ssl.c 1.7 MB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723572457255726572757285729573057315732573357345735573657375738573957405741574257435744574557465747574857495750575157525753575457555756575757585759576057615762576357645765576657675768576957705771577257735774577557765777577857795780578157825783578457855786578757885789579057915792579357945795579657975798579958005801580258035804580558065807580858095810581158125813581458155816581758185819582058215822582358245825582658275828582958305831583258335834583558365837583858395840584158425843584458455846584758485849585058515852585358545855585658575858585958605861586258635864586558665867586858695870587158725873587458755876587758785879588058815882588358845885588658875888588958905891589258935894589558965897589858995900590159025903590459055906590759085909591059115912591359145915591659175918591959205921592259235924592559265927592859295930593159325933593459355936593759385939594059415942594359445945594659475948594959505951595259535954595559565957595859595960596159625963596459655966596759685969597059715972597359745975597659775978597959805981598259835984598559865987598859895990599159925993599459955996599759985999600060016002600360046005600660076008600960106011601260136014601560166017601860196020602160226023602460256026602760286029603060316032603360346035603660376038603960406041604260436044604560466047604860496050605160526053605460556056605760586059606060616062606360646065606660676068606960706071607260736074607560766077607860796080608160826083608460856086608760886089609060916092609360946095609660976098609961006101610261036104610561066107610861096110611161126113611461156116611761186119612061216122612361246125612661276128612961306131613261336134613561366137613861396140614161426143614461456146614761486149615061516152615361546155615661576158615961606161616261636164616561666167616861696170617161726173617461756176617761786179618061816182618361846185618661876188618961906191619261936194619561966197619861996200620162026203620462056206620762086209621062116212621362146215621662176218621962206221622262236224622562266227622862296230623162326233623462356236623762386239624062416242624362446245624662476248624962506251625262536254625562566257625862596260626162626263626462656266626762686269627062716272627362746275627662776278627962806281628262836284628562866287628862896290629162926293629462956296629762986299630063016302630363046305630663076308630963106311631263136314631563166317631863196320632163226323632463256326632763286329633063316332633363346335633663376338633963406341634263436344634563466347634863496350635163526353635463556356635763586359636063616362636363646365636663676368636963706371637263736374637563766377637863796380638163826383638463856386638763886389639063916392639363946395639663976398639964006401640264036404640564066407640864096410641164126413641464156416641764186419642064216422642364246425642664276428642964306431643264336434643564366437643864396440644164426443644464456446644764486449645064516452645364546455645664576458645964606461646264636464646564666467646864696470647164726473647464756476647764786479648064816482648364846485648664876488648964906491649264936494649564966497649864996500650165026503650465056506650765086509651065116512651365146515651665176518651965206521652265236524652565266527652865296530653165326533653465356536653765386539654065416542654365446545654665476548654965506551655265536554655565566557655865596560656165626563656465656566656765686569657065716572657365746575657665776578657965806581658265836584658565866587658865896590659165926593659465956596659765986599660066016602660366046605660666076608660966106611661266136614661566166617661866196620662166226623662466256626662766286629663066316632663366346635663666376638663966406641664266436644664566466647664866496650665166526653665466556656665766586659666066616662666366646665666666676668666966706671667266736674667566766677667866796680668166826683668466856686668766886689669066916692669366946695669666976698669967006701670267036704670567066707670867096710671167126713671467156716671767186719672067216722672367246725672667276728672967306731673267336734673567366737673867396740674167426743674467456746674767486749675067516752675367546755675667576758675967606761676267636764676567666767676867696770677167726773677467756776677767786779678067816782678367846785678667876788678967906791679267936794679567966797679867996800680168026803680468056806680768086809681068116812681368146815681668176818681968206821682268236824682568266827682868296830683168326833683468356836683768386839684068416842684368446845684668476848684968506851685268536854685568566857685868596860686168626863686468656866686768686869687068716872687368746875687668776878687968806881688268836884688568866887688868896890689168926893689468956896689768986899690069016902690369046905690669076908690969106911691269136914691569166917691869196920692169226923692469256926692769286929693069316932693369346935693669376938693969406941694269436944694569466947694869496950695169526953695469556956695769586959696069616962696369646965696669676968696969706971697269736974697569766977697869796980698169826983698469856986698769886989699069916992699369946995699669976998699970007001700270037004700570067007700870097010701170127013701470157016701770187019702070217022702370247025702670277028702970307031703270337034703570367037703870397040704170427043704470457046704770487049705070517052705370547055705670577058705970607061706270637064706570667067706870697070707170727073707470757076707770787079708070817082708370847085708670877088708970907091709270937094709570967097709870997100710171027103710471057106710771087109711071117112711371147115711671177118711971207121712271237124712571267127712871297130713171327133713471357136713771387139714071417142714371447145714671477148714971507151715271537154715571567157715871597160716171627163716471657166716771687169717071717172717371747175717671777178717971807181718271837184718571867187718871897190719171927193719471957196719771987199720072017202720372047205720672077208720972107211721272137214721572167217721872197220722172227223722472257226722772287229723072317232723372347235723672377238723972407241724272437244724572467247724872497250725172527253725472557256725772587259726072617262726372647265726672677268726972707271727272737274727572767277727872797280728172827283728472857286728772887289729072917292729372947295729672977298729973007301730273037304730573067307730873097310731173127313731473157316731773187319732073217322732373247325732673277328732973307331733273337334733573367337733873397340734173427343734473457346734773487349735073517352735373547355735673577358735973607361736273637364736573667367736873697370737173727373737473757376737773787379738073817382738373847385738673877388738973907391739273937394739573967397739873997400740174027403740474057406740774087409741074117412741374147415741674177418741974207421742274237424742574267427742874297430743174327433743474357436743774387439744074417442744374447445744674477448744974507451745274537454745574567457745874597460746174627463746474657466746774687469747074717472747374747475747674777478747974807481748274837484748574867487748874897490749174927493749474957496749774987499750075017502750375047505750675077508750975107511751275137514751575167517751875197520752175227523752475257526752775287529753075317532753375347535753675377538753975407541754275437544754575467547754875497550755175527553755475557556755775587559756075617562756375647565756675677568756975707571757275737574757575767577757875797580758175827583758475857586758775887589759075917592759375947595759675977598759976007601760276037604760576067607760876097610761176127613761476157616761776187619762076217622762376247625762676277628762976307631763276337634763576367637763876397640764176427643764476457646764776487649765076517652765376547655765676577658765976607661766276637664766576667667766876697670767176727673767476757676767776787679768076817682768376847685768676877688768976907691769276937694769576967697769876997700770177027703770477057706770777087709771077117712771377147715771677177718771977207721772277237724772577267727772877297730773177327733773477357736773777387739774077417742774377447745774677477748774977507751775277537754775577567757775877597760776177627763776477657766776777687769777077717772777377747775777677777778777977807781778277837784778577867787778877897790779177927793779477957796779777987799780078017802780378047805780678077808780978107811781278137814781578167817781878197820782178227823782478257826782778287829783078317832783378347835783678377838783978407841784278437844784578467847784878497850785178527853785478557856785778587859786078617862786378647865786678677868786978707871787278737874787578767877787878797880788178827883788478857886788778887889789078917892789378947895789678977898789979007901790279037904790579067907790879097910791179127913791479157916791779187919792079217922792379247925792679277928792979307931793279337934793579367937793879397940794179427943794479457946794779487949795079517952795379547955795679577958795979607961796279637964796579667967796879697970797179727973797479757976797779787979798079817982798379847985798679877988798979907991799279937994799579967997799879998000800180028003800480058006800780088009801080118012801380148015801680178018801980208021802280238024802580268027802880298030803180328033803480358036803780388039804080418042804380448045804680478048804980508051805280538054805580568057805880598060806180628063806480658066806780688069807080718072807380748075807680778078807980808081808280838084808580868087808880898090809180928093809480958096809780988099810081018102810381048105810681078108810981108111811281138114811581168117811881198120812181228123812481258126812781288129813081318132813381348135813681378138813981408141814281438144814581468147814881498150815181528153815481558156815781588159816081618162816381648165816681678168816981708171817281738174817581768177817881798180818181828183818481858186818781888189819081918192819381948195819681978198819982008201820282038204820582068207820882098210821182128213821482158216821782188219822082218222822382248225822682278228822982308231823282338234823582368237823882398240824182428243824482458246824782488249825082518252825382548255825682578258825982608261826282638264826582668267826882698270827182728273827482758276827782788279828082818282828382848285828682878288828982908291829282938294829582968297829882998300830183028303830483058306830783088309831083118312831383148315831683178318831983208321832283238324832583268327832883298330833183328333833483358336833783388339834083418342834383448345834683478348834983508351835283538354835583568357835883598360836183628363836483658366836783688369837083718372837383748375837683778378837983808381838283838384838583868387838883898390839183928393839483958396839783988399840084018402840384048405840684078408840984108411841284138414841584168417841884198420842184228423842484258426842784288429843084318432843384348435843684378438843984408441844284438444844584468447844884498450845184528453845484558456845784588459846084618462846384648465846684678468846984708471847284738474847584768477847884798480848184828483848484858486848784888489849084918492849384948495849684978498849985008501850285038504850585068507850885098510851185128513851485158516851785188519852085218522852385248525852685278528852985308531853285338534853585368537853885398540854185428543854485458546854785488549855085518552855385548555855685578558855985608561856285638564856585668567856885698570857185728573857485758576857785788579858085818582858385848585858685878588858985908591859285938594859585968597859885998600860186028603860486058606860786088609861086118612861386148615861686178618861986208621862286238624862586268627862886298630863186328633863486358636863786388639864086418642864386448645864686478648864986508651865286538654865586568657865886598660866186628663866486658666866786688669867086718672867386748675867686778678867986808681868286838684868586868687868886898690869186928693869486958696869786988699870087018702870387048705870687078708870987108711871287138714871587168717871887198720872187228723872487258726872787288729873087318732873387348735873687378738873987408741874287438744874587468747874887498750875187528753875487558756875787588759876087618762876387648765876687678768876987708771877287738774877587768777877887798780878187828783878487858786878787888789879087918792879387948795879687978798879988008801880288038804880588068807880888098810881188128813881488158816881788188819882088218822882388248825882688278828882988308831883288338834883588368837883888398840884188428843884488458846884788488849885088518852885388548855885688578858885988608861886288638864886588668867886888698870887188728873887488758876887788788879888088818882888388848885888688878888888988908891889288938894889588968897889888998900890189028903890489058906890789088909891089118912891389148915891689178918891989208921892289238924892589268927892889298930893189328933893489358936893789388939894089418942894389448945894689478948894989508951895289538954895589568957895889598960896189628963896489658966896789688969897089718972897389748975897689778978897989808981898289838984898589868987898889898990899189928993899489958996899789988999900090019002900390049005900690079008900990109011901290139014901590169017901890199020902190229023902490259026902790289029903090319032903390349035903690379038903990409041904290439044904590469047904890499050905190529053905490559056905790589059906090619062906390649065906690679068906990709071907290739074907590769077907890799080908190829083908490859086908790889089909090919092909390949095909690979098909991009101910291039104910591069107910891099110911191129113911491159116911791189119912091219122912391249125912691279128912991309131913291339134913591369137913891399140914191429143914491459146914791489149915091519152915391549155915691579158915991609161916291639164916591669167916891699170917191729173917491759176917791789179918091819182918391849185918691879188918991909191919291939194919591969197919891999200920192029203920492059206920792089209921092119212921392149215921692179218921992209221922292239224922592269227922892299230923192329233923492359236923792389239924092419242924392449245924692479248924992509251925292539254925592569257925892599260926192629263926492659266926792689269927092719272927392749275927692779278927992809281928292839284928592869287928892899290929192929293929492959296929792989299930093019302930393049305930693079308930993109311931293139314931593169317931893199320932193229323932493259326932793289329933093319332933393349335933693379338933993409341934293439344934593469347934893499350935193529353935493559356935793589359936093619362936393649365936693679368936993709371937293739374937593769377937893799380938193829383938493859386938793889389939093919392939393949395939693979398939994009401940294039404940594069407940894099410941194129413941494159416941794189419942094219422942394249425942694279428942994309431943294339434943594369437943894399440944194429443944494459446944794489449945094519452945394549455945694579458945994609461946294639464946594669467946894699470947194729473947494759476947794789479948094819482948394849485948694879488948994909491949294939494949594969497949894999500950195029503950495059506950795089509951095119512951395149515951695179518951995209521952295239524952595269527952895299530953195329533953495359536953795389539954095419542954395449545954695479548954995509551955295539554955595569557955895599560956195629563956495659566956795689569957095719572957395749575957695779578957995809581958295839584958595869587958895899590959195929593959495959596959795989599960096019602960396049605960696079608960996109611961296139614961596169617961896199620962196229623962496259626962796289629963096319632963396349635963696379638963996409641964296439644964596469647964896499650965196529653965496559656965796589659966096619662966396649665966696679668966996709671967296739674967596769677967896799680968196829683968496859686968796889689969096919692969396949695969696979698969997009701970297039704970597069707970897099710971197129713971497159716971797189719972097219722972397249725972697279728972997309731973297339734973597369737973897399740974197429743974497459746974797489749975097519752975397549755975697579758975997609761976297639764976597669767976897699770977197729773977497759776977797789779978097819782978397849785978697879788978997909791979297939794979597969797979897999800980198029803980498059806980798089809981098119812981398149815981698179818981998209821982298239824982598269827982898299830983198329833983498359836983798389839984098419842984398449845984698479848984998509851985298539854985598569857985898599860986198629863986498659866986798689869987098719872987398749875987698779878987998809881988298839884988598869887988898899890989198929893989498959896989798989899990099019902990399049905990699079908990999109911991299139914991599169917991899199920992199229923992499259926992799289929993099319932993399349935993699379938993999409941994299439944994599469947994899499950995199529953995499559956995799589959996099619962996399649965996699679968996999709971997299739974997599769977997899799980998199829983998499859986998799889989999099919992999399949995999699979998999910000100011000210003100041000510006100071000810009100101001110012100131001410015100161001710018100191002010021100221002310024100251002610027100281002910030100311003210033100341003510036100371003810039100401004110042100431004410045100461004710048100491005010051100521005310054100551005610057100581005910060100611006210063100641006510066100671006810069100701007110072100731007410075100761007710078100791008010081100821008310084100851008610087100881008910090100911009210093100941009510096100971009810099101001010110102101031010410105101061010710108101091011010111101121011310114101151011610117101181011910120101211012210123101241012510126101271012810129101301013110132101331013410135101361013710138101391014010141101421014310144101451014610147101481014910150101511015210153101541015510156101571015810159101601016110162101631016410165101661016710168101691017010171101721017310174101751017610177101781017910180101811018210183101841018510186101871018810189101901019110192101931019410195101961019710198101991020010201102021020310204102051020610207102081020910210102111021210213102141021510216102171021810219102201022110222102231022410225102261022710228102291023010231102321023310234102351023610237102381023910240102411024210243102441024510246102471024810249102501025110252102531025410255102561025710258102591026010261102621026310264102651026610267102681026910270102711027210273102741027510276102771027810279102801028110282102831028410285102861028710288102891029010291102921029310294102951029610297102981029910300103011030210303103041030510306103071030810309103101031110312103131031410315103161031710318103191032010321103221032310324103251032610327103281032910330103311033210333103341033510336103371033810339103401034110342103431034410345103461034710348103491035010351103521035310354103551035610357103581035910360103611036210363103641036510366103671036810369103701037110372103731037410375103761037710378103791038010381103821038310384103851038610387103881038910390103911039210393103941039510396103971039810399104001040110402104031040410405104061040710408104091041010411104121041310414104151041610417104181041910420104211042210423104241042510426104271042810429104301043110432104331043410435104361043710438104391044010441104421044310444104451044610447104481044910450104511045210453104541045510456104571045810459104601046110462104631046410465104661046710468104691047010471104721047310474104751047610477104781047910480104811048210483104841048510486104871048810489104901049110492104931049410495104961049710498104991050010501105021050310504105051050610507105081050910510105111051210513105141051510516105171051810519105201052110522105231052410525105261052710528105291053010531105321053310534105351053610537105381053910540105411054210543105441054510546105471054810549105501055110552105531055410555105561055710558105591056010561105621056310564105651056610567105681056910570105711057210573105741057510576105771057810579105801058110582105831058410585105861058710588105891059010591105921059310594105951059610597105981059910600106011060210603106041060510606106071060810609106101061110612106131061410615106161061710618106191062010621106221062310624106251062610627106281062910630106311063210633106341063510636106371063810639106401064110642106431064410645106461064710648106491065010651106521065310654106551065610657106581065910660106611066210663106641066510666106671066810669106701067110672106731067410675106761067710678106791068010681106821068310684106851068610687106881068910690106911069210693106941069510696106971069810699107001070110702107031070410705107061070710708107091071010711107121071310714107151071610717107181071910720107211072210723107241072510726107271072810729107301073110732107331073410735107361073710738107391074010741107421074310744107451074610747107481074910750107511075210753107541075510756107571075810759107601076110762107631076410765107661076710768107691077010771107721077310774107751077610777107781077910780107811078210783107841078510786107871078810789107901079110792107931079410795107961079710798107991080010801108021080310804108051080610807108081080910810108111081210813108141081510816108171081810819108201082110822108231082410825108261082710828108291083010831108321083310834108351083610837108381083910840108411084210843108441084510846108471084810849108501085110852108531085410855108561085710858108591086010861108621086310864108651086610867108681086910870108711087210873108741087510876108771087810879108801088110882108831088410885108861088710888108891089010891108921089310894108951089610897108981089910900109011090210903109041090510906109071090810909109101091110912109131091410915109161091710918109191092010921109221092310924109251092610927109281092910930109311093210933109341093510936109371093810939109401094110942109431094410945109461094710948109491095010951109521095310954109551095610957109581095910960109611096210963109641096510966109671096810969109701097110972109731097410975109761097710978109791098010981109821098310984109851098610987109881098910990109911099210993109941099510996109971099810999110001100111002110031100411005110061100711008110091101011011110121101311014110151101611017110181101911020110211102211023110241102511026110271102811029110301103111032110331103411035110361103711038110391104011041110421104311044110451104611047110481104911050110511105211053110541105511056110571105811059110601106111062110631106411065110661106711068110691107011071110721107311074110751107611077110781107911080110811108211083110841108511086110871108811089110901109111092110931109411095110961109711098110991110011101111021110311104111051110611107111081110911110111111111211113111141111511116111171111811119111201112111122111231112411125111261112711128111291113011131111321113311134111351113611137111381113911140111411114211143111441114511146111471114811149111501115111152111531115411155111561115711158111591116011161111621116311164111651116611167111681116911170111711117211173111741117511176111771117811179111801118111182111831118411185111861118711188111891119011191111921119311194111951119611197111981119911200112011120211203112041120511206112071120811209112101121111212112131121411215112161121711218112191122011221112221122311224112251122611227112281122911230112311123211233112341123511236112371123811239112401124111242112431124411245112461124711248112491125011251112521125311254112551125611257112581125911260112611126211263112641126511266112671126811269112701127111272112731127411275112761127711278112791128011281112821128311284112851128611287112881128911290112911129211293112941129511296112971129811299113001130111302113031130411305113061130711308113091131011311113121131311314113151131611317113181131911320113211132211323113241132511326113271132811329113301133111332113331133411335113361133711338113391134011341113421134311344113451134611347113481134911350113511135211353113541135511356113571135811359113601136111362113631136411365113661136711368113691137011371113721137311374113751137611377113781137911380113811138211383113841138511386113871138811389113901139111392113931139411395113961139711398113991140011401114021140311404114051140611407114081140911410114111141211413114141141511416114171141811419114201142111422114231142411425114261142711428114291143011431114321143311434114351143611437114381143911440114411144211443114441144511446114471144811449114501145111452114531145411455114561145711458114591146011461114621146311464114651146611467114681146911470114711147211473114741147511476114771147811479114801148111482114831148411485114861148711488114891149011491114921149311494114951149611497114981149911500115011150211503115041150511506115071150811509115101151111512115131151411515115161151711518115191152011521115221152311524115251152611527115281152911530115311153211533115341153511536115371153811539115401154111542115431154411545115461154711548115491155011551115521155311554115551155611557115581155911560115611156211563115641156511566115671156811569115701157111572115731157411575115761157711578115791158011581115821158311584115851158611587115881158911590115911159211593115941159511596115971159811599116001160111602116031160411605116061160711608116091161011611116121161311614116151161611617116181161911620116211162211623116241162511626116271162811629116301163111632116331163411635116361163711638116391164011641116421164311644116451164611647116481164911650116511165211653116541165511656116571165811659116601166111662116631166411665116661166711668116691167011671116721167311674116751167611677116781167911680116811168211683116841168511686116871168811689116901169111692116931169411695116961169711698116991170011701117021170311704117051170611707117081170911710117111171211713117141171511716117171171811719117201172111722117231172411725117261172711728117291173011731117321173311734117351173611737117381173911740117411174211743117441174511746117471174811749117501175111752117531175411755117561175711758117591176011761117621176311764117651176611767117681176911770117711177211773117741177511776117771177811779117801178111782117831178411785117861178711788117891179011791117921179311794117951179611797117981179911800118011180211803118041180511806118071180811809118101181111812118131181411815118161181711818118191182011821118221182311824118251182611827118281182911830118311183211833118341183511836118371183811839118401184111842118431184411845118461184711848118491185011851118521185311854118551185611857118581185911860118611186211863118641186511866118671186811869118701187111872118731187411875118761187711878118791188011881118821188311884118851188611887118881188911890118911189211893118941189511896118971189811899119001190111902119031190411905119061190711908119091191011911119121191311914119151191611917119181191911920119211192211923119241192511926119271192811929119301193111932119331193411935119361193711938119391194011941119421194311944119451194611947119481194911950119511195211953119541195511956119571195811959119601196111962119631196411965119661196711968119691197011971119721197311974119751197611977119781197911980119811198211983119841198511986119871198811989119901199111992119931199411995119961199711998119991200012001120021200312004120051200612007120081200912010120111201212013120141201512016120171201812019120201202112022120231202412025120261202712028120291203012031120321203312034120351203612037120381203912040120411204212043120441204512046120471204812049120501205112052120531205412055120561205712058120591206012061120621206312064120651206612067120681206912070120711207212073120741207512076120771207812079120801208112082120831208412085120861208712088120891209012091120921209312094120951209612097120981209912100121011210212103121041210512106121071210812109121101211112112121131211412115121161211712118121191212012121121221212312124121251212612127121281212912130121311213212133121341213512136121371213812139121401214112142121431214412145121461214712148121491215012151121521215312154121551215612157121581215912160121611216212163121641216512166121671216812169121701217112172121731217412175121761217712178121791218012181121821218312184121851218612187121881218912190121911219212193121941219512196121971219812199122001220112202122031220412205122061220712208122091221012211122121221312214122151221612217122181221912220122211222212223122241222512226122271222812229122301223112232122331223412235122361223712238122391224012241122421224312244122451224612247122481224912250122511225212253122541225512256122571225812259122601226112262122631226412265122661226712268122691227012271122721227312274122751227612277122781227912280122811228212283122841228512286122871228812289122901229112292122931229412295122961229712298122991230012301123021230312304123051230612307123081230912310123111231212313123141231512316123171231812319123201232112322123231232412325123261232712328123291233012331123321233312334123351233612337123381233912340123411234212343123441234512346123471234812349123501235112352123531235412355123561235712358123591236012361123621236312364123651236612367123681236912370123711237212373123741237512376123771237812379123801238112382123831238412385123861238712388123891239012391123921239312394123951239612397123981239912400124011240212403124041240512406124071240812409124101241112412124131241412415124161241712418124191242012421124221242312424124251242612427124281242912430124311243212433124341243512436124371243812439124401244112442124431244412445124461244712448124491245012451124521245312454124551245612457124581245912460124611246212463124641246512466124671246812469124701247112472124731247412475124761247712478124791248012481124821248312484124851248612487124881248912490124911249212493124941249512496124971249812499125001250112502125031250412505125061250712508125091251012511125121251312514125151251612517125181251912520125211252212523125241252512526125271252812529125301253112532125331253412535125361253712538125391254012541125421254312544125451254612547125481254912550125511255212553125541255512556125571255812559125601256112562125631256412565125661256712568125691257012571125721257312574125751257612577125781257912580125811258212583125841258512586125871258812589125901259112592125931259412595125961259712598125991260012601126021260312604126051260612607126081260912610126111261212613126141261512616126171261812619126201262112622126231262412625126261262712628126291263012631126321263312634126351263612637126381263912640126411264212643126441264512646126471264812649126501265112652126531265412655126561265712658126591266012661126621266312664126651266612667126681266912670126711267212673126741267512676126771267812679126801268112682126831268412685126861268712688126891269012691126921269312694126951269612697126981269912700127011270212703127041270512706127071270812709127101271112712127131271412715127161271712718127191272012721127221272312724127251272612727127281272912730127311273212733127341273512736127371273812739127401274112742127431274412745127461274712748127491275012751127521275312754127551275612757127581275912760127611276212763127641276512766127671276812769127701277112772127731277412775127761277712778127791278012781127821278312784127851278612787127881278912790127911279212793127941279512796127971279812799128001280112802128031280412805128061280712808128091281012811128121281312814128151281612817128181281912820128211282212823128241282512826128271282812829128301283112832128331283412835128361283712838128391284012841128421284312844128451284612847128481284912850128511285212853128541285512856128571285812859128601286112862128631286412865128661286712868128691287012871128721287312874128751287612877128781287912880128811288212883128841288512886128871288812889128901289112892128931289412895128961289712898128991290012901129021290312904129051290612907129081290912910129111291212913129141291512916129171291812919129201292112922129231292412925129261292712928129291293012931129321293312934129351293612937129381293912940129411294212943129441294512946129471294812949129501295112952129531295412955129561295712958129591296012961129621296312964129651296612967129681296912970129711297212973129741297512976129771297812979129801298112982129831298412985129861298712988129891299012991129921299312994129951299612997129981299913000130011300213003130041300513006130071300813009130101301113012130131301413015130161301713018130191302013021130221302313024130251302613027130281302913030130311303213033130341303513036130371303813039130401304113042130431304413045130461304713048130491305013051130521305313054130551305613057130581305913060130611306213063130641306513066130671306813069130701307113072130731307413075130761307713078130791308013081130821308313084130851308613087130881308913090130911309213093130941309513096130971309813099131001310113102131031310413105131061310713108131091311013111131121311313114131151311613117131181311913120131211312213123131241312513126131271312813129131301313113132131331313413135131361313713138131391314013141131421314313144131451314613147131481314913150131511315213153131541315513156131571315813159131601316113162131631316413165131661316713168131691317013171131721317313174131751317613177131781317913180131811318213183131841318513186131871318813189131901319113192131931319413195131961319713198131991320013201132021320313204132051320613207132081320913210132111321213213132141321513216132171321813219132201322113222132231322413225132261322713228132291323013231132321323313234132351323613237132381323913240132411324213243132441324513246132471324813249132501325113252132531325413255132561325713258132591326013261132621326313264132651326613267132681326913270132711327213273132741327513276132771327813279132801328113282132831328413285132861328713288132891329013291132921329313294132951329613297132981329913300133011330213303133041330513306133071330813309133101331113312133131331413315133161331713318133191332013321133221332313324133251332613327133281332913330133311333213333133341333513336133371333813339133401334113342133431334413345133461334713348133491335013351133521335313354133551335613357133581335913360133611336213363133641336513366133671336813369133701337113372133731337413375133761337713378133791338013381133821338313384133851338613387133881338913390133911339213393133941339513396133971339813399134001340113402134031340413405134061340713408134091341013411134121341313414134151341613417134181341913420134211342213423134241342513426134271342813429134301343113432134331343413435134361343713438134391344013441134421344313444134451344613447134481344913450134511345213453134541345513456134571345813459134601346113462134631346413465134661346713468134691347013471134721347313474134751347613477134781347913480134811348213483134841348513486134871348813489134901349113492134931349413495134961349713498134991350013501135021350313504135051350613507135081350913510135111351213513135141351513516135171351813519135201352113522135231352413525135261352713528135291353013531135321353313534135351353613537135381353913540135411354213543135441354513546135471354813549135501355113552135531355413555135561355713558135591356013561135621356313564135651356613567135681356913570135711357213573135741357513576135771357813579135801358113582135831358413585135861358713588135891359013591135921359313594135951359613597135981359913600136011360213603136041360513606136071360813609136101361113612136131361413615136161361713618136191362013621136221362313624136251362613627136281362913630136311363213633136341363513636136371363813639136401364113642136431364413645136461364713648136491365013651136521365313654136551365613657136581365913660136611366213663136641366513666136671366813669136701367113672136731367413675136761367713678136791368013681136821368313684136851368613687136881368913690136911369213693136941369513696136971369813699137001370113702137031370413705137061370713708137091371013711137121371313714137151371613717137181371913720137211372213723137241372513726137271372813729137301373113732137331373413735137361373713738137391374013741137421374313744137451374613747137481374913750137511375213753137541375513756137571375813759137601376113762137631376413765137661376713768137691377013771137721377313774137751377613777137781377913780137811378213783137841378513786137871378813789137901379113792137931379413795137961379713798137991380013801138021380313804138051380613807138081380913810138111381213813138141381513816138171381813819138201382113822138231382413825138261382713828138291383013831138321383313834138351383613837138381383913840138411384213843138441384513846138471384813849138501385113852138531385413855138561385713858138591386013861138621386313864138651386613867138681386913870138711387213873138741387513876138771387813879138801388113882138831388413885138861388713888138891389013891138921389313894138951389613897138981389913900139011390213903139041390513906139071390813909139101391113912139131391413915139161391713918139191392013921139221392313924139251392613927139281392913930139311393213933139341393513936139371393813939139401394113942139431394413945139461394713948139491395013951139521395313954139551395613957139581395913960139611396213963139641396513966139671396813969139701397113972139731397413975139761397713978139791398013981139821398313984139851398613987139881398913990139911399213993139941399513996139971399813999140001400114002140031400414005140061400714008140091401014011140121401314014140151401614017140181401914020140211402214023140241402514026140271402814029140301403114032140331403414035140361403714038140391404014041140421404314044140451404614047140481404914050140511405214053140541405514056140571405814059140601406114062140631406414065140661406714068140691407014071140721407314074140751407614077140781407914080140811408214083140841408514086140871408814089140901409114092140931409414095140961409714098140991410014101141021410314104141051410614107141081410914110141111411214113141141411514116141171411814119141201412114122141231412414125141261412714128141291413014131141321413314134141351413614137141381413914140141411414214143141441414514146141471414814149141501415114152141531415414155141561415714158141591416014161141621416314164141651416614167141681416914170141711417214173141741417514176141771417814179141801418114182141831418414185141861418714188141891419014191141921419314194141951419614197141981419914200142011420214203142041420514206142071420814209142101421114212142131421414215142161421714218142191422014221142221422314224142251422614227142281422914230142311423214233142341423514236142371423814239142401424114242142431424414245142461424714248142491425014251142521425314254142551425614257142581425914260142611426214263142641426514266142671426814269142701427114272142731427414275142761427714278142791428014281142821428314284142851428614287142881428914290142911429214293142941429514296142971429814299143001430114302143031430414305143061430714308143091431014311143121431314314143151431614317143181431914320143211432214323143241432514326143271432814329143301433114332143331433414335143361433714338143391434014341143421434314344143451434614347143481434914350143511435214353143541435514356143571435814359143601436114362143631436414365143661436714368143691437014371143721437314374143751437614377143781437914380143811438214383143841438514386143871438814389143901439114392143931439414395143961439714398143991440014401144021440314404144051440614407144081440914410144111441214413144141441514416144171441814419144201442114422144231442414425144261442714428144291443014431144321443314434144351443614437144381443914440144411444214443144441444514446144471444814449144501445114452144531445414455144561445714458144591446014461144621446314464144651446614467144681446914470144711447214473144741447514476144771447814479144801448114482144831448414485144861448714488144891449014491144921449314494144951449614497144981449914500145011450214503145041450514506145071450814509145101451114512145131451414515145161451714518145191452014521145221452314524145251452614527145281452914530145311453214533145341453514536145371453814539145401454114542145431454414545145461454714548145491455014551145521455314554145551455614557145581455914560145611456214563145641456514566145671456814569145701457114572145731457414575145761457714578145791458014581145821458314584145851458614587145881458914590145911459214593145941459514596145971459814599146001460114602146031460414605146061460714608146091461014611146121461314614146151461614617146181461914620146211462214623146241462514626146271462814629146301463114632146331463414635146361463714638146391464014641146421464314644146451464614647146481464914650146511465214653146541465514656146571465814659146601466114662146631466414665146661466714668146691467014671146721467314674146751467614677146781467914680146811468214683146841468514686146871468814689146901469114692146931469414695146961469714698146991470014701147021470314704147051470614707147081470914710147111471214713147141471514716147171471814719147201472114722147231472414725147261472714728147291473014731147321473314734147351473614737147381473914740147411474214743147441474514746147471474814749147501475114752147531475414755147561475714758147591476014761147621476314764147651476614767147681476914770147711477214773147741477514776147771477814779147801478114782147831478414785147861478714788147891479014791147921479314794147951479614797147981479914800148011480214803148041480514806148071480814809148101481114812148131481414815148161481714818148191482014821148221482314824148251482614827148281482914830148311483214833148341483514836148371483814839148401484114842148431484414845148461484714848148491485014851148521485314854148551485614857148581485914860148611486214863148641486514866148671486814869148701487114872148731487414875148761487714878148791488014881148821488314884148851488614887148881488914890148911489214893148941489514896148971489814899149001490114902149031490414905149061490714908149091491014911149121491314914149151491614917149181491914920149211492214923149241492514926149271492814929149301493114932149331493414935149361493714938149391494014941149421494314944149451494614947149481494914950149511495214953149541495514956149571495814959149601496114962149631496414965149661496714968149691497014971149721497314974149751497614977149781497914980149811498214983149841498514986149871498814989149901499114992149931499414995149961499714998149991500015001150021500315004150051500615007150081500915010150111501215013150141501515016150171501815019150201502115022150231502415025150261502715028150291503015031150321503315034150351503615037150381503915040150411504215043150441504515046150471504815049150501505115052150531505415055150561505715058150591506015061150621506315064150651506615067150681506915070150711507215073150741507515076150771507815079150801508115082150831508415085150861508715088150891509015091150921509315094150951509615097150981509915100151011510215103151041510515106151071510815109151101511115112151131511415115151161511715118151191512015121151221512315124151251512615127151281512915130151311513215133151341513515136151371513815139151401514115142151431514415145151461514715148151491515015151151521515315154151551515615157151581515915160151611516215163151641516515166151671516815169151701517115172151731517415175151761517715178151791518015181151821518315184151851518615187151881518915190151911519215193151941519515196151971519815199152001520115202152031520415205152061520715208152091521015211152121521315214152151521615217152181521915220152211522215223152241522515226152271522815229152301523115232152331523415235152361523715238152391524015241152421524315244152451524615247152481524915250152511525215253152541525515256152571525815259152601526115262152631526415265152661526715268152691527015271152721527315274152751527615277152781527915280152811528215283152841528515286152871528815289152901529115292152931529415295152961529715298152991530015301153021530315304153051530615307153081530915310153111531215313153141531515316153171531815319153201532115322153231532415325153261532715328153291533015331153321533315334153351533615337153381533915340153411534215343153441534515346153471534815349153501535115352153531535415355153561535715358153591536015361153621536315364153651536615367153681536915370153711537215373153741537515376153771537815379153801538115382153831538415385153861538715388153891539015391153921539315394153951539615397153981539915400154011540215403154041540515406154071540815409154101541115412154131541415415154161541715418154191542015421154221542315424154251542615427154281542915430154311543215433154341543515436154371543815439154401544115442154431544415445154461544715448154491545015451154521545315454154551545615457154581545915460154611546215463154641546515466154671546815469154701547115472154731547415475154761547715478154791548015481154821548315484154851548615487154881548915490154911549215493154941549515496154971549815499155001550115502155031550415505155061550715508155091551015511155121551315514155151551615517155181551915520155211552215523155241552515526155271552815529155301553115532155331553415535155361553715538155391554015541155421554315544155451554615547155481554915550155511555215553155541555515556155571555815559155601556115562155631556415565155661556715568155691557015571155721557315574155751557615577155781557915580155811558215583155841558515586155871558815589155901559115592155931559415595155961559715598155991560015601156021560315604156051560615607156081560915610156111561215613156141561515616156171561815619156201562115622156231562415625156261562715628156291563015631156321563315634156351563615637156381563915640156411564215643156441564515646156471564815649156501565115652156531565415655156561565715658156591566015661156621566315664156651566615667156681566915670156711567215673156741567515676156771567815679156801568115682156831568415685156861568715688156891569015691156921569315694156951569615697156981569915700157011570215703157041570515706157071570815709157101571115712157131571415715157161571715718157191572015721157221572315724157251572615727157281572915730157311573215733157341573515736157371573815739157401574115742157431574415745157461574715748157491575015751157521575315754157551575615757157581575915760157611576215763157641576515766157671576815769157701577115772157731577415775157761577715778157791578015781157821578315784157851578615787157881578915790157911579215793157941579515796157971579815799158001580115802158031580415805158061580715808158091581015811158121581315814158151581615817158181581915820158211582215823158241582515826158271582815829158301583115832158331583415835158361583715838158391584015841158421584315844158451584615847158481584915850158511585215853158541585515856158571585815859158601586115862158631586415865158661586715868158691587015871158721587315874158751587615877158781587915880158811588215883158841588515886158871588815889158901589115892158931589415895158961589715898158991590015901159021590315904159051590615907159081590915910159111591215913159141591515916159171591815919159201592115922159231592415925159261592715928159291593015931159321593315934159351593615937159381593915940159411594215943159441594515946159471594815949159501595115952159531595415955159561595715958159591596015961159621596315964159651596615967159681596915970159711597215973159741597515976159771597815979159801598115982159831598415985159861598715988159891599015991159921599315994159951599615997159981599916000160011600216003160041600516006160071600816009160101601116012160131601416015160161601716018160191602016021160221602316024160251602616027160281602916030160311603216033160341603516036160371603816039160401604116042160431604416045160461604716048160491605016051160521605316054160551605616057160581605916060160611606216063160641606516066160671606816069160701607116072160731607416075160761607716078160791608016081160821608316084160851608616087160881608916090160911609216093160941609516096160971609816099161001610116102161031610416105161061610716108161091611016111161121611316114161151611616117161181611916120161211612216123161241612516126161271612816129161301613116132161331613416135161361613716138161391614016141161421614316144161451614616147161481614916150161511615216153161541615516156161571615816159161601616116162161631616416165161661616716168161691617016171161721617316174161751617616177161781617916180161811618216183161841618516186161871618816189161901619116192161931619416195161961619716198161991620016201162021620316204162051620616207162081620916210162111621216213162141621516216162171621816219162201622116222162231622416225162261622716228162291623016231162321623316234162351623616237162381623916240162411624216243162441624516246162471624816249162501625116252162531625416255162561625716258162591626016261162621626316264162651626616267162681626916270162711627216273162741627516276162771627816279162801628116282162831628416285162861628716288162891629016291162921629316294162951629616297162981629916300163011630216303163041630516306163071630816309163101631116312163131631416315163161631716318163191632016321163221632316324163251632616327163281632916330163311633216333163341633516336163371633816339163401634116342163431634416345163461634716348163491635016351163521635316354163551635616357163581635916360163611636216363163641636516366163671636816369163701637116372163731637416375163761637716378163791638016381163821638316384163851638616387163881638916390163911639216393163941639516396163971639816399164001640116402164031640416405164061640716408164091641016411164121641316414164151641616417164181641916420164211642216423164241642516426164271642816429164301643116432164331643416435164361643716438164391644016441164421644316444164451644616447164481644916450164511645216453164541645516456164571645816459164601646116462164631646416465164661646716468164691647016471164721647316474164751647616477164781647916480164811648216483164841648516486164871648816489164901649116492164931649416495164961649716498164991650016501165021650316504165051650616507165081650916510165111651216513165141651516516165171651816519165201652116522165231652416525165261652716528165291653016531165321653316534165351653616537165381653916540165411654216543165441654516546165471654816549165501655116552165531655416555165561655716558165591656016561165621656316564165651656616567165681656916570165711657216573165741657516576165771657816579165801658116582165831658416585165861658716588165891659016591165921659316594165951659616597165981659916600166011660216603166041660516606166071660816609166101661116612166131661416615166161661716618166191662016621166221662316624166251662616627166281662916630166311663216633166341663516636166371663816639166401664116642166431664416645166461664716648166491665016651166521665316654166551665616657166581665916660166611666216663166641666516666166671666816669166701667116672166731667416675166761667716678166791668016681166821668316684166851668616687166881668916690166911669216693166941669516696166971669816699167001670116702167031670416705167061670716708167091671016711167121671316714167151671616717167181671916720167211672216723167241672516726167271672816729167301673116732167331673416735167361673716738167391674016741167421674316744167451674616747167481674916750167511675216753167541675516756167571675816759167601676116762167631676416765167661676716768167691677016771167721677316774167751677616777167781677916780167811678216783167841678516786167871678816789167901679116792167931679416795167961679716798167991680016801168021680316804168051680616807168081680916810168111681216813168141681516816168171681816819168201682116822168231682416825168261682716828168291683016831168321683316834168351683616837168381683916840168411684216843168441684516846168471684816849168501685116852168531685416855168561685716858168591686016861168621686316864168651686616867168681686916870168711687216873168741687516876168771687816879168801688116882168831688416885168861688716888168891689016891168921689316894168951689616897168981689916900169011690216903169041690516906169071690816909169101691116912169131691416915169161691716918169191692016921169221692316924169251692616927169281692916930169311693216933169341693516936169371693816939169401694116942169431694416945169461694716948169491695016951169521695316954169551695616957169581695916960169611696216963169641696516966169671696816969169701697116972169731697416975169761697716978169791698016981169821698316984169851698616987169881698916990169911699216993169941699516996169971699816999170001700117002170031700417005170061700717008170091701017011170121701317014170151701617017170181701917020170211702217023170241702517026170271702817029170301703117032170331703417035170361703717038170391704017041170421704317044170451704617047170481704917050170511705217053170541705517056170571705817059170601706117062170631706417065170661706717068170691707017071170721707317074170751707617077170781707917080170811708217083170841708517086170871708817089170901709117092170931709417095170961709717098170991710017101171021710317104171051710617107171081710917110171111711217113171141711517116171171711817119171201712117122171231712417125171261712717128171291713017131171321713317134171351713617137171381713917140171411714217143171441714517146171471714817149171501715117152171531715417155171561715717158171591716017161171621716317164171651716617167171681716917170171711717217173171741717517176171771717817179171801718117182171831718417185171861718717188171891719017191171921719317194171951719617197171981719917200172011720217203172041720517206172071720817209172101721117212172131721417215172161721717218172191722017221172221722317224172251722617227172281722917230172311723217233172341723517236172371723817239172401724117242172431724417245172461724717248172491725017251172521725317254172551725617257172581725917260172611726217263172641726517266172671726817269172701727117272172731727417275172761727717278172791728017281172821728317284172851728617287172881728917290172911729217293172941729517296172971729817299173001730117302173031730417305173061730717308173091731017311173121731317314173151731617317173181731917320173211732217323173241732517326173271732817329173301733117332173331733417335173361733717338173391734017341173421734317344173451734617347173481734917350173511735217353173541735517356173571735817359173601736117362173631736417365173661736717368173691737017371173721737317374173751737617377173781737917380173811738217383173841738517386173871738817389173901739117392173931739417395173961739717398173991740017401174021740317404174051740617407174081740917410174111741217413174141741517416174171741817419174201742117422174231742417425174261742717428174291743017431174321743317434174351743617437174381743917440174411744217443174441744517446174471744817449174501745117452174531745417455174561745717458174591746017461174621746317464174651746617467174681746917470174711747217473174741747517476174771747817479174801748117482174831748417485174861748717488174891749017491174921749317494174951749617497174981749917500175011750217503175041750517506175071750817509175101751117512175131751417515175161751717518175191752017521175221752317524175251752617527175281752917530175311753217533175341753517536175371753817539175401754117542175431754417545175461754717548175491755017551175521755317554175551755617557175581755917560175611756217563175641756517566175671756817569175701757117572175731757417575175761757717578175791758017581175821758317584175851758617587175881758917590175911759217593175941759517596175971759817599176001760117602176031760417605176061760717608176091761017611176121761317614176151761617617176181761917620176211762217623176241762517626176271762817629176301763117632176331763417635176361763717638176391764017641176421764317644176451764617647176481764917650176511765217653176541765517656176571765817659176601766117662176631766417665176661766717668176691767017671176721767317674176751767617677176781767917680176811768217683176841768517686176871768817689176901769117692176931769417695176961769717698176991770017701177021770317704177051770617707177081770917710177111771217713177141771517716177171771817719177201772117722177231772417725177261772717728177291773017731177321773317734177351773617737177381773917740177411774217743177441774517746177471774817749177501775117752177531775417755177561775717758177591776017761177621776317764177651776617767177681776917770177711777217773177741777517776177771777817779177801778117782177831778417785177861778717788177891779017791177921779317794177951779617797177981779917800178011780217803178041780517806178071780817809178101781117812178131781417815178161781717818178191782017821178221782317824178251782617827178281782917830178311783217833178341783517836178371783817839178401784117842178431784417845178461784717848178491785017851178521785317854178551785617857178581785917860178611786217863178641786517866178671786817869178701787117872178731787417875178761787717878178791788017881178821788317884178851788617887178881788917890178911789217893178941789517896178971789817899179001790117902179031790417905179061790717908179091791017911179121791317914179151791617917179181791917920179211792217923179241792517926179271792817929179301793117932179331793417935179361793717938179391794017941179421794317944179451794617947179481794917950179511795217953179541795517956179571795817959179601796117962179631796417965179661796717968179691797017971179721797317974179751797617977179781797917980179811798217983179841798517986179871798817989179901799117992179931799417995179961799717998179991800018001180021800318004180051800618007180081800918010180111801218013180141801518016180171801818019180201802118022180231802418025180261802718028180291803018031180321803318034180351803618037180381803918040180411804218043180441804518046180471804818049180501805118052180531805418055180561805718058180591806018061180621806318064180651806618067180681806918070180711807218073180741807518076180771807818079180801808118082180831808418085180861808718088180891809018091180921809318094180951809618097180981809918100181011810218103181041810518106181071810818109181101811118112181131811418115181161811718118181191812018121181221812318124181251812618127181281812918130181311813218133181341813518136181371813818139181401814118142181431814418145181461814718148181491815018151181521815318154181551815618157181581815918160181611816218163181641816518166181671816818169181701817118172181731817418175181761817718178181791818018181181821818318184181851818618187181881818918190181911819218193181941819518196181971819818199182001820118202182031820418205182061820718208182091821018211182121821318214182151821618217182181821918220182211822218223182241822518226182271822818229182301823118232182331823418235182361823718238182391824018241182421824318244182451824618247182481824918250182511825218253182541825518256182571825818259182601826118262182631826418265182661826718268182691827018271182721827318274182751827618277182781827918280182811828218283182841828518286182871828818289182901829118292182931829418295182961829718298182991830018301183021830318304183051830618307183081830918310183111831218313183141831518316183171831818319183201832118322183231832418325183261832718328183291833018331183321833318334183351833618337183381833918340183411834218343183441834518346183471834818349183501835118352183531835418355183561835718358183591836018361183621836318364183651836618367183681836918370183711837218373183741837518376183771837818379183801838118382183831838418385183861838718388183891839018391183921839318394183951839618397183981839918400184011840218403184041840518406184071840818409184101841118412184131841418415184161841718418184191842018421184221842318424184251842618427184281842918430184311843218433184341843518436184371843818439184401844118442184431844418445184461844718448184491845018451184521845318454184551845618457184581845918460184611846218463184641846518466184671846818469184701847118472184731847418475184761847718478184791848018481184821848318484184851848618487184881848918490184911849218493184941849518496184971849818499185001850118502185031850418505185061850718508185091851018511185121851318514185151851618517185181851918520185211852218523185241852518526185271852818529185301853118532185331853418535185361853718538185391854018541185421854318544185451854618547185481854918550185511855218553185541855518556185571855818559185601856118562185631856418565185661856718568185691857018571185721857318574185751857618577185781857918580185811858218583185841858518586185871858818589185901859118592185931859418595185961859718598185991860018601186021860318604186051860618607186081860918610186111861218613186141861518616186171861818619186201862118622186231862418625186261862718628186291863018631186321863318634186351863618637186381863918640186411864218643186441864518646186471864818649186501865118652186531865418655186561865718658186591866018661186621866318664186651866618667186681866918670186711867218673186741867518676186771867818679186801868118682186831868418685186861868718688186891869018691186921869318694186951869618697186981869918700187011870218703187041870518706187071870818709187101871118712187131871418715187161871718718187191872018721187221872318724187251872618727187281872918730187311873218733187341873518736187371873818739187401874118742187431874418745187461874718748187491875018751187521875318754187551875618757187581875918760187611876218763187641876518766187671876818769187701877118772187731877418775187761877718778187791878018781187821878318784187851878618787187881878918790187911879218793187941879518796187971879818799188001880118802188031880418805188061880718808188091881018811188121881318814188151881618817188181881918820188211882218823188241882518826188271882818829188301883118832188331883418835188361883718838188391884018841188421884318844188451884618847188481884918850188511885218853188541885518856188571885818859188601886118862188631886418865188661886718868188691887018871188721887318874188751887618877188781887918880188811888218883188841888518886188871888818889188901889118892188931889418895188961889718898188991890018901189021890318904189051890618907189081890918910189111891218913189141891518916189171891818919189201892118922189231892418925189261892718928189291893018931189321893318934189351893618937189381893918940189411894218943189441894518946189471894818949189501895118952189531895418955189561895718958189591896018961189621896318964189651896618967189681896918970189711897218973189741897518976189771897818979189801898118982189831898418985189861898718988189891899018991189921899318994189951899618997189981899919000190011900219003190041900519006190071900819009190101901119012190131901419015190161901719018190191902019021190221902319024190251902619027190281902919030190311903219033190341903519036190371903819039190401904119042190431904419045190461904719048190491905019051190521905319054190551905619057190581905919060190611906219063190641906519066190671906819069190701907119072190731907419075190761907719078190791908019081190821908319084190851908619087190881908919090190911909219093190941909519096190971909819099191001910119102191031910419105191061910719108191091911019111191121911319114191151911619117191181911919120191211912219123191241912519126191271912819129191301913119132191331913419135191361913719138191391914019141191421914319144191451914619147191481914919150191511915219153191541915519156191571915819159191601916119162191631916419165191661916719168191691917019171191721917319174191751917619177191781917919180191811918219183191841918519186191871918819189191901919119192191931919419195191961919719198191991920019201192021920319204192051920619207192081920919210192111921219213192141921519216192171921819219192201922119222192231922419225192261922719228192291923019231192321923319234192351923619237192381923919240192411924219243192441924519246192471924819249192501925119252192531925419255192561925719258192591926019261192621926319264192651926619267192681926919270192711927219273192741927519276192771927819279192801928119282192831928419285192861928719288192891929019291192921929319294192951929619297192981929919300193011930219303193041930519306193071930819309193101931119312193131931419315193161931719318193191932019321193221932319324193251932619327193281932919330193311933219333193341933519336193371933819339193401934119342193431934419345193461934719348193491935019351193521935319354193551935619357193581935919360193611936219363193641936519366193671936819369193701937119372193731937419375193761937719378193791938019381193821938319384193851938619387193881938919390193911939219393193941939519396193971939819399194001940119402194031940419405194061940719408194091941019411194121941319414194151941619417194181941919420194211942219423194241942519426194271942819429194301943119432194331943419435194361943719438194391944019441194421944319444194451944619447194481944919450194511945219453194541945519456194571945819459194601946119462194631946419465194661946719468194691947019471194721947319474194751947619477194781947919480194811948219483194841948519486194871948819489194901949119492194931949419495194961949719498194991950019501195021950319504195051950619507195081950919510195111951219513195141951519516195171951819519195201952119522195231952419525195261952719528195291953019531195321953319534195351953619537195381953919540195411954219543195441954519546195471954819549195501955119552195531955419555195561955719558195591956019561195621956319564195651956619567195681956919570195711957219573195741957519576195771957819579195801958119582195831958419585195861958719588195891959019591195921959319594195951959619597195981959919600196011960219603196041960519606196071960819609196101961119612196131961419615196161961719618196191962019621196221962319624196251962619627196281962919630196311963219633196341963519636196371963819639196401964119642196431964419645196461964719648196491965019651196521965319654196551965619657196581965919660196611966219663196641966519666196671966819669196701967119672196731967419675196761967719678196791968019681196821968319684196851968619687196881968919690196911969219693196941969519696196971969819699197001970119702197031970419705197061970719708197091971019711197121971319714197151971619717197181971919720197211972219723197241972519726197271972819729197301973119732197331973419735197361973719738197391974019741197421974319744197451974619747197481974919750197511975219753197541975519756197571975819759197601976119762197631976419765197661976719768197691977019771197721977319774197751977619777197781977919780197811978219783197841978519786197871978819789197901979119792197931979419795197961979719798197991980019801198021980319804198051980619807198081980919810198111981219813198141981519816198171981819819198201982119822198231982419825198261982719828198291983019831198321983319834198351983619837198381983919840198411984219843198441984519846198471984819849198501985119852198531985419855198561985719858198591986019861198621986319864198651986619867198681986919870198711987219873198741987519876198771987819879198801988119882198831988419885198861988719888198891989019891198921989319894198951989619897198981989919900199011990219903199041990519906199071990819909199101991119912199131991419915199161991719918199191992019921199221992319924199251992619927199281992919930199311993219933199341993519936199371993819939199401994119942199431994419945199461994719948199491995019951199521995319954199551995619957199581995919960199611996219963199641996519966199671996819969199701997119972199731997419975199761997719978199791998019981199821998319984199851998619987199881998919990199911999219993199941999519996199971999819999200002000120002200032000420005200062000720008200092001020011200122001320014200152001620017200182001920020200212002220023200242002520026200272002820029200302003120032200332003420035200362003720038200392004020041200422004320044200452004620047200482004920050200512005220053200542005520056200572005820059200602006120062200632006420065200662006720068200692007020071200722007320074200752007620077200782007920080200812008220083200842008520086200872008820089200902009120092200932009420095200962009720098200992010020101201022010320104201052010620107201082010920110201112011220113201142011520116201172011820119201202012120122201232012420125201262012720128201292013020131201322013320134201352013620137201382013920140201412014220143201442014520146201472014820149201502015120152201532015420155201562015720158201592016020161201622016320164201652016620167201682016920170201712017220173201742017520176201772017820179201802018120182201832018420185201862018720188201892019020191201922019320194201952019620197201982019920200202012020220203202042020520206202072020820209202102021120212202132021420215202162021720218202192022020221202222022320224202252022620227202282022920230202312023220233202342023520236202372023820239202402024120242202432024420245202462024720248202492025020251202522025320254202552025620257202582025920260202612026220263202642026520266202672026820269202702027120272202732027420275202762027720278202792028020281202822028320284202852028620287202882028920290202912029220293202942029520296202972029820299203002030120302203032030420305203062030720308203092031020311203122031320314203152031620317203182031920320203212032220323203242032520326203272032820329203302033120332203332033420335203362033720338203392034020341203422034320344203452034620347203482034920350203512035220353203542035520356203572035820359203602036120362203632036420365203662036720368203692037020371203722037320374203752037620377203782037920380203812038220383203842038520386203872038820389203902039120392203932039420395203962039720398203992040020401204022040320404204052040620407204082040920410204112041220413204142041520416204172041820419204202042120422204232042420425204262042720428204292043020431204322043320434204352043620437204382043920440204412044220443204442044520446204472044820449204502045120452204532045420455204562045720458204592046020461204622046320464204652046620467204682046920470204712047220473204742047520476204772047820479204802048120482204832048420485204862048720488204892049020491204922049320494204952049620497204982049920500205012050220503205042050520506205072050820509205102051120512205132051420515205162051720518205192052020521205222052320524205252052620527205282052920530205312053220533205342053520536205372053820539205402054120542205432054420545205462054720548205492055020551205522055320554205552055620557205582055920560205612056220563205642056520566205672056820569205702057120572205732057420575205762057720578205792058020581205822058320584205852058620587205882058920590205912059220593205942059520596205972059820599206002060120602206032060420605206062060720608206092061020611206122061320614206152061620617206182061920620206212062220623206242062520626206272062820629206302063120632206332063420635206362063720638206392064020641206422064320644206452064620647206482064920650206512065220653206542065520656206572065820659206602066120662206632066420665206662066720668206692067020671206722067320674206752067620677206782067920680206812068220683206842068520686206872068820689206902069120692206932069420695206962069720698206992070020701207022070320704207052070620707207082070920710207112071220713207142071520716207172071820719207202072120722207232072420725207262072720728207292073020731207322073320734207352073620737207382073920740207412074220743207442074520746207472074820749207502075120752207532075420755207562075720758207592076020761207622076320764207652076620767207682076920770207712077220773207742077520776207772077820779207802078120782207832078420785207862078720788207892079020791207922079320794207952079620797207982079920800208012080220803208042080520806208072080820809208102081120812208132081420815208162081720818208192082020821208222082320824208252082620827208282082920830208312083220833208342083520836208372083820839208402084120842208432084420845208462084720848208492085020851208522085320854208552085620857208582085920860208612086220863208642086520866208672086820869208702087120872208732087420875208762087720878208792088020881208822088320884208852088620887208882088920890208912089220893208942089520896208972089820899209002090120902209032090420905209062090720908209092091020911209122091320914209152091620917209182091920920209212092220923209242092520926209272092820929209302093120932209332093420935209362093720938209392094020941209422094320944209452094620947209482094920950209512095220953209542095520956209572095820959209602096120962209632096420965209662096720968209692097020971209722097320974209752097620977209782097920980209812098220983209842098520986209872098820989209902099120992209932099420995209962099720998209992100021001210022100321004210052100621007210082100921010210112101221013210142101521016210172101821019210202102121022210232102421025210262102721028210292103021031210322103321034210352103621037210382103921040210412104221043210442104521046210472104821049210502105121052210532105421055210562105721058210592106021061210622106321064210652106621067210682106921070210712107221073210742107521076210772107821079210802108121082210832108421085210862108721088210892109021091210922109321094210952109621097210982109921100211012110221103211042110521106211072110821109211102111121112211132111421115211162111721118211192112021121211222112321124211252112621127211282112921130211312113221133211342113521136211372113821139211402114121142211432114421145211462114721148211492115021151211522115321154211552115621157211582115921160211612116221163211642116521166211672116821169211702117121172211732117421175211762117721178211792118021181211822118321184211852118621187211882118921190211912119221193211942119521196211972119821199212002120121202212032120421205212062120721208212092121021211212122121321214212152121621217212182121921220212212122221223212242122521226212272122821229212302123121232212332123421235212362123721238212392124021241212422124321244212452124621247212482124921250212512125221253212542125521256212572125821259212602126121262212632126421265212662126721268212692127021271212722127321274212752127621277212782127921280212812128221283212842128521286212872128821289212902129121292212932129421295212962129721298212992130021301213022130321304213052130621307213082130921310213112131221313213142131521316213172131821319213202132121322213232132421325213262132721328213292133021331213322133321334213352133621337213382133921340213412134221343213442134521346213472134821349213502135121352213532135421355213562135721358213592136021361213622136321364213652136621367213682136921370213712137221373213742137521376213772137821379213802138121382213832138421385213862138721388213892139021391213922139321394213952139621397213982139921400214012140221403214042140521406214072140821409214102141121412214132141421415214162141721418214192142021421214222142321424214252142621427214282142921430214312143221433214342143521436214372143821439214402144121442214432144421445214462144721448214492145021451214522145321454214552145621457214582145921460214612146221463214642146521466214672146821469214702147121472214732147421475214762147721478214792148021481214822148321484214852148621487214882148921490214912149221493214942149521496214972149821499215002150121502215032150421505215062150721508215092151021511215122151321514215152151621517215182151921520215212152221523215242152521526215272152821529215302153121532215332153421535215362153721538215392154021541215422154321544215452154621547215482154921550215512155221553215542155521556215572155821559215602156121562215632156421565215662156721568215692157021571215722157321574215752157621577215782157921580215812158221583215842158521586215872158821589215902159121592215932159421595215962159721598215992160021601216022160321604216052160621607216082160921610216112161221613216142161521616216172161821619216202162121622216232162421625216262162721628216292163021631216322163321634216352163621637216382163921640216412164221643216442164521646216472164821649216502165121652216532165421655216562165721658216592166021661216622166321664216652166621667216682166921670216712167221673216742167521676216772167821679216802168121682216832168421685216862168721688216892169021691216922169321694216952169621697216982169921700217012170221703217042170521706217072170821709217102171121712217132171421715217162171721718217192172021721217222172321724217252172621727217282172921730217312173221733217342173521736217372173821739217402174121742217432174421745217462174721748217492175021751217522175321754217552175621757217582175921760217612176221763217642176521766217672176821769217702177121772217732177421775217762177721778217792178021781217822178321784217852178621787217882178921790217912179221793217942179521796217972179821799218002180121802218032180421805218062180721808218092181021811218122181321814218152181621817218182181921820218212182221823218242182521826218272182821829218302183121832218332183421835218362183721838218392184021841218422184321844218452184621847218482184921850218512185221853218542185521856218572185821859218602186121862218632186421865218662186721868218692187021871218722187321874218752187621877218782187921880218812188221883218842188521886218872188821889218902189121892218932189421895218962189721898218992190021901219022190321904219052190621907219082190921910219112191221913219142191521916219172191821919219202192121922219232192421925219262192721928219292193021931219322193321934219352193621937219382193921940219412194221943219442194521946219472194821949219502195121952219532195421955219562195721958219592196021961219622196321964219652196621967219682196921970219712197221973219742197521976219772197821979219802198121982219832198421985219862198721988219892199021991219922199321994219952199621997219982199922000220012200222003220042200522006220072200822009220102201122012220132201422015220162201722018220192202022021220222202322024220252202622027220282202922030220312203222033220342203522036220372203822039220402204122042220432204422045220462204722048220492205022051220522205322054220552205622057220582205922060220612206222063220642206522066220672206822069220702207122072220732207422075220762207722078220792208022081220822208322084220852208622087220882208922090220912209222093220942209522096220972209822099221002210122102221032210422105221062210722108221092211022111221122211322114221152211622117221182211922120221212212222123221242212522126221272212822129221302213122132221332213422135221362213722138221392214022141221422214322144221452214622147221482214922150221512215222153221542215522156221572215822159221602216122162221632216422165221662216722168221692217022171221722217322174221752217622177221782217922180221812218222183221842218522186221872218822189221902219122192221932219422195221962219722198221992220022201222022220322204222052220622207222082220922210222112221222213222142221522216222172221822219222202222122222222232222422225222262222722228222292223022231222322223322234222352223622237222382223922240222412224222243222442224522246222472224822249222502225122252222532225422255222562225722258222592226022261222622226322264222652226622267222682226922270222712227222273222742227522276222772227822279222802228122282222832228422285222862228722288222892229022291222922229322294222952229622297222982229922300223012230222303223042230522306223072230822309223102231122312223132231422315223162231722318223192232022321223222232322324223252232622327223282232922330223312233222333223342233522336223372233822339223402234122342223432234422345223462234722348223492235022351223522235322354223552235622357223582235922360223612236222363223642236522366223672236822369223702237122372223732237422375223762237722378223792238022381223822238322384223852238622387223882238922390223912239222393223942239522396223972239822399224002240122402224032240422405224062240722408224092241022411224122241322414224152241622417224182241922420224212242222423224242242522426224272242822429224302243122432224332243422435224362243722438224392244022441224422244322444224452244622447224482244922450224512245222453224542245522456224572245822459224602246122462224632246422465224662246722468224692247022471224722247322474224752247622477224782247922480224812248222483224842248522486224872248822489224902249122492224932249422495224962249722498224992250022501225022250322504225052250622507225082250922510225112251222513225142251522516225172251822519225202252122522225232252422525225262252722528225292253022531225322253322534225352253622537225382253922540225412254222543225442254522546225472254822549225502255122552225532255422555225562255722558225592256022561225622256322564225652256622567225682256922570225712257222573225742257522576225772257822579225802258122582225832258422585225862258722588225892259022591225922259322594225952259622597225982259922600226012260222603226042260522606226072260822609226102261122612226132261422615226162261722618226192262022621226222262322624226252262622627226282262922630226312263222633226342263522636226372263822639226402264122642226432264422645226462264722648226492265022651226522265322654226552265622657226582265922660226612266222663226642266522666226672266822669226702267122672226732267422675226762267722678226792268022681226822268322684226852268622687226882268922690226912269222693226942269522696226972269822699227002270122702227032270422705227062270722708227092271022711227122271322714227152271622717227182271922720227212272222723227242272522726227272272822729227302273122732227332273422735227362273722738227392274022741227422274322744227452274622747227482274922750227512275222753227542275522756227572275822759227602276122762227632276422765227662276722768227692277022771227722277322774227752277622777227782277922780227812278222783227842278522786227872278822789227902279122792227932279422795227962279722798227992280022801228022280322804228052280622807228082280922810228112281222813228142281522816228172281822819228202282122822228232282422825228262282722828228292283022831228322283322834228352283622837228382283922840228412284222843228442284522846228472284822849228502285122852228532285422855228562285722858228592286022861228622286322864228652286622867228682286922870228712287222873228742287522876228772287822879228802288122882228832288422885228862288722888228892289022891228922289322894228952289622897228982289922900229012290222903229042290522906229072290822909229102291122912229132291422915229162291722918229192292022921229222292322924229252292622927229282292922930229312293222933229342293522936229372293822939229402294122942229432294422945229462294722948229492295022951229522295322954229552295622957229582295922960229612296222963229642296522966229672296822969229702297122972229732297422975229762297722978229792298022981229822298322984229852298622987229882298922990229912299222993229942299522996229972299822999230002300123002230032300423005230062300723008230092301023011230122301323014230152301623017230182301923020230212302223023230242302523026230272302823029230302303123032230332303423035230362303723038230392304023041230422304323044230452304623047230482304923050230512305223053230542305523056230572305823059230602306123062230632306423065230662306723068230692307023071230722307323074230752307623077230782307923080230812308223083230842308523086230872308823089230902309123092230932309423095230962309723098230992310023101231022310323104231052310623107231082310923110231112311223113231142311523116231172311823119231202312123122231232312423125231262312723128231292313023131231322313323134231352313623137231382313923140231412314223143231442314523146231472314823149231502315123152231532315423155231562315723158231592316023161231622316323164231652316623167231682316923170231712317223173231742317523176231772317823179231802318123182231832318423185231862318723188231892319023191231922319323194231952319623197231982319923200232012320223203232042320523206232072320823209232102321123212232132321423215232162321723218232192322023221232222322323224232252322623227232282322923230232312323223233232342323523236232372323823239232402324123242232432324423245232462324723248232492325023251232522325323254232552325623257232582325923260232612326223263232642326523266232672326823269232702327123272232732327423275232762327723278232792328023281232822328323284232852328623287232882328923290232912329223293232942329523296232972329823299233002330123302233032330423305233062330723308233092331023311233122331323314233152331623317233182331923320233212332223323233242332523326233272332823329233302333123332233332333423335233362333723338233392334023341233422334323344233452334623347233482334923350233512335223353233542335523356233572335823359233602336123362233632336423365233662336723368233692337023371233722337323374233752337623377233782337923380233812338223383233842338523386233872338823389233902339123392233932339423395233962339723398233992340023401234022340323404234052340623407234082340923410234112341223413234142341523416234172341823419234202342123422234232342423425234262342723428234292343023431234322343323434234352343623437234382343923440234412344223443234442344523446234472344823449234502345123452234532345423455234562345723458234592346023461234622346323464234652346623467234682346923470234712347223473234742347523476234772347823479234802348123482234832348423485234862348723488234892349023491234922349323494234952349623497234982349923500235012350223503235042350523506235072350823509235102351123512235132351423515235162351723518235192352023521235222352323524235252352623527235282352923530235312353223533235342353523536235372353823539235402354123542235432354423545235462354723548235492355023551235522355323554235552355623557235582355923560235612356223563235642356523566235672356823569235702357123572235732357423575235762357723578235792358023581235822358323584235852358623587235882358923590235912359223593235942359523596235972359823599236002360123602236032360423605236062360723608236092361023611236122361323614236152361623617236182361923620236212362223623236242362523626236272362823629236302363123632236332363423635236362363723638236392364023641236422364323644236452364623647236482364923650236512365223653236542365523656236572365823659236602366123662236632366423665236662366723668236692367023671236722367323674236752367623677236782367923680236812368223683236842368523686236872368823689236902369123692236932369423695236962369723698236992370023701237022370323704237052370623707237082370923710237112371223713237142371523716237172371823719237202372123722237232372423725237262372723728237292373023731237322373323734237352373623737237382373923740237412374223743237442374523746237472374823749237502375123752237532375423755237562375723758237592376023761237622376323764237652376623767237682376923770237712377223773237742377523776237772377823779237802378123782237832378423785237862378723788237892379023791237922379323794237952379623797237982379923800238012380223803238042380523806238072380823809238102381123812238132381423815238162381723818238192382023821238222382323824238252382623827238282382923830238312383223833238342383523836238372383823839238402384123842238432384423845238462384723848238492385023851238522385323854238552385623857238582385923860238612386223863238642386523866238672386823869238702387123872238732387423875238762387723878238792388023881238822388323884238852388623887238882388923890238912389223893238942389523896238972389823899239002390123902239032390423905239062390723908239092391023911239122391323914239152391623917239182391923920239212392223923239242392523926239272392823929239302393123932239332393423935239362393723938239392394023941239422394323944239452394623947239482394923950239512395223953239542395523956239572395823959239602396123962239632396423965239662396723968239692397023971239722397323974239752397623977239782397923980239812398223983239842398523986239872398823989239902399123992239932399423995239962399723998239992400024001240022400324004240052400624007240082400924010240112401224013240142401524016240172401824019240202402124022240232402424025240262402724028240292403024031240322403324034240352403624037240382403924040240412404224043240442404524046240472404824049240502405124052240532405424055240562405724058240592406024061240622406324064240652406624067240682406924070240712407224073240742407524076240772407824079240802408124082240832408424085240862408724088240892409024091240922409324094240952409624097240982409924100241012410224103241042410524106241072410824109241102411124112241132411424115241162411724118241192412024121241222412324124241252412624127241282412924130241312413224133241342413524136241372413824139241402414124142241432414424145241462414724148241492415024151241522415324154241552415624157241582415924160241612416224163241642416524166241672416824169241702417124172241732417424175241762417724178241792418024181241822418324184241852418624187241882418924190241912419224193241942419524196241972419824199242002420124202242032420424205242062420724208242092421024211242122421324214242152421624217242182421924220242212422224223242242422524226242272422824229242302423124232242332423424235242362423724238242392424024241242422424324244242452424624247242482424924250242512425224253242542425524256242572425824259242602426124262242632426424265242662426724268242692427024271242722427324274242752427624277242782427924280242812428224283242842428524286242872428824289242902429124292242932429424295242962429724298242992430024301243022430324304243052430624307243082430924310243112431224313243142431524316243172431824319243202432124322243232432424325243262432724328243292433024331243322433324334243352433624337243382433924340243412434224343243442434524346243472434824349243502435124352243532435424355243562435724358243592436024361243622436324364243652436624367243682436924370243712437224373243742437524376243772437824379243802438124382243832438424385243862438724388243892439024391243922439324394243952439624397243982439924400244012440224403244042440524406244072440824409244102441124412244132441424415244162441724418244192442024421244222442324424244252442624427244282442924430244312443224433244342443524436244372443824439244402444124442244432444424445244462444724448244492445024451244522445324454244552445624457244582445924460244612446224463244642446524466244672446824469244702447124472244732447424475244762447724478244792448024481244822448324484244852448624487244882448924490244912449224493244942449524496244972449824499245002450124502245032450424505245062450724508245092451024511245122451324514245152451624517245182451924520245212452224523245242452524526245272452824529245302453124532245332453424535245362453724538245392454024541245422454324544245452454624547245482454924550245512455224553245542455524556245572455824559245602456124562245632456424565245662456724568245692457024571245722457324574245752457624577245782457924580245812458224583245842458524586245872458824589245902459124592245932459424595245962459724598245992460024601246022460324604246052460624607246082460924610246112461224613246142461524616246172461824619246202462124622246232462424625246262462724628246292463024631246322463324634246352463624637246382463924640246412464224643246442464524646246472464824649246502465124652246532465424655246562465724658246592466024661246622466324664246652466624667246682466924670246712467224673246742467524676246772467824679246802468124682246832468424685246862468724688246892469024691246922469324694246952469624697246982469924700247012470224703247042470524706247072470824709247102471124712247132471424715247162471724718247192472024721247222472324724247252472624727247282472924730247312473224733247342473524736247372473824739247402474124742247432474424745247462474724748247492475024751247522475324754247552475624757247582475924760247612476224763247642476524766247672476824769247702477124772247732477424775247762477724778247792478024781247822478324784247852478624787247882478924790247912479224793247942479524796247972479824799248002480124802248032480424805248062480724808248092481024811248122481324814248152481624817248182481924820248212482224823248242482524826248272482824829248302483124832248332483424835248362483724838248392484024841248422484324844248452484624847248482484924850248512485224853248542485524856248572485824859248602486124862248632486424865248662486724868248692487024871248722487324874248752487624877248782487924880248812488224883248842488524886248872488824889248902489124892248932489424895248962489724898248992490024901249022490324904249052490624907249082490924910249112491224913249142491524916249172491824919249202492124922249232492424925249262492724928249292493024931249322493324934249352493624937249382493924940249412494224943249442494524946249472494824949249502495124952249532495424955249562495724958249592496024961249622496324964249652496624967249682496924970249712497224973249742497524976249772497824979249802498124982249832498424985249862498724988249892499024991249922499324994249952499624997249982499925000250012500225003250042500525006250072500825009250102501125012250132501425015250162501725018250192502025021250222502325024250252502625027250282502925030250312503225033250342503525036250372503825039250402504125042250432504425045250462504725048250492505025051250522505325054250552505625057250582505925060250612506225063250642506525066250672506825069250702507125072250732507425075250762507725078250792508025081250822508325084250852508625087250882508925090250912509225093250942509525096250972509825099251002510125102251032510425105251062510725108251092511025111251122511325114251152511625117251182511925120251212512225123251242512525126251272512825129251302513125132251332513425135251362513725138251392514025141251422514325144251452514625147251482514925150251512515225153251542515525156251572515825159251602516125162251632516425165251662516725168251692517025171251722517325174251752517625177251782517925180251812518225183251842518525186251872518825189251902519125192251932519425195251962519725198251992520025201252022520325204252052520625207252082520925210252112521225213252142521525216252172521825219252202522125222252232522425225252262522725228252292523025231252322523325234252352523625237252382523925240252412524225243252442524525246252472524825249252502525125252252532525425255252562525725258252592526025261252622526325264252652526625267252682526925270252712527225273252742527525276252772527825279252802528125282252832528425285252862528725288252892529025291252922529325294252952529625297252982529925300253012530225303253042530525306253072530825309253102531125312253132531425315253162531725318253192532025321253222532325324253252532625327253282532925330253312533225333253342533525336253372533825339253402534125342253432534425345253462534725348253492535025351253522535325354253552535625357253582535925360253612536225363253642536525366253672536825369253702537125372253732537425375253762537725378253792538025381253822538325384253852538625387253882538925390253912539225393253942539525396253972539825399254002540125402254032540425405254062540725408254092541025411254122541325414254152541625417254182541925420254212542225423254242542525426254272542825429254302543125432254332543425435254362543725438254392544025441254422544325444254452544625447254482544925450254512545225453254542545525456254572545825459254602546125462254632546425465254662546725468254692547025471254722547325474254752547625477254782547925480254812548225483254842548525486254872548825489254902549125492254932549425495254962549725498254992550025501255022550325504255052550625507255082550925510255112551225513255142551525516255172551825519255202552125522255232552425525255262552725528255292553025531255322553325534255352553625537255382553925540255412554225543255442554525546255472554825549255502555125552255532555425555255562555725558255592556025561255622556325564255652556625567255682556925570255712557225573255742557525576255772557825579255802558125582255832558425585255862558725588255892559025591255922559325594255952559625597255982559925600256012560225603256042560525606256072560825609256102561125612256132561425615256162561725618256192562025621256222562325624256252562625627256282562925630256312563225633256342563525636256372563825639256402564125642256432564425645256462564725648256492565025651256522565325654256552565625657256582565925660256612566225663256642566525666256672566825669256702567125672256732567425675256762567725678256792568025681256822568325684256852568625687256882568925690256912569225693256942569525696256972569825699257002570125702257032570425705257062570725708257092571025711257122571325714257152571625717257182571925720257212572225723257242572525726257272572825729257302573125732257332573425735257362573725738257392574025741257422574325744257452574625747257482574925750257512575225753257542575525756257572575825759257602576125762257632576425765257662576725768257692577025771257722577325774257752577625777257782577925780257812578225783257842578525786257872578825789257902579125792257932579425795257962579725798257992580025801258022580325804258052580625807258082580925810258112581225813258142581525816258172581825819258202582125822258232582425825258262582725828258292583025831258322583325834258352583625837258382583925840258412584225843258442584525846258472584825849258502585125852258532585425855258562585725858258592586025861258622586325864258652586625867258682586925870258712587225873258742587525876258772587825879258802588125882258832588425885258862588725888258892589025891258922589325894258952589625897258982589925900259012590225903259042590525906259072590825909259102591125912259132591425915259162591725918259192592025921259222592325924259252592625927259282592925930259312593225933259342593525936259372593825939259402594125942259432594425945259462594725948259492595025951259522595325954259552595625957259582595925960259612596225963259642596525966259672596825969259702597125972259732597425975259762597725978259792598025981259822598325984259852598625987259882598925990259912599225993259942599525996259972599825999260002600126002260032600426005260062600726008260092601026011260122601326014260152601626017260182601926020260212602226023260242602526026260272602826029260302603126032260332603426035260362603726038260392604026041260422604326044260452604626047260482604926050260512605226053260542605526056260572605826059260602606126062260632606426065260662606726068260692607026071260722607326074260752607626077260782607926080260812608226083260842608526086260872608826089260902609126092260932609426095260962609726098260992610026101261022610326104261052610626107261082610926110261112611226113261142611526116261172611826119261202612126122261232612426125261262612726128261292613026131261322613326134261352613626137261382613926140261412614226143261442614526146261472614826149261502615126152261532615426155261562615726158261592616026161261622616326164261652616626167261682616926170261712617226173261742617526176261772617826179261802618126182261832618426185261862618726188261892619026191261922619326194261952619626197261982619926200262012620226203262042620526206262072620826209262102621126212262132621426215262162621726218262192622026221262222622326224262252622626227262282622926230262312623226233262342623526236262372623826239262402624126242262432624426245262462624726248262492625026251262522625326254262552625626257262582625926260262612626226263262642626526266262672626826269262702627126272262732627426275262762627726278262792628026281262822628326284262852628626287262882628926290262912629226293262942629526296262972629826299263002630126302263032630426305263062630726308263092631026311263122631326314263152631626317263182631926320263212632226323263242632526326263272632826329263302633126332263332633426335263362633726338263392634026341263422634326344263452634626347263482634926350263512635226353263542635526356263572635826359263602636126362263632636426365263662636726368263692637026371263722637326374263752637626377263782637926380263812638226383263842638526386263872638826389263902639126392263932639426395263962639726398263992640026401264022640326404264052640626407264082640926410264112641226413264142641526416264172641826419264202642126422264232642426425264262642726428264292643026431264322643326434264352643626437264382643926440264412644226443264442644526446264472644826449264502645126452264532645426455264562645726458264592646026461264622646326464264652646626467264682646926470264712647226473264742647526476264772647826479264802648126482264832648426485264862648726488264892649026491264922649326494264952649626497264982649926500265012650226503265042650526506265072650826509265102651126512265132651426515265162651726518265192652026521265222652326524265252652626527265282652926530265312653226533265342653526536265372653826539265402654126542265432654426545265462654726548265492655026551265522655326554265552655626557265582655926560265612656226563265642656526566265672656826569265702657126572265732657426575265762657726578265792658026581265822658326584265852658626587265882658926590265912659226593265942659526596265972659826599266002660126602266032660426605266062660726608266092661026611266122661326614266152661626617266182661926620266212662226623266242662526626266272662826629266302663126632266332663426635266362663726638266392664026641266422664326644266452664626647266482664926650266512665226653266542665526656266572665826659266602666126662266632666426665266662666726668266692667026671266722667326674266752667626677266782667926680266812668226683266842668526686266872668826689266902669126692266932669426695266962669726698266992670026701267022670326704267052670626707267082670926710267112671226713267142671526716267172671826719267202672126722267232672426725267262672726728267292673026731267322673326734267352673626737267382673926740267412674226743267442674526746267472674826749267502675126752267532675426755267562675726758267592676026761267622676326764267652676626767267682676926770267712677226773267742677526776267772677826779267802678126782267832678426785267862678726788267892679026791267922679326794267952679626797267982679926800268012680226803268042680526806268072680826809268102681126812268132681426815268162681726818268192682026821268222682326824268252682626827268282682926830268312683226833268342683526836268372683826839268402684126842268432684426845268462684726848268492685026851268522685326854268552685626857268582685926860268612686226863268642686526866268672686826869268702687126872268732687426875268762687726878268792688026881268822688326884268852688626887268882688926890268912689226893268942689526896268972689826899269002690126902269032690426905269062690726908269092691026911269122691326914269152691626917269182691926920269212692226923269242692526926269272692826929269302693126932269332693426935269362693726938269392694026941269422694326944269452694626947269482694926950269512695226953269542695526956269572695826959269602696126962269632696426965269662696726968269692697026971269722697326974269752697626977269782697926980269812698226983269842698526986269872698826989269902699126992269932699426995269962699726998269992700027001270022700327004270052700627007270082700927010270112701227013270142701527016270172701827019270202702127022270232702427025270262702727028270292703027031270322703327034270352703627037270382703927040270412704227043270442704527046270472704827049270502705127052270532705427055270562705727058270592706027061270622706327064270652706627067270682706927070270712707227073270742707527076270772707827079270802708127082270832708427085270862708727088270892709027091270922709327094270952709627097270982709927100271012710227103271042710527106271072710827109271102711127112271132711427115271162711727118271192712027121271222712327124271252712627127271282712927130271312713227133271342713527136271372713827139271402714127142271432714427145271462714727148271492715027151271522715327154271552715627157271582715927160271612716227163271642716527166271672716827169271702717127172271732717427175271762717727178271792718027181271822718327184271852718627187271882718927190271912719227193271942719527196271972719827199272002720127202272032720427205272062720727208272092721027211272122721327214272152721627217272182721927220272212722227223272242722527226272272722827229272302723127232272332723427235272362723727238272392724027241272422724327244272452724627247272482724927250272512725227253272542725527256272572725827259272602726127262272632726427265272662726727268272692727027271272722727327274272752727627277272782727927280272812728227283272842728527286272872728827289272902729127292272932729427295272962729727298272992730027301273022730327304273052730627307273082730927310273112731227313273142731527316273172731827319273202732127322273232732427325273262732727328273292733027331273322733327334273352733627337273382733927340273412734227343273442734527346273472734827349273502735127352273532735427355273562735727358273592736027361273622736327364273652736627367273682736927370273712737227373273742737527376273772737827379273802738127382273832738427385273862738727388273892739027391273922739327394273952739627397273982739927400274012740227403274042740527406274072740827409274102741127412274132741427415274162741727418274192742027421274222742327424274252742627427274282742927430274312743227433274342743527436274372743827439274402744127442274432744427445274462744727448274492745027451274522745327454274552745627457274582745927460274612746227463274642746527466274672746827469274702747127472274732747427475274762747727478274792748027481274822748327484274852748627487274882748927490274912749227493274942749527496274972749827499275002750127502275032750427505275062750727508275092751027511275122751327514275152751627517275182751927520275212752227523275242752527526275272752827529275302753127532275332753427535275362753727538275392754027541275422754327544275452754627547275482754927550275512755227553275542755527556275572755827559275602756127562275632756427565275662756727568275692757027571275722757327574275752757627577275782757927580275812758227583275842758527586275872758827589275902759127592275932759427595275962759727598275992760027601276022760327604276052760627607276082760927610276112761227613276142761527616276172761827619276202762127622276232762427625276262762727628276292763027631276322763327634276352763627637276382763927640276412764227643276442764527646276472764827649276502765127652276532765427655276562765727658276592766027661276622766327664276652766627667276682766927670276712767227673276742767527676276772767827679276802768127682276832768427685276862768727688276892769027691276922769327694276952769627697276982769927700277012770227703277042770527706277072770827709277102771127712277132771427715277162771727718277192772027721277222772327724277252772627727277282772927730277312773227733277342773527736277372773827739277402774127742277432774427745277462774727748277492775027751277522775327754277552775627757277582775927760277612776227763277642776527766277672776827769277702777127772277732777427775277762777727778277792778027781277822778327784277852778627787277882778927790277912779227793277942779527796277972779827799278002780127802278032780427805278062780727808278092781027811278122781327814278152781627817278182781927820278212782227823278242782527826278272782827829278302783127832278332783427835278362783727838278392784027841278422784327844278452784627847278482784927850278512785227853278542785527856278572785827859278602786127862278632786427865278662786727868278692787027871278722787327874278752787627877278782787927880278812788227883278842788527886278872788827889278902789127892278932789427895278962789727898278992790027901279022790327904279052790627907279082790927910279112791227913279142791527916279172791827919279202792127922279232792427925279262792727928279292793027931279322793327934279352793627937279382793927940279412794227943279442794527946279472794827949279502795127952279532795427955279562795727958279592796027961279622796327964279652796627967279682796927970279712797227973279742797527976279772797827979279802798127982279832798427985279862798727988279892799027991279922799327994279952799627997279982799928000280012800228003280042800528006280072800828009280102801128012280132801428015280162801728018280192802028021280222802328024280252802628027280282802928030280312803228033280342803528036280372803828039280402804128042280432804428045280462804728048280492805028051280522805328054280552805628057280582805928060280612806228063280642806528066280672806828069280702807128072280732807428075280762807728078280792808028081280822808328084280852808628087280882808928090280912809228093280942809528096280972809828099281002810128102281032810428105281062810728108281092811028111281122811328114281152811628117281182811928120281212812228123281242812528126281272812828129281302813128132281332813428135281362813728138281392814028141281422814328144281452814628147281482814928150281512815228153281542815528156281572815828159281602816128162281632816428165281662816728168281692817028171281722817328174281752817628177281782817928180281812818228183281842818528186281872818828189281902819128192281932819428195281962819728198281992820028201282022820328204282052820628207282082820928210282112821228213282142821528216282172821828219282202822128222282232822428225282262822728228282292823028231282322823328234282352823628237282382823928240282412824228243282442824528246282472824828249282502825128252282532825428255282562825728258282592826028261282622826328264282652826628267282682826928270282712827228273282742827528276282772827828279282802828128282282832828428285282862828728288282892829028291282922829328294282952829628297282982829928300283012830228303283042830528306283072830828309283102831128312283132831428315283162831728318283192832028321283222832328324283252832628327283282832928330283312833228333283342833528336283372833828339283402834128342283432834428345283462834728348283492835028351283522835328354283552835628357283582835928360283612836228363283642836528366283672836828369283702837128372283732837428375283762837728378283792838028381283822838328384283852838628387283882838928390283912839228393283942839528396283972839828399284002840128402284032840428405284062840728408284092841028411284122841328414284152841628417284182841928420284212842228423284242842528426284272842828429284302843128432284332843428435284362843728438284392844028441284422844328444284452844628447284482844928450284512845228453284542845528456284572845828459284602846128462284632846428465284662846728468284692847028471284722847328474284752847628477284782847928480284812848228483284842848528486284872848828489284902849128492284932849428495284962849728498284992850028501285022850328504285052850628507285082850928510285112851228513285142851528516285172851828519285202852128522285232852428525285262852728528285292853028531285322853328534285352853628537285382853928540285412854228543285442854528546285472854828549285502855128552285532855428555285562855728558285592856028561285622856328564285652856628567285682856928570285712857228573285742857528576285772857828579285802858128582285832858428585285862858728588285892859028591285922859328594285952859628597285982859928600286012860228603286042860528606286072860828609286102861128612286132861428615286162861728618286192862028621286222862328624286252862628627286282862928630286312863228633286342863528636286372863828639286402864128642286432864428645286462864728648286492865028651286522865328654286552865628657286582865928660286612866228663286642866528666286672866828669286702867128672286732867428675286762867728678286792868028681286822868328684286852868628687286882868928690286912869228693286942869528696286972869828699287002870128702287032870428705287062870728708287092871028711287122871328714287152871628717287182871928720287212872228723287242872528726287272872828729287302873128732287332873428735287362873728738287392874028741287422874328744287452874628747287482874928750287512875228753287542875528756287572875828759287602876128762287632876428765287662876728768287692877028771287722877328774287752877628777287782877928780287812878228783287842878528786287872878828789287902879128792287932879428795287962879728798287992880028801288022880328804288052880628807288082880928810288112881228813288142881528816288172881828819288202882128822288232882428825288262882728828288292883028831288322883328834288352883628837288382883928840288412884228843288442884528846288472884828849288502885128852288532885428855288562885728858288592886028861288622886328864288652886628867288682886928870288712887228873288742887528876288772887828879288802888128882288832888428885288862888728888288892889028891288922889328894288952889628897288982889928900289012890228903289042890528906289072890828909289102891128912289132891428915289162891728918289192892028921289222892328924289252892628927289282892928930289312893228933289342893528936289372893828939289402894128942289432894428945289462894728948289492895028951289522895328954289552895628957289582895928960289612896228963289642896528966289672896828969289702897128972289732897428975289762897728978289792898028981289822898328984289852898628987289882898928990289912899228993289942899528996289972899828999290002900129002290032900429005290062900729008290092901029011290122901329014290152901629017290182901929020290212902229023290242902529026290272902829029290302903129032290332903429035290362903729038290392904029041290422904329044290452904629047290482904929050290512905229053290542905529056290572905829059290602906129062290632906429065290662906729068290692907029071290722907329074290752907629077290782907929080290812908229083290842908529086290872908829089290902909129092290932909429095290962909729098290992910029101291022910329104291052910629107291082910929110291112911229113291142911529116291172911829119291202912129122291232912429125291262912729128291292913029131291322913329134291352913629137291382913929140291412914229143291442914529146291472914829149291502915129152291532915429155291562915729158291592916029161291622916329164291652916629167291682916929170291712917229173291742917529176291772917829179291802918129182291832918429185291862918729188291892919029191291922919329194291952919629197291982919929200292012920229203292042920529206292072920829209292102921129212292132921429215292162921729218292192922029221292222922329224292252922629227292282922929230292312923229233292342923529236292372923829239292402924129242292432924429245292462924729248292492925029251292522925329254292552925629257292582925929260292612926229263292642926529266292672926829269292702927129272292732927429275292762927729278292792928029281292822928329284292852928629287292882928929290292912929229293292942929529296292972929829299293002930129302293032930429305293062930729308293092931029311293122931329314293152931629317293182931929320293212932229323293242932529326293272932829329293302933129332293332933429335293362933729338293392934029341293422934329344293452934629347293482934929350293512935229353293542935529356293572935829359293602936129362293632936429365293662936729368293692937029371293722937329374293752937629377293782937929380293812938229383293842938529386293872938829389293902939129392293932939429395293962939729398293992940029401294022940329404294052940629407294082940929410294112941229413294142941529416294172941829419294202942129422294232942429425294262942729428294292943029431294322943329434294352943629437294382943929440294412944229443294442944529446294472944829449294502945129452294532945429455294562945729458294592946029461294622946329464294652946629467294682946929470294712947229473294742947529476294772947829479294802948129482294832948429485294862948729488294892949029491294922949329494294952949629497294982949929500295012950229503295042950529506295072950829509295102951129512295132951429515295162951729518295192952029521295222952329524295252952629527295282952929530295312953229533295342953529536295372953829539295402954129542295432954429545295462954729548295492955029551295522955329554295552955629557295582955929560295612956229563295642956529566295672956829569295702957129572295732957429575295762957729578295792958029581295822958329584295852958629587295882958929590295912959229593295942959529596295972959829599296002960129602296032960429605296062960729608296092961029611296122961329614296152961629617296182961929620296212962229623296242962529626296272962829629296302963129632296332963429635296362963729638296392964029641296422964329644296452964629647296482964929650296512965229653296542965529656296572965829659296602966129662296632966429665296662966729668296692967029671296722967329674296752967629677296782967929680296812968229683296842968529686296872968829689296902969129692296932969429695296962969729698296992970029701297022970329704297052970629707297082970929710297112971229713297142971529716297172971829719297202972129722297232972429725297262972729728297292973029731297322973329734297352973629737297382973929740297412974229743297442974529746297472974829749297502975129752297532975429755297562975729758297592976029761297622976329764297652976629767297682976929770297712977229773297742977529776297772977829779297802978129782297832978429785297862978729788297892979029791297922979329794297952979629797297982979929800298012980229803298042980529806298072980829809298102981129812298132981429815298162981729818298192982029821298222982329824298252982629827298282982929830298312983229833298342983529836298372983829839298402984129842298432984429845298462984729848298492985029851298522985329854298552985629857298582985929860298612986229863298642986529866298672986829869298702987129872298732987429875298762987729878298792988029881298822988329884298852988629887298882988929890298912989229893298942989529896298972989829899299002990129902299032990429905299062990729908299092991029911299122991329914299152991629917299182991929920299212992229923299242992529926299272992829929299302993129932299332993429935299362993729938299392994029941299422994329944299452994629947299482994929950299512995229953299542995529956299572995829959299602996129962299632996429965299662996729968299692997029971299722997329974299752997629977299782997929980299812998229983299842998529986299872998829989299902999129992299932999429995299962999729998299993000030001300023000330004300053000630007300083000930010300113001230013300143001530016300173001830019300203002130022300233002430025300263002730028300293003030031300323003330034300353003630037300383003930040300413004230043300443004530046300473004830049300503005130052300533005430055300563005730058300593006030061300623006330064300653006630067300683006930070300713007230073300743007530076300773007830079300803008130082300833008430085300863008730088300893009030091300923009330094300953009630097300983009930100301013010230103301043010530106301073010830109301103011130112301133011430115301163011730118301193012030121301223012330124301253012630127301283012930130301313013230133301343013530136301373013830139301403014130142301433014430145301463014730148301493015030151301523015330154301553015630157301583015930160301613016230163301643016530166301673016830169301703017130172301733017430175301763017730178301793018030181301823018330184301853018630187301883018930190301913019230193301943019530196301973019830199302003020130202302033020430205302063020730208302093021030211302123021330214302153021630217302183021930220302213022230223302243022530226302273022830229302303023130232302333023430235302363023730238302393024030241302423024330244302453024630247302483024930250302513025230253302543025530256302573025830259302603026130262302633026430265302663026730268302693027030271302723027330274302753027630277302783027930280302813028230283302843028530286302873028830289302903029130292302933029430295302963029730298302993030030301303023030330304303053030630307303083030930310303113031230313303143031530316303173031830319303203032130322303233032430325303263032730328303293033030331303323033330334303353033630337303383033930340303413034230343303443034530346303473034830349303503035130352303533035430355303563035730358303593036030361303623036330364303653036630367303683036930370303713037230373303743037530376303773037830379303803038130382303833038430385303863038730388303893039030391303923039330394303953039630397303983039930400304013040230403304043040530406304073040830409304103041130412304133041430415304163041730418304193042030421304223042330424304253042630427304283042930430304313043230433304343043530436304373043830439304403044130442304433044430445304463044730448304493045030451304523045330454304553045630457304583045930460304613046230463304643046530466304673046830469304703047130472304733047430475304763047730478304793048030481304823048330484304853048630487304883048930490304913049230493304943049530496304973049830499305003050130502305033050430505305063050730508305093051030511305123051330514305153051630517305183051930520305213052230523305243052530526305273052830529305303053130532305333053430535305363053730538305393054030541305423054330544305453054630547305483054930550305513055230553305543055530556305573055830559305603056130562305633056430565305663056730568305693057030571305723057330574305753057630577305783057930580305813058230583305843058530586305873058830589305903059130592305933059430595305963059730598305993060030601306023060330604306053060630607306083060930610306113061230613306143061530616306173061830619306203062130622306233062430625306263062730628306293063030631306323063330634306353063630637306383063930640306413064230643306443064530646306473064830649306503065130652306533065430655306563065730658306593066030661306623066330664306653066630667306683066930670306713067230673306743067530676306773067830679306803068130682306833068430685306863068730688306893069030691306923069330694306953069630697306983069930700307013070230703307043070530706307073070830709307103071130712307133071430715307163071730718307193072030721307223072330724307253072630727307283072930730307313073230733307343073530736307373073830739307403074130742307433074430745307463074730748307493075030751307523075330754307553075630757307583075930760307613076230763307643076530766307673076830769307703077130772307733077430775307763077730778307793078030781307823078330784307853078630787307883078930790307913079230793307943079530796307973079830799308003080130802308033080430805308063080730808308093081030811308123081330814308153081630817308183081930820308213082230823308243082530826308273082830829308303083130832308333083430835308363083730838308393084030841308423084330844308453084630847308483084930850308513085230853308543085530856308573085830859308603086130862308633086430865308663086730868308693087030871308723087330874308753087630877308783087930880308813088230883308843088530886308873088830889308903089130892308933089430895308963089730898308993090030901309023090330904309053090630907309083090930910309113091230913309143091530916309173091830919309203092130922309233092430925309263092730928309293093030931309323093330934309353093630937309383093930940309413094230943309443094530946309473094830949309503095130952309533095430955309563095730958309593096030961309623096330964309653096630967309683096930970309713097230973309743097530976309773097830979309803098130982309833098430985309863098730988309893099030991309923099330994309953099630997309983099931000310013100231003310043100531006310073100831009310103101131012310133101431015310163101731018310193102031021310223102331024310253102631027310283102931030310313103231033310343103531036310373103831039310403104131042310433104431045310463104731048310493105031051310523105331054310553105631057310583105931060310613106231063310643106531066310673106831069310703107131072310733107431075310763107731078310793108031081310823108331084310853108631087310883108931090310913109231093310943109531096310973109831099311003110131102311033110431105311063110731108311093111031111311123111331114311153111631117311183111931120311213112231123311243112531126311273112831129311303113131132311333113431135311363113731138311393114031141311423114331144311453114631147311483114931150311513115231153311543115531156311573115831159311603116131162311633116431165311663116731168311693117031171311723117331174311753117631177311783117931180311813118231183311843118531186311873118831189311903119131192311933119431195311963119731198311993120031201312023120331204312053120631207312083120931210312113121231213312143121531216312173121831219312203122131222312233122431225312263122731228312293123031231312323123331234312353123631237312383123931240312413124231243312443124531246312473124831249312503125131252312533125431255312563125731258312593126031261312623126331264312653126631267312683126931270312713127231273312743127531276312773127831279312803128131282312833128431285312863128731288312893129031291312923129331294312953129631297312983129931300313013130231303313043130531306313073130831309313103131131312313133131431315313163131731318313193132031321313223132331324313253132631327313283132931330313313133231333313343133531336313373133831339313403134131342313433134431345313463134731348313493135031351313523135331354313553135631357313583135931360313613136231363313643136531366313673136831369313703137131372313733137431375313763137731378313793138031381313823138331384313853138631387313883138931390313913139231393313943139531396313973139831399314003140131402314033140431405314063140731408314093141031411314123141331414314153141631417314183141931420314213142231423314243142531426314273142831429314303143131432314333143431435314363143731438314393144031441314423144331444314453144631447314483144931450314513145231453314543145531456314573145831459314603146131462314633146431465314663146731468314693147031471314723147331474314753147631477314783147931480314813148231483314843148531486314873148831489314903149131492314933149431495314963149731498314993150031501315023150331504315053150631507315083150931510315113151231513315143151531516315173151831519315203152131522315233152431525315263152731528315293153031531315323153331534315353153631537315383153931540315413154231543315443154531546315473154831549315503155131552315533155431555315563155731558315593156031561315623156331564315653156631567315683156931570315713157231573315743157531576315773157831579315803158131582315833158431585315863158731588315893159031591315923159331594315953159631597315983159931600316013160231603316043160531606316073160831609316103161131612316133161431615316163161731618316193162031621316223162331624316253162631627316283162931630316313163231633316343163531636316373163831639316403164131642316433164431645316463164731648316493165031651316523165331654316553165631657316583165931660316613166231663316643166531666316673166831669316703167131672316733167431675316763167731678316793168031681316823168331684316853168631687316883168931690316913169231693316943169531696316973169831699317003170131702317033170431705317063170731708317093171031711317123171331714317153171631717317183171931720317213172231723317243172531726317273172831729317303173131732317333173431735317363173731738317393174031741317423174331744317453174631747317483174931750317513175231753317543175531756317573175831759317603176131762317633176431765317663176731768317693177031771317723177331774317753177631777317783177931780317813178231783317843178531786317873178831789317903179131792317933179431795317963179731798317993180031801318023180331804318053180631807318083180931810318113181231813318143181531816318173181831819318203182131822318233182431825318263182731828318293183031831318323183331834318353183631837318383183931840318413184231843318443184531846318473184831849318503185131852318533185431855318563185731858318593186031861318623186331864318653186631867318683186931870318713187231873318743187531876318773187831879318803188131882318833188431885318863188731888318893189031891318923189331894318953189631897318983189931900319013190231903319043190531906319073190831909319103191131912319133191431915319163191731918319193192031921319223192331924319253192631927319283192931930319313193231933319343193531936319373193831939319403194131942319433194431945319463194731948319493195031951319523195331954319553195631957319583195931960319613196231963319643196531966319673196831969319703197131972319733197431975319763197731978319793198031981319823198331984319853198631987319883198931990319913199231993319943199531996319973199831999320003200132002320033200432005320063200732008320093201032011320123201332014320153201632017320183201932020320213202232023320243202532026320273202832029320303203132032320333203432035320363203732038320393204032041320423204332044320453204632047320483204932050320513205232053320543205532056320573205832059320603206132062320633206432065320663206732068320693207032071320723207332074320753207632077320783207932080320813208232083320843208532086320873208832089320903209132092320933209432095320963209732098320993210032101321023210332104321053210632107321083210932110321113211232113321143211532116321173211832119321203212132122321233212432125321263212732128321293213032131321323213332134321353213632137321383213932140321413214232143321443214532146321473214832149321503215132152321533215432155321563215732158321593216032161321623216332164321653216632167321683216932170321713217232173321743217532176321773217832179321803218132182321833218432185321863218732188321893219032191321923219332194321953219632197321983219932200322013220232203322043220532206322073220832209322103221132212322133221432215322163221732218322193222032221322223222332224322253222632227322283222932230322313223232233322343223532236322373223832239322403224132242322433224432245322463224732248322493225032251322523225332254322553225632257322583225932260322613226232263322643226532266322673226832269322703227132272322733227432275322763227732278322793228032281322823228332284322853228632287322883228932290322913229232293322943229532296322973229832299323003230132302323033230432305323063230732308323093231032311323123231332314323153231632317323183231932320323213232232323323243232532326323273232832329323303233132332323333233432335323363233732338323393234032341323423234332344323453234632347323483234932350323513235232353323543235532356323573235832359323603236132362323633236432365323663236732368323693237032371323723237332374323753237632377323783237932380323813238232383323843238532386323873238832389323903239132392323933239432395323963239732398323993240032401324023240332404324053240632407324083240932410324113241232413324143241532416324173241832419324203242132422324233242432425324263242732428324293243032431324323243332434324353243632437324383243932440324413244232443324443244532446324473244832449324503245132452324533245432455324563245732458324593246032461324623246332464324653246632467324683246932470324713247232473324743247532476324773247832479324803248132482324833248432485324863248732488324893249032491324923249332494324953249632497324983249932500325013250232503325043250532506325073250832509325103251132512325133251432515325163251732518325193252032521325223252332524325253252632527325283252932530325313253232533325343253532536325373253832539325403254132542325433254432545325463254732548325493255032551325523255332554325553255632557325583255932560325613256232563325643256532566325673256832569325703257132572325733257432575325763257732578325793258032581325823258332584325853258632587325883258932590325913259232593325943259532596325973259832599326003260132602326033260432605326063260732608326093261032611326123261332614326153261632617326183261932620326213262232623326243262532626326273262832629326303263132632326333263432635326363263732638326393264032641326423264332644326453264632647326483264932650326513265232653326543265532656326573265832659326603266132662326633266432665326663266732668326693267032671326723267332674326753267632677326783267932680326813268232683326843268532686326873268832689326903269132692326933269432695326963269732698326993270032701327023270332704327053270632707327083270932710327113271232713327143271532716327173271832719327203272132722327233272432725327263272732728327293273032731327323273332734327353273632737327383273932740327413274232743327443274532746327473274832749327503275132752327533275432755327563275732758327593276032761327623276332764327653276632767327683276932770327713277232773327743277532776327773277832779327803278132782327833278432785327863278732788327893279032791327923279332794327953279632797327983279932800328013280232803328043280532806328073280832809328103281132812328133281432815328163281732818328193282032821328223282332824328253282632827328283282932830328313283232833328343283532836328373283832839328403284132842328433284432845328463284732848328493285032851328523285332854328553285632857328583285932860328613286232863328643286532866328673286832869328703287132872328733287432875328763287732878328793288032881328823288332884328853288632887328883288932890328913289232893328943289532896328973289832899329003290132902329033290432905329063290732908329093291032911329123291332914329153291632917329183291932920329213292232923329243292532926329273292832929329303293132932329333293432935329363293732938329393294032941329423294332944329453294632947329483294932950329513295232953329543295532956329573295832959329603296132962329633296432965329663296732968329693297032971329723297332974329753297632977329783297932980329813298232983329843298532986329873298832989329903299132992329933299432995329963299732998329993300033001330023300333004330053300633007330083300933010330113301233013330143301533016330173301833019330203302133022330233302433025330263302733028330293303033031330323303333034330353303633037330383303933040330413304233043330443304533046330473304833049330503305133052330533305433055330563305733058330593306033061330623306333064330653306633067330683306933070330713307233073330743307533076330773307833079330803308133082330833308433085330863308733088330893309033091330923309333094330953309633097330983309933100331013310233103331043310533106331073310833109331103311133112331133311433115331163311733118331193312033121331223312333124331253312633127331283312933130331313313233133331343313533136331373313833139331403314133142331433314433145331463314733148331493315033151331523315333154331553315633157331583315933160331613316233163331643316533166331673316833169331703317133172331733317433175331763317733178331793318033181331823318333184331853318633187331883318933190331913319233193331943319533196331973319833199332003320133202332033320433205332063320733208332093321033211332123321333214332153321633217332183321933220332213322233223332243322533226332273322833229332303323133232332333323433235332363323733238332393324033241332423324333244332453324633247332483324933250332513325233253332543325533256332573325833259332603326133262332633326433265332663326733268332693327033271332723327333274332753327633277332783327933280332813328233283332843328533286332873328833289332903329133292332933329433295332963329733298332993330033301333023330333304333053330633307333083330933310333113331233313333143331533316333173331833319333203332133322333233332433325333263332733328333293333033331333323333333334333353333633337333383333933340333413334233343333443334533346333473334833349333503335133352333533335433355333563335733358333593336033361333623336333364333653336633367333683336933370333713337233373333743337533376333773337833379333803338133382333833338433385333863338733388333893339033391333923339333394333953339633397333983339933400334013340233403334043340533406334073340833409334103341133412334133341433415334163341733418334193342033421334223342333424334253342633427334283342933430334313343233433334343343533436334373343833439334403344133442334433344433445334463344733448334493345033451334523345333454334553345633457334583345933460334613346233463334643346533466334673346833469334703347133472334733347433475334763347733478334793348033481334823348333484334853348633487334883348933490334913349233493334943349533496334973349833499335003350133502335033350433505335063350733508335093351033511335123351333514335153351633517335183351933520335213352233523335243352533526335273352833529335303353133532335333353433535335363353733538335393354033541335423354333544335453354633547335483354933550335513355233553335543355533556335573355833559335603356133562335633356433565335663356733568335693357033571335723357333574335753357633577335783357933580335813358233583335843358533586335873358833589335903359133592335933359433595335963359733598335993360033601336023360333604336053360633607336083360933610336113361233613336143361533616336173361833619336203362133622336233362433625336263362733628336293363033631336323363333634336353363633637336383363933640336413364233643336443364533646336473364833649336503365133652336533365433655336563365733658336593366033661336623366333664336653366633667336683366933670336713367233673336743367533676336773367833679336803368133682336833368433685336863368733688336893369033691336923369333694336953369633697336983369933700337013370233703337043370533706337073370833709337103371133712337133371433715337163371733718337193372033721337223372333724337253372633727337283372933730337313373233733337343373533736337373373833739337403374133742337433374433745337463374733748337493375033751337523375333754337553375633757337583375933760337613376233763337643376533766337673376833769337703377133772337733377433775337763377733778337793378033781337823378333784337853378633787337883378933790337913379233793337943379533796337973379833799338003380133802338033380433805338063380733808338093381033811338123381333814338153381633817338183381933820338213382233823338243382533826338273382833829338303383133832338333383433835338363383733838338393384033841338423384333844338453384633847338483384933850338513385233853338543385533856338573385833859338603386133862338633386433865338663386733868338693387033871338723387333874338753387633877338783387933880338813388233883338843388533886338873388833889338903389133892338933389433895338963389733898338993390033901339023390333904339053390633907339083390933910339113391233913339143391533916339173391833919339203392133922339233392433925339263392733928339293393033931339323393333934339353393633937339383393933940339413394233943339443394533946339473394833949339503395133952339533395433955339563395733958339593396033961339623396333964339653396633967339683396933970339713397233973339743397533976339773397833979339803398133982339833398433985339863398733988339893399033991339923399333994339953399633997339983399934000340013400234003340043400534006340073400834009340103401134012340133401434015340163401734018340193402034021340223402334024340253402634027340283402934030340313403234033340343403534036340373403834039340403404134042340433404434045340463404734048340493405034051340523405334054340553405634057340583405934060340613406234063340643406534066340673406834069340703407134072340733407434075340763407734078340793408034081340823408334084340853408634087340883408934090340913409234093340943409534096340973409834099341003410134102341033410434105341063410734108341093411034111341123411334114341153411634117341183411934120341213412234123341243412534126341273412834129341303413134132341333413434135341363413734138341393414034141341423414334144341453414634147341483414934150341513415234153341543415534156341573415834159341603416134162341633416434165341663416734168341693417034171341723417334174341753417634177341783417934180341813418234183341843418534186341873418834189341903419134192341933419434195341963419734198341993420034201342023420334204342053420634207342083420934210342113421234213342143421534216342173421834219342203422134222342233422434225342263422734228342293423034231342323423334234342353423634237342383423934240342413424234243342443424534246342473424834249342503425134252342533425434255342563425734258342593426034261342623426334264342653426634267342683426934270342713427234273342743427534276342773427834279342803428134282342833428434285342863428734288342893429034291342923429334294342953429634297342983429934300343013430234303343043430534306343073430834309343103431134312343133431434315343163431734318343193432034321343223432334324343253432634327343283432934330343313433234333343343433534336343373433834339343403434134342343433434434345343463434734348343493435034351343523435334354343553435634357343583435934360343613436234363343643436534366343673436834369343703437134372343733437434375343763437734378343793438034381343823438334384343853438634387343883438934390343913439234393343943439534396343973439834399344003440134402344033440434405344063440734408344093441034411344123441334414344153441634417344183441934420344213442234423344243442534426344273442834429344303443134432344333443434435344363443734438344393444034441344423444334444344453444634447344483444934450344513445234453344543445534456344573445834459344603446134462344633446434465344663446734468344693447034471344723447334474344753447634477344783447934480344813448234483344843448534486344873448834489344903449134492344933449434495344963449734498344993450034501345023450334504345053450634507345083450934510345113451234513345143451534516345173451834519345203452134522345233452434525345263452734528345293453034531345323453334534345353453634537345383453934540345413454234543345443454534546345473454834549345503455134552345533455434555345563455734558345593456034561345623456334564345653456634567345683456934570345713457234573345743457534576345773457834579345803458134582345833458434585345863458734588345893459034591345923459334594345953459634597345983459934600346013460234603346043460534606346073460834609346103461134612346133461434615346163461734618346193462034621346223462334624346253462634627346283462934630346313463234633346343463534636346373463834639346403464134642346433464434645346463464734648346493465034651346523465334654346553465634657346583465934660346613466234663346643466534666346673466834669346703467134672346733467434675346763467734678346793468034681346823468334684346853468634687346883468934690346913469234693346943469534696346973469834699347003470134702347033470434705347063470734708347093471034711347123471334714347153471634717347183471934720347213472234723347243472534726347273472834729347303473134732347333473434735347363473734738347393474034741347423474334744347453474634747347483474934750347513475234753347543475534756347573475834759347603476134762347633476434765347663476734768347693477034771347723477334774347753477634777347783477934780347813478234783347843478534786347873478834789347903479134792347933479434795347963479734798347993480034801348023480334804348053480634807348083480934810348113481234813348143481534816348173481834819348203482134822348233482434825348263482734828348293483034831348323483334834348353483634837348383483934840348413484234843348443484534846348473484834849348503485134852348533485434855348563485734858348593486034861348623486334864348653486634867348683486934870348713487234873348743487534876348773487834879348803488134882348833488434885348863488734888348893489034891348923489334894348953489634897348983489934900349013490234903349043490534906349073490834909349103491134912349133491434915349163491734918349193492034921349223492334924349253492634927349283492934930349313493234933349343493534936349373493834939349403494134942349433494434945349463494734948349493495034951349523495334954349553495634957349583495934960349613496234963349643496534966349673496834969349703497134972349733497434975349763497734978349793498034981349823498334984349853498634987349883498934990349913499234993349943499534996349973499834999350003500135002350033500435005350063500735008350093501035011350123501335014350153501635017350183501935020350213502235023350243502535026350273502835029350303503135032350333503435035350363503735038350393504035041350423504335044350453504635047350483504935050350513505235053350543505535056350573505835059350603506135062350633506435065350663506735068350693507035071350723507335074350753507635077350783507935080350813508235083350843508535086350873508835089350903509135092350933509435095350963509735098350993510035101351023510335104351053510635107351083510935110351113511235113351143511535116351173511835119351203512135122351233512435125351263512735128351293513035131351323513335134351353513635137351383513935140351413514235143351443514535146351473514835149351503515135152351533515435155351563515735158351593516035161351623516335164351653516635167351683516935170351713517235173351743517535176351773517835179351803518135182351833518435185351863518735188351893519035191351923519335194351953519635197351983519935200352013520235203352043520535206352073520835209352103521135212352133521435215352163521735218352193522035221352223522335224352253522635227352283522935230352313523235233352343523535236352373523835239352403524135242352433524435245352463524735248352493525035251352523525335254352553525635257352583525935260352613526235263352643526535266352673526835269352703527135272352733527435275352763527735278352793528035281352823528335284352853528635287352883528935290352913529235293352943529535296352973529835299353003530135302353033530435305353063530735308353093531035311353123531335314353153531635317353183531935320353213532235323353243532535326353273532835329353303533135332353333533435335353363533735338353393534035341353423534335344353453534635347353483534935350353513535235353353543535535356353573535835359353603536135362353633536435365353663536735368353693537035371353723537335374353753537635377353783537935380353813538235383353843538535386353873538835389353903539135392353933539435395353963539735398353993540035401354023540335404354053540635407354083540935410354113541235413354143541535416354173541835419354203542135422354233542435425354263542735428354293543035431354323543335434354353543635437354383543935440354413544235443354443544535446354473544835449354503545135452354533545435455354563545735458354593546035461354623546335464354653546635467354683546935470354713547235473354743547535476354773547835479354803548135482354833548435485354863548735488354893549035491354923549335494354953549635497354983549935500355013550235503355043550535506355073550835509355103551135512355133551435515355163551735518355193552035521355223552335524355253552635527355283552935530355313553235533355343553535536355373553835539355403554135542355433554435545355463554735548355493555035551355523555335554355553555635557355583555935560355613556235563355643556535566355673556835569355703557135572355733557435575355763557735578355793558035581355823558335584355853558635587355883558935590355913559235593355943559535596355973559835599356003560135602356033560435605356063560735608356093561035611356123561335614356153561635617356183561935620356213562235623356243562535626356273562835629356303563135632356333563435635356363563735638356393564035641356423564335644356453564635647356483564935650356513565235653356543565535656356573565835659356603566135662356633566435665356663566735668356693567035671356723567335674356753567635677356783567935680356813568235683356843568535686356873568835689356903569135692356933569435695356963569735698356993570035701357023570335704357053570635707357083570935710357113571235713357143571535716357173571835719357203572135722357233572435725357263572735728357293573035731357323573335734357353573635737357383573935740357413574235743357443574535746357473574835749357503575135752357533575435755357563575735758357593576035761357623576335764357653576635767357683576935770357713577235773357743577535776357773577835779357803578135782357833578435785357863578735788357893579035791357923579335794357953579635797357983579935800358013580235803358043580535806358073580835809358103581135812358133581435815358163581735818358193582035821358223582335824358253582635827358283582935830358313583235833358343583535836358373583835839358403584135842358433584435845358463584735848358493585035851358523585335854358553585635857358583585935860358613586235863358643586535866358673586835869358703587135872358733587435875358763587735878358793588035881358823588335884358853588635887358883588935890358913589235893358943589535896358973589835899359003590135902359033590435905359063590735908359093591035911359123591335914359153591635917359183591935920359213592235923359243592535926359273592835929359303593135932359333593435935359363593735938359393594035941359423594335944359453594635947359483594935950359513595235953359543595535956359573595835959359603596135962359633596435965359663596735968359693597035971359723597335974359753597635977359783597935980359813598235983359843598535986359873598835989359903599135992359933599435995359963599735998359993600036001360023600336004360053600636007360083600936010360113601236013360143601536016360173601836019360203602136022360233602436025360263602736028360293603036031360323603336034360353603636037360383603936040360413604236043360443604536046360473604836049360503605136052360533605436055360563605736058360593606036061360623606336064360653606636067360683606936070360713607236073360743607536076360773607836079360803608136082360833608436085360863608736088360893609036091360923609336094360953609636097360983609936100361013610236103361043610536106361073610836109361103611136112361133611436115361163611736118361193612036121361223612336124361253612636127361283612936130361313613236133361343613536136361373613836139361403614136142361433614436145361463614736148361493615036151361523615336154361553615636157361583615936160361613616236163361643616536166361673616836169361703617136172361733617436175361763617736178361793618036181361823618336184361853618636187361883618936190361913619236193361943619536196361973619836199362003620136202362033620436205362063620736208362093621036211362123621336214362153621636217362183621936220362213622236223362243622536226362273622836229362303623136232362333623436235362363623736238362393624036241362423624336244362453624636247362483624936250362513625236253362543625536256362573625836259362603626136262362633626436265362663626736268362693627036271362723627336274362753627636277362783627936280362813628236283362843628536286362873628836289362903629136292362933629436295362963629736298362993630036301363023630336304363053630636307363083630936310363113631236313363143631536316363173631836319363203632136322363233632436325363263632736328363293633036331363323633336334363353633636337363383633936340363413634236343363443634536346363473634836349363503635136352363533635436355363563635736358363593636036361363623636336364363653636636367363683636936370363713637236373363743637536376363773637836379363803638136382363833638436385363863638736388363893639036391363923639336394363953639636397363983639936400364013640236403364043640536406364073640836409364103641136412364133641436415364163641736418364193642036421364223642336424364253642636427364283642936430364313643236433364343643536436364373643836439364403644136442364433644436445364463644736448364493645036451364523645336454364553645636457364583645936460364613646236463364643646536466364673646836469364703647136472364733647436475364763647736478364793648036481364823648336484364853648636487364883648936490364913649236493364943649536496364973649836499365003650136502365033650436505365063650736508365093651036511365123651336514365153651636517365183651936520365213652236523365243652536526365273652836529365303653136532365333653436535365363653736538365393654036541365423654336544365453654636547365483654936550365513655236553365543655536556365573655836559365603656136562365633656436565365663656736568365693657036571365723657336574365753657636577365783657936580365813658236583365843658536586365873658836589365903659136592365933659436595365963659736598365993660036601366023660336604366053660636607366083660936610366113661236613366143661536616366173661836619366203662136622366233662436625366263662736628366293663036631366323663336634366353663636637366383663936640366413664236643366443664536646366473664836649366503665136652366533665436655366563665736658366593666036661366623666336664366653666636667366683666936670366713667236673366743667536676366773667836679366803668136682366833668436685366863668736688366893669036691366923669336694366953669636697366983669936700367013670236703367043670536706367073670836709367103671136712367133671436715367163671736718367193672036721367223672336724367253672636727367283672936730367313673236733367343673536736367373673836739367403674136742367433674436745367463674736748367493675036751367523675336754367553675636757367583675936760367613676236763367643676536766367673676836769367703677136772367733677436775367763677736778367793678036781367823678336784367853678636787367883678936790367913679236793367943679536796367973679836799368003680136802368033680436805368063680736808368093681036811368123681336814368153681636817368183681936820368213682236823368243682536826368273682836829368303683136832368333683436835368363683736838368393684036841368423684336844368453684636847368483684936850368513685236853368543685536856368573685836859368603686136862368633686436865368663686736868368693687036871368723687336874368753687636877368783687936880368813688236883368843688536886368873688836889368903689136892368933689436895368963689736898368993690036901369023690336904369053690636907369083690936910369113691236913369143691536916369173691836919369203692136922369233692436925369263692736928369293693036931369323693336934369353693636937369383693936940369413694236943369443694536946369473694836949369503695136952369533695436955369563695736958369593696036961369623696336964369653696636967369683696936970369713697236973369743697536976369773697836979369803698136982369833698436985369863698736988369893699036991369923699336994369953699636997369983699937000370013700237003370043700537006370073700837009370103701137012370133701437015370163701737018370193702037021370223702337024370253702637027370283702937030370313703237033370343703537036370373703837039370403704137042370433704437045370463704737048370493705037051370523705337054370553705637057370583705937060370613706237063370643706537066370673706837069370703707137072370733707437075370763707737078370793708037081370823708337084370853708637087370883708937090370913709237093370943709537096370973709837099371003710137102371033710437105371063710737108371093711037111371123711337114371153711637117371183711937120371213712237123371243712537126371273712837129371303713137132371333713437135371363713737138371393714037141371423714337144371453714637147371483714937150371513715237153371543715537156371573715837159371603716137162371633716437165371663716737168371693717037171371723717337174371753717637177371783717937180371813718237183371843718537186371873718837189371903719137192371933719437195371963719737198371993720037201372023720337204372053720637207372083720937210372113721237213372143721537216372173721837219372203722137222372233722437225372263722737228372293723037231372323723337234372353723637237372383723937240372413724237243372443724537246372473724837249372503725137252372533725437255372563725737258372593726037261372623726337264372653726637267372683726937270372713727237273372743727537276372773727837279372803728137282372833728437285372863728737288372893729037291372923729337294372953729637297372983729937300373013730237303373043730537306373073730837309373103731137312373133731437315373163731737318373193732037321373223732337324373253732637327373283732937330373313733237333373343733537336373373733837339373403734137342373433734437345373463734737348373493735037351373523735337354373553735637357373583735937360373613736237363373643736537366373673736837369373703737137372373733737437375373763737737378373793738037381373823738337384373853738637387373883738937390373913739237393373943739537396373973739837399374003740137402374033740437405374063740737408374093741037411374123741337414374153741637417374183741937420374213742237423374243742537426374273742837429374303743137432374333743437435374363743737438374393744037441374423744337444374453744637447374483744937450374513745237453374543745537456374573745837459374603746137462374633746437465374663746737468374693747037471374723747337474374753747637477374783747937480374813748237483374843748537486374873748837489374903749137492374933749437495374963749737498374993750037501375023750337504375053750637507375083750937510375113751237513375143751537516375173751837519375203752137522375233752437525375263752737528375293753037531375323753337534375353753637537375383753937540375413754237543375443754537546375473754837549375503755137552375533755437555375563755737558375593756037561375623756337564375653756637567375683756937570375713757237573375743757537576375773757837579375803758137582375833758437585375863758737588375893759037591375923759337594375953759637597375983759937600376013760237603376043760537606376073760837609376103761137612376133761437615376163761737618376193762037621376223762337624376253762637627376283762937630376313763237633376343763537636376373763837639376403764137642376433764437645376463764737648376493765037651376523765337654376553765637657376583765937660376613766237663376643766537666376673766837669376703767137672376733767437675376763767737678376793768037681376823768337684376853768637687376883768937690376913769237693376943769537696376973769837699377003770137702377033770437705377063770737708377093771037711377123771337714377153771637717377183771937720377213772237723377243772537726377273772837729377303773137732377333773437735377363773737738377393774037741377423774337744377453774637747377483774937750377513775237753377543775537756377573775837759377603776137762377633776437765377663776737768377693777037771377723777337774377753777637777377783777937780377813778237783377843778537786377873778837789377903779137792377933779437795377963779737798377993780037801378023780337804378053780637807378083780937810378113781237813378143781537816378173781837819378203782137822378233782437825378263782737828378293783037831378323783337834378353783637837378383783937840378413784237843378443784537846378473784837849378503785137852378533785437855378563785737858378593786037861378623786337864378653786637867378683786937870378713787237873378743787537876378773787837879378803788137882378833788437885378863788737888378893789037891378923789337894378953789637897378983789937900379013790237903379043790537906379073790837909379103791137912379133791437915379163791737918379193792037921379223792337924379253792637927379283792937930379313793237933379343793537936379373793837939379403794137942379433794437945379463794737948379493795037951379523795337954379553795637957379583795937960379613796237963379643796537966379673796837969379703797137972379733797437975379763797737978379793798037981379823798337984379853798637987379883798937990379913799237993379943799537996379973799837999380003800138002380033800438005380063800738008380093801038011380123801338014380153801638017380183801938020380213802238023380243802538026380273802838029380303803138032380333803438035380363803738038380393804038041380423804338044380453804638047380483804938050380513805238053380543805538056380573805838059380603806138062380633806438065380663806738068380693807038071380723807338074380753807638077380783807938080380813808238083380843808538086380873808838089380903809138092380933809438095380963809738098380993810038101381023810338104381053810638107381083810938110381113811238113381143811538116381173811838119381203812138122381233812438125381263812738128381293813038131381323813338134381353813638137381383813938140381413814238143381443814538146381473814838149381503815138152381533815438155381563815738158381593816038161381623816338164381653816638167381683816938170381713817238173381743817538176381773817838179381803818138182381833818438185381863818738188381893819038191381923819338194381953819638197381983819938200382013820238203382043820538206382073820838209382103821138212382133821438215382163821738218382193822038221382223822338224382253822638227382283822938230382313823238233382343823538236382373823838239382403824138242382433824438245382463824738248382493825038251382523825338254382553825638257382583825938260382613826238263382643826538266382673826838269382703827138272382733827438275382763827738278382793828038281382823828338284382853828638287382883828938290382913829238293382943829538296382973829838299383003830138302383033830438305383063830738308383093831038311383123831338314383153831638317383183831938320383213832238323383243832538326383273832838329383303833138332383333833438335383363833738338383393834038341383423834338344383453834638347383483834938350383513835238353383543835538356383573835838359383603836138362383633836438365383663836738368383693837038371383723837338374383753837638377383783837938380383813838238383383843838538386383873838838389383903839138392383933839438395383963839738398383993840038401384023840338404384053840638407384083840938410384113841238413384143841538416384173841838419384203842138422384233842438425384263842738428384293843038431384323843338434384353843638437384383843938440384413844238443384443844538446384473844838449384503845138452384533845438455384563845738458384593846038461384623846338464384653846638467384683846938470384713847238473384743847538476384773847838479384803848138482384833848438485384863848738488384893849038491384923849338494384953849638497384983849938500385013850238503385043850538506385073850838509385103851138512385133851438515385163851738518385193852038521385223852338524385253852638527385283852938530385313853238533385343853538536385373853838539385403854138542385433854438545385463854738548385493855038551385523855338554385553855638557385583855938560385613856238563385643856538566385673856838569385703857138572385733857438575385763857738578385793858038581385823858338584385853858638587385883858938590385913859238593385943859538596385973859838599386003860138602386033860438605386063860738608386093861038611386123861338614386153861638617386183861938620386213862238623386243862538626386273862838629386303863138632386333863438635386363863738638386393864038641386423864338644386453864638647386483864938650386513865238653386543865538656386573865838659386603866138662386633866438665386663866738668386693867038671386723867338674386753867638677386783867938680386813868238683386843868538686386873868838689386903869138692386933869438695386963869738698386993870038701387023870338704387053870638707387083870938710387113871238713387143871538716387173871838719387203872138722387233872438725387263872738728387293873038731387323873338734387353873638737387383873938740387413874238743387443874538746387473874838749387503875138752387533875438755387563875738758387593876038761387623876338764387653876638767387683876938770387713877238773387743877538776387773877838779387803878138782387833878438785387863878738788387893879038791387923879338794387953879638797387983879938800388013880238803388043880538806388073880838809388103881138812388133881438815388163881738818388193882038821388223882338824388253882638827388283882938830388313883238833388343883538836388373883838839388403884138842388433884438845388463884738848388493885038851388523885338854388553885638857388583885938860388613886238863388643886538866388673886838869388703887138872388733887438875388763887738878388793888038881388823888338884388853888638887388883888938890388913889238893388943889538896388973889838899389003890138902389033890438905389063890738908389093891038911389123891338914389153891638917389183891938920389213892238923389243892538926389273892838929389303893138932389333893438935389363893738938389393894038941389423894338944389453894638947389483894938950389513895238953389543895538956389573895838959389603896138962389633896438965389663896738968389693897038971389723897338974389753897638977389783897938980389813898238983389843898538986389873898838989389903899138992389933899438995389963899738998389993900039001390023900339004390053900639007390083900939010390113901239013390143901539016390173901839019390203902139022390233902439025390263902739028390293903039031390323903339034390353903639037390383903939040390413904239043390443904539046390473904839049390503905139052390533905439055390563905739058390593906039061390623906339064390653906639067390683906939070390713907239073390743907539076390773907839079390803908139082390833908439085390863908739088390893909039091390923909339094390953909639097390983909939100391013910239103391043910539106391073910839109391103911139112391133911439115391163911739118391193912039121391223912339124391253912639127391283912939130391313913239133391343913539136391373913839139391403914139142391433914439145391463914739148391493915039151391523915339154391553915639157391583915939160391613916239163391643916539166391673916839169391703917139172391733917439175391763917739178391793918039181391823918339184391853918639187391883918939190391913919239193391943919539196391973919839199392003920139202392033920439205392063920739208392093921039211392123921339214392153921639217392183921939220392213922239223392243922539226392273922839229392303923139232392333923439235392363923739238392393924039241392423924339244392453924639247392483924939250392513925239253392543925539256392573925839259392603926139262392633926439265392663926739268392693927039271392723927339274392753927639277392783927939280392813928239283392843928539286392873928839289392903929139292392933929439295392963929739298392993930039301393023930339304393053930639307393083930939310393113931239313393143931539316393173931839319393203932139322393233932439325393263932739328393293933039331393323933339334393353933639337393383933939340393413934239343393443934539346393473934839349393503935139352393533935439355393563935739358393593936039361393623936339364393653936639367393683936939370393713937239373393743937539376393773937839379393803938139382393833938439385393863938739388393893939039391393923939339394393953939639397393983939939400394013940239403394043940539406394073940839409394103941139412394133941439415394163941739418394193942039421394223942339424394253942639427394283942939430394313943239433394343943539436394373943839439394403944139442394433944439445394463944739448394493945039451394523945339454394553945639457394583945939460394613946239463394643946539466394673946839469394703947139472394733947439475394763947739478394793948039481394823948339484394853948639487394883948939490394913949239493394943949539496394973949839499395003950139502395033950439505395063950739508395093951039511395123951339514395153951639517395183951939520395213952239523395243952539526395273952839529395303953139532395333953439535395363953739538395393954039541395423954339544395453954639547395483954939550395513955239553395543955539556395573955839559395603956139562395633956439565395663956739568395693957039571395723957339574395753957639577395783957939580395813958239583395843958539586395873958839589395903959139592395933959439595395963959739598395993960039601396023960339604396053960639607396083960939610396113961239613396143961539616396173961839619396203962139622396233962439625396263962739628396293963039631396323963339634396353963639637396383963939640396413964239643396443964539646396473964839649396503965139652396533965439655396563965739658396593966039661396623966339664396653966639667396683966939670396713967239673396743967539676396773967839679396803968139682396833968439685396863968739688396893969039691396923969339694396953969639697396983969939700397013970239703397043970539706397073970839709397103971139712397133971439715397163971739718397193972039721397223972339724397253972639727397283972939730397313973239733397343973539736397373973839739397403974139742397433974439745397463974739748397493975039751397523975339754397553975639757397583975939760397613976239763397643976539766397673976839769397703977139772397733977439775397763977739778397793978039781397823978339784397853978639787397883978939790397913979239793397943979539796397973979839799398003980139802398033980439805398063980739808398093981039811398123981339814398153981639817398183981939820398213982239823398243982539826398273982839829398303983139832398333983439835398363983739838398393984039841398423984339844398453984639847398483984939850398513985239853398543985539856398573985839859398603986139862398633986439865398663986739868398693987039871398723987339874398753987639877398783987939880398813988239883398843988539886398873988839889398903989139892398933989439895398963989739898398993990039901399023990339904399053990639907399083990939910399113991239913399143991539916399173991839919399203992139922399233992439925399263992739928399293993039931399323993339934399353993639937399383993939940399413994239943399443994539946399473994839949399503995139952399533995439955399563995739958399593996039961399623996339964399653996639967399683996939970399713997239973399743997539976399773997839979399803998139982399833998439985399863998739988399893999039991399923999339994399953999639997399983999940000400014000240003400044000540006400074000840009400104001140012400134001440015400164001740018400194002040021400224002340024400254002640027400284002940030400314003240033400344003540036400374003840039400404004140042400434004440045400464004740048400494005040051400524005340054400554005640057400584005940060400614006240063400644006540066400674006840069400704007140072400734007440075400764007740078400794008040081400824008340084400854008640087400884008940090400914009240093400944009540096400974009840099401004010140102401034010440105401064010740108401094011040111401124011340114401154011640117401184011940120401214012240123401244012540126401274012840129401304013140132401334013440135401364013740138401394014040141401424014340144401454014640147401484014940150401514015240153401544015540156401574015840159401604016140162401634016440165401664016740168401694017040171401724017340174401754017640177401784017940180401814018240183401844018540186401874018840189401904019140192401934019440195401964019740198401994020040201402024020340204402054020640207402084020940210402114021240213402144021540216402174021840219402204022140222402234022440225402264022740228402294023040231402324023340234402354023640237402384023940240402414024240243402444024540246402474024840249402504025140252402534025440255402564025740258402594026040261402624026340264402654026640267402684026940270402714027240273402744027540276402774027840279402804028140282402834028440285402864028740288402894029040291402924029340294402954029640297402984029940300403014030240303403044030540306403074030840309403104031140312403134031440315403164031740318403194032040321403224032340324403254032640327403284032940330403314033240333403344033540336403374033840339403404034140342403434034440345403464034740348403494035040351403524035340354403554035640357403584035940360403614036240363403644036540366403674036840369403704037140372403734037440375403764037740378403794038040381403824038340384403854038640387403884038940390403914039240393403944039540396403974039840399404004040140402404034040440405404064040740408404094041040411404124041340414404154041640417404184041940420404214042240423404244042540426404274042840429404304043140432404334043440435404364043740438404394044040441404424044340444404454044640447404484044940450404514045240453404544045540456404574045840459404604046140462404634046440465404664046740468404694047040471404724047340474404754047640477404784047940480404814048240483404844048540486404874048840489404904049140492404934049440495404964049740498404994050040501405024050340504405054050640507405084050940510405114051240513405144051540516405174051840519405204052140522405234052440525405264052740528405294053040531405324053340534405354053640537405384053940540405414054240543405444054540546405474054840549405504055140552405534055440555405564055740558405594056040561405624056340564405654056640567405684056940570405714057240573405744057540576405774057840579405804058140582405834058440585405864058740588405894059040591405924059340594405954059640597405984059940600406014060240603406044060540606406074060840609406104061140612406134061440615406164061740618406194062040621406224062340624406254062640627406284062940630406314063240633406344063540636406374063840639406404064140642406434064440645406464064740648406494065040651406524065340654406554065640657406584065940660406614066240663406644066540666406674066840669406704067140672406734067440675406764067740678406794068040681406824068340684406854068640687406884068940690406914069240693406944069540696406974069840699407004070140702407034070440705407064070740708407094071040711407124071340714407154071640717407184071940720407214072240723407244072540726407274072840729407304073140732407334073440735407364073740738407394074040741407424074340744407454074640747407484074940750407514075240753407544075540756407574075840759407604076140762407634076440765407664076740768407694077040771407724077340774407754077640777407784077940780407814078240783407844078540786407874078840789407904079140792407934079440795407964079740798407994080040801408024080340804408054080640807408084080940810408114081240813408144081540816408174081840819408204082140822408234082440825408264082740828408294083040831408324083340834408354083640837408384083940840408414084240843408444084540846408474084840849408504085140852408534085440855408564085740858408594086040861408624086340864408654086640867408684086940870408714087240873408744087540876408774087840879408804088140882408834088440885408864088740888408894089040891408924089340894408954089640897408984089940900409014090240903409044090540906409074090840909409104091140912409134091440915409164091740918409194092040921409224092340924409254092640927409284092940930409314093240933409344093540936409374093840939409404094140942409434094440945409464094740948409494095040951409524095340954409554095640957409584095940960409614096240963409644096540966409674096840969409704097140972409734097440975409764097740978409794098040981409824098340984409854098640987409884098940990409914099240993409944099540996409974099840999410004100141002410034100441005410064100741008410094101041011410124101341014410154101641017410184101941020410214102241023410244102541026410274102841029410304103141032410334103441035410364103741038410394104041041410424104341044410454104641047410484104941050410514105241053410544105541056410574105841059410604106141062410634106441065410664106741068410694107041071410724107341074410754107641077410784107941080410814108241083410844108541086410874108841089410904109141092410934109441095410964109741098410994110041101411024110341104411054110641107411084110941110411114111241113411144111541116411174111841119411204112141122411234112441125411264112741128411294113041131411324113341134411354113641137411384113941140411414114241143411444114541146411474114841149411504115141152411534115441155411564115741158411594116041161411624116341164411654116641167411684116941170411714117241173411744117541176411774117841179411804118141182411834118441185411864118741188411894119041191411924119341194411954119641197411984119941200412014120241203412044120541206412074120841209412104121141212412134121441215412164121741218412194122041221412224122341224412254122641227412284122941230412314123241233412344123541236412374123841239412404124141242412434124441245412464124741248412494125041251412524125341254412554125641257412584125941260412614126241263412644126541266412674126841269412704127141272412734127441275412764127741278412794128041281412824128341284412854128641287412884128941290412914129241293412944129541296412974129841299413004130141302413034130441305413064130741308413094131041311413124131341314413154131641317413184131941320413214132241323413244132541326413274132841329413304133141332413334133441335413364133741338413394134041341413424134341344413454134641347413484134941350413514135241353413544135541356413574135841359413604136141362413634136441365413664136741368413694137041371413724137341374413754137641377413784137941380413814138241383413844138541386413874138841389413904139141392413934139441395413964139741398413994140041401414024140341404414054140641407414084140941410414114141241413414144141541416414174141841419414204142141422414234142441425414264142741428414294143041431414324143341434414354143641437414384143941440414414144241443414444144541446414474144841449414504145141452414534145441455414564145741458414594146041461414624146341464414654146641467414684146941470414714147241473414744147541476414774147841479414804148141482414834148441485414864148741488414894149041491414924149341494414954149641497414984149941500415014150241503415044150541506415074150841509415104151141512415134151441515415164151741518415194152041521415224152341524415254152641527415284152941530415314153241533415344153541536415374153841539415404154141542415434154441545415464154741548415494155041551415524155341554415554155641557415584155941560415614156241563415644156541566415674156841569415704157141572415734157441575415764157741578415794158041581415824158341584415854158641587415884158941590415914159241593415944159541596415974159841599416004160141602416034160441605416064160741608416094161041611416124161341614416154161641617416184161941620416214162241623416244162541626416274162841629416304163141632416334163441635416364163741638416394164041641416424164341644416454164641647416484164941650416514165241653416544165541656416574165841659416604166141662416634166441665416664166741668416694167041671416724167341674416754167641677416784167941680416814168241683416844168541686416874168841689416904169141692416934169441695416964169741698416994170041701417024170341704417054170641707417084170941710417114171241713417144171541716417174171841719417204172141722417234172441725417264172741728417294173041731417324173341734417354173641737417384173941740417414174241743417444174541746417474174841749417504175141752417534175441755417564175741758417594176041761417624176341764417654176641767417684176941770417714177241773417744177541776417774177841779417804178141782417834178441785417864178741788417894179041791417924179341794417954179641797417984179941800418014180241803418044180541806418074180841809418104181141812418134181441815418164181741818418194182041821418224182341824418254182641827418284182941830418314183241833418344183541836418374183841839418404184141842418434184441845418464184741848418494185041851418524185341854418554185641857418584185941860418614186241863418644186541866418674186841869418704187141872418734187441875418764187741878418794188041881418824188341884418854188641887418884188941890418914189241893418944189541896418974189841899419004190141902419034190441905419064190741908419094191041911419124191341914419154191641917419184191941920419214192241923419244192541926419274192841929419304193141932419334193441935419364193741938419394194041941419424194341944419454194641947419484194941950419514195241953419544195541956419574195841959419604196141962419634196441965419664196741968419694197041971419724197341974419754197641977419784197941980419814198241983419844198541986419874198841989419904199141992419934199441995419964199741998419994200042001420024200342004420054200642007420084200942010420114201242013420144201542016420174201842019420204202142022420234202442025420264202742028420294203042031420324203342034420354203642037420384203942040420414204242043420444204542046420474204842049420504205142052420534205442055420564205742058420594206042061420624206342064420654206642067420684206942070420714207242073420744207542076420774207842079420804208142082420834208442085420864208742088420894209042091420924209342094420954209642097420984209942100421014210242103421044210542106421074210842109421104211142112421134211442115421164211742118421194212042121421224212342124421254212642127421284212942130421314213242133421344213542136421374213842139421404214142142421434214442145421464214742148421494215042151421524215342154421554215642157421584215942160421614216242163421644216542166421674216842169421704217142172421734217442175421764217742178421794218042181421824218342184421854218642187421884218942190421914219242193421944219542196421974219842199422004220142202422034220442205422064220742208422094221042211422124221342214422154221642217422184221942220422214222242223422244222542226422274222842229422304223142232422334223442235422364223742238422394224042241422424224342244422454224642247422484224942250422514225242253422544225542256422574225842259422604226142262422634226442265422664226742268422694227042271422724227342274422754227642277422784227942280422814228242283422844228542286422874228842289422904229142292422934229442295422964229742298422994230042301423024230342304423054230642307423084230942310423114231242313423144231542316423174231842319423204232142322423234232442325423264232742328423294233042331423324233342334423354233642337423384233942340423414234242343423444234542346423474234842349423504235142352423534235442355423564235742358423594236042361423624236342364423654236642367423684236942370423714237242373423744237542376423774237842379423804238142382423834238442385423864238742388423894239042391423924239342394423954239642397423984239942400424014240242403424044240542406424074240842409424104241142412424134241442415424164241742418424194242042421424224242342424424254242642427424284242942430424314243242433424344243542436424374243842439424404244142442424434244442445424464244742448424494245042451424524245342454424554245642457424584245942460424614246242463424644246542466424674246842469424704247142472424734247442475424764247742478424794248042481424824248342484424854248642487424884248942490424914249242493424944249542496424974249842499425004250142502425034250442505425064250742508425094251042511425124251342514425154251642517425184251942520425214252242523425244252542526425274252842529425304253142532425334253442535425364253742538425394254042541425424254342544425454254642547425484254942550425514255242553425544255542556425574255842559425604256142562425634256442565425664256742568425694257042571425724257342574425754257642577425784257942580425814258242583425844258542586425874258842589425904259142592425934259442595425964259742598425994260042601426024260342604426054260642607426084260942610426114261242613426144261542616426174261842619426204262142622426234262442625426264262742628426294263042631426324263342634426354263642637426384263942640426414264242643426444264542646426474264842649426504265142652426534265442655426564265742658426594266042661426624266342664426654266642667426684266942670426714267242673426744267542676426774267842679426804268142682426834268442685426864268742688426894269042691426924269342694426954269642697426984269942700427014270242703427044270542706427074270842709427104271142712427134271442715427164271742718427194272042721427224272342724427254272642727427284272942730427314273242733427344273542736427374273842739427404274142742427434274442745427464274742748427494275042751427524275342754427554275642757427584275942760427614276242763427644276542766427674276842769427704277142772427734277442775427764277742778427794278042781427824278342784427854278642787427884278942790427914279242793427944279542796427974279842799428004280142802428034280442805428064280742808428094281042811428124281342814428154281642817428184281942820428214282242823428244282542826428274282842829428304283142832428334283442835428364283742838428394284042841428424284342844428454284642847428484284942850428514285242853428544285542856428574285842859428604286142862428634286442865428664286742868428694287042871428724287342874428754287642877428784287942880428814288242883428844288542886428874288842889428904289142892428934289442895428964289742898428994290042901429024290342904429054290642907429084290942910429114291242913429144291542916429174291842919429204292142922429234292442925429264292742928429294293042931429324293342934429354293642937429384293942940429414294242943429444294542946429474294842949429504295142952429534295442955429564295742958429594296042961429624296342964429654296642967429684296942970429714297242973429744297542976429774297842979429804298142982429834298442985429864298742988429894299042991429924299342994429954299642997429984299943000430014300243003430044300543006430074300843009430104301143012430134301443015430164301743018430194302043021430224302343024430254302643027430284302943030430314303243033430344303543036430374303843039430404304143042430434304443045430464304743048430494305043051430524305343054430554305643057430584305943060430614306243063430644306543066430674306843069430704307143072430734307443075430764307743078430794308043081430824308343084430854308643087430884308943090430914309243093430944309543096430974309843099431004310143102431034310443105431064310743108431094311043111431124311343114431154311643117431184311943120431214312243123431244312543126431274312843129431304313143132431334313443135431364313743138431394314043141431424314343144431454314643147431484314943150431514315243153431544315543156431574315843159431604316143162431634316443165431664316743168431694317043171431724317343174431754317643177431784317943180431814318243183431844318543186431874318843189431904319143192431934319443195431964319743198431994320043201432024320343204432054320643207432084320943210432114321243213432144321543216432174321843219432204322143222432234322443225432264322743228432294323043231432324323343234432354323643237432384323943240432414324243243432444324543246432474324843249432504325143252432534325443255432564325743258432594326043261432624326343264432654326643267432684326943270432714327243273432744327543276432774327843279432804328143282432834328443285432864328743288432894329043291432924329343294432954329643297432984329943300433014330243303433044330543306433074330843309433104331143312433134331443315433164331743318433194332043321433224332343324433254332643327433284332943330433314333243333433344333543336433374333843339433404334143342433434334443345433464334743348433494335043351433524335343354433554335643357433584335943360433614336243363433644336543366433674336843369433704337143372433734337443375433764337743378433794338043381433824338343384433854338643387433884338943390433914339243393433944339543396433974339843399434004340143402434034340443405434064340743408434094341043411434124341343414434154341643417434184341943420434214342243423434244342543426434274342843429434304343143432434334343443435434364343743438434394344043441434424344343444434454344643447434484344943450434514345243453434544345543456434574345843459434604346143462434634346443465434664346743468434694347043471434724347343474434754347643477434784347943480434814348243483434844348543486434874348843489434904349143492434934349443495434964349743498434994350043501435024350343504435054350643507435084350943510435114351243513435144351543516435174351843519435204352143522435234352443525435264352743528435294353043531435324353343534435354353643537435384353943540435414354243543435444354543546435474354843549435504355143552435534355443555435564355743558435594356043561435624356343564435654356643567435684356943570435714357243573435744357543576435774357843579435804358143582435834358443585435864358743588435894359043591435924359343594435954359643597435984359943600436014360243603436044360543606436074360843609436104361143612436134361443615436164361743618436194362043621436224362343624436254362643627436284362943630436314363243633436344363543636436374363843639436404364143642436434364443645436464364743648436494365043651436524365343654436554365643657436584365943660436614366243663436644366543666436674366843669436704367143672436734367443675436764367743678436794368043681436824368343684436854368643687436884368943690436914369243693436944369543696436974369843699437004370143702437034370443705437064370743708437094371043711437124371343714437154371643717437184371943720437214372243723437244372543726437274372843729437304373143732437334373443735437364373743738437394374043741437424374343744437454374643747437484374943750437514375243753437544375543756437574375843759437604376143762437634376443765437664376743768437694377043771437724377343774437754377643777437784377943780437814378243783437844378543786437874378843789437904379143792437934379443795437964379743798437994380043801438024380343804438054380643807438084380943810438114381243813438144381543816438174381843819438204382143822438234382443825438264382743828438294383043831438324383343834438354383643837438384383943840438414384243843438444384543846438474384843849438504385143852438534385443855438564385743858438594386043861438624386343864438654386643867438684386943870438714387243873438744387543876438774387843879438804388143882438834388443885438864388743888438894389043891438924389343894438954389643897438984389943900439014390243903439044390543906439074390843909439104391143912439134391443915439164391743918439194392043921439224392343924439254392643927439284392943930439314393243933439344393543936439374393843939439404394143942439434394443945439464394743948439494395043951439524395343954439554395643957439584395943960439614396243963439644396543966439674396843969439704397143972439734397443975439764397743978439794398043981439824398343984439854398643987439884398943990439914399243993439944399543996439974399843999440004400144002440034400444005440064400744008440094401044011440124401344014440154401644017440184401944020440214402244023440244402544026440274402844029440304403144032440334403444035440364403744038440394404044041440424404344044440454404644047440484404944050440514405244053440544405544056440574405844059440604406144062440634406444065440664406744068440694407044071440724407344074440754407644077440784407944080440814408244083440844408544086440874408844089440904409144092440934409444095440964409744098440994410044101441024410344104441054410644107441084410944110441114411244113441144411544116441174411844119441204412144122441234412444125441264412744128441294413044131441324413344134441354413644137441384413944140441414414244143441444414544146441474414844149441504415144152441534415444155441564415744158441594416044161441624416344164441654416644167441684416944170441714417244173441744417544176441774417844179441804418144182441834418444185441864418744188441894419044191441924419344194441954419644197441984419944200442014420244203442044420544206442074420844209442104421144212442134421444215442164421744218442194422044221442224422344224442254422644227442284422944230442314423244233442344423544236442374423844239442404424144242442434424444245442464424744248442494425044251442524425344254442554425644257442584425944260442614426244263442644426544266442674426844269442704427144272442734427444275442764427744278442794428044281442824428344284442854428644287442884428944290442914429244293442944429544296442974429844299443004430144302443034430444305443064430744308443094431044311443124431344314443154431644317443184431944320443214432244323443244432544326443274432844329443304433144332443334433444335443364433744338443394434044341443424434344344443454434644347443484434944350443514435244353443544435544356443574435844359443604436144362443634436444365443664436744368443694437044371443724437344374443754437644377443784437944380443814438244383443844438544386443874438844389443904439144392443934439444395443964439744398443994440044401444024440344404444054440644407444084440944410444114441244413444144441544416444174441844419444204442144422444234442444425444264442744428444294443044431444324443344434444354443644437444384443944440444414444244443444444444544446444474444844449444504445144452444534445444455444564445744458444594446044461444624446344464444654446644467444684446944470444714447244473444744447544476444774447844479444804448144482444834448444485444864448744488444894449044491444924449344494444954449644497444984449944500445014450244503445044450544506445074450844509445104451144512445134451444515445164451744518445194452044521445224452344524445254452644527445284452944530445314453244533445344453544536445374453844539445404454144542445434454444545445464454744548445494455044551445524455344554445554455644557445584455944560445614456244563445644456544566445674456844569445704457144572445734457444575445764457744578445794458044581445824458344584445854458644587445884458944590445914459244593445944459544596445974459844599446004460144602446034460444605446064460744608446094461044611446124461344614446154461644617446184461944620446214462244623446244462544626446274462844629446304463144632446334463444635446364463744638446394464044641446424464344644446454464644647446484464944650446514465244653446544465544656446574465844659446604466144662446634466444665446664466744668446694467044671446724467344674446754467644677446784467944680446814468244683446844468544686446874468844689446904469144692446934469444695446964469744698446994470044701447024470344704447054470644707447084470944710447114471244713447144471544716447174471844719447204472144722447234472444725447264472744728447294473044731447324473344734447354473644737447384473944740447414474244743447444474544746447474474844749447504475144752447534475444755447564475744758447594476044761447624476344764447654476644767447684476944770447714477244773447744477544776447774477844779447804478144782447834478444785447864478744788447894479044791447924479344794447954479644797447984479944800448014480244803448044480544806448074480844809448104481144812448134481444815448164481744818448194482044821448224482344824448254482644827448284482944830448314483244833448344483544836448374483844839448404484144842448434484444845448464484744848448494485044851448524485344854448554485644857448584485944860448614486244863448644486544866448674486844869448704487144872448734487444875448764487744878448794488044881448824488344884448854488644887448884488944890448914489244893448944489544896448974489844899449004490144902449034490444905449064490744908449094491044911449124491344914449154491644917449184491944920449214492244923449244492544926449274492844929449304493144932449334493444935449364493744938449394494044941449424494344944449454494644947449484494944950449514495244953449544495544956449574495844959449604496144962449634496444965449664496744968449694497044971449724497344974449754497644977449784497944980449814498244983449844498544986449874498844989449904499144992449934499444995449964499744998449994500045001450024500345004450054500645007450084500945010450114501245013450144501545016450174501845019450204502145022450234502445025450264502745028450294503045031450324503345034450354503645037450384503945040450414504245043450444504545046450474504845049450504505145052450534505445055450564505745058450594506045061450624506345064450654506645067450684506945070450714507245073450744507545076450774507845079450804508145082450834508445085450864508745088450894509045091450924509345094450954509645097450984509945100451014510245103451044510545106451074510845109451104511145112451134511445115451164511745118451194512045121451224512345124451254512645127451284512945130451314513245133451344513545136451374513845139451404514145142451434514445145451464514745148451494515045151451524515345154451554515645157451584515945160451614516245163451644516545166451674516845169451704517145172451734517445175451764517745178451794518045181451824518345184451854518645187451884518945190451914519245193451944519545196451974519845199452004520145202452034520445205452064520745208452094521045211452124521345214452154521645217452184521945220452214522245223452244522545226452274522845229452304523145232452334523445235452364523745238452394524045241452424524345244452454524645247452484524945250452514525245253452544525545256452574525845259452604526145262452634526445265452664526745268452694527045271452724527345274452754527645277452784527945280452814528245283452844528545286452874528845289452904529145292452934529445295452964529745298452994530045301453024530345304453054530645307453084530945310453114531245313453144531545316453174531845319453204532145322453234532445325453264532745328453294533045331453324533345334453354533645337453384533945340453414534245343453444534545346453474534845349453504535145352453534535445355453564535745358453594536045361453624536345364453654536645367453684536945370453714537245373453744537545376453774537845379453804538145382453834538445385453864538745388453894539045391453924539345394453954539645397453984539945400454014540245403454044540545406454074540845409454104541145412454134541445415454164541745418454194542045421454224542345424454254542645427454284542945430454314543245433454344543545436454374543845439454404544145442454434544445445454464544745448454494545045451454524545345454454554545645457454584545945460454614546245463454644546545466454674546845469454704547145472454734547445475454764547745478454794548045481454824548345484454854548645487454884548945490454914549245493454944549545496454974549845499455004550145502455034550445505455064550745508455094551045511455124551345514455154551645517455184551945520455214552245523455244552545526455274552845529455304553145532455334553445535455364553745538455394554045541455424554345544455454554645547455484554945550455514555245553455544555545556455574555845559455604556145562455634556445565455664556745568455694557045571455724557345574455754557645577455784557945580455814558245583455844558545586455874558845589455904559145592455934559445595455964559745598455994560045601456024560345604456054560645607456084560945610456114561245613456144561545616456174561845619456204562145622456234562445625456264562745628456294563045631456324563345634456354563645637456384563945640456414564245643456444564545646456474564845649456504565145652456534565445655456564565745658456594566045661456624566345664456654566645667456684566945670456714567245673456744567545676456774567845679456804568145682456834568445685456864568745688456894569045691456924569345694456954569645697456984569945700457014570245703457044570545706457074570845709457104571145712457134571445715457164571745718457194572045721457224572345724457254572645727457284572945730457314573245733457344573545736457374573845739457404574145742457434574445745457464574745748457494575045751457524575345754457554575645757457584575945760457614576245763457644576545766457674576845769457704577145772457734577445775457764577745778457794578045781457824578345784457854578645787457884578945790457914579245793457944579545796457974579845799458004580145802458034580445805458064580745808458094581045811458124581345814458154581645817458184581945820458214582245823458244582545826458274582845829458304583145832458334583445835458364583745838458394584045841458424584345844458454584645847458484584945850458514585245853458544585545856458574585845859458604586145862458634586445865458664586745868458694587045871458724587345874458754587645877458784587945880458814588245883458844588545886458874588845889458904589145892458934589445895458964589745898458994590045901459024590345904459054590645907459084590945910459114591245913459144591545916459174591845919459204592145922459234592445925459264592745928459294593045931459324593345934459354593645937459384593945940459414594245943459444594545946459474594845949459504595145952459534595445955459564595745958459594596045961459624596345964459654596645967459684596945970459714597245973459744597545976459774597845979459804598145982459834598445985459864598745988459894599045991459924599345994459954599645997459984599946000460014600246003460044600546006460074600846009460104601146012460134601446015460164601746018460194602046021460224602346024460254602646027460284602946030460314603246033460344603546036460374603846039460404604146042460434604446045460464604746048460494605046051460524605346054460554605646057460584605946060460614606246063460644606546066460674606846069460704607146072460734607446075460764607746078460794608046081460824608346084460854608646087460884608946090460914609246093460944609546096460974609846099461004610146102461034610446105461064610746108461094611046111461124611346114461154611646117461184611946120461214612246123461244612546126461274612846129461304613146132461334613446135461364613746138461394614046141461424614346144461454614646147461484614946150461514615246153461544615546156461574615846159461604616146162461634616446165461664616746168461694617046171461724617346174461754617646177461784617946180461814618246183461844618546186461874618846189461904619146192461934619446195461964619746198461994620046201462024620346204462054620646207462084620946210462114621246213462144621546216462174621846219462204622146222462234622446225462264622746228462294623046231462324623346234462354623646237462384623946240462414624246243462444624546246462474624846249462504625146252462534625446255462564625746258462594626046261462624626346264462654626646267462684626946270462714627246273462744627546276462774627846279462804628146282462834628446285462864628746288462894629046291462924629346294462954629646297462984629946300463014630246303463044630546306463074630846309463104631146312463134631446315463164631746318463194632046321463224632346324463254632646327463284632946330463314633246333463344633546336463374633846339463404634146342463434634446345463464634746348463494635046351463524635346354463554635646357463584635946360463614636246363463644636546366463674636846369463704637146372463734637446375463764637746378463794638046381463824638346384463854638646387463884638946390463914639246393463944639546396463974639846399464004640146402464034640446405464064640746408464094641046411464124641346414464154641646417464184641946420464214642246423464244642546426464274642846429464304643146432464334643446435464364643746438464394644046441464424644346444464454644646447464484644946450464514645246453464544645546456464574645846459464604646146462464634646446465464664646746468464694647046471464724647346474464754647646477464784647946480464814648246483464844648546486464874648846489464904649146492464934649446495464964649746498464994650046501465024650346504465054650646507465084650946510465114651246513465144651546516465174651846519465204652146522465234652446525465264652746528465294653046531465324653346534465354653646537465384653946540465414654246543465444654546546465474654846549465504655146552465534655446555465564655746558465594656046561465624656346564465654656646567465684656946570465714657246573465744657546576465774657846579465804658146582465834658446585465864658746588465894659046591465924659346594465954659646597465984659946600466014660246603466044660546606466074660846609466104661146612466134661446615466164661746618466194662046621466224662346624466254662646627466284662946630466314663246633466344663546636466374663846639466404664146642466434664446645466464664746648466494665046651466524665346654466554665646657466584665946660466614666246663466644666546666466674666846669466704667146672466734667446675466764667746678466794668046681466824668346684466854668646687466884668946690466914669246693466944669546696466974669846699467004670146702467034670446705467064670746708467094671046711467124671346714467154671646717467184671946720467214672246723467244672546726467274672846729467304673146732467334673446735467364673746738467394674046741467424674346744467454674646747467484674946750467514675246753467544675546756467574675846759467604676146762467634676446765467664676746768467694677046771467724677346774467754677646777467784677946780467814678246783467844678546786467874678846789467904679146792467934679446795467964679746798467994680046801468024680346804468054680646807468084680946810468114681246813468144681546816468174681846819468204682146822468234682446825468264682746828468294683046831468324683346834468354683646837468384683946840468414684246843468444684546846468474684846849468504685146852468534685446855468564685746858468594686046861468624686346864468654686646867468684686946870468714687246873468744687546876468774687846879468804688146882468834688446885468864688746888468894689046891468924689346894468954689646897468984689946900469014690246903469044690546906469074690846909469104691146912469134691446915469164691746918469194692046921469224692346924469254692646927469284692946930469314693246933469344693546936469374693846939469404694146942469434694446945469464694746948469494695046951469524695346954469554695646957469584695946960469614696246963469644696546966469674696846969469704697146972469734697446975469764697746978469794698046981469824698346984469854698646987469884698946990469914699246993469944699546996469974699846999470004700147002470034700447005470064700747008470094701047011470124701347014470154701647017470184701947020470214702247023470244702547026470274702847029470304703147032470334703447035470364703747038470394704047041470424704347044470454704647047470484704947050470514705247053470544705547056470574705847059470604706147062470634706447065470664706747068470694707047071470724707347074470754707647077470784707947080470814708247083470844708547086470874708847089470904709147092470934709447095470964709747098470994710047101471024710347104471054710647107471084710947110471114711247113471144711547116471174711847119471204712147122471234712447125471264712747128471294713047131471324713347134471354713647137471384713947140471414714247143471444714547146471474714847149471504715147152471534715447155471564715747158471594716047161471624716347164471654716647167471684716947170471714717247173471744717547176471774717847179471804718147182471834718447185471864718747188471894719047191471924719347194471954719647197471984719947200472014720247203472044720547206472074720847209472104721147212472134721447215472164721747218472194722047221472224722347224472254722647227472284722947230472314723247233472344723547236472374723847239472404724147242472434724447245472464724747248472494725047251472524725347254472554725647257472584725947260472614726247263472644726547266472674726847269472704727147272472734727447275472764727747278472794728047281472824728347284472854728647287472884728947290472914729247293472944729547296472974729847299473004730147302473034730447305473064730747308473094731047311473124731347314473154731647317473184731947320473214732247323473244732547326473274732847329473304733147332473334733447335473364733747338473394734047341473424734347344473454734647347473484734947350473514735247353473544735547356473574735847359473604736147362473634736447365473664736747368473694737047371473724737347374473754737647377473784737947380473814738247383473844738547386473874738847389473904739147392473934739447395473964739747398473994740047401474024740347404474054740647407474084740947410474114741247413474144741547416474174741847419474204742147422474234742447425474264742747428474294743047431474324743347434474354743647437474384743947440474414744247443474444744547446474474744847449474504745147452474534745447455474564745747458474594746047461474624746347464474654746647467474684746947470474714747247473474744747547476474774747847479474804748147482474834748447485474864748747488474894749047491474924749347494474954749647497474984749947500475014750247503475044750547506475074750847509475104751147512475134751447515475164751747518475194752047521475224752347524475254752647527475284752947530475314753247533475344753547536475374753847539475404754147542475434754447545475464754747548475494755047551475524755347554475554755647557475584755947560475614756247563475644756547566475674756847569475704757147572475734757447575475764757747578475794758047581475824758347584475854758647587475884758947590475914759247593475944759547596475974759847599476004760147602476034760447605476064760747608476094761047611476124761347614476154761647617476184761947620476214762247623476244762547626476274762847629476304763147632476334763447635476364763747638476394764047641476424764347644476454764647647476484764947650476514765247653476544765547656476574765847659476604766147662476634766447665476664766747668476694767047671476724767347674476754767647677476784767947680476814768247683476844768547686476874768847689476904769147692476934769447695476964769747698476994770047701477024770347704477054770647707477084770947710477114771247713477144771547716477174771847719477204772147722477234772447725477264772747728477294773047731477324773347734477354773647737477384773947740477414774247743477444774547746477474774847749477504775147752477534775447755477564775747758477594776047761477624776347764477654776647767477684776947770477714777247773477744777547776477774777847779477804778147782477834778447785477864778747788477894779047791477924779347794477954779647797477984779947800478014780247803478044780547806478074780847809478104781147812478134781447815478164781747818478194782047821478224782347824478254782647827478284782947830478314783247833478344783547836478374783847839478404784147842478434784447845478464784747848478494785047851478524785347854478554785647857478584785947860478614786247863478644786547866478674786847869478704787147872478734787447875478764787747878478794788047881478824788347884478854788647887478884788947890478914789247893478944789547896478974789847899479004790147902479034790447905479064790747908479094791047911479124791347914479154791647917479184791947920479214792247923479244792547926479274792847929479304793147932479334793447935479364793747938479394794047941479424794347944479454794647947479484794947950479514795247953479544795547956479574795847959479604796147962479634796447965479664796747968479694797047971479724797347974479754797647977479784797947980479814798247983479844798547986479874798847989479904799147992479934799447995479964799747998479994800048001480024800348004480054800648007480084800948010480114801248013480144801548016480174801848019480204802148022480234802448025480264802748028480294803048031480324803348034480354803648037480384803948040480414804248043480444804548046480474804848049480504805148052480534805448055480564805748058480594806048061480624806348064480654806648067480684806948070480714807248073480744807548076480774807848079480804808148082480834808448085480864808748088480894809048091480924809348094480954809648097480984809948100481014810248103481044810548106481074810848109481104811148112481134811448115481164811748118481194812048121481224812348124481254812648127481284812948130481314813248133481344813548136481374813848139481404814148142481434814448145481464814748148481494815048151481524815348154481554815648157481584815948160481614816248163481644816548166481674816848169481704817148172481734817448175481764817748178481794818048181481824818348184481854818648187481884818948190481914819248193481944819548196481974819848199482004820148202482034820448205482064820748208482094821048211482124821348214482154821648217482184821948220482214822248223482244822548226482274822848229482304823148232482334823448235482364823748238482394824048241482424824348244482454824648247482484824948250482514825248253482544825548256482574825848259482604826148262482634826448265482664826748268482694827048271482724827348274482754827648277482784827948280482814828248283482844828548286482874828848289482904829148292482934829448295482964829748298482994830048301483024830348304483054830648307483084830948310483114831248313483144831548316483174831848319483204832148322483234832448325483264832748328483294833048331483324833348334483354833648337483384833948340483414834248343483444834548346483474834848349483504835148352483534835448355483564835748358483594836048361483624836348364483654836648367483684836948370483714837248373483744837548376483774837848379483804838148382483834838448385483864838748388483894839048391483924839348394483954839648397483984839948400484014840248403484044840548406484074840848409484104841148412484134841448415484164841748418484194842048421484224842348424484254842648427484284842948430484314843248433484344843548436484374843848439484404844148442484434844448445484464844748448484494845048451484524845348454484554845648457484584845948460484614846248463484644846548466484674846848469484704847148472484734847448475484764847748478484794848048481484824848348484484854848648487484884848948490484914849248493484944849548496484974849848499485004850148502485034850448505485064850748508485094851048511485124851348514485154851648517485184851948520485214852248523485244852548526485274852848529485304853148532485334853448535485364853748538485394854048541485424854348544485454854648547485484854948550485514855248553485544855548556485574855848559485604856148562485634856448565485664856748568485694857048571485724857348574485754857648577485784857948580485814858248583485844858548586485874858848589485904859148592485934859448595485964859748598485994860048601486024860348604486054860648607486084860948610486114861248613486144861548616486174861848619486204862148622486234862448625486264862748628486294863048631486324863348634486354863648637486384863948640486414864248643486444864548646486474864848649486504865148652486534865448655486564865748658486594866048661486624866348664486654866648667486684866948670486714867248673486744867548676486774867848679486804868148682486834868448685486864868748688486894869048691486924869348694486954869648697486984869948700487014870248703487044870548706487074870848709487104871148712487134871448715487164871748718487194872048721487224872348724487254872648727487284872948730487314873248733487344873548736487374873848739487404874148742487434874448745487464874748748487494875048751487524875348754487554875648757487584875948760487614876248763487644876548766487674876848769487704877148772487734877448775487764877748778487794878048781487824878348784487854878648787487884878948790487914879248793487944879548796487974879848799488004880148802488034880448805488064880748808488094881048811488124881348814488154881648817488184881948820488214882248823488244882548826488274882848829488304883148832488334883448835488364883748838488394884048841488424884348844488454884648847488484884948850488514885248853488544885548856488574885848859488604886148862488634886448865488664886748868488694887048871488724887348874488754887648877488784887948880488814888248883488844888548886488874888848889488904889148892488934889448895488964889748898488994890048901489024890348904489054890648907489084890948910489114891248913489144891548916489174891848919489204892148922489234892448925489264892748928489294893048931489324893348934489354893648937489384893948940489414894248943489444894548946489474894848949489504895148952489534895448955489564895748958489594896048961489624896348964489654896648967489684896948970489714897248973489744897548976489774897848979489804898148982489834898448985489864898748988489894899048991489924899348994489954899648997489984899949000490014900249003490044900549006490074900849009490104901149012490134901449015490164901749018490194902049021490224902349024490254902649027490284902949030490314903249033490344903549036490374903849039490404904149042490434904449045490464904749048490494905049051490524905349054490554905649057490584905949060490614906249063490644906549066490674906849069490704907149072490734907449075490764907749078490794908049081490824908349084490854908649087490884908949090490914909249093490944909549096490974909849099491004910149102491034910449105491064910749108491094911049111491124911349114491154911649117491184911949120491214912249123491244912549126491274912849129491304913149132491334913449135491364913749138491394914049141491424914349144491454914649147491484914949150491514915249153491544915549156491574915849159491604916149162491634916449165491664916749168491694917049171491724917349174491754917649177491784917949180491814918249183491844918549186491874918849189491904919149192491934919449195491964919749198491994920049201492024920349204492054920649207492084920949210492114921249213492144921549216492174921849219492204922149222492234922449225492264922749228492294923049231492324923349234492354923649237492384923949240492414924249243492444924549246492474924849249492504925149252492534925449255492564925749258492594926049261492624926349264492654926649267492684926949270492714927249273492744927549276492774927849279492804928149282492834928449285492864928749288492894929049291492924929349294492954929649297492984929949300493014930249303493044930549306493074930849309493104931149312493134931449315493164931749318493194932049321493224932349324493254932649327493284932949330493314933249333493344933549336493374933849339493404934149342493434934449345493464934749348493494935049351493524935349354493554935649357493584935949360493614936249363493644936549366493674936849369493704937149372493734937449375493764937749378493794938049381493824938349384493854938649387493884938949390493914939249393493944939549396493974939849399494004940149402494034940449405494064940749408494094941049411494124941349414494154941649417494184941949420494214942249423494244942549426494274942849429494304943149432494334943449435494364943749438494394944049441494424944349444494454944649447494484944949450494514945249453494544945549456494574945849459494604946149462494634946449465494664946749468494694947049471494724947349474494754947649477494784947949480494814948249483494844948549486494874948849489494904949149492494934949449495494964949749498494994950049501495024950349504495054950649507495084950949510495114951249513495144951549516495174951849519495204952149522495234952449525495264952749528495294953049531495324953349534495354953649537495384953949540495414954249543495444954549546495474954849549495504955149552495534955449555495564955749558495594956049561495624956349564495654956649567495684956949570495714957249573495744957549576495774957849579495804958149582495834958449585495864958749588495894959049591495924959349594495954959649597495984959949600496014960249603496044960549606496074960849609496104961149612496134961449615496164961749618496194962049621496224962349624496254962649627496284962949630496314963249633496344963549636496374963849639496404964149642496434964449645496464964749648496494965049651496524965349654496554965649657496584965949660496614966249663496644966549666496674966849669496704967149672496734967449675496764967749678496794968049681496824968349684496854968649687496884968949690496914969249693496944969549696496974969849699497004970149702497034970449705497064970749708497094971049711497124971349714497154971649717497184971949720497214972249723497244972549726497274972849729497304973149732497334973449735497364973749738497394974049741497424974349744497454974649747497484974949750497514975249753497544975549756497574975849759497604976149762497634976449765497664976749768497694977049771497724977349774497754977649777497784977949780497814978249783497844978549786497874978849789497904979149792497934979449795497964979749798497994980049801498024980349804498054980649807498084980949810498114981249813498144981549816498174981849819498204982149822498234982449825498264982749828498294983049831498324983349834498354983649837498384983949840498414984249843498444984549846498474984849849498504985149852498534985449855498564985749858498594986049861498624986349864498654986649867498684986949870498714987249873498744987549876498774987849879498804988149882498834988449885498864988749888498894989049891498924989349894498954989649897498984989949900499014990249903499044990549906499074990849909499104991149912499134991449915499164991749918499194992049921499224992349924499254992649927499284992949930499314993249933499344993549936499374993849939499404994149942499434994449945499464994749948499494995049951499524995349954499554995649957499584995949960499614996249963499644996549966499674996849969499704997149972499734997449975499764997749978499794998049981499824998349984499854998649987499884998949990499914999249993499944999549996499974999849999500005000150002500035000450005500065000750008500095001050011500125001350014500155001650017500185001950020500215002250023500245002550026500275002850029500305003150032500335003450035500365003750038500395004050041500425004350044500455004650047500485004950050500515005250053500545005550056500575005850059500605006150062500635006450065500665006750068500695007050071500725007350074500755007650077500785007950080500815008250083500845008550086500875008850089500905009150092500935009450095500965009750098500995010050101501025010350104501055010650107501085010950110501115011250113501145011550116501175011850119501205012150122501235012450125501265012750128501295013050131501325013350134501355013650137501385013950140501415014250143501445014550146501475014850149501505015150152501535015450155501565015750158501595016050161501625016350164501655016650167501685016950170501715017250173501745017550176501775017850179501805018150182501835018450185501865018750188501895019050191501925019350194501955019650197501985019950200502015020250203502045020550206502075020850209502105021150212502135021450215502165021750218502195022050221502225022350224502255022650227502285022950230502315023250233502345023550236502375023850239502405024150242502435024450245502465024750248502495025050251502525025350254502555025650257502585025950260502615026250263502645026550266502675026850269502705027150272502735027450275502765027750278502795028050281502825028350284502855028650287502885028950290502915029250293502945029550296502975029850299503005030150302503035030450305503065030750308503095031050311503125031350314503155031650317503185031950320503215032250323503245032550326503275032850329503305033150332503335033450335503365033750338503395034050341503425034350344503455034650347503485034950350503515035250353503545035550356503575035850359503605036150362503635036450365503665036750368503695037050371503725037350374503755037650377503785037950380503815038250383503845038550386503875038850389503905039150392503935039450395503965039750398503995040050401504025040350404504055040650407504085040950410504115041250413504145041550416504175041850419504205042150422504235042450425504265042750428504295043050431504325043350434504355043650437504385043950440504415044250443504445044550446504475044850449504505045150452504535045450455504565045750458504595046050461504625046350464504655046650467504685046950470504715047250473504745047550476504775047850479504805048150482504835048450485504865048750488504895049050491504925049350494504955049650497504985049950500505015050250503505045050550506505075050850509505105051150512505135051450515505165051750518505195052050521505225052350524505255052650527505285052950530505315053250533505345053550536505375053850539505405054150542505435054450545505465054750548505495055050551505525055350554505555055650557505585055950560505615056250563505645056550566505675056850569505705057150572505735057450575505765057750578505795058050581505825058350584505855058650587505885058950590505915059250593505945059550596505975059850599506005060150602506035060450605506065060750608506095061050611506125061350614506155061650617506185061950620506215062250623506245062550626506275062850629506305063150632506335063450635506365063750638506395064050641506425064350644506455064650647506485064950650506515065250653506545065550656506575065850659506605066150662506635066450665506665066750668506695067050671506725067350674506755067650677506785067950680506815068250683506845068550686506875068850689506905069150692506935069450695506965069750698506995070050701507025070350704507055070650707507085070950710507115071250713507145071550716507175071850719507205072150722507235072450725507265072750728507295073050731507325073350734507355073650737507385073950740507415074250743507445074550746507475074850749507505075150752507535075450755507565075750758507595076050761507625076350764507655076650767507685076950770507715077250773507745077550776507775077850779507805078150782507835078450785507865078750788507895079050791507925079350794507955079650797507985079950800508015080250803508045080550806508075080850809508105081150812508135081450815508165081750818508195082050821508225082350824508255082650827508285082950830508315083250833508345083550836508375083850839508405084150842508435084450845508465084750848508495085050851508525085350854508555085650857508585085950860508615086250863508645086550866508675086850869508705087150872508735087450875508765087750878508795088050881508825088350884508855088650887508885088950890508915089250893508945089550896508975089850899509005090150902509035090450905509065090750908509095091050911509125091350914509155091650917509185091950920509215092250923509245092550926509275092850929509305093150932509335093450935509365093750938509395094050941509425094350944509455094650947509485094950950509515095250953509545095550956509575095850959509605096150962509635096450965509665096750968509695097050971509725097350974509755097650977509785097950980509815098250983509845098550986509875098850989509905099150992509935099450995509965099750998509995100051001510025100351004510055100651007510085100951010510115101251013510145101551016510175101851019510205102151022510235102451025510265102751028510295103051031510325103351034510355103651037510385103951040510415104251043510445104551046510475104851049510505105151052510535105451055510565105751058510595106051061510625106351064510655106651067510685106951070510715107251073510745107551076510775107851079510805108151082510835108451085510865108751088510895109051091510925109351094510955109651097510985109951100511015110251103511045110551106511075110851109511105111151112511135111451115511165111751118511195112051121511225112351124511255112651127511285112951130511315113251133511345113551136511375113851139511405114151142511435114451145511465114751148511495115051151511525115351154511555115651157511585115951160511615116251163511645116551166511675116851169511705117151172511735117451175511765117751178511795118051181511825118351184511855118651187511885118951190511915119251193511945119551196511975119851199512005120151202512035120451205512065120751208512095121051211512125121351214512155121651217512185121951220512215122251223512245122551226512275122851229512305123151232512335123451235512365123751238512395124051241512425124351244512455124651247512485124951250512515125251253512545125551256512575125851259512605126151262512635126451265512665126751268512695127051271512725127351274512755127651277512785127951280512815128251283512845128551286512875128851289512905129151292512935129451295512965129751298512995130051301513025130351304513055130651307513085130951310513115131251313513145131551316513175131851319513205132151322513235132451325513265132751328513295133051331513325133351334513355133651337513385133951340513415134251343513445134551346513475134851349513505135151352513535135451355513565135751358513595136051361513625136351364513655136651367513685136951370513715137251373513745137551376513775137851379513805138151382513835138451385513865138751388513895139051391513925139351394513955139651397513985139951400514015140251403514045140551406514075140851409514105141151412514135141451415514165141751418514195142051421514225142351424514255142651427514285142951430514315143251433514345143551436514375143851439514405144151442514435144451445514465144751448514495145051451514525145351454514555145651457514585145951460514615146251463514645146551466514675146851469514705147151472514735147451475514765147751478514795148051481514825148351484514855148651487514885148951490514915149251493514945149551496514975149851499515005150151502515035150451505515065150751508515095151051511515125151351514515155151651517515185151951520515215152251523515245152551526515275152851529515305153151532515335153451535515365153751538515395154051541515425154351544515455154651547515485154951550515515155251553515545155551556515575155851559515605156151562515635156451565515665156751568515695157051571515725157351574515755157651577515785157951580515815158251583515845158551586515875158851589515905159151592515935159451595515965159751598515995160051601516025160351604516055160651607516085160951610516115161251613516145161551616516175161851619516205162151622516235162451625516265162751628516295163051631516325163351634516355163651637516385163951640516415164251643516445164551646516475164851649516505165151652516535165451655516565165751658516595166051661516625166351664516655166651667516685166951670516715167251673516745167551676516775167851679516805168151682516835168451685516865168751688516895169051691516925169351694516955169651697516985169951700517015170251703517045170551706517075170851709517105171151712517135171451715517165171751718517195172051721517225172351724517255172651727517285172951730517315173251733517345173551736517375173851739517405174151742517435174451745517465174751748517495175051751517525175351754517555175651757517585175951760517615176251763517645176551766517675176851769517705177151772517735177451775517765177751778517795178051781517825178351784517855178651787517885178951790517915179251793517945179551796517975179851799518005180151802518035180451805518065180751808518095181051811518125181351814518155181651817518185181951820518215182251823518245182551826518275182851829518305183151832518335183451835518365183751838518395184051841518425184351844518455184651847518485184951850518515185251853518545185551856518575185851859518605186151862518635186451865518665186751868518695187051871518725187351874518755187651877518785187951880518815188251883518845188551886518875188851889518905189151892518935189451895518965189751898518995190051901519025190351904519055190651907519085190951910519115191251913519145191551916519175191851919519205192151922519235192451925519265192751928519295193051931519325193351934519355193651937519385193951940519415194251943519445194551946519475194851949519505195151952519535195451955519565195751958519595196051961519625196351964519655196651967519685196951970519715197251973519745197551976519775197851979519805198151982519835198451985519865198751988519895199051991519925199351994519955199651997519985199952000520015200252003520045200552006520075200852009520105201152012520135201452015520165201752018520195202052021520225202352024520255202652027520285202952030520315203252033520345203552036520375203852039520405204152042520435204452045520465204752048520495205052051520525205352054520555205652057520585205952060520615206252063520645206552066520675206852069520705207152072520735207452075520765207752078520795208052081520825208352084520855208652087520885208952090520915209252093520945209552096520975209852099521005210152102521035210452105521065210752108521095211052111521125211352114521155211652117521185211952120521215212252123521245212552126521275212852129521305213152132521335213452135521365213752138521395214052141521425214352144521455214652147521485214952150521515215252153521545215552156521575215852159521605216152162521635216452165521665216752168521695217052171521725217352174521755217652177521785217952180521815218252183521845218552186521875218852189521905219152192521935219452195521965219752198521995220052201522025220352204522055220652207522085220952210522115221252213522145221552216522175221852219522205222152222522235222452225522265222752228522295223052231522325223352234522355223652237522385223952240522415224252243522445224552246522475224852249522505225152252522535225452255522565225752258522595226052261522625226352264522655226652267522685226952270522715227252273522745227552276522775227852279522805228152282522835228452285522865228752288522895229052291522925229352294522955229652297522985229952300523015230252303523045230552306523075230852309523105231152312523135231452315523165231752318523195232052321523225232352324523255232652327523285232952330523315233252333523345233552336523375233852339523405234152342523435234452345523465234752348523495235052351523525235352354523555235652357523585235952360523615236252363523645236552366523675236852369523705237152372523735237452375523765237752378523795238052381523825238352384523855238652387523885238952390523915239252393523945239552396523975239852399524005240152402524035240452405524065240752408524095241052411524125241352414524155241652417524185241952420524215242252423524245242552426524275242852429524305243152432524335243452435524365243752438524395244052441524425244352444524455244652447524485244952450524515245252453524545245552456524575245852459524605246152462524635246452465524665246752468524695247052471524725247352474524755247652477524785247952480524815248252483524845248552486524875248852489524905249152492524935249452495524965249752498524995250052501525025250352504525055250652507525085250952510525115251252513525145251552516525175251852519525205252152522525235252452525525265252752528525295253052531525325253352534525355253652537525385253952540525415254252543525445254552546525475254852549525505255152552525535255452555525565255752558525595256052561525625256352564525655256652567525685256952570525715257252573525745257552576525775257852579525805258152582525835258452585525865258752588525895259052591525925259352594525955259652597525985259952600526015260252603526045260552606526075260852609526105261152612526135261452615526165261752618526195262052621526225262352624526255262652627526285262952630526315263252633526345263552636526375263852639526405264152642526435264452645526465264752648526495265052651526525265352654526555265652657526585265952660526615266252663526645266552666526675266852669526705267152672526735267452675526765267752678526795268052681526825268352684526855268652687526885268952690526915269252693526945269552696526975269852699527005270152702527035270452705527065270752708527095271052711527125271352714527155271652717527185271952720527215272252723527245272552726527275272852729527305273152732527335273452735527365273752738527395274052741527425274352744527455274652747527485274952750527515275252753527545275552756527575275852759527605276152762527635276452765527665276752768527695277052771527725277352774527755277652777527785277952780527815278252783527845278552786527875278852789527905279152792527935279452795527965279752798527995280052801528025280352804528055280652807528085280952810528115281252813528145281552816528175281852819528205282152822528235282452825528265282752828528295283052831528325283352834528355283652837528385283952840528415284252843528445284552846528475284852849528505285152852528535285452855528565285752858528595286052861528625286352864528655286652867528685286952870528715287252873528745287552876528775287852879528805288152882528835288452885528865288752888528895289052891528925289352894528955289652897528985289952900529015290252903529045290552906529075290852909529105291152912529135291452915529165291752918529195292052921529225292352924529255292652927529285292952930529315293252933529345293552936529375293852939529405294152942529435294452945529465294752948529495295052951529525295352954529555295652957529585295952960529615296252963529645296552966529675296852969529705297152972529735297452975529765297752978529795298052981529825298352984529855298652987529885298952990529915299252993529945299552996529975299852999530005300153002530035300453005530065300753008530095301053011530125301353014530155301653017530185301953020530215302253023530245302553026530275302853029530305303153032530335303453035530365303753038530395304053041530425304353044530455304653047530485304953050530515305253053530545305553056530575305853059530605306153062530635306453065530665306753068530695307053071530725307353074530755307653077530785307953080530815308253083530845308553086530875308853089530905309153092530935309453095530965309753098530995310053101531025310353104531055310653107531085310953110531115311253113531145311553116531175311853119531205312153122531235312453125531265312753128531295313053131531325313353134531355313653137531385313953140531415314253143531445314553146531475314853149531505315153152531535315453155531565315753158531595316053161531625316353164531655316653167531685316953170531715317253173531745317553176531775317853179531805318153182531835318453185531865318753188531895319053191531925319353194531955319653197531985319953200532015320253203532045320553206532075320853209532105321153212532135321453215532165321753218532195322053221532225322353224532255322653227532285322953230532315323253233532345323553236532375323853239532405324153242532435324453245532465324753248532495325053251532525325353254532555325653257532585325953260532615326253263532645326553266532675326853269532705327153272532735327453275532765327753278532795328053281532825328353284532855328653287532885328953290532915329253293532945329553296532975329853299533005330153302533035330453305533065330753308533095331053311533125331353314533155331653317533185331953320533215332253323533245332553326533275332853329533305333153332533335333453335533365333753338533395334053341533425334353344533455334653347533485334953350533515335253353533545335553356533575335853359533605336153362533635336453365533665336753368533695337053371533725337353374533755337653377533785337953380533815338253383533845338553386533875338853389533905339153392533935339453395533965339753398533995340053401534025340353404534055340653407534085340953410534115341253413534145341553416534175341853419534205342153422534235342453425534265342753428534295343053431534325343353434534355343653437534385343953440534415344253443534445344553446534475344853449534505345153452534535345453455534565345753458534595346053461534625346353464534655346653467534685346953470534715347253473534745347553476534775347853479534805348153482534835348453485534865348753488534895349053491534925349353494534955349653497534985349953500535015350253503535045350553506535075350853509535105351153512535135351453515535165351753518535195352053521535225352353524535255352653527535285352953530535315353253533535345353553536535375353853539535405354153542535435354453545535465354753548535495355053551535525355353554535555355653557535585355953560535615356253563535645356553566535675356853569535705357153572535735357453575535765357753578535795358053581535825358353584535855358653587535885358953590535915359253593535945359553596535975359853599536005360153602536035360453605536065360753608536095361053611536125361353614536155361653617536185361953620536215362253623536245362553626536275362853629536305363153632536335363453635536365363753638536395364053641536425364353644536455364653647536485364953650536515365253653536545365553656536575365853659536605366153662536635366453665536665366753668536695367053671536725367353674536755367653677536785367953680536815368253683536845368553686536875368853689536905369153692536935369453695536965369753698536995370053701537025370353704537055370653707537085370953710537115371253713537145371553716537175371853719537205372153722537235372453725537265372753728537295373053731537325373353734537355373653737537385373953740537415374253743537445374553746537475374853749537505375153752537535375453755537565375753758537595376053761537625376353764537655376653767537685376953770537715377253773537745377553776537775377853779537805378153782537835378453785537865378753788537895379053791537925379353794537955379653797537985379953800538015380253803538045380553806538075380853809538105381153812538135381453815538165381753818538195382053821538225382353824538255382653827538285382953830538315383253833538345383553836538375383853839538405384153842538435384453845538465384753848538495385053851538525385353854538555385653857538585385953860538615386253863538645386553866538675386853869538705387153872538735387453875538765387753878538795388053881538825388353884538855388653887538885388953890538915389253893538945389553896538975389853899539005390153902539035390453905539065390753908539095391053911539125391353914539155391653917539185391953920539215392253923539245392553926539275392853929539305393153932539335393453935539365393753938539395394053941539425394353944539455394653947539485394953950539515395253953539545395553956539575395853959539605396153962539635396453965539665396753968539695397053971539725397353974539755397653977539785397953980539815398253983539845398553986539875398853989539905399153992539935399453995539965399753998539995400054001540025400354004540055400654007540085400954010540115401254013540145401554016540175401854019540205402154022540235402454025540265402754028540295403054031540325403354034540355403654037540385403954040540415404254043540445404554046540475404854049540505405154052540535405454055540565405754058540595406054061540625406354064540655406654067540685406954070540715407254073540745407554076540775407854079540805408154082540835408454085540865408754088540895409054091540925409354094540955409654097540985409954100541015410254103541045410554106541075410854109541105411154112541135411454115541165411754118541195412054121541225412354124541255412654127541285412954130541315413254133541345413554136541375413854139541405414154142541435414454145541465414754148541495415054151541525415354154541555415654157541585415954160541615416254163541645416554166541675416854169541705417154172541735417454175541765417754178541795418054181541825418354184541855418654187541885418954190541915419254193541945419554196541975419854199542005420154202542035420454205542065420754208542095421054211542125421354214542155421654217542185421954220542215422254223542245422554226542275422854229542305423154232542335423454235542365423754238542395424054241542425424354244542455424654247542485424954250542515425254253542545425554256542575425854259542605426154262542635426454265542665426754268542695427054271542725427354274542755427654277542785427954280542815428254283542845428554286542875428854289542905429154292542935429454295542965429754298542995430054301543025430354304543055430654307543085430954310543115431254313543145431554316543175431854319543205432154322543235432454325543265432754328543295433054331543325433354334543355433654337543385433954340543415434254343543445434554346543475434854349543505435154352543535435454355543565435754358543595436054361543625436354364543655436654367543685436954370543715437254373543745437554376543775437854379543805438154382543835438454385543865438754388543895439054391543925439354394543955439654397543985439954400544015440254403544045440554406544075440854409544105441154412544135441454415544165441754418544195442054421544225442354424544255442654427544285442954430544315443254433544345443554436544375443854439544405444154442544435444454445544465444754448544495445054451544525445354454544555445654457544585445954460544615446254463544645446554466544675446854469544705447154472544735447454475544765447754478544795448054481544825448354484544855448654487544885448954490544915449254493544945449554496544975449854499545005450154502545035450454505545065450754508545095451054511545125451354514545155451654517545185451954520545215452254523545245452554526545275452854529545305453154532545335453454535545365453754538545395454054541545425454354544545455454654547545485454954550545515455254553545545455554556545575455854559545605456154562545635456454565545665456754568545695457054571545725457354574545755457654577545785457954580545815458254583545845458554586545875458854589545905459154592545935459454595545965459754598545995460054601546025460354604546055460654607546085460954610546115461254613546145461554616546175461854619546205462154622546235462454625546265462754628546295463054631546325463354634546355463654637546385463954640546415464254643546445464554646546475464854649546505465154652546535465454655546565465754658546595466054661546625466354664546655466654667546685466954670546715467254673546745467554676546775467854679546805468154682546835468454685546865468754688546895469054691546925469354694546955469654697546985469954700547015470254703547045470554706547075470854709547105471154712547135471454715547165471754718547195472054721547225472354724547255472654727547285472954730547315473254733547345473554736547375473854739547405474154742547435474454745547465474754748547495475054751547525475354754547555475654757547585475954760547615476254763547645476554766547675476854769547705477154772547735477454775547765477754778547795478054781547825478354784547855478654787547885478954790547915479254793547945479554796547975479854799548005480154802548035480454805548065480754808548095481054811548125481354814548155481654817548185481954820548215482254823548245482554826548275482854829548305483154832548335483454835548365483754838548395484054841548425484354844548455484654847548485484954850548515485254853548545485554856548575485854859548605486154862548635486454865548665486754868548695487054871548725487354874548755487654877548785487954880548815488254883548845488554886548875488854889548905489154892548935489454895548965489754898548995490054901549025490354904549055490654907549085490954910549115491254913549145491554916549175491854919549205492154922549235492454925549265492754928549295493054931549325493354934549355493654937549385493954940549415494254943549445494554946549475494854949549505495154952549535495454955549565495754958549595496054961549625496354964549655496654967549685496954970549715497254973549745497554976549775497854979549805498154982549835498454985549865498754988549895499054991549925499354994549955499654997549985499955000550015500255003550045500555006550075500855009550105501155012550135501455015550165501755018550195502055021550225502355024550255502655027550285502955030550315503255033550345503555036550375503855039550405504155042550435504455045550465504755048550495505055051550525505355054550555505655057550585505955060550615506255063550645506555066550675506855069550705507155072550735507455075550765507755078550795508055081550825508355084550855508655087550885508955090550915509255093550945509555096550975509855099551005510155102551035510455105551065510755108551095511055111551125511355114551155511655117551185511955120551215512255123551245512555126551275512855129551305513155132551335513455135551365513755138551395514055141551425514355144551455514655147551485514955150551515515255153551545515555156551575515855159551605516155162551635516455165551665516755168551695517055171551725517355174551755517655177551785517955180551815518255183551845518555186551875518855189551905519155192551935519455195551965519755198551995520055201552025520355204552055520655207552085520955210552115521255213552145521555216552175521855219552205522155222552235522455225552265522755228552295523055231552325523355234552355523655237552385523955240552415524255243552445524555246552475524855249552505525155252552535525455255552565525755258552595526055261552625526355264552655526655267552685526955270552715527255273552745527555276552775527855279552805528155282552835528455285552865528755288552895529055291552925529355294552955529655297552985529955300553015530255303553045530555306553075530855309553105531155312553135531455315553165531755318553195532055321553225532355324553255532655327553285532955330553315533255333553345533555336553375533855339553405534155342553435534455345553465534755348553495535055351553525535355354553555535655357553585535955360553615536255363553645536555366553675536855369553705537155372553735537455375553765537755378553795538055381553825538355384553855538655387553885538955390553915539255393553945539555396553975539855399554005540155402554035540455405554065540755408554095541055411554125541355414554155541655417554185541955420554215542255423554245542555426554275542855429554305543155432554335543455435554365543755438554395544055441554425544355444554455544655447554485544955450554515545255453554545545555456554575545855459554605546155462554635546455465554665546755468554695547055471554725547355474554755547655477554785547955480554815548255483554845548555486554875548855489554905549155492554935549455495554965549755498554995550055501555025550355504555055550655507555085550955510555115551255513555145551555516555175551855519555205552155522555235552455525555265552755528555295553055531555325553355534555355553655537555385553955540555415554255543555445554555546555475554855549555505555155552555535555455555555565555755558555595556055561555625556355564555655556655567555685556955570555715557255573555745557555576555775557855579555805558155582555835558455585555865558755588555895559055591555925559355594555955559655597555985559955600556015560255603556045560555606556075560855609556105561155612556135561455615556165561755618556195562055621556225562355624556255562655627556285562955630556315563255633556345563555636556375563855639556405564155642556435564455645556465564755648556495565055651556525565355654556555565655657556585565955660556615566255663556645566555666556675566855669556705567155672556735567455675556765567755678556795568055681556825568355684556855568655687556885568955690556915569255693556945569555696556975569855699557005570155702557035570455705557065570755708557095571055711557125571355714557155571655717557185571955720557215572255723557245572555726557275572855729557305573155732557335573455735557365573755738557395574055741557425574355744557455574655747557485574955750557515575255753557545575555756557575575855759557605576155762557635576455765557665576755768557695577055771557725577355774557755577655777557785577955780557815578255783557845578555786557875578855789557905579155792557935579455795557965579755798557995580055801558025580355804558055580655807558085580955810558115581255813558145581555816558175581855819558205582155822558235582455825558265582755828558295583055831558325583355834558355583655837558385583955840558415584255843558445584555846558475584855849558505585155852558535585455855558565585755858558595586055861558625586355864558655586655867558685586955870558715587255873558745587555876558775587855879558805588155882558835588455885558865588755888558895589055891558925589355894558955589655897558985589955900559015590255903559045590555906559075590855909559105591155912559135591455915559165591755918559195592055921559225592355924559255592655927559285592955930559315593255933559345593555936559375593855939559405594155942559435594455945559465594755948559495595055951559525595355954559555595655957559585595955960559615596255963559645596555966559675596855969559705597155972559735597455975559765597755978559795598055981559825598355984559855598655987559885598955990559915599255993559945599555996559975599855999560005600156002560035600456005560065600756008560095601056011560125601356014560155601656017560185601956020560215602256023560245602556026560275602856029560305603156032560335603456035560365603756038560395604056041560425604356044560455604656047560485604956050560515605256053560545605556056560575605856059560605606156062560635606456065560665606756068560695607056071560725607356074560755607656077560785607956080560815608256083560845608556086560875608856089560905609156092560935609456095560965609756098560995610056101561025610356104561055610656107561085610956110561115611256113561145611556116561175611856119561205612156122561235612456125561265612756128561295613056131561325613356134561355613656137561385613956140561415614256143561445614556146561475614856149561505615156152561535615456155561565615756158561595616056161561625616356164561655616656167561685616956170561715617256173561745617556176561775617856179561805618156182561835618456185561865618756188561895619056191561925619356194561955619656197561985619956200562015620256203562045620556206562075620856209562105621156212562135621456215562165621756218562195622056221562225622356224562255622656227562285622956230562315623256233562345623556236562375623856239562405624156242562435624456245562465624756248562495625056251562525625356254562555625656257562585625956260562615626256263562645626556266562675626856269562705627156272562735627456275562765627756278562795628056281562825628356284562855628656287562885628956290562915629256293562945629556296562975629856299563005630156302563035630456305563065630756308563095631056311563125631356314563155631656317563185631956320563215632256323563245632556326563275632856329563305633156332563335633456335563365633756338563395634056341563425634356344563455634656347563485634956350563515635256353563545635556356563575635856359563605636156362563635636456365563665636756368563695637056371563725637356374563755637656377563785637956380563815638256383563845638556386563875638856389563905639156392563935639456395563965639756398563995640056401564025640356404564055640656407564085640956410564115641256413564145641556416564175641856419564205642156422564235642456425564265642756428564295643056431564325643356434564355643656437564385643956440564415644256443564445644556446564475644856449564505645156452564535645456455564565645756458564595646056461564625646356464564655646656467564685646956470564715647256473564745647556476564775647856479564805648156482564835648456485564865648756488564895649056491564925649356494564955649656497564985649956500565015650256503565045650556506565075650856509565105651156512565135651456515565165651756518565195652056521565225652356524565255652656527565285652956530565315653256533565345653556536565375653856539565405654156542565435654456545565465654756548565495655056551565525655356554565555655656557565585655956560565615656256563565645656556566565675656856569565705657156572565735657456575565765657756578565795658056581565825658356584565855658656587565885658956590565915659256593565945659556596565975659856599566005660156602566035660456605566065660756608566095661056611566125661356614566155661656617566185661956620566215662256623566245662556626566275662856629566305663156632566335663456635566365663756638566395664056641566425664356644566455664656647566485664956650566515665256653566545665556656566575665856659566605666156662566635666456665566665666756668566695667056671566725667356674566755667656677566785667956680566815668256683566845668556686566875668856689566905669156692566935669456695566965669756698566995670056701567025670356704567055670656707567085670956710567115671256713567145671556716567175671856719567205672156722567235672456725567265672756728567295673056731567325673356734567355673656737567385673956740567415674256743567445674556746567475674856749567505675156752567535675456755567565675756758567595676056761567625676356764567655676656767567685676956770567715677256773567745677556776567775677856779567805678156782567835678456785567865678756788567895679056791567925679356794567955679656797567985679956800568015680256803568045680556806568075680856809568105681156812568135681456815568165681756818568195682056821568225682356824568255682656827568285682956830568315683256833568345683556836568375683856839568405684156842568435684456845568465684756848568495685056851568525685356854568555685656857568585685956860568615686256863568645686556866568675686856869568705687156872568735687456875568765687756878568795688056881568825688356884568855688656887568885688956890568915689256893568945689556896568975689856899569005690156902569035690456905569065690756908569095691056911569125691356914569155691656917569185691956920569215692256923569245692556926569275692856929569305693156932569335693456935569365693756938569395694056941569425694356944569455694656947569485694956950569515695256953569545695556956569575695856959569605696156962569635696456965569665696756968569695697056971569725697356974569755697656977569785697956980569815698256983569845698556986569875698856989569905699156992569935699456995569965699756998569995700057001570025700357004570055700657007570085700957010570115701257013570145701557016570175701857019570205702157022570235702457025570265702757028570295703057031570325703357034570355703657037570385703957040570415704257043570445704557046570475704857049570505705157052570535705457055570565705757058570595706057061570625706357064570655706657067570685706957070570715707257073570745707557076570775707857079570805708157082570835708457085570865708757088570895709057091570925709357094570955709657097570985709957100571015710257103571045710557106571075710857109571105711157112571135711457115571165711757118571195712057121571225712357124571255712657127571285712957130571315713257133571345713557136571375713857139571405714157142571435714457145571465714757148571495715057151571525715357154571555715657157571585715957160571615716257163571645716557166571675716857169571705717157172571735717457175571765717757178571795718057181571825718357184571855718657187571885718957190571915719257193571945719557196571975719857199572005720157202572035720457205572065720757208572095721057211572125721357214572155721657217572185721957220572215722257223572245722557226572275722857229572305723157232572335723457235572365723757238572395724057241572425724357244572455724657247572485724957250572515725257253572545725557256572575725857259572605726157262572635726457265572665726757268572695727057271572725727357274572755727657277572785727957280572815728257283572845728557286572875728857289572905729157292572935729457295572965729757298572995730057301573025730357304573055730657307573085730957310573115731257313573145731557316573175731857319573205732157322573235732457325573265732757328573295733057331573325733357334573355733657337573385733957340573415734257343573445734557346573475734857349573505735157352573535735457355573565735757358573595736057361573625736357364573655736657367573685736957370573715737257373573745737557376573775737857379573805738157382573835738457385573865738757388573895739057391573925739357394573955739657397573985739957400574015740257403574045740557406574075740857409574105741157412574135741457415574165741757418574195742057421574225742357424574255742657427574285742957430574315743257433574345743557436574375743857439574405744157442574435744457445574465744757448574495745057451574525745357454574555745657457574585745957460574615746257463574645746557466574675746857469574705747157472574735747457475574765747757478574795748057481574825748357484574855748657487574885748957490574915749257493574945749557496574975749857499575005750157502575035750457505575065750757508575095751057511575125751357514575155751657517575185751957520575215752257523575245752557526575275752857529575305753157532575335753457535575365753757538575395754057541575425754357544575455754657547575485754957550575515755257553575545755557556575575755857559575605756157562575635756457565575665756757568575695757057571575725757357574575755757657577575785757957580575815758257583575845758557586575875758857589575905759157592575935759457595575965759757598575995760057601576025760357604576055760657607576085760957610576115761257613576145761557616576175761857619576205762157622576235762457625576265762757628576295763057631576325763357634576355763657637576385763957640576415764257643576445764557646576475764857649576505765157652576535765457655576565765757658576595766057661576625766357664576655766657667576685766957670576715767257673576745767557676576775767857679576805768157682576835768457685576865768757688576895769057691576925769357694576955769657697576985769957700577015770257703577045770557706577075770857709577105771157712577135771457715577165771757718577195772057721577225772357724577255772657727577285772957730577315773257733577345773557736577375773857739577405774157742577435774457745577465774757748577495775057751577525775357754577555775657757577585775957760577615776257763577645776557766577675776857769577705777157772577735777457775577765777757778577795778057781577825778357784577855778657787577885778957790577915779257793577945779557796577975779857799578005780157802578035780457805578065780757808578095781057811578125781357814578155781657817578185781957820578215782257823578245782557826578275782857829578305783157832578335783457835578365783757838578395784057841578425784357844578455784657847578485784957850578515785257853578545785557856578575785857859578605786157862578635786457865578665786757868578695787057871578725787357874578755787657877578785787957880578815788257883578845788557886578875788857889578905789157892578935789457895578965789757898578995790057901579025790357904579055790657907579085790957910579115791257913579145791557916579175791857919579205792157922579235792457925579265792757928579295793057931579325793357934579355793657937579385793957940579415794257943579445794557946579475794857949579505795157952579535795457955579565795757958579595796057961579625796357964579655796657967579685796957970579715797257973579745797557976579775797857979579805798157982579835798457985579865798757988579895799057991579925799357994579955799657997579985799958000580015800258003580045800558006580075800858009580105801158012580135801458015580165801758018580195802058021580225802358024580255802658027580285802958030580315803258033580345803558036580375803858039580405804158042580435804458045580465804758048580495805058051580525805358054580555805658057580585805958060580615806258063580645806558066580675806858069580705807158072580735807458075580765807758078580795808058081580825808358084580855808658087580885808958090580915809258093580945809558096580975809858099581005810158102581035810458105581065810758108581095811058111581125811358114581155811658117581185811958120581215812258123581245812558126581275812858129581305813158132581335813458135581365813758138581395814058141581425814358144581455814658147581485814958150581515815258153581545815558156581575815858159581605816158162581635816458165581665816758168581695817058171581725817358174581755817658177581785817958180581815818258183581845818558186581875818858189581905819158192581935819458195581965819758198581995820058201582025820358204582055820658207582085820958210582115821258213582145821558216582175821858219582205822158222582235822458225582265822758228582295823058231582325823358234582355823658237582385823958240582415824258243582445824558246582475824858249582505825158252582535825458255582565825758258582595826058261582625826358264582655826658267582685826958270582715827258273582745827558276582775827858279582805828158282582835828458285582865828758288582895829058291582925829358294582955829658297582985829958300583015830258303583045830558306583075830858309583105831158312583135831458315583165831758318583195832058321583225832358324583255832658327583285832958330583315833258333583345833558336583375833858339583405834158342583435834458345583465834758348583495835058351583525835358354583555835658357583585835958360583615836258363583645836558366583675836858369583705837158372583735837458375583765837758378583795838058381583825838358384583855838658387583885838958390583915839258393583945839558396583975839858399584005840158402584035840458405584065840758408584095841058411584125841358414584155841658417584185841958420584215842258423584245842558426584275842858429584305843158432584335843458435584365843758438584395844058441584425844358444584455844658447584485844958450584515845258453584545845558456584575845858459584605846158462584635846458465584665846758468584695847058471584725847358474584755847658477584785847958480584815848258483584845848558486584875848858489584905849158492584935849458495584965849758498584995850058501585025850358504585055850658507585085850958510585115851258513585145851558516585175851858519585205852158522585235852458525585265852758528585295853058531585325853358534585355853658537585385853958540585415854258543585445854558546585475854858549585505855158552585535855458555585565855758558585595856058561585625856358564585655856658567585685856958570585715857258573585745857558576585775857858579585805858158582585835858458585585865858758588585895859058591585925859358594585955859658597585985859958600586015860258603586045860558606586075860858609586105861158612586135861458615586165861758618586195862058621586225862358624586255862658627586285862958630586315863258633586345863558636586375863858639586405864158642586435864458645586465864758648586495865058651586525865358654586555865658657586585865958660586615866258663586645866558666586675866858669586705867158672586735867458675586765867758678586795868058681586825868358684586855868658687586885868958690586915869258693586945869558696586975869858699587005870158702587035870458705587065870758708587095871058711587125871358714587155871658717587185871958720587215872258723587245872558726587275872858729587305873158732587335873458735587365873758738587395874058741587425874358744587455874658747587485874958750587515875258753587545875558756587575875858759587605876158762587635876458765587665876758768587695877058771587725877358774587755877658777587785877958780587815878258783587845878558786587875878858789587905879158792587935879458795587965879758798587995880058801588025880358804588055880658807588085880958810588115881258813588145881558816588175881858819588205882158822588235882458825588265882758828588295883058831588325883358834588355883658837588385883958840588415884258843588445884558846588475884858849588505885158852588535885458855588565885758858588595886058861588625886358864588655886658867588685886958870588715887258873588745887558876588775887858879588805888158882588835888458885588865888758888588895889058891588925889358894588955889658897588985889958900589015890258903589045890558906589075890858909589105891158912589135891458915589165891758918589195892058921589225892358924589255892658927589285892958930589315893258933589345893558936589375893858939589405894158942589435894458945589465894758948589495895058951589525895358954589555895658957589585895958960589615896258963589645896558966589675896858969589705897158972589735897458975589765897758978589795898058981589825898358984589855898658987589885898958990589915899258993589945899558996589975899858999590005900159002590035900459005590065900759008590095901059011590125901359014590155901659017590185901959020590215902259023590245902559026590275902859029590305903159032590335903459035590365903759038590395904059041590425904359044590455904659047590485904959050590515905259053590545905559056590575905859059590605906159062590635906459065590665906759068590695907059071590725907359074590755907659077590785907959080590815908259083590845908559086590875908859089590905909159092590935909459095590965909759098590995910059101591025910359104591055910659107591085910959110591115911259113591145911559116591175911859119591205912159122591235912459125591265912759128591295913059131591325913359134591355913659137591385913959140591415914259143591445914559146591475914859149591505915159152591535915459155591565915759158591595916059161591625916359164591655916659167591685916959170591715917259173591745917559176591775917859179591805918159182591835918459185591865918759188591895919059191591925919359194591955919659197591985919959200592015920259203592045920559206592075920859209592105921159212592135921459215592165921759218592195922059221592225922359224592255922659227592285922959230592315923259233592345923559236592375923859239592405924159242592435924459245592465924759248592495925059251592525925359254592555925659257592585925959260592615926259263592645926559266592675926859269592705927159272592735927459275592765927759278592795928059281592825928359284592855928659287592885928959290592915929259293592945929559296592975929859299593005930159302593035930459305593065930759308593095931059311593125931359314593155931659317593185931959320593215932259323593245932559326593275932859329593305933159332593335933459335593365933759338593395934059341593425934359344593455934659347593485934959350593515935259353593545935559356593575935859359593605936159362593635936459365593665936759368593695937059371593725937359374593755937659377593785937959380593815938259383593845938559386593875938859389593905939159392593935939459395593965939759398593995940059401594025940359404594055940659407594085940959410594115941259413594145941559416594175941859419594205942159422594235942459425594265942759428594295943059431594325943359434594355943659437594385943959440594415944259443594445944559446594475944859449594505945159452594535945459455594565945759458594595946059461594625946359464594655946659467594685946959470594715947259473594745947559476594775947859479594805948159482594835948459485594865948759488594895949059491594925949359494594955949659497594985949959500595015950259503595045950559506595075950859509595105951159512595135951459515595165951759518595195952059521595225952359524595255952659527595285952959530595315953259533595345953559536595375953859539595405954159542595435954459545595465954759548595495955059551595525955359554595555955659557595585955959560595615956259563595645956559566595675956859569595705957159572595735957459575595765957759578595795958059581595825958359584595855958659587595885958959590595915959259593595945959559596595975959859599596005960159602596035960459605596065960759608596095961059611596125961359614596155961659617596185961959620596215962259623596245962559626596275962859629596305963159632596335963459635596365963759638596395964059641596425964359644596455964659647596485964959650596515965259653596545965559656596575965859659596605966159662596635966459665596665966759668596695967059671596725967359674596755967659677596785967959680596815968259683596845968559686596875968859689596905969159692596935969459695596965969759698596995970059701597025970359704597055970659707597085970959710597115971259713597145971559716597175971859719597205972159722597235972459725597265972759728597295973059731597325973359734597355973659737597385973959740597415974259743597445974559746597475974859749597505975159752597535975459755597565975759758597595976059761597625976359764597655976659767597685976959770597715977259773597745977559776597775977859779597805978159782597835978459785597865978759788597895979059791597925979359794597955979659797597985979959800598015980259803598045980559806598075980859809598105981159812598135981459815598165981759818598195982059821598225982359824598255982659827598285982959830598315983259833598345983559836598375983859839598405984159842598435984459845598465984759848598495985059851598525985359854598555985659857598585985959860598615986259863598645986559866598675986859869598705987159872598735987459875598765987759878598795988059881598825988359884598855988659887598885988959890598915989259893598945989559896598975989859899599005990159902599035990459905599065990759908599095991059911599125991359914599155991659917599185991959920599215992259923599245992559926599275992859929599305993159932599335993459935599365993759938599395994059941599425994359944599455994659947599485994959950599515995259953599545995559956599575995859959599605996159962599635996459965599665996759968599695997059971599725997359974599755997659977599785997959980599815998259983599845998559986599875998859989599905999159992599935999459995599965999759998599996000060001600026000360004600056000660007600086000960010600116001260013600146001560016600176001860019600206002160022600236002460025600266002760028600296003060031600326003360034600356003660037600386003960040600416004260043600446004560046600476004860049600506005160052600536005460055600566005760058600596006060061600626006360064600656006660067600686006960070600716007260073600746007560076600776007860079600806008160082600836008460085600866008760088600896009060091600926009360094600956009660097600986009960100601016010260103601046010560106601076010860109601106011160112601136011460115601166011760118601196012060121601226012360124601256012660127601286012960130601316013260133601346013560136601376013860139601406014160142601436014460145601466014760148601496015060151601526015360154601556015660157601586015960160601616016260163601646016560166601676016860169601706017160172601736017460175601766017760178601796018060181601826018360184601856018660187601886018960190601916019260193601946019560196601976019860199602006020160202602036020460205602066020760208602096021060211602126021360214602156021660217602186021960220602216022260223602246022560226602276022860229602306023160232602336023460235602366023760238602396024060241602426024360244602456024660247602486024960250602516025260253602546025560256602576025860259602606026160262602636026460265602666026760268602696027060271602726027360274602756027660277602786027960280602816028260283602846028560286602876028860289602906029160292602936029460295602966029760298602996030060301603026030360304603056030660307603086030960310603116031260313603146031560316603176031860319603206032160322603236032460325603266032760328603296033060331603326033360334603356033660337603386033960340603416034260343603446034560346603476034860349603506035160352603536035460355603566035760358603596036060361603626036360364603656036660367603686036960370603716037260373603746037560376603776037860379603806038160382603836038460385603866038760388603896039060391603926039360394603956039660397603986039960400604016040260403604046040560406604076040860409604106041160412604136041460415604166041760418604196042060421604226042360424604256042660427604286042960430604316043260433604346043560436604376043860439604406044160442604436044460445604466044760448604496045060451604526045360454604556045660457604586045960460604616046260463604646046560466604676046860469604706047160472604736047460475604766047760478604796048060481604826048360484604856048660487604886048960490604916049260493604946049560496604976049860499605006050160502605036050460505605066050760508605096051060511605126051360514605156051660517605186051960520605216052260523605246052560526605276052860529605306053160532605336053460535605366053760538605396054060541605426054360544605456054660547605486054960550605516055260553605546055560556605576055860559605606056160562605636056460565605666056760568605696057060571605726057360574605756057660577605786057960580605816058260583605846058560586605876058860589605906059160592605936059460595605966059760598605996060060601606026060360604606056060660607606086060960610606116061260613606146061560616606176061860619606206062160622606236062460625606266062760628606296063060631606326063360634606356063660637606386063960640606416064260643606446064560646606476064860649606506065160652606536065460655606566065760658606596066060661606626066360664606656066660667606686066960670606716067260673606746067560676606776067860679606806068160682606836068460685606866068760688606896069060691606926069360694606956069660697606986069960700607016070260703607046070560706607076070860709607106071160712607136071460715607166071760718607196072060721607226072360724607256072660727607286072960730607316073260733607346073560736607376073860739607406074160742607436074460745607466074760748607496075060751607526075360754607556075660757607586075960760607616076260763607646076560766607676076860769607706077160772607736077460775607766077760778607796078060781607826078360784607856078660787607886078960790607916079260793607946079560796607976079860799608006080160802608036080460805608066080760808608096081060811608126081360814608156081660817608186081960820608216082260823608246082560826608276082860829608306083160832608336083460835608366083760838608396084060841608426084360844608456084660847608486084960850608516085260853608546085560856608576085860859608606086160862608636086460865608666086760868608696087060871608726087360874608756087660877608786087960880608816088260883608846088560886608876088860889608906089160892608936089460895608966089760898608996090060901609026090360904609056090660907609086090960910609116091260913609146091560916609176091860919609206092160922609236092460925609266092760928609296093060931609326093360934609356093660937609386093960940609416094260943609446094560946609476094860949609506095160952609536095460955609566095760958609596096060961609626096360964609656096660967609686096960970609716097260973609746097560976609776097860979609806098160982609836098460985609866098760988609896099060991609926099360994609956099660997609986099961000610016100261003610046100561006610076100861009610106101161012610136101461015610166101761018610196102061021610226102361024610256102661027610286102961030610316103261033610346103561036610376103861039610406104161042610436104461045610466104761048610496105061051610526105361054610556105661057610586105961060610616106261063610646106561066610676106861069610706107161072610736107461075610766107761078610796108061081610826108361084610856108661087610886108961090610916109261093610946109561096610976109861099611006110161102611036110461105611066110761108611096111061111611126111361114611156111661117611186111961120611216112261123611246112561126611276112861129611306113161132611336113461135611366113761138611396114061141611426114361144611456114661147611486114961150611516115261153611546115561156611576115861159611606116161162611636116461165611666116761168611696117061171611726117361174611756117661177611786117961180611816118261183611846118561186611876118861189611906119161192611936119461195611966119761198611996120061201612026120361204612056120661207612086120961210612116121261213612146121561216612176121861219612206122161222612236122461225612266122761228612296123061231612326123361234612356123661237612386123961240612416124261243612446124561246612476124861249612506125161252612536125461255612566125761258612596126061261612626126361264612656126661267612686126961270612716127261273612746127561276612776127861279612806128161282612836128461285612866128761288612896129061291612926129361294612956129661297612986129961300613016130261303613046130561306613076130861309613106131161312613136131461315613166131761318613196132061321613226132361324613256132661327613286132961330613316133261333613346133561336613376133861339613406134161342613436134461345613466134761348613496135061351613526135361354613556135661357613586135961360613616136261363613646136561366613676136861369613706137161372613736137461375613766137761378613796138061381613826138361384613856138661387613886138961390613916139261393613946139561396613976139861399614006140161402614036140461405614066140761408614096141061411614126141361414614156141661417614186141961420614216142261423614246142561426614276142861429614306143161432614336143461435614366143761438614396144061441614426144361444614456144661447614486144961450614516145261453614546145561456614576145861459614606146161462614636146461465614666146761468614696147061471614726147361474614756147661477614786147961480614816148261483614846148561486614876148861489614906149161492614936149461495614966149761498614996150061501615026150361504615056150661507615086150961510615116151261513615146151561516615176151861519615206152161522615236152461525615266152761528615296153061531615326153361534615356153661537615386153961540615416154261543615446154561546615476154861549615506155161552615536155461555615566155761558615596156061561615626156361564615656156661567615686156961570615716157261573615746157561576615776157861579615806158161582615836158461585615866158761588615896159061591615926159361594615956159661597615986159961600616016160261603616046160561606616076160861609616106161161612616136161461615616166161761618616196162061621616226162361624616256162661627616286162961630616316163261633616346163561636616376163861639616406164161642616436164461645616466164761648616496165061651616526165361654616556165661657616586165961660616616166261663616646166561666616676166861669616706167161672616736167461675616766167761678616796168061681616826168361684616856168661687616886168961690616916169261693616946169561696616976169861699617006170161702617036170461705617066170761708617096171061711617126171361714617156171661717617186171961720617216172261723617246172561726617276172861729617306173161732617336173461735617366173761738617396174061741617426174361744617456174661747617486174961750617516175261753617546175561756617576175861759617606176161762617636176461765617666176761768617696177061771617726177361774617756177661777617786177961780617816178261783617846178561786617876178861789617906179161792617936179461795617966179761798617996180061801618026180361804618056180661807618086180961810618116181261813618146181561816618176181861819618206182161822618236182461825618266182761828618296183061831618326183361834618356183661837618386183961840618416184261843618446184561846618476184861849618506185161852618536185461855618566185761858618596186061861618626186361864618656186661867618686186961870618716187261873618746187561876618776187861879618806188161882618836188461885618866188761888618896189061891618926189361894618956189661897618986189961900619016190261903619046190561906619076190861909619106191161912619136191461915619166191761918619196192061921619226192361924619256192661927619286192961930619316193261933619346193561936619376193861939619406194161942619436194461945619466194761948619496195061951619526195361954619556195661957619586195961960619616196261963619646196561966619676196861969619706197161972619736197461975619766197761978619796198061981619826198361984619856198661987619886198961990619916199261993619946199561996619976199861999620006200162002620036200462005620066200762008620096201062011620126201362014620156201662017620186201962020620216202262023620246202562026620276202862029620306203162032620336203462035620366203762038620396204062041620426204362044620456204662047620486204962050620516205262053620546205562056620576205862059620606206162062620636206462065620666206762068620696207062071620726207362074620756207662077620786207962080620816208262083620846208562086620876208862089620906209162092620936209462095620966209762098620996210062101621026210362104621056210662107621086210962110621116211262113621146211562116621176211862119621206212162122621236212462125621266212762128621296213062131621326213362134621356213662137621386213962140621416214262143621446214562146621476214862149621506215162152621536215462155621566215762158621596216062161621626216362164621656216662167621686216962170621716217262173621746217562176621776217862179621806218162182621836218462185621866218762188621896219062191621926219362194621956219662197621986219962200622016220262203622046220562206622076220862209622106221162212622136221462215622166221762218622196222062221622226222362224622256222662227622286222962230622316223262233622346223562236622376223862239622406224162242622436224462245622466224762248622496225062251622526225362254622556225662257622586225962260622616226262263622646226562266622676226862269622706227162272
  1. /* ssl.c
  2. *
  3. * Copyright (C) 2006-2021 wolfSSL Inc.
  4. *
  5. * This file is part of wolfSSL.
  6. *
  7. * wolfSSL is free software; you can redistribute it and/or modify
  8. * it under the terms of the GNU General Public License as published by
  9. * the Free Software Foundation; either version 2 of the License, or
  10. * (at your option) any later version.
  11. *
  12. * wolfSSL is distributed in the hope that it will be useful,
  13. * but WITHOUT ANY WARRANTY; without even the implied warranty of
  14. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
  15. * GNU General Public License for more details.
  16. *
  17. * You should have received a copy of the GNU General Public License
  18. * along with this program; if not, write to the Free Software
  19. * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA
  20. */
  21. #ifdef HAVE_CONFIG_H
  22. #include <config.h>
  23. #endif
  24. #include <wolfssl/wolfcrypt/settings.h>
  25. #if defined(OPENSSL_EXTRA) && !defined(_WIN32)
  26. /* turn on GNU extensions for XVASPRINTF with wolfSSL_BIO_printf */
  27. #undef _GNU_SOURCE
  28. #define _GNU_SOURCE
  29. #endif
  30. #if !defined(WOLFCRYPT_ONLY) || defined(OPENSSL_EXTRA) || \
  31. defined(OPENSSL_EXTRA_X509_SMALL)
  32. #include <wolfssl/internal.h>
  33. #include <wolfssl/error-ssl.h>
  34. #include <wolfssl/wolfcrypt/coding.h>
  35. #ifdef NO_INLINE
  36. #include <wolfssl/wolfcrypt/misc.h>
  37. #else
  38. #define WOLFSSL_MISC_INCLUDED
  39. #include <wolfcrypt/src/misc.c>
  40. #endif
  41. #ifdef HAVE_ERRNO_H
  42. #include <errno.h>
  43. #endif
  44. #if !defined(WOLFSSL_ALLOW_NO_SUITES) && !defined(WOLFCRYPT_ONLY)
  45. #if defined(NO_DH) && !defined(HAVE_ECC) && !defined(WOLFSSL_STATIC_RSA) \
  46. && !defined(WOLFSSL_STATIC_DH) && !defined(WOLFSSL_STATIC_PSK) \
  47. && !defined(HAVE_CURVE25519) && !defined(HAVE_CURVE448)
  48. #error "No cipher suites defined because DH disabled, ECC disabled, and no static suites defined. Please see top of README"
  49. #endif
  50. #ifdef WOLFSSL_CERT_GEN
  51. /* need access to Cert struct for creating certificate */
  52. #include <wolfssl/wolfcrypt/asn_public.h>
  53. #endif
  54. #endif
  55. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL) || \
  56. defined(HAVE_WEBSERVER) || defined(WOLFSSL_KEY_GEN)
  57. #include <wolfssl/openssl/evp.h>
  58. /* openssl headers end, wolfssl internal headers next */
  59. #endif
  60. #include <wolfssl/wolfcrypt/wc_encrypt.h>
  61. #ifndef NO_RSA
  62. #include <wolfssl/wolfcrypt/rsa.h>
  63. #endif
  64. #ifdef OPENSSL_EXTRA
  65. /* openssl headers begin */
  66. #include <wolfssl/openssl/aes.h>
  67. #include <wolfssl/openssl/hmac.h>
  68. #include <wolfssl/openssl/cmac.h>
  69. #include <wolfssl/openssl/crypto.h>
  70. #include <wolfssl/openssl/des.h>
  71. #include <wolfssl/openssl/bn.h>
  72. #include <wolfssl/openssl/buffer.h>
  73. #include <wolfssl/openssl/dh.h>
  74. #include <wolfssl/openssl/rsa.h>
  75. #include <wolfssl/openssl/pem.h>
  76. #include <wolfssl/openssl/ec.h>
  77. #include <wolfssl/openssl/ec25519.h>
  78. #include <wolfssl/openssl/ed25519.h>
  79. #include <wolfssl/openssl/ec448.h>
  80. #include <wolfssl/openssl/ed448.h>
  81. #include <wolfssl/openssl/ecdsa.h>
  82. #include <wolfssl/openssl/ecdh.h>
  83. #include <wolfssl/openssl/err.h>
  84. #include <wolfssl/openssl/opensslv.h>
  85. #include <wolfssl/openssl/rc4.h>
  86. #include <wolfssl/openssl/stack.h>
  87. #include <wolfssl/openssl/x509_vfy.h>
  88. /* openssl headers end, wolfssl internal headers next */
  89. #include <wolfssl/wolfcrypt/hmac.h>
  90. #include <wolfssl/wolfcrypt/random.h>
  91. #include <wolfssl/wolfcrypt/des3.h>
  92. #include <wolfssl/wolfcrypt/ecc.h>
  93. #include <wolfssl/wolfcrypt/md4.h>
  94. #include <wolfssl/wolfcrypt/md5.h>
  95. #include <wolfssl/wolfcrypt/arc4.h>
  96. #include <wolfssl/wolfcrypt/idea.h>
  97. #include <wolfssl/wolfcrypt/curve25519.h>
  98. #include <wolfssl/wolfcrypt/ed25519.h>
  99. #include <wolfssl/wolfcrypt/curve448.h>
  100. #if defined(OPENSSL_ALL) || defined(HAVE_STUNNEL)
  101. #include <wolfssl/openssl/ocsp.h>
  102. #include <wolfssl/openssl/lhash.h>
  103. #include <wolfssl/openssl/txt_db.h>
  104. #endif /* WITH_STUNNEL */
  105. #if defined(WOLFSSL_SHA512) || defined(WOLFSSL_SHA384)
  106. #include <wolfssl/wolfcrypt/sha512.h>
  107. #endif
  108. #if defined(WOLFCRYPT_HAVE_SRP) && !defined(NO_SHA256) \
  109. && !defined(WC_NO_RNG)
  110. #include <wolfssl/wolfcrypt/srp.h>
  111. #endif
  112. #if defined(HAVE_FIPS) || defined(HAVE_SELFTEST)
  113. #include <wolfssl/wolfcrypt/pkcs7.h>
  114. #endif
  115. #if defined(OPENSSL_ALL) && defined(HAVE_PKCS7)
  116. #include <wolfssl/openssl/pkcs7.h>
  117. #endif /* OPENSSL_ALL && HAVE_PKCS7 */
  118. #endif
  119. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  120. #include <wolfssl/openssl/x509v3.h>
  121. int SetIndividualInternal(WOLFSSL_BIGNUM* bn, mp_int* mpi);
  122. int SetIndividualExternal(WOLFSSL_BIGNUM** bn, mp_int* mpi);
  123. int oid2nid(word32 oid, int grp);
  124. word32 nid2oid(int nid, int grp);
  125. #endif
  126. #if defined(WOLFSSL_QT)
  127. #include <wolfssl/wolfcrypt/sha.h>
  128. #endif
  129. #ifdef NO_ASN
  130. #include <wolfssl/wolfcrypt/dh.h>
  131. #endif
  132. #endif /* !WOLFCRYPT_ONLY || OPENSSL_EXTRA */
  133. /*
  134. * OPENSSL_COMPATIBLE_DEFAULTS:
  135. * Enable default behaviour that is compatible with OpenSSL. For example
  136. * SSL_CTX by default doesn't verify the loaded certs. Enabling this
  137. * should make porting to new projects easier.
  138. * WOLFSSL_CHECK_ALERT_ON_ERR:
  139. * Check for alerts during the handshake in the event of an error.
  140. */
  141. #define WOLFSSL_EVP_INCLUDED
  142. #include "wolfcrypt/src/evp.c"
  143. #ifndef WOLFCRYPT_ONLY
  144. #ifdef OPENSSL_EXTRA
  145. /* Global pointer to constant BN on */
  146. static WOLFSSL_BIGNUM* bn_one = NULL;
  147. /* WOLFSSL_NO_OPENSSL_RAND_CB: Allows way to reduce code size for
  148. * OPENSSL_EXTRA where RAND callbacks are not used */
  149. #ifndef WOLFSSL_NO_OPENSSL_RAND_CB
  150. static const WOLFSSL_RAND_METHOD* gRandMethods = NULL;
  151. static int gRandMethodsInit = 0;
  152. static wolfSSL_Mutex gRandMethodMutex;
  153. #endif /* !WOLFSSL_NO_OPENSSL_RAND_CB */
  154. #endif /* OPENSSL_EXTRA */
  155. #if defined(OPENSSL_EXTRA) && defined(HAVE_ECC)
  156. const WOLF_EC_NIST_NAME kNistCurves[] = {
  157. {XSTR_SIZEOF("P-192"), "P-192", NID_X9_62_prime192v1},
  158. {XSTR_SIZEOF("P-256"), "P-256", NID_X9_62_prime256v1},
  159. {XSTR_SIZEOF("P-112"), "P-112", NID_secp112r1},
  160. {XSTR_SIZEOF("P-112-2"), "P-112-2", NID_secp112r2},
  161. {XSTR_SIZEOF("P-128"), "P-128", NID_secp128r1},
  162. {XSTR_SIZEOF("P-128-2"), "P-128-2", NID_secp128r2},
  163. {XSTR_SIZEOF("P-160"), "P-160", NID_secp160r1},
  164. {XSTR_SIZEOF("P-160-2"), "P-160-2", NID_secp160r2},
  165. {XSTR_SIZEOF("P-224"), "P-224", NID_secp224r1},
  166. {XSTR_SIZEOF("P-384"), "P-384", NID_secp384r1},
  167. {XSTR_SIZEOF("P-521"), "P-521", NID_secp521r1},
  168. {XSTR_SIZEOF("K-160"), "K-160", NID_secp160k1},
  169. {XSTR_SIZEOF("K-192"), "K-192", NID_secp192k1},
  170. {XSTR_SIZEOF("K-224"), "K-224", NID_secp224k1},
  171. {XSTR_SIZEOF("K-256"), "K-256", NID_secp256k1},
  172. {XSTR_SIZEOF("B-160"), "B-160", NID_brainpoolP160r1},
  173. {XSTR_SIZEOF("B-192"), "B-192", NID_brainpoolP192r1},
  174. {XSTR_SIZEOF("B-224"), "B-224", NID_brainpoolP224r1},
  175. {XSTR_SIZEOF("B-256"), "B-256", NID_brainpoolP256r1},
  176. {XSTR_SIZEOF("B-320"), "B-320", NID_brainpoolP320r1},
  177. {XSTR_SIZEOF("B-384"), "B-384", NID_brainpoolP384r1},
  178. {XSTR_SIZEOF("B-512"), "B-512", NID_brainpoolP512r1},
  179. #ifdef HAVE_LIBOQS
  180. {XSTR_SIZEOF("KYBER_LEVEL1"), "KYBER_LEVEL1", WOLFSSL_KYBER_LEVEL1},
  181. {XSTR_SIZEOF("KYBER_LEVEL3"), "KYBER_LEVEL3", WOLFSSL_KYBER_LEVEL3},
  182. {XSTR_SIZEOF("KYBER_LEVEL5"), "KYBER_LEVEL5", WOLFSSL_KYBER_LEVEL5},
  183. {XSTR_SIZEOF("NTRU_HPS_LEVEL1"), "NTRU_HPS_LEVEL1", WOLFSSL_NTRU_HPS_LEVEL1},
  184. {XSTR_SIZEOF("NTRU_HPS_LEVEL3"), "NTRU_HPS_LEVEL3", WOLFSSL_NTRU_HPS_LEVEL3},
  185. {XSTR_SIZEOF("NTRU_HPS_LEVEL5"), "NTRU_HPS_LEVEL5", WOLFSSL_NTRU_HPS_LEVEL5},
  186. {XSTR_SIZEOF("NTRU_HRSS_LEVEL3"), "NTRU_HRSS_LEVEL3", WOLFSSL_NTRU_HRSS_LEVEL3},
  187. {XSTR_SIZEOF("SABER_LEVEL1"), "SABER_LEVEL1", WOLFSSL_SABER_LEVEL1},
  188. {XSTR_SIZEOF("SABER_LEVEL3"), "SABER_LEVEL3", WOLFSSL_SABER_LEVEL3},
  189. {XSTR_SIZEOF("SABER_LEVEL5"), "SABER_LEVEL5", WOLFSSL_SABER_LEVEL5},
  190. {XSTR_SIZEOF("KYBER_90S_LEVEL1"), "KYBER_90S_LEVEL1", WOLFSSL_KYBER_90S_LEVEL1},
  191. {XSTR_SIZEOF("KYBER_90S_LEVEL3"), "KYBER_90S_LEVEL3", WOLFSSL_KYBER_90S_LEVEL3},
  192. {XSTR_SIZEOF("KYBER_90S_LEVEL5"), "KYBER_90S_LEVEL5", WOLFSSL_KYBER_90S_LEVEL5},
  193. {XSTR_SIZEOF("P256_NTRU_HPS_LEVEL1"), "P256_NTRU_HPS_LEVEL1", WOLFSSL_P256_NTRU_HPS_LEVEL1},
  194. {XSTR_SIZEOF("P384_NTRU_HPS_LEVEL3"), "P384_NTRU_HPS_LEVEL3", WOLFSSL_P384_NTRU_HPS_LEVEL3},
  195. {XSTR_SIZEOF("P521_NTRU_HPS_LEVEL5"), "P521_NTRU_HPS_LEVEL5", WOLFSSL_P521_NTRU_HPS_LEVEL5},
  196. {XSTR_SIZEOF("P384_NTRU_HRSS_LEVEL3"), "P384_NTRU_HRSS_LEVEL3", WOLFSSL_P384_NTRU_HRSS_LEVEL3},
  197. {XSTR_SIZEOF("P256_SABER_LEVEL1"), "P256_SABER_LEVEL1", WOLFSSL_P256_SABER_LEVEL1},
  198. {XSTR_SIZEOF("P384_SABER_LEVEL3"), "P384_SABER_LEVEL3", WOLFSSL_P384_SABER_LEVEL3},
  199. {XSTR_SIZEOF("P521_SABER_LEVEL5"), "P521_SABER_LEVEL5", WOLFSSL_P521_SABER_LEVEL5},
  200. {XSTR_SIZEOF("P256_KYBER_LEVEL1"), "P256_KYBER_LEVEL1", WOLFSSL_P256_KYBER_LEVEL1},
  201. {XSTR_SIZEOF("P384_KYBER_LEVEL3"), "P384_KYBER_LEVEL3", WOLFSSL_P384_KYBER_LEVEL3},
  202. {XSTR_SIZEOF("P521_KYBER_LEVEL5"), "P521_KYBER_LEVEL5", WOLFSSL_P521_KYBER_LEVEL5},
  203. {XSTR_SIZEOF("P256_KYBER_90S_LEVEL1"), "P256_KYBER_90S_LEVEL1", WOLFSSL_P256_KYBER_90S_LEVEL1},
  204. {XSTR_SIZEOF("P384_KYBER_90S_LEVEL3"), "P384_KYBER_90S_LEVEL3", WOLFSSL_P384_KYBER_90S_LEVEL3},
  205. {XSTR_SIZEOF("P521_KYBER_90S_LEVEL5"), "P521_KYBER_90S_LEVEL5", WOLFSSL_P521_KYBER_90S_LEVEL5},
  206. #endif
  207. {0, NULL, 0},
  208. };
  209. #endif
  210. #if defined(WOLFSSL_RENESAS_TSIP_TLS)
  211. /* for root ca verification */
  212. int tsip_tls_RootCertVerify(const byte *cert, word32 cert_len,
  213. word32 key_n_start, word32 key_n_len,
  214. word32 key_e_start, word32 key_e_len,
  215. word32 cm_row);
  216. byte tsip_rootCAverified( );
  217. #endif
  218. #ifdef WOLFSSL_SESSION_EXPORT
  219. /* Used to import a serialized TLS session.
  220. * WARNING: buf contains sensitive information about the state and is best to be
  221. * encrypted before storing if stored.
  222. *
  223. * @param ssl WOLFSSL structure to import the session into
  224. * @param buf serialized session
  225. * @param sz size of buffer 'buf'
  226. * @return the number of bytes read from buffer 'buf'
  227. */
  228. int wolfSSL_tls_import(WOLFSSL* ssl, const unsigned char* buf, unsigned int sz)
  229. {
  230. if (ssl == NULL || buf == NULL) {
  231. return BAD_FUNC_ARG;
  232. }
  233. return wolfSSL_session_import_internal(ssl, buf, sz, WOLFSSL_EXPORT_TLS);
  234. }
  235. /* Used to export a serialized TLS session.
  236. * WARNING: buf contains sensitive information about the state and is best to be
  237. * encrypted before storing if stored.
  238. *
  239. * @param ssl WOLFSSL structure to export the session from
  240. * @param buf output of serialized session
  241. * @param sz size in bytes set in 'buf'
  242. * @return the number of bytes written into buffer 'buf'
  243. */
  244. int wolfSSL_tls_export(WOLFSSL* ssl, unsigned char* buf, unsigned int* sz)
  245. {
  246. if (ssl == NULL || sz == NULL) {
  247. return BAD_FUNC_ARG;
  248. }
  249. return wolfSSL_session_export_internal(ssl, buf, sz, WOLFSSL_EXPORT_TLS);
  250. }
  251. #ifdef WOLFSSL_DTLS
  252. int wolfSSL_dtls_import(WOLFSSL* ssl, const unsigned char* buf, unsigned int sz)
  253. {
  254. WOLFSSL_ENTER("wolfSSL_session_import");
  255. if (ssl == NULL || buf == NULL) {
  256. return BAD_FUNC_ARG;
  257. }
  258. /* sanity checks on buffer and protocol are done in internal function */
  259. return wolfSSL_session_import_internal(ssl, buf, sz, WOLFSSL_EXPORT_DTLS);
  260. }
  261. /* Sets the function to call for serializing the session. This function is
  262. * called right after the handshake is completed. */
  263. int wolfSSL_CTX_dtls_set_export(WOLFSSL_CTX* ctx, wc_dtls_export func)
  264. {
  265. WOLFSSL_ENTER("wolfSSL_CTX_dtls_set_export");
  266. /* purposefully allow func to be NULL */
  267. if (ctx == NULL) {
  268. return BAD_FUNC_ARG;
  269. }
  270. ctx->dtls_export = func;
  271. return WOLFSSL_SUCCESS;
  272. }
  273. /* Sets the function in WOLFSSL struct to call for serializing the session. This
  274. * function is called right after the handshake is completed. */
  275. int wolfSSL_dtls_set_export(WOLFSSL* ssl, wc_dtls_export func)
  276. {
  277. WOLFSSL_ENTER("wolfSSL_dtls_set_export");
  278. /* purposefully allow func to be NULL */
  279. if (ssl == NULL) {
  280. return BAD_FUNC_ARG;
  281. }
  282. ssl->dtls_export = func;
  283. return WOLFSSL_SUCCESS;
  284. }
  285. /* This function allows for directly serializing a session rather than using
  286. * callbacks. It has less overhead by removing a temporary buffer and gives
  287. * control over when the session gets serialized. When using callbacks the
  288. * session is always serialized immediately after the handshake is finished.
  289. *
  290. * buf is the argument to contain the serialized session
  291. * sz is the size of the buffer passed in
  292. * ssl is the WOLFSSL struct to serialize
  293. * returns the size of serialized session on success, 0 on no action, and
  294. * negative value on error */
  295. int wolfSSL_dtls_export(WOLFSSL* ssl, unsigned char* buf, unsigned int* sz)
  296. {
  297. WOLFSSL_ENTER("wolfSSL_dtls_export");
  298. if (ssl == NULL || sz == NULL) {
  299. return BAD_FUNC_ARG;
  300. }
  301. if (buf == NULL) {
  302. *sz = MAX_EXPORT_BUFFER;
  303. return 0;
  304. }
  305. /* if not DTLS do nothing */
  306. if (!ssl->options.dtls) {
  307. WOLFSSL_MSG("Currently only DTLS export is supported");
  308. return 0;
  309. }
  310. /* copy over keys, options, and dtls state struct */
  311. return wolfSSL_session_export_internal(ssl, buf, sz, WOLFSSL_EXPORT_DTLS);
  312. }
  313. /* This function is similar to wolfSSL_dtls_export but only exports the portion
  314. * of the WOLFSSL structure related to the state of the connection, i.e. peer
  315. * sequence number, epoch, AEAD state etc.
  316. *
  317. * buf is the argument to contain the serialized state, if null then set "sz" to
  318. * buffer size required
  319. * sz is the size of the buffer passed in
  320. * ssl is the WOLFSSL struct to serialize
  321. * returns the size of serialized session on success, 0 on no action, and
  322. * negative value on error */
  323. int wolfSSL_dtls_export_state_only(WOLFSSL* ssl, unsigned char* buf,
  324. unsigned int* sz)
  325. {
  326. WOLFSSL_ENTER("wolfSSL_dtls_export_state_only");
  327. if (ssl == NULL || sz == NULL) {
  328. return BAD_FUNC_ARG;
  329. }
  330. if (buf == NULL) {
  331. *sz = MAX_EXPORT_STATE_BUFFER;
  332. return 0;
  333. }
  334. /* if not DTLS do nothing */
  335. if (!ssl->options.dtls) {
  336. WOLFSSL_MSG("Currently only DTLS export state is supported");
  337. return 0;
  338. }
  339. /* copy over keys, options, and dtls state struct */
  340. return wolfSSL_dtls_export_state_internal(ssl, buf, *sz);
  341. }
  342. /* returns 0 on success */
  343. int wolfSSL_send_session(WOLFSSL* ssl)
  344. {
  345. int ret;
  346. byte* buf;
  347. word32 bufSz = MAX_EXPORT_BUFFER;
  348. WOLFSSL_ENTER("wolfSSL_send_session");
  349. if (ssl == NULL) {
  350. return BAD_FUNC_ARG;
  351. }
  352. buf = (byte*)XMALLOC(bufSz, ssl->heap, DYNAMIC_TYPE_TMP_BUFFER);
  353. if (buf == NULL) {
  354. return MEMORY_E;
  355. }
  356. /* if not DTLS do nothing */
  357. if (!ssl->options.dtls) {
  358. XFREE(buf, ssl->heap, DYNAMIC_TYPE_TMP_BUFFER);
  359. WOLFSSL_MSG("Currently only DTLS export is supported");
  360. return 0;
  361. }
  362. /* copy over keys, options, and dtls state struct */
  363. ret = wolfSSL_session_export_internal(ssl, buf, &bufSz, WOLFSSL_EXPORT_DTLS);
  364. if (ret < 0) {
  365. XFREE(buf, ssl->heap, DYNAMIC_TYPE_TMP_BUFFER);
  366. return ret;
  367. }
  368. /* if no error ret has size of buffer */
  369. ret = ssl->dtls_export(ssl, buf, ret, NULL);
  370. if (ret != WOLFSSL_SUCCESS) {
  371. XFREE(buf, ssl->heap, DYNAMIC_TYPE_TMP_BUFFER);
  372. return ret;
  373. }
  374. XFREE(buf, ssl->heap, DYNAMIC_TYPE_TMP_BUFFER);
  375. return 0;
  376. }
  377. #endif /* WOLFSSL_DTLS */
  378. #endif /* WOLFSSL_SESSION_EXPORT */
  379. /* prevent multiple mutex initializations */
  380. static volatile WOLFSSL_GLOBAL int initRefCount = 0;
  381. static WOLFSSL_GLOBAL wolfSSL_Mutex count_mutex; /* init ref count mutex */
  382. /* Create a new WOLFSSL_CTX struct and return the pointer to created struct.
  383. WOLFSSL_METHOD pointer passed in is given to ctx to manage.
  384. This function frees the passed in WOLFSSL_METHOD struct on failure and on
  385. success is freed when ctx is freed.
  386. */
  387. WOLFSSL_CTX* wolfSSL_CTX_new_ex(WOLFSSL_METHOD* method, void* heap)
  388. {
  389. WOLFSSL_CTX* ctx = NULL;
  390. WOLFSSL_ENTER("wolfSSL_CTX_new_ex");
  391. if (initRefCount == 0) {
  392. /* user no longer forced to call Init themselves */
  393. int ret = wolfSSL_Init();
  394. if (ret != WOLFSSL_SUCCESS) {
  395. WOLFSSL_MSG("wolfSSL_Init failed");
  396. WOLFSSL_LEAVE("WOLFSSL_CTX_new", 0);
  397. if (method != NULL) {
  398. XFREE(method, heap, DYNAMIC_TYPE_METHOD);
  399. }
  400. return NULL;
  401. }
  402. }
  403. if (method == NULL)
  404. return ctx;
  405. ctx = (WOLFSSL_CTX*) XMALLOC(sizeof(WOLFSSL_CTX), heap, DYNAMIC_TYPE_CTX);
  406. if (ctx) {
  407. int ret;
  408. ret = InitSSL_Ctx(ctx, method, heap);
  409. #ifdef WOLFSSL_STATIC_MEMORY
  410. if (heap != NULL) {
  411. ctx->onHeap = 1; /* free the memory back to heap when done */
  412. }
  413. #endif
  414. if (ret < 0) {
  415. WOLFSSL_MSG("Init CTX failed");
  416. wolfSSL_CTX_free(ctx);
  417. ctx = NULL;
  418. }
  419. #if defined(OPENSSL_EXTRA) && defined(WOLFCRYPT_HAVE_SRP) \
  420. && !defined(NO_SHA256) && !defined(WC_NO_RNG)
  421. else {
  422. ctx->srp = (Srp*)XMALLOC(sizeof(Srp), heap, DYNAMIC_TYPE_SRP);
  423. if (ctx->srp == NULL){
  424. WOLFSSL_MSG("Init CTX failed");
  425. wolfSSL_CTX_free(ctx);
  426. return NULL;
  427. }
  428. XMEMSET(ctx->srp, 0, sizeof(Srp));
  429. }
  430. #endif
  431. }
  432. else {
  433. WOLFSSL_MSG("Alloc CTX failed, method freed");
  434. XFREE(method, heap, DYNAMIC_TYPE_METHOD);
  435. }
  436. #ifdef OPENSSL_COMPATIBLE_DEFAULTS
  437. if (ctx) {
  438. wolfSSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, NULL);
  439. if (wolfSSL_CTX_set_min_proto_version(ctx,
  440. SSL3_VERSION) != WOLFSSL_SUCCESS ||
  441. #ifdef HAVE_ANON
  442. wolfSSL_CTX_allow_anon_cipher(ctx) != WOLFSSL_SUCCESS ||
  443. #endif
  444. wolfSSL_CTX_set_group_messages(ctx) != WOLFSSL_SUCCESS) {
  445. WOLFSSL_MSG("Setting OpenSSL CTX defaults failed");
  446. wolfSSL_CTX_free(ctx);
  447. ctx = NULL;
  448. }
  449. }
  450. #endif
  451. WOLFSSL_LEAVE("WOLFSSL_CTX_new", 0);
  452. return ctx;
  453. }
  454. WOLFSSL_ABI
  455. WOLFSSL_CTX* wolfSSL_CTX_new(WOLFSSL_METHOD* method)
  456. {
  457. #ifdef WOLFSSL_HEAP_TEST
  458. /* if testing the heap hint then set top level CTX to have test value */
  459. return wolfSSL_CTX_new_ex(method, (void*)WOLFSSL_HEAP_TEST);
  460. #else
  461. return wolfSSL_CTX_new_ex(method, NULL);
  462. #endif
  463. }
  464. #ifdef OPENSSL_EXTRA
  465. /* increases CTX reference count to track proper time to "free" */
  466. int wolfSSL_CTX_up_ref(WOLFSSL_CTX* ctx)
  467. {
  468. int refCount = SSL_CTX_RefCount(ctx, 1);
  469. return ((refCount > 1) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE);
  470. }
  471. #endif
  472. WOLFSSL_ABI
  473. void wolfSSL_CTX_free(WOLFSSL_CTX* ctx)
  474. {
  475. WOLFSSL_ENTER("SSL_CTX_free");
  476. if (ctx) {
  477. #if defined(OPENSSL_EXTRA) && defined(WOLFCRYPT_HAVE_SRP) \
  478. && !defined(NO_SHA256) && !defined(WC_NO_RNG)
  479. if (ctx->srp != NULL) {
  480. if (ctx->srp_password != NULL){
  481. XFREE(ctx->srp_password, ctx->heap, DYNAMIC_TYPE_SRP);
  482. ctx->srp_password = NULL;
  483. }
  484. wc_SrpTerm(ctx->srp);
  485. XFREE(ctx->srp, ctx->heap, DYNAMIC_TYPE_SRP);
  486. ctx->srp = NULL;
  487. }
  488. #endif
  489. FreeSSL_Ctx(ctx);
  490. }
  491. WOLFSSL_LEAVE("SSL_CTX_free", 0);
  492. }
  493. #ifdef HAVE_ENCRYPT_THEN_MAC
  494. /**
  495. * Sets whether Encrypt-Then-MAC extension can be negotiated against context.
  496. * The default value: enabled.
  497. *
  498. * ctx SSL/TLS context.
  499. * set Whether to allow or not: 1 is allow and 0 is disallow.
  500. * returns WOLFSSL_SUCCESS
  501. */
  502. int wolfSSL_CTX_AllowEncryptThenMac(WOLFSSL_CTX *ctx, int set)
  503. {
  504. ctx->disallowEncThenMac = !set;
  505. return WOLFSSL_SUCCESS;
  506. }
  507. /**
  508. * Sets whether Encrypt-Then-MAC extension can be negotiated against context.
  509. * The default value comes from context.
  510. *
  511. * ctx SSL/TLS context.
  512. * set Whether to allow or not: 1 is allow and 0 is disallow.
  513. * returns WOLFSSL_SUCCESS
  514. */
  515. int wolfSSL_AllowEncryptThenMac(WOLFSSL *ssl, int set)
  516. {
  517. ssl->options.disallowEncThenMac = !set;
  518. return WOLFSSL_SUCCESS;
  519. }
  520. #endif
  521. #ifdef SINGLE_THREADED
  522. /* no locking in single threaded mode, allow a CTX level rng to be shared with
  523. * WOLFSSL objects, WOLFSSL_SUCCESS on ok */
  524. int wolfSSL_CTX_new_rng(WOLFSSL_CTX* ctx)
  525. {
  526. WC_RNG* rng;
  527. int ret;
  528. if (ctx == NULL) {
  529. return BAD_FUNC_ARG;
  530. }
  531. rng = (WC_RNG*)XMALLOC(sizeof(WC_RNG), ctx->heap, DYNAMIC_TYPE_RNG);
  532. if (rng == NULL) {
  533. return MEMORY_E;
  534. }
  535. #ifndef HAVE_FIPS
  536. ret = wc_InitRng_ex(rng, ctx->heap, ctx->devId);
  537. #else
  538. ret = wc_InitRng(rng);
  539. #endif
  540. if (ret != 0) {
  541. XFREE(rng, ctx->heap, DYNAMIC_TYPE_RNG);
  542. return ret;
  543. }
  544. ctx->rng = rng;
  545. return WOLFSSL_SUCCESS;
  546. }
  547. #endif
  548. WOLFSSL_ABI
  549. WOLFSSL* wolfSSL_new(WOLFSSL_CTX* ctx)
  550. {
  551. WOLFSSL* ssl = NULL;
  552. int ret = 0;
  553. WOLFSSL_ENTER("SSL_new");
  554. if (ctx == NULL)
  555. return ssl;
  556. ssl = (WOLFSSL*) XMALLOC(sizeof(WOLFSSL), ctx->heap, DYNAMIC_TYPE_SSL);
  557. if (ssl)
  558. if ( (ret = InitSSL(ssl, ctx, 0)) < 0) {
  559. FreeSSL(ssl, ctx->heap);
  560. ssl = 0;
  561. }
  562. WOLFSSL_LEAVE("SSL_new", ret);
  563. (void)ret;
  564. return ssl;
  565. }
  566. WOLFSSL_ABI
  567. void wolfSSL_free(WOLFSSL* ssl)
  568. {
  569. WOLFSSL_ENTER("SSL_free");
  570. if (ssl)
  571. FreeSSL(ssl, ssl->ctx->heap);
  572. WOLFSSL_LEAVE("SSL_free", 0);
  573. }
  574. int wolfSSL_is_server(WOLFSSL* ssl)
  575. {
  576. if (ssl == NULL)
  577. return BAD_FUNC_ARG;
  578. return ssl->options.side == WOLFSSL_SERVER_END;
  579. }
  580. #ifdef HAVE_WRITE_DUP
  581. /*
  582. * Release resources around WriteDup object
  583. *
  584. * ssl WOLFSSL object
  585. *
  586. * no return, destruction so make best attempt
  587. */
  588. void FreeWriteDup(WOLFSSL* ssl)
  589. {
  590. int doFree = 0;
  591. WOLFSSL_ENTER("FreeWriteDup");
  592. if (ssl->dupWrite) {
  593. if (wc_LockMutex(&ssl->dupWrite->dupMutex) == 0) {
  594. ssl->dupWrite->dupCount--;
  595. if (ssl->dupWrite->dupCount == 0) {
  596. doFree = 1;
  597. } else {
  598. WOLFSSL_MSG("WriteDup count not zero, no full free");
  599. }
  600. wc_UnLockMutex(&ssl->dupWrite->dupMutex);
  601. }
  602. }
  603. if (doFree) {
  604. WOLFSSL_MSG("Doing WriteDup full free, count to zero");
  605. wc_FreeMutex(&ssl->dupWrite->dupMutex);
  606. XFREE(ssl->dupWrite, ssl->heap, DYNAMIC_TYPE_WRITEDUP);
  607. }
  608. }
  609. /*
  610. * duplicate existing ssl members into dup needed for writing
  611. *
  612. * dup write only WOLFSSL
  613. * ssl existing WOLFSSL
  614. *
  615. * 0 on success
  616. */
  617. static int DupSSL(WOLFSSL* dup, WOLFSSL* ssl)
  618. {
  619. /* shared dupWrite setup */
  620. ssl->dupWrite = (WriteDup*)XMALLOC(sizeof(WriteDup), ssl->heap,
  621. DYNAMIC_TYPE_WRITEDUP);
  622. if (ssl->dupWrite == NULL) {
  623. return MEMORY_E;
  624. }
  625. XMEMSET(ssl->dupWrite, 0, sizeof(WriteDup));
  626. if (wc_InitMutex(&ssl->dupWrite->dupMutex) != 0) {
  627. XFREE(ssl->dupWrite, ssl->heap, DYNAMIC_TYPE_WRITEDUP);
  628. ssl->dupWrite = NULL;
  629. return BAD_MUTEX_E;
  630. }
  631. ssl->dupWrite->dupCount = 2; /* both sides have a count to start */
  632. dup->dupWrite = ssl->dupWrite; /* each side uses */
  633. /* copy write parts over to dup writer */
  634. XMEMCPY(&dup->specs, &ssl->specs, sizeof(CipherSpecs));
  635. XMEMCPY(&dup->options, &ssl->options, sizeof(Options));
  636. XMEMCPY(&dup->keys, &ssl->keys, sizeof(Keys));
  637. XMEMCPY(&dup->encrypt, &ssl->encrypt, sizeof(Ciphers));
  638. /* dup side now owns encrypt/write ciphers */
  639. XMEMSET(&ssl->encrypt, 0, sizeof(Ciphers));
  640. dup->IOCB_WriteCtx = ssl->IOCB_WriteCtx;
  641. dup->CBIOSend = ssl->CBIOSend;
  642. #ifdef OPENSSL_EXTRA
  643. dup->cbioFlag = ssl->cbioFlag;
  644. #endif
  645. dup->wfd = ssl->wfd;
  646. dup->wflags = ssl->wflags;
  647. #ifndef WOLFSSL_AEAD_ONLY
  648. dup->hmac = ssl->hmac;
  649. #endif
  650. #ifdef HAVE_TRUNCATED_HMAC
  651. dup->truncated_hmac = ssl->truncated_hmac;
  652. #endif
  653. /* unique side dup setup */
  654. dup->dupSide = WRITE_DUP_SIDE;
  655. ssl->dupSide = READ_DUP_SIDE;
  656. return 0;
  657. }
  658. /*
  659. * duplicate a WOLFSSL object post handshake for writing only
  660. * turn existing object into read only. Allows concurrent access from two
  661. * different threads.
  662. *
  663. * ssl existing WOLFSSL object
  664. *
  665. * return dup'd WOLFSSL object on success
  666. */
  667. WOLFSSL* wolfSSL_write_dup(WOLFSSL* ssl)
  668. {
  669. WOLFSSL* dup = NULL;
  670. int ret = 0;
  671. (void)ret;
  672. WOLFSSL_ENTER("wolfSSL_write_dup");
  673. if (ssl == NULL) {
  674. return ssl;
  675. }
  676. if (ssl->options.handShakeDone == 0) {
  677. WOLFSSL_MSG("wolfSSL_write_dup called before handshake complete");
  678. return NULL;
  679. }
  680. if (ssl->dupWrite) {
  681. WOLFSSL_MSG("wolfSSL_write_dup already called once");
  682. return NULL;
  683. }
  684. dup = (WOLFSSL*) XMALLOC(sizeof(WOLFSSL), ssl->ctx->heap, DYNAMIC_TYPE_SSL);
  685. if (dup) {
  686. if ( (ret = InitSSL(dup, ssl->ctx, 1)) < 0) {
  687. FreeSSL(dup, ssl->ctx->heap);
  688. dup = NULL;
  689. } else if ( (ret = DupSSL(dup, ssl)) < 0) {
  690. FreeSSL(dup, ssl->ctx->heap);
  691. dup = NULL;
  692. }
  693. }
  694. WOLFSSL_LEAVE("wolfSSL_write_dup", ret);
  695. return dup;
  696. }
  697. /*
  698. * Notify write dup side of fatal error or close notify
  699. *
  700. * ssl WOLFSSL object
  701. * err Notify err
  702. *
  703. * 0 on success
  704. */
  705. int NotifyWriteSide(WOLFSSL* ssl, int err)
  706. {
  707. int ret;
  708. WOLFSSL_ENTER("NotifyWriteSide");
  709. ret = wc_LockMutex(&ssl->dupWrite->dupMutex);
  710. if (ret == 0) {
  711. ssl->dupWrite->dupErr = err;
  712. ret = wc_UnLockMutex(&ssl->dupWrite->dupMutex);
  713. }
  714. return ret;
  715. }
  716. #endif /* HAVE_WRITE_DUP */
  717. #ifdef HAVE_POLY1305
  718. /* set if to use old poly 1 for yes 0 to use new poly */
  719. int wolfSSL_use_old_poly(WOLFSSL* ssl, int value)
  720. {
  721. (void)ssl;
  722. (void)value;
  723. #ifndef WOLFSSL_NO_TLS12
  724. WOLFSSL_ENTER("SSL_use_old_poly");
  725. WOLFSSL_MSG("Warning SSL connection auto detects old/new and this function"
  726. "is depreciated");
  727. ssl->options.oldPoly = (word16)value;
  728. WOLFSSL_LEAVE("SSL_use_old_poly", 0);
  729. #endif
  730. return 0;
  731. }
  732. #endif
  733. WOLFSSL_ABI
  734. int wolfSSL_set_fd(WOLFSSL* ssl, int fd)
  735. {
  736. int ret;
  737. WOLFSSL_ENTER("SSL_set_fd");
  738. if (ssl == NULL) {
  739. return BAD_FUNC_ARG;
  740. }
  741. ret = wolfSSL_set_read_fd(ssl, fd);
  742. if (ret == WOLFSSL_SUCCESS) {
  743. ret = wolfSSL_set_write_fd(ssl, fd);
  744. }
  745. return ret;
  746. }
  747. int wolfSSL_set_read_fd(WOLFSSL* ssl, int fd)
  748. {
  749. WOLFSSL_ENTER("SSL_set_read_fd");
  750. if (ssl == NULL) {
  751. return BAD_FUNC_ARG;
  752. }
  753. ssl->rfd = fd; /* not used directly to allow IO callbacks */
  754. ssl->IOCB_ReadCtx = &ssl->rfd;
  755. #ifdef WOLFSSL_DTLS
  756. if (ssl->options.dtls) {
  757. ssl->IOCB_ReadCtx = &ssl->buffers.dtlsCtx;
  758. ssl->buffers.dtlsCtx.rfd = fd;
  759. }
  760. #endif
  761. WOLFSSL_LEAVE("SSL_set_read_fd", WOLFSSL_SUCCESS);
  762. return WOLFSSL_SUCCESS;
  763. }
  764. int wolfSSL_set_write_fd(WOLFSSL* ssl, int fd)
  765. {
  766. WOLFSSL_ENTER("SSL_set_write_fd");
  767. if (ssl == NULL) {
  768. return BAD_FUNC_ARG;
  769. }
  770. ssl->wfd = fd; /* not used directly to allow IO callbacks */
  771. ssl->IOCB_WriteCtx = &ssl->wfd;
  772. #ifdef WOLFSSL_DTLS
  773. if (ssl->options.dtls) {
  774. ssl->IOCB_WriteCtx = &ssl->buffers.dtlsCtx;
  775. ssl->buffers.dtlsCtx.wfd = fd;
  776. }
  777. #endif
  778. WOLFSSL_LEAVE("SSL_set_write_fd", WOLFSSL_SUCCESS);
  779. return WOLFSSL_SUCCESS;
  780. }
  781. /**
  782. * Get the name of cipher at priority level passed in.
  783. */
  784. char* wolfSSL_get_cipher_list(int priority)
  785. {
  786. const CipherSuiteInfo* ciphers = GetCipherNames();
  787. if (priority >= GetCipherNamesSize() || priority < 0) {
  788. return 0;
  789. }
  790. return (char*)ciphers[priority].name;
  791. }
  792. /**
  793. * Get the name of cipher at priority level passed in.
  794. */
  795. char* wolfSSL_get_cipher_list_ex(WOLFSSL* ssl, int priority)
  796. {
  797. if (ssl == NULL) {
  798. return NULL;
  799. }
  800. else {
  801. const char* cipher;
  802. if ((cipher = wolfSSL_get_cipher_name_internal(ssl)) != NULL) {
  803. if (priority == 0) {
  804. return (char*)cipher;
  805. }
  806. else {
  807. return NULL;
  808. }
  809. }
  810. else {
  811. return wolfSSL_get_cipher_list(priority);
  812. }
  813. }
  814. }
  815. int wolfSSL_get_ciphers(char* buf, int len)
  816. {
  817. const CipherSuiteInfo* ciphers = GetCipherNames();
  818. int ciphersSz = GetCipherNamesSize();
  819. int i;
  820. int cipherNameSz;
  821. if (buf == NULL || len <= 0)
  822. return BAD_FUNC_ARG;
  823. /* Add each member to the buffer delimited by a : */
  824. for (i = 0; i < ciphersSz; i++) {
  825. cipherNameSz = (int)XSTRLEN(ciphers[i].name);
  826. if (cipherNameSz + 1 < len) {
  827. XSTRNCPY(buf, ciphers[i].name, len);
  828. buf += cipherNameSz;
  829. if (i < ciphersSz - 1)
  830. *buf++ = ':';
  831. *buf = 0;
  832. len -= cipherNameSz + 1;
  833. }
  834. else
  835. return BUFFER_E;
  836. }
  837. return WOLFSSL_SUCCESS;
  838. }
  839. #ifndef NO_ERROR_STRINGS
  840. /* places a list of all supported cipher suites in TLS_* format into "buf"
  841. * return WOLFSSL_SUCCESS on success */
  842. int wolfSSL_get_ciphers_iana(char* buf, int len)
  843. {
  844. const CipherSuiteInfo* ciphers = GetCipherNames();
  845. int ciphersSz = GetCipherNamesSize();
  846. int i;
  847. int cipherNameSz;
  848. if (buf == NULL || len <= 0)
  849. return BAD_FUNC_ARG;
  850. /* Add each member to the buffer delimited by a : */
  851. for (i = 0; i < ciphersSz; i++) {
  852. #ifndef NO_CIPHER_SUITE_ALIASES
  853. if (ciphers[i].flags & WOLFSSL_CIPHER_SUITE_FLAG_NAMEALIAS)
  854. continue;
  855. #endif
  856. cipherNameSz = (int)XSTRLEN(ciphers[i].name_iana);
  857. if (cipherNameSz + 1 < len) {
  858. XSTRNCPY(buf, ciphers[i].name_iana, len);
  859. buf += cipherNameSz;
  860. if (i < ciphersSz - 1)
  861. *buf++ = ':';
  862. *buf = 0;
  863. len -= cipherNameSz + 1;
  864. }
  865. else
  866. return BUFFER_E;
  867. }
  868. return WOLFSSL_SUCCESS;
  869. }
  870. #endif /* NO_ERROR_STRINGS */
  871. const char* wolfSSL_get_shared_ciphers(WOLFSSL* ssl, char* buf, int len)
  872. {
  873. const char* cipher;
  874. if (ssl == NULL)
  875. return NULL;
  876. cipher = wolfSSL_get_cipher_name_iana(ssl);
  877. len = min(len, (int)(XSTRLEN(cipher) + 1));
  878. XMEMCPY(buf, cipher, len);
  879. return buf;
  880. }
  881. int wolfSSL_get_fd(const WOLFSSL* ssl)
  882. {
  883. int fd = -1;
  884. WOLFSSL_ENTER("SSL_get_fd");
  885. if (ssl) {
  886. fd = ssl->rfd;
  887. }
  888. WOLFSSL_LEAVE("SSL_get_fd", fd);
  889. return fd;
  890. }
  891. int wolfSSL_dtls(WOLFSSL* ssl)
  892. {
  893. int dtlsOpt = 0;
  894. if (ssl)
  895. dtlsOpt = ssl->options.dtls;
  896. return dtlsOpt;
  897. }
  898. #if !defined(NO_CERTS)
  899. /* Set whether mutual authentication is required for connections.
  900. * Server side only.
  901. *
  902. * ctx The SSL/TLS CTX object.
  903. * req 1 to indicate required and 0 when not.
  904. * returns BAD_FUNC_ARG when ctx is NULL, SIDE_ERROR when not a server and
  905. * 0 on success.
  906. */
  907. int wolfSSL_CTX_mutual_auth(WOLFSSL_CTX* ctx, int req)
  908. {
  909. if (ctx == NULL)
  910. return BAD_FUNC_ARG;
  911. if (ctx->method->side == WOLFSSL_CLIENT_END)
  912. return SIDE_ERROR;
  913. ctx->mutualAuth = (byte)req;
  914. return 0;
  915. }
  916. /* Set whether mutual authentication is required for the connection.
  917. * Server side only.
  918. *
  919. * ssl The SSL/TLS object.
  920. * req 1 to indicate required and 0 when not.
  921. * returns BAD_FUNC_ARG when ssl is NULL, or not using TLS v1.3,
  922. * SIDE_ERROR when not a client and 0 on success.
  923. */
  924. int wolfSSL_mutual_auth(WOLFSSL* ssl, int req)
  925. {
  926. if (ssl == NULL)
  927. return BAD_FUNC_ARG;
  928. if (ssl->options.side == WOLFSSL_SERVER_END)
  929. return SIDE_ERROR;
  930. ssl->options.mutualAuth = (word16)req;
  931. return 0;
  932. }
  933. #endif /* NO_CERTS */
  934. #ifdef WOLFSSL_WOLFSENTRY_HOOKS
  935. int wolfSSL_CTX_set_AcceptFilter(
  936. WOLFSSL_CTX *ctx,
  937. NetworkFilterCallback_t AcceptFilter,
  938. void *AcceptFilter_arg)
  939. {
  940. if (ctx == NULL)
  941. return BAD_FUNC_ARG;
  942. ctx->AcceptFilter = AcceptFilter;
  943. ctx->AcceptFilter_arg = AcceptFilter_arg;
  944. return 0;
  945. }
  946. int wolfSSL_set_AcceptFilter(
  947. WOLFSSL *ssl,
  948. NetworkFilterCallback_t AcceptFilter,
  949. void *AcceptFilter_arg)
  950. {
  951. if (ssl == NULL)
  952. return BAD_FUNC_ARG;
  953. ssl->AcceptFilter = AcceptFilter;
  954. ssl->AcceptFilter_arg = AcceptFilter_arg;
  955. return 0;
  956. }
  957. int wolfSSL_CTX_set_ConnectFilter(
  958. WOLFSSL_CTX *ctx,
  959. NetworkFilterCallback_t ConnectFilter,
  960. void *ConnectFilter_arg)
  961. {
  962. if (ctx == NULL)
  963. return BAD_FUNC_ARG;
  964. ctx->ConnectFilter = ConnectFilter;
  965. ctx->ConnectFilter_arg = ConnectFilter_arg;
  966. return 0;
  967. }
  968. int wolfSSL_set_ConnectFilter(
  969. WOLFSSL *ssl,
  970. NetworkFilterCallback_t ConnectFilter,
  971. void *ConnectFilter_arg)
  972. {
  973. if (ssl == NULL)
  974. return BAD_FUNC_ARG;
  975. ssl->ConnectFilter = ConnectFilter;
  976. ssl->ConnectFilter_arg = ConnectFilter_arg;
  977. return 0;
  978. }
  979. #endif /* WOLFSSL_WOLFSENTRY_HOOKS */
  980. #ifndef WOLFSSL_LEANPSK
  981. int wolfSSL_dtls_set_peer(WOLFSSL* ssl, void* peer, unsigned int peerSz)
  982. {
  983. #ifdef WOLFSSL_DTLS
  984. void* sa;
  985. if (ssl == NULL)
  986. return WOLFSSL_FAILURE;
  987. sa = (void*)XMALLOC(peerSz, ssl->heap, DYNAMIC_TYPE_SOCKADDR);
  988. if (sa != NULL) {
  989. if (ssl->buffers.dtlsCtx.peer.sa != NULL) {
  990. XFREE(ssl->buffers.dtlsCtx.peer.sa,ssl->heap,DYNAMIC_TYPE_SOCKADDR);
  991. ssl->buffers.dtlsCtx.peer.sa = NULL;
  992. }
  993. XMEMCPY(sa, peer, peerSz);
  994. ssl->buffers.dtlsCtx.peer.sa = sa;
  995. ssl->buffers.dtlsCtx.peer.sz = peerSz;
  996. return WOLFSSL_SUCCESS;
  997. }
  998. return WOLFSSL_FAILURE;
  999. #else
  1000. (void)ssl;
  1001. (void)peer;
  1002. (void)peerSz;
  1003. return WOLFSSL_NOT_IMPLEMENTED;
  1004. #endif
  1005. }
  1006. int wolfSSL_dtls_get_peer(WOLFSSL* ssl, void* peer, unsigned int* peerSz)
  1007. {
  1008. #ifdef WOLFSSL_DTLS
  1009. if (ssl == NULL) {
  1010. return WOLFSSL_FAILURE;
  1011. }
  1012. if (peer != NULL && peerSz != NULL
  1013. && *peerSz >= ssl->buffers.dtlsCtx.peer.sz
  1014. && ssl->buffers.dtlsCtx.peer.sa != NULL) {
  1015. *peerSz = ssl->buffers.dtlsCtx.peer.sz;
  1016. XMEMCPY(peer, ssl->buffers.dtlsCtx.peer.sa, *peerSz);
  1017. return WOLFSSL_SUCCESS;
  1018. }
  1019. return WOLFSSL_FAILURE;
  1020. #else
  1021. (void)ssl;
  1022. (void)peer;
  1023. (void)peerSz;
  1024. return WOLFSSL_NOT_IMPLEMENTED;
  1025. #endif
  1026. }
  1027. #if defined(WOLFSSL_SCTP) && defined(WOLFSSL_DTLS)
  1028. int wolfSSL_CTX_dtls_set_sctp(WOLFSSL_CTX* ctx)
  1029. {
  1030. WOLFSSL_ENTER("wolfSSL_CTX_dtls_set_sctp()");
  1031. if (ctx == NULL)
  1032. return BAD_FUNC_ARG;
  1033. ctx->dtlsSctp = 1;
  1034. return WOLFSSL_SUCCESS;
  1035. }
  1036. int wolfSSL_dtls_set_sctp(WOLFSSL* ssl)
  1037. {
  1038. WOLFSSL_ENTER("wolfSSL_dtls_set_sctp()");
  1039. if (ssl == NULL)
  1040. return BAD_FUNC_ARG;
  1041. ssl->options.dtlsSctp = 1;
  1042. return WOLFSSL_SUCCESS;
  1043. }
  1044. #endif /* WOLFSSL_DTLS && WOLFSSL_SCTP */
  1045. #if (defined(WOLFSSL_SCTP) || defined(WOLFSSL_DTLS_MTU)) && \
  1046. defined(WOLFSSL_DTLS)
  1047. int wolfSSL_CTX_dtls_set_mtu(WOLFSSL_CTX* ctx, word16 newMtu)
  1048. {
  1049. if (ctx == NULL || newMtu > MAX_RECORD_SIZE)
  1050. return BAD_FUNC_ARG;
  1051. ctx->dtlsMtuSz = newMtu;
  1052. return WOLFSSL_SUCCESS;
  1053. }
  1054. int wolfSSL_dtls_set_mtu(WOLFSSL* ssl, word16 newMtu)
  1055. {
  1056. if (ssl == NULL)
  1057. return BAD_FUNC_ARG;
  1058. if (newMtu > MAX_RECORD_SIZE) {
  1059. ssl->error = BAD_FUNC_ARG;
  1060. return WOLFSSL_FAILURE;
  1061. }
  1062. ssl->dtlsMtuSz = newMtu;
  1063. return WOLFSSL_SUCCESS;
  1064. }
  1065. #endif /* WOLFSSL_DTLS && (WOLFSSL_SCTP || WOLFSSL_DTLS_MTU) */
  1066. #ifdef WOLFSSL_DTLS_DROP_STATS
  1067. int wolfSSL_dtls_get_drop_stats(WOLFSSL* ssl,
  1068. word32* macDropCount, word32* replayDropCount)
  1069. {
  1070. int ret;
  1071. WOLFSSL_ENTER("wolfSSL_dtls_get_drop_stats()");
  1072. if (ssl == NULL)
  1073. ret = BAD_FUNC_ARG;
  1074. else {
  1075. ret = WOLFSSL_SUCCESS;
  1076. if (macDropCount != NULL)
  1077. *macDropCount = ssl->macDropCount;
  1078. if (replayDropCount != NULL)
  1079. *replayDropCount = ssl->replayDropCount;
  1080. }
  1081. WOLFSSL_LEAVE("wolfSSL_dtls_get_drop_stats()", ret);
  1082. return ret;
  1083. }
  1084. #endif /* WOLFSSL_DTLS_DROP_STATS */
  1085. #if defined(WOLFSSL_MULTICAST)
  1086. int wolfSSL_CTX_mcast_set_member_id(WOLFSSL_CTX* ctx, word16 id)
  1087. {
  1088. int ret = 0;
  1089. WOLFSSL_ENTER("wolfSSL_CTX_mcast_set_member_id()");
  1090. if (ctx == NULL || id > 255)
  1091. ret = BAD_FUNC_ARG;
  1092. if (ret == 0) {
  1093. ctx->haveEMS = 0;
  1094. ctx->haveMcast = 1;
  1095. ctx->mcastID = (byte)id;
  1096. #ifndef WOLFSSL_USER_IO
  1097. ctx->CBIORecv = EmbedReceiveFromMcast;
  1098. #endif /* WOLFSSL_USER_IO */
  1099. ret = WOLFSSL_SUCCESS;
  1100. }
  1101. WOLFSSL_LEAVE("wolfSSL_CTX_mcast_set_member_id()", ret);
  1102. return ret;
  1103. }
  1104. int wolfSSL_mcast_get_max_peers(void)
  1105. {
  1106. return WOLFSSL_MULTICAST_PEERS;
  1107. }
  1108. #ifdef WOLFSSL_DTLS
  1109. static WC_INLINE word32 UpdateHighwaterMark(word32 cur, word32 first,
  1110. word32 second, word32 high)
  1111. {
  1112. word32 newCur = 0;
  1113. if (cur < first)
  1114. newCur = first;
  1115. else if (cur < second)
  1116. newCur = second;
  1117. else if (cur < high)
  1118. newCur = high;
  1119. return newCur;
  1120. }
  1121. #endif /* WOLFSSL_DTLS */
  1122. int wolfSSL_set_secret(WOLFSSL* ssl, word16 epoch,
  1123. const byte* preMasterSecret, word32 preMasterSz,
  1124. const byte* clientRandom, const byte* serverRandom,
  1125. const byte* suite)
  1126. {
  1127. int ret = 0;
  1128. WOLFSSL_ENTER("wolfSSL_set_secret()");
  1129. if (ssl == NULL || preMasterSecret == NULL ||
  1130. preMasterSz == 0 || preMasterSz > ENCRYPT_LEN ||
  1131. clientRandom == NULL || serverRandom == NULL || suite == NULL) {
  1132. ret = BAD_FUNC_ARG;
  1133. }
  1134. if (ret == 0) {
  1135. XMEMCPY(ssl->arrays->preMasterSecret, preMasterSecret, preMasterSz);
  1136. ssl->arrays->preMasterSz = preMasterSz;
  1137. XMEMCPY(ssl->arrays->clientRandom, clientRandom, RAN_LEN);
  1138. XMEMCPY(ssl->arrays->serverRandom, serverRandom, RAN_LEN);
  1139. ssl->options.cipherSuite0 = suite[0];
  1140. ssl->options.cipherSuite = suite[1];
  1141. ret = SetCipherSpecs(ssl);
  1142. }
  1143. if (ret == 0)
  1144. ret = MakeTlsMasterSecret(ssl);
  1145. if (ret == 0) {
  1146. ssl->keys.encryptionOn = 1;
  1147. ret = SetKeysSide(ssl, ENCRYPT_AND_DECRYPT_SIDE);
  1148. }
  1149. if (ret == 0) {
  1150. if (ssl->options.dtls) {
  1151. #ifdef WOLFSSL_DTLS
  1152. WOLFSSL_DTLS_PEERSEQ* peerSeq;
  1153. int i;
  1154. ssl->keys.dtls_epoch = epoch;
  1155. for (i = 0, peerSeq = ssl->keys.peerSeq;
  1156. i < WOLFSSL_DTLS_PEERSEQ_SZ;
  1157. i++, peerSeq++) {
  1158. peerSeq->nextEpoch = epoch;
  1159. peerSeq->prevSeq_lo = peerSeq->nextSeq_lo;
  1160. peerSeq->prevSeq_hi = peerSeq->nextSeq_hi;
  1161. peerSeq->nextSeq_lo = 0;
  1162. peerSeq->nextSeq_hi = 0;
  1163. XMEMCPY(peerSeq->prevWindow, peerSeq->window, DTLS_SEQ_SZ);
  1164. XMEMSET(peerSeq->window, 0, DTLS_SEQ_SZ);
  1165. peerSeq->highwaterMark = UpdateHighwaterMark(0,
  1166. ssl->ctx->mcastFirstSeq,
  1167. ssl->ctx->mcastSecondSeq,
  1168. ssl->ctx->mcastMaxSeq);
  1169. }
  1170. #else
  1171. (void)epoch;
  1172. #endif
  1173. }
  1174. FreeHandshakeResources(ssl);
  1175. ret = WOLFSSL_SUCCESS;
  1176. }
  1177. else {
  1178. if (ssl)
  1179. ssl->error = ret;
  1180. ret = WOLFSSL_FATAL_ERROR;
  1181. }
  1182. WOLFSSL_LEAVE("wolfSSL_set_secret()", ret);
  1183. return ret;
  1184. }
  1185. #ifdef WOLFSSL_DTLS
  1186. int wolfSSL_mcast_peer_add(WOLFSSL* ssl, word16 peerId, int remove)
  1187. {
  1188. WOLFSSL_DTLS_PEERSEQ* p = NULL;
  1189. int ret = WOLFSSL_SUCCESS;
  1190. int i;
  1191. WOLFSSL_ENTER("wolfSSL_mcast_peer_add()");
  1192. if (ssl == NULL || peerId > 255)
  1193. return BAD_FUNC_ARG;
  1194. if (!remove) {
  1195. /* Make sure it isn't already present, while keeping the first
  1196. * open spot. */
  1197. for (i = 0; i < WOLFSSL_DTLS_PEERSEQ_SZ; i++) {
  1198. if (ssl->keys.peerSeq[i].peerId == INVALID_PEER_ID)
  1199. p = &ssl->keys.peerSeq[i];
  1200. if (ssl->keys.peerSeq[i].peerId == peerId) {
  1201. WOLFSSL_MSG("Peer ID already in multicast peer list.");
  1202. p = NULL;
  1203. }
  1204. }
  1205. if (p != NULL) {
  1206. XMEMSET(p, 0, sizeof(WOLFSSL_DTLS_PEERSEQ));
  1207. p->peerId = peerId;
  1208. p->highwaterMark = UpdateHighwaterMark(0,
  1209. ssl->ctx->mcastFirstSeq,
  1210. ssl->ctx->mcastSecondSeq,
  1211. ssl->ctx->mcastMaxSeq);
  1212. }
  1213. else {
  1214. WOLFSSL_MSG("No room in peer list.");
  1215. ret = -1;
  1216. }
  1217. }
  1218. else {
  1219. for (i = 0; i < WOLFSSL_DTLS_PEERSEQ_SZ; i++) {
  1220. if (ssl->keys.peerSeq[i].peerId == peerId)
  1221. p = &ssl->keys.peerSeq[i];
  1222. }
  1223. if (p != NULL) {
  1224. p->peerId = INVALID_PEER_ID;
  1225. }
  1226. else {
  1227. WOLFSSL_MSG("Peer not found in list.");
  1228. }
  1229. }
  1230. WOLFSSL_LEAVE("wolfSSL_mcast_peer_add()", ret);
  1231. return ret;
  1232. }
  1233. /* If peerId is in the list of peers and its last sequence number is non-zero,
  1234. * return 1, otherwise return 0. */
  1235. int wolfSSL_mcast_peer_known(WOLFSSL* ssl, unsigned short peerId)
  1236. {
  1237. int known = 0;
  1238. int i;
  1239. WOLFSSL_ENTER("wolfSSL_mcast_peer_known()");
  1240. if (ssl == NULL || peerId > 255) {
  1241. return BAD_FUNC_ARG;
  1242. }
  1243. for (i = 0; i < WOLFSSL_DTLS_PEERSEQ_SZ; i++) {
  1244. if (ssl->keys.peerSeq[i].peerId == peerId) {
  1245. if (ssl->keys.peerSeq[i].nextSeq_hi ||
  1246. ssl->keys.peerSeq[i].nextSeq_lo) {
  1247. known = 1;
  1248. }
  1249. break;
  1250. }
  1251. }
  1252. WOLFSSL_LEAVE("wolfSSL_mcast_peer_known()", known);
  1253. return known;
  1254. }
  1255. int wolfSSL_CTX_mcast_set_highwater_cb(WOLFSSL_CTX* ctx, word32 maxSeq,
  1256. word32 first, word32 second,
  1257. CallbackMcastHighwater cb)
  1258. {
  1259. if (ctx == NULL || (second && first > second) ||
  1260. first > maxSeq || second > maxSeq || cb == NULL) {
  1261. return BAD_FUNC_ARG;
  1262. }
  1263. ctx->mcastHwCb = cb;
  1264. ctx->mcastFirstSeq = first;
  1265. ctx->mcastSecondSeq = second;
  1266. ctx->mcastMaxSeq = maxSeq;
  1267. return WOLFSSL_SUCCESS;
  1268. }
  1269. int wolfSSL_mcast_set_highwater_ctx(WOLFSSL* ssl, void* ctx)
  1270. {
  1271. if (ssl == NULL || ctx == NULL)
  1272. return BAD_FUNC_ARG;
  1273. ssl->mcastHwCbCtx = ctx;
  1274. return WOLFSSL_SUCCESS;
  1275. }
  1276. #endif /* WOLFSSL_DTLS */
  1277. #endif /* WOLFSSL_MULTICAST */
  1278. #endif /* WOLFSSL_LEANPSK */
  1279. /* return underlying connect or accept, WOLFSSL_SUCCESS on ok */
  1280. int wolfSSL_negotiate(WOLFSSL* ssl)
  1281. {
  1282. int err = WOLFSSL_FATAL_ERROR;
  1283. WOLFSSL_ENTER("wolfSSL_negotiate");
  1284. #ifndef NO_WOLFSSL_SERVER
  1285. if (ssl->options.side == WOLFSSL_SERVER_END) {
  1286. #ifdef WOLFSSL_TLS13
  1287. if (IsAtLeastTLSv1_3(ssl->version))
  1288. err = wolfSSL_accept_TLSv13(ssl);
  1289. else
  1290. #endif
  1291. err = wolfSSL_accept(ssl);
  1292. }
  1293. #endif
  1294. #ifndef NO_WOLFSSL_CLIENT
  1295. if (ssl->options.side == WOLFSSL_CLIENT_END) {
  1296. #ifdef WOLFSSL_TLS13
  1297. if (IsAtLeastTLSv1_3(ssl->version))
  1298. err = wolfSSL_connect_TLSv13(ssl);
  1299. else
  1300. #endif
  1301. err = wolfSSL_connect(ssl);
  1302. }
  1303. #endif
  1304. (void)ssl;
  1305. WOLFSSL_LEAVE("wolfSSL_negotiate", err);
  1306. return err;
  1307. }
  1308. WOLFSSL_ABI
  1309. WC_RNG* wolfSSL_GetRNG(WOLFSSL* ssl)
  1310. {
  1311. if (ssl) {
  1312. return ssl->rng;
  1313. }
  1314. return NULL;
  1315. }
  1316. #ifndef WOLFSSL_LEANPSK
  1317. /* object size based on build */
  1318. int wolfSSL_GetObjectSize(void)
  1319. {
  1320. #ifdef SHOW_SIZES
  1321. printf("sizeof suites = %lu\n", (unsigned long)sizeof(Suites));
  1322. printf("sizeof ciphers(2) = %lu\n", (unsigned long)sizeof(Ciphers));
  1323. #ifndef NO_RC4
  1324. printf("\tsizeof arc4 = %lu\n", (unsigned long)sizeof(Arc4));
  1325. #endif
  1326. printf("\tsizeof aes = %lu\n", (unsigned long)sizeof(Aes));
  1327. #ifndef NO_DES3
  1328. printf("\tsizeof des3 = %lu\n", (unsigned long)sizeof(Des3));
  1329. #endif
  1330. #ifndef NO_RABBIT
  1331. printf("\tsizeof rabbit = %lu\n", (unsigned long)sizeof(Rabbit));
  1332. #endif
  1333. #ifdef HAVE_CHACHA
  1334. printf("\tsizeof chacha = %lu\n", (unsigned long)sizeof(ChaCha));
  1335. #endif
  1336. printf("sizeof cipher specs = %lu\n", (unsigned long)sizeof(CipherSpecs));
  1337. printf("sizeof keys = %lu\n", (unsigned long)sizeof(Keys));
  1338. printf("sizeof Hashes(2) = %lu\n", (unsigned long)sizeof(Hashes));
  1339. #ifndef NO_MD5
  1340. printf("\tsizeof MD5 = %lu\n", (unsigned long)sizeof(wc_Md5));
  1341. #endif
  1342. #ifndef NO_SHA
  1343. printf("\tsizeof SHA = %lu\n", (unsigned long)sizeof(wc_Sha));
  1344. #endif
  1345. #ifdef WOLFSSL_SHA224
  1346. printf("\tsizeof SHA224 = %lu\n", (unsigned long)sizeof(wc_Sha224));
  1347. #endif
  1348. #ifndef NO_SHA256
  1349. printf("\tsizeof SHA256 = %lu\n", (unsigned long)sizeof(wc_Sha256));
  1350. #endif
  1351. #ifdef WOLFSSL_SHA384
  1352. printf("\tsizeof SHA384 = %lu\n", (unsigned long)sizeof(wc_Sha384));
  1353. #endif
  1354. #ifdef WOLFSSL_SHA384
  1355. printf("\tsizeof SHA512 = %lu\n", (unsigned long)sizeof(wc_Sha512));
  1356. #endif
  1357. printf("sizeof Buffers = %lu\n", (unsigned long)sizeof(Buffers));
  1358. printf("sizeof Options = %lu\n", (unsigned long)sizeof(Options));
  1359. printf("sizeof Arrays = %lu\n", (unsigned long)sizeof(Arrays));
  1360. #ifndef NO_RSA
  1361. printf("sizeof RsaKey = %lu\n", (unsigned long)sizeof(RsaKey));
  1362. #endif
  1363. #ifdef HAVE_ECC
  1364. printf("sizeof ecc_key = %lu\n", (unsigned long)sizeof(ecc_key));
  1365. #endif
  1366. printf("sizeof WOLFSSL_CIPHER = %lu\n", (unsigned long)sizeof(WOLFSSL_CIPHER));
  1367. printf("sizeof WOLFSSL_SESSION = %lu\n", (unsigned long)sizeof(WOLFSSL_SESSION));
  1368. printf("sizeof WOLFSSL = %lu\n", (unsigned long)sizeof(WOLFSSL));
  1369. printf("sizeof WOLFSSL_CTX = %lu\n", (unsigned long)sizeof(WOLFSSL_CTX));
  1370. #endif
  1371. return sizeof(WOLFSSL);
  1372. }
  1373. int wolfSSL_CTX_GetObjectSize(void)
  1374. {
  1375. return sizeof(WOLFSSL_CTX);
  1376. }
  1377. int wolfSSL_METHOD_GetObjectSize(void)
  1378. {
  1379. return sizeof(WOLFSSL_METHOD);
  1380. }
  1381. #endif
  1382. #ifdef WOLFSSL_STATIC_MEMORY
  1383. int wolfSSL_CTX_load_static_memory(WOLFSSL_CTX** ctx, wolfSSL_method_func method,
  1384. unsigned char* buf, unsigned int sz,
  1385. int flag, int maxSz)
  1386. {
  1387. WOLFSSL_HEAP* heap;
  1388. WOLFSSL_HEAP_HINT* hint;
  1389. word32 idx = 0;
  1390. if (ctx == NULL || buf == NULL) {
  1391. return BAD_FUNC_ARG;
  1392. }
  1393. if (*ctx == NULL && method == NULL) {
  1394. return BAD_FUNC_ARG;
  1395. }
  1396. if (*ctx == NULL || (*ctx)->heap == NULL) {
  1397. if (sizeof(WOLFSSL_HEAP) + sizeof(WOLFSSL_HEAP_HINT) > sz - idx) {
  1398. return BUFFER_E; /* not enough memory for structures */
  1399. }
  1400. heap = (WOLFSSL_HEAP*)buf;
  1401. idx += sizeof(WOLFSSL_HEAP);
  1402. if (wolfSSL_init_memory_heap(heap) != 0) {
  1403. return WOLFSSL_FAILURE;
  1404. }
  1405. hint = (WOLFSSL_HEAP_HINT*)(buf + idx);
  1406. idx += sizeof(WOLFSSL_HEAP_HINT);
  1407. XMEMSET(hint, 0, sizeof(WOLFSSL_HEAP_HINT));
  1408. hint->memory = heap;
  1409. if (*ctx && (*ctx)->heap == NULL) {
  1410. (*ctx)->heap = (void*)hint;
  1411. }
  1412. }
  1413. else {
  1414. #ifdef WOLFSSL_HEAP_TEST
  1415. /* do not load in memory if test has been set */
  1416. if ((*ctx)->heap == (void*)WOLFSSL_HEAP_TEST) {
  1417. return WOLFSSL_SUCCESS;
  1418. }
  1419. #endif
  1420. hint = (WOLFSSL_HEAP_HINT*)((*ctx)->heap);
  1421. heap = hint->memory;
  1422. }
  1423. if (wolfSSL_load_static_memory(buf + idx, sz - idx, flag, heap) != 1) {
  1424. WOLFSSL_MSG("Error partitioning memory");
  1425. return WOLFSSL_FAILURE;
  1426. }
  1427. /* create ctx if needed */
  1428. if (*ctx == NULL) {
  1429. *ctx = wolfSSL_CTX_new_ex(method(hint), hint);
  1430. if (*ctx == NULL) {
  1431. WOLFSSL_MSG("Error creating ctx");
  1432. return WOLFSSL_FAILURE;
  1433. }
  1434. }
  1435. /* determine what max applies too */
  1436. if (flag & WOLFMEM_IO_POOL || flag & WOLFMEM_IO_POOL_FIXED) {
  1437. heap->maxIO = maxSz;
  1438. }
  1439. else { /* general memory used in handshakes */
  1440. heap->maxHa = maxSz;
  1441. }
  1442. heap->flag |= flag;
  1443. (void)maxSz;
  1444. (void)method;
  1445. return WOLFSSL_SUCCESS;
  1446. }
  1447. int wolfSSL_is_static_memory(WOLFSSL* ssl, WOLFSSL_MEM_CONN_STATS* mem_stats)
  1448. {
  1449. if (ssl == NULL) {
  1450. return BAD_FUNC_ARG;
  1451. }
  1452. WOLFSSL_ENTER("wolfSSL_is_static_memory");
  1453. /* fill out statistics if wanted and WOLFMEM_TRACK_STATS flag */
  1454. if (mem_stats != NULL && ssl->heap != NULL) {
  1455. WOLFSSL_HEAP_HINT* hint = ((WOLFSSL_HEAP_HINT*)(ssl->heap));
  1456. WOLFSSL_HEAP* heap = hint->memory;
  1457. if (heap->flag & WOLFMEM_TRACK_STATS && hint->stats != NULL) {
  1458. XMEMCPY(mem_stats, hint->stats, sizeof(WOLFSSL_MEM_CONN_STATS));
  1459. }
  1460. }
  1461. return (ssl->heap) ? 1 : 0;
  1462. }
  1463. int wolfSSL_CTX_is_static_memory(WOLFSSL_CTX* ctx, WOLFSSL_MEM_STATS* mem_stats)
  1464. {
  1465. if (ctx == NULL) {
  1466. return BAD_FUNC_ARG;
  1467. }
  1468. WOLFSSL_ENTER("wolfSSL_CTX_is_static_memory");
  1469. /* fill out statistics if wanted */
  1470. if (mem_stats != NULL && ctx->heap != NULL) {
  1471. WOLFSSL_HEAP* heap = ((WOLFSSL_HEAP_HINT*)(ctx->heap))->memory;
  1472. if (wolfSSL_GetMemStats(heap, mem_stats) != 1) {
  1473. return MEMORY_E;
  1474. }
  1475. }
  1476. return (ctx->heap) ? 1 : 0;
  1477. }
  1478. #endif /* WOLFSSL_STATIC_MEMORY */
  1479. /* return max record layer size plaintext input size */
  1480. int wolfSSL_GetMaxOutputSize(WOLFSSL* ssl)
  1481. {
  1482. WOLFSSL_ENTER("wolfSSL_GetMaxOutputSize");
  1483. if (ssl == NULL)
  1484. return BAD_FUNC_ARG;
  1485. if (ssl->options.handShakeState != HANDSHAKE_DONE) {
  1486. WOLFSSL_MSG("Handshake not complete yet");
  1487. return BAD_FUNC_ARG;
  1488. }
  1489. return wolfSSL_GetMaxRecordSize(ssl, OUTPUT_RECORD_SIZE);
  1490. }
  1491. /* return record layer size of plaintext input size */
  1492. int wolfSSL_GetOutputSize(WOLFSSL* ssl, int inSz)
  1493. {
  1494. int maxSize;
  1495. WOLFSSL_ENTER("wolfSSL_GetOutputSize");
  1496. if (inSz < 0)
  1497. return BAD_FUNC_ARG;
  1498. maxSize = wolfSSL_GetMaxOutputSize(ssl);
  1499. if (maxSize < 0)
  1500. return maxSize; /* error */
  1501. if (inSz > maxSize)
  1502. return INPUT_SIZE_E;
  1503. return BuildMessage(ssl, NULL, 0, NULL, inSz, application_data, 0, 1, 0, CUR_ORDER);
  1504. }
  1505. #ifdef HAVE_ECC
  1506. int wolfSSL_CTX_SetMinEccKey_Sz(WOLFSSL_CTX* ctx, short keySz)
  1507. {
  1508. if (ctx == NULL || keySz < 0 || keySz % 8 != 0) {
  1509. WOLFSSL_MSG("Key size must be divisible by 8 or ctx was null");
  1510. return BAD_FUNC_ARG;
  1511. }
  1512. ctx->minEccKeySz = keySz / 8;
  1513. #ifndef NO_CERTS
  1514. ctx->cm->minEccKeySz = keySz / 8;
  1515. #endif
  1516. return WOLFSSL_SUCCESS;
  1517. }
  1518. int wolfSSL_SetMinEccKey_Sz(WOLFSSL* ssl, short keySz)
  1519. {
  1520. if (ssl == NULL || keySz < 0 || keySz % 8 != 0) {
  1521. WOLFSSL_MSG("Key size must be divisible by 8 or ssl was null");
  1522. return BAD_FUNC_ARG;
  1523. }
  1524. ssl->options.minEccKeySz = keySz / 8;
  1525. return WOLFSSL_SUCCESS;
  1526. }
  1527. #endif /* HAVE_ECC */
  1528. #ifndef NO_RSA
  1529. int wolfSSL_CTX_SetMinRsaKey_Sz(WOLFSSL_CTX* ctx, short keySz)
  1530. {
  1531. if (ctx == NULL || keySz < 0 || keySz % 8 != 0) {
  1532. WOLFSSL_MSG("Key size must be divisible by 8 or ctx was null");
  1533. return BAD_FUNC_ARG;
  1534. }
  1535. ctx->minRsaKeySz = keySz / 8;
  1536. ctx->cm->minRsaKeySz = keySz / 8;
  1537. return WOLFSSL_SUCCESS;
  1538. }
  1539. int wolfSSL_SetMinRsaKey_Sz(WOLFSSL* ssl, short keySz)
  1540. {
  1541. if (ssl == NULL || keySz < 0 || keySz % 8 != 0) {
  1542. WOLFSSL_MSG("Key size must be divisible by 8 or ssl was null");
  1543. return BAD_FUNC_ARG;
  1544. }
  1545. ssl->options.minRsaKeySz = keySz / 8;
  1546. return WOLFSSL_SUCCESS;
  1547. }
  1548. #endif /* !NO_RSA */
  1549. #ifndef NO_DH
  1550. /* server Diffie-Hellman parameters, WOLFSSL_SUCCESS on ok */
  1551. int wolfSSL_SetTmpDH(WOLFSSL* ssl, const unsigned char* p, int pSz,
  1552. const unsigned char* g, int gSz)
  1553. {
  1554. WOLFSSL_ENTER("wolfSSL_SetTmpDH");
  1555. if (ssl == NULL || p == NULL || g == NULL)
  1556. return BAD_FUNC_ARG;
  1557. if ((word16)pSz < ssl->options.minDhKeySz)
  1558. return DH_KEY_SIZE_E;
  1559. if ((word16)pSz > ssl->options.maxDhKeySz)
  1560. return DH_KEY_SIZE_E;
  1561. /* this function is for server only */
  1562. if (ssl->options.side == WOLFSSL_CLIENT_END)
  1563. return SIDE_ERROR;
  1564. #if !defined(WOLFSSL_OLD_PRIME_CHECK) && !defined(HAVE_FIPS) && \
  1565. !defined(HAVE_SELFTEST)
  1566. ssl->options.dhKeyTested = 0;
  1567. ssl->options.dhDoKeyTest = 1;
  1568. #endif
  1569. if (ssl->buffers.serverDH_P.buffer && ssl->buffers.weOwnDH) {
  1570. XFREE(ssl->buffers.serverDH_P.buffer, ssl->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  1571. ssl->buffers.serverDH_P.buffer = NULL;
  1572. }
  1573. if (ssl->buffers.serverDH_G.buffer && ssl->buffers.weOwnDH) {
  1574. XFREE(ssl->buffers.serverDH_G.buffer, ssl->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  1575. ssl->buffers.serverDH_G.buffer = NULL;
  1576. }
  1577. ssl->buffers.weOwnDH = 1; /* SSL owns now */
  1578. ssl->buffers.serverDH_P.buffer = (byte*)XMALLOC(pSz, ssl->heap,
  1579. DYNAMIC_TYPE_PUBLIC_KEY);
  1580. if (ssl->buffers.serverDH_P.buffer == NULL)
  1581. return MEMORY_E;
  1582. ssl->buffers.serverDH_G.buffer = (byte*)XMALLOC(gSz, ssl->heap,
  1583. DYNAMIC_TYPE_PUBLIC_KEY);
  1584. if (ssl->buffers.serverDH_G.buffer == NULL) {
  1585. XFREE(ssl->buffers.serverDH_P.buffer, ssl->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  1586. ssl->buffers.serverDH_P.buffer = NULL;
  1587. return MEMORY_E;
  1588. }
  1589. ssl->buffers.serverDH_P.length = pSz;
  1590. ssl->buffers.serverDH_G.length = gSz;
  1591. XMEMCPY(ssl->buffers.serverDH_P.buffer, p, pSz);
  1592. XMEMCPY(ssl->buffers.serverDH_G.buffer, g, gSz);
  1593. ssl->options.haveDH = 1;
  1594. if (ssl->options.side != WOLFSSL_NEITHER_END) {
  1595. word16 havePSK;
  1596. word16 haveRSA;
  1597. int keySz = 0;
  1598. #ifndef NO_PSK
  1599. havePSK = ssl->options.havePSK;
  1600. #else
  1601. havePSK = 0;
  1602. #endif
  1603. #ifdef NO_RSA
  1604. haveRSA = 0;
  1605. #else
  1606. haveRSA = 1;
  1607. #endif
  1608. #ifndef NO_CERTS
  1609. keySz = ssl->buffers.keySz;
  1610. #endif
  1611. InitSuites(ssl->suites, ssl->version, keySz, haveRSA, havePSK,
  1612. ssl->options.haveDH, ssl->options.haveECDSAsig,
  1613. ssl->options.haveECC, ssl->options.haveStaticECC,
  1614. ssl->options.haveAnon, ssl->options.side);
  1615. }
  1616. WOLFSSL_LEAVE("wolfSSL_SetTmpDH", 0);
  1617. return WOLFSSL_SUCCESS;
  1618. }
  1619. #if !defined(WOLFSSL_OLD_PRIME_CHECK) && !defined(HAVE_FIPS) && \
  1620. !defined(HAVE_SELFTEST)
  1621. /* Enables or disables the session's DH key prime test. */
  1622. int wolfSSL_SetEnableDhKeyTest(WOLFSSL* ssl, int enable)
  1623. {
  1624. WOLFSSL_ENTER("wolfSSL_SetEnableDhKeyTest");
  1625. if (ssl == NULL)
  1626. return BAD_FUNC_ARG;
  1627. if (!enable)
  1628. ssl->options.dhDoKeyTest = 0;
  1629. else
  1630. ssl->options.dhDoKeyTest = 1;
  1631. WOLFSSL_LEAVE("wolfSSL_SetEnableDhKeyTest", WOLFSSL_SUCCESS);
  1632. return WOLFSSL_SUCCESS;
  1633. }
  1634. #endif
  1635. /* server ctx Diffie-Hellman parameters, WOLFSSL_SUCCESS on ok */
  1636. int wolfSSL_CTX_SetTmpDH(WOLFSSL_CTX* ctx, const unsigned char* p, int pSz,
  1637. const unsigned char* g, int gSz)
  1638. {
  1639. WOLFSSL_ENTER("wolfSSL_CTX_SetTmpDH");
  1640. if (ctx == NULL || p == NULL || g == NULL) return BAD_FUNC_ARG;
  1641. if ((word16)pSz < ctx->minDhKeySz)
  1642. return DH_KEY_SIZE_E;
  1643. if ((word16)pSz > ctx->maxDhKeySz)
  1644. return DH_KEY_SIZE_E;
  1645. #if !defined(WOLFSSL_OLD_PRIME_CHECK) && !defined(HAVE_FIPS) && \
  1646. !defined(HAVE_SELFTEST)
  1647. {
  1648. DhKey checkKey;
  1649. WC_RNG rng;
  1650. int error, freeKey = 0;
  1651. error = wc_InitRng(&rng);
  1652. if (!error)
  1653. error = wc_InitDhKey(&checkKey);
  1654. if (!error) {
  1655. freeKey = 1;
  1656. error = wc_DhSetCheckKey(&checkKey,
  1657. p, pSz, g, gSz, NULL, 0, 0, &rng);
  1658. }
  1659. if (freeKey)
  1660. wc_FreeDhKey(&checkKey);
  1661. wc_FreeRng(&rng);
  1662. if (error)
  1663. return error;
  1664. ctx->dhKeyTested = 1;
  1665. }
  1666. #endif
  1667. XFREE(ctx->serverDH_P.buffer, ctx->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  1668. ctx->serverDH_P.buffer = NULL;
  1669. XFREE(ctx->serverDH_G.buffer, ctx->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  1670. ctx->serverDH_G.buffer = NULL;
  1671. ctx->serverDH_P.buffer = (byte*)XMALLOC(pSz, ctx->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  1672. if (ctx->serverDH_P.buffer == NULL)
  1673. return MEMORY_E;
  1674. ctx->serverDH_G.buffer = (byte*)XMALLOC(gSz, ctx->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  1675. if (ctx->serverDH_G.buffer == NULL) {
  1676. XFREE(ctx->serverDH_P.buffer, ctx->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  1677. ctx->serverDH_P.buffer = NULL;
  1678. return MEMORY_E;
  1679. }
  1680. ctx->serverDH_P.length = pSz;
  1681. ctx->serverDH_G.length = gSz;
  1682. XMEMCPY(ctx->serverDH_P.buffer, p, pSz);
  1683. XMEMCPY(ctx->serverDH_G.buffer, g, gSz);
  1684. ctx->haveDH = 1;
  1685. WOLFSSL_LEAVE("wolfSSL_CTX_SetTmpDH", 0);
  1686. return WOLFSSL_SUCCESS;
  1687. }
  1688. int wolfSSL_CTX_SetMinDhKey_Sz(WOLFSSL_CTX* ctx, word16 keySz_bits)
  1689. {
  1690. if (ctx == NULL || keySz_bits > 16000 || keySz_bits % 8 != 0)
  1691. return BAD_FUNC_ARG;
  1692. ctx->minDhKeySz = keySz_bits / 8;
  1693. return WOLFSSL_SUCCESS;
  1694. }
  1695. int wolfSSL_SetMinDhKey_Sz(WOLFSSL* ssl, word16 keySz_bits)
  1696. {
  1697. if (ssl == NULL || keySz_bits > 16000 || keySz_bits % 8 != 0)
  1698. return BAD_FUNC_ARG;
  1699. ssl->options.minDhKeySz = keySz_bits / 8;
  1700. return WOLFSSL_SUCCESS;
  1701. }
  1702. int wolfSSL_CTX_SetMaxDhKey_Sz(WOLFSSL_CTX* ctx, word16 keySz_bits)
  1703. {
  1704. if (ctx == NULL || keySz_bits > 16000 || keySz_bits % 8 != 0)
  1705. return BAD_FUNC_ARG;
  1706. ctx->maxDhKeySz = keySz_bits / 8;
  1707. return WOLFSSL_SUCCESS;
  1708. }
  1709. int wolfSSL_SetMaxDhKey_Sz(WOLFSSL* ssl, word16 keySz_bits)
  1710. {
  1711. if (ssl == NULL || keySz_bits > 16000 || keySz_bits % 8 != 0)
  1712. return BAD_FUNC_ARG;
  1713. ssl->options.maxDhKeySz = keySz_bits / 8;
  1714. return WOLFSSL_SUCCESS;
  1715. }
  1716. int wolfSSL_GetDhKey_Sz(WOLFSSL* ssl)
  1717. {
  1718. if (ssl == NULL)
  1719. return BAD_FUNC_ARG;
  1720. return (ssl->options.dhKeySz * 8);
  1721. }
  1722. #endif /* !NO_DH */
  1723. WOLFSSL_ABI
  1724. int wolfSSL_write(WOLFSSL* ssl, const void* data, int sz)
  1725. {
  1726. int ret;
  1727. WOLFSSL_ENTER("SSL_write()");
  1728. if (ssl == NULL || data == NULL || sz < 0)
  1729. return BAD_FUNC_ARG;
  1730. #ifdef WOLFSSL_EARLY_DATA
  1731. if (ssl->earlyData != no_early_data && (ret = wolfSSL_negotiate(ssl)) < 0) {
  1732. ssl->error = ret;
  1733. return WOLFSSL_FATAL_ERROR;
  1734. }
  1735. ssl->earlyData = no_early_data;
  1736. #endif
  1737. #ifdef HAVE_WRITE_DUP
  1738. { /* local variable scope */
  1739. int dupErr = 0; /* local copy */
  1740. ret = 0;
  1741. if (ssl->dupWrite && ssl->dupSide == READ_DUP_SIDE) {
  1742. WOLFSSL_MSG("Read dup side cannot write");
  1743. return WRITE_DUP_WRITE_E;
  1744. }
  1745. if (ssl->dupWrite) {
  1746. if (wc_LockMutex(&ssl->dupWrite->dupMutex) != 0) {
  1747. return BAD_MUTEX_E;
  1748. }
  1749. dupErr = ssl->dupWrite->dupErr;
  1750. ret = wc_UnLockMutex(&ssl->dupWrite->dupMutex);
  1751. }
  1752. if (ret != 0) {
  1753. ssl->error = ret; /* high priority fatal error */
  1754. return WOLFSSL_FATAL_ERROR;
  1755. }
  1756. if (dupErr != 0) {
  1757. WOLFSSL_MSG("Write dup error from other side");
  1758. ssl->error = dupErr;
  1759. return WOLFSSL_FATAL_ERROR;
  1760. }
  1761. }
  1762. #endif
  1763. #ifdef HAVE_ERRNO_H
  1764. errno = 0;
  1765. #endif
  1766. #ifdef OPENSSL_EXTRA
  1767. if (ssl->CBIS != NULL) {
  1768. ssl->CBIS(ssl, SSL_CB_WRITE, WOLFSSL_SUCCESS);
  1769. ssl->cbmode = SSL_CB_WRITE;
  1770. }
  1771. #endif
  1772. ret = SendData(ssl, data, sz);
  1773. WOLFSSL_LEAVE("SSL_write()", ret);
  1774. if (ret < 0)
  1775. return WOLFSSL_FATAL_ERROR;
  1776. else
  1777. return ret;
  1778. }
  1779. static int wolfSSL_read_internal(WOLFSSL* ssl, void* data, int sz, int peek)
  1780. {
  1781. int ret;
  1782. WOLFSSL_ENTER("wolfSSL_read_internal()");
  1783. if (ssl == NULL || data == NULL || sz < 0)
  1784. return BAD_FUNC_ARG;
  1785. #if defined(WOLFSSL_ERROR_CODE_OPENSSL) && defined(OPENSSL_EXTRA)
  1786. /* This additional logic is meant to simulate following openSSL behavior:
  1787. * After bidirectional SSL_shutdown complete, SSL_read returns 0 and
  1788. * SSL_get_error_code returns SSL_ERROR_ZERO_RETURN.
  1789. * This behavior is used to know the disconnect of the underlying
  1790. * transport layer.
  1791. *
  1792. * In this logic, CBIORecv is called with a read size of 0 to check the
  1793. * transport layer status. It also returns WOLFSSL_FAILURE so that
  1794. * SSL_read does not return a positive number on failure.
  1795. */
  1796. /* make sure bidirectional TLS shutdown completes */
  1797. if (ssl->error == WOLFSSL_ERROR_SYSCALL) {
  1798. /* ask the underlying transport the connection is closed */
  1799. if (ssl->CBIORecv(ssl, (char*)data, 0, ssl->IOCB_ReadCtx) ==
  1800. WOLFSSL_CBIO_ERR_CONN_CLOSE) {
  1801. ssl->options.isClosed = 1;
  1802. ssl->error = WOLFSSL_ERROR_ZERO_RETURN;
  1803. }
  1804. return WOLFSSL_FAILURE;
  1805. }
  1806. #endif
  1807. #ifdef HAVE_WRITE_DUP
  1808. if (ssl->dupWrite && ssl->dupSide == WRITE_DUP_SIDE) {
  1809. WOLFSSL_MSG("Write dup side cannot read");
  1810. return WRITE_DUP_READ_E;
  1811. }
  1812. #endif
  1813. #ifdef HAVE_ERRNO_H
  1814. errno = 0;
  1815. #endif
  1816. #ifdef WOLFSSL_DTLS
  1817. if (ssl->options.dtls) {
  1818. ssl->dtls_expected_rx = max(sz + DTLS_MTU_ADDITIONAL_READ_BUFFER,
  1819. MAX_MTU);
  1820. #ifdef WOLFSSL_SCTP
  1821. if (ssl->options.dtlsSctp)
  1822. #endif
  1823. #if defined(WOLFSSL_SCTP) || defined(WOLFSSL_DTLS_MTU)
  1824. /* Add some bytes so that we can operate with slight difference
  1825. * in set MTU size on each peer */
  1826. ssl->dtls_expected_rx = max(ssl->dtls_expected_rx,
  1827. ssl->dtlsMtuSz + DTLS_MTU_ADDITIONAL_READ_BUFFER);
  1828. #endif
  1829. }
  1830. #endif
  1831. ret = ReceiveData(ssl, (byte*)data, sz, peek);
  1832. #ifdef HAVE_WRITE_DUP
  1833. if (ssl->dupWrite) {
  1834. if (ssl->error != 0 && ssl->error != WANT_READ
  1835. #ifdef WOLFSSL_ASYNC_CRYPT
  1836. && ssl->error != WC_PENDING_E
  1837. #endif
  1838. ) {
  1839. int notifyErr;
  1840. WOLFSSL_MSG("Notifying write side of fatal read error");
  1841. notifyErr = NotifyWriteSide(ssl, ssl->error);
  1842. if (notifyErr < 0) {
  1843. ret = ssl->error = notifyErr;
  1844. }
  1845. }
  1846. }
  1847. #endif
  1848. WOLFSSL_LEAVE("wolfSSL_read_internal()", ret);
  1849. if (ret < 0)
  1850. return WOLFSSL_FATAL_ERROR;
  1851. else
  1852. return ret;
  1853. }
  1854. int wolfSSL_peek(WOLFSSL* ssl, void* data, int sz)
  1855. {
  1856. WOLFSSL_ENTER("wolfSSL_peek()");
  1857. return wolfSSL_read_internal(ssl, data, sz, TRUE);
  1858. }
  1859. WOLFSSL_ABI
  1860. int wolfSSL_read(WOLFSSL* ssl, void* data, int sz)
  1861. {
  1862. WOLFSSL_ENTER("wolfSSL_read()");
  1863. #ifdef OPENSSL_EXTRA
  1864. if (ssl == NULL) {
  1865. return BAD_FUNC_ARG;
  1866. }
  1867. if (ssl->CBIS != NULL) {
  1868. ssl->CBIS(ssl, SSL_CB_READ, WOLFSSL_SUCCESS);
  1869. ssl->cbmode = SSL_CB_READ;
  1870. }
  1871. #endif
  1872. return wolfSSL_read_internal(ssl, data, sz, FALSE);
  1873. }
  1874. #ifdef WOLFSSL_MULTICAST
  1875. int wolfSSL_mcast_read(WOLFSSL* ssl, word16* id, void* data, int sz)
  1876. {
  1877. int ret = 0;
  1878. WOLFSSL_ENTER("wolfSSL_mcast_read()");
  1879. if (ssl == NULL)
  1880. return BAD_FUNC_ARG;
  1881. ret = wolfSSL_read_internal(ssl, data, sz, FALSE);
  1882. if (ssl->options.dtls && ssl->options.haveMcast && id != NULL)
  1883. *id = ssl->keys.curPeerId;
  1884. return ret;
  1885. }
  1886. #endif /* WOLFSSL_MULTICAST */
  1887. /* helpers to set the device id, WOLFSSL_SUCCESS on ok */
  1888. WOLFSSL_ABI
  1889. int wolfSSL_SetDevId(WOLFSSL* ssl, int devId)
  1890. {
  1891. if (ssl == NULL)
  1892. return BAD_FUNC_ARG;
  1893. ssl->devId = devId;
  1894. return WOLFSSL_SUCCESS;
  1895. }
  1896. WOLFSSL_ABI
  1897. int wolfSSL_CTX_SetDevId(WOLFSSL_CTX* ctx, int devId)
  1898. {
  1899. if (ctx == NULL)
  1900. return BAD_FUNC_ARG;
  1901. ctx->devId = devId;
  1902. return WOLFSSL_SUCCESS;
  1903. }
  1904. /* helpers to get device id and heap */
  1905. WOLFSSL_ABI
  1906. int wolfSSL_CTX_GetDevId(WOLFSSL_CTX* ctx, WOLFSSL* ssl)
  1907. {
  1908. int devId = INVALID_DEVID;
  1909. if (ssl != NULL)
  1910. devId = ssl->devId;
  1911. if (ctx != NULL && devId == INVALID_DEVID)
  1912. devId = ctx->devId;
  1913. return devId;
  1914. }
  1915. void* wolfSSL_CTX_GetHeap(WOLFSSL_CTX* ctx, WOLFSSL* ssl)
  1916. {
  1917. void* heap = NULL;
  1918. if (ctx != NULL)
  1919. heap = ctx->heap;
  1920. else if (ssl != NULL)
  1921. heap = ssl->heap;
  1922. return heap;
  1923. }
  1924. #ifdef HAVE_SNI
  1925. WOLFSSL_ABI
  1926. int wolfSSL_UseSNI(WOLFSSL* ssl, byte type, const void* data, word16 size)
  1927. {
  1928. if (ssl == NULL)
  1929. return BAD_FUNC_ARG;
  1930. return TLSX_UseSNI(&ssl->extensions, type, data, size, ssl->heap);
  1931. }
  1932. WOLFSSL_ABI
  1933. int wolfSSL_CTX_UseSNI(WOLFSSL_CTX* ctx, byte type, const void* data,
  1934. word16 size)
  1935. {
  1936. if (ctx == NULL)
  1937. return BAD_FUNC_ARG;
  1938. return TLSX_UseSNI(&ctx->extensions, type, data, size, ctx->heap);
  1939. }
  1940. #ifndef NO_WOLFSSL_SERVER
  1941. void wolfSSL_SNI_SetOptions(WOLFSSL* ssl, byte type, byte options)
  1942. {
  1943. if (ssl && ssl->extensions)
  1944. TLSX_SNI_SetOptions(ssl->extensions, type, options);
  1945. }
  1946. void wolfSSL_CTX_SNI_SetOptions(WOLFSSL_CTX* ctx, byte type, byte options)
  1947. {
  1948. if (ctx && ctx->extensions)
  1949. TLSX_SNI_SetOptions(ctx->extensions, type, options);
  1950. }
  1951. byte wolfSSL_SNI_Status(WOLFSSL* ssl, byte type)
  1952. {
  1953. return TLSX_SNI_Status(ssl ? ssl->extensions : NULL, type);
  1954. }
  1955. word16 wolfSSL_SNI_GetRequest(WOLFSSL* ssl, byte type, void** data)
  1956. {
  1957. if (data)
  1958. *data = NULL;
  1959. if (ssl && ssl->extensions)
  1960. return TLSX_SNI_GetRequest(ssl->extensions, type, data);
  1961. return 0;
  1962. }
  1963. int wolfSSL_SNI_GetFromBuffer(const byte* clientHello, word32 helloSz,
  1964. byte type, byte* sni, word32* inOutSz)
  1965. {
  1966. if (clientHello && helloSz > 0 && sni && inOutSz && *inOutSz > 0)
  1967. return TLSX_SNI_GetFromBuffer(clientHello, helloSz, type, sni, inOutSz);
  1968. return BAD_FUNC_ARG;
  1969. }
  1970. #endif /* NO_WOLFSSL_SERVER */
  1971. #endif /* HAVE_SNI */
  1972. #ifdef HAVE_TRUSTED_CA
  1973. WOLFSSL_API int wolfSSL_UseTrustedCA(WOLFSSL* ssl, byte type,
  1974. const byte* certId, word32 certIdSz)
  1975. {
  1976. if (ssl == NULL)
  1977. return BAD_FUNC_ARG;
  1978. if (type == WOLFSSL_TRUSTED_CA_PRE_AGREED) {
  1979. if (certId != NULL || certIdSz != 0)
  1980. return BAD_FUNC_ARG;
  1981. }
  1982. else if (type == WOLFSSL_TRUSTED_CA_X509_NAME) {
  1983. if (certId == NULL || certIdSz == 0)
  1984. return BAD_FUNC_ARG;
  1985. }
  1986. #ifndef NO_SHA
  1987. else if (type == WOLFSSL_TRUSTED_CA_KEY_SHA1 ||
  1988. type == WOLFSSL_TRUSTED_CA_CERT_SHA1) {
  1989. if (certId == NULL || certIdSz != WC_SHA_DIGEST_SIZE)
  1990. return BAD_FUNC_ARG;
  1991. }
  1992. #endif
  1993. else
  1994. return BAD_FUNC_ARG;
  1995. return TLSX_UseTrustedCA(&ssl->extensions,
  1996. type, certId, certIdSz, ssl->heap);
  1997. }
  1998. #endif /* HAVE_TRUSTED_CA */
  1999. #ifdef HAVE_MAX_FRAGMENT
  2000. #ifndef NO_WOLFSSL_CLIENT
  2001. int wolfSSL_UseMaxFragment(WOLFSSL* ssl, byte mfl)
  2002. {
  2003. if (ssl == NULL)
  2004. return BAD_FUNC_ARG;
  2005. #ifdef WOLFSSL_ALLOW_MAX_FRAGMENT_ADJUST
  2006. /* The following is a non-standard way to reconfigure the max packet size
  2007. post-handshake for wolfSSL_write/wolfSSL_read */
  2008. if (ssl->options.handShakeState == HANDSHAKE_DONE) {
  2009. switch (mfl) {
  2010. case WOLFSSL_MFL_2_8 : ssl->max_fragment = 256; break;
  2011. case WOLFSSL_MFL_2_9 : ssl->max_fragment = 512; break;
  2012. case WOLFSSL_MFL_2_10: ssl->max_fragment = 1024; break;
  2013. case WOLFSSL_MFL_2_11: ssl->max_fragment = 2048; break;
  2014. case WOLFSSL_MFL_2_12: ssl->max_fragment = 4096; break;
  2015. case WOLFSSL_MFL_2_13: ssl->max_fragment = 8192; break;
  2016. default: ssl->max_fragment = MAX_RECORD_SIZE; break;
  2017. }
  2018. return WOLFSSL_SUCCESS;
  2019. }
  2020. #endif /* WOLFSSL_MAX_FRAGMENT_ADJUST */
  2021. /* This call sets the max fragment TLS extension, which gets sent to server.
  2022. The server_hello response is what sets the `ssl->max_fragment` in
  2023. TLSX_MFL_Parse */
  2024. return TLSX_UseMaxFragment(&ssl->extensions, mfl, ssl->heap);
  2025. }
  2026. int wolfSSL_CTX_UseMaxFragment(WOLFSSL_CTX* ctx, byte mfl)
  2027. {
  2028. if (ctx == NULL)
  2029. return BAD_FUNC_ARG;
  2030. return TLSX_UseMaxFragment(&ctx->extensions, mfl, ctx->heap);
  2031. }
  2032. #endif /* NO_WOLFSSL_CLIENT */
  2033. #endif /* HAVE_MAX_FRAGMENT */
  2034. #ifdef HAVE_TRUNCATED_HMAC
  2035. #ifndef NO_WOLFSSL_CLIENT
  2036. int wolfSSL_UseTruncatedHMAC(WOLFSSL* ssl)
  2037. {
  2038. if (ssl == NULL)
  2039. return BAD_FUNC_ARG;
  2040. return TLSX_UseTruncatedHMAC(&ssl->extensions, ssl->heap);
  2041. }
  2042. int wolfSSL_CTX_UseTruncatedHMAC(WOLFSSL_CTX* ctx)
  2043. {
  2044. if (ctx == NULL)
  2045. return BAD_FUNC_ARG;
  2046. return TLSX_UseTruncatedHMAC(&ctx->extensions, ctx->heap);
  2047. }
  2048. #endif /* NO_WOLFSSL_CLIENT */
  2049. #endif /* HAVE_TRUNCATED_HMAC */
  2050. #ifdef HAVE_CERTIFICATE_STATUS_REQUEST
  2051. int wolfSSL_UseOCSPStapling(WOLFSSL* ssl, byte status_type, byte options)
  2052. {
  2053. if (ssl == NULL || ssl->options.side != WOLFSSL_CLIENT_END)
  2054. return BAD_FUNC_ARG;
  2055. return TLSX_UseCertificateStatusRequest(&ssl->extensions, status_type,
  2056. options, NULL, ssl->heap, ssl->devId);
  2057. }
  2058. int wolfSSL_CTX_UseOCSPStapling(WOLFSSL_CTX* ctx, byte status_type,
  2059. byte options)
  2060. {
  2061. if (ctx == NULL || ctx->method->side != WOLFSSL_CLIENT_END)
  2062. return BAD_FUNC_ARG;
  2063. return TLSX_UseCertificateStatusRequest(&ctx->extensions, status_type,
  2064. options, NULL, ctx->heap, ctx->devId);
  2065. }
  2066. #endif /* HAVE_CERTIFICATE_STATUS_REQUEST */
  2067. #ifdef HAVE_CERTIFICATE_STATUS_REQUEST_V2
  2068. int wolfSSL_UseOCSPStaplingV2(WOLFSSL* ssl, byte status_type, byte options)
  2069. {
  2070. if (ssl == NULL || ssl->options.side != WOLFSSL_CLIENT_END)
  2071. return BAD_FUNC_ARG;
  2072. return TLSX_UseCertificateStatusRequestV2(&ssl->extensions, status_type,
  2073. options, ssl->heap, ssl->devId);
  2074. }
  2075. int wolfSSL_CTX_UseOCSPStaplingV2(WOLFSSL_CTX* ctx, byte status_type,
  2076. byte options)
  2077. {
  2078. if (ctx == NULL || ctx->method->side != WOLFSSL_CLIENT_END)
  2079. return BAD_FUNC_ARG;
  2080. return TLSX_UseCertificateStatusRequestV2(&ctx->extensions, status_type,
  2081. options, ctx->heap, ctx->devId);
  2082. }
  2083. #endif /* HAVE_CERTIFICATE_STATUS_REQUEST_V2 */
  2084. /* Elliptic Curves */
  2085. #if defined(HAVE_SUPPORTED_CURVES)
  2086. static int isValidCurveGroup(word16 name)
  2087. {
  2088. switch (name) {
  2089. case WOLFSSL_ECC_SECP160K1:
  2090. case WOLFSSL_ECC_SECP160R1:
  2091. case WOLFSSL_ECC_SECP160R2:
  2092. case WOLFSSL_ECC_SECP192K1:
  2093. case WOLFSSL_ECC_SECP192R1:
  2094. case WOLFSSL_ECC_SECP224K1:
  2095. case WOLFSSL_ECC_SECP224R1:
  2096. case WOLFSSL_ECC_SECP256K1:
  2097. case WOLFSSL_ECC_SECP256R1:
  2098. case WOLFSSL_ECC_SECP384R1:
  2099. case WOLFSSL_ECC_SECP521R1:
  2100. case WOLFSSL_ECC_BRAINPOOLP256R1:
  2101. case WOLFSSL_ECC_BRAINPOOLP384R1:
  2102. case WOLFSSL_ECC_BRAINPOOLP512R1:
  2103. case WOLFSSL_ECC_X25519:
  2104. case WOLFSSL_ECC_X448:
  2105. case WOLFSSL_FFDHE_2048:
  2106. case WOLFSSL_FFDHE_3072:
  2107. case WOLFSSL_FFDHE_4096:
  2108. case WOLFSSL_FFDHE_6144:
  2109. case WOLFSSL_FFDHE_8192:
  2110. #ifdef HAVE_LIBOQS
  2111. case WOLFSSL_KYBER_LEVEL1:
  2112. case WOLFSSL_KYBER_LEVEL3:
  2113. case WOLFSSL_KYBER_LEVEL5:
  2114. case WOLFSSL_NTRU_HPS_LEVEL1:
  2115. case WOLFSSL_NTRU_HPS_LEVEL3:
  2116. case WOLFSSL_NTRU_HPS_LEVEL5:
  2117. case WOLFSSL_NTRU_HRSS_LEVEL3:
  2118. case WOLFSSL_SABER_LEVEL1:
  2119. case WOLFSSL_SABER_LEVEL3:
  2120. case WOLFSSL_SABER_LEVEL5:
  2121. case WOLFSSL_KYBER_90S_LEVEL1:
  2122. case WOLFSSL_KYBER_90S_LEVEL3:
  2123. case WOLFSSL_KYBER_90S_LEVEL5:
  2124. case WOLFSSL_P256_NTRU_HPS_LEVEL1:
  2125. case WOLFSSL_P384_NTRU_HPS_LEVEL3:
  2126. case WOLFSSL_P521_NTRU_HPS_LEVEL5:
  2127. case WOLFSSL_P384_NTRU_HRSS_LEVEL3:
  2128. case WOLFSSL_P256_SABER_LEVEL1:
  2129. case WOLFSSL_P384_SABER_LEVEL3:
  2130. case WOLFSSL_P521_SABER_LEVEL5:
  2131. case WOLFSSL_P256_KYBER_LEVEL1:
  2132. case WOLFSSL_P384_KYBER_LEVEL3:
  2133. case WOLFSSL_P521_KYBER_LEVEL5:
  2134. case WOLFSSL_P256_KYBER_90S_LEVEL1:
  2135. case WOLFSSL_P384_KYBER_90S_LEVEL3:
  2136. case WOLFSSL_P521_KYBER_90S_LEVEL5:
  2137. #endif
  2138. return 1;
  2139. default:
  2140. return 0;
  2141. }
  2142. }
  2143. int wolfSSL_UseSupportedCurve(WOLFSSL* ssl, word16 name)
  2144. {
  2145. if (ssl == NULL || !isValidCurveGroup(name))
  2146. return BAD_FUNC_ARG;
  2147. ssl->options.userCurves = 1;
  2148. return TLSX_UseSupportedCurve(&ssl->extensions, name, ssl->heap);
  2149. }
  2150. int wolfSSL_CTX_UseSupportedCurve(WOLFSSL_CTX* ctx, word16 name)
  2151. {
  2152. if (ctx == NULL || !isValidCurveGroup(name))
  2153. return BAD_FUNC_ARG;
  2154. ctx->userCurves = 1;
  2155. return TLSX_UseSupportedCurve(&ctx->extensions, name, ctx->heap);
  2156. }
  2157. #if defined(OPENSSL_EXTRA) && defined(WOLFSSL_TLS13)
  2158. int wolfSSL_CTX_set1_groups(WOLFSSL_CTX* ctx, int* groups,
  2159. int count)
  2160. {
  2161. int i;
  2162. int _groups[WOLFSSL_MAX_GROUP_COUNT];
  2163. WOLFSSL_ENTER("wolfSSL_CTX_set1_groups");
  2164. if (count == 0) {
  2165. WOLFSSL_MSG("Group count is zero");
  2166. return WOLFSSL_FAILURE;
  2167. }
  2168. for (i = 0; i < count; i++) {
  2169. if (isValidCurveGroup((word16)groups[i])) {
  2170. _groups[i] = groups[i];
  2171. }
  2172. #ifdef HAVE_ECC
  2173. else {
  2174. /* groups may be populated with curve NIDs */
  2175. int oid = nid2oid(groups[i], oidCurveType);
  2176. int name = (int)GetCurveByOID(oid);
  2177. if (name == 0) {
  2178. WOLFSSL_MSG("Invalid group name");
  2179. return WOLFSSL_FAILURE;
  2180. }
  2181. _groups[i] = name;
  2182. }
  2183. #else
  2184. else {
  2185. WOLFSSL_MSG("Invalid group name");
  2186. return WOLFSSL_FAILURE;
  2187. }
  2188. #endif
  2189. }
  2190. return wolfSSL_CTX_set_groups(ctx, _groups, count) == WOLFSSL_SUCCESS ?
  2191. WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  2192. }
  2193. int wolfSSL_set1_groups(WOLFSSL* ssl, int* groups, int count)
  2194. {
  2195. int i;
  2196. int _groups[WOLFSSL_MAX_GROUP_COUNT];
  2197. WOLFSSL_ENTER("wolfSSL_CTX_set1_groups");
  2198. if (count == 0) {
  2199. WOLFSSL_MSG("Group count is zero");
  2200. return WOLFSSL_FAILURE;
  2201. }
  2202. for (i = 0; i < count; i++) {
  2203. if (isValidCurveGroup((word16)groups[i])) {
  2204. _groups[i] = groups[i];
  2205. }
  2206. #ifdef HAVE_ECC
  2207. else {
  2208. /* groups may be populated with curve NIDs */
  2209. int oid = nid2oid(groups[i], oidCurveType);
  2210. int name = (int)GetCurveByOID(oid);
  2211. if (name == 0) {
  2212. WOLFSSL_MSG("Invalid group name");
  2213. return WOLFSSL_FAILURE;
  2214. }
  2215. _groups[i] = name;
  2216. }
  2217. #else
  2218. else {
  2219. WOLFSSL_MSG("Invalid group name");
  2220. return WOLFSSL_FAILURE;
  2221. }
  2222. #endif
  2223. }
  2224. return wolfSSL_set_groups(ssl, _groups, count) == WOLFSSL_SUCCESS ?
  2225. WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  2226. }
  2227. #endif /* OPENSSL_EXTRA && WOLFSSL_TLS13 */
  2228. #endif /* HAVE_SUPPORTED_CURVES */
  2229. /* Application-Layer Protocol Negotiation */
  2230. #ifdef HAVE_ALPN
  2231. WOLFSSL_ABI
  2232. int wolfSSL_UseALPN(WOLFSSL* ssl, char *protocol_name_list,
  2233. word32 protocol_name_listSz, byte options)
  2234. {
  2235. char *list, *ptr, *token[WOLFSSL_MAX_ALPN_NUMBER+1]={NULL};
  2236. word16 len;
  2237. int idx = 0;
  2238. int ret = WOLFSSL_FAILURE;
  2239. WOLFSSL_ENTER("wolfSSL_UseALPN");
  2240. if (ssl == NULL || protocol_name_list == NULL)
  2241. return BAD_FUNC_ARG;
  2242. if (protocol_name_listSz > (WOLFSSL_MAX_ALPN_NUMBER *
  2243. WOLFSSL_MAX_ALPN_PROTO_NAME_LEN +
  2244. WOLFSSL_MAX_ALPN_NUMBER)) {
  2245. WOLFSSL_MSG("Invalid arguments, protocol name list too long");
  2246. return BAD_FUNC_ARG;
  2247. }
  2248. if (!(options & WOLFSSL_ALPN_CONTINUE_ON_MISMATCH) &&
  2249. !(options & WOLFSSL_ALPN_FAILED_ON_MISMATCH)) {
  2250. WOLFSSL_MSG("Invalid arguments, options not supported");
  2251. return BAD_FUNC_ARG;
  2252. }
  2253. list = (char *)XMALLOC(protocol_name_listSz+1, ssl->heap,
  2254. DYNAMIC_TYPE_ALPN);
  2255. if (list == NULL) {
  2256. WOLFSSL_MSG("Memory failure");
  2257. return MEMORY_ERROR;
  2258. }
  2259. XSTRNCPY(list, protocol_name_list, protocol_name_listSz);
  2260. list[protocol_name_listSz] = '\0';
  2261. /* read all protocol name from the list */
  2262. token[idx] = XSTRTOK(list, ",", &ptr);
  2263. while (idx < WOLFSSL_MAX_ALPN_NUMBER && token[idx] != NULL)
  2264. token[++idx] = XSTRTOK(NULL, ",", &ptr);
  2265. /* add protocol name list in the TLS extension in reverse order */
  2266. while ((idx--) > 0) {
  2267. len = (word16)XSTRLEN(token[idx]);
  2268. ret = TLSX_UseALPN(&ssl->extensions, token[idx], len, options,
  2269. ssl->heap);
  2270. if (ret != WOLFSSL_SUCCESS) {
  2271. WOLFSSL_MSG("TLSX_UseALPN failure");
  2272. break;
  2273. }
  2274. }
  2275. XFREE(list, ssl->heap, DYNAMIC_TYPE_ALPN);
  2276. return ret;
  2277. }
  2278. int wolfSSL_ALPN_GetProtocol(WOLFSSL* ssl, char **protocol_name, word16 *size)
  2279. {
  2280. return TLSX_ALPN_GetRequest(ssl ? ssl->extensions : NULL,
  2281. (void **)protocol_name, size);
  2282. }
  2283. int wolfSSL_ALPN_GetPeerProtocol(WOLFSSL* ssl, char **list, word16 *listSz)
  2284. {
  2285. if (list == NULL || listSz == NULL)
  2286. return BAD_FUNC_ARG;
  2287. if (ssl->alpn_client_list == NULL)
  2288. return BUFFER_ERROR;
  2289. *listSz = (word16)XSTRLEN(ssl->alpn_client_list);
  2290. if (*listSz == 0)
  2291. return BUFFER_ERROR;
  2292. *list = (char *)XMALLOC((*listSz)+1, ssl->heap, DYNAMIC_TYPE_TLSX);
  2293. if (*list == NULL)
  2294. return MEMORY_ERROR;
  2295. XSTRNCPY(*list, ssl->alpn_client_list, (*listSz)+1);
  2296. (*list)[*listSz] = 0;
  2297. return WOLFSSL_SUCCESS;
  2298. }
  2299. /* used to free memory allocated by wolfSSL_ALPN_GetPeerProtocol */
  2300. int wolfSSL_ALPN_FreePeerProtocol(WOLFSSL* ssl, char **list)
  2301. {
  2302. if (ssl == NULL) {
  2303. return BAD_FUNC_ARG;
  2304. }
  2305. XFREE(*list, ssl->heap, DYNAMIC_TYPE_TLSX);
  2306. *list = NULL;
  2307. return WOLFSSL_SUCCESS;
  2308. }
  2309. #endif /* HAVE_ALPN */
  2310. /* Secure Renegotiation */
  2311. #ifdef HAVE_SECURE_RENEGOTIATION
  2312. /* user is forcing ability to use secure renegotiation, we discourage it */
  2313. int wolfSSL_UseSecureRenegotiation(WOLFSSL* ssl)
  2314. {
  2315. int ret = BAD_FUNC_ARG;
  2316. if (ssl)
  2317. ret = TLSX_UseSecureRenegotiation(&ssl->extensions, ssl->heap);
  2318. if (ret == WOLFSSL_SUCCESS) {
  2319. TLSX* extension = TLSX_Find(ssl->extensions, TLSX_RENEGOTIATION_INFO);
  2320. if (extension)
  2321. ssl->secure_renegotiation = (SecureRenegotiation*)extension->data;
  2322. }
  2323. return ret;
  2324. }
  2325. int wolfSSL_CTX_UseSecureRenegotiation(WOLFSSL_CTX* ctx)
  2326. {
  2327. if (ctx == NULL)
  2328. return BAD_FUNC_ARG;
  2329. ctx->useSecureReneg = 1;
  2330. return WOLFSSL_SUCCESS;
  2331. }
  2332. /* do a secure renegotiation handshake, user forced, we discourage */
  2333. static int _Rehandshake(WOLFSSL* ssl)
  2334. {
  2335. int ret;
  2336. if (ssl == NULL)
  2337. return BAD_FUNC_ARG;
  2338. if (ssl->secure_renegotiation == NULL) {
  2339. WOLFSSL_MSG("Secure Renegotiation not forced on by user");
  2340. return SECURE_RENEGOTIATION_E;
  2341. }
  2342. if (ssl->secure_renegotiation->enabled == 0) {
  2343. WOLFSSL_MSG("Secure Renegotiation not enabled at extension level");
  2344. return SECURE_RENEGOTIATION_E;
  2345. }
  2346. /* If the client started the renegotiation, the server will already
  2347. * have processed the client's hello. */
  2348. if (ssl->options.side != WOLFSSL_SERVER_END ||
  2349. ssl->options.acceptState != ACCEPT_FIRST_REPLY_DONE) {
  2350. if (ssl->options.handShakeState != HANDSHAKE_DONE) {
  2351. if (!ssl->options.handShakeDone) {
  2352. WOLFSSL_MSG("Can't renegotiate until initial "
  2353. "handshake complete");
  2354. return SECURE_RENEGOTIATION_E;
  2355. }
  2356. else {
  2357. WOLFSSL_MSG("Renegotiation already started. "
  2358. "Moving it forward.");
  2359. ret = wolfSSL_negotiate(ssl);
  2360. if (ret == WOLFSSL_SUCCESS)
  2361. ssl->secure_rene_count++;
  2362. return ret;
  2363. }
  2364. }
  2365. #ifndef NO_FORCE_SCR_SAME_SUITE
  2366. /* force same suite */
  2367. if (ssl->suites) {
  2368. ssl->suites->suiteSz = SUITE_LEN;
  2369. ssl->suites->suites[0] = ssl->options.cipherSuite0;
  2370. ssl->suites->suites[1] = ssl->options.cipherSuite;
  2371. }
  2372. #endif
  2373. /* reset handshake states */
  2374. ssl->options.sendVerify = 0;
  2375. ssl->options.serverState = NULL_STATE;
  2376. ssl->options.clientState = NULL_STATE;
  2377. ssl->options.connectState = CONNECT_BEGIN;
  2378. ssl->options.acceptState = ACCEPT_BEGIN_RENEG;
  2379. ssl->options.handShakeState = NULL_STATE;
  2380. ssl->options.processReply = 0; /* TODO, move states in internal.h */
  2381. XMEMSET(&ssl->msgsReceived, 0, sizeof(ssl->msgsReceived));
  2382. ssl->secure_renegotiation->cache_status = SCR_CACHE_NEEDED;
  2383. #if !defined(NO_WOLFSSL_SERVER) && defined(HAVE_SERVER_RENEGOTIATION_INFO)
  2384. if (ssl->options.side == WOLFSSL_SERVER_END) {
  2385. ret = SendHelloRequest(ssl);
  2386. if (ret != 0) {
  2387. ssl->error = ret;
  2388. return WOLFSSL_FATAL_ERROR;
  2389. }
  2390. }
  2391. #endif /* NO_WOLFSSL_SERVER && HAVE_SERVER_RENEGOTIATION_INFO */
  2392. ret = InitHandshakeHashes(ssl);
  2393. if (ret != 0) {
  2394. ssl->error = ret;
  2395. return WOLFSSL_FATAL_ERROR;
  2396. }
  2397. }
  2398. ret = wolfSSL_negotiate(ssl);
  2399. if (ret == WOLFSSL_SUCCESS)
  2400. ssl->secure_rene_count++;
  2401. return ret;
  2402. }
  2403. /* do a secure renegotiation handshake, user forced, we discourage */
  2404. int wolfSSL_Rehandshake(WOLFSSL* ssl)
  2405. {
  2406. int ret;
  2407. WOLFSSL_ENTER("wolfSSL_Rehandshake");
  2408. if (ssl == NULL)
  2409. return WOLFSSL_FAILURE;
  2410. #ifdef HAVE_SESSION_TICKET
  2411. ret = WOLFSSL_SUCCESS;
  2412. #endif
  2413. if (ssl->options.side == WOLFSSL_SERVER_END) {
  2414. /* Reset option to send certificate verify. */
  2415. ssl->options.sendVerify = 0;
  2416. }
  2417. else {
  2418. /* Reset resuming flag to do full secure handshake. */
  2419. ssl->options.resuming = 0;
  2420. #ifdef HAVE_SESSION_TICKET
  2421. /* Clearing the ticket. */
  2422. ret = wolfSSL_UseSessionTicket(ssl);
  2423. #endif
  2424. }
  2425. #ifdef HAVE_SESSION_TICKET
  2426. if (ret == WOLFSSL_SUCCESS)
  2427. #endif
  2428. ret = _Rehandshake(ssl);
  2429. return ret;
  2430. }
  2431. #ifndef NO_WOLFSSL_CLIENT
  2432. /* do a secure resumption handshake, user forced, we discourage */
  2433. int wolfSSL_SecureResume(WOLFSSL* ssl)
  2434. {
  2435. WOLFSSL_ENTER("wolfSSL_SecureResume");
  2436. if (ssl == NULL)
  2437. return BAD_FUNC_ARG;
  2438. if (ssl->options.side == WOLFSSL_SERVER_END) {
  2439. ssl->error = SIDE_ERROR;
  2440. return SSL_FATAL_ERROR;
  2441. }
  2442. return _Rehandshake(ssl);
  2443. }
  2444. #endif /* NO_WOLFSSL_CLIENT */
  2445. long wolfSSL_SSL_get_secure_renegotiation_support(WOLFSSL* ssl)
  2446. {
  2447. WOLFSSL_ENTER("wolfSSL_SSL_get_secure_renegotiation_support");
  2448. if (!ssl || !ssl->secure_renegotiation)
  2449. return WOLFSSL_FAILURE;
  2450. return ssl->secure_renegotiation->enabled;
  2451. }
  2452. #endif /* HAVE_SECURE_RENEGOTIATION */
  2453. #if defined(HAVE_SESSION_TICKET)
  2454. /* Session Ticket */
  2455. #if !defined(NO_WOLFSSL_SERVER)
  2456. int wolfSSL_CTX_NoTicketTLSv12(WOLFSSL_CTX* ctx)
  2457. {
  2458. if (ctx == NULL)
  2459. return BAD_FUNC_ARG;
  2460. ctx->noTicketTls12 = 1;
  2461. return WOLFSSL_SUCCESS;
  2462. }
  2463. int wolfSSL_NoTicketTLSv12(WOLFSSL* ssl)
  2464. {
  2465. if (ssl == NULL)
  2466. return BAD_FUNC_ARG;
  2467. ssl->options.noTicketTls12 = 1;
  2468. return WOLFSSL_SUCCESS;
  2469. }
  2470. /* WOLFSSL_SUCCESS on ok */
  2471. int wolfSSL_CTX_set_TicketEncCb(WOLFSSL_CTX* ctx, SessionTicketEncCb cb)
  2472. {
  2473. if (ctx == NULL)
  2474. return BAD_FUNC_ARG;
  2475. ctx->ticketEncCb = cb;
  2476. return WOLFSSL_SUCCESS;
  2477. }
  2478. /* set hint interval, WOLFSSL_SUCCESS on ok */
  2479. int wolfSSL_CTX_set_TicketHint(WOLFSSL_CTX* ctx, int hint)
  2480. {
  2481. if (ctx == NULL)
  2482. return BAD_FUNC_ARG;
  2483. ctx->ticketHint = hint;
  2484. return WOLFSSL_SUCCESS;
  2485. }
  2486. /* set user context, WOLFSSL_SUCCESS on ok */
  2487. int wolfSSL_CTX_set_TicketEncCtx(WOLFSSL_CTX* ctx, void* userCtx)
  2488. {
  2489. if (ctx == NULL)
  2490. return BAD_FUNC_ARG;
  2491. ctx->ticketEncCtx = userCtx;
  2492. return WOLFSSL_SUCCESS;
  2493. }
  2494. /* get user context - returns userCtx on success, NULL on failure */
  2495. void* wolfSSL_CTX_get_TicketEncCtx(WOLFSSL_CTX* ctx)
  2496. {
  2497. if (ctx == NULL)
  2498. return NULL;
  2499. return ctx->ticketEncCtx;
  2500. }
  2501. #ifdef WOLFSSL_TLS13
  2502. /* set the maximum number of tickets to send
  2503. * return WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on fail
  2504. */
  2505. int wolfSSL_CTX_set_num_tickets(WOLFSSL_CTX* ctx, size_t mxTickets)
  2506. {
  2507. if (ctx == NULL)
  2508. return WOLFSSL_FAILURE;
  2509. ctx->maxTicketTls13 = (unsigned int)mxTickets;
  2510. return WOLFSSL_SUCCESS;
  2511. }
  2512. /* get the maximum number of tickets to send
  2513. * return number of tickets set to be sent
  2514. */
  2515. size_t wolfSSL_CTX_get_num_tickets(WOLFSSL_CTX* ctx)
  2516. {
  2517. if (ctx == NULL)
  2518. return 0;
  2519. return (size_t)ctx->maxTicketTls13;
  2520. }
  2521. #endif /* WOLFSSL_TLS13 */
  2522. #endif /* !NO_WOLFSSL_SERVER */
  2523. #if !defined(NO_WOLFSSL_CLIENT)
  2524. int wolfSSL_UseSessionTicket(WOLFSSL* ssl)
  2525. {
  2526. if (ssl == NULL)
  2527. return BAD_FUNC_ARG;
  2528. return TLSX_UseSessionTicket(&ssl->extensions, NULL, ssl->heap);
  2529. }
  2530. int wolfSSL_CTX_UseSessionTicket(WOLFSSL_CTX* ctx)
  2531. {
  2532. if (ctx == NULL)
  2533. return BAD_FUNC_ARG;
  2534. return TLSX_UseSessionTicket(&ctx->extensions, NULL, ctx->heap);
  2535. }
  2536. WOLFSSL_API int wolfSSL_get_SessionTicket(WOLFSSL* ssl,
  2537. byte* buf, word32* bufSz)
  2538. {
  2539. if (ssl == NULL || buf == NULL || bufSz == NULL || *bufSz == 0)
  2540. return BAD_FUNC_ARG;
  2541. if (ssl->session.ticketLen <= *bufSz) {
  2542. XMEMCPY(buf, ssl->session.ticket, ssl->session.ticketLen);
  2543. *bufSz = ssl->session.ticketLen;
  2544. }
  2545. else
  2546. *bufSz = 0;
  2547. return WOLFSSL_SUCCESS;
  2548. }
  2549. WOLFSSL_API int wolfSSL_set_SessionTicket(WOLFSSL* ssl, const byte* buf,
  2550. word32 bufSz)
  2551. {
  2552. if (ssl == NULL || (buf == NULL && bufSz > 0))
  2553. return BAD_FUNC_ARG;
  2554. if (bufSz > 0) {
  2555. /* Ticket will fit into static ticket */
  2556. if(bufSz <= SESSION_TICKET_LEN) {
  2557. if (ssl->session.isDynamic) {
  2558. XFREE(ssl->session.ticket, ssl->heap, DYNAMIC_TYPE_SESSION_TICK);
  2559. ssl->session.isDynamic = 0;
  2560. ssl->session.ticket = ssl->session.staticTicket;
  2561. }
  2562. } else { /* Ticket requires dynamic ticket storage */
  2563. if (ssl->session.ticketLen < bufSz) { /* is dyn buffer big enough */
  2564. if(ssl->session.isDynamic)
  2565. XFREE(ssl->session.ticket, ssl->heap,
  2566. DYNAMIC_TYPE_SESSION_TICK);
  2567. ssl->session.ticket = (byte*)XMALLOC(bufSz, ssl->heap,
  2568. DYNAMIC_TYPE_SESSION_TICK);
  2569. if(!ssl->session.ticket) {
  2570. ssl->session.ticket = ssl->session.staticTicket;
  2571. ssl->session.isDynamic = 0;
  2572. return MEMORY_ERROR;
  2573. }
  2574. ssl->session.isDynamic = 1;
  2575. }
  2576. }
  2577. XMEMCPY(ssl->session.ticket, buf, bufSz);
  2578. }
  2579. ssl->session.ticketLen = (word16)bufSz;
  2580. return WOLFSSL_SUCCESS;
  2581. }
  2582. WOLFSSL_API int wolfSSL_set_SessionTicket_cb(WOLFSSL* ssl,
  2583. CallbackSessionTicket cb, void* ctx)
  2584. {
  2585. if (ssl == NULL)
  2586. return BAD_FUNC_ARG;
  2587. ssl->session_ticket_cb = cb;
  2588. ssl->session_ticket_ctx = ctx;
  2589. return WOLFSSL_SUCCESS;
  2590. }
  2591. #endif /* !NO_WOLFSSL_CLIENT */
  2592. #endif /* HAVE_SESSION_TICKET */
  2593. #ifdef HAVE_EXTENDED_MASTER
  2594. #ifndef NO_WOLFSSL_CLIENT
  2595. int wolfSSL_CTX_DisableExtendedMasterSecret(WOLFSSL_CTX* ctx)
  2596. {
  2597. if (ctx == NULL)
  2598. return BAD_FUNC_ARG;
  2599. ctx->haveEMS = 0;
  2600. return WOLFSSL_SUCCESS;
  2601. }
  2602. int wolfSSL_DisableExtendedMasterSecret(WOLFSSL* ssl)
  2603. {
  2604. if (ssl == NULL)
  2605. return BAD_FUNC_ARG;
  2606. ssl->options.haveEMS = 0;
  2607. return WOLFSSL_SUCCESS;
  2608. }
  2609. #endif
  2610. #endif
  2611. #ifndef WOLFSSL_LEANPSK
  2612. int wolfSSL_send(WOLFSSL* ssl, const void* data, int sz, int flags)
  2613. {
  2614. int ret;
  2615. int oldFlags;
  2616. WOLFSSL_ENTER("wolfSSL_send()");
  2617. if (ssl == NULL || data == NULL || sz < 0)
  2618. return BAD_FUNC_ARG;
  2619. oldFlags = ssl->wflags;
  2620. ssl->wflags = flags;
  2621. ret = wolfSSL_write(ssl, data, sz);
  2622. ssl->wflags = oldFlags;
  2623. WOLFSSL_LEAVE("wolfSSL_send()", ret);
  2624. return ret;
  2625. }
  2626. int wolfSSL_recv(WOLFSSL* ssl, void* data, int sz, int flags)
  2627. {
  2628. int ret;
  2629. int oldFlags;
  2630. WOLFSSL_ENTER("wolfSSL_recv()");
  2631. if (ssl == NULL || data == NULL || sz < 0)
  2632. return BAD_FUNC_ARG;
  2633. oldFlags = ssl->rflags;
  2634. ssl->rflags = flags;
  2635. ret = wolfSSL_read(ssl, data, sz);
  2636. ssl->rflags = oldFlags;
  2637. WOLFSSL_LEAVE("wolfSSL_recv()", ret);
  2638. return ret;
  2639. }
  2640. #endif
  2641. /* WOLFSSL_SUCCESS on ok */
  2642. WOLFSSL_ABI
  2643. int wolfSSL_shutdown(WOLFSSL* ssl)
  2644. {
  2645. int ret = WOLFSSL_FATAL_ERROR;
  2646. WOLFSSL_ENTER("SSL_shutdown()");
  2647. if (ssl == NULL)
  2648. return WOLFSSL_FATAL_ERROR;
  2649. if (ssl->options.quietShutdown) {
  2650. WOLFSSL_MSG("quiet shutdown, no close notify sent");
  2651. ret = WOLFSSL_SUCCESS;
  2652. }
  2653. else {
  2654. /* try to send close notify, not an error if can't */
  2655. if (!ssl->options.isClosed && !ssl->options.connReset &&
  2656. !ssl->options.sentNotify) {
  2657. ssl->error = SendAlert(ssl, alert_warning, close_notify);
  2658. if (ssl->error < 0) {
  2659. WOLFSSL_ERROR(ssl->error);
  2660. return WOLFSSL_FATAL_ERROR;
  2661. }
  2662. ssl->options.sentNotify = 1; /* don't send close_notify twice */
  2663. if (ssl->options.closeNotify)
  2664. ret = WOLFSSL_SUCCESS;
  2665. else {
  2666. ret = WOLFSSL_SHUTDOWN_NOT_DONE;
  2667. WOLFSSL_LEAVE("SSL_shutdown()", ret);
  2668. return ret;
  2669. }
  2670. }
  2671. #ifdef WOLFSSL_SHUTDOWNONCE
  2672. if (ssl->options.isClosed || ssl->options.connReset) {
  2673. /* Shutdown has already occurred.
  2674. * Caller is free to ignore this error. */
  2675. return SSL_SHUTDOWN_ALREADY_DONE_E;
  2676. }
  2677. #endif
  2678. /* call wolfSSL_shutdown again for bidirectional shutdown */
  2679. if (ssl->options.sentNotify && !ssl->options.closeNotify) {
  2680. ret = ProcessReply(ssl);
  2681. if (ret == ZERO_RETURN) {
  2682. /* simulate OpenSSL behavior */
  2683. ssl->error = WOLFSSL_ERROR_SYSCALL;
  2684. ret = WOLFSSL_SUCCESS;
  2685. } else if (ssl->error == WOLFSSL_ERROR_NONE) {
  2686. ret = WOLFSSL_SHUTDOWN_NOT_DONE;
  2687. } else {
  2688. WOLFSSL_ERROR(ssl->error);
  2689. ret = WOLFSSL_FATAL_ERROR;
  2690. }
  2691. }
  2692. }
  2693. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  2694. /* reset WOLFSSL structure state for possible re-use */
  2695. if (ret == WOLFSSL_SUCCESS) {
  2696. if (wolfSSL_clear(ssl) != WOLFSSL_SUCCESS) {
  2697. WOLFSSL_MSG("could not clear WOLFSSL");
  2698. ret = WOLFSSL_FATAL_ERROR;
  2699. }
  2700. }
  2701. #endif
  2702. WOLFSSL_LEAVE("SSL_shutdown()", ret);
  2703. return ret;
  2704. }
  2705. /* get current error state value */
  2706. int wolfSSL_state(WOLFSSL* ssl)
  2707. {
  2708. if (ssl == NULL) {
  2709. return BAD_FUNC_ARG;
  2710. }
  2711. return ssl->error;
  2712. }
  2713. WOLFSSL_ABI
  2714. int wolfSSL_get_error(WOLFSSL* ssl, int ret)
  2715. {
  2716. WOLFSSL_ENTER("SSL_get_error");
  2717. if (ret > 0)
  2718. return WOLFSSL_ERROR_NONE;
  2719. if (ssl == NULL)
  2720. return BAD_FUNC_ARG;
  2721. WOLFSSL_LEAVE("SSL_get_error", ssl->error);
  2722. /* make sure converted types are handled in SetErrorString() too */
  2723. if (ssl->error == WANT_READ)
  2724. return WOLFSSL_ERROR_WANT_READ; /* convert to OpenSSL type */
  2725. else if (ssl->error == WANT_WRITE)
  2726. return WOLFSSL_ERROR_WANT_WRITE; /* convert to OpenSSL type */
  2727. else if (ssl->error == ZERO_RETURN)
  2728. return WOLFSSL_ERROR_ZERO_RETURN; /* convert to OpenSSL type */
  2729. return ssl->error;
  2730. }
  2731. /* retrieve alert history, WOLFSSL_SUCCESS on ok */
  2732. int wolfSSL_get_alert_history(WOLFSSL* ssl, WOLFSSL_ALERT_HISTORY *h)
  2733. {
  2734. if (ssl && h) {
  2735. *h = ssl->alert_history;
  2736. }
  2737. return WOLFSSL_SUCCESS;
  2738. }
  2739. #ifdef OPENSSL_EXTRA
  2740. /* returns SSL_WRITING, SSL_READING or SSL_NOTHING */
  2741. int wolfSSL_want(WOLFSSL* ssl)
  2742. {
  2743. int rw_state = SSL_NOTHING;
  2744. if (ssl) {
  2745. if (ssl->error == WANT_READ)
  2746. rw_state = SSL_READING;
  2747. else if (ssl->error == WANT_WRITE)
  2748. rw_state = SSL_WRITING;
  2749. }
  2750. return rw_state;
  2751. }
  2752. #endif
  2753. /* return TRUE if current error is want read */
  2754. int wolfSSL_want_read(WOLFSSL* ssl)
  2755. {
  2756. WOLFSSL_ENTER("SSL_want_read");
  2757. if (ssl->error == WANT_READ)
  2758. return 1;
  2759. return 0;
  2760. }
  2761. /* return TRUE if current error is want write */
  2762. int wolfSSL_want_write(WOLFSSL* ssl)
  2763. {
  2764. WOLFSSL_ENTER("SSL_want_write");
  2765. if (ssl->error == WANT_WRITE)
  2766. return 1;
  2767. return 0;
  2768. }
  2769. char* wolfSSL_ERR_error_string(unsigned long errNumber, char* data)
  2770. {
  2771. static char tmp[WOLFSSL_MAX_ERROR_SZ] = {0};
  2772. WOLFSSL_ENTER("ERR_error_string");
  2773. if (data) {
  2774. SetErrorString((int)errNumber, data);
  2775. return data;
  2776. }
  2777. else {
  2778. SetErrorString((int)errNumber, tmp);
  2779. return tmp;
  2780. }
  2781. }
  2782. void wolfSSL_ERR_error_string_n(unsigned long e, char* buf, unsigned long len)
  2783. {
  2784. WOLFSSL_ENTER("wolfSSL_ERR_error_string_n");
  2785. if (len >= WOLFSSL_MAX_ERROR_SZ)
  2786. wolfSSL_ERR_error_string(e, buf);
  2787. else {
  2788. char tmp[WOLFSSL_MAX_ERROR_SZ];
  2789. WOLFSSL_MSG("Error buffer too short, truncating");
  2790. if (len) {
  2791. wolfSSL_ERR_error_string(e, tmp);
  2792. XMEMCPY(buf, tmp, len-1);
  2793. buf[len-1] = '\0';
  2794. }
  2795. }
  2796. }
  2797. /* don't free temporary arrays at end of handshake */
  2798. void wolfSSL_KeepArrays(WOLFSSL* ssl)
  2799. {
  2800. if (ssl)
  2801. ssl->options.saveArrays = 1;
  2802. }
  2803. /* user doesn't need temporary arrays anymore, Free */
  2804. void wolfSSL_FreeArrays(WOLFSSL* ssl)
  2805. {
  2806. if (ssl && ssl->options.handShakeState == HANDSHAKE_DONE) {
  2807. ssl->options.saveArrays = 0;
  2808. FreeArrays(ssl, 1);
  2809. }
  2810. }
  2811. /* Set option to indicate that the resources are not to be freed after
  2812. * handshake.
  2813. *
  2814. * ssl The SSL/TLS object.
  2815. * returns BAD_FUNC_ARG when ssl is NULL and 0 on success.
  2816. */
  2817. int wolfSSL_KeepHandshakeResources(WOLFSSL* ssl)
  2818. {
  2819. if (ssl == NULL)
  2820. return BAD_FUNC_ARG;
  2821. ssl->options.keepResources = 1;
  2822. return 0;
  2823. }
  2824. /* Free the handshake resources after handshake.
  2825. *
  2826. * ssl The SSL/TLS object.
  2827. * returns BAD_FUNC_ARG when ssl is NULL and 0 on success.
  2828. */
  2829. int wolfSSL_FreeHandshakeResources(WOLFSSL* ssl)
  2830. {
  2831. if (ssl == NULL)
  2832. return BAD_FUNC_ARG;
  2833. FreeHandshakeResources(ssl);
  2834. return 0;
  2835. }
  2836. /* Use the client's order of preference when matching cipher suites.
  2837. *
  2838. * ssl The SSL/TLS context object.
  2839. * returns BAD_FUNC_ARG when ssl is NULL and 0 on success.
  2840. */
  2841. int wolfSSL_CTX_UseClientSuites(WOLFSSL_CTX* ctx)
  2842. {
  2843. if (ctx == NULL)
  2844. return BAD_FUNC_ARG;
  2845. ctx->useClientOrder = 1;
  2846. return 0;
  2847. }
  2848. /* Use the client's order of preference when matching cipher suites.
  2849. *
  2850. * ssl The SSL/TLS object.
  2851. * returns BAD_FUNC_ARG when ssl is NULL and 0 on success.
  2852. */
  2853. int wolfSSL_UseClientSuites(WOLFSSL* ssl)
  2854. {
  2855. if (ssl == NULL)
  2856. return BAD_FUNC_ARG;
  2857. ssl->options.useClientOrder = 1;
  2858. return 0;
  2859. }
  2860. #ifdef WOLFSSL_DTLS
  2861. const byte* wolfSSL_GetDtlsMacSecret(WOLFSSL* ssl, int verify, int epochOrder)
  2862. {
  2863. #ifndef WOLFSSL_AEAD_ONLY
  2864. Keys* keys = NULL;
  2865. (void)epochOrder;
  2866. if (ssl == NULL)
  2867. return NULL;
  2868. #ifdef HAVE_SECURE_RENEGOTIATION
  2869. switch (epochOrder) {
  2870. case PEER_ORDER:
  2871. if (IsDtlsMsgSCRKeys(ssl))
  2872. keys = &ssl->secure_renegotiation->tmp_keys;
  2873. else
  2874. keys = &ssl->keys;
  2875. break;
  2876. case PREV_ORDER:
  2877. keys = &ssl->keys;
  2878. break;
  2879. case CUR_ORDER:
  2880. if (DtlsUseSCRKeys(ssl))
  2881. keys = &ssl->secure_renegotiation->tmp_keys;
  2882. else
  2883. keys = &ssl->keys;
  2884. break;
  2885. default:
  2886. WOLFSSL_MSG("Unknown epoch order");
  2887. return NULL;
  2888. }
  2889. #else
  2890. keys = &ssl->keys;
  2891. #endif
  2892. if ( (ssl->options.side == WOLFSSL_CLIENT_END && !verify) ||
  2893. (ssl->options.side == WOLFSSL_SERVER_END && verify) )
  2894. return keys->client_write_MAC_secret;
  2895. else
  2896. return keys->server_write_MAC_secret;
  2897. #else
  2898. (void)ssl;
  2899. (void)verify;
  2900. (void)epochOrder;
  2901. return NULL;
  2902. #endif
  2903. }
  2904. #endif /* WOLFSSL_DTLS */
  2905. const byte* wolfSSL_GetMacSecret(WOLFSSL* ssl, int verify)
  2906. {
  2907. #ifndef WOLFSSL_AEAD_ONLY
  2908. if (ssl == NULL)
  2909. return NULL;
  2910. if ( (ssl->options.side == WOLFSSL_CLIENT_END && !verify) ||
  2911. (ssl->options.side == WOLFSSL_SERVER_END && verify) )
  2912. return ssl->keys.client_write_MAC_secret;
  2913. else
  2914. return ssl->keys.server_write_MAC_secret;
  2915. #else
  2916. (void)ssl;
  2917. (void)verify;
  2918. return NULL;
  2919. #endif
  2920. }
  2921. #ifdef ATOMIC_USER
  2922. void wolfSSL_CTX_SetMacEncryptCb(WOLFSSL_CTX* ctx, CallbackMacEncrypt cb)
  2923. {
  2924. if (ctx)
  2925. ctx->MacEncryptCb = cb;
  2926. }
  2927. void wolfSSL_SetMacEncryptCtx(WOLFSSL* ssl, void *ctx)
  2928. {
  2929. if (ssl)
  2930. ssl->MacEncryptCtx = ctx;
  2931. }
  2932. void* wolfSSL_GetMacEncryptCtx(WOLFSSL* ssl)
  2933. {
  2934. if (ssl)
  2935. return ssl->MacEncryptCtx;
  2936. return NULL;
  2937. }
  2938. void wolfSSL_CTX_SetDecryptVerifyCb(WOLFSSL_CTX* ctx, CallbackDecryptVerify cb)
  2939. {
  2940. if (ctx)
  2941. ctx->DecryptVerifyCb = cb;
  2942. }
  2943. void wolfSSL_SetDecryptVerifyCtx(WOLFSSL* ssl, void *ctx)
  2944. {
  2945. if (ssl)
  2946. ssl->DecryptVerifyCtx = ctx;
  2947. }
  2948. void* wolfSSL_GetDecryptVerifyCtx(WOLFSSL* ssl)
  2949. {
  2950. if (ssl)
  2951. return ssl->DecryptVerifyCtx;
  2952. return NULL;
  2953. }
  2954. #if defined(HAVE_ENCRYPT_THEN_MAC) && !defined(WOLFSSL_AEAD_ONLY)
  2955. /**
  2956. * Set the callback, against the context, that encrypts then MACs.
  2957. *
  2958. * ctx SSL/TLS context.
  2959. * cb Callback function to use with Encrypt-Then-MAC.
  2960. */
  2961. void wolfSSL_CTX_SetEncryptMacCb(WOLFSSL_CTX* ctx, CallbackEncryptMac cb)
  2962. {
  2963. if (ctx)
  2964. ctx->EncryptMacCb = cb;
  2965. }
  2966. /**
  2967. * Set the context to use with callback that encrypts then MACs.
  2968. *
  2969. * ssl SSL/TLS object.
  2970. * ctx Callback function's context.
  2971. */
  2972. void wolfSSL_SetEncryptMacCtx(WOLFSSL* ssl, void *ctx)
  2973. {
  2974. if (ssl)
  2975. ssl->EncryptMacCtx = ctx;
  2976. }
  2977. /**
  2978. * Get the context being used with callback that encrypts then MACs.
  2979. *
  2980. * ssl SSL/TLS object.
  2981. * returns callback function's context or NULL if SSL/TLS object is NULL.
  2982. */
  2983. void* wolfSSL_GetEncryptMacCtx(WOLFSSL* ssl)
  2984. {
  2985. if (ssl)
  2986. return ssl->EncryptMacCtx;
  2987. return NULL;
  2988. }
  2989. /**
  2990. * Set the callback, against the context, that MAC verifies then decrypts.
  2991. *
  2992. * ctx SSL/TLS context.
  2993. * cb Callback function to use with Encrypt-Then-MAC.
  2994. */
  2995. void wolfSSL_CTX_SetVerifyDecryptCb(WOLFSSL_CTX* ctx, CallbackVerifyDecrypt cb)
  2996. {
  2997. if (ctx)
  2998. ctx->VerifyDecryptCb = cb;
  2999. }
  3000. /**
  3001. * Set the context to use with callback that MAC verifies then decrypts.
  3002. *
  3003. * ssl SSL/TLS object.
  3004. * ctx Callback function's context.
  3005. */
  3006. void wolfSSL_SetVerifyDecryptCtx(WOLFSSL* ssl, void *ctx)
  3007. {
  3008. if (ssl)
  3009. ssl->VerifyDecryptCtx = ctx;
  3010. }
  3011. /**
  3012. * Get the context being used with callback that MAC verifies then decrypts.
  3013. *
  3014. * ssl SSL/TLS object.
  3015. * returns callback function's context or NULL if SSL/TLS object is NULL.
  3016. */
  3017. void* wolfSSL_GetVerifyDecryptCtx(WOLFSSL* ssl)
  3018. {
  3019. if (ssl)
  3020. return ssl->VerifyDecryptCtx;
  3021. return NULL;
  3022. }
  3023. #endif /* HAVE_ENCRYPT_THEN_MAC !WOLFSSL_AEAD_ONLY */
  3024. const byte* wolfSSL_GetClientWriteKey(WOLFSSL* ssl)
  3025. {
  3026. if (ssl)
  3027. return ssl->keys.client_write_key;
  3028. return NULL;
  3029. }
  3030. const byte* wolfSSL_GetClientWriteIV(WOLFSSL* ssl)
  3031. {
  3032. if (ssl)
  3033. return ssl->keys.client_write_IV;
  3034. return NULL;
  3035. }
  3036. const byte* wolfSSL_GetServerWriteKey(WOLFSSL* ssl)
  3037. {
  3038. if (ssl)
  3039. return ssl->keys.server_write_key;
  3040. return NULL;
  3041. }
  3042. const byte* wolfSSL_GetServerWriteIV(WOLFSSL* ssl)
  3043. {
  3044. if (ssl)
  3045. return ssl->keys.server_write_IV;
  3046. return NULL;
  3047. }
  3048. int wolfSSL_GetKeySize(WOLFSSL* ssl)
  3049. {
  3050. if (ssl)
  3051. return ssl->specs.key_size;
  3052. return BAD_FUNC_ARG;
  3053. }
  3054. int wolfSSL_GetIVSize(WOLFSSL* ssl)
  3055. {
  3056. if (ssl)
  3057. return ssl->specs.iv_size;
  3058. return BAD_FUNC_ARG;
  3059. }
  3060. int wolfSSL_GetBulkCipher(WOLFSSL* ssl)
  3061. {
  3062. if (ssl)
  3063. return ssl->specs.bulk_cipher_algorithm;
  3064. return BAD_FUNC_ARG;
  3065. }
  3066. int wolfSSL_GetCipherType(WOLFSSL* ssl)
  3067. {
  3068. if (ssl == NULL)
  3069. return BAD_FUNC_ARG;
  3070. #ifndef WOLFSSL_AEAD_ONLY
  3071. if (ssl->specs.cipher_type == block)
  3072. return WOLFSSL_BLOCK_TYPE;
  3073. if (ssl->specs.cipher_type == stream)
  3074. return WOLFSSL_STREAM_TYPE;
  3075. #endif
  3076. if (ssl->specs.cipher_type == aead)
  3077. return WOLFSSL_AEAD_TYPE;
  3078. return -1;
  3079. }
  3080. int wolfSSL_GetCipherBlockSize(WOLFSSL* ssl)
  3081. {
  3082. if (ssl == NULL)
  3083. return BAD_FUNC_ARG;
  3084. return ssl->specs.block_size;
  3085. }
  3086. int wolfSSL_GetAeadMacSize(WOLFSSL* ssl)
  3087. {
  3088. if (ssl == NULL)
  3089. return BAD_FUNC_ARG;
  3090. return ssl->specs.aead_mac_size;
  3091. }
  3092. int wolfSSL_IsTLSv1_1(WOLFSSL* ssl)
  3093. {
  3094. if (ssl == NULL)
  3095. return BAD_FUNC_ARG;
  3096. if (ssl->options.tls1_1)
  3097. return 1;
  3098. return 0;
  3099. }
  3100. int wolfSSL_GetSide(WOLFSSL* ssl)
  3101. {
  3102. if (ssl)
  3103. return ssl->options.side;
  3104. return BAD_FUNC_ARG;
  3105. }
  3106. int wolfSSL_GetHmacSize(WOLFSSL* ssl)
  3107. {
  3108. /* AEAD ciphers don't have HMAC keys */
  3109. if (ssl)
  3110. return (ssl->specs.cipher_type != aead) ? ssl->specs.hash_size : 0;
  3111. return BAD_FUNC_ARG;
  3112. }
  3113. #endif /* ATOMIC_USER */
  3114. #ifndef NO_CERTS
  3115. WOLFSSL_CERT_MANAGER* wolfSSL_CTX_GetCertManager(WOLFSSL_CTX* ctx)
  3116. {
  3117. WOLFSSL_CERT_MANAGER* cm = NULL;
  3118. if (ctx)
  3119. cm = ctx->cm;
  3120. return cm;
  3121. }
  3122. WOLFSSL_CERT_MANAGER* wolfSSL_CertManagerNew_ex(void* heap)
  3123. {
  3124. WOLFSSL_CERT_MANAGER* cm;
  3125. WOLFSSL_ENTER("wolfSSL_CertManagerNew");
  3126. cm = (WOLFSSL_CERT_MANAGER*) XMALLOC(sizeof(WOLFSSL_CERT_MANAGER), heap,
  3127. DYNAMIC_TYPE_CERT_MANAGER);
  3128. if (cm) {
  3129. XMEMSET(cm, 0, sizeof(WOLFSSL_CERT_MANAGER));
  3130. cm->refCount = 1;
  3131. if (wc_InitMutex(&cm->caLock) != 0) {
  3132. WOLFSSL_MSG("Bad mutex init");
  3133. wolfSSL_CertManagerFree(cm);
  3134. return NULL;
  3135. }
  3136. #ifndef SINGLE_THREADED
  3137. if (wc_InitMutex(&cm->refMutex) != 0) {
  3138. WOLFSSL_MSG("Bad mutex init");
  3139. wolfSSL_CertManagerFree(cm);
  3140. return NULL;
  3141. }
  3142. #endif
  3143. #ifdef WOLFSSL_TRUST_PEER_CERT
  3144. if (wc_InitMutex(&cm->tpLock) != 0) {
  3145. WOLFSSL_MSG("Bad mutex init");
  3146. wolfSSL_CertManagerFree(cm);
  3147. return NULL;
  3148. }
  3149. #endif
  3150. /* set default minimum key size allowed */
  3151. #ifndef NO_RSA
  3152. cm->minRsaKeySz = MIN_RSAKEY_SZ;
  3153. #endif
  3154. #ifdef HAVE_ECC
  3155. cm->minEccKeySz = MIN_ECCKEY_SZ;
  3156. #endif
  3157. cm->heap = heap;
  3158. }
  3159. return cm;
  3160. }
  3161. WOLFSSL_CERT_MANAGER* wolfSSL_CertManagerNew(void)
  3162. {
  3163. return wolfSSL_CertManagerNew_ex(NULL);
  3164. }
  3165. void wolfSSL_CertManagerFree(WOLFSSL_CERT_MANAGER* cm)
  3166. {
  3167. int doFree = 0;
  3168. WOLFSSL_ENTER("wolfSSL_CertManagerFree");
  3169. if (cm) {
  3170. #ifndef SINGLE_THREADED
  3171. if (wc_LockMutex(&cm->refMutex) != 0) {
  3172. WOLFSSL_MSG("Couldn't lock cm mutex");
  3173. }
  3174. #endif
  3175. cm->refCount--;
  3176. if (cm->refCount == 0)
  3177. doFree = 1;
  3178. #ifndef SINGLE_THREADED
  3179. wc_UnLockMutex(&cm->refMutex);
  3180. #endif
  3181. if (doFree) {
  3182. #ifdef HAVE_CRL
  3183. if (cm->crl)
  3184. FreeCRL(cm->crl, 1);
  3185. #endif
  3186. #ifdef HAVE_OCSP
  3187. if (cm->ocsp)
  3188. FreeOCSP(cm->ocsp, 1);
  3189. XFREE(cm->ocspOverrideURL, cm->heap, DYNAMIC_TYPE_URL);
  3190. #if !defined(NO_WOLFSSL_SERVER) && \
  3191. (defined(HAVE_CERTIFICATE_STATUS_REQUEST) || \
  3192. defined(HAVE_CERTIFICATE_STATUS_REQUEST_V2))
  3193. if (cm->ocsp_stapling)
  3194. FreeOCSP(cm->ocsp_stapling, 1);
  3195. #endif
  3196. #endif
  3197. FreeSignerTable(cm->caTable, CA_TABLE_SIZE, cm->heap);
  3198. wc_FreeMutex(&cm->caLock);
  3199. #ifdef WOLFSSL_TRUST_PEER_CERT
  3200. FreeTrustedPeerTable(cm->tpTable, TP_TABLE_SIZE, cm->heap);
  3201. wc_FreeMutex(&cm->tpLock);
  3202. #endif
  3203. #ifndef SINGLE_THREADED
  3204. if (wc_FreeMutex(&cm->refMutex) != 0) {
  3205. WOLFSSL_MSG("Couldn't free refMutex mutex");
  3206. }
  3207. #endif
  3208. XFREE(cm, cm->heap, DYNAMIC_TYPE_CERT_MANAGER);
  3209. }
  3210. }
  3211. }
  3212. int wolfSSL_CertManager_up_ref(WOLFSSL_CERT_MANAGER* cm)
  3213. {
  3214. if (cm) {
  3215. #ifndef SINGLE_THREADED
  3216. if (wc_LockMutex(&cm->refMutex) != 0) {
  3217. WOLFSSL_MSG("Failed to lock cm mutex");
  3218. }
  3219. #endif
  3220. cm->refCount++;
  3221. #ifndef SINGLE_THREADED
  3222. wc_UnLockMutex(&cm->refMutex);
  3223. #endif
  3224. return WOLFSSL_SUCCESS;
  3225. }
  3226. return WOLFSSL_FAILURE;
  3227. }
  3228. #if defined(OPENSSL_EXTRA) && !defined(NO_FILESYSTEM)
  3229. #if defined(WOLFSSL_SIGNER_DER_CERT)
  3230. /******************************************************************************
  3231. * wolfSSL_CertManagerGetCerts - retrieve stack of X509 certificates in a
  3232. * certificate manager (CM).
  3233. *
  3234. * RETURNS:
  3235. * returns stack of X509 certs on success, otherwise returns a NULL.
  3236. */
  3237. WOLFSSL_STACK* wolfSSL_CertManagerGetCerts(WOLFSSL_CERT_MANAGER* cm)
  3238. {
  3239. WOLFSSL_STACK* sk = NULL;
  3240. int numCerts = 0;
  3241. DerBuffer** certBuffers = NULL;
  3242. const byte* derBuffer = NULL;
  3243. Signer* signers = NULL;
  3244. word32 row = 0;
  3245. WOLFSSL_X509* x509 = NULL;
  3246. int i = 0;
  3247. int ret = 0;
  3248. if (cm == NULL)
  3249. return NULL;
  3250. sk = wolfSSL_sk_X509_new();
  3251. if (sk == NULL)
  3252. goto error;
  3253. if (wc_LockMutex(&cm->caLock) != 0)
  3254. goto error;
  3255. /* Iterate once to get the number of certs, for memory allocation
  3256. purposes. */
  3257. for (row = 0; row < CA_TABLE_SIZE; row++) {
  3258. signers = cm->caTable[row];
  3259. while (signers && signers->derCert && signers->derCert->buffer) {
  3260. ++numCerts;
  3261. signers = signers->next;
  3262. }
  3263. }
  3264. if (numCerts == 0) {
  3265. wc_UnLockMutex(&cm->caLock);
  3266. goto error;
  3267. }
  3268. certBuffers = (DerBuffer**)XMALLOC(sizeof(DerBuffer*) * numCerts, cm->heap,
  3269. DYNAMIC_TYPE_TMP_BUFFER);
  3270. if (certBuffers == NULL) {
  3271. wc_UnLockMutex(&cm->caLock);
  3272. goto error;
  3273. }
  3274. XMEMSET(certBuffers, 0, sizeof(DerBuffer*) * numCerts);
  3275. /* Copy the certs locally so that we can release the caLock. If the lock is
  3276. held when wolfSSL_d2i_X509 is called, GetCA will also try to get the
  3277. lock, leading to deadlock. */
  3278. for (row = 0; row < CA_TABLE_SIZE; row++) {
  3279. signers = cm->caTable[row];
  3280. while (signers && signers->derCert && signers->derCert->buffer) {
  3281. ret = AllocDer(&certBuffers[i], signers->derCert->length, CA_TYPE,
  3282. cm->heap);
  3283. if (ret < 0) {
  3284. wc_UnLockMutex(&cm->caLock);
  3285. goto error;
  3286. }
  3287. XMEMCPY(certBuffers[i]->buffer, signers->derCert->buffer,
  3288. signers->derCert->length);
  3289. certBuffers[i]->length = signers->derCert->length;
  3290. ++i;
  3291. signers = signers->next;
  3292. }
  3293. }
  3294. wc_UnLockMutex(&cm->caLock);
  3295. for (i = 0; i < numCerts; ++i) {
  3296. derBuffer = certBuffers[i]->buffer;
  3297. wolfSSL_d2i_X509(&x509, &derBuffer, certBuffers[i]->length);
  3298. if (x509 == NULL)
  3299. goto error;
  3300. if (wolfSSL_sk_X509_push(sk, x509) != WOLFSSL_SUCCESS)
  3301. goto error;
  3302. }
  3303. for (i = 0; i < numCerts && certBuffers[i] != NULL; ++i) {
  3304. FreeDer(&certBuffers[i]);
  3305. }
  3306. XFREE(certBuffers, cm->heap, DYNAMIC_TYPE_TMP_BUFFER);
  3307. return sk;
  3308. error:
  3309. if (sk)
  3310. wolfSSL_sk_X509_free(sk);
  3311. if (certBuffers != NULL) {
  3312. for (i = 0; i < numCerts && certBuffers[i] != NULL; ++i) {
  3313. FreeDer(&certBuffers[i]);
  3314. }
  3315. }
  3316. if (certBuffers)
  3317. XFREE(certBuffers, cm->heap, DYNAMIC_TYPE_TMP_BUFFER);
  3318. return NULL;
  3319. }
  3320. #endif /* WOLFSSL_SIGNER_DER_CERT */
  3321. #endif /* OPENSSL_EXTRA && !NO_FILESYSTEM */
  3322. /* Unload the CA signer list */
  3323. int wolfSSL_CertManagerUnloadCAs(WOLFSSL_CERT_MANAGER* cm)
  3324. {
  3325. WOLFSSL_ENTER("wolfSSL_CertManagerUnloadCAs");
  3326. if (cm == NULL)
  3327. return BAD_FUNC_ARG;
  3328. if (wc_LockMutex(&cm->caLock) != 0)
  3329. return BAD_MUTEX_E;
  3330. FreeSignerTable(cm->caTable, CA_TABLE_SIZE, cm->heap);
  3331. wc_UnLockMutex(&cm->caLock);
  3332. return WOLFSSL_SUCCESS;
  3333. }
  3334. #ifdef WOLFSSL_TRUST_PEER_CERT
  3335. int wolfSSL_CertManagerUnload_trust_peers(WOLFSSL_CERT_MANAGER* cm)
  3336. {
  3337. WOLFSSL_ENTER("wolfSSL_CertManagerUnload_trust_peers");
  3338. if (cm == NULL)
  3339. return BAD_FUNC_ARG;
  3340. if (wc_LockMutex(&cm->tpLock) != 0)
  3341. return BAD_MUTEX_E;
  3342. FreeTrustedPeerTable(cm->tpTable, TP_TABLE_SIZE, cm->heap);
  3343. wc_UnLockMutex(&cm->tpLock);
  3344. return WOLFSSL_SUCCESS;
  3345. }
  3346. #endif /* WOLFSSL_TRUST_PEER_CERT */
  3347. #endif /* NO_CERTS */
  3348. #if !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
  3349. void wolfSSL_ERR_print_errors_fp(XFILE fp, int err)
  3350. {
  3351. char data[WOLFSSL_MAX_ERROR_SZ + 1];
  3352. WOLFSSL_ENTER("wolfSSL_ERR_print_errors_fp");
  3353. SetErrorString(err, data);
  3354. XFPRINTF(fp, "%s", data);
  3355. }
  3356. #if defined(OPENSSL_EXTRA) || defined(DEBUG_WOLFSSL_VERBOSE)
  3357. void wolfSSL_ERR_dump_errors_fp(XFILE fp)
  3358. {
  3359. wc_ERR_print_errors_fp(fp);
  3360. }
  3361. void wolfSSL_ERR_print_errors_cb (int (*cb)(const char *str, size_t len,
  3362. void *u), void *u)
  3363. {
  3364. wc_ERR_print_errors_cb(cb, u);
  3365. }
  3366. #endif
  3367. #endif
  3368. WOLFSSL_ABI
  3369. int wolfSSL_pending(WOLFSSL* ssl)
  3370. {
  3371. WOLFSSL_ENTER("SSL_pending");
  3372. if (ssl == NULL)
  3373. return WOLFSSL_FAILURE;
  3374. return ssl->buffers.clearOutputBuffer.length;
  3375. }
  3376. #ifndef WOLFSSL_LEANPSK
  3377. /* turn on handshake group messages for context */
  3378. int wolfSSL_CTX_set_group_messages(WOLFSSL_CTX* ctx)
  3379. {
  3380. if (ctx == NULL)
  3381. return BAD_FUNC_ARG;
  3382. ctx->groupMessages = 1;
  3383. return WOLFSSL_SUCCESS;
  3384. }
  3385. #endif
  3386. #ifndef NO_WOLFSSL_CLIENT
  3387. /* connect enough to get peer cert chain */
  3388. int wolfSSL_connect_cert(WOLFSSL* ssl)
  3389. {
  3390. int ret;
  3391. if (ssl == NULL)
  3392. return WOLFSSL_FAILURE;
  3393. ssl->options.certOnly = 1;
  3394. ret = wolfSSL_connect(ssl);
  3395. ssl->options.certOnly = 0;
  3396. return ret;
  3397. }
  3398. #endif
  3399. #ifndef WOLFSSL_LEANPSK
  3400. /* turn on handshake group messages for ssl object */
  3401. int wolfSSL_set_group_messages(WOLFSSL* ssl)
  3402. {
  3403. if (ssl == NULL)
  3404. return BAD_FUNC_ARG;
  3405. ssl->options.groupMessages = 1;
  3406. return WOLFSSL_SUCCESS;
  3407. }
  3408. /* make minVersion the internal equivalent SSL version */
  3409. static int SetMinVersionHelper(byte* minVersion, int version)
  3410. {
  3411. #ifdef NO_TLS
  3412. (void)minVersion;
  3413. #endif
  3414. switch (version) {
  3415. #if defined(WOLFSSL_ALLOW_SSLV3) && !defined(NO_OLD_TLS)
  3416. case WOLFSSL_SSLV3:
  3417. *minVersion = SSLv3_MINOR;
  3418. break;
  3419. #endif
  3420. #ifndef NO_TLS
  3421. #ifndef NO_OLD_TLS
  3422. #ifdef WOLFSSL_ALLOW_TLSV10
  3423. case WOLFSSL_TLSV1:
  3424. *minVersion = TLSv1_MINOR;
  3425. break;
  3426. #endif
  3427. case WOLFSSL_TLSV1_1:
  3428. *minVersion = TLSv1_1_MINOR;
  3429. break;
  3430. #endif
  3431. #ifndef WOLFSSL_NO_TLS12
  3432. case WOLFSSL_TLSV1_2:
  3433. *minVersion = TLSv1_2_MINOR;
  3434. break;
  3435. #endif
  3436. #endif
  3437. #ifdef WOLFSSL_TLS13
  3438. case WOLFSSL_TLSV1_3:
  3439. *minVersion = TLSv1_3_MINOR;
  3440. break;
  3441. #endif
  3442. default:
  3443. WOLFSSL_MSG("Bad function argument");
  3444. return BAD_FUNC_ARG;
  3445. }
  3446. return WOLFSSL_SUCCESS;
  3447. }
  3448. /* Set minimum downgrade version allowed, WOLFSSL_SUCCESS on ok */
  3449. WOLFSSL_ABI
  3450. int wolfSSL_CTX_SetMinVersion(WOLFSSL_CTX* ctx, int version)
  3451. {
  3452. WOLFSSL_ENTER("wolfSSL_CTX_SetMinVersion");
  3453. if (ctx == NULL) {
  3454. WOLFSSL_MSG("Bad function argument");
  3455. return BAD_FUNC_ARG;
  3456. }
  3457. return SetMinVersionHelper(&ctx->minDowngrade, version);
  3458. }
  3459. /* Set minimum downgrade version allowed, WOLFSSL_SUCCESS on ok */
  3460. int wolfSSL_SetMinVersion(WOLFSSL* ssl, int version)
  3461. {
  3462. WOLFSSL_ENTER("wolfSSL_SetMinVersion");
  3463. if (ssl == NULL) {
  3464. WOLFSSL_MSG("Bad function argument");
  3465. return BAD_FUNC_ARG;
  3466. }
  3467. return SetMinVersionHelper(&ssl->options.minDowngrade, version);
  3468. }
  3469. /* Function to get version as WOLFSSL_ enum value for wolfSSL_SetVersion */
  3470. int wolfSSL_GetVersion(const WOLFSSL* ssl)
  3471. {
  3472. if (ssl == NULL)
  3473. return BAD_FUNC_ARG;
  3474. if (ssl->version.major == SSLv3_MAJOR) {
  3475. switch (ssl->version.minor) {
  3476. case SSLv3_MINOR :
  3477. return WOLFSSL_SSLV3;
  3478. case TLSv1_MINOR :
  3479. return WOLFSSL_TLSV1;
  3480. case TLSv1_1_MINOR :
  3481. return WOLFSSL_TLSV1_1;
  3482. case TLSv1_2_MINOR :
  3483. return WOLFSSL_TLSV1_2;
  3484. case TLSv1_3_MINOR :
  3485. return WOLFSSL_TLSV1_3;
  3486. default:
  3487. break;
  3488. }
  3489. }
  3490. return VERSION_ERROR;
  3491. }
  3492. int wolfSSL_SetVersion(WOLFSSL* ssl, int version)
  3493. {
  3494. word16 haveRSA = 1;
  3495. word16 havePSK = 0;
  3496. int keySz = 0;
  3497. WOLFSSL_ENTER("wolfSSL_SetVersion");
  3498. if (ssl == NULL) {
  3499. WOLFSSL_MSG("Bad function argument");
  3500. return BAD_FUNC_ARG;
  3501. }
  3502. switch (version) {
  3503. #if defined(WOLFSSL_ALLOW_SSLV3) && !defined(NO_OLD_TLS)
  3504. case WOLFSSL_SSLV3:
  3505. ssl->version = MakeSSLv3();
  3506. break;
  3507. #endif
  3508. #ifndef NO_TLS
  3509. #ifndef NO_OLD_TLS
  3510. #ifdef WOLFSSL_ALLOW_TLSV10
  3511. case WOLFSSL_TLSV1:
  3512. ssl->version = MakeTLSv1();
  3513. break;
  3514. #endif
  3515. case WOLFSSL_TLSV1_1:
  3516. ssl->version = MakeTLSv1_1();
  3517. break;
  3518. #endif
  3519. #ifndef WOLFSSL_NO_TLS12
  3520. case WOLFSSL_TLSV1_2:
  3521. ssl->version = MakeTLSv1_2();
  3522. break;
  3523. #endif
  3524. #endif
  3525. #ifdef WOLFSSL_TLS13
  3526. case WOLFSSL_TLSV1_3:
  3527. ssl->version = MakeTLSv1_3();
  3528. break;
  3529. #endif
  3530. default:
  3531. WOLFSSL_MSG("Bad function argument");
  3532. return BAD_FUNC_ARG;
  3533. }
  3534. #ifdef NO_RSA
  3535. haveRSA = 0;
  3536. #endif
  3537. #ifndef NO_PSK
  3538. havePSK = ssl->options.havePSK;
  3539. #endif
  3540. #ifndef NO_CERTS
  3541. keySz = ssl->buffers.keySz;
  3542. #endif
  3543. InitSuites(ssl->suites, ssl->version, keySz, haveRSA, havePSK,
  3544. ssl->options.haveDH, ssl->options.haveECDSAsig,
  3545. ssl->options.haveECC, ssl->options.haveStaticECC,
  3546. ssl->options.haveAnon, ssl->options.side);
  3547. return WOLFSSL_SUCCESS;
  3548. }
  3549. #endif /* !leanpsk */
  3550. #if !defined(NO_CERTS) || !defined(NO_SESSION_CACHE)
  3551. /* Make a work from the front of random hash */
  3552. static WC_INLINE word32 MakeWordFromHash(const byte* hashID)
  3553. {
  3554. return ((word32)hashID[0] << 24) | ((word32)hashID[1] << 16) |
  3555. ((word32)hashID[2] << 8) | (word32)hashID[3];
  3556. }
  3557. #endif /* !NO_CERTS || !NO_SESSION_CACHE */
  3558. #ifndef NO_CERTS
  3559. /* hash is the SHA digest of name, just use first 32 bits as hash */
  3560. static WC_INLINE word32 HashSigner(const byte* hash)
  3561. {
  3562. return MakeWordFromHash(hash) % CA_TABLE_SIZE;
  3563. }
  3564. /* does CA already exist on signer list */
  3565. int AlreadySigner(WOLFSSL_CERT_MANAGER* cm, byte* hash)
  3566. {
  3567. Signer* signers;
  3568. int ret = 0;
  3569. word32 row;
  3570. if (cm == NULL || hash == NULL) {
  3571. return ret;
  3572. }
  3573. row = HashSigner(hash);
  3574. if (wc_LockMutex(&cm->caLock) != 0) {
  3575. return ret;
  3576. }
  3577. signers = cm->caTable[row];
  3578. while (signers) {
  3579. byte* subjectHash;
  3580. #ifndef NO_SKID
  3581. subjectHash = signers->subjectKeyIdHash;
  3582. #else
  3583. subjectHash = signers->subjectNameHash;
  3584. #endif
  3585. if (XMEMCMP(hash, subjectHash, SIGNER_DIGEST_SIZE) == 0) {
  3586. ret = 1; /* success */
  3587. break;
  3588. }
  3589. signers = signers->next;
  3590. }
  3591. wc_UnLockMutex(&cm->caLock);
  3592. return ret;
  3593. }
  3594. #ifdef WOLFSSL_TRUST_PEER_CERT
  3595. /* hash is the SHA digest of name, just use first 32 bits as hash */
  3596. static WC_INLINE word32 TrustedPeerHashSigner(const byte* hash)
  3597. {
  3598. return MakeWordFromHash(hash) % TP_TABLE_SIZE;
  3599. }
  3600. /* does trusted peer already exist on signer list */
  3601. int AlreadyTrustedPeer(WOLFSSL_CERT_MANAGER* cm, byte* hash)
  3602. {
  3603. TrustedPeerCert* tp;
  3604. int ret = 0;
  3605. word32 row = TrustedPeerHashSigner(hash);
  3606. if (wc_LockMutex(&cm->tpLock) != 0)
  3607. return ret;
  3608. tp = cm->tpTable[row];
  3609. while (tp) {
  3610. byte* subjectHash;
  3611. #ifndef NO_SKID
  3612. subjectHash = tp->subjectKeyIdHash;
  3613. #else
  3614. subjectHash = tp->subjectNameHash;
  3615. #endif
  3616. if (XMEMCMP(hash, subjectHash, SIGNER_DIGEST_SIZE) == 0) {
  3617. ret = 1;
  3618. break;
  3619. }
  3620. tp = tp->next;
  3621. }
  3622. wc_UnLockMutex(&cm->tpLock);
  3623. return ret;
  3624. }
  3625. /* return Trusted Peer if found, otherwise NULL
  3626. type is what to match on
  3627. */
  3628. TrustedPeerCert* GetTrustedPeer(void* vp, byte* hash, int type)
  3629. {
  3630. WOLFSSL_CERT_MANAGER* cm = (WOLFSSL_CERT_MANAGER*)vp;
  3631. TrustedPeerCert* ret = NULL;
  3632. TrustedPeerCert* tp = NULL;
  3633. word32 row;
  3634. if (cm == NULL || hash == NULL)
  3635. return NULL;
  3636. row = TrustedPeerHashSigner(hash);
  3637. if (wc_LockMutex(&cm->tpLock) != 0)
  3638. return ret;
  3639. tp = cm->tpTable[row];
  3640. while (tp) {
  3641. byte* subjectHash;
  3642. switch (type) {
  3643. #ifndef NO_SKID
  3644. case WC_MATCH_SKID:
  3645. subjectHash = tp->subjectKeyIdHash;
  3646. break;
  3647. #endif
  3648. case WC_MATCH_NAME:
  3649. subjectHash = tp->subjectNameHash;
  3650. break;
  3651. default:
  3652. WOLFSSL_MSG("Unknown search type");
  3653. wc_UnLockMutex(&cm->tpLock);
  3654. return NULL;
  3655. }
  3656. if (XMEMCMP(hash, subjectHash, SIGNER_DIGEST_SIZE) == 0) {
  3657. ret = tp;
  3658. break;
  3659. }
  3660. tp = tp->next;
  3661. }
  3662. wc_UnLockMutex(&cm->tpLock);
  3663. return ret;
  3664. }
  3665. int MatchTrustedPeer(TrustedPeerCert* tp, DecodedCert* cert)
  3666. {
  3667. if (tp == NULL || cert == NULL)
  3668. return BAD_FUNC_ARG;
  3669. /* subject key id or subject hash has been compared when searching
  3670. tpTable for the cert from function GetTrustedPeer */
  3671. /* compare signatures */
  3672. if (tp->sigLen == cert->sigLength) {
  3673. if (XMEMCMP(tp->sig, cert->signature, cert->sigLength)) {
  3674. return WOLFSSL_FAILURE;
  3675. }
  3676. }
  3677. else {
  3678. return WOLFSSL_FAILURE;
  3679. }
  3680. return WOLFSSL_SUCCESS;
  3681. }
  3682. #endif /* WOLFSSL_TRUST_PEER_CERT */
  3683. /* return CA if found, otherwise NULL */
  3684. Signer* GetCA(void* vp, byte* hash)
  3685. {
  3686. WOLFSSL_CERT_MANAGER* cm = (WOLFSSL_CERT_MANAGER*)vp;
  3687. Signer* ret = NULL;
  3688. Signer* signers;
  3689. word32 row = 0;
  3690. if (cm == NULL || hash == NULL)
  3691. return NULL;
  3692. row = HashSigner(hash);
  3693. if (wc_LockMutex(&cm->caLock) != 0)
  3694. return ret;
  3695. signers = cm->caTable[row];
  3696. while (signers) {
  3697. byte* subjectHash;
  3698. #ifndef NO_SKID
  3699. subjectHash = signers->subjectKeyIdHash;
  3700. #else
  3701. subjectHash = signers->subjectNameHash;
  3702. #endif
  3703. if (XMEMCMP(hash, subjectHash, SIGNER_DIGEST_SIZE) == 0) {
  3704. ret = signers;
  3705. break;
  3706. }
  3707. signers = signers->next;
  3708. }
  3709. wc_UnLockMutex(&cm->caLock);
  3710. return ret;
  3711. }
  3712. #ifndef NO_SKID
  3713. /* return CA if found, otherwise NULL. Walk through hash table. */
  3714. Signer* GetCAByName(void* vp, byte* hash)
  3715. {
  3716. WOLFSSL_CERT_MANAGER* cm = (WOLFSSL_CERT_MANAGER*)vp;
  3717. Signer* ret = NULL;
  3718. Signer* signers;
  3719. word32 row;
  3720. if (cm == NULL)
  3721. return NULL;
  3722. if (wc_LockMutex(&cm->caLock) != 0)
  3723. return ret;
  3724. for (row = 0; row < CA_TABLE_SIZE && ret == NULL; row++) {
  3725. signers = cm->caTable[row];
  3726. while (signers && ret == NULL) {
  3727. if (XMEMCMP(hash, signers->subjectNameHash,
  3728. SIGNER_DIGEST_SIZE) == 0) {
  3729. ret = signers;
  3730. }
  3731. signers = signers->next;
  3732. }
  3733. }
  3734. wc_UnLockMutex(&cm->caLock);
  3735. return ret;
  3736. }
  3737. #endif
  3738. #ifdef WOLFSSL_TRUST_PEER_CERT
  3739. /* add a trusted peer cert to linked list */
  3740. int AddTrustedPeer(WOLFSSL_CERT_MANAGER* cm, DerBuffer** pDer, int verify)
  3741. {
  3742. int ret, row;
  3743. TrustedPeerCert* peerCert;
  3744. DecodedCert* cert;
  3745. DerBuffer* der = *pDer;
  3746. byte* subjectHash = NULL;
  3747. WOLFSSL_MSG("Adding a Trusted Peer Cert");
  3748. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), cm->heap,
  3749. DYNAMIC_TYPE_DCERT);
  3750. if (cert == NULL) {
  3751. FreeDer(&der);
  3752. return MEMORY_E;
  3753. }
  3754. InitDecodedCert(cert, der->buffer, der->length, cm->heap);
  3755. if ((ret = ParseCert(cert, TRUSTED_PEER_TYPE, verify, cm)) != 0) {
  3756. FreeDecodedCert(cert);
  3757. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  3758. FreeDer(&der);
  3759. return ret;
  3760. }
  3761. WOLFSSL_MSG("\tParsed new trusted peer cert");
  3762. peerCert = (TrustedPeerCert*)XMALLOC(sizeof(TrustedPeerCert), cm->heap,
  3763. DYNAMIC_TYPE_CERT);
  3764. if (peerCert == NULL) {
  3765. FreeDecodedCert(cert);
  3766. XFREE(cert, cm->heap, DYNAMIC_TYPE_DCERT);
  3767. FreeDer(&der);
  3768. return MEMORY_E;
  3769. }
  3770. XMEMSET(peerCert, 0, sizeof(TrustedPeerCert));
  3771. #ifndef NO_SKID
  3772. if (cert->extAuthKeyIdSet) {
  3773. subjectHash = cert->extSubjKeyId;
  3774. }
  3775. else {
  3776. subjectHash = cert->subjectHash;
  3777. }
  3778. #else
  3779. subjectHash = cert->subjectHash;
  3780. #endif
  3781. #ifndef IGNORE_NAME_CONSTRAINTS
  3782. if (peerCert->permittedNames)
  3783. FreeNameSubtrees(peerCert->permittedNames, cm->heap);
  3784. if (peerCert->excludedNames)
  3785. FreeNameSubtrees(peerCert->excludedNames, cm->heap);
  3786. #endif
  3787. if (AlreadyTrustedPeer(cm, subjectHash)) {
  3788. WOLFSSL_MSG("\tAlready have this CA, not adding again");
  3789. FreeTrustedPeer(peerCert, cm->heap);
  3790. (void)ret;
  3791. }
  3792. else {
  3793. /* add trusted peer signature */
  3794. peerCert->sigLen = cert->sigLength;
  3795. peerCert->sig = (byte *)XMALLOC(cert->sigLength, cm->heap,
  3796. DYNAMIC_TYPE_SIGNATURE);
  3797. if (peerCert->sig == NULL) {
  3798. FreeDecodedCert(cert);
  3799. XFREE(cert, cm->heap, DYNAMIC_TYPE_DCERT);
  3800. FreeTrustedPeer(peerCert, cm->heap);
  3801. FreeDer(&der);
  3802. return MEMORY_E;
  3803. }
  3804. XMEMCPY(peerCert->sig, cert->signature, cert->sigLength);
  3805. /* add trusted peer name */
  3806. peerCert->nameLen = cert->subjectCNLen;
  3807. peerCert->name = cert->subjectCN;
  3808. #ifndef IGNORE_NAME_CONSTRAINTS
  3809. peerCert->permittedNames = cert->permittedNames;
  3810. peerCert->excludedNames = cert->excludedNames;
  3811. #endif
  3812. /* add SKID when available and hash of name */
  3813. #ifndef NO_SKID
  3814. XMEMCPY(peerCert->subjectKeyIdHash, cert->extSubjKeyId,
  3815. SIGNER_DIGEST_SIZE);
  3816. #endif
  3817. XMEMCPY(peerCert->subjectNameHash, cert->subjectHash,
  3818. SIGNER_DIGEST_SIZE);
  3819. peerCert->next = NULL; /* If Key Usage not set, all uses valid. */
  3820. cert->subjectCN = 0;
  3821. #ifndef IGNORE_NAME_CONSTRAINTS
  3822. cert->permittedNames = NULL;
  3823. cert->excludedNames = NULL;
  3824. #endif
  3825. #ifndef NO_SKID
  3826. if (cert->extAuthKeyIdSet) {
  3827. row = TrustedPeerHashSigner(peerCert->subjectKeyIdHash);
  3828. }
  3829. else {
  3830. row = TrustedPeerHashSigner(peerCert->subjectNameHash);
  3831. }
  3832. #else
  3833. row = TrustedPeerHashSigner(peerCert->subjectNameHash);
  3834. #endif
  3835. if (wc_LockMutex(&cm->tpLock) == 0) {
  3836. peerCert->next = cm->tpTable[row];
  3837. cm->tpTable[row] = peerCert; /* takes ownership */
  3838. wc_UnLockMutex(&cm->tpLock);
  3839. }
  3840. else {
  3841. WOLFSSL_MSG("\tTrusted Peer Cert Mutex Lock failed");
  3842. FreeDecodedCert(cert);
  3843. XFREE(cert, cm->heap, DYNAMIC_TYPE_DCERT);
  3844. FreeTrustedPeer(peerCert, cm->heap);
  3845. FreeDer(&der);
  3846. return BAD_MUTEX_E;
  3847. }
  3848. }
  3849. WOLFSSL_MSG("\tFreeing parsed trusted peer cert");
  3850. FreeDecodedCert(cert);
  3851. XFREE(cert, cm->heap, DYNAMIC_TYPE_DCERT);
  3852. WOLFSSL_MSG("\tFreeing der trusted peer cert");
  3853. FreeDer(&der);
  3854. WOLFSSL_MSG("\t\tOK Freeing der trusted peer cert");
  3855. WOLFSSL_LEAVE("AddTrustedPeer", ret);
  3856. return WOLFSSL_SUCCESS;
  3857. }
  3858. #endif /* WOLFSSL_TRUST_PEER_CERT */
  3859. /* owns der, internal now uses too */
  3860. /* type flag ids from user or from chain received during verify
  3861. don't allow chain ones to be added w/o isCA extension */
  3862. int AddCA(WOLFSSL_CERT_MANAGER* cm, DerBuffer** pDer, int type, int verify)
  3863. {
  3864. int ret;
  3865. Signer* signer = NULL;
  3866. word32 row;
  3867. byte* subjectHash;
  3868. #ifdef WOLFSSL_SMALL_STACK
  3869. DecodedCert* cert = NULL;
  3870. #else
  3871. DecodedCert cert[1];
  3872. #endif
  3873. DerBuffer* der = *pDer;
  3874. WOLFSSL_MSG("Adding a CA");
  3875. if (cm == NULL) {
  3876. FreeDer(pDer);
  3877. return BAD_FUNC_ARG;
  3878. }
  3879. #ifdef WOLFSSL_SMALL_STACK
  3880. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL,
  3881. DYNAMIC_TYPE_DCERT);
  3882. if (cert == NULL) {
  3883. FreeDer(pDer);
  3884. return MEMORY_E;
  3885. }
  3886. #endif
  3887. InitDecodedCert(cert, der->buffer, der->length, cm->heap);
  3888. ret = ParseCert(cert, CA_TYPE, verify, cm);
  3889. WOLFSSL_MSG("\tParsed new CA");
  3890. #ifndef NO_SKID
  3891. subjectHash = cert->extSubjKeyId;
  3892. #else
  3893. subjectHash = cert->subjectHash;
  3894. #endif
  3895. /* check CA key size */
  3896. if (verify) {
  3897. switch (cert->keyOID) {
  3898. #ifndef NO_RSA
  3899. case RSAk:
  3900. if (cm->minRsaKeySz < 0 ||
  3901. cert->pubKeySize < (word16)cm->minRsaKeySz) {
  3902. ret = RSA_KEY_SIZE_E;
  3903. WOLFSSL_MSG("\tCA RSA key size error");
  3904. }
  3905. break;
  3906. #endif /* !NO_RSA */
  3907. #ifdef HAVE_ECC
  3908. case ECDSAk:
  3909. if (cm->minEccKeySz < 0 ||
  3910. cert->pubKeySize < (word16)cm->minEccKeySz) {
  3911. ret = ECC_KEY_SIZE_E;
  3912. WOLFSSL_MSG("\tCA ECC key size error");
  3913. }
  3914. break;
  3915. #endif /* HAVE_ECC */
  3916. #ifdef HAVE_ED25519
  3917. case ED25519k:
  3918. if (cm->minEccKeySz < 0 ||
  3919. ED25519_KEY_SIZE < (word16)cm->minEccKeySz) {
  3920. ret = ECC_KEY_SIZE_E;
  3921. WOLFSSL_MSG("\tCA ECC key size error");
  3922. }
  3923. break;
  3924. #endif /* HAVE_ED25519 */
  3925. #ifdef HAVE_ED448
  3926. case ED448k:
  3927. if (cm->minEccKeySz < 0 ||
  3928. ED448_KEY_SIZE < (word16)cm->minEccKeySz) {
  3929. ret = ECC_KEY_SIZE_E;
  3930. WOLFSSL_MSG("\tCA ECC key size error");
  3931. }
  3932. break;
  3933. #endif /* HAVE_ED448 */
  3934. default:
  3935. WOLFSSL_MSG("\tNo key size check done on CA");
  3936. break; /* no size check if key type is not in switch */
  3937. }
  3938. }
  3939. if (ret == 0 && cert->isCA == 0 && type != WOLFSSL_USER_CA) {
  3940. WOLFSSL_MSG("\tCan't add as CA if not actually one");
  3941. ret = NOT_CA_ERROR;
  3942. }
  3943. #ifndef ALLOW_INVALID_CERTSIGN
  3944. else if (ret == 0 && cert->isCA == 1 && type != WOLFSSL_USER_CA &&
  3945. !cert->selfSigned && (cert->extKeyUsage & KEYUSE_KEY_CERT_SIGN) == 0) {
  3946. /* Intermediate CA certs are required to have the keyCertSign
  3947. * extension set. User loaded root certs are not. */
  3948. WOLFSSL_MSG("\tDoesn't have key usage certificate signing");
  3949. ret = NOT_CA_ERROR;
  3950. }
  3951. #endif
  3952. else if (ret == 0 && AlreadySigner(cm, subjectHash)) {
  3953. WOLFSSL_MSG("\tAlready have this CA, not adding again");
  3954. (void)ret;
  3955. }
  3956. else if (ret == 0) {
  3957. /* take over signer parts */
  3958. signer = MakeSigner(cm->heap);
  3959. if (!signer)
  3960. ret = MEMORY_ERROR;
  3961. }
  3962. if (ret == 0 && signer != NULL) {
  3963. #ifdef WOLFSSL_SIGNER_DER_CERT
  3964. ret = AllocDer(&signer->derCert, der->length, der->type, NULL);
  3965. }
  3966. if (ret == 0 && signer != NULL) {
  3967. XMEMCPY(signer->derCert->buffer, der->buffer, der->length);
  3968. #endif
  3969. signer->keyOID = cert->keyOID;
  3970. if (cert->pubKeyStored) {
  3971. signer->publicKey = cert->publicKey;
  3972. signer->pubKeySize = cert->pubKeySize;
  3973. }
  3974. if (cert->subjectCNStored) {
  3975. signer->nameLen = cert->subjectCNLen;
  3976. signer->name = cert->subjectCN;
  3977. }
  3978. signer->pathLength = cert->pathLength;
  3979. signer->maxPathLen = cert->maxPathLen;
  3980. signer->pathLengthSet = cert->pathLengthSet;
  3981. signer->selfSigned = cert->selfSigned;
  3982. #ifndef IGNORE_NAME_CONSTRAINTS
  3983. signer->permittedNames = cert->permittedNames;
  3984. signer->excludedNames = cert->excludedNames;
  3985. #endif
  3986. #ifndef NO_SKID
  3987. XMEMCPY(signer->subjectKeyIdHash, cert->extSubjKeyId,
  3988. SIGNER_DIGEST_SIZE);
  3989. #endif
  3990. XMEMCPY(signer->subjectNameHash, cert->subjectHash,
  3991. SIGNER_DIGEST_SIZE);
  3992. #ifdef HAVE_OCSP
  3993. XMEMCPY(signer->subjectKeyHash, cert->subjectKeyHash,
  3994. KEYID_SIZE);
  3995. #endif
  3996. signer->keyUsage = cert->extKeyUsageSet ? cert->extKeyUsage
  3997. : 0xFFFF;
  3998. signer->next = NULL; /* If Key Usage not set, all uses valid. */
  3999. cert->publicKey = 0; /* in case lock fails don't free here. */
  4000. cert->subjectCN = 0;
  4001. #ifndef IGNORE_NAME_CONSTRAINTS
  4002. cert->permittedNames = NULL;
  4003. cert->excludedNames = NULL;
  4004. #endif
  4005. #ifndef NO_SKID
  4006. row = HashSigner(signer->subjectKeyIdHash);
  4007. #else
  4008. row = HashSigner(signer->subjectNameHash);
  4009. #endif
  4010. if (wc_LockMutex(&cm->caLock) == 0) {
  4011. signer->next = cm->caTable[row];
  4012. cm->caTable[row] = signer; /* takes ownership */
  4013. wc_UnLockMutex(&cm->caLock);
  4014. if (cm->caCacheCallback)
  4015. cm->caCacheCallback(der->buffer, (int)der->length, type);
  4016. }
  4017. else {
  4018. WOLFSSL_MSG("\tCA Mutex Lock failed");
  4019. ret = BAD_MUTEX_E;
  4020. FreeSigner(signer, cm->heap);
  4021. }
  4022. }
  4023. #if defined(WOLFSSL_RENESAS_TSIP_TLS)
  4024. /* Verify CA by TSIP so that generated tsip key is going to be able to */
  4025. /* be used for peer's cert verification */
  4026. /* TSIP is only able to handle USER CA, and only one CA. */
  4027. /* Therefore, it doesn't need to call TSIP again if there is already */
  4028. /* verified CA. */
  4029. if ( ret == 0 && signer != NULL ) {
  4030. signer->cm_idx = row;
  4031. if (type == WOLFSSL_USER_CA && tsip_rootCAverified() == 0 ) {
  4032. if ((ret = tsip_tls_RootCertVerify(cert->source, cert->maxIdx,
  4033. cert->sigCtx.pubkey_n_start, cert->sigCtx.pubkey_n_len - 1,
  4034. cert->sigCtx.pubkey_e_start, cert->sigCtx.pubkey_e_len - 1,
  4035. row/* cm index */))
  4036. != 0)
  4037. WOLFSSL_MSG("tsip_tls_RootCertVerify() failed");
  4038. else
  4039. WOLFSSL_MSG("tsip_tls_RootCertVerify() succeed");
  4040. }
  4041. }
  4042. #endif
  4043. WOLFSSL_MSG("\tFreeing Parsed CA");
  4044. FreeDecodedCert(cert);
  4045. #ifdef WOLFSSL_SMALL_STACK
  4046. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  4047. #endif
  4048. WOLFSSL_MSG("\tFreeing der CA");
  4049. FreeDer(pDer);
  4050. WOLFSSL_MSG("\t\tOK Freeing der CA");
  4051. WOLFSSL_LEAVE("AddCA", ret);
  4052. return ret == 0 ? WOLFSSL_SUCCESS : ret;
  4053. }
  4054. #endif /* !NO_CERTS */
  4055. #ifndef NO_SESSION_CACHE
  4056. /* basic config gives a cache with 33 sessions, adequate for clients and
  4057. embedded servers
  4058. TITAN_SESSION_CACHE allows just over 2 million sessions, for servers
  4059. with titanic amounts of memory with long session ID timeouts and high
  4060. levels of traffic.
  4061. ENABLE_SESSION_CACHE_ROW_LOCK: Allows row level locking for increased
  4062. performance with large session caches
  4063. HUGE_SESSION_CACHE yields 65,791 sessions, for servers under heavy load,
  4064. allows over 13,000 new sessions per minute or over 200 new sessions per
  4065. second
  4066. BIG_SESSION_CACHE yields 20,027 sessions
  4067. MEDIUM_SESSION_CACHE allows 1055 sessions, adequate for servers that
  4068. aren't under heavy load, basically allows 200 new sessions per minute
  4069. SMALL_SESSION_CACHE only stores 6 sessions, good for embedded clients
  4070. or systems where the default of nearly 3kB is too much RAM, this define
  4071. uses less than 500 bytes RAM
  4072. default SESSION_CACHE stores 33 sessions (no XXX_SESSION_CACHE defined)
  4073. */
  4074. #if defined(TITAN_SESSION_CACHE)
  4075. #define SESSIONS_PER_ROW 31
  4076. #define SESSION_ROWS 64937
  4077. #ifdef ENABLE_SESSION_CACHE_ROW_LOCK
  4078. #define ENABLE_SESSION_CACHE_ROW_LOCK
  4079. #endif
  4080. #elif defined(HUGE_SESSION_CACHE)
  4081. #define SESSIONS_PER_ROW 11
  4082. #define SESSION_ROWS 5981
  4083. #elif defined(BIG_SESSION_CACHE)
  4084. #define SESSIONS_PER_ROW 7
  4085. #define SESSION_ROWS 2861
  4086. #elif defined(MEDIUM_SESSION_CACHE)
  4087. #define SESSIONS_PER_ROW 5
  4088. #define SESSION_ROWS 211
  4089. #elif defined(SMALL_SESSION_CACHE)
  4090. #define SESSIONS_PER_ROW 2
  4091. #define SESSION_ROWS 3
  4092. #else
  4093. #define SESSIONS_PER_ROW 3
  4094. #define SESSION_ROWS 11
  4095. #endif
  4096. #ifdef NO_SESSION_CACHE_ROW_LOCK
  4097. #undef ENABLE_SESSION_CACHE_ROW_LOCK
  4098. #endif
  4099. typedef struct SessionRow {
  4100. int nextIdx; /* where to place next one */
  4101. int totalCount; /* sessions ever on this row */
  4102. WOLFSSL_SESSION Sessions[SESSIONS_PER_ROW];
  4103. #ifdef ENABLE_SESSION_CACHE_ROW_LOCK
  4104. /* not included in import/export */
  4105. wolfSSL_Mutex row_mutex;
  4106. #endif
  4107. } SessionRow;
  4108. #define SIZEOF_SESSION_ROW (sizeof(WOLFSSL_SESSION) + (sizeof(int) * 2))
  4109. static WOLFSSL_GLOBAL SessionRow SessionCache[SESSION_ROWS];
  4110. #if defined(WOLFSSL_SESSION_STATS) && defined(WOLFSSL_PEAK_SESSIONS)
  4111. static WOLFSSL_GLOBAL word32 PeakSessions;
  4112. #endif
  4113. #ifdef ENABLE_SESSION_CACHE_ROW_LOCK
  4114. #define SESSION_ROW_LOCK(row) wc_LockMutex(&(row)->row_mutex)
  4115. #define SESSION_ROW_UNLOCK(row) wc_UnLockMutex(&(row)->row_mutex);
  4116. #else
  4117. static WOLFSSL_GLOBAL wolfSSL_Mutex session_mutex; /* SessionCache mutex */
  4118. #define SESSION_ROW_LOCK(row) wc_LockMutex(&session_mutex)
  4119. #define SESSION_ROW_UNLOCK(row) wc_UnLockMutex(&session_mutex);
  4120. #endif
  4121. #ifndef NO_CLIENT_CACHE
  4122. typedef struct ClientSession {
  4123. word16 serverRow; /* SessionCache Row id */
  4124. word16 serverIdx; /* SessionCache Idx (column) */
  4125. } ClientSession;
  4126. typedef struct ClientRow {
  4127. int nextIdx; /* where to place next one */
  4128. int totalCount; /* sessions ever on this row */
  4129. ClientSession Clients[SESSIONS_PER_ROW];
  4130. } ClientRow;
  4131. static WOLFSSL_GLOBAL ClientRow ClientCache[SESSION_ROWS];
  4132. /* Client Cache */
  4133. /* uses session mutex */
  4134. static WOLFSSL_GLOBAL wolfSSL_Mutex clisession_mutex; /* ClientCache mutex */
  4135. #endif /* !NO_CLIENT_CACHE */
  4136. #endif /* !NO_SESSION_CACHE */
  4137. #if defined(OPENSSL_EXTRA) || \
  4138. (defined(OPENSSL_EXTRA_X509_SMALL) && !defined(NO_RSA))
  4139. #define HAVE_GLOBAL_RNG /* consolidate flags for using globalRNG */
  4140. static WC_RNG globalRNG;
  4141. static int initGlobalRNG = 0;
  4142. static wolfSSL_Mutex globalRNGMutex;
  4143. #endif
  4144. #if defined(OPENSSL_EXTRA) && !defined(WOLFSSL_NO_OPENSSL_RAND_CB)
  4145. static int wolfSSL_RAND_InitMutex(void);
  4146. #endif
  4147. #if defined(OPENSSL_EXTRA) && defined(HAVE_ATEXIT)
  4148. static void AtExitCleanup(void)
  4149. {
  4150. if (initRefCount > 0) {
  4151. initRefCount = 1;
  4152. (void)wolfSSL_Cleanup();
  4153. }
  4154. }
  4155. #endif
  4156. WOLFSSL_ABI
  4157. int wolfSSL_Init(void)
  4158. {
  4159. #if !defined(NO_SESSION_CACHE) && defined(ENABLE_SESSION_CACHE_ROW_LOCK)
  4160. int i;
  4161. #endif
  4162. WOLFSSL_ENTER("wolfSSL_Init");
  4163. if (initRefCount == 0) {
  4164. /* Initialize crypto for use with TLS connection */
  4165. if (wolfCrypt_Init() != 0) {
  4166. WOLFSSL_MSG("Bad wolfCrypt Init");
  4167. return WC_INIT_E;
  4168. }
  4169. #ifdef HAVE_GLOBAL_RNG
  4170. if (wc_InitMutex(&globalRNGMutex) != 0) {
  4171. WOLFSSL_MSG("Bad Init Mutex rng");
  4172. return BAD_MUTEX_E;
  4173. }
  4174. #endif
  4175. #ifdef OPENSSL_EXTRA
  4176. #ifdef HAVE_ATEXIT
  4177. /* OpenSSL registers cleanup using atexit */
  4178. if (atexit(AtExitCleanup) != 0) {
  4179. WOLFSSL_MSG("Bad atexit registration");
  4180. return WC_INIT_E;
  4181. }
  4182. #endif
  4183. #ifndef WOLFSSL_NO_OPENSSL_RAND_CB
  4184. if (wolfSSL_RAND_InitMutex() != 0) {
  4185. return BAD_MUTEX_E;
  4186. }
  4187. #endif
  4188. if (wolfSSL_RAND_seed(NULL, 0) != WOLFSSL_SUCCESS) {
  4189. WOLFSSL_MSG("wolfSSL_RAND_Seed failed");
  4190. return WC_INIT_E;
  4191. }
  4192. #endif
  4193. #ifndef NO_SESSION_CACHE
  4194. #ifdef ENABLE_SESSION_CACHE_ROW_LOCK
  4195. for (i = 0; i < SESSION_ROWS; ++i) {
  4196. if (wc_InitMutex(&SessionCache[i].row_mutex) != 0) {
  4197. WOLFSSL_MSG("Bad Init Mutex session");
  4198. return BAD_MUTEX_E;
  4199. }
  4200. }
  4201. #else
  4202. if (wc_InitMutex(&session_mutex) != 0) {
  4203. WOLFSSL_MSG("Bad Init Mutex session");
  4204. return BAD_MUTEX_E;
  4205. }
  4206. #endif
  4207. #ifndef NO_CLIENT_CACHE
  4208. if (wc_InitMutex(&clisession_mutex) != 0) {
  4209. WOLFSSL_MSG("Bad Init Mutex session");
  4210. return BAD_MUTEX_E;
  4211. }
  4212. #endif
  4213. #endif
  4214. if (wc_InitMutex(&count_mutex) != 0) {
  4215. WOLFSSL_MSG("Bad Init Mutex count");
  4216. return BAD_MUTEX_E;
  4217. }
  4218. }
  4219. if (wc_LockMutex(&count_mutex) != 0) {
  4220. WOLFSSL_MSG("Bad Lock Mutex count");
  4221. return BAD_MUTEX_E;
  4222. }
  4223. initRefCount++;
  4224. wc_UnLockMutex(&count_mutex);
  4225. return WOLFSSL_SUCCESS;
  4226. }
  4227. #ifndef NO_CERTS
  4228. /* process user cert chain to pass during the handshake */
  4229. static int ProcessUserChain(WOLFSSL_CTX* ctx, const unsigned char* buff,
  4230. long sz, int format, int type, WOLFSSL* ssl,
  4231. long* used, EncryptedInfo* info, int verify)
  4232. {
  4233. int ret = 0;
  4234. void* heap = wolfSSL_CTX_GetHeap(ctx, ssl);
  4235. #ifdef WOLFSSL_TLS13
  4236. int cnt = 0;
  4237. #endif
  4238. if ((type == CA_TYPE) && (ctx == NULL)) {
  4239. WOLFSSL_MSG("Need context for CA load");
  4240. return BAD_FUNC_ARG;
  4241. }
  4242. /* we may have a user cert chain, try to consume */
  4243. if ((type == CERT_TYPE || type == CA_TYPE) && (info->consumed < sz)) {
  4244. #ifdef WOLFSSL_SMALL_STACK
  4245. byte staticBuffer[1]; /* force heap usage */
  4246. #else
  4247. byte staticBuffer[FILE_BUFFER_SIZE]; /* tmp chain buffer */
  4248. #endif
  4249. byte* chainBuffer = staticBuffer;
  4250. int dynamicBuffer = 0;
  4251. word32 bufferSz;
  4252. long consumed = info->consumed;
  4253. word32 idx = 0;
  4254. int gotOne = 0;
  4255. /* Calculate max possible size, including max headers */
  4256. bufferSz = (word32)(sz - consumed) + (CERT_HEADER_SZ * MAX_CHAIN_DEPTH);
  4257. if (bufferSz > sizeof(staticBuffer)) {
  4258. WOLFSSL_MSG("Growing Tmp Chain Buffer");
  4259. /* will shrink to actual size */
  4260. chainBuffer = (byte*)XMALLOC(bufferSz, heap, DYNAMIC_TYPE_FILE);
  4261. if (chainBuffer == NULL) {
  4262. return MEMORY_E;
  4263. }
  4264. dynamicBuffer = 1;
  4265. }
  4266. WOLFSSL_MSG("Processing Cert Chain");
  4267. while (consumed < sz) {
  4268. DerBuffer* part = NULL;
  4269. word32 remain = (word32)(sz - consumed);
  4270. info->consumed = 0;
  4271. if (format == WOLFSSL_FILETYPE_PEM) {
  4272. #ifdef WOLFSSL_PEM_TO_DER
  4273. ret = PemToDer(buff + consumed, remain, type, &part,
  4274. heap, info, NULL);
  4275. #else
  4276. ret = NOT_COMPILED_IN;
  4277. #endif
  4278. }
  4279. else {
  4280. int length = remain;
  4281. if (format == WOLFSSL_FILETYPE_ASN1) {
  4282. /* get length of der (read sequence) */
  4283. word32 inOutIdx = 0;
  4284. if (GetSequence(buff + consumed, &inOutIdx, &length,
  4285. remain) < 0) {
  4286. ret = ASN_NO_PEM_HEADER;
  4287. }
  4288. length += inOutIdx; /* include leading sequence */
  4289. }
  4290. info->consumed = length;
  4291. if (ret == 0) {
  4292. ret = AllocDer(&part, length, type, heap);
  4293. if (ret == 0) {
  4294. XMEMCPY(part->buffer, buff + consumed, length);
  4295. }
  4296. }
  4297. }
  4298. if (ret == 0) {
  4299. gotOne = 1;
  4300. #ifdef WOLFSSL_TLS13
  4301. cnt++;
  4302. #endif
  4303. if ((idx + part->length + CERT_HEADER_SZ) > bufferSz) {
  4304. WOLFSSL_MSG(" Cert Chain bigger than buffer");
  4305. ret = BUFFER_E;
  4306. }
  4307. else {
  4308. c32to24(part->length, &chainBuffer[idx]);
  4309. idx += CERT_HEADER_SZ;
  4310. XMEMCPY(&chainBuffer[idx], part->buffer, part->length);
  4311. idx += part->length;
  4312. consumed += info->consumed;
  4313. if (used)
  4314. *used += info->consumed;
  4315. }
  4316. /* add CA's to certificate manager */
  4317. if (type == CA_TYPE) {
  4318. /* verify CA unless user set to no verify */
  4319. ret = AddCA(ctx->cm, &part, WOLFSSL_USER_CA, verify);
  4320. gotOne = 0; /* don't exit loop for CA type */
  4321. }
  4322. }
  4323. FreeDer(&part);
  4324. if (ret == ASN_NO_PEM_HEADER && gotOne) {
  4325. WOLFSSL_MSG("We got one good cert, so stuff at end ok");
  4326. break;
  4327. }
  4328. if (ret < 0) {
  4329. WOLFSSL_MSG(" Error in Cert in Chain");
  4330. if (dynamicBuffer)
  4331. XFREE(chainBuffer, heap, DYNAMIC_TYPE_FILE);
  4332. return ret;
  4333. }
  4334. WOLFSSL_MSG(" Consumed another Cert in Chain");
  4335. }
  4336. WOLFSSL_MSG("Finished Processing Cert Chain");
  4337. /* only retain actual size used */
  4338. ret = 0;
  4339. if (idx > 0) {
  4340. if (ssl) {
  4341. if (ssl->buffers.weOwnCertChain) {
  4342. FreeDer(&ssl->buffers.certChain);
  4343. }
  4344. ret = AllocDer(&ssl->buffers.certChain, idx, type, heap);
  4345. if (ret == 0) {
  4346. XMEMCPY(ssl->buffers.certChain->buffer, chainBuffer,
  4347. idx);
  4348. ssl->buffers.weOwnCertChain = 1;
  4349. }
  4350. #ifdef WOLFSSL_TLS13
  4351. ssl->buffers.certChainCnt = cnt;
  4352. #endif
  4353. } else if (ctx) {
  4354. FreeDer(&ctx->certChain);
  4355. ret = AllocDer(&ctx->certChain, idx, type, heap);
  4356. if (ret == 0) {
  4357. XMEMCPY(ctx->certChain->buffer, chainBuffer, idx);
  4358. }
  4359. #ifdef WOLFSSL_TLS13
  4360. ctx->certChainCnt = cnt;
  4361. #endif
  4362. }
  4363. }
  4364. if (dynamicBuffer)
  4365. XFREE(chainBuffer, heap, DYNAMIC_TYPE_FILE);
  4366. }
  4367. return ret;
  4368. }
  4369. static int ProcessBufferTryDecode(WOLFSSL_CTX* ctx, WOLFSSL* ssl, DerBuffer* der,
  4370. int* keySz, word32* idx, int* resetSuites, int* keyFormat, void* heap, int devId)
  4371. {
  4372. int ret = 0;
  4373. (void)heap;
  4374. (void)devId;
  4375. if (ctx == NULL && ssl == NULL)
  4376. ret = BAD_FUNC_ARG;
  4377. if (!der || !keySz || !idx || !resetSuites || !keyFormat)
  4378. ret = BAD_FUNC_ARG;
  4379. #ifndef NO_RSA
  4380. if (ret == 0 && (*keyFormat == 0 || *keyFormat == RSAk)) {
  4381. /* make sure RSA key can be used */
  4382. #ifdef WOLFSSL_SMALL_STACK
  4383. RsaKey* key;
  4384. #else
  4385. RsaKey key[1];
  4386. #endif
  4387. #ifdef WOLFSSL_SMALL_STACK
  4388. key = (RsaKey*)XMALLOC(sizeof(RsaKey), heap, DYNAMIC_TYPE_RSA);
  4389. if (key == NULL)
  4390. return MEMORY_E;
  4391. #endif
  4392. ret = wc_InitRsaKey_ex(key, heap, devId);
  4393. if (ret == 0) {
  4394. *idx = 0;
  4395. ret = wc_RsaPrivateKeyDecode(der->buffer, idx, key, der->length);
  4396. #ifdef WOLF_CRYPTO_CB
  4397. if (ret != 0 && devId != INVALID_DEVID) {
  4398. /* if using crypto callbacks, try public key decode */
  4399. *idx = 0;
  4400. ret = wc_RsaPublicKeyDecode(der->buffer, idx, key, der->length);
  4401. }
  4402. #endif
  4403. if (ret != 0) {
  4404. #if !defined(HAVE_ECC) && !defined(HAVE_ED25519) && \
  4405. !defined(HAVE_ED448)
  4406. WOLFSSL_MSG("RSA decode failed and ECC/ED25519/ED448 not "
  4407. "enabled to try");
  4408. ret = WOLFSSL_BAD_FILE;
  4409. #else
  4410. ret = 0; /* continue trying other algorithms */
  4411. #endif
  4412. }
  4413. else {
  4414. /* check that the size of the RSA key is enough */
  4415. int minRsaSz = ssl ? ssl->options.minRsaKeySz :
  4416. ctx->minRsaKeySz;
  4417. *keySz = wc_RsaEncryptSize((RsaKey*)key);
  4418. if (*keySz < minRsaSz) {
  4419. ret = RSA_KEY_SIZE_E;
  4420. WOLFSSL_MSG("Private Key size too small");
  4421. }
  4422. if (ssl) {
  4423. ssl->buffers.keyType = rsa_sa_algo;
  4424. ssl->buffers.keySz = *keySz;
  4425. }
  4426. else {
  4427. ctx->privateKeyType = rsa_sa_algo;
  4428. ctx->privateKeySz = *keySz;
  4429. }
  4430. *keyFormat = RSAk;
  4431. if (ssl && ssl->options.side == WOLFSSL_SERVER_END) {
  4432. ssl->options.haveStaticECC = 0;
  4433. *resetSuites = 1;
  4434. }
  4435. }
  4436. wc_FreeRsaKey(key);
  4437. }
  4438. #ifdef WOLFSSL_SMALL_STACK
  4439. XFREE(key, heap, DYNAMIC_TYPE_RSA);
  4440. #endif
  4441. }
  4442. #endif
  4443. #ifdef HAVE_ECC
  4444. if (ret == 0 && (*keyFormat == 0 || *keyFormat == ECDSAk)) {
  4445. /* make sure ECC key can be used */
  4446. #ifdef WOLFSSL_SMALL_STACK
  4447. ecc_key* key;
  4448. #else
  4449. ecc_key key[1];
  4450. #endif
  4451. #ifdef WOLFSSL_SMALL_STACK
  4452. key = (ecc_key*)XMALLOC(sizeof(ecc_key), heap, DYNAMIC_TYPE_ECC);
  4453. if (key == NULL)
  4454. return MEMORY_E;
  4455. #endif
  4456. if (wc_ecc_init_ex(key, heap, devId) == 0) {
  4457. *idx = 0;
  4458. ret = wc_EccPrivateKeyDecode(der->buffer, idx, key, der->length);
  4459. #ifdef WOLF_CRYPTO_CB
  4460. if (ret != 0 && devId != INVALID_DEVID) {
  4461. /* if using crypto callbacks, try public key decode */
  4462. *idx = 0;
  4463. ret = wc_EccPublicKeyDecode(der->buffer, idx, key, der->length);
  4464. }
  4465. #endif
  4466. if (ret == 0) {
  4467. /* check for minimum ECC key size and then free */
  4468. int minKeySz = ssl ? ssl->options.minEccKeySz :
  4469. ctx->minEccKeySz;
  4470. *keySz = wc_ecc_size(key);
  4471. if (*keySz < minKeySz) {
  4472. WOLFSSL_MSG("ECC private key too small");
  4473. ret = ECC_KEY_SIZE_E;
  4474. }
  4475. *keyFormat = ECDSAk;
  4476. if (ssl) {
  4477. ssl->options.haveStaticECC = 1;
  4478. ssl->buffers.keyType = ecc_dsa_sa_algo;
  4479. ssl->buffers.keySz = *keySz;
  4480. }
  4481. else {
  4482. ctx->haveStaticECC = 1;
  4483. ctx->privateKeyType = ecc_dsa_sa_algo;
  4484. ctx->privateKeySz = *keySz;
  4485. }
  4486. if (ssl && ssl->options.side == WOLFSSL_SERVER_END) {
  4487. *resetSuites = 1;
  4488. }
  4489. }
  4490. else {
  4491. ret = 0; /* continue trying other algorithms */
  4492. }
  4493. wc_ecc_free(key);
  4494. }
  4495. #ifdef WOLFSSL_SMALL_STACK
  4496. XFREE(key, heap, DYNAMIC_TYPE_ECC);
  4497. #endif
  4498. }
  4499. #endif /* HAVE_ECC */
  4500. #if defined(HAVE_ED25519) && defined(HAVE_ED25519_KEY_IMPORT)
  4501. if (ret == 0 && (*keyFormat == 0 || *keyFormat == ED25519k)) {
  4502. /* make sure Ed25519 key can be used */
  4503. #ifdef WOLFSSL_SMALL_STACK
  4504. ed25519_key* key;
  4505. #else
  4506. ed25519_key key[1];
  4507. #endif
  4508. #ifdef WOLFSSL_SMALL_STACK
  4509. key = (ed25519_key*)XMALLOC(sizeof(ed25519_key), heap,
  4510. DYNAMIC_TYPE_ED25519);
  4511. if (key == NULL)
  4512. return MEMORY_E;
  4513. #endif
  4514. ret = wc_ed25519_init_ex(key, heap, devId);
  4515. if (ret == 0) {
  4516. *idx = 0;
  4517. ret = wc_Ed25519PrivateKeyDecode(der->buffer, idx, key, der->length);
  4518. #ifdef WOLF_CRYPTO_CB
  4519. if (ret != 0 && devId != INVALID_DEVID) {
  4520. /* if using crypto callbacks, try public key decode */
  4521. *idx = 0;
  4522. ret = wc_Ed25519PublicKeyDecode(der->buffer, idx, key, der->length);
  4523. }
  4524. #endif
  4525. if (ret == 0) {
  4526. /* check for minimum key size and then free */
  4527. int minKeySz = ssl ? ssl->options.minEccKeySz :
  4528. ctx->minEccKeySz;
  4529. *keySz = ED25519_KEY_SIZE;
  4530. if (*keySz < minKeySz) {
  4531. WOLFSSL_MSG("ED25519 private key too small");
  4532. ret = ECC_KEY_SIZE_E;
  4533. }
  4534. if (ret == 0) {
  4535. if (ssl) {
  4536. ssl->buffers.keyType = ed25519_sa_algo;
  4537. ssl->buffers.keySz = *keySz;
  4538. }
  4539. else if (ctx) {
  4540. ctx->privateKeyType = ed25519_sa_algo;
  4541. ctx->privateKeySz = *keySz;
  4542. }
  4543. *keyFormat = ED25519k;
  4544. if (ssl != NULL) {
  4545. /* ED25519 requires caching enabled for tracking message
  4546. * hash used in EdDSA_Update for signing */
  4547. ssl->options.cacheMessages = 1;
  4548. if (ssl->options.side == WOLFSSL_SERVER_END) {
  4549. *resetSuites = 1;
  4550. }
  4551. }
  4552. }
  4553. }
  4554. else {
  4555. ret = 0; /* continue trying other algorithms */
  4556. }
  4557. wc_ed25519_free(key);
  4558. }
  4559. #ifdef WOLFSSL_SMALL_STACK
  4560. XFREE(key, heap, DYNAMIC_TYPE_ED25519);
  4561. #endif
  4562. }
  4563. #endif /* HAVE_ED25519 && HAVE_ED25519_KEY_IMPORT */
  4564. #if defined(HAVE_ED448) && defined(HAVE_ED448_KEY_IMPORT)
  4565. if (ret == 0 && (*keyFormat == 0 || *keyFormat == ED448k)) {
  4566. /* make sure Ed448 key can be used */
  4567. #ifdef WOLFSSL_SMALL_STACK
  4568. ed448_key* key = NULL;
  4569. #else
  4570. ed448_key key[1];
  4571. #endif
  4572. #ifdef WOLFSSL_SMALL_STACK
  4573. key = (ed448_key*)XMALLOC(sizeof(ed448_key), heap, DYNAMIC_TYPE_ED448);
  4574. if (key == NULL)
  4575. return MEMORY_E;
  4576. #endif
  4577. ret = wc_ed448_init(key);
  4578. if (ret == 0) {
  4579. *idx = 0;
  4580. if (wc_Ed448PrivateKeyDecode(der->buffer, idx, key,
  4581. der->length) != 0) {
  4582. ret = WOLFSSL_BAD_FILE;
  4583. }
  4584. if (ret == 0) {
  4585. /* check for minimum key size and then free */
  4586. int minKeySz = ssl ? ssl->options.minEccKeySz :
  4587. ctx->minEccKeySz;
  4588. *keySz = ED448_KEY_SIZE;
  4589. if (*keySz < minKeySz) {
  4590. WOLFSSL_MSG("ED448 private key too small");
  4591. ret = ECC_KEY_SIZE_E;
  4592. }
  4593. }
  4594. if (ret == 0) {
  4595. if (ssl) {
  4596. ssl->buffers.keyType = ed448_sa_algo;
  4597. ssl->buffers.keySz = *keySz;
  4598. }
  4599. else if (ctx) {
  4600. ctx->privateKeyType = ed448_sa_algo;
  4601. ctx->privateKeySz = *keySz;
  4602. }
  4603. *keyFormat = ED448k;
  4604. if (ssl != NULL) {
  4605. /* ED448 requires caching enabled for tracking message
  4606. * hash used in EdDSA_Update for signing */
  4607. ssl->options.cacheMessages = 1;
  4608. if (ssl->options.side == WOLFSSL_SERVER_END) {
  4609. *resetSuites = 1;
  4610. }
  4611. }
  4612. }
  4613. wc_ed448_free(key);
  4614. }
  4615. #ifdef WOLFSSL_SMALL_STACK
  4616. XFREE(key, heap, DYNAMIC_TYPE_ED448);
  4617. #endif
  4618. }
  4619. #endif /* HAVE_ED448 && HAVE_ED448_KEY_IMPORT */
  4620. return ret;
  4621. }
  4622. /* process the buffer buff, length sz, into ctx of format and type
  4623. used tracks bytes consumed, userChain specifies a user cert chain
  4624. to pass during the handshake */
  4625. int ProcessBuffer(WOLFSSL_CTX* ctx, const unsigned char* buff,
  4626. long sz, int format, int type, WOLFSSL* ssl,
  4627. long* used, int userChain, int verify)
  4628. {
  4629. DerBuffer* der = NULL;
  4630. int ret = 0;
  4631. int done = 0;
  4632. int keyFormat = 0;
  4633. int resetSuites = 0;
  4634. void* heap = wolfSSL_CTX_GetHeap(ctx, ssl);
  4635. int devId = wolfSSL_CTX_GetDevId(ctx, ssl);
  4636. word32 idx = 0;
  4637. int keySz = 0;
  4638. #if (defined(WOLFSSL_ENCRYPTED_KEYS) && !defined(NO_PWDBASED)) || \
  4639. defined(HAVE_PKCS8)
  4640. word32 algId = 0;
  4641. #endif
  4642. #ifdef WOLFSSL_SMALL_STACK
  4643. EncryptedInfo* info = NULL;
  4644. #else
  4645. EncryptedInfo info[1];
  4646. #endif
  4647. (void)devId;
  4648. (void)idx;
  4649. (void)keySz;
  4650. if (used)
  4651. *used = sz; /* used bytes default to sz, PEM chain may shorten*/
  4652. /* check args */
  4653. if (format != WOLFSSL_FILETYPE_ASN1 && format != WOLFSSL_FILETYPE_PEM)
  4654. return WOLFSSL_BAD_FILETYPE;
  4655. if (ctx == NULL && ssl == NULL)
  4656. return BAD_FUNC_ARG;
  4657. #ifdef WOLFSSL_SMALL_STACK
  4658. info = (EncryptedInfo*)XMALLOC(sizeof(EncryptedInfo), heap,
  4659. DYNAMIC_TYPE_ENCRYPTEDINFO);
  4660. if (info == NULL)
  4661. return MEMORY_E;
  4662. #endif
  4663. XMEMSET(info, 0, sizeof(EncryptedInfo));
  4664. #if defined(WOLFSSL_ENCRYPTED_KEYS) && !defined(NO_PWDBASED)
  4665. if (ctx) {
  4666. info->passwd_cb = ctx->passwd_cb;
  4667. info->passwd_userdata = ctx->passwd_userdata;
  4668. }
  4669. #endif
  4670. if (format == WOLFSSL_FILETYPE_PEM) {
  4671. #ifdef WOLFSSL_PEM_TO_DER
  4672. ret = PemToDer(buff, sz, type, &der, heap, info, &keyFormat);
  4673. #else
  4674. ret = NOT_COMPILED_IN;
  4675. #endif
  4676. }
  4677. else {
  4678. /* ASN1 (DER) */
  4679. int length = (int)sz;
  4680. if (format == WOLFSSL_FILETYPE_ASN1) {
  4681. /* get length of der (read sequence or octet string) */
  4682. word32 inOutIdx = 0;
  4683. if (GetSequence(buff, &inOutIdx, &length, (word32)sz) >= 0) {
  4684. length += inOutIdx; /* include leading sequence */
  4685. }
  4686. /* get length using octect string (allowed for private key types) */
  4687. else if (type == PRIVATEKEY_TYPE &&
  4688. GetOctetString(buff, &inOutIdx, &length, (word32)sz) >= 0) {
  4689. length += inOutIdx; /* include leading oct string */
  4690. }
  4691. else {
  4692. ret = ASN_PARSE_E;
  4693. }
  4694. }
  4695. info->consumed = length;
  4696. if (ret == 0) {
  4697. ret = AllocDer(&der, (word32)length, type, heap);
  4698. if (ret == 0) {
  4699. XMEMCPY(der->buffer, buff, length);
  4700. }
  4701. #ifdef HAVE_PKCS8
  4702. /* if private key try and remove PKCS8 header */
  4703. if (type == PRIVATEKEY_TYPE) {
  4704. if ((ret = ToTraditional_ex(der->buffer, der->length, &algId)) > 0) {
  4705. /* Found PKCS8 header */
  4706. /* ToTraditional_ex moves buff and returns adjusted length */
  4707. der->length = ret;
  4708. keyFormat = algId;
  4709. }
  4710. ret = 0; /* failures should be ignored */
  4711. }
  4712. #endif
  4713. }
  4714. }
  4715. if (used) {
  4716. *used = info->consumed;
  4717. }
  4718. /* process user chain */
  4719. if (ret >= 0) {
  4720. /* Chain should have server cert first, then intermediates, then root.
  4721. * First certificate in chain is processed below after ProcessUserChain
  4722. * and is loaded into ssl->buffers.certificate.
  4723. * Remainder are processed using ProcessUserChain and are loaded into
  4724. * ssl->buffers.certChain. */
  4725. if (userChain) {
  4726. ret = ProcessUserChain(ctx, buff, sz, format, type, ssl, used, info,
  4727. verify);
  4728. }
  4729. }
  4730. /* info is only used for private key with DER or PEM, so free now */
  4731. if (ret < 0 || type != PRIVATEKEY_TYPE) {
  4732. #ifdef WOLFSSL_SMALL_STACK
  4733. XFREE(info, heap, DYNAMIC_TYPE_ENCRYPTEDINFO);
  4734. #endif
  4735. }
  4736. /* check for error */
  4737. if (ret < 0) {
  4738. FreeDer(&der);
  4739. done = 1;
  4740. }
  4741. if (done == 1) {
  4742. /* No operation, just skip the next section */
  4743. }
  4744. /* Handle DER owner */
  4745. else if (type == CA_TYPE) {
  4746. if (ctx == NULL) {
  4747. WOLFSSL_MSG("Need context for CA load");
  4748. FreeDer(&der);
  4749. return BAD_FUNC_ARG;
  4750. }
  4751. /* verify CA unless user set to no verify */
  4752. ret = AddCA(ctx->cm, &der, WOLFSSL_USER_CA, verify);
  4753. done = 1;
  4754. }
  4755. #ifdef WOLFSSL_TRUST_PEER_CERT
  4756. else if (type == TRUSTED_PEER_TYPE) {
  4757. if (ctx == NULL) {
  4758. WOLFSSL_MSG("Need context for trusted peer cert load");
  4759. FreeDer(&der);
  4760. return BAD_FUNC_ARG;
  4761. }
  4762. /* add trusted peer cert. der is freed within */
  4763. ret = AddTrustedPeer(ctx->cm, &der, !ctx->verifyNone);
  4764. if (ret != WOLFSSL_SUCCESS) {
  4765. WOLFSSL_MSG("Error adding trusted peer");
  4766. }
  4767. done = 1;
  4768. }
  4769. #endif /* WOLFSSL_TRUST_PEER_CERT */
  4770. else if (type == CERT_TYPE) {
  4771. if (ssl) {
  4772. /* Make sure previous is free'd */
  4773. if (ssl->buffers.weOwnCert) {
  4774. FreeDer(&ssl->buffers.certificate);
  4775. #ifdef KEEP_OUR_CERT
  4776. wolfSSL_X509_free(ssl->ourCert);
  4777. ssl->ourCert = NULL;
  4778. #endif
  4779. }
  4780. ssl->buffers.certificate = der;
  4781. #ifdef KEEP_OUR_CERT
  4782. ssl->keepCert = 1; /* hold cert for ssl lifetime */
  4783. #endif
  4784. ssl->buffers.weOwnCert = 1;
  4785. }
  4786. else if (ctx) {
  4787. FreeDer(&ctx->certificate); /* Make sure previous is free'd */
  4788. #ifdef KEEP_OUR_CERT
  4789. if (ctx->ourCert) {
  4790. if (ctx->ownOurCert)
  4791. wolfSSL_X509_free(ctx->ourCert);
  4792. ctx->ourCert = NULL;
  4793. }
  4794. #endif
  4795. ctx->certificate = der;
  4796. }
  4797. }
  4798. else if (type == PRIVATEKEY_TYPE) {
  4799. if (ssl) {
  4800. /* Make sure previous is free'd */
  4801. if (ssl->buffers.weOwnKey) {
  4802. FreeDer(&ssl->buffers.key);
  4803. }
  4804. ssl->buffers.key = der;
  4805. ssl->buffers.weOwnKey = 1;
  4806. }
  4807. else if (ctx) {
  4808. FreeDer(&ctx->privateKey);
  4809. ctx->privateKey = der;
  4810. }
  4811. }
  4812. else {
  4813. FreeDer(&der);
  4814. return WOLFSSL_BAD_CERTTYPE;
  4815. }
  4816. if (done == 1) {
  4817. /* No operation, just skip the next section */
  4818. }
  4819. else if (type == PRIVATEKEY_TYPE) {
  4820. ret = ProcessBufferTryDecode(ctx, ssl, der, &keySz, &idx, &resetSuites,
  4821. &keyFormat, heap, devId);
  4822. #if defined(WOLFSSL_ENCRYPTED_KEYS) && !defined(NO_PWDBASED)
  4823. /* for WOLFSSL_FILETYPE_PEM, PemToDer manages the decryption */
  4824. /* If private key type PKCS8 header wasn't already removed (algoId == 0) */
  4825. if ((ret != 0 || keyFormat == 0)
  4826. && format != WOLFSSL_FILETYPE_PEM && info->passwd_cb && algId == 0)
  4827. {
  4828. int passwordSz = NAME_SZ;
  4829. #ifndef WOLFSSL_SMALL_STACK
  4830. char password[NAME_SZ];
  4831. #else
  4832. char* password = (char*)XMALLOC(passwordSz, heap, DYNAMIC_TYPE_STRING);
  4833. if (password == NULL) {
  4834. #ifdef WOLFSSL_SMALL_STACK
  4835. XFREE(info, heap, DYNAMIC_TYPE_ENCRYPTEDINFO);
  4836. #endif
  4837. FreeDer(&der);
  4838. return MEMORY_E;
  4839. }
  4840. #endif
  4841. /* get password */
  4842. ret = info->passwd_cb(password, passwordSz, PEM_PASS_READ,
  4843. info->passwd_userdata);
  4844. if (ret >= 0) {
  4845. passwordSz = ret;
  4846. /* PKCS8 decrypt */
  4847. ret = ToTraditionalEnc(der->buffer, der->length,
  4848. password, passwordSz, &algId);
  4849. if (ret >= 0) {
  4850. der->length = ret;
  4851. }
  4852. /* ignore failures and try parsing as unencrypted */
  4853. ForceZero(password, passwordSz);
  4854. }
  4855. #ifdef WOLFSSL_SMALL_STACK
  4856. XFREE(password, heap, DYNAMIC_TYPE_STRING);
  4857. #endif
  4858. ret = ProcessBufferTryDecode(ctx, ssl, der, &keySz, &idx,
  4859. &resetSuites, &keyFormat, heap, devId);
  4860. }
  4861. #endif /* WOLFSSL_ENCRYPTED_KEYS && !NO_PWDBASED */
  4862. #ifdef WOLFSSL_SMALL_STACK
  4863. XFREE(info, heap, DYNAMIC_TYPE_ENCRYPTEDINFO);
  4864. #endif
  4865. if (ret != 0)
  4866. return ret;
  4867. if (keyFormat == 0) {
  4868. #ifdef OPENSSL_EXTRA
  4869. /* Reaching this point probably means that the
  4870. * decryption password is wrong */
  4871. if (info->passwd_cb)
  4872. EVPerr(0, EVP_R_BAD_DECRYPT);
  4873. #endif
  4874. WOLFSSL_ERROR(WOLFSSL_BAD_FILE);
  4875. return WOLFSSL_BAD_FILE;
  4876. }
  4877. (void)devId;
  4878. }
  4879. else if (type == CERT_TYPE) {
  4880. #ifdef WOLFSSL_SMALL_STACK
  4881. DecodedCert* cert;
  4882. #else
  4883. DecodedCert cert[1];
  4884. #endif
  4885. #if defined(HAVE_PKCS11) || defined(HAVE_PK_CALLBACKS)
  4886. int keyType = 0;
  4887. #endif
  4888. #ifdef WOLFSSL_SMALL_STACK
  4889. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), heap,
  4890. DYNAMIC_TYPE_DCERT);
  4891. if (cert == NULL)
  4892. return MEMORY_E;
  4893. #endif
  4894. WOLFSSL_MSG("Checking cert signature type");
  4895. InitDecodedCert(cert, der->buffer, der->length, heap);
  4896. if (DecodeToKey(cert, 0) < 0) {
  4897. WOLFSSL_MSG("Decode to key failed");
  4898. FreeDecodedCert(cert);
  4899. #ifdef WOLFSSL_SMALL_STACK
  4900. XFREE(cert, heap, DYNAMIC_TYPE_DCERT);
  4901. #endif
  4902. return WOLFSSL_BAD_FILE;
  4903. }
  4904. if (ssl && ssl->options.side == WOLFSSL_SERVER_END) {
  4905. resetSuites = 1;
  4906. }
  4907. if (ssl && ssl->ctx->haveECDSAsig) {
  4908. WOLFSSL_MSG("SSL layer setting cert, CTX had ECDSA, turning off");
  4909. ssl->options.haveECDSAsig = 0; /* may turn back on next */
  4910. }
  4911. switch (cert->signatureOID) {
  4912. case CTC_SHAwECDSA:
  4913. case CTC_SHA256wECDSA:
  4914. case CTC_SHA384wECDSA:
  4915. case CTC_SHA512wECDSA:
  4916. case CTC_ED25519:
  4917. case CTC_ED448:
  4918. WOLFSSL_MSG("ECDSA/ED25519/ED448 cert signature");
  4919. if (ssl)
  4920. ssl->options.haveECDSAsig = 1;
  4921. else if (ctx)
  4922. ctx->haveECDSAsig = 1;
  4923. break;
  4924. default:
  4925. WOLFSSL_MSG("Not ECDSA cert signature");
  4926. break;
  4927. }
  4928. #if defined(HAVE_ECC) || defined(HAVE_ED25519) || defined(HAVE_ED448)
  4929. if (ssl) {
  4930. ssl->pkCurveOID = cert->pkCurveOID;
  4931. #ifndef WC_STRICT_SIG
  4932. if (cert->keyOID == ECDSAk) {
  4933. ssl->options.haveECC = 1;
  4934. }
  4935. #ifdef HAVE_ED25519
  4936. else if (cert->keyOID == ED25519k) {
  4937. ssl->options.haveECC = 1;
  4938. }
  4939. #endif
  4940. #ifdef HAVE_ED448
  4941. else if (cert->keyOID == ED448k) {
  4942. ssl->options.haveECC = 1;
  4943. }
  4944. #endif
  4945. #else
  4946. ssl->options.haveECC = ssl->options.haveECDSAsig;
  4947. #endif
  4948. }
  4949. else if (ctx) {
  4950. ctx->pkCurveOID = cert->pkCurveOID;
  4951. #ifndef WC_STRICT_SIG
  4952. if (cert->keyOID == ECDSAk) {
  4953. ctx->haveECC = 1;
  4954. }
  4955. #ifdef HAVE_ED25519
  4956. else if (cert->keyOID == ED25519k) {
  4957. ctx->haveECC = 1;
  4958. }
  4959. #endif
  4960. #ifdef HAVE_ED448
  4961. else if (cert->keyOID == ED448k) {
  4962. ctx->haveECC = 1;
  4963. }
  4964. #endif
  4965. #else
  4966. ctx->haveECC = ctx->haveECDSAsig;
  4967. #endif
  4968. }
  4969. #endif
  4970. /* check key size of cert unless specified not to */
  4971. switch (cert->keyOID) {
  4972. #ifndef NO_RSA
  4973. case RSAk:
  4974. #if defined(HAVE_PKCS11) || defined(HAVE_PK_CALLBACKS)
  4975. keyType = rsa_sa_algo;
  4976. #endif
  4977. /* Determine RSA key size by parsing public key */
  4978. idx = 0;
  4979. ret = wc_RsaPublicKeyDecode_ex(cert->publicKey, &idx,
  4980. cert->pubKeySize, NULL, (word32*)&keySz, NULL, NULL);
  4981. if (ret < 0)
  4982. break;
  4983. if (ssl && !ssl->options.verifyNone) {
  4984. if (ssl->options.minRsaKeySz < 0 ||
  4985. keySz < (int)ssl->options.minRsaKeySz) {
  4986. ret = RSA_KEY_SIZE_E;
  4987. WOLFSSL_MSG("Certificate RSA key size too small");
  4988. }
  4989. }
  4990. else if (ctx && !ctx->verifyNone) {
  4991. if (ctx->minRsaKeySz < 0 ||
  4992. keySz < (int)ctx->minRsaKeySz) {
  4993. ret = RSA_KEY_SIZE_E;
  4994. WOLFSSL_MSG("Certificate RSA key size too small");
  4995. }
  4996. }
  4997. break;
  4998. #endif /* !NO_RSA */
  4999. #ifdef HAVE_ECC
  5000. case ECDSAk:
  5001. #if defined(HAVE_PKCS11) || defined(HAVE_PK_CALLBACKS)
  5002. keyType = ecc_dsa_sa_algo;
  5003. #endif
  5004. /* Determine ECC key size based on curve */
  5005. keySz = wc_ecc_get_curve_size_from_id(
  5006. wc_ecc_get_oid(cert->pkCurveOID, NULL, NULL));
  5007. if (ssl && !ssl->options.verifyNone) {
  5008. if (ssl->options.minEccKeySz < 0 ||
  5009. keySz < (int)ssl->options.minEccKeySz) {
  5010. ret = ECC_KEY_SIZE_E;
  5011. WOLFSSL_MSG("Certificate ECC key size error");
  5012. }
  5013. }
  5014. else if (ctx && !ctx->verifyNone) {
  5015. if (ctx->minEccKeySz < 0 ||
  5016. keySz < (int)ctx->minEccKeySz) {
  5017. ret = ECC_KEY_SIZE_E;
  5018. WOLFSSL_MSG("Certificate ECC key size error");
  5019. }
  5020. }
  5021. break;
  5022. #endif /* HAVE_ECC */
  5023. #ifdef HAVE_ED25519
  5024. case ED25519k:
  5025. #if defined(HAVE_PKCS11) || defined(HAVE_PK_CALLBACKS)
  5026. keyType = ed25519_sa_algo;
  5027. #endif
  5028. /* ED25519 is fixed key size */
  5029. keySz = ED25519_KEY_SIZE;
  5030. if (ssl && !ssl->options.verifyNone) {
  5031. if (ssl->options.minEccKeySz < 0 ||
  5032. keySz < (int)ssl->options.minEccKeySz) {
  5033. ret = ECC_KEY_SIZE_E;
  5034. WOLFSSL_MSG("Certificate Ed key size error");
  5035. }
  5036. }
  5037. else if (ctx && !ctx->verifyNone) {
  5038. if (ctx->minEccKeySz < 0 ||
  5039. keySz < (int)ctx->minEccKeySz) {
  5040. ret = ECC_KEY_SIZE_E;
  5041. WOLFSSL_MSG("Certificate ECC key size error");
  5042. }
  5043. }
  5044. break;
  5045. #endif /* HAVE_ED25519 */
  5046. #ifdef HAVE_ED448
  5047. case ED448k:
  5048. #if defined(HAVE_PKCS11) || defined(HAVE_PK_CALLBACKS)
  5049. keyType = ed448_sa_algo;
  5050. #endif
  5051. /* ED448 is fixed key size */
  5052. keySz = ED448_KEY_SIZE;
  5053. if (ssl && !ssl->options.verifyNone) {
  5054. if (ssl->options.minEccKeySz < 0 ||
  5055. keySz < (int)ssl->options.minEccKeySz) {
  5056. ret = ECC_KEY_SIZE_E;
  5057. WOLFSSL_MSG("Certificate Ed key size error");
  5058. }
  5059. }
  5060. else if (ctx && !ctx->verifyNone) {
  5061. if (ctx->minEccKeySz < 0 ||
  5062. keySz < (int)ctx->minEccKeySz) {
  5063. ret = ECC_KEY_SIZE_E;
  5064. WOLFSSL_MSG("Certificate ECC key size error");
  5065. }
  5066. }
  5067. break;
  5068. #endif /* HAVE_ED448 */
  5069. default:
  5070. WOLFSSL_MSG("No key size check done on certificate");
  5071. break; /* do no check if not a case for the key */
  5072. }
  5073. #if defined(HAVE_PKCS11) || defined(HAVE_PK_CALLBACKS)
  5074. if (ssl
  5075. #ifdef HAVE_PK_CALLBACKS
  5076. && ssl->buffers.keyType == 0
  5077. #endif
  5078. ) {
  5079. ssl->buffers.keyType = keyType;
  5080. ssl->buffers.keySz = keySz;
  5081. }
  5082. else if (ctx
  5083. #ifdef HAVE_PK_CALLBACKS
  5084. && ctx->privateKeyType == 0
  5085. #endif
  5086. ) {
  5087. ctx->privateKeyType = keyType;
  5088. ctx->privateKeySz = keySz;
  5089. }
  5090. #endif
  5091. FreeDecodedCert(cert);
  5092. #ifdef WOLFSSL_SMALL_STACK
  5093. XFREE(cert, heap, DYNAMIC_TYPE_DCERT);
  5094. #endif
  5095. if (ret != 0) {
  5096. done = 1;
  5097. }
  5098. }
  5099. if (done == 1) {
  5100. #if !defined(NO_WOLFSSL_CM_VERIFY) && (!defined(NO_WOLFSSL_CLIENT) || \
  5101. !defined(WOLFSSL_NO_CLIENT_AUTH))
  5102. if ((type == CA_TYPE) || (type == CERT_TYPE)) {
  5103. /* Call to over-ride status */
  5104. if ((ctx != NULL) && (ctx->cm != NULL) &&
  5105. (ctx->cm->verifyCallback != NULL)) {
  5106. ret = CM_VerifyBuffer_ex(ctx->cm, buff,
  5107. sz, format, (ret == WOLFSSL_SUCCESS ? 0 : ret));
  5108. }
  5109. }
  5110. #endif /* NO_WOLFSSL_CM_VERIFY */
  5111. return ret;
  5112. }
  5113. if (ssl && resetSuites) {
  5114. word16 havePSK = 0;
  5115. word16 haveRSA = 0;
  5116. #ifndef NO_PSK
  5117. if (ssl->options.havePSK) {
  5118. havePSK = 1;
  5119. }
  5120. #endif
  5121. #ifndef NO_RSA
  5122. haveRSA = 1;
  5123. #endif
  5124. #ifndef NO_CERTS
  5125. keySz = ssl->buffers.keySz;
  5126. #endif
  5127. /* let's reset suites */
  5128. InitSuites(ssl->suites, ssl->version, keySz, haveRSA,
  5129. havePSK, ssl->options.haveDH, ssl->options.haveECDSAsig,
  5130. ssl->options.haveECC, ssl->options.haveStaticECC,
  5131. ssl->options.haveAnon, ssl->options.side);
  5132. }
  5133. return WOLFSSL_SUCCESS;
  5134. }
  5135. /* CA PEM file for verification, may have multiple/chain certs to process */
  5136. static int ProcessChainBuffer(WOLFSSL_CTX* ctx, const unsigned char* buff,
  5137. long sz, int format, int type, WOLFSSL* ssl, int verify)
  5138. {
  5139. long used = 0;
  5140. int ret = 0;
  5141. int gotOne = 0;
  5142. WOLFSSL_MSG("Processing CA PEM file");
  5143. while (used < sz) {
  5144. long consumed = 0;
  5145. ret = ProcessBuffer(ctx, buff + used, sz - used, format, type, ssl,
  5146. &consumed, 0, verify);
  5147. if (ret < 0) {
  5148. #if defined(WOLFSSL_WPAS) && defined(HAVE_CRL)
  5149. DerBuffer* der = NULL;
  5150. EncryptedInfo info;
  5151. WOLFSSL_MSG("Trying a CRL");
  5152. if (PemToDer(buff + used, sz - used, CRL_TYPE, &der, NULL, &info,
  5153. NULL) == 0) {
  5154. WOLFSSL_MSG(" Processed a CRL");
  5155. wolfSSL_CertManagerLoadCRLBuffer(ctx->cm, der->buffer,
  5156. der->length, WOLFSSL_FILETYPE_ASN1);
  5157. FreeDer(&der);
  5158. used += info.consumed;
  5159. continue;
  5160. }
  5161. #endif
  5162. if (consumed > 0) { /* Made progress in file */
  5163. WOLFSSL_ERROR(ret);
  5164. WOLFSSL_MSG("CA Parse failed, with progress in file.");
  5165. WOLFSSL_MSG("Search for other certs in file");
  5166. }
  5167. else {
  5168. WOLFSSL_MSG("CA Parse failed, no progress in file.");
  5169. WOLFSSL_MSG("Do not continue search for other certs in file");
  5170. break;
  5171. }
  5172. }
  5173. else {
  5174. WOLFSSL_MSG(" Processed a CA");
  5175. gotOne = 1;
  5176. }
  5177. used += consumed;
  5178. }
  5179. if (gotOne) {
  5180. WOLFSSL_MSG("Processed at least one valid CA. Other stuff OK");
  5181. return WOLFSSL_SUCCESS;
  5182. }
  5183. return ret;
  5184. }
  5185. static WC_INLINE WOLFSSL_METHOD* cm_pick_method(void)
  5186. {
  5187. #ifndef NO_WOLFSSL_CLIENT
  5188. #if !defined(NO_OLD_TLS) && defined(WOLFSSL_ALLOW_SSLV3)
  5189. return wolfSSLv3_client_method();
  5190. #elif !defined(NO_OLD_TLS) && defined(WOLFSSL_ALLOW_TLSV10)
  5191. return wolfTLSv1_client_method();
  5192. #elif !defined(NO_OLD_TLS)
  5193. return wolfTLSv1_1_client_method();
  5194. #elif !defined(WOLFSSL_NO_TLS12)
  5195. return wolfTLSv1_2_client_method();
  5196. #elif defined(WOLFSSL_TLS13)
  5197. return wolfTLSv1_3_client_method();
  5198. #else
  5199. return NULL;
  5200. #endif
  5201. #elif !defined(NO_WOLFSSL_SERVER)
  5202. #if !defined(NO_OLD_TLS) && defined(WOLFSSL_ALLOW_SSLV3)
  5203. return wolfSSLv3_server_method();
  5204. #elif !defined(NO_OLD_TLS) && defined(WOLFSSL_ALLOW_TLSV10)
  5205. return wolfTLSv1_server_method();
  5206. #elif !defined(NO_OLD_TLS)
  5207. return wolfTLSv1_1_server_method();
  5208. #elif !defined(WOLFSSL_NO_TLS12)
  5209. return wolfTLSv1_2_server_method();
  5210. #elif defined(WOLFSSL_TLS13)
  5211. return wolfTLSv1_3_server_method();
  5212. #else
  5213. return NULL;
  5214. #endif
  5215. #else
  5216. return NULL;
  5217. #endif
  5218. }
  5219. /* like load verify locations, 1 for success, < 0 for error */
  5220. int wolfSSL_CertManagerLoadCABuffer(WOLFSSL_CERT_MANAGER* cm,
  5221. const unsigned char* in, long sz, int format)
  5222. {
  5223. int ret = WOLFSSL_FATAL_ERROR;
  5224. WOLFSSL_CTX* tmp;
  5225. WOLFSSL_ENTER("wolfSSL_CertManagerLoadCABuffer");
  5226. if (cm == NULL) {
  5227. WOLFSSL_MSG("No CertManager error");
  5228. return ret;
  5229. }
  5230. tmp = wolfSSL_CTX_new(cm_pick_method());
  5231. if (tmp == NULL) {
  5232. WOLFSSL_MSG("CTX new failed");
  5233. return ret;
  5234. }
  5235. /* for tmp use */
  5236. wolfSSL_CertManagerFree(tmp->cm);
  5237. tmp->cm = cm;
  5238. ret = wolfSSL_CTX_load_verify_buffer(tmp, in, sz, format);
  5239. /* don't loose our good one */
  5240. tmp->cm = NULL;
  5241. wolfSSL_CTX_free(tmp);
  5242. return ret;
  5243. }
  5244. #ifdef HAVE_CRL
  5245. int wolfSSL_CertManagerLoadCRLBuffer(WOLFSSL_CERT_MANAGER* cm,
  5246. const unsigned char* buff, long sz, int type)
  5247. {
  5248. WOLFSSL_ENTER("wolfSSL_CertManagerLoadCRLBuffer");
  5249. if (cm == NULL)
  5250. return BAD_FUNC_ARG;
  5251. if (cm->crl == NULL) {
  5252. if (wolfSSL_CertManagerEnableCRL(cm, 0) != WOLFSSL_SUCCESS) {
  5253. WOLFSSL_MSG("Enable CRL failed");
  5254. return WOLFSSL_FATAL_ERROR;
  5255. }
  5256. }
  5257. return BufferLoadCRL(cm->crl, buff, sz, type, VERIFY);
  5258. }
  5259. int wolfSSL_CertManagerFreeCRL(WOLFSSL_CERT_MANAGER* cm)
  5260. {
  5261. WOLFSSL_ENTER("wolfSSL_CertManagerFreeCRL");
  5262. if (cm == NULL)
  5263. return BAD_FUNC_ARG;
  5264. if (cm->crl != NULL){
  5265. FreeCRL(cm->crl, 1);
  5266. cm->crl = NULL;
  5267. }
  5268. return WOLFSSL_SUCCESS;
  5269. }
  5270. int wolfSSL_CTX_LoadCRLBuffer(WOLFSSL_CTX* ctx, const unsigned char* buff,
  5271. long sz, int type)
  5272. {
  5273. WOLFSSL_ENTER("wolfSSL_CTX_LoadCRLBuffer");
  5274. if (ctx == NULL)
  5275. return BAD_FUNC_ARG;
  5276. return wolfSSL_CertManagerLoadCRLBuffer(ctx->cm, buff, sz, type);
  5277. }
  5278. int wolfSSL_LoadCRLBuffer(WOLFSSL* ssl, const unsigned char* buff,
  5279. long sz, int type)
  5280. {
  5281. WOLFSSL_ENTER("wolfSSL_LoadCRLBuffer");
  5282. if (ssl == NULL || ssl->ctx == NULL)
  5283. return BAD_FUNC_ARG;
  5284. return wolfSSL_CertManagerLoadCRLBuffer(SSL_CM(ssl), buff, sz, type);
  5285. }
  5286. #endif /* HAVE_CRL */
  5287. /* turn on CRL if off and compiled in, set options */
  5288. int wolfSSL_CertManagerEnableCRL(WOLFSSL_CERT_MANAGER* cm, int options)
  5289. {
  5290. int ret = WOLFSSL_SUCCESS;
  5291. (void)options;
  5292. WOLFSSL_ENTER("wolfSSL_CertManagerEnableCRL");
  5293. if (cm == NULL)
  5294. return BAD_FUNC_ARG;
  5295. #ifdef HAVE_CRL
  5296. if (cm->crl == NULL) {
  5297. cm->crl = (WOLFSSL_CRL*)XMALLOC(sizeof(WOLFSSL_CRL), cm->heap,
  5298. DYNAMIC_TYPE_CRL);
  5299. if (cm->crl == NULL)
  5300. return MEMORY_E;
  5301. if (InitCRL(cm->crl, cm) != 0) {
  5302. WOLFSSL_MSG("Init CRL failed");
  5303. FreeCRL(cm->crl, 1);
  5304. cm->crl = NULL;
  5305. return WOLFSSL_FAILURE;
  5306. }
  5307. #if defined(HAVE_CRL_IO) && defined(USE_WOLFSSL_IO)
  5308. cm->crl->crlIOCb = EmbedCrlLookup;
  5309. #endif
  5310. }
  5311. cm->crlEnabled = 1;
  5312. if (options & WOLFSSL_CRL_CHECKALL)
  5313. cm->crlCheckAll = 1;
  5314. #else
  5315. ret = NOT_COMPILED_IN;
  5316. #endif
  5317. return ret;
  5318. }
  5319. int wolfSSL_CertManagerDisableCRL(WOLFSSL_CERT_MANAGER* cm)
  5320. {
  5321. WOLFSSL_ENTER("wolfSSL_CertManagerDisableCRL");
  5322. if (cm == NULL)
  5323. return BAD_FUNC_ARG;
  5324. cm->crlEnabled = 0;
  5325. return WOLFSSL_SUCCESS;
  5326. }
  5327. #ifndef NO_WOLFSSL_CM_VERIFY
  5328. void wolfSSL_CertManagerSetVerify(WOLFSSL_CERT_MANAGER* cm, VerifyCallback vc)
  5329. {
  5330. WOLFSSL_ENTER("wolfSSL_CertManagerSetVerify");
  5331. if (cm == NULL)
  5332. return;
  5333. cm->verifyCallback = vc;
  5334. }
  5335. #endif /* NO_WOLFSSL_CM_VERIFY */
  5336. #if !defined(NO_WOLFSSL_CLIENT) || !defined(WOLFSSL_NO_CLIENT_AUTH)
  5337. /* Verify the certificate, WOLFSSL_SUCCESS for ok, < 0 for error */
  5338. int CM_VerifyBuffer_ex(WOLFSSL_CERT_MANAGER* cm, const byte* buff,
  5339. long sz, int format, int err_val)
  5340. {
  5341. int ret = 0;
  5342. DerBuffer* der = NULL;
  5343. #ifdef WOLFSSL_SMALL_STACK
  5344. DecodedCert* cert;
  5345. #else
  5346. DecodedCert cert[1];
  5347. #endif
  5348. WOLFSSL_ENTER("wolfSSL_CertManagerVerifyBuffer");
  5349. #ifdef WOLFSSL_SMALL_STACK
  5350. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), cm->heap,
  5351. DYNAMIC_TYPE_DCERT);
  5352. if (cert == NULL)
  5353. return MEMORY_E;
  5354. #endif
  5355. if (format == WOLFSSL_FILETYPE_PEM) {
  5356. #ifdef WOLFSSL_PEM_TO_DER
  5357. ret = PemToDer(buff, sz, CERT_TYPE, &der, cm->heap, NULL, NULL);
  5358. if (ret != 0) {
  5359. FreeDer(&der);
  5360. #ifdef WOLFSSL_SMALL_STACK
  5361. XFREE(cert, cm->heap, DYNAMIC_TYPE_DCERT);
  5362. #endif
  5363. return ret;
  5364. }
  5365. InitDecodedCert(cert, der->buffer, der->length, cm->heap);
  5366. #else
  5367. ret = NOT_COMPILED_IN;
  5368. #endif
  5369. }
  5370. else {
  5371. InitDecodedCert(cert, buff, (word32)sz, cm->heap);
  5372. }
  5373. if (ret == 0)
  5374. ret = ParseCertRelative(cert, CERT_TYPE, 1, cm);
  5375. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  5376. /* ret needs to be self-singer error for Qt compat */
  5377. if (ret == ASN_NO_SIGNER_E && cert->selfSigned)
  5378. ret = ASN_SELF_SIGNED_E;
  5379. #endif
  5380. #ifdef HAVE_CRL
  5381. if (ret == 0 && cm->crlEnabled)
  5382. ret = CheckCertCRL(cm->crl, cert);
  5383. #endif
  5384. #ifndef NO_WOLFSSL_CM_VERIFY
  5385. /* if verify callback has been set */
  5386. if (cm->verifyCallback) {
  5387. buffer certBuf;
  5388. #ifdef WOLFSSL_SMALL_STACK
  5389. ProcPeerCertArgs* args;
  5390. args = (ProcPeerCertArgs*)XMALLOC(
  5391. sizeof(ProcPeerCertArgs), cm->heap, DYNAMIC_TYPE_TMP_BUFFER);
  5392. if (args == NULL) {
  5393. XFREE(cert, cm->heap, DYNAMIC_TYPE_DCERT);
  5394. return MEMORY_E;
  5395. }
  5396. #else
  5397. ProcPeerCertArgs args[1];
  5398. #endif
  5399. certBuf.buffer = (byte*)buff;
  5400. certBuf.length = (unsigned int)sz;
  5401. XMEMSET(args, 0, sizeof(ProcPeerCertArgs));
  5402. args->totalCerts = 1;
  5403. args->certs = &certBuf;
  5404. args->dCert = cert;
  5405. args->dCertInit = 1;
  5406. if (err_val != 0) {
  5407. ret = err_val;
  5408. }
  5409. ret = DoVerifyCallback(cm, NULL, ret, args);
  5410. #ifdef WOLFSSL_SMALL_STACK
  5411. XFREE(args, cm->heap, DYNAMIC_TYPE_TMP_BUFFER);
  5412. #endif
  5413. }
  5414. #else
  5415. (void)err_val;
  5416. #endif
  5417. FreeDecodedCert(cert);
  5418. FreeDer(&der);
  5419. #ifdef WOLFSSL_SMALL_STACK
  5420. XFREE(cert, cm->heap, DYNAMIC_TYPE_DCERT);
  5421. #endif
  5422. return ret == 0 ? WOLFSSL_SUCCESS : ret;
  5423. }
  5424. /* Verify the certificate, WOLFSSL_SUCCESS for ok, < 0 for error */
  5425. int wolfSSL_CertManagerVerifyBuffer(WOLFSSL_CERT_MANAGER* cm, const byte* buff,
  5426. long sz, int format)
  5427. {
  5428. return CM_VerifyBuffer_ex(cm, buff, sz, format, 0);
  5429. }
  5430. #endif /* !NO_WOLFSSL_CLIENT || !WOLFSSL_NO_CLIENT_AUTH */
  5431. /* turn on OCSP if off and compiled in, set options */
  5432. int wolfSSL_CertManagerEnableOCSP(WOLFSSL_CERT_MANAGER* cm, int options)
  5433. {
  5434. int ret = WOLFSSL_SUCCESS;
  5435. (void)options;
  5436. WOLFSSL_ENTER("wolfSSL_CertManagerEnableOCSP");
  5437. if (cm == NULL)
  5438. return BAD_FUNC_ARG;
  5439. #ifdef HAVE_OCSP
  5440. if (cm->ocsp == NULL) {
  5441. cm->ocsp = (WOLFSSL_OCSP*)XMALLOC(sizeof(WOLFSSL_OCSP), cm->heap,
  5442. DYNAMIC_TYPE_OCSP);
  5443. if (cm->ocsp == NULL)
  5444. return MEMORY_E;
  5445. if (InitOCSP(cm->ocsp, cm) != 0) {
  5446. WOLFSSL_MSG("Init OCSP failed");
  5447. FreeOCSP(cm->ocsp, 1);
  5448. cm->ocsp = NULL;
  5449. return WOLFSSL_FAILURE;
  5450. }
  5451. }
  5452. cm->ocspEnabled = 1;
  5453. if (options & WOLFSSL_OCSP_URL_OVERRIDE)
  5454. cm->ocspUseOverrideURL = 1;
  5455. if (options & WOLFSSL_OCSP_NO_NONCE)
  5456. cm->ocspSendNonce = 0;
  5457. else
  5458. cm->ocspSendNonce = 1;
  5459. if (options & WOLFSSL_OCSP_CHECKALL)
  5460. cm->ocspCheckAll = 1;
  5461. #ifndef WOLFSSL_USER_IO
  5462. cm->ocspIOCb = EmbedOcspLookup;
  5463. cm->ocspRespFreeCb = EmbedOcspRespFree;
  5464. cm->ocspIOCtx = cm->heap;
  5465. #endif /* WOLFSSL_USER_IO */
  5466. #else
  5467. ret = NOT_COMPILED_IN;
  5468. #endif
  5469. return ret;
  5470. }
  5471. int wolfSSL_CertManagerDisableOCSP(WOLFSSL_CERT_MANAGER* cm)
  5472. {
  5473. WOLFSSL_ENTER("wolfSSL_CertManagerDisableOCSP");
  5474. if (cm == NULL)
  5475. return BAD_FUNC_ARG;
  5476. cm->ocspEnabled = 0;
  5477. return WOLFSSL_SUCCESS;
  5478. }
  5479. /* turn on OCSP Stapling if off and compiled in, set options */
  5480. int wolfSSL_CertManagerEnableOCSPStapling(WOLFSSL_CERT_MANAGER* cm)
  5481. {
  5482. int ret = WOLFSSL_SUCCESS;
  5483. WOLFSSL_ENTER("wolfSSL_CertManagerEnableOCSPStapling");
  5484. if (cm == NULL)
  5485. return BAD_FUNC_ARG;
  5486. #if defined(HAVE_CERTIFICATE_STATUS_REQUEST) \
  5487. || defined(HAVE_CERTIFICATE_STATUS_REQUEST_V2)
  5488. #ifndef NO_WOLFSSL_SERVER
  5489. if (cm->ocsp_stapling == NULL) {
  5490. cm->ocsp_stapling = (WOLFSSL_OCSP*)XMALLOC(sizeof(WOLFSSL_OCSP),
  5491. cm->heap, DYNAMIC_TYPE_OCSP);
  5492. if (cm->ocsp_stapling == NULL)
  5493. return MEMORY_E;
  5494. if (InitOCSP(cm->ocsp_stapling, cm) != 0) {
  5495. WOLFSSL_MSG("Init OCSP failed");
  5496. FreeOCSP(cm->ocsp_stapling, 1);
  5497. cm->ocsp_stapling = NULL;
  5498. return WOLFSSL_FAILURE;
  5499. }
  5500. }
  5501. #ifndef WOLFSSL_USER_IO
  5502. cm->ocspIOCb = EmbedOcspLookup;
  5503. cm->ocspRespFreeCb = EmbedOcspRespFree;
  5504. cm->ocspIOCtx = cm->heap;
  5505. #endif /* WOLFSSL_USER_IO */
  5506. #endif /* NO_WOLFSSL_SERVER */
  5507. cm->ocspStaplingEnabled = 1;
  5508. #else
  5509. ret = NOT_COMPILED_IN;
  5510. #endif
  5511. return ret;
  5512. }
  5513. int wolfSSL_CertManagerDisableOCSPStapling(WOLFSSL_CERT_MANAGER* cm)
  5514. {
  5515. int ret = WOLFSSL_SUCCESS;
  5516. WOLFSSL_ENTER("wolfSSL_CertManagerDisableOCSPStapling");
  5517. if (cm == NULL)
  5518. return BAD_FUNC_ARG;
  5519. #if defined(HAVE_CERTIFICATE_STATUS_REQUEST) \
  5520. || defined(HAVE_CERTIFICATE_STATUS_REQUEST_V2)
  5521. cm->ocspStaplingEnabled = 0;
  5522. #else
  5523. ret = NOT_COMPILED_IN;
  5524. #endif
  5525. return ret;
  5526. }
  5527. /* require OCSP stapling response */
  5528. int wolfSSL_CertManagerEnableOCSPMustStaple(WOLFSSL_CERT_MANAGER* cm)
  5529. {
  5530. int ret;
  5531. WOLFSSL_ENTER("wolfSSL_CertManagerEnableOCSPMustStaple");
  5532. if (cm == NULL)
  5533. return BAD_FUNC_ARG;
  5534. #if defined(HAVE_CERTIFICATE_STATUS_REQUEST) \
  5535. || defined(HAVE_CERTIFICATE_STATUS_REQUEST_V2)
  5536. #ifndef NO_WOLFSSL_CLIENT
  5537. cm->ocspMustStaple = 1;
  5538. #endif
  5539. ret = WOLFSSL_SUCCESS;
  5540. #else
  5541. ret = NOT_COMPILED_IN;
  5542. #endif
  5543. return ret;
  5544. }
  5545. int wolfSSL_CertManagerDisableOCSPMustStaple(WOLFSSL_CERT_MANAGER* cm)
  5546. {
  5547. int ret;
  5548. WOLFSSL_ENTER("wolfSSL_CertManagerDisableOCSPMustStaple");
  5549. if (cm == NULL)
  5550. return BAD_FUNC_ARG;
  5551. #if defined(HAVE_CERTIFICATE_STATUS_REQUEST) \
  5552. || defined(HAVE_CERTIFICATE_STATUS_REQUEST_V2)
  5553. #ifndef NO_WOLFSSL_CLIENT
  5554. cm->ocspMustStaple = 0;
  5555. #endif
  5556. ret = WOLFSSL_SUCCESS;
  5557. #else
  5558. ret = NOT_COMPILED_IN;
  5559. #endif
  5560. return ret;
  5561. }
  5562. #ifdef HAVE_OCSP
  5563. /* check CRL if enabled, WOLFSSL_SUCCESS */
  5564. int wolfSSL_CertManagerCheckOCSP(WOLFSSL_CERT_MANAGER* cm, byte* der, int sz)
  5565. {
  5566. int ret;
  5567. #ifdef WOLFSSL_SMALL_STACK
  5568. DecodedCert* cert = NULL;
  5569. #else
  5570. DecodedCert cert[1];
  5571. #endif
  5572. WOLFSSL_ENTER("wolfSSL_CertManagerCheckOCSP");
  5573. if (cm == NULL)
  5574. return BAD_FUNC_ARG;
  5575. if (cm->ocspEnabled == 0)
  5576. return WOLFSSL_SUCCESS;
  5577. #ifdef WOLFSSL_SMALL_STACK
  5578. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), cm->heap, DYNAMIC_TYPE_DCERT);
  5579. if (cert == NULL)
  5580. return MEMORY_E;
  5581. #endif
  5582. InitDecodedCert(cert, der, sz, NULL);
  5583. if ((ret = ParseCertRelative(cert, CERT_TYPE, VERIFY_OCSP, cm)) != 0) {
  5584. WOLFSSL_MSG("ParseCert failed");
  5585. }
  5586. else if ((ret = CheckCertOCSP(cm->ocsp, cert, NULL)) != 0) {
  5587. WOLFSSL_MSG("CheckCertOCSP failed");
  5588. }
  5589. FreeDecodedCert(cert);
  5590. #ifdef WOLFSSL_SMALL_STACK
  5591. XFREE(cert, cm->heap, DYNAMIC_TYPE_DCERT);
  5592. #endif
  5593. return ret == 0 ? WOLFSSL_SUCCESS : ret;
  5594. }
  5595. WOLFSSL_API int wolfSSL_CertManagerCheckOCSPResponse(WOLFSSL_CERT_MANAGER *cm,
  5596. byte *response, int responseSz, buffer *responseBuffer,
  5597. CertStatus *status, OcspEntry *entry, OcspRequest *ocspRequest)
  5598. {
  5599. int ret;
  5600. WOLFSSL_ENTER("wolfSSL_CertManagerCheckOCSPResponse");
  5601. if (cm == NULL || response == NULL)
  5602. return BAD_FUNC_ARG;
  5603. if (cm->ocspEnabled == 0)
  5604. return WOLFSSL_SUCCESS;
  5605. ret = CheckOcspResponse(cm->ocsp, response, responseSz, responseBuffer, status,
  5606. entry, ocspRequest);
  5607. return ret == 0 ? WOLFSSL_SUCCESS : ret;
  5608. }
  5609. int wolfSSL_CertManagerSetOCSPOverrideURL(WOLFSSL_CERT_MANAGER* cm,
  5610. const char* url)
  5611. {
  5612. WOLFSSL_ENTER("wolfSSL_CertManagerSetOCSPOverrideURL");
  5613. if (cm == NULL)
  5614. return BAD_FUNC_ARG;
  5615. XFREE(cm->ocspOverrideURL, cm->heap, DYNAMIC_TYPE_URL);
  5616. if (url != NULL) {
  5617. int urlSz = (int)XSTRLEN(url) + 1;
  5618. cm->ocspOverrideURL = (char*)XMALLOC(urlSz, cm->heap, DYNAMIC_TYPE_URL);
  5619. if (cm->ocspOverrideURL != NULL) {
  5620. XMEMCPY(cm->ocspOverrideURL, url, urlSz);
  5621. }
  5622. else
  5623. return MEMORY_E;
  5624. }
  5625. else
  5626. cm->ocspOverrideURL = NULL;
  5627. return WOLFSSL_SUCCESS;
  5628. }
  5629. int wolfSSL_CertManagerSetOCSP_Cb(WOLFSSL_CERT_MANAGER* cm,
  5630. CbOCSPIO ioCb, CbOCSPRespFree respFreeCb, void* ioCbCtx)
  5631. {
  5632. WOLFSSL_ENTER("wolfSSL_CertManagerSetOCSP_Cb");
  5633. if (cm == NULL)
  5634. return BAD_FUNC_ARG;
  5635. cm->ocspIOCb = ioCb;
  5636. cm->ocspRespFreeCb = respFreeCb;
  5637. cm->ocspIOCtx = ioCbCtx;
  5638. return WOLFSSL_SUCCESS;
  5639. }
  5640. int wolfSSL_EnableOCSP(WOLFSSL* ssl, int options)
  5641. {
  5642. WOLFSSL_ENTER("wolfSSL_EnableOCSP");
  5643. if (ssl)
  5644. return wolfSSL_CertManagerEnableOCSP(SSL_CM(ssl), options);
  5645. else
  5646. return BAD_FUNC_ARG;
  5647. }
  5648. int wolfSSL_DisableOCSP(WOLFSSL* ssl)
  5649. {
  5650. WOLFSSL_ENTER("wolfSSL_DisableOCSP");
  5651. if (ssl)
  5652. return wolfSSL_CertManagerDisableOCSP(SSL_CM(ssl));
  5653. else
  5654. return BAD_FUNC_ARG;
  5655. }
  5656. int wolfSSL_EnableOCSPStapling(WOLFSSL* ssl)
  5657. {
  5658. WOLFSSL_ENTER("wolfSSL_EnableOCSPStapling");
  5659. if (ssl)
  5660. return wolfSSL_CertManagerEnableOCSPStapling(SSL_CM(ssl));
  5661. else
  5662. return BAD_FUNC_ARG;
  5663. }
  5664. int wolfSSL_DisableOCSPStapling(WOLFSSL* ssl)
  5665. {
  5666. WOLFSSL_ENTER("wolfSSL_DisableOCSPStapling");
  5667. if (ssl)
  5668. return wolfSSL_CertManagerDisableOCSPStapling(SSL_CM(ssl));
  5669. else
  5670. return BAD_FUNC_ARG;
  5671. }
  5672. int wolfSSL_SetOCSP_OverrideURL(WOLFSSL* ssl, const char* url)
  5673. {
  5674. WOLFSSL_ENTER("wolfSSL_SetOCSP_OverrideURL");
  5675. if (ssl)
  5676. return wolfSSL_CertManagerSetOCSPOverrideURL(SSL_CM(ssl), url);
  5677. else
  5678. return BAD_FUNC_ARG;
  5679. }
  5680. int wolfSSL_SetOCSP_Cb(WOLFSSL* ssl,
  5681. CbOCSPIO ioCb, CbOCSPRespFree respFreeCb, void* ioCbCtx)
  5682. {
  5683. WOLFSSL_ENTER("wolfSSL_SetOCSP_Cb");
  5684. if (ssl) {
  5685. ssl->ocspIOCtx = ioCbCtx; /* use SSL specific ioCbCtx */
  5686. return wolfSSL_CertManagerSetOCSP_Cb(SSL_CM(ssl),
  5687. ioCb, respFreeCb, NULL);
  5688. }
  5689. else
  5690. return BAD_FUNC_ARG;
  5691. }
  5692. int wolfSSL_CTX_EnableOCSP(WOLFSSL_CTX* ctx, int options)
  5693. {
  5694. WOLFSSL_ENTER("wolfSSL_CTX_EnableOCSP");
  5695. if (ctx)
  5696. return wolfSSL_CertManagerEnableOCSP(ctx->cm, options);
  5697. else
  5698. return BAD_FUNC_ARG;
  5699. }
  5700. int wolfSSL_CTX_DisableOCSP(WOLFSSL_CTX* ctx)
  5701. {
  5702. WOLFSSL_ENTER("wolfSSL_CTX_DisableOCSP");
  5703. if (ctx)
  5704. return wolfSSL_CertManagerDisableOCSP(ctx->cm);
  5705. else
  5706. return BAD_FUNC_ARG;
  5707. }
  5708. int wolfSSL_CTX_SetOCSP_OverrideURL(WOLFSSL_CTX* ctx, const char* url)
  5709. {
  5710. WOLFSSL_ENTER("wolfSSL_SetOCSP_OverrideURL");
  5711. if (ctx)
  5712. return wolfSSL_CertManagerSetOCSPOverrideURL(ctx->cm, url);
  5713. else
  5714. return BAD_FUNC_ARG;
  5715. }
  5716. int wolfSSL_CTX_SetOCSP_Cb(WOLFSSL_CTX* ctx, CbOCSPIO ioCb,
  5717. CbOCSPRespFree respFreeCb, void* ioCbCtx)
  5718. {
  5719. WOLFSSL_ENTER("wolfSSL_CTX_SetOCSP_Cb");
  5720. if (ctx)
  5721. return wolfSSL_CertManagerSetOCSP_Cb(ctx->cm, ioCb,
  5722. respFreeCb, ioCbCtx);
  5723. else
  5724. return BAD_FUNC_ARG;
  5725. }
  5726. #if defined(HAVE_CERTIFICATE_STATUS_REQUEST) \
  5727. || defined(HAVE_CERTIFICATE_STATUS_REQUEST_V2)
  5728. int wolfSSL_CTX_EnableOCSPStapling(WOLFSSL_CTX* ctx)
  5729. {
  5730. WOLFSSL_ENTER("wolfSSL_CTX_EnableOCSPStapling");
  5731. if (ctx)
  5732. return wolfSSL_CertManagerEnableOCSPStapling(ctx->cm);
  5733. else
  5734. return BAD_FUNC_ARG;
  5735. }
  5736. int wolfSSL_CTX_DisableOCSPStapling(WOLFSSL_CTX* ctx)
  5737. {
  5738. WOLFSSL_ENTER("wolfSSL_CTX_DisableOCSPStapling");
  5739. if (ctx)
  5740. return wolfSSL_CertManagerDisableOCSPStapling(ctx->cm);
  5741. else
  5742. return BAD_FUNC_ARG;
  5743. }
  5744. int wolfSSL_CTX_EnableOCSPMustStaple(WOLFSSL_CTX* ctx)
  5745. {
  5746. WOLFSSL_ENTER("wolfSSL_CTX_EnableOCSPMustStaple");
  5747. if (ctx)
  5748. return wolfSSL_CertManagerEnableOCSPMustStaple(ctx->cm);
  5749. else
  5750. return BAD_FUNC_ARG;
  5751. }
  5752. int wolfSSL_CTX_DisableOCSPMustStaple(WOLFSSL_CTX* ctx)
  5753. {
  5754. WOLFSSL_ENTER("wolfSSL_CTX_DisableOCSPMustStaple");
  5755. if (ctx)
  5756. return wolfSSL_CertManagerDisableOCSPMustStaple(ctx->cm);
  5757. else
  5758. return BAD_FUNC_ARG;
  5759. }
  5760. #endif /* HAVE_CERTIFICATE_STATUS_REQUEST || HAVE_CERTIFICATE_STATUS_REQUEST_V2 */
  5761. #endif /* HAVE_OCSP */
  5762. /* macro to get verify settings for AddCA */
  5763. #define GET_VERIFY_SETTING_CTX(ctx) \
  5764. (ctx && ctx->verifyNone ? NO_VERIFY : VERIFY)
  5765. #define GET_VERIFY_SETTING_SSL(ssl) \
  5766. (ssl && ssl->options.verifyNone ? NO_VERIFY : VERIFY)
  5767. #ifndef NO_FILESYSTEM
  5768. /* process a file with name fname into ctx of format and type
  5769. userChain specifies a user certificate chain to pass during handshake */
  5770. int ProcessFile(WOLFSSL_CTX* ctx, const char* fname, int format, int type,
  5771. WOLFSSL* ssl, int userChain, WOLFSSL_CRL* crl, int verify)
  5772. {
  5773. #ifdef WOLFSSL_SMALL_STACK
  5774. byte staticBuffer[1]; /* force heap usage */
  5775. #else
  5776. byte staticBuffer[FILE_BUFFER_SIZE];
  5777. #endif
  5778. byte* myBuffer = staticBuffer;
  5779. int dynamic = 0;
  5780. int ret;
  5781. long sz = 0;
  5782. XFILE file;
  5783. void* heapHint = wolfSSL_CTX_GetHeap(ctx, ssl);
  5784. #ifndef NO_CODING
  5785. const char* header = NULL;
  5786. const char* footer = NULL;
  5787. #endif
  5788. (void)crl;
  5789. (void)heapHint;
  5790. if (fname == NULL) return WOLFSSL_BAD_FILE;
  5791. file = XFOPEN(fname, "rb");
  5792. if (file == XBADFILE) return WOLFSSL_BAD_FILE;
  5793. if (XFSEEK(file, 0, XSEEK_END) != 0) {
  5794. XFCLOSE(file);
  5795. return WOLFSSL_BAD_FILE;
  5796. }
  5797. sz = XFTELL(file);
  5798. XREWIND(file);
  5799. if (sz > MAX_WOLFSSL_FILE_SIZE || sz <= 0) {
  5800. WOLFSSL_MSG("ProcessFile file size error");
  5801. XFCLOSE(file);
  5802. return WOLFSSL_BAD_FILE;
  5803. }
  5804. if (sz > (long)sizeof(staticBuffer)) {
  5805. WOLFSSL_MSG("Getting dynamic buffer");
  5806. myBuffer = (byte*)XMALLOC(sz, heapHint, DYNAMIC_TYPE_FILE);
  5807. if (myBuffer == NULL) {
  5808. XFCLOSE(file);
  5809. return WOLFSSL_BAD_FILE;
  5810. }
  5811. dynamic = 1;
  5812. }
  5813. if ((size_t)XFREAD(myBuffer, 1, sz, file) != (size_t)sz)
  5814. ret = WOLFSSL_BAD_FILE;
  5815. else {
  5816. /* Try to detect type by parsing cert header and footer */
  5817. if (type == DETECT_CERT_TYPE) {
  5818. #ifndef NO_CODING
  5819. if (wc_PemGetHeaderFooter(CA_TYPE, &header, &footer) == 0 &&
  5820. (XSTRNSTR((char*)myBuffer, header, (int)sz) != NULL)) {
  5821. type = CA_TYPE;
  5822. }
  5823. #ifdef HAVE_CRL
  5824. else if (wc_PemGetHeaderFooter(CRL_TYPE, &header, &footer) == 0 &&
  5825. (XSTRNSTR((char*)myBuffer, header, (int)sz) != NULL)) {
  5826. type = CRL_TYPE;
  5827. }
  5828. #endif
  5829. else if (wc_PemGetHeaderFooter(CERT_TYPE, &header, &footer) == 0 &&
  5830. (XSTRNSTR((char*)myBuffer, header, (int)sz) != NULL)) {
  5831. type = CERT_TYPE;
  5832. }
  5833. else
  5834. #endif
  5835. {
  5836. WOLFSSL_MSG("Failed to detect certificate type");
  5837. if (dynamic)
  5838. XFREE(myBuffer, heapHint, DYNAMIC_TYPE_FILE);
  5839. XFCLOSE(file);
  5840. return WOLFSSL_BAD_CERTTYPE;
  5841. }
  5842. }
  5843. if ((type == CA_TYPE || type == TRUSTED_PEER_TYPE)
  5844. && format == WOLFSSL_FILETYPE_PEM) {
  5845. ret = ProcessChainBuffer(ctx, myBuffer, sz, format, type, ssl,
  5846. verify);
  5847. }
  5848. #ifdef HAVE_CRL
  5849. else if (type == CRL_TYPE)
  5850. ret = BufferLoadCRL(crl, myBuffer, sz, format, verify);
  5851. #endif
  5852. else
  5853. ret = ProcessBuffer(ctx, myBuffer, sz, format, type, ssl, NULL,
  5854. userChain, verify);
  5855. }
  5856. XFCLOSE(file);
  5857. if (dynamic)
  5858. XFREE(myBuffer, heapHint, DYNAMIC_TYPE_FILE);
  5859. return ret;
  5860. }
  5861. /* loads file then loads each file in path, no c_rehash */
  5862. int wolfSSL_CTX_load_verify_locations_ex(WOLFSSL_CTX* ctx, const char* file,
  5863. const char* path, word32 flags)
  5864. {
  5865. int ret = WOLFSSL_SUCCESS;
  5866. #ifndef NO_WOLFSSL_DIR
  5867. int fileRet;
  5868. int successCount = 0;
  5869. int failCount = 0;
  5870. #endif
  5871. int verify;
  5872. WOLFSSL_MSG("wolfSSL_CTX_load_verify_locations_ex");
  5873. if (ctx == NULL || (file == NULL && path == NULL)) {
  5874. return WOLFSSL_FAILURE;
  5875. }
  5876. verify = GET_VERIFY_SETTING_CTX(ctx);
  5877. if (flags & WOLFSSL_LOAD_FLAG_DATE_ERR_OKAY)
  5878. verify = VERIFY_SKIP_DATE;
  5879. if (file) {
  5880. ret = ProcessFile(ctx, file, WOLFSSL_FILETYPE_PEM, CA_TYPE, NULL, 0,
  5881. NULL, verify);
  5882. #ifndef NO_WOLFSSL_DIR
  5883. if (ret == WOLFSSL_SUCCESS)
  5884. successCount++;
  5885. #endif
  5886. }
  5887. if (ret == WOLFSSL_SUCCESS && path) {
  5888. #ifndef NO_WOLFSSL_DIR
  5889. char* name = NULL;
  5890. #ifdef WOLFSSL_SMALL_STACK
  5891. ReadDirCtx* readCtx;
  5892. readCtx = (ReadDirCtx*)XMALLOC(sizeof(ReadDirCtx), ctx->heap,
  5893. DYNAMIC_TYPE_DIRCTX);
  5894. if (readCtx == NULL)
  5895. return MEMORY_E;
  5896. #else
  5897. ReadDirCtx readCtx[1];
  5898. #endif
  5899. /* try to load each regular file in path */
  5900. fileRet = wc_ReadDirFirst(readCtx, path, &name);
  5901. while (fileRet == 0 && name) {
  5902. WOLFSSL_MSG(name); /* log file name */
  5903. ret = ProcessFile(ctx, name, WOLFSSL_FILETYPE_PEM, CA_TYPE,
  5904. NULL, 0, NULL, verify);
  5905. if (ret != WOLFSSL_SUCCESS) {
  5906. /* handle flags for ignoring errors, skipping expired certs or
  5907. by PEM certificate header error */
  5908. if ( (flags & WOLFSSL_LOAD_FLAG_IGNORE_ERR) ||
  5909. ((flags & WOLFSSL_LOAD_FLAG_PEM_CA_ONLY) &&
  5910. (ret == ASN_NO_PEM_HEADER))) {
  5911. /* Do not fail here if a certificate fails to load,
  5912. continue to next file */
  5913. #if defined(WOLFSSL_QT)
  5914. ret = WOLFSSL_SUCCESS;
  5915. #endif
  5916. }
  5917. else {
  5918. WOLFSSL_ERROR(ret);
  5919. WOLFSSL_MSG("Load CA file failed, continuing");
  5920. failCount++;
  5921. }
  5922. }
  5923. else {
  5924. successCount++;
  5925. }
  5926. fileRet = wc_ReadDirNext(readCtx, path, &name);
  5927. }
  5928. wc_ReadDirClose(readCtx);
  5929. /* pass directory read failure to response code */
  5930. if (fileRet != WC_READDIR_NOFILE) {
  5931. ret = fileRet;
  5932. #if defined(WOLFSSL_QT)
  5933. if (ret == BAD_PATH_ERROR &&
  5934. flags & WOLFSSL_LOAD_FLAG_IGNORE_BAD_PATH_ERR) {
  5935. /* QSslSocket always loads certs in system folder
  5936. * when it is initialized.
  5937. * Compliant with OpenSSL when flag sets.
  5938. */
  5939. ret = WOLFSSL_SUCCESS;
  5940. }
  5941. else {
  5942. /* qssl socket wants to know errors. */
  5943. WOLFSSL_ERROR(ret);
  5944. }
  5945. #endif
  5946. }
  5947. /* report failure if no files were loaded or there were failures */
  5948. else if (successCount == 0 || failCount > 0) {
  5949. /* use existing error code if exists */
  5950. #if defined(WOLFSSL_QT)
  5951. /* compliant with OpenSSL when flag sets*/
  5952. if (!(flags & WOLFSSL_LOAD_FLAG_IGNORE_ZEROFILE))
  5953. #endif
  5954. {
  5955. ret = WOLFSSL_FAILURE;
  5956. }
  5957. }
  5958. else {
  5959. ret = WOLFSSL_SUCCESS;
  5960. }
  5961. #ifdef WOLFSSL_SMALL_STACK
  5962. XFREE(readCtx, ctx->heap, DYNAMIC_TYPE_DIRCTX);
  5963. #endif
  5964. #else
  5965. ret = NOT_COMPILED_IN;
  5966. (void)flags;
  5967. #endif
  5968. }
  5969. return ret;
  5970. }
  5971. WOLFSSL_ABI
  5972. int wolfSSL_CTX_load_verify_locations(WOLFSSL_CTX* ctx, const char* file,
  5973. const char* path)
  5974. {
  5975. int ret = wolfSSL_CTX_load_verify_locations_ex(ctx, file, path,
  5976. WOLFSSL_LOAD_VERIFY_DEFAULT_FLAGS);
  5977. return WS_RETURN_CODE(ret,WOLFSSL_FAILURE);
  5978. }
  5979. #ifdef WOLFSSL_TRUST_PEER_CERT
  5980. /* Used to specify a peer cert to match when connecting
  5981. ctx : the ctx structure to load in peer cert
  5982. file: the string name of cert file
  5983. type: type of format such as PEM/DER
  5984. */
  5985. int wolfSSL_CTX_trust_peer_cert(WOLFSSL_CTX* ctx, const char* file, int type)
  5986. {
  5987. WOLFSSL_ENTER("wolfSSL_CTX_trust_peer_cert");
  5988. if (ctx == NULL || file == NULL) {
  5989. return WOLFSSL_FAILURE;
  5990. }
  5991. return ProcessFile(ctx, file, type, TRUSTED_PEER_TYPE, NULL, 0, NULL,
  5992. GET_VERIFY_SETTING_CTX(ctx));
  5993. }
  5994. #endif /* WOLFSSL_TRUST_PEER_CERT */
  5995. #if !defined(NO_WOLFSSL_CLIENT) || !defined(WOLFSSL_NO_CLIENT_AUTH)
  5996. /* Verify the certificate, WOLFSSL_SUCCESS for ok, < 0 for error */
  5997. int wolfSSL_CertManagerVerify(WOLFSSL_CERT_MANAGER* cm, const char* fname,
  5998. int format)
  5999. {
  6000. int ret = WOLFSSL_FATAL_ERROR;
  6001. #ifdef WOLFSSL_SMALL_STACK
  6002. byte staticBuffer[1]; /* force heap usage */
  6003. #else
  6004. byte staticBuffer[FILE_BUFFER_SIZE];
  6005. #endif
  6006. byte* myBuffer = staticBuffer;
  6007. int dynamic = 0;
  6008. long sz = 0;
  6009. XFILE file = XFOPEN(fname, "rb");
  6010. WOLFSSL_ENTER("wolfSSL_CertManagerVerify");
  6011. if (file == XBADFILE) return WOLFSSL_BAD_FILE;
  6012. if(XFSEEK(file, 0, XSEEK_END) != 0) {
  6013. XFCLOSE(file);
  6014. return WOLFSSL_BAD_FILE;
  6015. }
  6016. sz = XFTELL(file);
  6017. XREWIND(file);
  6018. if (sz > MAX_WOLFSSL_FILE_SIZE || sz <= 0) {
  6019. WOLFSSL_MSG("CertManagerVerify file size error");
  6020. XFCLOSE(file);
  6021. return WOLFSSL_BAD_FILE;
  6022. }
  6023. if (sz > (long)sizeof(staticBuffer)) {
  6024. WOLFSSL_MSG("Getting dynamic buffer");
  6025. myBuffer = (byte*) XMALLOC(sz, cm->heap, DYNAMIC_TYPE_FILE);
  6026. if (myBuffer == NULL) {
  6027. XFCLOSE(file);
  6028. return WOLFSSL_BAD_FILE;
  6029. }
  6030. dynamic = 1;
  6031. }
  6032. if ((size_t)XFREAD(myBuffer, 1, sz, file) != (size_t)sz)
  6033. ret = WOLFSSL_BAD_FILE;
  6034. else
  6035. ret = wolfSSL_CertManagerVerifyBuffer(cm, myBuffer, sz, format);
  6036. XFCLOSE(file);
  6037. if (dynamic)
  6038. XFREE(myBuffer, cm->heap, DYNAMIC_TYPE_FILE);
  6039. return ret;
  6040. }
  6041. #endif
  6042. /* like load verify locations, 1 for success, < 0 for error */
  6043. int wolfSSL_CertManagerLoadCA(WOLFSSL_CERT_MANAGER* cm, const char* file,
  6044. const char* path)
  6045. {
  6046. int ret = WOLFSSL_FATAL_ERROR;
  6047. WOLFSSL_CTX* tmp;
  6048. WOLFSSL_ENTER("wolfSSL_CertManagerLoadCA");
  6049. if (cm == NULL) {
  6050. WOLFSSL_MSG("No CertManager error");
  6051. return ret;
  6052. }
  6053. tmp = wolfSSL_CTX_new(cm_pick_method());
  6054. if (tmp == NULL) {
  6055. WOLFSSL_MSG("CTX new failed");
  6056. return ret;
  6057. }
  6058. /* for tmp use */
  6059. wolfSSL_CertManagerFree(tmp->cm);
  6060. tmp->cm = cm;
  6061. ret = wolfSSL_CTX_load_verify_locations(tmp, file, path);
  6062. /* don't lose our good one */
  6063. tmp->cm = NULL;
  6064. wolfSSL_CTX_free(tmp);
  6065. return ret;
  6066. }
  6067. #endif /* NO_FILESYSTEM */
  6068. #ifdef HAVE_CRL
  6069. /* check CRL if enabled, WOLFSSL_SUCCESS */
  6070. int wolfSSL_CertManagerCheckCRL(WOLFSSL_CERT_MANAGER* cm, byte* der, int sz)
  6071. {
  6072. int ret = 0;
  6073. #ifdef WOLFSSL_SMALL_STACK
  6074. DecodedCert* cert = NULL;
  6075. #else
  6076. DecodedCert cert[1];
  6077. #endif
  6078. WOLFSSL_ENTER("wolfSSL_CertManagerCheckCRL");
  6079. if (cm == NULL)
  6080. return BAD_FUNC_ARG;
  6081. if (cm->crlEnabled == 0)
  6082. return WOLFSSL_SUCCESS;
  6083. #ifdef WOLFSSL_SMALL_STACK
  6084. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL, DYNAMIC_TYPE_DCERT);
  6085. if (cert == NULL)
  6086. return MEMORY_E;
  6087. #endif
  6088. InitDecodedCert(cert, der, sz, NULL);
  6089. if ((ret = ParseCertRelative(cert, CERT_TYPE, VERIFY_CRL, cm)) != 0) {
  6090. WOLFSSL_MSG("ParseCert failed");
  6091. }
  6092. else if ((ret = CheckCertCRL(cm->crl, cert)) != 0) {
  6093. WOLFSSL_MSG("CheckCertCRL failed");
  6094. }
  6095. FreeDecodedCert(cert);
  6096. #ifdef WOLFSSL_SMALL_STACK
  6097. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  6098. #endif
  6099. return ret == 0 ? WOLFSSL_SUCCESS : ret;
  6100. }
  6101. int wolfSSL_CertManagerSetCRL_Cb(WOLFSSL_CERT_MANAGER* cm, CbMissingCRL cb)
  6102. {
  6103. WOLFSSL_ENTER("wolfSSL_CertManagerSetCRL_Cb");
  6104. if (cm == NULL)
  6105. return BAD_FUNC_ARG;
  6106. cm->cbMissingCRL = cb;
  6107. return WOLFSSL_SUCCESS;
  6108. }
  6109. #ifdef HAVE_CRL_IO
  6110. int wolfSSL_CertManagerSetCRL_IOCb(WOLFSSL_CERT_MANAGER* cm, CbCrlIO cb)
  6111. {
  6112. if (cm == NULL)
  6113. return BAD_FUNC_ARG;
  6114. cm->crl->crlIOCb = cb;
  6115. return WOLFSSL_SUCCESS;
  6116. }
  6117. #endif
  6118. #ifndef NO_FILESYSTEM
  6119. int wolfSSL_CertManagerLoadCRL(WOLFSSL_CERT_MANAGER* cm, const char* path,
  6120. int type, int monitor)
  6121. {
  6122. WOLFSSL_ENTER("wolfSSL_CertManagerLoadCRL");
  6123. if (cm == NULL)
  6124. return BAD_FUNC_ARG;
  6125. if (cm->crl == NULL) {
  6126. if (wolfSSL_CertManagerEnableCRL(cm, 0) != WOLFSSL_SUCCESS) {
  6127. WOLFSSL_MSG("Enable CRL failed");
  6128. return WOLFSSL_FATAL_ERROR;
  6129. }
  6130. }
  6131. return LoadCRL(cm->crl, path, type, monitor);
  6132. }
  6133. #endif
  6134. int wolfSSL_EnableCRL(WOLFSSL* ssl, int options)
  6135. {
  6136. WOLFSSL_ENTER("wolfSSL_EnableCRL");
  6137. if (ssl)
  6138. return wolfSSL_CertManagerEnableCRL(SSL_CM(ssl), options);
  6139. else
  6140. return BAD_FUNC_ARG;
  6141. }
  6142. int wolfSSL_DisableCRL(WOLFSSL* ssl)
  6143. {
  6144. WOLFSSL_ENTER("wolfSSL_DisableCRL");
  6145. if (ssl)
  6146. return wolfSSL_CertManagerDisableCRL(SSL_CM(ssl));
  6147. else
  6148. return BAD_FUNC_ARG;
  6149. }
  6150. #ifndef NO_FILESYSTEM
  6151. int wolfSSL_LoadCRL(WOLFSSL* ssl, const char* path, int type, int monitor)
  6152. {
  6153. WOLFSSL_ENTER("wolfSSL_LoadCRL");
  6154. if (ssl)
  6155. return wolfSSL_CertManagerLoadCRL(SSL_CM(ssl), path, type, monitor);
  6156. else
  6157. return BAD_FUNC_ARG;
  6158. }
  6159. #endif
  6160. int wolfSSL_SetCRL_Cb(WOLFSSL* ssl, CbMissingCRL cb)
  6161. {
  6162. WOLFSSL_ENTER("wolfSSL_SetCRL_Cb");
  6163. if (ssl)
  6164. return wolfSSL_CertManagerSetCRL_Cb(SSL_CM(ssl), cb);
  6165. else
  6166. return BAD_FUNC_ARG;
  6167. }
  6168. #ifdef HAVE_CRL_IO
  6169. int wolfSSL_SetCRL_IOCb(WOLFSSL* ssl, CbCrlIO cb)
  6170. {
  6171. WOLFSSL_ENTER("wolfSSL_SetCRL_Cb");
  6172. if (ssl)
  6173. return wolfSSL_CertManagerSetCRL_IOCb(SSL_CM(ssl), cb);
  6174. else
  6175. return BAD_FUNC_ARG;
  6176. }
  6177. #endif
  6178. int wolfSSL_CTX_EnableCRL(WOLFSSL_CTX* ctx, int options)
  6179. {
  6180. WOLFSSL_ENTER("wolfSSL_CTX_EnableCRL");
  6181. if (ctx)
  6182. return wolfSSL_CertManagerEnableCRL(ctx->cm, options);
  6183. else
  6184. return BAD_FUNC_ARG;
  6185. }
  6186. int wolfSSL_CTX_DisableCRL(WOLFSSL_CTX* ctx)
  6187. {
  6188. WOLFSSL_ENTER("wolfSSL_CTX_DisableCRL");
  6189. if (ctx)
  6190. return wolfSSL_CertManagerDisableCRL(ctx->cm);
  6191. else
  6192. return BAD_FUNC_ARG;
  6193. }
  6194. #ifndef NO_FILESYSTEM
  6195. int wolfSSL_CTX_LoadCRL(WOLFSSL_CTX* ctx, const char* path,
  6196. int type, int monitor)
  6197. {
  6198. WOLFSSL_ENTER("wolfSSL_CTX_LoadCRL");
  6199. if (ctx)
  6200. return wolfSSL_CertManagerLoadCRL(ctx->cm, path, type, monitor);
  6201. else
  6202. return BAD_FUNC_ARG;
  6203. }
  6204. #endif
  6205. int wolfSSL_CTX_SetCRL_Cb(WOLFSSL_CTX* ctx, CbMissingCRL cb)
  6206. {
  6207. WOLFSSL_ENTER("wolfSSL_CTX_SetCRL_Cb");
  6208. if (ctx)
  6209. return wolfSSL_CertManagerSetCRL_Cb(ctx->cm, cb);
  6210. else
  6211. return BAD_FUNC_ARG;
  6212. }
  6213. #ifdef HAVE_CRL_IO
  6214. int wolfSSL_CTX_SetCRL_IOCb(WOLFSSL_CTX* ctx, CbCrlIO cb)
  6215. {
  6216. WOLFSSL_ENTER("wolfSSL_CTX_SetCRL_IOCb");
  6217. if (ctx)
  6218. return wolfSSL_CertManagerSetCRL_IOCb(ctx->cm, cb);
  6219. else
  6220. return BAD_FUNC_ARG;
  6221. }
  6222. #endif
  6223. #endif /* HAVE_CRL */
  6224. #ifndef NO_FILESYSTEM
  6225. #ifdef WOLFSSL_DER_LOAD
  6226. /* Add format parameter to allow DER load of CA files */
  6227. int wolfSSL_CTX_der_load_verify_locations(WOLFSSL_CTX* ctx, const char* file,
  6228. int format)
  6229. {
  6230. WOLFSSL_ENTER("wolfSSL_CTX_der_load_verify_locations");
  6231. if (ctx == NULL || file == NULL)
  6232. return WOLFSSL_FAILURE;
  6233. if (ProcessFile(ctx, file, format, CA_TYPE, NULL, 0, NULL,
  6234. GET_VERIFY_SETTING_CTX(ctx)) == WOLFSSL_SUCCESS) {
  6235. return WOLFSSL_SUCCESS;
  6236. }
  6237. return WOLFSSL_FAILURE;
  6238. }
  6239. #endif /* WOLFSSL_DER_LOAD */
  6240. WOLFSSL_ABI
  6241. int wolfSSL_CTX_use_certificate_file(WOLFSSL_CTX* ctx, const char* file,
  6242. int format)
  6243. {
  6244. WOLFSSL_ENTER("wolfSSL_CTX_use_certificate_file");
  6245. if (ProcessFile(ctx, file, format, CERT_TYPE, NULL, 0, NULL,
  6246. GET_VERIFY_SETTING_CTX(ctx)) == WOLFSSL_SUCCESS) {
  6247. return WOLFSSL_SUCCESS;
  6248. }
  6249. return WOLFSSL_FAILURE;
  6250. }
  6251. WOLFSSL_ABI
  6252. int wolfSSL_CTX_use_PrivateKey_file(WOLFSSL_CTX* ctx, const char* file,
  6253. int format)
  6254. {
  6255. WOLFSSL_ENTER("wolfSSL_CTX_use_PrivateKey_file");
  6256. if (ProcessFile(ctx, file, format, PRIVATEKEY_TYPE, NULL, 0, NULL,
  6257. GET_VERIFY_SETTING_CTX(ctx)) == WOLFSSL_SUCCESS) {
  6258. return WOLFSSL_SUCCESS;
  6259. }
  6260. return WOLFSSL_FAILURE;
  6261. }
  6262. #endif /* NO_FILESYSTEM */
  6263. /* Sets the max chain depth when verifying a certificate chain. Default depth
  6264. * is set to MAX_CHAIN_DEPTH.
  6265. *
  6266. * ctx WOLFSSL_CTX structure to set depth in
  6267. * depth max depth
  6268. */
  6269. void wolfSSL_CTX_set_verify_depth(WOLFSSL_CTX *ctx, int depth) {
  6270. WOLFSSL_ENTER("wolfSSL_CTX_set_verify_depth");
  6271. if (ctx == NULL || depth < 0 || depth > MAX_CHAIN_DEPTH) {
  6272. WOLFSSL_MSG("Bad depth argument, too large or less than 0");
  6273. return;
  6274. }
  6275. ctx->verifyDepth = (byte)depth;
  6276. }
  6277. /* get cert chaining depth using ssl struct */
  6278. long wolfSSL_get_verify_depth(WOLFSSL* ssl)
  6279. {
  6280. if(ssl == NULL) {
  6281. return BAD_FUNC_ARG;
  6282. }
  6283. #ifndef OPENSSL_EXTRA
  6284. return MAX_CHAIN_DEPTH;
  6285. #else
  6286. return ssl->options.verifyDepth;
  6287. #endif
  6288. }
  6289. /* get cert chaining depth using ctx struct */
  6290. long wolfSSL_CTX_get_verify_depth(WOLFSSL_CTX* ctx)
  6291. {
  6292. if (ctx == NULL) {
  6293. return BAD_FUNC_ARG;
  6294. }
  6295. #ifndef OPENSSL_EXTRA
  6296. return MAX_CHAIN_DEPTH;
  6297. #else
  6298. return ctx->verifyDepth;
  6299. #endif
  6300. }
  6301. #ifndef NO_FILESYSTEM
  6302. WOLFSSL_ABI
  6303. int wolfSSL_CTX_use_certificate_chain_file(WOLFSSL_CTX* ctx, const char* file)
  6304. {
  6305. /* process up to MAX_CHAIN_DEPTH plus subject cert */
  6306. WOLFSSL_ENTER("wolfSSL_CTX_use_certificate_chain_file");
  6307. if (ProcessFile(ctx, file, WOLFSSL_FILETYPE_PEM, CERT_TYPE, NULL, 1, NULL,
  6308. GET_VERIFY_SETTING_CTX(ctx)) == WOLFSSL_SUCCESS) {
  6309. return WOLFSSL_SUCCESS;
  6310. }
  6311. return WOLFSSL_FAILURE;
  6312. }
  6313. int wolfSSL_CTX_use_certificate_chain_file_format(WOLFSSL_CTX* ctx,
  6314. const char* file, int format)
  6315. {
  6316. /* process up to MAX_CHAIN_DEPTH plus subject cert */
  6317. WOLFSSL_ENTER("wolfSSL_CTX_use_certificate_chain_file_format");
  6318. if (ProcessFile(ctx, file, format, CERT_TYPE, NULL, 1, NULL,
  6319. GET_VERIFY_SETTING_CTX(ctx)) == WOLFSSL_SUCCESS) {
  6320. return WOLFSSL_SUCCESS;
  6321. }
  6322. return WOLFSSL_FAILURE;
  6323. }
  6324. #ifndef NO_DH
  6325. /* server Diffie-Hellman parameters */
  6326. static int wolfSSL_SetTmpDH_file_wrapper(WOLFSSL_CTX* ctx, WOLFSSL* ssl,
  6327. const char* fname, int format)
  6328. {
  6329. #ifdef WOLFSSL_SMALL_STACK
  6330. byte staticBuffer[1]; /* force heap usage */
  6331. #else
  6332. byte staticBuffer[FILE_BUFFER_SIZE];
  6333. #endif
  6334. byte* myBuffer = staticBuffer;
  6335. int dynamic = 0;
  6336. int ret;
  6337. long sz = 0;
  6338. XFILE file;
  6339. if (ctx == NULL || fname == NULL)
  6340. return BAD_FUNC_ARG;
  6341. file = XFOPEN(fname, "rb");
  6342. if (file == XBADFILE) return WOLFSSL_BAD_FILE;
  6343. if(XFSEEK(file, 0, XSEEK_END) != 0) {
  6344. XFCLOSE(file);
  6345. return WOLFSSL_BAD_FILE;
  6346. }
  6347. sz = XFTELL(file);
  6348. XREWIND(file);
  6349. if (sz > MAX_WOLFSSL_FILE_SIZE || sz <= 0) {
  6350. WOLFSSL_MSG("SetTmpDH file size error");
  6351. XFCLOSE(file);
  6352. return WOLFSSL_BAD_FILE;
  6353. }
  6354. if (sz > (long)sizeof(staticBuffer)) {
  6355. WOLFSSL_MSG("Getting dynamic buffer");
  6356. myBuffer = (byte*) XMALLOC(sz, ctx->heap, DYNAMIC_TYPE_FILE);
  6357. if (myBuffer == NULL) {
  6358. XFCLOSE(file);
  6359. return WOLFSSL_BAD_FILE;
  6360. }
  6361. dynamic = 1;
  6362. }
  6363. if ((size_t)XFREAD(myBuffer, 1, sz, file) != (size_t)sz)
  6364. ret = WOLFSSL_BAD_FILE;
  6365. else {
  6366. if (ssl)
  6367. ret = wolfSSL_SetTmpDH_buffer(ssl, myBuffer, sz, format);
  6368. else
  6369. ret = wolfSSL_CTX_SetTmpDH_buffer(ctx, myBuffer, sz, format);
  6370. }
  6371. XFCLOSE(file);
  6372. if (dynamic)
  6373. XFREE(myBuffer, ctx->heap, DYNAMIC_TYPE_FILE);
  6374. return ret;
  6375. }
  6376. /* server Diffie-Hellman parameters */
  6377. int wolfSSL_SetTmpDH_file(WOLFSSL* ssl, const char* fname, int format)
  6378. {
  6379. if (ssl == NULL)
  6380. return BAD_FUNC_ARG;
  6381. return wolfSSL_SetTmpDH_file_wrapper(ssl->ctx, ssl, fname, format);
  6382. }
  6383. /* server Diffie-Hellman parameters */
  6384. int wolfSSL_CTX_SetTmpDH_file(WOLFSSL_CTX* ctx, const char* fname, int format)
  6385. {
  6386. return wolfSSL_SetTmpDH_file_wrapper(ctx, NULL, fname, format);
  6387. }
  6388. #endif /* NO_DH */
  6389. #endif /* NO_FILESYSTEM */
  6390. #ifndef NO_CHECK_PRIVATE_KEY
  6391. /* Check private against public in certificate for match
  6392. *
  6393. * ctx WOLFSSL_CTX structure to check private key in
  6394. *
  6395. * Returns SSL_SUCCESS on good private key and SSL_FAILURE if miss matched. */
  6396. int wolfSSL_CTX_check_private_key(const WOLFSSL_CTX* ctx)
  6397. {
  6398. #ifdef WOLFSSL_SMALL_STACK
  6399. DecodedCert* der = NULL;
  6400. #else
  6401. DecodedCert der[1];
  6402. #endif
  6403. word32 size;
  6404. byte* buff;
  6405. int ret = WOLFSSL_FAILURE;
  6406. WOLFSSL_ENTER("wolfSSL_CTX_check_private_key");
  6407. if (ctx == NULL || ctx->certificate == NULL) {
  6408. return WOLFSSL_FAILURE;
  6409. }
  6410. #ifndef NO_CERTS
  6411. #ifdef WOLFSSL_SMALL_STACK
  6412. der = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL, DYNAMIC_TYPE_DCERT);
  6413. if (der == NULL)
  6414. return MEMORY_E;
  6415. #endif
  6416. size = ctx->certificate->length;
  6417. buff = ctx->certificate->buffer;
  6418. InitDecodedCert(der, buff, size, ctx->heap);
  6419. if (ParseCertRelative(der, CERT_TYPE, NO_VERIFY, NULL) != 0) {
  6420. FreeDecodedCert(der);
  6421. #ifdef WOLFSSL_SMALL_STACK
  6422. XFREE(der, NULL, DYNAMIC_TYPE_DCERT);
  6423. #endif
  6424. return WOLFSSL_FAILURE;
  6425. }
  6426. size = ctx->privateKey->length;
  6427. buff = ctx->privateKey->buffer;
  6428. #ifdef WOLF_CRYPTO_CB
  6429. if (ctx->privateKeyDevId != INVALID_DEVID) {
  6430. int type = 0;
  6431. void *pkey = NULL;
  6432. #ifndef NO_RSA
  6433. if (der->keyOID == RSAk) {
  6434. type = DYNAMIC_TYPE_RSA;
  6435. }
  6436. #endif
  6437. #ifdef HAVE_ECC
  6438. if (der->keyOID == ECDSAk) {
  6439. type = DYNAMIC_TYPE_ECC;
  6440. }
  6441. #endif
  6442. ret = CreateDevPrivateKey(&pkey, buff, size, type, ctx->privateKeyLabel,
  6443. ctx->privateKeyId, ctx->heap,
  6444. ctx->privateKeyDevId);
  6445. #ifndef NO_RSA
  6446. if (ret == 0 && der->keyOID == RSAk) {
  6447. ret = wc_CryptoCb_RsaCheckPrivKey((RsaKey*)pkey, der->publicKey,
  6448. der->pubKeySize);
  6449. wc_FreeRsaKey((RsaKey*)pkey);
  6450. }
  6451. #endif
  6452. #ifdef HAVE_ECC
  6453. if (ret == 0 && der->keyOID == ECDSAk) {
  6454. ret = wc_CryptoCb_EccCheckPrivKey((ecc_key*)pkey, der->publicKey,
  6455. der->pubKeySize);
  6456. wc_ecc_free((ecc_key*)pkey);
  6457. }
  6458. #endif
  6459. if (pkey != NULL) {
  6460. XFREE(pkey, ctx->heap, type);
  6461. }
  6462. if (ret != CRYPTOCB_UNAVAILABLE) {
  6463. if (ret == 0) {
  6464. ret = WOLFSSL_SUCCESS;
  6465. }
  6466. else {
  6467. ret = WOLFSSL_FAILURE;
  6468. }
  6469. }
  6470. }
  6471. else {
  6472. /* fall through if unavailable */
  6473. ret = CRYPTOCB_UNAVAILABLE;
  6474. }
  6475. if (ret == CRYPTOCB_UNAVAILABLE)
  6476. #endif
  6477. {
  6478. ret = wc_CheckPrivateKeyCert(buff, size, der);
  6479. if (ret == 1) {
  6480. ret = WOLFSSL_SUCCESS;
  6481. }
  6482. else {
  6483. ret = WOLFSSL_FAILURE;
  6484. }
  6485. }
  6486. FreeDecodedCert(der);
  6487. #ifdef WOLFSSL_SMALL_STACK
  6488. XFREE(der, NULL, DYNAMIC_TYPE_DCERT);
  6489. #endif
  6490. return ret;
  6491. #else
  6492. WOLFSSL_MSG("NO_CERTS is defined, can not check private key");
  6493. return WOLFSSL_FAILURE;
  6494. #endif
  6495. }
  6496. #endif /* !NO_CHECK_PRIVATE_KEY */
  6497. #ifdef OPENSSL_ALL
  6498. /**
  6499. * Return the private key of the WOLFSSL_CTX struct
  6500. * @return WOLFSSL_EVP_PKEY* The caller doesn *NOT*` free the returned object.
  6501. */
  6502. WOLFSSL_EVP_PKEY* wolfSSL_CTX_get0_privatekey(const WOLFSSL_CTX* ctx)
  6503. {
  6504. const unsigned char *key;
  6505. int type;
  6506. WOLFSSL_ENTER("wolfSSL_CTX_get0_privatekey");
  6507. if (ctx == NULL || ctx->privateKey == NULL ||
  6508. ctx->privateKey->buffer == NULL) {
  6509. WOLFSSL_MSG("Bad parameter or key not set");
  6510. return NULL;
  6511. }
  6512. switch (ctx->privateKeyType) {
  6513. #ifndef NO_RSA
  6514. case rsa_sa_algo:
  6515. type = EVP_PKEY_RSA;
  6516. break;
  6517. #endif
  6518. #ifdef HAVE_ECC
  6519. case ecc_dsa_sa_algo:
  6520. type = EVP_PKEY_EC;
  6521. break;
  6522. #endif
  6523. default:
  6524. /* Other key types not supported either as ssl private keys
  6525. * or in the EVP layer */
  6526. WOLFSSL_MSG("Unsupported key type");
  6527. return NULL;
  6528. }
  6529. key = ctx->privateKey->buffer;
  6530. if (ctx->privateKeyPKey != NULL)
  6531. return ctx->privateKeyPKey;
  6532. else
  6533. return wolfSSL_d2i_PrivateKey(type,
  6534. &((WOLFSSL_CTX*)ctx)->privateKeyPKey, &key,
  6535. (long)ctx->privateKey->length);
  6536. }
  6537. #endif
  6538. #ifdef OPENSSL_EXTRA
  6539. WOLFSSL_PKCS8_PRIV_KEY_INFO* wolfSSL_d2i_PKCS8_PKEY(
  6540. WOLFSSL_PKCS8_PRIV_KEY_INFO** pkey, const unsigned char** keyBuf, long keyLen)
  6541. {
  6542. WOLFSSL_PKCS8_PRIV_KEY_INFO* pkcs8 = NULL;
  6543. #ifdef WOLFSSL_PEM_TO_DER
  6544. int ret;
  6545. DerBuffer* der = NULL;
  6546. if (keyBuf == NULL || *keyBuf == NULL || keyLen <= 0) {
  6547. WOLFSSL_MSG("Bad key PEM/DER args");
  6548. return NULL;
  6549. }
  6550. ret = PemToDer(*keyBuf, keyLen, PRIVATEKEY_TYPE, &der, NULL, NULL, NULL);
  6551. if (ret < 0) {
  6552. WOLFSSL_MSG("Not PEM format");
  6553. ret = AllocDer(&der, (word32)keyLen, PRIVATEKEY_TYPE, NULL);
  6554. if (ret == 0) {
  6555. XMEMCPY(der->buffer, *keyBuf, keyLen);
  6556. }
  6557. }
  6558. if (ret == 0) {
  6559. /* Verify this is PKCS8 Key */
  6560. word32 inOutIdx = 0;
  6561. word32 algId;
  6562. ret = ToTraditionalInline_ex(der->buffer, &inOutIdx, der->length, &algId);
  6563. if (ret >= 0) {
  6564. ret = 0; /* good DER */
  6565. }
  6566. }
  6567. if (ret == 0) {
  6568. pkcs8 = wolfSSL_EVP_PKEY_new();
  6569. if (pkcs8 == NULL)
  6570. ret = MEMORY_E;
  6571. }
  6572. if (ret == 0) {
  6573. pkcs8->pkey.ptr = (char*)XMALLOC(der->length, NULL,
  6574. DYNAMIC_TYPE_PUBLIC_KEY);
  6575. if (pkcs8->pkey.ptr == NULL)
  6576. ret = MEMORY_E;
  6577. }
  6578. if (ret == 0) {
  6579. XMEMCPY(pkcs8->pkey.ptr, der->buffer, der->length);
  6580. pkcs8->pkey_sz = der->length;
  6581. }
  6582. FreeDer(&der);
  6583. if (ret != 0) {
  6584. wolfSSL_EVP_PKEY_free(pkcs8);
  6585. pkcs8 = NULL;
  6586. }
  6587. if (pkey != NULL) {
  6588. *pkey = pkcs8;
  6589. }
  6590. #else
  6591. (void)bio;
  6592. (void)pkey;
  6593. #endif /* WOLFSSL_PEM_TO_DER */
  6594. return pkcs8;
  6595. }
  6596. #ifndef NO_BIO
  6597. /* put SSL type in extra for now, not very common */
  6598. /* Converts a DER format key read from "bio" to a PKCS8 structure.
  6599. *
  6600. * bio input bio to read DER from
  6601. * pkey If not NULL then this pointer will be overwritten with a new PKCS8
  6602. * structure.
  6603. *
  6604. * returns a WOLFSSL_PKCS8_PRIV_KEY_INFO pointer on success and NULL in fail
  6605. * case.
  6606. */
  6607. WOLFSSL_PKCS8_PRIV_KEY_INFO* wolfSSL_d2i_PKCS8_PKEY_bio(WOLFSSL_BIO* bio,
  6608. WOLFSSL_PKCS8_PRIV_KEY_INFO** pkey)
  6609. {
  6610. WOLFSSL_PKCS8_PRIV_KEY_INFO* pkcs8 = NULL;
  6611. #ifdef WOLFSSL_PEM_TO_DER
  6612. unsigned char* mem = NULL;
  6613. int memSz;
  6614. WOLFSSL_ENTER("wolfSSL_d2i_PKCS8_PKEY_bio");
  6615. if (bio == NULL) {
  6616. return NULL;
  6617. }
  6618. if ((memSz = wolfSSL_BIO_get_mem_data(bio, &mem)) < 0) {
  6619. return NULL;
  6620. }
  6621. pkcs8 = wolfSSL_d2i_PKCS8_PKEY(pkey, (const unsigned char**)&mem, memSz);
  6622. #else
  6623. (void)bio;
  6624. (void)pkey;
  6625. #endif /* WOLFSSL_PEM_TO_DER */
  6626. return pkcs8;
  6627. }
  6628. /* expecting DER format public key
  6629. *
  6630. * bio input bio to read DER from
  6631. * out If not NULL then this pointer will be overwritten with a new
  6632. * WOLFSSL_EVP_PKEY pointer
  6633. *
  6634. * returns a WOLFSSL_EVP_PKEY pointer on success and NULL in fail case.
  6635. */
  6636. WOLFSSL_EVP_PKEY* wolfSSL_d2i_PUBKEY_bio(WOLFSSL_BIO* bio,
  6637. WOLFSSL_EVP_PKEY** out)
  6638. {
  6639. unsigned char* mem;
  6640. long memSz;
  6641. WOLFSSL_EVP_PKEY* pkey = NULL;
  6642. WOLFSSL_ENTER("wolfSSL_d2i_PUBKEY_bio()");
  6643. if (bio == NULL) {
  6644. return NULL;
  6645. }
  6646. (void)out;
  6647. memSz = wolfSSL_BIO_get_len(bio);
  6648. if (memSz <= 0) {
  6649. return NULL;
  6650. }
  6651. mem = (unsigned char*)XMALLOC(memSz, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  6652. if (mem == NULL) {
  6653. return NULL;
  6654. }
  6655. if (wolfSSL_BIO_read(bio, mem, (int)memSz) == memSz) {
  6656. pkey = wolfSSL_d2i_PUBKEY(NULL, (const unsigned char**)&mem, memSz);
  6657. if (out != NULL && pkey != NULL) {
  6658. *out = pkey;
  6659. }
  6660. }
  6661. XFREE(mem, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  6662. return pkey;
  6663. }
  6664. #endif /* !NO_BIO */
  6665. /* Converts a DER encoded public key to a WOLFSSL_EVP_PKEY structure.
  6666. *
  6667. * out pointer to new WOLFSSL_EVP_PKEY structure. Can be NULL
  6668. * in DER buffer to convert
  6669. * inSz size of in buffer
  6670. *
  6671. * returns a pointer to a new WOLFSSL_EVP_PKEY structure on success and NULL
  6672. * on fail
  6673. */
  6674. WOLFSSL_EVP_PKEY* wolfSSL_d2i_PUBKEY(WOLFSSL_EVP_PKEY** out,
  6675. const unsigned char** in, long inSz)
  6676. {
  6677. WOLFSSL_EVP_PKEY* pkey = NULL;
  6678. const unsigned char* mem;
  6679. long memSz = inSz;
  6680. WOLFSSL_ENTER("wolfSSL_d2i_PUBKEY");
  6681. if (in == NULL || inSz < 0) {
  6682. WOLFSSL_MSG("Bad argument");
  6683. return NULL;
  6684. }
  6685. mem = *in;
  6686. #if !defined(NO_RSA)
  6687. {
  6688. RsaKey rsa;
  6689. word32 keyIdx = 0;
  6690. /* test if RSA key */
  6691. if (wc_InitRsaKey(&rsa, NULL) == 0 &&
  6692. wc_RsaPublicKeyDecode(mem, &keyIdx, &rsa, (word32)memSz) == 0) {
  6693. wc_FreeRsaKey(&rsa);
  6694. pkey = wolfSSL_EVP_PKEY_new();
  6695. if (pkey != NULL) {
  6696. pkey->pkey_sz = keyIdx;
  6697. pkey->pkey.ptr = (char*)XMALLOC(memSz, NULL,
  6698. DYNAMIC_TYPE_PUBLIC_KEY);
  6699. if (pkey->pkey.ptr == NULL) {
  6700. wolfSSL_EVP_PKEY_free(pkey);
  6701. return NULL;
  6702. }
  6703. XMEMCPY(pkey->pkey.ptr, mem, keyIdx);
  6704. pkey->type = EVP_PKEY_RSA;
  6705. if (out != NULL) {
  6706. *out = pkey;
  6707. }
  6708. pkey->ownRsa = 1;
  6709. pkey->rsa = wolfSSL_RSA_new();
  6710. if (pkey->rsa == NULL) {
  6711. wolfSSL_EVP_PKEY_free(pkey);
  6712. return NULL;
  6713. }
  6714. if (wolfSSL_RSA_LoadDer_ex(pkey->rsa,
  6715. (const unsigned char*)pkey->pkey.ptr,
  6716. pkey->pkey_sz, WOLFSSL_RSA_LOAD_PUBLIC) != 1) {
  6717. wolfSSL_EVP_PKEY_free(pkey);
  6718. return NULL;
  6719. }
  6720. return pkey;
  6721. }
  6722. else {
  6723. WOLFSSL_MSG("RSA wolfSSL_EVP_PKEY_new error");
  6724. }
  6725. }
  6726. wc_FreeRsaKey(&rsa);
  6727. }
  6728. #endif /* NO_RSA */
  6729. #ifdef HAVE_ECC
  6730. {
  6731. word32 keyIdx = 0;
  6732. ecc_key ecc;
  6733. if (wc_ecc_init(&ecc) == 0 &&
  6734. wc_EccPublicKeyDecode(mem, &keyIdx, &ecc, (word32)memSz) == 0) {
  6735. wc_ecc_free(&ecc);
  6736. pkey = wolfSSL_EVP_PKEY_new();
  6737. if (pkey != NULL) {
  6738. pkey->pkey_sz = keyIdx;
  6739. pkey->pkey.ptr = (char*)XMALLOC(keyIdx, NULL,
  6740. DYNAMIC_TYPE_PUBLIC_KEY);
  6741. if (pkey->pkey.ptr == NULL) {
  6742. wolfSSL_EVP_PKEY_free(pkey);
  6743. return NULL;
  6744. }
  6745. XMEMCPY(pkey->pkey.ptr, mem, keyIdx);
  6746. pkey->type = EVP_PKEY_EC;
  6747. if (out != NULL) {
  6748. *out = pkey;
  6749. }
  6750. pkey->ownEcc = 1;
  6751. pkey->ecc = wolfSSL_EC_KEY_new();
  6752. if (pkey->ecc == NULL) {
  6753. wolfSSL_EVP_PKEY_free(pkey);
  6754. return NULL;
  6755. }
  6756. if (wolfSSL_EC_KEY_LoadDer_ex(pkey->ecc,
  6757. (const unsigned char*)pkey->pkey.ptr,
  6758. pkey->pkey_sz, WOLFSSL_EC_KEY_LOAD_PUBLIC) != 1) {
  6759. wolfSSL_EVP_PKEY_free(pkey);
  6760. return NULL;
  6761. }
  6762. return pkey;
  6763. }
  6764. else {
  6765. WOLFSSL_MSG("ECC wolfSSL_EVP_PKEY_new error");
  6766. }
  6767. }
  6768. wc_ecc_free(&ecc);
  6769. }
  6770. #endif /* HAVE_ECC */
  6771. #if !defined(NO_DSA)
  6772. {
  6773. DsaKey dsa;
  6774. word32 keyIdx = 0;
  6775. /* test if DSA key */
  6776. if (wc_InitDsaKey(&dsa) == 0 &&
  6777. wc_DsaPublicKeyDecode(mem, &keyIdx, &dsa, (word32)memSz) == 0) {
  6778. wc_FreeDsaKey(&dsa);
  6779. pkey = wolfSSL_EVP_PKEY_new();
  6780. if (pkey != NULL) {
  6781. pkey->pkey_sz = keyIdx;
  6782. pkey->pkey.ptr = (char*)XMALLOC(memSz, NULL,
  6783. DYNAMIC_TYPE_PUBLIC_KEY);
  6784. if (pkey->pkey.ptr == NULL) {
  6785. wolfSSL_EVP_PKEY_free(pkey);
  6786. return NULL;
  6787. }
  6788. XMEMCPY(pkey->pkey.ptr, mem, keyIdx);
  6789. pkey->type = EVP_PKEY_DSA;
  6790. if (out != NULL) {
  6791. *out = pkey;
  6792. }
  6793. pkey->ownDsa = 1;
  6794. pkey->dsa = wolfSSL_DSA_new();
  6795. if (pkey->dsa == NULL) {
  6796. wolfSSL_EVP_PKEY_free(pkey);
  6797. return NULL;
  6798. }
  6799. if (wolfSSL_DSA_LoadDer_ex(pkey->dsa,
  6800. (const unsigned char*)pkey->pkey.ptr,
  6801. pkey->pkey_sz, WOLFSSL_DSA_LOAD_PUBLIC) != 1) {
  6802. wolfSSL_EVP_PKEY_free(pkey);
  6803. return NULL;
  6804. }
  6805. return pkey;
  6806. }
  6807. else {
  6808. WOLFSSL_MSG("DSA wolfSSL_EVP_PKEY_new error");
  6809. }
  6810. }
  6811. wc_FreeDsaKey(&dsa);
  6812. }
  6813. #endif /* NO_DSA */
  6814. #if !defined(NO_DH) && (defined(WOLFSSL_QT) || defined(OPENSSL_ALL))
  6815. #if !defined(HAVE_FIPS) || (defined(HAVE_FIPS_VERSION) && \
  6816. (HAVE_FIPS_VERSION > 2))
  6817. {
  6818. DhKey dh;
  6819. word32 keyIdx = 0;
  6820. /* test if DH key */
  6821. if (wc_InitDhKey(&dh) == 0 &&
  6822. wc_DhKeyDecode(mem, &keyIdx, &dh, (word32)memSz) == 0) {
  6823. wc_FreeDhKey(&dh);
  6824. pkey = wolfSSL_EVP_PKEY_new();
  6825. if (pkey != NULL) {
  6826. pkey->pkey_sz = (int)memSz;
  6827. pkey->pkey.ptr = (char*)XMALLOC(memSz, NULL,
  6828. DYNAMIC_TYPE_PUBLIC_KEY);
  6829. if (pkey->pkey.ptr == NULL) {
  6830. wolfSSL_EVP_PKEY_free(pkey);
  6831. return NULL;
  6832. }
  6833. XMEMCPY(pkey->pkey.ptr, mem, memSz);
  6834. pkey->type = EVP_PKEY_DH;
  6835. if (out != NULL) {
  6836. *out = pkey;
  6837. }
  6838. pkey->ownDh = 1;
  6839. pkey->dh = wolfSSL_DH_new();
  6840. if (pkey->dh == NULL) {
  6841. wolfSSL_EVP_PKEY_free(pkey);
  6842. return NULL;
  6843. }
  6844. if (wolfSSL_DH_LoadDer(pkey->dh,
  6845. (const unsigned char*)pkey->pkey.ptr,
  6846. pkey->pkey_sz) != WOLFSSL_SUCCESS) {
  6847. wolfSSL_EVP_PKEY_free(pkey);
  6848. return NULL;
  6849. }
  6850. return pkey;
  6851. }
  6852. else {
  6853. WOLFSSL_MSG("DH wolfSSL_EVP_PKEY_new error");
  6854. }
  6855. }
  6856. wc_FreeDhKey(&dh);
  6857. }
  6858. #endif /* !HAVE_FIPS || HAVE_FIPS_VERSION > 2 */
  6859. #endif /* !NO_DH && (WOLFSSL_QT || OPENSSL_ALL) */
  6860. #if !defined(NO_DH) && defined(OPENSSL_EXTRA) && defined(WOLFSSL_DH_EXTRA)
  6861. #if !defined(HAVE_FIPS) || (defined(HAVE_FIPS_VERSION) && \
  6862. (HAVE_FIPS_VERSION > 2))
  6863. {
  6864. DhKey dh;
  6865. word32 keyIdx = 0;
  6866. DhKey* key = NULL;
  6867. int ret;
  6868. int elements;
  6869. /* test if DH-public key */
  6870. if (wc_InitDhKey(&dh) != 0)
  6871. return NULL;
  6872. ret = wc_DhPublicKeyDecode(mem, &keyIdx, &dh, (word32)memSz);
  6873. wc_FreeDhKey(&dh);
  6874. if (ret == 0) {
  6875. pkey = wolfSSL_EVP_PKEY_new();
  6876. if (pkey != NULL) {
  6877. pkey->type = EVP_PKEY_DH;
  6878. pkey->pkey_sz = (int)memSz;
  6879. pkey->pkey.ptr = (char*)XMALLOC(memSz, NULL,
  6880. DYNAMIC_TYPE_PUBLIC_KEY);
  6881. if (pkey->pkey.ptr == NULL) {
  6882. wolfSSL_EVP_PKEY_free(pkey);
  6883. return NULL;
  6884. }
  6885. XMEMCPY(pkey->pkey.ptr, mem, memSz);
  6886. if (out != NULL) {
  6887. *out = pkey;
  6888. }
  6889. pkey->ownDh = 1;
  6890. pkey->dh = wolfSSL_DH_new();
  6891. if (pkey->dh == NULL) {
  6892. wolfSSL_EVP_PKEY_free(pkey);
  6893. return NULL;
  6894. }
  6895. key = (DhKey*)pkey->dh->internal;
  6896. keyIdx = 0;
  6897. if (wc_DhPublicKeyDecode(mem, &keyIdx, key, (word32)memSz) == 0)
  6898. {
  6899. elements = ELEMENT_P | ELEMENT_G | ELEMENT_Q | ELEMENT_PUB;
  6900. if( SetDhExternal_ex(pkey->dh, elements)
  6901. == WOLFSSL_SUCCESS ){
  6902. return pkey;
  6903. }
  6904. /*
  6905. if (SetIndividualExternal(&(pkey->dh->p), &key->p)
  6906. == WOLFSSL_SUCCESS &&
  6907. SetIndividualExternal(&(pkey->dh->g), &key->g)
  6908. == WOLFSSL_SUCCESS &&
  6909. SetIndividualExternal(&(pkey->dh->q), &key->q)
  6910. == WOLFSSL_SUCCESS &&
  6911. SetIndividualExternal(&(pkey->dh->pub_key), &key->pub)
  6912. == WOLFSSL_SUCCESS) {
  6913. return pkey;
  6914. } */
  6915. }
  6916. else {
  6917. wolfSSL_EVP_PKEY_free(pkey);
  6918. return NULL;
  6919. }
  6920. }
  6921. }
  6922. }
  6923. #endif /* !HAVE_FIPS || HAVE_FIPS_VERSION > 2 */
  6924. #endif /* !NO_DH && OPENSSL_EXTRA && WOLFSSL_DH_EXTRA */
  6925. if (pkey == NULL) {
  6926. WOLFSSL_MSG("wolfSSL_d2i_PUBKEY couldn't determine key type");
  6927. }
  6928. return pkey;
  6929. }
  6930. /* helper function to get raw pointer to DER buffer from WOLFSSL_EVP_PKEY */
  6931. static int wolfSSL_EVP_PKEY_get_der(const WOLFSSL_EVP_PKEY* key, unsigned char** der)
  6932. {
  6933. unsigned char* pt;
  6934. int sz;
  6935. word16 pkcs8HeaderSz;
  6936. if (!key || !key->pkey_sz)
  6937. return WOLFSSL_FATAL_ERROR;
  6938. /* return the key without PKCS8 for compatibility */
  6939. /* if pkcs8HeaderSz is invalid, use 0 and return all of pkey */
  6940. pkcs8HeaderSz = 0;
  6941. if (key->pkey_sz > key->pkcs8HeaderSz)
  6942. pkcs8HeaderSz = key->pkcs8HeaderSz;
  6943. sz = key->pkey_sz - pkcs8HeaderSz;
  6944. if (der) {
  6945. pt = (unsigned char*)key->pkey.ptr;
  6946. if (*der) {
  6947. /* since this function signature has no size value passed in it is
  6948. * assumed that the user has allocated a large enough buffer */
  6949. XMEMCPY(*der, pt + pkcs8HeaderSz, sz);
  6950. *der += sz;
  6951. }
  6952. else {
  6953. *der = (unsigned char*)XMALLOC(sz, NULL, DYNAMIC_TYPE_OPENSSL);
  6954. if (*der == NULL) {
  6955. return WOLFSSL_FATAL_ERROR;
  6956. }
  6957. XMEMCPY(*der, pt + pkcs8HeaderSz, sz);
  6958. }
  6959. }
  6960. return sz;
  6961. }
  6962. int wolfSSL_i2d_PUBKEY(const WOLFSSL_EVP_PKEY *key, unsigned char **der)
  6963. {
  6964. return wolfSSL_EVP_PKEY_get_der(key, der);
  6965. }
  6966. static WOLFSSL_EVP_PKEY* _d2i_PublicKey(int type, WOLFSSL_EVP_PKEY** out,
  6967. const unsigned char **in, long inSz, int priv)
  6968. {
  6969. int ret = 0;
  6970. word32 idx = 0, algId;
  6971. word16 pkcs8HeaderSz = 0;
  6972. WOLFSSL_EVP_PKEY* local;
  6973. int opt;
  6974. if (in == NULL || inSz < 0) {
  6975. WOLFSSL_MSG("Bad argument");
  6976. return NULL;
  6977. }
  6978. if (priv == 1) {
  6979. /* Check if input buffer has PKCS8 header. In the case that it does not
  6980. * have a PKCS8 header then do not error out. */
  6981. if ((ret = ToTraditionalInline_ex((const byte*)(*in), &idx,
  6982. (word32)inSz, &algId)) > 0) {
  6983. WOLFSSL_MSG("Found PKCS8 header");
  6984. pkcs8HeaderSz = (word16)idx;
  6985. if ((type == EVP_PKEY_RSA && algId != RSAk) ||
  6986. (type == EVP_PKEY_EC && algId != ECDSAk) ||
  6987. (type == EVP_PKEY_DSA && algId != DSAk) ||
  6988. (type == EVP_PKEY_DH && algId != DHk)) {
  6989. WOLFSSL_MSG("PKCS8 does not match EVP key type");
  6990. return NULL;
  6991. }
  6992. (void)idx; /* not used */
  6993. }
  6994. else {
  6995. if (ret != ASN_PARSE_E) {
  6996. WOLFSSL_MSG("Unexpected error with trying to remove PKCS8 "
  6997. "header");
  6998. return NULL;
  6999. }
  7000. }
  7001. }
  7002. if (out != NULL && *out != NULL) {
  7003. wolfSSL_EVP_PKEY_free(*out);
  7004. *out = NULL;
  7005. }
  7006. local = wolfSSL_EVP_PKEY_new();
  7007. if (local == NULL) {
  7008. return NULL;
  7009. }
  7010. local->type = type;
  7011. local->pkey_sz = (int)inSz;
  7012. local->pkcs8HeaderSz = pkcs8HeaderSz;
  7013. local->pkey.ptr = (char*)XMALLOC(inSz, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  7014. if (local->pkey.ptr == NULL) {
  7015. wolfSSL_EVP_PKEY_free(local);
  7016. local = NULL;
  7017. return NULL;
  7018. }
  7019. else {
  7020. XMEMCPY(local->pkey.ptr, *in, inSz);
  7021. }
  7022. switch (type) {
  7023. #ifndef NO_RSA
  7024. case EVP_PKEY_RSA:
  7025. local->ownRsa = 1;
  7026. local->rsa = wolfSSL_RSA_new();
  7027. if (local->rsa == NULL) {
  7028. wolfSSL_EVP_PKEY_free(local);
  7029. return NULL;
  7030. }
  7031. opt = priv ? WOLFSSL_RSA_LOAD_PRIVATE : WOLFSSL_RSA_LOAD_PUBLIC;
  7032. if (wolfSSL_RSA_LoadDer_ex(local->rsa,
  7033. (const unsigned char*)local->pkey.ptr, local->pkey_sz,
  7034. opt) != WOLFSSL_SUCCESS) {
  7035. wolfSSL_EVP_PKEY_free(local);
  7036. return NULL;
  7037. }
  7038. break;
  7039. #endif /* NO_RSA */
  7040. #ifdef HAVE_ECC
  7041. case EVP_PKEY_EC:
  7042. local->ownEcc = 1;
  7043. local->ecc = wolfSSL_EC_KEY_new();
  7044. if (local->ecc == NULL) {
  7045. wolfSSL_EVP_PKEY_free(local);
  7046. return NULL;
  7047. }
  7048. opt = priv ? WOLFSSL_EC_KEY_LOAD_PRIVATE :
  7049. WOLFSSL_EC_KEY_LOAD_PUBLIC;
  7050. if (wolfSSL_EC_KEY_LoadDer_ex(local->ecc,
  7051. (const unsigned char*)local->pkey.ptr, local->pkey_sz,
  7052. opt)
  7053. != WOLFSSL_SUCCESS) {
  7054. wolfSSL_EVP_PKEY_free(local);
  7055. return NULL;
  7056. }
  7057. break;
  7058. #endif /* HAVE_ECC */
  7059. #if defined(WOLFSSL_QT) || defined(OPENSSL_ALL) || defined(WOLFSSL_OPENSSH)
  7060. #ifndef NO_DSA
  7061. case EVP_PKEY_DSA:
  7062. local->ownDsa = 1;
  7063. local->dsa = wolfSSL_DSA_new();
  7064. if (local->dsa == NULL) {
  7065. wolfSSL_EVP_PKEY_free(local);
  7066. return NULL;
  7067. }
  7068. opt = priv ? WOLFSSL_DSA_LOAD_PRIVATE : WOLFSSL_DSA_LOAD_PUBLIC;
  7069. if (wolfSSL_DSA_LoadDer_ex(local->dsa,
  7070. (const unsigned char*)local->pkey.ptr, local->pkey_sz,
  7071. opt)
  7072. != WOLFSSL_SUCCESS) {
  7073. wolfSSL_EVP_PKEY_free(local);
  7074. return NULL;
  7075. }
  7076. break;
  7077. #endif /* NO_DSA */
  7078. #ifndef NO_DH
  7079. #if !defined(HAVE_FIPS) || (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION>2))
  7080. case EVP_PKEY_DH:
  7081. local->ownDh = 1;
  7082. local->dh = wolfSSL_DH_new();
  7083. if (local->dh == NULL) {
  7084. wolfSSL_EVP_PKEY_free(local);
  7085. return NULL;
  7086. }
  7087. if (wolfSSL_DH_LoadDer(local->dh,
  7088. (const unsigned char*)local->pkey.ptr, local->pkey_sz)
  7089. != WOLFSSL_SUCCESS) {
  7090. wolfSSL_EVP_PKEY_free(local);
  7091. return NULL;
  7092. }
  7093. break;
  7094. #endif /* !HAVE_FIPS || HAVE_FIPS_VERSION > 2 */
  7095. #endif /* HAVE_DH */
  7096. #endif /* WOLFSSL_QT || OPENSSL_ALL || WOLFSSL_OPENSSH */
  7097. default:
  7098. WOLFSSL_MSG("Unsupported key type");
  7099. wolfSSL_EVP_PKEY_free(local);
  7100. return NULL;
  7101. }
  7102. /* advance pointer with success */
  7103. if (local != NULL) {
  7104. if (local->pkey_sz <= (int)inSz) {
  7105. *in += local->pkey_sz;
  7106. }
  7107. if (out != NULL) {
  7108. *out = local;
  7109. }
  7110. }
  7111. return local;
  7112. }
  7113. WOLFSSL_EVP_PKEY* wolfSSL_d2i_PublicKey(int type, WOLFSSL_EVP_PKEY** out,
  7114. const unsigned char **in, long inSz)
  7115. {
  7116. WOLFSSL_ENTER("wolfSSL_d2i_PublicKey");
  7117. return _d2i_PublicKey(type, out, in, inSz, 0);
  7118. }
  7119. /* Reads in a DER format key. If PKCS8 headers are found they are stripped off.
  7120. *
  7121. * type type of key
  7122. * out newly created WOLFSSL_EVP_PKEY structure
  7123. * in pointer to input key DER
  7124. * inSz size of in buffer
  7125. *
  7126. * On success a non null pointer is returned and the pointer in is advanced the
  7127. * same number of bytes read.
  7128. */
  7129. WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey(int type, WOLFSSL_EVP_PKEY** out,
  7130. const unsigned char **in, long inSz)
  7131. {
  7132. WOLFSSL_ENTER("wolfSSL_d2i_PrivateKey");
  7133. return _d2i_PublicKey(type, out, in, inSz, 1);
  7134. }
  7135. #ifdef WOLF_CRYPTO_CB
  7136. /* Create an EVP structure for use with crypto callbacks */
  7137. WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey_id(int type, WOLFSSL_EVP_PKEY** out,
  7138. void* heap, int devId)
  7139. {
  7140. WOLFSSL_EVP_PKEY* local;
  7141. if (out != NULL && *out != NULL) {
  7142. wolfSSL_EVP_PKEY_free(*out);
  7143. *out = NULL;
  7144. }
  7145. local = wolfSSL_EVP_PKEY_new_ex(heap);
  7146. if (local == NULL) {
  7147. return NULL;
  7148. }
  7149. local->type = type;
  7150. local->pkey_sz = 0;
  7151. local->pkcs8HeaderSz = 0;
  7152. switch (type) {
  7153. #ifndef NO_RSA
  7154. case EVP_PKEY_RSA:
  7155. {
  7156. RsaKey* key;
  7157. local->ownRsa = 1;
  7158. local->rsa = wolfSSL_RSA_new_ex(heap, devId);
  7159. if (local->rsa == NULL) {
  7160. wolfSSL_EVP_PKEY_free(local);
  7161. return NULL;
  7162. }
  7163. key = (RsaKey*)local->rsa->internal;
  7164. key->devId = devId;
  7165. local->rsa->inSet = 1;
  7166. break;
  7167. }
  7168. #endif /* !NO_RSA */
  7169. #ifdef HAVE_ECC
  7170. case EVP_PKEY_EC:
  7171. {
  7172. ecc_key* key;
  7173. local->ownEcc = 1;
  7174. local->ecc = wolfSSL_EC_KEY_new_ex(heap, devId);
  7175. if (local->ecc == NULL) {
  7176. wolfSSL_EVP_PKEY_free(local);
  7177. return NULL;
  7178. }
  7179. key = (ecc_key*)local->ecc->internal;
  7180. key->devId = devId;
  7181. key->type = ECC_PRIVATEKEY;
  7182. /* key is required to have a key size / curve set, although
  7183. * actual one used is determined by devId callback function */
  7184. wc_ecc_set_curve(key, ECDHE_SIZE, ECC_CURVE_DEF);
  7185. local->ecc->inSet = 1;
  7186. break;
  7187. }
  7188. #endif /* HAVE_ECC */
  7189. default:
  7190. WOLFSSL_MSG("Unsupported private key id type");
  7191. wolfSSL_EVP_PKEY_free(local);
  7192. return NULL;
  7193. }
  7194. if (local != NULL && out != NULL) {
  7195. *out = local;
  7196. }
  7197. return local;
  7198. }
  7199. #endif /* WOLF_CRYPTO_CB */
  7200. #ifndef NO_CERTS
  7201. #ifndef NO_CHECK_PRIVATE_KEY
  7202. int wolfSSL_check_private_key(const WOLFSSL* ssl)
  7203. {
  7204. DecodedCert der;
  7205. word32 size;
  7206. byte* buff;
  7207. int ret;
  7208. if (ssl == NULL) {
  7209. return WOLFSSL_FAILURE;
  7210. }
  7211. size = ssl->buffers.certificate->length;
  7212. buff = ssl->buffers.certificate->buffer;
  7213. InitDecodedCert(&der, buff, size, ssl->heap);
  7214. #ifdef HAVE_PK_CALLBACKS
  7215. ret = InitSigPkCb((WOLFSSL*)ssl, &der.sigCtx);
  7216. if (ret != 0) {
  7217. FreeDecodedCert(&der);
  7218. return ret;
  7219. }
  7220. #endif
  7221. if (ParseCertRelative(&der, CERT_TYPE, NO_VERIFY, NULL) != 0) {
  7222. FreeDecodedCert(&der);
  7223. return WOLFSSL_FAILURE;
  7224. }
  7225. size = ssl->buffers.key->length;
  7226. buff = ssl->buffers.key->buffer;
  7227. #ifdef WOLF_CRYPTO_CB
  7228. if (ssl->buffers.keyDevId != INVALID_DEVID) {
  7229. int type = 0;
  7230. void *pkey = NULL;
  7231. #ifndef NO_RSA
  7232. if (der.keyOID == RSAk) {
  7233. type = DYNAMIC_TYPE_RSA;
  7234. }
  7235. #endif
  7236. #ifdef HAVE_ECC
  7237. if (der.keyOID == ECDSAk) {
  7238. type = DYNAMIC_TYPE_ECC;
  7239. }
  7240. #endif
  7241. ret = CreateDevPrivateKey(&pkey, buff, size, type,
  7242. ssl->buffers.keyLabel,
  7243. ssl->buffers.keyId, ssl->heap,
  7244. ssl->buffers.keyDevId);
  7245. #ifndef NO_RSA
  7246. if (ret == 0 && der.keyOID == RSAk) {
  7247. ret = wc_CryptoCb_RsaCheckPrivKey((RsaKey*)pkey, der.publicKey,
  7248. der.pubKeySize);
  7249. if (ret == 0)
  7250. ret = WOLFSSL_SUCCESS;
  7251. wc_FreeRsaKey((RsaKey*)pkey);
  7252. }
  7253. #endif
  7254. #ifdef HAVE_ECC
  7255. if (ret == 0 && der.keyOID == ECDSAk) {
  7256. ret = wc_CryptoCb_EccCheckPrivKey((ecc_key*)pkey, der.publicKey,
  7257. der.pubKeySize);
  7258. if (ret == 0)
  7259. ret = WOLFSSL_SUCCESS;
  7260. wc_ecc_free((ecc_key*)pkey);
  7261. }
  7262. #endif
  7263. if (pkey != NULL) {
  7264. XFREE(pkey, ssl->heap, type);
  7265. }
  7266. }
  7267. else {
  7268. /* fall through if unavailable */
  7269. ret = CRYPTOCB_UNAVAILABLE;
  7270. }
  7271. if (ret == CRYPTOCB_UNAVAILABLE)
  7272. #endif
  7273. ret = wc_CheckPrivateKeyCert(buff, size, &der);
  7274. FreeDecodedCert(&der);
  7275. return ret;
  7276. }
  7277. #endif /* !NO_CHECK_PRIVATE_KEY */
  7278. #if defined(OPENSSL_ALL)
  7279. unsigned int wolfSSL_X509_get_extension_flags(WOLFSSL_X509* x509)
  7280. {
  7281. unsigned int flags = 0;
  7282. WOLFSSL_ENTER("wolfSSL_X509_get_extension_flags");
  7283. if (x509 != NULL) {
  7284. if (x509->keyUsageSet) {
  7285. flags |= EXFLAG_KUSAGE;
  7286. }
  7287. if (x509->extKeyUsageSrc != NULL) {
  7288. flags |= EXFLAG_XKUSAGE;
  7289. }
  7290. }
  7291. WOLFSSL_LEAVE("wolfSSL_X509_get_extension_flags", flags);
  7292. return flags;
  7293. }
  7294. unsigned int wolfSSL_X509_get_key_usage(WOLFSSL_X509* x509)
  7295. {
  7296. unsigned int ret = 0;
  7297. WOLFSSL_ENTER("wolfSSL_X509_get_key_usage");
  7298. if (x509 == NULL) {
  7299. WOLFSSL_MSG("x509 is NULL");
  7300. }
  7301. else {
  7302. if (x509->keyUsageSet) {
  7303. ret = wolfSSL_X509_get_keyUsage(x509);
  7304. }
  7305. else {
  7306. ret = (unsigned int)-1;
  7307. }
  7308. }
  7309. WOLFSSL_LEAVE("wolfSSL_X509_get_key_usage", ret);
  7310. return ret;
  7311. }
  7312. unsigned int wolfSSL_X509_get_extended_key_usage(WOLFSSL_X509* x509)
  7313. {
  7314. int ret = 0;
  7315. int rc;
  7316. word32 idx = 0;
  7317. word32 oid;
  7318. WOLFSSL_ENTER("wolfSSL_X509_get_extended_key_usage");
  7319. if (x509 == NULL) {
  7320. WOLFSSL_MSG("x509 is NULL");
  7321. }
  7322. else if (x509->extKeyUsageSrc != NULL) {
  7323. while (idx < x509->extKeyUsageSz) {
  7324. rc = GetObjectId(x509->extKeyUsageSrc, &idx, &oid,
  7325. oidCertKeyUseType, x509->extKeyUsageSz);
  7326. if (rc == ASN_UNKNOWN_OID_E) {
  7327. continue;
  7328. }
  7329. else if (rc < 0) {
  7330. WOLFSSL_MSG("GetObjectId failed");
  7331. ret = -1;
  7332. break;
  7333. }
  7334. switch (oid) {
  7335. case EKU_ANY_OID:
  7336. ret |= XKU_ANYEKU;
  7337. break;
  7338. case EKU_SERVER_AUTH_OID:
  7339. ret |= XKU_SSL_SERVER;
  7340. break;
  7341. case EKU_CLIENT_AUTH_OID:
  7342. ret |= XKU_SSL_CLIENT;
  7343. break;
  7344. case EKU_CODESIGNING_OID:
  7345. ret |= XKU_CODE_SIGN;
  7346. break;
  7347. case EKU_EMAILPROTECT_OID:
  7348. ret |= XKU_SMIME;
  7349. break;
  7350. case EKU_TIMESTAMP_OID:
  7351. ret |= XKU_TIMESTAMP;
  7352. break;
  7353. case EKU_OCSP_SIGN_OID:
  7354. ret |= XKU_OCSP_SIGN;
  7355. break;
  7356. default:
  7357. break;
  7358. }
  7359. }
  7360. }
  7361. else {
  7362. WOLFSSL_MSG("x509->extKeyUsageSrc is NULL");
  7363. ret = -1;
  7364. }
  7365. WOLFSSL_LEAVE("wolfSSL_X509_get_extended_key_usage", ret);
  7366. return (unsigned int)ret;
  7367. }
  7368. /* Returns the number of X509V3 extensions in X509 object, or 0 on failure */
  7369. int wolfSSL_X509_get_ext_count(const WOLFSSL_X509* passedCert)
  7370. {
  7371. int extCount = 0;
  7372. int length = 0;
  7373. int outSz = 0;
  7374. const byte* rawCert;
  7375. int sz = 0;
  7376. word32 idx = 0;
  7377. DecodedCert cert;
  7378. const byte* input;
  7379. WOLFSSL_ENTER("wolfSSL_X509_get_ext_count()");
  7380. if (passedCert == NULL) {
  7381. WOLFSSL_MSG("\tNot passed a certificate");
  7382. return WOLFSSL_FAILURE;
  7383. }
  7384. rawCert = wolfSSL_X509_get_der((WOLFSSL_X509*)passedCert, &outSz);
  7385. if (rawCert == NULL) {
  7386. WOLFSSL_MSG("\tpassedCert has no internal DerBuffer set.");
  7387. return WOLFSSL_FAILURE;
  7388. }
  7389. InitDecodedCert(&cert, rawCert, (word32)outSz, 0);
  7390. if (ParseCert(&cert,
  7391. #ifdef WOLFSSL_CERT_REQ
  7392. passedCert->isCSR ? CERTREQ_TYPE :
  7393. #endif
  7394. CA_TYPE,
  7395. NO_VERIFY, NULL) < 0) {
  7396. WOLFSSL_MSG("\tCertificate parsing failed");
  7397. FreeDecodedCert(&cert);
  7398. return WOLFSSL_FAILURE;
  7399. }
  7400. input = cert.extensions;
  7401. sz = cert.extensionsSz;
  7402. if (input == NULL || sz == 0) {
  7403. WOLFSSL_MSG("\tsz or input NULL error");
  7404. FreeDecodedCert(&cert);
  7405. return WOLFSSL_FAILURE;
  7406. }
  7407. #ifdef WOLFSSL_CERT_REQ
  7408. if (!passedCert->isCSR)
  7409. #endif
  7410. {
  7411. if (input[idx++] != ASN_EXTENSIONS) {
  7412. WOLFSSL_MSG("\tfail: should be an EXTENSIONS");
  7413. FreeDecodedCert(&cert);
  7414. return WOLFSSL_FAILURE;
  7415. }
  7416. if (GetLength(input, &idx, &length, sz) < 0) {
  7417. WOLFSSL_MSG("\tfail: invalid length");
  7418. FreeDecodedCert(&cert);
  7419. return WOLFSSL_FAILURE;
  7420. }
  7421. }
  7422. if (GetSequence(input, &idx, &length, sz) < 0) {
  7423. WOLFSSL_MSG("\tfail: should be a SEQUENCE (1)");
  7424. FreeDecodedCert(&cert);
  7425. return WOLFSSL_FAILURE;
  7426. }
  7427. while (idx < (word32)sz) {
  7428. if (GetSequence(input, &idx, &length, sz) < 0) {
  7429. WOLFSSL_MSG("\tfail: should be a SEQUENCE");
  7430. FreeDecodedCert(&cert);
  7431. return WOLFSSL_FAILURE;
  7432. }
  7433. idx += length;
  7434. extCount++;
  7435. }
  7436. FreeDecodedCert(&cert);
  7437. return extCount;
  7438. }
  7439. /* Creates and returns pointer to a new X509_EXTENSION object in memory */
  7440. WOLFSSL_X509_EXTENSION* wolfSSL_X509_EXTENSION_new(void)
  7441. {
  7442. WOLFSSL_X509_EXTENSION* newExt;
  7443. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_new");
  7444. newExt = (WOLFSSL_X509_EXTENSION*)XMALLOC(sizeof(WOLFSSL_X509_EXTENSION),
  7445. NULL, DYNAMIC_TYPE_X509_EXT);
  7446. if (newExt == NULL)
  7447. return NULL;
  7448. XMEMSET(newExt, 0, sizeof(WOLFSSL_X509_EXTENSION));
  7449. return newExt;
  7450. }
  7451. void wolfSSL_X509_EXTENSION_free(WOLFSSL_X509_EXTENSION* x)
  7452. {
  7453. WOLFSSL_ASN1_STRING asn1;
  7454. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_free");
  7455. if (x == NULL)
  7456. return;
  7457. if (x->obj != NULL)
  7458. wolfSSL_ASN1_OBJECT_free(x->obj);
  7459. asn1 = x->value;
  7460. if (asn1.length > 0 && asn1.data != NULL && asn1.isDynamic)
  7461. XFREE(asn1.data, NULL, DYNAMIC_TYPE_OPENSSL);
  7462. wolfSSL_sk_free(x->ext_sk);
  7463. XFREE(x, NULL, DYNAMIC_TYPE_X509_EXT);
  7464. }
  7465. WOLFSSL_X509_EXTENSION* wolfSSL_X509_EXTENSION_dup(WOLFSSL_X509_EXTENSION* src)
  7466. {
  7467. WOLFSSL_X509_EXTENSION* ret = NULL;
  7468. int err = 0;
  7469. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_dup");
  7470. if (src == NULL) {
  7471. err = 1;
  7472. }
  7473. if (err == 0) {
  7474. ret = wolfSSL_X509_EXTENSION_new();
  7475. if (ret == NULL) {
  7476. err = 1;
  7477. }
  7478. }
  7479. if (err == 0 && src->obj != NULL) {
  7480. ret->obj = wolfSSL_ASN1_OBJECT_dup(src->obj);
  7481. if (ret->obj == NULL) {
  7482. err = 1;
  7483. }
  7484. }
  7485. if (err == 0) {
  7486. ret->crit = src->crit;
  7487. if (wolfSSL_ASN1_STRING_copy(&ret->value, &src->value) !=
  7488. WOLFSSL_SUCCESS) {
  7489. err = 1;
  7490. }
  7491. }
  7492. if (err == 1 && ret != NULL) {
  7493. wolfSSL_X509_EXTENSION_free(ret);
  7494. ret = NULL;
  7495. }
  7496. return ret;
  7497. }
  7498. /* Creates and returns a new WOLFSSL_X509_EXTENSION stack. */
  7499. WOLFSSL_STACK* wolfSSL_sk_new_x509_ext(void)
  7500. {
  7501. WOLFSSL_STACK* sk;
  7502. WOLFSSL_ENTER("wolfSSL_sk_new_x509_ext");
  7503. sk = wolfSSL_sk_new_null();
  7504. if (sk) {
  7505. sk->type = STACK_TYPE_X509_EXT;
  7506. }
  7507. return sk;
  7508. }
  7509. /* return 1 on success 0 on fail */
  7510. int wolfSSL_sk_X509_EXTENSION_push(WOLFSSL_STACK* sk,WOLFSSL_X509_EXTENSION* ext)
  7511. {
  7512. WOLFSSL_STACK* node;
  7513. WOLFSSL_ENTER("wolfSSL_sk_X509_EXTENSION_push");
  7514. if (sk == NULL || ext == NULL) {
  7515. return WOLFSSL_FAILURE;
  7516. }
  7517. /* no previous values in stack */
  7518. if (sk->data.ext == NULL) {
  7519. sk->data.ext = ext;
  7520. sk->num += 1;
  7521. return WOLFSSL_SUCCESS;
  7522. }
  7523. /* stack already has value(s) create a new node and add more */
  7524. node = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  7525. DYNAMIC_TYPE_X509);
  7526. if (node == NULL) {
  7527. WOLFSSL_MSG("Memory error");
  7528. return WOLFSSL_FAILURE;
  7529. }
  7530. XMEMSET(node, 0, sizeof(WOLFSSL_STACK));
  7531. /* push new obj onto head of stack */
  7532. node->data.ext = sk->data.ext;
  7533. node->next = sk->next;
  7534. node->type = sk->type;
  7535. sk->next = node;
  7536. sk->data.ext = ext;
  7537. sk->num += 1;
  7538. return WOLFSSL_SUCCESS;
  7539. }
  7540. /* Free the structure for X509_EXTENSION stack
  7541. *
  7542. * sk stack to free nodes in
  7543. */
  7544. void wolfSSL_sk_X509_EXTENSION_free(WOLFSSL_STACK* sk)
  7545. {
  7546. WOLFSSL_STACK* node;
  7547. WOLFSSL_ENTER("wolfSSL_sk_X509_EXTENSION_free");
  7548. if (sk == NULL) {
  7549. return;
  7550. }
  7551. /* parse through stack freeing each node */
  7552. node = sk->next;
  7553. while ((node != NULL) && (sk->num > 1)) {
  7554. WOLFSSL_STACK* tmp = node;
  7555. node = node->next;
  7556. wolfSSL_X509_EXTENSION_free(tmp->data.ext);
  7557. XFREE(tmp, NULL, DYNAMIC_TYPE_X509);
  7558. sk->num -= 1;
  7559. }
  7560. /* free head of stack */
  7561. if (sk->num == 1) {
  7562. wolfSSL_X509_EXTENSION_free(sk->data.ext);
  7563. }
  7564. XFREE(sk, NULL, DYNAMIC_TYPE_X509);
  7565. }
  7566. int wolfSSL_ASN1_BIT_STRING_set_bit(WOLFSSL_ASN1_BIT_STRING* str, int pos,
  7567. int val)
  7568. {
  7569. int bytes_cnt, bit;
  7570. byte* temp;
  7571. if (!str || (val != 0 && val != 1) || pos < 0) {
  7572. return WOLFSSL_FAILURE;
  7573. }
  7574. bytes_cnt = pos/8;
  7575. bit = 1<<(7-(pos%8));
  7576. if (bytes_cnt+1 > str->length) {
  7577. if (!(temp = (byte*)XREALLOC(str->data, bytes_cnt+1, NULL,
  7578. DYNAMIC_TYPE_OPENSSL))) {
  7579. return WOLFSSL_FAILURE;
  7580. }
  7581. XMEMSET(temp+str->length, 0, bytes_cnt+1 - str->length);
  7582. str->data = temp;
  7583. str->length = bytes_cnt+1;
  7584. }
  7585. str->data[bytes_cnt] &= ~bit;
  7586. str->data[bytes_cnt] |= val ? bit : 0;
  7587. return WOLFSSL_SUCCESS;
  7588. }
  7589. static WOLFSSL_STACK* generateExtStack(const WOLFSSL_X509 *x)
  7590. {
  7591. int numOfExt, i;
  7592. WOLFSSL_X509 *x509 = (WOLFSSL_X509*)x;
  7593. WOLFSSL_STACK* ret;
  7594. WOLFSSL_STACK* tmp;
  7595. if (!x509) {
  7596. WOLFSSL_MSG("Bad parameter");
  7597. return NULL;
  7598. }
  7599. /* Save x509->ext_sk */
  7600. tmp = x509->ext_sk;
  7601. x509->ext_sk = NULL;
  7602. numOfExt = wolfSSL_X509_get_ext_count(x509);
  7603. for (i = 0; i < numOfExt; i++) {
  7604. /* Build the extension stack */
  7605. (void)wolfSSL_X509_set_ext(x509, i);
  7606. }
  7607. /* Restore */
  7608. ret = x509->ext_sk;
  7609. x509->ext_sk = tmp;
  7610. return ret;
  7611. }
  7612. /**
  7613. * @param x Certificate to extract extensions from
  7614. * @return STACK_OF(X509_EXTENSION)*
  7615. */
  7616. const WOLFSSL_STACK *wolfSSL_X509_get0_extensions(const WOLFSSL_X509 *x)
  7617. {
  7618. int numOfExt;
  7619. WOLFSSL_X509 *x509 = (WOLFSSL_X509*)x;
  7620. WOLFSSL_ENTER("wolfSSL_X509_get0_extensions");
  7621. if (!x509) {
  7622. WOLFSSL_MSG("Bad parameter");
  7623. return NULL;
  7624. }
  7625. numOfExt = wolfSSL_X509_get_ext_count(x509);
  7626. if (numOfExt != wolfSSL_sk_num(x509->ext_sk_full)) {
  7627. wolfSSL_sk_free(x509->ext_sk_full);
  7628. x509->ext_sk_full = generateExtStack(x);
  7629. }
  7630. return x509->ext_sk_full;
  7631. }
  7632. /**
  7633. * Caller is responsible for freeing the returned stack.
  7634. */
  7635. const WOLFSSL_STACK *wolfSSL_X509_REQ_get_extensions(const WOLFSSL_X509 *x)
  7636. {
  7637. return generateExtStack(x);
  7638. }
  7639. /* Gets the X509_EXTENSION* ext based on it's location in WOLFSSL_X509* x509.
  7640. *
  7641. * x509 : The X509 structure to look for the extension.
  7642. * loc : Location of the extension. If the extension is found at the given
  7643. * location, a new X509_EXTENSION structure is populated with extension-specific
  7644. * data based on the extension type.
  7645. * Returns NULL on error or pointer to X509_EXTENSION structure containing the
  7646. * extension. The returned X509_EXTENSION should not be free'd by caller.
  7647. * The returned X509_EXTENSION is pushed onto a stack inside the x509 argument.
  7648. * This is later free'd when x509 is free'd.
  7649. *
  7650. * NOTE: for unknown extension NIDs, a X509_EXTENSION is populated with the
  7651. * extension oid as the ASN1_OBJECT (QT compatibility)
  7652. */
  7653. WOLFSSL_X509_EXTENSION* wolfSSL_X509_get_ext(const WOLFSSL_X509* x509, int loc)
  7654. {
  7655. WOLFSSL_X509_EXTENSION* ext = NULL;
  7656. WOLFSSL_ENTER("wolfSSL_X509_get_ext");
  7657. if (x509 == NULL)
  7658. return NULL;
  7659. ext = wolfSSL_X509_set_ext((WOLFSSL_X509*) x509, loc);
  7660. return ext;
  7661. }
  7662. int wolfSSL_X509_get_ext_by_OBJ(const WOLFSSL_X509 *x,
  7663. const WOLFSSL_ASN1_OBJECT *obj, int lastpos)
  7664. {
  7665. const WOLF_STACK_OF(WOLFSSL_X509_EXTENSION) *sk;
  7666. if (!x || !obj) {
  7667. WOLFSSL_MSG("Bad parameter");
  7668. return -1;
  7669. }
  7670. sk = wolfSSL_X509_get0_extensions(x);
  7671. if (!sk) {
  7672. WOLFSSL_MSG("No extensions");
  7673. return -1;
  7674. }
  7675. lastpos++;
  7676. if (lastpos < 0)
  7677. lastpos = 0;
  7678. for (; lastpos < wolfSSL_sk_num(sk); lastpos++)
  7679. if (wolfSSL_OBJ_cmp((WOLFSSL_ASN1_OBJECT*)wolfSSL_sk_value(sk,
  7680. lastpos), obj) == 0)
  7681. return lastpos;
  7682. return -1;
  7683. }
  7684. /* Pushes a new X509_EXTENSION* ext onto the stack inside WOLFSSL_X509* x509.
  7685. * This is currently a helper function for wolfSSL_X509_get_ext
  7686. * Caller does not free the returned WOLFSSL_X509_EXTENSION*
  7687. */
  7688. WOLFSSL_X509_EXTENSION* wolfSSL_X509_set_ext(WOLFSSL_X509* x509, int loc)
  7689. {
  7690. int extCount = 0, length = 0, outSz = 0, sz = 0, ret = 0;
  7691. int objSz = 0, isSet = 0;
  7692. const byte* rawCert;
  7693. const byte* input;
  7694. byte* oidBuf;
  7695. word32 oid, idx = 0, tmpIdx = 0;
  7696. WOLFSSL_X509_EXTENSION* ext = NULL;
  7697. WOLFSSL_ASN1_INTEGER* a;
  7698. WOLFSSL_STACK* sk;
  7699. DecodedCert cert;
  7700. WOLFSSL_ENTER("wolfSSL_X509_set_ext");
  7701. if(x509 == NULL){
  7702. WOLFSSL_MSG("\tNot passed a certificate");
  7703. return NULL;
  7704. }
  7705. if(loc <0 || (loc > wolfSSL_X509_get_ext_count(x509))){
  7706. WOLFSSL_MSG("\tBad location argument");
  7707. return NULL;
  7708. }
  7709. ext = wolfSSL_X509_EXTENSION_new();
  7710. if (ext == NULL) {
  7711. WOLFSSL_MSG("\tX509_EXTENSION_new() failed");
  7712. return NULL;
  7713. }
  7714. rawCert = wolfSSL_X509_get_der((WOLFSSL_X509*)x509, &outSz);
  7715. if (rawCert == NULL) {
  7716. WOLFSSL_MSG("\tX509_get_der() failed");
  7717. wolfSSL_X509_EXTENSION_free(ext);
  7718. return NULL;
  7719. }
  7720. InitDecodedCert( &cert, rawCert, (word32)outSz, 0);
  7721. if (ParseCert(&cert,
  7722. #ifdef WOLFSSL_CERT_REQ
  7723. x509->isCSR ? CERTREQ_TYPE :
  7724. #endif
  7725. CA_TYPE,
  7726. NO_VERIFY, NULL) < 0) {
  7727. WOLFSSL_MSG("\tCertificate parsing failed");
  7728. wolfSSL_X509_EXTENSION_free(ext);
  7729. FreeDecodedCert(&cert);
  7730. return NULL;
  7731. }
  7732. input = cert.extensions;
  7733. sz = cert.extensionsSz;
  7734. if (input == NULL || sz == 0) {
  7735. WOLFSSL_MSG("\tfail: should be an EXTENSIONS");
  7736. wolfSSL_X509_EXTENSION_free(ext);
  7737. FreeDecodedCert(&cert);
  7738. return NULL;
  7739. }
  7740. #ifdef WOLFSSL_CERT_REQ
  7741. if (!x509->isCSR)
  7742. #endif
  7743. {
  7744. if (input[idx++] != ASN_EXTENSIONS) {
  7745. WOLFSSL_MSG("\tfail: should be an EXTENSIONS");
  7746. wolfSSL_X509_EXTENSION_free(ext);
  7747. FreeDecodedCert(&cert);
  7748. return NULL;
  7749. }
  7750. if (GetLength(input, &idx, &length, sz) < 0) {
  7751. WOLFSSL_MSG("\tfail: invalid length");
  7752. wolfSSL_X509_EXTENSION_free(ext);
  7753. FreeDecodedCert(&cert);
  7754. return NULL;
  7755. }
  7756. }
  7757. if (GetSequence(input, &idx, &length, sz) < 0) {
  7758. WOLFSSL_MSG("\tfail: should be a SEQUENCE (1)");
  7759. wolfSSL_X509_EXTENSION_free(ext);
  7760. FreeDecodedCert(&cert);
  7761. return NULL;
  7762. }
  7763. while (idx < (word32)sz) {
  7764. oid = 0;
  7765. if (GetSequence(input, &idx, &length, sz) < 0) {
  7766. WOLFSSL_MSG("\tfail: should be a SEQUENCE");
  7767. wolfSSL_X509_EXTENSION_free(ext);
  7768. FreeDecodedCert(&cert);
  7769. return NULL;
  7770. }
  7771. tmpIdx = idx;
  7772. ret = GetObjectId(input, &idx, &oid, oidCertExtType, sz);
  7773. if (ret < 0) {
  7774. WOLFSSL_MSG("\tfail: OBJECT ID");
  7775. wolfSSL_X509_EXTENSION_free(ext);
  7776. FreeDecodedCert(&cert);
  7777. return NULL;
  7778. }
  7779. idx = tmpIdx;
  7780. /* Continue while loop until extCount == loc or idx > sz */
  7781. if (extCount != loc) {
  7782. idx += length;
  7783. extCount++;
  7784. continue;
  7785. }
  7786. /* extCount == loc. Now get the extension. */
  7787. /* Check if extension has been set */
  7788. isSet = wolfSSL_X509_ext_isSet_by_NID((WOLFSSL_X509*)x509, oid);
  7789. ext->obj = wolfSSL_OBJ_nid2obj(oid);
  7790. if (ext->obj == NULL) {
  7791. WOLFSSL_MSG("\tfail: Invalid OBJECT");
  7792. wolfSSL_X509_EXTENSION_free(ext);
  7793. FreeDecodedCert(&cert);
  7794. return NULL;
  7795. }
  7796. ext->obj->nid = oid;
  7797. switch (oid) {
  7798. case BASIC_CA_OID:
  7799. if (!isSet)
  7800. break;
  7801. /* Set pathlength */
  7802. a = wolfSSL_ASN1_INTEGER_new();
  7803. if (a == NULL) {
  7804. wolfSSL_X509_EXTENSION_free(ext);
  7805. FreeDecodedCert(&cert);
  7806. return NULL;
  7807. }
  7808. a->length = x509->pathLength;
  7809. /* Save ASN1_INTEGER in x509 extension */
  7810. ext->obj->pathlen = a;
  7811. ext->obj->ca = x509->isCa;
  7812. ext->crit = x509->basicConstCrit;
  7813. break;
  7814. case AUTH_INFO_OID:
  7815. if (!isSet)
  7816. break;
  7817. /* Create a stack to hold both the caIssuer and ocsp objects
  7818. in X509_EXTENSION structure */
  7819. sk = (WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)*)XMALLOC(
  7820. sizeof(WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)),
  7821. NULL, DYNAMIC_TYPE_ASN1);
  7822. if (sk == NULL) {
  7823. WOLFSSL_MSG("Failed to malloc stack");
  7824. wolfSSL_X509_EXTENSION_free(ext);
  7825. FreeDecodedCert(&cert);
  7826. return NULL;
  7827. }
  7828. XMEMSET(sk, 0, sizeof(WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)));
  7829. sk->type = STACK_TYPE_OBJ;
  7830. /* Add CaIssuers object to stack */
  7831. if (x509->authInfoCaIssuer != NULL &&
  7832. x509->authInfoCaIssuerSz > 0)
  7833. {
  7834. WOLFSSL_ASN1_OBJECT* obj;
  7835. obj = wolfSSL_ASN1_OBJECT_new();
  7836. if (obj == NULL) {
  7837. WOLFSSL_MSG("Error creating ASN1 object");
  7838. wolfSSL_sk_ASN1_OBJECT_free(sk);
  7839. wolfSSL_X509_EXTENSION_free(ext);
  7840. FreeDecodedCert(&cert);
  7841. return NULL;
  7842. }
  7843. obj->obj = (byte*)x509->authInfoCaIssuer;
  7844. obj->objSz = x509->authInfoCaIssuerSz;
  7845. obj->grp = oidCertAuthInfoType;
  7846. obj->nid = AIA_CA_ISSUER_OID;
  7847. ret = wolfSSL_sk_ASN1_OBJECT_push(sk, obj);
  7848. if (ret != WOLFSSL_SUCCESS) {
  7849. WOLFSSL_MSG("Error pushing ASN1 object onto stack");
  7850. wolfSSL_ASN1_OBJECT_free(obj);
  7851. wolfSSL_sk_ASN1_OBJECT_free(sk);
  7852. wolfSSL_X509_EXTENSION_free(ext);
  7853. FreeDecodedCert(&cert);
  7854. return NULL;
  7855. }
  7856. }
  7857. /* Add OCSP object to stack */
  7858. if (x509->authInfo != NULL &&
  7859. x509->authInfoSz > 0)
  7860. {
  7861. WOLFSSL_ASN1_OBJECT* obj;
  7862. obj = wolfSSL_ASN1_OBJECT_new();
  7863. if (obj == NULL) {
  7864. WOLFSSL_MSG("Error creating ASN1 object");
  7865. wolfSSL_sk_ASN1_OBJECT_free(sk);
  7866. wolfSSL_X509_EXTENSION_free(ext);
  7867. FreeDecodedCert(&cert);
  7868. return NULL;
  7869. }
  7870. obj->obj = x509->authInfo;
  7871. obj->objSz = x509->authInfoSz;
  7872. obj->grp = oidCertAuthInfoType;
  7873. obj->nid = AIA_OCSP_OID;
  7874. ret = wolfSSL_sk_ASN1_OBJECT_push(sk, obj);
  7875. if (ret != WOLFSSL_SUCCESS) {
  7876. WOLFSSL_MSG("Error pushing ASN1 object onto stack");
  7877. wolfSSL_ASN1_OBJECT_free(obj);
  7878. wolfSSL_sk_ASN1_OBJECT_free(sk);
  7879. wolfSSL_X509_EXTENSION_free(ext);
  7880. FreeDecodedCert(&cert);
  7881. return NULL;
  7882. }
  7883. }
  7884. ext->ext_sk = sk;
  7885. ext->crit = x509->authInfoCrit;
  7886. break;
  7887. case AUTH_KEY_OID:
  7888. if (!isSet)
  7889. break;
  7890. ret = wolfSSL_ASN1_STRING_set(&ext->value, x509->authKeyId,
  7891. x509->authKeyIdSz);
  7892. if (ret != WOLFSSL_SUCCESS) {
  7893. WOLFSSL_MSG("ASN1_STRING_set() failed");
  7894. wolfSSL_X509_EXTENSION_free(ext);
  7895. FreeDecodedCert(&cert);
  7896. return NULL;
  7897. }
  7898. ext->crit = x509->authKeyIdCrit;
  7899. break;
  7900. case SUBJ_KEY_OID:
  7901. if (!isSet)
  7902. break;
  7903. ret = wolfSSL_ASN1_STRING_set(&ext->value, x509->subjKeyId,
  7904. x509->subjKeyIdSz);
  7905. if (ret != WOLFSSL_SUCCESS) {
  7906. WOLFSSL_MSG("ASN1_STRING_set() failed");
  7907. wolfSSL_X509_EXTENSION_free(ext);
  7908. FreeDecodedCert(&cert);
  7909. return NULL;
  7910. }
  7911. ext->crit = x509->subjKeyIdCrit;
  7912. break;
  7913. case CERT_POLICY_OID:
  7914. if (!isSet)
  7915. break;
  7916. ext->crit = x509->certPolicyCrit;
  7917. break;
  7918. case KEY_USAGE_OID:
  7919. if (!isSet)
  7920. break;
  7921. ret = wolfSSL_ASN1_STRING_set(&ext->value,
  7922. (byte*)&(x509->keyUsage), sizeof(word16));
  7923. if (ret != WOLFSSL_SUCCESS) {
  7924. WOLFSSL_MSG("ASN1_STRING_set() failed");
  7925. wolfSSL_X509_EXTENSION_free(ext);
  7926. FreeDecodedCert(&cert);
  7927. return NULL;
  7928. }
  7929. ext->crit = x509->keyUsageCrit;
  7930. break;
  7931. case EXT_KEY_USAGE_OID:
  7932. if (!isSet)
  7933. break;
  7934. ext->crit = x509->keyUsageCrit;
  7935. break;
  7936. case CRL_DIST_OID:
  7937. if (!isSet)
  7938. break;
  7939. ext->crit = x509->CRLdistCrit;
  7940. break;
  7941. case ALT_NAMES_OID:
  7942. {
  7943. WOLFSSL_GENERAL_NAME* gn = NULL;
  7944. DNS_entry* dns = NULL;
  7945. if (!isSet)
  7946. break;
  7947. #ifdef OPENSSL_ALL
  7948. ret = wolfSSL_ASN1_STRING_set(&ext->value, x509->subjAltNameSrc,
  7949. x509->subjAltNameSz);
  7950. if (ret != WOLFSSL_SUCCESS) {
  7951. WOLFSSL_MSG("ASN1_STRING_set() failed");
  7952. wolfSSL_X509_EXTENSION_free(ext);
  7953. FreeDecodedCert(&cert);
  7954. return NULL;
  7955. }
  7956. #endif
  7957. sk = (WOLFSSL_GENERAL_NAMES*)XMALLOC(
  7958. sizeof(WOLFSSL_GENERAL_NAMES), NULL,
  7959. DYNAMIC_TYPE_ASN1);
  7960. if (sk == NULL) {
  7961. wolfSSL_X509_EXTENSION_free(ext);
  7962. FreeDecodedCert(&cert);
  7963. return NULL;
  7964. }
  7965. XMEMSET(sk, 0, sizeof(WOLFSSL_GENERAL_NAMES));
  7966. sk->type = STACK_TYPE_GEN_NAME;
  7967. if (x509->subjAltNameSet && x509->altNames != NULL) {
  7968. /* alt names are DNS_entry structs */
  7969. dns = x509->altNames;
  7970. /* Currently only support GEN_DNS type */
  7971. while (dns != NULL) {
  7972. gn = wolfSSL_GENERAL_NAME_new();
  7973. if (gn == NULL) {
  7974. WOLFSSL_MSG("Error creating GENERAL_NAME");
  7975. wolfSSL_X509_EXTENSION_free(ext);
  7976. FreeDecodedCert(&cert);
  7977. wolfSSL_sk_free(sk);
  7978. return NULL;
  7979. }
  7980. gn->type = dns->type;
  7981. gn->d.ia5->length = dns->len;
  7982. if (wolfSSL_ASN1_STRING_set(gn->d.ia5, dns->name,
  7983. gn->d.ia5->length) != WOLFSSL_SUCCESS) {
  7984. WOLFSSL_MSG("ASN1_STRING_set failed");
  7985. wolfSSL_X509_EXTENSION_free(ext);
  7986. FreeDecodedCert(&cert);
  7987. wolfSSL_GENERAL_NAME_free(gn);
  7988. wolfSSL_sk_free(sk);
  7989. return NULL;
  7990. }
  7991. dns = dns->next;
  7992. /* last dns in list add at end of function */
  7993. if (dns != NULL) {
  7994. if (wolfSSL_sk_GENERAL_NAME_push(sk, gn) !=
  7995. WOLFSSL_SUCCESS) {
  7996. WOLFSSL_MSG("Error pushing onto stack");
  7997. wolfSSL_X509_EXTENSION_free(ext);
  7998. FreeDecodedCert(&cert);
  7999. wolfSSL_GENERAL_NAME_free(gn);
  8000. wolfSSL_sk_free(sk);
  8001. return NULL;
  8002. }
  8003. }
  8004. }
  8005. if (wolfSSL_sk_GENERAL_NAME_push(sk,gn) !=
  8006. WOLFSSL_SUCCESS) {
  8007. WOLFSSL_MSG("Error pushing onto stack");
  8008. wolfSSL_X509_EXTENSION_free(ext);
  8009. FreeDecodedCert(&cert);
  8010. wolfSSL_GENERAL_NAME_free(gn);
  8011. wolfSSL_sk_free(sk);
  8012. return NULL;
  8013. }
  8014. }
  8015. ext->ext_sk = sk;
  8016. ext->crit = x509->subjAltNameCrit;
  8017. break;
  8018. }
  8019. default:
  8020. WOLFSSL_MSG("Unknown extension type found, parsing OID");
  8021. /* If the extension type is not recognized/supported,
  8022. set the ASN1_OBJECT in the extension with the
  8023. parsed oid for access in later function calls */
  8024. /* Get OID from input */
  8025. if (GetASNObjectId(input, &idx, &length, sz) != 0) {
  8026. WOLFSSL_MSG("Failed to Get ASN Object Id");
  8027. wolfSSL_X509_EXTENSION_free(ext);
  8028. FreeDecodedCert(&cert);
  8029. return NULL;
  8030. }
  8031. oidBuf = (byte*)XMALLOC(length+1+MAX_LENGTH_SZ, NULL,
  8032. DYNAMIC_TYPE_TMP_BUFFER);
  8033. if (oidBuf == NULL) {
  8034. WOLFSSL_MSG("Failed to malloc tmp buffer");
  8035. wolfSSL_X509_EXTENSION_free(ext);
  8036. FreeDecodedCert(&cert);
  8037. return NULL;
  8038. }
  8039. oidBuf[0] = ASN_OBJECT_ID;
  8040. objSz++;
  8041. objSz += SetLength(length, oidBuf + 1);
  8042. objSz += length;
  8043. /* Set object size and reallocate space in object buffer */
  8044. ext->obj->objSz = objSz;
  8045. if(((ext->obj->dynamic & WOLFSSL_ASN1_DYNAMIC_DATA) != 0) ||
  8046. (ext->obj->obj == NULL)) {
  8047. ext->obj->obj =(byte*)XREALLOC((byte*)ext->obj->obj,
  8048. ext->obj->objSz,
  8049. NULL,DYNAMIC_TYPE_ASN1);
  8050. if (ext->obj->obj == NULL) {
  8051. wolfSSL_ASN1_OBJECT_free(ext->obj);
  8052. wolfSSL_X509_EXTENSION_free(ext);
  8053. FreeDecodedCert(&cert);
  8054. XFREE(oidBuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8055. return NULL;
  8056. }
  8057. ext->obj->dynamic |= WOLFSSL_ASN1_DYNAMIC_DATA;
  8058. } else {
  8059. ext->obj->dynamic &= ~WOLFSSL_ASN1_DYNAMIC_DATA;
  8060. }
  8061. /* Get OID from input and copy to ASN1_OBJECT buffer */
  8062. XMEMCPY(oidBuf+2, input+idx, length);
  8063. XMEMCPY((byte*)ext->obj->obj, oidBuf, ext->obj->objSz);
  8064. XFREE(oidBuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8065. oidBuf = NULL;
  8066. ext->obj->grp = oidCertExtType;
  8067. ext->crit = 0;
  8068. /* Get extension data and copy as ASN1_STRING */
  8069. tmpIdx = idx + length;
  8070. if ((tmpIdx >= (word32)sz) || (input[tmpIdx++] != ASN_OCTET_STRING)) {
  8071. WOLFSSL_MSG("Error decoding unknown extension data");
  8072. wolfSSL_ASN1_OBJECT_free(ext->obj);
  8073. wolfSSL_X509_EXTENSION_free(ext);
  8074. FreeDecodedCert(&cert);
  8075. return NULL;
  8076. }
  8077. if (GetLength(input, &tmpIdx, &length, sz) <= 0) {
  8078. WOLFSSL_MSG("Error: Invalid Input Length.");
  8079. wolfSSL_ASN1_OBJECT_free(ext->obj);
  8080. wolfSSL_X509_EXTENSION_free(ext);
  8081. FreeDecodedCert(&cert);
  8082. return NULL;
  8083. }
  8084. ext->value.data = (char*)XMALLOC(length, NULL, DYNAMIC_TYPE_ASN1);
  8085. ext->value.isDynamic = 1;
  8086. if (ext->value.data == NULL) {
  8087. WOLFSSL_MSG("Failed to malloc ASN1_STRING data");
  8088. wolfSSL_X509_EXTENSION_free(ext);
  8089. FreeDecodedCert(&cert);
  8090. return NULL;
  8091. }
  8092. XMEMCPY(ext->value.data,input+tmpIdx,length);
  8093. ext->value.length = length;
  8094. } /* switch(oid) */
  8095. break; /* Got the Extension. Now exit while loop. */
  8096. } /* while(idx < sz) */
  8097. /* Store the new extension in a stack inside x509
  8098. * The extensions on the stack are free'd internally when FreeX509 is called
  8099. */
  8100. if (x509->ext_sk == NULL)
  8101. x509->ext_sk = wolfSSL_sk_new_x509_ext();
  8102. if (x509->ext_sk != NULL)
  8103. wolfSSL_sk_X509_EXTENSION_push(x509->ext_sk, ext);
  8104. FreeDecodedCert(&cert);
  8105. return ext;
  8106. }
  8107. /**
  8108. * @param str String to copy
  8109. * @param buf Output buffer. If this contains a pointer then it is free'd
  8110. * with the DYNAMIC_TYPE_X509_EXT hint.
  8111. * @param len Output length
  8112. * @return WOLFSSL_SUCCESS on sucess and WOLFSSL_FAILURE on error
  8113. */
  8114. static int asn1_string_copy_to_buffer(WOLFSSL_ASN1_STRING* str, byte** buf,
  8115. word32* len, void* heap) {
  8116. if (!str || !buf || !len) {
  8117. return WOLFSSL_FAILURE;
  8118. }
  8119. if (str->data && str->length > 0) {
  8120. if (*buf)
  8121. XFREE(*buf, heap, DYNAMIC_TYPE_X509_EXT);
  8122. *len = 0;
  8123. *buf = (byte*)XMALLOC(str->length, heap,
  8124. DYNAMIC_TYPE_X509_EXT);
  8125. if (!*buf) {
  8126. WOLFSSL_MSG("malloc error");
  8127. return WOLFSSL_FAILURE;
  8128. }
  8129. *len = str->length;
  8130. XMEMCPY(*buf, str->data, str->length);
  8131. }
  8132. (void)heap;
  8133. return WOLFSSL_SUCCESS;
  8134. }
  8135. int wolfSSL_X509_add_ext(WOLFSSL_X509 *x509, WOLFSSL_X509_EXTENSION *ext, int loc)
  8136. {
  8137. WOLFSSL_ENTER("wolfSSL_X509_add_ext");
  8138. if (!x509 || !ext || !ext->obj || loc >= 0) {
  8139. WOLFSSL_MSG("Bad parameter");
  8140. return WOLFSSL_FAILURE;
  8141. }
  8142. switch (ext->obj->type) {
  8143. case NID_authority_key_identifier:
  8144. if (asn1_string_copy_to_buffer(&ext->value, &x509->authKeyId,
  8145. &x509->authKeyIdSz, x509->heap) != WOLFSSL_SUCCESS) {
  8146. WOLFSSL_MSG("asn1_string_copy_to_buffer error");
  8147. return WOLFSSL_FAILURE;
  8148. }
  8149. x509->authKeyIdCrit = ext->crit;
  8150. break;
  8151. case NID_subject_key_identifier:
  8152. if (asn1_string_copy_to_buffer(&ext->value, &x509->subjKeyId,
  8153. &x509->subjKeyIdSz, x509->heap) != WOLFSSL_SUCCESS) {
  8154. WOLFSSL_MSG("asn1_string_copy_to_buffer error");
  8155. return WOLFSSL_FAILURE;
  8156. }
  8157. x509->subjKeyIdCrit = ext->crit;
  8158. break;
  8159. case NID_subject_alt_name:
  8160. {
  8161. WOLFSSL_GENERAL_NAMES* gns = ext->ext_sk;
  8162. while (gns) {
  8163. WOLFSSL_GENERAL_NAME* gn = gns->data.gn;
  8164. if (!gn || !gn->d.ia5 ||
  8165. wolfSSL_X509_add_altname_ex(x509, gn->d.ia5->data,
  8166. gn->d.ia5->length, gn->type) != WOLFSSL_SUCCESS) {
  8167. WOLFSSL_MSG("Subject alternative name missing extension");
  8168. return WOLFSSL_FAILURE;
  8169. }
  8170. gns = gns->next;
  8171. }
  8172. x509->subjAltNameSet = 1;
  8173. x509->subjAltNameCrit = ext->crit;
  8174. break;
  8175. }
  8176. case NID_key_usage:
  8177. if (ext && ext->value.data &&
  8178. ext->value.length == sizeof(word16)) {
  8179. x509->keyUsage = *(word16*)ext->value.data;
  8180. x509->keyUsageCrit = ext->crit;
  8181. x509->keyUsageSet = 1;
  8182. }
  8183. break;
  8184. case NID_basic_constraints:
  8185. if (ext->obj) {
  8186. x509->isCa = ext->obj->ca;
  8187. x509->basicConstCrit = ext->crit;
  8188. if (ext->obj->pathlen)
  8189. x509->pathLength = ext->obj->pathlen->length;
  8190. x509->basicConstSet = 1;
  8191. }
  8192. break;
  8193. default:
  8194. WOLFSSL_MSG("Unsupported extension to add");
  8195. return WOLFSSL_FAILURE;
  8196. }
  8197. return WOLFSSL_SUCCESS;
  8198. }
  8199. #ifndef NO_BIO
  8200. /* Return 0 on success and 1 on failure. Copies ext data to bio, using indent
  8201. * to pad the output. flag is ignored. */
  8202. int wolfSSL_X509V3_EXT_print(WOLFSSL_BIO *out, WOLFSSL_X509_EXTENSION *ext,
  8203. unsigned long flag, int indent)
  8204. {
  8205. ASN1_OBJECT* obj;
  8206. ASN1_STRING* str;
  8207. int nid;
  8208. const int sz = CTC_NAME_SIZE*2;
  8209. int rc = WOLFSSL_FAILURE;
  8210. char tmp[CTC_NAME_SIZE*2 + 1] = {0};
  8211. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_print");
  8212. if ((out == NULL) || (ext == NULL)) {
  8213. WOLFSSL_MSG("NULL parameter error");
  8214. return rc;
  8215. }
  8216. obj = wolfSSL_X509_EXTENSION_get_object(ext);
  8217. if (obj == NULL) {
  8218. WOLFSSL_MSG("Error getting ASN1_OBJECT from X509_EXTENSION");
  8219. return rc;
  8220. }
  8221. str = wolfSSL_X509_EXTENSION_get_data(ext);
  8222. if (str == NULL) {
  8223. WOLFSSL_MSG("Error getting ASN1_STRING from X509_EXTENSION");
  8224. return rc;
  8225. }
  8226. /* Print extension based on the type */
  8227. nid = wolfSSL_OBJ_obj2nid(obj);
  8228. switch (nid) {
  8229. case BASIC_CA_OID:
  8230. {
  8231. char isCa[] = "TRUE";
  8232. char notCa[] = "FALSE";
  8233. XSNPRINTF(tmp, sz, "%*sCA:%s", indent, "",
  8234. obj->ca ? isCa : notCa);
  8235. break;
  8236. }
  8237. case ALT_NAMES_OID:
  8238. {
  8239. WOLFSSL_STACK* sk;
  8240. char* val;
  8241. int len;
  8242. tmp[0] = '\0'; /* Make sure tmp is null-terminated */
  8243. sk = ext->ext_sk;
  8244. while (sk != NULL) {
  8245. if (sk->type == STACK_TYPE_GEN_NAME && sk->data.gn) {
  8246. /* str is GENERAL_NAME for subject alternative name ext */
  8247. str = sk->data.gn->d.ia5;
  8248. len = str->length + 2; /* + 2 for NULL char and "," */
  8249. if (len > sz) {
  8250. WOLFSSL_MSG("len greater than buffer size");
  8251. return rc;
  8252. }
  8253. val = (char*)XMALLOC(len + indent, NULL,
  8254. DYNAMIC_TYPE_TMP_BUFFER);
  8255. if (val == NULL) {
  8256. WOLFSSL_MSG("Memory error");
  8257. return rc;
  8258. }
  8259. if (sk->next)
  8260. XSNPRINTF(val, len, "%*s%s,", indent, "", str->strData);
  8261. else
  8262. XSNPRINTF(val, len, "%*s%s", indent, "", str->strData);
  8263. XSTRNCAT(tmp, val, len);
  8264. XFREE(val, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8265. }
  8266. sk = sk->next;
  8267. }
  8268. break;
  8269. }
  8270. case AUTH_KEY_OID:
  8271. case SUBJ_KEY_OID:
  8272. {
  8273. char* asn1str;
  8274. asn1str = wolfSSL_i2s_ASN1_STRING(NULL, str);
  8275. XSNPRINTF(tmp, sz, "%*s%s", indent, "", asn1str);
  8276. XFREE(asn1str, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8277. break;
  8278. }
  8279. case AUTH_INFO_OID:
  8280. case CERT_POLICY_OID:
  8281. case CRL_DIST_OID:
  8282. case KEY_USAGE_OID:
  8283. WOLFSSL_MSG("X509V3_EXT_print not yet implemented for ext type");
  8284. break;
  8285. default:
  8286. XSNPRINTF(tmp, sz, "%*s%s", indent, "", str->strData);
  8287. }
  8288. if (wolfSSL_BIO_write(out, tmp, (int)XSTRLEN(tmp)) == (int)XSTRLEN(tmp)) {
  8289. rc = WOLFSSL_SUCCESS;
  8290. }
  8291. (void) flag;
  8292. return rc;
  8293. }
  8294. #endif /* !NO_BIO */
  8295. #ifndef NO_WOLFSSL_STUB
  8296. int wolfSSL_X509V3_EXT_add_nconf(WOLFSSL_CONF *conf, WOLFSSL_X509V3_CTX *ctx,
  8297. const char *section, WOLFSSL_X509 *cert)
  8298. {
  8299. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_add_nconf");
  8300. WOLFSSL_STUB("wolfSSL_X509V3_EXT_add_nconf");
  8301. (void)conf;
  8302. (void)ctx;
  8303. (void)section;
  8304. (void)cert;
  8305. return WOLFSSL_SUCCESS;
  8306. }
  8307. #endif
  8308. /* Returns crit flag in X509_EXTENSION object */
  8309. int wolfSSL_X509_EXTENSION_get_critical(const WOLFSSL_X509_EXTENSION* ex)
  8310. {
  8311. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_get_critical");
  8312. if (ex == NULL)
  8313. return BAD_FUNC_ARG;
  8314. return ex->crit;
  8315. }
  8316. /* Sets if the extension is critical
  8317. * returns WOLFSSL_SUCCESS on success
  8318. */
  8319. int wolfSSL_X509_EXTENSION_set_critical(WOLFSSL_X509_EXTENSION* ex, int crit)
  8320. {
  8321. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_set_critical");
  8322. if (ex == NULL)
  8323. return WOLFSSL_FAILURE;
  8324. ex->crit = crit;
  8325. return WOLFSSL_SUCCESS;
  8326. }
  8327. /* Creates v3_ext_method for a given X509v3 extension
  8328. *
  8329. * ex : The X509_EXTENSION used to create v3_ext_method. If the extension is
  8330. * not NULL, get the NID of the extension object and populate the
  8331. * extension type-specific X509V3_EXT_* function(s) in v3_ext_method.
  8332. *
  8333. * Returns NULL on error or pointer to the v3_ext_method populated with extension
  8334. * type-specific X509V3_EXT_* function(s).
  8335. *
  8336. * NOTE: NID_subject_key_identifier is currently the only extension implementing
  8337. * the X509V3_EXT_* functions, as it is the only type called directly by QT. The
  8338. * other extension types return a pointer to a v3_ext_method struct that contains
  8339. * only the NID.
  8340. */
  8341. const WOLFSSL_v3_ext_method* wolfSSL_X509V3_EXT_get(WOLFSSL_X509_EXTENSION* ex)
  8342. {
  8343. int nid;
  8344. WOLFSSL_v3_ext_method method;
  8345. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_get");
  8346. if ((ex == NULL) || (ex->obj == NULL)) {
  8347. WOLFSSL_MSG("Passed an invalid X509_EXTENSION*");
  8348. return NULL;
  8349. }
  8350. /* Initialize method to 0 */
  8351. XMEMSET(&method, 0, sizeof(struct WOLFSSL_v3_ext_method));
  8352. nid = ex->obj->nid;
  8353. if (nid <= 0) {
  8354. WOLFSSL_MSG("Failed to get nid from passed extension object");
  8355. return NULL;
  8356. }
  8357. XMEMSET(&method, 0, sizeof(WOLFSSL_v3_ext_method));
  8358. switch (nid) {
  8359. case NID_basic_constraints:
  8360. break;
  8361. case NID_subject_key_identifier:
  8362. method.i2s = (X509V3_EXT_I2S)wolfSSL_i2s_ASN1_STRING;
  8363. break;
  8364. case NID_subject_alt_name:
  8365. WOLFSSL_MSG("i2v function not yet implemented for Subject Alternative Name");
  8366. break;
  8367. case NID_key_usage:
  8368. WOLFSSL_MSG("i2v function not yet implemented for Key Usage");
  8369. break;
  8370. case NID_authority_key_identifier:
  8371. WOLFSSL_MSG("i2v function not yet implemented for Auth Key Id");
  8372. break;
  8373. case NID_info_access:
  8374. WOLFSSL_MSG("i2v function not yet implemented for Info Access");
  8375. break;
  8376. case NID_ext_key_usage:
  8377. WOLFSSL_MSG("i2v function not yet implemented for Ext Key Usage");
  8378. break;
  8379. case NID_certificate_policies:
  8380. WOLFSSL_MSG("r2i function not yet implemented for Cert Policies");
  8381. break;
  8382. case NID_crl_distribution_points:
  8383. WOLFSSL_MSG("r2i function not yet implemented for CRL Dist Points");
  8384. break;
  8385. default:
  8386. /* If extension type is unknown, return NULL -- QT makes call to
  8387. X509_EXTENSION_get_data() if there is no v3_ext_method */
  8388. WOLFSSL_MSG("X509V3_EXT_get(): Unknown extension type found");
  8389. return NULL;
  8390. }
  8391. method.ext_nid = nid;
  8392. ex->ext_method = method;
  8393. return (const WOLFSSL_v3_ext_method*)&ex->ext_method;
  8394. }
  8395. /* Parses and returns an x509v3 extension internal structure.
  8396. *
  8397. * ext : The X509_EXTENSION for parsing internal structure. If extension is
  8398. * not NULL, get the NID of the extension object and create a new
  8399. * extension-specific internal structure based on the extension type.
  8400. *
  8401. * Returns NULL on error or if NID is not found, otherwise returns a pointer to
  8402. * the extension type-specific X509_EXTENSION internal structure.
  8403. * Return is expected to be free'd by caller.
  8404. */
  8405. void* wolfSSL_X509V3_EXT_d2i(WOLFSSL_X509_EXTENSION* ext)
  8406. {
  8407. const WOLFSSL_v3_ext_method* method;
  8408. int ret;
  8409. WOLFSSL_ASN1_OBJECT* object;
  8410. WOLFSSL_BASIC_CONSTRAINTS* bc;
  8411. WOLFSSL_AUTHORITY_KEYID* akey;
  8412. WOLFSSL_ASN1_STRING* asn1String, *newString;
  8413. WOLFSSL_AUTHORITY_INFO_ACCESS* aia;
  8414. WOLFSSL_STACK* sk;
  8415. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_d2i");
  8416. if(ext == NULL) {
  8417. WOLFSSL_MSG("Bad function Argument");
  8418. return NULL;
  8419. }
  8420. /* extract extension info */
  8421. method = wolfSSL_X509V3_EXT_get(ext);
  8422. if (method == NULL) {
  8423. WOLFSSL_MSG("wolfSSL_X509V3_EXT_get error");
  8424. return NULL;
  8425. }
  8426. object = wolfSSL_X509_EXTENSION_get_object(ext);
  8427. if (object == NULL) {
  8428. WOLFSSL_MSG("X509_EXTENSION_get_object failed");
  8429. return NULL;
  8430. }
  8431. /* Return pointer to proper internal structure based on NID */
  8432. switch (object->type) {
  8433. /* basicConstraints */
  8434. case (NID_basic_constraints):
  8435. WOLFSSL_MSG("basicConstraints");
  8436. /* Allocate new BASIC_CONSTRAINTS structure */
  8437. bc = wolfSSL_BASIC_CONSTRAINTS_new();
  8438. if (bc == NULL) {
  8439. WOLFSSL_MSG("Failed to malloc basic constraints");
  8440. return NULL;
  8441. }
  8442. /* Copy pathlen and CA into BASIC_CONSTRAINTS from object */
  8443. bc->ca = object->ca;
  8444. if (object->pathlen->length > 0) {
  8445. bc->pathlen = wolfSSL_ASN1_INTEGER_dup(object->pathlen);
  8446. if (bc->pathlen == NULL) {
  8447. WOLFSSL_MSG("Failed to duplicate ASN1_INTEGER");
  8448. wolfSSL_BASIC_CONSTRAINTS_free(bc);
  8449. return NULL;
  8450. }
  8451. }
  8452. else
  8453. bc->pathlen = NULL;
  8454. return bc;
  8455. /* subjectKeyIdentifier */
  8456. case (NID_subject_key_identifier):
  8457. WOLFSSL_MSG("subjectKeyIdentifier");
  8458. asn1String = wolfSSL_X509_EXTENSION_get_data(ext);
  8459. if (asn1String == NULL) {
  8460. WOLFSSL_MSG("X509_EXTENSION_get_data() failed");
  8461. return NULL;
  8462. }
  8463. newString = wolfSSL_ASN1_STRING_new();
  8464. if (newString == NULL) {
  8465. WOLFSSL_MSG("Failed to malloc ASN1_STRING");
  8466. return NULL;
  8467. }
  8468. ret = wolfSSL_ASN1_STRING_set(newString, asn1String->data,
  8469. asn1String->length);
  8470. if (ret != WOLFSSL_SUCCESS) {
  8471. WOLFSSL_MSG("ASN1_STRING_set() failed");
  8472. wolfSSL_ASN1_STRING_free(newString);
  8473. return NULL;
  8474. };
  8475. newString->type = asn1String->type;
  8476. return newString;
  8477. /* authorityKeyIdentifier */
  8478. case (NID_authority_key_identifier):
  8479. WOLFSSL_MSG("AuthorityKeyIdentifier");
  8480. akey = (WOLFSSL_AUTHORITY_KEYID*)
  8481. XMALLOC(sizeof(WOLFSSL_AUTHORITY_KEYID), NULL,
  8482. DYNAMIC_TYPE_X509_EXT);
  8483. if (akey == NULL) {
  8484. WOLFSSL_MSG("Failed to malloc authority key id");
  8485. return NULL;
  8486. }
  8487. XMEMSET(akey, 0, sizeof(WOLFSSL_AUTHORITY_KEYID));
  8488. akey->keyid = wolfSSL_ASN1_STRING_new();
  8489. if (akey->keyid == NULL) {
  8490. WOLFSSL_MSG("ASN1_STRING_new() failed");
  8491. wolfSSL_AUTHORITY_KEYID_free(akey);
  8492. return NULL;
  8493. }
  8494. asn1String = wolfSSL_X509_EXTENSION_get_data(ext);
  8495. if (asn1String == NULL) {
  8496. WOLFSSL_MSG("X509_EXTENSION_get_data() failed");
  8497. wolfSSL_AUTHORITY_KEYID_free(akey);
  8498. return NULL;
  8499. }
  8500. ret = wolfSSL_ASN1_STRING_set(akey->keyid, asn1String->data,
  8501. asn1String->length);
  8502. if (ret != WOLFSSL_SUCCESS) {
  8503. WOLFSSL_MSG("ASN1_STRING_set() failed");
  8504. wolfSSL_AUTHORITY_KEYID_free(akey);
  8505. return NULL;
  8506. };
  8507. akey->keyid->type = asn1String->type;
  8508. /* For now, set issuer and serial to NULL. This may need to be
  8509. updated for future use */
  8510. akey->issuer = NULL;
  8511. akey->serial = NULL;
  8512. return akey;
  8513. /* keyUsage */
  8514. case (NID_key_usage):
  8515. WOLFSSL_MSG("keyUsage");
  8516. /* This may need to be updated for future use. The i2v method for
  8517. keyUsage is not currently set. For now, return the ASN1_STRING
  8518. representation of KeyUsage bit string */
  8519. asn1String = wolfSSL_X509_EXTENSION_get_data(ext);
  8520. if (asn1String == NULL) {
  8521. WOLFSSL_MSG("X509_EXTENSION_get_data() failed");
  8522. return NULL;
  8523. }
  8524. newString = wolfSSL_ASN1_STRING_new();
  8525. if (newString == NULL) {
  8526. WOLFSSL_MSG("Failed to malloc ASN1_STRING");
  8527. return NULL;
  8528. }
  8529. ret = wolfSSL_ASN1_STRING_set(newString, asn1String->data,
  8530. asn1String->length);
  8531. if (ret != WOLFSSL_SUCCESS) {
  8532. WOLFSSL_MSG("ASN1_STRING_set() failed");
  8533. wolfSSL_ASN1_STRING_free(newString);
  8534. return NULL;
  8535. };
  8536. newString->type = asn1String->type;
  8537. return newString;
  8538. /* extKeyUsage */
  8539. case (NID_ext_key_usage):
  8540. WOLFSSL_MSG("extKeyUsage not supported yet");
  8541. return NULL;
  8542. /* certificatePolicies */
  8543. case (NID_certificate_policies):
  8544. WOLFSSL_MSG("certificatePolicies not supported yet");
  8545. return NULL;
  8546. /* cRLDistributionPoints */
  8547. case (NID_crl_distribution_points):
  8548. WOLFSSL_MSG("cRLDistributionPoints not supported yet");
  8549. return NULL;
  8550. /* authorityInfoAccess */
  8551. case (NID_info_access):
  8552. WOLFSSL_MSG("AuthorityInfoAccess");
  8553. sk = ext->ext_sk;
  8554. if (sk == NULL) {
  8555. WOLFSSL_MSG("ACCESS_DESCRIPTION stack NULL");
  8556. return NULL;
  8557. }
  8558. /* AUTHORITY_INFO_ACCESS is a stack of ACCESS_DESCRIPTION entries */
  8559. aia = wolfSSL_sk_new_null();
  8560. if (aia == NULL) {
  8561. WOLFSSL_MSG("Failed to malloc AUTHORITY_INFO_ACCESS");
  8562. return NULL;
  8563. }
  8564. aia->type = STACK_TYPE_ACCESS_DESCRIPTION;
  8565. while (sk) {
  8566. WOLFSSL_ACCESS_DESCRIPTION* ad;
  8567. WOLFSSL_ASN1_OBJECT* aiaEntry;
  8568. if (sk->type != STACK_TYPE_OBJ) {
  8569. sk = sk->next;
  8570. continue;
  8571. }
  8572. aiaEntry = sk->data.obj;
  8573. /* ACCESS_DESCRIPTION has two members, method and location.
  8574. Method: ASN1_OBJECT as either AIA_OCSP_OID or AIA_CA_ISSUER_OID
  8575. Location: GENERAL_NAME structure containing the URI. */
  8576. ad = (WOLFSSL_ACCESS_DESCRIPTION*)
  8577. XMALLOC(sizeof(WOLFSSL_ACCESS_DESCRIPTION), NULL,
  8578. DYNAMIC_TYPE_X509_EXT);
  8579. if (ad == NULL) {
  8580. WOLFSSL_MSG("Failed to malloc ACCESS_DESCRIPTION");
  8581. XFREE(aia, NULL, DYNAMIC_TYPE_X509_EXT);
  8582. return NULL;
  8583. }
  8584. XMEMSET(ad, 0, sizeof(WOLFSSL_ACCESS_DESCRIPTION));
  8585. /* Create new ASN1_OBJECT from oid */
  8586. ad->method = wolfSSL_OBJ_nid2obj(aiaEntry->nid);
  8587. if (ad->method == NULL) {
  8588. WOLFSSL_MSG("OBJ_nid2obj() failed");
  8589. XFREE(aia, NULL, DYNAMIC_TYPE_X509_EXT);
  8590. XFREE(ad, NULL, DYNAMIC_TYPE_X509_EXT);
  8591. return NULL;
  8592. }
  8593. /* Allocate memory for GENERAL NAME */
  8594. ad->location = wolfSSL_GENERAL_NAME_new();
  8595. if (ad->location == NULL) {
  8596. WOLFSSL_MSG("Failed to malloc GENERAL_NAME");
  8597. wolfSSL_ASN1_OBJECT_free(ad->method);
  8598. XFREE(aia, NULL, DYNAMIC_TYPE_X509_EXT);
  8599. XFREE(ad, NULL, DYNAMIC_TYPE_X509_EXT);
  8600. return NULL;
  8601. }
  8602. ret = wolfSSL_GENERAL_NAME_set_type(ad->location, GEN_URI);
  8603. if (ret != WOLFSSL_SUCCESS) {
  8604. wolfSSL_ASN1_OBJECT_free(ad->method);
  8605. XFREE(aia, NULL, DYNAMIC_TYPE_X509_EXT);
  8606. wolfSSL_GENERAL_NAME_free(ad->location);
  8607. XFREE(ad, NULL, DYNAMIC_TYPE_X509_EXT);
  8608. return NULL;
  8609. }
  8610. /* Set the URI in GENERAL_NAME */
  8611. ret = wolfSSL_ASN1_STRING_set(
  8612. ad->location->d.uniformResourceIdentifier,
  8613. aiaEntry->obj, aiaEntry->objSz);
  8614. if (ret != WOLFSSL_SUCCESS) {
  8615. WOLFSSL_MSG("ASN1_STRING_set() failed");
  8616. wolfSSL_ASN1_OBJECT_free(ad->method);
  8617. XFREE(aia, NULL, DYNAMIC_TYPE_X509_EXT);
  8618. wolfSSL_GENERAL_NAME_free(ad->location);
  8619. XFREE(ad, NULL, DYNAMIC_TYPE_X509_EXT);
  8620. return NULL;
  8621. }
  8622. /* Push to AUTHORITY_INFO_ACCESS stack */
  8623. ret = wolfSSL_sk_ACCESS_DESCRIPTION_push(aia, ad);
  8624. if (ret != WOLFSSL_SUCCESS) {
  8625. WOLFSSL_MSG("Error pushing ASN1 AD onto stack");
  8626. wolfSSL_sk_ACCESS_DESCRIPTION_pop_free(aia, NULL);
  8627. wolfSSL_ASN1_OBJECT_free(ad->method);
  8628. wolfSSL_GENERAL_NAME_free(ad->location);
  8629. XFREE(aia, NULL, DYNAMIC_TYPE_X509_EXT);
  8630. XFREE(ad, NULL, DYNAMIC_TYPE_X509_EXT);
  8631. return NULL;
  8632. }
  8633. sk = sk->next;
  8634. }
  8635. return aia;
  8636. default:
  8637. WOLFSSL_MSG("Extension NID not in table, returning NULL");
  8638. break;
  8639. }
  8640. return NULL;
  8641. }
  8642. /* Looks for the extension matching the passed in nid
  8643. *
  8644. * x509 : certificate to get parse through for extension.
  8645. * nid : Extension OID to be found.
  8646. * lastPos : Start search from extension after lastPos.
  8647. * Set to -1 to search from index 0.
  8648. * return >= 0 If successful the extension index is returned.
  8649. * return -1 If extension is not found or error is encountered.
  8650. */
  8651. int wolfSSL_X509_get_ext_by_NID(const WOLFSSL_X509* x509, int nid, int lastPos)
  8652. {
  8653. int extCount = 0, length = 0, outSz = 0, sz = 0, ret = 0;
  8654. int isSet = 0, found = 0, loc;
  8655. const byte* rawCert;
  8656. const byte* input;
  8657. word32 oid, idx = 0, tmpIdx = 0;
  8658. DecodedCert cert;
  8659. WOLFSSL_ENTER("wolfSSL_X509_get_ext_by_NID");
  8660. if(x509 == NULL){
  8661. WOLFSSL_MSG("\tNot passed a certificate");
  8662. return WOLFSSL_FATAL_ERROR;
  8663. }
  8664. if(lastPos < -1 || (lastPos > (wolfSSL_X509_get_ext_count(x509) - 1))){
  8665. WOLFSSL_MSG("\tBad location argument");
  8666. return WOLFSSL_FATAL_ERROR;
  8667. }
  8668. loc = lastPos + 1;
  8669. rawCert = wolfSSL_X509_get_der((WOLFSSL_X509*)x509, &outSz);
  8670. if (rawCert == NULL) {
  8671. WOLFSSL_MSG("\tX509_get_der() failed");
  8672. return WOLFSSL_FATAL_ERROR;
  8673. }
  8674. InitDecodedCert( &cert, rawCert, (word32)outSz, 0);
  8675. if (ParseCert(&cert,
  8676. #ifdef WOLFSSL_CERT_REQ
  8677. x509->isCSR ? CERTREQ_TYPE :
  8678. #endif
  8679. CA_TYPE,
  8680. NO_VERIFY, NULL) < 0) {
  8681. WOLFSSL_MSG("\tCertificate parsing failed");
  8682. FreeDecodedCert(&cert);
  8683. return WOLFSSL_FATAL_ERROR;
  8684. }
  8685. input = cert.extensions;
  8686. sz = cert.extensionsSz;
  8687. if (input == NULL || sz == 0) {
  8688. WOLFSSL_MSG("\tfail: should be an EXTENSIONS");
  8689. FreeDecodedCert(&cert);
  8690. return WOLFSSL_FATAL_ERROR;
  8691. }
  8692. #ifdef WOLFSSL_CERT_REQ
  8693. if (!x509->isCSR)
  8694. #endif
  8695. {
  8696. if (input[idx++] != ASN_EXTENSIONS) {
  8697. WOLFSSL_MSG("\tfail: should be an EXTENSIONS");
  8698. FreeDecodedCert(&cert);
  8699. return WOLFSSL_FATAL_ERROR;
  8700. }
  8701. if (GetLength(input, &idx, &length, sz) < 0) {
  8702. WOLFSSL_MSG("\tfail: invalid length");
  8703. FreeDecodedCert(&cert);
  8704. return WOLFSSL_FATAL_ERROR;
  8705. }
  8706. }
  8707. if (GetSequence(input, &idx, &length, sz) < 0) {
  8708. WOLFSSL_MSG("\tfail: should be a SEQUENCE (1)");
  8709. FreeDecodedCert(&cert);
  8710. return WOLFSSL_FATAL_ERROR;
  8711. }
  8712. while (idx < (word32)sz) {
  8713. oid = 0;
  8714. if (GetSequence(input, &idx, &length, sz) < 0) {
  8715. WOLFSSL_MSG("\tfail: should be a SEQUENCE");
  8716. FreeDecodedCert(&cert);
  8717. return WOLFSSL_FATAL_ERROR;
  8718. }
  8719. tmpIdx = idx;
  8720. ret = GetObjectId(input, &idx, &oid, oidCertExtType, sz);
  8721. if (ret < 0) {
  8722. WOLFSSL_MSG("\tfail: OBJECT ID");
  8723. FreeDecodedCert(&cert);
  8724. return WOLFSSL_FATAL_ERROR;
  8725. }
  8726. idx = tmpIdx;
  8727. if (extCount >= loc) {
  8728. /* extCount >= loc. Now check if extension has been set */
  8729. isSet = wolfSSL_X509_ext_isSet_by_NID((WOLFSSL_X509*)x509, oid);
  8730. if (isSet && ((word32)nid == oid)) {
  8731. found = 1;
  8732. break;
  8733. }
  8734. }
  8735. idx += length;
  8736. extCount++;
  8737. } /* while(idx < sz) */
  8738. FreeDecodedCert(&cert);
  8739. return found ? extCount : WOLFSSL_FATAL_ERROR;
  8740. }
  8741. #endif /* OPENSSL_ALL */
  8742. #endif /* !NO_CERTS */
  8743. #endif /* OPENSSL_EXTRA */
  8744. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  8745. WOLFSSL_ASN1_BIT_STRING* wolfSSL_ASN1_BIT_STRING_new(void)
  8746. {
  8747. WOLFSSL_ASN1_BIT_STRING* str;
  8748. str = (WOLFSSL_ASN1_BIT_STRING*)XMALLOC(sizeof(WOLFSSL_ASN1_BIT_STRING),
  8749. NULL, DYNAMIC_TYPE_OPENSSL);
  8750. if (str) {
  8751. XMEMSET(str, 0, sizeof(WOLFSSL_ASN1_BIT_STRING));
  8752. }
  8753. return str;
  8754. }
  8755. void wolfSSL_ASN1_BIT_STRING_free(WOLFSSL_ASN1_BIT_STRING* str)
  8756. {
  8757. if (str) {
  8758. if (str->data) {
  8759. XFREE(str->data, NULL, DYNAMIC_TYPE_OPENSSL);
  8760. str->data = NULL;
  8761. }
  8762. XFREE(str, NULL, DYNAMIC_TYPE_OPENSSL);
  8763. }
  8764. }
  8765. int wolfSSL_ASN1_BIT_STRING_get_bit(const WOLFSSL_ASN1_BIT_STRING* str, int i)
  8766. {
  8767. if (!str || !str->data || str->length <= (i/8) || i < 0) {
  8768. return WOLFSSL_FAILURE;
  8769. }
  8770. return (str->data[i/8] & (1<<(7-(i%8)))) ? 1 : 0;
  8771. }
  8772. /* Looks for the extension matching the passed in nid
  8773. *
  8774. * c : if not null then is set to status value -2 if multiple occurrences
  8775. * of the extension are found, -1 if not found, 0 if found and not
  8776. * critical, and 1 if found and critical.
  8777. * nid : Extension OID to be found.
  8778. * idx : if NULL return first extension found match, otherwise start search at
  8779. * idx location and set idx to the location of extension returned.
  8780. * returns NULL or a pointer to an WOLFSSL_ASN1_BIT_STRING (for KEY_USAGE_OID)
  8781. * or WOLFSSL_STACK (for other)
  8782. * holding extension structure
  8783. *
  8784. * NOTE code for decoding extensions is in asn.c DecodeCertExtensions --
  8785. * use already decoded extension in this function to avoid decoding twice.
  8786. * Currently we do not make use of idx since getting pre decoded extensions.
  8787. */
  8788. void* wolfSSL_X509_get_ext_d2i(const WOLFSSL_X509* x509, int nid, int* c,
  8789. int* idx)
  8790. {
  8791. void* ret = NULL;
  8792. WOLFSSL_STACK* sk = NULL;
  8793. WOLFSSL_ASN1_OBJECT* obj = NULL;
  8794. WOLFSSL_GENERAL_NAME* gn = NULL;
  8795. WOLFSSL_DIST_POINT* dp = NULL;
  8796. WOLFSSL_BASIC_CONSTRAINTS* bc = NULL;
  8797. WOLFSSL_ENTER("wolfSSL_X509_get_ext_d2i");
  8798. if (x509 == NULL) {
  8799. return NULL;
  8800. }
  8801. if (c != NULL) {
  8802. *c = -1; /* default to not found */
  8803. }
  8804. switch (nid) {
  8805. case BASIC_CA_OID:
  8806. if (x509->basicConstSet) {
  8807. WOLFSSL_ASN1_INTEGER* a;
  8808. bc = wolfSSL_BASIC_CONSTRAINTS_new();
  8809. if (!bc) {
  8810. WOLFSSL_MSG("wolfSSL_BASIC_CONSTRAINTS_new error");
  8811. return NULL;
  8812. }
  8813. a = wolfSSL_ASN1_INTEGER_new();
  8814. if (!a) {
  8815. WOLFSSL_MSG("wolfSSL_ASN1_INTEGER_new error");
  8816. wolfSSL_BASIC_CONSTRAINTS_free(bc);
  8817. return NULL;
  8818. }
  8819. a->length = x509->pathLength;
  8820. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT) || \
  8821. defined(WOLFSSL_APACHE_HTTPD)
  8822. bc->ca = x509->isCa;
  8823. #endif
  8824. bc->pathlen = a;
  8825. if (c != NULL) {
  8826. *c = x509->basicConstCrit;
  8827. }
  8828. }
  8829. else {
  8830. WOLFSSL_MSG("No Basic Constraint set");
  8831. }
  8832. return bc;
  8833. case ALT_NAMES_OID:
  8834. {
  8835. DNS_entry* dns = NULL;
  8836. if (x509->subjAltNameSet && x509->altNames != NULL) {
  8837. /* Malloc GENERAL_NAME stack */
  8838. sk = (WOLFSSL_GENERAL_NAMES*)XMALLOC(
  8839. sizeof(WOLFSSL_GENERAL_NAMES), NULL,
  8840. DYNAMIC_TYPE_ASN1);
  8841. if (sk == NULL) {
  8842. return NULL;
  8843. }
  8844. XMEMSET(sk, 0, sizeof(WOLFSSL_GENERAL_NAMES));
  8845. sk->type = STACK_TYPE_GEN_NAME;
  8846. /* alt names are DNS_entry structs */
  8847. if (c != NULL) {
  8848. if (x509->altNames->next != NULL) {
  8849. *c = -2; /* more then one found */
  8850. }
  8851. else {
  8852. *c = x509->subjAltNameCrit;
  8853. }
  8854. }
  8855. dns = x509->altNames;
  8856. /* Currently only support GEN_DNS type */
  8857. while (dns != NULL) {
  8858. gn = wolfSSL_GENERAL_NAME_new();
  8859. if (gn == NULL) {
  8860. WOLFSSL_MSG("Error creating GENERAL_NAME");
  8861. goto err;
  8862. }
  8863. gn->type = dns->type;
  8864. switch (gn->type) {
  8865. case ASN_DIR_TYPE:
  8866. {
  8867. int localIdx = 0;
  8868. unsigned char* n = (unsigned char*)XMALLOC(
  8869. dns->len + MAX_SEQ_SZ, x509->heap,
  8870. DYNAMIC_TYPE_TMP_BUFFER);
  8871. if (n == NULL) {
  8872. goto err;
  8873. }
  8874. localIdx += SetSequence(dns->len, n);
  8875. XMEMCPY(n + localIdx, dns->name, dns->len);
  8876. gn->d.dirn = wolfSSL_d2i_X509_NAME(NULL, &n,
  8877. dns->len + localIdx);
  8878. XFREE(n, x509->heap, DYNAMIC_TYPE_TMP_BUFFER);
  8879. if (gn->d.dirn == NULL) {
  8880. WOLFSSL_MSG("Convert altDirName to X509 "
  8881. "NAME failed");
  8882. goto err;
  8883. }
  8884. }
  8885. break;
  8886. default:
  8887. if (wolfSSL_ASN1_STRING_set(gn->d.ia5, dns->name,
  8888. dns->len) != WOLFSSL_SUCCESS) {
  8889. WOLFSSL_MSG("ASN1_STRING_set failed");
  8890. goto err;
  8891. }
  8892. }
  8893. dns = dns->next;
  8894. if (wolfSSL_sk_GENERAL_NAME_push(sk, gn) !=
  8895. WOLFSSL_SUCCESS) {
  8896. WOLFSSL_MSG("Error pushing ASN1 object onto stack");
  8897. goto err;
  8898. }
  8899. /* null so that it doesn't get pushed again after switch */
  8900. gn = NULL;
  8901. }
  8902. }
  8903. else {
  8904. WOLFSSL_MSG("No Alt Names set");
  8905. }
  8906. break;
  8907. }
  8908. case CRL_DIST_OID:
  8909. if (x509->CRLdistSet && x509->CRLInfo != NULL) {
  8910. if (c != NULL) {
  8911. *c = x509->CRLdistCrit;
  8912. }
  8913. sk = wolfSSL_sk_new_null();
  8914. if (sk == NULL) {
  8915. return NULL;
  8916. }
  8917. sk->type = STACK_TYPE_DIST_POINT;
  8918. gn = wolfSSL_GENERAL_NAME_new();
  8919. if (gn == NULL) {
  8920. WOLFSSL_MSG("Error creating GENERAL_NAME");
  8921. goto err;
  8922. }
  8923. if (wolfSSL_GENERAL_NAME_set_type(gn, GEN_URI) !=
  8924. WOLFSSL_SUCCESS) {
  8925. WOLFSSL_MSG("Error setting GENERAL_NAME type");
  8926. goto err;
  8927. }
  8928. if (wolfSSL_ASN1_STRING_set(gn->d.uniformResourceIdentifier,
  8929. x509->CRLInfo, x509->CRLInfoSz) != WOLFSSL_SUCCESS) {
  8930. WOLFSSL_MSG("ASN1_STRING_set failed");
  8931. goto err;
  8932. }
  8933. /* wolfSSL only decodes one dist point */
  8934. dp = wolfSSL_DIST_POINT_new();
  8935. if (dp == NULL) {
  8936. WOLFSSL_MSG("Error creating DIST_POINT");
  8937. goto err;
  8938. }
  8939. /* push GENERAL_NAME onto fullname stack */
  8940. if (wolfSSL_sk_GENERAL_NAME_push(dp->distpoint->name.fullname,
  8941. gn) != WOLFSSL_SUCCESS) {
  8942. WOLFSSL_MSG("wolfSSL_sk_GENERAL_NAME_push error");
  8943. goto err;
  8944. }
  8945. /* push DIST_POINT onto stack */
  8946. if (wolfSSL_sk_DIST_POINT_push(sk, dp) != WOLFSSL_SUCCESS) {
  8947. WOLFSSL_MSG("Error pushing DIST_POINT onto stack");
  8948. goto err;
  8949. }
  8950. gn = NULL;
  8951. dp = NULL;
  8952. }
  8953. else {
  8954. WOLFSSL_MSG("No CRL dist set");
  8955. }
  8956. break;
  8957. case AUTH_INFO_OID:
  8958. if (x509->authInfoSet && x509->authInfo != NULL) {
  8959. if (c != NULL) {
  8960. *c = x509->authInfoCrit;
  8961. }
  8962. obj = wolfSSL_ASN1_OBJECT_new();
  8963. if (obj == NULL) {
  8964. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  8965. return NULL;
  8966. }
  8967. obj->type = AUTH_INFO_OID;
  8968. obj->grp = oidCertExtType;
  8969. obj->obj = x509->authInfo;
  8970. obj->objSz = x509->authInfoSz;
  8971. }
  8972. else {
  8973. WOLFSSL_MSG("No Auth Info set");
  8974. }
  8975. break;
  8976. case AUTH_KEY_OID:
  8977. if (x509->authKeyIdSet) {
  8978. WOLFSSL_AUTHORITY_KEYID* akey = wolfSSL_AUTHORITY_KEYID_new();
  8979. if (!akey) {
  8980. WOLFSSL_MSG("Issue creating WOLFSSL_AUTHORITY_KEYID struct");
  8981. return NULL;
  8982. }
  8983. if (c != NULL) {
  8984. *c = x509->authKeyIdCrit;
  8985. }
  8986. obj = wolfSSL_ASN1_OBJECT_new();
  8987. if (obj == NULL) {
  8988. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  8989. wolfSSL_AUTHORITY_KEYID_free(akey);
  8990. return NULL;
  8991. }
  8992. obj->type = AUTH_KEY_OID;
  8993. obj->grp = oidCertExtType;
  8994. obj->obj = x509->authKeyId;
  8995. obj->objSz = x509->authKeyIdSz;
  8996. akey->issuer = obj;
  8997. return akey;
  8998. }
  8999. else {
  9000. WOLFSSL_MSG("No Auth Key set");
  9001. }
  9002. break;
  9003. case SUBJ_KEY_OID:
  9004. if (x509->subjKeyIdSet) {
  9005. if (c != NULL) {
  9006. *c = x509->subjKeyIdCrit;
  9007. }
  9008. obj = wolfSSL_ASN1_OBJECT_new();
  9009. if (obj == NULL) {
  9010. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  9011. return NULL;
  9012. }
  9013. obj->type = SUBJ_KEY_OID;
  9014. obj->grp = oidCertExtType;
  9015. obj->obj = x509->subjKeyId;
  9016. obj->objSz = x509->subjKeyIdSz;
  9017. }
  9018. else {
  9019. WOLFSSL_MSG("No Subject Key set");
  9020. }
  9021. break;
  9022. case CERT_POLICY_OID:
  9023. {
  9024. #ifdef WOLFSSL_CERT_EXT
  9025. int i;
  9026. if (x509->certPoliciesNb > 0) {
  9027. if (c != NULL) {
  9028. if (x509->certPoliciesNb > 1) {
  9029. *c = -2;
  9030. }
  9031. else {
  9032. *c = 0;
  9033. }
  9034. }
  9035. sk = wolfSSL_sk_new_asn1_obj();
  9036. if (sk == NULL) {
  9037. return NULL;
  9038. }
  9039. for (i = 0; i < x509->certPoliciesNb - 1; i++) {
  9040. obj = wolfSSL_ASN1_OBJECT_new();
  9041. if (obj == NULL) {
  9042. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  9043. wolfSSL_sk_ASN1_OBJECT_free(sk);
  9044. return NULL;
  9045. }
  9046. obj->type = CERT_POLICY_OID;
  9047. obj->grp = oidCertExtType;
  9048. obj->obj = (byte*)(x509->certPolicies[i]);
  9049. obj->objSz = MAX_CERTPOL_SZ;
  9050. if (wolfSSL_sk_ASN1_OBJECT_push(sk, obj)
  9051. != WOLFSSL_SUCCESS) {
  9052. WOLFSSL_MSG("Error pushing ASN1 object onto stack");
  9053. wolfSSL_ASN1_OBJECT_free(obj);
  9054. wolfSSL_sk_ASN1_OBJECT_free(sk);
  9055. sk = NULL;
  9056. }
  9057. }
  9058. obj = wolfSSL_ASN1_OBJECT_new();
  9059. if (obj == NULL) {
  9060. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  9061. wolfSSL_sk_ASN1_OBJECT_free(sk);
  9062. return NULL;
  9063. }
  9064. obj->type = CERT_POLICY_OID;
  9065. obj->grp = oidCertExtType;
  9066. obj->obj = (byte*)(x509->certPolicies[i]);
  9067. obj->objSz = MAX_CERTPOL_SZ;
  9068. }
  9069. else {
  9070. WOLFSSL_MSG("No Cert Policy set");
  9071. }
  9072. #elif defined(WOLFSSL_SEP)
  9073. if (x509->certPolicySet) {
  9074. if (c != NULL) {
  9075. *c = x509->certPolicyCrit;
  9076. }
  9077. obj = wolfSSL_ASN1_OBJECT_new();
  9078. if (obj == NULL) {
  9079. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  9080. return NULL;
  9081. }
  9082. obj->type = CERT_POLICY_OID;
  9083. obj->grp = oidCertExtType;
  9084. }
  9085. else {
  9086. WOLFSSL_MSG("No Cert Policy set");
  9087. }
  9088. #else
  9089. WOLFSSL_MSG("wolfSSL not built with WOLFSSL_SEP or WOLFSSL_CERT_EXT");
  9090. #endif
  9091. break;
  9092. }
  9093. case KEY_USAGE_OID:
  9094. {
  9095. WOLFSSL_ASN1_STRING* asn1str = NULL;
  9096. if (x509->keyUsageSet) {
  9097. if (c != NULL) {
  9098. *c = x509->keyUsageCrit;
  9099. }
  9100. asn1str = wolfSSL_ASN1_STRING_new();
  9101. if (asn1str == NULL) {
  9102. WOLFSSL_MSG("Failed to malloc ASN1_STRING");
  9103. return NULL;
  9104. }
  9105. if (wolfSSL_ASN1_STRING_set(asn1str, &x509->keyUsage,
  9106. sizeof(word16)) != WOLFSSL_SUCCESS) {
  9107. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set error");
  9108. wolfSSL_ASN1_STRING_free(asn1str);
  9109. return NULL;
  9110. }
  9111. asn1str->type = KEY_USAGE_OID;
  9112. }
  9113. else {
  9114. WOLFSSL_MSG("No Key Usage set");
  9115. }
  9116. /* don't add stack of and return bit string directly */
  9117. return asn1str;
  9118. }
  9119. case INHIBIT_ANY_OID:
  9120. WOLFSSL_MSG("INHIBIT ANY extension not supported");
  9121. break;
  9122. case EXT_KEY_USAGE_OID:
  9123. if (x509->extKeyUsageSrc != NULL) {
  9124. if (c != NULL) {
  9125. if (x509->extKeyUsageCount > 1) {
  9126. *c = -2;
  9127. }
  9128. else {
  9129. *c = x509->extKeyUsageCrit;
  9130. }
  9131. }
  9132. obj = wolfSSL_ASN1_OBJECT_new();
  9133. if (obj == NULL) {
  9134. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  9135. return NULL;
  9136. }
  9137. obj->type = EXT_KEY_USAGE_OID;
  9138. obj->grp = oidCertExtType;
  9139. obj->obj = x509->extKeyUsageSrc;
  9140. obj->objSz = x509->extKeyUsageSz;
  9141. }
  9142. else {
  9143. WOLFSSL_MSG("No Extended Key Usage set");
  9144. }
  9145. break;
  9146. case NAME_CONS_OID:
  9147. WOLFSSL_MSG("Name Constraint OID extension not supported");
  9148. break;
  9149. case PRIV_KEY_USAGE_PERIOD_OID:
  9150. WOLFSSL_MSG("Private Key Usage Period extension not supported");
  9151. break;
  9152. case SUBJECT_INFO_ACCESS:
  9153. WOLFSSL_MSG("Subject Info Access extension not supported");
  9154. break;
  9155. case POLICY_MAP_OID:
  9156. WOLFSSL_MSG("Policy Map extension not supported");
  9157. break;
  9158. case POLICY_CONST_OID:
  9159. WOLFSSL_MSG("Policy Constraint extension not supported");
  9160. break;
  9161. case ISSUE_ALT_NAMES_OID:
  9162. WOLFSSL_MSG("Issue Alt Names extension not supported");
  9163. break;
  9164. case TLS_FEATURE_OID:
  9165. WOLFSSL_MSG("TLS Feature extension not supported");
  9166. break;
  9167. default:
  9168. WOLFSSL_MSG("Unsupported/Unknown extension OID");
  9169. }
  9170. /* make sure stack of is allocated */
  9171. if ((obj || gn) && sk == NULL) {
  9172. sk = wolfSSL_sk_new_asn1_obj();
  9173. if (sk == NULL) {
  9174. goto err;
  9175. }
  9176. }
  9177. if (obj) {
  9178. if (wolfSSL_sk_ASN1_OBJECT_push(sk, obj) != WOLFSSL_SUCCESS) {
  9179. WOLFSSL_MSG("Error pushing ASN1_OBJECT object onto "
  9180. "stack.");
  9181. goto err;
  9182. }
  9183. }
  9184. ret = sk;
  9185. (void)idx;
  9186. return ret;
  9187. err:
  9188. if (obj) {
  9189. wolfSSL_ASN1_OBJECT_free(obj);
  9190. }
  9191. if (gn) {
  9192. wolfSSL_GENERAL_NAME_free(gn);
  9193. }
  9194. if (dp) {
  9195. wolfSSL_DIST_POINT_free(dp);
  9196. }
  9197. if (sk) {
  9198. wolfSSL_sk_free(sk);
  9199. }
  9200. return NULL;
  9201. }
  9202. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  9203. #ifdef OPENSSL_EXTRA
  9204. #ifndef NO_CERTS
  9205. int wolfSSL_X509_add_altname_ex(WOLFSSL_X509* x509, const char* name,
  9206. word32 nameSz, int type)
  9207. {
  9208. DNS_entry* newAltName = NULL;
  9209. char* nameCopy = NULL;
  9210. if (x509 == NULL)
  9211. return WOLFSSL_FAILURE;
  9212. if ((name == NULL) || (nameSz == 0))
  9213. return WOLFSSL_SUCCESS;
  9214. newAltName = AltNameNew(x509->heap);
  9215. if (newAltName == NULL)
  9216. return WOLFSSL_FAILURE;
  9217. nameCopy = (char*)XMALLOC(nameSz + 1, x509->heap, DYNAMIC_TYPE_ALTNAME);
  9218. if (nameCopy == NULL) {
  9219. XFREE(newAltName, x509->heap, DYNAMIC_TYPE_ALTNAME);
  9220. return WOLFSSL_FAILURE;
  9221. }
  9222. XMEMCPY(nameCopy, name, nameSz);
  9223. nameCopy[nameSz] = '\0';
  9224. newAltName->next = x509->altNames;
  9225. newAltName->type = type;
  9226. newAltName->len = nameSz;
  9227. newAltName->name = nameCopy;
  9228. x509->altNames = newAltName;
  9229. return WOLFSSL_SUCCESS;
  9230. }
  9231. int wolfSSL_X509_add_altname(WOLFSSL_X509* x509, const char* name, int type)
  9232. {
  9233. word32 nameSz;
  9234. if (name == NULL)
  9235. return WOLFSSL_SUCCESS;
  9236. nameSz = (word32)XSTRLEN(name);
  9237. if (nameSz == 0)
  9238. return WOLFSSL_SUCCESS;
  9239. if (type == ASN_IP_TYPE) {
  9240. WOLFSSL_MSG("Type not supported, use wolfSSL_X509_add_altname_ex");
  9241. return WOLFSSL_FAILURE;
  9242. }
  9243. return wolfSSL_X509_add_altname_ex(x509, name, nameSz, type);
  9244. }
  9245. #ifndef NO_WOLFSSL_STUB
  9246. WOLFSSL_X509_EXTENSION *wolfSSL_X509_delete_ext(WOLFSSL_X509 *x509, int loc)
  9247. {
  9248. WOLFSSL_STUB("wolfSSL_X509_delete_ext");
  9249. (void)x509;
  9250. (void)loc;
  9251. return NULL;
  9252. }
  9253. /* currently LHASH is not implemented (and not needed for Apache port) */
  9254. WOLFSSL_X509_EXTENSION* wolfSSL_X509V3_EXT_conf_nid(
  9255. WOLF_LHASH_OF(CONF_VALUE)* conf, WOLFSSL_X509V3_CTX* ctx, int nid,
  9256. char* value)
  9257. {
  9258. WOLFSSL_STUB("wolfSSL_X509V3_EXT_conf_nid");
  9259. if (conf != NULL) {
  9260. WOLFSSL_MSG("Handling LHASH not implemented yet");
  9261. return NULL;
  9262. }
  9263. (void)conf;
  9264. (void)ctx;
  9265. (void)nid;
  9266. (void)value;
  9267. return NULL;
  9268. }
  9269. void wolfSSL_X509V3_set_ctx_nodb(WOLFSSL_X509V3_CTX* ctx)
  9270. {
  9271. WOLFSSL_STUB("wolfSSL_X509V3_set_ctx_nodb");
  9272. (void)ctx;
  9273. }
  9274. #endif /* !NO_WOLFSSL_STUB */
  9275. #ifdef OPENSSL_ALL
  9276. static WOLFSSL_X509_EXTENSION* createExtFromStr(int nid, const char *value) {
  9277. WOLFSSL_X509_EXTENSION* ext = wolfSSL_X509_EXTENSION_new();
  9278. if (ext == NULL) {
  9279. WOLFSSL_MSG("memory error");
  9280. return NULL;
  9281. }
  9282. if (value == NULL)
  9283. return NULL;
  9284. switch (nid) {
  9285. case NID_subject_key_identifier:
  9286. case NID_authority_key_identifier:
  9287. if (wolfSSL_ASN1_STRING_set(&ext->value, value, -1)
  9288. != WOLFSSL_SUCCESS) {
  9289. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set error");
  9290. goto err_cleanup;
  9291. }
  9292. ext->value.type = CTC_UTF8;
  9293. break;
  9294. case NID_subject_alt_name:
  9295. {
  9296. WOLFSSL_GENERAL_NAMES* gns = wolfSSL_sk_new_null();
  9297. WOLFSSL_GENERAL_NAME* gn;
  9298. if (gns == NULL) {
  9299. WOLFSSL_MSG("wolfSSL_sk_new_null error");
  9300. goto err_cleanup;
  9301. }
  9302. ext->ext_sk = gns; /* wolfSSL_X509_EXTENSION_free will handle
  9303. * free'ing gns */
  9304. gns->type = STACK_TYPE_GEN_NAME;
  9305. gn = wolfSSL_GENERAL_NAME_new();
  9306. if (gn == NULL) {
  9307. WOLFSSL_MSG("wolfSSL_GENERAL_NAME_new error");
  9308. goto err_cleanup;
  9309. }
  9310. if (wolfSSL_sk_GENERAL_NAME_push(gns, gn) != WOLFSSL_SUCCESS) {
  9311. WOLFSSL_MSG("wolfSSL_sk_GENERAL_NAME_push error");
  9312. wolfSSL_GENERAL_NAME_free(gn);
  9313. goto err_cleanup;
  9314. }
  9315. if (wolfSSL_ASN1_STRING_set(gn->d.ia5, value, -1)
  9316. != WOLFSSL_SUCCESS) {
  9317. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set failed");
  9318. goto err_cleanup;
  9319. }
  9320. gn->type = ASN_DNS_TYPE;
  9321. break;
  9322. }
  9323. case NID_key_usage:
  9324. if (wolfSSL_ASN1_STRING_set(&ext->value, value, -1)
  9325. != WOLFSSL_SUCCESS) {
  9326. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set error");
  9327. goto err_cleanup;
  9328. }
  9329. ext->value.type = KEY_USAGE_OID;
  9330. break;
  9331. default:
  9332. WOLFSSL_MSG("invalid or unsupported NID");
  9333. goto err_cleanup;
  9334. }
  9335. return ext;
  9336. err_cleanup:
  9337. wolfSSL_X509_EXTENSION_free(ext);
  9338. return NULL;
  9339. }
  9340. /**
  9341. * Create a WOLFSSL_X509_EXTENSION from the input arguments.
  9342. * @param conf Not used
  9343. * @param ctx Not used
  9344. * @param nid Interprets the value parameter as the x509 extension that
  9345. * corresponds to this NID.
  9346. * @param value A NULL terminated string that is taken as the value of the
  9347. * newly created extension object.
  9348. * @return WOLFSSL_X509_EXTENSION* on success or NULL on failure.
  9349. */
  9350. WOLFSSL_X509_EXTENSION* wolfSSL_X509V3_EXT_nconf_nid(WOLFSSL_CONF* conf,
  9351. WOLFSSL_X509V3_CTX *ctx, int nid, const char *value)
  9352. {
  9353. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_nconf_nid");
  9354. if (value == NULL) {
  9355. WOLFSSL_MSG("value NULL parameter");
  9356. return NULL;
  9357. }
  9358. if (conf != NULL || ctx != NULL) {
  9359. WOLFSSL_MSG("wolfSSL_X509V3_EXT_nconf_nid does not handle either "
  9360. "conf or ctx parameters");
  9361. }
  9362. return createExtFromStr(nid, value);
  9363. }
  9364. /**
  9365. * Create a WOLFSSL_X509_EXTENSION from the input arguments.
  9366. * @param conf Not used
  9367. * @param ctx Not used
  9368. * @param sName The textual representation of the NID that the value parameter
  9369. * should be interpreted as.
  9370. * @param value A NULL terminated string that is taken as the value of the
  9371. * newly created extension object.
  9372. * @return WOLFSSL_X509_EXTENSION* on success or NULL on failure.
  9373. */
  9374. WOLFSSL_X509_EXTENSION* wolfSSL_X509V3_EXT_nconf(WOLFSSL_CONF *conf,
  9375. WOLFSSL_X509V3_CTX *ctx, const char *sName, const char *value)
  9376. {
  9377. const WOLFSSL_ObjectInfo* info = wolfssl_object_info;
  9378. size_t i;
  9379. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_nconf");
  9380. if (value == NULL) {
  9381. WOLFSSL_MSG("value NULL parameter");
  9382. return NULL;
  9383. }
  9384. if (conf != NULL || ctx != NULL) {
  9385. WOLFSSL_MSG("wolfSSL_X509V3_EXT_nconf does not handle either "
  9386. "conf or ctx parameters");
  9387. }
  9388. for (i = 0; i < wolfssl_object_info_sz; i++, info++) {
  9389. if (XSTRCMP(info->sName, sName) == 0)
  9390. return createExtFromStr(info->nid, value);
  9391. }
  9392. WOLFSSL_MSG("value didn't match any known NID");
  9393. return NULL;
  9394. }
  9395. static void wolfSSL_X509V3_EXT_METHOD_populate(WOLFSSL_v3_ext_method *method,
  9396. int nid)
  9397. {
  9398. if (!method)
  9399. return;
  9400. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_METHOD_populate");
  9401. switch (nid) {
  9402. case NID_subject_key_identifier:
  9403. method->i2s = (X509V3_EXT_I2S)wolfSSL_i2s_ASN1_STRING;
  9404. FALL_THROUGH;
  9405. case NID_authority_key_identifier:
  9406. case NID_key_usage:
  9407. case NID_certificate_policies:
  9408. case NID_policy_mappings:
  9409. case NID_subject_alt_name:
  9410. case NID_issuer_alt_name:
  9411. case NID_basic_constraints:
  9412. case NID_name_constraints:
  9413. case NID_policy_constraints:
  9414. case NID_ext_key_usage:
  9415. case NID_crl_distribution_points:
  9416. case NID_inhibit_any_policy:
  9417. case NID_info_access:
  9418. WOLFSSL_MSG("Nothing to populate for current NID");
  9419. break;
  9420. default:
  9421. WOLFSSL_MSG("Unknown or unsupported NID");
  9422. break;
  9423. }
  9424. return;
  9425. }
  9426. /**
  9427. * @param nid One of the NID_* constants defined in asn.h
  9428. * @param crit
  9429. * @param data This data is copied to the returned extension.
  9430. * @return
  9431. */
  9432. WOLFSSL_X509_EXTENSION *wolfSSL_X509V3_EXT_i2d(int nid, int crit,
  9433. void *data)
  9434. {
  9435. WOLFSSL_X509_EXTENSION *ext = NULL;
  9436. WOLFSSL_ASN1_STRING* asn1str = NULL;
  9437. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_i2d");
  9438. if (!data) {
  9439. return NULL;
  9440. }
  9441. if (!(ext = wolfSSL_X509_EXTENSION_new())) {
  9442. return NULL;
  9443. }
  9444. wolfSSL_X509V3_EXT_METHOD_populate(&ext->ext_method, nid);
  9445. switch (nid) {
  9446. case NID_subject_key_identifier:
  9447. /* WOLFSSL_ASN1_STRING */
  9448. case NID_key_usage:
  9449. /* WOLFSSL_ASN1_STRING */
  9450. {
  9451. asn1str = (WOLFSSL_ASN1_STRING*)data;
  9452. ext->value = *asn1str;
  9453. if (asn1str->isDynamic) {
  9454. ext->value.data = (char*)XMALLOC(asn1str->length, NULL,
  9455. DYNAMIC_TYPE_OPENSSL);
  9456. if (!ext->value.data) {
  9457. WOLFSSL_MSG("malloc failed");
  9458. /* Zero so that no existing memory is freed */
  9459. XMEMSET(&ext->value, 0, sizeof(WOLFSSL_ASN1_STRING));
  9460. goto err_cleanup;
  9461. }
  9462. XMEMCPY(ext->value.data, asn1str->data, asn1str->length);
  9463. }
  9464. else {
  9465. ext->value.data = ext->value.strData;
  9466. }
  9467. if (!(ext->obj = wolfSSL_OBJ_nid2obj(nid))) {
  9468. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_new failed");
  9469. goto err_cleanup;
  9470. }
  9471. break;
  9472. }
  9473. case NID_subject_alt_name:
  9474. /* typedef STACK_OF(GENERAL_NAME) GENERAL_NAMES */
  9475. case NID_issuer_alt_name:
  9476. /* typedef STACK_OF(GENERAL_NAME) GENERAL_NAMES */
  9477. case NID_ext_key_usage:
  9478. /* typedef STACK_OF(ASN1_OBJECT) EXTENDED_KEY_USAGE */
  9479. case NID_info_access:
  9480. /* typedef STACK_OF(ACCESS_DESCRIPTION) AUTHORITY_INFO_ACCESS */
  9481. {
  9482. WOLFSSL_STACK* sk = (WOLFSSL_STACK*)data;
  9483. if (ext->ext_sk) {
  9484. wolfSSL_sk_free(ext->ext_sk);
  9485. }
  9486. if (!(ext->ext_sk = wolfSSL_sk_dup(sk))) {
  9487. WOLFSSL_MSG("wolfSSL_sk_dup failed");
  9488. goto err_cleanup;
  9489. }
  9490. break;
  9491. }
  9492. case NID_basic_constraints:
  9493. {
  9494. /* WOLFSSL_BASIC_CONSTRAINTS */
  9495. WOLFSSL_BASIC_CONSTRAINTS* bc = (WOLFSSL_BASIC_CONSTRAINTS*)data;
  9496. if (!(ext->obj = wolfSSL_ASN1_OBJECT_new())) {
  9497. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_new failed");
  9498. goto err_cleanup;
  9499. }
  9500. ext->obj->ca = bc->ca;
  9501. if (bc->pathlen) {
  9502. ext->obj->pathlen = wolfSSL_ASN1_INTEGER_dup(bc->pathlen);
  9503. if (!ext->obj->pathlen) {
  9504. WOLFSSL_MSG("wolfSSL_ASN1_INTEGER_dup failed");
  9505. goto err_cleanup;
  9506. }
  9507. }
  9508. break;
  9509. }
  9510. case NID_authority_key_identifier:
  9511. {
  9512. /* AUTHORITY_KEYID */
  9513. WOLFSSL_AUTHORITY_KEYID* akey = (WOLFSSL_AUTHORITY_KEYID*)data;
  9514. if (akey->keyid) {
  9515. if (wolfSSL_ASN1_STRING_set(&ext->value, akey->keyid->data,
  9516. akey->keyid->length) != WOLFSSL_SUCCESS) {
  9517. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set failed");
  9518. goto err_cleanup;
  9519. }
  9520. ext->value.type = akey->keyid->type;
  9521. if (!(ext->obj = wolfSSL_OBJ_nid2obj(nid))) {
  9522. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_new failed");
  9523. goto err_cleanup;
  9524. }
  9525. }
  9526. else if (akey->issuer) {
  9527. ext->obj = wolfSSL_ASN1_OBJECT_dup(akey->issuer);
  9528. if (!ext->obj) {
  9529. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_dup failed");
  9530. goto err_cleanup;
  9531. }
  9532. }
  9533. else {
  9534. WOLFSSL_MSG("NID_authority_key_identifier empty data");
  9535. goto err_cleanup;
  9536. }
  9537. break;
  9538. }
  9539. case NID_inhibit_any_policy:
  9540. /* ASN1_INTEGER */
  9541. case NID_certificate_policies:
  9542. /* STACK_OF(POLICYINFO) */
  9543. case NID_policy_mappings:
  9544. /* STACK_OF(POLICY_MAPPING) */
  9545. case NID_name_constraints:
  9546. /* NAME_CONSTRAINTS */
  9547. case NID_policy_constraints:
  9548. /* POLICY_CONSTRAINTS */
  9549. case NID_crl_distribution_points:
  9550. /* typedef STACK_OF(DIST_POINT) CRL_DIST_POINTS */
  9551. default:
  9552. WOLFSSL_MSG("Unknown or unsupported NID");
  9553. break;
  9554. }
  9555. ext->crit = crit;
  9556. return ext;
  9557. err_cleanup:
  9558. if (ext) {
  9559. wolfSSL_X509_EXTENSION_free(ext);
  9560. }
  9561. if (asn1str) {
  9562. wolfSSL_ASN1_STRING_free(asn1str);
  9563. }
  9564. return NULL;
  9565. }
  9566. /* Returns pointer to ASN1_OBJECT from an X509_EXTENSION object */
  9567. WOLFSSL_ASN1_OBJECT* wolfSSL_X509_EXTENSION_get_object \
  9568. (WOLFSSL_X509_EXTENSION* ext)
  9569. {
  9570. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_get_object");
  9571. if(ext == NULL)
  9572. return NULL;
  9573. return ext->obj;
  9574. }
  9575. /**
  9576. * duplicates the 'obj' input and sets it into the 'ext' structure
  9577. * returns WOLFSSL_SUCCESS on success
  9578. */
  9579. int wolfSSL_X509_EXTENSION_set_object(WOLFSSL_X509_EXTENSION* ext,
  9580. const WOLFSSL_ASN1_OBJECT* obj)
  9581. {
  9582. WOLFSSL_ASN1_OBJECT *current;
  9583. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_set_object");
  9584. if (ext == NULL)
  9585. return WOLFSSL_FAILURE;
  9586. current = wolfSSL_X509_EXTENSION_get_object(ext);
  9587. if (current != NULL) {
  9588. wolfSSL_ASN1_OBJECT_free(current);
  9589. }
  9590. ext->obj = wolfSSL_ASN1_OBJECT_dup((WOLFSSL_ASN1_OBJECT*)obj);
  9591. return WOLFSSL_SUCCESS;
  9592. }
  9593. #endif /* OPENSSL_ALL */
  9594. /* Returns pointer to ASN1_STRING in X509_EXTENSION object */
  9595. WOLFSSL_ASN1_STRING* wolfSSL_X509_EXTENSION_get_data(WOLFSSL_X509_EXTENSION* ext)
  9596. {
  9597. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_get_data");
  9598. if (ext == NULL)
  9599. return NULL;
  9600. return &ext->value;
  9601. }
  9602. /**
  9603. * Creates a duplicate of input 'data' and sets it into 'ext' structure
  9604. * returns WOLFSSL_SUCCESS on success
  9605. */
  9606. int wolfSSL_X509_EXTENSION_set_data(WOLFSSL_X509_EXTENSION* ext,
  9607. WOLFSSL_ASN1_STRING* data)
  9608. {
  9609. WOLFSSL_ASN1_STRING* current;
  9610. if (ext == NULL || data == NULL)
  9611. return WOLFSSL_FAILURE;
  9612. current = wolfSSL_X509_EXTENSION_get_data(ext);
  9613. if (current->length > 0 && current->data != NULL && current->isDynamic) {
  9614. XFREE(current->data, NULL, DYNAMIC_TYPE_OPENSSL);
  9615. }
  9616. return wolfSSL_ASN1_STRING_copy(&ext->value, data);
  9617. }
  9618. #if !defined(NO_PWDBASED)
  9619. int wolfSSL_X509_digest(const WOLFSSL_X509* x509, const WOLFSSL_EVP_MD* digest,
  9620. unsigned char* buf, unsigned int* len)
  9621. {
  9622. int ret;
  9623. WOLFSSL_ENTER("wolfSSL_X509_digest");
  9624. if (x509 == NULL || digest == NULL) {
  9625. WOLFSSL_MSG("Null argument found");
  9626. return WOLFSSL_FAILURE;
  9627. }
  9628. if (x509->derCert == NULL) {
  9629. WOLFSSL_MSG("No DER certificate stored in X509");
  9630. return WOLFSSL_FAILURE;
  9631. }
  9632. ret = wolfSSL_EVP_Digest(x509->derCert->buffer, x509->derCert->length, buf,
  9633. len, digest, NULL);
  9634. WOLFSSL_LEAVE("wolfSSL_X509_digest", ret);
  9635. return ret;
  9636. }
  9637. int wolfSSL_X509_pubkey_digest(const WOLFSSL_X509 *x509,
  9638. const WOLFSSL_EVP_MD *digest, unsigned char* buf, unsigned int* len)
  9639. {
  9640. int ret;
  9641. WOLFSSL_ENTER("wolfSSL_X509_pubkey_digest");
  9642. if (x509 == NULL || digest == NULL) {
  9643. WOLFSSL_MSG("Null argument found");
  9644. return WOLFSSL_FAILURE;
  9645. }
  9646. if (x509->pubKey.buffer == NULL || x509->pubKey.length == 0) {
  9647. WOLFSSL_MSG("No DER public key stored in X509");
  9648. return WOLFSSL_FAILURE;
  9649. }
  9650. ret = wolfSSL_EVP_Digest(x509->pubKey.buffer, x509->pubKey.length, buf,
  9651. len, digest, NULL);
  9652. WOLFSSL_LEAVE("wolfSSL_X509_pubkey_digest", ret);
  9653. return ret;
  9654. }
  9655. #endif
  9656. int wolfSSL_use_PrivateKey(WOLFSSL* ssl, WOLFSSL_EVP_PKEY* pkey)
  9657. {
  9658. WOLFSSL_ENTER("wolfSSL_use_PrivateKey");
  9659. if (ssl == NULL || pkey == NULL ) {
  9660. return WOLFSSL_FAILURE;
  9661. }
  9662. return wolfSSL_use_PrivateKey_buffer(ssl, (unsigned char*)pkey->pkey.ptr,
  9663. pkey->pkey_sz, WOLFSSL_FILETYPE_ASN1);
  9664. }
  9665. int wolfSSL_use_PrivateKey_ASN1(int pri, WOLFSSL* ssl, const unsigned char* der,
  9666. long derSz)
  9667. {
  9668. WOLFSSL_ENTER("wolfSSL_use_PrivateKey_ASN1");
  9669. if (ssl == NULL || der == NULL ) {
  9670. return WOLFSSL_FAILURE;
  9671. }
  9672. (void)pri; /* type of private key */
  9673. return wolfSSL_use_PrivateKey_buffer(ssl, der, derSz, WOLFSSL_FILETYPE_ASN1);
  9674. }
  9675. /******************************************************************************
  9676. * wolfSSL_CTX_use_PrivateKey_ASN1 - loads a private key buffer into the SSL ctx
  9677. *
  9678. * RETURNS:
  9679. * returns WOLFSSL_SUCCESS on success, otherwise returns WOLFSSL_FAILURE
  9680. */
  9681. int wolfSSL_CTX_use_PrivateKey_ASN1(int pri, WOLFSSL_CTX* ctx,
  9682. unsigned char* der, long derSz)
  9683. {
  9684. WOLFSSL_ENTER("wolfSSL_CTX_use_PrivateKey_ASN1");
  9685. if (ctx == NULL || der == NULL ) {
  9686. return WOLFSSL_FAILURE;
  9687. }
  9688. (void)pri; /* type of private key */
  9689. return wolfSSL_CTX_use_PrivateKey_buffer(ctx, der, derSz, WOLFSSL_FILETYPE_ASN1);
  9690. }
  9691. #ifndef NO_RSA
  9692. int wolfSSL_use_RSAPrivateKey_ASN1(WOLFSSL* ssl, unsigned char* der, long derSz)
  9693. {
  9694. WOLFSSL_ENTER("wolfSSL_use_RSAPrivateKey_ASN1");
  9695. if (ssl == NULL || der == NULL ) {
  9696. return WOLFSSL_FAILURE;
  9697. }
  9698. return wolfSSL_use_PrivateKey_buffer(ssl, der, derSz, WOLFSSL_FILETYPE_ASN1);
  9699. }
  9700. #endif
  9701. int wolfSSL_use_certificate(WOLFSSL* ssl, WOLFSSL_X509* x509)
  9702. {
  9703. long idx;
  9704. WOLFSSL_ENTER("wolfSSL_use_certificate");
  9705. if (x509 != NULL && ssl != NULL && x509->derCert != NULL) {
  9706. if (ProcessBuffer(NULL, x509->derCert->buffer, x509->derCert->length,
  9707. WOLFSSL_FILETYPE_ASN1, CERT_TYPE, ssl, &idx, 0,
  9708. GET_VERIFY_SETTING_SSL(ssl)) == WOLFSSL_SUCCESS) {
  9709. return WOLFSSL_SUCCESS;
  9710. }
  9711. }
  9712. (void)idx;
  9713. return WOLFSSL_FAILURE;
  9714. }
  9715. #endif /* NO_CERTS */
  9716. #endif /* OPENSSL_EXTRA */
  9717. #ifndef NO_CERTS
  9718. int wolfSSL_use_certificate_ASN1(WOLFSSL* ssl, const unsigned char* der,
  9719. int derSz)
  9720. {
  9721. long idx;
  9722. WOLFSSL_ENTER("wolfSSL_use_certificate_ASN1");
  9723. if (der != NULL && ssl != NULL) {
  9724. if (ProcessBuffer(NULL, der, derSz, WOLFSSL_FILETYPE_ASN1, CERT_TYPE,
  9725. ssl, &idx, 0, GET_VERIFY_SETTING_SSL(ssl)) == WOLFSSL_SUCCESS) {
  9726. return WOLFSSL_SUCCESS;
  9727. }
  9728. }
  9729. (void)idx;
  9730. return WOLFSSL_FAILURE;
  9731. }
  9732. #ifndef NO_FILESYSTEM
  9733. WOLFSSL_ABI
  9734. int wolfSSL_use_certificate_file(WOLFSSL* ssl, const char* file, int format)
  9735. {
  9736. WOLFSSL_ENTER("wolfSSL_use_certificate_file");
  9737. if (ssl == NULL) {
  9738. return BAD_FUNC_ARG;
  9739. }
  9740. if (ProcessFile(ssl->ctx, file, format, CERT_TYPE,
  9741. ssl, 0, NULL, GET_VERIFY_SETTING_SSL(ssl)) == WOLFSSL_SUCCESS) {
  9742. return WOLFSSL_SUCCESS;
  9743. }
  9744. return WOLFSSL_FAILURE;
  9745. }
  9746. WOLFSSL_ABI
  9747. int wolfSSL_use_PrivateKey_file(WOLFSSL* ssl, const char* file, int format)
  9748. {
  9749. WOLFSSL_ENTER("wolfSSL_use_PrivateKey_file");
  9750. if (ssl == NULL) {
  9751. return BAD_FUNC_ARG;
  9752. }
  9753. if (ProcessFile(ssl->ctx, file, format, PRIVATEKEY_TYPE,
  9754. ssl, 0, NULL, GET_VERIFY_SETTING_SSL(ssl)) == WOLFSSL_SUCCESS) {
  9755. return WOLFSSL_SUCCESS;
  9756. }
  9757. return WOLFSSL_FAILURE;
  9758. }
  9759. WOLFSSL_ABI
  9760. int wolfSSL_use_certificate_chain_file(WOLFSSL* ssl, const char* file)
  9761. {
  9762. /* process up to MAX_CHAIN_DEPTH plus subject cert */
  9763. WOLFSSL_ENTER("wolfSSL_use_certificate_chain_file");
  9764. if (ssl == NULL) {
  9765. return BAD_FUNC_ARG;
  9766. }
  9767. if (ProcessFile(ssl->ctx, file, WOLFSSL_FILETYPE_PEM, CERT_TYPE,
  9768. ssl, 1, NULL, GET_VERIFY_SETTING_SSL(ssl)) == WOLFSSL_SUCCESS) {
  9769. return WOLFSSL_SUCCESS;
  9770. }
  9771. return WOLFSSL_FAILURE;
  9772. }
  9773. int wolfSSL_use_certificate_chain_file_format(WOLFSSL* ssl, const char* file,
  9774. int format)
  9775. {
  9776. /* process up to MAX_CHAIN_DEPTH plus subject cert */
  9777. WOLFSSL_ENTER("wolfSSL_use_certificate_chain_file_format");
  9778. if (ssl == NULL) {
  9779. return BAD_FUNC_ARG;
  9780. }
  9781. if (ProcessFile(ssl->ctx, file, format, CERT_TYPE, ssl, 1,
  9782. NULL, GET_VERIFY_SETTING_SSL(ssl)) == WOLFSSL_SUCCESS) {
  9783. return WOLFSSL_SUCCESS;
  9784. }
  9785. return WOLFSSL_FAILURE;
  9786. }
  9787. #endif /* !NO_FILESYSTEM */
  9788. #endif /* !NO_CERTS */
  9789. #ifdef HAVE_ECC
  9790. /* Set Temp CTX EC-DHE size in octets, can be 14 - 66 (112 - 521 bit) */
  9791. int wolfSSL_CTX_SetTmpEC_DHE_Sz(WOLFSSL_CTX* ctx, word16 sz)
  9792. {
  9793. if (ctx == NULL)
  9794. return BAD_FUNC_ARG;
  9795. /* if 0 then get from loaded private key */
  9796. if (sz == 0) {
  9797. /* applies only to ECDSA */
  9798. if (ctx->privateKeyType != ecc_dsa_sa_algo)
  9799. return WOLFSSL_SUCCESS;
  9800. if (ctx->privateKeySz == 0) {
  9801. WOLFSSL_MSG("Must set private key/cert first");
  9802. return BAD_FUNC_ARG;
  9803. }
  9804. sz = (word16)ctx->privateKeySz;
  9805. }
  9806. /* check size */
  9807. if (sz < ECC_MINSIZE || sz > ECC_MAXSIZE)
  9808. return BAD_FUNC_ARG;
  9809. ctx->eccTempKeySz = sz;
  9810. return WOLFSSL_SUCCESS;
  9811. }
  9812. /* Set Temp SSL EC-DHE size in octets, can be 14 - 66 (112 - 521 bit) */
  9813. int wolfSSL_SetTmpEC_DHE_Sz(WOLFSSL* ssl, word16 sz)
  9814. {
  9815. if (ssl == NULL)
  9816. return BAD_FUNC_ARG;
  9817. /* check size */
  9818. if (sz < ECC_MINSIZE || sz > ECC_MAXSIZE)
  9819. return BAD_FUNC_ARG;
  9820. ssl->eccTempKeySz = sz;
  9821. return WOLFSSL_SUCCESS;
  9822. }
  9823. #endif /* HAVE_ECC */
  9824. #ifdef OPENSSL_EXTRA
  9825. #ifndef NO_FILESYSTEM
  9826. int wolfSSL_CTX_use_RSAPrivateKey_file(WOLFSSL_CTX* ctx,const char* file,
  9827. int format)
  9828. {
  9829. WOLFSSL_ENTER("SSL_CTX_use_RSAPrivateKey_file");
  9830. return wolfSSL_CTX_use_PrivateKey_file(ctx, file, format);
  9831. }
  9832. int wolfSSL_use_RSAPrivateKey_file(WOLFSSL* ssl, const char* file, int format)
  9833. {
  9834. WOLFSSL_ENTER("wolfSSL_use_RSAPrivateKey_file");
  9835. return wolfSSL_use_PrivateKey_file(ssl, file, format);
  9836. }
  9837. #endif /* NO_FILESYSTEM */
  9838. /* Copies the master secret over to out buffer. If outSz is 0 returns the size
  9839. * of master secret.
  9840. *
  9841. * ses : a session from completed TLS/SSL handshake
  9842. * out : buffer to hold copy of master secret
  9843. * outSz : size of out buffer
  9844. * returns : number of bytes copied into out buffer on success
  9845. * less then or equal to 0 is considered a failure case
  9846. */
  9847. int wolfSSL_SESSION_get_master_key(const WOLFSSL_SESSION* ses,
  9848. unsigned char* out, int outSz)
  9849. {
  9850. int size;
  9851. if (outSz == 0) {
  9852. return SECRET_LEN;
  9853. }
  9854. if (ses == NULL || out == NULL || outSz < 0) {
  9855. return 0;
  9856. }
  9857. if (outSz > SECRET_LEN) {
  9858. size = SECRET_LEN;
  9859. }
  9860. else {
  9861. size = outSz;
  9862. }
  9863. XMEMCPY(out, ses->masterSecret, size);
  9864. return size;
  9865. }
  9866. int wolfSSL_SESSION_get_master_key_length(const WOLFSSL_SESSION* ses)
  9867. {
  9868. (void)ses;
  9869. return SECRET_LEN;
  9870. }
  9871. #endif /* OPENSSL_EXTRA */
  9872. WOLFSSL_ABI
  9873. void wolfSSL_CTX_set_verify(WOLFSSL_CTX* ctx, int mode, VerifyCallback vc)
  9874. {
  9875. WOLFSSL_ENTER("wolfSSL_CTX_set_verify");
  9876. if (ctx == NULL)
  9877. return;
  9878. ctx->verifyPeer = 0;
  9879. ctx->verifyNone = 0;
  9880. ctx->failNoCert = 0;
  9881. ctx->failNoCertxPSK = 0;
  9882. #if defined(WOLFSSL_TLS13) && defined(WOLFSSL_POST_HANDSHAKE_AUTH)
  9883. ctx->verifyPostHandshake = 0;
  9884. #endif
  9885. if (mode != WOLFSSL_VERIFY_DEFAULT) {
  9886. if (mode == WOLFSSL_VERIFY_NONE) {
  9887. ctx->verifyNone = 1;
  9888. }
  9889. else {
  9890. if (mode & WOLFSSL_VERIFY_PEER) {
  9891. ctx->verifyPeer = 1;
  9892. }
  9893. if (mode & WOLFSSL_VERIFY_FAIL_EXCEPT_PSK) {
  9894. ctx->failNoCertxPSK = 1;
  9895. }
  9896. if (mode & WOLFSSL_VERIFY_FAIL_IF_NO_PEER_CERT) {
  9897. ctx->failNoCert = 1;
  9898. }
  9899. #if defined(WOLFSSL_TLS13) && defined(WOLFSSL_POST_HANDSHAKE_AUTH)
  9900. if (mode & WOLFSSL_VERIFY_POST_HANDSHAKE) {
  9901. ctx->verifyPostHandshake = 1;
  9902. }
  9903. #endif
  9904. }
  9905. }
  9906. ctx->verifyCallback = vc;
  9907. }
  9908. #ifdef OPENSSL_ALL
  9909. void wolfSSL_CTX_set_cert_verify_callback(WOLFSSL_CTX* ctx,
  9910. CertVerifyCallback cb, void* arg)
  9911. {
  9912. WOLFSSL_ENTER("SSL_CTX_set_cert_verify_callback");
  9913. if (ctx == NULL)
  9914. return;
  9915. ctx->verifyCertCb = cb;
  9916. ctx->verifyCertCbArg = arg;
  9917. }
  9918. #endif
  9919. void wolfSSL_set_verify(WOLFSSL* ssl, int mode, VerifyCallback vc)
  9920. {
  9921. WOLFSSL_ENTER("wolfSSL_set_verify");
  9922. if (ssl == NULL)
  9923. return;
  9924. /* Special case for verifyNone since WOLFSSL_VERIFY_NONE == 0 */
  9925. ssl->options.verifyNone = mode == WOLFSSL_VERIFY_NONE;
  9926. ssl->options.verifyPeer = (mode & WOLFSSL_VERIFY_PEER)
  9927. == WOLFSSL_VERIFY_PEER;
  9928. ssl->options.failNoCert = (mode & WOLFSSL_VERIFY_FAIL_IF_NO_PEER_CERT)
  9929. == WOLFSSL_VERIFY_FAIL_IF_NO_PEER_CERT;
  9930. ssl->options.failNoCertxPSK = (mode & WOLFSSL_VERIFY_FAIL_EXCEPT_PSK)
  9931. == WOLFSSL_VERIFY_FAIL_EXCEPT_PSK;
  9932. #if defined(WOLFSSL_TLS13) && defined(WOLFSSL_POST_HANDSHAKE_AUTH)
  9933. ssl->options.verifyPostHandshake = (mode & WOLFSSL_VERIFY_POST_HANDSHAKE)
  9934. == WOLFSSL_VERIFY_POST_HANDSHAKE;
  9935. #endif
  9936. ssl->verifyCallback = vc;
  9937. }
  9938. void wolfSSL_set_verify_result(WOLFSSL *ssl, long v)
  9939. {
  9940. WOLFSSL_ENTER("wolfSSL_set_verify_result");
  9941. if (ssl == NULL)
  9942. return;
  9943. #ifdef OPENSSL_ALL
  9944. ssl->verifyCallbackResult = v;
  9945. #else
  9946. (void)v;
  9947. WOLFSSL_STUB("wolfSSL_set_verify_result");
  9948. #endif
  9949. }
  9950. #if defined(OPENSSL_EXTRA) && !defined(NO_CERTS) && \
  9951. defined(WOLFSSL_TLS13) && defined(WOLFSSL_POST_HANDSHAKE_AUTH)
  9952. /* For TLS v1.3 send handshake messages after handshake completes. */
  9953. /* Returns 1=WOLFSSL_SUCCESS or 0=WOLFSSL_FAILURE */
  9954. int wolfSSL_verify_client_post_handshake(WOLFSSL* ssl)
  9955. {
  9956. int ret = wolfSSL_request_certificate(ssl);
  9957. if (ret != WOLFSSL_SUCCESS) {
  9958. if (!IsAtLeastTLSv1_3(ssl->version)) {
  9959. /* specific error of wrong version expected */
  9960. WOLFSSL_ERROR(UNSUPPORTED_PROTO_VERSION);
  9961. }
  9962. else {
  9963. WOLFSSL_ERROR(ret); /* log the error in the error queue */
  9964. }
  9965. }
  9966. return (ret == WOLFSSL_SUCCESS) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  9967. }
  9968. int wolfSSL_CTX_set_post_handshake_auth(WOLFSSL_CTX* ctx, int val)
  9969. {
  9970. int ret = wolfSSL_CTX_allow_post_handshake_auth(ctx);
  9971. if (ret == 0) {
  9972. ctx->postHandshakeAuth = (val != 0);
  9973. }
  9974. return (ret == 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  9975. }
  9976. int wolfSSL_set_post_handshake_auth(WOLFSSL* ssl, int val)
  9977. {
  9978. int ret = wolfSSL_allow_post_handshake_auth(ssl);
  9979. if (ret == 0) {
  9980. ssl->options.postHandshakeAuth = (val != 0);
  9981. }
  9982. return (ret == 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  9983. }
  9984. #endif /* OPENSSL_EXTRA && !NO_CERTS && WOLFSSL_TLS13 && WOLFSSL_POST_HANDSHAKE_AUTH */
  9985. /* store user ctx for verify callback */
  9986. void wolfSSL_SetCertCbCtx(WOLFSSL* ssl, void* ctx)
  9987. {
  9988. WOLFSSL_ENTER("wolfSSL_SetCertCbCtx");
  9989. if (ssl)
  9990. ssl->verifyCbCtx = ctx;
  9991. }
  9992. /* store context CA Cache addition callback */
  9993. void wolfSSL_CTX_SetCACb(WOLFSSL_CTX* ctx, CallbackCACache cb)
  9994. {
  9995. if (ctx && ctx->cm)
  9996. ctx->cm->caCacheCallback = cb;
  9997. }
  9998. #if defined(PERSIST_CERT_CACHE)
  9999. #if !defined(NO_FILESYSTEM)
  10000. /* Persist cert cache to file */
  10001. int wolfSSL_CTX_save_cert_cache(WOLFSSL_CTX* ctx, const char* fname)
  10002. {
  10003. WOLFSSL_ENTER("wolfSSL_CTX_save_cert_cache");
  10004. if (ctx == NULL || fname == NULL)
  10005. return BAD_FUNC_ARG;
  10006. return CM_SaveCertCache(ctx->cm, fname);
  10007. }
  10008. /* Persist cert cache from file */
  10009. int wolfSSL_CTX_restore_cert_cache(WOLFSSL_CTX* ctx, const char* fname)
  10010. {
  10011. WOLFSSL_ENTER("wolfSSL_CTX_restore_cert_cache");
  10012. if (ctx == NULL || fname == NULL)
  10013. return BAD_FUNC_ARG;
  10014. return CM_RestoreCertCache(ctx->cm, fname);
  10015. }
  10016. #endif /* NO_FILESYSTEM */
  10017. /* Persist cert cache to memory */
  10018. int wolfSSL_CTX_memsave_cert_cache(WOLFSSL_CTX* ctx, void* mem,
  10019. int sz, int* used)
  10020. {
  10021. WOLFSSL_ENTER("wolfSSL_CTX_memsave_cert_cache");
  10022. if (ctx == NULL || mem == NULL || used == NULL || sz <= 0)
  10023. return BAD_FUNC_ARG;
  10024. return CM_MemSaveCertCache(ctx->cm, mem, sz, used);
  10025. }
  10026. /* Restore cert cache from memory */
  10027. int wolfSSL_CTX_memrestore_cert_cache(WOLFSSL_CTX* ctx, const void* mem, int sz)
  10028. {
  10029. WOLFSSL_ENTER("wolfSSL_CTX_memrestore_cert_cache");
  10030. if (ctx == NULL || mem == NULL || sz <= 0)
  10031. return BAD_FUNC_ARG;
  10032. return CM_MemRestoreCertCache(ctx->cm, mem, sz);
  10033. }
  10034. /* get how big the the cert cache save buffer needs to be */
  10035. int wolfSSL_CTX_get_cert_cache_memsize(WOLFSSL_CTX* ctx)
  10036. {
  10037. WOLFSSL_ENTER("wolfSSL_CTX_get_cert_cache_memsize");
  10038. if (ctx == NULL)
  10039. return BAD_FUNC_ARG;
  10040. return CM_GetCertCacheMemSize(ctx->cm);
  10041. }
  10042. #endif /* PERSIST_CERT_CACHE */
  10043. #endif /* !NO_CERTS */
  10044. #ifndef NO_SESSION_CACHE
  10045. WOLFSSL_ABI
  10046. WOLFSSL_SESSION* wolfSSL_get_session(WOLFSSL* ssl)
  10047. {
  10048. WOLFSSL_ENTER("SSL_get_session");
  10049. if (ssl)
  10050. return GetSession(ssl, 0, 1);
  10051. return NULL;
  10052. }
  10053. /*
  10054. * Sets the session object to use when establishing a TLS/SSL session using
  10055. * the ssl object. Therefore, this function must be called before
  10056. * wolfSSL_connect. The session object to use can be obtained in a previous
  10057. * TLS/SSL connection using wolfSSL_get_session.
  10058. *
  10059. * This function rejects the session if it has been expired when this function
  10060. * is called. Note that this expiration check is wolfSSL specific and differs
  10061. * from OpenSSL return code behavior.
  10062. *
  10063. * By default, wolfSSL_set_session returns WOLFSSL_SUCCESS on successfully
  10064. * setting the session, WOLFSSL_FAILURE on failure due to the session cache
  10065. * being disabled, or the session has expired.
  10066. *
  10067. * To match OpenSSL return code behavior when session is expired, define
  10068. * OPENSSL_EXTRA and WOLFSSL_ERROR_CODE_OPENSSL. This behavior will return
  10069. * WOLFSSL_SUCCESS even when the session is expired and rejected.
  10070. */
  10071. WOLFSSL_ABI
  10072. int wolfSSL_set_session(WOLFSSL* ssl, WOLFSSL_SESSION* session)
  10073. {
  10074. WOLFSSL_ENTER("SSL_set_session");
  10075. if (session)
  10076. return SetSession(ssl, session);
  10077. return WOLFSSL_FAILURE;
  10078. }
  10079. #ifndef NO_CLIENT_CACHE
  10080. /* Associate client session with serverID, find existing or store for saving
  10081. if newSession flag on, don't reuse existing session
  10082. WOLFSSL_SUCCESS on ok */
  10083. int wolfSSL_SetServerID(WOLFSSL* ssl, const byte* id, int len, int newSession)
  10084. {
  10085. WOLFSSL_SESSION* session = NULL;
  10086. WOLFSSL_ENTER("wolfSSL_SetServerID");
  10087. if (ssl == NULL || id == NULL || len <= 0)
  10088. return BAD_FUNC_ARG;
  10089. if (newSession == 0) {
  10090. session = GetSessionClient(ssl, id, len);
  10091. if (session) {
  10092. if (SetSession(ssl, session) != WOLFSSL_SUCCESS) {
  10093. #ifdef HAVE_EXT_CACHE
  10094. FreeSession(session, 0);
  10095. #endif
  10096. WOLFSSL_MSG("SetSession failed");
  10097. session = NULL;
  10098. }
  10099. }
  10100. }
  10101. if (session == NULL) {
  10102. WOLFSSL_MSG("Valid ServerID not cached already");
  10103. ssl->session.idLen = (word16)min(SERVER_ID_LEN, (word32)len);
  10104. XMEMCPY(ssl->session.serverID, id, ssl->session.idLen);
  10105. }
  10106. #ifdef HAVE_EXT_CACHE
  10107. else
  10108. FreeSession(session, 0);
  10109. #endif
  10110. return WOLFSSL_SUCCESS;
  10111. }
  10112. #endif /* !NO_CLIENT_CACHE */
  10113. #if defined(PERSIST_SESSION_CACHE)
  10114. /* for persistence, if changes to layout need to increment and modify
  10115. save_session_cache() and restore_session_cache and memory versions too */
  10116. #define WOLFSSL_CACHE_VERSION 2
  10117. /* Session Cache Header information */
  10118. typedef struct {
  10119. int version; /* cache layout version id */
  10120. int rows; /* session rows */
  10121. int columns; /* session columns */
  10122. int sessionSz; /* sizeof WOLFSSL_SESSION */
  10123. } cache_header_t;
  10124. /* current persistence layout is:
  10125. 1) cache_header_t
  10126. 2) SessionCache
  10127. 3) ClientCache
  10128. update WOLFSSL_CACHE_VERSION if change layout for the following
  10129. PERSISTENT_SESSION_CACHE functions
  10130. */
  10131. /* get how big the the session cache save buffer needs to be */
  10132. int wolfSSL_get_session_cache_memsize(void)
  10133. {
  10134. int sz = (int)(sizeof(SessionCache) + sizeof(cache_header_t));
  10135. #ifndef NO_CLIENT_CACHE
  10136. sz += (int)(sizeof(ClientCache));
  10137. #endif
  10138. return sz;
  10139. }
  10140. /* Persist session cache to memory */
  10141. int wolfSSL_memsave_session_cache(void* mem, int sz)
  10142. {
  10143. int i;
  10144. cache_header_t cache_header;
  10145. SessionRow* row = (SessionRow*)((byte*)mem + sizeof(cache_header));
  10146. #ifndef NO_CLIENT_CACHE
  10147. ClientRow* clRow;
  10148. #endif
  10149. WOLFSSL_ENTER("wolfSSL_memsave_session_cache");
  10150. if (sz < wolfSSL_get_session_cache_memsize()) {
  10151. WOLFSSL_MSG("Memory buffer too small");
  10152. return BUFFER_E;
  10153. }
  10154. cache_header.version = WOLFSSL_CACHE_VERSION;
  10155. cache_header.rows = SESSION_ROWS;
  10156. cache_header.columns = SESSIONS_PER_ROW;
  10157. cache_header.sessionSz = (int)sizeof(WOLFSSL_SESSION);
  10158. XMEMCPY(mem, &cache_header, sizeof(cache_header));
  10159. #ifndef ENABLE_SESSION_CACHE_ROW_LOCK
  10160. if (wc_LockMutex(&session_mutex) != 0) {
  10161. WOLFSSL_MSG("Session cache mutex lock failed");
  10162. return BAD_MUTEX_E;
  10163. }
  10164. #endif
  10165. for (i = 0; i < cache_header.rows; ++i) {
  10166. #ifdef ENABLE_SESSION_CACHE_ROW_LOCK
  10167. if (SESSION_ROW_LOCK(&SessionCache[i]) != 0) {
  10168. WOLFSSL_MSG("Session row cache mutex lock failed");
  10169. return BAD_MUTEX_E;
  10170. }
  10171. #endif
  10172. XMEMCPY(row++, &SessionCache[i], SIZEOF_SESSION_ROW);
  10173. #ifdef ENABLE_SESSION_CACHE_ROW_LOCK
  10174. SESSION_ROW_UNLOCK(&SessionCache[i]);
  10175. #endif
  10176. }
  10177. #ifndef ENABLE_SESSION_CACHE_ROW_LOCK
  10178. wc_UnLockMutex(&session_mutex);
  10179. #endif
  10180. #ifndef NO_CLIENT_CACHE
  10181. if (wc_LockMutex(&clisession_mutex) != 0) {
  10182. WOLFSSL_MSG("Client cache mutex lock failed");
  10183. return BAD_MUTEX_E;
  10184. }
  10185. clRow = (ClientRow*)row;
  10186. for (i = 0; i < cache_header.rows; ++i) {
  10187. XMEMCPY(clRow++, ClientCache + i, sizeof(ClientRow));
  10188. }
  10189. wc_UnLockMutex(&clisession_mutex);
  10190. #endif
  10191. WOLFSSL_LEAVE("wolfSSL_memsave_session_cache", WOLFSSL_SUCCESS);
  10192. return WOLFSSL_SUCCESS;
  10193. }
  10194. /* Restore the persistent session cache from memory */
  10195. int wolfSSL_memrestore_session_cache(const void* mem, int sz)
  10196. {
  10197. int i;
  10198. cache_header_t cache_header;
  10199. SessionRow* row = (SessionRow*)((byte*)mem + sizeof(cache_header));
  10200. #ifndef NO_CLIENT_CACHE
  10201. ClientRow* clRow;
  10202. #endif
  10203. WOLFSSL_ENTER("wolfSSL_memrestore_session_cache");
  10204. if (sz < wolfSSL_get_session_cache_memsize()) {
  10205. WOLFSSL_MSG("Memory buffer too small");
  10206. return BUFFER_E;
  10207. }
  10208. XMEMCPY(&cache_header, mem, sizeof(cache_header));
  10209. if (cache_header.version != WOLFSSL_CACHE_VERSION ||
  10210. cache_header.rows != SESSION_ROWS ||
  10211. cache_header.columns != SESSIONS_PER_ROW ||
  10212. cache_header.sessionSz != (int)sizeof(WOLFSSL_SESSION)) {
  10213. WOLFSSL_MSG("Session cache header match failed");
  10214. return CACHE_MATCH_ERROR;
  10215. }
  10216. #ifndef ENABLE_SESSION_CACHE_ROW_LOCK
  10217. if (wc_LockMutex(&session_mutex) != 0) {
  10218. WOLFSSL_MSG("Session cache mutex lock failed");
  10219. return BAD_MUTEX_E;
  10220. }
  10221. #endif
  10222. for (i = 0; i < cache_header.rows; ++i) {
  10223. #ifdef ENABLE_SESSION_CACHE_ROW_LOCK
  10224. if (SESSION_ROW_LOCK(&SessionCache[i]) != 0) {
  10225. WOLFSSL_MSG("Session row cache mutex lock failed");
  10226. return BAD_MUTEX_E;
  10227. }
  10228. #endif
  10229. XMEMCPY(&SessionCache[i], row++, SIZEOF_SESSION_ROW);
  10230. #ifdef ENABLE_SESSION_CACHE_ROW_LOCK
  10231. SESSION_ROW_UNLOCK(&SessionCache[i]);
  10232. #endif
  10233. }
  10234. #ifndef ENABLE_SESSION_CACHE_ROW_LOCK
  10235. wc_UnLockMutex(&session_mutex);
  10236. #endif
  10237. #ifndef NO_CLIENT_CACHE
  10238. if (wc_LockMutex(&clisession_mutex) != 0) {
  10239. WOLFSSL_MSG("Client cache mutex lock failed");
  10240. return BAD_MUTEX_E;
  10241. }
  10242. clRow = (ClientRow*)row;
  10243. for (i = 0; i < cache_header.rows; ++i) {
  10244. XMEMCPY(ClientCache + i, clRow++, sizeof(ClientRow));
  10245. }
  10246. wc_UnLockMutex(&clisession_mutex);
  10247. #endif
  10248. WOLFSSL_LEAVE("wolfSSL_memrestore_session_cache", WOLFSSL_SUCCESS);
  10249. return WOLFSSL_SUCCESS;
  10250. }
  10251. #if !defined(NO_FILESYSTEM)
  10252. /* Persist session cache to file */
  10253. /* doesn't use memsave because of additional memory use */
  10254. int wolfSSL_save_session_cache(const char *fname)
  10255. {
  10256. XFILE file;
  10257. int ret;
  10258. int rc = WOLFSSL_SUCCESS;
  10259. int i;
  10260. cache_header_t cache_header;
  10261. WOLFSSL_ENTER("wolfSSL_save_session_cache");
  10262. file = XFOPEN(fname, "w+b");
  10263. if (file == XBADFILE) {
  10264. WOLFSSL_MSG("Couldn't open session cache save file");
  10265. return WOLFSSL_BAD_FILE;
  10266. }
  10267. cache_header.version = WOLFSSL_CACHE_VERSION;
  10268. cache_header.rows = SESSION_ROWS;
  10269. cache_header.columns = SESSIONS_PER_ROW;
  10270. cache_header.sessionSz = (int)sizeof(WOLFSSL_SESSION);
  10271. /* cache header */
  10272. ret = (int)XFWRITE(&cache_header, sizeof cache_header, 1, file);
  10273. if (ret != 1) {
  10274. WOLFSSL_MSG("Session cache header file write failed");
  10275. XFCLOSE(file);
  10276. return FWRITE_ERROR;
  10277. }
  10278. #ifndef ENABLE_SESSION_CACHE_ROW_LOCK
  10279. if (wc_LockMutex(&session_mutex) != 0) {
  10280. WOLFSSL_MSG("Session cache mutex lock failed");
  10281. XFCLOSE(file);
  10282. return BAD_MUTEX_E;
  10283. }
  10284. #endif
  10285. /* session cache */
  10286. for (i = 0; i < cache_header.rows; ++i) {
  10287. #ifdef ENABLE_SESSION_CACHE_ROW_LOCK
  10288. if (SESSION_ROW_LOCK(&SessionCache[i]) != 0) {
  10289. WOLFSSL_MSG("Session row cache mutex lock failed");
  10290. XFCLOSE(file);
  10291. return BAD_MUTEX_E;
  10292. }
  10293. #endif
  10294. ret = (int)XFWRITE(&SessionCache[i], SIZEOF_SESSION_ROW, 1, file);
  10295. #ifdef ENABLE_SESSION_CACHE_ROW_LOCK
  10296. SESSION_ROW_UNLOCK(&SessionCache[i]);
  10297. #endif
  10298. if (ret != 1) {
  10299. WOLFSSL_MSG("Session cache member file write failed");
  10300. rc = FWRITE_ERROR;
  10301. break;
  10302. }
  10303. }
  10304. #ifndef ENABLE_SESSION_CACHE_ROW_LOCK
  10305. wc_UnLockMutex(&session_mutex);
  10306. #endif
  10307. #ifndef NO_CLIENT_CACHE
  10308. /* client cache */
  10309. if (wc_LockMutex(&clisession_mutex) != 0) {
  10310. WOLFSSL_MSG("Client cache mutex lock failed");
  10311. XFCLOSE(file);
  10312. return BAD_MUTEX_E;
  10313. }
  10314. for (i = 0; i < cache_header.rows; ++i) {
  10315. ret = (int)XFWRITE(ClientCache + i, sizeof(ClientRow), 1, file);
  10316. if (ret != 1) {
  10317. WOLFSSL_MSG("Client cache member file write failed");
  10318. rc = FWRITE_ERROR;
  10319. break;
  10320. }
  10321. }
  10322. wc_UnLockMutex(&clisession_mutex);
  10323. #endif /* !NO_CLIENT_CACHE */
  10324. XFCLOSE(file);
  10325. WOLFSSL_LEAVE("wolfSSL_save_session_cache", rc);
  10326. return rc;
  10327. }
  10328. /* Restore the persistent session cache from file */
  10329. /* doesn't use memstore because of additional memory use */
  10330. int wolfSSL_restore_session_cache(const char *fname)
  10331. {
  10332. XFILE file;
  10333. int rc = WOLFSSL_SUCCESS;
  10334. int ret;
  10335. int i;
  10336. cache_header_t cache_header;
  10337. WOLFSSL_ENTER("wolfSSL_restore_session_cache");
  10338. file = XFOPEN(fname, "rb");
  10339. if (file == XBADFILE) {
  10340. WOLFSSL_MSG("Couldn't open session cache save file");
  10341. return WOLFSSL_BAD_FILE;
  10342. }
  10343. /* cache header */
  10344. ret = (int)XFREAD(&cache_header, sizeof(cache_header), 1, file);
  10345. if (ret != 1) {
  10346. WOLFSSL_MSG("Session cache header file read failed");
  10347. XFCLOSE(file);
  10348. return FREAD_ERROR;
  10349. }
  10350. if (cache_header.version != WOLFSSL_CACHE_VERSION ||
  10351. cache_header.rows != SESSION_ROWS ||
  10352. cache_header.columns != SESSIONS_PER_ROW ||
  10353. cache_header.sessionSz != (int)sizeof(WOLFSSL_SESSION)) {
  10354. WOLFSSL_MSG("Session cache header match failed");
  10355. XFCLOSE(file);
  10356. return CACHE_MATCH_ERROR;
  10357. }
  10358. #ifndef ENABLE_SESSION_CACHE_ROW_LOCK
  10359. if (wc_LockMutex(&session_mutex) != 0) {
  10360. WOLFSSL_MSG("Session cache mutex lock failed");
  10361. XFCLOSE(file);
  10362. return BAD_MUTEX_E;
  10363. }
  10364. #endif
  10365. /* session cache */
  10366. for (i = 0; i < cache_header.rows; ++i) {
  10367. #ifdef ENABLE_SESSION_CACHE_ROW_LOCK
  10368. if (SESSION_ROW_LOCK(&SessionCache[i]) != 0) {
  10369. WOLFSSL_MSG("Session row cache mutex lock failed");
  10370. XFCLOSE(file);
  10371. return BAD_MUTEX_E;
  10372. }
  10373. #endif
  10374. ret = (int)XFREAD(&SessionCache[i], SIZEOF_SESSION_ROW, 1, file);
  10375. #ifdef ENABLE_SESSION_CACHE_ROW_LOCK
  10376. SESSION_ROW_UNLOCK(&SessionCache[i]);
  10377. #endif
  10378. if (ret != 1) {
  10379. WOLFSSL_MSG("Session cache member file read failed");
  10380. XMEMSET(SessionCache, 0, sizeof SessionCache);
  10381. rc = FREAD_ERROR;
  10382. break;
  10383. }
  10384. }
  10385. #ifndef ENABLE_SESSION_CACHE_ROW_LOCK
  10386. wc_UnLockMutex(&session_mutex);
  10387. #endif
  10388. #ifndef NO_CLIENT_CACHE
  10389. /* client cache */
  10390. if (wc_LockMutex(&clisession_mutex) != 0) {
  10391. WOLFSSL_MSG("Client cache mutex lock failed");
  10392. XFCLOSE(file);
  10393. return BAD_MUTEX_E;
  10394. }
  10395. for (i = 0; i < cache_header.rows; ++i) {
  10396. ret = (int)XFREAD(ClientCache + i, sizeof(ClientRow), 1, file);
  10397. if (ret != 1) {
  10398. WOLFSSL_MSG("Client cache member file read failed");
  10399. XMEMSET(ClientCache, 0, sizeof ClientCache);
  10400. rc = FREAD_ERROR;
  10401. break;
  10402. }
  10403. }
  10404. wc_UnLockMutex(&clisession_mutex);
  10405. #endif /* !NO_CLIENT_CACHE */
  10406. XFCLOSE(file);
  10407. WOLFSSL_LEAVE("wolfSSL_restore_session_cache", rc);
  10408. return rc;
  10409. }
  10410. #endif /* !NO_FILESYSTEM */
  10411. #endif /* PERSIST_SESSION_CACHE */
  10412. #endif /* NO_SESSION_CACHE */
  10413. void wolfSSL_load_error_strings(void)
  10414. {
  10415. /* compatibility only */
  10416. }
  10417. int wolfSSL_library_init(void)
  10418. {
  10419. WOLFSSL_ENTER("SSL_library_init");
  10420. if (wolfSSL_Init() == WOLFSSL_SUCCESS)
  10421. return WOLFSSL_SUCCESS;
  10422. else
  10423. return WOLFSSL_FATAL_ERROR;
  10424. }
  10425. #ifdef HAVE_SECRET_CALLBACK
  10426. int wolfSSL_set_session_secret_cb(WOLFSSL* ssl, SessionSecretCb cb, void* ctx)
  10427. {
  10428. WOLFSSL_ENTER("wolfSSL_set_session_secret_cb");
  10429. if (ssl == NULL)
  10430. return WOLFSSL_FATAL_ERROR;
  10431. ssl->sessionSecretCb = cb;
  10432. ssl->sessionSecretCtx = ctx;
  10433. /* If using a pre-set key, assume session resumption. */
  10434. ssl->session.sessionIDSz = 0;
  10435. ssl->options.resuming = 1;
  10436. return WOLFSSL_SUCCESS;
  10437. }
  10438. #endif
  10439. #ifndef NO_SESSION_CACHE
  10440. /* on by default if built in but allow user to turn off */
  10441. WOLFSSL_ABI
  10442. long wolfSSL_CTX_set_session_cache_mode(WOLFSSL_CTX* ctx, long mode)
  10443. {
  10444. WOLFSSL_ENTER("SSL_CTX_set_session_cache_mode");
  10445. if (ctx == NULL)
  10446. return WOLFSSL_FAILURE;
  10447. if (mode == WOLFSSL_SESS_CACHE_OFF)
  10448. ctx->sessionCacheOff = 1;
  10449. if ((mode & WOLFSSL_SESS_CACHE_NO_AUTO_CLEAR) != 0)
  10450. ctx->sessionCacheFlushOff = 1;
  10451. #ifdef HAVE_EXT_CACHE
  10452. if ((mode & WOLFSSL_SESS_CACHE_NO_INTERNAL_STORE) != 0)
  10453. ctx->internalCacheOff = 1;
  10454. #endif
  10455. return WOLFSSL_SUCCESS;
  10456. }
  10457. #endif /* NO_SESSION_CACHE */
  10458. #if !defined(NO_CERTS)
  10459. #if defined(PERSIST_CERT_CACHE)
  10460. #define WOLFSSL_CACHE_CERT_VERSION 1
  10461. typedef struct {
  10462. int version; /* cache cert layout version id */
  10463. int rows; /* hash table rows, CA_TABLE_SIZE */
  10464. int columns[CA_TABLE_SIZE]; /* columns per row on list */
  10465. int signerSz; /* sizeof Signer object */
  10466. } CertCacheHeader;
  10467. /* current cert persistence layout is:
  10468. 1) CertCacheHeader
  10469. 2) caTable
  10470. update WOLFSSL_CERT_CACHE_VERSION if change layout for the following
  10471. PERSIST_CERT_CACHE functions
  10472. */
  10473. /* Return memory needed to persist this signer, have lock */
  10474. static WC_INLINE int GetSignerMemory(Signer* signer)
  10475. {
  10476. int sz = sizeof(signer->pubKeySize) + sizeof(signer->keyOID)
  10477. + sizeof(signer->nameLen) + sizeof(signer->subjectNameHash);
  10478. #if !defined(NO_SKID)
  10479. sz += (int)sizeof(signer->subjectKeyIdHash);
  10480. #endif
  10481. /* add dynamic bytes needed */
  10482. sz += signer->pubKeySize;
  10483. sz += signer->nameLen;
  10484. return sz;
  10485. }
  10486. /* Return memory needed to persist this row, have lock */
  10487. static WC_INLINE int GetCertCacheRowMemory(Signer* row)
  10488. {
  10489. int sz = 0;
  10490. while (row) {
  10491. sz += GetSignerMemory(row);
  10492. row = row->next;
  10493. }
  10494. return sz;
  10495. }
  10496. /* get the size of persist cert cache, have lock */
  10497. static WC_INLINE int GetCertCacheMemSize(WOLFSSL_CERT_MANAGER* cm)
  10498. {
  10499. int sz;
  10500. int i;
  10501. sz = sizeof(CertCacheHeader);
  10502. for (i = 0; i < CA_TABLE_SIZE; i++)
  10503. sz += GetCertCacheRowMemory(cm->caTable[i]);
  10504. return sz;
  10505. }
  10506. /* Store cert cache header columns with number of items per list, have lock */
  10507. static WC_INLINE void SetCertHeaderColumns(WOLFSSL_CERT_MANAGER* cm, int* columns)
  10508. {
  10509. int i;
  10510. Signer* row;
  10511. for (i = 0; i < CA_TABLE_SIZE; i++) {
  10512. int count = 0;
  10513. row = cm->caTable[i];
  10514. while (row) {
  10515. ++count;
  10516. row = row->next;
  10517. }
  10518. columns[i] = count;
  10519. }
  10520. }
  10521. /* Restore whole cert row from memory, have lock, return bytes consumed,
  10522. < 0 on error, have lock */
  10523. static WC_INLINE int RestoreCertRow(WOLFSSL_CERT_MANAGER* cm, byte* current,
  10524. int row, int listSz, const byte* end)
  10525. {
  10526. int idx = 0;
  10527. if (listSz < 0) {
  10528. WOLFSSL_MSG("Row header corrupted, negative value");
  10529. return PARSE_ERROR;
  10530. }
  10531. while (listSz) {
  10532. Signer* signer;
  10533. byte* publicKey;
  10534. byte* start = current + idx; /* for end checks on this signer */
  10535. int minSz = sizeof(signer->pubKeySize) + sizeof(signer->keyOID) +
  10536. sizeof(signer->nameLen) + sizeof(signer->subjectNameHash);
  10537. #ifndef NO_SKID
  10538. minSz += (int)sizeof(signer->subjectKeyIdHash);
  10539. #endif
  10540. if (start + minSz > end) {
  10541. WOLFSSL_MSG("Would overread restore buffer");
  10542. return BUFFER_E;
  10543. }
  10544. signer = MakeSigner(cm->heap);
  10545. if (signer == NULL)
  10546. return MEMORY_E;
  10547. /* pubKeySize */
  10548. XMEMCPY(&signer->pubKeySize, current + idx, sizeof(signer->pubKeySize));
  10549. idx += (int)sizeof(signer->pubKeySize);
  10550. /* keyOID */
  10551. XMEMCPY(&signer->keyOID, current + idx, sizeof(signer->keyOID));
  10552. idx += (int)sizeof(signer->keyOID);
  10553. /* pulicKey */
  10554. if (start + minSz + signer->pubKeySize > end) {
  10555. WOLFSSL_MSG("Would overread restore buffer");
  10556. FreeSigner(signer, cm->heap);
  10557. return BUFFER_E;
  10558. }
  10559. publicKey = (byte*)XMALLOC(signer->pubKeySize, cm->heap,
  10560. DYNAMIC_TYPE_KEY);
  10561. if (publicKey == NULL) {
  10562. FreeSigner(signer, cm->heap);
  10563. return MEMORY_E;
  10564. }
  10565. XMEMCPY(publicKey, current + idx, signer->pubKeySize);
  10566. signer->publicKey = publicKey;
  10567. idx += signer->pubKeySize;
  10568. /* nameLen */
  10569. XMEMCPY(&signer->nameLen, current + idx, sizeof(signer->nameLen));
  10570. idx += (int)sizeof(signer->nameLen);
  10571. /* name */
  10572. if (start + minSz + signer->pubKeySize + signer->nameLen > end) {
  10573. WOLFSSL_MSG("Would overread restore buffer");
  10574. FreeSigner(signer, cm->heap);
  10575. return BUFFER_E;
  10576. }
  10577. signer->name = (char*)XMALLOC(signer->nameLen, cm->heap,
  10578. DYNAMIC_TYPE_SUBJECT_CN);
  10579. if (signer->name == NULL) {
  10580. FreeSigner(signer, cm->heap);
  10581. return MEMORY_E;
  10582. }
  10583. XMEMCPY(signer->name, current + idx, signer->nameLen);
  10584. idx += signer->nameLen;
  10585. /* subjectNameHash */
  10586. XMEMCPY(signer->subjectNameHash, current + idx, SIGNER_DIGEST_SIZE);
  10587. idx += SIGNER_DIGEST_SIZE;
  10588. #ifndef NO_SKID
  10589. /* subjectKeyIdHash */
  10590. XMEMCPY(signer->subjectKeyIdHash, current + idx,SIGNER_DIGEST_SIZE);
  10591. idx += SIGNER_DIGEST_SIZE;
  10592. #endif
  10593. signer->next = cm->caTable[row];
  10594. cm->caTable[row] = signer;
  10595. --listSz;
  10596. }
  10597. return idx;
  10598. }
  10599. /* Store whole cert row into memory, have lock, return bytes added */
  10600. static WC_INLINE int StoreCertRow(WOLFSSL_CERT_MANAGER* cm, byte* current, int row)
  10601. {
  10602. int added = 0;
  10603. Signer* list = cm->caTable[row];
  10604. while (list) {
  10605. XMEMCPY(current + added, &list->pubKeySize, sizeof(list->pubKeySize));
  10606. added += (int)sizeof(list->pubKeySize);
  10607. XMEMCPY(current + added, &list->keyOID, sizeof(list->keyOID));
  10608. added += (int)sizeof(list->keyOID);
  10609. XMEMCPY(current + added, list->publicKey, list->pubKeySize);
  10610. added += list->pubKeySize;
  10611. XMEMCPY(current + added, &list->nameLen, sizeof(list->nameLen));
  10612. added += (int)sizeof(list->nameLen);
  10613. XMEMCPY(current + added, list->name, list->nameLen);
  10614. added += list->nameLen;
  10615. XMEMCPY(current + added, list->subjectNameHash, SIGNER_DIGEST_SIZE);
  10616. added += SIGNER_DIGEST_SIZE;
  10617. #ifndef NO_SKID
  10618. XMEMCPY(current + added, list->subjectKeyIdHash,SIGNER_DIGEST_SIZE);
  10619. added += SIGNER_DIGEST_SIZE;
  10620. #endif
  10621. list = list->next;
  10622. }
  10623. return added;
  10624. }
  10625. /* Persist cert cache to memory, have lock */
  10626. static WC_INLINE int DoMemSaveCertCache(WOLFSSL_CERT_MANAGER* cm,
  10627. void* mem, int sz)
  10628. {
  10629. int realSz;
  10630. int ret = WOLFSSL_SUCCESS;
  10631. int i;
  10632. WOLFSSL_ENTER("DoMemSaveCertCache");
  10633. realSz = GetCertCacheMemSize(cm);
  10634. if (realSz > sz) {
  10635. WOLFSSL_MSG("Mem output buffer too small");
  10636. ret = BUFFER_E;
  10637. }
  10638. else {
  10639. byte* current;
  10640. CertCacheHeader hdr;
  10641. hdr.version = WOLFSSL_CACHE_CERT_VERSION;
  10642. hdr.rows = CA_TABLE_SIZE;
  10643. SetCertHeaderColumns(cm, hdr.columns);
  10644. hdr.signerSz = (int)sizeof(Signer);
  10645. XMEMCPY(mem, &hdr, sizeof(CertCacheHeader));
  10646. current = (byte*)mem + sizeof(CertCacheHeader);
  10647. for (i = 0; i < CA_TABLE_SIZE; ++i)
  10648. current += StoreCertRow(cm, current, i);
  10649. }
  10650. return ret;
  10651. }
  10652. #if !defined(NO_FILESYSTEM)
  10653. /* Persist cert cache to file */
  10654. int CM_SaveCertCache(WOLFSSL_CERT_MANAGER* cm, const char* fname)
  10655. {
  10656. XFILE file;
  10657. int rc = WOLFSSL_SUCCESS;
  10658. int memSz;
  10659. byte* mem;
  10660. WOLFSSL_ENTER("CM_SaveCertCache");
  10661. file = XFOPEN(fname, "w+b");
  10662. if (file == XBADFILE) {
  10663. WOLFSSL_MSG("Couldn't open cert cache save file");
  10664. return WOLFSSL_BAD_FILE;
  10665. }
  10666. if (wc_LockMutex(&cm->caLock) != 0) {
  10667. WOLFSSL_MSG("wc_LockMutex on caLock failed");
  10668. XFCLOSE(file);
  10669. return BAD_MUTEX_E;
  10670. }
  10671. memSz = GetCertCacheMemSize(cm);
  10672. mem = (byte*)XMALLOC(memSz, cm->heap, DYNAMIC_TYPE_TMP_BUFFER);
  10673. if (mem == NULL) {
  10674. WOLFSSL_MSG("Alloc for tmp buffer failed");
  10675. rc = MEMORY_E;
  10676. } else {
  10677. rc = DoMemSaveCertCache(cm, mem, memSz);
  10678. if (rc == WOLFSSL_SUCCESS) {
  10679. int ret = (int)XFWRITE(mem, memSz, 1, file);
  10680. if (ret != 1) {
  10681. WOLFSSL_MSG("Cert cache file write failed");
  10682. rc = FWRITE_ERROR;
  10683. }
  10684. }
  10685. XFREE(mem, cm->heap, DYNAMIC_TYPE_TMP_BUFFER);
  10686. }
  10687. wc_UnLockMutex(&cm->caLock);
  10688. XFCLOSE(file);
  10689. return rc;
  10690. }
  10691. /* Restore cert cache from file */
  10692. int CM_RestoreCertCache(WOLFSSL_CERT_MANAGER* cm, const char* fname)
  10693. {
  10694. XFILE file;
  10695. int rc = WOLFSSL_SUCCESS;
  10696. int ret;
  10697. int memSz;
  10698. byte* mem;
  10699. WOLFSSL_ENTER("CM_RestoreCertCache");
  10700. file = XFOPEN(fname, "rb");
  10701. if (file == XBADFILE) {
  10702. WOLFSSL_MSG("Couldn't open cert cache save file");
  10703. return WOLFSSL_BAD_FILE;
  10704. }
  10705. if(XFSEEK(file, 0, XSEEK_END) != 0) {
  10706. XFCLOSE(file);
  10707. return WOLFSSL_BAD_FILE;
  10708. }
  10709. memSz = (int)XFTELL(file);
  10710. XREWIND(file);
  10711. if (memSz > MAX_WOLFSSL_FILE_SIZE || memSz <= 0) {
  10712. WOLFSSL_MSG("CM_RestoreCertCache file size error");
  10713. XFCLOSE(file);
  10714. return WOLFSSL_BAD_FILE;
  10715. }
  10716. mem = (byte*)XMALLOC(memSz, cm->heap, DYNAMIC_TYPE_TMP_BUFFER);
  10717. if (mem == NULL) {
  10718. WOLFSSL_MSG("Alloc for tmp buffer failed");
  10719. XFCLOSE(file);
  10720. return MEMORY_E;
  10721. }
  10722. ret = (int)XFREAD(mem, memSz, 1, file);
  10723. if (ret != 1) {
  10724. WOLFSSL_MSG("Cert file read error");
  10725. rc = FREAD_ERROR;
  10726. } else {
  10727. rc = CM_MemRestoreCertCache(cm, mem, memSz);
  10728. if (rc != WOLFSSL_SUCCESS) {
  10729. WOLFSSL_MSG("Mem restore cert cache failed");
  10730. }
  10731. }
  10732. XFREE(mem, cm->heap, DYNAMIC_TYPE_TMP_BUFFER);
  10733. XFCLOSE(file);
  10734. return rc;
  10735. }
  10736. #endif /* NO_FILESYSTEM */
  10737. /* Persist cert cache to memory */
  10738. int CM_MemSaveCertCache(WOLFSSL_CERT_MANAGER* cm, void* mem, int sz, int* used)
  10739. {
  10740. int ret = WOLFSSL_SUCCESS;
  10741. WOLFSSL_ENTER("CM_MemSaveCertCache");
  10742. if (wc_LockMutex(&cm->caLock) != 0) {
  10743. WOLFSSL_MSG("wc_LockMutex on caLock failed");
  10744. return BAD_MUTEX_E;
  10745. }
  10746. ret = DoMemSaveCertCache(cm, mem, sz);
  10747. if (ret == WOLFSSL_SUCCESS)
  10748. *used = GetCertCacheMemSize(cm);
  10749. wc_UnLockMutex(&cm->caLock);
  10750. return ret;
  10751. }
  10752. /* Restore cert cache from memory */
  10753. int CM_MemRestoreCertCache(WOLFSSL_CERT_MANAGER* cm, const void* mem, int sz)
  10754. {
  10755. int ret = WOLFSSL_SUCCESS;
  10756. int i;
  10757. CertCacheHeader* hdr = (CertCacheHeader*)mem;
  10758. byte* current = (byte*)mem + sizeof(CertCacheHeader);
  10759. byte* end = (byte*)mem + sz; /* don't go over */
  10760. WOLFSSL_ENTER("CM_MemRestoreCertCache");
  10761. if (current > end) {
  10762. WOLFSSL_MSG("Cert Cache Memory buffer too small");
  10763. return BUFFER_E;
  10764. }
  10765. if (hdr->version != WOLFSSL_CACHE_CERT_VERSION ||
  10766. hdr->rows != CA_TABLE_SIZE ||
  10767. hdr->signerSz != (int)sizeof(Signer)) {
  10768. WOLFSSL_MSG("Cert Cache Memory header mismatch");
  10769. return CACHE_MATCH_ERROR;
  10770. }
  10771. if (wc_LockMutex(&cm->caLock) != 0) {
  10772. WOLFSSL_MSG("wc_LockMutex on caLock failed");
  10773. return BAD_MUTEX_E;
  10774. }
  10775. FreeSignerTable(cm->caTable, CA_TABLE_SIZE, cm->heap);
  10776. for (i = 0; i < CA_TABLE_SIZE; ++i) {
  10777. int added = RestoreCertRow(cm, current, i, hdr->columns[i], end);
  10778. if (added < 0) {
  10779. WOLFSSL_MSG("RestoreCertRow error");
  10780. ret = added;
  10781. break;
  10782. }
  10783. current += added;
  10784. }
  10785. wc_UnLockMutex(&cm->caLock);
  10786. return ret;
  10787. }
  10788. /* get how big the the cert cache save buffer needs to be */
  10789. int CM_GetCertCacheMemSize(WOLFSSL_CERT_MANAGER* cm)
  10790. {
  10791. int sz;
  10792. WOLFSSL_ENTER("CM_GetCertCacheMemSize");
  10793. if (wc_LockMutex(&cm->caLock) != 0) {
  10794. WOLFSSL_MSG("wc_LockMutex on caLock failed");
  10795. return BAD_MUTEX_E;
  10796. }
  10797. sz = GetCertCacheMemSize(cm);
  10798. wc_UnLockMutex(&cm->caLock);
  10799. return sz;
  10800. }
  10801. #endif /* PERSIST_CERT_CACHE */
  10802. #endif /* NO_CERTS */
  10803. #ifdef OPENSSL_EXTRA
  10804. /* removes all cipher suites from the list that contain "toRemove"
  10805. * returns the new list size on success
  10806. */
  10807. static int wolfSSL_remove_ciphers(char* list, int sz, const char* toRemove)
  10808. {
  10809. int idx = 0;
  10810. char* next = (char*)list;
  10811. int totalSz = sz;
  10812. if (list == NULL) {
  10813. return 0;
  10814. }
  10815. do {
  10816. char* current = next;
  10817. char name[MAX_SUITE_NAME + 1];
  10818. word32 length;
  10819. next = XSTRSTR(next, ":");
  10820. length = min(sizeof(name), !next ? (word32)XSTRLEN(current) /* last */
  10821. : (word32)(next - current));
  10822. XSTRNCPY(name, current, length);
  10823. name[(length == sizeof(name)) ? length - 1 : length] = 0;
  10824. if (XSTRSTR(name, toRemove)) {
  10825. XMEMMOVE(list + idx, list + idx + length, totalSz - (idx + length));
  10826. totalSz -= length;
  10827. list[totalSz] = '\0';
  10828. next = current;
  10829. }
  10830. else {
  10831. idx += length;
  10832. }
  10833. } while (next++); /* ++ needed to skip ':' */
  10834. return totalSz;
  10835. }
  10836. /*
  10837. * build enabled cipher list w/ TLS13 or w/o TLS13 suites
  10838. * @param ctx a pointer to WOLFSSL_CTX structure
  10839. * @param suites currently enabled suites
  10840. * @param onlytlsv13suites flag whether correcting w/ TLS13 suites
  10841. * or w/o TLS13 suties
  10842. * @param list suites list that user wants to update
  10843. * @return suites list on successs, otherwise NULL
  10844. */
  10845. static char* buildEnabledCipherList(WOLFSSL_CTX* ctx, Suites* suites,
  10846. int tls13Only, const char* list)
  10847. {
  10848. word32 idx = 0;
  10849. word32 listsz = 0;
  10850. word32 len = 0;
  10851. word32 ianasz = 0;
  10852. const char* enabledcs = NULL;
  10853. char* locallist = NULL;
  10854. char* head = NULL;
  10855. byte cipherSuite0;
  10856. byte cipherSuite;
  10857. /* sanity check */
  10858. if (ctx == NULL || suites == NULL || list == NULL)
  10859. return NULL;
  10860. if (!suites->setSuites)
  10861. return NULL;
  10862. listsz = (word32)XSTRLEN(list);
  10863. /* calculate necessary buffer length */
  10864. for(idx = 0; idx < suites->suiteSz; idx++) {
  10865. cipherSuite0 = suites->suites[idx];
  10866. cipherSuite = suites->suites[++idx];
  10867. if (tls13Only && cipherSuite0 == TLS13_BYTE) {
  10868. enabledcs = GetCipherNameInternal(cipherSuite0, cipherSuite);
  10869. }
  10870. else if (!tls13Only && cipherSuite0 != TLS13_BYTE) {
  10871. enabledcs = GetCipherNameInternal(cipherSuite0, cipherSuite);
  10872. }
  10873. else
  10874. continue;
  10875. if (XSTRNCMP(enabledcs, "None", XSTRLEN(enabledcs)) != 0) {
  10876. len += (word32)XSTRLEN(enabledcs) + 2;
  10877. }
  10878. }
  10879. len += listsz + 2;
  10880. /* build string */
  10881. if (len > (listsz + 2)) {
  10882. locallist = (char*)XMALLOC(len, ctx->heap,
  10883. DYNAMIC_TYPE_TMP_BUFFER);
  10884. /* sanity check */
  10885. if (!locallist)
  10886. return NULL;
  10887. XMEMSET(locallist, 0, len);
  10888. head = locallist;
  10889. if (!tls13Only)
  10890. {
  10891. /* always tls13 suites in the head position */
  10892. XSTRNCPY(locallist, list, len);
  10893. locallist += listsz;
  10894. *locallist++ = ':';
  10895. *locallist = 0;
  10896. len -= listsz + 1;
  10897. }
  10898. for(idx = 0; idx < suites->suiteSz; idx++) {
  10899. cipherSuite0 = suites->suites[idx];
  10900. cipherSuite = suites->suites[++idx];
  10901. if (tls13Only && cipherSuite0 == TLS13_BYTE) {
  10902. enabledcs = GetCipherNameInternal(cipherSuite0, cipherSuite);
  10903. }
  10904. else if (!tls13Only && cipherSuite0 != TLS13_BYTE) {
  10905. enabledcs = GetCipherNameInternal(cipherSuite0, cipherSuite);
  10906. }
  10907. else
  10908. continue;
  10909. ianasz = (int)XSTRLEN(enabledcs);
  10910. if (ianasz + 1 < len) {
  10911. XSTRNCPY(locallist, enabledcs, len);
  10912. locallist += ianasz;
  10913. *locallist++ = ':';
  10914. *locallist = 0;
  10915. len -= ianasz + 1;
  10916. }
  10917. else{
  10918. XFREE(locallist, ctx->heap, DYNAMIC_TYPE_TMP_BUFFER);
  10919. return NULL;
  10920. }
  10921. }
  10922. if (tls13Only) {
  10923. XSTRNCPY(locallist, list, len);
  10924. locallist += listsz;
  10925. *locallist = 0;
  10926. }
  10927. return head;
  10928. }
  10929. else
  10930. return NULL;
  10931. }
  10932. /*
  10933. * check if the list has TLS13 and pre-TLS13 suites
  10934. * @param list cipher suite list that user want to set
  10935. * @return mixed: 0, only pre-TLS13: 1, only TLS13: 2
  10936. */
  10937. static int CheckcipherList(const char* list)
  10938. {
  10939. int ret;
  10940. int findTLSv13Suites = 0;
  10941. int findbeforeSuites = 0;
  10942. byte cipherSuite0;
  10943. byte cipherSuite1;
  10944. int flags;
  10945. char* next = (char*)list;
  10946. do {
  10947. char* current = next;
  10948. char name[MAX_SUITE_NAME + 1];
  10949. word32 length = MAX_SUITE_NAME;
  10950. word32 current_length;
  10951. next = XSTRSTR(next, ":");
  10952. current_length = (!next) ? (word32)XSTRLEN(current)
  10953. : (word32)(next - current);
  10954. if (current_length < length) {
  10955. length = current_length;
  10956. }
  10957. XSTRNCPY(name, current, length);
  10958. name[length] = 0;
  10959. ret = wolfSSL_get_cipher_suite_from_name(name, &cipherSuite0,
  10960. &cipherSuite1, &flags);
  10961. if (ret == 0) {
  10962. if (cipherSuite0 == TLS13_BYTE) {
  10963. /* TLSv13 suite */
  10964. findTLSv13Suites = 1;
  10965. break;
  10966. }
  10967. else {
  10968. findbeforeSuites = 1;
  10969. break;
  10970. }
  10971. }
  10972. if (findTLSv13Suites == 1 && findbeforeSuites == 1) {
  10973. /* list has mixed suites */
  10974. return 0;
  10975. }
  10976. } while (next++); /* ++ needed to skip ':' */
  10977. if (findTLSv13Suites == 0 && findbeforeSuites == 1) {
  10978. return 1;/* only before TLSv13 sutes */
  10979. }
  10980. else if (findTLSv13Suites == 1 && findbeforeSuites == 0) {
  10981. return 2;/* only TLSv13 suties */
  10982. }
  10983. else {
  10984. return 0;/* handle as mixed */
  10985. }
  10986. }
  10987. /* parse some bulk lists like !eNULL / !aNULL
  10988. *
  10989. * returns WOLFSSL_SUCCESS on success and sets the cipher suite list
  10990. */
  10991. static int wolfSSL_parse_cipher_list(WOLFSSL_CTX* ctx, Suites* suites,
  10992. const char* list)
  10993. {
  10994. int ret = 0;
  10995. const int suiteSz = GetCipherNamesSize();
  10996. char* next = (char*)list;
  10997. const CipherSuiteInfo* names = GetCipherNames();
  10998. char* localList = NULL;
  10999. int sz = 0;
  11000. int listattribute = 0;
  11001. char* buildcipherList = NULL;
  11002. int tls13Only = 0;
  11003. if (suites == NULL || list == NULL) {
  11004. WOLFSSL_MSG("NULL argument");
  11005. return WOLFSSL_FAILURE;
  11006. }
  11007. /* does list contain eNULL or aNULL? */
  11008. if (XSTRSTR(list, "aNULL") || XSTRSTR(list, "eNULL")) {
  11009. do {
  11010. char* current = next;
  11011. char name[MAX_SUITE_NAME + 1];
  11012. int i;
  11013. word32 length = MAX_SUITE_NAME;
  11014. word32 current_length;
  11015. next = XSTRSTR(next, ":");
  11016. current_length = (!next) ? (word32)XSTRLEN(current)
  11017. : (word32)(next - current);
  11018. if (current_length < length) {
  11019. length = current_length;
  11020. }
  11021. XSTRNCPY(name, current, length);
  11022. name[length] = 0;
  11023. /* check for "not" case */
  11024. if (name[0] == '!' && suiteSz > 0) {
  11025. /* populate list with all suites if not already created */
  11026. if (localList == NULL) {
  11027. for (i = 0; i < suiteSz; i++) {
  11028. sz += (int)XSTRLEN(names[i].name) + 2;
  11029. }
  11030. localList = (char*)XMALLOC(sz, ctx->heap,
  11031. DYNAMIC_TYPE_TMP_BUFFER);
  11032. if (localList == NULL) {
  11033. return WOLFSSL_FAILURE;
  11034. }
  11035. wolfSSL_get_ciphers(localList, sz);
  11036. sz = (int)XSTRLEN(localList);
  11037. }
  11038. if (XSTRSTR(name, "eNULL")) {
  11039. wolfSSL_remove_ciphers(localList, sz, "-NULL");
  11040. }
  11041. }
  11042. }
  11043. while (next++); /* ++ needed to skip ':' */
  11044. ret = SetCipherList(ctx, suites, localList);
  11045. XFREE(localList, ctx->heap, DYNAMIC_TYPE_TMP_BUFFER);
  11046. return (ret)? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  11047. }
  11048. else {
  11049. listattribute = CheckcipherList(list);
  11050. if (listattribute == 0) {
  11051. /* list has mixed(pre-TLSv13 and TLSv13) suites
  11052. * update cipher suites the same as before
  11053. */
  11054. return (SetCipherList(ctx, suites, list)) ? WOLFSSL_SUCCESS :
  11055. WOLFSSL_FAILURE;
  11056. }
  11057. else if (listattribute == 1) {
  11058. /* list has only pre-TLSv13 suites.
  11059. * Only update before TLSv13 suites.
  11060. */
  11061. tls13Only = 1;
  11062. }
  11063. else if (listattribute == 2) {
  11064. /* list has only TLSv13 suites. Only update TLv13 suites
  11065. * simulate set_ciphersuites() comatibility layer API
  11066. */
  11067. tls13Only = 0;
  11068. }
  11069. buildcipherList = buildEnabledCipherList(ctx, ctx->suites,
  11070. tls13Only, list);
  11071. if (buildcipherList) {
  11072. ret = SetCipherList(ctx, suites, buildcipherList);
  11073. XFREE(buildcipherList, ctx->heap, DYNAMIC_TYPE_TMP_BUFFER);
  11074. }
  11075. else {
  11076. ret = SetCipherList(ctx, suites, list);
  11077. }
  11078. return ret;
  11079. }
  11080. }
  11081. #endif
  11082. int wolfSSL_CTX_set_cipher_list(WOLFSSL_CTX* ctx, const char* list)
  11083. {
  11084. WOLFSSL_ENTER("wolfSSL_CTX_set_cipher_list");
  11085. if (ctx == NULL)
  11086. return WOLFSSL_FAILURE;
  11087. /* alloc/init on demand only */
  11088. if (ctx->suites == NULL) {
  11089. ctx->suites = (Suites*)XMALLOC(sizeof(Suites), ctx->heap,
  11090. DYNAMIC_TYPE_SUITES);
  11091. if (ctx->suites == NULL) {
  11092. WOLFSSL_MSG("Memory alloc for Suites failed");
  11093. return WOLFSSL_FAILURE;
  11094. }
  11095. XMEMSET(ctx->suites, 0, sizeof(Suites));
  11096. }
  11097. #ifdef OPENSSL_EXTRA
  11098. return wolfSSL_parse_cipher_list(ctx, ctx->suites, list);
  11099. #else
  11100. return (SetCipherList(ctx, ctx->suites, list)) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  11101. #endif
  11102. }
  11103. int wolfSSL_set_cipher_list(WOLFSSL* ssl, const char* list)
  11104. {
  11105. WOLFSSL_ENTER("wolfSSL_set_cipher_list");
  11106. #ifdef SINGLE_THREADED
  11107. if (ssl->ctx->suites == ssl->suites) {
  11108. ssl->suites = (Suites*)XMALLOC(sizeof(Suites), ssl->heap,
  11109. DYNAMIC_TYPE_SUITES);
  11110. if (ssl->suites == NULL) {
  11111. WOLFSSL_MSG("Suites Memory error");
  11112. return MEMORY_E;
  11113. }
  11114. *ssl->suites = *ssl->ctx->suites;
  11115. ssl->options.ownSuites = 1;
  11116. }
  11117. #endif
  11118. #ifdef OPENSSL_EXTRA
  11119. return wolfSSL_parse_cipher_list(ssl->ctx, ssl->suites, list);
  11120. #else
  11121. return (SetCipherList(ssl->ctx, ssl->suites, list)) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  11122. #endif
  11123. }
  11124. #ifdef HAVE_KEYING_MATERIAL
  11125. #define TLS_PRF_LABEL_CLIENT_FINISHED "client finished"
  11126. #define TLS_PRF_LABEL_SERVER_FINISHED "server finished"
  11127. #define TLS_PRF_LABEL_MASTER_SECRET "master secret"
  11128. #define TLS_PRF_LABEL_EXT_MASTER_SECRET "extended master secret"
  11129. #define TLS_PRF_LABEL_KEY_EXPANSION "key expansion"
  11130. static const struct ForbiddenLabels {
  11131. const char* label;
  11132. size_t labelLen;
  11133. } forbiddenLabels[] = {
  11134. {TLS_PRF_LABEL_CLIENT_FINISHED, XSTR_SIZEOF(TLS_PRF_LABEL_CLIENT_FINISHED)},
  11135. {TLS_PRF_LABEL_SERVER_FINISHED, XSTR_SIZEOF(TLS_PRF_LABEL_SERVER_FINISHED)},
  11136. {TLS_PRF_LABEL_MASTER_SECRET, XSTR_SIZEOF(TLS_PRF_LABEL_MASTER_SECRET)},
  11137. {TLS_PRF_LABEL_EXT_MASTER_SECRET, XSTR_SIZEOF(TLS_PRF_LABEL_EXT_MASTER_SECRET)},
  11138. {TLS_PRF_LABEL_KEY_EXPANSION, XSTR_SIZEOF(TLS_PRF_LABEL_KEY_EXPANSION)},
  11139. {NULL, 0},
  11140. };
  11141. /**
  11142. * Implement RFC 5705
  11143. * TLS 1.3 uses a different exporter definition (section 7.5 of RFC 8446)
  11144. * @return WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on error
  11145. */
  11146. int wolfSSL_export_keying_material(WOLFSSL *ssl,
  11147. unsigned char *out, size_t outLen,
  11148. const char *label, size_t labelLen,
  11149. const unsigned char *context, size_t contextLen,
  11150. int use_context)
  11151. {
  11152. byte* seed = NULL;
  11153. word32 seedLen;
  11154. const struct ForbiddenLabels* fl;
  11155. WOLFSSL_ENTER("wolfSSL_export_keying_material");
  11156. if (ssl == NULL || out == NULL || label == NULL ||
  11157. (use_context && contextLen && context == NULL)) {
  11158. WOLFSSL_MSG("Bad argument");
  11159. return WOLFSSL_FAILURE;
  11160. }
  11161. /* clientRandom + serverRandom
  11162. * OR
  11163. * clientRandom + serverRandom + ctx len encoding + ctx */
  11164. seedLen = !use_context ? (word32)SEED_LEN :
  11165. (word32)SEED_LEN + 2 + (word32)contextLen;
  11166. if (ssl->options.saveArrays == 0 || ssl->arrays == NULL) {
  11167. WOLFSSL_MSG("To export keying material wolfSSL needs to keep handshake "
  11168. "data. Call wolfSSL_KeepArrays before attempting to "
  11169. "export keyig material.");
  11170. return WOLFSSL_FAILURE;
  11171. }
  11172. /* check forbidden labels */
  11173. for (fl = &forbiddenLabels[0]; fl->label != NULL; fl++) {
  11174. if (labelLen >= fl->labelLen &&
  11175. XMEMCMP(label, fl->label, fl->labelLen) == 0) {
  11176. WOLFSSL_MSG("Forbidden label");
  11177. return WOLFSSL_FAILURE;
  11178. }
  11179. }
  11180. #ifdef WOLFSSL_TLS13
  11181. if (IsAtLeastTLSv1_3(ssl->version)) {
  11182. /* Path for TLS 1.3 */
  11183. if (!use_context) {
  11184. contextLen = 0;
  11185. context = (byte*)""; /* Give valid pointer for 0 length memcpy */
  11186. }
  11187. if (Tls13_Exporter(ssl, out, (word32)outLen, label, labelLen,
  11188. context, contextLen) != 0) {
  11189. WOLFSSL_MSG("Tls13_Exporter error");
  11190. return WOLFSSL_FAILURE;
  11191. }
  11192. return WOLFSSL_SUCCESS;
  11193. }
  11194. #endif
  11195. /* Path for <=TLS 1.2 */
  11196. seed = (byte*)XMALLOC(seedLen, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  11197. if (seed == NULL) {
  11198. WOLFSSL_MSG("malloc error");
  11199. return WOLFSSL_FAILURE;
  11200. }
  11201. XMEMCPY(seed, ssl->arrays->clientRandom, RAN_LEN);
  11202. XMEMCPY(seed + RAN_LEN, ssl->arrays->serverRandom, RAN_LEN);
  11203. if (use_context) {
  11204. /* Encode len in big endian */
  11205. seed[SEED_LEN ] = (contextLen >> 8) & 0xFF;
  11206. seed[SEED_LEN + 1] = (contextLen) & 0xFF;
  11207. if (contextLen) {
  11208. /* 0 length context is allowed */
  11209. XMEMCPY(seed + SEED_LEN + 2, context, contextLen);
  11210. }
  11211. }
  11212. if (wc_PRF_TLS(out, (word32)outLen, ssl->arrays->masterSecret, SECRET_LEN,
  11213. (byte*)label, (word32)labelLen, seed, seedLen, IsAtLeastTLSv1_2(ssl),
  11214. ssl->specs.mac_algorithm, ssl->heap, ssl->devId) != 0) {
  11215. WOLFSSL_MSG("wc_PRF_TLS error");
  11216. XFREE(seed, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  11217. return WOLFSSL_FAILURE;
  11218. }
  11219. XFREE(seed, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  11220. return WOLFSSL_SUCCESS;
  11221. }
  11222. #endif /* HAVE_KEYING_MATERIAL */
  11223. int wolfSSL_dtls_get_using_nonblock(WOLFSSL* ssl)
  11224. {
  11225. int useNb = 0;
  11226. if (ssl == NULL)
  11227. return WOLFSSL_FAILURE;
  11228. WOLFSSL_ENTER("wolfSSL_dtls_get_using_nonblock");
  11229. if (ssl->options.dtls) {
  11230. #ifdef WOLFSSL_DTLS
  11231. useNb = ssl->options.dtlsUseNonblock;
  11232. #endif
  11233. }
  11234. else {
  11235. WOLFSSL_MSG("wolfSSL_dtls_get_using_nonblock() is "
  11236. "DEPRECATED for non-DTLS use.");
  11237. }
  11238. return useNb;
  11239. }
  11240. #ifndef WOLFSSL_LEANPSK
  11241. void wolfSSL_dtls_set_using_nonblock(WOLFSSL* ssl, int nonblock)
  11242. {
  11243. (void)nonblock;
  11244. WOLFSSL_ENTER("wolfSSL_dtls_set_using_nonblock");
  11245. if (ssl == NULL)
  11246. return;
  11247. if (ssl->options.dtls) {
  11248. #ifdef WOLFSSL_DTLS
  11249. ssl->options.dtlsUseNonblock = (nonblock != 0);
  11250. #endif
  11251. }
  11252. else {
  11253. WOLFSSL_MSG("wolfSSL_dtls_set_using_nonblock() is "
  11254. "DEPRECATED for non-DTLS use.");
  11255. }
  11256. }
  11257. #ifdef WOLFSSL_DTLS
  11258. int wolfSSL_dtls_get_current_timeout(WOLFSSL* ssl)
  11259. {
  11260. int timeout = 0;
  11261. if (ssl)
  11262. timeout = ssl->dtls_timeout;
  11263. WOLFSSL_LEAVE("wolfSSL_dtls_get_current_timeout()", timeout);
  11264. return timeout;
  11265. }
  11266. int wolfSSL_DTLSv1_get_timeout(WOLFSSL* ssl, WOLFSSL_TIMEVAL* timeleft)
  11267. {
  11268. if (ssl && timeleft) {
  11269. XMEMSET(timeleft, 0, sizeof(WOLFSSL_TIMEVAL));
  11270. timeleft->tv_sec = ssl->dtls_timeout;
  11271. }
  11272. return 0;
  11273. }
  11274. #ifndef NO_WOLFSSL_STUB
  11275. int wolfSSL_DTLSv1_handle_timeout(WOLFSSL* ssl)
  11276. {
  11277. WOLFSSL_STUB("SSL_DTLSv1_handle_timeout");
  11278. (void)ssl;
  11279. return 0;
  11280. }
  11281. #endif
  11282. #ifndef NO_WOLFSSL_STUB
  11283. void wolfSSL_DTLSv1_set_initial_timeout_duration(WOLFSSL* ssl, word32 duration_ms)
  11284. {
  11285. WOLFSSL_STUB("SSL_DTLSv1_set_initial_timeout_duration");
  11286. (void)ssl;
  11287. (void)duration_ms;
  11288. }
  11289. #endif
  11290. /* user may need to alter init dtls recv timeout, WOLFSSL_SUCCESS on ok */
  11291. int wolfSSL_dtls_set_timeout_init(WOLFSSL* ssl, int timeout)
  11292. {
  11293. if (ssl == NULL || timeout < 0)
  11294. return BAD_FUNC_ARG;
  11295. if (timeout > ssl->dtls_timeout_max) {
  11296. WOLFSSL_MSG("Can't set dtls timeout init greater than dtls timeout max");
  11297. return BAD_FUNC_ARG;
  11298. }
  11299. ssl->dtls_timeout_init = timeout;
  11300. ssl->dtls_timeout = timeout;
  11301. return WOLFSSL_SUCCESS;
  11302. }
  11303. /* user may need to alter max dtls recv timeout, WOLFSSL_SUCCESS on ok */
  11304. int wolfSSL_dtls_set_timeout_max(WOLFSSL* ssl, int timeout)
  11305. {
  11306. if (ssl == NULL || timeout < 0)
  11307. return BAD_FUNC_ARG;
  11308. if (timeout < ssl->dtls_timeout_init) {
  11309. WOLFSSL_MSG("Can't set dtls timeout max less than dtls timeout init");
  11310. return BAD_FUNC_ARG;
  11311. }
  11312. ssl->dtls_timeout_max = timeout;
  11313. return WOLFSSL_SUCCESS;
  11314. }
  11315. int wolfSSL_dtls_got_timeout(WOLFSSL* ssl)
  11316. {
  11317. int result = WOLFSSL_SUCCESS;
  11318. WOLFSSL_ENTER("wolfSSL_dtls_got_timeout()");
  11319. if (ssl == NULL)
  11320. return WOLFSSL_FATAL_ERROR;
  11321. if ((IsSCR(ssl) || !ssl->options.handShakeDone)) {
  11322. if (DtlsMsgPoolTimeout(ssl) < 0){
  11323. ssl->error = SOCKET_ERROR_E;
  11324. WOLFSSL_ERROR(ssl->error);
  11325. result = WOLFSSL_FATAL_ERROR;
  11326. }
  11327. else if ((result = DtlsMsgPoolSend(ssl, 0)) < 0) {
  11328. ssl->error = result;
  11329. WOLFSSL_ERROR(result);
  11330. result = WOLFSSL_FATAL_ERROR;
  11331. }
  11332. else {
  11333. /* Reset return value to success */
  11334. result = WOLFSSL_SUCCESS;
  11335. }
  11336. }
  11337. WOLFSSL_LEAVE("wolfSSL_dtls_got_timeout()", result);
  11338. return result;
  11339. }
  11340. /* retransmit all the saves messages, WOLFSSL_SUCCESS on ok */
  11341. int wolfSSL_dtls_retransmit(WOLFSSL* ssl)
  11342. {
  11343. WOLFSSL_ENTER("wolfSSL_dtls_retransmit()");
  11344. if (ssl == NULL)
  11345. return WOLFSSL_FATAL_ERROR;
  11346. if (!ssl->options.handShakeDone) {
  11347. int result = DtlsMsgPoolSend(ssl, 0);
  11348. if (result < 0) {
  11349. ssl->error = result;
  11350. WOLFSSL_ERROR(result);
  11351. return WOLFSSL_FATAL_ERROR;
  11352. }
  11353. }
  11354. return 0;
  11355. }
  11356. #endif /* DTLS */
  11357. #endif /* LEANPSK */
  11358. #if defined(WOLFSSL_DTLS) && !defined(NO_WOLFSSL_SERVER)
  11359. /* Not an SSL function, return 0 for success, error code otherwise */
  11360. /* Prereq: ssl's RNG needs to be initialized. */
  11361. int wolfSSL_DTLS_SetCookieSecret(WOLFSSL* ssl,
  11362. const byte* secret, word32 secretSz)
  11363. {
  11364. int ret = 0;
  11365. WOLFSSL_ENTER("wolfSSL_DTLS_SetCookieSecret");
  11366. if (ssl == NULL) {
  11367. WOLFSSL_MSG("need a SSL object");
  11368. return BAD_FUNC_ARG;
  11369. }
  11370. if (secret != NULL && secretSz == 0) {
  11371. WOLFSSL_MSG("can't have a new secret without a size");
  11372. return BAD_FUNC_ARG;
  11373. }
  11374. /* If secretSz is 0, use the default size. */
  11375. if (secretSz == 0)
  11376. secretSz = COOKIE_SECRET_SZ;
  11377. if (secretSz != ssl->buffers.dtlsCookieSecret.length) {
  11378. byte* newSecret;
  11379. if (ssl->buffers.dtlsCookieSecret.buffer != NULL) {
  11380. ForceZero(ssl->buffers.dtlsCookieSecret.buffer,
  11381. ssl->buffers.dtlsCookieSecret.length);
  11382. XFREE(ssl->buffers.dtlsCookieSecret.buffer,
  11383. ssl->heap, DYNAMIC_TYPE_NONE);
  11384. }
  11385. newSecret = (byte*)XMALLOC(secretSz, ssl->heap,DYNAMIC_TYPE_COOKIE_PWD);
  11386. if (newSecret == NULL) {
  11387. ssl->buffers.dtlsCookieSecret.buffer = NULL;
  11388. ssl->buffers.dtlsCookieSecret.length = 0;
  11389. WOLFSSL_MSG("couldn't allocate new cookie secret");
  11390. return MEMORY_ERROR;
  11391. }
  11392. ssl->buffers.dtlsCookieSecret.buffer = newSecret;
  11393. ssl->buffers.dtlsCookieSecret.length = secretSz;
  11394. }
  11395. /* If the supplied secret is NULL, randomly generate a new secret. */
  11396. if (secret == NULL) {
  11397. ret = wc_RNG_GenerateBlock(ssl->rng,
  11398. ssl->buffers.dtlsCookieSecret.buffer, secretSz);
  11399. }
  11400. else
  11401. XMEMCPY(ssl->buffers.dtlsCookieSecret.buffer, secret, secretSz);
  11402. WOLFSSL_LEAVE("wolfSSL_DTLS_SetCookieSecret", 0);
  11403. return ret;
  11404. }
  11405. #endif /* WOLFSSL_DTLS && !NO_WOLFSSL_SERVER */
  11406. /* EITHER SIDE METHODS */
  11407. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_EITHER_SIDE)
  11408. WOLFSSL_METHOD* wolfSSLv23_method(void)
  11409. {
  11410. return wolfSSLv23_method_ex(NULL);
  11411. }
  11412. WOLFSSL_METHOD* wolfSSLv23_method_ex(void* heap)
  11413. {
  11414. WOLFSSL_METHOD* m = NULL;
  11415. WOLFSSL_ENTER("SSLv23_method");
  11416. #if !defined(NO_WOLFSSL_CLIENT)
  11417. m = wolfSSLv23_client_method_ex(heap);
  11418. #elif !defined(NO_WOLFSSL_SERVER)
  11419. m = wolfSSLv23_server_method_ex(heap);
  11420. #endif
  11421. if (m != NULL) {
  11422. m->side = WOLFSSL_NEITHER_END;
  11423. }
  11424. return m;
  11425. }
  11426. #ifdef WOLFSSL_ALLOW_SSLV3
  11427. WOLFSSL_METHOD* wolfSSLv3_method(void)
  11428. {
  11429. return wolfSSLv3_method_ex(NULL);
  11430. }
  11431. WOLFSSL_METHOD* wolfSSLv3_method_ex(void* heap)
  11432. {
  11433. WOLFSSL_METHOD* m = NULL;
  11434. WOLFSSL_ENTER("SSLv3_method");
  11435. #if !defined(NO_WOLFSSL_CLIENT)
  11436. m = wolfSSLv3_client_method_ex(heap);
  11437. #elif !defined(NO_WOLFSSL_SERVER)
  11438. m = wolfSSLv3_server_method_ex(heap);
  11439. #endif
  11440. if (m != NULL) {
  11441. m->side = WOLFSSL_NEITHER_END;
  11442. }
  11443. return m;
  11444. }
  11445. #endif
  11446. #endif /* OPENSSL_EXTRA || WOLFSSL_EITHER_SIDE */
  11447. /* client only parts */
  11448. #ifndef NO_WOLFSSL_CLIENT
  11449. #ifdef OPENSSL_EXTRA
  11450. WOLFSSL_METHOD* wolfSSLv2_client_method(void)
  11451. {
  11452. WOLFSSL_STUB("wolfSSLv2_client_method");
  11453. return NULL;
  11454. }
  11455. #endif
  11456. #if defined(WOLFSSL_ALLOW_SSLV3) && !defined(NO_OLD_TLS)
  11457. WOLFSSL_METHOD* wolfSSLv3_client_method(void)
  11458. {
  11459. return wolfSSLv3_client_method_ex(NULL);
  11460. }
  11461. WOLFSSL_METHOD* wolfSSLv3_client_method_ex(void* heap)
  11462. {
  11463. WOLFSSL_METHOD* method =
  11464. (WOLFSSL_METHOD*) XMALLOC(sizeof(WOLFSSL_METHOD),
  11465. heap, DYNAMIC_TYPE_METHOD);
  11466. (void)heap;
  11467. WOLFSSL_ENTER("SSLv3_client_method_ex");
  11468. if (method)
  11469. InitSSL_Method(method, MakeSSLv3());
  11470. return method;
  11471. }
  11472. #endif /* WOLFSSL_ALLOW_SSLV3 && !NO_OLD_TLS */
  11473. WOLFSSL_METHOD* wolfSSLv23_client_method(void)
  11474. {
  11475. return wolfSSLv23_client_method_ex(NULL);
  11476. }
  11477. WOLFSSL_METHOD* wolfSSLv23_client_method_ex(void* heap)
  11478. {
  11479. WOLFSSL_METHOD* method =
  11480. (WOLFSSL_METHOD*) XMALLOC(sizeof(WOLFSSL_METHOD),
  11481. heap, DYNAMIC_TYPE_METHOD);
  11482. (void)heap;
  11483. WOLFSSL_ENTER("SSLv23_client_method_ex");
  11484. if (method) {
  11485. #if !defined(NO_SHA256) || defined(WOLFSSL_SHA384) || defined(WOLFSSL_SHA512)
  11486. #if defined(WOLFSSL_TLS13)
  11487. InitSSL_Method(method, MakeTLSv1_3());
  11488. #elif !defined(WOLFSSL_NO_TLS12)
  11489. InitSSL_Method(method, MakeTLSv1_2());
  11490. #elif !defined(NO_OLD_TLS)
  11491. InitSSL_Method(method, MakeTLSv1_1());
  11492. #endif
  11493. #else
  11494. #ifndef NO_OLD_TLS
  11495. InitSSL_Method(method, MakeTLSv1_1());
  11496. #endif
  11497. #endif
  11498. #if !defined(NO_OLD_TLS) || defined(WOLFSSL_TLS13)
  11499. method->downgrade = 1;
  11500. #endif
  11501. }
  11502. return method;
  11503. }
  11504. #if defined(WOLFSSL_DTLS) || !defined(WOLFSSL_NO_TLS12) || !defined(NO_OLD_TLS) || \
  11505. defined(WOLFSSL_ALLOW_SSLV3)
  11506. /* If SCTP is not enabled returns the state of the dtls option.
  11507. * If SCTP is enabled returns dtls && !sctp. */
  11508. static WC_INLINE int IsDtlsNotSctpMode(WOLFSSL* ssl)
  11509. {
  11510. int result = ssl->options.dtls;
  11511. if (result) {
  11512. #ifdef WOLFSSL_SCTP
  11513. result = !ssl->options.dtlsSctp;
  11514. #endif
  11515. }
  11516. return result;
  11517. }
  11518. #endif /* WOLFSSL_DTLS || !WOLFSSL_NO_TLS12 || !NO_OLD_TLS */
  11519. /* please see note at top of README if you get an error from connect */
  11520. WOLFSSL_ABI
  11521. int wolfSSL_connect(WOLFSSL* ssl)
  11522. {
  11523. #if !(defined(WOLFSSL_NO_TLS12) && defined(NO_OLD_TLS) && defined(WOLFSSL_TLS13))
  11524. int neededState;
  11525. #endif
  11526. WOLFSSL_ENTER("SSL_connect()");
  11527. #ifdef HAVE_ERRNO_H
  11528. errno = 0;
  11529. #endif
  11530. if (ssl == NULL)
  11531. return BAD_FUNC_ARG;
  11532. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_EITHER_SIDE)
  11533. if (ssl->options.side == WOLFSSL_NEITHER_END) {
  11534. ssl->error = InitSSL_Side(ssl, WOLFSSL_CLIENT_END);
  11535. if (ssl->error != WOLFSSL_SUCCESS) {
  11536. WOLFSSL_ERROR(ssl->error);
  11537. return WOLFSSL_FATAL_ERROR;
  11538. }
  11539. ssl->error = 0; /* expected to be zero here */
  11540. }
  11541. #ifdef OPENSSL_EXTRA
  11542. if (ssl->CBIS != NULL) {
  11543. ssl->CBIS(ssl, SSL_ST_CONNECT, WOLFSSL_SUCCESS);
  11544. ssl->cbmode = SSL_CB_WRITE;
  11545. }
  11546. #endif
  11547. #endif /* OPENSSL_EXTRA || WOLFSSL_EITHER_SIDE */
  11548. #if defined(WOLFSSL_NO_TLS12) && defined(NO_OLD_TLS) && defined(WOLFSSL_TLS13)
  11549. return wolfSSL_connect_TLSv13(ssl);
  11550. #else
  11551. #ifdef WOLFSSL_TLS13
  11552. if (ssl->options.tls1_3)
  11553. return wolfSSL_connect_TLSv13(ssl);
  11554. #endif
  11555. #ifdef WOLFSSL_WOLFSENTRY_HOOKS
  11556. if (ssl->ConnectFilter) {
  11557. wolfSSL_netfilter_decision_t res;
  11558. if ((ssl->ConnectFilter(ssl, ssl->ConnectFilter_arg, &res) ==
  11559. WOLFSSL_SUCCESS) &&
  11560. (res == WOLFSSL_NETFILTER_REJECT)) {
  11561. WOLFSSL_ERROR(ssl->error = SOCKET_FILTERED_E);
  11562. return WOLFSSL_FATAL_ERROR;
  11563. }
  11564. }
  11565. #endif /* WOLFSSL_WOLFSENTRY_HOOKS */
  11566. if (ssl->options.side != WOLFSSL_CLIENT_END) {
  11567. WOLFSSL_ERROR(ssl->error = SIDE_ERROR);
  11568. return WOLFSSL_FATAL_ERROR;
  11569. }
  11570. #ifdef WOLFSSL_DTLS
  11571. if (ssl->version.major == DTLS_MAJOR) {
  11572. ssl->options.dtls = 1;
  11573. ssl->options.tls = 1;
  11574. ssl->options.tls1_1 = 1;
  11575. }
  11576. #endif
  11577. if (ssl->buffers.outputBuffer.length > 0
  11578. #ifdef WOLFSSL_ASYNC_CRYPT
  11579. /* do not send buffered or advance state if last error was an
  11580. async pending operation */
  11581. && ssl->error != WC_PENDING_E
  11582. #endif
  11583. ) {
  11584. if ( (ssl->error = SendBuffered(ssl)) == 0) {
  11585. /* fragOffset is non-zero when sending fragments. On the last
  11586. * fragment, fragOffset is zero again, and the state can be
  11587. * advanced. */
  11588. if (ssl->fragOffset == 0) {
  11589. ssl->options.connectState++;
  11590. WOLFSSL_MSG("connect state: "
  11591. "Advanced from last buffered fragment send");
  11592. }
  11593. else {
  11594. WOLFSSL_MSG("connect state: "
  11595. "Not advanced, more fragments to send");
  11596. }
  11597. }
  11598. else {
  11599. WOLFSSL_ERROR(ssl->error);
  11600. return WOLFSSL_FATAL_ERROR;
  11601. }
  11602. }
  11603. switch (ssl->options.connectState) {
  11604. case CONNECT_BEGIN :
  11605. /* always send client hello first */
  11606. if ( (ssl->error = SendClientHello(ssl)) != 0) {
  11607. WOLFSSL_ERROR(ssl->error);
  11608. return WOLFSSL_FATAL_ERROR;
  11609. }
  11610. ssl->options.connectState = CLIENT_HELLO_SENT;
  11611. WOLFSSL_MSG("connect state: CLIENT_HELLO_SENT");
  11612. FALL_THROUGH;
  11613. case CLIENT_HELLO_SENT :
  11614. neededState = ssl->options.resuming ? SERVER_FINISHED_COMPLETE :
  11615. SERVER_HELLODONE_COMPLETE;
  11616. #ifdef WOLFSSL_DTLS
  11617. /* In DTLS, when resuming, we can go straight to FINISHED,
  11618. * or do a cookie exchange and then skip to FINISHED, assume
  11619. * we need the cookie exchange first. */
  11620. if (IsDtlsNotSctpMode(ssl))
  11621. neededState = SERVER_HELLOVERIFYREQUEST_COMPLETE;
  11622. #endif
  11623. /* get response */
  11624. while (ssl->options.serverState < neededState) {
  11625. #ifdef WOLFSSL_TLS13
  11626. if (ssl->options.tls1_3)
  11627. return wolfSSL_connect_TLSv13(ssl);
  11628. #endif
  11629. if ( (ssl->error = ProcessReply(ssl)) < 0) {
  11630. WOLFSSL_ERROR(ssl->error);
  11631. return WOLFSSL_FATAL_ERROR;
  11632. }
  11633. /* if resumption failed, reset needed state */
  11634. else if (neededState == SERVER_FINISHED_COMPLETE)
  11635. if (!ssl->options.resuming) {
  11636. if (!IsDtlsNotSctpMode(ssl))
  11637. neededState = SERVER_HELLODONE_COMPLETE;
  11638. else
  11639. neededState = SERVER_HELLOVERIFYREQUEST_COMPLETE;
  11640. }
  11641. }
  11642. ssl->options.connectState = HELLO_AGAIN;
  11643. WOLFSSL_MSG("connect state: HELLO_AGAIN");
  11644. FALL_THROUGH;
  11645. case HELLO_AGAIN :
  11646. if (ssl->options.certOnly)
  11647. return WOLFSSL_SUCCESS;
  11648. #ifdef WOLFSSL_TLS13
  11649. if (ssl->options.tls1_3)
  11650. return wolfSSL_connect_TLSv13(ssl);
  11651. #endif
  11652. #ifdef WOLFSSL_DTLS
  11653. if (ssl->options.serverState ==
  11654. SERVER_HELLOVERIFYREQUEST_COMPLETE) {
  11655. if (IsDtlsNotSctpMode(ssl)) {
  11656. /* re-init hashes, exclude first hello and verify request */
  11657. if ((ssl->error = InitHandshakeHashes(ssl)) != 0) {
  11658. WOLFSSL_ERROR(ssl->error);
  11659. return WOLFSSL_FATAL_ERROR;
  11660. }
  11661. if ( (ssl->error = SendClientHello(ssl)) != 0) {
  11662. WOLFSSL_ERROR(ssl->error);
  11663. return WOLFSSL_FATAL_ERROR;
  11664. }
  11665. }
  11666. }
  11667. #endif
  11668. ssl->options.connectState = HELLO_AGAIN_REPLY;
  11669. WOLFSSL_MSG("connect state: HELLO_AGAIN_REPLY");
  11670. FALL_THROUGH;
  11671. case HELLO_AGAIN_REPLY :
  11672. #ifdef WOLFSSL_DTLS
  11673. if (IsDtlsNotSctpMode(ssl)) {
  11674. neededState = ssl->options.resuming ?
  11675. SERVER_FINISHED_COMPLETE : SERVER_HELLODONE_COMPLETE;
  11676. /* get response */
  11677. while (ssl->options.serverState < neededState) {
  11678. if ( (ssl->error = ProcessReply(ssl)) < 0) {
  11679. WOLFSSL_ERROR(ssl->error);
  11680. return WOLFSSL_FATAL_ERROR;
  11681. }
  11682. /* if resumption failed, reset needed state */
  11683. if (neededState == SERVER_FINISHED_COMPLETE) {
  11684. if (!ssl->options.resuming)
  11685. neededState = SERVER_HELLODONE_COMPLETE;
  11686. }
  11687. }
  11688. }
  11689. #endif
  11690. ssl->options.connectState = FIRST_REPLY_DONE;
  11691. WOLFSSL_MSG("connect state: FIRST_REPLY_DONE");
  11692. FALL_THROUGH;
  11693. case FIRST_REPLY_DONE :
  11694. #if !defined(NO_CERTS) && !defined(WOLFSSL_NO_CLIENT_AUTH)
  11695. #ifdef WOLFSSL_TLS13
  11696. if (ssl->options.tls1_3)
  11697. return wolfSSL_connect_TLSv13(ssl);
  11698. #endif
  11699. if (ssl->options.sendVerify) {
  11700. if ( (ssl->error = SendCertificate(ssl)) != 0) {
  11701. #ifdef WOLFSSL_CHECK_ALERT_ON_ERR
  11702. ProcessReplyEx(ssl, 1); /* See if an alert was sent. */
  11703. #endif
  11704. WOLFSSL_ERROR(ssl->error);
  11705. return WOLFSSL_FATAL_ERROR;
  11706. }
  11707. WOLFSSL_MSG("sent: certificate");
  11708. }
  11709. #endif
  11710. ssl->options.connectState = FIRST_REPLY_FIRST;
  11711. WOLFSSL_MSG("connect state: FIRST_REPLY_FIRST");
  11712. FALL_THROUGH;
  11713. case FIRST_REPLY_FIRST :
  11714. #ifdef WOLFSSL_TLS13
  11715. if (ssl->options.tls1_3)
  11716. return wolfSSL_connect_TLSv13(ssl);
  11717. #endif
  11718. if (!ssl->options.resuming) {
  11719. if ( (ssl->error = SendClientKeyExchange(ssl)) != 0) {
  11720. #ifdef WOLFSSL_CHECK_ALERT_ON_ERR
  11721. ProcessReplyEx(ssl, 1); /* See if an alert was sent. */
  11722. #endif
  11723. WOLFSSL_ERROR(ssl->error);
  11724. return WOLFSSL_FATAL_ERROR;
  11725. }
  11726. WOLFSSL_MSG("sent: client key exchange");
  11727. }
  11728. ssl->options.connectState = FIRST_REPLY_SECOND;
  11729. WOLFSSL_MSG("connect state: FIRST_REPLY_SECOND");
  11730. FALL_THROUGH;
  11731. #if !defined(WOLFSSL_NO_TLS12) || !defined(NO_OLD_TLS)
  11732. case FIRST_REPLY_SECOND :
  11733. #if !defined(NO_CERTS) && !defined(WOLFSSL_NO_CLIENT_AUTH)
  11734. if (ssl->options.sendVerify) {
  11735. if ( (ssl->error = SendCertificateVerify(ssl)) != 0) {
  11736. #ifdef WOLFSSL_CHECK_ALERT_ON_ERR
  11737. ProcessReplyEx(ssl, 1); /* See if an alert was sent. */
  11738. #endif
  11739. WOLFSSL_ERROR(ssl->error);
  11740. return WOLFSSL_FATAL_ERROR;
  11741. }
  11742. WOLFSSL_MSG("sent: certificate verify");
  11743. }
  11744. #endif /* !NO_CERTS && !WOLFSSL_NO_CLIENT_AUTH */
  11745. ssl->options.connectState = FIRST_REPLY_THIRD;
  11746. WOLFSSL_MSG("connect state: FIRST_REPLY_THIRD");
  11747. FALL_THROUGH;
  11748. case FIRST_REPLY_THIRD :
  11749. if ( (ssl->error = SendChangeCipher(ssl)) != 0) {
  11750. #ifdef WOLFSSL_CHECK_ALERT_ON_ERR
  11751. ProcessReplyEx(ssl, 1); /* See if an alert was sent. */
  11752. #endif
  11753. WOLFSSL_ERROR(ssl->error);
  11754. return WOLFSSL_FATAL_ERROR;
  11755. }
  11756. WOLFSSL_MSG("sent: change cipher spec");
  11757. ssl->options.connectState = FIRST_REPLY_FOURTH;
  11758. WOLFSSL_MSG("connect state: FIRST_REPLY_FOURTH");
  11759. FALL_THROUGH;
  11760. case FIRST_REPLY_FOURTH :
  11761. if ( (ssl->error = SendFinished(ssl)) != 0) {
  11762. #ifdef WOLFSSL_CHECK_ALERT_ON_ERR
  11763. ProcessReplyEx(ssl, 1); /* See if an alert was sent. */
  11764. #endif
  11765. WOLFSSL_ERROR(ssl->error);
  11766. return WOLFSSL_FATAL_ERROR;
  11767. }
  11768. WOLFSSL_MSG("sent: finished");
  11769. ssl->options.connectState = FINISHED_DONE;
  11770. WOLFSSL_MSG("connect state: FINISHED_DONE");
  11771. FALL_THROUGH;
  11772. case FINISHED_DONE :
  11773. /* get response */
  11774. while (ssl->options.serverState < SERVER_FINISHED_COMPLETE)
  11775. if ( (ssl->error = ProcessReply(ssl)) < 0) {
  11776. WOLFSSL_ERROR(ssl->error);
  11777. return WOLFSSL_FATAL_ERROR;
  11778. }
  11779. ssl->options.connectState = SECOND_REPLY_DONE;
  11780. WOLFSSL_MSG("connect state: SECOND_REPLY_DONE");
  11781. FALL_THROUGH;
  11782. case SECOND_REPLY_DONE:
  11783. #ifndef NO_HANDSHAKE_DONE_CB
  11784. if (ssl->hsDoneCb) {
  11785. int cbret = ssl->hsDoneCb(ssl, ssl->hsDoneCtx);
  11786. if (cbret < 0) {
  11787. ssl->error = cbret;
  11788. WOLFSSL_MSG("HandShake Done Cb don't continue error");
  11789. return WOLFSSL_FATAL_ERROR;
  11790. }
  11791. }
  11792. #endif /* NO_HANDSHAKE_DONE_CB */
  11793. if (!ssl->options.dtls) {
  11794. if (!ssl->options.keepResources) {
  11795. FreeHandshakeResources(ssl);
  11796. }
  11797. }
  11798. #ifdef WOLFSSL_DTLS
  11799. else {
  11800. ssl->options.dtlsHsRetain = 1;
  11801. }
  11802. #endif /* WOLFSSL_DTLS */
  11803. #if defined(WOLFSSL_ASYNC_CRYPT) && defined(HAVE_SECURE_RENEGOTIATION)
  11804. /* This may be necessary in async so that we don't try to
  11805. * renegotiate again */
  11806. if (ssl->secure_renegotiation && ssl->secure_renegotiation->startScr) {
  11807. ssl->secure_renegotiation->startScr = 0;
  11808. }
  11809. #endif /* WOLFSSL_ASYNC_CRYPT && HAVE_SECURE_RENEGOTIATION */
  11810. WOLFSSL_LEAVE("SSL_connect()", WOLFSSL_SUCCESS);
  11811. return WOLFSSL_SUCCESS;
  11812. #endif /* !WOLFSSL_NO_TLS12 || !NO_OLD_TLS */
  11813. default:
  11814. WOLFSSL_MSG("Unknown connect state ERROR");
  11815. return WOLFSSL_FATAL_ERROR; /* unknown connect state */
  11816. }
  11817. #endif /* !WOLFSSL_NO_TLS12 || !NO_OLD_TLS || !WOLFSSL_TLS13 */
  11818. }
  11819. #endif /* NO_WOLFSSL_CLIENT */
  11820. /* server only parts */
  11821. #ifndef NO_WOLFSSL_SERVER
  11822. #ifdef OPENSSL_EXTRA
  11823. WOLFSSL_METHOD* wolfSSLv2_server_method(void)
  11824. {
  11825. WOLFSSL_STUB("wolfSSLv2_server_method");
  11826. return 0;
  11827. }
  11828. #endif
  11829. #if defined(WOLFSSL_ALLOW_SSLV3) && !defined(NO_OLD_TLS)
  11830. WOLFSSL_METHOD* wolfSSLv3_server_method(void)
  11831. {
  11832. return wolfSSLv3_server_method_ex(NULL);
  11833. }
  11834. WOLFSSL_METHOD* wolfSSLv3_server_method_ex(void* heap)
  11835. {
  11836. WOLFSSL_METHOD* method =
  11837. (WOLFSSL_METHOD*) XMALLOC(sizeof(WOLFSSL_METHOD),
  11838. heap, DYNAMIC_TYPE_METHOD);
  11839. (void)heap;
  11840. WOLFSSL_ENTER("SSLv3_server_method_ex");
  11841. if (method) {
  11842. InitSSL_Method(method, MakeSSLv3());
  11843. method->side = WOLFSSL_SERVER_END;
  11844. }
  11845. return method;
  11846. }
  11847. #endif /* WOLFSSL_ALLOW_SSLV3 && !NO_OLD_TLS */
  11848. WOLFSSL_METHOD* wolfSSLv23_server_method(void)
  11849. {
  11850. return wolfSSLv23_server_method_ex(NULL);
  11851. }
  11852. WOLFSSL_METHOD* wolfSSLv23_server_method_ex(void* heap)
  11853. {
  11854. WOLFSSL_METHOD* method =
  11855. (WOLFSSL_METHOD*) XMALLOC(sizeof(WOLFSSL_METHOD),
  11856. heap, DYNAMIC_TYPE_METHOD);
  11857. (void)heap;
  11858. WOLFSSL_ENTER("SSLv23_server_method_ex");
  11859. if (method) {
  11860. #if !defined(NO_SHA256) || defined(WOLFSSL_SHA384) || defined(WOLFSSL_SHA512)
  11861. #ifdef WOLFSSL_TLS13
  11862. InitSSL_Method(method, MakeTLSv1_3());
  11863. #elif !defined(WOLFSSL_NO_TLS12)
  11864. InitSSL_Method(method, MakeTLSv1_2());
  11865. #elif !defined(NO_OLD_TLS)
  11866. InitSSL_Method(method, MakeTLSv1_1());
  11867. #endif
  11868. #else
  11869. #ifndef NO_OLD_TLS
  11870. InitSSL_Method(method, MakeTLSv1_1());
  11871. #else
  11872. #error Must have SHA256, SHA384 or SHA512 enabled for TLS 1.2
  11873. #endif
  11874. #endif
  11875. #if !defined(NO_OLD_TLS) || defined(WOLFSSL_TLS13)
  11876. method->downgrade = 1;
  11877. #endif
  11878. method->side = WOLFSSL_SERVER_END;
  11879. }
  11880. return method;
  11881. }
  11882. WOLFSSL_ABI
  11883. int wolfSSL_accept(WOLFSSL* ssl)
  11884. {
  11885. #if !(defined(WOLFSSL_NO_TLS12) && defined(NO_OLD_TLS) && defined(WOLFSSL_TLS13))
  11886. word16 havePSK = 0;
  11887. word16 haveAnon = 0;
  11888. word16 haveMcast = 0;
  11889. #endif
  11890. if (ssl == NULL)
  11891. return WOLFSSL_FATAL_ERROR;
  11892. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_EITHER_SIDE)
  11893. if (ssl->options.side == WOLFSSL_NEITHER_END) {
  11894. WOLFSSL_MSG("Setting WOLFSSL_SSL to be server side");
  11895. ssl->error = InitSSL_Side(ssl, WOLFSSL_SERVER_END);
  11896. if (ssl->error != WOLFSSL_SUCCESS) {
  11897. WOLFSSL_ERROR(ssl->error);
  11898. return WOLFSSL_FATAL_ERROR;
  11899. }
  11900. ssl->error = 0; /* expected to be zero here */
  11901. }
  11902. #endif /* OPENSSL_EXTRA || WOLFSSL_EITHER_SIDE */
  11903. #if defined(WOLFSSL_NO_TLS12) && defined(NO_OLD_TLS) && defined(WOLFSSL_TLS13)
  11904. return wolfSSL_accept_TLSv13(ssl);
  11905. #else
  11906. #ifdef WOLFSSL_TLS13
  11907. if (ssl->options.tls1_3)
  11908. return wolfSSL_accept_TLSv13(ssl);
  11909. #endif
  11910. WOLFSSL_ENTER("SSL_accept()");
  11911. #ifdef WOLFSSL_WOLFSENTRY_HOOKS
  11912. if (ssl->AcceptFilter) {
  11913. wolfSSL_netfilter_decision_t res;
  11914. if ((ssl->AcceptFilter(ssl, ssl->AcceptFilter_arg, &res) ==
  11915. WOLFSSL_SUCCESS) &&
  11916. (res == WOLFSSL_NETFILTER_REJECT)) {
  11917. WOLFSSL_ERROR(ssl->error = SOCKET_FILTERED_E);
  11918. return WOLFSSL_FATAL_ERROR;
  11919. }
  11920. }
  11921. #endif /* WOLFSSL_WOLFSENTRY_HOOKS */
  11922. #ifdef HAVE_ERRNO_H
  11923. errno = 0;
  11924. #endif
  11925. #ifndef NO_PSK
  11926. havePSK = ssl->options.havePSK;
  11927. #endif
  11928. (void)havePSK;
  11929. #ifdef HAVE_ANON
  11930. haveAnon = ssl->options.haveAnon;
  11931. #endif
  11932. (void)haveAnon;
  11933. #ifdef WOLFSSL_MULTICAST
  11934. haveMcast = ssl->options.haveMcast;
  11935. #endif
  11936. (void)haveMcast;
  11937. if (ssl->options.side != WOLFSSL_SERVER_END) {
  11938. WOLFSSL_ERROR(ssl->error = SIDE_ERROR);
  11939. return WOLFSSL_FATAL_ERROR;
  11940. }
  11941. #ifndef NO_CERTS
  11942. /* in case used set_accept_state after init */
  11943. /* allow no private key if using PK callbacks and CB is set */
  11944. if (!havePSK && !haveAnon && !haveMcast) {
  11945. #ifdef OPENSSL_EXTRA
  11946. if (ssl->ctx->certSetupCb != NULL) {
  11947. WOLFSSL_MSG("CertSetupCb set. server cert and "
  11948. "key not checked");
  11949. }
  11950. else
  11951. #endif
  11952. {
  11953. if (!ssl->buffers.certificate ||
  11954. !ssl->buffers.certificate->buffer) {
  11955. WOLFSSL_MSG("accept error: server cert required");
  11956. ssl->error = NO_PRIVATE_KEY;
  11957. WOLFSSL_ERROR(ssl->error);
  11958. return WOLFSSL_FATAL_ERROR;
  11959. }
  11960. #ifdef HAVE_PK_CALLBACKS
  11961. if (wolfSSL_CTX_IsPrivatePkSet(ssl->ctx)) {
  11962. WOLFSSL_MSG("Using PK for server private key");
  11963. }
  11964. else
  11965. #endif
  11966. if (!ssl->buffers.key || !ssl->buffers.key->buffer) {
  11967. WOLFSSL_MSG("accept error: server key required");
  11968. ssl->error = NO_PRIVATE_KEY;
  11969. WOLFSSL_ERROR(ssl->error);
  11970. return WOLFSSL_FATAL_ERROR;
  11971. }
  11972. }
  11973. }
  11974. #endif
  11975. #ifdef WOLFSSL_DTLS
  11976. if (ssl->version.major == DTLS_MAJOR) {
  11977. ssl->options.dtls = 1;
  11978. ssl->options.tls = 1;
  11979. ssl->options.tls1_1 = 1;
  11980. }
  11981. #endif
  11982. if (ssl->buffers.outputBuffer.length > 0
  11983. #ifdef WOLFSSL_ASYNC_CRYPT
  11984. /* do not send buffered or advance state if last error was an
  11985. async pending operation */
  11986. && ssl->error != WC_PENDING_E
  11987. #endif
  11988. ) {
  11989. if ( (ssl->error = SendBuffered(ssl)) == 0) {
  11990. /* fragOffset is non-zero when sending fragments. On the last
  11991. * fragment, fragOffset is zero again, and the state can be
  11992. * advanced. */
  11993. if (ssl->fragOffset == 0) {
  11994. ssl->options.acceptState++;
  11995. WOLFSSL_MSG("accept state: "
  11996. "Advanced from last buffered fragment send");
  11997. }
  11998. else {
  11999. WOLFSSL_MSG("accept state: "
  12000. "Not advanced, more fragments to send");
  12001. }
  12002. }
  12003. else {
  12004. WOLFSSL_ERROR(ssl->error);
  12005. return WOLFSSL_FATAL_ERROR;
  12006. }
  12007. }
  12008. switch (ssl->options.acceptState) {
  12009. case ACCEPT_BEGIN :
  12010. #ifdef HAVE_SECURE_RENEGOTIATION
  12011. case ACCEPT_BEGIN_RENEG:
  12012. #endif
  12013. /* get response */
  12014. while (ssl->options.clientState < CLIENT_HELLO_COMPLETE)
  12015. if ( (ssl->error = ProcessReply(ssl)) < 0) {
  12016. WOLFSSL_ERROR(ssl->error);
  12017. return WOLFSSL_FATAL_ERROR;
  12018. }
  12019. #ifdef WOLFSSL_TLS13
  12020. ssl->options.acceptState = ACCEPT_CLIENT_HELLO_DONE;
  12021. WOLFSSL_MSG("accept state ACCEPT_CLIENT_HELLO_DONE");
  12022. FALL_THROUGH;
  12023. case ACCEPT_CLIENT_HELLO_DONE :
  12024. if (ssl->options.tls1_3) {
  12025. return wolfSSL_accept_TLSv13(ssl);
  12026. }
  12027. #endif
  12028. ssl->options.acceptState = ACCEPT_FIRST_REPLY_DONE;
  12029. WOLFSSL_MSG("accept state ACCEPT_FIRST_REPLY_DONE");
  12030. FALL_THROUGH;
  12031. case ACCEPT_FIRST_REPLY_DONE :
  12032. if ( (ssl->error = SendServerHello(ssl)) != 0) {
  12033. WOLFSSL_ERROR(ssl->error);
  12034. return WOLFSSL_FATAL_ERROR;
  12035. }
  12036. ssl->options.acceptState = SERVER_HELLO_SENT;
  12037. WOLFSSL_MSG("accept state SERVER_HELLO_SENT");
  12038. FALL_THROUGH;
  12039. case SERVER_HELLO_SENT :
  12040. #ifdef WOLFSSL_TLS13
  12041. if (ssl->options.tls1_3) {
  12042. return wolfSSL_accept_TLSv13(ssl);
  12043. }
  12044. #endif
  12045. #ifndef NO_CERTS
  12046. if (!ssl->options.resuming)
  12047. if ( (ssl->error = SendCertificate(ssl)) != 0) {
  12048. WOLFSSL_ERROR(ssl->error);
  12049. return WOLFSSL_FATAL_ERROR;
  12050. }
  12051. #endif
  12052. ssl->options.acceptState = CERT_SENT;
  12053. WOLFSSL_MSG("accept state CERT_SENT");
  12054. FALL_THROUGH;
  12055. case CERT_SENT :
  12056. #ifndef NO_CERTS
  12057. if (!ssl->options.resuming)
  12058. if ( (ssl->error = SendCertificateStatus(ssl)) != 0) {
  12059. WOLFSSL_ERROR(ssl->error);
  12060. return WOLFSSL_FATAL_ERROR;
  12061. }
  12062. #endif
  12063. ssl->options.acceptState = CERT_STATUS_SENT;
  12064. WOLFSSL_MSG("accept state CERT_STATUS_SENT");
  12065. FALL_THROUGH;
  12066. case CERT_STATUS_SENT :
  12067. #ifdef WOLFSSL_TLS13
  12068. if (ssl->options.tls1_3) {
  12069. return wolfSSL_accept_TLSv13(ssl);
  12070. }
  12071. #endif
  12072. if (!ssl->options.resuming)
  12073. if ( (ssl->error = SendServerKeyExchange(ssl)) != 0) {
  12074. WOLFSSL_ERROR(ssl->error);
  12075. return WOLFSSL_FATAL_ERROR;
  12076. }
  12077. ssl->options.acceptState = KEY_EXCHANGE_SENT;
  12078. WOLFSSL_MSG("accept state KEY_EXCHANGE_SENT");
  12079. FALL_THROUGH;
  12080. case KEY_EXCHANGE_SENT :
  12081. #ifndef NO_CERTS
  12082. if (!ssl->options.resuming) {
  12083. if (ssl->options.verifyPeer) {
  12084. if ( (ssl->error = SendCertificateRequest(ssl)) != 0) {
  12085. WOLFSSL_ERROR(ssl->error);
  12086. return WOLFSSL_FATAL_ERROR;
  12087. }
  12088. }
  12089. }
  12090. #endif
  12091. ssl->options.acceptState = CERT_REQ_SENT;
  12092. WOLFSSL_MSG("accept state CERT_REQ_SENT");
  12093. FALL_THROUGH;
  12094. case CERT_REQ_SENT :
  12095. if (!ssl->options.resuming)
  12096. if ( (ssl->error = SendServerHelloDone(ssl)) != 0) {
  12097. WOLFSSL_ERROR(ssl->error);
  12098. return WOLFSSL_FATAL_ERROR;
  12099. }
  12100. ssl->options.acceptState = SERVER_HELLO_DONE;
  12101. WOLFSSL_MSG("accept state SERVER_HELLO_DONE");
  12102. FALL_THROUGH;
  12103. case SERVER_HELLO_DONE :
  12104. if (!ssl->options.resuming) {
  12105. while (ssl->options.clientState < CLIENT_FINISHED_COMPLETE)
  12106. if ( (ssl->error = ProcessReply(ssl)) < 0) {
  12107. WOLFSSL_ERROR(ssl->error);
  12108. return WOLFSSL_FATAL_ERROR;
  12109. }
  12110. }
  12111. ssl->options.acceptState = ACCEPT_SECOND_REPLY_DONE;
  12112. WOLFSSL_MSG("accept state ACCEPT_SECOND_REPLY_DONE");
  12113. FALL_THROUGH;
  12114. case ACCEPT_SECOND_REPLY_DONE :
  12115. #ifdef HAVE_SESSION_TICKET
  12116. if (ssl->options.createTicket && !ssl->options.noTicketTls12) {
  12117. if ( (ssl->error = SendTicket(ssl)) != 0) {
  12118. WOLFSSL_ERROR(ssl->error);
  12119. return WOLFSSL_FATAL_ERROR;
  12120. }
  12121. }
  12122. #endif /* HAVE_SESSION_TICKET */
  12123. ssl->options.acceptState = TICKET_SENT;
  12124. WOLFSSL_MSG("accept state TICKET_SENT");
  12125. FALL_THROUGH;
  12126. case TICKET_SENT:
  12127. if ( (ssl->error = SendChangeCipher(ssl)) != 0) {
  12128. WOLFSSL_ERROR(ssl->error);
  12129. return WOLFSSL_FATAL_ERROR;
  12130. }
  12131. ssl->options.acceptState = CHANGE_CIPHER_SENT;
  12132. WOLFSSL_MSG("accept state CHANGE_CIPHER_SENT");
  12133. FALL_THROUGH;
  12134. case CHANGE_CIPHER_SENT :
  12135. if ( (ssl->error = SendFinished(ssl)) != 0) {
  12136. WOLFSSL_ERROR(ssl->error);
  12137. return WOLFSSL_FATAL_ERROR;
  12138. }
  12139. ssl->options.acceptState = ACCEPT_FINISHED_DONE;
  12140. WOLFSSL_MSG("accept state ACCEPT_FINISHED_DONE");
  12141. FALL_THROUGH;
  12142. case ACCEPT_FINISHED_DONE :
  12143. if (ssl->options.resuming)
  12144. while (ssl->options.clientState < CLIENT_FINISHED_COMPLETE)
  12145. if ( (ssl->error = ProcessReply(ssl)) < 0) {
  12146. WOLFSSL_ERROR(ssl->error);
  12147. return WOLFSSL_FATAL_ERROR;
  12148. }
  12149. ssl->options.acceptState = ACCEPT_THIRD_REPLY_DONE;
  12150. WOLFSSL_MSG("accept state ACCEPT_THIRD_REPLY_DONE");
  12151. FALL_THROUGH;
  12152. case ACCEPT_THIRD_REPLY_DONE :
  12153. #ifndef NO_HANDSHAKE_DONE_CB
  12154. if (ssl->hsDoneCb) {
  12155. int cbret = ssl->hsDoneCb(ssl, ssl->hsDoneCtx);
  12156. if (cbret < 0) {
  12157. ssl->error = cbret;
  12158. WOLFSSL_MSG("HandShake Done Cb don't continue error");
  12159. return WOLFSSL_FATAL_ERROR;
  12160. }
  12161. }
  12162. #endif /* NO_HANDSHAKE_DONE_CB */
  12163. if (!ssl->options.dtls) {
  12164. if (!ssl->options.keepResources) {
  12165. FreeHandshakeResources(ssl);
  12166. }
  12167. }
  12168. #ifdef WOLFSSL_DTLS
  12169. else {
  12170. ssl->options.dtlsHsRetain = 1;
  12171. }
  12172. #endif /* WOLFSSL_DTLS */
  12173. #if defined(WOLFSSL_ASYNC_CRYPT) && defined(HAVE_SECURE_RENEGOTIATION)
  12174. /* This may be necessary in async so that we don't try to
  12175. * renegotiate again */
  12176. if (ssl->secure_renegotiation && ssl->secure_renegotiation->startScr) {
  12177. ssl->secure_renegotiation->startScr = 0;
  12178. }
  12179. #endif /* WOLFSSL_ASYNC_CRYPT && HAVE_SECURE_RENEGOTIATION */
  12180. #if defined(WOLFSSL_SESSION_EXPORT) && defined(WOLFSSL_DTLS)
  12181. if (ssl->dtls_export) {
  12182. if ((ssl->error = wolfSSL_send_session(ssl)) != 0) {
  12183. WOLFSSL_MSG("Export DTLS session error");
  12184. WOLFSSL_ERROR(ssl->error);
  12185. return WOLFSSL_FATAL_ERROR;
  12186. }
  12187. }
  12188. #endif
  12189. WOLFSSL_LEAVE("SSL_accept()", WOLFSSL_SUCCESS);
  12190. return WOLFSSL_SUCCESS;
  12191. default :
  12192. WOLFSSL_MSG("Unknown accept state ERROR");
  12193. return WOLFSSL_FATAL_ERROR;
  12194. }
  12195. #endif /* !WOLFSSL_NO_TLS12 */
  12196. }
  12197. #endif /* NO_WOLFSSL_SERVER */
  12198. #ifndef NO_HANDSHAKE_DONE_CB
  12199. int wolfSSL_SetHsDoneCb(WOLFSSL* ssl, HandShakeDoneCb cb, void* user_ctx)
  12200. {
  12201. WOLFSSL_ENTER("wolfSSL_SetHsDoneCb");
  12202. if (ssl == NULL)
  12203. return BAD_FUNC_ARG;
  12204. ssl->hsDoneCb = cb;
  12205. ssl->hsDoneCtx = user_ctx;
  12206. return WOLFSSL_SUCCESS;
  12207. }
  12208. #endif /* NO_HANDSHAKE_DONE_CB */
  12209. WOLFSSL_ABI
  12210. int wolfSSL_Cleanup(void)
  12211. {
  12212. int ret = WOLFSSL_SUCCESS;
  12213. int release = 0;
  12214. #if !defined(NO_SESSION_CACHE) && defined(ENABLE_SESSION_CACHE_ROW_LOCK)
  12215. int i;
  12216. #endif
  12217. WOLFSSL_ENTER("wolfSSL_Cleanup");
  12218. if (initRefCount == 0)
  12219. return ret; /* possibly no init yet, but not failure either way */
  12220. if (wc_LockMutex(&count_mutex) != 0) {
  12221. WOLFSSL_MSG("Bad Lock Mutex count");
  12222. return BAD_MUTEX_E;
  12223. }
  12224. release = initRefCount-- == 1;
  12225. if (initRefCount < 0)
  12226. initRefCount = 0;
  12227. wc_UnLockMutex(&count_mutex);
  12228. if (!release)
  12229. return ret;
  12230. #ifdef OPENSSL_EXTRA
  12231. if (bn_one) {
  12232. wolfSSL_BN_free(bn_one);
  12233. bn_one = NULL;
  12234. }
  12235. #endif
  12236. #ifndef NO_SESSION_CACHE
  12237. #ifdef ENABLE_SESSION_CACHE_ROW_LOCK
  12238. for (i = 0; i < SESSION_ROWS; ++i) {
  12239. if (wc_FreeMutex(&SessionCache[i].row_mutex) != 0)
  12240. ret = BAD_MUTEX_E;
  12241. }
  12242. #else
  12243. if (wc_FreeMutex(&session_mutex) != 0)
  12244. ret = BAD_MUTEX_E;
  12245. #endif
  12246. #ifndef NO_CLIENT_CACHE
  12247. if (wc_FreeMutex(&clisession_mutex) != 0)
  12248. ret = BAD_MUTEX_E;
  12249. #endif
  12250. #endif /* !NO_SESSION_CACHE */
  12251. if (wc_FreeMutex(&count_mutex) != 0)
  12252. ret = BAD_MUTEX_E;
  12253. #ifdef OPENSSL_EXTRA
  12254. wolfSSL_RAND_Cleanup();
  12255. #endif
  12256. if (wolfCrypt_Cleanup() != 0) {
  12257. WOLFSSL_MSG("Error with wolfCrypt_Cleanup call");
  12258. ret = WC_CLEANUP_E;
  12259. }
  12260. #ifdef HAVE_GLOBAL_RNG
  12261. if (wc_FreeMutex(&globalRNGMutex) != 0) {
  12262. ret = BAD_MUTEX_E;
  12263. }
  12264. #endif
  12265. return ret;
  12266. }
  12267. #ifndef NO_SESSION_CACHE
  12268. /* some session IDs aren't random after all, let's make them random */
  12269. static WC_INLINE word32 HashSession(const byte* sessionID, word32 len, int* error)
  12270. {
  12271. byte digest[WC_MAX_DIGEST_SIZE];
  12272. #ifndef NO_MD5
  12273. *error = wc_Md5Hash(sessionID, len, digest);
  12274. #elif !defined(NO_SHA)
  12275. *error = wc_ShaHash(sessionID, len, digest);
  12276. #elif !defined(NO_SHA256)
  12277. *error = wc_Sha256Hash(sessionID, len, digest);
  12278. #else
  12279. #error "We need a digest to hash the session IDs"
  12280. #endif
  12281. return *error == 0 ? MakeWordFromHash(digest) : 0; /* 0 on failure */
  12282. }
  12283. WOLFSSL_ABI
  12284. void wolfSSL_flush_sessions(WOLFSSL_CTX* ctx, long tm)
  12285. {
  12286. /* static table now, no flushing needed */
  12287. (void)ctx;
  12288. (void)tm;
  12289. }
  12290. /* set ssl session timeout in seconds */
  12291. WOLFSSL_ABI
  12292. int wolfSSL_set_timeout(WOLFSSL* ssl, unsigned int to)
  12293. {
  12294. if (ssl == NULL)
  12295. return BAD_FUNC_ARG;
  12296. if (to == 0)
  12297. to = WOLFSSL_SESSION_TIMEOUT;
  12298. ssl->timeout = to;
  12299. return WOLFSSL_SUCCESS;
  12300. }
  12301. /**
  12302. * Sets ctx session timeout in seconds.
  12303. * The timeout value set here should be reflected in the
  12304. * "session ticket lifetime hint" if this API works in the openssl compat-layer.
  12305. * Therefore wolfSSL_CTX_set_TicketHint is called internally.
  12306. * Arguments:
  12307. * - ctx WOLFSSL_CTX object which the timeout is set to
  12308. * - to timeout value in second
  12309. * Returns:
  12310. * WOLFSSL_SUCCESS on success, BAD_FUNC_ARG on failure.
  12311. * When WOLFSSL_ERROR_CODE_OPENSSL is defined, returns previous timeout value
  12312. * on success, BAD_FUNC_ARG on failure.
  12313. */
  12314. WOLFSSL_ABI
  12315. int wolfSSL_CTX_set_timeout(WOLFSSL_CTX* ctx, unsigned int to)
  12316. {
  12317. #if defined(WOLFSSL_ERROR_CODE_OPENSSL)
  12318. word32 prev_timeout;
  12319. #endif
  12320. int ret = WOLFSSL_SUCCESS;
  12321. (void)ret;
  12322. if (ctx == NULL)
  12323. ret = BAD_FUNC_ARG;
  12324. if (ret == WOLFSSL_SUCCESS) {
  12325. #if defined(WOLFSSL_ERROR_CODE_OPENSSL)
  12326. prev_timeout = ctx->timeout;
  12327. #endif
  12328. if (to == 0) {
  12329. ctx->timeout = WOLFSSL_SESSION_TIMEOUT;
  12330. }
  12331. else {
  12332. ctx->timeout = to;
  12333. }
  12334. }
  12335. #if defined(OPENSSL_EXTRA) && defined(HAVE_SESSION_TICKET) && \
  12336. !defined(NO_WOLFSSL_SERVER)
  12337. if (ret == WOLFSSL_SUCCESS) {
  12338. if (to == 0) {
  12339. ret = wolfSSL_CTX_set_TicketHint(ctx, SESSION_TICKET_HINT_DEFAULT);
  12340. }
  12341. else {
  12342. ret = wolfSSL_CTX_set_TicketHint(ctx, to);
  12343. }
  12344. }
  12345. #endif /* OPENSSL_EXTRA && HAVE_SESSION_TICKET && !NO_WOLFSSL_SERVER */
  12346. #if defined(WOLFSSL_ERROR_CODE_OPENSSL)
  12347. if (ret == WOLFSSL_SUCCESS) {
  12348. return prev_timeout;
  12349. }
  12350. else {
  12351. return ret;
  12352. }
  12353. #else
  12354. return ret;
  12355. #endif /* WOLFSSL_ERROR_CODE_OPENSSL */
  12356. }
  12357. #ifndef NO_CLIENT_CACHE
  12358. /* Get Session from Client cache based on id/len, return NULL on failure */
  12359. WOLFSSL_SESSION* GetSessionClient(WOLFSSL* ssl, const byte* id, int len)
  12360. {
  12361. WOLFSSL_SESSION* ret = NULL;
  12362. word32 row;
  12363. int idx;
  12364. int count;
  12365. int error = 0;
  12366. ClientSession* clSess;
  12367. WOLFSSL_ENTER("GetSessionClient");
  12368. if (ssl->ctx->sessionCacheOff)
  12369. return NULL;
  12370. if (ssl->options.side == WOLFSSL_SERVER_END)
  12371. return NULL;
  12372. len = min(SERVER_ID_LEN, (word32)len);
  12373. #ifdef HAVE_EXT_CACHE
  12374. if (ssl->ctx->get_sess_cb != NULL) {
  12375. int copy = 0;
  12376. ret = ssl->ctx->get_sess_cb(ssl, (byte*)id, len, &copy);
  12377. if (ret != NULL)
  12378. return ret;
  12379. }
  12380. if (ssl->ctx->internalCacheOff)
  12381. return NULL;
  12382. #endif
  12383. row = HashSession(id, len, &error) % SESSION_ROWS;
  12384. if (error != 0) {
  12385. WOLFSSL_MSG("Hash session failed");
  12386. return NULL;
  12387. }
  12388. if (wc_LockMutex(&clisession_mutex) != 0) {
  12389. WOLFSSL_MSG("Client cache mutex lock failed");
  12390. return NULL;
  12391. }
  12392. /* start from most recently used */
  12393. count = min((word32)ClientCache[row].totalCount, SESSIONS_PER_ROW);
  12394. idx = ClientCache[row].nextIdx - 1;
  12395. if (idx < 0 || idx >= SESSIONS_PER_ROW) {
  12396. idx = SESSIONS_PER_ROW - 1; /* if back to front, the previous was end */
  12397. }
  12398. clSess = ClientCache[row].Clients;
  12399. for (; count > 0; --count) {
  12400. WOLFSSL_SESSION* current;
  12401. SessionRow* sessRow;
  12402. if (clSess[idx].serverRow >= SESSION_ROWS) {
  12403. WOLFSSL_MSG("Client cache serverRow invalid");
  12404. break;
  12405. }
  12406. /* lock row */
  12407. sessRow = &SessionCache[clSess[idx].serverRow];
  12408. if (SESSION_ROW_LOCK(sessRow) != 0) {
  12409. WOLFSSL_MSG("Session cache row lock failure");
  12410. break;
  12411. }
  12412. current = &sessRow->Sessions[clSess[idx].serverIdx];
  12413. if (XMEMCMP(current->serverID, id, len) == 0) {
  12414. WOLFSSL_MSG("Found a serverid match for client");
  12415. if (LowResTimer() < (current->bornOn + current->timeout)) {
  12416. WOLFSSL_MSG("Session valid");
  12417. ret = current;
  12418. SESSION_ROW_UNLOCK(sessRow);
  12419. break;
  12420. } else {
  12421. WOLFSSL_MSG("Session timed out"); /* could have more for id */
  12422. }
  12423. } else {
  12424. WOLFSSL_MSG("ServerID not a match from client table");
  12425. }
  12426. SESSION_ROW_UNLOCK(sessRow);
  12427. idx = idx > 0 ? idx - 1 : SESSIONS_PER_ROW - 1;
  12428. }
  12429. wc_UnLockMutex(&clisession_mutex);
  12430. return ret;
  12431. }
  12432. #endif /* !NO_CLIENT_CACHE */
  12433. /* Restore the master secret and session information for certificates.
  12434. *
  12435. * ssl The SSL/TLS object.
  12436. * session The cached session to restore.
  12437. * masterSecret The master secret from the cached session.
  12438. * restoreSessionCerts Restoring session certificates is required.
  12439. */
  12440. static WC_INLINE void RestoreSession(WOLFSSL* ssl, WOLFSSL_SESSION* session,
  12441. byte* masterSecret, byte restoreSessionCerts)
  12442. {
  12443. (void)ssl;
  12444. (void)restoreSessionCerts;
  12445. if (masterSecret)
  12446. XMEMCPY(masterSecret, session->masterSecret, SECRET_LEN);
  12447. #ifdef SESSION_CERTS
  12448. /* If set, we should copy the session certs into the ssl object
  12449. * from the session we are returning so we can resume */
  12450. if (restoreSessionCerts) {
  12451. ssl->session.chain = session->chain;
  12452. ssl->session.version = session->version;
  12453. #ifdef NO_RESUME_SUITE_CHECK
  12454. ssl->session.cipherSuite0 = session->cipherSuite0;
  12455. ssl->session.cipherSuite = session->cipherSuite;
  12456. #endif
  12457. }
  12458. #endif /* SESSION_CERTS */
  12459. #if !defined(NO_RESUME_SUITE_CHECK) || \
  12460. (defined(WOLFSSL_TLS13) && defined(HAVE_SESSION_TICKET))
  12461. ssl->session.cipherSuite0 = session->cipherSuite0;
  12462. ssl->session.cipherSuite = session->cipherSuite;
  12463. #endif
  12464. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  12465. ssl->peerVerifyRet = (unsigned long)session->peerVerifyRet;
  12466. #endif
  12467. }
  12468. static int SslSessionCacheOff(const WOLFSSL* ssl, const WOLFSSL_SESSION* session)
  12469. {
  12470. (void)session;
  12471. return ssl->options.sessionCacheOff
  12472. #if defined(HAVE_SESSION_TICKET) && defined(WOLFSSL_FORCE_CACHE_ON_TICKET)
  12473. && session->ticketLen == 0
  12474. #endif
  12475. #ifdef OPENSSL_EXTRA
  12476. && ssl->options.side != WOLFSSL_CLIENT_END
  12477. #endif
  12478. ;
  12479. }
  12480. WOLFSSL_SESSION* GetSession(WOLFSSL* ssl, byte* masterSecret,
  12481. byte restoreSessionCerts)
  12482. {
  12483. WOLFSSL_SESSION* ret = 0;
  12484. const byte* id = NULL;
  12485. word32 row;
  12486. int idx;
  12487. int count;
  12488. int error = 0;
  12489. SessionRow* sessRow;
  12490. (void) restoreSessionCerts;
  12491. if (SslSessionCacheOff(ssl, &ssl->session))
  12492. return NULL;
  12493. if (ssl->options.haveSessionId == 0)
  12494. return NULL;
  12495. #ifdef HAVE_SESSION_TICKET
  12496. if (ssl->options.side == WOLFSSL_SERVER_END && ssl->options.useTicket == 1)
  12497. return NULL;
  12498. #endif
  12499. if (!ssl->options.tls1_3 && ssl->arrays != NULL)
  12500. id = ssl->arrays->sessionID;
  12501. else
  12502. id = ssl->session.sessionID;
  12503. #ifdef HAVE_EXT_CACHE
  12504. if (ssl->ctx->get_sess_cb != NULL) {
  12505. int copy = 0;
  12506. /* Attempt to retrieve the session from the external cache. */
  12507. ret = ssl->ctx->get_sess_cb(ssl, (byte*)id, ID_LEN, &copy);
  12508. if (ret != NULL) {
  12509. RestoreSession(ssl, ret, masterSecret, restoreSessionCerts);
  12510. return ret;
  12511. }
  12512. }
  12513. if (ssl->ctx->internalCacheOff)
  12514. return NULL;
  12515. #endif
  12516. row = HashSession(id, ID_LEN, &error) % SESSION_ROWS;
  12517. if (error != 0) {
  12518. WOLFSSL_MSG("Hash session failed");
  12519. return NULL;
  12520. }
  12521. /* lock row */
  12522. sessRow = &SessionCache[row];
  12523. if (SESSION_ROW_LOCK(sessRow) != 0) {
  12524. WOLFSSL_MSG("Session cache row lock failure");
  12525. return NULL;
  12526. }
  12527. /* start from most recently used */
  12528. count = min((word32)sessRow->totalCount, SESSIONS_PER_ROW);
  12529. idx = sessRow->nextIdx - 1;
  12530. if (idx < 0 || idx >= SESSIONS_PER_ROW) {
  12531. idx = SESSIONS_PER_ROW - 1; /* if back to front, the previous was end */
  12532. }
  12533. for (; count > 0; --count) {
  12534. WOLFSSL_SESSION* current;
  12535. current = &sessRow->Sessions[idx];
  12536. if (XMEMCMP(current->sessionID, id, ID_LEN) == 0 &&
  12537. current->side == ssl->options.side) {
  12538. WOLFSSL_MSG("Found a session match");
  12539. if (LowResTimer() < (current->bornOn + current->timeout)) {
  12540. WOLFSSL_MSG("Session valid");
  12541. ret = current;
  12542. RestoreSession(ssl, ret, masterSecret, restoreSessionCerts);
  12543. } else {
  12544. WOLFSSL_MSG("Session timed out");
  12545. }
  12546. break; /* no more sessionIDs whether valid or not that match */
  12547. } else {
  12548. WOLFSSL_MSG("SessionID not a match at this idx");
  12549. }
  12550. idx = idx > 0 ? idx - 1 : SESSIONS_PER_ROW - 1;
  12551. }
  12552. SESSION_ROW_UNLOCK(sessRow);
  12553. return ret;
  12554. }
  12555. static int GetDeepCopySession(WOLFSSL* ssl, WOLFSSL_SESSION* copyFrom)
  12556. {
  12557. int ret = WOLFSSL_SUCCESS;
  12558. WOLFSSL_SESSION* copyInto = &ssl->session;
  12559. int lockedRow;
  12560. #ifdef HAVE_SESSION_TICKET
  12561. int ticLen = 0;
  12562. void* ticBuff = NULL;
  12563. int isDynamic = 0;
  12564. #endif
  12565. if (ssl == NULL || copyFrom == NULL) {
  12566. return BAD_FUNC_ARG;
  12567. }
  12568. lockedRow = copyFrom->cacheRow;
  12569. if (lockedRow >= SESSION_ROWS) {
  12570. return BAD_FUNC_ARG;
  12571. }
  12572. if (lockedRow >= 0 && SESSION_ROW_LOCK(&SessionCache[lockedRow]) != 0) {
  12573. return BAD_MUTEX_E;
  12574. }
  12575. #ifdef HAVE_SESSION_TICKET
  12576. /* Free old dynamic ticket if we had one to avoid leak */
  12577. if (copyInto->isDynamic) {
  12578. XFREE(copyInto->ticket, ssl->heap, DYNAMIC_TYPE_SESSION_TICK);
  12579. copyInto->ticket = copyInto->staticTicket;
  12580. copyInto->isDynamic = 0;
  12581. }
  12582. #endif
  12583. #ifdef HAVE_SESSION_TICKET
  12584. /* Size of ticket to alloc if needed; Use later for alloc outside lock */
  12585. isDynamic = copyFrom->isDynamic;
  12586. ticLen = copyFrom->ticketLen;
  12587. #endif
  12588. /* copy ticket structure */
  12589. XMEMCPY(copyInto, copyFrom, sizeof(WOLFSSL_SESSION));
  12590. if (lockedRow >= 0) {
  12591. SESSION_ROW_UNLOCK(&SessionCache[lockedRow]);
  12592. }
  12593. #ifdef HAVE_SESSION_TICKET
  12594. /* Default ticket to non dynamic. This will avoid crash if we fail below */
  12595. copyInto->ticket = copyInto->staticTicket;
  12596. copyInto->isDynamic = 0;
  12597. /* If doing dynamic copy, need to alloc outside lock, then inside a lock
  12598. * confirm the size still matches and memcpy */
  12599. if (isDynamic) {
  12600. ticBuff = (byte*)XMALLOC(ticLen, ssl->heap,
  12601. DYNAMIC_TYPE_SESSION_TICK);
  12602. if (ticBuff == NULL) {
  12603. ret = MEMORY_ERROR;
  12604. }
  12605. if (ret == WOLFSSL_SUCCESS && lockedRow >= 0 &&
  12606. SESSION_ROW_LOCK(&SessionCache[lockedRow]) != 0) {
  12607. ret = BAD_MUTEX_E;
  12608. }
  12609. if (ret == WOLFSSL_SUCCESS && (word16)ticLen != copyFrom->ticketLen) {
  12610. /* Another thread modified the ssl-> session ticket during alloc.
  12611. * Treat as error, since ticket different than when copy requested */
  12612. ret = VAR_STATE_CHANGE_E;
  12613. }
  12614. if (ret == WOLFSSL_SUCCESS) {
  12615. copyInto->ticket = (byte*)ticBuff;
  12616. copyInto->isDynamic = 1;
  12617. XMEMCPY(copyInto->ticket, copyFrom->ticket, ticLen);
  12618. }
  12619. if (ret != BAD_MUTEX_E && lockedRow >= 0) {
  12620. SESSION_ROW_UNLOCK(&SessionCache[lockedRow]);
  12621. }
  12622. }
  12623. if (ret != WOLFSSL_SUCCESS) {
  12624. /* cleanup */
  12625. if (ticBuff) {
  12626. XFREE(ticBuff, ssl->heap, DYNAMIC_TYPE_SESSION_TICK);
  12627. }
  12628. copyInto->ticket = copyInto->staticTicket;
  12629. copyInto->isDynamic = 0;
  12630. }
  12631. #endif /* HAVE_SESSION_TICKET */
  12632. return ret;
  12633. }
  12634. int SetSession(WOLFSSL* ssl, WOLFSSL_SESSION* session)
  12635. {
  12636. if (ssl == NULL || SslSessionCacheOff(ssl, session))
  12637. return WOLFSSL_FAILURE;
  12638. #ifdef OPENSSL_EXTRA
  12639. /* check for application context id */
  12640. if (ssl->sessionCtxSz > 0) {
  12641. if (XMEMCMP(ssl->sessionCtx, session->sessionCtx, ssl->sessionCtxSz)) {
  12642. /* context id did not match! */
  12643. WOLFSSL_MSG("Session context did not match");
  12644. return SSL_FAILURE;
  12645. }
  12646. }
  12647. #endif /* OPENSSL_EXTRA */
  12648. if (LowResTimer() < (session->bornOn + session->timeout)) {
  12649. int ret = GetDeepCopySession(ssl, session);
  12650. if (ret == WOLFSSL_SUCCESS) {
  12651. ssl->options.resuming = 1;
  12652. #if defined(SESSION_CERTS) || (defined(WOLFSSL_TLS13) && \
  12653. defined(HAVE_SESSION_TICKET))
  12654. ssl->version = session->version;
  12655. #endif
  12656. #if defined(SESSION_CERTS) || !defined(NO_RESUME_SUITE_CHECK) || \
  12657. (defined(WOLFSSL_TLS13) && defined(HAVE_SESSION_TICKET))
  12658. ssl->options.cipherSuite0 = session->cipherSuite0;
  12659. ssl->options.cipherSuite = session->cipherSuite;
  12660. #endif
  12661. }
  12662. return ret;
  12663. }
  12664. else {
  12665. #if defined(OPENSSL_EXTRA) && defined(WOLFSSL_ERROR_CODE_OPENSSL)
  12666. WOLFSSL_MSG("Session is expired but return success for \
  12667. OpenSSL compatibility");
  12668. return WOLFSSL_SUCCESS;
  12669. #endif /* OPENSSL_EXTRA && WOLFSSL_ERROR_CODE_OPENSSL */
  12670. return WOLFSSL_FAILURE; /* session timed out */
  12671. }
  12672. }
  12673. #ifdef WOLFSSL_SESSION_STATS
  12674. static int get_locked_session_stats(word32* active, word32* total,
  12675. word32* peak);
  12676. #endif
  12677. int AddSession(WOLFSSL* ssl)
  12678. {
  12679. word32 row = 0;
  12680. word32 idx = 0;
  12681. int error = 0;
  12682. const byte* id = NULL;
  12683. #ifdef HAVE_SESSION_TICKET
  12684. byte* ticBuff = NULL;
  12685. int ticLen = 0;
  12686. #endif
  12687. WOLFSSL_SESSION* session;
  12688. int i;
  12689. int overwrite = 0;
  12690. #ifdef HAVE_EXT_CACHE
  12691. int cbRet = 0;
  12692. #endif
  12693. SessionRow* sessRow = NULL;
  12694. if (SslSessionCacheOff(ssl, &ssl->session))
  12695. return 0;
  12696. if (ssl->options.haveSessionId == 0)
  12697. return 0;
  12698. #ifdef HAVE_SESSION_TICKET
  12699. if (ssl->options.side == WOLFSSL_SERVER_END && ssl->options.useTicket == 1)
  12700. return 0;
  12701. #endif
  12702. if (!ssl->options.tls1_3 && ssl->arrays != NULL)
  12703. id = ssl->arrays->sessionID;
  12704. else
  12705. id = ssl->session.sessionID;
  12706. if (id == NULL) {
  12707. return BAD_FUNC_ARG;
  12708. }
  12709. #ifdef HAVE_SESSION_TICKET
  12710. ticLen = ssl->session.ticketLen;
  12711. /* Alloc Memory here so if Malloc fails can exit outside of lock */
  12712. if (ticLen > SESSION_TICKET_LEN) {
  12713. ticBuff = (byte*)XMALLOC(ticLen, ssl->heap, DYNAMIC_TYPE_SESSION_TICK);
  12714. if (ticBuff == NULL) {
  12715. return MEMORY_E;
  12716. }
  12717. }
  12718. #endif
  12719. #ifdef HAVE_EXT_CACHE
  12720. if (ssl->options.internalCacheOff) {
  12721. /* Create a new session object to be stored. */
  12722. session = wolfSSL_SESSION_new();
  12723. if (session == NULL) {
  12724. #ifdef HAVE_SESSION_TICKET
  12725. XFREE(ticBuff, ssl->heap, DYNAMIC_TYPE_SESSION_TICK);
  12726. #endif
  12727. return MEMORY_E;
  12728. }
  12729. }
  12730. else
  12731. #endif
  12732. {
  12733. /* Use the session object in the cache for external cache if required */
  12734. row = HashSession(id, ID_LEN, &error) % SESSION_ROWS;
  12735. if (error != 0) {
  12736. WOLFSSL_MSG("Hash session failed");
  12737. #ifdef HAVE_SESSION_TICKET
  12738. XFREE(ticBuff, ssl->heap, DYNAMIC_TYPE_SESSION_TICK);
  12739. #endif
  12740. return error;
  12741. }
  12742. sessRow = &SessionCache[row];
  12743. if (SESSION_ROW_LOCK(sessRow) != 0) {
  12744. #ifdef HAVE_SESSION_TICKET
  12745. XFREE(ticBuff, ssl->heap, DYNAMIC_TYPE_SESSION_TICK);
  12746. #endif
  12747. return BAD_MUTEX_E;
  12748. }
  12749. for (i=0; i<SESSIONS_PER_ROW; i++) {
  12750. if (XMEMCMP(id,
  12751. sessRow->Sessions[i].sessionID, ID_LEN) == 0 &&
  12752. sessRow->Sessions[i].side == ssl->options.side) {
  12753. WOLFSSL_MSG("Session already exists. Overwriting.");
  12754. overwrite = 1;
  12755. idx = i;
  12756. break;
  12757. }
  12758. }
  12759. if (!overwrite) {
  12760. idx = sessRow->nextIdx++;
  12761. }
  12762. #ifdef SESSION_INDEX
  12763. ssl->sessionIndex = (row << SESSIDX_ROW_SHIFT) | idx;
  12764. #endif
  12765. session = &sessRow->Sessions[idx];
  12766. }
  12767. session->cacheRow = row;
  12768. session->side = (byte)ssl->options.side;
  12769. #ifdef WOLFSSL_TLS13
  12770. if (ssl->options.tls1_3) {
  12771. XMEMCPY(session->masterSecret, ssl->session.masterSecret, SECRET_LEN);
  12772. session->sessionIDSz = ID_LEN;
  12773. }
  12774. else
  12775. #endif
  12776. if (ssl->arrays != NULL) {
  12777. XMEMCPY(session->masterSecret, ssl->arrays->masterSecret, SECRET_LEN);
  12778. session->sessionIDSz = ssl->arrays->sessionIDSz;
  12779. }
  12780. XMEMCPY(session->sessionID, id, ID_LEN);
  12781. session->haveEMS = ssl->options.haveEMS;
  12782. #ifdef OPENSSL_EXTRA
  12783. /* If using compatibility layer then check for and copy over session context
  12784. * id. */
  12785. if (ssl->sessionCtxSz > 0 && ssl->sessionCtxSz < ID_LEN) {
  12786. XMEMCPY(session->sessionCtx, ssl->sessionCtx, ssl->sessionCtxSz);
  12787. session->sessionCtxSz = ssl->sessionCtxSz;
  12788. }
  12789. #endif
  12790. session->timeout = ssl->timeout;
  12791. session->bornOn = LowResTimer();
  12792. #ifdef HAVE_SESSION_TICKET
  12793. /* Check if another thread modified ticket since alloc */
  12794. if ((word16)ticLen != ssl->session.ticketLen) {
  12795. error = VAR_STATE_CHANGE_E;
  12796. }
  12797. if (error == 0) {
  12798. /* Cleanup cache row's old Dynamic buff if exists */
  12799. if (session->isDynamic) {
  12800. XFREE(session->ticket, ssl->heap, DYNAMIC_TYPE_SESSION_TICK);
  12801. session->ticket = NULL;
  12802. }
  12803. /* If too large to store in static buffer, use dyn buffer */
  12804. if (ticLen > SESSION_TICKET_LEN) {
  12805. session->ticket = ticBuff;
  12806. session->isDynamic = 1;
  12807. } else {
  12808. session->ticket = session->staticTicket;
  12809. session->isDynamic = 0;
  12810. }
  12811. session->ticketLen = (word16)ticLen;
  12812. XMEMCPY(session->ticket, ssl->session.ticket, ticLen);
  12813. } else { /* cleanup, reset state */
  12814. session->ticket = session->staticTicket;
  12815. session->isDynamic = 0;
  12816. session->ticketLen = 0;
  12817. if (ticBuff) {
  12818. XFREE(ticBuff, ssl->heap, DYNAMIC_TYPE_SESSION_TICK);
  12819. ticBuff = NULL;
  12820. }
  12821. }
  12822. #endif
  12823. #ifdef SESSION_CERTS
  12824. if (error == 0) {
  12825. if (!overwrite || ssl->session.chain.count > 0) {
  12826. /* If we are overwriting and no certs present in ssl->session.chain
  12827. * then keep the old chain. */
  12828. session->chain.count = ssl->session.chain.count;
  12829. XMEMCPY(session->chain.certs, ssl->session.chain.certs,
  12830. sizeof(x509_buffer) * session->chain.count);
  12831. }
  12832. }
  12833. #endif /* SESSION_CERTS */
  12834. #if defined(SESSION_CERTS) || (defined(WOLFSSL_TLS13) && \
  12835. defined(HAVE_SESSION_TICKET))
  12836. if (error == 0) {
  12837. session->version = ssl->version;
  12838. }
  12839. #endif /* SESSION_CERTS || (WOLFSSL_TLS13 & HAVE_SESSION_TICKET) */
  12840. #if defined(SESSION_CERTS) || !defined(NO_RESUME_SUITE_CHECK) || \
  12841. (defined(WOLFSSL_TLS13) && defined(HAVE_SESSION_TICKET))
  12842. if (error == 0) {
  12843. session->cipherSuite0 = ssl->options.cipherSuite0;
  12844. session->cipherSuite = ssl->options.cipherSuite;
  12845. }
  12846. #endif
  12847. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  12848. if (error == 0) {
  12849. session->peerVerifyRet = (byte)ssl->peerVerifyRet;
  12850. }
  12851. #endif
  12852. #if defined(WOLFSSL_TLS13)
  12853. if (error == 0) {
  12854. session->namedGroup = ssl->session.namedGroup;
  12855. }
  12856. #endif
  12857. #if defined(WOLFSSL_TLS13) && defined(HAVE_SESSION_TICKET)
  12858. if (error == 0) {
  12859. session->ticketSeen = ssl->session.ticketSeen;
  12860. session->ticketAdd = ssl->session.ticketAdd;
  12861. XMEMCPY(&session->ticketNonce, &ssl->session.ticketNonce,
  12862. sizeof(TicketNonce));
  12863. #ifdef WOLFSSL_EARLY_DATA
  12864. session->maxEarlyDataSz = ssl->session.maxEarlyDataSz;
  12865. #endif
  12866. }
  12867. #endif /* WOLFSSL_TLS13 && HAVE_SESSION_TICKET */
  12868. if (error == 0 && sessRow != NULL) {
  12869. sessRow->totalCount++;
  12870. if (sessRow->nextIdx == SESSIONS_PER_ROW) {
  12871. sessRow->nextIdx = 0;
  12872. }
  12873. }
  12874. #ifndef NO_CLIENT_CACHE
  12875. if (error == 0) {
  12876. if (ssl->options.side == WOLFSSL_CLIENT_END && ssl->session.idLen) {
  12877. word32 clientRow, clientIdx;
  12878. WOLFSSL_MSG("Adding client cache entry");
  12879. session->idLen = ssl->session.idLen;
  12880. XMEMCPY(session->serverID, ssl->session.serverID,
  12881. ssl->session.idLen);
  12882. if (sessRow != NULL) {
  12883. clientRow = HashSession(ssl->session.serverID,
  12884. ssl->session.idLen, &error) % SESSION_ROWS;
  12885. if (error == 0 && wc_LockMutex(&clisession_mutex) == 0) {
  12886. clientIdx = ClientCache[clientRow].nextIdx++;
  12887. ClientCache[clientRow].Clients[clientIdx].serverRow =
  12888. (word16)row;
  12889. ClientCache[clientRow].Clients[clientIdx].serverIdx =
  12890. (word16)idx;
  12891. ClientCache[clientRow].totalCount++;
  12892. if (ClientCache[clientRow].nextIdx == SESSIONS_PER_ROW) {
  12893. ClientCache[clientRow].nextIdx = 0;
  12894. }
  12895. wc_UnLockMutex(&clisession_mutex);
  12896. }
  12897. else {
  12898. WOLFSSL_MSG("Hash session failed");
  12899. }
  12900. }
  12901. }
  12902. else {
  12903. session->idLen = 0;
  12904. }
  12905. }
  12906. #endif /* !NO_CLIENT_CACHE */
  12907. if (sessRow != NULL) {
  12908. SESSION_ROW_UNLOCK(sessRow);
  12909. #if defined(WOLFSSL_SESSION_STATS) && defined(WOLFSSL_PEAK_SESSIONS)
  12910. if (error == 0) {
  12911. word32 active = 0;
  12912. error = get_locked_session_stats(&active, NULL, NULL);
  12913. if (error == WOLFSSL_SUCCESS) {
  12914. error = 0; /* back to this function ok */
  12915. if (PeakSessions < active) {
  12916. PeakSessions = active;
  12917. }
  12918. }
  12919. }
  12920. #endif /* WOLFSSL_SESSION_STATS && WOLFSSL_PEAK_SESSIONS */
  12921. }
  12922. #ifdef HAVE_EXT_CACHE
  12923. if (error == 0 && ssl->ctx->new_sess_cb != NULL) {
  12924. cbRet = ssl->ctx->new_sess_cb(ssl, session);
  12925. }
  12926. if (ssl->options.internalCacheOff && cbRet == 0) {
  12927. FreeSession(session, 1);
  12928. }
  12929. #endif
  12930. return error;
  12931. }
  12932. #ifdef SESSION_INDEX
  12933. int wolfSSL_GetSessionIndex(WOLFSSL* ssl)
  12934. {
  12935. WOLFSSL_ENTER("wolfSSL_GetSessionIndex");
  12936. WOLFSSL_LEAVE("wolfSSL_GetSessionIndex", ssl->sessionIndex);
  12937. return ssl->sessionIndex;
  12938. }
  12939. int wolfSSL_GetSessionAtIndex(int idx, WOLFSSL_SESSION* session)
  12940. {
  12941. int row, col, result = WOLFSSL_FAILURE;
  12942. SessionRow* sessRow;
  12943. WOLFSSL_ENTER("wolfSSL_GetSessionAtIndex");
  12944. row = idx >> SESSIDX_ROW_SHIFT;
  12945. col = idx & SESSIDX_IDX_MASK;
  12946. if (session == NULL ||
  12947. row < 0 || row >= SESSION_ROWS || col >= SESSIONS_PER_ROW) {
  12948. return WOLFSSL_FAILURE;
  12949. }
  12950. sessRow = &SessionCache[row];
  12951. if (SESSION_ROW_LOCK(sessRow) != 0) {
  12952. return BAD_MUTEX_E;
  12953. }
  12954. XMEMCPY(session, &sessRow->Sessions[col], sizeof(WOLFSSL_SESSION));
  12955. result = WOLFSSL_SUCCESS;
  12956. SESSION_ROW_UNLOCK(sessRow);
  12957. WOLFSSL_LEAVE("wolfSSL_GetSessionAtIndex", result);
  12958. return result;
  12959. }
  12960. #endif /* SESSION_INDEX */
  12961. #if defined(SESSION_CERTS)
  12962. WOLFSSL_X509_CHAIN* wolfSSL_SESSION_get_peer_chain(WOLFSSL_SESSION* session)
  12963. {
  12964. WOLFSSL_X509_CHAIN* chain = NULL;
  12965. WOLFSSL_ENTER("wolfSSL_SESSION_get_peer_chain");
  12966. if (session)
  12967. chain = &session->chain;
  12968. WOLFSSL_LEAVE("wolfSSL_SESSION_get_peer_chain", chain ? 1 : 0);
  12969. return chain;
  12970. }
  12971. #ifdef OPENSSL_EXTRA
  12972. /* gets the peer certificate associated with the session passed in
  12973. * returns null on failure, the caller should not free the returned pointer */
  12974. WOLFSSL_X509* wolfSSL_SESSION_get0_peer(WOLFSSL_SESSION* session)
  12975. {
  12976. WOLFSSL_ENTER("wolfSSL_SESSION_get_peer_chain");
  12977. if (session) {
  12978. int count;
  12979. count = wolfSSL_get_chain_count(&session->chain);
  12980. if (count < 1 || count >= MAX_CHAIN_DEPTH) {
  12981. WOLFSSL_MSG("bad count found");
  12982. return NULL;
  12983. }
  12984. if (session->peer == NULL) {
  12985. session->peer = wolfSSL_get_chain_X509(&session->chain, 0);
  12986. }
  12987. return session->peer;
  12988. }
  12989. WOLFSSL_MSG("No session passed in");
  12990. return NULL;
  12991. }
  12992. #endif /* OPENSSL_EXTRA */
  12993. #endif /* SESSION_INDEX && SESSION_CERTS */
  12994. #ifdef WOLFSSL_SESSION_STATS
  12995. static int get_locked_session_stats(word32* active, word32* total, word32* peak)
  12996. {
  12997. int result = WOLFSSL_SUCCESS;
  12998. int i;
  12999. int count;
  13000. int idx;
  13001. word32 now = 0;
  13002. word32 seen = 0;
  13003. word32 ticks = LowResTimer();
  13004. WOLFSSL_ENTER("get_locked_session_stats");
  13005. for (i = 0; i < SESSION_ROWS; i++) {
  13006. SessionRow* row = &SessionCache[i];
  13007. #ifdef ENABLE_SESSION_CACHE_ROW_LOCK
  13008. if (SESSION_ROW_LOCK(row) != 0) {
  13009. WOLFSSL_MSG("Session row cache mutex lock failed");
  13010. return BAD_MUTEX_E;
  13011. }
  13012. #endif
  13013. seen += row->totalCount;
  13014. if (active == NULL) {
  13015. SESSION_ROW_UNLOCK(row);
  13016. continue;
  13017. }
  13018. count = min((word32)row->totalCount, SESSIONS_PER_ROW);
  13019. idx = row->nextIdx - 1;
  13020. if (idx < 0 || idx >= SESSIONS_PER_ROW) {
  13021. idx = SESSIONS_PER_ROW - 1; /* if back to front previous was end */
  13022. }
  13023. for (; count > 0; --count) {
  13024. /* if not expired then good */
  13025. if (ticks < (row->Sessions[idx].bornOn +
  13026. row->Sessions[idx].timeout) ) {
  13027. now++;
  13028. }
  13029. idx = idx > 0 ? idx - 1 : SESSIONS_PER_ROW - 1;
  13030. }
  13031. #ifdef ENABLE_SESSION_CACHE_ROW_LOCK
  13032. SESSION_ROW_UNLOCK(row);
  13033. #endif
  13034. }
  13035. #ifndef ENABLE_SESSION_CACHE_ROW_LOCK
  13036. wc_UnLockMutex(&session_mutex);
  13037. #endif
  13038. if (active) {
  13039. *active = now;
  13040. }
  13041. if (total) {
  13042. *total = seen;
  13043. }
  13044. #ifdef WOLFSSL_PEAK_SESSIONS
  13045. if (peak) {
  13046. *peak = PeakSessions;
  13047. }
  13048. #else
  13049. (void)peak;
  13050. #endif
  13051. WOLFSSL_LEAVE("get_locked_session_stats", result);
  13052. return result;
  13053. }
  13054. /* return WOLFSSL_SUCCESS on ok */
  13055. int wolfSSL_get_session_stats(word32* active, word32* total, word32* peak,
  13056. word32* maxSessions)
  13057. {
  13058. int result = WOLFSSL_SUCCESS;
  13059. WOLFSSL_ENTER("wolfSSL_get_session_stats");
  13060. if (maxSessions) {
  13061. *maxSessions = SESSIONS_PER_ROW * SESSION_ROWS;
  13062. if (active == NULL && total == NULL && peak == NULL)
  13063. return result; /* we're done */
  13064. }
  13065. /* user must provide at least one query value */
  13066. if (active == NULL && total == NULL && peak == NULL) {
  13067. return BAD_FUNC_ARG;
  13068. }
  13069. result = get_locked_session_stats(active, total, peak);
  13070. WOLFSSL_LEAVE("wolfSSL_get_session_stats", result);
  13071. return result;
  13072. }
  13073. #endif /* WOLFSSL_SESSION_STATS */
  13074. #ifdef PRINT_SESSION_STATS
  13075. /* WOLFSSL_SUCCESS on ok */
  13076. int wolfSSL_PrintSessionStats(void)
  13077. {
  13078. word32 totalSessionsSeen = 0;
  13079. word32 totalSessionsNow = 0;
  13080. word32 peak = 0;
  13081. word32 maxSessions = 0;
  13082. int i;
  13083. int ret;
  13084. double E; /* expected freq */
  13085. double chiSquare = 0;
  13086. ret = wolfSSL_get_session_stats(&totalSessionsNow, &totalSessionsSeen,
  13087. &peak, &maxSessions);
  13088. if (ret != WOLFSSL_SUCCESS)
  13089. return ret;
  13090. printf("Total Sessions Seen = %d\n", totalSessionsSeen);
  13091. printf("Total Sessions Now = %d\n", totalSessionsNow);
  13092. #ifdef WOLFSSL_PEAK_SESSIONS
  13093. printf("Peak Sessions = %d\n", peak);
  13094. #endif
  13095. printf("Max Sessions = %d\n", maxSessions);
  13096. E = (double)totalSessionsSeen / SESSION_ROWS;
  13097. for (i = 0; i < SESSION_ROWS; i++) {
  13098. double diff = SessionCache[i].totalCount - E;
  13099. diff *= diff; /* square */
  13100. diff /= E; /* normalize */
  13101. chiSquare += diff;
  13102. }
  13103. printf(" chi-square = %5.1f, d.f. = %d\n", chiSquare,
  13104. SESSION_ROWS - 1);
  13105. #if (SESSION_ROWS == 11)
  13106. printf(" .05 p value = 18.3, chi-square should be less\n");
  13107. #elif (SESSION_ROWS == 211)
  13108. printf(".05 p value = 244.8, chi-square should be less\n");
  13109. #elif (SESSION_ROWS == 5981)
  13110. printf(".05 p value = 6161.0, chi-square should be less\n");
  13111. #elif (SESSION_ROWS == 3)
  13112. printf(".05 p value = 6.0, chi-square should be less\n");
  13113. #elif (SESSION_ROWS == 2861)
  13114. printf(".05 p value = 2985.5, chi-square should be less\n");
  13115. #endif
  13116. printf("\n");
  13117. return ret;
  13118. }
  13119. #endif /* SESSION_STATS */
  13120. #else /* NO_SESSION_CACHE */
  13121. /* No session cache version */
  13122. WOLFSSL_SESSION* GetSession(WOLFSSL* ssl, byte* masterSecret,
  13123. byte restoreSessionCerts)
  13124. {
  13125. (void)ssl;
  13126. (void)masterSecret;
  13127. (void)restoreSessionCerts;
  13128. return NULL;
  13129. }
  13130. #endif /* NO_SESSION_CACHE */
  13131. /* call before SSL_connect, if verifying will add name check to
  13132. date check and signature check */
  13133. WOLFSSL_ABI
  13134. int wolfSSL_check_domain_name(WOLFSSL* ssl, const char* dn)
  13135. {
  13136. WOLFSSL_ENTER("wolfSSL_check_domain_name");
  13137. if (ssl == NULL || dn == NULL) {
  13138. WOLFSSL_MSG("Bad function argument: NULL");
  13139. return WOLFSSL_FAILURE;
  13140. }
  13141. if (ssl->buffers.domainName.buffer)
  13142. XFREE(ssl->buffers.domainName.buffer, ssl->heap, DYNAMIC_TYPE_DOMAIN);
  13143. ssl->buffers.domainName.length = (word32)XSTRLEN(dn);
  13144. ssl->buffers.domainName.buffer = (byte*)XMALLOC(
  13145. ssl->buffers.domainName.length + 1, ssl->heap, DYNAMIC_TYPE_DOMAIN);
  13146. if (ssl->buffers.domainName.buffer) {
  13147. unsigned char* domainName = ssl->buffers.domainName.buffer;
  13148. XMEMCPY(domainName, dn, ssl->buffers.domainName.length);
  13149. domainName[ssl->buffers.domainName.length] = '\0';
  13150. return WOLFSSL_SUCCESS;
  13151. }
  13152. else {
  13153. ssl->error = MEMORY_ERROR;
  13154. return WOLFSSL_FAILURE;
  13155. }
  13156. }
  13157. /* turn on wolfSSL zlib compression
  13158. returns WOLFSSL_SUCCESS for success, else error (not built in)
  13159. */
  13160. int wolfSSL_set_compression(WOLFSSL* ssl)
  13161. {
  13162. WOLFSSL_ENTER("wolfSSL_set_compression");
  13163. (void)ssl;
  13164. #ifdef HAVE_LIBZ
  13165. ssl->options.usingCompression = 1;
  13166. return WOLFSSL_SUCCESS;
  13167. #else
  13168. return NOT_COMPILED_IN;
  13169. #endif
  13170. }
  13171. #ifndef USE_WINDOWS_API
  13172. #ifndef NO_WRITEV
  13173. /* simulate writev semantics, doesn't actually do block at a time though
  13174. because of SSL_write behavior and because front adds may be small */
  13175. int wolfSSL_writev(WOLFSSL* ssl, const struct iovec* iov, int iovcnt)
  13176. {
  13177. #ifdef WOLFSSL_SMALL_STACK
  13178. byte staticBuffer[1]; /* force heap usage */
  13179. #else
  13180. byte staticBuffer[FILE_BUFFER_SIZE];
  13181. #endif
  13182. byte* myBuffer = staticBuffer;
  13183. int dynamic = 0;
  13184. int sending = 0;
  13185. int idx = 0;
  13186. int i;
  13187. int ret;
  13188. WOLFSSL_ENTER("wolfSSL_writev");
  13189. for (i = 0; i < iovcnt; i++)
  13190. sending += (int)iov[i].iov_len;
  13191. if (sending > (int)sizeof(staticBuffer)) {
  13192. myBuffer = (byte*)XMALLOC(sending, ssl->heap,
  13193. DYNAMIC_TYPE_WRITEV);
  13194. if (!myBuffer)
  13195. return MEMORY_ERROR;
  13196. dynamic = 1;
  13197. }
  13198. for (i = 0; i < iovcnt; i++) {
  13199. XMEMCPY(&myBuffer[idx], iov[i].iov_base, iov[i].iov_len);
  13200. idx += (int)iov[i].iov_len;
  13201. }
  13202. /* myBuffer may not initialized fully, but the sending length will be */
  13203. PRAGMA_GCC_IGNORE("GCC diagnostic ignored \"-Wmaybe-uninitialized\"");
  13204. ret = wolfSSL_write(ssl, myBuffer, sending);
  13205. PRAGMA_GCC_POP;
  13206. if (dynamic)
  13207. XFREE(myBuffer, ssl->heap, DYNAMIC_TYPE_WRITEV);
  13208. return ret;
  13209. }
  13210. #endif
  13211. #endif
  13212. #ifdef WOLFSSL_CALLBACKS
  13213. typedef struct itimerval Itimerval;
  13214. /* don't keep calling simple functions while setting up timer and signals
  13215. if no inlining these are the next best */
  13216. #define AddTimes(a, b, c) \
  13217. do { \
  13218. c.tv_sec = a.tv_sec + b.tv_sec; \
  13219. c.tv_usec = a.tv_usec + b.tv_usec; \
  13220. if (c.tv_usec >= 1000000) { \
  13221. c.tv_sec++; \
  13222. c.tv_usec -= 1000000; \
  13223. } \
  13224. } while (0)
  13225. #define SubtractTimes(a, b, c) \
  13226. do { \
  13227. c.tv_sec = a.tv_sec - b.tv_sec; \
  13228. c.tv_usec = a.tv_usec - b.tv_usec; \
  13229. if (c.tv_usec < 0) { \
  13230. c.tv_sec--; \
  13231. c.tv_usec += 1000000; \
  13232. } \
  13233. } while (0)
  13234. #define CmpTimes(a, b, cmp) \
  13235. ((a.tv_sec == b.tv_sec) ? \
  13236. (a.tv_usec cmp b.tv_usec) : \
  13237. (a.tv_sec cmp b.tv_sec)) \
  13238. /* do nothing handler */
  13239. static void myHandler(int signo)
  13240. {
  13241. (void)signo;
  13242. return;
  13243. }
  13244. static int wolfSSL_ex_wrapper(WOLFSSL* ssl, HandShakeCallBack hsCb,
  13245. TimeoutCallBack toCb, WOLFSSL_TIMEVAL timeout)
  13246. {
  13247. int ret = WOLFSSL_FATAL_ERROR;
  13248. int oldTimerOn = 0; /* was timer already on */
  13249. WOLFSSL_TIMEVAL startTime;
  13250. WOLFSSL_TIMEVAL endTime;
  13251. WOLFSSL_TIMEVAL totalTime;
  13252. Itimerval myTimeout;
  13253. Itimerval oldTimeout; /* if old timer adjust from total time to reset */
  13254. struct sigaction act, oact;
  13255. #define ERR_OUT(x) { ssl->hsInfoOn = 0; ssl->toInfoOn = 0; return x; }
  13256. if (hsCb) {
  13257. ssl->hsInfoOn = 1;
  13258. InitHandShakeInfo(&ssl->handShakeInfo, ssl);
  13259. }
  13260. if (toCb) {
  13261. ssl->toInfoOn = 1;
  13262. InitTimeoutInfo(&ssl->timeoutInfo);
  13263. if (gettimeofday(&startTime, 0) < 0)
  13264. ERR_OUT(GETTIME_ERROR);
  13265. /* use setitimer to simulate getitimer, init 0 myTimeout */
  13266. myTimeout.it_interval.tv_sec = 0;
  13267. myTimeout.it_interval.tv_usec = 0;
  13268. myTimeout.it_value.tv_sec = 0;
  13269. myTimeout.it_value.tv_usec = 0;
  13270. if (setitimer(ITIMER_REAL, &myTimeout, &oldTimeout) < 0)
  13271. ERR_OUT(SETITIMER_ERROR);
  13272. if (oldTimeout.it_value.tv_sec || oldTimeout.it_value.tv_usec) {
  13273. oldTimerOn = 1;
  13274. /* is old timer going to expire before ours */
  13275. if (CmpTimes(oldTimeout.it_value, timeout, <)) {
  13276. timeout.tv_sec = oldTimeout.it_value.tv_sec;
  13277. timeout.tv_usec = oldTimeout.it_value.tv_usec;
  13278. }
  13279. }
  13280. myTimeout.it_value.tv_sec = timeout.tv_sec;
  13281. myTimeout.it_value.tv_usec = timeout.tv_usec;
  13282. /* set up signal handler, don't restart socket send/recv */
  13283. act.sa_handler = myHandler;
  13284. sigemptyset(&act.sa_mask);
  13285. act.sa_flags = 0;
  13286. #ifdef SA_INTERRUPT
  13287. act.sa_flags |= SA_INTERRUPT;
  13288. #endif
  13289. if (sigaction(SIGALRM, &act, &oact) < 0)
  13290. ERR_OUT(SIGACT_ERROR);
  13291. if (setitimer(ITIMER_REAL, &myTimeout, 0) < 0)
  13292. ERR_OUT(SETITIMER_ERROR);
  13293. }
  13294. /* do main work */
  13295. #ifndef NO_WOLFSSL_CLIENT
  13296. if (ssl->options.side == WOLFSSL_CLIENT_END)
  13297. ret = wolfSSL_connect(ssl);
  13298. #endif
  13299. #ifndef NO_WOLFSSL_SERVER
  13300. if (ssl->options.side == WOLFSSL_SERVER_END)
  13301. ret = wolfSSL_accept(ssl);
  13302. #endif
  13303. /* do callbacks */
  13304. if (toCb) {
  13305. if (oldTimerOn) {
  13306. gettimeofday(&endTime, 0);
  13307. SubtractTimes(endTime, startTime, totalTime);
  13308. /* adjust old timer for elapsed time */
  13309. if (CmpTimes(totalTime, oldTimeout.it_value, <))
  13310. SubtractTimes(oldTimeout.it_value, totalTime,
  13311. oldTimeout.it_value);
  13312. else {
  13313. /* reset value to interval, may be off */
  13314. oldTimeout.it_value.tv_sec = oldTimeout.it_interval.tv_sec;
  13315. oldTimeout.it_value.tv_usec =oldTimeout.it_interval.tv_usec;
  13316. }
  13317. /* keep iter the same whether there or not */
  13318. }
  13319. /* restore old handler */
  13320. if (sigaction(SIGALRM, &oact, 0) < 0)
  13321. ret = SIGACT_ERROR; /* more pressing error, stomp */
  13322. else
  13323. /* use old settings which may turn off (expired or not there) */
  13324. if (setitimer(ITIMER_REAL, &oldTimeout, 0) < 0)
  13325. ret = SETITIMER_ERROR;
  13326. /* if we had a timeout call callback */
  13327. if (ssl->timeoutInfo.timeoutName[0]) {
  13328. ssl->timeoutInfo.timeoutValue.tv_sec = timeout.tv_sec;
  13329. ssl->timeoutInfo.timeoutValue.tv_usec = timeout.tv_usec;
  13330. (toCb)(&ssl->timeoutInfo);
  13331. }
  13332. /* clean up */
  13333. FreeTimeoutInfo(&ssl->timeoutInfo, ssl->heap);
  13334. ssl->toInfoOn = 0;
  13335. }
  13336. if (hsCb) {
  13337. FinishHandShakeInfo(&ssl->handShakeInfo);
  13338. (hsCb)(&ssl->handShakeInfo);
  13339. ssl->hsInfoOn = 0;
  13340. }
  13341. return ret;
  13342. }
  13343. #ifndef NO_WOLFSSL_CLIENT
  13344. int wolfSSL_connect_ex(WOLFSSL* ssl, HandShakeCallBack hsCb,
  13345. TimeoutCallBack toCb, WOLFSSL_TIMEVAL timeout)
  13346. {
  13347. WOLFSSL_ENTER("wolfSSL_connect_ex");
  13348. return wolfSSL_ex_wrapper(ssl, hsCb, toCb, timeout);
  13349. }
  13350. #endif
  13351. #ifndef NO_WOLFSSL_SERVER
  13352. int wolfSSL_accept_ex(WOLFSSL* ssl, HandShakeCallBack hsCb,
  13353. TimeoutCallBack toCb, WOLFSSL_TIMEVAL timeout)
  13354. {
  13355. WOLFSSL_ENTER("wolfSSL_accept_ex");
  13356. return wolfSSL_ex_wrapper(ssl, hsCb, toCb, timeout);
  13357. }
  13358. #endif
  13359. #endif /* WOLFSSL_CALLBACKS */
  13360. #ifndef NO_PSK
  13361. void wolfSSL_CTX_set_psk_client_callback(WOLFSSL_CTX* ctx,
  13362. wc_psk_client_callback cb)
  13363. {
  13364. WOLFSSL_ENTER("SSL_CTX_set_psk_client_callback");
  13365. if (ctx == NULL)
  13366. return;
  13367. ctx->havePSK = 1;
  13368. ctx->client_psk_cb = cb;
  13369. }
  13370. void wolfSSL_set_psk_client_callback(WOLFSSL* ssl,wc_psk_client_callback cb)
  13371. {
  13372. byte haveRSA = 1;
  13373. int keySz = 0;
  13374. WOLFSSL_ENTER("SSL_set_psk_client_callback");
  13375. if (ssl == NULL)
  13376. return;
  13377. ssl->options.havePSK = 1;
  13378. ssl->options.client_psk_cb = cb;
  13379. #ifdef NO_RSA
  13380. haveRSA = 0;
  13381. #endif
  13382. #ifndef NO_CERTS
  13383. keySz = ssl->buffers.keySz;
  13384. #endif
  13385. InitSuites(ssl->suites, ssl->version, keySz, haveRSA, TRUE,
  13386. ssl->options.haveDH, ssl->options.haveECDSAsig,
  13387. ssl->options.haveECC, ssl->options.haveStaticECC,
  13388. ssl->options.haveAnon, ssl->options.side);
  13389. }
  13390. #ifdef OPENSSL_EXTRA
  13391. /**
  13392. * set call back function for psk session use
  13393. * @param ssl a pointer to WOLFSSL structure
  13394. * @param cb a function pointer to wc_psk_use_session_cb
  13395. * @return none
  13396. */
  13397. void wolfSSL_set_psk_use_session_callback(WOLFSSL* ssl,
  13398. wc_psk_use_session_cb_func cb)
  13399. {
  13400. WOLFSSL_ENTER("wolfSSL_set_psk_use_session_callback");
  13401. ssl->options.havePSK = 1;
  13402. ssl->options.session_psk_cb = cb;
  13403. WOLFSSL_LEAVE("wolfSSL_set_psk_use_session_callback", WOLFSSL_SUCCESS);
  13404. }
  13405. #endif
  13406. void wolfSSL_CTX_set_psk_server_callback(WOLFSSL_CTX* ctx,
  13407. wc_psk_server_callback cb)
  13408. {
  13409. WOLFSSL_ENTER("SSL_CTX_set_psk_server_callback");
  13410. if (ctx == NULL)
  13411. return;
  13412. ctx->havePSK = 1;
  13413. ctx->server_psk_cb = cb;
  13414. }
  13415. void wolfSSL_set_psk_server_callback(WOLFSSL* ssl,wc_psk_server_callback cb)
  13416. {
  13417. byte haveRSA = 1;
  13418. int keySz = 0;
  13419. WOLFSSL_ENTER("SSL_set_psk_server_callback");
  13420. if (ssl == NULL)
  13421. return;
  13422. ssl->options.havePSK = 1;
  13423. ssl->options.server_psk_cb = cb;
  13424. #ifdef NO_RSA
  13425. haveRSA = 0;
  13426. #endif
  13427. #ifndef NO_CERTS
  13428. keySz = ssl->buffers.keySz;
  13429. #endif
  13430. InitSuites(ssl->suites, ssl->version, keySz, haveRSA, TRUE,
  13431. ssl->options.haveDH, ssl->options.haveECDSAsig,
  13432. ssl->options.haveECC, ssl->options.haveStaticECC,
  13433. ssl->options.haveAnon, ssl->options.side);
  13434. }
  13435. const char* wolfSSL_get_psk_identity_hint(const WOLFSSL* ssl)
  13436. {
  13437. WOLFSSL_ENTER("SSL_get_psk_identity_hint");
  13438. if (ssl == NULL || ssl->arrays == NULL)
  13439. return NULL;
  13440. return ssl->arrays->server_hint;
  13441. }
  13442. const char* wolfSSL_get_psk_identity(const WOLFSSL* ssl)
  13443. {
  13444. WOLFSSL_ENTER("SSL_get_psk_identity");
  13445. if (ssl == NULL || ssl->arrays == NULL)
  13446. return NULL;
  13447. return ssl->arrays->client_identity;
  13448. }
  13449. int wolfSSL_CTX_use_psk_identity_hint(WOLFSSL_CTX* ctx, const char* hint)
  13450. {
  13451. WOLFSSL_ENTER("SSL_CTX_use_psk_identity_hint");
  13452. if (hint == 0)
  13453. ctx->server_hint[0] = '\0';
  13454. else {
  13455. /* Qt does not call CTX_set_*_psk_callbacks where havePSK is set */
  13456. #ifdef WOLFSSL_QT
  13457. ctx->havePSK=1;
  13458. #endif
  13459. XSTRNCPY(ctx->server_hint, hint, MAX_PSK_ID_LEN);
  13460. ctx->server_hint[MAX_PSK_ID_LEN] = '\0'; /* null term */
  13461. }
  13462. return WOLFSSL_SUCCESS;
  13463. }
  13464. int wolfSSL_use_psk_identity_hint(WOLFSSL* ssl, const char* hint)
  13465. {
  13466. WOLFSSL_ENTER("SSL_use_psk_identity_hint");
  13467. if (ssl == NULL || ssl->arrays == NULL)
  13468. return WOLFSSL_FAILURE;
  13469. if (hint == 0)
  13470. ssl->arrays->server_hint[0] = 0;
  13471. else {
  13472. XSTRNCPY(ssl->arrays->server_hint, hint,
  13473. sizeof(ssl->arrays->server_hint)-1);
  13474. ssl->arrays->server_hint[sizeof(ssl->arrays->server_hint)-1] = '\0';
  13475. }
  13476. return WOLFSSL_SUCCESS;
  13477. }
  13478. void* wolfSSL_get_psk_callback_ctx(WOLFSSL* ssl)
  13479. {
  13480. return ssl ? ssl->options.psk_ctx : NULL;
  13481. }
  13482. void* wolfSSL_CTX_get_psk_callback_ctx(WOLFSSL_CTX* ctx)
  13483. {
  13484. return ctx ? ctx->psk_ctx : NULL;
  13485. }
  13486. int wolfSSL_set_psk_callback_ctx(WOLFSSL* ssl, void* psk_ctx)
  13487. {
  13488. if (ssl == NULL)
  13489. return WOLFSSL_FAILURE;
  13490. ssl->options.psk_ctx = psk_ctx;
  13491. return WOLFSSL_SUCCESS;
  13492. }
  13493. int wolfSSL_CTX_set_psk_callback_ctx(WOLFSSL_CTX* ctx, void* psk_ctx)
  13494. {
  13495. if (ctx == NULL)
  13496. return WOLFSSL_FAILURE;
  13497. ctx->psk_ctx = psk_ctx;
  13498. return WOLFSSL_SUCCESS;
  13499. }
  13500. #endif /* NO_PSK */
  13501. #ifdef HAVE_ANON
  13502. int wolfSSL_CTX_allow_anon_cipher(WOLFSSL_CTX* ctx)
  13503. {
  13504. WOLFSSL_ENTER("wolfSSL_CTX_allow_anon_cipher");
  13505. if (ctx == NULL)
  13506. return WOLFSSL_FAILURE;
  13507. ctx->haveAnon = 1;
  13508. return WOLFSSL_SUCCESS;
  13509. }
  13510. #endif /* HAVE_ANON */
  13511. #ifndef NO_CERTS
  13512. /* used to be defined on NO_FILESYSTEM only, but are generally useful */
  13513. int wolfSSL_CTX_load_verify_buffer_ex(WOLFSSL_CTX* ctx,
  13514. const unsigned char* in,
  13515. long sz, int format, int userChain,
  13516. word32 flags)
  13517. {
  13518. int verify;
  13519. int ret = WOLFSSL_FAILURE;
  13520. WOLFSSL_ENTER("wolfSSL_CTX_load_verify_buffer_ex");
  13521. verify = GET_VERIFY_SETTING_CTX(ctx);
  13522. if (flags & WOLFSSL_LOAD_FLAG_DATE_ERR_OKAY)
  13523. verify = VERIFY_SKIP_DATE;
  13524. if (format == WOLFSSL_FILETYPE_PEM)
  13525. ret = ProcessChainBuffer(ctx, in, sz, format, CA_TYPE, NULL,
  13526. verify);
  13527. else
  13528. ret = ProcessBuffer(ctx, in, sz, format, CA_TYPE, NULL, NULL,
  13529. userChain, verify);
  13530. WOLFSSL_LEAVE("wolfSSL_CTX_load_verify_buffer_ex", ret);
  13531. return ret;
  13532. }
  13533. /* wolfSSL extension allows DER files to be loaded from buffers as well */
  13534. int wolfSSL_CTX_load_verify_buffer(WOLFSSL_CTX* ctx,
  13535. const unsigned char* in,
  13536. long sz, int format)
  13537. {
  13538. return wolfSSL_CTX_load_verify_buffer_ex(ctx, in, sz, format, 0,
  13539. WOLFSSL_LOAD_VERIFY_DEFAULT_FLAGS);
  13540. }
  13541. int wolfSSL_CTX_load_verify_chain_buffer_format(WOLFSSL_CTX* ctx,
  13542. const unsigned char* in,
  13543. long sz, int format)
  13544. {
  13545. return wolfSSL_CTX_load_verify_buffer_ex(ctx, in, sz, format, 1,
  13546. WOLFSSL_LOAD_VERIFY_DEFAULT_FLAGS);
  13547. }
  13548. #ifdef WOLFSSL_TRUST_PEER_CERT
  13549. int wolfSSL_CTX_trust_peer_buffer(WOLFSSL_CTX* ctx,
  13550. const unsigned char* in,
  13551. long sz, int format)
  13552. {
  13553. WOLFSSL_ENTER("wolfSSL_CTX_trust_peer_buffer");
  13554. /* sanity check on arguments */
  13555. if (sz < 0 || in == NULL || ctx == NULL) {
  13556. return BAD_FUNC_ARG;
  13557. }
  13558. if (format == WOLFSSL_FILETYPE_PEM)
  13559. return ProcessChainBuffer(ctx, in, sz, format, TRUSTED_PEER_TYPE,
  13560. NULL, GET_VERIFY_SETTING_CTX(ctx));
  13561. else
  13562. return ProcessBuffer(ctx, in, sz, format, TRUSTED_PEER_TYPE, NULL,
  13563. NULL, 0, GET_VERIFY_SETTING_CTX(ctx));
  13564. }
  13565. #endif /* WOLFSSL_TRUST_PEER_CERT */
  13566. int wolfSSL_CTX_use_certificate_buffer(WOLFSSL_CTX* ctx,
  13567. const unsigned char* in, long sz, int format)
  13568. {
  13569. int ret = WOLFSSL_FAILURE;
  13570. WOLFSSL_ENTER("wolfSSL_CTX_use_certificate_buffer");
  13571. ret = ProcessBuffer(ctx, in, sz, format, CERT_TYPE, NULL, NULL, 0,
  13572. GET_VERIFY_SETTING_CTX(ctx));
  13573. WOLFSSL_LEAVE("wolfSSL_CTX_use_certificate_buffer", ret);
  13574. return ret;
  13575. }
  13576. int wolfSSL_CTX_use_PrivateKey_buffer(WOLFSSL_CTX* ctx,
  13577. const unsigned char* in, long sz, int format)
  13578. {
  13579. int ret = WOLFSSL_FAILURE;
  13580. WOLFSSL_ENTER("wolfSSL_CTX_use_PrivateKey_buffer");
  13581. ret = ProcessBuffer(ctx, in, sz, format, PRIVATEKEY_TYPE, NULL, NULL,
  13582. 0, GET_VERIFY_SETTING_CTX(ctx));
  13583. WOLFSSL_LEAVE("wolfSSL_CTX_use_PrivateKey_buffer", ret);
  13584. return ret;
  13585. }
  13586. #if defined(HAVE_PKCS11) || defined(WOLF_CRYPTO_CB)
  13587. int wolfSSL_CTX_use_PrivateKey_id(WOLFSSL_CTX* ctx, const unsigned char* id,
  13588. long sz, int devId, long keySz)
  13589. {
  13590. int ret = wolfSSL_CTX_use_PrivateKey_Id(ctx, id, sz, devId);
  13591. if (ret == WOLFSSL_SUCCESS)
  13592. ctx->privateKeySz = (word32)keySz;
  13593. return ret;
  13594. }
  13595. int wolfSSL_CTX_use_PrivateKey_Id(WOLFSSL_CTX* ctx, const unsigned char* id,
  13596. long sz, int devId)
  13597. {
  13598. int ret = WOLFSSL_FAILURE;
  13599. FreeDer(&ctx->privateKey);
  13600. if (AllocDer(&ctx->privateKey, (word32)sz, PRIVATEKEY_TYPE,
  13601. ctx->heap) == 0) {
  13602. XMEMCPY(ctx->privateKey->buffer, id, sz);
  13603. ctx->privateKeyId = 1;
  13604. if (devId != INVALID_DEVID)
  13605. ctx->privateKeyDevId = devId;
  13606. else
  13607. ctx->privateKeyDevId = ctx->devId;
  13608. ret = WOLFSSL_SUCCESS;
  13609. }
  13610. return ret;
  13611. }
  13612. int wolfSSL_CTX_use_PrivateKey_Label(WOLFSSL_CTX* ctx, const char* label,
  13613. int devId)
  13614. {
  13615. int ret = WOLFSSL_FAILURE;
  13616. word32 sz = (word32)XSTRLEN(label) + 1;
  13617. FreeDer(&ctx->privateKey);
  13618. if (AllocDer(&ctx->privateKey, (word32)sz, PRIVATEKEY_TYPE,
  13619. ctx->heap) == 0) {
  13620. XMEMCPY(ctx->privateKey->buffer, label, sz);
  13621. ctx->privateKeyLabel = 1;
  13622. if (devId != INVALID_DEVID)
  13623. ctx->privateKeyDevId = devId;
  13624. else
  13625. ctx->privateKeyDevId = ctx->devId;
  13626. ret = WOLFSSL_SUCCESS;
  13627. }
  13628. return ret;
  13629. }
  13630. #endif /* HAVE_PKCS11 || WOLF_CRYPTO_CB */
  13631. int wolfSSL_CTX_use_certificate_chain_buffer_format(WOLFSSL_CTX* ctx,
  13632. const unsigned char* in, long sz, int format)
  13633. {
  13634. WOLFSSL_ENTER("wolfSSL_CTX_use_certificate_chain_buffer_format");
  13635. return ProcessBuffer(ctx, in, sz, format, CERT_TYPE, NULL, NULL, 1,
  13636. GET_VERIFY_SETTING_CTX(ctx));
  13637. }
  13638. int wolfSSL_CTX_use_certificate_chain_buffer(WOLFSSL_CTX* ctx,
  13639. const unsigned char* in, long sz)
  13640. {
  13641. return wolfSSL_CTX_use_certificate_chain_buffer_format(ctx, in, sz,
  13642. WOLFSSL_FILETYPE_PEM);
  13643. }
  13644. #ifndef NO_DH
  13645. /* server wrapper for ctx or ssl Diffie-Hellman parameters */
  13646. static int wolfSSL_SetTmpDH_buffer_wrapper(WOLFSSL_CTX* ctx, WOLFSSL* ssl,
  13647. const unsigned char* buf,
  13648. long sz, int format)
  13649. {
  13650. DerBuffer* der = NULL;
  13651. int ret = 0;
  13652. word32 pSz = MAX_DH_SIZE;
  13653. word32 gSz = MAX_DH_SIZE;
  13654. #ifdef WOLFSSL_SMALL_STACK
  13655. byte* p = NULL;
  13656. byte* g = NULL;
  13657. #else
  13658. byte p[MAX_DH_SIZE];
  13659. byte g[MAX_DH_SIZE];
  13660. #endif
  13661. if (ctx == NULL || buf == NULL)
  13662. return BAD_FUNC_ARG;
  13663. ret = AllocDer(&der, 0, DH_PARAM_TYPE, ctx->heap);
  13664. if (ret != 0) {
  13665. return ret;
  13666. }
  13667. der->buffer = (byte*)buf;
  13668. der->length = (word32)sz;
  13669. #ifdef WOLFSSL_SMALL_STACK
  13670. p = (byte*)XMALLOC(pSz, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  13671. g = (byte*)XMALLOC(gSz, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  13672. if (p == NULL || g == NULL) {
  13673. XFREE(p, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  13674. XFREE(g, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  13675. return MEMORY_E;
  13676. }
  13677. #endif
  13678. if (format != WOLFSSL_FILETYPE_ASN1 && format != WOLFSSL_FILETYPE_PEM)
  13679. ret = WOLFSSL_BAD_FILETYPE;
  13680. else {
  13681. if (format == WOLFSSL_FILETYPE_PEM) {
  13682. #ifdef WOLFSSL_PEM_TO_DER
  13683. FreeDer(&der);
  13684. ret = PemToDer(buf, sz, DH_PARAM_TYPE, &der, ctx->heap,
  13685. NULL, NULL);
  13686. if (ret < 0) {
  13687. /* Also try X9.42 format */
  13688. ret = PemToDer(buf, sz, X942_PARAM_TYPE, &der, ctx->heap,
  13689. NULL, NULL);
  13690. }
  13691. #ifdef WOLFSSL_WPAS
  13692. #ifndef NO_DSA
  13693. if (ret < 0) {
  13694. ret = PemToDer(buf, sz, DSA_PARAM_TYPE, &der, ctx->heap,
  13695. NULL, NULL);
  13696. }
  13697. #endif
  13698. #endif /* WOLFSSL_WPAS */
  13699. #else
  13700. ret = NOT_COMPILED_IN;
  13701. #endif /* WOLFSSL_PEM_TO_DER */
  13702. }
  13703. if (ret == 0) {
  13704. if (wc_DhParamsLoad(der->buffer, der->length, p, &pSz, g, &gSz) < 0)
  13705. ret = WOLFSSL_BAD_FILETYPE;
  13706. else if (ssl)
  13707. ret = wolfSSL_SetTmpDH(ssl, p, pSz, g, gSz);
  13708. else
  13709. ret = wolfSSL_CTX_SetTmpDH(ctx, p, pSz, g, gSz);
  13710. }
  13711. }
  13712. FreeDer(&der);
  13713. #ifdef WOLFSSL_SMALL_STACK
  13714. XFREE(p, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  13715. XFREE(g, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  13716. #endif
  13717. return ret;
  13718. }
  13719. /* server Diffie-Hellman parameters, WOLFSSL_SUCCESS on ok */
  13720. int wolfSSL_SetTmpDH_buffer(WOLFSSL* ssl, const unsigned char* buf, long sz,
  13721. int format)
  13722. {
  13723. if (ssl == NULL)
  13724. return BAD_FUNC_ARG;
  13725. return wolfSSL_SetTmpDH_buffer_wrapper(ssl->ctx, ssl, buf, sz, format);
  13726. }
  13727. /* server ctx Diffie-Hellman parameters, WOLFSSL_SUCCESS on ok */
  13728. int wolfSSL_CTX_SetTmpDH_buffer(WOLFSSL_CTX* ctx, const unsigned char* buf,
  13729. long sz, int format)
  13730. {
  13731. return wolfSSL_SetTmpDH_buffer_wrapper(ctx, NULL, buf, sz, format);
  13732. }
  13733. #endif /* NO_DH */
  13734. int wolfSSL_use_certificate_buffer(WOLFSSL* ssl,
  13735. const unsigned char* in, long sz, int format)
  13736. {
  13737. WOLFSSL_ENTER("wolfSSL_use_certificate_buffer");
  13738. if (ssl == NULL)
  13739. return BAD_FUNC_ARG;
  13740. return ProcessBuffer(ssl->ctx, in, sz, format, CERT_TYPE, ssl, NULL, 0,
  13741. GET_VERIFY_SETTING_SSL(ssl));
  13742. }
  13743. int wolfSSL_use_PrivateKey_buffer(WOLFSSL* ssl,
  13744. const unsigned char* in, long sz, int format)
  13745. {
  13746. WOLFSSL_ENTER("wolfSSL_use_PrivateKey_buffer");
  13747. if (ssl == NULL)
  13748. return BAD_FUNC_ARG;
  13749. return ProcessBuffer(ssl->ctx, in, sz, format, PRIVATEKEY_TYPE,
  13750. ssl, NULL, 0, GET_VERIFY_SETTING_SSL(ssl));
  13751. }
  13752. #ifdef WOLF_CRYPTO_CB
  13753. int wolfSSL_use_PrivateKey_id(WOLFSSL* ssl, const unsigned char* id,
  13754. long sz, int devId, long keySz)
  13755. {
  13756. int ret = wolfSSL_use_PrivateKey_Id(ssl, id, sz, devId);
  13757. if (ret == WOLFSSL_SUCCESS)
  13758. ssl->buffers.keySz = (word32)keySz;
  13759. return ret;
  13760. }
  13761. int wolfSSL_use_PrivateKey_Id(WOLFSSL* ssl, const unsigned char* id,
  13762. long sz, int devId)
  13763. {
  13764. int ret = WOLFSSL_FAILURE;
  13765. if (ssl->buffers.weOwnKey)
  13766. FreeDer(&ssl->buffers.key);
  13767. if (AllocDer(&ssl->buffers.key, (word32)sz, PRIVATEKEY_TYPE,
  13768. ssl->heap) == 0) {
  13769. XMEMCPY(ssl->buffers.key->buffer, id, sz);
  13770. ssl->buffers.weOwnKey = 1;
  13771. ssl->buffers.keyId = 1;
  13772. if (devId != INVALID_DEVID)
  13773. ssl->buffers.keyDevId = devId;
  13774. else
  13775. ssl->buffers.keyDevId = ssl->devId;
  13776. ret = WOLFSSL_SUCCESS;
  13777. }
  13778. return ret;
  13779. }
  13780. int wolfSSL_use_PrivateKey_Label(WOLFSSL* ssl, const char* label, int devId)
  13781. {
  13782. int ret = WOLFSSL_FAILURE;
  13783. word32 sz = (word32)XSTRLEN(label) + 1;
  13784. if (ssl->buffers.weOwnKey)
  13785. FreeDer(&ssl->buffers.key);
  13786. if (AllocDer(&ssl->buffers.key, (word32)sz, PRIVATEKEY_TYPE,
  13787. ssl->heap) == 0) {
  13788. XMEMCPY(ssl->buffers.key->buffer, label, sz);
  13789. ssl->buffers.weOwnKey = 1;
  13790. ssl->buffers.keyLabel = 1;
  13791. if (devId != INVALID_DEVID)
  13792. ssl->buffers.keyDevId = devId;
  13793. else
  13794. ssl->buffers.keyDevId = ssl->devId;
  13795. ret = WOLFSSL_SUCCESS;
  13796. }
  13797. return ret;
  13798. }
  13799. #endif
  13800. int wolfSSL_use_certificate_chain_buffer_format(WOLFSSL* ssl,
  13801. const unsigned char* in, long sz, int format)
  13802. {
  13803. WOLFSSL_ENTER("wolfSSL_use_certificate_chain_buffer_format");
  13804. if (ssl == NULL)
  13805. return BAD_FUNC_ARG;
  13806. return ProcessBuffer(ssl->ctx, in, sz, format, CERT_TYPE,
  13807. ssl, NULL, 1, GET_VERIFY_SETTING_SSL(ssl));
  13808. }
  13809. int wolfSSL_use_certificate_chain_buffer(WOLFSSL* ssl,
  13810. const unsigned char* in, long sz)
  13811. {
  13812. return wolfSSL_use_certificate_chain_buffer_format(ssl, in, sz,
  13813. WOLFSSL_FILETYPE_PEM);
  13814. }
  13815. /* unload any certs or keys that SSL owns, leave CTX as is
  13816. WOLFSSL_SUCCESS on ok */
  13817. int wolfSSL_UnloadCertsKeys(WOLFSSL* ssl)
  13818. {
  13819. if (ssl == NULL) {
  13820. WOLFSSL_MSG("Null function arg");
  13821. return BAD_FUNC_ARG;
  13822. }
  13823. if (ssl->buffers.weOwnCert && !ssl->keepCert) {
  13824. WOLFSSL_MSG("Unloading cert");
  13825. FreeDer(&ssl->buffers.certificate);
  13826. #ifdef KEEP_OUR_CERT
  13827. wolfSSL_X509_free(ssl->ourCert);
  13828. ssl->ourCert = NULL;
  13829. #endif
  13830. ssl->buffers.weOwnCert = 0;
  13831. }
  13832. if (ssl->buffers.weOwnCertChain) {
  13833. WOLFSSL_MSG("Unloading cert chain");
  13834. FreeDer(&ssl->buffers.certChain);
  13835. ssl->buffers.weOwnCertChain = 0;
  13836. }
  13837. if (ssl->buffers.weOwnKey) {
  13838. WOLFSSL_MSG("Unloading key");
  13839. FreeDer(&ssl->buffers.key);
  13840. ssl->buffers.weOwnKey = 0;
  13841. }
  13842. return WOLFSSL_SUCCESS;
  13843. }
  13844. int wolfSSL_CTX_UnloadCAs(WOLFSSL_CTX* ctx)
  13845. {
  13846. WOLFSSL_ENTER("wolfSSL_CTX_UnloadCAs");
  13847. if (ctx == NULL)
  13848. return BAD_FUNC_ARG;
  13849. return wolfSSL_CertManagerUnloadCAs(ctx->cm);
  13850. }
  13851. #ifdef WOLFSSL_TRUST_PEER_CERT
  13852. int wolfSSL_CTX_Unload_trust_peers(WOLFSSL_CTX* ctx)
  13853. {
  13854. WOLFSSL_ENTER("wolfSSL_CTX_Unload_trust_peers");
  13855. if (ctx == NULL)
  13856. return BAD_FUNC_ARG;
  13857. return wolfSSL_CertManagerUnload_trust_peers(ctx->cm);
  13858. }
  13859. #endif /* WOLFSSL_TRUST_PEER_CERT */
  13860. /* old NO_FILESYSTEM end */
  13861. #endif /* !NO_CERTS */
  13862. #ifdef OPENSSL_EXTRA
  13863. int wolfSSL_add_all_algorithms(void)
  13864. {
  13865. WOLFSSL_ENTER("wolfSSL_add_all_algorithms");
  13866. if (wolfSSL_Init() == WOLFSSL_SUCCESS)
  13867. return WOLFSSL_SUCCESS;
  13868. else
  13869. return WOLFSSL_FATAL_ERROR;
  13870. }
  13871. int wolfSSL_OpenSSL_add_all_algorithms_noconf(void)
  13872. {
  13873. WOLFSSL_ENTER("wolfSSL_OpenSSL_add_all_algorithms_noconf");
  13874. if (wolfSSL_add_all_algorithms() == WOLFSSL_FATAL_ERROR)
  13875. return WOLFSSL_FATAL_ERROR;
  13876. return WOLFSSL_SUCCESS;
  13877. }
  13878. int wolfSSL_OpenSSL_add_all_algorithms_conf(void)
  13879. {
  13880. WOLFSSL_ENTER("wolfSSL_OpenSSL_add_all_algorithms_conf");
  13881. /* This function is currently the same as
  13882. wolfSSL_OpenSSL_add_all_algorithms_noconf since we do not employ
  13883. the use of a wolfssl.cnf type configuration file and is only used for
  13884. OpenSSL compatability. */
  13885. if (wolfSSL_add_all_algorithms() == WOLFSSL_FATAL_ERROR) {
  13886. return WOLFSSL_FATAL_ERROR;
  13887. }
  13888. return WOLFSSL_SUCCESS;
  13889. }
  13890. /* returns previous set cache size which stays constant */
  13891. long wolfSSL_CTX_sess_set_cache_size(WOLFSSL_CTX* ctx, long sz)
  13892. {
  13893. /* cache size fixed at compile time in wolfSSL */
  13894. (void)ctx;
  13895. (void)sz;
  13896. WOLFSSL_MSG("session cache is set at compile time");
  13897. #ifndef NO_SESSION_CACHE
  13898. return (long)(SESSIONS_PER_ROW * SESSION_ROWS);
  13899. #else
  13900. return 0;
  13901. #endif
  13902. }
  13903. #endif
  13904. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  13905. void wolfSSL_CTX_set_quiet_shutdown(WOLFSSL_CTX* ctx, int mode)
  13906. {
  13907. WOLFSSL_ENTER("wolfSSL_CTX_set_quiet_shutdown");
  13908. if (mode)
  13909. ctx->quietShutdown = 1;
  13910. }
  13911. void wolfSSL_set_quiet_shutdown(WOLFSSL* ssl, int mode)
  13912. {
  13913. WOLFSSL_ENTER("wolfSSL_CTX_set_quiet_shutdown");
  13914. if (mode)
  13915. ssl->options.quietShutdown = 1;
  13916. }
  13917. #endif /* OPENSSL_EXTRA || WOLFSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  13918. #ifdef OPENSSL_EXTRA
  13919. #ifndef NO_BIO
  13920. void wolfSSL_set_bio(WOLFSSL* ssl, WOLFSSL_BIO* rd, WOLFSSL_BIO* wr)
  13921. {
  13922. WOLFSSL_ENTER("wolfSSL_set_bio");
  13923. if (ssl == NULL) {
  13924. WOLFSSL_MSG("Bad argument, ssl was NULL");
  13925. return;
  13926. }
  13927. /* free any existing WOLFSSL_BIOs in use but don't free those in
  13928. * a chain */
  13929. if (ssl->biord != NULL) {
  13930. if (ssl->biord != ssl->biowr) {
  13931. if (ssl->biowr != NULL && ssl->biowr->prev != NULL)
  13932. wolfSSL_BIO_free(ssl->biowr);
  13933. ssl->biowr = NULL;
  13934. }
  13935. if (ssl->biord->prev != NULL)
  13936. wolfSSL_BIO_free(ssl->biord);
  13937. ssl->biord = NULL;
  13938. }
  13939. ssl->biord = rd;
  13940. ssl->biowr = wr;
  13941. /* set SSL to use BIO callbacks instead */
  13942. if (((ssl->cbioFlag & WOLFSSL_CBIO_RECV) == 0)) {
  13943. ssl->CBIORecv = BioReceive;
  13944. }
  13945. if (((ssl->cbioFlag & WOLFSSL_CBIO_SEND) == 0)) {
  13946. ssl->CBIOSend = BioSend;
  13947. }
  13948. /* User programs should always retry reading from these BIOs */
  13949. if (rd) {
  13950. /* User writes to rd */
  13951. BIO_set_retry_write(rd);
  13952. }
  13953. if (wr) {
  13954. /* User reads from wr */
  13955. BIO_set_retry_read(wr);
  13956. }
  13957. }
  13958. #endif /* !NO_BIO */
  13959. #endif /* OPENSSL_EXTRA */
  13960. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_EXTRA)
  13961. void wolfSSL_CTX_set_client_CA_list(WOLFSSL_CTX* ctx,
  13962. WOLF_STACK_OF(WOLFSSL_X509_NAME)* names)
  13963. {
  13964. WOLFSSL_ENTER("wolfSSL_CTX_set_client_CA_list");
  13965. if (ctx != NULL) {
  13966. wolfSSL_sk_X509_NAME_pop_free(ctx->ca_names, NULL);
  13967. ctx->ca_names = names;
  13968. }
  13969. }
  13970. void wolfSSL_set_client_CA_list(WOLFSSL* ssl,
  13971. WOLF_STACK_OF(WOLFSSL_X509_NAME)* names)
  13972. {
  13973. WOLFSSL_ENTER("wolfSSL_set_client_CA_list");
  13974. if (ssl != NULL) {
  13975. if (ssl->ca_names != ssl->ctx->ca_names)
  13976. wolfSSL_sk_X509_NAME_pop_free(ssl->ca_names, NULL);
  13977. ssl->ca_names = names;
  13978. }
  13979. }
  13980. #ifdef OPENSSL_EXTRA
  13981. /* registers client cert callback, called during handshake if server
  13982. requests client auth but user has not loaded client cert/key */
  13983. void wolfSSL_CTX_set_client_cert_cb(WOLFSSL_CTX *ctx, client_cert_cb cb)
  13984. {
  13985. WOLFSSL_ENTER("wolfSSL_CTX_set_client_cert_cb");
  13986. if (ctx != NULL) {
  13987. ctx->CBClientCert = cb;
  13988. }
  13989. }
  13990. void wolfSSL_CTX_set_cert_cb(WOLFSSL_CTX* ctx,
  13991. CertSetupCallback cb, void *arg)
  13992. {
  13993. WOLFSSL_ENTER("wolfSSL_CTX_set_cert_cb");
  13994. if (ctx == NULL)
  13995. return;
  13996. ctx->certSetupCb = cb;
  13997. ctx->certSetupCbArg = arg;
  13998. }
  13999. /**
  14000. * Internal wrapper for calling certSetupCb
  14001. * @param ssl
  14002. * @return 0 on success
  14003. */
  14004. int CertSetupCbWrapper(WOLFSSL* ssl)
  14005. {
  14006. int ret = 0;
  14007. if (ssl->ctx->certSetupCb != NULL) {
  14008. WOLFSSL_MSG("Calling user cert setup callback");
  14009. ret = ssl->ctx->certSetupCb(ssl, ssl->ctx->certSetupCbArg);
  14010. if (ret == 1) {
  14011. WOLFSSL_MSG("User cert callback returned success");
  14012. ret = 0;
  14013. }
  14014. else if (ret == 0) {
  14015. SendAlert(ssl, alert_fatal, internal_error);
  14016. ret = CLIENT_CERT_CB_ERROR;
  14017. }
  14018. else if (ret < 0) {
  14019. ret = WOLFSSL_ERROR_WANT_X509_LOOKUP;
  14020. }
  14021. else {
  14022. WOLFSSL_MSG("Unexpected user callback return");
  14023. ret = CLIENT_CERT_CB_ERROR;
  14024. }
  14025. }
  14026. return ret;
  14027. }
  14028. #endif /* OPENSSL_EXTRA */
  14029. #endif /* OPENSSL_EXTRA || WOLFSSL_EXTRA || HAVE_WEBSERVER */
  14030. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_EXTRA)
  14031. WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_CTX_get_client_CA_list(
  14032. const WOLFSSL_CTX *ctx)
  14033. {
  14034. WOLFSSL_ENTER("wolfSSL_CTX_get_client_CA_list");
  14035. if (ctx == NULL) {
  14036. WOLFSSL_MSG("Bad argument passed to wolfSSL_CTX_get_client_CA_list");
  14037. return NULL;
  14038. }
  14039. return ctx->ca_names;
  14040. }
  14041. /* returns the CA's set on server side or the CA's sent from server when
  14042. * on client side */
  14043. WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_get_client_CA_list(
  14044. const WOLFSSL* ssl)
  14045. {
  14046. WOLFSSL_ENTER("wolfSSL_get_client_CA_list");
  14047. if (ssl == NULL) {
  14048. WOLFSSL_MSG("Bad argument passed to wolfSSL_get_client_CA_list");
  14049. return NULL;
  14050. }
  14051. return SSL_CA_NAMES(ssl);
  14052. }
  14053. #if !defined(NO_CERTS)
  14054. int wolfSSL_CTX_add_client_CA(WOLFSSL_CTX* ctx, WOLFSSL_X509* x509)
  14055. {
  14056. WOLFSSL_X509_NAME *nameCopy = NULL;
  14057. WOLFSSL_ENTER("wolfSSL_CTX_add_client_CA");
  14058. if (ctx == NULL || x509 == NULL){
  14059. WOLFSSL_MSG("Bad argument");
  14060. return WOLFSSL_FAILURE;
  14061. }
  14062. if (ctx->ca_names == NULL) {
  14063. ctx->ca_names = wolfSSL_sk_X509_NAME_new(NULL);
  14064. if (ctx->ca_names == NULL) {
  14065. WOLFSSL_MSG("wolfSSL_sk_X509_NAME_new error");
  14066. return WOLFSSL_FAILURE;
  14067. }
  14068. }
  14069. nameCopy = wolfSSL_X509_NAME_dup(wolfSSL_X509_get_subject_name(x509));
  14070. if (nameCopy == NULL) {
  14071. WOLFSSL_MSG("wolfSSL_X509_NAME_dup error");
  14072. return WOLFSSL_FAILURE;
  14073. }
  14074. if (wolfSSL_sk_X509_NAME_push(ctx->ca_names, nameCopy) != WOLFSSL_SUCCESS) {
  14075. WOLFSSL_MSG("wolfSSL_sk_X509_NAME_push error");
  14076. wolfSSL_X509_NAME_free(nameCopy);
  14077. return WOLFSSL_FAILURE;
  14078. }
  14079. return WOLFSSL_SUCCESS;
  14080. }
  14081. #endif
  14082. #ifndef NO_BIO
  14083. #if !defined(NO_RSA) && !defined(NO_CERTS)
  14084. WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_load_client_CA_file(const char* fname)
  14085. {
  14086. /* The webserver build is using this to load a CA into the server
  14087. * for client authentication as an option. Have this return NULL in
  14088. * that case. If OPENSSL_EXTRA is enabled, go ahead and include
  14089. * the function. */
  14090. #ifdef OPENSSL_EXTRA
  14091. WOLFSSL_STACK *list = NULL;
  14092. WOLFSSL_BIO* bio = NULL;
  14093. WOLFSSL_X509 *cert = NULL;
  14094. WOLFSSL_X509_NAME *nameCopy = NULL;
  14095. unsigned long err = WOLFSSL_FAILURE;
  14096. WOLFSSL_ENTER("wolfSSL_load_client_CA_file");
  14097. bio = wolfSSL_BIO_new_file(fname, "rb");
  14098. if (bio == NULL) {
  14099. WOLFSSL_MSG("wolfSSL_BIO_new_file error");
  14100. goto cleanup;
  14101. }
  14102. list = wolfSSL_sk_X509_NAME_new(NULL);
  14103. if (list == NULL) {
  14104. WOLFSSL_MSG("wolfSSL_sk_X509_NAME_new error");
  14105. goto cleanup;
  14106. }
  14107. /* Read each certificate in the chain out of the file. */
  14108. while (wolfSSL_PEM_read_bio_X509(bio, &cert, NULL, NULL) != NULL) {
  14109. /* Need a persistent copy of the subject name. */
  14110. nameCopy = wolfSSL_X509_NAME_dup(
  14111. wolfSSL_X509_get_subject_name(cert));
  14112. if (nameCopy == NULL) {
  14113. WOLFSSL_MSG("wolfSSL_X509_NAME_dup error");
  14114. goto cleanup;
  14115. }
  14116. /*
  14117. * Original cert will be freed so make sure not to try to access
  14118. * it in the future.
  14119. */
  14120. nameCopy->x509 = NULL;
  14121. if (wolfSSL_sk_X509_NAME_push(list, nameCopy) !=
  14122. WOLFSSL_SUCCESS) {
  14123. WOLFSSL_MSG("wolfSSL_sk_X509_NAME_push error");
  14124. /* Do free in loop because nameCopy is now responsibility
  14125. * of list to free and adding jumps to cleanup after this
  14126. * might result in a double free. */
  14127. wolfSSL_X509_NAME_free(nameCopy);
  14128. goto cleanup;
  14129. }
  14130. wolfSSL_X509_free(cert);
  14131. cert = NULL;
  14132. }
  14133. err = wolfSSL_ERR_peek_last_error();
  14134. if (ERR_GET_LIB(err) == ERR_LIB_PEM &&
  14135. ERR_GET_REASON(err) == PEM_R_NO_START_LINE) {
  14136. /*
  14137. * wolfSSL_PEM_read_bio_X509 pushes an ASN_NO_PEM_HEADER error
  14138. * to the error queue on file end. This should not be left
  14139. * for the caller to find so we clear the last error.
  14140. */
  14141. wc_RemoveErrorNode(-1);
  14142. }
  14143. err = WOLFSSL_SUCCESS;
  14144. cleanup:
  14145. wolfSSL_X509_free(cert);
  14146. wolfSSL_BIO_free(bio);
  14147. if (err != WOLFSSL_SUCCESS) {
  14148. /* We failed so return NULL */
  14149. wolfSSL_sk_X509_NAME_pop_free(list, NULL);
  14150. list = NULL;
  14151. }
  14152. return list;
  14153. #else
  14154. (void)fname;
  14155. return NULL;
  14156. #endif
  14157. }
  14158. #endif
  14159. #endif /* !NO_BIO */
  14160. #endif /* OPENSSL_EXTRA || WOLFSSL_EXTRA */
  14161. #ifdef OPENSSL_EXTRA
  14162. #ifndef NO_WOLFSSL_STUB
  14163. int wolfSSL_CTX_set_default_verify_paths(WOLFSSL_CTX* ctx)
  14164. {
  14165. /* TODO:, not needed in goahead */
  14166. (void)ctx;
  14167. WOLFSSL_STUB("SSL_CTX_set_default_verify_paths");
  14168. return SSL_NOT_IMPLEMENTED;
  14169. }
  14170. const char* wolfSSL_X509_get_default_cert_file_env(void)
  14171. {
  14172. WOLFSSL_STUB("X509_get_default_cert_file_env");
  14173. return NULL;
  14174. }
  14175. const char* wolfSSL_X509_get_default_cert_file(void)
  14176. {
  14177. WOLFSSL_STUB("X509_get_default_cert_file");
  14178. return NULL;
  14179. }
  14180. const char* wolfSSL_X509_get_default_cert_dir_env(void)
  14181. {
  14182. WOLFSSL_STUB("X509_get_default_cert_dir_env");
  14183. return NULL;
  14184. }
  14185. const char* wolfSSL_X509_get_default_cert_dir(void)
  14186. {
  14187. WOLFSSL_STUB("X509_get_default_cert_dir");
  14188. return NULL;
  14189. }
  14190. #endif
  14191. #if defined(WOLFCRYPT_HAVE_SRP) && !defined(NO_SHA256) \
  14192. && !defined(WC_NO_RNG)
  14193. static const byte srp_N[] = {
  14194. 0xEE, 0xAF, 0x0A, 0xB9, 0xAD, 0xB3, 0x8D, 0xD6, 0x9C, 0x33, 0xF8,
  14195. 0x0A, 0xFA, 0x8F, 0xC5, 0xE8, 0x60, 0x72, 0x61, 0x87, 0x75, 0xFF,
  14196. 0x3C, 0x0B, 0x9E, 0xA2, 0x31, 0x4C, 0x9C, 0x25, 0x65, 0x76, 0xD6,
  14197. 0x74, 0xDF, 0x74, 0x96, 0xEA, 0x81, 0xD3, 0x38, 0x3B, 0x48, 0x13,
  14198. 0xD6, 0x92, 0xC6, 0xE0, 0xE0, 0xD5, 0xD8, 0xE2, 0x50, 0xB9, 0x8B,
  14199. 0xE4, 0x8E, 0x49, 0x5C, 0x1D, 0x60, 0x89, 0xDA, 0xD1, 0x5D, 0xC7,
  14200. 0xD7, 0xB4, 0x61, 0x54, 0xD6, 0xB6, 0xCE, 0x8E, 0xF4, 0xAD, 0x69,
  14201. 0xB1, 0x5D, 0x49, 0x82, 0x55, 0x9B, 0x29, 0x7B, 0xCF, 0x18, 0x85,
  14202. 0xC5, 0x29, 0xF5, 0x66, 0x66, 0x0E, 0x57, 0xEC, 0x68, 0xED, 0xBC,
  14203. 0x3C, 0x05, 0x72, 0x6C, 0xC0, 0x2F, 0xD4, 0xCB, 0xF4, 0x97, 0x6E,
  14204. 0xAA, 0x9A, 0xFD, 0x51, 0x38, 0xFE, 0x83, 0x76, 0x43, 0x5B, 0x9F,
  14205. 0xC6, 0x1D, 0x2F, 0xC0, 0xEB, 0x06, 0xE3
  14206. };
  14207. static const byte srp_g[] = {
  14208. 0x02
  14209. };
  14210. int wolfSSL_CTX_set_srp_username(WOLFSSL_CTX* ctx, char* username)
  14211. {
  14212. int r = 0;
  14213. SrpSide srp_side = SRP_CLIENT_SIDE;
  14214. byte salt[SRP_SALT_SIZE];
  14215. WOLFSSL_ENTER("wolfSSL_CTX_set_srp_username");
  14216. if (ctx == NULL || ctx->srp == NULL || username==NULL)
  14217. return SSL_FAILURE;
  14218. if (ctx->method->side == WOLFSSL_SERVER_END){
  14219. srp_side = SRP_SERVER_SIDE;
  14220. } else if (ctx->method->side == WOLFSSL_CLIENT_END){
  14221. srp_side = SRP_CLIENT_SIDE;
  14222. } else {
  14223. WOLFSSL_MSG("Init CTX failed");
  14224. return SSL_FAILURE;
  14225. }
  14226. if (wc_SrpInit(ctx->srp, SRP_TYPE_SHA256, srp_side) < 0) {
  14227. WOLFSSL_MSG("Init SRP CTX failed");
  14228. XFREE(ctx->srp, ctx->heap, DYNAMIC_TYPE_SRP);
  14229. ctx->srp = NULL;
  14230. return SSL_FAILURE;
  14231. }
  14232. r = wc_SrpSetUsername(ctx->srp, (const byte*)username,
  14233. (word32)XSTRLEN(username));
  14234. if (r < 0) {
  14235. WOLFSSL_MSG("fail to set srp username.");
  14236. return SSL_FAILURE;
  14237. }
  14238. /* if wolfSSL_CTX_set_srp_password has already been called, */
  14239. /* execute wc_SrpSetPassword here */
  14240. if (ctx->srp_password != NULL) {
  14241. WC_RNG rng;
  14242. if (wc_InitRng(&rng) < 0){
  14243. WOLFSSL_MSG("wc_InitRng failed");
  14244. return SSL_FAILURE;
  14245. }
  14246. XMEMSET(salt, 0, sizeof(salt)/sizeof(salt[0]));
  14247. r = wc_RNG_GenerateBlock(&rng, salt, sizeof(salt)/sizeof(salt[0]));
  14248. wc_FreeRng(&rng);
  14249. if (r < 0) {
  14250. WOLFSSL_MSG("wc_RNG_GenerateBlock failed");
  14251. return SSL_FAILURE;
  14252. }
  14253. if (wc_SrpSetParams(ctx->srp, srp_N, sizeof(srp_N)/sizeof(srp_N[0]),
  14254. srp_g, sizeof(srp_g)/sizeof(srp_g[0]),
  14255. salt, sizeof(salt)/sizeof(salt[0])) < 0) {
  14256. WOLFSSL_MSG("wc_SrpSetParam failed");
  14257. return SSL_FAILURE;
  14258. }
  14259. r = wc_SrpSetPassword(ctx->srp,
  14260. (const byte*)ctx->srp_password,
  14261. (word32)XSTRLEN((char *)ctx->srp_password));
  14262. if (r < 0) {
  14263. WOLFSSL_MSG("fail to set srp password.");
  14264. return SSL_FAILURE;
  14265. }
  14266. XFREE(ctx->srp_password, ctx->heap, DYNAMIC_TYPE_SRP);
  14267. ctx->srp_password = NULL;
  14268. }
  14269. return WOLFSSL_SUCCESS;
  14270. }
  14271. int wolfSSL_CTX_set_srp_password(WOLFSSL_CTX* ctx, char* password)
  14272. {
  14273. int r;
  14274. byte salt[SRP_SALT_SIZE];
  14275. WOLFSSL_ENTER("wolfSSL_CTX_set_srp_password");
  14276. if (ctx == NULL || ctx->srp == NULL || password == NULL)
  14277. return SSL_FAILURE;
  14278. if (ctx->srp->user != NULL) {
  14279. WC_RNG rng;
  14280. if (wc_InitRng(&rng) < 0) {
  14281. WOLFSSL_MSG("wc_InitRng failed");
  14282. return SSL_FAILURE;
  14283. }
  14284. XMEMSET(salt, 0, sizeof(salt)/sizeof(salt[0]));
  14285. r = wc_RNG_GenerateBlock(&rng, salt, sizeof(salt)/sizeof(salt[0]));
  14286. wc_FreeRng(&rng);
  14287. if (r < 0) {
  14288. WOLFSSL_MSG("wc_RNG_GenerateBlock failed");
  14289. return SSL_FAILURE;
  14290. }
  14291. if (wc_SrpSetParams(ctx->srp, srp_N, sizeof(srp_N)/sizeof(srp_N[0]),
  14292. srp_g, sizeof(srp_g)/sizeof(srp_g[0]),
  14293. salt, sizeof(salt)/sizeof(salt[0])) < 0){
  14294. WOLFSSL_MSG("wc_SrpSetParam failed");
  14295. wc_FreeRng(&rng);
  14296. return SSL_FAILURE;
  14297. }
  14298. r = wc_SrpSetPassword(ctx->srp, (const byte*)password,
  14299. (word32)XSTRLEN(password));
  14300. if (r < 0) {
  14301. WOLFSSL_MSG("wc_SrpSetPassword failed.");
  14302. wc_FreeRng(&rng);
  14303. return SSL_FAILURE;
  14304. }
  14305. if (ctx->srp_password != NULL){
  14306. XFREE(ctx->srp_password,NULL,
  14307. DYNAMIC_TYPE_SRP);
  14308. ctx->srp_password = NULL;
  14309. }
  14310. wc_FreeRng(&rng);
  14311. } else {
  14312. /* save password for wolfSSL_set_srp_username */
  14313. if (ctx->srp_password != NULL)
  14314. XFREE(ctx->srp_password,ctx->heap, DYNAMIC_TYPE_SRP);
  14315. ctx->srp_password = (byte*)XMALLOC(XSTRLEN(password) + 1, ctx->heap,
  14316. DYNAMIC_TYPE_SRP);
  14317. if (ctx->srp_password == NULL){
  14318. WOLFSSL_MSG("memory allocation error");
  14319. return SSL_FAILURE;
  14320. }
  14321. XMEMCPY(ctx->srp_password, password, XSTRLEN(password) + 1);
  14322. }
  14323. return WOLFSSL_SUCCESS;
  14324. }
  14325. /**
  14326. * The modulus passed to wc_SrpSetParams in ssl.c is constant so check
  14327. * that the requested strength is less than or equal to the size of the
  14328. * static modulus size.
  14329. * @param ctx Not used
  14330. * @param strength Minimum number of bits for the modulus
  14331. * @return 1 if strength is less than or equal to static modulus
  14332. * 0 if strength is greater than static modulus
  14333. */
  14334. int wolfSSL_CTX_set_srp_strength(WOLFSSL_CTX *ctx, int strength)
  14335. {
  14336. (void)ctx;
  14337. WOLFSSL_ENTER("wolfSSL_CTX_set_srp_strength");
  14338. if (strength > (int)(sizeof(srp_N)*8)) {
  14339. WOLFSSL_MSG("Bad Parameter");
  14340. return WOLFSSL_FAILURE;
  14341. }
  14342. return WOLFSSL_SUCCESS;
  14343. }
  14344. char* wolfSSL_get_srp_username(WOLFSSL *ssl)
  14345. {
  14346. if (ssl && ssl->ctx && ssl->ctx->srp) {
  14347. return (char*) ssl->ctx->srp->user;
  14348. }
  14349. return NULL;
  14350. }
  14351. #endif /* WOLFCRYPT_HAVE_SRP && !NO_SHA256 && !WC_NO_RNG */
  14352. /* keyblock size in bytes or -1 */
  14353. int wolfSSL_get_keyblock_size(WOLFSSL* ssl)
  14354. {
  14355. if (ssl == NULL)
  14356. return WOLFSSL_FATAL_ERROR;
  14357. return 2 * (ssl->specs.key_size + ssl->specs.iv_size +
  14358. ssl->specs.hash_size);
  14359. }
  14360. #endif /* OPENSSL_EXTRA */
  14361. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  14362. /* store keys returns WOLFSSL_SUCCESS or -1 on error */
  14363. int wolfSSL_get_keys(WOLFSSL* ssl, unsigned char** ms, unsigned int* msLen,
  14364. unsigned char** sr, unsigned int* srLen,
  14365. unsigned char** cr, unsigned int* crLen)
  14366. {
  14367. if (ssl == NULL || ssl->arrays == NULL)
  14368. return WOLFSSL_FATAL_ERROR;
  14369. *ms = ssl->arrays->masterSecret;
  14370. *sr = ssl->arrays->serverRandom;
  14371. *cr = ssl->arrays->clientRandom;
  14372. *msLen = SECRET_LEN;
  14373. *srLen = RAN_LEN;
  14374. *crLen = RAN_LEN;
  14375. return WOLFSSL_SUCCESS;
  14376. }
  14377. void wolfSSL_set_accept_state(WOLFSSL* ssl)
  14378. {
  14379. WOLFSSL_ENTER("wolfSSL_set_accept_state");
  14380. if (ssl == NULL)
  14381. return;
  14382. if (ssl->options.side == WOLFSSL_CLIENT_END) {
  14383. #ifdef HAVE_ECC
  14384. ecc_key key;
  14385. word32 idx = 0;
  14386. if (ssl->options.haveStaticECC && ssl->buffers.key != NULL) {
  14387. if (wc_ecc_init(&key) >= 0) {
  14388. if (wc_EccPrivateKeyDecode(ssl->buffers.key->buffer, &idx, &key,
  14389. ssl->buffers.key->length) != 0) {
  14390. ssl->options.haveECDSAsig = 0;
  14391. ssl->options.haveECC = 0;
  14392. ssl->options.haveStaticECC = 0;
  14393. }
  14394. wc_ecc_free(&key);
  14395. }
  14396. }
  14397. #endif
  14398. #ifndef NO_DH
  14399. if (!ssl->options.haveDH && ssl->ctx->haveDH) {
  14400. ssl->buffers.serverDH_P = ssl->ctx->serverDH_P;
  14401. ssl->buffers.serverDH_G = ssl->ctx->serverDH_G;
  14402. ssl->options.haveDH = 1;
  14403. }
  14404. #endif
  14405. }
  14406. if (InitSSL_Side(ssl, WOLFSSL_SERVER_END) != WOLFSSL_SUCCESS) {
  14407. WOLFSSL_MSG("Error initializing server side");
  14408. }
  14409. }
  14410. #endif /* OPENSSL_EXTRA || WOLFSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  14411. /* return true if connection established */
  14412. int wolfSSL_is_init_finished(WOLFSSL* ssl)
  14413. {
  14414. if (ssl == NULL)
  14415. return 0;
  14416. if (ssl->options.handShakeState == HANDSHAKE_DONE)
  14417. return 1;
  14418. return 0;
  14419. }
  14420. #ifdef OPENSSL_EXTRA
  14421. void wolfSSL_CTX_set_tmp_rsa_callback(WOLFSSL_CTX* ctx,
  14422. WOLFSSL_RSA*(*f)(WOLFSSL*, int, int))
  14423. {
  14424. /* wolfSSL verifies all these internally */
  14425. (void)ctx;
  14426. (void)f;
  14427. }
  14428. void wolfSSL_set_shutdown(WOLFSSL* ssl, int opt)
  14429. {
  14430. WOLFSSL_ENTER("wolfSSL_set_shutdown");
  14431. if(ssl==NULL) {
  14432. WOLFSSL_MSG("Shutdown not set. ssl is null");
  14433. return;
  14434. }
  14435. ssl->options.sentNotify = (opt&WOLFSSL_SENT_SHUTDOWN) > 0;
  14436. ssl->options.closeNotify = (opt&WOLFSSL_RECEIVED_SHUTDOWN) > 0;
  14437. }
  14438. long wolfSSL_CTX_get_options(WOLFSSL_CTX* ctx)
  14439. {
  14440. WOLFSSL_ENTER("wolfSSL_CTX_get_options");
  14441. WOLFSSL_MSG("wolfSSL options are set through API calls and macros");
  14442. if(ctx == NULL)
  14443. return BAD_FUNC_ARG;
  14444. return ctx->mask;
  14445. }
  14446. #endif
  14447. static long wolf_set_options(long old_op, long op);
  14448. long wolfSSL_CTX_set_options(WOLFSSL_CTX* ctx, long opt)
  14449. {
  14450. WOLFSSL_ENTER("SSL_CTX_set_options");
  14451. if (ctx == NULL)
  14452. return BAD_FUNC_ARG;
  14453. ctx->mask = wolf_set_options(ctx->mask, opt);
  14454. #if defined(HAVE_SESSION_TICKET) && !defined(NO_WOLFSSL_SERVER) && \
  14455. defined(OPENSSL_EXTRA)
  14456. if (ctx->mask & SSL_OP_NO_TICKET) {
  14457. ctx->ticketEncCb = NULL;
  14458. ctx->ticketEncCtx = NULL;
  14459. WOLFSSL_MSG("\tSSL_OP_NO_TICKET");
  14460. }
  14461. #endif
  14462. return ctx->mask;
  14463. }
  14464. #ifdef OPENSSL_EXTRA
  14465. long wolfSSL_CTX_clear_options(WOLFSSL_CTX* ctx, long opt)
  14466. {
  14467. WOLFSSL_ENTER("SSL_CTX_clear_options");
  14468. if(ctx == NULL)
  14469. return BAD_FUNC_ARG;
  14470. ctx->mask &= ~opt;
  14471. return ctx->mask;
  14472. }
  14473. int wolfSSL_set_rfd(WOLFSSL* ssl, int rfd)
  14474. {
  14475. WOLFSSL_ENTER("SSL_set_rfd");
  14476. ssl->rfd = rfd; /* not used directly to allow IO callbacks */
  14477. ssl->IOCB_ReadCtx = &ssl->rfd;
  14478. #ifdef WOLFSSL_DTLS
  14479. if (ssl->options.dtls) {
  14480. ssl->IOCB_ReadCtx = &ssl->buffers.dtlsCtx;
  14481. ssl->buffers.dtlsCtx.rfd = rfd;
  14482. }
  14483. #endif
  14484. return WOLFSSL_SUCCESS;
  14485. }
  14486. int wolfSSL_set_wfd(WOLFSSL* ssl, int wfd)
  14487. {
  14488. WOLFSSL_ENTER("SSL_set_wfd");
  14489. ssl->wfd = wfd; /* not used directly to allow IO callbacks */
  14490. ssl->IOCB_WriteCtx = &ssl->wfd;
  14491. return WOLFSSL_SUCCESS;
  14492. }
  14493. #endif /* OPENSSL_EXTRA */
  14494. #if !defined(NO_CERTS) && (defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL))
  14495. #if defined(SESSION_CERTS) && defined(OPENSSL_EXTRA)
  14496. /**
  14497. * Implemented in a similar way that ngx_ssl_ocsp_validate does it when
  14498. * SSL_get0_verified_chain is not available.
  14499. * @param ssl WOLFSSL object to extract certs from
  14500. * @return Stack of verified certs
  14501. */
  14502. WOLF_STACK_OF(WOLFSSL_X509) *wolfSSL_get0_verified_chain(const WOLFSSL *ssl)
  14503. {
  14504. WOLF_STACK_OF(WOLFSSL_X509)* chain = NULL;
  14505. WOLFSSL_X509_STORE_CTX* storeCtx = NULL;
  14506. WOLFSSL_X509* peerCert = NULL;
  14507. WOLFSSL_ENTER("wolfSSL_get0_verified_chain");
  14508. if (ssl == NULL || ssl->ctx == NULL) {
  14509. WOLFSSL_MSG("Bad parameter");
  14510. return NULL;
  14511. }
  14512. peerCert = wolfSSL_get_peer_certificate((WOLFSSL*)ssl);
  14513. if (peerCert == NULL) {
  14514. WOLFSSL_MSG("wolfSSL_get_peer_certificate error");
  14515. return NULL;
  14516. }
  14517. chain = wolfSSL_get_peer_cert_chain(ssl);
  14518. if (chain == NULL) {
  14519. WOLFSSL_MSG("wolfSSL_get_peer_cert_chain error");
  14520. return NULL;
  14521. }
  14522. storeCtx = wolfSSL_X509_STORE_CTX_new();
  14523. if (storeCtx == NULL) {
  14524. WOLFSSL_MSG("wolfSSL_X509_STORE_CTX_new error");
  14525. return NULL;
  14526. }
  14527. if (wolfSSL_X509_STORE_CTX_init(storeCtx, SSL_STORE(ssl),
  14528. peerCert, chain) != WOLFSSL_SUCCESS) {
  14529. WOLFSSL_MSG("wolfSSL_X509_STORE_CTX_init error");
  14530. wolfSSL_X509_STORE_CTX_free(storeCtx);
  14531. return NULL;
  14532. }
  14533. if (wolfSSL_X509_verify_cert(storeCtx) <= 0) {
  14534. WOLFSSL_MSG("wolfSSL_X509_verify_cert error");
  14535. wolfSSL_X509_STORE_CTX_free(storeCtx);
  14536. return NULL;
  14537. }
  14538. wolfSSL_X509_STORE_CTX_free(storeCtx);
  14539. return chain;
  14540. }
  14541. #endif /* SESSION_CERTS && OPENSSL_EXTRA */
  14542. WOLFSSL_X509_STORE* wolfSSL_CTX_get_cert_store(WOLFSSL_CTX* ctx)
  14543. {
  14544. if (ctx == NULL) {
  14545. return NULL;
  14546. }
  14547. if (ctx->x509_store_pt != NULL)
  14548. return ctx->x509_store_pt;
  14549. return &ctx->x509_store;
  14550. }
  14551. void wolfSSL_CTX_set_cert_store(WOLFSSL_CTX* ctx, WOLFSSL_X509_STORE* str)
  14552. {
  14553. WOLFSSL_ENTER("wolfSSL_CTX_set_cert_store");
  14554. if (ctx == NULL || str == NULL || ctx->cm == str->cm) {
  14555. return;
  14556. }
  14557. if (wolfSSL_CertManager_up_ref(str->cm) != WOLFSSL_SUCCESS) {
  14558. WOLFSSL_MSG("wolfSSL_CertManager_up_ref error");
  14559. return;
  14560. }
  14561. /* free cert manager if have one */
  14562. if (ctx->cm != NULL) {
  14563. wolfSSL_CertManagerFree(ctx->cm);
  14564. }
  14565. ctx->cm = str->cm;
  14566. ctx->x509_store.cm = str->cm;
  14567. /* free existing store if it exists */
  14568. wolfSSL_X509_STORE_free(ctx->x509_store_pt);
  14569. ctx->x509_store.cache = str->cache;
  14570. ctx->x509_store_pt = str; /* take ownership of store and free it
  14571. with CTX free */
  14572. ctx->cm->x509_store_p = ctx->x509_store_pt;/* CTX has onwership
  14573. and free it with CTX free*/
  14574. }
  14575. int wolfSSL_set0_verify_cert_store(WOLFSSL *ssl, WOLFSSL_X509_STORE* str)
  14576. {
  14577. WOLFSSL_ENTER("wolfSSL_set0_verify_cert_store");
  14578. if (ssl == NULL || str == NULL) {
  14579. WOLFSSL_MSG("Bad parameter");
  14580. return WOLFSSL_FAILURE;
  14581. }
  14582. /* NO-OP when setting existing store */
  14583. if (str == SSL_STORE(ssl))
  14584. return WOLFSSL_SUCCESS;
  14585. /* free existing store if it exists */
  14586. wolfSSL_X509_STORE_free(ssl->x509_store_pt);
  14587. if (str == ssl->ctx->x509_store_pt)
  14588. ssl->x509_store_pt = NULL; /* if setting ctx store then just revert
  14589. to using that instead */
  14590. else
  14591. ssl->x509_store_pt = str; /* take ownership of store and free it
  14592. with SSL free */
  14593. return WOLFSSL_SUCCESS;
  14594. }
  14595. int wolfSSL_set1_verify_cert_store(WOLFSSL *ssl, WOLFSSL_X509_STORE* str)
  14596. {
  14597. WOLFSSL_ENTER("wolfSSL_set0_verify_cert_store");
  14598. if (ssl == NULL || str == NULL) {
  14599. WOLFSSL_MSG("Bad parameter");
  14600. return WOLFSSL_FAILURE;
  14601. }
  14602. /* NO-OP when setting existing store */
  14603. if (str == SSL_STORE(ssl))
  14604. return WOLFSSL_SUCCESS;
  14605. if (wolfSSL_X509_STORE_up_ref(str) != WOLFSSL_SUCCESS) {
  14606. WOLFSSL_MSG("wolfSSL_X509_STORE_up_ref error");
  14607. return WOLFSSL_FAILURE;
  14608. }
  14609. /* free existing store if it exists */
  14610. wolfSSL_X509_STORE_free(ssl->x509_store_pt);
  14611. if (str == ssl->ctx->x509_store_pt)
  14612. ssl->x509_store_pt = NULL; /* if setting ctx store then just revert
  14613. to using that instead */
  14614. else
  14615. ssl->x509_store_pt = str; /* take ownership of store and free it
  14616. with SSL free */
  14617. return WOLFSSL_SUCCESS;
  14618. }
  14619. #endif /* !NO_CERTS && (OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL) */
  14620. #ifdef WOLFSSL_ENCRYPTED_KEYS
  14621. void wolfSSL_CTX_set_default_passwd_cb_userdata(WOLFSSL_CTX* ctx,
  14622. void* userdata)
  14623. {
  14624. WOLFSSL_ENTER("SSL_CTX_set_default_passwd_cb_userdata");
  14625. if (ctx)
  14626. ctx->passwd_userdata = userdata;
  14627. }
  14628. void wolfSSL_CTX_set_default_passwd_cb(WOLFSSL_CTX* ctx,pem_password_cb* cb)
  14629. {
  14630. WOLFSSL_ENTER("SSL_CTX_set_default_passwd_cb");
  14631. if (ctx)
  14632. ctx->passwd_cb = cb;
  14633. }
  14634. pem_password_cb* wolfSSL_CTX_get_default_passwd_cb(WOLFSSL_CTX *ctx)
  14635. {
  14636. if (ctx == NULL || ctx->passwd_cb == NULL) {
  14637. return NULL;
  14638. }
  14639. return ctx->passwd_cb;
  14640. }
  14641. void* wolfSSL_CTX_get_default_passwd_cb_userdata(WOLFSSL_CTX *ctx)
  14642. {
  14643. if (ctx == NULL) {
  14644. return NULL;
  14645. }
  14646. return ctx->passwd_userdata;
  14647. }
  14648. #endif /* WOLFSSL_ENCRYPTED_KEYS */
  14649. #if defined(OPENSSL_EXTRA) || defined(HAVE_WEBSERVER)
  14650. int wolfSSL_num_locks(void)
  14651. {
  14652. return 0;
  14653. }
  14654. void wolfSSL_set_locking_callback(void (*f)(int, int, const char*, int))
  14655. {
  14656. WOLFSSL_ENTER("wolfSSL_set_locking_callback");
  14657. if (wc_SetMutexCb(f) != 0) {
  14658. WOLFSSL_MSG("Error when setting mutex call back");
  14659. }
  14660. }
  14661. typedef unsigned long (idCb)(void);
  14662. static idCb* inner_idCb = NULL;
  14663. unsigned long wolfSSL_thread_id(void)
  14664. {
  14665. if (inner_idCb != NULL) {
  14666. return inner_idCb();
  14667. }
  14668. else {
  14669. return 0;
  14670. }
  14671. }
  14672. void wolfSSL_set_id_callback(unsigned long (*f)(void))
  14673. {
  14674. inner_idCb = f;
  14675. }
  14676. unsigned long wolfSSL_ERR_get_error(void)
  14677. {
  14678. WOLFSSL_ENTER("wolfSSL_ERR_get_error");
  14679. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
  14680. {
  14681. unsigned long ret = wolfSSL_ERR_peek_error_line_data(NULL, NULL,
  14682. NULL, NULL);
  14683. wc_RemoveErrorNode(-1);
  14684. return ret;
  14685. }
  14686. #elif (defined(OPENSSL_EXTRA) || defined(DEBUG_WOLFSSL_VERBOSE))
  14687. {
  14688. int ret = wc_PullErrorNode(NULL, NULL, NULL);
  14689. if (ret < 0) {
  14690. if (ret == BAD_STATE_E) return 0; /* no errors in queue */
  14691. WOLFSSL_MSG("Error with pulling error node!");
  14692. WOLFSSL_LEAVE("wolfSSL_ERR_get_error", ret);
  14693. ret = 0 - ret; /* return absolute value of error */
  14694. /* panic and try to clear out nodes */
  14695. wc_ClearErrorNodes();
  14696. }
  14697. return (unsigned long)ret;
  14698. }
  14699. #else
  14700. return (unsigned long)(0 - NOT_COMPILED_IN);
  14701. #endif
  14702. }
  14703. #if (defined(OPENSSL_EXTRA) || defined(DEBUG_WOLFSSL_VERBOSE))
  14704. #ifndef NO_BIO
  14705. /* print out and clear all errors */
  14706. void wolfSSL_ERR_print_errors(WOLFSSL_BIO* bio)
  14707. {
  14708. const char* file = NULL;
  14709. const char* reason = NULL;
  14710. int ret;
  14711. int line = 0;
  14712. char buf[WOLFSSL_MAX_ERROR_SZ * 2];
  14713. WOLFSSL_ENTER("wolfSSL_ERR_print_errors");
  14714. if (bio == NULL) {
  14715. WOLFSSL_MSG("BIO passed in was null");
  14716. return;
  14717. }
  14718. do {
  14719. ret = wc_PeekErrorNode(0, &file, &reason, &line);
  14720. if (ret >= 0) {
  14721. const char* r = wolfSSL_ERR_reason_error_string(0 - ret);
  14722. XSNPRINTF(buf, sizeof(buf), "error:%d:wolfSSL library:%s:%s:%d\n",
  14723. ret, r, file, line);
  14724. wolfSSL_BIO_write(bio, buf, (int)XSTRLEN(buf));
  14725. wc_RemoveErrorNode(0);
  14726. }
  14727. } while (ret >= 0);
  14728. if (wolfSSL_BIO_write(bio, "", 1) != 1) {
  14729. WOLFSSL_MSG("Issue writing final string terminator");
  14730. }
  14731. }
  14732. #endif /* !NO_BIO */
  14733. #endif /* OPENSSL_EXTRA || DEBUG_WOLFSSL_VERBOSE */
  14734. #endif /* OPENSSL_EXTRA || HAVE_WEBSERVER */
  14735. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  14736. defined(HAVE_SECRET_CALLBACK)
  14737. #if !defined(NO_WOLFSSL_SERVER)
  14738. size_t wolfSSL_get_server_random(const WOLFSSL *ssl, unsigned char *out,
  14739. size_t outSz)
  14740. {
  14741. size_t size;
  14742. /* return max size of buffer */
  14743. if (outSz == 0) {
  14744. return RAN_LEN;
  14745. }
  14746. if (ssl == NULL || out == NULL) {
  14747. return 0;
  14748. }
  14749. if (ssl->options.saveArrays == 0 || ssl->arrays == NULL) {
  14750. WOLFSSL_MSG("Arrays struct not saved after handshake");
  14751. return 0;
  14752. }
  14753. if (outSz > RAN_LEN) {
  14754. size = RAN_LEN;
  14755. }
  14756. else {
  14757. size = outSz;
  14758. }
  14759. XMEMCPY(out, ssl->arrays->serverRandom, size);
  14760. return size;
  14761. }
  14762. #endif /* !NO_WOLFSSL_SERVER */
  14763. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL || HAVE_SECRET_CALLBACK */
  14764. #ifdef OPENSSL_EXTRA
  14765. #if !defined(NO_WOLFSSL_SERVER)
  14766. /* Used to get the peer ephemeral public key sent during the connection
  14767. * NOTE: currently wolfSSL_KeepHandshakeResources(WOLFSSL* ssl) must be called
  14768. * before the ephemeral key is stored.
  14769. * return WOLFSSL_SUCCESS on success */
  14770. int wolfSSL_get_server_tmp_key(const WOLFSSL* ssl, WOLFSSL_EVP_PKEY** pkey)
  14771. {
  14772. WOLFSSL_EVP_PKEY* ret = NULL;
  14773. WOLFSSL_ENTER("wolfSSL_get_server_tmp_key");
  14774. if (ssl == NULL || pkey == NULL) {
  14775. WOLFSSL_MSG("Bad argument passed in");
  14776. return WOLFSSL_FAILURE;
  14777. }
  14778. #ifdef HAVE_ECC
  14779. if (ssl->peerEccKey != NULL) {
  14780. unsigned char* der;
  14781. const unsigned char* pt;
  14782. unsigned int derSz = 0;
  14783. int sz;
  14784. if (wc_ecc_export_x963(ssl->peerEccKey, NULL, &derSz) !=
  14785. LENGTH_ONLY_E) {
  14786. WOLFSSL_MSG("get ecc der size failed");
  14787. return WOLFSSL_FAILURE;
  14788. }
  14789. derSz += MAX_SEQ_SZ + (2 * MAX_ALGO_SZ) + MAX_SEQ_SZ + TRAILING_ZERO;
  14790. der = (unsigned char*)XMALLOC(derSz, ssl->heap, DYNAMIC_TYPE_KEY);
  14791. if (der == NULL) {
  14792. WOLFSSL_MSG("Memory error");
  14793. return WOLFSSL_FAILURE;
  14794. }
  14795. if ((sz = wc_EccPublicKeyToDer(ssl->peerEccKey, der, derSz, 1)) <= 0) {
  14796. WOLFSSL_MSG("get ecc der failed");
  14797. XFREE(der, ssl->heap, DYNAMIC_TYPE_KEY);
  14798. return WOLFSSL_FAILURE;
  14799. }
  14800. pt = der; /* in case pointer gets advanced */
  14801. ret = wolfSSL_d2i_PUBKEY(NULL, &pt, sz);
  14802. XFREE(der, ssl->heap, DYNAMIC_TYPE_KEY);
  14803. }
  14804. #endif
  14805. *pkey = ret;
  14806. #ifdef HAVE_ECC
  14807. if (ret != NULL)
  14808. return WOLFSSL_SUCCESS;
  14809. else
  14810. #endif
  14811. return WOLFSSL_FAILURE;
  14812. }
  14813. #endif /* !NO_WOLFSSL_SERVER */
  14814. /**
  14815. * This function checks if any compiled in protocol versions are
  14816. * left enabled after calls to set_min or set_max API.
  14817. * @param ctx The WOLFSSL_CTX to check
  14818. * @return WOLFSSL_SUCCESS on valid settings and WOLFSSL_FAILURE when no
  14819. * protocol versions are left enabled.
  14820. */
  14821. static int CheckSslMethodVersion(byte major, unsigned long options)
  14822. {
  14823. int sanityConfirmed = 0;
  14824. (void)options;
  14825. switch (major) {
  14826. #ifndef NO_TLS
  14827. case SSLv3_MAJOR:
  14828. #ifdef WOLFSSL_ALLOW_SSLV3
  14829. if (!(options & WOLFSSL_OP_NO_SSLv3)) {
  14830. sanityConfirmed = 1;
  14831. }
  14832. #endif
  14833. #ifndef NO_OLD_TLS
  14834. if (!(options & WOLFSSL_OP_NO_TLSv1))
  14835. sanityConfirmed = 1;
  14836. if (!(options & WOLFSSL_OP_NO_TLSv1_1))
  14837. sanityConfirmed = 1;
  14838. #endif
  14839. #ifndef WOLFSSL_NO_TLS12
  14840. if (!(options & WOLFSSL_OP_NO_TLSv1_2))
  14841. sanityConfirmed = 1;
  14842. #endif
  14843. #ifdef WOLFSSL_TLS13
  14844. if (!(options & WOLFSSL_OP_NO_TLSv1_3))
  14845. sanityConfirmed = 1;
  14846. #endif
  14847. break;
  14848. #endif
  14849. #ifdef WOLFSSL_DTLS
  14850. case DTLS_MAJOR:
  14851. sanityConfirmed = 1;
  14852. break;
  14853. #endif
  14854. default:
  14855. WOLFSSL_MSG("Invalid major version");
  14856. return WOLFSSL_FAILURE;
  14857. }
  14858. if (!sanityConfirmed) {
  14859. WOLFSSL_MSG("All compiled in TLS versions disabled");
  14860. return WOLFSSL_FAILURE;
  14861. }
  14862. return WOLFSSL_SUCCESS;
  14863. }
  14864. /**
  14865. * This function attempts to set the minimum protocol version to use by SSL
  14866. * objects created from this WOLFSSL_CTX. This API guarantees that a version
  14867. * of SSL/TLS lower than specified here will not be allowed. If the version
  14868. * specified is not compiled in then this API sets the lowest compiled in
  14869. * protocol version. CheckSslMethodVersion() is called to check if any
  14870. * remaining protocol versions are enabled.
  14871. * @param ctx
  14872. * @param version Any of the following
  14873. * * SSL3_VERSION
  14874. * * TLS1_VERSION
  14875. * * TLS1_1_VERSION
  14876. * * TLS1_2_VERSION
  14877. * * TLS1_3_VERSION
  14878. * * DTLS1_VERSION
  14879. * * DTLS1_2_VERSION
  14880. * @return WOLFSSL_SUCCESS on valid settings and WOLFSSL_FAILURE when no
  14881. * protocol versions are left enabled.
  14882. */
  14883. int wolfSSL_CTX_set_min_proto_version(WOLFSSL_CTX* ctx, int version)
  14884. {
  14885. WOLFSSL_ENTER("wolfSSL_CTX_set_min_proto_version");
  14886. if (ctx == NULL) {
  14887. return WOLFSSL_FAILURE;
  14888. }
  14889. switch (version) {
  14890. #ifndef NO_TLS
  14891. case SSL3_VERSION:
  14892. #if defined(WOLFSSL_ALLOW_SSLV3) && !defined(NO_OLD_TLS)
  14893. ctx->minDowngrade = SSLv3_MINOR;
  14894. break;
  14895. #endif
  14896. case TLS1_VERSION:
  14897. #ifdef WOLFSSL_ALLOW_TLSV10
  14898. ctx->minDowngrade = TLSv1_MINOR;
  14899. break;
  14900. #endif
  14901. case TLS1_1_VERSION:
  14902. #ifndef NO_OLD_TLS
  14903. ctx->minDowngrade = TLSv1_1_MINOR;
  14904. break;
  14905. #endif
  14906. case TLS1_2_VERSION:
  14907. #ifndef WOLFSSL_NO_TLS12
  14908. ctx->minDowngrade = TLSv1_2_MINOR;
  14909. break;
  14910. #endif
  14911. case TLS1_3_VERSION:
  14912. #ifdef WOLFSSL_TLS13
  14913. ctx->minDowngrade = TLSv1_3_MINOR;
  14914. break;
  14915. #endif
  14916. #endif
  14917. #ifdef WOLFSSL_DTLS
  14918. case DTLS1_VERSION:
  14919. #ifndef NO_OLD_TLS
  14920. ctx->minDowngrade = DTLS_MINOR;
  14921. break;
  14922. #endif
  14923. case DTLS1_2_VERSION:
  14924. ctx->minDowngrade = DTLSv1_2_MINOR;
  14925. break;
  14926. #endif
  14927. default:
  14928. WOLFSSL_MSG("Unrecognized protocol version or not compiled in");
  14929. return WOLFSSL_FAILURE;
  14930. }
  14931. switch (version) {
  14932. #ifndef NO_TLS
  14933. case TLS1_3_VERSION:
  14934. wolfSSL_CTX_set_options(ctx, WOLFSSL_OP_NO_TLSv1_2);
  14935. FALL_THROUGH;
  14936. case TLS1_2_VERSION:
  14937. wolfSSL_CTX_set_options(ctx, WOLFSSL_OP_NO_TLSv1_1);
  14938. FALL_THROUGH;
  14939. case TLS1_1_VERSION:
  14940. wolfSSL_CTX_set_options(ctx, WOLFSSL_OP_NO_TLSv1);
  14941. FALL_THROUGH;
  14942. case TLS1_VERSION:
  14943. wolfSSL_CTX_set_options(ctx, WOLFSSL_OP_NO_SSLv3);
  14944. break;
  14945. case SSL3_VERSION:
  14946. case SSL2_VERSION:
  14947. /* Nothing to do here */
  14948. break;
  14949. #endif
  14950. #ifdef WOLFSSL_DTLS
  14951. case DTLS1_VERSION:
  14952. case DTLS1_2_VERSION:
  14953. break;
  14954. #endif
  14955. default:
  14956. WOLFSSL_MSG("Unrecognized protocol version or not compiled in");
  14957. return WOLFSSL_FAILURE;
  14958. }
  14959. return CheckSslMethodVersion(ctx->method->version.major, ctx->mask);
  14960. }
  14961. /**
  14962. * This function attempts to set the maximum protocol version to use by SSL
  14963. * objects created from this WOLFSSL_CTX. This API guarantees that a version
  14964. * of SSL/TLS higher than specified here will not be allowed. If the version
  14965. * specified is not compiled in then this API sets the highest compiled in
  14966. * protocol version. CheckSslMethodVersion() is called to check if any
  14967. * remaining protocol versions are enabled.
  14968. * @param ctx
  14969. * @param version Any of the following
  14970. * * SSL3_VERSION
  14971. * * TLS1_VERSION
  14972. * * TLS1_1_VERSION
  14973. * * TLS1_2_VERSION
  14974. * * TLS1_3_VERSION
  14975. * * DTLS1_VERSION
  14976. * * DTLS1_2_VERSION
  14977. * @return WOLFSSL_SUCCESS on valid settings and WOLFSSL_FAILURE when no
  14978. * protocol versions are left enabled.
  14979. */
  14980. int wolfSSL_CTX_set_max_proto_version(WOLFSSL_CTX* ctx, int ver)
  14981. {
  14982. WOLFSSL_ENTER("wolfSSL_CTX_set_max_proto_version");
  14983. if (!ctx || !ctx->method) {
  14984. WOLFSSL_MSG("Bad parameter");
  14985. return WOLFSSL_FAILURE;
  14986. }
  14987. switch (ver) {
  14988. case SSL2_VERSION:
  14989. WOLFSSL_MSG("wolfSSL does not support SSLv2");
  14990. return WOLFSSL_FAILURE;
  14991. #ifndef NO_TLS
  14992. case SSL3_VERSION:
  14993. wolfSSL_CTX_set_options(ctx, WOLFSSL_OP_NO_TLSv1);
  14994. FALL_THROUGH;
  14995. case TLS1_VERSION:
  14996. wolfSSL_CTX_set_options(ctx, WOLFSSL_OP_NO_TLSv1_1);
  14997. FALL_THROUGH;
  14998. case TLS1_1_VERSION:
  14999. wolfSSL_CTX_set_options(ctx, WOLFSSL_OP_NO_TLSv1_2);
  15000. FALL_THROUGH;
  15001. case TLS1_2_VERSION:
  15002. wolfSSL_CTX_set_options(ctx, WOLFSSL_OP_NO_TLSv1_3);
  15003. FALL_THROUGH;
  15004. case TLS1_3_VERSION:
  15005. /* Nothing to do here */
  15006. break;
  15007. #endif
  15008. #ifdef WOLFSSL_DTLS
  15009. case DTLS1_VERSION:
  15010. case DTLS1_2_VERSION:
  15011. break;
  15012. #endif
  15013. default:
  15014. WOLFSSL_MSG("Unrecognized protocol version or not compiled in");
  15015. return WOLFSSL_FAILURE;
  15016. }
  15017. return CheckSslMethodVersion(ctx->method->version.major, ctx->mask);
  15018. }
  15019. int wolfSSL_set_min_proto_version(WOLFSSL* ssl, int ver)
  15020. {
  15021. WOLFSSL_ENTER("wolfSSL_set_min_proto_version");
  15022. if (ssl == NULL) {
  15023. return WOLFSSL_FAILURE;
  15024. }
  15025. switch (ver) {
  15026. #ifndef NO_TLS
  15027. case SSL3_VERSION:
  15028. #if defined(WOLFSSL_ALLOW_SSLV3) && !defined(NO_OLD_TLS)
  15029. ssl->options.minDowngrade = SSLv3_MINOR;
  15030. break;
  15031. #endif
  15032. case TLS1_VERSION:
  15033. #ifdef WOLFSSL_ALLOW_TLSV10
  15034. ssl->options.minDowngrade = TLSv1_MINOR;
  15035. break;
  15036. #endif
  15037. case TLS1_1_VERSION:
  15038. #ifndef NO_OLD_TLS
  15039. ssl->options.minDowngrade = TLSv1_1_MINOR;
  15040. break;
  15041. #endif
  15042. case TLS1_2_VERSION:
  15043. #ifndef WOLFSSL_NO_TLS12
  15044. ssl->options.minDowngrade = TLSv1_2_MINOR;
  15045. break;
  15046. #endif
  15047. case TLS1_3_VERSION:
  15048. #ifdef WOLFSSL_TLS13
  15049. ssl->options.minDowngrade = TLSv1_3_MINOR;
  15050. break;
  15051. #endif
  15052. #endif
  15053. #ifdef WOLFSSL_DTLS
  15054. case DTLS1_VERSION:
  15055. #ifndef NO_OLD_TLS
  15056. ssl->options.minDowngrade = DTLS_MINOR;
  15057. break;
  15058. #endif
  15059. case DTLS1_2_VERSION:
  15060. ssl->options.minDowngrade = DTLSv1_2_MINOR;
  15061. break;
  15062. #endif
  15063. default:
  15064. WOLFSSL_MSG("Unrecognized protocol version or not compiled in");
  15065. return WOLFSSL_FAILURE;
  15066. }
  15067. switch (ver) {
  15068. #ifndef NO_TLS
  15069. case TLS1_3_VERSION:
  15070. ssl->options.mask |= WOLFSSL_OP_NO_TLSv1_2;
  15071. FALL_THROUGH;
  15072. case TLS1_2_VERSION:
  15073. ssl->options.mask |= WOLFSSL_OP_NO_TLSv1_1;
  15074. FALL_THROUGH;
  15075. case TLS1_1_VERSION:
  15076. ssl->options.mask |= WOLFSSL_OP_NO_TLSv1;
  15077. FALL_THROUGH;
  15078. case TLS1_VERSION:
  15079. ssl->options.mask |= WOLFSSL_OP_NO_SSLv3;
  15080. break;
  15081. case SSL3_VERSION:
  15082. case SSL2_VERSION:
  15083. /* Nothing to do here */
  15084. break;
  15085. #endif
  15086. #ifdef WOLFSSL_DTLS
  15087. case DTLS1_VERSION:
  15088. case DTLS1_2_VERSION:
  15089. break;
  15090. #endif
  15091. default:
  15092. WOLFSSL_MSG("Unrecognized protocol version or not compiled in");
  15093. return WOLFSSL_FAILURE;
  15094. }
  15095. return CheckSslMethodVersion(ssl->version.major, ssl->options.mask);
  15096. }
  15097. int wolfSSL_set_max_proto_version(WOLFSSL* ssl, int ver)
  15098. {
  15099. WOLFSSL_ENTER("wolfSSL_set_max_proto_version");
  15100. if (!ssl) {
  15101. WOLFSSL_MSG("Bad parameter");
  15102. return WOLFSSL_FAILURE;
  15103. }
  15104. switch (ver) {
  15105. case SSL2_VERSION:
  15106. WOLFSSL_MSG("wolfSSL does not support SSLv2");
  15107. return WOLFSSL_FAILURE;
  15108. #ifndef NO_TLS
  15109. case SSL3_VERSION:
  15110. ssl->options.mask |= WOLFSSL_OP_NO_TLSv1;
  15111. FALL_THROUGH;
  15112. case TLS1_VERSION:
  15113. ssl->options.mask |= WOLFSSL_OP_NO_TLSv1_1;
  15114. FALL_THROUGH;
  15115. case TLS1_1_VERSION:
  15116. ssl->options.mask |= WOLFSSL_OP_NO_TLSv1_2;
  15117. FALL_THROUGH;
  15118. case TLS1_2_VERSION:
  15119. ssl->options.mask |= WOLFSSL_OP_NO_TLSv1_3;
  15120. FALL_THROUGH;
  15121. case TLS1_3_VERSION:
  15122. /* Nothing to do here */
  15123. break;
  15124. #endif
  15125. #ifdef WOLFSSL_DTLS
  15126. case DTLS1_VERSION:
  15127. case DTLS1_2_VERSION:
  15128. break;
  15129. #endif
  15130. default:
  15131. WOLFSSL_MSG("Unrecognized protocol version or not compiled in");
  15132. return WOLFSSL_FAILURE;
  15133. }
  15134. return CheckSslMethodVersion(ssl->version.major, ssl->options.mask);
  15135. }
  15136. static int GetMinProtoVersion(int minDowngrade)
  15137. {
  15138. int ret;
  15139. switch (minDowngrade) {
  15140. #ifndef NO_OLD_TLS
  15141. #ifdef WOLFSSL_ALLOW_SSLV3
  15142. case SSLv3_MINOR:
  15143. ret = SSL3_VERSION;
  15144. break;
  15145. #endif
  15146. #ifdef WOLFSSL_ALLOW_TLSV10
  15147. case TLSv1_MINOR:
  15148. ret = TLS1_VERSION;
  15149. break;
  15150. #endif
  15151. case TLSv1_1_MINOR:
  15152. ret = TLS1_1_VERSION;
  15153. break;
  15154. #endif
  15155. #ifndef WOLFSSL_NO_TLS12
  15156. case TLSv1_2_MINOR:
  15157. ret = TLS1_2_VERSION;
  15158. break;
  15159. #endif
  15160. #ifdef WOLFSSL_TLS13
  15161. case TLSv1_3_MINOR:
  15162. ret = TLS1_3_VERSION;
  15163. break;
  15164. #endif
  15165. default:
  15166. ret = 0;
  15167. break;
  15168. }
  15169. return ret;
  15170. }
  15171. WOLFSSL_API int wolfSSL_CTX_get_min_proto_version(WOLFSSL_CTX* ctx)
  15172. {
  15173. int ret = 0;
  15174. WOLFSSL_ENTER("wolfSSL_CTX_get_min_proto_version");
  15175. if (ctx != NULL) {
  15176. ret = GetMinProtoVersion(ctx->minDowngrade);
  15177. }
  15178. if (ret == 0) {
  15179. ret = GetMinProtoVersion(WOLFSSL_MIN_DOWNGRADE);
  15180. }
  15181. WOLFSSL_LEAVE("wolfSSL_CTX_get_min_proto_version", ret);
  15182. return ret;
  15183. }
  15184. #endif /* OPENSSL_EXTRA */
  15185. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  15186. defined(HAVE_SECRET_CALLBACK)
  15187. #if !defined(NO_WOLFSSL_CLIENT)
  15188. /* Return the amount of random bytes copied over or error case.
  15189. * ssl : ssl struct after handshake
  15190. * out : buffer to hold random bytes
  15191. * outSz : either 0 (return max buffer sz) or size of out buffer
  15192. *
  15193. * NOTE: wolfSSL_KeepArrays(ssl) must be called to retain handshake information.
  15194. */
  15195. size_t wolfSSL_get_client_random(const WOLFSSL* ssl, unsigned char* out,
  15196. size_t outSz)
  15197. {
  15198. size_t size;
  15199. /* return max size of buffer */
  15200. if (outSz == 0) {
  15201. return RAN_LEN;
  15202. }
  15203. if (ssl == NULL || out == NULL) {
  15204. return 0;
  15205. }
  15206. if (ssl->options.saveArrays == 0 || ssl->arrays == NULL) {
  15207. WOLFSSL_MSG("Arrays struct not saved after handshake");
  15208. return 0;
  15209. }
  15210. if (outSz > RAN_LEN) {
  15211. size = RAN_LEN;
  15212. }
  15213. else {
  15214. size = outSz;
  15215. }
  15216. XMEMCPY(out, ssl->arrays->clientRandom, size);
  15217. return size;
  15218. }
  15219. #endif /* !NO_WOLFSSL_CLIENT */
  15220. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL || HAVE_SECRET_CALLBACK */
  15221. #ifdef OPENSSL_EXTRA
  15222. unsigned long wolfSSLeay(void)
  15223. {
  15224. return SSLEAY_VERSION_NUMBER;
  15225. }
  15226. unsigned long wolfSSL_OpenSSL_version_num(void)
  15227. {
  15228. return OPENSSL_VERSION_NUMBER;
  15229. }
  15230. const char* wolfSSLeay_version(int type)
  15231. {
  15232. static const char* version = "SSLeay wolfSSL compatibility";
  15233. (void)type;
  15234. return version;
  15235. }
  15236. #ifndef NO_MD5
  15237. int wolfSSL_MD5_Init(WOLFSSL_MD5_CTX* md5)
  15238. {
  15239. int ret;
  15240. typedef char md5_test[sizeof(MD5_CTX) >= sizeof(wc_Md5) ? 1 : -1];
  15241. (void)sizeof(md5_test);
  15242. WOLFSSL_ENTER("MD5_Init");
  15243. ret = wc_InitMd5((wc_Md5*)md5);
  15244. /* return 1 on success, 0 otherwise */
  15245. if (ret == 0)
  15246. return 1;
  15247. return 0;
  15248. }
  15249. int wolfSSL_MD5_Update(WOLFSSL_MD5_CTX* md5, const void* input,
  15250. unsigned long sz)
  15251. {
  15252. int ret;
  15253. WOLFSSL_ENTER("wolfSSL_MD5_Update");
  15254. ret = wc_Md5Update((wc_Md5*)md5, (const byte*)input, (word32)sz);
  15255. /* return 1 on success, 0 otherwise */
  15256. if (ret == 0)
  15257. return 1;
  15258. return 0;
  15259. }
  15260. int wolfSSL_MD5_Final(byte* input, WOLFSSL_MD5_CTX* md5)
  15261. {
  15262. int ret;
  15263. WOLFSSL_ENTER("MD5_Final");
  15264. ret = wc_Md5Final((wc_Md5*)md5, input);
  15265. /* have to actually free the resources (if any) here, because the
  15266. * OpenSSL API doesn't include SHA*_Free().
  15267. */
  15268. wc_Md5Free((wc_Md5*)md5);
  15269. /* return 1 on success, 0 otherwise */
  15270. if (ret == 0)
  15271. return 1;
  15272. return 0;
  15273. }
  15274. /* Apply MD5 transformation to the data */
  15275. int wolfSSL_MD5_Transform(WOLFSSL_MD5_CTX* md5, const unsigned char* data)
  15276. {
  15277. int ret;
  15278. WOLFSSL_ENTER("MD5_Transform");
  15279. /* sanity check */
  15280. if (md5 == NULL || data == NULL) {
  15281. return 0;
  15282. }
  15283. #if defined(BIG_ENDIAN_ORDER)
  15284. {
  15285. ByteReverseWords((word32*)data, (word32*)data, WC_MD5_BLOCK_SIZE);
  15286. }
  15287. #endif
  15288. ret = wc_Md5Transform((wc_Md5*)md5, data);
  15289. /* return 1 on success, 0 otherwise */
  15290. if (ret == 0)
  15291. return 1;
  15292. else
  15293. return 0;
  15294. }
  15295. unsigned char *wolfSSL_MD5(const unsigned char* data, size_t len,
  15296. unsigned char* hash)
  15297. {
  15298. static unsigned char out[WC_MD5_DIGEST_SIZE];
  15299. WOLFSSL_ENTER("wolfSSL_MD5");
  15300. if (hash == NULL)
  15301. hash = out;
  15302. if (wc_Md5Hash(data, (word32)len, hash) != 0) {
  15303. WOLFSSL_MSG("wc_Md5Hash error");
  15304. return NULL;
  15305. }
  15306. return hash;
  15307. }
  15308. #endif /* !NO_MD5 */
  15309. #ifndef NO_SHA
  15310. int wolfSSL_SHA_Init(WOLFSSL_SHA_CTX* sha)
  15311. {
  15312. int ret;
  15313. typedef char sha_test[sizeof(SHA_CTX) >= sizeof(wc_Sha) ? 1 : -1];
  15314. (void)sizeof(sha_test);
  15315. WOLFSSL_ENTER("SHA_Init");
  15316. ret = wc_InitSha((wc_Sha*)sha);
  15317. /* return 1 on success, 0 otherwise */
  15318. if (ret == 0)
  15319. return 1;
  15320. return 0;
  15321. }
  15322. int wolfSSL_SHA_Update(WOLFSSL_SHA_CTX* sha, const void* input,
  15323. unsigned long sz)
  15324. {
  15325. int ret;
  15326. WOLFSSL_ENTER("SHA_Update");
  15327. ret = wc_ShaUpdate((wc_Sha*)sha, (const byte*)input, (word32)sz);
  15328. /* return 1 on success, 0 otherwise */
  15329. if (ret == 0)
  15330. return 1;
  15331. return 0;
  15332. }
  15333. int wolfSSL_SHA_Final(byte* input, WOLFSSL_SHA_CTX* sha)
  15334. {
  15335. int ret;
  15336. WOLFSSL_ENTER("SHA_Final");
  15337. ret = wc_ShaFinal((wc_Sha*)sha, input);
  15338. /* have to actually free the resources (if any) here, because the
  15339. * OpenSSL API doesn't include SHA*_Free().
  15340. */
  15341. wc_ShaFree((wc_Sha*)sha);
  15342. /* return 1 on success, 0 otherwise */
  15343. if (ret == 0)
  15344. return 1;
  15345. return 0;
  15346. }
  15347. #if defined(OPENSSL_EXTRA)
  15348. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || \
  15349. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION > 2)))
  15350. /* Apply SHA1 transformation to the data */
  15351. int wolfSSL_SHA_Transform(WOLFSSL_SHA_CTX* sha,
  15352. const unsigned char* data)
  15353. {
  15354. int ret;
  15355. WOLFSSL_ENTER("SHA_Transform");
  15356. /* sanity check */
  15357. if (sha == NULL || data == NULL) {
  15358. return 0;
  15359. }
  15360. #if defined(LITTLE_ENDIAN_ORDER)
  15361. {
  15362. ByteReverseWords((word32*)data, (word32*)data, WC_SHA_BLOCK_SIZE);
  15363. }
  15364. #endif
  15365. ret = wc_ShaTransform((wc_Sha*)sha, data);
  15366. /* return 1 on success, 0 otherwise */
  15367. if (ret == 0)
  15368. return 1;
  15369. else
  15370. return 0;
  15371. }
  15372. #endif
  15373. #endif
  15374. int wolfSSL_SHA1_Init(WOLFSSL_SHA_CTX* sha)
  15375. {
  15376. WOLFSSL_ENTER("SHA1_Init");
  15377. return SHA_Init(sha);
  15378. }
  15379. int wolfSSL_SHA1_Update(WOLFSSL_SHA_CTX* sha, const void* input,
  15380. unsigned long sz)
  15381. {
  15382. WOLFSSL_ENTER("SHA1_Update");
  15383. return SHA_Update(sha, input, sz);
  15384. }
  15385. int wolfSSL_SHA1_Final(byte* input, WOLFSSL_SHA_CTX* sha)
  15386. {
  15387. WOLFSSL_ENTER("SHA1_Final");
  15388. return SHA_Final(input, sha);
  15389. }
  15390. #if defined(OPENSSL_EXTRA)
  15391. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || \
  15392. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION > 2)))
  15393. /* Apply SHA1 transformation to the data */
  15394. int wolfSSL_SHA1_Transform(WOLFSSL_SHA_CTX* sha,
  15395. const unsigned char* data)
  15396. {
  15397. WOLFSSL_ENTER("SHA1_Transform");
  15398. return (wolfSSL_SHA_Transform(sha, data));
  15399. }
  15400. #endif
  15401. #endif
  15402. #endif /* !NO_SHA */
  15403. #ifdef WOLFSSL_SHA224
  15404. int wolfSSL_SHA224_Init(WOLFSSL_SHA224_CTX* sha)
  15405. {
  15406. int ret;
  15407. typedef char sha_test[sizeof(SHA224_CTX) >= sizeof(wc_Sha224) ? 1 : -1];
  15408. (void)sizeof(sha_test);
  15409. WOLFSSL_ENTER("SHA224_Init");
  15410. ret = wc_InitSha224((wc_Sha224*)sha);
  15411. /* return 1 on success, 0 otherwise */
  15412. if (ret == 0)
  15413. return 1;
  15414. return 0;
  15415. }
  15416. int wolfSSL_SHA224_Update(WOLFSSL_SHA224_CTX* sha, const void* input,
  15417. unsigned long sz)
  15418. {
  15419. int ret;
  15420. WOLFSSL_ENTER("SHA224_Update");
  15421. ret = wc_Sha224Update((wc_Sha224*)sha, (const byte*)input, (word32)sz);
  15422. /* return 1 on success, 0 otherwise */
  15423. if (ret == 0)
  15424. return 1;
  15425. return 0;
  15426. }
  15427. int wolfSSL_SHA224_Final(byte* input, WOLFSSL_SHA224_CTX* sha)
  15428. {
  15429. int ret;
  15430. WOLFSSL_ENTER("SHA224_Final");
  15431. ret = wc_Sha224Final((wc_Sha224*)sha, input);
  15432. /* have to actually free the resources (if any) here, because the
  15433. * OpenSSL API doesn't include SHA*_Free().
  15434. */
  15435. wc_Sha224Free((wc_Sha224*)sha);
  15436. /* return 1 on success, 0 otherwise */
  15437. if (ret == 0)
  15438. return 1;
  15439. return 0;
  15440. }
  15441. #endif /* WOLFSSL_SHA224 */
  15442. int wolfSSL_SHA256_Init(WOLFSSL_SHA256_CTX* sha256)
  15443. {
  15444. int ret;
  15445. typedef char sha_test[sizeof(SHA256_CTX) >= sizeof(wc_Sha256) ? 1 : -1];
  15446. (void)sizeof(sha_test);
  15447. WOLFSSL_ENTER("SHA256_Init");
  15448. ret = wc_InitSha256((wc_Sha256*)sha256);
  15449. /* return 1 on success, 0 otherwise */
  15450. if (ret == 0)
  15451. return 1;
  15452. return 0;
  15453. }
  15454. int wolfSSL_SHA256_Update(WOLFSSL_SHA256_CTX* sha, const void* input,
  15455. unsigned long sz)
  15456. {
  15457. int ret;
  15458. WOLFSSL_ENTER("SHA256_Update");
  15459. ret = wc_Sha256Update((wc_Sha256*)sha, (const byte*)input, (word32)sz);
  15460. /* return 1 on success, 0 otherwise */
  15461. if (ret == 0)
  15462. return 1;
  15463. return 0;
  15464. }
  15465. int wolfSSL_SHA256_Final(byte* input, WOLFSSL_SHA256_CTX* sha)
  15466. {
  15467. int ret;
  15468. WOLFSSL_ENTER("SHA256_Final");
  15469. ret = wc_Sha256Final((wc_Sha256*)sha, input);
  15470. /* have to actually free the resources (if any) here, because the
  15471. * OpenSSL API doesn't include SHA*_Free().
  15472. */
  15473. wc_Sha256Free((wc_Sha256*)sha);
  15474. /* return 1 on success, 0 otherwise */
  15475. if (ret == 0)
  15476. return 1;
  15477. return 0;
  15478. }
  15479. #if defined(OPENSSL_EXTRA)
  15480. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || \
  15481. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION > 2))) && \
  15482. !defined(WOLFSSL_DEVCRYPTO_HASH) && !defined(WOLFSSL_AFALG_HASH)
  15483. /* Apply SHA256 transformation to the data */
  15484. int wolfSSL_SHA256_Transform(WOLFSSL_SHA256_CTX* sha256,
  15485. const unsigned char* data)
  15486. {
  15487. int ret;
  15488. WOLFSSL_ENTER("SHA256_Transform");
  15489. /* sanity check */
  15490. if (sha256 == NULL || data == NULL) {
  15491. return 0;
  15492. }
  15493. #if defined(LITTLE_ENDIAN_ORDER)
  15494. {
  15495. ByteReverseWords((word32*)data, (word32*)data, WC_SHA256_BLOCK_SIZE);
  15496. }
  15497. #endif
  15498. ret = wc_Sha256Transform((wc_Sha256*)sha256, data);
  15499. /* return 1 on success, 0 otherwise */
  15500. if (ret == 0)
  15501. return 1;
  15502. else
  15503. return 0;
  15504. }
  15505. #endif
  15506. #endif
  15507. #ifdef WOLFSSL_SHA384
  15508. int wolfSSL_SHA384_Init(WOLFSSL_SHA384_CTX* sha)
  15509. {
  15510. int ret;
  15511. typedef char sha_test[sizeof(SHA384_CTX) >= sizeof(wc_Sha384) ? 1 : -1];
  15512. (void)sizeof(sha_test);
  15513. WOLFSSL_ENTER("SHA384_Init");
  15514. ret = wc_InitSha384((wc_Sha384*)sha);
  15515. /* return 1 on success, 0 otherwise */
  15516. if (ret == 0)
  15517. return 1;
  15518. return 0;
  15519. }
  15520. int wolfSSL_SHA384_Update(WOLFSSL_SHA384_CTX* sha, const void* input,
  15521. unsigned long sz)
  15522. {
  15523. int ret;
  15524. WOLFSSL_ENTER("SHA384_Update");
  15525. ret = wc_Sha384Update((wc_Sha384*)sha, (const byte*)input, (word32)sz);
  15526. /* return 1 on success, 0 otherwise */
  15527. if (ret == 0)
  15528. return 1;
  15529. return 0;
  15530. }
  15531. int wolfSSL_SHA384_Final(byte* input, WOLFSSL_SHA384_CTX* sha)
  15532. {
  15533. int ret;
  15534. WOLFSSL_ENTER("SHA384_Final");
  15535. ret = wc_Sha384Final((wc_Sha384*)sha, input);
  15536. /* have to actually free the resources (if any) here, because the
  15537. * OpenSSL API doesn't include SHA*_Free().
  15538. */
  15539. wc_Sha384Free((wc_Sha384*)sha);
  15540. /* return 1 on success, 0 otherwise */
  15541. if (ret == 0)
  15542. return 1;
  15543. return 0;
  15544. }
  15545. #endif /* WOLFSSL_SHA384 */
  15546. #ifdef WOLFSSL_SHA512
  15547. int wolfSSL_SHA512_Init(WOLFSSL_SHA512_CTX* sha)
  15548. {
  15549. int ret;
  15550. typedef char sha_test[sizeof(SHA512_CTX) >= sizeof(wc_Sha512) ? 1 : -1];
  15551. (void)sizeof(sha_test);
  15552. WOLFSSL_ENTER("SHA512_Init");
  15553. ret = wc_InitSha512((wc_Sha512*)sha);
  15554. /* return 1 on success, 0 otherwise */
  15555. if (ret == 0)
  15556. return 1;
  15557. return 0;
  15558. }
  15559. int wolfSSL_SHA512_Update(WOLFSSL_SHA512_CTX* sha, const void* input,
  15560. unsigned long sz)
  15561. {
  15562. int ret;
  15563. WOLFSSL_ENTER("SHA512_Update");
  15564. ret = wc_Sha512Update((wc_Sha512*)sha, (const byte*)input, (word32)sz);
  15565. /* return 1 on success, 0 otherwise */
  15566. if (ret == 0)
  15567. return 1;
  15568. return 0;
  15569. }
  15570. int wolfSSL_SHA512_Final(byte* input, WOLFSSL_SHA512_CTX* sha)
  15571. {
  15572. int ret;
  15573. WOLFSSL_ENTER("SHA512_Final");
  15574. ret = wc_Sha512Final((wc_Sha512*)sha, input);
  15575. /* have to actually free the resources (if any) here, because the
  15576. * OpenSSL API doesn't include SHA*_Free().
  15577. */
  15578. wc_Sha512Free((wc_Sha512*)sha);
  15579. /* return 1 on success, 0 otherwise */
  15580. if (ret == 0)
  15581. return 1;
  15582. return 0;
  15583. }
  15584. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || \
  15585. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION > 2)))
  15586. /* Apply SHA512 transformation to the data */
  15587. int wolfSSL_SHA512_Transform(WOLFSSL_SHA512_CTX* sha512,
  15588. const unsigned char* data)
  15589. {
  15590. int ret;
  15591. WOLFSSL_ENTER("SHA512_Transform");
  15592. /* sanity check */
  15593. if (sha512 == NULL || data == NULL) {
  15594. return WOLFSSL_FAILURE;
  15595. }
  15596. ret = wc_Sha512Transform((wc_Sha512*)sha512, data);
  15597. /* return 1 on success, 0 otherwise */
  15598. if (ret == 0)
  15599. return WOLFSSL_SUCCESS;
  15600. else
  15601. return WOLFSSL_FAILURE;
  15602. }
  15603. #endif /* !defined(HAVE_FIPS) || (defined(HAVE_FIPS_VERSION) && \
  15604. (HAVE_FIPS_VERSION > 2)) */
  15605. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
  15606. #if !defined(WOLFSSL_NOSHA512_224)
  15607. int wolfSSL_SHA512_224_Init(WOLFSSL_SHA512_224_CTX* sha)
  15608. {
  15609. int ret;
  15610. WOLFSSL_ENTER("wolfSSL_SHA512_224_Init");
  15611. ret = wc_InitSha512_224((wc_Sha512*)sha);
  15612. /* return WOLFSSL_SUCCESS on success, WOLFSSL_FAILURE otherwise */
  15613. if (ret == 0)
  15614. return WOLFSSL_SUCCESS;
  15615. return WOLFSSL_FAILURE;
  15616. }
  15617. int wolfSSL_SHA512_224_Update(WOLFSSL_SHA512_224_CTX* sha,
  15618. const void* input, unsigned long sz)
  15619. {
  15620. int ret;
  15621. WOLFSSL_ENTER("wolfSSL_SHA512_224_Update");
  15622. ret = wc_Sha512_224Update((wc_Sha512*)sha, (const byte*)input, (word32)sz);
  15623. /* return WOLFSSL_SUCCESS on success, WOLFSSL_FAILURE otherwise */
  15624. if (ret == 0)
  15625. return WOLFSSL_SUCCESS;
  15626. return WOLFSSL_FAILURE;
  15627. }
  15628. int wolfSSL_SHA512_224_Final(byte* input, WOLFSSL_SHA512_224_CTX* sha)
  15629. {
  15630. int ret;
  15631. WOLFSSL_ENTER("wolfSSL_SHA512_224_Final");
  15632. ret = wc_Sha512_224Final((wc_Sha512*)sha, input);
  15633. /* return WOLFSSL_SUCCESS on success, WOLFSSL_FAILURE otherwise */
  15634. if (ret == 0)
  15635. return WOLFSSL_SUCCESS;
  15636. return WOLFSSL_FAILURE;
  15637. }
  15638. #endif /* !WOLFSSL_NOSHA512_224 */
  15639. #if !defined(WOLFSSL_NOSHA512_256)
  15640. int wolfSSL_SHA512_256_Init(WOLFSSL_SHA512_256_CTX* sha)
  15641. {
  15642. int ret;
  15643. WOLFSSL_ENTER("wolfSSL_SHA512_256_Init");
  15644. ret = wc_InitSha512_256((wc_Sha512*)sha);
  15645. /* return WOLFSSL_SUCCESS on success, WOLFSSL_FAILURE otherwise */
  15646. if (ret == 0)
  15647. return WOLFSSL_SUCCESS;
  15648. return WOLFSSL_FAILURE;
  15649. }
  15650. int wolfSSL_SHA512_256_Update(WOLFSSL_SHA512_256_CTX* sha,
  15651. const void* input, unsigned long sz)
  15652. {
  15653. int ret;
  15654. WOLFSSL_ENTER("wolfSSL_SHA512_256_Update");
  15655. ret = wc_Sha512_256Update((wc_Sha512*)sha, (const byte*)input, (word32)sz);
  15656. /* return WOLFSSL_SUCCESS on success, WOLFSSL_FAILURE otherwise */
  15657. if (ret == 0)
  15658. return WOLFSSL_SUCCESS;
  15659. return WOLFSSL_FAILURE;
  15660. }
  15661. int wolfSSL_SHA512_256_Final(byte* input, WOLFSSL_SHA512_256_CTX* sha)
  15662. {
  15663. int ret;
  15664. WOLFSSL_ENTER("wolfSSL_SHA512_256_Final");
  15665. ret = wc_Sha512_256Final((wc_Sha512*)sha, input);
  15666. /* return WOLFSSL_SUCCESS on success, 0 otherwise */
  15667. if (ret == 0)
  15668. return WOLFSSL_SUCCESS;
  15669. return WOLFSSL_FAILURE;
  15670. }
  15671. #endif /* !WOLFSSL_NOSHA512_256 */
  15672. #endif /* !HAVE_FIPS && !HAVE_SELFTEST */
  15673. #endif /* WOLFSSL_SHA512 */
  15674. #ifdef WOLFSSL_SHA3
  15675. #ifndef WOLFSSL_NOSHA3_224
  15676. int wolfSSL_SHA3_224_Init(WOLFSSL_SHA3_224_CTX* sha)
  15677. {
  15678. int ret;
  15679. typedef char sha_test[sizeof(SHA3_224_CTX) >= sizeof(wc_Sha3) ? 1 : -1];
  15680. (void)sizeof(sha_test);
  15681. WOLFSSL_ENTER("SHA3_224_Init");
  15682. ret = wc_InitSha3_224((wc_Sha3*)sha, NULL, 0);
  15683. /* return 1 on success, 0 otherwise */
  15684. if (ret == 0)
  15685. return 1;
  15686. return 0;
  15687. }
  15688. int wolfSSL_SHA3_224_Update(WOLFSSL_SHA3_224_CTX* sha, const void* input,
  15689. unsigned long sz)
  15690. {
  15691. int ret;
  15692. WOLFSSL_ENTER("SHA3_224_Update");
  15693. ret = wc_Sha3_224_Update((wc_Sha3*)sha, (const byte*)input, (word32)sz);
  15694. /* return 1 on success, 0 otherwise */
  15695. if (ret == 0)
  15696. return 1;
  15697. return 0;
  15698. }
  15699. int wolfSSL_SHA3_224_Final(byte* input, WOLFSSL_SHA3_224_CTX* sha)
  15700. {
  15701. int ret;
  15702. WOLFSSL_ENTER("SHA3_224_Final");
  15703. ret = wc_Sha3_224_Final((wc_Sha3*)sha, input);
  15704. /* have to actually free the resources (if any) here, because the
  15705. * OpenSSL API doesn't include SHA*_Free().
  15706. */
  15707. wc_Sha3_224_Free((wc_Sha3*)sha);
  15708. /* return 1 on success, 0 otherwise */
  15709. if (ret == 0)
  15710. return 1;
  15711. return 0;
  15712. }
  15713. #endif /* WOLFSSL_NOSHA3_224 */
  15714. #ifndef WOLFSSL_NOSHA3_256
  15715. int wolfSSL_SHA3_256_Init(WOLFSSL_SHA3_256_CTX* sha3_256)
  15716. {
  15717. int ret;
  15718. typedef char sha_test[sizeof(SHA3_256_CTX) >= sizeof(wc_Sha3) ? 1 : -1];
  15719. (void)sizeof(sha_test);
  15720. WOLFSSL_ENTER("SHA3_256_Init");
  15721. ret = wc_InitSha3_256((wc_Sha3*)sha3_256, NULL, INVALID_DEVID);
  15722. /* return 1 on success, 0 otherwise */
  15723. if (ret == 0)
  15724. return 1;
  15725. return 0;
  15726. }
  15727. int wolfSSL_SHA3_256_Update(WOLFSSL_SHA3_256_CTX* sha, const void* input,
  15728. unsigned long sz)
  15729. {
  15730. int ret;
  15731. WOLFSSL_ENTER("SHA3_256_Update");
  15732. ret = wc_Sha3_256_Update((wc_Sha3*)sha, (const byte*)input, (word32)sz);
  15733. /* return 1 on success, 0 otherwise */
  15734. if (ret == 0)
  15735. return 1;
  15736. return 0;
  15737. }
  15738. int wolfSSL_SHA3_256_Final(byte* input, WOLFSSL_SHA3_256_CTX* sha)
  15739. {
  15740. int ret;
  15741. WOLFSSL_ENTER("SHA3_256_Final");
  15742. ret = wc_Sha3_256_Final((wc_Sha3*)sha, input);
  15743. /* have to actually free the resources (if any) here, because the
  15744. * OpenSSL API doesn't include SHA*_Free().
  15745. */
  15746. wc_Sha3_256_Free((wc_Sha3*)sha);
  15747. /* return 1 on success, 0 otherwise */
  15748. if (ret == 0)
  15749. return 1;
  15750. return 0;
  15751. }
  15752. #endif /* WOLFSSL_NOSHA3_256 */
  15753. int wolfSSL_SHA3_384_Init(WOLFSSL_SHA3_384_CTX* sha)
  15754. {
  15755. int ret;
  15756. typedef char sha_test[sizeof(SHA3_384_CTX) >= sizeof(wc_Sha3) ? 1 : -1];
  15757. (void)sizeof(sha_test);
  15758. WOLFSSL_ENTER("SHA3_384_Init");
  15759. ret = wc_InitSha3_384((wc_Sha3*)sha, NULL, 0);
  15760. /* return 1 on success, 0 otherwise */
  15761. if (ret == 0)
  15762. return 1;
  15763. return 0;
  15764. }
  15765. int wolfSSL_SHA3_384_Update(WOLFSSL_SHA3_384_CTX* sha, const void* input,
  15766. unsigned long sz)
  15767. {
  15768. int ret;
  15769. WOLFSSL_ENTER("SHA3_384_Update");
  15770. ret = wc_Sha3_384_Update((wc_Sha3*)sha, (const byte*)input, (word32)sz);
  15771. /* return 1 on success, 0 otherwise */
  15772. if (ret == 0)
  15773. return 1;
  15774. return 0;
  15775. }
  15776. int wolfSSL_SHA3_384_Final(byte* input, WOLFSSL_SHA3_384_CTX* sha)
  15777. {
  15778. int ret;
  15779. WOLFSSL_ENTER("SHA3_384_Final");
  15780. ret = wc_Sha3_384_Final((wc_Sha3*)sha, input);
  15781. /* have to actually free the resources (if any) here, because the
  15782. * OpenSSL API doesn't include SHA*_Free().
  15783. */
  15784. wc_Sha3_384_Free((wc_Sha3*)sha);
  15785. /* return 1 on success, 0 otherwise */
  15786. if (ret == 0)
  15787. return 1;
  15788. return 0;
  15789. }
  15790. #ifndef WOLFSSL_NOSHA3_512
  15791. int wolfSSL_SHA3_512_Init(WOLFSSL_SHA3_512_CTX* sha)
  15792. {
  15793. int ret;
  15794. typedef char sha_test[sizeof(SHA3_512_CTX) >= sizeof(wc_Sha3) ? 1 : -1];
  15795. (void)sizeof(sha_test);
  15796. WOLFSSL_ENTER("SHA3_512_Init");
  15797. ret = wc_InitSha3_512((wc_Sha3*)sha, NULL, 0);
  15798. /* return 1 on success, 0 otherwise */
  15799. if (ret == 0)
  15800. return 1;
  15801. return 0;
  15802. }
  15803. int wolfSSL_SHA3_512_Update(WOLFSSL_SHA3_512_CTX* sha, const void* input,
  15804. unsigned long sz)
  15805. {
  15806. int ret;
  15807. WOLFSSL_ENTER("SHA3_512_Update");
  15808. ret = wc_Sha3_512_Update((wc_Sha3*)sha, (const byte*)input, (word32)sz);
  15809. /* return 1 on success, 0 otherwise */
  15810. if (ret == 0)
  15811. return 1;
  15812. return 0;
  15813. }
  15814. int wolfSSL_SHA3_512_Final(byte* input, WOLFSSL_SHA3_512_CTX* sha)
  15815. {
  15816. int ret;
  15817. WOLFSSL_ENTER("SHA3_512_Final");
  15818. ret = wc_Sha3_512_Final((wc_Sha3*)sha, input);
  15819. /* have to actually free the resources (if any) here, because the
  15820. * OpenSSL API doesn't include SHA*_Free().
  15821. */
  15822. wc_Sha3_512_Free((wc_Sha3*)sha);
  15823. /* return 1 on success, 0 otherwise */
  15824. if (ret == 0)
  15825. return 1;
  15826. return 0;
  15827. }
  15828. #endif /* WOLFSSL_NOSHA3_512 */
  15829. #endif /* WOLFSSL_SHA3 */
  15830. unsigned char* wolfSSL_HMAC(const WOLFSSL_EVP_MD* evp_md, const void* key,
  15831. int key_len, const unsigned char* d, int n,
  15832. unsigned char* md, unsigned int* md_len)
  15833. {
  15834. int type;
  15835. int mdlen;
  15836. unsigned char* ret = NULL;
  15837. #ifdef WOLFSSL_SMALL_STACK
  15838. Hmac* hmac = NULL;
  15839. #else
  15840. Hmac hmac[1];
  15841. #endif
  15842. void* heap = NULL;
  15843. WOLFSSL_ENTER("wolfSSL_HMAC");
  15844. if (!md) {
  15845. WOLFSSL_MSG("Static buffer not supported, pass in md buffer");
  15846. return NULL; /* no static buffer support */
  15847. }
  15848. #ifndef NO_MD5
  15849. if (XSTRNCMP(evp_md, "MD5", 3) == 0) {
  15850. type = WC_MD5;
  15851. mdlen = WC_MD5_DIGEST_SIZE;
  15852. } else
  15853. #endif
  15854. #ifdef WOLFSSL_SHA224
  15855. if (XSTRNCMP(evp_md, "SHA224", 6) == 0) {
  15856. type = WC_SHA224;
  15857. mdlen = WC_SHA224_DIGEST_SIZE;
  15858. } else
  15859. #endif
  15860. #ifndef NO_SHA256
  15861. if (XSTRNCMP(evp_md, "SHA256", 6) == 0) {
  15862. type = WC_SHA256;
  15863. mdlen = WC_SHA256_DIGEST_SIZE;
  15864. } else
  15865. #endif
  15866. #ifdef WOLFSSL_SHA384
  15867. if (XSTRNCMP(evp_md, "SHA384", 6) == 0) {
  15868. type = WC_SHA384;
  15869. mdlen = WC_SHA384_DIGEST_SIZE;
  15870. } else
  15871. #endif
  15872. #ifdef WOLFSSL_SHA512
  15873. if (XSTRNCMP(evp_md, "SHA512", 6) == 0) {
  15874. type = WC_SHA512;
  15875. mdlen = WC_SHA512_DIGEST_SIZE;
  15876. } else
  15877. #endif
  15878. #ifdef WOLFSSL_SHA3
  15879. #ifndef WOLFSSL_NOSHA3_224
  15880. if (XSTRNCMP(evp_md, "SHA3_224", 8) == 0) {
  15881. type = WC_SHA3_224;
  15882. mdlen = WC_SHA3_224_DIGEST_SIZE;
  15883. } else
  15884. #endif
  15885. #ifndef WOLFSSL_NOSHA3_256
  15886. if (XSTRNCMP(evp_md, "SHA3_256", 8) == 0) {
  15887. type = WC_SHA3_256;
  15888. mdlen = WC_SHA3_256_DIGEST_SIZE;
  15889. } else
  15890. #endif
  15891. if (XSTRNCMP(evp_md, "SHA3_384", 8) == 0) {
  15892. type = WC_SHA3_384;
  15893. mdlen = WC_SHA3_384_DIGEST_SIZE;
  15894. } else
  15895. #ifndef WOLFSSL_NOSHA3_512
  15896. if (XSTRNCMP(evp_md, "SHA3_512", 8) == 0) {
  15897. type = WC_SHA3_512;
  15898. mdlen = WC_SHA3_512_DIGEST_SIZE;
  15899. } else
  15900. #endif
  15901. #endif
  15902. #ifndef NO_SHA
  15903. if (XSTRNCMP(evp_md, "SHA", 3) == 0) {
  15904. type = WC_SHA;
  15905. mdlen = WC_SHA_DIGEST_SIZE;
  15906. } else
  15907. #endif
  15908. {
  15909. return NULL;
  15910. }
  15911. #ifdef WOLFSSL_SMALL_STACK
  15912. hmac = (Hmac*)XMALLOC(sizeof(Hmac), heap, DYNAMIC_TYPE_HMAC);
  15913. if (hmac == NULL)
  15914. return NULL;
  15915. #endif
  15916. if (wc_HmacInit(hmac, heap, INVALID_DEVID) == 0) {
  15917. if (wc_HmacSetKey(hmac, type, (const byte*)key, key_len) == 0) {
  15918. if (wc_HmacUpdate(hmac, d, n) == 0) {
  15919. if (wc_HmacFinal(hmac, md) == 0) {
  15920. if (md_len)
  15921. *md_len = mdlen;
  15922. ret = md;
  15923. }
  15924. }
  15925. }
  15926. wc_HmacFree(hmac);
  15927. }
  15928. #ifdef WOLFSSL_SMALL_STACK
  15929. XFREE(hmac, heap, DYNAMIC_TYPE_HMAC);
  15930. #endif
  15931. (void)evp_md;
  15932. return ret;
  15933. }
  15934. void wolfSSL_ERR_clear_error(void)
  15935. {
  15936. WOLFSSL_ENTER("wolfSSL_ERR_clear_error");
  15937. #if defined(DEBUG_WOLFSSL) || defined(WOLFSSL_NGINX) || \
  15938. defined(OPENSSL_EXTRA) || defined(DEBUG_WOLFSSL_VERBOSE)
  15939. wc_ClearErrorNodes();
  15940. #endif
  15941. }
  15942. #ifndef NO_DES3
  15943. /* 0 on ok */
  15944. int wolfSSL_DES_key_sched(WOLFSSL_const_DES_cblock* key,
  15945. WOLFSSL_DES_key_schedule* schedule)
  15946. {
  15947. WOLFSSL_ENTER("wolfSSL_DES_key_sched");
  15948. if (key == NULL || schedule == NULL) {
  15949. WOLFSSL_MSG("Null argument passed in");
  15950. }
  15951. else {
  15952. XMEMCPY(schedule, key, sizeof(WOLFSSL_const_DES_cblock));
  15953. }
  15954. return 0;
  15955. }
  15956. /* intended to behave similar to Kerberos mit_des_cbc_cksum
  15957. * return the last 4 bytes of cipher text */
  15958. WOLFSSL_DES_LONG wolfSSL_DES_cbc_cksum(const unsigned char* in,
  15959. WOLFSSL_DES_cblock* out, long length, WOLFSSL_DES_key_schedule* sc,
  15960. WOLFSSL_const_DES_cblock* iv)
  15961. {
  15962. WOLFSSL_DES_LONG ret;
  15963. unsigned char* tmp;
  15964. unsigned char* data = (unsigned char*)in;
  15965. long dataSz = length;
  15966. byte dynamicFlag = 0; /* when padding the buffer created needs free'd */
  15967. WOLFSSL_ENTER("wolfSSL_DES_cbc_cksum");
  15968. if (in == NULL || out == NULL || sc == NULL || iv == NULL) {
  15969. WOLFSSL_MSG("Bad argument passed in");
  15970. return 0;
  15971. }
  15972. /* if input length is not a multiple of DES_BLOCK_SIZE pad with 0s */
  15973. if (dataSz % DES_BLOCK_SIZE) {
  15974. dataSz += DES_BLOCK_SIZE - (dataSz % DES_BLOCK_SIZE);
  15975. data = (unsigned char*)XMALLOC(dataSz, NULL,
  15976. DYNAMIC_TYPE_TMP_BUFFER);
  15977. if (data == NULL) {
  15978. WOLFSSL_MSG("Issue creating temporary buffer");
  15979. return 0;
  15980. }
  15981. dynamicFlag = 1; /* set to free buffer at end */
  15982. XMEMCPY(data, in, length);
  15983. XMEMSET(data + length, 0, dataSz - length); /* padding */
  15984. }
  15985. tmp = (unsigned char*)XMALLOC(dataSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  15986. if (tmp == NULL) {
  15987. WOLFSSL_MSG("Issue creating temporary buffer");
  15988. if (dynamicFlag == 1) {
  15989. XFREE(data, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  15990. }
  15991. return 0;
  15992. }
  15993. wolfSSL_DES_cbc_encrypt(data, tmp, dataSz, sc,
  15994. (WOLFSSL_DES_cblock*)iv, 1);
  15995. XMEMCPY((unsigned char*)out, tmp + (dataSz - DES_BLOCK_SIZE),
  15996. DES_BLOCK_SIZE);
  15997. ret = (((*((unsigned char*)out + 4) & 0xFF) << 24)|
  15998. ((*((unsigned char*)out + 5) & 0xFF) << 16)|
  15999. ((*((unsigned char*)out + 6) & 0xFF) << 8) |
  16000. (*((unsigned char*)out + 7) & 0xFF));
  16001. XFREE(tmp, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  16002. if (dynamicFlag == 1) {
  16003. XFREE(data, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  16004. }
  16005. return ret;
  16006. }
  16007. void wolfSSL_DES_cbc_encrypt(const unsigned char* input,
  16008. unsigned char* output, long length,
  16009. WOLFSSL_DES_key_schedule* schedule,
  16010. WOLFSSL_DES_cblock* ivec, int enc)
  16011. {
  16012. Des myDes;
  16013. byte lastblock[DES_BLOCK_SIZE];
  16014. int lb_sz;
  16015. long blk;
  16016. WOLFSSL_ENTER("DES_cbc_encrypt");
  16017. /* OpenSSL compat, no ret */
  16018. wc_Des_SetKey(&myDes, (const byte*)schedule, (const byte*)ivec, !enc);
  16019. lb_sz = length%DES_BLOCK_SIZE;
  16020. blk = length/DES_BLOCK_SIZE;
  16021. if (enc){
  16022. wc_Des_CbcEncrypt(&myDes, output, input, (word32)blk*DES_BLOCK_SIZE);
  16023. if(lb_sz){
  16024. XMEMSET(lastblock, 0, DES_BLOCK_SIZE);
  16025. XMEMCPY(lastblock, input+length-lb_sz, lb_sz);
  16026. wc_Des_CbcEncrypt(&myDes, output+blk*DES_BLOCK_SIZE,
  16027. lastblock, (word32)DES_BLOCK_SIZE);
  16028. }
  16029. }
  16030. else {
  16031. wc_Des_CbcDecrypt(&myDes, output, input, (word32)blk*DES_BLOCK_SIZE);
  16032. if(lb_sz){
  16033. wc_Des_CbcDecrypt(&myDes, lastblock, input+length-lb_sz, (word32)DES_BLOCK_SIZE);
  16034. XMEMCPY(output+length-lb_sz, lastblock, lb_sz);
  16035. }
  16036. }
  16037. }
  16038. /* WOLFSSL_DES_key_schedule is a unsigned char array of size 8 */
  16039. void wolfSSL_DES_ede3_cbc_encrypt(const unsigned char* input,
  16040. unsigned char* output, long sz,
  16041. WOLFSSL_DES_key_schedule* ks1,
  16042. WOLFSSL_DES_key_schedule* ks2,
  16043. WOLFSSL_DES_key_schedule* ks3,
  16044. WOLFSSL_DES_cblock* ivec, int enc)
  16045. {
  16046. int ret;
  16047. Des3 des;
  16048. byte key[24];/* EDE uses 24 size key */
  16049. byte lastblock[DES_BLOCK_SIZE];
  16050. int lb_sz;
  16051. long blk;
  16052. WOLFSSL_ENTER("wolfSSL_DES_ede3_cbc_encrypt");
  16053. XMEMSET(key, 0, sizeof(key));
  16054. XMEMCPY(key, *ks1, DES_BLOCK_SIZE);
  16055. XMEMCPY(&key[DES_BLOCK_SIZE], *ks2, DES_BLOCK_SIZE);
  16056. XMEMCPY(&key[DES_BLOCK_SIZE * 2], *ks3, DES_BLOCK_SIZE);
  16057. lb_sz = sz%DES_BLOCK_SIZE;
  16058. blk = sz/DES_BLOCK_SIZE;
  16059. /* OpenSSL compat, no ret */
  16060. (void)wc_Des3Init(&des, NULL, INVALID_DEVID);
  16061. if (enc) {
  16062. wc_Des3_SetKey(&des, key, (const byte*)ivec, DES_ENCRYPTION);
  16063. ret = wc_Des3_CbcEncrypt(&des, output, input, (word32)blk*DES_BLOCK_SIZE);
  16064. #if defined(WOLFSSL_ASYNC_CRYPT)
  16065. ret = wc_AsyncWait(ret, &des.asyncDev, WC_ASYNC_FLAG_NONE);
  16066. #endif
  16067. (void)ret; /* ignore return codes for processing */
  16068. if(lb_sz){
  16069. XMEMSET(lastblock, 0, DES_BLOCK_SIZE);
  16070. XMEMCPY(lastblock, input+sz-lb_sz, lb_sz);
  16071. ret = wc_Des3_CbcEncrypt(&des, output+blk*DES_BLOCK_SIZE,
  16072. lastblock, (word32)DES_BLOCK_SIZE);
  16073. #if defined(WOLFSSL_ASYNC_CRYPT)
  16074. ret = wc_AsyncWait(ret, &des.asyncDev, WC_ASYNC_FLAG_NONE);
  16075. #endif
  16076. (void)ret; /* ignore return codes for processing */
  16077. }
  16078. }
  16079. else {
  16080. wc_Des3_SetKey(&des, key, (const byte*)ivec, DES_DECRYPTION);
  16081. ret = wc_Des3_CbcDecrypt(&des, output, input, (word32)blk*DES_BLOCK_SIZE);
  16082. #if defined(WOLFSSL_ASYNC_CRYPT)
  16083. ret = wc_AsyncWait(ret, &des.asyncDev, WC_ASYNC_FLAG_NONE);
  16084. #endif
  16085. (void)ret; /* ignore return codes for processing */
  16086. if(lb_sz){
  16087. ret = wc_Des3_CbcDecrypt(&des, lastblock, input+sz-lb_sz, (word32)DES_BLOCK_SIZE);
  16088. #if defined(WOLFSSL_ASYNC_CRYPT)
  16089. ret = wc_AsyncWait(ret, &des.asyncDev, WC_ASYNC_FLAG_NONE);
  16090. #endif
  16091. (void)ret; /* ignore return codes for processing */
  16092. XMEMCPY(output+sz-lb_sz, lastblock, lb_sz);
  16093. }
  16094. }
  16095. wc_Des3Free(&des);
  16096. }
  16097. /* correctly sets ivec for next call */
  16098. void wolfSSL_DES_ncbc_encrypt(const unsigned char* input,
  16099. unsigned char* output, long length,
  16100. WOLFSSL_DES_key_schedule* schedule, WOLFSSL_DES_cblock* ivec,
  16101. int enc)
  16102. {
  16103. Des myDes;
  16104. byte lastblock[DES_BLOCK_SIZE];
  16105. int lb_sz;
  16106. long idx = length;
  16107. long blk;
  16108. WOLFSSL_ENTER("DES_ncbc_encrypt");
  16109. /* OpenSSL compat, no ret */
  16110. if (wc_Des_SetKey(&myDes, (const byte*)schedule,
  16111. (const byte*)ivec, !enc) != 0) {
  16112. WOLFSSL_MSG("wc_Des_SetKey return error.");
  16113. return;
  16114. }
  16115. lb_sz = length%DES_BLOCK_SIZE;
  16116. blk = length/DES_BLOCK_SIZE;
  16117. idx -= sizeof(DES_cblock);
  16118. if (lb_sz) {
  16119. idx += DES_BLOCK_SIZE - lb_sz;
  16120. }
  16121. if (enc){
  16122. wc_Des_CbcEncrypt(&myDes, output, input,
  16123. (word32)blk * DES_BLOCK_SIZE);
  16124. if (lb_sz){
  16125. XMEMSET(lastblock, 0, DES_BLOCK_SIZE);
  16126. XMEMCPY(lastblock, input+length-lb_sz, lb_sz);
  16127. wc_Des_CbcEncrypt(&myDes, output + blk * DES_BLOCK_SIZE,
  16128. lastblock, (word32)DES_BLOCK_SIZE);
  16129. }
  16130. XMEMCPY(ivec, output + idx, sizeof(DES_cblock));
  16131. } else {
  16132. WOLFSSL_DES_cblock tmp;
  16133. XMEMCPY(tmp, input + idx, sizeof(DES_cblock));
  16134. wc_Des_CbcDecrypt(&myDes, output, input,
  16135. (word32)blk * DES_BLOCK_SIZE);
  16136. if (lb_sz){
  16137. wc_Des_CbcDecrypt(&myDes, lastblock, input + length - lb_sz,
  16138. (word32)DES_BLOCK_SIZE);
  16139. XMEMCPY(output+length-lb_sz, lastblock, lb_sz);
  16140. }
  16141. XMEMCPY(ivec, tmp, sizeof(WOLFSSL_DES_cblock));
  16142. }
  16143. }
  16144. #endif /* NO_DES3 */
  16145. void wolfSSL_ERR_free_strings(void)
  16146. {
  16147. /* handled internally */
  16148. }
  16149. void wolfSSL_cleanup_all_ex_data(void)
  16150. {
  16151. /* nothing to do here */
  16152. }
  16153. #endif /* OPENSSL_EXTRA */
  16154. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  16155. int wolfSSL_clear(WOLFSSL* ssl)
  16156. {
  16157. if (ssl == NULL) {
  16158. return WOLFSSL_FAILURE;
  16159. }
  16160. ssl->options.isClosed = 0;
  16161. ssl->options.connReset = 0;
  16162. ssl->options.sentNotify = 0;
  16163. ssl->options.sendVerify = 0;
  16164. ssl->options.serverState = NULL_STATE;
  16165. ssl->options.clientState = NULL_STATE;
  16166. ssl->options.connectState = CONNECT_BEGIN;
  16167. ssl->options.acceptState = ACCEPT_BEGIN;
  16168. ssl->options.handShakeState = NULL_STATE;
  16169. ssl->options.handShakeDone = 0;
  16170. ssl->options.processReply = 0; /* doProcessInit */
  16171. ssl->keys.encryptionOn = 0;
  16172. XMEMSET(&ssl->msgsReceived, 0, sizeof(ssl->msgsReceived));
  16173. if (ssl->hsHashes != NULL) {
  16174. #ifndef NO_OLD_TLS
  16175. #ifndef NO_MD5
  16176. if (wc_InitMd5_ex(&ssl->hsHashes->hashMd5, ssl->heap,
  16177. ssl->devId) != 0) {
  16178. return WOLFSSL_FAILURE;
  16179. }
  16180. #ifdef WOLFSSL_HASH_FLAGS
  16181. wc_Md5SetFlags(&ssl->hsHashes->hashMd5, WC_HASH_FLAG_WILLCOPY);
  16182. #endif
  16183. #endif
  16184. #ifndef NO_SHA
  16185. if (wc_InitSha_ex(&ssl->hsHashes->hashSha, ssl->heap,
  16186. ssl->devId) != 0) {
  16187. return WOLFSSL_FAILURE;
  16188. }
  16189. #ifdef WOLFSSL_HASH_FLAGS
  16190. wc_ShaSetFlags(&ssl->hsHashes->hashSha, WC_HASH_FLAG_WILLCOPY);
  16191. #endif
  16192. #endif
  16193. #endif
  16194. #ifndef NO_SHA256
  16195. if (wc_InitSha256_ex(&ssl->hsHashes->hashSha256, ssl->heap,
  16196. ssl->devId) != 0) {
  16197. return WOLFSSL_FAILURE;
  16198. }
  16199. #ifdef WOLFSSL_HASH_FLAGS
  16200. wc_Sha256SetFlags(&ssl->hsHashes->hashSha256, WC_HASH_FLAG_WILLCOPY);
  16201. #endif
  16202. #endif
  16203. #ifdef WOLFSSL_SHA384
  16204. if (wc_InitSha384_ex(&ssl->hsHashes->hashSha384, ssl->heap,
  16205. ssl->devId) != 0) {
  16206. return WOLFSSL_FAILURE;
  16207. }
  16208. #ifdef WOLFSSL_HASH_FLAGS
  16209. wc_Sha384SetFlags(&ssl->hsHashes->hashSha384, WC_HASH_FLAG_WILLCOPY);
  16210. #endif
  16211. #endif
  16212. #ifdef WOLFSSL_SHA512
  16213. if (wc_InitSha512_ex(&ssl->hsHashes->hashSha512, ssl->heap,
  16214. ssl->devId) != 0) {
  16215. return WOLFSSL_FAILURE;
  16216. }
  16217. #ifdef WOLFSSL_HASH_FLAGS
  16218. wc_Sha512SetFlags(&ssl->hsHashes->hashSha512, WC_HASH_FLAG_WILLCOPY);
  16219. #endif
  16220. #endif
  16221. }
  16222. #ifdef SESSION_CERTS
  16223. ssl->session.chain.count = 0;
  16224. #endif
  16225. #ifdef KEEP_PEER_CERT
  16226. FreeX509(&ssl->peerCert);
  16227. InitX509(&ssl->peerCert, 0, ssl->heap);
  16228. #endif
  16229. return WOLFSSL_SUCCESS;
  16230. }
  16231. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  16232. #if defined(OPENSSL_EXTRA) || defined(HAVE_WEBSERVER)
  16233. long wolfSSL_CTX_set_mode(WOLFSSL_CTX* ctx, long mode)
  16234. {
  16235. /* WOLFSSL_MODE_ACCEPT_MOVING_WRITE_BUFFER is wolfSSL default mode */
  16236. WOLFSSL_ENTER("SSL_CTX_set_mode");
  16237. switch(mode) {
  16238. case SSL_MODE_ENABLE_PARTIAL_WRITE:
  16239. ctx->partialWrite = 1;
  16240. break;
  16241. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  16242. case SSL_MODE_RELEASE_BUFFERS:
  16243. WOLFSSL_MSG("SSL_MODE_RELEASE_BUFFERS not implemented.");
  16244. break;
  16245. #endif
  16246. default:
  16247. WOLFSSL_MSG("Mode Not Implemented");
  16248. }
  16249. /* SSL_MODE_AUTO_RETRY
  16250. * Should not return -1 with renegotiation on read/write */
  16251. return mode;
  16252. }
  16253. #endif
  16254. #ifdef OPENSSL_EXTRA
  16255. #ifndef NO_WOLFSSL_STUB
  16256. long wolfSSL_SSL_get_mode(WOLFSSL* ssl)
  16257. {
  16258. /* TODO: */
  16259. (void)ssl;
  16260. WOLFSSL_STUB("SSL_get_mode");
  16261. return 0;
  16262. }
  16263. #endif
  16264. #ifndef NO_WOLFSSL_STUB
  16265. long wolfSSL_CTX_get_mode(WOLFSSL_CTX* ctx)
  16266. {
  16267. /* TODO: */
  16268. (void)ctx;
  16269. WOLFSSL_STUB("SSL_CTX_get_mode");
  16270. return 0;
  16271. }
  16272. #endif
  16273. #ifndef NO_WOLFSSL_STUB
  16274. void wolfSSL_CTX_set_default_read_ahead(WOLFSSL_CTX* ctx, int m)
  16275. {
  16276. /* TODO: maybe? */
  16277. (void)ctx;
  16278. (void)m;
  16279. WOLFSSL_STUB("SSL_CTX_set_default_read_ahead");
  16280. }
  16281. #endif
  16282. /* Storing app session context id, this value is inherited by WOLFSSL
  16283. * objects created from WOLFSSL_CTX. Any session that is imported with a
  16284. * different session context id will be rejected.
  16285. *
  16286. * ctx structure to set context in
  16287. * sid_ctx value of context to set
  16288. * sid_ctx_len length of sid_ctx buffer
  16289. *
  16290. * Returns WOLFSSL_SUCCESS in success case and SSL_FAILURE when failing
  16291. */
  16292. int wolfSSL_CTX_set_session_id_context(WOLFSSL_CTX* ctx,
  16293. const unsigned char* sid_ctx,
  16294. unsigned int sid_ctx_len)
  16295. {
  16296. WOLFSSL_ENTER("SSL_CTX_set_session_id_context");
  16297. /* No application specific context needed for wolfSSL */
  16298. if (sid_ctx_len > ID_LEN || ctx == NULL || sid_ctx == NULL) {
  16299. return SSL_FAILURE;
  16300. }
  16301. XMEMCPY(ctx->sessionCtx, sid_ctx, sid_ctx_len);
  16302. ctx->sessionCtxSz = (byte)sid_ctx_len;
  16303. return WOLFSSL_SUCCESS;
  16304. }
  16305. /* Storing app session context id. Any session that is imported with a
  16306. * different session context id will be rejected.
  16307. *
  16308. * ssl structure to set context in
  16309. * id value of context to set
  16310. * len length of sid_ctx buffer
  16311. *
  16312. * Returns WOLFSSL_SUCCESS in success case and SSL_FAILURE when failing
  16313. */
  16314. int wolfSSL_set_session_id_context(WOLFSSL* ssl, const unsigned char* id,
  16315. unsigned int len)
  16316. {
  16317. WOLFSSL_ENTER("wolfSSL_set_session_id_context");
  16318. if (len > ID_LEN || ssl == NULL || id == NULL) {
  16319. return SSL_FAILURE;
  16320. }
  16321. XMEMCPY(ssl->sessionCtx, id, len);
  16322. ssl->sessionCtxSz = (byte)len;
  16323. return WOLFSSL_SUCCESS;
  16324. }
  16325. long wolfSSL_CTX_sess_get_cache_size(WOLFSSL_CTX* ctx)
  16326. {
  16327. (void)ctx;
  16328. #ifndef NO_SESSION_CACHE
  16329. return (long)(SESSIONS_PER_ROW * SESSION_ROWS);
  16330. #else
  16331. return 0;
  16332. #endif
  16333. }
  16334. /* returns the unsigned error value and increments the pointer into the
  16335. * error queue.
  16336. *
  16337. * file pointer to file name
  16338. * line gets set to line number of error when not NULL
  16339. */
  16340. unsigned long wolfSSL_ERR_get_error_line(const char** file, int* line)
  16341. {
  16342. #ifdef DEBUG_WOLFSSL
  16343. int ret = wc_PullErrorNode(file, NULL, line);
  16344. if (ret < 0) {
  16345. if (ret == BAD_STATE_E) return 0; /* no errors in queue */
  16346. WOLFSSL_MSG("Issue getting error node");
  16347. WOLFSSL_LEAVE("wolfSSL_ERR_get_error_line", ret);
  16348. ret = 0 - ret; /* return absolute value of error */
  16349. /* panic and try to clear out nodes */
  16350. wc_ClearErrorNodes();
  16351. }
  16352. return (unsigned long)ret;
  16353. #else
  16354. (void)file;
  16355. (void)line;
  16356. return 0;
  16357. #endif
  16358. }
  16359. #if (defined(DEBUG_WOLFSSL) || defined(OPENSSL_EXTRA)) && \
  16360. (!defined(_WIN32) && !defined(NO_ERROR_QUEUE))
  16361. static const char WOLFSSL_SYS_ACCEPT_T[] = "accept";
  16362. static const char WOLFSSL_SYS_BIND_T[] = "bind";
  16363. static const char WOLFSSL_SYS_CONNECT_T[] = "connect";
  16364. static const char WOLFSSL_SYS_FOPEN_T[] = "fopen";
  16365. static const char WOLFSSL_SYS_FREAD_T[] = "fread";
  16366. static const char WOLFSSL_SYS_GETADDRINFO_T[] = "getaddrinfo";
  16367. static const char WOLFSSL_SYS_GETSOCKOPT_T[] = "getsockopt";
  16368. static const char WOLFSSL_SYS_GETSOCKNAME_T[] = "getsockname";
  16369. static const char WOLFSSL_SYS_GETHOSTBYNAME_T[] = "gethostbyname";
  16370. static const char WOLFSSL_SYS_GETNAMEINFO_T[] = "getnameinfo";
  16371. static const char WOLFSSL_SYS_GETSERVBYNAME_T[] = "getservbyname";
  16372. static const char WOLFSSL_SYS_IOCTLSOCKET_T[] = "ioctlsocket";
  16373. static const char WOLFSSL_SYS_LISTEN_T[] = "listen";
  16374. static const char WOLFSSL_SYS_OPENDIR_T[] = "opendir";
  16375. static const char WOLFSSL_SYS_SETSOCKOPT_T[] = "setsockopt";
  16376. static const char WOLFSSL_SYS_SOCKET_T[] = "socket";
  16377. /* switch with int mapped to function name for compatibility */
  16378. static const char* wolfSSL_ERR_sys_func(int fun)
  16379. {
  16380. switch (fun) {
  16381. case WOLFSSL_SYS_ACCEPT: return WOLFSSL_SYS_ACCEPT_T;
  16382. case WOLFSSL_SYS_BIND: return WOLFSSL_SYS_BIND_T;
  16383. case WOLFSSL_SYS_CONNECT: return WOLFSSL_SYS_CONNECT_T;
  16384. case WOLFSSL_SYS_FOPEN: return WOLFSSL_SYS_FOPEN_T;
  16385. case WOLFSSL_SYS_FREAD: return WOLFSSL_SYS_FREAD_T;
  16386. case WOLFSSL_SYS_GETADDRINFO: return WOLFSSL_SYS_GETADDRINFO_T;
  16387. case WOLFSSL_SYS_GETSOCKOPT: return WOLFSSL_SYS_GETSOCKOPT_T;
  16388. case WOLFSSL_SYS_GETSOCKNAME: return WOLFSSL_SYS_GETSOCKNAME_T;
  16389. case WOLFSSL_SYS_GETHOSTBYNAME: return WOLFSSL_SYS_GETHOSTBYNAME_T;
  16390. case WOLFSSL_SYS_GETNAMEINFO: return WOLFSSL_SYS_GETNAMEINFO_T;
  16391. case WOLFSSL_SYS_GETSERVBYNAME: return WOLFSSL_SYS_GETSERVBYNAME_T;
  16392. case WOLFSSL_SYS_IOCTLSOCKET: return WOLFSSL_SYS_IOCTLSOCKET_T;
  16393. case WOLFSSL_SYS_LISTEN: return WOLFSSL_SYS_LISTEN_T;
  16394. case WOLFSSL_SYS_OPENDIR: return WOLFSSL_SYS_OPENDIR_T;
  16395. case WOLFSSL_SYS_SETSOCKOPT: return WOLFSSL_SYS_SETSOCKOPT_T;
  16396. case WOLFSSL_SYS_SOCKET: return WOLFSSL_SYS_SOCKET_T;
  16397. default:
  16398. return "NULL";
  16399. }
  16400. }
  16401. #endif /* DEBUG_WOLFSSL */
  16402. /* @TODO when having an error queue this needs to push to the queue */
  16403. void wolfSSL_ERR_put_error(int lib, int fun, int err, const char* file,
  16404. int line)
  16405. {
  16406. WOLFSSL_ENTER("wolfSSL_ERR_put_error");
  16407. #if !defined(DEBUG_WOLFSSL) && !defined(OPENSSL_EXTRA)
  16408. (void)fun;
  16409. (void)err;
  16410. (void)file;
  16411. (void)line;
  16412. WOLFSSL_MSG("Not compiled in debug mode");
  16413. #elif defined(OPENSSL_EXTRA) && \
  16414. (defined(_WIN32) || defined(NO_ERROR_QUEUE))
  16415. (void)fun;
  16416. (void)file;
  16417. (void)line;
  16418. WOLFSSL_ERROR(err);
  16419. #else
  16420. WOLFSSL_ERROR_LINE(err, wolfSSL_ERR_sys_func(fun), (unsigned int)line,
  16421. file, NULL);
  16422. #endif
  16423. (void)lib;
  16424. }
  16425. /* Similar to wolfSSL_ERR_get_error_line but takes in a flags argument for
  16426. * more flexibility.
  16427. *
  16428. * file output pointer to file where error happened
  16429. * line output to line number of error
  16430. * data output data. Is a string if ERR_TXT_STRING flag is used
  16431. * flags bit flag to adjust data output
  16432. *
  16433. * Returns the error value or 0 if no errors are in the queue
  16434. */
  16435. unsigned long wolfSSL_ERR_get_error_line_data(const char** file, int* line,
  16436. const char** data, int *flags)
  16437. {
  16438. int ret;
  16439. WOLFSSL_STUB("wolfSSL_ERR_get_error_line_data");
  16440. if (flags != NULL) {
  16441. if ((*flags & ERR_TXT_STRING) == ERR_TXT_STRING) {
  16442. ret = wc_PullErrorNode(file, data, line);
  16443. if (ret < 0) {
  16444. if (ret == BAD_STATE_E) return 0; /* no errors in queue */
  16445. WOLFSSL_MSG("Error with pulling error node!");
  16446. WOLFSSL_LEAVE("wolfSSL_ERR_get_error_line_data", ret);
  16447. ret = 0 - ret; /* return absolute value of error */
  16448. /* panic and try to clear out nodes */
  16449. wc_ClearErrorNodes();
  16450. }
  16451. return (unsigned long)ret;
  16452. }
  16453. }
  16454. ret = wc_PullErrorNode(file, NULL, line);
  16455. if (ret < 0) {
  16456. if (ret == BAD_STATE_E) return 0; /* no errors in queue */
  16457. WOLFSSL_MSG("Error with pulling error node!");
  16458. WOLFSSL_LEAVE("wolfSSL_ERR_get_error_line_data", ret);
  16459. ret = 0 - ret; /* return absolute value of error */
  16460. /* panic and try to clear out nodes */
  16461. wc_ClearErrorNodes();
  16462. }
  16463. return (unsigned long)ret;
  16464. }
  16465. #endif /* OPENSSL_EXTRA */
  16466. #if (defined(KEEP_PEER_CERT) && defined(SESSION_CERTS)) || \
  16467. (defined(OPENSSL_ALL) && defined(HAVE_PKCS7))
  16468. /* Decode the X509 DER encoded certificate into a WOLFSSL_X509 object.
  16469. *
  16470. * x509 WOLFSSL_X509 object to decode into.
  16471. * in X509 DER data.
  16472. * len Length of the X509 DER data.
  16473. * returns the new certificate on success, otherwise NULL.
  16474. */
  16475. static int DecodeToX509(WOLFSSL_X509* x509, const byte* in, int len)
  16476. {
  16477. int ret;
  16478. #ifdef WOLFSSL_SMALL_STACK
  16479. DecodedCert* cert;
  16480. #else
  16481. DecodedCert cert[1];
  16482. #endif
  16483. if (x509 == NULL || in == NULL || len <= 0)
  16484. return BAD_FUNC_ARG;
  16485. #ifdef WOLFSSL_SMALL_STACK
  16486. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL,
  16487. DYNAMIC_TYPE_DCERT);
  16488. if (cert == NULL)
  16489. return MEMORY_E;
  16490. #endif
  16491. /* Create a DecodedCert object and copy fields into WOLFSSL_X509 object.
  16492. */
  16493. InitDecodedCert(cert, (byte*)in, len, NULL);
  16494. if ((ret = ParseCertRelative(cert, CERT_TYPE, 0, NULL)) == 0) {
  16495. /* Check if x509 was not previously initialized by wolfSSL_X509_new() */
  16496. if (x509->dynamicMemory != TRUE)
  16497. InitX509(x509, 0, NULL);
  16498. ret = CopyDecodedToX509(x509, cert);
  16499. FreeDecodedCert(cert);
  16500. }
  16501. #ifdef WOLFSSL_SMALL_STACK
  16502. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  16503. #endif
  16504. return ret;
  16505. }
  16506. #endif /* (KEEP_PEER_CERT && SESSION_CERTS) || (OPENSSL_ALL && HAVE_PKCS7) */
  16507. #ifdef KEEP_PEER_CERT
  16508. WOLFSSL_ABI
  16509. WOLFSSL_X509* wolfSSL_get_peer_certificate(WOLFSSL* ssl)
  16510. {
  16511. WOLFSSL_ENTER("SSL_get_peer_certificate");
  16512. if (ssl == NULL)
  16513. return NULL;
  16514. if (ssl->peerCert.issuer.sz)
  16515. return &ssl->peerCert;
  16516. #ifdef SESSION_CERTS
  16517. else if (ssl->session.chain.count > 0) {
  16518. if (DecodeToX509(&ssl->peerCert, ssl->session.chain.certs[0].buffer,
  16519. ssl->session.chain.certs[0].length) == 0) {
  16520. return &ssl->peerCert;
  16521. }
  16522. }
  16523. #endif
  16524. return NULL;
  16525. }
  16526. #endif /* KEEP_PEER_CERT */
  16527. #if defined(SESSION_CERTS) && defined(OPENSSL_EXTRA)
  16528. /* Return stack of peer certs.
  16529. * Caller does not need to free return. The stack is Free'd when WOLFSSL* ssl is.
  16530. */
  16531. WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_get_peer_cert_chain(const WOLFSSL* ssl)
  16532. {
  16533. WOLFSSL_ENTER("wolfSSL_get_peer_cert_chain");
  16534. if (ssl == NULL)
  16535. return NULL;
  16536. /* Try to populate if NULL or empty */
  16537. if (ssl->peerCertChain == NULL ||
  16538. wolfSSL_sk_X509_num(ssl->peerCertChain) == 0)
  16539. wolfSSL_set_peer_cert_chain((WOLFSSL*) ssl);
  16540. return ssl->peerCertChain;
  16541. }
  16542. #ifndef WOLFSSL_QT
  16543. static int x509GetIssuerFromCM(WOLFSSL_X509 **issuer, WOLFSSL_CERT_MANAGER* cm,
  16544. WOLFSSL_X509 *x);
  16545. /**
  16546. * Recursively push the issuer CA chain onto the stack
  16547. * @param cm The cert manager that is queried for the issuer
  16548. * @param x This cert's issuer will be queried in cm
  16549. * @param sk The issuer is pushed onto this stack
  16550. * @return WOLFSSL_SUCCESS on success
  16551. * WOLFSSL_FAILURE on no issuer found
  16552. * WOLFSSL_FATAL_ERROR on a fatal error
  16553. */
  16554. static int PushCAx509Chain(WOLFSSL_CERT_MANAGER* cm,
  16555. WOLFSSL_X509 *x, WOLFSSL_STACK* sk)
  16556. {
  16557. WOLFSSL_X509* issuer[MAX_CHAIN_DEPTH];
  16558. int i;
  16559. int push = 1;
  16560. int ret = WOLFSSL_SUCCESS;
  16561. for (i = 0; i < MAX_CHAIN_DEPTH; i++) {
  16562. if (x509GetIssuerFromCM(&issuer[i], cm, x)
  16563. != WOLFSSL_SUCCESS)
  16564. break;
  16565. x = issuer[i];
  16566. }
  16567. if (i == 0) /* No further chain found */
  16568. return WOLFSSL_FAILURE;
  16569. i--;
  16570. for (; i >= 0; i--) {
  16571. if (push) {
  16572. if (wolfSSL_sk_X509_push(sk, issuer[i]) != WOLFSSL_SUCCESS) {
  16573. wolfSSL_X509_free(issuer[i]);
  16574. ret = WOLFSSL_FATAL_ERROR;
  16575. push = 0; /* Free the rest of the unpushed certs */
  16576. }
  16577. }
  16578. else {
  16579. wolfSSL_X509_free(issuer[i]);
  16580. }
  16581. }
  16582. return ret;
  16583. }
  16584. #endif /* !WOLFSSL_QT */
  16585. /* Builds up and creates a stack of peer certificates for ssl->peerCertChain
  16586. based off of the ssl session chain. Attempts to place CA certificates
  16587. at the bottom of the stack. Returns stack of WOLFSSL_X509 certs or
  16588. NULL on failure */
  16589. WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_set_peer_cert_chain(WOLFSSL* ssl)
  16590. {
  16591. WOLFSSL_STACK* sk;
  16592. WOLFSSL_X509* x509;
  16593. int i = 0;
  16594. int ret;
  16595. WOLFSSL_ENTER("wolfSSL_set_peer_cert_chain");
  16596. if ((ssl == NULL) || (ssl->session.chain.count == 0))
  16597. return NULL;
  16598. sk = wolfSSL_sk_X509_new();
  16599. i = ssl->session.chain.count-1;
  16600. for (; i >= 0; i--) {
  16601. x509 = wolfSSL_X509_new();
  16602. if (x509 == NULL) {
  16603. WOLFSSL_MSG("Error Creating X509");
  16604. wolfSSL_sk_X509_free(sk);
  16605. return NULL;
  16606. }
  16607. ret = DecodeToX509(x509, ssl->session.chain.certs[i].buffer,
  16608. ssl->session.chain.certs[i].length);
  16609. #if !defined(WOLFSSL_QT)
  16610. if (ret == 0 && i == ssl->session.chain.count-1) {
  16611. /* On the last element in the chain try to add the CA chain
  16612. * first if we have one for this cert */
  16613. if (PushCAx509Chain(SSL_CM(ssl), x509, sk)
  16614. == WOLFSSL_FATAL_ERROR) {
  16615. ret = WOLFSSL_FATAL_ERROR;
  16616. }
  16617. }
  16618. #endif
  16619. if (ret != 0 || wolfSSL_sk_X509_push(sk, x509) != WOLFSSL_SUCCESS) {
  16620. WOLFSSL_MSG("Error decoding cert");
  16621. wolfSSL_X509_free(x509);
  16622. wolfSSL_sk_X509_free(sk);
  16623. return NULL;
  16624. }
  16625. }
  16626. if (sk == NULL) {
  16627. WOLFSSL_MSG("Null session chain");
  16628. }
  16629. #if defined(OPENSSL_ALL)
  16630. else if (ssl->options.side == WOLFSSL_SERVER_END) {
  16631. /* to be compliant with openssl
  16632. first element is kept as peer cert on server side.*/
  16633. wolfSSL_sk_X509_shift(sk);
  16634. }
  16635. #endif
  16636. if (ssl->peerCertChain != NULL)
  16637. wolfSSL_sk_X509_free(ssl->peerCertChain);
  16638. /* This is Free'd when ssl is Free'd */
  16639. ssl->peerCertChain = sk;
  16640. return sk;
  16641. }
  16642. #endif /* SESSION_CERTS && OPENSSL_EXTRA */
  16643. #ifndef NO_CERTS
  16644. #if defined(KEEP_PEER_CERT) || defined(SESSION_CERTS) || \
  16645. defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  16646. /* user externally called free X509, if dynamic go ahead with free, otherwise
  16647. * don't */
  16648. static void ExternalFreeX509(WOLFSSL_X509* x509)
  16649. {
  16650. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  16651. int doFree = 0;
  16652. #endif
  16653. WOLFSSL_ENTER("ExternalFreeX509");
  16654. if (x509) {
  16655. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  16656. wolfSSL_CRYPTO_cleanup_ex_data(&x509->ex_data);
  16657. #endif
  16658. if (x509->dynamicMemory) {
  16659. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  16660. #ifndef SINGLE_THREADED
  16661. if (wc_LockMutex(&x509->refMutex) != 0) {
  16662. WOLFSSL_MSG("Couldn't lock x509 mutex");
  16663. }
  16664. #endif
  16665. /* only free if all references to it are done */
  16666. x509->refCount--;
  16667. if (x509->refCount == 0)
  16668. doFree = 1;
  16669. #ifndef SINGLE_THREADED
  16670. wc_UnLockMutex(&x509->refMutex);
  16671. #endif
  16672. #endif /* OPENSSL_EXTRA_X509_SMALL || OPENSSL_EXTRA */
  16673. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  16674. if (doFree)
  16675. #endif /* OPENSSL_EXTRA_X509_SMALL || OPENSSL_EXTRA */
  16676. {
  16677. FreeX509(x509);
  16678. XFREE(x509, x509->heap, DYNAMIC_TYPE_X509);
  16679. }
  16680. } else {
  16681. WOLFSSL_MSG("free called on non dynamic object, not freeing");
  16682. }
  16683. }
  16684. }
  16685. /* Frees an external WOLFSSL_X509 structure */
  16686. WOLFSSL_ABI
  16687. void wolfSSL_X509_free(WOLFSSL_X509* x509)
  16688. {
  16689. WOLFSSL_ENTER("wolfSSL_FreeX509");
  16690. ExternalFreeX509(x509);
  16691. }
  16692. /* copy name into in buffer, at most sz bytes, if buffer is null will
  16693. malloc buffer, call responsible for freeing */
  16694. WOLFSSL_ABI
  16695. char* wolfSSL_X509_NAME_oneline(WOLFSSL_X509_NAME* name, char* in, int sz)
  16696. {
  16697. int copySz;
  16698. if (name == NULL) {
  16699. WOLFSSL_MSG("WOLFSSL_X509_NAME pointer was NULL");
  16700. return NULL;
  16701. }
  16702. copySz = min(sz, name->sz);
  16703. WOLFSSL_ENTER("wolfSSL_X509_NAME_oneline");
  16704. if (!name->sz) return in;
  16705. if (!in) {
  16706. #ifdef WOLFSSL_STATIC_MEMORY
  16707. WOLFSSL_MSG("Using static memory -- please pass in a buffer");
  16708. return NULL;
  16709. #else
  16710. in = (char*)XMALLOC(name->sz, NULL, DYNAMIC_TYPE_OPENSSL);
  16711. if (!in ) return in;
  16712. copySz = name->sz;
  16713. #endif
  16714. }
  16715. if (copySz <= 0)
  16716. return in;
  16717. XMEMCPY(in, name->name, copySz - 1);
  16718. in[copySz - 1] = 0;
  16719. return in;
  16720. }
  16721. unsigned long wolfSSL_X509_NAME_hash(WOLFSSL_X509_NAME* name)
  16722. {
  16723. #ifndef NO_SHA
  16724. byte digest[WC_SHA_DIGEST_SIZE];
  16725. unsigned long ret = 0;
  16726. WOLFSSL_ENTER("wolfSSL_X509_NAME_hash");
  16727. if (name == NULL) {
  16728. WOLFSSL_MSG("WOLFSSL_X509_NAME pointer was NULL");
  16729. return 0;
  16730. }
  16731. if (name->sz == 0) {
  16732. WOLFSSL_MSG("nothing to hash in WOLFSSL_X509_NAME");
  16733. return 0;
  16734. }
  16735. if (wc_ShaHash((byte*)name->name, name->sz, digest) != 0) {
  16736. WOLFSSL_MSG("wc_ShaHash error");
  16737. return 0;
  16738. }
  16739. ret = (unsigned long) digest[0];
  16740. ret |= ((unsigned long) digest[1]) << 8;
  16741. ret |= ((unsigned long) digest[2]) << 16;
  16742. ret |= ((unsigned long) digest[3]) << 24;
  16743. return ret;
  16744. #else
  16745. (void)name;
  16746. WOLFSSL_MSG("wolfSSL_X509_NAME_hash sha support not compiled in");
  16747. return 0;
  16748. #endif
  16749. }
  16750. #if defined(OPENSSL_EXTRA) && defined(XSNPRINTF)
  16751. /* Copies X509 subject name into a buffer, with comma-separated name entries
  16752. * (matching OpenSSL v1.0.0 format)
  16753. * Example Output for Issuer:
  16754. *
  16755. * C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting,
  16756. * CN=www.wolfssl.com, emailAddress=info@wolfssl.com
  16757. */
  16758. char* wolfSSL_X509_get_name_oneline(WOLFSSL_X509_NAME* name, char* in, int sz)
  16759. {
  16760. WOLFSSL_X509_NAME_ENTRY* entry;
  16761. int nameSz, strSz, count, i;
  16762. int totalSz = 0;
  16763. char *str;
  16764. char tmpBuf[256];
  16765. char buf[80];
  16766. const char* sn;
  16767. WOLFSSL_ENTER("wolfSSL_X509_get_name_oneline");
  16768. if (name == NULL) {
  16769. WOLFSSL_MSG("wolfSSL_X509_get_subject_name failed");
  16770. return NULL;
  16771. }
  16772. #ifdef WOLFSSL_STATIC_MEMORY
  16773. if (!in) {
  16774. WOLFSSL_MSG("Using static memory -- please pass in a buffer");
  16775. return NULL;
  16776. }
  16777. #endif
  16778. tmpBuf[0] = '\0'; /* Make sure tmpBuf is NULL terminated */
  16779. /* Loop through X509 name entries and copy new format to buffer */
  16780. count = wolfSSL_X509_NAME_entry_count(name);
  16781. for (i = 0; i < count; i++) {
  16782. /* Get name entry and size */
  16783. entry = wolfSSL_X509_NAME_get_entry(name, i);
  16784. if (entry == NULL) {
  16785. WOLFSSL_MSG("wolfSSL_X509_NAME_get_entry failed");
  16786. return NULL;
  16787. }
  16788. nameSz = wolfSSL_X509_NAME_get_text_by_NID(name, entry->nid, buf,
  16789. sizeof(buf));
  16790. if (nameSz < 0) {
  16791. WOLFSSL_MSG("wolfSSL_X509_NAME_get_text_by_NID failed");
  16792. return NULL;
  16793. }
  16794. /* Get short name */
  16795. sn = wolfSSL_OBJ_nid2sn(entry->nid);
  16796. if (sn == NULL) {
  16797. WOLFSSL_MSG("OBJ_nid2sn failed");
  16798. return NULL;
  16799. }
  16800. /* Copy sn and name text to buffer
  16801. * Add extra strSz for '=', ',', ' ' and '\0' characters in XSNPRINTF.
  16802. */
  16803. if (i != count - 1) {
  16804. strSz = (int)XSTRLEN(sn) + nameSz + 4;
  16805. totalSz+= strSz;
  16806. str = (char*)XMALLOC(strSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  16807. if (str == NULL) {
  16808. WOLFSSL_MSG("Memory error");
  16809. return NULL;
  16810. }
  16811. XSNPRINTF(str, strSz, "%s=%s, ", sn, buf);
  16812. }
  16813. else {
  16814. /* Copy last name entry
  16815. * Add extra strSz for '=' and '\0' characters in XSNPRINTF.
  16816. */
  16817. strSz = (int)XSTRLEN(sn) + nameSz + 2;
  16818. totalSz+= strSz;
  16819. str = (char*)XMALLOC(strSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  16820. if (str == NULL) {
  16821. WOLFSSL_MSG("Memory error");
  16822. return NULL;
  16823. }
  16824. XSNPRINTF(str, strSz, "%s=%s", sn, buf);
  16825. }
  16826. /* Copy string to tmpBuf */
  16827. XSTRNCAT(tmpBuf, str, strSz);
  16828. XFREE(str, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  16829. }
  16830. /* Allocate space based on total string size if no buffer was provided */
  16831. if (!in) {
  16832. in = (char*)XMALLOC(totalSz+1, NULL, DYNAMIC_TYPE_OPENSSL);
  16833. if (in == NULL) {
  16834. WOLFSSL_MSG("Memory error");
  16835. return in;
  16836. }
  16837. }
  16838. else {
  16839. if (totalSz > sz) {
  16840. WOLFSSL_MSG("Memory error");
  16841. return NULL;
  16842. }
  16843. }
  16844. XMEMCPY(in, tmpBuf, totalSz);
  16845. in[totalSz] = '\0';
  16846. return in;
  16847. }
  16848. #endif
  16849. /* Wraps wolfSSL_X509_d2i
  16850. *
  16851. * returns a WOLFSSL_X509 structure pointer on success and NULL on fail
  16852. */
  16853. WOLFSSL_X509* wolfSSL_d2i_X509(WOLFSSL_X509** x509, const unsigned char** in,
  16854. int len)
  16855. {
  16856. WOLFSSL_X509* newX509 = NULL;
  16857. WOLFSSL_ENTER("wolfSSL_d2i_X509");
  16858. if (in == NULL) {
  16859. WOLFSSL_MSG("NULL input for wolfSSL_d2i_X509");
  16860. return NULL;
  16861. }
  16862. newX509 = wolfSSL_X509_d2i(x509, *in, len);
  16863. if (newX509 != NULL) {
  16864. *in += newX509->derCert->length;
  16865. }
  16866. return newX509;
  16867. }
  16868. static WOLFSSL_X509* d2i_X509orX509REQ(WOLFSSL_X509** x509,
  16869. const byte* in, int len, int req)
  16870. {
  16871. WOLFSSL_X509 *newX509 = NULL;
  16872. int type = req ? CERTREQ_TYPE : CERT_TYPE;
  16873. WOLFSSL_ENTER("wolfSSL_X509_d2i");
  16874. if (in != NULL && len != 0
  16875. #ifndef WOLFSSL_CERT_REQ
  16876. && req == 0
  16877. #else
  16878. && (req == 0 || req == 1)
  16879. #endif
  16880. ) {
  16881. #ifdef WOLFSSL_SMALL_STACK
  16882. DecodedCert* cert;
  16883. #else
  16884. DecodedCert cert[1];
  16885. #endif
  16886. #ifdef WOLFSSL_SMALL_STACK
  16887. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL,
  16888. DYNAMIC_TYPE_DCERT);
  16889. if (cert == NULL)
  16890. return NULL;
  16891. #endif
  16892. InitDecodedCert(cert, (byte*)in, len, NULL);
  16893. #ifdef WOLFSSL_CERT_REQ
  16894. cert->isCSR = req;
  16895. #endif
  16896. if (ParseCertRelative(cert, type, 0, NULL) == 0) {
  16897. newX509 = wolfSSL_X509_new();
  16898. if (newX509 != NULL) {
  16899. if (CopyDecodedToX509(newX509, cert) != 0) {
  16900. wolfSSL_X509_free(newX509);
  16901. newX509 = NULL;
  16902. }
  16903. }
  16904. }
  16905. FreeDecodedCert(cert);
  16906. #ifdef WOLFSSL_SMALL_STACK
  16907. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  16908. #endif
  16909. }
  16910. if (x509 != NULL)
  16911. *x509 = newX509;
  16912. return newX509;
  16913. }
  16914. int wolfSSL_X509_get_isCA(WOLFSSL_X509* x509)
  16915. {
  16916. int isCA = 0;
  16917. WOLFSSL_ENTER("wolfSSL_X509_get_isCA");
  16918. if (x509 != NULL)
  16919. isCA = x509->isCa;
  16920. WOLFSSL_LEAVE("wolfSSL_X509_get_isCA", isCA);
  16921. return isCA;
  16922. }
  16923. WOLFSSL_X509* wolfSSL_X509_d2i(WOLFSSL_X509** x509, const byte* in, int len)
  16924. {
  16925. return d2i_X509orX509REQ(x509, in, len, 0);
  16926. }
  16927. #ifdef WOLFSSL_CERT_REQ
  16928. WOLFSSL_X509* wolfSSL_X509_REQ_d2i(WOLFSSL_X509** x509,
  16929. const unsigned char* in, int len)
  16930. {
  16931. return d2i_X509orX509REQ(x509, in, len, 1);
  16932. }
  16933. #endif
  16934. #endif /* KEEP_PEER_CERT || SESSION_CERTS || OPENSSL_EXTRA ||
  16935. OPENSSL_EXTRA_X509_SMALL */
  16936. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  16937. /* returns the number of entries in the WOLFSSL_X509_NAME */
  16938. int wolfSSL_X509_NAME_entry_count(WOLFSSL_X509_NAME* name)
  16939. {
  16940. int count = 0;
  16941. WOLFSSL_ENTER("wolfSSL_X509_NAME_entry_count");
  16942. if (name != NULL)
  16943. count = name->entrySz;
  16944. WOLFSSL_LEAVE("wolfSSL_X509_NAME_entry_count", count);
  16945. return count;
  16946. }
  16947. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  16948. #if defined(OPENSSL_EXTRA) || \
  16949. defined(KEEP_OUR_CERT) || defined(KEEP_PEER_CERT) || defined(SESSION_CERTS)
  16950. /* return the next, if any, altname from the peer cert */
  16951. WOLFSSL_ABI
  16952. char* wolfSSL_X509_get_next_altname(WOLFSSL_X509* cert)
  16953. {
  16954. char* ret = NULL;
  16955. WOLFSSL_ENTER("wolfSSL_X509_get_next_altname");
  16956. /* don't have any to work with */
  16957. if (cert == NULL || cert->altNames == NULL)
  16958. return NULL;
  16959. /* already went through them */
  16960. if (cert->altNamesNext == NULL)
  16961. return NULL;
  16962. ret = cert->altNamesNext->name;
  16963. cert->altNamesNext = cert->altNamesNext->next;
  16964. return ret;
  16965. }
  16966. int wolfSSL_X509_get_signature(WOLFSSL_X509* x509,
  16967. unsigned char* buf, int* bufSz)
  16968. {
  16969. WOLFSSL_ENTER("wolfSSL_X509_get_signature");
  16970. if (x509 == NULL || bufSz == NULL || (*bufSz < (int)x509->sig.length &&
  16971. buf != NULL))
  16972. return WOLFSSL_FATAL_ERROR;
  16973. if (buf != NULL)
  16974. XMEMCPY(buf, x509->sig.buffer, x509->sig.length);
  16975. *bufSz = x509->sig.length;
  16976. return WOLFSSL_SUCCESS;
  16977. }
  16978. /* Getter function that copies over the DER public key buffer to "buf" and
  16979. * sets the size in bufSz. If "buf" is NULL then just bufSz is set to needed
  16980. * buffer size. "bufSz" passed in should initially be set by the user to be
  16981. * the size of "buf". This gets checked to make sure the buffer is large
  16982. * enough to hold the public key.
  16983. *
  16984. * Note: this is the X.509 form of key with "header" info.
  16985. * return WOLFSSL_SUCCESS on success
  16986. */
  16987. int wolfSSL_X509_get_pubkey_buffer(WOLFSSL_X509* x509,
  16988. unsigned char* buf, int* bufSz)
  16989. {
  16990. #ifdef WOLFSSL_SMALL_STACK
  16991. DecodedCert* cert;
  16992. #else
  16993. DecodedCert cert[1];
  16994. #endif
  16995. word32 idx;
  16996. const byte* der;
  16997. int length = 0;
  16998. int ret, derSz = 0;
  16999. int badDate = 0;
  17000. const byte* pubKeyX509 = NULL;
  17001. int pubKeyX509Sz = 0;
  17002. WOLFSSL_ENTER("wolfSSL_X509_get_pubkey_buffer");
  17003. if (x509 == NULL || bufSz == NULL) {
  17004. WOLFSSL_LEAVE("wolfSSL_X509_get_pubkey_buffer", BAD_FUNC_ARG);
  17005. return WOLFSSL_FATAL_ERROR;
  17006. }
  17007. #ifdef WOLFSSL_SMALL_STACK
  17008. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert),
  17009. x509->heap, DYNAMIC_TYPE_TMP_BUFFER);
  17010. if (cert == NULL) {
  17011. WOLFSSL_LEAVE("wolfSSL_X509_get_pubkey_buffer", MEMORY_E);
  17012. return WOLFSSL_FATAL_ERROR;
  17013. }
  17014. #endif
  17015. der = wolfSSL_X509_get_der(x509, &derSz);
  17016. InitDecodedCert(cert, der, derSz, NULL);
  17017. ret = wc_GetPubX509(cert, 0, &badDate);
  17018. if (ret >= 0) {
  17019. idx = cert->srcIdx;
  17020. pubKeyX509 = cert->source + cert->srcIdx;
  17021. ret = GetSequence(cert->source, &cert->srcIdx, &length,
  17022. cert->maxIdx);
  17023. pubKeyX509Sz = length + (cert->srcIdx - idx);
  17024. }
  17025. FreeDecodedCert(cert);
  17026. #ifdef WOLFSSL_SMALL_STACK
  17027. XFREE(cert, x509->heap, DYNAMIC_TYPE_TMP_BUFFER);
  17028. #endif
  17029. if (ret < 0) {
  17030. WOLFSSL_LEAVE("wolfSSL_X509_get_pubkey_buffer", ret);
  17031. return WOLFSSL_FATAL_ERROR;
  17032. }
  17033. if (buf != NULL) {
  17034. if (pubKeyX509Sz > *bufSz) {
  17035. WOLFSSL_LEAVE("wolfSSL_X509_get_pubkey_buffer", BUFFER_E);
  17036. return WOLFSSL_FATAL_ERROR;
  17037. }
  17038. XMEMCPY(buf, pubKeyX509, pubKeyX509Sz);
  17039. }
  17040. *bufSz = pubKeyX509Sz;
  17041. return WOLFSSL_SUCCESS;
  17042. }
  17043. /* Getter function for the public key OID value
  17044. * return public key OID stored in WOLFSSL_X509 structure */
  17045. int wolfSSL_X509_get_pubkey_type(WOLFSSL_X509* x509)
  17046. {
  17047. if (x509 == NULL)
  17048. return WOLFSSL_FAILURE;
  17049. return x509->pubKeyOID;
  17050. }
  17051. #endif /* OPENSSL_EXTRA || KEEP_OUR_CERT || KEEP_PEER_CERT || SESSION_CERTS */
  17052. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  17053. defined(KEEP_OUR_CERT) || defined(KEEP_PEER_CERT) || defined(SESSION_CERTS)
  17054. /* write X509 serial number in unsigned binary to buffer
  17055. buffer needs to be at least EXTERNAL_SERIAL_SIZE (32) for all cases
  17056. return WOLFSSL_SUCCESS on success */
  17057. int wolfSSL_X509_get_serial_number(WOLFSSL_X509* x509,
  17058. byte* in, int* inOutSz)
  17059. {
  17060. WOLFSSL_ENTER("wolfSSL_X509_get_serial_number");
  17061. if (x509 == NULL || inOutSz == NULL) {
  17062. WOLFSSL_MSG("Null argument passed in");
  17063. return BAD_FUNC_ARG;
  17064. }
  17065. if (in != NULL) {
  17066. if (*inOutSz < x509->serialSz) {
  17067. WOLFSSL_MSG("Serial buffer too small");
  17068. return BUFFER_E;
  17069. }
  17070. XMEMCPY(in, x509->serial, x509->serialSz);
  17071. }
  17072. *inOutSz = x509->serialSz;
  17073. return WOLFSSL_SUCCESS;
  17074. }
  17075. /* not an openssl compatibility function - getting for derCert */
  17076. const byte* wolfSSL_X509_get_der(WOLFSSL_X509* x509, int* outSz)
  17077. {
  17078. WOLFSSL_ENTER("wolfSSL_X509_get_der");
  17079. if (x509 == NULL || x509->derCert == NULL || outSz == NULL)
  17080. return NULL;
  17081. *outSz = (int)x509->derCert->length;
  17082. return x509->derCert->buffer;
  17083. }
  17084. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL || KEEP_OUR_CERT || KEEP_PEER_CERT || SESSION_CERTS */
  17085. #ifdef OPENSSL_EXTRA
  17086. /* used by JSSE (not a standard compatibility function) */
  17087. WOLFSSL_ABI
  17088. const byte* wolfSSL_X509_notBefore(WOLFSSL_X509* x509)
  17089. {
  17090. WOLFSSL_ENTER("wolfSSL_X509_notBefore");
  17091. if (x509 == NULL)
  17092. return NULL;
  17093. XMEMSET(x509->notBeforeData, 0, sizeof(x509->notBeforeData));
  17094. x509->notBeforeData[0] = (byte)x509->notBefore.type;
  17095. x509->notBeforeData[1] = (byte)x509->notBefore.length;
  17096. XMEMCPY(&x509->notBeforeData[2], x509->notBefore.data, x509->notBefore.length);
  17097. return x509->notBeforeData;
  17098. }
  17099. /* used by JSSE (not a standard compatibility function) */
  17100. WOLFSSL_ABI
  17101. const byte* wolfSSL_X509_notAfter(WOLFSSL_X509* x509)
  17102. {
  17103. WOLFSSL_ENTER("wolfSSL_X509_notAfter");
  17104. if (x509 == NULL)
  17105. return NULL;
  17106. XMEMSET(x509->notAfterData, 0, sizeof(x509->notAfterData));
  17107. x509->notAfterData[0] = (byte)x509->notAfter.type;
  17108. x509->notAfterData[1] = (byte)x509->notAfter.length;
  17109. XMEMCPY(&x509->notAfterData[2], x509->notAfter.data, x509->notAfter.length);
  17110. return x509->notAfterData;
  17111. }
  17112. /* get the buffer to be signed (tbs) from the WOLFSSL_X509 certificate
  17113. *
  17114. * outSz : gets set to the size of the buffer
  17115. * returns a pointer to the internal buffer at the location of TBS on
  17116. * on success and NULL on failure.
  17117. */
  17118. const unsigned char* wolfSSL_X509_get_tbs(WOLFSSL_X509* x509, int* outSz)
  17119. {
  17120. int sz = 0, len;
  17121. unsigned int idx = 0, tmpIdx;
  17122. const unsigned char* der = NULL;
  17123. const unsigned char* tbs = NULL;
  17124. if (x509 == NULL || outSz == NULL) {
  17125. return NULL;
  17126. }
  17127. der = wolfSSL_X509_get_der(x509, &sz);
  17128. if (der == NULL) {
  17129. return NULL;
  17130. }
  17131. if (GetSequence(der, &idx, &len, sz) < 0) {
  17132. return NULL;
  17133. }
  17134. tbs = der + idx;
  17135. tmpIdx = idx;
  17136. if (GetSequence(der, &idx, &len, sz) < 0) {
  17137. return NULL;
  17138. }
  17139. *outSz = len + (idx - tmpIdx);
  17140. return tbs;
  17141. }
  17142. int wolfSSL_X509_version(WOLFSSL_X509* x509)
  17143. {
  17144. WOLFSSL_ENTER("wolfSSL_X509_version");
  17145. if (x509 == NULL)
  17146. return 0;
  17147. return x509->version;
  17148. }
  17149. #ifdef WOLFSSL_SEP
  17150. /* copy oid into in buffer, at most *inOutSz bytes, if buffer is null will
  17151. malloc buffer, call responsible for freeing. Actual size returned in
  17152. *inOutSz. Requires inOutSz be non-null */
  17153. byte* wolfSSL_X509_get_device_type(WOLFSSL_X509* x509, byte* in, int *inOutSz)
  17154. {
  17155. int copySz;
  17156. WOLFSSL_ENTER("wolfSSL_X509_get_dev_type");
  17157. if (inOutSz == NULL) return NULL;
  17158. if (!x509->deviceTypeSz) return in;
  17159. copySz = min(*inOutSz, x509->deviceTypeSz);
  17160. if (!in) {
  17161. #ifdef WOLFSSL_STATIC_MEMORY
  17162. WOLFSSL_MSG("Using static memory -- please pass in a buffer");
  17163. return NULL;
  17164. #else
  17165. in = (byte*)XMALLOC(x509->deviceTypeSz, 0, DYNAMIC_TYPE_OPENSSL);
  17166. if (!in) return in;
  17167. copySz = x509->deviceTypeSz;
  17168. #endif
  17169. }
  17170. XMEMCPY(in, x509->deviceType, copySz);
  17171. *inOutSz = copySz;
  17172. return in;
  17173. }
  17174. byte* wolfSSL_X509_get_hw_type(WOLFSSL_X509* x509, byte* in, int* inOutSz)
  17175. {
  17176. int copySz;
  17177. WOLFSSL_ENTER("wolfSSL_X509_get_hw_type");
  17178. if (inOutSz == NULL) return NULL;
  17179. if (!x509->hwTypeSz) return in;
  17180. copySz = min(*inOutSz, x509->hwTypeSz);
  17181. if (!in) {
  17182. #ifdef WOLFSSL_STATIC_MEMORY
  17183. WOLFSSL_MSG("Using static memory -- please pass in a buffer");
  17184. return NULL;
  17185. #else
  17186. in = (byte*)XMALLOC(x509->hwTypeSz, 0, DYNAMIC_TYPE_OPENSSL);
  17187. if (!in) return in;
  17188. copySz = x509->hwTypeSz;
  17189. #endif
  17190. }
  17191. XMEMCPY(in, x509->hwType, copySz);
  17192. *inOutSz = copySz;
  17193. return in;
  17194. }
  17195. byte* wolfSSL_X509_get_hw_serial_number(WOLFSSL_X509* x509,byte* in,
  17196. int* inOutSz)
  17197. {
  17198. int copySz;
  17199. WOLFSSL_ENTER("wolfSSL_X509_get_hw_serial_number");
  17200. if (inOutSz == NULL) return NULL;
  17201. if (!x509->hwTypeSz) return in;
  17202. copySz = min(*inOutSz, x509->hwSerialNumSz);
  17203. if (!in) {
  17204. #ifdef WOLFSSL_STATIC_MEMORY
  17205. WOLFSSL_MSG("Using static memory -- please pass in a buffer");
  17206. return NULL;
  17207. #else
  17208. in = (byte*)XMALLOC(x509->hwSerialNumSz, 0, DYNAMIC_TYPE_OPENSSL);
  17209. if (!in) return in;
  17210. copySz = x509->hwSerialNumSz;
  17211. #endif
  17212. }
  17213. XMEMCPY(in, x509->hwSerialNum, copySz);
  17214. *inOutSz = copySz;
  17215. return in;
  17216. }
  17217. #endif /* WOLFSSL_SEP */
  17218. #endif /* OPENSSL_EXTRA */
  17219. /* require OPENSSL_EXTRA since wolfSSL_X509_free is wrapped by OPENSSL_EXTRA */
  17220. #if !defined(NO_CERTS) && defined(OPENSSL_EXTRA)
  17221. WOLFSSL_ASN1_TIME* wolfSSL_X509_get_notBefore(const WOLFSSL_X509* x509)
  17222. {
  17223. WOLFSSL_ENTER("wolfSSL_X509_get_notBefore");
  17224. if (x509 == NULL)
  17225. return NULL;
  17226. return (WOLFSSL_ASN1_TIME*)&x509->notBefore;
  17227. }
  17228. WOLFSSL_ASN1_TIME* wolfSSL_X509_get_notAfter(const WOLFSSL_X509* x509)
  17229. {
  17230. WOLFSSL_ENTER("wolfSSL_X509_get_notAfter");
  17231. if (x509 == NULL)
  17232. return NULL;
  17233. return (WOLFSSL_ASN1_TIME*)&x509->notAfter;
  17234. }
  17235. /* return 1 on success 0 on fail */
  17236. int wolfSSL_sk_X509_push(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk, WOLFSSL_X509* x509)
  17237. {
  17238. WOLFSSL_ENTER("wolfSSL_sk_X509_push");
  17239. if (sk == NULL || x509 == NULL) {
  17240. return WOLFSSL_FAILURE;
  17241. }
  17242. return wolfSSL_sk_push(sk, x509);
  17243. }
  17244. WOLFSSL_X509* wolfSSL_sk_X509_pop(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk) {
  17245. WOLFSSL_STACK* node;
  17246. WOLFSSL_X509* x509;
  17247. if (sk == NULL) {
  17248. return NULL;
  17249. }
  17250. node = sk->next;
  17251. x509 = sk->data.x509;
  17252. if (node != NULL) { /* update sk and remove node from stack */
  17253. sk->data.x509 = node->data.x509;
  17254. sk->next = node->next;
  17255. XFREE(node, NULL, DYNAMIC_TYPE_X509);
  17256. }
  17257. else { /* last x509 in stack */
  17258. sk->data.x509 = NULL;
  17259. }
  17260. if (sk->num > 0) {
  17261. sk->num -= 1;
  17262. }
  17263. return x509;
  17264. }
  17265. /* Getter function for WOLFSSL_X509 pointer
  17266. *
  17267. * sk is the stack to retrieve pointer from
  17268. * i is the index value in stack
  17269. *
  17270. * returns a pointer to a WOLFSSL_X509 structure on success and NULL on
  17271. * fail
  17272. */
  17273. WOLFSSL_X509* wolfSSL_sk_X509_value(STACK_OF(WOLFSSL_X509)* sk, int i)
  17274. {
  17275. WOLFSSL_ENTER("wolfSSL_sk_X509_value");
  17276. for (; sk != NULL && i > 0; i--)
  17277. sk = sk->next;
  17278. if (i != 0 || sk == NULL)
  17279. return NULL;
  17280. return sk->data.x509;
  17281. }
  17282. WOLFSSL_X509* wolfSSL_sk_X509_shift(WOLF_STACK_OF(WOLFSSL_X509)* sk)
  17283. {
  17284. return wolfSSL_sk_X509_pop(sk);
  17285. }
  17286. #endif /* !NO_CERTS && OPENSSL_EXTRA */
  17287. #if !defined(NO_CERTS) && (defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL))
  17288. /* Free's all nodes in X509 stack. This is different then wolfSSL_sk_X509_free
  17289. * in that it allows for choosing the function to use when freeing an X509s.
  17290. *
  17291. * sk stack to free nodes in
  17292. * f X509 free function
  17293. */
  17294. void wolfSSL_sk_X509_pop_free(STACK_OF(WOLFSSL_X509)* sk,
  17295. void (*f) (WOLFSSL_X509*))
  17296. {
  17297. WOLFSSL_ENTER("wolfSSL_sk_X509_pop_free");
  17298. while (sk != NULL) {
  17299. WOLFSSL_STACK* next = sk->next;
  17300. if (f)
  17301. f(sk->data.x509);
  17302. else
  17303. wolfSSL_X509_free(sk->data.x509);
  17304. XFREE(sk, NULL, DYNAMIC_TYPE_OPENSSL);
  17305. sk = next;
  17306. }
  17307. }
  17308. /* free structure for x509 stack */
  17309. void wolfSSL_sk_X509_free(WOLF_STACK_OF(WOLFSSL_X509)* sk)
  17310. {
  17311. wolfSSL_sk_X509_pop_free(sk, NULL);
  17312. }
  17313. #endif /* !NO_CERTS && (OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL) */
  17314. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  17315. /* return 1 on success 0 on fail */
  17316. int wolfSSL_sk_ACCESS_DESCRIPTION_push(WOLF_STACK_OF(ACCESS_DESCRIPTION)* sk,
  17317. WOLFSSL_ACCESS_DESCRIPTION* access)
  17318. {
  17319. WOLFSSL_ENTER("wolfSSL_sk_ACCESS_DESCRIPTION_push");
  17320. return wolfSSL_sk_push(sk, access);
  17321. }
  17322. /* Frees all nodes in ACCESS_DESCRIPTION stack
  17323. *
  17324. * sk stack of nodes to free
  17325. * f free function to use, not called with wolfSSL
  17326. */
  17327. void wolfSSL_sk_ACCESS_DESCRIPTION_pop_free(WOLFSSL_STACK* sk,
  17328. void (*f) (WOLFSSL_ACCESS_DESCRIPTION*))
  17329. {
  17330. WOLFSSL_STACK* node;
  17331. WOLFSSL_ENTER("wolfSSL_sk_ACCESS_DESCRIPTION_pop_free");
  17332. if (sk == NULL) {
  17333. return;
  17334. }
  17335. /* parse through stack freeing each node */
  17336. node = sk->next;
  17337. while (node && sk->num > 1) {
  17338. WOLFSSL_STACK* tmp = node;
  17339. node = node->next;
  17340. if (f)
  17341. f(tmp->data.access);
  17342. else
  17343. wolfSSL_ACCESS_DESCRIPTION_free(tmp->data.access);
  17344. tmp->data.access = NULL;
  17345. XFREE(tmp, NULL, DYNAMIC_TYPE_ASN1);
  17346. sk->num -= 1;
  17347. }
  17348. /* free head of stack */
  17349. if (sk->num == 1) {
  17350. if (f)
  17351. f(sk->data.access);
  17352. else {
  17353. wolfSSL_ACCESS_DESCRIPTION_free(sk->data.access);
  17354. }
  17355. sk->data.access = NULL;
  17356. }
  17357. XFREE(sk, NULL, DYNAMIC_TYPE_ASN1);
  17358. }
  17359. void wolfSSL_sk_ACCESS_DESCRIPTION_free(WOLFSSL_STACK* sk)
  17360. {
  17361. wolfSSL_sk_ACCESS_DESCRIPTION_pop_free(sk, NULL);
  17362. }
  17363. /* AUTHORITY_INFO_ACCESS object is a stack of ACCESS_DESCRIPTION objects,
  17364. * to free the stack the WOLFSSL_ACCESS_DESCRIPTION stack free function is
  17365. * used */
  17366. void wolfSSL_AUTHORITY_INFO_ACCESS_free(
  17367. WOLF_STACK_OF(WOLFSSL_ACCESS_DESCRIPTION)* sk)
  17368. {
  17369. WOLFSSL_ENTER("wolfSSL_AUTHORITY_INFO_ACCESS_free");
  17370. wolfSSL_sk_ACCESS_DESCRIPTION_pop_free(sk, NULL);
  17371. }
  17372. void wolfSSL_ACCESS_DESCRIPTION_free(WOLFSSL_ACCESS_DESCRIPTION* access)
  17373. {
  17374. WOLFSSL_ENTER("wolfSSL_ACCESS_DESCRIPTION_free");
  17375. if (access == NULL)
  17376. return;
  17377. if (access->method)
  17378. wolfSSL_ASN1_OBJECT_free(access->method);
  17379. if (access->location)
  17380. wolfSSL_GENERAL_NAME_free(access->location);
  17381. XFREE(access, NULL, DYNAMIC_TYPE_X509_EXT);
  17382. /* access = NULL, don't try to access or double free it */
  17383. }
  17384. #endif /* OPENSSL_ALL || WOLFSSL_QT */
  17385. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  17386. /* create a generic wolfSSL stack node
  17387. * returns a new WOLFSSL_STACK structure on success */
  17388. WOLFSSL_STACK* wolfSSL_sk_new_node(void* heap)
  17389. {
  17390. WOLFSSL_STACK* sk;
  17391. WOLFSSL_ENTER("wolfSSL_sk_new_node");
  17392. sk = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), heap,
  17393. DYNAMIC_TYPE_OPENSSL);
  17394. if (sk != NULL) {
  17395. XMEMSET(sk, 0, sizeof(*sk));
  17396. sk->heap = heap;
  17397. }
  17398. return sk;
  17399. }
  17400. /* free's node but does not free internal data such as in->data.x509 */
  17401. void wolfSSL_sk_free_node(WOLFSSL_STACK* in)
  17402. {
  17403. if (in != NULL) {
  17404. XFREE(in, in->heap, DYNAMIC_TYPE_OPENSSL);
  17405. }
  17406. }
  17407. /* pushes node "in" onto "stack" and returns pointer to the new stack on success
  17408. * also handles internal "num" for number of nodes on stack
  17409. * return WOLFSSL_SUCCESS on success
  17410. */
  17411. int wolfSSL_sk_push_node(WOLFSSL_STACK** stack, WOLFSSL_STACK* in)
  17412. {
  17413. if (stack == NULL || in == NULL) {
  17414. return WOLFSSL_FAILURE;
  17415. }
  17416. if (*stack == NULL) {
  17417. in->num = 1;
  17418. *stack = in;
  17419. return WOLFSSL_SUCCESS;
  17420. }
  17421. in->num = (*stack)->num + 1;
  17422. in->next = *stack;
  17423. *stack = in;
  17424. return WOLFSSL_SUCCESS;
  17425. }
  17426. /* return 1 on success 0 on fail */
  17427. int wolfSSL_sk_push(WOLFSSL_STACK* sk, const void *data)
  17428. {
  17429. WOLFSSL_STACK* node;
  17430. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  17431. WOLFSSL_CIPHER ciph;
  17432. #endif
  17433. WOLFSSL_ENTER("wolfSSL_sk_push");
  17434. if (!sk) {
  17435. return WOLFSSL_FAILURE;
  17436. }
  17437. /* Check if empty data */
  17438. switch (sk->type) {
  17439. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  17440. case STACK_TYPE_CIPHER:
  17441. /* check if entire struct is zero */
  17442. XMEMSET(&ciph, 0, sizeof(WOLFSSL_CIPHER));
  17443. if (XMEMCMP(&sk->data.cipher, &ciph,
  17444. sizeof(WOLFSSL_CIPHER)) == 0) {
  17445. sk->data.cipher = *(WOLFSSL_CIPHER*)data;
  17446. sk->num = 1;
  17447. if (sk->hash_fn) {
  17448. sk->hash = sk->hash_fn(&sk->data.cipher);
  17449. }
  17450. return WOLFSSL_SUCCESS;
  17451. }
  17452. break;
  17453. #endif
  17454. default:
  17455. /* All other types are pointers */
  17456. if (!sk->data.generic) {
  17457. sk->data.generic = (void*)data;
  17458. sk->num = 1;
  17459. #ifdef OPENSSL_ALL
  17460. if (sk->hash_fn) {
  17461. sk->hash = sk->hash_fn(sk->data.generic);
  17462. }
  17463. #endif
  17464. return WOLFSSL_SUCCESS;
  17465. }
  17466. break;
  17467. }
  17468. /* stack already has value(s) create a new node and add more */
  17469. node = wolfSSL_sk_new_node(sk->heap);
  17470. if (!node) {
  17471. WOLFSSL_MSG("Memory error");
  17472. return WOLFSSL_FAILURE;
  17473. }
  17474. /* push new x509 onto head of stack */
  17475. node->next = sk->next;
  17476. node->type = sk->type;
  17477. sk->next = node;
  17478. sk->num += 1;
  17479. #ifdef OPENSSL_ALL
  17480. node->comp = sk->comp;
  17481. node->hash_fn = sk->hash_fn;
  17482. node->hash = sk->hash;
  17483. sk->hash = 0;
  17484. #endif
  17485. switch (sk->type) {
  17486. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  17487. case STACK_TYPE_CIPHER:
  17488. node->data.cipher = sk->data.cipher;
  17489. sk->data.cipher = *(WOLFSSL_CIPHER*)data;
  17490. if (sk->hash_fn) {
  17491. sk->hash = sk->hash_fn(&sk->data.cipher);
  17492. }
  17493. break;
  17494. #endif
  17495. default:
  17496. /* All other types are pointers */
  17497. node->data.generic = sk->data.generic;
  17498. sk->data.generic = (void*)data;
  17499. #ifdef OPENSSL_ALL
  17500. if (sk->hash_fn) {
  17501. sk->hash = sk->hash_fn(sk->data.generic);
  17502. }
  17503. #endif
  17504. break;
  17505. }
  17506. return WOLFSSL_SUCCESS;
  17507. }
  17508. /* Creates and returns new GENERAL_NAME structure */
  17509. WOLFSSL_GENERAL_NAME* wolfSSL_GENERAL_NAME_new(void)
  17510. {
  17511. WOLFSSL_GENERAL_NAME* gn;
  17512. WOLFSSL_ENTER("GENERAL_NAME_new");
  17513. gn = (WOLFSSL_GENERAL_NAME*)XMALLOC(sizeof(WOLFSSL_GENERAL_NAME), NULL,
  17514. DYNAMIC_TYPE_ASN1);
  17515. if (gn == NULL) {
  17516. return NULL;
  17517. }
  17518. XMEMSET(gn, 0, sizeof(WOLFSSL_GENERAL_NAME));
  17519. gn->d.ia5 = wolfSSL_ASN1_STRING_new();
  17520. if (gn->d.ia5 == NULL) {
  17521. WOLFSSL_MSG("Issue creating ASN1_STRING struct");
  17522. wolfSSL_GENERAL_NAME_free(gn);
  17523. return NULL;
  17524. }
  17525. return gn;
  17526. }
  17527. static WOLFSSL_GENERAL_NAME* wolfSSL_GENERAL_NAME_dup(WOLFSSL_GENERAL_NAME* gn)
  17528. {
  17529. WOLFSSL_GENERAL_NAME* dupl = NULL;
  17530. WOLFSSL_ENTER("wolfSSL_GENERAL_NAME_dup");
  17531. if (!gn) {
  17532. WOLFSSL_MSG("Bad parameter");
  17533. return NULL;
  17534. }
  17535. if (!(dupl = wolfSSL_GENERAL_NAME_new())) {
  17536. WOLFSSL_MSG("wolfSSL_GENERAL_NAME_new error");
  17537. return NULL;
  17538. }
  17539. switch (gn->type) {
  17540. /* WOLFSSL_ASN1_STRING types */
  17541. case GEN_DNS:
  17542. if (!(dupl->d.dNSName = wolfSSL_ASN1_STRING_dup(gn->d.dNSName))) {
  17543. WOLFSSL_MSG("wolfSSL_ASN1_STRING_dup error");
  17544. goto error;
  17545. }
  17546. break;
  17547. case GEN_IPADD:
  17548. if (!(dupl->d.iPAddress = wolfSSL_ASN1_STRING_dup(gn->d.iPAddress))) {
  17549. WOLFSSL_MSG("wolfSSL_ASN1_STRING_dup error");
  17550. goto error;
  17551. }
  17552. break;
  17553. case GEN_EMAIL:
  17554. if (!(dupl->d.rfc822Name = wolfSSL_ASN1_STRING_dup(gn->d.rfc822Name))) {
  17555. WOLFSSL_MSG("wolfSSL_ASN1_STRING_dup error");
  17556. goto error;
  17557. }
  17558. break;
  17559. case GEN_URI:
  17560. if (!(dupl->d.uniformResourceIdentifier =
  17561. wolfSSL_ASN1_STRING_dup(gn->d.uniformResourceIdentifier))) {
  17562. WOLFSSL_MSG("wolfSSL_ASN1_STRING_dup error");
  17563. goto error;
  17564. }
  17565. break;
  17566. case GEN_OTHERNAME:
  17567. case GEN_X400:
  17568. case GEN_DIRNAME:
  17569. case GEN_EDIPARTY:
  17570. case GEN_RID:
  17571. default:
  17572. WOLFSSL_MSG("Unrecognized or unsupported GENERAL_NAME type");
  17573. goto error;
  17574. }
  17575. return dupl;
  17576. error:
  17577. if (dupl) {
  17578. wolfSSL_GENERAL_NAME_free(dupl);
  17579. }
  17580. return NULL;
  17581. }
  17582. /* return 1 on success 0 on fail */
  17583. int wolfSSL_sk_GENERAL_NAME_push(WOLFSSL_GENERAL_NAMES* sk,
  17584. WOLFSSL_GENERAL_NAME* gn)
  17585. {
  17586. WOLFSSL_STACK* node;
  17587. WOLFSSL_ENTER("wolfSSL_sk_GENERAL_NAME_push");
  17588. if (sk == NULL || gn == NULL) {
  17589. return WOLFSSL_FAILURE;
  17590. }
  17591. /* no previous values in stack */
  17592. if (sk->data.gn == NULL) {
  17593. sk->data.gn = gn;
  17594. sk->num += 1;
  17595. return WOLFSSL_SUCCESS;
  17596. }
  17597. /* stack already has value(s) create a new node and add more */
  17598. node = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  17599. DYNAMIC_TYPE_ASN1);
  17600. if (node == NULL) {
  17601. WOLFSSL_MSG("Memory error");
  17602. return WOLFSSL_FAILURE;
  17603. }
  17604. XMEMSET(node, 0, sizeof(WOLFSSL_STACK));
  17605. /* push new obj onto head of stack */
  17606. node->data.gn = sk->data.gn;
  17607. node->next = sk->next;
  17608. sk->next = node;
  17609. sk->data.gn = gn;
  17610. sk->num += 1;
  17611. return WOLFSSL_SUCCESS;
  17612. }
  17613. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  17614. #ifdef OPENSSL_EXTRA
  17615. /* Returns the general name at index i from the stack
  17616. *
  17617. * sk stack to get general name from
  17618. * idx index to get
  17619. *
  17620. * return a pointer to the internal node of the stack
  17621. */
  17622. WOLFSSL_GENERAL_NAME* wolfSSL_sk_GENERAL_NAME_value(WOLFSSL_STACK* sk, int idx)
  17623. {
  17624. WOLFSSL_STACK* ret;
  17625. if (sk == NULL) {
  17626. return NULL;
  17627. }
  17628. ret = wolfSSL_sk_get_node(sk, idx);
  17629. if (ret != NULL) {
  17630. return ret->data.gn;
  17631. }
  17632. return NULL;
  17633. }
  17634. /* Gets the number of nodes in the stack
  17635. *
  17636. * sk stack to get the number of nodes from
  17637. *
  17638. * returns the number of nodes, -1 if no nodes
  17639. */
  17640. int wolfSSL_sk_GENERAL_NAME_num(WOLFSSL_STACK* sk)
  17641. {
  17642. WOLFSSL_ENTER("wolfSSL_sk_GENERAL_NAME_num");
  17643. if (sk == NULL) {
  17644. return -1;
  17645. }
  17646. return (int)sk->num;
  17647. }
  17648. #endif /* OPENSSL_EXTRA */
  17649. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  17650. /* Frees all nodes in a GENERAL NAME stack
  17651. *
  17652. * sk stack of nodes to free
  17653. * f free function to use, not called with wolfSSL
  17654. */
  17655. void wolfSSL_sk_GENERAL_NAME_pop_free(WOLFSSL_STACK* sk,
  17656. void (*f) (WOLFSSL_GENERAL_NAME*))
  17657. {
  17658. WOLFSSL_STACK* node;
  17659. WOLFSSL_ENTER("wolfSSL_sk_GENERAL_NAME_pop_free");
  17660. if (sk == NULL) {
  17661. return;
  17662. }
  17663. /* parse through stack freeing each node */
  17664. node = sk->next;
  17665. while (node && sk->num > 1) {
  17666. WOLFSSL_STACK* tmp = node;
  17667. node = node->next;
  17668. if (f)
  17669. f(tmp->data.gn);
  17670. else
  17671. wolfSSL_GENERAL_NAME_free(tmp->data.gn);
  17672. XFREE(tmp, NULL, DYNAMIC_TYPE_ASN1);
  17673. sk->num -= 1;
  17674. }
  17675. /* free head of stack */
  17676. if (sk->num == 1) {
  17677. if (f)
  17678. f(sk->data.gn);
  17679. else
  17680. wolfSSL_GENERAL_NAME_free(sk->data.gn);
  17681. }
  17682. XFREE(sk, NULL, DYNAMIC_TYPE_ASN1);
  17683. }
  17684. void wolfSSL_sk_GENERAL_NAME_free(WOLFSSL_STACK* sk)
  17685. {
  17686. WOLFSSL_ENTER("sk_GENERAL_NAME_free");
  17687. wolfSSL_sk_GENERAL_NAME_pop_free(sk, NULL);
  17688. }
  17689. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  17690. #ifdef OPENSSL_EXTRA
  17691. static void wolfSSL_DIST_POINT_NAME_free(WOLFSSL_DIST_POINT_NAME* dpn)
  17692. {
  17693. if (dpn != NULL) {
  17694. if (dpn->name.fullname != NULL) {
  17695. wolfSSL_GENERAL_NAMES_free(dpn->name.fullname);
  17696. }
  17697. XFREE(dpn, NULL, DYNAMIC_TYPE_OPENSSL);
  17698. }
  17699. }
  17700. /* returns new pointer on success and NULL on fail */
  17701. static WOLFSSL_DIST_POINT_NAME* wolfSSL_DIST_POINT_NAME_new(void)
  17702. {
  17703. WOLFSSL_DIST_POINT_NAME* dpn = NULL;
  17704. WOLFSSL_GENERAL_NAMES* gns = NULL;
  17705. dpn = (WOLFSSL_DIST_POINT_NAME*)XMALLOC(sizeof(WOLFSSL_DIST_POINT_NAME),
  17706. NULL, DYNAMIC_TYPE_OPENSSL);
  17707. if (dpn == NULL) {
  17708. return NULL;
  17709. }
  17710. XMEMSET(dpn, 0, sizeof(WOLFSSL_DIST_POINT_NAME));
  17711. gns = wolfSSL_sk_new_null();
  17712. if (gns == NULL) {
  17713. WOLFSSL_MSG("wolfSSL_sk_new_null error");
  17714. XFREE(dpn, NULL, DYNAMIC_TYPE_OPENSSL);
  17715. return NULL;
  17716. }
  17717. gns->type = STACK_TYPE_GEN_NAME;
  17718. dpn->name.fullname = gns;
  17719. dpn->type = CRL_DIST_OID;
  17720. return dpn;
  17721. }
  17722. /* Creates and returns new DIST_POINT structure */
  17723. WOLFSSL_DIST_POINT* wolfSSL_DIST_POINT_new(void)
  17724. {
  17725. WOLFSSL_DIST_POINT* dp = NULL;
  17726. WOLFSSL_DIST_POINT_NAME* dpn = NULL;
  17727. WOLFSSL_ENTER("DIST_POINT_new");
  17728. dp = (WOLFSSL_DIST_POINT*)XMALLOC(sizeof(WOLFSSL_DIST_POINT), NULL,
  17729. DYNAMIC_TYPE_OPENSSL);
  17730. if (dp == NULL) {
  17731. return NULL;
  17732. }
  17733. XMEMSET(dp, 0, sizeof(WOLFSSL_DIST_POINT));
  17734. dpn = wolfSSL_DIST_POINT_NAME_new();
  17735. if (dpn == NULL) {
  17736. XFREE(dp, NULL, DYNAMIC_TYPE_OPENSSL);
  17737. return NULL;
  17738. }
  17739. dp->distpoint = dpn;
  17740. return dp;
  17741. }
  17742. /* Frees DIST_POINT objects.
  17743. */
  17744. void wolfSSL_DIST_POINT_free(WOLFSSL_DIST_POINT* dp)
  17745. {
  17746. WOLFSSL_ENTER("wolfSSL_DIST_POINT_free");
  17747. if (dp != NULL) {
  17748. wolfSSL_DIST_POINT_NAME_free(dp->distpoint);
  17749. XFREE(dp, NULL, DYNAMIC_TYPE_OPENSSL);
  17750. }
  17751. }
  17752. void wolfSSL_DIST_POINTS_free(WOLFSSL_DIST_POINTS *dps)
  17753. {
  17754. WOLFSSL_ENTER("wolfSSL_DIST_POINTS_free");
  17755. if (dps == NULL) {
  17756. return;
  17757. }
  17758. wolfSSL_sk_free(dps);
  17759. }
  17760. /* return 1 on success 0 on fail */
  17761. int wolfSSL_sk_DIST_POINT_push(WOLFSSL_DIST_POINTS* sk, WOLFSSL_DIST_POINT* dp)
  17762. {
  17763. WOLFSSL_ENTER("wolfSSL_sk_DIST_POINT_push");
  17764. if (sk == NULL || dp == NULL) {
  17765. return WOLFSSL_FAILURE;
  17766. }
  17767. return wolfSSL_sk_push(sk, dp);
  17768. }
  17769. /* Returns the CRL dist point at index i from the stack
  17770. *
  17771. * sk stack to get general name from
  17772. * idx index to get
  17773. *
  17774. * return a pointer to the internal node of the stack
  17775. */
  17776. WOLFSSL_DIST_POINT* wolfSSL_sk_DIST_POINT_value(WOLFSSL_STACK* sk, int idx)
  17777. {
  17778. if (sk == NULL) {
  17779. return NULL;
  17780. }
  17781. return (WOLFSSL_DIST_POINT*)wolfSSL_sk_value(sk, idx);
  17782. }
  17783. /* Gets the number of nodes in the stack
  17784. *
  17785. * sk stack to get the number of nodes from
  17786. *
  17787. * returns the number of nodes, -1 if no nodes
  17788. */
  17789. int wolfSSL_sk_DIST_POINT_num(WOLFSSL_STACK* sk)
  17790. {
  17791. WOLFSSL_ENTER("wolfSSL_sk_DIST_POINT_num");
  17792. if (sk == NULL) {
  17793. return -1;
  17794. }
  17795. return wolfSSL_sk_num(sk);
  17796. }
  17797. /* Frees all nodes in a DIST_POINT stack
  17798. *
  17799. * sk stack of nodes to free
  17800. * f free function to use, not called with wolfSSL
  17801. */
  17802. void wolfSSL_sk_DIST_POINT_pop_free(WOLFSSL_STACK* sk,
  17803. void (*f) (WOLFSSL_DIST_POINT*))
  17804. {
  17805. WOLFSSL_STACK* node;
  17806. WOLFSSL_ENTER("wolfSSL_sk_DIST_POINT_pop_free");
  17807. node = sk;
  17808. while (node != NULL) {
  17809. WOLFSSL_STACK* tmp = node;
  17810. if (f)
  17811. f(tmp->data.dp);
  17812. else
  17813. wolfSSL_DIST_POINT_free(tmp->data.dp);
  17814. node = tmp->next;
  17815. XFREE(tmp, NULL, DYNAMIC_TYPE_ASN1);
  17816. }
  17817. }
  17818. void wolfSSL_sk_DIST_POINT_free(WOLFSSL_STACK* sk)
  17819. {
  17820. WOLFSSL_ENTER("sk_DIST_POINT_free");
  17821. wolfSSL_sk_DIST_POINT_pop_free(sk, NULL);
  17822. }
  17823. /* returns the number of nodes in stack on success and WOLFSSL_FATAL_ERROR
  17824. * on fail */
  17825. int wolfSSL_sk_ACCESS_DESCRIPTION_num(WOLFSSL_STACK* sk)
  17826. {
  17827. if (sk == NULL) {
  17828. return WOLFSSL_FATAL_ERROR;
  17829. }
  17830. return (int)sk->num;
  17831. }
  17832. /* returns the node at index "idx", NULL if not found */
  17833. WOLFSSL_STACK* wolfSSL_sk_get_node(WOLFSSL_STACK* sk, int idx)
  17834. {
  17835. int i;
  17836. WOLFSSL_STACK* ret = NULL;
  17837. WOLFSSL_STACK* current;
  17838. current = sk;
  17839. for (i = 0; i <= idx && current != NULL; i++) {
  17840. if (i == idx) {
  17841. ret = current;
  17842. break;
  17843. }
  17844. current = current->next;
  17845. }
  17846. return ret;
  17847. }
  17848. /* returns NULL on fail and pointer to internal data on success */
  17849. WOLFSSL_ACCESS_DESCRIPTION* wolfSSL_sk_ACCESS_DESCRIPTION_value(
  17850. WOLFSSL_STACK* sk, int idx)
  17851. {
  17852. WOLFSSL_STACK* ret;
  17853. if (sk == NULL) {
  17854. return NULL;
  17855. }
  17856. ret = wolfSSL_sk_get_node(sk, idx);
  17857. if (ret != NULL) {
  17858. return ret->data.access;
  17859. }
  17860. return NULL;
  17861. }
  17862. #endif /* OPENSSL_EXTRA */
  17863. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  17864. /* free's the internal type for the general name */
  17865. static void wolfSSL_GENERAL_NAME_type_free(WOLFSSL_GENERAL_NAME* name)
  17866. {
  17867. if (name != NULL) {
  17868. if (name->d.dNSName != NULL) {
  17869. wolfSSL_ASN1_STRING_free(name->d.dNSName);
  17870. name->d.dNSName = NULL;
  17871. }
  17872. if (name->d.dirn != NULL) {
  17873. wolfSSL_X509_NAME_free(name->d.dirn);
  17874. name->d.dirn = NULL;
  17875. }
  17876. if (name->d.uniformResourceIdentifier != NULL) {
  17877. wolfSSL_ASN1_STRING_free(name->d.uniformResourceIdentifier);
  17878. name->d.uniformResourceIdentifier = NULL;
  17879. }
  17880. if (name->d.iPAddress != NULL) {
  17881. wolfSSL_ASN1_STRING_free(name->d.iPAddress);
  17882. name->d.iPAddress = NULL;
  17883. }
  17884. if (name->d.registeredID != NULL) {
  17885. wolfSSL_ASN1_OBJECT_free(name->d.registeredID);
  17886. name->d.registeredID = NULL;
  17887. }
  17888. if (name->d.ia5 != NULL) {
  17889. wolfSSL_ASN1_STRING_free(name->d.ia5);
  17890. name->d.ia5 = NULL;
  17891. }
  17892. }
  17893. }
  17894. /* sets the general name type and free's the existing one
  17895. * can fail with a memory error if malloc fails or bad arg error
  17896. * otherwise return WOLFSSL_SUCCESS */
  17897. int wolfSSL_GENERAL_NAME_set_type(WOLFSSL_GENERAL_NAME* name, int typ)
  17898. {
  17899. int ret = WOLFSSL_SUCCESS;
  17900. if (name != NULL) {
  17901. wolfSSL_GENERAL_NAME_type_free(name);
  17902. name->type = typ;
  17903. switch (typ) {
  17904. case GEN_URI:
  17905. name->d.uniformResourceIdentifier = wolfSSL_ASN1_STRING_new();
  17906. if (name->d.uniformResourceIdentifier == NULL)
  17907. ret = MEMORY_E;
  17908. break;
  17909. default:
  17910. name->d.ia5 = wolfSSL_ASN1_STRING_new();
  17911. if (name->d.ia5 == NULL)
  17912. ret = MEMORY_E;
  17913. }
  17914. }
  17915. else {
  17916. ret = BAD_FUNC_ARG;
  17917. }
  17918. return ret;
  17919. }
  17920. /* Frees GENERAL_NAME objects.
  17921. */
  17922. void wolfSSL_GENERAL_NAME_free(WOLFSSL_GENERAL_NAME* name)
  17923. {
  17924. WOLFSSL_ENTER("wolfSSL_GENERAL_NAME_Free");
  17925. if (name != NULL) {
  17926. wolfSSL_GENERAL_NAME_type_free(name);
  17927. XFREE(name, NULL, DYNAMIC_TYPE_OPENSSL);
  17928. }
  17929. }
  17930. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  17931. #ifdef OPENSSL_EXTRA
  17932. void wolfSSL_GENERAL_NAMES_free(WOLFSSL_GENERAL_NAMES *gens)
  17933. {
  17934. WOLFSSL_ENTER("wolfSSL_GENERAL_NAMES_free");
  17935. if (gens == NULL) {
  17936. return;
  17937. }
  17938. wolfSSL_sk_free(gens);
  17939. }
  17940. #if defined(OPENSSL_ALL) && !defined(NO_BIO)
  17941. /* Outputs name string of the given WOLFSSL_GENERAL_NAME_OBJECT to WOLFSSL_BIO.
  17942. * Can handle following GENERAL_NAME_OBJECT types:
  17943. * - GEN_OTHERNAME #
  17944. * - GEN_EMAIL
  17945. * - GEN_DNS
  17946. * - GEN_X400 #
  17947. * - GEN_DIRNAME
  17948. * - GEN_EDIPARTY #
  17949. * - GEN_URI
  17950. * - GEN_RID
  17951. * The each name string to be output has "typename:namestring" format.
  17952. * For instance, email name string will be output as "email:info@wolfssl.com".
  17953. * However,some types above marked with "#" will be output with
  17954. * "typename:<unsupported>".
  17955. *
  17956. * Parameters:
  17957. * - out: WOLFSSL_BIO object which is the output destination
  17958. * - gen: WOLFSSL_GENERAL_NAME object to be output its name
  17959. *
  17960. * Returns WOLFSSL_SUCCESS on success, WOLFSSL_FAILURE on failure.
  17961. */
  17962. int wolfSSL_GENERAL_NAME_print(WOLFSSL_BIO* out, WOLFSSL_GENERAL_NAME* gen)
  17963. {
  17964. int ret, i;
  17965. unsigned int wd;
  17966. unsigned char* p;
  17967. (void)wd;
  17968. (void)p;
  17969. (void)i;
  17970. WOLFSSL_ENTER("wolfSSL_GENERAL_NAME_print");
  17971. if (out == NULL || gen == NULL)
  17972. return WOLFSSL_FAILURE;
  17973. ret = WOLFSSL_FAILURE;
  17974. switch (gen->type)
  17975. {
  17976. case GEN_OTHERNAME:
  17977. ret = wolfSSL_BIO_printf(out, "othername:<unsupported>");
  17978. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  17979. break;
  17980. case GEN_EMAIL:
  17981. ret = wolfSSL_BIO_printf(out, "email:");
  17982. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  17983. if (ret == WOLFSSL_SUCCESS)
  17984. {
  17985. ret = wolfSSL_ASN1_STRING_print(out, gen->d.rfc822Name);
  17986. }
  17987. break;
  17988. case GEN_DNS:
  17989. ret = wolfSSL_BIO_printf(out, "DNS:");
  17990. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  17991. if (ret == WOLFSSL_SUCCESS) {
  17992. ret = wolfSSL_BIO_printf(out, gen->d.dNSName->strData);
  17993. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  17994. }
  17995. break;
  17996. case GEN_X400:
  17997. ret = wolfSSL_BIO_printf(out, "X400Name:<unsupported>");
  17998. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  17999. break;
  18000. case GEN_DIRNAME:
  18001. ret = wolfSSL_BIO_printf(out, "DirName:");
  18002. if (ret == WOLFSSL_SUCCESS) {
  18003. ret = wolfSSL_X509_NAME_print_ex(out, gen->d.directoryName, 0,
  18004. XN_FLAG_ONELINE);
  18005. }
  18006. break;
  18007. case GEN_EDIPARTY:
  18008. ret = wolfSSL_BIO_printf(out, "EdiPartyName:<unsupported>");
  18009. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  18010. break;
  18011. case GEN_URI:
  18012. ret = wolfSSL_BIO_printf(out, "URI:");
  18013. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  18014. if (ret == WOLFSSL_SUCCESS) {
  18015. ret = wolfSSL_ASN1_STRING_print(out,
  18016. gen->d.uniformResourceIdentifier);
  18017. }
  18018. break;
  18019. case GEN_IPADD:
  18020. ret = wolfSSL_BIO_printf(out, "IP Address");
  18021. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  18022. if (ret == WOLFSSL_SUCCESS) {
  18023. if (!gen->d.iPAddress->length) {
  18024. ret = WOLFSSL_FAILURE;
  18025. break;
  18026. }
  18027. p = (unsigned char*)gen->d.iPAddress->strData;
  18028. if (gen->d.iPAddress->length == 4) {
  18029. ret = wolfSSL_BIO_printf(out, ":%d.%d.%d.%d",
  18030. p[0],p[1],p[2],p[3]);
  18031. }
  18032. else if (gen->d.iPAddress->length == 16) {
  18033. for (i = 0; i < 16 && ret == WOLFSSL_SUCCESS;) {
  18034. wd = p[i] << 8 | p[i+1];
  18035. i += 2;
  18036. ret = wolfSSL_BIO_printf(out, ":%X", wd);
  18037. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  18038. }
  18039. }
  18040. else {
  18041. ret = wolfSSL_BIO_printf(out, "<unsupported>");
  18042. }
  18043. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  18044. }
  18045. break;
  18046. case GEN_RID:
  18047. ret = wolfSSL_BIO_printf(out, "Registered ID:");
  18048. if (ret == WOLFSSL_SUCCESS) {
  18049. ret = wolfSSL_i2a_ASN1_OBJECT(out, gen->d.registeredID);
  18050. }
  18051. break;
  18052. default:
  18053. /* unsupported type */
  18054. break;
  18055. }
  18056. if (ret == WOLFSSL_FAILURE)
  18057. return WOLFSSL_FAILURE;
  18058. else
  18059. return WOLFSSL_SUCCESS;
  18060. }
  18061. #endif /* OPENSSL_ALL */
  18062. #if defined(OPENSSL_ALL)
  18063. void *wolfSSL_lh_retrieve(WOLFSSL_STACK *sk, void *data)
  18064. {
  18065. unsigned long hash;
  18066. WOLFSSL_ENTER("wolfSSL_lh_retrieve");
  18067. if (!sk || !data) {
  18068. WOLFSSL_MSG("Bad parameters");
  18069. return NULL;
  18070. }
  18071. if (!sk->hash_fn) {
  18072. WOLFSSL_MSG("No hash function defined");
  18073. return NULL;
  18074. }
  18075. hash = sk->hash_fn(data);
  18076. while (sk) {
  18077. /* Calc hash if not done so yet */
  18078. if (!sk->hash) {
  18079. switch (sk->type) {
  18080. case STACK_TYPE_CIPHER:
  18081. sk->hash = sk->hash_fn(&sk->data.cipher);
  18082. break;
  18083. default:
  18084. sk->hash = sk->hash_fn(sk->data.generic);
  18085. break;
  18086. }
  18087. }
  18088. if (sk->hash == hash) {
  18089. switch (sk->type) {
  18090. case STACK_TYPE_CIPHER:
  18091. return &sk->data.cipher;
  18092. default:
  18093. return sk->data.generic;
  18094. }
  18095. }
  18096. sk = sk->next;
  18097. }
  18098. return NULL;
  18099. }
  18100. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* wolfSSL_sk_X509_EXTENSION_new_null(void)
  18101. {
  18102. WOLFSSL_STACK* sk = wolfSSL_sk_new_node(NULL);
  18103. if (sk) {
  18104. sk->type = STACK_TYPE_X509_EXT;
  18105. }
  18106. return (WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)*)sk;;
  18107. }
  18108. /* returns the number of nodes on the stack */
  18109. int wolfSSL_sk_X509_EXTENSION_num(WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk)
  18110. {
  18111. if (sk != NULL) {
  18112. return (int)sk->num;
  18113. }
  18114. return WOLFSSL_FATAL_ERROR;
  18115. }
  18116. /* returns null on failure and pointer to internal value on success */
  18117. WOLFSSL_X509_EXTENSION* wolfSSL_sk_X509_EXTENSION_value(
  18118. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk, int idx)
  18119. {
  18120. WOLFSSL_STACK* ret;
  18121. if (sk == NULL) {
  18122. return NULL;
  18123. }
  18124. ret = wolfSSL_sk_get_node(sk, idx);
  18125. if (ret != NULL) {
  18126. return ret->data.ext;
  18127. }
  18128. return NULL;
  18129. }
  18130. /* frees all of the nodes and the values in stack */
  18131. void wolfSSL_sk_X509_EXTENSION_pop_free(
  18132. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk,
  18133. void (*f) (WOLFSSL_X509_EXTENSION*))
  18134. {
  18135. WOLFSSL_STACK* current;
  18136. if (sk == NULL) {
  18137. return;
  18138. }
  18139. current = sk;
  18140. while (current != NULL) {
  18141. WOLFSSL_STACK* toFree = current;
  18142. current = current->next;
  18143. if (f)
  18144. f(toFree->data.ext);
  18145. wolfSSL_sk_free_node(toFree);
  18146. }
  18147. }
  18148. #if defined(HAVE_ECC)
  18149. /* Copies ecc_key into new WOLFSSL_EC_KEY object
  18150. *
  18151. * src : EC_KEY to duplicate. If EC_KEY is not null, create new EC_KEY and copy
  18152. * internal ecc_key from src to dup.
  18153. *
  18154. * Returns pointer to duplicate EC_KEY.
  18155. */
  18156. WOLFSSL_EC_KEY *wolfSSL_EC_KEY_dup(const WOLFSSL_EC_KEY *src)
  18157. {
  18158. WOLFSSL_EC_KEY *dup;
  18159. ecc_key *key, *srcKey;
  18160. int ret;
  18161. WOLFSSL_ENTER("wolfSSL_EC_KEY_dup");
  18162. if (src == NULL || src->internal == NULL || src->group == NULL || \
  18163. src->pub_key == NULL || src->priv_key == NULL) {
  18164. WOLFSSL_MSG("src NULL error");
  18165. return NULL;
  18166. }
  18167. dup = wolfSSL_EC_KEY_new();
  18168. if (dup == NULL) {
  18169. WOLFSSL_MSG("wolfSSL_EC_KEY_new error");
  18170. return NULL;
  18171. }
  18172. key = (ecc_key*)dup->internal;
  18173. if (key == NULL) {
  18174. WOLFSSL_MSG("ecc_key NULL error");
  18175. wolfSSL_EC_KEY_free(dup);
  18176. return NULL;
  18177. }
  18178. srcKey = (ecc_key*)src->internal;
  18179. /* ecc_key */
  18180. /* copy pubkey */
  18181. ret = wc_ecc_copy_point(&srcKey->pubkey, &key->pubkey);
  18182. if (ret != MP_OKAY) {
  18183. WOLFSSL_MSG("wc_ecc_copy_point error");
  18184. wolfSSL_EC_KEY_free(dup);
  18185. return NULL;
  18186. }
  18187. /* copy private key k */
  18188. ret = mp_copy(&srcKey->k, &key->k);
  18189. if (ret != MP_OKAY) {
  18190. WOLFSSL_MSG("mp_copy error");
  18191. wolfSSL_EC_KEY_free(dup);
  18192. return NULL;
  18193. }
  18194. /* copy domain parameters */
  18195. if (srcKey->dp) {
  18196. ret = wc_ecc_set_curve(key, 0, srcKey->dp->id);
  18197. if (ret != 0) {
  18198. WOLFSSL_MSG("wc_ecc_set_curve error");
  18199. return NULL;
  18200. }
  18201. }
  18202. key->type = srcKey->type;
  18203. key->idx = srcKey->idx;
  18204. key->state = srcKey->state;
  18205. key->flags = srcKey->flags;
  18206. /* Copy group */
  18207. if (dup->group == NULL) {
  18208. WOLFSSL_MSG("EC_GROUP_new_by_curve_name error");
  18209. wolfSSL_EC_KEY_free(dup);
  18210. return NULL;
  18211. }
  18212. dup->group->curve_idx = src->group->curve_idx;
  18213. dup->group->curve_nid = src->group->curve_nid;
  18214. dup->group->curve_oid = src->group->curve_oid;
  18215. /* Copy public key */
  18216. if (src->pub_key->internal == NULL || dup->pub_key->internal == NULL) {
  18217. WOLFSSL_MSG("NULL pub_key error");
  18218. wolfSSL_EC_KEY_free(dup);
  18219. return NULL;
  18220. }
  18221. /* Copy public key internal */
  18222. ret = wc_ecc_copy_point((ecc_point*)src->pub_key->internal, \
  18223. (ecc_point*)dup->pub_key->internal);
  18224. if (ret != MP_OKAY) {
  18225. WOLFSSL_MSG("ecc_copy_point error");
  18226. wolfSSL_EC_KEY_free(dup);
  18227. return NULL;
  18228. }
  18229. /* Copy X, Y, Z */
  18230. dup->pub_key->X = wolfSSL_BN_dup(src->pub_key->X);
  18231. if (!dup->pub_key->X && src->pub_key->X) {
  18232. WOLFSSL_MSG("Error copying EC_POINT");
  18233. wolfSSL_EC_KEY_free(dup);
  18234. return NULL;
  18235. }
  18236. dup->pub_key->Y = wolfSSL_BN_dup(src->pub_key->Y);
  18237. if (!dup->pub_key->Y && src->pub_key->Y) {
  18238. WOLFSSL_MSG("Error copying EC_POINT");
  18239. wolfSSL_EC_KEY_free(dup);
  18240. return NULL;
  18241. }
  18242. dup->pub_key->Z = wolfSSL_BN_dup(src->pub_key->Z);
  18243. if (!dup->pub_key->Z && src->pub_key->Z) {
  18244. WOLFSSL_MSG("Error copying EC_POINT");
  18245. wolfSSL_EC_KEY_free(dup);
  18246. return NULL;
  18247. }
  18248. dup->pub_key->inSet = src->pub_key->inSet;
  18249. dup->pub_key->exSet = src->pub_key->exSet;
  18250. dup->pkcs8HeaderSz = src->pkcs8HeaderSz;
  18251. /* Copy private key */
  18252. if (src->priv_key->internal == NULL || dup->priv_key->internal == NULL) {
  18253. WOLFSSL_MSG("NULL priv_key error");
  18254. wolfSSL_EC_KEY_free(dup);
  18255. return NULL;
  18256. }
  18257. /* Free priv_key before call to dup function */
  18258. wolfSSL_BN_free(dup->priv_key);
  18259. dup->priv_key = wolfSSL_BN_dup(src->priv_key);
  18260. if (dup->priv_key == NULL) {
  18261. WOLFSSL_MSG("BN_dup error");
  18262. wolfSSL_EC_KEY_free(dup);
  18263. return NULL;
  18264. }
  18265. return dup;
  18266. }
  18267. #endif /* HAVE_ECC */
  18268. #if !defined(NO_DH)
  18269. int wolfSSL_DH_check(const WOLFSSL_DH *dh, int *codes)
  18270. {
  18271. int isPrime = MP_NO, codeTmp = 0;
  18272. WC_RNG rng;
  18273. WOLFSSL_ENTER("wolfSSL_DH_check");
  18274. if (dh == NULL){
  18275. return WOLFSSL_FAILURE;
  18276. }
  18277. if (dh->g == NULL || dh->g->internal == NULL){
  18278. codeTmp = DH_NOT_SUITABLE_GENERATOR;
  18279. }
  18280. if (dh->p == NULL || dh->p->internal == NULL){
  18281. codeTmp = DH_CHECK_P_NOT_PRIME;
  18282. }
  18283. else
  18284. {
  18285. /* test if dh->p has prime */
  18286. if (wc_InitRng(&rng) == 0){
  18287. mp_prime_is_prime_ex((mp_int*)dh->p->internal,8,&isPrime,&rng);
  18288. }
  18289. else {
  18290. WOLFSSL_MSG("Error initializing rng\n");
  18291. return WOLFSSL_FAILURE;
  18292. }
  18293. wc_FreeRng(&rng);
  18294. if (isPrime != MP_YES){
  18295. codeTmp = DH_CHECK_P_NOT_PRIME;
  18296. }
  18297. }
  18298. /* User may choose to enter NULL for codes if they don't want to check it*/
  18299. if (codes != NULL){
  18300. *codes = codeTmp;
  18301. }
  18302. /* if codeTmp was set,some check was flagged invalid */
  18303. if (codeTmp){
  18304. return WOLFSSL_FAILURE;
  18305. }
  18306. return WOLFSSL_SUCCESS;
  18307. }
  18308. #if !defined(HAVE_FIPS) || (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION>2))
  18309. /* Converts DER encoded DH parameters to a WOLFSSL_DH structure.
  18310. *
  18311. * dh : structure to copy DH parameters into.
  18312. * pp : DER encoded DH parameters
  18313. * length : length to copy
  18314. *
  18315. * Returns pointer to WOLFSSL_DH structure on success, or NULL on failure
  18316. */
  18317. WOLFSSL_DH *wolfSSL_d2i_DHparams(WOLFSSL_DH **dh, const unsigned char **pp,
  18318. long length)
  18319. {
  18320. WOLFSSL_DH *newDH = NULL;
  18321. int ret;
  18322. word32 idx = 0;
  18323. WOLFSSL_ENTER("wolfSSL_d2i_DHparams");
  18324. if (pp == NULL || length <= 0) {
  18325. WOLFSSL_MSG("bad argument");
  18326. return NULL;
  18327. }
  18328. if ((newDH = wolfSSL_DH_new()) == NULL) {
  18329. WOLFSSL_MSG("wolfSSL_DH_new() failed");
  18330. return NULL;
  18331. }
  18332. ret = wc_DhKeyDecode(*pp, &idx, (DhKey*)newDH->internal, (word32)length);
  18333. if (ret != 0) {
  18334. WOLFSSL_MSG("DhKeyDecode() failed");
  18335. wolfSSL_DH_free(newDH);
  18336. return NULL;
  18337. }
  18338. newDH->inSet = 1;
  18339. if (SetDhExternal(newDH) != WOLFSSL_SUCCESS) {
  18340. WOLFSSL_MSG("SetDhExternal failed");
  18341. wolfSSL_DH_free(newDH);
  18342. return NULL;
  18343. }
  18344. *pp += length;
  18345. if (dh != NULL){
  18346. *dh = newDH;
  18347. }
  18348. return newDH;
  18349. }
  18350. #endif /* !HAVE_FIPS || HAVE_FIPS_VERSION > 2 */
  18351. #define ASN_LEN_SIZE(l) \
  18352. (((l) < 128) ? 1 : (((l) < 256) ? 2 : 3))
  18353. /* Converts internal WOLFSSL_DH structure to DER encoded DH.
  18354. *
  18355. * dh : structure to copy DH parameters from.
  18356. * out : DER buffer for DH parameters
  18357. *
  18358. * Returns size of DER on success and WOLFSSL_FAILURE if error
  18359. */
  18360. int wolfSSL_i2d_DHparams(const WOLFSSL_DH *dh, unsigned char **out)
  18361. {
  18362. word32 len;
  18363. int ret = 0;
  18364. int pSz;
  18365. int gSz;
  18366. WOLFSSL_ENTER("wolfSSL_i2d_DHparams");
  18367. if (dh == NULL) {
  18368. WOLFSSL_MSG("Bad parameters");
  18369. return WOLFSSL_FAILURE;
  18370. }
  18371. /* Get total length */
  18372. pSz = mp_unsigned_bin_size((mp_int*)dh->p->internal);
  18373. gSz = mp_unsigned_bin_size((mp_int*)dh->g->internal);
  18374. len = 1 + ASN_LEN_SIZE(pSz) + mp_leading_bit((mp_int*)dh->p->internal) +
  18375. pSz +
  18376. 1 + ASN_LEN_SIZE(gSz) + mp_leading_bit((mp_int*)dh->g->internal) +
  18377. gSz;
  18378. /* Two bytes required for length if ASN.1 SEQ data greater than 127 bytes
  18379. * and less than 256 bytes.
  18380. */
  18381. len += 1 + ASN_LEN_SIZE(len);
  18382. if (out != NULL && *out != NULL) {
  18383. ret = StoreDHparams(*out, &len, (mp_int*)dh->p->internal,
  18384. (mp_int*)dh->g->internal);
  18385. if (ret != MP_OKAY) {
  18386. WOLFSSL_MSG("StoreDHparams error");
  18387. len = 0;
  18388. }
  18389. else{
  18390. *out += len;
  18391. }
  18392. }
  18393. return (int)len;
  18394. }
  18395. #endif /* !NO_DH */
  18396. #endif /* OPENSSL_ALL */
  18397. #endif /* OPENSSL_EXTRA */
  18398. #if defined(OPENSSL_EXTRA) && !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
  18399. WOLFSSL_X509* wolfSSL_X509_d2i_fp(WOLFSSL_X509** x509, XFILE file)
  18400. {
  18401. WOLFSSL_X509* newX509 = NULL;
  18402. WOLFSSL_ENTER("wolfSSL_X509_d2i_fp");
  18403. if (file != XBADFILE) {
  18404. byte* fileBuffer = NULL;
  18405. long sz = 0;
  18406. if (XFSEEK(file, 0, XSEEK_END) != 0)
  18407. return NULL;
  18408. sz = XFTELL(file);
  18409. XREWIND(file);
  18410. if (sz > MAX_WOLFSSL_FILE_SIZE || sz < 0) {
  18411. WOLFSSL_MSG("X509_d2i file size error");
  18412. return NULL;
  18413. }
  18414. fileBuffer = (byte*)XMALLOC(sz, NULL, DYNAMIC_TYPE_FILE);
  18415. if (fileBuffer != NULL) {
  18416. int ret = (int)XFREAD(fileBuffer, 1, sz, file);
  18417. if (ret == sz) {
  18418. newX509 = wolfSSL_X509_d2i(NULL, fileBuffer, (int)sz);
  18419. }
  18420. XFREE(fileBuffer, NULL, DYNAMIC_TYPE_FILE);
  18421. }
  18422. }
  18423. if (x509 != NULL)
  18424. *x509 = newX509;
  18425. return newX509;
  18426. }
  18427. #endif /* OPENSSL_EXTRA && !NO_FILESYSTEM && !NO_STDIO_FILESYSTEM */
  18428. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  18429. defined(KEEP_PEER_CERT) || defined(SESSION_CERTS)
  18430. #ifndef NO_FILESYSTEM
  18431. WOLFSSL_ABI
  18432. WOLFSSL_X509* wolfSSL_X509_load_certificate_file(const char* fname, int format)
  18433. {
  18434. #ifdef WOLFSSL_SMALL_STACK
  18435. byte staticBuffer[1]; /* force heap usage */
  18436. #else
  18437. byte staticBuffer[FILE_BUFFER_SIZE];
  18438. #endif
  18439. byte* fileBuffer = staticBuffer;
  18440. int dynamic = 0;
  18441. int ret;
  18442. long sz = 0;
  18443. XFILE file;
  18444. WOLFSSL_X509* x509 = NULL;
  18445. /* Check the inputs */
  18446. if ((fname == NULL) ||
  18447. (format != WOLFSSL_FILETYPE_ASN1 && format != WOLFSSL_FILETYPE_PEM))
  18448. return NULL;
  18449. file = XFOPEN(fname, "rb");
  18450. if (file == XBADFILE)
  18451. return NULL;
  18452. if (XFSEEK(file, 0, XSEEK_END) != 0){
  18453. XFCLOSE(file);
  18454. return NULL;
  18455. }
  18456. sz = XFTELL(file);
  18457. XREWIND(file);
  18458. if (sz > MAX_WOLFSSL_FILE_SIZE || sz < 0) {
  18459. WOLFSSL_MSG("X509_load_certificate_file size error");
  18460. XFCLOSE(file);
  18461. return NULL;
  18462. }
  18463. if (sz > (long)sizeof(staticBuffer)) {
  18464. fileBuffer = (byte*)XMALLOC(sz, NULL, DYNAMIC_TYPE_FILE);
  18465. if (fileBuffer == NULL) {
  18466. XFCLOSE(file);
  18467. return NULL;
  18468. }
  18469. dynamic = 1;
  18470. }
  18471. ret = (int)XFREAD(fileBuffer, 1, sz, file);
  18472. if (ret != sz) {
  18473. XFCLOSE(file);
  18474. if (dynamic)
  18475. XFREE(fileBuffer, NULL, DYNAMIC_TYPE_FILE);
  18476. return NULL;
  18477. }
  18478. XFCLOSE(file);
  18479. x509 = wolfSSL_X509_load_certificate_buffer(fileBuffer, (int)sz, format);
  18480. if (dynamic)
  18481. XFREE(fileBuffer, NULL, DYNAMIC_TYPE_FILE);
  18482. return x509;
  18483. }
  18484. #endif /* !NO_FILESYSTEM */
  18485. static WOLFSSL_X509* loadX509orX509REQFromBuffer(
  18486. const unsigned char* buf, int sz, int format, int type)
  18487. {
  18488. int ret;
  18489. WOLFSSL_X509* x509 = NULL;
  18490. DerBuffer* der = NULL;
  18491. WOLFSSL_ENTER("wolfSSL_X509_load_certificate_ex");
  18492. if (format == WOLFSSL_FILETYPE_PEM) {
  18493. #ifdef WOLFSSL_PEM_TO_DER
  18494. if (PemToDer(buf, sz, type, &der, NULL, NULL, NULL) != 0) {
  18495. FreeDer(&der);
  18496. }
  18497. #else
  18498. ret = NOT_COMPILED_IN;
  18499. #endif
  18500. }
  18501. else {
  18502. ret = AllocDer(&der, (word32)sz, type, NULL);
  18503. if (ret == 0) {
  18504. XMEMCPY(der->buffer, buf, sz);
  18505. }
  18506. }
  18507. /* At this point we want `der` to have the certificate in DER format */
  18508. /* ready to be decoded. */
  18509. if (der != NULL && der->buffer != NULL) {
  18510. #ifdef WOLFSSL_SMALL_STACK
  18511. DecodedCert* cert;
  18512. #else
  18513. DecodedCert cert[1];
  18514. #endif
  18515. #ifdef WOLFSSL_SMALL_STACK
  18516. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL,
  18517. DYNAMIC_TYPE_DCERT);
  18518. if (cert != NULL)
  18519. #endif
  18520. {
  18521. InitDecodedCert(cert, der->buffer, der->length, NULL);
  18522. if (ParseCertRelative(cert, type, 0, NULL) == 0) {
  18523. x509 = (WOLFSSL_X509*)XMALLOC(sizeof(WOLFSSL_X509), NULL,
  18524. DYNAMIC_TYPE_X509);
  18525. if (x509 != NULL) {
  18526. InitX509(x509, 1, NULL);
  18527. if (CopyDecodedToX509(x509, cert) != 0) {
  18528. wolfSSL_X509_free(x509);
  18529. x509 = NULL;
  18530. }
  18531. }
  18532. }
  18533. FreeDecodedCert(cert);
  18534. #ifdef WOLFSSL_SMALL_STACK
  18535. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  18536. #endif
  18537. }
  18538. FreeDer(&der);
  18539. }
  18540. return x509;
  18541. }
  18542. WOLFSSL_X509* wolfSSL_X509_load_certificate_buffer(
  18543. const unsigned char* buf, int sz, int format)
  18544. {
  18545. return loadX509orX509REQFromBuffer(buf, sz,
  18546. format, CERT_TYPE);
  18547. }
  18548. #ifdef WOLFSSL_CERT_REQ
  18549. WOLFSSL_X509* wolfSSL_X509_REQ_load_certificate_buffer(
  18550. const unsigned char* buf, int sz, int format)
  18551. {
  18552. return loadX509orX509REQFromBuffer(buf, sz,
  18553. format, CERTREQ_TYPE);
  18554. }
  18555. #endif
  18556. #endif /* KEEP_PEER_CERT || SESSION_CERTS */
  18557. /* OPENSSL_EXTRA is needed for wolfSSL_X509_d21 function
  18558. KEEP_OUR_CERT is to insure ability for returning ssl certificate */
  18559. #if (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)) && \
  18560. defined(KEEP_OUR_CERT)
  18561. WOLFSSL_X509* wolfSSL_get_certificate(WOLFSSL* ssl)
  18562. {
  18563. if (ssl == NULL) {
  18564. return NULL;
  18565. }
  18566. if (ssl->buffers.weOwnCert) {
  18567. if (ssl->ourCert == NULL) {
  18568. if (ssl->buffers.certificate == NULL) {
  18569. WOLFSSL_MSG("Certificate buffer not set!");
  18570. return NULL;
  18571. }
  18572. #ifndef WOLFSSL_X509_STORE_CERTS
  18573. ssl->ourCert = wolfSSL_X509_d2i(NULL,
  18574. ssl->buffers.certificate->buffer,
  18575. ssl->buffers.certificate->length);
  18576. #endif
  18577. }
  18578. return ssl->ourCert;
  18579. }
  18580. else { /* if cert not owned get parent ctx cert or return null */
  18581. if (ssl->ctx) {
  18582. if (ssl->ctx->ourCert == NULL) {
  18583. if (ssl->ctx->certificate == NULL) {
  18584. WOLFSSL_MSG("Ctx Certificate buffer not set!");
  18585. return NULL;
  18586. }
  18587. #ifndef WOLFSSL_X509_STORE_CERTS
  18588. ssl->ctx->ourCert = wolfSSL_X509_d2i(NULL,
  18589. ssl->ctx->certificate->buffer,
  18590. ssl->ctx->certificate->length);
  18591. #endif
  18592. ssl->ctx->ownOurCert = 1;
  18593. }
  18594. return ssl->ctx->ourCert;
  18595. }
  18596. }
  18597. return NULL;
  18598. }
  18599. WOLFSSL_X509* wolfSSL_CTX_get0_certificate(WOLFSSL_CTX* ctx)
  18600. {
  18601. if (ctx) {
  18602. if (ctx->ourCert == NULL) {
  18603. if (ctx->certificate == NULL) {
  18604. WOLFSSL_MSG("Ctx Certificate buffer not set!");
  18605. return NULL;
  18606. }
  18607. #ifndef WOLFSSL_X509_STORE_CERTS
  18608. ctx->ourCert = wolfSSL_X509_d2i(NULL,
  18609. ctx->certificate->buffer,
  18610. ctx->certificate->length);
  18611. #endif
  18612. ctx->ownOurCert = 1;
  18613. }
  18614. return ctx->ourCert;
  18615. }
  18616. return NULL;
  18617. }
  18618. #endif /* OPENSSL_EXTRA && KEEP_OUR_CERT */
  18619. #endif /* NO_CERTS */
  18620. #if !defined(NO_ASN) && (defined(OPENSSL_EXTRA) || \
  18621. defined(OPENSSL_EXTRA_X509_SMALL))
  18622. void wolfSSL_ASN1_OBJECT_free(WOLFSSL_ASN1_OBJECT* obj)
  18623. {
  18624. if (obj == NULL) {
  18625. return;
  18626. }
  18627. if ((obj->obj != NULL) && ((obj->dynamic & WOLFSSL_ASN1_DYNAMIC_DATA) != 0)) {
  18628. #ifdef WOLFSSL_DEBUG_OPENSSL
  18629. WOLFSSL_MSG("Freeing ASN1 data");
  18630. #endif
  18631. XFREE((void*)obj->obj, obj->heap, DYNAMIC_TYPE_ASN1);
  18632. obj->obj = NULL;
  18633. }
  18634. #if defined(WOLFSSL_QT) || defined(OPENSSL_ALL)
  18635. if (obj->pathlen != NULL) {
  18636. wolfSSL_ASN1_INTEGER_free(obj->pathlen);
  18637. obj->pathlen = NULL;
  18638. }
  18639. #endif
  18640. if ((obj->dynamic & WOLFSSL_ASN1_DYNAMIC) != 0) {
  18641. #ifdef WOLFSSL_DEBUG_OPENSSL
  18642. WOLFSSL_MSG("Freeing ASN1 OBJECT");
  18643. #endif
  18644. XFREE(obj, NULL, DYNAMIC_TYPE_ASN1);
  18645. }
  18646. }
  18647. WOLFSSL_ASN1_OBJECT* wolfSSL_ASN1_OBJECT_new(void)
  18648. {
  18649. WOLFSSL_ASN1_OBJECT* obj;
  18650. obj = (WOLFSSL_ASN1_OBJECT*)XMALLOC(sizeof(WOLFSSL_ASN1_OBJECT), NULL,
  18651. DYNAMIC_TYPE_ASN1);
  18652. if (obj == NULL) {
  18653. return NULL;
  18654. }
  18655. XMEMSET(obj, 0, sizeof(WOLFSSL_ASN1_OBJECT));
  18656. obj->d.ia5 = &(obj->d.ia5_internal);
  18657. #if defined(WOLFSSL_QT) || defined(OPENSSL_ALL)
  18658. obj->d.iPAddress = &(obj->d.iPAddress_internal);
  18659. #endif
  18660. obj->dynamic |= WOLFSSL_ASN1_DYNAMIC;
  18661. return obj;
  18662. }
  18663. WOLFSSL_ASN1_OBJECT* wolfSSL_ASN1_OBJECT_dup(WOLFSSL_ASN1_OBJECT* obj)
  18664. {
  18665. WOLFSSL_ASN1_OBJECT* dupl = NULL;
  18666. WOLFSSL_ENTER("wolfSSL_ASN1_OBJECT_dup");
  18667. if (!obj) {
  18668. WOLFSSL_MSG("Bad parameter");
  18669. return NULL;
  18670. }
  18671. dupl = wolfSSL_ASN1_OBJECT_new();
  18672. if (!dupl) {
  18673. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_new error");
  18674. return NULL;
  18675. }
  18676. /* Copy data */
  18677. XMEMCPY(dupl->sName, obj->sName, WOLFSSL_MAX_SNAME);
  18678. dupl->type = obj->type;
  18679. dupl->grp = obj->grp;
  18680. dupl->nid = obj->nid;
  18681. dupl->objSz = obj->objSz;
  18682. if (obj->obj) {
  18683. dupl->obj = (const unsigned char*)XMALLOC(
  18684. obj->objSz, NULL, DYNAMIC_TYPE_ASN1);
  18685. if (!dupl->obj) {
  18686. WOLFSSL_MSG("ASN1 obj malloc error");
  18687. wolfSSL_ASN1_OBJECT_free(dupl);
  18688. return NULL;
  18689. }
  18690. XMEMCPY((byte*)dupl->obj, obj->obj, obj->objSz);
  18691. dupl->dynamic |= WOLFSSL_ASN1_DYNAMIC_DATA;
  18692. }
  18693. return dupl;
  18694. }
  18695. #endif /* !NO_ASN && (OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL) */
  18696. #ifndef NO_ASN
  18697. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  18698. /* Creates and returns a new WOLFSSL_CIPHER stack. */
  18699. WOLFSSL_STACK* wolfSSL_sk_new_asn1_obj(void)
  18700. {
  18701. WOLFSSL_STACK* sk;
  18702. WOLFSSL_ENTER("wolfSSL_sk_new_asn1_obj");
  18703. sk = wolfSSL_sk_new_null();
  18704. if (sk == NULL)
  18705. return NULL;
  18706. sk->type = STACK_TYPE_OBJ;
  18707. return sk;
  18708. }
  18709. /* return 1 on success 0 on fail */
  18710. int wolfSSL_sk_ASN1_OBJECT_push(WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)* sk,
  18711. WOLFSSL_ASN1_OBJECT* obj)
  18712. {
  18713. WOLFSSL_ENTER("wolfSSL_sk_ASN1_OBJECT_push");
  18714. if (sk == NULL || obj == NULL) {
  18715. return WOLFSSL_FAILURE;
  18716. }
  18717. return wolfSSL_sk_push(sk, obj);
  18718. }
  18719. WOLFSSL_ASN1_OBJECT* wolfSSL_sk_ASN1_OBJECT_pop(
  18720. WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)* sk)
  18721. {
  18722. WOLFSSL_STACK* node;
  18723. WOLFSSL_ASN1_OBJECT* obj;
  18724. if (sk == NULL) {
  18725. return NULL;
  18726. }
  18727. node = sk->next;
  18728. obj = sk->data.obj;
  18729. if (node != NULL) { /* update sk and remove node from stack */
  18730. sk->data.obj = node->data.obj;
  18731. sk->next = node->next;
  18732. XFREE(node, NULL, DYNAMIC_TYPE_ASN1);
  18733. }
  18734. else { /* last obj in stack */
  18735. sk->data.obj = NULL;
  18736. }
  18737. if (sk->num > 0) {
  18738. sk->num -= 1;
  18739. }
  18740. return obj;
  18741. }
  18742. /* Free the structure for ASN1_OBJECT stack
  18743. *
  18744. * sk stack to free nodes in
  18745. */
  18746. void wolfSSL_sk_ASN1_OBJECT_free(WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)* sk)
  18747. {
  18748. wolfSSL_sk_ASN1_OBJECT_pop_free(sk, NULL);
  18749. }
  18750. /* Free's all nodes in ASN1_OBJECT stack.
  18751. * This is different then wolfSSL_ASN1_OBJECT_free in that it allows for
  18752. * choosing the function to use when freeing an ASN1_OBJECT stack.
  18753. *
  18754. * sk stack to free nodes in
  18755. * f X509 free function
  18756. */
  18757. void wolfSSL_sk_ASN1_OBJECT_pop_free(WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)* sk,
  18758. void (*f) (WOLFSSL_ASN1_OBJECT*))
  18759. {
  18760. WOLFSSL_STACK* node;
  18761. WOLFSSL_ENTER("wolfSSL_sk_ASN1_OBJECT_pop_free");
  18762. if (sk == NULL) {
  18763. WOLFSSL_MSG("Parameter error");
  18764. return;
  18765. }
  18766. /* parse through stack freeing each node */
  18767. node = sk->next;
  18768. while (node && sk->num > 1) {
  18769. WOLFSSL_STACK* tmp = node;
  18770. node = node->next;
  18771. if (f)
  18772. f(tmp->data.obj);
  18773. else
  18774. wolfSSL_ASN1_OBJECT_free(tmp->data.obj);
  18775. tmp->data.obj = NULL;
  18776. XFREE(tmp, NULL, DYNAMIC_TYPE_ASN1);
  18777. sk->num -= 1;
  18778. }
  18779. /* free head of stack */
  18780. if (sk->num == 1) {
  18781. if (f)
  18782. f(sk->data.obj);
  18783. else
  18784. wolfSSL_ASN1_OBJECT_free(sk->data.obj);
  18785. sk->data.obj = NULL;
  18786. }
  18787. XFREE(sk, NULL, DYNAMIC_TYPE_ASN1);
  18788. }
  18789. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  18790. #endif /* !NO_ASN */
  18791. #ifdef OPENSSL_EXTRA
  18792. #ifndef NO_ASN
  18793. int wolfSSL_ASN1_STRING_to_UTF8(unsigned char **out, WOLFSSL_ASN1_STRING *in)
  18794. {
  18795. /*
  18796. ASN1_STRING_to_UTF8() converts the string in to UTF8 format,
  18797. the converted data is allocated in a buffer in *out.
  18798. The length of out is returned or a negative error code.
  18799. The buffer *out should be free using OPENSSL_free().
  18800. */
  18801. unsigned char* buf;
  18802. unsigned char* inPtr;
  18803. int inLen;
  18804. if (!out || !in) {
  18805. return -1;
  18806. }
  18807. inPtr = wolfSSL_ASN1_STRING_data(in);
  18808. inLen = wolfSSL_ASN1_STRING_length(in);
  18809. if (!inPtr || inLen < 0) {
  18810. return -1;
  18811. }
  18812. buf = (unsigned char*)XMALLOC(inLen + 1, NULL, DYNAMIC_TYPE_OPENSSL);
  18813. if (!buf) {
  18814. return -1;
  18815. }
  18816. XMEMCPY(buf, inPtr, inLen + 1);
  18817. *out = buf;
  18818. return inLen;
  18819. }
  18820. int wolfSSL_ASN1_UNIVERSALSTRING_to_string(WOLFSSL_ASN1_STRING *s)
  18821. {
  18822. char *idx;
  18823. char *copy;
  18824. WOLFSSL_ENTER("wolfSSL_ASN1_UNIVERSALSTRING_to_string");
  18825. if (!s) {
  18826. WOLFSSL_MSG("Bad parameter");
  18827. return WOLFSSL_FAILURE;
  18828. }
  18829. if (s->type != V_ASN1_UNIVERSALSTRING) {
  18830. WOLFSSL_MSG("Input is not a universal string");
  18831. return WOLFSSL_FAILURE;
  18832. }
  18833. if ((s->length % 4) != 0) {
  18834. WOLFSSL_MSG("Input string must be divisible by 4");
  18835. return WOLFSSL_FAILURE;
  18836. }
  18837. for (idx = s->data; idx < s->data + s->length; idx += 4)
  18838. if ((idx[0] != '\0') || (idx[1] != '\0') || (idx[2] != '\0'))
  18839. break;
  18840. if (idx != s->data + s->length) {
  18841. WOLFSSL_MSG("Wrong string format");
  18842. return WOLFSSL_FAILURE;
  18843. }
  18844. for (copy = idx = s->data; idx < s->data + s->length; idx += 4)
  18845. *copy++ = idx[3];
  18846. *copy = '\0';
  18847. s->length /= 4;
  18848. s->type = V_ASN1_PRINTABLESTRING;
  18849. return WOLFSSL_SUCCESS;
  18850. }
  18851. /* Returns string representation of ASN1_STRING */
  18852. char* wolfSSL_i2s_ASN1_STRING(WOLFSSL_v3_ext_method *method,
  18853. const WOLFSSL_ASN1_STRING *s)
  18854. {
  18855. int i;
  18856. int tmpSz = 100;
  18857. int valSz = 5;
  18858. char* tmp;
  18859. char val[5];
  18860. unsigned char* str;
  18861. WOLFSSL_ENTER("wolfSSL_i2s_ASN1_STRING");
  18862. (void)method;
  18863. if(s == NULL || s->data == NULL) {
  18864. WOLFSSL_MSG("Bad Function Argument");
  18865. return NULL;
  18866. }
  18867. str = (unsigned char*)XMALLOC(s->length, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  18868. if (str == NULL) {
  18869. WOLFSSL_MSG("Memory Error");
  18870. return NULL;
  18871. }
  18872. XMEMCPY(str, (unsigned char*)s->data, s->length);
  18873. tmp = (char*)XMALLOC(tmpSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  18874. if (tmp == NULL) {
  18875. WOLFSSL_MSG("Memory Error");
  18876. XFREE(str, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  18877. return NULL;
  18878. }
  18879. XMEMSET(tmp, 0, tmpSz);
  18880. for (i = 0; i < tmpSz && i < (s->length - 1); i++) {
  18881. XSNPRINTF(val, valSz - 1, "%02X:", str[i]);
  18882. XSTRNCAT(tmp, val, valSz);
  18883. }
  18884. XSNPRINTF(val, valSz - 1, "%02X", str[i]);
  18885. XSTRNCAT(tmp, val, valSz);
  18886. XFREE(str, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  18887. return tmp;
  18888. }
  18889. #endif /* NO_ASN */
  18890. #endif /* OPENSSL_EXTRA */
  18891. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  18892. void wolfSSL_set_connect_state(WOLFSSL* ssl)
  18893. {
  18894. WOLFSSL_ENTER("wolfSSL_set_connect_state");
  18895. if (ssl == NULL) {
  18896. WOLFSSL_MSG("WOLFSSL struct pointer passed in was null");
  18897. return;
  18898. }
  18899. #ifndef NO_DH
  18900. /* client creates its own DH parameters on handshake */
  18901. if (ssl->buffers.serverDH_P.buffer && ssl->buffers.weOwnDH) {
  18902. XFREE(ssl->buffers.serverDH_P.buffer, ssl->heap,
  18903. DYNAMIC_TYPE_PUBLIC_KEY);
  18904. }
  18905. ssl->buffers.serverDH_P.buffer = NULL;
  18906. if (ssl->buffers.serverDH_G.buffer && ssl->buffers.weOwnDH) {
  18907. XFREE(ssl->buffers.serverDH_G.buffer, ssl->heap,
  18908. DYNAMIC_TYPE_PUBLIC_KEY);
  18909. }
  18910. ssl->buffers.serverDH_G.buffer = NULL;
  18911. #endif
  18912. if (InitSSL_Side(ssl, WOLFSSL_CLIENT_END) != WOLFSSL_SUCCESS) {
  18913. WOLFSSL_MSG("Error initializing client side");
  18914. }
  18915. }
  18916. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  18917. int wolfSSL_get_shutdown(const WOLFSSL* ssl)
  18918. {
  18919. int isShutdown = 0;
  18920. WOLFSSL_ENTER("wolfSSL_get_shutdown");
  18921. if (ssl) {
  18922. /* in OpenSSL, WOLFSSL_SENT_SHUTDOWN = 1, when closeNotifySent *
  18923. * WOLFSSL_RECEIVED_SHUTDOWN = 2, from close notify or fatal err */
  18924. isShutdown = ((ssl->options.closeNotify||ssl->options.connReset) << 1)
  18925. | (ssl->options.sentNotify);
  18926. }
  18927. return isShutdown;
  18928. }
  18929. int wolfSSL_session_reused(WOLFSSL* ssl)
  18930. {
  18931. int resuming = 0;
  18932. if (ssl)
  18933. resuming = ssl->options.resuming;
  18934. return resuming;
  18935. }
  18936. #if defined(OPENSSL_EXTRA) || defined(HAVE_EXT_CACHE)
  18937. /* return a new malloc'd session with default settings on success */
  18938. static WOLFSSL_SESSION* NewSession(void)
  18939. {
  18940. WOLFSSL_SESSION* ret = NULL;
  18941. ret = (WOLFSSL_SESSION*)XMALLOC(sizeof(WOLFSSL_SESSION), NULL,
  18942. DYNAMIC_TYPE_OPENSSL);
  18943. if (ret != NULL) {
  18944. XMEMSET(ret, 0, sizeof(WOLFSSL_SESSION));
  18945. ret->isAlloced = 1;
  18946. }
  18947. return ret;
  18948. }
  18949. WOLFSSL_SESSION* wolfSSL_SESSION_new(void)
  18950. {
  18951. WOLFSSL_SESSION* ret = NewSession();
  18952. #ifdef OPENSSL_EXTRA
  18953. if (ret != NULL) {
  18954. #ifndef SINGLE_THREADED
  18955. if (wc_InitMutex(&ret->refMutex) != 0) {
  18956. WOLFSSL_MSG("Error setting up session reference mutex");
  18957. XFREE(ret, NULL, DYNAMIC_TYPE_OPENSSL);
  18958. return NULL;
  18959. }
  18960. #endif
  18961. ret->refCount = 1;
  18962. }
  18963. #endif
  18964. return ret;
  18965. }
  18966. /* add one to session reference count
  18967. * return WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on error */
  18968. int wolfSSL_SESSION_up_ref(WOLFSSL_SESSION* session)
  18969. {
  18970. if (session == NULL)
  18971. return WOLFSSL_FAILURE;
  18972. #ifdef OPENSSL_EXTRA
  18973. #ifndef SINGLE_THREADED
  18974. if (wc_LockMutex(&session->refMutex) != 0) {
  18975. WOLFSSL_MSG("Failed to lock session mutex");
  18976. }
  18977. #endif
  18978. session->refCount++;
  18979. #ifndef SINGLE_THREADED
  18980. wc_UnLockMutex(&session->refMutex);
  18981. #endif
  18982. #endif
  18983. return WOLFSSL_SUCCESS;
  18984. }
  18985. WOLFSSL_SESSION* wolfSSL_SESSION_dup(WOLFSSL_SESSION* session)
  18986. {
  18987. #ifdef HAVE_EXT_CACHE
  18988. WOLFSSL_SESSION* copy;
  18989. WOLFSSL_ENTER("wolfSSL_SESSION_dup");
  18990. if (session == NULL)
  18991. return NULL;
  18992. #ifdef HAVE_SESSION_TICKET
  18993. if (session->isDynamic && !session->ticket) {
  18994. WOLFSSL_MSG("Session dynamic flag is set but ticket pointer is null");
  18995. return NULL;
  18996. }
  18997. #endif
  18998. copy = NewSession();
  18999. if (copy != NULL) {
  19000. XMEMCPY(copy, session, sizeof(WOLFSSL_SESSION));
  19001. copy->isAlloced = 1;
  19002. copy->cacheRow = -1; /* not in cache */
  19003. #ifdef OPENSSL_EXTRA
  19004. #ifndef SINGLE_THREADED
  19005. if (wc_InitMutex(&copy->refMutex) != 0) {
  19006. WOLFSSL_MSG("Error setting up session reference mutex");
  19007. XFREE(copy, NULL, DYNAMIC_TYPE_OPENSSL);
  19008. return NULL;
  19009. }
  19010. #endif
  19011. copy->refCount = 1;
  19012. #endif
  19013. #ifdef HAVE_SESSION_TICKET
  19014. if (session->isDynamic) {
  19015. copy->ticket = (byte*)XMALLOC(session->ticketLen, NULL,
  19016. DYNAMIC_TYPE_SESSION_TICK);
  19017. XMEMCPY(copy->ticket, session->ticket, session->ticketLen);
  19018. } else {
  19019. copy->ticket = copy->staticTicket;
  19020. }
  19021. #endif
  19022. #if defined(SESSION_CERTS) && defined(OPENSSL_EXTRA)
  19023. copy->peer = wolfSSL_X509_dup(session->peer);
  19024. #endif
  19025. }
  19026. return copy;
  19027. #else
  19028. WOLFSSL_MSG("wolfSSL_SESSION_dup was called "
  19029. "but HAVE_EXT_CACHE is not defined");
  19030. (void)session;
  19031. return NULL;
  19032. #endif /* HAVE_EXT_CACHE */
  19033. }
  19034. void FreeSession(WOLFSSL_SESSION* session, int isAlloced)
  19035. {
  19036. if (session == NULL)
  19037. return;
  19038. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  19039. wolfSSL_CRYPTO_cleanup_ex_data(&session->ex_data);
  19040. #endif
  19041. #if defined(SESSION_CERTS) && defined(OPENSSL_EXTRA)
  19042. if (session->peer) {
  19043. wolfSSL_X509_free(session->peer);
  19044. session->peer = NULL;
  19045. }
  19046. #endif
  19047. #ifdef OPENSSL_EXTRA
  19048. /* refCount will always be 1 or more if created externally.
  19049. * Internal cache sessions don't initialize a refMutex. */
  19050. if (session->refCount > 0) {
  19051. #ifndef SINGLE_THREADED
  19052. if (wc_LockMutex(&session->refMutex) != 0) {
  19053. WOLFSSL_MSG("Failed to lock session mutex");
  19054. }
  19055. #endif
  19056. if (session->refCount > 1) {
  19057. session->refCount--;
  19058. #ifndef SINGLE_THREADED
  19059. wc_UnLockMutex(&session->refMutex);
  19060. #endif
  19061. return;
  19062. }
  19063. #ifndef SINGLE_THREADED
  19064. wc_UnLockMutex(&session->refMutex);
  19065. #endif
  19066. }
  19067. #endif
  19068. #if defined(HAVE_EXT_CACHE) || defined(OPENSSL_EXTRA)
  19069. if (isAlloced) {
  19070. #ifdef HAVE_SESSION_TICKET
  19071. if (session->isDynamic)
  19072. XFREE(session->ticket, NULL, DYNAMIC_TYPE_SESSION_TICK);
  19073. #endif
  19074. XFREE(session, NULL, DYNAMIC_TYPE_OPENSSL);
  19075. }
  19076. #else
  19077. /* No need to free since cache is static */
  19078. (void)session;
  19079. (void)isAlloced;
  19080. #endif
  19081. }
  19082. void wolfSSL_SESSION_free(WOLFSSL_SESSION* session)
  19083. {
  19084. if (session == NULL)
  19085. return;
  19086. #if defined(HAVE_EXT_CACHE) || defined(OPENSSL_EXTRA)
  19087. FreeSession(session, session->isAlloced);
  19088. #else
  19089. FreeSession(session, 0);
  19090. #endif
  19091. }
  19092. /**
  19093. * set cipher to WOLFSSL_SESSION from WOLFSSL_CIPHER
  19094. * @param session a pointer to WOLFSSL_SESSION structure
  19095. * @param cipher a function pointer to WOLFSSL_CIPHER
  19096. * @return WOLFSSL_SUCCESS on success, otherwise WOLFSSL_FAILURE
  19097. */
  19098. int wolfSSL_SESSION_set_cipher(WOLFSSL_SESSION* session,
  19099. const WOLFSSL_CIPHER* cipher)
  19100. {
  19101. WOLFSSL_ENTER("wolfSSL_SESSION_set_cipher");
  19102. /* sanity check */
  19103. if (session == NULL || cipher == NULL) {
  19104. WOLFSSL_MSG("bad argument");
  19105. return WOLFSSL_FAILURE;
  19106. }
  19107. session->cipherSuite0 = cipher->cipherSuite0;
  19108. session->cipherSuite = cipher->cipherSuite;
  19109. WOLFSSL_LEAVE("wolfSSL_SESSION_set_cipher", WOLFSSL_SUCCESS);
  19110. return WOLFSSL_SUCCESS;
  19111. }
  19112. #endif /* OPENSSL_EXTRA || HAVE_EXT_CACHE */
  19113. /* helper function that takes in a protocol version struct and returns string */
  19114. static const char* wolfSSL_internal_get_version(const ProtocolVersion* version)
  19115. {
  19116. WOLFSSL_ENTER("wolfSSL_get_version");
  19117. if (version == NULL) {
  19118. return "Bad arg";
  19119. }
  19120. if (version->major == SSLv3_MAJOR) {
  19121. switch (version->minor) {
  19122. case SSLv3_MINOR :
  19123. return "SSLv3";
  19124. case TLSv1_MINOR :
  19125. return "TLSv1";
  19126. case TLSv1_1_MINOR :
  19127. return "TLSv1.1";
  19128. case TLSv1_2_MINOR :
  19129. return "TLSv1.2";
  19130. case TLSv1_3_MINOR :
  19131. return "TLSv1.3";
  19132. default:
  19133. return "unknown";
  19134. }
  19135. }
  19136. #ifdef WOLFSSL_DTLS
  19137. else if (version->major == DTLS_MAJOR) {
  19138. switch (version->minor) {
  19139. case DTLS_MINOR :
  19140. return "DTLS";
  19141. case DTLSv1_2_MINOR :
  19142. return "DTLSv1.2";
  19143. default:
  19144. return "unknown";
  19145. }
  19146. }
  19147. #endif /* WOLFSSL_DTLS */
  19148. return "unknown";
  19149. }
  19150. const char* wolfSSL_get_version(const WOLFSSL* ssl)
  19151. {
  19152. if (ssl == NULL) {
  19153. WOLFSSL_MSG("Bad argument");
  19154. return "unknown";
  19155. }
  19156. return wolfSSL_internal_get_version(&ssl->version);
  19157. }
  19158. /* current library version */
  19159. const char* wolfSSL_lib_version(void)
  19160. {
  19161. return LIBWOLFSSL_VERSION_STRING;
  19162. }
  19163. #ifdef OPENSSL_EXTRA
  19164. #if defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x10100000L
  19165. const char* wolfSSL_OpenSSL_version(int a)
  19166. {
  19167. (void)a;
  19168. return "wolfSSL " LIBWOLFSSL_VERSION_STRING;
  19169. }
  19170. #else
  19171. const char* wolfSSL_OpenSSL_version(void)
  19172. {
  19173. return "wolfSSL " LIBWOLFSSL_VERSION_STRING;
  19174. }
  19175. #endif /* WOLFSSL_QT */
  19176. #endif
  19177. /* current library version in hex */
  19178. word32 wolfSSL_lib_version_hex(void)
  19179. {
  19180. return LIBWOLFSSL_VERSION_HEX;
  19181. }
  19182. int wolfSSL_get_current_cipher_suite(WOLFSSL* ssl)
  19183. {
  19184. WOLFSSL_ENTER("SSL_get_current_cipher_suite");
  19185. if (ssl)
  19186. return (ssl->options.cipherSuite0 << 8) | ssl->options.cipherSuite;
  19187. return 0;
  19188. }
  19189. WOLFSSL_CIPHER* wolfSSL_get_current_cipher(WOLFSSL* ssl)
  19190. {
  19191. WOLFSSL_ENTER("SSL_get_current_cipher");
  19192. if (ssl) {
  19193. ssl->cipher.cipherSuite0 = ssl->options.cipherSuite0;
  19194. ssl->cipher.cipherSuite = ssl->options.cipherSuite;
  19195. return &ssl->cipher;
  19196. }
  19197. else
  19198. return NULL;
  19199. }
  19200. const char* wolfSSL_CIPHER_get_name(const WOLFSSL_CIPHER* cipher)
  19201. {
  19202. WOLFSSL_ENTER("wolfSSL_CIPHER_get_name");
  19203. if (cipher == NULL) {
  19204. return NULL;
  19205. }
  19206. #if !defined(WOLFSSL_CIPHER_INTERNALNAME) && !defined(NO_ERROR_STRINGS) && \
  19207. !defined(WOLFSSL_QT)
  19208. return GetCipherNameIana(cipher->cipherSuite0, cipher->cipherSuite);
  19209. #else
  19210. return wolfSSL_get_cipher_name_from_suite(cipher->cipherSuite0,
  19211. cipher->cipherSuite);
  19212. #endif
  19213. }
  19214. const char* wolfSSL_CIPHER_get_version(const WOLFSSL_CIPHER* cipher)
  19215. {
  19216. WOLFSSL_ENTER("SSL_CIPHER_get_version");
  19217. if (cipher == NULL || cipher->ssl == NULL) {
  19218. return NULL;
  19219. }
  19220. return wolfSSL_get_version(cipher->ssl);
  19221. }
  19222. const char* wolfSSL_SESSION_CIPHER_get_name(WOLFSSL_SESSION* session)
  19223. {
  19224. if (session == NULL) {
  19225. return NULL;
  19226. }
  19227. #if defined(SESSION_CERTS) || !defined(NO_RESUME_SUITE_CHECK) || \
  19228. (defined(WOLFSSL_TLS13) && defined(HAVE_SESSION_TICKET))
  19229. #if !defined(WOLFSSL_CIPHER_INTERNALNAME) && !defined(NO_ERROR_STRINGS)
  19230. return GetCipherNameIana(session->cipherSuite0, session->cipherSuite);
  19231. #else
  19232. return GetCipherNameInternal(session->cipherSuite0, session->cipherSuite);
  19233. #endif
  19234. #else
  19235. return NULL;
  19236. #endif
  19237. }
  19238. const char* wolfSSL_get_cipher(WOLFSSL* ssl)
  19239. {
  19240. WOLFSSL_ENTER("wolfSSL_get_cipher");
  19241. return wolfSSL_CIPHER_get_name(wolfSSL_get_current_cipher(ssl));
  19242. }
  19243. /* gets cipher name in the format DHE-RSA-... rather then TLS_DHE... */
  19244. const char* wolfSSL_get_cipher_name(WOLFSSL* ssl)
  19245. {
  19246. /* get access to cipher_name_idx in internal.c */
  19247. return wolfSSL_get_cipher_name_internal(ssl);
  19248. }
  19249. const char* wolfSSL_get_cipher_name_from_suite(const byte cipherSuite0,
  19250. const byte cipherSuite)
  19251. {
  19252. return GetCipherNameInternal(cipherSuite0, cipherSuite);
  19253. }
  19254. const char* wolfSSL_get_cipher_name_iana_from_suite(const byte cipherSuite0,
  19255. const byte cipherSuite)
  19256. {
  19257. return GetCipherNameIana(cipherSuite0, cipherSuite);
  19258. }
  19259. int wolfSSL_get_cipher_suite_from_name(const char* name, byte* cipherSuite0,
  19260. byte* cipherSuite, int *flags) {
  19261. if ((name == NULL) ||
  19262. (cipherSuite0 == NULL) ||
  19263. (cipherSuite == NULL) ||
  19264. (flags == NULL))
  19265. return BAD_FUNC_ARG;
  19266. return GetCipherSuiteFromName(name, cipherSuite0, cipherSuite, flags);
  19267. }
  19268. #if defined(WOLFSSL_QT) || defined(OPENSSL_ALL)
  19269. /* Creates and returns a new WOLFSSL_CIPHER stack. */
  19270. WOLFSSL_STACK* wolfSSL_sk_new_cipher(void)
  19271. {
  19272. WOLFSSL_STACK* sk;
  19273. WOLFSSL_ENTER("wolfSSL_sk_new_cipher");
  19274. sk = wolfSSL_sk_new_null();
  19275. if (sk == NULL)
  19276. return NULL;
  19277. sk->type = STACK_TYPE_CIPHER;
  19278. return sk;
  19279. }
  19280. /* return 1 on success 0 on fail */
  19281. int wolfSSL_sk_CIPHER_push(WOLF_STACK_OF(WOLFSSL_CIPHER)* sk,
  19282. WOLFSSL_CIPHER* cipher)
  19283. {
  19284. return wolfSSL_sk_push(sk, cipher);
  19285. }
  19286. #ifndef NO_WOLFSSL_STUB
  19287. WOLFSSL_CIPHER* wolfSSL_sk_CIPHER_pop(WOLF_STACK_OF(WOLFSSL_CIPHER)* sk)
  19288. {
  19289. WOLFSSL_STUB("wolfSSL_sk_CIPHER_pop");
  19290. (void)sk;
  19291. return NULL;
  19292. }
  19293. #endif /* NO_WOLFSSL_STUB */
  19294. #endif /* WOLFSSL_QT || OPENSSL_ALL */
  19295. word32 wolfSSL_CIPHER_get_id(const WOLFSSL_CIPHER* cipher)
  19296. {
  19297. word16 cipher_id = 0;
  19298. WOLFSSL_ENTER("SSL_CIPHER_get_id");
  19299. if (cipher && cipher->ssl) {
  19300. cipher_id = (cipher->ssl->options.cipherSuite0 << 8) |
  19301. cipher->ssl->options.cipherSuite;
  19302. }
  19303. return cipher_id;
  19304. }
  19305. const WOLFSSL_CIPHER* wolfSSL_get_cipher_by_value(word16 value)
  19306. {
  19307. const WOLFSSL_CIPHER* cipher = NULL;
  19308. byte cipherSuite0, cipherSuite;
  19309. WOLFSSL_ENTER("SSL_get_cipher_by_value");
  19310. /* extract cipher id information */
  19311. cipherSuite = (value & 0xFF);
  19312. cipherSuite0 = ((value >> 8) & 0xFF);
  19313. /* TODO: lookup by cipherSuite0 / cipherSuite */
  19314. (void)cipherSuite0;
  19315. (void)cipherSuite;
  19316. return cipher;
  19317. }
  19318. #if defined(OPENSSL_ALL)
  19319. /* Free the structure for WOLFSSL_CIPHER stack
  19320. *
  19321. * sk stack to free nodes in
  19322. */
  19323. void wolfSSL_sk_CIPHER_free(WOLF_STACK_OF(WOLFSSL_CIPHER)* sk)
  19324. {
  19325. WOLFSSL_STACK* node;
  19326. WOLFSSL_STACK* tmp;
  19327. WOLFSSL_ENTER("wolfSSL_sk_CIPHER_free");
  19328. if (sk == NULL)
  19329. return;
  19330. /* parse through stack freeing each node */
  19331. node = sk->next;
  19332. while (node) {
  19333. tmp = node;
  19334. node = node->next;
  19335. XFREE(tmp, NULL, DYNAMIC_TYPE_OPENSSL);
  19336. }
  19337. /* free head of stack */
  19338. XFREE(sk, NULL, DYNAMIC_TYPE_ASN1);
  19339. }
  19340. #endif /* OPENSSL_ALL */
  19341. #if defined(HAVE_ECC) || defined(HAVE_CURVE25519) || defined(HAVE_CURVE448) || \
  19342. !defined(NO_DH)
  19343. #ifdef HAVE_FFDHE
  19344. static const char* wolfssl_ffdhe_name(word16 group)
  19345. {
  19346. const char* str = NULL;
  19347. switch (group) {
  19348. case WOLFSSL_FFDHE_2048:
  19349. str = "FFDHE_2048";
  19350. break;
  19351. case WOLFSSL_FFDHE_3072:
  19352. str = "FFDHE_3072";
  19353. break;
  19354. case WOLFSSL_FFDHE_4096:
  19355. str = "FFDHE_4096";
  19356. break;
  19357. case WOLFSSL_FFDHE_6144:
  19358. str = "FFDHE_6144";
  19359. break;
  19360. case WOLFSSL_FFDHE_8192:
  19361. str = "FFDHE_8192";
  19362. break;
  19363. default:
  19364. break;
  19365. }
  19366. return str;
  19367. }
  19368. #endif
  19369. /* Return the name of the curve used for key exchange as a printable string.
  19370. *
  19371. * ssl The SSL/TLS object.
  19372. * returns NULL if ECDH was not used, otherwise the name as a string.
  19373. */
  19374. const char* wolfSSL_get_curve_name(WOLFSSL* ssl)
  19375. {
  19376. const char* cName = NULL;
  19377. if (ssl == NULL)
  19378. return NULL;
  19379. #ifdef HAVE_FFDHE
  19380. if (ssl->namedGroup != 0) {
  19381. cName = wolfssl_ffdhe_name(ssl->namedGroup);
  19382. }
  19383. #endif
  19384. #ifdef HAVE_CURVE25519
  19385. if (ssl->ecdhCurveOID == ECC_X25519_OID && cName == NULL) {
  19386. cName = "X25519";
  19387. }
  19388. #endif
  19389. #ifdef HAVE_CURVE448
  19390. if (ssl->ecdhCurveOID == ECC_X448_OID && cName == NULL) {
  19391. cName = "X448";
  19392. }
  19393. #endif
  19394. #ifdef HAVE_ECC
  19395. if (ssl->ecdhCurveOID != 0 && cName == NULL) {
  19396. cName = wc_ecc_get_name(wc_ecc_get_oid(ssl->ecdhCurveOID, NULL,
  19397. NULL));
  19398. }
  19399. #endif
  19400. return cName;
  19401. }
  19402. #endif
  19403. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(KEEP_PEER_CERT) || \
  19404. defined(SESSION_CERTS)
  19405. /* Smaller subset of X509 compatibility functions. Avoid increasing the size of
  19406. * this subset and its memory usage */
  19407. #if !defined(NO_CERTS)
  19408. /* returns a pointer to a new WOLFSSL_X509 structure on success and NULL on
  19409. * fail
  19410. */
  19411. WOLFSSL_X509* wolfSSL_X509_new(void)
  19412. {
  19413. WOLFSSL_X509* x509;
  19414. x509 = (WOLFSSL_X509*)XMALLOC(sizeof(WOLFSSL_X509), NULL,
  19415. DYNAMIC_TYPE_X509);
  19416. if (x509 != NULL) {
  19417. InitX509(x509, 1, NULL);
  19418. }
  19419. return x509;
  19420. }
  19421. WOLFSSL_ABI
  19422. WOLFSSL_X509_NAME* wolfSSL_X509_get_subject_name(WOLFSSL_X509* cert)
  19423. {
  19424. WOLFSSL_ENTER("wolfSSL_X509_get_subject_name");
  19425. if (cert)
  19426. return &cert->subject;
  19427. return NULL;
  19428. }
  19429. #if defined(OPENSSL_EXTRA) && (!defined(NO_SHA) || !defined(NO_SHA256))
  19430. /******************************************************************************
  19431. * wolfSSL_X509_subject_name_hash - compute the hash digest of the raw subject name
  19432. * This function prefers SHA-1 (if available) for compatibility
  19433. *
  19434. * RETURNS:
  19435. * The beginning of the hash digest. Otherwise, returns zero.
  19436. * Note:
  19437. * Returns a different hash value from OpenSSL's X509_subject_name_hash() API
  19438. * depending on the subject name.
  19439. */
  19440. unsigned long wolfSSL_X509_subject_name_hash(const WOLFSSL_X509* x509)
  19441. {
  19442. unsigned long ret = 0;
  19443. int retHash = NOT_COMPILED_IN;
  19444. WOLFSSL_X509_NAME *subjectName = NULL;
  19445. byte digest[WC_MAX_DIGEST_SIZE];
  19446. if (x509 == NULL) {
  19447. return ret;
  19448. }
  19449. subjectName = wolfSSL_X509_get_subject_name((WOLFSSL_X509*)x509);
  19450. if (subjectName != NULL) {
  19451. #ifndef NO_SHA
  19452. retHash = wc_ShaHash((const byte*)subjectName->name,
  19453. (word32)subjectName->sz, digest);
  19454. #elif !defined(NO_SHA256)
  19455. retHash = wc_Sha256Hash((const byte*)subjectName->name,
  19456. (word32)subjectName->sz, digest);
  19457. #endif
  19458. if (retHash == 0) {
  19459. ret = (unsigned long)MakeWordFromHash(digest);
  19460. }
  19461. }
  19462. return ret;
  19463. }
  19464. unsigned long wolfSSL_X509_issuer_name_hash(const WOLFSSL_X509* x509)
  19465. {
  19466. unsigned long ret = 0;
  19467. int retHash = NOT_COMPILED_IN;
  19468. WOLFSSL_X509_NAME *issuerName = NULL;
  19469. byte digest[WC_MAX_DIGEST_SIZE];
  19470. if (x509 == NULL) {
  19471. return ret;
  19472. }
  19473. issuerName = wolfSSL_X509_get_issuer_name((WOLFSSL_X509*)x509);
  19474. if (issuerName != NULL) {
  19475. #ifndef NO_SHA
  19476. retHash = wc_ShaHash((const byte*)issuerName->name,
  19477. (word32)issuerName->sz, digest);
  19478. #elif !defined(NO_SHA256)
  19479. retHash = wc_Sha256Hash((const byte*)issuerName->name,
  19480. (word32)issuerName->sz, digest);
  19481. #endif
  19482. if (retHash == 0) {
  19483. ret = (unsigned long)MakeWordFromHash(digest);
  19484. }
  19485. }
  19486. return ret;
  19487. }
  19488. #endif /* OPENSSL_EXTRA && (!NO_SHA || !NO_SHA256) */
  19489. WOLFSSL_ABI
  19490. WOLFSSL_X509_NAME* wolfSSL_X509_get_issuer_name(WOLFSSL_X509* cert)
  19491. {
  19492. WOLFSSL_ENTER("X509_get_issuer_name");
  19493. if (cert && cert->issuer.sz != 0)
  19494. return &cert->issuer;
  19495. return NULL;
  19496. }
  19497. int wolfSSL_X509_get_signature_type(WOLFSSL_X509* x509)
  19498. {
  19499. int type = 0;
  19500. WOLFSSL_ENTER("wolfSSL_X509_get_signature_type");
  19501. if (x509 != NULL)
  19502. type = x509->sigOID;
  19503. return type;
  19504. }
  19505. #if defined(OPENSSL_EXTRA_X509_SMALL)
  19506. /* Searches for the first ENTRY of type NID
  19507. * idx is the location to start searching from, the value at when the entry was
  19508. * found is stored into idx
  19509. * returns a pointer to the entry on success and null on fail */
  19510. static WOLFSSL_X509_NAME_ENTRY* GetEntryByNID(WOLFSSL_X509_NAME* name, int nid,
  19511. int* idx)
  19512. {
  19513. int i;
  19514. WOLFSSL_X509_NAME_ENTRY* ret = NULL;
  19515. /* and index of less than 0 is assumed to be starting from 0 */
  19516. if (*idx < 0) {
  19517. *idx = 0;
  19518. }
  19519. for (i = *idx; i < MAX_NAME_ENTRIES; i++) {
  19520. if (name->entry[i].nid == nid) {
  19521. ret = &name->entry[i];
  19522. *idx = i;
  19523. break;
  19524. }
  19525. }
  19526. return ret;
  19527. }
  19528. /* Used to get a string from the WOLFSSL_X509_NAME structure that
  19529. * corresponds with the NID value passed in. This finds the first entry with
  19530. * matching NID value, if searching for the case where there is multiple
  19531. * entries with the same NID value than other functions should be used
  19532. * (i.e. wolfSSL_X509_NAME_get_index_by_NID, wolfSSL_X509_NAME_get_entry)
  19533. *
  19534. * name structure to get string from
  19535. * nid NID value to search for
  19536. * buf [out] buffer to hold results. If NULL then the buffer size minus the
  19537. * null char is returned.
  19538. * len size of "buf" passed in
  19539. *
  19540. * returns the length of string found, not including the NULL terminator.
  19541. * It's possible the function could return a negative value in the
  19542. * case that len is less than or equal to 0. A negative value is
  19543. * considered an error case.
  19544. */
  19545. int wolfSSL_X509_NAME_get_text_by_NID(WOLFSSL_X509_NAME* name,
  19546. int nid, char* buf, int len)
  19547. {
  19548. WOLFSSL_X509_NAME_ENTRY* e;
  19549. unsigned char *text = NULL;
  19550. int textSz = 0;
  19551. int idx = 0;
  19552. WOLFSSL_ENTER("wolfSSL_X509_NAME_get_text_by_NID");
  19553. if (name == NULL) {
  19554. WOLFSSL_MSG("NULL argument passed in");
  19555. return WOLFSSL_FATAL_ERROR;
  19556. }
  19557. e = GetEntryByNID(name, nid, &idx);
  19558. if (e == NULL) {
  19559. WOLFSSL_MSG("Entry type not found");
  19560. return WOLFSSL_FATAL_ERROR;
  19561. }
  19562. text = wolfSSL_ASN1_STRING_data(e->value);
  19563. textSz = wolfSSL_ASN1_STRING_length(e->value);
  19564. if (text == NULL) {
  19565. WOLFSSL_MSG("Unable to get entry text");
  19566. return WOLFSSL_FATAL_ERROR;
  19567. }
  19568. /* if buf is NULL return size of buffer needed (minus null char) */
  19569. if (buf == NULL) {
  19570. WOLFSSL_MSG("Buffer is NULL, returning buffer size only");
  19571. return textSz;
  19572. }
  19573. /* buf is not NULL from above */
  19574. if (text != NULL) {
  19575. textSz = min(textSz + 1, len); /* + 1 to account for null char */
  19576. if (textSz > 0) {
  19577. XMEMCPY(buf, text, textSz - 1);
  19578. buf[textSz - 1] = '\0';
  19579. }
  19580. }
  19581. WOLFSSL_LEAVE("wolfSSL_X509_NAME_get_text_by_NID", textSz);
  19582. return (textSz - 1); /* do not include null character in size */
  19583. }
  19584. /* Creates a new WOLFSSL_EVP_PKEY structure that has the public key from x509
  19585. *
  19586. * returns a pointer to the created WOLFSSL_EVP_PKEY on success and NULL on fail
  19587. */
  19588. WOLFSSL_EVP_PKEY* wolfSSL_X509_get_pubkey(WOLFSSL_X509* x509)
  19589. {
  19590. WOLFSSL_EVP_PKEY* key = NULL;
  19591. WOLFSSL_ENTER("X509_get_pubkey");
  19592. if (x509 != NULL) {
  19593. key = wolfSSL_EVP_PKEY_new_ex(x509->heap);
  19594. if (key != NULL) {
  19595. if (x509->pubKeyOID == RSAk) {
  19596. key->type = EVP_PKEY_RSA;
  19597. }
  19598. else if (x509->pubKeyOID == DSAk) {
  19599. key->type = EVP_PKEY_DSA;
  19600. }
  19601. else {
  19602. key->type = EVP_PKEY_EC;
  19603. }
  19604. key->save_type = 0;
  19605. key->pkey.ptr = (char*)XMALLOC(
  19606. x509->pubKey.length, x509->heap,
  19607. DYNAMIC_TYPE_PUBLIC_KEY);
  19608. if (key->pkey.ptr == NULL) {
  19609. wolfSSL_EVP_PKEY_free(key);
  19610. return NULL;
  19611. }
  19612. XMEMCPY(key->pkey.ptr, x509->pubKey.buffer, x509->pubKey.length);
  19613. key->pkey_sz = x509->pubKey.length;
  19614. #ifdef HAVE_ECC
  19615. key->pkey_curve = (int)x509->pkCurveOID;
  19616. #endif /* HAVE_ECC */
  19617. /* decode RSA key */
  19618. #ifndef NO_RSA
  19619. if (key->type == EVP_PKEY_RSA) {
  19620. key->ownRsa = 1;
  19621. key->rsa = wolfSSL_RSA_new();
  19622. if (key->rsa == NULL) {
  19623. wolfSSL_EVP_PKEY_free(key);
  19624. return NULL;
  19625. }
  19626. if (wolfSSL_RSA_LoadDer_ex(key->rsa,
  19627. (const unsigned char*)key->pkey.ptr, key->pkey_sz,
  19628. WOLFSSL_RSA_LOAD_PUBLIC) != WOLFSSL_SUCCESS) {
  19629. wolfSSL_EVP_PKEY_free(key);
  19630. return NULL;
  19631. }
  19632. }
  19633. #endif /* NO_RSA */
  19634. /* decode ECC key */
  19635. #if defined(HAVE_ECC) && defined(OPENSSL_EXTRA)
  19636. if (key->type == EVP_PKEY_EC) {
  19637. word32 idx = 0;
  19638. key->ownEcc = 1;
  19639. key->ecc = wolfSSL_EC_KEY_new();
  19640. if (key->ecc == NULL || key->ecc->internal == NULL) {
  19641. wolfSSL_EVP_PKEY_free(key);
  19642. return NULL;
  19643. }
  19644. /* not using wolfSSL_EC_KEY_LoadDer because public key in x509
  19645. * is in the format of x963 (no sequence at start of buffer) */
  19646. if (wc_EccPublicKeyDecode((const unsigned char*)key->pkey.ptr,
  19647. &idx, (ecc_key*)key->ecc->internal, key->pkey_sz) < 0) {
  19648. WOLFSSL_MSG("wc_EccPublicKeyDecode failed");
  19649. wolfSSL_EVP_PKEY_free(key);
  19650. return NULL;
  19651. }
  19652. if (SetECKeyExternal(key->ecc) != WOLFSSL_SUCCESS) {
  19653. WOLFSSL_MSG("SetECKeyExternal failed");
  19654. wolfSSL_EVP_PKEY_free(key);
  19655. return NULL;
  19656. }
  19657. key->ecc->inSet = 1;
  19658. }
  19659. #endif /* HAVE_ECC */
  19660. #ifndef NO_DSA
  19661. if (key->type == EVP_PKEY_DSA) {
  19662. key->ownDsa = 1;
  19663. key->dsa = wolfSSL_DSA_new();
  19664. if (key->dsa == NULL) {
  19665. wolfSSL_EVP_PKEY_free(key);
  19666. return NULL;
  19667. }
  19668. if (wolfSSL_DSA_LoadDer_ex(key->dsa,
  19669. (const unsigned char*)key->pkey.ptr, key->pkey_sz, \
  19670. WOLFSSL_DSA_LOAD_PUBLIC) != WOLFSSL_SUCCESS) {
  19671. wolfSSL_DSA_free(key->dsa);
  19672. key->dsa = NULL;
  19673. wolfSSL_EVP_PKEY_free(key);
  19674. return NULL;
  19675. }
  19676. }
  19677. #endif /* NO_DSA */
  19678. }
  19679. }
  19680. return key;
  19681. }
  19682. #endif /* OPENSSL_EXTRA_X509_SMALL */
  19683. #endif /* !NO_CERTS */
  19684. /* End of smaller subset of X509 compatibility functions. Avoid increasing the
  19685. * size of this subset and its memory usage */
  19686. #endif /* OPENSSL_EXTRA_X509_SMALL || KEEP_PEER_CERT || SESSION_CERTS */
  19687. #if defined(OPENSSL_ALL)
  19688. /* Takes two WOLFSSL_X509* certificates and performs a Sha hash of each, if the
  19689. * hash values are the same, then it will do an XMEMCMP to confirm they are
  19690. * identical. Returns a 0 when certificates match, returns a negative number
  19691. * when certificates are not a match.
  19692. */
  19693. int wolfSSL_X509_cmp(const WOLFSSL_X509 *a, const WOLFSSL_X509 *b)
  19694. {
  19695. const byte* derA;
  19696. const byte* derB;
  19697. int outSzA = 0;
  19698. int outSzB = 0;
  19699. if (a == NULL || b == NULL){
  19700. return BAD_FUNC_ARG;
  19701. }
  19702. derA = wolfSSL_X509_get_der((WOLFSSL_X509*)a, &outSzA);
  19703. if (derA == NULL){
  19704. WOLFSSL_MSG("wolfSSL_X509_get_der - certificate A has failed");
  19705. return WOLFSSL_FATAL_ERROR;
  19706. }
  19707. derB = wolfSSL_X509_get_der((WOLFSSL_X509*)b, &outSzB);
  19708. if (derB == NULL){
  19709. WOLFSSL_MSG("wolfSSL_X509_get_der - certificate B has failed");
  19710. return WOLFSSL_FATAL_ERROR;
  19711. }
  19712. if (outSzA != outSzB || XMEMCMP(derA, derB, outSzA) != 0) {
  19713. WOLFSSL_LEAVE("wolfSSL_X509_cmp", WOLFSSL_FATAL_ERROR);
  19714. return WOLFSSL_FATAL_ERROR;
  19715. }
  19716. WOLFSSL_LEAVE("wolfSSL_X509_cmp", 0);
  19717. return 0;
  19718. }
  19719. #endif /* OPENSSL_ALL */
  19720. #if defined(OPENSSL_EXTRA) && !defined(NO_CERTS)
  19721. int wolfSSL_X509_ext_isSet_by_NID(WOLFSSL_X509* x509, int nid)
  19722. {
  19723. int isSet = 0;
  19724. WOLFSSL_ENTER("wolfSSL_X509_ext_isSet_by_NID");
  19725. if (x509 != NULL) {
  19726. switch (nid) {
  19727. case BASIC_CA_OID: isSet = x509->basicConstSet; break;
  19728. case ALT_NAMES_OID: isSet = x509->subjAltNameSet; break;
  19729. case AUTH_KEY_OID: isSet = x509->authKeyIdSet; break;
  19730. case SUBJ_KEY_OID: isSet = x509->subjKeyIdSet; break;
  19731. case KEY_USAGE_OID: isSet = x509->keyUsageSet; break;
  19732. case CRL_DIST_OID: isSet = x509->CRLdistSet; break;
  19733. case EXT_KEY_USAGE_OID: isSet = ((x509->extKeyUsageSrc) ? 1 : 0);
  19734. break;
  19735. case AUTH_INFO_OID: isSet = x509->authInfoSet; break;
  19736. #if defined(WOLFSSL_SEP) || defined(WOLFSSL_QT)
  19737. case CERT_POLICY_OID: isSet = x509->certPolicySet; break;
  19738. #endif /* WOLFSSL_SEP || WOLFSSL_QT */
  19739. default:
  19740. WOLFSSL_MSG("NID not in table");
  19741. }
  19742. }
  19743. WOLFSSL_LEAVE("wolfSSL_X509_ext_isSet_by_NID", isSet);
  19744. return isSet;
  19745. }
  19746. int wolfSSL_X509_ext_get_critical_by_NID(WOLFSSL_X509* x509, int nid)
  19747. {
  19748. int crit = 0;
  19749. WOLFSSL_ENTER("wolfSSL_X509_ext_get_critical_by_NID");
  19750. if (x509 != NULL) {
  19751. switch (nid) {
  19752. case BASIC_CA_OID: crit = x509->basicConstCrit; break;
  19753. case ALT_NAMES_OID: crit = x509->subjAltNameCrit; break;
  19754. case AUTH_KEY_OID: crit = x509->authKeyIdCrit; break;
  19755. case SUBJ_KEY_OID: crit = x509->subjKeyIdCrit; break;
  19756. case KEY_USAGE_OID: crit = x509->keyUsageCrit; break;
  19757. case CRL_DIST_OID: crit= x509->CRLdistCrit; break;
  19758. #if defined(WOLFSSL_SEP) || defined(WOLFSSL_QT)
  19759. case CERT_POLICY_OID: crit = x509->certPolicyCrit; break;
  19760. #endif /* WOLFSSL_SEP || WOLFSSL_QT */
  19761. }
  19762. }
  19763. WOLFSSL_LEAVE("wolfSSL_X509_ext_get_critical_by_NID", crit);
  19764. return crit;
  19765. }
  19766. int wolfSSL_X509_get_isSet_pathLength(WOLFSSL_X509* x509)
  19767. {
  19768. int isSet = 0;
  19769. WOLFSSL_ENTER("wolfSSL_X509_get_isSet_pathLength");
  19770. if (x509 != NULL)
  19771. isSet = x509->basicConstPlSet;
  19772. WOLFSSL_LEAVE("wolfSSL_X509_get_isSet_pathLength", isSet);
  19773. return isSet;
  19774. }
  19775. word32 wolfSSL_X509_get_pathLength(WOLFSSL_X509* x509)
  19776. {
  19777. word32 pathLength = 0;
  19778. WOLFSSL_ENTER("wolfSSL_X509_get_pathLength");
  19779. if (x509 != NULL)
  19780. pathLength = x509->pathLength;
  19781. WOLFSSL_LEAVE("wolfSSL_X509_get_pathLength", pathLength);
  19782. return pathLength;
  19783. }
  19784. unsigned int wolfSSL_X509_get_keyUsage(WOLFSSL_X509* x509)
  19785. {
  19786. word16 usage = 0;
  19787. WOLFSSL_ENTER("wolfSSL_X509_get_keyUsage");
  19788. if (x509 != NULL)
  19789. usage = x509->keyUsage;
  19790. WOLFSSL_LEAVE("wolfSSL_X509_get_keyUsage", usage);
  19791. return usage;
  19792. }
  19793. byte* wolfSSL_X509_get_authorityKeyID(WOLFSSL_X509* x509,
  19794. byte* dst, int* dstLen)
  19795. {
  19796. byte *id = NULL;
  19797. int copySz = 0;
  19798. WOLFSSL_ENTER("wolfSSL_X509_get_authorityKeyID");
  19799. if (x509 != NULL) {
  19800. if (x509->authKeyIdSet) {
  19801. copySz = min(dstLen != NULL ? *dstLen : 0,
  19802. (int)x509->authKeyIdSz);
  19803. id = x509->authKeyId;
  19804. }
  19805. if (dst != NULL && dstLen != NULL && id != NULL && copySz > 0) {
  19806. XMEMCPY(dst, id, copySz);
  19807. id = dst;
  19808. *dstLen = copySz;
  19809. }
  19810. }
  19811. WOLFSSL_LEAVE("wolfSSL_X509_get_authorityKeyID", copySz);
  19812. return id;
  19813. }
  19814. byte* wolfSSL_X509_get_subjectKeyID(WOLFSSL_X509* x509,
  19815. byte* dst, int* dstLen)
  19816. {
  19817. byte *id = NULL;
  19818. int copySz = 0;
  19819. WOLFSSL_ENTER("wolfSSL_X509_get_subjectKeyID");
  19820. if (x509 != NULL) {
  19821. if (x509->subjKeyIdSet) {
  19822. copySz = min(dstLen != NULL ? *dstLen : 0,
  19823. (int)x509->subjKeyIdSz);
  19824. id = x509->subjKeyId;
  19825. }
  19826. if (dst != NULL && dstLen != NULL && id != NULL && copySz > 0) {
  19827. XMEMCPY(dst, id, copySz);
  19828. id = dst;
  19829. *dstLen = copySz;
  19830. }
  19831. }
  19832. WOLFSSL_LEAVE("wolfSSL_X509_get_subjectKeyID", copySz);
  19833. return id;
  19834. }
  19835. #endif /* !NO_CERTS && OPENSSL_EXTRA */
  19836. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  19837. defined(OPENSSL_EXTRA_X509_SMALL)
  19838. /* Looks up the index of the first entry encountered with matching NID
  19839. * The search starts from index 'pos'
  19840. * returns a negative value on failure and positive index value on success*/
  19841. int wolfSSL_X509_NAME_get_index_by_NID(WOLFSSL_X509_NAME* name,
  19842. int nid, int pos)
  19843. {
  19844. int value = nid, i;
  19845. WOLFSSL_ENTER("wolfSSL_X509_NAME_get_index_by_NID");
  19846. if (name == NULL) {
  19847. return BAD_FUNC_ARG;
  19848. }
  19849. i = pos + 1; /* start search after index passed in */
  19850. if (i < 0) {
  19851. i = 0;
  19852. }
  19853. for (;i < name->entrySz && i < MAX_NAME_ENTRIES; i++) {
  19854. if (name->entry[i].nid == value) {
  19855. return i;
  19856. }
  19857. }
  19858. return WOLFSSL_FATAL_ERROR;
  19859. }
  19860. WOLFSSL_ASN1_STRING* wolfSSL_X509_NAME_ENTRY_get_data(
  19861. WOLFSSL_X509_NAME_ENTRY* in)
  19862. {
  19863. WOLFSSL_ENTER("wolfSSL_X509_NAME_ENTRY_get_data");
  19864. if (in == NULL)
  19865. return NULL;
  19866. return in->value;
  19867. }
  19868. /* Creates a new WOLFSSL_ASN1_STRING structure.
  19869. *
  19870. * returns a pointer to the new structure created on success or NULL if fail
  19871. */
  19872. WOLFSSL_ASN1_STRING* wolfSSL_ASN1_STRING_new(void)
  19873. {
  19874. WOLFSSL_ASN1_STRING* asn1;
  19875. #ifdef WOLFSSL_DEBUG_OPENSSL
  19876. WOLFSSL_ENTER("wolfSSL_ASN1_STRING_new");
  19877. #endif
  19878. asn1 = (WOLFSSL_ASN1_STRING*)XMALLOC(sizeof(WOLFSSL_ASN1_STRING), NULL,
  19879. DYNAMIC_TYPE_OPENSSL);
  19880. if (asn1 != NULL) {
  19881. XMEMSET(asn1, 0, sizeof(WOLFSSL_ASN1_STRING));
  19882. }
  19883. return asn1; /* no check for null because error case is returning null*/
  19884. }
  19885. /**
  19886. * Used to duplicate a passed in WOLFSSL_ASN1_STRING*
  19887. * @param asn1 WOLFSSL_ASN1_STRING* to be duplicated
  19888. * @return WOLFSSL_ASN1_STRING* the duplicate struct or NULL on error
  19889. */
  19890. WOLFSSL_ASN1_STRING* wolfSSL_ASN1_STRING_dup(WOLFSSL_ASN1_STRING* asn1)
  19891. {
  19892. WOLFSSL_ASN1_STRING* dupl = NULL;
  19893. WOLFSSL_ENTER("wolfSSL_ASN1_STRING_dup");
  19894. if (!asn1) {
  19895. WOLFSSL_MSG("Bad parameter");
  19896. return NULL;
  19897. }
  19898. dupl = wolfSSL_ASN1_STRING_new();
  19899. if (!dupl) {
  19900. WOLFSSL_MSG("wolfSSL_ASN1_STRING_new error");
  19901. return NULL;
  19902. }
  19903. dupl->type = asn1->type;
  19904. dupl->flags = asn1->flags;
  19905. if (wolfSSL_ASN1_STRING_set(dupl, asn1->data, asn1->length)
  19906. != WOLFSSL_SUCCESS) {
  19907. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set error");
  19908. wolfSSL_ASN1_STRING_free(dupl);
  19909. return NULL;
  19910. }
  19911. return dupl;
  19912. }
  19913. /* used to free a WOLFSSL_ASN1_STRING structure */
  19914. void wolfSSL_ASN1_STRING_free(WOLFSSL_ASN1_STRING* asn1)
  19915. {
  19916. #ifdef WOLFSSL_DEBUG_OPENSSL
  19917. WOLFSSL_ENTER("wolfSSL_ASN1_STRING_free");
  19918. #endif
  19919. if (asn1 != NULL) {
  19920. if (asn1->length > 0 && asn1->data != NULL && asn1->isDynamic) {
  19921. XFREE(asn1->data, NULL, DYNAMIC_TYPE_OPENSSL);
  19922. }
  19923. XFREE(asn1, NULL, DYNAMIC_TYPE_OPENSSL);
  19924. }
  19925. }
  19926. int wolfSSL_ASN1_STRING_cmp(const WOLFSSL_ASN1_STRING *a, const WOLFSSL_ASN1_STRING *b)
  19927. {
  19928. int i;
  19929. WOLFSSL_ENTER("wolfSSL_ASN1_STRING_cmp");
  19930. if (!a || !b) {
  19931. return WOLFSSL_FATAL_ERROR;
  19932. }
  19933. if (a->length != b->length) {
  19934. return a->length - b->length;
  19935. }
  19936. if ((i = XMEMCMP(a->data, b->data, a->length)) != 0) {
  19937. return i;
  19938. }
  19939. return a->type - b->type;
  19940. }
  19941. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  19942. #if !defined(NO_CERTS) && (defined(OPENSSL_EXTRA) || \
  19943. defined(OPENSSL_EXTRA_X509_SMALL))
  19944. int wolfSSL_ASN1_STRING_copy(WOLFSSL_ASN1_STRING* dest,
  19945. const WOLFSSL_ASN1_STRING* src)
  19946. {
  19947. if (src == NULL || dest == NULL) {
  19948. return WOLFSSL_FAILURE;
  19949. }
  19950. dest->type = src->type;
  19951. if(wolfSSL_ASN1_STRING_set(dest, src->data, src->length)
  19952. != WOLFSSL_SUCCESS) {
  19953. return WOLFSSL_FAILURE;
  19954. }
  19955. dest->flags = src->flags;
  19956. return WOLFSSL_SUCCESS;
  19957. }
  19958. /* Creates a new WOLFSSL_ASN1_STRING structure given the input type.
  19959. *
  19960. * type is the type of set when WOLFSSL_ASN1_STRING is created
  19961. *
  19962. * returns a pointer to the new structure created on success or NULL if fail
  19963. */
  19964. WOLFSSL_ASN1_STRING* wolfSSL_ASN1_STRING_type_new(int type)
  19965. {
  19966. WOLFSSL_ASN1_STRING* asn1;
  19967. #ifdef WOLFSSL_DEBUG_OPENSSL
  19968. WOLFSSL_ENTER("wolfSSL_ASN1_STRING_type_new");
  19969. #endif
  19970. asn1 = wolfSSL_ASN1_STRING_new();
  19971. if (asn1 == NULL) {
  19972. return NULL;
  19973. }
  19974. asn1->type = type;
  19975. return asn1;
  19976. }
  19977. /******************************************************************************
  19978. * wolfSSL_ASN1_STRING_type - returns the type of <asn1>
  19979. *
  19980. * RETURNS:
  19981. * returns the type set for <asn1>. Otherwise, returns WOLFSSL_FAILURE.
  19982. */
  19983. int wolfSSL_ASN1_STRING_type(const WOLFSSL_ASN1_STRING* asn1)
  19984. {
  19985. #ifdef WOLFSSL_DEBUG_OPENSSL
  19986. WOLFSSL_ENTER("wolfSSL_ASN1_STRING_type");
  19987. #endif
  19988. if (asn1 == NULL) {
  19989. return WOLFSSL_FAILURE;
  19990. }
  19991. return asn1->type;
  19992. }
  19993. #endif /* !NO_CERTS && OPENSSL_EXTRA */
  19994. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  19995. defined(OPENSSL_EXTRA_X509_SMALL)
  19996. /* if dataSz is negative then use XSTRLEN to find length of data
  19997. * return WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on failure */
  19998. /* `data` can be NULL and only buffer will be allocated */
  19999. int wolfSSL_ASN1_STRING_set(WOLFSSL_ASN1_STRING* asn1, const void* data,
  20000. int dataSz)
  20001. {
  20002. int sz;
  20003. #ifdef WOLFSSL_DEBUG_OPENSSL
  20004. WOLFSSL_ENTER("wolfSSL_ASN1_STRING_set");
  20005. #endif
  20006. if (asn1 == NULL || (data == NULL && dataSz < 0)) {
  20007. return WOLFSSL_FAILURE;
  20008. }
  20009. if (dataSz < 0) {
  20010. sz = (int)XSTRLEN((const char*)data);
  20011. }
  20012. else {
  20013. sz = dataSz;
  20014. }
  20015. if (sz < 0) {
  20016. return WOLFSSL_FAILURE;
  20017. }
  20018. /* free any existing data before copying */
  20019. if (asn1->data != NULL && asn1->isDynamic) {
  20020. XFREE(asn1->data, NULL, DYNAMIC_TYPE_OPENSSL);
  20021. asn1->data = NULL;
  20022. }
  20023. if (sz + 1 > CTC_NAME_SIZE) { /* account for null char */
  20024. /* create new data buffer and copy over */
  20025. asn1->data = (char*)XMALLOC(sz + 1, NULL, DYNAMIC_TYPE_OPENSSL);
  20026. if (asn1->data == NULL) {
  20027. return WOLFSSL_FAILURE;
  20028. }
  20029. asn1->isDynamic = 1;
  20030. }
  20031. else {
  20032. XMEMSET(asn1->strData, 0, CTC_NAME_SIZE);
  20033. asn1->data = asn1->strData;
  20034. asn1->isDynamic = 0;
  20035. }
  20036. if (data != NULL) {
  20037. XMEMCPY(asn1->data, data, sz);
  20038. asn1->data[sz] = '\0';
  20039. }
  20040. asn1->length = sz;
  20041. return WOLFSSL_SUCCESS;
  20042. }
  20043. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  20044. #ifndef NO_CERTS
  20045. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  20046. const unsigned char* wolfSSL_ASN1_STRING_get0_data(
  20047. const WOLFSSL_ASN1_STRING* asn)
  20048. {
  20049. WOLFSSL_ENTER("wolfSSL_ASN1_STRING_get0_data");
  20050. if (asn) {
  20051. return (const unsigned char*)asn->data;
  20052. } else {
  20053. return NULL;
  20054. }
  20055. }
  20056. unsigned char* wolfSSL_ASN1_STRING_data(WOLFSSL_ASN1_STRING* asn)
  20057. {
  20058. #ifdef WOLFSSL_DEBUG_OPENSSL
  20059. WOLFSSL_ENTER("wolfSSL_ASN1_STRING_data");
  20060. #endif
  20061. if (asn) {
  20062. return (unsigned char*)asn->data;
  20063. }
  20064. else {
  20065. return NULL;
  20066. }
  20067. }
  20068. int wolfSSL_ASN1_STRING_length(WOLFSSL_ASN1_STRING* asn)
  20069. {
  20070. #ifdef WOLFSSL_DEBUG_OPENSSL
  20071. WOLFSSL_ENTER("wolfSSL_ASN1_STRING_length");
  20072. #endif
  20073. if (asn) {
  20074. return asn->length;
  20075. }
  20076. else {
  20077. return 0;
  20078. }
  20079. }
  20080. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  20081. #ifdef OPENSSL_EXTRA
  20082. #ifndef NO_WOLFSSL_STUB
  20083. WOLFSSL_ASN1_STRING* wolfSSL_d2i_DISPLAYTEXT(WOLFSSL_ASN1_STRING **asn,
  20084. const unsigned char **in, long len)
  20085. {
  20086. WOLFSSL_STUB("d2i_DISPLAYTEXT");
  20087. (void)asn;
  20088. (void)in;
  20089. (void)len;
  20090. return NULL;
  20091. }
  20092. #endif
  20093. #ifndef NO_BIO
  20094. #ifdef XSNPRINTF /* a snprintf function needs to be available */
  20095. /* Writes the human readable form of x509 to bio.
  20096. *
  20097. * bio WOLFSSL_BIO to write to.
  20098. * x509 Certificate to write.
  20099. *
  20100. * returns WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on failure
  20101. */
  20102. int wolfSSL_X509_print_ex(WOLFSSL_BIO* bio, WOLFSSL_X509* x509,
  20103. unsigned long nmflags, unsigned long cflag)
  20104. {
  20105. WOLFSSL_ENTER("wolfSSL_X509_print_ex");
  20106. /* flags currently not supported */
  20107. (void)nmflags;
  20108. (void)cflag;
  20109. if (bio == NULL || x509 == NULL) {
  20110. return WOLFSSL_FAILURE;
  20111. }
  20112. if (wolfSSL_BIO_write(bio, "Certificate:\n",
  20113. (int)XSTRLEN("Certificate:\n")) <= 0) {
  20114. return WOLFSSL_FAILURE;
  20115. }
  20116. if (wolfSSL_BIO_write(bio, " Data:\n",
  20117. (int)XSTRLEN(" Data:\n")) <= 0) {
  20118. return WOLFSSL_FAILURE;
  20119. }
  20120. /* print version of cert */
  20121. {
  20122. int version;
  20123. char tmp[20];
  20124. if ((version = wolfSSL_X509_version(x509)) < 0) {
  20125. WOLFSSL_MSG("Error getting X509 version");
  20126. return WOLFSSL_FAILURE;
  20127. }
  20128. if (wolfSSL_BIO_write(bio, " Version:",
  20129. (int)XSTRLEN(" Version:")) <= 0) {
  20130. return WOLFSSL_FAILURE;
  20131. }
  20132. XSNPRINTF(tmp, sizeof(tmp), " %d (0x%x)\n", version, (byte)version-1);
  20133. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  20134. return WOLFSSL_FAILURE;
  20135. }
  20136. }
  20137. /* print serial number out */
  20138. {
  20139. unsigned char serial[32];
  20140. int sz = sizeof(serial);
  20141. XMEMSET(serial, 0, sz);
  20142. if (wolfSSL_X509_get_serial_number(x509, serial, &sz)
  20143. != WOLFSSL_SUCCESS) {
  20144. WOLFSSL_MSG("Error getting x509 serial number");
  20145. return WOLFSSL_FAILURE;
  20146. }
  20147. if (wolfSSL_BIO_write(bio, " Serial Number:",
  20148. (int)XSTRLEN(" Serial Number:")) <= 0) {
  20149. return WOLFSSL_FAILURE;
  20150. }
  20151. /* if serial can fit into byte than print on the same line */
  20152. if (sz <= (int)sizeof(byte)) {
  20153. char tmp[17];
  20154. XSNPRINTF(tmp, sizeof(tmp), " %d (0x%x)\n", serial[0],serial[0]);
  20155. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  20156. return WOLFSSL_FAILURE;
  20157. }
  20158. }
  20159. else {
  20160. int i;
  20161. char tmp[100];
  20162. int tmpSz = 100;
  20163. char val[5];
  20164. int valSz = 5;
  20165. /* serial is larger than int size so print off hex values */
  20166. if (wolfSSL_BIO_write(bio, "\n ",
  20167. (int)XSTRLEN("\n ")) <= 0) {
  20168. return WOLFSSL_FAILURE;
  20169. }
  20170. tmp[0] = '\0';
  20171. for (i = 0; i < sz - 1 && (3 * i) < tmpSz - valSz; i++) {
  20172. XSNPRINTF(val, sizeof(val) - 1, "%02x:", serial[i]);
  20173. val[3] = '\0'; /* make sure is null terminated */
  20174. XSTRNCAT(tmp, val, valSz);
  20175. }
  20176. XSNPRINTF(val, sizeof(val) - 1, "%02x\n", serial[i]);
  20177. val[3] = '\0'; /* make sure is null terminated */
  20178. XSTRNCAT(tmp, val, valSz);
  20179. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  20180. return WOLFSSL_FAILURE;
  20181. }
  20182. }
  20183. }
  20184. /* print signature algo */
  20185. {
  20186. int oid;
  20187. const char* sig;
  20188. if ((oid = wolfSSL_X509_get_signature_type(x509)) <= 0) {
  20189. WOLFSSL_MSG("Error getting x509 signature type");
  20190. return WOLFSSL_FAILURE;
  20191. }
  20192. if (wolfSSL_BIO_write(bio, " Signature Algorithm: ",
  20193. (int)XSTRLEN(" Signature Algorithm: ")) <= 0) {
  20194. return WOLFSSL_FAILURE;
  20195. }
  20196. sig = GetSigName(oid);
  20197. if (wolfSSL_BIO_write(bio, sig, (int)XSTRLEN(sig)) <= 0) {
  20198. return WOLFSSL_FAILURE;
  20199. }
  20200. if (wolfSSL_BIO_write(bio, "\n", (int)XSTRLEN("\n")) <= 0) {
  20201. return WOLFSSL_FAILURE;
  20202. }
  20203. }
  20204. /* print issuer */
  20205. {
  20206. char* issuer;
  20207. #ifdef WOLFSSL_SMALL_STACK
  20208. char* buff = NULL;
  20209. int issSz = 0;
  20210. #else
  20211. char buff[256];
  20212. int issSz = 256;
  20213. #endif
  20214. #if defined(WOLFSSL_QT)
  20215. issuer = wolfSSL_X509_get_name_oneline(
  20216. wolfSSL_X509_get_issuer_name(x509), buff, issSz);
  20217. #else
  20218. issuer = wolfSSL_X509_NAME_oneline(
  20219. wolfSSL_X509_get_issuer_name(x509), buff, issSz);
  20220. #endif
  20221. if (wolfSSL_BIO_write(bio, " Issuer: ",
  20222. (int)XSTRLEN(" Issuer: ")) <= 0) {
  20223. #ifdef WOLFSSL_SMALL_STACK
  20224. XFREE(issuer, NULL, DYNAMIC_TYPE_OPENSSL);
  20225. #endif
  20226. return WOLFSSL_FAILURE;
  20227. }
  20228. if (issuer != NULL) {
  20229. if (wolfSSL_BIO_write(bio, issuer, (int)XSTRLEN(issuer)) <= 0) {
  20230. #ifdef WOLFSSL_SMALL_STACK
  20231. XFREE(issuer, NULL, DYNAMIC_TYPE_OPENSSL);
  20232. #endif
  20233. return WOLFSSL_FAILURE;
  20234. }
  20235. }
  20236. #ifdef WOLFSSL_SMALL_STACK
  20237. XFREE(issuer, NULL, DYNAMIC_TYPE_OPENSSL);
  20238. #endif
  20239. if (wolfSSL_BIO_write(bio, "\n", (int)XSTRLEN("\n")) <= 0) {
  20240. return WOLFSSL_FAILURE;
  20241. }
  20242. }
  20243. #ifndef NO_ASN_TIME
  20244. /* print validity */
  20245. {
  20246. char tmp[80];
  20247. if (wolfSSL_BIO_write(bio, " Validity\n",
  20248. (int)XSTRLEN(" Validity\n")) <= 0) {
  20249. return WOLFSSL_FAILURE;
  20250. }
  20251. if (wolfSSL_BIO_write(bio, " Not Before: ",
  20252. (int)XSTRLEN(" Not Before: ")) <= 0) {
  20253. return WOLFSSL_FAILURE;
  20254. }
  20255. if (x509->notBefore.length > 0) {
  20256. if (GetTimeString(x509->notBefore.data, ASN_UTC_TIME,
  20257. tmp, sizeof(tmp)) != WOLFSSL_SUCCESS) {
  20258. if (GetTimeString(x509->notBefore.data, ASN_GENERALIZED_TIME,
  20259. tmp, sizeof(tmp)) != WOLFSSL_SUCCESS) {
  20260. WOLFSSL_MSG("Error getting not before date");
  20261. return WOLFSSL_FAILURE;
  20262. }
  20263. }
  20264. }
  20265. else {
  20266. XSTRNCPY(tmp, "Not Set", sizeof(tmp)-1);
  20267. }
  20268. tmp[sizeof(tmp) - 1] = '\0'; /* make sure null terminated */
  20269. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  20270. return WOLFSSL_FAILURE;
  20271. }
  20272. if (wolfSSL_BIO_write(bio, "\n Not After : ",
  20273. (int)XSTRLEN("\n Not After : ")) <= 0) {
  20274. return WOLFSSL_FAILURE;
  20275. }
  20276. if (x509->notAfter.length > 0) {
  20277. if (GetTimeString(x509->notAfter.data, ASN_UTC_TIME,
  20278. tmp, sizeof(tmp)) != WOLFSSL_SUCCESS) {
  20279. if (GetTimeString(x509->notAfter.data, ASN_GENERALIZED_TIME,
  20280. tmp, sizeof(tmp)) != WOLFSSL_SUCCESS) {
  20281. WOLFSSL_MSG("Error getting not after date");
  20282. return WOLFSSL_FAILURE;
  20283. }
  20284. }
  20285. }
  20286. else {
  20287. XSTRNCPY(tmp, "Not Set", sizeof(tmp)-1);
  20288. }
  20289. tmp[sizeof(tmp) - 1] = '\0'; /* make sure null terminated */
  20290. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  20291. return WOLFSSL_FAILURE;
  20292. }
  20293. }
  20294. #endif
  20295. /* print subject */
  20296. {
  20297. char* subject;
  20298. #ifdef WOLFSSL_SMALL_STACK
  20299. char* buff = NULL;
  20300. int subSz = 0;
  20301. #else
  20302. char buff[256];
  20303. int subSz = 256;
  20304. #endif
  20305. #if defined(WOLFSSL_QT)
  20306. subject = wolfSSL_X509_get_name_oneline(
  20307. wolfSSL_X509_get_subject_name(x509), buff, subSz);
  20308. #else
  20309. subject = wolfSSL_X509_NAME_oneline(
  20310. wolfSSL_X509_get_subject_name(x509), buff, subSz);
  20311. #endif
  20312. if (wolfSSL_BIO_write(bio, "\n Subject: ",
  20313. (int)XSTRLEN("\n Subject: ")) <= 0) {
  20314. #ifdef WOLFSSL_SMALL_STACK
  20315. XFREE(subject, NULL, DYNAMIC_TYPE_OPENSSL);
  20316. #endif
  20317. return WOLFSSL_FAILURE;
  20318. }
  20319. if (subject != NULL) {
  20320. if (wolfSSL_BIO_write(bio, subject, (int)XSTRLEN(subject)) <= 0) {
  20321. #ifdef WOLFSSL_SMALL_STACK
  20322. XFREE(subject, NULL, DYNAMIC_TYPE_OPENSSL);
  20323. #endif
  20324. return WOLFSSL_FAILURE;
  20325. }
  20326. }
  20327. #ifdef WOLFSSL_SMALL_STACK
  20328. XFREE(subject, NULL, DYNAMIC_TYPE_OPENSSL);
  20329. #endif
  20330. }
  20331. /* get and print public key */
  20332. if (wolfSSL_BIO_write(bio, "\n Subject Public Key Info:\n",
  20333. (int)XSTRLEN("\n Subject Public Key Info:\n")) <= 0) {
  20334. return WOLFSSL_FAILURE;
  20335. }
  20336. {
  20337. #if (!defined(NO_RSA) && !defined(HAVE_USER_RSA)) || defined(HAVE_ECC)
  20338. char tmp[100];
  20339. #endif
  20340. switch (x509->pubKeyOID) {
  20341. #ifndef NO_RSA
  20342. case RSAk:
  20343. if (wolfSSL_BIO_write(bio,
  20344. " Public Key Algorithm: rsaEncryption\n",
  20345. (int)XSTRLEN(" Public Key Algorithm: rsaEncryption\n")) <= 0) {
  20346. return WOLFSSL_FAILURE;
  20347. }
  20348. #ifdef HAVE_USER_RSA
  20349. if (wolfSSL_BIO_write(bio,
  20350. " Build without user RSA to print key\n",
  20351. (int)XSTRLEN(" Build without user RSA to print key\n"))
  20352. <= 0) {
  20353. return WOLFSSL_FAILURE;
  20354. }
  20355. #else
  20356. {
  20357. RsaKey rsa;
  20358. word32 idx = 0;
  20359. int sz;
  20360. byte lbit = 0;
  20361. int rawLen;
  20362. unsigned char* rawKey;
  20363. if (wc_InitRsaKey(&rsa, NULL) != 0) {
  20364. WOLFSSL_MSG("wc_InitRsaKey failure");
  20365. return WOLFSSL_FAILURE;
  20366. }
  20367. if (wc_RsaPublicKeyDecode(x509->pubKey.buffer,
  20368. &idx, &rsa, x509->pubKey.length) != 0) {
  20369. WOLFSSL_MSG("Error decoding RSA key");
  20370. wc_FreeRsaKey(&rsa);
  20371. return WOLFSSL_FAILURE;
  20372. }
  20373. if ((sz = wc_RsaEncryptSize(&rsa)) < 0) {
  20374. WOLFSSL_MSG("Error getting RSA key size");
  20375. wc_FreeRsaKey(&rsa);
  20376. return WOLFSSL_FAILURE;
  20377. }
  20378. XSNPRINTF(tmp, sizeof(tmp) - 1, "%s%s: (%d bit)\n%s\n",
  20379. " ", "Public-Key", 8 * sz,
  20380. " Modulus:");
  20381. tmp[sizeof(tmp) - 1] = '\0';
  20382. if (wolfSSL_BIO_write(bio, tmp,
  20383. (int)XSTRLEN(tmp)) <= 0) {
  20384. wc_FreeRsaKey(&rsa);
  20385. return WOLFSSL_FAILURE;
  20386. }
  20387. /* print out modulus */
  20388. XSNPRINTF(tmp, sizeof(tmp) - 1," ");
  20389. tmp[sizeof(tmp) - 1] = '\0';
  20390. if (mp_leading_bit(&rsa.n)) {
  20391. lbit = 1;
  20392. XSTRNCAT(tmp, "00", 3);
  20393. }
  20394. rawLen = mp_unsigned_bin_size(&rsa.n);
  20395. rawKey = (unsigned char*)XMALLOC(rawLen, NULL,
  20396. DYNAMIC_TYPE_TMP_BUFFER);
  20397. if (rawKey == NULL) {
  20398. WOLFSSL_MSG("Memory error");
  20399. wc_FreeRsaKey(&rsa);
  20400. return WOLFSSL_FAILURE;
  20401. }
  20402. mp_to_unsigned_bin(&rsa.n, rawKey);
  20403. for (idx = 0; idx < (word32)rawLen; idx++) {
  20404. char val[5];
  20405. int valSz = 5;
  20406. if ((idx == 0) && !lbit) {
  20407. XSNPRINTF(val, valSz - 1, "%02x", rawKey[idx]);
  20408. }
  20409. else if ((idx != 0) && (((idx + lbit) % 15) == 0)) {
  20410. tmp[sizeof(tmp) - 1] = '\0';
  20411. if (wolfSSL_BIO_write(bio, tmp,
  20412. (int)XSTRLEN(tmp)) <= 0) {
  20413. XFREE(rawKey, NULL,
  20414. DYNAMIC_TYPE_TMP_BUFFER);
  20415. wc_FreeRsaKey(&rsa);
  20416. return WOLFSSL_FAILURE;
  20417. }
  20418. XSNPRINTF(tmp, sizeof(tmp) - 1,
  20419. ":\n ");
  20420. XSNPRINTF(val, valSz - 1, "%02x", rawKey[idx]);
  20421. }
  20422. else {
  20423. XSNPRINTF(val, valSz - 1, ":%02x", rawKey[idx]);
  20424. }
  20425. XSTRNCAT(tmp, val, valSz);
  20426. }
  20427. XFREE(rawKey, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  20428. /* print out remaining modulus values */
  20429. if ((idx > 0) && (((idx - 1 + lbit) % 15) != 0)) {
  20430. tmp[sizeof(tmp) - 1] = '\0';
  20431. if (wolfSSL_BIO_write(bio, tmp,
  20432. (int)XSTRLEN(tmp)) <= 0) {
  20433. return WOLFSSL_FAILURE;
  20434. }
  20435. }
  20436. /* print out exponent values */
  20437. rawLen = mp_unsigned_bin_size(&rsa.e);
  20438. if (rawLen < 0) {
  20439. WOLFSSL_MSG("Error getting exponent size");
  20440. wc_FreeRsaKey(&rsa);
  20441. return WOLFSSL_FAILURE;
  20442. }
  20443. if ((word32)rawLen < sizeof(word32)) {
  20444. rawLen = sizeof(word32);
  20445. }
  20446. rawKey = (unsigned char*)XMALLOC(rawLen, NULL,
  20447. DYNAMIC_TYPE_TMP_BUFFER);
  20448. if (rawKey == NULL) {
  20449. WOLFSSL_MSG("Memory error");
  20450. wc_FreeRsaKey(&rsa);
  20451. return WOLFSSL_FAILURE;
  20452. }
  20453. XMEMSET(rawKey, 0, rawLen);
  20454. mp_to_unsigned_bin(&rsa.e, rawKey);
  20455. if ((word32)rawLen <= sizeof(word32)) {
  20456. idx = *(word32*)rawKey;
  20457. #ifdef BIG_ENDIAN_ORDER
  20458. idx = ByteReverseWord32(idx);
  20459. #endif
  20460. }
  20461. XSNPRINTF(tmp, sizeof(tmp) - 1,
  20462. "\n Exponent: %d (0x%x)\n",idx, idx);
  20463. if (wolfSSL_BIO_write(bio, tmp,
  20464. (int)XSTRLEN(tmp)) <= 0) {
  20465. XFREE(rawKey, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  20466. wc_FreeRsaKey(&rsa);
  20467. return WOLFSSL_FAILURE;
  20468. }
  20469. XFREE(rawKey, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  20470. wc_FreeRsaKey(&rsa);
  20471. }
  20472. #endif /* HAVE_USER_RSA */
  20473. break;
  20474. #endif /* NO_RSA */
  20475. #ifdef HAVE_ECC
  20476. case ECDSAk:
  20477. {
  20478. word32 i;
  20479. ecc_key ecc;
  20480. if (wolfSSL_BIO_write(bio,
  20481. " Public Key Algorithm: EC\n",
  20482. (int)XSTRLEN(" Public Key Algorithm: EC\n")) <= 0) {
  20483. return WOLFSSL_FAILURE;
  20484. }
  20485. if (wc_ecc_init_ex(&ecc, x509->heap, INVALID_DEVID)
  20486. != 0) {
  20487. return WOLFSSL_FAILURE;
  20488. }
  20489. i = 0;
  20490. if (wc_EccPublicKeyDecode(x509->pubKey.buffer, &i,
  20491. &ecc, x509->pubKey.length) != 0) {
  20492. wc_ecc_free(&ecc);
  20493. return WOLFSSL_FAILURE;
  20494. }
  20495. XSNPRINTF(tmp, sizeof(tmp) - 1, "%s%s: (%d bit)\n%s\n",
  20496. " ", "Public-Key",
  20497. 8 * wc_ecc_size(&ecc),
  20498. " pub:");
  20499. tmp[sizeof(tmp) - 1] = '\0';
  20500. if (wolfSSL_BIO_write(bio, tmp,
  20501. (int)XSTRLEN(tmp)) <= 0) {
  20502. wc_ecc_free(&ecc);
  20503. return WOLFSSL_FAILURE;
  20504. }
  20505. XSNPRINTF(tmp, sizeof(tmp) - 1," ");
  20506. {
  20507. word32 derSz;
  20508. byte* der;
  20509. derSz = wc_ecc_size(&ecc) * WOLFSSL_BIT_SIZE;
  20510. der = (byte*)XMALLOC(derSz, x509->heap,
  20511. DYNAMIC_TYPE_TMP_BUFFER);
  20512. if (der == NULL) {
  20513. wc_ecc_free(&ecc);
  20514. return WOLFSSL_FAILURE;
  20515. }
  20516. if (wc_ecc_export_x963(&ecc, der, &derSz) != 0) {
  20517. wc_ecc_free(&ecc);
  20518. XFREE(der, x509->heap, DYNAMIC_TYPE_TMP_BUFFER);
  20519. return WOLFSSL_FAILURE;
  20520. }
  20521. for (i = 0; i < derSz; i++) {
  20522. char val[5];
  20523. int valSz = 5;
  20524. if (i == 0) {
  20525. XSNPRINTF(val, valSz - 1, "%02x", der[i]);
  20526. }
  20527. else if ((i % 15) == 0) {
  20528. tmp[sizeof(tmp) - 1] = '\0';
  20529. if (wolfSSL_BIO_write(bio, tmp,
  20530. (int)XSTRLEN(tmp)) <= 0) {
  20531. wc_ecc_free(&ecc);
  20532. XFREE(der, x509->heap,
  20533. DYNAMIC_TYPE_TMP_BUFFER);
  20534. return WOLFSSL_FAILURE;
  20535. }
  20536. XSNPRINTF(tmp, sizeof(tmp) - 1,
  20537. ":\n ");
  20538. XSNPRINTF(val, valSz - 1, "%02x", der[i]);
  20539. }
  20540. else {
  20541. XSNPRINTF(val, valSz - 1, ":%02x", der[i]);
  20542. }
  20543. XSTRNCAT(tmp, val, valSz);
  20544. }
  20545. /* print out remaining modulus values */
  20546. if ((i > 0) && (((i - 1) % 15) != 0)) {
  20547. tmp[sizeof(tmp) - 1] = '\0';
  20548. if (wolfSSL_BIO_write(bio, tmp,
  20549. (int)XSTRLEN(tmp)) <= 0) {
  20550. wc_ecc_free(&ecc);
  20551. XFREE(der, x509->heap,
  20552. DYNAMIC_TYPE_TMP_BUFFER);
  20553. return WOLFSSL_FAILURE;
  20554. }
  20555. }
  20556. XFREE(der, x509->heap, DYNAMIC_TYPE_TMP_BUFFER);
  20557. }
  20558. XSNPRINTF(tmp, sizeof(tmp) - 1, "\n%s%s: %s\n",
  20559. " ", "ASN1 OID",
  20560. ecc.dp->name);
  20561. if (wolfSSL_BIO_write(bio, tmp,
  20562. (int)XSTRLEN(tmp)) <= 0) {
  20563. wc_ecc_free(&ecc);
  20564. return WOLFSSL_FAILURE;
  20565. }
  20566. wc_ecc_free(&ecc);
  20567. }
  20568. break;
  20569. #endif /* HAVE_ECC */
  20570. default:
  20571. WOLFSSL_MSG("Unknown key type");
  20572. return WOLFSSL_FAILURE;
  20573. }
  20574. }
  20575. /* print out extensions */
  20576. if (wolfSSL_BIO_write(bio, " X509v3 extensions:\n",
  20577. (int)XSTRLEN(" X509v3 extensions:\n")) <= 0) {
  20578. return WOLFSSL_FAILURE;
  20579. }
  20580. /* print subject key id */
  20581. if (x509->subjKeyIdSet && x509->subjKeyId != NULL &&
  20582. x509->subjKeyIdSz > 0) {
  20583. char tmp[100];
  20584. word32 i;
  20585. char val[5];
  20586. int valSz = 5;
  20587. if (wolfSSL_BIO_write(bio,
  20588. " X509v3 Subject Key Identifier: \n",
  20589. (int)XSTRLEN(" X509v3 Subject Key Identifier: \n"))
  20590. <= 0) {
  20591. return WOLFSSL_FAILURE;
  20592. }
  20593. XSNPRINTF(tmp, sizeof(tmp) - 1, " ");
  20594. for (i = 0; i < sizeof(tmp) && i < (x509->subjKeyIdSz - 1); i++) {
  20595. XSNPRINTF(val, valSz - 1, "%02X:", x509->subjKeyId[i]);
  20596. XSTRNCAT(tmp, val, valSz);
  20597. }
  20598. XSNPRINTF(val, valSz - 1, "%02X\n", x509->subjKeyId[i]);
  20599. XSTRNCAT(tmp, val, valSz);
  20600. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  20601. return WOLFSSL_FAILURE;
  20602. }
  20603. }
  20604. /* printf out authority key id */
  20605. if (x509->authKeyIdSet && x509->authKeyId != NULL &&
  20606. x509->authKeyIdSz > 0) {
  20607. char tmp[100];
  20608. word32 i;
  20609. char val[5];
  20610. int valSz = 5;
  20611. int len = 0;
  20612. if (wolfSSL_BIO_write(bio,
  20613. " X509v3 Authority Key Identifier: \n",
  20614. (int)XSTRLEN(" X509v3 Authority Key Identifier: \n"))
  20615. <= 0) {
  20616. return WOLFSSL_FAILURE;
  20617. }
  20618. XSNPRINTF(tmp, sizeof(tmp) - 1, " keyid");
  20619. for (i = 0; i < x509->authKeyIdSz; i++) {
  20620. /* check if buffer is almost full */
  20621. if (XSTRLEN(tmp) >= sizeof(tmp) - valSz) {
  20622. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  20623. return WOLFSSL_FAILURE;
  20624. }
  20625. tmp[0] = '\0';
  20626. }
  20627. XSNPRINTF(val, valSz - 1, ":%02X", x509->authKeyId[i]);
  20628. XSTRNCAT(tmp, val, valSz);
  20629. }
  20630. len = (int)XSTRLEN("\n");
  20631. XSTRNCAT(tmp, "\n", len + 1);
  20632. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  20633. return WOLFSSL_FAILURE;
  20634. }
  20635. }
  20636. /* print basic constraint */
  20637. if (x509->basicConstSet) {
  20638. char tmp[100];
  20639. if (wolfSSL_BIO_write(bio,
  20640. "\n X509v3 Basic Constraints: \n",
  20641. (int)XSTRLEN("\n X509v3 Basic Constraints: \n"))
  20642. <= 0) {
  20643. return WOLFSSL_FAILURE;
  20644. }
  20645. XSNPRINTF(tmp, sizeof(tmp),
  20646. " CA:%s\n",
  20647. (x509->isCa)? "TRUE": "FALSE");
  20648. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  20649. return WOLFSSL_FAILURE;
  20650. }
  20651. }
  20652. /* print out signature */
  20653. if (x509->sig.length > 0) {
  20654. unsigned char* sig;
  20655. int sigSz;
  20656. int i;
  20657. char tmp[100];
  20658. int sigOid = wolfSSL_X509_get_signature_type(x509);
  20659. if (wolfSSL_BIO_write(bio,
  20660. " Signature Algorithm: ",
  20661. (int)XSTRLEN(" Signature Algorithm: ")) <= 0) {
  20662. return WOLFSSL_FAILURE;
  20663. }
  20664. XSNPRINTF(tmp, sizeof(tmp) - 1,"%s\n", GetSigName(sigOid));
  20665. tmp[sizeof(tmp) - 1] = '\0';
  20666. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  20667. return WOLFSSL_FAILURE;
  20668. }
  20669. sigSz = (int)x509->sig.length;
  20670. sig = (unsigned char*)XMALLOC(sigSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  20671. if (sig == NULL) {
  20672. return WOLFSSL_FAILURE;
  20673. }
  20674. if (wolfSSL_X509_get_signature(x509, sig, &sigSz) <= 0) {
  20675. XFREE(sig, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  20676. return WOLFSSL_FAILURE;
  20677. }
  20678. XSNPRINTF(tmp, sizeof(tmp) - 1," ");
  20679. tmp[sizeof(tmp) - 1] = '\0';
  20680. for (i = 0; i < sigSz; i++) {
  20681. char val[5];
  20682. int valSz = 5;
  20683. if (i == 0) {
  20684. XSNPRINTF(val, valSz - 1, "%02x", sig[i]);
  20685. }
  20686. else if (((i % 18) == 0)) {
  20687. tmp[sizeof(tmp) - 1] = '\0';
  20688. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp))
  20689. <= 0) {
  20690. XFREE(sig, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  20691. return WOLFSSL_FAILURE;
  20692. }
  20693. XSNPRINTF(tmp, sizeof(tmp) - 1,
  20694. ":\n ");
  20695. XSNPRINTF(val, valSz - 1, "%02x", sig[i]);
  20696. }
  20697. else {
  20698. XSNPRINTF(val, valSz - 1, ":%02x", sig[i]);
  20699. }
  20700. XSTRNCAT(tmp, val, valSz);
  20701. }
  20702. XFREE(sig, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  20703. /* print out remaining sig values */
  20704. if ((i > 0) && (((i - 1) % 18) != 0)) {
  20705. tmp[sizeof(tmp) - 1] = '\0';
  20706. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp))
  20707. <= 0) {
  20708. return WOLFSSL_FAILURE;
  20709. }
  20710. }
  20711. }
  20712. /* done with print out */
  20713. if (wolfSSL_BIO_write(bio, "\n\0", (int)XSTRLEN("\n\0")) <= 0) {
  20714. return WOLFSSL_FAILURE;
  20715. }
  20716. return WOLFSSL_SUCCESS;
  20717. }
  20718. int wolfSSL_X509_print(WOLFSSL_BIO* bio, WOLFSSL_X509* x509)
  20719. {
  20720. return wolfSSL_X509_print_ex(bio, x509, 0, 0);
  20721. }
  20722. #ifndef NO_FILESYSTEM
  20723. int wolfSSL_X509_print_fp(XFILE fp, WOLFSSL_X509 *x509)
  20724. {
  20725. WOLFSSL_BIO* bio;
  20726. int ret;
  20727. WOLFSSL_ENTER("wolfSSL_X509_print_fp");
  20728. if (!fp || !x509) {
  20729. WOLFSSL_MSG("Bad parameter");
  20730. return WOLFSSL_FAILURE;
  20731. }
  20732. if (!(bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file()))) {
  20733. WOLFSSL_MSG("wolfSSL_BIO_new wolfSSL_BIO_s_file error");
  20734. return WOLFSSL_FAILURE;
  20735. }
  20736. if (wolfSSL_BIO_set_fp(bio, fp, BIO_NOCLOSE) != WOLFSSL_SUCCESS) {
  20737. WOLFSSL_MSG("wolfSSL_BIO_set_fp error");
  20738. wolfSSL_BIO_free(bio);
  20739. return WOLFSSL_FAILURE;
  20740. }
  20741. ret = wolfSSL_X509_print(bio, x509);
  20742. wolfSSL_BIO_free(bio);
  20743. return ret;
  20744. }
  20745. #endif /* NO_FILESYSTEM */
  20746. #endif /* XSNPRINTF */
  20747. int wolfSSL_X509_signature_print(WOLFSSL_BIO *bp,
  20748. const WOLFSSL_X509_ALGOR *sigalg, const WOLFSSL_ASN1_STRING *sig)
  20749. {
  20750. (void)sig;
  20751. WOLFSSL_ENTER("wolfSSL_X509_signature_print");
  20752. if (!bp || !sigalg) {
  20753. WOLFSSL_MSG("Bad parameter");
  20754. return WOLFSSL_FAILURE;
  20755. }
  20756. if (wolfSSL_BIO_puts(bp, " Signature Algorithm: ") <= 0) {
  20757. WOLFSSL_MSG("wolfSSL_BIO_puts error");
  20758. return WOLFSSL_FAILURE;
  20759. }
  20760. if (wolfSSL_i2a_ASN1_OBJECT(bp, sigalg->algorithm) <= 0) {
  20761. WOLFSSL_MSG("wolfSSL_i2a_ASN1_OBJECT error");
  20762. return WOLFSSL_FAILURE;
  20763. }
  20764. return WOLFSSL_SUCCESS;
  20765. }
  20766. #endif /* !NO_BIO */
  20767. #ifndef NO_WOLFSSL_STUB
  20768. void wolfSSL_X509_get0_signature(const WOLFSSL_ASN1_BIT_STRING **psig,
  20769. const WOLFSSL_X509_ALGOR **palg, const WOLFSSL_X509 *x509)
  20770. {
  20771. (void)psig;
  20772. (void)palg;
  20773. (void)x509;
  20774. WOLFSSL_STUB("wolfSSL_X509_get0_signature");
  20775. }
  20776. #endif
  20777. #endif /* OPENSSL_EXTRA */
  20778. #endif /* !NO_CERTS */
  20779. #ifdef OPENSSL_EXTRA
  20780. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  20781. /* return authentication NID corresponding to cipher suite
  20782. * @param cipher a pointer to WOLFSSL_CIPHER
  20783. * return NID if found, NID_undef if not found
  20784. */
  20785. int wolfSSL_CIPHER_get_auth_nid(const WOLFSSL_CIPHER* cipher)
  20786. {
  20787. static const struct authnid {
  20788. const char* alg_name;
  20789. const int nid;
  20790. } authnid_tbl[] = {
  20791. {"RSA", NID_auth_rsa},
  20792. {"PSK", NID_auth_psk},
  20793. {"SRP", NID_auth_srp},
  20794. {"ECDSA", NID_auth_ecdsa},
  20795. {"None", NID_auth_null},
  20796. {NULL, NID_undef}
  20797. };
  20798. const struct authnid* sa;
  20799. const char* authStr;
  20800. char n[MAX_SEGMENTS][MAX_SEGMENT_SZ] = {{0}};
  20801. if (GetCipherSegment(cipher, n) == NULL) {
  20802. WOLFSSL_MSG("no suitable cipher name found");
  20803. return NID_undef;
  20804. }
  20805. authStr = GetCipherAuthStr(n);
  20806. if (authStr != NULL) {
  20807. for(sa = authnid_tbl; sa->alg_name != NULL; sa++) {
  20808. if (XSTRNCMP(sa->alg_name, authStr, XSTRLEN(sa->alg_name)) == 0) {
  20809. return sa->nid;
  20810. }
  20811. }
  20812. }
  20813. return NID_undef;
  20814. }
  20815. /* return cipher NID corresponding to cipher suite
  20816. * @param cipher a pointer to WOLFSSL_CIPHER
  20817. * return NID if found, NID_undef if not found
  20818. */
  20819. int wolfSSL_CIPHER_get_cipher_nid(const WOLFSSL_CIPHER* cipher)
  20820. {
  20821. static const struct ciphernid {
  20822. const char* alg_name;
  20823. const int nid;
  20824. } ciphernid_tbl[] = {
  20825. {"AESGCM(256)", NID_aes_256_gcm},
  20826. {"AESGCM(128)", NID_aes_128_gcm},
  20827. {"AESCCM(128)", NID_aes_128_ccm},
  20828. {"AES(128)", NID_aes_128_cbc},
  20829. {"AES(256)", NID_aes_256_cbc},
  20830. {"CAMELLIA(256)", NID_camellia_256_cbc},
  20831. {"CAMELLIA(128)", NID_camellia_128_cbc},
  20832. {"RC4", NID_rc4},
  20833. {"3DES", NID_des_ede3_cbc},
  20834. {"CHACHA20/POLY1305(256)", NID_chacha20_poly1305},
  20835. {"None", NID_undef},
  20836. {"IDEA", NID_idea_cbc},
  20837. {"RABBIT", NID_undef},
  20838. {"HC128", NID_undef},
  20839. {NULL, NID_undef}
  20840. };
  20841. const struct ciphernid* c;
  20842. const char* encStr;
  20843. char n[MAX_SEGMENTS][MAX_SEGMENT_SZ] = {{0}};
  20844. WOLFSSL_ENTER("wolfSSL_CIPHER_get_cipher_nid");
  20845. if (GetCipherSegment(cipher, n) == NULL) {
  20846. WOLFSSL_MSG("no suitable cipher name found");
  20847. return NID_undef;
  20848. }
  20849. encStr = GetCipherEncStr(n);
  20850. if (encStr != NULL) {
  20851. for(c = ciphernid_tbl; c->alg_name != NULL; c++) {
  20852. if (XSTRNCMP(c->alg_name, encStr, XSTRLEN(c->alg_name)) == 0) {
  20853. return c->nid;
  20854. }
  20855. }
  20856. }
  20857. return NID_undef;
  20858. }
  20859. /* return digest NID corresponding to cipher suite
  20860. * @param cipher a pointer to WOLFSSL_CIPHER
  20861. * return NID if found, NID_undef if not found
  20862. */
  20863. int wolfSSL_CIPHER_get_digest_nid(const WOLFSSL_CIPHER* cipher)
  20864. {
  20865. static const struct macnid {
  20866. const char* alg_name;
  20867. const int nid;
  20868. } macnid_tbl[] = {
  20869. {"SHA1", NID_sha1},
  20870. {"SHA256", NID_sha256},
  20871. {"SHA384", NID_sha384},
  20872. {NULL, NID_undef}
  20873. };
  20874. const struct macnid* mc;
  20875. const char* name;
  20876. const char* macStr;
  20877. char n[MAX_SEGMENTS][MAX_SEGMENT_SZ] = {{0}};
  20878. (void)name;
  20879. WOLFSSL_ENTER("wolfSSL_CIPHER_get_digest_nid");
  20880. if ((name = GetCipherSegment(cipher, n)) == NULL) {
  20881. WOLFSSL_MSG("no suitable cipher name found");
  20882. return NID_undef;
  20883. }
  20884. /* in MD5 case, NID will be NID_md5 */
  20885. if (XSTRSTR(name, "MD5") != NULL) {
  20886. return NID_md5;
  20887. }
  20888. macStr = GetCipherMacStr(n);
  20889. if (macStr != NULL) {
  20890. for(mc = macnid_tbl; mc->alg_name != NULL; mc++) {
  20891. if (XSTRNCMP(mc->alg_name, macStr, XSTRLEN(mc->alg_name)) == 0) {
  20892. return mc->nid;
  20893. }
  20894. }
  20895. }
  20896. return NID_undef;
  20897. }
  20898. /* return key exchange NID corresponding to cipher suite
  20899. * @param cipher a pointer to WOLFSSL_CIPHER
  20900. * return NID if found, NID_undef if not found
  20901. */
  20902. int wolfSSL_CIPHER_get_kx_nid(const WOLFSSL_CIPHER* cipher)
  20903. {
  20904. static const struct kxnid {
  20905. const char* name;
  20906. const int nid;
  20907. } kxnid_table[] = {
  20908. {"ECDHEPSK", NID_kx_ecdhe_psk},
  20909. {"ECDH", NID_kx_ecdhe},
  20910. {"DHEPSK", NID_kx_dhe_psk},
  20911. {"DH", NID_kx_dhe},
  20912. {"RSAPSK", NID_kx_rsa_psk},
  20913. {"SRP", NID_kx_srp},
  20914. {"EDH", NID_kx_dhe},
  20915. {"RSA", NID_kx_rsa},
  20916. {NULL, NID_undef}
  20917. };
  20918. const struct kxnid* k;
  20919. const char* name;
  20920. const char* keaStr;
  20921. char n[MAX_SEGMENTS][MAX_SEGMENT_SZ] = {{0}};
  20922. (void)name;
  20923. WOLFSSL_ENTER("wolfSSL_CIPHER_get_kx_nid");
  20924. if ((name = GetCipherSegment(cipher, n)) == NULL) {
  20925. WOLFSSL_MSG("no suitable cipher name found");
  20926. return NID_undef;
  20927. }
  20928. /* in TLS 1.3 case, NID will be NID_kx_any */
  20929. if (XSTRNCMP(name, "TLS13", 5) == 0) {
  20930. return NID_kx_any;
  20931. }
  20932. keaStr = GetCipherKeaStr(n);
  20933. if (keaStr != NULL) {
  20934. for(k = kxnid_table; k->name != NULL; k++) {
  20935. if (XSTRNCMP(k->name, keaStr, XSTRLEN(k->name)) == 0) {
  20936. printf("k->name %s k->nid %d\n", k->name, k->nid);
  20937. return k->nid;
  20938. }
  20939. }
  20940. }
  20941. return NID_undef;
  20942. }
  20943. /* check if cipher suite is AEAD
  20944. * @param cipher a pointer to WOLFSSL_CIPHER
  20945. * return 1 if cipher is AEAD, 0 otherwise
  20946. */
  20947. int wolfSSL_CIPHER_is_aead(const WOLFSSL_CIPHER* cipher)
  20948. {
  20949. char n[MAX_SEGMENTS][MAX_SEGMENT_SZ] = {{0}};
  20950. WOLFSSL_ENTER("wolfSSL_CIPHER_is_aead");
  20951. if (GetCipherSegment(cipher, n) == NULL) {
  20952. WOLFSSL_MSG("no suitable cipher name found");
  20953. return NID_undef;
  20954. }
  20955. return IsCipherAEAD(n);
  20956. }
  20957. /* Creates cipher->description based on cipher->offset
  20958. * cipher->offset is set in wolfSSL_get_ciphers_compat when it is added
  20959. * to a stack of ciphers.
  20960. * @param [in] cipher: A cipher from a stack of ciphers.
  20961. * return WOLFSSL_SUCCESS if cipher->description is set, else WOLFSSL_FAILURE
  20962. */
  20963. int wolfSSL_sk_CIPHER_description(WOLFSSL_CIPHER* cipher)
  20964. {
  20965. int strLen;
  20966. unsigned long offset;
  20967. char* dp;
  20968. const char* name;
  20969. const char *keaStr, *authStr, *encStr, *macStr, *protocol;
  20970. char n[MAX_SEGMENTS][MAX_SEGMENT_SZ] = {{0}};
  20971. unsigned char len = MAX_DESCRIPTION_SZ-1;
  20972. const CipherSuiteInfo* cipher_names;
  20973. ProtocolVersion pv;
  20974. WOLFSSL_ENTER("wolfSSL_sk_CIPHER_description");
  20975. if (cipher == NULL)
  20976. return WOLFSSL_FAILURE;
  20977. dp = cipher->description;
  20978. if (dp == NULL)
  20979. return WOLFSSL_FAILURE;
  20980. cipher_names = GetCipherNames();
  20981. offset = cipher->offset;
  20982. if (offset >= (unsigned long)GetCipherNamesSize())
  20983. return WOLFSSL_FAILURE;
  20984. pv.major = cipher_names[offset].major;
  20985. pv.minor = cipher_names[offset].minor;
  20986. protocol = wolfSSL_internal_get_version(&pv);
  20987. if ((name = GetCipherSegment(cipher, n)) == NULL) {
  20988. WOLFSSL_MSG("no suitable cipher name found");
  20989. return WOLFSSL_FAILURE;
  20990. }
  20991. /* keaStr */
  20992. keaStr = GetCipherKeaStr(n);
  20993. /* authStr */
  20994. authStr = GetCipherAuthStr(n);
  20995. /* encStr */
  20996. encStr = GetCipherEncStr(n);
  20997. if ((cipher->bits = SetCipherBits(encStr)) == WOLFSSL_FAILURE) {
  20998. WOLFSSL_MSG("Cipher Bits Not Set.");
  20999. }
  21000. /* macStr */
  21001. macStr = GetCipherMacStr(n);
  21002. /* Build up the string by copying onto the end. */
  21003. XSTRNCPY(dp, name, len);
  21004. dp[len-1] = '\0'; strLen = (int)XSTRLEN(dp);
  21005. len -= (int)strLen; dp += strLen;
  21006. XSTRNCPY(dp, " ", len);
  21007. dp[len-1] = '\0'; strLen = (int)XSTRLEN(dp);
  21008. len -= (int)strLen; dp += strLen;
  21009. XSTRNCPY(dp, protocol, len);
  21010. dp[len-1] = '\0'; strLen = (int)XSTRLEN(dp);
  21011. len -= (int)strLen; dp += strLen;
  21012. XSTRNCPY(dp, " Kx=", len);
  21013. dp[len-1] = '\0'; strLen = (int)XSTRLEN(dp);
  21014. len -= (int)strLen; dp += strLen;
  21015. XSTRNCPY(dp, keaStr, len);
  21016. dp[len-1] = '\0'; strLen = (int)XSTRLEN(dp);
  21017. len -= (int)strLen; dp += strLen;
  21018. XSTRNCPY(dp, " Au=", len);
  21019. dp[len-1] = '\0'; strLen = (int)XSTRLEN(dp);
  21020. len -= (int)strLen; dp += strLen;
  21021. XSTRNCPY(dp, authStr, len);
  21022. dp[len-1] = '\0'; strLen = (int)XSTRLEN(dp);
  21023. len -= (int)strLen; dp += strLen;
  21024. XSTRNCPY(dp, " Enc=", len);
  21025. dp[len-1] = '\0'; strLen = (int)XSTRLEN(dp);
  21026. len -= (int)strLen; dp += strLen;
  21027. XSTRNCPY(dp, encStr, len);
  21028. dp[len-1] = '\0'; strLen = (int)XSTRLEN(dp);
  21029. len -= (int)strLen; dp += strLen;
  21030. XSTRNCPY(dp, " Mac=", len);
  21031. dp[len-1] = '\0'; strLen = (int)XSTRLEN(dp);
  21032. len -= (int)strLen; dp += strLen;
  21033. XSTRNCPY(dp, macStr, len);
  21034. dp[len-1] = '\0';
  21035. return WOLFSSL_SUCCESS;
  21036. }
  21037. #endif /* OPENSSL_ALL || WOLFSSL_QT */
  21038. static WC_INLINE const char* wolfssl_kea_to_string(int kea)
  21039. {
  21040. const char* keaStr;
  21041. switch (kea) {
  21042. case no_kea:
  21043. keaStr = "None";
  21044. break;
  21045. #ifndef NO_RSA
  21046. case rsa_kea:
  21047. keaStr = "RSA";
  21048. break;
  21049. #endif
  21050. #ifndef NO_DH
  21051. case diffie_hellman_kea:
  21052. keaStr = "DHE";
  21053. break;
  21054. #endif
  21055. case fortezza_kea:
  21056. keaStr = "FZ";
  21057. break;
  21058. #ifndef NO_PSK
  21059. case psk_kea:
  21060. keaStr = "PSK";
  21061. break;
  21062. #ifndef NO_DH
  21063. case dhe_psk_kea:
  21064. keaStr = "DHEPSK";
  21065. break;
  21066. #endif
  21067. #ifdef HAVE_ECC
  21068. case ecdhe_psk_kea:
  21069. keaStr = "ECDHEPSK";
  21070. break;
  21071. #endif
  21072. #endif
  21073. #ifdef HAVE_ECC
  21074. case ecc_diffie_hellman_kea:
  21075. keaStr = "ECDHE";
  21076. break;
  21077. case ecc_static_diffie_hellman_kea:
  21078. keaStr = "ECDH";
  21079. break;
  21080. #endif
  21081. default:
  21082. keaStr = "unknown";
  21083. break;
  21084. }
  21085. return keaStr;
  21086. }
  21087. static WC_INLINE const char* wolfssl_sigalg_to_string(int sig_algo)
  21088. {
  21089. const char* authStr;
  21090. switch (sig_algo) {
  21091. case anonymous_sa_algo:
  21092. authStr = "None";
  21093. break;
  21094. #ifndef NO_RSA
  21095. case rsa_sa_algo:
  21096. authStr = "RSA";
  21097. break;
  21098. #ifdef WC_RSA_PSS
  21099. case rsa_pss_sa_algo:
  21100. authStr = "RSA-PSS";
  21101. break;
  21102. #endif
  21103. #endif
  21104. #ifndef NO_DSA
  21105. case dsa_sa_algo:
  21106. authStr = "DSA";
  21107. break;
  21108. #endif
  21109. #ifdef HAVE_ECC
  21110. case ecc_dsa_sa_algo:
  21111. authStr = "ECDSA";
  21112. break;
  21113. #endif
  21114. #ifdef HAVE_ED25519
  21115. case ed25519_sa_algo:
  21116. authStr = "Ed25519";
  21117. break;
  21118. #endif
  21119. #ifdef HAVE_ED448
  21120. case ed448_sa_algo:
  21121. authStr = "Ed448";
  21122. break;
  21123. #endif
  21124. default:
  21125. authStr = "unknown";
  21126. break;
  21127. }
  21128. return authStr;
  21129. }
  21130. static WC_INLINE const char* wolfssl_cipher_to_string(int cipher, int key_size)
  21131. {
  21132. const char* encStr;
  21133. (void)key_size;
  21134. switch (cipher) {
  21135. case wolfssl_cipher_null:
  21136. encStr = "None";
  21137. break;
  21138. #ifndef NO_RC4
  21139. case wolfssl_rc4:
  21140. encStr = "RC4(128)";
  21141. break;
  21142. #endif
  21143. #ifndef NO_DES3
  21144. case wolfssl_triple_des:
  21145. encStr = "3DES(168)";
  21146. break;
  21147. #endif
  21148. #ifdef HAVE_IDEA
  21149. case wolfssl_idea:
  21150. encStr = "IDEA(128)";
  21151. break;
  21152. #endif
  21153. #ifndef NO_AES
  21154. case wolfssl_aes:
  21155. if (key_size == 128)
  21156. encStr = "AES(128)";
  21157. else if (key_size == 256)
  21158. encStr = "AES(256)";
  21159. else
  21160. encStr = "AES(?)";
  21161. break;
  21162. #ifdef HAVE_AESGCM
  21163. case wolfssl_aes_gcm:
  21164. if (key_size == 128)
  21165. encStr = "AESGCM(128)";
  21166. else if (key_size == 256)
  21167. encStr = "AESGCM(256)";
  21168. else
  21169. encStr = "AESGCM(?)";
  21170. break;
  21171. #endif
  21172. #ifdef HAVE_AESCCM
  21173. case wolfssl_aes_ccm:
  21174. if (key_size == 128)
  21175. encStr = "AESCCM(128)";
  21176. else if (key_size == 256)
  21177. encStr = "AESCCM(256)";
  21178. else
  21179. encStr = "AESCCM(?)";
  21180. break;
  21181. #endif
  21182. #endif
  21183. #ifdef HAVE_CHACHA
  21184. case wolfssl_chacha:
  21185. encStr = "CHACHA20/POLY1305(256)";
  21186. break;
  21187. #endif
  21188. #ifdef HAVE_CAMELLIA
  21189. case wolfssl_camellia:
  21190. if (key_size == 128)
  21191. encStr = "Camellia(128)";
  21192. else if (key_size == 256)
  21193. encStr = "Camellia(256)";
  21194. else
  21195. encStr = "Camellia(?)";
  21196. break;
  21197. #endif
  21198. #if defined(HAVE_HC128) && !defined(NO_HC128)
  21199. case wolfssl_hc128:
  21200. encStr = "HC128(128)";
  21201. break;
  21202. #endif
  21203. #if defined(HAVE_RABBIT) && !defined(NO_RABBIT)
  21204. case wolfssl_rabbit:
  21205. encStr = "RABBIT(128)";
  21206. break;
  21207. #endif
  21208. default:
  21209. encStr = "unknown";
  21210. break;
  21211. }
  21212. return encStr;
  21213. }
  21214. static WC_INLINE const char* wolfssl_mac_to_string(int mac)
  21215. {
  21216. const char* macStr;
  21217. switch (mac) {
  21218. case no_mac:
  21219. macStr = "None";
  21220. break;
  21221. #ifndef NO_MD5
  21222. case md5_mac:
  21223. macStr = "MD5";
  21224. break;
  21225. #endif
  21226. #ifndef NO_SHA
  21227. case sha_mac:
  21228. macStr = "SHA1";
  21229. break;
  21230. #endif
  21231. #ifdef HAVE_SHA224
  21232. case sha224_mac:
  21233. macStr = "SHA224";
  21234. break;
  21235. #endif
  21236. #ifndef NO_SHA256
  21237. case sha256_mac:
  21238. macStr = "SHA256";
  21239. break;
  21240. #endif
  21241. #ifdef HAVE_SHA384
  21242. case sha384_mac:
  21243. macStr = "SHA384";
  21244. break;
  21245. #endif
  21246. #ifdef HAVE_SHA512
  21247. case sha512_mac:
  21248. macStr = "SHA512";
  21249. break;
  21250. #endif
  21251. default:
  21252. macStr = "unknown";
  21253. break;
  21254. }
  21255. return macStr;
  21256. }
  21257. char* wolfSSL_CIPHER_description(const WOLFSSL_CIPHER* cipher, char* in,
  21258. int len)
  21259. {
  21260. char *ret = in;
  21261. const char *keaStr, *authStr, *encStr, *macStr;
  21262. size_t strLen;
  21263. WOLFSSL_ENTER("wolfSSL_CIPHER_description");
  21264. if (cipher == NULL || in == NULL)
  21265. return NULL;
  21266. #if defined(WOLFSSL_QT) || defined(OPENSSL_ALL)
  21267. /* if cipher is in the stack from wolfSSL_get_ciphers_compat then
  21268. * Return the description based on cipher_names[cipher->offset]
  21269. */
  21270. if (cipher->in_stack == TRUE) {
  21271. wolfSSL_sk_CIPHER_description((WOLFSSL_CIPHER*)cipher);
  21272. XSTRNCPY(in,cipher->description,len);
  21273. return ret;
  21274. }
  21275. #endif
  21276. /* Get the cipher description based on the SSL session cipher */
  21277. keaStr = wolfssl_kea_to_string(cipher->ssl->specs.kea);
  21278. authStr = wolfssl_sigalg_to_string(cipher->ssl->specs.sig_algo);
  21279. encStr = wolfssl_cipher_to_string(cipher->ssl->specs.bulk_cipher_algorithm,
  21280. cipher->ssl->specs.key_size);
  21281. macStr = wolfssl_mac_to_string(cipher->ssl->specs.mac_algorithm);
  21282. /* Build up the string by copying onto the end. */
  21283. XSTRNCPY(in, wolfSSL_CIPHER_get_name(cipher), len);
  21284. in[len-1] = '\0'; strLen = XSTRLEN(in); len -= (int)strLen; in += strLen;
  21285. XSTRNCPY(in, " ", len);
  21286. in[len-1] = '\0'; strLen = XSTRLEN(in); len -= (int)strLen; in += strLen;
  21287. XSTRNCPY(in, wolfSSL_get_version(cipher->ssl), len);
  21288. in[len-1] = '\0'; strLen = XSTRLEN(in); len -= (int)strLen; in += strLen;
  21289. XSTRNCPY(in, " Kx=", len);
  21290. in[len-1] = '\0'; strLen = XSTRLEN(in); len -= (int)strLen; in += strLen;
  21291. XSTRNCPY(in, keaStr, len);
  21292. in[len-1] = '\0'; strLen = XSTRLEN(in); len -= (int)strLen; in += strLen;
  21293. XSTRNCPY(in, " Au=", len);
  21294. in[len-1] = '\0'; strLen = XSTRLEN(in); len -= (int)strLen; in += strLen;
  21295. XSTRNCPY(in, authStr, len);
  21296. in[len-1] = '\0'; strLen = XSTRLEN(in); len -= (int)strLen; in += strLen;
  21297. XSTRNCPY(in, " Enc=", len);
  21298. in[len-1] = '\0'; strLen = XSTRLEN(in); len -= (int)strLen; in += strLen;
  21299. XSTRNCPY(in, encStr, len);
  21300. in[len-1] = '\0'; strLen = XSTRLEN(in); len -= (int)strLen; in += strLen;
  21301. XSTRNCPY(in, " Mac=", len);
  21302. in[len-1] = '\0'; strLen = XSTRLEN(in); len -= (int)strLen; in += strLen;
  21303. XSTRNCPY(in, macStr, len);
  21304. in[len-1] = '\0';
  21305. return ret;
  21306. }
  21307. #ifndef NO_SESSION_CACHE
  21308. WOLFSSL_SESSION* wolfSSL_get1_session(WOLFSSL* ssl)
  21309. {
  21310. if (ssl == NULL) {
  21311. return NULL;
  21312. }
  21313. /* sessions are stored statically, no need for reference count */
  21314. return wolfSSL_get_session(ssl);
  21315. }
  21316. #endif /* NO_SESSION_CACHE */
  21317. /* was do nothing */
  21318. /*
  21319. void OPENSSL_free(void* buf)
  21320. {
  21321. (void)buf;
  21322. }
  21323. */
  21324. #ifndef NO_WOLFSSL_STUB
  21325. int wolfSSL_OCSP_parse_url(char* url, char** host, char** port, char** path,
  21326. int* ssl)
  21327. {
  21328. (void)url;
  21329. (void)host;
  21330. (void)port;
  21331. (void)path;
  21332. (void)ssl;
  21333. WOLFSSL_STUB("OCSP_parse_url");
  21334. return 0;
  21335. }
  21336. #endif
  21337. #ifndef NO_MD4
  21338. void wolfSSL_MD4_Init(WOLFSSL_MD4_CTX* md4)
  21339. {
  21340. /* make sure we have a big enough buffer */
  21341. typedef char ok[sizeof(md4->buffer) >= sizeof(Md4) ? 1 : -1];
  21342. (void) sizeof(ok);
  21343. WOLFSSL_ENTER("MD4_Init");
  21344. wc_InitMd4((Md4*)md4);
  21345. }
  21346. void wolfSSL_MD4_Update(WOLFSSL_MD4_CTX* md4, const void* data,
  21347. unsigned long len)
  21348. {
  21349. WOLFSSL_ENTER("MD4_Update");
  21350. wc_Md4Update((Md4*)md4, (const byte*)data, (word32)len);
  21351. }
  21352. void wolfSSL_MD4_Final(unsigned char* digest, WOLFSSL_MD4_CTX* md4)
  21353. {
  21354. WOLFSSL_ENTER("MD4_Final");
  21355. wc_Md4Final((Md4*)md4, digest);
  21356. }
  21357. #endif /* NO_MD4 */
  21358. #ifndef NO_WOLFSSL_STUB
  21359. void wolfSSL_RAND_screen(void)
  21360. {
  21361. WOLFSSL_STUB("RAND_screen");
  21362. }
  21363. #endif
  21364. int wolfSSL_RAND_load_file(const char* fname, long len)
  21365. {
  21366. (void)fname;
  21367. /* wolfCrypt provides enough entropy internally or will report error */
  21368. if (len == -1)
  21369. return 1024;
  21370. else
  21371. return (int)len;
  21372. }
  21373. #ifndef NO_WOLFSSL_STUB
  21374. WOLFSSL_COMP_METHOD* wolfSSL_COMP_zlib(void)
  21375. {
  21376. WOLFSSL_STUB("COMP_zlib");
  21377. return 0;
  21378. }
  21379. #endif
  21380. #ifndef NO_WOLFSSL_STUB
  21381. WOLFSSL_COMP_METHOD* wolfSSL_COMP_rle(void)
  21382. {
  21383. WOLFSSL_STUB("COMP_rle");
  21384. return 0;
  21385. }
  21386. #endif
  21387. #ifndef NO_WOLFSSL_STUB
  21388. int wolfSSL_COMP_add_compression_method(int method, void* data)
  21389. {
  21390. (void)method;
  21391. (void)data;
  21392. WOLFSSL_STUB("COMP_add_compression_method");
  21393. return 0;
  21394. }
  21395. #endif
  21396. /* wolfSSL_set_dynlock_create_callback
  21397. * CRYPTO_set_dynlock_create_callback has been deprecated since openSSL 1.0.1.
  21398. * This function exists for compatibility purposes because wolfSSL satisfies
  21399. * thread safety without relying on the callback.
  21400. */
  21401. void wolfSSL_set_dynlock_create_callback(WOLFSSL_dynlock_value* (*f)(
  21402. const char*, int))
  21403. {
  21404. WOLFSSL_STUB("CRYPTO_set_dynlock_create_callback");
  21405. (void)f;
  21406. }
  21407. /* wolfSSL_set_dynlock_lock_callback
  21408. * CRYPTO_set_dynlock_lock_callback has been deprecated since openSSL 1.0.1.
  21409. * This function exists for compatibility purposes because wolfSSL satisfies
  21410. * thread safety without relying on the callback.
  21411. */
  21412. void wolfSSL_set_dynlock_lock_callback(
  21413. void (*f)(int, WOLFSSL_dynlock_value*, const char*, int))
  21414. {
  21415. WOLFSSL_STUB("CRYPTO_set_set_dynlock_lock_callback");
  21416. (void)f;
  21417. }
  21418. /* wolfSSL_set_dynlock_destroy_callback
  21419. * CRYPTO_set_dynlock_destroy_callback has been deprecated since openSSL 1.0.1.
  21420. * This function exists for compatibility purposes because wolfSSL satisfies
  21421. * thread safety without relying on the callback.
  21422. */
  21423. void wolfSSL_set_dynlock_destroy_callback(
  21424. void (*f)(WOLFSSL_dynlock_value*, const char*, int))
  21425. {
  21426. WOLFSSL_STUB("CRYPTO_set_set_dynlock_destroy_callback");
  21427. (void)f;
  21428. }
  21429. #endif /* OPENSSL_EXTRA */
  21430. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  21431. const char* wolfSSL_X509_verify_cert_error_string(long err)
  21432. {
  21433. return wolfSSL_ERR_reason_error_string(err);
  21434. }
  21435. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  21436. #ifdef OPENSSL_EXTRA
  21437. #ifndef NO_WOLFSSL_STUB
  21438. int wolfSSL_X509_LOOKUP_add_dir(WOLFSSL_X509_LOOKUP* lookup, const char* dir,
  21439. long len)
  21440. {
  21441. (void)lookup;
  21442. (void)dir;
  21443. (void)len;
  21444. WOLFSSL_STUB("X509_LOOKUP_add_dir");
  21445. return 0;
  21446. }
  21447. #endif
  21448. int wolfSSL_X509_LOOKUP_load_file(WOLFSSL_X509_LOOKUP* lookup,
  21449. const char* file, long type)
  21450. {
  21451. #if !defined(NO_FILESYSTEM) && \
  21452. (defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM))
  21453. int ret = WOLFSSL_FAILURE;
  21454. XFILE fp;
  21455. long sz;
  21456. byte* pem = NULL;
  21457. byte* curr = NULL;
  21458. byte* prev = NULL;
  21459. WOLFSSL_X509* x509;
  21460. const char* header = NULL;
  21461. const char* footer = NULL;
  21462. if (type != X509_FILETYPE_PEM)
  21463. return WS_RETURN_CODE(BAD_FUNC_ARG,WOLFSSL_FAILURE);
  21464. fp = XFOPEN(file, "rb");
  21465. if (fp == XBADFILE)
  21466. return WS_RETURN_CODE(BAD_FUNC_ARG,WOLFSSL_FAILURE);
  21467. if(XFSEEK(fp, 0, XSEEK_END) != 0) {
  21468. XFCLOSE(fp);
  21469. return WS_RETURN_CODE(WOLFSSL_BAD_FILE,WOLFSSL_FAILURE);
  21470. }
  21471. sz = XFTELL(fp);
  21472. XREWIND(fp);
  21473. if (sz > MAX_WOLFSSL_FILE_SIZE || sz <= 0) {
  21474. WOLFSSL_MSG("X509_LOOKUP_load_file size error");
  21475. goto end;
  21476. }
  21477. pem = (byte*)XMALLOC(sz, 0, DYNAMIC_TYPE_PEM);
  21478. if (pem == NULL) {
  21479. ret = MEMORY_ERROR;
  21480. goto end;
  21481. }
  21482. /* Read in file which may be CRLs or certificates. */
  21483. if (XFREAD(pem, (size_t)sz, 1, fp) != 1)
  21484. goto end;
  21485. prev = curr = pem;
  21486. do {
  21487. /* get PEM header and footer based on type */
  21488. if (wc_PemGetHeaderFooter(CRL_TYPE, &header, &footer) == 0 &&
  21489. XSTRNSTR((char*)curr, header, (unsigned int)sz) != NULL) {
  21490. #ifdef HAVE_CRL
  21491. WOLFSSL_CERT_MANAGER* cm = lookup->store->cm;
  21492. if (cm->crl == NULL) {
  21493. if (wolfSSL_CertManagerEnableCRL(cm, 0) != WOLFSSL_SUCCESS) {
  21494. WOLFSSL_MSG("Enable CRL failed");
  21495. goto end;
  21496. }
  21497. }
  21498. ret = BufferLoadCRL(cm->crl, curr, sz, WOLFSSL_FILETYPE_PEM,
  21499. NO_VERIFY);
  21500. if (ret != WOLFSSL_SUCCESS)
  21501. goto end;
  21502. #endif
  21503. curr = (byte*)XSTRNSTR((char*)curr, footer, (unsigned int)sz);
  21504. }
  21505. else if (wc_PemGetHeaderFooter(CERT_TYPE, &header, &footer) == 0 &&
  21506. XSTRNSTR((char*)curr, header, (unsigned int)sz) != NULL) {
  21507. x509 = wolfSSL_X509_load_certificate_buffer(curr, (int)sz,
  21508. WOLFSSL_FILETYPE_PEM);
  21509. if (x509 == NULL)
  21510. goto end;
  21511. ret = wolfSSL_X509_STORE_add_cert(lookup->store, x509);
  21512. wolfSSL_X509_free(x509);
  21513. if (ret != WOLFSSL_SUCCESS)
  21514. goto end;
  21515. curr = (byte*)XSTRNSTR((char*)curr, footer, (unsigned int)sz);
  21516. }
  21517. else
  21518. goto end;
  21519. if (curr == NULL)
  21520. goto end;
  21521. curr++;
  21522. sz -= (long)(curr - prev);
  21523. prev = curr;
  21524. }
  21525. while (ret == WOLFSSL_SUCCESS);
  21526. end:
  21527. if (pem != NULL)
  21528. XFREE(pem, 0, DYNAMIC_TYPE_PEM);
  21529. XFCLOSE(fp);
  21530. return WS_RETURN_CODE(ret,WOLFSSL_FAILURE);
  21531. #else
  21532. (void)lookup;
  21533. (void)file;
  21534. (void)type;
  21535. return WS_RETURN_CODE(WOLFSSL_FAILURE,WOLFSSL_FAILURE);
  21536. #endif
  21537. }
  21538. WOLFSSL_X509_LOOKUP_METHOD* wolfSSL_X509_LOOKUP_hash_dir(void)
  21539. {
  21540. /* Method implementation in functions. */
  21541. static WOLFSSL_X509_LOOKUP_METHOD meth = { 1 };
  21542. return &meth;
  21543. }
  21544. WOLFSSL_X509_LOOKUP_METHOD* wolfSSL_X509_LOOKUP_file(void)
  21545. {
  21546. /* Method implementation in functions. */
  21547. static WOLFSSL_X509_LOOKUP_METHOD meth = { 0 };
  21548. return &meth;
  21549. }
  21550. /* set directory path to load certificate or CRL which have the hash.N form */
  21551. /* for late use */
  21552. /* @param ctx a pointer to WOLFSSL_BY_DIR structure */
  21553. /* @param argc directory path */
  21554. /* @param argl file type, either WOLFSSL_FILETYPE_PEM or */
  21555. /* WOLFSSL_FILETYPE_ASN1 */
  21556. /* @return WOLFSSL_SUCCESS on successful, othewise negative or zero */
  21557. static int x509AddCertDir(WOLFSSL_BY_DIR *ctx, const char *argc, long argl)
  21558. {
  21559. WOLFSSL_ENTER("x509AddCertDir");
  21560. (void)argl;
  21561. #if defined(OPENSSL_ALL) && !defined(NO_FILESYSTEM) && !defined(NO_WOLFSSL_DIR)
  21562. WOLFSSL_BY_DIR_entry *entry;
  21563. size_t pathLen;
  21564. int i, num;
  21565. const char* c;
  21566. #ifdef WOLFSSL_SMALL_STACK
  21567. char *buf;
  21568. #else
  21569. char buf[MAX_FILENAME_SZ];
  21570. #endif
  21571. pathLen = 0;
  21572. c = argc;
  21573. /* sanity check, zero length */
  21574. if (ctx == NULL || c == NULL || *c == '\0')
  21575. return WOLFSSL_FAILURE;
  21576. #ifdef WOLFSSL_SMALL_STACK
  21577. buf = (char*)XMALLOC(MAX_FILENAME_SZ, NULL, DYNAMIC_TYPE_OPENSSL);
  21578. if (buf == NULL) {
  21579. WOLFSSL_LEAVE("x509AddCertDir", MEMORY_E);
  21580. return MEMORY_E;
  21581. }
  21582. #endif
  21583. XMEMSET(buf, 0, MAX_FILENAME_SZ);
  21584. do {
  21585. if (*c == SEPARATOR_CHAR || *c == '\0') {
  21586. num = wolfSSL_sk_BY_DIR_entry_num(ctx->dir_entry);
  21587. for (i=0; i<num; i++) {
  21588. entry = wolfSSL_sk_BY_DIR_entry_value(ctx->dir_entry, i);
  21589. if (XSTRLEN(entry->dir_name) == pathLen &&
  21590. XSTRNCMP(entry->dir_name, buf, pathLen) == 0) {
  21591. WOLFSSL_MSG("dir entry found");
  21592. break;
  21593. }
  21594. }
  21595. if (num == -1 || i == num) {
  21596. WOLFSSL_MSG("no entry found");
  21597. if (ctx->dir_entry == NULL) {
  21598. ctx->dir_entry = wolfSSL_sk_BY_DIR_entry_new_null();
  21599. if (ctx->dir_entry == NULL) {
  21600. WOLFSSL_MSG("failed to allocate dir_entry");
  21601. #ifdef WOLFSSL_SMALL_STACK
  21602. XFREE(buf, 0, DYNAMIC_TYPE_OPENSSL);
  21603. #endif
  21604. return 0;
  21605. }
  21606. }
  21607. entry = wolfSSL_BY_DIR_entry_new();
  21608. if (entry == NULL) {
  21609. WOLFSSL_MSG("failed to allocate dir entry");
  21610. #ifdef WOLFSSL_SMALL_STACK
  21611. XFREE(buf, 0, DYNAMIC_TYPE_OPENSSL);
  21612. #endif
  21613. return 0;
  21614. }
  21615. entry->dir_type = (int)argl;
  21616. entry->dir_name = (char*)XMALLOC(pathLen + 1/* \0 termination*/
  21617. , NULL, DYNAMIC_TYPE_OPENSSL);
  21618. entry->hashes = wolfSSL_sk_BY_DIR_HASH_new_null();
  21619. if (entry->dir_name == NULL || entry->hashes == NULL) {
  21620. WOLFSSL_MSG("failed to allocate dir name");
  21621. wolfSSL_BY_DIR_entry_free(entry);
  21622. #ifdef WOLFSSL_SMALL_STACK
  21623. XFREE(buf, 0, DYNAMIC_TYPE_OPENSSL);
  21624. #endif
  21625. return 0;
  21626. }
  21627. XSTRNCPY(entry->dir_name, buf, pathLen);
  21628. entry->dir_name[pathLen] = '\0';
  21629. if (wolfSSL_sk_BY_DIR_entry_push(ctx->dir_entry, entry)
  21630. != WOLFSSL_SUCCESS) {
  21631. wolfSSL_BY_DIR_entry_free(entry);
  21632. #ifdef WOLFSSL_SMALL_STACK
  21633. XFREE(buf, 0, DYNAMIC_TYPE_OPENSSL);
  21634. #endif
  21635. return 0;
  21636. }
  21637. }
  21638. /* skip separator */
  21639. if (*c == SEPARATOR_CHAR) c++;
  21640. pathLen = 0;
  21641. XMEMSET(buf, 0, MAX_FILENAME_SZ);
  21642. }
  21643. buf[pathLen++] = *c;
  21644. } while(*c++ != '\0');
  21645. #ifdef WOLFSSL_SMALL_STACK
  21646. XFREE(buf, 0, DYNAMIC_TYPE_OPENSSL);
  21647. #endif
  21648. return WOLFSSL_SUCCESS;
  21649. #else
  21650. (void)ctx;
  21651. (void)argc;
  21652. return WOLFSSL_NOT_IMPLEMENTED;
  21653. #endif
  21654. }
  21655. /* set additional data to X509_LOOKUP */
  21656. /* @param ctx a pointer to X509_LOOKUP structure */
  21657. /* @param cmd control command : */
  21658. /* X509_L_FILE_LOAD, X509_L_ADD_DIR X509_L_ADD_STORE or */
  21659. /* X509_L_LOAD_STORE */
  21660. /* @param argc arguments for the control command */
  21661. /* @param argl arguments for the control command */
  21662. /* @param **ret return value of the control command */
  21663. /* @return WOLFSSL_SUCCESS on successful, othewise WOLFSSL_FAILURE */
  21664. /* note: WOLFSSL_X509_L_ADD_STORE and WOLFSSL_X509_L_LOAD_STORE have not*/
  21665. /* yet implemented. It retutns WOLFSSL_NOT_IMPLEMENTED */
  21666. /* when those control commands are passed. */
  21667. int wolfSSL_X509_LOOKUP_ctrl(WOLFSSL_X509_LOOKUP *ctx, int cmd,
  21668. const char *argc, long argl, char **ret)
  21669. {
  21670. int lret = WOLFSSL_FAILURE;
  21671. WOLFSSL_ENTER("wolfSSL_X509_LOOKUP_ctrl");
  21672. #if !defined(NO_FILESYSTEM)
  21673. if (ctx != NULL) {
  21674. switch (cmd) {
  21675. case WOLFSSL_X509_L_FILE_LOAD:
  21676. /* expects to return a number of processed cert or crl file */
  21677. lret = wolfSSL_X509_load_cert_crl_file(ctx, argc, (int)argl) > 0 ?
  21678. WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  21679. break;
  21680. case WOLFSSL_X509_L_ADD_DIR:
  21681. /* store directory loaction to use it later */
  21682. #if !defined(NO_WOLFSSL_DIR)
  21683. lret = x509AddCertDir(ctx->dirs, argc, argl);
  21684. #else
  21685. (void)x509AddCertDir;
  21686. lret = WOLFSSL_NOT_IMPLEMENTED;
  21687. #endif
  21688. break;
  21689. case WOLFSSL_X509_L_ADD_STORE:
  21690. case WOLFSSL_X509_L_LOAD_STORE:
  21691. return WOLFSSL_NOT_IMPLEMENTED;
  21692. default:
  21693. break;
  21694. }
  21695. }
  21696. (void)ret;
  21697. #else
  21698. (void)ctx;
  21699. (void)argc;
  21700. (void)argl;
  21701. (void)ret;
  21702. (void)cmd;
  21703. (void)x509AddCertDir;
  21704. lret = WOLFSSL_NOT_IMPLEMENTED;
  21705. #endif
  21706. return lret;
  21707. }
  21708. #if !defined(NO_CERTS) && defined(WOLFSSL_CERT_GEN)
  21709. static int wolfssl_x509_make_der(WOLFSSL_X509* x509, int req,
  21710. unsigned char* der, int* derSz, int includeSig);
  21711. #endif
  21712. #ifndef NO_CERTS
  21713. #ifdef WOLFSSL_CERT_GEN
  21714. #ifndef NO_BIO
  21715. /* Converts the X509 to DER format and outputs it into bio.
  21716. *
  21717. * bio is the structure to hold output DER
  21718. * x509 certificate to create DER from
  21719. * req if set then a CSR is generated
  21720. *
  21721. * returns WOLFSSL_SUCCESS on success
  21722. */
  21723. static int loadX509orX509REQFromBio(WOLFSSL_BIO* bio, WOLFSSL_X509* x509, int req)
  21724. {
  21725. int ret = WOLFSSL_FAILURE;
  21726. /* Get large buffer to hold cert der */
  21727. int derSz = X509_BUFFER_SZ;
  21728. #ifdef WOLFSSL_SMALL_STACK
  21729. byte* der;
  21730. #else
  21731. byte der[X509_BUFFER_SZ];
  21732. #endif
  21733. WOLFSSL_ENTER("wolfSSL_i2d_X509_bio");
  21734. if (bio == NULL || x509 == NULL) {
  21735. return WOLFSSL_FAILURE;
  21736. }
  21737. #ifdef WOLFSSL_SMALL_STACK
  21738. der = (byte*)XMALLOC(derSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  21739. if (!der) {
  21740. WOLFSSL_MSG("malloc failed");
  21741. return WOLFSSL_FAILURE;
  21742. }
  21743. #endif
  21744. if (wolfssl_x509_make_der(x509, req, der, &derSz, 1) != WOLFSSL_SUCCESS) {
  21745. goto cleanup;
  21746. }
  21747. if (wolfSSL_BIO_write(bio, der, derSz) != derSz) {
  21748. goto cleanup;
  21749. }
  21750. ret = WOLFSSL_SUCCESS;
  21751. cleanup:
  21752. #ifdef WOLFSSL_SMALL_STACK
  21753. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  21754. #endif
  21755. return ret;
  21756. }
  21757. /* Converts the X509 to DER format and outputs it into bio.
  21758. *
  21759. * bio is the structure to hold output DER
  21760. * x509 certificate to create DER from
  21761. *
  21762. * returns WOLFSSL_SUCCESS on success
  21763. */
  21764. int wolfSSL_i2d_X509_bio(WOLFSSL_BIO* bio, WOLFSSL_X509* x509)
  21765. {
  21766. return loadX509orX509REQFromBio(bio, x509, 0);
  21767. }
  21768. #ifdef WOLFSSL_CERT_REQ
  21769. int wolfSSL_i2d_X509_REQ_bio(WOLFSSL_BIO* bio, WOLFSSL_X509* x509)
  21770. {
  21771. return loadX509orX509REQFromBio(bio, x509, 1);
  21772. }
  21773. #endif /* WOLFSSL_CERT_REQ */
  21774. #endif /* !NO_BIO */
  21775. #endif /* WOLFSSL_CERT_GEN */
  21776. /* Converts an internal structure to a DER buffer
  21777. *
  21778. * x509 structure to get DER buffer from
  21779. * out buffer to hold result. If NULL then *out is NULL then a new buffer is
  21780. * created.
  21781. *
  21782. * returns the size of the DER result on success
  21783. */
  21784. int wolfSSL_i2d_X509(WOLFSSL_X509* x509, unsigned char** out)
  21785. {
  21786. const unsigned char* der;
  21787. int derSz = 0;
  21788. WOLFSSL_ENTER("wolfSSL_i2d_X509");
  21789. if (x509 == NULL) {
  21790. WOLFSSL_LEAVE("wolfSSL_i2d_X509", BAD_FUNC_ARG);
  21791. return BAD_FUNC_ARG;
  21792. }
  21793. der = wolfSSL_X509_get_der(x509, &derSz);
  21794. if (der == NULL) {
  21795. WOLFSSL_LEAVE("wolfSSL_i2d_X509", MEMORY_E);
  21796. return MEMORY_E;
  21797. }
  21798. if (out != NULL && *out == NULL) {
  21799. *out = (unsigned char*)XMALLOC(derSz, NULL, DYNAMIC_TYPE_OPENSSL);
  21800. if (*out == NULL) {
  21801. WOLFSSL_LEAVE("wolfSSL_i2d_X509", MEMORY_E);
  21802. return MEMORY_E;
  21803. }
  21804. }
  21805. if (out != NULL)
  21806. XMEMCPY(*out, der, derSz);
  21807. WOLFSSL_LEAVE("wolfSSL_i2d_X509", derSz);
  21808. return derSz;
  21809. }
  21810. #ifndef NO_BIO
  21811. /**
  21812. * Converts the DER from bio and creates a WOLFSSL_X509 structure from it.
  21813. * @param bio is the structure holding DER
  21814. * @param x509 certificate to create from DER. Can be NULL
  21815. * @param req 1 for a CSR and 0 for a x509 cert
  21816. * @return pointer to WOLFSSL_X509 structure on success and NULL on fail
  21817. */
  21818. static WOLFSSL_X509* d2i_X509orX509REQ_bio(WOLFSSL_BIO* bio,
  21819. WOLFSSL_X509** x509, int req)
  21820. {
  21821. WOLFSSL_X509* localX509 = NULL;
  21822. byte* mem = NULL;
  21823. int size;
  21824. WOLFSSL_ENTER("wolfSSL_d2i_X509_bio");
  21825. if (bio == NULL) {
  21826. WOLFSSL_MSG("Bad Function Argument bio is NULL");
  21827. return NULL;
  21828. }
  21829. size = wolfSSL_BIO_get_len(bio);
  21830. if (size <= 0) {
  21831. WOLFSSL_MSG("wolfSSL_BIO_get_len error. Possibly no pending data.");
  21832. #if defined(OPENSSL_ALL) && defined(WOLFSSL_PYTHON)
  21833. /* EOF ASN1 file */
  21834. WOLFSSL_ERROR(ASN1_R_HEADER_TOO_LONG);
  21835. #endif
  21836. return NULL;
  21837. }
  21838. if (!(mem = (byte*)XMALLOC(size, NULL, DYNAMIC_TYPE_OPENSSL))) {
  21839. WOLFSSL_MSG("malloc error");
  21840. return NULL;
  21841. }
  21842. if ((size = wolfSSL_BIO_read(bio, mem, size)) == 0) {
  21843. WOLFSSL_MSG("wolfSSL_BIO_read error");
  21844. XFREE(mem, NULL, DYNAMIC_TYPE_OPENSSL);
  21845. return NULL;
  21846. }
  21847. if (req) {
  21848. #ifdef WOLFSSL_CERT_REQ
  21849. localX509 = wolfSSL_X509_REQ_d2i(NULL, mem, size);
  21850. #else
  21851. WOLFSSL_MSG("CSR not compiled in");
  21852. #endif
  21853. }
  21854. else {
  21855. localX509 = wolfSSL_X509_d2i(NULL, mem, size);
  21856. }
  21857. if (localX509 == NULL) {
  21858. WOLFSSL_MSG("wolfSSL_X509_d2i error");
  21859. XFREE(mem, NULL, DYNAMIC_TYPE_OPENSSL);
  21860. return NULL;
  21861. }
  21862. if (x509 != NULL) {
  21863. *x509 = localX509;
  21864. }
  21865. XFREE(mem, NULL, DYNAMIC_TYPE_OPENSSL);
  21866. return localX509;
  21867. }
  21868. WOLFSSL_X509* wolfSSL_d2i_X509_bio(WOLFSSL_BIO* bio, WOLFSSL_X509** x509)
  21869. {
  21870. return d2i_X509orX509REQ_bio(bio, x509, 0);
  21871. }
  21872. #ifdef WOLFSSL_CERT_REQ
  21873. WOLFSSL_X509* wolfSSL_d2i_X509_REQ_bio(WOLFSSL_BIO* bio, WOLFSSL_X509** x509)
  21874. {
  21875. return d2i_X509orX509REQ_bio(bio, x509, 1);
  21876. }
  21877. #endif
  21878. #endif /* !NO_BIO */
  21879. #if !defined(NO_ASN) && !defined(NO_PWDBASED)
  21880. /* Copies unencrypted DER key buffer into "der". If "der" is null then the size
  21881. * of buffer needed is returned. If *der == NULL then it allocates a buffer.
  21882. * NOTE: This also advances the "der" pointer to be at the end of buffer.
  21883. *
  21884. * Returns size of key buffer on success
  21885. */
  21886. int wolfSSL_i2d_PrivateKey(const WOLFSSL_EVP_PKEY* key, unsigned char** der)
  21887. {
  21888. return wolfSSL_EVP_PKEY_get_der(key, der);
  21889. }
  21890. int wolfSSL_i2d_PublicKey(const WOLFSSL_EVP_PKEY *key, unsigned char **der)
  21891. {
  21892. return wolfSSL_EVP_PKEY_get_der(key, der);
  21893. }
  21894. #endif /* !NO_ASN && !NO_PWDBASED */
  21895. #endif /* !NO_CERTS */
  21896. #endif /* OPENSSL_EXTRA */
  21897. #ifdef OPENSSL_EXTRA
  21898. #ifndef NO_CERTS
  21899. /* Use the public key to verify the signature. Note: this only verifies
  21900. * the certificate signature.
  21901. * returns WOLFSSL_SUCCESS on successful signature verification */
  21902. static int verifyX509orX509REQ(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey, int req)
  21903. {
  21904. int ret;
  21905. const byte* der;
  21906. int derSz = 0;
  21907. int type;
  21908. (void)req;
  21909. if (x509 == NULL || pkey == NULL) {
  21910. return WOLFSSL_FATAL_ERROR;
  21911. }
  21912. der = wolfSSL_X509_get_der(x509, &derSz);
  21913. if (der == NULL) {
  21914. WOLFSSL_MSG("Error getting WOLFSSL_X509 DER");
  21915. return WOLFSSL_FATAL_ERROR;
  21916. }
  21917. switch (pkey->type) {
  21918. case EVP_PKEY_RSA:
  21919. type = RSAk;
  21920. break;
  21921. case EVP_PKEY_EC:
  21922. type = ECDSAk;
  21923. break;
  21924. case EVP_PKEY_DSA:
  21925. type = DSAk;
  21926. break;
  21927. default:
  21928. WOLFSSL_MSG("Unknown pkey key type");
  21929. return WOLFSSL_FATAL_ERROR;
  21930. }
  21931. #ifdef WOLFSSL_CERT_REQ
  21932. if (req)
  21933. ret = CheckCSRSignaturePubKey(der, derSz, x509->heap,
  21934. (unsigned char*)pkey->pkey.ptr, pkey->pkey_sz, type);
  21935. else
  21936. #endif
  21937. ret = CheckCertSignaturePubKey(der, derSz, x509->heap,
  21938. (unsigned char*)pkey->pkey.ptr, pkey->pkey_sz, type);
  21939. if (ret == 0) {
  21940. return WOLFSSL_SUCCESS;
  21941. }
  21942. return WOLFSSL_FAILURE;
  21943. }
  21944. int wolfSSL_X509_verify(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey)
  21945. {
  21946. return verifyX509orX509REQ(x509, pkey, 0);
  21947. }
  21948. #ifdef WOLFSSL_CERT_REQ
  21949. int wolfSSL_X509_REQ_verify(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey)
  21950. {
  21951. return verifyX509orX509REQ(x509, pkey, 1);
  21952. }
  21953. #endif /* WOLFSSL_CERT_REQ */
  21954. #endif /* !NO_CERTS */
  21955. #if !defined(NO_FILESYSTEM)
  21956. static void *wolfSSL_d2i_X509_fp_ex(XFILE file, void **x509, int type)
  21957. {
  21958. void *newx509 = NULL;
  21959. byte *fileBuffer = NULL;
  21960. long sz = 0;
  21961. /* init variable */
  21962. if (x509)
  21963. *x509 = NULL;
  21964. /* argument check */
  21965. if (file == XBADFILE) {
  21966. return NULL;
  21967. }
  21968. /* determine file size */
  21969. if (XFSEEK(file, 0, XSEEK_END) != 0) {
  21970. return NULL;
  21971. }
  21972. sz = XFTELL(file);
  21973. XREWIND(file);
  21974. if (sz > MAX_WOLFSSL_FILE_SIZE || sz <= 0) {
  21975. WOLFSSL_MSG("d2i_X509_fp_ex file size error");
  21976. return NULL;
  21977. }
  21978. fileBuffer = (byte *)XMALLOC(sz, NULL, DYNAMIC_TYPE_FILE);
  21979. if (fileBuffer != NULL) {
  21980. if ((long)XFREAD(fileBuffer, 1, sz, file) != sz) {
  21981. WOLFSSL_MSG("File read failed");
  21982. goto err_exit;
  21983. }
  21984. if (type == CERT_TYPE) {
  21985. newx509 = (void *)wolfSSL_X509_d2i(NULL, fileBuffer, (int)sz);
  21986. }
  21987. #ifdef HAVE_CRL
  21988. else if (type == CRL_TYPE) {
  21989. newx509 = (void *)wolfSSL_d2i_X509_CRL(NULL, fileBuffer, (int)sz);
  21990. }
  21991. #endif
  21992. #if !defined(NO_ASN) && !defined(NO_PWDBASED) && defined(HAVE_PKCS12)
  21993. else if (type == PKCS12_TYPE) {
  21994. if ((newx509 = wc_PKCS12_new()) == NULL) {
  21995. goto err_exit;
  21996. }
  21997. if (wc_d2i_PKCS12(fileBuffer, (int)sz, (WC_PKCS12*)newx509) < 0) {
  21998. goto err_exit;
  21999. }
  22000. }
  22001. #endif
  22002. else {
  22003. goto err_exit;
  22004. }
  22005. if (newx509 == NULL) {
  22006. WOLFSSL_MSG("X509 failed");
  22007. goto err_exit;
  22008. }
  22009. }
  22010. if (x509)
  22011. *x509 = newx509;
  22012. goto _exit;
  22013. err_exit:
  22014. #if !defined(NO_ASN) && !defined(NO_PWDBASED) && defined(HAVE_PKCS12)
  22015. if ((newx509 != NULL) && (type == PKCS12_TYPE)) {
  22016. wc_PKCS12_free((WC_PKCS12*)newx509);
  22017. newx509 = NULL;
  22018. }
  22019. #endif
  22020. _exit:
  22021. if (fileBuffer != NULL)
  22022. XFREE(fileBuffer, NULL, DYNAMIC_TYPE_FILE);
  22023. return newx509;
  22024. }
  22025. WOLFSSL_X509 *wolfSSL_d2i_X509_fp(XFILE fp, WOLFSSL_X509 **x509)
  22026. {
  22027. WOLFSSL_ENTER("wolfSSL_d2i_X509_fp");
  22028. return (WOLFSSL_X509 *)wolfSSL_d2i_X509_fp_ex(fp, (void **)x509, CERT_TYPE);
  22029. }
  22030. /* load certificate or CRL file, and add it to the STORE */
  22031. /* @param ctx a pointer to X509_LOOKUP structure */
  22032. /* @param file file name to load */
  22033. /* @param type WOLFSSL_FILETYPE_PEM or WOLFSSL_FILETYPE_ASN1 */
  22034. /* @return a number of loading CRL or certificate, otherwise zero */
  22035. WOLFSSL_API int wolfSSL_X509_load_cert_crl_file(WOLFSSL_X509_LOOKUP *ctx,
  22036. const char *file, int type)
  22037. {
  22038. STACK_OF(WOLFSSL_X509_INFO) *info;
  22039. WOLFSSL_X509_INFO *info_tmp;
  22040. WOLFSSL_BIO *bio;
  22041. WOLFSSL_X509 *x509 = NULL;
  22042. int i;
  22043. int cnt = 0;
  22044. int num = 0;
  22045. WOLFSSL_ENTER("wolfSSL_X509_load_cert_crl_file");
  22046. /* stanity check */
  22047. if (ctx == NULL || file == NULL) {
  22048. WOLFSSL_MSG("bad arguments");
  22049. return 0;
  22050. }
  22051. if (type != WOLFSSL_FILETYPE_PEM) {
  22052. x509 = wolfSSL_X509_load_certificate_file(file, type);
  22053. if (x509 != NULL) {
  22054. if (wolfSSL_X509_STORE_add_cert(ctx->store, x509)
  22055. == WOLFSSL_SUCCESS) {
  22056. cnt++;
  22057. } else {
  22058. WOLFSSL_MSG("wolfSSL_X509_STORE_add_cert error");
  22059. }
  22060. wolfSSL_X509_free(x509);
  22061. x509 = NULL;
  22062. } else {
  22063. WOLFSSL_MSG("wolfSSL_X509_load_certificate_file error");
  22064. }
  22065. } else {
  22066. #if defined(OPENSSL_ALL) && !defined(NO_BIO)
  22067. bio = wolfSSL_BIO_new_file(file, "rb");
  22068. if(!bio) {
  22069. WOLFSSL_MSG("wolfSSL_BIO_new error");
  22070. return cnt;
  22071. }
  22072. info = wolfSSL_PEM_X509_INFO_read_bio(bio, NULL, NULL, NULL);
  22073. wolfSSL_BIO_free(bio);
  22074. if (!info) {
  22075. WOLFSSL_MSG("wolfSSL_PEM_X509_INFO_read_bio error");
  22076. return cnt;
  22077. }
  22078. num = wolfSSL_sk_X509_INFO_num(info);
  22079. for (i=0; i < num; i++) {
  22080. info_tmp = wolfSSL_sk_X509_INFO_value(info, i);
  22081. if (info_tmp->x509) {
  22082. if(wolfSSL_X509_STORE_add_cert(ctx->store, info_tmp->x509) ==
  22083. WOLFSSL_SUCCESS) {
  22084. cnt ++;
  22085. } else {
  22086. WOLFSSL_MSG("wolfSSL_X509_STORE_add_cert failed");
  22087. }
  22088. }
  22089. #ifdef HAVE_CRL
  22090. if (info_tmp->crl) {
  22091. if(wolfSSL_X509_STORE_add_crl(ctx->store, info_tmp->crl) ==
  22092. WOLFSSL_SUCCESS) {
  22093. cnt ++;
  22094. } else {
  22095. WOLFSSL_MSG("wolfSSL_X509_STORE_add_crl failed");
  22096. }
  22097. }
  22098. #endif
  22099. }
  22100. wolfSSL_sk_X509_INFO_pop_free(info, X509_INFO_free);
  22101. #else
  22102. (void)i;
  22103. (void)cnt;
  22104. (void)num;
  22105. (void)info_tmp;
  22106. (void)info;
  22107. (void)bio;
  22108. #endif /* OPENSSL_ALL && !NO_BIO */
  22109. }
  22110. WOLFSSL_LEAVE("wolfSSL_X509_load_ceretificate_crl_file", cnt);
  22111. return cnt;
  22112. }
  22113. #endif /* !NO_FILESYSTEM */
  22114. #ifdef HAVE_CRL
  22115. #ifndef NO_BIO
  22116. WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_d2i_X509_CRL_bio(WOLFSSL_BIO *bp,
  22117. WOLFSSL_X509_CRL **x)
  22118. {
  22119. int derSz;
  22120. byte* der = NULL;
  22121. WOLFSSL_X509_CRL* crl = NULL;
  22122. if (bp == NULL)
  22123. return NULL;
  22124. if ((derSz = wolfSSL_BIO_get_len(bp)) > 0) {
  22125. der = (byte*)XMALLOC(derSz, 0, DYNAMIC_TYPE_DER);
  22126. if (der != NULL) {
  22127. if (wolfSSL_BIO_read(bp, der, derSz) == derSz) {
  22128. crl = wolfSSL_d2i_X509_CRL(x, der, derSz);
  22129. }
  22130. }
  22131. }
  22132. if (der != NULL) {
  22133. XFREE(der, 0, DYNAMIC_TYPE_DER);
  22134. }
  22135. return crl;
  22136. }
  22137. #endif
  22138. #ifndef NO_FILESYSTEM
  22139. WOLFSSL_X509_CRL *wolfSSL_d2i_X509_CRL_fp(XFILE fp, WOLFSSL_X509_CRL **crl)
  22140. {
  22141. WOLFSSL_ENTER("wolfSSL_d2i_X509_CRL_fp");
  22142. return (WOLFSSL_X509_CRL *)wolfSSL_d2i_X509_fp_ex(fp, (void **)crl, CRL_TYPE);
  22143. }
  22144. #ifndef NO_BIO
  22145. /* Read CRL file, and add it to store and corresponding cert manager */
  22146. /* @param ctx a pointer of X509_LOOKUP back to the X509_STORE */
  22147. /* @param file a file to read */
  22148. /* @param type WOLFSSL_FILETYPE_PEM or WOLFSSL_FILETYPE_ASN1 */
  22149. /* @return WOLFSSL_SUCCESS(1) on successful, othewise WOLFSSL_FAILURE(0)*/
  22150. WOLFSSL_API int wolfSSL_X509_load_crl_file(WOLFSSL_X509_LOOKUP *ctx,
  22151. const char *file, int type)
  22152. {
  22153. int ret = WOLFSSL_FAILURE;
  22154. int count = 0;
  22155. WOLFSSL_BIO *bio = NULL;
  22156. WOLFSSL_X509_CRL *crl = NULL;
  22157. WOLFSSL_ENTER("wolfSSL_X509_load_crl_file");
  22158. if (ctx == NULL || file == NULL)
  22159. return ret;
  22160. if ((bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file())) == NULL)
  22161. return ret;
  22162. if (wolfSSL_BIO_read_filename(bio, file) <= 0) {
  22163. wolfSSL_BIO_free(bio);
  22164. return ret;
  22165. }
  22166. if (wolfSSL_BIO_read_filename(bio, file) <= 0) {
  22167. wolfSSL_BIO_free(bio);
  22168. return ret;
  22169. }
  22170. if (type == WOLFSSL_FILETYPE_PEM) {
  22171. do {
  22172. crl = wolfSSL_PEM_read_bio_X509_CRL(bio, NULL, NULL, NULL);
  22173. if (crl == NULL) {
  22174. if (count <= 0) {
  22175. WOLFSSL_MSG("Load crl failed");
  22176. }
  22177. break;
  22178. }
  22179. ret = wolfSSL_X509_STORE_add_crl(ctx->store, crl);
  22180. if (ret == WOLFSSL_FAILURE) {
  22181. WOLFSSL_MSG("Adding crl failed");
  22182. break;
  22183. }
  22184. count++;
  22185. wolfSSL_X509_CRL_free(crl);
  22186. crl = NULL;
  22187. } while(crl == NULL);
  22188. ret = count;
  22189. } else if (type == WOLFSSL_FILETYPE_ASN1) {
  22190. crl = wolfSSL_d2i_X509_CRL_bio(bio, NULL);
  22191. if (crl == NULL) {
  22192. WOLFSSL_MSG("Load crl failed");
  22193. } else {
  22194. ret = wolfSSL_X509_STORE_add_crl(ctx->store, crl);
  22195. if (ret == WOLFSSL_FAILURE) {
  22196. WOLFSSL_MSG("Adding crl failed");
  22197. } else {
  22198. ret = 1;/* handled a file */
  22199. }
  22200. }
  22201. } else {
  22202. WOLFSSL_MSG("Invalid file type");
  22203. }
  22204. wolfSSL_X509_CRL_free(crl);
  22205. wolfSSL_BIO_free(bio);
  22206. WOLFSSL_LEAVE("wolfSSL_X509_load_crl_file", ret);
  22207. return ret;
  22208. }
  22209. #endif /* !NO_BIO */
  22210. #endif /* !NO_FILESYSTEM */
  22211. WOLFSSL_X509_CRL* wolfSSL_d2i_X509_CRL(WOLFSSL_X509_CRL** crl,
  22212. const unsigned char* in, int len)
  22213. {
  22214. WOLFSSL_X509_CRL *newcrl = NULL;
  22215. int ret = WOLFSSL_SUCCESS;
  22216. WOLFSSL_ENTER("wolfSSL_d2i_X509_CRL");
  22217. if (in == NULL) {
  22218. WOLFSSL_MSG("Bad argument value");
  22219. } else {
  22220. newcrl =(WOLFSSL_X509_CRL*)XMALLOC(sizeof(WOLFSSL_X509_CRL), NULL,
  22221. DYNAMIC_TYPE_CRL);
  22222. if (newcrl == NULL){
  22223. WOLFSSL_MSG("New CRL allocation failed");
  22224. } else {
  22225. ret = InitCRL(newcrl, NULL);
  22226. if (ret < 0) {
  22227. WOLFSSL_MSG("Init tmp CRL failed");
  22228. } else {
  22229. ret = BufferLoadCRL(newcrl, in, len, WOLFSSL_FILETYPE_ASN1,
  22230. NO_VERIFY);
  22231. if (ret != WOLFSSL_SUCCESS) {
  22232. WOLFSSL_MSG("Buffer Load CRL failed");
  22233. } else {
  22234. if (crl) {
  22235. *crl = newcrl;
  22236. }
  22237. }
  22238. }
  22239. }
  22240. }
  22241. if((ret != WOLFSSL_SUCCESS) && (newcrl != NULL)) {
  22242. wolfSSL_X509_CRL_free(newcrl);
  22243. newcrl = NULL;
  22244. }
  22245. return newcrl;
  22246. }
  22247. #endif /* HAVE_CRL */
  22248. #endif /* OPENSSL_EXTRA */
  22249. #if defined(HAVE_CRL) && (defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL))
  22250. void wolfSSL_X509_CRL_free(WOLFSSL_X509_CRL *crl)
  22251. {
  22252. WOLFSSL_ENTER("wolfSSL_X509_CRL_free");
  22253. if (crl)
  22254. FreeCRL(crl, 1);
  22255. }
  22256. #endif /* HAVE_CRL && (OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL) */
  22257. #ifdef OPENSSL_EXTRA
  22258. #ifndef NO_WOLFSSL_STUB
  22259. WOLFSSL_ASN1_TIME* wolfSSL_X509_CRL_get_lastUpdate(WOLFSSL_X509_CRL* crl)
  22260. {
  22261. (void)crl;
  22262. WOLFSSL_STUB("X509_CRL_get_lastUpdate");
  22263. return 0;
  22264. }
  22265. #endif
  22266. #ifndef NO_WOLFSSL_STUB
  22267. WOLFSSL_ASN1_TIME* wolfSSL_X509_CRL_get_nextUpdate(WOLFSSL_X509_CRL* crl)
  22268. {
  22269. (void)crl;
  22270. WOLFSSL_STUB("X509_CRL_get_nextUpdate");
  22271. return 0;
  22272. }
  22273. #endif
  22274. #ifndef NO_WOLFSSL_STUB
  22275. int wolfSSL_X509_CRL_verify(WOLFSSL_X509_CRL* crl, WOLFSSL_EVP_PKEY* key)
  22276. {
  22277. (void)crl;
  22278. (void)key;
  22279. WOLFSSL_STUB("X509_CRL_verify");
  22280. return 0;
  22281. }
  22282. #endif
  22283. #endif /* OPENSSL_EXTRA */
  22284. #ifdef OPENSSL_EXTRA
  22285. WOLFSSL_X509_VERIFY_PARAM* wolfSSL_X509_VERIFY_PARAM_new(void)
  22286. {
  22287. WOLFSSL_X509_VERIFY_PARAM *param = NULL;
  22288. param = (WOLFSSL_X509_VERIFY_PARAM*)XMALLOC(
  22289. sizeof(WOLFSSL_X509_VERIFY_PARAM), NULL, DYNAMIC_TYPE_OPENSSL);
  22290. if (param != NULL)
  22291. XMEMSET(param, 0, sizeof(WOLFSSL_X509_VERIFY_PARAM ));
  22292. return(param);
  22293. }
  22294. void wolfSSL_X509_VERIFY_PARAM_free(WOLFSSL_X509_VERIFY_PARAM *param)
  22295. {
  22296. if (param != NULL)
  22297. XFREE(param, NULL, DYNAMIC_TYPE_OPENSSL);
  22298. }
  22299. /* Sets flags by OR'ing with existing value. */
  22300. int wolfSSL_X509_VERIFY_PARAM_set_flags(WOLFSSL_X509_VERIFY_PARAM *param,
  22301. unsigned long flags)
  22302. {
  22303. int ret = WOLFSSL_FAILURE;
  22304. if (param != NULL) {
  22305. param->flags |= flags;
  22306. ret = WOLFSSL_SUCCESS;
  22307. }
  22308. return ret;
  22309. }
  22310. int wolfSSL_X509_VERIFY_PARAM_get_flags(WOLFSSL_X509_VERIFY_PARAM *param)
  22311. {
  22312. int ret = 0;
  22313. if (param != NULL) {
  22314. ret = (int)param->flags;
  22315. }
  22316. return ret;
  22317. }
  22318. int wolfSSL_X509_VERIFY_PARAM_clear_flags(WOLFSSL_X509_VERIFY_PARAM *param,
  22319. unsigned long flags)
  22320. {
  22321. int ret = WOLFSSL_FAILURE;
  22322. if (param != NULL) {
  22323. param->flags &= ~flags;
  22324. ret = WOLFSSL_SUCCESS;
  22325. }
  22326. return ret;
  22327. }
  22328. /* inherits properties of param "to" to param "from"
  22329. *
  22330. * WOLFSSL_VPARAM_DEFAULT any values in "src" is copied
  22331. * if "src" value is new for "to".
  22332. * WOLFSSL_VPARAM_OVERWRITE all values of "form" are copied to "to"
  22333. * WOLFSSL_VPARAM_RESET_FLAGS the flag values are copied, not Ored
  22334. * WOLFSSL_VPARAM_LOCKED don't copy any values
  22335. * WOLFSSL_VPARAM_ONCE the current inherit_flags is zerroed
  22336. */
  22337. static int wolfSSL_X509_VERIFY_PARAM_inherit(WOLFSSL_X509_VERIFY_PARAM *to,
  22338. const WOLFSSL_X509_VERIFY_PARAM *from)
  22339. {
  22340. int ret = WOLFSSL_FAILURE;
  22341. int isOverWrite = 0;
  22342. int isDefault = 0;
  22343. unsigned int flags;
  22344. /* sanity check */
  22345. if (!to || !from) {
  22346. /* be compatible to openssl return value */
  22347. return WOLFSSL_SUCCESS;
  22348. }
  22349. flags = to->inherit_flags | from->inherit_flags;
  22350. if (flags & WOLFSSL_VPARAM_LOCKED) {
  22351. return WOLFSSL_SUCCESS;
  22352. }
  22353. if (flags & WOLFSSL_VPARAM_ONCE) {
  22354. to->inherit_flags = 0;
  22355. }
  22356. isOverWrite = (flags & WOLFSSL_VPARAM_OVERWRITE);
  22357. isDefault = (flags & WOLFSSL_VPARAM_DEFAULT);
  22358. /* copy check_time if check time is not set */
  22359. if ((to->flags & WOLFSSL_USE_CHECK_TIME) == 0 || isOverWrite) {
  22360. to->check_time = from->check_time;
  22361. to->flags &= ~WOLFSSL_USE_CHECK_TIME;
  22362. }
  22363. /* host name */
  22364. if (isOverWrite ||
  22365. (from->hostName[0] != 0 && (to->hostName[0] == 0 || isDefault))) {
  22366. if (!(ret = wolfSSL_X509_VERIFY_PARAM_set1_host(to, from->hostName,
  22367. (int)XSTRLEN(from->hostName))))
  22368. return ret;
  22369. to->hostFlags = from->hostFlags;
  22370. }
  22371. /* ip ascii */
  22372. if (isOverWrite ||
  22373. (from->ipasc[0] != 0 && (to->ipasc[0] == 0 || isDefault))) {
  22374. if (!(ret = wolfSSL_X509_VERIFY_PARAM_set1_ip_asc(to, from->ipasc)))
  22375. return ret;
  22376. }
  22377. if (flags & WOLFSSL_VPARAM_RESET_FLAGS)
  22378. to->flags = 0;
  22379. to->flags |= from->flags;
  22380. return ret;
  22381. }
  22382. /******************************************************************************
  22383. * wolfSSL_X509_VERIFY_PARAM_set1_host - sets the DNS hostname to name
  22384. * hostnames is cleared if name is NULL or empty.
  22385. *
  22386. * RETURNS:
  22387. *
  22388. */
  22389. int wolfSSL_X509_VERIFY_PARAM_set1_host(WOLFSSL_X509_VERIFY_PARAM* pParam,
  22390. const char* name,
  22391. unsigned int nameSz)
  22392. {
  22393. unsigned int sz = 0;
  22394. if (pParam == NULL)
  22395. return WOLFSSL_FAILURE;
  22396. XMEMSET(pParam->hostName, 0, WOLFSSL_HOST_NAME_MAX);
  22397. if (name == NULL)
  22398. return WOLFSSL_SUCCESS;
  22399. sz = (unsigned int)XSTRLEN(name);
  22400. /* If name is NUL-terminated, namelen can be set to zero. */
  22401. if(nameSz == 0 || nameSz > sz)
  22402. nameSz = sz;
  22403. if (nameSz > 0 && name[nameSz - 1] == '\0')
  22404. nameSz--;
  22405. if (nameSz > WOLFSSL_HOST_NAME_MAX-1)
  22406. nameSz = WOLFSSL_HOST_NAME_MAX-1;
  22407. if (nameSz > 0)
  22408. XMEMCPY(pParam->hostName, name, nameSz);
  22409. pParam->hostName[nameSz] = '\0';
  22410. return WOLFSSL_SUCCESS;
  22411. }
  22412. /******************************************************************************
  22413. * wolfSSL_CTX_set1_param - set a pointer to the SSL verification parameters
  22414. *
  22415. * RETURNS:
  22416. * WOLFSSL_SUCCESS on success, otherwise returns WOLFSSL_FAILURE
  22417. * Note: Returns WOLFSSL_SUCCESS, in case either parameter is NULL,
  22418. * same as openssl.
  22419. */
  22420. int wolfSSL_CTX_set1_param(WOLFSSL_CTX* ctx, WOLFSSL_X509_VERIFY_PARAM *vpm)
  22421. {
  22422. if (ctx == NULL || vpm == NULL)
  22423. return WOLFSSL_SUCCESS;
  22424. return wolfSSL_X509_VERIFY_PARAM_set1(ctx->param, vpm);
  22425. }
  22426. /******************************************************************************
  22427. * wolfSSL_CTX/_get0_param - return a pointer to the SSL verification parameters
  22428. *
  22429. * RETURNS:
  22430. * returns pointer to the SSL verification parameters on success,
  22431. * otherwise returns NULL
  22432. */
  22433. WOLFSSL_X509_VERIFY_PARAM* wolfSSL_CTX_get0_param(WOLFSSL_CTX* ctx)
  22434. {
  22435. if (ctx == NULL) {
  22436. return NULL;
  22437. }
  22438. return ctx->param;
  22439. }
  22440. WOLFSSL_X509_VERIFY_PARAM* wolfSSL_get0_param(WOLFSSL* ssl)
  22441. {
  22442. if (ssl == NULL) {
  22443. return NULL;
  22444. }
  22445. return ssl->param;
  22446. }
  22447. /* Set VERIFY PARAM from "from" pointer to "to" pointer */
  22448. int wolfSSL_X509_VERIFY_PARAM_set1(WOLFSSL_X509_VERIFY_PARAM *to,
  22449. const WOLFSSL_X509_VERIFY_PARAM *from)
  22450. {
  22451. int ret = WOLFSSL_FAILURE;
  22452. unsigned int _inherit_flags;
  22453. if (!to) {
  22454. return ret;
  22455. }
  22456. /* keeps the inherit flags for save */
  22457. _inherit_flags = to->inherit_flags;
  22458. /* Ored DEFAULT inherit flag proerty to copy "from" contents to "to"
  22459. * contents
  22460. */
  22461. to->inherit_flags |= WOLFSSL_VPARAM_DEFAULT;
  22462. ret = wolfSSL_X509_VERIFY_PARAM_inherit(to, from);
  22463. /* restore inherit flag */
  22464. to->inherit_flags = _inherit_flags;
  22465. return ret;
  22466. }
  22467. /* Set the host flag in the X509_VERIFY_PARAM structure */
  22468. void wolfSSL_X509_VERIFY_PARAM_set_hostflags(WOLFSSL_X509_VERIFY_PARAM* param,
  22469. unsigned int flags)
  22470. {
  22471. if (param != NULL) {
  22472. param->hostFlags = flags;
  22473. }
  22474. }
  22475. /* Sets the expected IP address to ipasc.
  22476. *
  22477. * param is a pointer to the X509_VERIFY_PARAM structure
  22478. * ipasc is a NULL-terminated string with N.N.N.N for IPv4 and
  22479. * HH:HH ... HH:HH for IPv6. There is no validation performed on the
  22480. * parameter, and it must be an exact match with the IP in the cert.
  22481. *
  22482. * return 1 for success and 0 for failure*/
  22483. int wolfSSL_X509_VERIFY_PARAM_set1_ip_asc(WOLFSSL_X509_VERIFY_PARAM *param,
  22484. const char *ipasc)
  22485. {
  22486. int ret = WOLFSSL_FAILURE;
  22487. if (param != NULL) {
  22488. if (ipasc == NULL) {
  22489. param->ipasc[0] = '\0';
  22490. }
  22491. else {
  22492. XSTRNCPY(param->ipasc, ipasc, WOLFSSL_MAX_IPSTR - 1);
  22493. param->ipasc[WOLFSSL_MAX_IPSTR-1] = '\0';
  22494. }
  22495. ret = WOLFSSL_SUCCESS;
  22496. }
  22497. return ret;
  22498. }
  22499. /* Sets the expected IP address to ip(asc)
  22500. * by re-constructing IP address in ascii
  22501. * @param param is a pointer to the X509_VERIFY_PARAM structure
  22502. * @param ip in binary format of ip address
  22503. * @param iplen size of ip, 4 for ipv4, 16 for ipv6
  22504. * @return 1 for success and 0 for failure
  22505. */
  22506. int wolfSSL_X509_VERIFY_PARAM_set1_ip(WOLFSSL_X509_VERIFY_PARAM* param,
  22507. const unsigned char* ip, size_t iplen)
  22508. {
  22509. int ret = WOLFSSL_FAILURE;
  22510. #ifndef NO_FILESYSTEM
  22511. char* buf = NULL;
  22512. char* p = NULL;
  22513. word32 val = 0;
  22514. int i;
  22515. const size_t max_ipv6_len = 40;
  22516. byte write_zero = 0;
  22517. #endif
  22518. /* sanity check */
  22519. if (param == NULL || (iplen != 0 && iplen != 4 && iplen != 16)) {
  22520. WOLFSSL_MSG("bad function arg");
  22521. return ret;
  22522. }
  22523. #ifndef NO_FILESYSTEM
  22524. if (iplen == 4) {
  22525. /* ipv4 www.xxx.yyy.zzz max 15 length + Null termination */
  22526. buf = (char*)XMALLOC(16, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  22527. if (!buf) {
  22528. WOLFSSL_MSG("failed malloc");
  22529. return ret;
  22530. }
  22531. XSPRINTF(buf, "%d.%d.%d.%d", ip[0], ip[1], ip[2], ip[3]);
  22532. buf[15] = '\0';
  22533. }
  22534. else if (iplen == 16) {
  22535. /* ipv6 normal address scheme
  22536. * y1:y2:y3:y4:y5:y6:y7:y8, len(yx):4, len(y1-y8):32. len(":"):7
  22537. * Max len is 32 + 7 + 1(Termination) = 40 bytes
  22538. *
  22539. * ipv6 dual address
  22540. * Or y1:y2:y3:y4:y:y6:x.x.x.x yx is 4, y1-y6 is 24, ":" is 6
  22541. * x.x.x.x is 15.
  22542. * Max len is 24 + 6 + 15 + 1(Termination) = 46 bytes
  22543. *
  22544. * Expect data in ip[16]
  22545. * e.g (aaaa):(bbbb):(cccc):....(hhhh)
  22546. * (aaaa) = (ip[0<<8)|ip[1]
  22547. * ......
  22548. * (hhhh) = (ip[14]<<8)|(ip[15])
  22549. *
  22550. * e.g ::(gggg):(hhhh)
  22551. * ip[0]-[11] = 0
  22552. * (gggg) = (ip[12]<<8) |(ip[13])
  22553. * (hhhh) = (ip[14]<<8) |(ip[15])
  22554. *
  22555. * Because it is not able to know which ivp6 scheme uses from data to
  22556. * reconstruct IP address, this function assumes
  22557. * ivp6 normal address scheme, not dual adress scheme,
  22558. * to re-construct IP address in ascii.
  22559. */
  22560. buf = (char*)XMALLOC(max_ipv6_len, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  22561. if (!buf) {
  22562. WOLFSSL_MSG("failed malloc");
  22563. return ret;
  22564. }
  22565. p = buf;
  22566. for (i = 0; i < 16; i += 2) {
  22567. val = (((word32)(ip[i]<<8)) | (ip[i+1])) & 0xFFFF;
  22568. if (val == 0){
  22569. if (!write_zero) {
  22570. *p = ':';
  22571. }
  22572. p++;
  22573. *p = '\0';
  22574. write_zero = 1;
  22575. }
  22576. else {
  22577. if (i != 0)
  22578. *p++ = ':';
  22579. XSPRINTF(p, "%x", val);
  22580. }
  22581. /* sanity check */
  22582. if (XSTRLEN(buf) > max_ipv6_len) {
  22583. WOLFSSL_MSG("The target ip adress exceeds buffer length(40)\n");
  22584. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  22585. buf = NULL;
  22586. break;
  22587. }
  22588. /* move the pointer to the last */
  22589. /* XSTRLEN includes NULL because of XSPRINTF use */
  22590. p = buf + (XSTRLEN(buf));
  22591. }
  22592. /* termination */
  22593. if(i == 16 && buf) {
  22594. p--;
  22595. if ((*p) == ':') {
  22596. /* when the last character is :, the followig segments are zero
  22597. * Therefore, adding : and null termination
  22598. */
  22599. p++;
  22600. *p++ = ':';
  22601. *p = '\0';
  22602. }
  22603. }
  22604. }
  22605. else {
  22606. WOLFSSL_MSG("iplen is zero, do nothing");
  22607. return WOLFSSL_SUCCESS;
  22608. }
  22609. if (buf) {
  22610. /* set address to ip asc */
  22611. ret = wolfSSL_X509_VERIFY_PARAM_set1_ip_asc(param, buf);
  22612. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  22613. }
  22614. #else
  22615. (void)param;
  22616. (void)ip;
  22617. (void)iplen;
  22618. #endif
  22619. return ret;
  22620. }
  22621. #ifndef NO_WOLFSSL_STUB
  22622. void wolfSSL_X509_OBJECT_free_contents(WOLFSSL_X509_OBJECT* obj)
  22623. {
  22624. (void)obj;
  22625. WOLFSSL_STUB("X509_OBJECT_free_contents");
  22626. }
  22627. #endif
  22628. #ifndef NO_ASN_TIME
  22629. int wolfSSL_X509_cmp_current_time(const WOLFSSL_ASN1_TIME* asnTime)
  22630. {
  22631. return wolfSSL_X509_cmp_time(asnTime, NULL);
  22632. }
  22633. /* Converts a WOLFSSL_ASN1_TIME to a struct tm. Returns WOLFSSL_SUCCESS on
  22634. * success and WOLFSSL_FAILURE on failure. */
  22635. static int Asn1TimeToTm(WOLFSSL_ASN1_TIME* asnTime, struct tm* tm)
  22636. {
  22637. unsigned char* asn1TimeBuf;
  22638. int asn1TimeBufLen;
  22639. int i = 0;
  22640. int bytesNeeded = 10;
  22641. if (asnTime == NULL) {
  22642. WOLFSSL_MSG("asnTime is NULL");
  22643. return WOLFSSL_FAILURE;
  22644. }
  22645. if (tm == NULL) {
  22646. WOLFSSL_MSG("tm is NULL");
  22647. return WOLFSSL_FAILURE;
  22648. }
  22649. asn1TimeBuf = wolfSSL_ASN1_TIME_get_data(asnTime);
  22650. if (asn1TimeBuf == NULL) {
  22651. WOLFSSL_MSG("Failed to get WOLFSSL_ASN1_TIME buffer.");
  22652. return WOLFSSL_FAILURE;
  22653. }
  22654. asn1TimeBufLen = wolfSSL_ASN1_TIME_get_length(asnTime);
  22655. if (asn1TimeBufLen <= 0) {
  22656. WOLFSSL_MSG("Failed to get WOLFSSL_ASN1_TIME buffer length.");
  22657. return WOLFSSL_FAILURE;
  22658. }
  22659. XMEMSET(tm, 0, sizeof(struct tm));
  22660. /* Convert ASN1_time to struct tm */
  22661. /* Check type */
  22662. if (asnTime->type == ASN_UTC_TIME) {
  22663. /* 2-digit year */
  22664. bytesNeeded += 2;
  22665. if (bytesNeeded > asn1TimeBufLen) {
  22666. WOLFSSL_MSG("WOLFSSL_ASN1_TIME buffer length is invalid.");
  22667. return WOLFSSL_FAILURE;
  22668. }
  22669. tm->tm_year = (asn1TimeBuf[i] - '0') * 10; i++;
  22670. tm->tm_year += asn1TimeBuf[i] - '0'; i++;
  22671. if (tm->tm_year < 70) {
  22672. tm->tm_year += 100;
  22673. }
  22674. }
  22675. else if (asnTime->type == ASN_GENERALIZED_TIME) {
  22676. /* 4-digit year */
  22677. bytesNeeded += 4;
  22678. if (bytesNeeded > asn1TimeBufLen) {
  22679. WOLFSSL_MSG("WOLFSSL_ASN1_TIME buffer length is invalid.");
  22680. return WOLFSSL_FAILURE;
  22681. }
  22682. tm->tm_year = (asn1TimeBuf[i] - '0') * 1000; i++;
  22683. tm->tm_year += (asn1TimeBuf[i] - '0') * 100; i++;
  22684. tm->tm_year += (asn1TimeBuf[i] - '0') * 10; i++;
  22685. tm->tm_year += asn1TimeBuf[i] - '0'; i++;
  22686. tm->tm_year -= 1900;
  22687. }
  22688. else {
  22689. WOLFSSL_MSG("asnTime->type is invalid.");
  22690. return WOLFSSL_FAILURE;
  22691. }
  22692. tm->tm_mon = (asn1TimeBuf[i] - '0') * 10; i++;
  22693. tm->tm_mon += (asn1TimeBuf[i] - '0') - 1; i++; /* January is 0 not 1 */
  22694. tm->tm_mday = (asn1TimeBuf[i] - '0') * 10; i++;
  22695. tm->tm_mday += (asn1TimeBuf[i] - '0'); i++;
  22696. tm->tm_hour = (asn1TimeBuf[i] - '0') * 10; i++;
  22697. tm->tm_hour += (asn1TimeBuf[i] - '0'); i++;
  22698. tm->tm_min = (asn1TimeBuf[i] - '0') * 10; i++;
  22699. tm->tm_min += (asn1TimeBuf[i] - '0'); i++;
  22700. tm->tm_sec = (asn1TimeBuf[i] - '0') * 10; i++;
  22701. tm->tm_sec += (asn1TimeBuf[i] - '0');
  22702. #ifdef XMKTIME
  22703. /* Call XMKTIME on tm to get the tm_wday and tm_yday fields populated. */
  22704. XMKTIME(tm);
  22705. #endif
  22706. return WOLFSSL_SUCCESS;
  22707. }
  22708. /* return -1 if asnTime is earlier than or equal to cmpTime, and 1 otherwise
  22709. * return 0 on error
  22710. */
  22711. int wolfSSL_X509_cmp_time(const WOLFSSL_ASN1_TIME* asnTime, time_t* cmpTime)
  22712. {
  22713. int ret = WOLFSSL_FAILURE;
  22714. time_t tmpTime, *pTime = &tmpTime;
  22715. struct tm ts, *tmpTs, *ct;
  22716. #if defined(NEED_TMP_TIME)
  22717. /* for use with gmtime_r */
  22718. struct tm tmpTimeStorage;
  22719. tmpTs = &tmpTimeStorage;
  22720. #else
  22721. tmpTs = NULL;
  22722. #endif
  22723. (void)tmpTs;
  22724. if (asnTime == NULL) {
  22725. return WOLFSSL_FAILURE;
  22726. }
  22727. if (cmpTime == NULL) {
  22728. /* Use current time */
  22729. *pTime = XTIME(0);
  22730. }
  22731. else {
  22732. pTime = cmpTime;
  22733. }
  22734. if (Asn1TimeToTm((WOLFSSL_ASN1_TIME*)asnTime, &ts) != WOLFSSL_SUCCESS) {
  22735. WOLFSSL_MSG("Failed to convert WOLFSSL_ASN1_TIME to struct tm.");
  22736. return WOLFSSL_FAILURE;
  22737. }
  22738. /* Convert to time struct*/
  22739. ct = XGMTIME(pTime, tmpTs);
  22740. if (ct == NULL)
  22741. return GETTIME_ERROR;
  22742. /* DateGreaterThan returns 1 for >; 0 for <= */
  22743. ret = DateGreaterThan(&ts, ct) ? 1 : -1;
  22744. return ret;
  22745. }
  22746. #endif /* !NO_ASN_TIME */
  22747. #if (defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)) && \
  22748. !defined(NO_ASN_TIME) && !defined(USER_TIME) && !defined(TIME_OVERRIDES)
  22749. WOLFSSL_ASN1_TIME *wolfSSL_X509_time_adj_ex(WOLFSSL_ASN1_TIME *asnTime,
  22750. int offset_day, long offset_sec, time_t *in_tm)
  22751. {
  22752. /* get current time if in_tm is null */
  22753. time_t t = in_tm ? *in_tm : XTIME(0);
  22754. return wolfSSL_ASN1_TIME_adj(asnTime, t, offset_day, offset_sec);
  22755. }
  22756. WOLFSSL_ASN1_TIME *wolfSSL_X509_time_adj(WOLFSSL_ASN1_TIME *asnTime,
  22757. long offset_sec, time_t *in_tm)
  22758. {
  22759. return wolfSSL_X509_time_adj_ex(asnTime, 0, offset_sec, in_tm);
  22760. }
  22761. #endif
  22762. #ifndef NO_WOLFSSL_STUB
  22763. int wolfSSL_sk_X509_REVOKED_num(WOLFSSL_X509_REVOKED* revoked)
  22764. {
  22765. (void)revoked;
  22766. WOLFSSL_STUB("sk_X509_REVOKED_num");
  22767. return 0;
  22768. }
  22769. #endif
  22770. #ifndef NO_WOLFSSL_STUB
  22771. WOLFSSL_X509_REVOKED* wolfSSL_X509_CRL_get_REVOKED(WOLFSSL_X509_CRL* crl)
  22772. {
  22773. (void)crl;
  22774. WOLFSSL_STUB("X509_CRL_get_REVOKED");
  22775. return 0;
  22776. }
  22777. #endif
  22778. #ifndef NO_WOLFSSL_STUB
  22779. WOLFSSL_X509_REVOKED* wolfSSL_sk_X509_REVOKED_value(
  22780. WOLFSSL_X509_REVOKED* revoked, int value)
  22781. {
  22782. (void)revoked;
  22783. (void)value;
  22784. WOLFSSL_STUB("sk_X509_REVOKED_value");
  22785. return 0;
  22786. }
  22787. #endif
  22788. #endif /* OPENSSL_EXTRA */
  22789. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  22790. /* Used to create a new WOLFSSL_ASN1_INTEGER structure.
  22791. * returns a pointer to new structure on success and NULL on failure
  22792. */
  22793. WOLFSSL_ASN1_INTEGER* wolfSSL_ASN1_INTEGER_new(void)
  22794. {
  22795. WOLFSSL_ASN1_INTEGER* a;
  22796. a = (WOLFSSL_ASN1_INTEGER*)XMALLOC(sizeof(WOLFSSL_ASN1_INTEGER), NULL,
  22797. DYNAMIC_TYPE_OPENSSL);
  22798. if (a == NULL) {
  22799. return NULL;
  22800. }
  22801. XMEMSET(a, 0, sizeof(WOLFSSL_ASN1_INTEGER));
  22802. a->data = a->intData;
  22803. a->dataMax = WOLFSSL_ASN1_INTEGER_MAX;
  22804. a->length = 0;
  22805. return a;
  22806. }
  22807. /* free's internal elements of WOLFSSL_ASN1_INTEGER and free's "in" itself */
  22808. void wolfSSL_ASN1_INTEGER_free(WOLFSSL_ASN1_INTEGER* in)
  22809. {
  22810. if (in != NULL) {
  22811. if (in->isDynamic) {
  22812. XFREE(in->data, NULL, DYNAMIC_TYPE_OPENSSL);
  22813. }
  22814. XFREE(in, NULL, DYNAMIC_TYPE_OPENSSL);
  22815. }
  22816. }
  22817. /* Duplicate all WOLFSSL_ASN1_INTEGER members from src to dup
  22818. * src : WOLFSSL_ASN1_INTEGER to duplicate
  22819. * Returns pointer to duplicate WOLFSSL_ASN1_INTEGER
  22820. */
  22821. WOLFSSL_ASN1_INTEGER* wolfSSL_ASN1_INTEGER_dup(const WOLFSSL_ASN1_INTEGER* src)
  22822. {
  22823. WOLFSSL_ASN1_INTEGER* copy;
  22824. WOLFSSL_ENTER("wolfSSL_ASN1_INTEGER_dup");
  22825. if (!src)
  22826. return NULL;
  22827. copy = wolfSSL_ASN1_INTEGER_new();
  22828. if (copy == NULL)
  22829. return NULL;
  22830. copy->negative = src->negative;
  22831. copy->dataMax = src->dataMax;
  22832. copy->isDynamic = src->isDynamic;
  22833. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  22834. copy->length = src->length;
  22835. #endif
  22836. XSTRNCPY((char*)copy->intData,(const char*)src->intData,WOLFSSL_ASN1_INTEGER_MAX);
  22837. if (copy->isDynamic && src->data && copy->dataMax) {
  22838. copy->data = (unsigned char*)
  22839. XMALLOC(src->dataMax,NULL,DYNAMIC_TYPE_OPENSSL);
  22840. if (copy->data == NULL) {
  22841. wolfSSL_ASN1_INTEGER_free(copy);
  22842. return NULL;
  22843. }
  22844. XMEMCPY(copy->data, src->data, copy->dataMax);
  22845. }
  22846. return copy;
  22847. }
  22848. /* sets the value of WOLFSSL_ASN1_INTEGER a to the long value v. */
  22849. int wolfSSL_ASN1_INTEGER_set(WOLFSSL_ASN1_INTEGER *a, long v)
  22850. {
  22851. int ret = WOLFSSL_SUCCESS; /* return 1 for success and 0 for failure */
  22852. int j;
  22853. unsigned int i = 0;
  22854. unsigned char tmp[sizeof(long)+1] = {0};
  22855. int pad = 0;
  22856. if (a != NULL) {
  22857. /* dynamically create data buffer, +2 for type and length */
  22858. a->data = (unsigned char*)XMALLOC((sizeof(long)+1) + 2, NULL,
  22859. DYNAMIC_TYPE_OPENSSL);
  22860. if (a->data == NULL) {
  22861. wolfSSL_ASN1_INTEGER_free(a);
  22862. ret = WOLFSSL_FAILURE;
  22863. }
  22864. else {
  22865. a->dataMax = (int)(sizeof(long)+1) + 2;
  22866. a->isDynamic = 1;
  22867. }
  22868. }
  22869. else {
  22870. /* Invalid parameter */
  22871. ret = WOLFSSL_FAILURE;
  22872. }
  22873. if (ret != WOLFSSL_FAILURE) {
  22874. /* Set type */
  22875. a->data[i++] = ASN_INTEGER;
  22876. /* Check for negative */
  22877. if (v < 0) {
  22878. a->negative = 1;
  22879. v *= -1;
  22880. }
  22881. /* Create char buffer */
  22882. for (j = 0; j < (int)sizeof(long); j++) {
  22883. if (v == 0) {
  22884. break;
  22885. }
  22886. tmp[j] = (unsigned char)(v & 0xff);
  22887. v >>= 8;
  22888. }
  22889. /* 0 pad to indicate positive number when top bit set. */
  22890. if ((!a->negative) && (j > 0) && (tmp[j-1] & 0x80)) {
  22891. pad = 1;
  22892. }
  22893. /* Set length */
  22894. a->data[i++] = (unsigned char)(((j == 0) ? ++j : j) + pad);
  22895. /* +2 for type and length */
  22896. a->length = j + pad + 2;
  22897. /* Add padding if required. */
  22898. if (pad) {
  22899. a->data[i++] = 0;
  22900. }
  22901. /* Copy to data */
  22902. for (; j > 0; j--) {
  22903. a->data[i++] = tmp[j-1];
  22904. }
  22905. }
  22906. return ret;
  22907. }
  22908. WOLFSSL_ASN1_INTEGER* wolfSSL_X509_get_serialNumber(WOLFSSL_X509* x509)
  22909. {
  22910. WOLFSSL_ASN1_INTEGER* a;
  22911. int i = 0;
  22912. WOLFSSL_ENTER("wolfSSL_X509_get_serialNumber");
  22913. if (x509 == NULL) {
  22914. WOLFSSL_MSG("NULL function argument");
  22915. return NULL;
  22916. }
  22917. if (x509->serialNumber != NULL)
  22918. return x509->serialNumber;
  22919. a = wolfSSL_ASN1_INTEGER_new();
  22920. if (a == NULL)
  22921. return NULL;
  22922. /* Make sure there is space for the data, ASN.1 type and length. */
  22923. if (x509->serialSz > (WOLFSSL_ASN1_INTEGER_MAX - 2)) {
  22924. /* dynamically create data buffer, +2 for type and length */
  22925. a->data = (unsigned char*)XMALLOC(x509->serialSz + 2, NULL,
  22926. DYNAMIC_TYPE_OPENSSL);
  22927. if (a->data == NULL) {
  22928. wolfSSL_ASN1_INTEGER_free(a);
  22929. return NULL;
  22930. }
  22931. a->dataMax = x509->serialSz + 2;
  22932. a->isDynamic = 1;
  22933. } else {
  22934. /* Use array instead of dynamic memory */
  22935. a->data = a->intData;
  22936. a->dataMax = WOLFSSL_ASN1_INTEGER_MAX;
  22937. }
  22938. #if defined(WOLFSSL_QT) || defined(WOLFSSL_HAPROXY)
  22939. XMEMCPY(&a->data[i], x509->serial, x509->serialSz);
  22940. a->length = x509->serialSz;
  22941. #else
  22942. a->data[i++] = ASN_INTEGER;
  22943. i += SetLength(x509->serialSz, a->data + i);
  22944. XMEMCPY(&a->data[i], x509->serial, x509->serialSz);
  22945. a->length = x509->serialSz + 2;
  22946. #endif
  22947. x509->serialNumber = a;
  22948. return a;
  22949. }
  22950. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  22951. #if defined(WOLFSSL_MYSQL_COMPATIBLE) || defined(WOLFSSL_NGINX) || \
  22952. defined(WOLFSSL_HAPROXY) || defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)
  22953. #ifndef NO_ASN_TIME
  22954. #ifndef NO_BIO
  22955. int wolfSSL_ASN1_TIME_print(WOLFSSL_BIO* bio, const WOLFSSL_ASN1_TIME* asnTime)
  22956. {
  22957. char buf[MAX_TIME_STRING_SZ];
  22958. int ret = WOLFSSL_SUCCESS;
  22959. WOLFSSL_ENTER("wolfSSL_ASN1_TIME_print");
  22960. if (bio == NULL || asnTime == NULL) {
  22961. WOLFSSL_MSG("NULL function argument");
  22962. return WOLFSSL_FAILURE;
  22963. }
  22964. if (wolfSSL_ASN1_TIME_to_string((WOLFSSL_ASN1_TIME*)asnTime, buf,
  22965. sizeof(buf)) == NULL) {
  22966. XMEMSET(buf, 0, MAX_TIME_STRING_SZ);
  22967. XSTRNCPY(buf, "Bad time value", sizeof(buf)-1);
  22968. ret = WOLFSSL_FAILURE;
  22969. }
  22970. if (wolfSSL_BIO_write(bio, buf, (int)XSTRLEN(buf)) <= 0) {
  22971. WOLFSSL_MSG("Unable to write to bio");
  22972. return WOLFSSL_FAILURE;
  22973. }
  22974. return ret;
  22975. }
  22976. #endif /* !NO_BIO */
  22977. char* wolfSSL_ASN1_TIME_to_string(WOLFSSL_ASN1_TIME* t, char* buf, int len)
  22978. {
  22979. WOLFSSL_ENTER("wolfSSL_ASN1_TIME_to_string");
  22980. if (t == NULL || buf == NULL || len < 5) {
  22981. WOLFSSL_MSG("Bad argument");
  22982. return NULL;
  22983. }
  22984. if (t->length > len) {
  22985. WOLFSSL_MSG("Length of date is longer then buffer");
  22986. return NULL;
  22987. }
  22988. if (!GetTimeString(t->data, t->type, buf, len)) {
  22989. return NULL;
  22990. }
  22991. return buf;
  22992. }
  22993. int wolfSSL_ASN1_TIME_to_tm(const WOLFSSL_ASN1_TIME* asnTime, struct tm* tm)
  22994. {
  22995. time_t currentTime;
  22996. WOLFSSL_ENTER("wolfSSL_ASN1_TIME_to_tm");
  22997. /* If asnTime is NULL, then the current time is converted. */
  22998. if (asnTime == NULL) {
  22999. if (tm == NULL) {
  23000. WOLFSSL_MSG("asnTime and tm are both NULL");
  23001. return WOLFSSL_FAILURE;
  23002. }
  23003. currentTime = XTIME(0);
  23004. if (currentTime < 0) {
  23005. WOLFSSL_MSG("Failed to get current time.");
  23006. return WOLFSSL_FAILURE;
  23007. }
  23008. if (XGMTIME(&currentTime, tm) == NULL) {
  23009. WOLFSSL_MSG("Failed to convert current time to UTC.");
  23010. return WOLFSSL_FAILURE;
  23011. }
  23012. return WOLFSSL_SUCCESS;
  23013. }
  23014. /* If tm is NULL this function performs a format check on asnTime only. */
  23015. if (tm == NULL) {
  23016. return wolfSSL_ASN1_TIME_check(asnTime);
  23017. }
  23018. return Asn1TimeToTm((WOLFSSL_ASN1_TIME*)asnTime, tm);
  23019. }
  23020. #endif /* !NO_ASN_TIME */
  23021. #endif /* WOLFSSL_MYSQL_COMPATIBLE || WOLFSSL_NGINX || WOLFSSL_HAPROXY ||
  23022. OPENSSL_EXTRA*/
  23023. #ifdef OPENSSL_EXTRA
  23024. #ifndef NO_WOLFSSL_STUB
  23025. int wolfSSL_ASN1_INTEGER_cmp(const WOLFSSL_ASN1_INTEGER* a,
  23026. const WOLFSSL_ASN1_INTEGER* b)
  23027. {
  23028. (void)a;
  23029. (void)b;
  23030. WOLFSSL_STUB("ASN1_INTEGER_cmp");
  23031. return 0;
  23032. }
  23033. #endif
  23034. long wolfSSL_ASN1_INTEGER_get(const WOLFSSL_ASN1_INTEGER* a)
  23035. {
  23036. long ret = 1;
  23037. WOLFSSL_BIGNUM* bn = NULL;
  23038. WOLFSSL_ENTER("ASN1_INTEGER_get");
  23039. if (a == NULL) {
  23040. /* OpenSSL returns 0 when a is NULL and -1 if there is an error. Quoting
  23041. * the documentation:
  23042. *
  23043. * "ASN1_INTEGER_get() also returns the value of a but it returns 0 if a
  23044. * is NULL and -1 on error (which is ambiguous because -1 is a
  23045. * legitimate value for an ASN1_INTEGER). New applications should use
  23046. * ASN1_INTEGER_get_int64() instead."
  23047. * */
  23048. ret = 0;
  23049. }
  23050. if (ret > 0) {
  23051. bn = wolfSSL_ASN1_INTEGER_to_BN(a, NULL);
  23052. if (bn == NULL) {
  23053. ret = -1;
  23054. }
  23055. }
  23056. if (ret > 0) {
  23057. ret = wolfSSL_BN_get_word(bn);
  23058. if (a->negative == 1) {
  23059. ret = -ret;
  23060. }
  23061. }
  23062. if (bn != NULL) {
  23063. wolfSSL_BN_free(bn);
  23064. }
  23065. WOLFSSL_LEAVE("ASN1_INTEGER_get", (int)ret);
  23066. return ret;
  23067. }
  23068. #endif /* OPENSSL_EXTRA */
  23069. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  23070. /* Gets an index to store SSL structure at.
  23071. *
  23072. * Returns positive index on success and negative values on failure
  23073. */
  23074. int wolfSSL_get_ex_data_X509_STORE_CTX_idx(void)
  23075. {
  23076. WOLFSSL_ENTER("wolfSSL_get_ex_data_X509_STORE_CTX_idx");
  23077. /* store SSL at index 0 */
  23078. return 0;
  23079. }
  23080. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  23081. #ifdef OPENSSL_EXTRA
  23082. /* Sets a function callback that will send information about the state of all
  23083. * WOLFSSL objects that have been created by the WOLFSSL_CTX structure passed
  23084. * in.
  23085. *
  23086. * ctx WOLFSSL_CTX structure to set callback function in
  23087. * f callback function to use
  23088. */
  23089. void wolfSSL_CTX_set_info_callback(WOLFSSL_CTX* ctx,
  23090. void (*f)(const WOLFSSL* ssl, int type, int val))
  23091. {
  23092. WOLFSSL_ENTER("wolfSSL_CTX_set_info_callback");
  23093. if (ctx == NULL) {
  23094. WOLFSSL_MSG("Bad function argument");
  23095. }
  23096. else {
  23097. ctx->CBIS = f;
  23098. }
  23099. }
  23100. unsigned long wolfSSL_ERR_peek_error(void)
  23101. {
  23102. WOLFSSL_ENTER("wolfSSL_ERR_peek_error");
  23103. return wolfSSL_ERR_peek_error_line_data(NULL, NULL, NULL, NULL);
  23104. }
  23105. int wolfSSL_ERR_GET_LIB(unsigned long err)
  23106. {
  23107. unsigned long value;
  23108. value = (err & 0xFFFFFFL);
  23109. switch (value) {
  23110. case PEM_R_NO_START_LINE:
  23111. case PEM_R_PROBLEMS_GETTING_PASSWORD:
  23112. case PEM_R_BAD_PASSWORD_READ:
  23113. case PEM_R_BAD_DECRYPT:
  23114. return ERR_LIB_PEM;
  23115. case EVP_R_BAD_DECRYPT:
  23116. case EVP_R_BN_DECODE_ERROR:
  23117. case EVP_R_DECODE_ERROR:
  23118. case EVP_R_PRIVATE_KEY_DECODE_ERROR:
  23119. return ERR_LIB_EVP;
  23120. case ASN1_R_HEADER_TOO_LONG:
  23121. return ERR_LIB_ASN1;
  23122. default:
  23123. return 0;
  23124. }
  23125. }
  23126. /* This function is to find global error values that are the same through out
  23127. * all library version. With wolfSSL having only one set of error codes the
  23128. * return value is pretty straight forward. The only thing needed is all wolfSSL
  23129. * error values are typically negative.
  23130. *
  23131. * Returns the error reason
  23132. */
  23133. int wolfSSL_ERR_GET_REASON(unsigned long err)
  23134. {
  23135. int ret = (int)err;
  23136. WOLFSSL_ENTER("wolfSSL_ERR_GET_REASON");
  23137. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
  23138. /* Nginx looks for this error to know to stop parsing certificates. */
  23139. if (err == ((ERR_LIB_PEM << 24) | PEM_R_NO_START_LINE))
  23140. return PEM_R_NO_START_LINE;
  23141. #endif
  23142. #if defined(OPENSSL_ALL) && defined(WOLFSSL_PYTHON)
  23143. if (err == ((ERR_LIB_ASN1 << 24) | ASN1_R_HEADER_TOO_LONG))
  23144. return ASN1_R_HEADER_TOO_LONG;
  23145. #endif
  23146. /* check if error value is in range of wolfSSL errors */
  23147. ret = 0 - ret; /* setting as negative value */
  23148. /* wolfCrypt range is less than MAX (-100)
  23149. wolfSSL range is MIN (-300) and lower */
  23150. if (ret < MAX_CODE_E && ret > MIN_CODE_E) {
  23151. return ret;
  23152. }
  23153. else {
  23154. WOLFSSL_MSG("Not in range of typical error values");
  23155. ret = (int)err;
  23156. }
  23157. return ret;
  23158. }
  23159. /* returns a string that describes the alert
  23160. *
  23161. * alertID the alert value to look up
  23162. */
  23163. const char* wolfSSL_alert_type_string_long(int alertID)
  23164. {
  23165. WOLFSSL_ENTER("wolfSSL_alert_type_string_long");
  23166. return AlertTypeToString(alertID);
  23167. }
  23168. const char* wolfSSL_alert_desc_string_long(int alertID)
  23169. {
  23170. WOLFSSL_ENTER("wolfSSL_alert_desc_string_long");
  23171. return AlertTypeToString(alertID);
  23172. }
  23173. /* Gets the current state of the WOLFSSL structure
  23174. *
  23175. * ssl WOLFSSL structure to get state of
  23176. *
  23177. * Returns a human readable string of the WOLFSSL structure state
  23178. */
  23179. const char* wolfSSL_state_string_long(const WOLFSSL* ssl)
  23180. {
  23181. static const char* OUTPUT_STR[14][6][3] = {
  23182. {
  23183. {"SSLv3 Initialization","SSLv3 Initialization","SSLv3 Initialization"},
  23184. {"TLSv1 Initialization","TLSv2 Initialization","TLSv2 Initialization"},
  23185. {"TLSv1_1 Initialization","TLSv1_1 Initialization","TLSv1_1 Initialization"},
  23186. {"TLSv1_2 Initialization","TLSv1_2 Initialization","TLSv1_2 Initialization"},
  23187. {"DTLSv1 Initialization","DTLSv1 Initialization","DTLSv1 Initialization"},
  23188. {"DTLSv1_2 Initialization","DTLSv1_2 Initialization","DTLSv1_2 Initialization"},
  23189. },
  23190. {
  23191. {"SSLv3 read Server Hello Verify Request",
  23192. "SSLv3 write Server Hello Verify Request",
  23193. "SSLv3 Server Hello Verify Request"},
  23194. {"TLSv1 read Server Hello Verify Request",
  23195. "TLSv1 write Server Hello Verify Request",
  23196. "TLSv1 Server Hello Verify Request"},
  23197. {"TLSv1_1 read Server Hello Verify Request",
  23198. "TLSv1_1 write Server Hello Verify Request",
  23199. "TLSv1_1 Server Hello Verify Request"},
  23200. {"TLSv1_2 read Server Hello Verify Request",
  23201. "TLSv1_2 write Server Hello Verify Request",
  23202. "TLSv1_2 Server Hello Verify Request"},
  23203. {"DTLSv1 read Server Hello Verify Request",
  23204. "DTLSv1 write Server Hello Verify Request",
  23205. "DTLSv1 Server Hello Verify Request"},
  23206. {"DTLSv1_2 read Server Hello Verify Request",
  23207. "DTLSv1_2 write Server Hello Verify Request",
  23208. "DTLSv1_2 Server Hello Verify Request"},
  23209. },
  23210. {
  23211. {"SSLv3 read Server Hello",
  23212. "SSLv3 write Server Hello",
  23213. "SSLv3 Server Hello"},
  23214. {"TLSv1 read Server Hello",
  23215. "TLSv1 write Server Hello",
  23216. "TLSv1 Server Hello"},
  23217. {"TLSv1_1 read Server Hello",
  23218. "TLSv1_1 write Server Hello",
  23219. "TLSv1_1 Server Hello"},
  23220. {"TLSv1_2 read Server Hello",
  23221. "TLSv1_2 write Server Hello",
  23222. "TLSv1_2 Server Hello"},
  23223. {"DTLSv1 read Server Hello",
  23224. "DTLSv1 write Server Hello",
  23225. "DTLSv1 Server Hello"},
  23226. {"DTLSv1_2 read Server Hello"
  23227. "DTLSv1_2 write Server Hello",
  23228. "DTLSv1_2 Server Hello",
  23229. },
  23230. },
  23231. {
  23232. {"SSLv3 read Server Session Ticket",
  23233. "SSLv3 write Server Session Ticket",
  23234. "SSLv3 Server Session Ticket"},
  23235. {"TLSv1 read Server Session Ticket",
  23236. "TLSv1 write Server Session Ticket",
  23237. "TLSv1 Server Session Ticket"},
  23238. {"TLSv1_1 read Server Session Ticket",
  23239. "TLSv1_1 write Server Session Ticket",
  23240. "TLSv1_1 Server Session Ticket"},
  23241. {"TLSv1_2 read Server Session Ticket",
  23242. "TLSv1_2 write Server Session Ticket",
  23243. "TLSv1_2 Server Session Ticket"},
  23244. {"DTLSv1 read Server Session Ticket",
  23245. "DTLSv1 write Server Session Ticket",
  23246. "DTLSv1 Server Session Ticket"},
  23247. {"DTLSv1_2 read Server Session Ticket",
  23248. "DTLSv1_2 write Server Session Ticket",
  23249. "DTLSv1_2 Server Session Ticket"},
  23250. },
  23251. {
  23252. {"SSLv3 read Server Cert",
  23253. "SSLv3 write Server Cert",
  23254. "SSLv3 Server Cert"},
  23255. {"TLSv1 read Server Cert",
  23256. "TLSv1 write Server Cert",
  23257. "TLSv1 Server Cert"},
  23258. {"TLSv1_1 read Server Cert",
  23259. "TLSv1_1 write Server Cert",
  23260. "TLSv1_1 Server Cert"},
  23261. {"TLSv1_2 read Server Cert",
  23262. "TLSv1_2 write Server Cert",
  23263. "TLSv1_2 Server Cert"},
  23264. {"DTLSv1 read Server Cert",
  23265. "DTLSv1 write Server Cert",
  23266. "DTLSv1 Server Cert"},
  23267. {"DTLSv1_2 read Server Cert",
  23268. "DTLSv1_2 write Server Cert",
  23269. "DTLSv1_2 Server Cert"},
  23270. },
  23271. {
  23272. {"SSLv3 read Server Key Exchange",
  23273. "SSLv3 write Server Key Exchange",
  23274. "SSLv3 Server Key Exchange"},
  23275. {"TLSv1 read Server Key Exchange",
  23276. "TLSv1 write Server Key Exchange",
  23277. "TLSv1 Server Key Exchange"},
  23278. {"TLSv1_1 read Server Key Exchange",
  23279. "TLSv1_1 write Server Key Exchange",
  23280. "TLSv1_1 Server Key Exchange"},
  23281. {"TLSv1_2 read Server Key Exchange",
  23282. "TLSv1_2 write Server Key Exchange",
  23283. "TLSv1_2 Server Key Exchange"},
  23284. {"DTLSv1 read Server Key Exchange",
  23285. "DTLSv1 write Server Key Exchange",
  23286. "DTLSv1 Server Key Exchange"},
  23287. {"DTLSv1_2 read Server Key Exchange",
  23288. "DTLSv1_2 write Server Key Exchange",
  23289. "DTLSv1_2 Server Key Exchange"},
  23290. },
  23291. {
  23292. {"SSLv3 read Server Hello Done",
  23293. "SSLv3 write Server Hello Done",
  23294. "SSLv3 Server Hello Done"},
  23295. {"TLSv1 read Server Hello Done",
  23296. "TLSv1 write Server Hello Done",
  23297. "TLSv1 Server Hello Done"},
  23298. {"TLSv1_1 read Server Hello Done",
  23299. "TLSv1_1 write Server Hello Done",
  23300. "TLSv1_1 Server Hello Done"},
  23301. {"TLSv1_2 read Server Hello Done",
  23302. "TLSv1_2 write Server Hello Done",
  23303. "TLSv1_2 Server Hello Done"},
  23304. {"DTLSv1 read Server Hello Done",
  23305. "DTLSv1 write Server Hello Done",
  23306. "DTLSv1 Server Hello Done"},
  23307. {"DTLSv1_2 read Server Hello Done",
  23308. "DTLSv1_2 write Server Hello Done",
  23309. "DTLSv1_2 Server Hello Done"},
  23310. },
  23311. {
  23312. {"SSLv3 read Server Change CipherSpec",
  23313. "SSLv3 write Server Change CipherSpec",
  23314. "SSLv3 Server Change CipherSpec"},
  23315. {"TLSv1 read Server Change CipherSpec",
  23316. "TLSv1 write Server Change CipherSpec",
  23317. "TLSv1 Server Change CipherSpec"},
  23318. {"TLSv1_1 read Server Change CipherSpec",
  23319. "TLSv1_1 write Server Change CipherSpec",
  23320. "TLSv1_1 Server Change CipherSpec"},
  23321. {"TLSv1_2 read Server Change CipherSpec",
  23322. "TLSv1_2 write Server Change CipherSpec",
  23323. "TLSv1_2 Server Change CipherSpec"},
  23324. {"DTLSv1 read Server Change CipherSpec",
  23325. "DTLSv1 write Server Change CipherSpec",
  23326. "DTLSv1 Server Change CipherSpec"},
  23327. {"DTLSv1_2 read Server Change CipherSpec",
  23328. "DTLSv1_2 write Server Change CipherSpec",
  23329. "DTLSv1_2 Server Change CipherSpec"},
  23330. },
  23331. {
  23332. {"SSLv3 read Server Finished",
  23333. "SSLv3 write Server Finished",
  23334. "SSLv3 Server Finished"},
  23335. {"TLSv1 read Server Finished",
  23336. "TLSv1 write Server Finished",
  23337. "TLSv1 Server Finished"},
  23338. {"TLSv1_1 read Server Finished",
  23339. "TLSv1_1 write Server Finished",
  23340. "TLSv1_1 Server Finished"},
  23341. {"TLSv1_2 read Server Finished",
  23342. "TLSv1_2 write Server Finished",
  23343. "TLSv1_2 Server Finished"},
  23344. {"DTLSv1 read Server Finished",
  23345. "DTLSv1 write Server Finished",
  23346. "DTLSv1 Server Finished"},
  23347. {"DTLSv1_2 read Server Finished",
  23348. "DTLSv1_2 write Server Finished",
  23349. "DTLSv1_2 Server Finished"},
  23350. },
  23351. {
  23352. {"SSLv3 read Client Hello",
  23353. "SSLv3 write Client Hello",
  23354. "SSLv3 Client Hello"},
  23355. {"TLSv1 read Client Hello",
  23356. "TLSv1 write Client Hello",
  23357. "TLSv1 Client Hello"},
  23358. {"TLSv1_1 read Client Hello",
  23359. "TLSv1_1 write Client Hello",
  23360. "TLSv1_1 Client Hello"},
  23361. {"TLSv1_2 read Client Hello",
  23362. "TLSv1_2 write Client Hello",
  23363. "TLSv1_2 Client Hello"},
  23364. {"DTLSv1 read Client Hello",
  23365. "DTLSv1 write Client Hello",
  23366. "DTLSv1 Client Hello"},
  23367. {"DTLSv1_2 read Client Hello",
  23368. "DTLSv1_2 write Client Hello",
  23369. "DTLSv1_2 Client Hello"},
  23370. },
  23371. {
  23372. {"SSLv3 read Client Key Exchange",
  23373. "SSLv3 write Client Key Exchange",
  23374. "SSLv3 Client Key Exchange"},
  23375. {"TLSv1 read Client Key Exchange",
  23376. "TLSv1 write Client Key Exchange",
  23377. "TLSv1 Client Key Exchange"},
  23378. {"TLSv1_1 read Client Key Exchange",
  23379. "TLSv1_1 write Client Key Exchange",
  23380. "TLSv1_1 Client Key Exchange"},
  23381. {"TLSv1_2 read Client Key Exchange",
  23382. "TLSv1_2 write Client Key Exchange",
  23383. "TLSv1_2 Client Key Exchange"},
  23384. {"DTLSv1 read Client Key Exchange",
  23385. "DTLSv1 write Client Key Exchange",
  23386. "DTLSv1 Client Key Exchange"},
  23387. {"DTLSv1_2 read Client Key Exchange",
  23388. "DTLSv1_2 write Client Key Exchange",
  23389. "DTLSv1_2 Client Key Exchange"},
  23390. },
  23391. {
  23392. {"SSLv3 read Client Change CipherSpec",
  23393. "SSLv3 write Client Change CipherSpec",
  23394. "SSLv3 Client Change CipherSpec"},
  23395. {"TLSv1 read Client Change CipherSpec",
  23396. "TLSv1 write Client Change CipherSpec",
  23397. "TLSv1 Client Change CipherSpec"},
  23398. {"TLSv1_1 read Client Change CipherSpec",
  23399. "TLSv1_1 write Client Change CipherSpec",
  23400. "TLSv1_1 Client Change CipherSpec"},
  23401. {"TLSv1_2 read Client Change CipherSpec",
  23402. "TLSv1_2 write Client Change CipherSpec",
  23403. "TLSv1_2 Client Change CipherSpec"},
  23404. {"DTLSv1 read Client Change CipherSpec",
  23405. "DTLSv1 write Client Change CipherSpec",
  23406. "DTLSv1 Client Change CipherSpec"},
  23407. {"DTLSv1_2 read Client Change CipherSpec",
  23408. "DTLSv1_2 write Client Change CipherSpec",
  23409. "DTLSv1_2 Client Change CipherSpec"},
  23410. },
  23411. {
  23412. {"SSLv3 read Client Finished",
  23413. "SSLv3 write Client Finished",
  23414. "SSLv3 Client Finished"},
  23415. {"TLSv1 read Client Finished",
  23416. "TLSv1 write Client Finished",
  23417. "TLSv1 Client Finished"},
  23418. {"TLSv1_1 read Client Finished",
  23419. "TLSv1_1 write Client Finished",
  23420. "TLSv1_1 Client Finished"},
  23421. {"TLSv1_2 read Client Finished",
  23422. "TLSv1_2 write Client Finished",
  23423. "TLSv1_2 Client Finished"},
  23424. {"DTLSv1 read Client Finished",
  23425. "DTLSv1 write Client Finished",
  23426. "DTLSv1 Client Finished"},
  23427. {"DTLSv1_2 read Client Finished",
  23428. "DTLSv1_2 write Client Finished",
  23429. "DTLSv1_2 Client Finished"},
  23430. },
  23431. {
  23432. {"SSLv3 Handshake Done",
  23433. "SSLv3 Handshake Done",
  23434. "SSLv3 Handshake Done"},
  23435. {"TLSv1 Handshake Done",
  23436. "TLSv1 Handshake Done",
  23437. "TLSv1 Handshake Done"},
  23438. {"TLSv1_1 Handshake Done",
  23439. "TLSv1_1 Handshake Done",
  23440. "TLSv1_1 Handshake Done"},
  23441. {"TLSv1_2 Handshake Done",
  23442. "TLSv1_2 Handshake Done",
  23443. "TLSv1_2 Handshake Done"},
  23444. {"DTLSv1 Handshake Done",
  23445. "DTLSv1 Handshake Done",
  23446. "DTLSv1 Handshake Done"},
  23447. {"DTLSv1_2 Handshake Done"
  23448. "DTLSv1_2 Handshake Done"
  23449. "DTLSv1_2 Handshake Done"}
  23450. }
  23451. };
  23452. enum ProtocolVer {
  23453. SSL_V3 = 0,
  23454. TLS_V1,
  23455. TLS_V1_1,
  23456. TLS_V1_2,
  23457. DTLS_V1,
  23458. DTLS_V1_2,
  23459. UNKNOWN = 100
  23460. };
  23461. enum IOMode {
  23462. SS_READ = 0,
  23463. SS_WRITE,
  23464. SS_NEITHER
  23465. };
  23466. enum SslState {
  23467. ss_null_state = 0,
  23468. ss_server_helloverify,
  23469. ss_server_hello,
  23470. ss_sessionticket,
  23471. ss_server_cert,
  23472. ss_server_keyexchange,
  23473. ss_server_hellodone,
  23474. ss_server_changecipherspec,
  23475. ss_server_finished,
  23476. ss_client_hello,
  23477. ss_client_keyexchange,
  23478. ss_client_changecipherspec,
  23479. ss_client_finished,
  23480. ss_handshake_done
  23481. };
  23482. int protocol = 0;
  23483. int cbmode = 0;
  23484. int state = 0;
  23485. WOLFSSL_ENTER("wolfSSL_state_string_long");
  23486. if (ssl == NULL) {
  23487. WOLFSSL_MSG("Null argument passed in");
  23488. return NULL;
  23489. }
  23490. /* Get state of callback */
  23491. if (ssl->cbmode == SSL_CB_MODE_WRITE){
  23492. cbmode = SS_WRITE;
  23493. } else if (ssl->cbmode == SSL_CB_MODE_READ){
  23494. cbmode = SS_READ;
  23495. } else {
  23496. cbmode = SS_NEITHER;
  23497. }
  23498. /* Get protocol version */
  23499. switch (ssl->version.major){
  23500. case SSLv3_MAJOR:
  23501. switch (ssl->version.minor){
  23502. case TLSv1_MINOR:
  23503. protocol = TLS_V1;
  23504. break;
  23505. case TLSv1_1_MINOR:
  23506. protocol = TLS_V1_1;
  23507. break;
  23508. case TLSv1_2_MINOR:
  23509. protocol = TLS_V1_2;
  23510. break;
  23511. case SSLv3_MINOR:
  23512. protocol = SSL_V3;
  23513. break;
  23514. default:
  23515. protocol = UNKNOWN;
  23516. }
  23517. break;
  23518. case DTLS_MAJOR:
  23519. switch (ssl->version.minor){
  23520. case DTLS_MINOR:
  23521. protocol = DTLS_V1;
  23522. break;
  23523. case DTLSv1_2_MINOR:
  23524. protocol = DTLS_V1_2;
  23525. break;
  23526. default:
  23527. protocol = UNKNOWN;
  23528. }
  23529. break;
  23530. default:
  23531. protocol = UNKNOWN;
  23532. }
  23533. /* accept process */
  23534. if (ssl->cbmode == SSL_CB_MODE_READ){
  23535. state = ssl->cbtype;
  23536. switch (state) {
  23537. case hello_verify_request:
  23538. state = ss_server_helloverify;
  23539. break;
  23540. case session_ticket:
  23541. state = ss_sessionticket;
  23542. break;
  23543. case server_hello:
  23544. state = ss_server_hello;
  23545. break;
  23546. case server_hello_done:
  23547. state = ss_server_hellodone;
  23548. break;
  23549. case certificate:
  23550. state = ss_server_cert;
  23551. break;
  23552. case server_key_exchange:
  23553. state = ss_server_keyexchange;
  23554. break;
  23555. case client_hello:
  23556. state = ss_client_hello;
  23557. break;
  23558. case client_key_exchange:
  23559. state = ss_client_keyexchange;
  23560. break;
  23561. case finished:
  23562. if (ssl->options.side == WOLFSSL_SERVER_END)
  23563. state = ss_client_finished;
  23564. else if (ssl->options.side == WOLFSSL_CLIENT_END)
  23565. state = ss_server_finished;
  23566. else {
  23567. WOLFSSL_MSG("Unknown State");
  23568. state = ss_null_state;
  23569. }
  23570. break;
  23571. default:
  23572. WOLFSSL_MSG("Unknown State");
  23573. state = ss_null_state;
  23574. }
  23575. } else {
  23576. /* Send process */
  23577. if (ssl->options.side == WOLFSSL_SERVER_END)
  23578. state = ssl->options.serverState;
  23579. else
  23580. state = ssl->options.clientState;
  23581. switch(state){
  23582. case SERVER_HELLOVERIFYREQUEST_COMPLETE:
  23583. state = ss_server_helloverify;
  23584. break;
  23585. case SERVER_HELLO_COMPLETE:
  23586. state = ss_server_hello;
  23587. break;
  23588. case SERVER_CERT_COMPLETE:
  23589. state = ss_server_cert;
  23590. break;
  23591. case SERVER_KEYEXCHANGE_COMPLETE:
  23592. state = ss_server_keyexchange;
  23593. break;
  23594. case SERVER_HELLODONE_COMPLETE:
  23595. state = ss_server_hellodone;
  23596. break;
  23597. case SERVER_CHANGECIPHERSPEC_COMPLETE:
  23598. state = ss_server_changecipherspec;
  23599. break;
  23600. case SERVER_FINISHED_COMPLETE:
  23601. state = ss_server_finished;
  23602. break;
  23603. case CLIENT_HELLO_COMPLETE:
  23604. state = ss_client_hello;
  23605. break;
  23606. case CLIENT_KEYEXCHANGE_COMPLETE:
  23607. state = ss_client_keyexchange;
  23608. break;
  23609. case CLIENT_CHANGECIPHERSPEC_COMPLETE:
  23610. state = ss_client_changecipherspec;
  23611. break;
  23612. case CLIENT_FINISHED_COMPLETE:
  23613. state = ss_client_finished;
  23614. break;
  23615. case HANDSHAKE_DONE:
  23616. state = ss_handshake_done;
  23617. break;
  23618. default:
  23619. WOLFSSL_MSG("Unknown State");
  23620. state = ss_null_state;
  23621. }
  23622. }
  23623. if (protocol == UNKNOWN)
  23624. return NULL;
  23625. else
  23626. return OUTPUT_STR[state][protocol][cbmode];
  23627. }
  23628. /*
  23629. * Sets default PEM callback password if null is passed into
  23630. * the callback parameter of a PEM_read_bio_* function.
  23631. *
  23632. * Returns callback phrase size on success or WOLFSSL_FAILURE otherwise.
  23633. */
  23634. int wolfSSL_PEM_def_callback(char* name, int num, int w, void* key)
  23635. {
  23636. int sz;
  23637. (void)w;
  23638. WOLFSSL_ENTER("wolfSSL_PEM_def_callback");
  23639. /* We assume that the user passes a default password as userdata */
  23640. if (key) {
  23641. sz = (int)XSTRLEN((const char*)key);
  23642. sz = (sz > num) ? num : sz;
  23643. XMEMCPY(name, key, sz);
  23644. return sz;
  23645. } else {
  23646. WOLFSSL_MSG("Error, default password cannot be created.");
  23647. return WOLFSSL_FAILURE;
  23648. }
  23649. }
  23650. #endif /* OPENSSL_EXTRA */
  23651. static long wolf_set_options(long old_op, long op)
  23652. {
  23653. /* if SSL_OP_ALL then turn all bug workarounds on */
  23654. if ((op & SSL_OP_ALL) == SSL_OP_ALL) {
  23655. WOLFSSL_MSG("\tSSL_OP_ALL");
  23656. }
  23657. /* by default cookie exchange is on with DTLS */
  23658. if ((op & SSL_OP_COOKIE_EXCHANGE) == SSL_OP_COOKIE_EXCHANGE) {
  23659. WOLFSSL_MSG("\tSSL_OP_COOKIE_EXCHANGE : on by default");
  23660. }
  23661. if ((op & WOLFSSL_OP_NO_SSLv2) == WOLFSSL_OP_NO_SSLv2) {
  23662. WOLFSSL_MSG("\tWOLFSSL_OP_NO_SSLv2 : wolfSSL does not support SSLv2");
  23663. }
  23664. #ifdef SSL_OP_NO_TLSv1_3
  23665. if ((op & SSL_OP_NO_TLSv1_3) == SSL_OP_NO_TLSv1_3) {
  23666. WOLFSSL_MSG("\tSSL_OP_NO_TLSv1_3");
  23667. }
  23668. #endif
  23669. if ((op & WOLFSSL_OP_NO_TLSv1_2) == WOLFSSL_OP_NO_TLSv1_2) {
  23670. WOLFSSL_MSG("\tSSL_OP_NO_TLSv1_2");
  23671. }
  23672. if ((op & WOLFSSL_OP_NO_TLSv1_1) == WOLFSSL_OP_NO_TLSv1_1) {
  23673. WOLFSSL_MSG("\tSSL_OP_NO_TLSv1_1");
  23674. }
  23675. if ((op & WOLFSSL_OP_NO_TLSv1) == WOLFSSL_OP_NO_TLSv1) {
  23676. WOLFSSL_MSG("\tSSL_OP_NO_TLSv1");
  23677. }
  23678. if ((op & WOLFSSL_OP_NO_SSLv3) == WOLFSSL_OP_NO_SSLv3) {
  23679. WOLFSSL_MSG("\tSSL_OP_NO_SSLv3");
  23680. }
  23681. if ((op & WOLFSSL_OP_CIPHER_SERVER_PREFERENCE) ==
  23682. WOLFSSL_OP_CIPHER_SERVER_PREFERENCE) {
  23683. WOLFSSL_MSG("\tWOLFSSL_OP_CIPHER_SERVER_PREFERENCE");
  23684. }
  23685. if ((op & SSL_OP_NO_COMPRESSION) == SSL_OP_NO_COMPRESSION) {
  23686. #ifdef HAVE_LIBZ
  23687. WOLFSSL_MSG("SSL_OP_NO_COMPRESSION");
  23688. #else
  23689. WOLFSSL_MSG("SSL_OP_NO_COMPRESSION: compression not compiled in");
  23690. #endif
  23691. }
  23692. return old_op | op;
  23693. }
  23694. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  23695. long wolfSSL_set_options(WOLFSSL* ssl, long op)
  23696. {
  23697. word16 haveRSA = 1;
  23698. word16 havePSK = 0;
  23699. int keySz = 0;
  23700. WOLFSSL_ENTER("wolfSSL_set_options");
  23701. if (ssl == NULL) {
  23702. return 0;
  23703. }
  23704. ssl->options.mask = wolf_set_options(ssl->options.mask, op);
  23705. #ifdef SSL_OP_NO_TLSv1_3
  23706. if ((ssl->options.mask & SSL_OP_NO_TLSv1_3) == SSL_OP_NO_TLSv1_3) {
  23707. if (ssl->version.minor == TLSv1_3_MINOR)
  23708. ssl->version.minor = TLSv1_2_MINOR;
  23709. }
  23710. #endif
  23711. if ((ssl->options.mask & SSL_OP_NO_TLSv1_2) == SSL_OP_NO_TLSv1_2) {
  23712. if (ssl->version.minor == TLSv1_2_MINOR)
  23713. ssl->version.minor = TLSv1_1_MINOR;
  23714. }
  23715. if ((ssl->options.mask & SSL_OP_NO_TLSv1_1) == SSL_OP_NO_TLSv1_1) {
  23716. if (ssl->version.minor == TLSv1_1_MINOR)
  23717. ssl->version.minor = TLSv1_MINOR;
  23718. }
  23719. if ((ssl->options.mask & SSL_OP_NO_TLSv1) == SSL_OP_NO_TLSv1) {
  23720. if (ssl->version.minor == TLSv1_MINOR)
  23721. ssl->version.minor = SSLv3_MINOR;
  23722. }
  23723. if ((ssl->options.mask & SSL_OP_NO_COMPRESSION) == SSL_OP_NO_COMPRESSION) {
  23724. #ifdef HAVE_LIBZ
  23725. ssl->options.usingCompression = 0;
  23726. #endif
  23727. }
  23728. /* in the case of a version change the cipher suites should be reset */
  23729. #ifndef NO_PSK
  23730. havePSK = ssl->options.havePSK;
  23731. #endif
  23732. #ifdef NO_RSA
  23733. haveRSA = 0;
  23734. #endif
  23735. #ifndef NO_CERTS
  23736. keySz = ssl->buffers.keySz;
  23737. #endif
  23738. if (ssl->suites != NULL && ssl->options.side != WOLFSSL_NEITHER_END)
  23739. InitSuites(ssl->suites, ssl->version, keySz, haveRSA, havePSK,
  23740. ssl->options.haveDH, ssl->options.haveECDSAsig,
  23741. ssl->options.haveECC, ssl->options.haveStaticECC,
  23742. ssl->options.haveAnon, ssl->options.side);
  23743. return ssl->options.mask;
  23744. }
  23745. long wolfSSL_get_options(const WOLFSSL* ssl)
  23746. {
  23747. WOLFSSL_ENTER("wolfSSL_get_options");
  23748. if(ssl == NULL)
  23749. return WOLFSSL_FAILURE;
  23750. return ssl->options.mask;
  23751. }
  23752. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  23753. #if defined(HAVE_SECURE_RENEGOTIATION) \
  23754. || defined(HAVE_SERVER_RENEGOTIATION_INFO)
  23755. /* clears the counter for number of renegotiations done
  23756. * returns the current count before it is cleared */
  23757. long wolfSSL_clear_num_renegotiations(WOLFSSL *s)
  23758. {
  23759. long total;
  23760. WOLFSSL_ENTER("wolfSSL_clear_num_renegotiations");
  23761. if (s == NULL)
  23762. return 0;
  23763. total = s->secure_rene_count;
  23764. s->secure_rene_count = 0;
  23765. return total;
  23766. }
  23767. /* return the number of renegotiations since wolfSSL_new */
  23768. long wolfSSL_total_renegotiations(WOLFSSL *s)
  23769. {
  23770. WOLFSSL_ENTER("wolfSSL_total_renegotiations");
  23771. return wolfSSL_num_renegotiations(s);
  23772. }
  23773. /* return the number of renegotiations since wolfSSL_new */
  23774. long wolfSSL_num_renegotiations(WOLFSSL* s)
  23775. {
  23776. if (s == NULL) {
  23777. return 0;
  23778. }
  23779. return s->secure_rene_count;
  23780. }
  23781. /* Is there a renegotiation currently in progress? */
  23782. int wolfSSL_SSL_renegotiate_pending(WOLFSSL *s)
  23783. {
  23784. return s && s->options.handShakeDone &&
  23785. s->options.handShakeState != HANDSHAKE_DONE ? 1 : 0;
  23786. }
  23787. #endif /* HAVE_SECURE_RENEGOTIATION || HAVE_SERVER_RENEGOTIATION_INFO */
  23788. #ifdef OPENSSL_EXTRA
  23789. long wolfSSL_clear_options(WOLFSSL* ssl, long opt)
  23790. {
  23791. WOLFSSL_ENTER("SSL_clear_options");
  23792. if(ssl == NULL)
  23793. return WOLFSSL_FAILURE;
  23794. ssl->options.mask &= ~opt;
  23795. return ssl->options.mask;
  23796. }
  23797. #ifndef NO_DH
  23798. long wolfSSL_set_tmp_dh(WOLFSSL *ssl, WOLFSSL_DH *dh)
  23799. {
  23800. int pSz, gSz;
  23801. byte *p, *g;
  23802. int ret = 0;
  23803. WOLFSSL_ENTER("wolfSSL_set_tmp_dh");
  23804. if (!ssl || !dh)
  23805. return BAD_FUNC_ARG;
  23806. /* Get needed size for p and g */
  23807. pSz = wolfSSL_BN_bn2bin(dh->p, NULL);
  23808. gSz = wolfSSL_BN_bn2bin(dh->g, NULL);
  23809. if (pSz <= 0 || gSz <= 0)
  23810. return WOLFSSL_FATAL_ERROR;
  23811. p = (byte*)XMALLOC(pSz, ssl->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  23812. if (!p)
  23813. return MEMORY_E;
  23814. g = (byte*)XMALLOC(gSz, ssl->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  23815. if (!g) {
  23816. XFREE(p, ssl->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  23817. return MEMORY_E;
  23818. }
  23819. pSz = wolfSSL_BN_bn2bin(dh->p, p);
  23820. gSz = wolfSSL_BN_bn2bin(dh->g, g);
  23821. if (pSz >= 0 && gSz >= 0) /* Conversion successful */
  23822. ret = wolfSSL_SetTmpDH(ssl, p, pSz, g, gSz);
  23823. XFREE(p, ssl->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  23824. XFREE(g, ssl->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  23825. return pSz > 0 && gSz > 0 ? ret : WOLFSSL_FATAL_ERROR;
  23826. }
  23827. #endif /* !NO_DH */
  23828. #ifdef HAVE_PK_CALLBACKS
  23829. long wolfSSL_set_tlsext_debug_arg(WOLFSSL* ssl, void *arg)
  23830. {
  23831. if (ssl == NULL) {
  23832. return WOLFSSL_FAILURE;
  23833. }
  23834. ssl->loggingCtx = arg;
  23835. return WOLFSSL_SUCCESS;
  23836. }
  23837. #endif /* HAVE_PK_CALLBACKS */
  23838. #if defined(OPENSSL_ALL) || defined(WOLFSSL_HAPROXY)
  23839. const unsigned char *SSL_SESSION_get0_id_context(const WOLFSSL_SESSION *sess, unsigned int *sid_ctx_length)
  23840. {
  23841. const byte *c = wolfSSL_SESSION_get_id((WOLFSSL_SESSION *)sess, sid_ctx_length);
  23842. return c;
  23843. }
  23844. #endif
  23845. /*** TBD ***/
  23846. #ifndef NO_WOLFSSL_STUB
  23847. WOLFSSL_API int wolfSSL_sk_SSL_COMP_zero(WOLFSSL_STACK* st)
  23848. {
  23849. (void)st;
  23850. WOLFSSL_STUB("wolfSSL_sk_SSL_COMP_zero");
  23851. /* wolfSSL_set_options(ssl, SSL_OP_NO_COMPRESSION); */
  23852. return WOLFSSL_FAILURE;
  23853. }
  23854. #endif
  23855. #ifdef HAVE_CERTIFICATE_STATUS_REQUEST
  23856. long wolfSSL_set_tlsext_status_type(WOLFSSL *s, int type)
  23857. {
  23858. WOLFSSL_ENTER("wolfSSL_set_tlsext_status_type");
  23859. if (s == NULL){
  23860. return BAD_FUNC_ARG;
  23861. }
  23862. if (type == TLSEXT_STATUSTYPE_ocsp){
  23863. int r = TLSX_UseCertificateStatusRequest(&s->extensions, (byte)type, 0, s,
  23864. s->heap, s->devId);
  23865. return (long)r;
  23866. } else {
  23867. WOLFSSL_MSG(
  23868. "SSL_set_tlsext_status_type only supports TLSEXT_STATUSTYPE_ocsp type.");
  23869. return SSL_FAILURE;
  23870. }
  23871. }
  23872. long wolfSSL_get_tlsext_status_type(WOLFSSL *s)
  23873. {
  23874. TLSX* extension;
  23875. if (s == NULL)
  23876. return WOLFSSL_FATAL_ERROR;
  23877. extension = TLSX_Find(s->extensions, TLSX_STATUS_REQUEST);
  23878. return extension != NULL ? TLSEXT_STATUSTYPE_ocsp : WOLFSSL_FATAL_ERROR;
  23879. }
  23880. #endif /* HAVE_CERTIFICATE_STATUS_REQUEST */
  23881. #ifndef NO_WOLFSSL_STUB
  23882. WOLFSSL_API long wolfSSL_get_tlsext_status_exts(WOLFSSL *s, void *arg)
  23883. {
  23884. (void)s;
  23885. (void)arg;
  23886. WOLFSSL_STUB("wolfSSL_get_tlsext_status_exts");
  23887. return WOLFSSL_FAILURE;
  23888. }
  23889. #endif
  23890. /*** TBD ***/
  23891. #ifndef NO_WOLFSSL_STUB
  23892. WOLFSSL_API long wolfSSL_set_tlsext_status_exts(WOLFSSL *s, void *arg)
  23893. {
  23894. (void)s;
  23895. (void)arg;
  23896. WOLFSSL_STUB("wolfSSL_set_tlsext_status_exts");
  23897. return WOLFSSL_FAILURE;
  23898. }
  23899. WOLFSSL_ASN1_TIME* wolfSSL_X509_gmtime_adj(WOLFSSL_ASN1_TIME *s, long adj)
  23900. {
  23901. return wolfSSL_X509_time_adj(s, adj, NULL);
  23902. }
  23903. #endif
  23904. /*** TBD ***/
  23905. #ifndef NO_WOLFSSL_STUB
  23906. WOLFSSL_API long wolfSSL_get_tlsext_status_ids(WOLFSSL *s, void *arg)
  23907. {
  23908. (void)s;
  23909. (void)arg;
  23910. WOLFSSL_STUB("wolfSSL_get_tlsext_status_ids");
  23911. return WOLFSSL_FAILURE;
  23912. }
  23913. #endif
  23914. /*** TBD ***/
  23915. #ifndef NO_WOLFSSL_STUB
  23916. WOLFSSL_API long wolfSSL_set_tlsext_status_ids(WOLFSSL *s, void *arg)
  23917. {
  23918. (void)s;
  23919. (void)arg;
  23920. WOLFSSL_STUB("wolfSSL_set_tlsext_status_ids");
  23921. return WOLFSSL_FAILURE;
  23922. }
  23923. #endif
  23924. /*** TBD ***/
  23925. #ifndef NO_WOLFSSL_STUB
  23926. WOLFSSL_API int SSL_SESSION_set1_id(WOLFSSL_SESSION *s, const unsigned char *sid, unsigned int sid_len)
  23927. {
  23928. (void)s;
  23929. (void)sid;
  23930. (void)sid_len;
  23931. WOLFSSL_STUB("SSL_SESSION_set1_id");
  23932. return WOLFSSL_FAILURE;
  23933. }
  23934. #endif
  23935. #ifndef NO_WOLFSSL_STUB
  23936. /*** TBD ***/
  23937. WOLFSSL_API int SSL_SESSION_set1_id_context(WOLFSSL_SESSION *s, const unsigned char *sid_ctx, unsigned int sid_ctx_len)
  23938. {
  23939. (void)s;
  23940. (void)sid_ctx;
  23941. (void)sid_ctx_len;
  23942. WOLFSSL_STUB("SSL_SESSION_set1_id_context");
  23943. return WOLFSSL_FAILURE;
  23944. }
  23945. #endif
  23946. #if defined(OPENSSL_ALL) || defined(WOLFSSL_APACHE_HTTPD) \
  23947. || defined(WOLFSSL_HAPROXY) || defined(WOLFSSL_WPAS)
  23948. WOLFSSL_X509_ALGOR* wolfSSL_X509_ALGOR_new(void)
  23949. {
  23950. WOLFSSL_X509_ALGOR* ret;
  23951. ret = (WOLFSSL_X509_ALGOR*)XMALLOC(sizeof(WOLFSSL_X509_ALGOR), NULL,
  23952. DYNAMIC_TYPE_OPENSSL);
  23953. if (ret) {
  23954. XMEMSET(ret, 0, sizeof(WOLFSSL_X509_ALGOR));
  23955. }
  23956. return ret;
  23957. }
  23958. void wolfSSL_X509_ALGOR_free(WOLFSSL_X509_ALGOR *alg)
  23959. {
  23960. if (alg) {
  23961. wolfSSL_ASN1_OBJECT_free(alg->algorithm);
  23962. wolfSSL_ASN1_TYPE_free(alg->parameter);
  23963. XFREE(alg, NULL, DYNAMIC_TYPE_OPENSSL);
  23964. }
  23965. }
  23966. /* Returns X509_ALGOR struct with signature algorithm */
  23967. const WOLFSSL_X509_ALGOR* wolfSSL_X509_get0_tbs_sigalg(const WOLFSSL_X509 *x509)
  23968. {
  23969. WOLFSSL_ENTER("X509_get0_tbs_sigalg");
  23970. if (x509 == NULL) {
  23971. WOLFSSL_MSG("x509 struct NULL error");
  23972. return NULL;
  23973. }
  23974. return &x509->algor;
  23975. }
  23976. /* Sets paobj pointer to X509_ALGOR signature algorithm */
  23977. void wolfSSL_X509_ALGOR_get0(const WOLFSSL_ASN1_OBJECT **paobj, int *pptype,
  23978. const void **ppval, const WOLFSSL_X509_ALGOR *algor)
  23979. {
  23980. WOLFSSL_ENTER("X509_ALGOR_get0");
  23981. if (!algor) {
  23982. WOLFSSL_MSG("algor object is NULL");
  23983. return;
  23984. }
  23985. if (paobj)
  23986. *paobj = algor->algorithm;
  23987. if (ppval)
  23988. *ppval = algor->algorithm;
  23989. if (pptype) {
  23990. if (algor->parameter) {
  23991. *pptype = algor->parameter->type;
  23992. }
  23993. else {
  23994. /* Default to V_ASN1_OBJECT */
  23995. *pptype = V_ASN1_OBJECT;
  23996. }
  23997. }
  23998. }
  23999. /**
  24000. * Populate algor members.
  24001. *
  24002. * @param algor The object to be set
  24003. * @param aobj The value to be set in algor->algorithm
  24004. * @param ptype The type of algor->parameter
  24005. * @param pval The value of algor->parameter
  24006. * @return WOLFSSL_SUCCESS on success
  24007. * WOLFSSL_FAILURE on missing parameters or bad malloc
  24008. */
  24009. int wolfSSL_X509_ALGOR_set0(WOLFSSL_X509_ALGOR *algor, WOLFSSL_ASN1_OBJECT *aobj,
  24010. int ptype, void *pval)
  24011. {
  24012. if (!algor) {
  24013. return WOLFSSL_FAILURE;
  24014. }
  24015. if (aobj) {
  24016. algor->algorithm = aobj;
  24017. }
  24018. if (pval) {
  24019. if (!algor->parameter) {
  24020. algor->parameter = wolfSSL_ASN1_TYPE_new();
  24021. if (!algor->parameter) {
  24022. return WOLFSSL_FAILURE;
  24023. }
  24024. }
  24025. wolfSSL_ASN1_TYPE_set(algor->parameter, ptype, pval);
  24026. }
  24027. return WOLFSSL_SUCCESS;
  24028. }
  24029. /**
  24030. * Set `a` in a smart way.
  24031. *
  24032. * @param a Object to set
  24033. * @param type The type of object in value
  24034. * @param value Object to set
  24035. */
  24036. void wolfSSL_ASN1_TYPE_set(WOLFSSL_ASN1_TYPE *a, int type, void *value)
  24037. {
  24038. if (!a || !value) {
  24039. return;
  24040. }
  24041. switch (type) {
  24042. case V_ASN1_OBJECT:
  24043. a->value.object = (WOLFSSL_ASN1_OBJECT*)value;
  24044. break;
  24045. case V_ASN1_UTCTIME:
  24046. a->value.utctime = (WOLFSSL_ASN1_TIME*)value;
  24047. break;
  24048. case V_ASN1_GENERALIZEDTIME:
  24049. a->value.generalizedtime = (WOLFSSL_ASN1_TIME*)value;
  24050. break;
  24051. default:
  24052. WOLFSSL_MSG("Unknown or unsupported ASN1_TYPE");
  24053. return;
  24054. }
  24055. a->type = type;
  24056. }
  24057. /**
  24058. * Allocate a new WOLFSSL_ASN1_TYPE object.
  24059. *
  24060. * @return New zero'ed WOLFSSL_ASN1_TYPE object
  24061. */
  24062. WOLFSSL_ASN1_TYPE* wolfSSL_ASN1_TYPE_new(void)
  24063. {
  24064. WOLFSSL_ASN1_TYPE* ret = (WOLFSSL_ASN1_TYPE*)XMALLOC(sizeof(WOLFSSL_ASN1_TYPE),
  24065. NULL, DYNAMIC_TYPE_OPENSSL);
  24066. if (!ret)
  24067. return NULL;
  24068. XMEMSET(ret, 0, sizeof(WOLFSSL_ASN1_TYPE));
  24069. return ret;
  24070. }
  24071. /**
  24072. * Free WOLFSSL_ASN1_TYPE and all its members.
  24073. *
  24074. * @param at Object to free
  24075. */
  24076. void wolfSSL_ASN1_TYPE_free(WOLFSSL_ASN1_TYPE* at)
  24077. {
  24078. if (at) {
  24079. switch (at->type) {
  24080. case V_ASN1_OBJECT:
  24081. wolfSSL_ASN1_OBJECT_free(at->value.object);
  24082. break;
  24083. case V_ASN1_UTCTIME:
  24084. #ifndef NO_ASN_TIME
  24085. wolfSSL_ASN1_TIME_free(at->value.utctime);
  24086. #endif
  24087. break;
  24088. case V_ASN1_GENERALIZEDTIME:
  24089. #ifndef NO_ASN_TIME
  24090. wolfSSL_ASN1_TIME_free(at->value.generalizedtime);
  24091. #endif
  24092. break;
  24093. case V_ASN1_UTF8STRING:
  24094. case V_ASN1_PRINTABLESTRING:
  24095. case V_ASN1_T61STRING:
  24096. case V_ASN1_IA5STRING:
  24097. case V_ASN1_UNIVERSALSTRING:
  24098. wolfSSL_ASN1_STRING_free(at->value.asn1_string);
  24099. break;
  24100. default:
  24101. WOLFSSL_MSG("Unknown or unsupported ASN1_TYPE");
  24102. break;
  24103. }
  24104. XFREE(at, NULL, DYNAMIC_TYPE_OPENSSL);
  24105. }
  24106. }
  24107. /**
  24108. * Allocate a new WOLFSSL_X509_PUBKEY object.
  24109. *
  24110. * @return New zero'ed WOLFSSL_X509_PUBKEY object
  24111. */
  24112. WOLFSSL_X509_PUBKEY *wolfSSL_X509_PUBKEY_new(void)
  24113. {
  24114. WOLFSSL_X509_PUBKEY *ret;
  24115. ret = (WOLFSSL_X509_PUBKEY*)XMALLOC(sizeof(WOLFSSL_X509_PUBKEY), NULL,
  24116. DYNAMIC_TYPE_OPENSSL);
  24117. if (!ret) {
  24118. return NULL;
  24119. }
  24120. XMEMSET(ret, 0, sizeof(WOLFSSL_X509_PUBKEY));
  24121. ret->algor = wolfSSL_X509_ALGOR_new();
  24122. if (!ret->algor) {
  24123. wolfSSL_X509_PUBKEY_free(ret);
  24124. return NULL;
  24125. }
  24126. return ret;
  24127. }
  24128. /**
  24129. * Free WOLFSSL_X509_PUBKEY and all its members.
  24130. *
  24131. * @param at Object to free
  24132. */
  24133. void wolfSSL_X509_PUBKEY_free(WOLFSSL_X509_PUBKEY *x)
  24134. {
  24135. if (x) {
  24136. if (x->algor) {
  24137. wolfSSL_X509_ALGOR_free(x->algor);
  24138. }
  24139. if (x->pkey) {
  24140. wolfSSL_EVP_PKEY_free(x->pkey);
  24141. }
  24142. XFREE(x, NULL, DYNAMIC_TYPE_OPENSSL);
  24143. }
  24144. }
  24145. /* Returns X509_PUBKEY structure containing X509_ALGOR and EVP_PKEY */
  24146. WOLFSSL_X509_PUBKEY* wolfSSL_X509_get_X509_PUBKEY(const WOLFSSL_X509* x509)
  24147. {
  24148. WOLFSSL_ENTER("X509_get_X509_PUBKEY");
  24149. if (x509 == NULL) {
  24150. WOLFSSL_MSG("x509 struct NULL error");
  24151. return NULL;
  24152. }
  24153. return (WOLFSSL_X509_PUBKEY*)&x509->key;
  24154. }
  24155. /* Sets ppkalg pointer to X509_PUBKEY algorithm. Returns WOLFSSL_SUCCESS on
  24156. success or WOLFSSL_FAILURE on error. */
  24157. int wolfSSL_X509_PUBKEY_get0_param(WOLFSSL_ASN1_OBJECT **ppkalg,
  24158. const unsigned char **pk, int *ppklen, WOLFSSL_X509_ALGOR **pa,
  24159. WOLFSSL_X509_PUBKEY *pub)
  24160. {
  24161. WOLFSSL_ENTER("X509_PUBKEY_get0_param");
  24162. if (!pub || !pub->pubKeyOID) {
  24163. WOLFSSL_MSG("X509_PUBKEY struct not populated");
  24164. return WOLFSSL_FAILURE;
  24165. }
  24166. if (!pub->algor) {
  24167. if (!(pub->algor = wolfSSL_X509_ALGOR_new())) {
  24168. return WOLFSSL_FAILURE;
  24169. }
  24170. pub->algor->algorithm = wolfSSL_OBJ_nid2obj(pub->pubKeyOID);
  24171. if (pub->algor->algorithm == NULL) {
  24172. WOLFSSL_MSG("Failed to create object from NID");
  24173. return WOLFSSL_FAILURE;
  24174. }
  24175. }
  24176. if (pa)
  24177. *pa = pub->algor;
  24178. if (ppkalg)
  24179. *ppkalg = pub->algor->algorithm;
  24180. if (pk)
  24181. *pk = (unsigned char*)pub->pkey->pkey.ptr;
  24182. if (ppklen)
  24183. *ppklen = pub->pkey->pkey_sz;
  24184. return WOLFSSL_SUCCESS;
  24185. }
  24186. /* Returns a pointer to the pkey when passed a key */
  24187. WOLFSSL_EVP_PKEY* wolfSSL_X509_PUBKEY_get(WOLFSSL_X509_PUBKEY* key)
  24188. {
  24189. WOLFSSL_ENTER("wolfSSL_X509_PUBKEY_get");
  24190. if (key == NULL || key->pkey == NULL) {
  24191. WOLFSSL_LEAVE("wolfSSL_X509_PUBKEY_get", BAD_FUNC_ARG);
  24192. return NULL;
  24193. }
  24194. if (wolfSSL_EVP_PKEY_up_ref(key->pkey) != WOLFSSL_SUCCESS) {
  24195. WOLFSSL_LEAVE("wolfSSL_X509_PUBKEY_get", BAD_MUTEX_E);
  24196. return NULL;
  24197. }
  24198. WOLFSSL_LEAVE("wolfSSL_X509_PUBKEY_get", WOLFSSL_SUCCESS);
  24199. return key->pkey;
  24200. }
  24201. int wolfSSL_X509_PUBKEY_set(WOLFSSL_X509_PUBKEY **x, WOLFSSL_EVP_PKEY *key)
  24202. {
  24203. WOLFSSL_X509_PUBKEY *pk = NULL;
  24204. WOLFSSL_ENTER("wolfSSL_X509_PUBKEY_set");
  24205. if (!x || !key) {
  24206. return WOLFSSL_FAILURE;
  24207. }
  24208. if (!(pk = wolfSSL_X509_PUBKEY_new())) {
  24209. return WOLFSSL_FAILURE;
  24210. }
  24211. switch (key->type) {
  24212. #ifndef NO_RSA
  24213. case EVP_PKEY_RSA:
  24214. pk->algor->algorithm= wolfSSL_OBJ_nid2obj(RSAk);
  24215. break;
  24216. #endif
  24217. #ifndef NO_DSA
  24218. case EVP_PKEY_DSA:
  24219. pk->algor->algorithm = wolfSSL_OBJ_nid2obj(DSAk);
  24220. break;
  24221. #endif
  24222. #ifdef HAVE_ECC
  24223. case EVP_PKEY_EC:
  24224. pk->algor->algorithm = wolfSSL_OBJ_nid2obj(ECDSAk);
  24225. break;
  24226. #endif
  24227. default:
  24228. WOLFSSL_MSG("Unknown key type");
  24229. goto error;
  24230. }
  24231. if (!pk->algor->algorithm) {
  24232. WOLFSSL_MSG("Failed to create algorithm object");
  24233. goto error;
  24234. }
  24235. if (!wolfSSL_EVP_PKEY_up_ref(key)) {
  24236. WOLFSSL_MSG("Failed to up key reference");
  24237. goto error;
  24238. }
  24239. pk->pkey = key;
  24240. wolfSSL_X509_PUBKEY_free(*x);
  24241. *x = pk;
  24242. return WOLFSSL_SUCCESS;
  24243. error:
  24244. if (pk) {
  24245. wolfSSL_X509_PUBKEY_free(pk);
  24246. }
  24247. return WOLFSSL_FAILURE;
  24248. }
  24249. #endif /* OPENSSL_ALL || WOLFSSL_APACHE_HTTPD || WOLFSSL_HAPROXY*/
  24250. #ifndef NO_WOLFSSL_STUB
  24251. /*** TBD ***/
  24252. WOLFSSL_API WOLFSSL_EVP_PKEY *wolfSSL_get_privatekey(const WOLFSSL *ssl)
  24253. {
  24254. (void)ssl;
  24255. WOLFSSL_STUB("SSL_get_privatekey");
  24256. return NULL;
  24257. }
  24258. #endif
  24259. /**
  24260. * Get a textual representation of given WOLFSSL_ASN1_OBJECT then write it to
  24261. * buf at most buf_len bytes.
  24262. *
  24263. * params
  24264. * - buf: buffer where the textual representation is to be written to
  24265. * - buf_len: buffer size in bytes
  24266. * - a: WOLFSSL_ASN1_OBJECT
  24267. *
  24268. * return the string length written on success, WOLFSSL_FAILURE on failure.
  24269. */
  24270. WOLFSSL_API int wolfSSL_i2t_ASN1_OBJECT(char *buf, int buf_len,
  24271. WOLFSSL_ASN1_OBJECT *a)
  24272. {
  24273. WOLFSSL_ENTER("wolfSSL_i2t_ASN1_OBJECT");
  24274. return wolfSSL_OBJ_obj2txt(buf, buf_len, a, 0);
  24275. }
  24276. WOLFSSL_ASN1_OBJECT *wolfSSL_d2i_ASN1_OBJECT(WOLFSSL_ASN1_OBJECT **a,
  24277. const unsigned char **der,
  24278. long length)
  24279. {
  24280. const unsigned char *d;
  24281. long len;
  24282. int tag, cls;
  24283. WOLFSSL_ASN1_OBJECT* ret = NULL;
  24284. WOLFSSL_ENTER("wolfSSL_d2i_ASN1_OBJECT");
  24285. if (!der || !*der || length <= 0) {
  24286. WOLFSSL_MSG("Bad parameter");
  24287. return NULL;
  24288. }
  24289. d = *der;
  24290. if (wolfSSL_ASN1_get_object(&d, &len, &tag, &cls, length) & 0x80) {
  24291. WOLFSSL_MSG("wolfSSL_ASN1_get_object error");
  24292. return NULL;
  24293. }
  24294. /* d now points to value */
  24295. if (tag != ASN_OBJECT_ID) {
  24296. WOLFSSL_MSG("Not an ASN object");
  24297. return NULL;
  24298. }
  24299. ret = wolfSSL_c2i_ASN1_OBJECT(a, &d, len);
  24300. if (ret)
  24301. *der = d;
  24302. return ret;
  24303. }
  24304. /**
  24305. * Parse an ASN1 encoded input and output information about the parsed object
  24306. * @param in ASN1 encoded data. *in is moved to the value of the ASN1 object
  24307. * @param len Length of parsed ASN1 object
  24308. * @param tag Tag value of parsed ASN1 object
  24309. * @param cls Class of parsed ASN1 object
  24310. * @param inLen Length of *in buffer
  24311. * @return int Depends on which bits are set in the returned int:
  24312. * 0x80 an error occurred during parsing
  24313. * 0x20 parsed object is constructed
  24314. * 0x01 the parsed object length is infinite
  24315. */
  24316. int wolfSSL_ASN1_get_object(const unsigned char **in, long *len, int *tag,
  24317. int *cls, long inLen)
  24318. {
  24319. word32 inOutIdx = 0;
  24320. int l;
  24321. byte t;
  24322. int ret = 0x80;
  24323. WOLFSSL_ENTER("wolfSSL_ASN1_get_object");
  24324. if (!in || !*in || !len || !tag || !cls || inLen == 0) {
  24325. WOLFSSL_MSG("Bad parameter");
  24326. return ret;
  24327. }
  24328. if (GetASNTag(*in, &inOutIdx, &t, (word32)inLen) != 0) {
  24329. WOLFSSL_MSG("GetASNTag error");
  24330. return ret;
  24331. }
  24332. if (GetLength(*in, &inOutIdx, &l, (word32)inLen) < 0) {
  24333. WOLFSSL_MSG("GetLength error");
  24334. return ret;
  24335. }
  24336. *tag = t & 0x1F; /* Tag number is 5 lsb */
  24337. *cls = t & 0xC0; /* Class is 2 msb */
  24338. *len = l;
  24339. ret = t & ASN_CONSTRUCTED;
  24340. if (l > (int)(inLen - inOutIdx)) {
  24341. /* Still return other values but indicate error in msb */
  24342. ret |= 0x80;
  24343. }
  24344. *in += inOutIdx;
  24345. return ret;
  24346. }
  24347. WOLFSSL_ASN1_OBJECT *wolfSSL_c2i_ASN1_OBJECT(WOLFSSL_ASN1_OBJECT **a,
  24348. const unsigned char **pp, long len)
  24349. {
  24350. WOLFSSL_ASN1_OBJECT* ret = NULL;
  24351. WOLFSSL_ENTER("wolfSSL_c2i_ASN1_OBJECT");
  24352. if (!pp || !*pp || len <= 0) {
  24353. WOLFSSL_MSG("Bad parameter");
  24354. return NULL;
  24355. }
  24356. if (!(ret = wolfSSL_ASN1_OBJECT_new())) {
  24357. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_new error");
  24358. return NULL;
  24359. }
  24360. ret->obj = (const unsigned char*)XMALLOC(len, NULL, DYNAMIC_TYPE_ASN1);
  24361. if (!ret->obj) {
  24362. WOLFSSL_MSG("error allocating asn data memory");
  24363. wolfSSL_ASN1_OBJECT_free(ret);
  24364. return NULL;
  24365. }
  24366. XMEMCPY((byte*)ret->obj, *pp, len);
  24367. ret->objSz = (unsigned int)len;
  24368. ret->dynamic |= WOLFSSL_ASN1_DYNAMIC_DATA;
  24369. *pp += len;
  24370. if (a)
  24371. *a = ret;
  24372. return ret;
  24373. }
  24374. #ifndef NO_BIO
  24375. /* Return number of bytes written to BIO on success. 0 on failure. */
  24376. WOLFSSL_API int wolfSSL_i2a_ASN1_OBJECT(WOLFSSL_BIO *bp,
  24377. WOLFSSL_ASN1_OBJECT *a)
  24378. {
  24379. int length = 0;
  24380. word32 idx = 0;
  24381. const char null_str[] = "NULL";
  24382. WOLFSSL_ENTER("wolfSSL_i2a_ASN1_OBJECT");
  24383. if (bp == NULL)
  24384. return WOLFSSL_FAILURE;
  24385. if (a == NULL) {
  24386. /* Write "NULL" */
  24387. if (wolfSSL_BIO_write(bp, null_str, (int)XSTRLEN(null_str)) ==
  24388. (int)XSTRLEN(null_str)) {
  24389. return (int)XSTRLEN(null_str);
  24390. }
  24391. else {
  24392. return WOLFSSL_FAILURE;
  24393. }
  24394. }
  24395. if ((a->obj == NULL) || (a->obj[idx++] != ASN_OBJECT_ID)) {
  24396. WOLFSSL_MSG("Bad ASN1 Object");
  24397. return WOLFSSL_FAILURE;
  24398. }
  24399. if (GetLength((const byte*)a->obj, &idx, &length,
  24400. a->objSz) < 0 || length < 0) {
  24401. return WOLFSSL_FAILURE;
  24402. }
  24403. if (wolfSSL_BIO_write(bp, a->obj + idx, length) == (int)length) {
  24404. return length;
  24405. }
  24406. return WOLFSSL_FAILURE;
  24407. }
  24408. #endif /* !NO_BIO */
  24409. /* Returns object data for an ASN1_OBJECT */
  24410. /* If pp is NULL then only the size is returned */
  24411. /* If pp has pointer to pointer then its used directly */
  24412. /* If pp has pointer to pointer that is NULL then new variable is allocated */
  24413. /* Failure returns WOLFSSL_FAILURE (0) */
  24414. int wolfSSL_i2d_ASN1_OBJECT(WOLFSSL_ASN1_OBJECT *a, unsigned char **pp)
  24415. {
  24416. byte *p;
  24417. WOLFSSL_ENTER("wolfSSL_i2d_ASN1_OBJECT");
  24418. if (!a || !a->obj) {
  24419. WOLFSSL_MSG("Bad parameters");
  24420. return WOLFSSL_FAILURE;
  24421. }
  24422. if (!pp)
  24423. return a->objSz;
  24424. if (*pp)
  24425. p = *pp;
  24426. else {
  24427. p = (byte*)XMALLOC(a->objSz, NULL, DYNAMIC_TYPE_OPENSSL);
  24428. if (!p) {
  24429. WOLFSSL_MSG("Bad malloc");
  24430. return WOLFSSL_FAILURE;
  24431. }
  24432. }
  24433. XMEMCPY(p, a->obj, a->objSz);
  24434. *pp = p + a->objSz;
  24435. return a->objSz;
  24436. }
  24437. #if defined(OPENSSL_ALL) || defined(WOLFSSL_HAPROXY) || defined(WOLFSSL_WPAS)
  24438. WOLFSSL_API size_t wolfSSL_get_finished(const WOLFSSL *ssl, void *buf, size_t count)
  24439. {
  24440. WOLFSSL_ENTER("SSL_get_finished");
  24441. byte len = 0;
  24442. if (!ssl || !buf || count < TLS_FINISHED_SZ) {
  24443. WOLFSSL_MSG("Bad parameter");
  24444. return WOLFSSL_FAILURE;
  24445. }
  24446. if (ssl->options.side == WOLFSSL_SERVER_END) {
  24447. len = ssl->serverFinished_len;
  24448. XMEMCPY(buf, ssl->serverFinished, len);
  24449. }
  24450. else {
  24451. len = ssl->clientFinished_len;
  24452. XMEMCPY(buf, ssl->clientFinished, len);
  24453. }
  24454. return len;
  24455. }
  24456. WOLFSSL_API size_t wolfSSL_get_peer_finished(const WOLFSSL *ssl, void *buf, size_t count)
  24457. {
  24458. byte len = 0;
  24459. WOLFSSL_ENTER("SSL_get_peer_finished");
  24460. if (!ssl || !buf || count < TLS_FINISHED_SZ) {
  24461. WOLFSSL_MSG("Bad parameter");
  24462. return WOLFSSL_FAILURE;
  24463. }
  24464. if (ssl->options.side == WOLFSSL_CLIENT_END) {
  24465. len = ssl->serverFinished_len;
  24466. XMEMCPY(buf, ssl->serverFinished, len);
  24467. }
  24468. else {
  24469. len = ssl->clientFinished_len;
  24470. XMEMCPY(buf, ssl->clientFinished, len);
  24471. }
  24472. return len;
  24473. }
  24474. #endif /* WOLFSSL_HAPROXY */
  24475. #ifndef NO_WOLFSSL_STUB
  24476. /*** TBD ***/
  24477. WOLFSSL_API void SSL_CTX_set_tmp_dh_callback(WOLFSSL_CTX *ctx, WOLFSSL_DH *(*dh) (WOLFSSL *ssl, int is_export, int keylength))
  24478. {
  24479. (void)ctx;
  24480. (void)dh;
  24481. WOLFSSL_STUB("SSL_CTX_set_tmp_dh_callback");
  24482. }
  24483. #endif
  24484. #ifndef NO_WOLFSSL_STUB
  24485. /*** TBD ***/
  24486. WOLFSSL_API WOLF_STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
  24487. {
  24488. WOLFSSL_STUB("SSL_COMP_get_compression_methods");
  24489. return NULL;
  24490. }
  24491. #endif
  24492. int wolfSSL_sk_SSL_CIPHER_num(const WOLF_STACK_OF(WOLFSSL_CIPHER)* p)
  24493. {
  24494. WOLFSSL_ENTER("wolfSSL_sk_SSL_CIPHER_num");
  24495. if (p == NULL) {
  24496. return WOLFSSL_FATAL_ERROR;
  24497. }
  24498. return (int)p->num;
  24499. }
  24500. WOLFSSL_API WOLFSSL_CIPHER* wolfSSL_sk_SSL_CIPHER_value(WOLFSSL_STACK* sk, int i)
  24501. {
  24502. WOLFSSL_ENTER("wolfSSL_sk_SSL_CIPHER_value");
  24503. return (WOLFSSL_CIPHER*)wolfSSL_sk_value(sk, i);
  24504. }
  24505. WOLFSSL_API void ERR_load_SSL_strings(void)
  24506. {
  24507. }
  24508. #ifdef HAVE_OCSP
  24509. WOLFSSL_API long wolfSSL_get_tlsext_status_ocsp_resp(WOLFSSL *s, unsigned char **resp)
  24510. {
  24511. if (s == NULL || resp == NULL)
  24512. return 0;
  24513. *resp = s->ocspResp;
  24514. return s->ocspRespSz;
  24515. }
  24516. WOLFSSL_API long wolfSSL_set_tlsext_status_ocsp_resp(WOLFSSL *s, unsigned char *resp, int len)
  24517. {
  24518. if (s == NULL)
  24519. return WOLFSSL_FAILURE;
  24520. s->ocspResp = resp;
  24521. s->ocspRespSz = len;
  24522. return WOLFSSL_SUCCESS;
  24523. }
  24524. #endif /* HAVE_OCSP */
  24525. #ifdef HAVE_MAX_FRAGMENT
  24526. #ifndef NO_WOLFSSL_CLIENT
  24527. /**
  24528. * Set max fragment tls extension
  24529. * @param c a pointer to WOLFSSL_CTX object
  24530. * @param mode maximum fragment length mode
  24531. * @return 1 on success, otherwise 0 or negative error code
  24532. */
  24533. WOLFSSL_API int wolfSSL_CTX_set_tlsext_max_fragment_length(WOLFSSL_CTX *c,
  24534. unsigned char mode)
  24535. {
  24536. if (c == NULL || (mode < WOLFSSL_MFL_2_9 || mode > WOLFSSL_MFL_2_12 ))
  24537. return BAD_FUNC_ARG;
  24538. return wolfSSL_CTX_UseMaxFragment(c, mode);
  24539. }
  24540. /**
  24541. * Set max fragment tls extension
  24542. * @param c a pointer to WOLFSSL object
  24543. * @param mode maximum fragment length mode
  24544. * @return 1 on success, otherwise 0 or negative error code
  24545. */
  24546. WOLFSSL_API int wolfSSL_set_tlsext_max_fragment_length(WOLFSSL *s,
  24547. unsigned char mode)
  24548. {
  24549. if (s == NULL || (mode < WOLFSSL_MFL_2_9 || mode > WOLFSSL_MFL_2_12 ))
  24550. return BAD_FUNC_ARG;
  24551. return wolfSSL_UseMaxFragment(s, mode);
  24552. }
  24553. #endif /* NO_WOLFSSL_CLIENT */
  24554. #endif /* HAVE_MAX_FRAGMENT */
  24555. #endif /* OPENSSL_EXTRA */
  24556. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  24557. long wolfSSL_get_verify_result(const WOLFSSL *ssl)
  24558. {
  24559. if (ssl == NULL) {
  24560. return WOLFSSL_FAILURE;
  24561. }
  24562. return ssl->peerVerifyRet;
  24563. }
  24564. #endif
  24565. #ifdef OPENSSL_EXTRA
  24566. #ifndef NO_WOLFSSL_STUB
  24567. /* shows the number of accepts attempted by CTX in it's lifetime */
  24568. long wolfSSL_CTX_sess_accept(WOLFSSL_CTX* ctx)
  24569. {
  24570. WOLFSSL_STUB("wolfSSL_CTX_sess_accept");
  24571. (void)ctx;
  24572. return 0;
  24573. }
  24574. #endif
  24575. #ifndef NO_WOLFSSL_STUB
  24576. /* shows the number of connects attempted CTX in it's lifetime */
  24577. long wolfSSL_CTX_sess_connect(WOLFSSL_CTX* ctx)
  24578. {
  24579. WOLFSSL_STUB("wolfSSL_CTX_sess_connect");
  24580. (void)ctx;
  24581. return 0;
  24582. }
  24583. #endif
  24584. #ifndef NO_WOLFSSL_STUB
  24585. /* shows the number of accepts completed by CTX in it's lifetime */
  24586. long wolfSSL_CTX_sess_accept_good(WOLFSSL_CTX* ctx)
  24587. {
  24588. WOLFSSL_STUB("wolfSSL_CTX_sess_accept_good");
  24589. (void)ctx;
  24590. return 0;
  24591. }
  24592. #endif
  24593. #ifndef NO_WOLFSSL_STUB
  24594. /* shows the number of connects completed by CTX in it's lifetime */
  24595. long wolfSSL_CTX_sess_connect_good(WOLFSSL_CTX* ctx)
  24596. {
  24597. WOLFSSL_STUB("wolfSSL_CTX_sess_connect_good");
  24598. (void)ctx;
  24599. return 0;
  24600. }
  24601. #endif
  24602. #ifndef NO_WOLFSSL_STUB
  24603. /* shows the number of renegotiation accepts attempted by CTX */
  24604. long wolfSSL_CTX_sess_accept_renegotiate(WOLFSSL_CTX* ctx)
  24605. {
  24606. WOLFSSL_STUB("wolfSSL_CTX_sess_accept_renegotiate");
  24607. (void)ctx;
  24608. return 0;
  24609. }
  24610. #endif
  24611. #ifndef NO_WOLFSSL_STUB
  24612. /* shows the number of renegotiation accepts attempted by CTX */
  24613. long wolfSSL_CTX_sess_connect_renegotiate(WOLFSSL_CTX* ctx)
  24614. {
  24615. WOLFSSL_STUB("wolfSSL_CTX_sess_connect_renegotiate");
  24616. (void)ctx;
  24617. return 0;
  24618. }
  24619. #endif
  24620. #ifndef NO_WOLFSSL_STUB
  24621. long wolfSSL_CTX_sess_hits(WOLFSSL_CTX* ctx)
  24622. {
  24623. WOLFSSL_STUB("wolfSSL_CTX_sess_hits");
  24624. (void)ctx;
  24625. return 0;
  24626. }
  24627. #endif
  24628. #ifndef NO_WOLFSSL_STUB
  24629. long wolfSSL_CTX_sess_cb_hits(WOLFSSL_CTX* ctx)
  24630. {
  24631. WOLFSSL_STUB("wolfSSL_CTX_sess_cb_hits");
  24632. (void)ctx;
  24633. return 0;
  24634. }
  24635. #endif
  24636. #ifndef NO_WOLFSSL_STUB
  24637. long wolfSSL_CTX_sess_cache_full(WOLFSSL_CTX* ctx)
  24638. {
  24639. WOLFSSL_STUB("wolfSSL_CTX_sess_cache_full");
  24640. (void)ctx;
  24641. return 0;
  24642. }
  24643. #endif
  24644. #ifndef NO_WOLFSSL_STUB
  24645. long wolfSSL_CTX_sess_misses(WOLFSSL_CTX* ctx)
  24646. {
  24647. WOLFSSL_STUB("wolfSSL_CTX_sess_misses");
  24648. (void)ctx;
  24649. return 0;
  24650. }
  24651. #endif
  24652. #ifndef NO_WOLFSSL_STUB
  24653. long wolfSSL_CTX_sess_timeouts(WOLFSSL_CTX* ctx)
  24654. {
  24655. WOLFSSL_STUB("wolfSSL_CTX_sess_timeouts");
  24656. (void)ctx;
  24657. return 0;
  24658. }
  24659. #endif
  24660. /* Return the total number of sessions */
  24661. long wolfSSL_CTX_sess_number(WOLFSSL_CTX* ctx)
  24662. {
  24663. word32 total = 0;
  24664. WOLFSSL_ENTER("wolfSSL_CTX_sess_number");
  24665. (void)ctx;
  24666. #if defined(WOLFSSL_SESSION_STATS) && !defined(NO_SESSION_CACHE)
  24667. if (wolfSSL_get_session_stats(NULL, &total, NULL, NULL) != WOLFSSL_SUCCESS) {
  24668. WOLFSSL_MSG("Error getting session stats");
  24669. }
  24670. #else
  24671. WOLFSSL_MSG("Please use macro WOLFSSL_SESSION_STATS for session stats");
  24672. #endif
  24673. return (long)total;
  24674. }
  24675. #ifndef NO_CERTS
  24676. long wolfSSL_CTX_add_extra_chain_cert(WOLFSSL_CTX* ctx, WOLFSSL_X509* x509)
  24677. {
  24678. byte* chain = NULL;
  24679. long chainSz = 0;
  24680. int derSz;
  24681. const byte* der;
  24682. int ret;
  24683. int idx = 0;
  24684. DerBuffer *derBuffer = NULL;
  24685. WOLFSSL_ENTER("wolfSSL_CTX_add_extra_chain_cert");
  24686. if (ctx == NULL || x509 == NULL) {
  24687. WOLFSSL_MSG("Bad Argument");
  24688. return WOLFSSL_FAILURE;
  24689. }
  24690. der = wolfSSL_X509_get_der(x509, &derSz);
  24691. if (der == NULL || derSz <= 0) {
  24692. WOLFSSL_MSG("Error getting X509 DER");
  24693. return WOLFSSL_FAILURE;
  24694. }
  24695. if (ctx->certificate == NULL) {
  24696. WOLFSSL_ENTER("wolfSSL_use_certificate_chain_buffer_format");
  24697. /* Process buffer makes first certificate the leaf. */
  24698. ret = ProcessBuffer(ctx, der, derSz, WOLFSSL_FILETYPE_ASN1, CERT_TYPE,
  24699. NULL, NULL, 1, GET_VERIFY_SETTING_CTX(ctx));
  24700. if (ret != WOLFSSL_SUCCESS) {
  24701. WOLFSSL_LEAVE("wolfSSL_CTX_add_extra_chain_cert", ret);
  24702. return WOLFSSL_FAILURE;
  24703. }
  24704. }
  24705. else {
  24706. /* TODO: Do this elsewhere. */
  24707. ret = AllocDer(&derBuffer, derSz, CERT_TYPE, ctx->heap);
  24708. if (ret != 0) {
  24709. WOLFSSL_MSG("Memory Error");
  24710. return WOLFSSL_FAILURE;
  24711. }
  24712. XMEMCPY(derBuffer->buffer, der, derSz);
  24713. ret = AddCA(ctx->cm, &derBuffer, WOLFSSL_USER_CA,
  24714. GET_VERIFY_SETTING_CTX(ctx));
  24715. if (ret != WOLFSSL_SUCCESS) {
  24716. WOLFSSL_LEAVE("wolfSSL_CTX_add_extra_chain_cert", ret);
  24717. return WOLFSSL_FAILURE;
  24718. }
  24719. /* adding cert to existing chain */
  24720. if (ctx->certChain != NULL && ctx->certChain->length > 0) {
  24721. chainSz += ctx->certChain->length;
  24722. }
  24723. chainSz += OPAQUE24_LEN + derSz;
  24724. chain = (byte*)XMALLOC(chainSz, ctx->heap, DYNAMIC_TYPE_DER);
  24725. if (chain == NULL) {
  24726. WOLFSSL_MSG("Memory Error");
  24727. return WOLFSSL_FAILURE;
  24728. }
  24729. if (ctx->certChain != NULL && ctx->certChain->length > 0) {
  24730. XMEMCPY(chain, ctx->certChain->buffer, ctx->certChain->length);
  24731. idx = ctx->certChain->length;
  24732. }
  24733. c32to24(derSz, chain + idx);
  24734. idx += OPAQUE24_LEN;
  24735. XMEMCPY(chain + idx, der, derSz);
  24736. idx += derSz;
  24737. #ifdef WOLFSSL_TLS13
  24738. ctx->certChainCnt++;
  24739. #endif
  24740. FreeDer(&ctx->certChain);
  24741. ret = AllocDer(&ctx->certChain, idx, CERT_TYPE, ctx->heap);
  24742. if (ret == 0) {
  24743. XMEMCPY(ctx->certChain->buffer, chain, idx);
  24744. }
  24745. }
  24746. /* on success WOLFSSL_X509 memory is responsibility of ctx */
  24747. wolfSSL_X509_free(x509);
  24748. if (chain != NULL)
  24749. XFREE(chain, ctx->heap, DYNAMIC_TYPE_DER);
  24750. return WOLFSSL_SUCCESS;
  24751. }
  24752. long wolfSSL_CTX_set_tlsext_status_arg(WOLFSSL_CTX* ctx, void* arg)
  24753. {
  24754. if (ctx == NULL || ctx->cm == NULL) {
  24755. return WOLFSSL_FAILURE;
  24756. }
  24757. ctx->cm->ocspIOCtx = arg;
  24758. return WOLFSSL_SUCCESS;
  24759. }
  24760. #endif /* NO_CERTS */
  24761. /* Get the session cache mode for CTX
  24762. *
  24763. * ctx WOLFSSL_CTX struct to get cache mode from
  24764. *
  24765. * Returns a bit mask that has the session cache mode */
  24766. WOLFSSL_API long wolfSSL_CTX_get_session_cache_mode(WOLFSSL_CTX* ctx)
  24767. {
  24768. long m = 0;
  24769. WOLFSSL_ENTER("SSL_CTX_set_session_cache_mode");
  24770. if (ctx == NULL) {
  24771. return m;
  24772. }
  24773. if (ctx->sessionCacheOff != 1) {
  24774. m |= SSL_SESS_CACHE_SERVER;
  24775. }
  24776. if (ctx->sessionCacheFlushOff == 1) {
  24777. m |= SSL_SESS_CACHE_NO_AUTO_CLEAR;
  24778. }
  24779. #ifdef HAVE_EXT_CACHE
  24780. if (ctx->internalCacheOff == 1) {
  24781. m |= SSL_SESS_CACHE_NO_INTERNAL_STORE;
  24782. }
  24783. #endif
  24784. return m;
  24785. }
  24786. int wolfSSL_get_read_ahead(const WOLFSSL* ssl)
  24787. {
  24788. if (ssl == NULL) {
  24789. return WOLFSSL_FAILURE;
  24790. }
  24791. return ssl->readAhead;
  24792. }
  24793. int wolfSSL_set_read_ahead(WOLFSSL* ssl, int v)
  24794. {
  24795. if (ssl == NULL) {
  24796. return WOLFSSL_FAILURE;
  24797. }
  24798. ssl->readAhead = (byte)v;
  24799. return WOLFSSL_SUCCESS;
  24800. }
  24801. int wolfSSL_CTX_get_read_ahead(WOLFSSL_CTX* ctx)
  24802. {
  24803. if (ctx == NULL) {
  24804. return WOLFSSL_FAILURE;
  24805. }
  24806. return ctx->readAhead;
  24807. }
  24808. int wolfSSL_CTX_set_read_ahead(WOLFSSL_CTX* ctx, int v)
  24809. {
  24810. if (ctx == NULL) {
  24811. return WOLFSSL_FAILURE;
  24812. }
  24813. ctx->readAhead = (byte)v;
  24814. return WOLFSSL_SUCCESS;
  24815. }
  24816. long wolfSSL_CTX_set_tlsext_opaque_prf_input_callback_arg(WOLFSSL_CTX* ctx,
  24817. void* arg)
  24818. {
  24819. if (ctx == NULL) {
  24820. return WOLFSSL_FAILURE;
  24821. }
  24822. ctx->userPRFArg = arg;
  24823. return WOLFSSL_SUCCESS;
  24824. }
  24825. #ifndef NO_DES3
  24826. /* 0 on success */
  24827. int wolfSSL_DES_set_key(WOLFSSL_const_DES_cblock* myDes,
  24828. WOLFSSL_DES_key_schedule* key)
  24829. {
  24830. #ifdef WOLFSSL_CHECK_DESKEY
  24831. return wolfSSL_DES_set_key_checked(myDes, key);
  24832. #else
  24833. wolfSSL_DES_set_key_unchecked(myDes, key);
  24834. return 0;
  24835. #endif
  24836. }
  24837. /* return true in fail case (1) */
  24838. static int DES_check(word32 mask, word32 mask2, unsigned char* key)
  24839. {
  24840. word32 value[2];
  24841. /* sanity check on length made in wolfSSL_DES_set_key_checked */
  24842. value[0] = mask;
  24843. value[1] = mask2;
  24844. return (XMEMCMP(value, key, sizeof(value)) == 0)? 1: 0;
  24845. }
  24846. /* check that the key is odd parity and is not a weak key
  24847. * returns -1 if parity is wrong, -2 if weak/null key and 0 on success */
  24848. int wolfSSL_DES_set_key_checked(WOLFSSL_const_DES_cblock* myDes,
  24849. WOLFSSL_DES_key_schedule* key)
  24850. {
  24851. if (myDes == NULL || key == NULL) {
  24852. WOLFSSL_MSG("Bad argument passed to wolfSSL_DES_set_key_checked");
  24853. return -2;
  24854. }
  24855. else {
  24856. word32 sz = sizeof(WOLFSSL_DES_key_schedule);
  24857. /* sanity check before call to DES_check */
  24858. if (sz != (sizeof(word32) * 2)) {
  24859. WOLFSSL_MSG("Unexpected WOLFSSL_DES_key_schedule size");
  24860. return -2;
  24861. }
  24862. /* check odd parity */
  24863. if (wolfSSL_DES_check_key_parity(myDes) != 1) {
  24864. WOLFSSL_MSG("Odd parity test fail");
  24865. return -1;
  24866. }
  24867. if (wolfSSL_DES_is_weak_key(myDes) == 1) {
  24868. WOLFSSL_MSG("Weak key found");
  24869. return -2;
  24870. }
  24871. /* passed tests, now copy over key */
  24872. XMEMCPY(key, myDes, sizeof(WOLFSSL_const_DES_cblock));
  24873. return 0;
  24874. }
  24875. }
  24876. /* check is not weak. Weak key list from Nist "Recommendation for the Triple
  24877. * Data Encryption Algorithm (TDEA) Block Cipher"
  24878. *
  24879. * returns 1 if is weak 0 if not
  24880. */
  24881. int wolfSSL_DES_is_weak_key(WOLFSSL_const_DES_cblock* key)
  24882. {
  24883. word32 mask, mask2;
  24884. WOLFSSL_ENTER("wolfSSL_DES_is_weak_key");
  24885. if (key == NULL) {
  24886. WOLFSSL_MSG("NULL key passed in");
  24887. return 1;
  24888. }
  24889. mask = 0x01010101; mask2 = 0x01010101;
  24890. if (DES_check(mask, mask2, *key)) {
  24891. WOLFSSL_MSG("Weak key found");
  24892. return 1;
  24893. }
  24894. mask = 0xFEFEFEFE; mask2 = 0xFEFEFEFE;
  24895. if (DES_check(mask, mask2, *key)) {
  24896. WOLFSSL_MSG("Weak key found");
  24897. return 1;
  24898. }
  24899. mask = 0xE0E0E0E0; mask2 = 0xF1F1F1F1;
  24900. if (DES_check(mask, mask2, *key)) {
  24901. WOLFSSL_MSG("Weak key found");
  24902. return 1;
  24903. }
  24904. mask = 0x1F1F1F1F; mask2 = 0x0E0E0E0E;
  24905. if (DES_check(mask, mask2, *key)) {
  24906. WOLFSSL_MSG("Weak key found");
  24907. return 1;
  24908. }
  24909. /* semi-weak *key check (list from same Nist paper) */
  24910. mask = 0x011F011F; mask2 = 0x010E010E;
  24911. if (DES_check(mask, mask2, *key) ||
  24912. DES_check(ByteReverseWord32(mask), ByteReverseWord32(mask2), *key)) {
  24913. WOLFSSL_MSG("Weak key found");
  24914. return 1;
  24915. }
  24916. mask = 0x01E001E0; mask2 = 0x01F101F1;
  24917. if (DES_check(mask, mask2, *key) ||
  24918. DES_check(ByteReverseWord32(mask), ByteReverseWord32(mask2), *key)) {
  24919. WOLFSSL_MSG("Weak key found");
  24920. return 1;
  24921. }
  24922. mask = 0x01FE01FE; mask2 = 0x01FE01FE;
  24923. if (DES_check(mask, mask2, *key) ||
  24924. DES_check(ByteReverseWord32(mask), ByteReverseWord32(mask2), *key)) {
  24925. WOLFSSL_MSG("Weak key found");
  24926. return 1;
  24927. }
  24928. mask = 0x1FE01FE0; mask2 = 0x0EF10EF1;
  24929. if (DES_check(mask, mask2, *key) ||
  24930. DES_check(ByteReverseWord32(mask), ByteReverseWord32(mask2), *key)) {
  24931. WOLFSSL_MSG("Weak key found");
  24932. return 1;
  24933. }
  24934. mask = 0x1FFE1FFE; mask2 = 0x0EFE0EFE;
  24935. if (DES_check(mask, mask2, *key) ||
  24936. DES_check(ByteReverseWord32(mask), ByteReverseWord32(mask2), *key)) {
  24937. WOLFSSL_MSG("Weak key found");
  24938. return 1;
  24939. }
  24940. return 0;
  24941. }
  24942. void wolfSSL_DES_set_key_unchecked(WOLFSSL_const_DES_cblock* myDes,
  24943. WOLFSSL_DES_key_schedule* key)
  24944. {
  24945. if (myDes != NULL && key != NULL) {
  24946. XMEMCPY(key, myDes, sizeof(WOLFSSL_const_DES_cblock));
  24947. }
  24948. }
  24949. /* Sets the parity of the DES key for use */
  24950. void wolfSSL_DES_set_odd_parity(WOLFSSL_DES_cblock* myDes)
  24951. {
  24952. word32 i;
  24953. word32 sz = sizeof(WOLFSSL_DES_cblock);
  24954. WOLFSSL_ENTER("wolfSSL_DES_set_odd_parity");
  24955. for (i = 0; i < sz; i++) {
  24956. unsigned char c = (*myDes)[i];
  24957. if ((
  24958. ((c >> 1) & 0x01) ^
  24959. ((c >> 2) & 0x01) ^
  24960. ((c >> 3) & 0x01) ^
  24961. ((c >> 4) & 0x01) ^
  24962. ((c >> 5) & 0x01) ^
  24963. ((c >> 6) & 0x01) ^
  24964. ((c >> 7) & 0x01)) == (c & 0x01)) {
  24965. WOLFSSL_MSG("Flipping parity bit");
  24966. (*myDes)[i] = c ^ 0x01;
  24967. }
  24968. }
  24969. }
  24970. int wolfSSL_DES_check_key_parity(WOLFSSL_DES_cblock *myDes)
  24971. {
  24972. word32 i;
  24973. word32 sz = sizeof(WOLFSSL_DES_cblock);
  24974. WOLFSSL_ENTER("wolfSSL_DES_check_key_parity");
  24975. for (i = 0; i < sz; i++) {
  24976. unsigned char c = (*myDes)[i];
  24977. if ((
  24978. ((c >> 1) & 0x01) ^
  24979. ((c >> 2) & 0x01) ^
  24980. ((c >> 3) & 0x01) ^
  24981. ((c >> 4) & 0x01) ^
  24982. ((c >> 5) & 0x01) ^
  24983. ((c >> 6) & 0x01) ^
  24984. ((c >> 7) & 0x01)) == (c & 0x01)) {
  24985. return 0;
  24986. }
  24987. }
  24988. return 1;
  24989. }
  24990. #ifdef WOLFSSL_DES_ECB
  24991. /* Encrypt or decrypt input message desa with key and get output in desb.
  24992. * if enc is DES_ENCRYPT,input message is encrypted or
  24993. * if enc is DES_DECRYPT,input message is decrypted.
  24994. * */
  24995. void wolfSSL_DES_ecb_encrypt(WOLFSSL_DES_cblock* desa,
  24996. WOLFSSL_DES_cblock* desb, WOLFSSL_DES_key_schedule* key, int enc)
  24997. {
  24998. Des myDes;
  24999. WOLFSSL_ENTER("wolfSSL_DES_ecb_encrypt");
  25000. if (desa == NULL || key == NULL || desb == NULL ||
  25001. (enc != DES_ENCRYPT && enc != DES_DECRYPT)) {
  25002. WOLFSSL_MSG("Bad argument passed to wolfSSL_DES_ecb_encrypt");
  25003. } else {
  25004. if (wc_Des_SetKey(&myDes, (const byte*) key,
  25005. (const byte*) NULL, !enc) != 0) {
  25006. WOLFSSL_MSG("wc_Des_SetKey return error.");
  25007. return;
  25008. }
  25009. if (enc){
  25010. if (wc_Des_EcbEncrypt(&myDes, (byte*) desb, (const byte*) desa,
  25011. sizeof(WOLFSSL_DES_cblock)) != 0){
  25012. WOLFSSL_MSG("wc_Des_EcbEncrypt return error.");
  25013. }
  25014. } else {
  25015. if (wc_Des_EcbDecrypt(&myDes, (byte*) desb, (const byte*) desa,
  25016. sizeof(WOLFSSL_DES_cblock)) != 0){
  25017. WOLFSSL_MSG("wc_Des_EcbDecrpyt return error.");
  25018. }
  25019. }
  25020. }
  25021. }
  25022. #endif
  25023. #endif /* NO_DES3 */
  25024. #ifndef NO_RC4
  25025. /* Set the key state for Arc4 structure.
  25026. *
  25027. * key Arc4 structure to use
  25028. * len length of data buffer
  25029. * data initial state to set Arc4 structure
  25030. */
  25031. void wolfSSL_RC4_set_key(WOLFSSL_RC4_KEY* key, int len,
  25032. const unsigned char* data)
  25033. {
  25034. typedef char rc4_test[sizeof(WOLFSSL_RC4_KEY) >= sizeof(Arc4) ? 1 : -1];
  25035. (void)sizeof(rc4_test);
  25036. WOLFSSL_ENTER("wolfSSL_RC4_set_key");
  25037. if (key == NULL || len < 0) {
  25038. WOLFSSL_MSG("bad argument passed in");
  25039. return;
  25040. }
  25041. XMEMSET(key, 0, sizeof(WOLFSSL_RC4_KEY));
  25042. wc_Arc4SetKey((Arc4*)key, data, (word32)len);
  25043. }
  25044. /* Encrypt/decrypt with Arc4 structure.
  25045. *
  25046. * len length of buffer to encrypt/decrypt (in/out)
  25047. * in buffer to encrypt/decrypt
  25048. * out results of encryption/decryption
  25049. */
  25050. void wolfSSL_RC4(WOLFSSL_RC4_KEY* key, size_t len,
  25051. const unsigned char* in, unsigned char* out)
  25052. {
  25053. WOLFSSL_ENTER("wolfSSL_RC4");
  25054. if (key == NULL || in == NULL || out == NULL) {
  25055. WOLFSSL_MSG("Bad argument passed in");
  25056. return;
  25057. }
  25058. wc_Arc4Process((Arc4*)key, out, in, (word32)len);
  25059. }
  25060. #endif /* NO_RC4 */
  25061. #ifndef NO_AES
  25062. #ifdef WOLFSSL_AES_DIRECT
  25063. /* AES encrypt direct, it is expected to be blocks of AES_BLOCK_SIZE for input.
  25064. *
  25065. * input Data to encrypt
  25066. * output Encrypted data after done
  25067. * key AES key to use for encryption
  25068. */
  25069. void wolfSSL_AES_encrypt(const unsigned char* input, unsigned char* output,
  25070. AES_KEY *key)
  25071. {
  25072. WOLFSSL_ENTER("wolfSSL_AES_encrypt");
  25073. if (input == NULL || output == NULL || key == NULL) {
  25074. WOLFSSL_MSG("Null argument passed in");
  25075. return;
  25076. }
  25077. wc_AesEncryptDirect((Aes*)key, output, input);
  25078. }
  25079. /* AES decrypt direct, it is expected to be blocks of AES_BLOCK_SIZE for input.
  25080. *
  25081. * input Data to decrypt
  25082. * output Decrypted data after done
  25083. * key AES key to use for encryption
  25084. */
  25085. void wolfSSL_AES_decrypt(const unsigned char* input, unsigned char* output,
  25086. AES_KEY *key)
  25087. {
  25088. WOLFSSL_ENTER("wolfSSL_AES_decrypt");
  25089. if (input == NULL || output == NULL || key == NULL) {
  25090. WOLFSSL_MSG("Null argument passed in");
  25091. return;
  25092. }
  25093. wc_AesDecryptDirect((Aes*)key, output, input);
  25094. }
  25095. #endif /* WOLFSSL_AES_DIRECT */
  25096. /* Setup of an AES key to use for encryption.
  25097. *
  25098. * key key in bytes to use for encryption
  25099. * bits size of key in bits
  25100. * aes AES structure to initialize
  25101. */
  25102. int wolfSSL_AES_set_encrypt_key(const unsigned char *key, const int bits,
  25103. AES_KEY *aes)
  25104. {
  25105. typedef char aes_test[sizeof(AES_KEY) >= sizeof(Aes) ? 1 : -1];
  25106. (void)sizeof(aes_test);
  25107. WOLFSSL_ENTER("wolfSSL_AES_set_encrypt_key");
  25108. if (key == NULL || aes == NULL) {
  25109. WOLFSSL_MSG("Null argument passed in");
  25110. return -1;
  25111. }
  25112. XMEMSET(aes, 0, sizeof(AES_KEY));
  25113. if (wc_AesSetKey((Aes*)aes, key, ((bits)/8), NULL, AES_ENCRYPTION) != 0) {
  25114. WOLFSSL_MSG("Error in setting AES key");
  25115. return -1;
  25116. }
  25117. return 0;
  25118. }
  25119. /* Setup of an AES key to use for decryption.
  25120. *
  25121. * key key in bytes to use for decryption
  25122. * bits size of key in bits
  25123. * aes AES structure to initialize
  25124. */
  25125. int wolfSSL_AES_set_decrypt_key(const unsigned char *key, const int bits,
  25126. AES_KEY *aes)
  25127. {
  25128. typedef char aes_test[sizeof(AES_KEY) >= sizeof(Aes) ? 1 : -1];
  25129. (void)sizeof(aes_test);
  25130. WOLFSSL_ENTER("wolfSSL_AES_set_decrypt_key");
  25131. if (key == NULL || aes == NULL) {
  25132. WOLFSSL_MSG("Null argument passed in");
  25133. return -1;
  25134. }
  25135. XMEMSET(aes, 0, sizeof(AES_KEY));
  25136. if (wc_AesSetKey((Aes*)aes, key, ((bits)/8), NULL, AES_DECRYPTION) != 0) {
  25137. WOLFSSL_MSG("Error in setting AES key");
  25138. return -1;
  25139. }
  25140. return 0;
  25141. }
  25142. #ifdef HAVE_AES_ECB
  25143. /* Encrypt/decrypt a 16 byte block of data using the key passed in.
  25144. *
  25145. * in buffer to encrypt/decrypt
  25146. * out buffer to hold result of encryption/decryption
  25147. * key AES structure to use with encryption/decryption
  25148. * enc AES_ENCRPT for encryption and AES_DECRYPT for decryption
  25149. */
  25150. void wolfSSL_AES_ecb_encrypt(const unsigned char *in, unsigned char* out,
  25151. AES_KEY *key, const int enc)
  25152. {
  25153. Aes* aes;
  25154. WOLFSSL_ENTER("wolfSSL_AES_ecb_encrypt");
  25155. if (key == NULL || in == NULL || out == NULL) {
  25156. WOLFSSL_MSG("Error, Null argument passed in");
  25157. return;
  25158. }
  25159. aes = (Aes*)key;
  25160. if (enc == AES_ENCRYPT) {
  25161. if (wc_AesEcbEncrypt(aes, out, in, AES_BLOCK_SIZE) != 0) {
  25162. WOLFSSL_MSG("Error with AES CBC encrypt");
  25163. }
  25164. }
  25165. else {
  25166. #ifdef HAVE_AES_DECRYPT
  25167. if (wc_AesEcbDecrypt(aes, out, in, AES_BLOCK_SIZE) != 0) {
  25168. WOLFSSL_MSG("Error with AES CBC decrypt");
  25169. }
  25170. #else
  25171. WOLFSSL_MSG("AES decryption not compiled in");
  25172. #endif
  25173. }
  25174. }
  25175. #endif /* HAVE_AES_ECB */
  25176. #ifdef HAVE_AES_CBC
  25177. /* Encrypt data using key and iv passed in. iv gets updated to most recent iv
  25178. * state after encryption/decryption.
  25179. *
  25180. * in buffer to encrypt/decrypt
  25181. * out buffer to hold result of encryption/decryption
  25182. * len length of input buffer
  25183. * key AES structure to use with encryption/decryption
  25184. * iv iv to use with operation
  25185. * enc AES_ENCRPT for encryption and AES_DECRYPT for decryption
  25186. */
  25187. void wolfSSL_AES_cbc_encrypt(const unsigned char *in, unsigned char* out,
  25188. size_t len, AES_KEY *key, unsigned char* iv, const int enc)
  25189. {
  25190. Aes* aes;
  25191. WOLFSSL_ENTER("wolfSSL_AES_cbc_encrypt");
  25192. if (key == NULL || in == NULL || out == NULL || iv == NULL || len == 0) {
  25193. WOLFSSL_MSG("Error, Null argument passed in");
  25194. return;
  25195. }
  25196. aes = (Aes*)key;
  25197. if (wc_AesSetIV(aes, (const byte*)iv) != 0) {
  25198. WOLFSSL_MSG("Error with setting iv");
  25199. return;
  25200. }
  25201. if (enc == AES_ENCRYPT) {
  25202. if (wc_AesCbcEncrypt(aes, out, in, (word32)len) != 0) {
  25203. WOLFSSL_MSG("Error with AES CBC encrypt");
  25204. }
  25205. }
  25206. else {
  25207. if (wc_AesCbcDecrypt(aes, out, in, (word32)len) != 0) {
  25208. WOLFSSL_MSG("Error with AES CBC decrypt");
  25209. }
  25210. }
  25211. /* to be compatible copy iv to iv buffer after completing operation */
  25212. XMEMCPY(iv, (byte*)(aes->reg), AES_BLOCK_SIZE);
  25213. }
  25214. #endif /* HAVE_AES_CBC */
  25215. /* Encrypt data using CFB mode with key and iv passed in. iv gets updated to
  25216. * most recent iv state after encryption/decryption.
  25217. *
  25218. * in buffer to encrypt/decrypt
  25219. * out buffer to hold result of encryption/decryption
  25220. * len length of input buffer
  25221. * key AES structure to use with encryption/decryption
  25222. * iv iv to use with operation
  25223. * num contains the amount of block used
  25224. * enc AES_ENCRPT for encryption and AES_DECRYPT for decryption
  25225. */
  25226. void wolfSSL_AES_cfb128_encrypt(const unsigned char *in, unsigned char* out,
  25227. size_t len, AES_KEY *key, unsigned char* iv, int* num,
  25228. const int enc)
  25229. {
  25230. #ifndef WOLFSSL_AES_CFB
  25231. WOLFSSL_MSG("CFB mode not enabled please use macro WOLFSSL_AES_CFB");
  25232. (void)in;
  25233. (void)out;
  25234. (void)len;
  25235. (void)key;
  25236. (void)iv;
  25237. (void)num;
  25238. (void)enc;
  25239. return;
  25240. #else
  25241. Aes* aes;
  25242. WOLFSSL_ENTER("wolfSSL_AES_cbc_encrypt");
  25243. if (key == NULL || in == NULL || out == NULL || iv == NULL) {
  25244. WOLFSSL_MSG("Error, Null argument passed in");
  25245. return;
  25246. }
  25247. aes = (Aes*)key;
  25248. if (wc_AesSetIV(aes, (const byte*)iv) != 0) {
  25249. WOLFSSL_MSG("Error with setting iv");
  25250. return;
  25251. }
  25252. if (enc == AES_ENCRYPT) {
  25253. if (wc_AesCfbEncrypt(aes, out, in, (word32)len) != 0) {
  25254. WOLFSSL_MSG("Error with AES CBC encrypt");
  25255. }
  25256. }
  25257. else {
  25258. if (wc_AesCfbDecrypt(aes, out, in, (word32)len) != 0) {
  25259. WOLFSSL_MSG("Error with AES CBC decrypt");
  25260. }
  25261. }
  25262. /* to be compatible copy iv to iv buffer after completing operation */
  25263. XMEMCPY(iv, (byte*)(aes->reg), AES_BLOCK_SIZE);
  25264. /* store number of left over bytes to num */
  25265. *num = (aes->left)? AES_BLOCK_SIZE - aes->left : 0;
  25266. #endif /* WOLFSSL_AES_CFB */
  25267. }
  25268. /* wc_AesKey*Wrap_ex API not available in FIPS and SELFTEST */
  25269. #if defined(HAVE_AES_KEYWRAP) && !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
  25270. int wolfSSL_AES_wrap_key(AES_KEY *key, const unsigned char *iv,
  25271. unsigned char *out,
  25272. const unsigned char *in, unsigned int inlen)
  25273. {
  25274. int ret;
  25275. WOLFSSL_ENTER("wolfSSL_AES_wrap_key");
  25276. if (out == NULL || in == NULL) {
  25277. WOLFSSL_MSG("Error, Null argument passed in");
  25278. return WOLFSSL_FAILURE;
  25279. }
  25280. ret = wc_AesKeyWrap_ex((Aes*)key, in, inlen, out, inlen + KEYWRAP_BLOCK_SIZE, iv);
  25281. return ret < 0 ? WOLFSSL_FAILURE : ret;
  25282. }
  25283. int wolfSSL_AES_unwrap_key(AES_KEY *key, const unsigned char *iv,
  25284. unsigned char *out,
  25285. const unsigned char *in, unsigned int inlen)
  25286. {
  25287. int ret;
  25288. WOLFSSL_ENTER("wolfSSL_AES_wrap_key");
  25289. if (out == NULL || in == NULL) {
  25290. WOLFSSL_MSG("Error, Null argument passed in");
  25291. return WOLFSSL_FAILURE;
  25292. }
  25293. ret = wc_AesKeyUnWrap_ex((Aes*)key, in, inlen, out, inlen + KEYWRAP_BLOCK_SIZE, iv);
  25294. return ret < 0 ? WOLFSSL_FAILURE : ret;
  25295. }
  25296. #endif /* HAVE_AES_KEYWRAP && !HAVE_FIPS && !HAVE_SELFTEST */
  25297. #endif /* NO_AES */
  25298. #ifndef NO_ASN_TIME
  25299. #ifndef NO_BIO
  25300. int wolfSSL_ASN1_UTCTIME_print(WOLFSSL_BIO* bio, const WOLFSSL_ASN1_UTCTIME* a)
  25301. {
  25302. WOLFSSL_ENTER("ASN1_UTCTIME_print");
  25303. if (bio == NULL || a == NULL) {
  25304. return WOLFSSL_FAILURE;
  25305. }
  25306. if (a->type != ASN_UTC_TIME) {
  25307. WOLFSSL_MSG("Error, not UTC_TIME");
  25308. return WOLFSSL_FAILURE;
  25309. }
  25310. return wolfSSL_ASN1_TIME_print(bio, a);
  25311. }
  25312. #endif /* !NO_BIO */
  25313. /* Checks the ASN1 syntax of "a"
  25314. * returns WOLFSSL_SUCCESS (1) if correct otherwise WOLFSSL_FAILURE (0) */
  25315. int wolfSSL_ASN1_TIME_check(const WOLFSSL_ASN1_TIME* a)
  25316. {
  25317. char buf[MAX_TIME_STRING_SZ];
  25318. WOLFSSL_ENTER("wolfSSL_ASN1_TIME_check");
  25319. /* if can parse the WOLFSSL_ASN1_TIME passed in then consider syntax good */
  25320. if (wolfSSL_ASN1_TIME_to_string((WOLFSSL_ASN1_TIME*)a, buf,
  25321. MAX_TIME_STRING_SZ) == NULL) {
  25322. return WOLFSSL_FAILURE;
  25323. }
  25324. return WOLFSSL_SUCCESS;
  25325. }
  25326. int wolfSSL_ASN1_TIME_diff(int *days, int *secs, const WOLFSSL_ASN1_TIME *from,
  25327. const WOLFSSL_ASN1_TIME *to)
  25328. {
  25329. #if defined(XMKTIME) && defined(XDIFFTIME)
  25330. const int SECS_PER_DAY = 24 * 60 * 60;
  25331. struct tm fromTm;
  25332. struct tm toTm;
  25333. time_t fromSecs;
  25334. time_t toSecs;
  25335. double diffSecs;
  25336. WOLFSSL_ENTER("wolfSSL_ASN1_TIME_diff");
  25337. if (days == NULL) {
  25338. WOLFSSL_MSG("days is NULL");
  25339. return WOLFSSL_FAILURE;
  25340. }
  25341. if (secs == NULL) {
  25342. WOLFSSL_MSG("secs is NULL");
  25343. return WOLFSSL_FAILURE;
  25344. }
  25345. if (from == NULL && to == NULL) {
  25346. *days = 0;
  25347. *secs = 0;
  25348. return WOLFSSL_SUCCESS;
  25349. }
  25350. if (from == NULL) {
  25351. fromSecs = XTIME(0);
  25352. XGMTIME(&fromSecs, &fromTm);
  25353. }
  25354. else if (wolfSSL_ASN1_TIME_to_tm(from, &fromTm) != WOLFSSL_SUCCESS) {
  25355. WOLFSSL_MSG("Failed to convert from time to struct tm.");
  25356. return WOLFSSL_FAILURE;
  25357. }
  25358. fromSecs = XMKTIME(&fromTm);
  25359. if (fromSecs < 0) {
  25360. WOLFSSL_MSG("XMKTIME for from time failed.");
  25361. return WOLFSSL_FAILURE;
  25362. }
  25363. if (to == NULL) {
  25364. toSecs = XTIME(0);
  25365. XGMTIME(&toSecs, &toTm);
  25366. }
  25367. else if (wolfSSL_ASN1_TIME_to_tm(to, &toTm) != WOLFSSL_SUCCESS) {
  25368. WOLFSSL_MSG("Failed to convert to time to struct tm.");
  25369. return WOLFSSL_FAILURE;
  25370. }
  25371. toSecs = XMKTIME(&toTm);
  25372. if (toSecs < 0) {
  25373. WOLFSSL_MSG("XMKTIME for to time failed.");
  25374. return WOLFSSL_FAILURE;
  25375. }
  25376. diffSecs = XDIFFTIME(toSecs, fromSecs);
  25377. *days = (int) (diffSecs / SECS_PER_DAY);
  25378. *secs = (int) (diffSecs - (*days * SECS_PER_DAY));
  25379. return WOLFSSL_SUCCESS;
  25380. #else
  25381. return WOLFSSL_FAILURE;
  25382. #endif /* XMKTIME && XDIFFTIME */
  25383. }
  25384. #endif /* !NO_ASN_TIME */
  25385. #ifndef NO_WOLFSSL_STUB
  25386. WOLFSSL_ASN1_TIME *wolfSSL_ASN1_TIME_set(WOLFSSL_ASN1_TIME *s, time_t t)
  25387. {
  25388. WOLFSSL_STUB("wolfSSL_ASN1_TIME_set");
  25389. (void)s;
  25390. (void)t;
  25391. return s;
  25392. }
  25393. #endif /* !NO_WOLFSSL_STUB */
  25394. int wolfSSL_ASN1_TIME_set_string(WOLFSSL_ASN1_TIME *s, const char *str)
  25395. {
  25396. int slen;
  25397. WOLFSSL_ENTER("wolfSSL_ASN1_TIME_set_string");
  25398. if (!str) {
  25399. WOLFSSL_MSG("Bad parameter");
  25400. return WOLFSSL_FAILURE;
  25401. }
  25402. slen = (int)XSTRLEN(str)+1;
  25403. if (slen > CTC_DATE_SIZE) {
  25404. WOLFSSL_MSG("Date string too long");
  25405. return WOLFSSL_FAILURE;
  25406. }
  25407. if (s) {
  25408. XMEMCPY(s->data, str, slen);
  25409. s->length = slen - 1; /* do not include null terminator in length */
  25410. s->type = slen == ASN_UTC_TIME_SIZE ? V_ASN1_UTCTIME :
  25411. V_ASN1_GENERALIZEDTIME;
  25412. }
  25413. return WOLFSSL_SUCCESS;
  25414. }
  25415. #ifndef NO_BIO
  25416. /* Return the month as a string.
  25417. *
  25418. * n The number of the month as a two characters (1 based).
  25419. * returns the month as a string.
  25420. */
  25421. static WC_INLINE const char* MonthStr(const char* n)
  25422. {
  25423. static const char monthStr[12][4] = {
  25424. "Jan", "Feb", "Mar", "Apr", "May", "Jun",
  25425. "Jul", "Aug", "Sep", "Oct", "Nov", "Dec" };
  25426. return monthStr[(n[0] - '0') * 10 + (n[1] - '0') - 1];
  25427. }
  25428. int wolfSSL_ASN1_GENERALIZEDTIME_print(WOLFSSL_BIO* bio,
  25429. const WOLFSSL_ASN1_GENERALIZEDTIME* asnTime)
  25430. {
  25431. const char* p;
  25432. WOLFSSL_ENTER("wolfSSL_ASN1_GENERALIZEDTIME_print");
  25433. if (bio == NULL || asnTime == NULL)
  25434. return BAD_FUNC_ARG;
  25435. if (asnTime->type != ASN_GENERALIZED_TIME) {
  25436. WOLFSSL_MSG("Error, not GENERALIZED_TIME");
  25437. return WOLFSSL_FAILURE;
  25438. }
  25439. p = (const char *)(asnTime->data);
  25440. /* GetTimeString not always available. */
  25441. if (wolfSSL_BIO_write(bio, MonthStr(p + 4), 3) <= 0)
  25442. return WOLFSSL_FAILURE;
  25443. if (wolfSSL_BIO_write(bio, " ", 1) <= 0)
  25444. return WOLFSSL_FAILURE;
  25445. /* Day */
  25446. if (wolfSSL_BIO_write(bio, p + 6, 2) <= 0)
  25447. return WOLFSSL_FAILURE;
  25448. if (wolfSSL_BIO_write(bio, " ", 1) <= 0)
  25449. return WOLFSSL_FAILURE;
  25450. /* Hour */
  25451. if (wolfSSL_BIO_write(bio, p + 8, 2) <= 0)
  25452. return WOLFSSL_FAILURE;
  25453. if (wolfSSL_BIO_write(bio, ":", 1) <= 0)
  25454. return WOLFSSL_FAILURE;
  25455. /* Min */
  25456. if (wolfSSL_BIO_write(bio, p + 10, 2) <= 0)
  25457. return WOLFSSL_FAILURE;
  25458. if (wolfSSL_BIO_write(bio, ":", 1) <= 0)
  25459. return WOLFSSL_FAILURE;
  25460. /* Secs */
  25461. if (wolfSSL_BIO_write(bio, p + 12, 2) <= 0)
  25462. return WOLFSSL_FAILURE;
  25463. if (wolfSSL_BIO_write(bio, " ", 1) <= 0)
  25464. return WOLFSSL_FAILURE;
  25465. if (wolfSSL_BIO_write(bio, p, 4) <= 0)
  25466. return WOLFSSL_FAILURE;
  25467. return 0;
  25468. }
  25469. #endif /* !NO_BIO */
  25470. void wolfSSL_ASN1_GENERALIZEDTIME_free(WOLFSSL_ASN1_TIME* asn1Time)
  25471. {
  25472. WOLFSSL_ENTER("wolfSSL_ASN1_GENERALIZEDTIME_free");
  25473. if (asn1Time == NULL)
  25474. return;
  25475. XMEMSET(asn1Time->data, 0, sizeof(asn1Time->data));
  25476. }
  25477. #endif /* OPENSSL_EXTRA */
  25478. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  25479. int wolfSSL_sk_num(const WOLFSSL_STACK* sk)
  25480. {
  25481. WOLFSSL_ENTER("wolfSSL_sk_num");
  25482. if (sk == NULL)
  25483. return 0;
  25484. return (int)sk->num;
  25485. }
  25486. void* wolfSSL_sk_value(const WOLFSSL_STACK* sk, int i)
  25487. {
  25488. WOLFSSL_ENTER("wolfSSL_sk_value");
  25489. for (; sk != NULL && i > 0; i--)
  25490. sk = sk->next;
  25491. if (sk == NULL)
  25492. return NULL;
  25493. switch (sk->type) {
  25494. case STACK_TYPE_X509:
  25495. return (void*)sk->data.x509;
  25496. case STACK_TYPE_CIPHER:
  25497. return (void*)&sk->data.cipher;
  25498. case STACK_TYPE_GEN_NAME:
  25499. return (void*)sk->data.gn;
  25500. case STACK_TYPE_ACCESS_DESCRIPTION:
  25501. return (void*)sk->data.access;
  25502. case STACK_TYPE_OBJ:
  25503. return (void*)sk->data.obj;
  25504. case STACK_TYPE_X509_EXT:
  25505. return (void*)sk->data.ext;
  25506. case STACK_TYPE_X509_OBJ:
  25507. return (void*)sk->data.x509_obj;
  25508. case STACK_TYPE_DIST_POINT:
  25509. return (void*)sk->data.dp;
  25510. #ifdef OPENSSL_EXTRA
  25511. case STACK_TYPE_CONF_VALUE:
  25512. return (void*)sk->data.conf;
  25513. #endif
  25514. case STACK_TYPE_NULL:
  25515. default:
  25516. return (void*)sk->data.generic;
  25517. }
  25518. }
  25519. /* copies over data of "in" to "out" */
  25520. static void wolfSSL_CIPHER_copy(WOLFSSL_CIPHER* in, WOLFSSL_CIPHER* out)
  25521. {
  25522. if (in == NULL || out == NULL)
  25523. return;
  25524. *out = *in;
  25525. }
  25526. WOLFSSL_STACK* wolfSSL_sk_dup(WOLFSSL_STACK* sk)
  25527. {
  25528. WOLFSSL_STACK* ret = NULL;
  25529. WOLFSSL_STACK* last = NULL;
  25530. WOLFSSL_ENTER("wolfSSL_sk_dup");
  25531. while (sk) {
  25532. WOLFSSL_STACK* cur = wolfSSL_sk_new_node(sk->heap);
  25533. if (!cur) {
  25534. WOLFSSL_MSG("wolfSSL_sk_new_node error");
  25535. goto error;
  25536. }
  25537. if (!ret) {
  25538. /* Set first node */
  25539. ret = cur;
  25540. }
  25541. if (last) {
  25542. last->next = cur;
  25543. }
  25544. XMEMCPY(cur, sk, sizeof(WOLFSSL_STACK));
  25545. /* We will allocate new memory for this */
  25546. XMEMSET(&cur->data, 0, sizeof(cur->data));
  25547. cur->next = NULL;
  25548. switch (sk->type) {
  25549. case STACK_TYPE_X509:
  25550. if (!sk->data.x509)
  25551. break;
  25552. cur->data.x509 = wolfSSL_X509_dup(sk->data.x509);
  25553. if (!cur->data.x509) {
  25554. WOLFSSL_MSG("wolfSSL_X509_dup error");
  25555. goto error;
  25556. }
  25557. break;
  25558. case STACK_TYPE_CIPHER:
  25559. wolfSSL_CIPHER_copy(&sk->data.cipher, &cur->data.cipher);
  25560. break;
  25561. case STACK_TYPE_GEN_NAME:
  25562. if (!sk->data.gn)
  25563. break;
  25564. cur->data.gn = wolfSSL_GENERAL_NAME_dup(sk->data.gn);
  25565. if (!cur->data.gn) {
  25566. WOLFSSL_MSG("wolfSSL_GENERAL_NAME_new error");
  25567. goto error;
  25568. }
  25569. break;
  25570. case STACK_TYPE_OBJ:
  25571. if (!sk->data.obj)
  25572. break;
  25573. cur->data.obj = wolfSSL_ASN1_OBJECT_dup(sk->data.obj);
  25574. if (!cur->data.obj) {
  25575. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_dup error");
  25576. goto error;
  25577. }
  25578. break;
  25579. case STACK_TYPE_ACCESS_DESCRIPTION:
  25580. case STACK_TYPE_X509_EXT:
  25581. case STACK_TYPE_CONF_VALUE:
  25582. case STACK_TYPE_NULL:
  25583. default:
  25584. WOLFSSL_MSG("Unsupported stack type");
  25585. goto error;
  25586. }
  25587. sk = sk->next;
  25588. last = cur;
  25589. }
  25590. return ret;
  25591. error:
  25592. if (ret) {
  25593. wolfSSL_sk_GENERAL_NAME_free(ret);
  25594. }
  25595. return NULL;
  25596. }
  25597. /* Free the structure for ASN1_OBJECT stack */
  25598. void wolfSSL_sk_free(WOLFSSL_STACK* sk)
  25599. {
  25600. WOLFSSL_ENTER("wolfSSL_sk_free");
  25601. if (sk == NULL) {
  25602. WOLFSSL_MSG("Error, BAD_FUNC_ARG");
  25603. return;
  25604. }
  25605. switch (sk->type) {
  25606. case STACK_TYPE_X509:
  25607. wolfSSL_sk_X509_free(sk);
  25608. break;
  25609. #if defined(OPENSSL_ALL)
  25610. case STACK_TYPE_CIPHER:
  25611. wolfSSL_sk_CIPHER_free(sk);
  25612. break;
  25613. #endif
  25614. case STACK_TYPE_GEN_NAME:
  25615. wolfSSL_sk_GENERAL_NAME_free(sk);
  25616. break;
  25617. #if defined(OPENSSL_ALL) || defined (WOLFSSL_QT)
  25618. case STACK_TYPE_ACCESS_DESCRIPTION:
  25619. wolfSSL_sk_ACCESS_DESCRIPTION_free(sk);
  25620. break;
  25621. #endif
  25622. case STACK_TYPE_DIST_POINT:
  25623. wolfSSL_sk_DIST_POINT_free(sk);
  25624. break;
  25625. case STACK_TYPE_OBJ:
  25626. wolfSSL_sk_ASN1_OBJECT_free(sk);
  25627. break;
  25628. #if defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY) || \
  25629. defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)
  25630. case STACK_TYPE_STRING:
  25631. wolfSSL_sk_WOLFSSL_STRING_free(sk);
  25632. break;
  25633. #endif
  25634. #ifdef OPENSSL_ALL
  25635. case STACK_TYPE_X509_INFO:
  25636. wolfSSL_sk_X509_INFO_free(sk);
  25637. break;
  25638. case STACK_TYPE_X509_NAME:
  25639. wolfSSL_sk_X509_NAME_free(sk);
  25640. break;
  25641. case STACK_TYPE_CONF_VALUE:
  25642. wolfSSL_sk_CONF_VALUE_free(sk);
  25643. break;
  25644. #endif
  25645. case STACK_TYPE_NULL:
  25646. default:
  25647. wolfSSL_sk_GENERIC_free(sk);
  25648. }
  25649. }
  25650. /* Frees each node in the stack and frees the stack.
  25651. * Does not free any internal members of the stack nodes.
  25652. */
  25653. void wolfSSL_sk_GENERIC_pop_free(WOLFSSL_STACK* sk,
  25654. void (*f) (void*))
  25655. {
  25656. WOLFSSL_STACK* node;
  25657. WOLFSSL_STACK* tmp;
  25658. WOLFSSL_ENTER("wolfSSL_sk_GENERIC_pop_free");
  25659. if (sk == NULL)
  25660. return;
  25661. /* parse through stack freeing each node */
  25662. node = sk->next;
  25663. while (node) {
  25664. tmp = node;
  25665. node = node->next;
  25666. if (f)
  25667. f(tmp->data.generic);
  25668. tmp->data.generic = NULL;
  25669. XFREE(tmp, NULL, DYNAMIC_TYPE_OPENSSL);
  25670. }
  25671. /* free head of stack */
  25672. XFREE(sk, NULL, DYNAMIC_TYPE_ASN1);
  25673. }
  25674. /* return 1 on success 0 on fail */
  25675. int wolfSSL_sk_GENERIC_push(WOLFSSL_STACK* sk, void* generic)
  25676. {
  25677. WOLFSSL_ENTER("wolfSSL_sk_GENERIC_push");
  25678. return wolfSSL_sk_push(sk, generic);
  25679. }
  25680. void wolfSSL_sk_GENERIC_free(WOLFSSL_STACK* sk)
  25681. {
  25682. wolfSSL_sk_GENERIC_pop_free(sk, NULL);
  25683. }
  25684. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  25685. #ifdef OPENSSL_EXTRA
  25686. /* Free all nodes in a stack */
  25687. void wolfSSL_sk_pop_free(WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)* sk,
  25688. wolfSSL_sk_freefunc func)
  25689. {
  25690. WOLFSSL_ENTER("wolfSSL_sk_pop_free");
  25691. if (sk == NULL) {
  25692. WOLFSSL_MSG("Error, BAD_FUNC_ARG");
  25693. return;
  25694. }
  25695. switch(sk->type) {
  25696. #if defined(OPENSSL_ALL) || defined (WOLFSSL_QT)
  25697. case STACK_TYPE_ACCESS_DESCRIPTION:
  25698. wolfSSL_sk_ACCESS_DESCRIPTION_pop_free(sk,
  25699. wolfSSL_ACCESS_DESCRIPTION_free);
  25700. break;
  25701. #endif
  25702. case STACK_TYPE_X509:
  25703. wolfSSL_sk_X509_pop_free(sk,(void (*)(WOLFSSL_X509*))func);
  25704. break;
  25705. case STACK_TYPE_OBJ:
  25706. wolfSSL_sk_ASN1_OBJECT_pop_free(sk,
  25707. (void (*)(WOLFSSL_ASN1_OBJECT*))func);
  25708. break;
  25709. case STACK_TYPE_GEN_NAME:
  25710. wolfSSL_sk_GENERAL_NAME_pop_free(sk,
  25711. (void (*)(WOLFSSL_GENERAL_NAME*))func);
  25712. break;
  25713. #ifdef OPENSSL_ALL
  25714. case STACK_TYPE_X509_NAME:
  25715. wolfSSL_sk_X509_NAME_pop_free(sk,
  25716. (void (*)(WOLFSSL_X509_NAME*))func);
  25717. break;
  25718. case STACK_TYPE_X509_EXT:
  25719. wolfSSL_sk_X509_EXTENSION_pop_free(sk,
  25720. (void (*)(WOLFSSL_X509_EXTENSION*))func);
  25721. break;
  25722. #endif
  25723. #if defined(OPENSSL_ALL)
  25724. case STACK_TYPE_X509_INFO:
  25725. wolfSSL_sk_X509_INFO_pop_free(sk,
  25726. (void (*)(WOLFSSL_X509_INFO*))func);
  25727. break;
  25728. #endif
  25729. default:
  25730. wolfSSL_sk_GENERIC_pop_free(sk,
  25731. (void (*)(void*))func);
  25732. break;
  25733. }
  25734. }
  25735. #endif /* OPENSSL_EXTRA */
  25736. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  25737. /* Creates and returns a new null stack. */
  25738. WOLFSSL_STACK* wolfSSL_sk_new_null(void)
  25739. {
  25740. WOLFSSL_STACK* sk;
  25741. WOLFSSL_ENTER("wolfSSL_sk_new_null");
  25742. sk = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  25743. DYNAMIC_TYPE_OPENSSL);
  25744. if (sk == NULL) {
  25745. WOLFSSL_MSG("WOLFSSL_STACK memory error");
  25746. return NULL;
  25747. }
  25748. XMEMSET(sk, 0, sizeof(WOLFSSL_STACK));
  25749. sk->type = STACK_TYPE_NULL;
  25750. return sk;
  25751. }
  25752. WOLFSSL_BASIC_CONSTRAINTS* wolfSSL_BASIC_CONSTRAINTS_new(void)
  25753. {
  25754. WOLFSSL_BASIC_CONSTRAINTS* bc;
  25755. bc = (WOLFSSL_BASIC_CONSTRAINTS*)
  25756. XMALLOC(sizeof(WOLFSSL_BASIC_CONSTRAINTS), NULL,
  25757. DYNAMIC_TYPE_X509_EXT);
  25758. if (bc == NULL) {
  25759. WOLFSSL_MSG("Failed to malloc basic constraints");
  25760. return NULL;
  25761. }
  25762. XMEMSET(bc, 0, sizeof(WOLFSSL_BASIC_CONSTRAINTS));
  25763. return bc;
  25764. }
  25765. /* frees the wolfSSL_BASIC_CONSTRAINTS object */
  25766. void wolfSSL_BASIC_CONSTRAINTS_free(WOLFSSL_BASIC_CONSTRAINTS *bc)
  25767. {
  25768. WOLFSSL_ENTER("wolfSSL_BASIC_CONSTRAINTS_free");
  25769. if (bc == NULL) {
  25770. WOLFSSL_MSG("Argument is NULL");
  25771. return;
  25772. }
  25773. if (bc->pathlen) {
  25774. wolfSSL_ASN1_INTEGER_free(bc->pathlen);
  25775. }
  25776. XFREE(bc, NULL, DYNAMIC_TYPE_OPENSSL);
  25777. }
  25778. WOLFSSL_AUTHORITY_KEYID* wolfSSL_AUTHORITY_KEYID_new(void)
  25779. {
  25780. WOLFSSL_AUTHORITY_KEYID* akey = (WOLFSSL_AUTHORITY_KEYID*)XMALLOC(
  25781. sizeof(WOLFSSL_AUTHORITY_KEYID), NULL, DYNAMIC_TYPE_OPENSSL);
  25782. if (!akey) {
  25783. WOLFSSL_MSG("Issue creating WOLFSSL_AUTHORITY_KEYID struct");
  25784. return NULL;
  25785. }
  25786. XMEMSET(akey, 0, sizeof(WOLFSSL_AUTHORITY_KEYID));
  25787. return akey;
  25788. }
  25789. /* frees the wolfSSL_AUTHORITY_KEYID object */
  25790. void wolfSSL_AUTHORITY_KEYID_free(WOLFSSL_AUTHORITY_KEYID *id)
  25791. {
  25792. WOLFSSL_ENTER("wolfSSL_AUTHORITY_KEYID_free");
  25793. if(id == NULL) {
  25794. WOLFSSL_MSG("Argument is NULL");
  25795. return;
  25796. }
  25797. if (id->keyid) {
  25798. wolfSSL_ASN1_STRING_free(id->keyid);
  25799. }
  25800. if (id->issuer) {
  25801. wolfSSL_ASN1_OBJECT_free(id->issuer);
  25802. }
  25803. if (id->serial) {
  25804. wolfSSL_ASN1_INTEGER_free(id->serial);
  25805. }
  25806. XFREE(id, NULL, DYNAMIC_TYPE_OPENSSL);
  25807. }
  25808. int wolfSSL_sk_SSL_COMP_num(WOLF_STACK_OF(WOLFSSL_COMP)* sk)
  25809. {
  25810. if (sk == NULL)
  25811. return 0;
  25812. return (int)sk->num;
  25813. }
  25814. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  25815. #if !defined(NO_SESSION_CACHE) && (defined(OPENSSL_EXTRA) || \
  25816. defined(HAVE_EXT_CACHE))
  25817. /* stunnel 4.28 needs
  25818. *
  25819. * Callback that is called if a session tries to resume but could not find
  25820. * the session to resume it.
  25821. */
  25822. void wolfSSL_CTX_sess_set_get_cb(WOLFSSL_CTX* ctx,
  25823. WOLFSSL_SESSION*(*f)(WOLFSSL*, const unsigned char*, int, int*))
  25824. {
  25825. if (ctx == NULL)
  25826. return;
  25827. #ifdef HAVE_EXT_CACHE
  25828. ctx->get_sess_cb = f;
  25829. #else
  25830. (void)f;
  25831. #endif
  25832. }
  25833. void wolfSSL_CTX_sess_set_new_cb(WOLFSSL_CTX* ctx,
  25834. int (*f)(WOLFSSL*, WOLFSSL_SESSION*))
  25835. {
  25836. if (ctx == NULL)
  25837. return;
  25838. #ifdef HAVE_EXT_CACHE
  25839. ctx->new_sess_cb = f;
  25840. #else
  25841. (void)f;
  25842. #endif
  25843. }
  25844. void wolfSSL_CTX_sess_set_remove_cb(WOLFSSL_CTX* ctx, void (*f)(WOLFSSL_CTX*,
  25845. WOLFSSL_SESSION*))
  25846. {
  25847. if (ctx == NULL)
  25848. return;
  25849. #ifdef HAVE_EXT_CACHE
  25850. ctx->rem_sess_cb = f;
  25851. #else
  25852. (void)f;
  25853. #endif
  25854. }
  25855. /*
  25856. *
  25857. * Note: It is expected that the importing and exporting function have been
  25858. * built with the same settings. For example if session tickets was
  25859. * enabled with the wolfSSL library exporting a session then it is
  25860. * expected to be turned on with the wolfSSL library importing the session.
  25861. */
  25862. int wolfSSL_i2d_SSL_SESSION(WOLFSSL_SESSION* sess, unsigned char** p)
  25863. {
  25864. int size = 0;
  25865. #ifdef HAVE_EXT_CACHE
  25866. int idx = 0;
  25867. #ifdef SESSION_CERTS
  25868. int i;
  25869. #endif
  25870. unsigned char *data;
  25871. if (sess == NULL) {
  25872. return BAD_FUNC_ARG;
  25873. }
  25874. /* side | bornOn | timeout | sessionID len | sessionID | masterSecret |
  25875. * haveEMS */
  25876. size += OPAQUE8_LEN + OPAQUE32_LEN + OPAQUE32_LEN + OPAQUE8_LEN +
  25877. sess->sessionIDSz + SECRET_LEN + OPAQUE8_LEN;
  25878. #ifdef SESSION_CERTS
  25879. /* Peer chain */
  25880. size += OPAQUE8_LEN;
  25881. for (i = 0; i < sess->chain.count; i++)
  25882. size += OPAQUE16_LEN + sess->chain.certs[i].length;
  25883. #endif
  25884. #if defined(SESSION_CERTS) || (defined(WOLFSSL_TLS13) && \
  25885. defined(HAVE_SESSION_TICKET))
  25886. /* Protocol version */
  25887. size += OPAQUE16_LEN;
  25888. #endif
  25889. #if defined(SESSION_CERTS) || !defined(NO_RESUME_SUITE_CHECK) || \
  25890. (defined(WOLFSSL_TLS13) && defined(HAVE_SESSION_TICKET))
  25891. /* cipher suite */
  25892. size += OPAQUE16_LEN;
  25893. #endif
  25894. #ifndef NO_CLIENT_CACHE
  25895. /* ServerID len | ServerID */
  25896. size += OPAQUE16_LEN + sess->idLen;
  25897. #endif
  25898. #ifdef OPENSSL_EXTRA
  25899. /* session context ID len | session context ID */
  25900. size += OPAQUE8_LEN + sess->sessionCtxSz;
  25901. #endif
  25902. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  25903. /* peerVerifyRet */
  25904. size += OPAQUE8_LEN;
  25905. #endif
  25906. #ifdef WOLFSSL_TLS13
  25907. /* namedGroup */
  25908. size += OPAQUE16_LEN;
  25909. #endif
  25910. #if defined(HAVE_SESSION_TICKET) || !defined(NO_PSK)
  25911. #ifdef WOLFSSL_TLS13
  25912. /* ticketSeen | ticketAdd */
  25913. size += OPAQUE32_LEN + OPAQUE32_LEN;
  25914. /* ticketNonce */
  25915. size += OPAQUE8_LEN + sess->ticketNonce.len;
  25916. #endif
  25917. #ifdef WOLFSSL_EARLY_DATA
  25918. size += OPAQUE32_LEN;
  25919. #endif
  25920. #endif
  25921. #ifdef HAVE_SESSION_TICKET
  25922. /* ticket len | ticket */
  25923. size += OPAQUE16_LEN + sess->ticketLen;
  25924. #endif
  25925. if (p != NULL) {
  25926. if (*p == NULL)
  25927. *p = (unsigned char*)XMALLOC(size, NULL, DYNAMIC_TYPE_OPENSSL);
  25928. if (*p == NULL)
  25929. return 0;
  25930. data = *p;
  25931. data[idx++] = sess->side;
  25932. c32toa(sess->bornOn, data + idx); idx += OPAQUE32_LEN;
  25933. c32toa(sess->timeout, data + idx); idx += OPAQUE32_LEN;
  25934. data[idx++] = sess->sessionIDSz;
  25935. XMEMCPY(data + idx, sess->sessionID, sess->sessionIDSz);
  25936. idx += sess->sessionIDSz;
  25937. XMEMCPY(data + idx, sess->masterSecret, SECRET_LEN); idx += SECRET_LEN;
  25938. data[idx++] = (byte)sess->haveEMS;
  25939. #ifdef SESSION_CERTS
  25940. data[idx++] = (byte)sess->chain.count;
  25941. for (i = 0; i < sess->chain.count; i++) {
  25942. c16toa((word16)sess->chain.certs[i].length, data + idx);
  25943. idx += OPAQUE16_LEN;
  25944. XMEMCPY(data + idx, sess->chain.certs[i].buffer,
  25945. sess->chain.certs[i].length);
  25946. idx += sess->chain.certs[i].length;
  25947. }
  25948. #endif
  25949. #if defined(SESSION_CERTS) || (defined(WOLFSSL_TLS13) && \
  25950. defined(HAVE_SESSION_TICKET))
  25951. data[idx++] = sess->version.major;
  25952. data[idx++] = sess->version.minor;
  25953. #endif
  25954. #if defined(SESSION_CERTS) || !defined(NO_RESUME_SUITE_CHECK) || \
  25955. (defined(WOLFSSL_TLS13) && defined(HAVE_SESSION_TICKET))
  25956. data[idx++] = sess->cipherSuite0;
  25957. data[idx++] = sess->cipherSuite;
  25958. #endif
  25959. #ifndef NO_CLIENT_CACHE
  25960. c16toa(sess->idLen, data + idx); idx += OPAQUE16_LEN;
  25961. XMEMCPY(data + idx, sess->serverID, sess->idLen);
  25962. idx += sess->idLen;
  25963. #endif
  25964. #ifdef OPENSSL_EXTRA
  25965. data[idx++] = sess->sessionCtxSz;
  25966. XMEMCPY(data + idx, sess->sessionCtx, sess->sessionCtxSz);
  25967. idx += sess->sessionCtxSz;
  25968. #endif
  25969. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  25970. data[idx++] = sess->peerVerifyRet;
  25971. #endif
  25972. #ifdef WOLFSSL_TLS13
  25973. c16toa(sess->namedGroup, data + idx);
  25974. idx += OPAQUE16_LEN;
  25975. #endif
  25976. #if defined(HAVE_SESSION_TICKET) || !defined(NO_PSK)
  25977. #ifdef WOLFSSL_TLS13
  25978. c32toa(sess->ticketSeen, data + idx);
  25979. idx += OPAQUE32_LEN;
  25980. c32toa(sess->ticketAdd, data + idx);
  25981. idx += OPAQUE32_LEN;
  25982. data[idx++] = sess->ticketNonce.len;
  25983. XMEMCPY(data + idx, sess->ticketNonce.data, sess->ticketNonce.len);
  25984. idx += sess->ticketNonce.len;
  25985. #endif
  25986. #ifdef WOLFSSL_EARLY_DATA
  25987. c32toa(sess->maxEarlyDataSz, data + idx);
  25988. idx += OPAQUE32_LEN;
  25989. #endif
  25990. #endif
  25991. #ifdef HAVE_SESSION_TICKET
  25992. c16toa(sess->ticketLen, data + idx); idx += OPAQUE16_LEN;
  25993. XMEMCPY(data + idx, sess->ticket, sess->ticketLen);
  25994. idx += sess->ticketLen;
  25995. #endif
  25996. }
  25997. #endif
  25998. (void)sess;
  25999. (void)p;
  26000. #ifdef HAVE_EXT_CACHE
  26001. (void)idx;
  26002. #endif
  26003. return size;
  26004. }
  26005. /* TODO: no function to free new session.
  26006. *
  26007. * Note: It is expected that the importing and exporting function have been
  26008. * built with the same settings. For example if session tickets was
  26009. * enabled with the wolfSSL library exporting a session then it is
  26010. * expected to be turned on with the wolfSSL library importing the session.
  26011. */
  26012. WOLFSSL_SESSION* wolfSSL_d2i_SSL_SESSION(WOLFSSL_SESSION** sess,
  26013. const unsigned char** p, long i)
  26014. {
  26015. WOLFSSL_SESSION* s = NULL;
  26016. int ret = 0;
  26017. #if defined(HAVE_EXT_CACHE)
  26018. int idx;
  26019. byte* data;
  26020. #ifdef SESSION_CERTS
  26021. int j;
  26022. word16 length;
  26023. #endif
  26024. #endif
  26025. (void)p;
  26026. (void)i;
  26027. (void)ret;
  26028. if (sess != NULL)
  26029. s = *sess;
  26030. #ifdef HAVE_EXT_CACHE
  26031. if (p == NULL || *p == NULL)
  26032. return NULL;
  26033. if (s == NULL) {
  26034. s = wolfSSL_SESSION_new();
  26035. if (s == NULL)
  26036. return NULL;
  26037. #ifdef HAVE_SESSION_TICKET
  26038. s->isDynamic = 0;
  26039. #endif
  26040. }
  26041. idx = 0;
  26042. data = (byte*)*p;
  26043. /* side | bornOn | timeout | sessionID len */
  26044. if (i < OPAQUE8_LEN + OPAQUE32_LEN + OPAQUE32_LEN + OPAQUE8_LEN) {
  26045. ret = BUFFER_ERROR;
  26046. goto end;
  26047. }
  26048. s->side = data[idx++];
  26049. ato32(data + idx, &s->bornOn); idx += OPAQUE32_LEN;
  26050. ato32(data + idx, &s->timeout); idx += OPAQUE32_LEN;
  26051. s->sessionIDSz = data[idx++];
  26052. /* sessionID | secret | haveEMS */
  26053. if (i - idx < s->sessionIDSz + SECRET_LEN + OPAQUE8_LEN) {
  26054. ret = BUFFER_ERROR;
  26055. goto end;
  26056. }
  26057. XMEMCPY(s->sessionID, data + idx, s->sessionIDSz);
  26058. idx += s->sessionIDSz;
  26059. XMEMCPY(s->masterSecret, data + idx, SECRET_LEN); idx += SECRET_LEN;
  26060. s->haveEMS = data[idx++];
  26061. #ifdef SESSION_CERTS
  26062. /* Certificate chain */
  26063. if (i - idx == 0) {
  26064. ret = BUFFER_ERROR;
  26065. goto end;
  26066. }
  26067. s->chain.count = data[idx++];
  26068. for (j = 0; j < s->chain.count; j++) {
  26069. if (i - idx < OPAQUE16_LEN) {
  26070. ret = BUFFER_ERROR;
  26071. goto end;
  26072. }
  26073. ato16(data + idx, &length); idx += OPAQUE16_LEN;
  26074. s->chain.certs[j].length = length;
  26075. if (i - idx < length) {
  26076. ret = BUFFER_ERROR;
  26077. goto end;
  26078. }
  26079. XMEMCPY(s->chain.certs[j].buffer, data + idx, length);
  26080. idx += length;
  26081. }
  26082. #endif
  26083. #if defined(SESSION_CERTS) || (defined(WOLFSSL_TLS13) && \
  26084. defined(HAVE_SESSION_TICKET))
  26085. /* Protocol Version */
  26086. if (i - idx < OPAQUE16_LEN) {
  26087. ret = BUFFER_ERROR;
  26088. goto end;
  26089. }
  26090. s->version.major = data[idx++];
  26091. s->version.minor = data[idx++];
  26092. #endif
  26093. #if defined(SESSION_CERTS) || !defined(NO_RESUME_SUITE_CHECK) || \
  26094. (defined(WOLFSSL_TLS13) && defined(HAVE_SESSION_TICKET))
  26095. /* Cipher suite */
  26096. if (i - idx < OPAQUE16_LEN) {
  26097. ret = BUFFER_ERROR;
  26098. goto end;
  26099. }
  26100. s->cipherSuite0 = data[idx++];
  26101. s->cipherSuite = data[idx++];
  26102. #endif
  26103. #ifndef NO_CLIENT_CACHE
  26104. /* ServerID len */
  26105. if (i - idx < OPAQUE16_LEN) {
  26106. ret = BUFFER_ERROR;
  26107. goto end;
  26108. }
  26109. ato16(data + idx, &s->idLen); idx += OPAQUE16_LEN;
  26110. /* ServerID */
  26111. if (i - idx < s->idLen) {
  26112. ret = BUFFER_ERROR;
  26113. goto end;
  26114. }
  26115. XMEMCPY(s->serverID, data + idx, s->idLen); idx += s->idLen;
  26116. #endif
  26117. #ifdef OPENSSL_EXTRA
  26118. /* byte for length of session context ID */
  26119. if (i - idx < OPAQUE8_LEN) {
  26120. ret = BUFFER_ERROR;
  26121. goto end;
  26122. }
  26123. s->sessionCtxSz = data[idx++];
  26124. /* app session context ID */
  26125. if (i - idx < s->sessionCtxSz) {
  26126. ret = BUFFER_ERROR;
  26127. goto end;
  26128. }
  26129. XMEMCPY(s->sessionCtx, data + idx, s->sessionCtxSz); idx += s->sessionCtxSz;
  26130. #endif
  26131. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  26132. /* byte for peerVerifyRet */
  26133. if (i - idx < OPAQUE8_LEN) {
  26134. ret = BUFFER_ERROR;
  26135. goto end;
  26136. }
  26137. s->peerVerifyRet = data[idx++];
  26138. #endif
  26139. #ifdef WOLFSSL_TLS13
  26140. if (i - idx < OPAQUE16_LEN) {
  26141. ret = BUFFER_ERROR;
  26142. goto end;
  26143. }
  26144. ato16(data + idx, &s->namedGroup);
  26145. idx += OPAQUE16_LEN;
  26146. #endif
  26147. #if defined(HAVE_SESSION_TICKET) || !defined(NO_PSK)
  26148. #ifdef WOLFSSL_TLS13
  26149. if (i - idx < (OPAQUE32_LEN * 2)) {
  26150. ret = BUFFER_ERROR;
  26151. goto end;
  26152. }
  26153. ato32(data + idx, &s->ticketSeen);
  26154. idx += OPAQUE32_LEN;
  26155. ato32(data + idx, &s->ticketAdd);
  26156. idx += OPAQUE32_LEN;
  26157. if (i - idx < OPAQUE8_LEN) {
  26158. ret = BUFFER_ERROR;
  26159. goto end;
  26160. }
  26161. s->ticketNonce.len = data[idx++];
  26162. if (i - idx < s->ticketNonce.len) {
  26163. ret = BUFFER_ERROR;
  26164. goto end;
  26165. }
  26166. XMEMCPY(s->ticketNonce.data, data + idx, s->ticketNonce.len);
  26167. idx += s->ticketNonce.len;
  26168. #endif
  26169. #ifdef WOLFSSL_EARLY_DATA
  26170. if (i - idx < OPAQUE32_LEN) {
  26171. ret = BUFFER_ERROR;
  26172. goto end;
  26173. }
  26174. ato32(data + idx, &s->maxEarlyDataSz);
  26175. idx += OPAQUE32_LEN;
  26176. #endif
  26177. #endif
  26178. #ifdef HAVE_SESSION_TICKET
  26179. /* ticket len */
  26180. if (i - idx < OPAQUE16_LEN) {
  26181. ret = BUFFER_ERROR;
  26182. goto end;
  26183. }
  26184. ato16(data + idx, &s->ticketLen); idx += OPAQUE16_LEN;
  26185. /* Dispose of ol dynamic ticket and ensure space for new ticket. */
  26186. if (s->isDynamic)
  26187. XFREE(s->ticket, NULL, DYNAMIC_TYPE_SESSION_TICK);
  26188. if (s->ticketLen <= SESSION_TICKET_LEN)
  26189. s->ticket = s->staticTicket;
  26190. else {
  26191. s->ticket = (byte*)XMALLOC(s->ticketLen, NULL,
  26192. DYNAMIC_TYPE_SESSION_TICK);
  26193. if (s->ticket == NULL) {
  26194. ret = MEMORY_ERROR;
  26195. goto end;
  26196. }
  26197. s->isDynamic = 1;
  26198. }
  26199. /* ticket */
  26200. if (i - idx < s->ticketLen) {
  26201. ret = BUFFER_ERROR;
  26202. goto end;
  26203. }
  26204. XMEMCPY(s->ticket, data + idx, s->ticketLen); idx += s->ticketLen;
  26205. #endif
  26206. (void)idx;
  26207. if (sess != NULL)
  26208. *sess = s;
  26209. *p += idx;
  26210. end:
  26211. if (ret != 0 && (sess == NULL || *sess != s)) {
  26212. wolfSSL_SESSION_free(s);
  26213. s = NULL;
  26214. }
  26215. #endif
  26216. return s;
  26217. }
  26218. /* Check if there is a session ticket associated with this WOLFSSL_SESSION.
  26219. *
  26220. * sess - pointer to WOLFSSL_SESSION struct
  26221. *
  26222. * Returns 1 if has session ticket, otherwise 0 */
  26223. int wolfSSL_SESSION_has_ticket(const WOLFSSL_SESSION* sess)
  26224. {
  26225. WOLFSSL_ENTER("wolfSSL_SESSION_has_ticket");
  26226. #ifdef HAVE_SESSION_TICKET
  26227. if (sess) {
  26228. if ((sess->ticketLen > 0) && (sess->ticket != NULL)) {
  26229. return WOLFSSL_SUCCESS;
  26230. }
  26231. }
  26232. #else
  26233. (void)sess;
  26234. #endif
  26235. return WOLFSSL_FAILURE;
  26236. }
  26237. unsigned long wolfSSL_SESSION_get_ticket_lifetime_hint(
  26238. const WOLFSSL_SESSION* sess)
  26239. {
  26240. WOLFSSL_ENTER("wolfSSL_SESSION_get_ticket_lifetime_hint");
  26241. if (sess) {
  26242. return sess->timeout;
  26243. }
  26244. return 0;
  26245. }
  26246. long wolfSSL_SESSION_get_timeout(const WOLFSSL_SESSION* sess)
  26247. {
  26248. long timeout = 0;
  26249. WOLFSSL_ENTER("wolfSSL_SESSION_get_timeout");
  26250. if (sess)
  26251. timeout = sess->timeout;
  26252. return timeout;
  26253. }
  26254. long wolfSSL_SESSION_get_time(const WOLFSSL_SESSION* sess)
  26255. {
  26256. long bornOn = 0;
  26257. WOLFSSL_ENTER("wolfSSL_SESSION_get_time");
  26258. if (sess)
  26259. bornOn = sess->bornOn;
  26260. return bornOn;
  26261. }
  26262. long wolfSSL_SSL_SESSION_set_timeout(WOLFSSL_SESSION* ses, long t)
  26263. {
  26264. word32 tmptime;
  26265. if (!ses || t < 0)
  26266. return BAD_FUNC_ARG;
  26267. tmptime = t & 0xFFFFFFFF;
  26268. ses->timeout = tmptime;
  26269. return WOLFSSL_SUCCESS;
  26270. }
  26271. #endif /* !NO_SESSION_CACHE && OPENSSL_EXTRA || HAVE_EXT_CACHE */
  26272. #ifdef KEEP_PEER_CERT
  26273. char* wolfSSL_X509_get_subjectCN(WOLFSSL_X509* x509)
  26274. {
  26275. if (x509 == NULL)
  26276. return NULL;
  26277. return x509->subjectCN;
  26278. }
  26279. #endif /* KEEP_PEER_CERT */
  26280. #ifdef OPENSSL_EXTRA
  26281. #if defined(FORTRESS) && !defined(NO_FILESYSTEM)
  26282. int wolfSSL_cmp_peer_cert_to_file(WOLFSSL* ssl, const char *fname)
  26283. {
  26284. int ret = WOLFSSL_FATAL_ERROR;
  26285. WOLFSSL_ENTER("wolfSSL_cmp_peer_cert_to_file");
  26286. if (ssl != NULL && fname != NULL)
  26287. {
  26288. #ifdef WOLFSSL_SMALL_STACK
  26289. byte staticBuffer[1]; /* force heap usage */
  26290. #else
  26291. byte staticBuffer[FILE_BUFFER_SIZE];
  26292. #endif
  26293. byte* myBuffer = staticBuffer;
  26294. int dynamic = 0;
  26295. XFILE file;
  26296. long sz = 0;
  26297. WOLFSSL_CTX* ctx = ssl->ctx;
  26298. WOLFSSL_X509* peer_cert = &ssl->peerCert;
  26299. DerBuffer* fileDer = NULL;
  26300. file = XFOPEN(fname, "rb");
  26301. if (file == XBADFILE)
  26302. return WOLFSSL_BAD_FILE;
  26303. if (XFSEEK(file, 0, XSEEK_END) != 0) {
  26304. XFCLOSE(file);
  26305. return WOLFSSL_BAD_FILE;
  26306. }
  26307. sz = XFTELL(file);
  26308. XREWIND(file);
  26309. if (sz > MAX_WOLFSSL_FILE_SIZE || sz < 0) {
  26310. WOLFSSL_MSG("cmp_peer_cert_to_file size error");
  26311. XFCLOSE(file);
  26312. return WOLFSSL_BAD_FILE;
  26313. }
  26314. if (sz > (long)sizeof(staticBuffer)) {
  26315. WOLFSSL_MSG("Getting dynamic buffer");
  26316. myBuffer = (byte*)XMALLOC(sz, ctx->heap, DYNAMIC_TYPE_FILE);
  26317. dynamic = 1;
  26318. }
  26319. if ((myBuffer != NULL) &&
  26320. (sz > 0) &&
  26321. (XFREAD(myBuffer, 1, sz, file) == (size_t)sz) &&
  26322. (PemToDer(myBuffer, (long)sz, CERT_TYPE,
  26323. &fileDer, ctx->heap, NULL, NULL) == 0) &&
  26324. (fileDer->length != 0) &&
  26325. (fileDer->length == peer_cert->derCert->length) &&
  26326. (XMEMCMP(peer_cert->derCert->buffer, fileDer->buffer,
  26327. fileDer->length) == 0))
  26328. {
  26329. ret = 0;
  26330. }
  26331. FreeDer(&fileDer);
  26332. if (dynamic)
  26333. XFREE(myBuffer, ctx->heap, DYNAMIC_TYPE_FILE);
  26334. XFCLOSE(file);
  26335. }
  26336. return ret;
  26337. }
  26338. #endif
  26339. #endif /* OPENSSL_EXTRA */
  26340. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  26341. const WOLFSSL_ObjectInfo wolfssl_object_info[] = {
  26342. #ifndef NO_CERTS
  26343. /* oidCertExtType */
  26344. { NID_basic_constraints, BASIC_CA_OID, oidCertExtType, "basicConstraints",
  26345. "X509v3 Basic Constraints"},
  26346. { NID_subject_alt_name, ALT_NAMES_OID, oidCertExtType, "subjectAltName",
  26347. "X509v3 Subject Alternative Name"},
  26348. { CRL_DIST_OID, CRL_DIST_OID, oidCertExtType, "crlDistributionPoints",
  26349. "X509v3 CRL Distribution Points"},
  26350. { NID_info_access, AUTH_INFO_OID, oidCertExtType, "authorityInfoAccess",
  26351. "Authority Information Access"},
  26352. { NID_authority_key_identifier, AUTH_KEY_OID, oidCertExtType,
  26353. "authorityKeyIdentifier", "X509v3 Authority Key Identifier"},
  26354. { NID_subject_key_identifier, SUBJ_KEY_OID, oidCertExtType,
  26355. "subjectKeyIdentifier", "X509v3 Subject Key Identifier"},
  26356. { NID_key_usage, KEY_USAGE_OID, oidCertExtType, "keyUsage",
  26357. "X509v3 Key Usage"},
  26358. { NID_inhibit_any_policy, INHIBIT_ANY_OID, oidCertExtType,
  26359. "inhibitAnyPolicy", "X509v3 Inhibit Any Policy"},
  26360. { NID_ext_key_usage, KEY_USAGE_OID, oidCertExtType,
  26361. "extendedKeyUsage", "X509v3 Extended Key Usage"},
  26362. { NID_name_constraints, NAME_CONS_OID, oidCertExtType,
  26363. "nameConstraints", "X509v3 Name Constraints"},
  26364. { NID_certificate_policies, CERT_POLICY_OID, oidCertExtType,
  26365. "certificatePolicies", "X509v3 Certificate Policies"},
  26366. /* oidCertAuthInfoType */
  26367. { AIA_OCSP_OID, AIA_OCSP_OID, oidCertAuthInfoType, "OCSP",
  26368. "OCSP"},
  26369. { AIA_CA_ISSUER_OID, AIA_CA_ISSUER_OID, oidCertAuthInfoType,
  26370. "caIssuers", "CA Issuers"},
  26371. /* oidCertPolicyType */
  26372. { NID_any_policy, CP_ANY_OID, oidCertPolicyType, "anyPolicy",
  26373. "X509v3 Any Policy"},
  26374. /* oidCertAltNameType */
  26375. { NID_hw_name_oid, HW_NAME_OID, oidCertAltNameType, "Hardware name",""},
  26376. /* oidCertKeyUseType */
  26377. { NID_anyExtendedKeyUsage, EKU_ANY_OID, oidCertKeyUseType,
  26378. "anyExtendedKeyUsage", "Any Extended Key Usage"},
  26379. { EKU_SERVER_AUTH_OID, EKU_SERVER_AUTH_OID, oidCertKeyUseType,
  26380. "serverAuth", "TLS Web Server Authentication"},
  26381. { EKU_CLIENT_AUTH_OID, EKU_CLIENT_AUTH_OID, oidCertKeyUseType,
  26382. "clientAuth", "TLS Web Client Authentication"},
  26383. { EKU_OCSP_SIGN_OID, EKU_OCSP_SIGN_OID, oidCertKeyUseType,
  26384. "OCSPSigning", "OCSP Signing"},
  26385. /* oidCertNameType */
  26386. { NID_commonName, NID_commonName, oidCertNameType, "CN", "commonName"},
  26387. { NID_surname, NID_surname, oidCertNameType, "SN", "surname"},
  26388. { NID_serialNumber, NID_serialNumber, oidCertNameType, "serialNumber",
  26389. "serialNumber"},
  26390. { NID_countryName, NID_countryName, oidCertNameType, "C", "countryName"},
  26391. { NID_localityName, NID_localityName, oidCertNameType, "L", "localityName"},
  26392. { NID_stateOrProvinceName, NID_stateOrProvinceName, oidCertNameType, "ST",
  26393. "stateOrProvinceName"},
  26394. { NID_organizationName, NID_organizationName, oidCertNameType, "O",
  26395. "organizationName"},
  26396. { NID_organizationalUnitName, NID_organizationalUnitName, oidCertNameType,
  26397. "OU", "organizationalUnitName"},
  26398. { NID_emailAddress, NID_emailAddress, oidCertNameType, "emailAddress",
  26399. "emailAddress"},
  26400. { NID_domainComponent, NID_domainComponent, oidCertNameType, "DC",
  26401. "domainComponent"},
  26402. { NID_favouriteDrink, NID_favouriteDrink, oidCertNameType, "favouriteDrink",
  26403. "favouriteDrink"},
  26404. { NID_businessCategory, NID_businessCategory, oidCertNameType, "businessCategory",
  26405. "businessCategory"},
  26406. { NID_jurisdictionCountryName, NID_jurisdictionCountryName, oidCertNameType, "jurisdictionC",
  26407. "jurisdictionCountryName"},
  26408. { NID_jurisdictionStateOrProvinceName, NID_jurisdictionStateOrProvinceName,
  26409. oidCertNameType, "jurisdictionST", "jurisdictionStateOrProvinceName"},
  26410. #ifdef WOLFSSL_CERT_REQ
  26411. { NID_pkcs9_challengePassword, CHALLENGE_PASSWORD_OID,
  26412. oidCsrAttrType, "challengePassword", "challengePassword"},
  26413. { NID_pkcs9_contentType, PKCS9_CONTENT_TYPE_OID,
  26414. oidCsrAttrType, "contentType", "contentType" },
  26415. #endif
  26416. #endif
  26417. #ifdef OPENSSL_EXTRA /* OPENSSL_EXTRA_X509_SMALL only needs the above */
  26418. /* oidHashType */
  26419. #ifdef WOLFSSL_MD2
  26420. { NID_md2, MD2h, oidHashType, "MD2", "md2"},
  26421. #endif
  26422. #ifdef WOLFSSL_MD5
  26423. { NID_md5, MD5h, oidHashType, "MD5", "md5"},
  26424. #endif
  26425. #ifndef NO_SHA
  26426. { NID_sha1, SHAh, oidHashType, "SHA1", "sha1"},
  26427. #endif
  26428. #ifdef WOLFSSL_SHA224
  26429. { NID_sha224, SHA224h, oidHashType, "SHA224", "sha224"},
  26430. #endif
  26431. #ifndef NO_SHA256
  26432. { NID_sha256, SHA256h, oidHashType, "SHA256", "sha256"},
  26433. #endif
  26434. #ifdef WOLFSSL_SHA384
  26435. { NID_sha384, SHA384h, oidHashType, "SHA384", "sha384"},
  26436. #endif
  26437. #ifdef WOLFSSL_SHA512
  26438. { NID_sha512, SHA512h, oidHashType, "SHA512", "sha512"},
  26439. #endif
  26440. #ifdef WOLFSSL_SHA3
  26441. #ifndef WOLFSSL_NOSHA3_224
  26442. { NID_sha3_224, SHA3_224h, oidHashType, "SHA3-224", "sha3-224"},
  26443. #endif
  26444. #ifndef WOLFSSL_NOSHA3_256
  26445. { NID_sha3_256, SHA3_256h, oidHashType, "SHA3-256", "sha3-256"},
  26446. #endif
  26447. #ifndef WOLFSSL_NOSHA3_384
  26448. { NID_sha3_384, SHA3_384h, oidHashType, "SHA3-384", "sha3-384"},
  26449. #endif
  26450. #ifndef WOLFSSL_NOSHA3_512
  26451. { NID_sha3_512, SHA3_512h, oidHashType, "SHA3-512", "sha3-512"},
  26452. #endif
  26453. #endif /* WOLFSSL_SHA3 */
  26454. /* oidSigType */
  26455. #ifndef NO_DSA
  26456. #ifndef NO_SHA
  26457. { CTC_SHAwDSA, CTC_SHAwDSA, oidSigType, "DSA-SHA1", "dsaWithSHA1"},
  26458. { CTC_SHA256wDSA, CTC_SHA256wDSA, oidSigType, "dsa_with_SHA256",
  26459. "dsa_with_SHA256"},
  26460. #endif
  26461. #endif /* NO_DSA */
  26462. #ifndef NO_RSA
  26463. #ifdef WOLFSSL_MD2
  26464. { CTC_MD2wRSA, CTC_MD2wRSA, oidSigType, "RSA-MD2",
  26465. "md2WithRSAEncryption"},
  26466. #endif
  26467. #ifndef NO_MD5
  26468. { CTC_MD5wRSA, CTC_MD5wRSA, oidSigType, "RSA-MD5",
  26469. "md5WithRSAEncryption"},
  26470. #endif
  26471. #ifndef NO_SHA
  26472. { CTC_SHAwRSA, CTC_SHAwRSA, oidSigType, "RSA-SHA1",
  26473. "sha1WithRSAEncryption"},
  26474. #endif
  26475. #ifdef WOLFSSL_SHA224
  26476. { CTC_SHA224wRSA, CTC_SHA224wRSA, oidSigType, "RSA-SHA224",
  26477. "sha224WithRSAEncryption"},
  26478. #endif
  26479. #ifndef NO_SHA256
  26480. { CTC_SHA256wRSA, CTC_SHA256wRSA, oidSigType, "RSA-SHA256",
  26481. "sha256WithRSAEncryption"},
  26482. #endif
  26483. #ifdef WOLFSSL_SHA384
  26484. { CTC_SHA384wRSA, CTC_SHA384wRSA, oidSigType, "RSA-SHA384",
  26485. "sha384WithRSAEncryption"},
  26486. #endif
  26487. #ifdef WOLFSSL_SHA512
  26488. { CTC_SHA512wRSA, CTC_SHA512wRSA, oidSigType, "RSA-SHA512",
  26489. "sha512WithRSAEncryption"},
  26490. #endif
  26491. #ifdef WOLFSSL_SHA3
  26492. #ifndef WOLFSSL_NOSHA3_224
  26493. { CTC_SHA3_224wRSA, CTC_SHA3_224wRSA, oidSigType, "RSA-SHA3-224",
  26494. "sha3-224WithRSAEncryption"},
  26495. #endif
  26496. #ifndef WOLFSSL_NOSHA3_256
  26497. { CTC_SHA3_256wRSA, CTC_SHA3_256wRSA, oidSigType, "RSA-SHA3-256",
  26498. "sha3-256WithRSAEncryption"},
  26499. #endif
  26500. #ifndef WOLFSSL_NOSHA3_384
  26501. { CTC_SHA3_384wRSA, CTC_SHA3_384wRSA, oidSigType, "RSA-SHA3-384",
  26502. "sha3-384WithRSAEncryption"},
  26503. #endif
  26504. #ifndef WOLFSSL_NOSHA3_512
  26505. { CTC_SHA3_512wRSA, CTC_SHA3_512wRSA, oidSigType, "RSA-SHA3-512",
  26506. "sha3-512WithRSAEncryption"},
  26507. #endif
  26508. #endif
  26509. #endif /* NO_RSA */
  26510. #ifdef HAVE_ECC
  26511. #ifndef NO_SHA
  26512. { CTC_SHAwECDSA, CTC_SHAwECDSA, oidSigType, "ecdsa-with-SHA1", "shaWithECDSA"},
  26513. #endif
  26514. #ifdef WOLFSSL_SHA224
  26515. { CTC_SHA224wECDSA, CTC_SHA224wECDSA, oidSigType, "ecdsa-with-SHA224","sha224WithECDSA"},
  26516. #endif
  26517. #ifndef NO_SHA256
  26518. { CTC_SHA256wECDSA, CTC_SHA256wECDSA, oidSigType, "ecdsa-with-SHA256","sha256WithECDSA"},
  26519. #endif
  26520. #ifdef WOLFSSL_SHA384
  26521. { CTC_SHA384wECDSA, CTC_SHA384wECDSA, oidSigType, "ecdsa-with-SHA384","sha384WithECDSA"},
  26522. #endif
  26523. #ifdef WOLFSSL_SHA512
  26524. { CTC_SHA512wECDSA, CTC_SHA512wECDSA, oidSigType, "ecdsa-with-SHA512","sha512WithECDSA"},
  26525. #endif
  26526. #ifdef WOLFSSL_SHA3
  26527. #ifndef WOLFSSL_NOSHA3_224
  26528. { CTC_SHA3_224wECDSA, CTC_SHA3_224wECDSA, oidSigType, "ecdsa-with-SHA3-224",
  26529. "sha3-224WithECDSA"},
  26530. #endif
  26531. #ifndef WOLFSSL_NOSHA3_256
  26532. { CTC_SHA3_256wECDSA, CTC_SHA3_256wECDSA, oidSigType, "ecdsa-with-SHA3-256",
  26533. "sha3-256WithECDSA"},
  26534. #endif
  26535. #ifndef WOLFSSL_NOSHA3_384
  26536. { CTC_SHA3_384wECDSA, CTC_SHA3_384wECDSA, oidSigType, "ecdsa-with-SHA3-384",
  26537. "sha3-384WithECDSA"},
  26538. #endif
  26539. #ifndef WOLFSSL_NOSHA3_512
  26540. { CTC_SHA3_512wECDSA, CTC_SHA3_512wECDSA, oidSigType, "ecdsa-with-SHA3-512",
  26541. "sha3-512WithECDSA"},
  26542. #endif
  26543. #endif
  26544. #endif /* HAVE_ECC */
  26545. /* oidKeyType */
  26546. #ifndef NO_DSA
  26547. { DSAk, DSAk, oidKeyType, "DSA", "dsaEncryption"},
  26548. { NID_dsa, DSAk, oidKeyType, "DSA", "dsaEncryption"},
  26549. #endif /* NO_DSA */
  26550. #ifndef NO_RSA
  26551. { RSAk, RSAk, oidKeyType, "rsaEncryption", "rsaEncryption"},
  26552. { NID_rsaEncryption, RSAk, oidKeyType, "rsaEncryption", "rsaEncryption"},
  26553. #endif /* NO_RSA */
  26554. #ifdef HAVE_ECC
  26555. { ECDSAk, ECDSAk, oidKeyType, "ECDSA", "ecdsaEncryption"},
  26556. { NID_X9_62_id_ecPublicKey, ECDSAk, oidKeyType, "id-ecPublicKey",
  26557. "id-ecPublicKey"},
  26558. #endif /* HAVE_ECC */
  26559. #ifndef NO_DH
  26560. { NID_dhKeyAgreement, DHk, oidKeyType, "dhKeyAgreement", "dhKeyAgreement"},
  26561. #endif
  26562. #ifdef HAVE_ED448
  26563. { NID_ED448, ED448k, oidKeyType, "ED448", "ED448"},
  26564. #endif
  26565. #ifdef HAVE_ED25519
  26566. { NID_ED25519, ED25519k, oidKeyType, "ED25519", "ED25519"},
  26567. #endif
  26568. /* oidCurveType */
  26569. #ifdef HAVE_ECC
  26570. { NID_X9_62_prime192v1, ECC_SECP192R1_OID, oidCurveType, "prime192v1", "prime192v1"},
  26571. { NID_X9_62_prime192v2, ECC_PRIME192V2_OID, oidCurveType, "prime192v2", "prime192v2"},
  26572. { NID_X9_62_prime192v3, ECC_PRIME192V3_OID, oidCurveType, "prime192v3", "prime192v3"},
  26573. { NID_X9_62_prime239v1, ECC_PRIME239V1_OID, oidCurveType, "prime239v1", "prime239v1"},
  26574. { NID_X9_62_prime239v2, ECC_PRIME239V2_OID, oidCurveType, "prime239v2", "prime239v2"},
  26575. { NID_X9_62_prime239v3, ECC_PRIME239V3_OID, oidCurveType, "prime239v3", "prime239v3"},
  26576. { NID_X9_62_prime256v1, ECC_SECP256R1_OID, oidCurveType, "prime256v1", "prime256v1"},
  26577. { NID_secp112r1, ECC_SECP112R1_OID, oidCurveType, "secp112r1", "secp112r1"},
  26578. { NID_secp112r2, ECC_SECP112R2_OID, oidCurveType, "secp112r2", "secp112r2"},
  26579. { NID_secp128r1, ECC_SECP128R1_OID, oidCurveType, "secp128r1", "secp128r1"},
  26580. { NID_secp128r2, ECC_SECP128R2_OID, oidCurveType, "secp128r2", "secp128r2"},
  26581. { NID_secp160r1, ECC_SECP160R1_OID, oidCurveType, "secp160r1", "secp160r1"},
  26582. { NID_secp160r2, ECC_SECP160R2_OID, oidCurveType, "secp160r2", "secp160r2"},
  26583. { NID_secp224r1, ECC_SECP224R1_OID, oidCurveType, "secp224r1", "secp224r1"},
  26584. { NID_secp384r1, ECC_SECP384R1_OID, oidCurveType, "secp384r1", "secp384r1"},
  26585. { NID_secp521r1, ECC_SECP521R1_OID, oidCurveType, "secp521r1", "secp521r1"},
  26586. { NID_secp160k1, ECC_SECP160K1_OID, oidCurveType, "secp160k1", "secp160k1"},
  26587. { NID_secp192k1, ECC_SECP192K1_OID, oidCurveType, "secp192k1", "secp192k1"},
  26588. { NID_secp224k1, ECC_SECP224K1_OID, oidCurveType, "secp224k1", "secp224k1"},
  26589. { NID_secp256k1, ECC_SECP256K1_OID, oidCurveType, "secp256k1", "secp256k1"},
  26590. { NID_brainpoolP160r1, ECC_BRAINPOOLP160R1_OID, oidCurveType, "brainpoolP160r1", "brainpoolP160r1"},
  26591. { NID_brainpoolP192r1, ECC_BRAINPOOLP192R1_OID, oidCurveType, "brainpoolP192r1", "brainpoolP192r1"},
  26592. { NID_brainpoolP224r1, ECC_BRAINPOOLP224R1_OID, oidCurveType, "brainpoolP224r1", "brainpoolP224r1"},
  26593. { NID_brainpoolP256r1, ECC_BRAINPOOLP256R1_OID, oidCurveType, "brainpoolP256r1", "brainpoolP256r1"},
  26594. { NID_brainpoolP320r1, ECC_BRAINPOOLP320R1_OID, oidCurveType, "brainpoolP320r1", "brainpoolP320r1"},
  26595. { NID_brainpoolP384r1, ECC_BRAINPOOLP384R1_OID, oidCurveType, "brainpoolP384r1", "brainpoolP384r1"},
  26596. { NID_brainpoolP512r1, ECC_BRAINPOOLP512R1_OID, oidCurveType, "brainpoolP512r1", "brainpoolP512r1"},
  26597. #endif /* HAVE_ECC */
  26598. /* oidBlkType */
  26599. #ifdef WOLFSSL_AES_128
  26600. { AES128CBCb, AES128CBCb, oidBlkType, "AES-128-CBC", "aes-128-cbc"},
  26601. #endif
  26602. #ifdef WOLFSSL_AES_192
  26603. { AES192CBCb, AES192CBCb, oidBlkType, "AES-192-CBC", "aes-192-cbc"},
  26604. #endif
  26605. #ifdef WOLFSSL_AES_256
  26606. { AES256CBCb, AES256CBCb, oidBlkType, "AES-256-CBC", "aes-256-cbc"},
  26607. #endif
  26608. #ifndef NO_DES3
  26609. { NID_des, DESb, oidBlkType, "DES-CBC", "des-cbc"},
  26610. { NID_des3, DES3b, oidBlkType, "DES-EDE3-CBC", "des-ede3-cbc"},
  26611. #endif /* !NO_DES3 */
  26612. /* oidOcspType */
  26613. #ifdef HAVE_OCSP
  26614. { NID_id_pkix_OCSP_basic, OCSP_BASIC_OID, oidOcspType, "basicOCSPResponse",
  26615. "Basic OCSP Response"},
  26616. { OCSP_NONCE_OID, OCSP_NONCE_OID, oidOcspType, "Nonce",
  26617. "OCSP Nonce"},
  26618. #endif /* HAVE_OCSP */
  26619. #ifndef NO_PWDBASED
  26620. /* oidKdfType */
  26621. { PBKDF2_OID, PBKDF2_OID, oidKdfType, "PBKDFv2", "PBKDF2"},
  26622. /* oidPBEType */
  26623. { PBE_SHA1_RC4_128, PBE_SHA1_RC4_128, oidPBEType,
  26624. "PBE-SHA1-RC4-128", "pbeWithSHA1And128BitRC4"},
  26625. { PBE_SHA1_DES, PBE_SHA1_DES, oidPBEType, "PBE-SHA1-DES",
  26626. "pbeWithSHA1AndDES-CBC"},
  26627. { PBE_SHA1_DES3, PBE_SHA1_DES3, oidPBEType, "PBE-SHA1-3DES",
  26628. "pbeWithSHA1And3-KeyTripleDES-CBC"},
  26629. #endif
  26630. /* oidKeyWrapType */
  26631. #ifdef WOLFSSL_AES_128
  26632. { AES128_WRAP, AES128_WRAP, oidKeyWrapType, "AES-128 wrap", "aes128-wrap"},
  26633. #endif
  26634. #ifdef WOLFSSL_AES_192
  26635. { AES192_WRAP, AES192_WRAP, oidKeyWrapType, "AES-192 wrap", "aes192-wrap"},
  26636. #endif
  26637. #ifdef WOLFSSL_AES_256
  26638. { AES256_WRAP, AES256_WRAP, oidKeyWrapType, "AES-256 wrap", "aes256-wrap"},
  26639. #endif
  26640. #ifndef NO_PKCS7
  26641. #ifndef NO_DH
  26642. /* oidCmsKeyAgreeType */
  26643. #ifndef NO_SHA
  26644. { dhSinglePass_stdDH_sha1kdf_scheme, dhSinglePass_stdDH_sha1kdf_scheme,
  26645. oidCmsKeyAgreeType, "dhSinglePass-stdDH-sha1kdf-scheme", "dhSinglePass-stdDH-sha1kdf-scheme"},
  26646. #endif
  26647. #ifdef WOLFSSL_SHA224
  26648. { dhSinglePass_stdDH_sha224kdf_scheme,
  26649. dhSinglePass_stdDH_sha224kdf_scheme, oidCmsKeyAgreeType,
  26650. "dhSinglePass-stdDH-sha224kdf-scheme", "dhSinglePass-stdDH-sha224kdf-scheme"},
  26651. #endif
  26652. #ifndef NO_SHA256
  26653. { dhSinglePass_stdDH_sha256kdf_scheme,
  26654. dhSinglePass_stdDH_sha256kdf_scheme, oidCmsKeyAgreeType,
  26655. "dhSinglePass-stdDH-sha256kdf-scheme", "dhSinglePass-stdDH-sha256kdf-scheme"},
  26656. #endif
  26657. #ifdef WOLFSSL_SHA384
  26658. { dhSinglePass_stdDH_sha384kdf_scheme,
  26659. dhSinglePass_stdDH_sha384kdf_scheme, oidCmsKeyAgreeType,
  26660. "dhSinglePass-stdDH-sha384kdf-scheme", "dhSinglePass-stdDH-sha384kdf-scheme"},
  26661. #endif
  26662. #ifdef WOLFSSL_SHA512
  26663. { dhSinglePass_stdDH_sha512kdf_scheme,
  26664. dhSinglePass_stdDH_sha512kdf_scheme, oidCmsKeyAgreeType,
  26665. "dhSinglePass-stdDH-sha512kdf-scheme", "dhSinglePass-stdDH-sha512kdf-scheme"},
  26666. #endif
  26667. #endif
  26668. #endif
  26669. #if defined(WOLFSSL_APACHE_HTTPD)
  26670. /* "1.3.6.1.5.5.7.8.7" */
  26671. { NID_id_on_dnsSRV, NID_id_on_dnsSRV, oidCertNameType,
  26672. WOLFSSL_SN_DNS_SRV, WOLFSSL_LN_DNS_SRV },
  26673. /* "1.3.6.1.4.1.311.20.2.3" */
  26674. { NID_ms_upn, WOLFSSL_MS_UPN_SUM, oidCertExtType, WOLFSSL_SN_MS_UPN,
  26675. WOLFSSL_LN_MS_UPN },
  26676. /* "1.3.6.1.5.5.7.1.24" */
  26677. { NID_tlsfeature, WOLFSSL_TLS_FEATURE_SUM, oidTlsExtType,
  26678. WOLFSSL_SN_TLS_FEATURE, WOLFSSL_LN_TLS_FEATURE },
  26679. #endif
  26680. #endif /* OPENSSL_EXTRA */
  26681. };
  26682. #define WOLFSSL_OBJECT_INFO_SZ \
  26683. (sizeof(wolfssl_object_info) / sizeof(*wolfssl_object_info))
  26684. const size_t wolfssl_object_info_sz = WOLFSSL_OBJECT_INFO_SZ;
  26685. #endif
  26686. #if defined(OPENSSL_EXTRA) && \
  26687. !defined(NO_RSA) && !defined(HAVE_USER_RSA) && !defined(HAVE_FAST_RSA)
  26688. WC_RNG* WOLFSSL_RSA_GetRNG(WOLFSSL_RSA *rsa, WC_RNG **tmpRNG, int *initTmpRng)
  26689. {
  26690. WC_RNG* rng = NULL;
  26691. if (!rsa || !initTmpRng) {
  26692. return NULL;
  26693. }
  26694. *initTmpRng = 0;
  26695. #if !defined(HAVE_FIPS) && !defined(HAVE_USER_RSA) && \
  26696. !defined(HAVE_FAST_RSA) && defined(WC_RSA_BLINDING)
  26697. rng = ((RsaKey*)rsa->internal)->rng;
  26698. #endif
  26699. if (tmpRNG != NULL
  26700. #if !defined(HAVE_FIPS) && !defined(HAVE_USER_RSA) && \
  26701. !defined(HAVE_FAST_RSA) && defined(WC_RSA_BLINDING)
  26702. && rng == NULL
  26703. #endif
  26704. ) {
  26705. if (*tmpRNG == NULL) {
  26706. #ifdef WOLFSSL_SMALL_STACK
  26707. *tmpRNG = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_TMP_BUFFER);
  26708. if (*tmpRNG == NULL)
  26709. return NULL;
  26710. #else
  26711. WOLFSSL_MSG("*tmpRNG is null");
  26712. return NULL;
  26713. #endif
  26714. }
  26715. if (wc_InitRng(*tmpRNG) == 0) {
  26716. rng = *tmpRNG;
  26717. *initTmpRng = 1;
  26718. }
  26719. else {
  26720. WOLFSSL_MSG("Bad RNG Init, trying global");
  26721. if (initGlobalRNG == 0)
  26722. WOLFSSL_MSG("Global RNG no Init");
  26723. else
  26724. rng = &globalRNG;
  26725. #ifdef WOLFSSL_SMALL_STACK
  26726. if (*tmpRNG)
  26727. XFREE(*tmpRNG, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  26728. *tmpRNG = NULL;
  26729. #endif
  26730. }
  26731. }
  26732. return rng;
  26733. }
  26734. #endif
  26735. #ifdef OPENSSL_EXTRA
  26736. WOLFSSL_ASN1_INTEGER* wolfSSL_BN_to_ASN1_INTEGER(const WOLFSSL_BIGNUM *bn, WOLFSSL_ASN1_INTEGER *ai)
  26737. {
  26738. WOLFSSL_ASN1_INTEGER* a;
  26739. int len;
  26740. const int extraTagSz = MAX_LENGTH_SZ + 1;
  26741. byte intTag[MAX_LENGTH_SZ + 1];
  26742. int idx = 0;
  26743. WOLFSSL_ENTER("wolfSSL_BN_to_ASN1_INTEGER");
  26744. if (ai == NULL) {
  26745. a = wolfSSL_ASN1_INTEGER_new();
  26746. if (a == NULL)
  26747. return NULL;
  26748. a->type = V_ASN1_INTEGER;
  26749. }
  26750. else {
  26751. a = ai;
  26752. }
  26753. if (a) {
  26754. if (wolfSSL_BN_is_negative(bn) && !wolfSSL_BN_is_zero(bn)) {
  26755. a->type |= V_ASN1_NEG_INTEGER;
  26756. a->negative = 1;
  26757. }
  26758. len = wolfSSL_BN_num_bytes(bn);
  26759. if (len == 0)
  26760. len = 1;
  26761. /* allocate buffer */
  26762. if (len + extraTagSz > (int)sizeof(a->intData)) {
  26763. /* create new data buffer and copy over */
  26764. a->data = (byte*)XMALLOC(len + extraTagSz, NULL,
  26765. DYNAMIC_TYPE_OPENSSL);
  26766. if (a->data == NULL) {
  26767. if (a != ai)
  26768. wolfSSL_ASN1_INTEGER_free(a);
  26769. return NULL;
  26770. }
  26771. a->isDynamic = 1;
  26772. }
  26773. else {
  26774. XMEMSET(a->intData, 0, sizeof(a->intData));
  26775. a->data = a->intData;
  26776. }
  26777. /* populate data */
  26778. if (wolfSSL_BN_is_zero(bn)) {
  26779. a->data[0] = 0;
  26780. }
  26781. else {
  26782. len = wolfSSL_BN_bn2bin(bn, a->data);
  26783. if (len < 0) {
  26784. wolfSSL_ASN1_INTEGER_free(a);
  26785. return NULL;
  26786. }
  26787. }
  26788. a->length = len;
  26789. /* Write ASN tag */
  26790. idx = SetASNInt(a->length, a->data[0], intTag);
  26791. XMEMMOVE(a->data + idx, a->data, a->length);
  26792. XMEMCPY(a->data, intTag, idx);
  26793. a->dataMax = a->length += idx;
  26794. }
  26795. return a;
  26796. }
  26797. #ifdef OPENSSL_ALL
  26798. void *wolfSSL_ASN1_item_new(const WOLFSSL_ASN1_ITEM *tpl)
  26799. {
  26800. void *ret = NULL;
  26801. const WOLFSSL_ASN1_TEMPLATE *member = NULL;
  26802. size_t i;
  26803. WOLFSSL_ENTER("wolfSSL_ASN1_item_new");
  26804. if (!tpl) {
  26805. return NULL;
  26806. }
  26807. if (!(ret = (void *)XMALLOC(tpl->size, NULL, DYNAMIC_TYPE_OPENSSL))) {
  26808. return NULL;
  26809. }
  26810. XMEMSET(ret, 0, tpl->size);
  26811. for (member = tpl->members, i = 0; i < tpl->mcount;
  26812. member++, i++) {
  26813. switch (member->type) {
  26814. case WOLFSSL_X509_ALGOR_ASN1:
  26815. {
  26816. WOLFSSL_X509_ALGOR* algor = wolfSSL_X509_ALGOR_new();
  26817. if (!algor) {
  26818. goto error;
  26819. }
  26820. *(WOLFSSL_X509_ALGOR**)(((byte*)ret) + member->offset) = algor;
  26821. break;
  26822. }
  26823. case WOLFSSL_ASN1_BIT_STRING_ASN1:
  26824. {
  26825. WOLFSSL_ASN1_BIT_STRING* bit_str = wolfSSL_ASN1_BIT_STRING_new();
  26826. if (!bit_str) {
  26827. goto error;
  26828. }
  26829. *(WOLFSSL_ASN1_BIT_STRING**)(((byte*)ret) + member->offset) = bit_str;
  26830. break;
  26831. }
  26832. default:
  26833. WOLFSSL_MSG("Type not supported in wolfSSL_ASN1_item_new");
  26834. goto error;
  26835. }
  26836. }
  26837. return ret;
  26838. error:
  26839. wolfSSL_ASN1_item_free(ret, tpl);
  26840. return NULL;
  26841. }
  26842. void wolfSSL_ASN1_item_free(void *val, const WOLFSSL_ASN1_ITEM *tpl)
  26843. {
  26844. const WOLFSSL_ASN1_TEMPLATE *member = NULL;
  26845. size_t i;
  26846. WOLFSSL_ENTER("wolfSSL_ASN1_item_free");
  26847. if (val) {
  26848. for (member = tpl->members, i = 0; i < tpl->mcount;
  26849. member++, i++) {
  26850. switch (member->type) {
  26851. case WOLFSSL_X509_ALGOR_ASN1:
  26852. {
  26853. WOLFSSL_X509_ALGOR* algor = *(WOLFSSL_X509_ALGOR**)
  26854. (((byte*)val) + member->offset);
  26855. if (algor) {
  26856. wolfSSL_X509_ALGOR_free(algor);
  26857. }
  26858. break;
  26859. }
  26860. case WOLFSSL_ASN1_BIT_STRING_ASN1:
  26861. {
  26862. WOLFSSL_ASN1_BIT_STRING* bit_str = *(WOLFSSL_ASN1_BIT_STRING**)
  26863. (((byte*)val) + member->offset);
  26864. if (bit_str) {
  26865. wolfSSL_ASN1_BIT_STRING_free(bit_str);
  26866. }
  26867. break;
  26868. }
  26869. default:
  26870. WOLFSSL_MSG("Type not supported in wolfSSL_ASN1_item_free");
  26871. }
  26872. }
  26873. XFREE(val, NULL, DYNAMIC_TYPE_OPENSSL);
  26874. }
  26875. }
  26876. #define bufLenOrNull(buf, len) (buf ? buf + len : NULL)
  26877. static int i2dProcessMembers(const void *src, byte *buf,
  26878. const WOLFSSL_ASN1_TEMPLATE *members, size_t mcount)
  26879. {
  26880. const WOLFSSL_ASN1_TEMPLATE *member = NULL;
  26881. int len = 0, ret;
  26882. size_t i;
  26883. WOLFSSL_ENTER("processMembers");
  26884. for (member = members, i = 0; i < mcount; member++, i++) {
  26885. switch (member->type) {
  26886. case WOLFSSL_X509_ALGOR_ASN1:
  26887. {
  26888. word32 oid = 0;
  26889. word32 idx = 0;
  26890. const WOLFSSL_X509_ALGOR* algor = *(const WOLFSSL_X509_ALGOR**)
  26891. (((byte*)src) + member->offset);
  26892. if (!algor->algorithm) {
  26893. WOLFSSL_LEAVE("processMembers", WOLFSSL_FAILURE);
  26894. return WOLFSSL_FAILURE;
  26895. }
  26896. if (GetObjectId(algor->algorithm->obj, &idx, &oid,
  26897. algor->algorithm->grp, algor->algorithm->objSz) < 0) {
  26898. WOLFSSL_MSG("Issue getting OID of object");
  26899. return -1;
  26900. }
  26901. ret = SetAlgoID(oid, bufLenOrNull(buf, len),
  26902. algor->algorithm->grp, 0);
  26903. if (!ret) {
  26904. return WOLFSSL_FAILURE;
  26905. }
  26906. len += ret;
  26907. break;
  26908. }
  26909. case WOLFSSL_ASN1_BIT_STRING_ASN1:
  26910. {
  26911. const WOLFSSL_ASN1_BIT_STRING* bit_str;
  26912. bit_str = *(const WOLFSSL_ASN1_BIT_STRING**)
  26913. (((byte*)src) + member->offset);
  26914. len += SetBitString(bit_str->length, 0, bufLenOrNull(buf, len));
  26915. if (buf && bit_str->data) {
  26916. XMEMCPY(buf + len, bit_str->data, bit_str->length);
  26917. }
  26918. len += bit_str->length;
  26919. break;
  26920. }
  26921. default:
  26922. WOLFSSL_MSG("Type not support in processMembers");
  26923. WOLFSSL_LEAVE("processMembers", WOLFSSL_FAILURE);
  26924. return WOLFSSL_FAILURE;
  26925. }
  26926. }
  26927. WOLFSSL_LEAVE("processMembers", len);
  26928. return len;
  26929. }
  26930. int wolfSSL_ASN1_item_i2d(const void *src, byte **dest,
  26931. const WOLFSSL_ASN1_ITEM *tpl)
  26932. {
  26933. int len = 0;
  26934. byte *buf = NULL;
  26935. WOLFSSL_ENTER("wolfSSL_ASN1_item_i2d");
  26936. if (!src || !tpl) {
  26937. WOLFSSL_LEAVE("wolfSSL_ASN1_item_i2d", WOLFSSL_FAILURE);
  26938. return WOLFSSL_FAILURE;
  26939. }
  26940. if (dest && !*dest) {
  26941. len = wolfSSL_ASN1_item_i2d(src, NULL, tpl);
  26942. if (!len) {
  26943. goto error;
  26944. }
  26945. buf = (byte*)XMALLOC(len, NULL, DYNAMIC_TYPE_ASN1);
  26946. if (!buf) {
  26947. goto error;
  26948. }
  26949. len = 0;
  26950. }
  26951. switch (tpl->type) {
  26952. case ASN_SEQUENCE:
  26953. {
  26954. int seq_len = i2dProcessMembers(src, NULL, tpl->members,
  26955. tpl->mcount);
  26956. if (!seq_len) {
  26957. goto error;
  26958. }
  26959. len += SetSequence(seq_len, bufLenOrNull(buf, len));
  26960. if (buf &&
  26961. i2dProcessMembers(src, bufLenOrNull(buf, len), tpl->members,
  26962. tpl->mcount) != seq_len) {
  26963. WOLFSSL_MSG("Inconsistent sequence length");
  26964. goto error;
  26965. }
  26966. len += seq_len;
  26967. break;
  26968. }
  26969. default:
  26970. WOLFSSL_MSG("Type not supported in wolfSSL_ASN1_item_i2d");
  26971. goto error;
  26972. }
  26973. if (dest && !*dest) {
  26974. *dest = buf;
  26975. }
  26976. else if (dest && *dest && buf) {
  26977. /* *dest length is not checked because the user is responsible
  26978. * for providing a long enough buffer */
  26979. XMEMCPY(*dest, buf, len);
  26980. }
  26981. WOLFSSL_LEAVE("wolfSSL_ASN1_item_i2d", len);
  26982. return len;
  26983. error:
  26984. if (buf) {
  26985. XFREE(buf, NULL, DYNAMIC_TYPE_ASN1);
  26986. }
  26987. WOLFSSL_LEAVE("wolfSSL_ASN1_item_i2d", WOLFSSL_FAILURE);
  26988. return WOLFSSL_FAILURE;
  26989. }
  26990. #endif /* OPENSSL_ALL */
  26991. #ifndef NO_DH
  26992. static void InitwolfSSL_DH(WOLFSSL_DH* dh)
  26993. {
  26994. if (dh) {
  26995. XMEMSET(dh, 0, sizeof(WOLFSSL_DH));
  26996. }
  26997. }
  26998. WOLFSSL_DH* wolfSSL_DH_new(void)
  26999. {
  27000. WOLFSSL_DH* external;
  27001. DhKey* key;
  27002. WOLFSSL_ENTER("wolfSSL_DH_new");
  27003. key = (DhKey*) XMALLOC(sizeof(DhKey), NULL, DYNAMIC_TYPE_DH);
  27004. if (key == NULL) {
  27005. WOLFSSL_MSG("wolfSSL_DH_new malloc DhKey failure");
  27006. return NULL;
  27007. }
  27008. external = (WOLFSSL_DH*) XMALLOC(sizeof(WOLFSSL_DH), NULL,
  27009. DYNAMIC_TYPE_DH);
  27010. if (external == NULL) {
  27011. WOLFSSL_MSG("wolfSSL_DH_new malloc WOLFSSL_DH failure");
  27012. XFREE(key, NULL, DYNAMIC_TYPE_DH);
  27013. return NULL;
  27014. }
  27015. InitwolfSSL_DH(external);
  27016. if (wc_InitDhKey(key) != 0) {
  27017. WOLFSSL_MSG("wolfSSL_DH_new InitDhKey failure");
  27018. XFREE(key, NULL, DYNAMIC_TYPE_DH);
  27019. XFREE(external, NULL, DYNAMIC_TYPE_DH);
  27020. return NULL;
  27021. }
  27022. external->internal = key;
  27023. external->priv_key = wolfSSL_BN_new();
  27024. external->pub_key = wolfSSL_BN_new();
  27025. return external;
  27026. }
  27027. void wolfSSL_DH_free(WOLFSSL_DH* dh)
  27028. {
  27029. WOLFSSL_ENTER("wolfSSL_DH_free");
  27030. if (dh) {
  27031. if (dh->internal) {
  27032. wc_FreeDhKey((DhKey*)dh->internal);
  27033. XFREE(dh->internal, NULL, DYNAMIC_TYPE_DH);
  27034. dh->internal = NULL;
  27035. }
  27036. wolfSSL_BN_free(dh->priv_key);
  27037. wolfSSL_BN_free(dh->pub_key);
  27038. wolfSSL_BN_free(dh->g);
  27039. wolfSSL_BN_free(dh->p);
  27040. wolfSSL_BN_free(dh->q);
  27041. InitwolfSSL_DH(dh); /* set back to NULLs for safety */
  27042. XFREE(dh, NULL, DYNAMIC_TYPE_DH);
  27043. }
  27044. }
  27045. int SetDhInternal(WOLFSSL_DH* dh)
  27046. {
  27047. int ret = WOLFSSL_FATAL_ERROR;
  27048. int pSz = 1024;
  27049. int gSz = 1024;
  27050. #ifdef WOLFSSL_DH_EXTRA
  27051. int privSz = 256; /* Up to 2048-bit */
  27052. int pubSz = 256;
  27053. #endif
  27054. #ifdef WOLFSSL_SMALL_STACK
  27055. unsigned char* p = NULL;
  27056. unsigned char* g = NULL;
  27057. #ifdef WOLFSSL_DH_EXTRA
  27058. unsigned char* priv_key = NULL;
  27059. unsigned char* pub_key = NULL;
  27060. #endif
  27061. #else
  27062. unsigned char p[1024];
  27063. unsigned char g[1024];
  27064. #ifdef WOLFSSL_DH_EXTRA
  27065. unsigned char priv_key[256];
  27066. unsigned char pub_key[256];
  27067. #endif
  27068. #endif
  27069. WOLFSSL_ENTER("SetDhInternal");
  27070. if (dh == NULL || dh->p == NULL || dh->g == NULL)
  27071. WOLFSSL_MSG("Bad function arguments");
  27072. else if (wolfSSL_BN_bn2bin(dh->p, NULL) > pSz)
  27073. WOLFSSL_MSG("Bad p internal size");
  27074. else if (wolfSSL_BN_bn2bin(dh->g, NULL) > gSz)
  27075. WOLFSSL_MSG("Bad g internal size");
  27076. #ifdef WOLFSSL_DH_EXTRA
  27077. else if (wolfSSL_BN_bn2bin(dh->priv_key, NULL) > privSz)
  27078. WOLFSSL_MSG("Bad private key internal size");
  27079. else if (wolfSSL_BN_bn2bin(dh->pub_key, NULL) > privSz)
  27080. WOLFSSL_MSG("Bad public key internal size");
  27081. #endif
  27082. else {
  27083. #ifdef WOLFSSL_SMALL_STACK
  27084. p = (unsigned char*)XMALLOC(pSz, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  27085. g = (unsigned char*)XMALLOC(gSz, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  27086. #ifdef WOLFSSL_DH_EXTRA
  27087. priv_key = (unsigned char*)XMALLOC(privSz, NULL,
  27088. DYNAMIC_TYPE_PRIVATE_KEY);
  27089. pub_key = (unsigned char*)XMALLOC(pubSz, NULL,
  27090. DYNAMIC_TYPE_PUBLIC_KEY);
  27091. #endif
  27092. if (p == NULL || g == NULL) {
  27093. XFREE(p, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  27094. XFREE(g, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  27095. return ret;
  27096. }
  27097. #endif /* WOLFSSL_SMALL_STACK */
  27098. /* Free so that mp_init's don't leak */
  27099. wc_FreeDhKey((DhKey*)dh->internal);
  27100. #ifdef WOLFSSL_DH_EXTRA
  27101. privSz = wolfSSL_BN_bn2bin(dh->priv_key, priv_key);
  27102. pubSz = wolfSSL_BN_bn2bin(dh->pub_key, pub_key);
  27103. if (privSz <= 0) {
  27104. WOLFSSL_MSG("No private key size.");
  27105. }
  27106. if (pubSz <= 0) {
  27107. WOLFSSL_MSG("No public key size.");
  27108. }
  27109. if (privSz > 0 || pubSz > 0) {
  27110. ret = wc_DhImportKeyPair((DhKey*)dh->internal, priv_key, privSz,
  27111. pub_key, pubSz);
  27112. if (ret == 0) {
  27113. ret = WOLFSSL_SUCCESS;
  27114. }
  27115. else {
  27116. WOLFSSL_MSG("Failed setting private or public key.");
  27117. ret = WOLFSSL_FAILURE;
  27118. }
  27119. }
  27120. #endif /* WOLFSSL_DH_EXTRA */
  27121. pSz = wolfSSL_BN_bn2bin(dh->p, p);
  27122. gSz = wolfSSL_BN_bn2bin(dh->g, g);
  27123. if (pSz <= 0 || gSz <= 0)
  27124. WOLFSSL_MSG("Bad BN2bin set");
  27125. else if (wc_DhSetKey((DhKey*)dh->internal, p, pSz, g, gSz) < 0)
  27126. WOLFSSL_MSG("Bad DH SetKey");
  27127. else {
  27128. dh->inSet = 1;
  27129. ret = WOLFSSL_SUCCESS;
  27130. }
  27131. #ifdef WOLFSSL_SMALL_STACK
  27132. XFREE(p, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  27133. XFREE(g, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  27134. #ifdef WOLFSSL_DH_EXTRA
  27135. XFREE(priv_key, NULL, DYNAMIC_TYPE_PRIVATE_KEY);
  27136. XFREE(pub_key, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  27137. #endif
  27138. #endif
  27139. }
  27140. return ret;
  27141. }
  27142. #if !defined(NO_DH) && (defined(WOLFSSL_QT) || defined(OPENSSL_ALL) \
  27143. || defined(WOLFSSL_OPENSSH)) || defined(OPENSSL_EXTRA)
  27144. #ifdef WOLFSSL_DH_EXTRA
  27145. WOLFSSL_DH* wolfSSL_DH_dup(WOLFSSL_DH* dh)
  27146. {
  27147. WOLFSSL_DH* ret = NULL;
  27148. WOLFSSL_ENTER("wolfSSL_DH_dup");
  27149. if (!dh) {
  27150. WOLFSSL_MSG("Bad parameter");
  27151. return NULL;
  27152. }
  27153. if (dh->inSet == 0 && SetDhInternal(dh) != WOLFSSL_SUCCESS){
  27154. WOLFSSL_MSG("Bad DH set internal");
  27155. return NULL;
  27156. }
  27157. if (!(ret = wolfSSL_DH_new())) {
  27158. WOLFSSL_MSG("wolfSSL_DH_new error");
  27159. return NULL;
  27160. }
  27161. if (wc_DhKeyCopy((DhKey*)dh->internal, (DhKey*)ret->internal) != MP_OKAY) {
  27162. WOLFSSL_MSG("wc_DhKeyCopy error");
  27163. wolfSSL_DH_free(ret);
  27164. return NULL;
  27165. }
  27166. ret->inSet = 1;
  27167. if (SetDhExternal(ret) != WOLFSSL_SUCCESS) {
  27168. WOLFSSL_MSG("SetDhExternal error");
  27169. wolfSSL_DH_free(ret);
  27170. return NULL;
  27171. }
  27172. return ret;
  27173. }
  27174. #endif /* WOLFSSL_DH_EXTRA */
  27175. /* Set the members of DhKey into WOLFSSL_DH
  27176. * Specify elements to set via the 2nd parmeter
  27177. */
  27178. int SetDhExternal_ex(WOLFSSL_DH *dh, int elm)
  27179. {
  27180. DhKey *key;
  27181. WOLFSSL_MSG("Entering SetDhExternal_ex");
  27182. if (dh == NULL || dh->internal == NULL) {
  27183. WOLFSSL_MSG("dh key NULL error");
  27184. return WOLFSSL_FATAL_ERROR;
  27185. }
  27186. key = (DhKey*)dh->internal;
  27187. if (elm & ELEMENT_P) {
  27188. if (SetIndividualExternal(&dh->p, &key->p) != WOLFSSL_SUCCESS) {
  27189. WOLFSSL_MSG("dh param p error");
  27190. return WOLFSSL_FATAL_ERROR;
  27191. }
  27192. }
  27193. if (elm & ELEMENT_Q) {
  27194. if (SetIndividualExternal(&dh->q, &key->q) != WOLFSSL_SUCCESS) {
  27195. WOLFSSL_MSG("dh param q error");
  27196. return WOLFSSL_FATAL_ERROR;
  27197. }
  27198. }
  27199. if (elm & ELEMENT_G) {
  27200. if (SetIndividualExternal(&dh->g, &key->g) != WOLFSSL_SUCCESS) {
  27201. WOLFSSL_MSG("dh param g error");
  27202. return WOLFSSL_FATAL_ERROR;
  27203. }
  27204. }
  27205. #ifdef WOLFSSL_DH_EXTRA
  27206. if (elm & ELEMENT_PRV) {
  27207. if (SetIndividualExternal(&dh->priv_key, &key->priv) !=
  27208. WOLFSSL_SUCCESS) {
  27209. WOLFSSL_MSG("No DH Private Key");
  27210. return WOLFSSL_FATAL_ERROR;
  27211. }
  27212. }
  27213. if (elm & ELEMENT_PUB) {
  27214. if (SetIndividualExternal(&dh->pub_key, &key->pub) != WOLFSSL_SUCCESS) {
  27215. WOLFSSL_MSG("No DH Public Key");
  27216. return WOLFSSL_FATAL_ERROR;
  27217. }
  27218. }
  27219. #endif /* WOLFSSL_DH_EXTRA */
  27220. dh->exSet = 1;
  27221. return WOLFSSL_SUCCESS;
  27222. }
  27223. /* Set the members of DhKey into WOLFSSL_DH
  27224. * DhKey was populated from wc_DhKeyDecode
  27225. * p, g, pub_key and pri_key are set.
  27226. */
  27227. int SetDhExternal(WOLFSSL_DH *dh)
  27228. {
  27229. int elements = ELEMENT_P | ELEMENT_G | ELEMENT_PUB | ELEMENT_PRV;
  27230. WOLFSSL_MSG("Entering SetDhExternal");
  27231. return SetDhExternal_ex(dh, elements);
  27232. }
  27233. #endif /* !NO_DH && (WOLFSSL_QT || OPENSSL_ALL) */
  27234. /* return code compliant with OpenSSL :
  27235. * DH prime size in bytes if success, 0 if error
  27236. */
  27237. int wolfSSL_DH_size(WOLFSSL_DH* dh)
  27238. {
  27239. WOLFSSL_MSG("wolfSSL_DH_size");
  27240. if (dh == NULL)
  27241. return WOLFSSL_FATAL_ERROR;
  27242. return wolfSSL_BN_num_bytes(dh->p);
  27243. }
  27244. /* This sets a big number with the 768-bit prime from RFC 2409.
  27245. *
  27246. * bn if not NULL then the big number structure is used. If NULL then a new
  27247. * big number structure is created.
  27248. *
  27249. * Returns a WOLFSSL_BIGNUM structure on success and NULL with failure.
  27250. */
  27251. WOLFSSL_BIGNUM* wolfSSL_DH_768_prime(WOLFSSL_BIGNUM* bn)
  27252. {
  27253. const char prm[] = {
  27254. "FFFFFFFFFFFFFFFFC90FDAA22168C234"
  27255. "C4C6628B80DC1CD129024E088A67CC74"
  27256. "020BBEA63B139B22514A08798E3404DD"
  27257. "EF9519B3CD3A431B302B0A6DF25F1437"
  27258. "4FE1356D6D51C245E485B576625E7EC6"
  27259. "F44C42E9A63A3620FFFFFFFFFFFFFFFF"
  27260. };
  27261. WOLFSSL_ENTER("wolfSSL_DH_768_prime");
  27262. if (wolfSSL_BN_hex2bn(&bn, prm) != WOLFSSL_SUCCESS) {
  27263. WOLFSSL_MSG("Error converting DH 768 prime to big number");
  27264. return NULL;
  27265. }
  27266. return bn;
  27267. }
  27268. /* This sets a big number with the 1024-bit prime from RFC 2409.
  27269. *
  27270. * bn if not NULL then the big number structure is used. If NULL then a new
  27271. * big number structure is created.
  27272. *
  27273. * Returns a WOLFSSL_BIGNUM structure on success and NULL with failure.
  27274. */
  27275. WOLFSSL_BIGNUM* wolfSSL_DH_1024_prime(WOLFSSL_BIGNUM* bn)
  27276. {
  27277. const char prm[] = {
  27278. "FFFFFFFFFFFFFFFFC90FDAA22168C234"
  27279. "C4C6628B80DC1CD129024E088A67CC74"
  27280. "020BBEA63B139B22514A08798E3404DD"
  27281. "EF9519B3CD3A431B302B0A6DF25F1437"
  27282. "4FE1356D6D51C245E485B576625E7EC6"
  27283. "F44C42E9A637ED6B0BFF5CB6F406B7ED"
  27284. "EE386BFB5A899FA5AE9F24117C4B1FE6"
  27285. "49286651ECE65381FFFFFFFFFFFFFFFF"
  27286. };
  27287. WOLFSSL_ENTER("wolfSSL_DH_1024_prime");
  27288. if (wolfSSL_BN_hex2bn(&bn, prm) != WOLFSSL_SUCCESS) {
  27289. WOLFSSL_MSG("Error converting DH 1024 prime to big number");
  27290. return NULL;
  27291. }
  27292. return bn;
  27293. }
  27294. /* This sets a big number with the 1536-bit prime from RFC 3526.
  27295. *
  27296. * bn if not NULL then the big number structure is used. If NULL then a new
  27297. * big number structure is created.
  27298. *
  27299. * Returns a WOLFSSL_BIGNUM structure on success and NULL with failure.
  27300. */
  27301. WOLFSSL_BIGNUM* wolfSSL_DH_1536_prime(WOLFSSL_BIGNUM* bn)
  27302. {
  27303. const char prm[] = {
  27304. "FFFFFFFFFFFFFFFFC90FDAA22168C234"
  27305. "C4C6628B80DC1CD129024E088A67CC74"
  27306. "020BBEA63B139B22514A08798E3404DD"
  27307. "EF9519B3CD3A431B302B0A6DF25F1437"
  27308. "4FE1356D6D51C245E485B576625E7EC6"
  27309. "F44C42E9A637ED6B0BFF5CB6F406B7ED"
  27310. "EE386BFB5A899FA5AE9F24117C4B1FE6"
  27311. "49286651ECE45B3DC2007CB8A163BF05"
  27312. "98DA48361C55D39A69163FA8FD24CF5F"
  27313. "83655D23DCA3AD961C62F356208552BB"
  27314. "9ED529077096966D670C354E4ABC9804"
  27315. "F1746C08CA237327FFFFFFFFFFFFFFFF"
  27316. };
  27317. WOLFSSL_ENTER("wolfSSL_DH_1536_prime");
  27318. if (wolfSSL_BN_hex2bn(&bn, prm) != WOLFSSL_SUCCESS) {
  27319. WOLFSSL_MSG("Error converting DH 1536 prime to big number");
  27320. return NULL;
  27321. }
  27322. return bn;
  27323. }
  27324. /* This sets a big number with the 2048-bit prime from RFC 3526.
  27325. *
  27326. * bn if not NULL then the big number structure is used. If NULL then a new
  27327. * big number structure is created.
  27328. *
  27329. * Returns a WOLFSSL_BIGNUM structure on success and NULL with failure.
  27330. */
  27331. WOLFSSL_BIGNUM* wolfSSL_DH_2048_prime(WOLFSSL_BIGNUM* bn)
  27332. {
  27333. const char prm[] = {
  27334. "FFFFFFFFFFFFFFFFC90FDAA22168C234"
  27335. "C4C6628B80DC1CD129024E088A67CC74"
  27336. "020BBEA63B139B22514A08798E3404DD"
  27337. "EF9519B3CD3A431B302B0A6DF25F1437"
  27338. "4FE1356D6D51C245E485B576625E7EC6"
  27339. "F44C42E9A637ED6B0BFF5CB6F406B7ED"
  27340. "EE386BFB5A899FA5AE9F24117C4B1FE6"
  27341. "49286651ECE45B3DC2007CB8A163BF05"
  27342. "98DA48361C55D39A69163FA8FD24CF5F"
  27343. "83655D23DCA3AD961C62F356208552BB"
  27344. "9ED529077096966D670C354E4ABC9804"
  27345. "F1746C08CA18217C32905E462E36CE3B"
  27346. "E39E772C180E86039B2783A2EC07A28F"
  27347. "B5C55DF06F4C52C9DE2BCBF695581718"
  27348. "3995497CEA956AE515D2261898FA0510"
  27349. "15728E5A8AACAA68FFFFFFFFFFFFFFFF"
  27350. };
  27351. WOLFSSL_ENTER("wolfSSL_DH_2048_prime");
  27352. if (wolfSSL_BN_hex2bn(&bn, prm) != WOLFSSL_SUCCESS) {
  27353. WOLFSSL_MSG("Error converting DH 2048 prime to big number");
  27354. return NULL;
  27355. }
  27356. return bn;
  27357. }
  27358. /* This sets a big number with the 3072-bit prime from RFC 3526.
  27359. *
  27360. * bn if not NULL then the big number structure is used. If NULL then a new
  27361. * big number structure is created.
  27362. *
  27363. * Returns a WOLFSSL_BIGNUM structure on success and NULL with failure.
  27364. */
  27365. WOLFSSL_BIGNUM* wolfSSL_DH_3072_prime(WOLFSSL_BIGNUM* bn)
  27366. {
  27367. const char prm[] = {
  27368. "FFFFFFFFFFFFFFFFC90FDAA22168C234"
  27369. "C4C6628B80DC1CD129024E088A67CC74"
  27370. "020BBEA63B139B22514A08798E3404DD"
  27371. "EF9519B3CD3A431B302B0A6DF25F1437"
  27372. "4FE1356D6D51C245E485B576625E7EC6"
  27373. "F44C42E9A637ED6B0BFF5CB6F406B7ED"
  27374. "EE386BFB5A899FA5AE9F24117C4B1FE6"
  27375. "49286651ECE45B3DC2007CB8A163BF05"
  27376. "98DA48361C55D39A69163FA8FD24CF5F"
  27377. "83655D23DCA3AD961C62F356208552BB"
  27378. "9ED529077096966D670C354E4ABC9804"
  27379. "F1746C08CA18217C32905E462E36CE3B"
  27380. "E39E772C180E86039B2783A2EC07A28F"
  27381. "B5C55DF06F4C52C9DE2BCBF695581718"
  27382. "3995497CEA956AE515D2261898FA0510"
  27383. "15728E5A8AAAC42DAD33170D04507A33"
  27384. "A85521ABDF1CBA64ECFB850458DBEF0A"
  27385. "8AEA71575D060C7DB3970F85A6E1E4C7"
  27386. "ABF5AE8CDB0933D71E8C94E04A25619D"
  27387. "CEE3D2261AD2EE6BF12FFA06D98A0864"
  27388. "D87602733EC86A64521F2B18177B200C"
  27389. "BBE117577A615D6C770988C0BAD946E2"
  27390. "08E24FA074E5AB3143DB5BFCE0FD108E"
  27391. "4B82D120A93AD2CAFFFFFFFFFFFFFFFF"
  27392. };
  27393. WOLFSSL_ENTER("wolfSSL_DH_3072_prime");
  27394. if (wolfSSL_BN_hex2bn(&bn, prm) != WOLFSSL_SUCCESS) {
  27395. WOLFSSL_MSG("Error converting DH 3072 prime to big number");
  27396. return NULL;
  27397. }
  27398. return bn;
  27399. }
  27400. /* This sets a big number with the 4096-bit prime from RFC 3526.
  27401. *
  27402. * bn if not NULL then the big number structure is used. If NULL then a new
  27403. * big number structure is created.
  27404. *
  27405. * Returns a WOLFSSL_BIGNUM structure on success and NULL with failure.
  27406. */
  27407. WOLFSSL_BIGNUM* wolfSSL_DH_4096_prime(WOLFSSL_BIGNUM* bn)
  27408. {
  27409. const char prm[] = {
  27410. "FFFFFFFFFFFFFFFFC90FDAA22168C234"
  27411. "C4C6628B80DC1CD129024E088A67CC74"
  27412. "020BBEA63B139B22514A08798E3404DD"
  27413. "EF9519B3CD3A431B302B0A6DF25F1437"
  27414. "4FE1356D6D51C245E485B576625E7EC6"
  27415. "F44C42E9A637ED6B0BFF5CB6F406B7ED"
  27416. "EE386BFB5A899FA5AE9F24117C4B1FE6"
  27417. "49286651ECE45B3DC2007CB8A163BF05"
  27418. "98DA48361C55D39A69163FA8FD24CF5F"
  27419. "83655D23DCA3AD961C62F356208552BB"
  27420. "9ED529077096966D670C354E4ABC9804"
  27421. "F1746C08CA18217C32905E462E36CE3B"
  27422. "E39E772C180E86039B2783A2EC07A28F"
  27423. "B5C55DF06F4C52C9DE2BCBF695581718"
  27424. "3995497CEA956AE515D2261898FA0510"
  27425. "15728E5A8AAAC42DAD33170D04507A33"
  27426. "A85521ABDF1CBA64ECFB850458DBEF0A"
  27427. "8AEA71575D060C7DB3970F85A6E1E4C7"
  27428. "ABF5AE8CDB0933D71E8C94E04A25619D"
  27429. "CEE3D2261AD2EE6BF12FFA06D98A0864"
  27430. "D87602733EC86A64521F2B18177B200C"
  27431. "BBE117577A615D6C770988C0BAD946E2"
  27432. "08E24FA074E5AB3143DB5BFCE0FD108E"
  27433. "4B82D120A92108011A723C12A787E6D7"
  27434. "88719A10BDBA5B2699C327186AF4E23C"
  27435. "1A946834B6150BDA2583E9CA2AD44CE8"
  27436. "DBBBC2DB04DE8EF92E8EFC141FBECAA6"
  27437. "287C59474E6BC05D99B2964FA090C3A2"
  27438. "233BA186515BE7ED1F612970CEE2D7AF"
  27439. "B81BDD762170481CD0069127D5B05AA9"
  27440. "93B4EA988D8FDDC186FFB7DC90A6C08F"
  27441. "4DF435C934063199FFFFFFFFFFFFFFFF"
  27442. };
  27443. WOLFSSL_ENTER("wolfSSL_DH_4096_prime");
  27444. if (wolfSSL_BN_hex2bn(&bn, prm) != WOLFSSL_SUCCESS) {
  27445. WOLFSSL_MSG("Error converting DH 4096 prime to big number");
  27446. return NULL;
  27447. }
  27448. return bn;
  27449. }
  27450. /* This sets a big number with the 6144-bit prime from RFC 3526.
  27451. *
  27452. * bn if not NULL then the big number structure is used. If NULL then a new
  27453. * big number structure is created.
  27454. *
  27455. * Returns a WOLFSSL_BIGNUM structure on success and NULL with failure.
  27456. */
  27457. WOLFSSL_BIGNUM* wolfSSL_DH_6144_prime(WOLFSSL_BIGNUM* bn)
  27458. {
  27459. const char prm[] = {
  27460. "FFFFFFFFFFFFFFFFC90FDAA22168C234"
  27461. "C4C6628B80DC1CD129024E088A67CC74"
  27462. "020BBEA63B139B22514A08798E3404DD"
  27463. "EF9519B3CD3A431B302B0A6DF25F1437"
  27464. "4FE1356D6D51C245E485B576625E7EC6"
  27465. "F44C42E9A637ED6B0BFF5CB6F406B7ED"
  27466. "EE386BFB5A899FA5AE9F24117C4B1FE6"
  27467. "49286651ECE45B3DC2007CB8A163BF05"
  27468. "98DA48361C55D39A69163FA8FD24CF5F"
  27469. "83655D23DCA3AD961C62F356208552BB"
  27470. "9ED529077096966D670C354E4ABC9804"
  27471. "F1746C08CA18217C32905E462E36CE3B"
  27472. "E39E772C180E86039B2783A2EC07A28F"
  27473. "B5C55DF06F4C52C9DE2BCBF695581718"
  27474. "3995497CEA956AE515D2261898FA0510"
  27475. "15728E5A8AAAC42DAD33170D04507A33"
  27476. "A85521ABDF1CBA64ECFB850458DBEF0A"
  27477. "8AEA71575D060C7DB3970F85A6E1E4C7"
  27478. "ABF5AE8CDB0933D71E8C94E04A25619D"
  27479. "CEE3D2261AD2EE6BF12FFA06D98A0864"
  27480. "D87602733EC86A64521F2B18177B200C"
  27481. "BBE117577A615D6C770988C0BAD946E2"
  27482. "08E24FA074E5AB3143DB5BFCE0FD108E"
  27483. "4B82D120A92108011A723C12A787E6D7"
  27484. "88719A10BDBA5B2699C327186AF4E23C"
  27485. "1A946834B6150BDA2583E9CA2AD44CE8"
  27486. "DBBBC2DB04DE8EF92E8EFC141FBECAA6"
  27487. "287C59474E6BC05D99B2964FA090C3A2"
  27488. "233BA186515BE7ED1F612970CEE2D7AF"
  27489. "B81BDD762170481CD0069127D5B05AA9"
  27490. "93B4EA988D8FDDC186FFB7DC90A6C08F"
  27491. "4DF435C93402849236C3FAB4D27C7026"
  27492. "C1D4DCB2602646DEC9751E763DBA37BD"
  27493. "F8FF9406AD9E530EE5DB382F413001AE"
  27494. "B06A53ED9027D831179727B0865A8918"
  27495. "DA3EDBEBCF9B14ED44CE6CBACED4BB1B"
  27496. "DB7F1447E6CC254B332051512BD7AF42"
  27497. "6FB8F401378CD2BF5983CA01C64B92EC"
  27498. "F032EA15D1721D03F482D7CE6E74FEF6"
  27499. "D55E702F46980C82B5A84031900B1C9E"
  27500. "59E7C97FBEC7E8F323A97A7E36CC88BE"
  27501. "0F1D45B7FF585AC54BD407B22B4154AA"
  27502. "CC8F6D7EBF48E1D814CC5ED20F8037E0"
  27503. "A79715EEF29BE32806A1D58BB7C5DA76"
  27504. "F550AA3D8A1FBFF0EB19CCB1A313D55C"
  27505. "DA56C9EC2EF29632387FE8D76E3C0468"
  27506. "043E8F663F4860EE12BF2D5B0B7474D6"
  27507. "E694F91E6DCC4024FFFFFFFFFFFFFFFF"
  27508. };
  27509. WOLFSSL_ENTER("wolfSSL_DH_6144_prime");
  27510. if (wolfSSL_BN_hex2bn(&bn, prm) != WOLFSSL_SUCCESS) {
  27511. WOLFSSL_MSG("Error converting DH 6144 prime to big number");
  27512. return NULL;
  27513. }
  27514. return bn;
  27515. }
  27516. /* This sets a big number with the 8192-bit prime from RFC 3526.
  27517. *
  27518. * bn if not NULL then the big number structure is used. If NULL then a new
  27519. * big number structure is created.
  27520. *
  27521. * Returns a WOLFSSL_BIGNUM structure on success and NULL with failure.
  27522. */
  27523. WOLFSSL_BIGNUM* wolfSSL_DH_8192_prime(WOLFSSL_BIGNUM* bn)
  27524. {
  27525. const char prm[] = {
  27526. "FFFFFFFFFFFFFFFFC90FDAA22168C234"
  27527. "C4C6628B80DC1CD129024E088A67CC74"
  27528. "020BBEA63B139B22514A08798E3404DD"
  27529. "EF9519B3CD3A431B302B0A6DF25F1437"
  27530. "4FE1356D6D51C245E485B576625E7EC6"
  27531. "F44C42E9A637ED6B0BFF5CB6F406B7ED"
  27532. "EE386BFB5A899FA5AE9F24117C4B1FE6"
  27533. "49286651ECE45B3DC2007CB8A163BF05"
  27534. "98DA48361C55D39A69163FA8FD24CF5F"
  27535. "83655D23DCA3AD961C62F356208552BB"
  27536. "9ED529077096966D670C354E4ABC9804"
  27537. "F1746C08CA18217C32905E462E36CE3B"
  27538. "E39E772C180E86039B2783A2EC07A28F"
  27539. "B5C55DF06F4C52C9DE2BCBF695581718"
  27540. "3995497CEA956AE515D2261898FA0510"
  27541. "15728E5A8AAAC42DAD33170D04507A33"
  27542. "A85521ABDF1CBA64ECFB850458DBEF0A"
  27543. "8AEA71575D060C7DB3970F85A6E1E4C7"
  27544. "ABF5AE8CDB0933D71E8C94E04A25619D"
  27545. "CEE3D2261AD2EE6BF12FFA06D98A0864"
  27546. "D87602733EC86A64521F2B18177B200C"
  27547. "BBE117577A615D6C770988C0BAD946E2"
  27548. "08E24FA074E5AB3143DB5BFCE0FD108E"
  27549. "4B82D120A92108011A723C12A787E6D7"
  27550. "88719A10BDBA5B2699C327186AF4E23C"
  27551. "1A946834B6150BDA2583E9CA2AD44CE8"
  27552. "DBBBC2DB04DE8EF92E8EFC141FBECAA6"
  27553. "287C59474E6BC05D99B2964FA090C3A2"
  27554. "233BA186515BE7ED1F612970CEE2D7AF"
  27555. "B81BDD762170481CD0069127D5B05AA9"
  27556. "93B4EA988D8FDDC186FFB7DC90A6C08F"
  27557. "4DF435C93402849236C3FAB4D27C7026"
  27558. "C1D4DCB2602646DEC9751E763DBA37BD"
  27559. "F8FF9406AD9E530EE5DB382F413001AE"
  27560. "B06A53ED9027D831179727B0865A8918"
  27561. "DA3EDBEBCF9B14ED44CE6CBACED4BB1B"
  27562. "DB7F1447E6CC254B332051512BD7AF42"
  27563. "6FB8F401378CD2BF5983CA01C64B92EC"
  27564. "F032EA15D1721D03F482D7CE6E74FEF6"
  27565. "D55E702F46980C82B5A84031900B1C9E"
  27566. "59E7C97FBEC7E8F323A97A7E36CC88BE"
  27567. "0F1D45B7FF585AC54BD407B22B4154AA"
  27568. "CC8F6D7EBF48E1D814CC5ED20F8037E0"
  27569. "A79715EEF29BE32806A1D58BB7C5DA76"
  27570. "F550AA3D8A1FBFF0EB19CCB1A313D55C"
  27571. "DA56C9EC2EF29632387FE8D76E3C0468"
  27572. "043E8F663F4860EE12BF2D5B0B7474D6"
  27573. "E694F91E6DBE115974A3926F12FEE5E4"
  27574. "38777CB6A932DF8CD8BEC4D073B931BA"
  27575. "3BC832B68D9DD300741FA7BF8AFC47ED"
  27576. "2576F6936BA424663AAB639C5AE4F568"
  27577. "3423B4742BF1C978238F16CBE39D652D"
  27578. "E3FDB8BEFC848AD922222E04A4037C07"
  27579. "13EB57A81A23F0C73473FC646CEA306B"
  27580. "4BCBC8862F8385DDFA9D4B7FA2C087E8"
  27581. "79683303ED5BDD3A062B3CF5B3A278A6"
  27582. "6D2A13F83F44F82DDF310EE074AB6A36"
  27583. "4597E899A0255DC164F31CC50846851D"
  27584. "F9AB48195DED7EA1B1D510BD7EE74D73"
  27585. "FAF36BC31ECFA268359046F4EB879F92"
  27586. "4009438B481C6CD7889A002ED5EE382B"
  27587. "C9190DA6FC026E479558E4475677E9AA"
  27588. "9E3050E2765694DFC81F56E880B96E71"
  27589. "60C980DD98EDD3DFFFFFFFFFFFFFFFFF"
  27590. };
  27591. WOLFSSL_ENTER("wolfSSL_DH_8192_prime");
  27592. if (wolfSSL_BN_hex2bn(&bn, prm) != WOLFSSL_SUCCESS) {
  27593. WOLFSSL_MSG("Error converting DH 8192 prime to big number");
  27594. return NULL;
  27595. }
  27596. return bn;
  27597. }
  27598. /* The functions inside the macro guard below are fine to use with FIPS provided
  27599. * WOLFSSL_DH_EXTRA isn't defined. That define will cause SetDhInternal to have
  27600. * a call to wc_DhImportKeyPair, which isn't defined in the FIPS v2 module. */
  27601. #if !defined(HAVE_FIPS) || (defined(HAVE_FIPS) && !defined(WOLFSSL_DH_EXTRA)) \
  27602. || (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION>2))
  27603. /* return code compliant with OpenSSL :
  27604. * 1 if success, 0 if error
  27605. */
  27606. int wolfSSL_DH_generate_key(WOLFSSL_DH* dh)
  27607. {
  27608. int ret = WOLFSSL_FAILURE;
  27609. word32 pubSz = 0;
  27610. word32 privSz = 0;
  27611. int initTmpRng = 0;
  27612. WC_RNG* rng = NULL;
  27613. #ifdef WOLFSSL_SMALL_STACK
  27614. WC_RNG* tmpRNG;
  27615. #else
  27616. WC_RNG tmpRNG[1];
  27617. #endif
  27618. unsigned char* pub = NULL;
  27619. unsigned char* priv = NULL;
  27620. WOLFSSL_MSG("wolfSSL_DH_generate_key");
  27621. #ifdef WOLFSSL_SMALL_STACK
  27622. tmpRNG = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  27623. if (tmpRNG == NULL) {
  27624. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  27625. return ret;
  27626. }
  27627. #endif
  27628. if (dh == NULL || dh->p == NULL || dh->g == NULL)
  27629. WOLFSSL_MSG("Bad function arguments");
  27630. else if (dh->inSet == 0 && SetDhInternal(dh) != WOLFSSL_SUCCESS)
  27631. WOLFSSL_MSG("Bad DH set internal");
  27632. else if (wc_InitRng(tmpRNG) == 0) {
  27633. rng = tmpRNG;
  27634. initTmpRng = 1;
  27635. }
  27636. else {
  27637. WOLFSSL_MSG("Bad RNG Init, trying global");
  27638. if (initGlobalRNG == 0)
  27639. WOLFSSL_MSG("Global RNG no Init");
  27640. else
  27641. rng = &globalRNG;
  27642. }
  27643. if (rng) {
  27644. pubSz = wolfSSL_BN_num_bytes(dh->p);
  27645. if (dh->length) {
  27646. privSz = dh->length/8; /* to bytes */
  27647. } else {
  27648. privSz = pubSz;
  27649. }
  27650. if (pubSz > 0) {
  27651. pub = (unsigned char*)XMALLOC(pubSz,
  27652. NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  27653. }
  27654. if (privSz > 0) {
  27655. priv = (unsigned char*)XMALLOC(privSz,
  27656. NULL, DYNAMIC_TYPE_PRIVATE_KEY);
  27657. }
  27658. if (pub == NULL || priv == NULL) {
  27659. WOLFSSL_MSG("Unable to malloc memory");
  27660. }
  27661. else if (wc_DhGenerateKeyPair((DhKey*)dh->internal, rng, priv, &privSz,
  27662. pub, &pubSz) < 0)
  27663. WOLFSSL_MSG("Bad wc_DhGenerateKeyPair");
  27664. else {
  27665. if (dh->pub_key)
  27666. wolfSSL_BN_free(dh->pub_key);
  27667. dh->pub_key = wolfSSL_BN_new();
  27668. if (dh->pub_key == NULL) {
  27669. WOLFSSL_MSG("Bad DH new pub");
  27670. }
  27671. if (dh->priv_key)
  27672. wolfSSL_BN_free(dh->priv_key);
  27673. dh->priv_key = wolfSSL_BN_new();
  27674. if (dh->priv_key == NULL) {
  27675. WOLFSSL_MSG("Bad DH new priv");
  27676. }
  27677. if (dh->pub_key && dh->priv_key) {
  27678. if (wolfSSL_BN_bin2bn(pub, pubSz, dh->pub_key) == NULL)
  27679. WOLFSSL_MSG("Bad DH bn2bin error pub");
  27680. else if (wolfSSL_BN_bin2bn(priv, privSz, dh->priv_key) == NULL)
  27681. WOLFSSL_MSG("Bad DH bn2bin error priv");
  27682. else
  27683. ret = WOLFSSL_SUCCESS;
  27684. }
  27685. }
  27686. }
  27687. if (initTmpRng)
  27688. wc_FreeRng(tmpRNG);
  27689. #ifdef WOLFSSL_SMALL_STACK
  27690. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  27691. #endif
  27692. XFREE(pub, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  27693. XFREE(priv, NULL, DYNAMIC_TYPE_PRIVATE_KEY);
  27694. return ret;
  27695. }
  27696. /* return code compliant with OpenSSL :
  27697. * size of shared secret if success, -1 if error
  27698. */
  27699. int wolfSSL_DH_compute_key(unsigned char* key, const WOLFSSL_BIGNUM* otherPub,
  27700. WOLFSSL_DH* dh)
  27701. {
  27702. int ret = WOLFSSL_FATAL_ERROR;
  27703. word32 keySz = 0;
  27704. int pubSz = 1024;
  27705. int privSz = 1024;
  27706. #ifdef WOLFSSL_SMALL_STACK
  27707. unsigned char* pub;
  27708. unsigned char* priv = NULL;
  27709. #else
  27710. unsigned char pub [1024];
  27711. unsigned char priv[1024];
  27712. #endif
  27713. WOLFSSL_MSG("wolfSSL_DH_compute_key");
  27714. #ifdef WOLFSSL_SMALL_STACK
  27715. pub = (unsigned char*)XMALLOC(pubSz, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  27716. if (pub == NULL)
  27717. return ret;
  27718. priv = (unsigned char*)XMALLOC(privSz, NULL, DYNAMIC_TYPE_PRIVATE_KEY);
  27719. if (priv == NULL) {
  27720. XFREE(pub, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  27721. return ret;
  27722. }
  27723. #endif
  27724. if (dh == NULL || dh->priv_key == NULL || otherPub == NULL)
  27725. WOLFSSL_MSG("Bad function arguments");
  27726. else if ((keySz = (word32)DH_size(dh)) == 0)
  27727. WOLFSSL_MSG("Bad DH_size");
  27728. else if (wolfSSL_BN_bn2bin(dh->priv_key, NULL) > (int)privSz)
  27729. WOLFSSL_MSG("Bad priv internal size");
  27730. else if (wolfSSL_BN_bn2bin(otherPub, NULL) > (int)pubSz)
  27731. WOLFSSL_MSG("Bad otherPub size");
  27732. else {
  27733. privSz = wolfSSL_BN_bn2bin(dh->priv_key, priv);
  27734. pubSz = wolfSSL_BN_bn2bin(otherPub, pub);
  27735. if (dh->inSet == 0 && SetDhInternal(dh) != WOLFSSL_SUCCESS){
  27736. WOLFSSL_MSG("Bad DH set internal");
  27737. }
  27738. if (privSz <= 0 || pubSz <= 0)
  27739. WOLFSSL_MSG("Bad BN2bin set");
  27740. else if (wc_DhAgree((DhKey*)dh->internal, key, &keySz,
  27741. priv, privSz, pub, pubSz) < 0)
  27742. WOLFSSL_MSG("wc_DhAgree failed");
  27743. else
  27744. ret = (int)keySz;
  27745. }
  27746. #ifdef WOLFSSL_SMALL_STACK
  27747. XFREE(pub, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  27748. XFREE(priv, NULL, DYNAMIC_TYPE_PRIVATE_KEY);
  27749. #endif
  27750. WOLFSSL_LEAVE("wolfSSL_DH_compute_key", ret);
  27751. return ret;
  27752. }
  27753. #if defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x10100000L
  27754. int wolfSSL_DH_set_length(WOLFSSL_DH *dh, long len)
  27755. {
  27756. WOLFSSL_ENTER("wolfSSL_DH_set_length");
  27757. /* len is checked at generation */
  27758. if (dh == NULL) {
  27759. WOLFSSL_MSG("Bad function arguments");
  27760. return WOLFSSL_FAILURE;
  27761. }
  27762. dh->length = (int)len;
  27763. return WOLFSSL_SUCCESS;
  27764. }
  27765. /* ownership of p,q,and g get taken over by "dh" on success and should be free'd
  27766. * with a call to wolfSSL_DH_free -- not individually.
  27767. *
  27768. * returns WOLFSSL_SUCCESS on success
  27769. */
  27770. int wolfSSL_DH_set0_pqg(WOLFSSL_DH *dh, WOLFSSL_BIGNUM *p,
  27771. WOLFSSL_BIGNUM *q, WOLFSSL_BIGNUM *g)
  27772. {
  27773. int ret;
  27774. WOLFSSL_ENTER("wolfSSL_DH_set0_pqg");
  27775. /* q can be NULL */
  27776. if (dh == NULL || p == NULL || g == NULL) {
  27777. WOLFSSL_MSG("Bad function arguments");
  27778. return WOLFSSL_FAILURE;
  27779. }
  27780. /* free existing internal DH structure and recreate with new p / g */
  27781. if (dh->inSet) {
  27782. ret = wc_FreeDhKey((DhKey*)dh->internal);
  27783. if (ret != 0) {
  27784. WOLFSSL_MSG("Unable to free internal DH key");
  27785. return WOLFSSL_FAILURE;
  27786. }
  27787. }
  27788. wolfSSL_BN_free(dh->p);
  27789. wolfSSL_BN_free(dh->q);
  27790. wolfSSL_BN_free(dh->g);
  27791. dh->p = p;
  27792. dh->q = q;
  27793. dh->g = g;
  27794. ret = SetDhInternal(dh);
  27795. if (ret != WOLFSSL_SUCCESS) {
  27796. WOLFSSL_MSG("Unable to set internal DH key");
  27797. dh->p = NULL;
  27798. dh->q = NULL;
  27799. dh->g = NULL;
  27800. dh->inSet = 0;
  27801. return WOLFSSL_FAILURE;
  27802. }
  27803. return WOLFSSL_SUCCESS;
  27804. }
  27805. #endif /* v1.1.0 or later */
  27806. #endif /* !HAVE_FIPS || (HAVE_FIPS && !WOLFSSL_DH_EXTRA) ||
  27807. * HAVE_FIPS_VERSION > 2 */
  27808. void wolfSSL_DH_get0_key(const WOLFSSL_DH *dh,
  27809. const WOLFSSL_BIGNUM **pub_key, const WOLFSSL_BIGNUM **priv_key)
  27810. {
  27811. WOLFSSL_ENTER("wolfSSL_DH_get0_key");
  27812. if (dh != NULL) {
  27813. if (pub_key != NULL && dh->pub_key != NULL &&
  27814. wolfSSL_BN_is_zero(dh->pub_key) != WOLFSSL_SUCCESS)
  27815. *pub_key = dh->pub_key;
  27816. if (priv_key != NULL && dh->priv_key != NULL &&
  27817. wolfSSL_BN_is_zero(dh->priv_key) != WOLFSSL_SUCCESS)
  27818. *priv_key = dh->priv_key;
  27819. }
  27820. }
  27821. int wolfSSL_DH_set0_key(WOLFSSL_DH *dh, WOLFSSL_BIGNUM *pub_key,
  27822. WOLFSSL_BIGNUM *priv_key)
  27823. {
  27824. WOLFSSL_ENTER("wolfSSL_DH_set0_key");
  27825. if (dh == NULL)
  27826. return WOLFSSL_FAILURE;
  27827. if (pub_key != NULL) {
  27828. wolfSSL_BN_free(dh->pub_key);
  27829. dh->pub_key = pub_key;
  27830. }
  27831. if (priv_key != NULL) {
  27832. wolfSSL_BN_free(dh->priv_key);
  27833. dh->priv_key = priv_key;
  27834. }
  27835. return SetDhInternal(dh);
  27836. }
  27837. #endif /* NO_DH */
  27838. #endif /* OPENSSL_EXTRA */
  27839. #if defined(OPENSSL_EXTRA) && defined(XFPRINTF) && !defined(NO_FILESYSTEM) && \
  27840. !defined(NO_STDIO_FILESYSTEM) && (!defined(NO_RSA) || !defined(NO_DSA))
  27841. /* Print the number bn in hex with name field and indentation indent to file fp.
  27842. * Used by wolfSSL_DSA_print_fp and wolfSSL_RSA_print_fp to print DSA and RSA
  27843. * keys and parameters.
  27844. */
  27845. static int PrintBNFieldFp(XFILE fp, int indent, const char* field,
  27846. const WOLFSSL_BIGNUM* bn) {
  27847. static const int HEX_INDENT = 4;
  27848. static const int MAX_DIGITS_PER_LINE = 30;
  27849. int ret = WOLFSSL_SUCCESS;
  27850. int i = 0;
  27851. char* buf = NULL;
  27852. if (fp == XBADFILE || indent < 0 || field == NULL || bn == NULL) {
  27853. ret = BAD_FUNC_ARG;
  27854. }
  27855. if (ret == WOLFSSL_SUCCESS) {
  27856. buf = wolfSSL_BN_bn2hex(bn);
  27857. if (buf == NULL) {
  27858. ret = WOLFSSL_FAILURE;
  27859. }
  27860. }
  27861. if (ret == WOLFSSL_SUCCESS) {
  27862. XFPRINTF(fp, "%*s", indent, "");
  27863. XFPRINTF(fp, "%s:\n", field);
  27864. XFPRINTF(fp, "%*s", indent + HEX_INDENT, "");
  27865. while (buf[i]) {
  27866. if (i != 0) {
  27867. if (i % 2 == 0) {
  27868. XFPRINTF(fp, ":");
  27869. }
  27870. if (i % MAX_DIGITS_PER_LINE == 0) {
  27871. XFPRINTF(fp, "\n");
  27872. XFPRINTF(fp, "%*s", indent + HEX_INDENT, "");
  27873. }
  27874. }
  27875. XFPRINTF(fp, "%c", buf[i++]);
  27876. }
  27877. XFPRINTF(fp, "\n");
  27878. }
  27879. if (buf != NULL) {
  27880. XFREE(buf, NULL, DYNAMIC_TYPE_OPENSSL);
  27881. }
  27882. return ret;
  27883. }
  27884. #endif /* OPENSSL_EXTRA && XFPRINTF && !NO_FILESYSTEM && !NO_STDIO_FILESYSTEM
  27885. * && (!NO_DSA || !NO_RSA)*/
  27886. #ifndef NO_DSA
  27887. #if defined(OPENSSL_EXTRA) && defined(XFPRINTF) && !defined(NO_FILESYSTEM) && \
  27888. !defined(NO_STDIO_FILESYSTEM)
  27889. /* return code compliant with OpenSSL :
  27890. * 1 if success, 0 if error
  27891. */
  27892. int wolfSSL_DSA_print_fp(XFILE fp, WOLFSSL_DSA* dsa, int indent)
  27893. {
  27894. int ret = WOLFSSL_SUCCESS;
  27895. int pBits;
  27896. WOLFSSL_ENTER("wolfSSL_DSA_print_fp");
  27897. if (fp == XBADFILE || dsa == NULL) {
  27898. ret = WOLFSSL_FAILURE;
  27899. }
  27900. if (ret == WOLFSSL_SUCCESS && dsa->p != NULL) {
  27901. pBits = wolfSSL_BN_num_bits(dsa->p);
  27902. if (pBits == WOLFSSL_FAILURE) {
  27903. ret = WOLFSSL_FAILURE;
  27904. }
  27905. else {
  27906. XFPRINTF(fp, "%*s", indent, "");
  27907. XFPRINTF(fp, "Private-Key: (%d bit)\n", pBits);
  27908. }
  27909. }
  27910. if (ret == WOLFSSL_SUCCESS && dsa->priv_key != NULL) {
  27911. ret = PrintBNFieldFp(fp, indent, "priv", dsa->priv_key);
  27912. }
  27913. if (ret == WOLFSSL_SUCCESS && dsa->pub_key != NULL) {
  27914. ret = PrintBNFieldFp(fp, indent, "pub", dsa->pub_key);
  27915. }
  27916. if (ret == WOLFSSL_SUCCESS && dsa->p != NULL) {
  27917. ret = PrintBNFieldFp(fp, indent, "P", dsa->p);
  27918. }
  27919. if (ret == WOLFSSL_SUCCESS && dsa->q != NULL) {
  27920. ret = PrintBNFieldFp(fp, indent, "Q", dsa->q);
  27921. }
  27922. if (ret == WOLFSSL_SUCCESS && dsa->g != NULL) {
  27923. ret = PrintBNFieldFp(fp, indent, "G", dsa->g);
  27924. }
  27925. WOLFSSL_LEAVE("wolfSSL_DSA_print_fp", ret);
  27926. return ret;
  27927. }
  27928. #endif /* OPENSSL_EXTRA && XSNPRINTF && !NO_FILESYSTEM && NO_STDIO_FILESYSTEM */
  27929. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  27930. static void InitwolfSSL_DSA(WOLFSSL_DSA* dsa)
  27931. {
  27932. if (dsa) {
  27933. dsa->p = NULL;
  27934. dsa->q = NULL;
  27935. dsa->g = NULL;
  27936. dsa->pub_key = NULL;
  27937. dsa->priv_key = NULL;
  27938. dsa->internal = NULL;
  27939. dsa->inSet = 0;
  27940. dsa->exSet = 0;
  27941. }
  27942. }
  27943. WOLFSSL_DSA* wolfSSL_DSA_new(void)
  27944. {
  27945. WOLFSSL_DSA* external;
  27946. DsaKey* key;
  27947. WOLFSSL_MSG("wolfSSL_DSA_new");
  27948. key = (DsaKey*) XMALLOC(sizeof(DsaKey), NULL, DYNAMIC_TYPE_DSA);
  27949. if (key == NULL) {
  27950. WOLFSSL_MSG("wolfSSL_DSA_new malloc DsaKey failure");
  27951. return NULL;
  27952. }
  27953. external = (WOLFSSL_DSA*) XMALLOC(sizeof(WOLFSSL_DSA), NULL,
  27954. DYNAMIC_TYPE_DSA);
  27955. if (external == NULL) {
  27956. WOLFSSL_MSG("wolfSSL_DSA_new malloc WOLFSSL_DSA failure");
  27957. XFREE(key, NULL, DYNAMIC_TYPE_DSA);
  27958. return NULL;
  27959. }
  27960. InitwolfSSL_DSA(external);
  27961. if (wc_InitDsaKey(key) != 0) {
  27962. WOLFSSL_MSG("wolfSSL_DSA_new InitDsaKey failure");
  27963. XFREE(key, NULL, DYNAMIC_TYPE_DSA);
  27964. wolfSSL_DSA_free(external);
  27965. return NULL;
  27966. }
  27967. external->internal = key;
  27968. return external;
  27969. }
  27970. void wolfSSL_DSA_free(WOLFSSL_DSA* dsa)
  27971. {
  27972. WOLFSSL_MSG("wolfSSL_DSA_free");
  27973. if (dsa) {
  27974. if (dsa->internal) {
  27975. FreeDsaKey((DsaKey*)dsa->internal);
  27976. XFREE(dsa->internal, NULL, DYNAMIC_TYPE_DSA);
  27977. dsa->internal = NULL;
  27978. }
  27979. wolfSSL_BN_free(dsa->priv_key);
  27980. wolfSSL_BN_free(dsa->pub_key);
  27981. wolfSSL_BN_free(dsa->g);
  27982. wolfSSL_BN_free(dsa->q);
  27983. wolfSSL_BN_free(dsa->p);
  27984. InitwolfSSL_DSA(dsa); /* set back to NULLs for safety */
  27985. XFREE(dsa, NULL, DYNAMIC_TYPE_DSA);
  27986. /* dsa = NULL, don't try to access or double free it */
  27987. }
  27988. }
  27989. /* wolfSSL -> OpenSSL */
  27990. int SetDsaExternal(WOLFSSL_DSA* dsa)
  27991. {
  27992. DsaKey* key;
  27993. WOLFSSL_MSG("Entering SetDsaExternal");
  27994. if (dsa == NULL || dsa->internal == NULL) {
  27995. WOLFSSL_MSG("dsa key NULL error");
  27996. return WOLFSSL_FATAL_ERROR;
  27997. }
  27998. key = (DsaKey*)dsa->internal;
  27999. if (SetIndividualExternal(&dsa->p, &key->p) != WOLFSSL_SUCCESS) {
  28000. WOLFSSL_MSG("dsa p key error");
  28001. return WOLFSSL_FATAL_ERROR;
  28002. }
  28003. if (SetIndividualExternal(&dsa->q, &key->q) != WOLFSSL_SUCCESS) {
  28004. WOLFSSL_MSG("dsa q key error");
  28005. return WOLFSSL_FATAL_ERROR;
  28006. }
  28007. if (SetIndividualExternal(&dsa->g, &key->g) != WOLFSSL_SUCCESS) {
  28008. WOLFSSL_MSG("dsa g key error");
  28009. return WOLFSSL_FATAL_ERROR;
  28010. }
  28011. if (SetIndividualExternal(&dsa->pub_key, &key->y) != WOLFSSL_SUCCESS) {
  28012. WOLFSSL_MSG("dsa y key error");
  28013. return WOLFSSL_FATAL_ERROR;
  28014. }
  28015. if (SetIndividualExternal(&dsa->priv_key, &key->x) != WOLFSSL_SUCCESS) {
  28016. WOLFSSL_MSG("dsa x key error");
  28017. return WOLFSSL_FATAL_ERROR;
  28018. }
  28019. dsa->exSet = 1;
  28020. return WOLFSSL_SUCCESS;
  28021. }
  28022. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  28023. #endif /* !NO_DSA */
  28024. #if !defined(NO_DSA) && defined(OPENSSL_EXTRA)
  28025. /* Openssl -> WolfSSL */
  28026. int SetDsaInternal(WOLFSSL_DSA* dsa)
  28027. {
  28028. DsaKey* key;
  28029. WOLFSSL_MSG("Entering SetDsaInternal");
  28030. if (dsa == NULL || dsa->internal == NULL) {
  28031. WOLFSSL_MSG("dsa key NULL error");
  28032. return WOLFSSL_FATAL_ERROR;
  28033. }
  28034. key = (DsaKey*)dsa->internal;
  28035. if (dsa->p != NULL &&
  28036. SetIndividualInternal(dsa->p, &key->p) != WOLFSSL_SUCCESS) {
  28037. WOLFSSL_MSG("rsa p key error");
  28038. return WOLFSSL_FATAL_ERROR;
  28039. }
  28040. if (dsa->q != NULL &&
  28041. SetIndividualInternal(dsa->q, &key->q) != WOLFSSL_SUCCESS) {
  28042. WOLFSSL_MSG("rsa q key error");
  28043. return WOLFSSL_FATAL_ERROR;
  28044. }
  28045. if (dsa->g != NULL &&
  28046. SetIndividualInternal(dsa->g, &key->g) != WOLFSSL_SUCCESS) {
  28047. WOLFSSL_MSG("rsa g key error");
  28048. return WOLFSSL_FATAL_ERROR;
  28049. }
  28050. if (dsa->pub_key != NULL) {
  28051. if (SetIndividualInternal(dsa->pub_key, &key->y) != WOLFSSL_SUCCESS) {
  28052. WOLFSSL_MSG("rsa pub_key error");
  28053. return WOLFSSL_FATAL_ERROR;
  28054. }
  28055. /* public key */
  28056. key->type = DSA_PUBLIC;
  28057. }
  28058. if (dsa->priv_key != NULL) {
  28059. if (SetIndividualInternal(dsa->priv_key, &key->x) != WOLFSSL_SUCCESS) {
  28060. WOLFSSL_MSG("rsa priv_key error");
  28061. return WOLFSSL_FATAL_ERROR;
  28062. }
  28063. /* private key */
  28064. key->type = DSA_PRIVATE;
  28065. }
  28066. dsa->inSet = 1;
  28067. return WOLFSSL_SUCCESS;
  28068. }
  28069. #endif /* !NO_DSA && OPENSSL_EXTRA */
  28070. #ifdef OPENSSL_EXTRA
  28071. #if !defined(NO_RSA)
  28072. /* return wolfSSL native error codes. */
  28073. static int wolfSSL_RSA_generate_key_native(WOLFSSL_RSA* rsa, int bits, WOLFSSL_BIGNUM* bn,
  28074. void* cb)
  28075. {
  28076. int ret;
  28077. (void)cb;
  28078. (void)bn;
  28079. (void)bits;
  28080. WOLFSSL_ENTER("wolfSSL_RSA_generate_key_native");
  28081. if (rsa == NULL || rsa->internal == NULL) {
  28082. /* bit size checked during make key call */
  28083. WOLFSSL_MSG("bad arguments");
  28084. return BAD_FUNC_ARG;
  28085. }
  28086. #ifdef WOLFSSL_KEY_GEN
  28087. {
  28088. #ifdef WOLFSSL_SMALL_STACK
  28089. WC_RNG* rng;
  28090. #else
  28091. WC_RNG rng[1];
  28092. #endif
  28093. #ifdef WOLFSSL_SMALL_STACK
  28094. rng = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  28095. if (rng == NULL)
  28096. return MEMORY_E;
  28097. #endif
  28098. if ((ret = wc_InitRng(rng)) < 0)
  28099. WOLFSSL_MSG("RNG init failed");
  28100. else if ((ret = wc_MakeRsaKey((RsaKey*)rsa->internal, bits,
  28101. wolfSSL_BN_get_word(bn), rng)) != MP_OKAY)
  28102. WOLFSSL_MSG("wc_MakeRsaKey failed");
  28103. else if ((ret = SetRsaExternal(rsa)) != WOLFSSL_SUCCESS)
  28104. WOLFSSL_MSG("SetRsaExternal failed");
  28105. else {
  28106. rsa->inSet = 1;
  28107. ret = WOLFSSL_ERROR_NONE;
  28108. }
  28109. wc_FreeRng(rng);
  28110. #ifdef WOLFSSL_SMALL_STACK
  28111. XFREE(rng, NULL, DYNAMIC_TYPE_RNG);
  28112. #endif
  28113. }
  28114. #else
  28115. WOLFSSL_MSG("No Key Gen built in");
  28116. ret = NOT_COMPILED_IN;
  28117. #endif
  28118. return ret;
  28119. }
  28120. /* Generates a RSA key of length len
  28121. *
  28122. * len length of RSA key i.e. 2048
  28123. * e e to use when generating RSA key
  28124. * f callback function for generation details
  28125. * data user callback argument
  28126. *
  28127. * Note: Because of wc_MakeRsaKey an RSA key size generated can be slightly
  28128. * rounded down. For example generating a key of size 2999 with e =
  28129. * 65537 will make a key of size 374 instead of 375.
  28130. * Returns a new RSA key on success and NULL on failure
  28131. */
  28132. WOLFSSL_RSA* wolfSSL_RSA_generate_key(int len, unsigned long e,
  28133. void(*f)(int, int, void*), void* data)
  28134. {
  28135. WOLFSSL_RSA* rsa = NULL;
  28136. WOLFSSL_BIGNUM* bn = NULL;
  28137. WOLFSSL_ENTER("wolfSSL_RSA_generate_key");
  28138. (void)f;
  28139. (void)data;
  28140. if (len < 0) {
  28141. WOLFSSL_MSG("Bad argument: length was less than 0");
  28142. return NULL;
  28143. }
  28144. bn = wolfSSL_BN_new();
  28145. if (bn == NULL) {
  28146. WOLFSSL_MSG("Error creating big number");
  28147. return NULL;
  28148. }
  28149. if (wolfSSL_BN_set_word(bn, e) != WOLFSSL_SUCCESS) {
  28150. WOLFSSL_MSG("Error using e value");
  28151. wolfSSL_BN_free(bn);
  28152. return NULL;
  28153. }
  28154. rsa = wolfSSL_RSA_new();
  28155. if (rsa == NULL) {
  28156. WOLFSSL_MSG("memory error");
  28157. }
  28158. else {
  28159. for (;;) {
  28160. int gen_ret = wolfSSL_RSA_generate_key_native(rsa, len, bn, NULL);
  28161. if (gen_ret == WOLFSSL_ERROR_NONE)
  28162. break;
  28163. #ifdef HAVE_FIPS
  28164. else if (gen_ret == PRIME_GEN_E)
  28165. continue;
  28166. #endif
  28167. else {
  28168. wolfSSL_RSA_free(rsa);
  28169. rsa = NULL;
  28170. break;
  28171. }
  28172. }
  28173. }
  28174. wolfSSL_BN_free(bn);
  28175. return rsa;
  28176. }
  28177. /* return compliant with OpenSSL
  28178. * 1 if success, 0 if error
  28179. */
  28180. int wolfSSL_RSA_generate_key_ex(WOLFSSL_RSA* rsa, int bits, WOLFSSL_BIGNUM* bn,
  28181. void* cb)
  28182. {
  28183. for (;;) {
  28184. int gen_ret = wolfSSL_RSA_generate_key_native(rsa, bits, bn, cb);
  28185. if (gen_ret == WOLFSSL_ERROR_NONE)
  28186. return WOLFSSL_SUCCESS;
  28187. #ifdef HAVE_FIPS
  28188. else if (gen_ret == PRIME_GEN_E)
  28189. continue;
  28190. #endif
  28191. else
  28192. return WOLFSSL_FAILURE;
  28193. }
  28194. }
  28195. #endif /* NO_RSA */
  28196. #ifndef NO_DSA
  28197. /* return code compliant with OpenSSL :
  28198. * 1 if success, 0 if error
  28199. */
  28200. int wolfSSL_DSA_generate_key(WOLFSSL_DSA* dsa)
  28201. {
  28202. int ret = WOLFSSL_FAILURE;
  28203. WOLFSSL_ENTER("wolfSSL_DSA_generate_key");
  28204. if (dsa == NULL || dsa->internal == NULL) {
  28205. WOLFSSL_MSG("Bad arguments");
  28206. return WOLFSSL_FAILURE;
  28207. }
  28208. if (dsa->inSet == 0) {
  28209. WOLFSSL_MSG("No DSA internal set, do it");
  28210. if (SetDsaInternal(dsa) != WOLFSSL_SUCCESS) {
  28211. WOLFSSL_MSG("SetDsaInternal failed");
  28212. return ret;
  28213. }
  28214. }
  28215. #ifdef WOLFSSL_KEY_GEN
  28216. {
  28217. int initTmpRng = 0;
  28218. WC_RNG *rng = NULL;
  28219. #ifdef WOLFSSL_SMALL_STACK
  28220. WC_RNG *tmpRNG;
  28221. #else
  28222. WC_RNG tmpRNG[1];
  28223. #endif
  28224. #ifdef WOLFSSL_SMALL_STACK
  28225. tmpRNG = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  28226. if (tmpRNG == NULL)
  28227. return WOLFSSL_FATAL_ERROR;
  28228. #endif
  28229. if (wc_InitRng(tmpRNG) == 0) {
  28230. rng = tmpRNG;
  28231. initTmpRng = 1;
  28232. }
  28233. else {
  28234. WOLFSSL_MSG("Bad RNG Init, trying global");
  28235. if (initGlobalRNG == 0)
  28236. WOLFSSL_MSG("Global RNG no Init");
  28237. else
  28238. rng = &globalRNG;
  28239. }
  28240. if (rng) {
  28241. if (wc_MakeDsaKey(rng, (DsaKey*)dsa->internal) != MP_OKAY)
  28242. WOLFSSL_MSG("wc_MakeDsaKey failed");
  28243. else if (SetDsaExternal(dsa) != WOLFSSL_SUCCESS)
  28244. WOLFSSL_MSG("SetDsaExternal failed");
  28245. else
  28246. ret = WOLFSSL_SUCCESS;
  28247. }
  28248. if (initTmpRng)
  28249. wc_FreeRng(tmpRNG);
  28250. #ifdef WOLFSSL_SMALL_STACK
  28251. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  28252. #endif
  28253. }
  28254. #else /* WOLFSSL_KEY_GEN */
  28255. WOLFSSL_MSG("No Key Gen built in");
  28256. #endif
  28257. return ret;
  28258. }
  28259. /* Returns a pointer to a new WOLFSSL_DSA structure on success and NULL on fail
  28260. */
  28261. WOLFSSL_DSA* wolfSSL_DSA_generate_parameters(int bits, unsigned char* seed,
  28262. int seedLen, int* counterRet, unsigned long* hRet,
  28263. WOLFSSL_BN_CB cb, void* CBArg)
  28264. {
  28265. WOLFSSL_DSA* dsa;
  28266. WOLFSSL_ENTER("wolfSSL_DSA_generate_parameters()");
  28267. (void)cb;
  28268. (void)CBArg;
  28269. dsa = wolfSSL_DSA_new();
  28270. if (dsa == NULL) {
  28271. return NULL;
  28272. }
  28273. if (wolfSSL_DSA_generate_parameters_ex(dsa, bits, seed, seedLen,
  28274. counterRet, hRet, NULL) != WOLFSSL_SUCCESS) {
  28275. wolfSSL_DSA_free(dsa);
  28276. return NULL;
  28277. }
  28278. return dsa;
  28279. }
  28280. /* return code compliant with OpenSSL :
  28281. * 1 if success, 0 if error
  28282. */
  28283. int wolfSSL_DSA_generate_parameters_ex(WOLFSSL_DSA* dsa, int bits,
  28284. unsigned char* seed, int seedLen,
  28285. int* counterRet,
  28286. unsigned long* hRet, void* cb)
  28287. {
  28288. int ret = WOLFSSL_FAILURE;
  28289. (void)bits;
  28290. (void)seed;
  28291. (void)seedLen;
  28292. (void)counterRet;
  28293. (void)hRet;
  28294. (void)cb;
  28295. WOLFSSL_ENTER("wolfSSL_DSA_generate_parameters_ex");
  28296. if (dsa == NULL || dsa->internal == NULL) {
  28297. WOLFSSL_MSG("Bad arguments");
  28298. return WOLFSSL_FAILURE;
  28299. }
  28300. #ifdef WOLFSSL_KEY_GEN
  28301. {
  28302. int initTmpRng = 0;
  28303. WC_RNG *rng = NULL;
  28304. #ifdef WOLFSSL_SMALL_STACK
  28305. WC_RNG *tmpRNG;
  28306. #else
  28307. WC_RNG tmpRNG[1];
  28308. #endif
  28309. #ifdef WOLFSSL_SMALL_STACK
  28310. tmpRNG = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  28311. if (tmpRNG == NULL)
  28312. return WOLFSSL_FATAL_ERROR;
  28313. #endif
  28314. if (wc_InitRng(tmpRNG) == 0) {
  28315. rng = tmpRNG;
  28316. initTmpRng = 1;
  28317. }
  28318. else {
  28319. WOLFSSL_MSG("Bad RNG Init, trying global");
  28320. if (initGlobalRNG == 0)
  28321. WOLFSSL_MSG("Global RNG no Init");
  28322. else
  28323. rng = &globalRNG;
  28324. }
  28325. if (rng) {
  28326. if (wc_MakeDsaParameters(rng, bits,
  28327. (DsaKey*)dsa->internal) != MP_OKAY)
  28328. WOLFSSL_MSG("wc_MakeDsaParameters failed");
  28329. else if (SetDsaExternal(dsa) != WOLFSSL_SUCCESS)
  28330. WOLFSSL_MSG("SetDsaExternal failed");
  28331. else
  28332. ret = WOLFSSL_SUCCESS;
  28333. }
  28334. if (initTmpRng)
  28335. wc_FreeRng(tmpRNG);
  28336. #ifdef WOLFSSL_SMALL_STACK
  28337. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  28338. #endif
  28339. }
  28340. #else /* WOLFSSL_KEY_GEN */
  28341. WOLFSSL_MSG("No Key Gen built in");
  28342. #endif
  28343. return ret;
  28344. }
  28345. void wolfSSL_DSA_get0_pqg(const WOLFSSL_DSA *d, const WOLFSSL_BIGNUM **p,
  28346. const WOLFSSL_BIGNUM **q, const WOLFSSL_BIGNUM **g)
  28347. {
  28348. WOLFSSL_ENTER("wolfSSL_DSA_get0_pqg");
  28349. if (d != NULL) {
  28350. if (p != NULL)
  28351. *p = d->p;
  28352. if (q != NULL)
  28353. *q = d->q;
  28354. if (g != NULL)
  28355. *g = d->g;
  28356. }
  28357. }
  28358. int wolfSSL_DSA_set0_pqg(WOLFSSL_DSA *d, WOLFSSL_BIGNUM *p,
  28359. WOLFSSL_BIGNUM *q, WOLFSSL_BIGNUM *g)
  28360. {
  28361. WOLFSSL_ENTER("wolfSSL_DSA_set0_pqg");
  28362. if (d == NULL || p == NULL || q == NULL || g == NULL) {
  28363. WOLFSSL_MSG("Bad parameter");
  28364. return WOLFSSL_FAILURE;
  28365. }
  28366. wolfSSL_BN_free(d->p);
  28367. wolfSSL_BN_free(d->q);
  28368. wolfSSL_BN_free(d->g);
  28369. d->p = p;
  28370. d->q = q;
  28371. d->g = g;
  28372. return WOLFSSL_SUCCESS;
  28373. }
  28374. void wolfSSL_DSA_get0_key(const WOLFSSL_DSA *d,
  28375. const WOLFSSL_BIGNUM **pub_key, const WOLFSSL_BIGNUM **priv_key)
  28376. {
  28377. WOLFSSL_ENTER("wolfSSL_DSA_get0_key");
  28378. if (d != NULL) {
  28379. if (pub_key != NULL)
  28380. *pub_key = d->pub_key;
  28381. if (priv_key != NULL)
  28382. *priv_key = d->priv_key;
  28383. }
  28384. }
  28385. int wolfSSL_DSA_set0_key(WOLFSSL_DSA *d, WOLFSSL_BIGNUM *pub_key,
  28386. WOLFSSL_BIGNUM *priv_key)
  28387. {
  28388. WOLFSSL_ENTER("wolfSSL_DSA_set0_key");
  28389. /* The private key may be NULL */
  28390. if (pub_key == NULL) {
  28391. WOLFSSL_MSG("Bad parameter");
  28392. return WOLFSSL_FAILURE;
  28393. }
  28394. wolfSSL_BN_free(d->pub_key);
  28395. wolfSSL_BN_free(d->priv_key);
  28396. d->pub_key = pub_key;
  28397. d->priv_key = priv_key;
  28398. return WOLFSSL_SUCCESS;
  28399. }
  28400. WOLFSSL_DSA_SIG* wolfSSL_DSA_SIG_new(void)
  28401. {
  28402. WOLFSSL_DSA_SIG* sig;
  28403. WOLFSSL_ENTER("wolfSSL_DSA_SIG_new");
  28404. sig = (WOLFSSL_DSA_SIG*)XMALLOC(sizeof(WOLFSSL_DSA_SIG), NULL, DYNAMIC_TYPE_OPENSSL);
  28405. if (sig)
  28406. XMEMSET(sig, 0, sizeof(WOLFSSL_DSA_SIG));
  28407. return sig;
  28408. }
  28409. void wolfSSL_DSA_SIG_free(WOLFSSL_DSA_SIG *sig)
  28410. {
  28411. WOLFSSL_ENTER("wolfSSL_DSA_SIG_free");
  28412. if (sig) {
  28413. if (sig->r) {
  28414. wolfSSL_BN_free(sig->r);
  28415. }
  28416. if (sig->s) {
  28417. wolfSSL_BN_free(sig->s);
  28418. }
  28419. XFREE(sig, NULL, DYNAMIC_TYPE_OPENSSL);
  28420. }
  28421. }
  28422. void wolfSSL_DSA_SIG_get0(const WOLFSSL_DSA_SIG *sig,
  28423. const WOLFSSL_BIGNUM **r, const WOLFSSL_BIGNUM **s)
  28424. {
  28425. WOLFSSL_ENTER("wolfSSL_DSA_SIG_get0");
  28426. if (sig != NULL) {
  28427. *r = sig->r;
  28428. *s = sig->s;
  28429. }
  28430. }
  28431. int wolfSSL_DSA_SIG_set0(WOLFSSL_DSA_SIG *sig, WOLFSSL_BIGNUM *r,
  28432. WOLFSSL_BIGNUM *s)
  28433. {
  28434. WOLFSSL_ENTER("wolfSSL_DSA_SIG_set0");
  28435. if (r == NULL || s == NULL) {
  28436. WOLFSSL_MSG("Bad parameter");
  28437. return WOLFSSL_FAILURE;
  28438. }
  28439. wolfSSL_BN_clear_free(sig->r);
  28440. wolfSSL_BN_clear_free(sig->s);
  28441. sig->r = r;
  28442. sig->s = s;
  28443. return WOLFSSL_SUCCESS;
  28444. }
  28445. #ifndef HAVE_SELFTEST
  28446. /**
  28447. *
  28448. * @param sig The input signature to encode
  28449. * @param out The output buffer. If *out is NULL then a new buffer is
  28450. * allocated. Otherwise the output is written to the buffer.
  28451. * @return length on success and -1 on error
  28452. */
  28453. int wolfSSL_i2d_DSA_SIG(const WOLFSSL_DSA_SIG *sig, byte **out)
  28454. {
  28455. /* Space for sequence + two asn ints */
  28456. byte buf[MAX_SEQ_SZ + 2*(ASN_TAG_SZ + MAX_LENGTH_SZ + DSA_MAX_HALF_SIZE)];
  28457. word32 bufLen = sizeof(buf);
  28458. WOLFSSL_ENTER("wolfSSL_i2d_DSA_SIG");
  28459. if (sig == NULL || sig->r == NULL || sig->s == NULL ||
  28460. out == NULL) {
  28461. WOLFSSL_MSG("Bad function arguments");
  28462. return WOLFSSL_FATAL_ERROR;
  28463. }
  28464. if (StoreECC_DSA_Sig(buf, &bufLen,
  28465. (mp_int*)sig->r->internal, (mp_int*)sig->s->internal) != 0) {
  28466. WOLFSSL_MSG("StoreECC_DSA_Sig error");
  28467. return WOLFSSL_FATAL_ERROR;
  28468. }
  28469. if (*out == NULL) {
  28470. byte* tmp = (byte*)XMALLOC(bufLen, NULL, DYNAMIC_TYPE_ASN1);
  28471. if (tmp == NULL) {
  28472. WOLFSSL_MSG("malloc error");
  28473. return WOLFSSL_FATAL_ERROR;
  28474. }
  28475. *out = tmp;
  28476. }
  28477. XMEMCPY(*out, buf, bufLen);
  28478. return (int)bufLen;
  28479. }
  28480. /**
  28481. * Same as wolfSSL_DSA_SIG_new but also initializes the internal bignums as well.
  28482. * @return New WOLFSSL_DSA_SIG with r and s created as well
  28483. */
  28484. static WOLFSSL_DSA_SIG* wolfSSL_DSA_SIG_new_bn(void)
  28485. {
  28486. WOLFSSL_DSA_SIG* ret;
  28487. if ((ret = wolfSSL_DSA_SIG_new()) == NULL) {
  28488. WOLFSSL_MSG("wolfSSL_DSA_SIG_new error");
  28489. return NULL;
  28490. }
  28491. if ((ret->r = wolfSSL_BN_new()) == NULL) {
  28492. WOLFSSL_MSG("wolfSSL_BN_new error");
  28493. wolfSSL_DSA_SIG_free(ret);
  28494. return NULL;
  28495. }
  28496. if ((ret->s = wolfSSL_BN_new()) == NULL) {
  28497. WOLFSSL_MSG("wolfSSL_BN_new error");
  28498. wolfSSL_DSA_SIG_free(ret);
  28499. return NULL;
  28500. }
  28501. return ret;
  28502. }
  28503. /**
  28504. * This parses a DER encoded ASN.1 structure. The ASN.1 encoding is:
  28505. * ASN1_SEQUENCE
  28506. * ASN1_INTEGER (DSA r)
  28507. * ASN1_INTEGER (DSA s)
  28508. * Alternatively, if the input is DSA_160_SIG_SIZE or DSA_256_SIG_SIZE in
  28509. * length then this API interprets this as two unsigned binary numbers.
  28510. * @param sig If non-null then free'd first and then newly created
  28511. * WOLFSSL_DSA_SIG is assigned
  28512. * @param pp Input buffer that is moved forward on success
  28513. * @param length Length of input buffer
  28514. * @return Newly created WOLFSSL_DSA_SIG on success or NULL on failure
  28515. */
  28516. WOLFSSL_DSA_SIG* wolfSSL_d2i_DSA_SIG(WOLFSSL_DSA_SIG **sig,
  28517. const unsigned char **pp, long length)
  28518. {
  28519. WOLFSSL_DSA_SIG* ret;
  28520. mp_int* r;
  28521. mp_int* s;
  28522. WOLFSSL_ENTER("wolfSSL_d2i_DSA_SIG");
  28523. if (pp == NULL || *pp == NULL || length < 0) {
  28524. WOLFSSL_MSG("Bad function arguments");
  28525. return NULL;
  28526. }
  28527. if ((ret = wolfSSL_DSA_SIG_new_bn()) == NULL) {
  28528. WOLFSSL_MSG("wolfSSL_DSA_SIG_new_bn error");
  28529. return NULL;
  28530. }
  28531. r = (mp_int*)ret->r->internal;
  28532. s = (mp_int*)ret->s->internal;
  28533. if (DecodeECC_DSA_Sig(*pp, (word32)length, r, s) != 0) {
  28534. if (length == DSA_160_SIG_SIZE || length == DSA_256_SIG_SIZE) {
  28535. /* Two raw numbers of length/2 size each */
  28536. if (mp_read_unsigned_bin(r, *pp, (int)length/2) != 0) {
  28537. WOLFSSL_MSG("r mp_read_unsigned_bin error");
  28538. wolfSSL_DSA_SIG_free(ret);
  28539. return NULL;
  28540. }
  28541. if (mp_read_unsigned_bin(s, *pp + (length/2), (int)length/2) != 0) {
  28542. WOLFSSL_MSG("s mp_read_unsigned_bin error");
  28543. wolfSSL_DSA_SIG_free(ret);
  28544. return NULL;
  28545. }
  28546. *pp += length;
  28547. }
  28548. else {
  28549. WOLFSSL_MSG("DecodeECC_DSA_Sig error");
  28550. wolfSSL_DSA_SIG_free(ret);
  28551. return NULL;
  28552. }
  28553. }
  28554. else {
  28555. /* DecodeECC_DSA_Sig success move pointer forward */
  28556. #ifndef NO_STRICT_ECDSA_LEN
  28557. *pp += length;
  28558. #else
  28559. {
  28560. /* We need to figure out how much to move by ourselves */
  28561. word32 idx = 0;
  28562. int len = 0;
  28563. if (GetSequence(*pp, &idx, &len, (word32)length) < 0) {
  28564. WOLFSSL_MSG("GetSequence error");
  28565. wolfSSL_DSA_SIG_free(ret);
  28566. return NULL;
  28567. }
  28568. *pp += len;
  28569. }
  28570. #endif
  28571. }
  28572. if (sig != NULL) {
  28573. if (*sig != NULL)
  28574. wolfSSL_DSA_SIG_free(*sig);
  28575. *sig = ret;
  28576. }
  28577. return ret;
  28578. }
  28579. #endif
  28580. /* return WOLFSSL_SUCCESS on success, < 0 otherwise */
  28581. int wolfSSL_DSA_do_sign(const unsigned char* d, unsigned char* sigRet,
  28582. WOLFSSL_DSA* dsa)
  28583. {
  28584. int ret = WOLFSSL_FATAL_ERROR;
  28585. int initTmpRng = 0;
  28586. WC_RNG* rng = NULL;
  28587. #ifdef WOLFSSL_SMALL_STACK
  28588. WC_RNG* tmpRNG = NULL;
  28589. #else
  28590. WC_RNG tmpRNG[1];
  28591. #endif
  28592. WOLFSSL_ENTER("wolfSSL_DSA_do_sign");
  28593. if (d == NULL || sigRet == NULL || dsa == NULL) {
  28594. WOLFSSL_MSG("Bad function arguments");
  28595. return ret;
  28596. }
  28597. if (dsa->inSet == 0) {
  28598. WOLFSSL_MSG("No DSA internal set, do it");
  28599. if (SetDsaInternal(dsa) != WOLFSSL_SUCCESS) {
  28600. WOLFSSL_MSG("SetDsaInternal failed");
  28601. return ret;
  28602. }
  28603. }
  28604. #ifdef WOLFSSL_SMALL_STACK
  28605. tmpRNG = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  28606. if (tmpRNG == NULL)
  28607. return WOLFSSL_FATAL_ERROR;
  28608. #endif
  28609. if (wc_InitRng(tmpRNG) == 0) {
  28610. rng = tmpRNG;
  28611. initTmpRng = 1;
  28612. }
  28613. else {
  28614. WOLFSSL_MSG("Bad RNG Init, trying global");
  28615. if (initGlobalRNG == 0)
  28616. WOLFSSL_MSG("Global RNG no Init");
  28617. else
  28618. rng = &globalRNG;
  28619. }
  28620. if (rng) {
  28621. if (wc_DsaSign(d, sigRet, (DsaKey*)dsa->internal, rng) < 0)
  28622. WOLFSSL_MSG("DsaSign failed");
  28623. else
  28624. ret = WOLFSSL_SUCCESS;
  28625. }
  28626. if (initTmpRng)
  28627. wc_FreeRng(tmpRNG);
  28628. #ifdef WOLFSSL_SMALL_STACK
  28629. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  28630. #endif
  28631. return ret;
  28632. }
  28633. #ifndef HAVE_SELFTEST
  28634. WOLFSSL_DSA_SIG* wolfSSL_DSA_do_sign_ex(const unsigned char* digest,
  28635. int inLen, WOLFSSL_DSA* dsa)
  28636. {
  28637. byte sigBin[DSA_MAX_SIG_SIZE];
  28638. const byte *tmp = sigBin;
  28639. int sigLen;
  28640. WOLFSSL_ENTER("wolfSSL_DSA_do_sign_ex");
  28641. if (!digest || !dsa || inLen != WC_SHA_DIGEST_SIZE) {
  28642. WOLFSSL_MSG("Bad function arguments");
  28643. return NULL;
  28644. }
  28645. if (wolfSSL_DSA_do_sign(digest, sigBin, dsa) != WOLFSSL_SUCCESS) {
  28646. WOLFSSL_MSG("wolfSSL_DSA_do_sign error");
  28647. return NULL;
  28648. }
  28649. if (dsa->internal == NULL) {
  28650. WOLFSSL_MSG("dsa->internal is null");
  28651. return NULL;
  28652. }
  28653. sigLen = mp_unsigned_bin_size(&((DsaKey*)dsa->internal)->q);
  28654. if (sigLen <= 0) {
  28655. WOLFSSL_MSG("mp_unsigned_bin_size error");
  28656. return NULL;
  28657. }
  28658. /* 2 * sigLen for the two points r and s */
  28659. return wolfSSL_d2i_DSA_SIG(NULL, &tmp, 2 * sigLen);
  28660. }
  28661. #endif /* !HAVE_SELFTEST */
  28662. int wolfSSL_DSA_do_verify(const unsigned char* d, unsigned char* sig,
  28663. WOLFSSL_DSA* dsa, int *dsacheck)
  28664. {
  28665. int ret = WOLFSSL_FATAL_ERROR;
  28666. WOLFSSL_ENTER("wolfSSL_DSA_do_verify");
  28667. if (d == NULL || sig == NULL || dsa == NULL) {
  28668. WOLFSSL_MSG("Bad function arguments");
  28669. return WOLFSSL_FATAL_ERROR;
  28670. }
  28671. if (dsa->inSet == 0)
  28672. {
  28673. WOLFSSL_MSG("No DSA internal set, do it");
  28674. if (SetDsaInternal(dsa) != WOLFSSL_SUCCESS) {
  28675. WOLFSSL_MSG("SetDsaInternal failed");
  28676. return WOLFSSL_FATAL_ERROR;
  28677. }
  28678. }
  28679. ret = DsaVerify(d, sig, (DsaKey*)dsa->internal, dsacheck);
  28680. if (ret != 0 || *dsacheck != 1) {
  28681. WOLFSSL_MSG("DsaVerify failed");
  28682. return ret;
  28683. }
  28684. return WOLFSSL_SUCCESS;
  28685. }
  28686. int wolfSSL_DSA_bits(const WOLFSSL_DSA *d)
  28687. {
  28688. if (!d)
  28689. return WOLFSSL_FAILURE;
  28690. if (!d->exSet && SetDsaExternal((WOLFSSL_DSA*)d) != WOLFSSL_SUCCESS)
  28691. return WOLFSSL_FAILURE;
  28692. return wolfSSL_BN_num_bits(d->p);
  28693. }
  28694. #ifndef HAVE_SELFTEST
  28695. int wolfSSL_DSA_do_verify_ex(const unsigned char* digest, int digest_len,
  28696. WOLFSSL_DSA_SIG* sig, WOLFSSL_DSA* dsa)
  28697. {
  28698. int dsacheck, sz;
  28699. byte sigBin[DSA_MAX_SIG_SIZE];
  28700. byte* sigBinPtr = sigBin;
  28701. DsaKey* key;
  28702. int qSz;
  28703. WOLFSSL_ENTER("wolfSSL_DSA_do_verify_ex");
  28704. if (!digest || !sig || !dsa || digest_len != WC_SHA_DIGEST_SIZE) {
  28705. WOLFSSL_MSG("Bad function arguments");
  28706. return WOLFSSL_FAILURE;
  28707. }
  28708. if (!sig->r || !sig->s) {
  28709. WOLFSSL_MSG("No signature found in DSA_SIG");
  28710. return WOLFSSL_FAILURE;
  28711. }
  28712. if (dsa->inSet == 0) {
  28713. WOLFSSL_MSG("No DSA internal set, do it");
  28714. if (SetDsaInternal(dsa) != WOLFSSL_SUCCESS) {
  28715. WOLFSSL_MSG("SetDsaInternal failed");
  28716. return WOLFSSL_FAILURE;
  28717. }
  28718. }
  28719. key = (DsaKey*)dsa->internal;
  28720. if (key == NULL) {
  28721. WOLFSSL_MSG("dsa->internal is null");
  28722. return WOLFSSL_FAILURE;
  28723. }
  28724. qSz = mp_unsigned_bin_size(&key->q);
  28725. if (qSz < 0 || qSz > DSA_MAX_HALF_SIZE) {
  28726. WOLFSSL_MSG("mp_unsigned_bin_size error");
  28727. return WOLFSSL_FAILURE;
  28728. }
  28729. /* read r */
  28730. /* front pad with zeros */
  28731. if ((sz = wolfSSL_BN_num_bytes(sig->r)) < 0 || sz > DSA_MAX_HALF_SIZE)
  28732. return WOLFSSL_FAILURE;
  28733. while (sz++ < qSz)
  28734. *sigBinPtr++ = 0;
  28735. if (wolfSSL_BN_bn2bin(sig->r, sigBinPtr) == WOLFSSL_FATAL_ERROR)
  28736. return WOLFSSL_FAILURE;
  28737. /* Move to s */
  28738. sigBinPtr = sigBin + qSz;
  28739. /* read s */
  28740. /* front pad with zeros */
  28741. if ((sz = wolfSSL_BN_num_bytes(sig->s)) < 0 || sz > DSA_MAX_HALF_SIZE)
  28742. return WOLFSSL_FAILURE;
  28743. while (sz++ < qSz)
  28744. *sigBinPtr++ = 0;
  28745. if (wolfSSL_BN_bn2bin(sig->s, sigBinPtr) == WOLFSSL_FATAL_ERROR)
  28746. return WOLFSSL_FAILURE;
  28747. if (wolfSSL_DSA_do_verify(digest, sigBin, dsa, &dsacheck) != WOLFSSL_SUCCESS ||
  28748. dsacheck != 1)
  28749. return WOLFSSL_FAILURE;
  28750. return WOLFSSL_SUCCESS;
  28751. }
  28752. #endif /* !HAVE_SELFTEST */
  28753. WOLFSSL_API int wolfSSL_i2d_DSAparams(const WOLFSSL_DSA* dsa,
  28754. unsigned char** out)
  28755. {
  28756. int ret = 0;
  28757. word32 derLen = 0;
  28758. int preAllocated = 1;
  28759. DsaKey* key = NULL;
  28760. WOLFSSL_ENTER("wolfSSL_i2d_DSAparams");
  28761. if (dsa == NULL || dsa->internal == NULL || out == NULL) {
  28762. ret = BAD_FUNC_ARG;
  28763. }
  28764. if (ret == 0) {
  28765. key = (DsaKey*)dsa->internal;
  28766. ret = wc_DsaKeyToParamsDer_ex(key, NULL, &derLen);
  28767. if (ret == LENGTH_ONLY_E) {
  28768. ret = 0;
  28769. }
  28770. }
  28771. if (ret == 0 && *out == NULL) {
  28772. /* If we're allocating out for the caller, we don't increment out just
  28773. past the end of the DER buffer. If out is already allocated, we do.
  28774. (OpenSSL convention) */
  28775. preAllocated = 0;
  28776. *out = (unsigned char*)XMALLOC(derLen, key->heap, DYNAMIC_TYPE_OPENSSL);
  28777. if (*out == NULL) {
  28778. ret = MEMORY_E;
  28779. }
  28780. }
  28781. if (ret == 0) {
  28782. ret = wc_DsaKeyToParamsDer_ex(key, *out, &derLen);
  28783. }
  28784. if (ret >= 0 && preAllocated == 1) {
  28785. *out += derLen;
  28786. }
  28787. if (ret < 0 && preAllocated == 0) {
  28788. XFREE(*out, key->heap, DYNAMIC_TYPE_OPENSSL);
  28789. }
  28790. WOLFSSL_LEAVE("wolfSSL_i2d_DSAparams", ret);
  28791. return ret;
  28792. }
  28793. WOLFSSL_API WOLFSSL_DSA* wolfSSL_d2i_DSAparams(WOLFSSL_DSA** dsa,
  28794. const unsigned char** der, long derLen)
  28795. {
  28796. WOLFSSL_DSA* ret = NULL;
  28797. int err = 0;
  28798. word32 idx = 0;
  28799. int asnLen;
  28800. DsaKey* internalKey = NULL;
  28801. WOLFSSL_ENTER("wolfSSL_d2i_DSAparams");
  28802. if (der == NULL || *der == NULL || derLen <= 0) {
  28803. err = 1;
  28804. }
  28805. if (err == 0) {
  28806. ret = wolfSSL_DSA_new();
  28807. err = ret == NULL;
  28808. }
  28809. if (err == 0) {
  28810. err = GetSequence(*der, &idx, &asnLen, (word32)derLen) <= 0;
  28811. }
  28812. if (err == 0) {
  28813. internalKey = (DsaKey*)ret->internal;
  28814. err = GetInt(&internalKey->p, *der, &idx, (word32)derLen) != 0;
  28815. }
  28816. if (err == 0) {
  28817. err = GetInt(&internalKey->q, *der, &idx, (word32)derLen) != 0;
  28818. }
  28819. if (err == 0) {
  28820. err = GetInt(&internalKey->g, *der, &idx, (word32)derLen) != 0;
  28821. }
  28822. if (err == 0) {
  28823. err = SetIndividualExternal(&ret->p, &internalKey->p)
  28824. != WOLFSSL_SUCCESS;
  28825. }
  28826. if (err == 0) {
  28827. err = SetIndividualExternal(&ret->q, &internalKey->q)
  28828. != WOLFSSL_SUCCESS;
  28829. }
  28830. if (err == 0) {
  28831. err = SetIndividualExternal(&ret->g, &internalKey->g)
  28832. != WOLFSSL_SUCCESS;
  28833. }
  28834. if (err == 0 && dsa != NULL) {
  28835. *dsa = ret;
  28836. }
  28837. if (err != 0 && ret != NULL) {
  28838. wolfSSL_DSA_free(ret);
  28839. ret = NULL;
  28840. }
  28841. return ret;
  28842. }
  28843. #endif /* NO_DSA */
  28844. #if !defined(NO_RSA) && !defined(HAVE_USER_RSA)
  28845. #ifdef DEBUG_SIGN
  28846. static void DEBUG_SIGN_msg(const char *title, const unsigned char *out, unsigned int outlen)
  28847. {
  28848. const unsigned char *pt;
  28849. printf("%s[%d] = \n", title, (int)outlen);
  28850. outlen = outlen>100?100:outlen;
  28851. for (pt = out; pt < out + outlen;
  28852. printf("%c", ((*pt)&0x6f)>='A'?((*pt)&0x6f):'.'), pt++);
  28853. printf("\n");
  28854. }
  28855. #else
  28856. #define DEBUG_SIGN_msg(a,b,c)
  28857. #endif
  28858. static int nid2HashSum(int type) {
  28859. switch (type) {
  28860. #ifdef WOLFSSL_MD2
  28861. case NID_md2: type = MD2h; break;
  28862. #endif
  28863. #ifndef NO_MD5
  28864. case NID_md5: type = MD5h; break;
  28865. #endif
  28866. #ifndef NO_SHA
  28867. case NID_sha1: type = SHAh; break;
  28868. #endif
  28869. #ifndef NO_SHA256
  28870. case NID_sha256: type = SHA256h; break;
  28871. #endif
  28872. #ifdef WOLFSSL_SHA384
  28873. case NID_sha384: type = SHA384h; break;
  28874. #endif
  28875. #ifdef WOLFSSL_SHA512
  28876. case NID_sha512: type = SHA512h; break;
  28877. #endif
  28878. #ifndef WOLFSSL_NOSHA3_224
  28879. case NID_sha3_224: type = SHA3_224h; break;
  28880. #endif
  28881. #ifndef WOLFSSL_NOSHA3_256
  28882. case NID_sha3_256: type = SHA3_256h; break;
  28883. #endif
  28884. #ifndef WOLFSSL_NOSHA3_384
  28885. case NID_sha3_384: type = SHA3_384h; break;
  28886. #endif
  28887. #ifndef WOLFSSL_NOSHA3_512
  28888. case NID_sha3_512: type = SHA3_512h; break;
  28889. #endif
  28890. default:
  28891. WOLFSSL_MSG("This NID (md type) not configured or not implemented");
  28892. return 0;
  28893. }
  28894. return type;
  28895. }
  28896. /* return WOLFSSL_SUCCESS on ok, 0 otherwise */
  28897. int wolfSSL_RSA_sign(int type, const unsigned char* m,
  28898. unsigned int mLen, unsigned char* sigRet,
  28899. unsigned int* sigLen, WOLFSSL_RSA* rsa)
  28900. {
  28901. return wolfSSL_RSA_sign_ex(type, m, mLen, sigRet, sigLen, rsa, 1);
  28902. }
  28903. int wolfSSL_RSA_sign_ex(int type, const unsigned char* m,
  28904. unsigned int mLen, unsigned char* sigRet,
  28905. unsigned int* sigLen, WOLFSSL_RSA* rsa, int flag)
  28906. {
  28907. return wolfSSL_RSA_sign_generic_padding(type, m, mLen, sigRet, sigLen,
  28908. rsa, flag, RSA_PKCS1_PADDING);
  28909. }
  28910. /**
  28911. * Sign a message with the chosen message digest, padding, and RSA key.
  28912. * @param type Hash NID
  28913. * @param m Message to sign. Most likely this will be the digest of
  28914. * the message to sign
  28915. * @param mLen Length of message to sign
  28916. * @param sigRet Output buffer
  28917. * @param sigLen On Input: length of sigRet buffer
  28918. * On Output: length of data written to sigRet
  28919. * @param rsa RSA key used to sign the input
  28920. * @param flag 1: Output the signature
  28921. * 0: Output the value that the unpadded signature should be
  28922. * compared to. Note: for RSA_PKCS1_PSS_PADDING the
  28923. * wc_RsaPSS_CheckPadding_ex function should be used to check
  28924. * the output of a *Verify* function.
  28925. * @param padding Padding to use. Only RSA_PKCS1_PSS_PADDING and
  28926. * RSA_PKCS1_PADDING are currently supported for signing.
  28927. * @return WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on error
  28928. */
  28929. int wolfSSL_RSA_sign_generic_padding(int type, const unsigned char* m,
  28930. unsigned int mLen, unsigned char* sigRet,
  28931. unsigned int* sigLen, WOLFSSL_RSA* rsa, int flag,
  28932. int padding)
  28933. {
  28934. word32 outLen;
  28935. word32 signSz;
  28936. int initTmpRng = 0;
  28937. WC_RNG* rng = NULL;
  28938. int ret = 0;
  28939. #ifdef WOLFSSL_SMALL_STACK
  28940. WC_RNG* tmpRNG = NULL;
  28941. byte* encodedSig = NULL;
  28942. #else
  28943. WC_RNG tmpRNG[1];
  28944. byte encodedSig[MAX_ENCODED_SIG_SZ];
  28945. #endif
  28946. WOLFSSL_ENTER("wolfSSL_RSA_sign_generic_padding");
  28947. if (m == NULL || sigRet == NULL || sigLen == NULL || rsa == NULL) {
  28948. WOLFSSL_MSG("Bad function arguments");
  28949. return WOLFSSL_FAILURE;
  28950. }
  28951. DEBUG_SIGN_msg("Message to Sign", m, mLen);
  28952. if (rsa->inSet == 0) {
  28953. WOLFSSL_MSG("No RSA internal set, do it");
  28954. if (SetRsaInternal(rsa) != WOLFSSL_SUCCESS) {
  28955. WOLFSSL_MSG("SetRsaInternal failed");
  28956. return WOLFSSL_FAILURE;
  28957. }
  28958. }
  28959. type = nid2HashSum(type);
  28960. outLen = (word32)wolfSSL_BN_num_bytes(rsa->n);
  28961. #ifdef WOLFSSL_SMALL_STACK
  28962. tmpRNG = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  28963. if (tmpRNG == NULL)
  28964. return WOLFSSL_FAILURE;
  28965. encodedSig = (byte*)XMALLOC(MAX_ENCODED_SIG_SZ, NULL,
  28966. DYNAMIC_TYPE_SIGNATURE);
  28967. if (encodedSig == NULL) {
  28968. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  28969. return WOLFSSL_FAILURE;
  28970. }
  28971. #endif
  28972. if (outLen == 0) {
  28973. WOLFSSL_MSG("Bad RSA size");
  28974. }
  28975. else if (wc_InitRng(tmpRNG) == 0) {
  28976. rng = tmpRNG;
  28977. initTmpRng = 1;
  28978. }
  28979. else {
  28980. WOLFSSL_MSG("Bad RNG Init, trying global");
  28981. if (initGlobalRNG == 0)
  28982. WOLFSSL_MSG("Global RNG no Init");
  28983. else
  28984. rng = &globalRNG;
  28985. }
  28986. if (rng) {
  28987. if (flag != 0) {
  28988. switch (padding) {
  28989. #ifdef WC_RSA_NO_PADDING
  28990. case RSA_NO_PADDING:
  28991. WOLFSSL_MSG("RSA_NO_PADDING not supported for signing");
  28992. ret = BAD_FUNC_ARG;
  28993. break;
  28994. #endif
  28995. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST) && defined(WC_RSA_PSS)
  28996. case RSA_PKCS1_PSS_PADDING:
  28997. {
  28998. enum wc_HashType hType = wc_OidGetHash(type);
  28999. #ifndef WOLFSSL_PSS_SALT_LEN_DISCOVER
  29000. WOLFSSL_MSG("Using RSA-PSS with hash length salt. "
  29001. "OpenSSL uses max length by default.");
  29002. #endif
  29003. ret = wc_RsaPSS_Sign_ex(m, mLen, sigRet, outLen,
  29004. hType, wc_hash2mgf(hType),
  29005. #ifndef WOLFSSL_PSS_SALT_LEN_DISCOVER
  29006. RSA_PSS_SALT_LEN_DEFAULT,
  29007. #else
  29008. RSA_PSS_SALT_LEN_DISCOVER,
  29009. #endif
  29010. (RsaKey*)rsa->internal, rng);
  29011. break;
  29012. }
  29013. #endif
  29014. #ifndef WC_NO_RSA_OAEP
  29015. case RSA_PKCS1_OAEP_PADDING:
  29016. {
  29017. WOLFSSL_MSG("RSA_PKCS1_OAEP_PADDING not supported for signing");
  29018. ret = BAD_FUNC_ARG;
  29019. break;
  29020. }
  29021. #endif
  29022. case RSA_PKCS1_PADDING:
  29023. signSz = wc_EncodeSignature(encodedSig, m, mLen, type);
  29024. if (signSz == 0) {
  29025. WOLFSSL_MSG("Bad Encode Signature");
  29026. }
  29027. DEBUG_SIGN_msg("Encoded Message", encodedSig, signSz);
  29028. ret = wc_RsaSSL_Sign(encodedSig, signSz, sigRet, outLen,
  29029. (RsaKey*)rsa->internal, rng);
  29030. break;
  29031. default:
  29032. WOLFSSL_MSG("Unsupported padding");
  29033. ret = BAD_FUNC_ARG;
  29034. break;
  29035. }
  29036. if (ret <= 0) {
  29037. WOLFSSL_MSG("Bad Rsa Sign");
  29038. ret = 0;
  29039. }
  29040. else {
  29041. *sigLen = (unsigned int)ret;
  29042. ret = WOLFSSL_SUCCESS;
  29043. DEBUG_SIGN_msg("Signature", sigRet, *sigLen);
  29044. }
  29045. } else {
  29046. switch (padding) {
  29047. case RSA_NO_PADDING:
  29048. case RSA_PKCS1_PSS_PADDING:
  29049. case RSA_PKCS1_OAEP_PADDING:
  29050. ret = WOLFSSL_SUCCESS;
  29051. XMEMCPY(sigRet, m, mLen);
  29052. *sigLen = mLen;
  29053. break;
  29054. case RSA_PKCS1_PADDING:
  29055. default:
  29056. signSz = wc_EncodeSignature(encodedSig, m, mLen, type);
  29057. if (signSz == 0) {
  29058. WOLFSSL_MSG("Bad Encode Signature");
  29059. }
  29060. ret = WOLFSSL_SUCCESS;
  29061. XMEMCPY(sigRet, encodedSig, signSz);
  29062. *sigLen = signSz;
  29063. break;
  29064. }
  29065. }
  29066. }
  29067. if (initTmpRng)
  29068. wc_FreeRng(tmpRNG);
  29069. #ifdef WOLFSSL_SMALL_STACK
  29070. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  29071. XFREE(encodedSig, NULL, DYNAMIC_TYPE_SIGNATURE);
  29072. #endif
  29073. if (ret == WOLFSSL_SUCCESS) {
  29074. WOLFSSL_MSG("wolfSSL_RSA_sign_generic_padding success");
  29075. }
  29076. else {
  29077. WOLFSSL_LEAVE("wolfSSL_RSA_sign_generic_padding", ret);
  29078. WOLFSSL_MSG("wolfSSL_RSA_sign_generic_padding failed. "
  29079. "Returning WOLFSSL_FAILURE.");
  29080. ret = WOLFSSL_FAILURE;
  29081. }
  29082. return ret;
  29083. }
  29084. /* returns WOLFSSL_SUCCESS on successful verify and WOLFSSL_FAILURE on fail */
  29085. int wolfSSL_RSA_verify(int type, const unsigned char* m,
  29086. unsigned int mLen, const unsigned char* sig,
  29087. unsigned int sigLen, WOLFSSL_RSA* rsa)
  29088. {
  29089. return wolfSSL_RSA_verify_ex(type, m, mLen, sig, sigLen, rsa, RSA_PKCS1_PADDING);
  29090. }
  29091. /* returns WOLFSSL_SUCCESS on successful verify and WOLFSSL_FAILURE on fail */
  29092. int wolfSSL_RSA_verify_ex(int type, const unsigned char* m,
  29093. unsigned int mLen, const unsigned char* sig,
  29094. unsigned int sigLen, WOLFSSL_RSA* rsa,
  29095. int padding) {
  29096. int ret = WOLFSSL_FAILURE;
  29097. unsigned char *sigRet = NULL;
  29098. unsigned char *sigDec = NULL;
  29099. unsigned int len = 0;
  29100. int verLen;
  29101. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
  29102. int hSum = nid2HashSum(type);
  29103. enum wc_HashType hType;
  29104. #endif
  29105. WOLFSSL_ENTER("wolfSSL_RSA_verify");
  29106. if ((m == NULL) || (sig == NULL)) {
  29107. WOLFSSL_MSG("Bad function arguments");
  29108. return WOLFSSL_FAILURE;
  29109. }
  29110. sigDec = (unsigned char *)XMALLOC(sigLen, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  29111. if (sigDec == NULL) {
  29112. WOLFSSL_MSG("Memory failure");
  29113. goto cleanup;
  29114. }
  29115. if (padding != RSA_PKCS1_PSS_PADDING) {
  29116. sigRet = (unsigned char *)XMALLOC(sigLen, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  29117. if (sigRet == NULL) {
  29118. WOLFSSL_MSG("Memory failure");
  29119. goto cleanup;
  29120. }
  29121. /* get non-encrypted signature to be compared with decrypted signature */
  29122. if (wolfSSL_RSA_sign_generic_padding(type, m, mLen, sigRet, &len, rsa,
  29123. 0, padding) <= 0) {
  29124. WOLFSSL_MSG("Message Digest Error");
  29125. goto cleanup;
  29126. }
  29127. DEBUG_SIGN_msg("Encoded Message", sigRet, len);
  29128. }
  29129. else {
  29130. DEBUG_SIGN_msg("Encoded Message", m, mLen);
  29131. }
  29132. /* decrypt signature */
  29133. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
  29134. hType = wc_OidGetHash(hSum);
  29135. if ((verLen = wc_RsaSSL_Verify_ex2(sig, sigLen, (unsigned char *)sigDec,
  29136. sigLen, (RsaKey*)rsa->internal, padding, hType)) <= 0) {
  29137. WOLFSSL_MSG("RSA Decrypt error");
  29138. goto cleanup;
  29139. }
  29140. #else
  29141. verLen = wc_RsaSSL_Verify(sig, sigLen, (unsigned char *)sigDec, sigLen,
  29142. (RsaKey*)rsa->internal);
  29143. #endif
  29144. DEBUG_SIGN_msg("Decrypted Signature", sigDec, ret);
  29145. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST) && defined(WC_RSA_PSS)
  29146. if (padding == RSA_PKCS1_PSS_PADDING) {
  29147. if (wc_RsaPSS_CheckPadding_ex(m, mLen, sigDec, verLen,
  29148. hType,
  29149. #ifndef WOLFSSL_PSS_SALT_LEN_DISCOVER
  29150. RSA_PSS_SALT_LEN_DEFAULT,
  29151. #else
  29152. RSA_PSS_SALT_LEN_DISCOVER,
  29153. #endif
  29154. mp_count_bits(&((RsaKey*)rsa->internal)->n)) != 0) {
  29155. WOLFSSL_MSG("wc_RsaPSS_CheckPadding_ex error");
  29156. goto cleanup;
  29157. }
  29158. }
  29159. else
  29160. #endif /* !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST) */
  29161. if ((int)len != verLen || XMEMCMP(sigRet, sigDec, verLen) != 0) {
  29162. WOLFSSL_MSG("wolfSSL_RSA_verify_ex failed");
  29163. goto cleanup;
  29164. }
  29165. WOLFSSL_MSG("wolfSSL_RSA_verify_ex success");
  29166. ret = WOLFSSL_SUCCESS;
  29167. cleanup:
  29168. if (sigRet)
  29169. XFREE(sigRet, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  29170. if (sigDec)
  29171. XFREE(sigDec, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  29172. return ret;
  29173. }
  29174. void wolfSSL_RSA_get0_crt_params(const WOLFSSL_RSA *r,
  29175. const WOLFSSL_BIGNUM **dmp1, const WOLFSSL_BIGNUM **dmq1,
  29176. const WOLFSSL_BIGNUM **iqmp)
  29177. {
  29178. WOLFSSL_ENTER("wolfSSL_RSA_get0_crt_params");
  29179. if (r != NULL) {
  29180. if (dmp1 != NULL)
  29181. *dmp1 = r->dmp1;
  29182. if (dmq1 != NULL)
  29183. *dmq1 = r->dmq1;
  29184. if (iqmp != NULL)
  29185. *iqmp = r->iqmp;
  29186. } else {
  29187. if (dmp1 != NULL)
  29188. *dmp1 = NULL;
  29189. if (dmq1 != NULL)
  29190. *dmq1 = NULL;
  29191. if (iqmp != NULL)
  29192. *iqmp = NULL;
  29193. }
  29194. }
  29195. int wolfSSL_RSA_set0_crt_params(WOLFSSL_RSA *r, WOLFSSL_BIGNUM *dmp1,
  29196. WOLFSSL_BIGNUM *dmq1, WOLFSSL_BIGNUM *iqmp)
  29197. {
  29198. WOLFSSL_ENTER("wolfSSL_RSA_set0_crt_params");
  29199. /* If a param is null in r then it must be non-null in the
  29200. * corresponding user input. */
  29201. if (r == NULL || (r->dmp1 == NULL && dmp1 == NULL) ||
  29202. (r->dmq1 == NULL && dmq1 == NULL) ||
  29203. (r->iqmp == NULL && iqmp == NULL)) {
  29204. WOLFSSL_MSG("Bad parameters");
  29205. return WOLFSSL_FAILURE;
  29206. }
  29207. if (dmp1 != NULL) {
  29208. wolfSSL_BN_clear_free(r->dmp1);
  29209. r->dmp1 = dmp1;
  29210. }
  29211. if (dmq1 != NULL) {
  29212. wolfSSL_BN_clear_free(r->dmq1);
  29213. r->dmq1 = dmq1;
  29214. }
  29215. if (iqmp != NULL) {
  29216. wolfSSL_BN_clear_free(r->iqmp);
  29217. r->iqmp = iqmp;
  29218. }
  29219. return SetRsaInternal(r) == WOLFSSL_SUCCESS ?
  29220. WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  29221. }
  29222. void wolfSSL_RSA_get0_factors(const WOLFSSL_RSA *r, const WOLFSSL_BIGNUM **p,
  29223. const WOLFSSL_BIGNUM **q)
  29224. {
  29225. WOLFSSL_ENTER("wolfSSL_RSA_get0_factors");
  29226. if (r != NULL) {
  29227. if (p != NULL)
  29228. *p = r->p;
  29229. if (q != NULL)
  29230. *q = r->q;
  29231. } else {
  29232. if (p != NULL)
  29233. *p = NULL;
  29234. if (q != NULL)
  29235. *q = NULL;
  29236. }
  29237. }
  29238. int wolfSSL_RSA_set0_factors(WOLFSSL_RSA *r, WOLFSSL_BIGNUM *p, WOLFSSL_BIGNUM *q)
  29239. {
  29240. WOLFSSL_ENTER("wolfSSL_RSA_set0_factors");
  29241. /* If a param is null in r then it must be non-null in the
  29242. * corresponding user input. */
  29243. if (r == NULL || (r->p == NULL && p == NULL) ||
  29244. (r->q == NULL && q == NULL)) {
  29245. WOLFSSL_MSG("Bad parameters");
  29246. return WOLFSSL_FAILURE;
  29247. }
  29248. if (p != NULL) {
  29249. wolfSSL_BN_clear_free(r->p);
  29250. r->p = p;
  29251. }
  29252. if (q != NULL) {
  29253. wolfSSL_BN_clear_free(r->q);
  29254. r->q = q;
  29255. }
  29256. return SetRsaInternal(r) == WOLFSSL_SUCCESS ?
  29257. WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  29258. }
  29259. void wolfSSL_RSA_get0_key(const WOLFSSL_RSA *r, const WOLFSSL_BIGNUM **n,
  29260. const WOLFSSL_BIGNUM **e, const WOLFSSL_BIGNUM **d)
  29261. {
  29262. WOLFSSL_ENTER("wolfSSL_RSA_get0_key");
  29263. if (r != NULL) {
  29264. if (n != NULL)
  29265. *n = r->n;
  29266. if (e != NULL)
  29267. *e = r->e;
  29268. if (d != NULL)
  29269. *d = r->d;
  29270. } else {
  29271. if (n != NULL)
  29272. *n = NULL;
  29273. if (e != NULL)
  29274. *e = NULL;
  29275. if (d != NULL)
  29276. *d = NULL;
  29277. }
  29278. }
  29279. /* generate p-1 and q-1, WOLFSSL_SUCCESS on ok */
  29280. int wolfSSL_RSA_GenAdd(WOLFSSL_RSA* rsa)
  29281. {
  29282. int err;
  29283. mp_int tmp;
  29284. WOLFSSL_MSG("wolfSSL_RsaGenAdd");
  29285. if (rsa == NULL || rsa->p == NULL || rsa->q == NULL || rsa->d == NULL ||
  29286. rsa->dmp1 == NULL || rsa->dmq1 == NULL) {
  29287. WOLFSSL_MSG("rsa no init error");
  29288. return WOLFSSL_FATAL_ERROR;
  29289. }
  29290. if (mp_init(&tmp) != MP_OKAY) {
  29291. WOLFSSL_MSG("mp_init error");
  29292. return WOLFSSL_FATAL_ERROR;
  29293. }
  29294. err = mp_sub_d((mp_int*)rsa->p->internal, 1, &tmp);
  29295. if (err != MP_OKAY) {
  29296. WOLFSSL_MSG("mp_sub_d error");
  29297. }
  29298. else
  29299. err = mp_mod((mp_int*)rsa->d->internal, &tmp,
  29300. (mp_int*)rsa->dmp1->internal);
  29301. if (err != MP_OKAY) {
  29302. WOLFSSL_MSG("mp_mod error");
  29303. }
  29304. else
  29305. err = mp_sub_d((mp_int*)rsa->q->internal, 1, &tmp);
  29306. if (err != MP_OKAY) {
  29307. WOLFSSL_MSG("mp_sub_d error");
  29308. }
  29309. else
  29310. err = mp_mod((mp_int*)rsa->d->internal, &tmp,
  29311. (mp_int*)rsa->dmq1->internal);
  29312. mp_clear(&tmp);
  29313. if (err == MP_OKAY)
  29314. return WOLFSSL_SUCCESS;
  29315. else
  29316. return WOLFSSL_FATAL_ERROR;
  29317. }
  29318. #endif /* !NO_RSA && !HAVE_USER_RSA */
  29319. WOLFSSL_HMAC_CTX* wolfSSL_HMAC_CTX_new(void)
  29320. {
  29321. WOLFSSL_HMAC_CTX* hmac_ctx = (WOLFSSL_HMAC_CTX*)XMALLOC(
  29322. sizeof(WOLFSSL_HMAC_CTX), NULL, DYNAMIC_TYPE_OPENSSL);
  29323. if (hmac_ctx != NULL) {
  29324. XMEMSET(hmac_ctx, 0, sizeof(WOLFSSL_HMAC_CTX));
  29325. }
  29326. return hmac_ctx;
  29327. }
  29328. int wolfSSL_HMAC_CTX_Init(WOLFSSL_HMAC_CTX* ctx)
  29329. {
  29330. WOLFSSL_MSG("wolfSSL_HMAC_CTX_Init");
  29331. if (ctx != NULL) {
  29332. /* wc_HmacSetKey sets up ctx->hmac */
  29333. XMEMSET(ctx, 0, sizeof(WOLFSSL_HMAC_CTX));
  29334. }
  29335. return WOLFSSL_SUCCESS;
  29336. }
  29337. int wolfSSL_HMAC_Init_ex(WOLFSSL_HMAC_CTX* ctx, const void* key,
  29338. int keylen, const EVP_MD* type, WOLFSSL_ENGINE* e)
  29339. {
  29340. WOLFSSL_ENTER("wolfSSL_HMAC_Init_ex");
  29341. /* WOLFSSL_ENGINE not used, call wolfSSL_HMAC_Init */
  29342. (void)e;
  29343. return wolfSSL_HMAC_Init(ctx, key, keylen, type);
  29344. }
  29345. /* helper function for Deep copy of internal wolfSSL hmac structure
  29346. * returns WOLFSSL_SUCCESS on success */
  29347. int wolfSSL_HmacCopy(Hmac* des, Hmac* src)
  29348. {
  29349. void* heap;
  29350. int ret;
  29351. #ifndef HAVE_FIPS
  29352. heap = src->heap;
  29353. #else
  29354. heap = NULL;
  29355. #endif
  29356. if (wc_HmacInit(des, heap, 0) != 0) {
  29357. return WOLFSSL_FAILURE;
  29358. }
  29359. /* requires that hash structures have no dynamic parts to them */
  29360. switch (src->macType) {
  29361. #ifndef NO_MD5
  29362. case WC_MD5:
  29363. ret = wc_Md5Copy(&src->hash.md5, &des->hash.md5);
  29364. break;
  29365. #endif /* !NO_MD5 */
  29366. #ifndef NO_SHA
  29367. case WC_SHA:
  29368. ret = wc_ShaCopy(&src->hash.sha, &des->hash.sha);
  29369. break;
  29370. #endif /* !NO_SHA */
  29371. #ifdef WOLFSSL_SHA224
  29372. case WC_SHA224:
  29373. ret = wc_Sha224Copy(&src->hash.sha224, &des->hash.sha224);
  29374. break;
  29375. #endif /* WOLFSSL_SHA224 */
  29376. #ifndef NO_SHA256
  29377. case WC_SHA256:
  29378. ret = wc_Sha256Copy(&src->hash.sha256, &des->hash.sha256);
  29379. break;
  29380. #endif /* !NO_SHA256 */
  29381. #ifdef WOLFSSL_SHA384
  29382. case WC_SHA384:
  29383. ret = wc_Sha384Copy(&src->hash.sha384, &des->hash.sha384);
  29384. break;
  29385. #endif /* WOLFSSL_SHA384 */
  29386. #ifdef WOLFSSL_SHA512
  29387. case WC_SHA512:
  29388. ret = wc_Sha512Copy(&src->hash.sha512, &des->hash.sha512);
  29389. break;
  29390. #endif /* WOLFSSL_SHA512 */
  29391. #ifdef WOLFSSL_SHA3
  29392. #ifndef WOLFSSL_NOSHA3_224
  29393. case WC_SHA3_224:
  29394. ret = wc_Sha3_224_Copy(&src->hash.sha3, &des->hash.sha3);
  29395. break;
  29396. #endif /* WOLFSSL_NO_SHA3_224 */
  29397. #ifndef WOLFSSL_NOSHA3_256
  29398. case WC_SHA3_256:
  29399. ret = wc_Sha3_256_Copy(&src->hash.sha3, &des->hash.sha3);
  29400. break;
  29401. #endif /* WOLFSSL_NO_SHA3_256 */
  29402. #ifndef WOLFSSL_NOSHA3_384
  29403. case WC_SHA3_384:
  29404. ret = wc_Sha3_384_Copy(&src->hash.sha3, &des->hash.sha3);
  29405. break;
  29406. #endif /* WOLFSSL_NO_SHA3_384 */
  29407. #ifndef WOLFSSL_NOSHA3_512
  29408. case WC_SHA3_512:
  29409. ret = wc_Sha3_512_Copy(&src->hash.sha3, &des->hash.sha3);
  29410. break;
  29411. #endif /* WOLFSSL_NO_SHA3_512 */
  29412. #endif /* WOLFSSL_SHA3 */
  29413. default:
  29414. return WOLFSSL_FAILURE;
  29415. }
  29416. if (ret != 0)
  29417. return WOLFSSL_FAILURE;
  29418. XMEMCPY((byte*)des->ipad, (byte*)src->ipad, WC_HMAC_BLOCK_SIZE);
  29419. XMEMCPY((byte*)des->opad, (byte*)src->opad, WC_HMAC_BLOCK_SIZE);
  29420. XMEMCPY((byte*)des->innerHash, (byte*)src->innerHash, WC_MAX_DIGEST_SIZE);
  29421. #ifndef HAVE_FIPS
  29422. des->heap = heap;
  29423. #endif
  29424. des->macType = src->macType;
  29425. des->innerHashKeyed = src->innerHashKeyed;
  29426. #ifdef WOLFSSL_ASYNC_CRYPT
  29427. XMEMCPY(&des->asyncDev, &src->asyncDev, sizeof(WC_ASYNC_DEV));
  29428. des->keyLen = src->keyLen;
  29429. #ifdef HAVE_CAVIUM
  29430. des->data = (byte*)XMALLOC(src->dataLen, des->heap,
  29431. DYNAMIC_TYPE_HMAC);
  29432. if (des->data == NULL) {
  29433. return BUFFER_E;
  29434. }
  29435. XMEMCPY(des->data, src->data, src->dataLen);
  29436. des->dataLen = src->dataLen;
  29437. #endif /* HAVE_CAVIUM */
  29438. #endif /* WOLFSSL_ASYNC_CRYPT */
  29439. return WOLFSSL_SUCCESS;
  29440. }
  29441. /* Deep copy of information from src to des structure
  29442. *
  29443. * des destination to copy information to
  29444. * src structure to get information from
  29445. *
  29446. * Returns WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on error
  29447. */
  29448. int wolfSSL_HMAC_CTX_copy(WOLFSSL_HMAC_CTX* des, WOLFSSL_HMAC_CTX* src)
  29449. {
  29450. WOLFSSL_ENTER("wolfSSL_HMAC_CTX_copy");
  29451. if (des == NULL || src == NULL) {
  29452. return WOLFSSL_FAILURE;
  29453. }
  29454. des->type = src->type;
  29455. XMEMCPY((byte *)&des->save_ipad, (byte *)&src->hmac.ipad,
  29456. WC_HMAC_BLOCK_SIZE);
  29457. XMEMCPY((byte *)&des->save_opad, (byte *)&src->hmac.opad,
  29458. WC_HMAC_BLOCK_SIZE);
  29459. return wolfSSL_HmacCopy(&des->hmac, &src->hmac);
  29460. }
  29461. #if defined(HAVE_FIPS) && \
  29462. (!defined(HAVE_FIPS_VERSION) || (HAVE_FIPS_VERSION < 2))
  29463. static int _HMAC_Init(Hmac* hmac, int type, void* heap)
  29464. {
  29465. int ret = 0;
  29466. switch (type) {
  29467. #ifndef NO_MD5
  29468. case WC_MD5:
  29469. ret = wc_InitMd5(&hmac->hash.md5);
  29470. break;
  29471. #endif /* !NO_MD5 */
  29472. #ifndef NO_SHA
  29473. case WC_SHA:
  29474. ret = wc_InitSha(&hmac->hash.sha);
  29475. break;
  29476. #endif /* !NO_SHA */
  29477. #ifdef WOLFSSL_SHA224
  29478. case WC_SHA224:
  29479. ret = wc_InitSha224(&hmac->hash.sha224);
  29480. break;
  29481. #endif /* WOLFSSL_SHA224 */
  29482. #ifndef NO_SHA256
  29483. case WC_SHA256:
  29484. ret = wc_InitSha256(&hmac->hash.sha256);
  29485. break;
  29486. #endif /* !NO_SHA256 */
  29487. #ifdef WOLFSSL_SHA384
  29488. case WC_SHA384:
  29489. ret = wc_InitSha384(&hmac->hash.sha384);
  29490. break;
  29491. #endif /* WOLFSSL_SHA384 */
  29492. #ifdef WOLFSSL_SHA512
  29493. case WC_SHA512:
  29494. ret = wc_InitSha512(&hmac->hash.sha512);
  29495. break;
  29496. #endif /* WOLFSSL_SHA512 */
  29497. #ifdef WOLFSSL_SHA3
  29498. case WC_SHA3_224:
  29499. ret = wc_InitSha3_224(&hmac->hash.sha3, heap, INVALID_DEVID);
  29500. break;
  29501. case WC_SHA3_256:
  29502. ret = wc_InitSha3_256(&hmac->hash.sha3, heap, INVALID_DEVID);
  29503. break;
  29504. case WC_SHA3_384:
  29505. ret = wc_InitSha3_384(&hmac->hash.sha3, heap, INVALID_DEVID);
  29506. break;
  29507. case WC_SHA3_512:
  29508. ret = wc_InitSha3_512(&hmac->hash.sha3, heap, INVALID_DEVID);
  29509. break;
  29510. #endif
  29511. default:
  29512. ret = BAD_FUNC_ARG;
  29513. break;
  29514. }
  29515. (void)heap;
  29516. return ret;
  29517. }
  29518. #else
  29519. #define _HMAC_Init _InitHmac
  29520. #endif
  29521. int wolfSSL_HMAC_Init(WOLFSSL_HMAC_CTX* ctx, const void* key, int keylen,
  29522. const EVP_MD* type)
  29523. {
  29524. int hmac_error = 0;
  29525. void* heap = NULL;
  29526. int inited;
  29527. WOLFSSL_MSG("wolfSSL_HMAC_Init");
  29528. if (ctx == NULL) {
  29529. WOLFSSL_MSG("no ctx on init");
  29530. return WOLFSSL_FAILURE;
  29531. }
  29532. #ifndef HAVE_FIPS
  29533. heap = ctx->hmac.heap;
  29534. #endif
  29535. if (type) {
  29536. WOLFSSL_MSG("init has type");
  29537. #ifndef NO_MD5
  29538. if (XSTRNCMP(type, "MD5", 3) == 0) {
  29539. WOLFSSL_MSG("md5 hmac");
  29540. ctx->type = WC_MD5;
  29541. }
  29542. else
  29543. #endif
  29544. #ifdef WOLFSSL_SHA224
  29545. if (XSTRNCMP(type, "SHA224", 6) == 0) {
  29546. WOLFSSL_MSG("sha224 hmac");
  29547. ctx->type = WC_SHA224;
  29548. }
  29549. else
  29550. #endif
  29551. #ifndef NO_SHA256
  29552. if (XSTRNCMP(type, "SHA256", 6) == 0) {
  29553. WOLFSSL_MSG("sha256 hmac");
  29554. ctx->type = WC_SHA256;
  29555. }
  29556. else
  29557. #endif
  29558. #ifdef WOLFSSL_SHA384
  29559. if (XSTRNCMP(type, "SHA384", 6) == 0) {
  29560. WOLFSSL_MSG("sha384 hmac");
  29561. ctx->type = WC_SHA384;
  29562. }
  29563. else
  29564. #endif
  29565. #ifdef WOLFSSL_SHA512
  29566. if (XSTRNCMP(type, "SHA512", 6) == 0) {
  29567. WOLFSSL_MSG("sha512 hmac");
  29568. ctx->type = WC_SHA512;
  29569. }
  29570. else
  29571. #endif
  29572. #ifdef WOLFSSL_SHA3
  29573. #ifndef WOLFSSL_NOSHA3_224
  29574. if (XSTRNCMP(type, "SHA3_224", 8) == 0) {
  29575. WOLFSSL_MSG("sha3_224 hmac");
  29576. ctx->type = WC_SHA3_224;
  29577. }
  29578. else
  29579. #endif
  29580. #ifndef WOLFSSL_NOSHA3_256
  29581. if (XSTRNCMP(type, "SHA3_256", 8) == 0) {
  29582. WOLFSSL_MSG("sha3_256 hmac");
  29583. ctx->type = WC_SHA3_256;
  29584. }
  29585. else
  29586. #endif
  29587. if (XSTRNCMP(type, "SHA3_384", 8) == 0) {
  29588. WOLFSSL_MSG("sha3_384 hmac");
  29589. ctx->type = WC_SHA3_384;
  29590. }
  29591. else
  29592. #ifndef WOLFSSL_NOSHA3_512
  29593. if (XSTRNCMP(type, "SHA3_512", 8) == 0) {
  29594. WOLFSSL_MSG("sha3_512 hmac");
  29595. ctx->type = WC_SHA3_512;
  29596. }
  29597. else
  29598. #endif
  29599. #endif
  29600. #ifndef NO_SHA
  29601. /* has to be last since would pick or 256, 384, or 512 too */
  29602. if (XSTRNCMP(type, "SHA", 3) == 0) {
  29603. WOLFSSL_MSG("sha hmac");
  29604. ctx->type = WC_SHA;
  29605. }
  29606. else
  29607. #endif
  29608. {
  29609. WOLFSSL_MSG("bad init type");
  29610. return WOLFSSL_FAILURE;
  29611. }
  29612. }
  29613. /* Check if init has been called before */
  29614. inited = (ctx->hmac.macType != WC_HASH_TYPE_NONE);
  29615. /* Free if needed */
  29616. if (inited) {
  29617. wc_HmacFree(&ctx->hmac);
  29618. }
  29619. if (key != NULL) {
  29620. WOLFSSL_MSG("keying hmac");
  29621. if (wc_HmacInit(&ctx->hmac, NULL, INVALID_DEVID) == 0) {
  29622. hmac_error = wc_HmacSetKey(&ctx->hmac, ctx->type, (const byte*)key,
  29623. (word32)keylen);
  29624. if (hmac_error < 0){
  29625. wc_HmacFree(&ctx->hmac);
  29626. return WOLFSSL_FAILURE;
  29627. }
  29628. XMEMCPY((byte *)&ctx->save_ipad, (byte *)&ctx->hmac.ipad,
  29629. WC_HMAC_BLOCK_SIZE);
  29630. XMEMCPY((byte *)&ctx->save_opad, (byte *)&ctx->hmac.opad,
  29631. WC_HMAC_BLOCK_SIZE);
  29632. }
  29633. /* OpenSSL compat, no error */
  29634. }
  29635. else if (!inited) {
  29636. return WOLFSSL_FAILURE;
  29637. }
  29638. else if (ctx->type >= 0) { /* MD5 == 0 */
  29639. WOLFSSL_MSG("recover hmac");
  29640. if (wc_HmacInit(&ctx->hmac, NULL, INVALID_DEVID) == 0) {
  29641. ctx->hmac.macType = (byte)ctx->type;
  29642. ctx->hmac.innerHashKeyed = 0;
  29643. XMEMCPY((byte *)&ctx->hmac.ipad, (byte *)&ctx->save_ipad,
  29644. WC_HMAC_BLOCK_SIZE);
  29645. XMEMCPY((byte *)&ctx->hmac.opad, (byte *)&ctx->save_opad,
  29646. WC_HMAC_BLOCK_SIZE);
  29647. if ((hmac_error = _HMAC_Init(&ctx->hmac, ctx->hmac.macType, heap))
  29648. !=0) {
  29649. return hmac_error;
  29650. }
  29651. }
  29652. }
  29653. (void)hmac_error;
  29654. return WOLFSSL_SUCCESS;
  29655. }
  29656. int wolfSSL_HMAC_Update(WOLFSSL_HMAC_CTX* ctx, const unsigned char* data,
  29657. int len)
  29658. {
  29659. int hmac_error = 0;
  29660. WOLFSSL_MSG("wolfSSL_HMAC_Update");
  29661. if (ctx == NULL) {
  29662. WOLFSSL_MSG("no ctx");
  29663. return WOLFSSL_FAILURE;
  29664. }
  29665. if (data) {
  29666. WOLFSSL_MSG("updating hmac");
  29667. hmac_error = wc_HmacUpdate(&ctx->hmac, data, (word32)len);
  29668. if (hmac_error < 0){
  29669. WOLFSSL_MSG("hmac update error");
  29670. return WOLFSSL_FAILURE;
  29671. }
  29672. }
  29673. return WOLFSSL_SUCCESS;
  29674. }
  29675. int wolfSSL_HMAC_Final(WOLFSSL_HMAC_CTX* ctx, unsigned char* hash,
  29676. unsigned int* len)
  29677. {
  29678. int hmac_error;
  29679. WOLFSSL_MSG("wolfSSL_HMAC_Final");
  29680. /* "len" parameter is optional. */
  29681. if (ctx == NULL || hash == NULL) {
  29682. WOLFSSL_MSG("invalid parameter");
  29683. return WOLFSSL_FAILURE;
  29684. }
  29685. WOLFSSL_MSG("final hmac");
  29686. hmac_error = wc_HmacFinal(&ctx->hmac, hash);
  29687. if (hmac_error < 0){
  29688. WOLFSSL_MSG("final hmac error");
  29689. return WOLFSSL_FAILURE;
  29690. }
  29691. if (len) {
  29692. WOLFSSL_MSG("setting output len");
  29693. switch (ctx->type) {
  29694. #ifndef NO_MD5
  29695. case WC_MD5:
  29696. *len = WC_MD5_DIGEST_SIZE;
  29697. break;
  29698. #endif
  29699. #ifndef NO_SHA
  29700. case WC_SHA:
  29701. *len = WC_SHA_DIGEST_SIZE;
  29702. break;
  29703. #endif
  29704. #ifdef WOLFSSL_SHA224
  29705. case WC_SHA224:
  29706. *len = WC_SHA224_DIGEST_SIZE;
  29707. break;
  29708. #endif
  29709. #ifndef NO_SHA256
  29710. case WC_SHA256:
  29711. *len = WC_SHA256_DIGEST_SIZE;
  29712. break;
  29713. #endif
  29714. #ifdef WOLFSSL_SHA384
  29715. case WC_SHA384:
  29716. *len = WC_SHA384_DIGEST_SIZE;
  29717. break;
  29718. #endif
  29719. #ifdef WOLFSSL_SHA512
  29720. case WC_SHA512:
  29721. *len = WC_SHA512_DIGEST_SIZE;
  29722. break;
  29723. #endif
  29724. #ifdef WOLFSSL_SHA3
  29725. #ifndef WOLFSSL_NOSHA3_224
  29726. case WC_SHA3_224:
  29727. *len = WC_SHA3_224_DIGEST_SIZE;
  29728. break;
  29729. #endif
  29730. #ifndef WOLFSSL_NOSHA3_256
  29731. case WC_SHA3_256:
  29732. *len = WC_SHA3_256_DIGEST_SIZE;
  29733. break;
  29734. #endif
  29735. #ifndef WOLFSSL_NOSHA3_384
  29736. case WC_SHA3_384:
  29737. *len = WC_SHA3_384_DIGEST_SIZE;
  29738. break;
  29739. #endif
  29740. #ifndef WOLFSSL_NOSHA3_512
  29741. case WC_SHA3_512:
  29742. *len = WC_SHA3_512_DIGEST_SIZE;
  29743. break;
  29744. #endif
  29745. #endif
  29746. default:
  29747. WOLFSSL_MSG("bad hmac type");
  29748. return WOLFSSL_FAILURE;
  29749. }
  29750. }
  29751. return WOLFSSL_SUCCESS;
  29752. }
  29753. int wolfSSL_HMAC_cleanup(WOLFSSL_HMAC_CTX* ctx)
  29754. {
  29755. WOLFSSL_MSG("wolfSSL_HMAC_cleanup");
  29756. if (ctx) {
  29757. wc_HmacFree(&ctx->hmac);
  29758. }
  29759. return WOLFSSL_SUCCESS;
  29760. }
  29761. void wolfSSL_HMAC_CTX_cleanup(WOLFSSL_HMAC_CTX* ctx)
  29762. {
  29763. if (ctx) {
  29764. wolfSSL_HMAC_cleanup(ctx);
  29765. }
  29766. }
  29767. void wolfSSL_HMAC_CTX_free(WOLFSSL_HMAC_CTX* ctx)
  29768. {
  29769. if (ctx) {
  29770. wolfSSL_HMAC_CTX_cleanup(ctx);
  29771. XFREE(ctx, NULL, DYNAMIC_TYPE_OPENSSL);
  29772. }
  29773. }
  29774. size_t wolfSSL_HMAC_size(const WOLFSSL_HMAC_CTX *ctx)
  29775. {
  29776. if (!ctx) {
  29777. return 0;
  29778. }
  29779. return (size_t)wc_HashGetDigestSize((enum wc_HashType)ctx->hmac.macType);
  29780. }
  29781. const WOLFSSL_EVP_MD *wolfSSL_HMAC_CTX_get_md(const WOLFSSL_HMAC_CTX *ctx)
  29782. {
  29783. if (!ctx) {
  29784. return NULL;
  29785. }
  29786. return wolfSSL_macType2EVP_md((enum wc_HashType)ctx->type);
  29787. }
  29788. #if defined(WOLFSSL_CMAC) && defined(OPENSSL_EXTRA) && \
  29789. defined(WOLFSSL_AES_DIRECT)
  29790. WOLFSSL_CMAC_CTX* wolfSSL_CMAC_CTX_new(void)
  29791. {
  29792. WOLFSSL_CMAC_CTX* ctx = NULL;
  29793. ctx = (WOLFSSL_CMAC_CTX*)XMALLOC(sizeof(WOLFSSL_CMAC_CTX), NULL,
  29794. DYNAMIC_TYPE_OPENSSL);
  29795. if (ctx != NULL) {
  29796. ctx->internal = (Cmac*)XMALLOC(sizeof(Cmac), NULL, DYNAMIC_TYPE_CMAC);
  29797. if (ctx->internal == NULL) {
  29798. XFREE(ctx, NULL, DYNAMIC_TYPE_OPENSSL);
  29799. ctx = NULL;
  29800. }
  29801. }
  29802. if (ctx != NULL) {
  29803. ctx->cctx = wolfSSL_EVP_CIPHER_CTX_new();
  29804. if (ctx->cctx == NULL) {
  29805. XFREE(ctx->internal, NULL, DYNAMIC_TYPE_CMAC);
  29806. XFREE(ctx, NULL, DYNAMIC_TYPE_OPENSSL);
  29807. ctx = NULL;
  29808. }
  29809. }
  29810. return ctx;
  29811. }
  29812. void wolfSSL_CMAC_CTX_free(WOLFSSL_CMAC_CTX *ctx)
  29813. {
  29814. if (ctx != NULL) {
  29815. if (ctx->internal != NULL) {
  29816. XFREE(ctx->internal, NULL, DYNAMIC_TYPE_CMAC);
  29817. }
  29818. if (ctx->cctx != NULL) {
  29819. wolfSSL_EVP_CIPHER_CTX_free(ctx->cctx);
  29820. }
  29821. XFREE(ctx, NULL, DYNAMIC_TYPE_OPENSSL);
  29822. }
  29823. }
  29824. WOLFSSL_EVP_CIPHER_CTX* wolfSSL_CMAC_CTX_get0_cipher_ctx(WOLFSSL_CMAC_CTX* ctx)
  29825. {
  29826. WOLFSSL_EVP_CIPHER_CTX* cctx = NULL;
  29827. if (ctx != NULL) {
  29828. cctx = ctx->cctx;
  29829. }
  29830. return cctx;
  29831. }
  29832. int wolfSSL_CMAC_Init(WOLFSSL_CMAC_CTX* ctx, const void *key, size_t keyLen,
  29833. const WOLFSSL_EVP_CIPHER* cipher, WOLFSSL_ENGINE* engine)
  29834. {
  29835. int ret = WOLFSSL_SUCCESS;
  29836. (void)engine;
  29837. WOLFSSL_ENTER("wolfSSL_CMAC_Init");
  29838. if (ctx == NULL || cipher == NULL || (
  29839. cipher != EVP_AES_128_CBC &&
  29840. cipher != EVP_AES_192_CBC &&
  29841. cipher != EVP_AES_256_CBC)) {
  29842. ret = WOLFSSL_FAILURE;
  29843. }
  29844. if (ret == WOLFSSL_SUCCESS) {
  29845. ret = wc_InitCmac((Cmac*)ctx->internal, (const byte*)key,
  29846. (word32)keyLen, WC_CMAC_AES, NULL);
  29847. if (ret != 0) {
  29848. ret = WOLFSSL_FAILURE;
  29849. }
  29850. else {
  29851. ret = WOLFSSL_SUCCESS;
  29852. }
  29853. }
  29854. if (ret == WOLFSSL_SUCCESS) {
  29855. ret = wolfSSL_EVP_CipherInit(ctx->cctx, cipher, (const byte*)key, NULL,
  29856. 1);
  29857. }
  29858. WOLFSSL_LEAVE("wolfSSL_CMAC_Init", ret);
  29859. return ret;
  29860. }
  29861. int wolfSSL_CMAC_Update(WOLFSSL_CMAC_CTX* ctx, const void* data, size_t len)
  29862. {
  29863. int ret = WOLFSSL_SUCCESS;
  29864. WOLFSSL_ENTER("wolfSSL_CMAC_Update");
  29865. if (ctx == NULL || ctx->internal == NULL) {
  29866. ret = WOLFSSL_FAILURE;
  29867. }
  29868. if (ret == WOLFSSL_SUCCESS) {
  29869. if (data) {
  29870. ret = wc_CmacUpdate((Cmac*)ctx->internal, (const byte*)data,
  29871. (word32)len);
  29872. if (ret != 0){
  29873. ret = WOLFSSL_FAILURE;
  29874. }
  29875. else {
  29876. ret = WOLFSSL_SUCCESS;
  29877. }
  29878. }
  29879. }
  29880. WOLFSSL_LEAVE("wolfSSL_CMAC_Update", ret);
  29881. return ret;
  29882. }
  29883. int wolfSSL_CMAC_Final(WOLFSSL_CMAC_CTX* ctx, unsigned char* out,
  29884. size_t* len)
  29885. {
  29886. int ret = WOLFSSL_SUCCESS;
  29887. int blockSize;
  29888. WOLFSSL_ENTER("wolfSSL_CMAC_Final");
  29889. if (ctx == NULL || ctx->cctx == NULL || ctx->internal == NULL ||
  29890. len == NULL) {
  29891. ret = WOLFSSL_FAILURE;
  29892. }
  29893. if (ret == WOLFSSL_SUCCESS) {
  29894. blockSize = EVP_CIPHER_CTX_block_size(ctx->cctx);
  29895. if (blockSize <= 0) {
  29896. ret = WOLFSSL_FAILURE;
  29897. }
  29898. else {
  29899. *len = blockSize;
  29900. }
  29901. }
  29902. if (ret == WOLFSSL_SUCCESS) {
  29903. word32 len32 = (word32)*len;
  29904. ret = wc_CmacFinal((Cmac*)ctx->internal, out, &len32);
  29905. *len = (size_t)len32;
  29906. if (ret != 0) {
  29907. ret = WOLFSSL_FAILURE;
  29908. }
  29909. else {
  29910. ret = WOLFSSL_SUCCESS;
  29911. }
  29912. }
  29913. WOLFSSL_LEAVE("wolfSSL_CMAC_Final", ret);
  29914. return ret;
  29915. }
  29916. #endif /* WOLFSSL_CMAC && OPENSSL_EXTRA && WOLFSSL_AES_DIRECT */
  29917. /* Free the dynamically allocated data.
  29918. *
  29919. * p Pointer to dynamically allocated memory.
  29920. */
  29921. void wolfSSL_OPENSSL_free(void* p)
  29922. {
  29923. WOLFSSL_MSG("wolfSSL_OPENSSL_free");
  29924. XFREE(p, NULL, DYNAMIC_TYPE_OPENSSL);
  29925. }
  29926. void *wolfSSL_OPENSSL_malloc(size_t a)
  29927. {
  29928. return (void *)XMALLOC(a, NULL, DYNAMIC_TYPE_OPENSSL);
  29929. }
  29930. int wolfSSL_OPENSSL_hexchar2int(unsigned char c)
  29931. {
  29932. /* 'char' is unsigned on some platforms. */
  29933. return (int)(signed char)HexCharToByte((char)c);
  29934. }
  29935. unsigned char *wolfSSL_OPENSSL_hexstr2buf(const char *str, long *len)
  29936. {
  29937. unsigned char* targetBuf;
  29938. int srcDigitHigh = 0;
  29939. int srcDigitLow = 0;
  29940. size_t srcLen;
  29941. size_t srcIdx = 0;
  29942. long targetIdx = 0;
  29943. srcLen = XSTRLEN(str);
  29944. targetBuf = (unsigned char*)XMALLOC(srcLen / 2, NULL, DYNAMIC_TYPE_OPENSSL);
  29945. if (targetBuf == NULL) {
  29946. return NULL;
  29947. }
  29948. while (srcIdx < srcLen) {
  29949. if (str[srcIdx] == ':') {
  29950. srcIdx++;
  29951. continue;
  29952. }
  29953. srcDigitHigh = wolfSSL_OPENSSL_hexchar2int(str[srcIdx++]);
  29954. srcDigitLow = wolfSSL_OPENSSL_hexchar2int(str[srcIdx++]);
  29955. if (srcDigitHigh < 0 || srcDigitLow < 0) {
  29956. WOLFSSL_MSG("Invalid hex character.");
  29957. XFREE(targetBuf, NULL, DYNAMIC_TYPE_OPENSSL);
  29958. return NULL;
  29959. }
  29960. targetBuf[targetIdx++] = (unsigned char)((srcDigitHigh << 4) | srcDigitLow);
  29961. }
  29962. if (len != NULL)
  29963. *len = targetIdx;
  29964. return targetBuf;
  29965. }
  29966. int wolfSSL_OPENSSL_init_ssl(word64 opts, const OPENSSL_INIT_SETTINGS *settings)
  29967. {
  29968. (void)opts;
  29969. (void)settings;
  29970. return wolfSSL_library_init();
  29971. }
  29972. int wolfSSL_OPENSSL_init_crypto(word64 opts, const OPENSSL_INIT_SETTINGS* settings)
  29973. {
  29974. (void)opts;
  29975. (void)settings;
  29976. return wolfSSL_library_init();
  29977. }
  29978. #if defined(WOLFSSL_KEY_GEN) && defined(WOLFSSL_PEM_TO_DER)
  29979. static int EncryptDerKey(byte *der, int *derSz, const EVP_CIPHER* cipher,
  29980. unsigned char* passwd, int passwdSz, byte **cipherInfo,
  29981. int maxDerSz)
  29982. {
  29983. int ret, paddingSz;
  29984. word32 idx, cipherInfoSz;
  29985. #ifdef WOLFSSL_SMALL_STACK
  29986. EncryptedInfo* info = NULL;
  29987. #else
  29988. EncryptedInfo info[1];
  29989. #endif
  29990. WOLFSSL_ENTER("EncryptDerKey");
  29991. if (der == NULL || derSz == NULL || cipher == NULL ||
  29992. passwd == NULL || cipherInfo == NULL)
  29993. return BAD_FUNC_ARG;
  29994. #ifdef WOLFSSL_SMALL_STACK
  29995. info = (EncryptedInfo*)XMALLOC(sizeof(EncryptedInfo), NULL,
  29996. DYNAMIC_TYPE_ENCRYPTEDINFO);
  29997. if (info == NULL) {
  29998. WOLFSSL_MSG("malloc failed");
  29999. return WOLFSSL_FAILURE;
  30000. }
  30001. #endif
  30002. XMEMSET(info, 0, sizeof(EncryptedInfo));
  30003. /* set the cipher name on info */
  30004. XSTRNCPY(info->name, cipher, NAME_SZ-1);
  30005. info->name[NAME_SZ-1] = '\0'; /* null term */
  30006. ret = wc_EncryptedInfoGet(info, info->name);
  30007. if (ret != 0) {
  30008. WOLFSSL_MSG("unsupported cipher");
  30009. #ifdef WOLFSSL_SMALL_STACK
  30010. XFREE(info, NULL, DYNAMIC_TYPE_ENCRYPTEDINFO);
  30011. #endif
  30012. return WOLFSSL_FAILURE;
  30013. }
  30014. /* Generate a random salt */
  30015. if (wolfSSL_RAND_bytes(info->iv, info->ivSz) != WOLFSSL_SUCCESS) {
  30016. WOLFSSL_MSG("generate iv failed");
  30017. #ifdef WOLFSSL_SMALL_STACK
  30018. XFREE(info, NULL, DYNAMIC_TYPE_ENCRYPTEDINFO);
  30019. #endif
  30020. return WOLFSSL_FAILURE;
  30021. }
  30022. /* add the padding before encryption */
  30023. paddingSz = ((*derSz)/info->ivSz + 1) * info->ivSz - (*derSz);
  30024. if (paddingSz == 0)
  30025. paddingSz = info->ivSz;
  30026. if (maxDerSz < *derSz + paddingSz) {
  30027. WOLFSSL_MSG("not enough DER buffer allocated");
  30028. #ifdef WOLFSSL_SMALL_STACK
  30029. XFREE(info, NULL, DYNAMIC_TYPE_ENCRYPTEDINFO);
  30030. #endif
  30031. return WOLFSSL_FAILURE;
  30032. }
  30033. XMEMSET(der+(*derSz), (byte)paddingSz, paddingSz);
  30034. (*derSz) += paddingSz;
  30035. /* encrypt buffer */
  30036. if (wc_BufferKeyEncrypt(info, der, *derSz, passwd, passwdSz, WC_MD5) != 0) {
  30037. WOLFSSL_MSG("encrypt key failed");
  30038. #ifdef WOLFSSL_SMALL_STACK
  30039. XFREE(info, NULL, DYNAMIC_TYPE_ENCRYPTEDINFO);
  30040. #endif
  30041. return WOLFSSL_FAILURE;
  30042. }
  30043. /* create cipher info : 'cipher_name,Salt(hex)' */
  30044. cipherInfoSz = (word32)(2*info->ivSz + XSTRLEN(info->name) + 2);
  30045. *cipherInfo = (byte*)XMALLOC(cipherInfoSz, NULL,
  30046. DYNAMIC_TYPE_STRING);
  30047. if (*cipherInfo == NULL) {
  30048. WOLFSSL_MSG("malloc failed");
  30049. #ifdef WOLFSSL_SMALL_STACK
  30050. XFREE(info, NULL, DYNAMIC_TYPE_ENCRYPTEDINFO);
  30051. #endif
  30052. return WOLFSSL_FAILURE;
  30053. }
  30054. XSTRNCPY((char*)*cipherInfo, info->name, cipherInfoSz);
  30055. XSTRNCAT((char*)*cipherInfo, ",", 2);
  30056. idx = (word32)XSTRLEN((char*)*cipherInfo);
  30057. cipherInfoSz -= idx;
  30058. ret = Base16_Encode(info->iv, info->ivSz, *cipherInfo+idx, &cipherInfoSz);
  30059. #ifdef WOLFSSL_SMALL_STACK
  30060. XFREE(info, NULL, DYNAMIC_TYPE_ENCRYPTEDINFO);
  30061. #endif
  30062. if (ret != 0) {
  30063. WOLFSSL_MSG("Base16_Encode failed");
  30064. XFREE(*cipherInfo, NULL, DYNAMIC_TYPE_STRING);
  30065. return WOLFSSL_FAILURE;
  30066. }
  30067. return WOLFSSL_SUCCESS;
  30068. }
  30069. #endif /* WOLFSSL_KEY_GEN || WOLFSSL_PEM_TO_DER */
  30070. #if defined(WOLFSSL_KEY_GEN) && !defined(NO_RSA) && !defined(HAVE_USER_RSA)
  30071. static int wolfSSL_RSA_To_Der(WOLFSSL_RSA* rsa, byte** outBuf, int publicKey, void* heap)
  30072. {
  30073. int derSz = 0;
  30074. int ret;
  30075. byte* derBuf;
  30076. WOLFSSL_ENTER("wolfSSL_RSA_To_Der");
  30077. if (!rsa || (publicKey != 0 && publicKey != 1)) {
  30078. WOLFSSL_LEAVE("wolfSSL_RSA_To_Der", BAD_FUNC_ARG);
  30079. return BAD_FUNC_ARG;
  30080. }
  30081. if (rsa->inSet == 0) {
  30082. if ((ret = SetRsaInternal(rsa)) != WOLFSSL_SUCCESS) {
  30083. WOLFSSL_MSG("SetRsaInternal() Failed");
  30084. WOLFSSL_LEAVE("wolfSSL_RSA_To_Der", ret);
  30085. return ret;
  30086. }
  30087. }
  30088. if (publicKey) {
  30089. if ((derSz = wc_RsaPublicKeyDerSize((RsaKey *)rsa->internal, 1)) < 0) {
  30090. WOLFSSL_MSG("wc_RsaPublicKeyDerSize failed");
  30091. WOLFSSL_LEAVE("wolfSSL_RSA_To_Der", derSz);
  30092. return derSz;
  30093. }
  30094. }
  30095. else {
  30096. if ((derSz = wc_RsaKeyToDer((RsaKey*)rsa->internal, NULL, 0)) < 0) {
  30097. WOLFSSL_MSG("wc_RsaKeyToDer failed");
  30098. WOLFSSL_LEAVE("wolfSSL_RSA_To_Der", derSz);
  30099. return derSz;
  30100. }
  30101. }
  30102. if (outBuf) {
  30103. if (!(derBuf = (byte*)XMALLOC(derSz, heap, DYNAMIC_TYPE_TMP_BUFFER))) {
  30104. WOLFSSL_MSG("malloc failed");
  30105. WOLFSSL_LEAVE("wolfSSL_RSA_To_Der", MEMORY_ERROR);
  30106. return MEMORY_ERROR;
  30107. }
  30108. /* Key to DER */
  30109. if (publicKey) {
  30110. derSz = wc_RsaKeyToPublicDer((RsaKey*)rsa->internal, derBuf, derSz);
  30111. }
  30112. else {
  30113. derSz = wc_RsaKeyToDer((RsaKey*)rsa->internal, derBuf, derSz);
  30114. }
  30115. if (derSz < 0) {
  30116. WOLFSSL_MSG("wc_RsaKeyToPublicDer failed");
  30117. XFREE(derBuf, heap, DYNAMIC_TYPE_TMP_BUFFER);
  30118. }
  30119. else {
  30120. if (*outBuf) {
  30121. XMEMCPY(*outBuf, derBuf, derSz);
  30122. XFREE(derBuf, heap, DYNAMIC_TYPE_TMP_BUFFER);
  30123. }
  30124. else {
  30125. *outBuf = derBuf;
  30126. }
  30127. }
  30128. }
  30129. WOLFSSL_LEAVE("wolfSSL_RSA_To_Der", derSz);
  30130. return derSz;
  30131. }
  30132. #endif
  30133. #ifndef NO_BIO
  30134. #if (defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)) && !defined(NO_RSA)
  30135. /* Takes a WOLFSSL_RSA key and writes it out to a WOLFSSL_BIO
  30136. *
  30137. * bio the WOLFSSL_BIO to write to
  30138. * key the WOLFSSL_RSA key to write out
  30139. * cipher cipher used
  30140. * passwd password string if used
  30141. * len length of password string
  30142. * cb password callback to use
  30143. * arg null terminated string for passphrase
  30144. */
  30145. int wolfSSL_PEM_write_bio_RSAPrivateKey(WOLFSSL_BIO* bio, WOLFSSL_RSA* key,
  30146. const WOLFSSL_EVP_CIPHER* cipher,
  30147. unsigned char* passwd, int len,
  30148. pem_password_cb* cb, void* arg)
  30149. {
  30150. int ret;
  30151. WOLFSSL_EVP_PKEY* pkey;
  30152. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_RSAPrivateKey");
  30153. if (bio == NULL || key == NULL) {
  30154. WOLFSSL_MSG("Bad Function Arguments");
  30155. return WOLFSSL_FAILURE;
  30156. }
  30157. pkey = wolfSSL_EVP_PKEY_new_ex(bio->heap);
  30158. if (pkey == NULL) {
  30159. WOLFSSL_MSG("wolfSSL_EVP_PKEY_new_ex failed");
  30160. return WOLFSSL_FAILURE;
  30161. }
  30162. pkey->type = EVP_PKEY_RSA;
  30163. pkey->rsa = key;
  30164. pkey->ownRsa = 0;
  30165. #if defined(WOLFSSL_KEY_GEN) && !defined(NO_RSA) && !defined(HAVE_USER_RSA)
  30166. /* similar to how wolfSSL_PEM_write_mem_RSAPrivateKey finds DER of key */
  30167. {
  30168. int derSz;
  30169. byte* derBuf = NULL;
  30170. if ((derSz = wolfSSL_RSA_To_Der(key, &derBuf, 0, bio->heap)) < 0) {
  30171. WOLFSSL_MSG("wolfSSL_RSA_To_Der failed");
  30172. return WOLFSSL_FAILURE;
  30173. }
  30174. if (derBuf == NULL) {
  30175. WOLFSSL_MSG("wolfSSL_RSA_To_Der failed to get buffer");
  30176. return WOLFSSL_FAILURE;
  30177. }
  30178. pkey->pkey.ptr = (char*)XMALLOC(derSz, bio->heap,
  30179. DYNAMIC_TYPE_TMP_BUFFER);
  30180. if (pkey->pkey.ptr == NULL) {
  30181. WOLFSSL_MSG("key malloc failed");
  30182. XFREE(derBuf, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  30183. wolfSSL_EVP_PKEY_free(pkey);
  30184. return WOLFSSL_FAILURE;
  30185. }
  30186. pkey->pkey_sz = derSz;
  30187. XMEMCPY(pkey->pkey.ptr, derBuf, derSz);
  30188. XFREE(derBuf, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  30189. }
  30190. #endif /* WOLFSSL_KEY_GEN && !NO_RSA && !HAVE_USER_RSA */
  30191. ret = wolfSSL_PEM_write_bio_PrivateKey(bio, pkey, cipher, passwd, len,
  30192. cb, arg);
  30193. wolfSSL_EVP_PKEY_free(pkey);
  30194. return ret;
  30195. }
  30196. #if defined(WOLFSSL_KEY_GEN) && !defined(NO_RSA) && !defined(HAVE_USER_RSA)
  30197. /* forward declaration for wolfSSL_PEM_write_bio_RSA_PUBKEY */
  30198. static int WriteBioPUBKEY(WOLFSSL_BIO* bio, WOLFSSL_EVP_PKEY* key);
  30199. /* Takes an RSA public key and writes it out to a WOLFSSL_BIO
  30200. * Returns WOLFSSL_SUCCESS or WOLFSSL_FAILURE
  30201. */
  30202. int wolfSSL_PEM_write_bio_RSA_PUBKEY(WOLFSSL_BIO* bio, WOLFSSL_RSA* rsa)
  30203. {
  30204. int ret = 0;
  30205. WOLFSSL_EVP_PKEY* pkey = NULL;
  30206. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_RSA_PUBKEY");
  30207. if (bio == NULL || rsa == NULL) {
  30208. WOLFSSL_MSG("Bad Function Arguments");
  30209. return WOLFSSL_FAILURE;
  30210. }
  30211. /* Initialize pkey structure */
  30212. pkey = wolfSSL_EVP_PKEY_new_ex(bio->heap);
  30213. if (pkey == NULL) {
  30214. WOLFSSL_MSG("wolfSSL_EVP_PKEY_new_ex failed");
  30215. return WOLFSSL_FAILURE;
  30216. }
  30217. pkey->type = EVP_PKEY_RSA;
  30218. pkey->rsa = rsa;
  30219. pkey->ownRsa = 0;
  30220. ret = WriteBioPUBKEY(bio, pkey);
  30221. wolfSSL_EVP_PKEY_free(pkey);
  30222. return ret;
  30223. }
  30224. #endif /* WOLFSSL_KEY_GEN && !NO_RSA && !HAVE_USER_RSA */
  30225. /* Reads an RSA public key from a WOLFSSL_BIO into a WOLFSSL_RSA
  30226. * Returns WOLFSSL_SUCCESS or WOLFSSL_FAILURE
  30227. */
  30228. WOLFSSL_RSA *wolfSSL_PEM_read_bio_RSA_PUBKEY(WOLFSSL_BIO* bio,WOLFSSL_RSA** rsa,
  30229. pem_password_cb* cb, void *pass)
  30230. {
  30231. WOLFSSL_EVP_PKEY* pkey;
  30232. WOLFSSL_RSA* local;
  30233. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_RSA_PUBKEY");
  30234. pkey = wolfSSL_PEM_read_bio_PUBKEY(bio, NULL, cb, pass);
  30235. if (pkey == NULL) {
  30236. return NULL;
  30237. }
  30238. /* Since the WOLFSSL_RSA structure is being taken from WOLFSSL_EVP_PKEY the
  30239. * flag indicating that the WOLFSSL_RSA structure is owned should be FALSE
  30240. * to avoid having it free'd */
  30241. pkey->ownRsa = 0;
  30242. local = pkey->rsa;
  30243. if (rsa != NULL){
  30244. *rsa = local;
  30245. }
  30246. wolfSSL_EVP_PKEY_free(pkey);
  30247. return local;
  30248. }
  30249. #endif /* defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL) && !defined(NO_RSA) */
  30250. static int WriteBioPUBKEY(WOLFSSL_BIO* bio, WOLFSSL_EVP_PKEY* key)
  30251. {
  30252. int ret;
  30253. int pemSz;
  30254. byte* pemBuf;
  30255. int derSz = 0;
  30256. byte* derBuf = NULL;
  30257. if (bio == NULL || key == NULL) {
  30258. WOLFSSL_MSG("Bad parameters");
  30259. return WOLFSSL_FAILURE;
  30260. }
  30261. switch (key->type) {
  30262. #if defined(WOLFSSL_KEY_GEN) && !defined(NO_RSA) && !defined(HAVE_USER_RSA)
  30263. case EVP_PKEY_RSA:
  30264. if ((derSz = wolfSSL_RSA_To_Der(key->rsa, &derBuf, 1, bio->heap))
  30265. < 0) {
  30266. WOLFSSL_MSG("wolfSSL_RSA_To_Der failed");
  30267. break;
  30268. }
  30269. break;
  30270. #endif /* WOLFSSL_KEY_GEN && !NO_RSA && !HAVE_USER_RSA */
  30271. #if !defined(NO_DSA) && !defined(HAVE_SELFTEST) && (defined(WOLFSSL_KEY_GEN) || \
  30272. defined(WOLFSSL_CERT_GEN))
  30273. case EVP_PKEY_DSA:
  30274. if (key->dsa == NULL) {
  30275. WOLFSSL_MSG("key->dsa is null");
  30276. break;
  30277. }
  30278. derSz = MAX_DSA_PUBKEY_SZ;
  30279. derBuf = (byte*)XMALLOC(derSz, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  30280. if (derBuf == NULL) {
  30281. WOLFSSL_MSG("malloc failed");
  30282. break;
  30283. }
  30284. /* Key to DER */
  30285. derSz = wc_DsaKeyToPublicDer((DsaKey*)key->dsa->internal, derBuf,
  30286. derSz);
  30287. if (derSz < 0) {
  30288. WOLFSSL_MSG("wc_DsaKeyToDer failed");
  30289. break;
  30290. }
  30291. break;
  30292. #endif /* !NO_DSA && !HAVE_SELFTEST && (WOLFSSL_KEY_GEN || WOLFSSL_CERT_GEN) */
  30293. #if defined(HAVE_ECC) && defined(HAVE_ECC_KEY_EXPORT)
  30294. case EVP_PKEY_EC:
  30295. {
  30296. if (key->ecc == NULL) {
  30297. WOLFSSL_MSG("key->ecc is null");
  30298. break;
  30299. }
  30300. derSz = wc_EccPublicKeyDerSize((ecc_key*)key->ecc->internal, 1);
  30301. if (derSz <= 0) {
  30302. WOLFSSL_MSG("wc_EccPublicKeyDerSize failed");
  30303. break;
  30304. }
  30305. derBuf = (byte*)XMALLOC(derSz, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  30306. if (derBuf == NULL) {
  30307. WOLFSSL_MSG("malloc failed");
  30308. break;
  30309. }
  30310. derSz = wc_EccPublicKeyToDer((ecc_key*)key->ecc->internal, derBuf,
  30311. derSz, 1);
  30312. if (derSz < 0) {
  30313. WOLFSSL_MSG("wc_EccPublicKeyToDer failed");
  30314. break;
  30315. }
  30316. break;
  30317. }
  30318. #endif /* HAVE_ECC && HAVE_ECC_KEY_EXPORT */
  30319. #if !defined(NO_DH) && (defined(WOLFSSL_QT) || defined(OPENSSL_ALL))
  30320. case EVP_PKEY_DH:
  30321. WOLFSSL_MSG("Writing DH PUBKEY not supported!");
  30322. break;
  30323. #endif /* !NO_DH && (WOLFSSL_QT || OPENSSL_ALL) */
  30324. default:
  30325. WOLFSSL_MSG("Unknown Key type!");
  30326. break;
  30327. }
  30328. if (derBuf == NULL || derSz <= 0) {
  30329. if (derBuf != NULL)
  30330. XFREE(derBuf, bio->heap, DYNAMIC_TYPE_DER);
  30331. return WOLFSSL_FAILURE;
  30332. }
  30333. pemSz = wc_DerToPem(derBuf, derSz, NULL, 0, PUBLICKEY_TYPE);
  30334. if (pemSz < 0) {
  30335. WOLFSSL_LEAVE("WriteBioPUBKEY", pemSz);
  30336. XFREE(derBuf, bio->heap, DYNAMIC_TYPE_DER);
  30337. return WOLFSSL_FAILURE;
  30338. }
  30339. pemBuf = (byte*)XMALLOC(pemSz, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  30340. if (pemBuf == NULL) {
  30341. WOLFSSL_LEAVE("WriteBioPUBKEY", pemSz);
  30342. XFREE(derBuf, bio->heap, DYNAMIC_TYPE_DER);
  30343. return WOLFSSL_FAILURE;
  30344. }
  30345. ret = wc_DerToPem(derBuf, derSz, pemBuf, pemSz, PUBLICKEY_TYPE);
  30346. XFREE(derBuf, bio->heap, DYNAMIC_TYPE_DER);
  30347. if (ret < 0) {
  30348. WOLFSSL_LEAVE("WriteBioPUBKEY", ret);
  30349. XFREE(pemBuf, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  30350. return WOLFSSL_FAILURE;
  30351. }
  30352. ret = wolfSSL_BIO_write(bio, pemBuf, pemSz);
  30353. XFREE(pemBuf, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  30354. if (ret != pemSz) {
  30355. WOLFSSL_MSG("Unable to write full PEM to BIO");
  30356. return WOLFSSL_FAILURE;
  30357. }
  30358. return WOLFSSL_SUCCESS;
  30359. }
  30360. /* Takes a public key and writes it out to a WOLFSSL_BIO
  30361. * Returns WOLFSSL_SUCCESS or WOLFSSL_FAILURE
  30362. */
  30363. int wolfSSL_PEM_write_bio_PUBKEY(WOLFSSL_BIO* bio, WOLFSSL_EVP_PKEY* key)
  30364. {
  30365. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_PUBKEY");
  30366. return WriteBioPUBKEY(bio, key);
  30367. }
  30368. /* Takes a private key and writes it out to a WOLFSSL_BIO
  30369. * Returns WOLFSSL_SUCCESS or WOLFSSL_FAILURE
  30370. */
  30371. int wolfSSL_PEM_write_bio_PrivateKey(WOLFSSL_BIO* bio, WOLFSSL_EVP_PKEY* key,
  30372. const WOLFSSL_EVP_CIPHER* cipher,
  30373. unsigned char* passwd, int len,
  30374. pem_password_cb* cb, void* arg)
  30375. {
  30376. byte* keyDer;
  30377. int pemSz;
  30378. int type;
  30379. int ret;
  30380. byte* tmp;
  30381. (void)cipher;
  30382. (void)passwd;
  30383. (void)len;
  30384. (void)cb;
  30385. (void)arg;
  30386. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_PrivateKey");
  30387. if (bio == NULL || key == NULL) {
  30388. WOLFSSL_MSG("Bad Function Arguments");
  30389. return WOLFSSL_FAILURE;
  30390. }
  30391. keyDer = (byte*)key->pkey.ptr;
  30392. switch (key->type) {
  30393. #ifndef NO_RSA
  30394. case EVP_PKEY_RSA:
  30395. type = PRIVATEKEY_TYPE;
  30396. break;
  30397. #endif
  30398. #ifndef NO_DSA
  30399. case EVP_PKEY_DSA:
  30400. type = DSA_PRIVATEKEY_TYPE;
  30401. break;
  30402. #endif
  30403. #ifdef HAVE_ECC
  30404. case EVP_PKEY_EC:
  30405. type = ECC_PRIVATEKEY_TYPE;
  30406. break;
  30407. #endif
  30408. #if !defined(NO_DH) && (defined(WOLFSSL_QT) || defined(OPENSSL_ALL))
  30409. case EVP_PKEY_DH:
  30410. type = DH_PRIVATEKEY_TYPE;
  30411. break;
  30412. #endif
  30413. default:
  30414. WOLFSSL_MSG("Unknown Key type!");
  30415. type = PRIVATEKEY_TYPE;
  30416. }
  30417. pemSz = wc_DerToPem(keyDer, key->pkey_sz, NULL, 0, type);
  30418. if (pemSz < 0) {
  30419. WOLFSSL_LEAVE("wolfSSL_PEM_write_bio_PrivateKey", pemSz);
  30420. return WOLFSSL_FAILURE;
  30421. }
  30422. tmp = (byte*)XMALLOC(pemSz, bio->heap, DYNAMIC_TYPE_OPENSSL);
  30423. if (tmp == NULL) {
  30424. return MEMORY_E;
  30425. }
  30426. ret = wc_DerToPem(keyDer, key->pkey_sz, tmp, pemSz, type);
  30427. if (ret < 0) {
  30428. WOLFSSL_LEAVE("wolfSSL_PEM_write_bio_PrivateKey", ret);
  30429. XFREE(tmp, bio->heap, DYNAMIC_TYPE_OPENSSL);
  30430. return WOLFSSL_FAILURE;
  30431. }
  30432. ret = wolfSSL_BIO_write(bio, tmp, pemSz);
  30433. XFREE(tmp, bio->heap, DYNAMIC_TYPE_OPENSSL);
  30434. if (ret != pemSz) {
  30435. WOLFSSL_MSG("Unable to write full PEM to BIO");
  30436. return WOLFSSL_FAILURE;
  30437. }
  30438. return WOLFSSL_SUCCESS;
  30439. }
  30440. #endif /* !NO_BIO */
  30441. #if (defined(WOLFSSL_KEY_GEN) && !defined(NO_RSA) && !defined(HAVE_USER_RSA)) && \
  30442. (defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM))
  30443. /* return code compliant with OpenSSL :
  30444. * 1 if success, 0 if error
  30445. */
  30446. int wolfSSL_PEM_write_mem_RSAPrivateKey(RSA* rsa, const EVP_CIPHER* cipher,
  30447. unsigned char* passwd, int passwdSz,
  30448. unsigned char **pem, int *plen)
  30449. {
  30450. byte *derBuf = NULL, *tmp, *cipherInfo = NULL;
  30451. int derSz = 0;
  30452. const int type = PRIVATEKEY_TYPE;
  30453. const char* header = NULL;
  30454. const char* footer = NULL;
  30455. WOLFSSL_ENTER("wolfSSL_PEM_write_mem_RSAPrivateKey");
  30456. if (pem == NULL || plen == NULL || rsa == NULL || rsa->internal == NULL) {
  30457. WOLFSSL_MSG("Bad function arguments");
  30458. return WOLFSSL_FAILURE;
  30459. }
  30460. if (wc_PemGetHeaderFooter(type, &header, &footer) != 0)
  30461. return WOLFSSL_FAILURE;
  30462. if (rsa->inSet == 0) {
  30463. WOLFSSL_MSG("No RSA internal set, do it");
  30464. if (SetRsaInternal(rsa) != WOLFSSL_SUCCESS) {
  30465. WOLFSSL_MSG("SetRsaInternal failed");
  30466. return WOLFSSL_FAILURE;
  30467. }
  30468. }
  30469. if ((derSz = wolfSSL_RSA_To_Der(rsa, &derBuf, 0, rsa->heap)) < 0) {
  30470. WOLFSSL_MSG("wolfSSL_RSA_To_Der failed");
  30471. return WOLFSSL_FAILURE;
  30472. }
  30473. /* encrypt DER buffer if required */
  30474. if (passwd != NULL && passwdSz > 0 && cipher != NULL) {
  30475. int ret;
  30476. int blockSz = wolfSSL_EVP_CIPHER_block_size(cipher);
  30477. byte *tmpBuf;
  30478. /* Add space for padding */
  30479. if (!(tmpBuf = (byte*)XREALLOC(derBuf, derSz + blockSz, rsa->heap,
  30480. DYNAMIC_TYPE_TMP_BUFFER))) {
  30481. WOLFSSL_MSG("Extending DER buffer failed");
  30482. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  30483. return WOLFSSL_FAILURE;
  30484. }
  30485. derBuf = tmpBuf;
  30486. ret = EncryptDerKey(derBuf, &derSz, cipher,
  30487. passwd, passwdSz, &cipherInfo, derSz + blockSz);
  30488. if (ret != WOLFSSL_SUCCESS) {
  30489. WOLFSSL_MSG("EncryptDerKey failed");
  30490. XFREE(derBuf, rsa->heap, DYNAMIC_TYPE_DER);
  30491. return ret;
  30492. }
  30493. /* tmp buffer with a max size */
  30494. *plen = (derSz * 2) + (int)XSTRLEN(header) + 1 +
  30495. (int)XSTRLEN(footer) + 1 + HEADER_ENCRYPTED_KEY_SIZE;
  30496. }
  30497. else {
  30498. /* tmp buffer with a max size */
  30499. *plen = (derSz * 2) + (int)XSTRLEN(header) + 1 +
  30500. (int)XSTRLEN(footer) + 1;
  30501. }
  30502. tmp = (byte*)XMALLOC(*plen, NULL, DYNAMIC_TYPE_PEM);
  30503. if (tmp == NULL) {
  30504. WOLFSSL_MSG("malloc failed");
  30505. XFREE(derBuf, rsa->heap, DYNAMIC_TYPE_DER);
  30506. if (cipherInfo != NULL)
  30507. XFREE(cipherInfo, NULL, DYNAMIC_TYPE_STRING);
  30508. return WOLFSSL_FAILURE;
  30509. }
  30510. /* DER to PEM */
  30511. *plen = wc_DerToPemEx(derBuf, derSz, tmp, *plen, cipherInfo, type);
  30512. if (*plen <= 0) {
  30513. WOLFSSL_MSG("wc_DerToPemEx failed");
  30514. XFREE(derBuf, rsa->heap, DYNAMIC_TYPE_DER);
  30515. XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
  30516. if (cipherInfo != NULL)
  30517. XFREE(cipherInfo, NULL, DYNAMIC_TYPE_STRING);
  30518. return WOLFSSL_FAILURE;
  30519. }
  30520. XFREE(derBuf, rsa->heap, DYNAMIC_TYPE_DER);
  30521. if (cipherInfo != NULL)
  30522. XFREE(cipherInfo, NULL, DYNAMIC_TYPE_STRING);
  30523. *pem = (byte*)XMALLOC((*plen)+1, NULL, DYNAMIC_TYPE_KEY);
  30524. if (*pem == NULL) {
  30525. WOLFSSL_MSG("malloc failed");
  30526. XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
  30527. return WOLFSSL_FAILURE;
  30528. }
  30529. XMEMSET(*pem, 0, (*plen)+1);
  30530. if (XMEMCPY(*pem, tmp, *plen) == NULL) {
  30531. WOLFSSL_MSG("XMEMCPY failed");
  30532. XFREE(pem, NULL, DYNAMIC_TYPE_KEY);
  30533. XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
  30534. return WOLFSSL_FAILURE;
  30535. }
  30536. XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
  30537. return WOLFSSL_SUCCESS;
  30538. }
  30539. #ifndef NO_FILESYSTEM
  30540. /* return code compliant with OpenSSL :
  30541. * 1 if success, 0 if error
  30542. */
  30543. int wolfSSL_PEM_write_RSAPrivateKey(XFILE fp, WOLFSSL_RSA *rsa,
  30544. const EVP_CIPHER *enc,
  30545. unsigned char *kstr, int klen,
  30546. pem_password_cb *cb, void *u)
  30547. {
  30548. byte *pem;
  30549. int plen, ret;
  30550. (void)cb;
  30551. (void)u;
  30552. WOLFSSL_MSG("wolfSSL_PEM_write_RSAPrivateKey");
  30553. if (fp == XBADFILE || rsa == NULL || rsa->internal == NULL)
  30554. {
  30555. WOLFSSL_MSG("Bad function arguments");
  30556. return WOLFSSL_FAILURE;
  30557. }
  30558. ret = wolfSSL_PEM_write_mem_RSAPrivateKey(rsa, enc, kstr, klen, &pem, &plen);
  30559. if (ret != WOLFSSL_SUCCESS) {
  30560. WOLFSSL_MSG("wolfSSL_PEM_write_mem_RSAPrivateKey failed");
  30561. return WOLFSSL_FAILURE;
  30562. }
  30563. ret = (int)XFWRITE(pem, plen, 1, fp);
  30564. if (ret != 1) {
  30565. WOLFSSL_MSG("RSA private key file write failed");
  30566. return WOLFSSL_FAILURE;
  30567. }
  30568. XFREE(pem, NULL, DYNAMIC_TYPE_KEY);
  30569. return WOLFSSL_SUCCESS;
  30570. }
  30571. #endif /* NO_FILESYSTEM */
  30572. #endif /* WOLFSSL_KEY_GEN && !NO_RSA && !HAVE_USER_RSA && WOLFSSL_PEM_TO_DER */
  30573. /* Colon separated list of <public key>+<digest> algorithms.
  30574. * Replaces list in context.
  30575. */
  30576. int wolfSSL_CTX_set1_sigalgs_list(WOLFSSL_CTX* ctx, const char* list)
  30577. {
  30578. WOLFSSL_MSG("wolfSSL_CTX_set1_sigalg_list");
  30579. if (ctx == NULL || list == NULL) {
  30580. WOLFSSL_MSG("Bad function arguments");
  30581. return WOLFSSL_FAILURE;
  30582. }
  30583. /* alloc/init on demand only */
  30584. if (ctx->suites == NULL) {
  30585. ctx->suites = (Suites*)XMALLOC(sizeof(Suites), ctx->heap,
  30586. DYNAMIC_TYPE_SUITES);
  30587. if (ctx->suites == NULL) {
  30588. WOLFSSL_MSG("Memory alloc for Suites failed");
  30589. return WOLFSSL_FAILURE;
  30590. }
  30591. XMEMSET(ctx->suites, 0, sizeof(Suites));
  30592. }
  30593. return SetSuitesHashSigAlgo(ctx->suites, list);
  30594. }
  30595. /* Colon separated list of <public key>+<digest> algorithms.
  30596. * Replaces list in SSL.
  30597. */
  30598. int wolfSSL_set1_sigalgs_list(WOLFSSL* ssl, const char* list)
  30599. {
  30600. WOLFSSL_MSG("wolfSSL_set1_sigalg_list");
  30601. if (ssl == NULL) {
  30602. WOLFSSL_MSG("Bad function arguments");
  30603. return WOLFSSL_FAILURE;
  30604. }
  30605. #ifdef SINGLE_THREADED
  30606. if (ssl->ctx->suites == ssl->suites) {
  30607. ssl->suites = (Suites*)XMALLOC(sizeof(Suites), ssl->heap,
  30608. DYNAMIC_TYPE_SUITES);
  30609. if (ssl->suites == NULL) {
  30610. WOLFSSL_MSG("Suites Memory error");
  30611. return MEMORY_E;
  30612. }
  30613. *ssl->suites = *ssl->ctx->suites;
  30614. ssl->options.ownSuites = 1;
  30615. }
  30616. #endif
  30617. if (ssl == NULL || list == NULL) {
  30618. WOLFSSL_MSG("Bad function arguments");
  30619. return WOLFSSL_FAILURE;
  30620. }
  30621. return SetSuitesHashSigAlgo(ssl->suites, list);
  30622. }
  30623. struct WOLFSSL_HashSigInfo {
  30624. int hashAlgo;
  30625. int sigAlgo;
  30626. int nid;
  30627. } wolfssl_hash_sig_info[] =
  30628. {
  30629. #ifndef NO_RSA
  30630. #ifndef NO_SHA256
  30631. { sha256_mac, rsa_sa_algo, CTC_SHA256wRSA },
  30632. #endif
  30633. #ifdef WOLFSSL_SHA384
  30634. { sha384_mac, rsa_sa_algo, CTC_SHA384wRSA },
  30635. #endif
  30636. #ifdef WOLFSSL_SHA512
  30637. { sha512_mac, rsa_sa_algo, CTC_SHA512wRSA },
  30638. #endif
  30639. #ifdef WOLFSSL_SHA224
  30640. { sha224_mac, rsa_sa_algo, CTC_SHA224wRSA },
  30641. #endif
  30642. #ifndef NO_SHA
  30643. { sha_mac, rsa_sa_algo, CTC_SHAwRSA },
  30644. #endif
  30645. #ifdef WC_RSA_PSS
  30646. #ifndef NO_SHA256
  30647. { sha256_mac, rsa_pss_sa_algo, CTC_SHA256wRSA },
  30648. #endif
  30649. #ifdef WOLFSSL_SHA384
  30650. { sha384_mac, rsa_pss_sa_algo, CTC_SHA384wRSA },
  30651. #endif
  30652. #ifdef WOLFSSL_SHA512
  30653. { sha512_mac, rsa_pss_sa_algo, CTC_SHA512wRSA },
  30654. #endif
  30655. #ifdef WOLFSSL_SHA224
  30656. { sha224_mac, rsa_pss_sa_algo, CTC_SHA224wRSA },
  30657. #endif
  30658. #endif
  30659. #endif
  30660. #ifdef HAVE_ECC
  30661. #ifndef NO_SHA256
  30662. { sha256_mac, ecc_dsa_sa_algo, CTC_SHA256wECDSA },
  30663. #endif
  30664. #ifdef WOLFSSL_SHA384
  30665. { sha384_mac, ecc_dsa_sa_algo, CTC_SHA384wECDSA },
  30666. #endif
  30667. #ifdef WOLFSSL_SHA512
  30668. { sha512_mac, ecc_dsa_sa_algo, CTC_SHA512wECDSA },
  30669. #endif
  30670. #ifdef WOLFSSL_SHA224
  30671. { sha224_mac, ecc_dsa_sa_algo, CTC_SHA224wECDSA },
  30672. #endif
  30673. #ifndef NO_SHA
  30674. { sha_mac, ecc_dsa_sa_algo, CTC_SHAwECDSA },
  30675. #endif
  30676. #endif
  30677. #ifdef HAVE_ED25519
  30678. { no_mac, ed25519_sa_algo, CTC_ED25519 },
  30679. #endif
  30680. #ifdef HAVE_ED25519
  30681. { no_mac, ed448_sa_algo, CTC_ED448 },
  30682. #endif
  30683. #ifndef NO_DSA
  30684. #ifndef NO_SHA
  30685. { sha_mac, dsa_sa_algo, CTC_SHAwDSA },
  30686. #endif
  30687. #endif
  30688. };
  30689. #define WOLFSSL_HASH_SIG_INFO_SZ \
  30690. (int)(sizeof(wolfssl_hash_sig_info)/sizeof(*wolfssl_hash_sig_info))
  30691. int wolfSSL_get_signature_nid(WOLFSSL *ssl, int* nid)
  30692. {
  30693. int i;
  30694. int ret = WOLFSSL_FAILURE;
  30695. WOLFSSL_MSG("wolfSSL_get_signature_nid");
  30696. if (ssl == NULL) {
  30697. WOLFSSL_MSG("Bad function arguments");
  30698. return WOLFSSL_FAILURE;
  30699. }
  30700. for (i = 0; i < WOLFSSL_HASH_SIG_INFO_SZ; i++) {
  30701. if (ssl->suites->hashAlgo == wolfssl_hash_sig_info[i].hashAlgo &&
  30702. ssl->suites->sigAlgo == wolfssl_hash_sig_info[i].sigAlgo) {
  30703. *nid = wolfssl_hash_sig_info[i].nid;
  30704. ret = WOLFSSL_SUCCESS;
  30705. break;
  30706. }
  30707. }
  30708. return ret;
  30709. }
  30710. #ifdef HAVE_ECC
  30711. #ifdef ALT_ECC_SIZE
  30712. static int SetIndividualInternalEcc(WOLFSSL_BIGNUM* bn, mp_int* mpi)
  30713. {
  30714. WOLFSSL_MSG("Entering SetIndividualInternal");
  30715. if (bn == NULL || bn->internal == NULL) {
  30716. WOLFSSL_MSG("bn NULL error");
  30717. return WOLFSSL_FATAL_ERROR;
  30718. }
  30719. if (mpi == NULL) {
  30720. WOLFSSL_MSG("mpi NULL error");
  30721. return WOLFSSL_FATAL_ERROR;
  30722. }
  30723. if (mp_copy((mp_int*)bn->internal, mpi) != MP_OKAY) {
  30724. WOLFSSL_MSG("mp_copy error");
  30725. return WOLFSSL_FATAL_ERROR;
  30726. }
  30727. return WOLFSSL_SUCCESS;
  30728. }
  30729. #endif /* ALT_ECC_SIZE */
  30730. /* EC_POINT Openssl -> WolfSSL */
  30731. static int SetECPointInternal(WOLFSSL_EC_POINT *p)
  30732. {
  30733. ecc_point* point;
  30734. WOLFSSL_ENTER("SetECPointInternal");
  30735. if (p == NULL || p->internal == NULL) {
  30736. WOLFSSL_MSG("ECPoint NULL error");
  30737. return WOLFSSL_FATAL_ERROR;
  30738. }
  30739. point = (ecc_point*)p->internal;
  30740. #ifndef ALT_ECC_SIZE
  30741. if (p->X != NULL && SetIndividualInternal(p->X, point->x) != WOLFSSL_SUCCESS) {
  30742. WOLFSSL_MSG("ecc point X error");
  30743. return WOLFSSL_FATAL_ERROR;
  30744. }
  30745. if (p->Y != NULL && SetIndividualInternal(p->Y, point->y) != WOLFSSL_SUCCESS) {
  30746. WOLFSSL_MSG("ecc point Y error");
  30747. return WOLFSSL_FATAL_ERROR;
  30748. }
  30749. if (p->Z != NULL && SetIndividualInternal(p->Z, point->z) != WOLFSSL_SUCCESS) {
  30750. WOLFSSL_MSG("ecc point Z error");
  30751. return WOLFSSL_FATAL_ERROR;
  30752. }
  30753. #else
  30754. if (p->X != NULL && SetIndividualInternalEcc(p->X, point->x) != WOLFSSL_SUCCESS) {
  30755. WOLFSSL_MSG("ecc point X error");
  30756. return WOLFSSL_FATAL_ERROR;
  30757. }
  30758. if (p->Y != NULL && SetIndividualInternalEcc(p->Y, point->y) != WOLFSSL_SUCCESS) {
  30759. WOLFSSL_MSG("ecc point Y error");
  30760. return WOLFSSL_FATAL_ERROR;
  30761. }
  30762. if (p->Z != NULL && SetIndividualInternalEcc(p->Z, point->z) != WOLFSSL_SUCCESS) {
  30763. WOLFSSL_MSG("ecc point Z error");
  30764. return WOLFSSL_FATAL_ERROR;
  30765. }
  30766. #endif
  30767. p->inSet = 1;
  30768. return WOLFSSL_SUCCESS;
  30769. }
  30770. /* EC_POINT WolfSSL -> OpenSSL */
  30771. static int SetECPointExternal(WOLFSSL_EC_POINT *p)
  30772. {
  30773. ecc_point* point;
  30774. WOLFSSL_ENTER("SetECPointExternal");
  30775. if (p == NULL || p->internal == NULL) {
  30776. WOLFSSL_MSG("ECPoint NULL error");
  30777. return WOLFSSL_FATAL_ERROR;
  30778. }
  30779. point = (ecc_point*)p->internal;
  30780. if (SetIndividualExternal(&p->X, point->x) != WOLFSSL_SUCCESS) {
  30781. WOLFSSL_MSG("ecc point X error");
  30782. return WOLFSSL_FATAL_ERROR;
  30783. }
  30784. if (SetIndividualExternal(&p->Y, point->y) != WOLFSSL_SUCCESS) {
  30785. WOLFSSL_MSG("ecc point Y error");
  30786. return WOLFSSL_FATAL_ERROR;
  30787. }
  30788. if (SetIndividualExternal(&p->Z, point->z) != WOLFSSL_SUCCESS) {
  30789. WOLFSSL_MSG("ecc point Z error");
  30790. return WOLFSSL_FATAL_ERROR;
  30791. }
  30792. p->exSet = 1;
  30793. return WOLFSSL_SUCCESS;
  30794. }
  30795. /* EC_KEY wolfSSL -> OpenSSL */
  30796. int SetECKeyExternal(WOLFSSL_EC_KEY* eckey)
  30797. {
  30798. ecc_key* key;
  30799. WOLFSSL_ENTER("SetECKeyExternal");
  30800. if (eckey == NULL || eckey->internal == NULL) {
  30801. WOLFSSL_MSG("ec key NULL error");
  30802. return WOLFSSL_FATAL_ERROR;
  30803. }
  30804. key = (ecc_key*)eckey->internal;
  30805. /* set group (OID, nid and idx) */
  30806. eckey->group->curve_oid = ecc_sets[key->idx].oidSum;
  30807. eckey->group->curve_nid = EccEnumToNID(ecc_sets[key->idx].id);
  30808. eckey->group->curve_idx = key->idx;
  30809. if (eckey->pub_key->internal != NULL) {
  30810. /* set the internal public key */
  30811. if (wc_ecc_copy_point(&key->pubkey,
  30812. (ecc_point*)eckey->pub_key->internal) != MP_OKAY) {
  30813. WOLFSSL_MSG("SetECKeyExternal ecc_copy_point failed");
  30814. return WOLFSSL_FATAL_ERROR;
  30815. }
  30816. /* set the external pubkey (point) */
  30817. if (SetECPointExternal(eckey->pub_key) != WOLFSSL_SUCCESS) {
  30818. WOLFSSL_MSG("SetECKeyExternal SetECPointExternal failed");
  30819. return WOLFSSL_FATAL_ERROR;
  30820. }
  30821. }
  30822. /* set the external privkey */
  30823. if (key->type == ECC_PRIVATEKEY) {
  30824. if (SetIndividualExternal(&eckey->priv_key, &key->k) != WOLFSSL_SUCCESS) {
  30825. WOLFSSL_MSG("ec priv key error");
  30826. return WOLFSSL_FATAL_ERROR;
  30827. }
  30828. }
  30829. eckey->exSet = 1;
  30830. return WOLFSSL_SUCCESS;
  30831. }
  30832. /* EC_KEY Openssl -> WolfSSL */
  30833. int SetECKeyInternal(WOLFSSL_EC_KEY* eckey)
  30834. {
  30835. ecc_key* key;
  30836. WOLFSSL_ENTER("SetECKeyInternal");
  30837. if (eckey == NULL || eckey->internal == NULL || eckey->group == NULL) {
  30838. WOLFSSL_MSG("ec key NULL error");
  30839. return WOLFSSL_FATAL_ERROR;
  30840. }
  30841. key = (ecc_key*)eckey->internal;
  30842. /* validate group */
  30843. if ((eckey->group->curve_idx < 0) ||
  30844. (wc_ecc_is_valid_idx(eckey->group->curve_idx) == 0)) {
  30845. WOLFSSL_MSG("invalid curve idx");
  30846. return WOLFSSL_FATAL_ERROR;
  30847. }
  30848. /* set group (idx of curve and corresponding domain parameters) */
  30849. key->idx = eckey->group->curve_idx;
  30850. key->dp = &ecc_sets[key->idx];
  30851. /* set pubkey (point) */
  30852. if (eckey->pub_key != NULL) {
  30853. if (SetECPointInternal(eckey->pub_key) != WOLFSSL_SUCCESS) {
  30854. WOLFSSL_MSG("ec key pub error");
  30855. return WOLFSSL_FATAL_ERROR;
  30856. }
  30857. /* copy over the public point to key */
  30858. if (wc_ecc_copy_point((ecc_point*)eckey->pub_key->internal, &key->pubkey) != MP_OKAY) {
  30859. WOLFSSL_MSG("wc_ecc_copy_point error");
  30860. return WOLFSSL_FATAL_ERROR;
  30861. }
  30862. /* public key */
  30863. key->type = ECC_PUBLICKEY;
  30864. }
  30865. /* set privkey */
  30866. if (eckey->priv_key != NULL) {
  30867. if (SetIndividualInternal(eckey->priv_key, &key->k) != WOLFSSL_SUCCESS) {
  30868. WOLFSSL_MSG("ec key priv error");
  30869. return WOLFSSL_FATAL_ERROR;
  30870. }
  30871. /* private key */
  30872. if (!mp_iszero(&key->k))
  30873. key->type = ECC_PRIVATEKEY;
  30874. }
  30875. eckey->inSet = 1;
  30876. return WOLFSSL_SUCCESS;
  30877. }
  30878. WOLFSSL_EC_POINT *wolfSSL_EC_KEY_get0_public_key(const WOLFSSL_EC_KEY *key)
  30879. {
  30880. WOLFSSL_ENTER("wolfSSL_EC_KEY_get0_public_key");
  30881. if (key == NULL) {
  30882. WOLFSSL_MSG("wolfSSL_EC_KEY_get0_public_key Bad arguments");
  30883. return NULL;
  30884. }
  30885. return key->pub_key;
  30886. }
  30887. const WOLFSSL_EC_GROUP *wolfSSL_EC_KEY_get0_group(const WOLFSSL_EC_KEY *key)
  30888. {
  30889. WOLFSSL_ENTER("wolfSSL_EC_KEY_get0_group");
  30890. if (key == NULL) {
  30891. WOLFSSL_MSG("wolfSSL_EC_KEY_get0_group Bad arguments");
  30892. return NULL;
  30893. }
  30894. return key->group;
  30895. }
  30896. /* return code compliant with OpenSSL :
  30897. * 1 if success, 0 if error
  30898. */
  30899. int wolfSSL_EC_KEY_set_private_key(WOLFSSL_EC_KEY *key,
  30900. const WOLFSSL_BIGNUM *priv_key)
  30901. {
  30902. WOLFSSL_ENTER("wolfSSL_EC_KEY_set_private_key");
  30903. if (key == NULL || priv_key == NULL) {
  30904. WOLFSSL_MSG("Bad arguments");
  30905. return WOLFSSL_FAILURE;
  30906. }
  30907. /* free key if previously set */
  30908. if (key->priv_key != NULL)
  30909. wolfSSL_BN_free(key->priv_key);
  30910. key->priv_key = wolfSSL_BN_dup(priv_key);
  30911. if (key->priv_key == NULL) {
  30912. WOLFSSL_MSG("key ecc priv key NULL");
  30913. return WOLFSSL_FAILURE;
  30914. }
  30915. if (SetECKeyInternal(key) != WOLFSSL_SUCCESS) {
  30916. WOLFSSL_MSG("SetECKeyInternal failed");
  30917. wolfSSL_BN_free(key->priv_key);
  30918. return WOLFSSL_FAILURE;
  30919. }
  30920. return WOLFSSL_SUCCESS;
  30921. }
  30922. WOLFSSL_BIGNUM *wolfSSL_EC_KEY_get0_private_key(const WOLFSSL_EC_KEY *key)
  30923. {
  30924. WOLFSSL_ENTER("wolfSSL_EC_KEY_get0_private_key");
  30925. if (key == NULL) {
  30926. WOLFSSL_MSG("wolfSSL_EC_KEY_get0_private_key Bad arguments");
  30927. return NULL;
  30928. }
  30929. if (wolfSSL_BN_is_zero(key->priv_key)) {
  30930. /* return NULL if not set */
  30931. return NULL;
  30932. }
  30933. return key->priv_key;
  30934. }
  30935. WOLFSSL_EC_KEY *wolfSSL_EC_KEY_new_by_curve_name(int nid)
  30936. {
  30937. WOLFSSL_EC_KEY *key;
  30938. int x;
  30939. int eccEnum = NIDToEccEnum(nid);
  30940. WOLFSSL_ENTER("wolfSSL_EC_KEY_new_by_curve_name");
  30941. key = wolfSSL_EC_KEY_new();
  30942. if (key == NULL) {
  30943. WOLFSSL_MSG("wolfSSL_EC_KEY_new failure");
  30944. return NULL;
  30945. }
  30946. /* set the nid of the curve */
  30947. key->group->curve_nid = nid;
  30948. if (eccEnum != -1) {
  30949. /* search and set the corresponding internal curve idx */
  30950. for (x = 0; ecc_sets[x].size != 0; x++)
  30951. if (ecc_sets[x].id == eccEnum) {
  30952. key->group->curve_idx = x;
  30953. key->group->curve_oid = ecc_sets[x].oidSum;
  30954. break;
  30955. }
  30956. }
  30957. return key;
  30958. }
  30959. const char* wolfSSL_EC_curve_nid2nist(int nid)
  30960. {
  30961. const WOLF_EC_NIST_NAME* nist_name;
  30962. for (nist_name = kNistCurves; nist_name->name != NULL; nist_name++) {
  30963. if (nist_name->nid == nid) {
  30964. return nist_name->name;
  30965. }
  30966. }
  30967. return NULL;
  30968. }
  30969. /**
  30970. * return nist curve id
  30971. * @param name nist curve name
  30972. * @return nist curve id when found, 0 when not found
  30973. */
  30974. int wolfSSL_EC_curve_nist2nid(const char* name)
  30975. {
  30976. const WOLF_EC_NIST_NAME* nist_name;
  30977. for (nist_name = kNistCurves; nist_name->name != NULL; nist_name++) {
  30978. if (XSTRCMP(nist_name->name, name) == 0) {
  30979. return nist_name->nid;
  30980. }
  30981. }
  30982. return 0;
  30983. }
  30984. #if defined(WOLFSSL_TLS13) && defined(HAVE_SUPPORTED_CURVES)
  30985. static int populate_groups(int* groups, int max_count, char *list)
  30986. {
  30987. char *end;
  30988. int len;
  30989. int count = 0;
  30990. const WOLF_EC_NIST_NAME* nist_name;
  30991. if (!groups || !list) {
  30992. return -1;
  30993. }
  30994. for (end = list; ; list = ++end) {
  30995. if (count > max_count) {
  30996. WOLFSSL_MSG("Too many curves in list");
  30997. return -1;
  30998. }
  30999. while (*end != ':' && *end != '\0') end++;
  31000. len = (int)(end - list); /* end points to char after end
  31001. * of curve name so no need for -1 */
  31002. if ((len < kNistCurves_MIN_NAME_LEN) ||
  31003. (len > kNistCurves_MAX_NAME_LEN)) {
  31004. WOLFSSL_MSG("Unrecognized curve name in list");
  31005. return -1;
  31006. }
  31007. for (nist_name = kNistCurves; nist_name->name != NULL; nist_name++) {
  31008. if (len == nist_name->name_len &&
  31009. XSTRNCMP(list, nist_name->name, nist_name->name_len) == 0) {
  31010. break;
  31011. }
  31012. }
  31013. if (!nist_name->name) {
  31014. WOLFSSL_MSG("Unrecognized curve name in list");
  31015. return -1;
  31016. }
  31017. groups[count++] = nist_name->nid;
  31018. if (*end == '\0') break;
  31019. }
  31020. return count;
  31021. }
  31022. int wolfSSL_CTX_set1_groups_list(WOLFSSL_CTX *ctx, char *list)
  31023. {
  31024. int groups[WOLFSSL_MAX_GROUP_COUNT];
  31025. int count;
  31026. if (!ctx || !list) {
  31027. return WOLFSSL_FAILURE;
  31028. }
  31029. if ((count = populate_groups(groups,
  31030. WOLFSSL_MAX_GROUP_COUNT, list)) == -1) {
  31031. return WOLFSSL_FAILURE;
  31032. }
  31033. return wolfSSL_CTX_set1_groups(ctx, groups, count);
  31034. }
  31035. int wolfSSL_set1_groups_list(WOLFSSL *ssl, char *list)
  31036. {
  31037. int groups[WOLFSSL_MAX_GROUP_COUNT];
  31038. int count;
  31039. if (!ssl || !list) {
  31040. return WOLFSSL_FAILURE;
  31041. }
  31042. if ((count = populate_groups(groups,
  31043. WOLFSSL_MAX_GROUP_COUNT, list)) == -1) {
  31044. return WOLFSSL_FAILURE;
  31045. }
  31046. return wolfSSL_set1_groups(ssl, groups, count);
  31047. }
  31048. #endif /* WOLFSSL_TLS13 */
  31049. static void InitwolfSSL_ECKey(WOLFSSL_EC_KEY* key)
  31050. {
  31051. if (key) {
  31052. key->group = NULL;
  31053. key->pub_key = NULL;
  31054. key->priv_key = NULL;
  31055. key->internal = NULL;
  31056. key->inSet = 0;
  31057. key->exSet = 0;
  31058. }
  31059. }
  31060. WOLFSSL_EC_KEY *wolfSSL_EC_KEY_new_ex(void* heap, int devId)
  31061. {
  31062. WOLFSSL_EC_KEY *external;
  31063. WOLFSSL_ENTER("wolfSSL_EC_KEY_new");
  31064. external = (WOLFSSL_EC_KEY*)XMALLOC(sizeof(WOLFSSL_EC_KEY), heap,
  31065. DYNAMIC_TYPE_ECC);
  31066. if (external == NULL) {
  31067. WOLFSSL_MSG("wolfSSL_EC_KEY_new malloc WOLFSSL_EC_KEY failure");
  31068. return NULL;
  31069. }
  31070. XMEMSET(external, 0, sizeof(WOLFSSL_EC_KEY));
  31071. external->heap = heap;
  31072. InitwolfSSL_ECKey(external);
  31073. external->internal = (ecc_key*)XMALLOC(sizeof(ecc_key), heap,
  31074. DYNAMIC_TYPE_ECC);
  31075. if (external->internal == NULL) {
  31076. WOLFSSL_MSG("wolfSSL_EC_KEY_new malloc ecc key failure");
  31077. goto error;
  31078. }
  31079. XMEMSET(external->internal, 0, sizeof(ecc_key));
  31080. if (wc_ecc_init_ex((ecc_key*)external->internal, heap, devId) != 0) {
  31081. WOLFSSL_MSG("wolfSSL_EC_KEY_new init ecc key failure");
  31082. goto error;
  31083. }
  31084. /* Group unknown at creation */
  31085. external->group = wolfSSL_EC_GROUP_new_by_curve_name(NID_undef);
  31086. if (external->group == NULL) {
  31087. WOLFSSL_MSG("wolfSSL_EC_KEY_new malloc WOLFSSL_EC_GROUP failure");
  31088. goto error;
  31089. }
  31090. /* public key */
  31091. external->pub_key = wolfSSL_EC_POINT_new(external->group);
  31092. if (external->pub_key == NULL) {
  31093. WOLFSSL_MSG("wolfSSL_EC_POINT_new failure");
  31094. goto error;
  31095. }
  31096. /* private key */
  31097. external->priv_key = wolfSSL_BN_new();
  31098. if (external->priv_key == NULL) {
  31099. WOLFSSL_MSG("wolfSSL_BN_new failure");
  31100. goto error;
  31101. }
  31102. return external;
  31103. error:
  31104. wolfSSL_EC_KEY_free(external);
  31105. return NULL;
  31106. }
  31107. WOLFSSL_EC_KEY *wolfSSL_EC_KEY_new(void)
  31108. {
  31109. return wolfSSL_EC_KEY_new_ex(NULL, INVALID_DEVID);
  31110. }
  31111. void wolfSSL_EC_KEY_free(WOLFSSL_EC_KEY *key)
  31112. {
  31113. WOLFSSL_ENTER("wolfSSL_EC_KEY_free");
  31114. if (key != NULL) {
  31115. void* heap = key->heap;
  31116. if (key->internal != NULL) {
  31117. wc_ecc_free((ecc_key*)key->internal);
  31118. XFREE(key->internal, heap, DYNAMIC_TYPE_ECC);
  31119. }
  31120. wolfSSL_BN_free(key->priv_key);
  31121. wolfSSL_EC_POINT_free(key->pub_key);
  31122. wolfSSL_EC_GROUP_free(key->group);
  31123. InitwolfSSL_ECKey(key); /* set back to NULLs for safety */
  31124. XFREE(key, heap, DYNAMIC_TYPE_ECC);
  31125. (void)heap;
  31126. /* key = NULL, don't try to access or double free it */
  31127. }
  31128. }
  31129. /* set the group in WOLFSSL_EC_KEY and return WOLFSSL_SUCCESS on success */
  31130. int wolfSSL_EC_KEY_set_group(WOLFSSL_EC_KEY *key, WOLFSSL_EC_GROUP *group)
  31131. {
  31132. if (key == NULL || group == NULL)
  31133. return WOLFSSL_FAILURE;
  31134. WOLFSSL_ENTER("wolfSSL_EC_KEY_set_group");
  31135. if (key->group != NULL) {
  31136. /* free the current group */
  31137. wolfSSL_EC_GROUP_free(key->group);
  31138. }
  31139. key->group = wolfSSL_EC_GROUP_dup(group);
  31140. if (key->group == NULL) {
  31141. return WOLFSSL_FAILURE;
  31142. }
  31143. return WOLFSSL_SUCCESS;
  31144. }
  31145. int wolfSSL_EC_KEY_generate_key(WOLFSSL_EC_KEY *key)
  31146. {
  31147. int initTmpRng = 0;
  31148. int eccEnum;
  31149. WC_RNG* rng = NULL;
  31150. #ifdef WOLFSSL_SMALL_STACK
  31151. WC_RNG* tmpRNG = NULL;
  31152. #else
  31153. WC_RNG tmpRNG[1];
  31154. #endif
  31155. WOLFSSL_ENTER("wolfSSL_EC_KEY_generate_key");
  31156. if (key == NULL || key->internal == NULL ||
  31157. key->group == NULL || key->group->curve_idx < 0) {
  31158. WOLFSSL_MSG("wolfSSL_EC_KEY_generate_key Bad arguments");
  31159. return 0;
  31160. }
  31161. #ifdef WOLFSSL_SMALL_STACK
  31162. tmpRNG = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  31163. if (tmpRNG == NULL)
  31164. return 0;
  31165. #endif
  31166. if (wc_InitRng(tmpRNG) == 0) {
  31167. rng = tmpRNG;
  31168. initTmpRng = 1;
  31169. }
  31170. else {
  31171. WOLFSSL_MSG("Bad RNG Init, trying global");
  31172. if (initGlobalRNG == 0)
  31173. WOLFSSL_MSG("Global RNG no Init");
  31174. else
  31175. rng = &globalRNG;
  31176. }
  31177. if (rng == NULL) {
  31178. WOLFSSL_MSG("wolfSSL_EC_KEY_generate_key failed to set RNG");
  31179. #ifdef WOLFSSL_SMALL_STACK
  31180. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  31181. #endif
  31182. return 0;
  31183. }
  31184. /* NIDToEccEnum returns -1 for invalid NID so if key->group->curve_nid
  31185. * is 0 then pass ECC_CURVE_DEF as arg */
  31186. eccEnum = key->group->curve_nid ?
  31187. NIDToEccEnum(key->group->curve_nid) : ECC_CURVE_DEF;
  31188. if (wc_ecc_make_key_ex(rng, 0, (ecc_key*)key->internal, eccEnum) != MP_OKAY) {
  31189. WOLFSSL_MSG("wolfSSL_EC_KEY_generate_key wc_ecc_make_key failed");
  31190. #ifdef WOLFSSL_SMALL_STACK
  31191. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  31192. #endif
  31193. return 0;
  31194. }
  31195. if (initTmpRng)
  31196. wc_FreeRng(tmpRNG);
  31197. #ifdef WOLFSSL_SMALL_STACK
  31198. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  31199. #endif
  31200. if (SetECKeyExternal(key) != WOLFSSL_SUCCESS) {
  31201. WOLFSSL_MSG("wolfSSL_EC_KEY_generate_key SetECKeyExternal failed");
  31202. return 0;
  31203. }
  31204. return 1;
  31205. }
  31206. #ifndef NO_WOLFSSL_STUB
  31207. void wolfSSL_EC_KEY_set_asn1_flag(WOLFSSL_EC_KEY *key, int asn1_flag)
  31208. {
  31209. (void)key;
  31210. (void)asn1_flag;
  31211. WOLFSSL_ENTER("wolfSSL_EC_KEY_set_asn1_flag");
  31212. WOLFSSL_STUB("EC_KEY_set_asn1_flag");
  31213. }
  31214. #endif
  31215. static int setupPoint(const WOLFSSL_EC_POINT *p) {
  31216. if (!p) {
  31217. return WOLFSSL_FAILURE;
  31218. }
  31219. if (p->inSet == 0) {
  31220. WOLFSSL_MSG("No ECPoint internal set, do it");
  31221. if (SetECPointInternal((WOLFSSL_EC_POINT *)p) != WOLFSSL_SUCCESS) {
  31222. WOLFSSL_MSG("SetECPointInternal SetECPointInternal failed");
  31223. return WOLFSSL_FAILURE;
  31224. }
  31225. }
  31226. return WOLFSSL_SUCCESS;
  31227. }
  31228. /* return code compliant with OpenSSL :
  31229. * 1 if success, 0 if error
  31230. */
  31231. int wolfSSL_EC_KEY_set_public_key(WOLFSSL_EC_KEY *key,
  31232. const WOLFSSL_EC_POINT *pub)
  31233. {
  31234. ecc_point *pub_p, *key_p;
  31235. WOLFSSL_ENTER("wolfSSL_EC_KEY_set_public_key");
  31236. if (key == NULL || key->internal == NULL ||
  31237. pub == NULL || pub->internal == NULL) {
  31238. WOLFSSL_MSG("wolfSSL_EC_GROUP_get_order Bad arguments");
  31239. return WOLFSSL_FAILURE;
  31240. }
  31241. if (key->inSet == 0) {
  31242. if (SetECKeyInternal(key) != WOLFSSL_SUCCESS) {
  31243. WOLFSSL_MSG("SetECKeyInternal failed");
  31244. return WOLFSSL_FAILURE;
  31245. }
  31246. }
  31247. if (setupPoint(pub) != WOLFSSL_SUCCESS) {
  31248. return WOLFSSL_FAILURE;
  31249. }
  31250. pub_p = (ecc_point*)pub->internal;
  31251. key_p = (ecc_point*)key->pub_key->internal;
  31252. /* create new point if required */
  31253. if (key_p == NULL)
  31254. key_p = wc_ecc_new_point();
  31255. if (key_p == NULL) {
  31256. WOLFSSL_MSG("key ecc point NULL");
  31257. return WOLFSSL_FAILURE;
  31258. }
  31259. if (wc_ecc_copy_point(pub_p, key_p) != MP_OKAY) {
  31260. WOLFSSL_MSG("ecc_copy_point failure");
  31261. return WOLFSSL_FAILURE;
  31262. }
  31263. if (SetECPointExternal(key->pub_key) != WOLFSSL_SUCCESS) {
  31264. WOLFSSL_MSG("SetECKeyInternal failed");
  31265. return WOLFSSL_FAILURE;
  31266. }
  31267. if (SetECKeyInternal(key) != WOLFSSL_SUCCESS) {
  31268. WOLFSSL_MSG("SetECKeyInternal failed");
  31269. return WOLFSSL_FAILURE;
  31270. }
  31271. wolfSSL_EC_POINT_dump("pub", pub);
  31272. wolfSSL_EC_POINT_dump("key->pub_key", key->pub_key);
  31273. return WOLFSSL_SUCCESS;
  31274. }
  31275. int wolfSSL_EC_KEY_check_key(const WOLFSSL_EC_KEY *key)
  31276. {
  31277. WOLFSSL_ENTER("wolfSSL_EC_KEY_check_key");
  31278. if (key == NULL || key->internal == NULL) {
  31279. WOLFSSL_MSG("Bad parameter");
  31280. return WOLFSSL_FAILURE;
  31281. }
  31282. if (key->inSet == 0) {
  31283. if (SetECKeyInternal((WOLFSSL_EC_KEY*)key) != WOLFSSL_SUCCESS) {
  31284. WOLFSSL_MSG("SetECKeyInternal failed");
  31285. return WOLFSSL_FAILURE;
  31286. }
  31287. }
  31288. return wc_ecc_check_key((ecc_key*)key->internal) == 0 ?
  31289. WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  31290. }
  31291. /* End EC_KEY */
  31292. int wolfSSL_ECDSA_size(const WOLFSSL_EC_KEY *key)
  31293. {
  31294. const EC_GROUP *group;
  31295. int bits, bytes;
  31296. word32 headerSz = 4; /* 2*ASN_TAG + 2*LEN(ENUM) */
  31297. if (!key) {
  31298. return WOLFSSL_FAILURE;
  31299. }
  31300. if (!(group = wolfSSL_EC_KEY_get0_group(key))) {
  31301. return WOLFSSL_FAILURE;
  31302. }
  31303. if ((bits = wolfSSL_EC_GROUP_order_bits(group)) == 0) {
  31304. return WOLFSSL_FAILURE;
  31305. }
  31306. bytes = (bits + 7) / 8; /* bytes needed to hold bits */
  31307. return headerSz +
  31308. 2 + /* possible leading zeroes in r and s */
  31309. bytes + bytes + /* r and s */
  31310. 2;
  31311. }
  31312. int wolfSSL_ECDSA_sign(int type,
  31313. const unsigned char *digest, int digestSz,
  31314. unsigned char *sig, unsigned int *sigSz, WOLFSSL_EC_KEY *key)
  31315. {
  31316. int ret = WOLFSSL_SUCCESS;
  31317. WC_RNG* rng = NULL;
  31318. #ifdef WOLFSSL_SMALL_STACK
  31319. WC_RNG* tmpRNG = NULL;
  31320. #else
  31321. WC_RNG tmpRNG[1];
  31322. #endif
  31323. int initTmpRng = 0;
  31324. WOLFSSL_ENTER("wolfSSL_ECDSA_sign");
  31325. if (!key) {
  31326. return WOLFSSL_FAILURE;
  31327. }
  31328. #ifdef WOLFSSL_SMALL_STACK
  31329. tmpRNG = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  31330. if (tmpRNG == NULL)
  31331. return WOLFSSL_FAILURE;
  31332. #endif
  31333. if (wc_InitRng(tmpRNG) == 0) {
  31334. rng = tmpRNG;
  31335. initTmpRng = 1;
  31336. }
  31337. else {
  31338. WOLFSSL_MSG("Bad RNG Init, trying global");
  31339. if (initGlobalRNG == 0) {
  31340. WOLFSSL_MSG("Global RNG no Init");
  31341. }
  31342. else {
  31343. rng = &globalRNG;
  31344. }
  31345. }
  31346. if (rng) {
  31347. if (wc_ecc_sign_hash(digest, digestSz, sig, sigSz, rng,
  31348. (ecc_key*)key->internal) != 0) {
  31349. ret = WOLFSSL_FAILURE;
  31350. }
  31351. if (initTmpRng) {
  31352. wc_FreeRng(tmpRNG);
  31353. }
  31354. } else {
  31355. ret = WOLFSSL_FAILURE;
  31356. }
  31357. #ifdef WOLFSSL_SMALL_STACK
  31358. if (tmpRNG)
  31359. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  31360. #endif
  31361. (void)type;
  31362. return ret;
  31363. }
  31364. int wolfSSL_ECDSA_verify(int type,
  31365. const unsigned char *digest, int digestSz,
  31366. const unsigned char *sig, int sigSz, WOLFSSL_EC_KEY *key)
  31367. {
  31368. int ret = WOLFSSL_SUCCESS;
  31369. int verify = 0;
  31370. WOLFSSL_ENTER("wolfSSL_ECDSA_verify");
  31371. if (key == NULL) {
  31372. return WOLFSSL_FAILURE;
  31373. }
  31374. if (wc_ecc_verify_hash(sig, sigSz, digest, digestSz,
  31375. &verify, (ecc_key*)key->internal) != 0) {
  31376. ret = WOLFSSL_FAILURE;
  31377. }
  31378. if (ret == WOLFSSL_SUCCESS && verify != 1) {
  31379. WOLFSSL_MSG("wolfSSL_ECDSA_verify failed");
  31380. ret = WOLFSSL_FAILURE;
  31381. }
  31382. (void)type;
  31383. return ret;
  31384. }
  31385. #ifndef HAVE_SELFTEST
  31386. /* ECC point compression types were not included in selftest ecc.h */
  31387. char* wolfSSL_EC_POINT_point2hex(const WOLFSSL_EC_GROUP* group,
  31388. const WOLFSSL_EC_POINT* point, int form,
  31389. WOLFSSL_BN_CTX* ctx)
  31390. {
  31391. static const char* hexDigit = "0123456789ABCDEF";
  31392. char* hex = NULL;
  31393. int id;
  31394. int i, sz, len;
  31395. (void)ctx;
  31396. if (group == NULL || point == NULL)
  31397. return NULL;
  31398. id = wc_ecc_get_curve_id(group->curve_idx);
  31399. if ((sz = wc_ecc_get_curve_size_from_id(id)) < 0)
  31400. return NULL;
  31401. len = sz + 1;
  31402. if (form == POINT_CONVERSION_UNCOMPRESSED)
  31403. len += sz;
  31404. hex = (char*)XMALLOC(2 * len + 1, NULL, DYNAMIC_TYPE_ECC);
  31405. if (hex == NULL)
  31406. return NULL;
  31407. XMEMSET(hex, 0, 2 * len + 1);
  31408. /* Put in x-ordinate after format byte. */
  31409. i = sz - mp_unsigned_bin_size((mp_int*)point->X->internal) + 1;
  31410. if (mp_to_unsigned_bin((mp_int*)point->X->internal, (byte*)(hex + i)) < 0) {
  31411. XFREE(hex, NULL, DYNAMIC_TYPE_ECC);
  31412. return NULL;
  31413. }
  31414. if (form == POINT_CONVERSION_COMPRESSED) {
  31415. hex[0] = mp_isodd((mp_int*)point->Y->internal) ? ECC_POINT_COMP_ODD :
  31416. ECC_POINT_COMP_EVEN;
  31417. }
  31418. else {
  31419. hex[0] = ECC_POINT_UNCOMP;
  31420. /* Put in y-ordinate after x-ordinate */
  31421. i = 1 + 2 * sz - mp_unsigned_bin_size((mp_int*)point->Y->internal);
  31422. if (mp_to_unsigned_bin((mp_int*)point->Y->internal,
  31423. (byte*)(hex + i)) < 0) {
  31424. XFREE(hex, NULL, DYNAMIC_TYPE_ECC);
  31425. return NULL;
  31426. }
  31427. }
  31428. for (i = len-1; i >= 0; i--) {
  31429. byte b = hex[i];
  31430. hex[i * 2 + 1] = hexDigit[b & 0xf];
  31431. hex[i * 2 ] = hexDigit[b >> 4];
  31432. }
  31433. return hex;
  31434. }
  31435. #endif /* HAVE_SELFTEST */
  31436. void wolfSSL_EC_POINT_dump(const char *msg, const WOLFSSL_EC_POINT *p)
  31437. {
  31438. #if defined(DEBUG_WOLFSSL)
  31439. char *num;
  31440. WOLFSSL_ENTER("wolfSSL_EC_POINT_dump");
  31441. if (!WOLFSSL_IS_DEBUG_ON() || wolfSSL_GetLoggingCb()) {
  31442. return;
  31443. }
  31444. if (p == NULL) {
  31445. printf("%s = NULL", msg);
  31446. return;
  31447. }
  31448. printf("%s:\n\tinSet=%d, exSet=%d\n", msg, p->inSet, p->exSet);
  31449. num = wolfSSL_BN_bn2hex(p->X);
  31450. printf("\tX = %s\n", num);
  31451. XFREE(num, NULL, DYNAMIC_TYPE_OPENSSL);
  31452. num = wolfSSL_BN_bn2hex(p->Y);
  31453. printf("\tY = %s\n", num);
  31454. XFREE(num, NULL, DYNAMIC_TYPE_OPENSSL);
  31455. num = wolfSSL_BN_bn2hex(p->Z);
  31456. printf("\tZ = %s\n", num);
  31457. XFREE(num, NULL, DYNAMIC_TYPE_OPENSSL);
  31458. #else
  31459. (void)msg;
  31460. (void)p;
  31461. #endif
  31462. }
  31463. /* Start EC_GROUP */
  31464. /* return code compliant with OpenSSL :
  31465. * 0 if equal, 1 if not and -1 in case of error
  31466. */
  31467. int wolfSSL_EC_GROUP_cmp(const WOLFSSL_EC_GROUP *a, const WOLFSSL_EC_GROUP *b,
  31468. WOLFSSL_BN_CTX *ctx)
  31469. {
  31470. (void)ctx;
  31471. WOLFSSL_ENTER("wolfSSL_EC_GROUP_cmp");
  31472. if (a == NULL || b == NULL) {
  31473. WOLFSSL_MSG("wolfSSL_EC_GROUP_cmp Bad arguments");
  31474. return WOLFSSL_FATAL_ERROR;
  31475. }
  31476. /* ok */
  31477. if ((a->curve_idx == b->curve_idx) && (a->curve_nid == b->curve_nid))
  31478. return 0;
  31479. /* ko */
  31480. return 1;
  31481. }
  31482. WOLFSSL_EC_GROUP *wolfSSL_EC_GROUP_dup(const WOLFSSL_EC_GROUP *src)
  31483. {
  31484. if (!src)
  31485. return NULL;
  31486. return wolfSSL_EC_GROUP_new_by_curve_name(src->curve_nid);
  31487. }
  31488. #endif /* HAVE_ECC */
  31489. #endif /* OPENSSL_EXTRA */
  31490. #if defined(HAVE_ECC) && (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL))
  31491. const WOLFSSL_EC_METHOD* wolfSSL_EC_GROUP_method_of(
  31492. const WOLFSSL_EC_GROUP *group)
  31493. {
  31494. return group;
  31495. }
  31496. int wolfSSL_EC_METHOD_get_field_type(const WOLFSSL_EC_METHOD *meth)
  31497. {
  31498. if (meth) {
  31499. return NID_X9_62_prime_field;
  31500. }
  31501. return WOLFSSL_FAILURE;
  31502. }
  31503. void wolfSSL_EC_GROUP_free(WOLFSSL_EC_GROUP *group)
  31504. {
  31505. WOLFSSL_ENTER("wolfSSL_EC_GROUP_free");
  31506. XFREE(group, NULL, DYNAMIC_TYPE_ECC);
  31507. /* group = NULL, don't try to access or double free it */
  31508. }
  31509. #endif
  31510. #ifdef OPENSSL_EXTRA
  31511. #ifdef HAVE_ECC
  31512. #ifndef NO_WOLFSSL_STUB
  31513. void wolfSSL_EC_GROUP_set_asn1_flag(WOLFSSL_EC_GROUP *group, int flag)
  31514. {
  31515. (void)group;
  31516. (void)flag;
  31517. WOLFSSL_ENTER("wolfSSL_EC_GROUP_set_asn1_flag");
  31518. WOLFSSL_STUB("EC_GROUP_set_asn1_flag");
  31519. }
  31520. #endif
  31521. WOLFSSL_EC_GROUP *wolfSSL_EC_GROUP_new_by_curve_name(int nid)
  31522. {
  31523. WOLFSSL_EC_GROUP *g;
  31524. int x;
  31525. int eccEnum;
  31526. WOLFSSL_ENTER("wolfSSL_EC_GROUP_new_by_curve_name");
  31527. /* If NID passed in is OpenSSL type, convert it to ecc_curve_id enum */
  31528. eccEnum = NIDToEccEnum(nid);
  31529. /* curve group */
  31530. g = (WOLFSSL_EC_GROUP*) XMALLOC(sizeof(WOLFSSL_EC_GROUP), NULL,
  31531. DYNAMIC_TYPE_ECC);
  31532. if (g == NULL) {
  31533. WOLFSSL_MSG("wolfSSL_EC_GROUP_new_by_curve_name malloc failure");
  31534. return NULL;
  31535. }
  31536. XMEMSET(g, 0, sizeof(WOLFSSL_EC_GROUP));
  31537. /* set the nid of the curve */
  31538. g->curve_nid = nid;
  31539. if (eccEnum != -1) {
  31540. /* search and set the corresponding internal curve idx */
  31541. for (x = 0; ecc_sets[x].size != 0; x++)
  31542. if (ecc_sets[x].id == eccEnum) {
  31543. g->curve_idx = x;
  31544. g->curve_oid = ecc_sets[x].oidSum;
  31545. break;
  31546. }
  31547. }
  31548. return g;
  31549. }
  31550. /* return code compliant with OpenSSL :
  31551. * the curve nid if success, 0 if error
  31552. */
  31553. int wolfSSL_EC_GROUP_get_curve_name(const WOLFSSL_EC_GROUP *group)
  31554. {
  31555. int nid;
  31556. WOLFSSL_ENTER("wolfSSL_EC_GROUP_get_curve_name");
  31557. if (group == NULL) {
  31558. WOLFSSL_MSG("wolfSSL_EC_GROUP_get_curve_name Bad arguments");
  31559. return WOLFSSL_FAILURE;
  31560. }
  31561. /* If curve_nid is ECC Enum type, return corresponding OpenSSL nid */
  31562. if ((nid = EccEnumToNID(group->curve_nid)) != -1)
  31563. return nid;
  31564. return group->curve_nid;
  31565. }
  31566. /* return code compliant with OpenSSL :
  31567. * the degree of the curve if success, 0 if error
  31568. */
  31569. int wolfSSL_EC_GROUP_get_degree(const WOLFSSL_EC_GROUP *group)
  31570. {
  31571. int nid;
  31572. int tmp;
  31573. WOLFSSL_ENTER("wolfSSL_EC_GROUP_get_degree");
  31574. if (group == NULL || group->curve_idx < 0) {
  31575. WOLFSSL_MSG("wolfSSL_EC_GROUP_get_degree Bad arguments");
  31576. return WOLFSSL_FAILURE;
  31577. }
  31578. /* If curve_nid passed in is an ecc_curve_id enum, convert it to the
  31579. corresponding OpenSSL NID */
  31580. tmp = EccEnumToNID(group->curve_nid);
  31581. if (tmp != -1){
  31582. nid = tmp;
  31583. }
  31584. else{
  31585. nid = group->curve_nid;
  31586. }
  31587. switch(nid) {
  31588. case NID_secp112r1:
  31589. case NID_secp112r2:
  31590. return 112;
  31591. case NID_secp128r1:
  31592. case NID_secp128r2:
  31593. return 128;
  31594. case NID_secp160k1:
  31595. case NID_secp160r1:
  31596. case NID_secp160r2:
  31597. case NID_brainpoolP160r1:
  31598. return 160;
  31599. case NID_secp192k1:
  31600. case NID_brainpoolP192r1:
  31601. case NID_X9_62_prime192v1:
  31602. return 192;
  31603. case NID_secp224k1:
  31604. case NID_secp224r1:
  31605. case NID_brainpoolP224r1:
  31606. return 224;
  31607. case NID_secp256k1:
  31608. case NID_brainpoolP256r1:
  31609. case NID_X9_62_prime256v1:
  31610. return 256;
  31611. case NID_brainpoolP320r1:
  31612. return 320;
  31613. case NID_secp384r1:
  31614. case NID_brainpoolP384r1:
  31615. return 384;
  31616. case NID_secp521r1:
  31617. return 521;
  31618. case NID_brainpoolP512r1:
  31619. return 512;
  31620. default:
  31621. return WOLFSSL_FAILURE;
  31622. }
  31623. }
  31624. /* Converts OpenSSL NID value of ECC curves to the associated enum values in
  31625. ecc_curve_id, used by ecc_sets[].*/
  31626. int NIDToEccEnum(int n)
  31627. {
  31628. WOLFSSL_ENTER("NIDToEccEnum()");
  31629. switch(n) {
  31630. case NID_X9_62_prime192v1:
  31631. return ECC_SECP192R1;
  31632. case NID_X9_62_prime192v2:
  31633. return ECC_PRIME192V2;
  31634. case NID_X9_62_prime192v3:
  31635. return ECC_PRIME192V3;
  31636. case NID_X9_62_prime239v1:
  31637. return ECC_PRIME239V1;
  31638. case NID_X9_62_prime239v2:
  31639. return ECC_PRIME239V2;
  31640. case NID_X9_62_prime239v3:
  31641. return ECC_PRIME239V3;
  31642. case NID_X9_62_prime256v1:
  31643. return ECC_SECP256R1;
  31644. case NID_secp112r1:
  31645. return ECC_SECP112R1;
  31646. case NID_secp112r2:
  31647. return ECC_SECP112R2;
  31648. case NID_secp128r1:
  31649. return ECC_SECP128R1;
  31650. case NID_secp128r2:
  31651. return ECC_SECP128R2;
  31652. case NID_secp160r1:
  31653. return ECC_SECP160R1;
  31654. case NID_secp160r2:
  31655. return ECC_SECP160R2;
  31656. case NID_secp224r1:
  31657. return ECC_SECP224R1;
  31658. case NID_secp384r1:
  31659. return ECC_SECP384R1;
  31660. case NID_secp521r1:
  31661. return ECC_SECP521R1;
  31662. case NID_secp160k1:
  31663. return ECC_SECP160K1;
  31664. case NID_secp192k1:
  31665. return ECC_SECP192K1;
  31666. case NID_secp224k1:
  31667. return ECC_SECP224K1;
  31668. case NID_secp256k1:
  31669. return ECC_SECP256K1;
  31670. case NID_brainpoolP160r1:
  31671. return ECC_BRAINPOOLP160R1;
  31672. case NID_brainpoolP192r1:
  31673. return ECC_BRAINPOOLP192R1;
  31674. case NID_brainpoolP224r1:
  31675. return ECC_BRAINPOOLP224R1;
  31676. case NID_brainpoolP256r1:
  31677. return ECC_BRAINPOOLP256R1;
  31678. case NID_brainpoolP320r1:
  31679. return ECC_BRAINPOOLP320R1;
  31680. case NID_brainpoolP384r1:
  31681. return ECC_BRAINPOOLP384R1;
  31682. case NID_brainpoolP512r1:
  31683. return ECC_BRAINPOOLP512R1;
  31684. default:
  31685. WOLFSSL_MSG("NID not found");
  31686. return -1;
  31687. }
  31688. }
  31689. /* return code compliant with OpenSSL :
  31690. * 1 if success, 0 if error
  31691. */
  31692. int wolfSSL_EC_GROUP_get_order(const WOLFSSL_EC_GROUP *group,
  31693. WOLFSSL_BIGNUM *order, WOLFSSL_BN_CTX *ctx)
  31694. {
  31695. (void)ctx;
  31696. if (group == NULL || order == NULL || order->internal == NULL) {
  31697. WOLFSSL_MSG("wolfSSL_EC_GROUP_get_order NULL error");
  31698. return WOLFSSL_FAILURE;
  31699. }
  31700. if (mp_init((mp_int*)order->internal) != MP_OKAY) {
  31701. WOLFSSL_MSG("wolfSSL_EC_GROUP_get_order mp_init failure");
  31702. return WOLFSSL_FAILURE;
  31703. }
  31704. if (mp_read_radix((mp_int*)order->internal,
  31705. ecc_sets[group->curve_idx].order, MP_RADIX_HEX) != MP_OKAY) {
  31706. WOLFSSL_MSG("wolfSSL_EC_GROUP_get_order mp_read order failure");
  31707. mp_clear((mp_int*)order->internal);
  31708. return WOLFSSL_FAILURE;
  31709. }
  31710. return WOLFSSL_SUCCESS;
  31711. }
  31712. int wolfSSL_EC_GROUP_order_bits(const WOLFSSL_EC_GROUP *group)
  31713. {
  31714. int ret;
  31715. mp_int order;
  31716. if (group == NULL || group->curve_idx < 0) {
  31717. WOLFSSL_MSG("wolfSSL_EC_GROUP_order_bits NULL error");
  31718. return 0;
  31719. }
  31720. ret = mp_init(&order);
  31721. if (ret == 0) {
  31722. ret = mp_read_radix(&order, ecc_sets[group->curve_idx].order,
  31723. MP_RADIX_HEX);
  31724. if (ret == 0)
  31725. ret = mp_count_bits(&order);
  31726. mp_clear(&order);
  31727. }
  31728. return ret;
  31729. }
  31730. /* End EC_GROUP */
  31731. /* Start EC_POINT */
  31732. /* return code compliant with OpenSSL :
  31733. * 1 if success, 0 if error
  31734. */
  31735. int wolfSSL_ECPoint_i2d(const WOLFSSL_EC_GROUP *group,
  31736. const WOLFSSL_EC_POINT *p,
  31737. unsigned char *out, unsigned int *len)
  31738. {
  31739. int err;
  31740. WOLFSSL_ENTER("wolfSSL_ECPoint_i2d");
  31741. if (group == NULL || p == NULL || len == NULL) {
  31742. WOLFSSL_MSG("wolfSSL_ECPoint_i2d NULL error");
  31743. return WOLFSSL_FAILURE;
  31744. }
  31745. if (setupPoint(p) != WOLFSSL_SUCCESS) {
  31746. return WOLFSSL_FAILURE;
  31747. }
  31748. if (out != NULL) {
  31749. wolfSSL_EC_POINT_dump("i2d p", p);
  31750. }
  31751. err = wc_ecc_export_point_der(group->curve_idx, (ecc_point*)p->internal,
  31752. out, len);
  31753. if (err != MP_OKAY && !(out == NULL && err == LENGTH_ONLY_E)) {
  31754. WOLFSSL_MSG("wolfSSL_ECPoint_i2d wc_ecc_export_point_der failed");
  31755. return WOLFSSL_FAILURE;
  31756. }
  31757. return WOLFSSL_SUCCESS;
  31758. }
  31759. /* return code compliant with OpenSSL :
  31760. * 1 if success, 0 if error
  31761. */
  31762. int wolfSSL_ECPoint_d2i(unsigned char *in, unsigned int len,
  31763. const WOLFSSL_EC_GROUP *group, WOLFSSL_EC_POINT *p)
  31764. {
  31765. WOLFSSL_ENTER("wolfSSL_ECPoint_d2i");
  31766. if (group == NULL || p == NULL || p->internal == NULL || in == NULL) {
  31767. WOLFSSL_MSG("wolfSSL_ECPoint_d2i NULL error");
  31768. return WOLFSSL_FAILURE;
  31769. }
  31770. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || \
  31771. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION>2)))
  31772. if (wc_ecc_import_point_der_ex(in, len, group->curve_idx,
  31773. (ecc_point*)p->internal, 0) != MP_OKAY) {
  31774. WOLFSSL_MSG("wc_ecc_import_point_der_ex failed");
  31775. return WOLFSSL_FAILURE;
  31776. }
  31777. #else
  31778. /* ECC_POINT_UNCOMP is not defined CAVP self test so use magic number */
  31779. if (in[0] == 0x04) {
  31780. if (wc_ecc_import_point_der(in, len, group->curve_idx,
  31781. (ecc_point*)p->internal) != MP_OKAY) {
  31782. WOLFSSL_MSG("wc_ecc_import_point_der failed");
  31783. return WOLFSSL_FAILURE;
  31784. }
  31785. }
  31786. else {
  31787. WOLFSSL_MSG("Only uncompressed points supported with HAVE_SELFTEST");
  31788. return WOLFSSL_FAILURE;
  31789. }
  31790. #endif
  31791. /* Set new external point */
  31792. if (SetECPointExternal(p) != WOLFSSL_SUCCESS) {
  31793. WOLFSSL_MSG("SetECPointExternal failed");
  31794. return WOLFSSL_FAILURE;
  31795. }
  31796. wolfSSL_EC_POINT_dump("d2i p", p);
  31797. return WOLFSSL_SUCCESS;
  31798. }
  31799. size_t wolfSSL_EC_POINT_point2oct(const WOLFSSL_EC_GROUP *group,
  31800. const WOLFSSL_EC_POINT *p,
  31801. char form,
  31802. byte *buf, size_t len, WOLFSSL_BN_CTX *ctx)
  31803. {
  31804. word32 min_len = (word32)len;
  31805. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || \
  31806. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION > 2)))
  31807. int compressed = form == POINT_CONVERSION_COMPRESSED ? 1 : 0;
  31808. #endif /* !HAVE_SELFTEST */
  31809. WOLFSSL_ENTER("EC_POINT_point2oct");
  31810. if (!group || !p) {
  31811. return WOLFSSL_FAILURE;
  31812. }
  31813. if (setupPoint(p) != WOLFSSL_SUCCESS) {
  31814. return WOLFSSL_FAILURE;
  31815. }
  31816. if (wolfSSL_EC_POINT_is_at_infinity(group, p)) {
  31817. /* encodes to a single 0 octet */
  31818. if (buf != NULL) {
  31819. if (len < 1) {
  31820. ECerr(EC_F_EC_GFP_SIMPLE_POINT2OCT, EC_R_BUFFER_TOO_SMALL);
  31821. return WOLFSSL_FAILURE;
  31822. }
  31823. buf[0] = 0;
  31824. }
  31825. return 1;
  31826. }
  31827. if (form != POINT_CONVERSION_UNCOMPRESSED
  31828. #ifndef HAVE_SELFTEST
  31829. && form != POINT_CONVERSION_COMPRESSED
  31830. #endif /* !HAVE_SELFTEST */
  31831. ) {
  31832. WOLFSSL_MSG("Unsupported curve form");
  31833. return WOLFSSL_FAILURE;
  31834. }
  31835. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || \
  31836. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION > 2)))
  31837. if (wc_ecc_export_point_der_ex(group->curve_idx, (ecc_point*)p->internal,
  31838. buf, &min_len, compressed) != (buf ? MP_OKAY : LENGTH_ONLY_E)) {
  31839. return WOLFSSL_FAILURE;
  31840. }
  31841. #else
  31842. if (wc_ecc_export_point_der(group->curve_idx, (ecc_point*)p->internal,
  31843. buf, &min_len) != (buf ? MP_OKAY : LENGTH_ONLY_E)) {
  31844. return WOLFSSL_FAILURE;
  31845. }
  31846. #endif /* !HAVE_SELFTEST */
  31847. (void)ctx;
  31848. return (size_t)min_len;
  31849. }
  31850. int wolfSSL_EC_POINT_oct2point(const WOLFSSL_EC_GROUP *group,
  31851. WOLFSSL_EC_POINT *p, const unsigned char *buf,
  31852. size_t len, WOLFSSL_BN_CTX *ctx)
  31853. {
  31854. WOLFSSL_ENTER("wolfSSL_EC_POINT_oct2point");
  31855. if (!group || !p) {
  31856. return WOLFSSL_FAILURE;
  31857. }
  31858. (void)ctx;
  31859. return wolfSSL_ECPoint_d2i((unsigned char*)buf, (unsigned int)len, group, p);
  31860. }
  31861. WOLFSSL_EC_KEY *wolfSSL_o2i_ECPublicKey(WOLFSSL_EC_KEY **a, const unsigned char **in,
  31862. long len)
  31863. {
  31864. WOLFSSL_EC_KEY* ret;
  31865. WOLFSSL_ENTER("wolfSSL_o2i_ECPublicKey");
  31866. if (!a || !*a || !(*a)->group || !in || !*in || len <= 0) {
  31867. WOLFSSL_MSG("wolfSSL_o2i_ECPublicKey Bad arguments");
  31868. return NULL;
  31869. }
  31870. ret = *a;
  31871. if (wolfSSL_EC_POINT_oct2point(ret->group, ret->pub_key, *in, len, NULL)
  31872. != WOLFSSL_SUCCESS) {
  31873. WOLFSSL_MSG("wolfSSL_EC_POINT_oct2point error");
  31874. return NULL;
  31875. }
  31876. *in += len;
  31877. return ret;
  31878. }
  31879. int wolfSSL_i2o_ECPublicKey(const WOLFSSL_EC_KEY *in, unsigned char **out)
  31880. {
  31881. size_t len;
  31882. unsigned char *tmp = NULL;
  31883. char form;
  31884. WOLFSSL_ENTER("wolfSSL_i2o_ECPublicKey");
  31885. if (!in) {
  31886. WOLFSSL_MSG("wolfSSL_i2o_ECPublicKey Bad arguments");
  31887. return WOLFSSL_FAILURE;
  31888. }
  31889. #ifdef HAVE_COMP_KEY
  31890. /* Default to compressed form if not set */
  31891. form = in->form == POINT_CONVERSION_UNCOMPRESSED ?
  31892. POINT_CONVERSION_UNCOMPRESSED:
  31893. POINT_CONVERSION_COMPRESSED;
  31894. #else
  31895. form = POINT_CONVERSION_UNCOMPRESSED;
  31896. #endif
  31897. len = wolfSSL_EC_POINT_point2oct(in->group, in->pub_key, form,
  31898. NULL, 0, NULL);
  31899. if (len != WOLFSSL_FAILURE && out) {
  31900. if (!*out) {
  31901. if (!(tmp = (unsigned char*)XMALLOC(len, NULL,
  31902. DYNAMIC_TYPE_OPENSSL))) {
  31903. WOLFSSL_MSG("malloc failed");
  31904. return WOLFSSL_FAILURE;
  31905. }
  31906. *out = tmp;
  31907. }
  31908. if (wolfSSL_EC_POINT_point2oct(in->group, in->pub_key, form, *out,
  31909. len, NULL) == WOLFSSL_FAILURE) {
  31910. if (tmp) {
  31911. XFREE(tmp, NULL, DYNAMIC_TYPE_OPENSSL);
  31912. *out = NULL;
  31913. }
  31914. return WOLFSSL_FAILURE;
  31915. }
  31916. if (!tmp) {
  31917. /* Move buffer forward if it was not alloced in this function */
  31918. *out += len;
  31919. }
  31920. }
  31921. return (int)len;
  31922. }
  31923. #ifdef HAVE_ECC_KEY_IMPORT
  31924. WOLFSSL_EC_KEY *wolfSSL_d2i_ECPrivateKey(WOLFSSL_EC_KEY **key, const unsigned char **in,
  31925. long len)
  31926. {
  31927. WOLFSSL_EC_KEY *eckey = NULL;
  31928. WOLFSSL_ENTER("wolfSSL_d2i_ECPrivateKey");
  31929. if (!in || !*in || len <= 0) {
  31930. WOLFSSL_MSG("wolfSSL_d2i_ECPrivateKey Bad arguments");
  31931. return NULL;
  31932. }
  31933. if (!(eckey = wolfSSL_EC_KEY_new())) {
  31934. WOLFSSL_MSG("wolfSSL_EC_KEY_new error");
  31935. return NULL;
  31936. }
  31937. if (wc_ecc_import_private_key(*in, (word32)len, NULL, 0,
  31938. (ecc_key*)eckey->internal) != MP_OKAY) {
  31939. WOLFSSL_MSG("wc_ecc_import_private_key error");
  31940. goto error;
  31941. }
  31942. eckey->inSet = 1;
  31943. if (SetECKeyExternal(eckey) != WOLFSSL_SUCCESS) {
  31944. WOLFSSL_MSG("SetECKeyExternal error");
  31945. goto error;
  31946. }
  31947. if (key) {
  31948. *key = eckey;
  31949. }
  31950. return eckey;
  31951. error:
  31952. wolfSSL_EC_KEY_free(eckey);
  31953. return NULL;
  31954. }
  31955. #endif /* HAVE_ECC_KEY_IMPORT */
  31956. int wolfSSL_i2d_ECPrivateKey(const WOLFSSL_EC_KEY *in, unsigned char **out)
  31957. {
  31958. int len;
  31959. byte* buf = NULL;
  31960. WOLFSSL_ENTER("wolfSSL_i2d_ECPrivateKey");
  31961. if (!in) {
  31962. WOLFSSL_MSG("wolfSSL_i2d_ECPrivateKey Bad arguments");
  31963. return WOLFSSL_FAILURE;
  31964. }
  31965. if (!in->inSet && SetECKeyInternal((WOLFSSL_EC_KEY*)in) != WOLFSSL_SUCCESS) {
  31966. WOLFSSL_MSG("SetECKeyInternal error");
  31967. return WOLFSSL_FAILURE;
  31968. }
  31969. if ((len = wc_ecc_size((ecc_key*)in->internal)) <= 0) {
  31970. WOLFSSL_MSG("wc_ecc_size error");
  31971. return WOLFSSL_FAILURE;
  31972. }
  31973. if (out) {
  31974. if (!(buf = (byte*)XMALLOC(len, NULL, DYNAMIC_TYPE_TMP_BUFFER))) {
  31975. WOLFSSL_MSG("tmp buffer malloc error");
  31976. return WOLFSSL_FAILURE;
  31977. }
  31978. if (wc_ecc_export_private_only((ecc_key*)in->internal, buf,
  31979. (word32*)&len) != MP_OKAY) {
  31980. WOLFSSL_MSG("wc_ecc_export_private_only error");
  31981. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  31982. return WOLFSSL_FAILURE;
  31983. }
  31984. if (*out) {
  31985. XMEMCPY(*out, buf, len);
  31986. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  31987. }
  31988. else {
  31989. *out = buf;
  31990. }
  31991. }
  31992. return len;
  31993. }
  31994. void wolfSSL_EC_KEY_set_conv_form(WOLFSSL_EC_KEY *eckey, char form)
  31995. {
  31996. if (eckey && (form == POINT_CONVERSION_UNCOMPRESSED
  31997. #ifdef HAVE_COMP_KEY
  31998. || form == POINT_CONVERSION_COMPRESSED
  31999. #endif
  32000. )) {
  32001. eckey->form = form;
  32002. } else {
  32003. WOLFSSL_MSG("Incorrect form or HAVE_COMP_KEY not compiled in");
  32004. }
  32005. }
  32006. /* wolfSSL_EC_POINT_point2bn should return "in" if not null */
  32007. WOLFSSL_BIGNUM *wolfSSL_EC_POINT_point2bn(const WOLFSSL_EC_GROUP *group,
  32008. const WOLFSSL_EC_POINT *p,
  32009. char form,
  32010. WOLFSSL_BIGNUM *in, WOLFSSL_BN_CTX *ctx)
  32011. {
  32012. size_t len;
  32013. byte *buf;
  32014. WOLFSSL_BIGNUM *ret = NULL;
  32015. WOLFSSL_ENTER("wolfSSL_EC_POINT_oct2point");
  32016. if (!group || !p) {
  32017. return NULL;
  32018. }
  32019. if ((len = wolfSSL_EC_POINT_point2oct(group, p, form,
  32020. NULL, 0, ctx)) == WOLFSSL_FAILURE) {
  32021. return NULL;
  32022. }
  32023. if (!(buf = (byte*)XMALLOC(len, NULL, DYNAMIC_TYPE_TMP_BUFFER))) {
  32024. WOLFSSL_MSG("malloc failed");
  32025. return NULL;
  32026. }
  32027. if (wolfSSL_EC_POINT_point2oct(group, p, form,
  32028. buf, len, ctx) == len) {
  32029. ret = wolfSSL_BN_bin2bn(buf, (int)len, in);
  32030. }
  32031. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  32032. return ret;
  32033. }
  32034. #if defined(USE_ECC_B_PARAM) && (!defined(HAVE_FIPS) || \
  32035. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION > 2)))
  32036. int wolfSSL_EC_POINT_is_on_curve(const WOLFSSL_EC_GROUP *group,
  32037. const WOLFSSL_EC_POINT *point,
  32038. WOLFSSL_BN_CTX *ctx)
  32039. {
  32040. (void)ctx;
  32041. WOLFSSL_ENTER("wolfSSL_EC_POINT_is_on_curve");
  32042. if (!group || !point) {
  32043. WOLFSSL_MSG("Invalid arguments");
  32044. return WOLFSSL_FAILURE;
  32045. }
  32046. if (!point->inSet && SetECPointInternal((WOLFSSL_EC_POINT*)point)) {
  32047. WOLFSSL_MSG("SetECPointInternal error");
  32048. return WOLFSSL_FAILURE;
  32049. }
  32050. return wc_ecc_point_is_on_curve((ecc_point*)point->internal, group->curve_idx)
  32051. == MP_OKAY ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  32052. }
  32053. #endif /* USE_ECC_B_PARAM && (!HAVE_FIPS || HAVE_FIPS_VERSION > 2) */
  32054. WOLFSSL_EC_POINT *wolfSSL_EC_POINT_new(const WOLFSSL_EC_GROUP *group)
  32055. {
  32056. WOLFSSL_EC_POINT *p;
  32057. WOLFSSL_ENTER("wolfSSL_EC_POINT_new");
  32058. if (group == NULL) {
  32059. WOLFSSL_MSG("wolfSSL_EC_POINT_new NULL error");
  32060. return NULL;
  32061. }
  32062. p = (WOLFSSL_EC_POINT *)XMALLOC(sizeof(WOLFSSL_EC_POINT), NULL,
  32063. DYNAMIC_TYPE_ECC);
  32064. if (p == NULL) {
  32065. WOLFSSL_MSG("wolfSSL_EC_POINT_new malloc ecc point failure");
  32066. return NULL;
  32067. }
  32068. XMEMSET(p, 0, sizeof(WOLFSSL_EC_POINT));
  32069. p->internal = wc_ecc_new_point();
  32070. if (p->internal == NULL) {
  32071. WOLFSSL_MSG("ecc_new_point failure");
  32072. XFREE(p, NULL, DYNAMIC_TYPE_ECC);
  32073. return NULL;
  32074. }
  32075. return p;
  32076. }
  32077. /* return code compliant with OpenSSL :
  32078. * 1 if success, 0 if error
  32079. */
  32080. int wolfSSL_EC_POINT_get_affine_coordinates_GFp(const WOLFSSL_EC_GROUP *group,
  32081. const WOLFSSL_EC_POINT *point,
  32082. WOLFSSL_BIGNUM *x,
  32083. WOLFSSL_BIGNUM *y,
  32084. WOLFSSL_BN_CTX *ctx)
  32085. {
  32086. mp_digit mp;
  32087. mp_int modulus;
  32088. (void)ctx;
  32089. WOLFSSL_ENTER("wolfSSL_EC_POINT_get_affine_coordinates_GFp");
  32090. if (group == NULL || point == NULL || point->internal == NULL ||
  32091. x == NULL || y == NULL || wolfSSL_EC_POINT_is_at_infinity(group, point)) {
  32092. WOLFSSL_MSG("wolfSSL_EC_POINT_get_affine_coordinates_GFp NULL error");
  32093. return WOLFSSL_FAILURE;
  32094. }
  32095. if (setupPoint(point) != WOLFSSL_SUCCESS) {
  32096. return WOLFSSL_FAILURE;
  32097. }
  32098. if (!wolfSSL_BN_is_one(point->Z)) {
  32099. if (mp_init(&modulus) != MP_OKAY) {
  32100. WOLFSSL_MSG("mp_init failed");
  32101. return WOLFSSL_FAILURE;
  32102. }
  32103. /* Map the Jacobian point back to affine space */
  32104. if (mp_read_radix(&modulus, ecc_sets[group->curve_idx].prime, MP_RADIX_HEX) != MP_OKAY) {
  32105. WOLFSSL_MSG("mp_read_radix failed");
  32106. mp_clear(&modulus);
  32107. return WOLFSSL_FAILURE;
  32108. }
  32109. if (mp_montgomery_setup(&modulus, &mp) != MP_OKAY) {
  32110. WOLFSSL_MSG("mp_montgomery_setup failed");
  32111. mp_clear(&modulus);
  32112. return WOLFSSL_FAILURE;
  32113. }
  32114. if (ecc_map((ecc_point*)point->internal, &modulus, mp) != MP_OKAY) {
  32115. WOLFSSL_MSG("ecc_map failed");
  32116. mp_clear(&modulus);
  32117. return WOLFSSL_FAILURE;
  32118. }
  32119. if (SetECPointExternal((WOLFSSL_EC_POINT *)point) != WOLFSSL_SUCCESS) {
  32120. WOLFSSL_MSG("SetECPointExternal failed");
  32121. mp_clear(&modulus);
  32122. return WOLFSSL_FAILURE;
  32123. }
  32124. mp_clear(&modulus);
  32125. }
  32126. BN_copy(x, point->X);
  32127. BN_copy(y, point->Y);
  32128. return WOLFSSL_SUCCESS;
  32129. }
  32130. int wolfSSL_EC_POINT_set_affine_coordinates_GFp(const WOLFSSL_EC_GROUP *group,
  32131. WOLFSSL_EC_POINT *point,
  32132. const WOLFSSL_BIGNUM *x,
  32133. const WOLFSSL_BIGNUM *y,
  32134. WOLFSSL_BN_CTX *ctx)
  32135. {
  32136. (void)ctx;
  32137. WOLFSSL_ENTER("wolfSSL_EC_POINT_set_affine_coordinates_GFp");
  32138. if (group == NULL || point == NULL || point->internal == NULL ||
  32139. x == NULL || y == NULL) {
  32140. WOLFSSL_MSG("wolfSSL_EC_POINT_set_affine_coordinates_GFp NULL error");
  32141. return WOLFSSL_FAILURE;
  32142. }
  32143. if (!point->X) {
  32144. point->X = wolfSSL_BN_new();
  32145. }
  32146. if (!point->Y) {
  32147. point->Y = wolfSSL_BN_new();
  32148. }
  32149. if (!point->Z) {
  32150. point->Z = wolfSSL_BN_new();
  32151. }
  32152. if (!point->X || !point->Y || !point->Z) {
  32153. WOLFSSL_MSG("wolfSSL_BN_new failed");
  32154. return WOLFSSL_FAILURE;
  32155. }
  32156. BN_copy(point->X, x);
  32157. BN_copy(point->Y, y);
  32158. BN_copy(point->Z, wolfSSL_BN_value_one());
  32159. if (SetECPointInternal((WOLFSSL_EC_POINT *)point) != WOLFSSL_SUCCESS) {
  32160. WOLFSSL_MSG("SetECPointInternal failed");
  32161. return WOLFSSL_FAILURE;
  32162. }
  32163. return WOLFSSL_SUCCESS;
  32164. }
  32165. #if !defined(WOLFSSL_ATECC508A) && !defined(WOLFSSL_ATECC608A) && \
  32166. !defined(HAVE_SELFTEST)
  32167. #if !defined(HAVE_FIPS) || (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION>2))
  32168. int wolfSSL_EC_POINT_add(const WOLFSSL_EC_GROUP *group, WOLFSSL_EC_POINT *r,
  32169. const WOLFSSL_EC_POINT *p1,
  32170. const WOLFSSL_EC_POINT *p2, WOLFSSL_BN_CTX *ctx)
  32171. {
  32172. mp_int a, prime, mu;
  32173. mp_digit mp = 0;
  32174. ecc_point* montP1 = NULL;
  32175. ecc_point* montP2 = NULL;
  32176. ecc_point* eccP1;
  32177. ecc_point* eccP2;
  32178. int ret = WOLFSSL_FAILURE;
  32179. (void)ctx;
  32180. if (!group || !r || !p1 || !p2) {
  32181. WOLFSSL_MSG("wolfSSL_EC_POINT_add error");
  32182. return WOLFSSL_FAILURE;
  32183. }
  32184. if (setupPoint(r) != WOLFSSL_SUCCESS ||
  32185. setupPoint(p1) != WOLFSSL_SUCCESS ||
  32186. setupPoint(p2) != WOLFSSL_SUCCESS) {
  32187. WOLFSSL_MSG("setupPoint error");
  32188. return WOLFSSL_FAILURE;
  32189. }
  32190. /* read the curve prime and a */
  32191. if (mp_init_multi(&prime, &a, &mu, NULL, NULL, NULL) != MP_OKAY) {
  32192. WOLFSSL_MSG("mp_init_multi error");
  32193. goto cleanup;
  32194. }
  32195. if (mp_read_radix(&a, ecc_sets[group->curve_idx].Af, MP_RADIX_HEX)
  32196. != MP_OKAY) {
  32197. WOLFSSL_MSG("mp_read_radix a error");
  32198. goto cleanup;
  32199. }
  32200. if (mp_read_radix(&prime, ecc_sets[group->curve_idx].prime, MP_RADIX_HEX)
  32201. != MP_OKAY) {
  32202. WOLFSSL_MSG("mp_read_radix prime error");
  32203. goto cleanup;
  32204. }
  32205. if (mp_montgomery_setup(&prime, &mp) != MP_OKAY) {
  32206. WOLFSSL_MSG("mp_montgomery_setup nqm error");
  32207. goto cleanup;
  32208. }
  32209. eccP1 = (ecc_point*)p1->internal;
  32210. eccP2 = (ecc_point*)p2->internal;
  32211. if (!(montP1 = wc_ecc_new_point_h(NULL)) ||
  32212. !(montP2 = wc_ecc_new_point_h(NULL))) {
  32213. WOLFSSL_MSG("wc_ecc_new_point_h nqm error");
  32214. goto cleanup;
  32215. }
  32216. if ((mp_montgomery_calc_normalization(&mu, &prime)) != MP_OKAY) {
  32217. WOLFSSL_MSG("mp_montgomery_calc_normalization error");
  32218. goto cleanup;
  32219. }
  32220. /* Convert to Montgomery form */
  32221. if (mp_cmp_d(&mu, 1) == MP_EQ) {
  32222. if (wc_ecc_copy_point(eccP1, montP1) != MP_OKAY ||
  32223. wc_ecc_copy_point(eccP2, montP2) != MP_OKAY) {
  32224. WOLFSSL_MSG("wc_ecc_copy_point error");
  32225. goto cleanup;
  32226. }
  32227. } else {
  32228. if (mp_mulmod(eccP1->x, &mu, &prime, montP1->x) != MP_OKAY ||
  32229. mp_mulmod(eccP1->y, &mu, &prime, montP1->y) != MP_OKAY ||
  32230. mp_mulmod(eccP1->z, &mu, &prime, montP1->z) != MP_OKAY) {
  32231. WOLFSSL_MSG("mp_mulmod error");
  32232. goto cleanup;
  32233. }
  32234. if (mp_mulmod(eccP2->x, &mu, &prime, montP2->x) != MP_OKAY ||
  32235. mp_mulmod(eccP2->y, &mu, &prime, montP2->y) != MP_OKAY ||
  32236. mp_mulmod(eccP2->z, &mu, &prime, montP2->z) != MP_OKAY) {
  32237. WOLFSSL_MSG("mp_mulmod error");
  32238. goto cleanup;
  32239. }
  32240. }
  32241. if (ecc_projective_add_point(montP1, montP2, (ecc_point*)r->internal,
  32242. &a, &prime, mp) != MP_OKAY) {
  32243. WOLFSSL_MSG("ecc_projective_add_point error");
  32244. goto cleanup;
  32245. }
  32246. if (ecc_map((ecc_point*)r->internal, &prime, mp) != MP_OKAY) {
  32247. WOLFSSL_MSG("ecc_map error");
  32248. goto cleanup;
  32249. }
  32250. ret = WOLFSSL_SUCCESS;
  32251. cleanup:
  32252. mp_clear(&a);
  32253. mp_clear(&prime);
  32254. mp_clear(&mu);
  32255. wc_ecc_del_point_h(montP1, NULL);
  32256. wc_ecc_del_point_h(montP2, NULL);
  32257. return ret;
  32258. }
  32259. /* Calculate the value: generator * n + q * m
  32260. * return code compliant with OpenSSL :
  32261. * 1 if success, 0 if error
  32262. */
  32263. int wolfSSL_EC_POINT_mul(const WOLFSSL_EC_GROUP *group, WOLFSSL_EC_POINT *r,
  32264. const WOLFSSL_BIGNUM *n, const WOLFSSL_EC_POINT *q,
  32265. const WOLFSSL_BIGNUM *m, WOLFSSL_BN_CTX *ctx)
  32266. {
  32267. mp_int a, prime;
  32268. int ret = WOLFSSL_FAILURE;
  32269. ecc_point* result = NULL;
  32270. ecc_point* tmp = NULL;
  32271. (void)ctx;
  32272. WOLFSSL_ENTER("wolfSSL_EC_POINT_mul");
  32273. if (!group || !r) {
  32274. WOLFSSL_MSG("wolfSSL_EC_POINT_mul NULL error");
  32275. return WOLFSSL_FAILURE;
  32276. }
  32277. if (!(result = wc_ecc_new_point())) {
  32278. WOLFSSL_MSG("wolfSSL_EC_POINT_new error");
  32279. return WOLFSSL_FAILURE;
  32280. }
  32281. /* read the curve prime and a */
  32282. if (mp_init_multi(&prime, &a, NULL, NULL, NULL, NULL) != MP_OKAY) {
  32283. WOLFSSL_MSG("mp_init_multi error");
  32284. goto cleanup;
  32285. }
  32286. if (q && setupPoint(q) != WOLFSSL_SUCCESS) {
  32287. WOLFSSL_MSG("setupPoint error");
  32288. goto cleanup;
  32289. }
  32290. if (mp_read_radix(&prime, ecc_sets[group->curve_idx].prime, MP_RADIX_HEX)
  32291. != MP_OKAY) {
  32292. WOLFSSL_MSG("mp_read_radix prime error");
  32293. goto cleanup;
  32294. }
  32295. if (mp_read_radix(&a, ecc_sets[group->curve_idx].Af, MP_RADIX_HEX)
  32296. != MP_OKAY) {
  32297. WOLFSSL_MSG("mp_read_radix a error");
  32298. goto cleanup;
  32299. }
  32300. if (n) {
  32301. /* load generator */
  32302. if (wc_ecc_get_generator(result, group->curve_idx)
  32303. != MP_OKAY) {
  32304. WOLFSSL_MSG("wc_ecc_get_generator error");
  32305. goto cleanup;
  32306. }
  32307. }
  32308. if (n && q && m) {
  32309. /* r = generator * n + q * m */
  32310. #ifdef ECC_SHAMIR
  32311. if (ecc_mul2add(result, (mp_int*)n->internal,
  32312. (ecc_point*)q->internal, (mp_int*)m->internal,
  32313. result, &a, &prime, NULL)
  32314. != MP_OKAY) {
  32315. WOLFSSL_MSG("ecc_mul2add error");
  32316. goto cleanup;
  32317. }
  32318. #else
  32319. mp_digit mp = 0;
  32320. if (mp_montgomery_setup(&prime, &mp) != MP_OKAY) {
  32321. WOLFSSL_MSG("mp_montgomery_setup nqm error");
  32322. goto cleanup;
  32323. }
  32324. if (!(tmp = wc_ecc_new_point())) {
  32325. WOLFSSL_MSG("wolfSSL_EC_POINT_new nqm error");
  32326. goto cleanup;
  32327. }
  32328. /* r = generator * n */
  32329. if (wc_ecc_mulmod((mp_int*)n->internal, result, result, &a, &prime, 0)
  32330. != MP_OKAY) {
  32331. WOLFSSL_MSG("wc_ecc_mulmod nqm error");
  32332. goto cleanup;
  32333. }
  32334. /* tmp = q * m */
  32335. if (wc_ecc_mulmod((mp_int*)m->internal, (ecc_point*)q->internal,
  32336. tmp, &a, &prime, 0) != MP_OKAY) {
  32337. WOLFSSL_MSG("wc_ecc_mulmod nqm error");
  32338. goto cleanup;
  32339. }
  32340. /* result = result + tmp */
  32341. if (ecc_projective_add_point(tmp, result, result, &a, &prime, mp)
  32342. != MP_OKAY) {
  32343. WOLFSSL_MSG("wc_ecc_mulmod nqm error");
  32344. goto cleanup;
  32345. }
  32346. if (ecc_map(result, &prime, mp) != MP_OKAY) {
  32347. WOLFSSL_MSG("ecc_map nqm error");
  32348. goto cleanup;
  32349. }
  32350. #endif
  32351. }
  32352. else if (n) {
  32353. /* r = generator * n */
  32354. if (wc_ecc_mulmod((mp_int*)n->internal, result, result, &a, &prime, 1)
  32355. != MP_OKAY) {
  32356. WOLFSSL_MSG("wc_ecc_mulmod gn error");
  32357. goto cleanup;
  32358. }
  32359. }
  32360. else if (q && m) {
  32361. /* r = q * m */
  32362. if (wc_ecc_mulmod((mp_int*)m->internal, (ecc_point*)q->internal,
  32363. result, &a, &prime, 1) != MP_OKAY) {
  32364. WOLFSSL_MSG("wc_ecc_mulmod qm error");
  32365. goto cleanup;
  32366. }
  32367. }
  32368. /* copy to destination */
  32369. if (wc_ecc_copy_point(result, (ecc_point*)r->internal)) {
  32370. WOLFSSL_MSG("wc_ecc_copy_point error");
  32371. goto cleanup;
  32372. }
  32373. r->inSet = 1;
  32374. if (SetECPointExternal(r) != WOLFSSL_SUCCESS) {
  32375. WOLFSSL_MSG("SetECPointExternal error");
  32376. goto cleanup;
  32377. }
  32378. ret = WOLFSSL_SUCCESS;
  32379. cleanup:
  32380. mp_clear(&a);
  32381. mp_clear(&prime);
  32382. wc_ecc_del_point(result);
  32383. wc_ecc_del_point(tmp);
  32384. return ret;
  32385. }
  32386. #endif /* !HAVE_FIPS || HAVE_FIPS_VERSION > 2 */
  32387. #endif /* !defined(WOLFSSL_ATECC508A) && defined(ECC_SHAMIR) &&
  32388. * !defined(HAVE_SELFTEST) */
  32389. /* (x, y) -> (x, -y) */
  32390. int wolfSSL_EC_POINT_invert(const WOLFSSL_EC_GROUP *group, WOLFSSL_EC_POINT *a,
  32391. WOLFSSL_BN_CTX *ctx)
  32392. {
  32393. ecc_point* p;
  32394. mp_int prime;
  32395. (void)ctx;
  32396. WOLFSSL_ENTER("wolfSSL_EC_POINT_invert");
  32397. if (!group || !a || !a->internal || setupPoint(a) != WOLFSSL_SUCCESS) {
  32398. return WOLFSSL_FAILURE;
  32399. }
  32400. p = (ecc_point*)a->internal;
  32401. /* read the curve prime and a */
  32402. if (mp_init_multi(&prime, NULL, NULL, NULL, NULL, NULL) != MP_OKAY) {
  32403. WOLFSSL_MSG("mp_init_multi error");
  32404. return WOLFSSL_FAILURE;
  32405. }
  32406. if (mp_sub(&prime, p->y, p->y) != MP_OKAY) {
  32407. WOLFSSL_MSG("mp_sub error");
  32408. return WOLFSSL_FAILURE;
  32409. }
  32410. if (SetECPointExternal(a) != WOLFSSL_SUCCESS) {
  32411. WOLFSSL_MSG("SetECPointExternal error");
  32412. return WOLFSSL_FAILURE;
  32413. }
  32414. return WOLFSSL_SUCCESS;
  32415. }
  32416. void wolfSSL_EC_POINT_clear_free(WOLFSSL_EC_POINT *p)
  32417. {
  32418. WOLFSSL_ENTER("wolfSSL_EC_POINT_clear_free");
  32419. wolfSSL_EC_POINT_free(p);
  32420. }
  32421. /* return code compliant with OpenSSL :
  32422. * 0 if equal, 1 if not and -1 in case of error
  32423. */
  32424. int wolfSSL_EC_POINT_cmp(const WOLFSSL_EC_GROUP *group,
  32425. const WOLFSSL_EC_POINT *a, const WOLFSSL_EC_POINT *b,
  32426. WOLFSSL_BN_CTX *ctx)
  32427. {
  32428. int ret;
  32429. (void)ctx;
  32430. WOLFSSL_ENTER("wolfSSL_EC_POINT_cmp");
  32431. if (group == NULL || a == NULL || a->internal == NULL || b == NULL ||
  32432. b->internal == NULL) {
  32433. WOLFSSL_MSG("wolfSSL_EC_POINT_cmp Bad arguments");
  32434. return WOLFSSL_FATAL_ERROR;
  32435. }
  32436. ret = wc_ecc_cmp_point((ecc_point*)a->internal, (ecc_point*)b->internal);
  32437. if (ret == MP_EQ)
  32438. return 0;
  32439. else if (ret == MP_LT || ret == MP_GT)
  32440. return 1;
  32441. return WOLFSSL_FATAL_ERROR;
  32442. }
  32443. int wolfSSL_EC_POINT_copy(WOLFSSL_EC_POINT *dest, const WOLFSSL_EC_POINT *src)
  32444. {
  32445. WOLFSSL_ENTER("wolfSSL_EC_POINT_copy");
  32446. if (!dest || !src) {
  32447. return WOLFSSL_FAILURE;
  32448. }
  32449. if (setupPoint(src) != WOLFSSL_SUCCESS) {
  32450. return WOLFSSL_FAILURE;
  32451. }
  32452. if (wc_ecc_copy_point((ecc_point*) dest->internal,
  32453. (ecc_point*) src->internal) != MP_OKAY) {
  32454. return WOLFSSL_FAILURE;
  32455. }
  32456. dest->inSet = 1;
  32457. if (SetECPointExternal(dest) != WOLFSSL_SUCCESS) {
  32458. return WOLFSSL_FAILURE;
  32459. }
  32460. return WOLFSSL_SUCCESS;
  32461. }
  32462. #endif /* HAVE_ECC */
  32463. #endif /* OPENSSL_EXTRA */
  32464. #if defined(HAVE_ECC) && (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL))
  32465. void wolfSSL_EC_POINT_free(WOLFSSL_EC_POINT *p)
  32466. {
  32467. WOLFSSL_ENTER("wolfSSL_EC_POINT_free");
  32468. if (p != NULL) {
  32469. if (p->internal != NULL) {
  32470. wc_ecc_del_point((ecc_point*)p->internal);
  32471. p->internal = NULL;
  32472. }
  32473. wolfSSL_BN_free(p->X);
  32474. wolfSSL_BN_free(p->Y);
  32475. wolfSSL_BN_free(p->Z);
  32476. p->X = NULL;
  32477. p->Y = NULL;
  32478. p->Z = NULL;
  32479. p->inSet = p->exSet = 0;
  32480. XFREE(p, NULL, DYNAMIC_TYPE_ECC);
  32481. /* p = NULL, don't try to access or double free it */
  32482. }
  32483. }
  32484. #endif
  32485. #ifdef OPENSSL_EXTRA
  32486. #ifdef HAVE_ECC
  32487. /* return code compliant with OpenSSL :
  32488. * 1 if point at infinity, 0 else
  32489. */
  32490. int wolfSSL_EC_POINT_is_at_infinity(const WOLFSSL_EC_GROUP *group,
  32491. const WOLFSSL_EC_POINT *point)
  32492. {
  32493. int ret;
  32494. WOLFSSL_ENTER("wolfSSL_EC_POINT_is_at_infinity");
  32495. if (group == NULL || point == NULL || point->internal == NULL) {
  32496. WOLFSSL_MSG("wolfSSL_EC_POINT_is_at_infinity NULL error");
  32497. return WOLFSSL_FAILURE;
  32498. }
  32499. if (setupPoint(point) != WOLFSSL_SUCCESS) {
  32500. return WOLFSSL_FAILURE;
  32501. }
  32502. ret = wc_ecc_point_is_at_infinity((ecc_point*)point->internal);
  32503. if (ret < 0) {
  32504. WOLFSSL_MSG("ecc_point_is_at_infinity failure");
  32505. return WOLFSSL_FAILURE;
  32506. }
  32507. return ret;
  32508. }
  32509. /* End EC_POINT */
  32510. #if !defined(HAVE_FIPS) || (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION>2))
  32511. size_t wolfSSL_EC_get_builtin_curves(WOLFSSL_EC_BUILTIN_CURVE *r, size_t nitems)
  32512. {
  32513. size_t i, min_nitems;
  32514. #ifdef HAVE_SELFTEST
  32515. size_t ecc_sets_count;
  32516. for (i = 0; ecc_sets[i].size != 0 && ecc_sets[i].name != NULL; i++);
  32517. ecc_sets_count = i;
  32518. #endif
  32519. if (r == NULL || nitems == 0)
  32520. return ecc_sets_count;
  32521. min_nitems = nitems < ecc_sets_count ? nitems : ecc_sets_count;
  32522. for (i = 0; i < min_nitems; i++) {
  32523. r[i].nid = EccEnumToNID(ecc_sets[i].id);
  32524. r[i].comment = wolfSSL_OBJ_nid2sn(r[i].nid);
  32525. }
  32526. return min_nitems;
  32527. }
  32528. #endif /* !HAVE_FIPS || HAVE_FIPS_VERSION > 2 */
  32529. /* Start ECDSA_SIG */
  32530. void wolfSSL_ECDSA_SIG_free(WOLFSSL_ECDSA_SIG *sig)
  32531. {
  32532. WOLFSSL_ENTER("wolfSSL_ECDSA_SIG_free");
  32533. if (sig) {
  32534. wolfSSL_BN_free(sig->r);
  32535. wolfSSL_BN_free(sig->s);
  32536. XFREE(sig, NULL, DYNAMIC_TYPE_ECC);
  32537. }
  32538. }
  32539. WOLFSSL_ECDSA_SIG *wolfSSL_ECDSA_SIG_new(void)
  32540. {
  32541. WOLFSSL_ECDSA_SIG *sig;
  32542. WOLFSSL_ENTER("wolfSSL_ECDSA_SIG_new");
  32543. sig = (WOLFSSL_ECDSA_SIG*) XMALLOC(sizeof(WOLFSSL_ECDSA_SIG), NULL,
  32544. DYNAMIC_TYPE_ECC);
  32545. if (sig == NULL) {
  32546. WOLFSSL_MSG("wolfSSL_ECDSA_SIG_new malloc ECDSA signature failure");
  32547. return NULL;
  32548. }
  32549. sig->s = NULL;
  32550. sig->r = wolfSSL_BN_new();
  32551. if (sig->r == NULL) {
  32552. WOLFSSL_MSG("wolfSSL_ECDSA_SIG_new malloc ECDSA r failure");
  32553. wolfSSL_ECDSA_SIG_free(sig);
  32554. return NULL;
  32555. }
  32556. sig->s = wolfSSL_BN_new();
  32557. if (sig->s == NULL) {
  32558. WOLFSSL_MSG("wolfSSL_ECDSA_SIG_new malloc ECDSA s failure");
  32559. wolfSSL_ECDSA_SIG_free(sig);
  32560. return NULL;
  32561. }
  32562. return sig;
  32563. }
  32564. void wolfSSL_ECDSA_SIG_get0(const WOLFSSL_ECDSA_SIG* sig,
  32565. const WOLFSSL_BIGNUM** r, const WOLFSSL_BIGNUM** s)
  32566. {
  32567. if (sig == NULL) {
  32568. return;
  32569. }
  32570. if (r != NULL) {
  32571. *r = sig->r;
  32572. }
  32573. if (s != NULL) {
  32574. *s = sig->s;
  32575. }
  32576. }
  32577. int wolfSSL_ECDSA_SIG_set0(WOLFSSL_ECDSA_SIG* sig, WOLFSSL_BIGNUM* r,
  32578. WOLFSSL_BIGNUM* s)
  32579. {
  32580. if (sig == NULL || r == NULL || s == NULL) {
  32581. return WOLFSSL_FAILURE;
  32582. }
  32583. wolfSSL_BN_free(sig->r);
  32584. wolfSSL_BN_free(sig->s);
  32585. sig->r = r;
  32586. sig->s = s;
  32587. return WOLFSSL_SUCCESS;
  32588. }
  32589. /* return signature structure on success, NULL otherwise */
  32590. WOLFSSL_ECDSA_SIG *wolfSSL_ECDSA_do_sign(const unsigned char *d, int dlen,
  32591. WOLFSSL_EC_KEY *key)
  32592. {
  32593. WOLFSSL_ECDSA_SIG *sig = NULL;
  32594. int initTmpRng = 0;
  32595. WC_RNG* rng = NULL;
  32596. #ifdef WOLFSSL_SMALL_STACK
  32597. WC_RNG* tmpRNG = NULL;
  32598. #else
  32599. WC_RNG tmpRNG[1];
  32600. #endif
  32601. WOLFSSL_ENTER("wolfSSL_ECDSA_do_sign");
  32602. if (d == NULL || key == NULL || key->internal == NULL) {
  32603. WOLFSSL_MSG("wolfSSL_ECDSA_do_sign Bad arguments");
  32604. return NULL;
  32605. }
  32606. /* set internal key if not done */
  32607. if (key->inSet == 0)
  32608. {
  32609. WOLFSSL_MSG("wolfSSL_ECDSA_do_sign No EC key internal set, do it");
  32610. if (SetECKeyInternal(key) != WOLFSSL_SUCCESS) {
  32611. WOLFSSL_MSG("wolfSSL_ECDSA_do_sign SetECKeyInternal failed");
  32612. return NULL;
  32613. }
  32614. }
  32615. #ifdef WOLFSSL_SMALL_STACK
  32616. tmpRNG = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  32617. if (tmpRNG == NULL)
  32618. return NULL;
  32619. #endif
  32620. if (wc_InitRng(tmpRNG) == 0) {
  32621. rng = tmpRNG;
  32622. initTmpRng = 1;
  32623. }
  32624. else {
  32625. WOLFSSL_MSG("wolfSSL_ECDSA_do_sign Bad RNG Init, trying global");
  32626. if (initGlobalRNG == 0)
  32627. WOLFSSL_MSG("wolfSSL_ECDSA_do_sign Global RNG no Init");
  32628. else
  32629. rng = &globalRNG;
  32630. }
  32631. if (rng) {
  32632. byte out[ECC_BUFSIZE];
  32633. word32 outlen = ECC_BUFSIZE;
  32634. /* use wc_ecc_sign_hash because it supports crypto callbacks */
  32635. if (wc_ecc_sign_hash(d, dlen, out, &outlen, rng,
  32636. (ecc_key*)key->internal) == 0) {
  32637. mp_int sig_r, sig_s;
  32638. if (mp_init_multi(&sig_r, &sig_s, NULL, NULL, NULL, NULL) == MP_OKAY) {
  32639. /* put signature blob in ECDSA structure */
  32640. if (DecodeECC_DSA_Sig(out, outlen, &sig_r, &sig_s) == 0) {
  32641. sig = wolfSSL_ECDSA_SIG_new();
  32642. if (sig == NULL)
  32643. WOLFSSL_MSG("wolfSSL_ECDSA_SIG_new failed");
  32644. else if (SetIndividualExternal(&sig->r, &sig_r) != WOLFSSL_SUCCESS) {
  32645. WOLFSSL_MSG("ecdsa r key error");
  32646. wolfSSL_ECDSA_SIG_free(sig);
  32647. sig = NULL;
  32648. }
  32649. else if (SetIndividualExternal(&sig->s, &sig_s)!=WOLFSSL_SUCCESS){
  32650. WOLFSSL_MSG("ecdsa s key error");
  32651. wolfSSL_ECDSA_SIG_free(sig);
  32652. sig = NULL;
  32653. }
  32654. }
  32655. mp_free(&sig_r);
  32656. mp_free(&sig_s);
  32657. }
  32658. }
  32659. else {
  32660. WOLFSSL_MSG("wc_ecc_sign_hash_ex failed");
  32661. }
  32662. }
  32663. if (initTmpRng)
  32664. wc_FreeRng(tmpRNG);
  32665. #ifdef WOLFSSL_SMALL_STACK
  32666. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  32667. #endif
  32668. return sig;
  32669. }
  32670. /* return code compliant with OpenSSL :
  32671. * 1 for a valid signature, 0 for an invalid signature and -1 on error
  32672. */
  32673. int wolfSSL_ECDSA_do_verify(const unsigned char *d, int dlen,
  32674. const WOLFSSL_ECDSA_SIG *sig, WOLFSSL_EC_KEY *key)
  32675. {
  32676. int check_sign = 0;
  32677. WOLFSSL_ENTER("wolfSSL_ECDSA_do_verify");
  32678. if (d == NULL || sig == NULL || key == NULL || key->internal == NULL) {
  32679. WOLFSSL_MSG("wolfSSL_ECDSA_do_verify Bad arguments");
  32680. return WOLFSSL_FATAL_ERROR;
  32681. }
  32682. /* set internal key if not done */
  32683. if (key->inSet == 0)
  32684. {
  32685. WOLFSSL_MSG("No EC key internal set, do it");
  32686. if (SetECKeyInternal(key) != WOLFSSL_SUCCESS) {
  32687. WOLFSSL_MSG("SetECKeyInternal failed");
  32688. return WOLFSSL_FATAL_ERROR;
  32689. }
  32690. }
  32691. if (wc_ecc_verify_hash_ex((mp_int*)sig->r->internal,
  32692. (mp_int*)sig->s->internal, d, dlen, &check_sign,
  32693. (ecc_key *)key->internal) != MP_OKAY) {
  32694. WOLFSSL_MSG("wc_ecc_verify_hash failed");
  32695. return WOLFSSL_FATAL_ERROR;
  32696. }
  32697. else if (check_sign == 0) {
  32698. WOLFSSL_MSG("wc_ecc_verify_hash incorrect signature detected");
  32699. return WOLFSSL_FAILURE;
  32700. }
  32701. return WOLFSSL_SUCCESS;
  32702. }
  32703. WOLFSSL_ECDSA_SIG *wolfSSL_d2i_ECDSA_SIG(WOLFSSL_ECDSA_SIG **sig,
  32704. const unsigned char **pp, long len)
  32705. {
  32706. WOLFSSL_ECDSA_SIG *s = NULL;
  32707. if (pp == NULL)
  32708. return NULL;
  32709. if (sig != NULL)
  32710. s = *sig;
  32711. if (s == NULL) {
  32712. s = wolfSSL_ECDSA_SIG_new();
  32713. if (s == NULL)
  32714. return NULL;
  32715. }
  32716. /* DecodeECC_DSA_Sig calls mp_init, so free these */
  32717. mp_free((mp_int*)s->r->internal);
  32718. mp_free((mp_int*)s->s->internal);
  32719. if (DecodeECC_DSA_Sig(*pp, (word32)len, (mp_int*)s->r->internal,
  32720. (mp_int*)s->s->internal) != MP_OKAY) {
  32721. if (sig == NULL || *sig == NULL)
  32722. wolfSSL_ECDSA_SIG_free(s);
  32723. return NULL;
  32724. }
  32725. *pp += len;
  32726. if (sig != NULL)
  32727. *sig = s;
  32728. return s;
  32729. }
  32730. int wolfSSL_i2d_ECDSA_SIG(const WOLFSSL_ECDSA_SIG *sig, unsigned char **pp)
  32731. {
  32732. word32 len;
  32733. if (sig == NULL)
  32734. return 0;
  32735. /* ASN.1: SEQ + INT + INT
  32736. * ASN.1 Integer must be a positive value - prepend zero if number has
  32737. * top bit set.
  32738. */
  32739. len = 2 + mp_leading_bit((mp_int*)sig->r->internal) +
  32740. mp_unsigned_bin_size((mp_int*)sig->r->internal) +
  32741. 2 + mp_leading_bit((mp_int*)sig->s->internal) +
  32742. mp_unsigned_bin_size((mp_int*)sig->s->internal);
  32743. /* Two bytes required for length if ASN.1 SEQ data greater than 127 bytes
  32744. * and less than 256 bytes.
  32745. */
  32746. len = 1 + ((len > 127) ? 2 : 1) + len;
  32747. if (pp != NULL && *pp != NULL) {
  32748. if (StoreECC_DSA_Sig(*pp, &len, (mp_int*)sig->r->internal,
  32749. (mp_int*)sig->s->internal) != MP_OKAY) {
  32750. len = 0;
  32751. }
  32752. else
  32753. *pp += len;
  32754. }
  32755. return (int)len;
  32756. }
  32757. /* End ECDSA_SIG */
  32758. /* Remove this prototype when code is reorganized. */
  32759. static int wolfSSL_RAND_Init(void);
  32760. /* Start ECDH */
  32761. /* return code compliant with OpenSSL :
  32762. * length of computed key if success, -1 if error
  32763. */
  32764. int wolfSSL_ECDH_compute_key(void *out, size_t outlen,
  32765. const WOLFSSL_EC_POINT *pub_key,
  32766. WOLFSSL_EC_KEY *ecdh,
  32767. void *(*KDF) (const void *in, size_t inlen,
  32768. void *out, size_t *outlen))
  32769. {
  32770. word32 len;
  32771. ecc_key* key;
  32772. int ret;
  32773. #if defined(ECC_TIMING_RESISTANT) && !defined(HAVE_SELFTEST) \
  32774. && !defined(HAVE_FIPS)
  32775. int setGlobalRNG = 0;
  32776. #endif
  32777. (void)KDF;
  32778. WOLFSSL_ENTER("wolfSSL_ECDH_compute_key");
  32779. if (out == NULL || pub_key == NULL || pub_key->internal == NULL ||
  32780. ecdh == NULL || ecdh->internal == NULL) {
  32781. WOLFSSL_MSG("Bad function arguments");
  32782. return WOLFSSL_FATAL_ERROR;
  32783. }
  32784. /* set internal key if not done */
  32785. if (ecdh->inSet == 0)
  32786. {
  32787. WOLFSSL_MSG("No EC key internal set, do it");
  32788. if (SetECKeyInternal(ecdh) != WOLFSSL_SUCCESS) {
  32789. WOLFSSL_MSG("SetECKeyInternal failed");
  32790. return WOLFSSL_FATAL_ERROR;
  32791. }
  32792. }
  32793. len = (word32)outlen;
  32794. key = (ecc_key*)ecdh->internal;
  32795. #if defined(ECC_TIMING_RESISTANT) && !defined(HAVE_SELFTEST) \
  32796. && !defined(HAVE_FIPS)
  32797. if (key->rng == NULL) {
  32798. if (initGlobalRNG == 0 && wolfSSL_RAND_Init() != WOLFSSL_SUCCESS) {
  32799. WOLFSSL_MSG("No RNG to use");
  32800. return WOLFSSL_FATAL_ERROR;
  32801. }
  32802. key->rng = &globalRNG;
  32803. setGlobalRNG = 1;
  32804. }
  32805. #endif
  32806. ret = wc_ecc_shared_secret_ssh(key, (ecc_point*)pub_key->internal,
  32807. (byte *)out, &len);
  32808. #if defined(ECC_TIMING_RESISTANT) && !defined(HAVE_SELFTEST) \
  32809. && !defined(HAVE_FIPS)
  32810. if (setGlobalRNG)
  32811. key->rng = NULL;
  32812. #endif
  32813. if (ret != MP_OKAY) {
  32814. WOLFSSL_MSG("wc_ecc_shared_secret failed");
  32815. return WOLFSSL_FATAL_ERROR;
  32816. }
  32817. return len;
  32818. }
  32819. /* End ECDH */
  32820. #if !defined(NO_FILESYSTEM)
  32821. /* return code compliant with OpenSSL :
  32822. * 1 if success, 0 if error
  32823. */
  32824. #ifndef NO_WOLFSSL_STUB
  32825. int wolfSSL_PEM_write_EC_PUBKEY(XFILE fp, WOLFSSL_EC_KEY *x)
  32826. {
  32827. (void)fp;
  32828. (void)x;
  32829. WOLFSSL_STUB("PEM_write_EC_PUBKEY");
  32830. WOLFSSL_MSG("wolfSSL_PEM_write_EC_PUBKEY not implemented");
  32831. return WOLFSSL_FAILURE;
  32832. }
  32833. #endif
  32834. #ifndef NO_BIO
  32835. /* Uses the same format of input as wolfSSL_PEM_read_bio_PrivateKey but expects
  32836. * the results to be an EC key.
  32837. *
  32838. * bio structure to read EC private key from
  32839. * ec if not null is then set to the result
  32840. * cb password callback for reading PEM
  32841. * pass password string
  32842. *
  32843. * returns a pointer to a new WOLFSSL_EC_KEY struct on success and NULL on fail
  32844. */
  32845. WOLFSSL_EC_KEY* wolfSSL_PEM_read_bio_EC_PUBKEY(WOLFSSL_BIO* bio,
  32846. WOLFSSL_EC_KEY** ec,
  32847. pem_password_cb* cb, void *pass)
  32848. {
  32849. WOLFSSL_EVP_PKEY* pkey;
  32850. WOLFSSL_EC_KEY* local;
  32851. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_EC_PUBKEY");
  32852. pkey = wolfSSL_PEM_read_bio_PUBKEY(bio, NULL, cb, pass);
  32853. if (pkey == NULL) {
  32854. return NULL;
  32855. }
  32856. /* Since the WOLFSSL_EC_KEY structure is being taken from WOLFSSL_EVP_PKEY the
  32857. * flag indicating that the WOLFSSL_EC_KEY structure is owned should be FALSE
  32858. * to avoid having it free'd */
  32859. pkey->ownEcc = 0;
  32860. local = pkey->ecc;
  32861. if (ec != NULL) {
  32862. *ec = local;
  32863. }
  32864. wolfSSL_EVP_PKEY_free(pkey);
  32865. return local;
  32866. }
  32867. /* Reads a private EC key from a WOLFSSL_BIO into a WOLFSSL_EC_KEY.
  32868. * Returns WOLFSSL_SUCCESS or WOLFSSL_FAILURE
  32869. */
  32870. WOLFSSL_EC_KEY* wolfSSL_PEM_read_bio_ECPrivateKey(WOLFSSL_BIO* bio,
  32871. WOLFSSL_EC_KEY** ec,
  32872. pem_password_cb* cb,
  32873. void *pass)
  32874. {
  32875. WOLFSSL_EVP_PKEY* pkey;
  32876. WOLFSSL_EC_KEY* local;
  32877. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_ECPrivateKey");
  32878. pkey = wolfSSL_PEM_read_bio_PrivateKey(bio, NULL, cb, pass);
  32879. if (pkey == NULL) {
  32880. return NULL;
  32881. }
  32882. /* Since the WOLFSSL_EC_KEY structure is being taken from WOLFSSL_EVP_PKEY the
  32883. * flag indicating that the WOLFSSL_EC_KEY structure is owned should be FALSE
  32884. * to avoid having it free'd */
  32885. pkey->ownEcc = 0;
  32886. local = pkey->ecc;
  32887. if (ec != NULL) {
  32888. *ec = local;
  32889. }
  32890. wolfSSL_EVP_PKEY_free(pkey);
  32891. return local;
  32892. }
  32893. #endif /* !NO_BIO */
  32894. #endif /* NO_FILESYSTEM */
  32895. #if defined(WOLFSSL_KEY_GEN)
  32896. #ifndef NO_BIO
  32897. /* Takes a public WOLFSSL_EC_KEY and writes it out to WOLFSSL_BIO
  32898. * Returns WOLFSSL_SUCCESS or WOLFSSL_FAILURE
  32899. */
  32900. int wolfSSL_PEM_write_bio_EC_PUBKEY(WOLFSSL_BIO* bio, WOLFSSL_EC_KEY* ec)
  32901. {
  32902. int ret = 0;
  32903. WOLFSSL_EVP_PKEY* pkey;
  32904. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_EC_PUBKEY");
  32905. if (bio == NULL || ec == NULL) {
  32906. WOLFSSL_MSG("Bad Function Arguments");
  32907. return WOLFSSL_FAILURE;
  32908. }
  32909. /* Initialize pkey structure */
  32910. pkey = wolfSSL_EVP_PKEY_new_ex(bio->heap);
  32911. if (pkey == NULL) {
  32912. WOLFSSL_MSG("wolfSSL_EVP_PKEY_new_ex failed");
  32913. return WOLFSSL_FAILURE;
  32914. }
  32915. /* Set pkey info */
  32916. pkey->ecc = ec;
  32917. pkey->ownEcc = 0; /* pkey does not own ECC */
  32918. pkey->type = EVP_PKEY_EC;
  32919. if((ret = WriteBioPUBKEY(bio, pkey)) != WOLFSSL_SUCCESS){
  32920. WOLFSSL_MSG("wolfSSL_PEM_write_bio_PUBKEY failed");
  32921. }
  32922. wolfSSL_EVP_PKEY_free(pkey);
  32923. return ret;
  32924. }
  32925. /* return code compliant with OpenSSL :
  32926. * 1 if success, 0 if error
  32927. */
  32928. int wolfSSL_PEM_write_bio_ECPrivateKey(WOLFSSL_BIO* bio, WOLFSSL_EC_KEY* ec,
  32929. const EVP_CIPHER* cipher,
  32930. unsigned char* passwd, int len,
  32931. pem_password_cb* cb, void* arg)
  32932. {
  32933. int ret = 0, der_max_len = 0, derSz = 0;
  32934. byte *derBuf;
  32935. WOLFSSL_EVP_PKEY* pkey;
  32936. WOLFSSL_ENTER("WOLFSSL_PEM_write_bio_ECPrivateKey");
  32937. if (bio == NULL || ec == NULL) {
  32938. WOLFSSL_MSG("Bad Function Arguments");
  32939. return WOLFSSL_FAILURE;
  32940. }
  32941. /* Initialize pkey structure */
  32942. pkey = wolfSSL_EVP_PKEY_new_ex(bio->heap);
  32943. if (pkey == NULL) {
  32944. WOLFSSL_MSG("wolfSSL_EVP_PKEY_new_ex failed");
  32945. return WOLFSSL_FAILURE;
  32946. }
  32947. /* Set pkey info */
  32948. pkey->ecc = ec;
  32949. pkey->ownEcc = 0; /* pkey does not own ECC */
  32950. pkey->type = EVP_PKEY_EC;
  32951. /* 4 > size of pub, priv + ASN.1 additional informations
  32952. */
  32953. der_max_len = 4 * wc_ecc_size((ecc_key*)ec->internal) + AES_BLOCK_SIZE;
  32954. derBuf = (byte*)XMALLOC(der_max_len, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  32955. if (derBuf == NULL) {
  32956. WOLFSSL_MSG("Malloc failed");
  32957. wolfSSL_EVP_PKEY_free(pkey);
  32958. return WOLFSSL_FAILURE;
  32959. }
  32960. /* convert key to der format */
  32961. derSz = wc_EccKeyToDer((ecc_key*)ec->internal, derBuf, der_max_len);
  32962. if (derSz < 0) {
  32963. WOLFSSL_MSG("wc_EccKeyToDer failed");
  32964. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  32965. wolfSSL_EVP_PKEY_free(pkey);
  32966. return WOLFSSL_FAILURE;
  32967. }
  32968. pkey->pkey.ptr = (char*)XMALLOC(derSz, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  32969. if (pkey->pkey.ptr == NULL) {
  32970. WOLFSSL_MSG("key malloc failed");
  32971. XFREE(derBuf, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  32972. wolfSSL_EVP_PKEY_free(pkey);
  32973. return WOLFSSL_FAILURE;
  32974. }
  32975. /* add der info to the evp key */
  32976. pkey->pkey_sz = derSz;
  32977. XMEMCPY(pkey->pkey.ptr, derBuf, derSz);
  32978. XFREE(derBuf, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  32979. ret = wolfSSL_PEM_write_bio_PrivateKey(bio, pkey, cipher, passwd, len,
  32980. cb, arg);
  32981. wolfSSL_EVP_PKEY_free(pkey);
  32982. return ret;
  32983. }
  32984. #endif /* !NO_BIO */
  32985. /* return code compliant with OpenSSL :
  32986. * 1 if success, 0 if error
  32987. */
  32988. int wolfSSL_PEM_write_mem_ECPrivateKey(WOLFSSL_EC_KEY* ecc,
  32989. const EVP_CIPHER* cipher,
  32990. unsigned char* passwd, int passwdSz,
  32991. unsigned char **pem, int *plen)
  32992. {
  32993. #if defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM)
  32994. byte *derBuf, *tmp, *cipherInfo = NULL;
  32995. int der_max_len = 0, derSz = 0;
  32996. const int type = ECC_PRIVATEKEY_TYPE;
  32997. const char* header = NULL;
  32998. const char* footer = NULL;
  32999. WOLFSSL_MSG("wolfSSL_PEM_write_mem_ECPrivateKey");
  33000. if (pem == NULL || plen == NULL || ecc == NULL || ecc->internal == NULL) {
  33001. WOLFSSL_MSG("Bad function arguments");
  33002. return WOLFSSL_FAILURE;
  33003. }
  33004. if (wc_PemGetHeaderFooter(type, &header, &footer) != 0)
  33005. return WOLFSSL_FAILURE;
  33006. if (ecc->inSet == 0) {
  33007. WOLFSSL_MSG("No ECC internal set, do it");
  33008. if (SetECKeyInternal(ecc) != WOLFSSL_SUCCESS) {
  33009. WOLFSSL_MSG("SetECKeyInternal failed");
  33010. return WOLFSSL_FAILURE;
  33011. }
  33012. }
  33013. /* 4 > size of pub, priv + ASN.1 additional information */
  33014. der_max_len = 4 * wc_ecc_size((ecc_key*)ecc->internal) + AES_BLOCK_SIZE;
  33015. derBuf = (byte*)XMALLOC(der_max_len, NULL, DYNAMIC_TYPE_DER);
  33016. if (derBuf == NULL) {
  33017. WOLFSSL_MSG("malloc failed");
  33018. return WOLFSSL_FAILURE;
  33019. }
  33020. /* Key to DER */
  33021. derSz = wc_EccKeyToDer((ecc_key*)ecc->internal, derBuf, der_max_len);
  33022. if (derSz < 0) {
  33023. WOLFSSL_MSG("wc_EccKeyToDer failed");
  33024. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  33025. return WOLFSSL_FAILURE;
  33026. }
  33027. /* encrypt DER buffer if required */
  33028. if (passwd != NULL && passwdSz > 0 && cipher != NULL) {
  33029. int ret;
  33030. ret = EncryptDerKey(derBuf, &derSz, cipher,
  33031. passwd, passwdSz, &cipherInfo, der_max_len);
  33032. if (ret != WOLFSSL_SUCCESS) {
  33033. WOLFSSL_MSG("EncryptDerKey failed");
  33034. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  33035. return ret;
  33036. }
  33037. /* tmp buffer with a max size */
  33038. *plen = (derSz * 2) + (int)XSTRLEN(header) + 1 +
  33039. (int)XSTRLEN(footer) + 1 + HEADER_ENCRYPTED_KEY_SIZE;
  33040. }
  33041. else { /* tmp buffer with a max size */
  33042. *plen = (derSz * 2) + (int)XSTRLEN(header) + 1 +
  33043. (int)XSTRLEN(footer) + 1;
  33044. }
  33045. tmp = (byte*)XMALLOC(*plen, NULL, DYNAMIC_TYPE_PEM);
  33046. if (tmp == NULL) {
  33047. WOLFSSL_MSG("malloc failed");
  33048. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  33049. if (cipherInfo != NULL)
  33050. XFREE(cipherInfo, NULL, DYNAMIC_TYPE_STRING);
  33051. return WOLFSSL_FAILURE;
  33052. }
  33053. /* DER to PEM */
  33054. *plen = wc_DerToPemEx(derBuf, derSz, tmp, *plen, cipherInfo, type);
  33055. if (*plen <= 0) {
  33056. WOLFSSL_MSG("wc_DerToPemEx failed");
  33057. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  33058. XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
  33059. if (cipherInfo != NULL)
  33060. XFREE(cipherInfo, NULL, DYNAMIC_TYPE_STRING);
  33061. return WOLFSSL_FAILURE;
  33062. }
  33063. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  33064. if (cipherInfo != NULL)
  33065. XFREE(cipherInfo, NULL, DYNAMIC_TYPE_STRING);
  33066. *pem = (byte*)XMALLOC((*plen)+1, NULL, DYNAMIC_TYPE_KEY);
  33067. if (*pem == NULL) {
  33068. WOLFSSL_MSG("malloc failed");
  33069. XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
  33070. return WOLFSSL_FAILURE;
  33071. }
  33072. XMEMSET(*pem, 0, (*plen)+1);
  33073. if (XMEMCPY(*pem, tmp, *plen) == NULL) {
  33074. WOLFSSL_MSG("XMEMCPY failed");
  33075. XFREE(pem, NULL, DYNAMIC_TYPE_KEY);
  33076. XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
  33077. return WOLFSSL_FAILURE;
  33078. }
  33079. XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
  33080. return WOLFSSL_SUCCESS;
  33081. #else
  33082. (void)ecc;
  33083. (void)cipher;
  33084. (void)passwd;
  33085. (void)passwdSz;
  33086. (void)pem;
  33087. (void)plen;
  33088. return WOLFSSL_FAILURE;
  33089. #endif /* WOLFSSL_PEM_TO_DER || WOLFSSL_DER_TO_PEM */
  33090. }
  33091. #ifndef NO_FILESYSTEM
  33092. /* return code compliant with OpenSSL :
  33093. * 1 if success, 0 if error
  33094. */
  33095. int wolfSSL_PEM_write_ECPrivateKey(XFILE fp, WOLFSSL_EC_KEY *ecc,
  33096. const EVP_CIPHER *enc,
  33097. unsigned char *kstr, int klen,
  33098. pem_password_cb *cb, void *u)
  33099. {
  33100. byte *pem;
  33101. int plen, ret;
  33102. (void)cb;
  33103. (void)u;
  33104. WOLFSSL_MSG("wolfSSL_PEM_write_ECPrivateKey");
  33105. if (fp == XBADFILE || ecc == NULL || ecc->internal == NULL) {
  33106. WOLFSSL_MSG("Bad function arguments");
  33107. return WOLFSSL_FAILURE;
  33108. }
  33109. ret = wolfSSL_PEM_write_mem_ECPrivateKey(ecc, enc, kstr, klen, &pem, &plen);
  33110. if (ret != WOLFSSL_SUCCESS) {
  33111. WOLFSSL_MSG("wolfSSL_PEM_write_mem_ECPrivateKey failed");
  33112. return WOLFSSL_FAILURE;
  33113. }
  33114. ret = (int)XFWRITE(pem, plen, 1, fp);
  33115. if (ret != 1) {
  33116. WOLFSSL_MSG("ECC private key file write failed");
  33117. return WOLFSSL_FAILURE;
  33118. }
  33119. XFREE(pem, NULL, DYNAMIC_TYPE_KEY);
  33120. return WOLFSSL_SUCCESS;
  33121. }
  33122. #endif /* NO_FILESYSTEM */
  33123. #endif /* defined(WOLFSSL_KEY_GEN) */
  33124. #endif /* HAVE_ECC */
  33125. #ifndef NO_DSA
  33126. #if defined(WOLFSSL_KEY_GEN)
  33127. #ifndef NO_BIO
  33128. /* Takes a DSA Privatekey and writes it out to a WOLFSSL_BIO
  33129. * Returns WOLFSSL_SUCCESS or WOLFSSL_FAILURE
  33130. */
  33131. int wolfSSL_PEM_write_bio_DSAPrivateKey(WOLFSSL_BIO* bio, WOLFSSL_DSA* dsa,
  33132. const EVP_CIPHER* cipher,
  33133. unsigned char* passwd, int len,
  33134. pem_password_cb* cb, void* arg)
  33135. {
  33136. int ret = 0, der_max_len = 0, derSz = 0;
  33137. byte *derBuf;
  33138. WOLFSSL_EVP_PKEY* pkey;
  33139. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_DSAPrivateKey");
  33140. if (bio == NULL || dsa == NULL) {
  33141. WOLFSSL_MSG("Bad Function Arguments");
  33142. return WOLFSSL_FAILURE;
  33143. }
  33144. pkey = wolfSSL_EVP_PKEY_new_ex(bio->heap);
  33145. if (pkey == NULL) {
  33146. WOLFSSL_MSG("wolfSSL_EVP_PKEY_new_ex failed");
  33147. return WOLFSSL_FAILURE;
  33148. }
  33149. pkey->type = EVP_PKEY_DSA;
  33150. pkey->dsa = dsa;
  33151. pkey->ownDsa = 0;
  33152. /* 4 > size of pub, priv, p, q, g + ASN.1 additional information */
  33153. der_max_len = MAX_DSA_PRIVKEY_SZ;
  33154. derBuf = (byte*)XMALLOC(der_max_len, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  33155. if (derBuf == NULL) {
  33156. WOLFSSL_MSG("Malloc failed");
  33157. wolfSSL_EVP_PKEY_free(pkey);
  33158. return WOLFSSL_FAILURE;
  33159. }
  33160. /* convert key to der format */
  33161. derSz = wc_DsaKeyToDer((DsaKey*)dsa->internal, derBuf, der_max_len);
  33162. if (derSz < 0) {
  33163. WOLFSSL_MSG("wc_DsaKeyToDer failed");
  33164. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  33165. wolfSSL_EVP_PKEY_free(pkey);
  33166. return WOLFSSL_FAILURE;
  33167. }
  33168. pkey->pkey.ptr = (char*)XMALLOC(derSz, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  33169. if (pkey->pkey.ptr == NULL) {
  33170. WOLFSSL_MSG("key malloc failed");
  33171. XFREE(derBuf, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  33172. wolfSSL_EVP_PKEY_free(pkey);
  33173. return WOLFSSL_FAILURE;
  33174. }
  33175. /* add der info to the evp key */
  33176. pkey->pkey_sz = derSz;
  33177. XMEMCPY(pkey->pkey.ptr, derBuf, derSz);
  33178. XFREE(derBuf, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  33179. ret = wolfSSL_PEM_write_bio_PrivateKey(bio, pkey, cipher, passwd, len,
  33180. cb, arg);
  33181. wolfSSL_EVP_PKEY_free(pkey);
  33182. return ret;
  33183. }
  33184. #ifndef HAVE_SELFTEST
  33185. /* Takes a DSA public key and writes it out to a WOLFSSL_BIO
  33186. * Returns WOLFSSL_SUCCESS or WOLFSSL_FAILURE
  33187. */
  33188. int wolfSSL_PEM_write_bio_DSA_PUBKEY(WOLFSSL_BIO* bio, WOLFSSL_DSA* dsa)
  33189. {
  33190. int ret = 0;
  33191. WOLFSSL_EVP_PKEY* pkey;
  33192. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_DSA_PUBKEY");
  33193. if (bio == NULL || dsa == NULL) {
  33194. WOLFSSL_MSG("Bad function arguements");
  33195. return WOLFSSL_FAILURE;
  33196. }
  33197. pkey = wolfSSL_EVP_PKEY_new_ex(bio->heap);
  33198. if (pkey == NULL) {
  33199. WOLFSSL_MSG("wolfSSL_EVP_PKEY_new_ex failed");
  33200. return WOLFSSL_FAILURE;
  33201. }
  33202. pkey->type = EVP_PKEY_DSA;
  33203. pkey->dsa = dsa;
  33204. pkey->ownDsa = 0;
  33205. ret = WriteBioPUBKEY(bio, pkey);
  33206. wolfSSL_EVP_PKEY_free(pkey);
  33207. return ret;
  33208. }
  33209. #endif /* HAVE_SELFTEST */
  33210. #endif /* !NO_BIO */
  33211. /* return code compliant with OpenSSL :
  33212. * 1 if success, 0 if error
  33213. */
  33214. int wolfSSL_PEM_write_mem_DSAPrivateKey(WOLFSSL_DSA* dsa,
  33215. const EVP_CIPHER* cipher,
  33216. unsigned char* passwd, int passwdSz,
  33217. unsigned char **pem, int *plen)
  33218. {
  33219. #if defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM)
  33220. byte *derBuf, *tmp, *cipherInfo = NULL;
  33221. int der_max_len = 0, derSz = 0;
  33222. const int type = DSA_PRIVATEKEY_TYPE;
  33223. const char* header = NULL;
  33224. const char* footer = NULL;
  33225. WOLFSSL_MSG("wolfSSL_PEM_write_mem_DSAPrivateKey");
  33226. if (pem == NULL || plen == NULL || dsa == NULL || dsa->internal == NULL) {
  33227. WOLFSSL_MSG("Bad function arguments");
  33228. return WOLFSSL_FAILURE;
  33229. }
  33230. if (wc_PemGetHeaderFooter(type, &header, &footer) != 0)
  33231. return WOLFSSL_FAILURE;
  33232. if (dsa->inSet == 0) {
  33233. WOLFSSL_MSG("No DSA internal set, do it");
  33234. if (SetDsaInternal(dsa) != WOLFSSL_SUCCESS) {
  33235. WOLFSSL_MSG("SetDsaInternal failed");
  33236. return WOLFSSL_FAILURE;
  33237. }
  33238. }
  33239. der_max_len = MAX_DSA_PRIVKEY_SZ;
  33240. derBuf = (byte*)XMALLOC(der_max_len, NULL, DYNAMIC_TYPE_DER);
  33241. if (derBuf == NULL) {
  33242. WOLFSSL_MSG("malloc failed");
  33243. return WOLFSSL_FAILURE;
  33244. }
  33245. /* Key to DER */
  33246. derSz = wc_DsaKeyToDer((DsaKey*)dsa->internal, derBuf, der_max_len);
  33247. if (derSz < 0) {
  33248. WOLFSSL_MSG("wc_DsaKeyToDer failed");
  33249. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  33250. return WOLFSSL_FAILURE;
  33251. }
  33252. /* encrypt DER buffer if required */
  33253. if (passwd != NULL && passwdSz > 0 && cipher != NULL) {
  33254. int ret;
  33255. ret = EncryptDerKey(derBuf, &derSz, cipher,
  33256. passwd, passwdSz, &cipherInfo, der_max_len);
  33257. if (ret != WOLFSSL_SUCCESS) {
  33258. WOLFSSL_MSG("EncryptDerKey failed");
  33259. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  33260. return ret;
  33261. }
  33262. /* tmp buffer with a max size */
  33263. *plen = (derSz * 2) + (int)XSTRLEN(header) + 1 +
  33264. (int)XSTRLEN(footer) + 1 + HEADER_ENCRYPTED_KEY_SIZE;
  33265. }
  33266. else { /* tmp buffer with a max size */
  33267. *plen = (derSz * 2) + (int)XSTRLEN(header) + 1 +
  33268. (int)XSTRLEN(footer) + 1;
  33269. }
  33270. tmp = (byte*)XMALLOC(*plen, NULL, DYNAMIC_TYPE_PEM);
  33271. if (tmp == NULL) {
  33272. WOLFSSL_MSG("malloc failed");
  33273. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  33274. if (cipherInfo != NULL)
  33275. XFREE(cipherInfo, NULL, DYNAMIC_TYPE_STRING);
  33276. return WOLFSSL_FAILURE;
  33277. }
  33278. /* DER to PEM */
  33279. *plen = wc_DerToPemEx(derBuf, derSz, tmp, *plen, cipherInfo, type);
  33280. if (*plen <= 0) {
  33281. WOLFSSL_MSG("wc_DerToPemEx failed");
  33282. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  33283. XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
  33284. if (cipherInfo != NULL)
  33285. XFREE(cipherInfo, NULL, DYNAMIC_TYPE_STRING);
  33286. return WOLFSSL_FAILURE;
  33287. }
  33288. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  33289. if (cipherInfo != NULL)
  33290. XFREE(cipherInfo, NULL, DYNAMIC_TYPE_STRING);
  33291. *pem = (byte*)XMALLOC((*plen)+1, NULL, DYNAMIC_TYPE_KEY);
  33292. if (*pem == NULL) {
  33293. WOLFSSL_MSG("malloc failed");
  33294. XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
  33295. return WOLFSSL_FAILURE;
  33296. }
  33297. XMEMSET(*pem, 0, (*plen)+1);
  33298. if (XMEMCPY(*pem, tmp, *plen) == NULL) {
  33299. WOLFSSL_MSG("XMEMCPY failed");
  33300. XFREE(pem, NULL, DYNAMIC_TYPE_KEY);
  33301. XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
  33302. return WOLFSSL_FAILURE;
  33303. }
  33304. XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
  33305. return WOLFSSL_SUCCESS;
  33306. #else
  33307. (void)dsa;
  33308. (void)cipher;
  33309. (void)passwd;
  33310. (void)passwdSz;
  33311. (void)pem;
  33312. (void)plen;
  33313. return WOLFSSL_FAILURE;
  33314. #endif /* WOLFSSL_PEM_TO_DER || WOLFSSL_DER_TO_PEM */
  33315. }
  33316. #ifndef NO_FILESYSTEM
  33317. /* return code compliant with OpenSSL :
  33318. * 1 if success, 0 if error
  33319. */
  33320. int wolfSSL_PEM_write_DSAPrivateKey(XFILE fp, WOLFSSL_DSA *dsa,
  33321. const EVP_CIPHER *enc,
  33322. unsigned char *kstr, int klen,
  33323. pem_password_cb *cb, void *u)
  33324. {
  33325. byte *pem;
  33326. int plen, ret;
  33327. (void)cb;
  33328. (void)u;
  33329. WOLFSSL_MSG("wolfSSL_PEM_write_DSAPrivateKey");
  33330. if (fp == XBADFILE || dsa == NULL || dsa->internal == NULL) {
  33331. WOLFSSL_MSG("Bad function arguments");
  33332. return WOLFSSL_FAILURE;
  33333. }
  33334. ret = wolfSSL_PEM_write_mem_DSAPrivateKey(dsa, enc, kstr, klen, &pem, &plen);
  33335. if (ret != WOLFSSL_SUCCESS) {
  33336. WOLFSSL_MSG("wolfSSL_PEM_write_mem_DSAPrivateKey failed");
  33337. return WOLFSSL_FAILURE;
  33338. }
  33339. ret = (int)XFWRITE(pem, plen, 1, fp);
  33340. if (ret != 1) {
  33341. WOLFSSL_MSG("DSA private key file write failed");
  33342. return WOLFSSL_FAILURE;
  33343. }
  33344. XFREE(pem, NULL, DYNAMIC_TYPE_KEY);
  33345. return WOLFSSL_SUCCESS;
  33346. }
  33347. #endif /* NO_FILESYSTEM */
  33348. #endif /* defined(WOLFSSL_KEY_GEN) */
  33349. #ifndef NO_FILESYSTEM
  33350. /* return code compliant with OpenSSL :
  33351. * 1 if success, 0 if error
  33352. */
  33353. #ifndef NO_WOLFSSL_STUB
  33354. int wolfSSL_PEM_write_DSA_PUBKEY(XFILE fp, WOLFSSL_DSA *x)
  33355. {
  33356. (void)fp;
  33357. (void)x;
  33358. WOLFSSL_STUB("PEM_write_DSA_PUBKEY");
  33359. WOLFSSL_MSG("wolfSSL_PEM_write_DSA_PUBKEY not implemented");
  33360. return WOLFSSL_FAILURE;
  33361. }
  33362. #endif
  33363. #endif /* NO_FILESYSTEM */
  33364. #endif /* #ifndef NO_DSA */
  33365. #ifndef NO_BIO
  33366. static int pem_read_bio_key(WOLFSSL_BIO* bio, pem_password_cb* cb, void* pass,
  33367. int keyType, int* eccFlag, DerBuffer** der)
  33368. {
  33369. #ifdef WOLFSSL_SMALL_STACK
  33370. EncryptedInfo* info = NULL;
  33371. #else
  33372. EncryptedInfo info[1];
  33373. #endif /* WOLFSSL_SMALL_STACK */
  33374. pem_password_cb* localCb = NULL;
  33375. char* mem = NULL;
  33376. int memSz = 0;
  33377. int ret;
  33378. if(cb) {
  33379. localCb = cb;
  33380. } else {
  33381. if(pass) {
  33382. localCb = wolfSSL_PEM_def_callback;
  33383. }
  33384. }
  33385. if ((ret = wolfSSL_BIO_pending(bio)) > 0) {
  33386. memSz = ret;
  33387. mem = (char*)XMALLOC(memSz, bio->heap, DYNAMIC_TYPE_OPENSSL);
  33388. if (mem == NULL) {
  33389. WOLFSSL_MSG("Memory error");
  33390. ret = MEMORY_E;
  33391. }
  33392. if (ret >= 0) {
  33393. if ((ret = wolfSSL_BIO_read(bio, mem, memSz)) <= 0) {
  33394. XFREE(mem, bio->heap, DYNAMIC_TYPE_OPENSSL);
  33395. mem = NULL;
  33396. ret = MEMORY_E;
  33397. }
  33398. }
  33399. }
  33400. else if (bio->type == WOLFSSL_BIO_FILE) {
  33401. int sz = 100; /* read from file by 100 byte chunks */
  33402. int idx = 0;
  33403. char* tmp = (char*)XMALLOC(sz, bio->heap, DYNAMIC_TYPE_OPENSSL);
  33404. memSz = 0;
  33405. if (tmp == NULL) {
  33406. WOLFSSL_MSG("Memory error");
  33407. ret = MEMORY_E;
  33408. }
  33409. while (ret >= 0 && (sz = wolfSSL_BIO_read(bio, tmp, sz)) > 0) {
  33410. char* newMem;
  33411. if (memSz + sz < 0) {
  33412. /* sanity check */
  33413. break;
  33414. }
  33415. newMem = (char*)XREALLOC(mem, memSz + sz, bio->heap,
  33416. DYNAMIC_TYPE_OPENSSL);
  33417. if (newMem == NULL) {
  33418. WOLFSSL_MSG("Memory error");
  33419. XFREE(mem, bio->heap, DYNAMIC_TYPE_OPENSSL);
  33420. mem = NULL;
  33421. XFREE(tmp, bio->heap, DYNAMIC_TYPE_OPENSSL);
  33422. tmp = NULL;
  33423. ret = MEMORY_E;
  33424. break;
  33425. }
  33426. mem = newMem;
  33427. XMEMCPY(mem + idx, tmp, sz);
  33428. memSz += sz;
  33429. idx += sz;
  33430. sz = 100; /* read another 100 byte chunk from file */
  33431. }
  33432. XFREE(tmp, bio->heap, DYNAMIC_TYPE_OPENSSL);
  33433. tmp = NULL;
  33434. if (memSz <= 0) {
  33435. WOLFSSL_MSG("No data to read from bio");
  33436. if (mem != NULL) {
  33437. XFREE(mem, bio->heap, DYNAMIC_TYPE_OPENSSL);
  33438. mem = NULL;
  33439. }
  33440. ret = BUFFER_E;
  33441. }
  33442. }
  33443. else {
  33444. WOLFSSL_MSG("No data to read from bio");
  33445. ret = NOT_COMPILED_IN;
  33446. }
  33447. #ifdef WOLFSSL_SMALL_STACK
  33448. if (ret >= 0) {
  33449. info = (EncryptedInfo*)XMALLOC(sizeof(EncryptedInfo), NULL,
  33450. DYNAMIC_TYPE_TMP_BUFFER);
  33451. if (info == NULL) {
  33452. WOLFSSL_MSG("Error getting memory for EncryptedInfo structure");
  33453. XFREE(mem, bio->heap, DYNAMIC_TYPE_OPENSSL);
  33454. mem = NULL;
  33455. ret = MEMORY_E;
  33456. }
  33457. }
  33458. #endif /* WOLFSSL_SMALL_STACK */
  33459. if (ret >= 0) {
  33460. XMEMSET(info, 0, sizeof(EncryptedInfo));
  33461. info->passwd_cb = localCb;
  33462. info->passwd_userdata = pass;
  33463. /* Do not strip PKCS8 header */
  33464. ret = PemToDer((const unsigned char*)mem, memSz, keyType, der,
  33465. NULL, info, eccFlag);
  33466. if (ret < 0) {
  33467. WOLFSSL_MSG("Bad PEM To DER");
  33468. }
  33469. else {
  33470. /* write left over data back to bio */
  33471. if ((memSz - (int)info->consumed) > 0 &&
  33472. bio->type != WOLFSSL_BIO_FILE) {
  33473. if (wolfSSL_BIO_write(bio, mem + (int)info->consumed,
  33474. memSz - (int)info->consumed) <= 0) {
  33475. WOLFSSL_MSG("Unable to advance bio read pointer");
  33476. }
  33477. }
  33478. }
  33479. }
  33480. #ifdef WOLFSSL_SMALL_STACK
  33481. XFREE(info, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  33482. #endif
  33483. XFREE(mem, bio->heap, DYNAMIC_TYPE_OPENSSL);
  33484. return ret;
  33485. }
  33486. WOLFSSL_EVP_PKEY* wolfSSL_PEM_read_bio_PrivateKey(WOLFSSL_BIO* bio,
  33487. WOLFSSL_EVP_PKEY** key,
  33488. pem_password_cb* cb,
  33489. void* pass)
  33490. {
  33491. WOLFSSL_EVP_PKEY* pkey = NULL;
  33492. DerBuffer* der = NULL;
  33493. int keyFormat = 0;
  33494. int type = -1;
  33495. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_PrivateKey");
  33496. if (bio == NULL)
  33497. return pkey;
  33498. if (pem_read_bio_key(bio, cb, pass, PRIVATEKEY_TYPE, &keyFormat,
  33499. &der) >= 0) {
  33500. const unsigned char* ptr = der->buffer;
  33501. if (keyFormat) {
  33502. /* keyFormat is Key_Sum enum */
  33503. if (keyFormat == RSAk)
  33504. type = EVP_PKEY_RSA;
  33505. else if (keyFormat == ECDSAk)
  33506. type = EVP_PKEY_EC;
  33507. else if (keyFormat == DSAk)
  33508. type = EVP_PKEY_DSA;
  33509. else if (keyFormat == DHk)
  33510. type = EVP_PKEY_DH;
  33511. }
  33512. else {
  33513. /* Default to RSA if format is not set */
  33514. type = EVP_PKEY_RSA;
  33515. }
  33516. /* handle case where reuse is attempted */
  33517. if (key != NULL && *key != NULL)
  33518. pkey = *key;
  33519. wolfSSL_d2i_PrivateKey(type, &pkey, &ptr, der->length);
  33520. if (pkey == NULL) {
  33521. WOLFSSL_MSG("Error loading DER buffer into WOLFSSL_EVP_PKEY");
  33522. }
  33523. }
  33524. FreeDer(&der);
  33525. if (key != NULL && pkey != NULL)
  33526. *key = pkey;
  33527. WOLFSSL_LEAVE("wolfSSL_PEM_read_bio_PrivateKey", 0);
  33528. return pkey;
  33529. }
  33530. WOLFSSL_EVP_PKEY *wolfSSL_PEM_read_bio_PUBKEY(WOLFSSL_BIO* bio,
  33531. WOLFSSL_EVP_PKEY **key,
  33532. pem_password_cb *cb, void *pass)
  33533. {
  33534. WOLFSSL_EVP_PKEY* pkey = NULL;
  33535. DerBuffer* der = NULL;
  33536. int keyFormat = 0;
  33537. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_PUBKEY");
  33538. if (bio == NULL)
  33539. return pkey;
  33540. if (pem_read_bio_key(bio, cb, pass, PUBLICKEY_TYPE, &keyFormat, &der) >= 0) {
  33541. const unsigned char* ptr = der->buffer;
  33542. /* handle case where reuse is attempted */
  33543. if (key != NULL && *key != NULL)
  33544. pkey = *key;
  33545. wolfSSL_d2i_PUBKEY(&pkey, &ptr, der->length);
  33546. if (pkey == NULL) {
  33547. WOLFSSL_MSG("Error loading DER buffer into WOLFSSL_EVP_PKEY");
  33548. }
  33549. }
  33550. FreeDer(&der);
  33551. if (key != NULL && pkey != NULL)
  33552. *key = pkey;
  33553. WOLFSSL_LEAVE("wolfSSL_PEM_read_bio_PUBKEY", 0);
  33554. return pkey;
  33555. }
  33556. #if (defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)) && !defined(NO_RSA)
  33557. /* Uses the same format of input as wolfSSL_PEM_read_bio_PrivateKey but expects
  33558. * the results to be an RSA key.
  33559. *
  33560. * bio structure to read RSA private key from
  33561. * rsa if not null is then set to the result
  33562. * cb password callback for reading PEM
  33563. * pass password string
  33564. *
  33565. * returns a pointer to a new WOLFSSL_RSA structure on success and NULL on fail
  33566. */
  33567. WOLFSSL_RSA* wolfSSL_PEM_read_bio_RSAPrivateKey(WOLFSSL_BIO* bio,
  33568. WOLFSSL_RSA** rsa, pem_password_cb* cb, void* pass)
  33569. {
  33570. WOLFSSL_EVP_PKEY* pkey;
  33571. WOLFSSL_RSA* local;
  33572. WOLFSSL_ENTER("PEM_read_bio_RSAPrivateKey");
  33573. pkey = wolfSSL_PEM_read_bio_PrivateKey(bio, NULL, cb, pass);
  33574. if (pkey == NULL) {
  33575. return NULL;
  33576. }
  33577. /* Since the WOLFSSL_RSA structure is being taken from WOLFSSL_EVP_PEKY the
  33578. * flag indicating that the WOLFSSL_RSA structure is owned should be FALSE
  33579. * to avoid having it free'd */
  33580. pkey->ownRsa = 0;
  33581. local = pkey->rsa;
  33582. if (rsa != NULL) {
  33583. *rsa = local;
  33584. }
  33585. wolfSSL_EVP_PKEY_free(pkey);
  33586. return local;
  33587. }
  33588. #endif /* OPENSSL_EXTRA || OPENSSL_ALL || !NO_RSA */
  33589. #if (defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)) && (!defined(NO_CERTS) && \
  33590. !defined(NO_FILESYSTEM) && !defined(NO_DSA) && defined(WOLFSSL_KEY_GEN))
  33591. /* Uses the same format of input as wolfSSL_PEM_read_bio_PrivateKey but expects
  33592. * the results to be an DSA key.
  33593. *
  33594. * bio structure to read DSA private key from
  33595. * dsa if not null is then set to the result
  33596. * cb password callback for reading PEM
  33597. * pass password string
  33598. *
  33599. * returns a pointer to a new WOLFSSL_DSA structure on success and NULL on fail
  33600. */
  33601. WOLFSSL_DSA* wolfSSL_PEM_read_bio_DSAPrivateKey(WOLFSSL_BIO* bio,
  33602. WOLFSSL_DSA** dsa,
  33603. pem_password_cb* cb,void *pass)
  33604. {
  33605. WOLFSSL_EVP_PKEY* pkey = NULL;
  33606. WOLFSSL_DSA* local;
  33607. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_DSAPrivateKey");
  33608. pkey = wolfSSL_PEM_read_bio_PrivateKey(bio, NULL, cb, pass);
  33609. if (pkey == NULL) {
  33610. WOLFSSL_MSG("Error in PEM_read_bio_PrivateKey");
  33611. return NULL;
  33612. }
  33613. /* Since the WOLFSSL_DSA structure is being taken from WOLFSSL_EVP_PKEY the
  33614. * flag indicating that the WOLFSSL_DSA structure is owned should be FALSE
  33615. * to avoid having it free'd */
  33616. pkey->ownDsa = 0;
  33617. local = pkey->dsa;
  33618. if (dsa != NULL) {
  33619. *dsa = local;
  33620. }
  33621. wolfSSL_EVP_PKEY_free(pkey);
  33622. return local;
  33623. }
  33624. /* Reads an DSA public key from a WOLFSSL_BIO into a WOLFSSL_DSA.
  33625. * Returns WOLFSSL_SUCCESS or WOLFSSL_FAILURE
  33626. */
  33627. WOLFSSL_DSA *wolfSSL_PEM_read_bio_DSA_PUBKEY(WOLFSSL_BIO* bio,WOLFSSL_DSA** dsa,
  33628. pem_password_cb* cb, void *pass)
  33629. {
  33630. WOLFSSL_EVP_PKEY* pkey;
  33631. WOLFSSL_DSA* local;
  33632. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_DSA_PUBKEY");
  33633. pkey = wolfSSL_PEM_read_bio_PUBKEY(bio, NULL, cb, pass);
  33634. if (pkey == NULL) {
  33635. WOLFSSL_MSG("wolfSSL_PEM_read_bio_PUBKEY failed");
  33636. return NULL;
  33637. }
  33638. /* Since the WOLFSSL_DSA structure is being taken from WOLFSSL_EVP_PKEY the
  33639. * flag indicating that the WOLFSSL_DSA structure is owned should be FALSE
  33640. * to avoid having it free'd */
  33641. pkey->ownDsa = 0;
  33642. local = pkey->dsa;
  33643. if (dsa != NULL) {
  33644. *dsa = local;
  33645. }
  33646. wolfSSL_EVP_PKEY_free(pkey);
  33647. return local;
  33648. }
  33649. #endif /* (OPENSSL_EXTRA || OPENSSL_ALL) && (!NO_CERTS &&
  33650. !NO_FILESYSTEM && !NO_DSA && WOLFSSL_KEY_GEN) */
  33651. #ifdef HAVE_ECC
  33652. /* returns a new WOLFSSL_EC_GROUP structure on success and NULL on fail */
  33653. WOLFSSL_EC_GROUP* wolfSSL_PEM_read_bio_ECPKParameters(WOLFSSL_BIO* bio,
  33654. WOLFSSL_EC_GROUP** group, pem_password_cb* cb, void* pass)
  33655. {
  33656. WOLFSSL_EVP_PKEY* pkey;
  33657. WOLFSSL_EC_GROUP* ret = NULL;
  33658. /* check on if bio is null is done in wolfSSL_PEM_read_bio_PrivateKey */
  33659. pkey = wolfSSL_PEM_read_bio_PrivateKey(bio, NULL, cb, pass);
  33660. if (pkey != NULL) {
  33661. if (pkey->type != EVP_PKEY_EC) {
  33662. WOLFSSL_MSG("Unexpected key type");
  33663. }
  33664. else {
  33665. ret = (WOLFSSL_EC_GROUP*)wolfSSL_EC_KEY_get0_group(pkey->ecc);
  33666. /* set ecc group to null so it is not free'd when pkey is free'd */
  33667. pkey->ecc->group = NULL;
  33668. }
  33669. }
  33670. (void)group;
  33671. wolfSSL_EVP_PKEY_free(pkey);
  33672. return ret;
  33673. }
  33674. #endif /* HAVE_ECC */
  33675. #endif /* !NO_BIO */
  33676. #if !defined(NO_FILESYSTEM)
  33677. WOLFSSL_EVP_PKEY *wolfSSL_PEM_read_PUBKEY(XFILE fp, EVP_PKEY **x,
  33678. pem_password_cb *cb, void *u)
  33679. {
  33680. (void)fp;
  33681. (void)x;
  33682. (void)cb;
  33683. (void)u;
  33684. WOLFSSL_MSG("wolfSSL_PEM_read_PUBKEY not implemented");
  33685. return NULL;
  33686. }
  33687. #endif /* NO_FILESYSTEM */
  33688. #ifndef NO_RSA
  33689. #if defined(XFPRINTF) && !defined(NO_FILESYSTEM) && \
  33690. !defined(NO_STDIO_FILESYSTEM)
  33691. int wolfSSL_RSA_print_fp(XFILE fp, WOLFSSL_RSA* rsa, int indent)
  33692. {
  33693. int ret = WOLFSSL_SUCCESS;
  33694. int keySize;
  33695. WOLFSSL_ENTER("wolfSSL_RSA_print_fp");
  33696. if (fp == XBADFILE || rsa == NULL) {
  33697. ret = WOLFSSL_FAILURE;
  33698. }
  33699. if (ret == WOLFSSL_SUCCESS && rsa->n != NULL) {
  33700. keySize = wolfSSL_BN_num_bits(rsa->n);
  33701. if (keySize == WOLFSSL_FAILURE) {
  33702. ret = WOLFSSL_FAILURE;
  33703. }
  33704. else {
  33705. XFPRINTF(fp, "%*s", indent, "");
  33706. XFPRINTF(fp, "RSA Private-Key: (%d bit, 2 primes)\n", keySize);
  33707. }
  33708. }
  33709. if (ret == WOLFSSL_SUCCESS && rsa->n != NULL) {
  33710. ret = PrintBNFieldFp(fp, indent, "modulus", rsa->n);
  33711. }
  33712. if (ret == WOLFSSL_SUCCESS && rsa->d != NULL) {
  33713. ret = PrintBNFieldFp(fp, indent, "privateExponent", rsa->d);
  33714. }
  33715. if (ret == WOLFSSL_SUCCESS && rsa->p != NULL) {
  33716. ret = PrintBNFieldFp(fp, indent, "prime1", rsa->p);
  33717. }
  33718. if (ret == WOLFSSL_SUCCESS && rsa->q != NULL) {
  33719. ret = PrintBNFieldFp(fp, indent, "prime2", rsa->q);
  33720. }
  33721. if (ret == WOLFSSL_SUCCESS && rsa->dmp1 != NULL) {
  33722. ret = PrintBNFieldFp(fp, indent, "exponent1", rsa->dmp1);
  33723. }
  33724. if (ret == WOLFSSL_SUCCESS && rsa->dmq1 != NULL) {
  33725. ret = PrintBNFieldFp(fp, indent, "exponent2", rsa->dmq1);
  33726. }
  33727. if (ret == WOLFSSL_SUCCESS && rsa->iqmp != NULL) {
  33728. ret = PrintBNFieldFp(fp, indent, "coefficient", rsa->iqmp);
  33729. }
  33730. WOLFSSL_LEAVE("wolfSSL_RSA_print_fp", ret);
  33731. return ret;
  33732. }
  33733. #endif /* XFPRINTF && !NO_FILESYSTEM && !NO_STDIO_FILESYSTEM */
  33734. #if defined(XSNPRINTF) && !defined(NO_BIO) && !defined(HAVE_FAST_RSA)
  33735. /* snprintf() must be available */
  33736. /******************************************************************************
  33737. * wolfSSL_RSA_print - writes the human readable form of RSA to bio
  33738. *
  33739. * RETURNS:
  33740. * returns WOLFSSL_SUCCESS on success, otherwise returns WOLFSSL_FAILURE
  33741. */
  33742. int wolfSSL_RSA_print(WOLFSSL_BIO* bio, WOLFSSL_RSA* rsa, int offset)
  33743. {
  33744. char tmp[100] = {0};
  33745. word32 idx = 0;
  33746. int sz = 0;
  33747. byte lbit = 0;
  33748. int rawLen = 0;
  33749. byte* rawKey = NULL;
  33750. RsaKey* iRsa = NULL;
  33751. int i = 0;
  33752. mp_int *rsaElem = NULL;
  33753. const char *rsaStr[] = {
  33754. "Modulus:",
  33755. "PublicExponent:",
  33756. "PrivateExponent:",
  33757. "Prime1:",
  33758. "Prime2:",
  33759. "Exponent1:",
  33760. "Exponent2:",
  33761. "Coefficient:"
  33762. };
  33763. WOLFSSL_ENTER("wolfSSL_RSA_print");
  33764. (void)offset;
  33765. if (bio == NULL || rsa == NULL) {
  33766. return WOLFSSL_FATAL_ERROR;
  33767. }
  33768. if ((sz = wolfSSL_RSA_size(rsa)) < 0) {
  33769. WOLFSSL_MSG("Error getting RSA key size");
  33770. return WOLFSSL_FAILURE;
  33771. }
  33772. iRsa = (RsaKey*)rsa->internal;
  33773. XSNPRINTF(tmp, sizeof(tmp) - 1, "\n%s: (%d bit)",
  33774. "RSA Private-Key", 8 * sz);
  33775. tmp[sizeof(tmp) - 1] = '\0';
  33776. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  33777. return WOLFSSL_FAILURE;
  33778. }
  33779. for (i=0; i<RSA_INTS; i++) {
  33780. switch(i) {
  33781. case 0:
  33782. /* Print out modulus */
  33783. rsaElem = &iRsa->n;
  33784. break;
  33785. case 1:
  33786. rsaElem = &iRsa->e;
  33787. break;
  33788. case 2:
  33789. rsaElem = &iRsa->d;
  33790. break;
  33791. case 3:
  33792. rsaElem = &iRsa->p;
  33793. break;
  33794. case 4:
  33795. rsaElem = &iRsa->q;
  33796. break;
  33797. case 5:
  33798. rsaElem = &iRsa->dP;
  33799. break;
  33800. case 6:
  33801. rsaElem = &iRsa->dQ;
  33802. break;
  33803. case 7:
  33804. rsaElem = &iRsa->u;
  33805. break;
  33806. default:
  33807. WOLFSSL_MSG("Bad index value");
  33808. }
  33809. if (i == 1) {
  33810. /* Print out exponent values */
  33811. rawLen = mp_unsigned_bin_size(rsaElem);
  33812. if (rawLen < 0) {
  33813. WOLFSSL_MSG("Error getting exponent size");
  33814. return WOLFSSL_FAILURE;
  33815. }
  33816. if ((word32)rawLen < sizeof(word32)) {
  33817. rawLen = sizeof(word32);
  33818. }
  33819. rawKey = (byte*)XMALLOC(rawLen, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  33820. if (rawKey == NULL) {
  33821. WOLFSSL_MSG("Memory error");
  33822. return WOLFSSL_FAILURE;
  33823. }
  33824. XMEMSET(rawKey, 0, rawLen);
  33825. if (mp_to_unsigned_bin(rsaElem, rawKey) < 0) {
  33826. XFREE(rawKey, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  33827. return WOLFSSL_FAILURE;
  33828. }
  33829. if ((word32)rawLen <= sizeof(word32)) {
  33830. idx = *(word32*)rawKey;
  33831. #ifdef BIG_ENDIAN_ORDER
  33832. idx = ByteReverseWord32(idx);
  33833. #endif
  33834. }
  33835. XSNPRINTF(tmp, sizeof(tmp) - 1, "\nExponent: %d (0x%x)", idx, idx);
  33836. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  33837. XFREE(rawKey, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  33838. return WOLFSSL_FAILURE;
  33839. }
  33840. XFREE(rawKey, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  33841. }
  33842. else {
  33843. XSNPRINTF(tmp, sizeof(tmp) - 1, "\n%s\n ", rsaStr[i]);
  33844. tmp[sizeof(tmp) - 1] = '\0';
  33845. if (mp_leading_bit(rsaElem)) {
  33846. lbit = 1;
  33847. XSTRNCAT(tmp, "00", 3);
  33848. }
  33849. rawLen = mp_unsigned_bin_size(rsaElem);
  33850. rawKey = (byte*)XMALLOC(rawLen, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  33851. if (rawKey == NULL) {
  33852. WOLFSSL_MSG("Memory error");
  33853. return WOLFSSL_FAILURE;
  33854. }
  33855. if (mp_to_unsigned_bin(rsaElem, rawKey) < 0) {
  33856. XFREE(rawKey, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  33857. return WOLFSSL_FAILURE;
  33858. }
  33859. for (idx = 0; idx < (word32)rawLen; idx++) {
  33860. char val[5];
  33861. int valSz = 5;
  33862. if ((idx == 0) && !lbit) {
  33863. XSNPRINTF(val, valSz - 1, "%02x", rawKey[idx]);
  33864. }
  33865. else if ((idx != 0) && (((idx + lbit) % 15) == 0)) {
  33866. tmp[sizeof(tmp) - 1] = '\0';
  33867. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  33868. XFREE(rawKey, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  33869. return WOLFSSL_FAILURE;
  33870. }
  33871. XSNPRINTF(tmp, sizeof(tmp) - 1,
  33872. ":\n ");
  33873. XSNPRINTF(val, valSz - 1, "%02x", rawKey[idx]);
  33874. }
  33875. else {
  33876. XSNPRINTF(val, valSz - 1, ":%02x", rawKey[idx]);
  33877. }
  33878. XSTRNCAT(tmp, val, valSz);
  33879. }
  33880. XFREE(rawKey, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  33881. /* print out remaining values */
  33882. if ((idx > 0) && (((idx - 1 + lbit) % 15) != 0)) {
  33883. tmp[sizeof(tmp) - 1] = '\0';
  33884. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  33885. return WOLFSSL_FAILURE;
  33886. }
  33887. }
  33888. lbit = 0;
  33889. }
  33890. }
  33891. /* done with print out */
  33892. if (wolfSSL_BIO_write(bio, "\n\0", (int)XSTRLEN("\n\0")) <= 0) {
  33893. return WOLFSSL_FAILURE;
  33894. }
  33895. return WOLFSSL_SUCCESS;
  33896. }
  33897. #endif /* XSNPRINTF && !NO_BIO && !HAVE_FAST_RSA */
  33898. #if !defined(NO_FILESYSTEM)
  33899. #ifndef NO_WOLFSSL_STUB
  33900. WOLFSSL_RSA *wolfSSL_PEM_read_RSAPublicKey(XFILE fp, WOLFSSL_RSA **x,
  33901. pem_password_cb *cb, void *u)
  33902. {
  33903. (void)fp;
  33904. (void)x;
  33905. (void)cb;
  33906. (void)u;
  33907. WOLFSSL_STUB("PEM_read_RSAPublicKey");
  33908. WOLFSSL_MSG("wolfSSL_PEM_read_RSAPublicKey not implemented");
  33909. return NULL;
  33910. }
  33911. #endif
  33912. /* return code compliant with OpenSSL :
  33913. * 1 if success, 0 if error
  33914. */
  33915. #ifndef NO_WOLFSSL_STUB
  33916. int wolfSSL_PEM_write_RSAPublicKey(XFILE fp, WOLFSSL_RSA *x)
  33917. {
  33918. (void)fp;
  33919. (void)x;
  33920. WOLFSSL_STUB("PEM_write_RSAPublicKey");
  33921. WOLFSSL_MSG("wolfSSL_PEM_write_RSAPublicKey not implemented");
  33922. return WOLFSSL_FAILURE;
  33923. }
  33924. #endif
  33925. /* return code compliant with OpenSSL :
  33926. * 1 if success, 0 if error
  33927. */
  33928. #ifndef NO_WOLFSSL_STUB
  33929. int wolfSSL_PEM_write_RSA_PUBKEY(XFILE fp, WOLFSSL_RSA *x)
  33930. {
  33931. (void)fp;
  33932. (void)x;
  33933. WOLFSSL_STUB("PEM_write_RSA_PUBKEY");
  33934. WOLFSSL_MSG("wolfSSL_PEM_write_RSA_PUBKEY not implemented");
  33935. return WOLFSSL_FAILURE;
  33936. }
  33937. #endif
  33938. #endif /* NO_FILESYSTEM */
  33939. WOLFSSL_RSA *wolfSSL_d2i_RSAPublicKey(WOLFSSL_RSA **r, const unsigned char **pp,
  33940. long len)
  33941. {
  33942. WOLFSSL_RSA *rsa = NULL;
  33943. WOLFSSL_ENTER("d2i_RSAPublicKey");
  33944. if (pp == NULL) {
  33945. WOLFSSL_MSG("Bad argument");
  33946. return NULL;
  33947. }
  33948. if ((rsa = wolfSSL_RSA_new()) == NULL) {
  33949. WOLFSSL_MSG("RSA_new failed");
  33950. return NULL;
  33951. }
  33952. if (wolfSSL_RSA_LoadDer_ex(rsa, *pp, (int)len, WOLFSSL_RSA_LOAD_PUBLIC)
  33953. != WOLFSSL_SUCCESS) {
  33954. WOLFSSL_MSG("RSA_LoadDer failed");
  33955. wolfSSL_RSA_free(rsa);
  33956. rsa = NULL;
  33957. }
  33958. if (r != NULL)
  33959. *r = rsa;
  33960. return rsa;
  33961. }
  33962. /* Converts an RSA private key from DER format to an RSA structure.
  33963. Returns pointer to the RSA structure on success and NULL if error. */
  33964. WOLFSSL_RSA *wolfSSL_d2i_RSAPrivateKey(WOLFSSL_RSA **r,
  33965. const unsigned char **derBuf, long derSz)
  33966. {
  33967. WOLFSSL_RSA *rsa = NULL;
  33968. WOLFSSL_ENTER("wolfSSL_d2i_RSAPrivateKey");
  33969. /* check for bad functions arguments */
  33970. if (derBuf == NULL) {
  33971. WOLFSSL_MSG("Bad argument");
  33972. return NULL;
  33973. }
  33974. if ((rsa = wolfSSL_RSA_new()) == NULL) {
  33975. WOLFSSL_MSG("RSA_new failed");
  33976. return NULL;
  33977. }
  33978. if (wolfSSL_RSA_LoadDer_ex(rsa, *derBuf, (int)derSz,
  33979. WOLFSSL_RSA_LOAD_PRIVATE) != WOLFSSL_SUCCESS) {
  33980. WOLFSSL_MSG("RSA_LoadDer failed");
  33981. wolfSSL_RSA_free(rsa);
  33982. rsa = NULL;
  33983. }
  33984. if (r != NULL)
  33985. *r = rsa;
  33986. return rsa;
  33987. }
  33988. #if !defined(HAVE_FAST_RSA) && defined(WOLFSSL_KEY_GEN) && \
  33989. !defined(HAVE_USER_RSA)
  33990. /* Converts an internal RSA structure to DER format.
  33991. * If "pp" is null then buffer size only is returned.
  33992. * If "*pp" is null then a created buffer is set in *pp and the caller is
  33993. * responsible for free'ing it.
  33994. * Returns size of DER on success and WOLFSSL_FAILURE if error
  33995. */
  33996. int wolfSSL_i2d_RSAPrivateKey(WOLFSSL_RSA *rsa, unsigned char **pp)
  33997. {
  33998. int ret;
  33999. WOLFSSL_ENTER("wolfSSL_i2d_RSAPrivateKey");
  34000. /* check for bad functions arguments */
  34001. if (rsa == NULL) {
  34002. WOLFSSL_MSG("Bad Function Arguments");
  34003. return BAD_FUNC_ARG;
  34004. }
  34005. /* No heap hint as this gets returned to the user */
  34006. if ((ret = wolfSSL_RSA_To_Der(rsa, pp, 0, NULL)) < 0) {
  34007. WOLFSSL_MSG("wolfSSL_RSA_To_Der failed");
  34008. return WOLFSSL_FAILURE;
  34009. }
  34010. return ret; /* returns size of DER if successful */
  34011. }
  34012. int wolfSSL_i2d_RSAPublicKey(WOLFSSL_RSA *rsa, unsigned char **pp)
  34013. {
  34014. int ret;
  34015. /* check for bad functions arguments */
  34016. if (rsa == NULL) {
  34017. WOLFSSL_MSG("Bad Function Arguments");
  34018. return BAD_FUNC_ARG;
  34019. }
  34020. /* No heap hint as this gets returned to the user */
  34021. if ((ret = wolfSSL_RSA_To_Der(rsa, (byte**)pp, 1, NULL)) < 0) {
  34022. WOLFSSL_MSG("wolfSSL_RSA_To_Der failed");
  34023. return WOLFSSL_FAILURE;
  34024. }
  34025. return ret;
  34026. }
  34027. #endif /* !defined(HAVE_FAST_RSA) && defined(WOLFSSL_KEY_GEN) &&
  34028. * !defined(HAVE_USER_RSA) */
  34029. #endif /* !NO_RSA */
  34030. #endif /* OPENSSL_EXTRA */
  34031. #if !defined(NO_RSA) && (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL))
  34032. /* return WOLFSSL_SUCCESS if success, WOLFSSL_FATAL_ERROR if error */
  34033. int wolfSSL_RSA_LoadDer(WOLFSSL_RSA* rsa, const unsigned char* derBuf, int derSz)
  34034. {
  34035. return wolfSSL_RSA_LoadDer_ex(rsa, derBuf, derSz, WOLFSSL_RSA_LOAD_PRIVATE);
  34036. }
  34037. int wolfSSL_RSA_LoadDer_ex(WOLFSSL_RSA* rsa, const unsigned char* derBuf,
  34038. int derSz, int opt)
  34039. {
  34040. int ret;
  34041. word32 idx = 0;
  34042. word32 algId;
  34043. WOLFSSL_ENTER("wolfSSL_RSA_LoadDer");
  34044. if (rsa == NULL || rsa->internal == NULL || derBuf == NULL || derSz <= 0) {
  34045. WOLFSSL_MSG("Bad function arguments");
  34046. return WOLFSSL_FATAL_ERROR;
  34047. }
  34048. rsa->pkcs8HeaderSz = 0;
  34049. /* Check if input buffer has PKCS8 header. In the case that it does not
  34050. * have a PKCS8 header then do not error out. */
  34051. if ((ret = ToTraditionalInline_ex((const byte*)derBuf, &idx, (word32)derSz,
  34052. &algId)) > 0) {
  34053. WOLFSSL_MSG("Found PKCS8 header");
  34054. rsa->pkcs8HeaderSz = (word16)idx;
  34055. }
  34056. else {
  34057. if (ret != ASN_PARSE_E) {
  34058. WOLFSSL_MSG("Unexpected error with trying to remove PKCS8 header");
  34059. return WOLFSSL_FATAL_ERROR;
  34060. }
  34061. }
  34062. if (opt == WOLFSSL_RSA_LOAD_PRIVATE) {
  34063. ret = wc_RsaPrivateKeyDecode(derBuf, &idx, (RsaKey*)rsa->internal, derSz);
  34064. }
  34065. else {
  34066. ret = wc_RsaPublicKeyDecode(derBuf, &idx, (RsaKey*)rsa->internal, derSz);
  34067. }
  34068. if (ret < 0) {
  34069. if (opt == WOLFSSL_RSA_LOAD_PRIVATE) {
  34070. WOLFSSL_MSG("RsaPrivateKeyDecode failed");
  34071. }
  34072. else {
  34073. WOLFSSL_MSG("RsaPublicKeyDecode failed");
  34074. }
  34075. return SSL_FATAL_ERROR;
  34076. }
  34077. if (SetRsaExternal(rsa) != WOLFSSL_SUCCESS) {
  34078. WOLFSSL_MSG("SetRsaExternal failed");
  34079. return WOLFSSL_FATAL_ERROR;
  34080. }
  34081. rsa->inSet = 1;
  34082. return WOLFSSL_SUCCESS;
  34083. }
  34084. #if defined(WC_RSA_PSS) && (defined(OPENSSL_ALL) || defined(WOLFSSL_ASIO) || \
  34085. defined(WOLFSSL_HAPROXY) || defined(WOLFSSL_NGINX))
  34086. #if !defined(HAVE_FIPS) || (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION>2))
  34087. /*
  34088. * +-----------+
  34089. * | M |
  34090. * +-----------+
  34091. * |
  34092. * V
  34093. * Hash
  34094. * |
  34095. * V
  34096. * +--------+----------+----------+
  34097. * M' = |Padding1| mHash | salt |
  34098. * +--------+----------+----------+
  34099. * |
  34100. * +--------+----------+ V
  34101. * DB = |Padding2|maskedseed| Hash
  34102. * +--------+----------+ |
  34103. * | |
  34104. * V | +--+
  34105. * xor <--- MGF <---| |bc|
  34106. * | | +--+
  34107. * | | |
  34108. * V V V
  34109. * +-------------------+----------+--+
  34110. * EM = | maskedDB |maskedseed|bc|
  34111. * +-------------------+----------+--+
  34112. * Diagram taken from https://tools.ietf.org/html/rfc3447#section-9.1
  34113. */
  34114. int wolfSSL_RSA_padding_add_PKCS1_PSS(WOLFSSL_RSA *rsa, unsigned char *EM,
  34115. const unsigned char *mHash,
  34116. const WOLFSSL_EVP_MD *hashAlg, int saltLen)
  34117. {
  34118. int hashLen, emLen, mgf;
  34119. int ret = WOLFSSL_FAILURE;
  34120. int initTmpRng = 0;
  34121. WC_RNG *rng = NULL;
  34122. #ifdef WOLFSSL_SMALL_STACK
  34123. WC_RNG* tmpRNG = NULL;
  34124. #else
  34125. WC_RNG _tmpRNG[1];
  34126. WC_RNG* tmpRNG = _tmpRNG;
  34127. #endif
  34128. enum wc_HashType hashType;
  34129. WOLFSSL_ENTER("wolfSSL_RSA_padding_add_PKCS1_PSS");
  34130. if (!rsa || !EM || !mHash || !hashAlg) {
  34131. return WOLFSSL_FAILURE;
  34132. }
  34133. if (!(rng = WOLFSSL_RSA_GetRNG(rsa, (WC_RNG**)&tmpRNG, &initTmpRng))) {
  34134. WOLFSSL_MSG("WOLFSSL_RSA_GetRNG error");
  34135. goto cleanup;
  34136. }
  34137. if (!rsa->exSet && SetRsaExternal(rsa) != WOLFSSL_SUCCESS) {
  34138. WOLFSSL_MSG("SetRsaExternal error");
  34139. goto cleanup;
  34140. }
  34141. hashType = wolfSSL_EVP_md2macType(hashAlg);
  34142. if (hashType < WC_HASH_TYPE_NONE || hashType > WC_HASH_TYPE_MAX) {
  34143. WOLFSSL_MSG("wolfSSL_EVP_md2macType error");
  34144. goto cleanup;
  34145. }
  34146. if ((mgf = wc_hash2mgf(hashType)) == WC_MGF1NONE) {
  34147. WOLFSSL_MSG("wc_hash2mgf error");
  34148. goto cleanup;
  34149. }
  34150. if ((hashLen = wolfSSL_EVP_MD_size(hashAlg)) < 0) {
  34151. WOLFSSL_MSG("wolfSSL_EVP_MD_size error");
  34152. goto cleanup;
  34153. }
  34154. if ((emLen = wolfSSL_RSA_size(rsa)) <= 0) {
  34155. WOLFSSL_MSG("wolfSSL_RSA_size error");
  34156. goto cleanup;
  34157. }
  34158. switch (saltLen) {
  34159. /* Negative saltLen values are treated differently */
  34160. case RSA_PSS_SALTLEN_DIGEST:
  34161. saltLen = hashLen;
  34162. break;
  34163. case RSA_PSS_SALTLEN_MAX_SIGN:
  34164. case RSA_PSS_SALTLEN_MAX:
  34165. saltLen = emLen - hashLen - 2;
  34166. break;
  34167. default:
  34168. if (saltLen < 0) {
  34169. /* Not any currently implemented negative value */
  34170. WOLFSSL_MSG("invalid saltLen");
  34171. goto cleanup;
  34172. }
  34173. }
  34174. if (wc_RsaPad_ex(mHash, hashLen, EM, emLen,
  34175. RSA_BLOCK_TYPE_1, rng, WC_RSA_PSS_PAD,
  34176. hashType, mgf, NULL, 0, saltLen,
  34177. wolfSSL_BN_num_bits(rsa->n), NULL) != MP_OKAY) {
  34178. WOLFSSL_MSG("wc_RsaPad_ex error");
  34179. goto cleanup;
  34180. }
  34181. ret = WOLFSSL_SUCCESS;
  34182. cleanup:
  34183. if (initTmpRng)
  34184. wc_FreeRng(tmpRNG);
  34185. #ifdef WOLFSSL_SMALL_STACK
  34186. if (tmpRNG)
  34187. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  34188. #endif
  34189. return ret;
  34190. }
  34191. /*
  34192. * Refer to wolfSSL_RSA_padding_add_PKCS1_PSS
  34193. * for an explanation of the parameters.
  34194. */
  34195. int wolfSSL_RSA_verify_PKCS1_PSS(WOLFSSL_RSA *rsa, const unsigned char *mHash,
  34196. const WOLFSSL_EVP_MD *hashAlg,
  34197. const unsigned char *EM, int saltLen)
  34198. {
  34199. int hashLen, mgf, emLen, mPrimeLen;
  34200. enum wc_HashType hashType;
  34201. byte *mPrime = NULL;
  34202. byte *buf = NULL;
  34203. WOLFSSL_ENTER("wolfSSL_RSA_verify_PKCS1_PSS");
  34204. if (!rsa || !mHash || !hashAlg || !EM) {
  34205. return WOLFSSL_FAILURE;
  34206. }
  34207. if ((hashLen = wolfSSL_EVP_MD_size(hashAlg)) < 0) {
  34208. return WOLFSSL_FAILURE;
  34209. }
  34210. if ((emLen = wolfSSL_RSA_size(rsa)) <= 0) {
  34211. WOLFSSL_MSG("wolfSSL_RSA_size error");
  34212. return WOLFSSL_FAILURE;
  34213. }
  34214. switch (saltLen) {
  34215. /* Negative saltLen values are treated differently */
  34216. case RSA_PSS_SALTLEN_DIGEST:
  34217. saltLen = hashLen;
  34218. break;
  34219. case RSA_PSS_SALTLEN_MAX_SIGN:
  34220. case RSA_PSS_SALTLEN_MAX:
  34221. saltLen = emLen - hashLen - 2;
  34222. break;
  34223. default:
  34224. if (saltLen < 0) {
  34225. /* Not any currently implemented negative value */
  34226. WOLFSSL_MSG("invalid saltLen");
  34227. return WOLFSSL_FAILURE;
  34228. }
  34229. }
  34230. if (!rsa->exSet && SetRsaExternal(rsa) != WOLFSSL_SUCCESS) {
  34231. return WOLFSSL_FAILURE;
  34232. }
  34233. hashType = wolfSSL_EVP_md2macType(hashAlg);
  34234. if (hashType < WC_HASH_TYPE_NONE || hashType > WC_HASH_TYPE_MAX) {
  34235. WOLFSSL_MSG("wolfSSL_EVP_md2macType error");
  34236. return WOLFSSL_FAILURE;
  34237. }
  34238. if ((mgf = wc_hash2mgf(hashType)) == WC_MGF1NONE) {
  34239. WOLFSSL_MSG("wc_hash2mgf error");
  34240. return WOLFSSL_FAILURE;
  34241. }
  34242. if ((hashLen = wolfSSL_EVP_MD_size(hashAlg)) < 0) {
  34243. WOLFSSL_MSG("wolfSSL_EVP_MD_size error");
  34244. return WOLFSSL_FAILURE;
  34245. }
  34246. if (!(buf = (byte*)XMALLOC(emLen, NULL, DYNAMIC_TYPE_TMP_BUFFER))) {
  34247. WOLFSSL_MSG("malloc error");
  34248. return WOLFSSL_FAILURE;
  34249. }
  34250. XMEMCPY(buf, EM, emLen);
  34251. /* Remove and verify the PSS padding */
  34252. if ((mPrimeLen = wc_RsaUnPad_ex(buf, emLen, &mPrime,
  34253. RSA_BLOCK_TYPE_1, WC_RSA_PSS_PAD, hashType,
  34254. mgf, NULL, 0, saltLen,
  34255. wolfSSL_BN_num_bits(rsa->n), NULL)) < 0) {
  34256. WOLFSSL_MSG("wc_RsaPad_ex error");
  34257. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  34258. return WOLFSSL_FAILURE;
  34259. }
  34260. /* Verify the hash is correct */
  34261. if (wc_RsaPSS_CheckPadding_ex(mHash, hashLen, mPrime, mPrimeLen, hashType,
  34262. saltLen, wolfSSL_BN_num_bits(rsa->n))
  34263. != MP_OKAY) {
  34264. WOLFSSL_MSG("wc_RsaPSS_CheckPadding_ex error");
  34265. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  34266. return WOLFSSL_FAILURE;
  34267. }
  34268. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  34269. return WOLFSSL_SUCCESS;
  34270. }
  34271. #endif /* !HAVE_FIPS || HAVE_FIPS_VERSION > 2 */
  34272. #endif /* WC_RSA_PSS && (OPENSSL_ALL || WOLFSSL_ASIO || WOLFSSL_HAPROXY
  34273. * || WOLFSSL_NGINX)
  34274. */
  34275. #if defined(OPENSSL_EXTRA)
  34276. WOLFSSL_RSA_METHOD *wolfSSL_RSA_meth_new(const char *name, int flags)
  34277. {
  34278. int name_len;
  34279. WOLFSSL_RSA_METHOD* meth;
  34280. if (name == NULL) {
  34281. return NULL;
  34282. }
  34283. meth = (WOLFSSL_RSA_METHOD*)XMALLOC(sizeof(WOLFSSL_RSA_METHOD), NULL,
  34284. DYNAMIC_TYPE_OPENSSL);
  34285. name_len = (int)XSTRLEN(name);
  34286. if (!meth) {
  34287. return NULL;
  34288. }
  34289. meth->flags = flags;
  34290. meth->name = (char*)XMALLOC(name_len+1, NULL, DYNAMIC_TYPE_OPENSSL);
  34291. if (!meth->name) {
  34292. XFREE(meth, NULL, DYNAMIC_TYPE_OPENSSL);
  34293. return NULL;
  34294. }
  34295. XMEMCPY(meth->name, name, name_len+1);
  34296. return meth;
  34297. }
  34298. void wolfSSL_RSA_meth_free(WOLFSSL_RSA_METHOD *meth)
  34299. {
  34300. if (meth) {
  34301. XFREE(meth->name, NULL, DYNAMIC_TYPE_OPENSSL);
  34302. XFREE(meth, NULL, DYNAMIC_TYPE_OPENSSL);
  34303. }
  34304. }
  34305. #ifndef NO_WOLFSSL_STUB
  34306. int wolfSSL_RSA_meth_set(WOLFSSL_RSA_METHOD *rsa, void* p)
  34307. {
  34308. (void)rsa;
  34309. (void)p;
  34310. WOLFSSL_STUB("RSA_METHOD is not implemented.");
  34311. return 1;
  34312. }
  34313. #endif
  34314. int wolfSSL_RSA_set_method(WOLFSSL_RSA *rsa, WOLFSSL_RSA_METHOD *meth)
  34315. {
  34316. if (rsa)
  34317. rsa->meth = meth;
  34318. return 1;
  34319. }
  34320. const WOLFSSL_RSA_METHOD* wolfSSL_RSA_get_method(const WOLFSSL_RSA *rsa)
  34321. {
  34322. if (!rsa) {
  34323. return NULL;
  34324. }
  34325. return rsa->meth;
  34326. }
  34327. const WOLFSSL_RSA_METHOD* wolfSSL_RSA_get_default_method(void)
  34328. {
  34329. return wolfSSL_RSA_meth_new("wolfSSL RSA", 0);
  34330. }
  34331. int wolfSSL_RSA_flags(const WOLFSSL_RSA *r)
  34332. {
  34333. if (r && r->meth) {
  34334. return r->meth->flags;
  34335. } else {
  34336. return 0;
  34337. }
  34338. }
  34339. void wolfSSL_RSA_set_flags(WOLFSSL_RSA *r, int flags)
  34340. {
  34341. if (r && r->meth) {
  34342. r->meth->flags |= flags;
  34343. }
  34344. }
  34345. void wolfSSL_RSA_clear_flags(WOLFSSL_RSA *r, int flags)
  34346. {
  34347. if (r && r->meth) {
  34348. r->meth->flags &= ~flags;
  34349. }
  34350. }
  34351. int wolfSSL_RSA_test_flags(const WOLFSSL_RSA *r, int flags)
  34352. {
  34353. return r && r->meth ? r->meth->flags & flags : 0;
  34354. }
  34355. #if defined(WOLFSSL_KEY_GEN) && !defined(NO_RSA) && !defined(HAVE_USER_RSA)
  34356. WOLFSSL_RSA* wolfSSL_RSAPublicKey_dup(WOLFSSL_RSA *rsa)
  34357. {
  34358. int derSz = 0;
  34359. byte *derBuf = NULL;
  34360. WOLFSSL_RSA* local;
  34361. WOLFSSL_ENTER("wolfSSL_RSAPublicKey_dup");
  34362. if (!rsa) {
  34363. return NULL;
  34364. }
  34365. local = wolfSSL_RSA_new();
  34366. if (local == NULL) {
  34367. WOLFSSL_MSG("Error creating a new WOLFSSL_RSA structure");
  34368. return NULL;
  34369. }
  34370. if ((derSz = wolfSSL_RSA_To_Der(rsa, &derBuf, 1, rsa->heap)) < 0) {
  34371. WOLFSSL_MSG("wolfSSL_RSA_To_Der failed");
  34372. return NULL;
  34373. }
  34374. if (wolfSSL_RSA_LoadDer_ex(local,
  34375. derBuf, derSz,
  34376. WOLFSSL_RSA_LOAD_PUBLIC) != WOLFSSL_SUCCESS) {
  34377. wolfSSL_RSA_free(local);
  34378. local = NULL;
  34379. }
  34380. XFREE(derBuf, rsa->heap, DYNAMIC_TYPE_ASN1);
  34381. return local;
  34382. }
  34383. #endif
  34384. void* wolfSSL_RSA_get_ex_data(const WOLFSSL_RSA *rsa, int idx)
  34385. {
  34386. WOLFSSL_ENTER("wolfSSL_RSA_get_ex_data");
  34387. #ifdef HAVE_EX_DATA
  34388. if (rsa) {
  34389. return wolfSSL_CRYPTO_get_ex_data(&rsa->ex_data, idx);
  34390. }
  34391. #else
  34392. (void)rsa;
  34393. (void)idx;
  34394. #endif
  34395. return NULL;
  34396. }
  34397. int wolfSSL_RSA_set_ex_data(WOLFSSL_RSA *rsa, int idx, void *data)
  34398. {
  34399. WOLFSSL_ENTER("wolfSSL_RSA_set_ex_data");
  34400. #ifdef HAVE_EX_DATA
  34401. if (rsa) {
  34402. return wolfSSL_CRYPTO_set_ex_data(&rsa->ex_data, idx, data);
  34403. }
  34404. #else
  34405. (void)rsa;
  34406. (void)idx;
  34407. (void)data;
  34408. #endif
  34409. return WOLFSSL_FAILURE;
  34410. }
  34411. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  34412. int wolfSSL_RSA_set_ex_data_with_cleanup(
  34413. WOLFSSL_RSA *rsa,
  34414. int idx,
  34415. void *data,
  34416. wolfSSL_ex_data_cleanup_routine_t cleanup_routine)
  34417. {
  34418. WOLFSSL_ENTER("wolfSSL_RSA_set_ex_data_with_cleanup");
  34419. if (rsa) {
  34420. return wolfSSL_CRYPTO_set_ex_data_with_cleanup(&rsa->ex_data, idx, data,
  34421. cleanup_routine);
  34422. }
  34423. return WOLFSSL_FAILURE;
  34424. }
  34425. #endif /* HAVE_EX_DATA_CLEANUP_HOOKS */
  34426. int wolfSSL_RSA_set0_key(WOLFSSL_RSA *r, WOLFSSL_BIGNUM *n, WOLFSSL_BIGNUM *e,
  34427. WOLFSSL_BIGNUM *d)
  34428. {
  34429. /* If the fields n and e in r are NULL, the corresponding input
  34430. * parameters MUST be non-NULL for n and e. d may be
  34431. * left NULL (in case only the public key is used).
  34432. */
  34433. if ((!r->n && !n) || (!r->e && !e))
  34434. return 0;
  34435. if (n) {
  34436. wolfSSL_BN_free(r->n);
  34437. r->n = n;
  34438. }
  34439. if (e) {
  34440. wolfSSL_BN_free(r->e);
  34441. r->e = e;
  34442. }
  34443. if (d) {
  34444. wolfSSL_BN_clear_free(r->d);
  34445. r->d = d;
  34446. }
  34447. return SetRsaInternal(r) == WOLFSSL_SUCCESS ?
  34448. WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  34449. }
  34450. #endif /* OPENSSL_EXTRA */
  34451. #endif /* NO_RSA */
  34452. #if !defined(NO_DSA) && \
  34453. (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL))
  34454. /* return WOLFSSL_SUCCESS if success, WOLFSSL_FATAL_ERROR if error */
  34455. int wolfSSL_DSA_LoadDer(WOLFSSL_DSA* dsa, const unsigned char* derBuf, int derSz)
  34456. {
  34457. word32 idx = 0;
  34458. int ret;
  34459. WOLFSSL_ENTER("wolfSSL_DSA_LoadDer");
  34460. if (dsa == NULL || dsa->internal == NULL || derBuf == NULL || derSz <= 0) {
  34461. WOLFSSL_MSG("Bad function arguments");
  34462. return WOLFSSL_FATAL_ERROR;
  34463. }
  34464. ret = DsaPrivateKeyDecode(derBuf, &idx, (DsaKey*)dsa->internal, derSz);
  34465. if (ret < 0) {
  34466. WOLFSSL_MSG("DsaPrivateKeyDecode failed");
  34467. return WOLFSSL_FATAL_ERROR;
  34468. }
  34469. if (SetDsaExternal(dsa) != WOLFSSL_SUCCESS) {
  34470. WOLFSSL_MSG("SetDsaExternal failed");
  34471. return WOLFSSL_FATAL_ERROR;
  34472. }
  34473. dsa->inSet = 1;
  34474. return WOLFSSL_SUCCESS;
  34475. }
  34476. /* Loads DSA key from DER buffer. opt = DSA_LOAD_PRIVATE or DSA_LOAD_PUBLIC.
  34477. returns 1 on success, or 0 on failure. */
  34478. int wolfSSL_DSA_LoadDer_ex(WOLFSSL_DSA* dsa, const unsigned char* derBuf,
  34479. int derSz, int opt)
  34480. {
  34481. word32 idx = 0;
  34482. int ret;
  34483. WOLFSSL_ENTER("wolfSSL_DSA_LoadDer");
  34484. if (dsa == NULL || dsa->internal == NULL || derBuf == NULL || derSz <= 0) {
  34485. WOLFSSL_MSG("Bad function arguments");
  34486. return WOLFSSL_FATAL_ERROR;
  34487. }
  34488. if (opt == WOLFSSL_DSA_LOAD_PRIVATE) {
  34489. ret = DsaPrivateKeyDecode(derBuf, &idx, (DsaKey*)dsa->internal, derSz);
  34490. }
  34491. else {
  34492. ret = DsaPublicKeyDecode(derBuf, &idx, (DsaKey*)dsa->internal, derSz);
  34493. }
  34494. if (ret < 0 && opt == WOLFSSL_DSA_LOAD_PRIVATE) {
  34495. WOLFSSL_MSG("DsaPrivateKeyDecode failed");
  34496. return WOLFSSL_FATAL_ERROR;
  34497. }
  34498. else if (ret < 0 && opt == WOLFSSL_DSA_LOAD_PUBLIC) {
  34499. WOLFSSL_MSG("DsaPublicKeyDecode failed");
  34500. return WOLFSSL_FATAL_ERROR;
  34501. }
  34502. if (SetDsaExternal(dsa) != WOLFSSL_SUCCESS) {
  34503. WOLFSSL_MSG("SetDsaExternal failed");
  34504. return WOLFSSL_FATAL_ERROR;
  34505. }
  34506. dsa->inSet = 1;
  34507. return WOLFSSL_SUCCESS;
  34508. }
  34509. #endif /* !NO_DSA && (OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL) */
  34510. #ifdef OPENSSL_EXTRA
  34511. #ifdef HAVE_ECC
  34512. /* return WOLFSSL_SUCCESS if success, WOLFSSL_FATAL_ERROR if error */
  34513. int wolfSSL_EC_KEY_LoadDer(WOLFSSL_EC_KEY* key, const unsigned char* derBuf,
  34514. int derSz)
  34515. {
  34516. return wolfSSL_EC_KEY_LoadDer_ex(key, derBuf, derSz,
  34517. WOLFSSL_EC_KEY_LOAD_PRIVATE);
  34518. }
  34519. int wolfSSL_EC_KEY_LoadDer_ex(WOLFSSL_EC_KEY* key, const unsigned char* derBuf,
  34520. int derSz, int opt)
  34521. {
  34522. int ret;
  34523. word32 idx = 0;
  34524. word32 algId;
  34525. WOLFSSL_ENTER("wolfSSL_EC_KEY_LoadDer");
  34526. if (key == NULL || key->internal == NULL || derBuf == NULL || derSz <= 0) {
  34527. WOLFSSL_MSG("Bad function arguments");
  34528. return WOLFSSL_FATAL_ERROR;
  34529. }
  34530. key->pkcs8HeaderSz = 0;
  34531. /* Check if input buffer has PKCS8 header. In the case that it does not
  34532. * have a PKCS8 header then do not error out. */
  34533. if ((ret = ToTraditionalInline_ex((const byte*)derBuf, &idx, (word32)derSz,
  34534. &algId)) > 0) {
  34535. WOLFSSL_MSG("Found PKCS8 header");
  34536. key->pkcs8HeaderSz = (word16)idx;
  34537. }
  34538. else {
  34539. if (ret != ASN_PARSE_E) {
  34540. WOLFSSL_MSG("Unexpected error with trying to remove PKCS8 header");
  34541. return WOLFSSL_FATAL_ERROR;
  34542. }
  34543. }
  34544. if (opt == WOLFSSL_EC_KEY_LOAD_PRIVATE) {
  34545. ret = wc_EccPrivateKeyDecode(derBuf, &idx, (ecc_key*)key->internal,
  34546. derSz);
  34547. }
  34548. else {
  34549. ret = wc_EccPublicKeyDecode(derBuf, &idx, (ecc_key*)key->internal,
  34550. derSz);
  34551. }
  34552. if (ret < 0) {
  34553. if (opt == WOLFSSL_EC_KEY_LOAD_PRIVATE) {
  34554. WOLFSSL_MSG("wc_EccPrivateKeyDecode failed");
  34555. }
  34556. else {
  34557. WOLFSSL_MSG("wc_EccPublicKeyDecode failed");
  34558. }
  34559. return WOLFSSL_FATAL_ERROR;
  34560. }
  34561. if (SetECKeyExternal(key) != WOLFSSL_SUCCESS) {
  34562. WOLFSSL_MSG("SetECKeyExternal failed");
  34563. return WOLFSSL_FATAL_ERROR;
  34564. }
  34565. key->inSet = 1;
  34566. return WOLFSSL_SUCCESS;
  34567. }
  34568. #endif /* HAVE_ECC */
  34569. #if !defined(NO_DH) && (defined(WOLFSSL_QT) || defined(OPENSSL_ALL) || defined(WOLFSSL_OPENSSH))
  34570. /* return WOLFSSL_SUCCESS if success, WOLFSSL_FATAL_ERROR if error */
  34571. #if !defined(HAVE_FIPS) || (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION>2))
  34572. int wolfSSL_DH_LoadDer(WOLFSSL_DH* dh, const unsigned char* derBuf, int derSz)
  34573. {
  34574. word32 idx = 0;
  34575. int ret;
  34576. if (dh == NULL || dh->internal == NULL || derBuf == NULL || derSz <= 0) {
  34577. WOLFSSL_MSG("Bad function arguments");
  34578. return WOLFSSL_FATAL_ERROR;
  34579. }
  34580. ret = wc_DhKeyDecode(derBuf, &idx, (DhKey*)dh->internal, (word32)derSz);
  34581. if (ret < 0) {
  34582. WOLFSSL_MSG("wc_DhKeyDecode failed");
  34583. return WOLFSSL_FATAL_ERROR;
  34584. }
  34585. dh->inSet = 1;
  34586. if (SetDhExternal(dh) != WOLFSSL_SUCCESS) {
  34587. WOLFSSL_MSG("SetDhExternal failed");
  34588. return WOLFSSL_FATAL_ERROR;
  34589. }
  34590. return WOLFSSL_SUCCESS;
  34591. }
  34592. #endif /* !HAVE_FIPS || HAVE_FIPS_VERSION > 2 */
  34593. #endif /* ! NO_DH && WOLFSSL_QT || OPENSSL_ALL */
  34594. #endif /* OPENSSL_EXTRA */
  34595. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  34596. /* increments ref count of WOLFSSL_RSA. Return 1 on success, 0 on error */
  34597. int wolfSSL_RSA_up_ref(WOLFSSL_RSA* rsa)
  34598. {
  34599. if (rsa) {
  34600. #ifndef SINGLE_THREADED
  34601. if (wc_LockMutex(&rsa->refMutex) != 0) {
  34602. WOLFSSL_MSG("Failed to lock x509 mutex");
  34603. }
  34604. #endif
  34605. rsa->refCount++;
  34606. #ifndef SINGLE_THREADED
  34607. wc_UnLockMutex(&rsa->refMutex);
  34608. #endif
  34609. return WOLFSSL_SUCCESS;
  34610. }
  34611. return WOLFSSL_FAILURE;
  34612. }
  34613. /* increments ref count of WOLFSSL_X509. Return 1 on success, 0 on error */
  34614. int wolfSSL_X509_up_ref(WOLFSSL_X509* x509)
  34615. {
  34616. if (x509) {
  34617. #ifndef SINGLE_THREADED
  34618. if (wc_LockMutex(&x509->refMutex) != 0) {
  34619. WOLFSSL_MSG("Failed to lock x509 mutex");
  34620. }
  34621. #endif
  34622. x509->refCount++;
  34623. #ifndef SINGLE_THREADED
  34624. wc_UnLockMutex(&x509->refMutex);
  34625. #endif
  34626. return WOLFSSL_SUCCESS;
  34627. }
  34628. return WOLFSSL_FAILURE;
  34629. }
  34630. #endif /* OPENSSL_EXTRA_X509_SMALL || OPENSSL_EXTRA */
  34631. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  34632. WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_X509_chain_up_ref(
  34633. WOLF_STACK_OF(WOLFSSL_X509)* chain)
  34634. {
  34635. /* wolfSSL_sk_dup takes care of doing a deep copy */
  34636. return wolfSSL_sk_dup(chain);
  34637. }
  34638. #endif
  34639. #ifdef WOLFSSL_ALT_CERT_CHAINS
  34640. int wolfSSL_is_peer_alt_cert_chain(const WOLFSSL* ssl)
  34641. {
  34642. int isUsing = 0;
  34643. if (ssl)
  34644. isUsing = ssl->options.usingAltCertChain;
  34645. return isUsing;
  34646. }
  34647. #endif /* WOLFSSL_ALT_CERT_CHAINS */
  34648. #ifdef SESSION_CERTS
  34649. #ifdef WOLFSSL_ALT_CERT_CHAINS
  34650. /* Get peer's alternate certificate chain */
  34651. WOLFSSL_X509_CHAIN* wolfSSL_get_peer_alt_chain(WOLFSSL* ssl)
  34652. {
  34653. WOLFSSL_ENTER("wolfSSL_get_peer_alt_chain");
  34654. if (ssl)
  34655. return &ssl->session.altChain;
  34656. return 0;
  34657. }
  34658. #endif /* WOLFSSL_ALT_CERT_CHAINS */
  34659. /* Get peer's certificate chain */
  34660. WOLFSSL_X509_CHAIN* wolfSSL_get_peer_chain(WOLFSSL* ssl)
  34661. {
  34662. WOLFSSL_ENTER("wolfSSL_get_peer_chain");
  34663. if (ssl)
  34664. return &ssl->session.chain;
  34665. return 0;
  34666. }
  34667. /* Get peer's certificate chain total count */
  34668. int wolfSSL_get_chain_count(WOLFSSL_X509_CHAIN* chain)
  34669. {
  34670. WOLFSSL_ENTER("wolfSSL_get_chain_count");
  34671. if (chain)
  34672. return chain->count;
  34673. return 0;
  34674. }
  34675. /* Get peer's ASN.1 DER certificate at index (idx) length in bytes */
  34676. int wolfSSL_get_chain_length(WOLFSSL_X509_CHAIN* chain, int idx)
  34677. {
  34678. WOLFSSL_ENTER("wolfSSL_get_chain_length");
  34679. if (chain)
  34680. return chain->certs[idx].length;
  34681. return 0;
  34682. }
  34683. /* Get peer's ASN.1 DER certificate at index (idx) */
  34684. byte* wolfSSL_get_chain_cert(WOLFSSL_X509_CHAIN* chain, int idx)
  34685. {
  34686. WOLFSSL_ENTER("wolfSSL_get_chain_cert");
  34687. if (chain)
  34688. return chain->certs[idx].buffer;
  34689. return 0;
  34690. }
  34691. /* Get peer's wolfSSL X509 certificate at index (idx) */
  34692. WOLFSSL_X509* wolfSSL_get_chain_X509(WOLFSSL_X509_CHAIN* chain, int idx)
  34693. {
  34694. int ret;
  34695. WOLFSSL_X509* x509 = NULL;
  34696. #ifdef WOLFSSL_SMALL_STACK
  34697. DecodedCert* cert = NULL;
  34698. #else
  34699. DecodedCert cert[1];
  34700. #endif
  34701. WOLFSSL_ENTER("wolfSSL_get_chain_X509");
  34702. if (chain != NULL) {
  34703. #ifdef WOLFSSL_SMALL_STACK
  34704. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL,
  34705. DYNAMIC_TYPE_DCERT);
  34706. if (cert != NULL)
  34707. #endif
  34708. {
  34709. InitDecodedCert(cert, chain->certs[idx].buffer,
  34710. chain->certs[idx].length, NULL);
  34711. if ((ret = ParseCertRelative(cert, CERT_TYPE, 0, NULL)) != 0) {
  34712. WOLFSSL_MSG("Failed to parse cert");
  34713. }
  34714. else {
  34715. x509 = (WOLFSSL_X509*)XMALLOC(sizeof(WOLFSSL_X509), NULL,
  34716. DYNAMIC_TYPE_X509);
  34717. if (x509 == NULL) {
  34718. WOLFSSL_MSG("Failed alloc X509");
  34719. }
  34720. else {
  34721. InitX509(x509, 1, NULL);
  34722. if ((ret = CopyDecodedToX509(x509, cert)) != 0) {
  34723. WOLFSSL_MSG("Failed to copy decoded");
  34724. wolfSSL_X509_free(x509);
  34725. x509 = NULL;
  34726. }
  34727. }
  34728. }
  34729. FreeDecodedCert(cert);
  34730. #ifdef WOLFSSL_SMALL_STACK
  34731. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  34732. #endif
  34733. }
  34734. }
  34735. (void)ret;
  34736. return x509;
  34737. }
  34738. /* Get peer's PEM certificate at index (idx), output to buffer if inLen big
  34739. enough else return error (-1). If buffer is NULL only calculate
  34740. outLen. Output length is in *outLen WOLFSSL_SUCCESS on ok */
  34741. int wolfSSL_get_chain_cert_pem(WOLFSSL_X509_CHAIN* chain, int idx,
  34742. unsigned char* buf, int inLen, int* outLen)
  34743. {
  34744. #if defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM)
  34745. const char* header = NULL;
  34746. const char* footer = NULL;
  34747. int headerLen;
  34748. int footerLen;
  34749. int i;
  34750. int err;
  34751. word32 szNeeded = 0;
  34752. WOLFSSL_ENTER("wolfSSL_get_chain_cert_pem");
  34753. if (!chain || !outLen || idx < 0 || idx >= wolfSSL_get_chain_count(chain))
  34754. return BAD_FUNC_ARG;
  34755. err = wc_PemGetHeaderFooter(CERT_TYPE, &header, &footer);
  34756. if (err != 0)
  34757. return err;
  34758. headerLen = (int)XSTRLEN(header);
  34759. footerLen = (int)XSTRLEN(footer);
  34760. /* Null output buffer return size needed in outLen */
  34761. if(!buf) {
  34762. if(Base64_Encode(chain->certs[idx].buffer, chain->certs[idx].length,
  34763. NULL, &szNeeded) != LENGTH_ONLY_E)
  34764. return WOLFSSL_FAILURE;
  34765. *outLen = szNeeded + headerLen + footerLen;
  34766. return LENGTH_ONLY_E;
  34767. }
  34768. /* don't even try if inLen too short */
  34769. if (inLen < headerLen + footerLen + chain->certs[idx].length)
  34770. return BAD_FUNC_ARG;
  34771. /* header */
  34772. if (XMEMCPY(buf, header, headerLen) == NULL)
  34773. return WOLFSSL_FATAL_ERROR;
  34774. i = headerLen;
  34775. /* body */
  34776. *outLen = inLen; /* input to Base64_Encode */
  34777. if ( (err = Base64_Encode(chain->certs[idx].buffer,
  34778. chain->certs[idx].length, buf + i, (word32*)outLen)) < 0)
  34779. return err;
  34780. i += *outLen;
  34781. /* footer */
  34782. if ( (i + footerLen) > inLen)
  34783. return BAD_FUNC_ARG;
  34784. if (XMEMCPY(buf + i, footer, footerLen) == NULL)
  34785. return WOLFSSL_FATAL_ERROR;
  34786. *outLen += headerLen + footerLen;
  34787. return WOLFSSL_SUCCESS;
  34788. #else
  34789. (void)chain;
  34790. (void)idx;
  34791. (void)buf;
  34792. (void)inLen;
  34793. (void)outLen;
  34794. return WOLFSSL_FAILURE;
  34795. #endif /* WOLFSSL_PEM_TO_DER || WOLFSSL_DER_TO_PEM */
  34796. }
  34797. /* get session ID */
  34798. WOLFSSL_ABI
  34799. const byte* wolfSSL_get_sessionID(const WOLFSSL_SESSION* session)
  34800. {
  34801. WOLFSSL_ENTER("wolfSSL_get_sessionID");
  34802. if (session)
  34803. return session->sessionID;
  34804. return NULL;
  34805. }
  34806. #endif /* SESSION_CERTS */
  34807. #ifdef HAVE_FUZZER
  34808. void wolfSSL_SetFuzzerCb(WOLFSSL* ssl, CallbackFuzzer cbf, void* fCtx)
  34809. {
  34810. if (ssl) {
  34811. ssl->fuzzerCb = cbf;
  34812. ssl->fuzzerCtx = fCtx;
  34813. }
  34814. }
  34815. #endif
  34816. #ifndef NO_CERTS
  34817. #ifdef HAVE_PK_CALLBACKS
  34818. #ifdef HAVE_ECC
  34819. void wolfSSL_CTX_SetEccKeyGenCb(WOLFSSL_CTX* ctx, CallbackEccKeyGen cb)
  34820. {
  34821. if (ctx)
  34822. ctx->EccKeyGenCb = cb;
  34823. }
  34824. void wolfSSL_SetEccKeyGenCtx(WOLFSSL* ssl, void *ctx)
  34825. {
  34826. if (ssl)
  34827. ssl->EccKeyGenCtx = ctx;
  34828. }
  34829. void* wolfSSL_GetEccKeyGenCtx(WOLFSSL* ssl)
  34830. {
  34831. if (ssl)
  34832. return ssl->EccKeyGenCtx;
  34833. return NULL;
  34834. }
  34835. WOLFSSL_ABI
  34836. void wolfSSL_CTX_SetEccSignCb(WOLFSSL_CTX* ctx, CallbackEccSign cb)
  34837. {
  34838. if (ctx)
  34839. ctx->EccSignCb = cb;
  34840. }
  34841. void wolfSSL_SetEccSignCtx(WOLFSSL* ssl, void *ctx)
  34842. {
  34843. if (ssl)
  34844. ssl->EccSignCtx = ctx;
  34845. }
  34846. void* wolfSSL_GetEccSignCtx(WOLFSSL* ssl)
  34847. {
  34848. if (ssl)
  34849. return ssl->EccSignCtx;
  34850. return NULL;
  34851. }
  34852. void wolfSSL_CTX_SetEccVerifyCb(WOLFSSL_CTX* ctx, CallbackEccVerify cb)
  34853. {
  34854. if (ctx)
  34855. ctx->EccVerifyCb = cb;
  34856. }
  34857. void wolfSSL_SetEccVerifyCtx(WOLFSSL* ssl, void *ctx)
  34858. {
  34859. if (ssl)
  34860. ssl->EccVerifyCtx = ctx;
  34861. }
  34862. void* wolfSSL_GetEccVerifyCtx(WOLFSSL* ssl)
  34863. {
  34864. if (ssl)
  34865. return ssl->EccVerifyCtx;
  34866. return NULL;
  34867. }
  34868. void wolfSSL_CTX_SetEccSharedSecretCb(WOLFSSL_CTX* ctx, CallbackEccSharedSecret cb)
  34869. {
  34870. if (ctx)
  34871. ctx->EccSharedSecretCb = cb;
  34872. }
  34873. void wolfSSL_SetEccSharedSecretCtx(WOLFSSL* ssl, void *ctx)
  34874. {
  34875. if (ssl)
  34876. ssl->EccSharedSecretCtx = ctx;
  34877. }
  34878. void* wolfSSL_GetEccSharedSecretCtx(WOLFSSL* ssl)
  34879. {
  34880. if (ssl)
  34881. return ssl->EccSharedSecretCtx;
  34882. return NULL;
  34883. }
  34884. #endif /* HAVE_ECC */
  34885. #ifdef HAVE_ED25519
  34886. void wolfSSL_CTX_SetEd25519SignCb(WOLFSSL_CTX* ctx, CallbackEd25519Sign cb)
  34887. {
  34888. if (ctx)
  34889. ctx->Ed25519SignCb = cb;
  34890. }
  34891. void wolfSSL_SetEd25519SignCtx(WOLFSSL* ssl, void *ctx)
  34892. {
  34893. if (ssl)
  34894. ssl->Ed25519SignCtx = ctx;
  34895. }
  34896. void* wolfSSL_GetEd25519SignCtx(WOLFSSL* ssl)
  34897. {
  34898. if (ssl)
  34899. return ssl->Ed25519SignCtx;
  34900. return NULL;
  34901. }
  34902. void wolfSSL_CTX_SetEd25519VerifyCb(WOLFSSL_CTX* ctx, CallbackEd25519Verify cb)
  34903. {
  34904. if (ctx)
  34905. ctx->Ed25519VerifyCb = cb;
  34906. }
  34907. void wolfSSL_SetEd25519VerifyCtx(WOLFSSL* ssl, void *ctx)
  34908. {
  34909. if (ssl)
  34910. ssl->Ed25519VerifyCtx = ctx;
  34911. }
  34912. void* wolfSSL_GetEd25519VerifyCtx(WOLFSSL* ssl)
  34913. {
  34914. if (ssl)
  34915. return ssl->Ed25519VerifyCtx;
  34916. return NULL;
  34917. }
  34918. #endif /* HAVE_ED25519 */
  34919. #ifdef HAVE_CURVE25519
  34920. void wolfSSL_CTX_SetX25519KeyGenCb(WOLFSSL_CTX* ctx,
  34921. CallbackX25519KeyGen cb)
  34922. {
  34923. if (ctx)
  34924. ctx->X25519KeyGenCb = cb;
  34925. }
  34926. void wolfSSL_SetX25519KeyGenCtx(WOLFSSL* ssl, void *ctx)
  34927. {
  34928. if (ssl)
  34929. ssl->X25519KeyGenCtx = ctx;
  34930. }
  34931. void* wolfSSL_GetX25519KeyGenCtx(WOLFSSL* ssl)
  34932. {
  34933. if (ssl)
  34934. return ssl->X25519KeyGenCtx;
  34935. return NULL;
  34936. }
  34937. void wolfSSL_CTX_SetX25519SharedSecretCb(WOLFSSL_CTX* ctx,
  34938. CallbackX25519SharedSecret cb)
  34939. {
  34940. if (ctx)
  34941. ctx->X25519SharedSecretCb = cb;
  34942. }
  34943. void wolfSSL_SetX25519SharedSecretCtx(WOLFSSL* ssl, void *ctx)
  34944. {
  34945. if (ssl)
  34946. ssl->X25519SharedSecretCtx = ctx;
  34947. }
  34948. void* wolfSSL_GetX25519SharedSecretCtx(WOLFSSL* ssl)
  34949. {
  34950. if (ssl)
  34951. return ssl->X25519SharedSecretCtx;
  34952. return NULL;
  34953. }
  34954. #endif /* HAVE_CURVE25519 */
  34955. #ifdef HAVE_ED448
  34956. void wolfSSL_CTX_SetEd448SignCb(WOLFSSL_CTX* ctx, CallbackEd448Sign cb)
  34957. {
  34958. if (ctx)
  34959. ctx->Ed448SignCb = cb;
  34960. }
  34961. void wolfSSL_SetEd448SignCtx(WOLFSSL* ssl, void *ctx)
  34962. {
  34963. if (ssl)
  34964. ssl->Ed448SignCtx = ctx;
  34965. }
  34966. void* wolfSSL_GetEd448SignCtx(WOLFSSL* ssl)
  34967. {
  34968. if (ssl)
  34969. return ssl->Ed448SignCtx;
  34970. return NULL;
  34971. }
  34972. void wolfSSL_CTX_SetEd448VerifyCb(WOLFSSL_CTX* ctx, CallbackEd448Verify cb)
  34973. {
  34974. if (ctx)
  34975. ctx->Ed448VerifyCb = cb;
  34976. }
  34977. void wolfSSL_SetEd448VerifyCtx(WOLFSSL* ssl, void *ctx)
  34978. {
  34979. if (ssl)
  34980. ssl->Ed448VerifyCtx = ctx;
  34981. }
  34982. void* wolfSSL_GetEd448VerifyCtx(WOLFSSL* ssl)
  34983. {
  34984. if (ssl)
  34985. return ssl->Ed448VerifyCtx;
  34986. return NULL;
  34987. }
  34988. #endif /* HAVE_ED448 */
  34989. #ifdef HAVE_CURVE448
  34990. void wolfSSL_CTX_SetX448KeyGenCb(WOLFSSL_CTX* ctx,
  34991. CallbackX448KeyGen cb)
  34992. {
  34993. if (ctx)
  34994. ctx->X448KeyGenCb = cb;
  34995. }
  34996. void wolfSSL_SetX448KeyGenCtx(WOLFSSL* ssl, void *ctx)
  34997. {
  34998. if (ssl)
  34999. ssl->X448KeyGenCtx = ctx;
  35000. }
  35001. void* wolfSSL_GetX448KeyGenCtx(WOLFSSL* ssl)
  35002. {
  35003. if (ssl)
  35004. return ssl->X448KeyGenCtx;
  35005. return NULL;
  35006. }
  35007. void wolfSSL_CTX_SetX448SharedSecretCb(WOLFSSL_CTX* ctx,
  35008. CallbackX448SharedSecret cb)
  35009. {
  35010. if (ctx)
  35011. ctx->X448SharedSecretCb = cb;
  35012. }
  35013. void wolfSSL_SetX448SharedSecretCtx(WOLFSSL* ssl, void *ctx)
  35014. {
  35015. if (ssl)
  35016. ssl->X448SharedSecretCtx = ctx;
  35017. }
  35018. void* wolfSSL_GetX448SharedSecretCtx(WOLFSSL* ssl)
  35019. {
  35020. if (ssl)
  35021. return ssl->X448SharedSecretCtx;
  35022. return NULL;
  35023. }
  35024. #endif /* HAVE_CURVE448 */
  35025. #ifndef NO_RSA
  35026. void wolfSSL_CTX_SetRsaSignCb(WOLFSSL_CTX* ctx, CallbackRsaSign cb)
  35027. {
  35028. if (ctx)
  35029. ctx->RsaSignCb = cb;
  35030. }
  35031. void wolfSSL_CTX_SetRsaSignCheckCb(WOLFSSL_CTX* ctx, CallbackRsaVerify cb)
  35032. {
  35033. if (ctx)
  35034. ctx->RsaSignCheckCb = cb;
  35035. }
  35036. void wolfSSL_SetRsaSignCtx(WOLFSSL* ssl, void *ctx)
  35037. {
  35038. if (ssl)
  35039. ssl->RsaSignCtx = ctx;
  35040. }
  35041. void* wolfSSL_GetRsaSignCtx(WOLFSSL* ssl)
  35042. {
  35043. if (ssl)
  35044. return ssl->RsaSignCtx;
  35045. return NULL;
  35046. }
  35047. void wolfSSL_CTX_SetRsaVerifyCb(WOLFSSL_CTX* ctx, CallbackRsaVerify cb)
  35048. {
  35049. if (ctx)
  35050. ctx->RsaVerifyCb = cb;
  35051. }
  35052. void wolfSSL_SetRsaVerifyCtx(WOLFSSL* ssl, void *ctx)
  35053. {
  35054. if (ssl)
  35055. ssl->RsaVerifyCtx = ctx;
  35056. }
  35057. void* wolfSSL_GetRsaVerifyCtx(WOLFSSL* ssl)
  35058. {
  35059. if (ssl)
  35060. return ssl->RsaVerifyCtx;
  35061. return NULL;
  35062. }
  35063. #ifdef WC_RSA_PSS
  35064. void wolfSSL_CTX_SetRsaPssSignCb(WOLFSSL_CTX* ctx, CallbackRsaPssSign cb)
  35065. {
  35066. if (ctx)
  35067. ctx->RsaPssSignCb = cb;
  35068. }
  35069. void wolfSSL_CTX_SetRsaPssSignCheckCb(WOLFSSL_CTX* ctx, CallbackRsaPssVerify cb)
  35070. {
  35071. if (ctx)
  35072. ctx->RsaPssSignCheckCb = cb;
  35073. }
  35074. void wolfSSL_SetRsaPssSignCtx(WOLFSSL* ssl, void *ctx)
  35075. {
  35076. if (ssl)
  35077. ssl->RsaPssSignCtx = ctx;
  35078. }
  35079. void* wolfSSL_GetRsaPssSignCtx(WOLFSSL* ssl)
  35080. {
  35081. if (ssl)
  35082. return ssl->RsaPssSignCtx;
  35083. return NULL;
  35084. }
  35085. void wolfSSL_CTX_SetRsaPssVerifyCb(WOLFSSL_CTX* ctx, CallbackRsaPssVerify cb)
  35086. {
  35087. if (ctx)
  35088. ctx->RsaPssVerifyCb = cb;
  35089. }
  35090. void wolfSSL_SetRsaPssVerifyCtx(WOLFSSL* ssl, void *ctx)
  35091. {
  35092. if (ssl)
  35093. ssl->RsaPssVerifyCtx = ctx;
  35094. }
  35095. void* wolfSSL_GetRsaPssVerifyCtx(WOLFSSL* ssl)
  35096. {
  35097. if (ssl)
  35098. return ssl->RsaPssVerifyCtx;
  35099. return NULL;
  35100. }
  35101. #endif /* WC_RSA_PSS */
  35102. void wolfSSL_CTX_SetRsaEncCb(WOLFSSL_CTX* ctx, CallbackRsaEnc cb)
  35103. {
  35104. if (ctx)
  35105. ctx->RsaEncCb = cb;
  35106. }
  35107. void wolfSSL_SetRsaEncCtx(WOLFSSL* ssl, void *ctx)
  35108. {
  35109. if (ssl)
  35110. ssl->RsaEncCtx = ctx;
  35111. }
  35112. void* wolfSSL_GetRsaEncCtx(WOLFSSL* ssl)
  35113. {
  35114. if (ssl)
  35115. return ssl->RsaEncCtx;
  35116. return NULL;
  35117. }
  35118. void wolfSSL_CTX_SetRsaDecCb(WOLFSSL_CTX* ctx, CallbackRsaDec cb)
  35119. {
  35120. if (ctx)
  35121. ctx->RsaDecCb = cb;
  35122. }
  35123. void wolfSSL_SetRsaDecCtx(WOLFSSL* ssl, void *ctx)
  35124. {
  35125. if (ssl)
  35126. ssl->RsaDecCtx = ctx;
  35127. }
  35128. void* wolfSSL_GetRsaDecCtx(WOLFSSL* ssl)
  35129. {
  35130. if (ssl)
  35131. return ssl->RsaDecCtx;
  35132. return NULL;
  35133. }
  35134. #endif /* NO_RSA */
  35135. #endif /* HAVE_PK_CALLBACKS */
  35136. #endif /* NO_CERTS */
  35137. #if defined(HAVE_PK_CALLBACKS) && !defined(NO_DH)
  35138. void wolfSSL_CTX_SetDhAgreeCb(WOLFSSL_CTX* ctx, CallbackDhAgree cb)
  35139. {
  35140. if (ctx)
  35141. ctx->DhAgreeCb = cb;
  35142. }
  35143. void wolfSSL_SetDhAgreeCtx(WOLFSSL* ssl, void *ctx)
  35144. {
  35145. if (ssl)
  35146. ssl->DhAgreeCtx = ctx;
  35147. }
  35148. void* wolfSSL_GetDhAgreeCtx(WOLFSSL* ssl)
  35149. {
  35150. if (ssl)
  35151. return ssl->DhAgreeCtx;
  35152. return NULL;
  35153. }
  35154. #endif /* HAVE_PK_CALLBACKS && !NO_DH */
  35155. #ifdef WOLFSSL_HAVE_WOLFSCEP
  35156. /* Used by autoconf to see if wolfSCEP is available */
  35157. void wolfSSL_wolfSCEP(void) {}
  35158. #endif
  35159. #ifdef WOLFSSL_HAVE_CERT_SERVICE
  35160. /* Used by autoconf to see if cert service is available */
  35161. void wolfSSL_cert_service(void) {}
  35162. #endif
  35163. #if (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)) && \
  35164. !defined(WOLFCRYPT_ONLY)
  35165. #ifndef NO_CERTS
  35166. void wolfSSL_X509_NAME_free(WOLFSSL_X509_NAME *name)
  35167. {
  35168. WOLFSSL_ENTER("wolfSSL_X509_NAME_free");
  35169. FreeX509Name(name);
  35170. XFREE(name, NULL, DYNAMIC_TYPE_X509);
  35171. }
  35172. /* Malloc's a new WOLFSSL_X509_NAME structure
  35173. *
  35174. * returns NULL on failure, otherwise returns a new structure.
  35175. */
  35176. WOLFSSL_X509_NAME* wolfSSL_X509_NAME_new(void)
  35177. {
  35178. WOLFSSL_X509_NAME* name;
  35179. WOLFSSL_ENTER("wolfSSL_X509_NAME_new");
  35180. name = (WOLFSSL_X509_NAME*)XMALLOC(sizeof(WOLFSSL_X509_NAME), NULL,
  35181. DYNAMIC_TYPE_X509);
  35182. if (name != NULL) {
  35183. InitX509Name(name, 1, NULL);
  35184. }
  35185. return name;
  35186. }
  35187. /* Creates a duplicate of a WOLFSSL_X509_NAME structure.
  35188. Returns a new WOLFSSL_X509_NAME structure or NULL on failure */
  35189. WOLFSSL_X509_NAME* wolfSSL_X509_NAME_dup(WOLFSSL_X509_NAME *name)
  35190. {
  35191. WOLFSSL_X509_NAME* copy = NULL;
  35192. WOLFSSL_ENTER("wolfSSL_X509_NAME_dup");
  35193. if (name == NULL) {
  35194. WOLFSSL_MSG("NULL parameter");
  35195. return NULL;
  35196. }
  35197. if (!(copy = wolfSSL_X509_NAME_new())) {
  35198. return NULL;
  35199. }
  35200. /* copy contents */
  35201. InitX509Name(copy, 1, name->heap);
  35202. if (wolfSSL_X509_NAME_copy(name, copy) != WOLFSSL_SUCCESS) {
  35203. wolfSSL_X509_NAME_free(copy);
  35204. return NULL;
  35205. }
  35206. return copy;
  35207. }
  35208. #ifdef WOLFSSL_CERT_GEN
  35209. #if defined(WOLFSSL_CERT_REQ) || defined(WOLFSSL_CERT_EXT) || defined(OPENSSL_EXTRA)
  35210. /* Helper function to copy cert name from a WOLFSSL_X509_NAME structure to
  35211. * a Cert structure.
  35212. *
  35213. * returns length of DER on success and a negative error value on failure
  35214. */
  35215. static int CopyX509NameToCert(WOLFSSL_X509_NAME* n, byte* out)
  35216. {
  35217. unsigned char* der = NULL;
  35218. int length = BAD_FUNC_ARG, ret;
  35219. word32 idx = 0;
  35220. ret = wolfSSL_i2d_X509_NAME(n, &der);
  35221. if (ret > (int)sizeof(CertName) || ret < 0) {
  35222. WOLFSSL_MSG("Name conversion error");
  35223. ret = MEMORY_E;
  35224. }
  35225. if (ret > 0) {
  35226. /* strip off sequence, this gets added on certificate creation */
  35227. ret = GetSequence(der, &idx, &length, ret);
  35228. }
  35229. if (ret > 0) {
  35230. XMEMCPY(out, der + idx, length);
  35231. }
  35232. if (der != NULL)
  35233. XFREE(der, NULL, DYNAMIC_TYPE_OPENSSL);
  35234. return length;
  35235. }
  35236. #endif
  35237. #ifdef WOLFSSL_CERT_REQ
  35238. static int ReqCertFromX509(Cert* cert, WOLFSSL_X509* req)
  35239. {
  35240. int ret;
  35241. if (wc_InitCert(cert) != 0)
  35242. return WOLFSSL_FAILURE;
  35243. ret = CopyX509NameToCert(&req->subject, cert->sbjRaw);
  35244. if (ret < 0) {
  35245. WOLFSSL_MSG("REQ subject conversion error");
  35246. ret = MEMORY_E;
  35247. }
  35248. else {
  35249. ret = WOLFSSL_SUCCESS;
  35250. }
  35251. if (ret == WOLFSSL_SUCCESS) {
  35252. cert->version = req->version;
  35253. cert->isCA = req->isCa;
  35254. #ifdef WOLFSSL_CERT_EXT
  35255. if (req->subjKeyIdSz != 0) {
  35256. XMEMCPY(cert->skid, req->subjKeyId, req->subjKeyIdSz);
  35257. cert->skidSz = req->subjKeyIdSz;
  35258. }
  35259. if (req->keyUsageSet)
  35260. cert->keyUsage = req->keyUsage;
  35261. /* Extended Key Usage not supported. */
  35262. #endif
  35263. #ifdef WOLFSSL_CERT_REQ
  35264. XMEMCPY(cert->challengePw, req->challengePw, CTC_NAME_SIZE);
  35265. cert->challengePwPrintableString = req->challengePw[0] != 0;
  35266. #endif
  35267. #ifdef WOLFSSL_ALT_NAMES
  35268. cert->altNamesSz = FlattenAltNames(cert->altNames,
  35269. sizeof(cert->altNames), req->altNames);
  35270. #endif /* WOLFSSL_ALT_NAMES */
  35271. }
  35272. return ret;
  35273. }
  35274. #endif /* WOLFSSL_CERT_REQ */
  35275. #ifdef WOLFSSL_ALT_NAMES
  35276. /* converts WOLFSSL_AN1_TIME to Cert form, returns positive size on
  35277. * success */
  35278. static int CertDateFromX509(byte* out, int outSz, WOLFSSL_ASN1_TIME* t)
  35279. {
  35280. int sz, i;
  35281. if (t->length + 1 >= outSz) {
  35282. return BUFFER_E;
  35283. }
  35284. out[0] = t->type;
  35285. sz = SetLength(t->length, out + 1) + 1; /* gen tag */
  35286. for (i = 0; i < t->length; i++) {
  35287. out[sz + i] = t->data[i];
  35288. }
  35289. return t->length + sz;
  35290. }
  35291. #endif /* WOLFSSL_ALT_NAMES */
  35292. /* convert a WOLFSSL_X509 to a Cert structure for writing out */
  35293. static int CertFromX509(Cert* cert, WOLFSSL_X509* x509)
  35294. {
  35295. int ret;
  35296. #ifdef WOLFSSL_CERT_EXT
  35297. int i;
  35298. #endif
  35299. WOLFSSL_ENTER("wolfSSL_X509_to_Cert()");
  35300. if (x509 == NULL || cert == NULL) {
  35301. return BAD_FUNC_ARG;
  35302. }
  35303. wc_InitCert(cert);
  35304. cert->version = (int)wolfSSL_X509_get_version(x509);
  35305. #ifdef WOLFSSL_ALT_NAMES
  35306. if (x509->notBefore.length > 0) {
  35307. cert->beforeDateSz = CertDateFromX509(cert->beforeDate,
  35308. CTC_DATE_SIZE, &x509->notBefore);
  35309. if (cert->beforeDateSz <= 0){
  35310. WOLFSSL_MSG("Not before date error");
  35311. return WOLFSSL_FAILURE;
  35312. }
  35313. }
  35314. else {
  35315. cert->beforeDateSz = 0;
  35316. }
  35317. if (x509->notAfter.length > 0) {
  35318. cert->afterDateSz = CertDateFromX509(cert->afterDate,
  35319. CTC_DATE_SIZE, &x509->notAfter);
  35320. if (cert->afterDateSz <= 0){
  35321. WOLFSSL_MSG("Not after date error");
  35322. return WOLFSSL_FAILURE;
  35323. }
  35324. }
  35325. else {
  35326. cert->afterDateSz = 0;
  35327. }
  35328. cert->altNamesSz = FlattenAltNames(cert->altNames,
  35329. sizeof(cert->altNames), x509->altNames);
  35330. #endif /* WOLFSSL_ALT_NAMES */
  35331. cert->sigType = wolfSSL_X509_get_signature_type(x509);
  35332. cert->keyType = x509->pubKeyOID;
  35333. cert->isCA = wolfSSL_X509_get_isCA(x509);
  35334. #ifdef WOLFSSL_CERT_EXT
  35335. if (x509->subjKeyIdSz < CTC_MAX_SKID_SIZE) {
  35336. if (x509->subjKeyId) {
  35337. XMEMCPY(cert->skid, x509->subjKeyId, x509->subjKeyIdSz);
  35338. }
  35339. cert->skidSz = (int)x509->subjKeyIdSz;
  35340. }
  35341. else {
  35342. WOLFSSL_MSG("Subject Key ID too large");
  35343. return WOLFSSL_FAILURE;
  35344. }
  35345. if (x509->authKeyIdSz < CTC_MAX_AKID_SIZE) {
  35346. if (x509->authKeyId) {
  35347. XMEMCPY(cert->akid, x509->authKeyId, x509->authKeyIdSz);
  35348. }
  35349. cert->akidSz = (int)x509->authKeyIdSz;
  35350. }
  35351. else {
  35352. WOLFSSL_MSG("Auth Key ID too large");
  35353. return WOLFSSL_FAILURE;
  35354. }
  35355. for (i = 0; i < x509->certPoliciesNb; i++) {
  35356. /* copy the smaller of MAX macros, by default they are currently equal*/
  35357. if ((int)CTC_MAX_CERTPOL_SZ <= (int)MAX_CERTPOL_SZ) {
  35358. XMEMCPY(cert->certPolicies[i], x509->certPolicies[i],
  35359. CTC_MAX_CERTPOL_SZ);
  35360. }
  35361. else {
  35362. XMEMCPY(cert->certPolicies[i], x509->certPolicies[i],
  35363. MAX_CERTPOL_SZ);
  35364. }
  35365. }
  35366. cert->certPoliciesNb = (word16)x509->certPoliciesNb;
  35367. cert->keyUsage = x509->keyUsage;
  35368. #endif /* WOLFSSL_CERT_EXT */
  35369. #ifdef WOLFSSL_CERT_REQ
  35370. /* copy over challenge password for REQ certs */
  35371. XMEMCPY(cert->challengePw, x509->challengePw, CTC_NAME_SIZE);
  35372. #endif
  35373. /* set serial number */
  35374. if (x509->serialSz > 0) {
  35375. #if defined(OPENSSL_EXTRA)
  35376. byte serial[EXTERNAL_SERIAL_SIZE];
  35377. int serialSz = EXTERNAL_SERIAL_SIZE;
  35378. ret = wolfSSL_X509_get_serial_number(x509, serial, &serialSz);
  35379. if (ret != WOLFSSL_SUCCESS) {
  35380. WOLFSSL_MSG("Serial size error");
  35381. return WOLFSSL_FAILURE;
  35382. }
  35383. if (serialSz > EXTERNAL_SERIAL_SIZE ||
  35384. serialSz > CTC_SERIAL_SIZE) {
  35385. WOLFSSL_MSG("Serial size too large error");
  35386. return WOLFSSL_FAILURE;
  35387. }
  35388. XMEMCPY(cert->serial, serial, serialSz);
  35389. cert->serialSz = serialSz;
  35390. #else
  35391. WOLFSSL_MSG("Getting X509 serial number not supported");
  35392. return WOLFSSL_FAILURE;
  35393. #endif
  35394. }
  35395. /* copy over Name structures */
  35396. if (x509->issuerSet)
  35397. cert->selfSigned = 0;
  35398. #if defined(WOLFSSL_CERT_EXT) || defined(OPENSSL_EXTRA)
  35399. ret = CopyX509NameToCert(&x509->subject, cert->sbjRaw);
  35400. if (ret < 0) {
  35401. WOLFSSL_MSG("Subject conversion error");
  35402. return MEMORY_E;
  35403. }
  35404. if (cert->selfSigned) {
  35405. XMEMCPY(cert->issRaw, cert->sbjRaw, sizeof(CertName));
  35406. }
  35407. else {
  35408. ret = CopyX509NameToCert(&x509->issuer, cert->issRaw);
  35409. if (ret < 0) {
  35410. WOLFSSL_MSG("Issuer conversion error");
  35411. return MEMORY_E;
  35412. }
  35413. }
  35414. #endif
  35415. cert->heap = x509->heap;
  35416. (void)ret;
  35417. return WOLFSSL_SUCCESS;
  35418. }
  35419. /* returns the sig type to use on success i.e CTC_SHAwRSA and WOLFSSL_FALURE
  35420. * on fail case */
  35421. static int wolfSSL_sigTypeFromPKEY(WOLFSSL_EVP_MD* md,
  35422. WOLFSSL_EVP_PKEY* pkey)
  35423. {
  35424. int hashType;
  35425. int sigType = WOLFSSL_FAILURE;
  35426. #if !defined(NO_PWDBASED) && defined(OPENSSL_EXTRA)
  35427. /* Convert key type and hash algorithm to a signature algorithm */
  35428. if (wolfSSL_EVP_get_hashinfo(md, &hashType, NULL) == WOLFSSL_FAILURE) {
  35429. return WOLFSSL_FAILURE;
  35430. }
  35431. #else
  35432. (void)md;
  35433. WOLFSSL_MSG("Cannot get hashinfo when NO_PWDBASED is defined");
  35434. return WOLFSSL_FAILURE;
  35435. #endif /* !defined(NO_PWDBASED) */
  35436. if (pkey->type == EVP_PKEY_RSA) {
  35437. switch (hashType) {
  35438. case WC_HASH_TYPE_SHA:
  35439. sigType = CTC_SHAwRSA;
  35440. break;
  35441. case WC_HASH_TYPE_SHA224:
  35442. sigType = CTC_SHA224wRSA;
  35443. break;
  35444. case WC_HASH_TYPE_SHA256:
  35445. sigType = CTC_SHA256wRSA;
  35446. break;
  35447. case WC_HASH_TYPE_SHA384:
  35448. sigType = CTC_SHA384wRSA;
  35449. break;
  35450. case WC_HASH_TYPE_SHA512:
  35451. sigType = CTC_SHA512wRSA;
  35452. break;
  35453. #ifdef WOLFSSL_SHA3
  35454. case WC_HASH_TYPE_SHA3_224:
  35455. sigType = CTC_SHA3_224wRSA;
  35456. break;
  35457. case WC_HASH_TYPE_SHA3_256:
  35458. sigType = CTC_SHA3_256wRSA;
  35459. break;
  35460. case WC_HASH_TYPE_SHA3_384:
  35461. sigType = CTC_SHA3_384wRSA;
  35462. break;
  35463. case WC_HASH_TYPE_SHA3_512:
  35464. sigType = CTC_SHA3_512wRSA;
  35465. break;
  35466. #endif
  35467. default:
  35468. return WOLFSSL_FAILURE;
  35469. }
  35470. }
  35471. else if (pkey->type == EVP_PKEY_EC) {
  35472. switch (hashType) {
  35473. case WC_HASH_TYPE_SHA:
  35474. sigType = CTC_SHAwECDSA;
  35475. break;
  35476. case WC_HASH_TYPE_SHA224:
  35477. sigType = CTC_SHA224wECDSA;
  35478. break;
  35479. case WC_HASH_TYPE_SHA256:
  35480. sigType = CTC_SHA256wECDSA;
  35481. break;
  35482. case WC_HASH_TYPE_SHA384:
  35483. sigType = CTC_SHA384wECDSA;
  35484. break;
  35485. case WC_HASH_TYPE_SHA512:
  35486. sigType = CTC_SHA512wECDSA;
  35487. break;
  35488. #ifdef WOLFSSL_SHA3
  35489. case WC_HASH_TYPE_SHA3_224:
  35490. sigType = CTC_SHA3_224wECDSA;
  35491. break;
  35492. case WC_HASH_TYPE_SHA3_256:
  35493. sigType = CTC_SHA3_256wECDSA;
  35494. break;
  35495. case WC_HASH_TYPE_SHA3_384:
  35496. sigType = CTC_SHA3_384wECDSA;
  35497. break;
  35498. case WC_HASH_TYPE_SHA3_512:
  35499. sigType = CTC_SHA3_512wECDSA;
  35500. break;
  35501. #endif
  35502. default:
  35503. return WOLFSSL_FAILURE;
  35504. }
  35505. }
  35506. else
  35507. return WOLFSSL_FAILURE;
  35508. return sigType;
  35509. }
  35510. /* generates DER buffer from WOLFSSL_X509
  35511. * If req == 1 then creates a request DER buffer
  35512. *
  35513. * updates derSz with certificate body size on success
  35514. * return WOLFSSL_SUCCESS on success
  35515. */
  35516. static int wolfssl_x509_make_der(WOLFSSL_X509* x509, int req,
  35517. unsigned char* der, int* derSz, int includeSig)
  35518. {
  35519. int ret = WOLFSSL_FAILURE;
  35520. int totalLen;
  35521. Cert cert;
  35522. void* key = NULL;
  35523. int type = -1;
  35524. #ifndef NO_RSA
  35525. RsaKey rsa;
  35526. #endif
  35527. #ifdef HAVE_ECC
  35528. ecc_key ecc;
  35529. #endif
  35530. #ifndef NO_DSA
  35531. DsaKey dsa;
  35532. #endif
  35533. WC_RNG rng;
  35534. word32 idx = 0;
  35535. if (x509 == NULL || der == NULL || derSz == NULL)
  35536. return BAD_FUNC_ARG;
  35537. #ifndef WOLFSSL_CERT_REQ
  35538. if (req) {
  35539. WOLFSSL_MSG("WOLFSSL_CERT_REQ needed for certificate request");
  35540. return WOLFSSL_FAILURE;
  35541. }
  35542. #endif
  35543. #ifdef WOLFSSL_CERT_REQ
  35544. if (req) {
  35545. if (ReqCertFromX509(&cert, x509) != WOLFSSL_SUCCESS)
  35546. return WOLFSSL_FAILURE;
  35547. }
  35548. else
  35549. #endif
  35550. {
  35551. /* Create a Cert that has the certificate fields. */
  35552. if (CertFromX509(&cert, x509) != WOLFSSL_SUCCESS)
  35553. return WOLFSSL_FAILURE;
  35554. }
  35555. /* Create a public key object from requests public key. */
  35556. #ifndef NO_RSA
  35557. if (x509->pubKeyOID == RSAk) {
  35558. type = RSA_TYPE;
  35559. ret = wc_InitRsaKey(&rsa, x509->heap);
  35560. if (ret != 0)
  35561. return ret;
  35562. ret = wc_RsaPublicKeyDecode(x509->pubKey.buffer, &idx, &rsa,
  35563. x509->pubKey.length);
  35564. if (ret != 0) {
  35565. wc_FreeRsaKey(&rsa);
  35566. return ret;
  35567. }
  35568. key = (void*)&rsa;
  35569. }
  35570. #endif
  35571. #ifdef HAVE_ECC
  35572. if (x509->pubKeyOID == ECDSAk) {
  35573. type = ECC_TYPE;
  35574. ret = wc_ecc_init(&ecc);
  35575. if (ret != 0)
  35576. return ret;
  35577. ret = wc_EccPublicKeyDecode(x509->pubKey.buffer, &idx, &ecc,
  35578. x509->pubKey.length);
  35579. if (ret != 0) {
  35580. wc_ecc_free(&ecc);
  35581. return ret;
  35582. }
  35583. key = (void*)&ecc;
  35584. }
  35585. #endif
  35586. #ifndef NO_DSA
  35587. if (x509->pubKeyOID == DSAk) {
  35588. type = DSA_TYPE;
  35589. ret = wc_InitDsaKey(&dsa);
  35590. if (ret != 0)
  35591. return ret;
  35592. ret = wc_DsaPublicKeyDecode(x509->pubKey.buffer, &idx, &dsa,
  35593. x509->pubKey.length);
  35594. if (ret != 0) {
  35595. wc_FreeDsaKey(&dsa);
  35596. return ret;
  35597. }
  35598. key = (void*)&dsa;
  35599. }
  35600. #endif
  35601. if (key == NULL) {
  35602. WOLFSSL_MSG("No public key found for certificate");
  35603. return WOLFSSL_FAILURE;
  35604. }
  35605. /* Make the body of the certificate request. */
  35606. #ifdef WOLFSSL_CERT_REQ
  35607. if (req) {
  35608. ret = wc_MakeCertReq_ex(&cert, der, *derSz, type, key);
  35609. }
  35610. else
  35611. #endif
  35612. {
  35613. ret = wc_InitRng(&rng);
  35614. if (ret != 0)
  35615. return WOLFSSL_FAILURE;
  35616. ret = wc_MakeCert_ex(&cert, der, *derSz, type, key, &rng);
  35617. wc_FreeRng(&rng);
  35618. }
  35619. if (ret <= 0) {
  35620. ret = WOLFSSL_FAILURE;
  35621. goto cleanup;
  35622. }
  35623. if ((x509->serialSz == 0) &&
  35624. (cert.serialSz <= EXTERNAL_SERIAL_SIZE) &&
  35625. (cert.serialSz > 0)) {
  35626. #if defined(OPENSSL_EXTRA)
  35627. WOLFSSL_ASN1_INTEGER *i = wolfSSL_ASN1_INTEGER_new();
  35628. if (i == NULL) {
  35629. WOLFSSL_MSG("wolfSSL_ASN1_INTEGER_new error");
  35630. ret = WOLFSSL_FAILURE;
  35631. goto cleanup;
  35632. }
  35633. else {
  35634. i->length = cert.serialSz + 2;
  35635. i->data[0] = ASN_INTEGER;
  35636. i->data[1] = cert.serialSz;
  35637. XMEMCPY(i->data + 2, cert.serial, cert.serialSz);
  35638. if (wolfSSL_X509_set_serialNumber(x509, i) != WOLFSSL_SUCCESS) {
  35639. WOLFSSL_MSG("Issue setting generated serial number");
  35640. wolfSSL_ASN1_INTEGER_free(i);
  35641. ret = WOLFSSL_FAILURE;
  35642. goto cleanup;
  35643. }
  35644. wolfSSL_ASN1_INTEGER_free(i);
  35645. }
  35646. #else
  35647. WOLFSSL_MSG("ASN1_INTEGER API not in build");
  35648. ret = WOLFSSL_FAILURE;
  35649. goto cleanup;
  35650. #endif /* OPENSSL_EXTRA */
  35651. }
  35652. if (includeSig) {
  35653. if (!x509->sig.buffer) {
  35654. WOLFSSL_MSG("No signature buffer");
  35655. ret = WOLFSSL_FAILURE;
  35656. goto cleanup;
  35657. }
  35658. totalLen = AddSignature(NULL, ret, NULL, x509->sig.length,
  35659. x509->sigOID);
  35660. if (totalLen > *derSz) {
  35661. WOLFSSL_MSG("Output der buffer too short");
  35662. ret = WOLFSSL_FAILURE;
  35663. goto cleanup;
  35664. }
  35665. ret = AddSignature(der, ret, x509->sig.buffer,
  35666. x509->sig.length, x509->sigOID);
  35667. }
  35668. *derSz = ret;
  35669. ret = WOLFSSL_SUCCESS;
  35670. cleanup:
  35671. /* Dispose of the public key object. */
  35672. #ifndef NO_RSA
  35673. if (x509->pubKeyOID == RSAk)
  35674. wc_FreeRsaKey(&rsa);
  35675. #endif
  35676. #ifdef HAVE_ECC
  35677. if (x509->pubKeyOID == ECDSAk)
  35678. wc_ecc_free(&ecc);
  35679. #endif
  35680. return ret;
  35681. }
  35682. /* signs a der buffer for the WOLFSSL_X509 structure using the PKEY and MD
  35683. * hash passed in
  35684. *
  35685. * WARNING: this free's and replaces the existing DER buffer in the
  35686. * WOLFSSL_X509 with the newly signed buffer.
  35687. * returns size of signed buffer on success and negative values on fail
  35688. */
  35689. static int wolfSSL_X509_resign_cert(WOLFSSL_X509* x509, int req,
  35690. unsigned char* der, int derSz, int certBodySz, WOLFSSL_EVP_MD* md,
  35691. WOLFSSL_EVP_PKEY* pkey)
  35692. {
  35693. int ret;
  35694. void* key = NULL;
  35695. int type = -1;
  35696. int sigType;
  35697. WC_RNG rng;
  35698. (void)req;
  35699. WOLFSSL_ENTER("wolfSSL_X509_resign_cert");
  35700. sigType = wolfSSL_sigTypeFromPKEY(md, pkey);
  35701. if (sigType == WOLFSSL_FAILURE) {
  35702. WOLFSSL_MSG("Error getting signature type from pkey");
  35703. return WOLFSSL_FATAL_ERROR;
  35704. }
  35705. /* Get the private key object and type from pkey. */
  35706. #ifndef NO_RSA
  35707. if (pkey->type == EVP_PKEY_RSA) {
  35708. type = RSA_TYPE;
  35709. key = pkey->rsa->internal;
  35710. }
  35711. #endif
  35712. #ifdef HAVE_ECC
  35713. if (pkey->type == EVP_PKEY_EC) {
  35714. type = ECC_TYPE;
  35715. key = pkey->ecc->internal;
  35716. }
  35717. #endif
  35718. /* Sign the certificate (request) body. */
  35719. ret = wc_InitRng(&rng);
  35720. if (ret != 0)
  35721. return ret;
  35722. ret = wc_SignCert_ex(certBodySz, sigType, der, derSz, type, key, &rng);
  35723. wc_FreeRng(&rng);
  35724. if (ret < 0) {
  35725. WOLFSSL_LEAVE("wolfSSL_X509_resign_cert", ret);
  35726. return ret;
  35727. }
  35728. derSz = ret;
  35729. /* Extract signature from buffer */
  35730. {
  35731. word32 idx = 0;
  35732. int len = 0;
  35733. /* Read top level sequence */
  35734. if (GetSequence(der, &idx, &len, derSz) < 0) {
  35735. WOLFSSL_MSG("GetSequence error");
  35736. return WOLFSSL_FATAL_ERROR;
  35737. }
  35738. /* Move idx to signature */
  35739. idx += certBodySz;
  35740. /* Read signature algo sequence */
  35741. if (GetSequence(der, &idx, &len, derSz) < 0) {
  35742. WOLFSSL_MSG("GetSequence error");
  35743. return WOLFSSL_FATAL_ERROR;
  35744. }
  35745. idx += len;
  35746. /* Read signature bit string */
  35747. if (CheckBitString(der, &idx, &len, derSz, 0, NULL) != 0) {
  35748. WOLFSSL_MSG("CheckBitString error");
  35749. return WOLFSSL_FATAL_ERROR;
  35750. }
  35751. /* Sanity check */
  35752. if (idx + len != (word32)derSz) {
  35753. WOLFSSL_MSG("unexpected asn1 structure");
  35754. return WOLFSSL_FATAL_ERROR;
  35755. }
  35756. x509->sig.length = 0;
  35757. if (x509->sig.buffer)
  35758. XFREE(x509->sig.buffer, x509->heap, DYNAMIC_TYPE_SIGNATURE);
  35759. x509->sig.buffer = (byte*)XMALLOC(len, x509->heap,
  35760. DYNAMIC_TYPE_SIGNATURE);
  35761. if (!x509->sig.buffer) {
  35762. WOLFSSL_MSG("malloc error");
  35763. return WOLFSSL_FATAL_ERROR;
  35764. }
  35765. XMEMCPY(x509->sig.buffer, der + idx, len);
  35766. x509->sig.length = len;
  35767. }
  35768. /* Put in the new certificate encoding into the x509 object. */
  35769. FreeDer(&x509->derCert);
  35770. type = CERT_TYPE;
  35771. #ifdef WOLFSSL_CERT_REQ
  35772. if (req) {
  35773. type = CERTREQ_TYPE;
  35774. }
  35775. #endif
  35776. if (AllocDer(&x509->derCert, derSz, type, NULL) != 0)
  35777. return WOLFSSL_FATAL_ERROR;
  35778. XMEMCPY(x509->derCert->buffer, der, derSz);
  35779. x509->derCert->length = derSz;
  35780. return ret;
  35781. }
  35782. #ifndef WC_MAX_X509_GEN
  35783. /* able to override max size until dynamic buffer created */
  35784. #define WC_MAX_X509_GEN 4096
  35785. #endif
  35786. /* returns the size of signature on success */
  35787. int wolfSSL_X509_sign(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey,
  35788. const WOLFSSL_EVP_MD* md)
  35789. {
  35790. int ret;
  35791. /* @TODO dynamic set based on expected cert size */
  35792. byte *der = (byte *)XMALLOC(WC_MAX_X509_GEN, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  35793. int derSz = WC_MAX_X509_GEN;
  35794. WOLFSSL_ENTER("wolfSSL_X509_sign");
  35795. if (x509 == NULL || pkey == NULL || md == NULL) {
  35796. ret = WOLFSSL_FAILURE;
  35797. goto out;
  35798. }
  35799. x509->sigOID = wolfSSL_sigTypeFromPKEY((WOLFSSL_EVP_MD*)md, pkey);
  35800. if ((ret = wolfssl_x509_make_der(x509, 0, der, &derSz, 0)) !=
  35801. WOLFSSL_SUCCESS) {
  35802. WOLFSSL_MSG("Unable to make DER for X509");
  35803. WOLFSSL_LEAVE("wolfSSL_X509_sign", ret);
  35804. (void)ret;
  35805. ret = WOLFSSL_FAILURE;
  35806. goto out;
  35807. }
  35808. ret = wolfSSL_X509_resign_cert(x509, 0, der, WC_MAX_X509_GEN, derSz,
  35809. (WOLFSSL_EVP_MD*)md, pkey);
  35810. if (ret <= 0) {
  35811. WOLFSSL_LEAVE("wolfSSL_X509_sign", ret);
  35812. ret = WOLFSSL_FAILURE;
  35813. goto out;
  35814. }
  35815. out:
  35816. if (der)
  35817. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  35818. return ret;
  35819. }
  35820. #if defined(OPENSSL_EXTRA)
  35821. int wolfSSL_X509_sign_ctx(WOLFSSL_X509 *x509, WOLFSSL_EVP_MD_CTX *ctx)
  35822. {
  35823. WOLFSSL_ENTER("wolfSSL_X509_sign_ctx");
  35824. if (!x509 || !ctx || !ctx->pctx || !ctx->pctx->pkey) {
  35825. WOLFSSL_MSG("Bad parameter");
  35826. return WOLFSSL_FAILURE;
  35827. }
  35828. return wolfSSL_X509_sign(x509, ctx->pctx->pkey, wolfSSL_EVP_MD_CTX_md(ctx));
  35829. }
  35830. #endif /* OPENSSL_EXTRA */
  35831. /* Guarded by either
  35832. * A) WOLFSSL_WPAS_SMALL is on or
  35833. * B) (OPENSSL_EXTRA or OPENSSL_EXTRA_X509_SMALL) + WOLFSSL_CERT_GEN +
  35834. * (WOLFSSL_CERT_REQ or WOLFSSL_CERT_EXT or OPENSSL_EXTRA) has been
  35835. * defined
  35836. */
  35837. #if defined(WOLFSSL_WPAS_SMALL) || \
  35838. (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)) && \
  35839. defined(WOLFSSL_CERT_GEN) && \
  35840. (defined(WOLFSSL_CERT_REQ) || defined(WOLFSSL_CERT_EXT) || \
  35841. defined(OPENSSL_EXTRA))
  35842. /* Converts from NID_* value to wolfSSL value if needed.
  35843. *
  35844. * @param [in] nid Numeric Id of a domain name component.
  35845. * @return Domain name tag values - wolfSSL internal values.
  35846. * @return -1 when nid isn't known.
  35847. */
  35848. static int ConvertNIDToWolfSSL(int nid)
  35849. {
  35850. switch (nid) {
  35851. case NID_commonName : return ASN_COMMON_NAME;
  35852. case NID_surname : return ASN_SUR_NAME;
  35853. case NID_countryName: return ASN_COUNTRY_NAME;
  35854. case NID_localityName: return ASN_LOCALITY_NAME;
  35855. case NID_stateOrProvinceName: return ASN_STATE_NAME;
  35856. case NID_organizationName: return ASN_ORG_NAME;
  35857. case NID_organizationalUnitName: return ASN_ORGUNIT_NAME;
  35858. case NID_emailAddress: return ASN_EMAIL_NAME;
  35859. case NID_serialNumber: return ASN_SERIAL_NUMBER;
  35860. case NID_businessCategory: return ASN_BUS_CAT;
  35861. case NID_domainComponent: return ASN_DOMAIN_COMPONENT;
  35862. default:
  35863. WOLFSSL_MSG("Attribute NID not found");
  35864. return -1;
  35865. }
  35866. }
  35867. #if defined(OPENSSL_ALL)
  35868. /* Convert ASN1 input string into canonical ASN1 string */
  35869. /* , which has the following rules: */
  35870. /* convert to UTF8 */
  35871. /* convert to lower case */
  35872. /* multi-spaces collapsed */
  35873. /* @param asn_out a pointer to ASN1_STRING to be converted */
  35874. /* @param asn_in a pointer to input ASN1_STRING */
  35875. /* @return WOLFSSL_SUCCESS on successful converted, otherwise <=0 error code*/
  35876. static int wolfSSL_ASN1_STRING_canon(WOLFSSL_ASN1_STRING* asn_out,
  35877. const WOLFSSL_ASN1_STRING* asn_in)
  35878. {
  35879. char* dst;
  35880. char* src;
  35881. int i, len;
  35882. WOLFSSL_ENTER("wolfSSL_ASN1_STRING_canon");
  35883. /* sanity check */
  35884. if (asn_out == NULL || asn_in == NULL) {
  35885. WOLFSSL_MSG("invalid function arguments");
  35886. return BAD_FUNC_ARG;
  35887. }
  35888. switch (asn_in->type) {
  35889. case MBSTRING_UTF8:
  35890. case V_ASN1_PRINTABLESTRING:
  35891. break;
  35892. default:
  35893. WOLFSSL_MSG("just copy string");
  35894. return wolfSSL_ASN1_STRING_copy(asn_out, asn_in);
  35895. }
  35896. /* type is set as UTF8 */
  35897. asn_out->type = MBSTRING_UTF8;
  35898. asn_out->length = wolfSSL_ASN1_STRING_to_UTF8(
  35899. (unsigned char**)&asn_out->data, (WOLFSSL_ASN1_STRING*)asn_in);
  35900. if (asn_out->length < 0) {
  35901. return WOLFSSL_FAILURE;
  35902. }
  35903. /* point to the last */
  35904. dst = asn_out->data + asn_out->length;
  35905. /* point to the start */
  35906. src = asn_out->data;
  35907. len = asn_out->length;
  35908. /* trimming spaces at the head and tail */
  35909. dst--;
  35910. for (; (len > 0 && XISSPACE(*dst)); len--) {
  35911. dst--;
  35912. }
  35913. for (; (len > 0 && XISSPACE(*src)); len--) {
  35914. src++;
  35915. }
  35916. /* point to the start */
  35917. dst = asn_out->data;
  35918. for (i = 0; i < len; dst++, i++) {
  35919. if (!XISASCII(*src)) {
  35920. /* keep non-ascii code */
  35921. *dst = *src++;
  35922. } else if (XISSPACE(*src)) {
  35923. *dst = 0x20; /* space */
  35924. /* remove the rest of spaces */
  35925. while (XISSPACE(*++src) && i++ < len);
  35926. } else {
  35927. *dst = XTOLOWER(*src++);
  35928. }
  35929. }
  35930. /* put actual length */
  35931. asn_out->length = (int)(dst - asn_out->data);
  35932. return WOLFSSL_SUCCESS;
  35933. }
  35934. /* This is to convert the x509 name structure into canonical DER format */
  35935. /* , which has the following rules: */
  35936. /* convert to UTF8 */
  35937. /* convert to lower case */
  35938. /* multi-spaces collapsed */
  35939. /* leading SEQUENCE hader is skipped */
  35940. /* @param name a pointer to X509_NAME that is to be converted */
  35941. /* @param out a pointer to conveted data */
  35942. /* @return a number of converted bytes, otherwise <=0 error code */
  35943. int wolfSSL_i2d_X509_NAME_canon(WOLFSSL_X509_NAME* name, unsigned char** out)
  35944. {
  35945. int totalBytes = 0, i, idx;
  35946. byte *output, *local = NULL;
  35947. #ifdef WOLFSSL_SMALL_STACK
  35948. EncodedName* names = NULL;
  35949. #else
  35950. EncodedName names[MAX_NAME_ENTRIES];
  35951. #endif
  35952. if (out == NULL || name == NULL)
  35953. return BAD_FUNC_ARG;
  35954. #ifdef WOLFSSL_SMALL_STACK
  35955. names = (EncodedName*)XMALLOC(sizeof(EncodedName) * MAX_NAME_ENTRIES, NULL,
  35956. DYNAMIC_TYPE_TMP_BUFFER);
  35957. if (names == NULL)
  35958. return MEMORY_E;
  35959. #endif
  35960. XMEMSET(names, 0, sizeof(EncodedName) * MAX_NAME_ENTRIES);
  35961. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  35962. WOLFSSL_X509_NAME_ENTRY* entry;
  35963. int ret;
  35964. entry = wolfSSL_X509_NAME_get_entry(name, i);
  35965. if (entry != NULL && entry->set >= 1) {
  35966. const char* nameStr;
  35967. WOLFSSL_ASN1_STRING* data;
  35968. WOLFSSL_ASN1_STRING* cano_data;
  35969. cano_data = wolfSSL_ASN1_STRING_new();
  35970. if (cano_data == NULL) {
  35971. #ifdef WOLFSSL_SMALL_STACK
  35972. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  35973. #endif
  35974. return MEMORY_E;
  35975. }
  35976. data = wolfSSL_X509_NAME_ENTRY_get_data(entry);
  35977. if (data == NULL) {
  35978. #ifdef WOLFSSL_SMALL_STACK
  35979. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  35980. #endif
  35981. wolfSSL_ASN1_STRING_free(cano_data);
  35982. WOLFSSL_MSG("Error getting entry data");
  35983. return WOLFSSL_FATAL_ERROR;
  35984. }
  35985. if (wolfSSL_ASN1_STRING_canon(cano_data, data) != WOLFSSL_SUCCESS) {
  35986. return WOLFSSL_FAILURE;
  35987. }
  35988. nameStr = (const char*)wolfSSL_ASN1_STRING_data(cano_data);
  35989. ret = wc_EncodeNameCanonical(&names[i], nameStr, CTC_UTF8,
  35990. ConvertNIDToWolfSSL(entry->nid));
  35991. if (ret < 0) {
  35992. #ifdef WOLFSSL_SMALL_STACK
  35993. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  35994. #endif
  35995. wolfSSL_ASN1_STRING_free(cano_data);
  35996. WOLFSSL_MSG("EncodeName failed");
  35997. return WOLFSSL_FATAL_ERROR;
  35998. }
  35999. totalBytes += ret;
  36000. wolfSSL_OPENSSL_free(cano_data->data);
  36001. wolfSSL_ASN1_STRING_free(cano_data);
  36002. }
  36003. }
  36004. /* skip header */
  36005. /* check if using buffer passed in */
  36006. if (*out == NULL) {
  36007. *out = local = (unsigned char*)XMALLOC(totalBytes, NULL,
  36008. DYNAMIC_TYPE_OPENSSL);
  36009. if (*out == NULL) {
  36010. return MEMORY_E;
  36011. }
  36012. }
  36013. output = *out;
  36014. idx = 0;
  36015. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  36016. if (names[i].used) {
  36017. XMEMCPY(output + idx, names[i].encoded, names[i].totalLen);
  36018. idx += names[i].totalLen;
  36019. }
  36020. }
  36021. #ifdef WOLFSSL_SMALL_STACK
  36022. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  36023. #endif
  36024. /* used existing buffer passed in, so increment pointer */
  36025. if (local == NULL) {
  36026. *out += totalBytes;
  36027. }
  36028. return totalBytes;
  36029. }
  36030. #endif /* OPENSSL_ALL */
  36031. /* Converts the x509 name structure into DER format.
  36032. *
  36033. * out pointer to either a pre setup buffer or a pointer to null for
  36034. * creating a dynamic buffer. In the case that a pre-existing buffer is
  36035. * used out will be incremented the size of the DER buffer on success.
  36036. *
  36037. * returns the size of the buffer on success, or negative value with failure
  36038. */
  36039. int wolfSSL_i2d_X509_NAME(WOLFSSL_X509_NAME* name, unsigned char** out)
  36040. {
  36041. int totalBytes = 0, i, idx;
  36042. byte temp[MAX_SEQ_SZ];
  36043. byte *output, *local = NULL;
  36044. #ifdef WOLFSSL_SMALL_STACK
  36045. EncodedName* names = NULL;
  36046. #else
  36047. EncodedName names[MAX_NAME_ENTRIES];
  36048. #endif
  36049. if (out == NULL || name == NULL)
  36050. return BAD_FUNC_ARG;
  36051. #ifdef WOLFSSL_SMALL_STACK
  36052. names = (EncodedName*)XMALLOC(sizeof(EncodedName) * MAX_NAME_ENTRIES, NULL,
  36053. DYNAMIC_TYPE_TMP_BUFFER);
  36054. if (names == NULL)
  36055. return MEMORY_E;
  36056. #endif
  36057. XMEMSET(names, 0, sizeof(EncodedName) * MAX_NAME_ENTRIES);
  36058. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  36059. WOLFSSL_X509_NAME_ENTRY* entry;
  36060. int ret;
  36061. entry = wolfSSL_X509_NAME_get_entry(name, i);
  36062. if (entry != NULL && entry->set >= 1) {
  36063. const char* nameStr;
  36064. int type;
  36065. WOLFSSL_ASN1_STRING* data;
  36066. data = wolfSSL_X509_NAME_ENTRY_get_data(entry);
  36067. if (data == NULL) {
  36068. #ifdef WOLFSSL_SMALL_STACK
  36069. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  36070. #endif
  36071. WOLFSSL_MSG("Error getting entry data");
  36072. return WOLFSSL_FATAL_ERROR;
  36073. }
  36074. nameStr = (const char*)wolfSSL_ASN1_STRING_data(data);
  36075. type = wolfSSL_ASN1_STRING_type(data);
  36076. switch (type) {
  36077. case MBSTRING_UTF8:
  36078. type = CTC_UTF8;
  36079. break;
  36080. case V_ASN1_PRINTABLESTRING:
  36081. type = CTC_PRINTABLE;
  36082. break;
  36083. default:
  36084. WOLFSSL_MSG("Unknown encoding type conversion UTF8 by default");
  36085. type = CTC_UTF8;
  36086. }
  36087. ret = wc_EncodeName(&names[i], nameStr, type,
  36088. ConvertNIDToWolfSSL(entry->nid));
  36089. if (ret < 0) {
  36090. #ifdef WOLFSSL_SMALL_STACK
  36091. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  36092. #endif
  36093. WOLFSSL_MSG("EncodeName failed");
  36094. return WOLFSSL_FATAL_ERROR;
  36095. }
  36096. totalBytes += ret;
  36097. }
  36098. }
  36099. /* header */
  36100. idx = SetSequence(totalBytes, temp);
  36101. if (totalBytes + idx > ASN_NAME_MAX) {
  36102. #ifdef WOLFSSL_SMALL_STACK
  36103. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  36104. #endif
  36105. WOLFSSL_MSG("Total Bytes is greater than ASN_NAME_MAX");
  36106. return BUFFER_E;
  36107. }
  36108. /* check if using buffer passed in */
  36109. if (*out == NULL) {
  36110. *out = local = (unsigned char*)XMALLOC(totalBytes + idx, NULL,
  36111. DYNAMIC_TYPE_OPENSSL);
  36112. if (*out == NULL) {
  36113. return MEMORY_E;
  36114. }
  36115. }
  36116. /* header */
  36117. idx = SetSequence(totalBytes, temp);
  36118. if (totalBytes + idx > ASN_NAME_MAX) {
  36119. #ifdef WOLFSSL_SMALL_STACK
  36120. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  36121. #endif
  36122. WOLFSSL_MSG("Total Bytes is greater than ASN_NAME_MAX");
  36123. return BUFFER_E;
  36124. }
  36125. /* check if using buffer passed in */
  36126. if (*out == NULL) {
  36127. *out = local = (unsigned char*)XMALLOC(totalBytes + idx, name->heap,
  36128. DYNAMIC_TYPE_OPENSSL);
  36129. if (*out == NULL) {
  36130. return MEMORY_E;
  36131. }
  36132. }
  36133. output = *out;
  36134. idx = SetSequence(totalBytes, output);
  36135. totalBytes += idx;
  36136. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  36137. if (names[i].used) {
  36138. XMEMCPY(output + idx, names[i].encoded, names[i].totalLen);
  36139. idx += names[i].totalLen;
  36140. }
  36141. }
  36142. #ifdef WOLFSSL_SMALL_STACK
  36143. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  36144. #endif
  36145. /* used existing buffer passed in, so increment pointer */
  36146. if (local == NULL) {
  36147. *out += totalBytes;
  36148. }
  36149. return totalBytes;
  36150. }
  36151. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  36152. #endif /* WOLFSSL_CERT_GEN */
  36153. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)
  36154. WOLFSSL_X509_NAME *wolfSSL_d2i_X509_NAME(WOLFSSL_X509_NAME **name,
  36155. unsigned char **in, long length)
  36156. {
  36157. WOLFSSL_X509_NAME* tmp = NULL;
  36158. DecodedCert cert;
  36159. WOLFSSL_ENTER("wolfSSL_d2i_X509_NAME");
  36160. if (!in || !*in || length <= 0) {
  36161. WOLFSSL_MSG("Bad argument");
  36162. return NULL;
  36163. }
  36164. /* Set the X509_NAME buffer as the input data for cert.
  36165. * in is NOT a full certificate. Just the name. */
  36166. InitDecodedCert(&cert, *in, (word32)length, NULL);
  36167. /* Parse the X509 subject name */
  36168. if (GetName(&cert, SUBJECT, (int)length) != 0) {
  36169. WOLFSSL_MSG("WOLFSSL_X509_NAME parse error");
  36170. goto cleanup;
  36171. }
  36172. if (!(tmp = wolfSSL_X509_NAME_new())) {
  36173. WOLFSSL_MSG("wolfSSL_X509_NAME_new error");
  36174. goto cleanup;
  36175. }
  36176. if (wolfSSL_X509_NAME_copy((WOLFSSL_X509_NAME*)cert.subjectName,
  36177. tmp) != WOLFSSL_SUCCESS) {
  36178. wolfSSL_X509_NAME_free(tmp);
  36179. tmp = NULL;
  36180. goto cleanup;
  36181. }
  36182. if (name)
  36183. *name = tmp;
  36184. cleanup:
  36185. FreeDecodedCert(&cert);
  36186. return tmp;
  36187. }
  36188. /* Compares the two X509 names. If the size of x is larger then y then a
  36189. * positive value is returned if x is smaller a negative value is returned.
  36190. * In the case that the sizes are equal a the value of strcmp between the
  36191. * two names is returned.
  36192. *
  36193. * x First name for comparison
  36194. * y Second name to compare with x
  36195. */
  36196. int wolfSSL_X509_NAME_cmp(const WOLFSSL_X509_NAME* x,
  36197. const WOLFSSL_X509_NAME* y)
  36198. {
  36199. const char* _x;
  36200. const char* _y;
  36201. WOLFSSL_ENTER("wolfSSL_X509_NAME_cmp");
  36202. if (x == NULL || y == NULL) {
  36203. WOLFSSL_MSG("Bad argument passed in");
  36204. return -2;
  36205. }
  36206. if (x == y) {
  36207. return 0; /* match */
  36208. }
  36209. if (x->sz != y->sz) {
  36210. return x->sz - y->sz;
  36211. }
  36212. /*
  36213. * If the name member is not set or is immediately null terminated then
  36214. * compare the staticName member
  36215. */
  36216. _x = (x->name && *x->name) ? x->name : x->staticName;
  36217. _y = (y->name && *y->name) ? y->name : y->staticName;
  36218. return XSTRNCMP(_x, _y, x->sz); /* y sz is the same */
  36219. }
  36220. #ifndef NO_BIO
  36221. static WOLFSSL_X509 *loadX509orX509REQFromPemBio(WOLFSSL_BIO *bp,
  36222. WOLFSSL_X509 **x, pem_password_cb *cb, void *u, int type)
  36223. {
  36224. WOLFSSL_X509* x509 = NULL;
  36225. #if defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM)
  36226. unsigned char* pem = NULL;
  36227. int pemSz;
  36228. long i = 0, l, footerSz;
  36229. const char* footer = NULL;
  36230. WOLFSSL_ENTER("loadX509orX509REQFromPemBio");
  36231. if (bp == NULL || (type != CERT_TYPE && type != CERTREQ_TYPE)) {
  36232. WOLFSSL_LEAVE("wolfSSL_PEM_read_bio_X509", BAD_FUNC_ARG);
  36233. return NULL;
  36234. }
  36235. if ((l = wolfSSL_BIO_get_len(bp)) <= 0) {
  36236. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX)
  36237. /* No certificate in buffer */
  36238. WOLFSSL_ERROR(ASN_NO_PEM_HEADER);
  36239. #endif
  36240. return NULL;
  36241. }
  36242. pem = (unsigned char*)XMALLOC(l, 0, DYNAMIC_TYPE_PEM);
  36243. if (pem == NULL)
  36244. return NULL;
  36245. XMEMSET(pem, 0, l);
  36246. i = 0;
  36247. if (wc_PemGetHeaderFooter(type, NULL, &footer) != 0) {
  36248. XFREE(pem, 0, DYNAMIC_TYPE_PEM);
  36249. return NULL;
  36250. }
  36251. footerSz = (long)XSTRLEN(footer);
  36252. /* TODO: Inefficient
  36253. * reading in one byte at a time until see the footer
  36254. */
  36255. while ((l = wolfSSL_BIO_read(bp, (char *)&pem[i], 1)) == 1) {
  36256. i++;
  36257. if (i > footerSz && XMEMCMP((char *)&pem[i-footerSz], footer,
  36258. footerSz) == 0) {
  36259. if (wolfSSL_BIO_read(bp, (char *)&pem[i], 1) == 1) {
  36260. /* attempt to read newline following footer */
  36261. i++;
  36262. if (pem[i-1] == '\r') {
  36263. /* found \r , Windows line ending is \r\n so try to read one
  36264. * more byte for \n, ignoring return value */
  36265. (void)wolfSSL_BIO_read(bp, (char *)&pem[i++], 1);
  36266. }
  36267. }
  36268. break;
  36269. }
  36270. }
  36271. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX)
  36272. if (l == 0)
  36273. WOLFSSL_ERROR(ASN_NO_PEM_HEADER);
  36274. #endif
  36275. pemSz = (int)i;
  36276. #ifdef WOLFSSL_CERT_REQ
  36277. if (type == CERTREQ_TYPE)
  36278. x509 = wolfSSL_X509_REQ_load_certificate_buffer(pem, pemSz,
  36279. WOLFSSL_FILETYPE_PEM);
  36280. else
  36281. #endif
  36282. x509 = wolfSSL_X509_load_certificate_buffer(pem, pemSz,
  36283. WOLFSSL_FILETYPE_PEM);
  36284. if (x != NULL) {
  36285. *x = x509;
  36286. }
  36287. XFREE(pem, NULL, DYNAMIC_TYPE_PEM);
  36288. #endif /* WOLFSSL_PEM_TO_DER || WOLFSSL_DER_TO_PEM */
  36289. (void)bp;
  36290. (void)x;
  36291. (void)cb;
  36292. (void)u;
  36293. return x509;
  36294. }
  36295. WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509(WOLFSSL_BIO *bp, WOLFSSL_X509 **x,
  36296. pem_password_cb *cb, void *u)
  36297. {
  36298. return loadX509orX509REQFromPemBio(bp, x, cb, u, CERT_TYPE);
  36299. }
  36300. #ifdef WOLFSSL_CERT_REQ
  36301. WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509_REQ(WOLFSSL_BIO *bp, WOLFSSL_X509 **x,
  36302. pem_password_cb *cb, void *u)
  36303. {
  36304. return loadX509orX509REQFromPemBio(bp, x, cb, u, CERTREQ_TYPE);
  36305. }
  36306. #ifndef NO_FILESYSTEM
  36307. WOLFSSL_X509* wolfSSL_PEM_read_X509_REQ(XFILE fp, WOLFSSL_X509** x,
  36308. pem_password_cb* cb, void* u)
  36309. {
  36310. int err = 0;
  36311. WOLFSSL_X509* ret = NULL;
  36312. WOLFSSL_BIO* bio = NULL;
  36313. WOLFSSL_ENTER("wolfSSL_PEM_read_X509_REQ");
  36314. if (fp == XBADFILE) {
  36315. WOLFSSL_MSG("Invalid file.");
  36316. err = 1;
  36317. }
  36318. if (err == 0) {
  36319. bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file());
  36320. if (bio == NULL) {
  36321. WOLFSSL_MSG("Failed to create new BIO with input file.");
  36322. err = 1;
  36323. }
  36324. }
  36325. if (err == 0 && wolfSSL_BIO_set_fp(bio, fp, BIO_CLOSE)
  36326. != WOLFSSL_SUCCESS) {
  36327. WOLFSSL_MSG("Failed to set BIO file pointer.");
  36328. err = 1;
  36329. }
  36330. if (err == 0) {
  36331. ret = wolfSSL_PEM_read_bio_X509_REQ(bio, x, cb, u);
  36332. }
  36333. if (bio != NULL) {
  36334. wolfSSL_BIO_free(bio);
  36335. }
  36336. return ret;
  36337. }
  36338. #endif /* !NO_FILESYSTEM */
  36339. #endif /* WOLFSSL_CERT_REQ */
  36340. WOLFSSL_X509_CRL *wolfSSL_PEM_read_bio_X509_CRL(WOLFSSL_BIO *bp,
  36341. WOLFSSL_X509_CRL **x, pem_password_cb *cb, void *u)
  36342. {
  36343. #if defined(WOLFSSL_PEM_TO_DER) && defined(HAVE_CRL)
  36344. unsigned char* pem = NULL;
  36345. int pemSz;
  36346. int derSz;
  36347. DerBuffer* der = NULL;
  36348. WOLFSSL_X509_CRL* crl = NULL;
  36349. if ((pemSz = wolfSSL_BIO_get_len(bp)) <= 0) {
  36350. goto err;
  36351. }
  36352. pem = (unsigned char*)XMALLOC(pemSz, 0, DYNAMIC_TYPE_PEM);
  36353. if (pem == NULL) {
  36354. goto err;
  36355. }
  36356. if (wolfSSL_BIO_read(bp, pem, pemSz) != pemSz) {
  36357. goto err;
  36358. }
  36359. if((PemToDer(pem, pemSz, CRL_TYPE, &der, NULL, NULL, NULL)) < 0) {
  36360. goto err;
  36361. }
  36362. derSz = der->length;
  36363. if((crl = wolfSSL_d2i_X509_CRL(x, der->buffer, derSz)) == NULL) {
  36364. goto err;
  36365. }
  36366. err:
  36367. if(pem != NULL) {
  36368. XFREE(pem, 0, DYNAMIC_TYPE_PEM);
  36369. }
  36370. if(der != NULL) {
  36371. FreeDer(&der);
  36372. }
  36373. (void)cb;
  36374. (void)u;
  36375. return crl;
  36376. #else
  36377. (void)bp;
  36378. (void)x;
  36379. (void)cb;
  36380. (void)u;
  36381. return NULL;
  36382. #endif
  36383. }
  36384. #endif /* !NO_BIO */
  36385. #if !defined(NO_FILESYSTEM)
  36386. static void* wolfSSL_PEM_read_X509_ex(XFILE fp, void **x,
  36387. pem_password_cb *cb, void *u, int type)
  36388. {
  36389. unsigned char* pem = NULL;
  36390. int pemSz;
  36391. long i = 0, l;
  36392. void *newx509;
  36393. int derSz;
  36394. DerBuffer* der = NULL;
  36395. WOLFSSL_ENTER("wolfSSL_PEM_read_X509");
  36396. if (fp == XBADFILE) {
  36397. WOLFSSL_LEAVE("wolfSSL_PEM_read_X509", BAD_FUNC_ARG);
  36398. return NULL;
  36399. }
  36400. /* Read cert from file */
  36401. i = XFTELL(fp);
  36402. if (i < 0) {
  36403. WOLFSSL_LEAVE("wolfSSL_PEM_read_X509", BAD_FUNC_ARG);
  36404. return NULL;
  36405. }
  36406. if (XFSEEK(fp, 0, XSEEK_END) != 0)
  36407. return NULL;
  36408. l = XFTELL(fp);
  36409. if (l < 0)
  36410. return NULL;
  36411. if (XFSEEK(fp, i, SEEK_SET) != 0)
  36412. return NULL;
  36413. pemSz = (int)(l - i);
  36414. /* check calculated length */
  36415. if (pemSz > MAX_WOLFSSL_FILE_SIZE || pemSz < 0) {
  36416. WOLFSSL_MSG("PEM_read_X509_ex file size error");
  36417. return NULL;
  36418. }
  36419. /* allocate pem buffer */
  36420. pem = (unsigned char*)XMALLOC(pemSz, NULL, DYNAMIC_TYPE_PEM);
  36421. if (pem == NULL)
  36422. return NULL;
  36423. if ((int)XFREAD((char *)pem, 1, pemSz, fp) != pemSz)
  36424. goto err_exit;
  36425. switch (type) {
  36426. case CERT_TYPE:
  36427. newx509 = (void *)wolfSSL_X509_load_certificate_buffer(pem,
  36428. pemSz, WOLFSSL_FILETYPE_PEM);
  36429. break;
  36430. #ifdef HAVE_CRL
  36431. case CRL_TYPE:
  36432. if ((PemToDer(pem, pemSz, CRL_TYPE, &der, NULL, NULL, NULL)) < 0)
  36433. goto err_exit;
  36434. derSz = der->length;
  36435. newx509 = (void*)wolfSSL_d2i_X509_CRL((WOLFSSL_X509_CRL **)x,
  36436. (const unsigned char *)der->buffer, derSz);
  36437. if (newx509 == NULL)
  36438. goto err_exit;
  36439. FreeDer(&der);
  36440. break;
  36441. #endif
  36442. default:
  36443. goto err_exit;
  36444. }
  36445. if (x != NULL) {
  36446. *x = newx509;
  36447. }
  36448. XFREE(pem, NULL, DYNAMIC_TYPE_PEM);
  36449. return newx509;
  36450. err_exit:
  36451. if (pem != NULL)
  36452. XFREE(pem, NULL, DYNAMIC_TYPE_PEM);
  36453. if (der != NULL)
  36454. FreeDer(&der);
  36455. /* unused */
  36456. (void)cb;
  36457. (void)u;
  36458. (void)derSz;
  36459. return NULL;
  36460. }
  36461. WOLFSSL_API WOLFSSL_X509* wolfSSL_PEM_read_X509(XFILE fp, WOLFSSL_X509 **x,
  36462. pem_password_cb *cb, void *u)
  36463. {
  36464. return (WOLFSSL_X509* )wolfSSL_PEM_read_X509_ex(fp, (void **)x, cb, u, CERT_TYPE);
  36465. }
  36466. #ifndef NO_BIO
  36467. WOLFSSL_EVP_PKEY* wolfSSL_PEM_read_PrivateKey(XFILE fp,
  36468. WOLFSSL_EVP_PKEY **x, pem_password_cb *cb, void *u)
  36469. {
  36470. int err = 0;
  36471. WOLFSSL_EVP_PKEY* ret = NULL;
  36472. WOLFSSL_BIO* bio = NULL;
  36473. WOLFSSL_ENTER("wolfSSL_PEM_read_PrivateKey");
  36474. if (fp == XBADFILE) {
  36475. err = 1;
  36476. }
  36477. if (err == 0) {
  36478. bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file());
  36479. err = bio == NULL;
  36480. }
  36481. if (err == 0) {
  36482. err = wolfSSL_BIO_set_fp(bio, fp, BIO_NOCLOSE) != WOLFSSL_SUCCESS;
  36483. }
  36484. if (err == 0) {
  36485. ret = wolfSSL_PEM_read_bio_PrivateKey(bio, x, cb, u);
  36486. }
  36487. if (bio != NULL) {
  36488. wolfSSL_BIO_free(bio);
  36489. }
  36490. return ret;
  36491. }
  36492. #endif
  36493. #if defined(HAVE_CRL)
  36494. WOLFSSL_API WOLFSSL_X509_CRL* wolfSSL_PEM_read_X509_CRL(XFILE fp, WOLFSSL_X509_CRL **crl,
  36495. pem_password_cb *cb, void *u)
  36496. {
  36497. return (WOLFSSL_X509_CRL* )wolfSSL_PEM_read_X509_ex(fp, (void **)crl, cb, u, CRL_TYPE);
  36498. }
  36499. #endif
  36500. #ifdef WOLFSSL_CERT_GEN
  36501. #ifndef NO_BIO
  36502. int wolfSSL_PEM_write_X509(XFILE fp, WOLFSSL_X509* x)
  36503. {
  36504. int ret;
  36505. WOLFSSL_BIO* bio;
  36506. if (x == NULL)
  36507. return 0;
  36508. bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file());
  36509. if (bio == NULL)
  36510. return 0;
  36511. if (wolfSSL_BIO_set_fp(bio, fp, BIO_NOCLOSE) != WOLFSSL_SUCCESS) {
  36512. wolfSSL_BIO_free(bio);
  36513. bio = NULL;
  36514. }
  36515. ret = wolfSSL_PEM_write_bio_X509(bio, x);
  36516. if (bio != NULL)
  36517. wolfSSL_BIO_free(bio);
  36518. return ret;
  36519. }
  36520. #endif /* !NO_BIO */
  36521. #endif /* WOLFSSL_CERT_GEN */
  36522. #endif /* !NO_FILESYSTEM */
  36523. #define PEM_BEGIN "-----BEGIN "
  36524. #define PEM_BEGIN_SZ 11
  36525. #define PEM_END "-----END "
  36526. #define PEM_END_SZ 9
  36527. #define PEM_HDR_FIN "-----"
  36528. #define PEM_HDR_FIN_SZ 5
  36529. #define PEM_HDR_FIN_EOL_NEWLINE "-----\n"
  36530. #define PEM_HDR_FIN_EOL_NULL_TERM "-----\0"
  36531. #define PEM_HDR_FIN_EOL_SZ 6
  36532. #ifndef NO_BIO
  36533. int wolfSSL_PEM_read_bio(WOLFSSL_BIO* bio, char **name, char **header,
  36534. unsigned char **data, long *len)
  36535. {
  36536. int ret = WOLFSSL_SUCCESS;
  36537. char pem[256];
  36538. int pemLen;
  36539. char* p;
  36540. char* nameStr = NULL;
  36541. int nameLen = 0;
  36542. char* headerStr = NULL;
  36543. int headerLen;
  36544. int headerFound = 0;
  36545. unsigned char* der = NULL;
  36546. word32 derLen = 0;
  36547. if (bio == NULL || name == NULL || header == NULL || data == NULL ||
  36548. len == NULL) {
  36549. return WOLFSSL_FAILURE;
  36550. }
  36551. /* Find header line. */
  36552. pem[sizeof(pem) - 1] = '\0';
  36553. while ((pemLen = wolfSSL_BIO_gets(bio, pem, sizeof(pem) - 1)) > 0) {
  36554. if (XSTRNCMP(pem, PEM_BEGIN, PEM_BEGIN_SZ) == 0)
  36555. break;
  36556. }
  36557. if (pemLen <= 0)
  36558. ret = WOLFSSL_FAILURE;
  36559. /* Have a header line. */
  36560. if (ret == WOLFSSL_SUCCESS) {
  36561. while (pem[pemLen - 1] == '\r' || pem[pemLen - 1] == '\n')
  36562. pemLen--;
  36563. pem[pemLen] = '\0';
  36564. if (XSTRNCMP(pem + pemLen - PEM_HDR_FIN_SZ, PEM_HDR_FIN,
  36565. PEM_HDR_FIN_SZ) != 0) {
  36566. ret = WOLFSSL_FAILURE;
  36567. }
  36568. }
  36569. /* Get out name. */
  36570. if (ret == WOLFSSL_SUCCESS) {
  36571. nameLen = pemLen - PEM_BEGIN_SZ - PEM_HDR_FIN_SZ;
  36572. nameStr = (char*)XMALLOC(nameLen + 1, NULL,
  36573. DYNAMIC_TYPE_TMP_BUFFER);
  36574. if (nameStr == NULL)
  36575. ret = WOLFSSL_FAILURE;
  36576. }
  36577. if (ret == WOLFSSL_SUCCESS) {
  36578. XSTRNCPY(nameStr, pem + PEM_BEGIN_SZ, nameLen);
  36579. nameStr[nameLen] = '\0';
  36580. /* Get header of PEM - encryption header. */
  36581. headerLen = 0;
  36582. while ((pemLen = wolfSSL_BIO_gets(bio, pem, sizeof(pem) - 1)) > 0) {
  36583. while (pemLen > 0 && (pem[pemLen - 1] == '\r' ||
  36584. pem[pemLen - 1] == '\n')) {
  36585. pemLen--;
  36586. }
  36587. pem[pemLen++] = '\n';
  36588. pem[pemLen] = '\0';
  36589. /* Header separator is a blank line. */
  36590. if (pem[0] == '\n') {
  36591. headerFound = 1;
  36592. break;
  36593. }
  36594. /* Didn't find a blank line - no header. */
  36595. if (XSTRNCMP(pem, PEM_END, PEM_END_SZ) == 0) {
  36596. der = (unsigned char*)headerStr;
  36597. derLen = headerLen;
  36598. /* Empty header - empty string. */
  36599. headerStr = (char*)XMALLOC(1, NULL,
  36600. DYNAMIC_TYPE_TMP_BUFFER);
  36601. if (headerStr == NULL)
  36602. ret = WOLFSSL_FAILURE;
  36603. else
  36604. headerStr[0] = '\0';
  36605. break;
  36606. }
  36607. p = (char*)XREALLOC(headerStr, headerLen + pemLen + 1, NULL,
  36608. DYNAMIC_TYPE_TMP_BUFFER);
  36609. if (p == NULL) {
  36610. ret = WOLFSSL_FAILURE;
  36611. break;
  36612. }
  36613. headerStr = p;
  36614. XMEMCPY(headerStr + headerLen, pem, pemLen + 1);
  36615. headerLen += pemLen;
  36616. }
  36617. if (pemLen <= 0)
  36618. ret = WOLFSSL_FAILURE;
  36619. }
  36620. /* Get body of PEM - if there was a header */
  36621. if (ret == WOLFSSL_SUCCESS && headerFound) {
  36622. derLen = 0;
  36623. while ((pemLen = wolfSSL_BIO_gets(bio, pem, sizeof(pem) - 1)) > 0) {
  36624. while (pemLen > 0 && (pem[pemLen - 1] == '\r' ||
  36625. pem[pemLen - 1] == '\n')) {
  36626. pemLen--;
  36627. }
  36628. pem[pemLen++] = '\n';
  36629. pem[pemLen] = '\0';
  36630. if (XSTRNCMP(pem, PEM_END, PEM_END_SZ) == 0)
  36631. break;
  36632. p = (char*)XREALLOC(der, derLen + pemLen + 1, NULL,
  36633. DYNAMIC_TYPE_TMP_BUFFER);
  36634. if (p == NULL) {
  36635. ret = WOLFSSL_FAILURE;
  36636. break;
  36637. }
  36638. der = (unsigned char*)p;
  36639. XMEMCPY(der + derLen, pem, pemLen + 1);
  36640. derLen += pemLen;
  36641. }
  36642. if (pemLen <= 0)
  36643. ret = WOLFSSL_FAILURE;
  36644. }
  36645. /* Check trailer. */
  36646. if (ret == WOLFSSL_SUCCESS) {
  36647. if (XSTRNCMP(pem + PEM_END_SZ, nameStr, nameLen) != 0)
  36648. ret = WOLFSSL_FAILURE;
  36649. }
  36650. if (ret == WOLFSSL_SUCCESS) {
  36651. if (XSTRNCMP(pem + PEM_END_SZ + nameLen,
  36652. PEM_HDR_FIN_EOL_NEWLINE,
  36653. PEM_HDR_FIN_EOL_SZ) != 0 &&
  36654. XSTRNCMP(pem + PEM_END_SZ + nameLen,
  36655. PEM_HDR_FIN_EOL_NULL_TERM,
  36656. PEM_HDR_FIN_EOL_SZ) != 0) {
  36657. ret = WOLFSSL_FAILURE;
  36658. }
  36659. }
  36660. /* Base64 decode body. */
  36661. if (ret == WOLFSSL_SUCCESS) {
  36662. if (Base64_Decode(der, derLen, der, &derLen) != 0)
  36663. ret = WOLFSSL_FAILURE;
  36664. }
  36665. if (ret == WOLFSSL_SUCCESS) {
  36666. *name = nameStr;
  36667. *header = headerStr;
  36668. *data = der;
  36669. *len = derLen;
  36670. nameStr = NULL;
  36671. headerStr = NULL;
  36672. der = NULL;
  36673. }
  36674. if (nameStr != NULL)
  36675. XFREE(nameStr, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  36676. if (headerStr != NULL)
  36677. XFREE(headerStr, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  36678. if (der != NULL)
  36679. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  36680. return ret;
  36681. }
  36682. int wolfSSL_PEM_write_bio(WOLFSSL_BIO* bio, const char *name,
  36683. const char *header, const unsigned char *data,
  36684. long len)
  36685. {
  36686. int err = 0;
  36687. int outSz = 0;
  36688. int nameLen;
  36689. int headerLen;
  36690. byte* pem = NULL;
  36691. word32 pemLen;
  36692. word32 derLen = (word32)len;
  36693. if (bio == NULL || name == NULL || header == NULL || data == NULL)
  36694. return 0;
  36695. nameLen = (int)XSTRLEN(name);
  36696. headerLen = (int)XSTRLEN(header);
  36697. pemLen = (derLen + 2) / 3 * 4;
  36698. pemLen += (pemLen + 63) / 64;
  36699. pem = (byte*)XMALLOC(pemLen, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  36700. err = pem == NULL;
  36701. if (!err)
  36702. err = Base64_Encode(data, derLen, pem, &pemLen) != 0;
  36703. if (!err) {
  36704. err = wolfSSL_BIO_write(bio, PEM_BEGIN, PEM_BEGIN_SZ) !=
  36705. (int)PEM_BEGIN_SZ;
  36706. }
  36707. if (!err)
  36708. err = wolfSSL_BIO_write(bio, name, nameLen) != nameLen;
  36709. if (!err) {
  36710. err = wolfSSL_BIO_write(bio, PEM_HDR_FIN_EOL_NEWLINE,
  36711. PEM_HDR_FIN_EOL_SZ) != (int)PEM_HDR_FIN_EOL_SZ;
  36712. }
  36713. if (!err && headerLen > 0) {
  36714. err = wolfSSL_BIO_write(bio, header, headerLen) != headerLen;
  36715. /* Blank line after a header and before body. */
  36716. if (!err)
  36717. err = wolfSSL_BIO_write(bio, "\n", 1) != 1;
  36718. headerLen++;
  36719. }
  36720. if (!err)
  36721. err = wolfSSL_BIO_write(bio, pem, pemLen) != (int)pemLen;
  36722. if (!err)
  36723. err = wolfSSL_BIO_write(bio, PEM_END, PEM_END_SZ) !=
  36724. (int)PEM_END_SZ;
  36725. if (!err)
  36726. err = wolfSSL_BIO_write(bio, name, nameLen) != nameLen;
  36727. if (!err) {
  36728. err = wolfSSL_BIO_write(bio, PEM_HDR_FIN_EOL_NEWLINE,
  36729. PEM_HDR_FIN_EOL_SZ) != (int)PEM_HDR_FIN_EOL_SZ;
  36730. }
  36731. if (!err) {
  36732. outSz = PEM_BEGIN_SZ + nameLen + PEM_HDR_FIN_EOL_SZ + headerLen +
  36733. pemLen + PEM_END_SZ + nameLen + PEM_HDR_FIN_EOL_SZ;
  36734. }
  36735. if (pem != NULL)
  36736. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  36737. return outSz;
  36738. }
  36739. #if !defined(NO_FILESYSTEM)
  36740. int wolfSSL_PEM_read(XFILE fp, char **name, char **header,
  36741. unsigned char **data, long *len)
  36742. {
  36743. int ret;
  36744. WOLFSSL_BIO* bio;
  36745. if (name == NULL || header == NULL || data == NULL || len == NULL)
  36746. return WOLFSSL_FAILURE;
  36747. bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file());
  36748. if (bio == NULL)
  36749. return 0;
  36750. if (wolfSSL_BIO_set_fp(bio, fp, BIO_NOCLOSE) != WOLFSSL_SUCCESS) {
  36751. wolfSSL_BIO_free(bio);
  36752. bio = NULL;
  36753. }
  36754. ret = wolfSSL_PEM_read_bio(bio, name, header, data, len);
  36755. if (bio != NULL)
  36756. wolfSSL_BIO_free(bio);
  36757. return ret;
  36758. }
  36759. int wolfSSL_PEM_write(XFILE fp, const char *name, const char *header,
  36760. const unsigned char *data, long len)
  36761. {
  36762. int ret;
  36763. WOLFSSL_BIO* bio;
  36764. if (name == NULL || header == NULL || data == NULL)
  36765. return 0;
  36766. bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file());
  36767. if (bio == NULL)
  36768. return 0;
  36769. if (wolfSSL_BIO_set_fp(bio, fp, BIO_NOCLOSE) != WOLFSSL_SUCCESS) {
  36770. wolfSSL_BIO_free(bio);
  36771. bio = NULL;
  36772. }
  36773. ret = wolfSSL_PEM_write_bio(bio, name, header, data, len);
  36774. if (bio != NULL)
  36775. wolfSSL_BIO_free(bio);
  36776. return ret;
  36777. }
  36778. #endif
  36779. #endif /* !NO_BIO */
  36780. int wolfSSL_PEM_get_EVP_CIPHER_INFO(const char* header,
  36781. EncryptedInfo* cipher)
  36782. {
  36783. if (header == NULL || cipher == NULL)
  36784. return WOLFSSL_FAILURE;
  36785. XMEMSET(cipher, 0, sizeof(*cipher));
  36786. if (wc_EncryptedInfoParse(cipher, &header, XSTRLEN(header)) != 0)
  36787. return WOLFSSL_FAILURE;
  36788. return WOLFSSL_SUCCESS;
  36789. }
  36790. int wolfSSL_PEM_do_header(EncryptedInfo* cipher, unsigned char* data,
  36791. long* len, pem_password_cb* callback, void* ctx)
  36792. {
  36793. int ret = WOLFSSL_SUCCESS;
  36794. char password[NAME_SZ];
  36795. int passwordSz;
  36796. if (cipher == NULL || data == NULL || len == NULL || callback == NULL)
  36797. return WOLFSSL_FAILURE;
  36798. passwordSz = callback(password, sizeof(password), PEM_PASS_READ, ctx);
  36799. if (passwordSz < 0)
  36800. ret = WOLFSSL_FAILURE;
  36801. if (ret == WOLFSSL_SUCCESS) {
  36802. if (wc_BufferKeyDecrypt(cipher, data, (word32)*len, (byte*)password,
  36803. passwordSz, WC_MD5) != 0) {
  36804. ret = WOLFSSL_FAILURE;
  36805. }
  36806. }
  36807. if (passwordSz > 0)
  36808. XMEMSET(password, 0, passwordSz);
  36809. return ret;
  36810. }
  36811. #ifndef NO_BIO
  36812. /*
  36813. * bp : bio to read X509 from
  36814. * x : x509 to write to
  36815. * cb : password call back for reading PEM
  36816. * u : password
  36817. * _AUX is for working with a trusted X509 certificate
  36818. */
  36819. WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509_AUX(WOLFSSL_BIO *bp,
  36820. WOLFSSL_X509 **x, pem_password_cb *cb, void *u) {
  36821. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_X509");
  36822. /* AUX info is; trusted/rejected uses, friendly name, private key id,
  36823. * and potentially a stack of "other" info. wolfSSL does not store
  36824. * friendly name or private key id yet in WOLFSSL_X509 for human
  36825. * readability and does not support extra trusted/rejected uses for
  36826. * root CA. */
  36827. return wolfSSL_PEM_read_bio_X509(bp, x, cb, u);
  36828. }
  36829. #endif /* !NO_BIO */
  36830. #endif /* OPENSSL_EXTRA || OPENSSL_ALL */
  36831. #ifdef OPENSSL_ALL
  36832. #ifndef NO_BIO
  36833. /* create and return a new WOLFSSL_X509_PKEY structure or NULL on failure */
  36834. static WOLFSSL_X509_PKEY* wolfSSL_X509_PKEY_new(void* heap)
  36835. {
  36836. WOLFSSL_X509_PKEY* ret;
  36837. ret = (WOLFSSL_X509_PKEY*)XMALLOC(sizeof(WOLFSSL_X509_PKEY), heap,
  36838. DYNAMIC_TYPE_KEY);
  36839. if (ret != NULL) {
  36840. XMEMSET(ret, 0, sizeof(WOLFSSL_X509_PKEY));
  36841. ret->heap = heap;
  36842. }
  36843. return ret;
  36844. }
  36845. /* sets the values of X509_PKEY based on certificate passed in
  36846. * return WOLFSSL_SUCCESS on success */
  36847. static int wolfSSL_X509_PKEY_set(WOLFSSL_X509_PKEY* xPkey,
  36848. WOLFSSL_X509* x509)
  36849. {
  36850. if (xPkey == NULL || x509 == NULL) {
  36851. return BAD_FUNC_ARG;
  36852. }
  36853. wolfSSL_EVP_PKEY_free(xPkey->dec_pkey);
  36854. xPkey->dec_pkey = wolfSSL_X509_get_pubkey(x509);
  36855. if (xPkey->dec_pkey == NULL) {
  36856. return WOLFSSL_FAILURE;
  36857. }
  36858. return WOLFSSL_SUCCESS;
  36859. }
  36860. #endif /* !NO_BIO */
  36861. /* free up all memory used by "xPkey" passed in */
  36862. static void wolfSSL_X509_PKEY_free(WOLFSSL_X509_PKEY* xPkey)
  36863. {
  36864. if (xPkey != NULL) {
  36865. wolfSSL_EVP_PKEY_free(xPkey->dec_pkey);
  36866. XFREE(xPkey, xPkey->heap, DYNAMIC_TYPE_KEY);
  36867. }
  36868. }
  36869. #ifndef NO_BIO
  36870. /* Takes control of x509 on success
  36871. * helper function to break out code needed to set WOLFSSL_X509_INFO up
  36872. * free's "info" passed in if is not defaults
  36873. *
  36874. * returns WOLFSSL_SUCCESS on success
  36875. */
  36876. static int wolfSSL_X509_INFO_set(WOLFSSL_X509_INFO** info,
  36877. WOLFSSL_X509* x509)
  36878. {
  36879. if (info == NULL || x509 == NULL) {
  36880. return BAD_FUNC_ARG;
  36881. }
  36882. if (*info == NULL) {
  36883. return BAD_FUNC_ARG;
  36884. }
  36885. /* check is fresh "info" passed in, if not free it */
  36886. if ((*info)->x509 != NULL || (*info)->x_pkey != NULL) {
  36887. WOLFSSL_X509_INFO* tmp;
  36888. tmp = wolfSSL_X509_INFO_new();
  36889. if (tmp == NULL) {
  36890. WOLFSSL_MSG("Unable to create new structure");
  36891. return MEMORY_E;
  36892. }
  36893. wolfSSL_X509_INFO_free(*info);
  36894. (*info) = tmp;
  36895. }
  36896. (*info)->x509 = x509;
  36897. //@TODO info->num
  36898. //@TODO info->enc_cipher
  36899. //@TODO info->enc_len
  36900. //@TODO info->enc_data
  36901. //@TODO info->crl
  36902. (*info)->x_pkey = wolfSSL_X509_PKEY_new(x509->heap);
  36903. return wolfSSL_X509_PKEY_set((*info)->x_pkey, x509);
  36904. }
  36905. /**
  36906. * This read one structure from bio and returns the read structure
  36907. * in the appropriate output parameter (x509, crl, x_pkey). The
  36908. * output parameters must be set to NULL.
  36909. * @param bio Input for reading structures
  36910. * @param cb Password callback
  36911. * @param x509 Output
  36912. * @param crl Output
  36913. * @param x_pkey Output
  36914. * @return WOLFSSL_SUCCESSS on success and WOLFSSL_FAILURE otherwise
  36915. */
  36916. static int wolfSSL_PEM_X509_X509_CRL_X509_PKEY_read_bio(
  36917. WOLFSSL_BIO* bio, pem_password_cb* cb,
  36918. WOLFSSL_X509** x509, WOLFSSL_X509_CRL** crl, WOLFSSL_X509_PKEY** x_pkey)
  36919. {
  36920. #if defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM)
  36921. char* pem = NULL;
  36922. long i = pem_struct_min_sz, l;
  36923. const char* header = NULL;
  36924. const char* headerEnd = NULL;
  36925. const char* footer = NULL;
  36926. const char* footerEnd = NULL;
  36927. #ifdef HAVE_CRL
  36928. DerBuffer* der = NULL;
  36929. #endif
  36930. (void)cb;
  36931. if (!bio || !x509 || *x509 || !crl || *crl || !x_pkey || *x_pkey) {
  36932. WOLFSSL_MSG("Bad input parameter or output parameters "
  36933. "not set to a NULL value.");
  36934. return WOLFSSL_FAILURE;
  36935. }
  36936. if ((l = wolfSSL_BIO_get_len(bio)) <= 0) {
  36937. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX)
  36938. /* No certificate in buffer */
  36939. WOLFSSL_ERROR(ASN_NO_PEM_HEADER);
  36940. #endif
  36941. return WOLFSSL_FAILURE;
  36942. }
  36943. pem = (char*)XMALLOC(l, 0, DYNAMIC_TYPE_PEM);
  36944. if (pem == NULL)
  36945. return WOLFSSL_FAILURE;
  36946. if (wolfSSL_BIO_read(bio, &pem[0], pem_struct_min_sz) !=
  36947. pem_struct_min_sz) {
  36948. goto err;
  36949. }
  36950. /* Read the header and footer */
  36951. while (wolfSSL_BIO_read(bio, &pem[i], 1) == 1) {
  36952. i++;
  36953. if (!header) {
  36954. header = XSTRNSTR(pem, "-----BEGIN ", (unsigned int)i);
  36955. }
  36956. else {
  36957. if (!headerEnd) {
  36958. headerEnd = XSTRNSTR(header + XSTR_SIZEOF("-----BEGIN "),
  36959. "-----",
  36960. (unsigned int)
  36961. (i - (header + XSTR_SIZEOF("-----BEGIN ") - pem)));
  36962. if (headerEnd) {
  36963. headerEnd += XSTR_SIZEOF("-----");
  36964. /* Read in the newline */
  36965. (void)wolfSSL_BIO_read(bio, &pem[i], 1);
  36966. i++;
  36967. if (*headerEnd != '\n' && *headerEnd != '\r') {
  36968. WOLFSSL_MSG("Missing newline after header");
  36969. goto err;
  36970. }
  36971. }
  36972. }
  36973. else if (!footer) {
  36974. footer = XSTRNSTR(headerEnd, "-----END ",
  36975. (unsigned int)(i - (headerEnd - pem)));
  36976. }
  36977. else if (!footerEnd) {
  36978. footerEnd = XSTRNSTR(footer + XSTR_SIZEOF("-----"),
  36979. "-----", (unsigned int)(i -
  36980. (footer + XSTR_SIZEOF("-----") - pem)));
  36981. if (footerEnd) {
  36982. footerEnd += XSTR_SIZEOF("-----");
  36983. /* Now check that footer matches header */
  36984. if (XMEMCMP(header + XSTR_SIZEOF("-----BEGIN "),
  36985. footer + XSTR_SIZEOF("-----END "),
  36986. headerEnd - (header + XSTR_SIZEOF("-----BEGIN ")))
  36987. != 0) {
  36988. WOLFSSL_MSG("Header and footer don't match");
  36989. goto err;
  36990. }
  36991. /* header and footer match */
  36992. break;
  36993. }
  36994. }
  36995. else {
  36996. break;
  36997. }
  36998. }
  36999. }
  37000. if (!footerEnd) {
  37001. /* Only check footerEnd since it is set last */
  37002. WOLFSSL_ERROR(ASN_NO_PEM_HEADER);
  37003. goto err;
  37004. }
  37005. else {
  37006. if (headerEnd - header ==
  37007. XSTR_SIZEOF("-----BEGIN CERTIFICATE-----") &&
  37008. XMEMCMP(header, "-----BEGIN CERTIFICATE-----",
  37009. XSTR_SIZEOF("-----BEGIN CERTIFICATE-----")) == 0) {
  37010. /* We have a certificate */
  37011. WOLFSSL_MSG("Parsing x509 cert");
  37012. *x509 = wolfSSL_X509_load_certificate_buffer(
  37013. (const unsigned char*) header,
  37014. (int)(footerEnd - header), WOLFSSL_FILETYPE_PEM);
  37015. if (!*x509) {
  37016. WOLFSSL_MSG("wolfSSL_X509_load_certificate_buffer error");
  37017. goto err;
  37018. }
  37019. }
  37020. #ifdef HAVE_CRL
  37021. else if (headerEnd - header ==
  37022. XSTR_SIZEOF("-----BEGIN X509 CRL-----") &&
  37023. XMEMCMP(header, "-----BEGIN X509 CRL-----",
  37024. XSTR_SIZEOF("-----BEGIN X509 CRL-----")) == 0) {
  37025. /* We have a crl */
  37026. WOLFSSL_MSG("Parsing crl");
  37027. if((PemToDer((const unsigned char*) header, footerEnd - header,
  37028. CRL_TYPE, &der, NULL, NULL, NULL)) < 0) {
  37029. WOLFSSL_MSG("PemToDer error");
  37030. goto err;
  37031. }
  37032. *crl = wolfSSL_d2i_X509_CRL(NULL, der->buffer, der->length);
  37033. if (!*crl) {
  37034. WOLFSSL_MSG("wolfSSL_d2i_X509_CRL error");
  37035. goto err;
  37036. }
  37037. }
  37038. #endif
  37039. else {
  37040. /* TODO support WOLFSSL_X509_PKEY as well */
  37041. WOLFSSL_MSG("Unsupported PEM structure");
  37042. goto err;
  37043. }
  37044. }
  37045. XFREE(pem, 0, DYNAMIC_TYPE_PEM);
  37046. #ifdef HAVE_CRL
  37047. if (der)
  37048. FreeDer(&der);
  37049. #endif
  37050. return WOLFSSL_SUCCESS;
  37051. err:
  37052. if (pem)
  37053. XFREE(pem, 0, DYNAMIC_TYPE_PEM);
  37054. #ifdef HAVE_CRL
  37055. if (der)
  37056. FreeDer(&der);
  37057. #endif
  37058. return WOLFSSL_FAILURE;
  37059. #endif /* WOLFSSL_PEM_TO_DER || WOLFSSL_DER_TO_PEM */
  37060. }
  37061. /*
  37062. * bio WOLFSSL_BIO to read certificates from
  37063. * sk possible stack to push more X509_INFO structs to. Can be NULL
  37064. * cb callback password for encrypted PEM certificates
  37065. * u user input such as password
  37066. *
  37067. * returns stack on success and NULL or default stack passed in on fail
  37068. */
  37069. WOLF_STACK_OF(WOLFSSL_X509_INFO)* wolfSSL_PEM_X509_INFO_read_bio(
  37070. WOLFSSL_BIO* bio, WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk,
  37071. pem_password_cb* cb, void* u)
  37072. {
  37073. WOLF_STACK_OF(WOLFSSL_X509_INFO)* localSk = NULL;
  37074. int ret = WOLFSSL_SUCCESS;
  37075. (void)u;
  37076. WOLFSSL_ENTER("wolfSSL_PEM_X509_INFO_read_bio");
  37077. /* parse through BIO and push new info's found onto stack */
  37078. while (1) {
  37079. WOLFSSL_X509 *x509 = NULL;
  37080. WOLFSSL_X509_CRL *crl = NULL;
  37081. WOLFSSL_X509_PKEY *x_pkey = NULL;
  37082. if (wolfSSL_PEM_X509_X509_CRL_X509_PKEY_read_bio(bio, cb,
  37083. &x509, &crl, &x_pkey) == WOLFSSL_SUCCESS) {
  37084. WOLFSSL_X509_INFO* current;
  37085. current = wolfSSL_X509_INFO_new();
  37086. if (current == NULL) {
  37087. WOLFSSL_LEAVE("wolfSSL_PEM_X509_INFO_read_bio", MEMORY_E);
  37088. wolfSSL_sk_free(localSk);
  37089. return NULL;
  37090. }
  37091. if (x509) {
  37092. ret = wolfSSL_X509_INFO_set(&current, x509);
  37093. }
  37094. else if (crl) {
  37095. current->crl = crl;
  37096. ret = WOLFSSL_SUCCESS;
  37097. }
  37098. else if (x_pkey) {
  37099. current->x_pkey = x_pkey;
  37100. ret = WOLFSSL_SUCCESS;
  37101. }
  37102. else {
  37103. WOLFSSL_MSG("No output parameters set");
  37104. WOLFSSL_LEAVE("wolfSSL_PEM_X509_INFO_read_bio", WOLFSSL_FAILURE);
  37105. wolfSSL_sk_free(localSk);
  37106. wolfSSL_X509_INFO_free(current);
  37107. return NULL;
  37108. }
  37109. if (ret != WOLFSSL_SUCCESS) {
  37110. wolfSSL_X509_free(x509);
  37111. #ifdef HAVE_CRL
  37112. wolfSSL_X509_CRL_free(crl);
  37113. #endif
  37114. wolfSSL_X509_PKEY_free(x_pkey);
  37115. }
  37116. else {
  37117. if (!localSk) {
  37118. /* attempt to used passed in stack
  37119. * or create a new one */
  37120. if (sk != NULL) {
  37121. localSk = sk;
  37122. }
  37123. else {
  37124. localSk = wolfSSL_sk_X509_INFO_new_null();
  37125. }
  37126. if (localSk == NULL) {
  37127. WOLFSSL_LEAVE("wolfSSL_PEM_X509_INFO_read_bio",
  37128. MEMORY_E);
  37129. return NULL;
  37130. }
  37131. }
  37132. wolfSSL_sk_X509_INFO_push(localSk, current);
  37133. }
  37134. }
  37135. else {
  37136. break;
  37137. }
  37138. }
  37139. WOLFSSL_LEAVE("wolfSSL_PEM_X509_INFO_read_bio", ret);
  37140. return localSk;
  37141. }
  37142. #endif /* !NO_BIO */
  37143. #endif /* OPENSSL_ALL */
  37144. void wolfSSL_X509_NAME_ENTRY_free(WOLFSSL_X509_NAME_ENTRY* ne)
  37145. {
  37146. WOLFSSL_ENTER("wolfSSL_X509_NAME_ENTRY_free");
  37147. if (ne != NULL) {
  37148. wolfSSL_ASN1_OBJECT_free(ne->object);
  37149. if (ne->value != NULL) {
  37150. wolfSSL_ASN1_STRING_free(ne->value);
  37151. }
  37152. XFREE(ne, NULL, DYNAMIC_TYPE_NAME_ENTRY);
  37153. }
  37154. }
  37155. WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_new(void)
  37156. {
  37157. WOLFSSL_X509_NAME_ENTRY* ne;
  37158. ne = (WOLFSSL_X509_NAME_ENTRY*)XMALLOC(sizeof(WOLFSSL_X509_NAME_ENTRY),
  37159. NULL, DYNAMIC_TYPE_NAME_ENTRY);
  37160. if (ne != NULL) {
  37161. XMEMSET(ne, 0, sizeof(WOLFSSL_X509_NAME_ENTRY));
  37162. }
  37163. return ne;
  37164. }
  37165. /* Create a new WOLFSSL_X509_NAME_ENTRY structure based on the text passed
  37166. * in. Returns NULL on failure */
  37167. WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_create_by_txt(
  37168. WOLFSSL_X509_NAME_ENTRY **neIn, const char *txt, int type,
  37169. const unsigned char *data, int dataSz)
  37170. {
  37171. int nid = -1;
  37172. WOLFSSL_X509_NAME_ENTRY* ne = NULL;
  37173. WOLFSSL_ENTER("wolfSSL_X509_NAME_ENTRY_create_by_txt()");
  37174. if (txt == NULL) {
  37175. return NULL;
  37176. }
  37177. if (neIn != NULL) {
  37178. ne = *neIn;
  37179. }
  37180. nid = wolfSSL_OBJ_txt2nid(txt);
  37181. if (nid == NID_undef) {
  37182. WOLFSSL_MSG("Unable to find text");
  37183. ne = NULL;
  37184. }
  37185. else {
  37186. if (ne == NULL) {
  37187. ne = wolfSSL_X509_NAME_ENTRY_new();
  37188. if (ne == NULL) {
  37189. return NULL;
  37190. }
  37191. }
  37192. ne->nid = nid;
  37193. ne->object = wolfSSL_OBJ_nid2obj_ex(nid, ne->object);
  37194. ne->value = wolfSSL_ASN1_STRING_type_new(type);
  37195. if (ne->value != NULL) {
  37196. if (wolfSSL_ASN1_STRING_set(ne->value, (const void*)data,
  37197. dataSz) == WOLFSSL_SUCCESS) {
  37198. ne->set = 1;
  37199. }
  37200. }
  37201. }
  37202. return ne;
  37203. }
  37204. /* Creates a new entry given the NID, type, and data
  37205. * "dataSz" is number of bytes in data, if set to -1 then XSTRLEN is used
  37206. * "out" can be used to store the new entry data in an existing structure
  37207. * if NULL then a new WOLFSSL_X509_NAME_ENTRY structure is created
  37208. * returns a pointer to WOLFSSL_X509_NAME_ENTRY on success and NULL on fail
  37209. */
  37210. WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_create_by_NID(
  37211. WOLFSSL_X509_NAME_ENTRY** out, int nid, int type,
  37212. const unsigned char* data, int dataSz)
  37213. {
  37214. WOLFSSL_X509_NAME_ENTRY* ne;
  37215. #ifdef WOLFSSL_DEBUG_OPENSSL
  37216. WOLFSSL_ENTER("wolfSSL_X509_NAME_ENTRY_create_by_NID()");
  37217. #endif
  37218. if (!data) {
  37219. WOLFSSL_MSG("Bad parameter");
  37220. return NULL;
  37221. }
  37222. if (out == NULL || *out == NULL) {
  37223. ne = wolfSSL_X509_NAME_ENTRY_new();
  37224. if (ne == NULL) {
  37225. return NULL;
  37226. }
  37227. if (out != NULL) {
  37228. *out = ne;
  37229. }
  37230. }
  37231. else {
  37232. ne = *out;
  37233. }
  37234. ne->nid = nid;
  37235. ne->object = wolfSSL_OBJ_nid2obj_ex(nid, ne->object);
  37236. ne->value = wolfSSL_ASN1_STRING_type_new(type);
  37237. if (ne->value != NULL) {
  37238. if (wolfSSL_ASN1_STRING_set(ne->value, (const void*)data, dataSz)
  37239. == WOLFSSL_SUCCESS) {
  37240. ne->set = 1;
  37241. }
  37242. }
  37243. return ne;
  37244. }
  37245. /* add all entry of type "nid" to the buffer "fullName" and advance "idx"
  37246. * since number of entries is small, a brute force search is used here
  37247. * returns the number of entries added
  37248. */
  37249. static int AddAllEntry(WOLFSSL_X509_NAME* name, char* fullName,
  37250. int fullNameSz, int* idx)
  37251. {
  37252. int i;
  37253. int ret = 0;
  37254. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  37255. if (name->entry[i].set) {
  37256. WOLFSSL_X509_NAME_ENTRY* e;
  37257. WOLFSSL_ASN1_OBJECT* obj;
  37258. int sz;
  37259. unsigned char* data;
  37260. e = &name->entry[i];
  37261. obj = wolfSSL_X509_NAME_ENTRY_get_object(e);
  37262. if (obj == NULL) {
  37263. return BAD_FUNC_ARG;
  37264. }
  37265. XMEMCPY(fullName + *idx, "/", 1); *idx = *idx + 1;
  37266. sz = (int)XSTRLEN(obj->sName);
  37267. XMEMCPY(fullName + *idx, obj->sName, sz);
  37268. *idx += sz;
  37269. XMEMCPY(fullName + *idx, "=", 1); *idx = *idx + 1;
  37270. data = wolfSSL_ASN1_STRING_data(e->value);
  37271. if (data != NULL) {
  37272. sz = (int)XSTRLEN((const char*)data);
  37273. XMEMCPY(fullName + *idx, data, sz);
  37274. *idx += sz;
  37275. }
  37276. ret++;
  37277. }
  37278. }
  37279. (void)fullNameSz;
  37280. return ret;
  37281. }
  37282. /* Converts a list of entries in WOLFSSL_X509_NAME struct into a string
  37283. * returns 0 on success */
  37284. static int RebuildFullName(WOLFSSL_X509_NAME* name)
  37285. {
  37286. int totalLen = 0, i, idx, entryCount = 0;
  37287. char* fullName;
  37288. if (name == NULL)
  37289. return BAD_FUNC_ARG;
  37290. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  37291. if (name->entry[i].set) {
  37292. WOLFSSL_X509_NAME_ENTRY* e;
  37293. WOLFSSL_ASN1_OBJECT* obj;
  37294. e = &name->entry[i];
  37295. obj = wolfSSL_X509_NAME_ENTRY_get_object(e);
  37296. if (obj == NULL)
  37297. return BAD_FUNC_ARG;
  37298. totalLen += (int)XSTRLEN(obj->sName) + 2;/*+2 for '/' and '=' */
  37299. totalLen += wolfSSL_ASN1_STRING_length(e->value);
  37300. }
  37301. }
  37302. fullName = (char*)XMALLOC(totalLen + 1, name->heap, DYNAMIC_TYPE_X509);
  37303. if (fullName == NULL)
  37304. return MEMORY_E;
  37305. idx = 0;
  37306. entryCount = AddAllEntry(name, fullName, totalLen, &idx);
  37307. if (entryCount < 0) {
  37308. XFREE(fullName, name->heap, DYNAMIC_TYPE_X509);
  37309. return entryCount;
  37310. }
  37311. if (name->dynamicName) {
  37312. XFREE(name->name, name->heap, DYNAMIC_TYPE_X509);
  37313. }
  37314. fullName[idx] = '\0';
  37315. name->name = fullName;
  37316. name->dynamicName = 1;
  37317. name->sz = idx + 1; /* size includes null terminator */
  37318. name->entrySz = entryCount;
  37319. return 0;
  37320. }
  37321. /* Copies entry into name. With it being copied freeing entry becomes the
  37322. * callers responsibility.
  37323. * returns 1 for success and 0 for error */
  37324. int wolfSSL_X509_NAME_add_entry(WOLFSSL_X509_NAME* name,
  37325. WOLFSSL_X509_NAME_ENTRY* entry, int idx, int set)
  37326. {
  37327. WOLFSSL_X509_NAME_ENTRY* current = NULL;
  37328. int i;
  37329. #ifdef WOLFSSL_DEBUG_OPENSSL
  37330. WOLFSSL_ENTER("wolfSSL_X509_NAME_add_entry()");
  37331. #endif
  37332. if (name == NULL || entry == NULL || entry->value == NULL) {
  37333. WOLFSSL_MSG("NULL argument passed in");
  37334. return WOLFSSL_FAILURE;
  37335. }
  37336. if (idx >= 0) {
  37337. /* place in specific index */
  37338. if (idx >= MAX_NAME_ENTRIES) {
  37339. WOLFSSL_MSG("Error index to insert entry is larger than array");
  37340. return WOLFSSL_FAILURE;
  37341. }
  37342. i = idx;
  37343. }
  37344. else {
  37345. /* iterate through and find first open spot */
  37346. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  37347. if (name->entry[i].set != 1) { /* not set so overwritten */
  37348. WOLFSSL_MSG("Found place for name entry");
  37349. break;
  37350. }
  37351. }
  37352. if (i == MAX_NAME_ENTRIES) {
  37353. WOLFSSL_MSG("No spot found for name entry");
  37354. return WOLFSSL_FAILURE;
  37355. }
  37356. }
  37357. current = &(name->entry[i]);
  37358. if (current->set == 0)
  37359. name->entrySz++;
  37360. if (wolfSSL_X509_NAME_ENTRY_create_by_NID(&current,
  37361. entry->nid,
  37362. wolfSSL_ASN1_STRING_type(entry->value),
  37363. wolfSSL_ASN1_STRING_data(entry->value),
  37364. wolfSSL_ASN1_STRING_length(entry->value))
  37365. == NULL) {
  37366. WOLFSSL_MSG("Issue adding the name entry");
  37367. if (current->set == 0)
  37368. name->entrySz--;
  37369. return WOLFSSL_FAILURE;
  37370. }
  37371. if (RebuildFullName(name) != 0)
  37372. return WOLFSSL_FAILURE;
  37373. (void)set;
  37374. return WOLFSSL_SUCCESS;
  37375. }
  37376. int wolfSSL_X509_NAME_add_entry_by_txt(WOLFSSL_X509_NAME *name,
  37377. const char *field, int type,
  37378. const unsigned char *bytes, int len,
  37379. int loc, int set)
  37380. {
  37381. int ret = WOLFSSL_FAILURE;
  37382. int nid;
  37383. WOLFSSL_X509_NAME_ENTRY* entry;
  37384. (void)type;
  37385. WOLFSSL_ENTER("wolfSSL_X509_NAME_add_entry_by_txt");
  37386. if (name == NULL || field == NULL)
  37387. return WOLFSSL_FAILURE;
  37388. if ((nid = wolfSSL_OBJ_txt2nid(field)) == NID_undef) {
  37389. WOLFSSL_MSG("Unable convert text to NID");
  37390. return WOLFSSL_FAILURE;
  37391. }
  37392. entry = wolfSSL_X509_NAME_ENTRY_create_by_NID(NULL,
  37393. nid, type, (unsigned char*)bytes, len);
  37394. if (entry == NULL)
  37395. return WOLFSSL_FAILURE;
  37396. ret = wolfSSL_X509_NAME_add_entry(name, entry, loc, set);
  37397. wolfSSL_X509_NAME_ENTRY_free(entry);
  37398. return ret;
  37399. }
  37400. int wolfSSL_X509_NAME_add_entry_by_NID(WOLFSSL_X509_NAME *name, int nid,
  37401. int type, const unsigned char *bytes,
  37402. int len, int loc, int set)
  37403. {
  37404. int ret;
  37405. WOLFSSL_X509_NAME_ENTRY* entry;
  37406. WOLFSSL_ENTER("wolfSSL_X509_NAME_add_entry_by_NID");
  37407. entry = wolfSSL_X509_NAME_ENTRY_create_by_NID(NULL, nid, type, bytes,
  37408. len);
  37409. if (entry == NULL)
  37410. return WOLFSSL_FAILURE;
  37411. ret = wolfSSL_X509_NAME_add_entry(name, entry, loc, set);
  37412. wolfSSL_X509_NAME_ENTRY_free(entry);
  37413. return ret;
  37414. }
  37415. WOLFSSL_X509_NAME_ENTRY *wolfSSL_X509_NAME_delete_entry(
  37416. WOLFSSL_X509_NAME *name, int loc)
  37417. {
  37418. WOLFSSL_X509_NAME_ENTRY* ret;
  37419. WOLFSSL_ENTER("wolfSSL_X509_NAME_delete_entry");
  37420. if (!name) {
  37421. WOLFSSL_MSG("Bad parameter");
  37422. return NULL;
  37423. }
  37424. ret = wolfSSL_X509_NAME_get_entry(name, loc);
  37425. if (!ret) {
  37426. WOLFSSL_MSG("loc entry not found");
  37427. return NULL;
  37428. }
  37429. name->entry[loc].set = 0;
  37430. return ret;
  37431. }
  37432. #endif /* !NO_CERTS */
  37433. /* NID variables are dependent on compatibility header files currently
  37434. *
  37435. * returns a pointer to a new WOLFSSL_ASN1_OBJECT struct on success and NULL
  37436. * on fail
  37437. */
  37438. WOLFSSL_ASN1_OBJECT* wolfSSL_OBJ_nid2obj(int id)
  37439. {
  37440. return wolfSSL_OBJ_nid2obj_ex(id, NULL);
  37441. }
  37442. WOLFSSL_LOCAL WOLFSSL_ASN1_OBJECT* wolfSSL_OBJ_nid2obj_ex(int id,
  37443. WOLFSSL_ASN1_OBJECT* arg_obj)
  37444. {
  37445. word32 oidSz = 0;
  37446. const byte* oid;
  37447. word32 type = 0;
  37448. WOLFSSL_ASN1_OBJECT* obj = arg_obj;
  37449. byte objBuf[MAX_OID_SZ + MAX_LENGTH_SZ + 1]; /* +1 for object tag */
  37450. word32 objSz = 0;
  37451. const char* sName = NULL;
  37452. int i;
  37453. #ifdef WOLFSSL_DEBUG_OPENSSL
  37454. WOLFSSL_ENTER("wolfSSL_OBJ_nid2obj()");
  37455. #endif
  37456. for (i = 0; i < (int)WOLFSSL_OBJECT_INFO_SZ; i++) {
  37457. if (wolfssl_object_info[i].nid == id) {
  37458. id = wolfssl_object_info[i].id;
  37459. sName = wolfssl_object_info[i].sName;
  37460. type = wolfssl_object_info[i].type;
  37461. break;
  37462. }
  37463. }
  37464. if (i == (int)WOLFSSL_OBJECT_INFO_SZ) {
  37465. WOLFSSL_MSG("NID not in table");
  37466. #ifdef WOLFSSL_QT
  37467. sName = NULL;
  37468. type = id;
  37469. #else
  37470. return NULL;
  37471. #endif
  37472. }
  37473. #ifdef HAVE_ECC
  37474. if (type == 0 && wc_ecc_get_oid(id, &oid, &oidSz) > 0) {
  37475. type = oidCurveType;
  37476. }
  37477. #endif /* HAVE_ECC */
  37478. if (sName != NULL) {
  37479. if (XSTRLEN(sName) > WOLFSSL_MAX_SNAME - 1) {
  37480. WOLFSSL_MSG("Attempted short name is too large");
  37481. return NULL;
  37482. }
  37483. }
  37484. oid = OidFromId(id, type, &oidSz);
  37485. /* set object ID to buffer */
  37486. if (obj == NULL){
  37487. obj = wolfSSL_ASN1_OBJECT_new();
  37488. if (obj == NULL) {
  37489. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  37490. return NULL;
  37491. }
  37492. }
  37493. obj->type = id;
  37494. obj->grp = type;
  37495. obj->sName[0] = '\0';
  37496. if (sName != NULL) {
  37497. XMEMCPY(obj->sName, (char*)sName, XSTRLEN((char*)sName));
  37498. }
  37499. objBuf[0] = ASN_OBJECT_ID; objSz++;
  37500. objSz += SetLength(oidSz, objBuf + 1);
  37501. if (oidSz) {
  37502. XMEMCPY(objBuf + objSz, oid, oidSz);
  37503. objSz += oidSz;
  37504. }
  37505. if (obj->objSz == 0 || objSz != obj->objSz) {
  37506. obj->objSz = objSz;
  37507. if(((obj->dynamic & WOLFSSL_ASN1_DYNAMIC_DATA) != 0) ||
  37508. (obj->obj == NULL)) {
  37509. if (obj->obj != NULL)
  37510. XFREE((byte*)obj->obj, NULL, DYNAMIC_TYPE_ASN1);
  37511. obj->obj = (byte*)XMALLOC(obj->objSz, NULL, DYNAMIC_TYPE_ASN1);
  37512. if (obj->obj == NULL) {
  37513. wolfSSL_ASN1_OBJECT_free(obj);
  37514. return NULL;
  37515. }
  37516. obj->dynamic |= WOLFSSL_ASN1_DYNAMIC_DATA ;
  37517. }
  37518. else {
  37519. obj->dynamic &= ~WOLFSSL_ASN1_DYNAMIC_DATA ;
  37520. }
  37521. }
  37522. XMEMCPY((byte*)obj->obj, objBuf, obj->objSz);
  37523. (void)type;
  37524. return obj;
  37525. }
  37526. static const char* oid_translate_num_to_str(const char* oid)
  37527. {
  37528. const struct oid_dict {
  37529. const char* num;
  37530. const char* desc;
  37531. } oid_dict[] = {
  37532. { "2.5.29.37.0", "Any Extended Key Usage" },
  37533. { "1.3.6.1.5.5.7.3.1", "TLS Web Server Authentication" },
  37534. { "1.3.6.1.5.5.7.3.2", "TLS Web Client Authentication" },
  37535. { "1.3.6.1.5.5.7.3.3", "Code Signing" },
  37536. { "1.3.6.1.5.5.7.3.4", "E-mail Protection" },
  37537. { "1.3.6.1.5.5.7.3.8", "Time Stamping" },
  37538. { "1.3.6.1.5.5.7.3.9", "OCSP Signing" },
  37539. { NULL, NULL }
  37540. };
  37541. const struct oid_dict* idx;
  37542. for (idx = oid_dict; idx->num != NULL; idx++) {
  37543. if (!XSTRNCMP(oid, idx->num, XSTRLEN(idx->num))) {
  37544. return idx->desc;
  37545. }
  37546. }
  37547. return NULL;
  37548. }
  37549. /* If no_name is one then use numerical form, otherwise short name.
  37550. *
  37551. * Returns the buffer size on success, WOLFSSL_FAILURE on error
  37552. */
  37553. int wolfSSL_OBJ_obj2txt(char *buf, int bufLen, const WOLFSSL_ASN1_OBJECT *a,
  37554. int no_name)
  37555. {
  37556. int bufSz;
  37557. const char* desc;
  37558. WOLFSSL_ENTER("wolfSSL_OBJ_obj2txt()");
  37559. if (buf == NULL || bufLen <= 1 || a == NULL) {
  37560. WOLFSSL_MSG("Bad input argument");
  37561. return WOLFSSL_FAILURE;
  37562. }
  37563. if (no_name == 1) {
  37564. int length;
  37565. word32 idx = 0;
  37566. byte tag;
  37567. if (GetASNTag(a->obj, &idx, &tag, a->objSz) != 0) {
  37568. return WOLFSSL_FAILURE;
  37569. }
  37570. if (tag != ASN_OBJECT_ID) {
  37571. WOLFSSL_MSG("Bad ASN1 Object");
  37572. return WOLFSSL_FAILURE;
  37573. }
  37574. if (GetLength((const byte*)a->obj, &idx, &length,
  37575. a->objSz) < 0 || length < 0) {
  37576. return ASN_PARSE_E;
  37577. }
  37578. if (bufLen < MAX_OID_STRING_SZ) {
  37579. bufSz = bufLen - 1;
  37580. }
  37581. else {
  37582. bufSz = MAX_OID_STRING_SZ;
  37583. }
  37584. if ((bufSz = DecodePolicyOID(buf, (word32)bufSz, a->obj + idx,
  37585. (word32)length)) <= 0) {
  37586. WOLFSSL_MSG("Error decoding OID");
  37587. return WOLFSSL_FAILURE;
  37588. }
  37589. }
  37590. else { /* return long name unless using x509small, then return short name */
  37591. #if defined(OPENSSL_EXTRA_X509_SMALL) && !defined(OPENSSL_EXTRA)
  37592. const char* name = a->sName;
  37593. #else
  37594. const char* name = wolfSSL_OBJ_nid2ln(wolfSSL_OBJ_obj2nid(a));
  37595. #endif
  37596. if (name == NULL) {
  37597. WOLFSSL_MSG("Name not found");
  37598. return WOLFSSL_FAILURE;
  37599. }
  37600. if (XSTRLEN(name) + 1 < (word32)bufLen - 1) {
  37601. bufSz = (int)XSTRLEN(name);
  37602. }
  37603. else {
  37604. bufSz = bufLen - 1;
  37605. }
  37606. if (bufSz) {
  37607. XMEMCPY(buf, name, bufSz);
  37608. }
  37609. else if (wolfSSL_OBJ_obj2txt(buf, bufLen, a, 1)) {
  37610. if ((desc = oid_translate_num_to_str(buf))) {
  37611. bufSz = (int)XSTRLEN(desc);
  37612. XMEMCPY(buf, desc, min(bufSz, bufLen));
  37613. }
  37614. }
  37615. else if (a->type == GEN_DNS || a->type == GEN_EMAIL || a->type == GEN_URI) {
  37616. bufSz = (int)XSTRLEN((const char*)a->obj);
  37617. XMEMCPY(buf, a->obj, min(bufSz, bufLen));
  37618. }
  37619. }
  37620. buf[bufSz] = '\0';
  37621. return bufSz;
  37622. }
  37623. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  37624. #if defined(OPENSSL_EXTRA) && !defined(NO_ASN)
  37625. int wolfSSL_X509_NAME_get_index_by_OBJ(WOLFSSL_X509_NAME *name,
  37626. const WOLFSSL_ASN1_OBJECT *obj,
  37627. int idx) {
  37628. if (!name || idx >= MAX_NAME_ENTRIES ||
  37629. !obj || !obj->obj) {
  37630. return -1;
  37631. }
  37632. if (idx < 0) {
  37633. idx = -1;
  37634. }
  37635. for (idx++; idx < MAX_NAME_ENTRIES; idx++) {
  37636. /* Find index of desired name */
  37637. if (name->entry[idx].set) {
  37638. if (XSTRLEN(obj->sName) == XSTRLEN(name->entry[idx].object->sName) &&
  37639. XSTRNCMP((const char*) obj->sName,
  37640. name->entry[idx].object->sName, obj->objSz - 1) == 0) {
  37641. return idx;
  37642. }
  37643. }
  37644. }
  37645. return -1;
  37646. }
  37647. #endif
  37648. #if defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY) || \
  37649. defined(WOLFSSL_MYSQL_COMPATIBLE) || defined(HAVE_STUNNEL) || \
  37650. defined(WOLFSSL_NGINX) || defined(HAVE_POCO_LIB) || \
  37651. defined(WOLFSSL_HAPROXY)
  37652. char wolfSSL_CTX_use_certificate(WOLFSSL_CTX *ctx, WOLFSSL_X509 *x)
  37653. {
  37654. int ret;
  37655. WOLFSSL_ENTER("wolfSSL_CTX_use_certificate");
  37656. if (!ctx || !x || !x->derCert) {
  37657. WOLFSSL_MSG("Bad parameter");
  37658. return WOLFSSL_FAILURE;
  37659. }
  37660. FreeDer(&ctx->certificate); /* Make sure previous is free'd */
  37661. ret = AllocDer(&ctx->certificate, x->derCert->length, CERT_TYPE,
  37662. ctx->heap);
  37663. if (ret != 0)
  37664. return WOLFSSL_FAILURE;
  37665. XMEMCPY(ctx->certificate->buffer, x->derCert->buffer,
  37666. x->derCert->length);
  37667. #ifdef KEEP_OUR_CERT
  37668. if (ctx->ourCert != NULL && ctx->ownOurCert) {
  37669. wolfSSL_X509_free(ctx->ourCert);
  37670. }
  37671. #ifndef WOLFSSL_X509_STORE_CERTS
  37672. ctx->ourCert = x;
  37673. if (wolfSSL_X509_up_ref(x) != 1) {
  37674. return WOLFSSL_FAILURE;
  37675. }
  37676. #else
  37677. ctx->ourCert = wolfSSL_X509_d2i(NULL, x->derCert->buffer,x->derCert->length);
  37678. if(ctx->ourCert == NULL){
  37679. return WOLFSSL_FAILURE;
  37680. }
  37681. #endif
  37682. /* We own the cert because either we up its reference counter
  37683. * or we create our own copy of the cert object. */
  37684. ctx->ownOurCert = 1;
  37685. #endif
  37686. /* Update the available options with public keys. */
  37687. switch (x->pubKeyOID) {
  37688. case RSAk:
  37689. ctx->haveRSA = 1;
  37690. break;
  37691. #ifdef HAVE_ED25519
  37692. case ED25519k:
  37693. #endif
  37694. #ifdef HAVE_ED448
  37695. case ED448k:
  37696. #endif
  37697. case ECDSAk:
  37698. ctx->haveECC = 1;
  37699. #if defined(HAVE_ECC) || defined(HAVE_ED25519) || defined(HAVE_ED448)
  37700. ctx->pkCurveOID = x->pkCurveOID;
  37701. #endif
  37702. break;
  37703. }
  37704. return WOLFSSL_SUCCESS;
  37705. }
  37706. static int PushCertToDerBuffer(DerBuffer** inOutDer, int weOwn,
  37707. byte* cert, word32 certSz, void* heap)
  37708. {
  37709. int ret;
  37710. DerBuffer* inChain = NULL;
  37711. DerBuffer* der = NULL;
  37712. word32 len = 0;
  37713. if (inOutDer == NULL)
  37714. return BAD_FUNC_ARG;
  37715. inChain = *inOutDer;
  37716. if (inChain != NULL)
  37717. len = inChain->length;
  37718. ret = AllocDer(&der, len + CERT_HEADER_SZ + certSz, CERT_TYPE,
  37719. heap);
  37720. if (ret != 0) {
  37721. WOLFSSL_MSG("AllocDer error");
  37722. return ret;
  37723. }
  37724. if (inChain != NULL)
  37725. XMEMCPY(der->buffer, inChain->buffer, len);
  37726. c32to24(certSz, der->buffer + len);
  37727. XMEMCPY(der->buffer + len + CERT_HEADER_SZ, cert, certSz);
  37728. if (weOwn)
  37729. FreeDer(inOutDer);
  37730. *inOutDer = der;
  37731. return WOLFSSL_SUCCESS;
  37732. }
  37733. /**
  37734. * wolfSSL_CTX_add1_chain_cert makes a copy of the cert so we free it
  37735. * on success
  37736. */
  37737. int wolfSSL_CTX_add0_chain_cert(WOLFSSL_CTX* ctx, WOLFSSL_X509* x509)
  37738. {
  37739. WOLFSSL_ENTER("wolfSSL_CTX_add0_chain_cert");
  37740. if (wolfSSL_CTX_add1_chain_cert(ctx, x509) != WOLFSSL_SUCCESS) {
  37741. return WOLFSSL_FAILURE;
  37742. }
  37743. wolfSSL_X509_free(x509);
  37744. return WOLFSSL_SUCCESS;
  37745. }
  37746. int wolfSSL_CTX_add1_chain_cert(WOLFSSL_CTX* ctx, WOLFSSL_X509* x509)
  37747. {
  37748. int ret;
  37749. WOLFSSL_ENTER("wolfSSL_CTX_add1_chain_cert");
  37750. if (ctx == NULL || x509 == NULL || x509->derCert == NULL) {
  37751. return WOLFSSL_FAILURE;
  37752. }
  37753. if (ctx->certificate == NULL)
  37754. ret = wolfSSL_CTX_use_certificate(ctx, x509);
  37755. else {
  37756. if (wolfSSL_X509_up_ref(x509) != WOLFSSL_SUCCESS) {
  37757. WOLFSSL_MSG("wolfSSL_X509_up_ref error");
  37758. return WOLFSSL_FAILURE;
  37759. }
  37760. ret = wolfSSL_CTX_load_verify_buffer(ctx, x509->derCert->buffer,
  37761. x509->derCert->length, WOLFSSL_FILETYPE_ASN1);
  37762. if (ret == WOLFSSL_SUCCESS) {
  37763. /* push to ctx->certChain */
  37764. ret = PushCertToDerBuffer(&ctx->certChain, 1,
  37765. x509->derCert->buffer, x509->derCert->length, ctx->heap);
  37766. }
  37767. /* Store cert to free it later */
  37768. if (ret == WOLFSSL_SUCCESS && ctx->x509Chain == NULL) {
  37769. ctx->x509Chain = wolfSSL_sk_X509_new();
  37770. if (ctx->x509Chain == NULL) {
  37771. WOLFSSL_MSG("wolfSSL_sk_X509_new error");
  37772. ret = WOLFSSL_FAILURE;
  37773. }
  37774. }
  37775. if (ret == WOLFSSL_SUCCESS &&
  37776. wolfSSL_sk_X509_push(ctx->x509Chain, x509)
  37777. != WOLFSSL_SUCCESS) {
  37778. WOLFSSL_MSG("wolfSSL_sk_X509_push error");
  37779. ret = WOLFSSL_FAILURE;
  37780. }
  37781. if (ret != WOLFSSL_SUCCESS)
  37782. wolfSSL_X509_free(x509); /* Decrease ref counter */
  37783. }
  37784. return (ret == WOLFSSL_SUCCESS) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  37785. }
  37786. #ifdef KEEP_OUR_CERT
  37787. int wolfSSL_add0_chain_cert(WOLFSSL* ssl, WOLFSSL_X509* x509)
  37788. {
  37789. int ret;
  37790. WOLFSSL_ENTER("wolfSSL_add0_chain_cert");
  37791. if (ssl == NULL || ssl->ctx == NULL || x509 == NULL ||
  37792. x509->derCert == NULL)
  37793. return WOLFSSL_FAILURE;
  37794. if (ssl->buffers.certificate == NULL) {
  37795. ret = wolfSSL_use_certificate(ssl, x509);
  37796. /* Store cert to free it later */
  37797. if (ret == WOLFSSL_SUCCESS) {
  37798. if (ssl->buffers.weOwnCert)
  37799. wolfSSL_X509_free(ssl->ourCert);
  37800. ssl->ourCert = x509;
  37801. ssl->buffers.weOwnCert = 1;
  37802. }
  37803. }
  37804. else {
  37805. ret = PushCertToDerBuffer(&ssl->buffers.certChain,
  37806. ssl->buffers.weOwnCertChain, x509->derCert->buffer,
  37807. x509->derCert->length, ssl->heap);
  37808. if (ret == WOLFSSL_SUCCESS) {
  37809. ssl->buffers.weOwnCertChain = 1;
  37810. /* Store cert to free it later */
  37811. if (ssl->ourCertChain == NULL) {
  37812. ssl->ourCertChain = wolfSSL_sk_X509_new();
  37813. if (ssl->ourCertChain == NULL) {
  37814. WOLFSSL_MSG("wolfSSL_sk_X509_new error");
  37815. return WOLFSSL_FAILURE;
  37816. }
  37817. }
  37818. if (wolfSSL_sk_X509_push(ssl->ourCertChain, x509)
  37819. != WOLFSSL_SUCCESS) {
  37820. WOLFSSL_MSG("wolfSSL_sk_X509_push error");
  37821. return WOLFSSL_FAILURE;
  37822. }
  37823. }
  37824. }
  37825. return ret == WOLFSSL_SUCCESS ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  37826. }
  37827. int wolfSSL_add1_chain_cert(WOLFSSL* ssl, WOLFSSL_X509* x509)
  37828. {
  37829. int ret;
  37830. WOLFSSL_ENTER("wolfSSL_add1_chain_cert");
  37831. if (ssl == NULL || ssl->ctx == NULL || x509 == NULL ||
  37832. x509->derCert == NULL)
  37833. return WOLFSSL_FAILURE;
  37834. if (wolfSSL_X509_up_ref(x509) != WOLFSSL_SUCCESS) {
  37835. WOLFSSL_MSG("wolfSSL_X509_up_ref error");
  37836. return WOLFSSL_FAILURE;
  37837. }
  37838. ret = wolfSSL_add0_chain_cert(ssl, x509);
  37839. /* Decrease ref counter on error */
  37840. if (ret != WOLFSSL_SUCCESS)
  37841. wolfSSL_X509_free(x509);
  37842. return ret;
  37843. }
  37844. #endif
  37845. /* Return the corresponding short name for the nid <n>.
  37846. * or NULL if short name can't be found.
  37847. */
  37848. const char * wolfSSL_OBJ_nid2sn(int n) {
  37849. const WOLFSSL_ObjectInfo *obj_info = wolfssl_object_info;
  37850. size_t i;
  37851. WOLFSSL_ENTER("wolfSSL_OBJ_nid2sn");
  37852. if (n == NID_md5) {
  37853. /* NID_surname == NID_md5 and NID_surname comes before NID_md5 in
  37854. * wolfssl_object_info. As a result, the loop below will incorrectly
  37855. * return "SN" instead of "MD5." NID_surname isn't the true OpenSSL
  37856. * NID, but other functions rely on this table and modifying it to
  37857. * conform with OpenSSL's NIDs isn't trivial. */
  37858. return "MD5";
  37859. }
  37860. for (i = 0; i < WOLFSSL_OBJECT_INFO_SZ; i++, obj_info++) {
  37861. if (obj_info->nid == n) {
  37862. return obj_info->sName;
  37863. }
  37864. }
  37865. WOLFSSL_MSG("SN not found");
  37866. return NULL;
  37867. }
  37868. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  37869. int wolfSSL_OBJ_sn2nid(const char *sn) {
  37870. WOLFSSL_ENTER("wolfSSL_OBJ_sn2nid");
  37871. if (sn == NULL)
  37872. return NID_undef;
  37873. return wc_OBJ_sn2nid(sn);
  37874. }
  37875. #endif
  37876. /* Gets the NID value that corresponds with the ASN1 object.
  37877. *
  37878. * o ASN1 object to get NID of
  37879. *
  37880. * Return NID on success and a negative value on failure
  37881. */
  37882. int wolfSSL_OBJ_obj2nid(const WOLFSSL_ASN1_OBJECT *o)
  37883. {
  37884. word32 oid = 0;
  37885. word32 idx = 0;
  37886. int ret;
  37887. #ifdef WOLFSSL_DEBUG_OPENSSL
  37888. WOLFSSL_ENTER("wolfSSL_OBJ_obj2nid");
  37889. #endif
  37890. if (o == NULL) {
  37891. return -1;
  37892. }
  37893. #ifdef WOLFSSL_QT
  37894. if (o->grp == oidCertExtType) {
  37895. /* If nid is an unknown extension, return NID_undef */
  37896. if (wolfSSL_OBJ_nid2sn(o->nid) == NULL)
  37897. return NID_undef;
  37898. }
  37899. #endif
  37900. if (o->nid > 0)
  37901. return o->nid;
  37902. if ((ret = GetObjectId(o->obj, &idx, &oid, o->grp, o->objSz)) < 0) {
  37903. if (ret == ASN_OBJECT_ID_E) {
  37904. /* Put ASN object tag in front and try again */
  37905. int len = SetObjectId(o->objSz, NULL) + o->objSz;
  37906. byte* buf = (byte*)XMALLOC(len, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  37907. if (!buf) {
  37908. WOLFSSL_MSG("malloc error");
  37909. return -1;
  37910. }
  37911. idx = SetObjectId(o->objSz, buf);
  37912. XMEMCPY(buf + idx, o->obj, o->objSz);
  37913. idx = 0;
  37914. ret = GetObjectId(buf, &idx, &oid, o->grp, len);
  37915. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  37916. if (ret < 0) {
  37917. WOLFSSL_MSG("Issue getting OID of object");
  37918. return -1;
  37919. }
  37920. }
  37921. else {
  37922. WOLFSSL_MSG("Issue getting OID of object");
  37923. return -1;
  37924. }
  37925. }
  37926. return oid2nid(oid, o->grp);
  37927. }
  37928. /* Returns the long name that corresponds with an ASN1_OBJECT nid value.
  37929. * n : NID value of ASN1_OBJECT to search */
  37930. const char* wolfSSL_OBJ_nid2ln(int n)
  37931. {
  37932. const WOLFSSL_ObjectInfo *obj_info = wolfssl_object_info;
  37933. size_t i;
  37934. WOLFSSL_ENTER("wolfSSL_OBJ_nid2ln");
  37935. for (i = 0; i < WOLFSSL_OBJECT_INFO_SZ; i++, obj_info++) {
  37936. if (obj_info->nid == n) {
  37937. return obj_info->lName;
  37938. }
  37939. }
  37940. WOLFSSL_MSG("NID not found in table");
  37941. return NULL;
  37942. }
  37943. /* Return the corresponding NID for the long name <ln>
  37944. * or NID_undef if NID can't be found.
  37945. */
  37946. int wolfSSL_OBJ_ln2nid(const char *ln)
  37947. {
  37948. const WOLFSSL_ObjectInfo *obj_info = wolfssl_object_info;
  37949. size_t i, lnlen;
  37950. WOLFSSL_ENTER("wolfSSL_OBJ_ln2nid");
  37951. if (ln && (lnlen = XSTRLEN(ln)) > 0) {
  37952. /* Accept input like "/commonName=" */
  37953. if (ln[0] == '/') {
  37954. ln++;
  37955. lnlen--;
  37956. }
  37957. if (lnlen) {
  37958. if (ln[lnlen-1] == '=') {
  37959. lnlen--;
  37960. }
  37961. for (i = 0; i < WOLFSSL_OBJECT_INFO_SZ; i++, obj_info++) {
  37962. if (lnlen == XSTRLEN(obj_info->lName) &&
  37963. XSTRNCMP(ln, obj_info->lName, lnlen) == 0) {
  37964. return obj_info->nid;
  37965. }
  37966. }
  37967. }
  37968. }
  37969. return NID_undef;
  37970. }
  37971. /* compares two objects, return 0 if equal */
  37972. int wolfSSL_OBJ_cmp(const WOLFSSL_ASN1_OBJECT* a,
  37973. const WOLFSSL_ASN1_OBJECT* b)
  37974. {
  37975. WOLFSSL_ENTER("wolfSSL_OBJ_cmp");
  37976. if (a && b && a->obj && b->obj) {
  37977. if (a->objSz == b->objSz) {
  37978. return XMEMCMP(a->obj, b->obj, a->objSz);
  37979. }
  37980. else if (a->type == EXT_KEY_USAGE_OID ||
  37981. b->type == EXT_KEY_USAGE_OID) {
  37982. /* Special case for EXT_KEY_USAGE_OID so that
  37983. * cmp will be treated as a substring search */
  37984. /* Used in libest to check for id-kp-cmcRA in
  37985. * EXT_KEY_USAGE extension */
  37986. unsigned int idx;
  37987. const byte* s; /* shorter */
  37988. unsigned int sLen;
  37989. const byte* l; /* longer */
  37990. unsigned int lLen;
  37991. if (a->objSz > b->objSz) {
  37992. s = b->obj; sLen = b->objSz;
  37993. l = a->obj; lLen = a->objSz;
  37994. }
  37995. else {
  37996. s = a->obj; sLen = a->objSz;
  37997. l = b->obj; lLen = b->objSz;
  37998. }
  37999. for (idx = 0; idx <= lLen - sLen; idx++) {
  38000. if (XMEMCMP(l + idx, s, sLen) == 0) {
  38001. /* Found substring */
  38002. return 0;
  38003. }
  38004. }
  38005. }
  38006. }
  38007. return WOLFSSL_FATAL_ERROR;
  38008. }
  38009. #endif /* OPENSSL_EXTRA, HAVE_LIGHTY, WOLFSSL_MYSQL_COMPATIBLE, HAVE_STUNNEL,
  38010. WOLFSSL_NGINX, HAVE_POCO_LIB, WOLFSSL_HAPROXY */
  38011. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL) || \
  38012. defined(HAVE_LIGHTY) || defined(WOLFSSL_MYSQL_COMPATIBLE) || \
  38013. defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) || \
  38014. defined(HAVE_POCO_LIB) || defined(WOLFSSL_HAPROXY)
  38015. /* Gets the NID value that is related to the OID string passed in. Example
  38016. * string would be "2.5.29.14" for subject key ID.
  38017. *
  38018. * returns NID value on success and NID_undef on error
  38019. */
  38020. int wolfSSL_OBJ_txt2nid(const char* s)
  38021. {
  38022. unsigned int i;
  38023. #ifdef WOLFSSL_CERT_EXT
  38024. int ret;
  38025. unsigned int sum = 0;
  38026. unsigned int outSz = MAX_OID_SZ;
  38027. unsigned char out[MAX_OID_SZ];
  38028. #endif
  38029. WOLFSSL_ENTER("OBJ_txt2nid");
  38030. if (s == NULL) {
  38031. return NID_undef;
  38032. }
  38033. #ifdef WOLFSSL_CERT_EXT
  38034. ret = EncodePolicyOID(out, &outSz, s, NULL);
  38035. if (ret == 0) {
  38036. /* sum OID */
  38037. for (i = 0; i < outSz; i++) {
  38038. sum += out[i];
  38039. }
  38040. }
  38041. #endif /* WOLFSSL_CERT_EXT */
  38042. /* get the group that the OID's sum is in
  38043. * @TODO possible conflict with multiples */
  38044. for (i = 0; i < WOLFSSL_OBJECT_INFO_SZ; i++) {
  38045. int len;
  38046. #ifdef WOLFSSL_CERT_EXT
  38047. if (ret == 0) {
  38048. if (wolfssl_object_info[i].id == (int)sum) {
  38049. return wolfssl_object_info[i].nid;
  38050. }
  38051. }
  38052. #endif
  38053. /* try as a short name */
  38054. len = (int)XSTRLEN(s);
  38055. if ((int)XSTRLEN(wolfssl_object_info[i].sName) == len &&
  38056. XSTRNCMP(wolfssl_object_info[i].sName, s, len) == 0) {
  38057. return wolfssl_object_info[i].nid;
  38058. }
  38059. /* try as a long name */
  38060. if ((int)XSTRLEN(wolfssl_object_info[i].lName) == len &&
  38061. XSTRNCMP(wolfssl_object_info[i].lName, s, len) == 0) {
  38062. return wolfssl_object_info[i].nid;
  38063. }
  38064. }
  38065. return NID_undef;
  38066. }
  38067. #endif
  38068. #if defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY) || \
  38069. defined(WOLFSSL_MYSQL_COMPATIBLE) || defined(HAVE_STUNNEL) || \
  38070. defined(WOLFSSL_NGINX) || defined(HAVE_POCO_LIB) || \
  38071. defined(WOLFSSL_HAPROXY)
  38072. /* Creates new ASN1_OBJECT from short name, long name, or text
  38073. * representation of oid. If no_name is 0, then short name, long name, and
  38074. * numerical value of oid are interpreted. If no_name is 1, then only the
  38075. * numerical value of the oid is interpreted.
  38076. *
  38077. * Returns pointer to ASN1_OBJECT on success, or NULL on error.
  38078. */
  38079. #if defined(WOLFSSL_CERT_EXT) && defined(WOLFSSL_CERT_GEN)
  38080. WOLFSSL_ASN1_OBJECT* wolfSSL_OBJ_txt2obj(const char* s, int no_name)
  38081. {
  38082. int len, i, ret;
  38083. int nid = NID_undef;
  38084. unsigned int outSz = MAX_OID_SZ;
  38085. unsigned char out[MAX_OID_SZ];
  38086. WOLFSSL_ASN1_OBJECT* obj;
  38087. WOLFSSL_ENTER("wolfSSL_OBJ_txt2obj");
  38088. if (s == NULL)
  38089. return NULL;
  38090. /* If s is numerical value, try to sum oid */
  38091. ret = EncodePolicyOID(out, &outSz, s, NULL);
  38092. if (ret == 0 && outSz > 0) {
  38093. /* If numerical encode succeeded then just
  38094. * create object from that because sums are
  38095. * not unique and can cause confusion. */
  38096. obj = wolfSSL_ASN1_OBJECT_new();
  38097. if (obj == NULL) {
  38098. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  38099. return NULL;
  38100. }
  38101. obj->dynamic |= WOLFSSL_ASN1_DYNAMIC;
  38102. obj->obj = (byte*)XMALLOC(1 + MAX_LENGTH_SZ + outSz, NULL,
  38103. DYNAMIC_TYPE_ASN1);
  38104. if (obj->obj == NULL) {
  38105. wolfSSL_ASN1_OBJECT_free(obj);
  38106. return NULL;
  38107. }
  38108. obj->dynamic |= WOLFSSL_ASN1_DYNAMIC_DATA ;
  38109. i = SetObjectId(outSz, (byte*)obj->obj);
  38110. XMEMCPY((byte*)obj->obj + i, out, outSz);
  38111. obj->objSz = i + outSz;
  38112. return obj;
  38113. }
  38114. len = (int)XSTRLEN(s);
  38115. /* TODO: update short names in wolfssl_object_info and check OID sums
  38116. are correct */
  38117. for (i = 0; i < (int)WOLFSSL_OBJECT_INFO_SZ; i++) {
  38118. /* Short name, long name, and numerical value are interpreted */
  38119. if (no_name == 0 && ((XSTRNCMP(s, wolfssl_object_info[i].sName, len) == 0) ||
  38120. (XSTRNCMP(s, wolfssl_object_info[i].lName, len) == 0)))
  38121. nid = wolfssl_object_info[i].nid;
  38122. }
  38123. if (nid != NID_undef)
  38124. return wolfSSL_OBJ_nid2obj(nid);
  38125. return NULL;
  38126. }
  38127. #endif
  38128. /* compatibility function. Its intended use is to remove OID's from an
  38129. * internal table that have been added with OBJ_create. wolfSSL manages its
  38130. * own internal OID values and does not currently support OBJ_create. */
  38131. void wolfSSL_OBJ_cleanup(void)
  38132. {
  38133. WOLFSSL_ENTER("wolfSSL_OBJ_cleanup()");
  38134. }
  38135. #ifndef NO_WOLFSSL_STUB
  38136. int wolfSSL_OBJ_create(const char *oid, const char *sn, const char *ln)
  38137. {
  38138. (void)oid;
  38139. (void)sn;
  38140. (void)ln;
  38141. WOLFSSL_STUB("wolfSSL_OBJ_create");
  38142. return WOLFSSL_FAILURE;
  38143. }
  38144. #endif
  38145. void wolfSSL_set_verify_depth(WOLFSSL *ssl, int depth)
  38146. {
  38147. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  38148. WOLFSSL_ENTER("wolfSSL_set_verify_depth");
  38149. ssl->options.verifyDepth = (byte)depth;
  38150. #endif
  38151. }
  38152. #endif /* OPENSSL_ALL || HAVE_LIGHTY || WOLFSSL_MYSQL_COMPATIBLE ||
  38153. HAVE_STUNNEL || WOLFSSL_NGINX || HAVE_POCO_LIB || WOLFSSL_HAPROXY */
  38154. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL) || \
  38155. defined(HAVE_LIGHTY) || defined(WOLFSSL_MYSQL_COMPATIBLE) || \
  38156. defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) || \
  38157. defined(HAVE_POCO_LIB) || defined(WOLFSSL_HAPROXY)
  38158. WOLFSSL_ASN1_OBJECT * wolfSSL_X509_NAME_ENTRY_get_object(WOLFSSL_X509_NAME_ENTRY *ne)
  38159. {
  38160. WOLFSSL_ASN1_OBJECT* obj = NULL;
  38161. #ifdef WOLFSSL_DEBUG_OPENSSL
  38162. WOLFSSL_ENTER("wolfSSL_X509_NAME_ENTRY_get_object");
  38163. #endif
  38164. if (ne == NULL) return NULL;
  38165. obj = wolfSSL_OBJ_nid2obj_ex(ne->nid, ne->object);
  38166. if (obj != NULL) {
  38167. obj->nid = ne->nid;
  38168. return obj;
  38169. }
  38170. return NULL;
  38171. }
  38172. #endif /* OPENSSL_ALL || HAVE_LIGHTY || WOLFSSL_MYSQL_COMPATIBLE ||
  38173. HAVE_STUNNEL || WOLFSSL_NGINX || HAVE_POCO_LIB || WOLFSSL_HAPROXY */
  38174. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  38175. defined(OPENSSL_EXTRA_X509_SMALL)
  38176. /* returns a pointer to the internal entry at location 'loc' on success,
  38177. * a null pointer is returned in fail cases */
  38178. WOLFSSL_X509_NAME_ENTRY *wolfSSL_X509_NAME_get_entry(
  38179. WOLFSSL_X509_NAME *name, int loc)
  38180. {
  38181. #ifdef WOLFSSL_DEBUG_OPENSSL
  38182. WOLFSSL_ENTER("wolfSSL_X509_NAME_get_entry");
  38183. #endif
  38184. if (name == NULL) {
  38185. return NULL;
  38186. }
  38187. if (loc < 0 || loc >= MAX_NAME_ENTRIES) {
  38188. WOLFSSL_MSG("Bad argument");
  38189. return NULL;
  38190. }
  38191. if (name->entry[loc].set) {
  38192. #ifdef WOLFSSL_PYTHON
  38193. /* "set" is not only flag use, but also stack index position use in
  38194. * OpenSSL. Python makes tuple based on this number. Therefore,
  38195. * updating "set" by position + 1. "plus 1" means to avoid "not set"
  38196. * zero.
  38197. */
  38198. name->entry[loc].set = loc + 1;
  38199. #endif
  38200. return &name->entry[loc];
  38201. }
  38202. else {
  38203. return NULL;
  38204. }
  38205. }
  38206. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  38207. #ifdef OPENSSL_EXTRA
  38208. int wolfSSL_X509_check_private_key(WOLFSSL_X509 *x509, WOLFSSL_EVP_PKEY *key)
  38209. {
  38210. WOLFSSL_ENTER("wolfSSL_X509_check_private_key");
  38211. if (!x509 || !key) {
  38212. WOLFSSL_MSG("Bad parameter");
  38213. return WOLFSSL_FAILURE;
  38214. }
  38215. #ifndef NO_CHECK_PRIVATE_KEY
  38216. return wc_CheckPrivateKey((byte*)key->pkey.ptr, key->pkey_sz,
  38217. x509->pubKey.buffer, x509->pubKey.length,
  38218. (enum Key_Sum)x509->pubKeyOID) == 1 ?
  38219. WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  38220. #else
  38221. /* not compiled in */
  38222. return WOLFSSL_SUCCESS;
  38223. #endif
  38224. }
  38225. /* wolfSSL uses negative values for error states. This function returns an
  38226. * unsigned type so the value returned is the absolute value of the error.
  38227. */
  38228. unsigned long wolfSSL_ERR_peek_last_error_line(const char **file, int *line)
  38229. {
  38230. WOLFSSL_ENTER("wolfSSL_ERR_peek_last_error");
  38231. (void)line;
  38232. (void)file;
  38233. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(DEBUG_WOLFSSL) || \
  38234. defined(WOLFSSL_HAPROXY)
  38235. {
  38236. int ret;
  38237. if ((ret = wc_PeekErrorNode(-1, file, NULL, line)) < 0) {
  38238. WOLFSSL_MSG("Issue peeking at error node in queue");
  38239. return 0;
  38240. }
  38241. printf("ret from peek error node = %d\n", ret);
  38242. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX)
  38243. if (ret == -ASN_NO_PEM_HEADER)
  38244. return (ERR_LIB_PEM << 24) | PEM_R_NO_START_LINE;
  38245. #endif
  38246. #if defined(OPENSSL_ALL) && defined(WOLFSSL_PYTHON)
  38247. if (ret == ASN1_R_HEADER_TOO_LONG) {
  38248. return (ERR_LIB_ASN1 << 24) | ASN1_R_HEADER_TOO_LONG;
  38249. }
  38250. #endif
  38251. return (unsigned long)ret;
  38252. }
  38253. #else
  38254. return (unsigned long)(0 - NOT_COMPILED_IN);
  38255. #endif
  38256. }
  38257. #ifndef NO_CERTS
  38258. int wolfSSL_CTX_use_PrivateKey(WOLFSSL_CTX *ctx, WOLFSSL_EVP_PKEY *pkey)
  38259. {
  38260. WOLFSSL_ENTER("wolfSSL_CTX_use_PrivateKey");
  38261. if (ctx == NULL || pkey == NULL) {
  38262. return WOLFSSL_FAILURE;
  38263. }
  38264. switch (pkey->type) {
  38265. #if defined(WOLFSSL_KEY_GEN) && !defined(HAVE_USER_RSA) && !defined(NO_RSA)
  38266. case EVP_PKEY_RSA:
  38267. WOLFSSL_MSG("populating RSA key");
  38268. if (PopulateRSAEvpPkeyDer(pkey) != WOLFSSL_SUCCESS)
  38269. return WOLFSSL_FAILURE;
  38270. break;
  38271. #endif /* (WOLFSSL_KEY_GEN || OPENSSL_EXTRA) && !NO_RSA */
  38272. #if !defined(HAVE_SELFTEST) && (defined(WOLFSSL_KEY_GEN) || \
  38273. defined(WOLFSSL_CERT_GEN)) && !defined(NO_DSA)
  38274. case EVP_PKEY_DSA:
  38275. break;
  38276. #endif /* !HAVE_SELFTEST && (WOLFSSL_KEY_GEN || WOLFSSL_CERT_GEN) && !NO_DSA */
  38277. #ifdef HAVE_ECC
  38278. case EVP_PKEY_EC:
  38279. WOLFSSL_MSG("populating ECC key");
  38280. if (ECC_populate_EVP_PKEY(pkey, pkey->ecc)
  38281. != WOLFSSL_SUCCESS)
  38282. return WOLFSSL_FAILURE;
  38283. break;
  38284. #endif
  38285. default:
  38286. return WOLFSSL_FAILURE;
  38287. }
  38288. if (pkey->pkey.ptr != NULL) {
  38289. /* ptr for WOLFSSL_EVP_PKEY struct is expected to be DER format */
  38290. return wolfSSL_CTX_use_PrivateKey_buffer(ctx,
  38291. (const unsigned char*)pkey->pkey.ptr,
  38292. pkey->pkey_sz, SSL_FILETYPE_ASN1);
  38293. }
  38294. WOLFSSL_MSG("wolfSSL private key not set");
  38295. return BAD_FUNC_ARG;
  38296. }
  38297. #endif /* !NO_CERTS */
  38298. #endif /* OPENSSL_EXTRA */
  38299. #if defined(HAVE_EX_DATA) && \
  38300. (defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || \
  38301. defined(WOLFSSL_HAPROXY) || defined(OPENSSL_EXTRA) || \
  38302. defined(HAVE_LIGHTY)) || defined(HAVE_EX_DATA) || defined(FORTRESS) || \
  38303. defined(WOLFSSL_WPAS_SMALL)
  38304. /**
  38305. * get_ex_new_index is a helper function for the following
  38306. * xx_get_ex_new_index functions:
  38307. * - wolfSSL_CRYPTO_get_ex_new_index
  38308. * - wolfSSL_CTX_get_ex_new_index
  38309. * - wolfSSL_get_ex_new_index
  38310. * Issues a unique index number for the specified class-index.
  38311. * Returns an index number greater or equal to zero on success,
  38312. * -1 on failure.
  38313. */
  38314. static int get_ex_new_index(int class_index)
  38315. {
  38316. /* index counter for each class index*/
  38317. static int ctx_idx = 0;
  38318. static int ssl_idx = 0;
  38319. static int x509_idx = 0;
  38320. int index = -1;
  38321. switch(class_index) {
  38322. case CRYPTO_EX_INDEX_SSL:
  38323. index = ssl_idx++;
  38324. break;
  38325. case CRYPTO_EX_INDEX_SSL_CTX:
  38326. index = ctx_idx++;
  38327. break;
  38328. case CRYPTO_EX_INDEX_X509:
  38329. index = x509_idx++;
  38330. break;
  38331. /* following class indexes are not supoprted */
  38332. case CRYPTO_EX_INDEX_SSL_SESSION:
  38333. case CRYPTO_EX_INDEX_X509_STORE:
  38334. case CRYPTO_EX_INDEX_X509_STORE_CTX:
  38335. case CRYPTO_EX_INDEX_DH:
  38336. case CRYPTO_EX_INDEX_DSA:
  38337. case CRYPTO_EX_INDEX_EC_KEY:
  38338. case CRYPTO_EX_INDEX_RSA:
  38339. case CRYPTO_EX_INDEX_ENGINE:
  38340. case CRYPTO_EX_INDEX_UI:
  38341. case CRYPTO_EX_INDEX_BIO:
  38342. case CRYPTO_EX_INDEX_APP:
  38343. case CRYPTO_EX_INDEX_UI_METHOD:
  38344. case CRYPTO_EX_INDEX_DRBG:
  38345. default:
  38346. break;
  38347. }
  38348. return index;
  38349. }
  38350. #endif /* HAVE_EX_DATA || FORTRESS || WOLFSSL_WPAS_SMALL */
  38351. #if defined(HAVE_EX_DATA) || defined(FORTRESS) || defined(WOLFSSL_WPAS_SMALL)
  38352. void* wolfSSL_CTX_get_ex_data(const WOLFSSL_CTX* ctx, int idx)
  38353. {
  38354. WOLFSSL_ENTER("wolfSSL_CTX_get_ex_data");
  38355. #ifdef HAVE_EX_DATA
  38356. if(ctx != NULL) {
  38357. return wolfSSL_CRYPTO_get_ex_data(&ctx->ex_data, idx);
  38358. }
  38359. #else
  38360. (void)ctx;
  38361. (void)idx;
  38362. #endif
  38363. return NULL;
  38364. }
  38365. int wolfSSL_CTX_get_ex_new_index(long idx, void* arg, void* a, void* b,
  38366. void* c)
  38367. {
  38368. WOLFSSL_ENTER("wolfSSL_CTX_get_ex_new_index");
  38369. (void)idx;
  38370. (void)arg;
  38371. (void)a;
  38372. (void)b;
  38373. (void)c;
  38374. return get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX);
  38375. }
  38376. /* Return the index that can be used for the WOLFSSL structure to store
  38377. * application data.
  38378. *
  38379. */
  38380. int wolfSSL_get_ex_new_index(long argValue, void* arg,
  38381. WOLFSSL_CRYPTO_EX_new* cb1, WOLFSSL_CRYPTO_EX_dup* cb2,
  38382. WOLFSSL_CRYPTO_EX_free* cb3)
  38383. {
  38384. WOLFSSL_ENTER("wolfSSL_get_ex_new_index");
  38385. (void)argValue;
  38386. (void)arg;
  38387. (void)cb1;
  38388. (void)cb2;
  38389. (void)cb3;
  38390. return get_ex_new_index(CRYPTO_EX_INDEX_SSL);
  38391. }
  38392. int wolfSSL_CTX_set_ex_data(WOLFSSL_CTX* ctx, int idx, void* data)
  38393. {
  38394. WOLFSSL_ENTER("wolfSSL_CTX_set_ex_data");
  38395. #ifdef HAVE_EX_DATA
  38396. if (ctx != NULL)
  38397. {
  38398. return wolfSSL_CRYPTO_set_ex_data(&ctx->ex_data, idx, data);
  38399. }
  38400. #else
  38401. (void)ctx;
  38402. (void)idx;
  38403. (void)data;
  38404. #endif
  38405. return WOLFSSL_FAILURE;
  38406. }
  38407. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  38408. int wolfSSL_CTX_set_ex_data_with_cleanup(
  38409. WOLFSSL_CTX* ctx,
  38410. int idx,
  38411. void* data,
  38412. wolfSSL_ex_data_cleanup_routine_t cleanup_routine)
  38413. {
  38414. WOLFSSL_ENTER("wolfSSL_CTX_set_ex_data_with_cleanup");
  38415. if (ctx != NULL)
  38416. {
  38417. return wolfSSL_CRYPTO_set_ex_data_with_cleanup(&ctx->ex_data, idx, data,
  38418. cleanup_routine);
  38419. }
  38420. return WOLFSSL_FAILURE;
  38421. }
  38422. #endif /* HAVE_EX_DATA_CLEANUP_HOOKS */
  38423. #endif /* defined(HAVE_EX_DATA) || defined(FORTRESS) || defined(WOLFSSL_WPAS_SMALL) */
  38424. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  38425. /* Returns char* to app data stored in ex[0].
  38426. *
  38427. * ssl WOLFSSL structure to get app data from
  38428. */
  38429. void* wolfSSL_get_app_data(const WOLFSSL *ssl)
  38430. {
  38431. /* checkout exdata stuff... */
  38432. WOLFSSL_ENTER("wolfSSL_get_app_data");
  38433. return wolfSSL_get_ex_data(ssl, 0);
  38434. }
  38435. /* Set ex array 0 to have app data
  38436. *
  38437. * ssl WOLFSSL struct to set app data in
  38438. * arg data to be stored
  38439. *
  38440. * Returns WOLFSSL_SUCCESS on success and SSL_FAILURE on failure
  38441. */
  38442. int wolfSSL_set_app_data(WOLFSSL *ssl, void* arg) {
  38443. WOLFSSL_ENTER("wolfSSL_set_app_data");
  38444. return wolfSSL_set_ex_data(ssl, 0, arg);
  38445. }
  38446. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  38447. #if defined(HAVE_EX_DATA) || defined(OPENSSL_EXTRA) || \
  38448. defined(OPENSSL_EXTRA_X509_SMALL) || defined(WOLFSSL_WPAS_SMALL)
  38449. int wolfSSL_set_ex_data(WOLFSSL* ssl, int idx, void* data)
  38450. {
  38451. WOLFSSL_ENTER("wolfSSL_set_ex_data");
  38452. #if defined(HAVE_EX_DATA) || defined(FORTRESS)
  38453. if (ssl != NULL)
  38454. {
  38455. return wolfSSL_CRYPTO_set_ex_data(&ssl->ex_data, idx, data);
  38456. }
  38457. #else
  38458. WOLFSSL_MSG("HAVE_EX_DATA macro is not defined");
  38459. (void)ssl;
  38460. (void)idx;
  38461. (void)data;
  38462. #endif
  38463. return WOLFSSL_FAILURE;
  38464. }
  38465. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  38466. int wolfSSL_set_ex_data_with_cleanup(
  38467. WOLFSSL* ssl,
  38468. int idx,
  38469. void* data,
  38470. wolfSSL_ex_data_cleanup_routine_t cleanup_routine)
  38471. {
  38472. WOLFSSL_ENTER("wolfSSL_set_ex_data_with_cleanup");
  38473. if (ssl != NULL)
  38474. {
  38475. return wolfSSL_CRYPTO_set_ex_data_with_cleanup(&ssl->ex_data, idx, data,
  38476. cleanup_routine);
  38477. }
  38478. return WOLFSSL_FAILURE;
  38479. }
  38480. #endif /* HAVE_EX_DATA_CLEANUP_HOOKS */
  38481. void* wolfSSL_get_ex_data(const WOLFSSL* ssl, int idx)
  38482. {
  38483. WOLFSSL_ENTER("wolfSSL_get_ex_data");
  38484. #if defined(HAVE_EX_DATA) || defined(FORTRESS)
  38485. if (ssl != NULL) {
  38486. return wolfSSL_CRYPTO_get_ex_data(&ssl->ex_data, idx);
  38487. }
  38488. #else
  38489. WOLFSSL_MSG("HAVE_EX_DATA macro is not defined");
  38490. (void)ssl;
  38491. (void)idx;
  38492. #endif
  38493. return 0;
  38494. }
  38495. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL || WOLFSSL_WPAS_SMALL */
  38496. #ifdef OPENSSL_EXTRA
  38497. #ifndef NO_DSA
  38498. #ifndef NO_BIO
  38499. WOLFSSL_DSA *wolfSSL_PEM_read_bio_DSAparams(WOLFSSL_BIO *bp, WOLFSSL_DSA **x,
  38500. pem_password_cb *cb, void *u)
  38501. {
  38502. WOLFSSL_DSA* dsa;
  38503. DsaKey* key;
  38504. int length;
  38505. unsigned char* buf;
  38506. word32 bufSz;
  38507. int ret;
  38508. word32 idx = 0;
  38509. DerBuffer* pDer;
  38510. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_DSAparams");
  38511. ret = wolfSSL_BIO_get_mem_data(bp, &buf);
  38512. if (ret <= 0) {
  38513. WOLFSSL_LEAVE("wolfSSL_PEM_read_bio_DSAparams", ret);
  38514. return NULL;
  38515. }
  38516. bufSz = (word32)ret;
  38517. if (cb != NULL || u != NULL) {
  38518. /*
  38519. * cb is for a call back when encountering encrypted PEM files
  38520. * if cb == NULL and u != NULL then u = null terminated password string
  38521. */
  38522. WOLFSSL_MSG("Not yet supporting call back or password for encrypted PEM");
  38523. }
  38524. if (PemToDer(buf, (long)bufSz, DSA_PARAM_TYPE, &pDer, NULL, NULL,
  38525. NULL) < 0 ) {
  38526. WOLFSSL_MSG("Issue converting from PEM to DER");
  38527. return NULL;
  38528. }
  38529. if (GetSequence(pDer->buffer, &idx, &length, pDer->length) < 0) {
  38530. WOLFSSL_LEAVE("wolfSSL_PEM_read_bio_DSAparams", ret);
  38531. FreeDer(&pDer);
  38532. return NULL;
  38533. }
  38534. dsa = wolfSSL_DSA_new();
  38535. if (dsa == NULL) {
  38536. FreeDer(&pDer);
  38537. WOLFSSL_MSG("Error creating DSA struct");
  38538. return NULL;
  38539. }
  38540. key = (DsaKey*)dsa->internal;
  38541. if (key == NULL) {
  38542. FreeDer(&pDer);
  38543. wolfSSL_DSA_free(dsa);
  38544. WOLFSSL_MSG("Error finding DSA key struct");
  38545. return NULL;
  38546. }
  38547. if (GetInt(&key->p, pDer->buffer, &idx, pDer->length) < 0 ||
  38548. GetInt(&key->q, pDer->buffer, &idx, pDer->length) < 0 ||
  38549. GetInt(&key->g, pDer->buffer, &idx, pDer->length) < 0 ) {
  38550. WOLFSSL_MSG("dsa key error");
  38551. FreeDer(&pDer);
  38552. wolfSSL_DSA_free(dsa);
  38553. return NULL;
  38554. }
  38555. if (SetIndividualExternal(&dsa->p, &key->p) != WOLFSSL_SUCCESS) {
  38556. WOLFSSL_MSG("dsa p key error");
  38557. FreeDer(&pDer);
  38558. wolfSSL_DSA_free(dsa);
  38559. return NULL;
  38560. }
  38561. if (SetIndividualExternal(&dsa->q, &key->q) != WOLFSSL_SUCCESS) {
  38562. WOLFSSL_MSG("dsa q key error");
  38563. FreeDer(&pDer);
  38564. wolfSSL_DSA_free(dsa);
  38565. return NULL;
  38566. }
  38567. if (SetIndividualExternal(&dsa->g, &key->g) != WOLFSSL_SUCCESS) {
  38568. WOLFSSL_MSG("dsa g key error");
  38569. FreeDer(&pDer);
  38570. wolfSSL_DSA_free(dsa);
  38571. return NULL;
  38572. }
  38573. if (x != NULL) {
  38574. *x = dsa;
  38575. }
  38576. FreeDer(&pDer);
  38577. return dsa;
  38578. }
  38579. #endif /* !NO_BIO */
  38580. #endif /* NO_DSA */
  38581. #endif /* OPENSSL_EXTRA */
  38582. #if defined(HAVE_LIGHTY) || defined(HAVE_STUNNEL) \
  38583. || defined(WOLFSSL_MYSQL_COMPATIBLE) || defined(OPENSSL_EXTRA)
  38584. #ifndef NO_DH
  38585. #ifndef NO_BIO
  38586. WOLFSSL_DH *wolfSSL_PEM_read_bio_DHparams(WOLFSSL_BIO *bio, WOLFSSL_DH **x,
  38587. pem_password_cb *cb, void *u)
  38588. {
  38589. #ifndef NO_FILESYSTEM
  38590. WOLFSSL_DH* localDh = NULL;
  38591. unsigned char* mem = NULL;
  38592. word32 size;
  38593. long sz;
  38594. int ret;
  38595. DerBuffer *der = NULL;
  38596. byte* p = NULL;
  38597. byte* g = NULL;
  38598. word32 pSz = MAX_DH_SIZE;
  38599. word32 gSz = MAX_DH_SIZE;
  38600. int memAlloced = 0;
  38601. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_DHparams");
  38602. (void)cb;
  38603. (void)u;
  38604. if (bio == NULL) {
  38605. WOLFSSL_MSG("Bad Function Argument bio is NULL");
  38606. return NULL;
  38607. }
  38608. if (bio->type == WOLFSSL_BIO_MEMORY) {
  38609. /* Use the buffer directly. */
  38610. ret = wolfSSL_BIO_get_mem_data(bio, &mem);
  38611. if (mem == NULL || ret <= 0) {
  38612. WOLFSSL_MSG("Failed to get data from bio struct");
  38613. goto end;
  38614. }
  38615. size = ret;
  38616. }
  38617. else if (bio->type == WOLFSSL_BIO_FILE) {
  38618. /* Read whole file into a new buffer. */
  38619. if (XFSEEK((XFILE)bio->ptr, 0, SEEK_END) != 0)
  38620. goto end;
  38621. sz = XFTELL((XFILE)bio->ptr);
  38622. if (XFSEEK((XFILE)bio->ptr, 0, SEEK_SET) != 0)
  38623. goto end;
  38624. if (sz > MAX_WOLFSSL_FILE_SIZE || sz <= 0L) {
  38625. WOLFSSL_MSG("PEM_read_bio_DHparams file size error");
  38626. goto end;
  38627. }
  38628. mem = (unsigned char*)XMALLOC(sz, NULL, DYNAMIC_TYPE_PEM);
  38629. if (mem == NULL)
  38630. goto end;
  38631. memAlloced = 1;
  38632. if (wolfSSL_BIO_read(bio, (char *)mem, (int)sz) <= 0)
  38633. goto end;
  38634. size = (word32)sz;
  38635. }
  38636. else {
  38637. WOLFSSL_MSG("BIO type not supported for reading DH parameters");
  38638. goto end;
  38639. }
  38640. ret = PemToDer(mem, size, DH_PARAM_TYPE, &der, NULL, NULL, NULL);
  38641. if (ret < 0) {
  38642. /* Also try X9.42 format */
  38643. ret = PemToDer(mem, size, X942_PARAM_TYPE, &der, NULL, NULL, NULL);
  38644. }
  38645. if (ret != 0)
  38646. goto end;
  38647. /* Use the object passed in, otherwise allocate a new object */
  38648. if (x != NULL)
  38649. localDh = *x;
  38650. if (localDh == NULL) {
  38651. localDh = wolfSSL_DH_new();
  38652. if (localDh == NULL)
  38653. goto end;
  38654. }
  38655. /* Load data in manually */
  38656. p = (byte*)XMALLOC(pSz, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  38657. g = (byte*)XMALLOC(gSz, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  38658. if (p == NULL || g == NULL)
  38659. goto end;
  38660. /* Extract the p and g as data from the DER encoded DH parameters. */
  38661. ret = wc_DhParamsLoad(der->buffer, der->length, p, &pSz, g, &gSz);
  38662. if (ret != 0) {
  38663. if (x != NULL && localDh != *x)
  38664. XFREE(localDh, NULL, DYNAMIC_TYPE_OPENSSL);
  38665. localDh = NULL;
  38666. goto end;
  38667. }
  38668. if (x != NULL)
  38669. *x = localDh;
  38670. /* Put p and g in as big numbers. */
  38671. if (localDh->p != NULL) {
  38672. wolfSSL_BN_free(localDh->p);
  38673. localDh->p = NULL;
  38674. }
  38675. if (localDh->g != NULL) {
  38676. wolfSSL_BN_free(localDh->g);
  38677. localDh->g = NULL;
  38678. }
  38679. localDh->p = wolfSSL_BN_bin2bn(p, pSz, NULL);
  38680. localDh->g = wolfSSL_BN_bin2bn(g, gSz, NULL);
  38681. if (localDh->p == NULL || localDh->g == NULL) {
  38682. if (x != NULL && localDh != *x)
  38683. wolfSSL_DH_free(localDh);
  38684. localDh = NULL;
  38685. }
  38686. if (localDh != NULL && localDh->inSet == 0) {
  38687. if (SetDhInternal(localDh) != WOLFSSL_SUCCESS) {
  38688. WOLFSSL_MSG("Unable to set internal DH structure");
  38689. wolfSSL_DH_free(localDh);
  38690. localDh = NULL;
  38691. }
  38692. }
  38693. end:
  38694. if (memAlloced) XFREE(mem, NULL, DYNAMIC_TYPE_PEM);
  38695. if (der != NULL) FreeDer(&der);
  38696. XFREE(p, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  38697. XFREE(g, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  38698. return localDh;
  38699. #else
  38700. (void)bio;
  38701. (void)x;
  38702. (void)cb;
  38703. (void)u;
  38704. return NULL;
  38705. #endif
  38706. }
  38707. #ifndef NO_FILESYSTEM
  38708. /* Reads DH parameters from a file pointer into WOLFSSL_DH structure.
  38709. *
  38710. * fp file pointer to read DH parameter file from
  38711. * x output WOLFSSL_DH to be created and populated from fp
  38712. * cb password callback, to be used to decrypt encrypted DH parameters PEM
  38713. * u context pointer to user-defined data to be received back in password cb
  38714. *
  38715. * Returns new WOLFSSL_DH structure pointer on success, NULL on failure. */
  38716. WOLFSSL_DH *wolfSSL_PEM_read_DHparams(XFILE fp, WOLFSSL_DH **x,
  38717. pem_password_cb *cb, void *u)
  38718. {
  38719. WOLFSSL_BIO* fbio = NULL;
  38720. WOLFSSL_DH* dh = NULL;
  38721. if (fp == NULL) {
  38722. WOLFSSL_MSG("DH parameter file cannot be NULL");
  38723. return NULL;
  38724. }
  38725. fbio = wolfSSL_BIO_new(wolfSSL_BIO_s_file());
  38726. if (fbio == NULL) {
  38727. WOLFSSL_MSG("Unable to create file BIO to process DH PEM");
  38728. return NULL;
  38729. }
  38730. if (wolfSSL_BIO_set_fp(fbio, fp, BIO_NOCLOSE) != WOLFSSL_SUCCESS) {
  38731. wolfSSL_BIO_free(fbio);
  38732. WOLFSSL_MSG("wolfSSL_BIO_set_fp error");
  38733. return NULL;
  38734. }
  38735. /* wolfSSL_PEM_read_bio_DHparams() sanitizes x, cb, u args */
  38736. dh = wolfSSL_PEM_read_bio_DHparams(fbio, x, cb, u);
  38737. wolfSSL_BIO_free(fbio);
  38738. return dh;
  38739. }
  38740. #endif /* !NO_FILESYSTEM */
  38741. #endif /* !NO_BIO */
  38742. #if defined(WOLFSSL_DH_EXTRA) && !defined(NO_FILESYSTEM)
  38743. /* Writes the DH parameters in PEM format from "dh" out to the file pointer
  38744. * passed in.
  38745. *
  38746. * returns WOLFSSL_SUCCESS on success
  38747. */
  38748. int wolfSSL_PEM_write_DHparams(XFILE fp, WOLFSSL_DH* dh)
  38749. {
  38750. int ret;
  38751. word32 derSz = 0, pemSz = 0;
  38752. byte *der, *pem;
  38753. DhKey* key;
  38754. WOLFSSL_ENTER("wolfSSL_PEM_write_DHparams");
  38755. if (dh == NULL) {
  38756. WOLFSSL_LEAVE("wolfSSL_PEM_write_DHparams", BAD_FUNC_ARG);
  38757. return WOLFSSL_FAILURE;
  38758. }
  38759. if (dh->inSet == 0) {
  38760. if (SetDhInternal(dh) != WOLFSSL_SUCCESS) {
  38761. WOLFSSL_MSG("Unable to set internal DH structure");
  38762. return WOLFSSL_FAILURE;
  38763. }
  38764. }
  38765. key = (DhKey*)dh->internal;
  38766. ret = wc_DhParamsToDer(key, NULL, &derSz);
  38767. if (ret != LENGTH_ONLY_E) {
  38768. WOLFSSL_MSG("Failed to get size of DH params");
  38769. WOLFSSL_LEAVE("wolfSSL_PEM_write_DHparams", ret);
  38770. return WOLFSSL_FAILURE;
  38771. }
  38772. der = (byte*)XMALLOC(derSz, key->heap, DYNAMIC_TYPE_TMP_BUFFER);
  38773. if (der == NULL) {
  38774. WOLFSSL_LEAVE("wolfSSL_PEM_write_DHparams", MEMORY_E);
  38775. return WOLFSSL_FAILURE;
  38776. }
  38777. ret = wc_DhParamsToDer(key, der, &derSz);
  38778. if (ret <= 0) {
  38779. WOLFSSL_MSG("Failed to export DH params");
  38780. WOLFSSL_LEAVE("wolfSSL_PEM_write_DHparams", ret);
  38781. XFREE(der, key->heap, DYNAMIC_TYPE_TMP_BUFFER);
  38782. return WOLFSSL_FAILURE;
  38783. }
  38784. /* convert to PEM */
  38785. ret = wc_DerToPem(der, derSz, NULL, 0, DH_PARAM_TYPE);
  38786. if (ret < 0) {
  38787. WOLFSSL_MSG("Failed to convert DH params to PEM");
  38788. WOLFSSL_LEAVE("wolfSSL_PEM_write_DHparams", ret);
  38789. XFREE(der, key->heap, DYNAMIC_TYPE_TMP_BUFFER);
  38790. return ret;
  38791. }
  38792. pemSz = (word32)ret;
  38793. pem = (byte*)XMALLOC(pemSz, key->heap, DYNAMIC_TYPE_TMP_BUFFER);
  38794. if (pem == NULL) {
  38795. WOLFSSL_LEAVE("wolfSSL_PEM_write_DHparams", MEMORY_E);
  38796. XFREE(der, key->heap, DYNAMIC_TYPE_TMP_BUFFER);
  38797. return ret;
  38798. }
  38799. ret = wc_DerToPem(der, derSz, pem, pemSz, DH_PARAM_TYPE);
  38800. XFREE(der, key->heap, DYNAMIC_TYPE_TMP_BUFFER);
  38801. if (ret < 0) {
  38802. WOLFSSL_MSG("Failed to convert DH params to PEM");
  38803. WOLFSSL_LEAVE("wolfSSL_PEM_write_DHparams", ret);
  38804. XFREE(pem, key->heap, DYNAMIC_TYPE_TMP_BUFFER);
  38805. return ret;
  38806. }
  38807. ret = (int)XFWRITE(pem, 1, pemSz, fp);
  38808. XFREE(pem, key->heap, DYNAMIC_TYPE_TMP_BUFFER);
  38809. if (ret <= 0) {
  38810. WOLFSSL_MSG("Failed to write to file");
  38811. WOLFSSL_LEAVE("wolfSSL_PEM_write_DHparams", ret);
  38812. return WOLFSSL_FAILURE;
  38813. }
  38814. WOLFSSL_LEAVE("wolfSSL_PEM_write_DHparams", WOLFSSL_SUCCESS);
  38815. return WOLFSSL_SUCCESS;
  38816. }
  38817. #endif /* WOLFSSL_DH_EXTRA && !NO_FILESYSTEM */
  38818. #endif /* !NO_DH */
  38819. #ifndef NO_BIO
  38820. #ifdef WOLFSSL_CERT_GEN
  38821. #ifdef WOLFSSL_CERT_REQ
  38822. /* writes the x509 from x to the WOLFSSL_BIO bp
  38823. *
  38824. * returns WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on fail
  38825. */
  38826. int wolfSSL_PEM_write_bio_X509_REQ(WOLFSSL_BIO *bp, WOLFSSL_X509 *x)
  38827. {
  38828. byte* pem;
  38829. int pemSz = 0;
  38830. const unsigned char* der;
  38831. int derSz;
  38832. int ret;
  38833. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_X509_REQ()");
  38834. if (x == NULL || bp == NULL) {
  38835. return WOLFSSL_FAILURE;
  38836. }
  38837. der = wolfSSL_X509_get_der(x, &derSz);
  38838. if (der == NULL) {
  38839. return WOLFSSL_FAILURE;
  38840. }
  38841. /* get PEM size */
  38842. pemSz = wc_DerToPemEx(der, derSz, NULL, 0, NULL, CERTREQ_TYPE);
  38843. if (pemSz < 0) {
  38844. return WOLFSSL_FAILURE;
  38845. }
  38846. /* create PEM buffer and convert from DER */
  38847. pem = (byte*)XMALLOC(pemSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  38848. if (pem == NULL) {
  38849. return WOLFSSL_FAILURE;
  38850. }
  38851. if (wc_DerToPemEx(der, derSz, pem, pemSz, NULL, CERTREQ_TYPE) < 0) {
  38852. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  38853. return WOLFSSL_FAILURE;
  38854. }
  38855. /* write the PEM to BIO */
  38856. ret = wolfSSL_BIO_write(bp, pem, pemSz);
  38857. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  38858. if (ret <= 0) return WOLFSSL_FAILURE;
  38859. return WOLFSSL_SUCCESS;
  38860. }
  38861. #endif /* WOLFSSL_CERT_REQ */
  38862. /* writes the x509 from x to the WOLFSSL_BIO bp
  38863. *
  38864. * returns WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on fail
  38865. */
  38866. int wolfSSL_PEM_write_bio_X509_AUX(WOLFSSL_BIO *bp, WOLFSSL_X509 *x)
  38867. {
  38868. byte* pem;
  38869. int pemSz = 0;
  38870. const unsigned char* der;
  38871. int derSz;
  38872. int ret;
  38873. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_X509_AUX()");
  38874. if (bp == NULL || x == NULL) {
  38875. WOLFSSL_MSG("NULL argument passed in");
  38876. return WOLFSSL_FAILURE;
  38877. }
  38878. der = wolfSSL_X509_get_der(x, &derSz);
  38879. if (der == NULL) {
  38880. return WOLFSSL_FAILURE;
  38881. }
  38882. /* get PEM size */
  38883. pemSz = wc_DerToPemEx(der, derSz, NULL, 0, NULL, CERT_TYPE);
  38884. if (pemSz < 0) {
  38885. return WOLFSSL_FAILURE;
  38886. }
  38887. /* create PEM buffer and convert from DER */
  38888. pem = (byte*)XMALLOC(pemSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  38889. if (pem == NULL) {
  38890. return WOLFSSL_FAILURE;
  38891. }
  38892. if (wc_DerToPemEx(der, derSz, pem, pemSz, NULL, CERT_TYPE) < 0) {
  38893. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  38894. return WOLFSSL_FAILURE;
  38895. }
  38896. /* write the PEM to BIO */
  38897. ret = wolfSSL_BIO_write(bp, pem, pemSz);
  38898. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  38899. if (ret <= 0) return WOLFSSL_FAILURE;
  38900. return WOLFSSL_SUCCESS;
  38901. }
  38902. int wolfSSL_PEM_write_bio_X509(WOLFSSL_BIO *bio, WOLFSSL_X509 *cert)
  38903. {
  38904. byte* pem = NULL;
  38905. int pemSz = 0;
  38906. /* Get large buffer to hold cert der */
  38907. int derSz = X509_BUFFER_SZ;
  38908. #ifdef WOLFSSL_SMALL_STACK
  38909. byte* der;
  38910. #else
  38911. byte der[X509_BUFFER_SZ];
  38912. #endif
  38913. int ret;
  38914. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_X509_AUX()");
  38915. if (bio == NULL || cert == NULL) {
  38916. WOLFSSL_MSG("NULL argument passed in");
  38917. return WOLFSSL_FAILURE;
  38918. }
  38919. #ifdef WOLFSSL_SMALL_STACK
  38920. der = (byte*)XMALLOC(derSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  38921. if (!der) {
  38922. WOLFSSL_MSG("malloc failed");
  38923. return WOLFSSL_FAILURE;
  38924. }
  38925. #endif
  38926. if (wolfssl_x509_make_der(cert, 0, der, &derSz, 1) != WOLFSSL_SUCCESS) {
  38927. goto error;
  38928. }
  38929. /* get PEM size */
  38930. pemSz = wc_DerToPemEx(der, derSz, NULL, 0, NULL, CERT_TYPE);
  38931. if (pemSz < 0) {
  38932. goto error;
  38933. }
  38934. /* create PEM buffer and convert from DER */
  38935. pem = (byte*)XMALLOC(pemSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  38936. if (pem == NULL) {
  38937. goto error;
  38938. }
  38939. if (wc_DerToPemEx(der, derSz, pem, pemSz, NULL, CERT_TYPE) < 0) {
  38940. goto error;
  38941. }
  38942. /* write the PEM to BIO */
  38943. ret = wolfSSL_BIO_write(bio, pem, pemSz);
  38944. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  38945. if (ret <= 0) return WOLFSSL_FAILURE;
  38946. return WOLFSSL_SUCCESS;
  38947. error:
  38948. #ifdef WOLFSSL_SMALL_STACK
  38949. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  38950. #endif
  38951. if (pem)
  38952. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  38953. return WOLFSSL_FAILURE;
  38954. }
  38955. #endif /* WOLFSSL_CERT_GEN */
  38956. #endif /* !NO_BIO */
  38957. #if defined(OPENSSL_EXTRA) && !defined(NO_DH)
  38958. /* Initialize ctx->dh with dh's params. Return WOLFSSL_SUCCESS on ok */
  38959. long wolfSSL_CTX_set_tmp_dh(WOLFSSL_CTX* ctx, WOLFSSL_DH* dh)
  38960. {
  38961. int pSz, gSz;
  38962. byte *p, *g;
  38963. int ret=0;
  38964. WOLFSSL_ENTER("wolfSSL_CTX_set_tmp_dh");
  38965. if(!ctx || !dh)
  38966. return BAD_FUNC_ARG;
  38967. /* Get needed size for p and g */
  38968. pSz = wolfSSL_BN_bn2bin(dh->p, NULL);
  38969. gSz = wolfSSL_BN_bn2bin(dh->g, NULL);
  38970. if(pSz <= 0 || gSz <= 0)
  38971. return WOLFSSL_FATAL_ERROR;
  38972. p = (byte*)XMALLOC(pSz, ctx->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  38973. if(!p)
  38974. return MEMORY_E;
  38975. g = (byte*)XMALLOC(gSz, ctx->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  38976. if(!g) {
  38977. XFREE(p, ctx->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  38978. return MEMORY_E;
  38979. }
  38980. pSz = wolfSSL_BN_bn2bin(dh->p, p);
  38981. gSz = wolfSSL_BN_bn2bin(dh->g, g);
  38982. if(pSz >= 0 && gSz >= 0) /* Conversion successful */
  38983. ret = wolfSSL_CTX_SetTmpDH(ctx, p, pSz, g, gSz);
  38984. XFREE(p, ctx->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  38985. XFREE(g, ctx->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  38986. return pSz > 0 && gSz > 0 ? ret : WOLFSSL_FATAL_ERROR;
  38987. }
  38988. #endif /* OPENSSL_EXTRA && !NO_DH */
  38989. /* returns the enum value associated with handshake state
  38990. *
  38991. * ssl the WOLFSSL structure to get state of
  38992. */
  38993. int wolfSSL_get_state(const WOLFSSL* ssl)
  38994. {
  38995. WOLFSSL_ENTER("wolfSSL_get_state");
  38996. if (ssl == NULL) {
  38997. WOLFSSL_MSG("Null argument passed in");
  38998. return SSL_FAILURE;
  38999. }
  39000. return ssl->options.handShakeState;
  39001. }
  39002. #endif /* HAVE_LIGHTY || HAVE_STUNNEL || WOLFSSL_MYSQL_COMPATIBLE */
  39003. #ifdef OPENSSL_EXTRA
  39004. void wolfSSL_certs_clear(WOLFSSL* ssl)
  39005. {
  39006. WOLFSSL_ENTER("wolfSSL_certs_clear()");
  39007. if (ssl == NULL)
  39008. return;
  39009. /* ctx still owns certificate, certChain, key, dh, and cm */
  39010. if (ssl->buffers.weOwnCert)
  39011. FreeDer(&ssl->buffers.certificate);
  39012. ssl->buffers.certificate = NULL;
  39013. if (ssl->buffers.weOwnCertChain)
  39014. FreeDer(&ssl->buffers.certChain);
  39015. ssl->buffers.certChain = NULL;
  39016. #ifdef WOLFSSL_TLS13
  39017. ssl->buffers.certChainCnt = 0;
  39018. #endif
  39019. if (ssl->buffers.weOwnKey)
  39020. FreeDer(&ssl->buffers.key);
  39021. ssl->buffers.key = NULL;
  39022. ssl->buffers.keyType = 0;
  39023. ssl->buffers.keyId = 0;
  39024. ssl->buffers.keyLabel = 0;
  39025. ssl->buffers.keySz = 0;
  39026. ssl->buffers.keyDevId = 0;
  39027. }
  39028. #endif
  39029. #if defined(OPENSSL_ALL) || defined(WOLFSSL_ASIO) || defined(WOLFSSL_HAPROXY) \
  39030. || defined(WOLFSSL_NGINX) || defined(WOLFSSL_QT)
  39031. long wolfSSL_ctrl(WOLFSSL* ssl, int cmd, long opt, void* pt)
  39032. {
  39033. WOLFSSL_ENTER("wolfSSL_ctrl");
  39034. if (ssl == NULL)
  39035. return BAD_FUNC_ARG;
  39036. switch (cmd) {
  39037. #if defined(WOLFSSL_NGINX) || defined(WOLFSSL_QT) || defined(OPENSSL_ALL)
  39038. #ifdef HAVE_SNI
  39039. case SSL_CTRL_SET_TLSEXT_HOSTNAME:
  39040. WOLFSSL_MSG("Entering Case: SSL_CTRL_SET_TLSEXT_HOSTNAME.");
  39041. if (pt == NULL) {
  39042. WOLFSSL_MSG("Passed in NULL Host Name.");
  39043. break;
  39044. }
  39045. return wolfSSL_set_tlsext_host_name(ssl, (const char*) pt);
  39046. #endif /* HAVE_SNI */
  39047. #endif /* WOLFSSL_NGINX || WOLFSSL_QT || OPENSSL_ALL */
  39048. default:
  39049. WOLFSSL_MSG("Case not implemented.");
  39050. }
  39051. (void)opt;
  39052. (void)pt;
  39053. return WOLFSSL_FAILURE;
  39054. }
  39055. long wolfSSL_CTX_ctrl(WOLFSSL_CTX* ctx, int cmd, long opt, void* pt)
  39056. {
  39057. #if defined(OPENSSL_EXTRA) || defined(HAVE_WEBSERVER)
  39058. long ctrl_opt;
  39059. #endif
  39060. long ret = WOLFSSL_SUCCESS;
  39061. WOLFSSL_ENTER("wolfSSL_CTX_ctrl");
  39062. if (ctx == NULL)
  39063. return WOLFSSL_FAILURE;
  39064. switch (cmd) {
  39065. case SSL_CTRL_CHAIN:
  39066. #ifdef SESSION_CERTS
  39067. {
  39068. /*
  39069. * We don't care about opt here because a copy of the certificate is
  39070. * stored anyway so increasing the reference counter is not necessary.
  39071. * Just check to make sure that it is set to one of the correct values.
  39072. */
  39073. WOLF_STACK_OF(WOLFSSL_X509)* sk = (WOLF_STACK_OF(WOLFSSL_X509)*) pt;
  39074. WOLFSSL_X509* x509;
  39075. int i;
  39076. if (opt != 0 && opt != 1) {
  39077. ret = WOLFSSL_FAILURE;
  39078. break;
  39079. }
  39080. /* Clear certificate chain */
  39081. FreeDer(&ctx->certChain);
  39082. if (sk) {
  39083. for (i = 0; i < wolfSSL_sk_X509_num(sk); i++) {
  39084. x509 = wolfSSL_sk_X509_value(sk, i);
  39085. /* Prevent wolfSSL_CTX_add_extra_chain_cert from freeing cert */
  39086. if (wolfSSL_X509_up_ref(x509) != 1) {
  39087. WOLFSSL_MSG("Error increasing reference count");
  39088. continue;
  39089. }
  39090. if (wolfSSL_CTX_add_extra_chain_cert(ctx, x509) !=
  39091. WOLFSSL_SUCCESS) {
  39092. WOLFSSL_MSG("Error adding certificate to context");
  39093. /* Decrease reference count on failure */
  39094. wolfSSL_X509_free(x509);
  39095. }
  39096. }
  39097. }
  39098. /* Free previous chain */
  39099. wolfSSL_sk_X509_free(ctx->x509Chain);
  39100. ctx->x509Chain = sk;
  39101. if (sk && opt == 1) {
  39102. /* up all refs when opt == 1 */
  39103. for (i = 0; i < wolfSSL_sk_X509_num(sk); i++) {
  39104. x509 = wolfSSL_sk_X509_value(sk, i);
  39105. if (wolfSSL_X509_up_ref(x509) != 1) {
  39106. WOLFSSL_MSG("Error increasing reference count");
  39107. continue;
  39108. }
  39109. }
  39110. }
  39111. }
  39112. #else
  39113. WOLFSSL_MSG("Session certificates not compiled in");
  39114. ret = WOLFSSL_FAILURE;
  39115. #endif
  39116. break;
  39117. #if defined(OPENSSL_EXTRA) || defined(HAVE_WEBSERVER)
  39118. case SSL_CTRL_OPTIONS:
  39119. WOLFSSL_MSG("Entering Case: SSL_CTRL_OPTIONS.");
  39120. ctrl_opt = wolfSSL_CTX_set_options(ctx, opt);
  39121. #ifdef WOLFSSL_QT
  39122. /* Set whether to use client or server cipher preference */
  39123. if ((ctrl_opt & WOLFSSL_OP_CIPHER_SERVER_PREFERENCE)
  39124. == WOLFSSL_OP_CIPHER_SERVER_PREFERENCE) {
  39125. WOLFSSL_MSG("Using Server's Cipher Preference.");
  39126. ctx->useClientOrder = FALSE;
  39127. } else {
  39128. WOLFSSL_MSG("Using Client's Cipher Preference.");
  39129. ctx->useClientOrder = TRUE;
  39130. }
  39131. #endif /* WOLFSSL_QT */
  39132. return ctrl_opt;
  39133. #endif /* OPENSSL_EXTRA || HAVE_WEBSERVER */
  39134. case SSL_CTRL_EXTRA_CHAIN_CERT:
  39135. WOLFSSL_MSG("Entering Case: SSL_CTRL_EXTRA_CHAIN_CERT.");
  39136. if (pt == NULL) {
  39137. WOLFSSL_MSG("Passed in x509 pointer NULL.");
  39138. ret = WOLFSSL_FAILURE;
  39139. break;
  39140. }
  39141. return wolfSSL_CTX_add_extra_chain_cert(ctx, (WOLFSSL_X509*)pt);
  39142. #ifndef NO_DH
  39143. case SSL_CTRL_SET_TMP_DH:
  39144. WOLFSSL_MSG("Entering Case: SSL_CTRL_SET_TMP_DH.");
  39145. if (pt == NULL) {
  39146. WOLFSSL_MSG("Passed in DH pointer NULL.");
  39147. ret = WOLFSSL_FAILURE;
  39148. break;
  39149. }
  39150. return wolfSSL_CTX_set_tmp_dh(ctx, (WOLFSSL_DH*)pt);
  39151. #endif
  39152. #ifdef HAVE_ECC
  39153. case SSL_CTRL_SET_TMP_ECDH:
  39154. WOLFSSL_MSG("Entering Case: SSL_CTRL_SET_TMP_ECDH.");
  39155. if (pt == NULL) {
  39156. WOLFSSL_MSG("Passed in ECDH pointer NULL.");
  39157. ret = WOLFSSL_FAILURE;
  39158. break;
  39159. }
  39160. return wolfSSL_SSL_CTX_set_tmp_ecdh(ctx, (WOLFSSL_EC_KEY*)pt);
  39161. #endif
  39162. case SSL_CTRL_MODE:
  39163. wolfSSL_CTX_set_mode(ctx,opt);
  39164. break;
  39165. case SSL_CTRL_SET_MIN_PROTO_VERSION:
  39166. WOLFSSL_MSG("set min proto version");
  39167. if (opt == 0) {
  39168. /* do nothing */
  39169. return WOLFSSL_SUCCESS;
  39170. }
  39171. return wolfSSL_CTX_set_min_proto_version(ctx, (int)opt);
  39172. case SSL_CTRL_SET_MAX_PROTO_VERSION:
  39173. WOLFSSL_MSG("set max proto version");
  39174. if (opt == 0) {
  39175. /* do nothing */
  39176. return WOLFSSL_SUCCESS;
  39177. }
  39178. return wolfSSL_CTX_set_max_proto_version(ctx, (int)opt);
  39179. default:
  39180. WOLFSSL_MSG("CTX_ctrl cmd not implemented");
  39181. ret = WOLFSSL_FAILURE;
  39182. break;
  39183. }
  39184. (void)ctx;
  39185. (void)cmd;
  39186. (void)opt;
  39187. (void)pt;
  39188. WOLFSSL_LEAVE("wolfSSL_CTX_ctrl", (int)ret);
  39189. return ret;
  39190. }
  39191. #ifndef WOLFSSL_NO_STUB
  39192. long wolfSSL_CTX_callback_ctrl(WOLFSSL_CTX* ctx, int cmd, void (*fp)(void))
  39193. {
  39194. (void) ctx;
  39195. (void) cmd;
  39196. (void) fp;
  39197. WOLFSSL_STUB("wolfSSL_CTX_callback_ctrl");
  39198. return WOLFSSL_FAILURE;
  39199. }
  39200. #endif /* WOLFSSL_NO_STUB */
  39201. #ifndef NO_WOLFSSL_STUB
  39202. long wolfSSL_CTX_clear_extra_chain_certs(WOLFSSL_CTX* ctx)
  39203. {
  39204. return wolfSSL_CTX_ctrl(ctx, SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS, 0l, NULL);
  39205. }
  39206. #endif
  39207. /* Returns the verifyCallback from the ssl structure if successful.
  39208. Returns NULL otherwise. */
  39209. VerifyCallback wolfSSL_get_verify_callback(WOLFSSL* ssl)
  39210. {
  39211. WOLFSSL_ENTER("wolfSSL_get_verify_callback()");
  39212. if (ssl) {
  39213. return ssl->verifyCallback;
  39214. }
  39215. return NULL;
  39216. }
  39217. #ifndef NO_BIO
  39218. #if !defined(HAVE_FAST_RSA) && defined(WOLFSSL_KEY_GEN) && \
  39219. !defined(NO_RSA) && !defined(HAVE_USER_RSA)
  39220. /* Converts an rsa key from a bio buffer into an internal rsa structure.
  39221. Returns a pointer to the new WOLFSSL_RSA structure. */
  39222. WOLFSSL_RSA* wolfSSL_d2i_RSAPrivateKey_bio(WOLFSSL_BIO *bio, WOLFSSL_RSA **out)
  39223. {
  39224. const unsigned char* bioMem = NULL;
  39225. int bioMemSz = 0;
  39226. WOLFSSL_RSA* key = NULL;
  39227. unsigned char *maxKeyBuf = NULL;
  39228. unsigned char* bufPtr = NULL;
  39229. unsigned char* extraBioMem = NULL;
  39230. int extraBioMemSz = 0;
  39231. int derLength = 0;
  39232. int j = 0, i = 0;
  39233. WOLFSSL_ENTER("wolfSSL_d2i_RSAPrivateKey_bio()");
  39234. if (bio == NULL) {
  39235. WOLFSSL_MSG("Bad Function Argument");
  39236. return NULL;
  39237. }
  39238. (void)out;
  39239. bioMemSz = wolfSSL_BIO_get_len(bio);
  39240. if (bioMemSz <= 0) {
  39241. WOLFSSL_MSG("wolfSSL_BIO_get_len() failure");
  39242. return NULL;
  39243. }
  39244. bioMem = (unsigned char*)XMALLOC(bioMemSz, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39245. if (bioMem == NULL) {
  39246. WOLFSSL_MSG("Malloc failure");
  39247. return NULL;
  39248. }
  39249. maxKeyBuf = (unsigned char*)XMALLOC(4096, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39250. if (maxKeyBuf == NULL) {
  39251. WOLFSSL_MSG("Malloc failure");
  39252. XFREE((unsigned char*)bioMem, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39253. return NULL;
  39254. }
  39255. bufPtr = maxKeyBuf;
  39256. if (wolfSSL_BIO_read(bio, (unsigned char*)bioMem, (int)bioMemSz) == bioMemSz) {
  39257. const byte* bioMemPt = bioMem; /* leave bioMem pointer unaltered */
  39258. if ((key = wolfSSL_d2i_RSAPrivateKey(NULL, &bioMemPt, bioMemSz)) == NULL) {
  39259. XFREE((unsigned char*)bioMem, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39260. XFREE((unsigned char*)maxKeyBuf, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39261. return NULL;
  39262. }
  39263. /* This function is used to get the total length of the rsa key. */
  39264. derLength = wolfSSL_i2d_RSAPrivateKey(key, &bufPtr);
  39265. /* Write extra data back into bio object if necessary. */
  39266. extraBioMemSz = (bioMemSz - derLength);
  39267. if (extraBioMemSz > 0) {
  39268. extraBioMem = (unsigned char *)XMALLOC(extraBioMemSz, NULL,
  39269. DYNAMIC_TYPE_TMP_BUFFER);
  39270. if (extraBioMem == NULL) {
  39271. WOLFSSL_MSG("Malloc failure");
  39272. XFREE((unsigned char*)extraBioMem, bio->heap,
  39273. DYNAMIC_TYPE_TMP_BUFFER);
  39274. XFREE((unsigned char*)bioMem, bio->heap,
  39275. DYNAMIC_TYPE_TMP_BUFFER);
  39276. XFREE((unsigned char*)maxKeyBuf, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39277. return NULL;
  39278. }
  39279. for (i = derLength; i < bioMemSz; i++) {
  39280. *(extraBioMem + j) = *(bioMem + i);
  39281. j++;
  39282. }
  39283. wolfSSL_BIO_write(bio, extraBioMem, extraBioMemSz);
  39284. if (wolfSSL_BIO_get_len(bio) <= 0) {
  39285. WOLFSSL_MSG("Failed to write memory to bio");
  39286. XFREE((unsigned char*)extraBioMem, bio->heap,
  39287. DYNAMIC_TYPE_TMP_BUFFER);
  39288. XFREE((unsigned char*)bioMem, bio->heap,
  39289. DYNAMIC_TYPE_TMP_BUFFER);
  39290. XFREE((unsigned char*)maxKeyBuf, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39291. return NULL;
  39292. }
  39293. XFREE((unsigned char*)extraBioMem, bio->heap,
  39294. DYNAMIC_TYPE_TMP_BUFFER);
  39295. }
  39296. if (out != NULL && key != NULL) {
  39297. *out = key;
  39298. }
  39299. }
  39300. XFREE((unsigned char*)bioMem, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39301. XFREE((unsigned char*)maxKeyBuf, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39302. return key;
  39303. }
  39304. #endif /* !HAVE_FAST_RSA && WOLFSSL_KEY_GEN && !NO_RSA && !HAVE_USER_RSA */
  39305. #endif /* !NO_BIO */
  39306. /* Adds the ASN1 certificate to the user ctx.
  39307. Returns WOLFSSL_SUCCESS if no error, returns WOLFSSL_FAILURE otherwise.*/
  39308. int wolfSSL_CTX_use_certificate_ASN1(WOLFSSL_CTX *ctx, int derSz,
  39309. const unsigned char *der)
  39310. {
  39311. WOLFSSL_ENTER("wolfSSL_CTX_use_certificate_ASN1()");
  39312. if (der != NULL && ctx != NULL) {
  39313. if (wolfSSL_CTX_use_certificate_buffer(ctx, der, derSz,
  39314. WOLFSSL_FILETYPE_ASN1) == WOLFSSL_SUCCESS) {
  39315. return WOLFSSL_SUCCESS;
  39316. }
  39317. }
  39318. return WOLFSSL_FAILURE;
  39319. }
  39320. #if !defined(HAVE_FAST_RSA) && defined(WOLFSSL_KEY_GEN) && \
  39321. !defined(NO_RSA) && !defined(HAVE_USER_RSA)
  39322. /* Adds the rsa private key to the user ctx.
  39323. Returns WOLFSSL_SUCCESS if no error, returns WOLFSSL_FAILURE otherwise.*/
  39324. int wolfSSL_CTX_use_RSAPrivateKey(WOLFSSL_CTX* ctx, WOLFSSL_RSA* rsa)
  39325. {
  39326. int ret;
  39327. int derSize;
  39328. unsigned char *maxDerBuf;
  39329. unsigned char* key = NULL;
  39330. WOLFSSL_ENTER("wolfSSL_CTX_use_RSAPrivateKey()");
  39331. if (ctx == NULL || rsa == NULL) {
  39332. WOLFSSL_MSG("one or more inputs were NULL");
  39333. return BAD_FUNC_ARG;
  39334. }
  39335. maxDerBuf = (unsigned char*)XMALLOC(4096, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  39336. if (maxDerBuf == NULL) {
  39337. WOLFSSL_MSG("Malloc failure");
  39338. return MEMORY_E;
  39339. }
  39340. key = maxDerBuf;
  39341. /* convert RSA struct to der encoded buffer and get the size */
  39342. if ((derSize = wolfSSL_i2d_RSAPrivateKey(rsa, &key)) <= 0) {
  39343. WOLFSSL_MSG("wolfSSL_i2d_RSAPrivateKey() failure");
  39344. XFREE(maxDerBuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  39345. return WOLFSSL_FAILURE;
  39346. }
  39347. ret = wolfSSL_CTX_use_PrivateKey_buffer(ctx, (const unsigned char*)maxDerBuf,
  39348. derSize, SSL_FILETYPE_ASN1);
  39349. if (ret != WOLFSSL_SUCCESS) {
  39350. WOLFSSL_MSG("wolfSSL_CTX_USE_PrivateKey_buffer() failure");
  39351. XFREE(maxDerBuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  39352. return WOLFSSL_FAILURE;
  39353. }
  39354. XFREE(maxDerBuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  39355. return ret;
  39356. }
  39357. #endif /* NO_RSA && !HAVE_FAST_RSA */
  39358. #ifndef NO_BIO
  39359. /* Converts EVP_PKEY data from a bio buffer to a WOLFSSL_EVP_PKEY structure.
  39360. Returns pointer to private EVP_PKEY struct upon success, NULL if there
  39361. is a failure.*/
  39362. WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey_bio(WOLFSSL_BIO* bio,
  39363. WOLFSSL_EVP_PKEY** out)
  39364. {
  39365. unsigned char* mem = NULL;
  39366. int memSz = 0;
  39367. WOLFSSL_EVP_PKEY* key = NULL;
  39368. int i = 0, j = 0;
  39369. unsigned char* extraBioMem = NULL;
  39370. int extraBioMemSz = 0;
  39371. int derLength = 0;
  39372. WOLFSSL_ENTER("wolfSSL_d2i_PrivateKey_bio()");
  39373. if (bio == NULL) {
  39374. return NULL;
  39375. }
  39376. (void)out;
  39377. memSz = wolfSSL_BIO_get_len(bio);
  39378. if (memSz <= 0) {
  39379. WOLFSSL_MSG("wolfSSL_BIO_get_len() failure");
  39380. return NULL;
  39381. }
  39382. mem = (unsigned char*)XMALLOC(memSz, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39383. if (mem == NULL) {
  39384. WOLFSSL_MSG("Malloc failure");
  39385. return NULL;
  39386. }
  39387. if (wolfSSL_BIO_read(bio, (unsigned char*)mem, memSz) == memSz) {
  39388. /* Determines key type and returns the new private EVP_PKEY object */
  39389. if ((key = wolfSSL_d2i_PrivateKey_EVP(NULL, &mem, (long)memSz)) == NULL) {
  39390. WOLFSSL_MSG("wolfSSL_d2i_PrivateKey_EVP() failure");
  39391. XFREE(mem, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39392. return NULL;
  39393. }
  39394. /* Write extra data back into bio object if necessary. */
  39395. derLength = key->pkey_sz;
  39396. extraBioMemSz = (memSz - derLength);
  39397. if (extraBioMemSz > 0) {
  39398. extraBioMem = (unsigned char *)XMALLOC(extraBioMemSz, NULL,
  39399. DYNAMIC_TYPE_TMP_BUFFER);
  39400. if (extraBioMem == NULL) {
  39401. WOLFSSL_MSG("Malloc failure");
  39402. XFREE((unsigned char*)extraBioMem, bio->heap,
  39403. DYNAMIC_TYPE_TMP_BUFFER);
  39404. XFREE(mem, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39405. return NULL;
  39406. }
  39407. for (i = derLength; i < memSz; i++) {
  39408. *(extraBioMem + j) = *(mem + i);
  39409. j++;
  39410. }
  39411. wolfSSL_BIO_write(bio, extraBioMem, extraBioMemSz);
  39412. if (wolfSSL_BIO_get_len(bio) <= 0) {
  39413. WOLFSSL_MSG("Failed to write memory to bio");
  39414. XFREE((unsigned char*)extraBioMem, bio->heap,
  39415. DYNAMIC_TYPE_TMP_BUFFER);
  39416. XFREE(mem, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39417. return NULL;
  39418. }
  39419. XFREE((unsigned char*)extraBioMem, bio->heap,
  39420. DYNAMIC_TYPE_TMP_BUFFER);
  39421. }
  39422. if (out != NULL) {
  39423. *out = key;
  39424. }
  39425. }
  39426. XFREE(mem, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39427. return key;
  39428. }
  39429. #endif /* !NO_BIO */
  39430. #endif /* OPENSSL_ALL || WOLFSSL_ASIO || WOLFSSL_HAPROXY || WOLFSSL_QT */
  39431. #if defined(OPENSSL_ALL) || defined(WOLFSSL_ASIO) || defined(WOLFSSL_HAPROXY) || \
  39432. defined(WOLFSSL_NGINX) || defined(WOLFSSL_QT) || defined(WOLFSSL_WPAS_SMALL)
  39433. /* Converts a DER encoded private key to a WOLFSSL_EVP_PKEY structure.
  39434. * returns a pointer to a new WOLFSSL_EVP_PKEY structure on success and NULL
  39435. * on fail */
  39436. WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey_EVP(WOLFSSL_EVP_PKEY** out,
  39437. unsigned char** in, long inSz)
  39438. {
  39439. WOLFSSL_EVP_PKEY* pkey = NULL;
  39440. const unsigned char* mem;
  39441. long memSz = inSz;
  39442. WOLFSSL_ENTER("wolfSSL_d2i_PrivateKey_EVP()");
  39443. if (in == NULL || *in == NULL || inSz < 0) {
  39444. WOLFSSL_MSG("Bad argument");
  39445. return NULL;
  39446. }
  39447. mem = *in;
  39448. #if !defined(NO_RSA)
  39449. {
  39450. RsaKey rsa;
  39451. word32 keyIdx = 0;
  39452. /* test if RSA key */
  39453. if (wc_InitRsaKey(&rsa, NULL) == 0 &&
  39454. wc_RsaPrivateKeyDecode(mem, &keyIdx, &rsa, (word32)memSz) == 0) {
  39455. wc_FreeRsaKey(&rsa);
  39456. pkey = wolfSSL_EVP_PKEY_new();
  39457. if (pkey != NULL) {
  39458. pkey->pkey_sz = keyIdx;
  39459. pkey->pkey.ptr = (char*)XMALLOC(memSz, NULL,
  39460. DYNAMIC_TYPE_PRIVATE_KEY);
  39461. if (pkey->pkey.ptr == NULL) {
  39462. wolfSSL_EVP_PKEY_free(pkey);
  39463. return NULL;
  39464. }
  39465. XMEMCPY(pkey->pkey.ptr, mem, keyIdx);
  39466. pkey->type = EVP_PKEY_RSA;
  39467. if (out != NULL) {
  39468. *out = pkey;
  39469. }
  39470. pkey->ownRsa = 1;
  39471. pkey->rsa = wolfSSL_RSA_new();
  39472. if (pkey->rsa == NULL) {
  39473. wolfSSL_EVP_PKEY_free(pkey);
  39474. return NULL;
  39475. }
  39476. if (wolfSSL_RSA_LoadDer_ex(pkey->rsa,
  39477. (const unsigned char*)pkey->pkey.ptr,
  39478. pkey->pkey_sz, WOLFSSL_RSA_LOAD_PRIVATE) != 1) {
  39479. wolfSSL_EVP_PKEY_free(pkey);
  39480. return NULL;
  39481. }
  39482. return pkey;
  39483. }
  39484. }
  39485. wc_FreeRsaKey(&rsa);
  39486. }
  39487. #endif /* NO_RSA */
  39488. #ifdef HAVE_ECC
  39489. {
  39490. word32 keyIdx = 0;
  39491. ecc_key ecc;
  39492. /* test if ecc key */
  39493. if (wc_ecc_init(&ecc) == 0 &&
  39494. wc_EccPrivateKeyDecode(mem, &keyIdx, &ecc, (word32)memSz) == 0) {
  39495. wc_ecc_free(&ecc);
  39496. pkey = wolfSSL_EVP_PKEY_new();
  39497. if (pkey != NULL) {
  39498. pkey->pkey_sz = keyIdx;
  39499. pkey->pkey.ptr = (char*)XMALLOC(keyIdx, NULL,
  39500. DYNAMIC_TYPE_PRIVATE_KEY);
  39501. if (pkey->pkey.ptr == NULL) {
  39502. wolfSSL_EVP_PKEY_free(pkey);
  39503. return NULL;
  39504. }
  39505. XMEMCPY(pkey->pkey.ptr, mem, keyIdx);
  39506. pkey->type = EVP_PKEY_EC;
  39507. pkey->ownEcc = 1;
  39508. pkey->ecc = wolfSSL_EC_KEY_new();
  39509. if (pkey->ecc == NULL) {
  39510. wolfSSL_EVP_PKEY_free(pkey);
  39511. return NULL;
  39512. }
  39513. if (wolfSSL_EC_KEY_LoadDer(pkey->ecc,
  39514. (const unsigned char*)pkey->pkey.ptr, pkey->pkey_sz)
  39515. != WOLFSSL_SUCCESS) {
  39516. wolfSSL_EVP_PKEY_free(pkey);
  39517. return NULL;
  39518. }
  39519. if (out != NULL) {
  39520. *out = pkey;
  39521. }
  39522. return pkey;
  39523. }
  39524. }
  39525. wc_ecc_free(&ecc);
  39526. }
  39527. #endif /* HAVE_ECC */
  39528. return pkey;
  39529. }
  39530. #endif /* OPENSSL_ALL || WOLFSSL_ASIO || WOLFSSL_HAPROXY || WOLFSSL_QT || WOLFSSL_WPAS_SMALL*/
  39531. /* stunnel compatibility functions*/
  39532. #if defined(OPENSSL_ALL) || (defined(OPENSSL_EXTRA) && (defined(HAVE_STUNNEL) || \
  39533. defined(WOLFSSL_NGINX) || defined(HAVE_LIGHTY) || \
  39534. defined(WOLFSSL_HAPROXY) || defined(WOLFSSL_OPENSSH)))
  39535. void wolfSSL_ERR_remove_thread_state(void* pid)
  39536. {
  39537. (void) pid;
  39538. return;
  39539. }
  39540. #ifndef NO_FILESYSTEM
  39541. /***TBD ***/
  39542. void wolfSSL_print_all_errors_fp(XFILE fp)
  39543. {
  39544. (void)fp;
  39545. }
  39546. #endif /* !NO_FILESYSTEM */
  39547. #endif /* OPENSSL_ALL || OPENSSL_EXTRA || HAVE_STUNNEL || WOLFSSL_NGINX ||
  39548. HAVE_LIGHTY || WOLFSSL_HAPROXY || WOLFSSL_OPENSSH */
  39549. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || defined(FORTRESS)
  39550. int wolfSSL_SESSION_set_ex_data(WOLFSSL_SESSION* session, int idx, void* data)
  39551. {
  39552. WOLFSSL_ENTER("wolfSSL_SESSION_set_ex_data");
  39553. #ifdef HAVE_EX_DATA
  39554. if(session != NULL) {
  39555. return wolfSSL_CRYPTO_set_ex_data(&session->ex_data, idx, data);
  39556. }
  39557. #else
  39558. (void)session;
  39559. (void)idx;
  39560. (void)data;
  39561. #endif
  39562. return WOLFSSL_FAILURE;
  39563. }
  39564. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  39565. int wolfSSL_SESSION_set_ex_data_with_cleanup(
  39566. WOLFSSL_SESSION* session,
  39567. int idx,
  39568. void* data,
  39569. wolfSSL_ex_data_cleanup_routine_t cleanup_routine)
  39570. {
  39571. WOLFSSL_ENTER("wolfSSL_SESSION_set_ex_data_with_cleanup");
  39572. if(session != NULL) {
  39573. return wolfSSL_CRYPTO_set_ex_data_with_cleanup(&session->ex_data, idx,
  39574. data, cleanup_routine);
  39575. }
  39576. return WOLFSSL_FAILURE;
  39577. }
  39578. #endif /* HAVE_EX_DATA_CLEANUP_HOOKS */
  39579. void* wolfSSL_SESSION_get_ex_data(const WOLFSSL_SESSION* session, int idx)
  39580. {
  39581. WOLFSSL_ENTER("wolfSSL_SESSION_get_ex_data");
  39582. #ifdef HAVE_EX_DATA
  39583. if (session != NULL) {
  39584. return wolfSSL_CRYPTO_get_ex_data(&session->ex_data, idx);
  39585. }
  39586. #else
  39587. (void)session;
  39588. (void)idx;
  39589. #endif
  39590. return NULL;
  39591. }
  39592. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL || FORTRESS */
  39593. #if defined(OPENSSL_EXTRA) || defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) || \
  39594. defined(HAVE_LIGHTY) || defined(WOLFSSL_HAPROXY) || \
  39595. defined(WOLFSSL_OPENSSH) || defined(HAVE_SBLIM_SFCB)
  39596. WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_sk_X509_NAME_new(wolf_sk_compare_cb cb)
  39597. {
  39598. WOLFSSL_STACK* sk;
  39599. (void)cb;
  39600. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_new");
  39601. sk = wolfSSL_sk_new_node(NULL);
  39602. if (sk != NULL) {
  39603. sk->type = STACK_TYPE_X509_NAME;
  39604. #ifdef OPENSSL_ALL
  39605. sk->comp = cb;
  39606. #endif
  39607. }
  39608. return sk;
  39609. }
  39610. int wolfSSL_sk_X509_NAME_num(const WOLF_STACK_OF(WOLFSSL_X509_NAME) *sk)
  39611. {
  39612. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_num");
  39613. if (sk == NULL)
  39614. return BAD_FUNC_ARG;
  39615. return (int)sk->num;
  39616. }
  39617. /* Getter function for WOLFSSL_X509_NAME pointer
  39618. *
  39619. * sk is the stack to retrieve pointer from
  39620. * i is the index value in stack
  39621. *
  39622. * returns a pointer to a WOLFSSL_X509_NAME structure on success and NULL on
  39623. * fail
  39624. */
  39625. WOLFSSL_X509_NAME* wolfSSL_sk_X509_NAME_value(const STACK_OF(WOLFSSL_X509_NAME)* sk,
  39626. int i)
  39627. {
  39628. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_value");
  39629. for (; sk != NULL && i > 0; i--) {
  39630. sk = sk->next;
  39631. }
  39632. if (i != 0 || sk == NULL)
  39633. return NULL;
  39634. return sk->data.name;
  39635. }
  39636. WOLFSSL_X509_NAME* wolfSSL_sk_X509_NAME_pop(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk)
  39637. {
  39638. WOLFSSL_STACK* node;
  39639. WOLFSSL_X509_NAME* name;
  39640. if (sk == NULL) {
  39641. return NULL;
  39642. }
  39643. node = sk->next;
  39644. name = sk->data.name;
  39645. if (node != NULL) { /* update sk and remove node from stack */
  39646. sk->data.name = node->data.name;
  39647. sk->next = node->next;
  39648. XFREE(node, NULL, DYNAMIC_TYPE_OPENSSL);
  39649. }
  39650. else { /* last x509 in stack */
  39651. sk->data.name = NULL;
  39652. }
  39653. if (sk->num > 0) {
  39654. sk->num -= 1;
  39655. }
  39656. return name;
  39657. }
  39658. void wolfSSL_sk_X509_NAME_pop_free(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk,
  39659. void (*f) (WOLFSSL_X509_NAME*))
  39660. {
  39661. WOLFSSL_STACK* node;
  39662. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_pop_free");
  39663. if (sk == NULL)
  39664. return;
  39665. node = sk->next;
  39666. while (node && sk->num > 1) {
  39667. WOLFSSL_STACK* tmp = node;
  39668. node = node->next;
  39669. if (f)
  39670. f(tmp->data.name);
  39671. else
  39672. wolfSSL_X509_NAME_free(tmp->data.name);
  39673. tmp->data.name = NULL;
  39674. XFREE(tmp, NULL, DYNAMIC_TYPE_OPENSSL);
  39675. sk->num -= 1;
  39676. }
  39677. /* free head of stack */
  39678. if (sk->num == 1) {
  39679. if (f)
  39680. f(sk->data.name);
  39681. else
  39682. wolfSSL_X509_NAME_free(sk->data.name);
  39683. sk->data.name = NULL;
  39684. }
  39685. XFREE(sk, sk->heap, DYNAMIC_TYPE_OPENSSL);
  39686. }
  39687. /* Free only the sk structure, NOT X509_NAME members */
  39688. void wolfSSL_sk_X509_NAME_free(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk)
  39689. {
  39690. WOLFSSL_STACK* node;
  39691. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_free");
  39692. if (sk == NULL)
  39693. return;
  39694. node = sk->next;
  39695. while (sk->num > 1) {
  39696. WOLFSSL_STACK* tmp = node;
  39697. node = node->next;
  39698. XFREE(tmp, NULL, DYNAMIC_TYPE_OPENSSL);
  39699. sk->num -= 1;
  39700. }
  39701. XFREE(sk, sk->heap, DYNAMIC_TYPE_OPENSSL);
  39702. }
  39703. int wolfSSL_sk_X509_NAME_push(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk,
  39704. WOLFSSL_X509_NAME* name)
  39705. {
  39706. WOLFSSL_STACK* node;
  39707. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_push");
  39708. if (sk == NULL || name == NULL) {
  39709. return WOLFSSL_FAILURE;
  39710. }
  39711. /* no previous values in stack */
  39712. if (sk->data.name == NULL) {
  39713. sk->data.name = name;
  39714. sk->num += 1;
  39715. return WOLFSSL_SUCCESS;
  39716. }
  39717. /* stack already has value(s) create a new node and add more */
  39718. node = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  39719. DYNAMIC_TYPE_OPENSSL);
  39720. if (node == NULL) {
  39721. WOLFSSL_MSG("Memory error");
  39722. return WOLFSSL_FAILURE;
  39723. }
  39724. XMEMSET(node, 0, sizeof(WOLFSSL_STACK));
  39725. /* push new obj onto head of stack */
  39726. node->data.name = sk->data.name;
  39727. node->next = sk->next;
  39728. sk->type = STACK_TYPE_X509_NAME;
  39729. sk->next = node;
  39730. sk->data.name = name;
  39731. sk->num += 1;
  39732. return WOLFSSL_SUCCESS;
  39733. }
  39734. /* return index of found, or negative to indicate not found */
  39735. int wolfSSL_sk_X509_NAME_find(const WOLF_STACK_OF(WOLFSSL_X509_NAME) *sk,
  39736. WOLFSSL_X509_NAME *name)
  39737. {
  39738. int i;
  39739. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_find");
  39740. if (sk == NULL)
  39741. return BAD_FUNC_ARG;
  39742. for (i = 0; sk; i++, sk = sk->next) {
  39743. if (wolfSSL_X509_NAME_cmp(sk->data.name, name) == 0) {
  39744. return i;
  39745. }
  39746. }
  39747. return -1;
  39748. }
  39749. #endif /* OPENSSL_EXTRA || HAVE_STUNNEL || WOLFSSL_NGINX ||
  39750. HAVE_LIGHTY || WOLFSSL_HAPROXY ||
  39751. WOLFSSL_OPENSSH || HAVE_SBLIM_SFCB */
  39752. /* Note: This is a huge section of API's - through
  39753. * wolfSSL_X509_OBJECT_get0_X509_CRL */
  39754. #if defined(OPENSSL_ALL) || (defined(OPENSSL_EXTRA) && \
  39755. (defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) || \
  39756. defined(HAVE_LIGHTY) || defined(WOLFSSL_HAPROXY) || \
  39757. defined(WOLFSSL_OPENSSH) || defined(HAVE_SBLIM_SFCB)))
  39758. int wolfSSL_SESSION_get_ex_new_index(long idx, void* data, void* cb1,
  39759. void* cb2, CRYPTO_free_func* cb3)
  39760. {
  39761. WOLFSSL_ENTER("wolfSSL_SESSION_get_ex_new_index");
  39762. (void)idx;
  39763. (void)cb1;
  39764. (void)cb2;
  39765. (void)cb3;
  39766. if (XSTRNCMP((const char*)data, "redirect index", 14) == 0) {
  39767. return 0;
  39768. }
  39769. else if (XSTRNCMP((const char*)data, "addr index", 10) == 0) {
  39770. return 1;
  39771. }
  39772. return WOLFSSL_FAILURE;
  39773. }
  39774. int wolfSSL_CRYPTO_set_mem_functions(
  39775. wolfSSL_Malloc_cb m,
  39776. wolfSSL_Realloc_cb r,
  39777. wolfSSL_Free_cb f)
  39778. {
  39779. if (wolfSSL_SetAllocators(m, f, r) == 0)
  39780. return WOLFSSL_SUCCESS;
  39781. else
  39782. return WOLFSSL_FAILURE;
  39783. }
  39784. #if defined(WOLFSSL_KEY_GEN) && !defined(HAVE_SELFTEST)
  39785. WOLFSSL_DH *wolfSSL_DH_generate_parameters(int prime_len, int generator,
  39786. void (*callback) (int, int, void *), void *cb_arg)
  39787. {
  39788. WOLFSSL_DH* dh;
  39789. WOLFSSL_ENTER("wolfSSL_DH_generate_parameters");
  39790. (void)callback;
  39791. (void)cb_arg;
  39792. if ((dh = wolfSSL_DH_new()) == NULL) {
  39793. WOLFSSL_MSG("wolfSSL_DH_new error");
  39794. return NULL;
  39795. }
  39796. if (wolfSSL_DH_generate_parameters_ex(dh, prime_len, generator, NULL)
  39797. != WOLFSSL_SUCCESS) {
  39798. WOLFSSL_MSG("wolfSSL_DH_generate_parameters_ex error");
  39799. wolfSSL_DH_free(dh);
  39800. return NULL;
  39801. }
  39802. return dh;
  39803. }
  39804. int wolfSSL_DH_generate_parameters_ex(WOLFSSL_DH* dh, int prime_len, int generator,
  39805. void (*callback) (int, int, void *))
  39806. {
  39807. DhKey* key;
  39808. WOLFSSL_ENTER("wolfSSL_DH_generate_parameters_ex");
  39809. (void)callback;
  39810. (void)generator;
  39811. if (dh == NULL) {
  39812. WOLFSSL_MSG("Bad parameter");
  39813. return WOLFSSL_FAILURE;
  39814. }
  39815. if (initGlobalRNG == 0 && wolfSSL_RAND_Init() != WOLFSSL_SUCCESS) {
  39816. WOLFSSL_MSG("No RNG to use");
  39817. return WOLFSSL_FAILURE;
  39818. }
  39819. /* Don't need SetDhInternal call since we are generating
  39820. * parameters ourselves */
  39821. key = (DhKey*)dh->internal;
  39822. /* Free so that mp_init's don't leak */
  39823. wc_FreeDhKey(key);
  39824. if (wc_DhGenerateParams(&globalRNG, prime_len, key) != 0) {
  39825. WOLFSSL_MSG("wc_DhGenerateParams error");
  39826. return WOLFSSL_FAILURE;
  39827. }
  39828. dh->inSet = 1;
  39829. WOLFSSL_MSG("wolfSSL does not support using a custom generator.");
  39830. if (SetDhExternal(dh) != WOLFSSL_SUCCESS) {
  39831. WOLFSSL_MSG("SetDhExternal error");
  39832. return WOLFSSL_FAILURE;
  39833. }
  39834. return WOLFSSL_SUCCESS;
  39835. }
  39836. #endif /* WOLFSSL_KEY_GEN && !HAVE_SELFTEST */
  39837. int wolfSSL_ERR_load_ERR_strings(void)
  39838. {
  39839. return WOLFSSL_SUCCESS;
  39840. }
  39841. void wolfSSL_ERR_load_crypto_strings(void)
  39842. {
  39843. WOLFSSL_ENTER("wolfSSL_ERR_load_crypto_strings");
  39844. /* Do nothing */
  39845. return;
  39846. }
  39847. #ifndef NO_WOLFSSL_STUB
  39848. int wolfSSL_FIPS_mode(void)
  39849. {
  39850. WOLFSSL_ENTER("wolfSSL_FIPS_mode");
  39851. WOLFSSL_STUB("FIPS_mode");
  39852. return WOLFSSL_FAILURE;
  39853. }
  39854. #endif
  39855. #ifndef NO_WOLFSSL_STUB
  39856. int wolfSSL_FIPS_mode_set(int r)
  39857. {
  39858. (void)r;
  39859. WOLFSSL_ENTER("wolfSSL_FIPS_mode_set");
  39860. WOLFSSL_STUB("FIPS_mode_set");
  39861. return WOLFSSL_FAILURE;
  39862. }
  39863. #endif
  39864. int wolfSSL_CIPHER_get_bits(const WOLFSSL_CIPHER *c, int *alg_bits)
  39865. {
  39866. int ret = WOLFSSL_FAILURE;
  39867. WOLFSSL_ENTER("wolfSSL_CIPHER_get_bits");
  39868. #if defined(WOLFSSL_QT) || defined(OPENSSL_ALL)
  39869. (void)alg_bits;
  39870. if (c!= NULL)
  39871. ret = c->bits;
  39872. #else
  39873. if (c != NULL && c->ssl != NULL) {
  39874. ret = 8 * c->ssl->specs.key_size;
  39875. if (alg_bits != NULL) {
  39876. *alg_bits = ret;
  39877. }
  39878. }
  39879. #endif
  39880. return ret;
  39881. }
  39882. #if defined(OPENSSL_ALL)
  39883. WOLFSSL_X509_INFO* wolfSSL_X509_INFO_new(void)
  39884. {
  39885. WOLFSSL_X509_INFO* info;
  39886. info = (WOLFSSL_X509_INFO*)XMALLOC(sizeof(WOLFSSL_X509_INFO), NULL,
  39887. DYNAMIC_TYPE_X509);
  39888. if (info) {
  39889. XMEMSET(info, 0, sizeof(*info));
  39890. }
  39891. return info;
  39892. }
  39893. void wolfSSL_X509_INFO_free(WOLFSSL_X509_INFO* info)
  39894. {
  39895. if (info == NULL)
  39896. return;
  39897. if (info->x509) {
  39898. wolfSSL_X509_free(info->x509);
  39899. info->x509 = NULL;
  39900. }
  39901. #ifdef HAVE_CRL
  39902. if (info->crl) {
  39903. wolfSSL_X509_CRL_free(info->crl);
  39904. info->crl = NULL;
  39905. }
  39906. #endif
  39907. wolfSSL_X509_PKEY_free(info->x_pkey);
  39908. info->x_pkey = NULL;
  39909. XFREE(info, NULL, DYNAMIC_TYPE_X509);
  39910. }
  39911. #endif
  39912. WOLFSSL_STACK* wolfSSL_sk_X509_INFO_new_null(void)
  39913. {
  39914. WOLFSSL_STACK* sk = wolfSSL_sk_new_node(NULL);
  39915. if (sk) {
  39916. sk->type = STACK_TYPE_X509_INFO;
  39917. }
  39918. return sk;
  39919. }
  39920. /* returns value less than 0 on fail to match
  39921. * On a successful match the priority level found is returned
  39922. */
  39923. int wolfSSL_sk_SSL_CIPHER_find(
  39924. WOLF_STACK_OF(WOLFSSL_CIPHER)* sk, const WOLFSSL_CIPHER* toFind)
  39925. {
  39926. WOLFSSL_STACK* next;
  39927. int i, sz;
  39928. if (sk == NULL || toFind == NULL) {
  39929. return WOLFSSL_FATAL_ERROR;
  39930. }
  39931. sz = wolfSSL_sk_SSL_CIPHER_num(sk);
  39932. next = sk;
  39933. for (i = 0; i < sz && next != NULL; i++) {
  39934. if (next->data.cipher.cipherSuite0 == toFind->cipherSuite0 &&
  39935. next->data.cipher.cipherSuite == toFind->cipherSuite) {
  39936. return sz - i; /* reverse because stack pushed highest on first */
  39937. }
  39938. next = next->next;
  39939. }
  39940. return WOLFSSL_FATAL_ERROR;
  39941. }
  39942. /* nothing to do yet */
  39943. static void wolfSSL_CIPHER_free(WOLFSSL_CIPHER* in)
  39944. {
  39945. (void)in;
  39946. }
  39947. /* free's all nodes in the stack and there data */
  39948. void wolfSSL_sk_SSL_CIPHER_free(WOLF_STACK_OF(WOLFSSL_CIPHER)* sk)
  39949. {
  39950. WOLFSSL_STACK* current = sk;
  39951. while (current != NULL) {
  39952. WOLFSSL_STACK* toFree = current;
  39953. current = current->next;
  39954. wolfSSL_CIPHER_free(&(toFree->data.cipher));
  39955. wolfSSL_sk_free_node(toFree);
  39956. }
  39957. }
  39958. int wolfSSL_sk_X509_INFO_num(const WOLF_STACK_OF(WOLFSSL_X509_INFO) *sk)
  39959. {
  39960. WOLFSSL_ENTER("wolfSSL_sk_X509_INFO_num");
  39961. if (sk == NULL)
  39962. return -1;
  39963. return (int)sk->num;
  39964. }
  39965. WOLFSSL_X509_INFO* wolfSSL_sk_X509_INFO_value(const WOLF_STACK_OF(WOLFSSL_X509_INFO) *sk, int i)
  39966. {
  39967. WOLFSSL_ENTER("wolfSSL_sk_X509_INFO_value");
  39968. for (; sk != NULL && i > 0; i--)
  39969. sk = sk->next;
  39970. if (i != 0 || sk == NULL)
  39971. return NULL;
  39972. return sk->data.info;
  39973. }
  39974. WOLFSSL_X509_INFO* wolfSSL_sk_X509_INFO_pop(WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk)
  39975. {
  39976. WOLFSSL_STACK* node;
  39977. WOLFSSL_X509_INFO* info;
  39978. if (sk == NULL) {
  39979. return NULL;
  39980. }
  39981. node = sk->next;
  39982. info = sk->data.info;
  39983. if (node != NULL) { /* update sk and remove node from stack */
  39984. sk->data.info = node->data.info;
  39985. sk->next = node->next;
  39986. wolfSSL_sk_free_node(node);
  39987. }
  39988. else { /* last x509 in stack */
  39989. sk->data.info = NULL;
  39990. }
  39991. if (sk->num > 0) {
  39992. sk->num -= 1;
  39993. }
  39994. return info;
  39995. }
  39996. #if defined(OPENSSL_ALL)
  39997. void wolfSSL_sk_X509_INFO_pop_free(WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk,
  39998. void (*f) (WOLFSSL_X509_INFO*))
  39999. {
  40000. WOLFSSL_STACK* node;
  40001. WOLFSSL_ENTER("wolfSSL_sk_X509_INFO_pop_free");
  40002. if (sk == NULL) {
  40003. return;
  40004. }
  40005. /* parse through stack freeing each node */
  40006. node = sk->next;
  40007. while (node && sk->num > 1) {
  40008. WOLFSSL_STACK* tmp = node;
  40009. node = node->next;
  40010. if (f)
  40011. f(tmp->data.info);
  40012. else
  40013. wolfSSL_X509_INFO_free(tmp->data.info);
  40014. tmp->data.info = NULL;
  40015. XFREE(tmp, NULL, DYNAMIC_TYPE_OPENSSL);
  40016. sk->num -= 1;
  40017. }
  40018. /* free head of stack */
  40019. if (sk->num == 1) {
  40020. if (f)
  40021. f(sk->data.info);
  40022. else
  40023. wolfSSL_X509_INFO_free(sk->data.info);
  40024. sk->data.info = NULL;
  40025. }
  40026. XFREE(sk, NULL, DYNAMIC_TYPE_OPENSSL);
  40027. }
  40028. void wolfSSL_sk_X509_INFO_free(WOLF_STACK_OF(WOLFSSL_X509_INFO) *sk)
  40029. {
  40030. wolfSSL_sk_X509_INFO_pop_free(sk, NULL);
  40031. }
  40032. /* Adds the WOLFSSL_X509_INFO to the stack "sk". "sk" takes control of "in" and
  40033. * tries to free it when the stack is free'd.
  40034. *
  40035. * return 1 on success 0 on fail
  40036. */
  40037. int wolfSSL_sk_X509_INFO_push(WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk,
  40038. WOLFSSL_X509_INFO* in)
  40039. {
  40040. WOLFSSL_STACK* node;
  40041. if (sk == NULL || in == NULL) {
  40042. return WOLFSSL_FAILURE;
  40043. }
  40044. /* no previous values in stack */
  40045. if (sk->data.info == NULL) {
  40046. sk->data.info = in;
  40047. sk->num += 1;
  40048. return WOLFSSL_SUCCESS;
  40049. }
  40050. /* stack already has value(s) create a new node and add more */
  40051. node = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  40052. DYNAMIC_TYPE_X509);
  40053. if (node == NULL) {
  40054. WOLFSSL_MSG("Memory error");
  40055. return WOLFSSL_FAILURE;
  40056. }
  40057. XMEMSET(node, 0, sizeof(WOLFSSL_STACK));
  40058. /* push new obj onto head of stack */
  40059. node->data.info = sk->data.info;
  40060. node->next = sk->next;
  40061. node->type = sk->type;
  40062. sk->next = node;
  40063. sk->data.info = in;
  40064. sk->num += 1;
  40065. return WOLFSSL_SUCCESS;
  40066. }
  40067. /* Creates a duplicate of WOLF_STACK_OF(WOLFSSL_X509_NAME).
  40068. * Returns a new WOLF_STACK_OF(WOLFSSL_X509_NAME) or NULL on failure */
  40069. WOLF_STACK_OF(WOLFSSL_X509_NAME) *wolfSSL_dup_CA_list(
  40070. WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk)
  40071. {
  40072. int i;
  40073. const int num = wolfSSL_sk_X509_NAME_num(sk);
  40074. WOLF_STACK_OF(WOLFSSL_X509_NAME) *copy;
  40075. WOLFSSL_X509_NAME *name;
  40076. WOLFSSL_ENTER("wolfSSL_dup_CA_list");
  40077. copy = wolfSSL_sk_X509_NAME_new(sk->comp);
  40078. if (copy == NULL) {
  40079. WOLFSSL_MSG("Memory error");
  40080. return NULL;
  40081. }
  40082. for (i = 0; i < num; i++) {
  40083. name = wolfSSL_X509_NAME_dup(wolfSSL_sk_X509_NAME_value(sk, i));
  40084. if (name == NULL || 0 != wolfSSL_sk_X509_NAME_push(copy, name)) {
  40085. WOLFSSL_MSG("Memory error");
  40086. wolfSSL_sk_X509_NAME_pop_free(copy, wolfSSL_X509_NAME_free);
  40087. return NULL;
  40088. }
  40089. }
  40090. return copy;
  40091. }
  40092. void* wolfSSL_sk_X509_OBJECT_value(WOLF_STACK_OF(WOLFSSL_X509_OBJECT)* sk, int i)
  40093. {
  40094. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_value");
  40095. for (; sk != NULL && i > 0; i--)
  40096. sk = sk->next;
  40097. if (i != 0 || sk == NULL)
  40098. return NULL;
  40099. return sk->data.x509_obj;
  40100. }
  40101. int wolfSSL_sk_X509_OBJECT_num(const WOLF_STACK_OF(WOLFSSL_X509_OBJECT) *s)
  40102. {
  40103. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_num");
  40104. if (s) {
  40105. return (int)s->num;
  40106. } else {
  40107. return 0;
  40108. }
  40109. }
  40110. int wolfSSL_sk_X509_NAME_set_cmp_func(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk,
  40111. wolf_sk_compare_cb cb)
  40112. {
  40113. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_set_cmp_func");
  40114. if (sk == NULL)
  40115. return BAD_FUNC_ARG;
  40116. sk->comp = cb;
  40117. return 0;
  40118. }
  40119. #endif /* OPENSSL_ALL */
  40120. #ifndef NO_BIO
  40121. #if defined(WOLFSSL_APACHE_HTTPD) || defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX)
  40122. /* Helper function for X509_NAME_print_ex. Sets *buf to string for domain
  40123. name attribute based on NID. Returns size of buf */
  40124. static int get_dn_attr_by_nid(int n, const char** buf)
  40125. {
  40126. int len = 0;
  40127. const char *str;
  40128. switch(n)
  40129. {
  40130. case NID_commonName :
  40131. str = "CN";
  40132. len = 2;
  40133. break;
  40134. case NID_countryName:
  40135. str = "C";
  40136. len = 1;
  40137. break;
  40138. case NID_localityName:
  40139. str = "L";
  40140. len = 1;
  40141. break;
  40142. case NID_stateOrProvinceName:
  40143. str = "ST";
  40144. len = 2;
  40145. break;
  40146. case NID_organizationName:
  40147. str = "O";
  40148. len = 1;
  40149. break;
  40150. case NID_organizationalUnitName:
  40151. str = "OU";
  40152. len = 2;
  40153. break;
  40154. case NID_emailAddress:
  40155. str = "emailAddress";
  40156. len = 12;
  40157. break;
  40158. default:
  40159. WOLFSSL_MSG("Attribute type not found");
  40160. str = NULL;
  40161. }
  40162. if (buf != NULL)
  40163. *buf = str;
  40164. return len;
  40165. }
  40166. #endif
  40167. /*
  40168. * The BIO output of wolfSSL_X509_NAME_print_ex does NOT include the null terminator
  40169. */
  40170. int wolfSSL_X509_NAME_print_ex(WOLFSSL_BIO* bio, WOLFSSL_X509_NAME* name,
  40171. int indent, unsigned long flags)
  40172. {
  40173. #if defined(WOLFSSL_APACHE_HTTPD) || defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX)
  40174. int count = 0, len = 0, totalSz = 0, tmpSz = 0;
  40175. char tmp[ASN_NAME_MAX+1];
  40176. char fullName[ASN_NAME_MAX+2];
  40177. const char *buf = NULL;
  40178. WOLFSSL_X509_NAME_ENTRY* ne;
  40179. WOLFSSL_ASN1_STRING* str;
  40180. #endif
  40181. int i;
  40182. (void)flags;
  40183. WOLFSSL_ENTER("wolfSSL_X509_NAME_print_ex");
  40184. for (i = 0; i < indent; i++) {
  40185. if (wolfSSL_BIO_write(bio, " ", 1) != 1)
  40186. return WOLFSSL_FAILURE;
  40187. }
  40188. if ((name == NULL) || (name->sz == 0))
  40189. return WOLFSSL_FAILURE;
  40190. #if defined(WOLFSSL_APACHE_HTTPD) || defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX)
  40191. /* If XN_FLAG_DN_REV is present, print X509_NAME in reverse order */
  40192. if (flags == (XN_FLAG_RFC2253 & ~XN_FLAG_DN_REV)) {
  40193. fullName[0] = '\0';
  40194. count = wolfSSL_X509_NAME_entry_count(name);
  40195. for (i = 0; i < count; i++) {
  40196. ne = wolfSSL_X509_NAME_get_entry(name, count - i - 1);
  40197. if (ne == NULL)
  40198. return WOLFSSL_FAILURE;
  40199. str = wolfSSL_X509_NAME_ENTRY_get_data(ne);
  40200. if (str == NULL)
  40201. return WOLFSSL_FAILURE;
  40202. len = get_dn_attr_by_nid(ne->nid, &buf);
  40203. if (len == 0 || buf == NULL)
  40204. return WOLFSSL_FAILURE;
  40205. tmpSz = str->length + len + 2; /* + 2 for '=' and comma */
  40206. if (tmpSz > ASN_NAME_MAX) {
  40207. WOLFSSL_MSG("Size greater than ASN_NAME_MAX");
  40208. return WOLFSSL_FAILURE;
  40209. }
  40210. if (i < count - 1) {
  40211. /* tmpSz+1 for last null char */
  40212. XSNPRINTF(tmp, tmpSz+1, "%s=%s,", buf, str->data);
  40213. XSTRNCAT(fullName, tmp, tmpSz+1);
  40214. }
  40215. else {
  40216. XSNPRINTF(tmp, tmpSz, "%s=%s", buf, str->data);
  40217. XSTRNCAT(fullName, tmp, tmpSz-1);
  40218. tmpSz--; /* Don't include null char in tmpSz */
  40219. }
  40220. totalSz += tmpSz;
  40221. }
  40222. if (wolfSSL_BIO_write(bio, fullName, totalSz) != totalSz)
  40223. return WOLFSSL_FAILURE;
  40224. return WOLFSSL_SUCCESS;
  40225. }
  40226. #else
  40227. if (flags == XN_FLAG_RFC2253) {
  40228. if ((name->sz < 3) ||
  40229. (wolfSSL_BIO_write(bio, name->name + 1, name->sz - 2)
  40230. != name->sz - 2))
  40231. return WOLFSSL_FAILURE;
  40232. }
  40233. #endif /* WOLFSSL_APACHE_HTTPD || OPENSSL_ALL || WOLFSSL_NGINX */
  40234. else {
  40235. if ((name->sz < 2) ||
  40236. (wolfSSL_BIO_write(bio, name->name, name->sz - 1) != name->sz - 1))
  40237. return WOLFSSL_FAILURE;
  40238. }
  40239. return WOLFSSL_SUCCESS;
  40240. }
  40241. #ifndef NO_FILESYSTEM
  40242. int wolfSSL_X509_NAME_print_ex_fp(XFILE file, WOLFSSL_X509_NAME* name,
  40243. int indent, unsigned long flags)
  40244. {
  40245. WOLFSSL_BIO* bio;
  40246. int ret;
  40247. WOLFSSL_ENTER("wolfSSL_X509_NAME_print_ex_fp");
  40248. if (!(bio = wolfSSL_BIO_new_fp(file, BIO_NOCLOSE))) {
  40249. WOLFSSL_MSG("wolfSSL_BIO_new_fp error");
  40250. return WOLFSSL_FAILURE;
  40251. }
  40252. ret = wolfSSL_X509_NAME_print_ex(bio, name, indent, flags);
  40253. wolfSSL_BIO_free(bio);
  40254. return ret;
  40255. }
  40256. #endif /* NO_FILESYSTEM */
  40257. #endif /* !NO_BIO */
  40258. #ifndef NO_WOLFSSL_STUB
  40259. WOLFSSL_ASN1_BIT_STRING* wolfSSL_X509_get0_pubkey_bitstr(const WOLFSSL_X509* x)
  40260. {
  40261. (void)x;
  40262. WOLFSSL_ENTER("wolfSSL_X509_get0_pubkey_bitstr");
  40263. WOLFSSL_STUB("X509_get0_pubkey_bitstr");
  40264. return NULL;
  40265. }
  40266. #endif
  40267. #ifndef NO_WOLFSSL_STUB
  40268. int wolfSSL_CTX_add_session(WOLFSSL_CTX* ctx, WOLFSSL_SESSION* session)
  40269. {
  40270. (void)ctx;
  40271. (void)session;
  40272. WOLFSSL_ENTER("wolfSSL_CTX_add_session");
  40273. WOLFSSL_STUB("SSL_CTX_add_session");
  40274. return WOLFSSL_SUCCESS;
  40275. }
  40276. #endif
  40277. int wolfSSL_version(WOLFSSL* ssl)
  40278. {
  40279. WOLFSSL_ENTER("wolfSSL_version");
  40280. if (ssl->version.major == SSLv3_MAJOR) {
  40281. switch (ssl->version.minor) {
  40282. case SSLv3_MINOR :
  40283. return SSL3_VERSION;
  40284. case TLSv1_MINOR :
  40285. return TLS1_VERSION;
  40286. case TLSv1_1_MINOR :
  40287. return TLS1_1_VERSION;
  40288. case TLSv1_2_MINOR :
  40289. return TLS1_2_VERSION;
  40290. case TLSv1_3_MINOR :
  40291. return TLS1_3_VERSION;
  40292. default:
  40293. return WOLFSSL_FAILURE;
  40294. }
  40295. }
  40296. else if (ssl->version.major == DTLS_MAJOR) {
  40297. switch (ssl->version.minor) {
  40298. case DTLS_MINOR :
  40299. return DTLS1_VERSION;
  40300. case DTLSv1_2_MINOR :
  40301. return DTLS1_2_VERSION;
  40302. default:
  40303. return WOLFSSL_FAILURE;
  40304. }
  40305. }
  40306. return WOLFSSL_FAILURE;
  40307. }
  40308. int wolfSSL_X509_NAME_get_sz(WOLFSSL_X509_NAME* name)
  40309. {
  40310. WOLFSSL_ENTER("wolfSSL_X509_NAME_get_sz");
  40311. if(!name)
  40312. return -1;
  40313. return name->sz;
  40314. }
  40315. #ifdef HAVE_SNI
  40316. int wolfSSL_set_tlsext_host_name(WOLFSSL* ssl, const char* host_name)
  40317. {
  40318. int ret;
  40319. WOLFSSL_ENTER("wolfSSL_set_tlsext_host_name");
  40320. ret = wolfSSL_UseSNI(ssl, WOLFSSL_SNI_HOST_NAME,
  40321. host_name, (word16)XSTRLEN(host_name));
  40322. WOLFSSL_LEAVE("wolfSSL_set_tlsext_host_name", ret);
  40323. return ret;
  40324. }
  40325. #ifndef NO_WOLFSSL_SERVER
  40326. const char * wolfSSL_get_servername(WOLFSSL* ssl, byte type)
  40327. {
  40328. void * serverName = NULL;
  40329. if (ssl == NULL)
  40330. return NULL;
  40331. TLSX_SNI_GetRequest(ssl->extensions, type, &serverName);
  40332. return (const char *)serverName;
  40333. }
  40334. #endif /* NO_WOLFSSL_SERVER */
  40335. #endif /* HAVE_SNI */
  40336. WOLFSSL_CTX* wolfSSL_set_SSL_CTX(WOLFSSL* ssl, WOLFSSL_CTX* ctx)
  40337. {
  40338. if (ssl && ctx && SetSSL_CTX(ssl, ctx, 0) == WOLFSSL_SUCCESS)
  40339. return ssl->ctx;
  40340. return NULL;
  40341. }
  40342. VerifyCallback wolfSSL_CTX_get_verify_callback(WOLFSSL_CTX* ctx)
  40343. {
  40344. WOLFSSL_ENTER("wolfSSL_CTX_get_verify_callback");
  40345. if(ctx)
  40346. return ctx->verifyCallback;
  40347. return NULL;
  40348. }
  40349. #ifdef HAVE_SNI
  40350. void wolfSSL_CTX_set_servername_callback(WOLFSSL_CTX* ctx, CallbackSniRecv cb)
  40351. {
  40352. WOLFSSL_ENTER("wolfSSL_CTX_set_servername_callback");
  40353. if (ctx)
  40354. ctx->sniRecvCb = cb;
  40355. }
  40356. int wolfSSL_CTX_set_tlsext_servername_callback(WOLFSSL_CTX* ctx,
  40357. CallbackSniRecv cb)
  40358. {
  40359. WOLFSSL_ENTER("wolfSSL_CTX_set_tlsext_servername_callback");
  40360. if (ctx) {
  40361. ctx->sniRecvCb = cb;
  40362. return WOLFSSL_SUCCESS;
  40363. }
  40364. return WOLFSSL_FAILURE;
  40365. }
  40366. int wolfSSL_CTX_set_servername_arg(WOLFSSL_CTX* ctx, void* arg)
  40367. {
  40368. WOLFSSL_ENTER("wolfSSL_CTX_set_servername_arg");
  40369. if (ctx) {
  40370. ctx->sniRecvCbArg = arg;
  40371. return WOLFSSL_SUCCESS;
  40372. }
  40373. return WOLFSSL_FAILURE;
  40374. }
  40375. #endif /* HAVE_SNI */
  40376. #ifndef NO_BIO
  40377. void wolfSSL_ERR_load_BIO_strings(void) {
  40378. WOLFSSL_ENTER("ERR_load_BIO_strings");
  40379. /* do nothing */
  40380. }
  40381. #endif
  40382. #ifndef NO_WOLFSSL_STUB
  40383. /* Set THREADID callback, return 1 on success, 0 on error */
  40384. int wolfSSL_THREADID_set_callback(
  40385. void(*threadid_func)(WOLFSSL_CRYPTO_THREADID*))
  40386. {
  40387. WOLFSSL_ENTER("wolfSSL_THREADID_set_callback");
  40388. WOLFSSL_STUB("CRYPTO_THREADID_set_callback");
  40389. (void)threadid_func;
  40390. return 1;
  40391. }
  40392. #endif
  40393. #ifndef NO_WOLFSSL_STUB
  40394. void wolfSSL_THREADID_set_numeric(void* id, unsigned long val)
  40395. {
  40396. WOLFSSL_ENTER("wolfSSL_THREADID_set_numeric");
  40397. WOLFSSL_STUB("CRYPTO_THREADID_set_numeric");
  40398. (void)id;
  40399. (void)val;
  40400. return;
  40401. }
  40402. #endif
  40403. #ifdef OPENSSL_ALL
  40404. WOLFSSL_X509_LOOKUP_TYPE wolfSSL_X509_OBJECT_get_type(
  40405. const WOLFSSL_X509_OBJECT* obj)
  40406. {
  40407. if (obj == NULL)
  40408. return WOLFSSL_X509_LU_NONE;
  40409. return obj->type;
  40410. }
  40411. WOLFSSL_X509_OBJECT* wolfSSL_X509_OBJECT_new(void)
  40412. {
  40413. WOLFSSL_X509_OBJECT* ret = (WOLFSSL_X509_OBJECT*)
  40414. XMALLOC(sizeof(WOLFSSL_X509_OBJECT), NULL, DYNAMIC_TYPE_OPENSSL);
  40415. if (ret != NULL)
  40416. XMEMSET(ret, 0, sizeof(WOLFSSL_X509_OBJECT));
  40417. return ret;
  40418. }
  40419. void wolfSSL_X509_OBJECT_free(WOLFSSL_X509_OBJECT *obj)
  40420. {
  40421. WOLFSSL_ENTER("wolfSSL_X509_OBJECT_free");
  40422. if (obj != NULL) {
  40423. if (obj->type == WOLFSSL_X509_LU_X509) {
  40424. wolfSSL_X509_free(obj->data.x509);
  40425. }
  40426. else {
  40427. /* We don't free as this will point to
  40428. * store->cm->crl which we don't own */
  40429. WOLFSSL_MSG("Not free'ing CRL in WOLFSSL_X509_OBJECT");
  40430. }
  40431. XFREE(obj, NULL, DYNAMIC_TYPE_OPENSSL);
  40432. }
  40433. }
  40434. #endif /* OPENSSL_ALL */
  40435. #ifndef NO_WOLFSSL_STUB
  40436. WOLFSSL_X509_OBJECT* wolfSSL_sk_X509_OBJECT_delete(
  40437. WOLF_STACK_OF(WOLFSSL_X509_OBJECT)* sk, int i)
  40438. {
  40439. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_delete");
  40440. WOLFSSL_STUB("wolfSSL_sk_X509_OBJECT_delete");
  40441. (void)sk;
  40442. (void)i;
  40443. return NULL;
  40444. }
  40445. #endif
  40446. WOLFSSL_X509 *wolfSSL_X509_OBJECT_get0_X509(const WOLFSSL_X509_OBJECT *obj)
  40447. {
  40448. if (obj != NULL && obj->type == WOLFSSL_X509_LU_X509)
  40449. return obj->data.x509;
  40450. return NULL;
  40451. }
  40452. WOLFSSL_X509_CRL *wolfSSL_X509_OBJECT_get0_X509_CRL(WOLFSSL_X509_OBJECT *obj)
  40453. {
  40454. if (obj != NULL && obj->type == WOLFSSL_X509_LU_CRL)
  40455. return obj->data.crl;
  40456. return NULL;
  40457. }
  40458. #endif /* OPENSSL_ALL || (OPENSSL_EXTRA && (HAVE_STUNNEL || WOLFSSL_NGINX ||
  40459. * HAVE_LIGHTY || WOLFSSL_HAPROXY || WOLFSSL_OPENSSH ||
  40460. * HAVE_SBLIM_SFCB)) */
  40461. #if defined(OPENSSL_EXTRA)
  40462. int wolfSSL_CRYPTO_memcmp(const void *a, const void *b, size_t size)
  40463. {
  40464. if (!a || !b)
  40465. return 0;
  40466. return ConstantCompare((const byte*)a, (const byte*)b, (int)size);
  40467. }
  40468. int wolfSSL_sk_X509_num(const WOLF_STACK_OF(WOLFSSL_X509) *s)
  40469. {
  40470. WOLFSSL_ENTER("wolfSSL_sk_X509_num");
  40471. if (s == NULL)
  40472. return -1;
  40473. return (int)s->num;
  40474. }
  40475. unsigned long wolfSSL_ERR_peek_last_error(void)
  40476. {
  40477. WOLFSSL_ENTER("wolfSSL_ERR_peek_last_error");
  40478. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_NGINX)
  40479. {
  40480. int ret;
  40481. if ((ret = wc_PeekErrorNode(-1, NULL, NULL, NULL)) < 0) {
  40482. WOLFSSL_MSG("Issue peeking at error node in queue");
  40483. return 0;
  40484. }
  40485. if (ret == -ASN_NO_PEM_HEADER)
  40486. return (ERR_LIB_PEM << 24) | PEM_R_NO_START_LINE;
  40487. #if defined(WOLFSSL_PYTHON)
  40488. if (ret == ASN1_R_HEADER_TOO_LONG)
  40489. return (ERR_LIB_ASN1 << 24) | ASN1_R_HEADER_TOO_LONG;
  40490. #endif
  40491. return (unsigned long)ret;
  40492. }
  40493. #else
  40494. return (unsigned long)(0 - NOT_COMPILED_IN);
  40495. #endif
  40496. }
  40497. #endif /* OPENSSL_EXTRA */
  40498. WOLFSSL_CTX* wolfSSL_get_SSL_CTX(WOLFSSL* ssl)
  40499. {
  40500. WOLFSSL_ENTER("wolfSSL_get_SSL_CTX");
  40501. return ssl->ctx;
  40502. }
  40503. #if defined(OPENSSL_ALL) || \
  40504. defined(OPENSSL_EXTRA) || defined(HAVE_STUNNEL) || \
  40505. defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
  40506. const byte* wolfSSL_SESSION_get_id(WOLFSSL_SESSION* sess, unsigned int* idLen)
  40507. {
  40508. WOLFSSL_ENTER("wolfSSL_SESSION_get_id");
  40509. if(!sess || !idLen) {
  40510. WOLFSSL_MSG("Bad func args. Please provide idLen");
  40511. return NULL;
  40512. }
  40513. *idLen = sess->sessionIDSz;
  40514. return sess->sessionID;
  40515. }
  40516. #if (defined(HAVE_SESSION_TICKET) || defined(SESSION_CERTS)) && \
  40517. !defined(NO_FILESYSTEM)
  40518. #ifndef NO_BIO
  40519. #if defined(SESSION_CERTS) || \
  40520. (defined(WOLFSSL_TLS13) && defined(HAVE_SESSION_TICKET))
  40521. /* returns a pointer to the protocol used by the session */
  40522. static const char* wolfSSL_SESSION_get_protocol(const WOLFSSL_SESSION* in)
  40523. {
  40524. return wolfSSL_internal_get_version((ProtocolVersion*)&in->version);
  40525. }
  40526. #endif
  40527. /* returns true (non 0) if the session has EMS (extended master secret) */
  40528. static int wolfSSL_SESSION_haveEMS(const WOLFSSL_SESSION* in)
  40529. {
  40530. if (in == NULL)
  40531. return 0;
  40532. return in->haveEMS;
  40533. }
  40534. #if defined(HAVE_SESSION_TICKET)
  40535. /* prints out the ticket to bio passed in
  40536. * return WOLFSSL_SUCCESS on success
  40537. */
  40538. static int wolfSSL_SESSION_print_ticket(WOLFSSL_BIO* bio,
  40539. const WOLFSSL_SESSION* in, const char* tab)
  40540. {
  40541. unsigned short i, j, z, sz;
  40542. short tag = 0;
  40543. byte* pt;
  40544. if (in == NULL || bio == NULL) {
  40545. return BAD_FUNC_ARG;
  40546. }
  40547. sz = in->ticketLen;
  40548. pt = in->ticket;
  40549. if (wolfSSL_BIO_printf(bio, "%s\n", (sz == 0)? " NONE": "") <= 0)
  40550. return WOLFSSL_FAILURE;
  40551. for (i = 0; i < sz;) {
  40552. char asc[16];
  40553. if (sz - i < 16) {
  40554. if (wolfSSL_BIO_printf(bio, "%s%04X -", tab, tag + (sz - i)) <= 0)
  40555. return WOLFSSL_FAILURE;
  40556. }
  40557. else {
  40558. if (wolfSSL_BIO_printf(bio, "%s%04X -", tab, tag) <= 0)
  40559. return WOLFSSL_FAILURE;
  40560. }
  40561. for (j = 0; i < sz && j < 8; j++,i++) {
  40562. asc[j] = ((pt[i])&0x6f)>='A'?((pt[i])&0x6f):'.';
  40563. if (wolfSSL_BIO_printf(bio, " %02X", pt[i]) <= 0)
  40564. return WOLFSSL_FAILURE;
  40565. }
  40566. if (i < sz) {
  40567. asc[j] = ((pt[i])&0x6f)>='A'?((pt[i])&0x6f):'.';
  40568. if (wolfSSL_BIO_printf(bio, "-%02X", pt[i]) <= 0)
  40569. return WOLFSSL_FAILURE;
  40570. j++;
  40571. i++;
  40572. }
  40573. for (; i < sz && j < 16; j++,i++) {
  40574. asc[j] = ((pt[i])&0x6f)>='A'?((pt[i])&0x6f):'.';
  40575. if (wolfSSL_BIO_printf(bio, " %02X", pt[i]) <= 0)
  40576. return WOLFSSL_FAILURE;
  40577. }
  40578. /* pad out spacing */
  40579. for (z = j; z < 17; z++) {
  40580. if (wolfSSL_BIO_printf(bio, " ") <= 0)
  40581. return WOLFSSL_FAILURE;
  40582. }
  40583. for (z = 0; z < j; z++) {
  40584. if (wolfSSL_BIO_printf(bio, "%c", asc[z]) <= 0)
  40585. return WOLFSSL_FAILURE;
  40586. }
  40587. if (wolfSSL_BIO_printf(bio, "\n") <= 0)
  40588. return WOLFSSL_FAILURE;
  40589. tag += 16;
  40590. }
  40591. return WOLFSSL_SUCCESS;
  40592. }
  40593. #endif /* HAVE_SESSION_TICKET */
  40594. /* prints out the session information in human readable form
  40595. * return WOLFSSL_SUCCESS on success
  40596. */
  40597. int wolfSSL_SESSION_print(WOLFSSL_BIO *bp, const WOLFSSL_SESSION *x)
  40598. {
  40599. const unsigned char* pt;
  40600. unsigned char buf[SECRET_LEN];
  40601. unsigned int sz = 0, i;
  40602. int ret;
  40603. WOLFSSL_SESSION* session = (WOLFSSL_SESSION*)x;
  40604. if (session == NULL) {
  40605. WOLFSSL_MSG("Bad NULL argument");
  40606. return WOLFSSL_FAILURE;
  40607. }
  40608. if (wolfSSL_BIO_printf(bp, "%s\n", "SSL-Session:") <= 0)
  40609. return WOLFSSL_FAILURE;
  40610. #if defined(SESSION_CERTS) || (defined(WOLFSSL_TLS13) && \
  40611. defined(HAVE_SESSION_TICKET))
  40612. if (wolfSSL_BIO_printf(bp, " Protocol : %s\n",
  40613. wolfSSL_SESSION_get_protocol(session)) <= 0)
  40614. return WOLFSSL_FAILURE;
  40615. #endif
  40616. if (wolfSSL_BIO_printf(bp, " Cipher : %s\n",
  40617. wolfSSL_SESSION_CIPHER_get_name(session)) <= 0)
  40618. return WOLFSSL_FAILURE;
  40619. pt = wolfSSL_SESSION_get_id(session, &sz);
  40620. if (wolfSSL_BIO_printf(bp, " Session-ID: ") <= 0)
  40621. return WOLFSSL_FAILURE;
  40622. for (i = 0; i < sz; i++) {
  40623. if (wolfSSL_BIO_printf(bp, "%02X", pt[i]) <= 0)
  40624. return WOLFSSL_FAILURE;
  40625. }
  40626. if (wolfSSL_BIO_printf(bp, "\n") <= 0)
  40627. return WOLFSSL_FAILURE;
  40628. if (wolfSSL_BIO_printf(bp, " Session-ID-ctx: \n") <= 0)
  40629. return WOLFSSL_FAILURE;
  40630. ret = wolfSSL_SESSION_get_master_key(x, buf, sizeof(buf));
  40631. if (wolfSSL_BIO_printf(bp, " Master-Key: ") <= 0)
  40632. return WOLFSSL_FAILURE;
  40633. if (ret > 0) {
  40634. sz = (unsigned int)ret;
  40635. for (i = 0; i < sz; i++) {
  40636. if (wolfSSL_BIO_printf(bp, "%02X", buf[i]) <= 0)
  40637. return WOLFSSL_FAILURE;
  40638. }
  40639. }
  40640. if (wolfSSL_BIO_printf(bp, "\n") <= 0)
  40641. return WOLFSSL_FAILURE;
  40642. /* @TODO PSK identity hint and SRP */
  40643. if (wolfSSL_BIO_printf(bp, " TLS session ticket:") <= 0)
  40644. return WOLFSSL_FAILURE;
  40645. #ifdef HAVE_SESSION_TICKET
  40646. if (wolfSSL_SESSION_print_ticket(bp, x, " ") != WOLFSSL_SUCCESS)
  40647. return WOLFSSL_FAILURE;
  40648. #endif
  40649. #if !defined(NO_SESSION_CACHE) && (defined(OPENSSL_EXTRA) || \
  40650. defined(HAVE_EXT_CACHE))
  40651. if (wolfSSL_BIO_printf(bp, " Start Time: %ld\n",
  40652. wolfSSL_SESSION_get_time(x)) <= 0)
  40653. return WOLFSSL_FAILURE;
  40654. if (wolfSSL_BIO_printf(bp, " Timeout : %ld (sec)\n",
  40655. wolfSSL_SESSION_get_timeout(x)) <= 0)
  40656. return WOLFSSL_FAILURE;
  40657. #endif /* !NO_SESSION_CACHE && OPENSSL_EXTRA || HAVE_EXT_CACHE */
  40658. /* @TODO verify return code print */
  40659. if (wolfSSL_BIO_printf(bp, " Extended master secret: %s\n",
  40660. (wolfSSL_SESSION_haveEMS(session) == 0)? "no" : "yes") <= 0)
  40661. return WOLFSSL_FAILURE;
  40662. return WOLFSSL_SUCCESS;
  40663. }
  40664. #endif /* !NO_BIO */
  40665. #endif /* (HAVE_SESSION_TICKET || SESSION_CERTS) && !NO_FILESYSTEM */
  40666. #endif /* OPENSSL_ALL || OPENSSL_EXTRA || HAVE_STUNNEL || WOLFSSL_NGINX || WOLFSSL_HAPROXY */
  40667. #if defined(OPENSSL_ALL) || (defined(OPENSSL_EXTRA) && defined(HAVE_STUNNEL)) \
  40668. || defined(WOLFSSL_MYSQL_COMPATIBLE) || defined(WOLFSSL_NGINX)
  40669. /* TODO: Doesn't currently track SSL_VERIFY_CLIENT_ONCE */
  40670. int wolfSSL_get_verify_mode(const WOLFSSL* ssl) {
  40671. int mode = 0;
  40672. WOLFSSL_ENTER("wolfSSL_get_verify_mode");
  40673. if (!ssl) {
  40674. return WOLFSSL_FAILURE;
  40675. }
  40676. if (ssl->options.verifyNone) {
  40677. mode = WOLFSSL_VERIFY_NONE;
  40678. }
  40679. else {
  40680. if (ssl->options.verifyPeer) {
  40681. mode |= WOLFSSL_VERIFY_PEER;
  40682. }
  40683. if (ssl->options.failNoCert) {
  40684. mode |= WOLFSSL_VERIFY_FAIL_IF_NO_PEER_CERT;
  40685. }
  40686. if (ssl->options.failNoCertxPSK) {
  40687. mode |= WOLFSSL_VERIFY_FAIL_EXCEPT_PSK;
  40688. }
  40689. #if defined(WOLFSSL_TLS13) && defined(WOLFSSL_POST_HANDSHAKE_AUTH)
  40690. if (ssl->options.verifyPostHandshake) {
  40691. mode |= WOLFSSL_VERIFY_POST_HANDSHAKE;
  40692. }
  40693. #endif
  40694. }
  40695. WOLFSSL_LEAVE("wolfSSL_get_verify_mode", mode);
  40696. return mode;
  40697. }
  40698. int wolfSSL_CTX_get_verify_mode(const WOLFSSL_CTX* ctx)
  40699. {
  40700. int mode = 0;
  40701. WOLFSSL_ENTER("wolfSSL_CTX_get_verify_mode");
  40702. if (!ctx) {
  40703. return WOLFSSL_FAILURE;
  40704. }
  40705. if (ctx->verifyNone) {
  40706. mode = WOLFSSL_VERIFY_NONE;
  40707. }
  40708. else {
  40709. if (ctx->verifyPeer) {
  40710. mode |= WOLFSSL_VERIFY_PEER;
  40711. }
  40712. if (ctx->failNoCert) {
  40713. mode |= WOLFSSL_VERIFY_FAIL_IF_NO_PEER_CERT;
  40714. }
  40715. if (ctx->failNoCertxPSK) {
  40716. mode |= WOLFSSL_VERIFY_FAIL_EXCEPT_PSK;
  40717. }
  40718. #if defined(WOLFSSL_TLS13) && defined(WOLFSSL_POST_HANDSHAKE_AUTH)
  40719. if (ctx->verifyPostHandshake) {
  40720. mode |= WOLFSSL_VERIFY_POST_HANDSHAKE;
  40721. }
  40722. #endif
  40723. }
  40724. WOLFSSL_LEAVE("wolfSSL_CTX_get_verify_mode", mode);
  40725. return mode;
  40726. }
  40727. #endif
  40728. #if defined(OPENSSL_EXTRA) && defined(HAVE_CURVE25519)
  40729. /* return 1 if success, 0 if error
  40730. * output keys are little endian format
  40731. */
  40732. int wolfSSL_EC25519_generate_key(unsigned char *priv, unsigned int *privSz,
  40733. unsigned char *pub, unsigned int *pubSz)
  40734. {
  40735. #ifndef WOLFSSL_KEY_GEN
  40736. WOLFSSL_MSG("No Key Gen built in");
  40737. (void) priv;
  40738. (void) privSz;
  40739. (void) pub;
  40740. (void) pubSz;
  40741. return WOLFSSL_FAILURE;
  40742. #else /* WOLFSSL_KEY_GEN */
  40743. int ret = WOLFSSL_FAILURE;
  40744. int initTmpRng = 0;
  40745. WC_RNG *rng = NULL;
  40746. #ifdef WOLFSSL_SMALL_STACK
  40747. WC_RNG *tmpRNG = NULL;
  40748. #else
  40749. WC_RNG tmpRNG[1];
  40750. #endif
  40751. WOLFSSL_ENTER("wolfSSL_EC25519_generate_key");
  40752. if (priv == NULL || privSz == NULL || *privSz < CURVE25519_KEYSIZE ||
  40753. pub == NULL || pubSz == NULL || *pubSz < CURVE25519_KEYSIZE) {
  40754. WOLFSSL_MSG("Bad arguments");
  40755. return WOLFSSL_FAILURE;
  40756. }
  40757. #ifdef WOLFSSL_SMALL_STACK
  40758. tmpRNG = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  40759. if (tmpRNG == NULL)
  40760. return WOLFSSL_FAILURE;
  40761. #endif
  40762. if (wc_InitRng(tmpRNG) == 0) {
  40763. rng = tmpRNG;
  40764. initTmpRng = 1;
  40765. }
  40766. else {
  40767. WOLFSSL_MSG("Bad RNG Init, trying global");
  40768. if (initGlobalRNG == 0)
  40769. WOLFSSL_MSG("Global RNG no Init");
  40770. else
  40771. rng = &globalRNG;
  40772. }
  40773. if (rng) {
  40774. curve25519_key key;
  40775. if (wc_curve25519_init(&key) != MP_OKAY)
  40776. WOLFSSL_MSG("wc_curve25519_init failed");
  40777. else if (wc_curve25519_make_key(rng, CURVE25519_KEYSIZE, &key)!=MP_OKAY)
  40778. WOLFSSL_MSG("wc_curve25519_make_key failed");
  40779. /* export key pair */
  40780. else if (wc_curve25519_export_key_raw_ex(&key, priv, privSz, pub,
  40781. pubSz, EC25519_LITTLE_ENDIAN)
  40782. != MP_OKAY)
  40783. WOLFSSL_MSG("wc_curve25519_export_key_raw_ex failed");
  40784. else
  40785. ret = WOLFSSL_SUCCESS;
  40786. wc_curve25519_free(&key);
  40787. }
  40788. if (initTmpRng)
  40789. wc_FreeRng(tmpRNG);
  40790. #ifdef WOLFSSL_SMALL_STACK
  40791. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  40792. #endif
  40793. return ret;
  40794. #endif /* WOLFSSL_KEY_GEN */
  40795. }
  40796. /* return 1 if success, 0 if error
  40797. * input and output keys are little endian format
  40798. */
  40799. int wolfSSL_EC25519_shared_key(unsigned char *shared, unsigned int *sharedSz,
  40800. const unsigned char *priv, unsigned int privSz,
  40801. const unsigned char *pub, unsigned int pubSz)
  40802. {
  40803. #ifndef WOLFSSL_KEY_GEN
  40804. WOLFSSL_MSG("No Key Gen built in");
  40805. (void) shared;
  40806. (void) sharedSz;
  40807. (void) priv;
  40808. (void) privSz;
  40809. (void) pub;
  40810. (void) pubSz;
  40811. return WOLFSSL_FAILURE;
  40812. #else /* WOLFSSL_KEY_GEN */
  40813. int ret = WOLFSSL_FAILURE;
  40814. curve25519_key privkey, pubkey;
  40815. WOLFSSL_ENTER("wolfSSL_EC25519_shared_key");
  40816. if (shared == NULL || sharedSz == NULL || *sharedSz < CURVE25519_KEYSIZE ||
  40817. priv == NULL || privSz < CURVE25519_KEYSIZE ||
  40818. pub == NULL || pubSz < CURVE25519_KEYSIZE) {
  40819. WOLFSSL_MSG("Bad arguments");
  40820. return WOLFSSL_FAILURE;
  40821. }
  40822. /* import private key */
  40823. if (wc_curve25519_init(&privkey) != MP_OKAY) {
  40824. WOLFSSL_MSG("wc_curve25519_init privkey failed");
  40825. return ret;
  40826. }
  40827. if (wc_curve25519_import_private_ex(priv, privSz, &privkey,
  40828. EC25519_LITTLE_ENDIAN) != MP_OKAY) {
  40829. WOLFSSL_MSG("wc_curve25519_import_private_ex failed");
  40830. wc_curve25519_free(&privkey);
  40831. return ret;
  40832. }
  40833. /* import public key */
  40834. if (wc_curve25519_init(&pubkey) != MP_OKAY) {
  40835. WOLFSSL_MSG("wc_curve25519_init pubkey failed");
  40836. wc_curve25519_free(&privkey);
  40837. return ret;
  40838. }
  40839. if (wc_curve25519_import_public_ex(pub, pubSz, &pubkey,
  40840. EC25519_LITTLE_ENDIAN) != MP_OKAY) {
  40841. WOLFSSL_MSG("wc_curve25519_import_public_ex failed");
  40842. wc_curve25519_free(&privkey);
  40843. wc_curve25519_free(&pubkey);
  40844. return ret;
  40845. }
  40846. if (wc_curve25519_shared_secret_ex(&privkey, &pubkey,
  40847. shared, sharedSz,
  40848. EC25519_LITTLE_ENDIAN) != MP_OKAY)
  40849. WOLFSSL_MSG("wc_curve25519_shared_secret_ex failed");
  40850. else
  40851. ret = WOLFSSL_SUCCESS;
  40852. wc_curve25519_free(&privkey);
  40853. wc_curve25519_free(&pubkey);
  40854. return ret;
  40855. #endif /* WOLFSSL_KEY_GEN */
  40856. }
  40857. #endif /* OPENSSL_EXTRA && HAVE_CURVE25519 */
  40858. #if defined(OPENSSL_EXTRA) && defined(HAVE_ED25519)
  40859. /* return 1 if success, 0 if error
  40860. * output keys are little endian format
  40861. */
  40862. int wolfSSL_ED25519_generate_key(unsigned char *priv, unsigned int *privSz,
  40863. unsigned char *pub, unsigned int *pubSz)
  40864. {
  40865. #ifndef WOLFSSL_KEY_GEN
  40866. WOLFSSL_MSG("No Key Gen built in");
  40867. (void) priv;
  40868. (void) privSz;
  40869. (void) pub;
  40870. (void) pubSz;
  40871. return WOLFSSL_FAILURE;
  40872. #elif !defined(HAVE_ED25519_KEY_EXPORT)
  40873. WOLFSSL_MSG("No ED25519 key export built in");
  40874. (void) priv;
  40875. (void) privSz;
  40876. (void) pub;
  40877. (void) pubSz;
  40878. return WOLFSSL_FAILURE;
  40879. #else /* WOLFSSL_KEY_GEN && HAVE_ED25519_KEY_EXPORT */
  40880. int ret = WOLFSSL_FAILURE;
  40881. int initTmpRng = 0;
  40882. WC_RNG *rng = NULL;
  40883. #ifdef WOLFSSL_SMALL_STACK
  40884. WC_RNG *tmpRNG = NULL;
  40885. #else
  40886. WC_RNG tmpRNG[1];
  40887. #endif
  40888. WOLFSSL_ENTER("wolfSSL_ED25519_generate_key");
  40889. if (priv == NULL || privSz == NULL || *privSz < ED25519_PRV_KEY_SIZE ||
  40890. pub == NULL || pubSz == NULL || *pubSz < ED25519_PUB_KEY_SIZE) {
  40891. WOLFSSL_MSG("Bad arguments");
  40892. return WOLFSSL_FAILURE;
  40893. }
  40894. #ifdef WOLFSSL_SMALL_STACK
  40895. tmpRNG = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  40896. if (tmpRNG == NULL)
  40897. return WOLFSSL_FATAL_ERROR;
  40898. #endif
  40899. if (wc_InitRng(tmpRNG) == 0) {
  40900. rng = tmpRNG;
  40901. initTmpRng = 1;
  40902. }
  40903. else {
  40904. WOLFSSL_MSG("Bad RNG Init, trying global");
  40905. if (initGlobalRNG == 0)
  40906. WOLFSSL_MSG("Global RNG no Init");
  40907. else
  40908. rng = &globalRNG;
  40909. }
  40910. if (rng) {
  40911. ed25519_key key;
  40912. if (wc_ed25519_init(&key) != MP_OKAY)
  40913. WOLFSSL_MSG("wc_ed25519_init failed");
  40914. else if (wc_ed25519_make_key(rng, ED25519_KEY_SIZE, &key)!=MP_OKAY)
  40915. WOLFSSL_MSG("wc_ed25519_make_key failed");
  40916. /* export private key */
  40917. else if (wc_ed25519_export_key(&key, priv, privSz, pub, pubSz)!=MP_OKAY)
  40918. WOLFSSL_MSG("wc_ed25519_export_key failed");
  40919. else
  40920. ret = WOLFSSL_SUCCESS;
  40921. wc_ed25519_free(&key);
  40922. }
  40923. if (initTmpRng)
  40924. wc_FreeRng(tmpRNG);
  40925. #ifdef WOLFSSL_SMALL_STACK
  40926. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  40927. #endif
  40928. return ret;
  40929. #endif /* WOLFSSL_KEY_GEN && HAVE_ED25519_KEY_EXPORT */
  40930. }
  40931. /* return 1 if success, 0 if error
  40932. * input and output keys are little endian format
  40933. * priv is a buffer containing private and public part of key
  40934. */
  40935. int wolfSSL_ED25519_sign(const unsigned char *msg, unsigned int msgSz,
  40936. const unsigned char *priv, unsigned int privSz,
  40937. unsigned char *sig, unsigned int *sigSz)
  40938. {
  40939. #if !defined(HAVE_ED25519_SIGN) || !defined(WOLFSSL_KEY_GEN) || !defined(HAVE_ED25519_KEY_IMPORT)
  40940. #if !defined(HAVE_ED25519_SIGN)
  40941. WOLFSSL_MSG("No ED25519 sign built in");
  40942. #elif !defined(WOLFSSL_KEY_GEN)
  40943. WOLFSSL_MSG("No Key Gen built in");
  40944. #elif !defined(HAVE_ED25519_KEY_IMPORT)
  40945. WOLFSSL_MSG("No ED25519 Key import built in");
  40946. #endif
  40947. (void) msg;
  40948. (void) msgSz;
  40949. (void) priv;
  40950. (void) privSz;
  40951. (void) sig;
  40952. (void) sigSz;
  40953. return WOLFSSL_FAILURE;
  40954. #else /* HAVE_ED25519_SIGN && WOLFSSL_KEY_GEN && HAVE_ED25519_KEY_IMPORT */
  40955. ed25519_key key;
  40956. int ret = WOLFSSL_FAILURE;
  40957. WOLFSSL_ENTER("wolfSSL_ED25519_sign");
  40958. if (priv == NULL || privSz != ED25519_PRV_KEY_SIZE ||
  40959. msg == NULL || sig == NULL || *sigSz < ED25519_SIG_SIZE) {
  40960. WOLFSSL_MSG("Bad arguments");
  40961. return WOLFSSL_FAILURE;
  40962. }
  40963. /* import key */
  40964. if (wc_ed25519_init(&key) != MP_OKAY) {
  40965. WOLFSSL_MSG("wc_curve25519_init failed");
  40966. return ret;
  40967. }
  40968. if (wc_ed25519_import_private_key(priv, privSz/2,
  40969. priv+(privSz/2), ED25519_PUB_KEY_SIZE,
  40970. &key) != MP_OKAY){
  40971. WOLFSSL_MSG("wc_ed25519_import_private failed");
  40972. wc_ed25519_free(&key);
  40973. return ret;
  40974. }
  40975. if (wc_ed25519_sign_msg(msg, msgSz, sig, sigSz, &key) != MP_OKAY)
  40976. WOLFSSL_MSG("wc_curve25519_shared_secret_ex failed");
  40977. else
  40978. ret = WOLFSSL_SUCCESS;
  40979. wc_ed25519_free(&key);
  40980. return ret;
  40981. #endif /* HAVE_ED25519_SIGN && WOLFSSL_KEY_GEN && HAVE_ED25519_KEY_IMPORT */
  40982. }
  40983. /* return 1 if success, 0 if error
  40984. * input and output keys are little endian format
  40985. * pub is a buffer containing public part of key
  40986. */
  40987. int wolfSSL_ED25519_verify(const unsigned char *msg, unsigned int msgSz,
  40988. const unsigned char *pub, unsigned int pubSz,
  40989. const unsigned char *sig, unsigned int sigSz)
  40990. {
  40991. #if !defined(HAVE_ED25519_VERIFY) || !defined(WOLFSSL_KEY_GEN) || !defined(HAVE_ED25519_KEY_IMPORT)
  40992. #if !defined(HAVE_ED25519_VERIFY)
  40993. WOLFSSL_MSG("No ED25519 verify built in");
  40994. #elif !defined(WOLFSSL_KEY_GEN)
  40995. WOLFSSL_MSG("No Key Gen built in");
  40996. #elif !defined(HAVE_ED25519_KEY_IMPORT)
  40997. WOLFSSL_MSG("No ED25519 Key import built in");
  40998. #endif
  40999. (void) msg;
  41000. (void) msgSz;
  41001. (void) pub;
  41002. (void) pubSz;
  41003. (void) sig;
  41004. (void) sigSz;
  41005. return WOLFSSL_FAILURE;
  41006. #else /* HAVE_ED25519_VERIFY && WOLFSSL_KEY_GEN && HAVE_ED25519_KEY_IMPORT */
  41007. ed25519_key key;
  41008. int ret = WOLFSSL_FAILURE, check = 0;
  41009. WOLFSSL_ENTER("wolfSSL_ED25519_verify");
  41010. if (pub == NULL || pubSz != ED25519_PUB_KEY_SIZE ||
  41011. msg == NULL || sig == NULL || sigSz != ED25519_SIG_SIZE) {
  41012. WOLFSSL_MSG("Bad arguments");
  41013. return WOLFSSL_FAILURE;
  41014. }
  41015. /* import key */
  41016. if (wc_ed25519_init(&key) != MP_OKAY) {
  41017. WOLFSSL_MSG("wc_curve25519_init failed");
  41018. return ret;
  41019. }
  41020. if (wc_ed25519_import_public(pub, pubSz, &key) != MP_OKAY){
  41021. WOLFSSL_MSG("wc_ed25519_import_public failed");
  41022. wc_ed25519_free(&key);
  41023. return ret;
  41024. }
  41025. if ((ret = wc_ed25519_verify_msg((byte*)sig, sigSz, msg, msgSz,
  41026. &check, &key)) != MP_OKAY) {
  41027. WOLFSSL_MSG("wc_ed25519_verify_msg failed");
  41028. }
  41029. else if (!check)
  41030. WOLFSSL_MSG("wc_ed25519_verify_msg failed (signature invalid)");
  41031. else
  41032. ret = WOLFSSL_SUCCESS;
  41033. wc_ed25519_free(&key);
  41034. return ret;
  41035. #endif /* HAVE_ED25519_VERIFY && WOLFSSL_KEY_GEN && HAVE_ED25519_KEY_IMPORT */
  41036. }
  41037. #endif /* OPENSSL_EXTRA && HAVE_ED25519 */
  41038. #if defined(OPENSSL_EXTRA) && defined(HAVE_CURVE448)
  41039. /* return 1 if success, 0 if error
  41040. * output keys are little endian format
  41041. */
  41042. int wolfSSL_EC448_generate_key(unsigned char *priv, unsigned int *privSz,
  41043. unsigned char *pub, unsigned int *pubSz)
  41044. {
  41045. #ifndef WOLFSSL_KEY_GEN
  41046. WOLFSSL_MSG("No Key Gen built in");
  41047. (void) priv;
  41048. (void) privSz;
  41049. (void) pub;
  41050. (void) pubSz;
  41051. return WOLFSSL_FAILURE;
  41052. #else /* WOLFSSL_KEY_GEN */
  41053. int ret = WOLFSSL_FAILURE;
  41054. int initTmpRng = 0;
  41055. WC_RNG *rng = NULL;
  41056. #ifdef WOLFSSL_SMALL_STACK
  41057. WC_RNG *tmpRNG = NULL;
  41058. #else
  41059. WC_RNG tmpRNG[1];
  41060. #endif
  41061. WOLFSSL_ENTER("wolfSSL_EC448_generate_key");
  41062. if (priv == NULL || privSz == NULL || *privSz < CURVE448_KEY_SIZE ||
  41063. pub == NULL || pubSz == NULL || *pubSz < CURVE448_KEY_SIZE) {
  41064. WOLFSSL_MSG("Bad arguments");
  41065. return WOLFSSL_FAILURE;
  41066. }
  41067. #ifdef WOLFSSL_SMALL_STACK
  41068. tmpRNG = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  41069. if (tmpRNG == NULL)
  41070. return WOLFSSL_FAILURE;
  41071. #endif
  41072. if (wc_InitRng(tmpRNG) == 0) {
  41073. rng = tmpRNG;
  41074. initTmpRng = 1;
  41075. }
  41076. else {
  41077. WOLFSSL_MSG("Bad RNG Init, trying global");
  41078. if (initGlobalRNG == 0)
  41079. WOLFSSL_MSG("Global RNG no Init");
  41080. else
  41081. rng = &globalRNG;
  41082. }
  41083. if (rng) {
  41084. curve448_key key;
  41085. if (wc_curve448_init(&key) != MP_OKAY)
  41086. WOLFSSL_MSG("wc_curve448_init failed");
  41087. else if (wc_curve448_make_key(rng, CURVE448_KEY_SIZE, &key)!=MP_OKAY)
  41088. WOLFSSL_MSG("wc_curve448_make_key failed");
  41089. /* export key pair */
  41090. else if (wc_curve448_export_key_raw_ex(&key, priv, privSz, pub, pubSz,
  41091. EC448_LITTLE_ENDIAN)
  41092. != MP_OKAY)
  41093. WOLFSSL_MSG("wc_curve448_export_key_raw_ex failed");
  41094. else
  41095. ret = WOLFSSL_SUCCESS;
  41096. wc_curve448_free(&key);
  41097. }
  41098. if (initTmpRng)
  41099. wc_FreeRng(tmpRNG);
  41100. #ifdef WOLFSSL_SMALL_STACK
  41101. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  41102. #endif
  41103. return ret;
  41104. #endif /* WOLFSSL_KEY_GEN */
  41105. }
  41106. /* return 1 if success, 0 if error
  41107. * input and output keys are little endian format
  41108. */
  41109. int wolfSSL_EC448_shared_key(unsigned char *shared, unsigned int *sharedSz,
  41110. const unsigned char *priv, unsigned int privSz,
  41111. const unsigned char *pub, unsigned int pubSz)
  41112. {
  41113. #ifndef WOLFSSL_KEY_GEN
  41114. WOLFSSL_MSG("No Key Gen built in");
  41115. (void) shared;
  41116. (void) sharedSz;
  41117. (void) priv;
  41118. (void) privSz;
  41119. (void) pub;
  41120. (void) pubSz;
  41121. return WOLFSSL_FAILURE;
  41122. #else /* WOLFSSL_KEY_GEN */
  41123. int ret = WOLFSSL_FAILURE;
  41124. curve448_key privkey, pubkey;
  41125. WOLFSSL_ENTER("wolfSSL_EC448_shared_key");
  41126. if (shared == NULL || sharedSz == NULL || *sharedSz < CURVE448_KEY_SIZE ||
  41127. priv == NULL || privSz < CURVE448_KEY_SIZE ||
  41128. pub == NULL || pubSz < CURVE448_KEY_SIZE) {
  41129. WOLFSSL_MSG("Bad arguments");
  41130. return WOLFSSL_FAILURE;
  41131. }
  41132. /* import private key */
  41133. if (wc_curve448_init(&privkey) != MP_OKAY) {
  41134. WOLFSSL_MSG("wc_curve448_init privkey failed");
  41135. return ret;
  41136. }
  41137. if (wc_curve448_import_private_ex(priv, privSz, &privkey,
  41138. EC448_LITTLE_ENDIAN) != MP_OKAY) {
  41139. WOLFSSL_MSG("wc_curve448_import_private_ex failed");
  41140. wc_curve448_free(&privkey);
  41141. return ret;
  41142. }
  41143. /* import public key */
  41144. if (wc_curve448_init(&pubkey) != MP_OKAY) {
  41145. WOLFSSL_MSG("wc_curve448_init pubkey failed");
  41146. wc_curve448_free(&privkey);
  41147. return ret;
  41148. }
  41149. if (wc_curve448_import_public_ex(pub, pubSz, &pubkey,
  41150. EC448_LITTLE_ENDIAN) != MP_OKAY) {
  41151. WOLFSSL_MSG("wc_curve448_import_public_ex failed");
  41152. wc_curve448_free(&privkey);
  41153. wc_curve448_free(&pubkey);
  41154. return ret;
  41155. }
  41156. if (wc_curve448_shared_secret_ex(&privkey, &pubkey, shared, sharedSz,
  41157. EC448_LITTLE_ENDIAN) != MP_OKAY)
  41158. WOLFSSL_MSG("wc_curve448_shared_secret_ex failed");
  41159. else
  41160. ret = WOLFSSL_SUCCESS;
  41161. wc_curve448_free(&privkey);
  41162. wc_curve448_free(&pubkey);
  41163. return ret;
  41164. #endif /* WOLFSSL_KEY_GEN */
  41165. }
  41166. #endif /* OPENSSL_EXTRA && HAVE_CURVE448 */
  41167. #if defined(OPENSSL_EXTRA) && defined(HAVE_ED448)
  41168. /* return 1 if success, 0 if error
  41169. * output keys are little endian format
  41170. */
  41171. int wolfSSL_ED448_generate_key(unsigned char *priv, unsigned int *privSz,
  41172. unsigned char *pub, unsigned int *pubSz)
  41173. {
  41174. #ifndef WOLFSSL_KEY_GEN
  41175. WOLFSSL_MSG("No Key Gen built in");
  41176. (void) priv;
  41177. (void) privSz;
  41178. (void) pub;
  41179. (void) pubSz;
  41180. return WOLFSSL_FAILURE;
  41181. #elif !defined(HAVE_ED448_KEY_EXPORT)
  41182. WOLFSSL_MSG("No ED448 key export built in");
  41183. (void) priv;
  41184. (void) privSz;
  41185. (void) pub;
  41186. (void) pubSz;
  41187. return WOLFSSL_FAILURE;
  41188. #else /* WOLFSSL_KEY_GEN && HAVE_ED448_KEY_EXPORT */
  41189. int ret = WOLFSSL_FAILURE;
  41190. int initTmpRng = 0;
  41191. WC_RNG *rng = NULL;
  41192. #ifdef WOLFSSL_SMALL_STACK
  41193. WC_RNG *tmpRNG = NULL;
  41194. #else
  41195. WC_RNG tmpRNG[1];
  41196. #endif
  41197. WOLFSSL_ENTER("wolfSSL_ED448_generate_key");
  41198. if (priv == NULL || privSz == NULL || *privSz < ED448_PRV_KEY_SIZE ||
  41199. pub == NULL || pubSz == NULL || *pubSz < ED448_PUB_KEY_SIZE) {
  41200. WOLFSSL_MSG("Bad arguments");
  41201. return WOLFSSL_FAILURE;
  41202. }
  41203. #ifdef WOLFSSL_SMALL_STACK
  41204. tmpRNG = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  41205. if (tmpRNG == NULL)
  41206. return WOLFSSL_FATAL_ERROR;
  41207. #endif
  41208. if (wc_InitRng(tmpRNG) == 0) {
  41209. rng = tmpRNG;
  41210. initTmpRng = 1;
  41211. }
  41212. else {
  41213. WOLFSSL_MSG("Bad RNG Init, trying global");
  41214. if (initGlobalRNG == 0)
  41215. WOLFSSL_MSG("Global RNG no Init");
  41216. else
  41217. rng = &globalRNG;
  41218. }
  41219. if (rng) {
  41220. ed448_key key;
  41221. if (wc_ed448_init(&key) != MP_OKAY)
  41222. WOLFSSL_MSG("wc_ed448_init failed");
  41223. else if (wc_ed448_make_key(rng, ED448_KEY_SIZE, &key) != MP_OKAY)
  41224. WOLFSSL_MSG("wc_ed448_make_key failed");
  41225. /* export private key */
  41226. else if (wc_ed448_export_key(&key, priv, privSz, pub, pubSz) != MP_OKAY)
  41227. WOLFSSL_MSG("wc_ed448_export_key failed");
  41228. else
  41229. ret = WOLFSSL_SUCCESS;
  41230. wc_ed448_free(&key);
  41231. }
  41232. if (initTmpRng)
  41233. wc_FreeRng(tmpRNG);
  41234. #ifdef WOLFSSL_SMALL_STACK
  41235. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  41236. #endif
  41237. return ret;
  41238. #endif /* WOLFSSL_KEY_GEN && HAVE_ED448_KEY_EXPORT */
  41239. }
  41240. /* return 1 if success, 0 if error
  41241. * input and output keys are little endian format
  41242. * priv is a buffer containing private and public part of key
  41243. */
  41244. int wolfSSL_ED448_sign(const unsigned char *msg, unsigned int msgSz,
  41245. const unsigned char *priv, unsigned int privSz,
  41246. unsigned char *sig, unsigned int *sigSz)
  41247. {
  41248. #if !defined(HAVE_ED448_SIGN) || !defined(WOLFSSL_KEY_GEN) || !defined(HAVE_ED448_KEY_IMPORT)
  41249. #if !defined(HAVE_ED448_SIGN)
  41250. WOLFSSL_MSG("No ED448 sign built in");
  41251. #elif !defined(WOLFSSL_KEY_GEN)
  41252. WOLFSSL_MSG("No Key Gen built in");
  41253. #elif !defined(HAVE_ED448_KEY_IMPORT)
  41254. WOLFSSL_MSG("No ED448 Key import built in");
  41255. #endif
  41256. (void) msg;
  41257. (void) msgSz;
  41258. (void) priv;
  41259. (void) privSz;
  41260. (void) sig;
  41261. (void) sigSz;
  41262. return WOLFSSL_FAILURE;
  41263. #else /* HAVE_ED448_SIGN && WOLFSSL_KEY_GEN && HAVE_ED448_KEY_IMPORT */
  41264. ed448_key key;
  41265. int ret = WOLFSSL_FAILURE;
  41266. WOLFSSL_ENTER("wolfSSL_ED448_sign");
  41267. if (priv == NULL || privSz != ED448_PRV_KEY_SIZE || msg == NULL ||
  41268. sig == NULL || *sigSz < ED448_SIG_SIZE) {
  41269. WOLFSSL_MSG("Bad arguments");
  41270. return WOLFSSL_FAILURE;
  41271. }
  41272. /* import key */
  41273. if (wc_ed448_init(&key) != MP_OKAY) {
  41274. WOLFSSL_MSG("wc_curve448_init failed");
  41275. return ret;
  41276. }
  41277. if (wc_ed448_import_private_key(priv, privSz/2, priv+(privSz/2),
  41278. ED448_PUB_KEY_SIZE, &key) != MP_OKAY){
  41279. WOLFSSL_MSG("wc_ed448_import_private failed");
  41280. wc_ed448_free(&key);
  41281. return ret;
  41282. }
  41283. if (wc_ed448_sign_msg(msg, msgSz, sig, sigSz, &key, NULL, 0) != MP_OKAY)
  41284. WOLFSSL_MSG("wc_curve448_shared_secret_ex failed");
  41285. else
  41286. ret = WOLFSSL_SUCCESS;
  41287. wc_ed448_free(&key);
  41288. return ret;
  41289. #endif /* HAVE_ED448_SIGN && WOLFSSL_KEY_GEN && HAVE_ED448_KEY_IMPORT */
  41290. }
  41291. /* return 1 if success, 0 if error
  41292. * input and output keys are little endian format
  41293. * pub is a buffer containing public part of key
  41294. */
  41295. int wolfSSL_ED448_verify(const unsigned char *msg, unsigned int msgSz,
  41296. const unsigned char *pub, unsigned int pubSz,
  41297. const unsigned char *sig, unsigned int sigSz)
  41298. {
  41299. #if !defined(HAVE_ED448_VERIFY) || !defined(WOLFSSL_KEY_GEN) || !defined(HAVE_ED448_KEY_IMPORT)
  41300. #if !defined(HAVE_ED448_VERIFY)
  41301. WOLFSSL_MSG("No ED448 verify built in");
  41302. #elif !defined(WOLFSSL_KEY_GEN)
  41303. WOLFSSL_MSG("No Key Gen built in");
  41304. #elif !defined(HAVE_ED448_KEY_IMPORT)
  41305. WOLFSSL_MSG("No ED448 Key import built in");
  41306. #endif
  41307. (void) msg;
  41308. (void) msgSz;
  41309. (void) pub;
  41310. (void) pubSz;
  41311. (void) sig;
  41312. (void) sigSz;
  41313. return WOLFSSL_FAILURE;
  41314. #else /* HAVE_ED448_VERIFY && WOLFSSL_KEY_GEN && HAVE_ED448_KEY_IMPORT */
  41315. ed448_key key;
  41316. int ret = WOLFSSL_FAILURE, check = 0;
  41317. WOLFSSL_ENTER("wolfSSL_ED448_verify");
  41318. if (pub == NULL || pubSz != ED448_PUB_KEY_SIZE || msg == NULL ||
  41319. sig == NULL || sigSz != ED448_SIG_SIZE) {
  41320. WOLFSSL_MSG("Bad arguments");
  41321. return WOLFSSL_FAILURE;
  41322. }
  41323. /* import key */
  41324. if (wc_ed448_init(&key) != MP_OKAY) {
  41325. WOLFSSL_MSG("wc_curve448_init failed");
  41326. return ret;
  41327. }
  41328. if (wc_ed448_import_public(pub, pubSz, &key) != MP_OKAY){
  41329. WOLFSSL_MSG("wc_ed448_import_public failed");
  41330. wc_ed448_free(&key);
  41331. return ret;
  41332. }
  41333. if ((ret = wc_ed448_verify_msg((byte*)sig, sigSz, msg, msgSz, &check,
  41334. &key, NULL, 0)) != MP_OKAY) {
  41335. WOLFSSL_MSG("wc_ed448_verify_msg failed");
  41336. }
  41337. else if (!check)
  41338. WOLFSSL_MSG("wc_ed448_verify_msg failed (signature invalid)");
  41339. else
  41340. ret = WOLFSSL_SUCCESS;
  41341. wc_ed448_free(&key);
  41342. return ret;
  41343. #endif /* HAVE_ED448_VERIFY && WOLFSSL_KEY_GEN */
  41344. }
  41345. #endif /* OPENSSL_EXTRA && HAVE_ED448 */
  41346. #ifdef WOLFSSL_JNI
  41347. int wolfSSL_set_jobject(WOLFSSL* ssl, void* objPtr)
  41348. {
  41349. WOLFSSL_ENTER("wolfSSL_set_jobject");
  41350. if (ssl != NULL)
  41351. {
  41352. ssl->jObjectRef = objPtr;
  41353. return WOLFSSL_SUCCESS;
  41354. }
  41355. return WOLFSSL_FAILURE;
  41356. }
  41357. void* wolfSSL_get_jobject(WOLFSSL* ssl)
  41358. {
  41359. WOLFSSL_ENTER("wolfSSL_get_jobject");
  41360. if (ssl != NULL)
  41361. return ssl->jObjectRef;
  41362. return NULL;
  41363. }
  41364. #endif /* WOLFSSL_JNI */
  41365. #ifdef WOLFSSL_ASYNC_CRYPT
  41366. int wolfSSL_CTX_AsyncPoll(WOLFSSL_CTX* ctx, WOLF_EVENT** events, int maxEvents,
  41367. WOLF_EVENT_FLAG flags, int* eventCount)
  41368. {
  41369. if (ctx == NULL) {
  41370. return BAD_FUNC_ARG;
  41371. }
  41372. return wolfAsync_EventQueuePoll(&ctx->event_queue, NULL,
  41373. events, maxEvents, flags, eventCount);
  41374. }
  41375. int wolfSSL_AsyncPoll(WOLFSSL* ssl, WOLF_EVENT_FLAG flags)
  41376. {
  41377. int ret, eventCount = 0;
  41378. WOLF_EVENT* events[1];
  41379. if (ssl == NULL) {
  41380. return BAD_FUNC_ARG;
  41381. }
  41382. ret = wolfAsync_EventQueuePoll(&ssl->ctx->event_queue, ssl,
  41383. events, sizeof(events)/sizeof(*events), flags, &eventCount);
  41384. if (ret == 0) {
  41385. ret = eventCount;
  41386. }
  41387. return ret;
  41388. }
  41389. #endif /* WOLFSSL_ASYNC_CRYPT */
  41390. #ifdef OPENSSL_EXTRA
  41391. unsigned long wolfSSL_ERR_peek_error_line_data(const char **file, int *line,
  41392. const char **data, int *flags)
  41393. {
  41394. WOLFSSL_ENTER("wolfSSL_ERR_peek_error_line_data");
  41395. (void)line;
  41396. (void)file;
  41397. /* No data or flags stored - error display only in Nginx. */
  41398. if (data != NULL) {
  41399. *data = "";
  41400. }
  41401. if (flags != NULL) {
  41402. *flags = 0;
  41403. }
  41404. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || \
  41405. defined(WOLFSSL_OPENSSH) || defined(WOLFSSL_HAPROXY) || \
  41406. defined(WOLFSSL_MYSQL_COMPATIBLE)
  41407. {
  41408. int ret = 0;
  41409. while (1) {
  41410. ret = wc_PeekErrorNode(-1, file, NULL, line);
  41411. if (ret == BAD_MUTEX_E || ret == BAD_FUNC_ARG || ret == BAD_STATE_E) {
  41412. WOLFSSL_MSG("Issue peeking at error node in queue");
  41413. return 0;
  41414. }
  41415. /* OpenSSL uses positive error codes */
  41416. if (ret < 0) {
  41417. ret = -ret;
  41418. }
  41419. if (ret == -ASN_NO_PEM_HEADER)
  41420. return (ERR_LIB_PEM << 24) | PEM_R_NO_START_LINE;
  41421. #if defined(OPENSSL_ALL) && defined(WOLFSSL_PYTHON)
  41422. if (ret == ASN1_R_HEADER_TOO_LONG) {
  41423. return (ERR_LIB_ASN1 << 24) | ASN1_R_HEADER_TOO_LONG;
  41424. }
  41425. #endif
  41426. if (ret != -WANT_READ && ret != -WANT_WRITE &&
  41427. ret != -ZERO_RETURN && ret != -WOLFSSL_ERROR_ZERO_RETURN &&
  41428. ret != -SOCKET_PEER_CLOSED_E && ret != -SOCKET_ERROR_E)
  41429. break;
  41430. wc_RemoveErrorNode(-1);
  41431. }
  41432. return (unsigned long)ret;
  41433. }
  41434. #else
  41435. return (unsigned long)(0 - NOT_COMPILED_IN);
  41436. #endif
  41437. }
  41438. #endif
  41439. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
  41440. #if !defined(WOLFSSL_USER_IO)
  41441. /* converts an IPv6 or IPv4 address into an octet string for use with rfc3280
  41442. * example input would be "127.0.0.1" and the returned value would be 7F000001
  41443. */
  41444. WOLFSSL_ASN1_STRING* wolfSSL_a2i_IPADDRESS(const char* ipa)
  41445. {
  41446. int ipaSz = WOLFSSL_IP4_ADDR_LEN;
  41447. char buf[WOLFSSL_IP6_ADDR_LEN + 1]; /* plus 1 for terminator */
  41448. int af = WOLFSSL_IP4;
  41449. WOLFSSL_ASN1_STRING *ret = NULL;
  41450. if (ipa == NULL)
  41451. return NULL;
  41452. if (XSTRSTR(ipa, ":") != NULL) {
  41453. af = WOLFSSL_IP6;
  41454. ipaSz = WOLFSSL_IP6_ADDR_LEN;
  41455. }
  41456. buf[WOLFSSL_IP6_ADDR_LEN] = '\0';
  41457. if (XINET_PTON(af, ipa, (void*)buf) != 1) {
  41458. WOLFSSL_MSG("Error parsing IP address");
  41459. return NULL;
  41460. }
  41461. ret = wolfSSL_ASN1_STRING_new();
  41462. if (ret != NULL) {
  41463. if (wolfSSL_ASN1_STRING_set(ret, buf, ipaSz) != WOLFSSL_SUCCESS) {
  41464. WOLFSSL_MSG("Error setting the string");
  41465. wolfSSL_ASN1_STRING_free(ret);
  41466. ret = NULL;
  41467. }
  41468. }
  41469. return ret;
  41470. }
  41471. #endif /* !WOLFSSL_USER_IO */
  41472. /* Is the specified cipher suite a fake one used an an extension proxy? */
  41473. static WC_INLINE int SCSV_Check(byte suite0, byte suite)
  41474. {
  41475. (void)suite0;
  41476. (void)suite;
  41477. #ifdef HAVE_RENEGOTIATION_INDICATION
  41478. if (suite0 == CIPHER_BYTE && suite == TLS_EMPTY_RENEGOTIATION_INFO_SCSV)
  41479. return 1;
  41480. #endif
  41481. return 0;
  41482. }
  41483. static WC_INLINE int sslCipherMinMaxCheck(const WOLFSSL *ssl, byte suite0,
  41484. byte suite)
  41485. {
  41486. const CipherSuiteInfo* cipher_names = GetCipherNames();
  41487. int cipherSz = GetCipherNamesSize();
  41488. int i;
  41489. for (i = 0; i < cipherSz; i++)
  41490. if (cipher_names[i].cipherSuite0 == suite0 &&
  41491. cipher_names[i].cipherSuite == suite)
  41492. break;
  41493. if (i == cipherSz)
  41494. return 1;
  41495. /* Check min version */
  41496. if (cipher_names[i].minor < ssl->options.minDowngrade) {
  41497. if (ssl->options.minDowngrade <= TLSv1_2_MINOR &&
  41498. cipher_names[i].minor >= TLSv1_MINOR)
  41499. /* 1.0 ciphersuites are in general available in 1.1 and
  41500. * 1.1 ciphersuites are in general available in 1.2 */
  41501. return 0;
  41502. return 1;
  41503. }
  41504. /* Check max version */
  41505. switch (cipher_names[i].minor) {
  41506. case SSLv3_MINOR :
  41507. return ssl->options.mask & WOLFSSL_OP_NO_SSLv3;
  41508. case TLSv1_MINOR :
  41509. return ssl->options.mask & WOLFSSL_OP_NO_TLSv1;
  41510. case TLSv1_1_MINOR :
  41511. return ssl->options.mask & WOLFSSL_OP_NO_TLSv1_1;
  41512. case TLSv1_2_MINOR :
  41513. return ssl->options.mask & WOLFSSL_OP_NO_TLSv1_2;
  41514. case TLSv1_3_MINOR :
  41515. return ssl->options.mask & WOLFSSL_OP_NO_TLSv1_3;
  41516. default:
  41517. WOLFSSL_MSG("Unrecognized minor version");
  41518. return 1;
  41519. }
  41520. }
  41521. /* returns a pointer to internal cipher suite list. Should not be free'd by
  41522. * caller.
  41523. */
  41524. WOLF_STACK_OF(WOLFSSL_CIPHER) *wolfSSL_get_ciphers_compat(const WOLFSSL *ssl)
  41525. {
  41526. WOLF_STACK_OF(WOLFSSL_CIPHER)* ret = NULL;
  41527. Suites* suites;
  41528. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  41529. const CipherSuiteInfo* cipher_names = GetCipherNames();
  41530. int cipherSz = GetCipherNamesSize();
  41531. #endif
  41532. WOLFSSL_ENTER("wolfSSL_get_ciphers_compat");
  41533. if (ssl == NULL || (ssl->suites == NULL && ssl->ctx->suites == NULL)) {
  41534. return NULL;
  41535. }
  41536. if (ssl->suites != NULL) {
  41537. if (ssl->suites->suiteSz == 0 &&
  41538. InitSSL_Suites((WOLFSSL*)ssl) != WOLFSSL_SUCCESS) {
  41539. WOLFSSL_MSG("Suite initialization failure");
  41540. return NULL;
  41541. }
  41542. suites = ssl->suites;
  41543. }
  41544. else {
  41545. suites = ssl->ctx->suites;
  41546. }
  41547. /* check if stack needs populated */
  41548. if (suites->stack == NULL) {
  41549. int i;
  41550. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  41551. int j;
  41552. /* higher priority of cipher suite will be on top of stack */
  41553. for (i = suites->suiteSz - 2; i >=0; i-=2) {
  41554. #else
  41555. for (i = 0; i < suites->suiteSz; i+=2) {
  41556. #endif
  41557. WOLFSSL_STACK* add;
  41558. /* A couple of suites are placeholders for special options,
  41559. * skip those. */
  41560. if (SCSV_Check(suites->suites[i], suites->suites[i+1])
  41561. || sslCipherMinMaxCheck(ssl, suites->suites[i],
  41562. suites->suites[i+1])) {
  41563. continue;
  41564. }
  41565. add = wolfSSL_sk_new_node(ssl->heap);
  41566. if (add != NULL) {
  41567. add->type = STACK_TYPE_CIPHER;
  41568. add->data.cipher.cipherSuite0 = suites->suites[i];
  41569. add->data.cipher.cipherSuite = suites->suites[i+1];
  41570. add->data.cipher.ssl = ssl;
  41571. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  41572. for (j = 0; j < cipherSz; j++) {
  41573. if (cipher_names[j].cipherSuite0 ==
  41574. add->data.cipher.cipherSuite0 &&
  41575. cipher_names[j].cipherSuite ==
  41576. add->data.cipher.cipherSuite) {
  41577. add->data.cipher.offset = j;
  41578. break;
  41579. }
  41580. }
  41581. #endif
  41582. #if defined(WOLFSSL_QT) || defined(OPENSSL_ALL)
  41583. /* in_stack is checked in wolfSSL_CIPHER_description */
  41584. add->data.cipher.in_stack = 1;
  41585. #endif
  41586. add->next = ret;
  41587. if (ret != NULL) {
  41588. add->num = ret->num + 1;
  41589. }
  41590. else {
  41591. add->num = 1;
  41592. }
  41593. ret = add;
  41594. }
  41595. }
  41596. suites->stack = ret;
  41597. }
  41598. return suites->stack;
  41599. }
  41600. #endif /* OPENSSL_ALL || WOLFSSL_NGINX || WOLFSSL_HAPROXY */
  41601. #if defined(HAVE_EX_DATA) && (defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) \
  41602. || defined(WOLFSSL_HAPROXY) || defined(OPENSSL_EXTRA) \
  41603. || defined(HAVE_LIGHTY))
  41604. int wolfSSL_X509_get_ex_new_index(int idx, void *arg, void *a, void *b, void *c)
  41605. {
  41606. WOLFSSL_ENTER("wolfSSL_X509_get_ex_new_index");
  41607. (void)idx;
  41608. (void)arg;
  41609. (void)a;
  41610. (void)b;
  41611. (void)c;
  41612. return get_ex_new_index(CRYPTO_EX_INDEX_X509);
  41613. }
  41614. #endif
  41615. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL) || \
  41616. defined(WOLFSSL_WPAS_SMALL)
  41617. void *wolfSSL_X509_get_ex_data(X509 *x509, int idx)
  41618. {
  41619. WOLFSSL_ENTER("wolfSSL_X509_get_ex_data");
  41620. #ifdef HAVE_EX_DATA
  41621. if (x509 != NULL) {
  41622. return wolfSSL_CRYPTO_get_ex_data(&x509->ex_data, idx);
  41623. }
  41624. #else
  41625. (void)x509;
  41626. (void)idx;
  41627. #endif
  41628. return NULL;
  41629. }
  41630. int wolfSSL_X509_set_ex_data(X509 *x509, int idx, void *data)
  41631. {
  41632. WOLFSSL_ENTER("wolfSSL_X509_set_ex_data");
  41633. #ifdef HAVE_EX_DATA
  41634. if (x509 != NULL)
  41635. {
  41636. return wolfSSL_CRYPTO_set_ex_data(&x509->ex_data, idx, data);
  41637. }
  41638. #else
  41639. (void)x509;
  41640. (void)idx;
  41641. (void)data;
  41642. #endif
  41643. return WOLFSSL_FAILURE;
  41644. }
  41645. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  41646. int wolfSSL_X509_set_ex_data_with_cleanup(
  41647. X509 *x509,
  41648. int idx,
  41649. void *data,
  41650. wolfSSL_ex_data_cleanup_routine_t cleanup_routine)
  41651. {
  41652. WOLFSSL_ENTER("wolfSSL_X509_set_ex_data_with_cleanup");
  41653. if (x509 != NULL)
  41654. {
  41655. return wolfSSL_CRYPTO_set_ex_data_with_cleanup(&x509->ex_data, idx,
  41656. data, cleanup_routine);
  41657. }
  41658. return WOLFSSL_FAILURE;
  41659. }
  41660. #endif /* HAVE_EX_DATA_CLEANUP_HOOKS */
  41661. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL || WOLFSSL_WPAS_SMALL */
  41662. #ifndef NO_ASN
  41663. int wolfSSL_X509_check_host(WOLFSSL_X509 *x, const char *chk, size_t chklen,
  41664. unsigned int flags, char **peername)
  41665. {
  41666. int ret;
  41667. DecodedCert dCert;
  41668. WOLFSSL_ENTER("wolfSSL_X509_check_host");
  41669. /* flags and peername not needed for Nginx. */
  41670. (void)flags;
  41671. (void)peername;
  41672. if ((x == NULL) || (chk == NULL)) {
  41673. WOLFSSL_MSG("Invalid parameter");
  41674. return WOLFSSL_FAILURE;
  41675. }
  41676. if (flags == WOLFSSL_NO_WILDCARDS) {
  41677. WOLFSSL_MSG("X509_CHECK_FLAG_NO_WILDCARDS not yet implemented");
  41678. return WOLFSSL_FAILURE;
  41679. }
  41680. if (flags == WOLFSSL_NO_PARTIAL_WILDCARDS) {
  41681. WOLFSSL_MSG("X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS not yet implemented");
  41682. return WOLFSSL_FAILURE;
  41683. }
  41684. InitDecodedCert(&dCert, x->derCert->buffer, x->derCert->length, NULL);
  41685. ret = ParseCertRelative(&dCert, CERT_TYPE, 0, NULL);
  41686. if (ret != 0) {
  41687. FreeDecodedCert(&dCert);
  41688. return WOLFSSL_FAILURE;
  41689. }
  41690. ret = CheckHostName(&dCert, (char *)chk, chklen);
  41691. FreeDecodedCert(&dCert);
  41692. if (ret != 0)
  41693. return WOLFSSL_FAILURE;
  41694. return WOLFSSL_SUCCESS;
  41695. }
  41696. int wolfSSL_X509_check_ip_asc(WOLFSSL_X509 *x, const char *ipasc,
  41697. unsigned int flags)
  41698. {
  41699. int ret = WOLFSSL_FAILURE;
  41700. DecodedCert dCert;
  41701. WOLFSSL_ENTER("wolfSSL_X509_check_ip_asc");
  41702. /* flags not yet implemented */
  41703. (void)flags;
  41704. if ((x == NULL) || (x->derCert == NULL) || (ipasc == NULL)) {
  41705. WOLFSSL_MSG("Invalid parameter");
  41706. }
  41707. else {
  41708. ret = WOLFSSL_SUCCESS;
  41709. }
  41710. if (ret == WOLFSSL_SUCCESS) {
  41711. InitDecodedCert(&dCert, x->derCert->buffer, x->derCert->length, NULL);
  41712. ret = ParseCertRelative(&dCert, CERT_TYPE, 0, NULL);
  41713. if (ret != 0) {
  41714. ret = WOLFSSL_FAILURE;
  41715. }
  41716. else {
  41717. ret = CheckIPAddr(&dCert, ipasc);
  41718. if (ret != 0) {
  41719. ret = WOLFSSL_FAILURE;
  41720. }
  41721. else {
  41722. ret = WOLFSSL_SUCCESS;
  41723. }
  41724. }
  41725. FreeDecodedCert(&dCert);
  41726. }
  41727. return ret;
  41728. }
  41729. #endif
  41730. #if defined(OPENSSL_EXTRA) && defined(WOLFSSL_CERT_GEN)
  41731. int wolfSSL_X509_check_email(WOLFSSL_X509 *x, const char *chk, size_t chkLen,
  41732. unsigned int flags)
  41733. {
  41734. WOLFSSL_X509_NAME *subjName;
  41735. int emailLen;
  41736. char *emailBuf;
  41737. (void)flags;
  41738. WOLFSSL_ENTER("wolfSSL_X509_check_email");
  41739. if ((x == NULL) || (chk == NULL)) {
  41740. WOLFSSL_MSG("Invalid parameter");
  41741. return WOLFSSL_FAILURE;
  41742. }
  41743. subjName = wolfSSL_X509_get_subject_name(x);
  41744. if (subjName == NULL)
  41745. return WOLFSSL_FAILURE;
  41746. /* Call with NULL buffer to get required length. */
  41747. emailLen = wolfSSL_X509_NAME_get_text_by_NID(subjName, NID_emailAddress,
  41748. NULL, 0);
  41749. if (emailLen < 0)
  41750. return WOLFSSL_FAILURE;
  41751. ++emailLen; /* Add 1 for the NUL. */
  41752. emailBuf = (char*)XMALLOC(emailLen, x->heap, DYNAMIC_TYPE_OPENSSL);
  41753. if (emailBuf == NULL)
  41754. return WOLFSSL_FAILURE;
  41755. emailLen = wolfSSL_X509_NAME_get_text_by_NID(subjName, NID_emailAddress,
  41756. emailBuf, emailLen);
  41757. if (emailLen < 0) {
  41758. XFREE(emailBuf, x->heap, DYNAMIC_TYPE_OPENSSL);
  41759. return WOLFSSL_FAILURE;
  41760. }
  41761. if (chkLen == 0)
  41762. chkLen = XSTRLEN(chk);
  41763. if (chkLen != (size_t)emailLen
  41764. || XSTRNCMP(chk, emailBuf, chkLen)) {
  41765. XFREE(emailBuf, x->heap, DYNAMIC_TYPE_OPENSSL);
  41766. return WOLFSSL_FAILURE;
  41767. }
  41768. XFREE(emailBuf, x->heap, DYNAMIC_TYPE_OPENSSL);
  41769. return WOLFSSL_SUCCESS;
  41770. }
  41771. #endif /* OPENSSL_EXTRA && WOLFSSL_CERT_GEN */
  41772. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY) \
  41773. || defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY) || defined(HAVE_SECRET_CALLBACK)
  41774. long wolfSSL_SSL_CTX_get_timeout(const WOLFSSL_CTX *ctx)
  41775. {
  41776. WOLFSSL_ENTER("wolfSSL_SSL_CTX_get_timeout");
  41777. if (ctx == NULL)
  41778. return 0;
  41779. return ctx->timeout;
  41780. }
  41781. /* returns the time in seconds of the current timeout */
  41782. long wolfSSL_get_timeout(WOLFSSL* ssl)
  41783. {
  41784. WOLFSSL_ENTER("wolfSSL_get_timeout");
  41785. if (ssl == NULL)
  41786. return 0;
  41787. return ssl->timeout;
  41788. }
  41789. #endif
  41790. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY) \
  41791. || defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY)
  41792. int wolfSSL_X509_NAME_digest(const WOLFSSL_X509_NAME *name,
  41793. const WOLFSSL_EVP_MD *type, unsigned char *md, unsigned int *len)
  41794. {
  41795. WOLFSSL_ENTER("wolfSSL_X509_NAME_digest");
  41796. if (name == NULL || type == NULL)
  41797. return WOLFSSL_FAILURE;
  41798. #if !defined(NO_FILESYSTEM) && !defined(NO_PWDBASED)
  41799. return wolfSSL_EVP_Digest((unsigned char*)name->name,
  41800. name->sz, md, len, type, NULL);
  41801. #else
  41802. (void)md;
  41803. (void)len;
  41804. return NOT_COMPILED_IN;
  41805. #endif
  41806. }
  41807. #ifdef HAVE_ECC
  41808. int wolfSSL_SSL_CTX_set_tmp_ecdh(WOLFSSL_CTX *ctx, WOLFSSL_EC_KEY *ecdh)
  41809. {
  41810. WOLFSSL_ENTER("wolfSSL_SSL_CTX_set_tmp_ecdh");
  41811. if (ctx == NULL || ecdh == NULL)
  41812. return BAD_FUNC_ARG;
  41813. ctx->ecdhCurveOID = ecdh->group->curve_oid;
  41814. return WOLFSSL_SUCCESS;
  41815. }
  41816. #endif
  41817. /* Assumes that the session passed in is from the cache. */
  41818. int wolfSSL_SSL_CTX_remove_session(WOLFSSL_CTX *ctx, WOLFSSL_SESSION *s)
  41819. {
  41820. WOLFSSL_ENTER("wolfSSL_SSL_CTX_remove_session");
  41821. if (ctx == NULL || s == NULL)
  41822. return BAD_FUNC_ARG;
  41823. #ifdef HAVE_EXT_CACHE
  41824. if (!ctx->internalCacheOff)
  41825. #endif
  41826. {
  41827. /* Don't remove session just timeout session. */
  41828. s->timeout = 0;
  41829. }
  41830. #ifdef HAVE_EXT_CACHE
  41831. if (ctx->rem_sess_cb != NULL)
  41832. ctx->rem_sess_cb(ctx, s);
  41833. #endif
  41834. return 0;
  41835. }
  41836. #ifndef NO_BIO
  41837. BIO *wolfSSL_SSL_get_rbio(const WOLFSSL *s)
  41838. {
  41839. WOLFSSL_ENTER("wolfSSL_SSL_get_rbio");
  41840. /* Nginx sets the buffer size if the read BIO is different to write BIO.
  41841. * The setting buffer size doesn't do anything so return NULL for both.
  41842. */
  41843. if (s == NULL)
  41844. return NULL;
  41845. return s->biord;
  41846. }
  41847. BIO *wolfSSL_SSL_get_wbio(const WOLFSSL *s)
  41848. {
  41849. WOLFSSL_ENTER("wolfSSL_SSL_get_wbio");
  41850. (void)s;
  41851. /* Nginx sets the buffer size if the read BIO is different to write BIO.
  41852. * The setting buffer size doesn't do anything so return NULL for both.
  41853. */
  41854. if (s == NULL)
  41855. return NULL;
  41856. return s->biowr;
  41857. }
  41858. #endif /* !NO_BIO */
  41859. int wolfSSL_SSL_do_handshake(WOLFSSL *s)
  41860. {
  41861. WOLFSSL_ENTER("wolfSSL_SSL_do_handshake");
  41862. if (s == NULL)
  41863. return WOLFSSL_FAILURE;
  41864. if (s->options.side == WOLFSSL_CLIENT_END) {
  41865. #ifndef NO_WOLFSSL_CLIENT
  41866. return wolfSSL_connect(s);
  41867. #else
  41868. WOLFSSL_MSG("Client not compiled in");
  41869. return WOLFSSL_FAILURE;
  41870. #endif
  41871. }
  41872. #ifndef NO_WOLFSSL_SERVER
  41873. return wolfSSL_accept(s);
  41874. #else
  41875. WOLFSSL_MSG("Server not compiled in");
  41876. return WOLFSSL_FAILURE;
  41877. #endif
  41878. }
  41879. #if defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x10100000L
  41880. int wolfSSL_SSL_in_init(const WOLFSSL *ssl)
  41881. #else
  41882. int wolfSSL_SSL_in_init(WOLFSSL *ssl)
  41883. #endif
  41884. {
  41885. WOLFSSL_ENTER("SSL_in_init");
  41886. if (ssl == NULL)
  41887. return WOLFSSL_FAILURE;
  41888. if (ssl->options.side == WOLFSSL_CLIENT_END) {
  41889. return ssl->options.connectState < SECOND_REPLY_DONE;
  41890. }
  41891. return ssl->options.acceptState < ACCEPT_THIRD_REPLY_DONE;
  41892. }
  41893. int wolfSSL_SSL_in_connect_init(WOLFSSL* ssl)
  41894. {
  41895. WOLFSSL_ENTER("SSL_connect_init");
  41896. if (ssl == NULL)
  41897. return WOLFSSL_FAILURE;
  41898. if (ssl->options.side == WOLFSSL_CLIENT_END) {
  41899. return ssl->options.connectState > CONNECT_BEGIN &&
  41900. ssl->options.connectState < SECOND_REPLY_DONE;
  41901. }
  41902. return ssl->options.acceptState > ACCEPT_BEGIN &&
  41903. ssl->options.acceptState < ACCEPT_THIRD_REPLY_DONE;
  41904. }
  41905. #ifndef NO_SESSION_CACHE
  41906. WOLFSSL_SESSION *wolfSSL_SSL_get0_session(const WOLFSSL *ssl)
  41907. {
  41908. WOLFSSL_SESSION *session;
  41909. WOLFSSL_ENTER("wolfSSL_SSL_get0_session");
  41910. if (ssl == NULL) {
  41911. return NULL;
  41912. }
  41913. session = wolfSSL_get_session((WOLFSSL*)ssl);
  41914. #ifdef HAVE_EXT_CACHE
  41915. ((WOLFSSL*)ssl)->extSession = session;
  41916. #endif
  41917. return session;
  41918. }
  41919. #endif /* NO_SESSION_CACHE */
  41920. #ifndef NO_BIO
  41921. int wolfSSL_a2i_ASN1_INTEGER(WOLFSSL_BIO *bio, WOLFSSL_ASN1_INTEGER *asn1,
  41922. char *buf, int size)
  41923. {
  41924. int readNextLine;
  41925. int lineLen;
  41926. int len;
  41927. byte isNumCheck;
  41928. word32 outLen;
  41929. const int extraTagSz = MAX_LENGTH_SZ + 1;
  41930. byte intTag[MAX_LENGTH_SZ + 1];
  41931. int idx = 0;
  41932. WOLFSSL_ENTER("wolfSSL_a2i_ASN1_INTEGER");
  41933. if (!bio || !asn1 || !buf || size <= 0) {
  41934. WOLFSSL_MSG("Bad parameter");
  41935. return WOLFSSL_FAILURE;
  41936. }
  41937. /* Reset asn1 */
  41938. if (asn1->isDynamic && asn1->data) {
  41939. XFREE(asn1->data, NULL, DYNAMIC_TYPE_OPENSSL);
  41940. asn1->isDynamic = 0;
  41941. }
  41942. XMEMSET(asn1->intData, 0, WOLFSSL_ASN1_INTEGER_MAX);
  41943. asn1->data = asn1->intData;
  41944. asn1->length = 0;
  41945. asn1->negative = 0;
  41946. asn1->type = V_ASN1_INTEGER;
  41947. lineLen = wolfSSL_BIO_gets(bio, buf, size);
  41948. do {
  41949. readNextLine = 0;
  41950. if (lineLen <= 0) {
  41951. WOLFSSL_MSG("wolfSSL_BIO_gets error");
  41952. return WOLFSSL_FAILURE;
  41953. }
  41954. while (lineLen && (buf[lineLen-1] == '\n' || buf[lineLen-1] == '\r'))
  41955. lineLen--;
  41956. if (buf[lineLen-1] == '\\')
  41957. readNextLine = 1;
  41958. /* Ignore none-hex chars at the end of the line */
  41959. outLen = 1;
  41960. while (lineLen && Base16_Decode((byte*)buf + lineLen - 1, 1,
  41961. &isNumCheck, &outLen) == ASN_INPUT_E)
  41962. lineLen--;
  41963. if (!lineLen || lineLen % 2) {
  41964. WOLFSSL_MSG("Invalid line length");
  41965. return WOLFSSL_FAILURE;
  41966. }
  41967. len = asn1->length + (lineLen/2);
  41968. /* Check if it will fit in static memory and
  41969. * save space for the ASN tag in front */
  41970. if (len > (int)(WOLFSSL_ASN1_INTEGER_MAX - extraTagSz)) {
  41971. /* Allocate mem for data */
  41972. if (asn1->isDynamic) {
  41973. byte* tmp = (byte*)XREALLOC(asn1->data, len + extraTagSz, NULL,
  41974. DYNAMIC_TYPE_OPENSSL);
  41975. if (!tmp) {
  41976. WOLFSSL_MSG("realloc error");
  41977. return WOLFSSL_FAILURE;
  41978. }
  41979. asn1->data = tmp;
  41980. }
  41981. else {
  41982. /* Up to this point asn1->data pointed to asn1->intData.
  41983. * Now that the size has grown larger than intData can handle
  41984. * the asn1 structure moves to a dynamic type with isDynamic
  41985. * flag being set and asn1->data being malloc'd. */
  41986. asn1->data = (byte*)XMALLOC(len + extraTagSz, NULL,
  41987. DYNAMIC_TYPE_OPENSSL);
  41988. if (!asn1->data) {
  41989. WOLFSSL_MSG("malloc error");
  41990. return WOLFSSL_FAILURE;
  41991. }
  41992. asn1->isDynamic = 1;
  41993. XMEMCPY(asn1->data, asn1->intData, asn1->length);
  41994. }
  41995. }
  41996. len = lineLen/2;
  41997. if (Base16_Decode((byte*)buf, lineLen, asn1->data + asn1->length,
  41998. (word32*)&len) != 0) {
  41999. WOLFSSL_MSG("Base16_Decode error");
  42000. return WOLFSSL_FAILURE;
  42001. }
  42002. asn1->length += len;
  42003. } while (readNextLine);
  42004. /* Write ASN tag */
  42005. idx = SetASNInt(asn1->length, asn1->data[0], intTag);
  42006. XMEMMOVE(asn1->data + idx, asn1->data, asn1->length);
  42007. XMEMCPY(asn1->data, intTag, idx);
  42008. asn1->dataMax = asn1->length += idx;
  42009. return WOLFSSL_SUCCESS;
  42010. }
  42011. int wolfSSL_i2a_ASN1_INTEGER(BIO *bp, const WOLFSSL_ASN1_INTEGER *a)
  42012. {
  42013. word32 idx = 1;
  42014. int len = 0;
  42015. byte buf[512];
  42016. word32 bufLen = 512;
  42017. WOLFSSL_ENTER("wolfSSL_i2a_ASN1_INTEGER");
  42018. if (bp == NULL || a == NULL)
  42019. return WOLFSSL_FAILURE;
  42020. /* Skip ASN.1 INTEGER (type) byte. */
  42021. if (a->data[idx] == 0x80 || /* Indefinite length, can't determine length */
  42022. GetLength(a->data, &idx, &len, a->length) < 0) {
  42023. return 0;
  42024. }
  42025. /* Zero length integer is the value zero. */
  42026. if (len == 0) {
  42027. return wolfSSL_BIO_write(bp, "00", 2);
  42028. }
  42029. if (Base16_Encode(a->data + idx, len, buf, &bufLen) != 0 ||
  42030. bufLen <= 0) {
  42031. return 0;
  42032. }
  42033. return wolfSSL_BIO_write(bp, buf, bufLen - 1); /* Don't write out NULL char */
  42034. }
  42035. #endif /* !NO_BIO */
  42036. #if defined(HAVE_SESSION_TICKET) && !defined(NO_WOLFSSL_SERVER)
  42037. /* Expected return values from implementations of OpenSSL ticket key callback.
  42038. */
  42039. #define TICKET_KEY_CB_RET_FAILURE -1
  42040. #define TICKET_KEY_CB_RET_NOT_FOUND 0
  42041. #define TICKET_KEY_CB_RET_OK 1
  42042. #define TICKET_KEY_CB_RET_RENEW 2
  42043. /* Implementation of session ticket encryption/decryption using OpenSSL
  42044. * callback to initialize the cipher and HMAC.
  42045. *
  42046. * ssl The SSL/TLS object.
  42047. * keyName The key name - used to identify the key to be used.
  42048. * iv The IV to use.
  42049. * mac The MAC of the encrypted data.
  42050. * enc Encrypt ticket.
  42051. * encTicket The ticket data.
  42052. * encTicketLen The length of the ticket data.
  42053. * encLen The encrypted/decrypted ticket length - output length.
  42054. * ctx Ignored. Application specific data.
  42055. * returns WOLFSSL_TICKET_RET_OK to indicate success,
  42056. * WOLFSSL_TICKET_RET_CREATE if a new ticket is required and
  42057. * WOLFSSL_TICKET_RET_FATAL on error.
  42058. */
  42059. static int wolfSSL_TicketKeyCb(WOLFSSL* ssl,
  42060. unsigned char keyName[WOLFSSL_TICKET_NAME_SZ],
  42061. unsigned char iv[WOLFSSL_TICKET_IV_SZ],
  42062. unsigned char mac[WOLFSSL_TICKET_MAC_SZ],
  42063. int enc, unsigned char* encTicket,
  42064. int encTicketLen, int* encLen, void* ctx)
  42065. {
  42066. byte digest[WC_MAX_DIGEST_SIZE];
  42067. WOLFSSL_EVP_CIPHER_CTX evpCtx;
  42068. WOLFSSL_HMAC_CTX hmacCtx;
  42069. unsigned int mdSz = 0;
  42070. int len = 0;
  42071. int ret = WOLFSSL_TICKET_RET_FATAL;
  42072. int res;
  42073. (void)ctx;
  42074. WOLFSSL_ENTER("wolfSSL_TicketKeyCb");
  42075. if (ssl == NULL || ssl->ctx == NULL || ssl->ctx->ticketEncWrapCb == NULL) {
  42076. WOLFSSL_MSG("Bad parameter");
  42077. return WOLFSSL_TICKET_RET_FATAL;
  42078. }
  42079. /* Initialize the cipher and HMAC. */
  42080. wolfSSL_EVP_CIPHER_CTX_init(&evpCtx);
  42081. if (wolfSSL_HMAC_CTX_Init(&hmacCtx) != WOLFSSL_SUCCESS) {
  42082. WOLFSSL_MSG("wolfSSL_HMAC_CTX_Init error");
  42083. return WOLFSSL_TICKET_RET_FATAL;
  42084. }
  42085. res = ssl->ctx->ticketEncWrapCb(ssl, keyName,
  42086. iv, &evpCtx, &hmacCtx, enc);
  42087. if (res != TICKET_KEY_CB_RET_OK && res != TICKET_KEY_CB_RET_RENEW) {
  42088. WOLFSSL_MSG("Ticket callback error");
  42089. return WOLFSSL_TICKET_RET_FATAL;
  42090. }
  42091. if (enc)
  42092. {
  42093. /* Encrypt in place. */
  42094. if (!wolfSSL_EVP_CipherUpdate(&evpCtx, encTicket, &len,
  42095. encTicket, encTicketLen))
  42096. goto end;
  42097. encTicketLen = len;
  42098. if (!wolfSSL_EVP_EncryptFinal(&evpCtx, &encTicket[encTicketLen], &len))
  42099. goto end;
  42100. /* Total length of encrypted data. */
  42101. encTicketLen += len;
  42102. *encLen = encTicketLen;
  42103. /* HMAC the encrypted data into the parameter 'mac'. */
  42104. if (!wolfSSL_HMAC_Update(&hmacCtx, encTicket, encTicketLen))
  42105. goto end;
  42106. #ifdef WOLFSSL_SHA512
  42107. /* Check for SHA512, which would overrun the mac buffer */
  42108. if (hmacCtx.hmac.macType == WC_SHA512)
  42109. goto end;
  42110. #endif
  42111. if (!wolfSSL_HMAC_Final(&hmacCtx, mac, &mdSz))
  42112. goto end;
  42113. }
  42114. else
  42115. {
  42116. /* HMAC the encrypted data and compare it to the passed in data. */
  42117. if (!wolfSSL_HMAC_Update(&hmacCtx, encTicket, encTicketLen))
  42118. goto end;
  42119. if (!wolfSSL_HMAC_Final(&hmacCtx, digest, &mdSz))
  42120. goto end;
  42121. if (XMEMCMP(mac, digest, mdSz) != 0)
  42122. goto end;
  42123. /* Decrypt the ticket data in place. */
  42124. if (!wolfSSL_EVP_CipherUpdate(&evpCtx, encTicket, &len,
  42125. encTicket, encTicketLen))
  42126. goto end;
  42127. encTicketLen = len;
  42128. if (!wolfSSL_EVP_DecryptFinal(&evpCtx, &encTicket[encTicketLen], &len))
  42129. goto end;
  42130. /* Total length of decrypted data. */
  42131. *encLen = encTicketLen + len;
  42132. }
  42133. ret = (res == TICKET_KEY_CB_RET_RENEW) ? WOLFSSL_TICKET_RET_CREATE :
  42134. WOLFSSL_TICKET_RET_OK;
  42135. end:
  42136. return ret;
  42137. }
  42138. /* Set the callback to use when encrypting/decrypting tickets.
  42139. *
  42140. * ctx The SSL/TLS context object.
  42141. * cb The OpenSSL session ticket callback.
  42142. * returns WOLFSSL_SUCCESS to indicate success.
  42143. */
  42144. int wolfSSL_CTX_set_tlsext_ticket_key_cb(WOLFSSL_CTX *ctx, ticketCompatCb cb)
  42145. {
  42146. /* Set the ticket encryption callback to be a wrapper around OpenSSL
  42147. * callback.
  42148. */
  42149. ctx->ticketEncCb = wolfSSL_TicketKeyCb;
  42150. ctx->ticketEncWrapCb = cb;
  42151. return WOLFSSL_SUCCESS;
  42152. }
  42153. #endif /* HAVE_SESSION_TICKET */
  42154. #endif /* OPENSSL_ALL || WOLFSSL_NGINX || WOLFSSL_HAPROXY ||
  42155. OPENSSL_EXTRA || HAVE_LIGHTY */
  42156. #if defined(HAVE_SESSION_TICKET) && !defined(WOLFSSL_NO_DEF_TICKET_ENC_CB) && \
  42157. !defined(NO_WOLFSSL_SERVER)
  42158. /* Serialize the session ticket encryption keys.
  42159. *
  42160. * @param [in] ctx SSL/TLS context object.
  42161. * @param [in] keys Buffer to hold session ticket keys.
  42162. * @param [in] keylen Length of buffer.
  42163. * @return WOLFSSL_SUCCESS on success.
  42164. * @return WOLFSSL_FAILURE when ctx is NULL, keys is NULL or keylen is not the
  42165. * correct length.
  42166. */
  42167. long wolfSSL_CTX_get_tlsext_ticket_keys(WOLFSSL_CTX *ctx,
  42168. unsigned char *keys, int keylen)
  42169. {
  42170. if (ctx == NULL || keys == NULL) {
  42171. return WOLFSSL_FAILURE;
  42172. }
  42173. if (keylen != WOLFSSL_TICKET_KEYS_SZ) {
  42174. return WOLFSSL_FAILURE;
  42175. }
  42176. XMEMCPY(keys, ctx->ticketKeyCtx.name, WOLFSSL_TICKET_NAME_SZ);
  42177. keys += WOLFSSL_TICKET_NAME_SZ;
  42178. XMEMCPY(keys, ctx->ticketKeyCtx.key[0], WOLFSSL_TICKET_KEY_SZ);
  42179. keys += WOLFSSL_TICKET_KEY_SZ;
  42180. XMEMCPY(keys, ctx->ticketKeyCtx.key[1], WOLFSSL_TICKET_KEY_SZ);
  42181. keys += WOLFSSL_TICKET_KEY_SZ;
  42182. c32toa(ctx->ticketKeyCtx.expirary[0], keys);
  42183. keys += OPAQUE32_LEN;
  42184. c32toa(ctx->ticketKeyCtx.expirary[1], keys);
  42185. return WOLFSSL_SUCCESS;
  42186. }
  42187. /* Deserialize the session ticket encryption keys.
  42188. *
  42189. * @param [in] ctx SSL/TLS context object.
  42190. * @param [in] keys Session ticket keys.
  42191. * @param [in] keylen Length of data.
  42192. * @return WOLFSSL_SUCCESS on success.
  42193. * @return WOLFSSL_FAILURE when ctx is NULL, keys is NULL or keylen is not the
  42194. * correct length.
  42195. */
  42196. long wolfSSL_CTX_set_tlsext_ticket_keys(WOLFSSL_CTX *ctx,
  42197. unsigned char *keys, int keylen)
  42198. {
  42199. if (ctx == NULL || keys == NULL) {
  42200. return WOLFSSL_FAILURE;
  42201. }
  42202. if (keylen != WOLFSSL_TICKET_KEYS_SZ) {
  42203. return WOLFSSL_FAILURE;
  42204. }
  42205. XMEMCPY(ctx->ticketKeyCtx.name, keys, WOLFSSL_TICKET_NAME_SZ);
  42206. keys += WOLFSSL_TICKET_NAME_SZ;
  42207. XMEMCPY(ctx->ticketKeyCtx.key[0], keys, WOLFSSL_TICKET_KEY_SZ);
  42208. keys += WOLFSSL_TICKET_KEY_SZ;
  42209. XMEMCPY(ctx->ticketKeyCtx.key[1], keys, WOLFSSL_TICKET_KEY_SZ);
  42210. keys += WOLFSSL_TICKET_KEY_SZ;
  42211. ato32(keys, &ctx->ticketKeyCtx.expirary[0]);
  42212. keys += OPAQUE32_LEN;
  42213. ato32(keys, &ctx->ticketKeyCtx.expirary[1]);
  42214. return WOLFSSL_SUCCESS;
  42215. }
  42216. #endif
  42217. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
  42218. #ifdef HAVE_OCSP
  42219. /* Not an OpenSSL API. */
  42220. int wolfSSL_get_ocsp_response(WOLFSSL* ssl, byte** response)
  42221. {
  42222. *response = ssl->ocspResp;
  42223. return ssl->ocspRespSz;
  42224. }
  42225. /* Not an OpenSSL API. */
  42226. char* wolfSSL_get_ocsp_url(WOLFSSL* ssl)
  42227. {
  42228. return ssl->url;
  42229. }
  42230. /* Not an OpenSSL API. */
  42231. int wolfSSL_set_ocsp_url(WOLFSSL* ssl, char* url)
  42232. {
  42233. if (ssl == NULL)
  42234. return WOLFSSL_FAILURE;
  42235. ssl->url = url;
  42236. return WOLFSSL_SUCCESS;
  42237. }
  42238. #endif /* OCSP */
  42239. #endif /* OPENSSL_ALL || WOLFSSL_NGINX || WOLFSSL_HAPROXY */
  42240. #if defined(HAVE_OCSP) && !defined(NO_ASN_TIME)
  42241. int wolfSSL_get_ocsp_producedDate(
  42242. WOLFSSL *ssl,
  42243. byte *producedDate,
  42244. size_t producedDate_space,
  42245. int *producedDateFormat)
  42246. {
  42247. if ((ssl->ocspProducedDateFormat != ASN_UTC_TIME) &&
  42248. (ssl->ocspProducedDateFormat != ASN_GENERALIZED_TIME))
  42249. return BAD_FUNC_ARG;
  42250. if ((producedDate == NULL) || (producedDateFormat == NULL))
  42251. return BAD_FUNC_ARG;
  42252. if (XSTRLEN((char *)ssl->ocspProducedDate) >= producedDate_space)
  42253. return BUFFER_E;
  42254. XSTRNCPY((char *)producedDate, (const char *)ssl->ocspProducedDate, producedDate_space);
  42255. *producedDateFormat = ssl->ocspProducedDateFormat;
  42256. return 0;
  42257. }
  42258. int wolfSSL_get_ocsp_producedDate_tm(WOLFSSL *ssl, struct tm *produced_tm) {
  42259. int idx = 0;
  42260. if ((ssl->ocspProducedDateFormat != ASN_UTC_TIME) &&
  42261. (ssl->ocspProducedDateFormat != ASN_GENERALIZED_TIME))
  42262. return BAD_FUNC_ARG;
  42263. if (produced_tm == NULL)
  42264. return BAD_FUNC_ARG;
  42265. if (ExtractDate(ssl->ocspProducedDate,
  42266. (unsigned char)ssl->ocspProducedDateFormat, produced_tm, &idx))
  42267. return 0;
  42268. else
  42269. return ASN_PARSE_E;
  42270. }
  42271. #endif
  42272. #if defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY) || \
  42273. defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)
  42274. int wolfSSL_CTX_get_extra_chain_certs(WOLFSSL_CTX* ctx, WOLF_STACK_OF(X509)** chain)
  42275. {
  42276. word32 idx;
  42277. word32 length;
  42278. WOLFSSL_STACK* node;
  42279. WOLFSSL_STACK* last = NULL;
  42280. if (ctx == NULL || chain == NULL) {
  42281. chain = NULL;
  42282. return WOLFSSL_FAILURE;
  42283. }
  42284. if (ctx->x509Chain != NULL) {
  42285. *chain = ctx->x509Chain;
  42286. return WOLFSSL_SUCCESS;
  42287. }
  42288. /* If there are no chains then success! */
  42289. *chain = NULL;
  42290. if (ctx->certChain == NULL || ctx->certChain->length == 0) {
  42291. return WOLFSSL_SUCCESS;
  42292. }
  42293. /* Create a new stack of WOLFSSL_X509 object from chain buffer. */
  42294. for (idx = 0; idx < ctx->certChain->length; ) {
  42295. node = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  42296. DYNAMIC_TYPE_OPENSSL);
  42297. if (node == NULL)
  42298. return WOLFSSL_FAILURE;
  42299. node->next = NULL;
  42300. /* 3 byte length | X509 DER data */
  42301. ato24(ctx->certChain->buffer + idx, &length);
  42302. idx += 3;
  42303. /* Create a new X509 from DER encoded data. */
  42304. node->data.x509 = wolfSSL_X509_d2i(NULL, ctx->certChain->buffer + idx,
  42305. length);
  42306. if (node->data.x509 == NULL) {
  42307. XFREE(node, NULL, DYNAMIC_TYPE_OPENSSL);
  42308. /* Return as much of the chain as we created. */
  42309. ctx->x509Chain = *chain;
  42310. return WOLFSSL_FAILURE;
  42311. }
  42312. idx += length;
  42313. /* Add object to the end of the stack. */
  42314. if (last == NULL) {
  42315. node->num = 1;
  42316. *chain = node;
  42317. }
  42318. else {
  42319. (*chain)->num++;
  42320. last->next = node;
  42321. }
  42322. last = node;
  42323. }
  42324. ctx->x509Chain = *chain;
  42325. return WOLFSSL_SUCCESS;
  42326. }
  42327. int wolfSSL_CTX_get_tlsext_status_cb(WOLFSSL_CTX* ctx, tlsextStatusCb* cb)
  42328. {
  42329. if (ctx == NULL || ctx->cm == NULL || cb == NULL)
  42330. return WOLFSSL_FAILURE;
  42331. #if !defined(NO_WOLFSSL_SERVER) && (defined(HAVE_CERTIFICATE_STATUS_REQUEST) \
  42332. || defined(HAVE_CERTIFICATE_STATUS_REQUEST_V2))
  42333. if (ctx->cm->ocsp_stapling == NULL)
  42334. return WOLFSSL_FAILURE;
  42335. *cb = ctx->cm->ocsp_stapling->statusCb;
  42336. #else
  42337. (void)cb;
  42338. *cb = NULL;
  42339. #endif
  42340. return WOLFSSL_SUCCESS;
  42341. }
  42342. int wolfSSL_CTX_set_tlsext_status_cb(WOLFSSL_CTX* ctx, tlsextStatusCb cb)
  42343. {
  42344. if (ctx == NULL || ctx->cm == NULL)
  42345. return WOLFSSL_FAILURE;
  42346. #if !defined(NO_WOLFSSL_SERVER) && (defined(HAVE_CERTIFICATE_STATUS_REQUEST) \
  42347. || defined(HAVE_CERTIFICATE_STATUS_REQUEST_V2))
  42348. /* Ensure stapling is on for callback to be used. */
  42349. wolfSSL_CTX_EnableOCSPStapling(ctx);
  42350. if (ctx->cm->ocsp_stapling == NULL)
  42351. return WOLFSSL_FAILURE;
  42352. ctx->cm->ocsp_stapling->statusCb = cb;
  42353. #else
  42354. (void)cb;
  42355. #endif
  42356. return WOLFSSL_SUCCESS;
  42357. }
  42358. int wolfSSL_CTX_get0_chain_certs(WOLFSSL_CTX *ctx,
  42359. WOLF_STACK_OF(WOLFSSL_X509) **sk)
  42360. {
  42361. WOLFSSL_ENTER("wolfSSL_CTX_get0_chain_certs");
  42362. if (ctx == NULL || sk == NULL) {
  42363. WOLFSSL_MSG("Bad parameter");
  42364. return WOLFSSL_FAILURE;
  42365. }
  42366. *sk = ctx->x509Chain;
  42367. return WOLFSSL_SUCCESS;
  42368. }
  42369. #ifdef KEEP_OUR_CERT
  42370. int wolfSSL_get0_chain_certs(WOLFSSL *ssl,
  42371. WOLF_STACK_OF(WOLFSSL_X509) **sk)
  42372. {
  42373. WOLFSSL_ENTER("wolfSSL_get0_chain_certs");
  42374. if (ssl == NULL || sk == NULL) {
  42375. WOLFSSL_MSG("Bad parameter");
  42376. return WOLFSSL_FAILURE;
  42377. }
  42378. *sk = ssl->ourCertChain;
  42379. return WOLFSSL_SUCCESS;
  42380. }
  42381. #endif
  42382. /**
  42383. * Find the issuing cert of the input cert. On a self-signed cert this
  42384. * function will return an error.
  42385. * @param issuer The issuer x509 struct is returned here
  42386. * @param cm The cert manager that is queried for the issuer
  42387. * @param x This cert's issuer will be queried in cm
  42388. * @return WOLFSSL_SUCCESS on success
  42389. * WOLFSSL_FAILURE on error
  42390. */
  42391. static int x509GetIssuerFromCM(WOLFSSL_X509 **issuer, WOLFSSL_CERT_MANAGER* cm,
  42392. WOLFSSL_X509 *x)
  42393. {
  42394. Signer* ca = NULL;
  42395. #ifdef WOLFSSL_SMALL_STACK
  42396. DecodedCert* cert = NULL;
  42397. #else
  42398. DecodedCert cert[1];
  42399. #endif
  42400. if (cm == NULL || x == NULL || x->derCert == NULL) {
  42401. WOLFSSL_MSG("No cert DER buffer or NULL cm. Defining "
  42402. "WOLFSSL_SIGNER_DER_CERT could solve the issue");
  42403. return WOLFSSL_FAILURE;
  42404. }
  42405. #ifdef WOLFSSL_SMALL_STACK
  42406. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL, DYNAMIC_TYPE_DCERT);
  42407. if (cert == NULL)
  42408. return WOLFSSL_FAILURE;
  42409. #endif
  42410. /* Use existing CA retrieval APIs that use DecodedCert. */
  42411. InitDecodedCert(cert, x->derCert->buffer, x->derCert->length, NULL);
  42412. if (ParseCertRelative(cert, CERT_TYPE, 0, NULL) == 0
  42413. && !cert->selfSigned) {
  42414. #ifndef NO_SKID
  42415. if (cert->extAuthKeyIdSet)
  42416. ca = GetCA(cm, cert->extAuthKeyId);
  42417. if (ca == NULL)
  42418. ca = GetCAByName(cm, cert->issuerHash);
  42419. #else /* NO_SKID */
  42420. ca = GetCA(cm, cert->issuerHash);
  42421. #endif /* NO SKID */
  42422. }
  42423. FreeDecodedCert(cert);
  42424. #ifdef WOLFSSL_SMALL_STACK
  42425. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  42426. #endif
  42427. if (ca == NULL)
  42428. return WOLFSSL_FAILURE;
  42429. #ifdef WOLFSSL_SIGNER_DER_CERT
  42430. /* populate issuer with Signer DER */
  42431. if (wolfSSL_X509_d2i(issuer, ca->derCert->buffer,
  42432. ca->derCert->length) == NULL)
  42433. return WOLFSSL_FAILURE;
  42434. #else
  42435. /* Create an empty certificate as CA doesn't have a certificate. */
  42436. *issuer = (WOLFSSL_X509 *)XMALLOC(sizeof(WOLFSSL_X509), 0,
  42437. DYNAMIC_TYPE_OPENSSL);
  42438. if (*issuer == NULL)
  42439. return WOLFSSL_FAILURE;
  42440. InitX509((*issuer), 1, NULL);
  42441. #endif
  42442. return WOLFSSL_SUCCESS;
  42443. }
  42444. void wolfSSL_X509_email_free(WOLF_STACK_OF(WOLFSSL_STRING) *sk)
  42445. {
  42446. WOLFSSL_STACK *curr;
  42447. while (sk != NULL) {
  42448. curr = sk;
  42449. sk = sk->next;
  42450. XFREE(curr, NULL, DYNAMIC_TYPE_OPENSSL);
  42451. }
  42452. }
  42453. WOLF_STACK_OF(WOLFSSL_STRING) *wolfSSL_X509_get1_ocsp(WOLFSSL_X509 *x)
  42454. {
  42455. WOLFSSL_STACK* list = NULL;
  42456. char* url;
  42457. if (x == NULL || x->authInfoSz == 0)
  42458. return NULL;
  42459. list = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK) + x->authInfoSz + 1,
  42460. NULL, DYNAMIC_TYPE_OPENSSL);
  42461. if (list == NULL)
  42462. return NULL;
  42463. url = (char*)list;
  42464. url += sizeof(WOLFSSL_STACK);
  42465. XMEMCPY(url, x->authInfo, x->authInfoSz);
  42466. url[x->authInfoSz] = '\0';
  42467. list->data.string = url;
  42468. list->next = NULL;
  42469. return list;
  42470. }
  42471. int wolfSSL_X509_check_issued(WOLFSSL_X509 *issuer, WOLFSSL_X509 *subject)
  42472. {
  42473. WOLFSSL_X509_NAME *issuerName = wolfSSL_X509_get_issuer_name(subject);
  42474. WOLFSSL_X509_NAME *subjectName = wolfSSL_X509_get_subject_name(issuer);
  42475. if (issuerName == NULL || subjectName == NULL)
  42476. return X509_V_ERR_SUBJECT_ISSUER_MISMATCH;
  42477. /* Literal matching of encoded names and key ids. */
  42478. if (issuerName->sz != subjectName->sz ||
  42479. XMEMCMP(issuerName->name, subjectName->name, subjectName->sz) != 0) {
  42480. return X509_V_ERR_SUBJECT_ISSUER_MISMATCH;
  42481. }
  42482. if (subject->authKeyId != NULL && issuer->subjKeyId != NULL) {
  42483. if (subject->authKeyIdSz != issuer->subjKeyIdSz ||
  42484. XMEMCMP(subject->authKeyId, issuer->subjKeyId,
  42485. issuer->subjKeyIdSz) != 0) {
  42486. return X509_V_ERR_SUBJECT_ISSUER_MISMATCH;
  42487. }
  42488. }
  42489. return X509_V_OK;
  42490. }
  42491. WOLF_STACK_OF(WOLFSSL_STRING)* wolfSSL_sk_WOLFSSL_STRING_new(void)
  42492. {
  42493. WOLF_STACK_OF(WOLFSSL_STRING)* ret = wolfSSL_sk_new_node(NULL);
  42494. if (ret) {
  42495. ret->type = STACK_TYPE_STRING;
  42496. }
  42497. return ret;
  42498. }
  42499. void wolfSSL_sk_WOLFSSL_STRING_free(WOLF_STACK_OF(WOLFSSL_STRING)* sk)
  42500. {
  42501. WOLFSSL_STACK* tmp;
  42502. WOLFSSL_ENTER("wolfSSL_sk_WOLFSSL_STRING_free");
  42503. if (sk == NULL)
  42504. return;
  42505. /* parse through stack freeing each node */
  42506. while (sk) {
  42507. tmp = sk->next;
  42508. XFREE(sk->data.string, NULL, DYNAMIC_TYPE_OPENSSL);
  42509. XFREE(sk, NULL, DYNAMIC_TYPE_OPENSSL);
  42510. sk = tmp;
  42511. }
  42512. }
  42513. WOLFSSL_STRING wolfSSL_sk_WOLFSSL_STRING_value(WOLF_STACK_OF(WOLFSSL_STRING)* strings,
  42514. int idx)
  42515. {
  42516. for (; idx > 0 && strings != NULL; idx--)
  42517. strings = strings->next;
  42518. if (strings == NULL)
  42519. return NULL;
  42520. return strings->data.string;
  42521. }
  42522. int wolfSSL_sk_WOLFSSL_STRING_num(WOLF_STACK_OF(WOLFSSL_STRING)* strings)
  42523. {
  42524. if (strings)
  42525. return (int)strings->num;
  42526. return 0;
  42527. }
  42528. #endif /* WOLFSSL_NGINX || WOLFSSL_HAPROXY || OPENSSL_EXTRA || OPENSSL_ALL */
  42529. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  42530. WOLFSSL_X509* wolfSSL_X509_dup(WOLFSSL_X509 *x)
  42531. {
  42532. WOLFSSL_ENTER("wolfSSL_X509_dup");
  42533. if (x == NULL || x->derCert == NULL) {
  42534. WOLFSSL_MSG("Error: NULL certificate passed in");
  42535. return NULL;
  42536. }
  42537. return wolfSSL_X509_d2i(NULL, x->derCert->buffer, x->derCert->length);
  42538. }
  42539. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  42540. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || \
  42541. defined(WOLFSSL_HAPROXY) || defined(HAVE_LIGHTY)
  42542. #ifdef HAVE_ALPN
  42543. void wolfSSL_get0_alpn_selected(const WOLFSSL *ssl, const unsigned char **data,
  42544. unsigned int *len)
  42545. {
  42546. word16 nameLen;
  42547. if (ssl != NULL && data != NULL && len != NULL) {
  42548. TLSX_ALPN_GetRequest(ssl->extensions, (void **)data, &nameLen);
  42549. *len = nameLen;
  42550. }
  42551. }
  42552. int wolfSSL_select_next_proto(unsigned char **out, unsigned char *outLen,
  42553. const unsigned char *in, unsigned int inLen,
  42554. const unsigned char *clientNames,
  42555. unsigned int clientLen)
  42556. {
  42557. unsigned int i, j;
  42558. byte lenIn, lenClient;
  42559. if (out == NULL || outLen == NULL || in == NULL || clientNames == NULL)
  42560. return OPENSSL_NPN_UNSUPPORTED;
  42561. for (i = 0; i < inLen; i += lenIn) {
  42562. lenIn = in[i++];
  42563. for (j = 0; j < clientLen; j += lenClient) {
  42564. lenClient = clientNames[j++];
  42565. if (lenIn != lenClient)
  42566. continue;
  42567. if (XMEMCMP(in + i, clientNames + j, lenIn) == 0) {
  42568. *out = (unsigned char *)(in + i);
  42569. *outLen = lenIn;
  42570. return OPENSSL_NPN_NEGOTIATED;
  42571. }
  42572. }
  42573. }
  42574. *out = (unsigned char *)clientNames + 1;
  42575. *outLen = clientNames[0];
  42576. return OPENSSL_NPN_NO_OVERLAP;
  42577. }
  42578. void wolfSSL_CTX_set_alpn_select_cb(WOLFSSL_CTX *ctx,
  42579. int (*cb) (WOLFSSL *ssl,
  42580. const unsigned char **out,
  42581. unsigned char *outlen,
  42582. const unsigned char *in,
  42583. unsigned int inlen,
  42584. void *arg), void *arg)
  42585. {
  42586. if (ctx != NULL) {
  42587. ctx->alpnSelect = cb;
  42588. ctx->alpnSelectArg = arg;
  42589. }
  42590. }
  42591. void wolfSSL_CTX_set_next_protos_advertised_cb(WOLFSSL_CTX *s,
  42592. int (*cb) (WOLFSSL *ssl,
  42593. const unsigned char
  42594. **out,
  42595. unsigned int *outlen,
  42596. void *arg), void *arg)
  42597. {
  42598. (void)s;
  42599. (void)cb;
  42600. (void)arg;
  42601. WOLFSSL_STUB("wolfSSL_CTX_set_next_protos_advertised_cb");
  42602. }
  42603. void wolfSSL_CTX_set_next_proto_select_cb(WOLFSSL_CTX *s,
  42604. int (*cb) (WOLFSSL *ssl,
  42605. unsigned char **out,
  42606. unsigned char *outlen,
  42607. const unsigned char *in,
  42608. unsigned int inlen,
  42609. void *arg), void *arg)
  42610. {
  42611. (void)s;
  42612. (void)cb;
  42613. (void)arg;
  42614. WOLFSSL_STUB("wolfSSL_CTX_set_next_proto_select_cb");
  42615. }
  42616. void wolfSSL_get0_next_proto_negotiated(const WOLFSSL *s, const unsigned char **data,
  42617. unsigned *len)
  42618. {
  42619. (void)s;
  42620. (void)data;
  42621. (void)len;
  42622. WOLFSSL_STUB("wolfSSL_get0_next_proto_negotiated");
  42623. }
  42624. #endif /* HAVE_ALPN */
  42625. #endif /* WOLFSSL_NGINX / WOLFSSL_HAPROXY */
  42626. #if defined(OPENSSL_EXTRA) && defined(HAVE_ECC)
  42627. int wolfSSL_CTX_set1_curves_list(WOLFSSL_CTX* ctx, const char* names)
  42628. {
  42629. int idx, start = 0, len;
  42630. word16 curve;
  42631. char name[MAX_CURVE_NAME_SZ];
  42632. if (ctx == NULL || names == NULL) {
  42633. WOLFSSL_MSG("ctx or names was NULL");
  42634. return WOLFSSL_FAILURE;
  42635. }
  42636. /* Disable all curves so that only the ones the user wants are enabled. */
  42637. ctx->disabledCurves = 0xFFFFFFFFUL;
  42638. for (idx = 1; names[idx-1] != '\0'; idx++) {
  42639. if (names[idx] != ':' && names[idx] != '\0')
  42640. continue;
  42641. len = idx - start;
  42642. if (len > MAX_CURVE_NAME_SZ - 1)
  42643. return WOLFSSL_FAILURE;
  42644. XMEMCPY(name, names + start, len);
  42645. name[len] = 0;
  42646. if ((XSTRNCMP(name, "prime256v1", len) == 0) ||
  42647. (XSTRNCMP(name, "secp256r1", len) == 0) ||
  42648. (XSTRNCMP(name, "P-256", len) == 0)) {
  42649. curve = WOLFSSL_ECC_SECP256R1;
  42650. }
  42651. else if ((XSTRNCMP(name, "secp384r1", len) == 0) ||
  42652. (XSTRNCMP(name, "P-384", len) == 0)) {
  42653. curve = WOLFSSL_ECC_SECP384R1;
  42654. }
  42655. else if ((XSTRNCMP(name, "secp521r1", len) == 0) ||
  42656. (XSTRNCMP(name, "P-521", len) == 0)) {
  42657. curve = WOLFSSL_ECC_SECP521R1;
  42658. }
  42659. else if (XSTRNCMP(name, "X25519", len) == 0) {
  42660. curve = WOLFSSL_ECC_X25519;
  42661. }
  42662. else if (XSTRNCMP(name, "X448", len) == 0) {
  42663. curve = WOLFSSL_ECC_X448;
  42664. }
  42665. else {
  42666. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
  42667. int ret;
  42668. const ecc_set_type *eccSet;
  42669. ret = wc_ecc_get_curve_idx_from_name(name);
  42670. if (ret < 0) {
  42671. WOLFSSL_MSG("Could not find name in set");
  42672. return WOLFSSL_FAILURE;
  42673. }
  42674. eccSet = wc_ecc_get_curve_params(ret);
  42675. if (eccSet == NULL) {
  42676. WOLFSSL_MSG("NULL set returned");
  42677. return WOLFSSL_FAILURE;
  42678. }
  42679. curve = GetCurveByOID(eccSet->oidSum);
  42680. #else
  42681. WOLFSSL_MSG("API not present to search farther using name");
  42682. return WOLFSSL_FAILURE;
  42683. #endif
  42684. }
  42685. if (curve >= (sizeof(word32) * WOLFSSL_BIT_SIZE)) {
  42686. /* shift left more than size of ctx->disabledCurves causes static
  42687. * analysis report */
  42688. WOLFSSL_MSG("curve value is too large for upcoming shift");
  42689. return WOLFSSL_FAILURE;
  42690. }
  42691. #if defined(HAVE_SUPPORTED_CURVES) && !defined(NO_WOLFSSL_CLIENT)
  42692. /* set the supported curve so client TLS extension contains only the
  42693. * desired curves */
  42694. if (wolfSSL_CTX_UseSupportedCurve(ctx, curve) != WOLFSSL_SUCCESS) {
  42695. WOLFSSL_MSG("Unable to set supported curve");
  42696. return WOLFSSL_FAILURE;
  42697. }
  42698. #endif
  42699. /* Switch the bit to off and therefore is enabled. */
  42700. ctx->disabledCurves &= ~(1U << curve);
  42701. start = idx + 1;
  42702. }
  42703. return WOLFSSL_SUCCESS;
  42704. }
  42705. int wolfSSL_set1_curves_list(WOLFSSL* ssl, const char* names)
  42706. {
  42707. if (ssl == NULL) {
  42708. return WOLFSSL_FAILURE;
  42709. }
  42710. return wolfSSL_CTX_set1_curves_list(ssl->ctx, names);
  42711. }
  42712. #endif /* OPENSSL_EXTRA && HAVE_ECC */
  42713. #ifdef OPENSSL_EXTRA
  42714. /* Sets a callback for when sending and receiving protocol messages.
  42715. * This callback is copied to all WOLFSSL objects created from the ctx.
  42716. *
  42717. * ctx WOLFSSL_CTX structure to set callback in
  42718. * cb callback to use
  42719. *
  42720. * return WOLFSSL_SUCCESS on success and SSL_FAILURE with error case
  42721. */
  42722. int wolfSSL_CTX_set_msg_callback(WOLFSSL_CTX *ctx, SSL_Msg_Cb cb)
  42723. {
  42724. WOLFSSL_ENTER("wolfSSL_CTX_set_msg_callback");
  42725. if (ctx == NULL) {
  42726. WOLFSSL_MSG("Null ctx passed in");
  42727. return WOLFSSL_FAILURE;
  42728. }
  42729. ctx->protoMsgCb = cb;
  42730. return WOLFSSL_SUCCESS;
  42731. }
  42732. /* Sets a callback for when sending and receiving protocol messages.
  42733. *
  42734. * ssl WOLFSSL structure to set callback in
  42735. * cb callback to use
  42736. *
  42737. * return WOLFSSL_SUCCESS on success and SSL_FAILURE with error case
  42738. */
  42739. int wolfSSL_set_msg_callback(WOLFSSL *ssl, SSL_Msg_Cb cb)
  42740. {
  42741. WOLFSSL_ENTER("wolfSSL_set_msg_callback");
  42742. if (ssl == NULL) {
  42743. return SSL_FAILURE;
  42744. }
  42745. if (cb != NULL) {
  42746. ssl->toInfoOn = 1;
  42747. }
  42748. ssl->protoMsgCb = cb;
  42749. return WOLFSSL_SUCCESS;
  42750. }
  42751. /* set the user argument to pass to the msg callback when called
  42752. * return WOLFSSL_SUCCESS on success */
  42753. int wolfSSL_CTX_set_msg_callback_arg(WOLFSSL_CTX *ctx, void* arg)
  42754. {
  42755. WOLFSSL_ENTER("wolfSSL_CTX_set_msg_callback_arg");
  42756. if (ctx == NULL) {
  42757. WOLFSSL_MSG("Null WOLFSSL_CTX passed in");
  42758. return WOLFSSL_FAILURE;
  42759. }
  42760. ctx->protoMsgCtx = arg;
  42761. return WOLFSSL_SUCCESS;
  42762. }
  42763. int wolfSSL_set_msg_callback_arg(WOLFSSL *ssl, void* arg)
  42764. {
  42765. WOLFSSL_ENTER("wolfSSL_set_msg_callback_arg");
  42766. if (ssl == NULL)
  42767. return WOLFSSL_FAILURE;
  42768. ssl->protoMsgCtx = arg;
  42769. return WOLFSSL_SUCCESS;
  42770. }
  42771. void *wolfSSL_OPENSSL_memdup(const void *data, size_t siz, const char* file, int line)
  42772. {
  42773. void *ret;
  42774. (void)file;
  42775. (void)line;
  42776. if (data == NULL || siz >= INT_MAX)
  42777. return NULL;
  42778. ret = OPENSSL_malloc(siz);
  42779. if (ret == NULL) {
  42780. return NULL;
  42781. }
  42782. return XMEMCPY(ret, data, siz);
  42783. }
  42784. void wolfSSL_OPENSSL_cleanse(void *ptr, size_t len)
  42785. {
  42786. if (ptr)
  42787. ForceZero(ptr, (word32)len);
  42788. }
  42789. int wolfSSL_CTX_set_alpn_protos(WOLFSSL_CTX *ctx, const unsigned char *p,
  42790. unsigned int p_len)
  42791. {
  42792. WOLFSSL_ENTER("wolfSSL_CTX_set_alpn_protos");
  42793. if(ctx == NULL)
  42794. return BAD_FUNC_ARG;
  42795. if((void *)ctx->alpn_cli_protos != NULL)
  42796. wolfSSL_OPENSSL_free((void *)ctx->alpn_cli_protos);
  42797. ctx->alpn_cli_protos =
  42798. (const unsigned char *)wolfSSL_OPENSSL_memdup(p, p_len, NULL, 0);
  42799. if (ctx->alpn_cli_protos == NULL) {
  42800. #if defined(WOLFSSL_ERROR_CODE_OPENSSL)
  42801. /* 0 on success in OpenSSL, non-0 on failure in OpenSSL
  42802. * the function reverses the return value convention.
  42803. */
  42804. return 1;
  42805. #else
  42806. return SSL_FAILURE;
  42807. #endif
  42808. }
  42809. ctx->alpn_cli_protos_len = p_len;
  42810. #if defined(WOLFSSL_ERROR_CODE_OPENSSL)
  42811. /* 0 on success in OpenSSL, non-0 on failure in OpenSSL
  42812. * the function reverses the return value convention.
  42813. */
  42814. return 0;
  42815. #else
  42816. return WOLFSSL_SUCCESS;
  42817. #endif
  42818. }
  42819. #ifdef HAVE_ALPN
  42820. #ifndef NO_BIO
  42821. /* Sets the ALPN extension protos
  42822. *
  42823. * example format is
  42824. * unsigned char p[] = {
  42825. * 8, 'h', 't', 't', 'p', '/', '1', '.', '1'
  42826. * };
  42827. *
  42828. * returns WOLFSSL_SUCCESS on success */
  42829. int wolfSSL_set_alpn_protos(WOLFSSL* ssl,
  42830. const unsigned char* p, unsigned int p_len)
  42831. {
  42832. WOLFSSL_BIO* bio;
  42833. char* pt;
  42834. unsigned int sz;
  42835. unsigned int idx = 0;
  42836. int alpn_opt = WOLFSSL_ALPN_CONTINUE_ON_MISMATCH;
  42837. WOLFSSL_ENTER("wolfSSL_set_alpn_protos");
  42838. if (ssl == NULL || p_len <= 1) {
  42839. #if defined(WOLFSSL_ERROR_CODE_OPENSSL)
  42840. /* 0 on success in OpenSSL, non-0 on failure in OpenSSL
  42841. * the function reverses the return value convention.
  42842. */
  42843. return 1;
  42844. #else
  42845. return WOLFSSL_FAILURE;
  42846. #endif
  42847. }
  42848. bio = wolfSSL_BIO_new(wolfSSL_BIO_s_mem());
  42849. if (bio == NULL) {
  42850. #if defined(WOLFSSL_ERROR_CODE_OPENSSL)
  42851. /* 0 on success in OpenSSL, non-0 on failure in OpenSSL
  42852. * the function reverses the return value convention.
  42853. */
  42854. return 1;
  42855. #else
  42856. return WOLFSSL_FAILURE;
  42857. #endif
  42858. }
  42859. /* convert into comma separated list */
  42860. while (idx < p_len - 1) {
  42861. unsigned int i;
  42862. sz = p[idx++];
  42863. if (idx + sz > p_len) {
  42864. WOLFSSL_MSG("Bad list format");
  42865. wolfSSL_BIO_free(bio);
  42866. #if defined(WOLFSSL_ERROR_CODE_OPENSSL)
  42867. /* 0 on success in OpenSSL, non-0 on failure in OpenSSL
  42868. * the function reverses the return value convention.
  42869. */
  42870. return 1;
  42871. #else
  42872. return WOLFSSL_FAILURE;
  42873. #endif
  42874. }
  42875. if (sz > 0) {
  42876. for (i = 0; i < sz; i++) {
  42877. wolfSSL_BIO_write(bio, &p[idx++], 1);
  42878. }
  42879. if (idx < p_len - 1)
  42880. wolfSSL_BIO_write(bio, ",", 1);
  42881. }
  42882. }
  42883. wolfSSL_BIO_write(bio, "\0", 1);
  42884. /* clears out all current ALPN extensions set */
  42885. TLSX_Remove(&ssl->extensions, TLSX_APPLICATION_LAYER_PROTOCOL, ssl->heap);
  42886. if ((sz = wolfSSL_BIO_get_mem_data(bio, &pt)) > 0) {
  42887. wolfSSL_UseALPN(ssl, pt, sz, alpn_opt);
  42888. }
  42889. wolfSSL_BIO_free(bio);
  42890. #if defined(WOLFSSL_ERROR_CODE_OPENSSL)
  42891. /* 0 on success in OpenSSL, non-0 on failure in OpenSSL
  42892. * the function reverses the return value convention.
  42893. */
  42894. return 0;
  42895. #else
  42896. return WOLFSSL_SUCCESS;
  42897. #endif
  42898. }
  42899. #endif /* !NO_BIO */
  42900. #endif /* HAVE_ALPN */
  42901. #endif /* OPENSSL_EXTRA */
  42902. #if defined(OPENSSL_EXTRA)
  42903. #ifndef NO_BIO
  42904. #define WOLFSSL_BIO_INCLUDED
  42905. #include "src/bio.c"
  42906. #endif
  42907. word32 nid2oid(int nid, int grp)
  42908. {
  42909. /* get OID type */
  42910. switch (grp) {
  42911. /* oidHashType */
  42912. case oidHashType:
  42913. switch (nid) {
  42914. #ifdef WOLFSSL_MD2
  42915. case NID_md2:
  42916. return MD2h;
  42917. #endif
  42918. #ifndef NO_MD5
  42919. case NID_md5:
  42920. return MD5h;
  42921. #endif
  42922. #ifndef NO_SHA
  42923. case NID_sha1:
  42924. return SHAh;
  42925. #endif
  42926. case NID_sha224:
  42927. return SHA224h;
  42928. #ifndef NO_SHA256
  42929. case NID_sha256:
  42930. return SHA256h;
  42931. #endif
  42932. #ifdef WOLFSSL_SHA384
  42933. case NID_sha384:
  42934. return SHA384h;
  42935. #endif
  42936. #ifdef WOLFSSL_SHA512
  42937. case NID_sha512:
  42938. return SHA512h;
  42939. #endif
  42940. }
  42941. break;
  42942. /* oidSigType */
  42943. case oidSigType:
  42944. switch (nid) {
  42945. #ifndef NO_DSA
  42946. case CTC_SHAwDSA:
  42947. return CTC_SHAwDSA;
  42948. #endif /* NO_DSA */
  42949. #ifndef NO_RSA
  42950. case CTC_MD2wRSA:
  42951. return CTC_MD2wRSA;
  42952. case CTC_MD5wRSA:
  42953. return CTC_MD5wRSA;
  42954. case CTC_SHAwRSA:
  42955. return CTC_SHAwRSA;
  42956. case CTC_SHA224wRSA:
  42957. return CTC_SHA224wRSA;
  42958. case CTC_SHA256wRSA:
  42959. return CTC_SHA256wRSA;
  42960. case CTC_SHA384wRSA:
  42961. return CTC_SHA384wRSA;
  42962. case CTC_SHA512wRSA:
  42963. return CTC_SHA512wRSA;
  42964. #ifdef WOLFSSL_SHA3
  42965. case CTC_SHA3_224wRSA:
  42966. return CTC_SHA3_224wRSA;
  42967. case CTC_SHA3_256wRSA:
  42968. return CTC_SHA3_256wRSA;
  42969. case CTC_SHA3_384wRSA:
  42970. return CTC_SHA3_384wRSA;
  42971. case CTC_SHA3_512wRSA:
  42972. return CTC_SHA3_512wRSA;
  42973. #endif
  42974. #endif /* NO_RSA */
  42975. #ifdef HAVE_ECC
  42976. case CTC_SHAwECDSA:
  42977. return CTC_SHAwECDSA;
  42978. case CTC_SHA224wECDSA:
  42979. return CTC_SHA224wECDSA;
  42980. case CTC_SHA256wECDSA:
  42981. return CTC_SHA256wECDSA;
  42982. case CTC_SHA384wECDSA:
  42983. return CTC_SHA384wECDSA;
  42984. case CTC_SHA512wECDSA:
  42985. return CTC_SHA512wECDSA;
  42986. #ifdef WOLFSSL_SHA3
  42987. case CTC_SHA3_224wECDSA:
  42988. return CTC_SHA3_224wECDSA;
  42989. case CTC_SHA3_256wECDSA:
  42990. return CTC_SHA3_256wECDSA;
  42991. case CTC_SHA3_384wECDSA:
  42992. return CTC_SHA3_384wECDSA;
  42993. case CTC_SHA3_512wECDSA:
  42994. return CTC_SHA3_512wECDSA;
  42995. #endif
  42996. #endif /* HAVE_ECC */
  42997. }
  42998. break;
  42999. /* oidKeyType */
  43000. case oidKeyType:
  43001. switch (nid) {
  43002. #ifndef NO_DSA
  43003. case DSAk:
  43004. return DSAk;
  43005. #endif /* NO_DSA */
  43006. #ifndef NO_RSA
  43007. case RSAk:
  43008. return RSAk;
  43009. #endif /* NO_RSA */
  43010. #ifdef HAVE_ECC
  43011. case ECDSAk:
  43012. return ECDSAk;
  43013. #endif /* HAVE_ECC */
  43014. }
  43015. break;
  43016. #ifdef HAVE_ECC
  43017. case oidCurveType:
  43018. switch (nid) {
  43019. case NID_X9_62_prime192v1:
  43020. return ECC_SECP192R1_OID;
  43021. case NID_X9_62_prime192v2:
  43022. return ECC_PRIME192V2_OID;
  43023. case NID_X9_62_prime192v3:
  43024. return ECC_PRIME192V3_OID;
  43025. case NID_X9_62_prime239v1:
  43026. return ECC_PRIME239V1_OID;
  43027. case NID_X9_62_prime239v2:
  43028. return ECC_PRIME239V2_OID;
  43029. case NID_X9_62_prime239v3:
  43030. return ECC_PRIME239V3_OID;
  43031. case NID_X9_62_prime256v1:
  43032. return ECC_SECP256R1_OID;
  43033. case NID_secp112r1:
  43034. return ECC_SECP112R1_OID;
  43035. case NID_secp112r2:
  43036. return ECC_SECP112R2_OID;
  43037. case NID_secp128r1:
  43038. return ECC_SECP128R1_OID;
  43039. case NID_secp128r2:
  43040. return ECC_SECP128R2_OID;
  43041. case NID_secp160r1:
  43042. return ECC_SECP160R1_OID;
  43043. case NID_secp160r2:
  43044. return ECC_SECP160R2_OID;
  43045. case NID_secp224r1:
  43046. return ECC_SECP224R1_OID;
  43047. case NID_secp384r1:
  43048. return ECC_SECP384R1_OID;
  43049. case NID_secp521r1:
  43050. return ECC_SECP521R1_OID;
  43051. case NID_secp160k1:
  43052. return ECC_SECP160K1_OID;
  43053. case NID_secp192k1:
  43054. return ECC_SECP192K1_OID;
  43055. case NID_secp224k1:
  43056. return ECC_SECP224K1_OID;
  43057. case NID_secp256k1:
  43058. return ECC_SECP256K1_OID;
  43059. case NID_brainpoolP160r1:
  43060. return ECC_BRAINPOOLP160R1_OID;
  43061. case NID_brainpoolP192r1:
  43062. return ECC_BRAINPOOLP192R1_OID;
  43063. case NID_brainpoolP224r1:
  43064. return ECC_BRAINPOOLP224R1_OID;
  43065. case NID_brainpoolP256r1:
  43066. return ECC_BRAINPOOLP256R1_OID;
  43067. case NID_brainpoolP320r1:
  43068. return ECC_BRAINPOOLP320R1_OID;
  43069. case NID_brainpoolP384r1:
  43070. return ECC_BRAINPOOLP384R1_OID;
  43071. case NID_brainpoolP512r1:
  43072. return ECC_BRAINPOOLP512R1_OID;
  43073. }
  43074. break;
  43075. #endif /* HAVE_ECC */
  43076. /* oidBlkType */
  43077. case oidBlkType:
  43078. switch (nid) {
  43079. #ifdef WOLFSSL_AES_128
  43080. case AES128CBCb:
  43081. return AES128CBCb;
  43082. #endif
  43083. #ifdef WOLFSSL_AES_192
  43084. case AES192CBCb:
  43085. return AES192CBCb;
  43086. #endif
  43087. #ifdef WOLFSSL_AES_256
  43088. case AES256CBCb:
  43089. return AES256CBCb;
  43090. #endif
  43091. #ifndef NO_DES3
  43092. case NID_des:
  43093. return DESb;
  43094. case NID_des3:
  43095. return DES3b;
  43096. #endif
  43097. }
  43098. break;
  43099. #ifdef HAVE_OCSP
  43100. case oidOcspType:
  43101. switch (nid) {
  43102. case NID_id_pkix_OCSP_basic:
  43103. return OCSP_BASIC_OID;
  43104. case OCSP_NONCE_OID:
  43105. return OCSP_NONCE_OID;
  43106. }
  43107. break;
  43108. #endif /* HAVE_OCSP */
  43109. /* oidCertExtType */
  43110. case oidCertExtType:
  43111. switch (nid) {
  43112. case BASIC_CA_OID:
  43113. return BASIC_CA_OID;
  43114. case ALT_NAMES_OID:
  43115. return ALT_NAMES_OID;
  43116. case CRL_DIST_OID:
  43117. return CRL_DIST_OID;
  43118. case AUTH_INFO_OID:
  43119. return AUTH_INFO_OID;
  43120. case AUTH_KEY_OID:
  43121. return AUTH_KEY_OID;
  43122. case SUBJ_KEY_OID:
  43123. return SUBJ_KEY_OID;
  43124. case INHIBIT_ANY_OID:
  43125. return INHIBIT_ANY_OID;
  43126. case NID_key_usage:
  43127. return KEY_USAGE_OID;
  43128. case NID_name_constraints:
  43129. return NAME_CONS_OID;
  43130. case NID_certificate_policies:
  43131. return CERT_POLICY_OID;
  43132. }
  43133. break;
  43134. /* oidCertAuthInfoType */
  43135. case oidCertAuthInfoType:
  43136. switch (nid) {
  43137. case AIA_OCSP_OID:
  43138. return AIA_OCSP_OID;
  43139. case AIA_CA_ISSUER_OID:
  43140. return AIA_CA_ISSUER_OID;
  43141. }
  43142. break;
  43143. /* oidCertPolicyType */
  43144. case oidCertPolicyType:
  43145. switch (nid) {
  43146. case NID_any_policy:
  43147. return CP_ANY_OID;
  43148. }
  43149. break;
  43150. /* oidCertAltNameType */
  43151. case oidCertAltNameType:
  43152. switch (nid) {
  43153. case NID_hw_name_oid:
  43154. return HW_NAME_OID;
  43155. }
  43156. break;
  43157. /* oidCertKeyUseType */
  43158. case oidCertKeyUseType:
  43159. switch (nid) {
  43160. case NID_anyExtendedKeyUsage:
  43161. return EKU_ANY_OID;
  43162. case EKU_SERVER_AUTH_OID:
  43163. return EKU_SERVER_AUTH_OID;
  43164. case EKU_CLIENT_AUTH_OID:
  43165. return EKU_CLIENT_AUTH_OID;
  43166. case EKU_OCSP_SIGN_OID:
  43167. return EKU_OCSP_SIGN_OID;
  43168. }
  43169. break;
  43170. /* oidKdfType */
  43171. case oidKdfType:
  43172. switch (nid) {
  43173. case PBKDF2_OID:
  43174. return PBKDF2_OID;
  43175. }
  43176. break;
  43177. /* oidPBEType */
  43178. case oidPBEType:
  43179. switch (nid) {
  43180. case PBE_SHA1_RC4_128:
  43181. return PBE_SHA1_RC4_128;
  43182. case PBE_SHA1_DES:
  43183. return PBE_SHA1_DES;
  43184. case PBE_SHA1_DES3:
  43185. return PBE_SHA1_DES3;
  43186. }
  43187. break;
  43188. /* oidKeyWrapType */
  43189. case oidKeyWrapType:
  43190. switch (nid) {
  43191. #ifdef WOLFSSL_AES_128
  43192. case AES128_WRAP:
  43193. return AES128_WRAP;
  43194. #endif
  43195. #ifdef WOLFSSL_AES_192
  43196. case AES192_WRAP:
  43197. return AES192_WRAP;
  43198. #endif
  43199. #ifdef WOLFSSL_AES_256
  43200. case AES256_WRAP:
  43201. return AES256_WRAP;
  43202. #endif
  43203. }
  43204. break;
  43205. /* oidCmsKeyAgreeType */
  43206. case oidCmsKeyAgreeType:
  43207. switch (nid) {
  43208. #ifndef NO_SHA
  43209. case dhSinglePass_stdDH_sha1kdf_scheme:
  43210. return dhSinglePass_stdDH_sha1kdf_scheme;
  43211. #endif
  43212. #ifdef WOLFSSL_SHA224
  43213. case dhSinglePass_stdDH_sha224kdf_scheme:
  43214. return dhSinglePass_stdDH_sha224kdf_scheme;
  43215. #endif
  43216. #ifndef NO_SHA256
  43217. case dhSinglePass_stdDH_sha256kdf_scheme:
  43218. return dhSinglePass_stdDH_sha256kdf_scheme;
  43219. #endif
  43220. #ifdef WOLFSSL_SHA384
  43221. case dhSinglePass_stdDH_sha384kdf_scheme:
  43222. return dhSinglePass_stdDH_sha384kdf_scheme;
  43223. #endif
  43224. #ifdef WOLFSSL_SHA512
  43225. case dhSinglePass_stdDH_sha512kdf_scheme:
  43226. return dhSinglePass_stdDH_sha512kdf_scheme;
  43227. #endif
  43228. }
  43229. break;
  43230. default:
  43231. WOLFSSL_MSG("NID not in table");
  43232. /* MSVC warns without the cast */
  43233. return (word32)-1;
  43234. }
  43235. /* MSVC warns without the cast */
  43236. return (word32)-1;
  43237. }
  43238. int oid2nid(word32 oid, int grp)
  43239. {
  43240. size_t i;
  43241. /* get OID type */
  43242. switch (grp) {
  43243. /* oidHashType */
  43244. case oidHashType:
  43245. switch (oid) {
  43246. #ifdef WOLFSSL_MD2
  43247. case MD2h:
  43248. return NID_md2;
  43249. #endif
  43250. #ifndef NO_MD5
  43251. case MD5h:
  43252. return NID_md5;
  43253. #endif
  43254. #ifndef NO_SHA
  43255. case SHAh:
  43256. return NID_sha1;
  43257. #endif
  43258. case SHA224h:
  43259. return NID_sha224;
  43260. #ifndef NO_SHA256
  43261. case SHA256h:
  43262. return NID_sha256;
  43263. #endif
  43264. #ifdef WOLFSSL_SHA384
  43265. case SHA384h:
  43266. return NID_sha384;
  43267. #endif
  43268. #ifdef WOLFSSL_SHA512
  43269. case SHA512h:
  43270. return NID_sha512;
  43271. #endif
  43272. }
  43273. break;
  43274. /* oidSigType */
  43275. case oidSigType:
  43276. switch (oid) {
  43277. #ifndef NO_DSA
  43278. case CTC_SHAwDSA:
  43279. return CTC_SHAwDSA;
  43280. case CTC_SHA256wDSA:
  43281. return CTC_SHA256wDSA;
  43282. #endif /* NO_DSA */
  43283. #ifndef NO_RSA
  43284. case CTC_MD2wRSA:
  43285. return CTC_MD2wRSA;
  43286. case CTC_MD5wRSA:
  43287. return CTC_MD5wRSA;
  43288. case CTC_SHAwRSA:
  43289. return CTC_SHAwRSA;
  43290. case CTC_SHA224wRSA:
  43291. return CTC_SHA224wRSA;
  43292. case CTC_SHA256wRSA:
  43293. return CTC_SHA256wRSA;
  43294. case CTC_SHA384wRSA:
  43295. return CTC_SHA384wRSA;
  43296. case CTC_SHA512wRSA:
  43297. return CTC_SHA512wRSA;
  43298. #ifdef WOLFSSL_SHA3
  43299. case CTC_SHA3_224wRSA:
  43300. return CTC_SHA3_224wRSA;
  43301. case CTC_SHA3_256wRSA:
  43302. return CTC_SHA3_256wRSA;
  43303. case CTC_SHA3_384wRSA:
  43304. return CTC_SHA3_384wRSA;
  43305. case CTC_SHA3_512wRSA:
  43306. return CTC_SHA3_512wRSA;
  43307. #endif
  43308. #endif /* NO_RSA */
  43309. #ifdef HAVE_ECC
  43310. case CTC_SHAwECDSA:
  43311. return CTC_SHAwECDSA;
  43312. case CTC_SHA224wECDSA:
  43313. return CTC_SHA224wECDSA;
  43314. case CTC_SHA256wECDSA:
  43315. return CTC_SHA256wECDSA;
  43316. case CTC_SHA384wECDSA:
  43317. return CTC_SHA384wECDSA;
  43318. case CTC_SHA512wECDSA:
  43319. return CTC_SHA512wECDSA;
  43320. #ifdef WOLFSSL_SHA3
  43321. case CTC_SHA3_224wECDSA:
  43322. return CTC_SHA3_224wECDSA;
  43323. case CTC_SHA3_256wECDSA:
  43324. return CTC_SHA3_256wECDSA;
  43325. case CTC_SHA3_384wECDSA:
  43326. return CTC_SHA3_384wECDSA;
  43327. case CTC_SHA3_512wECDSA:
  43328. return CTC_SHA3_512wECDSA;
  43329. #endif
  43330. #endif /* HAVE_ECC */
  43331. }
  43332. break;
  43333. /* oidKeyType */
  43334. case oidKeyType:
  43335. switch (oid) {
  43336. #ifndef NO_DSA
  43337. case DSAk:
  43338. return DSAk;
  43339. #endif /* NO_DSA */
  43340. #ifndef NO_RSA
  43341. case RSAk:
  43342. return RSAk;
  43343. #endif /* NO_RSA */
  43344. #ifdef HAVE_ECC
  43345. case ECDSAk:
  43346. return ECDSAk;
  43347. #endif /* HAVE_ECC */
  43348. }
  43349. break;
  43350. #ifdef HAVE_ECC
  43351. case oidCurveType:
  43352. switch (oid) {
  43353. case ECC_SECP192R1_OID:
  43354. return NID_X9_62_prime192v1;
  43355. case ECC_PRIME192V2_OID:
  43356. return NID_X9_62_prime192v2;
  43357. case ECC_PRIME192V3_OID:
  43358. return NID_X9_62_prime192v3;
  43359. case ECC_PRIME239V1_OID:
  43360. return NID_X9_62_prime239v1;
  43361. case ECC_PRIME239V2_OID:
  43362. return NID_X9_62_prime239v2;
  43363. case ECC_PRIME239V3_OID:
  43364. return NID_X9_62_prime239v3;
  43365. case ECC_SECP256R1_OID:
  43366. return NID_X9_62_prime256v1;
  43367. case ECC_SECP112R1_OID:
  43368. return NID_secp112r1;
  43369. case ECC_SECP112R2_OID:
  43370. return NID_secp112r2;
  43371. case ECC_SECP128R1_OID:
  43372. return NID_secp128r1;
  43373. case ECC_SECP128R2_OID:
  43374. return NID_secp128r2;
  43375. case ECC_SECP160R1_OID:
  43376. return NID_secp160r1;
  43377. case ECC_SECP160R2_OID:
  43378. return NID_secp160r2;
  43379. case ECC_SECP224R1_OID:
  43380. return NID_secp224r1;
  43381. case ECC_SECP384R1_OID:
  43382. return NID_secp384r1;
  43383. case ECC_SECP521R1_OID:
  43384. return NID_secp521r1;
  43385. case ECC_SECP160K1_OID:
  43386. return NID_secp160k1;
  43387. case ECC_SECP192K1_OID:
  43388. return NID_secp192k1;
  43389. case ECC_SECP224K1_OID:
  43390. return NID_secp224k1;
  43391. case ECC_SECP256K1_OID:
  43392. return NID_secp256k1;
  43393. case ECC_BRAINPOOLP160R1_OID:
  43394. return NID_brainpoolP160r1;
  43395. case ECC_BRAINPOOLP192R1_OID:
  43396. return NID_brainpoolP192r1;
  43397. case ECC_BRAINPOOLP224R1_OID:
  43398. return NID_brainpoolP224r1;
  43399. case ECC_BRAINPOOLP256R1_OID:
  43400. return NID_brainpoolP256r1;
  43401. case ECC_BRAINPOOLP320R1_OID:
  43402. return NID_brainpoolP320r1;
  43403. case ECC_BRAINPOOLP384R1_OID:
  43404. return NID_brainpoolP384r1;
  43405. case ECC_BRAINPOOLP512R1_OID:
  43406. return NID_brainpoolP512r1;
  43407. }
  43408. break;
  43409. #endif /* HAVE_ECC */
  43410. /* oidBlkType */
  43411. case oidBlkType:
  43412. switch (oid) {
  43413. #ifdef WOLFSSL_AES_128
  43414. case AES128CBCb:
  43415. return AES128CBCb;
  43416. #endif
  43417. #ifdef WOLFSSL_AES_192
  43418. case AES192CBCb:
  43419. return AES192CBCb;
  43420. #endif
  43421. #ifdef WOLFSSL_AES_256
  43422. case AES256CBCb:
  43423. return AES256CBCb;
  43424. #endif
  43425. #ifndef NO_DES3
  43426. case DESb:
  43427. return NID_des;
  43428. case DES3b:
  43429. return NID_des3;
  43430. #endif
  43431. }
  43432. break;
  43433. #ifdef HAVE_OCSP
  43434. case oidOcspType:
  43435. switch (oid) {
  43436. case OCSP_BASIC_OID:
  43437. return NID_id_pkix_OCSP_basic;
  43438. case OCSP_NONCE_OID:
  43439. return OCSP_NONCE_OID;
  43440. }
  43441. break;
  43442. #endif /* HAVE_OCSP */
  43443. /* oidCertExtType */
  43444. case oidCertExtType:
  43445. switch (oid) {
  43446. case BASIC_CA_OID:
  43447. return BASIC_CA_OID;
  43448. case ALT_NAMES_OID:
  43449. return ALT_NAMES_OID;
  43450. case CRL_DIST_OID:
  43451. return CRL_DIST_OID;
  43452. case AUTH_INFO_OID:
  43453. return AUTH_INFO_OID;
  43454. case AUTH_KEY_OID:
  43455. return AUTH_KEY_OID;
  43456. case SUBJ_KEY_OID:
  43457. return SUBJ_KEY_OID;
  43458. case INHIBIT_ANY_OID:
  43459. return INHIBIT_ANY_OID;
  43460. case KEY_USAGE_OID:
  43461. return NID_key_usage;
  43462. case NAME_CONS_OID:
  43463. return NID_name_constraints;
  43464. case CERT_POLICY_OID:
  43465. return NID_certificate_policies;
  43466. }
  43467. break;
  43468. /* oidCertAuthInfoType */
  43469. case oidCertAuthInfoType:
  43470. switch (oid) {
  43471. case AIA_OCSP_OID:
  43472. return AIA_OCSP_OID;
  43473. case AIA_CA_ISSUER_OID:
  43474. return AIA_CA_ISSUER_OID;
  43475. }
  43476. break;
  43477. /* oidCertPolicyType */
  43478. case oidCertPolicyType:
  43479. switch (oid) {
  43480. case CP_ANY_OID:
  43481. return NID_any_policy;
  43482. }
  43483. break;
  43484. /* oidCertAltNameType */
  43485. case oidCertAltNameType:
  43486. switch (oid) {
  43487. case HW_NAME_OID:
  43488. return NID_hw_name_oid;
  43489. }
  43490. break;
  43491. /* oidCertKeyUseType */
  43492. case oidCertKeyUseType:
  43493. switch (oid) {
  43494. case EKU_ANY_OID:
  43495. return NID_anyExtendedKeyUsage;
  43496. case EKU_SERVER_AUTH_OID:
  43497. return EKU_SERVER_AUTH_OID;
  43498. case EKU_CLIENT_AUTH_OID:
  43499. return EKU_CLIENT_AUTH_OID;
  43500. case EKU_OCSP_SIGN_OID:
  43501. return EKU_OCSP_SIGN_OID;
  43502. }
  43503. break;
  43504. /* oidKdfType */
  43505. case oidKdfType:
  43506. switch (oid) {
  43507. case PBKDF2_OID:
  43508. return PBKDF2_OID;
  43509. }
  43510. break;
  43511. /* oidPBEType */
  43512. case oidPBEType:
  43513. switch (oid) {
  43514. case PBE_SHA1_RC4_128:
  43515. return PBE_SHA1_RC4_128;
  43516. case PBE_SHA1_DES:
  43517. return PBE_SHA1_DES;
  43518. case PBE_SHA1_DES3:
  43519. return PBE_SHA1_DES3;
  43520. }
  43521. break;
  43522. /* oidKeyWrapType */
  43523. case oidKeyWrapType:
  43524. switch (oid) {
  43525. #ifdef WOLFSSL_AES_128
  43526. case AES128_WRAP:
  43527. return AES128_WRAP;
  43528. #endif
  43529. #ifdef WOLFSSL_AES_192
  43530. case AES192_WRAP:
  43531. return AES192_WRAP;
  43532. #endif
  43533. #ifdef WOLFSSL_AES_256
  43534. case AES256_WRAP:
  43535. return AES256_WRAP;
  43536. #endif
  43537. }
  43538. break;
  43539. /* oidCmsKeyAgreeType */
  43540. case oidCmsKeyAgreeType:
  43541. switch (oid) {
  43542. #ifndef NO_SHA
  43543. case dhSinglePass_stdDH_sha1kdf_scheme:
  43544. return dhSinglePass_stdDH_sha1kdf_scheme;
  43545. #endif
  43546. #ifdef WOLFSSL_SHA224
  43547. case dhSinglePass_stdDH_sha224kdf_scheme:
  43548. return dhSinglePass_stdDH_sha224kdf_scheme;
  43549. #endif
  43550. #ifndef NO_SHA256
  43551. case dhSinglePass_stdDH_sha256kdf_scheme:
  43552. return dhSinglePass_stdDH_sha256kdf_scheme;
  43553. #endif
  43554. #ifdef WOLFSSL_SHA384
  43555. case dhSinglePass_stdDH_sha384kdf_scheme:
  43556. return dhSinglePass_stdDH_sha384kdf_scheme;
  43557. #endif
  43558. #ifdef WOLFSSL_SHA512
  43559. case dhSinglePass_stdDH_sha512kdf_scheme:
  43560. return dhSinglePass_stdDH_sha512kdf_scheme;
  43561. #endif
  43562. }
  43563. break;
  43564. #ifdef WOLFSSL_CERT_REQ
  43565. case oidCsrAttrType:
  43566. switch (oid) {
  43567. case PKCS9_CONTENT_TYPE_OID:
  43568. return NID_pkcs9_contentType;
  43569. case CHALLENGE_PASSWORD_OID:
  43570. return NID_pkcs9_challengePassword;
  43571. case SERIAL_NUMBER_OID:
  43572. return NID_serialNumber;
  43573. }
  43574. break;
  43575. #endif
  43576. default:
  43577. WOLFSSL_MSG("NID not in table");
  43578. }
  43579. /* If not found in above switch then try the table */
  43580. for (i = 0; i < WOLFSSL_OBJECT_INFO_SZ; i++) {
  43581. if (wolfssl_object_info[i].id == (int)oid) {
  43582. return wolfssl_object_info[i].nid;
  43583. }
  43584. }
  43585. return -1;
  43586. }
  43587. /* when calling SetIndividualInternal, mpi should be cleared by caller if no
  43588. * longer used. ie mp_free(mpi). This is to free data when fastmath is
  43589. * disabled since a copy of mpi is made by this function and placed into bn.
  43590. */
  43591. int SetIndividualInternal(WOLFSSL_BIGNUM* bn, mp_int* mpi)
  43592. {
  43593. WOLFSSL_MSG("Entering SetIndividualInternal");
  43594. if (bn == NULL || bn->internal == NULL) {
  43595. WOLFSSL_MSG("bn NULL error");
  43596. return WOLFSSL_FATAL_ERROR;
  43597. }
  43598. if (mpi == NULL) {
  43599. WOLFSSL_MSG("mpi NULL error");
  43600. return WOLFSSL_FATAL_ERROR;
  43601. }
  43602. if (mp_copy((mp_int*)bn->internal, mpi) != MP_OKAY) {
  43603. WOLFSSL_MSG("mp_copy error");
  43604. return WOLFSSL_FATAL_ERROR;
  43605. }
  43606. return WOLFSSL_SUCCESS;
  43607. }
  43608. #ifndef NO_ASN
  43609. WOLFSSL_BIGNUM *wolfSSL_ASN1_INTEGER_to_BN(const WOLFSSL_ASN1_INTEGER *ai,
  43610. WOLFSSL_BIGNUM *bn)
  43611. {
  43612. mp_int mpi;
  43613. word32 idx = 0;
  43614. int ret;
  43615. WOLFSSL_ENTER("wolfSSL_ASN1_INTEGER_to_BN");
  43616. if (ai == NULL) {
  43617. return NULL;
  43618. }
  43619. ret = GetInt(&mpi, ai->data, &idx, ai->dataMax);
  43620. if (ret != 0) {
  43621. #if defined(WOLFSSL_QT) || defined(WOLFSSL_HAPROXY)
  43622. ret = mp_init(&mpi); /* must init mpi */
  43623. if (ret != MP_OKAY) {
  43624. return NULL;
  43625. }
  43626. /* Serial number in QT starts at index 0 of data */
  43627. if (mp_read_unsigned_bin(&mpi, (byte*)ai->data, ai->length) != 0) {
  43628. mp_clear(&mpi);
  43629. return NULL;
  43630. }
  43631. #else
  43632. /* expecting ASN1 format for INTEGER */
  43633. WOLFSSL_LEAVE("wolfSSL_ASN1_INTEGER_to_BN", ret);
  43634. return NULL;
  43635. #endif
  43636. }
  43637. /* mp_clear needs called because mpi is copied and causes memory leak with
  43638. * --disable-fastmath */
  43639. ret = SetIndividualExternal(&bn, &mpi);
  43640. mp_clear(&mpi);
  43641. if (ret != WOLFSSL_SUCCESS) {
  43642. return NULL;
  43643. }
  43644. return bn;
  43645. }
  43646. #endif /* !NO_ASN */
  43647. #if !defined(NO_DSA) && !defined(NO_DH)
  43648. WOLFSSL_DH *wolfSSL_DSA_dup_DH(const WOLFSSL_DSA *dsa)
  43649. {
  43650. WOLFSSL_DH* dh;
  43651. DhKey* key;
  43652. WOLFSSL_ENTER("wolfSSL_DSA_dup_DH");
  43653. if (dsa == NULL) {
  43654. return NULL;
  43655. }
  43656. dh = wolfSSL_DH_new();
  43657. if (dh == NULL) {
  43658. return NULL;
  43659. }
  43660. key = (DhKey*)dh->internal;
  43661. if (dsa->p != NULL &&
  43662. SetIndividualInternal(((WOLFSSL_DSA*)dsa)->p, &key->p) != WOLFSSL_SUCCESS) {
  43663. WOLFSSL_MSG("rsa p key error");
  43664. wolfSSL_DH_free(dh);
  43665. return NULL;
  43666. }
  43667. if (dsa->g != NULL &&
  43668. SetIndividualInternal(((WOLFSSL_DSA*)dsa)->g, &key->g) != WOLFSSL_SUCCESS) {
  43669. WOLFSSL_MSG("rsa g key error");
  43670. wolfSSL_DH_free(dh);
  43671. return NULL;
  43672. }
  43673. if (SetIndividualExternal(&dh->p, &key->p) != WOLFSSL_SUCCESS) {
  43674. WOLFSSL_MSG("dsa p key error");
  43675. wolfSSL_DH_free(dh);
  43676. return NULL;
  43677. }
  43678. if (SetIndividualExternal(&dh->g, &key->g) != WOLFSSL_SUCCESS) {
  43679. WOLFSSL_MSG("dsa g key error");
  43680. wolfSSL_DH_free(dh);
  43681. return NULL;
  43682. }
  43683. return dh;
  43684. }
  43685. #endif /* !NO_DSA && !NO_DH */
  43686. #ifndef NO_RSA
  43687. #if !defined(HAVE_USER_RSA) && !defined(HAVE_FAST_RSA)
  43688. /* Openssl -> WolfSSL */
  43689. int SetRsaInternal(WOLFSSL_RSA* rsa)
  43690. {
  43691. RsaKey* key;
  43692. WOLFSSL_MSG("Entering SetRsaInternal");
  43693. if (rsa == NULL || rsa->internal == NULL) {
  43694. WOLFSSL_MSG("rsa key NULL error");
  43695. return WOLFSSL_FATAL_ERROR;
  43696. }
  43697. key = (RsaKey*)rsa->internal;
  43698. if (rsa->n != NULL) {
  43699. if (SetIndividualInternal(rsa->n, &key->n) != WOLFSSL_SUCCESS) {
  43700. WOLFSSL_MSG("rsa n key error");
  43701. return WOLFSSL_FATAL_ERROR;
  43702. }
  43703. }
  43704. if (rsa->e != NULL) {
  43705. if (SetIndividualInternal(rsa->e, &key->e) != WOLFSSL_SUCCESS) {
  43706. WOLFSSL_MSG("rsa e key error");
  43707. return WOLFSSL_FATAL_ERROR;
  43708. }
  43709. }
  43710. /* public key */
  43711. key->type = RSA_PUBLIC;
  43712. if (rsa->d != NULL) {
  43713. if (SetIndividualInternal(rsa->d, &key->d) != WOLFSSL_SUCCESS) {
  43714. WOLFSSL_MSG("rsa d key error");
  43715. return WOLFSSL_FATAL_ERROR;
  43716. }
  43717. /* private key */
  43718. key->type = RSA_PRIVATE;
  43719. }
  43720. if (rsa->p != NULL &&
  43721. SetIndividualInternal(rsa->p, &key->p) != WOLFSSL_SUCCESS) {
  43722. WOLFSSL_MSG("rsa p key error");
  43723. return WOLFSSL_FATAL_ERROR;
  43724. }
  43725. if (rsa->q != NULL &&
  43726. SetIndividualInternal(rsa->q, &key->q) != WOLFSSL_SUCCESS) {
  43727. WOLFSSL_MSG("rsa q key error");
  43728. return WOLFSSL_FATAL_ERROR;
  43729. }
  43730. #ifndef RSA_LOW_MEM
  43731. if (rsa->dmp1 != NULL &&
  43732. SetIndividualInternal(rsa->dmp1, &key->dP) != WOLFSSL_SUCCESS) {
  43733. WOLFSSL_MSG("rsa dP key error");
  43734. return WOLFSSL_FATAL_ERROR;
  43735. }
  43736. if (rsa->dmq1 != NULL &&
  43737. SetIndividualInternal(rsa->dmq1, &key->dQ) != WOLFSSL_SUCCESS) {
  43738. WOLFSSL_MSG("rsa dQ key error");
  43739. return WOLFSSL_FATAL_ERROR;
  43740. }
  43741. if (rsa->iqmp != NULL &&
  43742. SetIndividualInternal(rsa->iqmp, &key->u) != WOLFSSL_SUCCESS) {
  43743. WOLFSSL_MSG("rsa u key error");
  43744. return WOLFSSL_FATAL_ERROR;
  43745. }
  43746. #endif /* !RSA_LOW_MEM */
  43747. rsa->inSet = 1;
  43748. return WOLFSSL_SUCCESS;
  43749. }
  43750. /* WOLFSSL_SUCCESS on ok */
  43751. #ifndef NO_WOLFSSL_STUB
  43752. int wolfSSL_RSA_blinding_on(WOLFSSL_RSA* rsa, WOLFSSL_BN_CTX* bn)
  43753. {
  43754. (void)rsa;
  43755. (void)bn;
  43756. WOLFSSL_STUB("RSA_blinding_on");
  43757. WOLFSSL_MSG("wolfSSL_RSA_blinding_on");
  43758. return WOLFSSL_SUCCESS; /* on by default */
  43759. }
  43760. #endif
  43761. /* If not using old FIPS or CAVP selftest or not using fast or user RSA, able
  43762. * to check RSA key. */
  43763. #if !defined(WOLFSSL_RSA_PUBLIC_ONLY) && !defined(HAVE_FAST_RSA) && \
  43764. !defined(HAVE_USER_RSA) && (!defined(HAVE_FIPS) || \
  43765. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION >= 2))) && \
  43766. !defined(HAVE_SELFTEST) && !defined(HAVE_INTEL_QA) && \
  43767. defined(WOLFSSL_KEY_GEN) && !defined(WOLFSSL_NO_RSA_KEY_CHECK)
  43768. int wolfSSL_RSA_check_key(const WOLFSSL_RSA* rsa)
  43769. {
  43770. int ret = WOLFSSL_SUCCESS;
  43771. WOLFSSL_ENTER("wolfSSL_RSA_check_key");
  43772. if (rsa == NULL || rsa->internal == NULL) {
  43773. ret = WOLFSSL_FAILURE;
  43774. }
  43775. if (ret == WOLFSSL_SUCCESS && wc_CheckRsaKey((RsaKey*)rsa->internal) != 0) {
  43776. ret = WOLFSSL_FAILURE;
  43777. }
  43778. WOLFSSL_LEAVE("wolfSSL_RSA_check_key", ret);
  43779. return ret;
  43780. }
  43781. #endif
  43782. /* return compliant with OpenSSL
  43783. * size of encrypted data if success , -1 if error
  43784. */
  43785. int wolfSSL_RSA_public_encrypt(int len, const unsigned char* fr,
  43786. unsigned char* to, WOLFSSL_RSA* rsa, int padding)
  43787. {
  43788. int initTmpRng = 0;
  43789. WC_RNG *rng = NULL;
  43790. int outLen;
  43791. int ret = 0;
  43792. #ifdef WOLFSSL_SMALL_STACK
  43793. WC_RNG* tmpRNG = NULL;
  43794. #else
  43795. WC_RNG _tmpRNG[1];
  43796. WC_RNG* tmpRNG = _tmpRNG;
  43797. #endif
  43798. #if !defined(HAVE_FIPS) && !defined(HAVE_USER_RSA) && !defined(HAVE_FAST_RSA)
  43799. int mgf = WC_MGF1NONE;
  43800. enum wc_HashType hash = WC_HASH_TYPE_NONE;
  43801. int pad_type;
  43802. #endif
  43803. WOLFSSL_ENTER("RSA_public_encrypt");
  43804. #if !defined(HAVE_FIPS) && !defined(HAVE_USER_RSA) && !defined(HAVE_FAST_RSA)
  43805. switch (padding) {
  43806. case RSA_PKCS1_PADDING:
  43807. pad_type = WC_RSA_PKCSV15_PAD;
  43808. break;
  43809. case RSA_PKCS1_OAEP_PADDING:
  43810. pad_type = WC_RSA_OAEP_PAD;
  43811. hash = WC_HASH_TYPE_SHA;
  43812. mgf = WC_MGF1SHA1;
  43813. break;
  43814. case RSA_PKCS1_PSS_PADDING:
  43815. pad_type = WC_RSA_PSS_PAD;
  43816. hash = WC_HASH_TYPE_SHA256;
  43817. mgf = WC_MGF1SHA256;
  43818. break;
  43819. case RSA_NO_PADDING:
  43820. pad_type = WC_RSA_NO_PAD;
  43821. break;
  43822. default:
  43823. WOLFSSL_MSG("RSA_public_encrypt unsupported padding");
  43824. return WOLFSSL_FAILURE;
  43825. }
  43826. #endif
  43827. if (rsa->inSet == 0) {
  43828. if (SetRsaInternal(rsa) != WOLFSSL_SUCCESS) {
  43829. WOLFSSL_MSG("SetRsaInternal failed");
  43830. return WOLFSSL_FAILURE;
  43831. }
  43832. }
  43833. outLen = wolfSSL_RSA_size(rsa);
  43834. if (outLen == 0) {
  43835. WOLFSSL_MSG("Bad RSA size");
  43836. }
  43837. rng = WOLFSSL_RSA_GetRNG(rsa, (WC_RNG**)&tmpRNG, &initTmpRng);
  43838. if (rng) {
  43839. #if !defined(HAVE_FIPS) && !defined(HAVE_USER_RSA) && !defined(HAVE_FAST_RSA)
  43840. ret = wc_RsaPublicEncrypt_ex(fr, len, to, outLen,
  43841. (RsaKey*)rsa->internal, rng, pad_type,
  43842. hash, mgf, NULL, 0);
  43843. #else
  43844. if (padding == RSA_PKCS1_PADDING) {
  43845. ret = wc_RsaPublicEncrypt(fr, len, to, outLen,
  43846. (RsaKey*)rsa->internal, rng);
  43847. }
  43848. else {
  43849. WOLFSSL_MSG("RSA_public_encrypt pad type not supported in FIPS");
  43850. ret = WOLFSSL_FAILURE;
  43851. }
  43852. #endif
  43853. }
  43854. if (initTmpRng)
  43855. wc_FreeRng(tmpRNG);
  43856. #ifdef WOLFSSL_SMALL_STACK
  43857. if (tmpRNG)
  43858. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  43859. #endif
  43860. WOLFSSL_LEAVE("RSA_public_encrypt", ret);
  43861. if (ret <= 0) {
  43862. ret = WOLFSSL_FAILURE;
  43863. }
  43864. return ret;
  43865. }
  43866. /* return compliant with OpenSSL
  43867. * size of plain recovered data if success , -1 if error
  43868. */
  43869. int wolfSSL_RSA_private_decrypt(int len, const unsigned char* fr,
  43870. unsigned char* to, WOLFSSL_RSA* rsa, int padding)
  43871. {
  43872. int outLen;
  43873. int ret = 0;
  43874. #if !defined(HAVE_FIPS) && !defined(HAVE_USER_RSA) && !defined(HAVE_FAST_RSA)
  43875. int mgf = WC_MGF1NONE;
  43876. enum wc_HashType hash = WC_HASH_TYPE_NONE;
  43877. int pad_type;
  43878. #endif
  43879. WOLFSSL_ENTER("RSA_private_decrypt");
  43880. #if !defined(HAVE_FIPS) && !defined(HAVE_USER_RSA) && !defined(HAVE_FAST_RSA)
  43881. switch (padding) {
  43882. case RSA_PKCS1_PADDING:
  43883. pad_type = WC_RSA_PKCSV15_PAD;
  43884. break;
  43885. case RSA_PKCS1_OAEP_PADDING:
  43886. pad_type = WC_RSA_OAEP_PAD;
  43887. hash = WC_HASH_TYPE_SHA;
  43888. mgf = WC_MGF1SHA1;
  43889. break;
  43890. case RSA_PKCS1_PSS_PADDING:
  43891. pad_type = WC_RSA_PSS_PAD;
  43892. hash = WC_HASH_TYPE_SHA256;
  43893. mgf = WC_MGF1SHA256;
  43894. break;
  43895. case RSA_NO_PADDING:
  43896. pad_type = WC_RSA_NO_PAD;
  43897. break;
  43898. default:
  43899. WOLFSSL_MSG("RSA_private_decrypt unsupported padding");
  43900. return WOLFSSL_FAILURE;
  43901. }
  43902. #endif
  43903. if (rsa->inSet == 0) {
  43904. if (SetRsaInternal(rsa) != WOLFSSL_SUCCESS) {
  43905. WOLFSSL_MSG("SetRsaInternal failed");
  43906. return WOLFSSL_FAILURE;
  43907. }
  43908. }
  43909. outLen = wolfSSL_RSA_size(rsa);
  43910. if (outLen == 0) {
  43911. WOLFSSL_MSG("Bad RSA size");
  43912. }
  43913. /* size of 'to' buffer must be size of RSA key */
  43914. #if !defined(HAVE_FIPS) && !defined(HAVE_USER_RSA) && !defined(HAVE_FAST_RSA)
  43915. ret = wc_RsaPrivateDecrypt_ex(fr, len, to, outLen,
  43916. (RsaKey*)rsa->internal, pad_type,
  43917. hash, mgf, NULL, 0);
  43918. #else
  43919. if (padding == RSA_PKCS1_PADDING) {
  43920. ret = wc_RsaPrivateDecrypt(fr, len, to, outLen,
  43921. (RsaKey*)rsa->internal);
  43922. }
  43923. else {
  43924. WOLFSSL_MSG("RSA_private_decrypt pad type not supported in FIPS");
  43925. ret = WOLFSSL_FAILURE;
  43926. }
  43927. #endif
  43928. if (ret <= 0) {
  43929. ret = WOLFSSL_FAILURE;
  43930. }
  43931. WOLFSSL_LEAVE("RSA_private_decrypt", ret);
  43932. return ret;
  43933. }
  43934. int wolfSSL_RSA_public_decrypt(int flen, const unsigned char* from,
  43935. unsigned char* to, WOLFSSL_RSA* rsa, int padding)
  43936. {
  43937. int ret = 0;
  43938. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || \
  43939. (defined(HAVE_FIPS_VERSION) && HAVE_FIPS_VERSION > 2))
  43940. int pad_type;
  43941. #endif
  43942. WOLFSSL_ENTER("RSA_public_decrypt");
  43943. if (rsa == NULL || rsa->internal == NULL || from == NULL) {
  43944. WOLFSSL_MSG("Bad function arguments");
  43945. return WOLFSSL_FAILURE;
  43946. }
  43947. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || \
  43948. (defined(HAVE_FIPS_VERSION) && HAVE_FIPS_VERSION > 2))
  43949. switch (padding) {
  43950. case RSA_PKCS1_PADDING:
  43951. pad_type = WC_RSA_PKCSV15_PAD;
  43952. break;
  43953. case RSA_PKCS1_OAEP_PADDING:
  43954. pad_type = WC_RSA_OAEP_PAD;
  43955. break;
  43956. case RSA_PKCS1_PSS_PADDING:
  43957. pad_type = WC_RSA_PSS_PAD;
  43958. break;
  43959. case RSA_NO_PADDING:
  43960. pad_type = WC_RSA_NO_PAD;
  43961. break;
  43962. default:
  43963. WOLFSSL_MSG("RSA_public_decrypt unsupported padding");
  43964. return WOLFSSL_FAILURE;
  43965. }
  43966. #endif
  43967. if (rsa->inSet == 0) {
  43968. WOLFSSL_MSG("No RSA internal set, do it");
  43969. if (SetRsaInternal(rsa) != WOLFSSL_SUCCESS) {
  43970. WOLFSSL_MSG("SetRsaInternal failed");
  43971. return WOLFSSL_FAILURE;
  43972. }
  43973. }
  43974. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || \
  43975. (defined(HAVE_FIPS_VERSION) && HAVE_FIPS_VERSION > 2))
  43976. /* size of 'to' buffer must be size of RSA key */
  43977. ret = wc_RsaSSL_Verify_ex(from, flen, to, wolfSSL_RSA_size(rsa),
  43978. (RsaKey*)rsa->internal, pad_type);
  43979. #else
  43980. /* For FIPS v1/v2 only PKCSV15 padding is supported */
  43981. if (padding == RSA_PKCS1_PADDING) {
  43982. ret = wc_RsaSSL_Verify(from, flen, to, wolfSSL_RSA_size(rsa),
  43983. (RsaKey*)rsa->internal);
  43984. }
  43985. else {
  43986. WOLFSSL_MSG("RSA_public_decrypt pad type not supported in FIPS");
  43987. ret = WOLFSSL_FAILURE;
  43988. }
  43989. #endif
  43990. WOLFSSL_LEAVE("RSA_public_decrypt", ret);
  43991. if (ret <= 0) {
  43992. ret = WOLFSSL_FAILURE;
  43993. }
  43994. return ret;
  43995. }
  43996. /* RSA private encrypt calls wc_RsaSSL_Sign. Similar function set up as RSA
  43997. * public decrypt.
  43998. *
  43999. * len Length of input buffer
  44000. * in Input buffer to sign
  44001. * out Output buffer (expected to be greater than or equal to RSA key size)
  44002. * rsa Key to use for encryption
  44003. * padding Type of RSA padding to use.
  44004. */
  44005. int wolfSSL_RSA_private_encrypt(int len, const unsigned char* in,
  44006. unsigned char* out, WOLFSSL_RSA* rsa, int padding)
  44007. {
  44008. int sz = 0;
  44009. WC_RNG* rng = NULL;
  44010. #if !defined(WC_RSA_BLINDING) || defined(HAVE_USER_RSA)
  44011. WC_RNG rng_lcl;
  44012. #endif
  44013. RsaKey* key;
  44014. WOLFSSL_MSG("wolfSSL_RSA_private_encrypt");
  44015. if (len < 0 || rsa == NULL || rsa->internal == NULL || in == NULL) {
  44016. WOLFSSL_MSG("Bad function arguments");
  44017. return 0;
  44018. }
  44019. if (
  44020. #ifdef WC_RSA_PSS
  44021. padding != RSA_PKCS1_PSS_PADDING &&
  44022. #endif
  44023. #ifdef WC_RSA_NO_PADDING
  44024. padding != RSA_NO_PADDING &&
  44025. #endif
  44026. padding != RSA_PKCS1_PADDING) {
  44027. WOLFSSL_MSG("wolfSSL_RSA_private_encrypt unsupported padding");
  44028. return 0;
  44029. }
  44030. if (rsa->inSet == 0)
  44031. {
  44032. WOLFSSL_MSG("Setting internal RSA structure");
  44033. if (SetRsaInternal(rsa) != WOLFSSL_SUCCESS) {
  44034. WOLFSSL_MSG("SetRsaInternal failed");
  44035. return 0;
  44036. }
  44037. }
  44038. key = (RsaKey*)rsa->internal;
  44039. #if defined(WC_RSA_BLINDING) && !defined(HAVE_USER_RSA)
  44040. rng = key->rng;
  44041. #else
  44042. rng = &rng_lcl;
  44043. #ifndef HAVE_FIPS
  44044. if (wc_InitRng_ex(rng, key->heap, INVALID_DEVID) != 0)
  44045. #else
  44046. if (wc_InitRng(rng) != 0)
  44047. #endif
  44048. {
  44049. WOLFSSL_MSG("Error with random number");
  44050. return SSL_FATAL_ERROR;
  44051. }
  44052. #endif
  44053. /* size of output buffer must be size of RSA key */
  44054. switch (padding) {
  44055. case RSA_PKCS1_PADDING:
  44056. sz = wc_RsaSSL_Sign(in, (word32)len, out, wolfSSL_RSA_size(rsa),
  44057. key, rng);
  44058. break;
  44059. #ifdef WC_RSA_PSS
  44060. case RSA_PKCS1_PSS_PADDING:
  44061. sz = wc_RsaPSS_Sign(in, (word32)len, out, wolfSSL_RSA_size(rsa),
  44062. WC_HASH_TYPE_NONE, WC_MGF1NONE, key, rng);
  44063. break;
  44064. #endif
  44065. #ifdef WC_RSA_NO_PADDING
  44066. case RSA_NO_PADDING:
  44067. {
  44068. word32 outLen = (word32)len;
  44069. sz = wc_RsaFunction(in, (word32)len, out, &outLen,
  44070. RSA_PRIVATE_ENCRYPT, key, rng);
  44071. if (sz == 0)
  44072. sz = (int)outLen;
  44073. break;
  44074. }
  44075. #endif
  44076. default:
  44077. sz = BAD_FUNC_ARG;
  44078. break;
  44079. }
  44080. #if !defined(WC_RSA_BLINDING) || defined(HAVE_USER_RSA)
  44081. if (wc_FreeRng(rng) != 0) {
  44082. WOLFSSL_MSG("Error freeing random number generator");
  44083. return SSL_FATAL_ERROR;
  44084. }
  44085. #endif
  44086. if (sz <= 0) {
  44087. WOLFSSL_LEAVE("wolfSSL_RSA_private_encrypt", sz);
  44088. return 0;
  44089. }
  44090. return sz;
  44091. }
  44092. #endif /* HAVE_USER_RSA */
  44093. #endif
  44094. /* frees all nodes in the current threads error queue
  44095. *
  44096. * id thread id. ERR_remove_state is depreciated and id is ignored. The
  44097. * current threads queue will be free'd.
  44098. */
  44099. void wolfSSL_ERR_remove_state(unsigned long id)
  44100. {
  44101. WOLFSSL_ENTER("wolfSSL_ERR_remove_state");
  44102. (void)id;
  44103. if (wc_ERR_remove_state() != 0) {
  44104. WOLFSSL_MSG("Error with removing the state");
  44105. }
  44106. }
  44107. WOLFSSL_BN_CTX* wolfSSL_BN_CTX_new(void)
  44108. {
  44109. static int ctx; /* wolfcrypt doesn't now need ctx */
  44110. WOLFSSL_MSG("wolfSSL_BN_CTX_new");
  44111. return (WOLFSSL_BN_CTX*)&ctx;
  44112. }
  44113. void wolfSSL_BN_CTX_init(WOLFSSL_BN_CTX* ctx)
  44114. {
  44115. (void)ctx;
  44116. WOLFSSL_MSG("wolfSSL_BN_CTX_init");
  44117. }
  44118. void wolfSSL_BN_CTX_free(WOLFSSL_BN_CTX* ctx)
  44119. {
  44120. (void)ctx;
  44121. WOLFSSL_MSG("wolfSSL_BN_CTX_free");
  44122. /* do free since static ctx that does nothing */
  44123. }
  44124. /* WOLFSSL_SUCCESS on ok */
  44125. int wolfSSL_BN_sub(WOLFSSL_BIGNUM* r, const WOLFSSL_BIGNUM* a,
  44126. const WOLFSSL_BIGNUM* b)
  44127. {
  44128. WOLFSSL_MSG("wolfSSL_BN_sub");
  44129. if (r == NULL || a == NULL || b == NULL)
  44130. return 0;
  44131. if (mp_sub((mp_int*)a->internal,(mp_int*)b->internal,
  44132. (mp_int*)r->internal) == MP_OKAY)
  44133. return WOLFSSL_SUCCESS;
  44134. WOLFSSL_MSG("wolfSSL_BN_sub mp_sub failed");
  44135. return 0;
  44136. }
  44137. WOLFSSL_API int wolfSSL_BN_mul(WOLFSSL_BIGNUM *r, WOLFSSL_BIGNUM *a, WOLFSSL_BIGNUM *b,
  44138. WOLFSSL_BN_CTX *ctx)
  44139. {
  44140. int ret = WOLFSSL_SUCCESS;
  44141. (void)ctx;
  44142. WOLFSSL_ENTER("wolfSSL_BN_mul");
  44143. if (r == NULL || a == NULL || b == NULL || r->internal == NULL ||
  44144. a->internal == NULL || b->internal == NULL) {
  44145. ret = WOLFSSL_FAILURE;
  44146. }
  44147. if (ret == WOLFSSL_SUCCESS) {
  44148. ret = mp_mul((mp_int*)a->internal, (mp_int*)b->internal,
  44149. (mp_int*)r->internal);
  44150. if (ret == MP_OKAY) {
  44151. ret = WOLFSSL_SUCCESS;
  44152. }
  44153. else {
  44154. ret = WOLFSSL_FAILURE;
  44155. }
  44156. }
  44157. WOLFSSL_LEAVE("wolfSSL_BN_mul", ret);
  44158. return ret;
  44159. }
  44160. int wolfSSL_BN_div(WOLFSSL_BIGNUM* dv, WOLFSSL_BIGNUM* rem,
  44161. const WOLFSSL_BIGNUM* a, const WOLFSSL_BIGNUM* d,
  44162. WOLFSSL_BN_CTX* ctx)
  44163. {
  44164. int ret = WOLFSSL_SUCCESS;
  44165. (void)ctx;
  44166. WOLFSSL_ENTER("wolfSSL_BN_div");
  44167. if (dv == NULL || rem == NULL || a == NULL || d == NULL ||
  44168. dv->internal == NULL || rem->internal == NULL || a->internal == NULL ||
  44169. d->internal == NULL) {
  44170. ret = WOLFSSL_FAILURE;
  44171. }
  44172. if (ret == WOLFSSL_SUCCESS) {
  44173. ret = mp_div((mp_int*)a->internal, (mp_int*)d->internal,
  44174. (mp_int*)dv->internal, (mp_int*)rem->internal);
  44175. if (ret == MP_OKAY) {
  44176. ret = WOLFSSL_SUCCESS;
  44177. }
  44178. else {
  44179. ret = WOLFSSL_FAILURE;
  44180. }
  44181. }
  44182. WOLFSSL_LEAVE("wolfSSL_BN_div", ret);
  44183. return ret;
  44184. }
  44185. #ifdef WOLFSSL_KEY_GEN /* Needed to get mp_gcd. */
  44186. int wolfSSL_BN_gcd(WOLFSSL_BIGNUM* r, WOLFSSL_BIGNUM* a, WOLFSSL_BIGNUM* b,
  44187. WOLFSSL_BN_CTX* ctx)
  44188. {
  44189. int ret = WOLFSSL_SUCCESS;
  44190. (void)ctx;
  44191. WOLFSSL_ENTER("wolfSSL_BN_gcd");
  44192. if (r == NULL || a == NULL || b == NULL || r->internal == NULL ||
  44193. a->internal == NULL || b->internal == NULL) {
  44194. ret = WOLFSSL_FAILURE;
  44195. }
  44196. if (ret == WOLFSSL_SUCCESS) {
  44197. ret = mp_gcd((mp_int*)a->internal, (mp_int*)b->internal,
  44198. (mp_int*)r->internal);
  44199. if (ret == MP_OKAY) {
  44200. ret = WOLFSSL_SUCCESS;
  44201. }
  44202. else {
  44203. ret = WOLFSSL_FAILURE;
  44204. }
  44205. }
  44206. WOLFSSL_LEAVE("wolfSSL_BN_gcd", ret);
  44207. return ret;
  44208. }
  44209. #endif /* WOLFSSL_KEY_GEN */
  44210. /* WOLFSSL_SUCCESS on ok */
  44211. int wolfSSL_BN_mod(WOLFSSL_BIGNUM* r, const WOLFSSL_BIGNUM* a,
  44212. const WOLFSSL_BIGNUM* b, const WOLFSSL_BN_CTX* c)
  44213. {
  44214. (void)c;
  44215. WOLFSSL_MSG("wolfSSL_BN_mod");
  44216. if (r == NULL || a == NULL || b == NULL)
  44217. return 0;
  44218. if (mp_mod((mp_int*)a->internal,(mp_int*)b->internal,
  44219. (mp_int*)r->internal) == MP_OKAY)
  44220. return WOLFSSL_SUCCESS;
  44221. WOLFSSL_MSG("wolfSSL_BN_mod mp_mod failed");
  44222. return 0;
  44223. }
  44224. /* r = (a^p) % m */
  44225. int wolfSSL_BN_mod_exp(WOLFSSL_BIGNUM *r, const WOLFSSL_BIGNUM *a,
  44226. const WOLFSSL_BIGNUM *p, const WOLFSSL_BIGNUM *m, WOLFSSL_BN_CTX *ctx)
  44227. {
  44228. int ret;
  44229. WOLFSSL_ENTER("wolfSSL_BN_mod_exp");
  44230. (void) ctx;
  44231. if (r == NULL || a == NULL || p == NULL || m == NULL) {
  44232. WOLFSSL_MSG("Bad Argument");
  44233. return WOLFSSL_FAILURE;
  44234. }
  44235. if ((ret = mp_exptmod((mp_int*)a->internal,(mp_int*)p->internal,
  44236. (mp_int*)m->internal, (mp_int*)r->internal)) == MP_OKAY) {
  44237. return WOLFSSL_SUCCESS;
  44238. }
  44239. WOLFSSL_LEAVE("wolfSSL_BN_mod_exp", ret);
  44240. (void)ret;
  44241. return WOLFSSL_FAILURE;
  44242. }
  44243. /* r = (a * p) % m */
  44244. int wolfSSL_BN_mod_mul(WOLFSSL_BIGNUM *r, const WOLFSSL_BIGNUM *a,
  44245. const WOLFSSL_BIGNUM *p, const WOLFSSL_BIGNUM *m, WOLFSSL_BN_CTX *ctx)
  44246. {
  44247. int ret;
  44248. WOLFSSL_ENTER("wolfSSL_BN_mod_mul");
  44249. (void) ctx;
  44250. if (r == NULL || a == NULL || p == NULL || m == NULL) {
  44251. WOLFSSL_MSG("Bad Argument");
  44252. return SSL_FAILURE;
  44253. }
  44254. if ((ret = mp_mulmod((mp_int*)a->internal,(mp_int*)p->internal,
  44255. (mp_int*)m->internal, (mp_int*)r->internal)) == MP_OKAY) {
  44256. return WOLFSSL_SUCCESS;
  44257. }
  44258. WOLFSSL_LEAVE("wolfSSL_BN_mod_mul", ret);
  44259. (void)ret;
  44260. return SSL_FAILURE;
  44261. }
  44262. const WOLFSSL_BIGNUM* wolfSSL_BN_value_one(void)
  44263. {
  44264. WOLFSSL_MSG("wolfSSL_BN_value_one");
  44265. if (bn_one == NULL) {
  44266. bn_one = wolfSSL_BN_new();
  44267. if (bn_one) {
  44268. if (mp_set_int((mp_int*)bn_one->internal, 1) != MP_OKAY) {
  44269. /* handle error by freeing BN and returning NULL */
  44270. wolfSSL_BN_free(bn_one);
  44271. bn_one = NULL;
  44272. }
  44273. }
  44274. }
  44275. return bn_one;
  44276. }
  44277. /* return compliant with OpenSSL
  44278. * size of BIGNUM in bytes, 0 if error */
  44279. int wolfSSL_BN_num_bytes(const WOLFSSL_BIGNUM* bn)
  44280. {
  44281. WOLFSSL_ENTER("wolfSSL_BN_num_bytes");
  44282. if (bn == NULL || bn->internal == NULL)
  44283. return WOLFSSL_FAILURE;
  44284. return mp_unsigned_bin_size((mp_int*)bn->internal);
  44285. }
  44286. /* return compliant with OpenSSL
  44287. * size of BIGNUM in bits, 0 if error */
  44288. int wolfSSL_BN_num_bits(const WOLFSSL_BIGNUM* bn)
  44289. {
  44290. WOLFSSL_ENTER("wolfSSL_BN_num_bits");
  44291. if (bn == NULL || bn->internal == NULL)
  44292. return WOLFSSL_FAILURE;
  44293. return mp_count_bits((mp_int*)bn->internal);
  44294. }
  44295. int wolfSSL_BN_is_negative(const WOLFSSL_BIGNUM* bn)
  44296. {
  44297. if (bn == NULL)
  44298. return WOLFSSL_FAILURE;
  44299. return mp_isneg((mp_int*)bn->internal);
  44300. }
  44301. WOLFSSL_API void wolfSSL_BN_zero(WOLFSSL_BIGNUM* bn)
  44302. {
  44303. if (bn == NULL || bn->internal == NULL) {
  44304. return;
  44305. }
  44306. mp_zero((mp_int*)bn->internal);
  44307. }
  44308. WOLFSSL_API int wolfSSL_BN_one(WOLFSSL_BIGNUM* bn)
  44309. {
  44310. int ret = WOLFSSL_SUCCESS;
  44311. if (bn == NULL || bn->internal == NULL) {
  44312. return WOLFSSL_FAILURE;
  44313. }
  44314. if (ret == WOLFSSL_SUCCESS) {
  44315. ret = wolfSSL_BN_set_word(bn, 1);
  44316. }
  44317. return ret;
  44318. }
  44319. /* return compliant with OpenSSL
  44320. * 1 if BIGNUM is zero, 0 else */
  44321. int wolfSSL_BN_is_zero(const WOLFSSL_BIGNUM* bn)
  44322. {
  44323. WOLFSSL_MSG("wolfSSL_BN_is_zero");
  44324. if (bn == NULL || bn->internal == NULL)
  44325. return WOLFSSL_FAILURE;
  44326. if (mp_iszero((mp_int*)bn->internal) == MP_YES)
  44327. return WOLFSSL_SUCCESS;
  44328. return WOLFSSL_FAILURE;
  44329. }
  44330. /* return compliant with OpenSSL
  44331. * 1 if BIGNUM is one, 0 else */
  44332. int wolfSSL_BN_is_one(const WOLFSSL_BIGNUM* bn)
  44333. {
  44334. WOLFSSL_MSG("wolfSSL_BN_is_one");
  44335. if (bn == NULL || bn->internal == NULL)
  44336. return WOLFSSL_FAILURE;
  44337. if (mp_cmp_d((mp_int*)bn->internal, 1) == MP_EQ)
  44338. return WOLFSSL_SUCCESS;
  44339. return WOLFSSL_FAILURE;
  44340. }
  44341. /* return compliant with OpenSSL
  44342. * 1 if BIGNUM is odd, 0 else */
  44343. int wolfSSL_BN_is_odd(const WOLFSSL_BIGNUM* bn)
  44344. {
  44345. WOLFSSL_MSG("wolfSSL_BN_is_odd");
  44346. if (bn == NULL || bn->internal == NULL)
  44347. return WOLFSSL_FAILURE;
  44348. if (mp_isodd((mp_int*)bn->internal) == MP_YES)
  44349. return WOLFSSL_SUCCESS;
  44350. return WOLFSSL_FAILURE;
  44351. }
  44352. /* return compliant with OpenSSL
  44353. * 1 if BIGNUM is word, 0 else */
  44354. int wolfSSL_BN_is_word(const WOLFSSL_BIGNUM* bn, WOLFSSL_BN_ULONG w)
  44355. {
  44356. WOLFSSL_MSG("wolfSSL_BN_is_word");
  44357. if (bn == NULL || bn->internal == NULL) {
  44358. WOLFSSL_MSG("bn NULL error");
  44359. return WOLFSSL_FAILURE;
  44360. }
  44361. if (w <= MP_MASK) {
  44362. if (mp_isword((mp_int*)bn->internal, (mp_digit)w) == MP_YES) {
  44363. return WOLFSSL_SUCCESS;
  44364. }
  44365. } else {
  44366. int ret;
  44367. mp_int w_mp;
  44368. if (mp_init(&w_mp) != MP_OKAY)
  44369. return WOLFSSL_FAILURE;
  44370. if (mp_set_int(&w_mp, w) != MP_OKAY)
  44371. return WOLFSSL_FAILURE;
  44372. ret = mp_cmp((mp_int *)bn->internal, &w_mp);
  44373. mp_free(&w_mp);
  44374. if (ret == MP_EQ)
  44375. return WOLFSSL_SUCCESS;
  44376. }
  44377. return WOLFSSL_FAILURE;
  44378. }
  44379. /* return compliant with OpenSSL
  44380. * -1 if a < b, 0 if a == b and 1 if a > b
  44381. */
  44382. int wolfSSL_BN_cmp(const WOLFSSL_BIGNUM* a, const WOLFSSL_BIGNUM* b)
  44383. {
  44384. int ret;
  44385. WOLFSSL_MSG("wolfSSL_BN_cmp");
  44386. if (a == NULL || a->internal == NULL || b == NULL || b->internal == NULL)
  44387. return WOLFSSL_FATAL_ERROR;
  44388. ret = mp_cmp((mp_int*)a->internal, (mp_int*)b->internal);
  44389. return (ret == MP_EQ ? 0 : (ret == MP_GT ? 1 : -1));
  44390. }
  44391. /* return compliant with OpenSSL
  44392. * length of BIGNUM in bytes, -1 if error */
  44393. int wolfSSL_BN_bn2bin(const WOLFSSL_BIGNUM* bn, unsigned char* r)
  44394. {
  44395. WOLFSSL_MSG("wolfSSL_BN_bn2bin");
  44396. if (bn == NULL || bn->internal == NULL) {
  44397. WOLFSSL_MSG("NULL bn error");
  44398. return WOLFSSL_FATAL_ERROR;
  44399. }
  44400. if (r == NULL)
  44401. return mp_unsigned_bin_size((mp_int*)bn->internal);
  44402. if (mp_to_unsigned_bin((mp_int*)bn->internal, r) != MP_OKAY) {
  44403. WOLFSSL_MSG("mp_to_unsigned_bin error");
  44404. return WOLFSSL_FATAL_ERROR;
  44405. }
  44406. return mp_unsigned_bin_size((mp_int*)bn->internal);
  44407. }
  44408. WOLFSSL_BIGNUM* wolfSSL_BN_bin2bn(const unsigned char* str, int len,
  44409. WOLFSSL_BIGNUM* ret)
  44410. {
  44411. int weOwn = 0;
  44412. WOLFSSL_MSG("wolfSSL_BN_bin2bn");
  44413. /* if ret is null create a BN */
  44414. if (ret == NULL) {
  44415. ret = wolfSSL_BN_new();
  44416. weOwn = 1;
  44417. if (ret == NULL)
  44418. return NULL;
  44419. }
  44420. /* check ret and ret->internal then read in value */
  44421. if (ret && ret->internal) {
  44422. if (mp_read_unsigned_bin((mp_int*)ret->internal, str, len) != 0) {
  44423. WOLFSSL_MSG("mp_read_unsigned_bin failure");
  44424. if (weOwn)
  44425. wolfSSL_BN_free(ret);
  44426. return NULL;
  44427. }
  44428. } else {
  44429. /* This may be overly defensive */
  44430. if (weOwn)
  44431. wolfSSL_BN_free(ret);
  44432. return NULL;
  44433. }
  44434. return ret;
  44435. }
  44436. /* return compliant with OpenSSL
  44437. * 1 if success, 0 if error */
  44438. #ifndef NO_WOLFSSL_STUB
  44439. int wolfSSL_mask_bits(WOLFSSL_BIGNUM* bn, int n)
  44440. {
  44441. (void)bn;
  44442. (void)n;
  44443. WOLFSSL_ENTER("wolfSSL_BN_mask_bits");
  44444. WOLFSSL_STUB("BN_mask_bits");
  44445. return SSL_FAILURE;
  44446. }
  44447. #endif
  44448. /* WOLFSSL_SUCCESS on ok */
  44449. int wolfSSL_BN_rand(WOLFSSL_BIGNUM* bn, int bits, int top, int bottom)
  44450. {
  44451. int ret = 0;
  44452. int len;
  44453. int initTmpRng = 0;
  44454. WC_RNG* rng = NULL;
  44455. #ifdef WOLFSSL_SMALL_STACK
  44456. WC_RNG* tmpRNG = NULL;
  44457. byte* buff = NULL;
  44458. #else
  44459. WC_RNG tmpRNG[1];
  44460. byte buff[1024];
  44461. #endif
  44462. (void)top;
  44463. (void)bottom;
  44464. WOLFSSL_MSG("wolfSSL_BN_rand");
  44465. if (bits <= 0) {
  44466. return WOLFSSL_FAILURE;
  44467. }
  44468. len = bits / 8;
  44469. if (bits % 8)
  44470. len++;
  44471. /* has to be a length of at least 1 since we set buf[0] and buf[len-1] */
  44472. if (len < 1) {
  44473. return WOLFSSL_FAILURE;
  44474. }
  44475. #ifdef WOLFSSL_SMALL_STACK
  44476. buff = (byte*)XMALLOC(1024, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  44477. tmpRNG = (WC_RNG*) XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  44478. if (buff == NULL || tmpRNG == NULL) {
  44479. XFREE(buff, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  44480. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  44481. return ret;
  44482. }
  44483. #endif
  44484. if (bn == NULL || bn->internal == NULL)
  44485. WOLFSSL_MSG("Bad function arguments");
  44486. else if (wc_InitRng(tmpRNG) == 0) {
  44487. rng = tmpRNG;
  44488. initTmpRng = 1;
  44489. }
  44490. else if (initGlobalRNG)
  44491. rng = &globalRNG;
  44492. if (rng) {
  44493. if (wc_RNG_GenerateBlock(rng, buff, len) != 0)
  44494. WOLFSSL_MSG("Bad wc_RNG_GenerateBlock");
  44495. else {
  44496. buff[0] |= 0x80 | 0x40;
  44497. buff[len-1] |= 0x01;
  44498. if (mp_read_unsigned_bin((mp_int*)bn->internal,buff,len) != MP_OKAY)
  44499. WOLFSSL_MSG("mp read bin failed");
  44500. else
  44501. ret = WOLFSSL_SUCCESS;
  44502. }
  44503. }
  44504. if (initTmpRng)
  44505. wc_FreeRng(tmpRNG);
  44506. #ifdef WOLFSSL_SMALL_STACK
  44507. XFREE(buff, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  44508. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  44509. #endif
  44510. return ret;
  44511. }
  44512. /* WOLFSSL_SUCCESS on ok
  44513. * code is same as wolfSSL_BN_rand except for how top and bottom is handled.
  44514. * top -1 then leave most sig bit alone
  44515. * top 0 then most sig is set to 1
  44516. * top is 1 then first two most sig bits are 1
  44517. *
  44518. * bottom is hot then odd number */
  44519. int wolfSSL_BN_pseudo_rand(WOLFSSL_BIGNUM* bn, int bits, int top, int bottom)
  44520. {
  44521. int ret = 0;
  44522. int len;
  44523. int initTmpRng = 0;
  44524. WC_RNG* rng = NULL;
  44525. #ifdef WOLFSSL_SMALL_STACK
  44526. WC_RNG* tmpRNG = NULL;
  44527. byte* buff = NULL;
  44528. #else
  44529. WC_RNG tmpRNG[1];
  44530. byte buff[1024];
  44531. #endif
  44532. WOLFSSL_ENTER("wolfSSL_BN_pseudo_rand");
  44533. if (bits <= 0) {
  44534. return WOLFSSL_FAILURE;
  44535. }
  44536. len = bits / 8;
  44537. if (bits % 8)
  44538. len++;
  44539. /* has to be a length of at least 1 since we set buf[0] and buf[len-1] */
  44540. if (top == 1 || top == 0 || bottom == 1) {
  44541. if (len < 1) {
  44542. return WOLFSSL_FAILURE;
  44543. }
  44544. }
  44545. #ifdef WOLFSSL_SMALL_STACK
  44546. buff = (byte*)XMALLOC(1024, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  44547. tmpRNG = (WC_RNG*) XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_TMP_BUFFER);
  44548. if (buff == NULL || tmpRNG == NULL) {
  44549. XFREE(buff, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  44550. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  44551. return ret;
  44552. }
  44553. #endif
  44554. if (bn == NULL || bn->internal == NULL)
  44555. WOLFSSL_MSG("Bad function arguments");
  44556. else if (wc_InitRng(tmpRNG) == 0) {
  44557. rng = tmpRNG;
  44558. initTmpRng = 1;
  44559. }
  44560. else if (initGlobalRNG)
  44561. rng = &globalRNG;
  44562. if (rng) {
  44563. if (wc_RNG_GenerateBlock(rng, buff, len) != 0)
  44564. WOLFSSL_MSG("Bad wc_RNG_GenerateBlock");
  44565. else {
  44566. switch (top) {
  44567. case -1:
  44568. break;
  44569. case 0:
  44570. buff[0] |= 0x80;
  44571. break;
  44572. case 1:
  44573. buff[0] |= 0x80 | 0x40;
  44574. break;
  44575. }
  44576. if (bottom == 1) {
  44577. buff[len-1] |= 0x01;
  44578. }
  44579. if (mp_read_unsigned_bin((mp_int*)bn->internal,buff,len) != MP_OKAY)
  44580. WOLFSSL_MSG("mp read bin failed");
  44581. else
  44582. ret = WOLFSSL_SUCCESS;
  44583. }
  44584. }
  44585. if (initTmpRng)
  44586. wc_FreeRng(tmpRNG);
  44587. #ifdef WOLFSSL_SMALL_STACK
  44588. XFREE(buff, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  44589. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  44590. #endif
  44591. return ret;
  44592. }
  44593. /* return code compliant with OpenSSL :
  44594. * 1 if bit set, 0 else
  44595. */
  44596. int wolfSSL_BN_is_bit_set(const WOLFSSL_BIGNUM* bn, int n)
  44597. {
  44598. if (bn == NULL || bn->internal == NULL) {
  44599. WOLFSSL_MSG("bn NULL error");
  44600. return WOLFSSL_FAILURE;
  44601. }
  44602. return mp_is_bit_set((mp_int*)bn->internal, (mp_digit)n);
  44603. }
  44604. /* return code compliant with OpenSSL :
  44605. * 1 if success, 0 else
  44606. */
  44607. int wolfSSL_BN_set_bit(WOLFSSL_BIGNUM* bn, int n)
  44608. {
  44609. if (bn == NULL || bn->internal == NULL) {
  44610. WOLFSSL_MSG("bn NULL error");
  44611. return WOLFSSL_FAILURE;
  44612. }
  44613. if (mp_set_bit((mp_int*)bn->internal, n) != MP_OKAY) {
  44614. WOLFSSL_MSG("mp_set_bit error");
  44615. return WOLFSSL_FAILURE;
  44616. }
  44617. return WOLFSSL_SUCCESS;
  44618. }
  44619. int wolfSSL_BN_clear_bit(WOLFSSL_BIGNUM* bn, int n)
  44620. {
  44621. int ret = WOLFSSL_FAILURE;
  44622. #ifndef WOLFSSL_SMALL_STACK
  44623. mp_int tmp[1];
  44624. #else
  44625. mp_int* tmp = NULL;
  44626. #endif
  44627. if (bn == NULL || bn->internal == NULL) {
  44628. WOLFSSL_MSG("bn NULL error");
  44629. goto end;
  44630. }
  44631. if (mp_is_bit_set((mp_int*)bn->internal, n)) {
  44632. #ifdef WOLFSSL_SMALL_STACK
  44633. tmp = (mp_int*)XMALLOC(sizeof(mp_int), NULL, DYNAMIC_TYPE_BIGINT);
  44634. if (tmp == NULL) {
  44635. goto end;
  44636. }
  44637. #endif
  44638. if (mp_init(tmp) != MP_OKAY) {
  44639. goto end;
  44640. }
  44641. if (mp_set_bit(tmp, n) != MP_OKAY) {
  44642. goto cleanup;
  44643. }
  44644. if (mp_sub((mp_int*)bn->internal, tmp, (mp_int*)bn->internal) != MP_OKAY) {
  44645. goto cleanup;
  44646. }
  44647. } else {
  44648. goto end;
  44649. }
  44650. ret = WOLFSSL_SUCCESS;
  44651. cleanup:
  44652. mp_clear(tmp);
  44653. end:
  44654. #ifdef WOLFSSL_SMALL_STACK
  44655. if (tmp)
  44656. XFREE(tmp, NULL, DYNAMIC_TYPE_BIGINT);
  44657. #endif
  44658. return ret;
  44659. }
  44660. /* WOLFSSL_SUCCESS on ok */
  44661. /* Note on use: this function expects str to be an even length. It is
  44662. * converting pairs of bytes into 8-bit values. As an example, the RSA
  44663. * public exponent is commonly 0x010001. To get it to convert, you need
  44664. * to pass in the string "010001", it will fail if you use "10001". This
  44665. * is an affect of how Base16_Decode() works.
  44666. */
  44667. int wolfSSL_BN_hex2bn(WOLFSSL_BIGNUM** bn, const char* str)
  44668. {
  44669. int ret = 0;
  44670. word32 decSz = 1024;
  44671. #ifdef WOLFSSL_SMALL_STACK
  44672. byte* decoded;
  44673. #else
  44674. byte decoded[1024];
  44675. #endif
  44676. int weOwn = 0;
  44677. int strLen;
  44678. WOLFSSL_MSG("wolfSSL_BN_hex2bn");
  44679. #ifdef WOLFSSL_SMALL_STACK
  44680. decoded = (byte*)XMALLOC(decSz, NULL, DYNAMIC_TYPE_DER);
  44681. if (decoded == NULL)
  44682. return ret;
  44683. #endif
  44684. if (str == NULL || str[0] == '\0') {
  44685. WOLFSSL_MSG("Bad function argument");
  44686. ret = WOLFSSL_FAILURE;
  44687. } else {
  44688. strLen = (int)XSTRLEN(str);
  44689. /* ignore trailing new lines */
  44690. while (str[strLen-1] == '\n' && strLen > 0) strLen--;
  44691. if (Base16_Decode((byte*)str, strLen, decoded, &decSz) < 0)
  44692. WOLFSSL_MSG("Bad Base16_Decode error");
  44693. else if (bn == NULL)
  44694. ret = decSz;
  44695. else {
  44696. if (*bn == NULL) {
  44697. *bn = wolfSSL_BN_new();
  44698. if (*bn != NULL) {
  44699. weOwn = 1;
  44700. }
  44701. }
  44702. if (*bn == NULL)
  44703. WOLFSSL_MSG("BN new failed");
  44704. else if (wolfSSL_BN_bin2bn(decoded, decSz, *bn) == NULL) {
  44705. WOLFSSL_MSG("Bad bin2bn error");
  44706. if (weOwn == 1) {
  44707. wolfSSL_BN_free(*bn); /* Free new BN */
  44708. }
  44709. }
  44710. else
  44711. ret = WOLFSSL_SUCCESS;
  44712. }
  44713. }
  44714. #ifdef WOLFSSL_SMALL_STACK
  44715. XFREE(decoded, NULL, DYNAMIC_TYPE_DER);
  44716. #endif
  44717. return ret;
  44718. }
  44719. WOLFSSL_BIGNUM* wolfSSL_BN_dup(const WOLFSSL_BIGNUM* bn)
  44720. {
  44721. WOLFSSL_BIGNUM* ret;
  44722. WOLFSSL_MSG("wolfSSL_BN_dup");
  44723. if (bn == NULL || bn->internal == NULL) {
  44724. WOLFSSL_MSG("bn NULL error");
  44725. return NULL;
  44726. }
  44727. ret = wolfSSL_BN_new();
  44728. if (ret == NULL) {
  44729. WOLFSSL_MSG("bn new error");
  44730. return NULL;
  44731. }
  44732. if (mp_copy((mp_int*)bn->internal, (mp_int*)ret->internal) != MP_OKAY) {
  44733. WOLFSSL_MSG("mp_copy error");
  44734. wolfSSL_BN_free(ret);
  44735. return NULL;
  44736. }
  44737. ret->neg = bn->neg;
  44738. return ret;
  44739. }
  44740. WOLFSSL_BIGNUM* wolfSSL_BN_copy(WOLFSSL_BIGNUM* r, const WOLFSSL_BIGNUM* bn)
  44741. {
  44742. WOLFSSL_MSG("wolfSSL_BN_copy");
  44743. if (r == NULL || bn == NULL) {
  44744. WOLFSSL_MSG("r or bn NULL error");
  44745. return NULL;
  44746. }
  44747. if (mp_copy((mp_int*)bn->internal, (mp_int*)r->internal) != MP_OKAY) {
  44748. WOLFSSL_MSG("mp_copy error");
  44749. return NULL;
  44750. }
  44751. r->neg = bn->neg;
  44752. return r;
  44753. }
  44754. /* return code compliant with OpenSSL :
  44755. * 1 if success, 0 else
  44756. */
  44757. int wolfSSL_BN_set_word(WOLFSSL_BIGNUM* bn, unsigned long w)
  44758. {
  44759. WOLFSSL_MSG("wolfSSL_BN_set_word");
  44760. if (bn == NULL) {
  44761. WOLFSSL_MSG("bn NULL error");
  44762. return WOLFSSL_FAILURE;
  44763. }
  44764. if (mp_set_int((mp_int*)bn->internal, w) != MP_OKAY) {
  44765. WOLFSSL_MSG("mp_init_set_int error");
  44766. return WOLFSSL_FAILURE;
  44767. }
  44768. return WOLFSSL_SUCCESS;
  44769. }
  44770. static WOLFSSL_BN_ULONG wolfSSL_BN_get_word_1(mp_int *mp) {
  44771. #if DIGIT_BIT == (SIZEOF_LONG * 8)
  44772. return (WOLFSSL_BN_ULONG)mp->dp[0];
  44773. #else
  44774. WOLFSSL_BN_ULONG ret = 0UL;
  44775. int digit_i;
  44776. for (digit_i = 0; digit_i < mp->used; ++digit_i) {
  44777. ret <<= (WOLFSSL_BN_ULONG)DIGIT_BIT;
  44778. ret |= (WOLFSSL_BN_ULONG)mp->dp[digit_i];
  44779. }
  44780. return ret;
  44781. #endif
  44782. }
  44783. /* Returns the big number as an unsigned long if possible.
  44784. *
  44785. * bn big number structure to get value from
  44786. *
  44787. * Returns value or 0xFFFFFFFFL if bigger than unsigned long.
  44788. */
  44789. WOLFSSL_BN_ULONG wolfSSL_BN_get_word(const WOLFSSL_BIGNUM* bn)
  44790. {
  44791. WOLFSSL_MSG("wolfSSL_BN_get_word");
  44792. if (bn == NULL) {
  44793. WOLFSSL_MSG("Invalid argument");
  44794. return 0;
  44795. }
  44796. if (wolfSSL_BN_num_bytes(bn) > (int)sizeof(unsigned long)) {
  44797. WOLFSSL_MSG("bignum is larger than unsigned long");
  44798. return 0xFFFFFFFFL;
  44799. }
  44800. return wolfSSL_BN_get_word_1((mp_int*)bn->internal);
  44801. }
  44802. /* return code compliant with OpenSSL :
  44803. * number length in decimal if success, 0 if error
  44804. */
  44805. #ifndef NO_WOLFSSL_STUB
  44806. int wolfSSL_BN_dec2bn(WOLFSSL_BIGNUM** bn, const char* str)
  44807. {
  44808. (void)bn;
  44809. (void)str;
  44810. WOLFSSL_MSG("wolfSSL_BN_dec2bn");
  44811. WOLFSSL_STUB("BN_dec2bn");
  44812. return SSL_FAILURE;
  44813. }
  44814. #endif
  44815. #if defined(WOLFSSL_KEY_GEN) || defined(HAVE_COMP_KEY)
  44816. char *wolfSSL_BN_bn2dec(const WOLFSSL_BIGNUM *bn)
  44817. {
  44818. int len = 0;
  44819. char *buf;
  44820. WOLFSSL_MSG("wolfSSL_BN_bn2dec");
  44821. if (bn == NULL || bn->internal == NULL) {
  44822. WOLFSSL_MSG("bn NULL error");
  44823. return NULL;
  44824. }
  44825. if (mp_radix_size((mp_int*)bn->internal, MP_RADIX_DEC, &len) != MP_OKAY) {
  44826. WOLFSSL_MSG("mp_radix_size failure");
  44827. return NULL;
  44828. }
  44829. buf = (char*) XMALLOC(len, NULL, DYNAMIC_TYPE_OPENSSL);
  44830. if (buf == NULL) {
  44831. WOLFSSL_MSG("BN_bn2dec malloc buffer failure");
  44832. return NULL;
  44833. }
  44834. if (mp_todecimal((mp_int*)bn->internal, buf) != MP_OKAY) {
  44835. XFREE(buf, NULL, DYNAMIC_TYPE_ECC);
  44836. return NULL;
  44837. }
  44838. return buf;
  44839. }
  44840. #else
  44841. char* wolfSSL_BN_bn2dec(const WOLFSSL_BIGNUM* bn)
  44842. {
  44843. (void)bn;
  44844. WOLFSSL_MSG("wolfSSL_BN_bn2dec");
  44845. return NULL;
  44846. }
  44847. #endif /* defined(WOLFSSL_KEY_GEN) || defined(HAVE_COMP_KEY) */
  44848. /* Internal function for adding/subtracting an unsigned long from a
  44849. * WOLFSSL_BIGNUM. To add, pass "sub" as 0. To subtract, pass it as 1.
  44850. * Returns 1 (WOLFSSL_SUCCESS) on success and 0 (WOLFSSL_FAILURE) on failure.
  44851. */
  44852. static int wolfSSL_BN_add_word_int(WOLFSSL_BIGNUM *bn, WOLFSSL_BN_ULONG w,
  44853. int sub)
  44854. {
  44855. int ret = WOLFSSL_SUCCESS;
  44856. int rc = 0;
  44857. mp_int w_mp;
  44858. XMEMSET(&w_mp, 0, sizeof(mp_int));
  44859. if (bn == NULL || bn->internal == NULL) {
  44860. WOLFSSL_MSG("bn NULL error");
  44861. ret = WOLFSSL_FAILURE;
  44862. }
  44863. if (ret == WOLFSSL_SUCCESS) {
  44864. if (w <= MP_MASK) {
  44865. if (sub == 1) {
  44866. rc = mp_sub_d((mp_int*)bn->internal, (mp_digit)w,
  44867. (mp_int*)bn->internal);
  44868. }
  44869. else {
  44870. rc = mp_add_d((mp_int*)bn->internal, (mp_digit)w,
  44871. (mp_int*)bn->internal);
  44872. }
  44873. if (rc != MP_OKAY) {
  44874. WOLFSSL_MSG("mp_add/sub_d error");
  44875. ret = WOLFSSL_FAILURE;
  44876. }
  44877. }
  44878. else {
  44879. if (mp_init(&w_mp) != MP_OKAY) {
  44880. ret = WOLFSSL_FAILURE;
  44881. }
  44882. if (ret == WOLFSSL_SUCCESS) {
  44883. if (mp_set_int(&w_mp, w) != MP_OKAY) {
  44884. ret = WOLFSSL_FAILURE;
  44885. }
  44886. }
  44887. if (ret == WOLFSSL_SUCCESS) {
  44888. if (sub == 1) {
  44889. rc = mp_sub((mp_int *)bn->internal, &w_mp,
  44890. (mp_int *)bn->internal);
  44891. }
  44892. else {
  44893. rc = mp_add((mp_int *)bn->internal, &w_mp,
  44894. (mp_int *)bn->internal);
  44895. }
  44896. if (rc != MP_OKAY) {
  44897. WOLFSSL_MSG("mp_add/sub error");
  44898. ret = WOLFSSL_FAILURE;
  44899. }
  44900. }
  44901. }
  44902. }
  44903. mp_free(&w_mp);
  44904. return ret;
  44905. }
  44906. /* return code compliant with OpenSSL :
  44907. * 1 if success, 0 else
  44908. */
  44909. int wolfSSL_BN_add_word(WOLFSSL_BIGNUM *bn, WOLFSSL_BN_ULONG w)
  44910. {
  44911. int ret;
  44912. WOLFSSL_ENTER("wolfSSL_BN_add_word");
  44913. ret = wolfSSL_BN_add_word_int(bn, w, 0);
  44914. WOLFSSL_LEAVE("wolfSSL_BN_add_word", ret);
  44915. return ret;
  44916. }
  44917. /* return code compliant with OpenSSL :
  44918. * 1 if success, 0 else
  44919. */
  44920. WOLFSSL_API int wolfSSL_BN_sub_word(WOLFSSL_BIGNUM* bn, WOLFSSL_BN_ULONG w)
  44921. {
  44922. int ret;
  44923. WOLFSSL_ENTER("wolfSSL_BN_sub_word");
  44924. ret = wolfSSL_BN_add_word_int(bn, w, 1);
  44925. WOLFSSL_LEAVE("wolfSSL_BN_sub_word", ret);
  44926. return ret;
  44927. }
  44928. /* return code compliant with OpenSSL :
  44929. * 1 if success, 0 else
  44930. */
  44931. int wolfSSL_BN_lshift(WOLFSSL_BIGNUM *r, const WOLFSSL_BIGNUM *bn, int n)
  44932. {
  44933. WOLFSSL_MSG("wolfSSL_BN_lshift");
  44934. if (r == NULL || r->internal == NULL || bn == NULL || bn->internal == NULL){
  44935. WOLFSSL_MSG("bn NULL error");
  44936. return WOLFSSL_FAILURE;
  44937. }
  44938. if (mp_mul_2d((mp_int*)bn->internal, n, (mp_int*)r->internal) != MP_OKAY) {
  44939. WOLFSSL_MSG("mp_mul_2d error");
  44940. return WOLFSSL_FAILURE;
  44941. }
  44942. return WOLFSSL_SUCCESS;
  44943. }
  44944. /* return code compliant with OpenSSL :
  44945. * 1 if success, 0 else
  44946. */
  44947. int wolfSSL_BN_rshift(WOLFSSL_BIGNUM *r, const WOLFSSL_BIGNUM *bn, int n)
  44948. {
  44949. WOLFSSL_MSG("wolfSSL_BN_rshift");
  44950. if (r == NULL || r->internal == NULL || bn == NULL || bn->internal == NULL){
  44951. WOLFSSL_MSG("bn NULL error");
  44952. return WOLFSSL_FAILURE;
  44953. }
  44954. if (mp_div_2d((mp_int*)bn->internal, n,
  44955. (mp_int*)r->internal, NULL) != MP_OKAY) {
  44956. WOLFSSL_MSG("mp_mul_2d error");
  44957. return WOLFSSL_FAILURE;
  44958. }
  44959. return WOLFSSL_SUCCESS;
  44960. }
  44961. /* return code compliant with OpenSSL :
  44962. * 1 if success, 0 else
  44963. */
  44964. int wolfSSL_BN_add(WOLFSSL_BIGNUM *r, WOLFSSL_BIGNUM *a, WOLFSSL_BIGNUM *b)
  44965. {
  44966. WOLFSSL_MSG("wolfSSL_BN_add");
  44967. if (r == NULL || r->internal == NULL || a == NULL || a->internal == NULL ||
  44968. b == NULL || b->internal == NULL) {
  44969. WOLFSSL_MSG("bn NULL error");
  44970. return WOLFSSL_FAILURE;
  44971. }
  44972. if (mp_add((mp_int*)a->internal, (mp_int*)b->internal,
  44973. (mp_int*)r->internal) != MP_OKAY) {
  44974. WOLFSSL_MSG("mp_add_d error");
  44975. return WOLFSSL_FAILURE;
  44976. }
  44977. return WOLFSSL_SUCCESS;
  44978. }
  44979. /* r = a + b (mod m) */
  44980. int wolfSSL_BN_mod_add(WOLFSSL_BIGNUM *r, const WOLFSSL_BIGNUM *a,
  44981. const WOLFSSL_BIGNUM *b, const WOLFSSL_BIGNUM *m,
  44982. WOLFSSL_BN_CTX *ctx)
  44983. {
  44984. (void)ctx;
  44985. WOLFSSL_MSG("wolfSSL_BN_add");
  44986. if (r == NULL || r->internal == NULL ||
  44987. a == NULL || a->internal == NULL ||
  44988. b == NULL || b->internal == NULL ||
  44989. m == NULL || m->internal == NULL) {
  44990. WOLFSSL_MSG("bn NULL error");
  44991. return WOLFSSL_FAILURE;
  44992. }
  44993. if (mp_addmod((mp_int*)a->internal, (mp_int*)b->internal,
  44994. (mp_int*)m->internal, (mp_int*)r->internal) != MP_OKAY) {
  44995. WOLFSSL_MSG("mp_add_d error");
  44996. return WOLFSSL_FAILURE;
  44997. }
  44998. return WOLFSSL_SUCCESS;
  44999. }
  45000. #ifdef WOLFSSL_KEY_GEN
  45001. int wolfSSL_BN_generate_prime_ex(WOLFSSL_BIGNUM* prime, int bits,
  45002. int safe, const WOLFSSL_BIGNUM* add, const WOLFSSL_BIGNUM* rem,
  45003. WOLFSSL_BN_GENCB* cb)
  45004. {
  45005. int ret = WOLFSSL_SUCCESS;
  45006. #ifdef WOLFSSL_SMALL_STACK
  45007. WC_RNG* rng = NULL;
  45008. #else
  45009. WC_RNG rng[1];
  45010. #endif
  45011. (void)cb;
  45012. WOLFSSL_ENTER("wolfSSL_BN_generate_prime_ex");
  45013. if (safe == 1 || add != NULL || rem != NULL) {
  45014. /* These parameters aren't supported, yet. */
  45015. ret = WOLFSSL_FAILURE;
  45016. }
  45017. if (prime == NULL || prime->internal == NULL) {
  45018. ret = WOLFSSL_FAILURE;
  45019. }
  45020. #ifdef WOLFSSL_SMALL_STACK
  45021. if (ret == WOLFSSL_SUCCESS) {
  45022. rng = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  45023. if (rng == NULL) {
  45024. ret = WOLFSSL_FAILURE;
  45025. }
  45026. }
  45027. #endif
  45028. if (ret == WOLFSSL_SUCCESS) {
  45029. XMEMSET(rng, 0, sizeof(WC_RNG));
  45030. if (wc_InitRng(rng) != 0) {
  45031. ret = WOLFSSL_FAILURE;
  45032. }
  45033. }
  45034. if (ret == WOLFSSL_SUCCESS) {
  45035. if (mp_rand_prime((mp_int*)prime->internal, (bits + 7) / 8, rng, NULL)
  45036. != MP_OKAY) {
  45037. ret = WOLFSSL_FAILURE;
  45038. }
  45039. }
  45040. wc_FreeRng(rng);
  45041. #ifdef WOLFSSL_SMALL_STACK
  45042. if (rng != NULL)
  45043. XFREE(rng, NULL, DYNAMIC_TYPE_RNG);
  45044. #endif
  45045. WOLFSSL_LEAVE("wolfSSL_BN_generate_prime_ex", ret);
  45046. return ret;
  45047. }
  45048. /* return code compliant with OpenSSL :
  45049. * 1 if prime, 0 if not, -1 if error
  45050. */
  45051. int wolfSSL_BN_is_prime_ex(const WOLFSSL_BIGNUM *bn, int nbchecks,
  45052. WOLFSSL_BN_CTX *ctx, WOLFSSL_BN_GENCB *cb)
  45053. {
  45054. WC_RNG* rng = NULL;
  45055. #ifdef WOLFSSL_SMALL_STACK
  45056. WC_RNG* tmpRNG = NULL;
  45057. #else
  45058. WC_RNG tmpRNG[1];
  45059. #endif
  45060. int initTmpRng = 0;
  45061. int res = MP_NO;
  45062. (void)ctx;
  45063. (void)cb;
  45064. WOLFSSL_MSG("wolfSSL_BN_is_prime_ex");
  45065. if (bn == NULL || bn->internal == NULL) {
  45066. WOLFSSL_MSG("bn NULL error");
  45067. return WOLFSSL_FATAL_ERROR;
  45068. }
  45069. #ifdef WOLFSSL_SMALL_STACK
  45070. tmpRNG = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  45071. if (tmpRNG == NULL)
  45072. return WOLFSSL_FAILURE;
  45073. #endif
  45074. if (wc_InitRng(tmpRNG) == 0) {
  45075. rng = tmpRNG;
  45076. initTmpRng = 1;
  45077. }
  45078. else {
  45079. WOLFSSL_MSG("Bad RNG Init, trying global");
  45080. if (initGlobalRNG == 0) {
  45081. WOLFSSL_MSG("Global RNG no Init");
  45082. }
  45083. else
  45084. rng = &globalRNG;
  45085. }
  45086. if (rng) {
  45087. if (mp_prime_is_prime_ex((mp_int*)bn->internal,
  45088. nbchecks, &res, rng) != MP_OKAY) {
  45089. WOLFSSL_MSG("mp_prime_is_prime_ex error");
  45090. res = MP_NO;
  45091. }
  45092. }
  45093. if (initTmpRng)
  45094. wc_FreeRng(tmpRNG);
  45095. #ifdef WOLFSSL_SMALL_STACK
  45096. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  45097. #endif
  45098. if (res != MP_YES) {
  45099. WOLFSSL_MSG("mp_prime_is_prime_ex not prime");
  45100. return WOLFSSL_FAILURE;
  45101. }
  45102. return WOLFSSL_SUCCESS;
  45103. }
  45104. /* return code compliant with OpenSSL :
  45105. * (bn mod w) if success, -1 if error
  45106. */
  45107. WOLFSSL_BN_ULONG wolfSSL_BN_mod_word(const WOLFSSL_BIGNUM *bn,
  45108. WOLFSSL_BN_ULONG w)
  45109. {
  45110. WOLFSSL_BN_ULONG ret = 0;
  45111. WOLFSSL_MSG("wolfSSL_BN_mod_word");
  45112. if (bn == NULL || bn->internal == NULL) {
  45113. WOLFSSL_MSG("bn NULL error");
  45114. return (WOLFSSL_BN_ULONG)WOLFSSL_FATAL_ERROR;
  45115. }
  45116. if (w <= MP_MASK) {
  45117. mp_digit bn_ret;
  45118. if (mp_mod_d((mp_int*)bn->internal, (mp_digit)w, &bn_ret) != MP_OKAY) {
  45119. WOLFSSL_MSG("mp_add_d error");
  45120. return (WOLFSSL_BN_ULONG)WOLFSSL_FATAL_ERROR;
  45121. }
  45122. ret = (WOLFSSL_BN_ULONG)bn_ret;
  45123. } else {
  45124. int mp_ret;
  45125. mp_int w_mp, r_mp;
  45126. if (mp_init(&w_mp) != MP_OKAY)
  45127. return (unsigned long)WOLFSSL_FAILURE;
  45128. if (mp_init(&r_mp) != MP_OKAY)
  45129. return (unsigned long)WOLFSSL_FAILURE;
  45130. if (mp_set_int(&w_mp, w) != MP_OKAY)
  45131. return (unsigned long)WOLFSSL_FAILURE;
  45132. mp_ret = mp_mod((mp_int *)bn->internal, &w_mp, &r_mp);
  45133. ret = wolfSSL_BN_get_word_1(&r_mp);
  45134. mp_free(&r_mp);
  45135. mp_free(&w_mp);
  45136. if (mp_ret != MP_OKAY) {
  45137. WOLFSSL_MSG("mp_mod error");
  45138. return (WOLFSSL_BN_ULONG)WOLFSSL_FAILURE;
  45139. }
  45140. }
  45141. return ret;
  45142. }
  45143. #endif /* #ifdef WOLFSSL_KEY_GEN */
  45144. char *wolfSSL_BN_bn2hex(const WOLFSSL_BIGNUM *bn)
  45145. {
  45146. int len = 0;
  45147. char *buf;
  45148. WOLFSSL_ENTER("wolfSSL_BN_bn2hex");
  45149. if (bn == NULL || bn->internal == NULL) {
  45150. WOLFSSL_MSG("bn NULL error");
  45151. return NULL;
  45152. }
  45153. if (mp_radix_size((mp_int*)bn->internal, MP_RADIX_HEX, &len) != MP_OKAY) {
  45154. WOLFSSL_MSG("mp_radix_size failure");
  45155. return NULL;
  45156. }
  45157. buf = (char*)XMALLOC(len, NULL, DYNAMIC_TYPE_OPENSSL);
  45158. if (buf == NULL) {
  45159. WOLFSSL_MSG("BN_bn2hex malloc buffer failure");
  45160. return NULL;
  45161. }
  45162. if (mp_tohex((mp_int*)bn->internal, buf) != MP_OKAY) {
  45163. XFREE(buf, NULL, DYNAMIC_TYPE_OPENSSL);
  45164. return NULL;
  45165. }
  45166. return buf;
  45167. }
  45168. #ifndef NO_FILESYSTEM
  45169. /* return code compliant with OpenSSL :
  45170. * 1 if success, 0 if error
  45171. */
  45172. int wolfSSL_BN_print_fp(XFILE fp, const WOLFSSL_BIGNUM *bn)
  45173. {
  45174. char *buf;
  45175. WOLFSSL_ENTER("wolfSSL_BN_print_fp");
  45176. if (fp == XBADFILE || bn == NULL || bn->internal == NULL) {
  45177. WOLFSSL_MSG("bn NULL error");
  45178. return WOLFSSL_FAILURE;
  45179. }
  45180. buf = wolfSSL_BN_bn2hex(bn);
  45181. if (buf == NULL) {
  45182. WOLFSSL_MSG("wolfSSL_BN_bn2hex failure");
  45183. return WOLFSSL_FAILURE;
  45184. }
  45185. XFPRINTF(fp, "%s", buf);
  45186. XFREE(buf, NULL, DYNAMIC_TYPE_OPENSSL);
  45187. return WOLFSSL_SUCCESS;
  45188. }
  45189. #endif /* !NO_FILESYSTEM */
  45190. WOLFSSL_BIGNUM *wolfSSL_BN_CTX_get(WOLFSSL_BN_CTX *ctx)
  45191. {
  45192. /* ctx is not used, return new Bignum */
  45193. (void)ctx;
  45194. WOLFSSL_ENTER("wolfSSL_BN_CTX_get");
  45195. return wolfSSL_BN_new();
  45196. }
  45197. #ifndef NO_WOLFSSL_STUB
  45198. void wolfSSL_BN_CTX_start(WOLFSSL_BN_CTX *ctx)
  45199. {
  45200. (void)ctx;
  45201. WOLFSSL_ENTER("wolfSSL_BN_CTX_start");
  45202. WOLFSSL_STUB("BN_CTX_start");
  45203. WOLFSSL_MSG("wolfSSL_BN_CTX_start TBD");
  45204. }
  45205. #endif
  45206. WOLFSSL_BIGNUM *wolfSSL_BN_mod_inverse(WOLFSSL_BIGNUM *r,
  45207. WOLFSSL_BIGNUM *a,
  45208. const WOLFSSL_BIGNUM *n,
  45209. WOLFSSL_BN_CTX *ctx)
  45210. {
  45211. int dynamic = 0;
  45212. /* ctx is not used */
  45213. (void)ctx;
  45214. WOLFSSL_ENTER("wolfSSL_BN_mod_inverse");
  45215. /* check parameter */
  45216. if (r == NULL) {
  45217. r = wolfSSL_BN_new();
  45218. if (r == NULL){
  45219. WOLFSSL_MSG("WolfSSL_BN_new() failed");
  45220. return NULL;
  45221. }
  45222. dynamic = 1;
  45223. }
  45224. if (a == NULL) {
  45225. WOLFSSL_MSG("a NULL error");
  45226. if (dynamic == 1) {
  45227. wolfSSL_BN_free(r);
  45228. }
  45229. return NULL;
  45230. }
  45231. if (n == NULL) {
  45232. WOLFSSL_MSG("n NULL error");
  45233. if (dynamic == 1) {
  45234. wolfSSL_BN_free(r);
  45235. }
  45236. return NULL;
  45237. }
  45238. /* Compute inverse of a modulo n and return r */
  45239. if (mp_invmod((mp_int *)a->internal,(mp_int *)n->internal,
  45240. (mp_int*)r->internal) == MP_VAL){
  45241. WOLFSSL_MSG("mp_invmod() error");
  45242. if (dynamic == 1) {
  45243. wolfSSL_BN_free(r);
  45244. }
  45245. return NULL;
  45246. }
  45247. return r;
  45248. }
  45249. #endif /* OPENSSL_EXTRA */
  45250. #if (defined(WOLFSSL_QT) || defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA)) && \
  45251. !defined(NO_ASN)
  45252. #ifndef NO_BIO
  45253. static int unprintable_char(char c)
  45254. {
  45255. const unsigned char last_unprintable = 31;
  45256. const unsigned char LF = 10;
  45257. const unsigned char CR = 13;
  45258. if (c <= last_unprintable && c != LF && c != CR) {
  45259. return 1;
  45260. }
  45261. return 0;
  45262. }
  45263. int wolfSSL_ASN1_STRING_print(WOLFSSL_BIO *out, WOLFSSL_ASN1_STRING *str)
  45264. {
  45265. int i;
  45266. WOLFSSL_ENTER("wolfSSL_ASN1_STRING_print");
  45267. if (out == NULL || str == NULL)
  45268. return WOLFSSL_FAILURE;
  45269. for (i=0; i < str->length; i++) {
  45270. if (unprintable_char(str->data[i])) {
  45271. str->data[i] = '.';
  45272. }
  45273. }
  45274. if (wolfSSL_BIO_write(out, str->data, str->length) != str->length){
  45275. return WOLFSSL_FAILURE;
  45276. }
  45277. return str->length;
  45278. }
  45279. #endif /* !NO_BIO */
  45280. #endif /* (WOLFSSL_QT || OPENSSL_ALL || OPENSSL_EXTRA) && !NO_ASN */
  45281. #if defined(OPENSSL_EXTRA)
  45282. int wolfSSL_X509_check_ca(WOLFSSL_X509 *x509)
  45283. {
  45284. WOLFSSL_ENTER("X509_check_ca");
  45285. if (x509 == NULL)
  45286. return WOLFSSL_FAILURE;
  45287. if (x509->isCa)
  45288. return 1;
  45289. if (x509->extKeyUsageCrit)
  45290. return 4;
  45291. return 0;
  45292. }
  45293. const char *wolfSSL_ASN1_tag2str(int tag)
  45294. {
  45295. static const char *const tag_label[31] = {
  45296. "EOC", "BOOLEAN", "INTEGER", "BIT STRING", "OCTET STRING", "NULL",
  45297. "OBJECT", "OBJECT DESCRIPTOR", "EXTERNAL", "REAL", "ENUMERATED",
  45298. "<ASN1 11>", "UTF8STRING", "<ASN1 13>", "<ASN1 14>", "<ASN1 15>",
  45299. "SEQUENCE", "SET", "NUMERICSTRING", "PRINTABLESTRING", "T61STRING",
  45300. "VIDEOTEXTSTRING", "IA5STRING", "UTCTIME", "GENERALIZEDTIME",
  45301. "GRAPHICSTRING", "VISIBLESTRING", "GENERALSTRING", "UNIVERSALSTRING",
  45302. "<ASN1 29>", "BMPSTRING"
  45303. };
  45304. if ((tag == V_ASN1_NEG_INTEGER) || (tag == V_ASN1_NEG_ENUMERATED))
  45305. tag &= ~0x100;
  45306. if (tag < 0 || tag > 30)
  45307. return "(unknown)";
  45308. return tag_label[tag];
  45309. }
  45310. #ifndef NO_BIO
  45311. static int check_esc_char(char c, char *esc)
  45312. {
  45313. char *ptr;
  45314. ptr = esc;
  45315. while(*ptr != 0){
  45316. if (c == *ptr)
  45317. return 1;
  45318. ptr++;
  45319. }
  45320. return 0;
  45321. }
  45322. int wolfSSL_ASN1_STRING_print_ex(WOLFSSL_BIO *out, WOLFSSL_ASN1_STRING *str,
  45323. unsigned long flags)
  45324. {
  45325. size_t str_len = 0, type_len = 0;
  45326. unsigned char *typebuf = NULL;
  45327. const char *hash="#";
  45328. WOLFSSL_ENTER("wolfSSL_ASN1_STRING_PRINT_ex");
  45329. if (out == NULL || str == NULL)
  45330. return WOLFSSL_FAILURE;
  45331. /* add ASN1 type tag */
  45332. if (flags & ASN1_STRFLGS_SHOW_TYPE){
  45333. const char *tag = wolfSSL_ASN1_tag2str(str->type);
  45334. /* colon len + tag len + null*/
  45335. type_len = XSTRLEN(tag) + 2;
  45336. typebuf = (unsigned char *)XMALLOC(type_len , NULL, DYNAMIC_TYPE_TMP_BUFFER);
  45337. if (typebuf == NULL){
  45338. WOLFSSL_MSG("memory alloc failed.");
  45339. return WOLFSSL_FAILURE;
  45340. }
  45341. XMEMSET(typebuf, 0, type_len);
  45342. XSNPRINTF((char*)typebuf, (size_t)type_len , "%s:", tag);
  45343. type_len--;
  45344. }
  45345. /* dump hex */
  45346. if (flags & ASN1_STRFLGS_DUMP_ALL){
  45347. char hex_tmp[4];
  45348. char *str_ptr, *str_end;
  45349. if (type_len > 0){
  45350. if (wolfSSL_BIO_write(out, typebuf, (int)type_len) != (int)type_len){
  45351. XFREE(typebuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  45352. return WOLFSSL_FAILURE;
  45353. }
  45354. str_len += type_len;
  45355. }
  45356. if (wolfSSL_BIO_write(out, hash, 1) != 1){
  45357. goto err_exit;
  45358. }
  45359. str_len++;
  45360. if (flags & ASN1_STRFLGS_DUMP_DER){
  45361. ByteToHexStr((byte)str->type, &hex_tmp[0]);
  45362. ByteToHexStr((byte)str->length, &hex_tmp[2]);
  45363. if (wolfSSL_BIO_write(out, hex_tmp, 4) != 4){
  45364. goto err_exit;
  45365. }
  45366. str_len += 4;
  45367. XMEMSET(hex_tmp, 0, 4);
  45368. }
  45369. str_ptr = str->data;
  45370. str_end = str->data + str->length;
  45371. while (str_ptr < str_end){
  45372. ByteToHexStr((byte)*str_ptr, &hex_tmp[0]);
  45373. if (wolfSSL_BIO_write(out, hex_tmp, 2) != 2){
  45374. goto err_exit;
  45375. }
  45376. str_ptr++;
  45377. str_len += 2;
  45378. }
  45379. if (type_len > 0)
  45380. XFREE(typebuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  45381. return (int)str_len;
  45382. }
  45383. if (type_len > 0){
  45384. if (wolfSSL_BIO_write(out, typebuf, (int)type_len) != (int)type_len){
  45385. XFREE(typebuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  45386. return WOLFSSL_FAILURE;
  45387. }
  45388. str_len += type_len;
  45389. }
  45390. if (flags & ASN1_STRFLGS_ESC_2253){
  45391. char esc_ch[] = "+;<>\\";
  45392. char* esc_ptr;
  45393. esc_ptr = str->data;
  45394. while (*esc_ptr != 0){
  45395. if (check_esc_char(*esc_ptr, esc_ch)){
  45396. if (wolfSSL_BIO_write(out,"\\", 1) != 1)
  45397. goto err_exit;
  45398. str_len++;
  45399. }
  45400. if (wolfSSL_BIO_write(out, esc_ptr, 1) != 1)
  45401. goto err_exit;
  45402. str_len++;
  45403. esc_ptr++;
  45404. }
  45405. if (type_len > 0)
  45406. XFREE(typebuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  45407. return (int)str_len;
  45408. }
  45409. if (wolfSSL_BIO_write(out, str->data, str->length) != str->length){
  45410. goto err_exit;
  45411. }
  45412. str_len += str->length;
  45413. if (type_len > 0)
  45414. XFREE(typebuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  45415. return (int)str_len;
  45416. err_exit:
  45417. if (type_len > 0)
  45418. XFREE(typebuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  45419. return WOLFSSL_FAILURE;
  45420. }
  45421. #endif /* !NO_BIO */
  45422. #if !defined(NO_ASN_TIME) && !defined(USER_TIME) && !defined(TIME_OVERRIDES)
  45423. WOLFSSL_ASN1_TIME* wolfSSL_ASN1_TIME_adj(WOLFSSL_ASN1_TIME *s, time_t t,
  45424. int offset_day, long offset_sec)
  45425. {
  45426. const time_t sec_per_day = 24*60*60;
  45427. struct tm* ts = NULL;
  45428. struct tm* tmpTime;
  45429. time_t t_adj = 0;
  45430. time_t offset_day_sec = 0;
  45431. #if defined(NEED_TMP_TIME)
  45432. struct tm tmpTimeStorage;
  45433. tmpTime = &tmpTimeStorage;
  45434. #else
  45435. tmpTime = NULL;
  45436. #endif
  45437. (void)tmpTime;
  45438. WOLFSSL_ENTER("wolfSSL_ASN1_TIME_adj");
  45439. if (s == NULL){
  45440. s = wolfSSL_ASN1_TIME_new();
  45441. if (s == NULL){
  45442. return NULL;
  45443. }
  45444. }
  45445. /* compute GMT time with offset */
  45446. offset_day_sec = offset_day * sec_per_day;
  45447. t_adj = t + offset_day_sec + offset_sec;
  45448. ts = (struct tm *)XGMTIME(&t_adj, tmpTime);
  45449. if (ts == NULL){
  45450. WOLFSSL_MSG("failed to get time data.");
  45451. wolfSSL_ASN1_TIME_free(s);
  45452. return NULL;
  45453. }
  45454. /* create ASN1 time notation */
  45455. /* UTC Time */
  45456. if (ts->tm_year >= 50 && ts->tm_year < 150){
  45457. char utc_str[ASN_UTC_TIME_SIZE];
  45458. int utc_year = 0,utc_mon,utc_day,utc_hour,utc_min,utc_sec;
  45459. if (ts->tm_year >= 50 && ts->tm_year < 100){
  45460. utc_year = ts->tm_year;
  45461. } else if (ts->tm_year >= 100 && ts->tm_year < 150){
  45462. utc_year = ts->tm_year - 100;
  45463. }
  45464. utc_mon = ts->tm_mon + 1;
  45465. utc_day = ts->tm_mday;
  45466. utc_hour = ts->tm_hour;
  45467. utc_min = ts->tm_min;
  45468. utc_sec = ts->tm_sec;
  45469. XSNPRINTF((char *)utc_str, sizeof(utc_str),
  45470. "%02d%02d%02d%02d%02d%02dZ",
  45471. utc_year, utc_mon, utc_day, utc_hour, utc_min, utc_sec);
  45472. if (wolfSSL_ASN1_TIME_set_string(s, utc_str) != WOLFSSL_SUCCESS) {
  45473. wolfSSL_ASN1_TIME_free(s);
  45474. return NULL;
  45475. }
  45476. /* GeneralizedTime */
  45477. } else {
  45478. char gt_str[ASN_GENERALIZED_TIME_MAX];
  45479. int gt_year,gt_mon,gt_day,gt_hour,gt_min,gt_sec;
  45480. gt_year = ts->tm_year + 1900;
  45481. gt_mon = ts->tm_mon + 1;
  45482. gt_day = ts->tm_mday;
  45483. gt_hour = ts->tm_hour;
  45484. gt_min = ts->tm_min;
  45485. gt_sec = ts->tm_sec;
  45486. XSNPRINTF((char *)gt_str, sizeof(gt_str),
  45487. "%4d%02d%02d%02d%02d%02dZ",
  45488. gt_year, gt_mon, gt_day, gt_hour, gt_min,gt_sec);
  45489. if (wolfSSL_ASN1_TIME_set_string(s, gt_str) != WOLFSSL_SUCCESS) {
  45490. wolfSSL_ASN1_TIME_free(s);
  45491. return NULL;
  45492. }
  45493. }
  45494. return s;
  45495. }
  45496. #endif /* !NO_ASN_TIME && !USER_TIME && !TIME_OVERRIDES */
  45497. #ifndef NO_ASN_TIME
  45498. WOLFSSL_ASN1_TIME* wolfSSL_ASN1_TIME_new(void)
  45499. {
  45500. WOLFSSL_ASN1_TIME* ret = (WOLFSSL_ASN1_TIME*)
  45501. XMALLOC(sizeof(WOLFSSL_ASN1_TIME), NULL, DYNAMIC_TYPE_OPENSSL);
  45502. if (!ret)
  45503. return NULL;
  45504. XMEMSET(ret, 0, sizeof(WOLFSSL_ASN1_TIME));
  45505. return ret;
  45506. }
  45507. void wolfSSL_ASN1_TIME_free(WOLFSSL_ASN1_TIME* t)
  45508. {
  45509. if (t) {
  45510. XFREE(t, NULL, DYNAMIC_TYPE_OPENSSL);
  45511. }
  45512. }
  45513. /* not a compatibility function - length getter for opaque type */
  45514. int wolfSSL_ASN1_TIME_get_length(WOLFSSL_ASN1_TIME *t)
  45515. {
  45516. WOLFSSL_ENTER("wolfSSL_ASN1_TIME_get_length");
  45517. if (t == NULL)
  45518. return WOLFSSL_FAILURE;
  45519. return t->length;
  45520. }
  45521. /* not a compatibility function - data getter for opaque type */
  45522. unsigned char* wolfSSL_ASN1_TIME_get_data(WOLFSSL_ASN1_TIME *t)
  45523. {
  45524. WOLFSSL_ENTER("wolfSSL_ASN1_TIME_get_data");
  45525. if (t == NULL)
  45526. return NULL;
  45527. return t->data;
  45528. }
  45529. WOLFSSL_ASN1_TIME* wolfSSL_ASN1_TIME_to_generalizedtime(WOLFSSL_ASN1_TIME *t,
  45530. WOLFSSL_ASN1_TIME **out)
  45531. {
  45532. int time_type = 0;
  45533. WOLFSSL_ASN1_TIME *ret = NULL;
  45534. WOLFSSL_ENTER("wolfSSL_ASN1_TIME_to_generalizedtime");
  45535. if (t == NULL) {
  45536. WOLFSSL_MSG("Invalid ASN_TIME value");
  45537. } else {
  45538. time_type = t->type;
  45539. if (time_type != ASN_UTC_TIME && time_type != ASN_GENERALIZED_TIME){
  45540. WOLFSSL_MSG("Invalid ASN_TIME type.");
  45541. } else {
  45542. if (out == NULL || *out == NULL) {
  45543. ret = wolfSSL_ASN1_TIME_new();
  45544. if (ret == NULL){
  45545. WOLFSSL_MSG("memory alloc failed.");
  45546. }
  45547. } else {
  45548. ret = *out;
  45549. }
  45550. }
  45551. }
  45552. if (ret != NULL) {
  45553. if (time_type == ASN_GENERALIZED_TIME){
  45554. XMEMCPY(ret->data, t->data, ASN_GENERALIZED_TIME_SIZE);
  45555. } else { /* ASN_UTC_TIME */
  45556. /* convert UTC to generalized time */
  45557. ret->type = ASN_GENERALIZED_TIME;
  45558. ret->length = ASN_GENERALIZED_TIME_SIZE;
  45559. if (t->data[0] >= '5') {
  45560. ret->data[0] = '1'; ret->data[1] = '9';
  45561. } else {
  45562. ret->data[0] = '2'; ret->data[1] = '0';
  45563. }
  45564. XMEMCPY(&ret->data[2], t->data, ASN_UTC_TIME_SIZE);
  45565. }
  45566. }
  45567. return ret;
  45568. }
  45569. #endif /* !NO_ASN_TIME */
  45570. #ifndef NO_ASN
  45571. int wolfSSL_i2c_ASN1_INTEGER(WOLFSSL_ASN1_INTEGER *a, unsigned char **pp)
  45572. {
  45573. unsigned char *pptr = NULL;
  45574. char pad = 0 ;
  45575. unsigned char pad_val = 0;
  45576. int ret_size = 0;
  45577. unsigned char data1 = 0;
  45578. unsigned char neg = 0;
  45579. int i = 0;
  45580. WOLFSSL_ENTER("wolfSSL_i2c_ASN1_INTEGER");
  45581. if (a == NULL)
  45582. return WOLFSSL_FAILURE;
  45583. ret_size = a->intData[1];
  45584. if (ret_size == 0)
  45585. ret_size = 1;
  45586. else{
  45587. ret_size = (int)a->intData[1];
  45588. neg = a->negative;
  45589. data1 = a->intData[2];
  45590. if (ret_size == 1 && data1 == 0)
  45591. neg = 0;
  45592. /* 0x80 or greater positive number in first byte */
  45593. if (!neg && (data1 > 127)){
  45594. pad = 1;
  45595. pad_val = 0;
  45596. } else if (neg){
  45597. /* negative number */
  45598. if (data1 > 128){
  45599. pad = 1;
  45600. pad_val = 0xff;
  45601. } else if (data1 == 128){
  45602. for (i = 3; i < a->intData[1] + 2; i++){
  45603. if (a->intData[i]){
  45604. pad = 1;
  45605. pad_val = 0xff;
  45606. break;
  45607. }
  45608. }
  45609. }
  45610. }
  45611. ret_size += (int)pad;
  45612. }
  45613. if (pp == NULL)
  45614. return ret_size;
  45615. pptr = *pp;
  45616. if (pad)
  45617. *(pptr++) = pad_val;
  45618. if (a->intData[1] == 0)
  45619. *(pptr++) = 0;
  45620. else if (!neg){
  45621. /* positive number */
  45622. for (i=0; i < a->intData[1]; i++){
  45623. *pptr = a->intData[i+2];
  45624. pptr++;
  45625. }
  45626. } else {
  45627. /* negative number */
  45628. int str_len = 0;
  45629. /* 0 padding from end of buffer */
  45630. str_len = (int)a->intData[1];
  45631. pptr += a->intData[1] - 1;
  45632. while (!a->intData[str_len + 2] && str_len > 1){
  45633. *(pptr--) = 0;
  45634. str_len--;
  45635. }
  45636. /* 2's complement next octet */
  45637. *(pptr--) = ((a->intData[str_len + 1]) ^ 0xff) + 1;
  45638. str_len--;
  45639. /* Complement any octets left */
  45640. while (str_len > 0){
  45641. *(pptr--) = a->intData[str_len + 1] ^ 0xff;
  45642. str_len--;
  45643. }
  45644. }
  45645. *pp += ret_size;
  45646. return ret_size;
  45647. }
  45648. #endif /* !NO_ASN */
  45649. #endif /* OPENSSL_EXTRA */
  45650. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  45651. long wolfSSL_X509_get_version(const WOLFSSL_X509 *x509)
  45652. {
  45653. int version = 0;
  45654. WOLFSSL_ENTER("wolfSSL_X509_get_version");
  45655. if (x509 == NULL){
  45656. WOLFSSL_MSG("invalid parameter");
  45657. return 0L;
  45658. }
  45659. version = x509->version;
  45660. if (version != 0)
  45661. return (long)version - 1L;
  45662. return 0L;
  45663. }
  45664. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  45665. #if defined(OPENSSL_EXTRA)
  45666. int wolfSSL_X509_get_signature_nid(const WOLFSSL_X509 *x)
  45667. {
  45668. if (x == NULL)
  45669. return 0;
  45670. return oid2nid(x->sigOID, oidSigType);
  45671. }
  45672. #endif /* OPENSSL_EXTRA */
  45673. #if defined(OPENSSL_EXTRA) && !defined(NO_RSA)
  45674. /* return compliant with OpenSSL
  45675. * RSA modulus size in bytes, -1 if error
  45676. */
  45677. int wolfSSL_RSA_size(const WOLFSSL_RSA* rsa)
  45678. {
  45679. WOLFSSL_ENTER("wolfSSL_RSA_size");
  45680. if (rsa == NULL)
  45681. return WOLFSSL_FATAL_ERROR;
  45682. if (rsa->inSet == 0)
  45683. {
  45684. if (SetRsaInternal((WOLFSSL_RSA*)rsa) != WOLFSSL_SUCCESS) {
  45685. WOLFSSL_MSG("SetRsaInternal failed");
  45686. return 0;
  45687. }
  45688. }
  45689. return wc_RsaEncryptSize((RsaKey*)rsa->internal);
  45690. }
  45691. /* return RSA modulus in bits */
  45692. /* @param rsa a pointer to WOLFSSL_RSA structur */
  45693. /* @return RSA modulus size in bits, 0 if error */
  45694. int wolfSSL_RSA_bits(const WOLFSSL_RSA* rsa)
  45695. {
  45696. WOLFSSL_ENTER("wolfSSL_RSA_bits");
  45697. if (rsa == NULL)
  45698. return WOLFSSL_FAILURE;
  45699. return wolfSSL_BN_num_bits(rsa->n);
  45700. }
  45701. #endif
  45702. #if !defined(HAVE_USER_RSA) && !defined(HAVE_FAST_RSA) && \
  45703. !defined(NO_RSA) && (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL))
  45704. /* WolfSSL -> OpenSSL */
  45705. int SetRsaExternal(WOLFSSL_RSA* rsa)
  45706. {
  45707. RsaKey* key;
  45708. WOLFSSL_MSG("Entering SetRsaExternal");
  45709. if (rsa == NULL || rsa->internal == NULL) {
  45710. WOLFSSL_MSG("rsa key NULL error");
  45711. return WOLFSSL_FATAL_ERROR;
  45712. }
  45713. key = (RsaKey*)rsa->internal;
  45714. if (SetIndividualExternal(&rsa->n, &key->n) != WOLFSSL_SUCCESS) {
  45715. WOLFSSL_MSG("rsa n key error");
  45716. return WOLFSSL_FATAL_ERROR;
  45717. }
  45718. if (SetIndividualExternal(&rsa->e, &key->e) != WOLFSSL_SUCCESS) {
  45719. WOLFSSL_MSG("rsa e key error");
  45720. return WOLFSSL_FATAL_ERROR;
  45721. }
  45722. if (key->type == RSA_PRIVATE) {
  45723. if (SetIndividualExternal(&rsa->d, &key->d) != WOLFSSL_SUCCESS) {
  45724. WOLFSSL_MSG("rsa d key error");
  45725. return WOLFSSL_FATAL_ERROR;
  45726. }
  45727. if (SetIndividualExternal(&rsa->p, &key->p) != WOLFSSL_SUCCESS) {
  45728. WOLFSSL_MSG("rsa p key error");
  45729. return WOLFSSL_FATAL_ERROR;
  45730. }
  45731. if (SetIndividualExternal(&rsa->q, &key->q) != WOLFSSL_SUCCESS) {
  45732. WOLFSSL_MSG("rsa q key error");
  45733. return WOLFSSL_FATAL_ERROR;
  45734. }
  45735. #ifndef RSA_LOW_MEM
  45736. if (SetIndividualExternal(&rsa->dmp1, &key->dP) != WOLFSSL_SUCCESS) {
  45737. WOLFSSL_MSG("rsa dP key error");
  45738. return WOLFSSL_FATAL_ERROR;
  45739. }
  45740. if (SetIndividualExternal(&rsa->dmq1, &key->dQ) != WOLFSSL_SUCCESS) {
  45741. WOLFSSL_MSG("rsa dQ key error");
  45742. return WOLFSSL_FATAL_ERROR;
  45743. }
  45744. if (SetIndividualExternal(&rsa->iqmp, &key->u) != WOLFSSL_SUCCESS) {
  45745. WOLFSSL_MSG("rsa u key error");
  45746. return WOLFSSL_FATAL_ERROR;
  45747. }
  45748. #endif /* !RSA_LOW_MEM */
  45749. }
  45750. rsa->exSet = 1;
  45751. return WOLFSSL_SUCCESS;
  45752. }
  45753. #endif
  45754. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  45755. /* when calling SetIndividualExternal, mpi should be cleared by caller if no
  45756. * longer used. ie mp_free(mpi). This is to free data when fastmath is
  45757. * disabled since a copy of mpi is made by this function and placed into bn.
  45758. */
  45759. int SetIndividualExternal(WOLFSSL_BIGNUM** bn, mp_int* mpi)
  45760. {
  45761. byte dynamic = 0;
  45762. #ifdef WOLFSSL_DEBUG_OPENSSL
  45763. WOLFSSL_MSG("Entering SetIndividualExternal");
  45764. #endif
  45765. if (mpi == NULL || bn == NULL) {
  45766. WOLFSSL_MSG("mpi NULL error");
  45767. return WOLFSSL_FATAL_ERROR;
  45768. }
  45769. if (*bn == NULL) {
  45770. *bn = wolfSSL_BN_new();
  45771. if (*bn == NULL) {
  45772. WOLFSSL_MSG("SetIndividualExternal alloc failed");
  45773. return WOLFSSL_FATAL_ERROR;
  45774. }
  45775. dynamic = 1;
  45776. }
  45777. if (mp_copy(mpi, (mp_int*)((*bn)->internal)) != MP_OKAY) {
  45778. WOLFSSL_MSG("mp_copy error");
  45779. if (dynamic == 1) {
  45780. wolfSSL_BN_free(*bn);
  45781. }
  45782. return WOLFSSL_FATAL_ERROR;
  45783. }
  45784. return WOLFSSL_SUCCESS;
  45785. }
  45786. static void InitwolfSSL_BigNum(WOLFSSL_BIGNUM* bn)
  45787. {
  45788. if (bn)
  45789. XMEMSET(bn, 0, sizeof(WOLFSSL_BIGNUM));
  45790. }
  45791. WOLFSSL_BIGNUM* wolfSSL_BN_new(void)
  45792. {
  45793. WOLFSSL_BIGNUM* external;
  45794. mp_int* mpi;
  45795. #ifdef WOLFSSL_DEBUG_OPENSSL
  45796. WOLFSSL_MSG("wolfSSL_BN_new");
  45797. #endif
  45798. #if !defined(USE_FAST_MATH) || defined(HAVE_WOLF_BIGINT)
  45799. mpi = (mp_int*) XMALLOC(sizeof(mp_int), NULL, DYNAMIC_TYPE_BIGINT);
  45800. if (mpi == NULL) {
  45801. WOLFSSL_MSG("wolfSSL_BN_new malloc mpi failure");
  45802. return NULL;
  45803. }
  45804. #endif
  45805. external = (WOLFSSL_BIGNUM*) XMALLOC(sizeof(WOLFSSL_BIGNUM), NULL,
  45806. DYNAMIC_TYPE_BIGINT);
  45807. if (external == NULL) {
  45808. WOLFSSL_MSG("wolfSSL_BN_new malloc WOLFSSL_BIGNUM failure");
  45809. #if !defined(USE_FAST_MATH) || defined(HAVE_WOLF_BIGINT)
  45810. XFREE(mpi, NULL, DYNAMIC_TYPE_BIGINT);
  45811. #endif
  45812. return NULL;
  45813. }
  45814. #if defined(USE_FAST_MATH) && !defined(HAVE_WOLF_BIGINT)
  45815. mpi = &external->fp;
  45816. #endif
  45817. InitwolfSSL_BigNum(external);
  45818. if (mp_init(mpi) != MP_OKAY) {
  45819. wolfSSL_BN_free(external);
  45820. return NULL;
  45821. }
  45822. external->internal = mpi;
  45823. return external;
  45824. }
  45825. #if defined(USE_FAST_MATH) && !defined(HAVE_WOLF_BIGINT)
  45826. /* This function works without BN_free only with TFM */
  45827. void wolfSSL_BN_init(WOLFSSL_BIGNUM* bn)
  45828. {
  45829. if(bn == NULL)return;
  45830. #ifdef WOLFSSL_DEBUG_OPENSSL
  45831. WOLFSSL_MSG("wolfSSL_BN_init");
  45832. #endif
  45833. InitwolfSSL_BigNum(bn);
  45834. if (mp_init(&bn->fp) != MP_OKAY)
  45835. return;
  45836. bn->internal = (void *)&bn->fp;
  45837. }
  45838. #endif
  45839. void wolfSSL_BN_free(WOLFSSL_BIGNUM* bn)
  45840. {
  45841. #ifdef WOLFSSL_DEBUG_OPENSSL
  45842. WOLFSSL_MSG("wolfSSL_BN_free");
  45843. #endif
  45844. if (bn) {
  45845. if (bn->internal) {
  45846. mp_int* bni = (mp_int*)bn->internal;
  45847. mp_free(bni);
  45848. #if !defined(USE_FAST_MATH) || defined(HAVE_WOLF_BIGINT)
  45849. XFREE(bn->internal, NULL, DYNAMIC_TYPE_BIGINT);
  45850. #endif
  45851. bn->internal = NULL;
  45852. }
  45853. XFREE(bn, NULL, DYNAMIC_TYPE_BIGINT);
  45854. /* bn = NULL, don't try to access or double free it */
  45855. }
  45856. }
  45857. void wolfSSL_BN_clear_free(WOLFSSL_BIGNUM* bn)
  45858. {
  45859. #ifdef WOLFSSL_DEBUG_OPENSSL
  45860. WOLFSSL_MSG("wolfSSL_BN_clear_free");
  45861. #endif
  45862. if (bn) {
  45863. if (bn->internal) {
  45864. mp_int* bni = (mp_int*)bn->internal;
  45865. mp_forcezero(bni);
  45866. }
  45867. wolfSSL_BN_free(bn);
  45868. }
  45869. }
  45870. void wolfSSL_BN_clear(WOLFSSL_BIGNUM* bn)
  45871. {
  45872. #ifdef WOLFSSL_DEBUG_OPENSSL
  45873. WOLFSSL_MSG("wolfSSL_BN_clear");
  45874. #endif
  45875. if (bn && bn->internal) {
  45876. mp_forcezero((mp_int*)bn->internal);
  45877. }
  45878. }
  45879. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  45880. #if !defined(NO_RSA) && (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL))
  45881. static void InitwolfSSL_Rsa(WOLFSSL_RSA* rsa)
  45882. {
  45883. if (rsa) {
  45884. XMEMSET(rsa, 0, sizeof(WOLFSSL_RSA));
  45885. }
  45886. }
  45887. void wolfSSL_RSA_free(WOLFSSL_RSA* rsa)
  45888. {
  45889. WOLFSSL_ENTER("wolfSSL_RSA_free");
  45890. if (rsa) {
  45891. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  45892. int doFree = 0;
  45893. #endif
  45894. void* heap = rsa->heap;
  45895. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  45896. wolfSSL_CRYPTO_cleanup_ex_data(&rsa->ex_data);
  45897. #endif
  45898. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  45899. #ifndef SINGLE_THREADED
  45900. if (wc_LockMutex(&rsa->refMutex) != 0) {
  45901. WOLFSSL_MSG("Couldn't lock rsa mutex");
  45902. }
  45903. #endif
  45904. /* only free if all references to it are done */
  45905. rsa->refCount--;
  45906. if (rsa->refCount == 0) {
  45907. doFree = 1;
  45908. }
  45909. #ifndef SINGLE_THREADED
  45910. wc_UnLockMutex(&rsa->refMutex);
  45911. #endif
  45912. if (!doFree) {
  45913. return;
  45914. }
  45915. #ifndef SINGLE_THREADED
  45916. wc_FreeMutex(&rsa->refMutex);
  45917. #endif
  45918. #endif
  45919. if (rsa->internal) {
  45920. #if !defined(HAVE_FIPS) && !defined(HAVE_USER_RSA) && \
  45921. !defined(HAVE_FAST_RSA) && defined(WC_RSA_BLINDING)
  45922. WC_RNG* rng;
  45923. /* check if RNG is owned before freeing it */
  45924. if (rsa->ownRng) {
  45925. rng = ((RsaKey*)rsa->internal)->rng;
  45926. if (rng != NULL && rng != &globalRNG) {
  45927. wc_FreeRng(rng);
  45928. XFREE(rng, heap, DYNAMIC_TYPE_RNG);
  45929. }
  45930. }
  45931. #endif /* WC_RSA_BLINDING */
  45932. wc_FreeRsaKey((RsaKey*)rsa->internal);
  45933. XFREE(rsa->internal, heap, DYNAMIC_TYPE_RSA);
  45934. rsa->internal = NULL;
  45935. }
  45936. wolfSSL_BN_free(rsa->iqmp);
  45937. wolfSSL_BN_free(rsa->dmq1);
  45938. wolfSSL_BN_free(rsa->dmp1);
  45939. wolfSSL_BN_free(rsa->q);
  45940. wolfSSL_BN_free(rsa->p);
  45941. wolfSSL_BN_free(rsa->d);
  45942. wolfSSL_BN_free(rsa->e);
  45943. wolfSSL_BN_free(rsa->n);
  45944. #ifdef WC_RSA_BLINDING
  45945. if (rsa->rng && wc_FreeRng(rsa->rng) != 0) {
  45946. WOLFSSL_MSG("Issue freeing rng");
  45947. }
  45948. XFREE(rsa->rng, heap, DYNAMIC_TYPE_RNG);
  45949. #endif
  45950. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY)
  45951. if (rsa->meth) {
  45952. wolfSSL_RSA_meth_free(rsa->meth);
  45953. }
  45954. #endif
  45955. InitwolfSSL_Rsa(rsa); /* set back to NULLs for safety */
  45956. XFREE(rsa, heap, DYNAMIC_TYPE_RSA);
  45957. (void)heap;
  45958. /* rsa = NULL, don't try to access or double free it */
  45959. }
  45960. }
  45961. WOLFSSL_RSA* wolfSSL_RSA_new_ex(void* heap, int devId)
  45962. {
  45963. WOLFSSL_RSA* external;
  45964. RsaKey* key;
  45965. WOLFSSL_ENTER("wolfSSL_RSA_new");
  45966. key = (RsaKey*)XMALLOC(sizeof(RsaKey), heap, DYNAMIC_TYPE_RSA);
  45967. if (key == NULL) {
  45968. WOLFSSL_MSG("wolfSSL_RSA_new malloc RsaKey failure");
  45969. return NULL;
  45970. }
  45971. external = (WOLFSSL_RSA*)XMALLOC(sizeof(WOLFSSL_RSA), heap,
  45972. DYNAMIC_TYPE_RSA);
  45973. if (external == NULL) {
  45974. WOLFSSL_MSG("wolfSSL_RSA_new malloc WOLFSSL_RSA failure");
  45975. XFREE(key, heap, DYNAMIC_TYPE_RSA);
  45976. return NULL;
  45977. }
  45978. external->heap = heap;
  45979. InitwolfSSL_Rsa(external);
  45980. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  45981. external->refCount = 1;
  45982. #ifndef SINGLE_THREADED
  45983. if (wc_InitMutex(&external->refMutex) != 0) {
  45984. WOLFSSL_MSG("wc_InitMutex WOLFSSL_RSA failure");
  45985. XFREE(external, heap, DYNAMIC_TYPE_RSA);
  45986. XFREE(key, heap, DYNAMIC_TYPE_RSA);
  45987. return NULL;
  45988. }
  45989. #endif
  45990. #endif
  45991. if (wc_InitRsaKey_ex(key, heap, devId) != 0) {
  45992. WOLFSSL_MSG("InitRsaKey WOLFSSL_RSA failure");
  45993. XFREE(external, heap, DYNAMIC_TYPE_RSA);
  45994. XFREE(key, heap, DYNAMIC_TYPE_RSA);
  45995. return NULL;
  45996. }
  45997. #if !defined(HAVE_FIPS) && !defined(HAVE_USER_RSA) && \
  45998. !defined(HAVE_FAST_RSA) && defined(WC_RSA_BLINDING)
  45999. {
  46000. WC_RNG* rng;
  46001. rng = (WC_RNG*)XMALLOC(sizeof(WC_RNG), heap, DYNAMIC_TYPE_RNG);
  46002. if (rng != NULL && wc_InitRng_ex(rng, heap, devId) != 0) {
  46003. WOLFSSL_MSG("InitRng failure, attempting to use global RNG");
  46004. XFREE(rng, heap, DYNAMIC_TYPE_RNG);
  46005. rng = NULL;
  46006. }
  46007. external->ownRng = 1;
  46008. if (rng == NULL && initGlobalRNG) {
  46009. external->ownRng = 0;
  46010. rng = &globalRNG;
  46011. }
  46012. if (rng == NULL) {
  46013. WOLFSSL_MSG("wolfSSL_RSA_new no WC_RNG for blinding");
  46014. XFREE(external, heap, DYNAMIC_TYPE_RSA);
  46015. XFREE(key, heap, DYNAMIC_TYPE_RSA);
  46016. return NULL;
  46017. }
  46018. wc_RsaSetRNG(key, rng);
  46019. }
  46020. #else
  46021. XMEMSET(key, 0, sizeof(RsaKey));
  46022. #endif /* WC_RSA_BLINDING */
  46023. external->internal = key;
  46024. external->inSet = 0;
  46025. return external;
  46026. }
  46027. WOLFSSL_RSA* wolfSSL_RSA_new(void)
  46028. {
  46029. return wolfSSL_RSA_new_ex(NULL, INVALID_DEVID);
  46030. }
  46031. #endif /* !NO_RSA && (OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL) */
  46032. #if defined(OPENSSL_EXTRA)
  46033. WOLFSSL_STACK* wolfSSL_sk_X509_new(void)
  46034. {
  46035. WOLFSSL_STACK* s = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  46036. DYNAMIC_TYPE_OPENSSL);
  46037. if (s != NULL) {
  46038. XMEMSET(s, 0, sizeof(*s));
  46039. s->type = STACK_TYPE_X509;
  46040. }
  46041. return s;
  46042. }
  46043. #endif
  46044. #ifdef OPENSSL_ALL
  46045. WOLFSSL_STACK* wolfSSL_sk_X509_OBJECT_new(void)
  46046. {
  46047. WOLFSSL_STACK* s = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  46048. DYNAMIC_TYPE_OPENSSL);
  46049. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_new");
  46050. if (s != NULL) {
  46051. XMEMSET(s, 0, sizeof(*s));
  46052. s->type = STACK_TYPE_X509_OBJ;
  46053. }
  46054. return s;
  46055. }
  46056. void wolfSSL_sk_X509_OBJECT_free(WOLFSSL_STACK* s)
  46057. {
  46058. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_free");
  46059. while (s != NULL) {
  46060. WOLFSSL_STACK* next = s->next;
  46061. wolfSSL_X509_OBJECT_free(s->data.x509_obj);
  46062. XFREE(s, NULL, DYNAMIC_TYPE_OPENSSL);
  46063. s = next;
  46064. }
  46065. }
  46066. int wolfSSL_sk_X509_OBJECT_push(WOLFSSL_STACK* sk, WOLFSSL_X509_OBJECT* obj)
  46067. {
  46068. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_push");
  46069. if (sk == NULL || obj == NULL) {
  46070. return WOLFSSL_FAILURE;
  46071. }
  46072. return wolfSSL_sk_push(sk, obj);
  46073. }
  46074. #if !defined(NO_BIO) && !defined(NO_PWDBASED) && defined(HAVE_PKCS8)
  46075. int wolfSSL_PEM_write_bio_PKCS8PrivateKey(WOLFSSL_BIO* bio,
  46076. WOLFSSL_EVP_PKEY* pkey,
  46077. const WOLFSSL_EVP_CIPHER* enc,
  46078. char* passwd, int passwdSz,
  46079. pem_password_cb* cb, void* ctx)
  46080. {
  46081. int ret = 0;
  46082. char password[NAME_SZ];
  46083. byte* key = NULL;
  46084. word32 keySz;
  46085. byte* pem = NULL;
  46086. int pemSz;
  46087. int type = PKCS8_PRIVATEKEY_TYPE;
  46088. int algId;
  46089. const byte* curveOid;
  46090. word32 oidSz;
  46091. int encAlgId;
  46092. if (bio == NULL || pkey == NULL)
  46093. return -1;
  46094. keySz = pkey->pkey_sz + 128;
  46095. key = (byte*)XMALLOC(keySz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  46096. if (key == NULL)
  46097. ret = MEMORY_E;
  46098. if (ret == 0 && enc != NULL && passwd == NULL) {
  46099. passwdSz = cb(password, sizeof(password), 1, ctx);
  46100. if (passwdSz < 0)
  46101. ret = WOLFSSL_FAILURE;
  46102. passwd = password;
  46103. }
  46104. if (ret == 0 && enc != NULL) {
  46105. WC_RNG rng;
  46106. ret = wc_InitRng(&rng);
  46107. if (ret == 0) {
  46108. #ifndef NO_DES3
  46109. if (enc == EVP_DES_CBC)
  46110. encAlgId = DESb;
  46111. else if (enc == EVP_DES_EDE3_CBC)
  46112. encAlgId = DES3b;
  46113. else
  46114. #endif
  46115. #if !defined(NO_AES) && defined(HAVE_AES_CBC)
  46116. #ifdef WOLFSSL_AES_256
  46117. if (enc == EVP_AES_256_CBC)
  46118. encAlgId = AES256CBCb;
  46119. else
  46120. #endif
  46121. #endif
  46122. ret = -1;
  46123. if (ret == 0) {
  46124. ret = TraditionalEnc((byte*)pkey->pkey.ptr, pkey->pkey_sz, key,
  46125. &keySz, passwd, passwdSz, PKCS5, PBES2,
  46126. encAlgId, NULL, 0, WC_PKCS12_ITT_DEFAULT,
  46127. &rng, NULL);
  46128. if (ret > 0) {
  46129. keySz = ret;
  46130. ret = 0;
  46131. }
  46132. }
  46133. wc_FreeRng(&rng);
  46134. }
  46135. type = PKCS8_ENC_PRIVATEKEY_TYPE;
  46136. }
  46137. if (ret == 0 && enc == NULL) {
  46138. type = PKCS8_PRIVATEKEY_TYPE;
  46139. #ifdef HAVE_ECC
  46140. if (pkey->type == EVP_PKEY_EC) {
  46141. algId = ECDSAk;
  46142. ret = wc_ecc_get_oid(pkey->ecc->group->curve_oid, &curveOid,
  46143. &oidSz);
  46144. }
  46145. else
  46146. #endif
  46147. {
  46148. algId = RSAk;
  46149. curveOid = NULL;
  46150. oidSz = 0;
  46151. }
  46152. #ifdef HAVE_ECC
  46153. if (ret >= 0)
  46154. #endif
  46155. {
  46156. ret = wc_CreatePKCS8Key(key, &keySz, (byte*)pkey->pkey.ptr,
  46157. pkey->pkey_sz, algId, curveOid, oidSz);
  46158. keySz = ret;
  46159. }
  46160. }
  46161. if (password == passwd)
  46162. XMEMSET(password, 0, passwdSz);
  46163. if (ret >= 0) {
  46164. pemSz = 2 * keySz + 2 * 64;
  46165. pem = (byte*)XMALLOC(pemSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  46166. if (pem == NULL)
  46167. ret = MEMORY_E;
  46168. }
  46169. if (ret >= 0)
  46170. ret = wc_DerToPemEx(key, keySz, pem, pemSz, NULL, type);
  46171. if (key != NULL)
  46172. XFREE(key, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  46173. if (ret >= 0) {
  46174. if (wolfSSL_BIO_write(bio, pem, ret) != ret)
  46175. ret = -1;
  46176. }
  46177. if (pem != NULL)
  46178. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  46179. return ret < 0 ? 0 : ret;
  46180. }
  46181. #if !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
  46182. int wolfSSL_PEM_write_PKCS8PrivateKey(XFILE f, WOLFSSL_EVP_PKEY* pkey,
  46183. const WOLFSSL_EVP_CIPHER* enc, char* passwd, int passwdSz,
  46184. pem_password_cb* cb, void* ctx)
  46185. {
  46186. int ret = WOLFSSL_SUCCESS;
  46187. BIO *b;
  46188. WOLFSSL_ENTER("wolfSSL_PEM_write_PKCS8PrivateKey");
  46189. b = wolfSSL_BIO_new_fp(f, BIO_NOCLOSE);
  46190. if (b == NULL) {
  46191. ret = WOLFSSL_FAILURE;
  46192. }
  46193. if (ret == WOLFSSL_SUCCESS) {
  46194. ret = wolfSSL_PEM_write_bio_PKCS8PrivateKey(b, pkey, enc, passwd,
  46195. passwdSz, cb, ctx);
  46196. }
  46197. wolfSSL_BIO_free(b);
  46198. return ret;
  46199. }
  46200. #endif /* !NO_FILESYSTEM && !NO_STDIO_FILESYSTEM */
  46201. static int bio_get_data(WOLFSSL_BIO* bio, byte** data)
  46202. {
  46203. int ret = 0;
  46204. byte* mem = NULL;
  46205. #ifndef NO_FILESYSTEM
  46206. long memSz;
  46207. XFILE file;
  46208. long curr;
  46209. #endif
  46210. if ((ret = wolfSSL_BIO_pending(bio)) > 0) {
  46211. }
  46212. #ifndef NO_FILESYSTEM
  46213. else if (bio->type == WOLFSSL_BIO_FILE) {
  46214. if (wolfSSL_BIO_get_fp(bio, &file) != WOLFSSL_SUCCESS)
  46215. ret = BAD_FUNC_ARG;
  46216. if (ret == 0) {
  46217. curr = XFTELL(file);
  46218. if (curr < 0) {
  46219. ret = WOLFSSL_BAD_FILE;
  46220. }
  46221. if (XFSEEK(file, 0, XSEEK_END) != 0)
  46222. ret = WOLFSSL_BAD_FILE;
  46223. }
  46224. if (ret == 0) {
  46225. memSz = XFTELL(file);
  46226. if (memSz > MAX_WOLFSSL_FILE_SIZE || memSz < 0) {
  46227. ret = WOLFSSL_BAD_FILE;
  46228. }
  46229. }
  46230. if (ret == 0) {
  46231. memSz -= curr;
  46232. ret = (int)memSz;
  46233. if (XFSEEK(file, curr, SEEK_SET) != 0)
  46234. ret = WOLFSSL_BAD_FILE;
  46235. }
  46236. }
  46237. #endif
  46238. if (ret > 0) {
  46239. mem = (byte*)XMALLOC(ret, bio->heap, DYNAMIC_TYPE_OPENSSL);
  46240. if (mem == NULL) {
  46241. WOLFSSL_MSG("Memory error");
  46242. ret = MEMORY_E;
  46243. }
  46244. if (ret >= 0) {
  46245. if ((ret = wolfSSL_BIO_read(bio, mem, ret)) <= 0) {
  46246. XFREE(mem, bio->heap, DYNAMIC_TYPE_OPENSSL);
  46247. ret = MEMORY_E;
  46248. mem = NULL;
  46249. }
  46250. }
  46251. }
  46252. *data = mem;
  46253. return ret;
  46254. }
  46255. /* DER data is PKCS#8 encrypted. */
  46256. WOLFSSL_EVP_PKEY* wolfSSL_d2i_PKCS8PrivateKey_bio(WOLFSSL_BIO* bio,
  46257. WOLFSSL_EVP_PKEY** pkey,
  46258. pem_password_cb* cb,
  46259. void* ctx)
  46260. {
  46261. int ret;
  46262. byte* der;
  46263. int len;
  46264. byte* p;
  46265. word32 algId;
  46266. WOLFSSL_EVP_PKEY* key;
  46267. if ((len = bio_get_data(bio, &der)) < 0)
  46268. return NULL;
  46269. if (cb != NULL) {
  46270. char password[NAME_SZ];
  46271. int passwordSz = cb(password, sizeof(password), PEM_PASS_READ, ctx);
  46272. if (passwordSz < 0) {
  46273. XFREE(der, bio->heap, DYNAMIC_TYPE_OPENSSL);
  46274. return NULL;
  46275. }
  46276. ret = ToTraditionalEnc(der, len, password, passwordSz, &algId);
  46277. if (ret < 0) {
  46278. XFREE(der, bio->heap, DYNAMIC_TYPE_OPENSSL);
  46279. return NULL;
  46280. }
  46281. ForceZero(password, passwordSz);
  46282. }
  46283. p = der;
  46284. key = wolfSSL_d2i_PrivateKey_EVP(pkey, &p, len);
  46285. XFREE(der, bio->heap, DYNAMIC_TYPE_OPENSSL);
  46286. return key;
  46287. }
  46288. #endif /* !NO_BIO && !NO_PWDBASED && HAVE_PKCS8 */
  46289. /* Detect which type of key it is before decoding. */
  46290. WOLFSSL_EVP_PKEY* wolfSSL_d2i_AutoPrivateKey(WOLFSSL_EVP_PKEY** pkey,
  46291. const unsigned char** pp,
  46292. long length)
  46293. {
  46294. int ret;
  46295. WOLFSSL_EVP_PKEY* key = NULL;
  46296. const byte* der = *pp;
  46297. word32 idx = 0;
  46298. int len = 0;
  46299. word32 end = 0;
  46300. int cnt = 0;
  46301. int type;
  46302. word32 algId;
  46303. word32 keyLen = (word32)length;
  46304. /* Take off PKCS#8 wrapper if found. */
  46305. if ((len = ToTraditionalInline_ex(der, &idx, keyLen, &algId)) >= 0) {
  46306. der += idx;
  46307. keyLen = len;
  46308. }
  46309. idx = 0;
  46310. len = 0;
  46311. /* Use the number of elements in the outer sequence to determine key type.
  46312. */
  46313. ret = GetSequence(der, &idx, &len, keyLen);
  46314. if (ret >= 0) {
  46315. end = idx + len;
  46316. while (ret >= 0 && idx < end) {
  46317. /* Skip type */
  46318. idx++;
  46319. /* Get length and skip over - keeping count */
  46320. len = 0;
  46321. ret = GetLength(der, &idx, &len, keyLen);
  46322. if (ret >= 0) {
  46323. if (idx + len > end)
  46324. ret = ASN_PARSE_E;
  46325. else {
  46326. idx += len;
  46327. cnt++;
  46328. }
  46329. }
  46330. }
  46331. }
  46332. if (ret >= 0) {
  46333. /* ECC includes version, private[, curve][, public key] */
  46334. if (cnt >= 2 && cnt <= 4)
  46335. type = EVP_PKEY_EC;
  46336. else
  46337. type = EVP_PKEY_RSA;
  46338. key = wolfSSL_d2i_PrivateKey(type, pkey, &der, keyLen);
  46339. *pp = der;
  46340. }
  46341. return key;
  46342. }
  46343. #endif /* OPENSSL_ALL */
  46344. #if (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)) && \
  46345. !defined(WOLFCRYPT_ONLY)
  46346. /* unlike wolfSSL_X509_NAME_dup this does not malloc a duplicate, only deep
  46347. * copy. "to" is expected to be a fresh blank name, if not pointers could be
  46348. * lost */
  46349. int wolfSSL_X509_NAME_copy(WOLFSSL_X509_NAME* from, WOLFSSL_X509_NAME* to)
  46350. {
  46351. int i;
  46352. WOLFSSL_X509_NAME_ENTRY* ne;
  46353. WOLFSSL_ENTER("wolfSSL_X509_NAME_copy");
  46354. if (from == NULL || to == NULL) {
  46355. WOLFSSL_MSG("NULL parameter");
  46356. return BAD_FUNC_ARG;
  46357. }
  46358. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(HAVE_LIGHTY)
  46359. if (from->rawLen > 0) {
  46360. if (from->rawLen > ASN_NAME_MAX) {
  46361. WOLFSSL_MSG("Bad raw size");
  46362. return BAD_FUNC_ARG;
  46363. }
  46364. XMEMCPY(to->raw, from->raw, from->rawLen);
  46365. to->rawLen = from->rawLen;
  46366. }
  46367. #endif
  46368. if (from->dynamicName) {
  46369. to->name = (char*)XMALLOC(from->sz, to->heap, DYNAMIC_TYPE_SUBJECT_CN);
  46370. if (to->name == NULL)
  46371. return WOLFSSL_FAILURE;
  46372. to->dynamicName = 1;
  46373. }
  46374. XMEMCPY(to->name, from->name, from->sz);
  46375. to->sz = from->sz;
  46376. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  46377. ne = wolfSSL_X509_NAME_get_entry(from, i);
  46378. if (ne != NULL)
  46379. wolfSSL_X509_NAME_add_entry(to, ne, i, 1);
  46380. }
  46381. to->entrySz = from->entrySz;
  46382. return WOLFSSL_SUCCESS;
  46383. }
  46384. /* copies over information from "name" to the "cert" subject name
  46385. * returns WOLFSSL_SUCCESS on success */
  46386. int wolfSSL_X509_set_subject_name(WOLFSSL_X509 *cert, WOLFSSL_X509_NAME *name)
  46387. {
  46388. WOLFSSL_ENTER("X509_set_subject_name");
  46389. if (cert == NULL || name == NULL)
  46390. return WOLFSSL_FAILURE;
  46391. FreeX509Name(&cert->subject);
  46392. InitX509Name(&cert->subject, 0, cert->heap);
  46393. if (wolfSSL_X509_NAME_copy(name, &cert->subject) != WOLFSSL_SUCCESS) {
  46394. FreeX509Name(&cert->subject);
  46395. return WOLFSSL_FAILURE;
  46396. }
  46397. cert->subject.x509 = cert;
  46398. return WOLFSSL_SUCCESS;
  46399. }
  46400. /* copies over information from "name" to the "cert" issuer name
  46401. * returns WOLFSSL_SUCCESS on success */
  46402. int wolfSSL_X509_set_issuer_name(WOLFSSL_X509 *cert, WOLFSSL_X509_NAME *name)
  46403. {
  46404. WOLFSSL_ENTER("X509_set_issuer_name");
  46405. if (cert == NULL || name == NULL)
  46406. return WOLFSSL_FAILURE;
  46407. FreeX509Name(&cert->issuer);
  46408. InitX509Name(&cert->issuer, 0, cert->heap);
  46409. if (wolfSSL_X509_NAME_copy(name, &cert->issuer) != WOLFSSL_SUCCESS) {
  46410. FreeX509Name(&cert->issuer);
  46411. return WOLFSSL_FAILURE;
  46412. }
  46413. cert->issuer.x509 = cert;
  46414. cert->issuerSet = 1;
  46415. return WOLFSSL_SUCCESS;
  46416. }
  46417. int wolfSSL_X509_set_notAfter(WOLFSSL_X509* x509, const WOLFSSL_ASN1_TIME* t)
  46418. {
  46419. if (x509 == NULL || t == NULL) {
  46420. return WOLFSSL_FAILURE;
  46421. }
  46422. x509->notAfter.type = t->type;
  46423. x509->notAfter.length = t->length;
  46424. XMEMCPY(x509->notAfter.data, t->data, CTC_DATE_SIZE);
  46425. return WOLFSSL_SUCCESS;
  46426. }
  46427. int wolfSSL_X509_set_notBefore(WOLFSSL_X509* x509, const WOLFSSL_ASN1_TIME* t)
  46428. {
  46429. if (x509 == NULL || t == NULL) {
  46430. return WOLFSSL_FAILURE;
  46431. }
  46432. x509->notBefore.type = t->type;
  46433. x509->notBefore.length = t->length;
  46434. XMEMCPY(x509->notBefore.data, t->data, CTC_DATE_SIZE);
  46435. return WOLFSSL_SUCCESS;
  46436. }
  46437. int wolfSSL_X509_set_serialNumber(WOLFSSL_X509* x509, WOLFSSL_ASN1_INTEGER* s)
  46438. {
  46439. WOLFSSL_ENTER("wolfSSL_X509_set_serialNumber");
  46440. if (!x509 || !s || s->length >= EXTERNAL_SERIAL_SIZE)
  46441. return WOLFSSL_FAILURE;
  46442. /* WOLFSSL_ASN1_INTEGER has type | size | data */
  46443. if (s->length < 3) {
  46444. return WOLFSSL_FAILURE;
  46445. }
  46446. XMEMCPY(x509->serial, s->data + 2, s->length - 2);
  46447. x509->serialSz = s->length - 2;
  46448. x509->serial[s->length] = 0;
  46449. return WOLFSSL_SUCCESS;
  46450. }
  46451. int wolfSSL_X509_set_pubkey(WOLFSSL_X509 *cert, WOLFSSL_EVP_PKEY *pkey)
  46452. {
  46453. byte* p = NULL;
  46454. int derSz = 0;
  46455. WOLFSSL_ENTER("wolfSSL_X509_set_pubkey");
  46456. if (cert == NULL || pkey == NULL)
  46457. return WOLFSSL_FAILURE;
  46458. /* Regenerate since pkey->pkey.ptr may contain private key */
  46459. switch (pkey->type) {
  46460. #if (defined(WOLFSSL_KEY_GEN) || defined(OPENSSL_EXTRA)) && !defined(NO_RSA)
  46461. case EVP_PKEY_RSA:
  46462. {
  46463. RsaKey* rsa;
  46464. if (pkey->rsa == NULL || pkey->rsa->internal == NULL)
  46465. return WOLFSSL_FAILURE;
  46466. rsa = (RsaKey*)pkey->rsa->internal;
  46467. derSz = wc_RsaPublicKeyDerSize(rsa, 1);
  46468. if (derSz <= 0)
  46469. return WOLFSSL_FAILURE;
  46470. p = (byte*)XMALLOC(derSz, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  46471. if (p == NULL)
  46472. return WOLFSSL_FAILURE;
  46473. if ((derSz = wc_RsaKeyToPublicDer(rsa, p, derSz)) <= 0) {
  46474. XFREE(p, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  46475. return WOLFSSL_FAILURE;
  46476. }
  46477. cert->pubKeyOID = RSAk;
  46478. }
  46479. break;
  46480. #endif /* (WOLFSSL_KEY_GEN || OPENSSL_EXTRA) && !NO_RSA */
  46481. #if !defined(HAVE_SELFTEST) && (defined(WOLFSSL_KEY_GEN) || \
  46482. defined(WOLFSSL_CERT_GEN)) && !defined(NO_DSA)
  46483. case EVP_PKEY_DSA:
  46484. {
  46485. DsaKey* dsa;
  46486. if (pkey->dsa == NULL || pkey->dsa->internal == NULL)
  46487. return WOLFSSL_FAILURE;
  46488. dsa = (DsaKey*)pkey->dsa->internal;
  46489. /* size of pub, priv, p, q, g + ASN.1 additional information */
  46490. derSz = 5 * mp_unsigned_bin_size(&dsa->g) + MAX_ALGO_SZ;
  46491. p = (byte*)XMALLOC(derSz, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  46492. if (p == NULL)
  46493. return WOLFSSL_FAILURE;
  46494. if ((derSz = wc_DsaKeyToPublicDer(dsa, p, derSz)) <= 0) {
  46495. XFREE(p, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  46496. return WOLFSSL_FAILURE;
  46497. }
  46498. cert->pubKeyOID = RSAk;
  46499. }
  46500. break;
  46501. #endif /* !HAVE_SELFTEST && (WOLFSSL_KEY_GEN || WOLFSSL_CERT_GEN) && !NO_DSA */
  46502. #ifdef HAVE_ECC
  46503. case EVP_PKEY_EC:
  46504. {
  46505. ecc_key* ecc;
  46506. if (pkey->ecc == NULL || pkey->ecc->internal == NULL)
  46507. return WOLFSSL_FAILURE;
  46508. ecc = (ecc_key*)pkey->ecc->internal;
  46509. derSz = wc_EccPublicKeyDerSize(ecc, 1);
  46510. if (derSz <= 0)
  46511. return WOLFSSL_FAILURE;
  46512. p = (byte*)XMALLOC(derSz, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  46513. if (p == NULL)
  46514. return WOLFSSL_FAILURE;
  46515. if ((derSz = wc_EccPublicKeyToDer(ecc, p, derSz, 1)) <= 0) {
  46516. XFREE(p, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  46517. return WOLFSSL_FAILURE;
  46518. }
  46519. cert->pubKeyOID = ECDSAk;
  46520. }
  46521. break;
  46522. #endif
  46523. default:
  46524. return WOLFSSL_FAILURE;
  46525. }
  46526. cert->pubKey.buffer = p;
  46527. cert->pubKey.length = derSz;
  46528. return WOLFSSL_SUCCESS;
  46529. }
  46530. int wolfSSL_X509_set_version(WOLFSSL_X509* x509, long v)
  46531. {
  46532. WOLFSSL_ENTER("wolfSSL_X509_set_version");
  46533. if ((x509 == NULL) || (v < 0) || (v > INT_MAX)) {
  46534. return WOLFSSL_FAILURE;
  46535. }
  46536. x509->version = (int) v + 1;
  46537. return WOLFSSL_SUCCESS;
  46538. }
  46539. #endif /* (OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL) && WOLFSSL_CERT_GEN */
  46540. #if defined(OPENSSL_ALL) && !defined(NO_CERTS) && \
  46541. defined(WOLFSSL_CERT_GEN) && defined(WOLFSSL_CERT_REQ)
  46542. void wolfSSL_X509V3_set_ctx(WOLFSSL_X509V3_CTX* ctx, WOLFSSL_X509* issuer,
  46543. WOLFSSL_X509* subject, WOLFSSL_X509* req, WOLFSSL_X509_CRL* crl,
  46544. int flag)
  46545. {
  46546. int ret = WOLFSSL_SUCCESS;
  46547. WOLFSSL_ENTER("wolfSSL_X509V3_set_ctx");
  46548. if (!ctx || !ctx->x509)
  46549. return;
  46550. if (!ctx->x509) {
  46551. ctx->x509 = wolfSSL_X509_new();
  46552. if (!ctx->x509)
  46553. return;
  46554. }
  46555. /* Set parameters in ctx as long as ret == WOLFSSL_SUCCESS */
  46556. if (issuer)
  46557. ret = wolfSSL_X509_set_issuer_name(ctx->x509,&issuer->issuer);
  46558. if (subject && ret == WOLFSSL_SUCCESS)
  46559. ret = wolfSSL_X509_set_subject_name(ctx->x509,&subject->subject);
  46560. if (req && ret == WOLFSSL_SUCCESS) {
  46561. WOLFSSL_MSG("req not implemented.");
  46562. }
  46563. if (crl && ret == WOLFSSL_SUCCESS) {
  46564. WOLFSSL_MSG("crl not implemented.");
  46565. }
  46566. if (flag && ret == WOLFSSL_SUCCESS) {
  46567. WOLFSSL_MSG("flag not implemented.");
  46568. }
  46569. if (!ret) {
  46570. WOLFSSL_MSG("Error setting WOLFSSL_X509V3_CTX parameters.");
  46571. }
  46572. }
  46573. #ifndef NO_BIO
  46574. int wolfSSL_i2d_X509_REQ(WOLFSSL_X509* req, unsigned char** out)
  46575. {
  46576. int derSz = 0;
  46577. int ret = WOLFSSL_FAILURE;
  46578. WOLFSSL_BIO* bio = NULL;
  46579. WOLFSSL_ENTER("wolfSSL_i2d_X509_REQ");
  46580. if (req == NULL || out == NULL) {
  46581. return BAD_FUNC_ARG;
  46582. }
  46583. if (!(bio = wolfSSL_BIO_new(wolfSSL_BIO_s_mem()))) {
  46584. return WOLFSSL_FAILURE;
  46585. }
  46586. if (wolfSSL_i2d_X509_REQ_bio(bio, req) != WOLFSSL_SUCCESS) {
  46587. WOLFSSL_MSG("wolfSSL_i2d_X509_REQ_bio error");
  46588. goto cleanup;
  46589. }
  46590. derSz = wolfSSL_BIO_get_len(bio);
  46591. if (*out == NULL) {
  46592. *out = (unsigned char*)XMALLOC(derSz, NULL, DYNAMIC_TYPE_OPENSSL);
  46593. if (!*out) {
  46594. WOLFSSL_MSG("malloc error");
  46595. ret = MEMORY_E;
  46596. goto cleanup;
  46597. }
  46598. }
  46599. if (wolfSSL_BIO_read(bio, *out, derSz) != derSz) {
  46600. WOLFSSL_MSG("wolfSSL_BIO_read error");
  46601. goto cleanup;
  46602. }
  46603. ret = derSz;
  46604. cleanup:
  46605. wolfSSL_BIO_free(bio);
  46606. return ret;
  46607. }
  46608. #endif /* !NO_BIO */
  46609. WOLFSSL_X509* wolfSSL_X509_REQ_new(void)
  46610. {
  46611. return wolfSSL_X509_new();
  46612. }
  46613. void wolfSSL_X509_REQ_free(WOLFSSL_X509* req)
  46614. {
  46615. wolfSSL_X509_free(req);
  46616. }
  46617. int wolfSSL_X509_REQ_sign(WOLFSSL_X509 *req, WOLFSSL_EVP_PKEY *pkey,
  46618. const WOLFSSL_EVP_MD *md)
  46619. {
  46620. int ret;
  46621. byte der[2048];
  46622. int derSz = sizeof(der);
  46623. if (req == NULL || pkey == NULL || md == NULL) {
  46624. WOLFSSL_LEAVE("wolfSSL_X509_REQ_sign", BAD_FUNC_ARG);
  46625. return WOLFSSL_FAILURE;
  46626. }
  46627. /* Create a Cert that has the certificate request fields. */
  46628. req->sigOID = wolfSSL_sigTypeFromPKEY((WOLFSSL_EVP_MD*)md, pkey);
  46629. ret = wolfssl_x509_make_der(req, 1, der, &derSz, 0);
  46630. if (ret != WOLFSSL_SUCCESS) {
  46631. WOLFSSL_MSG("Unable to make DER for X509");
  46632. WOLFSSL_LEAVE("wolfSSL_X509_REQ_sign", ret);
  46633. return WOLFSSL_FAILURE;
  46634. }
  46635. if (wolfSSL_X509_resign_cert(req, 1, der, sizeof(der), derSz,
  46636. (WOLFSSL_EVP_MD*)md, pkey) <= 0) {
  46637. return WOLFSSL_FAILURE;
  46638. }
  46639. return WOLFSSL_SUCCESS;
  46640. }
  46641. int wolfSSL_X509_REQ_sign_ctx(WOLFSSL_X509 *req,
  46642. WOLFSSL_EVP_MD_CTX* md_ctx)
  46643. {
  46644. if (md_ctx && md_ctx->pctx)
  46645. return wolfSSL_X509_REQ_sign(req, md_ctx->pctx->pkey,
  46646. wolfSSL_EVP_MD_CTX_md(md_ctx));
  46647. else
  46648. return WOLFSSL_FAILURE;
  46649. }
  46650. static int regenX509REQDerBuffer(WOLFSSL_X509* x509)
  46651. {
  46652. int derSz = X509_BUFFER_SZ;
  46653. int ret = WOLFSSL_FAILURE;
  46654. #ifdef WOLFSSL_SMALL_STACK
  46655. byte* der;
  46656. der = (byte*)XMALLOC(derSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  46657. if (!der) {
  46658. WOLFSSL_MSG("malloc failed");
  46659. return WOLFSSL_FAILURE;
  46660. }
  46661. #else
  46662. byte der[X509_BUFFER_SZ];
  46663. #endif
  46664. if (wolfssl_x509_make_der(x509, 1, der, &derSz, 0) == WOLFSSL_SUCCESS) {
  46665. FreeDer(&x509->derCert);
  46666. if (AllocDer(&x509->derCert, derSz, CERT_TYPE, x509->heap) == 0) {
  46667. XMEMCPY(x509->derCert->buffer, der, derSz);
  46668. ret = WOLFSSL_SUCCESS;
  46669. }
  46670. else {
  46671. WOLFSSL_MSG("Failed to allocate DER buffer for X509");
  46672. }
  46673. }
  46674. else {
  46675. WOLFSSL_MSG("Unable to make DER for X509 REQ");
  46676. }
  46677. #ifdef WOLFSSL_SMALL_STACK
  46678. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  46679. #endif
  46680. return ret;
  46681. }
  46682. int wolfSSL_X509_REQ_add_extensions(WOLFSSL_X509* req,
  46683. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* ext_sk)
  46684. {
  46685. if (!req || !ext_sk) {
  46686. WOLFSSL_MSG("Bad parameter");
  46687. return WOLFSSL_FAILURE;
  46688. }
  46689. while (ext_sk) {
  46690. WOLFSSL_X509_EXTENSION* ext = ext_sk->data.ext;
  46691. if (wolfSSL_X509_add_ext(req, ext, -1) != WOLFSSL_SUCCESS) {
  46692. WOLFSSL_MSG("wolfSSL_X509_add_ext error");
  46693. return WOLFSSL_FAILURE;
  46694. }
  46695. ext_sk = ext_sk->next;
  46696. }
  46697. return regenX509REQDerBuffer(req);
  46698. }
  46699. int wolfSSL_X509_REQ_add1_attr_by_txt(WOLFSSL_X509 *req,
  46700. const char *attrname, int type,
  46701. const unsigned char *bytes, int len)
  46702. {
  46703. WOLFSSL_ENTER("wolfSSL_X509_REQ_add1_attr_by_txt");
  46704. #ifdef HAVE_LIBEST
  46705. if (!req || !attrname || !bytes || type != MBSTRING_ASC) {
  46706. WOLFSSL_MSG("Bad parameter");
  46707. return WOLFSSL_FAILURE;
  46708. }
  46709. if (len < 0) {
  46710. len = (int)XSTRLEN((char*)bytes);
  46711. }
  46712. /* For now just pretend that we support this for libest testing */
  46713. if (len == XSTR_SIZEOF("1.3.6.1.1.1.1.22") &&
  46714. XMEMCMP("1.3.6.1.1.1.1.22", bytes, len) == 0) {
  46715. /* MAC Address */
  46716. }
  46717. else if (len == XSTR_SIZEOF("1.2.840.10045.2.1") &&
  46718. XMEMCMP("1.2.840.10045.2.1", bytes, len) == 0) {
  46719. /* ecPublicKey */
  46720. }
  46721. else if (len == XSTR_SIZEOF("1.2.840.10045.4.3.3") &&
  46722. XMEMCMP("1.2.840.10045.4.3.3", bytes, len) == 0) {
  46723. /* ecdsa-with-SHA384 */
  46724. }
  46725. else {
  46726. return WOLFSSL_FAILURE;
  46727. }
  46728. /* return error if not built for libest */
  46729. return WOLFSSL_SUCCESS;
  46730. #else
  46731. (void)req;
  46732. (void)attrname;
  46733. (void)type;
  46734. (void)bytes;
  46735. (void)len;
  46736. return WOLFSSL_FAILURE;
  46737. #endif
  46738. }
  46739. int wolfSSL_X509_REQ_add1_attr_by_NID(WOLFSSL_X509 *req,
  46740. int nid, int type,
  46741. const unsigned char *bytes,
  46742. int len)
  46743. {
  46744. WOLFSSL_ENTER("wolfSSL_X509_REQ_add1_attr_by_NID");
  46745. if (!req || !bytes || type != MBSTRING_ASC) {
  46746. WOLFSSL_MSG("Bad parameter");
  46747. return WOLFSSL_FAILURE;
  46748. }
  46749. switch (nid) {
  46750. case NID_pkcs9_challengePassword:
  46751. if (len < 0)
  46752. len = (int)XSTRLEN((char*)bytes);
  46753. if (len < CTC_NAME_SIZE) {
  46754. XMEMCPY(req->challengePw, bytes, len);
  46755. req->challengePw[len] = '\0';
  46756. }
  46757. else {
  46758. WOLFSSL_MSG("Challenge password too long");
  46759. return WOLFSSL_FAILURE;
  46760. }
  46761. if (req->challengePwAttr) {
  46762. wolfSSL_X509_ATTRIBUTE_free(req->challengePwAttr);
  46763. }
  46764. req->challengePwAttr = wolfSSL_X509_ATTRIBUTE_new();
  46765. if (req->challengePwAttr) {
  46766. req->challengePwAttr->value->value.asn1_string =
  46767. wolfSSL_ASN1_STRING_new();
  46768. if (wolfSSL_ASN1_STRING_set(
  46769. req->challengePwAttr->value->value.asn1_string,
  46770. bytes, len) != WOLFSSL_SUCCESS) {
  46771. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set error");
  46772. return WOLFSSL_FAILURE;
  46773. }
  46774. req->challengePwAttr->value->type = V_ASN1_PRINTABLESTRING;
  46775. }
  46776. else {
  46777. WOLFSSL_MSG("wolfSSL_X509_ATTRIBUTE_new error");
  46778. return WOLFSSL_FAILURE;
  46779. }
  46780. break;
  46781. case NID_serialNumber:
  46782. if (len < 0)
  46783. len = (int)XSTRLEN((char*)bytes);
  46784. if (len + 1 > EXTERNAL_SERIAL_SIZE) {
  46785. WOLFSSL_MSG("SerialNumber too long");
  46786. return WOLFSSL_FAILURE;
  46787. }
  46788. XMEMCPY(req->serial, bytes, len);
  46789. req->serialSz = len;
  46790. break;
  46791. default:
  46792. WOLFSSL_MSG("Unsupported attribute");
  46793. return WOLFSSL_FAILURE;
  46794. }
  46795. return WOLFSSL_SUCCESS;
  46796. }
  46797. /* Return NID as the attr index */
  46798. int wolfSSL_X509_REQ_get_attr_by_NID(const WOLFSSL_X509 *req,
  46799. int nid, int lastpos)
  46800. {
  46801. WOLFSSL_ENTER("wolfSSL_X509_REQ_get_attr_by_NID");
  46802. /* Since we only support 1 attr per attr type then a lastpos of >= 0
  46803. * indicates that one was already returned */
  46804. if (!req || lastpos >= 0) {
  46805. WOLFSSL_MSG("Bad parameter");
  46806. return WOLFSSL_FATAL_ERROR;
  46807. }
  46808. switch (nid) {
  46809. case NID_pkcs9_challengePassword:
  46810. return req->challengePwAttr ? nid : WOLFSSL_FATAL_ERROR;
  46811. default:
  46812. WOLFSSL_MSG("Unsupported attribute");
  46813. return WOLFSSL_FATAL_ERROR;
  46814. }
  46815. }
  46816. /**
  46817. * @param req X509_REQ containing attribute
  46818. * @param loc NID of the attribute to return
  46819. */
  46820. WOLFSSL_X509_ATTRIBUTE *wolfSSL_X509_REQ_get_attr(
  46821. const WOLFSSL_X509 *req, int loc)
  46822. {
  46823. WOLFSSL_ENTER("wolfSSL_X509_REQ_get_attr");
  46824. if (!req) {
  46825. WOLFSSL_MSG("Bad parameter");
  46826. return NULL;
  46827. }
  46828. switch (loc) {
  46829. case NID_pkcs9_challengePassword:
  46830. return req->challengePwAttr;
  46831. default:
  46832. WOLFSSL_MSG("Unsupported attribute");
  46833. return NULL;
  46834. }
  46835. }
  46836. WOLFSSL_X509_ATTRIBUTE* wolfSSL_X509_ATTRIBUTE_new(void)
  46837. {
  46838. WOLFSSL_X509_ATTRIBUTE* ret;
  46839. WOLFSSL_ENTER("wolfSSL_X509_ATTRIBUTE_new");
  46840. ret = (WOLFSSL_X509_ATTRIBUTE*)XMALLOC(sizeof(WOLFSSL_X509_ATTRIBUTE),
  46841. NULL, DYNAMIC_TYPE_OPENSSL);
  46842. if (!ret) {
  46843. WOLFSSL_MSG("malloc error");
  46844. return NULL;
  46845. }
  46846. XMEMSET(ret, 0, sizeof(WOLFSSL_X509_ATTRIBUTE));
  46847. ret->object = wolfSSL_ASN1_OBJECT_new();
  46848. ret->value = wolfSSL_ASN1_TYPE_new();
  46849. /* Don't allocate ret->set since WOLFSSL_ASN1_TYPE
  46850. * is not supported as a stack type */
  46851. if (!ret->object || !ret->value) {
  46852. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_new or wolfSSL_ASN1_TYPE_new error");
  46853. wolfSSL_X509_ATTRIBUTE_free(ret);
  46854. return NULL;
  46855. }
  46856. return ret;
  46857. }
  46858. void wolfSSL_X509_ATTRIBUTE_free(WOLFSSL_X509_ATTRIBUTE* attr)
  46859. {
  46860. WOLFSSL_ENTER("wolfSSL_X509_ATTRIBUTE_free");
  46861. if (attr) {
  46862. if (attr->object) {
  46863. wolfSSL_ASN1_OBJECT_free(attr->object);
  46864. }
  46865. if (attr->value) {
  46866. wolfSSL_ASN1_TYPE_free(attr->value);
  46867. }
  46868. if (attr->set) {
  46869. wolfSSL_sk_free(attr->set);
  46870. }
  46871. XFREE(attr, NULL, DYNAMIC_TYPE_OPENSSL);
  46872. }
  46873. }
  46874. WOLFSSL_ASN1_TYPE *wolfSSL_X509_ATTRIBUTE_get0_type(
  46875. WOLFSSL_X509_ATTRIBUTE *attr, int idx)
  46876. {
  46877. WOLFSSL_ENTER("wolfSSL_X509_ATTRIBUTE_get0_type");
  46878. if (!attr || idx != 0) {
  46879. WOLFSSL_MSG("Bad parameter");
  46880. return NULL;
  46881. }
  46882. return attr->value;
  46883. }
  46884. WOLFSSL_X509 *wolfSSL_X509_to_X509_REQ(WOLFSSL_X509 *x,
  46885. WOLFSSL_EVP_PKEY *pkey, const WOLFSSL_EVP_MD *md)
  46886. {
  46887. WOLFSSL_ENTER("wolfSSL_X509_to_X509_REQ");
  46888. (void)pkey;
  46889. (void)md;
  46890. return wolfSSL_X509_dup(x);
  46891. }
  46892. int wolfSSL_X509_REQ_set_subject_name(WOLFSSL_X509 *req,
  46893. WOLFSSL_X509_NAME *name)
  46894. {
  46895. return wolfSSL_X509_set_subject_name(req, name);
  46896. }
  46897. int wolfSSL_X509_REQ_set_pubkey(WOLFSSL_X509 *req, WOLFSSL_EVP_PKEY *pkey)
  46898. {
  46899. return wolfSSL_X509_set_pubkey(req, pkey);
  46900. }
  46901. #endif /* OPENSSL_ALL && !NO_CERTS && WOLFSSL_CERT_GEN && WOLFSSL_CERT_REQ */
  46902. #ifdef WOLFSSL_STATIC_EPHEMERAL
  46903. static int SetStaticEphemeralKey(StaticKeyExchangeInfo_t* staticKE, int keyAlgo,
  46904. const char* key, unsigned int keySz, int format, void* heap)
  46905. {
  46906. int ret = 0;
  46907. DerBuffer* der = NULL;
  46908. byte* keyBuf = NULL;
  46909. #ifndef NO_FILESYSTEM
  46910. const char* keyFile = NULL;
  46911. #endif
  46912. /* allow empty key to free buffer */
  46913. if (staticKE == NULL || (key == NULL && keySz > 0)) {
  46914. return BAD_FUNC_ARG;
  46915. }
  46916. WOLFSSL_ENTER("SetStaticEphemeralKey");
  46917. /* if just free'ing key then skip loading */
  46918. if (key != NULL) {
  46919. #ifndef NO_FILESYSTEM
  46920. /* load file from filesystem */
  46921. if (key != NULL && keySz == 0) {
  46922. size_t keyBufSz = 0;
  46923. keyFile = (const char*)key;
  46924. ret = wc_FileLoad(keyFile, &keyBuf, &keyBufSz, heap);
  46925. if (ret != 0) {
  46926. return ret;
  46927. }
  46928. keySz = (unsigned int)keyBufSz;
  46929. }
  46930. else
  46931. #endif
  46932. {
  46933. /* use as key buffer directly */
  46934. keyBuf = (byte*)key;
  46935. }
  46936. if (format == WOLFSSL_FILETYPE_PEM) {
  46937. #ifdef WOLFSSL_PEM_TO_DER
  46938. int keyFormat = 0;
  46939. ret = PemToDer(keyBuf, keySz, PRIVATEKEY_TYPE, &der,
  46940. heap, NULL, &keyFormat);
  46941. /* auto detect key type */
  46942. if (ret == 0 && keyAlgo == WC_PK_TYPE_NONE) {
  46943. if (keyFormat == ECDSAk)
  46944. keyAlgo = WC_PK_TYPE_ECDH;
  46945. else if (keyFormat == X25519k)
  46946. keyAlgo = WC_PK_TYPE_CURVE25519;
  46947. else
  46948. keyAlgo = WC_PK_TYPE_DH;
  46949. }
  46950. #else
  46951. ret = NOT_COMPILED_IN;
  46952. #endif
  46953. }
  46954. else {
  46955. /* Detect PK type (if required) */
  46956. #ifdef HAVE_ECC
  46957. if (keyAlgo == WC_PK_TYPE_NONE) {
  46958. word32 idx = 0;
  46959. ecc_key eccKey;
  46960. ret = wc_ecc_init_ex(&eccKey, heap, INVALID_DEVID);
  46961. if (ret == 0) {
  46962. ret = wc_EccPrivateKeyDecode(keyBuf, &idx, &eccKey, keySz);
  46963. if (ret == 0)
  46964. keyAlgo = WC_PK_TYPE_ECDH;
  46965. wc_ecc_free(&eccKey);
  46966. }
  46967. }
  46968. #endif
  46969. #if !defined(NO_DH) && defined(WOLFSSL_DH_EXTRA)
  46970. if (keyAlgo == WC_PK_TYPE_NONE) {
  46971. word32 idx = 0;
  46972. DhKey dhKey;
  46973. ret = wc_InitDhKey_ex(&dhKey, heap, INVALID_DEVID);
  46974. if (ret == 0) {
  46975. ret = wc_DhKeyDecode(keyBuf, &idx, &dhKey, keySz);
  46976. if (ret == 0)
  46977. keyAlgo = WC_PK_TYPE_DH;
  46978. wc_FreeDhKey(&dhKey);
  46979. }
  46980. }
  46981. #endif
  46982. #ifdef HAVE_CURVE25519
  46983. if (keyAlgo == WC_PK_TYPE_NONE) {
  46984. word32 idx = 0;
  46985. curve25519_key x25519Key;
  46986. ret = wc_curve25519_init_ex(&x25519Key, heap, INVALID_DEVID);
  46987. if (ret == 0) {
  46988. ret = wc_Curve25519PrivateKeyDecode(keyBuf, &idx, &x25519Key,
  46989. keySz);
  46990. if (ret == 0)
  46991. keyAlgo = WC_PK_TYPE_CURVE25519;
  46992. wc_curve25519_free(&x25519Key);
  46993. }
  46994. }
  46995. #endif
  46996. if (keyAlgo != WC_PK_TYPE_NONE) {
  46997. ret = AllocDer(&der, keySz, PRIVATEKEY_TYPE, heap);
  46998. if (ret == 0) {
  46999. XMEMCPY(der->buffer, keyBuf, keySz);
  47000. }
  47001. }
  47002. }
  47003. }
  47004. #ifndef NO_FILESYSTEM
  47005. /* done with keyFile buffer */
  47006. if (keyFile && keyBuf) {
  47007. XFREE(keyBuf, heap, DYNAMIC_TYPE_TMP_BUFFER);
  47008. }
  47009. #endif
  47010. /* if key is already allocated then set free it */
  47011. #ifndef NO_DH
  47012. if (keyAlgo == WC_PK_TYPE_DH && staticKE->dhKey && staticKE->weOwnDH) {
  47013. FreeDer(&staticKE->dhKey);
  47014. }
  47015. #endif
  47016. #ifdef HAVE_ECC
  47017. if (keyAlgo == WC_PK_TYPE_ECDH && staticKE->ecKey && staticKE->weOwnEC) {
  47018. FreeDer(&staticKE->ecKey);
  47019. }
  47020. #endif
  47021. #ifdef HAVE_CURVE25519
  47022. if (keyAlgo == WC_PK_TYPE_CURVE25519 && staticKE->x25519Key &&
  47023. staticKE->weOwnX25519) {
  47024. FreeDer(&staticKE->x25519Key);
  47025. }
  47026. #endif
  47027. switch (keyAlgo) {
  47028. #ifndef NO_DH
  47029. case WC_PK_TYPE_DH:
  47030. staticKE->dhKey = der; der = NULL;
  47031. staticKE->weOwnDH = 1;
  47032. break;
  47033. #endif
  47034. #ifdef HAVE_ECC
  47035. case WC_PK_TYPE_ECDH:
  47036. staticKE->ecKey = der; der = NULL;
  47037. staticKE->weOwnEC = 1;
  47038. break;
  47039. #endif
  47040. #ifdef HAVE_CURVE25519
  47041. case WC_PK_TYPE_CURVE25519:
  47042. staticKE->x25519Key = der; der = NULL;
  47043. staticKE->weOwnX25519 = 1;
  47044. break;
  47045. #endif
  47046. default:
  47047. /* not supported */
  47048. ret = NOT_COMPILED_IN;
  47049. break;
  47050. }
  47051. if (ret != 0) {
  47052. FreeDer(&der);
  47053. }
  47054. WOLFSSL_LEAVE("SetStaticEphemeralKey", ret);
  47055. return ret;
  47056. }
  47057. int wolfSSL_CTX_set_ephemeral_key(WOLFSSL_CTX* ctx, int keyAlgo,
  47058. const char* key, unsigned int keySz, int format)
  47059. {
  47060. if (ctx == NULL) {
  47061. return BAD_FUNC_ARG;
  47062. }
  47063. return SetStaticEphemeralKey(&ctx->staticKE, keyAlgo, key, keySz, format,
  47064. ctx->heap);
  47065. }
  47066. int wolfSSL_set_ephemeral_key(WOLFSSL* ssl, int keyAlgo,
  47067. const char* key, unsigned int keySz, int format)
  47068. {
  47069. if (ssl == NULL) {
  47070. return BAD_FUNC_ARG;
  47071. }
  47072. return SetStaticEphemeralKey(&ssl->staticKE, keyAlgo, key, keySz, format,
  47073. ssl->heap);
  47074. }
  47075. static int GetStaticEphemeralKey(StaticKeyExchangeInfo_t* staticKE, int keyAlgo,
  47076. const unsigned char** key, unsigned int* keySz)
  47077. {
  47078. int ret = 0;
  47079. DerBuffer* der = NULL;
  47080. if (staticKE == NULL || key == NULL || keySz == NULL) {
  47081. return BAD_FUNC_ARG;
  47082. }
  47083. *key = NULL;
  47084. *keySz = 0;
  47085. switch (keyAlgo) {
  47086. #ifndef NO_DH
  47087. case WC_PK_TYPE_DH:
  47088. der = staticKE->dhKey;
  47089. break;
  47090. #endif
  47091. #ifdef HAVE_ECC
  47092. case WC_PK_TYPE_ECDH:
  47093. der = staticKE->ecKey;
  47094. break;
  47095. #endif
  47096. #ifdef HAVE_CURVE25519
  47097. case WC_PK_TYPE_CURVE25519:
  47098. der = staticKE->x25519Key;
  47099. break;
  47100. #endif
  47101. default:
  47102. /* not supported */
  47103. ret = NOT_COMPILED_IN;
  47104. break;
  47105. }
  47106. if (der) {
  47107. *key = der->buffer;
  47108. *keySz = der->length;
  47109. }
  47110. return ret;
  47111. }
  47112. /* returns pointer to currently loaded static ephemeral as ASN.1 */
  47113. /* this can be converted to PEM using wc_DerToPem */
  47114. int wolfSSL_CTX_get_ephemeral_key(WOLFSSL_CTX* ctx, int keyAlgo,
  47115. const unsigned char** key, unsigned int* keySz)
  47116. {
  47117. if (ctx == NULL) {
  47118. return BAD_FUNC_ARG;
  47119. }
  47120. return GetStaticEphemeralKey(&ctx->staticKE, keyAlgo, key, keySz);
  47121. }
  47122. int wolfSSL_get_ephemeral_key(WOLFSSL* ssl, int keyAlgo,
  47123. const unsigned char** key, unsigned int* keySz)
  47124. {
  47125. if (ssl == NULL) {
  47126. return BAD_FUNC_ARG;
  47127. }
  47128. return GetStaticEphemeralKey(&ssl->staticKE, keyAlgo, key, keySz);
  47129. }
  47130. #endif /* WOLFSSL_STATIC_EPHEMERAL */
  47131. #if defined(OPENSSL_EXTRA)
  47132. /* wolfSSL_THREADID_current is provided as a compat API with
  47133. * CRYPTO_THREADID_current to register current thread id into given id object.
  47134. * However, CRYPTO_THREADID_current API has been deprecated and no longer
  47135. * exists in the OpenSSL 1.0.0 or later.This API only works as a stub
  47136. * like as existing wolfSSL_THREADID_set_numeric.
  47137. */
  47138. void wolfSSL_THREADID_current(WOLFSSL_CRYPTO_THREADID* id)
  47139. {
  47140. (void)id;
  47141. return;
  47142. }
  47143. /* wolfSSL_THREADID_hash is provided as a compatible API with
  47144. * CRYPTO_THREADID_hash which returns a hash value calcurated from the
  47145. * specified thread id. However, CRYPTO_THREADID_hash API has been
  47146. * deprecated and no longer exists in the OpenSSL 1.0.0 or later.
  47147. * This API only works as a stub to returns 0. This behavior is
  47148. * equivalent to the latest OpenSSL CRYPTO_THREADID_hash.
  47149. */
  47150. unsigned long wolfSSL_THREADID_hash(const WOLFSSL_CRYPTO_THREADID* id)
  47151. {
  47152. (void)id;
  47153. return 0UL;
  47154. }
  47155. /* wolfSSL_CTX_set_ecdh_auto is provided as compatible API with
  47156. * SSL_CTX_set_ecdh_auto to enable auto ecdh curve selection functionality.
  47157. * Since this functionality is enabled by default in wolfSSL,
  47158. * this API exists as a stub.
  47159. */
  47160. int wolfSSL_CTX_set_ecdh_auto(WOLFSSL_CTX* ctx, int onoff)
  47161. {
  47162. (void)ctx;
  47163. (void)onoff;
  47164. return WOLFSSL_SUCCESS;
  47165. }
  47166. /**
  47167. * set security level (wolfSSL doesn't support security level)
  47168. * @param ctx a pointer to WOLFSSL_EVP_PKEY_CTX structure
  47169. * @param level security level
  47170. */
  47171. void wolfSSL_CTX_set_security_level(WOLFSSL_CTX* ctx, int level)
  47172. {
  47173. WOLFSSL_ENTER("wolfSSL_CTX_set_security_level");
  47174. (void)ctx;
  47175. (void)level;
  47176. }
  47177. /**
  47178. * get security level (wolfSSL doesn't support security level)
  47179. * @param ctx a pointer to WOLFSSL_EVP_PKEY_CTX structure
  47180. * @return always 0(level 0)
  47181. */
  47182. int wolfSSL_CTX_get_security_level(const WOLFSSL_CTX* ctx)
  47183. {
  47184. WOLFSSL_ENTER("wolfSSL_CTX_get_security_level");
  47185. (void)ctx;
  47186. return 0;
  47187. }
  47188. /**
  47189. * Determine whether a WOLFSSL_SESSION object can be used for resumption
  47190. * @param s a pointer to WOLFSSL_SESSION structure
  47191. * @return return 1 if session is resumable, otherwise 0.
  47192. */
  47193. int wolfSSL_SESSION_is_resumable(const WOLFSSL_SESSION *s)
  47194. {
  47195. if (s == NULL)
  47196. return 0;
  47197. #ifdef HAVE_SESSION_TICKET
  47198. if (s->ticketLen > 0)
  47199. return 1;
  47200. #endif
  47201. if (s->sessionIDSz > 0)
  47202. return 1;
  47203. return 0;
  47204. }
  47205. #if defined(OPENSSL_EXTRA) && defined(HAVE_SECRET_CALLBACK)
  47206. /*
  47207. * This API accepts a user callback which puts key-log records into
  47208. * a KEY LOGFILE. The callback is stored into a CTX and propagated to
  47209. * each SSL object on its creation timing.
  47210. */
  47211. void wolfSSL_CTX_set_keylog_callback(WOLFSSL_CTX* ctx, wolfSSL_CTX_keylog_cb_func cb)
  47212. {
  47213. WOLFSSL_ENTER("wolfSSL_CTX_set_keylog_callback");
  47214. /* stores the callback into WOLFSSL_CTX */
  47215. if (ctx != NULL) {
  47216. ctx->keyLogCb = cb;
  47217. }
  47218. }
  47219. wolfSSL_CTX_keylog_cb_func wolfSSL_CTX_get_keylog_callback(
  47220. const WOLFSSL_CTX* ctx)
  47221. {
  47222. WOLFSSL_ENTER("wolfSSL_CTX_get_keylog_callback");
  47223. if (ctx != NULL)
  47224. return ctx->keyLogCb;
  47225. else
  47226. return NULL;
  47227. }
  47228. #endif /* OPENSSL_EXTRA && HAVE_SECRET_CALLBACK */
  47229. /**
  47230. * Return DH p, q and g parameters
  47231. * @param dh a pointer to WOLFSSL_DH
  47232. * @param p a pointer to WOLFSSL_BIGNUM to be obtained from dh
  47233. * @param q a pointer to WOLFSSL_BIGNUM to be obtained from dh
  47234. * @param q a pointer to WOLFSSL_BIGNUM to be obtained from dh
  47235. */
  47236. void wolfSSL_DH_get0_pqg(const WOLFSSL_DH *dh, const WOLFSSL_BIGNUM **p,
  47237. const WOLFSSL_BIGNUM **q, const WOLFSSL_BIGNUM **g)
  47238. {
  47239. WOLFSSL_ENTER("wolfSSL_DH_get0_pqg");
  47240. if (dh == NULL)
  47241. return;
  47242. if (p != NULL)
  47243. *p = dh->p;
  47244. if (q != NULL)
  47245. *q = dh->q;
  47246. if (g != NULL)
  47247. *g = dh->g;
  47248. }
  47249. #endif /* OPENSSL_EXTRA */
  47250. /*******************************************************************************
  47251. * START OF standard C library wrapping APIs
  47252. ******************************************************************************/
  47253. #if defined(OPENSSL_ALL) || (defined(OPENSSL_EXTRA) && (defined(HAVE_STUNNEL) || \
  47254. defined(WOLFSSL_NGINX) || defined(HAVE_LIGHTY) || \
  47255. defined(WOLFSSL_HAPROXY) || defined(WOLFSSL_OPENSSH)))
  47256. #ifndef NO_WOLFSSL_STUB
  47257. int wolfSSL_CRYPTO_set_mem_ex_functions(void *(*m) (size_t, const char *, int),
  47258. void *(*r) (void *, size_t, const char *,
  47259. int), void (*f) (void *))
  47260. {
  47261. (void) m;
  47262. (void) r;
  47263. (void) f;
  47264. WOLFSSL_ENTER("wolfSSL_CRYPTO_set_mem_ex_functions");
  47265. WOLFSSL_STUB("CRYPTO_set_mem_ex_functions");
  47266. return WOLFSSL_FAILURE;
  47267. }
  47268. #endif
  47269. #endif
  47270. #if defined(OPENSSL_EXTRA)
  47271. /**
  47272. * free allocated memory resouce
  47273. * @param str a pointer to resource to be freed
  47274. * @param file dummy argument
  47275. * @param line dummy argument
  47276. */
  47277. void wolfSSL_CRYPTO_free(void *str, const char *file, int line)
  47278. {
  47279. (void)file;
  47280. (void)line;
  47281. XFREE(str, 0, DYNAMIC_TYPE_TMP_BUFFER);
  47282. }
  47283. /**
  47284. * allocate memory with size of num
  47285. * @param num size of memory allocation to be malloced
  47286. * @param file dummy argument
  47287. * @param line dummy argument
  47288. * @return a pointer to allocated memory on succssesful, otherwise NULL
  47289. */
  47290. void *wolfSSL_CRYPTO_malloc(size_t num, const char *file, int line)
  47291. {
  47292. (void)file;
  47293. (void)line;
  47294. return XMALLOC(num, 0, DYNAMIC_TYPE_TMP_BUFFER);
  47295. }
  47296. size_t wolfSSL_strlcpy(char *dst, const char *src, size_t dstSize)
  47297. {
  47298. size_t i;
  47299. if (!dstSize || !dst || !src)
  47300. return 0;
  47301. /* Always have to leave a space for NULL */
  47302. for (i = 0; i < (dstSize - 1) && *src != '\0'; i++) {
  47303. *dst++ = *src++;
  47304. }
  47305. *dst = '\0';
  47306. return i; /* return length without NULL */
  47307. }
  47308. size_t wolfSSL_strlcat(char *dst, const char *src, size_t dstSize)
  47309. {
  47310. size_t dstLen;
  47311. if (!dstSize)
  47312. return 0;
  47313. dstLen = XSTRLEN(dst);
  47314. if (dstSize < dstLen)
  47315. return dstLen + XSTRLEN(src);
  47316. return dstLen + wolfSSL_strlcpy(dst + dstLen, src, dstSize - dstLen);
  47317. }
  47318. #endif
  47319. /*******************************************************************************
  47320. * END OF standard C library wrapping APIs
  47321. ******************************************************************************/
  47322. /*******************************************************************************
  47323. * START OF EX_DATA APIs
  47324. ******************************************************************************/
  47325. #if defined(OPENSSL_ALL) || (defined(OPENSSL_EXTRA) && (defined(HAVE_STUNNEL) || \
  47326. defined(WOLFSSL_NGINX) || defined(HAVE_LIGHTY) || \
  47327. defined(WOLFSSL_HAPROXY) || defined(WOLFSSL_OPENSSH)))
  47328. void wolfSSL_CRYPTO_cleanup_all_ex_data(void){
  47329. WOLFSSL_ENTER("CRYPTO_cleanup_all_ex_data");
  47330. }
  47331. #endif
  47332. #if defined(HAVE_EX_DATA) || defined(FORTRESS)
  47333. void* wolfSSL_CRYPTO_get_ex_data(const WOLFSSL_CRYPTO_EX_DATA* ex_data, int idx)
  47334. {
  47335. WOLFSSL_ENTER("wolfSSL_CTX_get_ex_data");
  47336. #ifdef MAX_EX_DATA
  47337. if(ex_data && idx < MAX_EX_DATA && idx >= 0) {
  47338. return ex_data->ex_data[idx];
  47339. }
  47340. #else
  47341. (void)ex_data;
  47342. (void)idx;
  47343. #endif
  47344. return NULL;
  47345. }
  47346. int wolfSSL_CRYPTO_set_ex_data(WOLFSSL_CRYPTO_EX_DATA* ex_data, int idx, void *data)
  47347. {
  47348. WOLFSSL_ENTER("wolfSSL_CRYPTO_set_ex_data");
  47349. #ifdef MAX_EX_DATA
  47350. if (ex_data && idx < MAX_EX_DATA && idx >= 0) {
  47351. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  47352. if (ex_data->ex_data_cleanup_routines[idx]) {
  47353. if (ex_data->ex_data[idx])
  47354. ex_data->ex_data_cleanup_routines[idx](ex_data->ex_data[idx]);
  47355. ex_data->ex_data_cleanup_routines[idx] = NULL;
  47356. }
  47357. #endif
  47358. ex_data->ex_data[idx] = data;
  47359. return WOLFSSL_SUCCESS;
  47360. }
  47361. #else
  47362. (void)ex_data;
  47363. (void)idx;
  47364. (void)data;
  47365. #endif
  47366. return WOLFSSL_FAILURE;
  47367. }
  47368. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  47369. int wolfSSL_CRYPTO_set_ex_data_with_cleanup(
  47370. WOLFSSL_CRYPTO_EX_DATA* ex_data,
  47371. int idx,
  47372. void *data,
  47373. wolfSSL_ex_data_cleanup_routine_t cleanup_routine)
  47374. {
  47375. WOLFSSL_ENTER("wolfSSL_CRYPTO_set_ex_data_with_cleanup");
  47376. if (ex_data && idx < MAX_EX_DATA && idx >= 0) {
  47377. if (ex_data->ex_data_cleanup_routines[idx] && ex_data->ex_data[idx])
  47378. ex_data->ex_data_cleanup_routines[idx](ex_data->ex_data[idx]);
  47379. ex_data->ex_data[idx] = data;
  47380. ex_data->ex_data_cleanup_routines[idx] = cleanup_routine;
  47381. return WOLFSSL_SUCCESS;
  47382. }
  47383. return WOLFSSL_FAILURE;
  47384. }
  47385. #endif /* HAVE_EX_DATA_CLEANUP_HOOKS */
  47386. /**
  47387. * Issues unique index for the class specified by class_index.
  47388. * Other parameter except class_index are ignored.
  47389. * Currently, following class_index are accepted:
  47390. * - CRYPTO_EX_INDEX_SSL
  47391. * - CRYPTO_EX_INDEX_SSL_CTX
  47392. * - CRYPTO_EX_INDEX_X509
  47393. * @param class index one of CRYPTO_EX_INDEX_xxx
  47394. * @param argp parameters to be saved
  47395. * @param argl parameters to be saved
  47396. * @param new_func a pointer to WOLFSSL_CRYPTO_EX_new
  47397. * @param dup_func a pointer to WOLFSSL_CRYPTO_EX_dup
  47398. * @param free_func a pointer to WOLFSSL_CRYPTO_EX_free
  47399. * @return index value grater or equal to zero on success, -1 on failure.
  47400. */
  47401. int wolfSSL_CRYPTO_get_ex_new_index(int class_index, long argl, void *argp,
  47402. WOLFSSL_CRYPTO_EX_new* new_func,
  47403. WOLFSSL_CRYPTO_EX_dup* dup_func,
  47404. WOLFSSL_CRYPTO_EX_free* free_func)
  47405. {
  47406. WOLFSSL_ENTER("wolfSSL_CRYPTO_get_ex_new_index");
  47407. (void)argl;
  47408. (void)argp;
  47409. (void)new_func;
  47410. (void)dup_func;
  47411. (void)free_func;
  47412. return get_ex_new_index(class_index);
  47413. }
  47414. #endif /* HAVE_EX_DATA || FORTRESS */
  47415. /*******************************************************************************
  47416. * END OF EX_DATA APIs
  47417. ******************************************************************************/
  47418. /*******************************************************************************
  47419. * START OF BUF_MEM API
  47420. ******************************************************************************/
  47421. #if defined(OPENSSL_EXTRA)
  47422. /* Begin functions for openssl/buffer.h */
  47423. WOLFSSL_BUF_MEM* wolfSSL_BUF_MEM_new(void)
  47424. {
  47425. WOLFSSL_BUF_MEM* buf;
  47426. buf = (WOLFSSL_BUF_MEM*)XMALLOC(sizeof(WOLFSSL_BUF_MEM), NULL,
  47427. DYNAMIC_TYPE_OPENSSL);
  47428. if (buf) {
  47429. XMEMSET(buf, 0, sizeof(WOLFSSL_BUF_MEM));
  47430. }
  47431. return buf;
  47432. }
  47433. /* returns length of buffer on success */
  47434. int wolfSSL_BUF_MEM_grow(WOLFSSL_BUF_MEM* buf, size_t len)
  47435. {
  47436. int len_int = (int)len;
  47437. int mx;
  47438. /* verify provided arguments */
  47439. if (buf == NULL || len_int < 0) {
  47440. return 0; /* BAD_FUNC_ARG; */
  47441. }
  47442. /* check to see if fits in existing length */
  47443. if (buf->length > len) {
  47444. buf->length = len;
  47445. return len_int;
  47446. }
  47447. /* check to see if fits in max buffer */
  47448. if (buf->max >= len) {
  47449. if (buf->data != NULL) {
  47450. XMEMSET(&buf->data[buf->length], 0, len - buf->length);
  47451. }
  47452. buf->length = len;
  47453. return len_int;
  47454. }
  47455. /* expand size, to handle growth */
  47456. mx = (len_int + 3) / 3 * 4;
  47457. /* use realloc */
  47458. buf->data = (char*)XREALLOC(buf->data, mx, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  47459. if (buf->data == NULL) {
  47460. return 0; /* ERR_R_MALLOC_FAILURE; */
  47461. }
  47462. buf->max = mx;
  47463. XMEMSET(&buf->data[buf->length], 0, len - buf->length);
  47464. buf->length = len;
  47465. return len_int;
  47466. }
  47467. void wolfSSL_BUF_MEM_free(WOLFSSL_BUF_MEM* buf)
  47468. {
  47469. if (buf) {
  47470. if (buf->data) {
  47471. XFREE(buf->data, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  47472. buf->data = NULL;
  47473. }
  47474. buf->max = 0;
  47475. buf->length = 0;
  47476. XFREE(buf, NULL, DYNAMIC_TYPE_OPENSSL);
  47477. }
  47478. }
  47479. /* End Functions for openssl/buffer.h */
  47480. #endif /* OPENSSL_EXTRA */
  47481. /*******************************************************************************
  47482. * END OF BUF_MEM API
  47483. ******************************************************************************/
  47484. /*******************************************************************************
  47485. * START OF TXT_DB API
  47486. ******************************************************************************/
  47487. #if defined(OPENSSL_ALL) && !defined(NO_BIO)
  47488. /**
  47489. * This function reads a tab delimetered CSV input and returns
  47490. * a populated WOLFSSL_TXT_DB structure.
  47491. * @param in Tab delimetered CSV input
  47492. * @param num Number of fields in each row.
  47493. * @return
  47494. */
  47495. WOLFSSL_TXT_DB *wolfSSL_TXT_DB_read(WOLFSSL_BIO *in, int num)
  47496. {
  47497. WOLFSSL_TXT_DB *ret = NULL;
  47498. char *buf = NULL;
  47499. char *bufEnd = NULL;
  47500. char *idx = NULL;
  47501. char* lineEnd = NULL;
  47502. int bufSz;
  47503. int failed = 1;
  47504. /* Space in front of str reserved for field pointers + \0 */
  47505. int fieldsSz = (num + 1) * sizeof(char *);
  47506. WOLFSSL_ENTER("wolfSSL_TXT_DB_read");
  47507. if (!in || num <= 0 || num > WOLFSSL_TXT_DB_MAX_FIELDS) {
  47508. WOLFSSL_MSG("Bad parameter or too many fields");
  47509. return NULL;
  47510. }
  47511. if (!(ret = (WOLFSSL_TXT_DB*)XMALLOC(sizeof(WOLFSSL_TXT_DB), NULL,
  47512. DYNAMIC_TYPE_OPENSSL))) {
  47513. WOLFSSL_MSG("malloc error");
  47514. goto error;
  47515. }
  47516. XMEMSET (ret, 0, sizeof(WOLFSSL_TXT_DB));
  47517. ret->num_fields = num;
  47518. if (!(ret->data = wolfSSL_sk_WOLFSSL_STRING_new())) {
  47519. WOLFSSL_MSG("wolfSSL_sk_WOLFSSL_STRING_new error");
  47520. goto error;
  47521. }
  47522. bufSz = wolfSSL_BIO_get_len(in);
  47523. if (bufSz <= 0 ||
  47524. !(buf = (char*)XMALLOC(bufSz+1, NULL,
  47525. DYNAMIC_TYPE_TMP_BUFFER))) {
  47526. WOLFSSL_MSG("malloc error or no data in BIO");
  47527. goto error;
  47528. }
  47529. if (wolfSSL_BIO_read(in, buf, bufSz) != bufSz) {
  47530. WOLFSSL_MSG("malloc error or no data in BIO");
  47531. goto error;
  47532. }
  47533. buf[bufSz] = '\0';
  47534. idx = buf;
  47535. for (bufEnd = buf + bufSz; idx < bufEnd; idx = lineEnd + 1) {
  47536. char* strBuf = NULL;
  47537. char** fieldPtr = NULL;
  47538. int fieldPtrIdx = 0;
  47539. char* fieldCheckIdx = NULL;
  47540. lineEnd = XSTRNSTR(idx, "\n", (unsigned int)(bufEnd - idx));
  47541. if (!lineEnd)
  47542. lineEnd = bufEnd;
  47543. if (idx == lineEnd) /* empty line */
  47544. continue;
  47545. if (*idx == '#')
  47546. continue;
  47547. *lineEnd = '\0';
  47548. strBuf = (char*)XMALLOC(fieldsSz + lineEnd - idx + 1, NULL,
  47549. DYNAMIC_TYPE_OPENSSL);
  47550. if (!strBuf) {
  47551. WOLFSSL_MSG("malloc error");
  47552. goto error;
  47553. }
  47554. XMEMCPY(strBuf + fieldsSz, idx, lineEnd - idx + 1); /* + 1 for NULL */
  47555. XMEMSET(strBuf, 0, fieldsSz);
  47556. /* Check for appropriate number of fields */
  47557. fieldPtr = (char**)strBuf;
  47558. fieldCheckIdx = strBuf + fieldsSz;
  47559. fieldPtr[fieldPtrIdx++] = fieldCheckIdx;
  47560. while (*fieldCheckIdx != '\0') {
  47561. /* Handle escaped tabs */
  47562. if (*fieldCheckIdx == '\t' && fieldCheckIdx[-1] != '\\') {
  47563. fieldPtr[fieldPtrIdx++] = fieldCheckIdx + 1;
  47564. *fieldCheckIdx = '\0';
  47565. if (fieldPtrIdx > num) {
  47566. WOLFSSL_MSG("too many fields");
  47567. XFREE(strBuf, NULL, DYNAMIC_TYPE_OPENSSL);
  47568. goto error;
  47569. }
  47570. }
  47571. fieldCheckIdx++;
  47572. }
  47573. if (fieldPtrIdx != num) {
  47574. WOLFSSL_MSG("wrong number of fields");
  47575. XFREE(strBuf, NULL, DYNAMIC_TYPE_OPENSSL);
  47576. goto error;
  47577. }
  47578. if (wolfSSL_sk_push(ret->data, strBuf) != WOLFSSL_SUCCESS) {
  47579. WOLFSSL_MSG("wolfSSL_sk_push error");
  47580. XFREE(strBuf, NULL, DYNAMIC_TYPE_OPENSSL);
  47581. goto error;
  47582. }
  47583. }
  47584. failed = 0;
  47585. error:
  47586. if (failed && ret) {
  47587. XFREE(ret, NULL, DYNAMIC_TYPE_OPENSSL);
  47588. ret = NULL;
  47589. }
  47590. if (buf) {
  47591. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  47592. }
  47593. return ret;
  47594. }
  47595. long wolfSSL_TXT_DB_write(WOLFSSL_BIO *out, WOLFSSL_TXT_DB *db)
  47596. {
  47597. const WOLF_STACK_OF(WOLFSSL_STRING)* data;
  47598. long totalLen = 0;
  47599. char buf[512]; /* Should be more than enough for a single row */
  47600. char* bufEnd = buf + sizeof(buf);
  47601. int sz;
  47602. int i;
  47603. WOLFSSL_ENTER("wolfSSL_TXT_DB_write");
  47604. if (!out || !db || !db->num_fields) {
  47605. WOLFSSL_MSG("Bad parameter");
  47606. return WOLFSSL_FAILURE;
  47607. }
  47608. data = db->data;
  47609. while (data) {
  47610. char** fields = (char**)data->data.string;
  47611. char* idx = buf;
  47612. if (!fields) {
  47613. WOLFSSL_MSG("Missing row");
  47614. return WOLFSSL_FAILURE;
  47615. }
  47616. for (i = 0; i < db->num_fields; i++) {
  47617. const char* fieldValue = fields[i];
  47618. if (!fieldValue) {
  47619. fieldValue = "";
  47620. }
  47621. /* Copy over field escaping tabs */
  47622. while (*fieldValue != '\0') {
  47623. if (idx+1 < bufEnd) {
  47624. if (*fieldValue == '\t')
  47625. *idx++ = '\\';
  47626. *idx++ = *fieldValue++;
  47627. }
  47628. else {
  47629. WOLFSSL_MSG("Data row is too big");
  47630. return WOLFSSL_FAILURE;
  47631. }
  47632. }
  47633. if (idx < bufEnd) {
  47634. *idx++ = '\t';
  47635. }
  47636. else {
  47637. WOLFSSL_MSG("Data row is too big");
  47638. return WOLFSSL_FAILURE;
  47639. }
  47640. }
  47641. idx[-1] = '\n';
  47642. sz = (int)(idx - buf);
  47643. if (wolfSSL_BIO_write(out, buf, sz) != sz) {
  47644. WOLFSSL_MSG("wolfSSL_BIO_write error");
  47645. return WOLFSSL_FAILURE;
  47646. }
  47647. totalLen += sz;
  47648. data = data->next;
  47649. }
  47650. return totalLen;
  47651. }
  47652. int wolfSSL_TXT_DB_insert(WOLFSSL_TXT_DB *db, WOLFSSL_STRING *row)
  47653. {
  47654. WOLFSSL_ENTER("wolfSSL_TXT_DB_insert");
  47655. if (!db || !row || !db->data) {
  47656. WOLFSSL_MSG("Bad parameter");
  47657. return WOLFSSL_FAILURE;
  47658. }
  47659. if (wolfSSL_sk_push(db->data, row) != WOLFSSL_SUCCESS) {
  47660. WOLFSSL_MSG("wolfSSL_sk_push error");
  47661. return WOLFSSL_FAILURE;
  47662. }
  47663. return WOLFSSL_SUCCESS;
  47664. }
  47665. void wolfSSL_TXT_DB_free(WOLFSSL_TXT_DB *db)
  47666. {
  47667. WOLFSSL_ENTER("wolfSSL_TXT_DB_free");
  47668. if (db) {
  47669. if (db->data) {
  47670. wolfSSL_sk_free(db->data);
  47671. }
  47672. XFREE(db, NULL, DYNAMIC_TYPE_OPENSSL);
  47673. }
  47674. }
  47675. int wolfSSL_TXT_DB_create_index(WOLFSSL_TXT_DB *db, int field,
  47676. void* qual, wolf_sk_hash_cb hash, wolf_sk_compare_cb cmp)
  47677. {
  47678. WOLFSSL_ENTER("wolfSSL_TXT_DB_create_index");
  47679. (void)qual;
  47680. if (!db || !hash || !cmp || field >= db->num_fields || field < 0) {
  47681. WOLFSSL_MSG("Bad parameter");
  47682. return WOLFSSL_FAILURE;
  47683. }
  47684. db->hash_fn[field] = hash;
  47685. db->comp[field] = cmp;
  47686. return WOLFSSL_SUCCESS;
  47687. }
  47688. WOLFSSL_STRING *wolfSSL_TXT_DB_get_by_index(WOLFSSL_TXT_DB *db, int idx,
  47689. WOLFSSL_STRING *value)
  47690. {
  47691. WOLFSSL_ENTER("wolfSSL_TXT_DB_get_by_index");
  47692. if (!db || !db->data || idx < 0 || idx >= db->num_fields) {
  47693. WOLFSSL_MSG("Bad parameter");
  47694. return NULL;
  47695. }
  47696. if (!db->hash_fn[idx] || !db->comp[idx]) {
  47697. WOLFSSL_MSG("Missing hash or cmp functions");
  47698. return NULL;
  47699. }
  47700. /* If first data struct has correct hash and cmp function then
  47701. * assume others do too */
  47702. if (db->data->hash_fn != db->hash_fn[idx] ||
  47703. db->data->comp != db->comp[idx]) {
  47704. /* Set the hash and comp functions */
  47705. WOLF_STACK_OF(WOLFSSL_STRING)* data = db->data;
  47706. while (data) {
  47707. if (data->comp != db->comp[idx] ||
  47708. data->hash_fn != db->hash_fn[idx]) {
  47709. data->comp = db->comp[idx];
  47710. data->hash_fn = db->hash_fn[idx];
  47711. data->hash = 0;
  47712. }
  47713. data= data->next;
  47714. }
  47715. }
  47716. return (WOLFSSL_STRING*) wolfSSL_lh_retrieve(db->data, value);
  47717. }
  47718. #endif /* OPENSSL_ALL && !NO_BIO */
  47719. /*******************************************************************************
  47720. * END OF TXT_DB API
  47721. ******************************************************************************/
  47722. /*******************************************************************************
  47723. * START OF CONF API
  47724. ******************************************************************************/
  47725. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY) \
  47726. || defined(HAVE_STUNNEL)
  47727. #ifndef NO_WOLFSSL_STUB
  47728. void wolfSSL_OPENSSL_config(char *config_name)
  47729. {
  47730. (void)config_name;
  47731. WOLFSSL_STUB("OPENSSL_config");
  47732. }
  47733. #endif /* !NO_WOLFSSL_STUB */
  47734. #endif /* OPENSSL_ALL || WOLFSSL_NGINX || WOLFSSL_HAPROXY || HAVE_STUNNEL*/
  47735. #if !defined(NO_CERTS) && defined(OPENSSL_EXTRA) && defined(OPENSSL_ALL)
  47736. /**
  47737. * This is the same hashing algo for WOLFSSL_CONF_VALUE as OpenSSL
  47738. */
  47739. static unsigned long wolfSSL_CONF_VALUE_hash(const WOLFSSL_CONF_VALUE *val)
  47740. {
  47741. if (val)
  47742. return (wolfSSL_LH_strhash(val->section) << 2) ^
  47743. wolfSSL_LH_strhash(val->name);
  47744. else
  47745. return 0;
  47746. }
  47747. static int wolfssl_conf_value_cmp(const WOLFSSL_CONF_VALUE *a,
  47748. const WOLFSSL_CONF_VALUE *b)
  47749. {
  47750. int cmp_val;
  47751. if (!a || !b) {
  47752. return WOLFSSL_FATAL_ERROR;
  47753. }
  47754. if (a->section != b->section) {
  47755. if ((cmp_val = XSTRCMP(a->section, b->section)) != 0) {
  47756. return cmp_val;
  47757. }
  47758. }
  47759. if (a->name && b->name) {
  47760. return XSTRCMP(a->name, b->name);
  47761. }
  47762. else if (a->name == b->name) {
  47763. return 0;
  47764. }
  47765. else {
  47766. return a->name ? 1 : -1;
  47767. }
  47768. }
  47769. /* Use MD5 for hashing as OpenSSL uses a hash algorithm that is
  47770. * "not as good as MD5, but still good" so using MD5 should
  47771. * be good enough for this application. The produced hashes don't
  47772. * need to line up between OpenSSL and wolfSSL. The hashes are for
  47773. * internal indexing only */
  47774. unsigned long wolfSSL_LH_strhash(const char *str)
  47775. {
  47776. unsigned long ret = 0;
  47777. int strLen;
  47778. byte digest[WC_MD5_DIGEST_SIZE];
  47779. WOLFSSL_ENTER("wolfSSL_LH_strhash");
  47780. if (!str)
  47781. return 0;
  47782. #ifndef NO_MD5
  47783. strLen = (int)XSTRLEN(str);
  47784. if (wc_Md5Hash((const byte*)str, strLen, digest) != 0) {
  47785. WOLFSSL_MSG("wc_Md5Hash error");
  47786. return 0;
  47787. }
  47788. /* Take first 4 bytes in small endian as unsigned long */
  47789. ret = (unsigned int)digest[0];
  47790. ret |= ((unsigned int)digest[1] << 8 );
  47791. ret |= ((unsigned int)digest[2] << 16);
  47792. ret |= ((unsigned int)digest[3] << 24);
  47793. #else
  47794. WOLFSSL_MSG("No md5 available for wolfSSL_LH_strhash");
  47795. #endif
  47796. return ret;
  47797. }
  47798. WOLFSSL_CONF_VALUE *wolfSSL_lh_WOLFSSL_CONF_VALUE_retrieve(
  47799. WOLF_LHASH_OF(WOLFSSL_CONF_VALUE) *sk, WOLFSSL_CONF_VALUE *data)
  47800. {
  47801. WOLFSSL_ENTER("wolfSSL_lh_WOLFSSL_CONF_VALUE_retrieve");
  47802. if (!sk || !data) {
  47803. WOLFSSL_MSG("Bad parameter");
  47804. return NULL;
  47805. }
  47806. return (WOLFSSL_CONF_VALUE*)wolfSSL_lh_retrieve(sk, data);
  47807. }
  47808. int wolfSSL_CONF_modules_load(const WOLFSSL_CONF *cnf, const char *appname,
  47809. unsigned long flags)
  47810. {
  47811. WOLFSSL_ENTER("wolfSSL_CONF_modules_load");
  47812. WOLFSSL_MSG("All wolfSSL modules are already compiled in. "
  47813. "wolfSSL_CONF_modules_load doesn't load anything new.");
  47814. (void)cnf;
  47815. (void)appname;
  47816. (void)flags;
  47817. return WOLFSSL_SUCCESS;
  47818. }
  47819. WOLFSSL_CONF_VALUE *wolfSSL_CONF_VALUE_new(void)
  47820. {
  47821. WOLFSSL_CONF_VALUE* ret;
  47822. WOLFSSL_ENTER("wolfSSL_CONF_new");
  47823. ret = (WOLFSSL_CONF_VALUE*)XMALLOC(sizeof(WOLFSSL_CONF_VALUE),
  47824. NULL, DYNAMIC_TYPE_OPENSSL);
  47825. if (ret)
  47826. XMEMSET(ret, 0, sizeof(WOLFSSL_CONF_VALUE));
  47827. return ret;
  47828. }
  47829. int wolfSSL_CONF_add_string(WOLFSSL_CONF *conf,
  47830. WOLFSSL_CONF_VALUE *section, WOLFSSL_CONF_VALUE *value)
  47831. {
  47832. WOLF_STACK_OF(WOLFSSL_CONF_VALUE) *sk = NULL;
  47833. if (!conf || !section || !value) {
  47834. WOLFSSL_MSG("Bad parameter");
  47835. return WOLFSSL_FAILURE;
  47836. }
  47837. sk = (WOLF_STACK_OF(WOLFSSL_CONF_VALUE) *)section->value;
  47838. value->section = section->section;
  47839. if (wolfSSL_sk_CONF_VALUE_push(sk, value) != WOLFSSL_SUCCESS) {
  47840. WOLFSSL_MSG("wolfSSL_sk_CONF_VALUE_push error");
  47841. return WOLFSSL_FAILURE;
  47842. }
  47843. if (wolfSSL_sk_CONF_VALUE_push(conf->data, value) != WOLFSSL_SUCCESS) {
  47844. WOLFSSL_MSG("wolfSSL_sk_CONF_VALUE_push error");
  47845. return WOLFSSL_FAILURE;
  47846. }
  47847. return WOLFSSL_SUCCESS;
  47848. }
  47849. WOLFSSL_CONF_VALUE *wolfSSL_CONF_new_section(WOLFSSL_CONF *conf,
  47850. const char *section)
  47851. {
  47852. WOLFSSL_CONF_VALUE* ret = NULL;
  47853. WOLF_STACK_OF(WOLFSSL_CONF_VALUE) *sk = NULL;
  47854. int slen;
  47855. WOLFSSL_ENTER("wolfSSL_CONF_new_section");
  47856. if (!conf || !section) {
  47857. WOLFSSL_MSG("Bad parameter");
  47858. return NULL;
  47859. }
  47860. slen = (int)XSTRLEN(section);
  47861. if (!(ret = wolfSSL_CONF_VALUE_new())) {
  47862. WOLFSSL_MSG("wolfSSL_CONF_new error");
  47863. goto error;
  47864. }
  47865. if (!(ret->section = (char*)XMALLOC(slen+1, NULL, DYNAMIC_TYPE_OPENSSL))) {
  47866. WOLFSSL_MSG("section malloc error");
  47867. goto error;
  47868. }
  47869. XMEMCPY(ret->section, section, slen+1);
  47870. if (!(sk = wolfSSL_sk_CONF_VALUE_new(NULL))) {
  47871. WOLFSSL_MSG("wolfSSL_sk_CONF_VALUE_new error");
  47872. goto error;
  47873. }
  47874. ret->value = (char*)sk;
  47875. if (wolfSSL_sk_CONF_VALUE_push(conf->data, ret) != WOLFSSL_SUCCESS) {
  47876. WOLFSSL_MSG("wolfSSL_sk_CONF_VALUE_push error");
  47877. goto error;
  47878. }
  47879. return ret;
  47880. error:
  47881. if (ret) {
  47882. /* NULL so that wolfSSL_X509V3_conf_free doesn't attempt to free it */
  47883. ret->value = NULL;
  47884. wolfSSL_X509V3_conf_free(ret);
  47885. }
  47886. if (sk) {
  47887. wolfSSL_sk_CONF_VALUE_free(sk);
  47888. }
  47889. return NULL;
  47890. }
  47891. WOLFSSL_CONF_VALUE *wolfSSL_CONF_get_section(WOLFSSL_CONF *conf,
  47892. const char *section)
  47893. {
  47894. WOLF_STACK_OF(WOLFSSL_CONF_VALUE) *sk = NULL;
  47895. WOLFSSL_ENTER("wolfSSL_CONF_get_section");
  47896. if (!conf || !section) {
  47897. WOLFSSL_MSG("Bad parameter");
  47898. return NULL;
  47899. }
  47900. sk = conf->data;
  47901. while (sk) {
  47902. WOLFSSL_CONF_VALUE* val = sk->data.conf;
  47903. if (val) {
  47904. if (!val->name && XSTRCMP(section, val->section) == 0) {
  47905. return val;
  47906. }
  47907. }
  47908. sk = sk->next;
  47909. }
  47910. return NULL;
  47911. }
  47912. WOLFSSL_CONF *wolfSSL_NCONF_new(void *meth)
  47913. {
  47914. WOLFSSL_CONF* ret;
  47915. WOLFSSL_ENTER("wolfSSL_NCONF_new");
  47916. if (meth) {
  47917. WOLFSSL_MSG("wolfSSL does not support CONF_METHOD");
  47918. }
  47919. ret = (WOLFSSL_CONF*)XMALLOC(sizeof(WOLFSSL_CONF), NULL, DYNAMIC_TYPE_OPENSSL);
  47920. if (ret) {
  47921. XMEMSET(ret, 0, sizeof(WOLFSSL_CONF));
  47922. ret->data = wolfSSL_sk_CONF_VALUE_new(NULL);
  47923. if (!ret->data) {
  47924. wolfSSL_NCONF_free(ret);
  47925. return NULL;
  47926. }
  47927. }
  47928. return ret;
  47929. }
  47930. char *wolfSSL_NCONF_get_string(const WOLFSSL_CONF *conf,
  47931. const char *group, const char *name)
  47932. {
  47933. WOLFSSL_CONF_VALUE find_val;
  47934. WOLFSSL_CONF_VALUE *val;
  47935. WOLFSSL_ENTER("wolfSSL_NCONF_get_string");
  47936. if (!conf) {
  47937. #ifdef HAVE_SECURE_GETENV
  47938. return secure_getenv(name);
  47939. #else
  47940. WOLFSSL_MSG("Missing secure_getenv");
  47941. return NULL;
  47942. #endif
  47943. }
  47944. find_val.name = (char *)name;
  47945. if (group) {
  47946. find_val.section = (char *)group;
  47947. val = wolfSSL_lh_WOLFSSL_CONF_VALUE_retrieve(conf->data, &find_val);
  47948. if (val)
  47949. return val->value;
  47950. if (XSTRCMP(group, "ENV") == 0) {
  47951. #ifdef HAVE_SECURE_GETENV
  47952. return secure_getenv(name);
  47953. #else
  47954. WOLFSSL_MSG("Missing secure_getenv");
  47955. return NULL;
  47956. #endif
  47957. }
  47958. }
  47959. find_val.section = (char *)"default";
  47960. val = wolfSSL_lh_WOLFSSL_CONF_VALUE_retrieve(conf->data, &find_val);
  47961. if (val)
  47962. return val->value;
  47963. else
  47964. return NULL;
  47965. }
  47966. int wolfSSL_NCONF_get_number(const CONF *conf, const char *group,
  47967. const char *name, long *result)
  47968. {
  47969. char *str;
  47970. WOLFSSL_ENTER("wolfSSL_NCONF_get_number");
  47971. if (!conf || !name || !result) {
  47972. WOLFSSL_MSG("Bad parameter");
  47973. return WOLFSSL_FAILURE;
  47974. }
  47975. if (!(str = wolfSSL_NCONF_get_string(conf, group, name))) {
  47976. WOLFSSL_MSG("wolfSSL_NCONF_get_string error");
  47977. return WOLFSSL_FAILURE;
  47978. }
  47979. *result = atol(str);
  47980. return WOLFSSL_SUCCESS;
  47981. }
  47982. /**
  47983. * The WOLFSSL_CONF->value member is treated as a
  47984. * WOLFSSL_STACK_OF(WOLFSSL_CONF_VALUE) which becomes
  47985. * the return value.
  47986. * @param conf
  47987. * @param section
  47988. * @return WOLFSSL_STACK_OF(WOLFSSL_CONF_VALUE)
  47989. */
  47990. WOLFSSL_STACK *wolfSSL_NCONF_get_section(
  47991. const WOLFSSL_CONF *conf, const char *section)
  47992. {
  47993. WOLFSSL_CONF_VALUE *val;
  47994. WOLFSSL_CONF_VALUE find_val;
  47995. WOLFSSL_ENTER("wolfSSL_NCONF_get_section");
  47996. if (!conf || !section) {
  47997. WOLFSSL_MSG("Bad parameter");
  47998. return NULL;
  47999. }
  48000. find_val.name = NULL;
  48001. find_val.section = (char*)section;
  48002. val = wolfSSL_lh_WOLFSSL_CONF_VALUE_retrieve(conf->data, &find_val);
  48003. if (val)
  48004. return (WOLFSSL_STACK*)val->value;
  48005. else
  48006. return NULL;
  48007. }
  48008. #if !defined(NO_BIO)
  48009. static WOLFSSL_CONF_VALUE *wolfSSL_CONF_VALUE_new_values(char* section,
  48010. char* name, char* value)
  48011. {
  48012. WOLFSSL_CONF_VALUE* ret;
  48013. int len;
  48014. WOLFSSL_ENTER("wolfSSL_CONF_VALUE_new_values");
  48015. if (!(ret = wolfSSL_CONF_VALUE_new())) {
  48016. WOLFSSL_MSG("wolfSSL_CONF_VALUE_new error");
  48017. return NULL;
  48018. }
  48019. if (section) {
  48020. len = (int)XSTRLEN(section);
  48021. ret->section = (char*)XMALLOC(len+1, NULL, DYNAMIC_TYPE_OPENSSL);
  48022. if (!ret->section) {
  48023. WOLFSSL_MSG("malloc error");
  48024. wolfSSL_X509V3_conf_free(ret);
  48025. return NULL;
  48026. }
  48027. XMEMCPY(ret->section, section, len+1);
  48028. }
  48029. if (name) {
  48030. len = (int)XSTRLEN(name);
  48031. ret->name = (char*)XMALLOC(len+1, NULL, DYNAMIC_TYPE_OPENSSL);
  48032. if (!ret->name) {
  48033. WOLFSSL_MSG("malloc error");
  48034. wolfSSL_X509V3_conf_free(ret);
  48035. return NULL;
  48036. }
  48037. XMEMCPY(ret->name, name, len+1);
  48038. }
  48039. if (value) {
  48040. len = (int)XSTRLEN(value);
  48041. ret->value = (char*)XMALLOC(len+1, NULL, DYNAMIC_TYPE_OPENSSL);
  48042. if (!ret->value) {
  48043. WOLFSSL_MSG("malloc error");
  48044. wolfSSL_X509V3_conf_free(ret);
  48045. return NULL;
  48046. }
  48047. XMEMCPY(ret->value, value, len+1);
  48048. }
  48049. return ret;
  48050. }
  48051. static char* expandValue(WOLFSSL_CONF *conf, const char* section,
  48052. char *str)
  48053. {
  48054. int strLen = (int)XSTRLEN(str);
  48055. char* ret = NULL;
  48056. /* Check to see if there is anything to expand */
  48057. if (XSTRNSTR(str, "$", strLen)) {
  48058. int idx = 0;
  48059. char* strIdx = str;
  48060. ret = (char*)XMALLOC(strLen + 1, NULL, DYNAMIC_TYPE_OPENSSL);
  48061. if (!ret) {
  48062. WOLFSSL_MSG("malloc error");
  48063. return str;
  48064. }
  48065. while (*strIdx) {
  48066. if (*strIdx == '$') {
  48067. /* Expand variable */
  48068. char* startIdx = ++strIdx;
  48069. char* endIdx;
  48070. const char* s = section;
  48071. const char* value;
  48072. char prevValue;
  48073. if (*startIdx == '{') {
  48074. /* First read the section.
  48075. * format: ${section_name::var_name} */
  48076. s = ++startIdx;
  48077. while (*strIdx && *strIdx != ':') strIdx++;
  48078. if (!*strIdx || s == strIdx || strIdx[1] != ':') {
  48079. WOLFSSL_MSG("invalid section name in "
  48080. "variable expansion");
  48081. goto expand_cleanup;
  48082. }
  48083. *strIdx = '\0';
  48084. strIdx += 2;
  48085. startIdx = strIdx;
  48086. }
  48087. while (*strIdx && (XISALNUM(*strIdx) || *strIdx == '_'))
  48088. strIdx++;
  48089. endIdx = strIdx;
  48090. if (startIdx == endIdx) {
  48091. WOLFSSL_MSG("invalid variable name in config");
  48092. goto expand_cleanup;
  48093. }
  48094. if (s != section) {
  48095. /* We are expecting a trailing '}' */
  48096. if (*strIdx != '}') {
  48097. WOLFSSL_MSG("Missing '}' in variable");
  48098. goto expand_cleanup;
  48099. }
  48100. strIdx++;
  48101. }
  48102. /* Save char value at the end of the name so that we can place
  48103. * a null char there. */
  48104. prevValue = *endIdx;
  48105. *endIdx = '\0';
  48106. value = wolfSSL_NCONF_get_string(conf, s, startIdx);
  48107. *endIdx = prevValue;
  48108. /* Skip copy if no value or zero-length value */
  48109. if (value && *value) {
  48110. int valueLen = (int)XSTRLEN(value);
  48111. char* newRet;
  48112. /* This will allocate slightly more memory than necessary
  48113. * but better be safe */
  48114. strLen += valueLen;
  48115. newRet = (char*)XREALLOC(ret, strLen + 1, NULL,
  48116. DYNAMIC_TYPE_OPENSSL);
  48117. if (!newRet) {
  48118. WOLFSSL_MSG("realloc error");
  48119. goto expand_cleanup;
  48120. }
  48121. ret = newRet;
  48122. XMEMCPY(ret + idx, value, valueLen);
  48123. idx += valueLen;
  48124. }
  48125. }
  48126. else {
  48127. ret[idx++] = *strIdx++;
  48128. }
  48129. }
  48130. ret[idx] = '\0';
  48131. }
  48132. return ret ? ret : str;
  48133. expand_cleanup:
  48134. if (ret)
  48135. XFREE(ret, NULL, DYNAMIC_TYPE_OPENSSL);
  48136. return NULL;
  48137. }
  48138. #define SKIP_WHITESPACE(idx, max_idx) \
  48139. while (idx < max_idx && (*idx == ' ' || *idx == '\t')) \
  48140. {idx++;}
  48141. int wolfSSL_NCONF_load(WOLFSSL_CONF *conf, const char *file, long *eline)
  48142. {
  48143. int ret = WOLFSSL_FAILURE;
  48144. WOLFSSL_BIO *in = NULL;
  48145. char* buf = NULL;
  48146. char* idx = NULL;
  48147. char* bufEnd = NULL;
  48148. CONF_VALUE* section = NULL;
  48149. long line = 0;
  48150. int bufLen = 0;
  48151. if (!conf || !file) {
  48152. WOLFSSL_MSG("Bad parameter");
  48153. return WOLFSSL_FAILURE;
  48154. }
  48155. /* Open file */
  48156. if (!(in = wolfSSL_BIO_new_file(file, "rb"))) {
  48157. WOLFSSL_MSG("wolfSSL_BIO_new_file error");
  48158. return WOLFSSL_FAILURE;
  48159. }
  48160. /* Read file */
  48161. bufLen = wolfSSL_BIO_get_len(in);
  48162. if (bufLen <= 0) {
  48163. WOLFSSL_MSG("wolfSSL_BIO_get_len error");
  48164. goto cleanup;
  48165. }
  48166. if (!(buf = (char*)XMALLOC(bufLen + 1, NULL, DYNAMIC_TYPE_TMP_BUFFER))) {
  48167. WOLFSSL_MSG("malloc error");
  48168. goto cleanup;
  48169. }
  48170. if (wolfSSL_BIO_read(in, buf, bufLen) != bufLen) {
  48171. WOLFSSL_MSG("wolfSSL_BIO_read error");
  48172. goto cleanup;
  48173. }
  48174. if (!(section = wolfSSL_CONF_new_section(conf, "default"))) {
  48175. WOLFSSL_MSG("wolfSSL_CONF_new_section error");
  48176. goto cleanup;
  48177. }
  48178. /* LETS START READING SOME CONFIGS */
  48179. idx = buf;
  48180. bufEnd = buf + bufLen;
  48181. while (idx < bufEnd) {
  48182. char* lineEnd = XSTRNSTR(idx, "\n", (unsigned int)(bufEnd - idx));
  48183. char* maxIdx;
  48184. if (!lineEnd)
  48185. lineEnd = bufEnd; /* Last line in file */
  48186. maxIdx = XSTRNSTR(idx, "#", (unsigned int)(lineEnd - idx));
  48187. if (!maxIdx)
  48188. maxIdx = lineEnd;
  48189. line++;
  48190. SKIP_WHITESPACE(idx, maxIdx);
  48191. if (idx == maxIdx) {
  48192. /* Empty line */
  48193. idx = lineEnd + 1;
  48194. continue;
  48195. }
  48196. if (*idx == '[') {
  48197. /* New section. Spaces not allowed in section name. */
  48198. char* sectionName;
  48199. int sectionNameLen;
  48200. if (idx < maxIdx)
  48201. idx++;
  48202. else {
  48203. WOLFSSL_MSG("Invalid section definition.");
  48204. goto cleanup;
  48205. }
  48206. SKIP_WHITESPACE(idx, maxIdx);
  48207. sectionName = idx;
  48208. /* Find end of section name */
  48209. while (idx < maxIdx && *idx != ' ' && *idx != ']')
  48210. idx++;
  48211. sectionNameLen = (int)(idx - sectionName);
  48212. SKIP_WHITESPACE(idx, maxIdx);
  48213. if (*idx != ']') {
  48214. WOLFSSL_MSG("Section definition error. "
  48215. "Closing brace not found.");
  48216. goto cleanup;
  48217. }
  48218. sectionName[sectionNameLen] = '\0';
  48219. if (!(section = wolfSSL_CONF_get_section(conf, sectionName))) {
  48220. section = wolfSSL_CONF_new_section(conf, sectionName);
  48221. if (!section)
  48222. goto cleanup;
  48223. }
  48224. }
  48225. else {
  48226. char* name;
  48227. int nameLen;
  48228. char* value;
  48229. char* exValue; /* expanded value */
  48230. int valueLen;
  48231. WOLFSSL_CONF_VALUE* newVal = NULL;
  48232. SKIP_WHITESPACE(idx, maxIdx);
  48233. name = idx;
  48234. /* Find end of name */
  48235. while (idx < maxIdx && *idx != ' ' && *idx != '=')
  48236. idx++;
  48237. nameLen = (int)(idx - name);
  48238. SKIP_WHITESPACE(idx, maxIdx);
  48239. if (*idx != '=') {
  48240. WOLFSSL_MSG("Missing equals sign");
  48241. goto cleanup;
  48242. }
  48243. idx++;
  48244. SKIP_WHITESPACE(idx, maxIdx);
  48245. value = idx;
  48246. /* Find end of value */
  48247. idx = maxIdx-1;
  48248. while (idx >= value && (*idx == ' ' || *idx == '\t'))
  48249. idx--;
  48250. valueLen = (int)(idx - value + 1);
  48251. /* Sanity checks */
  48252. if (nameLen <= 0 || valueLen <= 0) {
  48253. WOLFSSL_MSG("Sanity checks failed");
  48254. goto cleanup;
  48255. }
  48256. name[nameLen] = '\0';
  48257. value[valueLen] = '\0';
  48258. if (!(exValue = expandValue(conf, section->section, value))) {
  48259. WOLFSSL_MSG("Variable expansion failed");
  48260. goto cleanup;
  48261. }
  48262. if (!(newVal = wolfSSL_CONF_VALUE_new_values(NULL,
  48263. name, exValue))) {
  48264. WOLFSSL_MSG("wolfSSL_CONF_VALUE_new_values error");
  48265. if (exValue != value)
  48266. XFREE(exValue, NULL, DYNAMIC_TYPE_OPENSSL);
  48267. goto cleanup;
  48268. }
  48269. if (exValue != value)
  48270. XFREE(exValue, NULL, DYNAMIC_TYPE_OPENSSL);
  48271. if (wolfSSL_CONF_add_string(conf, section, newVal) !=
  48272. WOLFSSL_SUCCESS) {
  48273. WOLFSSL_MSG("wolfSSL_CONF_add_string error");
  48274. goto cleanup;
  48275. }
  48276. }
  48277. idx = lineEnd + 1;
  48278. }
  48279. ret = WOLFSSL_SUCCESS;
  48280. cleanup:
  48281. if (in)
  48282. wolfSSL_BIO_free(in);
  48283. if (buf)
  48284. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  48285. if (eline)
  48286. *eline = line;
  48287. return ret;
  48288. }
  48289. #endif /* !NO_BIO */
  48290. void wolfSSL_NCONF_free(WOLFSSL_CONF *conf)
  48291. {
  48292. WOLFSSL_ENTER("wolfSSL_NCONF_free");
  48293. if (conf) {
  48294. wolfSSL_sk_CONF_VALUE_free(conf->data);
  48295. XFREE(conf, NULL, DYNAMIC_TYPE_OPENSSL);
  48296. }
  48297. }
  48298. void wolfSSL_X509V3_conf_free(WOLFSSL_CONF_VALUE *val)
  48299. {
  48300. WOLF_STACK_OF(WOLFSSL_CONF_VALUE) *sk = NULL;
  48301. if (val) {
  48302. if (val->name) {
  48303. /* Not a section. Don't free section as it is a shared pointer. */
  48304. XFREE(val->name, NULL, DYNAMIC_TYPE_OPENSSL);
  48305. if (val->value)
  48306. XFREE(val->value, NULL, DYNAMIC_TYPE_OPENSSL);
  48307. }
  48308. else {
  48309. /* Section so val->value is a stack */
  48310. if (val->section)
  48311. XFREE(val->section, NULL, DYNAMIC_TYPE_OPENSSL);
  48312. /* Only free the stack structures. The contained conf values
  48313. * will be freed in wolfSSL_NCONF_free */
  48314. sk = (WOLF_STACK_OF(WOLFSSL_CONF_VALUE)*)val->value;
  48315. while (sk) {
  48316. WOLF_STACK_OF(WOLFSSL_CONF_VALUE) *tmp = sk->next;
  48317. XFREE(sk, NULL, DYNAMIC_TYPE_OPENSSL);
  48318. sk = tmp;
  48319. }
  48320. }
  48321. XFREE(val, NULL, DYNAMIC_TYPE_OPENSSL);
  48322. }
  48323. }
  48324. WOLFSSL_STACK *wolfSSL_sk_CONF_VALUE_new(wolf_sk_compare_cb compFunc)
  48325. {
  48326. WOLFSSL_STACK* ret;
  48327. WOLFSSL_ENTER("wolfSSL_sk_CONF_VALUE_new");
  48328. ret = wolfSSL_sk_new_node(NULL);
  48329. if (!ret)
  48330. return NULL;
  48331. ret->comp = compFunc ? compFunc : (wolf_sk_compare_cb)wolfssl_conf_value_cmp;
  48332. ret->hash_fn = (wolf_sk_hash_cb)wolfSSL_CONF_VALUE_hash;
  48333. ret->type = STACK_TYPE_CONF_VALUE;
  48334. return ret;
  48335. }
  48336. /* Free the structure for WOLFSSL_CONF_VALUE stack
  48337. *
  48338. * sk stack to free nodes in
  48339. */
  48340. void wolfSSL_sk_CONF_VALUE_free(WOLF_STACK_OF(WOLFSSL_CONF_VALUE)* sk)
  48341. {
  48342. WOLFSSL_STACK* tmp;
  48343. WOLFSSL_ENTER("wolfSSL_sk_CONF_VALUE_free");
  48344. if (sk == NULL)
  48345. return;
  48346. /* parse through stack freeing each node */
  48347. while (sk) {
  48348. tmp = sk->next;
  48349. wolfSSL_X509V3_conf_free(sk->data.conf);
  48350. XFREE(sk, NULL, DYNAMIC_TYPE_OPENSSL);
  48351. sk = tmp;
  48352. }
  48353. }
  48354. int wolfSSL_sk_CONF_VALUE_num(const WOLFSSL_STACK *sk)
  48355. {
  48356. WOLFSSL_ENTER("wolfSSL_sk_CONF_VALUE_num");
  48357. if (sk)
  48358. return wolfSSL_sk_num(sk);
  48359. return 0;
  48360. }
  48361. WOLFSSL_CONF_VALUE *wolfSSL_sk_CONF_VALUE_value(const WOLFSSL_STACK *sk, int i)
  48362. {
  48363. WOLFSSL_ENTER("wolfSSL_sk_CONF_VALUE_value");
  48364. if (sk)
  48365. return (WOLFSSL_CONF_VALUE*)wolfSSL_sk_value(sk, i);
  48366. return NULL;
  48367. }
  48368. /* return 1 on success 0 on fail */
  48369. int wolfSSL_sk_CONF_VALUE_push(WOLF_STACK_OF(WOLFSSL_CONF_VALUE)* sk,
  48370. WOLFSSL_CONF_VALUE* val)
  48371. {
  48372. WOLFSSL_ENTER("wolfSSL_sk_CONF_VALUE_push");
  48373. if (sk == NULL || val == NULL) {
  48374. return WOLFSSL_FAILURE;
  48375. }
  48376. return wolfSSL_sk_push(sk, val);
  48377. }
  48378. #endif /* !NO_CERTS && OPENSSL_EXTRA && OPENSSL_ALL */
  48379. #ifdef OPENSSL_EXTRA
  48380. #ifndef NO_WOLFSSL_STUB
  48381. /* Returns default file name and path of config file. However
  48382. a wolfssl.cnf file is not currently supported */
  48383. char* wolfSSL_CONF_get1_default_config_file(void)
  48384. {
  48385. WOLFSSL_ENTER("wolfSSL_CONF_get1_default_config_file");
  48386. WOLFSSL_STUB("CONF_get1_default_config_file");
  48387. return NULL;
  48388. }
  48389. #endif
  48390. /**
  48391. * Allocate WOLFSSL_CONF_CTX instance
  48392. * @return pointer to WOLFSSL_CONF_CTX structure on success and NULL on fail
  48393. */
  48394. WOLFSSL_CONF_CTX* wolfSSL_CONF_CTX_new(void)
  48395. {
  48396. WOLFSSL_CONF_CTX* cctx;
  48397. WOLFSSL_ENTER("wolfSSL_CONF_CTX_new");
  48398. cctx = (WOLFSSL_CONF_CTX*)XMALLOC(sizeof(WOLFSSL_CONF_CTX), NULL,
  48399. DYNAMIC_TYPE_OPENSSL);
  48400. if (!cctx) {
  48401. WOLFSSL_MSG("malloc error");
  48402. return NULL;
  48403. }
  48404. XMEMSET(cctx, 0, sizeof(WOLFSSL_CONF_CTX));
  48405. return cctx;
  48406. }
  48407. /**
  48408. * Release WOLFSSL_CONF_CTX instance
  48409. * @param cctx a pointer to WOLFSSL_CONF_CTX structure to be freed
  48410. * @return none
  48411. */
  48412. void wolfSSL_CONF_CTX_free(WOLFSSL_CONF_CTX* cctx)
  48413. {
  48414. WOLFSSL_ENTER("wolfSSL_CONF_CTX_free");
  48415. if (cctx) {
  48416. XFREE(cctx, NULL, DYNAMIC_TYPE_OPENSSL);
  48417. }
  48418. WOLFSSL_LEAVE("wolfSSL_CONF_CTX_free", 1);
  48419. }
  48420. /**
  48421. * Set WOLFSSL_CTX instance to WOLFSSL_CONF_CTX
  48422. * @param cctx a pointer to WOLFSSL_CONF_CTX structure to set a WOLFSSL_CTX
  48423. * pointer to its ctx
  48424. * @param ctx a pointer to WOLFSSL_CTX structure to be set
  48425. * @return none
  48426. */
  48427. void wolfSSL_CONF_CTX_set_ssl_ctx(WOLFSSL_CONF_CTX* cctx, WOLFSSL_CTX *ctx)
  48428. {
  48429. WOLFSSL_ENTER("wolfSSL_CONF_CTX_set_ssl_ctx");
  48430. /* sanity check */
  48431. if (cctx == NULL) {
  48432. WOLFSSL_MSG("cctx is null");
  48433. return;
  48434. }
  48435. cctx->ctx = ctx;
  48436. WOLFSSL_LEAVE("wolfSSL_CONF_CTX_set_ssl_ctx", 1);
  48437. }
  48438. /**
  48439. * set flag value into WOLFSSL_CONF_CTX
  48440. * @param cctx a pointer to WOLFSSL_CONF_CTX structure to be set
  48441. * @param flags falg value to be OR'd
  48442. * @return OR'd flag value, otherwise 0
  48443. */
  48444. unsigned int wolfSSL_CONF_CTX_set_flags(WOLFSSL_CONF_CTX* cctx,
  48445. unsigned int flags)
  48446. {
  48447. /* sanity check */
  48448. if (cctx == NULL)
  48449. return 0;
  48450. cctx->flags |= flags;
  48451. return cctx->flags;
  48452. }
  48453. /**
  48454. * finish configuration command operation
  48455. * @param cctx a pointer to WOLFSSL_CONF_CTX structure to be set
  48456. * @return WOLFSSL_SUCCESS on success
  48457. */
  48458. int wolfSSL_CONF_CTX_finish(WOLFSSL_CONF_CTX* cctx)
  48459. {
  48460. (void)cctx;
  48461. return WOLFSSL_SUCCESS;
  48462. }
  48463. /*
  48464. * The following definitions and static functions are used for
  48465. * wolfSSL_CONF_cmd() to handle command.
  48466. *
  48467. * Definitions below are a part of conf_cmds_tbl[] contents.
  48468. * WOLFSSL_CONF_FILE_CMDx represents command name in configuration file
  48469. * WOLFSSL_CONF_CMDL_CMDx represents command name on command line
  48470. *
  48471. * The static functions after the definition section process
  48472. * those FILE or CMDL which are defined in the conf_cmds_tbl.
  48473. *
  48474. * To add a new command handling:
  48475. * 1. Add new #define to a section of WOLFSSL_CONF_FILE_CMD* and
  48476. * WOLFSSL_CONF_CMDL_CMD*
  48477. * 2. Add new static function after #define section, before
  48478. * "typedef struct conf_cmd_tbl {" line
  48479. * 3. Add new entry to conf_cmds_tbl[] by following other command entries
  48480. */
  48481. #define WOLFSSL_CONF_FILE_CMD1 "Curves"
  48482. #define WOLFSSL_CONF_FILE_CMD2 "Certificate"
  48483. #define WOLFSSL_CONF_FILE_CMD3 "PrivateKey"
  48484. #define WOLFSSL_CONF_FILE_CMD4 "Protocol"
  48485. #define WOLFSSL_CONF_FILE_CMD5 "Options"
  48486. #define WOLFSSL_CONF_FILE_CMD6 "ServerInfoFile"
  48487. #define WOLFSSL_CONF_FILE_CMD7 "SignatureAlgorithms"
  48488. #define WOLFSSL_CONF_FILE_CMD8 "ClientSignatureAlgorithms"
  48489. #define WOLFSSL_CONF_FILE_CMD9 "CipherString"
  48490. #define WOLFSSL_CONF_CMDL_CMD1 "curves"
  48491. #define WOLFSSL_CONF_CMDL_CMD2 "cert"
  48492. #define WOLFSSL_CONF_CMDL_CMD3 "key"
  48493. #define WOLFSSL_CONF_CMDL_CMD4 NULL
  48494. #define WOLFSSL_CONF_CMDL_CMD5 NULL
  48495. #define WOLFSSL_CONF_CMDL_CMD6 NULL
  48496. #define WOLFSSL_CONF_CMDL_CMD7 "sigalgs"
  48497. #define WOLFSSL_CONF_CMDL_CMD8 "client_sigalgs"
  48498. #define WOLFSSL_CONF_CMDL_CMD9 "cipher"
  48499. #if !defined(NO_DH) && !defined(NO_BIO)
  48500. #define WOLFSSL_CONF_FILE_CMD10 "DHParameters"
  48501. #define WOLFSSL_CONF_CMDL_CMD10 "dhparam"
  48502. #endif
  48503. #ifdef HAVE_ECC
  48504. #define WOLFSSL_CONF_FILE_CMD11 "ECDHParameters"
  48505. #define WOLFSSL_CONF_CMDL_CMD11 "named_curves"
  48506. #endif
  48507. /**
  48508. * process Cipher String command
  48509. * @param cctx a pointer to WOLFSSL_CONF_CTX structure
  48510. * @param value arguments for cmd
  48511. * @return WOLFSSL_SUCCESS on success,
  48512. * otherwise WOLFSSL_FAILURE or
  48513. * -3 if value is null or
  48514. * negative value on other failure
  48515. */
  48516. static int cmdfunc_cipherstring(WOLFSSL_CONF_CTX* cctx, const char* value)
  48517. {
  48518. int ret = -3;
  48519. WOLFSSL_ENTER("cmdfunc_cipherstring");
  48520. /* sanity check */
  48521. if (cctx == NULL)
  48522. return WOLFSSL_FAILURE;
  48523. if (value == NULL) {
  48524. WOLFSSL_MSG("bad arguments");
  48525. return ret;
  48526. }
  48527. if (cctx->ctx) {
  48528. ret = wolfSSL_CTX_set_cipher_list(cctx->ctx, value);
  48529. }
  48530. if (((cctx->ctx && ret == WOLFSSL_SUCCESS) ||
  48531. (!cctx->ctx && ret == -3)) &&
  48532. cctx->ssl) {
  48533. ret = wolfSSL_set_cipher_list(cctx->ssl, value);
  48534. }
  48535. WOLFSSL_LEAVE("cmdfunc_cipherstring", ret);
  48536. return ret;
  48537. }
  48538. /**
  48539. * process curves command
  48540. * @param cctx a pointer to WOLFSSL_CONF_CTX structure
  48541. * @param value arguments for cmd
  48542. * @return WOLFSSL_SUCCESS on success,
  48543. * otherwise WOLFSSL_FAILURE or
  48544. * -3 if value is null or
  48545. * negative value on other failure
  48546. */
  48547. #if defined(HAVE_ECC)
  48548. static int cmdfunc_curves(WOLFSSL_CONF_CTX* cctx, const char* value)
  48549. {
  48550. int ret = -3;
  48551. WOLFSSL_ENTER("cmdfunc_curves");
  48552. /* sanity check */
  48553. if (cctx == NULL)
  48554. return WOLFSSL_FAILURE;
  48555. if (value == NULL) {
  48556. WOLFSSL_MSG("bad arguments");
  48557. return ret;
  48558. }
  48559. if (cctx->ctx) {
  48560. ret = wolfSSL_CTX_set1_curves_list(cctx->ctx, value);
  48561. }
  48562. if (((cctx->ctx && ret == WOLFSSL_SUCCESS) ||
  48563. (!cctx->ctx && ret == -3)) &&
  48564. cctx->ssl) {
  48565. ret = wolfSSL_set1_curves_list(cctx->ssl, value);
  48566. }
  48567. WOLFSSL_LEAVE("cmdfunc_curves", ret);
  48568. return ret;
  48569. }
  48570. #endif
  48571. #ifndef NO_FILESYSTEM
  48572. /**
  48573. * process cert command
  48574. * @param cctx a pointer to WOLFSSL_CONF_CTX structure
  48575. * @param value arguments for cmd
  48576. * @return WOLFSSL_SUCCESS on success,
  48577. * otherwise WOLFSSL_FAILURE or
  48578. * -3 if value is null or
  48579. * negative value on other failure
  48580. */
  48581. static int cmdfunc_cert(WOLFSSL_CONF_CTX* cctx, const char* value)
  48582. {
  48583. int ret = -3;
  48584. WOLFSSL_ENTER("cmdfunc_cert");
  48585. /* sanity check */
  48586. if (cctx == NULL)
  48587. return WOLFSSL_FAILURE;
  48588. if (value == NULL) {
  48589. WOLFSSL_MSG("bad arguments");
  48590. return ret;
  48591. }
  48592. if (!(cctx->flags & WOLFSSL_CONF_FLAG_CERTIFICATE)) {
  48593. WOLFSSL_MSG("certificate flag is not set");
  48594. return -2;
  48595. }
  48596. if (cctx->ctx) {
  48597. ret = wolfSSL_CTX_use_certificate_chain_file(cctx->ctx, value);
  48598. }
  48599. if (((cctx->ctx && ret == WOLFSSL_SUCCESS) ||
  48600. (!cctx->ctx && ret == -3)) &&
  48601. cctx->ssl) {
  48602. ret = wolfSSL_use_certificate_file(cctx->ssl, value,
  48603. WOLFSSL_FILETYPE_PEM);
  48604. }
  48605. WOLFSSL_LEAVE("cmdfunc_cert", ret);
  48606. return ret;
  48607. }
  48608. /**
  48609. * process key command
  48610. * @param cctx a pointer to WOLFSSL_CONF_CTX structure
  48611. * @param value arguments for cmd
  48612. * @return WOLFSSL_SUCCESS on success,
  48613. * otherwise WOLFSSL_FAILURE or
  48614. * -3 if value is null or
  48615. * negative value on other failure
  48616. */
  48617. static int cmdfunc_key(WOLFSSL_CONF_CTX* cctx, const char* value)
  48618. {
  48619. int ret = -3;
  48620. WOLFSSL_ENTER("cmdfunc_key");
  48621. /* sanity check */
  48622. if (cctx == NULL)
  48623. return WOLFSSL_FAILURE;
  48624. if (value == NULL) {
  48625. WOLFSSL_MSG("bad arguments");
  48626. return ret;
  48627. }
  48628. if (!(cctx->flags & WOLFSSL_CONF_FLAG_CERTIFICATE)) {
  48629. WOLFSSL_MSG("certificate flag is not set");
  48630. return -2;
  48631. }
  48632. if (cctx->ctx) {
  48633. ret = wolfSSL_CTX_use_PrivateKey_file(cctx->ctx, value,
  48634. WOLFSSL_FILETYPE_PEM);
  48635. }
  48636. if (((cctx->ctx && ret == WOLFSSL_SUCCESS) ||
  48637. (!cctx->ctx && ret == -3)) &&
  48638. cctx->ssl) {
  48639. ret = wolfSSL_use_PrivateKey_file(cctx->ssl, value,
  48640. WOLFSSL_FILETYPE_PEM);
  48641. }
  48642. WOLFSSL_LEAVE("cmdfunc_key", ret);
  48643. return ret;
  48644. }
  48645. #endif /* NO_FILESYSTEM */
  48646. /**
  48647. * process DH parameter command
  48648. * @param cctx a pointer to WOLFSSL_CONF_CTX structure
  48649. * @param value arguments for cmd
  48650. * @return WOLFSSL_SUCCESS on success,
  48651. * otherwise WOLFSSL_FAILURE or
  48652. * -3 if value is null or
  48653. * negative value on other failure
  48654. */
  48655. #if !defined(NO_DH) && !defined(NO_BIO)
  48656. static int cmdfunc_dhparam(WOLFSSL_CONF_CTX* cctx, const char* value)
  48657. {
  48658. int ret = -3;
  48659. WOLFSSL_DH* dh = NULL;
  48660. WOLFSSL_BIO* bio = NULL;
  48661. WOLFSSL_MSG("cmdfunc_dhparam");
  48662. /* sanity check */
  48663. if (cctx == NULL)
  48664. return WOLFSSL_FAILURE;
  48665. if (value == NULL) {
  48666. WOLFSSL_MSG("bad arguments");
  48667. return ret;
  48668. }
  48669. if (cctx->ctx || cctx->ssl) {
  48670. bio = wolfSSL_BIO_new_file(value, "rb");
  48671. if (!bio) {
  48672. WOLFSSL_MSG("bio new file failed");
  48673. return WOLFSSL_FAILURE;
  48674. }
  48675. dh = wolfSSL_PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
  48676. if (!dh) {
  48677. wolfSSL_BIO_free(bio);
  48678. WOLFSSL_MSG("PEM read bio failed");
  48679. return WOLFSSL_FAILURE;
  48680. }
  48681. } else {
  48682. return 1;
  48683. }
  48684. if (cctx->ctx) {
  48685. ret = (int)wolfSSL_CTX_set_tmp_dh(cctx->ctx, dh);
  48686. }
  48687. if (((cctx->ctx && ret == WOLFSSL_SUCCESS) ||
  48688. (!cctx->ctx && ret == -3)) &&
  48689. cctx->ssl) {
  48690. ret = (int)wolfSSL_CTX_set_tmp_dh(cctx->ssl->ctx, dh);
  48691. }
  48692. if (dh)
  48693. wolfSSL_DH_free(dh);
  48694. if (bio)
  48695. wolfSSL_BIO_free(bio);
  48696. WOLFSSL_LEAVE("cmdfunc_dhparam", ret);
  48697. return ret;
  48698. }
  48699. #endif /* !NO_DH && !NO_BIO */
  48700. /**
  48701. * command table
  48702. */
  48703. typedef struct conf_cmd_tbl {
  48704. const char* file_cmd;
  48705. const char* cmdline_cmd;
  48706. word32 data_type;
  48707. int (*cmdfunc)(WOLFSSL_CONF_CTX* cctx, const char* value);
  48708. }conf_cmd_tbl;
  48709. static const conf_cmd_tbl conf_cmds_tbl[] = {
  48710. #if defined(HAVE_ECC)
  48711. /* cmd Curves */
  48712. {WOLFSSL_CONF_FILE_CMD1, WOLFSSL_CONF_CMDL_CMD1,
  48713. WOLFSSL_CONF_TYPE_STRING, cmdfunc_curves},
  48714. #endif
  48715. #if !defined(NO_FILESYSTEM)
  48716. /* cmd Certificate */
  48717. {WOLFSSL_CONF_FILE_CMD2, WOLFSSL_CONF_CMDL_CMD2,
  48718. WOLFSSL_CONF_TYPE_FILE, cmdfunc_cert},
  48719. /* cmd PrivateKey */
  48720. {WOLFSSL_CONF_FILE_CMD3, WOLFSSL_CONF_CMDL_CMD3,
  48721. WOLFSSL_CONF_TYPE_FILE, cmdfunc_key},
  48722. #endif
  48723. /* cmd Protocol */
  48724. {WOLFSSL_CONF_FILE_CMD4, WOLFSSL_CONF_CMDL_CMD4,
  48725. WOLFSSL_CONF_TYPE_STRING, NULL},
  48726. /* cmd Options */
  48727. {WOLFSSL_CONF_FILE_CMD5, WOLFSSL_CONF_CMDL_CMD5,
  48728. WOLFSSL_CONF_TYPE_STRING, NULL},
  48729. /* cmd ServerInfoFile */
  48730. {WOLFSSL_CONF_FILE_CMD6, WOLFSSL_CONF_CMDL_CMD6,
  48731. WOLFSSL_CONF_TYPE_FILE, NULL},
  48732. /* cmd SignatureAlgorithms */
  48733. {WOLFSSL_CONF_FILE_CMD7, WOLFSSL_CONF_CMDL_CMD7,
  48734. WOLFSSL_CONF_TYPE_STRING, NULL},
  48735. /* cmd ClientSignatureAlgorithms */
  48736. {WOLFSSL_CONF_FILE_CMD8, WOLFSSL_CONF_CMDL_CMD8,
  48737. WOLFSSL_CONF_TYPE_STRING, NULL},
  48738. /* cmd CipherString */
  48739. {WOLFSSL_CONF_FILE_CMD9, WOLFSSL_CONF_CMDL_CMD9,
  48740. WOLFSSL_CONF_TYPE_STRING, cmdfunc_cipherstring},
  48741. #if !defined(NO_DH) && !defined(NO_BIO)
  48742. /* cmd DHParameters */
  48743. {WOLFSSL_CONF_FILE_CMD10, WOLFSSL_CONF_CMDL_CMD10,
  48744. WOLFSSL_CONF_TYPE_FILE, cmdfunc_dhparam},
  48745. #endif
  48746. #ifdef HAVE_ECC
  48747. /* cmd ECHDParameters */
  48748. {WOLFSSL_CONF_FILE_CMD11, WOLFSSL_CONF_CMDL_CMD11,
  48749. WOLFSSL_CONF_TYPE_STRING, NULL},
  48750. #endif
  48751. };
  48752. /* size of command table */
  48753. static const size_t size_of_cmd_tbls = sizeof(conf_cmds_tbl)
  48754. / sizeof(conf_cmd_tbl);
  48755. /**
  48756. * send configuration command
  48757. * @param cctx a pointer to WOLFSSL_CONF_CTX structure
  48758. * @param cmd configuration command
  48759. * @param value arguments for cmd
  48760. * @return 1 when cmd is recognised, but value is not used
  48761. * 2 both cmd and value are used
  48762. * otherwise WOLFSSL_FAILURE
  48763. * -2 if cmd is not recognised
  48764. * -3 if value is NULL, but cmd is recognized
  48765. */
  48766. int wolfSSL_CONF_cmd(WOLFSSL_CONF_CTX* cctx, const char* cmd, const char* value)
  48767. {
  48768. int ret = WOLFSSL_FAILURE;
  48769. size_t i = 0;
  48770. size_t cmdlen = 0;
  48771. const char* c = NULL;
  48772. WOLFSSL_ENTER("wolfSSL_CONF_cmd");
  48773. (void)cctx;
  48774. (void)cmd;
  48775. (void)value;
  48776. /* sanity check */
  48777. if (cctx == NULL || cmd == NULL) {
  48778. WOLFSSL_MSG("bad arguments");
  48779. return ret;
  48780. }
  48781. if (cctx->flags & WOLFSSL_CONF_FLAG_CMDLINE) {
  48782. cmdlen = XSTRLEN(cmd);
  48783. if (cmdlen < 2) {
  48784. WOLFSSL_MSG("bad cmdline command");
  48785. return -2;
  48786. }
  48787. /* skip "-" prefix */
  48788. c = ++cmd;
  48789. }
  48790. for (i = 0; i < size_of_cmd_tbls; i++) {
  48791. /* check if the cmd is valid */
  48792. if (cctx->flags & WOLFSSL_CONF_FLAG_CMDLINE) {
  48793. if (c != NULL && conf_cmds_tbl[i].cmdline_cmd != NULL &&
  48794. XSTRCMP(c, conf_cmds_tbl[i].cmdline_cmd) == 0) {
  48795. if (conf_cmds_tbl[i].cmdfunc != NULL) {
  48796. ret = conf_cmds_tbl[i].cmdfunc(cctx, value);
  48797. break;
  48798. } else {
  48799. WOLFSSL_MSG("cmd not yet implemented");
  48800. return -2;
  48801. }
  48802. }
  48803. }
  48804. if (cctx->flags & WOLFSSL_CONF_FLAG_FILE) {
  48805. if (conf_cmds_tbl[i].file_cmd != NULL &&
  48806. XSTRCMP(cmd, conf_cmds_tbl[i].file_cmd) == 0) {
  48807. if (conf_cmds_tbl[i].cmdfunc != NULL) {
  48808. ret = conf_cmds_tbl[i].cmdfunc(cctx, value);
  48809. break;
  48810. } else {
  48811. WOLFSSL_MSG("cmd not yet implemented");
  48812. return -2;
  48813. }
  48814. }
  48815. }
  48816. }
  48817. if (i == size_of_cmd_tbls) {
  48818. WOLFSSL_MSG("invalid command");
  48819. ret = -2;
  48820. }
  48821. /* return code compliant with OpenSSL */
  48822. if (ret < -3)
  48823. ret = 0;
  48824. WOLFSSL_LEAVE("wolfSSL_CONF_cmd", ret);
  48825. return ret;
  48826. }
  48827. #endif /* OPENSSL_EXTRA */
  48828. /*******************************************************************************
  48829. * END OF CONF API
  48830. ******************************************************************************/
  48831. /*******************************************************************************
  48832. * START OF BIO API
  48833. ******************************************************************************/
  48834. #ifndef NO_BIO
  48835. #ifdef OPENSSL_EXTRA
  48836. WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_md(void)
  48837. {
  48838. static WOLFSSL_BIO_METHOD meth;
  48839. WOLFSSL_ENTER("wolfSSL_BIO_f_md");
  48840. meth.type = WOLFSSL_BIO_MD;
  48841. return &meth;
  48842. }
  48843. /* return the context and initialize the BIO state */
  48844. int wolfSSL_BIO_get_md_ctx(WOLFSSL_BIO *bio, WOLFSSL_EVP_MD_CTX **mdcp)
  48845. {
  48846. int ret = WOLFSSL_FAILURE;
  48847. if ((bio != NULL) && (mdcp != NULL)) {
  48848. *mdcp = (WOLFSSL_EVP_MD_CTX*)bio->ptr;
  48849. ret = WOLFSSL_SUCCESS;
  48850. }
  48851. return ret;
  48852. }
  48853. WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_buffer(void)
  48854. {
  48855. static WOLFSSL_BIO_METHOD meth;
  48856. WOLFSSL_ENTER("BIO_f_buffer");
  48857. meth.type = WOLFSSL_BIO_BUFFER;
  48858. return &meth;
  48859. }
  48860. #ifndef NO_WOLFSSL_STUB
  48861. long wolfSSL_BIO_set_write_buffer_size(WOLFSSL_BIO* bio, long size)
  48862. {
  48863. /* wolfSSL has internal buffer, compatibility only */
  48864. WOLFSSL_ENTER("BIO_set_write_buffer_size");
  48865. WOLFSSL_MSG("Buffer resize failed");
  48866. WOLFSSL_STUB("BIO_set_write_buffer_size");
  48867. (void)bio;
  48868. (void) size;
  48869. /* Even though this is only a STUB at the moment many user applications
  48870. * may attempt to use this. OpenSSL documentation specifies the return
  48871. * "return 1 if the buffer was successfully resized or 0 for failure."
  48872. * since wolfSSL does not resize the buffer will always return failure
  48873. * by default due to memory concerns until this stub is promoted to
  48874. * a non-stub function */
  48875. return WOLFSSL_FAILURE; /* 0, no resize happened */
  48876. }
  48877. #endif
  48878. WOLFSSL_BIO_METHOD* wolfSSL_BIO_s_bio(void)
  48879. {
  48880. static WOLFSSL_BIO_METHOD bio_meth;
  48881. WOLFSSL_ENTER("wolfSSL_BIO_s_bio");
  48882. bio_meth.type = WOLFSSL_BIO_BIO;
  48883. return &bio_meth;
  48884. }
  48885. #ifndef NO_FILESYSTEM
  48886. WOLFSSL_BIO_METHOD* wolfSSL_BIO_s_file(void)
  48887. {
  48888. static WOLFSSL_BIO_METHOD file_meth;
  48889. WOLFSSL_ENTER("wolfSSL_BIO_s_file");
  48890. file_meth.type = WOLFSSL_BIO_FILE;
  48891. return &file_meth;
  48892. }
  48893. #endif
  48894. WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_ssl(void)
  48895. {
  48896. static WOLFSSL_BIO_METHOD meth;
  48897. WOLFSSL_ENTER("wolfSSL_BIO_f_ssl");
  48898. meth.type = WOLFSSL_BIO_SSL;
  48899. return &meth;
  48900. }
  48901. WOLFSSL_BIO_METHOD *wolfSSL_BIO_s_socket(void)
  48902. {
  48903. static WOLFSSL_BIO_METHOD meth;
  48904. WOLFSSL_ENTER("wolfSSL_BIO_s_socket");
  48905. meth.type = WOLFSSL_BIO_SOCKET;
  48906. return &meth;
  48907. }
  48908. WOLFSSL_BIO* wolfSSL_BIO_new_socket(int sfd, int closeF)
  48909. {
  48910. WOLFSSL_BIO* bio = wolfSSL_BIO_new(wolfSSL_BIO_s_socket());
  48911. WOLFSSL_ENTER("BIO_new_socket");
  48912. if (bio) {
  48913. bio->type = WOLFSSL_BIO_SOCKET;
  48914. bio->shutdown = (byte)closeF;
  48915. bio->num = sfd;
  48916. }
  48917. return bio;
  48918. }
  48919. /**
  48920. * Create new socket BIO object. This is a pure TCP connection with
  48921. * no SSL or TLS protection.
  48922. * @param str IP address to connect to
  48923. * @return New BIO object or NULL on failure
  48924. */
  48925. WOLFSSL_BIO *wolfSSL_BIO_new_connect(const char *str)
  48926. {
  48927. WOLFSSL_BIO *bio;
  48928. const char* port;
  48929. WOLFSSL_ENTER("wolfSSL_BIO_new_connect");
  48930. bio = wolfSSL_BIO_new(wolfSSL_BIO_s_socket());
  48931. if (bio) {
  48932. port = XSTRSTR(str, ":");
  48933. if (port != NULL)
  48934. bio->port = (word16)XATOI(port + 1);
  48935. else
  48936. port = str + XSTRLEN(str); /* point to null terminator */
  48937. bio->ip = (char*)XMALLOC((port - str) + 1, /* +1 for null char */
  48938. bio->heap, DYNAMIC_TYPE_OPENSSL);
  48939. XMEMCPY(bio->ip, str, port - str);
  48940. bio->ip[port - str] = '\0';
  48941. bio->type = WOLFSSL_BIO_SOCKET;
  48942. }
  48943. return bio;
  48944. }
  48945. /**
  48946. * Create new socket BIO object. This is a pure TCP connection with
  48947. * no SSL or TLS protection.
  48948. * @param str IP address to connect to
  48949. * @return New BIO object or NULL on failure
  48950. */
  48951. WOLFSSL_BIO *wolfSSL_BIO_new_accept(const char *port)
  48952. {
  48953. WOLFSSL_BIO *bio;
  48954. WOLFSSL_ENTER("wolfSSL_BIO_new_accept");
  48955. bio = wolfSSL_BIO_new(wolfSSL_BIO_s_socket());
  48956. if (bio) {
  48957. bio->port = (word16)XATOI(port);
  48958. bio->type = WOLFSSL_BIO_SOCKET;
  48959. }
  48960. return bio;
  48961. }
  48962. /**
  48963. * Set the port to connect to in the BIO object
  48964. * @param b BIO object
  48965. * @param port destination port
  48966. * @return WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on failure
  48967. */
  48968. long wolfSSL_BIO_set_conn_port(WOLFSSL_BIO *b, char* port)
  48969. {
  48970. int p;
  48971. WOLFSSL_ENTER("wolfSSL_BIO_set_conn_port");
  48972. if (!b || !port) {
  48973. WOLFSSL_ENTER("Bad parameter");
  48974. return WOLFSSL_FAILURE;
  48975. }
  48976. p = XATOI(port);
  48977. if (!p || p < 0) {
  48978. WOLFSSL_ENTER("Port parsing error");
  48979. return WOLFSSL_FAILURE;
  48980. }
  48981. while (b != NULL && b->type != WOLFSSL_BIO_SOCKET) {
  48982. b = b->next;
  48983. }
  48984. if (b == NULL) {
  48985. WOLFSSL_MSG("Failed to find socket BIO in chain.");
  48986. return WOLFSSL_FAILURE;
  48987. }
  48988. b->port = (word16)p;
  48989. return WOLFSSL_SUCCESS;
  48990. }
  48991. #ifdef HAVE_HTTP_CLIENT
  48992. /**
  48993. * Attempt to connect to the destination address and port
  48994. * @param b BIO object
  48995. * @return WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on failure
  48996. */
  48997. long wolfSSL_BIO_do_connect(WOLFSSL_BIO *b)
  48998. {
  48999. SOCKET_T sfd = SOCKET_INVALID;
  49000. WOLFSSL_ENTER("wolfSSL_BIO_do_connect");
  49001. if (!b) {
  49002. WOLFSSL_ENTER("Bad parameter");
  49003. return WOLFSSL_FAILURE;
  49004. }
  49005. while (b && b->type != WOLFSSL_BIO_SOCKET)
  49006. b = b->next;
  49007. if (!b) {
  49008. WOLFSSL_ENTER("No socket BIO in chain");
  49009. return WOLFSSL_FAILURE;
  49010. }
  49011. if (wolfIO_TcpConnect(&sfd, b->ip, b->port, 0) < 0 ) {
  49012. WOLFSSL_ENTER("wolfIO_TcpConnect error");
  49013. return WOLFSSL_FAILURE;
  49014. }
  49015. b->num = sfd;
  49016. b->shutdown = BIO_CLOSE;
  49017. return WOLFSSL_SUCCESS;
  49018. }
  49019. #ifdef HAVE_SOCKADDR
  49020. int wolfSSL_BIO_do_accept(WOLFSSL_BIO *b)
  49021. {
  49022. SOCKET_T sfd = SOCKET_INVALID;
  49023. WOLFSSL_ENTER("wolfSSL_BIO_do_accept");
  49024. if (!b) {
  49025. WOLFSSL_MSG("Bad parameter");
  49026. return WOLFSSL_FAILURE;
  49027. }
  49028. while (b && b->type != WOLFSSL_BIO_SOCKET)
  49029. b = b->next;
  49030. if (!b) {
  49031. WOLFSSL_ENTER("No socket BIO in chain");
  49032. return WOLFSSL_FAILURE;
  49033. }
  49034. if (b->num == SOCKET_INVALID) {
  49035. if (wolfIO_TcpBind(&sfd, b->port) < 0) {
  49036. WOLFSSL_ENTER("wolfIO_TcpBind error");
  49037. return WOLFSSL_FAILURE;
  49038. }
  49039. b->num = sfd;
  49040. b->shutdown = BIO_CLOSE;
  49041. }
  49042. else {
  49043. WOLFSSL_BIO* new_bio;
  49044. int newfd = wolfIO_TcpAccept(b->num, NULL, NULL);
  49045. if (newfd < 0) {
  49046. WOLFSSL_ENTER("wolfIO_TcpBind error");
  49047. return WOLFSSL_FAILURE;
  49048. }
  49049. /* Create a socket BIO for using the accept'ed connection */
  49050. new_bio = wolfSSL_BIO_new_socket(newfd, BIO_CLOSE);
  49051. if (new_bio == NULL) {
  49052. WOLFSSL_ENTER("wolfSSL_BIO_new_socket error");
  49053. CloseSocket(newfd);
  49054. return WOLFSSL_FAILURE;
  49055. }
  49056. wolfSSL_BIO_set_callback(new_bio,
  49057. wolfSSL_BIO_get_callback(b));
  49058. wolfSSL_BIO_set_callback_arg(new_bio,
  49059. wolfSSL_BIO_get_callback_arg(b));
  49060. /* Push onto bio chain for user retrieval */
  49061. if (wolfSSL_BIO_push(b, new_bio) == NULL) {
  49062. WOLFSSL_ENTER("wolfSSL_BIO_push error");
  49063. /* newfd is closed when bio is free'd */
  49064. wolfSSL_BIO_free(new_bio);
  49065. return WOLFSSL_FAILURE;
  49066. }
  49067. }
  49068. return WOLFSSL_SUCCESS;
  49069. }
  49070. #endif /* HAVE_SOCKADDR */
  49071. #endif /* HAVE_HTTP_CLIENT */
  49072. int wolfSSL_BIO_eof(WOLFSSL_BIO* b)
  49073. {
  49074. WOLFSSL_ENTER("BIO_eof");
  49075. if ((b != NULL) && (b->eof))
  49076. return 1;
  49077. return 0;
  49078. }
  49079. long wolfSSL_BIO_do_handshake(WOLFSSL_BIO *b)
  49080. {
  49081. WOLFSSL_ENTER("wolfSSL_BIO_do_handshake");
  49082. if (b == NULL) {
  49083. WOLFSSL_MSG("Bad parameter");
  49084. return WOLFSSL_FAILURE;
  49085. }
  49086. if (b->type == WOLFSSL_BIO_SSL && b->ptr != NULL) {
  49087. return wolfSSL_negotiate((WOLFSSL*)b->ptr);
  49088. }
  49089. else {
  49090. WOLFSSL_MSG("Not SSL BIO or no SSL object set");
  49091. return WOLFSSL_FAILURE;
  49092. }
  49093. }
  49094. void wolfSSL_BIO_ssl_shutdown(WOLFSSL_BIO* b)
  49095. {
  49096. int rc;
  49097. WOLFSSL_ENTER("wolfSSL_BIO_ssl_shutdown");
  49098. if (b == NULL) {
  49099. WOLFSSL_MSG("BIO is null.");
  49100. return;
  49101. }
  49102. while (b != NULL && b->type != WOLFSSL_BIO_SSL) {
  49103. b = b->next;
  49104. }
  49105. if (b == NULL) {
  49106. WOLFSSL_MSG("Failed to find SSL BIO in chain.");
  49107. return;
  49108. }
  49109. if (b->ptr != NULL) {
  49110. rc = wolfSSL_shutdown((WOLFSSL*)b->ptr);
  49111. if (rc == SSL_SHUTDOWN_NOT_DONE) {
  49112. /* In this case, call again to give us a chance to read the
  49113. * close notify alert from the other end. */
  49114. wolfSSL_shutdown((WOLFSSL*)b->ptr);
  49115. }
  49116. }
  49117. else {
  49118. WOLFSSL_MSG("BIO has no SSL pointer set.");
  49119. }
  49120. }
  49121. long wolfSSL_BIO_set_ssl(WOLFSSL_BIO* b, WOLFSSL* ssl, int closeF)
  49122. {
  49123. long ret = WOLFSSL_FAILURE;
  49124. WOLFSSL_ENTER("wolfSSL_BIO_set_ssl");
  49125. if (b != NULL) {
  49126. b->ptr = ssl;
  49127. b->shutdown = (byte)closeF;
  49128. if (b->next != NULL)
  49129. wolfSSL_set_bio(ssl, b->next, b->next);
  49130. /* add to ssl for bio free if SSL_free called before/instead of free_all? */
  49131. ret = WOLFSSL_SUCCESS;
  49132. }
  49133. return ret;
  49134. }
  49135. long wolfSSL_BIO_get_ssl(WOLFSSL_BIO* bio, WOLFSSL** ssl)
  49136. {
  49137. WOLFSSL_ENTER("wolfSSL_BIO_get_ssl");
  49138. if (bio == NULL) {
  49139. WOLFSSL_MSG("bio is null.");
  49140. return WOLFSSL_FAILURE;
  49141. }
  49142. if (ssl == NULL) {
  49143. WOLFSSL_MSG("ssl is null.");
  49144. return WOLFSSL_FAILURE;
  49145. }
  49146. if (bio->type != WOLFSSL_BIO_SSL) {
  49147. WOLFSSL_MSG("bio type is not WOLFSSL_BIO_SSL.");
  49148. return WOLFSSL_FAILURE;
  49149. }
  49150. *ssl = (WOLFSSL*)bio->ptr;
  49151. return WOLFSSL_SUCCESS;
  49152. }
  49153. WOLFSSL_BIO* wolfSSL_BIO_new_ssl_connect(WOLFSSL_CTX* ctx)
  49154. {
  49155. WOLFSSL* ssl = NULL;
  49156. WOLFSSL_BIO* sslBio = NULL;
  49157. WOLFSSL_BIO* connBio = NULL;
  49158. int err = 0;
  49159. WOLFSSL_ENTER("wolfSSL_BIO_new_ssl_connect");
  49160. if (ctx == NULL) {
  49161. WOLFSSL_MSG("ctx is NULL.");
  49162. err = 1;
  49163. }
  49164. if (err == 0) {
  49165. ssl = wolfSSL_new(ctx);
  49166. if (ssl == NULL) {
  49167. WOLFSSL_MSG("Failed to create SSL object from ctx.");
  49168. err = 1;
  49169. }
  49170. }
  49171. if (err == 0) {
  49172. sslBio = wolfSSL_BIO_new(wolfSSL_BIO_f_ssl());
  49173. if (sslBio == NULL) {
  49174. WOLFSSL_MSG("Failed to create SSL BIO.");
  49175. err = 1;
  49176. }
  49177. }
  49178. if (err == 0 && wolfSSL_BIO_set_ssl(sslBio, ssl, BIO_CLOSE) !=
  49179. WOLFSSL_SUCCESS) {
  49180. WOLFSSL_MSG("Failed to set SSL pointer in BIO.");
  49181. err = 1;
  49182. }
  49183. if (err == 0) {
  49184. connBio = wolfSSL_BIO_new(wolfSSL_BIO_s_socket());
  49185. if (connBio == NULL) {
  49186. WOLFSSL_MSG("Failed to create connect BIO.");
  49187. err = 1;
  49188. }
  49189. else {
  49190. wolfSSL_BIO_push(sslBio, connBio);
  49191. }
  49192. }
  49193. if (err == 1) {
  49194. wolfSSL_free(ssl);
  49195. wolfSSL_BIO_free(sslBio);
  49196. wolfSSL_BIO_free(connBio);
  49197. }
  49198. return sslBio;
  49199. }
  49200. long wolfSSL_BIO_set_conn_hostname(WOLFSSL_BIO* b, char* name)
  49201. {
  49202. size_t currLen = 0;
  49203. size_t newLen = 0;
  49204. WOLFSSL_ENTER("wolfSSL_BIO_set_conn_hostname");
  49205. if (name == NULL) {
  49206. WOLFSSL_MSG("Hostname is NULL.");
  49207. return WOLFSSL_FAILURE;
  49208. }
  49209. while (b != NULL && b->type != WOLFSSL_BIO_SOCKET) {
  49210. b = b->next;
  49211. }
  49212. if (b == NULL) {
  49213. WOLFSSL_MSG("Failed to find socket BIO in chain.");
  49214. return WOLFSSL_FAILURE;
  49215. }
  49216. newLen = XSTRLEN(name);
  49217. if (b->ip == NULL) {
  49218. /* +1 for null char */
  49219. b->ip = (char*)XMALLOC(newLen + 1, b->heap, DYNAMIC_TYPE_OPENSSL);
  49220. if (b->ip == NULL) {
  49221. WOLFSSL_MSG("Hostname malloc failed.");
  49222. return WOLFSSL_FAILURE;
  49223. }
  49224. }
  49225. else {
  49226. currLen = XSTRLEN(b->ip);
  49227. if (currLen != newLen) {
  49228. b->ip = (char*)XREALLOC(b->ip, newLen + 1, b->heap,
  49229. DYNAMIC_TYPE_OPENSSL);
  49230. if (b->ip == NULL) {
  49231. WOLFSSL_MSG("Hostname realloc failed.");
  49232. return WOLFSSL_FAILURE;
  49233. }
  49234. }
  49235. }
  49236. XMEMCPY(b->ip, name, newLen);
  49237. b->ip[newLen] = '\0';
  49238. return WOLFSSL_SUCCESS;
  49239. }
  49240. #ifndef NO_FILESYSTEM
  49241. long wolfSSL_BIO_set_fd(WOLFSSL_BIO* b, int fd, int closeF)
  49242. {
  49243. WOLFSSL_ENTER("wolfSSL_BIO_set_fd");
  49244. if (b != NULL) {
  49245. b->num = fd;
  49246. b->shutdown = (byte)closeF;
  49247. }
  49248. return WOLFSSL_SUCCESS;
  49249. }
  49250. #endif
  49251. /* Sets the close flag */
  49252. int wolfSSL_BIO_set_close(WOLFSSL_BIO *b, long flag)
  49253. {
  49254. WOLFSSL_ENTER("wolfSSL_BIO_set_close");
  49255. if (b != NULL) {
  49256. b->shutdown = (byte)flag;
  49257. }
  49258. return WOLFSSL_SUCCESS;
  49259. }
  49260. #if defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x10100000L
  49261. WOLFSSL_BIO* wolfSSL_BIO_new(const WOLFSSL_BIO_METHOD* method)
  49262. #else
  49263. WOLFSSL_BIO* wolfSSL_BIO_new(WOLFSSL_BIO_METHOD* method)
  49264. #endif
  49265. {
  49266. WOLFSSL_BIO* bio;
  49267. WOLFSSL_ENTER("wolfSSL_BIO_new");
  49268. if (method == NULL) {
  49269. WOLFSSL_MSG("Bad method pointer passed in");
  49270. return NULL;
  49271. }
  49272. bio = (WOLFSSL_BIO*) XMALLOC(sizeof(WOLFSSL_BIO), 0,
  49273. DYNAMIC_TYPE_OPENSSL);
  49274. if (bio) {
  49275. XMEMSET(bio, 0, sizeof(WOLFSSL_BIO));
  49276. bio->type = (byte)method->type;
  49277. #if defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x10100000L
  49278. bio->method = (WOLFSSL_BIO_METHOD*)method;
  49279. #else
  49280. bio->method = method;
  49281. #endif
  49282. bio->shutdown = BIO_CLOSE; /* default to close things */
  49283. bio->num = SOCKET_INVALID; /* Default to invalid socket */
  49284. bio->init = 1;
  49285. if (method->type == WOLFSSL_BIO_MEMORY ||
  49286. method->type == WOLFSSL_BIO_BIO) {
  49287. bio->mem_buf =(WOLFSSL_BUF_MEM*)XMALLOC(sizeof(WOLFSSL_BUF_MEM),
  49288. 0, DYNAMIC_TYPE_OPENSSL);
  49289. if (bio->mem_buf == NULL) {
  49290. WOLFSSL_MSG("Memory error");
  49291. wolfSSL_BIO_free(bio);
  49292. return NULL;
  49293. }
  49294. bio->mem_buf->data = (char*)bio->ptr;
  49295. }
  49296. if (method->type == WOLFSSL_BIO_MD) {
  49297. bio->ptr = wolfSSL_EVP_MD_CTX_new();
  49298. if (bio->ptr == NULL) {
  49299. WOLFSSL_MSG("Memory error");
  49300. wolfSSL_BIO_free(bio);
  49301. return NULL;
  49302. }
  49303. }
  49304. /* check if is custom method */
  49305. if (method->createCb) {
  49306. method->createCb(bio);
  49307. }
  49308. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA)
  49309. bio->refCount = 1;
  49310. #ifndef SINGLE_THREADED
  49311. if (wc_InitMutex(&bio->refMutex) != 0) {
  49312. wolfSSL_BIO_free(bio);
  49313. WOLFSSL_MSG("wc_InitMutex failed for WOLFSSL_BIO");
  49314. return NULL;
  49315. }
  49316. #endif
  49317. #endif
  49318. }
  49319. return bio;
  49320. }
  49321. WOLFSSL_BIO* wolfSSL_BIO_new_mem_buf(const void* buf, int len)
  49322. {
  49323. WOLFSSL_BIO* bio = NULL;
  49324. if (buf == NULL) {
  49325. return bio;
  49326. }
  49327. bio = wolfSSL_BIO_new(wolfSSL_BIO_s_mem());
  49328. if (bio == NULL) {
  49329. return bio;
  49330. }
  49331. if (len < 0) {
  49332. /* The length of the string including terminating null. */
  49333. len = (int)XSTRLEN((const char*)buf) + 1;
  49334. }
  49335. bio->num = bio->wrSz = len;
  49336. bio->ptr = (byte*)XMALLOC(len, 0, DYNAMIC_TYPE_OPENSSL);
  49337. if (bio->ptr == NULL) {
  49338. wolfSSL_BIO_free(bio);
  49339. return NULL;
  49340. }
  49341. if (bio->mem_buf != NULL) {
  49342. bio->mem_buf->data = (char*)bio->ptr;
  49343. bio->mem_buf->length = bio->num;
  49344. }
  49345. XMEMCPY(bio->ptr, buf, len);
  49346. return bio;
  49347. }
  49348. /*
  49349. * Note : If the flag BIO_NOCLOSE is set then freeing memory buffers is up
  49350. * to the application.
  49351. * Returns 1 on success, 0 on failure
  49352. */
  49353. int wolfSSL_BIO_free(WOLFSSL_BIO* bio)
  49354. {
  49355. int ret;
  49356. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA)
  49357. int doFree = 0;
  49358. #endif
  49359. /* unchain?, doesn't matter in goahead since from free all */
  49360. WOLFSSL_ENTER("wolfSSL_BIO_free");
  49361. if (bio) {
  49362. if (bio->infoCb) {
  49363. /* info callback is called before free */
  49364. ret = (int)bio->infoCb(bio, WOLFSSL_BIO_CB_FREE, NULL, 0, 0, 1);
  49365. if (ret <= 0) {
  49366. return ret;
  49367. }
  49368. }
  49369. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA)
  49370. #ifndef SINGLE_THREADED
  49371. if (wc_LockMutex(&bio->refMutex) != 0) {
  49372. WOLFSSL_MSG("Couldn't lock BIO mutex");
  49373. return WOLFSSL_FAILURE;
  49374. }
  49375. #endif
  49376. /* only free if all references to it are done */
  49377. bio->refCount--;
  49378. if (bio->refCount == 0) {
  49379. doFree = 1;
  49380. }
  49381. #ifndef SINGLE_THREADED
  49382. wc_UnLockMutex(&bio->refMutex);
  49383. #endif
  49384. if (!doFree) {
  49385. /* return success if BIO ref count is not 1 yet */
  49386. return WOLFSSL_SUCCESS;
  49387. }
  49388. #ifndef SINGLE_THREADED
  49389. wc_FreeMutex(&bio->refMutex);
  49390. #endif
  49391. #endif
  49392. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  49393. wolfSSL_CRYPTO_cleanup_ex_data(&bio->ex_data);
  49394. #endif
  49395. /* call custom set free callback */
  49396. if (bio->method && bio->method->freeCb) {
  49397. bio->method->freeCb(bio);
  49398. }
  49399. /* remove from pair by setting the paired bios pair to NULL */
  49400. if (bio->pair != NULL) {
  49401. bio->pair->pair = NULL;
  49402. }
  49403. if (bio->ip != NULL) {
  49404. XFREE(bio->ip, bio->heap, DYNAMIC_TYPE_OPENSSL);
  49405. }
  49406. if (bio->shutdown) {
  49407. if (bio->type == WOLFSSL_BIO_SSL && bio->ptr)
  49408. wolfSSL_free((WOLFSSL*)bio->ptr);
  49409. #ifdef CloseSocket
  49410. if (bio->type == WOLFSSL_BIO_SOCKET && bio->num)
  49411. CloseSocket(bio->num);
  49412. #endif
  49413. }
  49414. #ifndef NO_FILESYSTEM
  49415. if (bio->type == WOLFSSL_BIO_FILE && bio->shutdown == BIO_CLOSE) {
  49416. if (bio->ptr) {
  49417. XFCLOSE((XFILE)bio->ptr);
  49418. }
  49419. #if !defined(USE_WINDOWS_API) && !defined(NO_WOLFSSL_DIR)\
  49420. && !defined(WOLFSSL_NUCLEUS) && !defined(WOLFSSL_NUCLEUS_1_2)
  49421. else if (bio->num != SOCKET_INVALID) {
  49422. XCLOSE(bio->num);
  49423. }
  49424. #endif
  49425. }
  49426. #endif
  49427. if (bio->shutdown != BIO_NOCLOSE) {
  49428. if (bio->type == WOLFSSL_BIO_MEMORY && bio->ptr != NULL) {
  49429. if (bio->mem_buf != NULL) {
  49430. if (bio->mem_buf->data != (char*)bio->ptr) {
  49431. XFREE(bio->ptr, bio->heap, DYNAMIC_TYPE_OPENSSL);
  49432. bio->ptr = NULL;
  49433. }
  49434. }
  49435. else {
  49436. XFREE(bio->ptr, bio->heap, DYNAMIC_TYPE_OPENSSL);
  49437. bio->ptr = NULL;
  49438. }
  49439. }
  49440. if (bio->mem_buf != NULL) {
  49441. wolfSSL_BUF_MEM_free(bio->mem_buf);
  49442. bio->mem_buf = NULL;
  49443. }
  49444. }
  49445. if (bio->type == WOLFSSL_BIO_MD) {
  49446. wolfSSL_EVP_MD_CTX_free((WOLFSSL_EVP_MD_CTX*)bio->ptr);
  49447. }
  49448. XFREE(bio, 0, DYNAMIC_TYPE_OPENSSL);
  49449. return WOLFSSL_SUCCESS;
  49450. }
  49451. return WOLFSSL_FAILURE;
  49452. }
  49453. /* like BIO_free, but no return value */
  49454. void wolfSSL_BIO_vfree(WOLFSSL_BIO* bio)
  49455. {
  49456. wolfSSL_BIO_free(bio);
  49457. }
  49458. void wolfSSL_BIO_free_all(WOLFSSL_BIO* bio)
  49459. {
  49460. WOLFSSL_ENTER("BIO_free_all");
  49461. while (bio) {
  49462. WOLFSSL_BIO* next = bio->next;
  49463. wolfSSL_BIO_free(bio);
  49464. bio = next;
  49465. }
  49466. }
  49467. WOLFSSL_BIO* wolfSSL_BIO_push(WOLFSSL_BIO* top, WOLFSSL_BIO* append)
  49468. {
  49469. WOLFSSL_ENTER("BIO_push");
  49470. top->next = append;
  49471. append->prev = top;
  49472. /* SSL BIO's should use the next object in the chain for IO */
  49473. if (top->type == WOLFSSL_BIO_SSL && top->ptr)
  49474. wolfSSL_set_bio((WOLFSSL*)top->ptr, append, append);
  49475. return top;
  49476. }
  49477. /* Removes a WOLFSSL_BIO struct from the WOLFSSL_BIO linked list.
  49478. *
  49479. * bio is the WOLFSSL_BIO struct in the list and removed.
  49480. *
  49481. * The return WOLFSSL_BIO struct is the next WOLFSSL_BIO in the list or NULL if
  49482. * there is none.
  49483. */
  49484. WOLFSSL_BIO* wolfSSL_BIO_pop(WOLFSSL_BIO* bio)
  49485. {
  49486. if (bio == NULL) {
  49487. WOLFSSL_MSG("Bad argument passed in");
  49488. return NULL;
  49489. }
  49490. if (bio->prev != NULL) {
  49491. bio->prev->next = bio->next;
  49492. }
  49493. if (bio->next != NULL) {
  49494. bio->next->prev = bio->prev;
  49495. }
  49496. return bio->next;
  49497. }
  49498. WOLFSSL_BIO_METHOD* wolfSSL_BIO_s_mem(void)
  49499. {
  49500. static WOLFSSL_BIO_METHOD meth;
  49501. WOLFSSL_ENTER("wolfSSL_BIO_s_mem");
  49502. meth.type = WOLFSSL_BIO_MEMORY;
  49503. return &meth;
  49504. }
  49505. WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_base64(void)
  49506. {
  49507. static WOLFSSL_BIO_METHOD meth;
  49508. WOLFSSL_ENTER("wolfSSL_BIO_f_base64");
  49509. meth.type = WOLFSSL_BIO_BASE64;
  49510. return &meth;
  49511. }
  49512. /* Set the flag for the bio.
  49513. *
  49514. * bio the structure to set the flag in
  49515. * flags the flag to use
  49516. */
  49517. void wolfSSL_BIO_set_flags(WOLFSSL_BIO* bio, int flags)
  49518. {
  49519. WOLFSSL_ENTER("wolfSSL_BIO_set_flags");
  49520. if (bio != NULL) {
  49521. bio->flags |= flags;
  49522. }
  49523. }
  49524. void wolfSSL_BIO_clear_flags(WOLFSSL_BIO *bio, int flags)
  49525. {
  49526. WOLFSSL_ENTER("wolfSSL_BIO_clear_flags");
  49527. if (bio != NULL) {
  49528. bio->flags &= ~flags;
  49529. }
  49530. }
  49531. /* Set ex_data for WOLFSSL_BIO
  49532. *
  49533. * bio : BIO structure to set ex_data in
  49534. * idx : Index of ex_data to set
  49535. * data : Data to set in ex_data
  49536. *
  49537. * Returns WOLFSSL_SUCCESS on success or WOLFSSL_FAILURE on failure
  49538. */
  49539. int wolfSSL_BIO_set_ex_data(WOLFSSL_BIO *bio, int idx, void *data)
  49540. {
  49541. WOLFSSL_ENTER("wolfSSL_BIO_set_ex_data");
  49542. #ifdef HAVE_EX_DATA
  49543. if (bio != NULL && idx < MAX_EX_DATA) {
  49544. return wolfSSL_CRYPTO_set_ex_data(&bio->ex_data, idx, data);
  49545. }
  49546. #else
  49547. (void)bio;
  49548. (void)idx;
  49549. (void)data;
  49550. #endif
  49551. return WOLFSSL_FAILURE;
  49552. }
  49553. int wolfSSL_BIO_get_fd(WOLFSSL_BIO *bio, int* fd)
  49554. {
  49555. WOLFSSL_ENTER("wolfSSL_BIO_get_fd");
  49556. if (bio != NULL) {
  49557. if (fd != NULL)
  49558. *fd = bio->num;
  49559. return bio->num;
  49560. }
  49561. return SOCKET_INVALID;
  49562. }
  49563. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  49564. /* Set ex_data for WOLFSSL_BIO
  49565. *
  49566. * bio : BIO structure to set ex_data in
  49567. * idx : Index of ex_data to set
  49568. * data : Data to set in ex_data
  49569. * cleanup_routine : Function pointer to clean up data
  49570. *
  49571. * Returns WOLFSSL_SUCCESS on success or WOLFSSL_FAILURE on failure
  49572. */
  49573. int wolfSSL_BIO_set_ex_data_with_cleanup(
  49574. WOLFSSL_BIO *bio,
  49575. int idx,
  49576. void *data,
  49577. wolfSSL_ex_data_cleanup_routine_t cleanup_routine)
  49578. {
  49579. WOLFSSL_ENTER("wolfSSL_BIO_set_ex_data_with_cleanup");
  49580. if (bio != NULL && idx < MAX_EX_DATA) {
  49581. return wolfSSL_CRYPTO_set_ex_data_with_cleanup(&bio->ex_data, idx, data,
  49582. cleanup_routine);
  49583. }
  49584. return WOLFSSL_FAILURE;
  49585. }
  49586. #endif /* HAVE_EX_DATA_CLEANUP_HOOKS */
  49587. /* Get ex_data in WOLFSSL_BIO at given index
  49588. *
  49589. * bio : BIO structure to get ex_data from
  49590. * idx : Index of ex_data to get data from
  49591. *
  49592. * Returns void pointer to ex_data on success or NULL on failure
  49593. */
  49594. void *wolfSSL_BIO_get_ex_data(WOLFSSL_BIO *bio, int idx)
  49595. {
  49596. WOLFSSL_ENTER("wolfSSL_BIO_get_ex_data");
  49597. #ifdef HAVE_EX_DATA
  49598. if (bio != NULL && idx < MAX_EX_DATA && idx >= 0) {
  49599. return wolfSSL_CRYPTO_get_ex_data(&bio->ex_data, idx);
  49600. }
  49601. #else
  49602. (void)bio;
  49603. (void)idx;
  49604. #endif
  49605. return NULL;
  49606. }
  49607. #endif /* OPENSSL_EXTRA */
  49608. #ifndef NO_FILESYSTEM
  49609. PRAGMA_CLANG_DIAG_PUSH
  49610. PRAGMA_CLANG("clang diagnostic ignored \"-Wformat-nonliteral\"")
  49611. #endif
  49612. #if defined(OPENSSL_EXTRA) && !defined(NO_BIO)
  49613. /* returns amount printed on success, negative in fail case */
  49614. int wolfSSL_BIO_vprintf(WOLFSSL_BIO* bio, const char* format, va_list args)
  49615. {
  49616. int ret = -1;
  49617. if (bio == NULL)
  49618. return WOLFSSL_FATAL_ERROR;
  49619. switch (bio->type) {
  49620. #if !defined(NO_FILESYSTEM)
  49621. case WOLFSSL_BIO_FILE:
  49622. if (bio->ptr == NULL) {
  49623. va_end(args);
  49624. return -1;
  49625. }
  49626. ret = XVFPRINTF((XFILE)bio->ptr, format, args);
  49627. break;
  49628. #endif
  49629. case WOLFSSL_BIO_MEMORY:
  49630. /* In Visual Studio versions prior to Visual Studio 2013, the va_* symbols
  49631. aren't defined. If using Visual Studio 2013 or later, define
  49632. HAVE_VA_COPY. */
  49633. #if !defined(_WIN32) || defined(HAVE_VA_COPY)
  49634. case WOLFSSL_BIO_SSL:
  49635. {
  49636. int count;
  49637. char* pt = NULL;
  49638. va_list copy;
  49639. #ifdef FUSION_RTOS
  49640. copy = args; /* hack, depends on internal implementation
  49641. * of va_list in VisualDSP++ */
  49642. #else
  49643. va_copy(copy, args);
  49644. #endif
  49645. count = XVSNPRINTF(NULL, 0, format, args);
  49646. if (count >= 0)
  49647. {
  49648. pt = (char*)XMALLOC(count + 1, bio->heap,
  49649. DYNAMIC_TYPE_TMP_BUFFER);
  49650. if (pt != NULL)
  49651. {
  49652. count = XVSNPRINTF(pt, count + 1, format, copy);
  49653. if (count >= 0)
  49654. {
  49655. ret = wolfSSL_BIO_write(bio, pt, count);
  49656. }
  49657. XFREE(pt, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  49658. }
  49659. }
  49660. va_end(copy);
  49661. }
  49662. break;
  49663. #endif /* !_WIN32 || HAVE_VA_COPY */
  49664. default:
  49665. WOLFSSL_MSG("Unsupported WOLFSSL_BIO type for wolfSSL_BIO_printf");
  49666. break;
  49667. }
  49668. return ret;
  49669. }
  49670. /* returns amount printed on success, negative in fail case */
  49671. int wolfSSL_BIO_printf(WOLFSSL_BIO* bio, const char* format, ...)
  49672. {
  49673. int ret;
  49674. va_list args;
  49675. va_start(args, format);
  49676. ret = wolfSSL_BIO_vprintf(bio, format, args);
  49677. va_end(args);
  49678. return ret;
  49679. }
  49680. #endif /* OPENSSL_EXTRA && !NO_BIO */
  49681. #ifndef NO_FILESYSTEM
  49682. PRAGMA_CLANG_DIAG_POP
  49683. #endif
  49684. #undef LINE_LEN
  49685. #define LINE_LEN 16
  49686. int wolfSSL_BIO_dump(WOLFSSL_BIO *bio, const char *buf, int length)
  49687. {
  49688. int ret = 0;
  49689. if (bio == NULL)
  49690. return 0;
  49691. #ifndef NO_FILESYSTEM
  49692. if (bio->type == WOLFSSL_BIO_FILE) {
  49693. int i;
  49694. char line[80];
  49695. if (!buf) {
  49696. return XFPUTS("\tNULL", (XFILE)bio->ptr);
  49697. }
  49698. XSPRINTF(line, "\t");
  49699. for (i = 0; i < LINE_LEN; i++) {
  49700. if (i < length)
  49701. XSPRINTF(line + 1 + i * 3,"%02x ", buf[i]);
  49702. else
  49703. XSPRINTF(line + 1 + i * 3, " ");
  49704. }
  49705. XSPRINTF(line + 1 + LINE_LEN * 3, "| ");
  49706. for (i = 0; i < LINE_LEN; i++) {
  49707. if (i < length) {
  49708. XSPRINTF(line + 3 + LINE_LEN * 3 + i,
  49709. "%c", 31 < buf[i] && buf[i] < 127 ? buf[i] : '.');
  49710. }
  49711. }
  49712. ret += XFPUTS(line, (XFILE)bio->ptr);
  49713. if (length > LINE_LEN)
  49714. ret += wolfSSL_BIO_dump(bio, buf + LINE_LEN, length - LINE_LEN);
  49715. }
  49716. #else
  49717. (void)buf;
  49718. (void)length;
  49719. #endif
  49720. return ret;
  49721. }
  49722. #if defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY) || \
  49723. defined(WOLFSSL_MYSQL_COMPATIBLE) || defined(HAVE_STUNNEL) || \
  49724. defined(WOLFSSL_NGINX) || defined(HAVE_POCO_LIB) || \
  49725. defined(WOLFSSL_HAPROXY)
  49726. int wolfSSL_BIO_read_filename(WOLFSSL_BIO *b, const char *name) {
  49727. #ifndef NO_FILESYSTEM
  49728. XFILE fp;
  49729. WOLFSSL_ENTER("wolfSSL_BIO_new_file");
  49730. if ((wolfSSL_BIO_get_fp(b, &fp) == WOLFSSL_SUCCESS) && (fp != XBADFILE))
  49731. {
  49732. XFCLOSE(fp);
  49733. }
  49734. fp = XFOPEN(name, "rb");
  49735. if (fp == XBADFILE)
  49736. return WOLFSSL_BAD_FILE;
  49737. if (wolfSSL_BIO_set_fp(b, fp, BIO_CLOSE) != WOLFSSL_SUCCESS) {
  49738. XFCLOSE(fp);
  49739. return WOLFSSL_BAD_FILE;
  49740. }
  49741. /* file is closed when bio is free'd */
  49742. return WOLFSSL_SUCCESS;
  49743. #else
  49744. (void)name;
  49745. (void)b;
  49746. return WOLFSSL_NOT_IMPLEMENTED;
  49747. #endif
  49748. }
  49749. #endif
  49750. #if defined(HAVE_LIGHTY) || defined(HAVE_STUNNEL) \
  49751. || defined(WOLFSSL_MYSQL_COMPATIBLE) || defined(OPENSSL_EXTRA)
  49752. WOLFSSL_BIO *wolfSSL_BIO_new_file(const char *filename, const char *mode)
  49753. {
  49754. #ifndef NO_FILESYSTEM
  49755. WOLFSSL_BIO* bio;
  49756. XFILE fp;
  49757. WOLFSSL_ENTER("wolfSSL_BIO_new_file");
  49758. fp = XFOPEN(filename, mode);
  49759. if (fp == XBADFILE)
  49760. return NULL;
  49761. bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file());
  49762. if (bio == NULL) {
  49763. XFCLOSE(fp);
  49764. return bio;
  49765. }
  49766. if (wolfSSL_BIO_set_fp(bio, fp, BIO_CLOSE) != WOLFSSL_SUCCESS) {
  49767. XFCLOSE(fp);
  49768. wolfSSL_BIO_free(bio);
  49769. bio = NULL;
  49770. }
  49771. /* file is closed when BIO is free'd */
  49772. return bio;
  49773. #else
  49774. (void)filename;
  49775. (void)mode;
  49776. return NULL;
  49777. #endif /* NO_FILESYSTEM */
  49778. }
  49779. #ifndef NO_FILESYSTEM
  49780. WOLFSSL_BIO* wolfSSL_BIO_new_fp(XFILE fp, int close_flag)
  49781. {
  49782. WOLFSSL_BIO* bio;
  49783. WOLFSSL_ENTER("wolfSSL_BIO_new_fp");
  49784. bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file());
  49785. if (bio == NULL) {
  49786. return bio;
  49787. }
  49788. if (wolfSSL_BIO_set_fp(bio, fp, close_flag) != WOLFSSL_SUCCESS) {
  49789. wolfSSL_BIO_free(bio);
  49790. bio = NULL;
  49791. }
  49792. /* file is closed when BIO is free'd or by user depending on flag */
  49793. return bio;
  49794. }
  49795. #endif
  49796. #endif
  49797. #if defined(OPENSSL_ALL) || defined(WOLFSSL_ASIO) || defined(WOLFSSL_HAPROXY) \
  49798. || defined(WOLFSSL_NGINX) || defined(WOLFSSL_QT)
  49799. /* Creates a new bio pair.
  49800. Returns WOLFSSL_SUCCESS if no error, WOLFSSL_FAILURE otherwise.*/
  49801. int wolfSSL_BIO_new_bio_pair(WOLFSSL_BIO **bio1_p, size_t writebuf1,
  49802. WOLFSSL_BIO **bio2_p, size_t writebuf2)
  49803. {
  49804. WOLFSSL_BIO *bio1 = NULL, *bio2 = NULL;
  49805. int ret = 1;
  49806. WOLFSSL_ENTER("wolfSSL_BIO_new_bio_pair()");
  49807. if (bio1_p == NULL || bio2_p == NULL) {
  49808. WOLFSSL_MSG("Bad Function Argument");
  49809. return BAD_FUNC_ARG;
  49810. }
  49811. /* set up the new bio structures and write buf sizes */
  49812. if ((bio1 = wolfSSL_BIO_new(wolfSSL_BIO_s_bio())) == NULL) {
  49813. WOLFSSL_MSG("Bio allocation failed");
  49814. ret = WOLFSSL_FAILURE;
  49815. }
  49816. if (ret) {
  49817. if ((bio2 = wolfSSL_BIO_new(wolfSSL_BIO_s_bio())) == NULL) {
  49818. WOLFSSL_MSG("Bio allocation failed");
  49819. ret = WOLFSSL_FAILURE;
  49820. }
  49821. }
  49822. if (ret && writebuf1) {
  49823. if (!(ret = wolfSSL_BIO_set_write_buf_size(bio1, (long)writebuf1))) {
  49824. WOLFSSL_MSG("wolfSSL_BIO_set_write_buf() failure");
  49825. }
  49826. }
  49827. if (ret && writebuf2) {
  49828. if (!(ret = wolfSSL_BIO_set_write_buf_size(bio2, (long)writebuf2))) {
  49829. WOLFSSL_MSG("wolfSSL_BIO_set_write_buf() failure");
  49830. }
  49831. }
  49832. if (ret) {
  49833. if ((ret = wolfSSL_BIO_make_bio_pair(bio1, bio2))) {
  49834. *bio1_p = bio1;
  49835. *bio2_p = bio2;
  49836. }
  49837. }
  49838. if (!ret) {
  49839. wolfSSL_BIO_free(bio1);
  49840. bio1 = NULL;
  49841. wolfSSL_BIO_free(bio2);
  49842. bio2 = NULL;
  49843. }
  49844. return ret;
  49845. }
  49846. #endif
  49847. #ifdef OPENSSL_ALL
  49848. #ifndef NO_WOLFSSL_STUB
  49849. void wolfSSL_BIO_set_init(WOLFSSL_BIO* bio, int init)
  49850. {
  49851. WOLFSSL_STUB("wolfSSL_BIO_set_init");
  49852. (void)bio;
  49853. (void)init;
  49854. }
  49855. void wolfSSL_BIO_set_shutdown(WOLFSSL_BIO* bio, int shut)
  49856. {
  49857. WOLFSSL_STUB("wolfSSL_BIO_set_shutdown");
  49858. (void)bio;
  49859. (void)shut;
  49860. }
  49861. int wolfSSL_BIO_get_shutdown(WOLFSSL_BIO* bio)
  49862. {
  49863. WOLFSSL_STUB("wolfSSL_BIO_get_shutdown");
  49864. (void)bio;
  49865. return 0;
  49866. }
  49867. #endif /* NO_WOLFSSL_STUB */
  49868. void wolfSSL_BIO_clear_retry_flags(WOLFSSL_BIO* bio)
  49869. {
  49870. WOLFSSL_ENTER("wolfSSL_BIO_clear_retry_flags");
  49871. if (bio)
  49872. bio->flags &= ~(WOLFSSL_BIO_FLAG_READ|WOLFSSL_BIO_FLAG_RETRY);
  49873. }
  49874. int wolfSSL_BIO_should_retry(WOLFSSL_BIO *bio)
  49875. {
  49876. int ret = 0;
  49877. if (bio != NULL) {
  49878. ret = (int)(bio->flags & WOLFSSL_BIO_FLAG_RETRY);
  49879. }
  49880. return ret;
  49881. }
  49882. #endif /* OPENSSL_ALL */
  49883. #endif /* !NO_BIO */
  49884. /*******************************************************************************
  49885. * END OF BIO API
  49886. ******************************************************************************/
  49887. /*******************************************************************************
  49888. * START OF RAND API
  49889. ******************************************************************************/
  49890. #if defined(OPENSSL_EXTRA) && !defined(WOLFSSL_NO_OPENSSL_RAND_CB)
  49891. static int wolfSSL_RAND_InitMutex(void)
  49892. {
  49893. if (gRandMethodsInit == 0) {
  49894. if (wc_InitMutex(&gRandMethodMutex) != 0) {
  49895. WOLFSSL_MSG("Bad Init Mutex rand methods");
  49896. return BAD_MUTEX_E;
  49897. }
  49898. gRandMethodsInit = 1;
  49899. }
  49900. return 0;
  49901. }
  49902. #endif
  49903. #ifdef OPENSSL_EXTRA
  49904. /* Checks if the global RNG has been created. If not then one is created.
  49905. *
  49906. * Returns WOLFSSL_SUCCESS when no error is encountered.
  49907. */
  49908. static int wolfSSL_RAND_Init(void)
  49909. {
  49910. int ret = WOLFSSL_FAILURE;
  49911. #ifdef HAVE_GLOBAL_RNG
  49912. if (wc_LockMutex(&globalRNGMutex) == 0) {
  49913. if (initGlobalRNG == 0) {
  49914. ret = wc_InitRng(&globalRNG);
  49915. if (ret == 0) {
  49916. initGlobalRNG = 1;
  49917. ret = WOLFSSL_SUCCESS;
  49918. }
  49919. }
  49920. wc_UnLockMutex(&globalRNGMutex);
  49921. }
  49922. #endif
  49923. return ret;
  49924. }
  49925. /* WOLFSSL_SUCCESS on ok */
  49926. int wolfSSL_RAND_seed(const void* seed, int len)
  49927. {
  49928. #ifndef WOLFSSL_NO_OPENSSL_RAND_CB
  49929. if (wolfSSL_RAND_InitMutex() == 0 && wc_LockMutex(&gRandMethodMutex) == 0) {
  49930. if (gRandMethods && gRandMethods->seed) {
  49931. int ret = gRandMethods->seed(seed, len);
  49932. wc_UnLockMutex(&gRandMethodMutex);
  49933. return ret;
  49934. }
  49935. wc_UnLockMutex(&gRandMethodMutex);
  49936. }
  49937. #else
  49938. (void)seed;
  49939. (void)len;
  49940. #endif
  49941. /* Make sure global shared RNG (globalRNG) is initialized */
  49942. return wolfSSL_RAND_Init();
  49943. }
  49944. /* Returns the path for reading seed data from.
  49945. * Uses the env variable $RANDFILE first if set, if not then used $HOME/.rnd
  49946. *
  49947. * Note uses stdlib by default unless XGETENV macro is overwritten
  49948. *
  49949. * fname buffer to hold path
  49950. * len length of fname buffer
  49951. *
  49952. * Returns a pointer to fname on success and NULL on failure
  49953. */
  49954. const char* wolfSSL_RAND_file_name(char* fname, unsigned long len)
  49955. {
  49956. #ifndef NO_FILESYSTEM
  49957. char* rt;
  49958. char ap[] = "/.rnd";
  49959. WOLFSSL_ENTER("wolfSSL_RAND_file_name");
  49960. if (fname == NULL) {
  49961. return NULL;
  49962. }
  49963. XMEMSET(fname, 0, len);
  49964. /* if access to stdlib.h */
  49965. if ((rt = XGETENV("RANDFILE")) != NULL) {
  49966. if (len > XSTRLEN(rt)) {
  49967. XMEMCPY(fname, rt, XSTRLEN(rt));
  49968. }
  49969. else {
  49970. WOLFSSL_MSG("RANDFILE too large for buffer");
  49971. rt = NULL;
  49972. }
  49973. }
  49974. /* $RANDFILE was not set or is too large, check $HOME */
  49975. if (rt == NULL) {
  49976. WOLFSSL_MSG("Environment variable RANDFILE not set");
  49977. if ((rt = XGETENV("HOME")) == NULL) {
  49978. WOLFSSL_MSG("Environment variable HOME not set");
  49979. return NULL;
  49980. }
  49981. if (len > XSTRLEN(rt) + XSTRLEN(ap)) {
  49982. fname[0] = '\0';
  49983. XSTRNCAT(fname, rt, len);
  49984. XSTRNCAT(fname, ap, len - XSTRLEN(rt));
  49985. return fname;
  49986. }
  49987. else {
  49988. WOLFSSL_MSG("HOME too large for buffer");
  49989. return NULL;
  49990. }
  49991. }
  49992. return fname;
  49993. #else
  49994. /* no filesystem defined */
  49995. WOLFSSL_ENTER("wolfSSL_RAND_file_name");
  49996. WOLFSSL_MSG("No filesystem feature enabled, not compiled in");
  49997. (void)fname;
  49998. (void)len;
  49999. return NULL;
  50000. #endif
  50001. }
  50002. /* Writes 1024 bytes from the RNG to the given file name.
  50003. *
  50004. * fname name of file to write to
  50005. *
  50006. * Returns the number of bytes written
  50007. */
  50008. int wolfSSL_RAND_write_file(const char* fname)
  50009. {
  50010. int bytes = 0;
  50011. WOLFSSL_ENTER("RAND_write_file");
  50012. if (fname == NULL) {
  50013. return SSL_FAILURE;
  50014. }
  50015. #ifndef NO_FILESYSTEM
  50016. {
  50017. #ifndef WOLFSSL_SMALL_STACK
  50018. unsigned char buf[1024];
  50019. #else
  50020. unsigned char* buf = (unsigned char *)XMALLOC(1024, NULL,
  50021. DYNAMIC_TYPE_TMP_BUFFER);
  50022. if (buf == NULL) {
  50023. WOLFSSL_MSG("malloc failed");
  50024. return SSL_FAILURE;
  50025. }
  50026. #endif
  50027. bytes = 1024; /* default size of buf */
  50028. if (initGlobalRNG == 0 && wolfSSL_RAND_Init() != WOLFSSL_SUCCESS) {
  50029. WOLFSSL_MSG("No RNG to use");
  50030. #ifdef WOLFSSL_SMALL_STACK
  50031. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  50032. #endif
  50033. return 0;
  50034. }
  50035. if (wc_RNG_GenerateBlock(&globalRNG, buf, bytes) != 0) {
  50036. WOLFSSL_MSG("Error generating random buffer");
  50037. bytes = 0;
  50038. }
  50039. else {
  50040. XFILE f;
  50041. f = XFOPEN(fname, "wb");
  50042. if (f == XBADFILE) {
  50043. WOLFSSL_MSG("Error opening the file");
  50044. bytes = 0;
  50045. }
  50046. else {
  50047. XFWRITE(buf, 1, bytes, f);
  50048. XFCLOSE(f);
  50049. }
  50050. }
  50051. ForceZero(buf, bytes);
  50052. #ifdef WOLFSSL_SMALL_STACK
  50053. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  50054. #endif
  50055. }
  50056. #endif
  50057. return bytes;
  50058. }
  50059. #ifndef FREERTOS_TCP
  50060. /* These constant values are protocol values made by egd */
  50061. #if defined(USE_WOLFSSL_IO) && !defined(USE_WINDOWS_API)
  50062. #define WOLFSSL_EGD_NBLOCK 0x01
  50063. #include <sys/un.h>
  50064. #endif
  50065. /* This collects entropy from the path nm and seeds the global PRNG with it.
  50066. *
  50067. * nm is the file path to the egd server
  50068. *
  50069. * Returns the number of bytes read.
  50070. */
  50071. int wolfSSL_RAND_egd(const char* nm)
  50072. {
  50073. #if defined(USE_WOLFSSL_IO) && !defined(USE_WINDOWS_API) && !defined(HAVE_FIPS) && \
  50074. defined(HAVE_HASHDRBG)
  50075. struct sockaddr_un rem;
  50076. int fd;
  50077. int ret = WOLFSSL_SUCCESS;
  50078. word32 bytes = 0;
  50079. word32 idx = 0;
  50080. #ifndef WOLFSSL_SMALL_STACK
  50081. unsigned char buf[256];
  50082. #else
  50083. unsigned char* buf;
  50084. buf = (unsigned char*)XMALLOC(256, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  50085. if (buf == NULL) {
  50086. WOLFSSL_MSG("Not enough memory");
  50087. return WOLFSSL_FATAL_ERROR;
  50088. }
  50089. #endif
  50090. XMEMSET(&rem, 0, sizeof(struct sockaddr_un));
  50091. if (nm == NULL) {
  50092. #ifdef WOLFSSL_SMALL_STACK
  50093. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  50094. #endif
  50095. return WOLFSSL_FATAL_ERROR;
  50096. }
  50097. fd = socket(AF_UNIX, SOCK_STREAM, 0);
  50098. if (fd < 0) {
  50099. WOLFSSL_MSG("Error creating socket");
  50100. #ifdef WOLFSSL_SMALL_STACK
  50101. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  50102. #endif
  50103. return WOLFSSL_FATAL_ERROR;
  50104. }
  50105. rem.sun_family = AF_UNIX;
  50106. XSTRNCPY(rem.sun_path, nm, sizeof(rem.sun_path) - 1);
  50107. rem.sun_path[sizeof(rem.sun_path)-1] = '\0';
  50108. /* connect to egd server */
  50109. if (connect(fd, (struct sockaddr*)&rem, sizeof(struct sockaddr_un)) == -1) {
  50110. WOLFSSL_MSG("error connecting to egd server");
  50111. ret = WOLFSSL_FATAL_ERROR;
  50112. }
  50113. while (ret == WOLFSSL_SUCCESS && bytes < 255 && idx + 2 < 256) {
  50114. buf[idx] = WOLFSSL_EGD_NBLOCK;
  50115. buf[idx + 1] = 255 - bytes; /* request 255 bytes from server */
  50116. ret = (int)write(fd, buf + idx, 2);
  50117. if (ret != 2) {
  50118. if (errno == EAGAIN) {
  50119. ret = WOLFSSL_SUCCESS;
  50120. continue;
  50121. }
  50122. WOLFSSL_MSG("error requesting entropy from egd server");
  50123. ret = WOLFSSL_FATAL_ERROR;
  50124. break;
  50125. }
  50126. /* attempting to read */
  50127. buf[idx] = 0;
  50128. ret = (int)read(fd, buf + idx, 256 - bytes);
  50129. if (ret == 0) {
  50130. WOLFSSL_MSG("error reading entropy from egd server");
  50131. ret = WOLFSSL_FATAL_ERROR;
  50132. break;
  50133. }
  50134. if (ret > 0 && buf[idx] > 0) {
  50135. bytes += buf[idx]; /* egd stores amount sent in first byte */
  50136. if (bytes + idx > 255 || buf[idx] > ret) {
  50137. WOLFSSL_MSG("Buffer error");
  50138. ret = WOLFSSL_FATAL_ERROR;
  50139. break;
  50140. }
  50141. XMEMMOVE(buf + idx, buf + idx + 1, buf[idx]);
  50142. idx = bytes;
  50143. ret = WOLFSSL_SUCCESS;
  50144. if (bytes >= 255) {
  50145. break;
  50146. }
  50147. }
  50148. else {
  50149. if (errno == EAGAIN || errno == EINTR) {
  50150. WOLFSSL_MSG("EGD would read");
  50151. ret = WOLFSSL_SUCCESS; /* try again */
  50152. }
  50153. else if (buf[idx] == 0) {
  50154. /* if egd returned 0 then there is no more entropy to be had.
  50155. Do not try more reads. */
  50156. ret = WOLFSSL_SUCCESS;
  50157. break;
  50158. }
  50159. else {
  50160. WOLFSSL_MSG("Error with read");
  50161. ret = WOLFSSL_FATAL_ERROR;
  50162. }
  50163. }
  50164. }
  50165. if (bytes > 0 && ret == WOLFSSL_SUCCESS) {
  50166. /* call to check global RNG is created */
  50167. if (wolfSSL_RAND_Init() != SSL_SUCCESS) {
  50168. WOLFSSL_MSG("Error with initializing global RNG structure");
  50169. ret = WOLFSSL_FATAL_ERROR;
  50170. }
  50171. else if (wc_RNG_DRBG_Reseed(&globalRNG, (const byte*) buf, bytes)
  50172. != 0) {
  50173. WOLFSSL_MSG("Error with reseeding DRBG structure");
  50174. ret = WOLFSSL_FATAL_ERROR;
  50175. }
  50176. #ifdef SHOW_SECRETS
  50177. else { /* print out entropy found only when no error occured */
  50178. word32 i;
  50179. printf("EGD Entropy = ");
  50180. for (i = 0; i < bytes; i++) {
  50181. printf("%02X", buf[i]);
  50182. }
  50183. printf("\n");
  50184. }
  50185. #endif
  50186. }
  50187. ForceZero(buf, bytes);
  50188. #ifdef WOLFSSL_SMALL_STACK
  50189. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  50190. #endif
  50191. close(fd);
  50192. if (ret == WOLFSSL_SUCCESS) {
  50193. return bytes;
  50194. }
  50195. else {
  50196. return ret;
  50197. }
  50198. #else
  50199. WOLFSSL_MSG("Type of socket needed is not available");
  50200. WOLFSSL_MSG("\tor using mode where DRBG API is not available");
  50201. (void)nm;
  50202. return WOLFSSL_FATAL_ERROR;
  50203. #endif /* USE_WOLFSSL_IO && !USE_WINDOWS_API && !HAVE_FIPS && HAVE_HASHDRBG */
  50204. }
  50205. #endif /* !FREERTOS_TCP */
  50206. void wolfSSL_RAND_Cleanup(void)
  50207. {
  50208. #ifndef WOLFSSL_NO_OPENSSL_RAND_CB
  50209. if (wolfSSL_RAND_InitMutex() == 0 && wc_LockMutex(&gRandMethodMutex) == 0) {
  50210. if (gRandMethods && gRandMethods->cleanup)
  50211. gRandMethods->cleanup();
  50212. wc_UnLockMutex(&gRandMethodMutex);
  50213. }
  50214. if (wc_FreeMutex(&gRandMethodMutex) == 0)
  50215. gRandMethodsInit = 0;
  50216. #endif
  50217. #ifdef HAVE_GLOBAL_RNG
  50218. if (wc_LockMutex(&globalRNGMutex) == 0) {
  50219. if (initGlobalRNG) {
  50220. wc_FreeRng(&globalRNG);
  50221. initGlobalRNG = 0;
  50222. }
  50223. wc_UnLockMutex(&globalRNGMutex);
  50224. }
  50225. #endif
  50226. }
  50227. /* returns WOLFSSL_SUCCESS if the bytes generated are valid otherwise WOLFSSL_FAILURE */
  50228. int wolfSSL_RAND_pseudo_bytes(unsigned char* buf, int num)
  50229. {
  50230. int ret;
  50231. int hash;
  50232. byte secret[DRBG_SEED_LEN]; /* secret length arbitraily choosen */
  50233. #ifndef WOLFSSL_NO_OPENSSL_RAND_CB
  50234. if (wolfSSL_RAND_InitMutex() == 0 && wc_LockMutex(&gRandMethodMutex) == 0) {
  50235. if (gRandMethods && gRandMethods->pseudorand) {
  50236. ret = gRandMethods->pseudorand(buf, num);
  50237. wc_UnLockMutex(&gRandMethodMutex);
  50238. return ret;
  50239. }
  50240. wc_UnLockMutex(&gRandMethodMutex);
  50241. }
  50242. #endif
  50243. #ifdef WOLFSSL_HAVE_PRF
  50244. #ifndef NO_SHA256
  50245. hash = WC_SHA256;
  50246. #elif defined(WOLFSSL_SHA384)
  50247. hash = WC_SHA384;
  50248. #elif !defined(NO_SHA)
  50249. hash = WC_SHA;
  50250. #elif !defined(NO_MD5)
  50251. hash = WC_MD5;
  50252. #endif
  50253. /* get secret value from source of entropy */
  50254. ret = wolfSSL_RAND_bytes(secret, DRBG_SEED_LEN);
  50255. /* uses input buffer to seed for pseudo random number generation, each
  50256. * thread will potentially have different results this way */
  50257. if (ret == WOLFSSL_SUCCESS) {
  50258. ret = wc_PRF(buf, num, secret, DRBG_SEED_LEN, (const byte*)buf, num,
  50259. hash, NULL, INVALID_DEVID);
  50260. ret = (ret == 0) ? WOLFSSL_SUCCESS: WOLFSSL_FAILURE;
  50261. }
  50262. #else
  50263. /* fall back to just doing wolfSSL_RAND_bytes if PRF not avialbale */
  50264. ret = wolfSSL_RAND_bytes(buf, num);
  50265. (void)hash;
  50266. (void)secret;
  50267. #endif
  50268. return ret;
  50269. }
  50270. /* returns WOLFSSL_SUCCESS if the bytes generated are valid otherwise WOLFSSL_FAILURE */
  50271. int wolfSSL_RAND_bytes(unsigned char* buf, int num)
  50272. {
  50273. int ret = 0;
  50274. WC_RNG* rng = NULL;
  50275. #ifdef WOLFSSL_SMALL_STACK
  50276. WC_RNG* tmpRNG = NULL;
  50277. #else
  50278. WC_RNG tmpRNG[1];
  50279. #endif
  50280. int initTmpRng = 0;
  50281. int blockCount = 0;
  50282. #ifdef HAVE_GLOBAL_RNG
  50283. int used_global = 0;
  50284. #endif
  50285. WOLFSSL_ENTER("wolfSSL_RAND_bytes");
  50286. /* sanity check */
  50287. if (buf == NULL || num < 0)
  50288. /* return code compliant with OpenSSL */
  50289. return 0;
  50290. /* if a RAND callback has been set try and use it */
  50291. #ifndef WOLFSSL_NO_OPENSSL_RAND_CB
  50292. if (wolfSSL_RAND_InitMutex() == 0 && wc_LockMutex(&gRandMethodMutex) == 0) {
  50293. if (gRandMethods && gRandMethods->bytes) {
  50294. ret = gRandMethods->bytes(buf, num);
  50295. wc_UnLockMutex(&gRandMethodMutex);
  50296. return ret;
  50297. }
  50298. wc_UnLockMutex(&gRandMethodMutex);
  50299. }
  50300. #endif
  50301. #ifdef HAVE_GLOBAL_RNG
  50302. if (initGlobalRNG) {
  50303. if (wc_LockMutex(&globalRNGMutex) != 0) {
  50304. WOLFSSL_MSG("Bad Lock Mutex rng");
  50305. return ret;
  50306. }
  50307. rng = &globalRNG;
  50308. used_global = 1;
  50309. }
  50310. else
  50311. #endif
  50312. {
  50313. #ifdef WOLFSSL_SMALL_STACK
  50314. tmpRNG = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  50315. if (tmpRNG == NULL)
  50316. return ret;
  50317. #endif
  50318. if (wc_InitRng(tmpRNG) == 0) {
  50319. rng = tmpRNG;
  50320. initTmpRng = 1;
  50321. }
  50322. }
  50323. if (rng) {
  50324. /* handles size greater than RNG_MAX_BLOCK_LEN */
  50325. blockCount = num / RNG_MAX_BLOCK_LEN;
  50326. while (blockCount--) {
  50327. ret = wc_RNG_GenerateBlock(rng, buf, RNG_MAX_BLOCK_LEN);
  50328. if (ret != 0) {
  50329. WOLFSSL_MSG("Bad wc_RNG_GenerateBlock");
  50330. break;
  50331. }
  50332. num -= RNG_MAX_BLOCK_LEN;
  50333. buf += RNG_MAX_BLOCK_LEN;
  50334. }
  50335. if (ret == 0 && num)
  50336. ret = wc_RNG_GenerateBlock(rng, buf, num);
  50337. if (ret != 0)
  50338. WOLFSSL_MSG("Bad wc_RNG_GenerateBlock");
  50339. else
  50340. ret = WOLFSSL_SUCCESS;
  50341. }
  50342. #ifdef HAVE_GLOBAL_RNG
  50343. if (used_global == 1)
  50344. wc_UnLockMutex(&globalRNGMutex);
  50345. #endif
  50346. if (initTmpRng)
  50347. wc_FreeRng(tmpRNG);
  50348. #ifdef WOLFSSL_SMALL_STACK
  50349. if (tmpRNG)
  50350. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  50351. #endif
  50352. return ret;
  50353. }
  50354. int wolfSSL_RAND_poll(void)
  50355. {
  50356. byte entropy[16];
  50357. int ret = 0;
  50358. word32 entropy_sz = 16;
  50359. WOLFSSL_ENTER("wolfSSL_RAND_poll");
  50360. if (initGlobalRNG == 0){
  50361. WOLFSSL_MSG("Global RNG no Init");
  50362. return WOLFSSL_FAILURE;
  50363. }
  50364. ret = wc_GenerateSeed(&globalRNG.seed, entropy, entropy_sz);
  50365. if (ret != 0){
  50366. WOLFSSL_MSG("Bad wc_RNG_GenerateBlock");
  50367. ret = WOLFSSL_FAILURE;
  50368. }else
  50369. ret = WOLFSSL_SUCCESS;
  50370. return ret;
  50371. }
  50372. /* If a valid struct is provided with function pointers, will override
  50373. RAND_seed, bytes, cleanup, add, pseudo_bytes and status. If a NULL
  50374. pointer is passed in, it will cancel any previous function overrides.
  50375. Returns WOLFSSL_SUCCESS on success, WOLFSSL_FAILURE on failure. */
  50376. int wolfSSL_RAND_set_rand_method(const WOLFSSL_RAND_METHOD *methods)
  50377. {
  50378. #ifndef WOLFSSL_NO_OPENSSL_RAND_CB
  50379. if (wolfSSL_RAND_InitMutex() == 0 && wc_LockMutex(&gRandMethodMutex) == 0) {
  50380. gRandMethods = methods;
  50381. wc_UnLockMutex(&gRandMethodMutex);
  50382. return WOLFSSL_SUCCESS;
  50383. }
  50384. #else
  50385. (void)methods;
  50386. #endif
  50387. return WOLFSSL_FAILURE;
  50388. }
  50389. /* Returns WOLFSSL_SUCCESS if the RNG has been seeded with enough data */
  50390. int wolfSSL_RAND_status(void)
  50391. {
  50392. int ret = WOLFSSL_SUCCESS;
  50393. #ifndef WOLFSSL_NO_OPENSSL_RAND_CB
  50394. if (wolfSSL_RAND_InitMutex() == 0 && wc_LockMutex(&gRandMethodMutex) == 0) {
  50395. if (gRandMethods && gRandMethods->status)
  50396. ret = gRandMethods->status();
  50397. wc_UnLockMutex(&gRandMethodMutex);
  50398. }
  50399. else {
  50400. ret = WOLFSSL_FAILURE;
  50401. }
  50402. #else
  50403. /* wolfCrypt provides enough seed internally, so return success */
  50404. #endif
  50405. return ret;
  50406. }
  50407. void wolfSSL_RAND_add(const void* add, int len, double entropy)
  50408. {
  50409. #ifndef WOLFSSL_NO_OPENSSL_RAND_CB
  50410. if (wolfSSL_RAND_InitMutex() == 0 && wc_LockMutex(&gRandMethodMutex) == 0) {
  50411. if (gRandMethods && gRandMethods->add) {
  50412. /* callback has return code, but RAND_add does not */
  50413. (void)gRandMethods->add(add, len, entropy);
  50414. }
  50415. wc_UnLockMutex(&gRandMethodMutex);
  50416. }
  50417. #else
  50418. /* wolfSSL seeds/adds internally, use explicit RNG if you want
  50419. to take control */
  50420. (void)add;
  50421. (void)len;
  50422. (void)entropy;
  50423. #endif
  50424. }
  50425. #endif /* OPENSSL_EXTRA */
  50426. /*******************************************************************************
  50427. * END OF RAND API
  50428. ******************************************************************************/
  50429. /*******************************************************************************
  50430. * START OF EVP_CIPHER API
  50431. ******************************************************************************/
  50432. #ifdef OPENSSL_EXTRA
  50433. /* store for external read of iv, WOLFSSL_SUCCESS on success */
  50434. int wolfSSL_StoreExternalIV(WOLFSSL_EVP_CIPHER_CTX* ctx)
  50435. {
  50436. WOLFSSL_ENTER("wolfSSL_StoreExternalIV");
  50437. if (ctx == NULL) {
  50438. WOLFSSL_MSG("Bad function argument");
  50439. return WOLFSSL_FATAL_ERROR;
  50440. }
  50441. switch (ctx->cipherType) {
  50442. #ifndef NO_AES
  50443. #if defined(HAVE_AES_CBC) || defined(WOLFSSL_AES_DIRECT)
  50444. case AES_128_CBC_TYPE :
  50445. case AES_192_CBC_TYPE :
  50446. case AES_256_CBC_TYPE :
  50447. WOLFSSL_MSG("AES CBC");
  50448. XMEMCPY(ctx->iv, &ctx->cipher.aes.reg, AES_BLOCK_SIZE);
  50449. break;
  50450. #endif
  50451. #ifdef HAVE_AESGCM
  50452. case AES_128_GCM_TYPE :
  50453. case AES_192_GCM_TYPE :
  50454. case AES_256_GCM_TYPE :
  50455. WOLFSSL_MSG("AES GCM");
  50456. XMEMCPY(ctx->iv, &ctx->cipher.aes.reg, AES_BLOCK_SIZE);
  50457. break;
  50458. #endif /* HAVE_AESGCM */
  50459. #ifdef HAVE_AES_ECB
  50460. case AES_128_ECB_TYPE :
  50461. case AES_192_ECB_TYPE :
  50462. case AES_256_ECB_TYPE :
  50463. WOLFSSL_MSG("AES ECB");
  50464. break;
  50465. #endif
  50466. #ifdef WOLFSSL_AES_COUNTER
  50467. case AES_128_CTR_TYPE :
  50468. case AES_192_CTR_TYPE :
  50469. case AES_256_CTR_TYPE :
  50470. WOLFSSL_MSG("AES CTR");
  50471. XMEMCPY(ctx->iv, &ctx->cipher.aes.reg, AES_BLOCK_SIZE);
  50472. break;
  50473. #endif /* WOLFSSL_AES_COUNTER */
  50474. #ifdef WOLFSSL_AES_CFB
  50475. #if !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  50476. case AES_128_CFB1_TYPE:
  50477. case AES_192_CFB1_TYPE:
  50478. case AES_256_CFB1_TYPE:
  50479. WOLFSSL_MSG("AES CFB1");
  50480. break;
  50481. case AES_128_CFB8_TYPE:
  50482. case AES_192_CFB8_TYPE:
  50483. case AES_256_CFB8_TYPE:
  50484. WOLFSSL_MSG("AES CFB8");
  50485. break;
  50486. #endif /* !HAVE_SELFTEST && !HAVE_FIPS */
  50487. case AES_128_CFB128_TYPE:
  50488. case AES_192_CFB128_TYPE:
  50489. case AES_256_CFB128_TYPE:
  50490. WOLFSSL_MSG("AES CFB128");
  50491. break;
  50492. #endif /* WOLFSSL_AES_CFB */
  50493. #if defined(WOLFSSL_AES_OFB)
  50494. case AES_128_OFB_TYPE:
  50495. case AES_192_OFB_TYPE:
  50496. case AES_256_OFB_TYPE:
  50497. WOLFSSL_MSG("AES OFB");
  50498. break;
  50499. #endif /* WOLFSSL_AES_OFB */
  50500. #ifdef WOLFSSL_AES_XTS
  50501. case AES_128_XTS_TYPE:
  50502. case AES_256_XTS_TYPE:
  50503. WOLFSSL_MSG("AES XTS");
  50504. break;
  50505. #endif /* WOLFSSL_AES_XTS */
  50506. #endif /* NO_AES */
  50507. #ifndef NO_DES3
  50508. case DES_CBC_TYPE :
  50509. WOLFSSL_MSG("DES CBC");
  50510. XMEMCPY(ctx->iv, &ctx->cipher.des.reg, DES_BLOCK_SIZE);
  50511. break;
  50512. case DES_EDE3_CBC_TYPE :
  50513. WOLFSSL_MSG("DES EDE3 CBC");
  50514. XMEMCPY(ctx->iv, &ctx->cipher.des3.reg, DES_BLOCK_SIZE);
  50515. break;
  50516. #endif
  50517. #ifdef WOLFSSL_DES_ECB
  50518. case DES_ECB_TYPE :
  50519. WOLFSSL_MSG("DES ECB");
  50520. break;
  50521. case DES_EDE3_ECB_TYPE :
  50522. WOLFSSL_MSG("DES3 ECB");
  50523. break;
  50524. #endif
  50525. #ifdef HAVE_IDEA
  50526. case IDEA_CBC_TYPE :
  50527. WOLFSSL_MSG("IDEA CBC");
  50528. XMEMCPY(ctx->iv, &ctx->cipher.idea.reg, IDEA_BLOCK_SIZE);
  50529. break;
  50530. #endif
  50531. case ARC4_TYPE :
  50532. WOLFSSL_MSG("ARC4");
  50533. break;
  50534. case NULL_CIPHER_TYPE :
  50535. WOLFSSL_MSG("NULL");
  50536. break;
  50537. default: {
  50538. WOLFSSL_MSG("bad type");
  50539. return WOLFSSL_FATAL_ERROR;
  50540. }
  50541. }
  50542. return WOLFSSL_SUCCESS;
  50543. }
  50544. /* set internal IV from external, WOLFSSL_SUCCESS on success */
  50545. int wolfSSL_SetInternalIV(WOLFSSL_EVP_CIPHER_CTX* ctx)
  50546. {
  50547. WOLFSSL_ENTER("wolfSSL_SetInternalIV");
  50548. if (ctx == NULL) {
  50549. WOLFSSL_MSG("Bad function argument");
  50550. return WOLFSSL_FATAL_ERROR;
  50551. }
  50552. switch (ctx->cipherType) {
  50553. #ifndef NO_AES
  50554. #if defined(HAVE_AES_CBC) || defined(WOLFSSL_AES_DIRECT)
  50555. case AES_128_CBC_TYPE :
  50556. case AES_192_CBC_TYPE :
  50557. case AES_256_CBC_TYPE :
  50558. WOLFSSL_MSG("AES CBC");
  50559. XMEMCPY(&ctx->cipher.aes.reg, ctx->iv, AES_BLOCK_SIZE);
  50560. break;
  50561. #endif
  50562. #ifdef HAVE_AESGCM
  50563. case AES_128_GCM_TYPE :
  50564. case AES_192_GCM_TYPE :
  50565. case AES_256_GCM_TYPE :
  50566. WOLFSSL_MSG("AES GCM");
  50567. XMEMCPY(&ctx->cipher.aes.reg, ctx->iv, AES_BLOCK_SIZE);
  50568. break;
  50569. #endif
  50570. #ifdef HAVE_AES_ECB
  50571. case AES_128_ECB_TYPE :
  50572. case AES_192_ECB_TYPE :
  50573. case AES_256_ECB_TYPE :
  50574. WOLFSSL_MSG("AES ECB");
  50575. break;
  50576. #endif
  50577. #ifdef WOLFSSL_AES_COUNTER
  50578. case AES_128_CTR_TYPE :
  50579. case AES_192_CTR_TYPE :
  50580. case AES_256_CTR_TYPE :
  50581. WOLFSSL_MSG("AES CTR");
  50582. XMEMCPY(&ctx->cipher.aes.reg, ctx->iv, AES_BLOCK_SIZE);
  50583. break;
  50584. #endif
  50585. #endif /* NO_AES */
  50586. #ifndef NO_DES3
  50587. case DES_CBC_TYPE :
  50588. WOLFSSL_MSG("DES CBC");
  50589. XMEMCPY(&ctx->cipher.des.reg, ctx->iv, DES_BLOCK_SIZE);
  50590. break;
  50591. case DES_EDE3_CBC_TYPE :
  50592. WOLFSSL_MSG("DES EDE3 CBC");
  50593. XMEMCPY(&ctx->cipher.des3.reg, ctx->iv, DES_BLOCK_SIZE);
  50594. break;
  50595. #endif
  50596. #ifdef WOLFSSL_DES_ECB
  50597. case DES_ECB_TYPE :
  50598. WOLFSSL_MSG("DES ECB");
  50599. break;
  50600. case DES_EDE3_ECB_TYPE :
  50601. WOLFSSL_MSG("DES3 ECB");
  50602. break;
  50603. #endif
  50604. #ifdef HAVE_IDEA
  50605. case IDEA_CBC_TYPE :
  50606. WOLFSSL_MSG("IDEA CBC");
  50607. XMEMCPY(&ctx->cipher.idea.reg, ctx->iv, IDEA_BLOCK_SIZE);
  50608. break;
  50609. #endif
  50610. case ARC4_TYPE :
  50611. WOLFSSL_MSG("ARC4");
  50612. break;
  50613. case NULL_CIPHER_TYPE :
  50614. WOLFSSL_MSG("NULL");
  50615. break;
  50616. default: {
  50617. WOLFSSL_MSG("bad type");
  50618. return WOLFSSL_FATAL_ERROR;
  50619. }
  50620. }
  50621. return WOLFSSL_SUCCESS;
  50622. }
  50623. #ifndef NO_DES3
  50624. void wolfSSL_3des_iv(WOLFSSL_EVP_CIPHER_CTX* ctx, int doset,
  50625. unsigned char* iv, int len)
  50626. {
  50627. (void)len;
  50628. WOLFSSL_MSG("wolfSSL_3des_iv");
  50629. if (ctx == NULL || iv == NULL) {
  50630. WOLFSSL_MSG("Bad function argument");
  50631. return;
  50632. }
  50633. if (doset)
  50634. wc_Des3_SetIV(&ctx->cipher.des3, iv); /* OpenSSL compat, no ret */
  50635. else
  50636. XMEMCPY(iv, &ctx->cipher.des3.reg, DES_BLOCK_SIZE);
  50637. }
  50638. #endif /* NO_DES3 */
  50639. #ifndef NO_AES
  50640. void wolfSSL_aes_ctr_iv(WOLFSSL_EVP_CIPHER_CTX* ctx, int doset,
  50641. unsigned char* iv, int len)
  50642. {
  50643. (void)len;
  50644. WOLFSSL_MSG("wolfSSL_aes_ctr_iv");
  50645. if (ctx == NULL || iv == NULL) {
  50646. WOLFSSL_MSG("Bad function argument");
  50647. return;
  50648. }
  50649. if (doset)
  50650. (void)wc_AesSetIV(&ctx->cipher.aes, iv); /* OpenSSL compat, no ret */
  50651. else
  50652. XMEMCPY(iv, &ctx->cipher.aes.reg, AES_BLOCK_SIZE);
  50653. }
  50654. #endif /* NO_AES */
  50655. #endif /* OPENSSL_EXTRA */
  50656. /*******************************************************************************
  50657. * END OF EVP_CIPHER API
  50658. ******************************************************************************/
  50659. #ifndef NO_CERTS
  50660. /*******************************************************************************
  50661. * START OF X509_STORE_CTX APIs
  50662. ******************************************************************************/
  50663. #ifdef OPENSSL_EXTRA
  50664. WOLFSSL_X509_STORE_CTX* wolfSSL_X509_STORE_CTX_new(void)
  50665. {
  50666. WOLFSSL_X509_STORE_CTX* ctx;
  50667. WOLFSSL_ENTER("X509_STORE_CTX_new");
  50668. ctx = (WOLFSSL_X509_STORE_CTX*)XMALLOC(sizeof(WOLFSSL_X509_STORE_CTX), NULL,
  50669. DYNAMIC_TYPE_X509_CTX);
  50670. if (ctx != NULL) {
  50671. ctx->param = NULL;
  50672. wolfSSL_X509_STORE_CTX_init(ctx, NULL, NULL, NULL);
  50673. }
  50674. return ctx;
  50675. }
  50676. int wolfSSL_X509_STORE_CTX_init(WOLFSSL_X509_STORE_CTX* ctx,
  50677. WOLFSSL_X509_STORE* store, WOLFSSL_X509* x509, WOLF_STACK_OF(WOLFSSL_X509)* sk)
  50678. {
  50679. WOLFSSL_X509* x509_cert;
  50680. int ret = 0;
  50681. (void)sk;
  50682. WOLFSSL_ENTER("wolfSSL_X509_STORE_CTX_init");
  50683. if (ctx != NULL) {
  50684. ctx->store = store;
  50685. #ifndef WOLFSSL_X509_STORE_CERTS
  50686. ctx->current_cert = x509;
  50687. #else
  50688. if(x509 != NULL){
  50689. ctx->current_cert = wolfSSL_X509_d2i(NULL, x509->derCert->buffer,
  50690. x509->derCert->length);
  50691. if(ctx->current_cert == NULL)
  50692. return WOLFSSL_FAILURE;
  50693. } else
  50694. ctx->current_cert = NULL;
  50695. #endif
  50696. ctx->chain = sk;
  50697. /* Add intermediate certificates from stack to store */
  50698. while (sk != NULL) {
  50699. x509_cert = sk->data.x509;
  50700. if (x509_cert != NULL && x509_cert->isCa) {
  50701. ret = wolfSSL_X509_STORE_add_cert(store, x509_cert);
  50702. if (ret < 0) {
  50703. return WOLFSSL_FAILURE;
  50704. }
  50705. }
  50706. sk = sk->next;
  50707. }
  50708. ctx->sesChain = NULL;
  50709. ctx->domain = NULL;
  50710. #if defined(HAVE_EX_DATA) || defined(FORTRESS)
  50711. XMEMSET(&ctx->ex_data, 0, sizeof(ctx->ex_data));
  50712. #endif
  50713. ctx->userCtx = NULL;
  50714. ctx->error = 0;
  50715. ctx->error_depth = 0;
  50716. ctx->discardSessionCerts = 0;
  50717. #ifdef OPENSSL_EXTRA
  50718. if (ctx->param == NULL) {
  50719. ctx->param = (WOLFSSL_X509_VERIFY_PARAM*)XMALLOC(
  50720. sizeof(WOLFSSL_X509_VERIFY_PARAM),
  50721. NULL,DYNAMIC_TYPE_OPENSSL);
  50722. if (ctx->param == NULL){
  50723. WOLFSSL_MSG("wolfSSL_X509_STORE_CTX_init failed");
  50724. return WOLFSSL_FAILURE;
  50725. }
  50726. }
  50727. #endif
  50728. return WOLFSSL_SUCCESS;
  50729. }
  50730. return WOLFSSL_FAILURE;
  50731. }
  50732. /* free's extra data */
  50733. void wolfSSL_X509_STORE_CTX_free(WOLFSSL_X509_STORE_CTX* ctx)
  50734. {
  50735. WOLFSSL_ENTER("X509_STORE_CTX_free");
  50736. if (ctx != NULL) {
  50737. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  50738. wolfSSL_CRYPTO_cleanup_ex_data(&ctx->ex_data);
  50739. #endif
  50740. #ifdef OPENSSL_EXTRA
  50741. if (ctx->param != NULL){
  50742. XFREE(ctx->param,NULL,DYNAMIC_TYPE_OPENSSL);
  50743. ctx->param = NULL;
  50744. }
  50745. #endif
  50746. XFREE(ctx, NULL, DYNAMIC_TYPE_X509_CTX);
  50747. }
  50748. }
  50749. void wolfSSL_X509_STORE_CTX_cleanup(WOLFSSL_X509_STORE_CTX* ctx)
  50750. {
  50751. if (ctx != NULL) {
  50752. #ifdef OPENSSL_EXTRA
  50753. if (ctx->param != NULL){
  50754. XFREE(ctx->param,NULL,DYNAMIC_TYPE_OPENSSL);
  50755. ctx->param = NULL;
  50756. }
  50757. #endif
  50758. wolfSSL_X509_STORE_CTX_init(ctx, NULL, NULL, NULL);
  50759. }
  50760. }
  50761. void wolfSSL_X509_STORE_CTX_trusted_stack(WOLFSSL_X509_STORE_CTX *ctx, WOLF_STACK_OF(WOLFSSL_X509) *sk)
  50762. {
  50763. if (ctx != NULL) {
  50764. ctx->chain = sk;
  50765. }
  50766. }
  50767. /* Returns corresponding X509 error from internal ASN error <e> */
  50768. static int GetX509Error(int e)
  50769. {
  50770. switch (e) {
  50771. case ASN_BEFORE_DATE_E:
  50772. return X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
  50773. case ASN_AFTER_DATE_E:
  50774. return X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
  50775. case ASN_NO_SIGNER_E:
  50776. return X509_V_ERR_INVALID_CA;
  50777. case ASN_SELF_SIGNED_E:
  50778. return X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
  50779. case ASN_PATHLEN_INV_E:
  50780. case ASN_PATHLEN_SIZE_E:
  50781. return X509_V_ERR_PATH_LENGTH_EXCEEDED;
  50782. case ASN_SIG_OID_E:
  50783. case ASN_SIG_CONFIRM_E:
  50784. case ASN_SIG_HASH_E:
  50785. case ASN_SIG_KEY_E:
  50786. return X509_V_ERR_CERT_SIGNATURE_FAILURE;
  50787. default:
  50788. WOLFSSL_MSG("Error not configured or implemented yet");
  50789. return e;
  50790. }
  50791. }
  50792. /* Verifies certificate chain using WOLFSSL_X509_STORE_CTX
  50793. * returns 0 on success or < 0 on failure.
  50794. */
  50795. int wolfSSL_X509_verify_cert(WOLFSSL_X509_STORE_CTX* ctx)
  50796. {
  50797. int ret = 0;
  50798. int depth = 0;
  50799. int error;
  50800. #ifndef NO_ASN_TIME
  50801. byte *afterDate, *beforeDate;
  50802. #endif
  50803. WOLFSSL_ENTER("wolfSSL_X509_verify_cert");
  50804. if (ctx != NULL && ctx->store != NULL && ctx->store->cm != NULL
  50805. && ctx->current_cert != NULL && ctx->current_cert->derCert != NULL) {
  50806. ret = wolfSSL_CertManagerVerifyBuffer(ctx->store->cm,
  50807. ctx->current_cert->derCert->buffer,
  50808. ctx->current_cert->derCert->length,
  50809. WOLFSSL_FILETYPE_ASN1);
  50810. /* If there was an error, process it and add it to CTX */
  50811. if (ret < 0) {
  50812. /* Get corresponding X509 error */
  50813. error = GetX509Error(ret);
  50814. /* Set error depth */
  50815. if (ctx->chain)
  50816. depth = (int)ctx->chain->num;
  50817. wolfSSL_X509_STORE_CTX_set_error(ctx, error);
  50818. wolfSSL_X509_STORE_CTX_set_error_depth(ctx, depth);
  50819. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  50820. if (ctx->store && ctx->store->verify_cb)
  50821. ctx->store->verify_cb(0, ctx);
  50822. #endif
  50823. }
  50824. #ifndef NO_ASN_TIME
  50825. error = 0;
  50826. /* wolfSSL_CertManagerVerifyBuffer only returns ASN_AFTER_DATE_E or
  50827. ASN_BEFORE_DATE_E if there are no additional errors found in the
  50828. cert. Therefore, check if the cert is expired or not yet valid
  50829. in order to return the correct expected error. */
  50830. afterDate = ctx->current_cert->notAfter.data;
  50831. beforeDate = ctx->current_cert->notBefore.data;
  50832. if (XVALIDATE_DATE(afterDate, (byte)ctx->current_cert->notAfter.type,
  50833. AFTER) < 1) {
  50834. error = X509_V_ERR_CERT_HAS_EXPIRED;
  50835. }
  50836. else if (XVALIDATE_DATE(beforeDate,
  50837. (byte)ctx->current_cert->notBefore.type, BEFORE) < 1) {
  50838. error = X509_V_ERR_CERT_NOT_YET_VALID;
  50839. }
  50840. if (error != 0 ) {
  50841. wolfSSL_X509_STORE_CTX_set_error(ctx, error);
  50842. wolfSSL_X509_STORE_CTX_set_error_depth(ctx, depth);
  50843. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  50844. if (ctx->store && ctx->store->verify_cb)
  50845. ctx->store->verify_cb(0, ctx);
  50846. #endif
  50847. }
  50848. #endif
  50849. /* OpenSSL returns 0 when a chain can't be built */
  50850. if (ret == ASN_NO_SIGNER_E)
  50851. return WOLFSSL_FAILURE;
  50852. else
  50853. return ret;
  50854. }
  50855. return WOLFSSL_FATAL_ERROR;
  50856. }
  50857. #endif /* OPENSSL_EXTRA */
  50858. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  50859. WOLFSSL_X509* wolfSSL_X509_STORE_CTX_get_current_cert(
  50860. WOLFSSL_X509_STORE_CTX* ctx)
  50861. {
  50862. WOLFSSL_ENTER("wolfSSL_X509_STORE_CTX_get_current_cert");
  50863. if (ctx)
  50864. return ctx->current_cert;
  50865. return NULL;
  50866. }
  50867. int wolfSSL_X509_STORE_CTX_get_error(WOLFSSL_X509_STORE_CTX* ctx)
  50868. {
  50869. WOLFSSL_ENTER("wolfSSL_X509_STORE_CTX_get_error");
  50870. if (ctx != NULL)
  50871. return ctx->error;
  50872. return 0;
  50873. }
  50874. int wolfSSL_X509_STORE_CTX_get_error_depth(WOLFSSL_X509_STORE_CTX* ctx)
  50875. {
  50876. WOLFSSL_ENTER("wolfSSL_X509_STORE_CTX_get_error_depth");
  50877. if(ctx)
  50878. return ctx->error_depth;
  50879. return WOLFSSL_FATAL_ERROR;
  50880. }
  50881. /* get X509_STORE_CTX ex_data, max idx is MAX_EX_DATA */
  50882. void* wolfSSL_X509_STORE_CTX_get_ex_data(WOLFSSL_X509_STORE_CTX* ctx, int idx)
  50883. {
  50884. WOLFSSL_ENTER("wolfSSL_X509_STORE_CTX_get_ex_data");
  50885. #if defined(HAVE_EX_DATA) || defined(FORTRESS)
  50886. if (ctx != NULL) {
  50887. return wolfSSL_CRYPTO_get_ex_data(&ctx->ex_data, idx);
  50888. }
  50889. #else
  50890. (void)ctx;
  50891. (void)idx;
  50892. #endif
  50893. return NULL;
  50894. }
  50895. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  50896. #ifdef OPENSSL_EXTRA
  50897. void wolfSSL_X509_STORE_CTX_set_verify_cb(WOLFSSL_X509_STORE_CTX *ctx,
  50898. WOLFSSL_X509_STORE_CTX_verify_cb verify_cb)
  50899. {
  50900. WOLFSSL_ENTER("wolfSSL_X509_STORE_CTX_set_verify_cb");
  50901. if(ctx == NULL)
  50902. return;
  50903. ctx->verify_cb = verify_cb;
  50904. }
  50905. /* Gets pointer to X509_STORE that was used to create context.
  50906. *
  50907. * Return valid pointer on success, NULL if ctx was NULL or not initialized
  50908. */
  50909. WOLFSSL_X509_STORE* wolfSSL_X509_STORE_CTX_get0_store(
  50910. WOLFSSL_X509_STORE_CTX* ctx)
  50911. {
  50912. WOLFSSL_ENTER("wolfSSL_X509_STORE_CTX_get0_store");
  50913. if (ctx == NULL)
  50914. return NULL;
  50915. return ctx->store;
  50916. }
  50917. WOLFSSL_X509* wolfSSL_X509_STORE_CTX_get0_cert(WOLFSSL_X509_STORE_CTX* ctx)
  50918. {
  50919. if (ctx == NULL)
  50920. return NULL;
  50921. return ctx->current_cert;
  50922. }
  50923. void wolfSSL_X509_STORE_CTX_set_time(WOLFSSL_X509_STORE_CTX* ctx,
  50924. unsigned long flags,
  50925. time_t t)
  50926. {
  50927. (void)flags;
  50928. if (ctx == NULL || ctx->param == NULL)
  50929. return;
  50930. ctx->param->check_time = t;
  50931. ctx->param->flags |= WOLFSSL_USE_CHECK_TIME;
  50932. }
  50933. #if defined(WOLFSSL_QT) || defined(OPENSSL_ALL)
  50934. #ifndef NO_WOLFSSL_STUB
  50935. int wolfSSL_X509_STORE_CTX_set_purpose(WOLFSSL_X509_STORE_CTX *ctx,
  50936. int purpose)
  50937. {
  50938. (void)ctx;
  50939. (void)purpose;
  50940. WOLFSSL_STUB("wolfSSL_X509_STORE_CTX_set_purpose");
  50941. return 0;
  50942. }
  50943. #endif
  50944. #endif /* WOLFSSL_QT || OPENSSL_ALL */
  50945. #endif /* OPENSSL_EXTRA */
  50946. #ifdef OPENSSL_EXTRA
  50947. /* set X509_STORE_CTX ex_data, max idx is MAX_EX_DATA. Return WOLFSSL_SUCCESS
  50948. * on success, WOLFSSL_FAILURE on error. */
  50949. int wolfSSL_X509_STORE_CTX_set_ex_data(WOLFSSL_X509_STORE_CTX* ctx, int idx,
  50950. void *data)
  50951. {
  50952. WOLFSSL_ENTER("wolfSSL_X509_STORE_CTX_set_ex_data");
  50953. #if defined(HAVE_EX_DATA) || defined(FORTRESS)
  50954. if (ctx != NULL)
  50955. {
  50956. return wolfSSL_CRYPTO_set_ex_data(&ctx->ex_data, idx, data);
  50957. }
  50958. #else
  50959. (void)ctx;
  50960. (void)idx;
  50961. (void)data;
  50962. #endif
  50963. return WOLFSSL_FAILURE;
  50964. }
  50965. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  50966. /* set X509_STORE_CTX ex_data, max idx is MAX_EX_DATA. Return WOLFSSL_SUCCESS
  50967. * on success, WOLFSSL_FAILURE on error. */
  50968. int wolfSSL_X509_STORE_CTX_set_ex_data_with_cleanup(
  50969. WOLFSSL_X509_STORE_CTX* ctx,
  50970. int idx,
  50971. void *data,
  50972. wolfSSL_ex_data_cleanup_routine_t cleanup_routine)
  50973. {
  50974. WOLFSSL_ENTER("wolfSSL_X509_STORE_CTX_set_ex_data_with_cleanup");
  50975. if (ctx != NULL)
  50976. {
  50977. return wolfSSL_CRYPTO_set_ex_data_with_cleanup(&ctx->ex_data, idx, data,
  50978. cleanup_routine);
  50979. }
  50980. return WOLFSSL_FAILURE;
  50981. }
  50982. #endif /* HAVE_EX_DATA_CLEANUP_HOOKS */
  50983. #if defined(WOLFSSL_APACHE_HTTPD) || defined(OPENSSL_ALL)
  50984. void wolfSSL_X509_STORE_CTX_set_depth(WOLFSSL_X509_STORE_CTX* ctx, int depth)
  50985. {
  50986. WOLFSSL_ENTER("wolfSSL_X509_STORE_CTX_set_depth");
  50987. if (ctx)
  50988. ctx->depth = depth;
  50989. }
  50990. #endif
  50991. WOLFSSL_X509* wolfSSL_X509_STORE_CTX_get0_current_issuer(
  50992. WOLFSSL_X509_STORE_CTX* ctx)
  50993. {
  50994. int ret;
  50995. WOLFSSL_X509* issuer;
  50996. WOLFSSL_ENTER("wolfSSL_X509_STORE_CTX_get0_current_issuer");
  50997. if (ctx == NULL) {
  50998. return NULL;
  50999. }
  51000. ret = wolfSSL_X509_STORE_CTX_get1_issuer(&issuer, ctx, ctx->current_cert);
  51001. if (ret == WOLFSSL_SUCCESS) {
  51002. return issuer;
  51003. }
  51004. return NULL;
  51005. }
  51006. /* Set an error stat in the X509 STORE CTX
  51007. *
  51008. */
  51009. void wolfSSL_X509_STORE_CTX_set_error(WOLFSSL_X509_STORE_CTX* ctx, int er)
  51010. {
  51011. WOLFSSL_ENTER("wolfSSL_X509_STORE_CTX_set_error");
  51012. if (ctx != NULL) {
  51013. ctx->error = er;
  51014. }
  51015. }
  51016. /* Set the error depth in the X509 STORE CTX */
  51017. void wolfSSL_X509_STORE_CTX_set_error_depth(WOLFSSL_X509_STORE_CTX* ctx,
  51018. int depth)
  51019. {
  51020. WOLFSSL_ENTER("wolfSSL_X509_STORE_CTX_set_error_depth");
  51021. if (ctx != NULL) {
  51022. ctx->error_depth = depth;
  51023. }
  51024. }
  51025. WOLFSSL_STACK* wolfSSL_X509_STORE_CTX_get_chain(WOLFSSL_X509_STORE_CTX* ctx)
  51026. {
  51027. WOLFSSL_ENTER("wolfSSL_X509_STORE_CTX_get_chain");
  51028. if (ctx == NULL) {
  51029. return NULL;
  51030. }
  51031. #ifdef SESSION_CERTS
  51032. /* if chain is null but sesChain is available then populate stack */
  51033. if (ctx->chain == NULL && ctx->sesChain != NULL) {
  51034. int i;
  51035. WOLFSSL_X509_CHAIN* c = ctx->sesChain;
  51036. WOLFSSL_STACK* sk = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK),
  51037. NULL, DYNAMIC_TYPE_X509);
  51038. if (sk == NULL) {
  51039. return NULL;
  51040. }
  51041. XMEMSET(sk, 0, sizeof(WOLFSSL_STACK));
  51042. for (i = 0; i < c->count && i < MAX_CHAIN_DEPTH; i++) {
  51043. WOLFSSL_X509* x509 = wolfSSL_get_chain_X509(c, i);
  51044. if (x509 == NULL) {
  51045. WOLFSSL_MSG("Unable to get x509 from chain");
  51046. wolfSSL_sk_X509_free(sk);
  51047. return NULL;
  51048. }
  51049. if (wolfSSL_sk_X509_push(sk, x509) != WOLFSSL_SUCCESS) {
  51050. WOLFSSL_MSG("Unable to load x509 into stack");
  51051. wolfSSL_sk_X509_free(sk);
  51052. wolfSSL_X509_free(x509);
  51053. return NULL;
  51054. }
  51055. }
  51056. #if defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY) || defined(OPENSSL_EXTRA)
  51057. /* add CA used to verify top of chain to the list */
  51058. if (c->count > 0) {
  51059. WOLFSSL_X509* x509 = wolfSSL_get_chain_X509(c, c->count - 1);
  51060. if (x509 != NULL) {
  51061. WOLFSSL_X509* issuer = NULL;
  51062. if (wolfSSL_X509_STORE_CTX_get1_issuer(&issuer, ctx, x509)
  51063. == WOLFSSL_SUCCESS) {
  51064. /* check that the certificate being looked up is not self
  51065. * signed and that a issuer was found */
  51066. if (issuer != NULL && wolfSSL_X509_NAME_cmp(&x509->issuer,
  51067. &x509->subject) != 0) {
  51068. if (wolfSSL_sk_X509_push(sk, issuer) != WOLFSSL_SUCCESS) {
  51069. WOLFSSL_MSG("Unable to load CA x509 into stack");
  51070. wolfSSL_sk_X509_free(sk);
  51071. wolfSSL_X509_free(issuer);
  51072. return NULL;
  51073. }
  51074. }
  51075. else {
  51076. WOLFSSL_MSG("Certificate is self signed");
  51077. if (issuer != NULL)
  51078. wolfSSL_X509_free(issuer);
  51079. }
  51080. }
  51081. else {
  51082. WOLFSSL_MSG("Could not find CA for certificate");
  51083. }
  51084. }
  51085. }
  51086. #endif
  51087. ctx->chain = sk;
  51088. }
  51089. #endif /* SESSION_CERTS */
  51090. return ctx->chain;
  51091. }
  51092. /* like X509_STORE_CTX_get_chain(), but return a copy with data reference
  51093. counts increased */
  51094. WOLFSSL_STACK* wolfSSL_X509_STORE_CTX_get1_chain(WOLFSSL_X509_STORE_CTX* ctx)
  51095. {
  51096. WOLFSSL_STACK* ref;
  51097. if (ctx == NULL) {
  51098. return NULL;
  51099. }
  51100. /* get chain in ctx */
  51101. ref = wolfSSL_X509_STORE_CTX_get_chain(ctx);
  51102. if (ref == NULL) {
  51103. return ref;
  51104. }
  51105. /* create duplicate of ctx chain */
  51106. return wolfSSL_sk_dup(ref);
  51107. }
  51108. #ifndef NO_WOLFSSL_STUB
  51109. WOLFSSL_X509_STORE_CTX *wolfSSL_X509_STORE_CTX_get0_parent_ctx(
  51110. WOLFSSL_X509_STORE_CTX *ctx)
  51111. {
  51112. (void)ctx;
  51113. WOLFSSL_STUB("wolfSSL_X509_STORE_CTX_get0_parent_ctx");
  51114. return NULL;
  51115. }
  51116. int wolfSSL_X509_STORE_get_by_subject(WOLFSSL_X509_STORE_CTX* ctx, int idx,
  51117. WOLFSSL_X509_NAME* name, WOLFSSL_X509_OBJECT* obj)
  51118. {
  51119. (void)ctx;
  51120. (void)idx;
  51121. (void)name;
  51122. (void)obj;
  51123. WOLFSSL_STUB("X509_STORE_get_by_subject");
  51124. return 0;
  51125. }
  51126. #endif
  51127. #endif /* OPENSSL_EXTRA */
  51128. #if defined(OPENSSL_EXTRA) && !defined(NO_FILESYSTEM)
  51129. #if defined(WOLFSSL_SIGNER_DER_CERT)
  51130. WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_X509_STORE_get1_certs(
  51131. WOLFSSL_X509_STORE_CTX* ctx, WOLFSSL_X509_NAME* name)
  51132. {
  51133. WOLF_STACK_OF(WOLFSSL_X509)* ret = NULL;
  51134. int err = 0;
  51135. WOLFSSL_X509_STORE* store = NULL;
  51136. WOLFSSL_STACK* sk = NULL;
  51137. WOLFSSL_STACK* certToFilter = NULL;
  51138. WOLFSSL_X509_NAME* certToFilterName = NULL;
  51139. WOLF_STACK_OF(WOLFSSL_X509)* filteredCerts = NULL;
  51140. WOLFSSL_X509* filteredCert = NULL;
  51141. WOLFSSL_ENTER("wolfSSL_X509_STORE_get1_certs");
  51142. if (name == NULL) {
  51143. err = 1;
  51144. }
  51145. if (err == 0) {
  51146. store = wolfSSL_X509_STORE_CTX_get0_store(ctx);
  51147. if (store == NULL) {
  51148. err = 1;
  51149. }
  51150. }
  51151. if (err == 0) {
  51152. filteredCerts = wolfSSL_sk_X509_new();
  51153. if (filteredCerts == NULL) {
  51154. err = 1;
  51155. }
  51156. }
  51157. if (err == 0) {
  51158. sk = wolfSSL_CertManagerGetCerts(store->cm);
  51159. if (sk == NULL) {
  51160. err = 1;
  51161. }
  51162. }
  51163. if (err == 0) {
  51164. certToFilter = sk;
  51165. while (certToFilter != NULL) {
  51166. certToFilterName = wolfSSL_X509_get_subject_name(
  51167. certToFilter->data.x509);
  51168. if (certToFilterName != NULL) {
  51169. if (wolfSSL_X509_NAME_cmp(certToFilterName, name) == 0) {
  51170. filteredCert = wolfSSL_X509_dup(certToFilter->data.x509);
  51171. if (filteredCert == NULL) {
  51172. err = 1;
  51173. break;
  51174. }
  51175. else {
  51176. wolfSSL_sk_X509_push(filteredCerts, filteredCert);
  51177. }
  51178. }
  51179. }
  51180. certToFilter = certToFilter->next;
  51181. }
  51182. }
  51183. if (err == 1) {
  51184. if (filteredCerts != NULL) {
  51185. wolfSSL_sk_X509_free(filteredCerts);
  51186. }
  51187. ret = NULL;
  51188. }
  51189. else {
  51190. ret = filteredCerts;
  51191. }
  51192. if (sk != NULL) {
  51193. wolfSSL_sk_X509_free(sk);
  51194. }
  51195. return ret;
  51196. }
  51197. #endif /* WOLFSSL_SIGNER_DER_CERT */
  51198. #endif /* OPENSSL_EXTRA && !NO_FILESYSTEM */
  51199. #if defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY) || \
  51200. defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)
  51201. int wolfSSL_X509_STORE_CTX_get1_issuer(WOLFSSL_X509 **issuer,
  51202. WOLFSSL_X509_STORE_CTX *ctx, WOLFSSL_X509 *x)
  51203. {
  51204. WOLFSSL_STACK* node;
  51205. if (issuer == NULL || ctx == NULL || x == NULL)
  51206. return WOLFSSL_FATAL_ERROR;
  51207. if (ctx->chain != NULL) {
  51208. for (node = ctx->chain; node != NULL; node = node->next) {
  51209. if (wolfSSL_X509_check_issued(node->data.x509, x) == X509_V_OK) {
  51210. *issuer = x;
  51211. return WOLFSSL_SUCCESS;
  51212. }
  51213. }
  51214. }
  51215. /* Result is ignored when passed to wolfSSL_OCSP_cert_to_id(). */
  51216. return x509GetIssuerFromCM(issuer, ctx->store->cm, x);
  51217. }
  51218. #endif /* WOLFSSL_NGINX || WOLFSSL_HAPROXY || OPENSSL_EXTRA || OPENSSL_ALL */
  51219. /*******************************************************************************
  51220. * END OF X509_STORE_CTX APIs
  51221. ******************************************************************************/
  51222. /*******************************************************************************
  51223. * START OF X509_STORE APIs
  51224. ******************************************************************************/
  51225. #if defined(OPENSSL_EXTRA) || defined(HAVE_WEBSERVER) || \
  51226. defined(WOLFSSL_WPAS_SMALL)
  51227. WOLFSSL_X509_STORE* wolfSSL_X509_STORE_new(void)
  51228. {
  51229. WOLFSSL_X509_STORE* store = NULL;
  51230. WOLFSSL_ENTER("SSL_X509_STORE_new");
  51231. if ((store = (WOLFSSL_X509_STORE*)XMALLOC(sizeof(WOLFSSL_X509_STORE), NULL,
  51232. DYNAMIC_TYPE_X509_STORE)) == NULL)
  51233. goto err_exit;
  51234. XMEMSET(store, 0, sizeof(WOLFSSL_X509_STORE));
  51235. store->isDynamic = 1;
  51236. store->refCount = 1;
  51237. #ifndef SINGLE_THREADED
  51238. if (wc_InitMutex(&store->refMutex) != 0)
  51239. goto err_exit;
  51240. #endif
  51241. if ((store->cm = wolfSSL_CertManagerNew()) == NULL)
  51242. goto err_exit;
  51243. #ifdef HAVE_CRL
  51244. store->crl = store->cm->crl;
  51245. #endif
  51246. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  51247. if ((store->param = (WOLFSSL_X509_VERIFY_PARAM*)XMALLOC(
  51248. sizeof(WOLFSSL_X509_VERIFY_PARAM),
  51249. NULL, DYNAMIC_TYPE_OPENSSL)) == NULL) {
  51250. goto err_exit;
  51251. }
  51252. XMEMSET(store->param, 0, sizeof(WOLFSSL_X509_VERIFY_PARAM));
  51253. if ((store->lookup.dirs = (WOLFSSL_BY_DIR*)XMALLOC(sizeof(WOLFSSL_BY_DIR),
  51254. NULL, DYNAMIC_TYPE_OPENSSL)) == NULL) {
  51255. WOLFSSL_MSG("store->lookup.dir memory allocation error");
  51256. goto err_exit;
  51257. }
  51258. XMEMSET(store->lookup.dirs, 0, sizeof(WOLFSSL_BY_DIR));
  51259. if (wc_InitMutex(&store->lookup.dirs->lock) != 0) {
  51260. WOLFSSL_MSG("Bad mutex init");
  51261. goto err_exit;
  51262. }
  51263. #endif
  51264. return store;
  51265. err_exit:
  51266. if (store == NULL)
  51267. return NULL;
  51268. wolfSSL_X509_STORE_free(store);
  51269. return NULL;
  51270. }
  51271. void wolfSSL_X509_STORE_free(WOLFSSL_X509_STORE* store)
  51272. {
  51273. int doFree = 0;
  51274. if (store != NULL && store->isDynamic) {
  51275. #ifndef SINGLE_THREADED
  51276. if (wc_LockMutex(&store->refMutex) != 0) {
  51277. WOLFSSL_MSG("Couldn't lock store mutex");
  51278. }
  51279. #endif
  51280. store->refCount--;
  51281. if (store->refCount == 0)
  51282. doFree = 1;
  51283. #ifndef SINGLE_THREADED
  51284. wc_UnLockMutex(&store->refMutex);
  51285. #endif
  51286. if (doFree) {
  51287. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  51288. wolfSSL_CRYPTO_cleanup_ex_data(&store->ex_data);
  51289. #endif
  51290. if (store->cm != NULL) {
  51291. wolfSSL_CertManagerFree(store->cm);
  51292. store->cm = NULL;
  51293. }
  51294. #ifdef OPENSSL_ALL
  51295. if (store->objs != NULL) {
  51296. wolfSSL_sk_X509_OBJECT_free(store->objs);
  51297. }
  51298. #endif
  51299. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  51300. if (store->param != NULL) {
  51301. XFREE(store->param, NULL, DYNAMIC_TYPE_OPENSSL);
  51302. store->param = NULL;
  51303. }
  51304. if (store->lookup.dirs != NULL) {
  51305. #if defined(OPENSSL_ALL) && !defined(NO_FILESYSTEM) && !defined(NO_WOLFSSL_DIR)
  51306. if (store->lookup.dirs->dir_entry) {
  51307. wolfSSL_sk_BY_DIR_entry_free(store->lookup.dirs->dir_entry);
  51308. }
  51309. #endif
  51310. wc_FreeMutex(&store->lookup.dirs->lock);
  51311. XFREE(store->lookup.dirs, NULL, DYNAMIC_TYPE_OPENSSL);
  51312. store->lookup.dirs = NULL;
  51313. }
  51314. #endif
  51315. XFREE(store, NULL, DYNAMIC_TYPE_X509_STORE);
  51316. }
  51317. }
  51318. }
  51319. /**
  51320. * Get ex_data in WOLFSSL_STORE at given index
  51321. * @param store a pointer to WOLFSSL_X509_STORE structure
  51322. * @param idx Index of ex_data to get data from
  51323. * @return void pointer to ex_data on success or NULL on failure
  51324. */
  51325. void* wolfSSL_X509_STORE_get_ex_data(WOLFSSL_X509_STORE* store, int idx)
  51326. {
  51327. WOLFSSL_ENTER("wolfSSL_X509_STORE_get_ex_data");
  51328. #ifdef HAVE_EX_DATA
  51329. if (store != NULL && idx < MAX_EX_DATA && idx >= 0) {
  51330. return wolfSSL_CRYPTO_get_ex_data(&store->ex_data, idx);
  51331. }
  51332. #else
  51333. (void)store;
  51334. (void)idx;
  51335. #endif
  51336. return NULL;
  51337. }
  51338. int wolfSSL_X509_STORE_up_ref(WOLFSSL_X509_STORE* store)
  51339. {
  51340. if (store) {
  51341. #ifndef SINGLE_THREADED
  51342. if (wc_LockMutex(&store->refMutex) != 0) {
  51343. WOLFSSL_MSG("Failed to lock store mutex");
  51344. }
  51345. #endif
  51346. store->refCount++;
  51347. #ifndef SINGLE_THREADED
  51348. wc_UnLockMutex(&store->refMutex);
  51349. #endif
  51350. return WOLFSSL_SUCCESS;
  51351. }
  51352. return WOLFSSL_FAILURE;
  51353. }
  51354. /**
  51355. * Set ex_data for WOLFSSL_STORE
  51356. * @param store a pointer to WOLFSSL_X509_STORE structure
  51357. * @param idx Index of ex data to set
  51358. * @param data Data to set in ex data
  51359. * @return WOLFSSL_SUCCESS on success or WOLFSSL_FAILURE on failure
  51360. */
  51361. int wolfSSL_X509_STORE_set_ex_data(WOLFSSL_X509_STORE* store, int idx,
  51362. void *data)
  51363. {
  51364. WOLFSSL_ENTER("wolfSSL_X509_STORE_set_ex_data");
  51365. #ifdef HAVE_EX_DATA
  51366. if (store != NULL && idx < MAX_EX_DATA) {
  51367. return wolfSSL_CRYPTO_set_ex_data(&store->ex_data, idx, data);
  51368. }
  51369. #else
  51370. (void)store;
  51371. (void)idx;
  51372. (void)data;
  51373. #endif
  51374. return WOLFSSL_FAILURE;
  51375. }
  51376. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  51377. /**
  51378. * Set ex_data for WOLFSSL_STORE
  51379. * @param store a pointer to WOLFSSL_X509_STORE structure
  51380. * @param idx Index of ex data to set
  51381. * @param data Data to set in ex data
  51382. * @return WOLFSSL_SUCCESS on success or WOLFSSL_FAILURE on failure
  51383. */
  51384. int wolfSSL_X509_STORE_set_ex_data_with_cleanup(
  51385. WOLFSSL_X509_STORE* store,
  51386. int idx,
  51387. void *data,
  51388. wolfSSL_ex_data_cleanup_routine_t cleanup_routine)
  51389. {
  51390. WOLFSSL_ENTER("wolfSSL_X509_STORE_set_ex_data_with_cleanup");
  51391. if (store != NULL && idx < MAX_EX_DATA) {
  51392. return wolfSSL_CRYPTO_set_ex_data_with_cleanup(&store->ex_data, idx,
  51393. data, cleanup_routine);
  51394. }
  51395. return WOLFSSL_FAILURE;
  51396. }
  51397. #endif /* HAVE_EX_DATA_CLEANUP_HOOKS */
  51398. #endif /* OPENSSL_EXTRA || HAVE_WEBSERVER || WOLFSSL_WPAS_SMALL */
  51399. #ifdef OPENSSL_EXTRA
  51400. #if defined(WOLFSSL_QT) || defined(OPENSSL_ALL)
  51401. void wolfSSL_X509_STORE_set_verify_cb(WOLFSSL_X509_STORE *st,
  51402. WOLFSSL_X509_STORE_CTX_verify_cb verify_cb)
  51403. {
  51404. WOLFSSL_ENTER("WOLFSSL_X509_STORE_set_verify_cb");
  51405. if (st != NULL) {
  51406. st->verify_cb = verify_cb;
  51407. }
  51408. }
  51409. #endif /* WOLFSSL_QT || OPENSSL_ALL */
  51410. WOLFSSL_X509_LOOKUP* wolfSSL_X509_STORE_add_lookup(WOLFSSL_X509_STORE* store,
  51411. WOLFSSL_X509_LOOKUP_METHOD* m)
  51412. {
  51413. WOLFSSL_ENTER("SSL_X509_STORE_add_lookup");
  51414. if (store == NULL || m == NULL)
  51415. return NULL;
  51416. /* Make sure the lookup has a back reference to the store. */
  51417. store->lookup.store = store;
  51418. /* store a type to know which method wants to be used for */
  51419. store->lookup.type = m->type;
  51420. return &store->lookup;
  51421. }
  51422. int wolfSSL_X509_STORE_add_cert(WOLFSSL_X509_STORE* store, WOLFSSL_X509* x509)
  51423. {
  51424. int result = WOLFSSL_FATAL_ERROR;
  51425. WOLFSSL_ENTER("wolfSSL_X509_STORE_add_cert");
  51426. if (store != NULL && store->cm != NULL && x509 != NULL
  51427. && x509->derCert != NULL) {
  51428. DerBuffer* derCert = NULL;
  51429. result = AllocDer(&derCert, x509->derCert->length,
  51430. x509->derCert->type, NULL);
  51431. if (result == 0) {
  51432. /* AddCA() frees the buffer. */
  51433. XMEMCPY(derCert->buffer,
  51434. x509->derCert->buffer, x509->derCert->length);
  51435. result = AddCA(store->cm, &derCert, WOLFSSL_USER_CA, VERIFY);
  51436. }
  51437. }
  51438. WOLFSSL_LEAVE("wolfSSL_X509_STORE_add_cert", result);
  51439. if (result != WOLFSSL_SUCCESS) {
  51440. result = WOLFSSL_FATAL_ERROR;
  51441. }
  51442. return result;
  51443. }
  51444. int wolfSSL_X509_STORE_set_flags(WOLFSSL_X509_STORE* store, unsigned long flag)
  51445. {
  51446. int ret = WOLFSSL_SUCCESS;
  51447. WOLFSSL_ENTER("wolfSSL_X509_STORE_set_flags");
  51448. if (store == NULL)
  51449. return WOLFSSL_FAILURE;
  51450. if ((flag & WOLFSSL_CRL_CHECKALL) || (flag & WOLFSSL_CRL_CHECK)) {
  51451. ret = wolfSSL_CertManagerEnableCRL(store->cm, (int)flag);
  51452. }
  51453. return ret;
  51454. }
  51455. int wolfSSL_X509_STORE_set_default_paths(WOLFSSL_X509_STORE* store)
  51456. {
  51457. (void)store;
  51458. return WOLFSSL_SUCCESS;
  51459. }
  51460. #if !defined(NO_FILESYSTEM) && !defined(NO_WOLFSSL_DIR)
  51461. /* Loads certificate(s) files in pem format into X509_STORE struct from either
  51462. * a file or directory.
  51463. * Returns WOLFSSL_SUCCESS on success or WOLFSSL_FAILURE if an error occurs.
  51464. */
  51465. WOLFSSL_API int wolfSSL_X509_STORE_load_locations(WOLFSSL_X509_STORE *str,
  51466. const char *file, const char *dir)
  51467. {
  51468. WOLFSSL_CTX* ctx;
  51469. char *name = NULL;
  51470. int ret = WOLFSSL_SUCCESS;
  51471. int successes = 0;
  51472. #ifdef WOLFSSL_SMALL_STACK
  51473. ReadDirCtx* readCtx = NULL;
  51474. #else
  51475. ReadDirCtx readCtx[1];
  51476. #endif
  51477. WOLFSSL_ENTER("X509_STORE_load_locations");
  51478. if (str == NULL || str->cm == NULL || (file == NULL && dir == NULL))
  51479. return WOLFSSL_FAILURE;
  51480. /* tmp ctx for setting our cert manager */
  51481. ctx = wolfSSL_CTX_new(cm_pick_method());
  51482. if (ctx == NULL)
  51483. return WOLFSSL_FAILURE;
  51484. wolfSSL_CertManagerFree(ctx->cm);
  51485. ctx->cm = str->cm;
  51486. #ifdef HAVE_CRL
  51487. if (str->cm->crl == NULL) {
  51488. if (wolfSSL_CertManagerEnableCRL(str->cm, 0) != WOLFSSL_SUCCESS) {
  51489. WOLFSSL_MSG("Enable CRL failed");
  51490. wolfSSL_CTX_free(ctx);
  51491. return WOLFSSL_FAILURE;
  51492. }
  51493. }
  51494. #endif
  51495. /* Load individual file */
  51496. if (file) {
  51497. /* Try to process file with type DETECT_CERT_TYPE to parse the
  51498. correct certificate header and footer type */
  51499. ret = ProcessFile(ctx, file, WOLFSSL_FILETYPE_PEM, DETECT_CERT_TYPE,
  51500. NULL, 0, str->cm->crl, 0);
  51501. if (ret != WOLFSSL_SUCCESS) {
  51502. WOLFSSL_MSG("Failed to load file");
  51503. ret = WOLFSSL_FAILURE;
  51504. }
  51505. }
  51506. /* Load files in dir */
  51507. if (dir && ret == WOLFSSL_SUCCESS) {
  51508. #ifdef WOLFSSL_SMALL_STACK
  51509. readCtx = (ReadDirCtx*)XMALLOC(sizeof(ReadDirCtx), ctx->heap,
  51510. DYNAMIC_TYPE_TMP_BUFFER);
  51511. if (readCtx == NULL) {
  51512. WOLFSSL_MSG("Memory error");
  51513. wolfSSL_CTX_free(ctx);
  51514. return WOLFSSL_FAILURE;
  51515. }
  51516. #endif
  51517. /* try to load each regular file in dir */
  51518. ret = wc_ReadDirFirst(readCtx, dir, &name);
  51519. while (ret == 0 && name) {
  51520. WOLFSSL_MSG(name);
  51521. /* Try to process file with type DETECT_CERT_TYPE to parse the
  51522. correct certificate header and footer type */
  51523. ret = ProcessFile(ctx, name, WOLFSSL_FILETYPE_PEM, DETECT_CERT_TYPE,
  51524. NULL, 0, str->cm->crl, 0);
  51525. /* Not failing on load errors */
  51526. if (ret != WOLFSSL_SUCCESS)
  51527. WOLFSSL_MSG("Failed to load file in path, continuing");
  51528. else
  51529. successes++;
  51530. ret = wc_ReadDirNext(readCtx, dir, &name);
  51531. }
  51532. wc_ReadDirClose(readCtx);
  51533. /* Success if at least one file in dir was loaded */
  51534. if (successes > 0)
  51535. ret = WOLFSSL_SUCCESS;
  51536. else {
  51537. WOLFSSL_ERROR(ret);
  51538. ret = WOLFSSL_FAILURE;
  51539. }
  51540. #ifdef WOLFSSL_SMALL_STACK
  51541. XFREE(readCtx, ctx->heap, DYNAMIC_TYPE_DIRCTX);
  51542. #endif
  51543. }
  51544. ctx->cm = NULL;
  51545. wolfSSL_CTX_free(ctx);
  51546. return ret;
  51547. }
  51548. #endif /* !NO_FILESYSTEM && !NO_WOLFSSL_DIR */
  51549. int wolfSSL_X509_CA_num(WOLFSSL_X509_STORE* store)
  51550. {
  51551. int i = 0;
  51552. int cnt_ret = 0;
  51553. Signer **table;
  51554. WOLFSSL_ENTER("wolfSSL_X509_CA_num");
  51555. if (store == NULL || store->cm == NULL){
  51556. WOLFSSL_MSG("invalid parameter");
  51557. return WOLFSSL_FAILURE;
  51558. }
  51559. table = store->cm->caTable;
  51560. if (table){
  51561. if (wc_LockMutex(&store->cm->caLock) == 0){
  51562. for (i = 0; i < CA_TABLE_SIZE; i++) {
  51563. Signer* signer = table[i];
  51564. while (signer) {
  51565. Signer* next = signer->next;
  51566. cnt_ret++;
  51567. signer = next;
  51568. }
  51569. }
  51570. wc_UnLockMutex(&store->cm->caLock);
  51571. }
  51572. }
  51573. return cnt_ret;
  51574. }
  51575. /******************************************************************************
  51576. * wolfSSL_X509_STORE_GetCerts - retrieve stack of X509 in a certificate store ctx
  51577. *
  51578. * This API can be used in SSL verify callback function to view cert chain
  51579. * See examples/client/client.c and myVerify() function in test.h
  51580. *
  51581. * RETURNS:
  51582. * returns stack of X509 certs on success, otherwise returns a NULL.
  51583. */
  51584. WOLFSSL_STACK* wolfSSL_X509_STORE_GetCerts(WOLFSSL_X509_STORE_CTX* s)
  51585. {
  51586. int certIdx = 0;
  51587. WOLFSSL_BUFFER_INFO* cert = NULL;
  51588. DecodedCert* dCert = NULL;
  51589. WOLFSSL_X509* x509 = NULL;
  51590. WOLFSSL_STACK* sk = NULL;
  51591. int found = 0;
  51592. if (s == NULL) {
  51593. return NULL;
  51594. }
  51595. sk = wolfSSL_sk_X509_new();
  51596. if (sk == NULL) {
  51597. return NULL;
  51598. }
  51599. for (certIdx = s->totalCerts - 1; certIdx >= 0; certIdx--) {
  51600. /* get certificate buffer */
  51601. cert = &s->certs[certIdx];
  51602. dCert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL, DYNAMIC_TYPE_DCERT);
  51603. if (dCert == NULL) {
  51604. goto error;
  51605. }
  51606. XMEMSET(dCert, 0, sizeof(DecodedCert));
  51607. InitDecodedCert(dCert, cert->buffer, cert->length, NULL);
  51608. /* Parse Certificate */
  51609. if (ParseCert(dCert, CERT_TYPE, NO_VERIFY, NULL)){
  51610. goto error;
  51611. }
  51612. x509 = wolfSSL_X509_new();
  51613. if (x509 == NULL) {
  51614. goto error;
  51615. }
  51616. InitX509(x509, 1, NULL);
  51617. if (CopyDecodedToX509(x509, dCert) == 0) {
  51618. if (wolfSSL_sk_X509_push(sk, x509) != WOLFSSL_SUCCESS) {
  51619. WOLFSSL_MSG("Unable to load x509 into stack");
  51620. wolfSSL_X509_free(x509);
  51621. goto error;
  51622. }
  51623. }
  51624. else {
  51625. goto error;
  51626. }
  51627. found = 1;
  51628. FreeDecodedCert(dCert);
  51629. XFREE(dCert, NULL, DYNAMIC_TYPE_DCERT);
  51630. dCert = NULL;
  51631. }
  51632. if (!found) {
  51633. wolfSSL_sk_X509_free(sk);
  51634. sk = NULL;
  51635. }
  51636. return sk;
  51637. error:
  51638. if (dCert) {
  51639. FreeDecodedCert(dCert);
  51640. XFREE(dCert, NULL, DYNAMIC_TYPE_DCERT);
  51641. }
  51642. if (sk)
  51643. wolfSSL_sk_X509_free(sk);
  51644. return NULL;
  51645. }
  51646. #endif /* OPENSSL_EXTRA */
  51647. #ifdef OPENSSL_ALL
  51648. WOLF_STACK_OF(WOLFSSL_X509_OBJECT)* wolfSSL_X509_STORE_get0_objects(
  51649. WOLFSSL_X509_STORE* store)
  51650. {
  51651. WOLFSSL_STACK* ret = NULL;
  51652. WOLFSSL_STACK* cert_stack = NULL;
  51653. WOLFSSL_X509* x509 = NULL;
  51654. WOLFSSL_ENTER("wolfSSL_X509_STORE_get0_objects");
  51655. if (store == NULL || store->cm == NULL) {
  51656. WOLFSSL_MSG("Missing or empty store");
  51657. return NULL;
  51658. }
  51659. if (store->objs != NULL) {
  51660. #if defined(WOLFSSL_SIGNER_DER_CERT) && !defined(NO_FILESYSTEM)
  51661. /* want to update objs stack by cm stack again before returning it*/
  51662. wolfSSL_sk_X509_OBJECT_free(store->objs);
  51663. store->objs = NULL;
  51664. #else
  51665. if (wolfSSL_sk_X509_OBJECT_num(store->objs) == 0) {
  51666. /* Let's try generating the stack again */
  51667. wolfSSL_sk_X509_OBJECT_free(store->objs);
  51668. store->objs = NULL;
  51669. }
  51670. else
  51671. return store->objs;
  51672. #endif
  51673. }
  51674. if ((ret = wolfSSL_sk_X509_OBJECT_new()) == NULL) {
  51675. WOLFSSL_MSG("wolfSSL_sk_X509_OBJECT_new error");
  51676. goto err_cleanup;
  51677. }
  51678. #if defined(WOLFSSL_SIGNER_DER_CERT) && !defined(NO_FILESYSTEM)
  51679. cert_stack = wolfSSL_CertManagerGetCerts(store->cm);
  51680. /* wolfSSL_sk_X509_pop checks for NULL */
  51681. while ((x509 = wolfSSL_sk_X509_pop(cert_stack)) != NULL) {
  51682. WOLFSSL_X509_OBJECT* obj = wolfSSL_X509_OBJECT_new();
  51683. if (obj == NULL) {
  51684. WOLFSSL_MSG("wolfSSL_X509_OBJECT_new error");
  51685. goto err_cleanup;
  51686. }
  51687. if (wolfSSL_sk_X509_OBJECT_push(ret, obj) != WOLFSSL_SUCCESS) {
  51688. WOLFSSL_MSG("wolfSSL_sk_X509_OBJECT_push error");
  51689. wolfSSL_X509_OBJECT_free(obj);
  51690. goto err_cleanup;
  51691. }
  51692. obj->type = WOLFSSL_X509_LU_X509;
  51693. obj->data.x509 = x509;
  51694. }
  51695. #endif
  51696. #ifdef HAVE_CRL
  51697. if (store->cm->crl != NULL) {
  51698. WOLFSSL_X509_OBJECT* obj = wolfSSL_X509_OBJECT_new();
  51699. if (obj == NULL) {
  51700. WOLFSSL_MSG("wolfSSL_X509_OBJECT_new error");
  51701. goto err_cleanup;
  51702. }
  51703. if (wolfSSL_sk_X509_OBJECT_push(ret, obj) != WOLFSSL_SUCCESS) {
  51704. WOLFSSL_MSG("wolfSSL_sk_X509_OBJECT_push error");
  51705. wolfSSL_X509_OBJECT_free(obj);
  51706. goto err_cleanup;
  51707. }
  51708. obj->type = WOLFSSL_X509_LU_CRL;
  51709. obj->data.crl = store->cm->crl;
  51710. }
  51711. #endif
  51712. if (cert_stack)
  51713. wolfSSL_sk_X509_free(cert_stack);
  51714. store->objs = ret;
  51715. return ret;
  51716. err_cleanup:
  51717. if (ret)
  51718. wolfSSL_sk_X509_OBJECT_free(ret);
  51719. if (cert_stack)
  51720. wolfSSL_sk_X509_free(cert_stack);
  51721. if (x509)
  51722. wolfSSL_X509_free(x509);
  51723. return NULL;
  51724. }
  51725. #endif /* OPENSSL_ALL */
  51726. /*******************************************************************************
  51727. * END OF X509_STORE APIs
  51728. ******************************************************************************/
  51729. /*******************************************************************************
  51730. * START OF PKCS7 APIs
  51731. ******************************************************************************/
  51732. #ifdef HAVE_PKCS7
  51733. #ifdef OPENSSL_ALL
  51734. PKCS7* wolfSSL_PKCS7_new(void)
  51735. {
  51736. WOLFSSL_PKCS7* pkcs7;
  51737. int ret = 0;
  51738. pkcs7 = (WOLFSSL_PKCS7*)XMALLOC(sizeof(*pkcs7), NULL, DYNAMIC_TYPE_PKCS7);
  51739. if (pkcs7 != NULL) {
  51740. XMEMSET(pkcs7, 0, sizeof(*pkcs7));
  51741. ret = wc_PKCS7_Init(&pkcs7->pkcs7, NULL, INVALID_DEVID);
  51742. }
  51743. if (ret != 0 && pkcs7 != NULL) {
  51744. XFREE(pkcs7, NULL, DYNAMIC_TYPE_PKCS7);
  51745. pkcs7 = NULL;
  51746. }
  51747. return (PKCS7*)pkcs7;
  51748. }
  51749. /******************************************************************************
  51750. * wolfSSL_PKCS7_SIGNED_new - allocates PKCS7 and initialize it for a signed data
  51751. *
  51752. * RETURNS:
  51753. * returns pointer to the PKCS7 structure on success, otherwise returns NULL
  51754. */
  51755. PKCS7_SIGNED* wolfSSL_PKCS7_SIGNED_new(void)
  51756. {
  51757. byte signedData[]= { 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x07, 0x02};
  51758. PKCS7* pkcs7 = NULL;
  51759. if ((pkcs7 = wolfSSL_PKCS7_new()) == NULL)
  51760. return NULL;
  51761. pkcs7->contentOID = SIGNED_DATA;
  51762. if ((wc_PKCS7_SetContentType(pkcs7, signedData, sizeof(signedData))) < 0) {
  51763. if (pkcs7) {
  51764. wolfSSL_PKCS7_free(pkcs7);
  51765. return NULL;
  51766. }
  51767. }
  51768. return pkcs7;
  51769. }
  51770. void wolfSSL_PKCS7_free(PKCS7* pkcs7)
  51771. {
  51772. WOLFSSL_PKCS7* p7 = (WOLFSSL_PKCS7*)pkcs7;
  51773. if (p7 != NULL) {
  51774. if (p7->data != NULL)
  51775. XFREE(p7->data, NULL, DYNAMIC_TYPE_PKCS7);
  51776. wc_PKCS7_Free(&p7->pkcs7);
  51777. if (p7->certs)
  51778. wolfSSL_sk_free(p7->certs);
  51779. XFREE(p7, NULL, DYNAMIC_TYPE_PKCS7);
  51780. }
  51781. }
  51782. void wolfSSL_PKCS7_SIGNED_free(PKCS7_SIGNED* p7)
  51783. {
  51784. wolfSSL_PKCS7_free(p7);
  51785. return;
  51786. }
  51787. PKCS7* wolfSSL_d2i_PKCS7(PKCS7** p7, const unsigned char** in, int len)
  51788. {
  51789. return wolfSSL_d2i_PKCS7_ex(p7, in, len, NULL, 0);
  51790. }
  51791. /*****************************************************************************
  51792. * wolfSSL_d2i_PKCS7_ex - Converts the given unsigned char buffer of size len
  51793. * into a PKCS7 object. Optionally, accepts a byte buffer of content which
  51794. * is stored as the PKCS7 object's content, to support detached signatures.
  51795. * @param content The content which is signed, in case the signature is
  51796. * detached. Ignored if NULL.
  51797. * @param contentSz The size of the passed in content.
  51798. *
  51799. * RETURNS:
  51800. * returns pointer to a PKCS7 structure on success, otherwise returns NULL
  51801. */
  51802. PKCS7* wolfSSL_d2i_PKCS7_ex(PKCS7** p7, const unsigned char** in, int len,
  51803. byte* content, word32 contentSz)
  51804. {
  51805. WOLFSSL_PKCS7* pkcs7 = NULL;
  51806. word32 idx = 0;
  51807. WOLFSSL_ENTER("wolfSSL_d2i_PKCS7_ex");
  51808. if (in == NULL || *in == NULL)
  51809. return NULL;
  51810. if ((pkcs7 = (WOLFSSL_PKCS7*)wolfSSL_PKCS7_new()) == NULL)
  51811. return NULL;
  51812. if (GetSequence(*in, &idx, &pkcs7->len, len) < 0) {
  51813. wolfSSL_PKCS7_free((PKCS7*)pkcs7);
  51814. return NULL;
  51815. }
  51816. pkcs7->len += idx;
  51817. pkcs7->data = (byte*)XMALLOC(pkcs7->len, NULL, DYNAMIC_TYPE_PKCS7);
  51818. if (pkcs7->data == NULL) {
  51819. wolfSSL_PKCS7_free((PKCS7*)pkcs7);
  51820. return NULL;
  51821. }
  51822. XMEMCPY(pkcs7->data, *in, pkcs7->len);
  51823. if (content != NULL) {
  51824. pkcs7->pkcs7.content = content;
  51825. pkcs7->pkcs7.contentSz = contentSz;
  51826. }
  51827. if (wc_PKCS7_VerifySignedData(&pkcs7->pkcs7, pkcs7->data, pkcs7->len)
  51828. != 0) {
  51829. wolfSSL_PKCS7_free((PKCS7*)pkcs7);
  51830. return NULL;
  51831. }
  51832. if (p7 != NULL)
  51833. *p7 = (PKCS7*)pkcs7;
  51834. *in += pkcs7->len;
  51835. return (PKCS7*)pkcs7;
  51836. }
  51837. /**
  51838. * This API was added as a helper function for libest. It
  51839. * extracts a stack of certificates from the pkcs7 object.
  51840. * @param pkcs7 PKCS7 parameter object
  51841. * @return WOLFSSL_STACK_OF(WOLFSSL_X509)*
  51842. */
  51843. WOLFSSL_STACK* wolfSSL_PKCS7_to_stack(PKCS7* pkcs7)
  51844. {
  51845. int i;
  51846. WOLFSSL_PKCS7* p7 = (WOLFSSL_PKCS7*)pkcs7;
  51847. WOLF_STACK_OF(WOLFSSL_X509)* ret = NULL;
  51848. WOLFSSL_ENTER("wolfSSL_PKCS7_to_stack");
  51849. if (!p7) {
  51850. WOLFSSL_MSG("Bad parameter");
  51851. return NULL;
  51852. }
  51853. if (p7->certs)
  51854. return p7->certs;
  51855. for (i = 0; i < MAX_PKCS7_CERTS && p7->pkcs7.cert[i]; i++) {
  51856. WOLFSSL_X509* x509 = wolfSSL_X509_d2i(NULL, p7->pkcs7.cert[i],
  51857. p7->pkcs7.certSz[i]);
  51858. if (!ret)
  51859. ret = wolfSSL_sk_X509_new();
  51860. if (x509) {
  51861. if (wolfSSL_sk_X509_push(ret, x509) != WOLFSSL_SUCCESS) {
  51862. wolfSSL_X509_free(x509);
  51863. WOLFSSL_MSG("wolfSSL_sk_X509_push error");
  51864. goto error;
  51865. }
  51866. }
  51867. else {
  51868. WOLFSSL_MSG("wolfSSL_X509_d2i error");
  51869. goto error;
  51870. }
  51871. }
  51872. /* Save stack to free later */
  51873. if (p7->certs)
  51874. wolfSSL_sk_free(p7->certs);
  51875. p7->certs = ret;
  51876. return ret;
  51877. error:
  51878. if (ret) {
  51879. wolfSSL_sk_free(ret);
  51880. }
  51881. return NULL;
  51882. }
  51883. WOLFSSL_STACK* wolfSSL_PKCS7_get0_signers(PKCS7* pkcs7, WOLFSSL_STACK* certs,
  51884. int flags)
  51885. {
  51886. WOLFSSL_STACK* signers = NULL;
  51887. WOLFSSL_PKCS7* p7 = (WOLFSSL_PKCS7*)pkcs7;
  51888. if (p7 == NULL)
  51889. return NULL;
  51890. /* Only PKCS#7 messages with a single cert that is the verifying certificate
  51891. * is supported.
  51892. */
  51893. if ((flags | PKCS7_NOINTERN) == PKCS7_NOINTERN)
  51894. return NULL;
  51895. signers = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  51896. DYNAMIC_TYPE_X509);
  51897. if (signers == NULL)
  51898. return NULL;
  51899. signers->num = 1;
  51900. signers->data.x509 = (WOLFSSL_X509*)XMALLOC(sizeof(WOLFSSL_X509), NULL,
  51901. DYNAMIC_TYPE_X509);
  51902. if (signers->data.x509 == NULL) {
  51903. XFREE(signers, NULL, DYNAMIC_TYPE_X509);
  51904. return NULL;
  51905. }
  51906. if (DecodeToX509(signers->data.x509, p7->pkcs7.singleCert,
  51907. p7->pkcs7.singleCertSz) != 0) {
  51908. XFREE(signers->data.x509, NULL, DYNAMIC_TYPE_X509);
  51909. XFREE(signers, NULL, DYNAMIC_TYPE_X509);
  51910. return NULL;
  51911. }
  51912. (void)certs;
  51913. return signers;
  51914. }
  51915. #ifndef NO_BIO
  51916. PKCS7* wolfSSL_d2i_PKCS7_bio(WOLFSSL_BIO* bio, PKCS7** p7)
  51917. {
  51918. WOLFSSL_PKCS7* pkcs7;
  51919. int ret;
  51920. WOLFSSL_ENTER("wolfSSL_d2i_PKCS7_bio");
  51921. if (bio == NULL)
  51922. return NULL;
  51923. if ((pkcs7 = (WOLFSSL_PKCS7*)wolfSSL_PKCS7_new()) == NULL)
  51924. return NULL;
  51925. pkcs7->len = wolfSSL_BIO_get_len(bio);
  51926. pkcs7->data = (byte*)XMALLOC(pkcs7->len, NULL, DYNAMIC_TYPE_PKCS7);
  51927. if (pkcs7->data == NULL) {
  51928. wolfSSL_PKCS7_free((PKCS7*)pkcs7);
  51929. return NULL;
  51930. }
  51931. if ((ret = wolfSSL_BIO_read(bio, pkcs7->data, pkcs7->len)) <= 0) {
  51932. wolfSSL_PKCS7_free((PKCS7*)pkcs7);
  51933. return NULL;
  51934. }
  51935. /* pkcs7->len may change if using b64 for example */
  51936. pkcs7->len = ret;
  51937. if (wc_PKCS7_VerifySignedData(&pkcs7->pkcs7, pkcs7->data, pkcs7->len)
  51938. != 0) {
  51939. wolfSSL_PKCS7_free((PKCS7*)pkcs7);
  51940. return NULL;
  51941. }
  51942. if (p7 != NULL)
  51943. *p7 = (PKCS7*)pkcs7;
  51944. return (PKCS7*)pkcs7;
  51945. }
  51946. int wolfSSL_i2d_PKCS7_bio(WOLFSSL_BIO *bio, PKCS7 *p7)
  51947. {
  51948. byte* output = NULL;
  51949. int len;
  51950. WC_RNG rng;
  51951. int ret = WOLFSSL_FAILURE;
  51952. WOLFSSL_ENTER("wolfSSL_i2d_PKCS7_bio");
  51953. if (!bio || !p7) {
  51954. WOLFSSL_MSG("Bad parameter");
  51955. return WOLFSSL_FAILURE;
  51956. }
  51957. if (!p7->rng) {
  51958. if (wc_InitRng(&rng) != 0) {
  51959. WOLFSSL_MSG("wc_InitRng error");
  51960. return WOLFSSL_FAILURE;
  51961. }
  51962. p7->rng = &rng;
  51963. }
  51964. if ((len = wc_PKCS7_EncodeSignedData(p7, NULL, 0)) < 0) {
  51965. WOLFSSL_MSG("wc_PKCS7_EncodeSignedData error");
  51966. goto cleanup;
  51967. }
  51968. output = (byte*)XMALLOC(len, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  51969. if (!output) {
  51970. WOLFSSL_MSG("malloc error");
  51971. goto cleanup;
  51972. }
  51973. if ((len = wc_PKCS7_EncodeSignedData(p7, output, len)) < 0) {
  51974. WOLFSSL_MSG("wc_PKCS7_EncodeSignedData error");
  51975. goto cleanup;
  51976. }
  51977. if (wolfSSL_BIO_write(bio, output, len) <= 0) {
  51978. WOLFSSL_MSG("wolfSSL_BIO_write error");
  51979. goto cleanup;
  51980. }
  51981. ret = WOLFSSL_SUCCESS;
  51982. cleanup:
  51983. if (p7->rng == &rng) {
  51984. wc_FreeRng(&rng);
  51985. p7->rng = NULL;
  51986. }
  51987. if (output) {
  51988. XFREE(output, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  51989. }
  51990. return ret;
  51991. }
  51992. int wolfSSL_PKCS7_verify(PKCS7* pkcs7, WOLFSSL_STACK* certs,
  51993. WOLFSSL_X509_STORE* store, WOLFSSL_BIO* in, WOLFSSL_BIO* out, int flags)
  51994. {
  51995. int ret = 0;
  51996. unsigned char* mem = NULL;
  51997. int memSz = 0;
  51998. WOLFSSL_PKCS7* p7 = (WOLFSSL_PKCS7*)pkcs7;
  51999. WOLFSSL_ENTER("wolfSSL_PKCS7_verify");
  52000. if (pkcs7 == NULL)
  52001. return WOLFSSL_FAILURE;
  52002. if (in != NULL) {
  52003. if ((memSz = wolfSSL_BIO_get_mem_data(in, &mem)) < 0)
  52004. return WOLFSSL_FAILURE;
  52005. p7->pkcs7.content = mem;
  52006. p7->pkcs7.contentSz = memSz;
  52007. }
  52008. /* certs is the list of certificates to find the cert with issuer/serial. */
  52009. (void)certs;
  52010. /* store is the certificate store to use to verify signer certificate
  52011. * associated with the signers.
  52012. */
  52013. (void)store;
  52014. ret = wc_PKCS7_VerifySignedData(&p7->pkcs7, p7->data, p7->len);
  52015. if (ret != 0)
  52016. return WOLFSSL_FAILURE;
  52017. if ((flags & PKCS7_NOVERIFY) != PKCS7_NOVERIFY) {
  52018. /* All signer certificates are verified. */
  52019. return WOLFSSL_FAILURE;
  52020. }
  52021. if (out != NULL)
  52022. wolfSSL_BIO_write(out, p7->pkcs7.content, p7->pkcs7.contentSz);
  52023. return WOLFSSL_SUCCESS;
  52024. }
  52025. /**
  52026. * This API was added as a helper function for libest. It
  52027. * encodes a stack of certificates to pkcs7 format.
  52028. * @param pkcs7 PKCS7 parameter object
  52029. * @param certs WOLFSSL_STACK_OF(WOLFSSL_X509)*
  52030. * @param out Output bio
  52031. * @return WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on failure
  52032. */
  52033. int wolfSSL_PKCS7_encode_certs(PKCS7* pkcs7, WOLFSSL_STACK* certs,
  52034. WOLFSSL_BIO* out)
  52035. {
  52036. int ret;
  52037. WOLFSSL_PKCS7* p7;
  52038. WOLFSSL_ENTER("wolfSSL_PKCS7_encode_certs");
  52039. if (!pkcs7 || !certs || !out) {
  52040. WOLFSSL_MSG("Bad parameter");
  52041. return WOLFSSL_FAILURE;
  52042. }
  52043. p7 = (WOLFSSL_PKCS7*)pkcs7;
  52044. /* take ownership of certs */
  52045. p7->certs = certs;
  52046. if (pkcs7->certList) {
  52047. WOLFSSL_MSG("wolfSSL_PKCS7_encode_certs called multiple times on same "
  52048. "struct");
  52049. return WOLFSSL_FAILURE;
  52050. }
  52051. if (certs) {
  52052. /* Save some of the values */
  52053. int hashOID = pkcs7->hashOID;
  52054. byte version = pkcs7->version;
  52055. if (!certs->data.x509 || !certs->data.x509->derCert) {
  52056. WOLFSSL_MSG("Missing cert");
  52057. return WOLFSSL_FAILURE;
  52058. }
  52059. if (wc_PKCS7_InitWithCert(pkcs7, certs->data.x509->derCert->buffer,
  52060. certs->data.x509->derCert->length) != 0) {
  52061. WOLFSSL_MSG("wc_PKCS7_InitWithCert error");
  52062. return WOLFSSL_FAILURE;
  52063. }
  52064. certs = certs->next;
  52065. pkcs7->hashOID = hashOID;
  52066. pkcs7->version = version;
  52067. }
  52068. /* Add the certs to the PKCS7 struct */
  52069. while (certs) {
  52070. if (!certs->data.x509 || !certs->data.x509->derCert) {
  52071. WOLFSSL_MSG("Missing cert");
  52072. return WOLFSSL_FAILURE;
  52073. }
  52074. if (wc_PKCS7_AddCertificate(pkcs7, certs->data.x509->derCert->buffer,
  52075. certs->data.x509->derCert->length) != 0) {
  52076. WOLFSSL_MSG("wc_PKCS7_AddCertificate error");
  52077. return WOLFSSL_FAILURE;
  52078. }
  52079. certs = certs->next;
  52080. }
  52081. if (wc_PKCS7_SetSignerIdentifierType(pkcs7, DEGENERATE_SID) != 0) {
  52082. WOLFSSL_MSG("wc_PKCS7_SetSignerIdentifierType error");
  52083. return WOLFSSL_FAILURE;
  52084. }
  52085. ret = wolfSSL_i2d_PKCS7_bio(out, pkcs7);
  52086. return ret;
  52087. }
  52088. /******************************************************************************
  52089. * wolfSSL_PEM_write_bio_PKCS7 - writes the PKCS7 data to BIO
  52090. *
  52091. * RETURNS:
  52092. * returns WOLFSSL_SUCCESS on success, otherwise returns WOLFSSL_FAILURE
  52093. */
  52094. int wolfSSL_PEM_write_bio_PKCS7(WOLFSSL_BIO* bio, PKCS7* p7)
  52095. {
  52096. #ifdef WOLFSSL_SMALL_STACK
  52097. byte* outputHead;
  52098. byte* outputFoot;
  52099. #else
  52100. byte outputHead[2048];
  52101. byte outputFoot[2048];
  52102. #endif
  52103. word32 outputHeadSz = 2048;
  52104. word32 outputFootSz = 2048;
  52105. word32 outputSz = 0;
  52106. byte* output = NULL;
  52107. byte* pem = NULL;
  52108. int pemSz = -1;
  52109. enum wc_HashType hashType;
  52110. byte hashBuf[WC_MAX_DIGEST_SIZE];
  52111. word32 hashSz = -1;
  52112. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_PKCS7()");
  52113. if (bio == NULL || p7 == NULL)
  52114. return WOLFSSL_FAILURE;
  52115. #ifdef WOLFSSL_SMALL_STACK
  52116. outputHead = (byte*)XMALLOC(outputHeadSz, bio->heap,
  52117. DYNAMIC_TYPE_TMP_BUFFER);
  52118. if (outputHead == NULL)
  52119. return MEMORY_E;
  52120. outputFoot = (byte*)XMALLOC(outputFootSz, bio->heap,
  52121. DYNAMIC_TYPE_TMP_BUFFER);
  52122. if (outputFoot == NULL)
  52123. goto error;
  52124. #endif
  52125. XMEMSET(hashBuf, 0, WC_MAX_DIGEST_SIZE);
  52126. XMEMSET(outputHead, 0, outputHeadSz);
  52127. XMEMSET(outputFoot, 0, outputFootSz);
  52128. hashType = wc_OidGetHash(p7->hashOID);
  52129. hashSz = wc_HashGetDigestSize(hashType);
  52130. if (hashSz > WC_MAX_DIGEST_SIZE)
  52131. return WOLFSSL_FAILURE;
  52132. /* only SIGNED_DATA is supported */
  52133. switch (p7->contentOID) {
  52134. case SIGNED_DATA:
  52135. break;
  52136. default:
  52137. WOLFSSL_MSG("Unknown PKCS#7 Type");
  52138. return WOLFSSL_FAILURE;
  52139. };
  52140. if ((wc_PKCS7_EncodeSignedData_ex(p7, hashBuf, hashSz,
  52141. outputHead, &outputHeadSz, outputFoot, &outputFootSz)) != 0)
  52142. return WOLFSSL_FAILURE;
  52143. outputSz = outputHeadSz + p7->contentSz + outputFootSz;
  52144. output = (byte*)XMALLOC(outputSz, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  52145. if (!output)
  52146. return WOLFSSL_FAILURE;
  52147. XMEMSET(output, 0, outputSz);
  52148. outputSz = 0;
  52149. XMEMCPY(&output[outputSz], outputHead, outputHeadSz);
  52150. outputSz += outputHeadSz;
  52151. XMEMCPY(&output[outputSz], p7->content, p7->contentSz);
  52152. outputSz += p7->contentSz;
  52153. XMEMCPY(&output[outputSz], outputFoot, outputFootSz);
  52154. outputSz += outputFootSz;
  52155. /* get PEM size */
  52156. pemSz = wc_DerToPemEx(output, outputSz, NULL, 0, NULL, CERT_TYPE);
  52157. if (pemSz < 0)
  52158. goto error;
  52159. pemSz++; /* for '\0'*/
  52160. /* create PEM buffer and convert from DER to PEM*/
  52161. if ((pem = (byte*)XMALLOC(pemSz, bio->heap, DYNAMIC_TYPE_TMP_BUFFER))
  52162. == NULL)
  52163. goto error;
  52164. XMEMSET(pem, 0, pemSz);
  52165. if (wc_DerToPemEx(output, outputSz, pem, pemSz, NULL, CERT_TYPE) < 0) {
  52166. goto error;
  52167. }
  52168. if ((wolfSSL_BIO_write(bio, pem, pemSz) == pemSz)) {
  52169. XFREE(output, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  52170. XFREE(pem, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  52171. #ifdef WOLFSSL_SMALL_STACK
  52172. XFREE(outputHead, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  52173. XFREE(outputFoot, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  52174. #endif
  52175. return WOLFSSL_SUCCESS;
  52176. }
  52177. error:
  52178. #ifdef WOLFSSL_SMALL_STACK
  52179. if (outputHead) {
  52180. XFREE(outputHead, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  52181. }
  52182. if (outputFoot) {
  52183. XFREE(outputFoot, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  52184. }
  52185. #endif
  52186. if (output) {
  52187. XFREE(output, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  52188. }
  52189. if (pem) {
  52190. XFREE(pem, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  52191. }
  52192. return WOLFSSL_FAILURE;
  52193. }
  52194. #ifdef HAVE_SMIME
  52195. /*****************************************************************************
  52196. * wolfSSL_SMIME_read_PKCS7 - Reads the given S/MIME message and parses it into
  52197. * a PKCS7 object. In case of a multipart message, stores the signed data in
  52198. * bcont.
  52199. *
  52200. * RETURNS:
  52201. * returns pointer to a PKCS7 structure on success, otherwise returns NULL
  52202. */
  52203. WOLFSSL_API PKCS7* wolfSSL_SMIME_read_PKCS7(WOLFSSL_BIO* in,
  52204. WOLFSSL_BIO** bcont)
  52205. {
  52206. MimeHdr* allHdrs = NULL;
  52207. MimeHdr* curHdr = NULL;
  52208. MimeParam* curParam = NULL;
  52209. int inLen = 0;
  52210. byte* bcontMem = NULL;
  52211. int bcontMemSz = 0;
  52212. int sectionLen = 0;
  52213. int ret = -1;
  52214. char* section = NULL;
  52215. char* canonLine = NULL;
  52216. char* canonSection = NULL;
  52217. PKCS7* pkcs7 = NULL;
  52218. word32 outLen = 0;
  52219. byte* out = NULL;
  52220. byte* outHead = NULL;
  52221. int canonPos = 0;
  52222. int lineLen = 0;
  52223. int remainLen = 0;
  52224. byte isEnd = 0;
  52225. size_t canonSize = 0;
  52226. size_t boundLen = 0;
  52227. char* boundary = NULL;
  52228. static const char* kContType = "Content-Type";
  52229. static const char* kCTE = "Content-Transfer-Encoding";
  52230. static const char* kMultSigned = "multipart/signed";
  52231. static const char* kAppPkcsSign = "application/pkcs7-signature";
  52232. static const char* kAppXPkcsSign = "application/x-pkcs7-signature";
  52233. static const char* kAppPkcs7Mime = "application/pkcs7-mime";
  52234. static const char* kAppXPkcs7Mime = "application/x-pkcs7-mime";
  52235. if (in == NULL || bcont == NULL) {
  52236. goto error;
  52237. }
  52238. inLen = wolfSSL_BIO_get_len(in);
  52239. if (inLen <= 0) {
  52240. goto error;
  52241. }
  52242. remainLen = wolfSSL_BIO_get_len(in);
  52243. if (remainLen <= 0) {
  52244. goto error;
  52245. }
  52246. section = (char*)XMALLOC(remainLen+1, NULL, DYNAMIC_TYPE_PKCS7);
  52247. if (section == NULL) {
  52248. goto error;
  52249. }
  52250. lineLen = wolfSSL_BIO_gets(in, section, remainLen);
  52251. if (lineLen <= 0) {
  52252. goto error;
  52253. }
  52254. while (isEnd == 0 && remainLen > 0) {
  52255. sectionLen += lineLen;
  52256. remainLen -= lineLen;
  52257. lineLen = wolfSSL_BIO_gets(in, &section[sectionLen], remainLen);
  52258. if (lineLen <= 0) {
  52259. goto error;
  52260. }
  52261. /* Line with just newline signals end of headers. */
  52262. if ((lineLen==2 && !XSTRNCMP(&section[sectionLen],
  52263. "\r\n", 2)) ||
  52264. (lineLen==1 && (section[sectionLen] == '\r' ||
  52265. section[sectionLen] == '\n'))) {
  52266. isEnd = 1;
  52267. }
  52268. }
  52269. section[sectionLen] = '\0';
  52270. ret = wc_MIME_parse_headers(section, sectionLen, &allHdrs);
  52271. if (ret < 0) {
  52272. WOLFSSL_MSG("Parsing MIME headers failed.\n");
  52273. goto error;
  52274. }
  52275. isEnd = 0;
  52276. section[0] = '\0';
  52277. sectionLen = 0;
  52278. curHdr = wc_MIME_find_header_name(kContType, allHdrs);
  52279. if (curHdr && !XSTRNCMP(curHdr->body, kMultSigned,
  52280. XSTR_SIZEOF(kMultSigned))) {
  52281. curParam = wc_MIME_find_param_attr("protocol", curHdr->params);
  52282. if (curParam && (!XSTRNCMP(curParam->value, kAppPkcsSign,
  52283. XSTR_SIZEOF(kAppPkcsSign)) ||
  52284. !XSTRNCMP(curParam->value, kAppXPkcsSign,
  52285. XSTR_SIZEOF(kAppXPkcsSign)))) {
  52286. curParam = wc_MIME_find_param_attr("boundary", curHdr->params);
  52287. if (curParam == NULL) {
  52288. goto error;
  52289. }
  52290. boundLen = XSTRLEN(curParam->value) + 2;
  52291. boundary = (char*)XMALLOC(boundLen+1, NULL, DYNAMIC_TYPE_PKCS7);
  52292. if (boundary == NULL) {
  52293. goto error;
  52294. }
  52295. XMEMSET(boundary, 0, (word32)(boundLen+1));
  52296. boundary[0] = boundary[1] = '-';
  52297. XSTRNCPY(&boundary[2], curParam->value, boundLen-2);
  52298. /* Parse up to first boundary, ignore everything here. */
  52299. lineLen = wolfSSL_BIO_gets(in, section, remainLen);
  52300. if (lineLen <= 0) {
  52301. goto error;
  52302. }
  52303. while (XSTRNCMP(&section[sectionLen], boundary, boundLen) &&
  52304. remainLen > 0) {
  52305. sectionLen += lineLen;
  52306. remainLen -= lineLen;
  52307. lineLen = wolfSSL_BIO_gets(in, &section[sectionLen],
  52308. remainLen);
  52309. if (lineLen <= 0) {
  52310. goto error;
  52311. }
  52312. }
  52313. section[0] = '\0';
  52314. sectionLen = 0;
  52315. canonSize = remainLen + 1;
  52316. canonSection = (char*)XMALLOC(canonSize, NULL,
  52317. DYNAMIC_TYPE_PKCS7);
  52318. if (canonSection == NULL) {
  52319. goto error;
  52320. }
  52321. lineLen = wolfSSL_BIO_gets(in, section, remainLen);
  52322. while (XSTRNCMP(&section[sectionLen], boundary, boundLen) &&
  52323. remainLen > 0) {
  52324. canonLine = wc_MIME_canonicalize(&section[sectionLen]);
  52325. if (canonLine == NULL) {
  52326. goto error;
  52327. }
  52328. /* If line endings were added, the initial length may be
  52329. * exceeded. */
  52330. if ((canonPos + XSTRLEN(canonLine) + 1) >= canonSize) {
  52331. canonSize = canonPos + XSTRLEN(canonLine) + 1;
  52332. canonSection = (char*)XREALLOC(canonSection, canonSize,
  52333. NULL, DYNAMIC_TYPE_PKCS7);
  52334. if (canonSection == NULL) {
  52335. goto error;
  52336. }
  52337. }
  52338. XMEMCPY(&canonSection[canonPos], canonLine,
  52339. (int)XSTRLEN(canonLine));
  52340. canonPos += XSTRLEN(canonLine);
  52341. XFREE(canonLine, NULL, DYNAMIC_TYPE_PKCS7);
  52342. canonLine = NULL;
  52343. sectionLen += lineLen;
  52344. remainLen -= lineLen;
  52345. lineLen = wolfSSL_BIO_gets(in, &section[sectionLen],
  52346. remainLen);
  52347. if (lineLen <= 0) {
  52348. goto error;
  52349. }
  52350. }
  52351. if (canonPos > 0) {
  52352. canonPos--;
  52353. }
  52354. /* Strip the final trailing newline. Support \r, \n or \r\n. */
  52355. if (canonSection[canonPos] == '\n') {
  52356. if (canonPos > 0) {
  52357. canonPos--;
  52358. }
  52359. }
  52360. if (canonSection[canonPos] == '\r') {
  52361. if (canonPos > 0) {
  52362. canonPos--;
  52363. }
  52364. }
  52365. canonSection[canonPos+1] = '\0';
  52366. *bcont = wolfSSL_BIO_new(wolfSSL_BIO_s_mem());
  52367. ret = wolfSSL_BIO_write(*bcont, canonSection,
  52368. (int)XSTRLEN(canonSection));
  52369. if (ret != (int)XSTRLEN(canonSection)) {
  52370. goto error;
  52371. }
  52372. if ((bcontMemSz = wolfSSL_BIO_get_mem_data(*bcont, &bcontMem))
  52373. < 0) {
  52374. goto error;
  52375. }
  52376. XFREE(canonSection, NULL, DYNAMIC_TYPE_PKCS7);
  52377. canonSection = NULL;
  52378. wc_MIME_free_hdrs(allHdrs);
  52379. allHdrs = NULL;
  52380. section[0] = '\0';
  52381. sectionLen = 0;
  52382. lineLen = wolfSSL_BIO_gets(in, section, remainLen);
  52383. if (lineLen <= 0) {
  52384. goto error;
  52385. }
  52386. while (isEnd == 0 && remainLen > 0) {
  52387. sectionLen += lineLen;
  52388. remainLen -= lineLen;
  52389. lineLen = wolfSSL_BIO_gets(in, &section[sectionLen],
  52390. remainLen);
  52391. if (lineLen <= 0) {
  52392. goto error;
  52393. }
  52394. /* Line with just newline signals end of headers. */
  52395. if ((lineLen==2 && !XSTRNCMP(&section[sectionLen],
  52396. "\r\n", 2)) ||
  52397. (lineLen==1 && (section[sectionLen] == '\r' ||
  52398. section[sectionLen] == '\n'))) {
  52399. isEnd = 1;
  52400. }
  52401. }
  52402. section[sectionLen] = '\0';
  52403. ret = wc_MIME_parse_headers(section, sectionLen, &allHdrs);
  52404. if (ret < 0) {
  52405. WOLFSSL_MSG("Parsing MIME headers failed.\n");
  52406. goto error;
  52407. }
  52408. curHdr = wc_MIME_find_header_name(kContType, allHdrs);
  52409. if (curHdr == NULL || (XSTRNCMP(curHdr->body, kAppPkcsSign,
  52410. XSTR_SIZEOF(kAppPkcsSign)) &&
  52411. XSTRNCMP(curHdr->body, kAppXPkcsSign,
  52412. XSTR_SIZEOF(kAppXPkcsSign)))) {
  52413. WOLFSSL_MSG("S/MIME headers not found inside "
  52414. "multipart message.\n");
  52415. goto error;
  52416. }
  52417. section[0] = '\0';
  52418. sectionLen = 0;
  52419. lineLen = wolfSSL_BIO_gets(in, section, remainLen);
  52420. while (XSTRNCMP(&section[sectionLen], boundary, boundLen) &&
  52421. remainLen > 0) {
  52422. sectionLen += lineLen;
  52423. remainLen -= lineLen;
  52424. lineLen = wolfSSL_BIO_gets(in, &section[sectionLen],
  52425. remainLen);
  52426. if (lineLen <= 0) {
  52427. goto error;
  52428. }
  52429. }
  52430. XFREE(boundary, NULL, DYNAMIC_TYPE_PKCS7);
  52431. boundary = NULL;
  52432. }
  52433. }
  52434. else if (curHdr && (!XSTRNCMP(curHdr->body, kAppPkcs7Mime,
  52435. XSTR_SIZEOF(kAppPkcs7Mime)) ||
  52436. !XSTRNCMP(curHdr->body, kAppXPkcs7Mime,
  52437. XSTR_SIZEOF(kAppXPkcs7Mime)))) {
  52438. sectionLen = wolfSSL_BIO_get_len(in);
  52439. if (sectionLen <= 0) {
  52440. goto error;
  52441. }
  52442. ret = wolfSSL_BIO_read(in, section, sectionLen);
  52443. if (ret < 0 || ret != sectionLen) {
  52444. WOLFSSL_MSG("Error reading input BIO.\n");
  52445. goto error;
  52446. }
  52447. }
  52448. else {
  52449. WOLFSSL_MSG("S/MIME headers not found.\n");
  52450. goto error;
  52451. }
  52452. curHdr = wc_MIME_find_header_name(kCTE, allHdrs);
  52453. if (curHdr == NULL) {
  52454. WOLFSSL_MSG("Content-Transfer-Encoding header not found, "
  52455. "assuming base64 encoding.");
  52456. }
  52457. else if (XSTRNCMP(curHdr->body, "base64", XSTRLEN("base64"))) {
  52458. WOLFSSL_MSG("S/MIME encodings other than base64 are not "
  52459. "currently supported.\n");
  52460. goto error;
  52461. }
  52462. if (section == NULL || sectionLen <= 0) {
  52463. goto error;
  52464. }
  52465. outLen = ((sectionLen*3+3)/4)+1;
  52466. out = (byte*)XMALLOC(outLen*sizeof(byte), NULL, DYNAMIC_TYPE_PKCS7);
  52467. outHead = out;
  52468. if (outHead == NULL) {
  52469. goto error;
  52470. }
  52471. /* Strip trailing newlines. */
  52472. while ((sectionLen > 0) &&
  52473. (section[sectionLen-1] == '\r' || section[sectionLen-1] == '\n')) {
  52474. sectionLen--;
  52475. }
  52476. section[sectionLen] = '\0';
  52477. ret = Base64_Decode((const byte*)section, sectionLen, out, &outLen);
  52478. if (ret < 0) {
  52479. WOLFSSL_MSG("Error base64 decoding S/MIME message.\n");
  52480. goto error;
  52481. }
  52482. pkcs7 = wolfSSL_d2i_PKCS7_ex(NULL, (const unsigned char**)&out, outLen,
  52483. bcontMem, bcontMemSz);
  52484. wc_MIME_free_hdrs(allHdrs);
  52485. XFREE(outHead, NULL, DYNAMIC_TYPE_PKCS7);
  52486. XFREE(section, NULL, DYNAMIC_TYPE_PKCS7);
  52487. return pkcs7;
  52488. error:
  52489. wc_MIME_free_hdrs(allHdrs);
  52490. XFREE(boundary, NULL, DYNAMIC_TYPE_PKCS7);
  52491. XFREE(outHead, NULL, DYNAMIC_TYPE_PKCS7);
  52492. XFREE(section, NULL, DYNAMIC_TYPE_PKCS7);
  52493. if (canonSection != NULL)
  52494. XFREE(canonSection, NULL, DYNAMIC_TYPE_PKCS7);
  52495. if (bcont) {
  52496. wolfSSL_BIO_free(*bcont);
  52497. *bcont = NULL; /* reset 'bcount' pointer to NULL on failure */
  52498. }
  52499. return NULL;
  52500. }
  52501. #endif /* HAVE_SMIME */
  52502. #endif /* !NO_BIO */
  52503. #endif /* OPENSSL_ALL */
  52504. #endif /* HAVE_PKCS7 */
  52505. /*******************************************************************************
  52506. * END OF PKCS7 APIs
  52507. ******************************************************************************/
  52508. /*******************************************************************************
  52509. * START OF PKCS12 APIs
  52510. ******************************************************************************/
  52511. #ifdef OPENSSL_EXTRA
  52512. /* no-op function. Was initially used for adding encryption algorithms available
  52513. * for PKCS12 */
  52514. void wolfSSL_PKCS12_PBE_add(void)
  52515. {
  52516. WOLFSSL_ENTER("wolfSSL_PKCS12_PBE_add");
  52517. }
  52518. #if !defined(NO_FILESYSTEM)
  52519. WOLFSSL_X509_PKCS12 *wolfSSL_d2i_PKCS12_fp(XFILE fp,
  52520. WOLFSSL_X509_PKCS12 **pkcs12)
  52521. {
  52522. WOLFSSL_ENTER("wolfSSL_d2i_PKCS12_fp");
  52523. return (WOLFSSL_X509_PKCS12 *)wolfSSL_d2i_X509_fp_ex(fp, (void **)pkcs12,
  52524. PKCS12_TYPE);
  52525. }
  52526. #endif /* !NO_FILESYSTEM */
  52527. #endif /* OPENSSL_EXTRA */
  52528. #if defined(HAVE_PKCS12)
  52529. #ifdef OPENSSL_EXTRA
  52530. #if !defined(NO_ASN) && !defined(NO_PWDBASED)
  52531. #ifndef NO_BIO
  52532. WC_PKCS12* wolfSSL_d2i_PKCS12_bio(WOLFSSL_BIO* bio, WC_PKCS12** pkcs12)
  52533. {
  52534. WC_PKCS12* localPkcs12 = NULL;
  52535. unsigned char* mem = NULL;
  52536. int ret;
  52537. word32 size;
  52538. WOLFSSL_ENTER("wolfSSL_d2i_PKCS12_bio");
  52539. if (bio == NULL) {
  52540. WOLFSSL_MSG("Bad Function Argument bio is NULL");
  52541. return NULL;
  52542. }
  52543. localPkcs12 = wc_PKCS12_new();
  52544. if (localPkcs12 == NULL) {
  52545. WOLFSSL_MSG("Memory error");
  52546. return NULL;
  52547. }
  52548. if (pkcs12 != NULL) {
  52549. *pkcs12 = localPkcs12;
  52550. }
  52551. ret = wolfSSL_BIO_get_mem_data(bio, &mem);
  52552. if (mem == NULL || ret <= 0) {
  52553. WOLFSSL_MSG("Failed to get data from bio struct");
  52554. wc_PKCS12_free(localPkcs12);
  52555. if (pkcs12 != NULL) {
  52556. *pkcs12 = NULL;
  52557. }
  52558. return NULL;
  52559. }
  52560. size = ret;
  52561. ret = wc_d2i_PKCS12(mem, size, localPkcs12);
  52562. if (ret < 0) {
  52563. WOLFSSL_MSG("Failed to get PKCS12 sequence");
  52564. wc_PKCS12_free(localPkcs12);
  52565. if (pkcs12 != NULL) {
  52566. *pkcs12 = NULL;
  52567. }
  52568. return NULL;
  52569. }
  52570. return localPkcs12;
  52571. }
  52572. /* Converts the PKCS12 to DER format and outputs it into bio.
  52573. *
  52574. * bio is the structure to hold output DER
  52575. * pkcs12 structure to create DER from
  52576. *
  52577. * return 1 for success or 0 if an error occurs
  52578. */
  52579. int wolfSSL_i2d_PKCS12_bio(WOLFSSL_BIO *bio, WC_PKCS12 *pkcs12)
  52580. {
  52581. int ret = WOLFSSL_FAILURE;
  52582. WOLFSSL_ENTER("wolfSSL_i2d_PKCS12_bio");
  52583. if ((bio != NULL) && (pkcs12 != NULL)) {
  52584. word32 certSz = 0;
  52585. byte *certDer = NULL;
  52586. certSz = wc_i2d_PKCS12(pkcs12, &certDer, NULL);
  52587. if ((certSz > 0) && (certDer != NULL)) {
  52588. if (wolfSSL_BIO_write(bio, certDer, certSz) == (int)certSz) {
  52589. ret = WOLFSSL_SUCCESS;
  52590. }
  52591. }
  52592. if (certDer != NULL) {
  52593. XFREE(certDer, NULL, DYNAMIC_TYPE_PKCS);
  52594. }
  52595. }
  52596. return ret;
  52597. }
  52598. #endif /* !NO_BIO */
  52599. /* Creates a new WC_PKCS12 structure
  52600. *
  52601. * pass password to use
  52602. * name friendlyName to use
  52603. * pkey private key to go into PKCS12 bundle
  52604. * cert certificate to go into PKCS12 bundle
  52605. * ca extra certificates that can be added to bundle. Can be NULL
  52606. * keyNID type of encryption to use on the key (-1 means no encryption)
  52607. * certNID type of encryption to use on the certificate
  52608. * itt number of iterations with encryption
  52609. * macItt number of iterations with mac creation
  52610. * keyType flag for signature and/or encryption key
  52611. *
  52612. * returns a pointer to a new WC_PKCS12 structure on success and NULL on fail
  52613. */
  52614. WC_PKCS12* wolfSSL_PKCS12_create(char* pass, char* name, WOLFSSL_EVP_PKEY* pkey,
  52615. WOLFSSL_X509* cert, WOLF_STACK_OF(WOLFSSL_X509)* ca, int keyNID,
  52616. int certNID, int itt, int macItt, int keyType)
  52617. {
  52618. WC_PKCS12* pkcs12;
  52619. WC_DerCertList* list = NULL;
  52620. word32 passSz;
  52621. byte* keyDer = NULL;
  52622. word32 keyDerSz;
  52623. byte* certDer;
  52624. int certDerSz;
  52625. WOLFSSL_ENTER("wolfSSL_PKCS12_create()");
  52626. if (pass == NULL || pkey == NULL || cert == NULL) {
  52627. WOLFSSL_LEAVE("wolfSSL_PKCS12_create()", BAD_FUNC_ARG);
  52628. return NULL;
  52629. }
  52630. passSz = (word32)XSTRLEN(pass);
  52631. keyDer = (byte*)pkey->pkey.ptr;
  52632. keyDerSz = pkey->pkey_sz;
  52633. certDer = (byte*)wolfSSL_X509_get_der(cert, &certDerSz);
  52634. if (certDer == NULL) {
  52635. return NULL;
  52636. }
  52637. if (ca != NULL) {
  52638. WC_DerCertList* cur;
  52639. unsigned long numCerts = ca->num;
  52640. byte* curDer;
  52641. int curDerSz = 0;
  52642. WOLFSSL_STACK* sk = ca;
  52643. while (numCerts > 0 && sk != NULL) {
  52644. cur = (WC_DerCertList*)XMALLOC(sizeof(WC_DerCertList), NULL,
  52645. DYNAMIC_TYPE_PKCS);
  52646. if (cur == NULL) {
  52647. wc_FreeCertList(list, NULL);
  52648. return NULL;
  52649. }
  52650. curDer = (byte*)wolfSSL_X509_get_der(sk->data.x509, &curDerSz);
  52651. if (curDer == NULL || curDerSz < 0) {
  52652. XFREE(cur, NULL, DYNAMIC_TYPE_PKCS);
  52653. wc_FreeCertList(list, NULL);
  52654. return NULL;
  52655. }
  52656. cur->buffer = (byte*)XMALLOC(curDerSz, NULL, DYNAMIC_TYPE_PKCS);
  52657. if (cur->buffer == NULL) {
  52658. XFREE(cur, NULL, DYNAMIC_TYPE_PKCS);
  52659. wc_FreeCertList(list, NULL);
  52660. return NULL;
  52661. }
  52662. XMEMCPY(cur->buffer, curDer, curDerSz);
  52663. cur->bufferSz = curDerSz;
  52664. cur->next = list;
  52665. list = cur;
  52666. sk = sk->next;
  52667. numCerts--;
  52668. }
  52669. }
  52670. pkcs12 = wc_PKCS12_create(pass, passSz, name, keyDer, keyDerSz,
  52671. certDer, certDerSz, list, keyNID, certNID, itt, macItt,
  52672. keyType, NULL);
  52673. if (ca != NULL) {
  52674. wc_FreeCertList(list, NULL);
  52675. }
  52676. return pkcs12;
  52677. }
  52678. /* return WOLFSSL_SUCCESS on success, WOLFSSL_FAILURE on failure */
  52679. int wolfSSL_PKCS12_parse(WC_PKCS12* pkcs12, const char* psw,
  52680. WOLFSSL_EVP_PKEY** pkey, WOLFSSL_X509** cert,
  52681. WOLF_STACK_OF(WOLFSSL_X509)** ca)
  52682. {
  52683. DecodedCert DeCert;
  52684. void* heap = NULL;
  52685. int ret;
  52686. byte* certData = NULL;
  52687. word32 certDataSz;
  52688. byte* pk = NULL;
  52689. word32 pkSz;
  52690. WC_DerCertList* certList = NULL;
  52691. WOLFSSL_ENTER("wolfSSL_PKCS12_parse");
  52692. /* make sure we init return args */
  52693. if (pkey) *pkey = NULL;
  52694. if (cert) *cert = NULL;
  52695. if (ca) *ca = NULL;
  52696. if (pkcs12 == NULL || psw == NULL || pkey == NULL || cert == NULL) {
  52697. WOLFSSL_MSG("Bad argument value");
  52698. return WOLFSSL_FAILURE;
  52699. }
  52700. heap = wc_PKCS12_GetHeap(pkcs12);
  52701. if (ca == NULL) {
  52702. ret = wc_PKCS12_parse(pkcs12, psw, &pk, &pkSz, &certData, &certDataSz,
  52703. NULL);
  52704. }
  52705. else {
  52706. ret = wc_PKCS12_parse(pkcs12, psw, &pk, &pkSz, &certData, &certDataSz,
  52707. &certList);
  52708. }
  52709. if (ret < 0) {
  52710. WOLFSSL_LEAVE("wolfSSL_PKCS12_parse", ret);
  52711. return WOLFSSL_FAILURE;
  52712. }
  52713. /* Decode cert and place in X509 stack struct */
  52714. if (certList != NULL) {
  52715. WC_DerCertList* current = certList;
  52716. *ca = (WOLF_STACK_OF(WOLFSSL_X509)*)XMALLOC(
  52717. sizeof(WOLF_STACK_OF(WOLFSSL_X509)), heap, DYNAMIC_TYPE_X509);
  52718. if (*ca == NULL) {
  52719. if (pk != NULL) {
  52720. XFREE(pk, heap, DYNAMIC_TYPE_PUBLIC_KEY);
  52721. }
  52722. if (certData != NULL) {
  52723. XFREE(*cert, heap, DYNAMIC_TYPE_PKCS); *cert = NULL;
  52724. }
  52725. /* Free up WC_DerCertList and move on */
  52726. while (current != NULL) {
  52727. WC_DerCertList* next = current->next;
  52728. XFREE(current->buffer, heap, DYNAMIC_TYPE_PKCS);
  52729. XFREE(current, heap, DYNAMIC_TYPE_PKCS);
  52730. current = next;
  52731. }
  52732. return WOLFSSL_FAILURE;
  52733. }
  52734. XMEMSET(*ca, 0, sizeof(WOLF_STACK_OF(WOLFSSL_X509)));
  52735. /* add list of DER certs as X509's to stack */
  52736. while (current != NULL) {
  52737. WC_DerCertList* toFree = current;
  52738. WOLFSSL_X509* x509;
  52739. x509 = (WOLFSSL_X509*)XMALLOC(sizeof(WOLFSSL_X509), heap,
  52740. DYNAMIC_TYPE_X509);
  52741. InitX509(x509, 1, heap);
  52742. InitDecodedCert(&DeCert, current->buffer, current->bufferSz, heap);
  52743. if (ParseCertRelative(&DeCert, CERT_TYPE, NO_VERIFY, NULL) != 0) {
  52744. WOLFSSL_MSG("Issue with parsing certificate");
  52745. FreeDecodedCert(&DeCert);
  52746. wolfSSL_X509_free(x509);
  52747. }
  52748. else {
  52749. if (CopyDecodedToX509(x509, &DeCert) != 0) {
  52750. WOLFSSL_MSG("Failed to copy decoded cert");
  52751. FreeDecodedCert(&DeCert);
  52752. wolfSSL_X509_free(x509);
  52753. wolfSSL_sk_X509_free(*ca); *ca = NULL;
  52754. if (pk != NULL) {
  52755. XFREE(pk, heap, DYNAMIC_TYPE_PUBLIC_KEY);
  52756. }
  52757. if (certData != NULL) {
  52758. XFREE(certData, heap, DYNAMIC_TYPE_PKCS);
  52759. }
  52760. /* Free up WC_DerCertList */
  52761. while (current != NULL) {
  52762. WC_DerCertList* next = current->next;
  52763. XFREE(current->buffer, heap, DYNAMIC_TYPE_PKCS);
  52764. XFREE(current, heap, DYNAMIC_TYPE_PKCS);
  52765. current = next;
  52766. }
  52767. return WOLFSSL_FAILURE;
  52768. }
  52769. FreeDecodedCert(&DeCert);
  52770. if (wolfSSL_sk_X509_push(*ca, x509) != 1) {
  52771. WOLFSSL_MSG("Failed to push x509 onto stack");
  52772. wolfSSL_X509_free(x509);
  52773. wolfSSL_sk_X509_free(*ca); *ca = NULL;
  52774. if (pk != NULL) {
  52775. XFREE(pk, heap, DYNAMIC_TYPE_PUBLIC_KEY);
  52776. }
  52777. if (certData != NULL) {
  52778. XFREE(certData, heap, DYNAMIC_TYPE_PKCS);
  52779. }
  52780. /* Free up WC_DerCertList */
  52781. while (current != NULL) {
  52782. WC_DerCertList* next = current->next;
  52783. XFREE(current->buffer, heap, DYNAMIC_TYPE_PKCS);
  52784. XFREE(current, heap, DYNAMIC_TYPE_PKCS);
  52785. current = next;
  52786. }
  52787. return WOLFSSL_FAILURE;
  52788. }
  52789. }
  52790. current = current->next;
  52791. XFREE(toFree->buffer, heap, DYNAMIC_TYPE_PKCS);
  52792. XFREE(toFree, heap, DYNAMIC_TYPE_PKCS);
  52793. }
  52794. }
  52795. /* Decode cert and place in X509 struct */
  52796. if (certData != NULL) {
  52797. *cert = (WOLFSSL_X509*)XMALLOC(sizeof(WOLFSSL_X509), heap,
  52798. DYNAMIC_TYPE_X509);
  52799. if (*cert == NULL) {
  52800. if (pk != NULL) {
  52801. XFREE(pk, heap, DYNAMIC_TYPE_PUBLIC_KEY);
  52802. }
  52803. if (ca != NULL) {
  52804. wolfSSL_sk_X509_free(*ca); *ca = NULL;
  52805. }
  52806. XFREE(certData, heap, DYNAMIC_TYPE_PKCS);
  52807. return WOLFSSL_FAILURE;
  52808. }
  52809. InitX509(*cert, 1, heap);
  52810. InitDecodedCert(&DeCert, certData, certDataSz, heap);
  52811. if (ParseCertRelative(&DeCert, CERT_TYPE, NO_VERIFY, NULL) != 0) {
  52812. WOLFSSL_MSG("Issue with parsing certificate");
  52813. }
  52814. if (CopyDecodedToX509(*cert, &DeCert) != 0) {
  52815. WOLFSSL_MSG("Failed to copy decoded cert");
  52816. FreeDecodedCert(&DeCert);
  52817. if (pk != NULL) {
  52818. XFREE(pk, heap, DYNAMIC_TYPE_PUBLIC_KEY);
  52819. }
  52820. if (ca != NULL) {
  52821. wolfSSL_sk_X509_free(*ca); *ca = NULL;
  52822. }
  52823. wolfSSL_X509_free(*cert); *cert = NULL;
  52824. return WOLFSSL_FAILURE;
  52825. }
  52826. FreeDecodedCert(&DeCert);
  52827. XFREE(certData, heap, DYNAMIC_TYPE_PKCS);
  52828. }
  52829. /* get key type */
  52830. ret = BAD_STATE_E;
  52831. if (pk != NULL) { /* decode key if present */
  52832. *pkey = wolfSSL_EVP_PKEY_new_ex(heap);
  52833. if (*pkey == NULL) {
  52834. wolfSSL_X509_free(*cert); *cert = NULL;
  52835. if (ca != NULL) {
  52836. wolfSSL_sk_X509_free(*ca); *ca = NULL;
  52837. }
  52838. XFREE(pk, heap, DYNAMIC_TYPE_PUBLIC_KEY);
  52839. return WOLFSSL_FAILURE;
  52840. }
  52841. #ifndef NO_RSA
  52842. {
  52843. word32 keyIdx = 0;
  52844. RsaKey key;
  52845. if (wc_InitRsaKey(&key, heap) != 0) {
  52846. ret = BAD_STATE_E;
  52847. }
  52848. else {
  52849. if ((ret = wc_RsaPrivateKeyDecode(pk, &keyIdx, &key, pkSz))
  52850. == 0) {
  52851. (*pkey)->type = EVP_PKEY_RSA;
  52852. (*pkey)->rsa = wolfSSL_RSA_new();
  52853. (*pkey)->ownRsa = 1; /* we own RSA */
  52854. if ((*pkey)->rsa == NULL) {
  52855. WOLFSSL_MSG("issue creating EVP RSA key");
  52856. wolfSSL_X509_free(*cert); *cert = NULL;
  52857. if (ca != NULL) {
  52858. wolfSSL_sk_X509_free(*ca); *ca = NULL;
  52859. }
  52860. wolfSSL_EVP_PKEY_free(*pkey); *pkey = NULL;
  52861. XFREE(pk, heap, DYNAMIC_TYPE_PKCS);
  52862. return WOLFSSL_FAILURE;
  52863. }
  52864. if (wolfSSL_RSA_LoadDer_ex((*pkey)->rsa, pk, pkSz,
  52865. WOLFSSL_RSA_LOAD_PRIVATE) != SSL_SUCCESS) {
  52866. WOLFSSL_MSG("issue loading RSA key");
  52867. wolfSSL_X509_free(*cert); *cert = NULL;
  52868. if (ca != NULL) {
  52869. wolfSSL_sk_X509_free(*ca); *ca = NULL;
  52870. }
  52871. wolfSSL_EVP_PKEY_free(*pkey); *pkey = NULL;
  52872. XFREE(pk, heap, DYNAMIC_TYPE_PKCS);
  52873. return WOLFSSL_FAILURE;
  52874. }
  52875. WOLFSSL_MSG("Found PKCS12 RSA key");
  52876. ret = 0; /* set in success state for upcoming ECC check */
  52877. }
  52878. wc_FreeRsaKey(&key);
  52879. }
  52880. }
  52881. #endif /* NO_RSA */
  52882. #ifdef HAVE_ECC
  52883. {
  52884. word32 keyIdx = 0;
  52885. ecc_key key;
  52886. if (ret != 0) { /* if is in fail state check if ECC key */
  52887. if (wc_ecc_init(&key) != 0) {
  52888. wolfSSL_X509_free(*cert); *cert = NULL;
  52889. if (ca != NULL) {
  52890. wolfSSL_sk_X509_free(*ca); *ca = NULL;
  52891. }
  52892. wolfSSL_EVP_PKEY_free(*pkey); *pkey = NULL;
  52893. XFREE(pk, heap, DYNAMIC_TYPE_PKCS);
  52894. return WOLFSSL_FAILURE;
  52895. }
  52896. if ((ret = wc_EccPrivateKeyDecode(pk, &keyIdx, &key, pkSz))
  52897. != 0) {
  52898. wolfSSL_X509_free(*cert); *cert = NULL;
  52899. if (ca != NULL) {
  52900. wolfSSL_sk_X509_free(*ca); *ca = NULL;
  52901. }
  52902. wolfSSL_EVP_PKEY_free(*pkey); *pkey = NULL;
  52903. XFREE(pk, heap, DYNAMIC_TYPE_PKCS);
  52904. WOLFSSL_MSG("Bad PKCS12 key format");
  52905. return WOLFSSL_FAILURE;
  52906. }
  52907. (*pkey)->type = EVP_PKEY_EC;
  52908. (*pkey)->pkey_curve = key.dp->oidSum;
  52909. wc_ecc_free(&key);
  52910. WOLFSSL_MSG("Found PKCS12 ECC key");
  52911. }
  52912. }
  52913. #else
  52914. if (ret != 0) { /* if is in fail state and no ECC then fail */
  52915. wolfSSL_X509_free(*cert); *cert = NULL;
  52916. if (ca != NULL) {
  52917. wolfSSL_sk_X509_free(*ca); *ca = NULL;
  52918. }
  52919. wolfSSL_EVP_PKEY_free(*pkey); *pkey = NULL;
  52920. XFREE(pk, heap, DYNAMIC_TYPE_PKCS);
  52921. WOLFSSL_MSG("Bad PKCS12 key format");
  52922. return WOLFSSL_FAILURE;
  52923. }
  52924. #endif /* HAVE_ECC */
  52925. (*pkey)->save_type = 0;
  52926. (*pkey)->pkey_sz = pkSz;
  52927. (*pkey)->pkey.ptr = (char*)pk;
  52928. }
  52929. (void)ret;
  52930. (void)ca;
  52931. return WOLFSSL_SUCCESS;
  52932. }
  52933. int wolfSSL_PKCS12_verify_mac(WC_PKCS12 *pkcs12, const char *psw,
  52934. int pswLen)
  52935. {
  52936. WOLFSSL_ENTER("wolfSSL_PKCS12_verify_mac");
  52937. if (!pkcs12) {
  52938. return WOLFSSL_FAILURE;
  52939. }
  52940. return wc_PKCS12_verify_ex(pkcs12, (const byte*)psw, pswLen) == 0 ?
  52941. WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  52942. }
  52943. #endif /* !NO_ASN && !NO_PWDBASED */
  52944. #endif /* OPENSSL_EXTRA */
  52945. #endif /* HAVE_PKCS12 */
  52946. /*******************************************************************************
  52947. * END OF PKCS12 APIs
  52948. ******************************************************************************/
  52949. #endif /* !NO_CERTS */
  52950. #endif /* !WOLFCRYPT_ONLY */
  52951. /*******************************************************************************
  52952. * START OF CRYPTO-ONLY APIs
  52953. ******************************************************************************/
  52954. #if defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY) || \
  52955. defined(WOLFSSL_MYSQL_COMPATIBLE) || defined(HAVE_STUNNEL) || \
  52956. defined(WOLFSSL_NGINX) || defined(HAVE_POCO_LIB) || \
  52957. defined(WOLFSSL_HAPROXY)
  52958. #ifndef NO_SHA
  52959. /* One shot SHA1 hash of message.
  52960. *
  52961. * d message to hash
  52962. * n size of d buffer
  52963. * md buffer to hold digest. Should be SHA_DIGEST_SIZE.
  52964. *
  52965. * Note: if md is null then a static buffer of SHA_DIGEST_SIZE is used.
  52966. * When the static buffer is used this function is not thread safe.
  52967. *
  52968. * Returns a pointer to the message digest on success and NULL on failure.
  52969. */
  52970. unsigned char *wolfSSL_SHA1(const unsigned char *d, size_t n,
  52971. unsigned char *md)
  52972. {
  52973. static byte dig[WC_SHA_DIGEST_SIZE];
  52974. byte* ret = md;
  52975. wc_Sha sha;
  52976. WOLFSSL_ENTER("wolfSSL_SHA1");
  52977. if (wc_InitSha_ex(&sha, NULL, 0) != 0) {
  52978. WOLFSSL_MSG("SHA1 Init failed");
  52979. return NULL;
  52980. }
  52981. if (wc_ShaUpdate(&sha, (const byte*)d, (word32)n) != 0) {
  52982. WOLFSSL_MSG("SHA1 Update failed");
  52983. return NULL;
  52984. }
  52985. if (md == NULL) {
  52986. WOLFSSL_MSG("STATIC BUFFER BEING USED. wolfSSL_SHA1 IS NOT "
  52987. "THREAD SAFE WHEN md == NULL");
  52988. ret = dig;
  52989. }
  52990. if (wc_ShaFinal(&sha, ret) != 0) {
  52991. WOLFSSL_MSG("SHA1 Final failed");
  52992. wc_ShaFree(&sha);
  52993. return NULL;
  52994. }
  52995. wc_ShaFree(&sha);
  52996. return ret;
  52997. }
  52998. #endif /* ! NO_SHA */
  52999. #ifdef WOLFSSL_SHA224
  53000. /* One shot SHA224 hash of message.
  53001. *
  53002. * d message to hash
  53003. * n size of d buffer
  53004. * md buffer to hold digest. Should be WC_SHA224_DIGEST_SIZE.
  53005. *
  53006. * Note: if md is null then a static buffer of WC_SHA256_DIGEST_SIZE is used.
  53007. * When the static buffer is used this function is not thread safe.
  53008. *
  53009. * Returns a pointer to the message digest on success and NULL on failure.
  53010. */
  53011. unsigned char *wolfSSL_SHA224(const unsigned char *d, size_t n,
  53012. unsigned char *md)
  53013. {
  53014. static byte dig[WC_SHA224_DIGEST_SIZE];
  53015. byte* ret = md;
  53016. wc_Sha256 sha;
  53017. WOLFSSL_ENTER("wolfSSL_SHA224");
  53018. if (wc_InitSha224_ex(&sha, NULL, 0) != 0) {
  53019. WOLFSSL_MSG("SHA224 Init failed");
  53020. return NULL;
  53021. }
  53022. if (wc_Sha224Update(&sha, (const byte*)d, (word32)n) != 0) {
  53023. WOLFSSL_MSG("SHA224 Update failed");
  53024. return NULL;
  53025. }
  53026. if (md == NULL) {
  53027. WOLFSSL_MSG("STATIC BUFFER BEING USED. wolfSSL_SHA224 IS NOT "
  53028. "THREAD SAFE WHEN md == NULL");
  53029. ret = dig;
  53030. }
  53031. if (wc_Sha224Final(&sha, ret) != 0) {
  53032. WOLFSSL_MSG("SHA224 Final failed");
  53033. wc_Sha224Free(&sha);
  53034. return NULL;
  53035. }
  53036. wc_Sha224Free(&sha);
  53037. return ret;
  53038. }
  53039. #endif
  53040. #ifndef NO_SHA256
  53041. /* One shot SHA256 hash of message.
  53042. *
  53043. * d message to hash
  53044. * n size of d buffer
  53045. * md buffer to hold digest. Should be WC_SHA256_DIGEST_SIZE.
  53046. *
  53047. * Note: if md is null then a static buffer of WC_SHA256_DIGEST_SIZE is used.
  53048. * When the static buffer is used this function is not thread safe.
  53049. *
  53050. * Returns a pointer to the message digest on success and NULL on failure.
  53051. */
  53052. unsigned char *wolfSSL_SHA256(const unsigned char *d, size_t n,
  53053. unsigned char *md)
  53054. {
  53055. static byte dig[WC_SHA256_DIGEST_SIZE];
  53056. byte* ret = md;
  53057. wc_Sha256 sha;
  53058. WOLFSSL_ENTER("wolfSSL_SHA256");
  53059. if (wc_InitSha256_ex(&sha, NULL, 0) != 0) {
  53060. WOLFSSL_MSG("SHA256 Init failed");
  53061. return NULL;
  53062. }
  53063. if (wc_Sha256Update(&sha, (const byte*)d, (word32)n) != 0) {
  53064. WOLFSSL_MSG("SHA256 Update failed");
  53065. return NULL;
  53066. }
  53067. if (md == NULL) {
  53068. WOLFSSL_MSG("STATIC BUFFER BEING USED. wolfSSL_SHA256 IS NOT "
  53069. "THREAD SAFE WHEN md == NULL");
  53070. ret = dig;
  53071. }
  53072. if (wc_Sha256Final(&sha, ret) != 0) {
  53073. WOLFSSL_MSG("SHA256 Final failed");
  53074. wc_Sha256Free(&sha);
  53075. return NULL;
  53076. }
  53077. wc_Sha256Free(&sha);
  53078. return ret;
  53079. }
  53080. #endif /* ! NO_SHA256 */
  53081. #ifdef WOLFSSL_SHA384
  53082. /* One shot SHA384 hash of message.
  53083. *
  53084. * d message to hash
  53085. * n size of d buffer
  53086. * md buffer to hold digest. Should be WC_SHA256_DIGEST_SIZE.
  53087. *
  53088. * Note: if md is null then a static buffer of WC_SHA256_DIGEST_SIZE is used.
  53089. * When the static buffer is used this function is not thread safe.
  53090. *
  53091. * Returns a pointer to the message digest on success and NULL on failure.
  53092. */
  53093. unsigned char *wolfSSL_SHA384(const unsigned char *d, size_t n,
  53094. unsigned char *md)
  53095. {
  53096. static byte dig[WC_SHA384_DIGEST_SIZE];
  53097. byte* ret = md;
  53098. wc_Sha384 sha;
  53099. WOLFSSL_ENTER("wolfSSL_SHA384");
  53100. if (wc_InitSha384_ex(&sha, NULL, 0) != 0) {
  53101. WOLFSSL_MSG("SHA384 Init failed");
  53102. return NULL;
  53103. }
  53104. if (wc_Sha384Update(&sha, (const byte*)d, (word32)n) != 0) {
  53105. WOLFSSL_MSG("SHA384 Update failed");
  53106. return NULL;
  53107. }
  53108. if (md == NULL) {
  53109. WOLFSSL_MSG("STATIC BUFFER BEING USED. wolfSSL_SHA384 IS NOT "
  53110. "THREAD SAFE WHEN md == NULL");
  53111. ret = dig;
  53112. }
  53113. if (wc_Sha384Final(&sha, ret) != 0) {
  53114. WOLFSSL_MSG("SHA384 Final failed");
  53115. wc_Sha384Free(&sha);
  53116. return NULL;
  53117. }
  53118. wc_Sha384Free(&sha);
  53119. return ret;
  53120. }
  53121. #endif /* WOLFSSL_SHA384 */
  53122. #if defined(WOLFSSL_SHA512)
  53123. /* One shot SHA512 hash of message.
  53124. *
  53125. * d message to hash
  53126. * n size of d buffer
  53127. * md buffer to hold digest. Should be WC_SHA256_DIGEST_SIZE.
  53128. *
  53129. * Note: if md is null then a static buffer of WC_SHA256_DIGEST_SIZE is used.
  53130. * When the static buffer is used this function is not thread safe.
  53131. *
  53132. * Returns a pointer to the message digest on success and NULL on failure.
  53133. */
  53134. unsigned char *wolfSSL_SHA512(const unsigned char *d, size_t n,
  53135. unsigned char *md)
  53136. {
  53137. static byte dig[WC_SHA512_DIGEST_SIZE];
  53138. byte* ret = md;
  53139. wc_Sha512 sha;
  53140. WOLFSSL_ENTER("wolfSSL_SHA512");
  53141. if (wc_InitSha512_ex(&sha, NULL, 0) != 0) {
  53142. WOLFSSL_MSG("SHA512 Init failed");
  53143. return NULL;
  53144. }
  53145. if (wc_Sha512Update(&sha, (const byte*)d, (word32)n) != 0) {
  53146. WOLFSSL_MSG("SHA512 Update failed");
  53147. return NULL;
  53148. }
  53149. if (md == NULL) {
  53150. WOLFSSL_MSG("STATIC BUFFER BEING USED. wolfSSL_SHA512 IS NOT "
  53151. "THREAD SAFE WHEN md == NULL");
  53152. ret = dig;
  53153. }
  53154. if (wc_Sha512Final(&sha, ret) != 0) {
  53155. WOLFSSL_MSG("SHA512 Final failed");
  53156. wc_Sha512Free(&sha);
  53157. return NULL;
  53158. }
  53159. wc_Sha512Free(&sha);
  53160. return ret;
  53161. }
  53162. #endif /* WOLFSSL_SHA512 */
  53163. #endif /* OPENSSL_EXTRA || HAVE_LIGHTY || WOLFSSL_MYSQL_COMPATIBLE ||
  53164. * HAVE_STUNNEL || WOLFSSL_NGINX || HAVE_POCO_LIB || WOLFSSL_HAPROXY */
  53165. /*******************************************************************************
  53166. * END OF CRYPTO-ONLY APIs
  53167. ******************************************************************************/