MAX_NAME_ENTRIES) {
  9704. WOLFSSL_MSG("Error index to insert entry is larger than array");
  9705. return WOLFSSL_FAILURE;
  9706. }
  9707. i = idx;
  9708. }
  9709. else {
  9710. /* iterate through and find first open spot */
  9711. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  9712. if (name->entry[i].set != 1) { /* not set so overwritten */
  9713. WOLFSSL_MSG("Found place for name entry");
  9714. break;
  9715. }
  9716. }
  9717. if (i == MAX_NAME_ENTRIES) {
  9718. WOLFSSL_MSG("No spot found for name entry");
  9719. return WOLFSSL_FAILURE;
  9720. }
  9721. }
  9722. current = &name->entry[i];
  9723. if (current->set == 0)
  9724. name->entrySz++;
  9725. if (wolfSSL_X509_NAME_ENTRY_create_by_NID(&current,
  9726. entry->nid,
  9727. wolfSSL_ASN1_STRING_type(entry->value),
  9728. wolfSSL_ASN1_STRING_data(entry->value),
  9729. wolfSSL_ASN1_STRING_length(entry->value)) != NULL)
  9730. {
  9731. ret = WOLFSSL_SUCCESS;
  9732. #ifdef OPENSSL_ALL
  9733. if (name->entries == NULL) {
  9734. name->entries = wolfSSL_sk_X509_NAME_new(NULL);
  9735. }
  9736. if (wolfSSL_sk_X509_NAME_ENTRY_push(name->entries, current
  9737. ) != WOLFSSL_SUCCESS) {
  9738. ret = WOLFSSL_FAILURE;
  9739. }
  9740. #endif
  9741. }
  9742. else {
  9743. ret = WOLFSSL_FAILURE;
  9744. }
  9745. if (ret != WOLFSSL_SUCCESS) {
  9746. WOLFSSL_MSG("Error adding the name entry");
  9747. if (current->set == 0)
  9748. name->entrySz--;
  9749. return WOLFSSL_FAILURE;
  9750. }
  9751. if (RebuildFullName(name) != 0)
  9752. return WOLFSSL_FAILURE;
  9753. (void)set;
  9754. return WOLFSSL_SUCCESS;
  9755. }
  9756. int wolfSSL_X509_NAME_add_entry_by_txt(WOLFSSL_X509_NAME *name,
  9757. const char *field, int type,
  9758. const unsigned char *bytes, int len,
  9759. int loc, int set)
  9760. {
  9761. int ret = WOLFSSL_FAILURE;
  9762. int nid;
  9763. WOLFSSL_X509_NAME_ENTRY* entry;
  9764. (void)type;
  9765. WOLFSSL_ENTER("wolfSSL_X509_NAME_add_entry_by_txt");
  9766. if (name == NULL || field == NULL)
  9767. return WOLFSSL_FAILURE;
  9768. if ((nid = wolfSSL_OBJ_txt2nid(field)) == NID_undef) {
  9769. WOLFSSL_MSG("Unable convert text to NID");
  9770. return WOLFSSL_FAILURE;
  9771. }
  9772. entry = wolfSSL_X509_NAME_ENTRY_create_by_NID(NULL,
  9773. nid, type, (unsigned char*)bytes, len);
  9774. if (entry == NULL)
  9775. return WOLFSSL_FAILURE;
  9776. ret = wolfSSL_X509_NAME_add_entry(name, entry, loc, set);
  9777. wolfSSL_X509_NAME_ENTRY_free(entry);
  9778. return ret;
  9779. }
  9780. int wolfSSL_X509_NAME_add_entry_by_NID(WOLFSSL_X509_NAME *name, int nid,
  9781. int type, const unsigned char *bytes,
  9782. int len, int loc, int set)
  9783. {
  9784. int ret;
  9785. WOLFSSL_X509_NAME_ENTRY* entry;
  9786. WOLFSSL_ENTER("wolfSSL_X509_NAME_add_entry_by_NID");
  9787. entry = wolfSSL_X509_NAME_ENTRY_create_by_NID(NULL, nid, type, bytes,
  9788. len);
  9789. if (entry == NULL)
  9790. return WOLFSSL_FAILURE;
  9791. ret = wolfSSL_X509_NAME_add_entry(name, entry, loc, set);
  9792. wolfSSL_X509_NAME_ENTRY_free(entry);
  9793. return ret;
  9794. }
  9795. WOLFSSL_X509_NAME_ENTRY *wolfSSL_X509_NAME_delete_entry(
  9796. WOLFSSL_X509_NAME *name, int loc)
  9797. {
  9798. WOLFSSL_X509_NAME_ENTRY* ret;
  9799. WOLFSSL_ENTER("wolfSSL_X509_NAME_delete_entry");
  9800. if (!name) {
  9801. WOLFSSL_MSG("Bad parameter");
  9802. return NULL;
  9803. }
  9804. ret = wolfSSL_X509_NAME_get_entry(name, loc);
  9805. if (!ret) {
  9806. WOLFSSL_MSG("loc entry not found");
  9807. return NULL;
  9808. }
  9809. name->entry[loc].set = 0;
  9810. return ret;
  9811. }
  9812. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  9813. #if defined(OPENSSL_EXTRA) && !defined(NO_ASN)
  9814. int wolfSSL_X509_NAME_get_index_by_OBJ(WOLFSSL_X509_NAME *name,
  9815. const WOLFSSL_ASN1_OBJECT *obj,
  9816. int idx) {
  9817. if (!name || idx >= MAX_NAME_ENTRIES ||
  9818. !obj || !obj->obj) {
  9819. return -1;
  9820. }
  9821. if (idx < 0) {
  9822. idx = -1;
  9823. }
  9824. for (idx++; idx < MAX_NAME_ENTRIES; idx++) {
  9825. /* Find index of desired name */
  9826. if (name->entry[idx].set) {
  9827. if (XSTRLEN(obj->sName) == XSTRLEN(name->entry[idx].object->sName) &&
  9828. XSTRNCMP((const char*) obj->sName,
  9829. name->entry[idx].object->sName, obj->objSz - 1) == 0) {
  9830. return idx;
  9831. }
  9832. }
  9833. }
  9834. return -1;
  9835. }
  9836. #endif
  9837. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  9838. defined(OPENSSL_EXTRA_X509_SMALL)
  9839. /* returns a pointer to the internal entry at location 'loc' on success,
  9840. * a null pointer is returned in fail cases */
  9841. WOLFSSL_X509_NAME_ENTRY *wolfSSL_X509_NAME_get_entry(
  9842. WOLFSSL_X509_NAME *name, int loc)
  9843. {
  9844. #ifdef WOLFSSL_DEBUG_OPENSSL
  9845. WOLFSSL_ENTER("wolfSSL_X509_NAME_get_entry");
  9846. #endif
  9847. if (name == NULL) {
  9848. return NULL;
  9849. }
  9850. if (loc < 0 || loc >= MAX_NAME_ENTRIES) {
  9851. WOLFSSL_MSG("Bad argument");
  9852. return NULL;
  9853. }
  9854. if (name->entry[loc].set) {
  9855. #ifdef WOLFSSL_PYTHON
  9856. /* "set" is not only flag use, but also stack index position use in
  9857. * OpenSSL. Python makes tuple based on this number. Therefore,
  9858. * updating "set" by position + 1. "plus 1" means to avoid "not set"
  9859. * zero.
  9860. */
  9861. name->entry[loc].set = loc + 1;
  9862. #endif
  9863. return &name->entry[loc];
  9864. }
  9865. else {
  9866. return NULL;
  9867. }
  9868. }
  9869. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  9870. #ifdef OPENSSL_EXTRA
  9871. int wolfSSL_X509_check_private_key(WOLFSSL_X509 *x509, WOLFSSL_EVP_PKEY *key)
  9872. {
  9873. WOLFSSL_ENTER("wolfSSL_X509_check_private_key");
  9874. if (!x509 || !key) {
  9875. WOLFSSL_MSG("Bad parameter");
  9876. return WOLFSSL_FAILURE;
  9877. }
  9878. #ifndef NO_CHECK_PRIVATE_KEY
  9879. return wc_CheckPrivateKey((byte*)key->pkey.ptr, key->pkey_sz,
  9880. x509->pubKey.buffer, x509->pubKey.length,
  9881. (enum Key_Sum)x509->pubKeyOID) == 1 ?
  9882. WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  9883. #else
  9884. /* not compiled in */
  9885. return WOLFSSL_SUCCESS;
  9886. #endif
  9887. }
  9888. #endif /* OPENSSL_EXTRA */
  9889. #if defined(HAVE_LIGHTY) || defined(HAVE_STUNNEL) \
  9890. || defined(WOLFSSL_MYSQL_COMPATIBLE) || defined(OPENSSL_EXTRA)
  9891. #ifndef NO_BIO
  9892. #ifdef WOLFSSL_CERT_GEN
  9893. #ifdef WOLFSSL_CERT_REQ
  9894. /* writes the x509 from x to the WOLFSSL_BIO bp
  9895. *
  9896. * returns WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on fail
  9897. */
  9898. int wolfSSL_PEM_write_bio_X509_REQ(WOLFSSL_BIO *bp, WOLFSSL_X509 *x)
  9899. {
  9900. byte* pem;
  9901. int pemSz = 0;
  9902. const unsigned char* der;
  9903. int derSz;
  9904. int ret;
  9905. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_X509_REQ()");
  9906. if (x == NULL || bp == NULL) {
  9907. return WOLFSSL_FAILURE;
  9908. }
  9909. der = wolfSSL_X509_get_der(x, &derSz);
  9910. if (der == NULL) {
  9911. return WOLFSSL_FAILURE;
  9912. }
  9913. /* get PEM size */
  9914. pemSz = wc_DerToPemEx(der, derSz, NULL, 0, NULL, CERTREQ_TYPE);
  9915. if (pemSz < 0) {
  9916. return WOLFSSL_FAILURE;
  9917. }
  9918. /* create PEM buffer and convert from DER */
  9919. pem = (byte*)XMALLOC(pemSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  9920. if (pem == NULL) {
  9921. return WOLFSSL_FAILURE;
  9922. }
  9923. if (wc_DerToPemEx(der, derSz, pem, pemSz, NULL, CERTREQ_TYPE) < 0) {
  9924. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  9925. return WOLFSSL_FAILURE;
  9926. }
  9927. /* write the PEM to BIO */
  9928. ret = wolfSSL_BIO_write(bp, pem, pemSz);
  9929. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  9930. if (ret <= 0) return WOLFSSL_FAILURE;
  9931. return WOLFSSL_SUCCESS;
  9932. }
  9933. #endif /* WOLFSSL_CERT_REQ */
  9934. /* writes the x509 from x to the WOLFSSL_BIO bp
  9935. *
  9936. * returns WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on fail
  9937. */
  9938. int wolfSSL_PEM_write_bio_X509_AUX(WOLFSSL_BIO *bp, WOLFSSL_X509 *x)
  9939. {
  9940. byte* pem;
  9941. int pemSz = 0;
  9942. const unsigned char* der;
  9943. int derSz;
  9944. int ret;
  9945. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_X509_AUX()");
  9946. if (bp == NULL || x == NULL) {
  9947. WOLFSSL_MSG("NULL argument passed in");
  9948. return WOLFSSL_FAILURE;
  9949. }
  9950. der = wolfSSL_X509_get_der(x, &derSz);
  9951. if (der == NULL) {
  9952. return WOLFSSL_FAILURE;
  9953. }
  9954. /* get PEM size */
  9955. pemSz = wc_DerToPemEx(der, derSz, NULL, 0, NULL, CERT_TYPE);
  9956. if (pemSz < 0) {
  9957. return WOLFSSL_FAILURE;
  9958. }
  9959. /* create PEM buffer and convert from DER */
  9960. pem = (byte*)XMALLOC(pemSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  9961. if (pem == NULL) {
  9962. return WOLFSSL_FAILURE;
  9963. }
  9964. if (wc_DerToPemEx(der, derSz, pem, pemSz, NULL, CERT_TYPE) < 0) {
  9965. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  9966. return WOLFSSL_FAILURE;
  9967. }
  9968. /* write the PEM to BIO */
  9969. ret = wolfSSL_BIO_write(bp, pem, pemSz);
  9970. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  9971. if (ret <= 0) return WOLFSSL_FAILURE;
  9972. return WOLFSSL_SUCCESS;
  9973. }
  9974. int wolfSSL_PEM_write_bio_X509(WOLFSSL_BIO *bio, WOLFSSL_X509 *cert)
  9975. {
  9976. byte* pem = NULL;
  9977. int pemSz = 0;
  9978. /* Get large buffer to hold cert der */
  9979. int derSz = X509_BUFFER_SZ;
  9980. #ifdef WOLFSSL_SMALL_STACK
  9981. byte* der;
  9982. #else
  9983. byte der[X509_BUFFER_SZ];
  9984. #endif
  9985. int ret;
  9986. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_X509()");
  9987. if (bio == NULL || cert == NULL) {
  9988. WOLFSSL_MSG("NULL argument passed in");
  9989. return WOLFSSL_FAILURE;
  9990. }
  9991. #ifdef WOLFSSL_SMALL_STACK
  9992. der = (byte*)XMALLOC(derSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  9993. if (!der) {
  9994. WOLFSSL_MSG("malloc failed");
  9995. return WOLFSSL_FAILURE;
  9996. }
  9997. #endif
  9998. if (wolfssl_x509_make_der(cert, 0, der, &derSz, 1) != WOLFSSL_SUCCESS) {
  9999. goto error;
  10000. }
  10001. /* get PEM size */
  10002. pemSz = wc_DerToPemEx(der, derSz, NULL, 0, NULL, CERT_TYPE);
  10003. if (pemSz < 0) {
  10004. goto error;
  10005. }
  10006. /* create PEM buffer and convert from DER */
  10007. pem = (byte*)XMALLOC(pemSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10008. if (pem == NULL) {
  10009. goto error;
  10010. }
  10011. if (wc_DerToPemEx(der, derSz, pem, pemSz, NULL, CERT_TYPE) < 0) {
  10012. goto error;
  10013. }
  10014. /* write the PEM to BIO */
  10015. ret = wolfSSL_BIO_write(bio, pem, pemSz);
  10016. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10017. #ifdef WOLFSSL_SMALL_STACK
  10018. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10019. #endif
  10020. if (ret <= 0) return WOLFSSL_FAILURE;
  10021. return WOLFSSL_SUCCESS;
  10022. error:
  10023. #ifdef WOLFSSL_SMALL_STACK
  10024. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10025. #endif
  10026. if (pem)
  10027. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10028. return WOLFSSL_FAILURE;
  10029. }
  10030. #endif /* WOLFSSL_CERT_GEN */
  10031. #endif /* !NO_BIO */
  10032. #endif /* HAVE_LIGHTY || HAVE_STUNNEL || WOLFSSL_MYSQL_COMPATIBLE */
  10033. #if defined(OPENSSL_EXTRA) || defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) || \
  10034. defined(HAVE_LIGHTY) || defined(WOLFSSL_HAPROXY) || \
  10035. defined(WOLFSSL_OPENSSH) || defined(HAVE_SBLIM_SFCB)
  10036. WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_sk_X509_NAME_new(
  10037. WOLF_SK_COMPARE_CB(WOLFSSL_X509_NAME, cb))
  10038. {
  10039. WOLFSSL_STACK* sk;
  10040. (void)cb;
  10041. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_new");
  10042. sk = wolfSSL_sk_new_node(NULL);
  10043. if (sk != NULL) {
  10044. sk->type = STACK_TYPE_X509_NAME;
  10045. }
  10046. return sk;
  10047. }
  10048. int wolfSSL_sk_X509_NAME_num(const WOLF_STACK_OF(WOLFSSL_X509_NAME) *sk)
  10049. {
  10050. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_num");
  10051. if (sk == NULL)
  10052. return BAD_FUNC_ARG;
  10053. return (int)sk->num;
  10054. }
  10055. /* Getter function for WOLFSSL_X509_NAME pointer
  10056. *
  10057. * sk is the stack to retrieve pointer from
  10058. * i is the index value in stack
  10059. *
  10060. * returns a pointer to a WOLFSSL_X509_NAME structure on success and NULL on
  10061. * fail
  10062. */
  10063. WOLFSSL_X509_NAME* wolfSSL_sk_X509_NAME_value(const STACK_OF(WOLFSSL_X509_NAME)* sk,
  10064. int i)
  10065. {
  10066. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_value");
  10067. return (WOLFSSL_X509_NAME*)wolfSSL_sk_value(sk, i);
  10068. }
  10069. WOLFSSL_X509_NAME* wolfSSL_sk_X509_NAME_pop(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk)
  10070. {
  10071. WOLFSSL_STACK* node;
  10072. WOLFSSL_X509_NAME* name;
  10073. if (sk == NULL) {
  10074. return NULL;
  10075. }
  10076. node = sk->next;
  10077. name = sk->data.name;
  10078. if (node != NULL) { /* update sk and remove node from stack */
  10079. sk->data.name = node->data.name;
  10080. sk->next = node->next;
  10081. XFREE(node, NULL, DYNAMIC_TYPE_OPENSSL);
  10082. }
  10083. else { /* last x509 in stack */
  10084. sk->data.name = NULL;
  10085. }
  10086. if (sk->num > 0) {
  10087. sk->num -= 1;
  10088. }
  10089. return name;
  10090. }
  10091. void wolfSSL_sk_X509_NAME_pop_free(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk,
  10092. void (*f) (WOLFSSL_X509_NAME*))
  10093. {
  10094. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_pop_free");
  10095. wolfSSL_sk_pop_free(sk, (wolfSSL_sk_freefunc)f);
  10096. }
  10097. /* Free only the sk structure, NOT X509_NAME members */
  10098. void wolfSSL_sk_X509_NAME_free(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk)
  10099. {
  10100. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_free");
  10101. wolfSSL_sk_free(sk);
  10102. }
  10103. int wolfSSL_sk_X509_NAME_push(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk,
  10104. WOLFSSL_X509_NAME* name)
  10105. {
  10106. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_push");
  10107. return wolfSSL_sk_push(sk, name);
  10108. }
  10109. /* return index of found, or negative to indicate not found */
  10110. int wolfSSL_sk_X509_NAME_find(const WOLF_STACK_OF(WOLFSSL_X509_NAME) *sk,
  10111. WOLFSSL_X509_NAME *name)
  10112. {
  10113. int i;
  10114. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_find");
  10115. if (sk == NULL)
  10116. return BAD_FUNC_ARG;
  10117. for (i = 0; sk; i++, sk = sk->next) {
  10118. if (wolfSSL_X509_NAME_cmp(sk->data.name, name) == 0) {
  10119. return i;
  10120. }
  10121. }
  10122. return -1;
  10123. }
  10124. /* Name Entry */
  10125. WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* wolfSSL_sk_X509_NAME_ENTRY_new(
  10126. WOLF_SK_COMPARE_CB(WOLFSSL_X509_NAME_ENTRY, cb))
  10127. {
  10128. WOLFSSL_STACK* sk = wolfSSL_sk_new_node(NULL);
  10129. if (sk != NULL) {
  10130. sk->type = STACK_TYPE_X509_NAME_ENTRY;
  10131. (void)cb;
  10132. }
  10133. return sk;
  10134. }
  10135. int wolfSSL_sk_X509_NAME_ENTRY_push(WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* sk,
  10136. WOLFSSL_X509_NAME_ENTRY* name_entry)
  10137. {
  10138. return wolfSSL_sk_push(sk, name_entry);
  10139. }
  10140. WOLFSSL_X509_NAME_ENTRY* wolfSSL_sk_X509_NAME_ENTRY_value(
  10141. const WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* sk, int i)
  10142. {
  10143. return (WOLFSSL_X509_NAME_ENTRY*)wolfSSL_sk_value(sk, i);
  10144. }
  10145. int wolfSSL_sk_X509_NAME_ENTRY_num(const WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* sk)
  10146. {
  10147. if (sk == NULL)
  10148. return BAD_FUNC_ARG;
  10149. return (int)sk->num;
  10150. }
  10151. void wolfSSL_sk_X509_NAME_ENTRY_free(WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* sk)
  10152. {
  10153. wolfSSL_sk_free(sk);
  10154. }
  10155. #endif /* OPENSSL_EXTRA || HAVE_STUNNEL || WOLFSSL_NGINX ||
  10156. HAVE_LIGHTY || WOLFSSL_HAPROXY ||
  10157. WOLFSSL_OPENSSH || HAVE_SBLIM_SFCB */
  10158. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA) || \
  10159. (defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) || \
  10160. defined(HAVE_LIGHTY) || defined(WOLFSSL_HAPROXY) || \
  10161. defined(WOLFSSL_OPENSSH) || defined(HAVE_SBLIM_SFCB))
  10162. #if defined(OPENSSL_ALL)
  10163. WOLFSSL_X509_INFO* wolfSSL_X509_INFO_new(void)
  10164. {
  10165. WOLFSSL_X509_INFO* info;
  10166. info = (WOLFSSL_X509_INFO*)XMALLOC(sizeof(WOLFSSL_X509_INFO), NULL,
  10167. DYNAMIC_TYPE_X509);
  10168. if (info) {
  10169. XMEMSET(info, 0, sizeof(*info));
  10170. }
  10171. return info;
  10172. }
  10173. void wolfSSL_X509_INFO_free(WOLFSSL_X509_INFO* info)
  10174. {
  10175. if (info == NULL)
  10176. return;
  10177. if (info->x509) {
  10178. wolfSSL_X509_free(info->x509);
  10179. info->x509 = NULL;
  10180. }
  10181. #ifdef HAVE_CRL
  10182. if (info->crl) {
  10183. wolfSSL_X509_CRL_free(info->crl);
  10184. info->crl = NULL;
  10185. }
  10186. #endif
  10187. wolfSSL_X509_PKEY_free(info->x_pkey);
  10188. info->x_pkey = NULL;
  10189. XFREE(info, NULL, DYNAMIC_TYPE_X509);
  10190. }
  10191. #endif
  10192. WOLFSSL_STACK* wolfSSL_sk_X509_INFO_new_null(void)
  10193. {
  10194. WOLFSSL_STACK* sk = wolfSSL_sk_new_node(NULL);
  10195. if (sk) {
  10196. sk->type = STACK_TYPE_X509_INFO;
  10197. }
  10198. return sk;
  10199. }
  10200. int wolfSSL_sk_X509_INFO_num(const WOLF_STACK_OF(WOLFSSL_X509_INFO) *sk)
  10201. {
  10202. WOLFSSL_ENTER("wolfSSL_sk_X509_INFO_num");
  10203. return wolfSSL_sk_num(sk);
  10204. }
  10205. WOLFSSL_X509_INFO* wolfSSL_sk_X509_INFO_value(
  10206. const WOLF_STACK_OF(WOLFSSL_X509_INFO) *sk, int i)
  10207. {
  10208. WOLFSSL_ENTER("wolfSSL_sk_X509_INFO_value");
  10209. return (WOLFSSL_X509_INFO *)wolfSSL_sk_value(sk, i);
  10210. }
  10211. WOLFSSL_X509_INFO* wolfSSL_sk_X509_INFO_pop(
  10212. WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk)
  10213. {
  10214. WOLFSSL_STACK* node;
  10215. WOLFSSL_X509_INFO* info;
  10216. if (sk == NULL) {
  10217. return NULL;
  10218. }
  10219. node = sk->next;
  10220. info = sk->data.info;
  10221. if (node != NULL) { /* update sk and remove node from stack */
  10222. sk->data.info = node->data.info;
  10223. sk->next = node->next;
  10224. wolfSSL_sk_free_node(node);
  10225. }
  10226. else { /* last x509 in stack */
  10227. sk->data.info = NULL;
  10228. }
  10229. if (sk->num > 0) {
  10230. sk->num -= 1;
  10231. }
  10232. return info;
  10233. }
  10234. #if defined(OPENSSL_ALL)
  10235. void wolfSSL_sk_X509_INFO_pop_free(WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk,
  10236. void (*f) (WOLFSSL_X509_INFO*))
  10237. {
  10238. WOLFSSL_ENTER("wolfSSL_sk_X509_INFO_pop_free");
  10239. wolfSSL_sk_pop_free(sk, (wolfSSL_sk_freefunc)f);
  10240. }
  10241. void wolfSSL_sk_X509_INFO_free(WOLF_STACK_OF(WOLFSSL_X509_INFO) *sk)
  10242. {
  10243. WOLFSSL_ENTER("wolfSSL_sk_X509_INFO_free");
  10244. wolfSSL_sk_free(sk);
  10245. }
  10246. /* Adds the WOLFSSL_X509_INFO to the stack "sk". "sk" takes control of "in" and
  10247. * tries to free it when the stack is free'd.
  10248. *
  10249. * return 1 on success 0 on fail
  10250. */
  10251. int wolfSSL_sk_X509_INFO_push(WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk,
  10252. WOLFSSL_X509_INFO* in)
  10253. {
  10254. return wolfSSL_sk_push(sk, in);
  10255. }
  10256. /* Creates a duplicate of WOLF_STACK_OF(WOLFSSL_X509_NAME).
  10257. * Returns a new WOLF_STACK_OF(WOLFSSL_X509_NAME) or NULL on failure */
  10258. WOLF_STACK_OF(WOLFSSL_X509_NAME) *wolfSSL_dup_CA_list(
  10259. WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk)
  10260. {
  10261. int i;
  10262. const int num = wolfSSL_sk_X509_NAME_num(sk);
  10263. WOLF_STACK_OF(WOLFSSL_X509_NAME) *copy;
  10264. WOLFSSL_X509_NAME *name;
  10265. WOLFSSL_ENTER("wolfSSL_dup_CA_list");
  10266. copy = wolfSSL_sk_X509_NAME_new(NULL);
  10267. if (copy == NULL) {
  10268. WOLFSSL_MSG("Memory error");
  10269. return NULL;
  10270. }
  10271. for (i = 0; i < num; i++) {
  10272. name = wolfSSL_X509_NAME_dup(wolfSSL_sk_X509_NAME_value(sk, i));
  10273. if (name == NULL || 0 != wolfSSL_sk_X509_NAME_push(copy, name)) {
  10274. WOLFSSL_MSG("Memory error");
  10275. wolfSSL_sk_X509_NAME_pop_free(copy, wolfSSL_X509_NAME_free);
  10276. return NULL;
  10277. }
  10278. }
  10279. return copy;
  10280. }
  10281. void* wolfSSL_sk_X509_OBJECT_value(WOLF_STACK_OF(WOLFSSL_X509_OBJECT)* sk, int i)
  10282. {
  10283. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_value");
  10284. for (; sk != NULL && i > 0; i--)
  10285. sk = sk->next;
  10286. if (i != 0 || sk == NULL)
  10287. return NULL;
  10288. return sk->data.x509_obj;
  10289. }
  10290. int wolfSSL_sk_X509_OBJECT_num(const WOLF_STACK_OF(WOLFSSL_X509_OBJECT) *s)
  10291. {
  10292. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_num");
  10293. if (s) {
  10294. return (int)s->num;
  10295. } else {
  10296. return 0;
  10297. }
  10298. }
  10299. int wolfSSL_sk_X509_NAME_set_cmp_func(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk,
  10300. WOLF_SK_COMPARE_CB(WOLFSSL_X509_NAME, cb))
  10301. {
  10302. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_set_cmp_func");
  10303. if (sk == NULL)
  10304. return BAD_FUNC_ARG;
  10305. WOLFSSL_MSG("Stack comparison not used in wolfSSL");
  10306. (void)cb;
  10307. return 0;
  10308. }
  10309. #endif /* OPENSSL_ALL */
  10310. #ifndef NO_BIO
  10311. /* Helper function for X509_NAME_print_ex. Sets *buf to string for domain
  10312. name attribute based on NID. Returns size of buf */
  10313. static int get_dn_attr_by_nid(int n, const char** buf)
  10314. {
  10315. int len = 0;
  10316. const char *str;
  10317. switch(n)
  10318. {
  10319. case NID_commonName :
  10320. str = "CN";
  10321. len = 2;
  10322. break;
  10323. case NID_countryName:
  10324. str = "C";
  10325. len = 1;
  10326. break;
  10327. case NID_localityName:
  10328. str = "L";
  10329. len = 1;
  10330. break;
  10331. case NID_stateOrProvinceName:
  10332. str = "ST";
  10333. len = 2;
  10334. break;
  10335. case NID_organizationName:
  10336. str = "O";
  10337. len = 1;
  10338. break;
  10339. case NID_organizationalUnitName:
  10340. str = "OU";
  10341. len = 2;
  10342. break;
  10343. case NID_emailAddress:
  10344. str = "emailAddress";
  10345. len = 12;
  10346. break;
  10347. case NID_surname:
  10348. str = "SN";
  10349. len = 2;
  10350. break;
  10351. case NID_givenName:
  10352. str = "GN";
  10353. len = 2;
  10354. break;
  10355. case NID_dnQualifier:
  10356. str = "dnQualifier";
  10357. len = 11;
  10358. break;
  10359. case NID_name:
  10360. str = "name";
  10361. len = 4;
  10362. break;
  10363. case NID_initials:
  10364. str = "initials";
  10365. len = 8;
  10366. break;
  10367. case NID_domainComponent:
  10368. str = "DC";
  10369. len = 2;
  10370. break;
  10371. default:
  10372. WOLFSSL_MSG("Attribute type not found");
  10373. str = NULL;
  10374. }
  10375. if (buf != NULL)
  10376. *buf = str;
  10377. return len;
  10378. }
  10379. /**
  10380. * Escape input string for RFC2253 requirements. The following characters
  10381. * are escaped with a backslash (\):
  10382. *
  10383. * 1. A space or '#' at the beginning of the string
  10384. * 2. A space at the end of the string
  10385. * 3. One of: ",", "+", """, "\", "<", ">", ";"
  10386. *
  10387. * in - input string to escape
  10388. * inSz - length of in, not including the null terminator
  10389. * out - buffer for output string to be written, will be null terminated
  10390. * outSz - size of out
  10391. *
  10392. * Returns size of output string (not counting NULL terminator) on success,
  10393. * negative on error.
  10394. */
  10395. static int wolfSSL_EscapeString_RFC2253(char* in, word32 inSz,
  10396. char* out, word32 outSz)
  10397. {
  10398. word32 inIdx = 0;
  10399. word32 outIdx = 0;
  10400. char c = 0;
  10401. if (in == NULL || out == NULL || inSz == 0 || outSz == 0) {
  10402. return BAD_FUNC_ARG;
  10403. }
  10404. for (inIdx = 0; inIdx < inSz; inIdx++) {
  10405. c = in[inIdx];
  10406. if (((inIdx == 0) && (c == ' ' || c == '#')) ||
  10407. ((inIdx == (inSz-1)) && (c == ' ')) ||
  10408. c == ',' || c == '+' || c == '"' || c == '\\' ||
  10409. c == '<' || c == '>' || c == ';') {
  10410. if (outIdx > (outSz - 1)) {
  10411. return BUFFER_E;
  10412. }
  10413. out[outIdx] = '\\';
  10414. outIdx++;
  10415. }
  10416. if (outIdx > (outSz - 1)) {
  10417. return BUFFER_E;
  10418. }
  10419. out[outIdx] = c;
  10420. outIdx++;
  10421. }
  10422. /* null terminate out */
  10423. if (outIdx > (outSz -1)) {
  10424. return BUFFER_E;
  10425. }
  10426. out[outIdx] = '\0';
  10427. return outIdx;
  10428. }
  10429. /*
  10430. * Print human readable version of X509_NAME to provided BIO.
  10431. *
  10432. * bio - output BIO to place name string. Does not include null terminator.
  10433. * name - input name to convert to string
  10434. * indent - number of indent spaces to prepend to name string
  10435. * flags - flags to control function behavior. Not all flags are currently
  10436. * supported/implemented. Currently supported are:
  10437. * XN_FLAG_RFC2253 - only the backslash escape requirements from
  10438. * RFC22523 currently implemented.
  10439. * XN_FLAG_DN_REV - print name reversed. Automatically done by
  10440. * XN_FLAG_RFC2253.
  10441. *
  10442. * Returns WOLFSSL_SUCCESS (1) on success, WOLFSSL_FAILURE (0) on failure.
  10443. */
  10444. int wolfSSL_X509_NAME_print_ex(WOLFSSL_BIO* bio, WOLFSSL_X509_NAME* name,
  10445. int indent, unsigned long flags)
  10446. {
  10447. int i, count = 0, len = 0, tmpSz = 0, nameStrSz = 0, escapeSz = 0;
  10448. char* tmp = NULL;
  10449. char* nameStr = NULL;
  10450. const char *buf = NULL;
  10451. WOLFSSL_X509_NAME_ENTRY* ne;
  10452. WOLFSSL_ASN1_STRING* str;
  10453. char escaped[ASN_NAME_MAX];
  10454. WOLFSSL_ENTER("wolfSSL_X509_NAME_print_ex");
  10455. if ((name == NULL) || (name->sz == 0) || (bio == NULL))
  10456. return WOLFSSL_FAILURE;
  10457. for (i = 0; i < indent; i++) {
  10458. if (wolfSSL_BIO_write(bio, " ", 1) != 1)
  10459. return WOLFSSL_FAILURE;
  10460. }
  10461. count = wolfSSL_X509_NAME_entry_count(name);
  10462. for (i = 0; i < count; i++) {
  10463. /* reverse name order for RFC2253 and DN_REV */
  10464. if ((flags & XN_FLAG_RFC2253) || (flags & XN_FLAG_DN_REV)) {
  10465. ne = wolfSSL_X509_NAME_get_entry(name, count - i - 1);
  10466. } else {
  10467. ne = wolfSSL_X509_NAME_get_entry(name, i);
  10468. }
  10469. if (ne == NULL)
  10470. return WOLFSSL_FAILURE;
  10471. str = wolfSSL_X509_NAME_ENTRY_get_data(ne);
  10472. if (str == NULL)
  10473. return WOLFSSL_FAILURE;
  10474. if (flags & XN_FLAG_RFC2253) {
  10475. /* escape string for RFC 2253, ret sz not counting null term */
  10476. escapeSz = wolfSSL_EscapeString_RFC2253(str->data,
  10477. str->length, escaped, sizeof(escaped));
  10478. if (escapeSz < 0)
  10479. return WOLFSSL_FAILURE;
  10480. nameStr = escaped;
  10481. nameStrSz = escapeSz;
  10482. }
  10483. else {
  10484. nameStr = str->data;
  10485. nameStrSz = str->length;
  10486. }
  10487. /* len is without null terminator */
  10488. len = get_dn_attr_by_nid(ne->nid, &buf);
  10489. if (len == 0 || buf == NULL)
  10490. return WOLFSSL_FAILURE;
  10491. tmpSz = nameStrSz + len + 4; /* + 4 for '=', comma space and '\0'*/
  10492. tmp = (char*)XMALLOC(tmpSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10493. if (tmp == NULL) {
  10494. return WOLFSSL_FAILURE;
  10495. }
  10496. if (i < count - 1) {
  10497. if (XSNPRINTF(tmp, tmpSz, "%s=%s, ", buf, nameStr)
  10498. >= tmpSz)
  10499. {
  10500. WOLFSSL_MSG("buffer overrun");
  10501. return WOLFSSL_FAILURE;
  10502. }
  10503. tmpSz = len + nameStrSz + 3; /* 3 for '=', comma space */
  10504. }
  10505. else {
  10506. if (XSNPRINTF(tmp, tmpSz, "%s=%s", buf, nameStr)
  10507. >= tmpSz)
  10508. {
  10509. WOLFSSL_MSG("buffer overrun");
  10510. return WOLFSSL_FAILURE;
  10511. }
  10512. tmpSz = len + nameStrSz + 1; /* 1 for '=' */
  10513. if (bio->type != WOLFSSL_BIO_FILE && bio->type != WOLFSSL_BIO_MEMORY)
  10514. ++tmpSz; /* include the terminating null when not writing to a
  10515. * file.
  10516. */
  10517. }
  10518. if (wolfSSL_BIO_write(bio, tmp, tmpSz) != tmpSz) {
  10519. XFREE(tmp, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10520. return WOLFSSL_FAILURE;
  10521. }
  10522. XFREE(tmp, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10523. }
  10524. return WOLFSSL_SUCCESS;
  10525. }
  10526. #ifndef NO_FILESYSTEM
  10527. int wolfSSL_X509_NAME_print_ex_fp(XFILE file, WOLFSSL_X509_NAME* name,
  10528. int indent, unsigned long flags)
  10529. {
  10530. WOLFSSL_BIO* bio;
  10531. int ret;
  10532. WOLFSSL_ENTER("wolfSSL_X509_NAME_print_ex_fp");
  10533. if (!(bio = wolfSSL_BIO_new_fp(file, BIO_NOCLOSE))) {
  10534. WOLFSSL_MSG("wolfSSL_BIO_new_fp error");
  10535. return WOLFSSL_FAILURE;
  10536. }
  10537. ret = wolfSSL_X509_NAME_print_ex(bio, name, indent, flags);
  10538. wolfSSL_BIO_free(bio);
  10539. return ret;
  10540. }
  10541. #endif /* NO_FILESYSTEM */
  10542. #endif /* !NO_BIO */
  10543. #ifndef NO_WOLFSSL_STUB
  10544. WOLFSSL_ASN1_BIT_STRING* wolfSSL_X509_get0_pubkey_bitstr(const WOLFSSL_X509* x)
  10545. {
  10546. (void)x;
  10547. WOLFSSL_ENTER("wolfSSL_X509_get0_pubkey_bitstr");
  10548. WOLFSSL_STUB("X509_get0_pubkey_bitstr");
  10549. return NULL;
  10550. }
  10551. #endif
  10552. #ifdef OPENSSL_ALL
  10553. WOLFSSL_X509_LOOKUP_TYPE wolfSSL_X509_OBJECT_get_type(
  10554. const WOLFSSL_X509_OBJECT* obj)
  10555. {
  10556. if (obj == NULL)
  10557. return WOLFSSL_X509_LU_NONE;
  10558. return obj->type;
  10559. }
  10560. WOLFSSL_X509_OBJECT* wolfSSL_X509_OBJECT_new(void)
  10561. {
  10562. WOLFSSL_X509_OBJECT* ret = (WOLFSSL_X509_OBJECT*)
  10563. XMALLOC(sizeof(WOLFSSL_X509_OBJECT), NULL, DYNAMIC_TYPE_OPENSSL);
  10564. if (ret != NULL)
  10565. XMEMSET(ret, 0, sizeof(WOLFSSL_X509_OBJECT));
  10566. return ret;
  10567. }
  10568. void wolfSSL_X509_OBJECT_free(WOLFSSL_X509_OBJECT *obj)
  10569. {
  10570. WOLFSSL_ENTER("wolfSSL_X509_OBJECT_free");
  10571. if (obj != NULL) {
  10572. if (obj->type == WOLFSSL_X509_LU_X509) {
  10573. wolfSSL_X509_free(obj->data.x509);
  10574. }
  10575. else {
  10576. /* We don't free as this will point to
  10577. * store->cm->crl which we don't own */
  10578. WOLFSSL_MSG("Not free'ing CRL in WOLFSSL_X509_OBJECT");
  10579. }
  10580. XFREE(obj, NULL, DYNAMIC_TYPE_OPENSSL);
  10581. }
  10582. }
  10583. #endif /* OPENSSL_ALL */
  10584. #ifndef NO_WOLFSSL_STUB
  10585. WOLFSSL_X509_OBJECT* wolfSSL_sk_X509_OBJECT_delete(
  10586. WOLF_STACK_OF(WOLFSSL_X509_OBJECT)* sk, int i)
  10587. {
  10588. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_delete");
  10589. WOLFSSL_STUB("wolfSSL_sk_X509_OBJECT_delete");
  10590. (void)sk;
  10591. (void)i;
  10592. return NULL;
  10593. }
  10594. #endif
  10595. WOLFSSL_X509 *wolfSSL_X509_OBJECT_get0_X509(const WOLFSSL_X509_OBJECT *obj)
  10596. {
  10597. if (obj != NULL && obj->type == WOLFSSL_X509_LU_X509)
  10598. return obj->data.x509;
  10599. return NULL;
  10600. }
  10601. WOLFSSL_X509_CRL *wolfSSL_X509_OBJECT_get0_X509_CRL(WOLFSSL_X509_OBJECT *obj)
  10602. {
  10603. if (obj != NULL && obj->type == WOLFSSL_X509_LU_CRL)
  10604. return obj->data.crl;
  10605. return NULL;
  10606. }
  10607. #endif /* OPENSSL_ALL || (OPENSSL_EXTRA && (HAVE_STUNNEL || WOLFSSL_NGINX ||
  10608. * HAVE_LIGHTY || WOLFSSL_HAPROXY || WOLFSSL_OPENSSH ||
  10609. * HAVE_SBLIM_SFCB)) */
  10610. #if defined(OPENSSL_EXTRA)
  10611. int wolfSSL_sk_X509_num(const WOLF_STACK_OF(WOLFSSL_X509) *s)
  10612. {
  10613. WOLFSSL_ENTER("wolfSSL_sk_X509_num");
  10614. if (s == NULL)
  10615. return -1;
  10616. return (int)s->num;
  10617. }
  10618. #endif /* OPENSSL_EXTRA */
  10619. #if defined(HAVE_EX_DATA) && (defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) \
  10620. || defined(WOLFSSL_HAPROXY) || defined(OPENSSL_EXTRA) \
  10621. || defined(HAVE_LIGHTY))
  10622. int wolfSSL_X509_get_ex_new_index(int idx, void *arg, void *a, void *b, void *c)
  10623. {
  10624. WOLFSSL_ENTER("wolfSSL_X509_get_ex_new_index");
  10625. WOLFSSL_CRYPTO_EX_DATA_IGNORE_PARAMS(idx, arg, a, b, c);
  10626. return wolfssl_get_ex_new_index(CRYPTO_EX_INDEX_X509);
  10627. }
  10628. #endif
  10629. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL) || \
  10630. defined(WOLFSSL_WPAS_SMALL)
  10631. void *wolfSSL_X509_get_ex_data(X509 *x509, int idx)
  10632. {
  10633. WOLFSSL_ENTER("wolfSSL_X509_get_ex_data");
  10634. #ifdef HAVE_EX_DATA
  10635. if (x509 != NULL) {
  10636. return wolfSSL_CRYPTO_get_ex_data(&x509->ex_data, idx);
  10637. }
  10638. #else
  10639. (void)x509;
  10640. (void)idx;
  10641. #endif
  10642. return NULL;
  10643. }
  10644. int wolfSSL_X509_set_ex_data(X509 *x509, int idx, void *data)
  10645. {
  10646. WOLFSSL_ENTER("wolfSSL_X509_set_ex_data");
  10647. #ifdef HAVE_EX_DATA
  10648. if (x509 != NULL)
  10649. {
  10650. return wolfSSL_CRYPTO_set_ex_data(&x509->ex_data, idx, data);
  10651. }
  10652. #else
  10653. (void)x509;
  10654. (void)idx;
  10655. (void)data;
  10656. #endif
  10657. return WOLFSSL_FAILURE;
  10658. }
  10659. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  10660. int wolfSSL_X509_set_ex_data_with_cleanup(
  10661. X509 *x509,
  10662. int idx,
  10663. void *data,
  10664. wolfSSL_ex_data_cleanup_routine_t cleanup_routine)
  10665. {
  10666. WOLFSSL_ENTER("wolfSSL_X509_set_ex_data_with_cleanup");
  10667. if (x509 != NULL)
  10668. {
  10669. return wolfSSL_CRYPTO_set_ex_data_with_cleanup(&x509->ex_data, idx,
  10670. data, cleanup_routine);
  10671. }
  10672. return WOLFSSL_FAILURE;
  10673. }
  10674. #endif /* HAVE_EX_DATA_CLEANUP_HOOKS */
  10675. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL || WOLFSSL_WPAS_SMALL */
  10676. #ifndef NO_ASN
  10677. int wolfSSL_X509_check_host(WOLFSSL_X509 *x, const char *chk, size_t chklen,
  10678. unsigned int flags, char **peername)
  10679. {
  10680. int ret;
  10681. #ifdef WOLFSSL_SMALL_STACK
  10682. DecodedCert *dCert;
  10683. #else
  10684. DecodedCert dCert[1];
  10685. #endif
  10686. WOLFSSL_ENTER("wolfSSL_X509_check_host");
  10687. /* flags and peername not needed for Nginx. */
  10688. (void)flags;
  10689. (void)peername;
  10690. if ((x == NULL) || (chk == NULL)) {
  10691. WOLFSSL_MSG("Invalid parameter");
  10692. return WOLFSSL_FAILURE;
  10693. }
  10694. if (flags == WOLFSSL_NO_WILDCARDS) {
  10695. WOLFSSL_MSG("X509_CHECK_FLAG_NO_WILDCARDS not yet implemented");
  10696. return WOLFSSL_FAILURE;
  10697. }
  10698. if (flags == WOLFSSL_NO_PARTIAL_WILDCARDS) {
  10699. WOLFSSL_MSG("X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS not yet implemented");
  10700. return WOLFSSL_FAILURE;
  10701. }
  10702. #ifdef WOLFSSL_SMALL_STACK
  10703. dCert = (DecodedCert *)XMALLOC(sizeof(*dCert), x->heap,
  10704. DYNAMIC_TYPE_DCERT);
  10705. if (dCert == NULL) {
  10706. WOLFSSL_MSG("\tout of memory");
  10707. return WOLFSSL_FATAL_ERROR;
  10708. }
  10709. #endif
  10710. InitDecodedCert(dCert, x->derCert->buffer, x->derCert->length, NULL);
  10711. ret = ParseCertRelative(dCert, CERT_TYPE, 0, NULL);
  10712. if (ret != 0) {
  10713. goto out;
  10714. }
  10715. ret = CheckHostName(dCert, (char *)chk, chklen);
  10716. out:
  10717. FreeDecodedCert(dCert);
  10718. #ifdef WOLFSSL_SMALL_STACK
  10719. XFREE(dCert, x->heap, DYNAMIC_TYPE_DCERT);
  10720. #endif
  10721. if (ret != 0)
  10722. return WOLFSSL_FAILURE;
  10723. return WOLFSSL_SUCCESS;
  10724. }
  10725. int wolfSSL_X509_check_ip_asc(WOLFSSL_X509 *x, const char *ipasc,
  10726. unsigned int flags)
  10727. {
  10728. int ret = WOLFSSL_FAILURE;
  10729. #ifdef WOLFSSL_SMALL_STACK
  10730. DecodedCert *dCert = NULL;
  10731. #else
  10732. DecodedCert dCert[1];
  10733. #endif
  10734. WOLFSSL_ENTER("wolfSSL_X509_check_ip_asc");
  10735. /* flags not yet implemented */
  10736. (void)flags;
  10737. if ((x == NULL) || (x->derCert == NULL) || (ipasc == NULL)) {
  10738. WOLFSSL_MSG("Invalid parameter");
  10739. }
  10740. else {
  10741. ret = WOLFSSL_SUCCESS;
  10742. }
  10743. #ifdef WOLFSSL_SMALL_STACK
  10744. if (ret == WOLFSSL_SUCCESS) {
  10745. dCert = (DecodedCert *)XMALLOC(sizeof(*dCert), x->heap,
  10746. DYNAMIC_TYPE_DCERT);
  10747. if (dCert == NULL) {
  10748. WOLFSSL_MSG("\tout of memory");
  10749. ret = WOLFSSL_FAILURE;
  10750. }
  10751. }
  10752. #endif
  10753. if (ret == WOLFSSL_SUCCESS) {
  10754. InitDecodedCert(dCert, x->derCert->buffer, x->derCert->length, NULL);
  10755. ret = ParseCertRelative(dCert, CERT_TYPE, 0, NULL);
  10756. if (ret != 0) {
  10757. ret = WOLFSSL_FAILURE;
  10758. }
  10759. else {
  10760. ret = CheckIPAddr(dCert, ipasc);
  10761. if (ret != 0) {
  10762. ret = WOLFSSL_FAILURE;
  10763. }
  10764. else {
  10765. ret = WOLFSSL_SUCCESS;
  10766. }
  10767. }
  10768. FreeDecodedCert(dCert);
  10769. }
  10770. #ifdef WOLFSSL_SMALL_STACK
  10771. if (dCert != NULL)
  10772. XFREE(dCert, x->heap, DYNAMIC_TYPE_DCERT);
  10773. #endif
  10774. return ret;
  10775. }
  10776. #endif
  10777. #if defined(OPENSSL_EXTRA) && defined(WOLFSSL_CERT_GEN)
  10778. int wolfSSL_X509_check_email(WOLFSSL_X509 *x, const char *chk, size_t chkLen,
  10779. unsigned int flags)
  10780. {
  10781. WOLFSSL_X509_NAME *subjName;
  10782. int emailLen;
  10783. char *emailBuf;
  10784. (void)flags;
  10785. WOLFSSL_ENTER("wolfSSL_X509_check_email");
  10786. if ((x == NULL) || (chk == NULL)) {
  10787. WOLFSSL_MSG("Invalid parameter");
  10788. return WOLFSSL_FAILURE;
  10789. }
  10790. subjName = wolfSSL_X509_get_subject_name(x);
  10791. if (subjName == NULL)
  10792. return WOLFSSL_FAILURE;
  10793. /* Call with NULL buffer to get required length. */
  10794. emailLen = wolfSSL_X509_NAME_get_text_by_NID(subjName, NID_emailAddress,
  10795. NULL, 0);
  10796. if (emailLen < 0)
  10797. return WOLFSSL_FAILURE;
  10798. ++emailLen; /* Add 1 for the NUL. */
  10799. emailBuf = (char*)XMALLOC(emailLen, x->heap, DYNAMIC_TYPE_OPENSSL);
  10800. if (emailBuf == NULL)
  10801. return WOLFSSL_FAILURE;
  10802. emailLen = wolfSSL_X509_NAME_get_text_by_NID(subjName, NID_emailAddress,
  10803. emailBuf, emailLen);
  10804. if (emailLen < 0) {
  10805. XFREE(emailBuf, x->heap, DYNAMIC_TYPE_OPENSSL);
  10806. return WOLFSSL_FAILURE;
  10807. }
  10808. if (chkLen == 0)
  10809. chkLen = XSTRLEN(chk);
  10810. if (chkLen != (size_t)emailLen
  10811. || XSTRNCMP(chk, emailBuf, chkLen)) {
  10812. XFREE(emailBuf, x->heap, DYNAMIC_TYPE_OPENSSL);
  10813. return WOLFSSL_FAILURE;
  10814. }
  10815. XFREE(emailBuf, x->heap, DYNAMIC_TYPE_OPENSSL);
  10816. return WOLFSSL_SUCCESS;
  10817. }
  10818. #endif /* OPENSSL_EXTRA && WOLFSSL_CERT_GEN */
  10819. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY) \
  10820. || defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY)
  10821. int wolfSSL_X509_NAME_digest(const WOLFSSL_X509_NAME *name,
  10822. const WOLFSSL_EVP_MD *type, unsigned char *md, unsigned int *len)
  10823. {
  10824. WOLFSSL_ENTER("wolfSSL_X509_NAME_digest");
  10825. if (name == NULL || type == NULL)
  10826. return WOLFSSL_FAILURE;
  10827. #if !defined(NO_FILESYSTEM) && !defined(NO_PWDBASED)
  10828. return wolfSSL_EVP_Digest((unsigned char*)name->name,
  10829. name->sz, md, len, type, NULL);
  10830. #else
  10831. (void)md;
  10832. (void)len;
  10833. return NOT_COMPILED_IN;
  10834. #endif
  10835. }
  10836. #endif /* OPENSSL_ALL || WOLFSSL_NGINX || WOLFSSL_HAPROXY ||
  10837. OPENSSL_EXTRA || HAVE_LIGHTY */
  10838. #if defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY) || \
  10839. defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)
  10840. /**
  10841. * Find the issuing cert of the input cert. On a self-signed cert this
  10842. * function will return an error.
  10843. * @param issuer The issuer x509 struct is returned here
  10844. * @param cm The cert manager that is queried for the issuer
  10845. * @param x This cert's issuer will be queried in cm
  10846. * @return WOLFSSL_SUCCESS on success
  10847. * WOLFSSL_FAILURE on error
  10848. */
  10849. static int x509GetIssuerFromCM(WOLFSSL_X509 **issuer, WOLFSSL_CERT_MANAGER* cm,
  10850. WOLFSSL_X509 *x)
  10851. {
  10852. Signer* ca = NULL;
  10853. #ifdef WOLFSSL_SMALL_STACK
  10854. DecodedCert* cert = NULL;
  10855. #else
  10856. DecodedCert cert[1];
  10857. #endif
  10858. if (cm == NULL || x == NULL || x->derCert == NULL) {
  10859. WOLFSSL_MSG("No cert DER buffer or NULL cm. Defining "
  10860. "WOLFSSL_SIGNER_DER_CERT could solve the issue");
  10861. return WOLFSSL_FAILURE;
  10862. }
  10863. #ifdef WOLFSSL_SMALL_STACK
  10864. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL, DYNAMIC_TYPE_DCERT);
  10865. if (cert == NULL)
  10866. return WOLFSSL_FAILURE;
  10867. #endif
  10868. /* Use existing CA retrieval APIs that use DecodedCert. */
  10869. InitDecodedCert(cert, x->derCert->buffer, x->derCert->length, NULL);
  10870. if (ParseCertRelative(cert, CERT_TYPE, 0, NULL) == 0
  10871. && !cert->selfSigned) {
  10872. #ifndef NO_SKID
  10873. if (cert->extAuthKeyIdSet)
  10874. ca = GetCA(cm, cert->extAuthKeyId);
  10875. if (ca == NULL)
  10876. ca = GetCAByName(cm, cert->issuerHash);
  10877. #else /* NO_SKID */
  10878. ca = GetCA(cm, cert->issuerHash);
  10879. #endif /* NO SKID */
  10880. }
  10881. FreeDecodedCert(cert);
  10882. #ifdef WOLFSSL_SMALL_STACK
  10883. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  10884. #endif
  10885. if (ca == NULL)
  10886. return WOLFSSL_FAILURE;
  10887. #ifdef WOLFSSL_SIGNER_DER_CERT
  10888. /* populate issuer with Signer DER */
  10889. if (wolfSSL_X509_d2i(issuer, ca->derCert->buffer,
  10890. ca->derCert->length) == NULL)
  10891. return WOLFSSL_FAILURE;
  10892. #else
  10893. /* Create an empty certificate as CA doesn't have a certificate. */
  10894. *issuer = (WOLFSSL_X509 *)XMALLOC(sizeof(WOLFSSL_X509), 0,
  10895. DYNAMIC_TYPE_OPENSSL);
  10896. if (*issuer == NULL)
  10897. return WOLFSSL_FAILURE;
  10898. InitX509((*issuer), 1, NULL);
  10899. #endif
  10900. return WOLFSSL_SUCCESS;
  10901. }
  10902. void wolfSSL_X509_email_free(WOLF_STACK_OF(WOLFSSL_STRING) *sk)
  10903. {
  10904. WOLFSSL_STACK *curr;
  10905. while (sk != NULL) {
  10906. curr = sk;
  10907. sk = sk->next;
  10908. XFREE(curr, NULL, DYNAMIC_TYPE_OPENSSL);
  10909. }
  10910. }
  10911. WOLF_STACK_OF(WOLFSSL_STRING) *wolfSSL_X509_get1_ocsp(WOLFSSL_X509 *x)
  10912. {
  10913. WOLFSSL_STACK* list = NULL;
  10914. char* url;
  10915. if (x == NULL || x->authInfoSz == 0)
  10916. return NULL;
  10917. list = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK) + x->authInfoSz + 1,
  10918. NULL, DYNAMIC_TYPE_OPENSSL);
  10919. if (list == NULL)
  10920. return NULL;
  10921. url = (char*)list;
  10922. url += sizeof(WOLFSSL_STACK);
  10923. XMEMCPY(url, x->authInfo, x->authInfoSz);
  10924. url[x->authInfoSz] = '\0';
  10925. list->data.string = url;
  10926. list->next = NULL;
  10927. return list;
  10928. }
  10929. int wolfSSL_X509_check_issued(WOLFSSL_X509 *issuer, WOLFSSL_X509 *subject)
  10930. {
  10931. WOLFSSL_X509_NAME *issuerName = wolfSSL_X509_get_issuer_name(subject);
  10932. WOLFSSL_X509_NAME *subjectName = wolfSSL_X509_get_subject_name(issuer);
  10933. if (issuerName == NULL || subjectName == NULL)
  10934. return X509_V_ERR_SUBJECT_ISSUER_MISMATCH;
  10935. /* Literal matching of encoded names and key ids. */
  10936. if (issuerName->sz != subjectName->sz ||
  10937. XMEMCMP(issuerName->name, subjectName->name, subjectName->sz) != 0) {
  10938. return X509_V_ERR_SUBJECT_ISSUER_MISMATCH;
  10939. }
  10940. if (subject->authKeyId != NULL && issuer->subjKeyId != NULL) {
  10941. if (subject->authKeyIdSz != issuer->subjKeyIdSz ||
  10942. XMEMCMP(subject->authKeyId, issuer->subjKeyId,
  10943. issuer->subjKeyIdSz) != 0) {
  10944. return X509_V_ERR_SUBJECT_ISSUER_MISMATCH;
  10945. }
  10946. }
  10947. return X509_V_OK;
  10948. }
  10949. #endif /* WOLFSSL_NGINX || WOLFSSL_HAPROXY || OPENSSL_EXTRA || OPENSSL_ALL */
  10950. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  10951. defined(KEEP_PEER_CERT)
  10952. WOLFSSL_X509* wolfSSL_X509_dup(WOLFSSL_X509 *x)
  10953. {
  10954. WOLFSSL_ENTER("wolfSSL_X509_dup");
  10955. if (x == NULL) {
  10956. WOLFSSL_MSG("Error: NULL input");
  10957. return NULL;
  10958. }
  10959. if (x->derCert == NULL) {
  10960. WOLFSSL_MSG("Error: NULL derCert parameter");
  10961. return NULL;
  10962. }
  10963. return wolfSSL_X509_d2i(NULL, x->derCert->buffer, x->derCert->length);
  10964. }
  10965. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  10966. #if defined(OPENSSL_EXTRA)
  10967. int wolfSSL_X509_check_ca(WOLFSSL_X509 *x509)
  10968. {
  10969. WOLFSSL_ENTER("X509_check_ca");
  10970. if (x509 == NULL)
  10971. return WOLFSSL_FAILURE;
  10972. if (x509->isCa)
  10973. return 1;
  10974. if (x509->extKeyUsageCrit)
  10975. return 4;
  10976. return 0;
  10977. }
  10978. #endif /* OPENSSL_EXTRA */
  10979. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  10980. long wolfSSL_X509_get_version(const WOLFSSL_X509 *x509)
  10981. {
  10982. int version = 0;
  10983. WOLFSSL_ENTER("wolfSSL_X509_get_version");
  10984. if (x509 == NULL){
  10985. WOLFSSL_MSG("invalid parameter");
  10986. return 0L;
  10987. }
  10988. version = x509->version;
  10989. if (version != 0)
  10990. return (long)version - 1L;
  10991. return 0L;
  10992. }
  10993. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  10994. #if defined(OPENSSL_EXTRA)
  10995. int wolfSSL_X509_get_signature_nid(const WOLFSSL_X509 *x)
  10996. {
  10997. if (x == NULL)
  10998. return 0;
  10999. return oid2nid(x->sigOID, oidSigType);
  11000. }
  11001. #endif /* OPENSSL_EXTRA */
  11002. #if defined(OPENSSL_EXTRA)
  11003. WOLFSSL_STACK* wolfSSL_sk_X509_new(WOLF_SK_COMPARE_CB(WOLFSSL_X509, cb))
  11004. {
  11005. (void)cb;
  11006. return wolfSSL_sk_X509_new_null();
  11007. }
  11008. WOLFSSL_STACK* wolfSSL_sk_X509_new_null(void)
  11009. {
  11010. WOLFSSL_STACK* s = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  11011. DYNAMIC_TYPE_OPENSSL);
  11012. if (s != NULL) {
  11013. XMEMSET(s, 0, sizeof(*s));
  11014. s->type = STACK_TYPE_X509;
  11015. }
  11016. return s;
  11017. }
  11018. #endif /* OPENSSL_EXTRA */
  11019. #ifdef OPENSSL_ALL
  11020. WOLFSSL_STACK* wolfSSL_sk_X509_OBJECT_new(void)
  11021. {
  11022. WOLFSSL_STACK* s = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  11023. DYNAMIC_TYPE_OPENSSL);
  11024. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_new");
  11025. if (s != NULL) {
  11026. XMEMSET(s, 0, sizeof(*s));
  11027. s->type = STACK_TYPE_X509_OBJ;
  11028. }
  11029. return s;
  11030. }
  11031. void wolfSSL_sk_X509_OBJECT_free(WOLFSSL_STACK* s)
  11032. {
  11033. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_free");
  11034. wolfSSL_sk_free(s);
  11035. }
  11036. void wolfSSL_sk_X509_OBJECT_pop_free(WOLFSSL_STACK* s,
  11037. void (*f) (WOLFSSL_X509_OBJECT*))
  11038. {
  11039. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_pop_free");
  11040. wolfSSL_sk_pop_free(s, (wolfSSL_sk_freefunc)f);
  11041. }
  11042. int wolfSSL_sk_X509_OBJECT_push(WOLFSSL_STACK* sk, WOLFSSL_X509_OBJECT* obj)
  11043. {
  11044. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_push");
  11045. if (sk == NULL || obj == NULL) {
  11046. return WOLFSSL_FAILURE;
  11047. }
  11048. return wolfSSL_sk_push(sk, obj);
  11049. }
  11050. #endif /* OPENSSL_ALL */
  11051. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  11052. /* unlike wolfSSL_X509_NAME_dup this does not malloc a duplicate, only deep
  11053. * copy. "to" is expected to be a fresh blank name, if not pointers could be
  11054. * lost */
  11055. int wolfSSL_X509_NAME_copy(WOLFSSL_X509_NAME* from, WOLFSSL_X509_NAME* to)
  11056. {
  11057. int i;
  11058. WOLFSSL_X509_NAME_ENTRY* ne;
  11059. WOLFSSL_ENTER("wolfSSL_X509_NAME_copy");
  11060. if (from == NULL || to == NULL) {
  11061. WOLFSSL_MSG("NULL parameter");
  11062. return BAD_FUNC_ARG;
  11063. }
  11064. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(HAVE_LIGHTY)
  11065. if (from->rawLen > 0) {
  11066. if (from->rawLen > ASN_NAME_MAX) {
  11067. WOLFSSL_MSG("Bad raw size");
  11068. return BAD_FUNC_ARG;
  11069. }
  11070. XMEMCPY(to->raw, from->raw, from->rawLen);
  11071. to->rawLen = from->rawLen;
  11072. }
  11073. #endif
  11074. if (from->dynamicName) {
  11075. to->name = (char*)XMALLOC(from->sz, to->heap, DYNAMIC_TYPE_SUBJECT_CN);
  11076. if (to->name == NULL)
  11077. return WOLFSSL_FAILURE;
  11078. to->dynamicName = 1;
  11079. }
  11080. XMEMCPY(to->name, from->name, from->sz);
  11081. to->sz = from->sz;
  11082. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  11083. ne = wolfSSL_X509_NAME_get_entry(from, i);
  11084. if (ne != NULL)
  11085. wolfSSL_X509_NAME_add_entry(to, ne, i, 1);
  11086. }
  11087. to->entrySz = from->entrySz;
  11088. return WOLFSSL_SUCCESS;
  11089. }
  11090. /* copies over information from "name" to the "cert" subject name
  11091. * returns WOLFSSL_SUCCESS on success */
  11092. int wolfSSL_X509_set_subject_name(WOLFSSL_X509 *cert, WOLFSSL_X509_NAME *name)
  11093. {
  11094. WOLFSSL_ENTER("X509_set_subject_name");
  11095. if (cert == NULL || name == NULL)
  11096. return WOLFSSL_FAILURE;
  11097. FreeX509Name(&cert->subject);
  11098. InitX509Name(&cert->subject, 0, cert->heap);
  11099. if (wolfSSL_X509_NAME_copy(name, &cert->subject) != WOLFSSL_SUCCESS) {
  11100. FreeX509Name(&cert->subject);
  11101. return WOLFSSL_FAILURE;
  11102. }
  11103. cert->subject.x509 = cert;
  11104. return WOLFSSL_SUCCESS;
  11105. }
  11106. /* copies over information from "name" to the "cert" issuer name
  11107. * returns WOLFSSL_SUCCESS on success */
  11108. int wolfSSL_X509_set_issuer_name(WOLFSSL_X509 *cert, WOLFSSL_X509_NAME *name)
  11109. {
  11110. WOLFSSL_ENTER("X509_set_issuer_name");
  11111. if (cert == NULL || name == NULL)
  11112. return WOLFSSL_FAILURE;
  11113. FreeX509Name(&cert->issuer);
  11114. InitX509Name(&cert->issuer, 0, cert->heap);
  11115. if (wolfSSL_X509_NAME_copy(name, &cert->issuer) != WOLFSSL_SUCCESS) {
  11116. FreeX509Name(&cert->issuer);
  11117. return WOLFSSL_FAILURE;
  11118. }
  11119. cert->issuer.x509 = cert;
  11120. cert->issuerSet = 1;
  11121. return WOLFSSL_SUCCESS;
  11122. }
  11123. int wolfSSL_X509_set_notAfter(WOLFSSL_X509* x509, const WOLFSSL_ASN1_TIME* t)
  11124. {
  11125. if (x509 == NULL || t == NULL) {
  11126. return WOLFSSL_FAILURE;
  11127. }
  11128. x509->notAfter.type = t->type;
  11129. x509->notAfter.length = t->length;
  11130. XMEMCPY(x509->notAfter.data, t->data, CTC_DATE_SIZE);
  11131. return WOLFSSL_SUCCESS;
  11132. }
  11133. int wolfSSL_X509_set_notBefore(WOLFSSL_X509* x509, const WOLFSSL_ASN1_TIME* t)
  11134. {
  11135. if (x509 == NULL || t == NULL) {
  11136. return WOLFSSL_FAILURE;
  11137. }
  11138. x509->notBefore.type = t->type;
  11139. x509->notBefore.length = t->length;
  11140. XMEMCPY(x509->notBefore.data, t->data, CTC_DATE_SIZE);
  11141. return WOLFSSL_SUCCESS;
  11142. }
  11143. int wolfSSL_X509_set_serialNumber(WOLFSSL_X509* x509, WOLFSSL_ASN1_INTEGER* s)
  11144. {
  11145. WOLFSSL_ENTER("wolfSSL_X509_set_serialNumber");
  11146. if (!x509 || !s || s->length >= EXTERNAL_SERIAL_SIZE)
  11147. return WOLFSSL_FAILURE;
  11148. /* WOLFSSL_ASN1_INTEGER has type | size | data
  11149. * Sanity check that the data is actually in ASN format */
  11150. if (s->length < 3 && s->data[0] != ASN_INTEGER &&
  11151. s->data[1] != s->length - 2) {
  11152. return WOLFSSL_FAILURE;
  11153. }
  11154. XMEMCPY(x509->serial, s->data + 2, s->length - 2);
  11155. x509->serialSz = s->length - 2;
  11156. x509->serial[s->length] = 0;
  11157. return WOLFSSL_SUCCESS;
  11158. }
  11159. int wolfSSL_X509_set_pubkey(WOLFSSL_X509 *cert, WOLFSSL_EVP_PKEY *pkey)
  11160. {
  11161. byte* p = NULL;
  11162. int derSz = 0;
  11163. WOLFSSL_ENTER("wolfSSL_X509_set_pubkey");
  11164. if (cert == NULL || pkey == NULL)
  11165. return WOLFSSL_FAILURE;
  11166. /* Regenerate since pkey->pkey.ptr may contain private key */
  11167. switch (pkey->type) {
  11168. #if (defined(WOLFSSL_KEY_GEN) || defined(OPENSSL_EXTRA)) && !defined(NO_RSA)
  11169. case EVP_PKEY_RSA:
  11170. {
  11171. RsaKey* rsa;
  11172. if (pkey->rsa == NULL || pkey->rsa->internal == NULL)
  11173. return WOLFSSL_FAILURE;
  11174. rsa = (RsaKey*)pkey->rsa->internal;
  11175. derSz = wc_RsaPublicKeyDerSize(rsa, 1);
  11176. if (derSz <= 0)
  11177. return WOLFSSL_FAILURE;
  11178. p = (byte*)XMALLOC(derSz, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  11179. if (p == NULL)
  11180. return WOLFSSL_FAILURE;
  11181. if ((derSz = wc_RsaKeyToPublicDer(rsa, p, derSz)) <= 0) {
  11182. XFREE(p, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  11183. return WOLFSSL_FAILURE;
  11184. }
  11185. cert->pubKeyOID = RSAk;
  11186. }
  11187. break;
  11188. #endif /* (WOLFSSL_KEY_GEN || OPENSSL_EXTRA) && !NO_RSA */
  11189. #if !defined(HAVE_SELFTEST) && (defined(WOLFSSL_KEY_GEN) || \
  11190. defined(WOLFSSL_CERT_GEN)) && !defined(NO_DSA)
  11191. case EVP_PKEY_DSA:
  11192. {
  11193. DsaKey* dsa;
  11194. if (pkey->dsa == NULL || pkey->dsa->internal == NULL)
  11195. return WOLFSSL_FAILURE;
  11196. dsa = (DsaKey*)pkey->dsa->internal;
  11197. /* size of pub, priv, p, q, g + ASN.1 additional information */
  11198. derSz = 5 * mp_unsigned_bin_size(&dsa->g) + MAX_ALGO_SZ;
  11199. p = (byte*)XMALLOC(derSz, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  11200. if (p == NULL)
  11201. return WOLFSSL_FAILURE;
  11202. if ((derSz = wc_DsaKeyToPublicDer(dsa, p, derSz)) <= 0) {
  11203. XFREE(p, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  11204. return WOLFSSL_FAILURE;
  11205. }
  11206. cert->pubKeyOID = RSAk;
  11207. }
  11208. break;
  11209. #endif /* !HAVE_SELFTEST && (WOLFSSL_KEY_GEN || WOLFSSL_CERT_GEN) && !NO_DSA */
  11210. #ifdef HAVE_ECC
  11211. case EVP_PKEY_EC:
  11212. {
  11213. ecc_key* ecc;
  11214. if (pkey->ecc == NULL || pkey->ecc->internal == NULL)
  11215. return WOLFSSL_FAILURE;
  11216. ecc = (ecc_key*)pkey->ecc->internal;
  11217. derSz = wc_EccPublicKeyDerSize(ecc, 1);
  11218. if (derSz <= 0)
  11219. return WOLFSSL_FAILURE;
  11220. p = (byte*)XMALLOC(derSz, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  11221. if (p == NULL)
  11222. return WOLFSSL_FAILURE;
  11223. if ((derSz = wc_EccPublicKeyToDer(ecc, p, derSz, 1)) <= 0) {
  11224. XFREE(p, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  11225. return WOLFSSL_FAILURE;
  11226. }
  11227. cert->pubKeyOID = ECDSAk;
  11228. }
  11229. break;
  11230. #endif
  11231. default:
  11232. return WOLFSSL_FAILURE;
  11233. }
  11234. cert->pubKey.buffer = p;
  11235. cert->pubKey.length = derSz;
  11236. return WOLFSSL_SUCCESS;
  11237. }
  11238. int wolfSSL_X509_set_version(WOLFSSL_X509* x509, long v)
  11239. {
  11240. WOLFSSL_ENTER("wolfSSL_X509_set_version");
  11241. if ((x509 == NULL) || (v < 0) || (v >= INT_MAX)) {
  11242. return WOLFSSL_FAILURE;
  11243. }
  11244. x509->version = (int) v + 1;
  11245. return WOLFSSL_SUCCESS;
  11246. }
  11247. #endif /* (OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL) && WOLFSSL_CERT_GEN */
  11248. #if defined(OPENSSL_ALL) && \
  11249. defined(WOLFSSL_CERT_GEN) && defined(WOLFSSL_CERT_REQ)
  11250. void wolfSSL_X509V3_set_ctx(WOLFSSL_X509V3_CTX* ctx, WOLFSSL_X509* issuer,
  11251. WOLFSSL_X509* subject, WOLFSSL_X509* req, WOLFSSL_X509_CRL* crl,
  11252. int flag)
  11253. {
  11254. int ret = WOLFSSL_SUCCESS;
  11255. WOLFSSL_ENTER("wolfSSL_X509V3_set_ctx");
  11256. if (!ctx)
  11257. return;
  11258. /* not checking ctx->x509 for null first since app won't have initalized
  11259. * this X509V3_CTX before this function call */
  11260. ctx->x509 = wolfSSL_X509_new();
  11261. if (!ctx->x509)
  11262. return;
  11263. /* Set parameters in ctx as long as ret == WOLFSSL_SUCCESS */
  11264. if (issuer)
  11265. ret = wolfSSL_X509_set_issuer_name(ctx->x509,&issuer->issuer);
  11266. if (subject && ret == WOLFSSL_SUCCESS)
  11267. ret = wolfSSL_X509_set_subject_name(ctx->x509,&subject->subject);
  11268. if (req && ret == WOLFSSL_SUCCESS) {
  11269. WOLFSSL_MSG("req not implemented.");
  11270. }
  11271. if (crl && ret == WOLFSSL_SUCCESS) {
  11272. WOLFSSL_MSG("crl not implemented.");
  11273. }
  11274. if (flag && ret == WOLFSSL_SUCCESS) {
  11275. WOLFSSL_MSG("flag not implemented.");
  11276. }
  11277. if (!ret) {
  11278. WOLFSSL_MSG("Error setting WOLFSSL_X509V3_CTX parameters.");
  11279. }
  11280. }
  11281. #ifndef NO_BIO
  11282. int wolfSSL_i2d_X509_REQ(WOLFSSL_X509* req, unsigned char** out)
  11283. {
  11284. int derSz = 0;
  11285. int ret = WOLFSSL_FAILURE;
  11286. WOLFSSL_BIO* bio = NULL;
  11287. WOLFSSL_ENTER("wolfSSL_i2d_X509_REQ");
  11288. if (req == NULL || out == NULL) {
  11289. return BAD_FUNC_ARG;
  11290. }
  11291. if (!(bio = wolfSSL_BIO_new(wolfSSL_BIO_s_mem()))) {
  11292. return WOLFSSL_FAILURE;
  11293. }
  11294. if (wolfSSL_i2d_X509_REQ_bio(bio, req) != WOLFSSL_SUCCESS) {
  11295. WOLFSSL_MSG("wolfSSL_i2d_X509_REQ_bio error");
  11296. goto cleanup;
  11297. }
  11298. derSz = wolfSSL_BIO_get_len(bio);
  11299. if (*out == NULL) {
  11300. *out = (unsigned char*)XMALLOC(derSz, NULL, DYNAMIC_TYPE_OPENSSL);
  11301. if (!*out) {
  11302. WOLFSSL_MSG("malloc error");
  11303. ret = MEMORY_E;
  11304. goto cleanup;
  11305. }
  11306. }
  11307. if (wolfSSL_BIO_read(bio, *out, derSz) != derSz) {
  11308. WOLFSSL_MSG("wolfSSL_BIO_read error");
  11309. goto cleanup;
  11310. }
  11311. ret = derSz;
  11312. cleanup:
  11313. wolfSSL_BIO_free(bio);
  11314. return ret;
  11315. }
  11316. #endif /* !NO_BIO */
  11317. WOLFSSL_X509* wolfSSL_X509_REQ_new(void)
  11318. {
  11319. return wolfSSL_X509_new();
  11320. }
  11321. void wolfSSL_X509_REQ_free(WOLFSSL_X509* req)
  11322. {
  11323. wolfSSL_X509_free(req);
  11324. }
  11325. int wolfSSL_X509_REQ_sign(WOLFSSL_X509 *req, WOLFSSL_EVP_PKEY *pkey,
  11326. const WOLFSSL_EVP_MD *md)
  11327. {
  11328. int ret;
  11329. #ifdef WOLFSSL_SMALL_STACK
  11330. byte* der = NULL;
  11331. #else
  11332. byte der[2048];
  11333. #endif
  11334. int derSz = 2048;
  11335. if (req == NULL || pkey == NULL || md == NULL) {
  11336. WOLFSSL_LEAVE("wolfSSL_X509_REQ_sign", BAD_FUNC_ARG);
  11337. return WOLFSSL_FAILURE;
  11338. }
  11339. #ifdef WOLFSSL_SMALL_STACK
  11340. der = (byte*)XMALLOC(derSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  11341. if (der == NULL) {
  11342. return WOLFSSL_FAILURE;
  11343. }
  11344. #endif
  11345. /* Create a Cert that has the certificate request fields. */
  11346. req->sigOID = wolfSSL_sigTypeFromPKEY((WOLFSSL_EVP_MD*)md, pkey);
  11347. ret = wolfssl_x509_make_der(req, 1, der, &derSz, 0);
  11348. if (ret != WOLFSSL_SUCCESS) {
  11349. #ifdef WOLFSSL_SMALL_STACK
  11350. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  11351. #endif
  11352. WOLFSSL_MSG("Unable to make DER for X509");
  11353. WOLFSSL_LEAVE("wolfSSL_X509_REQ_sign", ret);
  11354. return WOLFSSL_FAILURE;
  11355. }
  11356. if (wolfSSL_X509_resign_cert(req, 1, der, 2048, derSz,
  11357. (WOLFSSL_EVP_MD*)md, pkey) <= 0) {
  11358. #ifdef WOLFSSL_SMALL_STACK
  11359. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  11360. #endif
  11361. return WOLFSSL_FAILURE;
  11362. }
  11363. #ifdef WOLFSSL_SMALL_STACK
  11364. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  11365. #endif
  11366. return WOLFSSL_SUCCESS;
  11367. }
  11368. int wolfSSL_X509_REQ_sign_ctx(WOLFSSL_X509 *req,
  11369. WOLFSSL_EVP_MD_CTX* md_ctx)
  11370. {
  11371. if (md_ctx && md_ctx->pctx)
  11372. return wolfSSL_X509_REQ_sign(req, md_ctx->pctx->pkey,
  11373. wolfSSL_EVP_MD_CTX_md(md_ctx));
  11374. else
  11375. return WOLFSSL_FAILURE;
  11376. }
  11377. static int regenX509REQDerBuffer(WOLFSSL_X509* x509)
  11378. {
  11379. int derSz = X509_BUFFER_SZ;
  11380. int ret = WOLFSSL_FAILURE;
  11381. #ifdef WOLFSSL_SMALL_STACK
  11382. byte* der;
  11383. der = (byte*)XMALLOC(derSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  11384. if (!der) {
  11385. WOLFSSL_MSG("malloc failed");
  11386. return WOLFSSL_FAILURE;
  11387. }
  11388. #else
  11389. byte der[X509_BUFFER_SZ];
  11390. #endif
  11391. if (wolfssl_x509_make_der(x509, 1, der, &derSz, 0) == WOLFSSL_SUCCESS) {
  11392. FreeDer(&x509->derCert);
  11393. if (AllocDer(&x509->derCert, derSz, CERT_TYPE, x509->heap) == 0) {
  11394. XMEMCPY(x509->derCert->buffer, der, derSz);
  11395. ret = WOLFSSL_SUCCESS;
  11396. }
  11397. else {
  11398. WOLFSSL_MSG("Failed to allocate DER buffer for X509");
  11399. }
  11400. }
  11401. else {
  11402. WOLFSSL_MSG("Unable to make DER for X509 REQ");
  11403. }
  11404. #ifdef WOLFSSL_SMALL_STACK
  11405. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  11406. #endif
  11407. return ret;
  11408. }
  11409. int wolfSSL_X509_REQ_add_extensions(WOLFSSL_X509* req,
  11410. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* ext_sk)
  11411. {
  11412. if (!req || !ext_sk) {
  11413. WOLFSSL_MSG("Bad parameter");
  11414. return WOLFSSL_FAILURE;
  11415. }
  11416. while (ext_sk) {
  11417. WOLFSSL_X509_EXTENSION* ext = ext_sk->data.ext;
  11418. if (wolfSSL_X509_add_ext(req, ext, -1) != WOLFSSL_SUCCESS) {
  11419. WOLFSSL_MSG("wolfSSL_X509_add_ext error");
  11420. return WOLFSSL_FAILURE;
  11421. }
  11422. ext_sk = ext_sk->next;
  11423. }
  11424. return regenX509REQDerBuffer(req);
  11425. }
  11426. int wolfSSL_X509_REQ_add1_attr_by_txt(WOLFSSL_X509 *req,
  11427. const char *attrname, int type,
  11428. const unsigned char *bytes, int len)
  11429. {
  11430. WOLFSSL_ENTER("wolfSSL_X509_REQ_add1_attr_by_txt");
  11431. #ifdef HAVE_LIBEST
  11432. if (!req || !attrname || !bytes || type != MBSTRING_ASC) {
  11433. WOLFSSL_MSG("Bad parameter");
  11434. return WOLFSSL_FAILURE;
  11435. }
  11436. if (len < 0) {
  11437. len = (int)XSTRLEN((char*)bytes);
  11438. }
  11439. /* For now just pretend that we support this for libest testing */
  11440. if (len == XSTR_SIZEOF("1.3.6.1.1.1.1.22") &&
  11441. XMEMCMP("1.3.6.1.1.1.1.22", bytes, len) == 0) {
  11442. /* MAC Address */
  11443. }
  11444. else if (len == XSTR_SIZEOF("1.2.840.10045.2.1") &&
  11445. XMEMCMP("1.2.840.10045.2.1", bytes, len) == 0) {
  11446. /* ecPublicKey */
  11447. }
  11448. else if (len == XSTR_SIZEOF("1.2.840.10045.4.3.3") &&
  11449. XMEMCMP("1.2.840.10045.4.3.3", bytes, len) == 0) {
  11450. /* ecdsa-with-SHA384 */
  11451. }
  11452. else {
  11453. return WOLFSSL_FAILURE;
  11454. }
  11455. /* return error if not built for libest */
  11456. return WOLFSSL_SUCCESS;
  11457. #else
  11458. (void)req;
  11459. (void)attrname;
  11460. (void)type;
  11461. (void)bytes;
  11462. (void)len;
  11463. return WOLFSSL_FAILURE;
  11464. #endif
  11465. }
  11466. static int wolfSSL_X509_ATTRIBUTE_set(WOLFSSL_X509_ATTRIBUTE* attr,
  11467. const char* data, int dataSz, int type, int nid)
  11468. {
  11469. if (attr) {
  11470. attr->value->value.asn1_string = wolfSSL_ASN1_STRING_new();
  11471. if (wolfSSL_ASN1_STRING_set(attr->value->value.asn1_string,
  11472. data, dataSz) != WOLFSSL_SUCCESS) {
  11473. wolfSSL_ASN1_STRING_free(attr->value->value.asn1_string);
  11474. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set error");
  11475. return WOLFSSL_FAILURE;
  11476. }
  11477. attr->value->type = type;
  11478. attr->object->nid = nid;
  11479. }
  11480. else {
  11481. WOLFSSL_MSG("wolfSSL_X509_ATTRIBUTE_new error");
  11482. return WOLFSSL_FAILURE;
  11483. }
  11484. return WOLFSSL_SUCCESS;
  11485. }
  11486. int wolfSSL_X509_REQ_add1_attr_by_NID(WOLFSSL_X509 *req,
  11487. int nid, int type,
  11488. const unsigned char *bytes,
  11489. int len)
  11490. {
  11491. int ret;
  11492. WOLFSSL_X509_ATTRIBUTE* attr;
  11493. WOLFSSL_ENTER("wolfSSL_X509_REQ_add1_attr_by_NID");
  11494. if (!req || !bytes || type != MBSTRING_ASC) {
  11495. WOLFSSL_MSG("Bad parameter");
  11496. return WOLFSSL_FAILURE;
  11497. }
  11498. switch (nid) {
  11499. case NID_pkcs9_challengePassword:
  11500. if (len < 0)
  11501. len = (int)XSTRLEN((char*)bytes);
  11502. if (len < CTC_NAME_SIZE) {
  11503. XMEMCPY(req->challengePw, bytes, len);
  11504. req->challengePw[len] = '\0';
  11505. }
  11506. else {
  11507. WOLFSSL_MSG("Challenge password too long");
  11508. WOLFSSL_ERROR_VERBOSE(BUFFER_E);
  11509. return WOLFSSL_FAILURE;
  11510. }
  11511. break;
  11512. case NID_serialNumber:
  11513. if (len < 0)
  11514. len = (int)XSTRLEN((char*)bytes);
  11515. if (len + 1 > EXTERNAL_SERIAL_SIZE) {
  11516. WOLFSSL_MSG("SerialNumber too long");
  11517. WOLFSSL_ERROR_VERBOSE(BUFFER_E);
  11518. return WOLFSSL_FAILURE;
  11519. }
  11520. XMEMCPY(req->serial, bytes, len);
  11521. req->serialSz = len;
  11522. break;
  11523. case NID_pkcs9_unstructuredName:
  11524. case NID_pkcs9_contentType:
  11525. case NID_surname:
  11526. case NID_initials:
  11527. case NID_givenName:
  11528. case NID_dnQualifier:
  11529. break;
  11530. default:
  11531. WOLFSSL_MSG("Unsupported attribute");
  11532. return WOLFSSL_FAILURE;
  11533. }
  11534. attr = wolfSSL_X509_ATTRIBUTE_new();
  11535. ret = wolfSSL_X509_ATTRIBUTE_set(attr, (const char*)bytes, len,
  11536. V_ASN1_PRINTABLESTRING, nid);
  11537. if (ret != WOLFSSL_SUCCESS) {
  11538. wolfSSL_X509_ATTRIBUTE_free(attr);
  11539. }
  11540. else {
  11541. if (req->reqAttributes == NULL) {
  11542. req->reqAttributes = wolfSSL_sk_new_node(req->heap);
  11543. req->reqAttributes->type = STACK_TYPE_X509_REQ_ATTR;
  11544. }
  11545. ret = wolfSSL_sk_push(req->reqAttributes, attr);
  11546. }
  11547. return ret;
  11548. }
  11549. WOLFSSL_X509 *wolfSSL_X509_to_X509_REQ(WOLFSSL_X509 *x,
  11550. WOLFSSL_EVP_PKEY *pkey, const WOLFSSL_EVP_MD *md)
  11551. {
  11552. WOLFSSL_ENTER("wolfSSL_X509_to_X509_REQ");
  11553. (void)pkey;
  11554. (void)md;
  11555. return wolfSSL_X509_dup(x);
  11556. }
  11557. int wolfSSL_X509_REQ_set_subject_name(WOLFSSL_X509 *req,
  11558. WOLFSSL_X509_NAME *name)
  11559. {
  11560. return wolfSSL_X509_set_subject_name(req, name);
  11561. }
  11562. int wolfSSL_X509_REQ_set_pubkey(WOLFSSL_X509 *req, WOLFSSL_EVP_PKEY *pkey)
  11563. {
  11564. return wolfSSL_X509_set_pubkey(req, pkey);
  11565. }
  11566. #endif /* OPENSSL_ALL && WOLFSSL_CERT_GEN && WOLFSSL_CERT_REQ */
  11567. #if (defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA)) && \
  11568. (defined(WOLFSSL_CERT_GEN) || defined(WOLFSSL_CERT_REQ))
  11569. WOLFSSL_ASN1_TYPE *wolfSSL_X509_ATTRIBUTE_get0_type(
  11570. WOLFSSL_X509_ATTRIBUTE *attr, int idx)
  11571. {
  11572. WOLFSSL_ENTER("wolfSSL_X509_ATTRIBUTE_get0_type");
  11573. if (!attr || idx != 0) {
  11574. WOLFSSL_MSG("Bad parameter");
  11575. return NULL;
  11576. }
  11577. return attr->value;
  11578. }
  11579. /**
  11580. * @param req X509_REQ containing attribute
  11581. * @return the number of attributes
  11582. */
  11583. int wolfSSL_X509_REQ_get_attr_count(const WOLFSSL_X509 *req)
  11584. {
  11585. if (req == NULL || req->reqAttributes == NULL)
  11586. return 0;
  11587. return wolfSSL_sk_num(req->reqAttributes);
  11588. }
  11589. /**
  11590. * @param req X509_REQ containing attribute
  11591. * @param loc NID of the attribute to return
  11592. */
  11593. WOLFSSL_X509_ATTRIBUTE *wolfSSL_X509_REQ_get_attr(
  11594. const WOLFSSL_X509 *req, int loc)
  11595. {
  11596. WOLFSSL_ENTER("wolfSSL_X509_REQ_get_attr");
  11597. if (!req || req->reqAttributes == NULL) {
  11598. WOLFSSL_MSG("Bad parameter");
  11599. return NULL;
  11600. }
  11601. return (WOLFSSL_X509_ATTRIBUTE*)wolfSSL_sk_value(req->reqAttributes, loc);
  11602. }
  11603. /* Return NID as the attr index */
  11604. int wolfSSL_X509_REQ_get_attr_by_NID(const WOLFSSL_X509 *req,
  11605. int nid, int lastpos)
  11606. {
  11607. WOLFSSL_STACK* sk;
  11608. int idx;
  11609. WOLFSSL_ENTER("wolfSSL_X509_REQ_get_attr_by_NID");
  11610. if (!req) {
  11611. WOLFSSL_MSG("Bad parameter");
  11612. return WOLFSSL_FATAL_ERROR;
  11613. }
  11614. /* search through stack for first matching nid */
  11615. idx = lastpos + 1;
  11616. do {
  11617. sk = wolfSSL_sk_get_node(req->reqAttributes, idx);
  11618. if (sk != NULL) {
  11619. WOLFSSL_X509_ATTRIBUTE* attr;
  11620. attr = (WOLFSSL_X509_ATTRIBUTE*)sk->data.generic;
  11621. if (nid == attr->object->nid) {
  11622. /* found a match */
  11623. break;
  11624. }
  11625. }
  11626. idx++;
  11627. } while (sk != NULL);
  11628. /* no matches found */
  11629. if (sk == NULL) {
  11630. idx = WOLFSSL_FATAL_ERROR;
  11631. }
  11632. return idx;
  11633. }
  11634. WOLFSSL_X509_ATTRIBUTE* wolfSSL_X509_ATTRIBUTE_new(void)
  11635. {
  11636. WOLFSSL_X509_ATTRIBUTE* ret;
  11637. WOLFSSL_ENTER("wolfSSL_X509_ATTRIBUTE_new");
  11638. ret = (WOLFSSL_X509_ATTRIBUTE*)XMALLOC(sizeof(WOLFSSL_X509_ATTRIBUTE),
  11639. NULL, DYNAMIC_TYPE_OPENSSL);
  11640. if (!ret) {
  11641. WOLFSSL_MSG("malloc error");
  11642. return NULL;
  11643. }
  11644. XMEMSET(ret, 0, sizeof(WOLFSSL_X509_ATTRIBUTE));
  11645. ret->object = wolfSSL_ASN1_OBJECT_new();
  11646. ret->value = wolfSSL_ASN1_TYPE_new();
  11647. /* Don't allocate ret->set since WOLFSSL_ASN1_TYPE
  11648. * is not supported as a stack type */
  11649. if (!ret->object || !ret->value) {
  11650. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_new or wolfSSL_ASN1_TYPE_new error");
  11651. wolfSSL_X509_ATTRIBUTE_free(ret);
  11652. return NULL;
  11653. }
  11654. return ret;
  11655. }
  11656. void wolfSSL_X509_ATTRIBUTE_free(WOLFSSL_X509_ATTRIBUTE* attr)
  11657. {
  11658. WOLFSSL_ENTER("wolfSSL_X509_ATTRIBUTE_free");
  11659. if (attr) {
  11660. if (attr->object) {
  11661. wolfSSL_ASN1_OBJECT_free(attr->object);
  11662. }
  11663. if (attr->value) {
  11664. wolfSSL_ASN1_TYPE_free(attr->value);
  11665. }
  11666. if (attr->set) {
  11667. wolfSSL_sk_pop_free(attr->set, NULL);
  11668. }
  11669. XFREE(attr, NULL, DYNAMIC_TYPE_OPENSSL);
  11670. }
  11671. }
  11672. #endif
  11673. #endif /* !NO_CERT */
  11674. #endif /* !WOLFCRYPT_ONLY */
  11675. #endif /* WOLFSSL_X509_INCLUDED */