ssl.c 1.7 MB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800580158025803580458055806580758085809581058115812581358145815581658175818581958205821582258235824582558265827582858295830583158325833583458355836583758385839584058415842584358445845584658475848584958505851585258535854585558565857585858595860586158625863586458655866586758685869587058715872587358745875587658775878587958805881588258835884588558865887588858895890589158925893589458955896589758985899590059015902590359045905590659075908590959105911591259135914591559165917591859195920592159225923592459255926592759285929593059315932593359345935593659375938593959405941594259435944594559465947594859495950595159525953595459555956595759585959596059615962596359645965596659675968596959705971597259735974597559765977597859795980598159825983598459855986598759885989599059915992599359945995599659975998599960006001600260036004600560066007600860096010601160126013601460156016601760186019602060216022602360246025602660276028602960306031603260336034603560366037603860396040604160426043604460456046604760486049605060516052605360546055605660576058605960606061606260636064606560666067606860696070607160726073607460756076607760786079608060816082608360846085608660876088608960906091609260936094609560966097609860996100610161026103610461056106610761086109611061116112611361146115611661176118611961206121612261236124612561266127612861296130613161326133613461356136613761386139614061416142614361446145614661476148614961506151615261536154615561566157615861596160616161626163616461656166616761686169617061716172617361746175617661776178617961806181618261836184618561866187618861896190619161926193619461956196619761986199620062016202620362046205620662076208620962106211621262136214621562166217621862196220622162226223622462256226622762286229623062316232623362346235623662376238623962406241624262436244624562466247624862496250625162526253625462556256625762586259626062616262626362646265626662676268626962706271627262736274627562766277627862796280628162826283628462856286628762886289629062916292629362946295629662976298629963006301630263036304630563066307630863096310631163126313631463156316631763186319632063216322632363246325632663276328632963306331633263336334633563366337633863396340634163426343634463456346634763486349635063516352635363546355635663576358635963606361636263636364636563666367636863696370637163726373637463756376637763786379638063816382638363846385638663876388638963906391639263936394639563966397639863996400640164026403640464056406640764086409641064116412641364146415641664176418641964206421642264236424642564266427642864296430643164326433643464356436643764386439644064416442644364446445644664476448644964506451645264536454645564566457645864596460646164626463646464656466646764686469647064716472647364746475647664776478647964806481648264836484648564866487648864896490649164926493649464956496649764986499650065016502650365046505650665076508650965106511651265136514651565166517651865196520652165226523652465256526652765286529653065316532653365346535653665376538653965406541654265436544654565466547654865496550655165526553655465556556655765586559656065616562656365646565656665676568656965706571657265736574657565766577657865796580658165826583658465856586658765886589659065916592659365946595659665976598659966006601660266036604660566066607660866096610661166126613661466156616661766186619662066216622662366246625662666276628662966306631663266336634663566366637663866396640664166426643664466456646664766486649665066516652665366546655665666576658665966606661666266636664666566666667666866696670667166726673667466756676667766786679668066816682668366846685668666876688668966906691669266936694669566966697669866996700670167026703670467056706670767086709671067116712671367146715671667176718671967206721672267236724672567266727672867296730673167326733673467356736673767386739674067416742674367446745674667476748674967506751675267536754675567566757675867596760676167626763676467656766676767686769677067716772677367746775677667776778677967806781678267836784678567866787678867896790679167926793679467956796679767986799680068016802680368046805680668076808680968106811681268136814681568166817681868196820682168226823682468256826682768286829683068316832683368346835683668376838683968406841684268436844684568466847684868496850685168526853685468556856685768586859686068616862686368646865686668676868686968706871687268736874687568766877687868796880688168826883688468856886688768886889689068916892689368946895689668976898689969006901690269036904690569066907690869096910691169126913691469156916691769186919692069216922692369246925692669276928692969306931693269336934693569366937693869396940694169426943694469456946694769486949695069516952695369546955695669576958695969606961696269636964696569666967696869696970697169726973697469756976697769786979698069816982698369846985698669876988698969906991699269936994699569966997699869997000700170027003700470057006700770087009701070117012701370147015701670177018701970207021702270237024702570267027702870297030703170327033703470357036703770387039704070417042704370447045704670477048704970507051705270537054705570567057705870597060706170627063706470657066706770687069707070717072707370747075707670777078707970807081708270837084708570867087708870897090709170927093709470957096709770987099710071017102710371047105710671077108710971107111711271137114711571167117711871197120712171227123712471257126712771287129713071317132713371347135713671377138713971407141714271437144714571467147714871497150715171527153715471557156715771587159716071617162716371647165716671677168716971707171717271737174717571767177717871797180718171827183718471857186718771887189719071917192719371947195719671977198719972007201720272037204720572067207720872097210721172127213721472157216721772187219722072217222722372247225722672277228722972307231723272337234723572367237723872397240724172427243724472457246724772487249725072517252725372547255725672577258725972607261726272637264726572667267726872697270727172727273727472757276727772787279728072817282728372847285728672877288728972907291729272937294729572967297729872997300730173027303730473057306730773087309731073117312731373147315731673177318731973207321732273237324732573267327732873297330733173327333733473357336733773387339734073417342734373447345734673477348734973507351735273537354735573567357735873597360736173627363736473657366736773687369737073717372737373747375737673777378737973807381738273837384738573867387738873897390739173927393739473957396739773987399740074017402740374047405740674077408740974107411741274137414741574167417741874197420742174227423742474257426742774287429743074317432743374347435743674377438743974407441744274437444744574467447744874497450745174527453745474557456745774587459746074617462746374647465746674677468746974707471747274737474747574767477747874797480748174827483748474857486748774887489749074917492749374947495749674977498749975007501750275037504750575067507750875097510751175127513751475157516751775187519752075217522752375247525752675277528752975307531753275337534753575367537753875397540754175427543754475457546754775487549755075517552755375547555755675577558755975607561756275637564756575667567756875697570757175727573757475757576757775787579758075817582758375847585758675877588758975907591759275937594759575967597759875997600760176027603760476057606760776087609761076117612761376147615761676177618761976207621762276237624762576267627762876297630763176327633763476357636763776387639764076417642764376447645764676477648764976507651765276537654765576567657765876597660766176627663766476657666766776687669767076717672767376747675767676777678767976807681768276837684768576867687768876897690769176927693769476957696769776987699770077017702770377047705770677077708770977107711771277137714771577167717771877197720772177227723772477257726772777287729773077317732773377347735773677377738773977407741774277437744774577467747774877497750775177527753775477557756775777587759776077617762776377647765776677677768776977707771777277737774777577767777777877797780778177827783778477857786778777887789779077917792779377947795779677977798779978007801780278037804780578067807780878097810781178127813781478157816781778187819782078217822782378247825782678277828782978307831783278337834783578367837783878397840784178427843784478457846784778487849785078517852785378547855785678577858785978607861786278637864786578667867786878697870787178727873787478757876787778787879788078817882788378847885788678877888788978907891789278937894789578967897789878997900790179027903790479057906790779087909791079117912791379147915791679177918791979207921792279237924792579267927792879297930793179327933793479357936793779387939794079417942794379447945794679477948794979507951795279537954795579567957795879597960796179627963796479657966796779687969797079717972797379747975797679777978797979807981798279837984798579867987798879897990799179927993799479957996799779987999800080018002800380048005800680078008800980108011801280138014801580168017801880198020802180228023802480258026802780288029803080318032803380348035803680378038803980408041804280438044804580468047804880498050805180528053805480558056805780588059806080618062806380648065806680678068806980708071807280738074807580768077807880798080808180828083808480858086808780888089809080918092809380948095809680978098809981008101810281038104810581068107810881098110811181128113811481158116811781188119812081218122812381248125812681278128812981308131813281338134813581368137813881398140814181428143814481458146814781488149815081518152815381548155815681578158815981608161816281638164816581668167816881698170817181728173817481758176817781788179818081818182818381848185818681878188818981908191819281938194819581968197819881998200820182028203820482058206820782088209821082118212821382148215821682178218821982208221822282238224822582268227822882298230823182328233823482358236823782388239824082418242824382448245824682478248824982508251825282538254825582568257825882598260826182628263826482658266826782688269827082718272827382748275827682778278827982808281828282838284828582868287828882898290829182928293829482958296829782988299830083018302830383048305830683078308830983108311831283138314831583168317831883198320832183228323832483258326832783288329833083318332833383348335833683378338833983408341834283438344834583468347834883498350835183528353835483558356835783588359836083618362836383648365836683678368836983708371837283738374837583768377837883798380838183828383838483858386838783888389839083918392839383948395839683978398839984008401840284038404840584068407840884098410841184128413841484158416841784188419842084218422842384248425842684278428842984308431843284338434843584368437843884398440844184428443844484458446844784488449845084518452845384548455845684578458845984608461846284638464846584668467846884698470847184728473847484758476847784788479848084818482848384848485848684878488848984908491849284938494849584968497849884998500850185028503850485058506850785088509851085118512851385148515851685178518851985208521852285238524852585268527852885298530853185328533853485358536853785388539854085418542854385448545854685478548854985508551855285538554855585568557855885598560856185628563856485658566856785688569857085718572857385748575857685778578857985808581858285838584858585868587858885898590859185928593859485958596859785988599860086018602860386048605860686078608860986108611861286138614861586168617861886198620862186228623862486258626862786288629863086318632863386348635863686378638863986408641864286438644864586468647864886498650865186528653865486558656865786588659866086618662866386648665866686678668866986708671867286738674867586768677867886798680868186828683868486858686868786888689869086918692869386948695869686978698869987008701870287038704870587068707870887098710871187128713871487158716871787188719872087218722872387248725872687278728872987308731873287338734873587368737873887398740874187428743874487458746874787488749875087518752875387548755875687578758875987608761876287638764876587668767876887698770877187728773877487758776877787788779878087818782878387848785878687878788878987908791879287938794879587968797879887998800880188028803880488058806880788088809881088118812881388148815881688178818881988208821882288238824882588268827882888298830883188328833883488358836883788388839884088418842884388448845884688478848884988508851885288538854885588568857885888598860886188628863886488658866886788688869887088718872887388748875887688778878887988808881888288838884888588868887888888898890889188928893889488958896889788988899890089018902890389048905890689078908890989108911891289138914891589168917891889198920892189228923892489258926892789288929893089318932893389348935893689378938893989408941894289438944894589468947894889498950895189528953895489558956895789588959896089618962896389648965896689678968896989708971897289738974897589768977897889798980898189828983898489858986898789888989899089918992899389948995899689978998899990009001900290039004900590069007900890099010901190129013901490159016901790189019902090219022902390249025902690279028902990309031903290339034903590369037903890399040904190429043904490459046904790489049905090519052905390549055905690579058905990609061906290639064906590669067906890699070907190729073907490759076907790789079908090819082908390849085908690879088908990909091909290939094909590969097909890999100910191029103910491059106910791089109911091119112911391149115911691179118911991209121912291239124912591269127912891299130913191329133913491359136913791389139914091419142914391449145914691479148914991509151915291539154915591569157915891599160916191629163916491659166916791689169917091719172917391749175917691779178917991809181918291839184918591869187918891899190919191929193919491959196919791989199920092019202920392049205920692079208920992109211921292139214921592169217921892199220922192229223922492259226922792289229923092319232923392349235923692379238923992409241924292439244924592469247924892499250925192529253925492559256925792589259926092619262926392649265926692679268926992709271927292739274927592769277927892799280928192829283928492859286928792889289929092919292929392949295929692979298929993009301930293039304930593069307930893099310931193129313931493159316931793189319932093219322932393249325932693279328932993309331933293339334933593369337933893399340934193429343934493459346934793489349935093519352935393549355935693579358935993609361936293639364936593669367936893699370937193729373937493759376937793789379938093819382938393849385938693879388938993909391939293939394939593969397939893999400940194029403940494059406940794089409941094119412941394149415941694179418941994209421942294239424942594269427942894299430943194329433943494359436943794389439944094419442944394449445944694479448944994509451945294539454945594569457945894599460946194629463946494659466946794689469947094719472947394749475947694779478947994809481948294839484948594869487948894899490949194929493949494959496949794989499950095019502950395049505950695079508950995109511951295139514951595169517951895199520952195229523952495259526952795289529953095319532953395349535953695379538953995409541954295439544954595469547954895499550955195529553955495559556955795589559956095619562956395649565956695679568956995709571957295739574957595769577957895799580958195829583958495859586958795889589959095919592959395949595959695979598959996009601960296039604960596069607960896099610961196129613961496159616961796189619962096219622962396249625962696279628962996309631963296339634963596369637963896399640964196429643964496459646964796489649965096519652965396549655965696579658965996609661966296639664966596669667966896699670967196729673967496759676967796789679968096819682968396849685968696879688968996909691969296939694969596969697969896999700970197029703970497059706970797089709971097119712971397149715971697179718971997209721972297239724972597269727972897299730973197329733973497359736973797389739974097419742974397449745974697479748974997509751975297539754975597569757975897599760976197629763976497659766976797689769977097719772977397749775977697779778977997809781978297839784978597869787978897899790979197929793979497959796979797989799980098019802980398049805980698079808980998109811981298139814981598169817981898199820982198229823982498259826982798289829983098319832983398349835983698379838983998409841984298439844984598469847984898499850985198529853985498559856985798589859986098619862986398649865986698679868986998709871987298739874987598769877987898799880988198829883988498859886988798889889989098919892989398949895989698979898989999009901990299039904990599069907990899099910991199129913991499159916991799189919992099219922992399249925992699279928992999309931993299339934993599369937993899399940994199429943994499459946994799489949995099519952995399549955995699579958995999609961996299639964996599669967996899699970997199729973997499759976997799789979998099819982998399849985998699879988998999909991999299939994999599969997999899991000010001100021000310004100051000610007100081000910010100111001210013100141001510016100171001810019100201002110022100231002410025100261002710028100291003010031100321003310034100351003610037100381003910040100411004210043100441004510046100471004810049100501005110052100531005410055100561005710058100591006010061100621006310064100651006610067100681006910070100711007210073100741007510076100771007810079100801008110082100831008410085100861008710088100891009010091100921009310094100951009610097100981009910100101011010210103101041010510106101071010810109101101011110112101131011410115101161011710118101191012010121101221012310124101251012610127101281012910130101311013210133101341013510136101371013810139101401014110142101431014410145101461014710148101491015010151101521015310154101551015610157101581015910160101611016210163101641016510166101671016810169101701017110172101731017410175101761017710178101791018010181101821018310184101851018610187101881018910190101911019210193101941019510196101971019810199102001020110202102031020410205102061020710208102091021010211102121021310214102151021610217102181021910220102211022210223102241022510226102271022810229102301023110232102331023410235102361023710238102391024010241102421024310244102451024610247102481024910250102511025210253102541025510256102571025810259102601026110262102631026410265102661026710268102691027010271102721027310274102751027610277102781027910280102811028210283102841028510286102871028810289102901029110292102931029410295102961029710298102991030010301103021030310304103051030610307103081030910310103111031210313103141031510316103171031810319103201032110322103231032410325103261032710328103291033010331103321033310334103351033610337103381033910340103411034210343103441034510346103471034810349103501035110352103531035410355103561035710358103591036010361103621036310364103651036610367103681036910370103711037210373103741037510376103771037810379103801038110382103831038410385103861038710388103891039010391103921039310394103951039610397103981039910400104011040210403104041040510406104071040810409104101041110412104131041410415104161041710418104191042010421104221042310424104251042610427104281042910430104311043210433104341043510436104371043810439104401044110442104431044410445104461044710448104491045010451104521045310454104551045610457104581045910460104611046210463104641046510466104671046810469104701047110472104731047410475104761047710478104791048010481104821048310484104851048610487104881048910490104911049210493104941049510496104971049810499105001050110502105031050410505105061050710508105091051010511105121051310514105151051610517105181051910520105211052210523105241052510526105271052810529105301053110532105331053410535105361053710538105391054010541105421054310544105451054610547105481054910550105511055210553105541055510556105571055810559105601056110562105631056410565105661056710568105691057010571105721057310574105751057610577105781057910580105811058210583105841058510586105871058810589105901059110592105931059410595105961059710598105991060010601106021060310604106051060610607106081060910610106111061210613106141061510616106171061810619106201062110622106231062410625106261062710628106291063010631106321063310634106351063610637106381063910640106411064210643106441064510646106471064810649106501065110652106531065410655106561065710658106591066010661106621066310664106651066610667106681066910670106711067210673106741067510676106771067810679106801068110682106831068410685106861068710688106891069010691106921069310694106951069610697106981069910700107011070210703107041070510706107071070810709107101071110712107131071410715107161071710718107191072010721107221072310724107251072610727107281072910730107311073210733107341073510736107371073810739107401074110742107431074410745107461074710748107491075010751107521075310754107551075610757107581075910760107611076210763107641076510766107671076810769107701077110772107731077410775107761077710778107791078010781107821078310784107851078610787107881078910790107911079210793107941079510796107971079810799108001080110802108031080410805108061080710808108091081010811108121081310814108151081610817108181081910820108211082210823108241082510826108271082810829108301083110832108331083410835108361083710838108391084010841108421084310844108451084610847108481084910850108511085210853108541085510856108571085810859108601086110862108631086410865108661086710868108691087010871108721087310874108751087610877108781087910880108811088210883108841088510886108871088810889108901089110892108931089410895108961089710898108991090010901109021090310904109051090610907109081090910910109111091210913109141091510916109171091810919109201092110922109231092410925109261092710928109291093010931109321093310934109351093610937109381093910940109411094210943109441094510946109471094810949109501095110952109531095410955109561095710958109591096010961109621096310964109651096610967109681096910970109711097210973109741097510976109771097810979109801098110982109831098410985109861098710988109891099010991109921099310994109951099610997109981099911000110011100211003110041100511006110071100811009110101101111012110131101411015110161101711018110191102011021110221102311024110251102611027110281102911030110311103211033110341103511036110371103811039110401104111042110431104411045110461104711048110491105011051110521105311054110551105611057110581105911060110611106211063110641106511066110671106811069110701107111072110731107411075110761107711078110791108011081110821108311084110851108611087110881108911090110911109211093110941109511096110971109811099111001110111102111031110411105111061110711108111091111011111111121111311114111151111611117111181111911120111211112211123111241112511126111271112811129111301113111132111331113411135111361113711138111391114011141111421114311144111451114611147111481114911150111511115211153111541115511156111571115811159111601116111162111631116411165111661116711168111691117011171111721117311174111751117611177111781117911180111811118211183111841118511186111871118811189111901119111192111931119411195111961119711198111991120011201112021120311204112051120611207112081120911210112111121211213112141121511216112171121811219112201122111222112231122411225112261122711228112291123011231112321123311234112351123611237112381123911240112411124211243112441124511246112471124811249112501125111252112531125411255112561125711258112591126011261112621126311264112651126611267112681126911270112711127211273112741127511276112771127811279112801128111282112831128411285112861128711288112891129011291112921129311294112951129611297112981129911300113011130211303113041130511306113071130811309113101131111312113131131411315113161131711318113191132011321113221132311324113251132611327113281132911330113311133211333113341133511336113371133811339113401134111342113431134411345113461134711348113491135011351113521135311354113551135611357113581135911360113611136211363113641136511366113671136811369113701137111372113731137411375113761137711378113791138011381113821138311384113851138611387113881138911390113911139211393113941139511396113971139811399114001140111402114031140411405114061140711408114091141011411114121141311414114151141611417114181141911420114211142211423114241142511426114271142811429114301143111432114331143411435114361143711438114391144011441114421144311444114451144611447114481144911450114511145211453114541145511456114571145811459114601146111462114631146411465114661146711468114691147011471114721147311474114751147611477114781147911480114811148211483114841148511486114871148811489114901149111492114931149411495114961149711498114991150011501115021150311504115051150611507115081150911510115111151211513115141151511516115171151811519115201152111522115231152411525115261152711528115291153011531115321153311534115351153611537115381153911540115411154211543115441154511546115471154811549115501155111552115531155411555115561155711558115591156011561115621156311564115651156611567115681156911570115711157211573115741157511576115771157811579115801158111582115831158411585115861158711588115891159011591115921159311594115951159611597115981159911600116011160211603116041160511606116071160811609116101161111612116131161411615116161161711618116191162011621116221162311624116251162611627116281162911630116311163211633116341163511636116371163811639116401164111642116431164411645116461164711648116491165011651116521165311654116551165611657116581165911660116611166211663116641166511666116671166811669116701167111672116731167411675116761167711678116791168011681116821168311684116851168611687116881168911690116911169211693116941169511696116971169811699117001170111702117031170411705117061170711708117091171011711117121171311714117151171611717117181171911720117211172211723117241172511726117271172811729117301173111732117331173411735117361173711738117391174011741117421174311744117451174611747117481174911750117511175211753117541175511756117571175811759117601176111762117631176411765117661176711768117691177011771117721177311774117751177611777117781177911780117811178211783117841178511786117871178811789117901179111792117931179411795117961179711798117991180011801118021180311804118051180611807118081180911810118111181211813118141181511816118171181811819118201182111822118231182411825118261182711828118291183011831118321183311834118351183611837118381183911840118411184211843118441184511846118471184811849118501185111852118531185411855118561185711858118591186011861118621186311864118651186611867118681186911870118711187211873118741187511876118771187811879118801188111882118831188411885118861188711888118891189011891118921189311894118951189611897118981189911900119011190211903119041190511906119071190811909119101191111912119131191411915119161191711918119191192011921119221192311924119251192611927119281192911930119311193211933119341193511936119371193811939119401194111942119431194411945119461194711948119491195011951119521195311954119551195611957119581195911960119611196211963119641196511966119671196811969119701197111972119731197411975119761197711978119791198011981119821198311984119851198611987119881198911990119911199211993119941199511996119971199811999120001200112002120031200412005120061200712008120091201012011120121201312014120151201612017120181201912020120211202212023120241202512026120271202812029120301203112032120331203412035120361203712038120391204012041120421204312044120451204612047120481204912050120511205212053120541205512056120571205812059120601206112062120631206412065120661206712068120691207012071120721207312074120751207612077120781207912080120811208212083120841208512086120871208812089120901209112092120931209412095120961209712098120991210012101121021210312104121051210612107121081210912110121111211212113121141211512116121171211812119121201212112122121231212412125121261212712128121291213012131121321213312134121351213612137121381213912140121411214212143121441214512146121471214812149121501215112152121531215412155121561215712158121591216012161121621216312164121651216612167121681216912170121711217212173121741217512176121771217812179121801218112182121831218412185121861218712188121891219012191121921219312194121951219612197121981219912200122011220212203122041220512206122071220812209122101221112212122131221412215122161221712218122191222012221122221222312224122251222612227122281222912230122311223212233122341223512236122371223812239122401224112242122431224412245122461224712248122491225012251122521225312254122551225612257122581225912260122611226212263122641226512266122671226812269122701227112272122731227412275122761227712278122791228012281122821228312284122851228612287122881228912290122911229212293122941229512296122971229812299123001230112302123031230412305123061230712308123091231012311123121231312314123151231612317123181231912320123211232212323123241232512326123271232812329123301233112332123331233412335123361233712338123391234012341123421234312344123451234612347123481234912350123511235212353123541235512356123571235812359123601236112362123631236412365123661236712368123691237012371123721237312374123751237612377123781237912380123811238212383123841238512386123871238812389123901239112392123931239412395123961239712398123991240012401124021240312404124051240612407124081240912410124111241212413124141241512416124171241812419124201242112422124231242412425124261242712428124291243012431124321243312434124351243612437124381243912440124411244212443124441244512446124471244812449124501245112452124531245412455124561245712458124591246012461124621246312464124651246612467124681246912470124711247212473124741247512476124771247812479124801248112482124831248412485124861248712488124891249012491124921249312494124951249612497124981249912500125011250212503125041250512506125071250812509125101251112512125131251412515125161251712518125191252012521125221252312524125251252612527125281252912530125311253212533125341253512536125371253812539125401254112542125431254412545125461254712548125491255012551125521255312554125551255612557125581255912560125611256212563125641256512566125671256812569125701257112572125731257412575125761257712578125791258012581125821258312584125851258612587125881258912590125911259212593125941259512596125971259812599126001260112602126031260412605126061260712608126091261012611126121261312614126151261612617126181261912620126211262212623126241262512626126271262812629126301263112632126331263412635126361263712638126391264012641126421264312644126451264612647126481264912650126511265212653126541265512656126571265812659126601266112662126631266412665126661266712668126691267012671126721267312674126751267612677126781267912680126811268212683126841268512686126871268812689126901269112692126931269412695126961269712698126991270012701127021270312704127051270612707127081270912710127111271212713127141271512716127171271812719127201272112722127231272412725127261272712728127291273012731127321273312734127351273612737127381273912740127411274212743127441274512746127471274812749127501275112752127531275412755127561275712758127591276012761127621276312764127651276612767127681276912770127711277212773127741277512776127771277812779127801278112782127831278412785127861278712788127891279012791127921279312794127951279612797127981279912800128011280212803128041280512806128071280812809128101281112812128131281412815128161281712818128191282012821128221282312824128251282612827128281282912830128311283212833128341283512836128371283812839128401284112842128431284412845128461284712848128491285012851128521285312854128551285612857128581285912860128611286212863128641286512866128671286812869128701287112872128731287412875128761287712878128791288012881128821288312884128851288612887128881288912890128911289212893128941289512896128971289812899129001290112902129031290412905129061290712908129091291012911129121291312914129151291612917129181291912920129211292212923129241292512926129271292812929129301293112932129331293412935129361293712938129391294012941129421294312944129451294612947129481294912950129511295212953129541295512956129571295812959129601296112962129631296412965129661296712968129691297012971129721297312974129751297612977129781297912980129811298212983129841298512986129871298812989129901299112992129931299412995129961299712998129991300013001130021300313004130051300613007130081300913010130111301213013130141301513016130171301813019130201302113022130231302413025130261302713028130291303013031130321303313034130351303613037130381303913040130411304213043130441304513046130471304813049130501305113052130531305413055130561305713058130591306013061130621306313064130651306613067130681306913070130711307213073130741307513076130771307813079130801308113082130831308413085130861308713088130891309013091130921309313094130951309613097130981309913100131011310213103131041310513106131071310813109131101311113112131131311413115131161311713118131191312013121131221312313124131251312613127131281312913130131311313213133131341313513136131371313813139131401314113142131431314413145131461314713148131491315013151131521315313154131551315613157131581315913160131611316213163131641316513166131671316813169131701317113172131731317413175131761317713178131791318013181131821318313184131851318613187131881318913190131911319213193131941319513196131971319813199132001320113202132031320413205132061320713208132091321013211132121321313214132151321613217132181321913220132211322213223132241322513226132271322813229132301323113232132331323413235132361323713238132391324013241132421324313244132451324613247132481324913250132511325213253132541325513256132571325813259132601326113262132631326413265132661326713268132691327013271132721327313274132751327613277132781327913280132811328213283132841328513286132871328813289132901329113292132931329413295132961329713298132991330013301133021330313304133051330613307133081330913310133111331213313133141331513316133171331813319133201332113322133231332413325133261332713328133291333013331133321333313334133351333613337133381333913340133411334213343133441334513346133471334813349133501335113352133531335413355133561335713358133591336013361133621336313364133651336613367133681336913370133711337213373133741337513376133771337813379133801338113382133831338413385133861338713388133891339013391133921339313394133951339613397133981339913400134011340213403134041340513406134071340813409134101341113412134131341413415134161341713418134191342013421134221342313424134251342613427134281342913430134311343213433134341343513436134371343813439134401344113442134431344413445134461344713448134491345013451134521345313454134551345613457134581345913460134611346213463134641346513466134671346813469134701347113472134731347413475134761347713478134791348013481134821348313484134851348613487134881348913490134911349213493134941349513496134971349813499135001350113502135031350413505135061350713508135091351013511135121351313514135151351613517135181351913520135211352213523135241352513526135271352813529135301353113532135331353413535135361353713538135391354013541135421354313544135451354613547135481354913550135511355213553135541355513556135571355813559135601356113562135631356413565135661356713568135691357013571135721357313574135751357613577135781357913580135811358213583135841358513586135871358813589135901359113592135931359413595135961359713598135991360013601136021360313604136051360613607136081360913610136111361213613136141361513616136171361813619136201362113622136231362413625136261362713628136291363013631136321363313634136351363613637136381363913640136411364213643136441364513646136471364813649136501365113652136531365413655136561365713658136591366013661136621366313664136651366613667136681366913670136711367213673136741367513676136771367813679136801368113682136831368413685136861368713688136891369013691136921369313694136951369613697136981369913700137011370213703137041370513706137071370813709137101371113712137131371413715137161371713718137191372013721137221372313724137251372613727137281372913730137311373213733137341373513736137371373813739137401374113742137431374413745137461374713748137491375013751137521375313754137551375613757137581375913760137611376213763137641376513766137671376813769137701377113772137731377413775137761377713778137791378013781137821378313784137851378613787137881378913790137911379213793137941379513796137971379813799138001380113802138031380413805138061380713808138091381013811138121381313814138151381613817138181381913820138211382213823138241382513826138271382813829138301383113832138331383413835138361383713838138391384013841138421384313844138451384613847138481384913850138511385213853138541385513856138571385813859138601386113862138631386413865138661386713868138691387013871138721387313874138751387613877138781387913880138811388213883138841388513886138871388813889138901389113892138931389413895138961389713898138991390013901139021390313904139051390613907139081390913910139111391213913139141391513916139171391813919139201392113922139231392413925139261392713928139291393013931139321393313934139351393613937139381393913940139411394213943139441394513946139471394813949139501395113952139531395413955139561395713958139591396013961139621396313964139651396613967139681396913970139711397213973139741397513976139771397813979139801398113982139831398413985139861398713988139891399013991139921399313994139951399613997139981399914000140011400214003140041400514006140071400814009140101401114012140131401414015140161401714018140191402014021140221402314024140251402614027140281402914030140311403214033140341403514036140371403814039140401404114042140431404414045140461404714048140491405014051140521405314054140551405614057140581405914060140611406214063140641406514066140671406814069140701407114072140731407414075140761407714078140791408014081140821408314084140851408614087140881408914090140911409214093140941409514096140971409814099141001410114102141031410414105141061410714108141091411014111141121411314114141151411614117141181411914120141211412214123141241412514126141271412814129141301413114132141331413414135141361413714138141391414014141141421414314144141451414614147141481414914150141511415214153141541415514156141571415814159141601416114162141631416414165141661416714168141691417014171141721417314174141751417614177141781417914180141811418214183141841418514186141871418814189141901419114192141931419414195141961419714198141991420014201142021420314204142051420614207142081420914210142111421214213142141421514216142171421814219142201422114222142231422414225142261422714228142291423014231142321423314234142351423614237142381423914240142411424214243142441424514246142471424814249142501425114252142531425414255142561425714258142591426014261142621426314264142651426614267142681426914270142711427214273142741427514276142771427814279142801428114282142831428414285142861428714288142891429014291142921429314294142951429614297142981429914300143011430214303143041430514306143071430814309143101431114312143131431414315143161431714318143191432014321143221432314324143251432614327143281432914330143311433214333143341433514336143371433814339143401434114342143431434414345143461434714348143491435014351143521435314354143551435614357143581435914360143611436214363143641436514366143671436814369143701437114372143731437414375143761437714378143791438014381143821438314384143851438614387143881438914390143911439214393143941439514396143971439814399144001440114402144031440414405144061440714408144091441014411144121441314414144151441614417144181441914420144211442214423144241442514426144271442814429144301443114432144331443414435144361443714438144391444014441144421444314444144451444614447144481444914450144511445214453144541445514456144571445814459144601446114462144631446414465144661446714468144691447014471144721447314474144751447614477144781447914480144811448214483144841448514486144871448814489144901449114492144931449414495144961449714498144991450014501145021450314504145051450614507145081450914510145111451214513145141451514516145171451814519145201452114522145231452414525145261452714528145291453014531145321453314534145351453614537145381453914540145411454214543145441454514546145471454814549145501455114552145531455414555145561455714558145591456014561145621456314564145651456614567145681456914570145711457214573145741457514576145771457814579145801458114582145831458414585145861458714588145891459014591145921459314594145951459614597145981459914600146011460214603146041460514606146071460814609146101461114612146131461414615146161461714618146191462014621146221462314624146251462614627146281462914630146311463214633146341463514636146371463814639146401464114642146431464414645146461464714648146491465014651146521465314654146551465614657146581465914660146611466214663146641466514666146671466814669146701467114672146731467414675146761467714678146791468014681146821468314684146851468614687146881468914690146911469214693146941469514696146971469814699147001470114702147031470414705147061470714708147091471014711147121471314714147151471614717147181471914720147211472214723147241472514726147271472814729147301473114732147331473414735147361473714738147391474014741147421474314744147451474614747147481474914750147511475214753147541475514756147571475814759147601476114762147631476414765147661476714768147691477014771147721477314774147751477614777147781477914780147811478214783147841478514786147871478814789147901479114792147931479414795147961479714798147991480014801148021480314804148051480614807148081480914810148111481214813148141481514816148171481814819148201482114822148231482414825148261482714828148291483014831148321483314834148351483614837148381483914840148411484214843148441484514846148471484814849148501485114852148531485414855148561485714858148591486014861148621486314864148651486614867148681486914870148711487214873148741487514876148771487814879148801488114882148831488414885148861488714888148891489014891148921489314894148951489614897148981489914900149011490214903149041490514906149071490814909149101491114912149131491414915149161491714918149191492014921149221492314924149251492614927149281492914930149311493214933149341493514936149371493814939149401494114942149431494414945149461494714948149491495014951149521495314954149551495614957149581495914960149611496214963149641496514966149671496814969149701497114972149731497414975149761497714978149791498014981149821498314984149851498614987149881498914990149911499214993149941499514996149971499814999150001500115002150031500415005150061500715008150091501015011150121501315014150151501615017150181501915020150211502215023150241502515026150271502815029150301503115032150331503415035150361503715038150391504015041150421504315044150451504615047150481504915050150511505215053150541505515056150571505815059150601506115062150631506415065150661506715068150691507015071150721507315074150751507615077150781507915080150811508215083150841508515086150871508815089150901509115092150931509415095150961509715098150991510015101151021510315104151051510615107151081510915110151111511215113151141511515116151171511815119151201512115122151231512415125151261512715128151291513015131151321513315134151351513615137151381513915140151411514215143151441514515146151471514815149151501515115152151531515415155151561515715158151591516015161151621516315164151651516615167151681516915170151711517215173151741517515176151771517815179151801518115182151831518415185151861518715188151891519015191151921519315194151951519615197151981519915200152011520215203152041520515206152071520815209152101521115212152131521415215152161521715218152191522015221152221522315224152251522615227152281522915230152311523215233152341523515236152371523815239152401524115242152431524415245152461524715248152491525015251152521525315254152551525615257152581525915260152611526215263152641526515266152671526815269152701527115272152731527415275152761527715278152791528015281152821528315284152851528615287152881528915290152911529215293152941529515296152971529815299153001530115302153031530415305153061530715308153091531015311153121531315314153151531615317153181531915320153211532215323153241532515326153271532815329153301533115332153331533415335153361533715338153391534015341153421534315344153451534615347153481534915350153511535215353153541535515356153571535815359153601536115362153631536415365153661536715368153691537015371153721537315374153751537615377153781537915380153811538215383153841538515386153871538815389153901539115392153931539415395153961539715398153991540015401154021540315404154051540615407154081540915410154111541215413154141541515416154171541815419154201542115422154231542415425154261542715428154291543015431154321543315434154351543615437154381543915440154411544215443154441544515446154471544815449154501545115452154531545415455154561545715458154591546015461154621546315464154651546615467154681546915470154711547215473154741547515476154771547815479154801548115482154831548415485154861548715488154891549015491154921549315494154951549615497154981549915500155011550215503155041550515506155071550815509155101551115512155131551415515155161551715518155191552015521155221552315524155251552615527155281552915530155311553215533155341553515536155371553815539155401554115542155431554415545155461554715548155491555015551155521555315554155551555615557155581555915560155611556215563155641556515566155671556815569155701557115572155731557415575155761557715578155791558015581155821558315584155851558615587155881558915590155911559215593155941559515596155971559815599156001560115602156031560415605156061560715608156091561015611156121561315614156151561615617156181561915620156211562215623156241562515626156271562815629156301563115632156331563415635156361563715638156391564015641156421564315644156451564615647156481564915650156511565215653156541565515656156571565815659156601566115662156631566415665156661566715668156691567015671156721567315674156751567615677156781567915680156811568215683156841568515686156871568815689156901569115692156931569415695156961569715698156991570015701157021570315704157051570615707157081570915710157111571215713157141571515716157171571815719157201572115722157231572415725157261572715728157291573015731157321573315734157351573615737157381573915740157411574215743157441574515746157471574815749157501575115752157531575415755157561575715758157591576015761157621576315764157651576615767157681576915770157711577215773157741577515776157771577815779157801578115782157831578415785157861578715788157891579015791157921579315794157951579615797157981579915800158011580215803158041580515806158071580815809158101581115812158131581415815158161581715818158191582015821158221582315824158251582615827158281582915830158311583215833158341583515836158371583815839158401584115842158431584415845158461584715848158491585015851158521585315854158551585615857158581585915860158611586215863158641586515866158671586815869158701587115872158731587415875158761587715878158791588015881158821588315884158851588615887158881588915890158911589215893158941589515896158971589815899159001590115902159031590415905159061590715908159091591015911159121591315914159151591615917159181591915920159211592215923159241592515926159271592815929159301593115932159331593415935159361593715938159391594015941159421594315944159451594615947159481594915950159511595215953159541595515956159571595815959159601596115962159631596415965159661596715968159691597015971159721597315974159751597615977159781597915980159811598215983159841598515986159871598815989159901599115992159931599415995159961599715998159991600016001160021600316004160051600616007160081600916010160111601216013160141601516016160171601816019160201602116022160231602416025160261602716028160291603016031160321603316034160351603616037160381603916040160411604216043160441604516046160471604816049160501605116052160531605416055160561605716058160591606016061160621606316064160651606616067160681606916070160711607216073160741607516076160771607816079160801608116082160831608416085160861608716088160891609016091160921609316094160951609616097160981609916100161011610216103161041610516106161071610816109161101611116112161131611416115161161611716118161191612016121161221612316124161251612616127161281612916130161311613216133161341613516136161371613816139161401614116142161431614416145161461614716148161491615016151161521615316154161551615616157161581615916160161611616216163161641616516166161671616816169161701617116172161731617416175161761617716178161791618016181161821618316184161851618616187161881618916190161911619216193161941619516196161971619816199162001620116202162031620416205162061620716208162091621016211162121621316214162151621616217162181621916220162211622216223162241622516226162271622816229162301623116232162331623416235162361623716238162391624016241162421624316244162451624616247162481624916250162511625216253162541625516256162571625816259162601626116262162631626416265162661626716268162691627016271162721627316274162751627616277162781627916280162811628216283162841628516286162871628816289162901629116292162931629416295162961629716298162991630016301163021630316304163051630616307163081630916310163111631216313163141631516316163171631816319163201632116322163231632416325163261632716328163291633016331163321633316334163351633616337163381633916340163411634216343163441634516346163471634816349163501635116352163531635416355163561635716358163591636016361163621636316364163651636616367163681636916370163711637216373163741637516376163771637816379163801638116382163831638416385163861638716388163891639016391163921639316394163951639616397163981639916400164011640216403164041640516406164071640816409164101641116412164131641416415164161641716418164191642016421164221642316424164251642616427164281642916430164311643216433164341643516436164371643816439164401644116442164431644416445164461644716448164491645016451164521645316454164551645616457164581645916460164611646216463164641646516466164671646816469164701647116472164731647416475164761647716478164791648016481164821648316484164851648616487164881648916490164911649216493164941649516496164971649816499165001650116502165031650416505165061650716508165091651016511165121651316514165151651616517165181651916520165211652216523165241652516526165271652816529165301653116532165331653416535165361653716538165391654016541165421654316544165451654616547165481654916550165511655216553165541655516556165571655816559165601656116562165631656416565165661656716568165691657016571165721657316574165751657616577165781657916580165811658216583165841658516586165871658816589165901659116592165931659416595165961659716598165991660016601166021660316604166051660616607166081660916610166111661216613166141661516616166171661816619166201662116622166231662416625166261662716628166291663016631166321663316634166351663616637166381663916640166411664216643166441664516646166471664816649166501665116652166531665416655166561665716658166591666016661166621666316664166651666616667166681666916670166711667216673166741667516676166771667816679166801668116682166831668416685166861668716688166891669016691166921669316694166951669616697166981669916700167011670216703167041670516706167071670816709167101671116712167131671416715167161671716718167191672016721167221672316724167251672616727167281672916730167311673216733167341673516736167371673816739167401674116742167431674416745167461674716748167491675016751167521675316754167551675616757167581675916760167611676216763167641676516766167671676816769167701677116772167731677416775167761677716778167791678016781167821678316784167851678616787167881678916790167911679216793167941679516796167971679816799168001680116802168031680416805168061680716808168091681016811168121681316814168151681616817168181681916820168211682216823168241682516826168271682816829168301683116832168331683416835168361683716838168391684016841168421684316844168451684616847168481684916850168511685216853168541685516856168571685816859168601686116862168631686416865168661686716868168691687016871168721687316874168751687616877168781687916880168811688216883168841688516886168871688816889168901689116892168931689416895168961689716898168991690016901169021690316904169051690616907169081690916910169111691216913169141691516916169171691816919169201692116922169231692416925169261692716928169291693016931169321693316934169351693616937169381693916940169411694216943169441694516946169471694816949169501695116952169531695416955169561695716958169591696016961169621696316964169651696616967169681696916970169711697216973169741697516976169771697816979169801698116982169831698416985169861698716988169891699016991169921699316994169951699616997169981699917000170011700217003170041700517006170071700817009170101701117012170131701417015170161701717018170191702017021170221702317024170251702617027170281702917030170311703217033170341703517036170371703817039170401704117042170431704417045170461704717048170491705017051170521705317054170551705617057170581705917060170611706217063170641706517066170671706817069170701707117072170731707417075170761707717078170791708017081170821708317084170851708617087170881708917090170911709217093170941709517096170971709817099171001710117102171031710417105171061710717108171091711017111171121711317114171151711617117171181711917120171211712217123171241712517126171271712817129171301713117132171331713417135171361713717138171391714017141171421714317144171451714617147171481714917150171511715217153171541715517156171571715817159171601716117162171631716417165171661716717168171691717017171171721717317174171751717617177171781717917180171811718217183171841718517186171871718817189171901719117192171931719417195171961719717198171991720017201172021720317204172051720617207172081720917210172111721217213172141721517216172171721817219172201722117222172231722417225172261722717228172291723017231172321723317234172351723617237172381723917240172411724217243172441724517246172471724817249172501725117252172531725417255172561725717258172591726017261172621726317264172651726617267172681726917270172711727217273172741727517276172771727817279172801728117282172831728417285172861728717288172891729017291172921729317294172951729617297172981729917300173011730217303173041730517306173071730817309173101731117312173131731417315173161731717318173191732017321173221732317324173251732617327173281732917330173311733217333173341733517336173371733817339173401734117342173431734417345173461734717348173491735017351173521735317354173551735617357173581735917360173611736217363173641736517366173671736817369173701737117372173731737417375173761737717378173791738017381173821738317384173851738617387173881738917390173911739217393173941739517396173971739817399174001740117402174031740417405174061740717408174091741017411174121741317414174151741617417174181741917420174211742217423174241742517426174271742817429174301743117432174331743417435174361743717438174391744017441174421744317444174451744617447174481744917450174511745217453174541745517456174571745817459174601746117462174631746417465174661746717468174691747017471174721747317474174751747617477174781747917480174811748217483174841748517486174871748817489174901749117492174931749417495174961749717498174991750017501175021750317504175051750617507175081750917510175111751217513175141751517516175171751817519175201752117522175231752417525175261752717528175291753017531175321753317534175351753617537175381753917540175411754217543175441754517546175471754817549175501755117552175531755417555175561755717558175591756017561175621756317564175651756617567175681756917570175711757217573175741757517576175771757817579175801758117582175831758417585175861758717588175891759017591175921759317594175951759617597175981759917600176011760217603176041760517606176071760817609176101761117612176131761417615176161761717618176191762017621176221762317624176251762617627176281762917630176311763217633176341763517636176371763817639176401764117642176431764417645176461764717648176491765017651176521765317654176551765617657176581765917660176611766217663176641766517666176671766817669176701767117672176731767417675176761767717678176791768017681176821768317684176851768617687176881768917690176911769217693176941769517696176971769817699177001770117702177031770417705177061770717708177091771017711177121771317714177151771617717177181771917720177211772217723177241772517726177271772817729177301773117732177331773417735177361773717738177391774017741177421774317744177451774617747177481774917750177511775217753177541775517756177571775817759177601776117762177631776417765177661776717768177691777017771177721777317774177751777617777177781777917780177811778217783177841778517786177871778817789177901779117792177931779417795177961779717798177991780017801178021780317804178051780617807178081780917810178111781217813178141781517816178171781817819178201782117822178231782417825178261782717828178291783017831178321783317834178351783617837178381783917840178411784217843178441784517846178471784817849178501785117852178531785417855178561785717858178591786017861178621786317864178651786617867178681786917870178711787217873178741787517876178771787817879178801788117882178831788417885178861788717888178891789017891178921789317894178951789617897178981789917900179011790217903179041790517906179071790817909179101791117912179131791417915179161791717918179191792017921179221792317924179251792617927179281792917930179311793217933179341793517936179371793817939179401794117942179431794417945179461794717948179491795017951179521795317954179551795617957179581795917960179611796217963179641796517966179671796817969179701797117972179731797417975179761797717978179791798017981179821798317984179851798617987179881798917990179911799217993179941799517996179971799817999180001800118002180031800418005180061800718008180091801018011180121801318014180151801618017180181801918020180211802218023180241802518026180271802818029180301803118032180331803418035180361803718038180391804018041180421804318044180451804618047180481804918050180511805218053180541805518056180571805818059180601806118062180631806418065180661806718068180691807018071180721807318074180751807618077180781807918080180811808218083180841808518086180871808818089180901809118092180931809418095180961809718098180991810018101181021810318104181051810618107181081810918110181111811218113181141811518116181171811818119181201812118122181231812418125181261812718128181291813018131181321813318134181351813618137181381813918140181411814218143181441814518146181471814818149181501815118152181531815418155181561815718158181591816018161181621816318164181651816618167181681816918170181711817218173181741817518176181771817818179181801818118182181831818418185181861818718188181891819018191181921819318194181951819618197181981819918200182011820218203182041820518206182071820818209182101821118212182131821418215182161821718218182191822018221182221822318224182251822618227182281822918230182311823218233182341823518236182371823818239182401824118242182431824418245182461824718248182491825018251182521825318254182551825618257182581825918260182611826218263182641826518266182671826818269182701827118272182731827418275182761827718278182791828018281182821828318284182851828618287182881828918290182911829218293182941829518296182971829818299183001830118302183031830418305183061830718308183091831018311183121831318314183151831618317183181831918320183211832218323183241832518326183271832818329183301833118332183331833418335183361833718338183391834018341183421834318344183451834618347183481834918350183511835218353183541835518356183571835818359183601836118362183631836418365183661836718368183691837018371183721837318374183751837618377183781837918380183811838218383183841838518386183871838818389183901839118392183931839418395183961839718398183991840018401184021840318404184051840618407184081840918410184111841218413184141841518416184171841818419184201842118422184231842418425184261842718428184291843018431184321843318434184351843618437184381843918440184411844218443184441844518446184471844818449184501845118452184531845418455184561845718458184591846018461184621846318464184651846618467184681846918470184711847218473184741847518476184771847818479184801848118482184831848418485184861848718488184891849018491184921849318494184951849618497184981849918500185011850218503185041850518506185071850818509185101851118512185131851418515185161851718518185191852018521185221852318524185251852618527185281852918530185311853218533185341853518536185371853818539185401854118542185431854418545185461854718548185491855018551185521855318554185551855618557185581855918560185611856218563185641856518566185671856818569185701857118572185731857418575185761857718578185791858018581185821858318584185851858618587185881858918590185911859218593185941859518596185971859818599186001860118602186031860418605186061860718608186091861018611186121861318614186151861618617186181861918620186211862218623186241862518626186271862818629186301863118632186331863418635186361863718638186391864018641186421864318644186451864618647186481864918650186511865218653186541865518656186571865818659186601866118662186631866418665186661866718668186691867018671186721867318674186751867618677186781867918680186811868218683186841868518686186871868818689186901869118692186931869418695186961869718698186991870018701187021870318704187051870618707187081870918710187111871218713187141871518716187171871818719187201872118722187231872418725187261872718728187291873018731187321873318734187351873618737187381873918740187411874218743187441874518746187471874818749187501875118752187531875418755187561875718758187591876018761187621876318764187651876618767187681876918770187711877218773187741877518776187771877818779187801878118782187831878418785187861878718788187891879018791187921879318794187951879618797187981879918800188011880218803188041880518806188071880818809188101881118812188131881418815188161881718818188191882018821188221882318824188251882618827188281882918830188311883218833188341883518836188371883818839188401884118842188431884418845188461884718848188491885018851188521885318854188551885618857188581885918860188611886218863188641886518866188671886818869188701887118872188731887418875188761887718878188791888018881188821888318884188851888618887188881888918890188911889218893188941889518896188971889818899189001890118902189031890418905189061890718908189091891018911189121891318914189151891618917189181891918920189211892218923189241892518926189271892818929189301893118932189331893418935189361893718938189391894018941189421894318944189451894618947189481894918950189511895218953189541895518956189571895818959189601896118962189631896418965189661896718968189691897018971189721897318974189751897618977189781897918980189811898218983189841898518986189871898818989189901899118992189931899418995189961899718998189991900019001190021900319004190051900619007190081900919010190111901219013190141901519016190171901819019190201902119022190231902419025190261902719028190291903019031190321903319034190351903619037190381903919040190411904219043190441904519046190471904819049190501905119052190531905419055190561905719058190591906019061190621906319064190651906619067190681906919070190711907219073190741907519076190771907819079190801908119082190831908419085190861908719088190891909019091190921909319094190951909619097190981909919100191011910219103191041910519106191071910819109191101911119112191131911419115191161911719118191191912019121191221912319124191251912619127191281912919130191311913219133191341913519136191371913819139191401914119142191431914419145191461914719148191491915019151191521915319154191551915619157191581915919160191611916219163191641916519166191671916819169191701917119172191731917419175191761917719178191791918019181191821918319184191851918619187191881918919190191911919219193191941919519196191971919819199192001920119202192031920419205192061920719208192091921019211192121921319214192151921619217192181921919220192211922219223192241922519226192271922819229192301923119232192331923419235192361923719238192391924019241192421924319244192451924619247192481924919250192511925219253192541925519256192571925819259192601926119262192631926419265192661926719268192691927019271192721927319274192751927619277192781927919280192811928219283192841928519286192871928819289192901929119292192931929419295192961929719298192991930019301193021930319304193051930619307193081930919310193111931219313193141931519316193171931819319193201932119322193231932419325193261932719328193291933019331193321933319334193351933619337193381933919340193411934219343193441934519346193471934819349193501935119352193531935419355193561935719358193591936019361193621936319364193651936619367193681936919370193711937219373193741937519376193771937819379193801938119382193831938419385193861938719388193891939019391193921939319394193951939619397193981939919400194011940219403194041940519406194071940819409194101941119412194131941419415194161941719418194191942019421194221942319424194251942619427194281942919430194311943219433194341943519436194371943819439194401944119442194431944419445194461944719448194491945019451194521945319454194551945619457194581945919460194611946219463194641946519466194671946819469194701947119472194731947419475194761947719478194791948019481194821948319484194851948619487194881948919490194911949219493194941949519496194971949819499195001950119502195031950419505195061950719508195091951019511195121951319514195151951619517195181951919520195211952219523195241952519526195271952819529195301953119532195331953419535195361953719538195391954019541195421954319544195451954619547195481954919550195511955219553195541955519556195571955819559195601956119562195631956419565195661956719568195691957019571195721957319574195751957619577195781957919580195811958219583195841958519586195871958819589195901959119592195931959419595195961959719598195991960019601196021960319604196051960619607196081960919610196111961219613196141961519616196171961819619196201962119622196231962419625196261962719628196291963019631196321963319634196351963619637196381963919640196411964219643196441964519646196471964819649196501965119652196531965419655196561965719658196591966019661196621966319664196651966619667196681966919670196711967219673196741967519676196771967819679196801968119682196831968419685196861968719688196891969019691196921969319694196951969619697196981969919700197011970219703197041970519706197071970819709197101971119712197131971419715197161971719718197191972019721197221972319724197251972619727197281972919730197311973219733197341973519736197371973819739197401974119742197431974419745197461974719748197491975019751197521975319754197551975619757197581975919760197611976219763197641976519766197671976819769197701977119772197731977419775197761977719778197791978019781197821978319784197851978619787197881978919790197911979219793197941979519796197971979819799198001980119802198031980419805198061980719808198091981019811198121981319814198151981619817198181981919820198211982219823198241982519826198271982819829198301983119832198331983419835198361983719838198391984019841198421984319844198451984619847198481984919850198511985219853198541985519856198571985819859198601986119862198631986419865198661986719868198691987019871198721987319874198751987619877198781987919880198811988219883198841988519886198871988819889198901989119892198931989419895198961989719898198991990019901199021990319904199051990619907199081990919910199111991219913199141991519916199171991819919199201992119922199231992419925199261992719928199291993019931199321993319934199351993619937199381993919940199411994219943199441994519946199471994819949199501995119952199531995419955199561995719958199591996019961199621996319964199651996619967199681996919970199711997219973199741997519976199771997819979199801998119982199831998419985199861998719988199891999019991199921999319994199951999619997199981999920000200012000220003200042000520006200072000820009200102001120012200132001420015200162001720018200192002020021200222002320024200252002620027200282002920030200312003220033200342003520036200372003820039200402004120042200432004420045200462004720048200492005020051200522005320054200552005620057200582005920060200612006220063200642006520066200672006820069200702007120072200732007420075200762007720078200792008020081200822008320084200852008620087200882008920090200912009220093200942009520096200972009820099201002010120102201032010420105201062010720108201092011020111201122011320114201152011620117201182011920120201212012220123201242012520126201272012820129201302013120132201332013420135201362013720138201392014020141201422014320144201452014620147201482014920150201512015220153201542015520156201572015820159201602016120162201632016420165201662016720168201692017020171201722017320174201752017620177201782017920180201812018220183201842018520186201872018820189201902019120192201932019420195201962019720198201992020020201202022020320204202052020620207202082020920210202112021220213202142021520216202172021820219202202022120222202232022420225202262022720228202292023020231202322023320234202352023620237202382023920240202412024220243202442024520246202472024820249202502025120252202532025420255202562025720258202592026020261202622026320264202652026620267202682026920270202712027220273202742027520276202772027820279202802028120282202832028420285202862028720288202892029020291202922029320294202952029620297202982029920300203012030220303203042030520306203072030820309203102031120312203132031420315203162031720318203192032020321203222032320324203252032620327203282032920330203312033220333203342033520336203372033820339203402034120342203432034420345203462034720348203492035020351203522035320354203552035620357203582035920360203612036220363203642036520366203672036820369203702037120372203732037420375203762037720378203792038020381203822038320384203852038620387203882038920390203912039220393203942039520396203972039820399204002040120402204032040420405204062040720408204092041020411204122041320414204152041620417204182041920420204212042220423204242042520426204272042820429204302043120432204332043420435204362043720438204392044020441204422044320444204452044620447204482044920450204512045220453204542045520456204572045820459204602046120462204632046420465204662046720468204692047020471204722047320474204752047620477204782047920480204812048220483204842048520486204872048820489204902049120492204932049420495204962049720498204992050020501205022050320504205052050620507205082050920510205112051220513205142051520516205172051820519205202052120522205232052420525205262052720528205292053020531205322053320534205352053620537205382053920540205412054220543205442054520546205472054820549205502055120552205532055420555205562055720558205592056020561205622056320564205652056620567205682056920570205712057220573205742057520576205772057820579205802058120582205832058420585205862058720588205892059020591205922059320594205952059620597205982059920600206012060220603206042060520606206072060820609206102061120612206132061420615206162061720618206192062020621206222062320624206252062620627206282062920630206312063220633206342063520636206372063820639206402064120642206432064420645206462064720648206492065020651206522065320654206552065620657206582065920660206612066220663206642066520666206672066820669206702067120672206732067420675206762067720678206792068020681206822068320684206852068620687206882068920690206912069220693206942069520696206972069820699207002070120702207032070420705207062070720708207092071020711207122071320714207152071620717207182071920720207212072220723207242072520726207272072820729207302073120732207332073420735207362073720738207392074020741207422074320744207452074620747207482074920750207512075220753207542075520756207572075820759207602076120762207632076420765207662076720768207692077020771207722077320774207752077620777207782077920780207812078220783207842078520786207872078820789207902079120792207932079420795207962079720798207992080020801208022080320804208052080620807208082080920810208112081220813208142081520816208172081820819208202082120822208232082420825208262082720828208292083020831208322083320834208352083620837208382083920840208412084220843208442084520846208472084820849208502085120852208532085420855208562085720858208592086020861208622086320864208652086620867208682086920870208712087220873208742087520876208772087820879208802088120882208832088420885208862088720888208892089020891208922089320894208952089620897208982089920900209012090220903209042090520906209072090820909209102091120912209132091420915209162091720918209192092020921209222092320924209252092620927209282092920930209312093220933209342093520936209372093820939209402094120942209432094420945209462094720948209492095020951209522095320954209552095620957209582095920960209612096220963209642096520966209672096820969209702097120972209732097420975209762097720978209792098020981209822098320984209852098620987209882098920990209912099220993209942099520996209972099820999210002100121002210032100421005210062100721008210092101021011210122101321014210152101621017210182101921020210212102221023210242102521026210272102821029210302103121032210332103421035210362103721038210392104021041210422104321044210452104621047210482104921050210512105221053210542105521056210572105821059210602106121062210632106421065210662106721068210692107021071210722107321074210752107621077210782107921080210812108221083210842108521086210872108821089210902109121092210932109421095210962109721098210992110021101211022110321104211052110621107211082110921110211112111221113211142111521116211172111821119211202112121122211232112421125211262112721128211292113021131211322113321134211352113621137211382113921140211412114221143211442114521146211472114821149211502115121152211532115421155211562115721158211592116021161211622116321164211652116621167211682116921170211712117221173211742117521176211772117821179211802118121182211832118421185211862118721188211892119021191211922119321194211952119621197211982119921200212012120221203212042120521206212072120821209212102121121212212132121421215212162121721218212192122021221212222122321224212252122621227212282122921230212312123221233212342123521236212372123821239212402124121242212432124421245212462124721248212492125021251212522125321254212552125621257212582125921260212612126221263212642126521266212672126821269212702127121272212732127421275212762127721278212792128021281212822128321284212852128621287212882128921290212912129221293212942129521296212972129821299213002130121302213032130421305213062130721308213092131021311213122131321314213152131621317213182131921320213212132221323213242132521326213272132821329213302133121332213332133421335213362133721338213392134021341213422134321344213452134621347213482134921350213512135221353213542135521356213572135821359213602136121362213632136421365213662136721368213692137021371213722137321374213752137621377213782137921380213812138221383213842138521386213872138821389213902139121392213932139421395213962139721398213992140021401214022140321404214052140621407214082140921410214112141221413214142141521416214172141821419214202142121422214232142421425214262142721428214292143021431214322143321434214352143621437214382143921440214412144221443214442144521446214472144821449214502145121452214532145421455214562145721458214592146021461214622146321464214652146621467214682146921470214712147221473214742147521476214772147821479214802148121482214832148421485214862148721488214892149021491214922149321494214952149621497214982149921500215012150221503215042150521506215072150821509215102151121512215132151421515215162151721518215192152021521215222152321524215252152621527215282152921530215312153221533215342153521536215372153821539215402154121542215432154421545215462154721548215492155021551215522155321554215552155621557215582155921560215612156221563215642156521566215672156821569215702157121572215732157421575215762157721578215792158021581215822158321584215852158621587215882158921590215912159221593215942159521596215972159821599216002160121602216032160421605216062160721608216092161021611216122161321614216152161621617216182161921620216212162221623216242162521626216272162821629216302163121632216332163421635216362163721638216392164021641216422164321644216452164621647216482164921650216512165221653216542165521656216572165821659216602166121662216632166421665216662166721668216692167021671216722167321674216752167621677216782167921680216812168221683216842168521686216872168821689216902169121692216932169421695216962169721698216992170021701217022170321704217052170621707217082170921710217112171221713217142171521716217172171821719217202172121722217232172421725217262172721728217292173021731217322173321734217352173621737217382173921740217412174221743217442174521746217472174821749217502175121752217532175421755217562175721758217592176021761217622176321764217652176621767217682176921770217712177221773217742177521776217772177821779217802178121782217832178421785217862178721788217892179021791217922179321794217952179621797217982179921800218012180221803218042180521806218072180821809218102181121812218132181421815218162181721818218192182021821218222182321824218252182621827218282182921830218312183221833218342183521836218372183821839218402184121842218432184421845218462184721848218492185021851218522185321854218552185621857218582185921860218612186221863218642186521866218672186821869218702187121872218732187421875218762187721878218792188021881218822188321884218852188621887218882188921890218912189221893218942189521896218972189821899219002190121902219032190421905219062190721908219092191021911219122191321914219152191621917219182191921920219212192221923219242192521926219272192821929219302193121932219332193421935219362193721938219392194021941219422194321944219452194621947219482194921950219512195221953219542195521956219572195821959219602196121962219632196421965219662196721968219692197021971219722197321974219752197621977219782197921980219812198221983219842198521986219872198821989219902199121992219932199421995219962199721998219992200022001220022200322004220052200622007220082200922010220112201222013220142201522016220172201822019220202202122022220232202422025220262202722028220292203022031220322203322034220352203622037220382203922040220412204222043220442204522046220472204822049220502205122052220532205422055220562205722058220592206022061220622206322064220652206622067220682206922070220712207222073220742207522076220772207822079220802208122082220832208422085220862208722088220892209022091220922209322094220952209622097220982209922100221012210222103221042210522106221072210822109221102211122112221132211422115221162211722118221192212022121221222212322124221252212622127221282212922130221312213222133221342213522136221372213822139221402214122142221432214422145221462214722148221492215022151221522215322154221552215622157221582215922160221612216222163221642216522166221672216822169221702217122172221732217422175221762217722178221792218022181221822218322184221852218622187221882218922190221912219222193221942219522196221972219822199222002220122202222032220422205222062220722208222092221022211222122221322214222152221622217222182221922220222212222222223222242222522226222272222822229222302223122232222332223422235222362223722238222392224022241222422224322244222452224622247222482224922250222512225222253222542225522256222572225822259222602226122262222632226422265222662226722268222692227022271222722227322274222752227622277222782227922280222812228222283222842228522286222872228822289222902229122292222932229422295222962229722298222992230022301223022230322304223052230622307223082230922310223112231222313223142231522316223172231822319223202232122322223232232422325223262232722328223292233022331223322233322334223352233622337223382233922340223412234222343223442234522346223472234822349223502235122352223532235422355223562235722358223592236022361223622236322364223652236622367223682236922370223712237222373223742237522376223772237822379223802238122382223832238422385223862238722388223892239022391223922239322394223952239622397223982239922400224012240222403224042240522406224072240822409224102241122412224132241422415224162241722418224192242022421224222242322424224252242622427224282242922430224312243222433224342243522436224372243822439224402244122442224432244422445224462244722448224492245022451224522245322454224552245622457224582245922460224612246222463224642246522466224672246822469224702247122472224732247422475224762247722478224792248022481224822248322484224852248622487224882248922490224912249222493224942249522496224972249822499225002250122502225032250422505225062250722508225092251022511225122251322514225152251622517225182251922520225212252222523225242252522526225272252822529225302253122532225332253422535225362253722538225392254022541225422254322544225452254622547225482254922550225512255222553225542255522556225572255822559225602256122562225632256422565225662256722568225692257022571225722257322574225752257622577225782257922580225812258222583225842258522586225872258822589225902259122592225932259422595225962259722598225992260022601226022260322604226052260622607226082260922610226112261222613226142261522616226172261822619226202262122622226232262422625226262262722628226292263022631226322263322634226352263622637226382263922640226412264222643226442264522646226472264822649226502265122652226532265422655226562265722658226592266022661226622266322664226652266622667226682266922670226712267222673226742267522676226772267822679226802268122682226832268422685226862268722688226892269022691226922269322694226952269622697226982269922700227012270222703227042270522706227072270822709227102271122712227132271422715227162271722718227192272022721227222272322724227252272622727227282272922730227312273222733227342273522736227372273822739227402274122742227432274422745227462274722748227492275022751227522275322754227552275622757227582275922760227612276222763227642276522766227672276822769227702277122772227732277422775227762277722778227792278022781227822278322784227852278622787227882278922790227912279222793227942279522796227972279822799228002280122802228032280422805228062280722808228092281022811228122281322814228152281622817228182281922820228212282222823228242282522826228272282822829228302283122832228332283422835228362283722838228392284022841228422284322844228452284622847228482284922850228512285222853228542285522856228572285822859228602286122862228632286422865228662286722868228692287022871228722287322874228752287622877228782287922880228812288222883228842288522886228872288822889228902289122892228932289422895228962289722898228992290022901229022290322904229052290622907229082290922910229112291222913229142291522916229172291822919229202292122922229232292422925229262292722928229292293022931229322293322934229352293622937229382293922940229412294222943229442294522946229472294822949229502295122952229532295422955229562295722958229592296022961229622296322964229652296622967229682296922970229712297222973229742297522976229772297822979229802298122982229832298422985229862298722988229892299022991229922299322994229952299622997229982299923000230012300223003230042300523006230072300823009230102301123012230132301423015230162301723018230192302023021230222302323024230252302623027230282302923030230312303223033230342303523036230372303823039230402304123042230432304423045230462304723048230492305023051230522305323054230552305623057230582305923060230612306223063230642306523066230672306823069230702307123072230732307423075230762307723078230792308023081230822308323084230852308623087230882308923090230912309223093230942309523096230972309823099231002310123102231032310423105231062310723108231092311023111231122311323114231152311623117231182311923120231212312223123231242312523126231272312823129231302313123132231332313423135231362313723138231392314023141231422314323144231452314623147231482314923150231512315223153231542315523156231572315823159231602316123162231632316423165231662316723168231692317023171231722317323174231752317623177231782317923180231812318223183231842318523186231872318823189231902319123192231932319423195231962319723198231992320023201232022320323204232052320623207232082320923210232112321223213232142321523216232172321823219232202322123222232232322423225232262322723228232292323023231232322323323234232352323623237232382323923240232412324223243232442324523246232472324823249232502325123252232532325423255232562325723258232592326023261232622326323264232652326623267232682326923270232712327223273232742327523276232772327823279232802328123282232832328423285232862328723288232892329023291232922329323294232952329623297232982329923300233012330223303233042330523306233072330823309233102331123312233132331423315233162331723318233192332023321233222332323324233252332623327233282332923330233312333223333233342333523336233372333823339233402334123342233432334423345233462334723348233492335023351233522335323354233552335623357233582335923360233612336223363233642336523366233672336823369233702337123372233732337423375233762337723378233792338023381233822338323384233852338623387233882338923390233912339223393233942339523396233972339823399234002340123402234032340423405234062340723408234092341023411234122341323414234152341623417234182341923420234212342223423234242342523426234272342823429234302343123432234332343423435234362343723438234392344023441234422344323444234452344623447234482344923450234512345223453234542345523456234572345823459234602346123462234632346423465234662346723468234692347023471234722347323474234752347623477234782347923480234812348223483234842348523486234872348823489234902349123492234932349423495234962349723498234992350023501235022350323504235052350623507235082350923510235112351223513235142351523516235172351823519235202352123522235232352423525235262352723528235292353023531235322353323534235352353623537235382353923540235412354223543235442354523546235472354823549235502355123552235532355423555235562355723558235592356023561235622356323564235652356623567235682356923570235712357223573235742357523576235772357823579235802358123582235832358423585235862358723588235892359023591235922359323594235952359623597235982359923600236012360223603236042360523606236072360823609236102361123612236132361423615236162361723618236192362023621236222362323624236252362623627236282362923630236312363223633236342363523636236372363823639236402364123642236432364423645236462364723648236492365023651236522365323654236552365623657236582365923660236612366223663236642366523666236672366823669236702367123672236732367423675236762367723678236792368023681236822368323684236852368623687236882368923690236912369223693236942369523696236972369823699237002370123702237032370423705237062370723708237092371023711237122371323714237152371623717237182371923720237212372223723237242372523726237272372823729237302373123732237332373423735237362373723738237392374023741237422374323744237452374623747237482374923750237512375223753237542375523756237572375823759237602376123762237632376423765237662376723768237692377023771237722377323774237752377623777237782377923780237812378223783237842378523786237872378823789237902379123792237932379423795237962379723798237992380023801238022380323804238052380623807238082380923810238112381223813238142381523816238172381823819238202382123822238232382423825238262382723828238292383023831238322383323834238352383623837238382383923840238412384223843238442384523846238472384823849238502385123852238532385423855238562385723858238592386023861238622386323864238652386623867238682386923870238712387223873238742387523876238772387823879238802388123882238832388423885238862388723888238892389023891238922389323894238952389623897238982389923900239012390223903239042390523906239072390823909239102391123912239132391423915239162391723918239192392023921239222392323924239252392623927239282392923930239312393223933239342393523936239372393823939239402394123942239432394423945239462394723948239492395023951239522395323954239552395623957239582395923960239612396223963239642396523966239672396823969239702397123972239732397423975239762397723978239792398023981239822398323984239852398623987239882398923990239912399223993239942399523996239972399823999240002400124002240032400424005240062400724008240092401024011240122401324014240152401624017240182401924020240212402224023240242402524026240272402824029240302403124032240332403424035240362403724038240392404024041240422404324044240452404624047240482404924050240512405224053240542405524056240572405824059240602406124062240632406424065240662406724068240692407024071240722407324074240752407624077240782407924080240812408224083240842408524086240872408824089240902409124092240932409424095240962409724098240992410024101241022410324104241052410624107241082410924110241112411224113241142411524116241172411824119241202412124122241232412424125241262412724128241292413024131241322413324134241352413624137241382413924140241412414224143241442414524146241472414824149241502415124152241532415424155241562415724158241592416024161241622416324164241652416624167241682416924170241712417224173241742417524176241772417824179241802418124182241832418424185241862418724188241892419024191241922419324194241952419624197241982419924200242012420224203242042420524206242072420824209242102421124212242132421424215242162421724218242192422024221242222422324224242252422624227242282422924230242312423224233242342423524236242372423824239242402424124242242432424424245242462424724248242492425024251242522425324254242552425624257242582425924260242612426224263242642426524266242672426824269242702427124272242732427424275242762427724278242792428024281242822428324284242852428624287242882428924290242912429224293242942429524296242972429824299243002430124302243032430424305243062430724308243092431024311243122431324314243152431624317243182431924320243212432224323243242432524326243272432824329243302433124332243332433424335243362433724338243392434024341243422434324344243452434624347243482434924350243512435224353243542435524356243572435824359243602436124362243632436424365243662436724368243692437024371243722437324374243752437624377243782437924380243812438224383243842438524386243872438824389243902439124392243932439424395243962439724398243992440024401244022440324404244052440624407244082440924410244112441224413244142441524416244172441824419244202442124422244232442424425244262442724428244292443024431244322443324434244352443624437244382443924440244412444224443244442444524446244472444824449244502445124452244532445424455244562445724458244592446024461244622446324464244652446624467244682446924470244712447224473244742447524476244772447824479244802448124482244832448424485244862448724488244892449024491244922449324494244952449624497244982449924500245012450224503245042450524506245072450824509245102451124512245132451424515245162451724518245192452024521245222452324524245252452624527245282452924530245312453224533245342453524536245372453824539245402454124542245432454424545245462454724548245492455024551245522455324554245552455624557245582455924560245612456224563245642456524566245672456824569245702457124572245732457424575245762457724578245792458024581245822458324584245852458624587245882458924590245912459224593245942459524596245972459824599246002460124602246032460424605246062460724608246092461024611246122461324614246152461624617246182461924620246212462224623246242462524626246272462824629246302463124632246332463424635246362463724638246392464024641246422464324644246452464624647246482464924650246512465224653246542465524656246572465824659246602466124662246632466424665246662466724668246692467024671246722467324674246752467624677246782467924680246812468224683246842468524686246872468824689246902469124692246932469424695246962469724698246992470024701247022470324704247052470624707247082470924710247112471224713247142471524716247172471824719247202472124722247232472424725247262472724728247292473024731247322473324734247352473624737247382473924740247412474224743247442474524746247472474824749247502475124752247532475424755247562475724758247592476024761247622476324764247652476624767247682476924770247712477224773247742477524776247772477824779247802478124782247832478424785247862478724788247892479024791247922479324794247952479624797247982479924800248012480224803248042480524806248072480824809248102481124812248132481424815248162481724818248192482024821248222482324824248252482624827248282482924830248312483224833248342483524836248372483824839248402484124842248432484424845248462484724848248492485024851248522485324854248552485624857248582485924860248612486224863248642486524866248672486824869248702487124872248732487424875248762487724878248792488024881248822488324884248852488624887248882488924890248912489224893248942489524896248972489824899249002490124902249032490424905249062490724908249092491024911249122491324914249152491624917249182491924920249212492224923249242492524926249272492824929249302493124932249332493424935249362493724938249392494024941249422494324944249452494624947249482494924950249512495224953249542495524956249572495824959249602496124962249632496424965249662496724968249692497024971249722497324974249752497624977249782497924980249812498224983249842498524986249872498824989249902499124992249932499424995249962499724998249992500025001250022500325004250052500625007250082500925010250112501225013250142501525016250172501825019250202502125022250232502425025250262502725028250292503025031250322503325034250352503625037250382503925040250412504225043250442504525046250472504825049250502505125052250532505425055250562505725058250592506025061250622506325064250652506625067250682506925070250712507225073250742507525076250772507825079250802508125082250832508425085250862508725088250892509025091250922509325094250952509625097250982509925100251012510225103251042510525106251072510825109251102511125112251132511425115251162511725118251192512025121251222512325124251252512625127251282512925130251312513225133251342513525136251372513825139251402514125142251432514425145251462514725148251492515025151251522515325154251552515625157251582515925160251612516225163251642516525166251672516825169251702517125172251732517425175251762517725178251792518025181251822518325184251852518625187251882518925190251912519225193251942519525196251972519825199252002520125202252032520425205252062520725208252092521025211252122521325214252152521625217252182521925220252212522225223252242522525226252272522825229252302523125232252332523425235252362523725238252392524025241252422524325244252452524625247252482524925250252512525225253252542525525256252572525825259252602526125262252632526425265252662526725268252692527025271252722527325274252752527625277252782527925280252812528225283252842528525286252872528825289252902529125292252932529425295252962529725298252992530025301253022530325304253052530625307253082530925310253112531225313253142531525316253172531825319253202532125322253232532425325253262532725328253292533025331253322533325334253352533625337253382533925340253412534225343253442534525346253472534825349253502535125352253532535425355253562535725358253592536025361253622536325364253652536625367253682536925370253712537225373253742537525376253772537825379253802538125382253832538425385253862538725388253892539025391253922539325394253952539625397253982539925400254012540225403254042540525406254072540825409254102541125412254132541425415254162541725418254192542025421254222542325424254252542625427254282542925430254312543225433254342543525436254372543825439254402544125442254432544425445254462544725448254492545025451254522545325454254552545625457254582545925460254612546225463254642546525466254672546825469254702547125472254732547425475254762547725478254792548025481254822548325484254852548625487254882548925490254912549225493254942549525496254972549825499255002550125502255032550425505255062550725508255092551025511255122551325514255152551625517255182551925520255212552225523255242552525526255272552825529255302553125532255332553425535255362553725538255392554025541255422554325544255452554625547255482554925550255512555225553255542555525556255572555825559255602556125562255632556425565255662556725568255692557025571255722557325574255752557625577255782557925580255812558225583255842558525586255872558825589255902559125592255932559425595255962559725598255992560025601256022560325604256052560625607256082560925610256112561225613256142561525616256172561825619256202562125622256232562425625256262562725628256292563025631256322563325634256352563625637256382563925640256412564225643256442564525646256472564825649256502565125652256532565425655256562565725658256592566025661256622566325664256652566625667256682566925670256712567225673256742567525676256772567825679256802568125682256832568425685256862568725688256892569025691256922569325694256952569625697256982569925700257012570225703257042570525706257072570825709257102571125712257132571425715257162571725718257192572025721257222572325724257252572625727257282572925730257312573225733257342573525736257372573825739257402574125742257432574425745257462574725748257492575025751257522575325754257552575625757257582575925760257612576225763257642576525766257672576825769257702577125772257732577425775257762577725778257792578025781257822578325784257852578625787257882578925790257912579225793257942579525796257972579825799258002580125802258032580425805258062580725808258092581025811258122581325814258152581625817258182581925820258212582225823258242582525826258272582825829258302583125832258332583425835258362583725838258392584025841258422584325844258452584625847258482584925850258512585225853258542585525856258572585825859258602586125862258632586425865258662586725868258692587025871258722587325874258752587625877258782587925880258812588225883258842588525886258872588825889258902589125892258932589425895258962589725898258992590025901259022590325904259052590625907259082590925910259112591225913259142591525916259172591825919259202592125922259232592425925259262592725928259292593025931259322593325934259352593625937259382593925940259412594225943259442594525946259472594825949259502595125952259532595425955259562595725958259592596025961259622596325964259652596625967259682596925970259712597225973259742597525976259772597825979259802598125982259832598425985259862598725988259892599025991259922599325994259952599625997259982599926000260012600226003260042600526006260072600826009260102601126012260132601426015260162601726018260192602026021260222602326024260252602626027260282602926030260312603226033260342603526036260372603826039260402604126042260432604426045260462604726048260492605026051260522605326054260552605626057260582605926060260612606226063260642606526066260672606826069260702607126072260732607426075260762607726078260792608026081260822608326084260852608626087260882608926090260912609226093260942609526096260972609826099261002610126102261032610426105261062610726108261092611026111261122611326114261152611626117261182611926120261212612226123261242612526126261272612826129261302613126132261332613426135261362613726138261392614026141261422614326144261452614626147261482614926150261512615226153261542615526156261572615826159261602616126162261632616426165261662616726168261692617026171261722617326174261752617626177261782617926180261812618226183261842618526186261872618826189261902619126192261932619426195261962619726198261992620026201262022620326204262052620626207262082620926210262112621226213262142621526216262172621826219262202622126222262232622426225262262622726228262292623026231262322623326234262352623626237262382623926240262412624226243262442624526246262472624826249262502625126252262532625426255262562625726258262592626026261262622626326264262652626626267262682626926270262712627226273262742627526276262772627826279262802628126282262832628426285262862628726288262892629026291262922629326294262952629626297262982629926300263012630226303263042630526306263072630826309263102631126312263132631426315263162631726318263192632026321263222632326324263252632626327263282632926330263312633226333263342633526336263372633826339263402634126342263432634426345263462634726348263492635026351263522635326354263552635626357263582635926360263612636226363263642636526366263672636826369263702637126372263732637426375263762637726378263792638026381263822638326384263852638626387263882638926390263912639226393263942639526396263972639826399264002640126402264032640426405264062640726408264092641026411264122641326414264152641626417264182641926420264212642226423264242642526426264272642826429264302643126432264332643426435264362643726438264392644026441264422644326444264452644626447264482644926450264512645226453264542645526456264572645826459264602646126462264632646426465264662646726468264692647026471264722647326474264752647626477264782647926480264812648226483264842648526486264872648826489264902649126492264932649426495264962649726498264992650026501265022650326504265052650626507265082650926510265112651226513265142651526516265172651826519265202652126522265232652426525265262652726528265292653026531265322653326534265352653626537265382653926540265412654226543265442654526546265472654826549265502655126552265532655426555265562655726558265592656026561265622656326564265652656626567265682656926570265712657226573265742657526576265772657826579265802658126582265832658426585265862658726588265892659026591265922659326594265952659626597265982659926600266012660226603266042660526606266072660826609266102661126612266132661426615266162661726618266192662026621266222662326624266252662626627266282662926630266312663226633266342663526636266372663826639266402664126642266432664426645266462664726648266492665026651266522665326654266552665626657266582665926660266612666226663266642666526666266672666826669266702667126672266732667426675266762667726678266792668026681266822668326684266852668626687266882668926690266912669226693266942669526696266972669826699267002670126702267032670426705267062670726708267092671026711267122671326714267152671626717267182671926720267212672226723267242672526726267272672826729267302673126732267332673426735267362673726738267392674026741267422674326744267452674626747267482674926750267512675226753267542675526756267572675826759267602676126762267632676426765267662676726768267692677026771267722677326774267752677626777267782677926780267812678226783267842678526786267872678826789267902679126792267932679426795267962679726798267992680026801268022680326804268052680626807268082680926810268112681226813268142681526816268172681826819268202682126822268232682426825268262682726828268292683026831268322683326834268352683626837268382683926840268412684226843268442684526846268472684826849268502685126852268532685426855268562685726858268592686026861268622686326864268652686626867268682686926870268712687226873268742687526876268772687826879268802688126882268832688426885268862688726888268892689026891268922689326894268952689626897268982689926900269012690226903269042690526906269072690826909269102691126912269132691426915269162691726918269192692026921269222692326924269252692626927269282692926930269312693226933269342693526936269372693826939269402694126942269432694426945269462694726948269492695026951269522695326954269552695626957269582695926960269612696226963269642696526966269672696826969269702697126972269732697426975269762697726978269792698026981269822698326984269852698626987269882698926990269912699226993269942699526996269972699826999270002700127002270032700427005270062700727008270092701027011270122701327014270152701627017270182701927020270212702227023270242702527026270272702827029270302703127032270332703427035270362703727038270392704027041270422704327044270452704627047270482704927050270512705227053270542705527056270572705827059270602706127062270632706427065270662706727068270692707027071270722707327074270752707627077270782707927080270812708227083270842708527086270872708827089270902709127092270932709427095270962709727098270992710027101271022710327104271052710627107271082710927110271112711227113271142711527116271172711827119271202712127122271232712427125271262712727128271292713027131271322713327134271352713627137271382713927140271412714227143271442714527146271472714827149271502715127152271532715427155271562715727158271592716027161271622716327164271652716627167271682716927170271712717227173271742717527176271772717827179271802718127182271832718427185271862718727188271892719027191271922719327194271952719627197271982719927200272012720227203272042720527206272072720827209272102721127212272132721427215272162721727218272192722027221272222722327224272252722627227272282722927230272312723227233272342723527236272372723827239272402724127242272432724427245272462724727248272492725027251272522725327254272552725627257272582725927260272612726227263272642726527266272672726827269272702727127272272732727427275272762727727278272792728027281272822728327284272852728627287272882728927290272912729227293272942729527296272972729827299273002730127302273032730427305273062730727308273092731027311273122731327314273152731627317273182731927320273212732227323273242732527326273272732827329273302733127332273332733427335273362733727338273392734027341273422734327344273452734627347273482734927350273512735227353273542735527356273572735827359273602736127362273632736427365273662736727368273692737027371273722737327374273752737627377273782737927380273812738227383273842738527386273872738827389273902739127392273932739427395273962739727398273992740027401274022740327404274052740627407274082740927410274112741227413274142741527416274172741827419274202742127422274232742427425274262742727428274292743027431274322743327434274352743627437274382743927440274412744227443274442744527446274472744827449274502745127452274532745427455274562745727458274592746027461274622746327464274652746627467274682746927470274712747227473274742747527476274772747827479274802748127482274832748427485274862748727488274892749027491274922749327494274952749627497274982749927500275012750227503275042750527506275072750827509275102751127512275132751427515275162751727518275192752027521275222752327524275252752627527275282752927530275312753227533275342753527536275372753827539275402754127542275432754427545275462754727548275492755027551275522755327554275552755627557275582755927560275612756227563275642756527566275672756827569275702757127572275732757427575275762757727578275792758027581275822758327584275852758627587275882758927590275912759227593275942759527596275972759827599276002760127602276032760427605276062760727608276092761027611276122761327614276152761627617276182761927620276212762227623276242762527626276272762827629276302763127632276332763427635276362763727638276392764027641276422764327644276452764627647276482764927650276512765227653276542765527656276572765827659276602766127662276632766427665276662766727668276692767027671276722767327674276752767627677276782767927680276812768227683276842768527686276872768827689276902769127692276932769427695276962769727698276992770027701277022770327704277052770627707277082770927710277112771227713277142771527716277172771827719277202772127722277232772427725277262772727728277292773027731277322773327734277352773627737277382773927740277412774227743277442774527746277472774827749277502775127752277532775427755277562775727758277592776027761277622776327764277652776627767277682776927770277712777227773277742777527776277772777827779277802778127782277832778427785277862778727788277892779027791277922779327794277952779627797277982779927800278012780227803278042780527806278072780827809278102781127812278132781427815278162781727818278192782027821278222782327824278252782627827278282782927830278312783227833278342783527836278372783827839278402784127842278432784427845278462784727848278492785027851278522785327854278552785627857278582785927860278612786227863278642786527866278672786827869278702787127872278732787427875278762787727878278792788027881278822788327884278852788627887278882788927890278912789227893278942789527896278972789827899279002790127902279032790427905279062790727908279092791027911279122791327914279152791627917279182791927920279212792227923279242792527926279272792827929279302793127932279332793427935279362793727938279392794027941279422794327944279452794627947279482794927950279512795227953279542795527956279572795827959279602796127962279632796427965279662796727968279692797027971279722797327974279752797627977279782797927980279812798227983279842798527986279872798827989279902799127992279932799427995279962799727998279992800028001280022800328004280052800628007280082800928010280112801228013280142801528016280172801828019280202802128022280232802428025280262802728028280292803028031280322803328034280352803628037280382803928040280412804228043280442804528046280472804828049280502805128052280532805428055280562805728058280592806028061280622806328064280652806628067280682806928070280712807228073280742807528076280772807828079280802808128082280832808428085280862808728088280892809028091280922809328094280952809628097280982809928100281012810228103281042810528106281072810828109281102811128112281132811428115281162811728118281192812028121281222812328124281252812628127281282812928130281312813228133281342813528136281372813828139281402814128142281432814428145281462814728148281492815028151281522815328154281552815628157281582815928160281612816228163281642816528166281672816828169281702817128172281732817428175281762817728178281792818028181281822818328184281852818628187281882818928190281912819228193281942819528196281972819828199282002820128202282032820428205282062820728208282092821028211282122821328214282152821628217282182821928220282212822228223282242822528226282272822828229282302823128232282332823428235282362823728238282392824028241282422824328244282452824628247282482824928250282512825228253282542825528256282572825828259282602826128262282632826428265282662826728268282692827028271282722827328274282752827628277282782827928280282812828228283282842828528286282872828828289282902829128292282932829428295282962829728298282992830028301283022830328304283052830628307283082830928310283112831228313283142831528316283172831828319283202832128322283232832428325283262832728328283292833028331283322833328334283352833628337283382833928340283412834228343283442834528346283472834828349283502835128352283532835428355283562835728358283592836028361283622836328364283652836628367283682836928370283712837228373283742837528376283772837828379283802838128382283832838428385283862838728388283892839028391283922839328394283952839628397283982839928400284012840228403284042840528406284072840828409284102841128412284132841428415284162841728418284192842028421284222842328424284252842628427284282842928430284312843228433284342843528436284372843828439284402844128442284432844428445284462844728448284492845028451284522845328454284552845628457284582845928460284612846228463284642846528466284672846828469284702847128472284732847428475284762847728478284792848028481284822848328484284852848628487284882848928490284912849228493284942849528496284972849828499285002850128502285032850428505285062850728508285092851028511285122851328514285152851628517285182851928520285212852228523285242852528526285272852828529285302853128532285332853428535285362853728538285392854028541285422854328544285452854628547285482854928550285512855228553285542855528556285572855828559285602856128562285632856428565285662856728568285692857028571285722857328574285752857628577285782857928580285812858228583285842858528586285872858828589285902859128592285932859428595285962859728598285992860028601286022860328604286052860628607286082860928610286112861228613286142861528616286172861828619286202862128622286232862428625286262862728628286292863028631286322863328634286352863628637286382863928640286412864228643286442864528646286472864828649286502865128652286532865428655286562865728658286592866028661286622866328664286652866628667286682866928670286712867228673286742867528676286772867828679286802868128682286832868428685286862868728688286892869028691286922869328694286952869628697286982869928700287012870228703287042870528706287072870828709287102871128712287132871428715287162871728718287192872028721287222872328724287252872628727287282872928730287312873228733287342873528736287372873828739287402874128742287432874428745287462874728748287492875028751287522875328754287552875628757287582875928760287612876228763287642876528766287672876828769287702877128772287732877428775287762877728778287792878028781287822878328784287852878628787287882878928790287912879228793287942879528796287972879828799288002880128802288032880428805288062880728808288092881028811288122881328814288152881628817288182881928820288212882228823288242882528826288272882828829288302883128832288332883428835288362883728838288392884028841288422884328844288452884628847288482884928850288512885228853288542885528856288572885828859288602886128862288632886428865288662886728868288692887028871288722887328874288752887628877288782887928880288812888228883288842888528886288872888828889288902889128892288932889428895288962889728898288992890028901289022890328904289052890628907289082890928910289112891228913289142891528916289172891828919289202892128922289232892428925289262892728928289292893028931289322893328934289352893628937289382893928940289412894228943289442894528946289472894828949289502895128952289532895428955289562895728958289592896028961289622896328964289652896628967289682896928970289712897228973289742897528976289772897828979289802898128982289832898428985289862898728988289892899028991289922899328994289952899628997289982899929000290012900229003290042900529006290072900829009290102901129012290132901429015290162901729018290192902029021290222902329024290252902629027290282902929030290312903229033290342903529036290372903829039290402904129042290432904429045290462904729048290492905029051290522905329054290552905629057290582905929060290612906229063290642906529066290672906829069290702907129072290732907429075290762907729078290792908029081290822908329084290852908629087290882908929090290912909229093290942909529096290972909829099291002910129102291032910429105291062910729108291092911029111291122911329114291152911629117291182911929120291212912229123291242912529126291272912829129291302913129132291332913429135291362913729138291392914029141291422914329144291452914629147291482914929150291512915229153291542915529156291572915829159291602916129162291632916429165291662916729168291692917029171291722917329174291752917629177291782917929180291812918229183291842918529186291872918829189291902919129192291932919429195291962919729198291992920029201292022920329204292052920629207292082920929210292112921229213292142921529216292172921829219292202922129222292232922429225292262922729228292292923029231292322923329234292352923629237292382923929240292412924229243292442924529246292472924829249292502925129252292532925429255292562925729258292592926029261292622926329264292652926629267292682926929270292712927229273292742927529276292772927829279292802928129282292832928429285292862928729288292892929029291292922929329294292952929629297292982929929300293012930229303293042930529306293072930829309293102931129312293132931429315293162931729318293192932029321293222932329324293252932629327293282932929330293312933229333293342933529336293372933829339293402934129342293432934429345293462934729348293492935029351293522935329354293552935629357293582935929360293612936229363293642936529366293672936829369293702937129372293732937429375293762937729378293792938029381293822938329384293852938629387293882938929390293912939229393293942939529396293972939829399294002940129402294032940429405294062940729408294092941029411294122941329414294152941629417294182941929420294212942229423294242942529426294272942829429294302943129432294332943429435294362943729438294392944029441294422944329444294452944629447294482944929450294512945229453294542945529456294572945829459294602946129462294632946429465294662946729468294692947029471294722947329474294752947629477294782947929480294812948229483294842948529486294872948829489294902949129492294932949429495294962949729498294992950029501295022950329504295052950629507295082950929510295112951229513295142951529516295172951829519295202952129522295232952429525295262952729528295292953029531295322953329534295352953629537295382953929540295412954229543295442954529546295472954829549295502955129552295532955429555295562955729558295592956029561295622956329564295652956629567295682956929570295712957229573295742957529576295772957829579295802958129582295832958429585295862958729588295892959029591295922959329594295952959629597295982959929600296012960229603296042960529606296072960829609296102961129612296132961429615296162961729618296192962029621296222962329624296252962629627296282962929630296312963229633296342963529636296372963829639296402964129642296432964429645296462964729648296492965029651296522965329654296552965629657296582965929660296612966229663296642966529666296672966829669296702967129672296732967429675296762967729678296792968029681296822968329684296852968629687296882968929690296912969229693296942969529696296972969829699297002970129702297032970429705297062970729708297092971029711297122971329714297152971629717297182971929720297212972229723297242972529726297272972829729297302973129732297332973429735297362973729738297392974029741297422974329744297452974629747297482974929750297512975229753297542975529756297572975829759297602976129762297632976429765297662976729768297692977029771297722977329774297752977629777297782977929780297812978229783297842978529786297872978829789297902979129792297932979429795297962979729798297992980029801298022980329804298052980629807298082980929810298112981229813298142981529816298172981829819298202982129822298232982429825298262982729828298292983029831298322983329834298352983629837298382983929840298412984229843298442984529846298472984829849298502985129852298532985429855298562985729858298592986029861298622986329864298652986629867298682986929870298712987229873298742987529876298772987829879298802988129882298832988429885298862988729888298892989029891298922989329894298952989629897298982989929900299012990229903299042990529906299072990829909299102991129912299132991429915299162991729918299192992029921299222992329924299252992629927299282992929930299312993229933299342993529936299372993829939299402994129942299432994429945299462994729948299492995029951299522995329954299552995629957299582995929960299612996229963299642996529966299672996829969299702997129972299732997429975299762997729978299792998029981299822998329984299852998629987299882998929990299912999229993299942999529996299972999829999300003000130002300033000430005300063000730008300093001030011300123001330014300153001630017300183001930020300213002230023300243002530026300273002830029300303003130032300333003430035300363003730038300393004030041300423004330044300453004630047300483004930050300513005230053300543005530056300573005830059300603006130062300633006430065300663006730068300693007030071300723007330074300753007630077300783007930080300813008230083300843008530086300873008830089300903009130092300933009430095300963009730098300993010030101301023010330104301053010630107301083010930110301113011230113301143011530116301173011830119301203012130122301233012430125301263012730128301293013030131301323013330134301353013630137301383013930140301413014230143301443014530146301473014830149301503015130152301533015430155301563015730158301593016030161301623016330164301653016630167301683016930170301713017230173301743017530176301773017830179301803018130182301833018430185301863018730188301893019030191301923019330194301953019630197301983019930200302013020230203302043020530206302073020830209302103021130212302133021430215302163021730218302193022030221302223022330224302253022630227302283022930230302313023230233302343023530236302373023830239302403024130242302433024430245302463024730248302493025030251302523025330254302553025630257302583025930260302613026230263302643026530266302673026830269302703027130272302733027430275302763027730278302793028030281302823028330284302853028630287302883028930290302913029230293302943029530296302973029830299303003030130302303033030430305303063030730308303093031030311303123031330314303153031630317303183031930320303213032230323303243032530326303273032830329303303033130332303333033430335303363033730338303393034030341303423034330344303453034630347303483034930350303513035230353303543035530356303573035830359303603036130362303633036430365303663036730368303693037030371303723037330374303753037630377303783037930380303813038230383303843038530386303873038830389303903039130392303933039430395303963039730398303993040030401304023040330404304053040630407304083040930410304113041230413304143041530416304173041830419304203042130422304233042430425304263042730428304293043030431304323043330434304353043630437304383043930440304413044230443304443044530446304473044830449304503045130452304533045430455304563045730458304593046030461304623046330464304653046630467304683046930470304713047230473304743047530476304773047830479304803048130482304833048430485304863048730488304893049030491304923049330494304953049630497304983049930500305013050230503305043050530506305073050830509305103051130512305133051430515305163051730518305193052030521305223052330524305253052630527305283052930530305313053230533305343053530536305373053830539305403054130542305433054430545305463054730548305493055030551305523055330554305553055630557305583055930560305613056230563305643056530566305673056830569305703057130572305733057430575305763057730578305793058030581305823058330584305853058630587305883058930590305913059230593305943059530596305973059830599306003060130602306033060430605306063060730608306093061030611306123061330614306153061630617306183061930620306213062230623306243062530626306273062830629306303063130632306333063430635306363063730638306393064030641306423064330644306453064630647306483064930650306513065230653306543065530656306573065830659306603066130662306633066430665306663066730668306693067030671306723067330674306753067630677306783067930680306813068230683306843068530686306873068830689306903069130692306933069430695306963069730698306993070030701307023070330704307053070630707307083070930710307113071230713307143071530716307173071830719307203072130722307233072430725307263072730728307293073030731307323073330734307353073630737307383073930740307413074230743307443074530746307473074830749307503075130752307533075430755307563075730758307593076030761307623076330764307653076630767307683076930770307713077230773307743077530776307773077830779307803078130782307833078430785307863078730788307893079030791307923079330794307953079630797307983079930800308013080230803308043080530806308073080830809308103081130812308133081430815308163081730818308193082030821308223082330824308253082630827308283082930830308313083230833308343083530836308373083830839308403084130842308433084430845308463084730848308493085030851308523085330854308553085630857308583085930860308613086230863308643086530866308673086830869308703087130872308733087430875308763087730878308793088030881308823088330884308853088630887308883088930890308913089230893308943089530896308973089830899309003090130902309033090430905309063090730908309093091030911309123091330914309153091630917309183091930920309213092230923309243092530926309273092830929309303093130932309333093430935309363093730938309393094030941309423094330944309453094630947309483094930950309513095230953309543095530956309573095830959309603096130962309633096430965309663096730968309693097030971309723097330974309753097630977309783097930980309813098230983309843098530986309873098830989309903099130992309933099430995309963099730998309993100031001310023100331004310053100631007310083100931010310113101231013310143101531016310173101831019310203102131022310233102431025310263102731028310293103031031310323103331034310353103631037310383103931040310413104231043310443104531046310473104831049310503105131052310533105431055310563105731058310593106031061310623106331064310653106631067310683106931070310713107231073310743107531076310773107831079310803108131082310833108431085310863108731088310893109031091310923109331094310953109631097310983109931100311013110231103311043110531106311073110831109311103111131112311133111431115311163111731118311193112031121311223112331124311253112631127311283112931130311313113231133311343113531136311373113831139311403114131142311433114431145311463114731148311493115031151311523115331154311553115631157311583115931160311613116231163311643116531166311673116831169311703117131172311733117431175311763117731178311793118031181311823118331184311853118631187311883118931190311913119231193311943119531196311973119831199312003120131202312033120431205312063120731208312093121031211312123121331214312153121631217312183121931220312213122231223312243122531226312273122831229312303123131232312333123431235312363123731238312393124031241312423124331244312453124631247312483124931250312513125231253312543125531256312573125831259312603126131262312633126431265312663126731268312693127031271312723127331274312753127631277312783127931280312813128231283312843128531286312873128831289312903129131292312933129431295312963129731298312993130031301313023130331304313053130631307313083130931310313113131231313313143131531316313173131831319313203132131322313233132431325313263132731328313293133031331313323133331334313353133631337313383133931340313413134231343313443134531346313473134831349313503135131352313533135431355313563135731358313593136031361313623136331364313653136631367313683136931370313713137231373313743137531376313773137831379313803138131382313833138431385313863138731388313893139031391313923139331394313953139631397313983139931400314013140231403314043140531406314073140831409314103141131412314133141431415314163141731418314193142031421314223142331424314253142631427314283142931430314313143231433314343143531436314373143831439314403144131442314433144431445314463144731448314493145031451314523145331454314553145631457314583145931460314613146231463314643146531466314673146831469314703147131472314733147431475314763147731478314793148031481314823148331484314853148631487314883148931490314913149231493314943149531496314973149831499315003150131502315033150431505315063150731508315093151031511315123151331514315153151631517315183151931520315213152231523315243152531526315273152831529315303153131532315333153431535315363153731538315393154031541315423154331544315453154631547315483154931550315513155231553315543155531556315573155831559315603156131562315633156431565315663156731568315693157031571315723157331574315753157631577315783157931580315813158231583315843158531586315873158831589315903159131592315933159431595315963159731598315993160031601316023160331604316053160631607316083160931610316113161231613316143161531616316173161831619316203162131622316233162431625316263162731628316293163031631316323163331634316353163631637316383163931640316413164231643316443164531646316473164831649316503165131652316533165431655316563165731658316593166031661316623166331664316653166631667316683166931670316713167231673316743167531676316773167831679316803168131682316833168431685316863168731688316893169031691316923169331694316953169631697316983169931700317013170231703317043170531706317073170831709317103171131712317133171431715317163171731718317193172031721317223172331724317253172631727317283172931730317313173231733317343173531736317373173831739317403174131742317433174431745317463174731748317493175031751317523175331754317553175631757317583175931760317613176231763317643176531766317673176831769317703177131772317733177431775317763177731778317793178031781317823178331784317853178631787317883178931790317913179231793317943179531796317973179831799318003180131802318033180431805318063180731808318093181031811318123181331814318153181631817318183181931820318213182231823318243182531826318273182831829318303183131832318333183431835318363183731838318393184031841318423184331844318453184631847318483184931850318513185231853318543185531856318573185831859318603186131862318633186431865318663186731868318693187031871318723187331874318753187631877318783187931880318813188231883318843188531886318873188831889318903189131892318933189431895318963189731898318993190031901319023190331904319053190631907319083190931910319113191231913319143191531916319173191831919319203192131922319233192431925319263192731928319293193031931319323193331934319353193631937319383193931940319413194231943319443194531946319473194831949319503195131952319533195431955319563195731958319593196031961319623196331964319653196631967319683196931970319713197231973319743197531976319773197831979319803198131982319833198431985319863198731988319893199031991319923199331994319953199631997319983199932000320013200232003320043200532006320073200832009320103201132012320133201432015320163201732018320193202032021320223202332024320253202632027320283202932030320313203232033320343203532036320373203832039320403204132042320433204432045320463204732048320493205032051320523205332054320553205632057320583205932060320613206232063320643206532066320673206832069320703207132072320733207432075320763207732078320793208032081320823208332084320853208632087320883208932090320913209232093320943209532096320973209832099321003210132102321033210432105321063210732108321093211032111321123211332114321153211632117321183211932120321213212232123321243212532126321273212832129321303213132132321333213432135321363213732138321393214032141321423214332144321453214632147321483214932150321513215232153321543215532156321573215832159321603216132162321633216432165321663216732168321693217032171321723217332174321753217632177321783217932180321813218232183321843218532186321873218832189321903219132192321933219432195321963219732198321993220032201322023220332204322053220632207322083220932210322113221232213322143221532216322173221832219322203222132222322233222432225322263222732228322293223032231322323223332234322353223632237322383223932240322413224232243322443224532246322473224832249322503225132252322533225432255322563225732258322593226032261322623226332264322653226632267322683226932270322713227232273322743227532276322773227832279322803228132282322833228432285322863228732288322893229032291322923229332294322953229632297322983229932300323013230232303323043230532306323073230832309323103231132312323133231432315323163231732318323193232032321323223232332324323253232632327323283232932330323313233232333323343233532336323373233832339323403234132342323433234432345323463234732348323493235032351323523235332354323553235632357323583235932360323613236232363323643236532366323673236832369323703237132372323733237432375323763237732378323793238032381323823238332384323853238632387323883238932390323913239232393323943239532396323973239832399324003240132402324033240432405324063240732408324093241032411324123241332414324153241632417324183241932420324213242232423324243242532426324273242832429324303243132432324333243432435324363243732438324393244032441324423244332444324453244632447324483244932450324513245232453324543245532456324573245832459324603246132462324633246432465324663246732468324693247032471324723247332474324753247632477324783247932480324813248232483324843248532486324873248832489324903249132492324933249432495324963249732498324993250032501325023250332504325053250632507325083250932510325113251232513325143251532516325173251832519325203252132522325233252432525325263252732528325293253032531325323253332534325353253632537325383253932540325413254232543325443254532546325473254832549325503255132552325533255432555325563255732558325593256032561325623256332564325653256632567325683256932570325713257232573325743257532576325773257832579325803258132582325833258432585325863258732588325893259032591325923259332594325953259632597325983259932600326013260232603326043260532606326073260832609326103261132612326133261432615326163261732618326193262032621326223262332624326253262632627326283262932630326313263232633326343263532636326373263832639326403264132642326433264432645326463264732648326493265032651326523265332654326553265632657326583265932660326613266232663326643266532666326673266832669326703267132672326733267432675326763267732678326793268032681326823268332684326853268632687326883268932690326913269232693326943269532696326973269832699327003270132702327033270432705327063270732708327093271032711327123271332714327153271632717327183271932720327213272232723327243272532726327273272832729327303273132732327333273432735327363273732738327393274032741327423274332744327453274632747327483274932750327513275232753327543275532756327573275832759327603276132762327633276432765327663276732768327693277032771327723277332774327753277632777327783277932780327813278232783327843278532786327873278832789327903279132792327933279432795327963279732798327993280032801328023280332804328053280632807328083280932810328113281232813328143281532816328173281832819328203282132822328233282432825328263282732828328293283032831328323283332834328353283632837328383283932840328413284232843328443284532846328473284832849328503285132852328533285432855328563285732858328593286032861328623286332864328653286632867328683286932870328713287232873328743287532876328773287832879328803288132882328833288432885328863288732888328893289032891328923289332894328953289632897328983289932900329013290232903329043290532906329073290832909329103291132912329133291432915329163291732918329193292032921329223292332924329253292632927329283292932930329313293232933329343293532936329373293832939329403294132942329433294432945329463294732948329493295032951329523295332954329553295632957329583295932960329613296232963329643296532966329673296832969329703297132972329733297432975329763297732978329793298032981329823298332984329853298632987329883298932990329913299232993329943299532996329973299832999330003300133002330033300433005330063300733008330093301033011330123301333014330153301633017330183301933020330213302233023330243302533026330273302833029330303303133032330333303433035330363303733038330393304033041330423304333044330453304633047330483304933050330513305233053330543305533056330573305833059330603306133062330633306433065330663306733068330693307033071330723307333074330753307633077330783307933080330813308233083330843308533086330873308833089330903309133092330933309433095330963309733098330993310033101331023310333104331053310633107331083310933110331113311233113331143311533116331173311833119331203312133122331233312433125331263312733128331293313033131331323313333134331353313633137331383313933140331413314233143331443314533146331473314833149331503315133152331533315433155331563315733158331593316033161331623316333164331653316633167331683316933170331713317233173331743317533176331773317833179331803318133182331833318433185331863318733188331893319033191331923319333194331953319633197331983319933200332013320233203332043320533206332073320833209332103321133212332133321433215332163321733218332193322033221332223322333224332253322633227332283322933230332313323233233332343323533236332373323833239332403324133242332433324433245332463324733248332493325033251332523325333254332553325633257332583325933260332613326233263332643326533266332673326833269332703327133272332733327433275332763327733278332793328033281332823328333284332853328633287332883328933290332913329233293332943329533296332973329833299333003330133302333033330433305333063330733308333093331033311333123331333314333153331633317333183331933320333213332233323333243332533326333273332833329333303333133332333333333433335333363333733338333393334033341333423334333344333453334633347333483334933350333513335233353333543335533356333573335833359333603336133362333633336433365333663336733368333693337033371333723337333374333753337633377333783337933380333813338233383333843338533386333873338833389333903339133392333933339433395333963339733398333993340033401334023340333404334053340633407334083340933410334113341233413334143341533416334173341833419334203342133422334233342433425334263342733428334293343033431334323343333434334353343633437334383343933440334413344233443334443344533446334473344833449334503345133452334533345433455334563345733458334593346033461334623346333464334653346633467334683346933470334713347233473334743347533476334773347833479334803348133482334833348433485334863348733488334893349033491334923349333494334953349633497334983349933500335013350233503335043350533506335073350833509335103351133512335133351433515335163351733518335193352033521335223352333524335253352633527335283352933530335313353233533335343353533536335373353833539335403354133542335433354433545335463354733548335493355033551335523355333554335553355633557335583355933560335613356233563335643356533566335673356833569335703357133572335733357433575335763357733578335793358033581335823358333584335853358633587335883358933590335913359233593335943359533596335973359833599336003360133602336033360433605336063360733608336093361033611336123361333614336153361633617336183361933620336213362233623336243362533626336273362833629336303363133632336333363433635336363363733638336393364033641336423364333644336453364633647336483364933650336513365233653336543365533656336573365833659336603366133662336633366433665336663366733668336693367033671336723367333674336753367633677336783367933680336813368233683336843368533686336873368833689336903369133692336933369433695336963369733698336993370033701337023370333704337053370633707337083370933710337113371233713337143371533716337173371833719337203372133722337233372433725337263372733728337293373033731337323373333734337353373633737337383373933740337413374233743337443374533746337473374833749337503375133752337533375433755337563375733758337593376033761337623376333764337653376633767337683376933770337713377233773337743377533776337773377833779337803378133782337833378433785337863378733788337893379033791337923379333794337953379633797337983379933800338013380233803338043380533806338073380833809338103381133812338133381433815338163381733818338193382033821338223382333824338253382633827338283382933830338313383233833338343383533836338373383833839338403384133842338433384433845338463384733848338493385033851338523385333854338553385633857338583385933860338613386233863338643386533866338673386833869338703387133872338733387433875338763387733878338793388033881338823388333884338853388633887338883388933890338913389233893338943389533896338973389833899339003390133902339033390433905339063390733908339093391033911339123391333914339153391633917339183391933920339213392233923339243392533926339273392833929339303393133932339333393433935339363393733938339393394033941339423394333944339453394633947339483394933950339513395233953339543395533956339573395833959339603396133962339633396433965339663396733968339693397033971339723397333974339753397633977339783397933980339813398233983339843398533986339873398833989339903399133992339933399433995339963399733998339993400034001340023400334004340053400634007340083400934010340113401234013340143401534016340173401834019340203402134022340233402434025340263402734028340293403034031340323403334034340353403634037340383403934040340413404234043340443404534046340473404834049340503405134052340533405434055340563405734058340593406034061340623406334064340653406634067340683406934070340713407234073340743407534076340773407834079340803408134082340833408434085340863408734088340893409034091340923409334094340953409634097340983409934100341013410234103341043410534106341073410834109341103411134112341133411434115341163411734118341193412034121341223412334124341253412634127341283412934130341313413234133341343413534136341373413834139341403414134142341433414434145341463414734148341493415034151341523415334154341553415634157341583415934160341613416234163341643416534166341673416834169341703417134172341733417434175341763417734178341793418034181341823418334184341853418634187341883418934190341913419234193341943419534196341973419834199342003420134202342033420434205342063420734208342093421034211342123421334214342153421634217342183421934220342213422234223342243422534226342273422834229342303423134232342333423434235342363423734238342393424034241342423424334244342453424634247342483424934250342513425234253342543425534256342573425834259342603426134262342633426434265342663426734268342693427034271342723427334274342753427634277342783427934280342813428234283342843428534286342873428834289342903429134292342933429434295342963429734298342993430034301343023430334304343053430634307343083430934310343113431234313343143431534316343173431834319343203432134322343233432434325343263432734328343293433034331343323433334334343353433634337343383433934340343413434234343343443434534346343473434834349343503435134352343533435434355343563435734358343593436034361343623436334364343653436634367343683436934370343713437234373343743437534376343773437834379343803438134382343833438434385343863438734388343893439034391343923439334394343953439634397343983439934400344013440234403344043440534406344073440834409344103441134412344133441434415344163441734418344193442034421344223442334424344253442634427344283442934430344313443234433344343443534436344373443834439344403444134442344433444434445344463444734448344493445034451344523445334454344553445634457344583445934460344613446234463344643446534466344673446834469344703447134472344733447434475344763447734478344793448034481344823448334484344853448634487344883448934490344913449234493344943449534496344973449834499345003450134502345033450434505345063450734508345093451034511345123451334514345153451634517345183451934520345213452234523345243452534526345273452834529345303453134532345333453434535345363453734538345393454034541345423454334544345453454634547345483454934550345513455234553345543455534556345573455834559345603456134562345633456434565345663456734568345693457034571345723457334574345753457634577345783457934580345813458234583345843458534586345873458834589345903459134592345933459434595345963459734598345993460034601346023460334604346053460634607346083460934610346113461234613346143461534616346173461834619346203462134622346233462434625346263462734628346293463034631346323463334634346353463634637346383463934640346413464234643346443464534646346473464834649346503465134652346533465434655346563465734658346593466034661346623466334664346653466634667346683466934670346713467234673346743467534676346773467834679346803468134682346833468434685346863468734688346893469034691346923469334694346953469634697346983469934700347013470234703347043470534706347073470834709347103471134712347133471434715347163471734718347193472034721347223472334724347253472634727347283472934730347313473234733347343473534736347373473834739347403474134742347433474434745347463474734748347493475034751347523475334754347553475634757347583475934760347613476234763347643476534766347673476834769347703477134772347733477434775347763477734778347793478034781347823478334784347853478634787347883478934790347913479234793347943479534796347973479834799348003480134802348033480434805348063480734808348093481034811348123481334814348153481634817348183481934820348213482234823348243482534826348273482834829348303483134832348333483434835348363483734838348393484034841348423484334844348453484634847348483484934850348513485234853348543485534856348573485834859348603486134862348633486434865348663486734868348693487034871348723487334874348753487634877348783487934880348813488234883348843488534886348873488834889348903489134892348933489434895348963489734898348993490034901349023490334904349053490634907349083490934910349113491234913349143491534916349173491834919349203492134922349233492434925349263492734928349293493034931349323493334934349353493634937349383493934940349413494234943349443494534946349473494834949349503495134952349533495434955349563495734958349593496034961349623496334964349653496634967349683496934970349713497234973349743497534976349773497834979349803498134982349833498434985349863498734988349893499034991349923499334994349953499634997349983499935000350013500235003350043500535006350073500835009350103501135012350133501435015350163501735018350193502035021350223502335024350253502635027350283502935030350313503235033350343503535036350373503835039350403504135042350433504435045350463504735048350493505035051350523505335054350553505635057350583505935060350613506235063350643506535066350673506835069350703507135072350733507435075350763507735078350793508035081350823508335084350853508635087350883508935090350913509235093350943509535096350973509835099351003510135102351033510435105351063510735108351093511035111351123511335114351153511635117351183511935120351213512235123351243512535126351273512835129351303513135132351333513435135351363513735138351393514035141351423514335144351453514635147351483514935150351513515235153351543515535156351573515835159351603516135162351633516435165351663516735168351693517035171351723517335174351753517635177351783517935180351813518235183351843518535186351873518835189351903519135192351933519435195351963519735198351993520035201352023520335204352053520635207352083520935210352113521235213352143521535216352173521835219352203522135222352233522435225352263522735228352293523035231352323523335234352353523635237352383523935240352413524235243352443524535246352473524835249352503525135252352533525435255352563525735258352593526035261352623526335264352653526635267352683526935270352713527235273352743527535276352773527835279352803528135282352833528435285352863528735288352893529035291352923529335294352953529635297352983529935300353013530235303353043530535306353073530835309353103531135312353133531435315353163531735318353193532035321353223532335324353253532635327353283532935330353313533235333353343533535336353373533835339353403534135342353433534435345353463534735348353493535035351353523535335354353553535635357353583535935360353613536235363353643536535366353673536835369353703537135372353733537435375353763537735378353793538035381353823538335384353853538635387353883538935390353913539235393353943539535396353973539835399354003540135402354033540435405354063540735408354093541035411354123541335414354153541635417354183541935420354213542235423354243542535426354273542835429354303543135432354333543435435354363543735438354393544035441354423544335444354453544635447354483544935450354513545235453354543545535456354573545835459354603546135462354633546435465354663546735468354693547035471354723547335474354753547635477354783547935480354813548235483354843548535486354873548835489354903549135492354933549435495354963549735498354993550035501355023550335504355053550635507355083550935510355113551235513355143551535516355173551835519355203552135522355233552435525355263552735528355293553035531355323553335534355353553635537355383553935540355413554235543355443554535546355473554835549355503555135552355533555435555355563555735558355593556035561355623556335564355653556635567355683556935570355713557235573355743557535576355773557835579355803558135582355833558435585355863558735588355893559035591355923559335594355953559635597355983559935600356013560235603356043560535606356073560835609356103561135612356133561435615356163561735618356193562035621356223562335624356253562635627356283562935630356313563235633356343563535636356373563835639356403564135642356433564435645356463564735648356493565035651356523565335654356553565635657356583565935660356613566235663356643566535666356673566835669356703567135672356733567435675356763567735678356793568035681356823568335684356853568635687356883568935690356913569235693356943569535696356973569835699357003570135702357033570435705357063570735708357093571035711357123571335714357153571635717357183571935720357213572235723357243572535726357273572835729357303573135732357333573435735357363573735738357393574035741357423574335744357453574635747357483574935750357513575235753357543575535756357573575835759357603576135762357633576435765357663576735768357693577035771357723577335774357753577635777357783577935780357813578235783357843578535786357873578835789357903579135792357933579435795357963579735798357993580035801358023580335804358053580635807358083580935810358113581235813358143581535816358173581835819358203582135822358233582435825358263582735828358293583035831358323583335834358353583635837358383583935840358413584235843358443584535846358473584835849358503585135852358533585435855358563585735858358593586035861358623586335864358653586635867358683586935870358713587235873358743587535876358773587835879358803588135882358833588435885358863588735888358893589035891358923589335894358953589635897358983589935900359013590235903359043590535906359073590835909359103591135912359133591435915359163591735918359193592035921359223592335924359253592635927359283592935930359313593235933359343593535936359373593835939359403594135942359433594435945359463594735948359493595035951359523595335954359553595635957359583595935960359613596235963359643596535966359673596835969359703597135972359733597435975359763597735978359793598035981359823598335984359853598635987359883598935990359913599235993359943599535996359973599835999360003600136002360033600436005360063600736008360093601036011360123601336014360153601636017360183601936020360213602236023360243602536026360273602836029360303603136032360333603436035360363603736038360393604036041360423604336044360453604636047360483604936050360513605236053360543605536056360573605836059360603606136062360633606436065360663606736068360693607036071360723607336074360753607636077360783607936080360813608236083360843608536086360873608836089360903609136092360933609436095360963609736098360993610036101361023610336104361053610636107361083610936110361113611236113361143611536116361173611836119361203612136122361233612436125361263612736128361293613036131361323613336134361353613636137361383613936140361413614236143361443614536146361473614836149361503615136152361533615436155361563615736158361593616036161361623616336164361653616636167361683616936170361713617236173361743617536176361773617836179361803618136182361833618436185361863618736188361893619036191361923619336194361953619636197361983619936200362013620236203362043620536206362073620836209362103621136212362133621436215362163621736218362193622036221362223622336224362253622636227362283622936230362313623236233362343623536236362373623836239362403624136242362433624436245362463624736248362493625036251362523625336254362553625636257362583625936260362613626236263362643626536266362673626836269362703627136272362733627436275362763627736278362793628036281362823628336284362853628636287362883628936290362913629236293362943629536296362973629836299363003630136302363033630436305363063630736308363093631036311363123631336314363153631636317363183631936320363213632236323363243632536326363273632836329363303633136332363333633436335363363633736338363393634036341363423634336344363453634636347363483634936350363513635236353363543635536356363573635836359363603636136362363633636436365363663636736368363693637036371363723637336374363753637636377363783637936380363813638236383363843638536386363873638836389363903639136392363933639436395363963639736398363993640036401364023640336404364053640636407364083640936410364113641236413364143641536416364173641836419364203642136422364233642436425364263642736428364293643036431364323643336434364353643636437364383643936440364413644236443364443644536446364473644836449364503645136452364533645436455364563645736458364593646036461364623646336464364653646636467364683646936470364713647236473364743647536476364773647836479364803648136482364833648436485364863648736488364893649036491364923649336494364953649636497364983649936500365013650236503365043650536506365073650836509365103651136512365133651436515365163651736518365193652036521365223652336524365253652636527365283652936530365313653236533365343653536536365373653836539365403654136542365433654436545365463654736548365493655036551365523655336554365553655636557365583655936560365613656236563365643656536566365673656836569365703657136572365733657436575365763657736578365793658036581365823658336584365853658636587365883658936590365913659236593365943659536596365973659836599366003660136602366033660436605366063660736608366093661036611366123661336614366153661636617366183661936620366213662236623366243662536626366273662836629366303663136632366333663436635366363663736638366393664036641366423664336644366453664636647366483664936650366513665236653366543665536656366573665836659366603666136662366633666436665366663666736668366693667036671366723667336674366753667636677366783667936680366813668236683366843668536686366873668836689366903669136692366933669436695366963669736698366993670036701367023670336704367053670636707367083670936710367113671236713367143671536716367173671836719367203672136722367233672436725367263672736728367293673036731367323673336734367353673636737367383673936740367413674236743367443674536746367473674836749367503675136752367533675436755367563675736758367593676036761367623676336764367653676636767367683676936770367713677236773367743677536776367773677836779367803678136782367833678436785367863678736788367893679036791367923679336794367953679636797367983679936800368013680236803368043680536806368073680836809368103681136812368133681436815368163681736818368193682036821368223682336824368253682636827368283682936830368313683236833368343683536836368373683836839368403684136842368433684436845368463684736848368493685036851368523685336854368553685636857368583685936860368613686236863368643686536866368673686836869368703687136872368733687436875368763687736878368793688036881368823688336884368853688636887368883688936890368913689236893368943689536896368973689836899369003690136902369033690436905369063690736908369093691036911369123691336914369153691636917369183691936920369213692236923369243692536926369273692836929369303693136932369333693436935369363693736938369393694036941369423694336944369453694636947369483694936950369513695236953369543695536956369573695836959369603696136962369633696436965369663696736968369693697036971369723697336974369753697636977369783697936980369813698236983369843698536986369873698836989369903699136992369933699436995369963699736998369993700037001370023700337004370053700637007370083700937010370113701237013370143701537016370173701837019370203702137022370233702437025370263702737028370293703037031370323703337034370353703637037370383703937040370413704237043370443704537046370473704837049370503705137052370533705437055370563705737058370593706037061370623706337064370653706637067370683706937070370713707237073370743707537076370773707837079370803708137082370833708437085370863708737088370893709037091370923709337094370953709637097370983709937100371013710237103371043710537106371073710837109371103711137112371133711437115371163711737118371193712037121371223712337124371253712637127371283712937130371313713237133371343713537136371373713837139371403714137142371433714437145371463714737148371493715037151371523715337154371553715637157371583715937160371613716237163371643716537166371673716837169371703717137172371733717437175371763717737178371793718037181371823718337184371853718637187371883718937190371913719237193371943719537196371973719837199372003720137202372033720437205372063720737208372093721037211372123721337214372153721637217372183721937220372213722237223372243722537226372273722837229372303723137232372333723437235372363723737238372393724037241372423724337244372453724637247372483724937250372513725237253372543725537256372573725837259372603726137262372633726437265372663726737268372693727037271372723727337274372753727637277372783727937280372813728237283372843728537286372873728837289372903729137292372933729437295372963729737298372993730037301373023730337304373053730637307373083730937310373113731237313373143731537316373173731837319373203732137322373233732437325373263732737328373293733037331373323733337334373353733637337373383733937340373413734237343373443734537346373473734837349373503735137352373533735437355373563735737358373593736037361373623736337364373653736637367373683736937370373713737237373373743737537376373773737837379373803738137382373833738437385373863738737388373893739037391373923739337394373953739637397373983739937400374013740237403374043740537406374073740837409374103741137412374133741437415374163741737418374193742037421374223742337424374253742637427374283742937430374313743237433374343743537436374373743837439374403744137442374433744437445374463744737448374493745037451374523745337454374553745637457374583745937460374613746237463374643746537466374673746837469374703747137472374733747437475374763747737478374793748037481374823748337484374853748637487374883748937490374913749237493374943749537496374973749837499375003750137502375033750437505375063750737508375093751037511375123751337514375153751637517375183751937520375213752237523375243752537526375273752837529375303753137532375333753437535375363753737538375393754037541375423754337544375453754637547375483754937550375513755237553375543755537556375573755837559375603756137562375633756437565375663756737568375693757037571375723757337574375753757637577375783757937580375813758237583375843758537586375873758837589375903759137592375933759437595375963759737598375993760037601376023760337604376053760637607376083760937610376113761237613376143761537616376173761837619376203762137622376233762437625376263762737628376293763037631376323763337634376353763637637376383763937640376413764237643376443764537646376473764837649376503765137652376533765437655376563765737658376593766037661376623766337664376653766637667376683766937670376713767237673376743767537676376773767837679376803768137682376833768437685376863768737688376893769037691376923769337694376953769637697376983769937700377013770237703377043770537706377073770837709377103771137712377133771437715377163771737718377193772037721377223772337724377253772637727377283772937730377313773237733377343773537736377373773837739377403774137742377433774437745377463774737748377493775037751377523775337754377553775637757377583775937760377613776237763377643776537766377673776837769377703777137772377733777437775377763777737778377793778037781377823778337784377853778637787377883778937790377913779237793377943779537796377973779837799378003780137802378033780437805378063780737808378093781037811378123781337814378153781637817378183781937820378213782237823378243782537826378273782837829378303783137832378333783437835378363783737838378393784037841378423784337844378453784637847378483784937850378513785237853378543785537856378573785837859378603786137862378633786437865378663786737868378693787037871378723787337874378753787637877378783787937880378813788237883378843788537886378873788837889378903789137892378933789437895378963789737898378993790037901379023790337904379053790637907379083790937910379113791237913379143791537916379173791837919379203792137922379233792437925379263792737928379293793037931379323793337934379353793637937379383793937940379413794237943379443794537946379473794837949379503795137952379533795437955379563795737958379593796037961379623796337964379653796637967379683796937970379713797237973379743797537976379773797837979379803798137982379833798437985379863798737988379893799037991379923799337994379953799637997379983799938000380013800238003380043800538006380073800838009380103801138012380133801438015380163801738018380193802038021380223802338024380253802638027380283802938030380313803238033380343803538036380373803838039380403804138042380433804438045380463804738048380493805038051380523805338054380553805638057380583805938060380613806238063380643806538066380673806838069380703807138072380733807438075380763807738078380793808038081380823808338084380853808638087380883808938090380913809238093380943809538096380973809838099381003810138102381033810438105381063810738108381093811038111381123811338114381153811638117381183811938120381213812238123381243812538126381273812838129381303813138132381333813438135381363813738138381393814038141381423814338144381453814638147381483814938150381513815238153381543815538156381573815838159381603816138162381633816438165381663816738168381693817038171381723817338174381753817638177381783817938180381813818238183381843818538186381873818838189381903819138192381933819438195381963819738198381993820038201382023820338204382053820638207382083820938210382113821238213382143821538216382173821838219382203822138222382233822438225382263822738228382293823038231382323823338234382353823638237382383823938240382413824238243382443824538246382473824838249382503825138252382533825438255382563825738258382593826038261382623826338264382653826638267382683826938270382713827238273382743827538276382773827838279382803828138282382833828438285382863828738288382893829038291382923829338294382953829638297382983829938300383013830238303383043830538306383073830838309383103831138312383133831438315383163831738318383193832038321383223832338324383253832638327383283832938330383313833238333383343833538336383373833838339383403834138342383433834438345383463834738348383493835038351383523835338354383553835638357383583835938360383613836238363383643836538366383673836838369383703837138372383733837438375383763837738378383793838038381383823838338384383853838638387383883838938390383913839238393383943839538396383973839838399384003840138402384033840438405384063840738408384093841038411384123841338414384153841638417384183841938420384213842238423384243842538426384273842838429384303843138432384333843438435384363843738438384393844038441384423844338444384453844638447384483844938450384513845238453384543845538456384573845838459384603846138462384633846438465384663846738468384693847038471384723847338474384753847638477384783847938480384813848238483384843848538486384873848838489384903849138492384933849438495384963849738498384993850038501385023850338504385053850638507385083850938510385113851238513385143851538516385173851838519385203852138522385233852438525385263852738528385293853038531385323853338534385353853638537385383853938540385413854238543385443854538546385473854838549385503855138552385533855438555385563855738558385593856038561385623856338564385653856638567385683856938570385713857238573385743857538576385773857838579385803858138582385833858438585385863858738588385893859038591385923859338594385953859638597385983859938600386013860238603386043860538606386073860838609386103861138612386133861438615386163861738618386193862038621386223862338624386253862638627386283862938630386313863238633386343863538636386373863838639386403864138642386433864438645386463864738648386493865038651386523865338654386553865638657386583865938660386613866238663386643866538666386673866838669386703867138672386733867438675386763867738678386793868038681386823868338684386853868638687386883868938690386913869238693386943869538696386973869838699387003870138702387033870438705387063870738708387093871038711387123871338714387153871638717387183871938720387213872238723387243872538726387273872838729387303873138732387333873438735387363873738738387393874038741387423874338744387453874638747387483874938750387513875238753387543875538756387573875838759387603876138762387633876438765387663876738768387693877038771387723877338774387753877638777387783877938780387813878238783387843878538786387873878838789387903879138792387933879438795387963879738798387993880038801388023880338804388053880638807388083880938810388113881238813388143881538816388173881838819388203882138822388233882438825388263882738828388293883038831388323883338834388353883638837388383883938840388413884238843388443884538846388473884838849388503885138852388533885438855388563885738858388593886038861388623886338864388653886638867388683886938870388713887238873388743887538876388773887838879388803888138882388833888438885388863888738888388893889038891388923889338894388953889638897388983889938900389013890238903389043890538906389073890838909389103891138912389133891438915389163891738918389193892038921389223892338924389253892638927389283892938930389313893238933389343893538936389373893838939389403894138942389433894438945389463894738948389493895038951389523895338954389553895638957389583895938960389613896238963389643896538966389673896838969389703897138972389733897438975389763897738978389793898038981389823898338984389853898638987389883898938990389913899238993389943899538996389973899838999390003900139002390033900439005390063900739008390093901039011390123901339014390153901639017390183901939020390213902239023390243902539026390273902839029390303903139032390333903439035390363903739038390393904039041390423904339044390453904639047390483904939050390513905239053390543905539056390573905839059390603906139062390633906439065390663906739068390693907039071390723907339074390753907639077390783907939080390813908239083390843908539086390873908839089390903909139092390933909439095390963909739098390993910039101391023910339104391053910639107391083910939110391113911239113391143911539116391173911839119391203912139122391233912439125391263912739128391293913039131391323913339134391353913639137391383913939140391413914239143391443914539146391473914839149391503915139152391533915439155391563915739158391593916039161391623916339164391653916639167391683916939170391713917239173391743917539176391773917839179391803918139182391833918439185391863918739188391893919039191391923919339194391953919639197391983919939200392013920239203392043920539206392073920839209392103921139212392133921439215392163921739218392193922039221392223922339224392253922639227392283922939230392313923239233392343923539236392373923839239392403924139242392433924439245392463924739248392493925039251392523925339254392553925639257392583925939260392613926239263392643926539266392673926839269392703927139272392733927439275392763927739278392793928039281392823928339284392853928639287392883928939290392913929239293392943929539296392973929839299393003930139302393033930439305393063930739308393093931039311393123931339314393153931639317393183931939320393213932239323393243932539326393273932839329393303933139332393333933439335393363933739338393393934039341393423934339344393453934639347393483934939350393513935239353393543935539356393573935839359393603936139362393633936439365393663936739368393693937039371393723937339374393753937639377393783937939380393813938239383393843938539386393873938839389393903939139392393933939439395393963939739398393993940039401394023940339404394053940639407394083940939410394113941239413394143941539416394173941839419394203942139422394233942439425394263942739428394293943039431394323943339434394353943639437394383943939440394413944239443394443944539446394473944839449394503945139452394533945439455394563945739458394593946039461394623946339464394653946639467394683946939470394713947239473394743947539476394773947839479394803948139482394833948439485394863948739488394893949039491394923949339494394953949639497394983949939500395013950239503395043950539506395073950839509395103951139512395133951439515395163951739518395193952039521395223952339524395253952639527395283952939530395313953239533395343953539536395373953839539395403954139542395433954439545395463954739548395493955039551395523955339554395553955639557395583955939560395613956239563395643956539566395673956839569395703957139572395733957439575395763957739578395793958039581395823958339584395853958639587395883958939590395913959239593395943959539596395973959839599396003960139602396033960439605396063960739608396093961039611396123961339614396153961639617396183961939620396213962239623396243962539626396273962839629396303963139632396333963439635396363963739638396393964039641396423964339644396453964639647396483964939650396513965239653396543965539656396573965839659396603966139662396633966439665396663966739668396693967039671396723967339674396753967639677396783967939680396813968239683396843968539686396873968839689396903969139692396933969439695396963969739698396993970039701397023970339704397053970639707397083970939710397113971239713397143971539716397173971839719397203972139722397233972439725397263972739728397293973039731397323973339734397353973639737397383973939740397413974239743397443974539746397473974839749397503975139752397533975439755397563975739758397593976039761397623976339764397653976639767397683976939770397713977239773397743977539776397773977839779397803978139782397833978439785397863978739788397893979039791397923979339794397953979639797397983979939800398013980239803398043980539806398073980839809398103981139812398133981439815398163981739818398193982039821398223982339824398253982639827398283982939830398313983239833398343983539836398373983839839398403984139842398433984439845398463984739848398493985039851398523985339854398553985639857398583985939860398613986239863398643986539866398673986839869398703987139872398733987439875398763987739878398793988039881398823988339884398853988639887398883988939890398913989239893398943989539896398973989839899399003990139902399033990439905399063990739908399093991039911399123991339914399153991639917399183991939920399213992239923399243992539926399273992839929399303993139932399333993439935399363993739938399393994039941399423994339944399453994639947399483994939950399513995239953399543995539956399573995839959399603996139962399633996439965399663996739968399693997039971399723997339974399753997639977399783997939980399813998239983399843998539986399873998839989399903999139992399933999439995399963999739998399994000040001400024000340004400054000640007400084000940010400114001240013400144001540016400174001840019400204002140022400234002440025400264002740028400294003040031400324003340034400354003640037400384003940040400414004240043400444004540046400474004840049400504005140052400534005440055400564005740058400594006040061400624006340064400654006640067400684006940070400714007240073400744007540076400774007840079400804008140082400834008440085400864008740088400894009040091400924009340094400954009640097400984009940100401014010240103401044010540106401074010840109401104011140112401134011440115401164011740118401194012040121401224012340124401254012640127401284012940130401314013240133401344013540136401374013840139401404014140142401434014440145401464014740148401494015040151401524015340154401554015640157401584015940160401614016240163401644016540166401674016840169401704017140172401734017440175401764017740178401794018040181401824018340184401854018640187401884018940190401914019240193401944019540196401974019840199402004020140202402034020440205402064020740208402094021040211402124021340214402154021640217402184021940220402214022240223402244022540226402274022840229402304023140232402334023440235402364023740238402394024040241402424024340244402454024640247402484024940250402514025240253402544025540256402574025840259402604026140262402634026440265402664026740268402694027040271402724027340274402754027640277402784027940280402814028240283402844028540286402874028840289402904029140292402934029440295402964029740298402994030040301403024030340304403054030640307403084030940310403114031240313403144031540316403174031840319403204032140322403234032440325403264032740328403294033040331403324033340334403354033640337403384033940340403414034240343403444034540346403474034840349403504035140352403534035440355403564035740358403594036040361403624036340364403654036640367403684036940370403714037240373403744037540376403774037840379403804038140382403834038440385403864038740388403894039040391403924039340394403954039640397403984039940400404014040240403404044040540406404074040840409404104041140412404134041440415404164041740418404194042040421404224042340424404254042640427404284042940430404314043240433404344043540436404374043840439404404044140442404434044440445404464044740448404494045040451404524045340454404554045640457404584045940460404614046240463404644046540466404674046840469404704047140472404734047440475404764047740478404794048040481404824048340484404854048640487404884048940490404914049240493404944049540496404974049840499405004050140502405034050440505405064050740508405094051040511405124051340514405154051640517405184051940520405214052240523405244052540526405274052840529405304053140532405334053440535405364053740538405394054040541405424054340544405454054640547405484054940550405514055240553405544055540556405574055840559405604056140562405634056440565405664056740568405694057040571405724057340574405754057640577405784057940580405814058240583405844058540586405874058840589405904059140592405934059440595405964059740598405994060040601406024060340604406054060640607406084060940610406114061240613406144061540616406174061840619406204062140622406234062440625406264062740628406294063040631406324063340634406354063640637406384063940640406414064240643406444064540646406474064840649406504065140652406534065440655406564065740658406594066040661406624066340664406654066640667406684066940670406714067240673406744067540676406774067840679406804068140682406834068440685406864068740688406894069040691406924069340694406954069640697406984069940700407014070240703407044070540706407074070840709407104071140712407134071440715407164071740718407194072040721407224072340724407254072640727407284072940730407314073240733407344073540736407374073840739407404074140742407434074440745407464074740748407494075040751407524075340754407554075640757407584075940760407614076240763407644076540766407674076840769407704077140772407734077440775407764077740778407794078040781407824078340784407854078640787407884078940790407914079240793407944079540796407974079840799408004080140802408034080440805408064080740808408094081040811408124081340814408154081640817408184081940820408214082240823408244082540826408274082840829408304083140832408334083440835408364083740838408394084040841408424084340844408454084640847408484084940850408514085240853408544085540856408574085840859408604086140862408634086440865408664086740868408694087040871408724087340874408754087640877408784087940880408814088240883408844088540886408874088840889408904089140892408934089440895408964089740898408994090040901409024090340904409054090640907409084090940910409114091240913409144091540916409174091840919409204092140922409234092440925409264092740928409294093040931409324093340934409354093640937409384093940940409414094240943409444094540946409474094840949409504095140952409534095440955409564095740958409594096040961409624096340964409654096640967409684096940970409714097240973409744097540976409774097840979409804098140982409834098440985409864098740988409894099040991409924099340994409954099640997409984099941000410014100241003410044100541006410074100841009410104101141012410134101441015410164101741018410194102041021410224102341024410254102641027410284102941030410314103241033410344103541036410374103841039410404104141042410434104441045410464104741048410494105041051410524105341054410554105641057410584105941060410614106241063410644106541066410674106841069410704107141072410734107441075410764107741078410794108041081410824108341084410854108641087410884108941090410914109241093410944109541096410974109841099411004110141102411034110441105411064110741108411094111041111411124111341114411154111641117411184111941120411214112241123411244112541126411274112841129411304113141132411334113441135411364113741138411394114041141411424114341144411454114641147411484114941150411514115241153411544115541156411574115841159411604116141162411634116441165411664116741168411694117041171411724117341174411754117641177411784117941180411814118241183411844118541186411874118841189411904119141192411934119441195411964119741198411994120041201412024120341204412054120641207412084120941210412114121241213412144121541216412174121841219412204122141222412234122441225412264122741228412294123041231412324123341234412354123641237412384123941240412414124241243412444124541246412474124841249412504125141252412534125441255412564125741258412594126041261412624126341264412654126641267412684126941270412714127241273412744127541276412774127841279412804128141282412834128441285412864128741288412894129041291412924129341294412954129641297412984129941300413014130241303413044130541306413074130841309413104131141312413134131441315413164131741318413194132041321413224132341324413254132641327413284132941330413314133241333413344133541336413374133841339413404134141342413434134441345413464134741348413494135041351413524135341354413554135641357413584135941360413614136241363413644136541366413674136841369413704137141372413734137441375413764137741378413794138041381413824138341384413854138641387413884138941390413914139241393413944139541396413974139841399414004140141402414034140441405414064140741408414094141041411414124141341414414154141641417414184141941420414214142241423414244142541426414274142841429414304143141432414334143441435414364143741438414394144041441414424144341444414454144641447414484144941450414514145241453414544145541456414574145841459414604146141462414634146441465414664146741468414694147041471414724147341474414754147641477414784147941480414814148241483414844148541486414874148841489414904149141492414934149441495414964149741498414994150041501415024150341504415054150641507415084150941510415114151241513415144151541516415174151841519415204152141522415234152441525415264152741528415294153041531415324153341534415354153641537415384153941540415414154241543415444154541546415474154841549415504155141552415534155441555415564155741558415594156041561415624156341564415654156641567415684156941570415714157241573415744157541576415774157841579415804158141582415834158441585415864158741588415894159041591415924159341594415954159641597415984159941600416014160241603416044160541606416074160841609416104161141612416134161441615416164161741618416194162041621416224162341624416254162641627416284162941630416314163241633416344163541636416374163841639416404164141642416434164441645416464164741648416494165041651416524165341654416554165641657416584165941660416614166241663416644166541666416674166841669416704167141672416734167441675416764167741678416794168041681416824168341684416854168641687416884168941690416914169241693416944169541696416974169841699417004170141702417034170441705417064170741708417094171041711417124171341714417154171641717417184171941720417214172241723417244172541726417274172841729417304173141732417334173441735417364173741738417394174041741417424174341744417454174641747417484174941750417514175241753417544175541756417574175841759417604176141762417634176441765417664176741768417694177041771417724177341774417754177641777417784177941780417814178241783417844178541786417874178841789417904179141792417934179441795417964179741798417994180041801418024180341804418054180641807418084180941810418114181241813418144181541816418174181841819418204182141822418234182441825418264182741828418294183041831418324183341834418354183641837418384183941840418414184241843418444184541846418474184841849418504185141852418534185441855418564185741858418594186041861418624186341864418654186641867418684186941870418714187241873418744187541876418774187841879418804188141882418834188441885418864188741888418894189041891418924189341894418954189641897418984189941900419014190241903419044190541906419074190841909419104191141912419134191441915419164191741918419194192041921419224192341924419254192641927419284192941930419314193241933419344193541936419374193841939419404194141942419434194441945419464194741948419494195041951419524195341954419554195641957419584195941960419614196241963419644196541966419674196841969419704197141972419734197441975419764197741978419794198041981419824198341984419854198641987419884198941990419914199241993419944199541996419974199841999420004200142002420034200442005420064200742008420094201042011420124201342014420154201642017420184201942020420214202242023420244202542026420274202842029420304203142032420334203442035420364203742038420394204042041420424204342044420454204642047420484204942050420514205242053420544205542056420574205842059420604206142062420634206442065420664206742068420694207042071420724207342074420754207642077420784207942080420814208242083420844208542086420874208842089420904209142092420934209442095420964209742098420994210042101421024210342104421054210642107421084210942110421114211242113421144211542116421174211842119421204212142122421234212442125421264212742128421294213042131421324213342134421354213642137421384213942140421414214242143421444214542146421474214842149421504215142152421534215442155421564215742158421594216042161421624216342164421654216642167421684216942170421714217242173421744217542176421774217842179421804218142182421834218442185421864218742188421894219042191421924219342194421954219642197421984219942200422014220242203422044220542206422074220842209422104221142212422134221442215422164221742218422194222042221422224222342224422254222642227422284222942230422314223242233422344223542236422374223842239422404224142242422434224442245422464224742248422494225042251422524225342254422554225642257422584225942260422614226242263422644226542266422674226842269422704227142272422734227442275422764227742278422794228042281422824228342284422854228642287422884228942290422914229242293422944229542296422974229842299423004230142302423034230442305423064230742308423094231042311423124231342314423154231642317423184231942320423214232242323423244232542326423274232842329423304233142332423334233442335423364233742338423394234042341423424234342344423454234642347423484234942350423514235242353423544235542356423574235842359423604236142362423634236442365423664236742368423694237042371423724237342374423754237642377423784237942380423814238242383423844238542386423874238842389423904239142392423934239442395423964239742398423994240042401424024240342404424054240642407424084240942410424114241242413424144241542416424174241842419424204242142422424234242442425424264242742428424294243042431424324243342434424354243642437424384243942440424414244242443424444244542446424474244842449424504245142452424534245442455424564245742458424594246042461424624246342464424654246642467424684246942470424714247242473424744247542476424774247842479424804248142482424834248442485424864248742488424894249042491424924249342494424954249642497424984249942500425014250242503425044250542506425074250842509425104251142512425134251442515425164251742518425194252042521425224252342524425254252642527425284252942530425314253242533425344253542536425374253842539425404254142542425434254442545425464254742548425494255042551425524255342554425554255642557425584255942560425614256242563425644256542566425674256842569425704257142572425734257442575425764257742578425794258042581425824258342584425854258642587425884258942590425914259242593425944259542596425974259842599426004260142602426034260442605426064260742608426094261042611426124261342614426154261642617426184261942620426214262242623426244262542626426274262842629426304263142632426334263442635426364263742638426394264042641426424264342644426454264642647426484264942650426514265242653426544265542656426574265842659426604266142662426634266442665426664266742668426694267042671426724267342674426754267642677426784267942680426814268242683426844268542686426874268842689426904269142692426934269442695426964269742698426994270042701427024270342704427054270642707427084270942710427114271242713427144271542716427174271842719427204272142722427234272442725427264272742728427294273042731427324273342734427354273642737427384273942740427414274242743427444274542746427474274842749427504275142752427534275442755427564275742758427594276042761427624276342764427654276642767427684276942770427714277242773427744277542776427774277842779427804278142782427834278442785427864278742788427894279042791427924279342794427954279642797427984279942800428014280242803428044280542806428074280842809428104281142812428134281442815428164281742818428194282042821428224282342824428254282642827428284282942830428314283242833428344283542836428374283842839428404284142842428434284442845428464284742848428494285042851428524285342854428554285642857428584285942860428614286242863428644286542866428674286842869428704287142872428734287442875428764287742878428794288042881428824288342884428854288642887428884288942890428914289242893428944289542896428974289842899429004290142902429034290442905429064290742908429094291042911429124291342914429154291642917429184291942920429214292242923429244292542926429274292842929429304293142932429334293442935429364293742938429394294042941429424294342944429454294642947429484294942950429514295242953429544295542956429574295842959429604296142962429634296442965429664296742968429694297042971429724297342974429754297642977429784297942980429814298242983429844298542986429874298842989429904299142992429934299442995429964299742998429994300043001430024300343004430054300643007430084300943010430114301243013430144301543016430174301843019430204302143022430234302443025430264302743028430294303043031430324303343034430354303643037430384303943040430414304243043430444304543046430474304843049430504305143052430534305443055430564305743058430594306043061430624306343064430654306643067430684306943070430714307243073430744307543076430774307843079430804308143082430834308443085430864308743088430894309043091430924309343094430954309643097430984309943100431014310243103431044310543106431074310843109431104311143112431134311443115431164311743118431194312043121431224312343124431254312643127431284312943130431314313243133431344313543136431374313843139431404314143142431434314443145431464314743148431494315043151431524315343154431554315643157431584315943160431614316243163431644316543166431674316843169431704317143172431734317443175431764317743178431794318043181431824318343184431854318643187431884318943190431914319243193431944319543196431974319843199432004320143202432034320443205432064320743208432094321043211432124321343214432154321643217432184321943220432214322243223432244322543226432274322843229432304323143232432334323443235432364323743238432394324043241432424324343244432454324643247432484324943250432514325243253432544325543256432574325843259432604326143262432634326443265432664326743268432694327043271432724327343274432754327643277432784327943280432814328243283432844328543286432874328843289432904329143292432934329443295432964329743298432994330043301433024330343304433054330643307433084330943310433114331243313433144331543316433174331843319433204332143322433234332443325433264332743328433294333043331433324333343334433354333643337433384333943340433414334243343433444334543346433474334843349433504335143352433534335443355433564335743358433594336043361433624336343364433654336643367433684336943370433714337243373433744337543376433774337843379433804338143382433834338443385433864338743388433894339043391433924339343394433954339643397433984339943400434014340243403434044340543406434074340843409434104341143412434134341443415434164341743418434194342043421434224342343424434254342643427434284342943430434314343243433434344343543436434374343843439434404344143442434434344443445434464344743448434494345043451434524345343454434554345643457434584345943460434614346243463434644346543466434674346843469434704347143472434734347443475434764347743478434794348043481434824348343484434854348643487434884348943490434914349243493434944349543496434974349843499435004350143502435034350443505435064350743508435094351043511435124351343514435154351643517435184351943520435214352243523435244352543526435274352843529435304353143532435334353443535435364353743538435394354043541435424354343544435454354643547435484354943550435514355243553435544355543556435574355843559435604356143562435634356443565435664356743568435694357043571435724357343574435754357643577435784357943580435814358243583435844358543586435874358843589435904359143592435934359443595435964359743598435994360043601436024360343604436054360643607436084360943610436114361243613436144361543616436174361843619436204362143622436234362443625436264362743628436294363043631436324363343634436354363643637436384363943640436414364243643436444364543646436474364843649436504365143652436534365443655436564365743658436594366043661436624366343664436654366643667436684366943670436714367243673436744367543676436774367843679436804368143682436834368443685436864368743688436894369043691436924369343694436954369643697436984369943700437014370243703437044370543706437074370843709437104371143712437134371443715437164371743718437194372043721437224372343724437254372643727437284372943730437314373243733437344373543736437374373843739437404374143742437434374443745437464374743748437494375043751437524375343754437554375643757437584375943760437614376243763437644376543766437674376843769437704377143772437734377443775437764377743778437794378043781437824378343784437854378643787437884378943790437914379243793437944379543796437974379843799438004380143802438034380443805438064380743808438094381043811438124381343814438154381643817438184381943820438214382243823438244382543826438274382843829438304383143832438334383443835438364383743838438394384043841438424384343844438454384643847438484384943850438514385243853438544385543856438574385843859438604386143862438634386443865438664386743868438694387043871438724387343874438754387643877438784387943880438814388243883438844388543886438874388843889438904389143892438934389443895438964389743898438994390043901439024390343904439054390643907439084390943910439114391243913439144391543916439174391843919439204392143922439234392443925439264392743928439294393043931439324393343934439354393643937439384393943940439414394243943439444394543946439474394843949439504395143952439534395443955439564395743958439594396043961439624396343964439654396643967439684396943970439714397243973439744397543976439774397843979439804398143982439834398443985439864398743988439894399043991439924399343994439954399643997439984399944000440014400244003440044400544006440074400844009440104401144012440134401444015440164401744018440194402044021440224402344024440254402644027440284402944030440314403244033440344403544036440374403844039440404404144042440434404444045440464404744048440494405044051440524405344054440554405644057440584405944060440614406244063440644406544066440674406844069440704407144072440734407444075440764407744078440794408044081440824408344084440854408644087440884408944090440914409244093440944409544096440974409844099441004410144102441034410444105441064410744108441094411044111441124411344114441154411644117441184411944120441214412244123441244412544126441274412844129441304413144132441334413444135441364413744138441394414044141441424414344144441454414644147441484414944150441514415244153441544415544156441574415844159441604416144162441634416444165441664416744168441694417044171441724417344174441754417644177441784417944180441814418244183441844418544186441874418844189441904419144192441934419444195441964419744198441994420044201442024420344204442054420644207442084420944210442114421244213442144421544216442174421844219442204422144222442234422444225442264422744228442294423044231442324423344234442354423644237442384423944240442414424244243442444424544246442474424844249442504425144252442534425444255442564425744258442594426044261442624426344264442654426644267442684426944270442714427244273442744427544276442774427844279442804428144282442834428444285442864428744288442894429044291442924429344294442954429644297442984429944300443014430244303443044430544306443074430844309443104431144312443134431444315443164431744318443194432044321443224432344324443254432644327443284432944330443314433244333443344433544336443374433844339443404434144342443434434444345443464434744348443494435044351443524435344354443554435644357443584435944360443614436244363443644436544366443674436844369443704437144372443734437444375443764437744378443794438044381443824438344384443854438644387443884438944390443914439244393443944439544396443974439844399444004440144402444034440444405444064440744408444094441044411444124441344414444154441644417444184441944420444214442244423444244442544426444274442844429444304443144432444334443444435444364443744438444394444044441444424444344444444454444644447444484444944450444514445244453444544445544456444574445844459444604446144462444634446444465444664446744468444694447044471444724447344474444754447644477444784447944480444814448244483444844448544486444874448844489444904449144492444934449444495444964449744498444994450044501445024450344504445054450644507445084450944510445114451244513445144451544516445174451844519445204452144522445234452444525445264452744528445294453044531445324453344534445354453644537445384453944540445414454244543445444454544546445474454844549445504455144552445534455444555445564455744558445594456044561445624456344564445654456644567445684456944570445714457244573445744457544576445774457844579445804458144582445834458444585445864458744588445894459044591445924459344594445954459644597445984459944600446014460244603446044460544606446074460844609446104461144612446134461444615446164461744618446194462044621446224462344624446254462644627446284462944630446314463244633446344463544636446374463844639446404464144642446434464444645446464464744648446494465044651446524465344654446554465644657446584465944660446614466244663446644466544666446674466844669446704467144672446734467444675446764467744678446794468044681446824468344684446854468644687446884468944690446914469244693446944469544696446974469844699447004470144702447034470444705447064470744708447094471044711447124471344714447154471644717447184471944720447214472244723447244472544726447274472844729447304473144732447334473444735447364473744738447394474044741447424474344744447454474644747447484474944750447514475244753447544475544756447574475844759447604476144762447634476444765447664476744768447694477044771447724477344774447754477644777447784477944780447814478244783447844478544786447874478844789447904479144792447934479444795447964479744798447994480044801448024480344804448054480644807448084480944810448114481244813448144481544816448174481844819448204482144822448234482444825448264482744828448294483044831448324483344834448354483644837448384483944840448414484244843448444484544846448474484844849448504485144852448534485444855448564485744858448594486044861448624486344864448654486644867448684486944870448714487244873448744487544876448774487844879448804488144882448834488444885448864488744888448894489044891448924489344894448954489644897448984489944900449014490244903449044490544906449074490844909449104491144912449134491444915449164491744918449194492044921449224492344924449254492644927449284492944930449314493244933449344493544936449374493844939449404494144942449434494444945449464494744948449494495044951449524495344954449554495644957449584495944960449614496244963449644496544966449674496844969449704497144972449734497444975449764497744978449794498044981449824498344984449854498644987449884498944990449914499244993449944499544996449974499844999450004500145002450034500445005450064500745008450094501045011450124501345014450154501645017450184501945020450214502245023450244502545026450274502845029450304503145032450334503445035450364503745038450394504045041450424504345044450454504645047450484504945050450514505245053450544505545056450574505845059450604506145062450634506445065450664506745068450694507045071450724507345074450754507645077450784507945080450814508245083450844508545086450874508845089450904509145092450934509445095450964509745098450994510045101451024510345104451054510645107451084510945110451114511245113451144511545116451174511845119451204512145122451234512445125451264512745128451294513045131451324513345134451354513645137451384513945140451414514245143451444514545146451474514845149451504515145152451534515445155451564515745158451594516045161451624516345164451654516645167451684516945170451714517245173451744517545176451774517845179451804518145182451834518445185451864518745188451894519045191451924519345194451954519645197451984519945200452014520245203452044520545206452074520845209452104521145212452134521445215452164521745218452194522045221452224522345224452254522645227452284522945230452314523245233452344523545236452374523845239452404524145242452434524445245452464524745248452494525045251452524525345254452554525645257452584525945260452614526245263452644526545266452674526845269452704527145272452734527445275452764527745278452794528045281452824528345284452854528645287452884528945290452914529245293452944529545296452974529845299453004530145302453034530445305453064530745308453094531045311453124531345314453154531645317453184531945320453214532245323453244532545326453274532845329453304533145332453334533445335453364533745338453394534045341453424534345344453454534645347453484534945350453514535245353453544535545356453574535845359453604536145362453634536445365453664536745368453694537045371453724537345374453754537645377453784537945380453814538245383453844538545386453874538845389453904539145392453934539445395453964539745398453994540045401454024540345404454054540645407454084540945410454114541245413454144541545416454174541845419454204542145422454234542445425454264542745428454294543045431454324543345434454354543645437454384543945440454414544245443454444544545446454474544845449454504545145452454534545445455454564545745458454594546045461454624546345464454654546645467454684546945470454714547245473454744547545476454774547845479454804548145482454834548445485454864548745488454894549045491454924549345494454954549645497454984549945500455014550245503455044550545506455074550845509455104551145512455134551445515455164551745518455194552045521455224552345524455254552645527455284552945530455314553245533455344553545536455374553845539455404554145542455434554445545455464554745548455494555045551455524555345554455554555645557455584555945560455614556245563455644556545566455674556845569455704557145572455734557445575455764557745578455794558045581455824558345584455854558645587455884558945590455914559245593455944559545596455974559845599456004560145602456034560445605456064560745608456094561045611456124561345614456154561645617456184561945620456214562245623456244562545626456274562845629456304563145632456334563445635456364563745638456394564045641456424564345644456454564645647456484564945650456514565245653456544565545656456574565845659456604566145662456634566445665456664566745668456694567045671456724567345674456754567645677456784567945680456814568245683456844568545686456874568845689456904569145692456934569445695456964569745698456994570045701457024570345704457054570645707457084570945710457114571245713457144571545716457174571845719457204572145722457234572445725457264572745728457294573045731457324573345734457354573645737457384573945740457414574245743457444574545746457474574845749457504575145752457534575445755457564575745758457594576045761457624576345764457654576645767457684576945770457714577245773457744577545776457774577845779457804578145782457834578445785457864578745788457894579045791457924579345794457954579645797457984579945800458014580245803458044580545806458074580845809458104581145812458134581445815458164581745818458194582045821458224582345824458254582645827458284582945830458314583245833458344583545836458374583845839458404584145842458434584445845458464584745848458494585045851458524585345854458554585645857458584585945860458614586245863458644586545866458674586845869458704587145872458734587445875458764587745878458794588045881458824588345884458854588645887458884588945890458914589245893458944589545896458974589845899459004590145902459034590445905459064590745908459094591045911459124591345914459154591645917459184591945920459214592245923459244592545926459274592845929459304593145932459334593445935459364593745938459394594045941459424594345944459454594645947459484594945950459514595245953459544595545956459574595845959459604596145962459634596445965459664596745968459694597045971459724597345974459754597645977459784597945980459814598245983459844598545986459874598845989459904599145992459934599445995459964599745998459994600046001460024600346004460054600646007460084600946010460114601246013460144601546016460174601846019460204602146022460234602446025460264602746028460294603046031460324603346034460354603646037460384603946040460414604246043460444604546046460474604846049460504605146052460534605446055460564605746058460594606046061460624606346064460654606646067460684606946070460714607246073460744607546076460774607846079460804608146082460834608446085460864608746088460894609046091460924609346094460954609646097460984609946100461014610246103461044610546106461074610846109461104611146112461134611446115461164611746118461194612046121461224612346124461254612646127461284612946130461314613246133461344613546136461374613846139461404614146142461434614446145461464614746148461494615046151461524615346154461554615646157461584615946160461614616246163461644616546166461674616846169461704617146172461734617446175461764617746178461794618046181461824618346184461854618646187461884618946190461914619246193461944619546196461974619846199462004620146202462034620446205462064620746208462094621046211462124621346214462154621646217462184621946220462214622246223462244622546226462274622846229462304623146232462334623446235462364623746238462394624046241462424624346244462454624646247462484624946250462514625246253462544625546256462574625846259462604626146262462634626446265462664626746268462694627046271462724627346274462754627646277462784627946280462814628246283462844628546286462874628846289462904629146292462934629446295462964629746298462994630046301463024630346304463054630646307463084630946310463114631246313463144631546316463174631846319463204632146322463234632446325463264632746328463294633046331463324633346334463354633646337463384633946340463414634246343463444634546346463474634846349463504635146352463534635446355463564635746358463594636046361463624636346364463654636646367463684636946370463714637246373463744637546376463774637846379463804638146382463834638446385463864638746388463894639046391463924639346394463954639646397463984639946400464014640246403464044640546406464074640846409464104641146412464134641446415464164641746418464194642046421464224642346424464254642646427464284642946430464314643246433464344643546436464374643846439464404644146442464434644446445464464644746448464494645046451464524645346454464554645646457464584645946460464614646246463464644646546466464674646846469464704647146472464734647446475464764647746478464794648046481464824648346484464854648646487464884648946490464914649246493464944649546496464974649846499465004650146502465034650446505465064650746508465094651046511465124651346514465154651646517465184651946520465214652246523465244652546526465274652846529465304653146532465334653446535465364653746538465394654046541465424654346544465454654646547465484654946550465514655246553465544655546556465574655846559465604656146562465634656446565465664656746568465694657046571465724657346574465754657646577465784657946580465814658246583465844658546586465874658846589465904659146592465934659446595465964659746598465994660046601466024660346604466054660646607466084660946610466114661246613466144661546616466174661846619466204662146622466234662446625466264662746628466294663046631466324663346634466354663646637466384663946640466414664246643466444664546646466474664846649466504665146652466534665446655466564665746658466594666046661466624666346664466654666646667466684666946670466714667246673466744667546676466774667846679466804668146682466834668446685466864668746688466894669046691466924669346694466954669646697466984669946700467014670246703467044670546706467074670846709467104671146712467134671446715467164671746718467194672046721467224672346724467254672646727467284672946730467314673246733467344673546736467374673846739467404674146742467434674446745467464674746748467494675046751467524675346754467554675646757467584675946760467614676246763467644676546766467674676846769467704677146772467734677446775467764677746778467794678046781467824678346784467854678646787467884678946790467914679246793467944679546796467974679846799468004680146802468034680446805468064680746808468094681046811468124681346814468154681646817468184681946820468214682246823468244682546826468274682846829468304683146832468334683446835468364683746838468394684046841468424684346844468454684646847468484684946850468514685246853468544685546856468574685846859468604686146862468634686446865468664686746868468694687046871468724687346874468754687646877468784687946880468814688246883468844688546886468874688846889468904689146892468934689446895468964689746898468994690046901469024690346904469054690646907469084690946910469114691246913469144691546916469174691846919469204692146922469234692446925469264692746928469294693046931469324693346934469354693646937469384693946940469414694246943469444694546946469474694846949469504695146952469534695446955469564695746958469594696046961469624696346964469654696646967469684696946970469714697246973469744697546976469774697846979469804698146982469834698446985469864698746988469894699046991469924699346994469954699646997469984699947000470014700247003470044700547006470074700847009470104701147012470134701447015470164701747018470194702047021470224702347024470254702647027470284702947030470314703247033470344703547036470374703847039470404704147042470434704447045470464704747048470494705047051470524705347054470554705647057470584705947060470614706247063470644706547066470674706847069470704707147072470734707447075470764707747078470794708047081470824708347084470854708647087470884708947090470914709247093470944709547096470974709847099471004710147102471034710447105471064710747108471094711047111471124711347114471154711647117471184711947120471214712247123471244712547126471274712847129471304713147132471334713447135471364713747138471394714047141471424714347144471454714647147471484714947150471514715247153471544715547156471574715847159471604716147162471634716447165471664716747168471694717047171471724717347174471754717647177471784717947180471814718247183471844718547186471874718847189471904719147192471934719447195471964719747198471994720047201472024720347204472054720647207472084720947210472114721247213472144721547216472174721847219472204722147222472234722447225472264722747228472294723047231472324723347234472354723647237472384723947240472414724247243472444724547246472474724847249472504725147252472534725447255472564725747258472594726047261472624726347264472654726647267472684726947270472714727247273472744727547276472774727847279472804728147282472834728447285472864728747288472894729047291472924729347294472954729647297472984729947300473014730247303473044730547306473074730847309473104731147312473134731447315473164731747318473194732047321473224732347324473254732647327473284732947330473314733247333473344733547336473374733847339473404734147342473434734447345473464734747348473494735047351473524735347354473554735647357473584735947360473614736247363473644736547366473674736847369473704737147372473734737447375473764737747378473794738047381473824738347384473854738647387473884738947390473914739247393473944739547396473974739847399474004740147402474034740447405474064740747408474094741047411474124741347414474154741647417474184741947420474214742247423474244742547426474274742847429474304743147432474334743447435474364743747438474394744047441474424744347444474454744647447474484744947450474514745247453474544745547456474574745847459474604746147462474634746447465474664746747468474694747047471474724747347474474754747647477474784747947480474814748247483474844748547486474874748847489474904749147492474934749447495474964749747498474994750047501475024750347504475054750647507475084750947510475114751247513475144751547516475174751847519475204752147522475234752447525475264752747528475294753047531475324753347534475354753647537475384753947540475414754247543475444754547546475474754847549475504755147552475534755447555475564755747558475594756047561475624756347564475654756647567475684756947570475714757247573475744757547576475774757847579475804758147582475834758447585475864758747588475894759047591475924759347594475954759647597475984759947600476014760247603476044760547606476074760847609476104761147612476134761447615476164761747618476194762047621476224762347624476254762647627476284762947630476314763247633476344763547636476374763847639476404764147642476434764447645476464764747648476494765047651476524765347654476554765647657476584765947660476614766247663476644766547666476674766847669476704767147672476734767447675476764767747678476794768047681476824768347684476854768647687476884768947690476914769247693476944769547696476974769847699477004770147702477034770447705477064770747708477094771047711477124771347714477154771647717477184771947720477214772247723477244772547726477274772847729477304773147732477334773447735477364773747738477394774047741477424774347744477454774647747477484774947750477514775247753477544775547756477574775847759477604776147762477634776447765477664776747768477694777047771477724777347774477754777647777477784777947780477814778247783477844778547786477874778847789477904779147792477934779447795477964779747798477994780047801478024780347804478054780647807478084780947810478114781247813478144781547816478174781847819478204782147822478234782447825478264782747828478294783047831478324783347834478354783647837478384783947840478414784247843478444784547846478474784847849478504785147852478534785447855478564785747858478594786047861478624786347864478654786647867478684786947870478714787247873478744787547876478774787847879478804788147882478834788447885478864788747888478894789047891478924789347894478954789647897478984789947900479014790247903479044790547906479074790847909479104791147912479134791447915479164791747918479194792047921479224792347924479254792647927479284792947930479314793247933479344793547936479374793847939479404794147942479434794447945479464794747948479494795047951479524795347954479554795647957479584795947960479614796247963479644796547966479674796847969479704797147972479734797447975479764797747978479794798047981479824798347984479854798647987479884798947990479914799247993479944799547996479974799847999480004800148002480034800448005480064800748008480094801048011480124801348014480154801648017480184801948020480214802248023480244802548026480274802848029480304803148032480334803448035480364803748038480394804048041480424804348044480454804648047480484804948050480514805248053480544805548056480574805848059480604806148062480634806448065480664806748068480694807048071480724807348074480754807648077480784807948080480814808248083480844808548086480874808848089480904809148092480934809448095480964809748098480994810048101481024810348104481054810648107481084810948110481114811248113481144811548116481174811848119481204812148122481234812448125481264812748128481294813048131481324813348134481354813648137481384813948140481414814248143481444814548146481474814848149481504815148152481534815448155481564815748158481594816048161481624816348164481654816648167481684816948170481714817248173481744817548176481774817848179481804818148182481834818448185481864818748188481894819048191481924819348194481954819648197481984819948200482014820248203482044820548206482074820848209482104821148212482134821448215482164821748218482194822048221482224822348224482254822648227482284822948230482314823248233482344823548236482374823848239482404824148242482434824448245482464824748248482494825048251482524825348254482554825648257482584825948260482614826248263482644826548266482674826848269482704827148272482734827448275482764827748278482794828048281482824828348284482854828648287482884828948290482914829248293482944829548296482974829848299483004830148302483034830448305483064830748308483094831048311483124831348314483154831648317483184831948320483214832248323483244832548326483274832848329483304833148332483334833448335483364833748338483394834048341483424834348344483454834648347483484834948350483514835248353483544835548356483574835848359483604836148362483634836448365483664836748368483694837048371483724837348374483754837648377483784837948380483814838248383483844838548386483874838848389483904839148392483934839448395483964839748398483994840048401484024840348404484054840648407484084840948410484114841248413484144841548416484174841848419484204842148422484234842448425484264842748428484294843048431484324843348434484354843648437484384843948440484414844248443484444844548446484474844848449484504845148452484534845448455484564845748458484594846048461484624846348464484654846648467484684846948470484714847248473484744847548476484774847848479484804848148482484834848448485484864848748488484894849048491484924849348494484954849648497484984849948500485014850248503485044850548506485074850848509485104851148512485134851448515485164851748518485194852048521485224852348524485254852648527485284852948530485314853248533485344853548536485374853848539485404854148542485434854448545485464854748548485494855048551485524855348554485554855648557485584855948560485614856248563485644856548566485674856848569485704857148572485734857448575485764857748578485794858048581485824858348584485854858648587485884858948590485914859248593485944859548596485974859848599486004860148602486034860448605486064860748608486094861048611486124861348614486154861648617486184861948620486214862248623486244862548626486274862848629486304863148632486334863448635486364863748638486394864048641486424864348644486454864648647486484864948650486514865248653486544865548656486574865848659486604866148662486634866448665486664866748668486694867048671486724867348674486754867648677486784867948680486814868248683486844868548686486874868848689486904869148692486934869448695486964869748698486994870048701487024870348704487054870648707487084870948710487114871248713487144871548716487174871848719487204872148722487234872448725487264872748728487294873048731487324873348734487354873648737487384873948740487414874248743487444874548746487474874848749487504875148752487534875448755487564875748758487594876048761487624876348764487654876648767487684876948770487714877248773487744877548776487774877848779487804878148782487834878448785487864878748788487894879048791487924879348794487954879648797487984879948800488014880248803488044880548806488074880848809488104881148812488134881448815488164881748818488194882048821488224882348824488254882648827488284882948830488314883248833488344883548836488374883848839488404884148842488434884448845488464884748848488494885048851488524885348854488554885648857488584885948860488614886248863488644886548866488674886848869488704887148872488734887448875488764887748878488794888048881488824888348884488854888648887488884888948890488914889248893488944889548896488974889848899489004890148902489034890448905489064890748908489094891048911489124891348914489154891648917489184891948920489214892248923489244892548926489274892848929489304893148932489334893448935489364893748938489394894048941489424894348944489454894648947489484894948950489514895248953489544895548956489574895848959489604896148962489634896448965489664896748968489694897048971489724897348974489754897648977489784897948980489814898248983489844898548986489874898848989489904899148992489934899448995489964899748998489994900049001490024900349004490054900649007490084900949010490114901249013490144901549016490174901849019490204902149022490234902449025490264902749028490294903049031490324903349034490354903649037490384903949040490414904249043490444904549046490474904849049490504905149052490534905449055490564905749058490594906049061490624906349064490654906649067490684906949070490714907249073490744907549076490774907849079490804908149082490834908449085490864908749088490894909049091490924909349094490954909649097490984909949100491014910249103491044910549106491074910849109491104911149112491134911449115491164911749118491194912049121491224912349124491254912649127491284912949130491314913249133491344913549136491374913849139491404914149142491434914449145491464914749148491494915049151491524915349154491554915649157491584915949160491614916249163491644916549166491674916849169491704917149172491734917449175491764917749178491794918049181491824918349184491854918649187491884918949190491914919249193491944919549196491974919849199492004920149202492034920449205492064920749208492094921049211492124921349214492154921649217492184921949220492214922249223492244922549226492274922849229492304923149232492334923449235492364923749238492394924049241492424924349244492454924649247492484924949250492514925249253492544925549256492574925849259492604926149262492634926449265492664926749268492694927049271492724927349274492754927649277492784927949280492814928249283492844928549286492874928849289492904929149292492934929449295492964929749298492994930049301493024930349304493054930649307493084930949310493114931249313493144931549316493174931849319493204932149322493234932449325493264932749328493294933049331493324933349334493354933649337493384933949340493414934249343493444934549346493474934849349493504935149352493534935449355493564935749358493594936049361493624936349364493654936649367493684936949370493714937249373493744937549376493774937849379493804938149382493834938449385493864938749388493894939049391493924939349394493954939649397493984939949400494014940249403494044940549406494074940849409494104941149412494134941449415494164941749418494194942049421494224942349424494254942649427494284942949430494314943249433494344943549436494374943849439494404944149442494434944449445494464944749448494494945049451494524945349454494554945649457494584945949460494614946249463494644946549466494674946849469494704947149472494734947449475494764947749478494794948049481494824948349484494854948649487494884948949490494914949249493494944949549496494974949849499495004950149502495034950449505495064950749508495094951049511495124951349514495154951649517495184951949520495214952249523495244952549526495274952849529495304953149532495334953449535495364953749538495394954049541495424954349544495454954649547495484954949550495514955249553495544955549556495574955849559495604956149562495634956449565495664956749568495694957049571495724957349574495754957649577495784957949580495814958249583495844958549586495874958849589495904959149592495934959449595495964959749598495994960049601496024960349604496054960649607496084960949610496114961249613496144961549616496174961849619496204962149622496234962449625496264962749628496294963049631496324963349634496354963649637496384963949640496414964249643496444964549646496474964849649496504965149652496534965449655496564965749658496594966049661496624966349664496654966649667496684966949670496714967249673496744967549676496774967849679496804968149682496834968449685496864968749688496894969049691496924969349694496954969649697496984969949700497014970249703497044970549706497074970849709497104971149712497134971449715497164971749718497194972049721497224972349724497254972649727497284972949730497314973249733497344973549736497374973849739497404974149742497434974449745497464974749748497494975049751497524975349754497554975649757497584975949760497614976249763497644976549766497674976849769497704977149772497734977449775497764977749778497794978049781497824978349784497854978649787497884978949790497914979249793497944979549796497974979849799498004980149802498034980449805498064980749808498094981049811498124981349814498154981649817498184981949820498214982249823498244982549826498274982849829498304983149832498334983449835498364983749838498394984049841498424984349844498454984649847498484984949850498514985249853498544985549856498574985849859498604986149862498634986449865498664986749868498694987049871498724987349874498754987649877498784987949880498814988249883498844988549886498874988849889498904989149892498934989449895498964989749898498994990049901499024990349904499054990649907499084990949910499114991249913499144991549916499174991849919499204992149922499234992449925499264992749928499294993049931499324993349934499354993649937499384993949940499414994249943499444994549946499474994849949499504995149952499534995449955499564995749958499594996049961499624996349964499654996649967499684996949970499714997249973499744997549976499774997849979499804998149982499834998449985499864998749988499894999049991499924999349994499954999649997499984999950000500015000250003500045000550006500075000850009500105001150012500135001450015500165001750018500195002050021500225002350024500255002650027500285002950030500315003250033500345003550036500375003850039500405004150042500435004450045500465004750048500495005050051500525005350054500555005650057500585005950060500615006250063500645006550066500675006850069500705007150072500735007450075500765007750078500795008050081500825008350084500855008650087500885008950090500915009250093500945009550096500975009850099501005010150102501035010450105501065010750108501095011050111501125011350114501155011650117501185011950120501215012250123501245012550126501275012850129501305013150132501335013450135501365013750138501395014050141501425014350144501455014650147501485014950150501515015250153501545015550156501575015850159501605016150162501635016450165501665016750168501695017050171501725017350174501755017650177501785017950180501815018250183501845018550186501875018850189501905019150192501935019450195501965019750198501995020050201502025020350204502055020650207502085020950210502115021250213502145021550216502175021850219502205022150222502235022450225502265022750228502295023050231502325023350234502355023650237502385023950240502415024250243502445024550246502475024850249502505025150252502535025450255502565025750258502595026050261502625026350264502655026650267502685026950270502715027250273502745027550276502775027850279502805028150282502835028450285502865028750288502895029050291502925029350294502955029650297502985029950300503015030250303503045030550306503075030850309503105031150312503135031450315503165031750318503195032050321503225032350324503255032650327503285032950330503315033250333503345033550336503375033850339503405034150342503435034450345503465034750348503495035050351503525035350354503555035650357503585035950360503615036250363503645036550366503675036850369503705037150372503735037450375503765037750378503795038050381503825038350384503855038650387503885038950390503915039250393503945039550396503975039850399504005040150402504035040450405504065040750408504095041050411504125041350414504155041650417504185041950420504215042250423504245042550426504275042850429504305043150432504335043450435504365043750438504395044050441504425044350444504455044650447504485044950450504515045250453504545045550456504575045850459504605046150462504635046450465504665046750468504695047050471504725047350474504755047650477504785047950480504815048250483504845048550486504875048850489504905049150492504935049450495504965049750498504995050050501505025050350504505055050650507505085050950510505115051250513505145051550516505175051850519505205052150522505235052450525505265052750528505295053050531505325053350534505355053650537505385053950540505415054250543505445054550546505475054850549505505055150552505535055450555505565055750558505595056050561505625056350564505655056650567505685056950570505715057250573505745057550576505775057850579505805058150582505835058450585505865058750588505895059050591505925059350594505955059650597505985059950600506015060250603506045060550606506075060850609506105061150612506135061450615506165061750618506195062050621506225062350624506255062650627506285062950630506315063250633506345063550636506375063850639506405064150642506435064450645506465064750648506495065050651506525065350654506555065650657506585065950660506615066250663506645066550666506675066850669506705067150672506735067450675506765067750678506795068050681506825068350684506855068650687506885068950690506915069250693506945069550696506975069850699507005070150702507035070450705507065070750708507095071050711507125071350714507155071650717507185071950720507215072250723507245072550726507275072850729507305073150732507335073450735507365073750738507395074050741507425074350744507455074650747507485074950750507515075250753507545075550756507575075850759507605076150762507635076450765507665076750768507695077050771507725077350774507755077650777507785077950780507815078250783507845078550786507875078850789507905079150792507935079450795507965079750798507995080050801508025080350804508055080650807508085080950810508115081250813508145081550816508175081850819508205082150822508235082450825508265082750828508295083050831508325083350834508355083650837508385083950840508415084250843508445084550846508475084850849508505085150852508535085450855508565085750858508595086050861508625086350864508655086650867508685086950870508715087250873508745087550876508775087850879508805088150882508835088450885508865088750888508895089050891508925089350894508955089650897508985089950900509015090250903509045090550906509075090850909509105091150912509135091450915509165091750918509195092050921509225092350924509255092650927509285092950930509315093250933509345093550936509375093850939509405094150942509435094450945509465094750948509495095050951509525095350954509555095650957509585095950960509615096250963509645096550966509675096850969509705097150972509735097450975509765097750978509795098050981509825098350984509855098650987509885098950990509915099250993509945099550996509975099850999510005100151002510035100451005510065100751008510095101051011510125101351014510155101651017510185101951020510215102251023510245102551026510275102851029510305103151032510335103451035510365103751038510395104051041510425104351044510455104651047510485104951050510515105251053510545105551056510575105851059510605106151062510635106451065510665106751068510695107051071510725107351074510755107651077510785107951080510815108251083510845108551086510875108851089510905109151092510935109451095510965109751098510995110051101511025110351104511055110651107511085110951110511115111251113511145111551116511175111851119511205112151122511235112451125511265112751128511295113051131511325113351134511355113651137511385113951140511415114251143511445114551146511475114851149511505115151152511535115451155511565115751158511595116051161511625116351164511655116651167511685116951170511715117251173511745117551176511775117851179511805118151182511835118451185511865118751188511895119051191511925119351194511955119651197511985119951200512015120251203512045120551206512075120851209512105121151212512135121451215512165121751218512195122051221512225122351224512255122651227512285122951230512315123251233512345123551236512375123851239512405124151242512435124451245512465124751248512495125051251512525125351254512555125651257512585125951260512615126251263512645126551266512675126851269512705127151272512735127451275512765127751278512795128051281512825128351284512855128651287512885128951290512915129251293512945129551296512975129851299513005130151302513035130451305513065130751308513095131051311513125131351314513155131651317513185131951320513215132251323513245132551326513275132851329513305133151332513335133451335513365133751338513395134051341513425134351344513455134651347513485134951350513515135251353513545135551356513575135851359513605136151362513635136451365513665136751368513695137051371513725137351374513755137651377513785137951380513815138251383513845138551386513875138851389513905139151392513935139451395513965139751398513995140051401514025140351404514055140651407514085140951410514115141251413514145141551416514175141851419514205142151422514235142451425514265142751428514295143051431514325143351434514355143651437514385143951440514415144251443514445144551446514475144851449514505145151452514535145451455514565145751458514595146051461514625146351464514655146651467514685146951470514715147251473514745147551476514775147851479514805148151482514835148451485514865148751488514895149051491514925149351494514955149651497514985149951500515015150251503515045150551506515075150851509515105151151512515135151451515515165151751518515195152051521515225152351524515255152651527515285152951530515315153251533515345153551536515375153851539515405154151542515435154451545515465154751548515495155051551515525155351554515555155651557515585155951560515615156251563515645156551566515675156851569515705157151572515735157451575515765157751578515795158051581515825158351584515855158651587515885158951590515915159251593515945159551596515975159851599516005160151602516035160451605516065160751608516095161051611516125161351614516155161651617516185161951620516215162251623516245162551626516275162851629516305163151632516335163451635516365163751638516395164051641516425164351644516455164651647516485164951650516515165251653516545165551656516575165851659516605166151662516635166451665516665166751668516695167051671516725167351674516755167651677516785167951680516815168251683516845168551686516875168851689516905169151692516935169451695516965169751698516995170051701517025170351704517055170651707517085170951710517115171251713517145171551716517175171851719517205172151722517235172451725517265172751728517295173051731517325173351734517355173651737517385173951740517415174251743517445174551746517475174851749517505175151752517535175451755517565175751758517595176051761517625176351764517655176651767517685176951770517715177251773517745177551776517775177851779517805178151782517835178451785517865178751788517895179051791517925179351794517955179651797517985179951800518015180251803518045180551806518075180851809518105181151812518135181451815518165181751818518195182051821518225182351824518255182651827518285182951830518315183251833518345183551836518375183851839518405184151842518435184451845518465184751848518495185051851518525185351854518555185651857518585185951860518615186251863518645186551866518675186851869518705187151872518735187451875518765187751878518795188051881518825188351884518855188651887518885188951890518915189251893518945189551896518975189851899519005190151902519035190451905519065190751908519095191051911519125191351914519155191651917519185191951920519215192251923519245192551926519275192851929519305193151932519335193451935519365193751938519395194051941519425194351944519455194651947519485194951950519515195251953519545195551956519575195851959519605196151962519635196451965519665196751968519695197051971519725197351974519755197651977519785197951980519815198251983519845198551986519875198851989519905199151992519935199451995519965199751998519995200052001520025200352004520055200652007520085200952010520115201252013520145201552016520175201852019520205202152022520235202452025520265202752028520295203052031520325203352034520355203652037520385203952040520415204252043520445204552046520475204852049520505205152052520535205452055520565205752058520595206052061520625206352064520655206652067520685206952070520715207252073520745207552076520775207852079520805208152082520835208452085520865208752088520895209052091520925209352094520955209652097520985209952100521015210252103521045210552106521075210852109521105211152112521135211452115521165211752118521195212052121521225212352124521255212652127521285212952130521315213252133521345213552136521375213852139521405214152142521435214452145521465214752148521495215052151521525215352154521555215652157521585215952160521615216252163521645216552166521675216852169521705217152172521735217452175521765217752178521795218052181521825218352184521855218652187521885218952190521915219252193521945219552196521975219852199522005220152202522035220452205522065220752208522095221052211522125221352214522155221652217522185221952220522215222252223522245222552226522275222852229522305223152232522335223452235522365223752238522395224052241522425224352244522455224652247522485224952250522515225252253522545225552256522575225852259522605226152262522635226452265522665226752268522695227052271522725227352274522755227652277522785227952280522815228252283522845228552286522875228852289522905229152292522935229452295522965229752298522995230052301523025230352304523055230652307523085230952310523115231252313523145231552316523175231852319523205232152322523235232452325523265232752328523295233052331523325233352334523355233652337523385233952340523415234252343523445234552346523475234852349523505235152352523535235452355523565235752358523595236052361523625236352364523655236652367523685236952370523715237252373523745237552376523775237852379523805238152382523835238452385523865238752388523895239052391523925239352394523955239652397523985239952400524015240252403524045240552406524075240852409524105241152412524135241452415524165241752418524195242052421524225242352424524255242652427524285242952430524315243252433524345243552436524375243852439524405244152442524435244452445524465244752448524495245052451524525245352454524555245652457524585245952460524615246252463524645246552466524675246852469524705247152472524735247452475524765247752478524795248052481524825248352484524855248652487524885248952490524915249252493524945249552496524975249852499525005250152502525035250452505525065250752508525095251052511525125251352514525155251652517525185251952520525215252252523525245252552526525275252852529525305253152532525335253452535525365253752538525395254052541525425254352544525455254652547525485254952550525515255252553525545255552556525575255852559525605256152562525635256452565525665256752568525695257052571525725257352574525755257652577525785257952580525815258252583525845258552586525875258852589525905259152592525935259452595525965259752598525995260052601526025260352604526055260652607526085260952610526115261252613526145261552616526175261852619526205262152622526235262452625526265262752628526295263052631526325263352634526355263652637526385263952640526415264252643526445264552646526475264852649526505265152652526535265452655526565265752658526595266052661526625266352664526655266652667526685266952670526715267252673526745267552676526775267852679526805268152682526835268452685526865268752688526895269052691526925269352694526955269652697526985269952700527015270252703527045270552706527075270852709527105271152712527135271452715527165271752718527195272052721527225272352724527255272652727527285272952730527315273252733527345273552736527375273852739527405274152742527435274452745527465274752748527495275052751527525275352754527555275652757527585275952760527615276252763527645276552766527675276852769527705277152772527735277452775527765277752778527795278052781527825278352784527855278652787527885278952790527915279252793527945279552796527975279852799528005280152802528035280452805528065280752808528095281052811528125281352814528155281652817528185281952820528215282252823528245282552826528275282852829528305283152832528335283452835528365283752838528395284052841528425284352844528455284652847528485284952850528515285252853528545285552856528575285852859528605286152862528635286452865528665286752868528695287052871528725287352874528755287652877528785287952880528815288252883528845288552886528875288852889528905289152892528935289452895528965289752898528995290052901529025290352904529055290652907529085290952910529115291252913529145291552916529175291852919529205292152922529235292452925529265292752928529295293052931529325293352934529355293652937529385293952940529415294252943529445294552946529475294852949529505295152952529535295452955529565295752958529595296052961529625296352964529655296652967529685296952970529715297252973529745297552976529775297852979529805298152982529835298452985529865298752988529895299052991529925299352994529955299652997529985299953000530015300253003530045300553006530075300853009530105301153012530135301453015530165301753018530195302053021530225302353024530255302653027530285302953030530315303253033530345303553036530375303853039530405304153042530435304453045530465304753048530495305053051530525305353054530555305653057530585305953060530615306253063530645306553066530675306853069530705307153072530735307453075530765307753078530795308053081530825308353084530855308653087530885308953090530915309253093530945309553096530975309853099531005310153102531035310453105531065310753108531095311053111531125311353114531155311653117531185311953120531215312253123531245312553126531275312853129531305313153132531335313453135531365313753138531395314053141531425314353144531455314653147531485314953150531515315253153531545315553156531575315853159531605316153162531635316453165531665316753168531695317053171531725317353174531755317653177531785317953180531815318253183531845318553186531875318853189531905319153192531935319453195531965319753198531995320053201532025320353204532055320653207532085320953210532115321253213532145321553216532175321853219532205322153222532235322453225532265322753228532295323053231532325323353234532355323653237532385323953240532415324253243532445324553246532475324853249532505325153252532535325453255532565325753258532595326053261532625326353264532655326653267532685326953270532715327253273532745327553276532775327853279532805328153282532835328453285532865328753288532895329053291532925329353294532955329653297532985329953300533015330253303533045330553306533075330853309533105331153312533135331453315533165331753318533195332053321533225332353324533255332653327533285332953330533315333253333533345333553336533375333853339533405334153342533435334453345533465334753348533495335053351533525335353354533555335653357533585335953360533615336253363533645336553366533675336853369533705337153372533735337453375533765337753378533795338053381533825338353384533855338653387533885338953390533915339253393533945339553396533975339853399534005340153402534035340453405534065340753408534095341053411534125341353414534155341653417534185341953420534215342253423534245342553426534275342853429534305343153432534335343453435534365343753438534395344053441534425344353444534455344653447534485344953450534515345253453534545345553456534575345853459534605346153462534635346453465534665346753468534695347053471534725347353474534755347653477534785347953480534815348253483534845348553486534875348853489534905349153492534935349453495534965349753498534995350053501535025350353504535055350653507535085350953510535115351253513535145351553516535175351853519535205352153522535235352453525535265352753528535295353053531535325353353534535355353653537535385353953540535415354253543535445354553546535475354853549535505355153552535535355453555535565355753558535595356053561535625356353564535655356653567535685356953570535715357253573535745357553576535775357853579535805358153582535835358453585535865358753588535895359053591535925359353594535955359653597535985359953600536015360253603536045360553606536075360853609536105361153612536135361453615536165361753618536195362053621536225362353624536255362653627536285362953630536315363253633536345363553636536375363853639536405364153642536435364453645536465364753648536495365053651536525365353654536555365653657536585365953660536615366253663536645366553666536675366853669536705367153672536735367453675536765367753678536795368053681536825368353684536855368653687536885368953690536915369253693536945369553696536975369853699537005370153702537035370453705537065370753708537095371053711537125371353714537155371653717537185371953720537215372253723537245372553726537275372853729537305373153732537335373453735537365373753738537395374053741537425374353744537455374653747537485374953750537515375253753537545375553756537575375853759537605376153762537635376453765537665376753768537695377053771537725377353774537755377653777537785377953780537815378253783537845378553786537875378853789537905379153792537935379453795537965379753798537995380053801538025380353804538055380653807538085380953810538115381253813538145381553816538175381853819538205382153822538235382453825538265382753828538295383053831538325383353834538355383653837538385383953840538415384253843538445384553846538475384853849538505385153852538535385453855538565385753858538595386053861538625386353864538655386653867538685386953870538715387253873538745387553876538775387853879538805388153882538835388453885538865388753888538895389053891538925389353894538955389653897538985389953900539015390253903539045390553906539075390853909539105391153912539135391453915539165391753918539195392053921539225392353924539255392653927539285392953930539315393253933539345393553936539375393853939539405394153942539435394453945539465394753948539495395053951539525395353954539555395653957539585395953960539615396253963539645396553966539675396853969539705397153972539735397453975539765397753978539795398053981539825398353984539855398653987539885398953990539915399253993539945399553996539975399853999540005400154002540035400454005540065400754008540095401054011540125401354014540155401654017540185401954020540215402254023540245402554026540275402854029540305403154032540335403454035540365403754038540395404054041540425404354044540455404654047540485404954050540515405254053540545405554056540575405854059540605406154062540635406454065540665406754068540695407054071540725407354074540755407654077540785407954080540815408254083540845408554086540875408854089540905409154092540935409454095540965409754098540995410054101541025410354104541055410654107541085410954110541115411254113541145411554116541175411854119541205412154122541235412454125541265412754128541295413054131541325413354134541355413654137541385413954140541415414254143541445414554146541475414854149541505415154152541535415454155541565415754158541595416054161541625416354164541655416654167541685416954170541715417254173541745417554176541775417854179541805418154182541835418454185541865418754188541895419054191541925419354194541955419654197541985419954200542015420254203542045420554206542075420854209542105421154212542135421454215542165421754218542195422054221542225422354224542255422654227542285422954230542315423254233542345423554236542375423854239542405424154242542435424454245542465424754248542495425054251542525425354254542555425654257542585425954260542615426254263542645426554266542675426854269542705427154272542735427454275542765427754278542795428054281542825428354284542855428654287542885428954290542915429254293542945429554296542975429854299543005430154302543035430454305543065430754308543095431054311543125431354314543155431654317543185431954320543215432254323543245432554326543275432854329543305433154332543335433454335543365433754338543395434054341543425434354344543455434654347543485434954350543515435254353543545435554356543575435854359543605436154362543635436454365543665436754368543695437054371543725437354374543755437654377543785437954380543815438254383543845438554386543875438854389543905439154392543935439454395543965439754398543995440054401544025440354404544055440654407544085440954410544115441254413544145441554416544175441854419544205442154422544235442454425544265442754428544295443054431544325443354434544355443654437544385443954440544415444254443544445444554446544475444854449544505445154452544535445454455544565445754458544595446054461544625446354464544655446654467544685446954470544715447254473544745447554476544775447854479544805448154482544835448454485544865448754488544895449054491544925449354494544955449654497544985449954500545015450254503545045450554506545075450854509545105451154512545135451454515545165451754518545195452054521545225452354524545255452654527545285452954530545315453254533545345453554536545375453854539545405454154542545435454454545545465454754548545495455054551545525455354554545555455654557545585455954560545615456254563545645456554566545675456854569545705457154572545735457454575545765457754578545795458054581545825458354584545855458654587545885458954590545915459254593545945459554596545975459854599546005460154602546035460454605546065460754608546095461054611546125461354614546155461654617546185461954620546215462254623546245462554626546275462854629546305463154632546335463454635546365463754638546395464054641546425464354644546455464654647546485464954650546515465254653546545465554656546575465854659546605466154662546635466454665546665466754668546695467054671546725467354674546755467654677546785467954680546815468254683546845468554686546875468854689546905469154692546935469454695546965469754698546995470054701547025470354704547055470654707547085470954710547115471254713547145471554716547175471854719547205472154722547235472454725547265472754728547295473054731547325473354734547355473654737547385473954740547415474254743547445474554746547475474854749547505475154752547535475454755547565475754758547595476054761547625476354764547655476654767547685476954770547715477254773547745477554776547775477854779547805478154782547835478454785547865478754788547895479054791547925479354794547955479654797547985479954800548015480254803548045480554806548075480854809548105481154812548135481454815548165481754818548195482054821548225482354824548255482654827548285482954830548315483254833548345483554836548375483854839548405484154842548435484454845548465484754848548495485054851548525485354854548555485654857548585485954860548615486254863548645486554866548675486854869548705487154872548735487454875548765487754878548795488054881548825488354884548855488654887548885488954890548915489254893548945489554896548975489854899549005490154902549035490454905549065490754908549095491054911549125491354914549155491654917549185491954920549215492254923549245492554926549275492854929549305493154932549335493454935549365493754938549395494054941549425494354944549455494654947549485494954950549515495254953549545495554956549575495854959549605496154962549635496454965549665496754968549695497054971549725497354974549755497654977549785497954980549815498254983549845498554986549875498854989549905499154992549935499454995549965499754998549995500055001550025500355004550055500655007550085500955010550115501255013550145501555016550175501855019550205502155022550235502455025550265502755028550295503055031550325503355034550355503655037550385503955040550415504255043550445504555046550475504855049550505505155052550535505455055550565505755058550595506055061550625506355064550655506655067550685506955070550715507255073550745507555076550775507855079550805508155082550835508455085550865508755088550895509055091550925509355094550955509655097550985509955100551015510255103551045510555106551075510855109551105511155112551135511455115551165511755118551195512055121551225512355124551255512655127551285512955130551315513255133551345513555136551375513855139551405514155142551435514455145551465514755148551495515055151551525515355154551555515655157551585515955160551615516255163551645516555166551675516855169551705517155172551735517455175551765517755178551795518055181551825518355184551855518655187551885518955190551915519255193551945519555196551975519855199552005520155202552035520455205552065520755208552095521055211552125521355214552155521655217552185521955220552215522255223552245522555226552275522855229552305523155232552335523455235552365523755238552395524055241552425524355244552455524655247552485524955250552515525255253552545525555256552575525855259552605526155262552635526455265552665526755268552695527055271552725527355274552755527655277552785527955280552815528255283552845528555286552875528855289552905529155292552935529455295552965529755298552995530055301553025530355304553055530655307553085530955310553115531255313553145531555316553175531855319553205532155322553235532455325553265532755328553295533055331553325533355334553355533655337553385533955340553415534255343553445534555346553475534855349553505535155352553535535455355553565535755358553595536055361553625536355364553655536655367553685536955370553715537255373553745537555376553775537855379553805538155382553835538455385553865538755388553895539055391553925539355394553955539655397553985539955400554015540255403554045540555406554075540855409554105541155412554135541455415554165541755418554195542055421554225542355424554255542655427554285542955430554315543255433554345543555436554375543855439554405544155442554435544455445554465544755448554495545055451554525545355454554555545655457554585545955460554615546255463554645546555466554675546855469554705547155472554735547455475554765547755478554795548055481554825548355484554855548655487554885548955490554915549255493554945549555496554975549855499555005550155502555035550455505555065550755508555095551055511555125551355514555155551655517555185551955520555215552255523555245552555526555275552855529555305553155532555335553455535555365553755538555395554055541555425554355544555455554655547555485554955550555515555255553555545555555556555575555855559555605556155562555635556455565555665556755568555695557055571555725557355574555755557655577555785557955580555815558255583555845558555586555875558855589555905559155592555935559455595555965559755598555995560055601556025560355604556055560655607556085560955610556115561255613556145561555616556175561855619556205562155622556235562455625556265562755628556295563055631556325563355634556355563655637556385563955640556415564255643556445564555646556475564855649556505565155652556535565455655556565565755658556595566055661556625566355664556655566655667556685566955670556715567255673556745567555676556775567855679556805568155682556835568455685556865568755688556895569055691556925569355694556955569655697556985569955700557015570255703557045570555706557075570855709557105571155712557135571455715557165571755718557195572055721557225572355724557255572655727557285572955730557315573255733557345573555736557375573855739557405574155742557435574455745557465574755748557495575055751557525575355754557555575655757557585575955760557615576255763557645576555766557675576855769557705577155772557735577455775557765577755778557795578055781557825578355784557855578655787557885578955790557915579255793557945579555796557975579855799558005580155802558035580455805558065580755808558095581055811558125581355814558155581655817558185581955820558215582255823558245582555826558275582855829558305583155832558335583455835558365583755838558395584055841558425584355844558455584655847558485584955850558515585255853558545585555856558575585855859558605586155862558635586455865558665586755868558695587055871558725587355874558755587655877558785587955880558815588255883558845588555886558875588855889558905589155892558935589455895558965589755898558995590055901559025590355904559055590655907559085590955910559115591255913559145591555916559175591855919559205592155922559235592455925559265592755928559295593055931559325593355934559355593655937559385593955940559415594255943559445594555946559475594855949559505595155952559535595455955559565595755958559595596055961559625596355964559655596655967559685596955970559715597255973559745597555976559775597855979559805598155982559835598455985559865598755988559895599055991559925599355994559955599655997559985599956000560015600256003560045600556006560075600856009560105601156012560135601456015560165601756018560195602056021560225602356024560255602656027560285602956030560315603256033560345603556036560375603856039560405604156042560435604456045560465604756048560495605056051560525605356054560555605656057560585605956060560615606256063560645606556066560675606856069560705607156072560735607456075560765607756078560795608056081560825608356084560855608656087560885608956090560915609256093560945609556096560975609856099561005610156102561035610456105561065610756108561095611056111561125611356114561155611656117561185611956120561215612256123561245612556126561275612856129561305613156132561335613456135561365613756138561395614056141561425614356144561455614656147561485614956150561515615256153561545615556156561575615856159561605616156162561635616456165561665616756168561695617056171561725617356174561755617656177561785617956180561815618256183561845618556186561875618856189561905619156192561935619456195561965619756198561995620056201562025620356204562055620656207562085620956210562115621256213562145621556216562175621856219562205622156222562235622456225562265622756228562295623056231562325623356234562355623656237562385623956240562415624256243562445624556246562475624856249562505625156252562535625456255562565625756258562595626056261562625626356264562655626656267562685626956270562715627256273562745627556276562775627856279562805628156282562835628456285562865628756288562895629056291562925629356294562955629656297562985629956300563015630256303563045630556306563075630856309563105631156312563135631456315563165631756318563195632056321563225632356324563255632656327563285632956330563315633256333563345633556336563375633856339563405634156342563435634456345563465634756348563495635056351563525635356354563555635656357563585635956360563615636256363563645636556366563675636856369563705637156372563735637456375563765637756378563795638056381563825638356384563855638656387563885638956390563915639256393563945639556396563975639856399564005640156402564035640456405564065640756408564095641056411564125641356414564155641656417564185641956420564215642256423564245642556426564275642856429564305643156432564335643456435564365643756438564395644056441564425644356444564455644656447564485644956450564515645256453564545645556456564575645856459564605646156462564635646456465564665646756468564695647056471564725647356474564755647656477564785647956480564815648256483564845648556486564875648856489564905649156492564935649456495564965649756498564995650056501565025650356504565055650656507565085650956510565115651256513565145651556516565175651856519565205652156522565235652456525565265652756528565295653056531565325653356534565355653656537565385653956540565415654256543565445654556546565475654856549565505655156552565535655456555565565655756558565595656056561565625656356564565655656656567565685656956570565715657256573565745657556576565775657856579565805658156582565835658456585565865658756588565895659056591565925659356594565955659656597565985659956600566015660256603566045660556606566075660856609566105661156612566135661456615566165661756618566195662056621566225662356624566255662656627566285662956630566315663256633566345663556636566375663856639566405664156642566435664456645566465664756648566495665056651566525665356654566555665656657566585665956660566615666256663566645666556666566675666856669566705667156672566735667456675566765667756678566795668056681566825668356684566855668656687566885668956690566915669256693566945669556696566975669856699567005670156702567035670456705567065670756708567095671056711567125671356714567155671656717567185671956720567215672256723567245672556726567275672856729567305673156732567335673456735567365673756738567395674056741567425674356744567455674656747567485674956750567515675256753567545675556756567575675856759567605676156762567635676456765567665676756768567695677056771567725677356774567755677656777567785677956780567815678256783567845678556786567875678856789567905679156792567935679456795567965679756798567995680056801568025680356804568055680656807568085680956810568115681256813568145681556816568175681856819568205682156822568235682456825568265682756828568295683056831568325683356834568355683656837568385683956840568415684256843568445684556846568475684856849568505685156852568535685456855568565685756858568595686056861568625686356864568655686656867568685686956870568715687256873568745687556876568775687856879568805688156882568835688456885568865688756888568895689056891568925689356894568955689656897568985689956900569015690256903569045690556906569075690856909569105691156912569135691456915569165691756918569195692056921569225692356924569255692656927569285692956930569315693256933569345693556936569375693856939569405694156942569435694456945569465694756948569495695056951569525695356954569555695656957569585695956960569615696256963569645696556966569675696856969569705697156972569735697456975569765697756978569795698056981569825698356984569855698656987569885698956990569915699256993569945699556996569975699856999570005700157002570035700457005570065700757008570095701057011570125701357014570155701657017570185701957020570215702257023570245702557026570275702857029570305703157032570335703457035570365703757038570395704057041570425704357044570455704657047570485704957050570515705257053570545705557056570575705857059570605706157062570635706457065570665706757068570695707057071570725707357074570755707657077570785707957080570815708257083570845708557086570875708857089570905709157092570935709457095570965709757098570995710057101571025710357104571055710657107571085710957110571115711257113571145711557116571175711857119571205712157122571235712457125571265712757128571295713057131571325713357134571355713657137571385713957140571415714257143571445714557146571475714857149571505715157152571535715457155571565715757158571595716057161571625716357164571655716657167571685716957170571715717257173571745717557176571775717857179571805718157182571835718457185571865718757188571895719057191571925719357194571955719657197571985719957200572015720257203572045720557206572075720857209572105721157212572135721457215572165721757218572195722057221572225722357224572255722657227572285722957230572315723257233572345723557236572375723857239572405724157242572435724457245572465724757248572495725057251572525725357254572555725657257572585725957260572615726257263572645726557266572675726857269572705727157272572735727457275572765727757278572795728057281572825728357284572855728657287572885728957290572915729257293572945729557296572975729857299573005730157302573035730457305573065730757308573095731057311573125731357314573155731657317573185731957320573215732257323573245732557326573275732857329573305733157332573335733457335573365733757338573395734057341573425734357344573455734657347573485734957350573515735257353573545735557356573575735857359573605736157362573635736457365573665736757368573695737057371573725737357374573755737657377573785737957380573815738257383573845738557386573875738857389573905739157392573935739457395573965739757398573995740057401574025740357404574055740657407574085740957410574115741257413574145741557416574175741857419574205742157422574235742457425574265742757428574295743057431574325743357434574355743657437574385743957440574415744257443574445744557446574475744857449574505745157452574535745457455574565745757458574595746057461574625746357464574655746657467574685746957470574715747257473574745747557476574775747857479574805748157482574835748457485574865748757488574895749057491574925749357494574955749657497574985749957500575015750257503575045750557506575075750857509575105751157512575135751457515575165751757518575195752057521575225752357524575255752657527575285752957530575315753257533575345753557536575375753857539575405754157542575435754457545575465754757548575495755057551575525755357554575555755657557575585755957560575615756257563575645756557566575675756857569575705757157572575735757457575575765757757578575795758057581575825758357584575855758657587575885758957590575915759257593575945759557596575975759857599576005760157602576035760457605576065760757608576095761057611576125761357614576155761657617576185761957620576215762257623576245762557626576275762857629576305763157632576335763457635576365763757638576395764057641576425764357644576455764657647576485764957650576515765257653576545765557656576575765857659576605766157662576635766457665576665766757668576695767057671576725767357674576755767657677576785767957680576815768257683576845768557686576875768857689576905769157692576935769457695576965769757698576995770057701577025770357704577055770657707577085770957710577115771257713577145771557716577175771857719577205772157722577235772457725577265772757728577295773057731577325773357734577355773657737577385773957740577415774257743577445774557746577475774857749577505775157752577535775457755577565775757758577595776057761577625776357764577655776657767577685776957770577715777257773577745777557776577775777857779577805778157782577835778457785577865778757788577895779057791577925779357794577955779657797577985779957800578015780257803578045780557806578075780857809578105781157812578135781457815578165781757818578195782057821578225782357824578255782657827578285782957830578315783257833578345783557836578375783857839578405784157842578435784457845578465784757848578495785057851578525785357854578555785657857578585785957860578615786257863578645786557866578675786857869578705787157872578735787457875578765787757878578795788057881578825788357884578855788657887578885788957890578915789257893578945789557896578975789857899579005790157902579035790457905579065790757908579095791057911579125791357914579155791657917579185791957920579215792257923579245792557926579275792857929579305793157932579335793457935579365793757938579395794057941579425794357944579455794657947579485794957950579515795257953579545795557956579575795857959579605796157962579635796457965579665796757968579695797057971579725797357974579755797657977579785797957980579815798257983579845798557986579875798857989579905799157992579935799457995579965799757998579995800058001580025800358004580055800658007580085800958010580115801258013580145801558016580175801858019580205802158022580235802458025580265802758028580295803058031580325803358034580355803658037580385803958040580415804258043580445804558046580475804858049580505805158052580535805458055580565805758058580595806058061580625806358064580655806658067580685806958070580715807258073580745807558076580775807858079580805808158082580835808458085580865808758088580895809058091580925809358094580955809658097580985809958100581015810258103581045810558106581075810858109581105811158112581135811458115581165811758118581195812058121581225812358124581255812658127581285812958130581315813258133581345813558136581375813858139581405814158142581435814458145581465814758148581495815058151581525815358154581555815658157581585815958160581615816258163581645816558166581675816858169581705817158172581735817458175581765817758178581795818058181581825818358184581855818658187581885818958190581915819258193581945819558196581975819858199582005820158202582035820458205582065820758208582095821058211582125821358214582155821658217582185821958220582215822258223582245822558226582275822858229582305823158232582335823458235582365823758238582395824058241582425824358244582455824658247582485824958250582515825258253582545825558256582575825858259582605826158262582635826458265582665826758268582695827058271582725827358274582755827658277582785827958280582815828258283582845828558286582875828858289582905829158292582935829458295582965829758298582995830058301583025830358304583055830658307583085830958310583115831258313583145831558316583175831858319583205832158322583235832458325583265832758328583295833058331583325833358334583355833658337583385833958340583415834258343583445834558346583475834858349583505835158352583535835458355583565835758358583595836058361583625836358364583655836658367583685836958370583715837258373583745837558376583775837858379583805838158382583835838458385583865838758388583895839058391583925839358394583955839658397583985839958400584015840258403584045840558406584075840858409584105841158412584135841458415584165841758418584195842058421584225842358424584255842658427584285842958430584315843258433584345843558436584375843858439584405844158442584435844458445584465844758448584495845058451584525845358454584555845658457584585845958460584615846258463584645846558466584675846858469584705847158472584735847458475584765847758478584795848058481584825848358484584855848658487584885848958490584915849258493584945849558496584975849858499585005850158502585035850458505585065850758508585095851058511585125851358514585155851658517585185851958520585215852258523585245852558526585275852858529585305853158532585335853458535585365853758538585395854058541585425854358544585455854658547585485854958550585515855258553585545855558556585575855858559585605856158562585635856458565585665856758568585695857058571585725857358574585755857658577585785857958580585815858258583585845858558586585875858858589585905859158592585935859458595585965859758598585995860058601586025860358604586055860658607586085860958610586115861258613586145861558616586175861858619586205862158622586235862458625586265862758628586295863058631586325863358634586355863658637586385863958640586415864258643586445864558646586475864858649586505865158652586535865458655586565865758658586595866058661586625866358664586655866658667586685866958670586715867258673586745867558676586775867858679586805868158682586835868458685586865868758688586895869058691586925869358694586955869658697586985869958700587015870258703587045870558706587075870858709587105871158712587135871458715587165871758718587195872058721587225872358724587255872658727587285872958730587315873258733587345873558736587375873858739587405874158742587435874458745587465874758748587495875058751587525875358754587555875658757587585875958760587615876258763587645876558766587675876858769587705877158772587735877458775587765877758778587795878058781587825878358784587855878658787587885878958790587915879258793587945879558796587975879858799588005880158802588035880458805588065880758808588095881058811588125881358814588155881658817588185881958820588215882258823588245882558826588275882858829588305883158832588335883458835588365883758838588395884058841588425884358844588455884658847588485884958850588515885258853588545885558856588575885858859588605886158862588635886458865588665886758868588695887058871588725887358874588755887658877588785887958880588815888258883588845888558886588875888858889588905889158892588935889458895588965889758898588995890058901589025890358904589055890658907589085890958910589115891258913589145891558916589175891858919589205892158922589235892458925589265892758928589295893058931589325893358934589355893658937589385893958940589415894258943589445894558946589475894858949589505895158952589535895458955589565895758958589595896058961589625896358964589655896658967589685896958970589715897258973589745897558976589775897858979589805898158982589835898458985589865898758988589895899058991589925899358994589955899658997589985899959000590015900259003590045900559006590075900859009590105901159012590135901459015590165901759018590195902059021590225902359024590255902659027590285902959030590315903259033590345903559036590375903859039590405904159042590435904459045590465904759048590495905059051590525905359054590555905659057590585905959060590615906259063590645906559066590675906859069590705907159072590735907459075590765907759078590795908059081590825908359084590855908659087590885908959090590915909259093590945909559096590975909859099591005910159102591035910459105591065910759108591095911059111591125911359114591155911659117591185911959120591215912259123591245912559126591275912859129591305913159132591335913459135591365913759138591395914059141591425914359144591455914659147591485914959150591515915259153591545915559156591575915859159591605916159162591635916459165591665916759168591695917059171591725917359174591755917659177591785917959180591815918259183591845918559186591875918859189591905919159192591935919459195591965919759198591995920059201592025920359204592055920659207592085920959210592115921259213592145921559216592175921859219592205922159222592235922459225592265922759228592295923059231592325923359234592355923659237592385923959240592415924259243592445924559246592475924859249592505925159252592535925459255592565925759258592595926059261592625926359264592655926659267592685926959270592715927259273592745927559276592775927859279592805928159282592835928459285592865928759288592895929059291592925929359294592955929659297592985929959300593015930259303593045930559306593075930859309593105931159312593135931459315593165931759318593195932059321593225932359324593255932659327593285932959330593315933259333593345933559336593375933859339593405934159342593435934459345593465934759348593495935059351593525935359354593555935659357593585935959360593615936259363593645936559366593675936859369593705937159372593735937459375593765937759378593795938059381593825938359384593855938659387593885938959390593915939259393593945939559396593975939859399594005940159402594035940459405594065940759408594095941059411594125941359414594155941659417594185941959420594215942259423594245942559426594275942859429594305943159432594335943459435594365943759438594395944059441594425944359444594455944659447594485944959450594515945259453594545945559456594575945859459594605946159462594635946459465594665946759468594695947059471594725947359474594755947659477594785947959480594815948259483594845948559486594875948859489594905949159492594935949459495594965949759498594995950059501595025950359504595055950659507595085950959510595115951259513595145951559516595175951859519595205952159522595235952459525595265952759528595295953059531595325953359534595355953659537595385953959540595415954259543595445954559546595475954859549595505955159552595535955459555595565955759558595595956059561595625956359564595655956659567595685956959570595715957259573595745957559576595775957859579595805958159582595835958459585595865958759588595895959059591595925959359594595955959659597595985959959600596015960259603596045960559606596075960859609596105961159612596135961459615596165961759618596195962059621596225962359624596255962659627596285962959630596315963259633596345963559636596375963859639596405964159642596435964459645596465964759648596495965059651596525965359654596555965659657596585965959660596615966259663596645966559666596675966859669596705967159672596735967459675596765967759678596795968059681596825968359684596855968659687596885968959690596915969259693596945969559696596975969859699597005970159702597035970459705597065970759708597095971059711597125971359714597155971659717597185971959720597215972259723597245972559726597275972859729597305973159732597335973459735597365973759738597395974059741597425974359744597455974659747597485974959750597515975259753597545975559756597575975859759597605976159762597635976459765597665976759768597695977059771597725977359774597755977659777597785977959780597815978259783597845978559786597875978859789597905979159792597935979459795597965979759798597995980059801598025980359804598055980659807598085980959810598115981259813598145981559816598175981859819598205982159822598235982459825598265982759828598295983059831598325983359834598355983659837598385983959840598415984259843598445984559846598475984859849598505985159852598535985459855598565985759858598595986059861598625986359864598655986659867598685986959870598715987259873598745987559876598775987859879598805988159882598835988459885598865988759888598895989059891598925989359894598955989659897598985989959900599015990259903599045990559906599075990859909599105991159912599135991459915599165991759918599195992059921599225992359924599255992659927599285992959930599315993259933599345993559936599375993859939599405994159942599435994459945599465994759948599495995059951599525995359954599555995659957599585995959960599615996259963599645996559966599675996859969599705997159972599735997459975599765997759978599795998059981599825998359984599855998659987599885998959990599915999259993599945999559996599975999859999600006000160002600036000460005600066000760008600096001060011600126001360014600156001660017600186001960020600216002260023600246002560026600276002860029600306003160032600336003460035600366003760038600396004060041600426004360044600456004660047600486004960050600516005260053600546005560056600576005860059600606006160062600636006460065600666006760068600696007060071600726007360074600756007660077600786007960080600816008260083600846008560086600876008860089600906009160092600936009460095600966009760098600996010060101601026010360104601056010660107601086010960110601116011260113601146011560116601176011860119601206012160122601236012460125601266012760128601296013060131601326013360134601356013660137601386013960140601416014260143601446014560146601476014860149601506015160152601536015460155601566015760158601596016060161601626016360164601656016660167601686016960170601716017260173601746017560176601776017860179601806018160182601836018460185601866018760188601896019060191601926019360194601956019660197601986019960200602016020260203602046020560206602076020860209602106021160212602136021460215602166021760218602196022060221602226022360224602256022660227602286022960230602316023260233602346023560236602376023860239602406024160242602436024460245602466024760248602496025060251602526025360254602556025660257602586025960260602616026260263602646026560266602676026860269602706027160272602736027460275602766027760278602796028060281602826028360284602856028660287602886028960290602916029260293602946029560296602976029860299603006030160302603036030460305603066030760308603096031060311603126031360314603156031660317603186031960320603216032260323603246032560326603276032860329603306033160332603336033460335603366033760338603396034060341603426034360344603456034660347603486034960350603516035260353603546035560356603576035860359603606036160362603636036460365603666036760368603696037060371603726037360374603756037660377603786037960380603816038260383603846038560386603876038860389603906039160392603936039460395603966039760398603996040060401604026040360404604056040660407604086040960410604116041260413604146041560416604176041860419604206042160422604236042460425604266042760428604296043060431604326043360434604356043660437604386043960440604416044260443604446044560446604476044860449604506045160452604536045460455604566045760458604596046060461604626046360464604656046660467604686046960470604716047260473604746047560476604776047860479604806048160482604836048460485604866048760488604896049060491604926049360494604956049660497604986049960500605016050260503605046050560506605076050860509605106051160512605136051460515605166051760518605196052060521605226052360524605256052660527605286052960530605316053260533605346053560536605376053860539605406054160542605436054460545605466054760548605496055060551605526055360554605556055660557605586055960560605616056260563605646056560566605676056860569605706057160572605736057460575605766057760578605796058060581605826058360584605856058660587605886058960590605916059260593605946059560596605976059860599606006060160602606036060460605606066060760608606096061060611606126061360614606156061660617606186061960620606216062260623606246062560626606276062860629606306063160632606336063460635606366063760638606396064060641606426064360644606456064660647606486064960650606516065260653606546065560656606576065860659606606066160662606636066460665606666066760668606696067060671606726067360674606756067660677606786067960680606816068260683606846068560686606876068860689606906069160692606936069460695606966069760698606996070060701607026070360704607056070660707607086070960710607116071260713607146071560716607176071860719607206072160722607236072460725607266072760728607296073060731607326073360734607356073660737607386073960740607416074260743607446074560746607476074860749607506075160752607536075460755607566075760758607596076060761607626076360764607656076660767607686076960770607716077260773607746077560776607776077860779607806078160782607836078460785607866078760788607896079060791607926079360794607956079660797607986079960800608016080260803608046080560806608076080860809608106081160812608136081460815608166081760818608196082060821608226082360824608256082660827608286082960830608316083260833608346083560836608376083860839608406084160842608436084460845608466084760848608496085060851608526085360854608556085660857608586085960860608616086260863608646086560866608676086860869608706087160872608736087460875608766087760878608796088060881608826088360884608856088660887608886088960890608916089260893608946089560896608976089860899609006090160902609036090460905609066090760908609096091060911609126091360914609156091660917609186091960920609216092260923609246092560926609276092860929609306093160932609336093460935609366093760938609396094060941609426094360944609456094660947609486094960950609516095260953609546095560956609576095860959609606096160962609636096460965609666096760968609696097060971609726097360974609756097660977609786097960980609816098260983609846098560986609876098860989609906099160992609936099460995609966099760998609996100061001610026100361004610056100661007610086100961010610116101261013610146101561016610176101861019610206102161022610236102461025610266102761028610296103061031610326103361034610356103661037610386103961040610416104261043610446104561046610476104861049610506105161052610536105461055610566105761058610596106061061610626106361064610656106661067610686106961070610716107261073610746107561076610776107861079610806108161082610836108461085610866108761088610896109061091610926109361094610956109661097610986109961100611016110261103611046110561106611076110861109611106111161112611136111461115611166111761118611196112061121611226112361124611256112661127611286112961130611316113261133611346113561136611376113861139611406114161142611436114461145611466114761148611496115061151611526115361154611556115661157611586115961160611616116261163611646116561166611676116861169611706117161172611736117461175611766117761178611796118061181611826118361184611856118661187611886118961190611916119261193611946119561196611976119861199612006120161202612036120461205612066120761208612096121061211612126121361214612156121661217612186121961220612216122261223612246122561226612276122861229612306123161232612336123461235612366123761238612396124061241612426124361244612456124661247612486124961250612516125261253612546125561256612576125861259612606126161262612636126461265612666126761268612696127061271612726127361274612756127661277612786127961280612816128261283612846128561286612876128861289612906129161292612936129461295612966129761298612996130061301613026130361304613056130661307613086130961310613116131261313613146131561316613176131861319613206132161322613236132461325613266132761328613296133061331613326133361334613356133661337613386133961340613416134261343613446134561346613476134861349613506135161352613536135461355613566135761358613596136061361613626136361364613656136661367613686136961370613716137261373613746137561376613776137861379613806138161382613836138461385613866138761388613896139061391613926139361394613956139661397613986139961400614016140261403614046140561406614076140861409614106141161412614136141461415614166141761418614196142061421614226142361424614256142661427614286142961430614316143261433614346143561436614376143861439614406144161442614436144461445614466144761448614496145061451614526145361454614556145661457614586145961460614616146261463614646146561466614676146861469614706147161472614736147461475614766147761478614796148061481614826148361484614856148661487614886148961490614916149261493614946149561496614976149861499615006150161502615036150461505615066150761508615096151061511615126151361514615156151661517615186151961520615216152261523615246152561526615276152861529615306153161532615336153461535615366153761538615396154061541615426154361544615456154661547615486154961550615516155261553615546155561556615576155861559615606156161562615636156461565615666156761568615696157061571615726157361574615756157661577615786157961580615816158261583615846158561586615876158861589615906159161592615936159461595615966159761598615996160061601616026160361604616056160661607616086160961610616116161261613616146161561616616176161861619616206162161622616236162461625616266162761628616296163061631616326163361634616356163661637616386163961640616416164261643616446164561646616476164861649616506165161652616536165461655616566165761658616596166061661616626166361664616656166661667616686166961670616716167261673616746167561676616776167861679616806168161682616836168461685616866168761688616896169061691616926169361694616956169661697616986169961700617016170261703617046170561706617076170861709617106171161712617136171461715617166171761718617196172061721617226172361724617256172661727617286172961730617316173261733617346173561736617376173861739617406174161742617436174461745617466174761748617496175061751617526175361754617556175661757617586175961760617616176261763617646176561766617676176861769617706177161772617736177461775617766177761778617796178061781617826178361784617856178661787617886178961790617916179261793617946179561796617976179861799618006180161802618036180461805618066180761808618096181061811618126181361814618156181661817618186181961820618216182261823618246182561826618276182861829618306183161832618336183461835618366183761838618396184061841618426184361844618456184661847618486184961850618516185261853618546185561856618576185861859618606186161862618636186461865618666186761868618696187061871618726187361874618756187661877618786187961880618816188261883618846188561886618876188861889618906189161892618936189461895618966189761898618996190061901619026190361904619056190661907619086190961910619116191261913619146191561916619176191861919619206192161922619236192461925619266192761928619296193061931619326193361934619356193661937619386193961940619416194261943619446194561946619476194861949619506195161952619536195461955619566195761958619596196061961619626196361964619656196661967619686196961970619716197261973619746197561976619776197861979619806198161982619836198461985619866198761988619896199061991619926199361994619956199661997619986199962000620016200262003620046200562006620076200862009620106201162012620136201462015620166201762018620196202062021620226202362024620256202662027620286202962030620316203262033620346203562036620376203862039620406204162042620436204462045620466204762048620496205062051620526205362054620556205662057620586205962060620616206262063620646206562066620676206862069620706207162072620736207462075620766207762078620796208062081620826208362084620856208662087620886208962090620916209262093620946209562096620976209862099621006210162102621036210462105621066210762108621096211062111621126211362114621156211662117621186211962120621216212262123621246212562126621276212862129621306213162132621336213462135621366213762138621396214062141621426214362144621456214662147621486214962150621516215262153621546215562156621576215862159621606216162162621636216462165621666216762168621696217062171621726217362174621756217662177621786217962180621816218262183621846218562186621876218862189621906219162192621936219462195621966219762198621996220062201622026220362204622056220662207622086220962210622116221262213622146221562216622176221862219622206222162222622236222462225622266222762228622296223062231622326223362234622356223662237622386223962240622416224262243622446224562246622476224862249622506225162252622536225462255622566225762258622596226062261622626226362264622656226662267622686226962270622716227262273622746227562276622776227862279622806228162282622836228462285622866228762288622896229062291622926229362294622956229662297622986229962300623016230262303623046230562306623076230862309623106231162312623136231462315623166231762318623196232062321623226232362324623256232662327623286232962330623316233262333623346233562336623376233862339623406234162342623436234462345623466234762348623496235062351623526235362354623556235662357623586235962360623616236262363623646236562366623676236862369623706237162372623736237462375623766237762378623796238062381623826238362384623856238662387623886238962390623916239262393623946239562396623976239862399624006240162402624036240462405624066240762408624096241062411624126241362414624156241662417624186241962420624216242262423624246242562426624276242862429624306243162432624336243462435624366243762438624396244062441624426244362444624456244662447624486244962450624516245262453624546245562456624576245862459624606246162462624636246462465624666246762468624696247062471624726247362474
  1. /* ssl.c
  2. *
  3. * Copyright (C) 2006-2021 wolfSSL Inc.
  4. *
  5. * This file is part of wolfSSL.
  6. *
  7. * wolfSSL is free software; you can redistribute it and/or modify
  8. * it under the terms of the GNU General Public License as published by
  9. * the Free Software Foundation; either version 2 of the License, or
  10. * (at your option) any later version.
  11. *
  12. * wolfSSL is distributed in the hope that it will be useful,
  13. * but WITHOUT ANY WARRANTY; without even the implied warranty of
  14. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
  15. * GNU General Public License for more details.
  16. *
  17. * You should have received a copy of the GNU General Public License
  18. * along with this program; if not, write to the Free Software
  19. * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA
  20. */
  21. #ifdef HAVE_CONFIG_H
  22. #include <config.h>
  23. #endif
  24. #include <wolfssl/wolfcrypt/settings.h>
  25. #if defined(OPENSSL_EXTRA) && !defined(_WIN32)
  26. /* turn on GNU extensions for XVASPRINTF with wolfSSL_BIO_printf */
  27. #undef _GNU_SOURCE
  28. #define _GNU_SOURCE
  29. #endif
  30. #if !defined(WOLFCRYPT_ONLY) || defined(OPENSSL_EXTRA) || \
  31. defined(OPENSSL_EXTRA_X509_SMALL)
  32. #include <wolfssl/internal.h>
  33. #include <wolfssl/error-ssl.h>
  34. #include <wolfssl/wolfcrypt/coding.h>
  35. #include <wolfssl/wolfcrypt/kdf.h>
  36. #ifdef NO_INLINE
  37. #include <wolfssl/wolfcrypt/misc.h>
  38. #else
  39. #define WOLFSSL_MISC_INCLUDED
  40. #include <wolfcrypt/src/misc.c>
  41. #endif
  42. #ifdef HAVE_ERRNO_H
  43. #include <errno.h>
  44. #endif
  45. #if !defined(WOLFSSL_ALLOW_NO_SUITES) && !defined(WOLFCRYPT_ONLY)
  46. #if defined(NO_DH) && !defined(HAVE_ECC) && !defined(WOLFSSL_STATIC_RSA) \
  47. && !defined(WOLFSSL_STATIC_DH) && !defined(WOLFSSL_STATIC_PSK) \
  48. && !defined(HAVE_CURVE25519) && !defined(HAVE_CURVE448)
  49. #error "No cipher suites defined because DH disabled, ECC disabled, and no static suites defined. Please see top of README"
  50. #endif
  51. #ifdef WOLFSSL_CERT_GEN
  52. /* need access to Cert struct for creating certificate */
  53. #include <wolfssl/wolfcrypt/asn_public.h>
  54. #endif
  55. #endif
  56. #if !defined(WOLFCRYPT_ONLY) && (defined(OPENSSL_EXTRA) \
  57. || defined(OPENSSL_EXTRA_X509_SMALL) \
  58. || defined(HAVE_WEBSERVER) || defined(WOLFSSL_KEY_GEN))
  59. #include <wolfssl/openssl/evp.h>
  60. /* openssl headers end, wolfssl internal headers next */
  61. #endif
  62. #include <wolfssl/wolfcrypt/wc_encrypt.h>
  63. #ifndef NO_RSA
  64. #include <wolfssl/wolfcrypt/rsa.h>
  65. #endif
  66. #ifdef OPENSSL_EXTRA
  67. /* openssl headers begin */
  68. #include <wolfssl/openssl/aes.h>
  69. #ifndef WOLFCRYPT_ONLY
  70. #include <wolfssl/openssl/hmac.h>
  71. #include <wolfssl/openssl/cmac.h>
  72. #endif
  73. #include <wolfssl/openssl/crypto.h>
  74. #include <wolfssl/openssl/des.h>
  75. #include <wolfssl/openssl/bn.h>
  76. #include <wolfssl/openssl/buffer.h>
  77. #include <wolfssl/openssl/dh.h>
  78. #include <wolfssl/openssl/rsa.h>
  79. #ifndef WOLFCRYPT_ONLY
  80. #include <wolfssl/openssl/pem.h>
  81. #endif
  82. #include <wolfssl/openssl/ec.h>
  83. #include <wolfssl/openssl/ec25519.h>
  84. #include <wolfssl/openssl/ed25519.h>
  85. #include <wolfssl/openssl/ec448.h>
  86. #include <wolfssl/openssl/ed448.h>
  87. #include <wolfssl/openssl/ecdsa.h>
  88. #include <wolfssl/openssl/ecdh.h>
  89. #include <wolfssl/openssl/err.h>
  90. #include <wolfssl/openssl/opensslv.h>
  91. #include <wolfssl/openssl/rc4.h>
  92. #include <wolfssl/openssl/stack.h>
  93. #include <wolfssl/openssl/x509_vfy.h>
  94. /* openssl headers end, wolfssl internal headers next */
  95. #include <wolfssl/wolfcrypt/hmac.h>
  96. #include <wolfssl/wolfcrypt/random.h>
  97. #include <wolfssl/wolfcrypt/des3.h>
  98. #include <wolfssl/wolfcrypt/ecc.h>
  99. #include <wolfssl/wolfcrypt/md4.h>
  100. #include <wolfssl/wolfcrypt/md5.h>
  101. #include <wolfssl/wolfcrypt/arc4.h>
  102. #include <wolfssl/wolfcrypt/idea.h>
  103. #include <wolfssl/wolfcrypt/curve25519.h>
  104. #include <wolfssl/wolfcrypt/ed25519.h>
  105. #include <wolfssl/wolfcrypt/curve448.h>
  106. #if defined(OPENSSL_ALL) || defined(HAVE_STUNNEL)
  107. #ifdef HAVE_OCSP
  108. #include <wolfssl/openssl/ocsp.h>
  109. #endif
  110. #include <wolfssl/openssl/lhash.h>
  111. #include <wolfssl/openssl/txt_db.h>
  112. #endif /* WITH_STUNNEL */
  113. #if defined(WOLFSSL_SHA512) || defined(WOLFSSL_SHA384)
  114. #include <wolfssl/wolfcrypt/sha512.h>
  115. #endif
  116. #if defined(WOLFCRYPT_HAVE_SRP) && !defined(NO_SHA256) \
  117. && !defined(WC_NO_RNG)
  118. #include <wolfssl/wolfcrypt/srp.h>
  119. #endif
  120. #if defined(HAVE_FIPS) || defined(HAVE_SELFTEST)
  121. #include <wolfssl/wolfcrypt/pkcs7.h>
  122. #endif
  123. #if defined(OPENSSL_ALL) && defined(HAVE_PKCS7)
  124. #include <wolfssl/openssl/pkcs7.h>
  125. #endif /* OPENSSL_ALL && HAVE_PKCS7 */
  126. #endif
  127. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  128. #include <wolfssl/openssl/x509v3.h>
  129. int SetIndividualInternal(WOLFSSL_BIGNUM* bn, mp_int* mpi);
  130. int SetIndividualExternal(WOLFSSL_BIGNUM** bn, mp_int* mpi);
  131. #endif
  132. #if defined(WOLFSSL_QT)
  133. #include <wolfssl/wolfcrypt/sha.h>
  134. #endif
  135. #ifdef NO_ASN
  136. #include <wolfssl/wolfcrypt/dh.h>
  137. #endif
  138. #endif /* !WOLFCRYPT_ONLY || OPENSSL_EXTRA */
  139. /*
  140. * OPENSSL_COMPATIBLE_DEFAULTS:
  141. * Enable default behaviour that is compatible with OpenSSL. For example
  142. * SSL_CTX by default doesn't verify the loaded certs. Enabling this
  143. * should make porting to new projects easier.
  144. * WOLFSSL_CHECK_ALERT_ON_ERR:
  145. * Check for alerts during the handshake in the event of an error.
  146. */
  147. #define WOLFSSL_EVP_INCLUDED
  148. #include "wolfcrypt/src/evp.c"
  149. #ifndef WOLFCRYPT_ONLY
  150. #ifdef OPENSSL_EXTRA
  151. /* Global pointer to constant BN on */
  152. static WOLFSSL_BIGNUM* bn_one = NULL;
  153. /* WOLFSSL_NO_OPENSSL_RAND_CB: Allows way to reduce code size for
  154. * OPENSSL_EXTRA where RAND callbacks are not used */
  155. #ifndef WOLFSSL_NO_OPENSSL_RAND_CB
  156. static const WOLFSSL_RAND_METHOD* gRandMethods = NULL;
  157. static int gRandMethodsInit = 0;
  158. static wolfSSL_Mutex gRandMethodMutex;
  159. #endif /* !WOLFSSL_NO_OPENSSL_RAND_CB */
  160. #endif /* OPENSSL_EXTRA */
  161. #if defined(OPENSSL_EXTRA) && defined(HAVE_ECC)
  162. const WOLF_EC_NIST_NAME kNistCurves[] = {
  163. {XSTR_SIZEOF("P-192"), "P-192", NID_X9_62_prime192v1},
  164. {XSTR_SIZEOF("P-256"), "P-256", NID_X9_62_prime256v1},
  165. {XSTR_SIZEOF("P-112"), "P-112", NID_secp112r1},
  166. {XSTR_SIZEOF("P-112-2"), "P-112-2", NID_secp112r2},
  167. {XSTR_SIZEOF("P-128"), "P-128", NID_secp128r1},
  168. {XSTR_SIZEOF("P-128-2"), "P-128-2", NID_secp128r2},
  169. {XSTR_SIZEOF("P-160"), "P-160", NID_secp160r1},
  170. {XSTR_SIZEOF("P-160-2"), "P-160-2", NID_secp160r2},
  171. {XSTR_SIZEOF("P-224"), "P-224", NID_secp224r1},
  172. {XSTR_SIZEOF("P-384"), "P-384", NID_secp384r1},
  173. {XSTR_SIZEOF("P-521"), "P-521", NID_secp521r1},
  174. {XSTR_SIZEOF("K-160"), "K-160", NID_secp160k1},
  175. {XSTR_SIZEOF("K-192"), "K-192", NID_secp192k1},
  176. {XSTR_SIZEOF("K-224"), "K-224", NID_secp224k1},
  177. {XSTR_SIZEOF("K-256"), "K-256", NID_secp256k1},
  178. {XSTR_SIZEOF("B-160"), "B-160", NID_brainpoolP160r1},
  179. {XSTR_SIZEOF("B-192"), "B-192", NID_brainpoolP192r1},
  180. {XSTR_SIZEOF("B-224"), "B-224", NID_brainpoolP224r1},
  181. {XSTR_SIZEOF("B-256"), "B-256", NID_brainpoolP256r1},
  182. {XSTR_SIZEOF("B-320"), "B-320", NID_brainpoolP320r1},
  183. {XSTR_SIZEOF("B-384"), "B-384", NID_brainpoolP384r1},
  184. {XSTR_SIZEOF("B-512"), "B-512", NID_brainpoolP512r1},
  185. #ifdef HAVE_LIBOQS
  186. {XSTR_SIZEOF("KYBER_LEVEL1"), "KYBER_LEVEL1", WOLFSSL_KYBER_LEVEL1},
  187. {XSTR_SIZEOF("KYBER_LEVEL3"), "KYBER_LEVEL3", WOLFSSL_KYBER_LEVEL3},
  188. {XSTR_SIZEOF("KYBER_LEVEL5"), "KYBER_LEVEL5", WOLFSSL_KYBER_LEVEL5},
  189. {XSTR_SIZEOF("NTRU_HPS_LEVEL1"), "NTRU_HPS_LEVEL1", WOLFSSL_NTRU_HPS_LEVEL1},
  190. {XSTR_SIZEOF("NTRU_HPS_LEVEL3"), "NTRU_HPS_LEVEL3", WOLFSSL_NTRU_HPS_LEVEL3},
  191. {XSTR_SIZEOF("NTRU_HPS_LEVEL5"), "NTRU_HPS_LEVEL5", WOLFSSL_NTRU_HPS_LEVEL5},
  192. {XSTR_SIZEOF("NTRU_HRSS_LEVEL3"), "NTRU_HRSS_LEVEL3", WOLFSSL_NTRU_HRSS_LEVEL3},
  193. {XSTR_SIZEOF("SABER_LEVEL1"), "SABER_LEVEL1", WOLFSSL_SABER_LEVEL1},
  194. {XSTR_SIZEOF("SABER_LEVEL3"), "SABER_LEVEL3", WOLFSSL_SABER_LEVEL3},
  195. {XSTR_SIZEOF("SABER_LEVEL5"), "SABER_LEVEL5", WOLFSSL_SABER_LEVEL5},
  196. {XSTR_SIZEOF("KYBER_90S_LEVEL1"), "KYBER_90S_LEVEL1", WOLFSSL_KYBER_90S_LEVEL1},
  197. {XSTR_SIZEOF("KYBER_90S_LEVEL3"), "KYBER_90S_LEVEL3", WOLFSSL_KYBER_90S_LEVEL3},
  198. {XSTR_SIZEOF("KYBER_90S_LEVEL5"), "KYBER_90S_LEVEL5", WOLFSSL_KYBER_90S_LEVEL5},
  199. {XSTR_SIZEOF("P256_NTRU_HPS_LEVEL1"), "P256_NTRU_HPS_LEVEL1", WOLFSSL_P256_NTRU_HPS_LEVEL1},
  200. {XSTR_SIZEOF("P384_NTRU_HPS_LEVEL3"), "P384_NTRU_HPS_LEVEL3", WOLFSSL_P384_NTRU_HPS_LEVEL3},
  201. {XSTR_SIZEOF("P521_NTRU_HPS_LEVEL5"), "P521_NTRU_HPS_LEVEL5", WOLFSSL_P521_NTRU_HPS_LEVEL5},
  202. {XSTR_SIZEOF("P384_NTRU_HRSS_LEVEL3"), "P384_NTRU_HRSS_LEVEL3", WOLFSSL_P384_NTRU_HRSS_LEVEL3},
  203. {XSTR_SIZEOF("P256_SABER_LEVEL1"), "P256_SABER_LEVEL1", WOLFSSL_P256_SABER_LEVEL1},
  204. {XSTR_SIZEOF("P384_SABER_LEVEL3"), "P384_SABER_LEVEL3", WOLFSSL_P384_SABER_LEVEL3},
  205. {XSTR_SIZEOF("P521_SABER_LEVEL5"), "P521_SABER_LEVEL5", WOLFSSL_P521_SABER_LEVEL5},
  206. {XSTR_SIZEOF("P256_KYBER_LEVEL1"), "P256_KYBER_LEVEL1", WOLFSSL_P256_KYBER_LEVEL1},
  207. {XSTR_SIZEOF("P384_KYBER_LEVEL3"), "P384_KYBER_LEVEL3", WOLFSSL_P384_KYBER_LEVEL3},
  208. {XSTR_SIZEOF("P521_KYBER_LEVEL5"), "P521_KYBER_LEVEL5", WOLFSSL_P521_KYBER_LEVEL5},
  209. {XSTR_SIZEOF("P256_KYBER_90S_LEVEL1"), "P256_KYBER_90S_LEVEL1", WOLFSSL_P256_KYBER_90S_LEVEL1},
  210. {XSTR_SIZEOF("P384_KYBER_90S_LEVEL3"), "P384_KYBER_90S_LEVEL3", WOLFSSL_P384_KYBER_90S_LEVEL3},
  211. {XSTR_SIZEOF("P521_KYBER_90S_LEVEL5"), "P521_KYBER_90S_LEVEL5", WOLFSSL_P521_KYBER_90S_LEVEL5},
  212. #endif
  213. {0, NULL, 0},
  214. };
  215. #endif
  216. #if defined(WOLFSSL_RENESAS_TSIP_TLS)
  217. /* for root ca verification */
  218. int tsip_tls_RootCertVerify(const byte *cert, word32 cert_len,
  219. word32 key_n_start, word32 key_n_len,
  220. word32 key_e_start, word32 key_e_len,
  221. word32 cm_row);
  222. byte tsip_rootCAverified( );
  223. #endif
  224. #ifdef WOLFSSL_SESSION_EXPORT
  225. /* Used to import a serialized TLS session.
  226. * WARNING: buf contains sensitive information about the state and is best to be
  227. * encrypted before storing if stored.
  228. *
  229. * @param ssl WOLFSSL structure to import the session into
  230. * @param buf serialized session
  231. * @param sz size of buffer 'buf'
  232. * @return the number of bytes read from buffer 'buf'
  233. */
  234. int wolfSSL_tls_import(WOLFSSL* ssl, const unsigned char* buf, unsigned int sz)
  235. {
  236. if (ssl == NULL || buf == NULL) {
  237. return BAD_FUNC_ARG;
  238. }
  239. return wolfSSL_session_import_internal(ssl, buf, sz, WOLFSSL_EXPORT_TLS);
  240. }
  241. /* Used to export a serialized TLS session.
  242. * WARNING: buf contains sensitive information about the state and is best to be
  243. * encrypted before storing if stored.
  244. *
  245. * @param ssl WOLFSSL structure to export the session from
  246. * @param buf output of serialized session
  247. * @param sz size in bytes set in 'buf'
  248. * @return the number of bytes written into buffer 'buf'
  249. */
  250. int wolfSSL_tls_export(WOLFSSL* ssl, unsigned char* buf, unsigned int* sz)
  251. {
  252. if (ssl == NULL || sz == NULL) {
  253. return BAD_FUNC_ARG;
  254. }
  255. return wolfSSL_session_export_internal(ssl, buf, sz, WOLFSSL_EXPORT_TLS);
  256. }
  257. #ifdef WOLFSSL_DTLS
  258. int wolfSSL_dtls_import(WOLFSSL* ssl, const unsigned char* buf, unsigned int sz)
  259. {
  260. WOLFSSL_ENTER("wolfSSL_session_import");
  261. if (ssl == NULL || buf == NULL) {
  262. return BAD_FUNC_ARG;
  263. }
  264. /* sanity checks on buffer and protocol are done in internal function */
  265. return wolfSSL_session_import_internal(ssl, buf, sz, WOLFSSL_EXPORT_DTLS);
  266. }
  267. /* Sets the function to call for serializing the session. This function is
  268. * called right after the handshake is completed. */
  269. int wolfSSL_CTX_dtls_set_export(WOLFSSL_CTX* ctx, wc_dtls_export func)
  270. {
  271. WOLFSSL_ENTER("wolfSSL_CTX_dtls_set_export");
  272. /* purposefully allow func to be NULL */
  273. if (ctx == NULL) {
  274. return BAD_FUNC_ARG;
  275. }
  276. ctx->dtls_export = func;
  277. return WOLFSSL_SUCCESS;
  278. }
  279. /* Sets the function in WOLFSSL struct to call for serializing the session. This
  280. * function is called right after the handshake is completed. */
  281. int wolfSSL_dtls_set_export(WOLFSSL* ssl, wc_dtls_export func)
  282. {
  283. WOLFSSL_ENTER("wolfSSL_dtls_set_export");
  284. /* purposefully allow func to be NULL */
  285. if (ssl == NULL) {
  286. return BAD_FUNC_ARG;
  287. }
  288. ssl->dtls_export = func;
  289. return WOLFSSL_SUCCESS;
  290. }
  291. /* This function allows for directly serializing a session rather than using
  292. * callbacks. It has less overhead by removing a temporary buffer and gives
  293. * control over when the session gets serialized. When using callbacks the
  294. * session is always serialized immediately after the handshake is finished.
  295. *
  296. * buf is the argument to contain the serialized session
  297. * sz is the size of the buffer passed in
  298. * ssl is the WOLFSSL struct to serialize
  299. * returns the size of serialized session on success, 0 on no action, and
  300. * negative value on error */
  301. int wolfSSL_dtls_export(WOLFSSL* ssl, unsigned char* buf, unsigned int* sz)
  302. {
  303. WOLFSSL_ENTER("wolfSSL_dtls_export");
  304. if (ssl == NULL || sz == NULL) {
  305. return BAD_FUNC_ARG;
  306. }
  307. if (buf == NULL) {
  308. *sz = MAX_EXPORT_BUFFER;
  309. return 0;
  310. }
  311. /* if not DTLS do nothing */
  312. if (!ssl->options.dtls) {
  313. WOLFSSL_MSG("Currently only DTLS export is supported");
  314. return 0;
  315. }
  316. /* copy over keys, options, and dtls state struct */
  317. return wolfSSL_session_export_internal(ssl, buf, sz, WOLFSSL_EXPORT_DTLS);
  318. }
  319. /* This function is similar to wolfSSL_dtls_export but only exports the portion
  320. * of the WOLFSSL structure related to the state of the connection, i.e. peer
  321. * sequence number, epoch, AEAD state etc.
  322. *
  323. * buf is the argument to contain the serialized state, if null then set "sz" to
  324. * buffer size required
  325. * sz is the size of the buffer passed in
  326. * ssl is the WOLFSSL struct to serialize
  327. * returns the size of serialized session on success, 0 on no action, and
  328. * negative value on error */
  329. int wolfSSL_dtls_export_state_only(WOLFSSL* ssl, unsigned char* buf,
  330. unsigned int* sz)
  331. {
  332. WOLFSSL_ENTER("wolfSSL_dtls_export_state_only");
  333. if (ssl == NULL || sz == NULL) {
  334. return BAD_FUNC_ARG;
  335. }
  336. if (buf == NULL) {
  337. *sz = MAX_EXPORT_STATE_BUFFER;
  338. return 0;
  339. }
  340. /* if not DTLS do nothing */
  341. if (!ssl->options.dtls) {
  342. WOLFSSL_MSG("Currently only DTLS export state is supported");
  343. return 0;
  344. }
  345. /* copy over keys, options, and dtls state struct */
  346. return wolfSSL_dtls_export_state_internal(ssl, buf, *sz);
  347. }
  348. /* returns 0 on success */
  349. int wolfSSL_send_session(WOLFSSL* ssl)
  350. {
  351. int ret;
  352. byte* buf;
  353. word32 bufSz = MAX_EXPORT_BUFFER;
  354. WOLFSSL_ENTER("wolfSSL_send_session");
  355. if (ssl == NULL) {
  356. return BAD_FUNC_ARG;
  357. }
  358. buf = (byte*)XMALLOC(bufSz, ssl->heap, DYNAMIC_TYPE_TMP_BUFFER);
  359. if (buf == NULL) {
  360. return MEMORY_E;
  361. }
  362. /* if not DTLS do nothing */
  363. if (!ssl->options.dtls) {
  364. XFREE(buf, ssl->heap, DYNAMIC_TYPE_TMP_BUFFER);
  365. WOLFSSL_MSG("Currently only DTLS export is supported");
  366. return 0;
  367. }
  368. /* copy over keys, options, and dtls state struct */
  369. ret = wolfSSL_session_export_internal(ssl, buf, &bufSz, WOLFSSL_EXPORT_DTLS);
  370. if (ret < 0) {
  371. XFREE(buf, ssl->heap, DYNAMIC_TYPE_TMP_BUFFER);
  372. return ret;
  373. }
  374. /* if no error ret has size of buffer */
  375. ret = ssl->dtls_export(ssl, buf, ret, NULL);
  376. if (ret != WOLFSSL_SUCCESS) {
  377. XFREE(buf, ssl->heap, DYNAMIC_TYPE_TMP_BUFFER);
  378. return ret;
  379. }
  380. XFREE(buf, ssl->heap, DYNAMIC_TYPE_TMP_BUFFER);
  381. return 0;
  382. }
  383. #endif /* WOLFSSL_DTLS */
  384. #endif /* WOLFSSL_SESSION_EXPORT */
  385. /* prevent multiple mutex initializations */
  386. static volatile WOLFSSL_GLOBAL int initRefCount = 0;
  387. static WOLFSSL_GLOBAL wolfSSL_Mutex count_mutex; /* init ref count mutex */
  388. /* Create a new WOLFSSL_CTX struct and return the pointer to created struct.
  389. WOLFSSL_METHOD pointer passed in is given to ctx to manage.
  390. This function frees the passed in WOLFSSL_METHOD struct on failure and on
  391. success is freed when ctx is freed.
  392. */
  393. WOLFSSL_CTX* wolfSSL_CTX_new_ex(WOLFSSL_METHOD* method, void* heap)
  394. {
  395. WOLFSSL_CTX* ctx = NULL;
  396. WOLFSSL_ENTER("wolfSSL_CTX_new_ex");
  397. if (initRefCount == 0) {
  398. /* user no longer forced to call Init themselves */
  399. int ret = wolfSSL_Init();
  400. if (ret != WOLFSSL_SUCCESS) {
  401. WOLFSSL_MSG("wolfSSL_Init failed");
  402. WOLFSSL_LEAVE("WOLFSSL_CTX_new", 0);
  403. if (method != NULL) {
  404. XFREE(method, heap, DYNAMIC_TYPE_METHOD);
  405. }
  406. return NULL;
  407. }
  408. }
  409. if (method == NULL)
  410. return ctx;
  411. ctx = (WOLFSSL_CTX*)XMALLOC(sizeof(WOLFSSL_CTX), heap, DYNAMIC_TYPE_CTX);
  412. if (ctx) {
  413. int ret;
  414. ret = InitSSL_Ctx(ctx, method, heap);
  415. #ifdef WOLFSSL_STATIC_MEMORY
  416. if (heap != NULL) {
  417. ctx->onHeapHint = 1; /* free the memory back to heap when done */
  418. }
  419. #endif
  420. if (ret < 0) {
  421. WOLFSSL_MSG("Init CTX failed");
  422. wolfSSL_CTX_free(ctx);
  423. ctx = NULL;
  424. }
  425. #if defined(OPENSSL_EXTRA) && defined(WOLFCRYPT_HAVE_SRP) \
  426. && !defined(NO_SHA256) && !defined(WC_NO_RNG)
  427. else {
  428. ctx->srp = (Srp*)XMALLOC(sizeof(Srp), heap, DYNAMIC_TYPE_SRP);
  429. if (ctx->srp == NULL){
  430. WOLFSSL_MSG("Init CTX failed");
  431. wolfSSL_CTX_free(ctx);
  432. return NULL;
  433. }
  434. XMEMSET(ctx->srp, 0, sizeof(Srp));
  435. }
  436. #endif
  437. }
  438. else {
  439. WOLFSSL_MSG("Alloc CTX failed, method freed");
  440. XFREE(method, heap, DYNAMIC_TYPE_METHOD);
  441. }
  442. #ifdef OPENSSL_COMPATIBLE_DEFAULTS
  443. if (ctx) {
  444. wolfSSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, NULL);
  445. if (wolfSSL_CTX_set_min_proto_version(ctx,
  446. SSL3_VERSION) != WOLFSSL_SUCCESS ||
  447. #ifdef HAVE_ANON
  448. wolfSSL_CTX_allow_anon_cipher(ctx) != WOLFSSL_SUCCESS ||
  449. #endif
  450. wolfSSL_CTX_set_group_messages(ctx) != WOLFSSL_SUCCESS) {
  451. WOLFSSL_MSG("Setting OpenSSL CTX defaults failed");
  452. wolfSSL_CTX_free(ctx);
  453. ctx = NULL;
  454. }
  455. }
  456. #endif
  457. WOLFSSL_LEAVE("WOLFSSL_CTX_new", 0);
  458. return ctx;
  459. }
  460. WOLFSSL_ABI
  461. WOLFSSL_CTX* wolfSSL_CTX_new(WOLFSSL_METHOD* method)
  462. {
  463. #ifdef WOLFSSL_HEAP_TEST
  464. /* if testing the heap hint then set top level CTX to have test value */
  465. return wolfSSL_CTX_new_ex(method, (void*)WOLFSSL_HEAP_TEST);
  466. #else
  467. return wolfSSL_CTX_new_ex(method, NULL);
  468. #endif
  469. }
  470. #ifdef OPENSSL_EXTRA
  471. /* increases CTX reference count to track proper time to "free" */
  472. int wolfSSL_CTX_up_ref(WOLFSSL_CTX* ctx)
  473. {
  474. int refCount = SSL_CTX_RefCount(ctx, 1);
  475. return ((refCount > 1) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE);
  476. }
  477. #endif
  478. WOLFSSL_ABI
  479. void wolfSSL_CTX_free(WOLFSSL_CTX* ctx)
  480. {
  481. WOLFSSL_ENTER("SSL_CTX_free");
  482. if (ctx) {
  483. #if defined(OPENSSL_EXTRA) && defined(WOLFCRYPT_HAVE_SRP) \
  484. && !defined(NO_SHA256) && !defined(WC_NO_RNG)
  485. if (ctx->srp != NULL) {
  486. if (ctx->srp_password != NULL){
  487. XFREE(ctx->srp_password, ctx->heap, DYNAMIC_TYPE_SRP);
  488. ctx->srp_password = NULL;
  489. }
  490. wc_SrpTerm(ctx->srp);
  491. XFREE(ctx->srp, ctx->heap, DYNAMIC_TYPE_SRP);
  492. ctx->srp = NULL;
  493. }
  494. #endif
  495. FreeSSL_Ctx(ctx);
  496. }
  497. WOLFSSL_LEAVE("SSL_CTX_free", 0);
  498. }
  499. #ifdef HAVE_ENCRYPT_THEN_MAC
  500. /**
  501. * Sets whether Encrypt-Then-MAC extension can be negotiated against context.
  502. * The default value: enabled.
  503. *
  504. * ctx SSL/TLS context.
  505. * set Whether to allow or not: 1 is allow and 0 is disallow.
  506. * returns WOLFSSL_SUCCESS
  507. */
  508. int wolfSSL_CTX_AllowEncryptThenMac(WOLFSSL_CTX *ctx, int set)
  509. {
  510. ctx->disallowEncThenMac = !set;
  511. return WOLFSSL_SUCCESS;
  512. }
  513. /**
  514. * Sets whether Encrypt-Then-MAC extension can be negotiated against context.
  515. * The default value comes from context.
  516. *
  517. * ctx SSL/TLS context.
  518. * set Whether to allow or not: 1 is allow and 0 is disallow.
  519. * returns WOLFSSL_SUCCESS
  520. */
  521. int wolfSSL_AllowEncryptThenMac(WOLFSSL *ssl, int set)
  522. {
  523. ssl->options.disallowEncThenMac = !set;
  524. return WOLFSSL_SUCCESS;
  525. }
  526. #endif
  527. #ifdef SINGLE_THREADED
  528. /* no locking in single threaded mode, allow a CTX level rng to be shared with
  529. * WOLFSSL objects, WOLFSSL_SUCCESS on ok */
  530. int wolfSSL_CTX_new_rng(WOLFSSL_CTX* ctx)
  531. {
  532. WC_RNG* rng;
  533. int ret;
  534. if (ctx == NULL) {
  535. return BAD_FUNC_ARG;
  536. }
  537. rng = (WC_RNG*)XMALLOC(sizeof(WC_RNG), ctx->heap, DYNAMIC_TYPE_RNG);
  538. if (rng == NULL) {
  539. return MEMORY_E;
  540. }
  541. #ifndef HAVE_FIPS
  542. ret = wc_InitRng_ex(rng, ctx->heap, ctx->devId);
  543. #else
  544. ret = wc_InitRng(rng);
  545. #endif
  546. if (ret != 0) {
  547. XFREE(rng, ctx->heap, DYNAMIC_TYPE_RNG);
  548. return ret;
  549. }
  550. ctx->rng = rng;
  551. return WOLFSSL_SUCCESS;
  552. }
  553. #endif
  554. WOLFSSL_ABI
  555. WOLFSSL* wolfSSL_new(WOLFSSL_CTX* ctx)
  556. {
  557. WOLFSSL* ssl = NULL;
  558. int ret = 0;
  559. WOLFSSL_ENTER("SSL_new");
  560. if (ctx == NULL)
  561. return ssl;
  562. ssl = (WOLFSSL*) XMALLOC(sizeof(WOLFSSL), ctx->heap, DYNAMIC_TYPE_SSL);
  563. if (ssl)
  564. if ( (ret = InitSSL(ssl, ctx, 0)) < 0) {
  565. FreeSSL(ssl, ctx->heap);
  566. ssl = 0;
  567. }
  568. WOLFSSL_LEAVE("SSL_new", ret);
  569. (void)ret;
  570. return ssl;
  571. }
  572. WOLFSSL_ABI
  573. void wolfSSL_free(WOLFSSL* ssl)
  574. {
  575. WOLFSSL_ENTER("SSL_free");
  576. if (ssl)
  577. FreeSSL(ssl, ssl->ctx->heap);
  578. WOLFSSL_LEAVE("SSL_free", 0);
  579. }
  580. int wolfSSL_is_server(WOLFSSL* ssl)
  581. {
  582. if (ssl == NULL)
  583. return BAD_FUNC_ARG;
  584. return ssl->options.side == WOLFSSL_SERVER_END;
  585. }
  586. #ifdef HAVE_WRITE_DUP
  587. /*
  588. * Release resources around WriteDup object
  589. *
  590. * ssl WOLFSSL object
  591. *
  592. * no return, destruction so make best attempt
  593. */
  594. void FreeWriteDup(WOLFSSL* ssl)
  595. {
  596. int doFree = 0;
  597. WOLFSSL_ENTER("FreeWriteDup");
  598. if (ssl->dupWrite) {
  599. if (wc_LockMutex(&ssl->dupWrite->dupMutex) == 0) {
  600. ssl->dupWrite->dupCount--;
  601. if (ssl->dupWrite->dupCount == 0) {
  602. doFree = 1;
  603. } else {
  604. WOLFSSL_MSG("WriteDup count not zero, no full free");
  605. }
  606. wc_UnLockMutex(&ssl->dupWrite->dupMutex);
  607. }
  608. }
  609. if (doFree) {
  610. WOLFSSL_MSG("Doing WriteDup full free, count to zero");
  611. wc_FreeMutex(&ssl->dupWrite->dupMutex);
  612. XFREE(ssl->dupWrite, ssl->heap, DYNAMIC_TYPE_WRITEDUP);
  613. }
  614. }
  615. /*
  616. * duplicate existing ssl members into dup needed for writing
  617. *
  618. * dup write only WOLFSSL
  619. * ssl existing WOLFSSL
  620. *
  621. * 0 on success
  622. */
  623. static int DupSSL(WOLFSSL* dup, WOLFSSL* ssl)
  624. {
  625. /* shared dupWrite setup */
  626. ssl->dupWrite = (WriteDup*)XMALLOC(sizeof(WriteDup), ssl->heap,
  627. DYNAMIC_TYPE_WRITEDUP);
  628. if (ssl->dupWrite == NULL) {
  629. return MEMORY_E;
  630. }
  631. XMEMSET(ssl->dupWrite, 0, sizeof(WriteDup));
  632. if (wc_InitMutex(&ssl->dupWrite->dupMutex) != 0) {
  633. XFREE(ssl->dupWrite, ssl->heap, DYNAMIC_TYPE_WRITEDUP);
  634. ssl->dupWrite = NULL;
  635. return BAD_MUTEX_E;
  636. }
  637. ssl->dupWrite->dupCount = 2; /* both sides have a count to start */
  638. dup->dupWrite = ssl->dupWrite; /* each side uses */
  639. /* copy write parts over to dup writer */
  640. XMEMCPY(&dup->specs, &ssl->specs, sizeof(CipherSpecs));
  641. XMEMCPY(&dup->options, &ssl->options, sizeof(Options));
  642. XMEMCPY(&dup->keys, &ssl->keys, sizeof(Keys));
  643. XMEMCPY(&dup->encrypt, &ssl->encrypt, sizeof(Ciphers));
  644. /* dup side now owns encrypt/write ciphers */
  645. XMEMSET(&ssl->encrypt, 0, sizeof(Ciphers));
  646. dup->IOCB_WriteCtx = ssl->IOCB_WriteCtx;
  647. dup->CBIOSend = ssl->CBIOSend;
  648. #ifdef OPENSSL_EXTRA
  649. dup->cbioFlag = ssl->cbioFlag;
  650. #endif
  651. dup->wfd = ssl->wfd;
  652. dup->wflags = ssl->wflags;
  653. #ifndef WOLFSSL_AEAD_ONLY
  654. dup->hmac = ssl->hmac;
  655. #endif
  656. #ifdef HAVE_TRUNCATED_HMAC
  657. dup->truncated_hmac = ssl->truncated_hmac;
  658. #endif
  659. /* unique side dup setup */
  660. dup->dupSide = WRITE_DUP_SIDE;
  661. ssl->dupSide = READ_DUP_SIDE;
  662. return 0;
  663. }
  664. /*
  665. * duplicate a WOLFSSL object post handshake for writing only
  666. * turn existing object into read only. Allows concurrent access from two
  667. * different threads.
  668. *
  669. * ssl existing WOLFSSL object
  670. *
  671. * return dup'd WOLFSSL object on success
  672. */
  673. WOLFSSL* wolfSSL_write_dup(WOLFSSL* ssl)
  674. {
  675. WOLFSSL* dup = NULL;
  676. int ret = 0;
  677. (void)ret;
  678. WOLFSSL_ENTER("wolfSSL_write_dup");
  679. if (ssl == NULL) {
  680. return ssl;
  681. }
  682. if (ssl->options.handShakeDone == 0) {
  683. WOLFSSL_MSG("wolfSSL_write_dup called before handshake complete");
  684. return NULL;
  685. }
  686. if (ssl->dupWrite) {
  687. WOLFSSL_MSG("wolfSSL_write_dup already called once");
  688. return NULL;
  689. }
  690. dup = (WOLFSSL*) XMALLOC(sizeof(WOLFSSL), ssl->ctx->heap, DYNAMIC_TYPE_SSL);
  691. if (dup) {
  692. if ( (ret = InitSSL(dup, ssl->ctx, 1)) < 0) {
  693. FreeSSL(dup, ssl->ctx->heap);
  694. dup = NULL;
  695. } else if ( (ret = DupSSL(dup, ssl)) < 0) {
  696. FreeSSL(dup, ssl->ctx->heap);
  697. dup = NULL;
  698. }
  699. }
  700. WOLFSSL_LEAVE("wolfSSL_write_dup", ret);
  701. return dup;
  702. }
  703. /*
  704. * Notify write dup side of fatal error or close notify
  705. *
  706. * ssl WOLFSSL object
  707. * err Notify err
  708. *
  709. * 0 on success
  710. */
  711. int NotifyWriteSide(WOLFSSL* ssl, int err)
  712. {
  713. int ret;
  714. WOLFSSL_ENTER("NotifyWriteSide");
  715. ret = wc_LockMutex(&ssl->dupWrite->dupMutex);
  716. if (ret == 0) {
  717. ssl->dupWrite->dupErr = err;
  718. ret = wc_UnLockMutex(&ssl->dupWrite->dupMutex);
  719. }
  720. return ret;
  721. }
  722. #endif /* HAVE_WRITE_DUP */
  723. #ifdef HAVE_POLY1305
  724. /* set if to use old poly 1 for yes 0 to use new poly */
  725. int wolfSSL_use_old_poly(WOLFSSL* ssl, int value)
  726. {
  727. (void)ssl;
  728. (void)value;
  729. #ifndef WOLFSSL_NO_TLS12
  730. WOLFSSL_ENTER("SSL_use_old_poly");
  731. WOLFSSL_MSG("Warning SSL connection auto detects old/new and this function"
  732. "is depreciated");
  733. ssl->options.oldPoly = (word16)value;
  734. WOLFSSL_LEAVE("SSL_use_old_poly", 0);
  735. #endif
  736. return 0;
  737. }
  738. #endif
  739. WOLFSSL_ABI
  740. int wolfSSL_set_fd(WOLFSSL* ssl, int fd)
  741. {
  742. int ret;
  743. WOLFSSL_ENTER("SSL_set_fd");
  744. if (ssl == NULL) {
  745. return BAD_FUNC_ARG;
  746. }
  747. ret = wolfSSL_set_read_fd(ssl, fd);
  748. if (ret == WOLFSSL_SUCCESS) {
  749. ret = wolfSSL_set_write_fd(ssl, fd);
  750. }
  751. return ret;
  752. }
  753. int wolfSSL_set_read_fd(WOLFSSL* ssl, int fd)
  754. {
  755. WOLFSSL_ENTER("SSL_set_read_fd");
  756. if (ssl == NULL) {
  757. return BAD_FUNC_ARG;
  758. }
  759. ssl->rfd = fd; /* not used directly to allow IO callbacks */
  760. ssl->IOCB_ReadCtx = &ssl->rfd;
  761. #ifdef WOLFSSL_DTLS
  762. if (ssl->options.dtls) {
  763. ssl->IOCB_ReadCtx = &ssl->buffers.dtlsCtx;
  764. ssl->buffers.dtlsCtx.rfd = fd;
  765. }
  766. #endif
  767. WOLFSSL_LEAVE("SSL_set_read_fd", WOLFSSL_SUCCESS);
  768. return WOLFSSL_SUCCESS;
  769. }
  770. int wolfSSL_set_write_fd(WOLFSSL* ssl, int fd)
  771. {
  772. WOLFSSL_ENTER("SSL_set_write_fd");
  773. if (ssl == NULL) {
  774. return BAD_FUNC_ARG;
  775. }
  776. ssl->wfd = fd; /* not used directly to allow IO callbacks */
  777. ssl->IOCB_WriteCtx = &ssl->wfd;
  778. #ifdef WOLFSSL_DTLS
  779. if (ssl->options.dtls) {
  780. ssl->IOCB_WriteCtx = &ssl->buffers.dtlsCtx;
  781. ssl->buffers.dtlsCtx.wfd = fd;
  782. }
  783. #endif
  784. WOLFSSL_LEAVE("SSL_set_write_fd", WOLFSSL_SUCCESS);
  785. return WOLFSSL_SUCCESS;
  786. }
  787. /**
  788. * Get the name of cipher at priority level passed in.
  789. */
  790. char* wolfSSL_get_cipher_list(int priority)
  791. {
  792. const CipherSuiteInfo* ciphers = GetCipherNames();
  793. if (priority >= GetCipherNamesSize() || priority < 0) {
  794. return 0;
  795. }
  796. return (char*)ciphers[priority].name;
  797. }
  798. /**
  799. * Get the name of cipher at priority level passed in.
  800. */
  801. char* wolfSSL_get_cipher_list_ex(WOLFSSL* ssl, int priority)
  802. {
  803. if (ssl == NULL) {
  804. return NULL;
  805. }
  806. else {
  807. const char* cipher;
  808. if ((cipher = wolfSSL_get_cipher_name_internal(ssl)) != NULL) {
  809. if (priority == 0) {
  810. return (char*)cipher;
  811. }
  812. else {
  813. return NULL;
  814. }
  815. }
  816. else {
  817. return wolfSSL_get_cipher_list(priority);
  818. }
  819. }
  820. }
  821. int wolfSSL_get_ciphers(char* buf, int len)
  822. {
  823. const CipherSuiteInfo* ciphers = GetCipherNames();
  824. int ciphersSz = GetCipherNamesSize();
  825. int i;
  826. int cipherNameSz;
  827. if (buf == NULL || len <= 0)
  828. return BAD_FUNC_ARG;
  829. /* Add each member to the buffer delimited by a : */
  830. for (i = 0; i < ciphersSz; i++) {
  831. cipherNameSz = (int)XSTRLEN(ciphers[i].name);
  832. if (cipherNameSz + 1 < len) {
  833. XSTRNCPY(buf, ciphers[i].name, len);
  834. buf += cipherNameSz;
  835. if (i < ciphersSz - 1)
  836. *buf++ = ':';
  837. *buf = 0;
  838. len -= cipherNameSz + 1;
  839. }
  840. else
  841. return BUFFER_E;
  842. }
  843. return WOLFSSL_SUCCESS;
  844. }
  845. #ifndef NO_ERROR_STRINGS
  846. /* places a list of all supported cipher suites in TLS_* format into "buf"
  847. * return WOLFSSL_SUCCESS on success */
  848. int wolfSSL_get_ciphers_iana(char* buf, int len)
  849. {
  850. const CipherSuiteInfo* ciphers = GetCipherNames();
  851. int ciphersSz = GetCipherNamesSize();
  852. int i;
  853. int cipherNameSz;
  854. if (buf == NULL || len <= 0)
  855. return BAD_FUNC_ARG;
  856. /* Add each member to the buffer delimited by a : */
  857. for (i = 0; i < ciphersSz; i++) {
  858. #ifndef NO_CIPHER_SUITE_ALIASES
  859. if (ciphers[i].flags & WOLFSSL_CIPHER_SUITE_FLAG_NAMEALIAS)
  860. continue;
  861. #endif
  862. cipherNameSz = (int)XSTRLEN(ciphers[i].name_iana);
  863. if (cipherNameSz + 1 < len) {
  864. XSTRNCPY(buf, ciphers[i].name_iana, len);
  865. buf += cipherNameSz;
  866. if (i < ciphersSz - 1)
  867. *buf++ = ':';
  868. *buf = 0;
  869. len -= cipherNameSz + 1;
  870. }
  871. else
  872. return BUFFER_E;
  873. }
  874. return WOLFSSL_SUCCESS;
  875. }
  876. #endif /* NO_ERROR_STRINGS */
  877. const char* wolfSSL_get_shared_ciphers(WOLFSSL* ssl, char* buf, int len)
  878. {
  879. const char* cipher;
  880. if (ssl == NULL)
  881. return NULL;
  882. cipher = wolfSSL_get_cipher_name_iana(ssl);
  883. len = min(len, (int)(XSTRLEN(cipher) + 1));
  884. XMEMCPY(buf, cipher, len);
  885. return buf;
  886. }
  887. int wolfSSL_get_fd(const WOLFSSL* ssl)
  888. {
  889. int fd = -1;
  890. WOLFSSL_ENTER("SSL_get_fd");
  891. if (ssl) {
  892. fd = ssl->rfd;
  893. }
  894. WOLFSSL_LEAVE("SSL_get_fd", fd);
  895. return fd;
  896. }
  897. int wolfSSL_dtls(WOLFSSL* ssl)
  898. {
  899. int dtlsOpt = 0;
  900. if (ssl)
  901. dtlsOpt = ssl->options.dtls;
  902. return dtlsOpt;
  903. }
  904. #if !defined(NO_CERTS)
  905. /* Set whether mutual authentication is required for connections.
  906. * Server side only.
  907. *
  908. * ctx The SSL/TLS CTX object.
  909. * req 1 to indicate required and 0 when not.
  910. * returns BAD_FUNC_ARG when ctx is NULL, SIDE_ERROR when not a server and
  911. * 0 on success.
  912. */
  913. int wolfSSL_CTX_mutual_auth(WOLFSSL_CTX* ctx, int req)
  914. {
  915. if (ctx == NULL)
  916. return BAD_FUNC_ARG;
  917. if (ctx->method->side == WOLFSSL_CLIENT_END)
  918. return SIDE_ERROR;
  919. ctx->mutualAuth = (byte)req;
  920. return 0;
  921. }
  922. /* Set whether mutual authentication is required for the connection.
  923. * Server side only.
  924. *
  925. * ssl The SSL/TLS object.
  926. * req 1 to indicate required and 0 when not.
  927. * returns BAD_FUNC_ARG when ssl is NULL, or not using TLS v1.3,
  928. * SIDE_ERROR when not a client and 0 on success.
  929. */
  930. int wolfSSL_mutual_auth(WOLFSSL* ssl, int req)
  931. {
  932. if (ssl == NULL)
  933. return BAD_FUNC_ARG;
  934. if (ssl->options.side == WOLFSSL_SERVER_END)
  935. return SIDE_ERROR;
  936. ssl->options.mutualAuth = (word16)req;
  937. return 0;
  938. }
  939. #endif /* NO_CERTS */
  940. #ifdef WOLFSSL_WOLFSENTRY_HOOKS
  941. int wolfSSL_CTX_set_AcceptFilter(
  942. WOLFSSL_CTX *ctx,
  943. NetworkFilterCallback_t AcceptFilter,
  944. void *AcceptFilter_arg)
  945. {
  946. if (ctx == NULL)
  947. return BAD_FUNC_ARG;
  948. ctx->AcceptFilter = AcceptFilter;
  949. ctx->AcceptFilter_arg = AcceptFilter_arg;
  950. return 0;
  951. }
  952. int wolfSSL_set_AcceptFilter(
  953. WOLFSSL *ssl,
  954. NetworkFilterCallback_t AcceptFilter,
  955. void *AcceptFilter_arg)
  956. {
  957. if (ssl == NULL)
  958. return BAD_FUNC_ARG;
  959. ssl->AcceptFilter = AcceptFilter;
  960. ssl->AcceptFilter_arg = AcceptFilter_arg;
  961. return 0;
  962. }
  963. int wolfSSL_CTX_set_ConnectFilter(
  964. WOLFSSL_CTX *ctx,
  965. NetworkFilterCallback_t ConnectFilter,
  966. void *ConnectFilter_arg)
  967. {
  968. if (ctx == NULL)
  969. return BAD_FUNC_ARG;
  970. ctx->ConnectFilter = ConnectFilter;
  971. ctx->ConnectFilter_arg = ConnectFilter_arg;
  972. return 0;
  973. }
  974. int wolfSSL_set_ConnectFilter(
  975. WOLFSSL *ssl,
  976. NetworkFilterCallback_t ConnectFilter,
  977. void *ConnectFilter_arg)
  978. {
  979. if (ssl == NULL)
  980. return BAD_FUNC_ARG;
  981. ssl->ConnectFilter = ConnectFilter;
  982. ssl->ConnectFilter_arg = ConnectFilter_arg;
  983. return 0;
  984. }
  985. #endif /* WOLFSSL_WOLFSENTRY_HOOKS */
  986. #ifndef WOLFSSL_LEANPSK
  987. int wolfSSL_dtls_set_peer(WOLFSSL* ssl, void* peer, unsigned int peerSz)
  988. {
  989. #ifdef WOLFSSL_DTLS
  990. void* sa;
  991. if (ssl == NULL)
  992. return WOLFSSL_FAILURE;
  993. sa = (void*)XMALLOC(peerSz, ssl->heap, DYNAMIC_TYPE_SOCKADDR);
  994. if (sa != NULL) {
  995. if (ssl->buffers.dtlsCtx.peer.sa != NULL) {
  996. XFREE(ssl->buffers.dtlsCtx.peer.sa,ssl->heap,DYNAMIC_TYPE_SOCKADDR);
  997. ssl->buffers.dtlsCtx.peer.sa = NULL;
  998. }
  999. XMEMCPY(sa, peer, peerSz);
  1000. ssl->buffers.dtlsCtx.peer.sa = sa;
  1001. ssl->buffers.dtlsCtx.peer.sz = peerSz;
  1002. return WOLFSSL_SUCCESS;
  1003. }
  1004. return WOLFSSL_FAILURE;
  1005. #else
  1006. (void)ssl;
  1007. (void)peer;
  1008. (void)peerSz;
  1009. return WOLFSSL_NOT_IMPLEMENTED;
  1010. #endif
  1011. }
  1012. int wolfSSL_dtls_get_peer(WOLFSSL* ssl, void* peer, unsigned int* peerSz)
  1013. {
  1014. #ifdef WOLFSSL_DTLS
  1015. if (ssl == NULL) {
  1016. return WOLFSSL_FAILURE;
  1017. }
  1018. if (peer != NULL && peerSz != NULL
  1019. && *peerSz >= ssl->buffers.dtlsCtx.peer.sz
  1020. && ssl->buffers.dtlsCtx.peer.sa != NULL) {
  1021. *peerSz = ssl->buffers.dtlsCtx.peer.sz;
  1022. XMEMCPY(peer, ssl->buffers.dtlsCtx.peer.sa, *peerSz);
  1023. return WOLFSSL_SUCCESS;
  1024. }
  1025. return WOLFSSL_FAILURE;
  1026. #else
  1027. (void)ssl;
  1028. (void)peer;
  1029. (void)peerSz;
  1030. return WOLFSSL_NOT_IMPLEMENTED;
  1031. #endif
  1032. }
  1033. #if defined(WOLFSSL_SCTP) && defined(WOLFSSL_DTLS)
  1034. int wolfSSL_CTX_dtls_set_sctp(WOLFSSL_CTX* ctx)
  1035. {
  1036. WOLFSSL_ENTER("wolfSSL_CTX_dtls_set_sctp()");
  1037. if (ctx == NULL)
  1038. return BAD_FUNC_ARG;
  1039. ctx->dtlsSctp = 1;
  1040. return WOLFSSL_SUCCESS;
  1041. }
  1042. int wolfSSL_dtls_set_sctp(WOLFSSL* ssl)
  1043. {
  1044. WOLFSSL_ENTER("wolfSSL_dtls_set_sctp()");
  1045. if (ssl == NULL)
  1046. return BAD_FUNC_ARG;
  1047. ssl->options.dtlsSctp = 1;
  1048. return WOLFSSL_SUCCESS;
  1049. }
  1050. #endif /* WOLFSSL_DTLS && WOLFSSL_SCTP */
  1051. #if (defined(WOLFSSL_SCTP) || defined(WOLFSSL_DTLS_MTU)) && \
  1052. defined(WOLFSSL_DTLS)
  1053. int wolfSSL_CTX_dtls_set_mtu(WOLFSSL_CTX* ctx, word16 newMtu)
  1054. {
  1055. if (ctx == NULL || newMtu > MAX_RECORD_SIZE)
  1056. return BAD_FUNC_ARG;
  1057. ctx->dtlsMtuSz = newMtu;
  1058. return WOLFSSL_SUCCESS;
  1059. }
  1060. int wolfSSL_dtls_set_mtu(WOLFSSL* ssl, word16 newMtu)
  1061. {
  1062. if (ssl == NULL)
  1063. return BAD_FUNC_ARG;
  1064. if (newMtu > MAX_RECORD_SIZE) {
  1065. ssl->error = BAD_FUNC_ARG;
  1066. return WOLFSSL_FAILURE;
  1067. }
  1068. ssl->dtlsMtuSz = newMtu;
  1069. return WOLFSSL_SUCCESS;
  1070. }
  1071. #endif /* WOLFSSL_DTLS && (WOLFSSL_SCTP || WOLFSSL_DTLS_MTU) */
  1072. #ifdef WOLFSSL_DTLS_DROP_STATS
  1073. int wolfSSL_dtls_get_drop_stats(WOLFSSL* ssl,
  1074. word32* macDropCount, word32* replayDropCount)
  1075. {
  1076. int ret;
  1077. WOLFSSL_ENTER("wolfSSL_dtls_get_drop_stats()");
  1078. if (ssl == NULL)
  1079. ret = BAD_FUNC_ARG;
  1080. else {
  1081. ret = WOLFSSL_SUCCESS;
  1082. if (macDropCount != NULL)
  1083. *macDropCount = ssl->macDropCount;
  1084. if (replayDropCount != NULL)
  1085. *replayDropCount = ssl->replayDropCount;
  1086. }
  1087. WOLFSSL_LEAVE("wolfSSL_dtls_get_drop_stats()", ret);
  1088. return ret;
  1089. }
  1090. #endif /* WOLFSSL_DTLS_DROP_STATS */
  1091. #if defined(WOLFSSL_MULTICAST)
  1092. int wolfSSL_CTX_mcast_set_member_id(WOLFSSL_CTX* ctx, word16 id)
  1093. {
  1094. int ret = 0;
  1095. WOLFSSL_ENTER("wolfSSL_CTX_mcast_set_member_id()");
  1096. if (ctx == NULL || id > 255)
  1097. ret = BAD_FUNC_ARG;
  1098. if (ret == 0) {
  1099. ctx->haveEMS = 0;
  1100. ctx->haveMcast = 1;
  1101. ctx->mcastID = (byte)id;
  1102. #ifndef WOLFSSL_USER_IO
  1103. ctx->CBIORecv = EmbedReceiveFromMcast;
  1104. #endif /* WOLFSSL_USER_IO */
  1105. ret = WOLFSSL_SUCCESS;
  1106. }
  1107. WOLFSSL_LEAVE("wolfSSL_CTX_mcast_set_member_id()", ret);
  1108. return ret;
  1109. }
  1110. int wolfSSL_mcast_get_max_peers(void)
  1111. {
  1112. return WOLFSSL_MULTICAST_PEERS;
  1113. }
  1114. #ifdef WOLFSSL_DTLS
  1115. static WC_INLINE word32 UpdateHighwaterMark(word32 cur, word32 first,
  1116. word32 second, word32 high)
  1117. {
  1118. word32 newCur = 0;
  1119. if (cur < first)
  1120. newCur = first;
  1121. else if (cur < second)
  1122. newCur = second;
  1123. else if (cur < high)
  1124. newCur = high;
  1125. return newCur;
  1126. }
  1127. #endif /* WOLFSSL_DTLS */
  1128. int wolfSSL_set_secret(WOLFSSL* ssl, word16 epoch,
  1129. const byte* preMasterSecret, word32 preMasterSz,
  1130. const byte* clientRandom, const byte* serverRandom,
  1131. const byte* suite)
  1132. {
  1133. int ret = 0;
  1134. WOLFSSL_ENTER("wolfSSL_set_secret()");
  1135. if (ssl == NULL || preMasterSecret == NULL ||
  1136. preMasterSz == 0 || preMasterSz > ENCRYPT_LEN ||
  1137. clientRandom == NULL || serverRandom == NULL || suite == NULL) {
  1138. ret = BAD_FUNC_ARG;
  1139. }
  1140. if (ret == 0 && ssl->arrays->preMasterSecret == NULL) {
  1141. ssl->arrays->preMasterSz = ENCRYPT_LEN;
  1142. ssl->arrays->preMasterSecret = (byte*)XMALLOC(ENCRYPT_LEN, ssl->heap,
  1143. DYNAMIC_TYPE_SECRET);
  1144. if (ssl->arrays->preMasterSecret == NULL) {
  1145. ret = MEMORY_E;
  1146. }
  1147. }
  1148. if (ret == 0) {
  1149. XMEMCPY(ssl->arrays->preMasterSecret, preMasterSecret, preMasterSz);
  1150. XMEMSET(ssl->arrays->preMasterSecret + preMasterSz, 0, ENCRYPT_LEN - preMasterSz);
  1151. ssl->arrays->preMasterSz = preMasterSz;
  1152. XMEMCPY(ssl->arrays->clientRandom, clientRandom, RAN_LEN);
  1153. XMEMCPY(ssl->arrays->serverRandom, serverRandom, RAN_LEN);
  1154. ssl->options.cipherSuite0 = suite[0];
  1155. ssl->options.cipherSuite = suite[1];
  1156. ret = SetCipherSpecs(ssl);
  1157. }
  1158. if (ret == 0)
  1159. ret = MakeTlsMasterSecret(ssl);
  1160. if (ret == 0) {
  1161. ssl->keys.encryptionOn = 1;
  1162. ret = SetKeysSide(ssl, ENCRYPT_AND_DECRYPT_SIDE);
  1163. }
  1164. if (ret == 0) {
  1165. if (ssl->options.dtls) {
  1166. #ifdef WOLFSSL_DTLS
  1167. WOLFSSL_DTLS_PEERSEQ* peerSeq;
  1168. int i;
  1169. ssl->keys.dtls_epoch = epoch;
  1170. for (i = 0, peerSeq = ssl->keys.peerSeq;
  1171. i < WOLFSSL_DTLS_PEERSEQ_SZ;
  1172. i++, peerSeq++) {
  1173. peerSeq->nextEpoch = epoch;
  1174. peerSeq->prevSeq_lo = peerSeq->nextSeq_lo;
  1175. peerSeq->prevSeq_hi = peerSeq->nextSeq_hi;
  1176. peerSeq->nextSeq_lo = 0;
  1177. peerSeq->nextSeq_hi = 0;
  1178. XMEMCPY(peerSeq->prevWindow, peerSeq->window, DTLS_SEQ_SZ);
  1179. XMEMSET(peerSeq->window, 0, DTLS_SEQ_SZ);
  1180. peerSeq->highwaterMark = UpdateHighwaterMark(0,
  1181. ssl->ctx->mcastFirstSeq,
  1182. ssl->ctx->mcastSecondSeq,
  1183. ssl->ctx->mcastMaxSeq);
  1184. }
  1185. #else
  1186. (void)epoch;
  1187. #endif
  1188. }
  1189. FreeHandshakeResources(ssl);
  1190. ret = WOLFSSL_SUCCESS;
  1191. }
  1192. else {
  1193. if (ssl)
  1194. ssl->error = ret;
  1195. ret = WOLFSSL_FATAL_ERROR;
  1196. }
  1197. WOLFSSL_LEAVE("wolfSSL_set_secret()", ret);
  1198. return ret;
  1199. }
  1200. #ifdef WOLFSSL_DTLS
  1201. int wolfSSL_mcast_peer_add(WOLFSSL* ssl, word16 peerId, int remove)
  1202. {
  1203. WOLFSSL_DTLS_PEERSEQ* p = NULL;
  1204. int ret = WOLFSSL_SUCCESS;
  1205. int i;
  1206. WOLFSSL_ENTER("wolfSSL_mcast_peer_add()");
  1207. if (ssl == NULL || peerId > 255)
  1208. return BAD_FUNC_ARG;
  1209. if (!remove) {
  1210. /* Make sure it isn't already present, while keeping the first
  1211. * open spot. */
  1212. for (i = 0; i < WOLFSSL_DTLS_PEERSEQ_SZ; i++) {
  1213. if (ssl->keys.peerSeq[i].peerId == INVALID_PEER_ID)
  1214. p = &ssl->keys.peerSeq[i];
  1215. if (ssl->keys.peerSeq[i].peerId == peerId) {
  1216. WOLFSSL_MSG("Peer ID already in multicast peer list.");
  1217. p = NULL;
  1218. }
  1219. }
  1220. if (p != NULL) {
  1221. XMEMSET(p, 0, sizeof(WOLFSSL_DTLS_PEERSEQ));
  1222. p->peerId = peerId;
  1223. p->highwaterMark = UpdateHighwaterMark(0,
  1224. ssl->ctx->mcastFirstSeq,
  1225. ssl->ctx->mcastSecondSeq,
  1226. ssl->ctx->mcastMaxSeq);
  1227. }
  1228. else {
  1229. WOLFSSL_MSG("No room in peer list.");
  1230. ret = -1;
  1231. }
  1232. }
  1233. else {
  1234. for (i = 0; i < WOLFSSL_DTLS_PEERSEQ_SZ; i++) {
  1235. if (ssl->keys.peerSeq[i].peerId == peerId)
  1236. p = &ssl->keys.peerSeq[i];
  1237. }
  1238. if (p != NULL) {
  1239. p->peerId = INVALID_PEER_ID;
  1240. }
  1241. else {
  1242. WOLFSSL_MSG("Peer not found in list.");
  1243. }
  1244. }
  1245. WOLFSSL_LEAVE("wolfSSL_mcast_peer_add()", ret);
  1246. return ret;
  1247. }
  1248. /* If peerId is in the list of peers and its last sequence number is non-zero,
  1249. * return 1, otherwise return 0. */
  1250. int wolfSSL_mcast_peer_known(WOLFSSL* ssl, unsigned short peerId)
  1251. {
  1252. int known = 0;
  1253. int i;
  1254. WOLFSSL_ENTER("wolfSSL_mcast_peer_known()");
  1255. if (ssl == NULL || peerId > 255) {
  1256. return BAD_FUNC_ARG;
  1257. }
  1258. for (i = 0; i < WOLFSSL_DTLS_PEERSEQ_SZ; i++) {
  1259. if (ssl->keys.peerSeq[i].peerId == peerId) {
  1260. if (ssl->keys.peerSeq[i].nextSeq_hi ||
  1261. ssl->keys.peerSeq[i].nextSeq_lo) {
  1262. known = 1;
  1263. }
  1264. break;
  1265. }
  1266. }
  1267. WOLFSSL_LEAVE("wolfSSL_mcast_peer_known()", known);
  1268. return known;
  1269. }
  1270. int wolfSSL_CTX_mcast_set_highwater_cb(WOLFSSL_CTX* ctx, word32 maxSeq,
  1271. word32 first, word32 second,
  1272. CallbackMcastHighwater cb)
  1273. {
  1274. if (ctx == NULL || (second && first > second) ||
  1275. first > maxSeq || second > maxSeq || cb == NULL) {
  1276. return BAD_FUNC_ARG;
  1277. }
  1278. ctx->mcastHwCb = cb;
  1279. ctx->mcastFirstSeq = first;
  1280. ctx->mcastSecondSeq = second;
  1281. ctx->mcastMaxSeq = maxSeq;
  1282. return WOLFSSL_SUCCESS;
  1283. }
  1284. int wolfSSL_mcast_set_highwater_ctx(WOLFSSL* ssl, void* ctx)
  1285. {
  1286. if (ssl == NULL || ctx == NULL)
  1287. return BAD_FUNC_ARG;
  1288. ssl->mcastHwCbCtx = ctx;
  1289. return WOLFSSL_SUCCESS;
  1290. }
  1291. #endif /* WOLFSSL_DTLS */
  1292. #endif /* WOLFSSL_MULTICAST */
  1293. #endif /* WOLFSSL_LEANPSK */
  1294. /* return underlying connect or accept, WOLFSSL_SUCCESS on ok */
  1295. int wolfSSL_negotiate(WOLFSSL* ssl)
  1296. {
  1297. int err = WOLFSSL_FATAL_ERROR;
  1298. WOLFSSL_ENTER("wolfSSL_negotiate");
  1299. #ifndef NO_WOLFSSL_SERVER
  1300. if (ssl->options.side == WOLFSSL_SERVER_END) {
  1301. #ifdef WOLFSSL_TLS13
  1302. if (IsAtLeastTLSv1_3(ssl->version))
  1303. err = wolfSSL_accept_TLSv13(ssl);
  1304. else
  1305. #endif
  1306. err = wolfSSL_accept(ssl);
  1307. }
  1308. #endif
  1309. #ifndef NO_WOLFSSL_CLIENT
  1310. if (ssl->options.side == WOLFSSL_CLIENT_END) {
  1311. #ifdef WOLFSSL_TLS13
  1312. if (IsAtLeastTLSv1_3(ssl->version))
  1313. err = wolfSSL_connect_TLSv13(ssl);
  1314. else
  1315. #endif
  1316. err = wolfSSL_connect(ssl);
  1317. }
  1318. #endif
  1319. (void)ssl;
  1320. WOLFSSL_LEAVE("wolfSSL_negotiate", err);
  1321. return err;
  1322. }
  1323. WOLFSSL_ABI
  1324. WC_RNG* wolfSSL_GetRNG(WOLFSSL* ssl)
  1325. {
  1326. if (ssl) {
  1327. return ssl->rng;
  1328. }
  1329. return NULL;
  1330. }
  1331. #ifndef WOLFSSL_LEANPSK
  1332. /* object size based on build */
  1333. int wolfSSL_GetObjectSize(void)
  1334. {
  1335. #ifdef SHOW_SIZES
  1336. printf("sizeof suites = %lu\n", (unsigned long)sizeof(Suites));
  1337. printf("sizeof ciphers(2) = %lu\n", (unsigned long)sizeof(Ciphers));
  1338. #ifndef NO_RC4
  1339. printf("\tsizeof arc4 = %lu\n", (unsigned long)sizeof(Arc4));
  1340. #endif
  1341. printf("\tsizeof aes = %lu\n", (unsigned long)sizeof(Aes));
  1342. #ifndef NO_DES3
  1343. printf("\tsizeof des3 = %lu\n", (unsigned long)sizeof(Des3));
  1344. #endif
  1345. #ifndef NO_RABBIT
  1346. printf("\tsizeof rabbit = %lu\n", (unsigned long)sizeof(Rabbit));
  1347. #endif
  1348. #ifdef HAVE_CHACHA
  1349. printf("\tsizeof chacha = %lu\n", (unsigned long)sizeof(ChaCha));
  1350. #endif
  1351. printf("sizeof cipher specs = %lu\n", (unsigned long)sizeof(CipherSpecs));
  1352. printf("sizeof keys = %lu\n", (unsigned long)sizeof(Keys));
  1353. printf("sizeof Hashes(2) = %lu\n", (unsigned long)sizeof(Hashes));
  1354. #ifndef NO_MD5
  1355. printf("\tsizeof MD5 = %lu\n", (unsigned long)sizeof(wc_Md5));
  1356. #endif
  1357. #ifndef NO_SHA
  1358. printf("\tsizeof SHA = %lu\n", (unsigned long)sizeof(wc_Sha));
  1359. #endif
  1360. #ifdef WOLFSSL_SHA224
  1361. printf("\tsizeof SHA224 = %lu\n", (unsigned long)sizeof(wc_Sha224));
  1362. #endif
  1363. #ifndef NO_SHA256
  1364. printf("\tsizeof SHA256 = %lu\n", (unsigned long)sizeof(wc_Sha256));
  1365. #endif
  1366. #ifdef WOLFSSL_SHA384
  1367. printf("\tsizeof SHA384 = %lu\n", (unsigned long)sizeof(wc_Sha384));
  1368. #endif
  1369. #ifdef WOLFSSL_SHA384
  1370. printf("\tsizeof SHA512 = %lu\n", (unsigned long)sizeof(wc_Sha512));
  1371. #endif
  1372. printf("sizeof Buffers = %lu\n", (unsigned long)sizeof(Buffers));
  1373. printf("sizeof Options = %lu\n", (unsigned long)sizeof(Options));
  1374. printf("sizeof Arrays = %lu\n", (unsigned long)sizeof(Arrays));
  1375. #ifndef NO_RSA
  1376. printf("sizeof RsaKey = %lu\n", (unsigned long)sizeof(RsaKey));
  1377. #endif
  1378. #ifdef HAVE_ECC
  1379. printf("sizeof ecc_key = %lu\n", (unsigned long)sizeof(ecc_key));
  1380. #endif
  1381. printf("sizeof WOLFSSL_CIPHER = %lu\n", (unsigned long)sizeof(WOLFSSL_CIPHER));
  1382. printf("sizeof WOLFSSL_SESSION = %lu\n", (unsigned long)sizeof(WOLFSSL_SESSION));
  1383. printf("sizeof WOLFSSL = %lu\n", (unsigned long)sizeof(WOLFSSL));
  1384. printf("sizeof WOLFSSL_CTX = %lu\n", (unsigned long)sizeof(WOLFSSL_CTX));
  1385. #endif
  1386. return sizeof(WOLFSSL);
  1387. }
  1388. int wolfSSL_CTX_GetObjectSize(void)
  1389. {
  1390. return sizeof(WOLFSSL_CTX);
  1391. }
  1392. int wolfSSL_METHOD_GetObjectSize(void)
  1393. {
  1394. return sizeof(WOLFSSL_METHOD);
  1395. }
  1396. #endif
  1397. #ifdef WOLFSSL_STATIC_MEMORY
  1398. int wolfSSL_CTX_load_static_memory(WOLFSSL_CTX** ctx, wolfSSL_method_func method,
  1399. unsigned char* buf, unsigned int sz,
  1400. int flag, int maxSz)
  1401. {
  1402. WOLFSSL_HEAP* heap;
  1403. WOLFSSL_HEAP_HINT* hint;
  1404. word32 idx = 0;
  1405. if (ctx == NULL || buf == NULL) {
  1406. return BAD_FUNC_ARG;
  1407. }
  1408. if (*ctx == NULL && method == NULL) {
  1409. return BAD_FUNC_ARG;
  1410. }
  1411. if (*ctx == NULL || (*ctx)->heap == NULL) {
  1412. if (sizeof(WOLFSSL_HEAP) + sizeof(WOLFSSL_HEAP_HINT) > sz - idx) {
  1413. return BUFFER_E; /* not enough memory for structures */
  1414. }
  1415. heap = (WOLFSSL_HEAP*)buf;
  1416. idx += sizeof(WOLFSSL_HEAP);
  1417. if (wolfSSL_init_memory_heap(heap) != 0) {
  1418. return WOLFSSL_FAILURE;
  1419. }
  1420. hint = (WOLFSSL_HEAP_HINT*)(buf + idx);
  1421. idx += sizeof(WOLFSSL_HEAP_HINT);
  1422. XMEMSET(hint, 0, sizeof(WOLFSSL_HEAP_HINT));
  1423. hint->memory = heap;
  1424. if (*ctx && (*ctx)->heap == NULL) {
  1425. (*ctx)->heap = (void*)hint;
  1426. }
  1427. }
  1428. else {
  1429. #ifdef WOLFSSL_HEAP_TEST
  1430. /* do not load in memory if test has been set */
  1431. if ((*ctx)->heap == (void*)WOLFSSL_HEAP_TEST) {
  1432. return WOLFSSL_SUCCESS;
  1433. }
  1434. #endif
  1435. hint = (WOLFSSL_HEAP_HINT*)((*ctx)->heap);
  1436. heap = hint->memory;
  1437. }
  1438. if (wolfSSL_load_static_memory(buf + idx, sz - idx, flag, heap) != 1) {
  1439. WOLFSSL_MSG("Error partitioning memory");
  1440. return WOLFSSL_FAILURE;
  1441. }
  1442. /* create ctx if needed */
  1443. if (*ctx == NULL) {
  1444. *ctx = wolfSSL_CTX_new_ex(method(hint), hint);
  1445. if (*ctx == NULL) {
  1446. WOLFSSL_MSG("Error creating ctx");
  1447. return WOLFSSL_FAILURE;
  1448. }
  1449. }
  1450. /* determine what max applies too */
  1451. if (flag & WOLFMEM_IO_POOL || flag & WOLFMEM_IO_POOL_FIXED) {
  1452. heap->maxIO = maxSz;
  1453. }
  1454. else { /* general memory used in handshakes */
  1455. heap->maxHa = maxSz;
  1456. }
  1457. heap->flag |= flag;
  1458. (void)maxSz;
  1459. (void)method;
  1460. return WOLFSSL_SUCCESS;
  1461. }
  1462. int wolfSSL_is_static_memory(WOLFSSL* ssl, WOLFSSL_MEM_CONN_STATS* mem_stats)
  1463. {
  1464. if (ssl == NULL) {
  1465. return BAD_FUNC_ARG;
  1466. }
  1467. WOLFSSL_ENTER("wolfSSL_is_static_memory");
  1468. /* fill out statistics if wanted and WOLFMEM_TRACK_STATS flag */
  1469. if (mem_stats != NULL && ssl->heap != NULL) {
  1470. WOLFSSL_HEAP_HINT* hint = ((WOLFSSL_HEAP_HINT*)(ssl->heap));
  1471. WOLFSSL_HEAP* heap = hint->memory;
  1472. if (heap->flag & WOLFMEM_TRACK_STATS && hint->stats != NULL) {
  1473. XMEMCPY(mem_stats, hint->stats, sizeof(WOLFSSL_MEM_CONN_STATS));
  1474. }
  1475. }
  1476. return (ssl->heap) ? 1 : 0;
  1477. }
  1478. int wolfSSL_CTX_is_static_memory(WOLFSSL_CTX* ctx, WOLFSSL_MEM_STATS* mem_stats)
  1479. {
  1480. if (ctx == NULL) {
  1481. return BAD_FUNC_ARG;
  1482. }
  1483. WOLFSSL_ENTER("wolfSSL_CTX_is_static_memory");
  1484. /* fill out statistics if wanted */
  1485. if (mem_stats != NULL && ctx->heap != NULL) {
  1486. WOLFSSL_HEAP* heap = ((WOLFSSL_HEAP_HINT*)(ctx->heap))->memory;
  1487. if (wolfSSL_GetMemStats(heap, mem_stats) != 1) {
  1488. return MEMORY_E;
  1489. }
  1490. }
  1491. return (ctx->heap) ? 1 : 0;
  1492. }
  1493. #endif /* WOLFSSL_STATIC_MEMORY */
  1494. /* return max record layer size plaintext input size */
  1495. int wolfSSL_GetMaxOutputSize(WOLFSSL* ssl)
  1496. {
  1497. WOLFSSL_ENTER("wolfSSL_GetMaxOutputSize");
  1498. if (ssl == NULL)
  1499. return BAD_FUNC_ARG;
  1500. if (ssl->options.handShakeState != HANDSHAKE_DONE) {
  1501. WOLFSSL_MSG("Handshake not complete yet");
  1502. return BAD_FUNC_ARG;
  1503. }
  1504. return wolfSSL_GetMaxRecordSize(ssl, OUTPUT_RECORD_SIZE);
  1505. }
  1506. /* return record layer size of plaintext input size */
  1507. int wolfSSL_GetOutputSize(WOLFSSL* ssl, int inSz)
  1508. {
  1509. int maxSize;
  1510. WOLFSSL_ENTER("wolfSSL_GetOutputSize");
  1511. if (inSz < 0)
  1512. return BAD_FUNC_ARG;
  1513. maxSize = wolfSSL_GetMaxOutputSize(ssl);
  1514. if (maxSize < 0)
  1515. return maxSize; /* error */
  1516. if (inSz > maxSize)
  1517. return INPUT_SIZE_E;
  1518. return BuildMessage(ssl, NULL, 0, NULL, inSz, application_data, 0, 1, 0, CUR_ORDER);
  1519. }
  1520. #ifdef HAVE_ECC
  1521. int wolfSSL_CTX_SetMinEccKey_Sz(WOLFSSL_CTX* ctx, short keySz)
  1522. {
  1523. if (ctx == NULL || keySz < 0 || keySz % 8 != 0) {
  1524. WOLFSSL_MSG("Key size must be divisible by 8 or ctx was null");
  1525. return BAD_FUNC_ARG;
  1526. }
  1527. ctx->minEccKeySz = keySz / 8;
  1528. #ifndef NO_CERTS
  1529. ctx->cm->minEccKeySz = keySz / 8;
  1530. #endif
  1531. return WOLFSSL_SUCCESS;
  1532. }
  1533. int wolfSSL_SetMinEccKey_Sz(WOLFSSL* ssl, short keySz)
  1534. {
  1535. if (ssl == NULL || keySz < 0 || keySz % 8 != 0) {
  1536. WOLFSSL_MSG("Key size must be divisible by 8 or ssl was null");
  1537. return BAD_FUNC_ARG;
  1538. }
  1539. ssl->options.minEccKeySz = keySz / 8;
  1540. return WOLFSSL_SUCCESS;
  1541. }
  1542. #endif /* HAVE_ECC */
  1543. #ifndef NO_RSA
  1544. int wolfSSL_CTX_SetMinRsaKey_Sz(WOLFSSL_CTX* ctx, short keySz)
  1545. {
  1546. if (ctx == NULL || keySz < 0 || keySz % 8 != 0) {
  1547. WOLFSSL_MSG("Key size must be divisible by 8 or ctx was null");
  1548. return BAD_FUNC_ARG;
  1549. }
  1550. ctx->minRsaKeySz = keySz / 8;
  1551. ctx->cm->minRsaKeySz = keySz / 8;
  1552. return WOLFSSL_SUCCESS;
  1553. }
  1554. int wolfSSL_SetMinRsaKey_Sz(WOLFSSL* ssl, short keySz)
  1555. {
  1556. if (ssl == NULL || keySz < 0 || keySz % 8 != 0) {
  1557. WOLFSSL_MSG("Key size must be divisible by 8 or ssl was null");
  1558. return BAD_FUNC_ARG;
  1559. }
  1560. ssl->options.minRsaKeySz = keySz / 8;
  1561. return WOLFSSL_SUCCESS;
  1562. }
  1563. #endif /* !NO_RSA */
  1564. #ifndef NO_DH
  1565. /* server Diffie-Hellman parameters, WOLFSSL_SUCCESS on ok */
  1566. int wolfSSL_SetTmpDH(WOLFSSL* ssl, const unsigned char* p, int pSz,
  1567. const unsigned char* g, int gSz)
  1568. {
  1569. WOLFSSL_ENTER("wolfSSL_SetTmpDH");
  1570. if (ssl == NULL || p == NULL || g == NULL)
  1571. return BAD_FUNC_ARG;
  1572. if ((word16)pSz < ssl->options.minDhKeySz)
  1573. return DH_KEY_SIZE_E;
  1574. if ((word16)pSz > ssl->options.maxDhKeySz)
  1575. return DH_KEY_SIZE_E;
  1576. /* this function is for server only */
  1577. if (ssl->options.side == WOLFSSL_CLIENT_END)
  1578. return SIDE_ERROR;
  1579. #if !defined(WOLFSSL_OLD_PRIME_CHECK) && !defined(HAVE_FIPS) && \
  1580. !defined(HAVE_SELFTEST)
  1581. ssl->options.dhKeyTested = 0;
  1582. ssl->options.dhDoKeyTest = 1;
  1583. #endif
  1584. if (ssl->buffers.serverDH_P.buffer && ssl->buffers.weOwnDH) {
  1585. XFREE(ssl->buffers.serverDH_P.buffer, ssl->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  1586. ssl->buffers.serverDH_P.buffer = NULL;
  1587. }
  1588. if (ssl->buffers.serverDH_G.buffer && ssl->buffers.weOwnDH) {
  1589. XFREE(ssl->buffers.serverDH_G.buffer, ssl->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  1590. ssl->buffers.serverDH_G.buffer = NULL;
  1591. }
  1592. ssl->buffers.weOwnDH = 1; /* SSL owns now */
  1593. ssl->buffers.serverDH_P.buffer = (byte*)XMALLOC(pSz, ssl->heap,
  1594. DYNAMIC_TYPE_PUBLIC_KEY);
  1595. if (ssl->buffers.serverDH_P.buffer == NULL)
  1596. return MEMORY_E;
  1597. ssl->buffers.serverDH_G.buffer = (byte*)XMALLOC(gSz, ssl->heap,
  1598. DYNAMIC_TYPE_PUBLIC_KEY);
  1599. if (ssl->buffers.serverDH_G.buffer == NULL) {
  1600. XFREE(ssl->buffers.serverDH_P.buffer, ssl->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  1601. ssl->buffers.serverDH_P.buffer = NULL;
  1602. return MEMORY_E;
  1603. }
  1604. ssl->buffers.serverDH_P.length = pSz;
  1605. ssl->buffers.serverDH_G.length = gSz;
  1606. XMEMCPY(ssl->buffers.serverDH_P.buffer, p, pSz);
  1607. XMEMCPY(ssl->buffers.serverDH_G.buffer, g, gSz);
  1608. ssl->options.haveDH = 1;
  1609. if (ssl->options.side != WOLFSSL_NEITHER_END) {
  1610. word16 havePSK;
  1611. word16 haveRSA;
  1612. int keySz = 0;
  1613. #ifndef NO_PSK
  1614. havePSK = ssl->options.havePSK;
  1615. #else
  1616. havePSK = 0;
  1617. #endif
  1618. #ifdef NO_RSA
  1619. haveRSA = 0;
  1620. #else
  1621. haveRSA = 1;
  1622. #endif
  1623. #ifndef NO_CERTS
  1624. keySz = ssl->buffers.keySz;
  1625. #endif
  1626. InitSuites(ssl->suites, ssl->version, keySz, haveRSA, havePSK,
  1627. ssl->options.haveDH, ssl->options.haveECDSAsig,
  1628. ssl->options.haveECC, ssl->options.haveStaticECC,
  1629. ssl->options.haveAnon, ssl->options.side);
  1630. }
  1631. WOLFSSL_LEAVE("wolfSSL_SetTmpDH", 0);
  1632. return WOLFSSL_SUCCESS;
  1633. }
  1634. #if !defined(WOLFSSL_OLD_PRIME_CHECK) && !defined(HAVE_FIPS) && \
  1635. !defined(HAVE_SELFTEST)
  1636. /* Enables or disables the session's DH key prime test. */
  1637. int wolfSSL_SetEnableDhKeyTest(WOLFSSL* ssl, int enable)
  1638. {
  1639. WOLFSSL_ENTER("wolfSSL_SetEnableDhKeyTest");
  1640. if (ssl == NULL)
  1641. return BAD_FUNC_ARG;
  1642. if (!enable)
  1643. ssl->options.dhDoKeyTest = 0;
  1644. else
  1645. ssl->options.dhDoKeyTest = 1;
  1646. WOLFSSL_LEAVE("wolfSSL_SetEnableDhKeyTest", WOLFSSL_SUCCESS);
  1647. return WOLFSSL_SUCCESS;
  1648. }
  1649. #endif
  1650. /* server ctx Diffie-Hellman parameters, WOLFSSL_SUCCESS on ok */
  1651. int wolfSSL_CTX_SetTmpDH(WOLFSSL_CTX* ctx, const unsigned char* p, int pSz,
  1652. const unsigned char* g, int gSz)
  1653. {
  1654. WOLFSSL_ENTER("wolfSSL_CTX_SetTmpDH");
  1655. if (ctx == NULL || p == NULL || g == NULL) return BAD_FUNC_ARG;
  1656. if ((word16)pSz < ctx->minDhKeySz)
  1657. return DH_KEY_SIZE_E;
  1658. if ((word16)pSz > ctx->maxDhKeySz)
  1659. return DH_KEY_SIZE_E;
  1660. #if !defined(WOLFSSL_OLD_PRIME_CHECK) && !defined(HAVE_FIPS) && \
  1661. !defined(HAVE_SELFTEST)
  1662. {
  1663. WC_RNG rng;
  1664. int error, freeKey = 0;
  1665. #ifdef WOLFSSL_SMALL_STACK
  1666. DhKey *checkKey = (DhKey*)XMALLOC(sizeof(DhKey), NULL, DYNAMIC_TYPE_DH);
  1667. if (checkKey == NULL)
  1668. return MEMORY_E;
  1669. #else
  1670. DhKey checkKey[1];
  1671. #endif
  1672. error = wc_InitRng(&rng);
  1673. if (!error)
  1674. error = wc_InitDhKey(checkKey);
  1675. if (!error) {
  1676. freeKey = 1;
  1677. error = wc_DhSetCheckKey(checkKey,
  1678. p, pSz, g, gSz, NULL, 0, 0, &rng);
  1679. }
  1680. if (freeKey)
  1681. wc_FreeDhKey(checkKey);
  1682. #ifdef WOLFSSL_SMALL_STACK
  1683. XFREE(checkKey, NULL, DYNAMIC_TYPE_DH);
  1684. #endif
  1685. wc_FreeRng(&rng);
  1686. if (error)
  1687. return error;
  1688. ctx->dhKeyTested = 1;
  1689. }
  1690. #endif
  1691. XFREE(ctx->serverDH_P.buffer, ctx->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  1692. ctx->serverDH_P.buffer = NULL;
  1693. XFREE(ctx->serverDH_G.buffer, ctx->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  1694. ctx->serverDH_G.buffer = NULL;
  1695. ctx->serverDH_P.buffer = (byte*)XMALLOC(pSz, ctx->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  1696. if (ctx->serverDH_P.buffer == NULL)
  1697. return MEMORY_E;
  1698. ctx->serverDH_G.buffer = (byte*)XMALLOC(gSz, ctx->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  1699. if (ctx->serverDH_G.buffer == NULL) {
  1700. XFREE(ctx->serverDH_P.buffer, ctx->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  1701. ctx->serverDH_P.buffer = NULL;
  1702. return MEMORY_E;
  1703. }
  1704. ctx->serverDH_P.length = pSz;
  1705. ctx->serverDH_G.length = gSz;
  1706. XMEMCPY(ctx->serverDH_P.buffer, p, pSz);
  1707. XMEMCPY(ctx->serverDH_G.buffer, g, gSz);
  1708. ctx->haveDH = 1;
  1709. WOLFSSL_LEAVE("wolfSSL_CTX_SetTmpDH", 0);
  1710. return WOLFSSL_SUCCESS;
  1711. }
  1712. int wolfSSL_CTX_SetMinDhKey_Sz(WOLFSSL_CTX* ctx, word16 keySz_bits)
  1713. {
  1714. if (ctx == NULL || keySz_bits > 16000 || keySz_bits % 8 != 0)
  1715. return BAD_FUNC_ARG;
  1716. ctx->minDhKeySz = keySz_bits / 8;
  1717. return WOLFSSL_SUCCESS;
  1718. }
  1719. int wolfSSL_SetMinDhKey_Sz(WOLFSSL* ssl, word16 keySz_bits)
  1720. {
  1721. if (ssl == NULL || keySz_bits > 16000 || keySz_bits % 8 != 0)
  1722. return BAD_FUNC_ARG;
  1723. ssl->options.minDhKeySz = keySz_bits / 8;
  1724. return WOLFSSL_SUCCESS;
  1725. }
  1726. int wolfSSL_CTX_SetMaxDhKey_Sz(WOLFSSL_CTX* ctx, word16 keySz_bits)
  1727. {
  1728. if (ctx == NULL || keySz_bits > 16000 || keySz_bits % 8 != 0)
  1729. return BAD_FUNC_ARG;
  1730. ctx->maxDhKeySz = keySz_bits / 8;
  1731. return WOLFSSL_SUCCESS;
  1732. }
  1733. int wolfSSL_SetMaxDhKey_Sz(WOLFSSL* ssl, word16 keySz_bits)
  1734. {
  1735. if (ssl == NULL || keySz_bits > 16000 || keySz_bits % 8 != 0)
  1736. return BAD_FUNC_ARG;
  1737. ssl->options.maxDhKeySz = keySz_bits / 8;
  1738. return WOLFSSL_SUCCESS;
  1739. }
  1740. int wolfSSL_GetDhKey_Sz(WOLFSSL* ssl)
  1741. {
  1742. if (ssl == NULL)
  1743. return BAD_FUNC_ARG;
  1744. return (ssl->options.dhKeySz * 8);
  1745. }
  1746. #endif /* !NO_DH */
  1747. WOLFSSL_ABI
  1748. int wolfSSL_write(WOLFSSL* ssl, const void* data, int sz)
  1749. {
  1750. int ret;
  1751. WOLFSSL_ENTER("SSL_write()");
  1752. if (ssl == NULL || data == NULL || sz < 0)
  1753. return BAD_FUNC_ARG;
  1754. #ifdef WOLFSSL_EARLY_DATA
  1755. if (ssl->earlyData != no_early_data && (ret = wolfSSL_negotiate(ssl)) < 0) {
  1756. ssl->error = ret;
  1757. return WOLFSSL_FATAL_ERROR;
  1758. }
  1759. ssl->earlyData = no_early_data;
  1760. #endif
  1761. #ifdef HAVE_WRITE_DUP
  1762. { /* local variable scope */
  1763. int dupErr = 0; /* local copy */
  1764. ret = 0;
  1765. if (ssl->dupWrite && ssl->dupSide == READ_DUP_SIDE) {
  1766. WOLFSSL_MSG("Read dup side cannot write");
  1767. return WRITE_DUP_WRITE_E;
  1768. }
  1769. if (ssl->dupWrite) {
  1770. if (wc_LockMutex(&ssl->dupWrite->dupMutex) != 0) {
  1771. return BAD_MUTEX_E;
  1772. }
  1773. dupErr = ssl->dupWrite->dupErr;
  1774. ret = wc_UnLockMutex(&ssl->dupWrite->dupMutex);
  1775. }
  1776. if (ret != 0) {
  1777. ssl->error = ret; /* high priority fatal error */
  1778. return WOLFSSL_FATAL_ERROR;
  1779. }
  1780. if (dupErr != 0) {
  1781. WOLFSSL_MSG("Write dup error from other side");
  1782. ssl->error = dupErr;
  1783. return WOLFSSL_FATAL_ERROR;
  1784. }
  1785. }
  1786. #endif
  1787. #ifdef HAVE_ERRNO_H
  1788. errno = 0;
  1789. #endif
  1790. #ifdef OPENSSL_EXTRA
  1791. if (ssl->CBIS != NULL) {
  1792. ssl->CBIS(ssl, SSL_CB_WRITE, WOLFSSL_SUCCESS);
  1793. ssl->cbmode = SSL_CB_WRITE;
  1794. }
  1795. #endif
  1796. ret = SendData(ssl, data, sz);
  1797. WOLFSSL_LEAVE("SSL_write()", ret);
  1798. if (ret < 0)
  1799. return WOLFSSL_FATAL_ERROR;
  1800. else
  1801. return ret;
  1802. }
  1803. static int wolfSSL_read_internal(WOLFSSL* ssl, void* data, int sz, int peek)
  1804. {
  1805. int ret;
  1806. WOLFSSL_ENTER("wolfSSL_read_internal()");
  1807. if (ssl == NULL || data == NULL || sz < 0)
  1808. return BAD_FUNC_ARG;
  1809. #if defined(WOLFSSL_ERROR_CODE_OPENSSL) && defined(OPENSSL_EXTRA)
  1810. /* This additional logic is meant to simulate following openSSL behavior:
  1811. * After bidirectional SSL_shutdown complete, SSL_read returns 0 and
  1812. * SSL_get_error_code returns SSL_ERROR_ZERO_RETURN.
  1813. * This behavior is used to know the disconnect of the underlying
  1814. * transport layer.
  1815. *
  1816. * In this logic, CBIORecv is called with a read size of 0 to check the
  1817. * transport layer status. It also returns WOLFSSL_FAILURE so that
  1818. * SSL_read does not return a positive number on failure.
  1819. */
  1820. /* make sure bidirectional TLS shutdown completes */
  1821. if (ssl->error == WOLFSSL_ERROR_SYSCALL) {
  1822. /* ask the underlying transport the connection is closed */
  1823. if (ssl->CBIORecv(ssl, (char*)data, 0, ssl->IOCB_ReadCtx) ==
  1824. WOLFSSL_CBIO_ERR_CONN_CLOSE) {
  1825. ssl->options.isClosed = 1;
  1826. ssl->error = WOLFSSL_ERROR_ZERO_RETURN;
  1827. }
  1828. return WOLFSSL_FAILURE;
  1829. }
  1830. #endif
  1831. #ifdef HAVE_WRITE_DUP
  1832. if (ssl->dupWrite && ssl->dupSide == WRITE_DUP_SIDE) {
  1833. WOLFSSL_MSG("Write dup side cannot read");
  1834. return WRITE_DUP_READ_E;
  1835. }
  1836. #endif
  1837. #ifdef HAVE_ERRNO_H
  1838. errno = 0;
  1839. #endif
  1840. #ifdef WOLFSSL_DTLS
  1841. if (ssl->options.dtls) {
  1842. ssl->dtls_expected_rx = max(sz + DTLS_MTU_ADDITIONAL_READ_BUFFER,
  1843. MAX_MTU);
  1844. #ifdef WOLFSSL_SCTP
  1845. if (ssl->options.dtlsSctp)
  1846. #endif
  1847. #if defined(WOLFSSL_SCTP) || defined(WOLFSSL_DTLS_MTU)
  1848. /* Add some bytes so that we can operate with slight difference
  1849. * in set MTU size on each peer */
  1850. ssl->dtls_expected_rx = max(ssl->dtls_expected_rx,
  1851. ssl->dtlsMtuSz + DTLS_MTU_ADDITIONAL_READ_BUFFER);
  1852. #endif
  1853. }
  1854. #endif
  1855. ret = ReceiveData(ssl, (byte*)data, sz, peek);
  1856. #ifdef HAVE_WRITE_DUP
  1857. if (ssl->dupWrite) {
  1858. if (ssl->error != 0 && ssl->error != WANT_READ
  1859. #ifdef WOLFSSL_ASYNC_CRYPT
  1860. && ssl->error != WC_PENDING_E
  1861. #endif
  1862. ) {
  1863. int notifyErr;
  1864. WOLFSSL_MSG("Notifying write side of fatal read error");
  1865. notifyErr = NotifyWriteSide(ssl, ssl->error);
  1866. if (notifyErr < 0) {
  1867. ret = ssl->error = notifyErr;
  1868. }
  1869. }
  1870. }
  1871. #endif
  1872. WOLFSSL_LEAVE("wolfSSL_read_internal()", ret);
  1873. if (ret < 0)
  1874. return WOLFSSL_FATAL_ERROR;
  1875. else
  1876. return ret;
  1877. }
  1878. int wolfSSL_peek(WOLFSSL* ssl, void* data, int sz)
  1879. {
  1880. WOLFSSL_ENTER("wolfSSL_peek()");
  1881. return wolfSSL_read_internal(ssl, data, sz, TRUE);
  1882. }
  1883. WOLFSSL_ABI
  1884. int wolfSSL_read(WOLFSSL* ssl, void* data, int sz)
  1885. {
  1886. WOLFSSL_ENTER("wolfSSL_read()");
  1887. #ifdef OPENSSL_EXTRA
  1888. if (ssl == NULL) {
  1889. return BAD_FUNC_ARG;
  1890. }
  1891. if (ssl->CBIS != NULL) {
  1892. ssl->CBIS(ssl, SSL_CB_READ, WOLFSSL_SUCCESS);
  1893. ssl->cbmode = SSL_CB_READ;
  1894. }
  1895. #endif
  1896. return wolfSSL_read_internal(ssl, data, sz, FALSE);
  1897. }
  1898. #ifdef WOLFSSL_MULTICAST
  1899. int wolfSSL_mcast_read(WOLFSSL* ssl, word16* id, void* data, int sz)
  1900. {
  1901. int ret = 0;
  1902. WOLFSSL_ENTER("wolfSSL_mcast_read()");
  1903. if (ssl == NULL)
  1904. return BAD_FUNC_ARG;
  1905. ret = wolfSSL_read_internal(ssl, data, sz, FALSE);
  1906. if (ssl->options.dtls && ssl->options.haveMcast && id != NULL)
  1907. *id = ssl->keys.curPeerId;
  1908. return ret;
  1909. }
  1910. #endif /* WOLFSSL_MULTICAST */
  1911. /* helpers to set the device id, WOLFSSL_SUCCESS on ok */
  1912. WOLFSSL_ABI
  1913. int wolfSSL_SetDevId(WOLFSSL* ssl, int devId)
  1914. {
  1915. if (ssl == NULL)
  1916. return BAD_FUNC_ARG;
  1917. ssl->devId = devId;
  1918. return WOLFSSL_SUCCESS;
  1919. }
  1920. WOLFSSL_ABI
  1921. int wolfSSL_CTX_SetDevId(WOLFSSL_CTX* ctx, int devId)
  1922. {
  1923. if (ctx == NULL)
  1924. return BAD_FUNC_ARG;
  1925. ctx->devId = devId;
  1926. return WOLFSSL_SUCCESS;
  1927. }
  1928. /* helpers to get device id and heap */
  1929. WOLFSSL_ABI
  1930. int wolfSSL_CTX_GetDevId(WOLFSSL_CTX* ctx, WOLFSSL* ssl)
  1931. {
  1932. int devId = INVALID_DEVID;
  1933. if (ssl != NULL)
  1934. devId = ssl->devId;
  1935. if (ctx != NULL && devId == INVALID_DEVID)
  1936. devId = ctx->devId;
  1937. return devId;
  1938. }
  1939. void* wolfSSL_CTX_GetHeap(WOLFSSL_CTX* ctx, WOLFSSL* ssl)
  1940. {
  1941. void* heap = NULL;
  1942. if (ctx != NULL)
  1943. heap = ctx->heap;
  1944. else if (ssl != NULL)
  1945. heap = ssl->heap;
  1946. return heap;
  1947. }
  1948. #ifdef HAVE_SNI
  1949. WOLFSSL_ABI
  1950. int wolfSSL_UseSNI(WOLFSSL* ssl, byte type, const void* data, word16 size)
  1951. {
  1952. if (ssl == NULL)
  1953. return BAD_FUNC_ARG;
  1954. return TLSX_UseSNI(&ssl->extensions, type, data, size, ssl->heap);
  1955. }
  1956. WOLFSSL_ABI
  1957. int wolfSSL_CTX_UseSNI(WOLFSSL_CTX* ctx, byte type, const void* data,
  1958. word16 size)
  1959. {
  1960. if (ctx == NULL)
  1961. return BAD_FUNC_ARG;
  1962. return TLSX_UseSNI(&ctx->extensions, type, data, size, ctx->heap);
  1963. }
  1964. #ifndef NO_WOLFSSL_SERVER
  1965. void wolfSSL_SNI_SetOptions(WOLFSSL* ssl, byte type, byte options)
  1966. {
  1967. if (ssl && ssl->extensions)
  1968. TLSX_SNI_SetOptions(ssl->extensions, type, options);
  1969. }
  1970. void wolfSSL_CTX_SNI_SetOptions(WOLFSSL_CTX* ctx, byte type, byte options)
  1971. {
  1972. if (ctx && ctx->extensions)
  1973. TLSX_SNI_SetOptions(ctx->extensions, type, options);
  1974. }
  1975. byte wolfSSL_SNI_Status(WOLFSSL* ssl, byte type)
  1976. {
  1977. return TLSX_SNI_Status(ssl ? ssl->extensions : NULL, type);
  1978. }
  1979. word16 wolfSSL_SNI_GetRequest(WOLFSSL* ssl, byte type, void** data)
  1980. {
  1981. if (data)
  1982. *data = NULL;
  1983. if (ssl && ssl->extensions)
  1984. return TLSX_SNI_GetRequest(ssl->extensions, type, data);
  1985. return 0;
  1986. }
  1987. int wolfSSL_SNI_GetFromBuffer(const byte* clientHello, word32 helloSz,
  1988. byte type, byte* sni, word32* inOutSz)
  1989. {
  1990. if (clientHello && helloSz > 0 && sni && inOutSz && *inOutSz > 0)
  1991. return TLSX_SNI_GetFromBuffer(clientHello, helloSz, type, sni, inOutSz);
  1992. return BAD_FUNC_ARG;
  1993. }
  1994. #endif /* NO_WOLFSSL_SERVER */
  1995. #endif /* HAVE_SNI */
  1996. #ifdef HAVE_TRUSTED_CA
  1997. WOLFSSL_API int wolfSSL_UseTrustedCA(WOLFSSL* ssl, byte type,
  1998. const byte* certId, word32 certIdSz)
  1999. {
  2000. if (ssl == NULL)
  2001. return BAD_FUNC_ARG;
  2002. if (type == WOLFSSL_TRUSTED_CA_PRE_AGREED) {
  2003. if (certId != NULL || certIdSz != 0)
  2004. return BAD_FUNC_ARG;
  2005. }
  2006. else if (type == WOLFSSL_TRUSTED_CA_X509_NAME) {
  2007. if (certId == NULL || certIdSz == 0)
  2008. return BAD_FUNC_ARG;
  2009. }
  2010. #ifndef NO_SHA
  2011. else if (type == WOLFSSL_TRUSTED_CA_KEY_SHA1 ||
  2012. type == WOLFSSL_TRUSTED_CA_CERT_SHA1) {
  2013. if (certId == NULL || certIdSz != WC_SHA_DIGEST_SIZE)
  2014. return BAD_FUNC_ARG;
  2015. }
  2016. #endif
  2017. else
  2018. return BAD_FUNC_ARG;
  2019. return TLSX_UseTrustedCA(&ssl->extensions,
  2020. type, certId, certIdSz, ssl->heap);
  2021. }
  2022. #endif /* HAVE_TRUSTED_CA */
  2023. #ifdef HAVE_MAX_FRAGMENT
  2024. #ifndef NO_WOLFSSL_CLIENT
  2025. int wolfSSL_UseMaxFragment(WOLFSSL* ssl, byte mfl)
  2026. {
  2027. if (ssl == NULL)
  2028. return BAD_FUNC_ARG;
  2029. #ifdef WOLFSSL_ALLOW_MAX_FRAGMENT_ADJUST
  2030. /* The following is a non-standard way to reconfigure the max packet size
  2031. post-handshake for wolfSSL_write/wolfSSL_read */
  2032. if (ssl->options.handShakeState == HANDSHAKE_DONE) {
  2033. switch (mfl) {
  2034. case WOLFSSL_MFL_2_8 : ssl->max_fragment = 256; break;
  2035. case WOLFSSL_MFL_2_9 : ssl->max_fragment = 512; break;
  2036. case WOLFSSL_MFL_2_10: ssl->max_fragment = 1024; break;
  2037. case WOLFSSL_MFL_2_11: ssl->max_fragment = 2048; break;
  2038. case WOLFSSL_MFL_2_12: ssl->max_fragment = 4096; break;
  2039. case WOLFSSL_MFL_2_13: ssl->max_fragment = 8192; break;
  2040. default: ssl->max_fragment = MAX_RECORD_SIZE; break;
  2041. }
  2042. return WOLFSSL_SUCCESS;
  2043. }
  2044. #endif /* WOLFSSL_MAX_FRAGMENT_ADJUST */
  2045. /* This call sets the max fragment TLS extension, which gets sent to server.
  2046. The server_hello response is what sets the `ssl->max_fragment` in
  2047. TLSX_MFL_Parse */
  2048. return TLSX_UseMaxFragment(&ssl->extensions, mfl, ssl->heap);
  2049. }
  2050. int wolfSSL_CTX_UseMaxFragment(WOLFSSL_CTX* ctx, byte mfl)
  2051. {
  2052. if (ctx == NULL)
  2053. return BAD_FUNC_ARG;
  2054. return TLSX_UseMaxFragment(&ctx->extensions, mfl, ctx->heap);
  2055. }
  2056. #endif /* NO_WOLFSSL_CLIENT */
  2057. #endif /* HAVE_MAX_FRAGMENT */
  2058. #ifdef HAVE_TRUNCATED_HMAC
  2059. #ifndef NO_WOLFSSL_CLIENT
  2060. int wolfSSL_UseTruncatedHMAC(WOLFSSL* ssl)
  2061. {
  2062. if (ssl == NULL)
  2063. return BAD_FUNC_ARG;
  2064. return TLSX_UseTruncatedHMAC(&ssl->extensions, ssl->heap);
  2065. }
  2066. int wolfSSL_CTX_UseTruncatedHMAC(WOLFSSL_CTX* ctx)
  2067. {
  2068. if (ctx == NULL)
  2069. return BAD_FUNC_ARG;
  2070. return TLSX_UseTruncatedHMAC(&ctx->extensions, ctx->heap);
  2071. }
  2072. #endif /* NO_WOLFSSL_CLIENT */
  2073. #endif /* HAVE_TRUNCATED_HMAC */
  2074. #ifdef HAVE_CERTIFICATE_STATUS_REQUEST
  2075. int wolfSSL_UseOCSPStapling(WOLFSSL* ssl, byte status_type, byte options)
  2076. {
  2077. if (ssl == NULL || ssl->options.side != WOLFSSL_CLIENT_END)
  2078. return BAD_FUNC_ARG;
  2079. return TLSX_UseCertificateStatusRequest(&ssl->extensions, status_type,
  2080. options, NULL, ssl->heap, ssl->devId);
  2081. }
  2082. int wolfSSL_CTX_UseOCSPStapling(WOLFSSL_CTX* ctx, byte status_type,
  2083. byte options)
  2084. {
  2085. if (ctx == NULL || ctx->method->side != WOLFSSL_CLIENT_END)
  2086. return BAD_FUNC_ARG;
  2087. return TLSX_UseCertificateStatusRequest(&ctx->extensions, status_type,
  2088. options, NULL, ctx->heap, ctx->devId);
  2089. }
  2090. #endif /* HAVE_CERTIFICATE_STATUS_REQUEST */
  2091. #ifdef HAVE_CERTIFICATE_STATUS_REQUEST_V2
  2092. int wolfSSL_UseOCSPStaplingV2(WOLFSSL* ssl, byte status_type, byte options)
  2093. {
  2094. if (ssl == NULL || ssl->options.side != WOLFSSL_CLIENT_END)
  2095. return BAD_FUNC_ARG;
  2096. return TLSX_UseCertificateStatusRequestV2(&ssl->extensions, status_type,
  2097. options, ssl->heap, ssl->devId);
  2098. }
  2099. int wolfSSL_CTX_UseOCSPStaplingV2(WOLFSSL_CTX* ctx, byte status_type,
  2100. byte options)
  2101. {
  2102. if (ctx == NULL || ctx->method->side != WOLFSSL_CLIENT_END)
  2103. return BAD_FUNC_ARG;
  2104. return TLSX_UseCertificateStatusRequestV2(&ctx->extensions, status_type,
  2105. options, ctx->heap, ctx->devId);
  2106. }
  2107. #endif /* HAVE_CERTIFICATE_STATUS_REQUEST_V2 */
  2108. /* Elliptic Curves */
  2109. #if defined(HAVE_SUPPORTED_CURVES)
  2110. static int isValidCurveGroup(word16 name)
  2111. {
  2112. switch (name) {
  2113. case WOLFSSL_ECC_SECP160K1:
  2114. case WOLFSSL_ECC_SECP160R1:
  2115. case WOLFSSL_ECC_SECP160R2:
  2116. case WOLFSSL_ECC_SECP192K1:
  2117. case WOLFSSL_ECC_SECP192R1:
  2118. case WOLFSSL_ECC_SECP224K1:
  2119. case WOLFSSL_ECC_SECP224R1:
  2120. case WOLFSSL_ECC_SECP256K1:
  2121. case WOLFSSL_ECC_SECP256R1:
  2122. case WOLFSSL_ECC_SECP384R1:
  2123. case WOLFSSL_ECC_SECP521R1:
  2124. case WOLFSSL_ECC_BRAINPOOLP256R1:
  2125. case WOLFSSL_ECC_BRAINPOOLP384R1:
  2126. case WOLFSSL_ECC_BRAINPOOLP512R1:
  2127. case WOLFSSL_ECC_X25519:
  2128. case WOLFSSL_ECC_X448:
  2129. case WOLFSSL_FFDHE_2048:
  2130. case WOLFSSL_FFDHE_3072:
  2131. case WOLFSSL_FFDHE_4096:
  2132. case WOLFSSL_FFDHE_6144:
  2133. case WOLFSSL_FFDHE_8192:
  2134. #ifdef HAVE_LIBOQS
  2135. case WOLFSSL_KYBER_LEVEL1:
  2136. case WOLFSSL_KYBER_LEVEL3:
  2137. case WOLFSSL_KYBER_LEVEL5:
  2138. case WOLFSSL_NTRU_HPS_LEVEL1:
  2139. case WOLFSSL_NTRU_HPS_LEVEL3:
  2140. case WOLFSSL_NTRU_HPS_LEVEL5:
  2141. case WOLFSSL_NTRU_HRSS_LEVEL3:
  2142. case WOLFSSL_SABER_LEVEL1:
  2143. case WOLFSSL_SABER_LEVEL3:
  2144. case WOLFSSL_SABER_LEVEL5:
  2145. case WOLFSSL_KYBER_90S_LEVEL1:
  2146. case WOLFSSL_KYBER_90S_LEVEL3:
  2147. case WOLFSSL_KYBER_90S_LEVEL5:
  2148. case WOLFSSL_P256_NTRU_HPS_LEVEL1:
  2149. case WOLFSSL_P384_NTRU_HPS_LEVEL3:
  2150. case WOLFSSL_P521_NTRU_HPS_LEVEL5:
  2151. case WOLFSSL_P384_NTRU_HRSS_LEVEL3:
  2152. case WOLFSSL_P256_SABER_LEVEL1:
  2153. case WOLFSSL_P384_SABER_LEVEL3:
  2154. case WOLFSSL_P521_SABER_LEVEL5:
  2155. case WOLFSSL_P256_KYBER_LEVEL1:
  2156. case WOLFSSL_P384_KYBER_LEVEL3:
  2157. case WOLFSSL_P521_KYBER_LEVEL5:
  2158. case WOLFSSL_P256_KYBER_90S_LEVEL1:
  2159. case WOLFSSL_P384_KYBER_90S_LEVEL3:
  2160. case WOLFSSL_P521_KYBER_90S_LEVEL5:
  2161. #endif
  2162. return 1;
  2163. default:
  2164. return 0;
  2165. }
  2166. }
  2167. int wolfSSL_UseSupportedCurve(WOLFSSL* ssl, word16 name)
  2168. {
  2169. if (ssl == NULL || !isValidCurveGroup(name))
  2170. return BAD_FUNC_ARG;
  2171. ssl->options.userCurves = 1;
  2172. return TLSX_UseSupportedCurve(&ssl->extensions, name, ssl->heap);
  2173. }
  2174. int wolfSSL_CTX_UseSupportedCurve(WOLFSSL_CTX* ctx, word16 name)
  2175. {
  2176. if (ctx == NULL || !isValidCurveGroup(name))
  2177. return BAD_FUNC_ARG;
  2178. ctx->userCurves = 1;
  2179. return TLSX_UseSupportedCurve(&ctx->extensions, name, ctx->heap);
  2180. }
  2181. #if defined(OPENSSL_EXTRA) && defined(WOLFSSL_TLS13)
  2182. int wolfSSL_CTX_set1_groups(WOLFSSL_CTX* ctx, int* groups,
  2183. int count)
  2184. {
  2185. int i;
  2186. int _groups[WOLFSSL_MAX_GROUP_COUNT];
  2187. WOLFSSL_ENTER("wolfSSL_CTX_set1_groups");
  2188. if (count == 0) {
  2189. WOLFSSL_MSG("Group count is zero");
  2190. return WOLFSSL_FAILURE;
  2191. }
  2192. for (i = 0; i < count; i++) {
  2193. if (isValidCurveGroup((word16)groups[i])) {
  2194. _groups[i] = groups[i];
  2195. }
  2196. #ifdef HAVE_ECC
  2197. else {
  2198. /* groups may be populated with curve NIDs */
  2199. int oid = nid2oid(groups[i], oidCurveType);
  2200. int name = (int)GetCurveByOID(oid);
  2201. if (name == 0) {
  2202. WOLFSSL_MSG("Invalid group name");
  2203. return WOLFSSL_FAILURE;
  2204. }
  2205. _groups[i] = name;
  2206. }
  2207. #else
  2208. else {
  2209. WOLFSSL_MSG("Invalid group name");
  2210. return WOLFSSL_FAILURE;
  2211. }
  2212. #endif
  2213. }
  2214. return wolfSSL_CTX_set_groups(ctx, _groups, count) == WOLFSSL_SUCCESS ?
  2215. WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  2216. }
  2217. int wolfSSL_set1_groups(WOLFSSL* ssl, int* groups, int count)
  2218. {
  2219. int i;
  2220. int _groups[WOLFSSL_MAX_GROUP_COUNT];
  2221. WOLFSSL_ENTER("wolfSSL_CTX_set1_groups");
  2222. if (count == 0) {
  2223. WOLFSSL_MSG("Group count is zero");
  2224. return WOLFSSL_FAILURE;
  2225. }
  2226. for (i = 0; i < count; i++) {
  2227. if (isValidCurveGroup((word16)groups[i])) {
  2228. _groups[i] = groups[i];
  2229. }
  2230. #ifdef HAVE_ECC
  2231. else {
  2232. /* groups may be populated with curve NIDs */
  2233. int oid = nid2oid(groups[i], oidCurveType);
  2234. int name = (int)GetCurveByOID(oid);
  2235. if (name == 0) {
  2236. WOLFSSL_MSG("Invalid group name");
  2237. return WOLFSSL_FAILURE;
  2238. }
  2239. _groups[i] = name;
  2240. }
  2241. #else
  2242. else {
  2243. WOLFSSL_MSG("Invalid group name");
  2244. return WOLFSSL_FAILURE;
  2245. }
  2246. #endif
  2247. }
  2248. return wolfSSL_set_groups(ssl, _groups, count) == WOLFSSL_SUCCESS ?
  2249. WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  2250. }
  2251. #endif /* OPENSSL_EXTRA && WOLFSSL_TLS13 */
  2252. #endif /* HAVE_SUPPORTED_CURVES */
  2253. /* Application-Layer Protocol Negotiation */
  2254. #ifdef HAVE_ALPN
  2255. WOLFSSL_ABI
  2256. int wolfSSL_UseALPN(WOLFSSL* ssl, char *protocol_name_list,
  2257. word32 protocol_name_listSz, byte options)
  2258. {
  2259. char *list, *ptr, *token[WOLFSSL_MAX_ALPN_NUMBER+1]={NULL};
  2260. word16 len;
  2261. int idx = 0;
  2262. int ret = WOLFSSL_FAILURE;
  2263. WOLFSSL_ENTER("wolfSSL_UseALPN");
  2264. if (ssl == NULL || protocol_name_list == NULL)
  2265. return BAD_FUNC_ARG;
  2266. if (protocol_name_listSz > (WOLFSSL_MAX_ALPN_NUMBER *
  2267. WOLFSSL_MAX_ALPN_PROTO_NAME_LEN +
  2268. WOLFSSL_MAX_ALPN_NUMBER)) {
  2269. WOLFSSL_MSG("Invalid arguments, protocol name list too long");
  2270. return BAD_FUNC_ARG;
  2271. }
  2272. if (!(options & WOLFSSL_ALPN_CONTINUE_ON_MISMATCH) &&
  2273. !(options & WOLFSSL_ALPN_FAILED_ON_MISMATCH)) {
  2274. WOLFSSL_MSG("Invalid arguments, options not supported");
  2275. return BAD_FUNC_ARG;
  2276. }
  2277. list = (char *)XMALLOC(protocol_name_listSz+1, ssl->heap,
  2278. DYNAMIC_TYPE_ALPN);
  2279. if (list == NULL) {
  2280. WOLFSSL_MSG("Memory failure");
  2281. return MEMORY_ERROR;
  2282. }
  2283. XSTRNCPY(list, protocol_name_list, protocol_name_listSz);
  2284. list[protocol_name_listSz] = '\0';
  2285. /* read all protocol name from the list */
  2286. token[idx] = XSTRTOK(list, ",", &ptr);
  2287. while (idx < WOLFSSL_MAX_ALPN_NUMBER && token[idx] != NULL)
  2288. token[++idx] = XSTRTOK(NULL, ",", &ptr);
  2289. /* add protocol name list in the TLS extension in reverse order */
  2290. while ((idx--) > 0) {
  2291. len = (word16)XSTRLEN(token[idx]);
  2292. ret = TLSX_UseALPN(&ssl->extensions, token[idx], len, options,
  2293. ssl->heap);
  2294. if (ret != WOLFSSL_SUCCESS) {
  2295. WOLFSSL_MSG("TLSX_UseALPN failure");
  2296. break;
  2297. }
  2298. }
  2299. XFREE(list, ssl->heap, DYNAMIC_TYPE_ALPN);
  2300. return ret;
  2301. }
  2302. int wolfSSL_ALPN_GetProtocol(WOLFSSL* ssl, char **protocol_name, word16 *size)
  2303. {
  2304. return TLSX_ALPN_GetRequest(ssl ? ssl->extensions : NULL,
  2305. (void **)protocol_name, size);
  2306. }
  2307. int wolfSSL_ALPN_GetPeerProtocol(WOLFSSL* ssl, char **list, word16 *listSz)
  2308. {
  2309. if (list == NULL || listSz == NULL)
  2310. return BAD_FUNC_ARG;
  2311. if (ssl->alpn_client_list == NULL)
  2312. return BUFFER_ERROR;
  2313. *listSz = (word16)XSTRLEN(ssl->alpn_client_list);
  2314. if (*listSz == 0)
  2315. return BUFFER_ERROR;
  2316. *list = (char *)XMALLOC((*listSz)+1, ssl->heap, DYNAMIC_TYPE_TLSX);
  2317. if (*list == NULL)
  2318. return MEMORY_ERROR;
  2319. XSTRNCPY(*list, ssl->alpn_client_list, (*listSz)+1);
  2320. (*list)[*listSz] = 0;
  2321. return WOLFSSL_SUCCESS;
  2322. }
  2323. /* used to free memory allocated by wolfSSL_ALPN_GetPeerProtocol */
  2324. int wolfSSL_ALPN_FreePeerProtocol(WOLFSSL* ssl, char **list)
  2325. {
  2326. if (ssl == NULL) {
  2327. return BAD_FUNC_ARG;
  2328. }
  2329. XFREE(*list, ssl->heap, DYNAMIC_TYPE_TLSX);
  2330. *list = NULL;
  2331. return WOLFSSL_SUCCESS;
  2332. }
  2333. #endif /* HAVE_ALPN */
  2334. /* Secure Renegotiation */
  2335. #ifdef HAVE_SECURE_RENEGOTIATION
  2336. /* user is forcing ability to use secure renegotiation, we discourage it */
  2337. int wolfSSL_UseSecureRenegotiation(WOLFSSL* ssl)
  2338. {
  2339. int ret = BAD_FUNC_ARG;
  2340. if (ssl)
  2341. ret = TLSX_UseSecureRenegotiation(&ssl->extensions, ssl->heap);
  2342. if (ret == WOLFSSL_SUCCESS) {
  2343. TLSX* extension = TLSX_Find(ssl->extensions, TLSX_RENEGOTIATION_INFO);
  2344. if (extension)
  2345. ssl->secure_renegotiation = (SecureRenegotiation*)extension->data;
  2346. }
  2347. return ret;
  2348. }
  2349. int wolfSSL_CTX_UseSecureRenegotiation(WOLFSSL_CTX* ctx)
  2350. {
  2351. if (ctx == NULL)
  2352. return BAD_FUNC_ARG;
  2353. ctx->useSecureReneg = 1;
  2354. return WOLFSSL_SUCCESS;
  2355. }
  2356. /* do a secure renegotiation handshake, user forced, we discourage */
  2357. static int _Rehandshake(WOLFSSL* ssl)
  2358. {
  2359. int ret;
  2360. if (ssl == NULL)
  2361. return BAD_FUNC_ARG;
  2362. if (ssl->secure_renegotiation == NULL) {
  2363. WOLFSSL_MSG("Secure Renegotiation not forced on by user");
  2364. return SECURE_RENEGOTIATION_E;
  2365. }
  2366. if (ssl->secure_renegotiation->enabled == 0) {
  2367. WOLFSSL_MSG("Secure Renegotiation not enabled at extension level");
  2368. return SECURE_RENEGOTIATION_E;
  2369. }
  2370. /* If the client started the renegotiation, the server will already
  2371. * have processed the client's hello. */
  2372. if (ssl->options.side != WOLFSSL_SERVER_END ||
  2373. ssl->options.acceptState != ACCEPT_FIRST_REPLY_DONE) {
  2374. if (ssl->options.handShakeState != HANDSHAKE_DONE) {
  2375. if (!ssl->options.handShakeDone) {
  2376. WOLFSSL_MSG("Can't renegotiate until initial "
  2377. "handshake complete");
  2378. return SECURE_RENEGOTIATION_E;
  2379. }
  2380. else {
  2381. WOLFSSL_MSG("Renegotiation already started. "
  2382. "Moving it forward.");
  2383. ret = wolfSSL_negotiate(ssl);
  2384. if (ret == WOLFSSL_SUCCESS)
  2385. ssl->secure_rene_count++;
  2386. return ret;
  2387. }
  2388. }
  2389. #ifndef NO_FORCE_SCR_SAME_SUITE
  2390. /* force same suite */
  2391. if (ssl->suites) {
  2392. ssl->suites->suiteSz = SUITE_LEN;
  2393. ssl->suites->suites[0] = ssl->options.cipherSuite0;
  2394. ssl->suites->suites[1] = ssl->options.cipherSuite;
  2395. }
  2396. #endif
  2397. /* reset handshake states */
  2398. ssl->options.sendVerify = 0;
  2399. ssl->options.serverState = NULL_STATE;
  2400. ssl->options.clientState = NULL_STATE;
  2401. ssl->options.connectState = CONNECT_BEGIN;
  2402. ssl->options.acceptState = ACCEPT_BEGIN_RENEG;
  2403. ssl->options.handShakeState = NULL_STATE;
  2404. ssl->options.processReply = 0; /* TODO, move states in internal.h */
  2405. XMEMSET(&ssl->msgsReceived, 0, sizeof(ssl->msgsReceived));
  2406. ssl->secure_renegotiation->cache_status = SCR_CACHE_NEEDED;
  2407. #if !defined(NO_WOLFSSL_SERVER) && defined(HAVE_SERVER_RENEGOTIATION_INFO)
  2408. if (ssl->options.side == WOLFSSL_SERVER_END) {
  2409. ret = SendHelloRequest(ssl);
  2410. if (ret != 0) {
  2411. ssl->error = ret;
  2412. return WOLFSSL_FATAL_ERROR;
  2413. }
  2414. }
  2415. #endif /* NO_WOLFSSL_SERVER && HAVE_SERVER_RENEGOTIATION_INFO */
  2416. ret = InitHandshakeHashes(ssl);
  2417. if (ret != 0) {
  2418. ssl->error = ret;
  2419. return WOLFSSL_FATAL_ERROR;
  2420. }
  2421. }
  2422. ret = wolfSSL_negotiate(ssl);
  2423. if (ret == WOLFSSL_SUCCESS)
  2424. ssl->secure_rene_count++;
  2425. return ret;
  2426. }
  2427. /* do a secure renegotiation handshake, user forced, we discourage */
  2428. int wolfSSL_Rehandshake(WOLFSSL* ssl)
  2429. {
  2430. int ret;
  2431. WOLFSSL_ENTER("wolfSSL_Rehandshake");
  2432. if (ssl == NULL)
  2433. return WOLFSSL_FAILURE;
  2434. #ifdef HAVE_SESSION_TICKET
  2435. ret = WOLFSSL_SUCCESS;
  2436. #endif
  2437. if (ssl->options.side == WOLFSSL_SERVER_END) {
  2438. /* Reset option to send certificate verify. */
  2439. ssl->options.sendVerify = 0;
  2440. }
  2441. else {
  2442. /* Reset resuming flag to do full secure handshake. */
  2443. ssl->options.resuming = 0;
  2444. #ifdef HAVE_SESSION_TICKET
  2445. /* Clearing the ticket. */
  2446. ret = wolfSSL_UseSessionTicket(ssl);
  2447. #endif
  2448. }
  2449. #ifdef HAVE_SESSION_TICKET
  2450. if (ret == WOLFSSL_SUCCESS)
  2451. #endif
  2452. ret = _Rehandshake(ssl);
  2453. return ret;
  2454. }
  2455. #ifndef NO_WOLFSSL_CLIENT
  2456. /* do a secure resumption handshake, user forced, we discourage */
  2457. int wolfSSL_SecureResume(WOLFSSL* ssl)
  2458. {
  2459. WOLFSSL_ENTER("wolfSSL_SecureResume");
  2460. if (ssl == NULL)
  2461. return BAD_FUNC_ARG;
  2462. if (ssl->options.side == WOLFSSL_SERVER_END) {
  2463. ssl->error = SIDE_ERROR;
  2464. return SSL_FATAL_ERROR;
  2465. }
  2466. return _Rehandshake(ssl);
  2467. }
  2468. #endif /* NO_WOLFSSL_CLIENT */
  2469. long wolfSSL_SSL_get_secure_renegotiation_support(WOLFSSL* ssl)
  2470. {
  2471. WOLFSSL_ENTER("wolfSSL_SSL_get_secure_renegotiation_support");
  2472. if (!ssl || !ssl->secure_renegotiation)
  2473. return WOLFSSL_FAILURE;
  2474. return ssl->secure_renegotiation->enabled;
  2475. }
  2476. #endif /* HAVE_SECURE_RENEGOTIATION */
  2477. #if defined(HAVE_SESSION_TICKET)
  2478. /* Session Ticket */
  2479. #if !defined(NO_WOLFSSL_SERVER)
  2480. int wolfSSL_CTX_NoTicketTLSv12(WOLFSSL_CTX* ctx)
  2481. {
  2482. if (ctx == NULL)
  2483. return BAD_FUNC_ARG;
  2484. ctx->noTicketTls12 = 1;
  2485. return WOLFSSL_SUCCESS;
  2486. }
  2487. int wolfSSL_NoTicketTLSv12(WOLFSSL* ssl)
  2488. {
  2489. if (ssl == NULL)
  2490. return BAD_FUNC_ARG;
  2491. ssl->options.noTicketTls12 = 1;
  2492. return WOLFSSL_SUCCESS;
  2493. }
  2494. /* WOLFSSL_SUCCESS on ok */
  2495. int wolfSSL_CTX_set_TicketEncCb(WOLFSSL_CTX* ctx, SessionTicketEncCb cb)
  2496. {
  2497. if (ctx == NULL)
  2498. return BAD_FUNC_ARG;
  2499. ctx->ticketEncCb = cb;
  2500. return WOLFSSL_SUCCESS;
  2501. }
  2502. /* set hint interval, WOLFSSL_SUCCESS on ok */
  2503. int wolfSSL_CTX_set_TicketHint(WOLFSSL_CTX* ctx, int hint)
  2504. {
  2505. if (ctx == NULL)
  2506. return BAD_FUNC_ARG;
  2507. ctx->ticketHint = hint;
  2508. return WOLFSSL_SUCCESS;
  2509. }
  2510. /* set user context, WOLFSSL_SUCCESS on ok */
  2511. int wolfSSL_CTX_set_TicketEncCtx(WOLFSSL_CTX* ctx, void* userCtx)
  2512. {
  2513. if (ctx == NULL)
  2514. return BAD_FUNC_ARG;
  2515. ctx->ticketEncCtx = userCtx;
  2516. return WOLFSSL_SUCCESS;
  2517. }
  2518. /* get user context - returns userCtx on success, NULL on failure */
  2519. void* wolfSSL_CTX_get_TicketEncCtx(WOLFSSL_CTX* ctx)
  2520. {
  2521. if (ctx == NULL)
  2522. return NULL;
  2523. return ctx->ticketEncCtx;
  2524. }
  2525. #ifdef WOLFSSL_TLS13
  2526. /* set the maximum number of tickets to send
  2527. * return WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on fail
  2528. */
  2529. int wolfSSL_CTX_set_num_tickets(WOLFSSL_CTX* ctx, size_t mxTickets)
  2530. {
  2531. if (ctx == NULL)
  2532. return WOLFSSL_FAILURE;
  2533. ctx->maxTicketTls13 = (unsigned int)mxTickets;
  2534. return WOLFSSL_SUCCESS;
  2535. }
  2536. /* get the maximum number of tickets to send
  2537. * return number of tickets set to be sent
  2538. */
  2539. size_t wolfSSL_CTX_get_num_tickets(WOLFSSL_CTX* ctx)
  2540. {
  2541. if (ctx == NULL)
  2542. return 0;
  2543. return (size_t)ctx->maxTicketTls13;
  2544. }
  2545. #endif /* WOLFSSL_TLS13 */
  2546. #endif /* !NO_WOLFSSL_SERVER */
  2547. #if !defined(NO_WOLFSSL_CLIENT)
  2548. int wolfSSL_UseSessionTicket(WOLFSSL* ssl)
  2549. {
  2550. if (ssl == NULL)
  2551. return BAD_FUNC_ARG;
  2552. return TLSX_UseSessionTicket(&ssl->extensions, NULL, ssl->heap);
  2553. }
  2554. int wolfSSL_CTX_UseSessionTicket(WOLFSSL_CTX* ctx)
  2555. {
  2556. if (ctx == NULL)
  2557. return BAD_FUNC_ARG;
  2558. return TLSX_UseSessionTicket(&ctx->extensions, NULL, ctx->heap);
  2559. }
  2560. WOLFSSL_API int wolfSSL_get_SessionTicket(WOLFSSL* ssl,
  2561. byte* buf, word32* bufSz)
  2562. {
  2563. if (ssl == NULL || buf == NULL || bufSz == NULL || *bufSz == 0)
  2564. return BAD_FUNC_ARG;
  2565. if (ssl->session.ticketLen <= *bufSz) {
  2566. XMEMCPY(buf, ssl->session.ticket, ssl->session.ticketLen);
  2567. *bufSz = ssl->session.ticketLen;
  2568. }
  2569. else
  2570. *bufSz = 0;
  2571. return WOLFSSL_SUCCESS;
  2572. }
  2573. WOLFSSL_API int wolfSSL_set_SessionTicket(WOLFSSL* ssl, const byte* buf,
  2574. word32 bufSz)
  2575. {
  2576. if (ssl == NULL || (buf == NULL && bufSz > 0))
  2577. return BAD_FUNC_ARG;
  2578. if (bufSz > 0) {
  2579. /* Ticket will fit into static ticket */
  2580. if(bufSz <= SESSION_TICKET_LEN) {
  2581. if (ssl->session.isDynamic) {
  2582. XFREE(ssl->session.ticket, ssl->heap, DYNAMIC_TYPE_SESSION_TICK);
  2583. ssl->session.isDynamic = 0;
  2584. ssl->session.ticket = ssl->session.staticTicket;
  2585. }
  2586. } else { /* Ticket requires dynamic ticket storage */
  2587. if (ssl->session.ticketLen < bufSz) { /* is dyn buffer big enough */
  2588. if(ssl->session.isDynamic)
  2589. XFREE(ssl->session.ticket, ssl->heap,
  2590. DYNAMIC_TYPE_SESSION_TICK);
  2591. ssl->session.ticket = (byte*)XMALLOC(bufSz, ssl->heap,
  2592. DYNAMIC_TYPE_SESSION_TICK);
  2593. if(!ssl->session.ticket) {
  2594. ssl->session.ticket = ssl->session.staticTicket;
  2595. ssl->session.isDynamic = 0;
  2596. return MEMORY_ERROR;
  2597. }
  2598. ssl->session.isDynamic = 1;
  2599. }
  2600. }
  2601. XMEMCPY(ssl->session.ticket, buf, bufSz);
  2602. }
  2603. ssl->session.ticketLen = (word16)bufSz;
  2604. return WOLFSSL_SUCCESS;
  2605. }
  2606. WOLFSSL_API int wolfSSL_set_SessionTicket_cb(WOLFSSL* ssl,
  2607. CallbackSessionTicket cb, void* ctx)
  2608. {
  2609. if (ssl == NULL)
  2610. return BAD_FUNC_ARG;
  2611. ssl->session_ticket_cb = cb;
  2612. ssl->session_ticket_ctx = ctx;
  2613. return WOLFSSL_SUCCESS;
  2614. }
  2615. #endif /* !NO_WOLFSSL_CLIENT */
  2616. #endif /* HAVE_SESSION_TICKET */
  2617. #ifdef HAVE_EXTENDED_MASTER
  2618. #ifndef NO_WOLFSSL_CLIENT
  2619. int wolfSSL_CTX_DisableExtendedMasterSecret(WOLFSSL_CTX* ctx)
  2620. {
  2621. if (ctx == NULL)
  2622. return BAD_FUNC_ARG;
  2623. ctx->haveEMS = 0;
  2624. return WOLFSSL_SUCCESS;
  2625. }
  2626. int wolfSSL_DisableExtendedMasterSecret(WOLFSSL* ssl)
  2627. {
  2628. if (ssl == NULL)
  2629. return BAD_FUNC_ARG;
  2630. ssl->options.haveEMS = 0;
  2631. return WOLFSSL_SUCCESS;
  2632. }
  2633. #endif
  2634. #endif
  2635. #ifndef WOLFSSL_LEANPSK
  2636. int wolfSSL_send(WOLFSSL* ssl, const void* data, int sz, int flags)
  2637. {
  2638. int ret;
  2639. int oldFlags;
  2640. WOLFSSL_ENTER("wolfSSL_send()");
  2641. if (ssl == NULL || data == NULL || sz < 0)
  2642. return BAD_FUNC_ARG;
  2643. oldFlags = ssl->wflags;
  2644. ssl->wflags = flags;
  2645. ret = wolfSSL_write(ssl, data, sz);
  2646. ssl->wflags = oldFlags;
  2647. WOLFSSL_LEAVE("wolfSSL_send()", ret);
  2648. return ret;
  2649. }
  2650. int wolfSSL_recv(WOLFSSL* ssl, void* data, int sz, int flags)
  2651. {
  2652. int ret;
  2653. int oldFlags;
  2654. WOLFSSL_ENTER("wolfSSL_recv()");
  2655. if (ssl == NULL || data == NULL || sz < 0)
  2656. return BAD_FUNC_ARG;
  2657. oldFlags = ssl->rflags;
  2658. ssl->rflags = flags;
  2659. ret = wolfSSL_read(ssl, data, sz);
  2660. ssl->rflags = oldFlags;
  2661. WOLFSSL_LEAVE("wolfSSL_recv()", ret);
  2662. return ret;
  2663. }
  2664. #endif
  2665. /* WOLFSSL_SUCCESS on ok */
  2666. WOLFSSL_ABI
  2667. int wolfSSL_shutdown(WOLFSSL* ssl)
  2668. {
  2669. int ret = WOLFSSL_FATAL_ERROR;
  2670. WOLFSSL_ENTER("SSL_shutdown()");
  2671. if (ssl == NULL)
  2672. return WOLFSSL_FATAL_ERROR;
  2673. if (ssl->options.quietShutdown) {
  2674. WOLFSSL_MSG("quiet shutdown, no close notify sent");
  2675. ret = WOLFSSL_SUCCESS;
  2676. }
  2677. else {
  2678. /* try to send close notify, not an error if can't */
  2679. if (!ssl->options.isClosed && !ssl->options.connReset &&
  2680. !ssl->options.sentNotify) {
  2681. ssl->error = SendAlert(ssl, alert_warning, close_notify);
  2682. if (ssl->error < 0) {
  2683. WOLFSSL_ERROR(ssl->error);
  2684. return WOLFSSL_FATAL_ERROR;
  2685. }
  2686. ssl->options.sentNotify = 1; /* don't send close_notify twice */
  2687. if (ssl->options.closeNotify)
  2688. ret = WOLFSSL_SUCCESS;
  2689. else {
  2690. ret = WOLFSSL_SHUTDOWN_NOT_DONE;
  2691. WOLFSSL_LEAVE("SSL_shutdown()", ret);
  2692. return ret;
  2693. }
  2694. }
  2695. #ifdef WOLFSSL_SHUTDOWNONCE
  2696. if (ssl->options.isClosed || ssl->options.connReset) {
  2697. /* Shutdown has already occurred.
  2698. * Caller is free to ignore this error. */
  2699. return SSL_SHUTDOWN_ALREADY_DONE_E;
  2700. }
  2701. #endif
  2702. /* call wolfSSL_shutdown again for bidirectional shutdown */
  2703. if (ssl->options.sentNotify && !ssl->options.closeNotify) {
  2704. ret = ProcessReply(ssl);
  2705. if (ret == ZERO_RETURN) {
  2706. /* simulate OpenSSL behavior */
  2707. ssl->error = WOLFSSL_ERROR_SYSCALL;
  2708. ret = WOLFSSL_SUCCESS;
  2709. } else if (ssl->error == WOLFSSL_ERROR_NONE) {
  2710. ret = WOLFSSL_SHUTDOWN_NOT_DONE;
  2711. } else {
  2712. WOLFSSL_ERROR(ssl->error);
  2713. ret = WOLFSSL_FATAL_ERROR;
  2714. }
  2715. }
  2716. }
  2717. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  2718. /* reset WOLFSSL structure state for possible re-use */
  2719. if (ret == WOLFSSL_SUCCESS) {
  2720. if (wolfSSL_clear(ssl) != WOLFSSL_SUCCESS) {
  2721. WOLFSSL_MSG("could not clear WOLFSSL");
  2722. ret = WOLFSSL_FATAL_ERROR;
  2723. }
  2724. }
  2725. #endif
  2726. WOLFSSL_LEAVE("SSL_shutdown()", ret);
  2727. return ret;
  2728. }
  2729. /* get current error state value */
  2730. int wolfSSL_state(WOLFSSL* ssl)
  2731. {
  2732. if (ssl == NULL) {
  2733. return BAD_FUNC_ARG;
  2734. }
  2735. return ssl->error;
  2736. }
  2737. WOLFSSL_ABI
  2738. int wolfSSL_get_error(WOLFSSL* ssl, int ret)
  2739. {
  2740. WOLFSSL_ENTER("SSL_get_error");
  2741. if (ret > 0)
  2742. return WOLFSSL_ERROR_NONE;
  2743. if (ssl == NULL)
  2744. return BAD_FUNC_ARG;
  2745. WOLFSSL_LEAVE("SSL_get_error", ssl->error);
  2746. /* make sure converted types are handled in SetErrorString() too */
  2747. if (ssl->error == WANT_READ)
  2748. return WOLFSSL_ERROR_WANT_READ; /* convert to OpenSSL type */
  2749. else if (ssl->error == WANT_WRITE)
  2750. return WOLFSSL_ERROR_WANT_WRITE; /* convert to OpenSSL type */
  2751. else if (ssl->error == ZERO_RETURN)
  2752. return WOLFSSL_ERROR_ZERO_RETURN; /* convert to OpenSSL type */
  2753. return ssl->error;
  2754. }
  2755. /* retrieve alert history, WOLFSSL_SUCCESS on ok */
  2756. int wolfSSL_get_alert_history(WOLFSSL* ssl, WOLFSSL_ALERT_HISTORY *h)
  2757. {
  2758. if (ssl && h) {
  2759. *h = ssl->alert_history;
  2760. }
  2761. return WOLFSSL_SUCCESS;
  2762. }
  2763. #ifdef OPENSSL_EXTRA
  2764. /* returns SSL_WRITING, SSL_READING or SSL_NOTHING */
  2765. int wolfSSL_want(WOLFSSL* ssl)
  2766. {
  2767. int rw_state = SSL_NOTHING;
  2768. if (ssl) {
  2769. if (ssl->error == WANT_READ)
  2770. rw_state = SSL_READING;
  2771. else if (ssl->error == WANT_WRITE)
  2772. rw_state = SSL_WRITING;
  2773. }
  2774. return rw_state;
  2775. }
  2776. #endif
  2777. /* return TRUE if current error is want read */
  2778. int wolfSSL_want_read(WOLFSSL* ssl)
  2779. {
  2780. WOLFSSL_ENTER("SSL_want_read");
  2781. if (ssl->error == WANT_READ)
  2782. return 1;
  2783. return 0;
  2784. }
  2785. /* return TRUE if current error is want write */
  2786. int wolfSSL_want_write(WOLFSSL* ssl)
  2787. {
  2788. WOLFSSL_ENTER("SSL_want_write");
  2789. if (ssl->error == WANT_WRITE)
  2790. return 1;
  2791. return 0;
  2792. }
  2793. char* wolfSSL_ERR_error_string(unsigned long errNumber, char* data)
  2794. {
  2795. static char tmp[WOLFSSL_MAX_ERROR_SZ] = {0};
  2796. WOLFSSL_ENTER("ERR_error_string");
  2797. if (data) {
  2798. SetErrorString((int)errNumber, data);
  2799. return data;
  2800. }
  2801. else {
  2802. SetErrorString((int)errNumber, tmp);
  2803. return tmp;
  2804. }
  2805. }
  2806. void wolfSSL_ERR_error_string_n(unsigned long e, char* buf, unsigned long len)
  2807. {
  2808. WOLFSSL_ENTER("wolfSSL_ERR_error_string_n");
  2809. if (len >= WOLFSSL_MAX_ERROR_SZ)
  2810. wolfSSL_ERR_error_string(e, buf);
  2811. else {
  2812. char tmp[WOLFSSL_MAX_ERROR_SZ];
  2813. WOLFSSL_MSG("Error buffer too short, truncating");
  2814. if (len) {
  2815. wolfSSL_ERR_error_string(e, tmp);
  2816. XMEMCPY(buf, tmp, len-1);
  2817. buf[len-1] = '\0';
  2818. }
  2819. }
  2820. }
  2821. /* don't free temporary arrays at end of handshake */
  2822. void wolfSSL_KeepArrays(WOLFSSL* ssl)
  2823. {
  2824. if (ssl)
  2825. ssl->options.saveArrays = 1;
  2826. }
  2827. /* user doesn't need temporary arrays anymore, Free */
  2828. void wolfSSL_FreeArrays(WOLFSSL* ssl)
  2829. {
  2830. if (ssl && ssl->options.handShakeState == HANDSHAKE_DONE) {
  2831. ssl->options.saveArrays = 0;
  2832. FreeArrays(ssl, 1);
  2833. }
  2834. }
  2835. /* Set option to indicate that the resources are not to be freed after
  2836. * handshake.
  2837. *
  2838. * ssl The SSL/TLS object.
  2839. * returns BAD_FUNC_ARG when ssl is NULL and 0 on success.
  2840. */
  2841. int wolfSSL_KeepHandshakeResources(WOLFSSL* ssl)
  2842. {
  2843. if (ssl == NULL)
  2844. return BAD_FUNC_ARG;
  2845. ssl->options.keepResources = 1;
  2846. return 0;
  2847. }
  2848. /* Free the handshake resources after handshake.
  2849. *
  2850. * ssl The SSL/TLS object.
  2851. * returns BAD_FUNC_ARG when ssl is NULL and 0 on success.
  2852. */
  2853. int wolfSSL_FreeHandshakeResources(WOLFSSL* ssl)
  2854. {
  2855. if (ssl == NULL)
  2856. return BAD_FUNC_ARG;
  2857. FreeHandshakeResources(ssl);
  2858. return 0;
  2859. }
  2860. /* Use the client's order of preference when matching cipher suites.
  2861. *
  2862. * ssl The SSL/TLS context object.
  2863. * returns BAD_FUNC_ARG when ssl is NULL and 0 on success.
  2864. */
  2865. int wolfSSL_CTX_UseClientSuites(WOLFSSL_CTX* ctx)
  2866. {
  2867. if (ctx == NULL)
  2868. return BAD_FUNC_ARG;
  2869. ctx->useClientOrder = 1;
  2870. return 0;
  2871. }
  2872. /* Use the client's order of preference when matching cipher suites.
  2873. *
  2874. * ssl The SSL/TLS object.
  2875. * returns BAD_FUNC_ARG when ssl is NULL and 0 on success.
  2876. */
  2877. int wolfSSL_UseClientSuites(WOLFSSL* ssl)
  2878. {
  2879. if (ssl == NULL)
  2880. return BAD_FUNC_ARG;
  2881. ssl->options.useClientOrder = 1;
  2882. return 0;
  2883. }
  2884. #ifdef WOLFSSL_DTLS
  2885. const byte* wolfSSL_GetDtlsMacSecret(WOLFSSL* ssl, int verify, int epochOrder)
  2886. {
  2887. #ifndef WOLFSSL_AEAD_ONLY
  2888. Keys* keys = NULL;
  2889. (void)epochOrder;
  2890. if (ssl == NULL)
  2891. return NULL;
  2892. #ifdef HAVE_SECURE_RENEGOTIATION
  2893. switch (epochOrder) {
  2894. case PEER_ORDER:
  2895. if (IsDtlsMsgSCRKeys(ssl))
  2896. keys = &ssl->secure_renegotiation->tmp_keys;
  2897. else
  2898. keys = &ssl->keys;
  2899. break;
  2900. case PREV_ORDER:
  2901. keys = &ssl->keys;
  2902. break;
  2903. case CUR_ORDER:
  2904. if (DtlsUseSCRKeys(ssl))
  2905. keys = &ssl->secure_renegotiation->tmp_keys;
  2906. else
  2907. keys = &ssl->keys;
  2908. break;
  2909. default:
  2910. WOLFSSL_MSG("Unknown epoch order");
  2911. return NULL;
  2912. }
  2913. #else
  2914. keys = &ssl->keys;
  2915. #endif
  2916. if ( (ssl->options.side == WOLFSSL_CLIENT_END && !verify) ||
  2917. (ssl->options.side == WOLFSSL_SERVER_END && verify) )
  2918. return keys->client_write_MAC_secret;
  2919. else
  2920. return keys->server_write_MAC_secret;
  2921. #else
  2922. (void)ssl;
  2923. (void)verify;
  2924. (void)epochOrder;
  2925. return NULL;
  2926. #endif
  2927. }
  2928. #endif /* WOLFSSL_DTLS */
  2929. const byte* wolfSSL_GetMacSecret(WOLFSSL* ssl, int verify)
  2930. {
  2931. #ifndef WOLFSSL_AEAD_ONLY
  2932. if (ssl == NULL)
  2933. return NULL;
  2934. if ( (ssl->options.side == WOLFSSL_CLIENT_END && !verify) ||
  2935. (ssl->options.side == WOLFSSL_SERVER_END && verify) )
  2936. return ssl->keys.client_write_MAC_secret;
  2937. else
  2938. return ssl->keys.server_write_MAC_secret;
  2939. #else
  2940. (void)ssl;
  2941. (void)verify;
  2942. return NULL;
  2943. #endif
  2944. }
  2945. #ifdef ATOMIC_USER
  2946. void wolfSSL_CTX_SetMacEncryptCb(WOLFSSL_CTX* ctx, CallbackMacEncrypt cb)
  2947. {
  2948. if (ctx)
  2949. ctx->MacEncryptCb = cb;
  2950. }
  2951. void wolfSSL_SetMacEncryptCtx(WOLFSSL* ssl, void *ctx)
  2952. {
  2953. if (ssl)
  2954. ssl->MacEncryptCtx = ctx;
  2955. }
  2956. void* wolfSSL_GetMacEncryptCtx(WOLFSSL* ssl)
  2957. {
  2958. if (ssl)
  2959. return ssl->MacEncryptCtx;
  2960. return NULL;
  2961. }
  2962. void wolfSSL_CTX_SetDecryptVerifyCb(WOLFSSL_CTX* ctx, CallbackDecryptVerify cb)
  2963. {
  2964. if (ctx)
  2965. ctx->DecryptVerifyCb = cb;
  2966. }
  2967. void wolfSSL_SetDecryptVerifyCtx(WOLFSSL* ssl, void *ctx)
  2968. {
  2969. if (ssl)
  2970. ssl->DecryptVerifyCtx = ctx;
  2971. }
  2972. void* wolfSSL_GetDecryptVerifyCtx(WOLFSSL* ssl)
  2973. {
  2974. if (ssl)
  2975. return ssl->DecryptVerifyCtx;
  2976. return NULL;
  2977. }
  2978. #if defined(HAVE_ENCRYPT_THEN_MAC) && !defined(WOLFSSL_AEAD_ONLY)
  2979. /**
  2980. * Set the callback, against the context, that encrypts then MACs.
  2981. *
  2982. * ctx SSL/TLS context.
  2983. * cb Callback function to use with Encrypt-Then-MAC.
  2984. */
  2985. void wolfSSL_CTX_SetEncryptMacCb(WOLFSSL_CTX* ctx, CallbackEncryptMac cb)
  2986. {
  2987. if (ctx)
  2988. ctx->EncryptMacCb = cb;
  2989. }
  2990. /**
  2991. * Set the context to use with callback that encrypts then MACs.
  2992. *
  2993. * ssl SSL/TLS object.
  2994. * ctx Callback function's context.
  2995. */
  2996. void wolfSSL_SetEncryptMacCtx(WOLFSSL* ssl, void *ctx)
  2997. {
  2998. if (ssl)
  2999. ssl->EncryptMacCtx = ctx;
  3000. }
  3001. /**
  3002. * Get the context being used with callback that encrypts then MACs.
  3003. *
  3004. * ssl SSL/TLS object.
  3005. * returns callback function's context or NULL if SSL/TLS object is NULL.
  3006. */
  3007. void* wolfSSL_GetEncryptMacCtx(WOLFSSL* ssl)
  3008. {
  3009. if (ssl)
  3010. return ssl->EncryptMacCtx;
  3011. return NULL;
  3012. }
  3013. /**
  3014. * Set the callback, against the context, that MAC verifies then decrypts.
  3015. *
  3016. * ctx SSL/TLS context.
  3017. * cb Callback function to use with Encrypt-Then-MAC.
  3018. */
  3019. void wolfSSL_CTX_SetVerifyDecryptCb(WOLFSSL_CTX* ctx, CallbackVerifyDecrypt cb)
  3020. {
  3021. if (ctx)
  3022. ctx->VerifyDecryptCb = cb;
  3023. }
  3024. /**
  3025. * Set the context to use with callback that MAC verifies then decrypts.
  3026. *
  3027. * ssl SSL/TLS object.
  3028. * ctx Callback function's context.
  3029. */
  3030. void wolfSSL_SetVerifyDecryptCtx(WOLFSSL* ssl, void *ctx)
  3031. {
  3032. if (ssl)
  3033. ssl->VerifyDecryptCtx = ctx;
  3034. }
  3035. /**
  3036. * Get the context being used with callback that MAC verifies then decrypts.
  3037. *
  3038. * ssl SSL/TLS object.
  3039. * returns callback function's context or NULL if SSL/TLS object is NULL.
  3040. */
  3041. void* wolfSSL_GetVerifyDecryptCtx(WOLFSSL* ssl)
  3042. {
  3043. if (ssl)
  3044. return ssl->VerifyDecryptCtx;
  3045. return NULL;
  3046. }
  3047. #endif /* HAVE_ENCRYPT_THEN_MAC !WOLFSSL_AEAD_ONLY */
  3048. const byte* wolfSSL_GetClientWriteKey(WOLFSSL* ssl)
  3049. {
  3050. if (ssl)
  3051. return ssl->keys.client_write_key;
  3052. return NULL;
  3053. }
  3054. const byte* wolfSSL_GetClientWriteIV(WOLFSSL* ssl)
  3055. {
  3056. if (ssl)
  3057. return ssl->keys.client_write_IV;
  3058. return NULL;
  3059. }
  3060. const byte* wolfSSL_GetServerWriteKey(WOLFSSL* ssl)
  3061. {
  3062. if (ssl)
  3063. return ssl->keys.server_write_key;
  3064. return NULL;
  3065. }
  3066. const byte* wolfSSL_GetServerWriteIV(WOLFSSL* ssl)
  3067. {
  3068. if (ssl)
  3069. return ssl->keys.server_write_IV;
  3070. return NULL;
  3071. }
  3072. int wolfSSL_GetKeySize(WOLFSSL* ssl)
  3073. {
  3074. if (ssl)
  3075. return ssl->specs.key_size;
  3076. return BAD_FUNC_ARG;
  3077. }
  3078. int wolfSSL_GetIVSize(WOLFSSL* ssl)
  3079. {
  3080. if (ssl)
  3081. return ssl->specs.iv_size;
  3082. return BAD_FUNC_ARG;
  3083. }
  3084. int wolfSSL_GetBulkCipher(WOLFSSL* ssl)
  3085. {
  3086. if (ssl)
  3087. return ssl->specs.bulk_cipher_algorithm;
  3088. return BAD_FUNC_ARG;
  3089. }
  3090. int wolfSSL_GetCipherType(WOLFSSL* ssl)
  3091. {
  3092. if (ssl == NULL)
  3093. return BAD_FUNC_ARG;
  3094. #ifndef WOLFSSL_AEAD_ONLY
  3095. if (ssl->specs.cipher_type == block)
  3096. return WOLFSSL_BLOCK_TYPE;
  3097. if (ssl->specs.cipher_type == stream)
  3098. return WOLFSSL_STREAM_TYPE;
  3099. #endif
  3100. if (ssl->specs.cipher_type == aead)
  3101. return WOLFSSL_AEAD_TYPE;
  3102. return -1;
  3103. }
  3104. int wolfSSL_GetCipherBlockSize(WOLFSSL* ssl)
  3105. {
  3106. if (ssl == NULL)
  3107. return BAD_FUNC_ARG;
  3108. return ssl->specs.block_size;
  3109. }
  3110. int wolfSSL_GetAeadMacSize(WOLFSSL* ssl)
  3111. {
  3112. if (ssl == NULL)
  3113. return BAD_FUNC_ARG;
  3114. return ssl->specs.aead_mac_size;
  3115. }
  3116. int wolfSSL_IsTLSv1_1(WOLFSSL* ssl)
  3117. {
  3118. if (ssl == NULL)
  3119. return BAD_FUNC_ARG;
  3120. if (ssl->options.tls1_1)
  3121. return 1;
  3122. return 0;
  3123. }
  3124. int wolfSSL_GetSide(WOLFSSL* ssl)
  3125. {
  3126. if (ssl)
  3127. return ssl->options.side;
  3128. return BAD_FUNC_ARG;
  3129. }
  3130. int wolfSSL_GetHmacSize(WOLFSSL* ssl)
  3131. {
  3132. /* AEAD ciphers don't have HMAC keys */
  3133. if (ssl)
  3134. return (ssl->specs.cipher_type != aead) ? ssl->specs.hash_size : 0;
  3135. return BAD_FUNC_ARG;
  3136. }
  3137. #endif /* ATOMIC_USER */
  3138. #ifndef NO_CERTS
  3139. WOLFSSL_CERT_MANAGER* wolfSSL_CTX_GetCertManager(WOLFSSL_CTX* ctx)
  3140. {
  3141. WOLFSSL_CERT_MANAGER* cm = NULL;
  3142. if (ctx)
  3143. cm = ctx->cm;
  3144. return cm;
  3145. }
  3146. WOLFSSL_CERT_MANAGER* wolfSSL_CertManagerNew_ex(void* heap)
  3147. {
  3148. WOLFSSL_CERT_MANAGER* cm;
  3149. WOLFSSL_ENTER("wolfSSL_CertManagerNew");
  3150. cm = (WOLFSSL_CERT_MANAGER*) XMALLOC(sizeof(WOLFSSL_CERT_MANAGER), heap,
  3151. DYNAMIC_TYPE_CERT_MANAGER);
  3152. if (cm) {
  3153. XMEMSET(cm, 0, sizeof(WOLFSSL_CERT_MANAGER));
  3154. cm->refCount = 1;
  3155. if (wc_InitMutex(&cm->caLock) != 0) {
  3156. WOLFSSL_MSG("Bad mutex init");
  3157. wolfSSL_CertManagerFree(cm);
  3158. return NULL;
  3159. }
  3160. #ifndef SINGLE_THREADED
  3161. if (wc_InitMutex(&cm->refMutex) != 0) {
  3162. WOLFSSL_MSG("Bad mutex init");
  3163. wolfSSL_CertManagerFree(cm);
  3164. return NULL;
  3165. }
  3166. #endif
  3167. #ifdef WOLFSSL_TRUST_PEER_CERT
  3168. if (wc_InitMutex(&cm->tpLock) != 0) {
  3169. WOLFSSL_MSG("Bad mutex init");
  3170. wolfSSL_CertManagerFree(cm);
  3171. return NULL;
  3172. }
  3173. #endif
  3174. /* set default minimum key size allowed */
  3175. #ifndef NO_RSA
  3176. cm->minRsaKeySz = MIN_RSAKEY_SZ;
  3177. #endif
  3178. #ifdef HAVE_ECC
  3179. cm->minEccKeySz = MIN_ECCKEY_SZ;
  3180. #endif
  3181. cm->heap = heap;
  3182. }
  3183. return cm;
  3184. }
  3185. WOLFSSL_CERT_MANAGER* wolfSSL_CertManagerNew(void)
  3186. {
  3187. return wolfSSL_CertManagerNew_ex(NULL);
  3188. }
  3189. void wolfSSL_CertManagerFree(WOLFSSL_CERT_MANAGER* cm)
  3190. {
  3191. int doFree = 0;
  3192. WOLFSSL_ENTER("wolfSSL_CertManagerFree");
  3193. if (cm) {
  3194. #ifndef SINGLE_THREADED
  3195. if (wc_LockMutex(&cm->refMutex) != 0) {
  3196. WOLFSSL_MSG("Couldn't lock cm mutex");
  3197. }
  3198. #endif
  3199. cm->refCount--;
  3200. if (cm->refCount == 0)
  3201. doFree = 1;
  3202. #ifndef SINGLE_THREADED
  3203. wc_UnLockMutex(&cm->refMutex);
  3204. #endif
  3205. if (doFree) {
  3206. #ifdef HAVE_CRL
  3207. if (cm->crl)
  3208. FreeCRL(cm->crl, 1);
  3209. #endif
  3210. #ifdef HAVE_OCSP
  3211. if (cm->ocsp)
  3212. FreeOCSP(cm->ocsp, 1);
  3213. XFREE(cm->ocspOverrideURL, cm->heap, DYNAMIC_TYPE_URL);
  3214. #if !defined(NO_WOLFSSL_SERVER) && \
  3215. (defined(HAVE_CERTIFICATE_STATUS_REQUEST) || \
  3216. defined(HAVE_CERTIFICATE_STATUS_REQUEST_V2))
  3217. if (cm->ocsp_stapling)
  3218. FreeOCSP(cm->ocsp_stapling, 1);
  3219. #endif
  3220. #endif
  3221. FreeSignerTable(cm->caTable, CA_TABLE_SIZE, cm->heap);
  3222. wc_FreeMutex(&cm->caLock);
  3223. #ifdef WOLFSSL_TRUST_PEER_CERT
  3224. FreeTrustedPeerTable(cm->tpTable, TP_TABLE_SIZE, cm->heap);
  3225. wc_FreeMutex(&cm->tpLock);
  3226. #endif
  3227. #ifndef SINGLE_THREADED
  3228. if (wc_FreeMutex(&cm->refMutex) != 0) {
  3229. WOLFSSL_MSG("Couldn't free refMutex mutex");
  3230. }
  3231. #endif
  3232. XFREE(cm, cm->heap, DYNAMIC_TYPE_CERT_MANAGER);
  3233. }
  3234. }
  3235. }
  3236. int wolfSSL_CertManager_up_ref(WOLFSSL_CERT_MANAGER* cm)
  3237. {
  3238. if (cm) {
  3239. #ifndef SINGLE_THREADED
  3240. if (wc_LockMutex(&cm->refMutex) != 0) {
  3241. WOLFSSL_MSG("Failed to lock cm mutex");
  3242. }
  3243. #endif
  3244. cm->refCount++;
  3245. #ifndef SINGLE_THREADED
  3246. wc_UnLockMutex(&cm->refMutex);
  3247. #endif
  3248. return WOLFSSL_SUCCESS;
  3249. }
  3250. return WOLFSSL_FAILURE;
  3251. }
  3252. #if defined(OPENSSL_EXTRA) && !defined(NO_FILESYSTEM)
  3253. #if defined(WOLFSSL_SIGNER_DER_CERT)
  3254. /******************************************************************************
  3255. * wolfSSL_CertManagerGetCerts - retrieve stack of X509 certificates in a
  3256. * certificate manager (CM).
  3257. *
  3258. * RETURNS:
  3259. * returns stack of X509 certs on success, otherwise returns a NULL.
  3260. */
  3261. WOLFSSL_STACK* wolfSSL_CertManagerGetCerts(WOLFSSL_CERT_MANAGER* cm)
  3262. {
  3263. WOLFSSL_STACK* sk = NULL;
  3264. int numCerts = 0;
  3265. DerBuffer** certBuffers = NULL;
  3266. const byte* derBuffer = NULL;
  3267. Signer* signers = NULL;
  3268. word32 row = 0;
  3269. WOLFSSL_X509* x509 = NULL;
  3270. int i = 0;
  3271. int ret = 0;
  3272. if (cm == NULL)
  3273. return NULL;
  3274. sk = wolfSSL_sk_X509_new();
  3275. if (sk == NULL)
  3276. goto error;
  3277. if (wc_LockMutex(&cm->caLock) != 0)
  3278. goto error;
  3279. /* Iterate once to get the number of certs, for memory allocation
  3280. purposes. */
  3281. for (row = 0; row < CA_TABLE_SIZE; row++) {
  3282. signers = cm->caTable[row];
  3283. while (signers && signers->derCert && signers->derCert->buffer) {
  3284. ++numCerts;
  3285. signers = signers->next;
  3286. }
  3287. }
  3288. if (numCerts == 0) {
  3289. wc_UnLockMutex(&cm->caLock);
  3290. goto error;
  3291. }
  3292. certBuffers = (DerBuffer**)XMALLOC(sizeof(DerBuffer*) * numCerts, cm->heap,
  3293. DYNAMIC_TYPE_TMP_BUFFER);
  3294. if (certBuffers == NULL) {
  3295. wc_UnLockMutex(&cm->caLock);
  3296. goto error;
  3297. }
  3298. XMEMSET(certBuffers, 0, sizeof(DerBuffer*) * numCerts);
  3299. /* Copy the certs locally so that we can release the caLock. If the lock is
  3300. held when wolfSSL_d2i_X509 is called, GetCA will also try to get the
  3301. lock, leading to deadlock. */
  3302. for (row = 0; row < CA_TABLE_SIZE; row++) {
  3303. signers = cm->caTable[row];
  3304. while (signers && signers->derCert && signers->derCert->buffer) {
  3305. ret = AllocDer(&certBuffers[i], signers->derCert->length, CA_TYPE,
  3306. cm->heap);
  3307. if (ret < 0) {
  3308. wc_UnLockMutex(&cm->caLock);
  3309. goto error;
  3310. }
  3311. XMEMCPY(certBuffers[i]->buffer, signers->derCert->buffer,
  3312. signers->derCert->length);
  3313. certBuffers[i]->length = signers->derCert->length;
  3314. ++i;
  3315. signers = signers->next;
  3316. }
  3317. }
  3318. wc_UnLockMutex(&cm->caLock);
  3319. for (i = 0; i < numCerts; ++i) {
  3320. derBuffer = certBuffers[i]->buffer;
  3321. wolfSSL_d2i_X509(&x509, &derBuffer, certBuffers[i]->length);
  3322. if (x509 == NULL)
  3323. goto error;
  3324. if (wolfSSL_sk_X509_push(sk, x509) != WOLFSSL_SUCCESS)
  3325. goto error;
  3326. }
  3327. for (i = 0; i < numCerts && certBuffers[i] != NULL; ++i) {
  3328. FreeDer(&certBuffers[i]);
  3329. }
  3330. XFREE(certBuffers, cm->heap, DYNAMIC_TYPE_TMP_BUFFER);
  3331. return sk;
  3332. error:
  3333. if (sk)
  3334. wolfSSL_sk_X509_free(sk);
  3335. if (certBuffers != NULL) {
  3336. for (i = 0; i < numCerts && certBuffers[i] != NULL; ++i) {
  3337. FreeDer(&certBuffers[i]);
  3338. }
  3339. }
  3340. if (certBuffers)
  3341. XFREE(certBuffers, cm->heap, DYNAMIC_TYPE_TMP_BUFFER);
  3342. return NULL;
  3343. }
  3344. #endif /* WOLFSSL_SIGNER_DER_CERT */
  3345. #endif /* OPENSSL_EXTRA && !NO_FILESYSTEM */
  3346. /* Unload the CA signer list */
  3347. int wolfSSL_CertManagerUnloadCAs(WOLFSSL_CERT_MANAGER* cm)
  3348. {
  3349. WOLFSSL_ENTER("wolfSSL_CertManagerUnloadCAs");
  3350. if (cm == NULL)
  3351. return BAD_FUNC_ARG;
  3352. if (wc_LockMutex(&cm->caLock) != 0)
  3353. return BAD_MUTEX_E;
  3354. FreeSignerTable(cm->caTable, CA_TABLE_SIZE, cm->heap);
  3355. wc_UnLockMutex(&cm->caLock);
  3356. return WOLFSSL_SUCCESS;
  3357. }
  3358. #ifdef WOLFSSL_TRUST_PEER_CERT
  3359. int wolfSSL_CertManagerUnload_trust_peers(WOLFSSL_CERT_MANAGER* cm)
  3360. {
  3361. WOLFSSL_ENTER("wolfSSL_CertManagerUnload_trust_peers");
  3362. if (cm == NULL)
  3363. return BAD_FUNC_ARG;
  3364. if (wc_LockMutex(&cm->tpLock) != 0)
  3365. return BAD_MUTEX_E;
  3366. FreeTrustedPeerTable(cm->tpTable, TP_TABLE_SIZE, cm->heap);
  3367. wc_UnLockMutex(&cm->tpLock);
  3368. return WOLFSSL_SUCCESS;
  3369. }
  3370. #endif /* WOLFSSL_TRUST_PEER_CERT */
  3371. #endif /* NO_CERTS */
  3372. #if !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
  3373. void wolfSSL_ERR_print_errors_fp(XFILE fp, int err)
  3374. {
  3375. char data[WOLFSSL_MAX_ERROR_SZ + 1];
  3376. WOLFSSL_ENTER("wolfSSL_ERR_print_errors_fp");
  3377. SetErrorString(err, data);
  3378. XFPRINTF(fp, "%s", data);
  3379. }
  3380. #if defined(OPENSSL_EXTRA) || defined(DEBUG_WOLFSSL_VERBOSE)
  3381. void wolfSSL_ERR_dump_errors_fp(XFILE fp)
  3382. {
  3383. wc_ERR_print_errors_fp(fp);
  3384. }
  3385. void wolfSSL_ERR_print_errors_cb (int (*cb)(const char *str, size_t len,
  3386. void *u), void *u)
  3387. {
  3388. wc_ERR_print_errors_cb(cb, u);
  3389. }
  3390. #endif
  3391. #endif
  3392. WOLFSSL_ABI
  3393. int wolfSSL_pending(WOLFSSL* ssl)
  3394. {
  3395. WOLFSSL_ENTER("SSL_pending");
  3396. if (ssl == NULL)
  3397. return WOLFSSL_FAILURE;
  3398. return ssl->buffers.clearOutputBuffer.length;
  3399. }
  3400. #ifndef WOLFSSL_LEANPSK
  3401. /* turn on handshake group messages for context */
  3402. int wolfSSL_CTX_set_group_messages(WOLFSSL_CTX* ctx)
  3403. {
  3404. if (ctx == NULL)
  3405. return BAD_FUNC_ARG;
  3406. ctx->groupMessages = 1;
  3407. return WOLFSSL_SUCCESS;
  3408. }
  3409. #endif
  3410. #ifndef NO_WOLFSSL_CLIENT
  3411. /* connect enough to get peer cert chain */
  3412. int wolfSSL_connect_cert(WOLFSSL* ssl)
  3413. {
  3414. int ret;
  3415. if (ssl == NULL)
  3416. return WOLFSSL_FAILURE;
  3417. ssl->options.certOnly = 1;
  3418. ret = wolfSSL_connect(ssl);
  3419. ssl->options.certOnly = 0;
  3420. return ret;
  3421. }
  3422. #endif
  3423. #ifndef WOLFSSL_LEANPSK
  3424. /* turn on handshake group messages for ssl object */
  3425. int wolfSSL_set_group_messages(WOLFSSL* ssl)
  3426. {
  3427. if (ssl == NULL)
  3428. return BAD_FUNC_ARG;
  3429. ssl->options.groupMessages = 1;
  3430. return WOLFSSL_SUCCESS;
  3431. }
  3432. /* make minVersion the internal equivalent SSL version */
  3433. static int SetMinVersionHelper(byte* minVersion, int version)
  3434. {
  3435. #ifdef NO_TLS
  3436. (void)minVersion;
  3437. #endif
  3438. switch (version) {
  3439. #if defined(WOLFSSL_ALLOW_SSLV3) && !defined(NO_OLD_TLS)
  3440. case WOLFSSL_SSLV3:
  3441. *minVersion = SSLv3_MINOR;
  3442. break;
  3443. #endif
  3444. #ifndef NO_TLS
  3445. #ifndef NO_OLD_TLS
  3446. #ifdef WOLFSSL_ALLOW_TLSV10
  3447. case WOLFSSL_TLSV1:
  3448. *minVersion = TLSv1_MINOR;
  3449. break;
  3450. #endif
  3451. case WOLFSSL_TLSV1_1:
  3452. *minVersion = TLSv1_1_MINOR;
  3453. break;
  3454. #endif
  3455. #ifndef WOLFSSL_NO_TLS12
  3456. case WOLFSSL_TLSV1_2:
  3457. *minVersion = TLSv1_2_MINOR;
  3458. break;
  3459. #endif
  3460. #endif
  3461. #ifdef WOLFSSL_TLS13
  3462. case WOLFSSL_TLSV1_3:
  3463. *minVersion = TLSv1_3_MINOR;
  3464. break;
  3465. #endif
  3466. default:
  3467. WOLFSSL_MSG("Bad function argument");
  3468. return BAD_FUNC_ARG;
  3469. }
  3470. return WOLFSSL_SUCCESS;
  3471. }
  3472. /* Set minimum downgrade version allowed, WOLFSSL_SUCCESS on ok */
  3473. WOLFSSL_ABI
  3474. int wolfSSL_CTX_SetMinVersion(WOLFSSL_CTX* ctx, int version)
  3475. {
  3476. WOLFSSL_ENTER("wolfSSL_CTX_SetMinVersion");
  3477. if (ctx == NULL) {
  3478. WOLFSSL_MSG("Bad function argument");
  3479. return BAD_FUNC_ARG;
  3480. }
  3481. return SetMinVersionHelper(&ctx->minDowngrade, version);
  3482. }
  3483. /* Set minimum downgrade version allowed, WOLFSSL_SUCCESS on ok */
  3484. int wolfSSL_SetMinVersion(WOLFSSL* ssl, int version)
  3485. {
  3486. WOLFSSL_ENTER("wolfSSL_SetMinVersion");
  3487. if (ssl == NULL) {
  3488. WOLFSSL_MSG("Bad function argument");
  3489. return BAD_FUNC_ARG;
  3490. }
  3491. return SetMinVersionHelper(&ssl->options.minDowngrade, version);
  3492. }
  3493. /* Function to get version as WOLFSSL_ enum value for wolfSSL_SetVersion */
  3494. int wolfSSL_GetVersion(const WOLFSSL* ssl)
  3495. {
  3496. if (ssl == NULL)
  3497. return BAD_FUNC_ARG;
  3498. if (ssl->version.major == SSLv3_MAJOR) {
  3499. switch (ssl->version.minor) {
  3500. case SSLv3_MINOR :
  3501. return WOLFSSL_SSLV3;
  3502. case TLSv1_MINOR :
  3503. return WOLFSSL_TLSV1;
  3504. case TLSv1_1_MINOR :
  3505. return WOLFSSL_TLSV1_1;
  3506. case TLSv1_2_MINOR :
  3507. return WOLFSSL_TLSV1_2;
  3508. case TLSv1_3_MINOR :
  3509. return WOLFSSL_TLSV1_3;
  3510. default:
  3511. break;
  3512. }
  3513. }
  3514. return VERSION_ERROR;
  3515. }
  3516. int wolfSSL_SetVersion(WOLFSSL* ssl, int version)
  3517. {
  3518. word16 haveRSA = 1;
  3519. word16 havePSK = 0;
  3520. int keySz = 0;
  3521. WOLFSSL_ENTER("wolfSSL_SetVersion");
  3522. if (ssl == NULL) {
  3523. WOLFSSL_MSG("Bad function argument");
  3524. return BAD_FUNC_ARG;
  3525. }
  3526. switch (version) {
  3527. #if defined(WOLFSSL_ALLOW_SSLV3) && !defined(NO_OLD_TLS)
  3528. case WOLFSSL_SSLV3:
  3529. ssl->version = MakeSSLv3();
  3530. break;
  3531. #endif
  3532. #ifndef NO_TLS
  3533. #ifndef NO_OLD_TLS
  3534. #ifdef WOLFSSL_ALLOW_TLSV10
  3535. case WOLFSSL_TLSV1:
  3536. ssl->version = MakeTLSv1();
  3537. break;
  3538. #endif
  3539. case WOLFSSL_TLSV1_1:
  3540. ssl->version = MakeTLSv1_1();
  3541. break;
  3542. #endif
  3543. #ifndef WOLFSSL_NO_TLS12
  3544. case WOLFSSL_TLSV1_2:
  3545. ssl->version = MakeTLSv1_2();
  3546. break;
  3547. #endif
  3548. #endif
  3549. #ifdef WOLFSSL_TLS13
  3550. case WOLFSSL_TLSV1_3:
  3551. ssl->version = MakeTLSv1_3();
  3552. break;
  3553. #endif
  3554. default:
  3555. WOLFSSL_MSG("Bad function argument");
  3556. return BAD_FUNC_ARG;
  3557. }
  3558. #ifdef NO_RSA
  3559. haveRSA = 0;
  3560. #endif
  3561. #ifndef NO_PSK
  3562. havePSK = ssl->options.havePSK;
  3563. #endif
  3564. #ifndef NO_CERTS
  3565. keySz = ssl->buffers.keySz;
  3566. #endif
  3567. InitSuites(ssl->suites, ssl->version, keySz, haveRSA, havePSK,
  3568. ssl->options.haveDH, ssl->options.haveECDSAsig,
  3569. ssl->options.haveECC, ssl->options.haveStaticECC,
  3570. ssl->options.haveAnon, ssl->options.side);
  3571. return WOLFSSL_SUCCESS;
  3572. }
  3573. #endif /* !leanpsk */
  3574. #if !defined(NO_CERTS) || !defined(NO_SESSION_CACHE)
  3575. /* Make a work from the front of random hash */
  3576. static WC_INLINE word32 MakeWordFromHash(const byte* hashID)
  3577. {
  3578. return ((word32)hashID[0] << 24) | ((word32)hashID[1] << 16) |
  3579. ((word32)hashID[2] << 8) | (word32)hashID[3];
  3580. }
  3581. #endif /* !NO_CERTS || !NO_SESSION_CACHE */
  3582. #ifndef NO_CERTS
  3583. /* hash is the SHA digest of name, just use first 32 bits as hash */
  3584. static WC_INLINE word32 HashSigner(const byte* hash)
  3585. {
  3586. return MakeWordFromHash(hash) % CA_TABLE_SIZE;
  3587. }
  3588. /* does CA already exist on signer list */
  3589. int AlreadySigner(WOLFSSL_CERT_MANAGER* cm, byte* hash)
  3590. {
  3591. Signer* signers;
  3592. int ret = 0;
  3593. word32 row;
  3594. if (cm == NULL || hash == NULL) {
  3595. return ret;
  3596. }
  3597. row = HashSigner(hash);
  3598. if (wc_LockMutex(&cm->caLock) != 0) {
  3599. return ret;
  3600. }
  3601. signers = cm->caTable[row];
  3602. while (signers) {
  3603. byte* subjectHash;
  3604. #ifndef NO_SKID
  3605. subjectHash = signers->subjectKeyIdHash;
  3606. #else
  3607. subjectHash = signers->subjectNameHash;
  3608. #endif
  3609. if (XMEMCMP(hash, subjectHash, SIGNER_DIGEST_SIZE) == 0) {
  3610. ret = 1; /* success */
  3611. break;
  3612. }
  3613. signers = signers->next;
  3614. }
  3615. wc_UnLockMutex(&cm->caLock);
  3616. return ret;
  3617. }
  3618. #ifdef WOLFSSL_TRUST_PEER_CERT
  3619. /* hash is the SHA digest of name, just use first 32 bits as hash */
  3620. static WC_INLINE word32 TrustedPeerHashSigner(const byte* hash)
  3621. {
  3622. return MakeWordFromHash(hash) % TP_TABLE_SIZE;
  3623. }
  3624. /* does trusted peer already exist on signer list */
  3625. int AlreadyTrustedPeer(WOLFSSL_CERT_MANAGER* cm, byte* hash)
  3626. {
  3627. TrustedPeerCert* tp;
  3628. int ret = 0;
  3629. word32 row = TrustedPeerHashSigner(hash);
  3630. if (wc_LockMutex(&cm->tpLock) != 0)
  3631. return ret;
  3632. tp = cm->tpTable[row];
  3633. while (tp) {
  3634. byte* subjectHash;
  3635. #ifndef NO_SKID
  3636. subjectHash = tp->subjectKeyIdHash;
  3637. #else
  3638. subjectHash = tp->subjectNameHash;
  3639. #endif
  3640. if (XMEMCMP(hash, subjectHash, SIGNER_DIGEST_SIZE) == 0) {
  3641. ret = 1;
  3642. break;
  3643. }
  3644. tp = tp->next;
  3645. }
  3646. wc_UnLockMutex(&cm->tpLock);
  3647. return ret;
  3648. }
  3649. /* return Trusted Peer if found, otherwise NULL
  3650. type is what to match on
  3651. */
  3652. TrustedPeerCert* GetTrustedPeer(void* vp, byte* hash, int type)
  3653. {
  3654. WOLFSSL_CERT_MANAGER* cm = (WOLFSSL_CERT_MANAGER*)vp;
  3655. TrustedPeerCert* ret = NULL;
  3656. TrustedPeerCert* tp = NULL;
  3657. word32 row;
  3658. if (cm == NULL || hash == NULL)
  3659. return NULL;
  3660. row = TrustedPeerHashSigner(hash);
  3661. if (wc_LockMutex(&cm->tpLock) != 0)
  3662. return ret;
  3663. tp = cm->tpTable[row];
  3664. while (tp) {
  3665. byte* subjectHash;
  3666. switch (type) {
  3667. #ifndef NO_SKID
  3668. case WC_MATCH_SKID:
  3669. subjectHash = tp->subjectKeyIdHash;
  3670. break;
  3671. #endif
  3672. case WC_MATCH_NAME:
  3673. subjectHash = tp->subjectNameHash;
  3674. break;
  3675. default:
  3676. WOLFSSL_MSG("Unknown search type");
  3677. wc_UnLockMutex(&cm->tpLock);
  3678. return NULL;
  3679. }
  3680. if (XMEMCMP(hash, subjectHash, SIGNER_DIGEST_SIZE) == 0) {
  3681. ret = tp;
  3682. break;
  3683. }
  3684. tp = tp->next;
  3685. }
  3686. wc_UnLockMutex(&cm->tpLock);
  3687. return ret;
  3688. }
  3689. int MatchTrustedPeer(TrustedPeerCert* tp, DecodedCert* cert)
  3690. {
  3691. if (tp == NULL || cert == NULL)
  3692. return BAD_FUNC_ARG;
  3693. /* subject key id or subject hash has been compared when searching
  3694. tpTable for the cert from function GetTrustedPeer */
  3695. /* compare signatures */
  3696. if (tp->sigLen == cert->sigLength) {
  3697. if (XMEMCMP(tp->sig, cert->signature, cert->sigLength)) {
  3698. return WOLFSSL_FAILURE;
  3699. }
  3700. }
  3701. else {
  3702. return WOLFSSL_FAILURE;
  3703. }
  3704. return WOLFSSL_SUCCESS;
  3705. }
  3706. #endif /* WOLFSSL_TRUST_PEER_CERT */
  3707. /* return CA if found, otherwise NULL */
  3708. Signer* GetCA(void* vp, byte* hash)
  3709. {
  3710. WOLFSSL_CERT_MANAGER* cm = (WOLFSSL_CERT_MANAGER*)vp;
  3711. Signer* ret = NULL;
  3712. Signer* signers;
  3713. word32 row = 0;
  3714. if (cm == NULL || hash == NULL)
  3715. return NULL;
  3716. row = HashSigner(hash);
  3717. if (wc_LockMutex(&cm->caLock) != 0)
  3718. return ret;
  3719. signers = cm->caTable[row];
  3720. while (signers) {
  3721. byte* subjectHash;
  3722. #ifndef NO_SKID
  3723. subjectHash = signers->subjectKeyIdHash;
  3724. #else
  3725. subjectHash = signers->subjectNameHash;
  3726. #endif
  3727. if (XMEMCMP(hash, subjectHash, SIGNER_DIGEST_SIZE) == 0) {
  3728. ret = signers;
  3729. break;
  3730. }
  3731. signers = signers->next;
  3732. }
  3733. wc_UnLockMutex(&cm->caLock);
  3734. return ret;
  3735. }
  3736. #ifndef NO_SKID
  3737. /* return CA if found, otherwise NULL. Walk through hash table. */
  3738. Signer* GetCAByName(void* vp, byte* hash)
  3739. {
  3740. WOLFSSL_CERT_MANAGER* cm = (WOLFSSL_CERT_MANAGER*)vp;
  3741. Signer* ret = NULL;
  3742. Signer* signers;
  3743. word32 row;
  3744. if (cm == NULL)
  3745. return NULL;
  3746. if (wc_LockMutex(&cm->caLock) != 0)
  3747. return ret;
  3748. for (row = 0; row < CA_TABLE_SIZE && ret == NULL; row++) {
  3749. signers = cm->caTable[row];
  3750. while (signers && ret == NULL) {
  3751. if (XMEMCMP(hash, signers->subjectNameHash,
  3752. SIGNER_DIGEST_SIZE) == 0) {
  3753. ret = signers;
  3754. }
  3755. signers = signers->next;
  3756. }
  3757. }
  3758. wc_UnLockMutex(&cm->caLock);
  3759. return ret;
  3760. }
  3761. #endif
  3762. #ifdef WOLFSSL_TRUST_PEER_CERT
  3763. /* add a trusted peer cert to linked list */
  3764. int AddTrustedPeer(WOLFSSL_CERT_MANAGER* cm, DerBuffer** pDer, int verify)
  3765. {
  3766. int ret, row;
  3767. TrustedPeerCert* peerCert;
  3768. DecodedCert* cert;
  3769. DerBuffer* der = *pDer;
  3770. byte* subjectHash = NULL;
  3771. WOLFSSL_MSG("Adding a Trusted Peer Cert");
  3772. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), cm->heap,
  3773. DYNAMIC_TYPE_DCERT);
  3774. if (cert == NULL) {
  3775. FreeDer(&der);
  3776. return MEMORY_E;
  3777. }
  3778. InitDecodedCert(cert, der->buffer, der->length, cm->heap);
  3779. if ((ret = ParseCert(cert, TRUSTED_PEER_TYPE, verify, cm)) != 0) {
  3780. FreeDecodedCert(cert);
  3781. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  3782. FreeDer(&der);
  3783. return ret;
  3784. }
  3785. WOLFSSL_MSG("\tParsed new trusted peer cert");
  3786. peerCert = (TrustedPeerCert*)XMALLOC(sizeof(TrustedPeerCert), cm->heap,
  3787. DYNAMIC_TYPE_CERT);
  3788. if (peerCert == NULL) {
  3789. FreeDecodedCert(cert);
  3790. XFREE(cert, cm->heap, DYNAMIC_TYPE_DCERT);
  3791. FreeDer(&der);
  3792. return MEMORY_E;
  3793. }
  3794. XMEMSET(peerCert, 0, sizeof(TrustedPeerCert));
  3795. #ifndef NO_SKID
  3796. if (cert->extAuthKeyIdSet) {
  3797. subjectHash = cert->extSubjKeyId;
  3798. }
  3799. else {
  3800. subjectHash = cert->subjectHash;
  3801. }
  3802. #else
  3803. subjectHash = cert->subjectHash;
  3804. #endif
  3805. #ifndef IGNORE_NAME_CONSTRAINTS
  3806. if (peerCert->permittedNames)
  3807. FreeNameSubtrees(peerCert->permittedNames, cm->heap);
  3808. if (peerCert->excludedNames)
  3809. FreeNameSubtrees(peerCert->excludedNames, cm->heap);
  3810. #endif
  3811. if (AlreadyTrustedPeer(cm, subjectHash)) {
  3812. WOLFSSL_MSG("\tAlready have this CA, not adding again");
  3813. FreeTrustedPeer(peerCert, cm->heap);
  3814. (void)ret;
  3815. }
  3816. else {
  3817. /* add trusted peer signature */
  3818. peerCert->sigLen = cert->sigLength;
  3819. peerCert->sig = (byte *)XMALLOC(cert->sigLength, cm->heap,
  3820. DYNAMIC_TYPE_SIGNATURE);
  3821. if (peerCert->sig == NULL) {
  3822. FreeDecodedCert(cert);
  3823. XFREE(cert, cm->heap, DYNAMIC_TYPE_DCERT);
  3824. FreeTrustedPeer(peerCert, cm->heap);
  3825. FreeDer(&der);
  3826. return MEMORY_E;
  3827. }
  3828. XMEMCPY(peerCert->sig, cert->signature, cert->sigLength);
  3829. /* add trusted peer name */
  3830. peerCert->nameLen = cert->subjectCNLen;
  3831. peerCert->name = cert->subjectCN;
  3832. #ifndef IGNORE_NAME_CONSTRAINTS
  3833. peerCert->permittedNames = cert->permittedNames;
  3834. peerCert->excludedNames = cert->excludedNames;
  3835. #endif
  3836. /* add SKID when available and hash of name */
  3837. #ifndef NO_SKID
  3838. XMEMCPY(peerCert->subjectKeyIdHash, cert->extSubjKeyId,
  3839. SIGNER_DIGEST_SIZE);
  3840. #endif
  3841. XMEMCPY(peerCert->subjectNameHash, cert->subjectHash,
  3842. SIGNER_DIGEST_SIZE);
  3843. peerCert->next = NULL; /* If Key Usage not set, all uses valid. */
  3844. cert->subjectCN = 0;
  3845. #ifndef IGNORE_NAME_CONSTRAINTS
  3846. cert->permittedNames = NULL;
  3847. cert->excludedNames = NULL;
  3848. #endif
  3849. #ifndef NO_SKID
  3850. if (cert->extAuthKeyIdSet) {
  3851. row = TrustedPeerHashSigner(peerCert->subjectKeyIdHash);
  3852. }
  3853. else {
  3854. row = TrustedPeerHashSigner(peerCert->subjectNameHash);
  3855. }
  3856. #else
  3857. row = TrustedPeerHashSigner(peerCert->subjectNameHash);
  3858. #endif
  3859. if (wc_LockMutex(&cm->tpLock) == 0) {
  3860. peerCert->next = cm->tpTable[row];
  3861. cm->tpTable[row] = peerCert; /* takes ownership */
  3862. wc_UnLockMutex(&cm->tpLock);
  3863. }
  3864. else {
  3865. WOLFSSL_MSG("\tTrusted Peer Cert Mutex Lock failed");
  3866. FreeDecodedCert(cert);
  3867. XFREE(cert, cm->heap, DYNAMIC_TYPE_DCERT);
  3868. FreeTrustedPeer(peerCert, cm->heap);
  3869. FreeDer(&der);
  3870. return BAD_MUTEX_E;
  3871. }
  3872. }
  3873. WOLFSSL_MSG("\tFreeing parsed trusted peer cert");
  3874. FreeDecodedCert(cert);
  3875. XFREE(cert, cm->heap, DYNAMIC_TYPE_DCERT);
  3876. WOLFSSL_MSG("\tFreeing der trusted peer cert");
  3877. FreeDer(&der);
  3878. WOLFSSL_MSG("\t\tOK Freeing der trusted peer cert");
  3879. WOLFSSL_LEAVE("AddTrustedPeer", ret);
  3880. return WOLFSSL_SUCCESS;
  3881. }
  3882. #endif /* WOLFSSL_TRUST_PEER_CERT */
  3883. /* owns der, internal now uses too */
  3884. /* type flag ids from user or from chain received during verify
  3885. don't allow chain ones to be added w/o isCA extension */
  3886. int AddCA(WOLFSSL_CERT_MANAGER* cm, DerBuffer** pDer, int type, int verify)
  3887. {
  3888. int ret;
  3889. Signer* signer = NULL;
  3890. word32 row;
  3891. byte* subjectHash;
  3892. #ifdef WOLFSSL_SMALL_STACK
  3893. DecodedCert* cert = NULL;
  3894. #else
  3895. DecodedCert cert[1];
  3896. #endif
  3897. DerBuffer* der = *pDer;
  3898. WOLFSSL_MSG("Adding a CA");
  3899. if (cm == NULL) {
  3900. FreeDer(pDer);
  3901. return BAD_FUNC_ARG;
  3902. }
  3903. #ifdef WOLFSSL_SMALL_STACK
  3904. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL,
  3905. DYNAMIC_TYPE_DCERT);
  3906. if (cert == NULL) {
  3907. FreeDer(pDer);
  3908. return MEMORY_E;
  3909. }
  3910. #endif
  3911. InitDecodedCert(cert, der->buffer, der->length, cm->heap);
  3912. ret = ParseCert(cert, CA_TYPE, verify, cm);
  3913. WOLFSSL_MSG("\tParsed new CA");
  3914. #ifndef NO_SKID
  3915. subjectHash = cert->extSubjKeyId;
  3916. #else
  3917. subjectHash = cert->subjectHash;
  3918. #endif
  3919. /* check CA key size */
  3920. if (verify) {
  3921. switch (cert->keyOID) {
  3922. #ifndef NO_RSA
  3923. case RSAk:
  3924. if (cm->minRsaKeySz < 0 ||
  3925. cert->pubKeySize < (word16)cm->minRsaKeySz) {
  3926. ret = RSA_KEY_SIZE_E;
  3927. WOLFSSL_MSG("\tCA RSA key size error");
  3928. }
  3929. break;
  3930. #endif /* !NO_RSA */
  3931. #ifdef HAVE_ECC
  3932. case ECDSAk:
  3933. if (cm->minEccKeySz < 0 ||
  3934. cert->pubKeySize < (word16)cm->minEccKeySz) {
  3935. ret = ECC_KEY_SIZE_E;
  3936. WOLFSSL_MSG("\tCA ECC key size error");
  3937. }
  3938. break;
  3939. #endif /* HAVE_ECC */
  3940. #ifdef HAVE_ED25519
  3941. case ED25519k:
  3942. if (cm->minEccKeySz < 0 ||
  3943. ED25519_KEY_SIZE < (word16)cm->minEccKeySz) {
  3944. ret = ECC_KEY_SIZE_E;
  3945. WOLFSSL_MSG("\tCA ECC key size error");
  3946. }
  3947. break;
  3948. #endif /* HAVE_ED25519 */
  3949. #ifdef HAVE_ED448
  3950. case ED448k:
  3951. if (cm->minEccKeySz < 0 ||
  3952. ED448_KEY_SIZE < (word16)cm->minEccKeySz) {
  3953. ret = ECC_KEY_SIZE_E;
  3954. WOLFSSL_MSG("\tCA ECC key size error");
  3955. }
  3956. break;
  3957. #endif /* HAVE_ED448 */
  3958. default:
  3959. WOLFSSL_MSG("\tNo key size check done on CA");
  3960. break; /* no size check if key type is not in switch */
  3961. }
  3962. }
  3963. if (ret == 0 && cert->isCA == 0 && type != WOLFSSL_USER_CA) {
  3964. WOLFSSL_MSG("\tCan't add as CA if not actually one");
  3965. ret = NOT_CA_ERROR;
  3966. }
  3967. #ifndef ALLOW_INVALID_CERTSIGN
  3968. else if (ret == 0 && cert->isCA == 1 && type != WOLFSSL_USER_CA &&
  3969. !cert->selfSigned && (cert->extKeyUsage & KEYUSE_KEY_CERT_SIGN) == 0) {
  3970. /* Intermediate CA certs are required to have the keyCertSign
  3971. * extension set. User loaded root certs are not. */
  3972. WOLFSSL_MSG("\tDoesn't have key usage certificate signing");
  3973. ret = NOT_CA_ERROR;
  3974. }
  3975. #endif
  3976. else if (ret == 0 && AlreadySigner(cm, subjectHash)) {
  3977. WOLFSSL_MSG("\tAlready have this CA, not adding again");
  3978. (void)ret;
  3979. }
  3980. else if (ret == 0) {
  3981. /* take over signer parts */
  3982. signer = MakeSigner(cm->heap);
  3983. if (!signer)
  3984. ret = MEMORY_ERROR;
  3985. }
  3986. if (ret == 0 && signer != NULL) {
  3987. #ifdef WOLFSSL_SIGNER_DER_CERT
  3988. ret = AllocDer(&signer->derCert, der->length, der->type, NULL);
  3989. }
  3990. if (ret == 0 && signer != NULL) {
  3991. XMEMCPY(signer->derCert->buffer, der->buffer, der->length);
  3992. #endif
  3993. signer->keyOID = cert->keyOID;
  3994. if (cert->pubKeyStored) {
  3995. signer->publicKey = cert->publicKey;
  3996. signer->pubKeySize = cert->pubKeySize;
  3997. }
  3998. if (cert->subjectCNStored) {
  3999. signer->nameLen = cert->subjectCNLen;
  4000. signer->name = cert->subjectCN;
  4001. }
  4002. signer->pathLength = cert->pathLength;
  4003. signer->maxPathLen = cert->maxPathLen;
  4004. signer->pathLengthSet = cert->pathLengthSet;
  4005. signer->selfSigned = cert->selfSigned;
  4006. #ifndef IGNORE_NAME_CONSTRAINTS
  4007. signer->permittedNames = cert->permittedNames;
  4008. signer->excludedNames = cert->excludedNames;
  4009. #endif
  4010. #ifndef NO_SKID
  4011. XMEMCPY(signer->subjectKeyIdHash, cert->extSubjKeyId,
  4012. SIGNER_DIGEST_SIZE);
  4013. #endif
  4014. XMEMCPY(signer->subjectNameHash, cert->subjectHash,
  4015. SIGNER_DIGEST_SIZE);
  4016. #ifdef HAVE_OCSP
  4017. XMEMCPY(signer->subjectKeyHash, cert->subjectKeyHash,
  4018. KEYID_SIZE);
  4019. #endif
  4020. signer->keyUsage = cert->extKeyUsageSet ? cert->extKeyUsage
  4021. : 0xFFFF;
  4022. signer->next = NULL; /* If Key Usage not set, all uses valid. */
  4023. cert->publicKey = 0; /* in case lock fails don't free here. */
  4024. cert->subjectCN = 0;
  4025. #ifndef IGNORE_NAME_CONSTRAINTS
  4026. cert->permittedNames = NULL;
  4027. cert->excludedNames = NULL;
  4028. #endif
  4029. #ifndef NO_SKID
  4030. row = HashSigner(signer->subjectKeyIdHash);
  4031. #else
  4032. row = HashSigner(signer->subjectNameHash);
  4033. #endif
  4034. if (wc_LockMutex(&cm->caLock) == 0) {
  4035. signer->next = cm->caTable[row];
  4036. cm->caTable[row] = signer; /* takes ownership */
  4037. wc_UnLockMutex(&cm->caLock);
  4038. if (cm->caCacheCallback)
  4039. cm->caCacheCallback(der->buffer, (int)der->length, type);
  4040. }
  4041. else {
  4042. WOLFSSL_MSG("\tCA Mutex Lock failed");
  4043. ret = BAD_MUTEX_E;
  4044. FreeSigner(signer, cm->heap);
  4045. }
  4046. }
  4047. #if defined(WOLFSSL_RENESAS_TSIP_TLS)
  4048. /* Verify CA by TSIP so that generated tsip key is going to be able to */
  4049. /* be used for peer's cert verification */
  4050. /* TSIP is only able to handle USER CA, and only one CA. */
  4051. /* Therefore, it doesn't need to call TSIP again if there is already */
  4052. /* verified CA. */
  4053. if ( ret == 0 && signer != NULL ) {
  4054. signer->cm_idx = row;
  4055. if (type == WOLFSSL_USER_CA && tsip_rootCAverified() == 0 ) {
  4056. if ((ret = tsip_tls_RootCertVerify(cert->source, cert->maxIdx,
  4057. cert->sigCtx.pubkey_n_start, cert->sigCtx.pubkey_n_len - 1,
  4058. cert->sigCtx.pubkey_e_start, cert->sigCtx.pubkey_e_len - 1,
  4059. row/* cm index */))
  4060. != 0)
  4061. WOLFSSL_MSG("tsip_tls_RootCertVerify() failed");
  4062. else
  4063. WOLFSSL_MSG("tsip_tls_RootCertVerify() succeed");
  4064. }
  4065. }
  4066. #endif
  4067. WOLFSSL_MSG("\tFreeing Parsed CA");
  4068. FreeDecodedCert(cert);
  4069. #ifdef WOLFSSL_SMALL_STACK
  4070. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  4071. #endif
  4072. WOLFSSL_MSG("\tFreeing der CA");
  4073. FreeDer(pDer);
  4074. WOLFSSL_MSG("\t\tOK Freeing der CA");
  4075. WOLFSSL_LEAVE("AddCA", ret);
  4076. return ret == 0 ? WOLFSSL_SUCCESS : ret;
  4077. }
  4078. #endif /* !NO_CERTS */
  4079. #ifndef NO_SESSION_CACHE
  4080. /* basic config gives a cache with 33 sessions, adequate for clients and
  4081. embedded servers
  4082. TITAN_SESSION_CACHE allows just over 2 million sessions, for servers
  4083. with titanic amounts of memory with long session ID timeouts and high
  4084. levels of traffic.
  4085. ENABLE_SESSION_CACHE_ROW_LOCK: Allows row level locking for increased
  4086. performance with large session caches
  4087. HUGE_SESSION_CACHE yields 65,791 sessions, for servers under heavy load,
  4088. allows over 13,000 new sessions per minute or over 200 new sessions per
  4089. second
  4090. BIG_SESSION_CACHE yields 20,027 sessions
  4091. MEDIUM_SESSION_CACHE allows 1055 sessions, adequate for servers that
  4092. aren't under heavy load, basically allows 200 new sessions per minute
  4093. SMALL_SESSION_CACHE only stores 6 sessions, good for embedded clients
  4094. or systems where the default of nearly 3kB is too much RAM, this define
  4095. uses less than 500 bytes RAM
  4096. default SESSION_CACHE stores 33 sessions (no XXX_SESSION_CACHE defined)
  4097. */
  4098. #if defined(TITAN_SESSION_CACHE)
  4099. #define SESSIONS_PER_ROW 31
  4100. #define SESSION_ROWS 64937
  4101. #ifdef ENABLE_SESSION_CACHE_ROW_LOCK
  4102. #define ENABLE_SESSION_CACHE_ROW_LOCK
  4103. #endif
  4104. #elif defined(HUGE_SESSION_CACHE)
  4105. #define SESSIONS_PER_ROW 11
  4106. #define SESSION_ROWS 5981
  4107. #elif defined(BIG_SESSION_CACHE)
  4108. #define SESSIONS_PER_ROW 7
  4109. #define SESSION_ROWS 2861
  4110. #elif defined(MEDIUM_SESSION_CACHE)
  4111. #define SESSIONS_PER_ROW 5
  4112. #define SESSION_ROWS 211
  4113. #elif defined(SMALL_SESSION_CACHE)
  4114. #define SESSIONS_PER_ROW 2
  4115. #define SESSION_ROWS 3
  4116. #else
  4117. #define SESSIONS_PER_ROW 3
  4118. #define SESSION_ROWS 11
  4119. #endif
  4120. #ifdef NO_SESSION_CACHE_ROW_LOCK
  4121. #undef ENABLE_SESSION_CACHE_ROW_LOCK
  4122. #endif
  4123. typedef struct SessionRow {
  4124. int nextIdx; /* where to place next one */
  4125. int totalCount; /* sessions ever on this row */
  4126. WOLFSSL_SESSION Sessions[SESSIONS_PER_ROW];
  4127. #ifdef ENABLE_SESSION_CACHE_ROW_LOCK
  4128. /* not included in import/export */
  4129. wolfSSL_Mutex row_mutex;
  4130. #endif
  4131. } SessionRow;
  4132. #define SIZEOF_SESSION_ROW (sizeof(WOLFSSL_SESSION) + (sizeof(int) * 2))
  4133. static WOLFSSL_GLOBAL SessionRow SessionCache[SESSION_ROWS];
  4134. #if defined(WOLFSSL_SESSION_STATS) && defined(WOLFSSL_PEAK_SESSIONS)
  4135. static WOLFSSL_GLOBAL word32 PeakSessions;
  4136. #endif
  4137. #ifdef ENABLE_SESSION_CACHE_ROW_LOCK
  4138. #define SESSION_ROW_LOCK(row) wc_LockMutex(&(row)->row_mutex)
  4139. #define SESSION_ROW_UNLOCK(row) wc_UnLockMutex(&(row)->row_mutex);
  4140. #else
  4141. static WOLFSSL_GLOBAL wolfSSL_Mutex session_mutex; /* SessionCache mutex */
  4142. #define SESSION_ROW_LOCK(row) wc_LockMutex(&session_mutex)
  4143. #define SESSION_ROW_UNLOCK(row) wc_UnLockMutex(&session_mutex);
  4144. #endif
  4145. #ifndef NO_CLIENT_CACHE
  4146. typedef struct ClientSession {
  4147. word16 serverRow; /* SessionCache Row id */
  4148. word16 serverIdx; /* SessionCache Idx (column) */
  4149. } ClientSession;
  4150. typedef struct ClientRow {
  4151. int nextIdx; /* where to place next one */
  4152. int totalCount; /* sessions ever on this row */
  4153. ClientSession Clients[SESSIONS_PER_ROW];
  4154. } ClientRow;
  4155. static WOLFSSL_GLOBAL ClientRow ClientCache[SESSION_ROWS];
  4156. /* Client Cache */
  4157. /* uses session mutex */
  4158. static WOLFSSL_GLOBAL wolfSSL_Mutex clisession_mutex; /* ClientCache mutex */
  4159. #endif /* !NO_CLIENT_CACHE */
  4160. #endif /* !NO_SESSION_CACHE */
  4161. #if defined(OPENSSL_EXTRA) || \
  4162. (defined(OPENSSL_EXTRA_X509_SMALL) && !defined(NO_RSA))
  4163. #define HAVE_GLOBAL_RNG /* consolidate flags for using globalRNG */
  4164. static WC_RNG globalRNG;
  4165. static int initGlobalRNG = 0;
  4166. static wolfSSL_Mutex globalRNGMutex;
  4167. #endif
  4168. #if defined(OPENSSL_EXTRA) && !defined(WOLFSSL_NO_OPENSSL_RAND_CB)
  4169. static int wolfSSL_RAND_InitMutex(void);
  4170. #endif
  4171. #if defined(OPENSSL_EXTRA) && defined(HAVE_ATEXIT)
  4172. static void AtExitCleanup(void)
  4173. {
  4174. if (initRefCount > 0) {
  4175. initRefCount = 1;
  4176. (void)wolfSSL_Cleanup();
  4177. }
  4178. }
  4179. #endif
  4180. WOLFSSL_ABI
  4181. int wolfSSL_Init(void)
  4182. {
  4183. #if !defined(NO_SESSION_CACHE) && defined(ENABLE_SESSION_CACHE_ROW_LOCK)
  4184. int i;
  4185. #endif
  4186. WOLFSSL_ENTER("wolfSSL_Init");
  4187. if (initRefCount == 0) {
  4188. /* Initialize crypto for use with TLS connection */
  4189. if (wolfCrypt_Init() != 0) {
  4190. WOLFSSL_MSG("Bad wolfCrypt Init");
  4191. return WC_INIT_E;
  4192. }
  4193. #ifdef HAVE_GLOBAL_RNG
  4194. if (wc_InitMutex(&globalRNGMutex) != 0) {
  4195. WOLFSSL_MSG("Bad Init Mutex rng");
  4196. return BAD_MUTEX_E;
  4197. }
  4198. #endif
  4199. #ifdef OPENSSL_EXTRA
  4200. #ifdef HAVE_ATEXIT
  4201. /* OpenSSL registers cleanup using atexit */
  4202. if (atexit(AtExitCleanup) != 0) {
  4203. WOLFSSL_MSG("Bad atexit registration");
  4204. return WC_INIT_E;
  4205. }
  4206. #endif
  4207. #ifndef WOLFSSL_NO_OPENSSL_RAND_CB
  4208. if (wolfSSL_RAND_InitMutex() != 0) {
  4209. return BAD_MUTEX_E;
  4210. }
  4211. #endif
  4212. if (wolfSSL_RAND_seed(NULL, 0) != WOLFSSL_SUCCESS) {
  4213. WOLFSSL_MSG("wolfSSL_RAND_Seed failed");
  4214. return WC_INIT_E;
  4215. }
  4216. #endif
  4217. #ifndef NO_SESSION_CACHE
  4218. #ifdef ENABLE_SESSION_CACHE_ROW_LOCK
  4219. for (i = 0; i < SESSION_ROWS; ++i) {
  4220. if (wc_InitMutex(&SessionCache[i].row_mutex) != 0) {
  4221. WOLFSSL_MSG("Bad Init Mutex session");
  4222. return BAD_MUTEX_E;
  4223. }
  4224. }
  4225. #else
  4226. if (wc_InitMutex(&session_mutex) != 0) {
  4227. WOLFSSL_MSG("Bad Init Mutex session");
  4228. return BAD_MUTEX_E;
  4229. }
  4230. #endif
  4231. #ifndef NO_CLIENT_CACHE
  4232. if (wc_InitMutex(&clisession_mutex) != 0) {
  4233. WOLFSSL_MSG("Bad Init Mutex session");
  4234. return BAD_MUTEX_E;
  4235. }
  4236. #endif
  4237. #endif
  4238. if (wc_InitMutex(&count_mutex) != 0) {
  4239. WOLFSSL_MSG("Bad Init Mutex count");
  4240. return BAD_MUTEX_E;
  4241. }
  4242. }
  4243. if (wc_LockMutex(&count_mutex) != 0) {
  4244. WOLFSSL_MSG("Bad Lock Mutex count");
  4245. return BAD_MUTEX_E;
  4246. }
  4247. initRefCount++;
  4248. wc_UnLockMutex(&count_mutex);
  4249. return WOLFSSL_SUCCESS;
  4250. }
  4251. #ifndef NO_CERTS
  4252. /* process user cert chain to pass during the handshake */
  4253. static int ProcessUserChain(WOLFSSL_CTX* ctx, const unsigned char* buff,
  4254. long sz, int format, int type, WOLFSSL* ssl,
  4255. long* used, EncryptedInfo* info, int verify)
  4256. {
  4257. int ret = 0;
  4258. void* heap = wolfSSL_CTX_GetHeap(ctx, ssl);
  4259. #ifdef WOLFSSL_TLS13
  4260. int cnt = 0;
  4261. #endif
  4262. if ((type == CA_TYPE) && (ctx == NULL)) {
  4263. WOLFSSL_MSG("Need context for CA load");
  4264. return BAD_FUNC_ARG;
  4265. }
  4266. /* we may have a user cert chain, try to consume */
  4267. if ((type == CERT_TYPE || type == CA_TYPE) && (info->consumed < sz)) {
  4268. #ifdef WOLFSSL_SMALL_STACK
  4269. byte staticBuffer[1]; /* force heap usage */
  4270. #else
  4271. byte staticBuffer[FILE_BUFFER_SIZE]; /* tmp chain buffer */
  4272. #endif
  4273. byte* chainBuffer = staticBuffer;
  4274. int dynamicBuffer = 0;
  4275. word32 bufferSz;
  4276. long consumed = info->consumed;
  4277. word32 idx = 0;
  4278. int gotOne = 0;
  4279. /* Calculate max possible size, including max headers */
  4280. bufferSz = (word32)(sz - consumed) + (CERT_HEADER_SZ * MAX_CHAIN_DEPTH);
  4281. if (bufferSz > sizeof(staticBuffer)) {
  4282. WOLFSSL_MSG("Growing Tmp Chain Buffer");
  4283. /* will shrink to actual size */
  4284. chainBuffer = (byte*)XMALLOC(bufferSz, heap, DYNAMIC_TYPE_FILE);
  4285. if (chainBuffer == NULL) {
  4286. return MEMORY_E;
  4287. }
  4288. dynamicBuffer = 1;
  4289. }
  4290. WOLFSSL_MSG("Processing Cert Chain");
  4291. while (consumed < sz) {
  4292. DerBuffer* part = NULL;
  4293. word32 remain = (word32)(sz - consumed);
  4294. info->consumed = 0;
  4295. if (format == WOLFSSL_FILETYPE_PEM) {
  4296. #ifdef WOLFSSL_PEM_TO_DER
  4297. ret = PemToDer(buff + consumed, remain, type, &part,
  4298. heap, info, NULL);
  4299. #else
  4300. ret = NOT_COMPILED_IN;
  4301. #endif
  4302. }
  4303. else {
  4304. int length = remain;
  4305. if (format == WOLFSSL_FILETYPE_ASN1) {
  4306. /* get length of der (read sequence) */
  4307. word32 inOutIdx = 0;
  4308. if (GetSequence(buff + consumed, &inOutIdx, &length,
  4309. remain) < 0) {
  4310. ret = ASN_NO_PEM_HEADER;
  4311. }
  4312. length += inOutIdx; /* include leading sequence */
  4313. }
  4314. info->consumed = length;
  4315. if (ret == 0) {
  4316. ret = AllocDer(&part, length, type, heap);
  4317. if (ret == 0) {
  4318. XMEMCPY(part->buffer, buff + consumed, length);
  4319. }
  4320. }
  4321. }
  4322. if (ret == 0) {
  4323. gotOne = 1;
  4324. #ifdef WOLFSSL_TLS13
  4325. cnt++;
  4326. #endif
  4327. if ((idx + part->length + CERT_HEADER_SZ) > bufferSz) {
  4328. WOLFSSL_MSG(" Cert Chain bigger than buffer");
  4329. ret = BUFFER_E;
  4330. }
  4331. else {
  4332. c32to24(part->length, &chainBuffer[idx]);
  4333. idx += CERT_HEADER_SZ;
  4334. XMEMCPY(&chainBuffer[idx], part->buffer, part->length);
  4335. idx += part->length;
  4336. consumed += info->consumed;
  4337. if (used)
  4338. *used += info->consumed;
  4339. }
  4340. /* add CA's to certificate manager */
  4341. if (type == CA_TYPE) {
  4342. /* verify CA unless user set to no verify */
  4343. ret = AddCA(ctx->cm, &part, WOLFSSL_USER_CA, verify);
  4344. gotOne = 0; /* don't exit loop for CA type */
  4345. }
  4346. }
  4347. FreeDer(&part);
  4348. if (ret == ASN_NO_PEM_HEADER && gotOne) {
  4349. WOLFSSL_MSG("We got one good cert, so stuff at end ok");
  4350. break;
  4351. }
  4352. if (ret < 0) {
  4353. WOLFSSL_MSG(" Error in Cert in Chain");
  4354. if (dynamicBuffer)
  4355. XFREE(chainBuffer, heap, DYNAMIC_TYPE_FILE);
  4356. return ret;
  4357. }
  4358. WOLFSSL_MSG(" Consumed another Cert in Chain");
  4359. }
  4360. WOLFSSL_MSG("Finished Processing Cert Chain");
  4361. /* only retain actual size used */
  4362. ret = 0;
  4363. if (idx > 0) {
  4364. if (ssl) {
  4365. if (ssl->buffers.weOwnCertChain) {
  4366. FreeDer(&ssl->buffers.certChain);
  4367. }
  4368. ret = AllocDer(&ssl->buffers.certChain, idx, type, heap);
  4369. if (ret == 0) {
  4370. XMEMCPY(ssl->buffers.certChain->buffer, chainBuffer,
  4371. idx);
  4372. ssl->buffers.weOwnCertChain = 1;
  4373. }
  4374. #ifdef WOLFSSL_TLS13
  4375. ssl->buffers.certChainCnt = cnt;
  4376. #endif
  4377. } else if (ctx) {
  4378. FreeDer(&ctx->certChain);
  4379. ret = AllocDer(&ctx->certChain, idx, type, heap);
  4380. if (ret == 0) {
  4381. XMEMCPY(ctx->certChain->buffer, chainBuffer, idx);
  4382. }
  4383. #ifdef WOLFSSL_TLS13
  4384. ctx->certChainCnt = cnt;
  4385. #endif
  4386. }
  4387. }
  4388. if (dynamicBuffer)
  4389. XFREE(chainBuffer, heap, DYNAMIC_TYPE_FILE);
  4390. }
  4391. return ret;
  4392. }
  4393. static int ProcessBufferTryDecode(WOLFSSL_CTX* ctx, WOLFSSL* ssl, DerBuffer* der,
  4394. int* keySz, word32* idx, int* resetSuites, int* keyFormat, void* heap, int devId)
  4395. {
  4396. int ret = 0;
  4397. (void)heap;
  4398. (void)devId;
  4399. if (ctx == NULL && ssl == NULL)
  4400. ret = BAD_FUNC_ARG;
  4401. if (!der || !keySz || !idx || !resetSuites || !keyFormat)
  4402. ret = BAD_FUNC_ARG;
  4403. #ifndef NO_RSA
  4404. if (ret == 0 && (*keyFormat == 0 || *keyFormat == RSAk)) {
  4405. /* make sure RSA key can be used */
  4406. #ifdef WOLFSSL_SMALL_STACK
  4407. RsaKey* key;
  4408. #else
  4409. RsaKey key[1];
  4410. #endif
  4411. #ifdef WOLFSSL_SMALL_STACK
  4412. key = (RsaKey*)XMALLOC(sizeof(RsaKey), heap, DYNAMIC_TYPE_RSA);
  4413. if (key == NULL)
  4414. return MEMORY_E;
  4415. #endif
  4416. ret = wc_InitRsaKey_ex(key, heap, devId);
  4417. if (ret == 0) {
  4418. *idx = 0;
  4419. ret = wc_RsaPrivateKeyDecode(der->buffer, idx, key, der->length);
  4420. #if defined(WOLF_CRYPTO_CB) || defined(HAVE_PK_CALLBACKS)
  4421. if (ret != 0 && devId != INVALID_DEVID) {
  4422. /* if using crypto or PK callbacks, try public key decode */
  4423. *idx = 0;
  4424. ret = wc_RsaPublicKeyDecode(der->buffer, idx, key, der->length);
  4425. }
  4426. #endif
  4427. if (ret != 0) {
  4428. #if !defined(HAVE_ECC) && !defined(HAVE_ED25519) && \
  4429. !defined(HAVE_ED448)
  4430. WOLFSSL_MSG("RSA decode failed and ECC/ED25519/ED448 not "
  4431. "enabled to try");
  4432. ret = WOLFSSL_BAD_FILE;
  4433. #else
  4434. ret = 0; /* continue trying other algorithms */
  4435. #endif
  4436. }
  4437. else {
  4438. /* check that the size of the RSA key is enough */
  4439. int minRsaSz = ssl ? ssl->options.minRsaKeySz :
  4440. ctx->minRsaKeySz;
  4441. *keySz = wc_RsaEncryptSize((RsaKey*)key);
  4442. if (*keySz < minRsaSz) {
  4443. ret = RSA_KEY_SIZE_E;
  4444. WOLFSSL_MSG("Private Key size too small");
  4445. }
  4446. if (ssl) {
  4447. ssl->buffers.keyType = rsa_sa_algo;
  4448. ssl->buffers.keySz = *keySz;
  4449. }
  4450. else {
  4451. ctx->privateKeyType = rsa_sa_algo;
  4452. ctx->privateKeySz = *keySz;
  4453. }
  4454. *keyFormat = RSAk;
  4455. if (ssl && ssl->options.side == WOLFSSL_SERVER_END) {
  4456. ssl->options.haveStaticECC = 0;
  4457. *resetSuites = 1;
  4458. }
  4459. }
  4460. wc_FreeRsaKey(key);
  4461. }
  4462. #ifdef WOLFSSL_SMALL_STACK
  4463. XFREE(key, heap, DYNAMIC_TYPE_RSA);
  4464. #endif
  4465. }
  4466. #endif
  4467. #ifdef HAVE_ECC
  4468. if (ret == 0 && (*keyFormat == 0 || *keyFormat == ECDSAk)) {
  4469. /* make sure ECC key can be used */
  4470. #ifdef WOLFSSL_SMALL_STACK
  4471. ecc_key* key;
  4472. #else
  4473. ecc_key key[1];
  4474. #endif
  4475. #ifdef WOLFSSL_SMALL_STACK
  4476. key = (ecc_key*)XMALLOC(sizeof(ecc_key), heap, DYNAMIC_TYPE_ECC);
  4477. if (key == NULL)
  4478. return MEMORY_E;
  4479. #endif
  4480. if (wc_ecc_init_ex(key, heap, devId) == 0) {
  4481. *idx = 0;
  4482. ret = wc_EccPrivateKeyDecode(der->buffer, idx, key, der->length);
  4483. #if defined(WOLF_CRYPTO_CB) || defined(HAVE_PK_CALLBACKS)
  4484. if (ret != 0 && devId != INVALID_DEVID) {
  4485. /* if using crypto or PK callbacks, try public key decode */
  4486. *idx = 0;
  4487. ret = wc_EccPublicKeyDecode(der->buffer, idx, key, der->length);
  4488. }
  4489. #endif
  4490. if (ret == 0) {
  4491. /* check for minimum ECC key size and then free */
  4492. int minKeySz = ssl ? ssl->options.minEccKeySz :
  4493. ctx->minEccKeySz;
  4494. *keySz = wc_ecc_size(key);
  4495. if (*keySz < minKeySz) {
  4496. WOLFSSL_MSG("ECC private key too small");
  4497. ret = ECC_KEY_SIZE_E;
  4498. }
  4499. *keyFormat = ECDSAk;
  4500. if (ssl) {
  4501. ssl->options.haveStaticECC = 1;
  4502. ssl->buffers.keyType = ecc_dsa_sa_algo;
  4503. ssl->buffers.keySz = *keySz;
  4504. }
  4505. else {
  4506. ctx->haveStaticECC = 1;
  4507. ctx->privateKeyType = ecc_dsa_sa_algo;
  4508. ctx->privateKeySz = *keySz;
  4509. }
  4510. if (ssl && ssl->options.side == WOLFSSL_SERVER_END) {
  4511. *resetSuites = 1;
  4512. }
  4513. }
  4514. else {
  4515. ret = 0; /* continue trying other algorithms */
  4516. }
  4517. wc_ecc_free(key);
  4518. }
  4519. #ifdef WOLFSSL_SMALL_STACK
  4520. XFREE(key, heap, DYNAMIC_TYPE_ECC);
  4521. #endif
  4522. }
  4523. #endif /* HAVE_ECC */
  4524. #if defined(HAVE_ED25519) && defined(HAVE_ED25519_KEY_IMPORT)
  4525. if (ret == 0 && (*keyFormat == 0 || *keyFormat == ED25519k)) {
  4526. /* make sure Ed25519 key can be used */
  4527. #ifdef WOLFSSL_SMALL_STACK
  4528. ed25519_key* key;
  4529. #else
  4530. ed25519_key key[1];
  4531. #endif
  4532. #ifdef WOLFSSL_SMALL_STACK
  4533. key = (ed25519_key*)XMALLOC(sizeof(ed25519_key), heap,
  4534. DYNAMIC_TYPE_ED25519);
  4535. if (key == NULL)
  4536. return MEMORY_E;
  4537. #endif
  4538. ret = wc_ed25519_init_ex(key, heap, devId);
  4539. if (ret == 0) {
  4540. *idx = 0;
  4541. ret = wc_Ed25519PrivateKeyDecode(der->buffer, idx, key, der->length);
  4542. #if defined(WOLF_CRYPTO_CB) || defined(HAVE_PK_CALLBACKS)
  4543. if (ret != 0 && devId != INVALID_DEVID) {
  4544. /* if using crypto or PK callbacks, try public key decode */
  4545. *idx = 0;
  4546. ret = wc_Ed25519PublicKeyDecode(der->buffer, idx, key, der->length);
  4547. }
  4548. #endif
  4549. if (ret == 0) {
  4550. /* check for minimum key size and then free */
  4551. int minKeySz = ssl ? ssl->options.minEccKeySz :
  4552. ctx->minEccKeySz;
  4553. *keySz = ED25519_KEY_SIZE;
  4554. if (*keySz < minKeySz) {
  4555. WOLFSSL_MSG("ED25519 private key too small");
  4556. ret = ECC_KEY_SIZE_E;
  4557. }
  4558. if (ret == 0) {
  4559. if (ssl) {
  4560. ssl->buffers.keyType = ed25519_sa_algo;
  4561. ssl->buffers.keySz = *keySz;
  4562. }
  4563. else if (ctx) {
  4564. ctx->privateKeyType = ed25519_sa_algo;
  4565. ctx->privateKeySz = *keySz;
  4566. }
  4567. *keyFormat = ED25519k;
  4568. if (ssl != NULL) {
  4569. /* ED25519 requires caching enabled for tracking message
  4570. * hash used in EdDSA_Update for signing */
  4571. ssl->options.cacheMessages = 1;
  4572. if (ssl->options.side == WOLFSSL_SERVER_END) {
  4573. *resetSuites = 1;
  4574. }
  4575. }
  4576. }
  4577. }
  4578. else {
  4579. ret = 0; /* continue trying other algorithms */
  4580. }
  4581. wc_ed25519_free(key);
  4582. }
  4583. #ifdef WOLFSSL_SMALL_STACK
  4584. XFREE(key, heap, DYNAMIC_TYPE_ED25519);
  4585. #endif
  4586. }
  4587. #endif /* HAVE_ED25519 && HAVE_ED25519_KEY_IMPORT */
  4588. #if defined(HAVE_ED448) && defined(HAVE_ED448_KEY_IMPORT)
  4589. if (ret == 0 && (*keyFormat == 0 || *keyFormat == ED448k)) {
  4590. /* make sure Ed448 key can be used */
  4591. #ifdef WOLFSSL_SMALL_STACK
  4592. ed448_key* key = NULL;
  4593. #else
  4594. ed448_key key[1];
  4595. #endif
  4596. #ifdef WOLFSSL_SMALL_STACK
  4597. key = (ed448_key*)XMALLOC(sizeof(ed448_key), heap, DYNAMIC_TYPE_ED448);
  4598. if (key == NULL)
  4599. return MEMORY_E;
  4600. #endif
  4601. ret = wc_ed448_init(key);
  4602. if (ret == 0) {
  4603. *idx = 0;
  4604. if (wc_Ed448PrivateKeyDecode(der->buffer, idx, key,
  4605. der->length) != 0) {
  4606. ret = WOLFSSL_BAD_FILE;
  4607. }
  4608. if (ret == 0) {
  4609. /* check for minimum key size and then free */
  4610. int minKeySz = ssl ? ssl->options.minEccKeySz :
  4611. ctx->minEccKeySz;
  4612. *keySz = ED448_KEY_SIZE;
  4613. if (*keySz < minKeySz) {
  4614. WOLFSSL_MSG("ED448 private key too small");
  4615. ret = ECC_KEY_SIZE_E;
  4616. }
  4617. }
  4618. if (ret == 0) {
  4619. if (ssl) {
  4620. ssl->buffers.keyType = ed448_sa_algo;
  4621. ssl->buffers.keySz = *keySz;
  4622. }
  4623. else if (ctx) {
  4624. ctx->privateKeyType = ed448_sa_algo;
  4625. ctx->privateKeySz = *keySz;
  4626. }
  4627. *keyFormat = ED448k;
  4628. if (ssl != NULL) {
  4629. /* ED448 requires caching enabled for tracking message
  4630. * hash used in EdDSA_Update for signing */
  4631. ssl->options.cacheMessages = 1;
  4632. if (ssl->options.side == WOLFSSL_SERVER_END) {
  4633. *resetSuites = 1;
  4634. }
  4635. }
  4636. }
  4637. wc_ed448_free(key);
  4638. }
  4639. #ifdef WOLFSSL_SMALL_STACK
  4640. XFREE(key, heap, DYNAMIC_TYPE_ED448);
  4641. #endif
  4642. }
  4643. #endif /* HAVE_ED448 && HAVE_ED448_KEY_IMPORT */
  4644. return ret;
  4645. }
  4646. /* process the buffer buff, length sz, into ctx of format and type
  4647. used tracks bytes consumed, userChain specifies a user cert chain
  4648. to pass during the handshake */
  4649. int ProcessBuffer(WOLFSSL_CTX* ctx, const unsigned char* buff,
  4650. long sz, int format, int type, WOLFSSL* ssl,
  4651. long* used, int userChain, int verify)
  4652. {
  4653. DerBuffer* der = NULL;
  4654. int ret = 0;
  4655. int done = 0;
  4656. int keyFormat = 0;
  4657. int resetSuites = 0;
  4658. void* heap = wolfSSL_CTX_GetHeap(ctx, ssl);
  4659. int devId = wolfSSL_CTX_GetDevId(ctx, ssl);
  4660. word32 idx = 0;
  4661. int keySz = 0;
  4662. #if (defined(WOLFSSL_ENCRYPTED_KEYS) && !defined(NO_PWDBASED)) || \
  4663. defined(HAVE_PKCS8)
  4664. word32 algId = 0;
  4665. #endif
  4666. #ifdef WOLFSSL_SMALL_STACK
  4667. EncryptedInfo* info = NULL;
  4668. #else
  4669. EncryptedInfo info[1];
  4670. #endif
  4671. (void)devId;
  4672. (void)idx;
  4673. (void)keySz;
  4674. if (used)
  4675. *used = sz; /* used bytes default to sz, PEM chain may shorten*/
  4676. /* check args */
  4677. if (format != WOLFSSL_FILETYPE_ASN1 && format != WOLFSSL_FILETYPE_PEM)
  4678. return WOLFSSL_BAD_FILETYPE;
  4679. if (ctx == NULL && ssl == NULL)
  4680. return BAD_FUNC_ARG;
  4681. #ifdef WOLFSSL_SMALL_STACK
  4682. info = (EncryptedInfo*)XMALLOC(sizeof(EncryptedInfo), heap,
  4683. DYNAMIC_TYPE_ENCRYPTEDINFO);
  4684. if (info == NULL)
  4685. return MEMORY_E;
  4686. #endif
  4687. XMEMSET(info, 0, sizeof(EncryptedInfo));
  4688. #if defined(WOLFSSL_ENCRYPTED_KEYS) && !defined(NO_PWDBASED)
  4689. if (ctx) {
  4690. info->passwd_cb = ctx->passwd_cb;
  4691. info->passwd_userdata = ctx->passwd_userdata;
  4692. }
  4693. #endif
  4694. if (format == WOLFSSL_FILETYPE_PEM) {
  4695. #ifdef WOLFSSL_PEM_TO_DER
  4696. ret = PemToDer(buff, sz, type, &der, heap, info, &keyFormat);
  4697. #else
  4698. ret = NOT_COMPILED_IN;
  4699. #endif
  4700. }
  4701. else {
  4702. /* ASN1 (DER) */
  4703. int length = (int)sz;
  4704. if (format == WOLFSSL_FILETYPE_ASN1) {
  4705. /* get length of der (read sequence or octet string) */
  4706. word32 inOutIdx = 0;
  4707. if (GetSequence(buff, &inOutIdx, &length, (word32)sz) >= 0) {
  4708. length += inOutIdx; /* include leading sequence */
  4709. }
  4710. /* get length using octect string (allowed for private key types) */
  4711. else if (type == PRIVATEKEY_TYPE &&
  4712. GetOctetString(buff, &inOutIdx, &length, (word32)sz) >= 0) {
  4713. length += inOutIdx; /* include leading oct string */
  4714. }
  4715. else {
  4716. ret = ASN_PARSE_E;
  4717. }
  4718. }
  4719. info->consumed = length;
  4720. if (ret == 0) {
  4721. ret = AllocDer(&der, (word32)length, type, heap);
  4722. if (ret == 0) {
  4723. XMEMCPY(der->buffer, buff, length);
  4724. }
  4725. #ifdef HAVE_PKCS8
  4726. /* if private key try and remove PKCS8 header */
  4727. if (type == PRIVATEKEY_TYPE) {
  4728. if ((ret = ToTraditional_ex(der->buffer, der->length, &algId)) > 0) {
  4729. /* Found PKCS8 header */
  4730. /* ToTraditional_ex moves buff and returns adjusted length */
  4731. der->length = ret;
  4732. keyFormat = algId;
  4733. }
  4734. ret = 0; /* failures should be ignored */
  4735. }
  4736. #endif
  4737. }
  4738. }
  4739. if (used) {
  4740. *used = info->consumed;
  4741. }
  4742. /* process user chain */
  4743. if (ret >= 0) {
  4744. /* Chain should have server cert first, then intermediates, then root.
  4745. * First certificate in chain is processed below after ProcessUserChain
  4746. * and is loaded into ssl->buffers.certificate.
  4747. * Remainder are processed using ProcessUserChain and are loaded into
  4748. * ssl->buffers.certChain. */
  4749. if (userChain) {
  4750. ret = ProcessUserChain(ctx, buff, sz, format, type, ssl, used, info,
  4751. verify);
  4752. }
  4753. }
  4754. /* info is only used for private key with DER or PEM, so free now */
  4755. if (ret < 0 || type != PRIVATEKEY_TYPE) {
  4756. #ifdef WOLFSSL_SMALL_STACK
  4757. XFREE(info, heap, DYNAMIC_TYPE_ENCRYPTEDINFO);
  4758. #endif
  4759. }
  4760. /* check for error */
  4761. if (ret < 0) {
  4762. FreeDer(&der);
  4763. done = 1;
  4764. }
  4765. if (done == 1) {
  4766. /* No operation, just skip the next section */
  4767. }
  4768. /* Handle DER owner */
  4769. else if (type == CA_TYPE) {
  4770. if (ctx == NULL) {
  4771. WOLFSSL_MSG("Need context for CA load");
  4772. FreeDer(&der);
  4773. return BAD_FUNC_ARG;
  4774. }
  4775. /* verify CA unless user set to no verify */
  4776. ret = AddCA(ctx->cm, &der, WOLFSSL_USER_CA, verify);
  4777. done = 1;
  4778. }
  4779. #ifdef WOLFSSL_TRUST_PEER_CERT
  4780. else if (type == TRUSTED_PEER_TYPE) {
  4781. if (ctx == NULL) {
  4782. WOLFSSL_MSG("Need context for trusted peer cert load");
  4783. FreeDer(&der);
  4784. return BAD_FUNC_ARG;
  4785. }
  4786. /* add trusted peer cert. der is freed within */
  4787. ret = AddTrustedPeer(ctx->cm, &der, !ctx->verifyNone);
  4788. if (ret != WOLFSSL_SUCCESS) {
  4789. WOLFSSL_MSG("Error adding trusted peer");
  4790. }
  4791. done = 1;
  4792. }
  4793. #endif /* WOLFSSL_TRUST_PEER_CERT */
  4794. else if (type == CERT_TYPE) {
  4795. if (ssl) {
  4796. /* Make sure previous is free'd */
  4797. if (ssl->buffers.weOwnCert) {
  4798. FreeDer(&ssl->buffers.certificate);
  4799. #ifdef KEEP_OUR_CERT
  4800. wolfSSL_X509_free(ssl->ourCert);
  4801. ssl->ourCert = NULL;
  4802. #endif
  4803. }
  4804. ssl->buffers.certificate = der;
  4805. #ifdef KEEP_OUR_CERT
  4806. ssl->keepCert = 1; /* hold cert for ssl lifetime */
  4807. #endif
  4808. ssl->buffers.weOwnCert = 1;
  4809. }
  4810. else if (ctx) {
  4811. FreeDer(&ctx->certificate); /* Make sure previous is free'd */
  4812. #ifdef KEEP_OUR_CERT
  4813. if (ctx->ourCert) {
  4814. if (ctx->ownOurCert)
  4815. wolfSSL_X509_free(ctx->ourCert);
  4816. ctx->ourCert = NULL;
  4817. }
  4818. #endif
  4819. ctx->certificate = der;
  4820. }
  4821. }
  4822. else if (type == PRIVATEKEY_TYPE) {
  4823. if (ssl) {
  4824. /* Make sure previous is free'd */
  4825. if (ssl->buffers.weOwnKey) {
  4826. FreeDer(&ssl->buffers.key);
  4827. }
  4828. ssl->buffers.key = der;
  4829. ssl->buffers.weOwnKey = 1;
  4830. }
  4831. else if (ctx) {
  4832. FreeDer(&ctx->privateKey);
  4833. ctx->privateKey = der;
  4834. }
  4835. }
  4836. else {
  4837. FreeDer(&der);
  4838. return WOLFSSL_BAD_CERTTYPE;
  4839. }
  4840. if (done == 1) {
  4841. /* No operation, just skip the next section */
  4842. }
  4843. else if (type == PRIVATEKEY_TYPE) {
  4844. ret = ProcessBufferTryDecode(ctx, ssl, der, &keySz, &idx, &resetSuites,
  4845. &keyFormat, heap, devId);
  4846. #if defined(WOLFSSL_ENCRYPTED_KEYS) && !defined(NO_PWDBASED)
  4847. /* for WOLFSSL_FILETYPE_PEM, PemToDer manages the decryption */
  4848. /* If private key type PKCS8 header wasn't already removed (algoId == 0) */
  4849. if ((ret != 0 || keyFormat == 0)
  4850. && format != WOLFSSL_FILETYPE_PEM && info->passwd_cb && algId == 0)
  4851. {
  4852. int passwordSz = NAME_SZ;
  4853. #ifndef WOLFSSL_SMALL_STACK
  4854. char password[NAME_SZ];
  4855. #else
  4856. char* password = (char*)XMALLOC(passwordSz, heap, DYNAMIC_TYPE_STRING);
  4857. if (password == NULL) {
  4858. #ifdef WOLFSSL_SMALL_STACK
  4859. XFREE(info, heap, DYNAMIC_TYPE_ENCRYPTEDINFO);
  4860. #endif
  4861. FreeDer(&der);
  4862. return MEMORY_E;
  4863. }
  4864. #endif
  4865. /* get password */
  4866. ret = info->passwd_cb(password, passwordSz, PEM_PASS_READ,
  4867. info->passwd_userdata);
  4868. if (ret >= 0) {
  4869. passwordSz = ret;
  4870. /* PKCS8 decrypt */
  4871. ret = ToTraditionalEnc(der->buffer, der->length,
  4872. password, passwordSz, &algId);
  4873. if (ret >= 0) {
  4874. der->length = ret;
  4875. }
  4876. /* ignore failures and try parsing as unencrypted */
  4877. ForceZero(password, passwordSz);
  4878. }
  4879. #ifdef WOLFSSL_SMALL_STACK
  4880. XFREE(password, heap, DYNAMIC_TYPE_STRING);
  4881. #endif
  4882. ret = ProcessBufferTryDecode(ctx, ssl, der, &keySz, &idx,
  4883. &resetSuites, &keyFormat, heap, devId);
  4884. }
  4885. #endif /* WOLFSSL_ENCRYPTED_KEYS && !NO_PWDBASED */
  4886. #ifdef WOLFSSL_SMALL_STACK
  4887. XFREE(info, heap, DYNAMIC_TYPE_ENCRYPTEDINFO);
  4888. #endif
  4889. if (ret != 0)
  4890. return ret;
  4891. if (keyFormat == 0) {
  4892. #ifdef OPENSSL_EXTRA
  4893. /* Reaching this point probably means that the
  4894. * decryption password is wrong */
  4895. if (info->passwd_cb)
  4896. EVPerr(0, EVP_R_BAD_DECRYPT);
  4897. #endif
  4898. WOLFSSL_ERROR(WOLFSSL_BAD_FILE);
  4899. return WOLFSSL_BAD_FILE;
  4900. }
  4901. (void)devId;
  4902. }
  4903. else if (type == CERT_TYPE) {
  4904. #ifdef WOLFSSL_SMALL_STACK
  4905. DecodedCert* cert;
  4906. #else
  4907. DecodedCert cert[1];
  4908. #endif
  4909. #if defined(HAVE_PKCS11) || defined(HAVE_PK_CALLBACKS)
  4910. int keyType = 0;
  4911. #endif
  4912. #ifdef WOLFSSL_SMALL_STACK
  4913. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), heap,
  4914. DYNAMIC_TYPE_DCERT);
  4915. if (cert == NULL)
  4916. return MEMORY_E;
  4917. #endif
  4918. WOLFSSL_MSG("Checking cert signature type");
  4919. InitDecodedCert(cert, der->buffer, der->length, heap);
  4920. if (DecodeToKey(cert, 0) < 0) {
  4921. WOLFSSL_MSG("Decode to key failed");
  4922. FreeDecodedCert(cert);
  4923. #ifdef WOLFSSL_SMALL_STACK
  4924. XFREE(cert, heap, DYNAMIC_TYPE_DCERT);
  4925. #endif
  4926. return WOLFSSL_BAD_FILE;
  4927. }
  4928. if (ssl && ssl->options.side == WOLFSSL_SERVER_END) {
  4929. resetSuites = 1;
  4930. }
  4931. if (ssl && ssl->ctx->haveECDSAsig) {
  4932. WOLFSSL_MSG("SSL layer setting cert, CTX had ECDSA, turning off");
  4933. ssl->options.haveECDSAsig = 0; /* may turn back on next */
  4934. }
  4935. switch (cert->signatureOID) {
  4936. case CTC_SHAwECDSA:
  4937. case CTC_SHA256wECDSA:
  4938. case CTC_SHA384wECDSA:
  4939. case CTC_SHA512wECDSA:
  4940. case CTC_ED25519:
  4941. case CTC_ED448:
  4942. WOLFSSL_MSG("ECDSA/ED25519/ED448 cert signature");
  4943. if (ssl)
  4944. ssl->options.haveECDSAsig = 1;
  4945. else if (ctx)
  4946. ctx->haveECDSAsig = 1;
  4947. break;
  4948. default:
  4949. WOLFSSL_MSG("Not ECDSA cert signature");
  4950. break;
  4951. }
  4952. #if defined(HAVE_ECC) || defined(HAVE_ED25519) || defined(HAVE_ED448)
  4953. if (ssl) {
  4954. ssl->pkCurveOID = cert->pkCurveOID;
  4955. #ifndef WC_STRICT_SIG
  4956. if (cert->keyOID == ECDSAk) {
  4957. ssl->options.haveECC = 1;
  4958. }
  4959. #ifdef HAVE_ED25519
  4960. else if (cert->keyOID == ED25519k) {
  4961. ssl->options.haveECC = 1;
  4962. }
  4963. #endif
  4964. #ifdef HAVE_ED448
  4965. else if (cert->keyOID == ED448k) {
  4966. ssl->options.haveECC = 1;
  4967. }
  4968. #endif
  4969. #else
  4970. ssl->options.haveECC = ssl->options.haveECDSAsig;
  4971. #endif
  4972. }
  4973. else if (ctx) {
  4974. ctx->pkCurveOID = cert->pkCurveOID;
  4975. #ifndef WC_STRICT_SIG
  4976. if (cert->keyOID == ECDSAk) {
  4977. ctx->haveECC = 1;
  4978. }
  4979. #ifdef HAVE_ED25519
  4980. else if (cert->keyOID == ED25519k) {
  4981. ctx->haveECC = 1;
  4982. }
  4983. #endif
  4984. #ifdef HAVE_ED448
  4985. else if (cert->keyOID == ED448k) {
  4986. ctx->haveECC = 1;
  4987. }
  4988. #endif
  4989. #else
  4990. ctx->haveECC = ctx->haveECDSAsig;
  4991. #endif
  4992. }
  4993. #endif
  4994. /* check key size of cert unless specified not to */
  4995. switch (cert->keyOID) {
  4996. #ifndef NO_RSA
  4997. case RSAk:
  4998. #if defined(HAVE_PKCS11) || defined(HAVE_PK_CALLBACKS)
  4999. keyType = rsa_sa_algo;
  5000. #endif
  5001. /* Determine RSA key size by parsing public key */
  5002. idx = 0;
  5003. ret = wc_RsaPublicKeyDecode_ex(cert->publicKey, &idx,
  5004. cert->pubKeySize, NULL, (word32*)&keySz, NULL, NULL);
  5005. if (ret < 0)
  5006. break;
  5007. if (ssl && !ssl->options.verifyNone) {
  5008. if (ssl->options.minRsaKeySz < 0 ||
  5009. keySz < (int)ssl->options.minRsaKeySz) {
  5010. ret = RSA_KEY_SIZE_E;
  5011. WOLFSSL_MSG("Certificate RSA key size too small");
  5012. }
  5013. }
  5014. else if (ctx && !ctx->verifyNone) {
  5015. if (ctx->minRsaKeySz < 0 ||
  5016. keySz < (int)ctx->minRsaKeySz) {
  5017. ret = RSA_KEY_SIZE_E;
  5018. WOLFSSL_MSG("Certificate RSA key size too small");
  5019. }
  5020. }
  5021. break;
  5022. #endif /* !NO_RSA */
  5023. #ifdef HAVE_ECC
  5024. case ECDSAk:
  5025. #if defined(HAVE_PKCS11) || defined(HAVE_PK_CALLBACKS)
  5026. keyType = ecc_dsa_sa_algo;
  5027. #endif
  5028. /* Determine ECC key size based on curve */
  5029. keySz = wc_ecc_get_curve_size_from_id(
  5030. wc_ecc_get_oid(cert->pkCurveOID, NULL, NULL));
  5031. if (ssl && !ssl->options.verifyNone) {
  5032. if (ssl->options.minEccKeySz < 0 ||
  5033. keySz < (int)ssl->options.minEccKeySz) {
  5034. ret = ECC_KEY_SIZE_E;
  5035. WOLFSSL_MSG("Certificate ECC key size error");
  5036. }
  5037. }
  5038. else if (ctx && !ctx->verifyNone) {
  5039. if (ctx->minEccKeySz < 0 ||
  5040. keySz < (int)ctx->minEccKeySz) {
  5041. ret = ECC_KEY_SIZE_E;
  5042. WOLFSSL_MSG("Certificate ECC key size error");
  5043. }
  5044. }
  5045. break;
  5046. #endif /* HAVE_ECC */
  5047. #ifdef HAVE_ED25519
  5048. case ED25519k:
  5049. #if defined(HAVE_PKCS11) || defined(HAVE_PK_CALLBACKS)
  5050. keyType = ed25519_sa_algo;
  5051. #endif
  5052. /* ED25519 is fixed key size */
  5053. keySz = ED25519_KEY_SIZE;
  5054. if (ssl && !ssl->options.verifyNone) {
  5055. if (ssl->options.minEccKeySz < 0 ||
  5056. keySz < (int)ssl->options.minEccKeySz) {
  5057. ret = ECC_KEY_SIZE_E;
  5058. WOLFSSL_MSG("Certificate Ed key size error");
  5059. }
  5060. }
  5061. else if (ctx && !ctx->verifyNone) {
  5062. if (ctx->minEccKeySz < 0 ||
  5063. keySz < (int)ctx->minEccKeySz) {
  5064. ret = ECC_KEY_SIZE_E;
  5065. WOLFSSL_MSG("Certificate ECC key size error");
  5066. }
  5067. }
  5068. break;
  5069. #endif /* HAVE_ED25519 */
  5070. #ifdef HAVE_ED448
  5071. case ED448k:
  5072. #if defined(HAVE_PKCS11) || defined(HAVE_PK_CALLBACKS)
  5073. keyType = ed448_sa_algo;
  5074. #endif
  5075. /* ED448 is fixed key size */
  5076. keySz = ED448_KEY_SIZE;
  5077. if (ssl && !ssl->options.verifyNone) {
  5078. if (ssl->options.minEccKeySz < 0 ||
  5079. keySz < (int)ssl->options.minEccKeySz) {
  5080. ret = ECC_KEY_SIZE_E;
  5081. WOLFSSL_MSG("Certificate Ed key size error");
  5082. }
  5083. }
  5084. else if (ctx && !ctx->verifyNone) {
  5085. if (ctx->minEccKeySz < 0 ||
  5086. keySz < (int)ctx->minEccKeySz) {
  5087. ret = ECC_KEY_SIZE_E;
  5088. WOLFSSL_MSG("Certificate ECC key size error");
  5089. }
  5090. }
  5091. break;
  5092. #endif /* HAVE_ED448 */
  5093. default:
  5094. WOLFSSL_MSG("No key size check done on certificate");
  5095. break; /* do no check if not a case for the key */
  5096. }
  5097. #if defined(HAVE_PKCS11) || defined(HAVE_PK_CALLBACKS)
  5098. if (ssl
  5099. #ifdef HAVE_PK_CALLBACKS
  5100. && ssl->buffers.keyType == 0
  5101. #endif
  5102. ) {
  5103. ssl->buffers.keyType = keyType;
  5104. ssl->buffers.keySz = keySz;
  5105. }
  5106. else if (ctx
  5107. #ifdef HAVE_PK_CALLBACKS
  5108. && ctx->privateKeyType == 0
  5109. #endif
  5110. ) {
  5111. ctx->privateKeyType = keyType;
  5112. ctx->privateKeySz = keySz;
  5113. }
  5114. #endif
  5115. FreeDecodedCert(cert);
  5116. #ifdef WOLFSSL_SMALL_STACK
  5117. XFREE(cert, heap, DYNAMIC_TYPE_DCERT);
  5118. #endif
  5119. if (ret != 0) {
  5120. done = 1;
  5121. }
  5122. }
  5123. if (done == 1) {
  5124. #if !defined(NO_WOLFSSL_CM_VERIFY) && (!defined(NO_WOLFSSL_CLIENT) || \
  5125. !defined(WOLFSSL_NO_CLIENT_AUTH))
  5126. if ((type == CA_TYPE) || (type == CERT_TYPE)) {
  5127. /* Call to over-ride status */
  5128. if ((ctx != NULL) && (ctx->cm != NULL) &&
  5129. (ctx->cm->verifyCallback != NULL)) {
  5130. ret = CM_VerifyBuffer_ex(ctx->cm, buff,
  5131. sz, format, (ret == WOLFSSL_SUCCESS ? 0 : ret));
  5132. }
  5133. }
  5134. #endif /* NO_WOLFSSL_CM_VERIFY */
  5135. return ret;
  5136. }
  5137. if (ssl && resetSuites) {
  5138. word16 havePSK = 0;
  5139. word16 haveRSA = 0;
  5140. #ifndef NO_PSK
  5141. if (ssl->options.havePSK) {
  5142. havePSK = 1;
  5143. }
  5144. #endif
  5145. #ifndef NO_RSA
  5146. haveRSA = 1;
  5147. #endif
  5148. #ifndef NO_CERTS
  5149. keySz = ssl->buffers.keySz;
  5150. #endif
  5151. /* let's reset suites */
  5152. InitSuites(ssl->suites, ssl->version, keySz, haveRSA,
  5153. havePSK, ssl->options.haveDH, ssl->options.haveECDSAsig,
  5154. ssl->options.haveECC, ssl->options.haveStaticECC,
  5155. ssl->options.haveAnon, ssl->options.side);
  5156. }
  5157. return WOLFSSL_SUCCESS;
  5158. }
  5159. /* CA PEM file for verification, may have multiple/chain certs to process */
  5160. static int ProcessChainBuffer(WOLFSSL_CTX* ctx, const unsigned char* buff,
  5161. long sz, int format, int type, WOLFSSL* ssl, int verify)
  5162. {
  5163. long used = 0;
  5164. int ret = 0;
  5165. int gotOne = 0;
  5166. WOLFSSL_MSG("Processing CA PEM file");
  5167. while (used < sz) {
  5168. long consumed = 0;
  5169. ret = ProcessBuffer(ctx, buff + used, sz - used, format, type, ssl,
  5170. &consumed, 0, verify);
  5171. if (ret < 0) {
  5172. #if defined(WOLFSSL_WPAS) && defined(HAVE_CRL)
  5173. DerBuffer* der = NULL;
  5174. EncryptedInfo info;
  5175. WOLFSSL_MSG("Trying a CRL");
  5176. if (PemToDer(buff + used, sz - used, CRL_TYPE, &der, NULL, &info,
  5177. NULL) == 0) {
  5178. WOLFSSL_MSG(" Processed a CRL");
  5179. wolfSSL_CertManagerLoadCRLBuffer(ctx->cm, der->buffer,
  5180. der->length, WOLFSSL_FILETYPE_ASN1);
  5181. FreeDer(&der);
  5182. used += info.consumed;
  5183. continue;
  5184. }
  5185. #endif
  5186. if (consumed > 0) { /* Made progress in file */
  5187. WOLFSSL_ERROR(ret);
  5188. WOLFSSL_MSG("CA Parse failed, with progress in file.");
  5189. WOLFSSL_MSG("Search for other certs in file");
  5190. }
  5191. else {
  5192. WOLFSSL_MSG("CA Parse failed, no progress in file.");
  5193. WOLFSSL_MSG("Do not continue search for other certs in file");
  5194. break;
  5195. }
  5196. }
  5197. else {
  5198. WOLFSSL_MSG(" Processed a CA");
  5199. gotOne = 1;
  5200. }
  5201. used += consumed;
  5202. }
  5203. if (gotOne) {
  5204. WOLFSSL_MSG("Processed at least one valid CA. Other stuff OK");
  5205. return WOLFSSL_SUCCESS;
  5206. }
  5207. return ret;
  5208. }
  5209. static WC_INLINE WOLFSSL_METHOD* cm_pick_method(void)
  5210. {
  5211. #ifndef NO_WOLFSSL_CLIENT
  5212. #if !defined(NO_OLD_TLS) && defined(WOLFSSL_ALLOW_SSLV3)
  5213. return wolfSSLv3_client_method();
  5214. #elif !defined(NO_OLD_TLS) && defined(WOLFSSL_ALLOW_TLSV10)
  5215. return wolfTLSv1_client_method();
  5216. #elif !defined(NO_OLD_TLS)
  5217. return wolfTLSv1_1_client_method();
  5218. #elif !defined(WOLFSSL_NO_TLS12)
  5219. return wolfTLSv1_2_client_method();
  5220. #elif defined(WOLFSSL_TLS13)
  5221. return wolfTLSv1_3_client_method();
  5222. #else
  5223. return NULL;
  5224. #endif
  5225. #elif !defined(NO_WOLFSSL_SERVER)
  5226. #if !defined(NO_OLD_TLS) && defined(WOLFSSL_ALLOW_SSLV3)
  5227. return wolfSSLv3_server_method();
  5228. #elif !defined(NO_OLD_TLS) && defined(WOLFSSL_ALLOW_TLSV10)
  5229. return wolfTLSv1_server_method();
  5230. #elif !defined(NO_OLD_TLS)
  5231. return wolfTLSv1_1_server_method();
  5232. #elif !defined(WOLFSSL_NO_TLS12)
  5233. return wolfTLSv1_2_server_method();
  5234. #elif defined(WOLFSSL_TLS13)
  5235. return wolfTLSv1_3_server_method();
  5236. #else
  5237. return NULL;
  5238. #endif
  5239. #else
  5240. return NULL;
  5241. #endif
  5242. }
  5243. /* like load verify locations, 1 for success, < 0 for error */
  5244. int wolfSSL_CertManagerLoadCABuffer(WOLFSSL_CERT_MANAGER* cm,
  5245. const unsigned char* in, long sz, int format)
  5246. {
  5247. int ret = WOLFSSL_FATAL_ERROR;
  5248. WOLFSSL_CTX* tmp;
  5249. WOLFSSL_ENTER("wolfSSL_CertManagerLoadCABuffer");
  5250. if (cm == NULL) {
  5251. WOLFSSL_MSG("No CertManager error");
  5252. return ret;
  5253. }
  5254. tmp = wolfSSL_CTX_new(cm_pick_method());
  5255. if (tmp == NULL) {
  5256. WOLFSSL_MSG("CTX new failed");
  5257. return ret;
  5258. }
  5259. /* for tmp use */
  5260. wolfSSL_CertManagerFree(tmp->cm);
  5261. tmp->cm = cm;
  5262. ret = wolfSSL_CTX_load_verify_buffer(tmp, in, sz, format);
  5263. /* don't loose our good one */
  5264. tmp->cm = NULL;
  5265. wolfSSL_CTX_free(tmp);
  5266. return ret;
  5267. }
  5268. #ifdef HAVE_CRL
  5269. int wolfSSL_CertManagerLoadCRLBuffer(WOLFSSL_CERT_MANAGER* cm,
  5270. const unsigned char* buff, long sz, int type)
  5271. {
  5272. WOLFSSL_ENTER("wolfSSL_CertManagerLoadCRLBuffer");
  5273. if (cm == NULL)
  5274. return BAD_FUNC_ARG;
  5275. if (cm->crl == NULL) {
  5276. if (wolfSSL_CertManagerEnableCRL(cm, 0) != WOLFSSL_SUCCESS) {
  5277. WOLFSSL_MSG("Enable CRL failed");
  5278. return WOLFSSL_FATAL_ERROR;
  5279. }
  5280. }
  5281. return BufferLoadCRL(cm->crl, buff, sz, type, VERIFY);
  5282. }
  5283. int wolfSSL_CertManagerFreeCRL(WOLFSSL_CERT_MANAGER* cm)
  5284. {
  5285. WOLFSSL_ENTER("wolfSSL_CertManagerFreeCRL");
  5286. if (cm == NULL)
  5287. return BAD_FUNC_ARG;
  5288. if (cm->crl != NULL){
  5289. FreeCRL(cm->crl, 1);
  5290. cm->crl = NULL;
  5291. }
  5292. return WOLFSSL_SUCCESS;
  5293. }
  5294. int wolfSSL_CTX_LoadCRLBuffer(WOLFSSL_CTX* ctx, const unsigned char* buff,
  5295. long sz, int type)
  5296. {
  5297. WOLFSSL_ENTER("wolfSSL_CTX_LoadCRLBuffer");
  5298. if (ctx == NULL)
  5299. return BAD_FUNC_ARG;
  5300. return wolfSSL_CertManagerLoadCRLBuffer(ctx->cm, buff, sz, type);
  5301. }
  5302. int wolfSSL_LoadCRLBuffer(WOLFSSL* ssl, const unsigned char* buff,
  5303. long sz, int type)
  5304. {
  5305. WOLFSSL_ENTER("wolfSSL_LoadCRLBuffer");
  5306. if (ssl == NULL || ssl->ctx == NULL)
  5307. return BAD_FUNC_ARG;
  5308. return wolfSSL_CertManagerLoadCRLBuffer(SSL_CM(ssl), buff, sz, type);
  5309. }
  5310. #endif /* HAVE_CRL */
  5311. /* turn on CRL if off and compiled in, set options */
  5312. int wolfSSL_CertManagerEnableCRL(WOLFSSL_CERT_MANAGER* cm, int options)
  5313. {
  5314. int ret = WOLFSSL_SUCCESS;
  5315. (void)options;
  5316. WOLFSSL_ENTER("wolfSSL_CertManagerEnableCRL");
  5317. if (cm == NULL)
  5318. return BAD_FUNC_ARG;
  5319. #ifdef HAVE_CRL
  5320. if (cm->crl == NULL) {
  5321. cm->crl = (WOLFSSL_CRL*)XMALLOC(sizeof(WOLFSSL_CRL), cm->heap,
  5322. DYNAMIC_TYPE_CRL);
  5323. if (cm->crl == NULL)
  5324. return MEMORY_E;
  5325. if (InitCRL(cm->crl, cm) != 0) {
  5326. WOLFSSL_MSG("Init CRL failed");
  5327. FreeCRL(cm->crl, 1);
  5328. cm->crl = NULL;
  5329. return WOLFSSL_FAILURE;
  5330. }
  5331. #if defined(HAVE_CRL_IO) && defined(USE_WOLFSSL_IO)
  5332. cm->crl->crlIOCb = EmbedCrlLookup;
  5333. #endif
  5334. }
  5335. cm->crlEnabled = 1;
  5336. if (options & WOLFSSL_CRL_CHECKALL)
  5337. cm->crlCheckAll = 1;
  5338. #else
  5339. ret = NOT_COMPILED_IN;
  5340. #endif
  5341. return ret;
  5342. }
  5343. int wolfSSL_CertManagerDisableCRL(WOLFSSL_CERT_MANAGER* cm)
  5344. {
  5345. WOLFSSL_ENTER("wolfSSL_CertManagerDisableCRL");
  5346. if (cm == NULL)
  5347. return BAD_FUNC_ARG;
  5348. cm->crlEnabled = 0;
  5349. return WOLFSSL_SUCCESS;
  5350. }
  5351. #ifndef NO_WOLFSSL_CM_VERIFY
  5352. void wolfSSL_CertManagerSetVerify(WOLFSSL_CERT_MANAGER* cm, VerifyCallback vc)
  5353. {
  5354. WOLFSSL_ENTER("wolfSSL_CertManagerSetVerify");
  5355. if (cm == NULL)
  5356. return;
  5357. cm->verifyCallback = vc;
  5358. }
  5359. #endif /* NO_WOLFSSL_CM_VERIFY */
  5360. #if !defined(NO_WOLFSSL_CLIENT) || !defined(WOLFSSL_NO_CLIENT_AUTH)
  5361. /* Verify the certificate, WOLFSSL_SUCCESS for ok, < 0 for error */
  5362. int CM_VerifyBuffer_ex(WOLFSSL_CERT_MANAGER* cm, const byte* buff,
  5363. long sz, int format, int err_val)
  5364. {
  5365. int ret = 0;
  5366. DerBuffer* der = NULL;
  5367. #ifdef WOLFSSL_SMALL_STACK
  5368. DecodedCert* cert;
  5369. #else
  5370. DecodedCert cert[1];
  5371. #endif
  5372. WOLFSSL_ENTER("wolfSSL_CertManagerVerifyBuffer");
  5373. #ifdef WOLFSSL_SMALL_STACK
  5374. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), cm->heap,
  5375. DYNAMIC_TYPE_DCERT);
  5376. if (cert == NULL)
  5377. return MEMORY_E;
  5378. #endif
  5379. if (format == WOLFSSL_FILETYPE_PEM) {
  5380. #ifdef WOLFSSL_PEM_TO_DER
  5381. ret = PemToDer(buff, sz, CERT_TYPE, &der, cm->heap, NULL, NULL);
  5382. if (ret != 0) {
  5383. FreeDer(&der);
  5384. #ifdef WOLFSSL_SMALL_STACK
  5385. XFREE(cert, cm->heap, DYNAMIC_TYPE_DCERT);
  5386. #endif
  5387. return ret;
  5388. }
  5389. InitDecodedCert(cert, der->buffer, der->length, cm->heap);
  5390. #else
  5391. ret = NOT_COMPILED_IN;
  5392. #endif
  5393. }
  5394. else {
  5395. InitDecodedCert(cert, buff, (word32)sz, cm->heap);
  5396. }
  5397. if (ret == 0)
  5398. ret = ParseCertRelative(cert, CERT_TYPE, 1, cm);
  5399. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  5400. /* ret needs to be self-singer error for Qt compat */
  5401. if (ret == ASN_NO_SIGNER_E && cert->selfSigned)
  5402. ret = ASN_SELF_SIGNED_E;
  5403. #endif
  5404. #ifdef HAVE_CRL
  5405. if (ret == 0 && cm->crlEnabled)
  5406. ret = CheckCertCRL(cm->crl, cert);
  5407. #endif
  5408. #ifndef NO_WOLFSSL_CM_VERIFY
  5409. /* if verify callback has been set */
  5410. if (cm->verifyCallback) {
  5411. buffer certBuf;
  5412. #ifdef WOLFSSL_SMALL_STACK
  5413. ProcPeerCertArgs* args;
  5414. args = (ProcPeerCertArgs*)XMALLOC(
  5415. sizeof(ProcPeerCertArgs), cm->heap, DYNAMIC_TYPE_TMP_BUFFER);
  5416. if (args == NULL) {
  5417. XFREE(cert, cm->heap, DYNAMIC_TYPE_DCERT);
  5418. return MEMORY_E;
  5419. }
  5420. #else
  5421. ProcPeerCertArgs args[1];
  5422. #endif
  5423. certBuf.buffer = (byte*)buff;
  5424. certBuf.length = (unsigned int)sz;
  5425. XMEMSET(args, 0, sizeof(ProcPeerCertArgs));
  5426. args->totalCerts = 1;
  5427. args->certs = &certBuf;
  5428. args->dCert = cert;
  5429. args->dCertInit = 1;
  5430. if (err_val != 0) {
  5431. ret = err_val;
  5432. }
  5433. ret = DoVerifyCallback(cm, NULL, ret, args);
  5434. #ifdef WOLFSSL_SMALL_STACK
  5435. XFREE(args, cm->heap, DYNAMIC_TYPE_TMP_BUFFER);
  5436. #endif
  5437. }
  5438. #else
  5439. (void)err_val;
  5440. #endif
  5441. FreeDecodedCert(cert);
  5442. FreeDer(&der);
  5443. #ifdef WOLFSSL_SMALL_STACK
  5444. XFREE(cert, cm->heap, DYNAMIC_TYPE_DCERT);
  5445. #endif
  5446. return ret == 0 ? WOLFSSL_SUCCESS : ret;
  5447. }
  5448. /* Verify the certificate, WOLFSSL_SUCCESS for ok, < 0 for error */
  5449. int wolfSSL_CertManagerVerifyBuffer(WOLFSSL_CERT_MANAGER* cm, const byte* buff,
  5450. long sz, int format)
  5451. {
  5452. return CM_VerifyBuffer_ex(cm, buff, sz, format, 0);
  5453. }
  5454. #endif /* !NO_WOLFSSL_CLIENT || !WOLFSSL_NO_CLIENT_AUTH */
  5455. /* turn on OCSP if off and compiled in, set options */
  5456. int wolfSSL_CertManagerEnableOCSP(WOLFSSL_CERT_MANAGER* cm, int options)
  5457. {
  5458. int ret = WOLFSSL_SUCCESS;
  5459. (void)options;
  5460. WOLFSSL_ENTER("wolfSSL_CertManagerEnableOCSP");
  5461. if (cm == NULL)
  5462. return BAD_FUNC_ARG;
  5463. #ifdef HAVE_OCSP
  5464. if (cm->ocsp == NULL) {
  5465. cm->ocsp = (WOLFSSL_OCSP*)XMALLOC(sizeof(WOLFSSL_OCSP), cm->heap,
  5466. DYNAMIC_TYPE_OCSP);
  5467. if (cm->ocsp == NULL)
  5468. return MEMORY_E;
  5469. if (InitOCSP(cm->ocsp, cm) != 0) {
  5470. WOLFSSL_MSG("Init OCSP failed");
  5471. FreeOCSP(cm->ocsp, 1);
  5472. cm->ocsp = NULL;
  5473. return WOLFSSL_FAILURE;
  5474. }
  5475. }
  5476. cm->ocspEnabled = 1;
  5477. if (options & WOLFSSL_OCSP_URL_OVERRIDE)
  5478. cm->ocspUseOverrideURL = 1;
  5479. if (options & WOLFSSL_OCSP_NO_NONCE)
  5480. cm->ocspSendNonce = 0;
  5481. else
  5482. cm->ocspSendNonce = 1;
  5483. if (options & WOLFSSL_OCSP_CHECKALL)
  5484. cm->ocspCheckAll = 1;
  5485. #ifndef WOLFSSL_USER_IO
  5486. cm->ocspIOCb = EmbedOcspLookup;
  5487. cm->ocspRespFreeCb = EmbedOcspRespFree;
  5488. cm->ocspIOCtx = cm->heap;
  5489. #endif /* WOLFSSL_USER_IO */
  5490. #else
  5491. ret = NOT_COMPILED_IN;
  5492. #endif
  5493. return ret;
  5494. }
  5495. int wolfSSL_CertManagerDisableOCSP(WOLFSSL_CERT_MANAGER* cm)
  5496. {
  5497. WOLFSSL_ENTER("wolfSSL_CertManagerDisableOCSP");
  5498. if (cm == NULL)
  5499. return BAD_FUNC_ARG;
  5500. cm->ocspEnabled = 0;
  5501. return WOLFSSL_SUCCESS;
  5502. }
  5503. /* turn on OCSP Stapling if off and compiled in, set options */
  5504. int wolfSSL_CertManagerEnableOCSPStapling(WOLFSSL_CERT_MANAGER* cm)
  5505. {
  5506. int ret = WOLFSSL_SUCCESS;
  5507. WOLFSSL_ENTER("wolfSSL_CertManagerEnableOCSPStapling");
  5508. if (cm == NULL)
  5509. return BAD_FUNC_ARG;
  5510. #if defined(HAVE_CERTIFICATE_STATUS_REQUEST) \
  5511. || defined(HAVE_CERTIFICATE_STATUS_REQUEST_V2)
  5512. #ifndef NO_WOLFSSL_SERVER
  5513. if (cm->ocsp_stapling == NULL) {
  5514. cm->ocsp_stapling = (WOLFSSL_OCSP*)XMALLOC(sizeof(WOLFSSL_OCSP),
  5515. cm->heap, DYNAMIC_TYPE_OCSP);
  5516. if (cm->ocsp_stapling == NULL)
  5517. return MEMORY_E;
  5518. if (InitOCSP(cm->ocsp_stapling, cm) != 0) {
  5519. WOLFSSL_MSG("Init OCSP failed");
  5520. FreeOCSP(cm->ocsp_stapling, 1);
  5521. cm->ocsp_stapling = NULL;
  5522. return WOLFSSL_FAILURE;
  5523. }
  5524. }
  5525. #ifndef WOLFSSL_USER_IO
  5526. cm->ocspIOCb = EmbedOcspLookup;
  5527. cm->ocspRespFreeCb = EmbedOcspRespFree;
  5528. cm->ocspIOCtx = cm->heap;
  5529. #endif /* WOLFSSL_USER_IO */
  5530. #endif /* NO_WOLFSSL_SERVER */
  5531. cm->ocspStaplingEnabled = 1;
  5532. #else
  5533. ret = NOT_COMPILED_IN;
  5534. #endif
  5535. return ret;
  5536. }
  5537. int wolfSSL_CertManagerDisableOCSPStapling(WOLFSSL_CERT_MANAGER* cm)
  5538. {
  5539. int ret = WOLFSSL_SUCCESS;
  5540. WOLFSSL_ENTER("wolfSSL_CertManagerDisableOCSPStapling");
  5541. if (cm == NULL)
  5542. return BAD_FUNC_ARG;
  5543. #if defined(HAVE_CERTIFICATE_STATUS_REQUEST) \
  5544. || defined(HAVE_CERTIFICATE_STATUS_REQUEST_V2)
  5545. cm->ocspStaplingEnabled = 0;
  5546. #else
  5547. ret = NOT_COMPILED_IN;
  5548. #endif
  5549. return ret;
  5550. }
  5551. /* require OCSP stapling response */
  5552. int wolfSSL_CertManagerEnableOCSPMustStaple(WOLFSSL_CERT_MANAGER* cm)
  5553. {
  5554. int ret;
  5555. WOLFSSL_ENTER("wolfSSL_CertManagerEnableOCSPMustStaple");
  5556. if (cm == NULL)
  5557. return BAD_FUNC_ARG;
  5558. #if defined(HAVE_CERTIFICATE_STATUS_REQUEST) \
  5559. || defined(HAVE_CERTIFICATE_STATUS_REQUEST_V2)
  5560. #ifndef NO_WOLFSSL_CLIENT
  5561. cm->ocspMustStaple = 1;
  5562. #endif
  5563. ret = WOLFSSL_SUCCESS;
  5564. #else
  5565. ret = NOT_COMPILED_IN;
  5566. #endif
  5567. return ret;
  5568. }
  5569. int wolfSSL_CertManagerDisableOCSPMustStaple(WOLFSSL_CERT_MANAGER* cm)
  5570. {
  5571. int ret;
  5572. WOLFSSL_ENTER("wolfSSL_CertManagerDisableOCSPMustStaple");
  5573. if (cm == NULL)
  5574. return BAD_FUNC_ARG;
  5575. #if defined(HAVE_CERTIFICATE_STATUS_REQUEST) \
  5576. || defined(HAVE_CERTIFICATE_STATUS_REQUEST_V2)
  5577. #ifndef NO_WOLFSSL_CLIENT
  5578. cm->ocspMustStaple = 0;
  5579. #endif
  5580. ret = WOLFSSL_SUCCESS;
  5581. #else
  5582. ret = NOT_COMPILED_IN;
  5583. #endif
  5584. return ret;
  5585. }
  5586. #ifdef HAVE_OCSP
  5587. /* check CRL if enabled, WOLFSSL_SUCCESS */
  5588. int wolfSSL_CertManagerCheckOCSP(WOLFSSL_CERT_MANAGER* cm, byte* der, int sz)
  5589. {
  5590. int ret;
  5591. #ifdef WOLFSSL_SMALL_STACK
  5592. DecodedCert* cert = NULL;
  5593. #else
  5594. DecodedCert cert[1];
  5595. #endif
  5596. WOLFSSL_ENTER("wolfSSL_CertManagerCheckOCSP");
  5597. if (cm == NULL)
  5598. return BAD_FUNC_ARG;
  5599. if (cm->ocspEnabled == 0)
  5600. return WOLFSSL_SUCCESS;
  5601. #ifdef WOLFSSL_SMALL_STACK
  5602. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), cm->heap, DYNAMIC_TYPE_DCERT);
  5603. if (cert == NULL)
  5604. return MEMORY_E;
  5605. #endif
  5606. InitDecodedCert(cert, der, sz, NULL);
  5607. if ((ret = ParseCertRelative(cert, CERT_TYPE, VERIFY_OCSP, cm)) != 0) {
  5608. WOLFSSL_MSG("ParseCert failed");
  5609. }
  5610. else if ((ret = CheckCertOCSP(cm->ocsp, cert, NULL)) != 0) {
  5611. WOLFSSL_MSG("CheckCertOCSP failed");
  5612. }
  5613. FreeDecodedCert(cert);
  5614. #ifdef WOLFSSL_SMALL_STACK
  5615. XFREE(cert, cm->heap, DYNAMIC_TYPE_DCERT);
  5616. #endif
  5617. return ret == 0 ? WOLFSSL_SUCCESS : ret;
  5618. }
  5619. WOLFSSL_API int wolfSSL_CertManagerCheckOCSPResponse(WOLFSSL_CERT_MANAGER *cm,
  5620. byte *response, int responseSz, buffer *responseBuffer,
  5621. CertStatus *status, OcspEntry *entry, OcspRequest *ocspRequest)
  5622. {
  5623. int ret;
  5624. WOLFSSL_ENTER("wolfSSL_CertManagerCheckOCSPResponse");
  5625. if (cm == NULL || response == NULL)
  5626. return BAD_FUNC_ARG;
  5627. if (cm->ocspEnabled == 0)
  5628. return WOLFSSL_SUCCESS;
  5629. ret = CheckOcspResponse(cm->ocsp, response, responseSz, responseBuffer, status,
  5630. entry, ocspRequest);
  5631. return ret == 0 ? WOLFSSL_SUCCESS : ret;
  5632. }
  5633. int wolfSSL_CertManagerSetOCSPOverrideURL(WOLFSSL_CERT_MANAGER* cm,
  5634. const char* url)
  5635. {
  5636. WOLFSSL_ENTER("wolfSSL_CertManagerSetOCSPOverrideURL");
  5637. if (cm == NULL)
  5638. return BAD_FUNC_ARG;
  5639. XFREE(cm->ocspOverrideURL, cm->heap, DYNAMIC_TYPE_URL);
  5640. if (url != NULL) {
  5641. int urlSz = (int)XSTRLEN(url) + 1;
  5642. cm->ocspOverrideURL = (char*)XMALLOC(urlSz, cm->heap, DYNAMIC_TYPE_URL);
  5643. if (cm->ocspOverrideURL != NULL) {
  5644. XMEMCPY(cm->ocspOverrideURL, url, urlSz);
  5645. }
  5646. else
  5647. return MEMORY_E;
  5648. }
  5649. else
  5650. cm->ocspOverrideURL = NULL;
  5651. return WOLFSSL_SUCCESS;
  5652. }
  5653. int wolfSSL_CertManagerSetOCSP_Cb(WOLFSSL_CERT_MANAGER* cm,
  5654. CbOCSPIO ioCb, CbOCSPRespFree respFreeCb, void* ioCbCtx)
  5655. {
  5656. WOLFSSL_ENTER("wolfSSL_CertManagerSetOCSP_Cb");
  5657. if (cm == NULL)
  5658. return BAD_FUNC_ARG;
  5659. cm->ocspIOCb = ioCb;
  5660. cm->ocspRespFreeCb = respFreeCb;
  5661. cm->ocspIOCtx = ioCbCtx;
  5662. return WOLFSSL_SUCCESS;
  5663. }
  5664. int wolfSSL_EnableOCSP(WOLFSSL* ssl, int options)
  5665. {
  5666. WOLFSSL_ENTER("wolfSSL_EnableOCSP");
  5667. if (ssl)
  5668. return wolfSSL_CertManagerEnableOCSP(SSL_CM(ssl), options);
  5669. else
  5670. return BAD_FUNC_ARG;
  5671. }
  5672. int wolfSSL_DisableOCSP(WOLFSSL* ssl)
  5673. {
  5674. WOLFSSL_ENTER("wolfSSL_DisableOCSP");
  5675. if (ssl)
  5676. return wolfSSL_CertManagerDisableOCSP(SSL_CM(ssl));
  5677. else
  5678. return BAD_FUNC_ARG;
  5679. }
  5680. int wolfSSL_EnableOCSPStapling(WOLFSSL* ssl)
  5681. {
  5682. WOLFSSL_ENTER("wolfSSL_EnableOCSPStapling");
  5683. if (ssl)
  5684. return wolfSSL_CertManagerEnableOCSPStapling(SSL_CM(ssl));
  5685. else
  5686. return BAD_FUNC_ARG;
  5687. }
  5688. int wolfSSL_DisableOCSPStapling(WOLFSSL* ssl)
  5689. {
  5690. WOLFSSL_ENTER("wolfSSL_DisableOCSPStapling");
  5691. if (ssl)
  5692. return wolfSSL_CertManagerDisableOCSPStapling(SSL_CM(ssl));
  5693. else
  5694. return BAD_FUNC_ARG;
  5695. }
  5696. int wolfSSL_SetOCSP_OverrideURL(WOLFSSL* ssl, const char* url)
  5697. {
  5698. WOLFSSL_ENTER("wolfSSL_SetOCSP_OverrideURL");
  5699. if (ssl)
  5700. return wolfSSL_CertManagerSetOCSPOverrideURL(SSL_CM(ssl), url);
  5701. else
  5702. return BAD_FUNC_ARG;
  5703. }
  5704. int wolfSSL_SetOCSP_Cb(WOLFSSL* ssl,
  5705. CbOCSPIO ioCb, CbOCSPRespFree respFreeCb, void* ioCbCtx)
  5706. {
  5707. WOLFSSL_ENTER("wolfSSL_SetOCSP_Cb");
  5708. if (ssl) {
  5709. ssl->ocspIOCtx = ioCbCtx; /* use SSL specific ioCbCtx */
  5710. return wolfSSL_CertManagerSetOCSP_Cb(SSL_CM(ssl),
  5711. ioCb, respFreeCb, NULL);
  5712. }
  5713. else
  5714. return BAD_FUNC_ARG;
  5715. }
  5716. int wolfSSL_CTX_EnableOCSP(WOLFSSL_CTX* ctx, int options)
  5717. {
  5718. WOLFSSL_ENTER("wolfSSL_CTX_EnableOCSP");
  5719. if (ctx)
  5720. return wolfSSL_CertManagerEnableOCSP(ctx->cm, options);
  5721. else
  5722. return BAD_FUNC_ARG;
  5723. }
  5724. int wolfSSL_CTX_DisableOCSP(WOLFSSL_CTX* ctx)
  5725. {
  5726. WOLFSSL_ENTER("wolfSSL_CTX_DisableOCSP");
  5727. if (ctx)
  5728. return wolfSSL_CertManagerDisableOCSP(ctx->cm);
  5729. else
  5730. return BAD_FUNC_ARG;
  5731. }
  5732. int wolfSSL_CTX_SetOCSP_OverrideURL(WOLFSSL_CTX* ctx, const char* url)
  5733. {
  5734. WOLFSSL_ENTER("wolfSSL_SetOCSP_OverrideURL");
  5735. if (ctx)
  5736. return wolfSSL_CertManagerSetOCSPOverrideURL(ctx->cm, url);
  5737. else
  5738. return BAD_FUNC_ARG;
  5739. }
  5740. int wolfSSL_CTX_SetOCSP_Cb(WOLFSSL_CTX* ctx, CbOCSPIO ioCb,
  5741. CbOCSPRespFree respFreeCb, void* ioCbCtx)
  5742. {
  5743. WOLFSSL_ENTER("wolfSSL_CTX_SetOCSP_Cb");
  5744. if (ctx)
  5745. return wolfSSL_CertManagerSetOCSP_Cb(ctx->cm, ioCb,
  5746. respFreeCb, ioCbCtx);
  5747. else
  5748. return BAD_FUNC_ARG;
  5749. }
  5750. #if defined(HAVE_CERTIFICATE_STATUS_REQUEST) \
  5751. || defined(HAVE_CERTIFICATE_STATUS_REQUEST_V2)
  5752. int wolfSSL_CTX_EnableOCSPStapling(WOLFSSL_CTX* ctx)
  5753. {
  5754. WOLFSSL_ENTER("wolfSSL_CTX_EnableOCSPStapling");
  5755. if (ctx)
  5756. return wolfSSL_CertManagerEnableOCSPStapling(ctx->cm);
  5757. else
  5758. return BAD_FUNC_ARG;
  5759. }
  5760. int wolfSSL_CTX_DisableOCSPStapling(WOLFSSL_CTX* ctx)
  5761. {
  5762. WOLFSSL_ENTER("wolfSSL_CTX_DisableOCSPStapling");
  5763. if (ctx)
  5764. return wolfSSL_CertManagerDisableOCSPStapling(ctx->cm);
  5765. else
  5766. return BAD_FUNC_ARG;
  5767. }
  5768. int wolfSSL_CTX_EnableOCSPMustStaple(WOLFSSL_CTX* ctx)
  5769. {
  5770. WOLFSSL_ENTER("wolfSSL_CTX_EnableOCSPMustStaple");
  5771. if (ctx)
  5772. return wolfSSL_CertManagerEnableOCSPMustStaple(ctx->cm);
  5773. else
  5774. return BAD_FUNC_ARG;
  5775. }
  5776. int wolfSSL_CTX_DisableOCSPMustStaple(WOLFSSL_CTX* ctx)
  5777. {
  5778. WOLFSSL_ENTER("wolfSSL_CTX_DisableOCSPMustStaple");
  5779. if (ctx)
  5780. return wolfSSL_CertManagerDisableOCSPMustStaple(ctx->cm);
  5781. else
  5782. return BAD_FUNC_ARG;
  5783. }
  5784. #endif /* HAVE_CERTIFICATE_STATUS_REQUEST || HAVE_CERTIFICATE_STATUS_REQUEST_V2 */
  5785. #endif /* HAVE_OCSP */
  5786. /* macro to get verify settings for AddCA */
  5787. #define GET_VERIFY_SETTING_CTX(ctx) \
  5788. (ctx && ctx->verifyNone ? NO_VERIFY : VERIFY)
  5789. #define GET_VERIFY_SETTING_SSL(ssl) \
  5790. (ssl && ssl->options.verifyNone ? NO_VERIFY : VERIFY)
  5791. #ifndef NO_FILESYSTEM
  5792. /* process a file with name fname into ctx of format and type
  5793. userChain specifies a user certificate chain to pass during handshake */
  5794. int ProcessFile(WOLFSSL_CTX* ctx, const char* fname, int format, int type,
  5795. WOLFSSL* ssl, int userChain, WOLFSSL_CRL* crl, int verify)
  5796. {
  5797. #ifdef WOLFSSL_SMALL_STACK
  5798. byte staticBuffer[1]; /* force heap usage */
  5799. #else
  5800. byte staticBuffer[FILE_BUFFER_SIZE];
  5801. #endif
  5802. byte* myBuffer = staticBuffer;
  5803. int dynamic = 0;
  5804. int ret;
  5805. long sz = 0;
  5806. XFILE file;
  5807. void* heapHint = wolfSSL_CTX_GetHeap(ctx, ssl);
  5808. #ifndef NO_CODING
  5809. const char* header = NULL;
  5810. const char* footer = NULL;
  5811. #endif
  5812. (void)crl;
  5813. (void)heapHint;
  5814. if (fname == NULL) return WOLFSSL_BAD_FILE;
  5815. file = XFOPEN(fname, "rb");
  5816. if (file == XBADFILE) return WOLFSSL_BAD_FILE;
  5817. if (XFSEEK(file, 0, XSEEK_END) != 0) {
  5818. XFCLOSE(file);
  5819. return WOLFSSL_BAD_FILE;
  5820. }
  5821. sz = XFTELL(file);
  5822. XREWIND(file);
  5823. if (sz > MAX_WOLFSSL_FILE_SIZE || sz <= 0) {
  5824. WOLFSSL_MSG("ProcessFile file size error");
  5825. XFCLOSE(file);
  5826. return WOLFSSL_BAD_FILE;
  5827. }
  5828. if (sz > (long)sizeof(staticBuffer)) {
  5829. WOLFSSL_MSG("Getting dynamic buffer");
  5830. myBuffer = (byte*)XMALLOC(sz, heapHint, DYNAMIC_TYPE_FILE);
  5831. if (myBuffer == NULL) {
  5832. XFCLOSE(file);
  5833. return WOLFSSL_BAD_FILE;
  5834. }
  5835. dynamic = 1;
  5836. }
  5837. if ((size_t)XFREAD(myBuffer, 1, sz, file) != (size_t)sz)
  5838. ret = WOLFSSL_BAD_FILE;
  5839. else {
  5840. /* Try to detect type by parsing cert header and footer */
  5841. if (type == DETECT_CERT_TYPE) {
  5842. #ifndef NO_CODING
  5843. if (wc_PemGetHeaderFooter(CA_TYPE, &header, &footer) == 0 &&
  5844. (XSTRNSTR((char*)myBuffer, header, (int)sz) != NULL)) {
  5845. type = CA_TYPE;
  5846. }
  5847. #ifdef HAVE_CRL
  5848. else if (wc_PemGetHeaderFooter(CRL_TYPE, &header, &footer) == 0 &&
  5849. (XSTRNSTR((char*)myBuffer, header, (int)sz) != NULL)) {
  5850. type = CRL_TYPE;
  5851. }
  5852. #endif
  5853. else if (wc_PemGetHeaderFooter(CERT_TYPE, &header, &footer) == 0 &&
  5854. (XSTRNSTR((char*)myBuffer, header, (int)sz) != NULL)) {
  5855. type = CERT_TYPE;
  5856. }
  5857. else
  5858. #endif
  5859. {
  5860. WOLFSSL_MSG("Failed to detect certificate type");
  5861. if (dynamic)
  5862. XFREE(myBuffer, heapHint, DYNAMIC_TYPE_FILE);
  5863. XFCLOSE(file);
  5864. return WOLFSSL_BAD_CERTTYPE;
  5865. }
  5866. }
  5867. if ((type == CA_TYPE || type == TRUSTED_PEER_TYPE)
  5868. && format == WOLFSSL_FILETYPE_PEM) {
  5869. ret = ProcessChainBuffer(ctx, myBuffer, sz, format, type, ssl,
  5870. verify);
  5871. }
  5872. #ifdef HAVE_CRL
  5873. else if (type == CRL_TYPE)
  5874. ret = BufferLoadCRL(crl, myBuffer, sz, format, verify);
  5875. #endif
  5876. else
  5877. ret = ProcessBuffer(ctx, myBuffer, sz, format, type, ssl, NULL,
  5878. userChain, verify);
  5879. }
  5880. XFCLOSE(file);
  5881. if (dynamic)
  5882. XFREE(myBuffer, heapHint, DYNAMIC_TYPE_FILE);
  5883. return ret;
  5884. }
  5885. /* loads file then loads each file in path, no c_rehash */
  5886. int wolfSSL_CTX_load_verify_locations_ex(WOLFSSL_CTX* ctx, const char* file,
  5887. const char* path, word32 flags)
  5888. {
  5889. int ret = WOLFSSL_SUCCESS;
  5890. #ifndef NO_WOLFSSL_DIR
  5891. int fileRet;
  5892. int successCount = 0;
  5893. int failCount = 0;
  5894. #endif
  5895. int verify;
  5896. WOLFSSL_MSG("wolfSSL_CTX_load_verify_locations_ex");
  5897. if (ctx == NULL || (file == NULL && path == NULL)) {
  5898. return WOLFSSL_FAILURE;
  5899. }
  5900. verify = GET_VERIFY_SETTING_CTX(ctx);
  5901. if (flags & WOLFSSL_LOAD_FLAG_DATE_ERR_OKAY)
  5902. verify = VERIFY_SKIP_DATE;
  5903. if (file) {
  5904. ret = ProcessFile(ctx, file, WOLFSSL_FILETYPE_PEM, CA_TYPE, NULL, 0,
  5905. NULL, verify);
  5906. #ifndef NO_WOLFSSL_DIR
  5907. if (ret == WOLFSSL_SUCCESS)
  5908. successCount++;
  5909. #endif
  5910. }
  5911. if (ret == WOLFSSL_SUCCESS && path) {
  5912. #ifndef NO_WOLFSSL_DIR
  5913. char* name = NULL;
  5914. #ifdef WOLFSSL_SMALL_STACK
  5915. ReadDirCtx* readCtx;
  5916. readCtx = (ReadDirCtx*)XMALLOC(sizeof(ReadDirCtx), ctx->heap,
  5917. DYNAMIC_TYPE_DIRCTX);
  5918. if (readCtx == NULL)
  5919. return MEMORY_E;
  5920. #else
  5921. ReadDirCtx readCtx[1];
  5922. #endif
  5923. /* try to load each regular file in path */
  5924. fileRet = wc_ReadDirFirst(readCtx, path, &name);
  5925. while (fileRet == 0 && name) {
  5926. WOLFSSL_MSG(name); /* log file name */
  5927. ret = ProcessFile(ctx, name, WOLFSSL_FILETYPE_PEM, CA_TYPE,
  5928. NULL, 0, NULL, verify);
  5929. if (ret != WOLFSSL_SUCCESS) {
  5930. /* handle flags for ignoring errors, skipping expired certs or
  5931. by PEM certificate header error */
  5932. if ( (flags & WOLFSSL_LOAD_FLAG_IGNORE_ERR) ||
  5933. ((flags & WOLFSSL_LOAD_FLAG_PEM_CA_ONLY) &&
  5934. (ret == ASN_NO_PEM_HEADER))) {
  5935. /* Do not fail here if a certificate fails to load,
  5936. continue to next file */
  5937. #if defined(WOLFSSL_QT)
  5938. ret = WOLFSSL_SUCCESS;
  5939. #endif
  5940. }
  5941. else {
  5942. WOLFSSL_ERROR(ret);
  5943. WOLFSSL_MSG("Load CA file failed, continuing");
  5944. failCount++;
  5945. }
  5946. }
  5947. else {
  5948. successCount++;
  5949. }
  5950. fileRet = wc_ReadDirNext(readCtx, path, &name);
  5951. }
  5952. wc_ReadDirClose(readCtx);
  5953. /* pass directory read failure to response code */
  5954. if (fileRet != WC_READDIR_NOFILE) {
  5955. ret = fileRet;
  5956. #if defined(WOLFSSL_QT)
  5957. if (ret == BAD_PATH_ERROR &&
  5958. flags & WOLFSSL_LOAD_FLAG_IGNORE_BAD_PATH_ERR) {
  5959. /* QSslSocket always loads certs in system folder
  5960. * when it is initialized.
  5961. * Compliant with OpenSSL when flag sets.
  5962. */
  5963. ret = WOLFSSL_SUCCESS;
  5964. }
  5965. else {
  5966. /* qssl socket wants to know errors. */
  5967. WOLFSSL_ERROR(ret);
  5968. }
  5969. #endif
  5970. }
  5971. /* report failure if no files were loaded or there were failures */
  5972. else if (successCount == 0 || failCount > 0) {
  5973. /* use existing error code if exists */
  5974. #if defined(WOLFSSL_QT)
  5975. /* compliant with OpenSSL when flag sets*/
  5976. if (!(flags & WOLFSSL_LOAD_FLAG_IGNORE_ZEROFILE))
  5977. #endif
  5978. {
  5979. ret = WOLFSSL_FAILURE;
  5980. }
  5981. }
  5982. else {
  5983. ret = WOLFSSL_SUCCESS;
  5984. }
  5985. #ifdef WOLFSSL_SMALL_STACK
  5986. XFREE(readCtx, ctx->heap, DYNAMIC_TYPE_DIRCTX);
  5987. #endif
  5988. #else
  5989. ret = NOT_COMPILED_IN;
  5990. (void)flags;
  5991. #endif
  5992. }
  5993. return ret;
  5994. }
  5995. WOLFSSL_ABI
  5996. int wolfSSL_CTX_load_verify_locations(WOLFSSL_CTX* ctx, const char* file,
  5997. const char* path)
  5998. {
  5999. int ret = wolfSSL_CTX_load_verify_locations_ex(ctx, file, path,
  6000. WOLFSSL_LOAD_VERIFY_DEFAULT_FLAGS);
  6001. return WS_RETURN_CODE(ret,WOLFSSL_FAILURE);
  6002. }
  6003. #ifdef WOLFSSL_TRUST_PEER_CERT
  6004. /* Used to specify a peer cert to match when connecting
  6005. ctx : the ctx structure to load in peer cert
  6006. file: the string name of cert file
  6007. type: type of format such as PEM/DER
  6008. */
  6009. int wolfSSL_CTX_trust_peer_cert(WOLFSSL_CTX* ctx, const char* file, int type)
  6010. {
  6011. WOLFSSL_ENTER("wolfSSL_CTX_trust_peer_cert");
  6012. if (ctx == NULL || file == NULL) {
  6013. return WOLFSSL_FAILURE;
  6014. }
  6015. return ProcessFile(ctx, file, type, TRUSTED_PEER_TYPE, NULL, 0, NULL,
  6016. GET_VERIFY_SETTING_CTX(ctx));
  6017. }
  6018. #endif /* WOLFSSL_TRUST_PEER_CERT */
  6019. #if !defined(NO_WOLFSSL_CLIENT) || !defined(WOLFSSL_NO_CLIENT_AUTH)
  6020. /* Verify the certificate, WOLFSSL_SUCCESS for ok, < 0 for error */
  6021. int wolfSSL_CertManagerVerify(WOLFSSL_CERT_MANAGER* cm, const char* fname,
  6022. int format)
  6023. {
  6024. int ret = WOLFSSL_FATAL_ERROR;
  6025. #ifdef WOLFSSL_SMALL_STACK
  6026. byte staticBuffer[1]; /* force heap usage */
  6027. #else
  6028. byte staticBuffer[FILE_BUFFER_SIZE];
  6029. #endif
  6030. byte* myBuffer = staticBuffer;
  6031. int dynamic = 0;
  6032. long sz = 0;
  6033. XFILE file = XFOPEN(fname, "rb");
  6034. WOLFSSL_ENTER("wolfSSL_CertManagerVerify");
  6035. if (file == XBADFILE) return WOLFSSL_BAD_FILE;
  6036. if(XFSEEK(file, 0, XSEEK_END) != 0) {
  6037. XFCLOSE(file);
  6038. return WOLFSSL_BAD_FILE;
  6039. }
  6040. sz = XFTELL(file);
  6041. XREWIND(file);
  6042. if (sz > MAX_WOLFSSL_FILE_SIZE || sz <= 0) {
  6043. WOLFSSL_MSG("CertManagerVerify file size error");
  6044. XFCLOSE(file);
  6045. return WOLFSSL_BAD_FILE;
  6046. }
  6047. if (sz > (long)sizeof(staticBuffer)) {
  6048. WOLFSSL_MSG("Getting dynamic buffer");
  6049. myBuffer = (byte*) XMALLOC(sz, cm->heap, DYNAMIC_TYPE_FILE);
  6050. if (myBuffer == NULL) {
  6051. XFCLOSE(file);
  6052. return WOLFSSL_BAD_FILE;
  6053. }
  6054. dynamic = 1;
  6055. }
  6056. if ((size_t)XFREAD(myBuffer, 1, sz, file) != (size_t)sz)
  6057. ret = WOLFSSL_BAD_FILE;
  6058. else
  6059. ret = wolfSSL_CertManagerVerifyBuffer(cm, myBuffer, sz, format);
  6060. XFCLOSE(file);
  6061. if (dynamic)
  6062. XFREE(myBuffer, cm->heap, DYNAMIC_TYPE_FILE);
  6063. return ret;
  6064. }
  6065. #endif
  6066. /* like load verify locations, 1 for success, < 0 for error */
  6067. int wolfSSL_CertManagerLoadCA(WOLFSSL_CERT_MANAGER* cm, const char* file,
  6068. const char* path)
  6069. {
  6070. int ret = WOLFSSL_FATAL_ERROR;
  6071. WOLFSSL_CTX* tmp;
  6072. WOLFSSL_ENTER("wolfSSL_CertManagerLoadCA");
  6073. if (cm == NULL) {
  6074. WOLFSSL_MSG("No CertManager error");
  6075. return ret;
  6076. }
  6077. tmp = wolfSSL_CTX_new(cm_pick_method());
  6078. if (tmp == NULL) {
  6079. WOLFSSL_MSG("CTX new failed");
  6080. return ret;
  6081. }
  6082. /* for tmp use */
  6083. wolfSSL_CertManagerFree(tmp->cm);
  6084. tmp->cm = cm;
  6085. ret = wolfSSL_CTX_load_verify_locations(tmp, file, path);
  6086. /* don't lose our good one */
  6087. tmp->cm = NULL;
  6088. wolfSSL_CTX_free(tmp);
  6089. return ret;
  6090. }
  6091. #endif /* NO_FILESYSTEM */
  6092. #ifdef HAVE_CRL
  6093. /* check CRL if enabled, WOLFSSL_SUCCESS */
  6094. int wolfSSL_CertManagerCheckCRL(WOLFSSL_CERT_MANAGER* cm, byte* der, int sz)
  6095. {
  6096. int ret = 0;
  6097. #ifdef WOLFSSL_SMALL_STACK
  6098. DecodedCert* cert = NULL;
  6099. #else
  6100. DecodedCert cert[1];
  6101. #endif
  6102. WOLFSSL_ENTER("wolfSSL_CertManagerCheckCRL");
  6103. if (cm == NULL)
  6104. return BAD_FUNC_ARG;
  6105. if (cm->crlEnabled == 0)
  6106. return WOLFSSL_SUCCESS;
  6107. #ifdef WOLFSSL_SMALL_STACK
  6108. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL, DYNAMIC_TYPE_DCERT);
  6109. if (cert == NULL)
  6110. return MEMORY_E;
  6111. #endif
  6112. InitDecodedCert(cert, der, sz, NULL);
  6113. if ((ret = ParseCertRelative(cert, CERT_TYPE, VERIFY_CRL, cm)) != 0) {
  6114. WOLFSSL_MSG("ParseCert failed");
  6115. }
  6116. else if ((ret = CheckCertCRL(cm->crl, cert)) != 0) {
  6117. WOLFSSL_MSG("CheckCertCRL failed");
  6118. }
  6119. FreeDecodedCert(cert);
  6120. #ifdef WOLFSSL_SMALL_STACK
  6121. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  6122. #endif
  6123. return ret == 0 ? WOLFSSL_SUCCESS : ret;
  6124. }
  6125. int wolfSSL_CertManagerSetCRL_Cb(WOLFSSL_CERT_MANAGER* cm, CbMissingCRL cb)
  6126. {
  6127. WOLFSSL_ENTER("wolfSSL_CertManagerSetCRL_Cb");
  6128. if (cm == NULL)
  6129. return BAD_FUNC_ARG;
  6130. cm->cbMissingCRL = cb;
  6131. return WOLFSSL_SUCCESS;
  6132. }
  6133. #ifdef HAVE_CRL_IO
  6134. int wolfSSL_CertManagerSetCRL_IOCb(WOLFSSL_CERT_MANAGER* cm, CbCrlIO cb)
  6135. {
  6136. if (cm == NULL)
  6137. return BAD_FUNC_ARG;
  6138. cm->crl->crlIOCb = cb;
  6139. return WOLFSSL_SUCCESS;
  6140. }
  6141. #endif
  6142. #ifndef NO_FILESYSTEM
  6143. int wolfSSL_CertManagerLoadCRL(WOLFSSL_CERT_MANAGER* cm, const char* path,
  6144. int type, int monitor)
  6145. {
  6146. WOLFSSL_ENTER("wolfSSL_CertManagerLoadCRL");
  6147. if (cm == NULL)
  6148. return BAD_FUNC_ARG;
  6149. if (cm->crl == NULL) {
  6150. if (wolfSSL_CertManagerEnableCRL(cm, 0) != WOLFSSL_SUCCESS) {
  6151. WOLFSSL_MSG("Enable CRL failed");
  6152. return WOLFSSL_FATAL_ERROR;
  6153. }
  6154. }
  6155. return LoadCRL(cm->crl, path, type, monitor);
  6156. }
  6157. #endif
  6158. int wolfSSL_EnableCRL(WOLFSSL* ssl, int options)
  6159. {
  6160. WOLFSSL_ENTER("wolfSSL_EnableCRL");
  6161. if (ssl)
  6162. return wolfSSL_CertManagerEnableCRL(SSL_CM(ssl), options);
  6163. else
  6164. return BAD_FUNC_ARG;
  6165. }
  6166. int wolfSSL_DisableCRL(WOLFSSL* ssl)
  6167. {
  6168. WOLFSSL_ENTER("wolfSSL_DisableCRL");
  6169. if (ssl)
  6170. return wolfSSL_CertManagerDisableCRL(SSL_CM(ssl));
  6171. else
  6172. return BAD_FUNC_ARG;
  6173. }
  6174. #ifndef NO_FILESYSTEM
  6175. int wolfSSL_LoadCRL(WOLFSSL* ssl, const char* path, int type, int monitor)
  6176. {
  6177. WOLFSSL_ENTER("wolfSSL_LoadCRL");
  6178. if (ssl)
  6179. return wolfSSL_CertManagerLoadCRL(SSL_CM(ssl), path, type, monitor);
  6180. else
  6181. return BAD_FUNC_ARG;
  6182. }
  6183. #endif
  6184. int wolfSSL_SetCRL_Cb(WOLFSSL* ssl, CbMissingCRL cb)
  6185. {
  6186. WOLFSSL_ENTER("wolfSSL_SetCRL_Cb");
  6187. if (ssl)
  6188. return wolfSSL_CertManagerSetCRL_Cb(SSL_CM(ssl), cb);
  6189. else
  6190. return BAD_FUNC_ARG;
  6191. }
  6192. #ifdef HAVE_CRL_IO
  6193. int wolfSSL_SetCRL_IOCb(WOLFSSL* ssl, CbCrlIO cb)
  6194. {
  6195. WOLFSSL_ENTER("wolfSSL_SetCRL_Cb");
  6196. if (ssl)
  6197. return wolfSSL_CertManagerSetCRL_IOCb(SSL_CM(ssl), cb);
  6198. else
  6199. return BAD_FUNC_ARG;
  6200. }
  6201. #endif
  6202. int wolfSSL_CTX_EnableCRL(WOLFSSL_CTX* ctx, int options)
  6203. {
  6204. WOLFSSL_ENTER("wolfSSL_CTX_EnableCRL");
  6205. if (ctx)
  6206. return wolfSSL_CertManagerEnableCRL(ctx->cm, options);
  6207. else
  6208. return BAD_FUNC_ARG;
  6209. }
  6210. int wolfSSL_CTX_DisableCRL(WOLFSSL_CTX* ctx)
  6211. {
  6212. WOLFSSL_ENTER("wolfSSL_CTX_DisableCRL");
  6213. if (ctx)
  6214. return wolfSSL_CertManagerDisableCRL(ctx->cm);
  6215. else
  6216. return BAD_FUNC_ARG;
  6217. }
  6218. #ifndef NO_FILESYSTEM
  6219. int wolfSSL_CTX_LoadCRL(WOLFSSL_CTX* ctx, const char* path,
  6220. int type, int monitor)
  6221. {
  6222. WOLFSSL_ENTER("wolfSSL_CTX_LoadCRL");
  6223. if (ctx)
  6224. return wolfSSL_CertManagerLoadCRL(ctx->cm, path, type, monitor);
  6225. else
  6226. return BAD_FUNC_ARG;
  6227. }
  6228. #endif
  6229. int wolfSSL_CTX_SetCRL_Cb(WOLFSSL_CTX* ctx, CbMissingCRL cb)
  6230. {
  6231. WOLFSSL_ENTER("wolfSSL_CTX_SetCRL_Cb");
  6232. if (ctx)
  6233. return wolfSSL_CertManagerSetCRL_Cb(ctx->cm, cb);
  6234. else
  6235. return BAD_FUNC_ARG;
  6236. }
  6237. #ifdef HAVE_CRL_IO
  6238. int wolfSSL_CTX_SetCRL_IOCb(WOLFSSL_CTX* ctx, CbCrlIO cb)
  6239. {
  6240. WOLFSSL_ENTER("wolfSSL_CTX_SetCRL_IOCb");
  6241. if (ctx)
  6242. return wolfSSL_CertManagerSetCRL_IOCb(ctx->cm, cb);
  6243. else
  6244. return BAD_FUNC_ARG;
  6245. }
  6246. #endif
  6247. #endif /* HAVE_CRL */
  6248. #ifndef NO_FILESYSTEM
  6249. #ifdef WOLFSSL_DER_LOAD
  6250. /* Add format parameter to allow DER load of CA files */
  6251. int wolfSSL_CTX_der_load_verify_locations(WOLFSSL_CTX* ctx, const char* file,
  6252. int format)
  6253. {
  6254. WOLFSSL_ENTER("wolfSSL_CTX_der_load_verify_locations");
  6255. if (ctx == NULL || file == NULL)
  6256. return WOLFSSL_FAILURE;
  6257. if (ProcessFile(ctx, file, format, CA_TYPE, NULL, 0, NULL,
  6258. GET_VERIFY_SETTING_CTX(ctx)) == WOLFSSL_SUCCESS) {
  6259. return WOLFSSL_SUCCESS;
  6260. }
  6261. return WOLFSSL_FAILURE;
  6262. }
  6263. #endif /* WOLFSSL_DER_LOAD */
  6264. WOLFSSL_ABI
  6265. int wolfSSL_CTX_use_certificate_file(WOLFSSL_CTX* ctx, const char* file,
  6266. int format)
  6267. {
  6268. WOLFSSL_ENTER("wolfSSL_CTX_use_certificate_file");
  6269. if (ProcessFile(ctx, file, format, CERT_TYPE, NULL, 0, NULL,
  6270. GET_VERIFY_SETTING_CTX(ctx)) == WOLFSSL_SUCCESS) {
  6271. return WOLFSSL_SUCCESS;
  6272. }
  6273. return WOLFSSL_FAILURE;
  6274. }
  6275. WOLFSSL_ABI
  6276. int wolfSSL_CTX_use_PrivateKey_file(WOLFSSL_CTX* ctx, const char* file,
  6277. int format)
  6278. {
  6279. WOLFSSL_ENTER("wolfSSL_CTX_use_PrivateKey_file");
  6280. if (ProcessFile(ctx, file, format, PRIVATEKEY_TYPE, NULL, 0, NULL,
  6281. GET_VERIFY_SETTING_CTX(ctx)) == WOLFSSL_SUCCESS) {
  6282. return WOLFSSL_SUCCESS;
  6283. }
  6284. return WOLFSSL_FAILURE;
  6285. }
  6286. #endif /* NO_FILESYSTEM */
  6287. /* Sets the max chain depth when verifying a certificate chain. Default depth
  6288. * is set to MAX_CHAIN_DEPTH.
  6289. *
  6290. * ctx WOLFSSL_CTX structure to set depth in
  6291. * depth max depth
  6292. */
  6293. void wolfSSL_CTX_set_verify_depth(WOLFSSL_CTX *ctx, int depth) {
  6294. WOLFSSL_ENTER("wolfSSL_CTX_set_verify_depth");
  6295. if (ctx == NULL || depth < 0 || depth > MAX_CHAIN_DEPTH) {
  6296. WOLFSSL_MSG("Bad depth argument, too large or less than 0");
  6297. return;
  6298. }
  6299. ctx->verifyDepth = (byte)depth;
  6300. }
  6301. /* get cert chaining depth using ssl struct */
  6302. long wolfSSL_get_verify_depth(WOLFSSL* ssl)
  6303. {
  6304. if(ssl == NULL) {
  6305. return BAD_FUNC_ARG;
  6306. }
  6307. #ifndef OPENSSL_EXTRA
  6308. return MAX_CHAIN_DEPTH;
  6309. #else
  6310. return ssl->options.verifyDepth;
  6311. #endif
  6312. }
  6313. /* get cert chaining depth using ctx struct */
  6314. long wolfSSL_CTX_get_verify_depth(WOLFSSL_CTX* ctx)
  6315. {
  6316. if (ctx == NULL) {
  6317. return BAD_FUNC_ARG;
  6318. }
  6319. #ifndef OPENSSL_EXTRA
  6320. return MAX_CHAIN_DEPTH;
  6321. #else
  6322. return ctx->verifyDepth;
  6323. #endif
  6324. }
  6325. #ifndef NO_FILESYSTEM
  6326. WOLFSSL_ABI
  6327. int wolfSSL_CTX_use_certificate_chain_file(WOLFSSL_CTX* ctx, const char* file)
  6328. {
  6329. /* process up to MAX_CHAIN_DEPTH plus subject cert */
  6330. WOLFSSL_ENTER("wolfSSL_CTX_use_certificate_chain_file");
  6331. if (ProcessFile(ctx, file, WOLFSSL_FILETYPE_PEM, CERT_TYPE, NULL, 1, NULL,
  6332. GET_VERIFY_SETTING_CTX(ctx)) == WOLFSSL_SUCCESS) {
  6333. return WOLFSSL_SUCCESS;
  6334. }
  6335. return WOLFSSL_FAILURE;
  6336. }
  6337. int wolfSSL_CTX_use_certificate_chain_file_format(WOLFSSL_CTX* ctx,
  6338. const char* file, int format)
  6339. {
  6340. /* process up to MAX_CHAIN_DEPTH plus subject cert */
  6341. WOLFSSL_ENTER("wolfSSL_CTX_use_certificate_chain_file_format");
  6342. if (ProcessFile(ctx, file, format, CERT_TYPE, NULL, 1, NULL,
  6343. GET_VERIFY_SETTING_CTX(ctx)) == WOLFSSL_SUCCESS) {
  6344. return WOLFSSL_SUCCESS;
  6345. }
  6346. return WOLFSSL_FAILURE;
  6347. }
  6348. #ifndef NO_DH
  6349. /* server Diffie-Hellman parameters */
  6350. static int wolfSSL_SetTmpDH_file_wrapper(WOLFSSL_CTX* ctx, WOLFSSL* ssl,
  6351. const char* fname, int format)
  6352. {
  6353. #ifdef WOLFSSL_SMALL_STACK
  6354. byte staticBuffer[1]; /* force heap usage */
  6355. #else
  6356. byte staticBuffer[FILE_BUFFER_SIZE];
  6357. #endif
  6358. byte* myBuffer = staticBuffer;
  6359. int dynamic = 0;
  6360. int ret;
  6361. long sz = 0;
  6362. XFILE file;
  6363. if (ctx == NULL || fname == NULL)
  6364. return BAD_FUNC_ARG;
  6365. file = XFOPEN(fname, "rb");
  6366. if (file == XBADFILE) return WOLFSSL_BAD_FILE;
  6367. if(XFSEEK(file, 0, XSEEK_END) != 0) {
  6368. XFCLOSE(file);
  6369. return WOLFSSL_BAD_FILE;
  6370. }
  6371. sz = XFTELL(file);
  6372. XREWIND(file);
  6373. if (sz > MAX_WOLFSSL_FILE_SIZE || sz <= 0) {
  6374. WOLFSSL_MSG("SetTmpDH file size error");
  6375. XFCLOSE(file);
  6376. return WOLFSSL_BAD_FILE;
  6377. }
  6378. if (sz > (long)sizeof(staticBuffer)) {
  6379. WOLFSSL_MSG("Getting dynamic buffer");
  6380. myBuffer = (byte*) XMALLOC(sz, ctx->heap, DYNAMIC_TYPE_FILE);
  6381. if (myBuffer == NULL) {
  6382. XFCLOSE(file);
  6383. return WOLFSSL_BAD_FILE;
  6384. }
  6385. dynamic = 1;
  6386. }
  6387. if ((size_t)XFREAD(myBuffer, 1, sz, file) != (size_t)sz)
  6388. ret = WOLFSSL_BAD_FILE;
  6389. else {
  6390. if (ssl)
  6391. ret = wolfSSL_SetTmpDH_buffer(ssl, myBuffer, sz, format);
  6392. else
  6393. ret = wolfSSL_CTX_SetTmpDH_buffer(ctx, myBuffer, sz, format);
  6394. }
  6395. XFCLOSE(file);
  6396. if (dynamic)
  6397. XFREE(myBuffer, ctx->heap, DYNAMIC_TYPE_FILE);
  6398. return ret;
  6399. }
  6400. /* server Diffie-Hellman parameters */
  6401. int wolfSSL_SetTmpDH_file(WOLFSSL* ssl, const char* fname, int format)
  6402. {
  6403. if (ssl == NULL)
  6404. return BAD_FUNC_ARG;
  6405. return wolfSSL_SetTmpDH_file_wrapper(ssl->ctx, ssl, fname, format);
  6406. }
  6407. /* server Diffie-Hellman parameters */
  6408. int wolfSSL_CTX_SetTmpDH_file(WOLFSSL_CTX* ctx, const char* fname, int format)
  6409. {
  6410. return wolfSSL_SetTmpDH_file_wrapper(ctx, NULL, fname, format);
  6411. }
  6412. #endif /* NO_DH */
  6413. #endif /* NO_FILESYSTEM */
  6414. #ifndef NO_CHECK_PRIVATE_KEY
  6415. /* Check private against public in certificate for match
  6416. *
  6417. * ctx WOLFSSL_CTX structure to check private key in
  6418. *
  6419. * Returns SSL_SUCCESS on good private key and SSL_FAILURE if miss matched. */
  6420. int wolfSSL_CTX_check_private_key(const WOLFSSL_CTX* ctx)
  6421. {
  6422. #ifdef WOLFSSL_SMALL_STACK
  6423. DecodedCert* der = NULL;
  6424. #else
  6425. DecodedCert der[1];
  6426. #endif
  6427. word32 size;
  6428. byte* buff;
  6429. int ret = WOLFSSL_FAILURE;
  6430. WOLFSSL_ENTER("wolfSSL_CTX_check_private_key");
  6431. if (ctx == NULL || ctx->certificate == NULL) {
  6432. return WOLFSSL_FAILURE;
  6433. }
  6434. #ifndef NO_CERTS
  6435. #ifdef WOLFSSL_SMALL_STACK
  6436. der = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL, DYNAMIC_TYPE_DCERT);
  6437. if (der == NULL)
  6438. return MEMORY_E;
  6439. #endif
  6440. size = ctx->certificate->length;
  6441. buff = ctx->certificate->buffer;
  6442. InitDecodedCert(der, buff, size, ctx->heap);
  6443. if (ParseCertRelative(der, CERT_TYPE, NO_VERIFY, NULL) != 0) {
  6444. FreeDecodedCert(der);
  6445. #ifdef WOLFSSL_SMALL_STACK
  6446. XFREE(der, NULL, DYNAMIC_TYPE_DCERT);
  6447. #endif
  6448. return WOLFSSL_FAILURE;
  6449. }
  6450. size = ctx->privateKey->length;
  6451. buff = ctx->privateKey->buffer;
  6452. #ifdef WOLF_CRYPTO_CB
  6453. if (ctx->privateKeyDevId != INVALID_DEVID) {
  6454. int type = 0;
  6455. void *pkey = NULL;
  6456. #ifndef NO_RSA
  6457. if (der->keyOID == RSAk) {
  6458. type = DYNAMIC_TYPE_RSA;
  6459. }
  6460. #endif
  6461. #ifdef HAVE_ECC
  6462. if (der->keyOID == ECDSAk) {
  6463. type = DYNAMIC_TYPE_ECC;
  6464. }
  6465. #endif
  6466. ret = CreateDevPrivateKey(&pkey, buff, size, type, ctx->privateKeyLabel,
  6467. ctx->privateKeyId, ctx->heap,
  6468. ctx->privateKeyDevId);
  6469. #ifndef NO_RSA
  6470. if (ret == 0 && der->keyOID == RSAk) {
  6471. ret = wc_CryptoCb_RsaCheckPrivKey((RsaKey*)pkey, der->publicKey,
  6472. der->pubKeySize);
  6473. wc_FreeRsaKey((RsaKey*)pkey);
  6474. }
  6475. #endif
  6476. #ifdef HAVE_ECC
  6477. if (ret == 0 && der->keyOID == ECDSAk) {
  6478. ret = wc_CryptoCb_EccCheckPrivKey((ecc_key*)pkey, der->publicKey,
  6479. der->pubKeySize);
  6480. wc_ecc_free((ecc_key*)pkey);
  6481. }
  6482. #endif
  6483. if (pkey != NULL) {
  6484. XFREE(pkey, ctx->heap, type);
  6485. }
  6486. if (ret != CRYPTOCB_UNAVAILABLE) {
  6487. if (ret == 0) {
  6488. ret = WOLFSSL_SUCCESS;
  6489. }
  6490. else {
  6491. ret = WOLFSSL_FAILURE;
  6492. }
  6493. }
  6494. }
  6495. else {
  6496. /* fall through if unavailable */
  6497. ret = CRYPTOCB_UNAVAILABLE;
  6498. }
  6499. if (ret == CRYPTOCB_UNAVAILABLE)
  6500. #endif
  6501. {
  6502. ret = wc_CheckPrivateKeyCert(buff, size, der);
  6503. if (ret == 1) {
  6504. ret = WOLFSSL_SUCCESS;
  6505. }
  6506. else {
  6507. ret = WOLFSSL_FAILURE;
  6508. }
  6509. }
  6510. FreeDecodedCert(der);
  6511. #ifdef WOLFSSL_SMALL_STACK
  6512. XFREE(der, NULL, DYNAMIC_TYPE_DCERT);
  6513. #endif
  6514. return ret;
  6515. #else
  6516. WOLFSSL_MSG("NO_CERTS is defined, can not check private key");
  6517. return WOLFSSL_FAILURE;
  6518. #endif
  6519. }
  6520. #endif /* !NO_CHECK_PRIVATE_KEY */
  6521. #ifdef OPENSSL_ALL
  6522. /**
  6523. * Return the private key of the WOLFSSL_CTX struct
  6524. * @return WOLFSSL_EVP_PKEY* The caller doesn *NOT*` free the returned object.
  6525. */
  6526. WOLFSSL_EVP_PKEY* wolfSSL_CTX_get0_privatekey(const WOLFSSL_CTX* ctx)
  6527. {
  6528. const unsigned char *key;
  6529. int type;
  6530. WOLFSSL_ENTER("wolfSSL_CTX_get0_privatekey");
  6531. if (ctx == NULL || ctx->privateKey == NULL ||
  6532. ctx->privateKey->buffer == NULL) {
  6533. WOLFSSL_MSG("Bad parameter or key not set");
  6534. return NULL;
  6535. }
  6536. switch (ctx->privateKeyType) {
  6537. #ifndef NO_RSA
  6538. case rsa_sa_algo:
  6539. type = EVP_PKEY_RSA;
  6540. break;
  6541. #endif
  6542. #ifdef HAVE_ECC
  6543. case ecc_dsa_sa_algo:
  6544. type = EVP_PKEY_EC;
  6545. break;
  6546. #endif
  6547. default:
  6548. /* Other key types not supported either as ssl private keys
  6549. * or in the EVP layer */
  6550. WOLFSSL_MSG("Unsupported key type");
  6551. return NULL;
  6552. }
  6553. key = ctx->privateKey->buffer;
  6554. if (ctx->privateKeyPKey != NULL)
  6555. return ctx->privateKeyPKey;
  6556. else
  6557. return wolfSSL_d2i_PrivateKey(type,
  6558. &((WOLFSSL_CTX*)ctx)->privateKeyPKey, &key,
  6559. (long)ctx->privateKey->length);
  6560. }
  6561. #endif
  6562. #ifdef OPENSSL_EXTRA
  6563. WOLFSSL_PKCS8_PRIV_KEY_INFO* wolfSSL_d2i_PKCS8_PKEY(
  6564. WOLFSSL_PKCS8_PRIV_KEY_INFO** pkey, const unsigned char** keyBuf, long keyLen)
  6565. {
  6566. WOLFSSL_PKCS8_PRIV_KEY_INFO* pkcs8 = NULL;
  6567. #ifdef WOLFSSL_PEM_TO_DER
  6568. int ret;
  6569. DerBuffer* der = NULL;
  6570. if (keyBuf == NULL || *keyBuf == NULL || keyLen <= 0) {
  6571. WOLFSSL_MSG("Bad key PEM/DER args");
  6572. return NULL;
  6573. }
  6574. ret = PemToDer(*keyBuf, keyLen, PRIVATEKEY_TYPE, &der, NULL, NULL, NULL);
  6575. if (ret < 0) {
  6576. WOLFSSL_MSG("Not PEM format");
  6577. ret = AllocDer(&der, (word32)keyLen, PRIVATEKEY_TYPE, NULL);
  6578. if (ret == 0) {
  6579. XMEMCPY(der->buffer, *keyBuf, keyLen);
  6580. }
  6581. }
  6582. if (ret == 0) {
  6583. /* Verify this is PKCS8 Key */
  6584. word32 inOutIdx = 0;
  6585. word32 algId;
  6586. ret = ToTraditionalInline_ex(der->buffer, &inOutIdx, der->length, &algId);
  6587. if (ret >= 0) {
  6588. ret = 0; /* good DER */
  6589. }
  6590. }
  6591. if (ret == 0) {
  6592. pkcs8 = wolfSSL_EVP_PKEY_new();
  6593. if (pkcs8 == NULL)
  6594. ret = MEMORY_E;
  6595. }
  6596. if (ret == 0) {
  6597. pkcs8->pkey.ptr = (char*)XMALLOC(der->length, NULL,
  6598. DYNAMIC_TYPE_PUBLIC_KEY);
  6599. if (pkcs8->pkey.ptr == NULL)
  6600. ret = MEMORY_E;
  6601. }
  6602. if (ret == 0) {
  6603. XMEMCPY(pkcs8->pkey.ptr, der->buffer, der->length);
  6604. pkcs8->pkey_sz = der->length;
  6605. }
  6606. FreeDer(&der);
  6607. if (ret != 0) {
  6608. wolfSSL_EVP_PKEY_free(pkcs8);
  6609. pkcs8 = NULL;
  6610. }
  6611. if (pkey != NULL) {
  6612. *pkey = pkcs8;
  6613. }
  6614. #else
  6615. (void)bio;
  6616. (void)pkey;
  6617. #endif /* WOLFSSL_PEM_TO_DER */
  6618. return pkcs8;
  6619. }
  6620. #ifndef NO_BIO
  6621. /* put SSL type in extra for now, not very common */
  6622. /* Converts a DER format key read from "bio" to a PKCS8 structure.
  6623. *
  6624. * bio input bio to read DER from
  6625. * pkey If not NULL then this pointer will be overwritten with a new PKCS8
  6626. * structure.
  6627. *
  6628. * returns a WOLFSSL_PKCS8_PRIV_KEY_INFO pointer on success and NULL in fail
  6629. * case.
  6630. */
  6631. WOLFSSL_PKCS8_PRIV_KEY_INFO* wolfSSL_d2i_PKCS8_PKEY_bio(WOLFSSL_BIO* bio,
  6632. WOLFSSL_PKCS8_PRIV_KEY_INFO** pkey)
  6633. {
  6634. WOLFSSL_PKCS8_PRIV_KEY_INFO* pkcs8 = NULL;
  6635. #ifdef WOLFSSL_PEM_TO_DER
  6636. unsigned char* mem = NULL;
  6637. int memSz;
  6638. WOLFSSL_ENTER("wolfSSL_d2i_PKCS8_PKEY_bio");
  6639. if (bio == NULL) {
  6640. return NULL;
  6641. }
  6642. if ((memSz = wolfSSL_BIO_get_mem_data(bio, &mem)) < 0) {
  6643. return NULL;
  6644. }
  6645. pkcs8 = wolfSSL_d2i_PKCS8_PKEY(pkey, (const unsigned char**)&mem, memSz);
  6646. #else
  6647. (void)bio;
  6648. (void)pkey;
  6649. #endif /* WOLFSSL_PEM_TO_DER */
  6650. return pkcs8;
  6651. }
  6652. /* expecting DER format public key
  6653. *
  6654. * bio input bio to read DER from
  6655. * out If not NULL then this pointer will be overwritten with a new
  6656. * WOLFSSL_EVP_PKEY pointer
  6657. *
  6658. * returns a WOLFSSL_EVP_PKEY pointer on success and NULL in fail case.
  6659. */
  6660. WOLFSSL_EVP_PKEY* wolfSSL_d2i_PUBKEY_bio(WOLFSSL_BIO* bio,
  6661. WOLFSSL_EVP_PKEY** out)
  6662. {
  6663. unsigned char* mem;
  6664. long memSz;
  6665. WOLFSSL_EVP_PKEY* pkey = NULL;
  6666. WOLFSSL_ENTER("wolfSSL_d2i_PUBKEY_bio()");
  6667. if (bio == NULL) {
  6668. return NULL;
  6669. }
  6670. (void)out;
  6671. memSz = wolfSSL_BIO_get_len(bio);
  6672. if (memSz <= 0) {
  6673. return NULL;
  6674. }
  6675. mem = (unsigned char*)XMALLOC(memSz, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  6676. if (mem == NULL) {
  6677. return NULL;
  6678. }
  6679. if (wolfSSL_BIO_read(bio, mem, (int)memSz) == memSz) {
  6680. pkey = wolfSSL_d2i_PUBKEY(NULL, (const unsigned char**)&mem, memSz);
  6681. if (out != NULL && pkey != NULL) {
  6682. *out = pkey;
  6683. }
  6684. }
  6685. XFREE(mem, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  6686. return pkey;
  6687. }
  6688. #endif /* !NO_BIO */
  6689. static WOLFSSL_EVP_PKEY* d2iGenericKey(WOLFSSL_EVP_PKEY** out,
  6690. const unsigned char** in, long inSz, int priv)
  6691. {
  6692. WOLFSSL_EVP_PKEY* pkey = NULL;
  6693. const unsigned char* mem;
  6694. long memSz = inSz;
  6695. WOLFSSL_ENTER("d2iGenericKey");
  6696. if (in == NULL || *in == NULL || inSz < 0) {
  6697. WOLFSSL_MSG("Bad argument");
  6698. return NULL;
  6699. }
  6700. mem = *in;
  6701. #if !defined(NO_RSA)
  6702. {
  6703. word32 keyIdx = 0;
  6704. int isRsaKey;
  6705. #ifdef WOLFSSL_SMALL_STACK
  6706. RsaKey *rsa = (RsaKey*)XMALLOC(sizeof(RsaKey), NULL, DYNAMIC_TYPE_RSA);
  6707. if (rsa == NULL)
  6708. return NULL;
  6709. #else
  6710. RsaKey rsa[1];
  6711. #endif
  6712. XMEMSET(rsa, 0, sizeof(RsaKey));
  6713. /* test if RSA key */
  6714. if (priv)
  6715. isRsaKey = wc_InitRsaKey(rsa, NULL) == 0 &&
  6716. wc_RsaPrivateKeyDecode(mem, &keyIdx, rsa, (word32)memSz) == 0;
  6717. else
  6718. isRsaKey = wc_InitRsaKey(rsa, NULL) == 0 &&
  6719. wc_RsaPublicKeyDecode(mem, &keyIdx, rsa, (word32)memSz) == 0;
  6720. wc_FreeRsaKey(rsa);
  6721. #ifdef WOLFSSL_SMALL_STACK
  6722. XFREE(rsa, NULL, DYNAMIC_TYPE_RSA);
  6723. #endif
  6724. if (isRsaKey) {
  6725. pkey = wolfSSL_EVP_PKEY_new();
  6726. if (pkey != NULL) {
  6727. pkey->pkey_sz = keyIdx;
  6728. pkey->pkey.ptr = (char*)XMALLOC(memSz, NULL,
  6729. priv ? DYNAMIC_TYPE_PRIVATE_KEY :
  6730. DYNAMIC_TYPE_PUBLIC_KEY);
  6731. if (pkey->pkey.ptr == NULL) {
  6732. wolfSSL_EVP_PKEY_free(pkey);
  6733. return NULL;
  6734. }
  6735. XMEMCPY(pkey->pkey.ptr, mem, keyIdx);
  6736. pkey->type = EVP_PKEY_RSA;
  6737. if (out != NULL) {
  6738. *out = pkey;
  6739. }
  6740. pkey->ownRsa = 1;
  6741. pkey->rsa = wolfSSL_RSA_new();
  6742. if (pkey->rsa == NULL) {
  6743. wolfSSL_EVP_PKEY_free(pkey);
  6744. return NULL;
  6745. }
  6746. if (wolfSSL_RSA_LoadDer_ex(pkey->rsa,
  6747. (const unsigned char*)pkey->pkey.ptr,
  6748. pkey->pkey_sz, priv ? WOLFSSL_RSA_LOAD_PRIVATE
  6749. : WOLFSSL_RSA_LOAD_PUBLIC) != 1) {
  6750. wolfSSL_EVP_PKEY_free(pkey);
  6751. return NULL;
  6752. }
  6753. return pkey;
  6754. }
  6755. else {
  6756. WOLFSSL_MSG("RSA wolfSSL_EVP_PKEY_new error");
  6757. }
  6758. }
  6759. }
  6760. #endif /* NO_RSA */
  6761. #ifdef HAVE_ECC
  6762. {
  6763. word32 keyIdx = 0;
  6764. int isEccKey;
  6765. #ifdef WOLFSSL_SMALL_STACK
  6766. ecc_key *ecc = (ecc_key*)XMALLOC(sizeof(ecc_key), NULL, DYNAMIC_TYPE_ECC);
  6767. if (ecc == NULL)
  6768. return NULL;
  6769. #else
  6770. ecc_key ecc[1];
  6771. #endif
  6772. XMEMSET(ecc, 0, sizeof(ecc_key));
  6773. if (priv)
  6774. isEccKey = wc_ecc_init(ecc) == 0 &&
  6775. wc_EccPrivateKeyDecode(mem, &keyIdx, ecc, (word32)memSz) == 0;
  6776. else
  6777. isEccKey = wc_ecc_init(ecc) == 0 &&
  6778. wc_EccPublicKeyDecode(mem, &keyIdx, ecc, (word32)memSz) == 0;
  6779. wc_ecc_free(ecc);
  6780. #ifdef WOLFSSL_SMALL_STACK
  6781. XFREE(ecc, NULL, DYNAMIC_TYPE_ECC);
  6782. #endif
  6783. if (isEccKey) {
  6784. pkey = wolfSSL_EVP_PKEY_new();
  6785. if (pkey != NULL) {
  6786. pkey->pkey_sz = keyIdx;
  6787. pkey->pkey.ptr = (char*)XMALLOC(keyIdx, NULL,
  6788. priv ? DYNAMIC_TYPE_PRIVATE_KEY :
  6789. DYNAMIC_TYPE_PUBLIC_KEY);
  6790. if (pkey->pkey.ptr == NULL) {
  6791. wolfSSL_EVP_PKEY_free(pkey);
  6792. return NULL;
  6793. }
  6794. XMEMCPY(pkey->pkey.ptr, mem, keyIdx);
  6795. pkey->type = EVP_PKEY_EC;
  6796. if (out != NULL) {
  6797. *out = pkey;
  6798. }
  6799. pkey->ownEcc = 1;
  6800. pkey->ecc = wolfSSL_EC_KEY_new();
  6801. if (pkey->ecc == NULL) {
  6802. wolfSSL_EVP_PKEY_free(pkey);
  6803. return NULL;
  6804. }
  6805. if (wolfSSL_EC_KEY_LoadDer_ex(pkey->ecc,
  6806. (const unsigned char*)pkey->pkey.ptr,
  6807. pkey->pkey_sz, priv ? WOLFSSL_RSA_LOAD_PRIVATE
  6808. : WOLFSSL_RSA_LOAD_PUBLIC) != 1) {
  6809. wolfSSL_EVP_PKEY_free(pkey);
  6810. return NULL;
  6811. }
  6812. return pkey;
  6813. }
  6814. else {
  6815. WOLFSSL_MSG("ECC wolfSSL_EVP_PKEY_new error");
  6816. }
  6817. }
  6818. }
  6819. #endif /* HAVE_ECC */
  6820. #if !defined(NO_DSA)
  6821. {
  6822. word32 keyIdx = 0;
  6823. int isDsaKey;
  6824. #ifdef WOLFSSL_SMALL_STACK
  6825. DsaKey *dsa = (DsaKey*)XMALLOC(sizeof(DsaKey), NULL, DYNAMIC_TYPE_DSA);
  6826. if (dsa == NULL)
  6827. return NULL;
  6828. #else
  6829. DsaKey dsa[1];
  6830. #endif
  6831. XMEMSET(dsa, 0, sizeof(DsaKey));
  6832. if (priv)
  6833. isDsaKey = wc_InitDsaKey(dsa) == 0 &&
  6834. wc_DsaPrivateKeyDecode(mem, &keyIdx, dsa, (word32)memSz) == 0;
  6835. else
  6836. isDsaKey = wc_InitDsaKey(dsa) == 0 &&
  6837. wc_DsaPublicKeyDecode(mem, &keyIdx, dsa, (word32)memSz) == 0;
  6838. wc_FreeDsaKey(dsa);
  6839. #ifdef WOLFSSL_SMALL_STACK
  6840. XFREE(dsa, NULL, DYNAMIC_TYPE_DSA);
  6841. #endif
  6842. /* test if DSA key */
  6843. if (isDsaKey) {
  6844. pkey = wolfSSL_EVP_PKEY_new();
  6845. if (pkey != NULL) {
  6846. pkey->pkey_sz = keyIdx;
  6847. pkey->pkey.ptr = (char*)XMALLOC(memSz, NULL,
  6848. priv ? DYNAMIC_TYPE_PRIVATE_KEY :
  6849. DYNAMIC_TYPE_PUBLIC_KEY);
  6850. if (pkey->pkey.ptr == NULL) {
  6851. wolfSSL_EVP_PKEY_free(pkey);
  6852. return NULL;
  6853. }
  6854. XMEMCPY(pkey->pkey.ptr, mem, keyIdx);
  6855. pkey->type = EVP_PKEY_DSA;
  6856. if (out != NULL) {
  6857. *out = pkey;
  6858. }
  6859. pkey->ownDsa = 1;
  6860. pkey->dsa = wolfSSL_DSA_new();
  6861. if (pkey->dsa == NULL) {
  6862. wolfSSL_EVP_PKEY_free(pkey);
  6863. return NULL;
  6864. }
  6865. if (wolfSSL_DSA_LoadDer_ex(pkey->dsa,
  6866. (const unsigned char*)pkey->pkey.ptr,
  6867. pkey->pkey_sz, priv ? WOLFSSL_RSA_LOAD_PRIVATE
  6868. : WOLFSSL_RSA_LOAD_PUBLIC) != 1) {
  6869. wolfSSL_EVP_PKEY_free(pkey);
  6870. return NULL;
  6871. }
  6872. return pkey;
  6873. }
  6874. else {
  6875. WOLFSSL_MSG("DSA wolfSSL_EVP_PKEY_new error");
  6876. }
  6877. }
  6878. }
  6879. #endif /* NO_DSA */
  6880. #if !defined(NO_DH) && (defined(WOLFSSL_QT) || defined(OPENSSL_ALL))
  6881. #if !defined(HAVE_FIPS) || (defined(HAVE_FIPS_VERSION) && \
  6882. (HAVE_FIPS_VERSION > 2))
  6883. {
  6884. int isDhKey;
  6885. word32 keyIdx = 0;
  6886. #ifdef WOLFSSL_SMALL_STACK
  6887. DhKey *dh = (DhKey*)XMALLOC(sizeof(DhKey), NULL, DYNAMIC_TYPE_DH);
  6888. if (dh == NULL)
  6889. return NULL;
  6890. #else
  6891. DhKey dh[1];
  6892. #endif
  6893. XMEMSET(dh, 0, sizeof(DhKey));
  6894. isDhKey = wc_InitDhKey(dh) == 0 &&
  6895. wc_DhKeyDecode(mem, &keyIdx, dh, (word32)memSz) == 0;
  6896. wc_FreeDhKey(dh);
  6897. #ifdef WOLFSSL_SMALL_STACK
  6898. XFREE(dh, NULL, DYNAMIC_TYPE_DH);
  6899. #endif
  6900. /* test if DH key */
  6901. if (isDhKey) {
  6902. pkey = wolfSSL_EVP_PKEY_new();
  6903. if (pkey != NULL) {
  6904. pkey->pkey_sz = (int)memSz;
  6905. pkey->pkey.ptr = (char*)XMALLOC(memSz, NULL,
  6906. priv ? DYNAMIC_TYPE_PRIVATE_KEY :
  6907. DYNAMIC_TYPE_PUBLIC_KEY);
  6908. if (pkey->pkey.ptr == NULL) {
  6909. wolfSSL_EVP_PKEY_free(pkey);
  6910. return NULL;
  6911. }
  6912. XMEMCPY(pkey->pkey.ptr, mem, memSz);
  6913. pkey->type = EVP_PKEY_DH;
  6914. if (out != NULL) {
  6915. *out = pkey;
  6916. }
  6917. pkey->ownDh = 1;
  6918. pkey->dh = wolfSSL_DH_new();
  6919. if (pkey->dh == NULL) {
  6920. wolfSSL_EVP_PKEY_free(pkey);
  6921. return NULL;
  6922. }
  6923. if (wolfSSL_DH_LoadDer(pkey->dh,
  6924. (const unsigned char*)pkey->pkey.ptr,
  6925. pkey->pkey_sz) != WOLFSSL_SUCCESS) {
  6926. wolfSSL_EVP_PKEY_free(pkey);
  6927. return NULL;
  6928. }
  6929. return pkey;
  6930. }
  6931. else {
  6932. WOLFSSL_MSG("DH wolfSSL_EVP_PKEY_new error");
  6933. }
  6934. }
  6935. }
  6936. #endif /* !HAVE_FIPS || HAVE_FIPS_VERSION > 2 */
  6937. #endif /* !NO_DH && (WOLFSSL_QT || OPENSSL_ALL) */
  6938. #if !defined(NO_DH) && defined(OPENSSL_EXTRA) && defined(WOLFSSL_DH_EXTRA)
  6939. #if !defined(HAVE_FIPS) || (defined(HAVE_FIPS_VERSION) && \
  6940. (HAVE_FIPS_VERSION > 2))
  6941. {
  6942. DhKey dh;
  6943. word32 keyIdx = 0;
  6944. DhKey* key = NULL;
  6945. int ret;
  6946. int elements;
  6947. /* test if DH-public key */
  6948. if (wc_InitDhKey(&dh) != 0)
  6949. return NULL;
  6950. ret = wc_DhKeyDecode(mem, &keyIdx, &dh, (word32)memSz);
  6951. wc_FreeDhKey(&dh);
  6952. if (ret == 0) {
  6953. pkey = wolfSSL_EVP_PKEY_new();
  6954. if (pkey != NULL) {
  6955. pkey->type = EVP_PKEY_DH;
  6956. pkey->pkey_sz = (int)memSz;
  6957. pkey->pkey.ptr = (char*)XMALLOC(memSz, NULL,
  6958. priv ? DYNAMIC_TYPE_PRIVATE_KEY :
  6959. DYNAMIC_TYPE_PUBLIC_KEY);
  6960. if (pkey->pkey.ptr == NULL) {
  6961. wolfSSL_EVP_PKEY_free(pkey);
  6962. return NULL;
  6963. }
  6964. XMEMCPY(pkey->pkey.ptr, mem, memSz);
  6965. if (out != NULL) {
  6966. *out = pkey;
  6967. }
  6968. pkey->ownDh = 1;
  6969. pkey->dh = wolfSSL_DH_new();
  6970. if (pkey->dh == NULL) {
  6971. wolfSSL_EVP_PKEY_free(pkey);
  6972. return NULL;
  6973. }
  6974. key = (DhKey*)pkey->dh->internal;
  6975. keyIdx = 0;
  6976. if (wc_DhKeyDecode(mem, &keyIdx, key, (word32)memSz) == 0)
  6977. {
  6978. elements = ELEMENT_P | ELEMENT_G | ELEMENT_Q | ELEMENT_PUB;
  6979. if (priv)
  6980. elements |= ELEMENT_PRV;
  6981. if(SetDhExternal_ex(pkey->dh, elements)
  6982. == WOLFSSL_SUCCESS ) {
  6983. return pkey;
  6984. }
  6985. }
  6986. else {
  6987. wolfSSL_EVP_PKEY_free(pkey);
  6988. return NULL;
  6989. }
  6990. }
  6991. }
  6992. }
  6993. #endif /* !HAVE_FIPS || HAVE_FIPS_VERSION > 2 */
  6994. #endif /* !NO_DH && OPENSSL_EXTRA && WOLFSSL_DH_EXTRA */
  6995. if (pkey == NULL) {
  6996. WOLFSSL_MSG("wolfSSL_d2i_PUBKEY couldn't determine key type");
  6997. }
  6998. return pkey;
  6999. }
  7000. /* Converts a DER encoded public key to a WOLFSSL_EVP_PKEY structure.
  7001. *
  7002. * out pointer to new WOLFSSL_EVP_PKEY structure. Can be NULL
  7003. * in DER buffer to convert
  7004. * inSz size of in buffer
  7005. *
  7006. * returns a pointer to a new WOLFSSL_EVP_PKEY structure on success and NULL
  7007. * on fail
  7008. */
  7009. WOLFSSL_EVP_PKEY* wolfSSL_d2i_PUBKEY(WOLFSSL_EVP_PKEY** out,
  7010. const unsigned char** in, long inSz)
  7011. {
  7012. WOLFSSL_ENTER("wolfSSL_d2i_PUBKEY");
  7013. return d2iGenericKey(out, in, inSz, 0);
  7014. }
  7015. /* helper function to get raw pointer to DER buffer from WOLFSSL_EVP_PKEY */
  7016. static int wolfSSL_EVP_PKEY_get_der(const WOLFSSL_EVP_PKEY* key, unsigned char** der)
  7017. {
  7018. unsigned char* pt;
  7019. int sz;
  7020. word16 pkcs8HeaderSz;
  7021. if (!key || !key->pkey_sz)
  7022. return WOLFSSL_FATAL_ERROR;
  7023. /* return the key without PKCS8 for compatibility */
  7024. /* if pkcs8HeaderSz is invalid, use 0 and return all of pkey */
  7025. pkcs8HeaderSz = 0;
  7026. if (key->pkey_sz > key->pkcs8HeaderSz)
  7027. pkcs8HeaderSz = key->pkcs8HeaderSz;
  7028. sz = key->pkey_sz - pkcs8HeaderSz;
  7029. if (der) {
  7030. pt = (unsigned char*)key->pkey.ptr;
  7031. if (*der) {
  7032. /* since this function signature has no size value passed in it is
  7033. * assumed that the user has allocated a large enough buffer */
  7034. XMEMCPY(*der, pt + pkcs8HeaderSz, sz);
  7035. *der += sz;
  7036. }
  7037. else {
  7038. *der = (unsigned char*)XMALLOC(sz, NULL, DYNAMIC_TYPE_OPENSSL);
  7039. if (*der == NULL) {
  7040. return WOLFSSL_FATAL_ERROR;
  7041. }
  7042. XMEMCPY(*der, pt + pkcs8HeaderSz, sz);
  7043. }
  7044. }
  7045. return sz;
  7046. }
  7047. int wolfSSL_i2d_PUBKEY(const WOLFSSL_EVP_PKEY *key, unsigned char **der)
  7048. {
  7049. return wolfSSL_EVP_PKEY_get_der(key, der);
  7050. }
  7051. static WOLFSSL_EVP_PKEY* _d2i_PublicKey(int type, WOLFSSL_EVP_PKEY** out,
  7052. const unsigned char **in, long inSz, int priv)
  7053. {
  7054. int ret = 0;
  7055. word32 idx = 0, algId;
  7056. word16 pkcs8HeaderSz = 0;
  7057. WOLFSSL_EVP_PKEY* local;
  7058. int opt;
  7059. if (in == NULL || inSz < 0) {
  7060. WOLFSSL_MSG("Bad argument");
  7061. return NULL;
  7062. }
  7063. if (priv == 1) {
  7064. /* Check if input buffer has PKCS8 header. In the case that it does not
  7065. * have a PKCS8 header then do not error out. */
  7066. if ((ret = ToTraditionalInline_ex((const byte*)(*in), &idx,
  7067. (word32)inSz, &algId)) > 0) {
  7068. WOLFSSL_MSG("Found PKCS8 header");
  7069. pkcs8HeaderSz = (word16)idx;
  7070. if ((type == EVP_PKEY_RSA && algId != RSAk) ||
  7071. (type == EVP_PKEY_EC && algId != ECDSAk) ||
  7072. (type == EVP_PKEY_DSA && algId != DSAk) ||
  7073. (type == EVP_PKEY_DH && algId != DHk)) {
  7074. WOLFSSL_MSG("PKCS8 does not match EVP key type");
  7075. return NULL;
  7076. }
  7077. (void)idx; /* not used */
  7078. }
  7079. else {
  7080. if (ret != ASN_PARSE_E) {
  7081. WOLFSSL_MSG("Unexpected error with trying to remove PKCS8 "
  7082. "header");
  7083. return NULL;
  7084. }
  7085. }
  7086. }
  7087. if (out != NULL && *out != NULL) {
  7088. wolfSSL_EVP_PKEY_free(*out);
  7089. *out = NULL;
  7090. }
  7091. local = wolfSSL_EVP_PKEY_new();
  7092. if (local == NULL) {
  7093. return NULL;
  7094. }
  7095. local->type = type;
  7096. local->pkey_sz = (int)inSz;
  7097. local->pkcs8HeaderSz = pkcs8HeaderSz;
  7098. local->pkey.ptr = (char*)XMALLOC(inSz, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  7099. if (local->pkey.ptr == NULL) {
  7100. wolfSSL_EVP_PKEY_free(local);
  7101. local = NULL;
  7102. return NULL;
  7103. }
  7104. else {
  7105. XMEMCPY(local->pkey.ptr, *in, inSz);
  7106. }
  7107. switch (type) {
  7108. #ifndef NO_RSA
  7109. case EVP_PKEY_RSA:
  7110. local->ownRsa = 1;
  7111. local->rsa = wolfSSL_RSA_new();
  7112. if (local->rsa == NULL) {
  7113. wolfSSL_EVP_PKEY_free(local);
  7114. return NULL;
  7115. }
  7116. opt = priv ? WOLFSSL_RSA_LOAD_PRIVATE : WOLFSSL_RSA_LOAD_PUBLIC;
  7117. if (wolfSSL_RSA_LoadDer_ex(local->rsa,
  7118. (const unsigned char*)local->pkey.ptr, local->pkey_sz,
  7119. opt) != WOLFSSL_SUCCESS) {
  7120. wolfSSL_EVP_PKEY_free(local);
  7121. return NULL;
  7122. }
  7123. break;
  7124. #endif /* NO_RSA */
  7125. #ifdef HAVE_ECC
  7126. case EVP_PKEY_EC:
  7127. local->ownEcc = 1;
  7128. local->ecc = wolfSSL_EC_KEY_new();
  7129. if (local->ecc == NULL) {
  7130. wolfSSL_EVP_PKEY_free(local);
  7131. return NULL;
  7132. }
  7133. opt = priv ? WOLFSSL_EC_KEY_LOAD_PRIVATE :
  7134. WOLFSSL_EC_KEY_LOAD_PUBLIC;
  7135. if (wolfSSL_EC_KEY_LoadDer_ex(local->ecc,
  7136. (const unsigned char*)local->pkey.ptr, local->pkey_sz,
  7137. opt)
  7138. != WOLFSSL_SUCCESS) {
  7139. wolfSSL_EVP_PKEY_free(local);
  7140. return NULL;
  7141. }
  7142. break;
  7143. #endif /* HAVE_ECC */
  7144. #if defined(WOLFSSL_QT) || defined(OPENSSL_ALL) || defined(WOLFSSL_OPENSSH)
  7145. #ifndef NO_DSA
  7146. case EVP_PKEY_DSA:
  7147. local->ownDsa = 1;
  7148. local->dsa = wolfSSL_DSA_new();
  7149. if (local->dsa == NULL) {
  7150. wolfSSL_EVP_PKEY_free(local);
  7151. return NULL;
  7152. }
  7153. opt = priv ? WOLFSSL_DSA_LOAD_PRIVATE : WOLFSSL_DSA_LOAD_PUBLIC;
  7154. if (wolfSSL_DSA_LoadDer_ex(local->dsa,
  7155. (const unsigned char*)local->pkey.ptr, local->pkey_sz,
  7156. opt)
  7157. != WOLFSSL_SUCCESS) {
  7158. wolfSSL_EVP_PKEY_free(local);
  7159. return NULL;
  7160. }
  7161. break;
  7162. #endif /* NO_DSA */
  7163. #ifndef NO_DH
  7164. #if !defined(HAVE_FIPS) || (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION>2))
  7165. case EVP_PKEY_DH:
  7166. local->ownDh = 1;
  7167. local->dh = wolfSSL_DH_new();
  7168. if (local->dh == NULL) {
  7169. wolfSSL_EVP_PKEY_free(local);
  7170. return NULL;
  7171. }
  7172. if (wolfSSL_DH_LoadDer(local->dh,
  7173. (const unsigned char*)local->pkey.ptr, local->pkey_sz)
  7174. != WOLFSSL_SUCCESS) {
  7175. wolfSSL_EVP_PKEY_free(local);
  7176. return NULL;
  7177. }
  7178. break;
  7179. #endif /* !HAVE_FIPS || HAVE_FIPS_VERSION > 2 */
  7180. #endif /* HAVE_DH */
  7181. #endif /* WOLFSSL_QT || OPENSSL_ALL || WOLFSSL_OPENSSH */
  7182. default:
  7183. WOLFSSL_MSG("Unsupported key type");
  7184. wolfSSL_EVP_PKEY_free(local);
  7185. return NULL;
  7186. }
  7187. /* advance pointer with success */
  7188. if (local != NULL) {
  7189. if (local->pkey_sz <= (int)inSz) {
  7190. *in += local->pkey_sz;
  7191. }
  7192. if (out != NULL) {
  7193. *out = local;
  7194. }
  7195. }
  7196. return local;
  7197. }
  7198. WOLFSSL_EVP_PKEY* wolfSSL_d2i_PublicKey(int type, WOLFSSL_EVP_PKEY** out,
  7199. const unsigned char **in, long inSz)
  7200. {
  7201. WOLFSSL_ENTER("wolfSSL_d2i_PublicKey");
  7202. return _d2i_PublicKey(type, out, in, inSz, 0);
  7203. }
  7204. /* Reads in a DER format key. If PKCS8 headers are found they are stripped off.
  7205. *
  7206. * type type of key
  7207. * out newly created WOLFSSL_EVP_PKEY structure
  7208. * in pointer to input key DER
  7209. * inSz size of in buffer
  7210. *
  7211. * On success a non null pointer is returned and the pointer in is advanced the
  7212. * same number of bytes read.
  7213. */
  7214. WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey(int type, WOLFSSL_EVP_PKEY** out,
  7215. const unsigned char **in, long inSz)
  7216. {
  7217. WOLFSSL_ENTER("wolfSSL_d2i_PrivateKey");
  7218. return _d2i_PublicKey(type, out, in, inSz, 1);
  7219. }
  7220. #ifdef WOLF_CRYPTO_CB
  7221. /* Create an EVP structure for use with crypto callbacks */
  7222. WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey_id(int type, WOLFSSL_EVP_PKEY** out,
  7223. void* heap, int devId)
  7224. {
  7225. WOLFSSL_EVP_PKEY* local;
  7226. if (out != NULL && *out != NULL) {
  7227. wolfSSL_EVP_PKEY_free(*out);
  7228. *out = NULL;
  7229. }
  7230. local = wolfSSL_EVP_PKEY_new_ex(heap);
  7231. if (local == NULL) {
  7232. return NULL;
  7233. }
  7234. local->type = type;
  7235. local->pkey_sz = 0;
  7236. local->pkcs8HeaderSz = 0;
  7237. switch (type) {
  7238. #ifndef NO_RSA
  7239. case EVP_PKEY_RSA:
  7240. {
  7241. RsaKey* key;
  7242. local->ownRsa = 1;
  7243. local->rsa = wolfSSL_RSA_new_ex(heap, devId);
  7244. if (local->rsa == NULL) {
  7245. wolfSSL_EVP_PKEY_free(local);
  7246. return NULL;
  7247. }
  7248. key = (RsaKey*)local->rsa->internal;
  7249. key->devId = devId;
  7250. local->rsa->inSet = 1;
  7251. break;
  7252. }
  7253. #endif /* !NO_RSA */
  7254. #ifdef HAVE_ECC
  7255. case EVP_PKEY_EC:
  7256. {
  7257. ecc_key* key;
  7258. local->ownEcc = 1;
  7259. local->ecc = wolfSSL_EC_KEY_new_ex(heap, devId);
  7260. if (local->ecc == NULL) {
  7261. wolfSSL_EVP_PKEY_free(local);
  7262. return NULL;
  7263. }
  7264. key = (ecc_key*)local->ecc->internal;
  7265. key->devId = devId;
  7266. key->type = ECC_PRIVATEKEY;
  7267. /* key is required to have a key size / curve set, although
  7268. * actual one used is determined by devId callback function */
  7269. wc_ecc_set_curve(key, ECDHE_SIZE, ECC_CURVE_DEF);
  7270. local->ecc->inSet = 1;
  7271. break;
  7272. }
  7273. #endif /* HAVE_ECC */
  7274. default:
  7275. WOLFSSL_MSG("Unsupported private key id type");
  7276. wolfSSL_EVP_PKEY_free(local);
  7277. return NULL;
  7278. }
  7279. if (local != NULL && out != NULL) {
  7280. *out = local;
  7281. }
  7282. return local;
  7283. }
  7284. #endif /* WOLF_CRYPTO_CB */
  7285. #ifndef NO_CERTS
  7286. #ifndef NO_CHECK_PRIVATE_KEY
  7287. int wolfSSL_check_private_key(const WOLFSSL* ssl)
  7288. {
  7289. DecodedCert der;
  7290. word32 size;
  7291. byte* buff;
  7292. int ret;
  7293. if (ssl == NULL) {
  7294. return WOLFSSL_FAILURE;
  7295. }
  7296. size = ssl->buffers.certificate->length;
  7297. buff = ssl->buffers.certificate->buffer;
  7298. InitDecodedCert(&der, buff, size, ssl->heap);
  7299. #ifdef HAVE_PK_CALLBACKS
  7300. ret = InitSigPkCb((WOLFSSL*)ssl, &der.sigCtx);
  7301. if (ret != 0) {
  7302. FreeDecodedCert(&der);
  7303. return ret;
  7304. }
  7305. #endif
  7306. if (ParseCertRelative(&der, CERT_TYPE, NO_VERIFY, NULL) != 0) {
  7307. FreeDecodedCert(&der);
  7308. return WOLFSSL_FAILURE;
  7309. }
  7310. size = ssl->buffers.key->length;
  7311. buff = ssl->buffers.key->buffer;
  7312. #ifdef WOLF_CRYPTO_CB
  7313. if (ssl->buffers.keyDevId != INVALID_DEVID) {
  7314. int type = 0;
  7315. void *pkey = NULL;
  7316. #ifndef NO_RSA
  7317. if (der.keyOID == RSAk) {
  7318. type = DYNAMIC_TYPE_RSA;
  7319. }
  7320. #endif
  7321. #ifdef HAVE_ECC
  7322. if (der.keyOID == ECDSAk) {
  7323. type = DYNAMIC_TYPE_ECC;
  7324. }
  7325. #endif
  7326. ret = CreateDevPrivateKey(&pkey, buff, size, type,
  7327. ssl->buffers.keyLabel,
  7328. ssl->buffers.keyId, ssl->heap,
  7329. ssl->buffers.keyDevId);
  7330. #ifndef NO_RSA
  7331. if (ret == 0 && der.keyOID == RSAk) {
  7332. ret = wc_CryptoCb_RsaCheckPrivKey((RsaKey*)pkey, der.publicKey,
  7333. der.pubKeySize);
  7334. if (ret == 0)
  7335. ret = WOLFSSL_SUCCESS;
  7336. wc_FreeRsaKey((RsaKey*)pkey);
  7337. }
  7338. #endif
  7339. #ifdef HAVE_ECC
  7340. if (ret == 0 && der.keyOID == ECDSAk) {
  7341. ret = wc_CryptoCb_EccCheckPrivKey((ecc_key*)pkey, der.publicKey,
  7342. der.pubKeySize);
  7343. if (ret == 0)
  7344. ret = WOLFSSL_SUCCESS;
  7345. wc_ecc_free((ecc_key*)pkey);
  7346. }
  7347. #endif
  7348. if (pkey != NULL) {
  7349. XFREE(pkey, ssl->heap, type);
  7350. }
  7351. }
  7352. else {
  7353. /* fall through if unavailable */
  7354. ret = CRYPTOCB_UNAVAILABLE;
  7355. }
  7356. if (ret == CRYPTOCB_UNAVAILABLE)
  7357. #endif
  7358. ret = wc_CheckPrivateKeyCert(buff, size, &der);
  7359. FreeDecodedCert(&der);
  7360. return ret;
  7361. }
  7362. #endif /* !NO_CHECK_PRIVATE_KEY */
  7363. #if defined(OPENSSL_ALL)
  7364. unsigned int wolfSSL_X509_get_extension_flags(WOLFSSL_X509* x509)
  7365. {
  7366. unsigned int flags = 0;
  7367. WOLFSSL_ENTER("wolfSSL_X509_get_extension_flags");
  7368. if (x509 != NULL) {
  7369. if (x509->keyUsageSet) {
  7370. flags |= EXFLAG_KUSAGE;
  7371. }
  7372. if (x509->extKeyUsageSrc != NULL) {
  7373. flags |= EXFLAG_XKUSAGE;
  7374. }
  7375. }
  7376. WOLFSSL_LEAVE("wolfSSL_X509_get_extension_flags", flags);
  7377. return flags;
  7378. }
  7379. unsigned int wolfSSL_X509_get_key_usage(WOLFSSL_X509* x509)
  7380. {
  7381. unsigned int ret = 0;
  7382. WOLFSSL_ENTER("wolfSSL_X509_get_key_usage");
  7383. if (x509 == NULL) {
  7384. WOLFSSL_MSG("x509 is NULL");
  7385. }
  7386. else {
  7387. if (x509->keyUsageSet) {
  7388. ret = wolfSSL_X509_get_keyUsage(x509);
  7389. }
  7390. else {
  7391. ret = (unsigned int)-1;
  7392. }
  7393. }
  7394. WOLFSSL_LEAVE("wolfSSL_X509_get_key_usage", ret);
  7395. return ret;
  7396. }
  7397. unsigned int wolfSSL_X509_get_extended_key_usage(WOLFSSL_X509* x509)
  7398. {
  7399. int ret = 0;
  7400. int rc;
  7401. word32 idx = 0;
  7402. word32 oid;
  7403. WOLFSSL_ENTER("wolfSSL_X509_get_extended_key_usage");
  7404. if (x509 == NULL) {
  7405. WOLFSSL_MSG("x509 is NULL");
  7406. }
  7407. else if (x509->extKeyUsageSrc != NULL) {
  7408. while (idx < x509->extKeyUsageSz) {
  7409. rc = GetObjectId(x509->extKeyUsageSrc, &idx, &oid,
  7410. oidCertKeyUseType, x509->extKeyUsageSz);
  7411. if (rc == ASN_UNKNOWN_OID_E) {
  7412. continue;
  7413. }
  7414. else if (rc < 0) {
  7415. WOLFSSL_MSG("GetObjectId failed");
  7416. ret = -1;
  7417. break;
  7418. }
  7419. switch (oid) {
  7420. case EKU_ANY_OID:
  7421. ret |= XKU_ANYEKU;
  7422. break;
  7423. case EKU_SERVER_AUTH_OID:
  7424. ret |= XKU_SSL_SERVER;
  7425. break;
  7426. case EKU_CLIENT_AUTH_OID:
  7427. ret |= XKU_SSL_CLIENT;
  7428. break;
  7429. case EKU_CODESIGNING_OID:
  7430. ret |= XKU_CODE_SIGN;
  7431. break;
  7432. case EKU_EMAILPROTECT_OID:
  7433. ret |= XKU_SMIME;
  7434. break;
  7435. case EKU_TIMESTAMP_OID:
  7436. ret |= XKU_TIMESTAMP;
  7437. break;
  7438. case EKU_OCSP_SIGN_OID:
  7439. ret |= XKU_OCSP_SIGN;
  7440. break;
  7441. default:
  7442. break;
  7443. }
  7444. }
  7445. }
  7446. else {
  7447. WOLFSSL_MSG("x509->extKeyUsageSrc is NULL");
  7448. ret = -1;
  7449. }
  7450. WOLFSSL_LEAVE("wolfSSL_X509_get_extended_key_usage", ret);
  7451. return (unsigned int)ret;
  7452. }
  7453. /* Returns the number of X509V3 extensions in X509 object, or 0 on failure */
  7454. int wolfSSL_X509_get_ext_count(const WOLFSSL_X509* passedCert)
  7455. {
  7456. int extCount = 0;
  7457. int length = 0;
  7458. int outSz = 0;
  7459. const byte* rawCert;
  7460. int sz = 0;
  7461. word32 idx = 0;
  7462. DecodedCert cert;
  7463. const byte* input;
  7464. WOLFSSL_ENTER("wolfSSL_X509_get_ext_count()");
  7465. if (passedCert == NULL) {
  7466. WOLFSSL_MSG("\tNot passed a certificate");
  7467. return WOLFSSL_FAILURE;
  7468. }
  7469. rawCert = wolfSSL_X509_get_der((WOLFSSL_X509*)passedCert, &outSz);
  7470. if (rawCert == NULL) {
  7471. WOLFSSL_MSG("\tpassedCert has no internal DerBuffer set.");
  7472. return WOLFSSL_FAILURE;
  7473. }
  7474. InitDecodedCert(&cert, rawCert, (word32)outSz, 0);
  7475. if (ParseCert(&cert,
  7476. #ifdef WOLFSSL_CERT_REQ
  7477. passedCert->isCSR ? CERTREQ_TYPE :
  7478. #endif
  7479. CA_TYPE,
  7480. NO_VERIFY, NULL) < 0) {
  7481. WOLFSSL_MSG("\tCertificate parsing failed");
  7482. FreeDecodedCert(&cert);
  7483. return WOLFSSL_FAILURE;
  7484. }
  7485. input = cert.extensions;
  7486. sz = cert.extensionsSz;
  7487. if (input == NULL || sz == 0) {
  7488. WOLFSSL_MSG("\tsz or input NULL error");
  7489. FreeDecodedCert(&cert);
  7490. return WOLFSSL_FAILURE;
  7491. }
  7492. #ifdef WOLFSSL_CERT_REQ
  7493. if (!passedCert->isCSR)
  7494. #endif
  7495. {
  7496. if (input[idx++] != ASN_EXTENSIONS) {
  7497. WOLFSSL_MSG("\tfail: should be an EXTENSIONS");
  7498. FreeDecodedCert(&cert);
  7499. return WOLFSSL_FAILURE;
  7500. }
  7501. if (GetLength(input, &idx, &length, sz) < 0) {
  7502. WOLFSSL_MSG("\tfail: invalid length");
  7503. FreeDecodedCert(&cert);
  7504. return WOLFSSL_FAILURE;
  7505. }
  7506. }
  7507. if (GetSequence(input, &idx, &length, sz) < 0) {
  7508. WOLFSSL_MSG("\tfail: should be a SEQUENCE (1)");
  7509. FreeDecodedCert(&cert);
  7510. return WOLFSSL_FAILURE;
  7511. }
  7512. while (idx < (word32)sz) {
  7513. if (GetSequence(input, &idx, &length, sz) < 0) {
  7514. WOLFSSL_MSG("\tfail: should be a SEQUENCE");
  7515. FreeDecodedCert(&cert);
  7516. return WOLFSSL_FAILURE;
  7517. }
  7518. idx += length;
  7519. extCount++;
  7520. }
  7521. FreeDecodedCert(&cert);
  7522. return extCount;
  7523. }
  7524. /* Creates and returns pointer to a new X509_EXTENSION object in memory */
  7525. WOLFSSL_X509_EXTENSION* wolfSSL_X509_EXTENSION_new(void)
  7526. {
  7527. WOLFSSL_X509_EXTENSION* newExt;
  7528. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_new");
  7529. newExt = (WOLFSSL_X509_EXTENSION*)XMALLOC(sizeof(WOLFSSL_X509_EXTENSION),
  7530. NULL, DYNAMIC_TYPE_X509_EXT);
  7531. if (newExt == NULL)
  7532. return NULL;
  7533. XMEMSET(newExt, 0, sizeof(WOLFSSL_X509_EXTENSION));
  7534. return newExt;
  7535. }
  7536. void wolfSSL_X509_EXTENSION_free(WOLFSSL_X509_EXTENSION* x)
  7537. {
  7538. WOLFSSL_ASN1_STRING asn1;
  7539. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_free");
  7540. if (x == NULL)
  7541. return;
  7542. if (x->obj != NULL)
  7543. wolfSSL_ASN1_OBJECT_free(x->obj);
  7544. asn1 = x->value;
  7545. if (asn1.length > 0 && asn1.data != NULL && asn1.isDynamic)
  7546. XFREE(asn1.data, NULL, DYNAMIC_TYPE_OPENSSL);
  7547. wolfSSL_sk_free(x->ext_sk);
  7548. XFREE(x, NULL, DYNAMIC_TYPE_X509_EXT);
  7549. }
  7550. WOLFSSL_X509_EXTENSION* wolfSSL_X509_EXTENSION_dup(WOLFSSL_X509_EXTENSION* src)
  7551. {
  7552. WOLFSSL_X509_EXTENSION* ret = NULL;
  7553. int err = 0;
  7554. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_dup");
  7555. if (src == NULL) {
  7556. err = 1;
  7557. }
  7558. if (err == 0) {
  7559. ret = wolfSSL_X509_EXTENSION_new();
  7560. if (ret == NULL) {
  7561. err = 1;
  7562. }
  7563. }
  7564. if (err == 0 && src->obj != NULL) {
  7565. ret->obj = wolfSSL_ASN1_OBJECT_dup(src->obj);
  7566. if (ret->obj == NULL) {
  7567. err = 1;
  7568. }
  7569. }
  7570. if (err == 0) {
  7571. ret->crit = src->crit;
  7572. if (wolfSSL_ASN1_STRING_copy(&ret->value, &src->value) !=
  7573. WOLFSSL_SUCCESS) {
  7574. err = 1;
  7575. }
  7576. }
  7577. if (err == 1 && ret != NULL) {
  7578. wolfSSL_X509_EXTENSION_free(ret);
  7579. ret = NULL;
  7580. }
  7581. return ret;
  7582. }
  7583. /* Creates and returns a new WOLFSSL_X509_EXTENSION stack. */
  7584. WOLFSSL_STACK* wolfSSL_sk_new_x509_ext(void)
  7585. {
  7586. WOLFSSL_STACK* sk;
  7587. WOLFSSL_ENTER("wolfSSL_sk_new_x509_ext");
  7588. sk = wolfSSL_sk_new_null();
  7589. if (sk) {
  7590. sk->type = STACK_TYPE_X509_EXT;
  7591. }
  7592. return sk;
  7593. }
  7594. /* return 1 on success 0 on fail */
  7595. int wolfSSL_sk_X509_EXTENSION_push(WOLFSSL_STACK* sk,WOLFSSL_X509_EXTENSION* ext)
  7596. {
  7597. WOLFSSL_STACK* node;
  7598. WOLFSSL_ENTER("wolfSSL_sk_X509_EXTENSION_push");
  7599. if (sk == NULL || ext == NULL) {
  7600. return WOLFSSL_FAILURE;
  7601. }
  7602. /* no previous values in stack */
  7603. if (sk->data.ext == NULL) {
  7604. sk->data.ext = ext;
  7605. sk->num += 1;
  7606. return WOLFSSL_SUCCESS;
  7607. }
  7608. /* stack already has value(s) create a new node and add more */
  7609. node = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  7610. DYNAMIC_TYPE_X509);
  7611. if (node == NULL) {
  7612. WOLFSSL_MSG("Memory error");
  7613. return WOLFSSL_FAILURE;
  7614. }
  7615. XMEMSET(node, 0, sizeof(WOLFSSL_STACK));
  7616. /* push new obj onto head of stack */
  7617. node->data.ext = sk->data.ext;
  7618. node->next = sk->next;
  7619. node->type = sk->type;
  7620. sk->next = node;
  7621. sk->data.ext = ext;
  7622. sk->num += 1;
  7623. return WOLFSSL_SUCCESS;
  7624. }
  7625. /* Free the structure for X509_EXTENSION stack
  7626. *
  7627. * sk stack to free nodes in
  7628. */
  7629. void wolfSSL_sk_X509_EXTENSION_free(WOLFSSL_STACK* sk)
  7630. {
  7631. WOLFSSL_STACK* node;
  7632. WOLFSSL_ENTER("wolfSSL_sk_X509_EXTENSION_free");
  7633. if (sk == NULL) {
  7634. return;
  7635. }
  7636. /* parse through stack freeing each node */
  7637. node = sk->next;
  7638. while ((node != NULL) && (sk->num > 1)) {
  7639. WOLFSSL_STACK* tmp = node;
  7640. node = node->next;
  7641. wolfSSL_X509_EXTENSION_free(tmp->data.ext);
  7642. XFREE(tmp, NULL, DYNAMIC_TYPE_X509);
  7643. sk->num -= 1;
  7644. }
  7645. /* free head of stack */
  7646. if (sk->num == 1) {
  7647. wolfSSL_X509_EXTENSION_free(sk->data.ext);
  7648. }
  7649. XFREE(sk, NULL, DYNAMIC_TYPE_X509);
  7650. }
  7651. int wolfSSL_ASN1_BIT_STRING_set_bit(WOLFSSL_ASN1_BIT_STRING* str, int pos,
  7652. int val)
  7653. {
  7654. int bytes_cnt, bit;
  7655. byte* temp;
  7656. if (!str || (val != 0 && val != 1) || pos < 0) {
  7657. return WOLFSSL_FAILURE;
  7658. }
  7659. bytes_cnt = pos/8;
  7660. bit = 1<<(7-(pos%8));
  7661. if (bytes_cnt+1 > str->length) {
  7662. if (!(temp = (byte*)XREALLOC(str->data, bytes_cnt+1, NULL,
  7663. DYNAMIC_TYPE_OPENSSL))) {
  7664. return WOLFSSL_FAILURE;
  7665. }
  7666. XMEMSET(temp+str->length, 0, bytes_cnt+1 - str->length);
  7667. str->data = temp;
  7668. str->length = bytes_cnt+1;
  7669. }
  7670. str->data[bytes_cnt] &= ~bit;
  7671. str->data[bytes_cnt] |= val ? bit : 0;
  7672. return WOLFSSL_SUCCESS;
  7673. }
  7674. static WOLFSSL_STACK* generateExtStack(const WOLFSSL_X509 *x)
  7675. {
  7676. int numOfExt, i;
  7677. WOLFSSL_X509 *x509 = (WOLFSSL_X509*)x;
  7678. WOLFSSL_STACK* ret;
  7679. WOLFSSL_STACK* tmp;
  7680. if (!x509) {
  7681. WOLFSSL_MSG("Bad parameter");
  7682. return NULL;
  7683. }
  7684. /* Save x509->ext_sk */
  7685. tmp = x509->ext_sk;
  7686. x509->ext_sk = NULL;
  7687. numOfExt = wolfSSL_X509_get_ext_count(x509);
  7688. for (i = 0; i < numOfExt; i++) {
  7689. /* Build the extension stack */
  7690. (void)wolfSSL_X509_set_ext(x509, i);
  7691. }
  7692. /* Restore */
  7693. ret = x509->ext_sk;
  7694. x509->ext_sk = tmp;
  7695. return ret;
  7696. }
  7697. /**
  7698. * @param x Certificate to extract extensions from
  7699. * @return STACK_OF(X509_EXTENSION)*
  7700. */
  7701. const WOLFSSL_STACK *wolfSSL_X509_get0_extensions(const WOLFSSL_X509 *x)
  7702. {
  7703. int numOfExt;
  7704. WOLFSSL_X509 *x509 = (WOLFSSL_X509*)x;
  7705. WOLFSSL_ENTER("wolfSSL_X509_get0_extensions");
  7706. if (!x509) {
  7707. WOLFSSL_MSG("Bad parameter");
  7708. return NULL;
  7709. }
  7710. numOfExt = wolfSSL_X509_get_ext_count(x509);
  7711. if (numOfExt != wolfSSL_sk_num(x509->ext_sk_full)) {
  7712. wolfSSL_sk_free(x509->ext_sk_full);
  7713. x509->ext_sk_full = generateExtStack(x);
  7714. }
  7715. return x509->ext_sk_full;
  7716. }
  7717. /**
  7718. * Caller is responsible for freeing the returned stack.
  7719. */
  7720. const WOLFSSL_STACK *wolfSSL_X509_REQ_get_extensions(const WOLFSSL_X509 *x)
  7721. {
  7722. return generateExtStack(x);
  7723. }
  7724. /* Gets the X509_EXTENSION* ext based on it's location in WOLFSSL_X509* x509.
  7725. *
  7726. * x509 : The X509 structure to look for the extension.
  7727. * loc : Location of the extension. If the extension is found at the given
  7728. * location, a new X509_EXTENSION structure is populated with extension-specific
  7729. * data based on the extension type.
  7730. * Returns NULL on error or pointer to X509_EXTENSION structure containing the
  7731. * extension. The returned X509_EXTENSION should not be free'd by caller.
  7732. * The returned X509_EXTENSION is pushed onto a stack inside the x509 argument.
  7733. * This is later free'd when x509 is free'd.
  7734. *
  7735. * NOTE: for unknown extension NIDs, a X509_EXTENSION is populated with the
  7736. * extension oid as the ASN1_OBJECT (QT compatibility)
  7737. */
  7738. WOLFSSL_X509_EXTENSION* wolfSSL_X509_get_ext(const WOLFSSL_X509* x509, int loc)
  7739. {
  7740. WOLFSSL_X509_EXTENSION* ext = NULL;
  7741. WOLFSSL_ENTER("wolfSSL_X509_get_ext");
  7742. if (x509 == NULL)
  7743. return NULL;
  7744. ext = wolfSSL_X509_set_ext((WOLFSSL_X509*) x509, loc);
  7745. return ext;
  7746. }
  7747. int wolfSSL_X509_get_ext_by_OBJ(const WOLFSSL_X509 *x,
  7748. const WOLFSSL_ASN1_OBJECT *obj, int lastpos)
  7749. {
  7750. const WOLF_STACK_OF(WOLFSSL_X509_EXTENSION) *sk;
  7751. if (!x || !obj) {
  7752. WOLFSSL_MSG("Bad parameter");
  7753. return -1;
  7754. }
  7755. sk = wolfSSL_X509_get0_extensions(x);
  7756. if (!sk) {
  7757. WOLFSSL_MSG("No extensions");
  7758. return -1;
  7759. }
  7760. lastpos++;
  7761. if (lastpos < 0)
  7762. lastpos = 0;
  7763. for (; lastpos < wolfSSL_sk_num(sk); lastpos++)
  7764. if (wolfSSL_OBJ_cmp((WOLFSSL_ASN1_OBJECT*)wolfSSL_sk_value(sk,
  7765. lastpos), obj) == 0)
  7766. return lastpos;
  7767. return -1;
  7768. }
  7769. /* Pushes a new X509_EXTENSION* ext onto the stack inside WOLFSSL_X509* x509.
  7770. * This is currently a helper function for wolfSSL_X509_get_ext
  7771. * Caller does not free the returned WOLFSSL_X509_EXTENSION*
  7772. */
  7773. WOLFSSL_X509_EXTENSION* wolfSSL_X509_set_ext(WOLFSSL_X509* x509, int loc)
  7774. {
  7775. int extCount = 0, length = 0, outSz = 0, sz = 0, ret = 0;
  7776. int objSz = 0, isSet = 0;
  7777. const byte* rawCert;
  7778. const byte* input;
  7779. byte* oidBuf;
  7780. word32 oid, idx = 0, tmpIdx = 0, nid;
  7781. WOLFSSL_X509_EXTENSION* ext = NULL;
  7782. WOLFSSL_ASN1_INTEGER* a;
  7783. WOLFSSL_STACK* sk;
  7784. DecodedCert cert;
  7785. WOLFSSL_ENTER("wolfSSL_X509_set_ext");
  7786. if(x509 == NULL){
  7787. WOLFSSL_MSG("\tNot passed a certificate");
  7788. return NULL;
  7789. }
  7790. if(loc <0 || (loc > wolfSSL_X509_get_ext_count(x509))){
  7791. WOLFSSL_MSG("\tBad location argument");
  7792. return NULL;
  7793. }
  7794. ext = wolfSSL_X509_EXTENSION_new();
  7795. if (ext == NULL) {
  7796. WOLFSSL_MSG("\tX509_EXTENSION_new() failed");
  7797. return NULL;
  7798. }
  7799. rawCert = wolfSSL_X509_get_der((WOLFSSL_X509*)x509, &outSz);
  7800. if (rawCert == NULL) {
  7801. WOLFSSL_MSG("\tX509_get_der() failed");
  7802. wolfSSL_X509_EXTENSION_free(ext);
  7803. return NULL;
  7804. }
  7805. InitDecodedCert( &cert, rawCert, (word32)outSz, 0);
  7806. if (ParseCert(&cert,
  7807. #ifdef WOLFSSL_CERT_REQ
  7808. x509->isCSR ? CERTREQ_TYPE :
  7809. #endif
  7810. CA_TYPE,
  7811. NO_VERIFY, NULL) < 0) {
  7812. WOLFSSL_MSG("\tCertificate parsing failed");
  7813. wolfSSL_X509_EXTENSION_free(ext);
  7814. FreeDecodedCert(&cert);
  7815. return NULL;
  7816. }
  7817. input = cert.extensions;
  7818. sz = cert.extensionsSz;
  7819. if (input == NULL || sz == 0) {
  7820. WOLFSSL_MSG("\tfail: should be an EXTENSIONS");
  7821. wolfSSL_X509_EXTENSION_free(ext);
  7822. FreeDecodedCert(&cert);
  7823. return NULL;
  7824. }
  7825. #ifdef WOLFSSL_CERT_REQ
  7826. if (!x509->isCSR)
  7827. #endif
  7828. {
  7829. if (input[idx++] != ASN_EXTENSIONS) {
  7830. WOLFSSL_MSG("\tfail: should be an EXTENSIONS");
  7831. wolfSSL_X509_EXTENSION_free(ext);
  7832. FreeDecodedCert(&cert);
  7833. return NULL;
  7834. }
  7835. if (GetLength(input, &idx, &length, sz) < 0) {
  7836. WOLFSSL_MSG("\tfail: invalid length");
  7837. wolfSSL_X509_EXTENSION_free(ext);
  7838. FreeDecodedCert(&cert);
  7839. return NULL;
  7840. }
  7841. }
  7842. if (GetSequence(input, &idx, &length, sz) < 0) {
  7843. WOLFSSL_MSG("\tfail: should be a SEQUENCE (1)");
  7844. wolfSSL_X509_EXTENSION_free(ext);
  7845. FreeDecodedCert(&cert);
  7846. return NULL;
  7847. }
  7848. while (idx < (word32)sz) {
  7849. oid = 0;
  7850. if (GetSequence(input, &idx, &length, sz) < 0) {
  7851. WOLFSSL_MSG("\tfail: should be a SEQUENCE");
  7852. wolfSSL_X509_EXTENSION_free(ext);
  7853. FreeDecodedCert(&cert);
  7854. return NULL;
  7855. }
  7856. tmpIdx = idx;
  7857. ret = GetObjectId(input, &idx, &oid, oidCertExtType, sz);
  7858. if (ret < 0) {
  7859. WOLFSSL_MSG("\tfail: OBJECT ID");
  7860. wolfSSL_X509_EXTENSION_free(ext);
  7861. FreeDecodedCert(&cert);
  7862. return NULL;
  7863. }
  7864. idx = tmpIdx;
  7865. nid = (word32)oid2nid(oid, oidCertExtType);
  7866. /* Continue while loop until extCount == loc or idx > sz */
  7867. if (extCount != loc) {
  7868. idx += length;
  7869. extCount++;
  7870. continue;
  7871. }
  7872. /* extCount == loc. Now get the extension. */
  7873. /* Check if extension has been set */
  7874. isSet = wolfSSL_X509_ext_isSet_by_NID((WOLFSSL_X509*)x509, nid);
  7875. ext->obj = wolfSSL_OBJ_nid2obj(nid);
  7876. if (ext->obj == NULL) {
  7877. WOLFSSL_MSG("\tfail: Invalid OBJECT");
  7878. wolfSSL_X509_EXTENSION_free(ext);
  7879. FreeDecodedCert(&cert);
  7880. return NULL;
  7881. }
  7882. ext->obj->nid = nid;
  7883. switch (oid) {
  7884. case BASIC_CA_OID:
  7885. if (!isSet)
  7886. break;
  7887. /* Set pathlength */
  7888. a = wolfSSL_ASN1_INTEGER_new();
  7889. if (a == NULL) {
  7890. wolfSSL_X509_EXTENSION_free(ext);
  7891. FreeDecodedCert(&cert);
  7892. return NULL;
  7893. }
  7894. a->length = x509->pathLength;
  7895. /* Save ASN1_INTEGER in x509 extension */
  7896. ext->obj->pathlen = a;
  7897. ext->obj->ca = x509->isCa;
  7898. ext->crit = x509->basicConstCrit;
  7899. break;
  7900. case AUTH_INFO_OID:
  7901. if (!isSet)
  7902. break;
  7903. /* Create a stack to hold both the caIssuer and ocsp objects
  7904. in X509_EXTENSION structure */
  7905. sk = (WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)*)XMALLOC(
  7906. sizeof(WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)),
  7907. NULL, DYNAMIC_TYPE_ASN1);
  7908. if (sk == NULL) {
  7909. WOLFSSL_MSG("Failed to malloc stack");
  7910. wolfSSL_X509_EXTENSION_free(ext);
  7911. FreeDecodedCert(&cert);
  7912. return NULL;
  7913. }
  7914. XMEMSET(sk, 0, sizeof(WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)));
  7915. sk->type = STACK_TYPE_OBJ;
  7916. /* Add CaIssuers object to stack */
  7917. if (x509->authInfoCaIssuer != NULL &&
  7918. x509->authInfoCaIssuerSz > 0)
  7919. {
  7920. WOLFSSL_ASN1_OBJECT* obj;
  7921. obj = wolfSSL_ASN1_OBJECT_new();
  7922. if (obj == NULL) {
  7923. WOLFSSL_MSG("Error creating ASN1 object");
  7924. wolfSSL_sk_ASN1_OBJECT_free(sk);
  7925. wolfSSL_X509_EXTENSION_free(ext);
  7926. FreeDecodedCert(&cert);
  7927. return NULL;
  7928. }
  7929. obj->obj = (byte*)x509->authInfoCaIssuer;
  7930. obj->objSz = x509->authInfoCaIssuerSz;
  7931. obj->grp = oidCertAuthInfoType;
  7932. obj->nid = NID_ad_ca_issuers;
  7933. ret = wolfSSL_sk_ASN1_OBJECT_push(sk, obj);
  7934. if (ret != WOLFSSL_SUCCESS) {
  7935. WOLFSSL_MSG("Error pushing ASN1 object onto stack");
  7936. wolfSSL_ASN1_OBJECT_free(obj);
  7937. wolfSSL_sk_ASN1_OBJECT_free(sk);
  7938. wolfSSL_X509_EXTENSION_free(ext);
  7939. FreeDecodedCert(&cert);
  7940. return NULL;
  7941. }
  7942. }
  7943. /* Add OCSP object to stack */
  7944. if (x509->authInfo != NULL &&
  7945. x509->authInfoSz > 0)
  7946. {
  7947. WOLFSSL_ASN1_OBJECT* obj;
  7948. obj = wolfSSL_ASN1_OBJECT_new();
  7949. if (obj == NULL) {
  7950. WOLFSSL_MSG("Error creating ASN1 object");
  7951. wolfSSL_sk_ASN1_OBJECT_free(sk);
  7952. wolfSSL_X509_EXTENSION_free(ext);
  7953. FreeDecodedCert(&cert);
  7954. return NULL;
  7955. }
  7956. obj->obj = x509->authInfo;
  7957. obj->objSz = x509->authInfoSz;
  7958. obj->grp = oidCertAuthInfoType;
  7959. obj->nid = NID_ad_OCSP;
  7960. ret = wolfSSL_sk_ASN1_OBJECT_push(sk, obj);
  7961. if (ret != WOLFSSL_SUCCESS) {
  7962. WOLFSSL_MSG("Error pushing ASN1 object onto stack");
  7963. wolfSSL_ASN1_OBJECT_free(obj);
  7964. wolfSSL_sk_ASN1_OBJECT_free(sk);
  7965. wolfSSL_X509_EXTENSION_free(ext);
  7966. FreeDecodedCert(&cert);
  7967. return NULL;
  7968. }
  7969. }
  7970. ext->ext_sk = sk;
  7971. ext->crit = x509->authInfoCrit;
  7972. break;
  7973. case AUTH_KEY_OID:
  7974. if (!isSet)
  7975. break;
  7976. ret = wolfSSL_ASN1_STRING_set(&ext->value, x509->authKeyId,
  7977. x509->authKeyIdSz);
  7978. if (ret != WOLFSSL_SUCCESS) {
  7979. WOLFSSL_MSG("ASN1_STRING_set() failed");
  7980. wolfSSL_X509_EXTENSION_free(ext);
  7981. FreeDecodedCert(&cert);
  7982. return NULL;
  7983. }
  7984. ext->crit = x509->authKeyIdCrit;
  7985. break;
  7986. case SUBJ_KEY_OID:
  7987. if (!isSet)
  7988. break;
  7989. ret = wolfSSL_ASN1_STRING_set(&ext->value, x509->subjKeyId,
  7990. x509->subjKeyIdSz);
  7991. if (ret != WOLFSSL_SUCCESS) {
  7992. WOLFSSL_MSG("ASN1_STRING_set() failed");
  7993. wolfSSL_X509_EXTENSION_free(ext);
  7994. FreeDecodedCert(&cert);
  7995. return NULL;
  7996. }
  7997. ext->crit = x509->subjKeyIdCrit;
  7998. break;
  7999. case CERT_POLICY_OID:
  8000. if (!isSet)
  8001. break;
  8002. ext->crit = x509->certPolicyCrit;
  8003. break;
  8004. case KEY_USAGE_OID:
  8005. if (!isSet)
  8006. break;
  8007. ret = wolfSSL_ASN1_STRING_set(&ext->value,
  8008. (byte*)&(x509->keyUsage), sizeof(word16));
  8009. if (ret != WOLFSSL_SUCCESS) {
  8010. WOLFSSL_MSG("ASN1_STRING_set() failed");
  8011. wolfSSL_X509_EXTENSION_free(ext);
  8012. FreeDecodedCert(&cert);
  8013. return NULL;
  8014. }
  8015. ext->crit = x509->keyUsageCrit;
  8016. break;
  8017. case EXT_KEY_USAGE_OID:
  8018. if (!isSet)
  8019. break;
  8020. ext->crit = x509->keyUsageCrit;
  8021. break;
  8022. case CRL_DIST_OID:
  8023. if (!isSet)
  8024. break;
  8025. ext->crit = x509->CRLdistCrit;
  8026. break;
  8027. case ALT_NAMES_OID:
  8028. {
  8029. WOLFSSL_GENERAL_NAME* gn = NULL;
  8030. DNS_entry* dns = NULL;
  8031. if (!isSet)
  8032. break;
  8033. #ifdef OPENSSL_ALL
  8034. ret = wolfSSL_ASN1_STRING_set(&ext->value, x509->subjAltNameSrc,
  8035. x509->subjAltNameSz);
  8036. if (ret != WOLFSSL_SUCCESS) {
  8037. WOLFSSL_MSG("ASN1_STRING_set() failed");
  8038. wolfSSL_X509_EXTENSION_free(ext);
  8039. FreeDecodedCert(&cert);
  8040. return NULL;
  8041. }
  8042. #endif
  8043. sk = (WOLFSSL_GENERAL_NAMES*)XMALLOC(
  8044. sizeof(WOLFSSL_GENERAL_NAMES), NULL,
  8045. DYNAMIC_TYPE_ASN1);
  8046. if (sk == NULL) {
  8047. wolfSSL_X509_EXTENSION_free(ext);
  8048. FreeDecodedCert(&cert);
  8049. return NULL;
  8050. }
  8051. XMEMSET(sk, 0, sizeof(WOLFSSL_GENERAL_NAMES));
  8052. sk->type = STACK_TYPE_GEN_NAME;
  8053. if (x509->subjAltNameSet && x509->altNames != NULL) {
  8054. /* alt names are DNS_entry structs */
  8055. dns = x509->altNames;
  8056. /* Currently only support GEN_DNS type */
  8057. while (dns != NULL) {
  8058. gn = wolfSSL_GENERAL_NAME_new();
  8059. if (gn == NULL) {
  8060. WOLFSSL_MSG("Error creating GENERAL_NAME");
  8061. wolfSSL_X509_EXTENSION_free(ext);
  8062. FreeDecodedCert(&cert);
  8063. wolfSSL_sk_free(sk);
  8064. return NULL;
  8065. }
  8066. gn->type = dns->type;
  8067. gn->d.ia5->length = dns->len;
  8068. if (wolfSSL_ASN1_STRING_set(gn->d.ia5, dns->name,
  8069. gn->d.ia5->length) != WOLFSSL_SUCCESS) {
  8070. WOLFSSL_MSG("ASN1_STRING_set failed");
  8071. wolfSSL_X509_EXTENSION_free(ext);
  8072. FreeDecodedCert(&cert);
  8073. wolfSSL_GENERAL_NAME_free(gn);
  8074. wolfSSL_sk_free(sk);
  8075. return NULL;
  8076. }
  8077. dns = dns->next;
  8078. /* last dns in list add at end of function */
  8079. if (dns != NULL) {
  8080. if (wolfSSL_sk_GENERAL_NAME_push(sk, gn) !=
  8081. WOLFSSL_SUCCESS) {
  8082. WOLFSSL_MSG("Error pushing onto stack");
  8083. wolfSSL_X509_EXTENSION_free(ext);
  8084. FreeDecodedCert(&cert);
  8085. wolfSSL_GENERAL_NAME_free(gn);
  8086. wolfSSL_sk_free(sk);
  8087. return NULL;
  8088. }
  8089. }
  8090. }
  8091. if (wolfSSL_sk_GENERAL_NAME_push(sk,gn) !=
  8092. WOLFSSL_SUCCESS) {
  8093. WOLFSSL_MSG("Error pushing onto stack");
  8094. wolfSSL_X509_EXTENSION_free(ext);
  8095. FreeDecodedCert(&cert);
  8096. wolfSSL_GENERAL_NAME_free(gn);
  8097. wolfSSL_sk_free(sk);
  8098. return NULL;
  8099. }
  8100. }
  8101. ext->ext_sk = sk;
  8102. ext->crit = x509->subjAltNameCrit;
  8103. break;
  8104. }
  8105. default:
  8106. WOLFSSL_MSG("Unknown extension type found, parsing OID");
  8107. /* If the extension type is not recognized/supported,
  8108. set the ASN1_OBJECT in the extension with the
  8109. parsed oid for access in later function calls */
  8110. /* Get OID from input */
  8111. if (GetASNObjectId(input, &idx, &length, sz) != 0) {
  8112. WOLFSSL_MSG("Failed to Get ASN Object Id");
  8113. wolfSSL_X509_EXTENSION_free(ext);
  8114. FreeDecodedCert(&cert);
  8115. return NULL;
  8116. }
  8117. oidBuf = (byte*)XMALLOC(length+1+MAX_LENGTH_SZ, NULL,
  8118. DYNAMIC_TYPE_TMP_BUFFER);
  8119. if (oidBuf == NULL) {
  8120. WOLFSSL_MSG("Failed to malloc tmp buffer");
  8121. wolfSSL_X509_EXTENSION_free(ext);
  8122. FreeDecodedCert(&cert);
  8123. return NULL;
  8124. }
  8125. oidBuf[0] = ASN_OBJECT_ID;
  8126. objSz++;
  8127. objSz += SetLength(length, oidBuf + 1);
  8128. objSz += length;
  8129. /* Set object size and reallocate space in object buffer */
  8130. ext->obj->objSz = objSz;
  8131. if(((ext->obj->dynamic & WOLFSSL_ASN1_DYNAMIC_DATA) != 0) ||
  8132. (ext->obj->obj == NULL)) {
  8133. ext->obj->obj =(byte*)XREALLOC((byte*)ext->obj->obj,
  8134. ext->obj->objSz,
  8135. NULL,DYNAMIC_TYPE_ASN1);
  8136. if (ext->obj->obj == NULL) {
  8137. wolfSSL_ASN1_OBJECT_free(ext->obj);
  8138. wolfSSL_X509_EXTENSION_free(ext);
  8139. FreeDecodedCert(&cert);
  8140. XFREE(oidBuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8141. return NULL;
  8142. }
  8143. ext->obj->dynamic |= WOLFSSL_ASN1_DYNAMIC_DATA;
  8144. } else {
  8145. ext->obj->dynamic &= ~WOLFSSL_ASN1_DYNAMIC_DATA;
  8146. }
  8147. /* Get OID from input and copy to ASN1_OBJECT buffer */
  8148. XMEMCPY(oidBuf+2, input+idx, length);
  8149. XMEMCPY((byte*)ext->obj->obj, oidBuf, ext->obj->objSz);
  8150. XFREE(oidBuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8151. oidBuf = NULL;
  8152. ext->obj->grp = oidCertExtType;
  8153. ext->crit = 0;
  8154. /* Get extension data and copy as ASN1_STRING */
  8155. tmpIdx = idx + length;
  8156. if ((tmpIdx >= (word32)sz) || (input[tmpIdx++] != ASN_OCTET_STRING)) {
  8157. WOLFSSL_MSG("Error decoding unknown extension data");
  8158. wolfSSL_ASN1_OBJECT_free(ext->obj);
  8159. wolfSSL_X509_EXTENSION_free(ext);
  8160. FreeDecodedCert(&cert);
  8161. return NULL;
  8162. }
  8163. if (GetLength(input, &tmpIdx, &length, sz) <= 0) {
  8164. WOLFSSL_MSG("Error: Invalid Input Length.");
  8165. wolfSSL_ASN1_OBJECT_free(ext->obj);
  8166. wolfSSL_X509_EXTENSION_free(ext);
  8167. FreeDecodedCert(&cert);
  8168. return NULL;
  8169. }
  8170. ext->value.data = (char*)XMALLOC(length, NULL, DYNAMIC_TYPE_ASN1);
  8171. ext->value.isDynamic = 1;
  8172. if (ext->value.data == NULL) {
  8173. WOLFSSL_MSG("Failed to malloc ASN1_STRING data");
  8174. wolfSSL_X509_EXTENSION_free(ext);
  8175. FreeDecodedCert(&cert);
  8176. return NULL;
  8177. }
  8178. XMEMCPY(ext->value.data,input+tmpIdx,length);
  8179. ext->value.length = length;
  8180. } /* switch(oid) */
  8181. break; /* Got the Extension. Now exit while loop. */
  8182. } /* while(idx < sz) */
  8183. /* Store the new extension in a stack inside x509
  8184. * The extensions on the stack are free'd internally when FreeX509 is called
  8185. */
  8186. if (x509->ext_sk == NULL)
  8187. x509->ext_sk = wolfSSL_sk_new_x509_ext();
  8188. if (x509->ext_sk != NULL)
  8189. wolfSSL_sk_X509_EXTENSION_push(x509->ext_sk, ext);
  8190. FreeDecodedCert(&cert);
  8191. return ext;
  8192. }
  8193. /**
  8194. * @param str String to copy
  8195. * @param buf Output buffer. If this contains a pointer then it is free'd
  8196. * with the DYNAMIC_TYPE_X509_EXT hint.
  8197. * @param len Output length
  8198. * @return WOLFSSL_SUCCESS on sucess and WOLFSSL_FAILURE on error
  8199. */
  8200. static int asn1_string_copy_to_buffer(WOLFSSL_ASN1_STRING* str, byte** buf,
  8201. word32* len, void* heap) {
  8202. if (!str || !buf || !len) {
  8203. return WOLFSSL_FAILURE;
  8204. }
  8205. if (str->data && str->length > 0) {
  8206. if (*buf)
  8207. XFREE(*buf, heap, DYNAMIC_TYPE_X509_EXT);
  8208. *len = 0;
  8209. *buf = (byte*)XMALLOC(str->length, heap,
  8210. DYNAMIC_TYPE_X509_EXT);
  8211. if (!*buf) {
  8212. WOLFSSL_MSG("malloc error");
  8213. return WOLFSSL_FAILURE;
  8214. }
  8215. *len = str->length;
  8216. XMEMCPY(*buf, str->data, str->length);
  8217. }
  8218. (void)heap;
  8219. return WOLFSSL_SUCCESS;
  8220. }
  8221. int wolfSSL_X509_add_ext(WOLFSSL_X509 *x509, WOLFSSL_X509_EXTENSION *ext, int loc)
  8222. {
  8223. WOLFSSL_ENTER("wolfSSL_X509_add_ext");
  8224. if (!x509 || !ext || !ext->obj || loc >= 0) {
  8225. WOLFSSL_MSG("Bad parameter");
  8226. return WOLFSSL_FAILURE;
  8227. }
  8228. switch (ext->obj->type) {
  8229. case NID_authority_key_identifier:
  8230. if (asn1_string_copy_to_buffer(&ext->value, &x509->authKeyId,
  8231. &x509->authKeyIdSz, x509->heap) != WOLFSSL_SUCCESS) {
  8232. WOLFSSL_MSG("asn1_string_copy_to_buffer error");
  8233. return WOLFSSL_FAILURE;
  8234. }
  8235. x509->authKeyIdCrit = ext->crit;
  8236. break;
  8237. case NID_subject_key_identifier:
  8238. if (asn1_string_copy_to_buffer(&ext->value, &x509->subjKeyId,
  8239. &x509->subjKeyIdSz, x509->heap) != WOLFSSL_SUCCESS) {
  8240. WOLFSSL_MSG("asn1_string_copy_to_buffer error");
  8241. return WOLFSSL_FAILURE;
  8242. }
  8243. x509->subjKeyIdCrit = ext->crit;
  8244. break;
  8245. case NID_subject_alt_name:
  8246. {
  8247. WOLFSSL_GENERAL_NAMES* gns = ext->ext_sk;
  8248. while (gns) {
  8249. WOLFSSL_GENERAL_NAME* gn = gns->data.gn;
  8250. if (!gn || !gn->d.ia5 ||
  8251. wolfSSL_X509_add_altname_ex(x509, gn->d.ia5->data,
  8252. gn->d.ia5->length, gn->type) != WOLFSSL_SUCCESS) {
  8253. WOLFSSL_MSG("Subject alternative name missing extension");
  8254. return WOLFSSL_FAILURE;
  8255. }
  8256. gns = gns->next;
  8257. }
  8258. x509->subjAltNameSet = 1;
  8259. x509->subjAltNameCrit = ext->crit;
  8260. break;
  8261. }
  8262. case NID_key_usage:
  8263. if (ext && ext->value.data &&
  8264. ext->value.length == sizeof(word16)) {
  8265. x509->keyUsage = *(word16*)ext->value.data;
  8266. x509->keyUsageCrit = ext->crit;
  8267. x509->keyUsageSet = 1;
  8268. }
  8269. break;
  8270. case NID_basic_constraints:
  8271. if (ext->obj) {
  8272. x509->isCa = ext->obj->ca;
  8273. x509->basicConstCrit = ext->crit;
  8274. if (ext->obj->pathlen)
  8275. x509->pathLength = ext->obj->pathlen->length;
  8276. x509->basicConstSet = 1;
  8277. }
  8278. break;
  8279. default:
  8280. WOLFSSL_MSG("Unsupported extension to add");
  8281. return WOLFSSL_FAILURE;
  8282. }
  8283. return WOLFSSL_SUCCESS;
  8284. }
  8285. #ifndef NO_BIO
  8286. /* Return 0 on success and 1 on failure. Copies ext data to bio, using indent
  8287. * to pad the output. flag is ignored. */
  8288. int wolfSSL_X509V3_EXT_print(WOLFSSL_BIO *out, WOLFSSL_X509_EXTENSION *ext,
  8289. unsigned long flag, int indent)
  8290. {
  8291. ASN1_OBJECT* obj;
  8292. ASN1_STRING* str;
  8293. int nid;
  8294. const int sz = CTC_NAME_SIZE*2;
  8295. int rc = WOLFSSL_FAILURE;
  8296. char tmp[CTC_NAME_SIZE*2 + 1] = {0};
  8297. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_print");
  8298. if ((out == NULL) || (ext == NULL)) {
  8299. WOLFSSL_MSG("NULL parameter error");
  8300. return rc;
  8301. }
  8302. obj = wolfSSL_X509_EXTENSION_get_object(ext);
  8303. if (obj == NULL) {
  8304. WOLFSSL_MSG("Error getting ASN1_OBJECT from X509_EXTENSION");
  8305. return rc;
  8306. }
  8307. str = wolfSSL_X509_EXTENSION_get_data(ext);
  8308. if (str == NULL) {
  8309. WOLFSSL_MSG("Error getting ASN1_STRING from X509_EXTENSION");
  8310. return rc;
  8311. }
  8312. /* Print extension based on the type */
  8313. nid = wolfSSL_OBJ_obj2nid(obj);
  8314. switch (nid) {
  8315. case BASIC_CA_OID:
  8316. {
  8317. char isCa[] = "TRUE";
  8318. char notCa[] = "FALSE";
  8319. XSNPRINTF(tmp, sz, "%*sCA:%s", indent, "",
  8320. obj->ca ? isCa : notCa);
  8321. break;
  8322. }
  8323. case ALT_NAMES_OID:
  8324. {
  8325. WOLFSSL_STACK* sk;
  8326. char* val;
  8327. int len;
  8328. tmp[0] = '\0'; /* Make sure tmp is null-terminated */
  8329. sk = ext->ext_sk;
  8330. while (sk != NULL) {
  8331. if (sk->type == STACK_TYPE_GEN_NAME && sk->data.gn) {
  8332. /* str is GENERAL_NAME for subject alternative name ext */
  8333. str = sk->data.gn->d.ia5;
  8334. len = str->length + 2; /* + 2 for NULL char and "," */
  8335. if (len > sz) {
  8336. WOLFSSL_MSG("len greater than buffer size");
  8337. return rc;
  8338. }
  8339. val = (char*)XMALLOC(len + indent, NULL,
  8340. DYNAMIC_TYPE_TMP_BUFFER);
  8341. if (val == NULL) {
  8342. WOLFSSL_MSG("Memory error");
  8343. return rc;
  8344. }
  8345. if (sk->next)
  8346. XSNPRINTF(val, len, "%*s%s,", indent, "", str->strData);
  8347. else
  8348. XSNPRINTF(val, len, "%*s%s", indent, "", str->strData);
  8349. XSTRNCAT(tmp, val, len);
  8350. XFREE(val, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8351. }
  8352. sk = sk->next;
  8353. }
  8354. break;
  8355. }
  8356. case AUTH_KEY_OID:
  8357. case SUBJ_KEY_OID:
  8358. {
  8359. char* asn1str;
  8360. asn1str = wolfSSL_i2s_ASN1_STRING(NULL, str);
  8361. XSNPRINTF(tmp, sz, "%*s%s", indent, "", asn1str);
  8362. XFREE(asn1str, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8363. break;
  8364. }
  8365. case AUTH_INFO_OID:
  8366. case CERT_POLICY_OID:
  8367. case CRL_DIST_OID:
  8368. case KEY_USAGE_OID:
  8369. WOLFSSL_MSG("X509V3_EXT_print not yet implemented for ext type");
  8370. break;
  8371. default:
  8372. XSNPRINTF(tmp, sz, "%*s%s", indent, "", str->strData);
  8373. }
  8374. if (wolfSSL_BIO_write(out, tmp, (int)XSTRLEN(tmp)) == (int)XSTRLEN(tmp)) {
  8375. rc = WOLFSSL_SUCCESS;
  8376. }
  8377. (void) flag;
  8378. return rc;
  8379. }
  8380. #endif /* !NO_BIO */
  8381. #ifndef NO_WOLFSSL_STUB
  8382. int wolfSSL_X509V3_EXT_add_nconf(WOLFSSL_CONF *conf, WOLFSSL_X509V3_CTX *ctx,
  8383. const char *section, WOLFSSL_X509 *cert)
  8384. {
  8385. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_add_nconf");
  8386. WOLFSSL_STUB("wolfSSL_X509V3_EXT_add_nconf");
  8387. (void)conf;
  8388. (void)ctx;
  8389. (void)section;
  8390. (void)cert;
  8391. return WOLFSSL_SUCCESS;
  8392. }
  8393. #endif
  8394. /* Returns crit flag in X509_EXTENSION object */
  8395. int wolfSSL_X509_EXTENSION_get_critical(const WOLFSSL_X509_EXTENSION* ex)
  8396. {
  8397. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_get_critical");
  8398. if (ex == NULL)
  8399. return BAD_FUNC_ARG;
  8400. return ex->crit;
  8401. }
  8402. /* Sets if the extension is critical
  8403. * returns WOLFSSL_SUCCESS on success
  8404. */
  8405. int wolfSSL_X509_EXTENSION_set_critical(WOLFSSL_X509_EXTENSION* ex, int crit)
  8406. {
  8407. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_set_critical");
  8408. if (ex == NULL)
  8409. return WOLFSSL_FAILURE;
  8410. ex->crit = crit;
  8411. return WOLFSSL_SUCCESS;
  8412. }
  8413. /* Creates v3_ext_method for a given X509v3 extension
  8414. *
  8415. * ex : The X509_EXTENSION used to create v3_ext_method. If the extension is
  8416. * not NULL, get the NID of the extension object and populate the
  8417. * extension type-specific X509V3_EXT_* function(s) in v3_ext_method.
  8418. *
  8419. * Returns NULL on error or pointer to the v3_ext_method populated with extension
  8420. * type-specific X509V3_EXT_* function(s).
  8421. *
  8422. * NOTE: NID_subject_key_identifier is currently the only extension implementing
  8423. * the X509V3_EXT_* functions, as it is the only type called directly by QT. The
  8424. * other extension types return a pointer to a v3_ext_method struct that contains
  8425. * only the NID.
  8426. */
  8427. const WOLFSSL_v3_ext_method* wolfSSL_X509V3_EXT_get(WOLFSSL_X509_EXTENSION* ex)
  8428. {
  8429. int nid;
  8430. WOLFSSL_v3_ext_method method;
  8431. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_get");
  8432. if ((ex == NULL) || (ex->obj == NULL)) {
  8433. WOLFSSL_MSG("Passed an invalid X509_EXTENSION*");
  8434. return NULL;
  8435. }
  8436. /* Initialize method to 0 */
  8437. XMEMSET(&method, 0, sizeof(struct WOLFSSL_v3_ext_method));
  8438. nid = ex->obj->nid;
  8439. if (nid <= 0) {
  8440. WOLFSSL_MSG("Failed to get nid from passed extension object");
  8441. return NULL;
  8442. }
  8443. XMEMSET(&method, 0, sizeof(WOLFSSL_v3_ext_method));
  8444. switch (nid) {
  8445. case NID_basic_constraints:
  8446. break;
  8447. case NID_subject_key_identifier:
  8448. method.i2s = (X509V3_EXT_I2S)wolfSSL_i2s_ASN1_STRING;
  8449. break;
  8450. case NID_subject_alt_name:
  8451. WOLFSSL_MSG("i2v function not yet implemented for Subject Alternative Name");
  8452. break;
  8453. case NID_key_usage:
  8454. WOLFSSL_MSG("i2v function not yet implemented for Key Usage");
  8455. break;
  8456. case NID_authority_key_identifier:
  8457. WOLFSSL_MSG("i2v function not yet implemented for Auth Key Id");
  8458. break;
  8459. case NID_info_access:
  8460. WOLFSSL_MSG("i2v function not yet implemented for Info Access");
  8461. break;
  8462. case NID_ext_key_usage:
  8463. WOLFSSL_MSG("i2v function not yet implemented for Ext Key Usage");
  8464. break;
  8465. case NID_certificate_policies:
  8466. WOLFSSL_MSG("r2i function not yet implemented for Cert Policies");
  8467. break;
  8468. case NID_crl_distribution_points:
  8469. WOLFSSL_MSG("r2i function not yet implemented for CRL Dist Points");
  8470. break;
  8471. default:
  8472. /* If extension type is unknown, return NULL -- QT makes call to
  8473. X509_EXTENSION_get_data() if there is no v3_ext_method */
  8474. WOLFSSL_MSG("X509V3_EXT_get(): Unknown extension type found");
  8475. return NULL;
  8476. }
  8477. method.ext_nid = nid;
  8478. ex->ext_method = method;
  8479. return (const WOLFSSL_v3_ext_method*)&ex->ext_method;
  8480. }
  8481. /* Parses and returns an x509v3 extension internal structure.
  8482. *
  8483. * ext : The X509_EXTENSION for parsing internal structure. If extension is
  8484. * not NULL, get the NID of the extension object and create a new
  8485. * extension-specific internal structure based on the extension type.
  8486. *
  8487. * Returns NULL on error or if NID is not found, otherwise returns a pointer to
  8488. * the extension type-specific X509_EXTENSION internal structure.
  8489. * Return is expected to be free'd by caller.
  8490. */
  8491. void* wolfSSL_X509V3_EXT_d2i(WOLFSSL_X509_EXTENSION* ext)
  8492. {
  8493. const WOLFSSL_v3_ext_method* method;
  8494. int ret;
  8495. WOLFSSL_ASN1_OBJECT* object;
  8496. WOLFSSL_BASIC_CONSTRAINTS* bc;
  8497. WOLFSSL_AUTHORITY_KEYID* akey;
  8498. WOLFSSL_ASN1_STRING* asn1String, *newString;
  8499. WOLFSSL_AUTHORITY_INFO_ACCESS* aia;
  8500. WOLFSSL_STACK* sk;
  8501. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_d2i");
  8502. if(ext == NULL) {
  8503. WOLFSSL_MSG("Bad function Argument");
  8504. return NULL;
  8505. }
  8506. /* extract extension info */
  8507. method = wolfSSL_X509V3_EXT_get(ext);
  8508. if (method == NULL) {
  8509. WOLFSSL_MSG("wolfSSL_X509V3_EXT_get error");
  8510. return NULL;
  8511. }
  8512. object = wolfSSL_X509_EXTENSION_get_object(ext);
  8513. if (object == NULL) {
  8514. WOLFSSL_MSG("X509_EXTENSION_get_object failed");
  8515. return NULL;
  8516. }
  8517. /* Return pointer to proper internal structure based on NID */
  8518. switch (object->type) {
  8519. /* basicConstraints */
  8520. case (NID_basic_constraints):
  8521. WOLFSSL_MSG("basicConstraints");
  8522. /* Allocate new BASIC_CONSTRAINTS structure */
  8523. bc = wolfSSL_BASIC_CONSTRAINTS_new();
  8524. if (bc == NULL) {
  8525. WOLFSSL_MSG("Failed to malloc basic constraints");
  8526. return NULL;
  8527. }
  8528. /* Copy pathlen and CA into BASIC_CONSTRAINTS from object */
  8529. bc->ca = object->ca;
  8530. if (object->pathlen->length > 0) {
  8531. bc->pathlen = wolfSSL_ASN1_INTEGER_dup(object->pathlen);
  8532. if (bc->pathlen == NULL) {
  8533. WOLFSSL_MSG("Failed to duplicate ASN1_INTEGER");
  8534. wolfSSL_BASIC_CONSTRAINTS_free(bc);
  8535. return NULL;
  8536. }
  8537. }
  8538. else
  8539. bc->pathlen = NULL;
  8540. return bc;
  8541. /* subjectKeyIdentifier */
  8542. case (NID_subject_key_identifier):
  8543. WOLFSSL_MSG("subjectKeyIdentifier");
  8544. asn1String = wolfSSL_X509_EXTENSION_get_data(ext);
  8545. if (asn1String == NULL) {
  8546. WOLFSSL_MSG("X509_EXTENSION_get_data() failed");
  8547. return NULL;
  8548. }
  8549. newString = wolfSSL_ASN1_STRING_new();
  8550. if (newString == NULL) {
  8551. WOLFSSL_MSG("Failed to malloc ASN1_STRING");
  8552. return NULL;
  8553. }
  8554. ret = wolfSSL_ASN1_STRING_set(newString, asn1String->data,
  8555. asn1String->length);
  8556. if (ret != WOLFSSL_SUCCESS) {
  8557. WOLFSSL_MSG("ASN1_STRING_set() failed");
  8558. wolfSSL_ASN1_STRING_free(newString);
  8559. return NULL;
  8560. };
  8561. newString->type = asn1String->type;
  8562. return newString;
  8563. /* authorityKeyIdentifier */
  8564. case (NID_authority_key_identifier):
  8565. WOLFSSL_MSG("AuthorityKeyIdentifier");
  8566. akey = (WOLFSSL_AUTHORITY_KEYID*)
  8567. XMALLOC(sizeof(WOLFSSL_AUTHORITY_KEYID), NULL,
  8568. DYNAMIC_TYPE_X509_EXT);
  8569. if (akey == NULL) {
  8570. WOLFSSL_MSG("Failed to malloc authority key id");
  8571. return NULL;
  8572. }
  8573. XMEMSET(akey, 0, sizeof(WOLFSSL_AUTHORITY_KEYID));
  8574. akey->keyid = wolfSSL_ASN1_STRING_new();
  8575. if (akey->keyid == NULL) {
  8576. WOLFSSL_MSG("ASN1_STRING_new() failed");
  8577. wolfSSL_AUTHORITY_KEYID_free(akey);
  8578. return NULL;
  8579. }
  8580. asn1String = wolfSSL_X509_EXTENSION_get_data(ext);
  8581. if (asn1String == NULL) {
  8582. WOLFSSL_MSG("X509_EXTENSION_get_data() failed");
  8583. wolfSSL_AUTHORITY_KEYID_free(akey);
  8584. return NULL;
  8585. }
  8586. ret = wolfSSL_ASN1_STRING_set(akey->keyid, asn1String->data,
  8587. asn1String->length);
  8588. if (ret != WOLFSSL_SUCCESS) {
  8589. WOLFSSL_MSG("ASN1_STRING_set() failed");
  8590. wolfSSL_AUTHORITY_KEYID_free(akey);
  8591. return NULL;
  8592. };
  8593. akey->keyid->type = asn1String->type;
  8594. /* For now, set issuer and serial to NULL. This may need to be
  8595. updated for future use */
  8596. akey->issuer = NULL;
  8597. akey->serial = NULL;
  8598. return akey;
  8599. /* keyUsage */
  8600. case (NID_key_usage):
  8601. WOLFSSL_MSG("keyUsage");
  8602. /* This may need to be updated for future use. The i2v method for
  8603. keyUsage is not currently set. For now, return the ASN1_STRING
  8604. representation of KeyUsage bit string */
  8605. asn1String = wolfSSL_X509_EXTENSION_get_data(ext);
  8606. if (asn1String == NULL) {
  8607. WOLFSSL_MSG("X509_EXTENSION_get_data() failed");
  8608. return NULL;
  8609. }
  8610. newString = wolfSSL_ASN1_STRING_new();
  8611. if (newString == NULL) {
  8612. WOLFSSL_MSG("Failed to malloc ASN1_STRING");
  8613. return NULL;
  8614. }
  8615. ret = wolfSSL_ASN1_STRING_set(newString, asn1String->data,
  8616. asn1String->length);
  8617. if (ret != WOLFSSL_SUCCESS) {
  8618. WOLFSSL_MSG("ASN1_STRING_set() failed");
  8619. wolfSSL_ASN1_STRING_free(newString);
  8620. return NULL;
  8621. };
  8622. newString->type = asn1String->type;
  8623. return newString;
  8624. /* extKeyUsage */
  8625. case (NID_ext_key_usage):
  8626. WOLFSSL_MSG("extKeyUsage not supported yet");
  8627. return NULL;
  8628. /* certificatePolicies */
  8629. case (NID_certificate_policies):
  8630. WOLFSSL_MSG("certificatePolicies not supported yet");
  8631. return NULL;
  8632. /* cRLDistributionPoints */
  8633. case (NID_crl_distribution_points):
  8634. WOLFSSL_MSG("cRLDistributionPoints not supported yet");
  8635. return NULL;
  8636. /* authorityInfoAccess */
  8637. case (NID_info_access):
  8638. WOLFSSL_MSG("AuthorityInfoAccess");
  8639. sk = ext->ext_sk;
  8640. if (sk == NULL) {
  8641. WOLFSSL_MSG("ACCESS_DESCRIPTION stack NULL");
  8642. return NULL;
  8643. }
  8644. /* AUTHORITY_INFO_ACCESS is a stack of ACCESS_DESCRIPTION entries */
  8645. aia = wolfSSL_sk_new_null();
  8646. if (aia == NULL) {
  8647. WOLFSSL_MSG("Failed to malloc AUTHORITY_INFO_ACCESS");
  8648. return NULL;
  8649. }
  8650. aia->type = STACK_TYPE_ACCESS_DESCRIPTION;
  8651. while (sk) {
  8652. WOLFSSL_ACCESS_DESCRIPTION* ad;
  8653. WOLFSSL_ASN1_OBJECT* aiaEntry;
  8654. if (sk->type != STACK_TYPE_OBJ) {
  8655. sk = sk->next;
  8656. continue;
  8657. }
  8658. aiaEntry = sk->data.obj;
  8659. /* ACCESS_DESCRIPTION has two members, method and location.
  8660. Method: ASN1_OBJECT as either AIA_OCSP_OID or AIA_CA_ISSUER_OID
  8661. Location: GENERAL_NAME structure containing the URI. */
  8662. ad = (WOLFSSL_ACCESS_DESCRIPTION*)
  8663. XMALLOC(sizeof(WOLFSSL_ACCESS_DESCRIPTION), NULL,
  8664. DYNAMIC_TYPE_X509_EXT);
  8665. if (ad == NULL) {
  8666. WOLFSSL_MSG("Failed to malloc ACCESS_DESCRIPTION");
  8667. XFREE(aia, NULL, DYNAMIC_TYPE_X509_EXT);
  8668. return NULL;
  8669. }
  8670. XMEMSET(ad, 0, sizeof(WOLFSSL_ACCESS_DESCRIPTION));
  8671. /* Create new ASN1_OBJECT from oid */
  8672. ad->method = wolfSSL_OBJ_nid2obj(aiaEntry->nid);
  8673. if (ad->method == NULL) {
  8674. WOLFSSL_MSG("OBJ_nid2obj() failed");
  8675. XFREE(aia, NULL, DYNAMIC_TYPE_X509_EXT);
  8676. XFREE(ad, NULL, DYNAMIC_TYPE_X509_EXT);
  8677. return NULL;
  8678. }
  8679. /* Allocate memory for GENERAL NAME */
  8680. ad->location = wolfSSL_GENERAL_NAME_new();
  8681. if (ad->location == NULL) {
  8682. WOLFSSL_MSG("Failed to malloc GENERAL_NAME");
  8683. wolfSSL_ASN1_OBJECT_free(ad->method);
  8684. XFREE(aia, NULL, DYNAMIC_TYPE_X509_EXT);
  8685. XFREE(ad, NULL, DYNAMIC_TYPE_X509_EXT);
  8686. return NULL;
  8687. }
  8688. ret = wolfSSL_GENERAL_NAME_set_type(ad->location, GEN_URI);
  8689. if (ret != WOLFSSL_SUCCESS) {
  8690. wolfSSL_ASN1_OBJECT_free(ad->method);
  8691. XFREE(aia, NULL, DYNAMIC_TYPE_X509_EXT);
  8692. wolfSSL_GENERAL_NAME_free(ad->location);
  8693. XFREE(ad, NULL, DYNAMIC_TYPE_X509_EXT);
  8694. return NULL;
  8695. }
  8696. /* Set the URI in GENERAL_NAME */
  8697. ret = wolfSSL_ASN1_STRING_set(
  8698. ad->location->d.uniformResourceIdentifier,
  8699. aiaEntry->obj, aiaEntry->objSz);
  8700. if (ret != WOLFSSL_SUCCESS) {
  8701. WOLFSSL_MSG("ASN1_STRING_set() failed");
  8702. wolfSSL_ASN1_OBJECT_free(ad->method);
  8703. XFREE(aia, NULL, DYNAMIC_TYPE_X509_EXT);
  8704. wolfSSL_GENERAL_NAME_free(ad->location);
  8705. XFREE(ad, NULL, DYNAMIC_TYPE_X509_EXT);
  8706. return NULL;
  8707. }
  8708. /* Push to AUTHORITY_INFO_ACCESS stack */
  8709. ret = wolfSSL_sk_ACCESS_DESCRIPTION_push(aia, ad);
  8710. if (ret != WOLFSSL_SUCCESS) {
  8711. WOLFSSL_MSG("Error pushing ASN1 AD onto stack");
  8712. wolfSSL_sk_ACCESS_DESCRIPTION_pop_free(aia, NULL);
  8713. wolfSSL_ASN1_OBJECT_free(ad->method);
  8714. wolfSSL_GENERAL_NAME_free(ad->location);
  8715. XFREE(aia, NULL, DYNAMIC_TYPE_X509_EXT);
  8716. XFREE(ad, NULL, DYNAMIC_TYPE_X509_EXT);
  8717. return NULL;
  8718. }
  8719. sk = sk->next;
  8720. }
  8721. return aia;
  8722. default:
  8723. WOLFSSL_MSG("Extension NID not in table, returning NULL");
  8724. break;
  8725. }
  8726. return NULL;
  8727. }
  8728. /* Looks for the extension matching the passed in nid
  8729. *
  8730. * x509 : certificate to get parse through for extension.
  8731. * nid : Extension OID to be found.
  8732. * lastPos : Start search from extension after lastPos.
  8733. * Set to -1 to search from index 0.
  8734. * return >= 0 If successful the extension index is returned.
  8735. * return -1 If extension is not found or error is encountered.
  8736. */
  8737. int wolfSSL_X509_get_ext_by_NID(const WOLFSSL_X509* x509, int nid, int lastPos)
  8738. {
  8739. int extCount = 0, length = 0, outSz = 0, sz = 0, ret = 0;
  8740. int isSet = 0, found = 0, loc;
  8741. const byte* rawCert;
  8742. const byte* input;
  8743. word32 oid, idx = 0, tmpIdx = 0, foundNID;
  8744. DecodedCert cert;
  8745. WOLFSSL_ENTER("wolfSSL_X509_get_ext_by_NID");
  8746. if(x509 == NULL){
  8747. WOLFSSL_MSG("\tNot passed a certificate");
  8748. return WOLFSSL_FATAL_ERROR;
  8749. }
  8750. if(lastPos < -1 || (lastPos > (wolfSSL_X509_get_ext_count(x509) - 1))){
  8751. WOLFSSL_MSG("\tBad location argument");
  8752. return WOLFSSL_FATAL_ERROR;
  8753. }
  8754. loc = lastPos + 1;
  8755. rawCert = wolfSSL_X509_get_der((WOLFSSL_X509*)x509, &outSz);
  8756. if (rawCert == NULL) {
  8757. WOLFSSL_MSG("\tX509_get_der() failed");
  8758. return WOLFSSL_FATAL_ERROR;
  8759. }
  8760. InitDecodedCert( &cert, rawCert, (word32)outSz, 0);
  8761. if (ParseCert(&cert,
  8762. #ifdef WOLFSSL_CERT_REQ
  8763. x509->isCSR ? CERTREQ_TYPE :
  8764. #endif
  8765. CA_TYPE,
  8766. NO_VERIFY, NULL) < 0) {
  8767. WOLFSSL_MSG("\tCertificate parsing failed");
  8768. FreeDecodedCert(&cert);
  8769. return WOLFSSL_FATAL_ERROR;
  8770. }
  8771. input = cert.extensions;
  8772. sz = cert.extensionsSz;
  8773. if (input == NULL || sz == 0) {
  8774. WOLFSSL_MSG("\tfail: should be an EXTENSIONS");
  8775. FreeDecodedCert(&cert);
  8776. return WOLFSSL_FATAL_ERROR;
  8777. }
  8778. #ifdef WOLFSSL_CERT_REQ
  8779. if (!x509->isCSR)
  8780. #endif
  8781. {
  8782. if (input[idx++] != ASN_EXTENSIONS) {
  8783. WOLFSSL_MSG("\tfail: should be an EXTENSIONS");
  8784. FreeDecodedCert(&cert);
  8785. return WOLFSSL_FATAL_ERROR;
  8786. }
  8787. if (GetLength(input, &idx, &length, sz) < 0) {
  8788. WOLFSSL_MSG("\tfail: invalid length");
  8789. FreeDecodedCert(&cert);
  8790. return WOLFSSL_FATAL_ERROR;
  8791. }
  8792. }
  8793. if (GetSequence(input, &idx, &length, sz) < 0) {
  8794. WOLFSSL_MSG("\tfail: should be a SEQUENCE (1)");
  8795. FreeDecodedCert(&cert);
  8796. return WOLFSSL_FATAL_ERROR;
  8797. }
  8798. while (idx < (word32)sz) {
  8799. oid = 0;
  8800. if (GetSequence(input, &idx, &length, sz) < 0) {
  8801. WOLFSSL_MSG("\tfail: should be a SEQUENCE");
  8802. FreeDecodedCert(&cert);
  8803. return WOLFSSL_FATAL_ERROR;
  8804. }
  8805. tmpIdx = idx;
  8806. ret = GetObjectId(input, &idx, &oid, oidCertExtType, sz);
  8807. if (ret < 0) {
  8808. WOLFSSL_MSG("\tfail: OBJECT ID");
  8809. FreeDecodedCert(&cert);
  8810. return WOLFSSL_FATAL_ERROR;
  8811. }
  8812. idx = tmpIdx;
  8813. foundNID = (word32)oid2nid(oid, oidCertExtType);
  8814. if (extCount >= loc) {
  8815. /* extCount >= loc. Now check if extension has been set */
  8816. isSet = wolfSSL_X509_ext_isSet_by_NID((WOLFSSL_X509*)x509, foundNID);
  8817. if (isSet && ((word32)nid == foundNID)) {
  8818. found = 1;
  8819. break;
  8820. }
  8821. }
  8822. idx += length;
  8823. extCount++;
  8824. } /* while(idx < sz) */
  8825. FreeDecodedCert(&cert);
  8826. return found ? extCount : WOLFSSL_FATAL_ERROR;
  8827. }
  8828. #endif /* OPENSSL_ALL */
  8829. #endif /* !NO_CERTS */
  8830. #endif /* OPENSSL_EXTRA */
  8831. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  8832. WOLFSSL_ASN1_BIT_STRING* wolfSSL_ASN1_BIT_STRING_new(void)
  8833. {
  8834. WOLFSSL_ASN1_BIT_STRING* str;
  8835. str = (WOLFSSL_ASN1_BIT_STRING*)XMALLOC(sizeof(WOLFSSL_ASN1_BIT_STRING),
  8836. NULL, DYNAMIC_TYPE_OPENSSL);
  8837. if (str) {
  8838. XMEMSET(str, 0, sizeof(WOLFSSL_ASN1_BIT_STRING));
  8839. }
  8840. return str;
  8841. }
  8842. void wolfSSL_ASN1_BIT_STRING_free(WOLFSSL_ASN1_BIT_STRING* str)
  8843. {
  8844. if (str) {
  8845. if (str->data) {
  8846. XFREE(str->data, NULL, DYNAMIC_TYPE_OPENSSL);
  8847. str->data = NULL;
  8848. }
  8849. XFREE(str, NULL, DYNAMIC_TYPE_OPENSSL);
  8850. }
  8851. }
  8852. int wolfSSL_ASN1_BIT_STRING_get_bit(const WOLFSSL_ASN1_BIT_STRING* str, int i)
  8853. {
  8854. if (!str || !str->data || str->length <= (i/8) || i < 0) {
  8855. return WOLFSSL_FAILURE;
  8856. }
  8857. return (str->data[i/8] & (1<<(7-(i%8)))) ? 1 : 0;
  8858. }
  8859. /* Looks for the extension matching the passed in nid
  8860. *
  8861. * c : if not null then is set to status value -2 if multiple occurrences
  8862. * of the extension are found, -1 if not found, 0 if found and not
  8863. * critical, and 1 if found and critical.
  8864. * nid : Extension OID to be found.
  8865. * idx : if NULL return first extension found match, otherwise start search at
  8866. * idx location and set idx to the location of extension returned.
  8867. * returns NULL or a pointer to an WOLFSSL_ASN1_BIT_STRING (for KEY_USAGE_OID)
  8868. * or WOLFSSL_STACK (for other)
  8869. * holding extension structure
  8870. *
  8871. * NOTE code for decoding extensions is in asn.c DecodeCertExtensions --
  8872. * use already decoded extension in this function to avoid decoding twice.
  8873. * Currently we do not make use of idx since getting pre decoded extensions.
  8874. */
  8875. void* wolfSSL_X509_get_ext_d2i(const WOLFSSL_X509* x509, int nid, int* c,
  8876. int* idx)
  8877. {
  8878. void* ret = NULL;
  8879. WOLFSSL_STACK* sk = NULL;
  8880. WOLFSSL_ASN1_OBJECT* obj = NULL;
  8881. WOLFSSL_GENERAL_NAME* gn = NULL;
  8882. WOLFSSL_DIST_POINT* dp = NULL;
  8883. WOLFSSL_BASIC_CONSTRAINTS* bc = NULL;
  8884. WOLFSSL_ENTER("wolfSSL_X509_get_ext_d2i");
  8885. if (x509 == NULL) {
  8886. return NULL;
  8887. }
  8888. if (c != NULL) {
  8889. *c = -1; /* default to not found */
  8890. }
  8891. switch (nid) {
  8892. case BASIC_CA_OID:
  8893. if (x509->basicConstSet) {
  8894. WOLFSSL_ASN1_INTEGER* a;
  8895. bc = wolfSSL_BASIC_CONSTRAINTS_new();
  8896. if (!bc) {
  8897. WOLFSSL_MSG("wolfSSL_BASIC_CONSTRAINTS_new error");
  8898. return NULL;
  8899. }
  8900. a = wolfSSL_ASN1_INTEGER_new();
  8901. if (!a) {
  8902. WOLFSSL_MSG("wolfSSL_ASN1_INTEGER_new error");
  8903. wolfSSL_BASIC_CONSTRAINTS_free(bc);
  8904. return NULL;
  8905. }
  8906. a->length = x509->pathLength;
  8907. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT) || \
  8908. defined(WOLFSSL_APACHE_HTTPD)
  8909. bc->ca = x509->isCa;
  8910. #endif
  8911. bc->pathlen = a;
  8912. if (c != NULL) {
  8913. *c = x509->basicConstCrit;
  8914. }
  8915. }
  8916. else {
  8917. WOLFSSL_MSG("No Basic Constraint set");
  8918. }
  8919. return bc;
  8920. case ALT_NAMES_OID:
  8921. {
  8922. DNS_entry* dns = NULL;
  8923. if (x509->subjAltNameSet && x509->altNames != NULL) {
  8924. /* Malloc GENERAL_NAME stack */
  8925. sk = (WOLFSSL_GENERAL_NAMES*)XMALLOC(
  8926. sizeof(WOLFSSL_GENERAL_NAMES), NULL,
  8927. DYNAMIC_TYPE_ASN1);
  8928. if (sk == NULL) {
  8929. return NULL;
  8930. }
  8931. XMEMSET(sk, 0, sizeof(WOLFSSL_GENERAL_NAMES));
  8932. sk->type = STACK_TYPE_GEN_NAME;
  8933. /* alt names are DNS_entry structs */
  8934. if (c != NULL) {
  8935. if (x509->altNames->next != NULL) {
  8936. *c = -2; /* more then one found */
  8937. }
  8938. else {
  8939. *c = x509->subjAltNameCrit;
  8940. }
  8941. }
  8942. dns = x509->altNames;
  8943. /* Currently only support GEN_DNS type */
  8944. while (dns != NULL) {
  8945. gn = wolfSSL_GENERAL_NAME_new();
  8946. if (gn == NULL) {
  8947. WOLFSSL_MSG("Error creating GENERAL_NAME");
  8948. goto err;
  8949. }
  8950. gn->type = dns->type;
  8951. switch (gn->type) {
  8952. case ASN_DIR_TYPE:
  8953. {
  8954. int localIdx = 0;
  8955. unsigned char* n = (unsigned char*)XMALLOC(
  8956. dns->len + MAX_SEQ_SZ, x509->heap,
  8957. DYNAMIC_TYPE_TMP_BUFFER);
  8958. if (n == NULL) {
  8959. goto err;
  8960. }
  8961. localIdx += SetSequence(dns->len, n);
  8962. XMEMCPY(n + localIdx, dns->name, dns->len);
  8963. gn->d.dirn = wolfSSL_d2i_X509_NAME(NULL, &n,
  8964. dns->len + localIdx);
  8965. XFREE(n, x509->heap, DYNAMIC_TYPE_TMP_BUFFER);
  8966. if (gn->d.dirn == NULL) {
  8967. WOLFSSL_MSG("Convert altDirName to X509 "
  8968. "NAME failed");
  8969. goto err;
  8970. }
  8971. }
  8972. break;
  8973. default:
  8974. if (wolfSSL_ASN1_STRING_set(gn->d.ia5, dns->name,
  8975. dns->len) != WOLFSSL_SUCCESS) {
  8976. WOLFSSL_MSG("ASN1_STRING_set failed");
  8977. goto err;
  8978. }
  8979. }
  8980. dns = dns->next;
  8981. if (wolfSSL_sk_GENERAL_NAME_push(sk, gn) !=
  8982. WOLFSSL_SUCCESS) {
  8983. WOLFSSL_MSG("Error pushing ASN1 object onto stack");
  8984. goto err;
  8985. }
  8986. /* null so that it doesn't get pushed again after switch */
  8987. gn = NULL;
  8988. }
  8989. }
  8990. else {
  8991. WOLFSSL_MSG("No Alt Names set");
  8992. }
  8993. break;
  8994. }
  8995. case CRL_DIST_OID:
  8996. if (x509->CRLdistSet && x509->CRLInfo != NULL) {
  8997. if (c != NULL) {
  8998. *c = x509->CRLdistCrit;
  8999. }
  9000. sk = wolfSSL_sk_new_null();
  9001. if (sk == NULL) {
  9002. return NULL;
  9003. }
  9004. sk->type = STACK_TYPE_DIST_POINT;
  9005. gn = wolfSSL_GENERAL_NAME_new();
  9006. if (gn == NULL) {
  9007. WOLFSSL_MSG("Error creating GENERAL_NAME");
  9008. goto err;
  9009. }
  9010. if (wolfSSL_GENERAL_NAME_set_type(gn, GEN_URI) !=
  9011. WOLFSSL_SUCCESS) {
  9012. WOLFSSL_MSG("Error setting GENERAL_NAME type");
  9013. goto err;
  9014. }
  9015. if (wolfSSL_ASN1_STRING_set(gn->d.uniformResourceIdentifier,
  9016. x509->CRLInfo, x509->CRLInfoSz) != WOLFSSL_SUCCESS) {
  9017. WOLFSSL_MSG("ASN1_STRING_set failed");
  9018. goto err;
  9019. }
  9020. /* wolfSSL only decodes one dist point */
  9021. dp = wolfSSL_DIST_POINT_new();
  9022. if (dp == NULL) {
  9023. WOLFSSL_MSG("Error creating DIST_POINT");
  9024. goto err;
  9025. }
  9026. /* push GENERAL_NAME onto fullname stack */
  9027. if (wolfSSL_sk_GENERAL_NAME_push(dp->distpoint->name.fullname,
  9028. gn) != WOLFSSL_SUCCESS) {
  9029. WOLFSSL_MSG("wolfSSL_sk_GENERAL_NAME_push error");
  9030. goto err;
  9031. }
  9032. /* push DIST_POINT onto stack */
  9033. if (wolfSSL_sk_DIST_POINT_push(sk, dp) != WOLFSSL_SUCCESS) {
  9034. WOLFSSL_MSG("Error pushing DIST_POINT onto stack");
  9035. goto err;
  9036. }
  9037. gn = NULL;
  9038. dp = NULL;
  9039. }
  9040. else {
  9041. WOLFSSL_MSG("No CRL dist set");
  9042. }
  9043. break;
  9044. case AUTH_INFO_OID:
  9045. if (x509->authInfoSet && x509->authInfo != NULL) {
  9046. if (c != NULL) {
  9047. *c = x509->authInfoCrit;
  9048. }
  9049. obj = wolfSSL_ASN1_OBJECT_new();
  9050. if (obj == NULL) {
  9051. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  9052. return NULL;
  9053. }
  9054. obj->type = AUTH_INFO_OID;
  9055. obj->grp = oidCertExtType;
  9056. obj->obj = x509->authInfo;
  9057. obj->objSz = x509->authInfoSz;
  9058. }
  9059. else {
  9060. WOLFSSL_MSG("No Auth Info set");
  9061. }
  9062. break;
  9063. case AUTH_KEY_OID:
  9064. if (x509->authKeyIdSet) {
  9065. WOLFSSL_AUTHORITY_KEYID* akey = wolfSSL_AUTHORITY_KEYID_new();
  9066. if (!akey) {
  9067. WOLFSSL_MSG("Issue creating WOLFSSL_AUTHORITY_KEYID struct");
  9068. return NULL;
  9069. }
  9070. if (c != NULL) {
  9071. *c = x509->authKeyIdCrit;
  9072. }
  9073. obj = wolfSSL_ASN1_OBJECT_new();
  9074. if (obj == NULL) {
  9075. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  9076. wolfSSL_AUTHORITY_KEYID_free(akey);
  9077. return NULL;
  9078. }
  9079. obj->type = AUTH_KEY_OID;
  9080. obj->grp = oidCertExtType;
  9081. obj->obj = x509->authKeyId;
  9082. obj->objSz = x509->authKeyIdSz;
  9083. akey->issuer = obj;
  9084. return akey;
  9085. }
  9086. else {
  9087. WOLFSSL_MSG("No Auth Key set");
  9088. }
  9089. break;
  9090. case SUBJ_KEY_OID:
  9091. if (x509->subjKeyIdSet) {
  9092. if (c != NULL) {
  9093. *c = x509->subjKeyIdCrit;
  9094. }
  9095. obj = wolfSSL_ASN1_OBJECT_new();
  9096. if (obj == NULL) {
  9097. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  9098. return NULL;
  9099. }
  9100. obj->type = SUBJ_KEY_OID;
  9101. obj->grp = oidCertExtType;
  9102. obj->obj = x509->subjKeyId;
  9103. obj->objSz = x509->subjKeyIdSz;
  9104. }
  9105. else {
  9106. WOLFSSL_MSG("No Subject Key set");
  9107. }
  9108. break;
  9109. case CERT_POLICY_OID:
  9110. {
  9111. #ifdef WOLFSSL_CERT_EXT
  9112. int i;
  9113. if (x509->certPoliciesNb > 0) {
  9114. if (c != NULL) {
  9115. if (x509->certPoliciesNb > 1) {
  9116. *c = -2;
  9117. }
  9118. else {
  9119. *c = 0;
  9120. }
  9121. }
  9122. sk = wolfSSL_sk_new_asn1_obj();
  9123. if (sk == NULL) {
  9124. return NULL;
  9125. }
  9126. for (i = 0; i < x509->certPoliciesNb - 1; i++) {
  9127. obj = wolfSSL_ASN1_OBJECT_new();
  9128. if (obj == NULL) {
  9129. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  9130. wolfSSL_sk_ASN1_OBJECT_free(sk);
  9131. return NULL;
  9132. }
  9133. obj->type = CERT_POLICY_OID;
  9134. obj->grp = oidCertExtType;
  9135. obj->obj = (byte*)(x509->certPolicies[i]);
  9136. obj->objSz = MAX_CERTPOL_SZ;
  9137. if (wolfSSL_sk_ASN1_OBJECT_push(sk, obj)
  9138. != WOLFSSL_SUCCESS) {
  9139. WOLFSSL_MSG("Error pushing ASN1 object onto stack");
  9140. wolfSSL_ASN1_OBJECT_free(obj);
  9141. wolfSSL_sk_ASN1_OBJECT_free(sk);
  9142. sk = NULL;
  9143. }
  9144. }
  9145. obj = wolfSSL_ASN1_OBJECT_new();
  9146. if (obj == NULL) {
  9147. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  9148. wolfSSL_sk_ASN1_OBJECT_free(sk);
  9149. return NULL;
  9150. }
  9151. obj->type = CERT_POLICY_OID;
  9152. obj->grp = oidCertExtType;
  9153. obj->obj = (byte*)(x509->certPolicies[i]);
  9154. obj->objSz = MAX_CERTPOL_SZ;
  9155. }
  9156. else {
  9157. WOLFSSL_MSG("No Cert Policy set");
  9158. }
  9159. #elif defined(WOLFSSL_SEP)
  9160. if (x509->certPolicySet) {
  9161. if (c != NULL) {
  9162. *c = x509->certPolicyCrit;
  9163. }
  9164. obj = wolfSSL_ASN1_OBJECT_new();
  9165. if (obj == NULL) {
  9166. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  9167. return NULL;
  9168. }
  9169. obj->type = CERT_POLICY_OID;
  9170. obj->grp = oidCertExtType;
  9171. }
  9172. else {
  9173. WOLFSSL_MSG("No Cert Policy set");
  9174. }
  9175. #else
  9176. WOLFSSL_MSG("wolfSSL not built with WOLFSSL_SEP or WOLFSSL_CERT_EXT");
  9177. #endif
  9178. break;
  9179. }
  9180. case KEY_USAGE_OID:
  9181. {
  9182. WOLFSSL_ASN1_STRING* asn1str = NULL;
  9183. if (x509->keyUsageSet) {
  9184. if (c != NULL) {
  9185. *c = x509->keyUsageCrit;
  9186. }
  9187. asn1str = wolfSSL_ASN1_STRING_new();
  9188. if (asn1str == NULL) {
  9189. WOLFSSL_MSG("Failed to malloc ASN1_STRING");
  9190. return NULL;
  9191. }
  9192. if (wolfSSL_ASN1_STRING_set(asn1str, &x509->keyUsage,
  9193. sizeof(word16)) != WOLFSSL_SUCCESS) {
  9194. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set error");
  9195. wolfSSL_ASN1_STRING_free(asn1str);
  9196. return NULL;
  9197. }
  9198. asn1str->type = KEY_USAGE_OID;
  9199. }
  9200. else {
  9201. WOLFSSL_MSG("No Key Usage set");
  9202. }
  9203. /* don't add stack of and return bit string directly */
  9204. return asn1str;
  9205. }
  9206. case INHIBIT_ANY_OID:
  9207. WOLFSSL_MSG("INHIBIT ANY extension not supported");
  9208. break;
  9209. case EXT_KEY_USAGE_OID:
  9210. if (x509->extKeyUsageSrc != NULL) {
  9211. if (c != NULL) {
  9212. if (x509->extKeyUsageCount > 1) {
  9213. *c = -2;
  9214. }
  9215. else {
  9216. *c = x509->extKeyUsageCrit;
  9217. }
  9218. }
  9219. obj = wolfSSL_ASN1_OBJECT_new();
  9220. if (obj == NULL) {
  9221. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  9222. return NULL;
  9223. }
  9224. obj->type = EXT_KEY_USAGE_OID;
  9225. obj->grp = oidCertExtType;
  9226. obj->obj = x509->extKeyUsageSrc;
  9227. obj->objSz = x509->extKeyUsageSz;
  9228. }
  9229. else {
  9230. WOLFSSL_MSG("No Extended Key Usage set");
  9231. }
  9232. break;
  9233. case NAME_CONS_OID:
  9234. WOLFSSL_MSG("Name Constraint OID extension not supported");
  9235. break;
  9236. case PRIV_KEY_USAGE_PERIOD_OID:
  9237. WOLFSSL_MSG("Private Key Usage Period extension not supported");
  9238. break;
  9239. case SUBJECT_INFO_ACCESS:
  9240. WOLFSSL_MSG("Subject Info Access extension not supported");
  9241. break;
  9242. case POLICY_MAP_OID:
  9243. WOLFSSL_MSG("Policy Map extension not supported");
  9244. break;
  9245. case POLICY_CONST_OID:
  9246. WOLFSSL_MSG("Policy Constraint extension not supported");
  9247. break;
  9248. case ISSUE_ALT_NAMES_OID:
  9249. WOLFSSL_MSG("Issue Alt Names extension not supported");
  9250. break;
  9251. case TLS_FEATURE_OID:
  9252. WOLFSSL_MSG("TLS Feature extension not supported");
  9253. break;
  9254. default:
  9255. WOLFSSL_MSG("Unsupported/Unknown extension OID");
  9256. }
  9257. /* make sure stack of is allocated */
  9258. if ((obj || gn) && sk == NULL) {
  9259. sk = wolfSSL_sk_new_asn1_obj();
  9260. if (sk == NULL) {
  9261. goto err;
  9262. }
  9263. }
  9264. if (obj) {
  9265. if (wolfSSL_sk_ASN1_OBJECT_push(sk, obj) != WOLFSSL_SUCCESS) {
  9266. WOLFSSL_MSG("Error pushing ASN1_OBJECT object onto "
  9267. "stack.");
  9268. goto err;
  9269. }
  9270. }
  9271. ret = sk;
  9272. (void)idx;
  9273. return ret;
  9274. err:
  9275. if (obj) {
  9276. wolfSSL_ASN1_OBJECT_free(obj);
  9277. }
  9278. if (gn) {
  9279. wolfSSL_GENERAL_NAME_free(gn);
  9280. }
  9281. if (dp) {
  9282. wolfSSL_DIST_POINT_free(dp);
  9283. }
  9284. if (sk) {
  9285. wolfSSL_sk_free(sk);
  9286. }
  9287. return NULL;
  9288. }
  9289. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  9290. #ifdef OPENSSL_EXTRA
  9291. #ifndef NO_CERTS
  9292. int wolfSSL_X509_add_altname_ex(WOLFSSL_X509* x509, const char* name,
  9293. word32 nameSz, int type)
  9294. {
  9295. DNS_entry* newAltName = NULL;
  9296. char* nameCopy = NULL;
  9297. if (x509 == NULL)
  9298. return WOLFSSL_FAILURE;
  9299. if ((name == NULL) || (nameSz == 0))
  9300. return WOLFSSL_SUCCESS;
  9301. newAltName = AltNameNew(x509->heap);
  9302. if (newAltName == NULL)
  9303. return WOLFSSL_FAILURE;
  9304. nameCopy = (char*)XMALLOC(nameSz + 1, x509->heap, DYNAMIC_TYPE_ALTNAME);
  9305. if (nameCopy == NULL) {
  9306. XFREE(newAltName, x509->heap, DYNAMIC_TYPE_ALTNAME);
  9307. return WOLFSSL_FAILURE;
  9308. }
  9309. XMEMCPY(nameCopy, name, nameSz);
  9310. nameCopy[nameSz] = '\0';
  9311. newAltName->next = x509->altNames;
  9312. newAltName->type = type;
  9313. newAltName->len = nameSz;
  9314. newAltName->name = nameCopy;
  9315. x509->altNames = newAltName;
  9316. return WOLFSSL_SUCCESS;
  9317. }
  9318. int wolfSSL_X509_add_altname(WOLFSSL_X509* x509, const char* name, int type)
  9319. {
  9320. word32 nameSz;
  9321. if (name == NULL)
  9322. return WOLFSSL_SUCCESS;
  9323. nameSz = (word32)XSTRLEN(name);
  9324. if (nameSz == 0)
  9325. return WOLFSSL_SUCCESS;
  9326. if (type == ASN_IP_TYPE) {
  9327. WOLFSSL_MSG("Type not supported, use wolfSSL_X509_add_altname_ex");
  9328. return WOLFSSL_FAILURE;
  9329. }
  9330. return wolfSSL_X509_add_altname_ex(x509, name, nameSz, type);
  9331. }
  9332. #ifndef NO_WOLFSSL_STUB
  9333. WOLFSSL_X509_EXTENSION *wolfSSL_X509_delete_ext(WOLFSSL_X509 *x509, int loc)
  9334. {
  9335. WOLFSSL_STUB("wolfSSL_X509_delete_ext");
  9336. (void)x509;
  9337. (void)loc;
  9338. return NULL;
  9339. }
  9340. /* currently LHASH is not implemented (and not needed for Apache port) */
  9341. WOLFSSL_X509_EXTENSION* wolfSSL_X509V3_EXT_conf_nid(
  9342. WOLF_LHASH_OF(CONF_VALUE)* conf, WOLFSSL_X509V3_CTX* ctx, int nid,
  9343. char* value)
  9344. {
  9345. WOLFSSL_STUB("wolfSSL_X509V3_EXT_conf_nid");
  9346. if (conf != NULL) {
  9347. WOLFSSL_MSG("Handling LHASH not implemented yet");
  9348. return NULL;
  9349. }
  9350. (void)conf;
  9351. (void)ctx;
  9352. (void)nid;
  9353. (void)value;
  9354. return NULL;
  9355. }
  9356. void wolfSSL_X509V3_set_ctx_nodb(WOLFSSL_X509V3_CTX* ctx)
  9357. {
  9358. WOLFSSL_STUB("wolfSSL_X509V3_set_ctx_nodb");
  9359. (void)ctx;
  9360. }
  9361. #endif /* !NO_WOLFSSL_STUB */
  9362. #ifdef OPENSSL_ALL
  9363. static WOLFSSL_X509_EXTENSION* createExtFromStr(int nid, const char *value) {
  9364. WOLFSSL_X509_EXTENSION* ext = wolfSSL_X509_EXTENSION_new();
  9365. if (ext == NULL) {
  9366. WOLFSSL_MSG("memory error");
  9367. return NULL;
  9368. }
  9369. if (value == NULL)
  9370. return NULL;
  9371. switch (nid) {
  9372. case NID_subject_key_identifier:
  9373. case NID_authority_key_identifier:
  9374. if (wolfSSL_ASN1_STRING_set(&ext->value, value, -1)
  9375. != WOLFSSL_SUCCESS) {
  9376. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set error");
  9377. goto err_cleanup;
  9378. }
  9379. ext->value.type = CTC_UTF8;
  9380. break;
  9381. case NID_subject_alt_name:
  9382. {
  9383. WOLFSSL_GENERAL_NAMES* gns = wolfSSL_sk_new_null();
  9384. WOLFSSL_GENERAL_NAME* gn;
  9385. if (gns == NULL) {
  9386. WOLFSSL_MSG("wolfSSL_sk_new_null error");
  9387. goto err_cleanup;
  9388. }
  9389. ext->ext_sk = gns; /* wolfSSL_X509_EXTENSION_free will handle
  9390. * free'ing gns */
  9391. gns->type = STACK_TYPE_GEN_NAME;
  9392. gn = wolfSSL_GENERAL_NAME_new();
  9393. if (gn == NULL) {
  9394. WOLFSSL_MSG("wolfSSL_GENERAL_NAME_new error");
  9395. goto err_cleanup;
  9396. }
  9397. if (wolfSSL_sk_GENERAL_NAME_push(gns, gn) != WOLFSSL_SUCCESS) {
  9398. WOLFSSL_MSG("wolfSSL_sk_GENERAL_NAME_push error");
  9399. wolfSSL_GENERAL_NAME_free(gn);
  9400. goto err_cleanup;
  9401. }
  9402. if (wolfSSL_ASN1_STRING_set(gn->d.ia5, value, -1)
  9403. != WOLFSSL_SUCCESS) {
  9404. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set failed");
  9405. goto err_cleanup;
  9406. }
  9407. gn->type = ASN_DNS_TYPE;
  9408. break;
  9409. }
  9410. case NID_key_usage:
  9411. if (wolfSSL_ASN1_STRING_set(&ext->value, value, -1)
  9412. != WOLFSSL_SUCCESS) {
  9413. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set error");
  9414. goto err_cleanup;
  9415. }
  9416. ext->value.type = KEY_USAGE_OID;
  9417. break;
  9418. default:
  9419. WOLFSSL_MSG("invalid or unsupported NID");
  9420. goto err_cleanup;
  9421. }
  9422. return ext;
  9423. err_cleanup:
  9424. wolfSSL_X509_EXTENSION_free(ext);
  9425. return NULL;
  9426. }
  9427. /**
  9428. * Create a WOLFSSL_X509_EXTENSION from the input arguments.
  9429. * @param conf Not used
  9430. * @param ctx Not used
  9431. * @param nid Interprets the value parameter as the x509 extension that
  9432. * corresponds to this NID.
  9433. * @param value A NULL terminated string that is taken as the value of the
  9434. * newly created extension object.
  9435. * @return WOLFSSL_X509_EXTENSION* on success or NULL on failure.
  9436. */
  9437. WOLFSSL_X509_EXTENSION* wolfSSL_X509V3_EXT_nconf_nid(WOLFSSL_CONF* conf,
  9438. WOLFSSL_X509V3_CTX *ctx, int nid, const char *value)
  9439. {
  9440. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_nconf_nid");
  9441. if (value == NULL) {
  9442. WOLFSSL_MSG("value NULL parameter");
  9443. return NULL;
  9444. }
  9445. if (conf != NULL || ctx != NULL) {
  9446. WOLFSSL_MSG("wolfSSL_X509V3_EXT_nconf_nid does not handle either "
  9447. "conf or ctx parameters");
  9448. }
  9449. return createExtFromStr(nid, value);
  9450. }
  9451. /**
  9452. * Create a WOLFSSL_X509_EXTENSION from the input arguments.
  9453. * @param conf Not used
  9454. * @param ctx Not used
  9455. * @param sName The textual representation of the NID that the value parameter
  9456. * should be interpreted as.
  9457. * @param value A NULL terminated string that is taken as the value of the
  9458. * newly created extension object.
  9459. * @return WOLFSSL_X509_EXTENSION* on success or NULL on failure.
  9460. */
  9461. WOLFSSL_X509_EXTENSION* wolfSSL_X509V3_EXT_nconf(WOLFSSL_CONF *conf,
  9462. WOLFSSL_X509V3_CTX *ctx, const char *sName, const char *value)
  9463. {
  9464. const WOLFSSL_ObjectInfo* info = wolfssl_object_info;
  9465. size_t i;
  9466. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_nconf");
  9467. if (value == NULL) {
  9468. WOLFSSL_MSG("value NULL parameter");
  9469. return NULL;
  9470. }
  9471. if (conf != NULL || ctx != NULL) {
  9472. WOLFSSL_MSG("wolfSSL_X509V3_EXT_nconf does not handle either "
  9473. "conf or ctx parameters");
  9474. }
  9475. for (i = 0; i < wolfssl_object_info_sz; i++, info++) {
  9476. if (XSTRCMP(info->sName, sName) == 0)
  9477. return createExtFromStr(info->nid, value);
  9478. }
  9479. WOLFSSL_MSG("value didn't match any known NID");
  9480. return NULL;
  9481. }
  9482. static void wolfSSL_X509V3_EXT_METHOD_populate(WOLFSSL_v3_ext_method *method,
  9483. int nid)
  9484. {
  9485. if (!method)
  9486. return;
  9487. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_METHOD_populate");
  9488. switch (nid) {
  9489. case NID_subject_key_identifier:
  9490. method->i2s = (X509V3_EXT_I2S)wolfSSL_i2s_ASN1_STRING;
  9491. FALL_THROUGH;
  9492. case NID_authority_key_identifier:
  9493. case NID_key_usage:
  9494. case NID_certificate_policies:
  9495. case NID_policy_mappings:
  9496. case NID_subject_alt_name:
  9497. case NID_issuer_alt_name:
  9498. case NID_basic_constraints:
  9499. case NID_name_constraints:
  9500. case NID_policy_constraints:
  9501. case NID_ext_key_usage:
  9502. case NID_crl_distribution_points:
  9503. case NID_inhibit_any_policy:
  9504. case NID_info_access:
  9505. WOLFSSL_MSG("Nothing to populate for current NID");
  9506. break;
  9507. default:
  9508. WOLFSSL_MSG("Unknown or unsupported NID");
  9509. break;
  9510. }
  9511. return;
  9512. }
  9513. /**
  9514. * @param nid One of the NID_* constants defined in asn.h
  9515. * @param crit
  9516. * @param data This data is copied to the returned extension.
  9517. * @return
  9518. */
  9519. WOLFSSL_X509_EXTENSION *wolfSSL_X509V3_EXT_i2d(int nid, int crit,
  9520. void *data)
  9521. {
  9522. WOLFSSL_X509_EXTENSION *ext = NULL;
  9523. WOLFSSL_ASN1_STRING* asn1str = NULL;
  9524. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_i2d");
  9525. if (!data) {
  9526. return NULL;
  9527. }
  9528. if (!(ext = wolfSSL_X509_EXTENSION_new())) {
  9529. return NULL;
  9530. }
  9531. wolfSSL_X509V3_EXT_METHOD_populate(&ext->ext_method, nid);
  9532. switch (nid) {
  9533. case NID_subject_key_identifier:
  9534. /* WOLFSSL_ASN1_STRING */
  9535. case NID_key_usage:
  9536. /* WOLFSSL_ASN1_STRING */
  9537. {
  9538. asn1str = (WOLFSSL_ASN1_STRING*)data;
  9539. ext->value = *asn1str;
  9540. if (asn1str->isDynamic) {
  9541. ext->value.data = (char*)XMALLOC(asn1str->length, NULL,
  9542. DYNAMIC_TYPE_OPENSSL);
  9543. if (!ext->value.data) {
  9544. WOLFSSL_MSG("malloc failed");
  9545. /* Zero so that no existing memory is freed */
  9546. XMEMSET(&ext->value, 0, sizeof(WOLFSSL_ASN1_STRING));
  9547. goto err_cleanup;
  9548. }
  9549. XMEMCPY(ext->value.data, asn1str->data, asn1str->length);
  9550. }
  9551. else {
  9552. ext->value.data = ext->value.strData;
  9553. }
  9554. if (!(ext->obj = wolfSSL_OBJ_nid2obj(nid))) {
  9555. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_new failed");
  9556. goto err_cleanup;
  9557. }
  9558. break;
  9559. }
  9560. case NID_subject_alt_name:
  9561. /* typedef STACK_OF(GENERAL_NAME) GENERAL_NAMES */
  9562. case NID_issuer_alt_name:
  9563. /* typedef STACK_OF(GENERAL_NAME) GENERAL_NAMES */
  9564. case NID_ext_key_usage:
  9565. /* typedef STACK_OF(ASN1_OBJECT) EXTENDED_KEY_USAGE */
  9566. case NID_info_access:
  9567. /* typedef STACK_OF(ACCESS_DESCRIPTION) AUTHORITY_INFO_ACCESS */
  9568. {
  9569. WOLFSSL_STACK* sk = (WOLFSSL_STACK*)data;
  9570. if (ext->ext_sk) {
  9571. wolfSSL_sk_free(ext->ext_sk);
  9572. }
  9573. if (!(ext->ext_sk = wolfSSL_sk_dup(sk))) {
  9574. WOLFSSL_MSG("wolfSSL_sk_dup failed");
  9575. goto err_cleanup;
  9576. }
  9577. break;
  9578. }
  9579. case NID_basic_constraints:
  9580. {
  9581. /* WOLFSSL_BASIC_CONSTRAINTS */
  9582. WOLFSSL_BASIC_CONSTRAINTS* bc = (WOLFSSL_BASIC_CONSTRAINTS*)data;
  9583. if (!(ext->obj = wolfSSL_ASN1_OBJECT_new())) {
  9584. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_new failed");
  9585. goto err_cleanup;
  9586. }
  9587. ext->obj->ca = bc->ca;
  9588. if (bc->pathlen) {
  9589. ext->obj->pathlen = wolfSSL_ASN1_INTEGER_dup(bc->pathlen);
  9590. if (!ext->obj->pathlen) {
  9591. WOLFSSL_MSG("wolfSSL_ASN1_INTEGER_dup failed");
  9592. goto err_cleanup;
  9593. }
  9594. }
  9595. break;
  9596. }
  9597. case NID_authority_key_identifier:
  9598. {
  9599. /* AUTHORITY_KEYID */
  9600. WOLFSSL_AUTHORITY_KEYID* akey = (WOLFSSL_AUTHORITY_KEYID*)data;
  9601. if (akey->keyid) {
  9602. if (wolfSSL_ASN1_STRING_set(&ext->value, akey->keyid->data,
  9603. akey->keyid->length) != WOLFSSL_SUCCESS) {
  9604. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set failed");
  9605. goto err_cleanup;
  9606. }
  9607. ext->value.type = akey->keyid->type;
  9608. if (!(ext->obj = wolfSSL_OBJ_nid2obj(nid))) {
  9609. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_new failed");
  9610. goto err_cleanup;
  9611. }
  9612. }
  9613. else if (akey->issuer) {
  9614. ext->obj = wolfSSL_ASN1_OBJECT_dup(akey->issuer);
  9615. if (!ext->obj) {
  9616. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_dup failed");
  9617. goto err_cleanup;
  9618. }
  9619. }
  9620. else {
  9621. WOLFSSL_MSG("NID_authority_key_identifier empty data");
  9622. goto err_cleanup;
  9623. }
  9624. break;
  9625. }
  9626. case NID_inhibit_any_policy:
  9627. /* ASN1_INTEGER */
  9628. case NID_certificate_policies:
  9629. /* STACK_OF(POLICYINFO) */
  9630. case NID_policy_mappings:
  9631. /* STACK_OF(POLICY_MAPPING) */
  9632. case NID_name_constraints:
  9633. /* NAME_CONSTRAINTS */
  9634. case NID_policy_constraints:
  9635. /* POLICY_CONSTRAINTS */
  9636. case NID_crl_distribution_points:
  9637. /* typedef STACK_OF(DIST_POINT) CRL_DIST_POINTS */
  9638. default:
  9639. WOLFSSL_MSG("Unknown or unsupported NID");
  9640. break;
  9641. }
  9642. ext->crit = crit;
  9643. return ext;
  9644. err_cleanup:
  9645. if (ext) {
  9646. wolfSSL_X509_EXTENSION_free(ext);
  9647. }
  9648. if (asn1str) {
  9649. wolfSSL_ASN1_STRING_free(asn1str);
  9650. }
  9651. return NULL;
  9652. }
  9653. /* Returns pointer to ASN1_OBJECT from an X509_EXTENSION object */
  9654. WOLFSSL_ASN1_OBJECT* wolfSSL_X509_EXTENSION_get_object \
  9655. (WOLFSSL_X509_EXTENSION* ext)
  9656. {
  9657. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_get_object");
  9658. if(ext == NULL)
  9659. return NULL;
  9660. return ext->obj;
  9661. }
  9662. /**
  9663. * duplicates the 'obj' input and sets it into the 'ext' structure
  9664. * returns WOLFSSL_SUCCESS on success
  9665. */
  9666. int wolfSSL_X509_EXTENSION_set_object(WOLFSSL_X509_EXTENSION* ext,
  9667. const WOLFSSL_ASN1_OBJECT* obj)
  9668. {
  9669. WOLFSSL_ASN1_OBJECT *current;
  9670. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_set_object");
  9671. if (ext == NULL)
  9672. return WOLFSSL_FAILURE;
  9673. current = wolfSSL_X509_EXTENSION_get_object(ext);
  9674. if (current != NULL) {
  9675. wolfSSL_ASN1_OBJECT_free(current);
  9676. }
  9677. ext->obj = wolfSSL_ASN1_OBJECT_dup((WOLFSSL_ASN1_OBJECT*)obj);
  9678. return WOLFSSL_SUCCESS;
  9679. }
  9680. #endif /* OPENSSL_ALL */
  9681. /* Returns pointer to ASN1_STRING in X509_EXTENSION object */
  9682. WOLFSSL_ASN1_STRING* wolfSSL_X509_EXTENSION_get_data(WOLFSSL_X509_EXTENSION* ext)
  9683. {
  9684. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_get_data");
  9685. if (ext == NULL)
  9686. return NULL;
  9687. return &ext->value;
  9688. }
  9689. /**
  9690. * Creates a duplicate of input 'data' and sets it into 'ext' structure
  9691. * returns WOLFSSL_SUCCESS on success
  9692. */
  9693. int wolfSSL_X509_EXTENSION_set_data(WOLFSSL_X509_EXTENSION* ext,
  9694. WOLFSSL_ASN1_STRING* data)
  9695. {
  9696. WOLFSSL_ASN1_STRING* current;
  9697. if (ext == NULL || data == NULL)
  9698. return WOLFSSL_FAILURE;
  9699. current = wolfSSL_X509_EXTENSION_get_data(ext);
  9700. if (current->length > 0 && current->data != NULL && current->isDynamic) {
  9701. XFREE(current->data, NULL, DYNAMIC_TYPE_OPENSSL);
  9702. }
  9703. return wolfSSL_ASN1_STRING_copy(&ext->value, data);
  9704. }
  9705. #if !defined(NO_PWDBASED)
  9706. int wolfSSL_X509_digest(const WOLFSSL_X509* x509, const WOLFSSL_EVP_MD* digest,
  9707. unsigned char* buf, unsigned int* len)
  9708. {
  9709. int ret;
  9710. WOLFSSL_ENTER("wolfSSL_X509_digest");
  9711. if (x509 == NULL || digest == NULL) {
  9712. WOLFSSL_MSG("Null argument found");
  9713. return WOLFSSL_FAILURE;
  9714. }
  9715. if (x509->derCert == NULL) {
  9716. WOLFSSL_MSG("No DER certificate stored in X509");
  9717. return WOLFSSL_FAILURE;
  9718. }
  9719. ret = wolfSSL_EVP_Digest(x509->derCert->buffer, x509->derCert->length, buf,
  9720. len, digest, NULL);
  9721. WOLFSSL_LEAVE("wolfSSL_X509_digest", ret);
  9722. return ret;
  9723. }
  9724. int wolfSSL_X509_pubkey_digest(const WOLFSSL_X509 *x509,
  9725. const WOLFSSL_EVP_MD *digest, unsigned char* buf, unsigned int* len)
  9726. {
  9727. int ret;
  9728. WOLFSSL_ENTER("wolfSSL_X509_pubkey_digest");
  9729. if (x509 == NULL || digest == NULL) {
  9730. WOLFSSL_MSG("Null argument found");
  9731. return WOLFSSL_FAILURE;
  9732. }
  9733. if (x509->pubKey.buffer == NULL || x509->pubKey.length == 0) {
  9734. WOLFSSL_MSG("No DER public key stored in X509");
  9735. return WOLFSSL_FAILURE;
  9736. }
  9737. ret = wolfSSL_EVP_Digest(x509->pubKey.buffer, x509->pubKey.length, buf,
  9738. len, digest, NULL);
  9739. WOLFSSL_LEAVE("wolfSSL_X509_pubkey_digest", ret);
  9740. return ret;
  9741. }
  9742. #endif
  9743. int wolfSSL_use_PrivateKey(WOLFSSL* ssl, WOLFSSL_EVP_PKEY* pkey)
  9744. {
  9745. WOLFSSL_ENTER("wolfSSL_use_PrivateKey");
  9746. if (ssl == NULL || pkey == NULL ) {
  9747. return WOLFSSL_FAILURE;
  9748. }
  9749. return wolfSSL_use_PrivateKey_buffer(ssl, (unsigned char*)pkey->pkey.ptr,
  9750. pkey->pkey_sz, WOLFSSL_FILETYPE_ASN1);
  9751. }
  9752. int wolfSSL_use_PrivateKey_ASN1(int pri, WOLFSSL* ssl, const unsigned char* der,
  9753. long derSz)
  9754. {
  9755. WOLFSSL_ENTER("wolfSSL_use_PrivateKey_ASN1");
  9756. if (ssl == NULL || der == NULL ) {
  9757. return WOLFSSL_FAILURE;
  9758. }
  9759. (void)pri; /* type of private key */
  9760. return wolfSSL_use_PrivateKey_buffer(ssl, der, derSz, WOLFSSL_FILETYPE_ASN1);
  9761. }
  9762. /******************************************************************************
  9763. * wolfSSL_CTX_use_PrivateKey_ASN1 - loads a private key buffer into the SSL ctx
  9764. *
  9765. * RETURNS:
  9766. * returns WOLFSSL_SUCCESS on success, otherwise returns WOLFSSL_FAILURE
  9767. */
  9768. int wolfSSL_CTX_use_PrivateKey_ASN1(int pri, WOLFSSL_CTX* ctx,
  9769. unsigned char* der, long derSz)
  9770. {
  9771. WOLFSSL_ENTER("wolfSSL_CTX_use_PrivateKey_ASN1");
  9772. if (ctx == NULL || der == NULL ) {
  9773. return WOLFSSL_FAILURE;
  9774. }
  9775. (void)pri; /* type of private key */
  9776. return wolfSSL_CTX_use_PrivateKey_buffer(ctx, der, derSz, WOLFSSL_FILETYPE_ASN1);
  9777. }
  9778. #ifndef NO_RSA
  9779. int wolfSSL_use_RSAPrivateKey_ASN1(WOLFSSL* ssl, unsigned char* der, long derSz)
  9780. {
  9781. WOLFSSL_ENTER("wolfSSL_use_RSAPrivateKey_ASN1");
  9782. if (ssl == NULL || der == NULL ) {
  9783. return WOLFSSL_FAILURE;
  9784. }
  9785. return wolfSSL_use_PrivateKey_buffer(ssl, der, derSz, WOLFSSL_FILETYPE_ASN1);
  9786. }
  9787. #endif
  9788. int wolfSSL_use_certificate(WOLFSSL* ssl, WOLFSSL_X509* x509)
  9789. {
  9790. long idx;
  9791. WOLFSSL_ENTER("wolfSSL_use_certificate");
  9792. if (x509 != NULL && ssl != NULL && x509->derCert != NULL) {
  9793. if (ProcessBuffer(NULL, x509->derCert->buffer, x509->derCert->length,
  9794. WOLFSSL_FILETYPE_ASN1, CERT_TYPE, ssl, &idx, 0,
  9795. GET_VERIFY_SETTING_SSL(ssl)) == WOLFSSL_SUCCESS) {
  9796. return WOLFSSL_SUCCESS;
  9797. }
  9798. }
  9799. (void)idx;
  9800. return WOLFSSL_FAILURE;
  9801. }
  9802. #endif /* NO_CERTS */
  9803. #endif /* OPENSSL_EXTRA */
  9804. #ifndef NO_CERTS
  9805. int wolfSSL_use_certificate_ASN1(WOLFSSL* ssl, const unsigned char* der,
  9806. int derSz)
  9807. {
  9808. long idx;
  9809. WOLFSSL_ENTER("wolfSSL_use_certificate_ASN1");
  9810. if (der != NULL && ssl != NULL) {
  9811. if (ProcessBuffer(NULL, der, derSz, WOLFSSL_FILETYPE_ASN1, CERT_TYPE,
  9812. ssl, &idx, 0, GET_VERIFY_SETTING_SSL(ssl)) == WOLFSSL_SUCCESS) {
  9813. return WOLFSSL_SUCCESS;
  9814. }
  9815. }
  9816. (void)idx;
  9817. return WOLFSSL_FAILURE;
  9818. }
  9819. #ifndef NO_FILESYSTEM
  9820. WOLFSSL_ABI
  9821. int wolfSSL_use_certificate_file(WOLFSSL* ssl, const char* file, int format)
  9822. {
  9823. WOLFSSL_ENTER("wolfSSL_use_certificate_file");
  9824. if (ssl == NULL) {
  9825. return BAD_FUNC_ARG;
  9826. }
  9827. if (ProcessFile(ssl->ctx, file, format, CERT_TYPE,
  9828. ssl, 0, NULL, GET_VERIFY_SETTING_SSL(ssl)) == WOLFSSL_SUCCESS) {
  9829. return WOLFSSL_SUCCESS;
  9830. }
  9831. return WOLFSSL_FAILURE;
  9832. }
  9833. WOLFSSL_ABI
  9834. int wolfSSL_use_PrivateKey_file(WOLFSSL* ssl, const char* file, int format)
  9835. {
  9836. WOLFSSL_ENTER("wolfSSL_use_PrivateKey_file");
  9837. if (ssl == NULL) {
  9838. return BAD_FUNC_ARG;
  9839. }
  9840. if (ProcessFile(ssl->ctx, file, format, PRIVATEKEY_TYPE,
  9841. ssl, 0, NULL, GET_VERIFY_SETTING_SSL(ssl)) == WOLFSSL_SUCCESS) {
  9842. return WOLFSSL_SUCCESS;
  9843. }
  9844. return WOLFSSL_FAILURE;
  9845. }
  9846. WOLFSSL_ABI
  9847. int wolfSSL_use_certificate_chain_file(WOLFSSL* ssl, const char* file)
  9848. {
  9849. /* process up to MAX_CHAIN_DEPTH plus subject cert */
  9850. WOLFSSL_ENTER("wolfSSL_use_certificate_chain_file");
  9851. if (ssl == NULL) {
  9852. return BAD_FUNC_ARG;
  9853. }
  9854. if (ProcessFile(ssl->ctx, file, WOLFSSL_FILETYPE_PEM, CERT_TYPE,
  9855. ssl, 1, NULL, GET_VERIFY_SETTING_SSL(ssl)) == WOLFSSL_SUCCESS) {
  9856. return WOLFSSL_SUCCESS;
  9857. }
  9858. return WOLFSSL_FAILURE;
  9859. }
  9860. int wolfSSL_use_certificate_chain_file_format(WOLFSSL* ssl, const char* file,
  9861. int format)
  9862. {
  9863. /* process up to MAX_CHAIN_DEPTH plus subject cert */
  9864. WOLFSSL_ENTER("wolfSSL_use_certificate_chain_file_format");
  9865. if (ssl == NULL) {
  9866. return BAD_FUNC_ARG;
  9867. }
  9868. if (ProcessFile(ssl->ctx, file, format, CERT_TYPE, ssl, 1,
  9869. NULL, GET_VERIFY_SETTING_SSL(ssl)) == WOLFSSL_SUCCESS) {
  9870. return WOLFSSL_SUCCESS;
  9871. }
  9872. return WOLFSSL_FAILURE;
  9873. }
  9874. #endif /* !NO_FILESYSTEM */
  9875. #endif /* !NO_CERTS */
  9876. #ifdef HAVE_ECC
  9877. /* Set Temp CTX EC-DHE size in octets, can be 14 - 66 (112 - 521 bit) */
  9878. int wolfSSL_CTX_SetTmpEC_DHE_Sz(WOLFSSL_CTX* ctx, word16 sz)
  9879. {
  9880. if (ctx == NULL)
  9881. return BAD_FUNC_ARG;
  9882. /* if 0 then get from loaded private key */
  9883. if (sz == 0) {
  9884. /* applies only to ECDSA */
  9885. if (ctx->privateKeyType != ecc_dsa_sa_algo)
  9886. return WOLFSSL_SUCCESS;
  9887. if (ctx->privateKeySz == 0) {
  9888. WOLFSSL_MSG("Must set private key/cert first");
  9889. return BAD_FUNC_ARG;
  9890. }
  9891. sz = (word16)ctx->privateKeySz;
  9892. }
  9893. /* check size */
  9894. if (sz < ECC_MINSIZE || sz > ECC_MAXSIZE)
  9895. return BAD_FUNC_ARG;
  9896. ctx->eccTempKeySz = sz;
  9897. return WOLFSSL_SUCCESS;
  9898. }
  9899. /* Set Temp SSL EC-DHE size in octets, can be 14 - 66 (112 - 521 bit) */
  9900. int wolfSSL_SetTmpEC_DHE_Sz(WOLFSSL* ssl, word16 sz)
  9901. {
  9902. if (ssl == NULL)
  9903. return BAD_FUNC_ARG;
  9904. /* check size */
  9905. if (sz < ECC_MINSIZE || sz > ECC_MAXSIZE)
  9906. return BAD_FUNC_ARG;
  9907. ssl->eccTempKeySz = sz;
  9908. return WOLFSSL_SUCCESS;
  9909. }
  9910. #endif /* HAVE_ECC */
  9911. #ifdef OPENSSL_EXTRA
  9912. #ifndef NO_FILESYSTEM
  9913. int wolfSSL_CTX_use_RSAPrivateKey_file(WOLFSSL_CTX* ctx,const char* file,
  9914. int format)
  9915. {
  9916. WOLFSSL_ENTER("SSL_CTX_use_RSAPrivateKey_file");
  9917. return wolfSSL_CTX_use_PrivateKey_file(ctx, file, format);
  9918. }
  9919. int wolfSSL_use_RSAPrivateKey_file(WOLFSSL* ssl, const char* file, int format)
  9920. {
  9921. WOLFSSL_ENTER("wolfSSL_use_RSAPrivateKey_file");
  9922. return wolfSSL_use_PrivateKey_file(ssl, file, format);
  9923. }
  9924. #endif /* NO_FILESYSTEM */
  9925. /* Copies the master secret over to out buffer. If outSz is 0 returns the size
  9926. * of master secret.
  9927. *
  9928. * ses : a session from completed TLS/SSL handshake
  9929. * out : buffer to hold copy of master secret
  9930. * outSz : size of out buffer
  9931. * returns : number of bytes copied into out buffer on success
  9932. * less then or equal to 0 is considered a failure case
  9933. */
  9934. int wolfSSL_SESSION_get_master_key(const WOLFSSL_SESSION* ses,
  9935. unsigned char* out, int outSz)
  9936. {
  9937. int size;
  9938. if (outSz == 0) {
  9939. return SECRET_LEN;
  9940. }
  9941. if (ses == NULL || out == NULL || outSz < 0) {
  9942. return 0;
  9943. }
  9944. if (outSz > SECRET_LEN) {
  9945. size = SECRET_LEN;
  9946. }
  9947. else {
  9948. size = outSz;
  9949. }
  9950. XMEMCPY(out, ses->masterSecret, size);
  9951. return size;
  9952. }
  9953. int wolfSSL_SESSION_get_master_key_length(const WOLFSSL_SESSION* ses)
  9954. {
  9955. (void)ses;
  9956. return SECRET_LEN;
  9957. }
  9958. #endif /* OPENSSL_EXTRA */
  9959. WOLFSSL_ABI
  9960. void wolfSSL_CTX_set_verify(WOLFSSL_CTX* ctx, int mode, VerifyCallback vc)
  9961. {
  9962. WOLFSSL_ENTER("wolfSSL_CTX_set_verify");
  9963. if (ctx == NULL)
  9964. return;
  9965. ctx->verifyPeer = 0;
  9966. ctx->verifyNone = 0;
  9967. ctx->failNoCert = 0;
  9968. ctx->failNoCertxPSK = 0;
  9969. #if defined(WOLFSSL_TLS13) && defined(WOLFSSL_POST_HANDSHAKE_AUTH)
  9970. ctx->verifyPostHandshake = 0;
  9971. #endif
  9972. if (mode != WOLFSSL_VERIFY_DEFAULT) {
  9973. if (mode == WOLFSSL_VERIFY_NONE) {
  9974. ctx->verifyNone = 1;
  9975. }
  9976. else {
  9977. if (mode & WOLFSSL_VERIFY_PEER) {
  9978. ctx->verifyPeer = 1;
  9979. }
  9980. if (mode & WOLFSSL_VERIFY_FAIL_EXCEPT_PSK) {
  9981. ctx->failNoCertxPSK = 1;
  9982. }
  9983. if (mode & WOLFSSL_VERIFY_FAIL_IF_NO_PEER_CERT) {
  9984. ctx->failNoCert = 1;
  9985. }
  9986. #if defined(WOLFSSL_TLS13) && defined(WOLFSSL_POST_HANDSHAKE_AUTH)
  9987. if (mode & WOLFSSL_VERIFY_POST_HANDSHAKE) {
  9988. ctx->verifyPostHandshake = 1;
  9989. }
  9990. #endif
  9991. }
  9992. }
  9993. ctx->verifyCallback = vc;
  9994. }
  9995. #ifdef OPENSSL_ALL
  9996. void wolfSSL_CTX_set_cert_verify_callback(WOLFSSL_CTX* ctx,
  9997. CertVerifyCallback cb, void* arg)
  9998. {
  9999. WOLFSSL_ENTER("SSL_CTX_set_cert_verify_callback");
  10000. if (ctx == NULL)
  10001. return;
  10002. ctx->verifyCertCb = cb;
  10003. ctx->verifyCertCbArg = arg;
  10004. }
  10005. #endif
  10006. void wolfSSL_set_verify(WOLFSSL* ssl, int mode, VerifyCallback vc)
  10007. {
  10008. WOLFSSL_ENTER("wolfSSL_set_verify");
  10009. if (ssl == NULL)
  10010. return;
  10011. /* Special case for verifyNone since WOLFSSL_VERIFY_NONE == 0 */
  10012. ssl->options.verifyNone = mode == WOLFSSL_VERIFY_NONE;
  10013. ssl->options.verifyPeer = (mode & WOLFSSL_VERIFY_PEER)
  10014. == WOLFSSL_VERIFY_PEER;
  10015. ssl->options.failNoCert = (mode & WOLFSSL_VERIFY_FAIL_IF_NO_PEER_CERT)
  10016. == WOLFSSL_VERIFY_FAIL_IF_NO_PEER_CERT;
  10017. ssl->options.failNoCertxPSK = (mode & WOLFSSL_VERIFY_FAIL_EXCEPT_PSK)
  10018. == WOLFSSL_VERIFY_FAIL_EXCEPT_PSK;
  10019. #if defined(WOLFSSL_TLS13) && defined(WOLFSSL_POST_HANDSHAKE_AUTH)
  10020. ssl->options.verifyPostHandshake = (mode & WOLFSSL_VERIFY_POST_HANDSHAKE)
  10021. == WOLFSSL_VERIFY_POST_HANDSHAKE;
  10022. #endif
  10023. ssl->verifyCallback = vc;
  10024. }
  10025. void wolfSSL_set_verify_result(WOLFSSL *ssl, long v)
  10026. {
  10027. WOLFSSL_ENTER("wolfSSL_set_verify_result");
  10028. if (ssl == NULL)
  10029. return;
  10030. #ifdef OPENSSL_ALL
  10031. ssl->verifyCallbackResult = v;
  10032. #else
  10033. (void)v;
  10034. WOLFSSL_STUB("wolfSSL_set_verify_result");
  10035. #endif
  10036. }
  10037. #if defined(OPENSSL_EXTRA) && !defined(NO_CERTS) && \
  10038. defined(WOLFSSL_TLS13) && defined(WOLFSSL_POST_HANDSHAKE_AUTH)
  10039. /* For TLS v1.3 send handshake messages after handshake completes. */
  10040. /* Returns 1=WOLFSSL_SUCCESS or 0=WOLFSSL_FAILURE */
  10041. int wolfSSL_verify_client_post_handshake(WOLFSSL* ssl)
  10042. {
  10043. int ret = wolfSSL_request_certificate(ssl);
  10044. if (ret != WOLFSSL_SUCCESS) {
  10045. if (!IsAtLeastTLSv1_3(ssl->version)) {
  10046. /* specific error of wrong version expected */
  10047. WOLFSSL_ERROR(UNSUPPORTED_PROTO_VERSION);
  10048. }
  10049. else {
  10050. WOLFSSL_ERROR(ret); /* log the error in the error queue */
  10051. }
  10052. }
  10053. return (ret == WOLFSSL_SUCCESS) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  10054. }
  10055. int wolfSSL_CTX_set_post_handshake_auth(WOLFSSL_CTX* ctx, int val)
  10056. {
  10057. int ret = wolfSSL_CTX_allow_post_handshake_auth(ctx);
  10058. if (ret == 0) {
  10059. ctx->postHandshakeAuth = (val != 0);
  10060. }
  10061. return (ret == 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  10062. }
  10063. int wolfSSL_set_post_handshake_auth(WOLFSSL* ssl, int val)
  10064. {
  10065. int ret = wolfSSL_allow_post_handshake_auth(ssl);
  10066. if (ret == 0) {
  10067. ssl->options.postHandshakeAuth = (val != 0);
  10068. }
  10069. return (ret == 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  10070. }
  10071. #endif /* OPENSSL_EXTRA && !NO_CERTS && WOLFSSL_TLS13 && WOLFSSL_POST_HANDSHAKE_AUTH */
  10072. /* store user ctx for verify callback */
  10073. void wolfSSL_SetCertCbCtx(WOLFSSL* ssl, void* ctx)
  10074. {
  10075. WOLFSSL_ENTER("wolfSSL_SetCertCbCtx");
  10076. if (ssl)
  10077. ssl->verifyCbCtx = ctx;
  10078. }
  10079. /* store context CA Cache addition callback */
  10080. void wolfSSL_CTX_SetCACb(WOLFSSL_CTX* ctx, CallbackCACache cb)
  10081. {
  10082. if (ctx && ctx->cm)
  10083. ctx->cm->caCacheCallback = cb;
  10084. }
  10085. #if defined(PERSIST_CERT_CACHE)
  10086. #if !defined(NO_FILESYSTEM)
  10087. /* Persist cert cache to file */
  10088. int wolfSSL_CTX_save_cert_cache(WOLFSSL_CTX* ctx, const char* fname)
  10089. {
  10090. WOLFSSL_ENTER("wolfSSL_CTX_save_cert_cache");
  10091. if (ctx == NULL || fname == NULL)
  10092. return BAD_FUNC_ARG;
  10093. return CM_SaveCertCache(ctx->cm, fname);
  10094. }
  10095. /* Persist cert cache from file */
  10096. int wolfSSL_CTX_restore_cert_cache(WOLFSSL_CTX* ctx, const char* fname)
  10097. {
  10098. WOLFSSL_ENTER("wolfSSL_CTX_restore_cert_cache");
  10099. if (ctx == NULL || fname == NULL)
  10100. return BAD_FUNC_ARG;
  10101. return CM_RestoreCertCache(ctx->cm, fname);
  10102. }
  10103. #endif /* NO_FILESYSTEM */
  10104. /* Persist cert cache to memory */
  10105. int wolfSSL_CTX_memsave_cert_cache(WOLFSSL_CTX* ctx, void* mem,
  10106. int sz, int* used)
  10107. {
  10108. WOLFSSL_ENTER("wolfSSL_CTX_memsave_cert_cache");
  10109. if (ctx == NULL || mem == NULL || used == NULL || sz <= 0)
  10110. return BAD_FUNC_ARG;
  10111. return CM_MemSaveCertCache(ctx->cm, mem, sz, used);
  10112. }
  10113. /* Restore cert cache from memory */
  10114. int wolfSSL_CTX_memrestore_cert_cache(WOLFSSL_CTX* ctx, const void* mem, int sz)
  10115. {
  10116. WOLFSSL_ENTER("wolfSSL_CTX_memrestore_cert_cache");
  10117. if (ctx == NULL || mem == NULL || sz <= 0)
  10118. return BAD_FUNC_ARG;
  10119. return CM_MemRestoreCertCache(ctx->cm, mem, sz);
  10120. }
  10121. /* get how big the the cert cache save buffer needs to be */
  10122. int wolfSSL_CTX_get_cert_cache_memsize(WOLFSSL_CTX* ctx)
  10123. {
  10124. WOLFSSL_ENTER("wolfSSL_CTX_get_cert_cache_memsize");
  10125. if (ctx == NULL)
  10126. return BAD_FUNC_ARG;
  10127. return CM_GetCertCacheMemSize(ctx->cm);
  10128. }
  10129. #endif /* PERSIST_CERT_CACHE */
  10130. #endif /* !NO_CERTS */
  10131. #ifndef NO_SESSION_CACHE
  10132. WOLFSSL_ABI
  10133. WOLFSSL_SESSION* wolfSSL_get_session(WOLFSSL* ssl)
  10134. {
  10135. WOLFSSL_ENTER("SSL_get_session");
  10136. if (ssl)
  10137. return GetSession(ssl, 0, 1);
  10138. return NULL;
  10139. }
  10140. /*
  10141. * Sets the session object to use when establishing a TLS/SSL session using
  10142. * the ssl object. Therefore, this function must be called before
  10143. * wolfSSL_connect. The session object to use can be obtained in a previous
  10144. * TLS/SSL connection using wolfSSL_get_session.
  10145. *
  10146. * This function rejects the session if it has been expired when this function
  10147. * is called. Note that this expiration check is wolfSSL specific and differs
  10148. * from OpenSSL return code behavior.
  10149. *
  10150. * By default, wolfSSL_set_session returns WOLFSSL_SUCCESS on successfully
  10151. * setting the session, WOLFSSL_FAILURE on failure due to the session cache
  10152. * being disabled, or the session has expired.
  10153. *
  10154. * To match OpenSSL return code behavior when session is expired, define
  10155. * OPENSSL_EXTRA and WOLFSSL_ERROR_CODE_OPENSSL. This behavior will return
  10156. * WOLFSSL_SUCCESS even when the session is expired and rejected.
  10157. */
  10158. WOLFSSL_ABI
  10159. int wolfSSL_set_session(WOLFSSL* ssl, WOLFSSL_SESSION* session)
  10160. {
  10161. WOLFSSL_ENTER("SSL_set_session");
  10162. if (session)
  10163. return SetSession(ssl, session);
  10164. return WOLFSSL_FAILURE;
  10165. }
  10166. #ifndef NO_CLIENT_CACHE
  10167. /* Associate client session with serverID, find existing or store for saving
  10168. if newSession flag on, don't reuse existing session
  10169. WOLFSSL_SUCCESS on ok */
  10170. int wolfSSL_SetServerID(WOLFSSL* ssl, const byte* id, int len, int newSession)
  10171. {
  10172. WOLFSSL_SESSION* session = NULL;
  10173. WOLFSSL_ENTER("wolfSSL_SetServerID");
  10174. if (ssl == NULL || id == NULL || len <= 0)
  10175. return BAD_FUNC_ARG;
  10176. if (newSession == 0) {
  10177. session = GetSessionClient(ssl, id, len);
  10178. if (session) {
  10179. if (SetSession(ssl, session) != WOLFSSL_SUCCESS) {
  10180. #ifdef HAVE_EXT_CACHE
  10181. FreeSession(session, 0);
  10182. #endif
  10183. WOLFSSL_MSG("SetSession failed");
  10184. session = NULL;
  10185. }
  10186. }
  10187. }
  10188. if (session == NULL) {
  10189. WOLFSSL_MSG("Valid ServerID not cached already");
  10190. ssl->session.idLen = (word16)min(SERVER_ID_LEN, (word32)len);
  10191. XMEMCPY(ssl->session.serverID, id, ssl->session.idLen);
  10192. }
  10193. #ifdef HAVE_EXT_CACHE
  10194. else
  10195. FreeSession(session, 0);
  10196. #endif
  10197. return WOLFSSL_SUCCESS;
  10198. }
  10199. #endif /* !NO_CLIENT_CACHE */
  10200. #if defined(PERSIST_SESSION_CACHE)
  10201. /* for persistence, if changes to layout need to increment and modify
  10202. save_session_cache() and restore_session_cache and memory versions too */
  10203. #define WOLFSSL_CACHE_VERSION 2
  10204. /* Session Cache Header information */
  10205. typedef struct {
  10206. int version; /* cache layout version id */
  10207. int rows; /* session rows */
  10208. int columns; /* session columns */
  10209. int sessionSz; /* sizeof WOLFSSL_SESSION */
  10210. } cache_header_t;
  10211. /* current persistence layout is:
  10212. 1) cache_header_t
  10213. 2) SessionCache
  10214. 3) ClientCache
  10215. update WOLFSSL_CACHE_VERSION if change layout for the following
  10216. PERSISTENT_SESSION_CACHE functions
  10217. */
  10218. /* get how big the the session cache save buffer needs to be */
  10219. int wolfSSL_get_session_cache_memsize(void)
  10220. {
  10221. int sz = (int)(sizeof(SessionCache) + sizeof(cache_header_t));
  10222. #ifndef NO_CLIENT_CACHE
  10223. sz += (int)(sizeof(ClientCache));
  10224. #endif
  10225. return sz;
  10226. }
  10227. /* Persist session cache to memory */
  10228. int wolfSSL_memsave_session_cache(void* mem, int sz)
  10229. {
  10230. int i;
  10231. cache_header_t cache_header;
  10232. SessionRow* row = (SessionRow*)((byte*)mem + sizeof(cache_header));
  10233. #ifndef NO_CLIENT_CACHE
  10234. ClientRow* clRow;
  10235. #endif
  10236. WOLFSSL_ENTER("wolfSSL_memsave_session_cache");
  10237. if (sz < wolfSSL_get_session_cache_memsize()) {
  10238. WOLFSSL_MSG("Memory buffer too small");
  10239. return BUFFER_E;
  10240. }
  10241. cache_header.version = WOLFSSL_CACHE_VERSION;
  10242. cache_header.rows = SESSION_ROWS;
  10243. cache_header.columns = SESSIONS_PER_ROW;
  10244. cache_header.sessionSz = (int)sizeof(WOLFSSL_SESSION);
  10245. XMEMCPY(mem, &cache_header, sizeof(cache_header));
  10246. #ifndef ENABLE_SESSION_CACHE_ROW_LOCK
  10247. if (wc_LockMutex(&session_mutex) != 0) {
  10248. WOLFSSL_MSG("Session cache mutex lock failed");
  10249. return BAD_MUTEX_E;
  10250. }
  10251. #endif
  10252. for (i = 0; i < cache_header.rows; ++i) {
  10253. #ifdef ENABLE_SESSION_CACHE_ROW_LOCK
  10254. if (SESSION_ROW_LOCK(&SessionCache[i]) != 0) {
  10255. WOLFSSL_MSG("Session row cache mutex lock failed");
  10256. return BAD_MUTEX_E;
  10257. }
  10258. #endif
  10259. XMEMCPY(row++, &SessionCache[i], SIZEOF_SESSION_ROW);
  10260. #ifdef ENABLE_SESSION_CACHE_ROW_LOCK
  10261. SESSION_ROW_UNLOCK(&SessionCache[i]);
  10262. #endif
  10263. }
  10264. #ifndef ENABLE_SESSION_CACHE_ROW_LOCK
  10265. wc_UnLockMutex(&session_mutex);
  10266. #endif
  10267. #ifndef NO_CLIENT_CACHE
  10268. if (wc_LockMutex(&clisession_mutex) != 0) {
  10269. WOLFSSL_MSG("Client cache mutex lock failed");
  10270. return BAD_MUTEX_E;
  10271. }
  10272. clRow = (ClientRow*)row;
  10273. for (i = 0; i < cache_header.rows; ++i) {
  10274. XMEMCPY(clRow++, ClientCache + i, sizeof(ClientRow));
  10275. }
  10276. wc_UnLockMutex(&clisession_mutex);
  10277. #endif
  10278. WOLFSSL_LEAVE("wolfSSL_memsave_session_cache", WOLFSSL_SUCCESS);
  10279. return WOLFSSL_SUCCESS;
  10280. }
  10281. /* Restore the persistent session cache from memory */
  10282. int wolfSSL_memrestore_session_cache(const void* mem, int sz)
  10283. {
  10284. int i;
  10285. cache_header_t cache_header;
  10286. SessionRow* row = (SessionRow*)((byte*)mem + sizeof(cache_header));
  10287. #ifndef NO_CLIENT_CACHE
  10288. ClientRow* clRow;
  10289. #endif
  10290. WOLFSSL_ENTER("wolfSSL_memrestore_session_cache");
  10291. if (sz < wolfSSL_get_session_cache_memsize()) {
  10292. WOLFSSL_MSG("Memory buffer too small");
  10293. return BUFFER_E;
  10294. }
  10295. XMEMCPY(&cache_header, mem, sizeof(cache_header));
  10296. if (cache_header.version != WOLFSSL_CACHE_VERSION ||
  10297. cache_header.rows != SESSION_ROWS ||
  10298. cache_header.columns != SESSIONS_PER_ROW ||
  10299. cache_header.sessionSz != (int)sizeof(WOLFSSL_SESSION)) {
  10300. WOLFSSL_MSG("Session cache header match failed");
  10301. return CACHE_MATCH_ERROR;
  10302. }
  10303. #ifndef ENABLE_SESSION_CACHE_ROW_LOCK
  10304. if (wc_LockMutex(&session_mutex) != 0) {
  10305. WOLFSSL_MSG("Session cache mutex lock failed");
  10306. return BAD_MUTEX_E;
  10307. }
  10308. #endif
  10309. for (i = 0; i < cache_header.rows; ++i) {
  10310. #ifdef ENABLE_SESSION_CACHE_ROW_LOCK
  10311. if (SESSION_ROW_LOCK(&SessionCache[i]) != 0) {
  10312. WOLFSSL_MSG("Session row cache mutex lock failed");
  10313. return BAD_MUTEX_E;
  10314. }
  10315. #endif
  10316. XMEMCPY(&SessionCache[i], row++, SIZEOF_SESSION_ROW);
  10317. #ifdef ENABLE_SESSION_CACHE_ROW_LOCK
  10318. SESSION_ROW_UNLOCK(&SessionCache[i]);
  10319. #endif
  10320. }
  10321. #ifndef ENABLE_SESSION_CACHE_ROW_LOCK
  10322. wc_UnLockMutex(&session_mutex);
  10323. #endif
  10324. #ifndef NO_CLIENT_CACHE
  10325. if (wc_LockMutex(&clisession_mutex) != 0) {
  10326. WOLFSSL_MSG("Client cache mutex lock failed");
  10327. return BAD_MUTEX_E;
  10328. }
  10329. clRow = (ClientRow*)row;
  10330. for (i = 0; i < cache_header.rows; ++i) {
  10331. XMEMCPY(ClientCache + i, clRow++, sizeof(ClientRow));
  10332. }
  10333. wc_UnLockMutex(&clisession_mutex);
  10334. #endif
  10335. WOLFSSL_LEAVE("wolfSSL_memrestore_session_cache", WOLFSSL_SUCCESS);
  10336. return WOLFSSL_SUCCESS;
  10337. }
  10338. #if !defined(NO_FILESYSTEM)
  10339. /* Persist session cache to file */
  10340. /* doesn't use memsave because of additional memory use */
  10341. int wolfSSL_save_session_cache(const char *fname)
  10342. {
  10343. XFILE file;
  10344. int ret;
  10345. int rc = WOLFSSL_SUCCESS;
  10346. int i;
  10347. cache_header_t cache_header;
  10348. WOLFSSL_ENTER("wolfSSL_save_session_cache");
  10349. file = XFOPEN(fname, "w+b");
  10350. if (file == XBADFILE) {
  10351. WOLFSSL_MSG("Couldn't open session cache save file");
  10352. return WOLFSSL_BAD_FILE;
  10353. }
  10354. cache_header.version = WOLFSSL_CACHE_VERSION;
  10355. cache_header.rows = SESSION_ROWS;
  10356. cache_header.columns = SESSIONS_PER_ROW;
  10357. cache_header.sessionSz = (int)sizeof(WOLFSSL_SESSION);
  10358. /* cache header */
  10359. ret = (int)XFWRITE(&cache_header, sizeof cache_header, 1, file);
  10360. if (ret != 1) {
  10361. WOLFSSL_MSG("Session cache header file write failed");
  10362. XFCLOSE(file);
  10363. return FWRITE_ERROR;
  10364. }
  10365. #ifndef ENABLE_SESSION_CACHE_ROW_LOCK
  10366. if (wc_LockMutex(&session_mutex) != 0) {
  10367. WOLFSSL_MSG("Session cache mutex lock failed");
  10368. XFCLOSE(file);
  10369. return BAD_MUTEX_E;
  10370. }
  10371. #endif
  10372. /* session cache */
  10373. for (i = 0; i < cache_header.rows; ++i) {
  10374. #ifdef ENABLE_SESSION_CACHE_ROW_LOCK
  10375. if (SESSION_ROW_LOCK(&SessionCache[i]) != 0) {
  10376. WOLFSSL_MSG("Session row cache mutex lock failed");
  10377. XFCLOSE(file);
  10378. return BAD_MUTEX_E;
  10379. }
  10380. #endif
  10381. ret = (int)XFWRITE(&SessionCache[i], SIZEOF_SESSION_ROW, 1, file);
  10382. #ifdef ENABLE_SESSION_CACHE_ROW_LOCK
  10383. SESSION_ROW_UNLOCK(&SessionCache[i]);
  10384. #endif
  10385. if (ret != 1) {
  10386. WOLFSSL_MSG("Session cache member file write failed");
  10387. rc = FWRITE_ERROR;
  10388. break;
  10389. }
  10390. }
  10391. #ifndef ENABLE_SESSION_CACHE_ROW_LOCK
  10392. wc_UnLockMutex(&session_mutex);
  10393. #endif
  10394. #ifndef NO_CLIENT_CACHE
  10395. /* client cache */
  10396. if (wc_LockMutex(&clisession_mutex) != 0) {
  10397. WOLFSSL_MSG("Client cache mutex lock failed");
  10398. XFCLOSE(file);
  10399. return BAD_MUTEX_E;
  10400. }
  10401. for (i = 0; i < cache_header.rows; ++i) {
  10402. ret = (int)XFWRITE(ClientCache + i, sizeof(ClientRow), 1, file);
  10403. if (ret != 1) {
  10404. WOLFSSL_MSG("Client cache member file write failed");
  10405. rc = FWRITE_ERROR;
  10406. break;
  10407. }
  10408. }
  10409. wc_UnLockMutex(&clisession_mutex);
  10410. #endif /* !NO_CLIENT_CACHE */
  10411. XFCLOSE(file);
  10412. WOLFSSL_LEAVE("wolfSSL_save_session_cache", rc);
  10413. return rc;
  10414. }
  10415. /* Restore the persistent session cache from file */
  10416. /* doesn't use memstore because of additional memory use */
  10417. int wolfSSL_restore_session_cache(const char *fname)
  10418. {
  10419. XFILE file;
  10420. int rc = WOLFSSL_SUCCESS;
  10421. int ret;
  10422. int i;
  10423. cache_header_t cache_header;
  10424. WOLFSSL_ENTER("wolfSSL_restore_session_cache");
  10425. file = XFOPEN(fname, "rb");
  10426. if (file == XBADFILE) {
  10427. WOLFSSL_MSG("Couldn't open session cache save file");
  10428. return WOLFSSL_BAD_FILE;
  10429. }
  10430. /* cache header */
  10431. ret = (int)XFREAD(&cache_header, sizeof(cache_header), 1, file);
  10432. if (ret != 1) {
  10433. WOLFSSL_MSG("Session cache header file read failed");
  10434. XFCLOSE(file);
  10435. return FREAD_ERROR;
  10436. }
  10437. if (cache_header.version != WOLFSSL_CACHE_VERSION ||
  10438. cache_header.rows != SESSION_ROWS ||
  10439. cache_header.columns != SESSIONS_PER_ROW ||
  10440. cache_header.sessionSz != (int)sizeof(WOLFSSL_SESSION)) {
  10441. WOLFSSL_MSG("Session cache header match failed");
  10442. XFCLOSE(file);
  10443. return CACHE_MATCH_ERROR;
  10444. }
  10445. #ifndef ENABLE_SESSION_CACHE_ROW_LOCK
  10446. if (wc_LockMutex(&session_mutex) != 0) {
  10447. WOLFSSL_MSG("Session cache mutex lock failed");
  10448. XFCLOSE(file);
  10449. return BAD_MUTEX_E;
  10450. }
  10451. #endif
  10452. /* session cache */
  10453. for (i = 0; i < cache_header.rows; ++i) {
  10454. #ifdef ENABLE_SESSION_CACHE_ROW_LOCK
  10455. if (SESSION_ROW_LOCK(&SessionCache[i]) != 0) {
  10456. WOLFSSL_MSG("Session row cache mutex lock failed");
  10457. XFCLOSE(file);
  10458. return BAD_MUTEX_E;
  10459. }
  10460. #endif
  10461. ret = (int)XFREAD(&SessionCache[i], SIZEOF_SESSION_ROW, 1, file);
  10462. #ifdef ENABLE_SESSION_CACHE_ROW_LOCK
  10463. SESSION_ROW_UNLOCK(&SessionCache[i]);
  10464. #endif
  10465. if (ret != 1) {
  10466. WOLFSSL_MSG("Session cache member file read failed");
  10467. XMEMSET(SessionCache, 0, sizeof SessionCache);
  10468. rc = FREAD_ERROR;
  10469. break;
  10470. }
  10471. }
  10472. #ifndef ENABLE_SESSION_CACHE_ROW_LOCK
  10473. wc_UnLockMutex(&session_mutex);
  10474. #endif
  10475. #ifndef NO_CLIENT_CACHE
  10476. /* client cache */
  10477. if (wc_LockMutex(&clisession_mutex) != 0) {
  10478. WOLFSSL_MSG("Client cache mutex lock failed");
  10479. XFCLOSE(file);
  10480. return BAD_MUTEX_E;
  10481. }
  10482. for (i = 0; i < cache_header.rows; ++i) {
  10483. ret = (int)XFREAD(ClientCache + i, sizeof(ClientRow), 1, file);
  10484. if (ret != 1) {
  10485. WOLFSSL_MSG("Client cache member file read failed");
  10486. XMEMSET(ClientCache, 0, sizeof ClientCache);
  10487. rc = FREAD_ERROR;
  10488. break;
  10489. }
  10490. }
  10491. wc_UnLockMutex(&clisession_mutex);
  10492. #endif /* !NO_CLIENT_CACHE */
  10493. XFCLOSE(file);
  10494. WOLFSSL_LEAVE("wolfSSL_restore_session_cache", rc);
  10495. return rc;
  10496. }
  10497. #endif /* !NO_FILESYSTEM */
  10498. #endif /* PERSIST_SESSION_CACHE */
  10499. #endif /* NO_SESSION_CACHE */
  10500. void wolfSSL_load_error_strings(void)
  10501. {
  10502. /* compatibility only */
  10503. }
  10504. int wolfSSL_library_init(void)
  10505. {
  10506. WOLFSSL_ENTER("SSL_library_init");
  10507. if (wolfSSL_Init() == WOLFSSL_SUCCESS)
  10508. return WOLFSSL_SUCCESS;
  10509. else
  10510. return WOLFSSL_FATAL_ERROR;
  10511. }
  10512. #ifdef HAVE_SECRET_CALLBACK
  10513. int wolfSSL_set_session_secret_cb(WOLFSSL* ssl, SessionSecretCb cb, void* ctx)
  10514. {
  10515. WOLFSSL_ENTER("wolfSSL_set_session_secret_cb");
  10516. if (ssl == NULL)
  10517. return WOLFSSL_FATAL_ERROR;
  10518. ssl->sessionSecretCb = cb;
  10519. ssl->sessionSecretCtx = ctx;
  10520. /* If using a pre-set key, assume session resumption. */
  10521. ssl->session.sessionIDSz = 0;
  10522. ssl->options.resuming = 1;
  10523. return WOLFSSL_SUCCESS;
  10524. }
  10525. #endif
  10526. #ifndef NO_SESSION_CACHE
  10527. /* on by default if built in but allow user to turn off */
  10528. WOLFSSL_ABI
  10529. long wolfSSL_CTX_set_session_cache_mode(WOLFSSL_CTX* ctx, long mode)
  10530. {
  10531. WOLFSSL_ENTER("SSL_CTX_set_session_cache_mode");
  10532. if (ctx == NULL)
  10533. return WOLFSSL_FAILURE;
  10534. if (mode == WOLFSSL_SESS_CACHE_OFF)
  10535. ctx->sessionCacheOff = 1;
  10536. if ((mode & WOLFSSL_SESS_CACHE_NO_AUTO_CLEAR) != 0)
  10537. ctx->sessionCacheFlushOff = 1;
  10538. #ifdef HAVE_EXT_CACHE
  10539. if ((mode & WOLFSSL_SESS_CACHE_NO_INTERNAL_STORE) != 0)
  10540. ctx->internalCacheOff = 1;
  10541. #endif
  10542. return WOLFSSL_SUCCESS;
  10543. }
  10544. #endif /* NO_SESSION_CACHE */
  10545. #if !defined(NO_CERTS)
  10546. #if defined(PERSIST_CERT_CACHE)
  10547. #define WOLFSSL_CACHE_CERT_VERSION 1
  10548. typedef struct {
  10549. int version; /* cache cert layout version id */
  10550. int rows; /* hash table rows, CA_TABLE_SIZE */
  10551. int columns[CA_TABLE_SIZE]; /* columns per row on list */
  10552. int signerSz; /* sizeof Signer object */
  10553. } CertCacheHeader;
  10554. /* current cert persistence layout is:
  10555. 1) CertCacheHeader
  10556. 2) caTable
  10557. update WOLFSSL_CERT_CACHE_VERSION if change layout for the following
  10558. PERSIST_CERT_CACHE functions
  10559. */
  10560. /* Return memory needed to persist this signer, have lock */
  10561. static WC_INLINE int GetSignerMemory(Signer* signer)
  10562. {
  10563. int sz = sizeof(signer->pubKeySize) + sizeof(signer->keyOID)
  10564. + sizeof(signer->nameLen) + sizeof(signer->subjectNameHash);
  10565. #if !defined(NO_SKID)
  10566. sz += (int)sizeof(signer->subjectKeyIdHash);
  10567. #endif
  10568. /* add dynamic bytes needed */
  10569. sz += signer->pubKeySize;
  10570. sz += signer->nameLen;
  10571. return sz;
  10572. }
  10573. /* Return memory needed to persist this row, have lock */
  10574. static WC_INLINE int GetCertCacheRowMemory(Signer* row)
  10575. {
  10576. int sz = 0;
  10577. while (row) {
  10578. sz += GetSignerMemory(row);
  10579. row = row->next;
  10580. }
  10581. return sz;
  10582. }
  10583. /* get the size of persist cert cache, have lock */
  10584. static WC_INLINE int GetCertCacheMemSize(WOLFSSL_CERT_MANAGER* cm)
  10585. {
  10586. int sz;
  10587. int i;
  10588. sz = sizeof(CertCacheHeader);
  10589. for (i = 0; i < CA_TABLE_SIZE; i++)
  10590. sz += GetCertCacheRowMemory(cm->caTable[i]);
  10591. return sz;
  10592. }
  10593. /* Store cert cache header columns with number of items per list, have lock */
  10594. static WC_INLINE void SetCertHeaderColumns(WOLFSSL_CERT_MANAGER* cm, int* columns)
  10595. {
  10596. int i;
  10597. Signer* row;
  10598. for (i = 0; i < CA_TABLE_SIZE; i++) {
  10599. int count = 0;
  10600. row = cm->caTable[i];
  10601. while (row) {
  10602. ++count;
  10603. row = row->next;
  10604. }
  10605. columns[i] = count;
  10606. }
  10607. }
  10608. /* Restore whole cert row from memory, have lock, return bytes consumed,
  10609. < 0 on error, have lock */
  10610. static WC_INLINE int RestoreCertRow(WOLFSSL_CERT_MANAGER* cm, byte* current,
  10611. int row, int listSz, const byte* end)
  10612. {
  10613. int idx = 0;
  10614. if (listSz < 0) {
  10615. WOLFSSL_MSG("Row header corrupted, negative value");
  10616. return PARSE_ERROR;
  10617. }
  10618. while (listSz) {
  10619. Signer* signer;
  10620. byte* publicKey;
  10621. byte* start = current + idx; /* for end checks on this signer */
  10622. int minSz = sizeof(signer->pubKeySize) + sizeof(signer->keyOID) +
  10623. sizeof(signer->nameLen) + sizeof(signer->subjectNameHash);
  10624. #ifndef NO_SKID
  10625. minSz += (int)sizeof(signer->subjectKeyIdHash);
  10626. #endif
  10627. if (start + minSz > end) {
  10628. WOLFSSL_MSG("Would overread restore buffer");
  10629. return BUFFER_E;
  10630. }
  10631. signer = MakeSigner(cm->heap);
  10632. if (signer == NULL)
  10633. return MEMORY_E;
  10634. /* pubKeySize */
  10635. XMEMCPY(&signer->pubKeySize, current + idx, sizeof(signer->pubKeySize));
  10636. idx += (int)sizeof(signer->pubKeySize);
  10637. /* keyOID */
  10638. XMEMCPY(&signer->keyOID, current + idx, sizeof(signer->keyOID));
  10639. idx += (int)sizeof(signer->keyOID);
  10640. /* pulicKey */
  10641. if (start + minSz + signer->pubKeySize > end) {
  10642. WOLFSSL_MSG("Would overread restore buffer");
  10643. FreeSigner(signer, cm->heap);
  10644. return BUFFER_E;
  10645. }
  10646. publicKey = (byte*)XMALLOC(signer->pubKeySize, cm->heap,
  10647. DYNAMIC_TYPE_KEY);
  10648. if (publicKey == NULL) {
  10649. FreeSigner(signer, cm->heap);
  10650. return MEMORY_E;
  10651. }
  10652. XMEMCPY(publicKey, current + idx, signer->pubKeySize);
  10653. signer->publicKey = publicKey;
  10654. idx += signer->pubKeySize;
  10655. /* nameLen */
  10656. XMEMCPY(&signer->nameLen, current + idx, sizeof(signer->nameLen));
  10657. idx += (int)sizeof(signer->nameLen);
  10658. /* name */
  10659. if (start + minSz + signer->pubKeySize + signer->nameLen > end) {
  10660. WOLFSSL_MSG("Would overread restore buffer");
  10661. FreeSigner(signer, cm->heap);
  10662. return BUFFER_E;
  10663. }
  10664. signer->name = (char*)XMALLOC(signer->nameLen, cm->heap,
  10665. DYNAMIC_TYPE_SUBJECT_CN);
  10666. if (signer->name == NULL) {
  10667. FreeSigner(signer, cm->heap);
  10668. return MEMORY_E;
  10669. }
  10670. XMEMCPY(signer->name, current + idx, signer->nameLen);
  10671. idx += signer->nameLen;
  10672. /* subjectNameHash */
  10673. XMEMCPY(signer->subjectNameHash, current + idx, SIGNER_DIGEST_SIZE);
  10674. idx += SIGNER_DIGEST_SIZE;
  10675. #ifndef NO_SKID
  10676. /* subjectKeyIdHash */
  10677. XMEMCPY(signer->subjectKeyIdHash, current + idx,SIGNER_DIGEST_SIZE);
  10678. idx += SIGNER_DIGEST_SIZE;
  10679. #endif
  10680. signer->next = cm->caTable[row];
  10681. cm->caTable[row] = signer;
  10682. --listSz;
  10683. }
  10684. return idx;
  10685. }
  10686. /* Store whole cert row into memory, have lock, return bytes added */
  10687. static WC_INLINE int StoreCertRow(WOLFSSL_CERT_MANAGER* cm, byte* current, int row)
  10688. {
  10689. int added = 0;
  10690. Signer* list = cm->caTable[row];
  10691. while (list) {
  10692. XMEMCPY(current + added, &list->pubKeySize, sizeof(list->pubKeySize));
  10693. added += (int)sizeof(list->pubKeySize);
  10694. XMEMCPY(current + added, &list->keyOID, sizeof(list->keyOID));
  10695. added += (int)sizeof(list->keyOID);
  10696. XMEMCPY(current + added, list->publicKey, list->pubKeySize);
  10697. added += list->pubKeySize;
  10698. XMEMCPY(current + added, &list->nameLen, sizeof(list->nameLen));
  10699. added += (int)sizeof(list->nameLen);
  10700. XMEMCPY(current + added, list->name, list->nameLen);
  10701. added += list->nameLen;
  10702. XMEMCPY(current + added, list->subjectNameHash, SIGNER_DIGEST_SIZE);
  10703. added += SIGNER_DIGEST_SIZE;
  10704. #ifndef NO_SKID
  10705. XMEMCPY(current + added, list->subjectKeyIdHash,SIGNER_DIGEST_SIZE);
  10706. added += SIGNER_DIGEST_SIZE;
  10707. #endif
  10708. list = list->next;
  10709. }
  10710. return added;
  10711. }
  10712. /* Persist cert cache to memory, have lock */
  10713. static WC_INLINE int DoMemSaveCertCache(WOLFSSL_CERT_MANAGER* cm,
  10714. void* mem, int sz)
  10715. {
  10716. int realSz;
  10717. int ret = WOLFSSL_SUCCESS;
  10718. int i;
  10719. WOLFSSL_ENTER("DoMemSaveCertCache");
  10720. realSz = GetCertCacheMemSize(cm);
  10721. if (realSz > sz) {
  10722. WOLFSSL_MSG("Mem output buffer too small");
  10723. ret = BUFFER_E;
  10724. }
  10725. else {
  10726. byte* current;
  10727. CertCacheHeader hdr;
  10728. hdr.version = WOLFSSL_CACHE_CERT_VERSION;
  10729. hdr.rows = CA_TABLE_SIZE;
  10730. SetCertHeaderColumns(cm, hdr.columns);
  10731. hdr.signerSz = (int)sizeof(Signer);
  10732. XMEMCPY(mem, &hdr, sizeof(CertCacheHeader));
  10733. current = (byte*)mem + sizeof(CertCacheHeader);
  10734. for (i = 0; i < CA_TABLE_SIZE; ++i)
  10735. current += StoreCertRow(cm, current, i);
  10736. }
  10737. return ret;
  10738. }
  10739. #if !defined(NO_FILESYSTEM)
  10740. /* Persist cert cache to file */
  10741. int CM_SaveCertCache(WOLFSSL_CERT_MANAGER* cm, const char* fname)
  10742. {
  10743. XFILE file;
  10744. int rc = WOLFSSL_SUCCESS;
  10745. int memSz;
  10746. byte* mem;
  10747. WOLFSSL_ENTER("CM_SaveCertCache");
  10748. file = XFOPEN(fname, "w+b");
  10749. if (file == XBADFILE) {
  10750. WOLFSSL_MSG("Couldn't open cert cache save file");
  10751. return WOLFSSL_BAD_FILE;
  10752. }
  10753. if (wc_LockMutex(&cm->caLock) != 0) {
  10754. WOLFSSL_MSG("wc_LockMutex on caLock failed");
  10755. XFCLOSE(file);
  10756. return BAD_MUTEX_E;
  10757. }
  10758. memSz = GetCertCacheMemSize(cm);
  10759. mem = (byte*)XMALLOC(memSz, cm->heap, DYNAMIC_TYPE_TMP_BUFFER);
  10760. if (mem == NULL) {
  10761. WOLFSSL_MSG("Alloc for tmp buffer failed");
  10762. rc = MEMORY_E;
  10763. } else {
  10764. rc = DoMemSaveCertCache(cm, mem, memSz);
  10765. if (rc == WOLFSSL_SUCCESS) {
  10766. int ret = (int)XFWRITE(mem, memSz, 1, file);
  10767. if (ret != 1) {
  10768. WOLFSSL_MSG("Cert cache file write failed");
  10769. rc = FWRITE_ERROR;
  10770. }
  10771. }
  10772. XFREE(mem, cm->heap, DYNAMIC_TYPE_TMP_BUFFER);
  10773. }
  10774. wc_UnLockMutex(&cm->caLock);
  10775. XFCLOSE(file);
  10776. return rc;
  10777. }
  10778. /* Restore cert cache from file */
  10779. int CM_RestoreCertCache(WOLFSSL_CERT_MANAGER* cm, const char* fname)
  10780. {
  10781. XFILE file;
  10782. int rc = WOLFSSL_SUCCESS;
  10783. int ret;
  10784. int memSz;
  10785. byte* mem;
  10786. WOLFSSL_ENTER("CM_RestoreCertCache");
  10787. file = XFOPEN(fname, "rb");
  10788. if (file == XBADFILE) {
  10789. WOLFSSL_MSG("Couldn't open cert cache save file");
  10790. return WOLFSSL_BAD_FILE;
  10791. }
  10792. if(XFSEEK(file, 0, XSEEK_END) != 0) {
  10793. XFCLOSE(file);
  10794. return WOLFSSL_BAD_FILE;
  10795. }
  10796. memSz = (int)XFTELL(file);
  10797. XREWIND(file);
  10798. if (memSz > MAX_WOLFSSL_FILE_SIZE || memSz <= 0) {
  10799. WOLFSSL_MSG("CM_RestoreCertCache file size error");
  10800. XFCLOSE(file);
  10801. return WOLFSSL_BAD_FILE;
  10802. }
  10803. mem = (byte*)XMALLOC(memSz, cm->heap, DYNAMIC_TYPE_TMP_BUFFER);
  10804. if (mem == NULL) {
  10805. WOLFSSL_MSG("Alloc for tmp buffer failed");
  10806. XFCLOSE(file);
  10807. return MEMORY_E;
  10808. }
  10809. ret = (int)XFREAD(mem, memSz, 1, file);
  10810. if (ret != 1) {
  10811. WOLFSSL_MSG("Cert file read error");
  10812. rc = FREAD_ERROR;
  10813. } else {
  10814. rc = CM_MemRestoreCertCache(cm, mem, memSz);
  10815. if (rc != WOLFSSL_SUCCESS) {
  10816. WOLFSSL_MSG("Mem restore cert cache failed");
  10817. }
  10818. }
  10819. XFREE(mem, cm->heap, DYNAMIC_TYPE_TMP_BUFFER);
  10820. XFCLOSE(file);
  10821. return rc;
  10822. }
  10823. #endif /* NO_FILESYSTEM */
  10824. /* Persist cert cache to memory */
  10825. int CM_MemSaveCertCache(WOLFSSL_CERT_MANAGER* cm, void* mem, int sz, int* used)
  10826. {
  10827. int ret = WOLFSSL_SUCCESS;
  10828. WOLFSSL_ENTER("CM_MemSaveCertCache");
  10829. if (wc_LockMutex(&cm->caLock) != 0) {
  10830. WOLFSSL_MSG("wc_LockMutex on caLock failed");
  10831. return BAD_MUTEX_E;
  10832. }
  10833. ret = DoMemSaveCertCache(cm, mem, sz);
  10834. if (ret == WOLFSSL_SUCCESS)
  10835. *used = GetCertCacheMemSize(cm);
  10836. wc_UnLockMutex(&cm->caLock);
  10837. return ret;
  10838. }
  10839. /* Restore cert cache from memory */
  10840. int CM_MemRestoreCertCache(WOLFSSL_CERT_MANAGER* cm, const void* mem, int sz)
  10841. {
  10842. int ret = WOLFSSL_SUCCESS;
  10843. int i;
  10844. CertCacheHeader* hdr = (CertCacheHeader*)mem;
  10845. byte* current = (byte*)mem + sizeof(CertCacheHeader);
  10846. byte* end = (byte*)mem + sz; /* don't go over */
  10847. WOLFSSL_ENTER("CM_MemRestoreCertCache");
  10848. if (current > end) {
  10849. WOLFSSL_MSG("Cert Cache Memory buffer too small");
  10850. return BUFFER_E;
  10851. }
  10852. if (hdr->version != WOLFSSL_CACHE_CERT_VERSION ||
  10853. hdr->rows != CA_TABLE_SIZE ||
  10854. hdr->signerSz != (int)sizeof(Signer)) {
  10855. WOLFSSL_MSG("Cert Cache Memory header mismatch");
  10856. return CACHE_MATCH_ERROR;
  10857. }
  10858. if (wc_LockMutex(&cm->caLock) != 0) {
  10859. WOLFSSL_MSG("wc_LockMutex on caLock failed");
  10860. return BAD_MUTEX_E;
  10861. }
  10862. FreeSignerTable(cm->caTable, CA_TABLE_SIZE, cm->heap);
  10863. for (i = 0; i < CA_TABLE_SIZE; ++i) {
  10864. int added = RestoreCertRow(cm, current, i, hdr->columns[i], end);
  10865. if (added < 0) {
  10866. WOLFSSL_MSG("RestoreCertRow error");
  10867. ret = added;
  10868. break;
  10869. }
  10870. current += added;
  10871. }
  10872. wc_UnLockMutex(&cm->caLock);
  10873. return ret;
  10874. }
  10875. /* get how big the the cert cache save buffer needs to be */
  10876. int CM_GetCertCacheMemSize(WOLFSSL_CERT_MANAGER* cm)
  10877. {
  10878. int sz;
  10879. WOLFSSL_ENTER("CM_GetCertCacheMemSize");
  10880. if (wc_LockMutex(&cm->caLock) != 0) {
  10881. WOLFSSL_MSG("wc_LockMutex on caLock failed");
  10882. return BAD_MUTEX_E;
  10883. }
  10884. sz = GetCertCacheMemSize(cm);
  10885. wc_UnLockMutex(&cm->caLock);
  10886. return sz;
  10887. }
  10888. #endif /* PERSIST_CERT_CACHE */
  10889. #endif /* NO_CERTS */
  10890. #ifdef OPENSSL_EXTRA
  10891. /* removes all cipher suites from the list that contain "toRemove"
  10892. * returns the new list size on success
  10893. */
  10894. static int wolfSSL_remove_ciphers(char* list, int sz, const char* toRemove)
  10895. {
  10896. int idx = 0;
  10897. char* next = (char*)list;
  10898. int totalSz = sz;
  10899. if (list == NULL) {
  10900. return 0;
  10901. }
  10902. do {
  10903. char* current = next;
  10904. char name[MAX_SUITE_NAME + 1];
  10905. word32 length;
  10906. next = XSTRSTR(next, ":");
  10907. length = min(sizeof(name), !next ? (word32)XSTRLEN(current) /* last */
  10908. : (word32)(next - current));
  10909. XSTRNCPY(name, current, length);
  10910. name[(length == sizeof(name)) ? length - 1 : length] = 0;
  10911. if (XSTRSTR(name, toRemove)) {
  10912. XMEMMOVE(list + idx, list + idx + length, totalSz - (idx + length));
  10913. totalSz -= length;
  10914. list[totalSz] = '\0';
  10915. next = current;
  10916. }
  10917. else {
  10918. idx += length;
  10919. }
  10920. } while (next++); /* ++ needed to skip ':' */
  10921. return totalSz;
  10922. }
  10923. /*
  10924. * build enabled cipher list w/ TLS13 or w/o TLS13 suites
  10925. * @param ctx a pointer to WOLFSSL_CTX structure
  10926. * @param suites currently enabled suites
  10927. * @param onlytlsv13suites flag whether correcting w/ TLS13 suites
  10928. * or w/o TLS13 suties
  10929. * @param list suites list that user wants to update
  10930. * @return suites list on successs, otherwise NULL
  10931. */
  10932. static char* buildEnabledCipherList(WOLFSSL_CTX* ctx, Suites* suites,
  10933. int tls13Only, const char* list)
  10934. {
  10935. word32 idx = 0;
  10936. word32 listsz = 0;
  10937. word32 len = 0;
  10938. word32 ianasz = 0;
  10939. const char* enabledcs = NULL;
  10940. char* locallist = NULL;
  10941. char* head = NULL;
  10942. byte cipherSuite0;
  10943. byte cipherSuite;
  10944. /* sanity check */
  10945. if (ctx == NULL || suites == NULL || list == NULL)
  10946. return NULL;
  10947. if (!suites->setSuites)
  10948. return NULL;
  10949. listsz = (word32)XSTRLEN(list);
  10950. /* calculate necessary buffer length */
  10951. for(idx = 0; idx < suites->suiteSz; idx++) {
  10952. cipherSuite0 = suites->suites[idx];
  10953. cipherSuite = suites->suites[++idx];
  10954. if (tls13Only && cipherSuite0 == TLS13_BYTE) {
  10955. enabledcs = GetCipherNameInternal(cipherSuite0, cipherSuite);
  10956. }
  10957. else if (!tls13Only && cipherSuite0 != TLS13_BYTE) {
  10958. enabledcs = GetCipherNameInternal(cipherSuite0, cipherSuite);
  10959. }
  10960. else
  10961. continue;
  10962. if (XSTRNCMP(enabledcs, "None", XSTRLEN(enabledcs)) != 0) {
  10963. len += (word32)XSTRLEN(enabledcs) + 2;
  10964. }
  10965. }
  10966. len += listsz + 2;
  10967. /* build string */
  10968. if (len > (listsz + 2)) {
  10969. locallist = (char*)XMALLOC(len, ctx->heap,
  10970. DYNAMIC_TYPE_TMP_BUFFER);
  10971. /* sanity check */
  10972. if (!locallist)
  10973. return NULL;
  10974. XMEMSET(locallist, 0, len);
  10975. head = locallist;
  10976. if (!tls13Only)
  10977. {
  10978. /* always tls13 suites in the head position */
  10979. XSTRNCPY(locallist, list, len);
  10980. locallist += listsz;
  10981. *locallist++ = ':';
  10982. *locallist = 0;
  10983. len -= listsz + 1;
  10984. }
  10985. for(idx = 0; idx < suites->suiteSz; idx++) {
  10986. cipherSuite0 = suites->suites[idx];
  10987. cipherSuite = suites->suites[++idx];
  10988. if (tls13Only && cipherSuite0 == TLS13_BYTE) {
  10989. enabledcs = GetCipherNameInternal(cipherSuite0, cipherSuite);
  10990. }
  10991. else if (!tls13Only && cipherSuite0 != TLS13_BYTE) {
  10992. enabledcs = GetCipherNameInternal(cipherSuite0, cipherSuite);
  10993. }
  10994. else
  10995. continue;
  10996. ianasz = (int)XSTRLEN(enabledcs);
  10997. if (ianasz + 1 < len) {
  10998. XSTRNCPY(locallist, enabledcs, len);
  10999. locallist += ianasz;
  11000. *locallist++ = ':';
  11001. *locallist = 0;
  11002. len -= ianasz + 1;
  11003. }
  11004. else{
  11005. XFREE(locallist, ctx->heap, DYNAMIC_TYPE_TMP_BUFFER);
  11006. return NULL;
  11007. }
  11008. }
  11009. if (tls13Only) {
  11010. XSTRNCPY(locallist, list, len);
  11011. locallist += listsz;
  11012. *locallist = 0;
  11013. }
  11014. return head;
  11015. }
  11016. else
  11017. return NULL;
  11018. }
  11019. /*
  11020. * check if the list has TLS13 and pre-TLS13 suites
  11021. * @param list cipher suite list that user want to set
  11022. * @return mixed: 0, only pre-TLS13: 1, only TLS13: 2
  11023. */
  11024. static int CheckcipherList(const char* list)
  11025. {
  11026. int ret;
  11027. int findTLSv13Suites = 0;
  11028. int findbeforeSuites = 0;
  11029. byte cipherSuite0;
  11030. byte cipherSuite1;
  11031. int flags;
  11032. char* next = (char*)list;
  11033. do {
  11034. char* current = next;
  11035. char name[MAX_SUITE_NAME + 1];
  11036. word32 length = MAX_SUITE_NAME;
  11037. word32 current_length;
  11038. next = XSTRSTR(next, ":");
  11039. current_length = (!next) ? (word32)XSTRLEN(current)
  11040. : (word32)(next - current);
  11041. if (current_length < length) {
  11042. length = current_length;
  11043. }
  11044. XSTRNCPY(name, current, length);
  11045. name[length] = 0;
  11046. ret = wolfSSL_get_cipher_suite_from_name(name, &cipherSuite0,
  11047. &cipherSuite1, &flags);
  11048. if (ret == 0) {
  11049. if (cipherSuite0 == TLS13_BYTE) {
  11050. /* TLSv13 suite */
  11051. findTLSv13Suites = 1;
  11052. break;
  11053. }
  11054. else {
  11055. findbeforeSuites = 1;
  11056. break;
  11057. }
  11058. }
  11059. if (findTLSv13Suites == 1 && findbeforeSuites == 1) {
  11060. /* list has mixed suites */
  11061. return 0;
  11062. }
  11063. } while (next++); /* ++ needed to skip ':' */
  11064. if (findTLSv13Suites == 0 && findbeforeSuites == 1) {
  11065. return 1;/* only before TLSv13 sutes */
  11066. }
  11067. else if (findTLSv13Suites == 1 && findbeforeSuites == 0) {
  11068. return 2;/* only TLSv13 suties */
  11069. }
  11070. else {
  11071. return 0;/* handle as mixed */
  11072. }
  11073. }
  11074. /* parse some bulk lists like !eNULL / !aNULL
  11075. *
  11076. * returns WOLFSSL_SUCCESS on success and sets the cipher suite list
  11077. */
  11078. static int wolfSSL_parse_cipher_list(WOLFSSL_CTX* ctx, Suites* suites,
  11079. const char* list)
  11080. {
  11081. int ret = 0;
  11082. const int suiteSz = GetCipherNamesSize();
  11083. char* next = (char*)list;
  11084. const CipherSuiteInfo* names = GetCipherNames();
  11085. char* localList = NULL;
  11086. int sz = 0;
  11087. int listattribute = 0;
  11088. char* buildcipherList = NULL;
  11089. int tls13Only = 0;
  11090. if (suites == NULL || list == NULL) {
  11091. WOLFSSL_MSG("NULL argument");
  11092. return WOLFSSL_FAILURE;
  11093. }
  11094. /* does list contain eNULL or aNULL? */
  11095. if (XSTRSTR(list, "aNULL") || XSTRSTR(list, "eNULL")) {
  11096. do {
  11097. char* current = next;
  11098. char name[MAX_SUITE_NAME + 1];
  11099. int i;
  11100. word32 length = MAX_SUITE_NAME;
  11101. word32 current_length;
  11102. next = XSTRSTR(next, ":");
  11103. current_length = (!next) ? (word32)XSTRLEN(current)
  11104. : (word32)(next - current);
  11105. if (current_length < length) {
  11106. length = current_length;
  11107. }
  11108. XSTRNCPY(name, current, length);
  11109. name[length] = 0;
  11110. /* check for "not" case */
  11111. if (name[0] == '!' && suiteSz > 0) {
  11112. /* populate list with all suites if not already created */
  11113. if (localList == NULL) {
  11114. for (i = 0; i < suiteSz; i++) {
  11115. sz += (int)XSTRLEN(names[i].name) + 2;
  11116. }
  11117. localList = (char*)XMALLOC(sz, ctx->heap,
  11118. DYNAMIC_TYPE_TMP_BUFFER);
  11119. if (localList == NULL) {
  11120. return WOLFSSL_FAILURE;
  11121. }
  11122. wolfSSL_get_ciphers(localList, sz);
  11123. sz = (int)XSTRLEN(localList);
  11124. }
  11125. if (XSTRSTR(name, "eNULL")) {
  11126. wolfSSL_remove_ciphers(localList, sz, "-NULL");
  11127. }
  11128. }
  11129. }
  11130. while (next++); /* ++ needed to skip ':' */
  11131. ret = SetCipherList(ctx, suites, localList);
  11132. XFREE(localList, ctx->heap, DYNAMIC_TYPE_TMP_BUFFER);
  11133. return (ret)? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  11134. }
  11135. else {
  11136. listattribute = CheckcipherList(list);
  11137. if (listattribute == 0) {
  11138. /* list has mixed(pre-TLSv13 and TLSv13) suites
  11139. * update cipher suites the same as before
  11140. */
  11141. return (SetCipherList(ctx, suites, list)) ? WOLFSSL_SUCCESS :
  11142. WOLFSSL_FAILURE;
  11143. }
  11144. else if (listattribute == 1) {
  11145. /* list has only pre-TLSv13 suites.
  11146. * Only update before TLSv13 suites.
  11147. */
  11148. tls13Only = 1;
  11149. }
  11150. else if (listattribute == 2) {
  11151. /* list has only TLSv13 suites. Only update TLv13 suites
  11152. * simulate set_ciphersuites() comatibility layer API
  11153. */
  11154. tls13Only = 0;
  11155. }
  11156. buildcipherList = buildEnabledCipherList(ctx, ctx->suites,
  11157. tls13Only, list);
  11158. if (buildcipherList) {
  11159. ret = SetCipherList(ctx, suites, buildcipherList);
  11160. XFREE(buildcipherList, ctx->heap, DYNAMIC_TYPE_TMP_BUFFER);
  11161. }
  11162. else {
  11163. ret = SetCipherList(ctx, suites, list);
  11164. }
  11165. return ret;
  11166. }
  11167. }
  11168. #endif
  11169. int wolfSSL_CTX_set_cipher_list(WOLFSSL_CTX* ctx, const char* list)
  11170. {
  11171. WOLFSSL_ENTER("wolfSSL_CTX_set_cipher_list");
  11172. if (ctx == NULL)
  11173. return WOLFSSL_FAILURE;
  11174. /* alloc/init on demand only */
  11175. if (ctx->suites == NULL) {
  11176. ctx->suites = (Suites*)XMALLOC(sizeof(Suites), ctx->heap,
  11177. DYNAMIC_TYPE_SUITES);
  11178. if (ctx->suites == NULL) {
  11179. WOLFSSL_MSG("Memory alloc for Suites failed");
  11180. return WOLFSSL_FAILURE;
  11181. }
  11182. XMEMSET(ctx->suites, 0, sizeof(Suites));
  11183. }
  11184. #ifdef OPENSSL_EXTRA
  11185. return wolfSSL_parse_cipher_list(ctx, ctx->suites, list);
  11186. #else
  11187. return (SetCipherList(ctx, ctx->suites, list)) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  11188. #endif
  11189. }
  11190. int wolfSSL_set_cipher_list(WOLFSSL* ssl, const char* list)
  11191. {
  11192. WOLFSSL_ENTER("wolfSSL_set_cipher_list");
  11193. #ifdef SINGLE_THREADED
  11194. if (ssl->ctx->suites == ssl->suites) {
  11195. ssl->suites = (Suites*)XMALLOC(sizeof(Suites), ssl->heap,
  11196. DYNAMIC_TYPE_SUITES);
  11197. if (ssl->suites == NULL) {
  11198. WOLFSSL_MSG("Suites Memory error");
  11199. return MEMORY_E;
  11200. }
  11201. *ssl->suites = *ssl->ctx->suites;
  11202. ssl->options.ownSuites = 1;
  11203. }
  11204. #endif
  11205. #ifdef OPENSSL_EXTRA
  11206. return wolfSSL_parse_cipher_list(ssl->ctx, ssl->suites, list);
  11207. #else
  11208. return (SetCipherList(ssl->ctx, ssl->suites, list)) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  11209. #endif
  11210. }
  11211. #ifdef HAVE_KEYING_MATERIAL
  11212. #define TLS_PRF_LABEL_CLIENT_FINISHED "client finished"
  11213. #define TLS_PRF_LABEL_SERVER_FINISHED "server finished"
  11214. #define TLS_PRF_LABEL_MASTER_SECRET "master secret"
  11215. #define TLS_PRF_LABEL_EXT_MASTER_SECRET "extended master secret"
  11216. #define TLS_PRF_LABEL_KEY_EXPANSION "key expansion"
  11217. static const struct ForbiddenLabels {
  11218. const char* label;
  11219. size_t labelLen;
  11220. } forbiddenLabels[] = {
  11221. {TLS_PRF_LABEL_CLIENT_FINISHED, XSTR_SIZEOF(TLS_PRF_LABEL_CLIENT_FINISHED)},
  11222. {TLS_PRF_LABEL_SERVER_FINISHED, XSTR_SIZEOF(TLS_PRF_LABEL_SERVER_FINISHED)},
  11223. {TLS_PRF_LABEL_MASTER_SECRET, XSTR_SIZEOF(TLS_PRF_LABEL_MASTER_SECRET)},
  11224. {TLS_PRF_LABEL_EXT_MASTER_SECRET, XSTR_SIZEOF(TLS_PRF_LABEL_EXT_MASTER_SECRET)},
  11225. {TLS_PRF_LABEL_KEY_EXPANSION, XSTR_SIZEOF(TLS_PRF_LABEL_KEY_EXPANSION)},
  11226. {NULL, 0},
  11227. };
  11228. /**
  11229. * Implement RFC 5705
  11230. * TLS 1.3 uses a different exporter definition (section 7.5 of RFC 8446)
  11231. * @return WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on error
  11232. */
  11233. int wolfSSL_export_keying_material(WOLFSSL *ssl,
  11234. unsigned char *out, size_t outLen,
  11235. const char *label, size_t labelLen,
  11236. const unsigned char *context, size_t contextLen,
  11237. int use_context)
  11238. {
  11239. byte* seed = NULL;
  11240. word32 seedLen;
  11241. const struct ForbiddenLabels* fl;
  11242. WOLFSSL_ENTER("wolfSSL_export_keying_material");
  11243. if (ssl == NULL || out == NULL || label == NULL ||
  11244. (use_context && contextLen && context == NULL)) {
  11245. WOLFSSL_MSG("Bad argument");
  11246. return WOLFSSL_FAILURE;
  11247. }
  11248. /* clientRandom + serverRandom
  11249. * OR
  11250. * clientRandom + serverRandom + ctx len encoding + ctx */
  11251. seedLen = !use_context ? (word32)SEED_LEN :
  11252. (word32)SEED_LEN + 2 + (word32)contextLen;
  11253. if (ssl->options.saveArrays == 0 || ssl->arrays == NULL) {
  11254. WOLFSSL_MSG("To export keying material wolfSSL needs to keep handshake "
  11255. "data. Call wolfSSL_KeepArrays before attempting to "
  11256. "export keyig material.");
  11257. return WOLFSSL_FAILURE;
  11258. }
  11259. /* check forbidden labels */
  11260. for (fl = &forbiddenLabels[0]; fl->label != NULL; fl++) {
  11261. if (labelLen >= fl->labelLen &&
  11262. XMEMCMP(label, fl->label, fl->labelLen) == 0) {
  11263. WOLFSSL_MSG("Forbidden label");
  11264. return WOLFSSL_FAILURE;
  11265. }
  11266. }
  11267. #ifdef WOLFSSL_TLS13
  11268. if (IsAtLeastTLSv1_3(ssl->version)) {
  11269. /* Path for TLS 1.3 */
  11270. if (!use_context) {
  11271. contextLen = 0;
  11272. context = (byte*)""; /* Give valid pointer for 0 length memcpy */
  11273. }
  11274. if (Tls13_Exporter(ssl, out, (word32)outLen, label, labelLen,
  11275. context, contextLen) != 0) {
  11276. WOLFSSL_MSG("Tls13_Exporter error");
  11277. return WOLFSSL_FAILURE;
  11278. }
  11279. return WOLFSSL_SUCCESS;
  11280. }
  11281. #endif
  11282. /* Path for <=TLS 1.2 */
  11283. seed = (byte*)XMALLOC(seedLen, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  11284. if (seed == NULL) {
  11285. WOLFSSL_MSG("malloc error");
  11286. return WOLFSSL_FAILURE;
  11287. }
  11288. XMEMCPY(seed, ssl->arrays->clientRandom, RAN_LEN);
  11289. XMEMCPY(seed + RAN_LEN, ssl->arrays->serverRandom, RAN_LEN);
  11290. if (use_context) {
  11291. /* Encode len in big endian */
  11292. seed[SEED_LEN ] = (contextLen >> 8) & 0xFF;
  11293. seed[SEED_LEN + 1] = (contextLen) & 0xFF;
  11294. if (contextLen) {
  11295. /* 0 length context is allowed */
  11296. XMEMCPY(seed + SEED_LEN + 2, context, contextLen);
  11297. }
  11298. }
  11299. if (wc_PRF_TLS(out, (word32)outLen, ssl->arrays->masterSecret, SECRET_LEN,
  11300. (byte*)label, (word32)labelLen, seed, seedLen, IsAtLeastTLSv1_2(ssl),
  11301. ssl->specs.mac_algorithm, ssl->heap, ssl->devId) != 0) {
  11302. WOLFSSL_MSG("wc_PRF_TLS error");
  11303. XFREE(seed, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  11304. return WOLFSSL_FAILURE;
  11305. }
  11306. XFREE(seed, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  11307. return WOLFSSL_SUCCESS;
  11308. }
  11309. #endif /* HAVE_KEYING_MATERIAL */
  11310. int wolfSSL_dtls_get_using_nonblock(WOLFSSL* ssl)
  11311. {
  11312. int useNb = 0;
  11313. if (ssl == NULL)
  11314. return WOLFSSL_FAILURE;
  11315. WOLFSSL_ENTER("wolfSSL_dtls_get_using_nonblock");
  11316. if (ssl->options.dtls) {
  11317. #ifdef WOLFSSL_DTLS
  11318. useNb = ssl->options.dtlsUseNonblock;
  11319. #endif
  11320. }
  11321. else {
  11322. WOLFSSL_MSG("wolfSSL_dtls_get_using_nonblock() is "
  11323. "DEPRECATED for non-DTLS use.");
  11324. }
  11325. return useNb;
  11326. }
  11327. #ifndef WOLFSSL_LEANPSK
  11328. void wolfSSL_dtls_set_using_nonblock(WOLFSSL* ssl, int nonblock)
  11329. {
  11330. (void)nonblock;
  11331. WOLFSSL_ENTER("wolfSSL_dtls_set_using_nonblock");
  11332. if (ssl == NULL)
  11333. return;
  11334. if (ssl->options.dtls) {
  11335. #ifdef WOLFSSL_DTLS
  11336. ssl->options.dtlsUseNonblock = (nonblock != 0);
  11337. #endif
  11338. }
  11339. else {
  11340. WOLFSSL_MSG("wolfSSL_dtls_set_using_nonblock() is "
  11341. "DEPRECATED for non-DTLS use.");
  11342. }
  11343. }
  11344. #ifdef WOLFSSL_DTLS
  11345. int wolfSSL_dtls_get_current_timeout(WOLFSSL* ssl)
  11346. {
  11347. int timeout = 0;
  11348. if (ssl)
  11349. timeout = ssl->dtls_timeout;
  11350. WOLFSSL_LEAVE("wolfSSL_dtls_get_current_timeout()", timeout);
  11351. return timeout;
  11352. }
  11353. int wolfSSL_DTLSv1_get_timeout(WOLFSSL* ssl, WOLFSSL_TIMEVAL* timeleft)
  11354. {
  11355. if (ssl && timeleft) {
  11356. XMEMSET(timeleft, 0, sizeof(WOLFSSL_TIMEVAL));
  11357. timeleft->tv_sec = ssl->dtls_timeout;
  11358. }
  11359. return 0;
  11360. }
  11361. #ifndef NO_WOLFSSL_STUB
  11362. int wolfSSL_DTLSv1_handle_timeout(WOLFSSL* ssl)
  11363. {
  11364. WOLFSSL_STUB("SSL_DTLSv1_handle_timeout");
  11365. (void)ssl;
  11366. return 0;
  11367. }
  11368. #endif
  11369. #ifndef NO_WOLFSSL_STUB
  11370. void wolfSSL_DTLSv1_set_initial_timeout_duration(WOLFSSL* ssl, word32 duration_ms)
  11371. {
  11372. WOLFSSL_STUB("SSL_DTLSv1_set_initial_timeout_duration");
  11373. (void)ssl;
  11374. (void)duration_ms;
  11375. }
  11376. #endif
  11377. /* user may need to alter init dtls recv timeout, WOLFSSL_SUCCESS on ok */
  11378. int wolfSSL_dtls_set_timeout_init(WOLFSSL* ssl, int timeout)
  11379. {
  11380. if (ssl == NULL || timeout < 0)
  11381. return BAD_FUNC_ARG;
  11382. if (timeout > ssl->dtls_timeout_max) {
  11383. WOLFSSL_MSG("Can't set dtls timeout init greater than dtls timeout max");
  11384. return BAD_FUNC_ARG;
  11385. }
  11386. ssl->dtls_timeout_init = timeout;
  11387. ssl->dtls_timeout = timeout;
  11388. return WOLFSSL_SUCCESS;
  11389. }
  11390. /* user may need to alter max dtls recv timeout, WOLFSSL_SUCCESS on ok */
  11391. int wolfSSL_dtls_set_timeout_max(WOLFSSL* ssl, int timeout)
  11392. {
  11393. if (ssl == NULL || timeout < 0)
  11394. return BAD_FUNC_ARG;
  11395. if (timeout < ssl->dtls_timeout_init) {
  11396. WOLFSSL_MSG("Can't set dtls timeout max less than dtls timeout init");
  11397. return BAD_FUNC_ARG;
  11398. }
  11399. ssl->dtls_timeout_max = timeout;
  11400. return WOLFSSL_SUCCESS;
  11401. }
  11402. int wolfSSL_dtls_got_timeout(WOLFSSL* ssl)
  11403. {
  11404. int result = WOLFSSL_SUCCESS;
  11405. WOLFSSL_ENTER("wolfSSL_dtls_got_timeout()");
  11406. if (ssl == NULL)
  11407. return WOLFSSL_FATAL_ERROR;
  11408. if ((IsSCR(ssl) || !ssl->options.handShakeDone)) {
  11409. if (DtlsMsgPoolTimeout(ssl) < 0){
  11410. ssl->error = SOCKET_ERROR_E;
  11411. WOLFSSL_ERROR(ssl->error);
  11412. result = WOLFSSL_FATAL_ERROR;
  11413. }
  11414. else if ((result = DtlsMsgPoolSend(ssl, 0)) < 0) {
  11415. ssl->error = result;
  11416. WOLFSSL_ERROR(result);
  11417. result = WOLFSSL_FATAL_ERROR;
  11418. }
  11419. else {
  11420. /* Reset return value to success */
  11421. result = WOLFSSL_SUCCESS;
  11422. }
  11423. }
  11424. WOLFSSL_LEAVE("wolfSSL_dtls_got_timeout()", result);
  11425. return result;
  11426. }
  11427. /* retransmit all the saves messages, WOLFSSL_SUCCESS on ok */
  11428. int wolfSSL_dtls_retransmit(WOLFSSL* ssl)
  11429. {
  11430. WOLFSSL_ENTER("wolfSSL_dtls_retransmit()");
  11431. if (ssl == NULL)
  11432. return WOLFSSL_FATAL_ERROR;
  11433. if (!ssl->options.handShakeDone) {
  11434. int result = DtlsMsgPoolSend(ssl, 0);
  11435. if (result < 0) {
  11436. ssl->error = result;
  11437. WOLFSSL_ERROR(result);
  11438. return WOLFSSL_FATAL_ERROR;
  11439. }
  11440. }
  11441. return 0;
  11442. }
  11443. #endif /* DTLS */
  11444. #endif /* LEANPSK */
  11445. #if defined(WOLFSSL_DTLS) && !defined(NO_WOLFSSL_SERVER)
  11446. /* Not an SSL function, return 0 for success, error code otherwise */
  11447. /* Prereq: ssl's RNG needs to be initialized. */
  11448. int wolfSSL_DTLS_SetCookieSecret(WOLFSSL* ssl,
  11449. const byte* secret, word32 secretSz)
  11450. {
  11451. int ret = 0;
  11452. WOLFSSL_ENTER("wolfSSL_DTLS_SetCookieSecret");
  11453. if (ssl == NULL) {
  11454. WOLFSSL_MSG("need a SSL object");
  11455. return BAD_FUNC_ARG;
  11456. }
  11457. if (secret != NULL && secretSz == 0) {
  11458. WOLFSSL_MSG("can't have a new secret without a size");
  11459. return BAD_FUNC_ARG;
  11460. }
  11461. /* If secretSz is 0, use the default size. */
  11462. if (secretSz == 0)
  11463. secretSz = COOKIE_SECRET_SZ;
  11464. if (secretSz != ssl->buffers.dtlsCookieSecret.length) {
  11465. byte* newSecret;
  11466. if (ssl->buffers.dtlsCookieSecret.buffer != NULL) {
  11467. ForceZero(ssl->buffers.dtlsCookieSecret.buffer,
  11468. ssl->buffers.dtlsCookieSecret.length);
  11469. XFREE(ssl->buffers.dtlsCookieSecret.buffer,
  11470. ssl->heap, DYNAMIC_TYPE_NONE);
  11471. }
  11472. newSecret = (byte*)XMALLOC(secretSz, ssl->heap,DYNAMIC_TYPE_COOKIE_PWD);
  11473. if (newSecret == NULL) {
  11474. ssl->buffers.dtlsCookieSecret.buffer = NULL;
  11475. ssl->buffers.dtlsCookieSecret.length = 0;
  11476. WOLFSSL_MSG("couldn't allocate new cookie secret");
  11477. return MEMORY_ERROR;
  11478. }
  11479. ssl->buffers.dtlsCookieSecret.buffer = newSecret;
  11480. ssl->buffers.dtlsCookieSecret.length = secretSz;
  11481. }
  11482. /* If the supplied secret is NULL, randomly generate a new secret. */
  11483. if (secret == NULL) {
  11484. ret = wc_RNG_GenerateBlock(ssl->rng,
  11485. ssl->buffers.dtlsCookieSecret.buffer, secretSz);
  11486. }
  11487. else
  11488. XMEMCPY(ssl->buffers.dtlsCookieSecret.buffer, secret, secretSz);
  11489. WOLFSSL_LEAVE("wolfSSL_DTLS_SetCookieSecret", 0);
  11490. return ret;
  11491. }
  11492. #endif /* WOLFSSL_DTLS && !NO_WOLFSSL_SERVER */
  11493. /* EITHER SIDE METHODS */
  11494. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_EITHER_SIDE)
  11495. WOLFSSL_METHOD* wolfSSLv23_method(void)
  11496. {
  11497. return wolfSSLv23_method_ex(NULL);
  11498. }
  11499. WOLFSSL_METHOD* wolfSSLv23_method_ex(void* heap)
  11500. {
  11501. WOLFSSL_METHOD* m = NULL;
  11502. WOLFSSL_ENTER("SSLv23_method");
  11503. #if !defined(NO_WOLFSSL_CLIENT)
  11504. m = wolfSSLv23_client_method_ex(heap);
  11505. #elif !defined(NO_WOLFSSL_SERVER)
  11506. m = wolfSSLv23_server_method_ex(heap);
  11507. #endif
  11508. if (m != NULL) {
  11509. m->side = WOLFSSL_NEITHER_END;
  11510. }
  11511. return m;
  11512. }
  11513. #ifdef WOLFSSL_ALLOW_SSLV3
  11514. WOLFSSL_METHOD* wolfSSLv3_method(void)
  11515. {
  11516. return wolfSSLv3_method_ex(NULL);
  11517. }
  11518. WOLFSSL_METHOD* wolfSSLv3_method_ex(void* heap)
  11519. {
  11520. WOLFSSL_METHOD* m = NULL;
  11521. WOLFSSL_ENTER("SSLv3_method");
  11522. #if !defined(NO_WOLFSSL_CLIENT)
  11523. m = wolfSSLv3_client_method_ex(heap);
  11524. #elif !defined(NO_WOLFSSL_SERVER)
  11525. m = wolfSSLv3_server_method_ex(heap);
  11526. #endif
  11527. if (m != NULL) {
  11528. m->side = WOLFSSL_NEITHER_END;
  11529. }
  11530. return m;
  11531. }
  11532. #endif
  11533. #endif /* OPENSSL_EXTRA || WOLFSSL_EITHER_SIDE */
  11534. /* client only parts */
  11535. #ifndef NO_WOLFSSL_CLIENT
  11536. #ifdef OPENSSL_EXTRA
  11537. WOLFSSL_METHOD* wolfSSLv2_client_method(void)
  11538. {
  11539. WOLFSSL_STUB("wolfSSLv2_client_method");
  11540. return NULL;
  11541. }
  11542. #endif
  11543. #if defined(WOLFSSL_ALLOW_SSLV3) && !defined(NO_OLD_TLS)
  11544. WOLFSSL_METHOD* wolfSSLv3_client_method(void)
  11545. {
  11546. return wolfSSLv3_client_method_ex(NULL);
  11547. }
  11548. WOLFSSL_METHOD* wolfSSLv3_client_method_ex(void* heap)
  11549. {
  11550. WOLFSSL_METHOD* method =
  11551. (WOLFSSL_METHOD*) XMALLOC(sizeof(WOLFSSL_METHOD),
  11552. heap, DYNAMIC_TYPE_METHOD);
  11553. (void)heap;
  11554. WOLFSSL_ENTER("SSLv3_client_method_ex");
  11555. if (method)
  11556. InitSSL_Method(method, MakeSSLv3());
  11557. return method;
  11558. }
  11559. #endif /* WOLFSSL_ALLOW_SSLV3 && !NO_OLD_TLS */
  11560. WOLFSSL_METHOD* wolfSSLv23_client_method(void)
  11561. {
  11562. return wolfSSLv23_client_method_ex(NULL);
  11563. }
  11564. WOLFSSL_METHOD* wolfSSLv23_client_method_ex(void* heap)
  11565. {
  11566. WOLFSSL_METHOD* method =
  11567. (WOLFSSL_METHOD*) XMALLOC(sizeof(WOLFSSL_METHOD),
  11568. heap, DYNAMIC_TYPE_METHOD);
  11569. (void)heap;
  11570. WOLFSSL_ENTER("SSLv23_client_method_ex");
  11571. if (method) {
  11572. #if !defined(NO_SHA256) || defined(WOLFSSL_SHA384) || defined(WOLFSSL_SHA512)
  11573. #if defined(WOLFSSL_TLS13)
  11574. InitSSL_Method(method, MakeTLSv1_3());
  11575. #elif !defined(WOLFSSL_NO_TLS12)
  11576. InitSSL_Method(method, MakeTLSv1_2());
  11577. #elif !defined(NO_OLD_TLS)
  11578. InitSSL_Method(method, MakeTLSv1_1());
  11579. #endif
  11580. #else
  11581. #ifndef NO_OLD_TLS
  11582. InitSSL_Method(method, MakeTLSv1_1());
  11583. #endif
  11584. #endif
  11585. #if !defined(NO_OLD_TLS) || defined(WOLFSSL_TLS13)
  11586. method->downgrade = 1;
  11587. #endif
  11588. }
  11589. return method;
  11590. }
  11591. #if defined(WOLFSSL_DTLS) || !defined(WOLFSSL_NO_TLS12) || !defined(NO_OLD_TLS) || \
  11592. defined(WOLFSSL_ALLOW_SSLV3)
  11593. /* If SCTP is not enabled returns the state of the dtls option.
  11594. * If SCTP is enabled returns dtls && !sctp. */
  11595. static WC_INLINE int IsDtlsNotSctpMode(WOLFSSL* ssl)
  11596. {
  11597. int result = ssl->options.dtls;
  11598. if (result) {
  11599. #ifdef WOLFSSL_SCTP
  11600. result = !ssl->options.dtlsSctp;
  11601. #endif
  11602. }
  11603. return result;
  11604. }
  11605. #endif /* WOLFSSL_DTLS || !WOLFSSL_NO_TLS12 || !NO_OLD_TLS */
  11606. /* please see note at top of README if you get an error from connect */
  11607. WOLFSSL_ABI
  11608. int wolfSSL_connect(WOLFSSL* ssl)
  11609. {
  11610. #if !(defined(WOLFSSL_NO_TLS12) && defined(NO_OLD_TLS) && defined(WOLFSSL_TLS13))
  11611. int neededState;
  11612. #endif
  11613. WOLFSSL_ENTER("SSL_connect()");
  11614. #ifdef HAVE_ERRNO_H
  11615. errno = 0;
  11616. #endif
  11617. if (ssl == NULL)
  11618. return BAD_FUNC_ARG;
  11619. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_EITHER_SIDE)
  11620. if (ssl->options.side == WOLFSSL_NEITHER_END) {
  11621. ssl->error = InitSSL_Side(ssl, WOLFSSL_CLIENT_END);
  11622. if (ssl->error != WOLFSSL_SUCCESS) {
  11623. WOLFSSL_ERROR(ssl->error);
  11624. return WOLFSSL_FATAL_ERROR;
  11625. }
  11626. ssl->error = 0; /* expected to be zero here */
  11627. }
  11628. #ifdef OPENSSL_EXTRA
  11629. if (ssl->CBIS != NULL) {
  11630. ssl->CBIS(ssl, SSL_ST_CONNECT, WOLFSSL_SUCCESS);
  11631. ssl->cbmode = SSL_CB_WRITE;
  11632. }
  11633. #endif
  11634. #endif /* OPENSSL_EXTRA || WOLFSSL_EITHER_SIDE */
  11635. #if defined(WOLFSSL_NO_TLS12) && defined(NO_OLD_TLS) && defined(WOLFSSL_TLS13)
  11636. return wolfSSL_connect_TLSv13(ssl);
  11637. #else
  11638. #ifdef WOLFSSL_TLS13
  11639. if (ssl->options.tls1_3)
  11640. return wolfSSL_connect_TLSv13(ssl);
  11641. #endif
  11642. #ifdef WOLFSSL_WOLFSENTRY_HOOKS
  11643. if (ssl->ConnectFilter) {
  11644. wolfSSL_netfilter_decision_t res;
  11645. if ((ssl->ConnectFilter(ssl, ssl->ConnectFilter_arg, &res) ==
  11646. WOLFSSL_SUCCESS) &&
  11647. (res == WOLFSSL_NETFILTER_REJECT)) {
  11648. WOLFSSL_ERROR(ssl->error = SOCKET_FILTERED_E);
  11649. return WOLFSSL_FATAL_ERROR;
  11650. }
  11651. }
  11652. #endif /* WOLFSSL_WOLFSENTRY_HOOKS */
  11653. if (ssl->options.side != WOLFSSL_CLIENT_END) {
  11654. WOLFSSL_ERROR(ssl->error = SIDE_ERROR);
  11655. return WOLFSSL_FATAL_ERROR;
  11656. }
  11657. #ifdef WOLFSSL_DTLS
  11658. if (ssl->version.major == DTLS_MAJOR) {
  11659. ssl->options.dtls = 1;
  11660. ssl->options.tls = 1;
  11661. ssl->options.tls1_1 = 1;
  11662. }
  11663. #endif
  11664. if (ssl->buffers.outputBuffer.length > 0
  11665. #ifdef WOLFSSL_ASYNC_CRYPT
  11666. /* do not send buffered or advance state if last error was an
  11667. async pending operation */
  11668. && ssl->error != WC_PENDING_E
  11669. #endif
  11670. ) {
  11671. if ( (ssl->error = SendBuffered(ssl)) == 0) {
  11672. /* fragOffset is non-zero when sending fragments. On the last
  11673. * fragment, fragOffset is zero again, and the state can be
  11674. * advanced. */
  11675. if (ssl->fragOffset == 0) {
  11676. ssl->options.connectState++;
  11677. WOLFSSL_MSG("connect state: "
  11678. "Advanced from last buffered fragment send");
  11679. }
  11680. else {
  11681. WOLFSSL_MSG("connect state: "
  11682. "Not advanced, more fragments to send");
  11683. }
  11684. }
  11685. else {
  11686. WOLFSSL_ERROR(ssl->error);
  11687. return WOLFSSL_FATAL_ERROR;
  11688. }
  11689. }
  11690. switch (ssl->options.connectState) {
  11691. case CONNECT_BEGIN :
  11692. /* always send client hello first */
  11693. if ( (ssl->error = SendClientHello(ssl)) != 0) {
  11694. WOLFSSL_ERROR(ssl->error);
  11695. return WOLFSSL_FATAL_ERROR;
  11696. }
  11697. ssl->options.connectState = CLIENT_HELLO_SENT;
  11698. WOLFSSL_MSG("connect state: CLIENT_HELLO_SENT");
  11699. FALL_THROUGH;
  11700. case CLIENT_HELLO_SENT :
  11701. neededState = ssl->options.resuming ? SERVER_FINISHED_COMPLETE :
  11702. SERVER_HELLODONE_COMPLETE;
  11703. #ifdef WOLFSSL_DTLS
  11704. /* In DTLS, when resuming, we can go straight to FINISHED,
  11705. * or do a cookie exchange and then skip to FINISHED, assume
  11706. * we need the cookie exchange first. */
  11707. if (IsDtlsNotSctpMode(ssl))
  11708. neededState = SERVER_HELLOVERIFYREQUEST_COMPLETE;
  11709. #endif
  11710. /* get response */
  11711. while (ssl->options.serverState < neededState) {
  11712. #ifdef WOLFSSL_TLS13
  11713. if (ssl->options.tls1_3)
  11714. return wolfSSL_connect_TLSv13(ssl);
  11715. #endif
  11716. if ( (ssl->error = ProcessReply(ssl)) < 0) {
  11717. WOLFSSL_ERROR(ssl->error);
  11718. return WOLFSSL_FATAL_ERROR;
  11719. }
  11720. /* if resumption failed, reset needed state */
  11721. else if (neededState == SERVER_FINISHED_COMPLETE)
  11722. if (!ssl->options.resuming) {
  11723. if (!IsDtlsNotSctpMode(ssl))
  11724. neededState = SERVER_HELLODONE_COMPLETE;
  11725. else
  11726. neededState = SERVER_HELLOVERIFYREQUEST_COMPLETE;
  11727. }
  11728. }
  11729. ssl->options.connectState = HELLO_AGAIN;
  11730. WOLFSSL_MSG("connect state: HELLO_AGAIN");
  11731. FALL_THROUGH;
  11732. case HELLO_AGAIN :
  11733. if (ssl->options.certOnly)
  11734. return WOLFSSL_SUCCESS;
  11735. #ifdef WOLFSSL_TLS13
  11736. if (ssl->options.tls1_3)
  11737. return wolfSSL_connect_TLSv13(ssl);
  11738. #endif
  11739. #ifdef WOLFSSL_DTLS
  11740. if (ssl->options.serverState ==
  11741. SERVER_HELLOVERIFYREQUEST_COMPLETE) {
  11742. if (IsDtlsNotSctpMode(ssl)) {
  11743. /* re-init hashes, exclude first hello and verify request */
  11744. if ((ssl->error = InitHandshakeHashes(ssl)) != 0) {
  11745. WOLFSSL_ERROR(ssl->error);
  11746. return WOLFSSL_FATAL_ERROR;
  11747. }
  11748. if ( (ssl->error = SendClientHello(ssl)) != 0) {
  11749. WOLFSSL_ERROR(ssl->error);
  11750. return WOLFSSL_FATAL_ERROR;
  11751. }
  11752. }
  11753. }
  11754. #endif
  11755. ssl->options.connectState = HELLO_AGAIN_REPLY;
  11756. WOLFSSL_MSG("connect state: HELLO_AGAIN_REPLY");
  11757. FALL_THROUGH;
  11758. case HELLO_AGAIN_REPLY :
  11759. #ifdef WOLFSSL_DTLS
  11760. if (IsDtlsNotSctpMode(ssl)) {
  11761. neededState = ssl->options.resuming ?
  11762. SERVER_FINISHED_COMPLETE : SERVER_HELLODONE_COMPLETE;
  11763. /* get response */
  11764. while (ssl->options.serverState < neededState) {
  11765. if ( (ssl->error = ProcessReply(ssl)) < 0) {
  11766. WOLFSSL_ERROR(ssl->error);
  11767. return WOLFSSL_FATAL_ERROR;
  11768. }
  11769. /* if resumption failed, reset needed state */
  11770. if (neededState == SERVER_FINISHED_COMPLETE) {
  11771. if (!ssl->options.resuming)
  11772. neededState = SERVER_HELLODONE_COMPLETE;
  11773. }
  11774. }
  11775. }
  11776. #endif
  11777. ssl->options.connectState = FIRST_REPLY_DONE;
  11778. WOLFSSL_MSG("connect state: FIRST_REPLY_DONE");
  11779. FALL_THROUGH;
  11780. case FIRST_REPLY_DONE :
  11781. #if !defined(NO_CERTS) && !defined(WOLFSSL_NO_CLIENT_AUTH)
  11782. #ifdef WOLFSSL_TLS13
  11783. if (ssl->options.tls1_3)
  11784. return wolfSSL_connect_TLSv13(ssl);
  11785. #endif
  11786. if (ssl->options.sendVerify) {
  11787. if ( (ssl->error = SendCertificate(ssl)) != 0) {
  11788. #ifdef WOLFSSL_CHECK_ALERT_ON_ERR
  11789. ProcessReplyEx(ssl, 1); /* See if an alert was sent. */
  11790. #endif
  11791. WOLFSSL_ERROR(ssl->error);
  11792. return WOLFSSL_FATAL_ERROR;
  11793. }
  11794. WOLFSSL_MSG("sent: certificate");
  11795. }
  11796. #endif
  11797. ssl->options.connectState = FIRST_REPLY_FIRST;
  11798. WOLFSSL_MSG("connect state: FIRST_REPLY_FIRST");
  11799. FALL_THROUGH;
  11800. case FIRST_REPLY_FIRST :
  11801. #ifdef WOLFSSL_TLS13
  11802. if (ssl->options.tls1_3)
  11803. return wolfSSL_connect_TLSv13(ssl);
  11804. #endif
  11805. if (!ssl->options.resuming) {
  11806. if ( (ssl->error = SendClientKeyExchange(ssl)) != 0) {
  11807. #ifdef WOLFSSL_CHECK_ALERT_ON_ERR
  11808. ProcessReplyEx(ssl, 1); /* See if an alert was sent. */
  11809. #endif
  11810. WOLFSSL_ERROR(ssl->error);
  11811. return WOLFSSL_FATAL_ERROR;
  11812. }
  11813. WOLFSSL_MSG("sent: client key exchange");
  11814. }
  11815. ssl->options.connectState = FIRST_REPLY_SECOND;
  11816. WOLFSSL_MSG("connect state: FIRST_REPLY_SECOND");
  11817. FALL_THROUGH;
  11818. #if !defined(WOLFSSL_NO_TLS12) || !defined(NO_OLD_TLS)
  11819. case FIRST_REPLY_SECOND :
  11820. #if !defined(NO_CERTS) && !defined(WOLFSSL_NO_CLIENT_AUTH)
  11821. if (ssl->options.sendVerify) {
  11822. if ( (ssl->error = SendCertificateVerify(ssl)) != 0) {
  11823. #ifdef WOLFSSL_CHECK_ALERT_ON_ERR
  11824. ProcessReplyEx(ssl, 1); /* See if an alert was sent. */
  11825. #endif
  11826. WOLFSSL_ERROR(ssl->error);
  11827. return WOLFSSL_FATAL_ERROR;
  11828. }
  11829. WOLFSSL_MSG("sent: certificate verify");
  11830. }
  11831. #endif /* !NO_CERTS && !WOLFSSL_NO_CLIENT_AUTH */
  11832. ssl->options.connectState = FIRST_REPLY_THIRD;
  11833. WOLFSSL_MSG("connect state: FIRST_REPLY_THIRD");
  11834. FALL_THROUGH;
  11835. case FIRST_REPLY_THIRD :
  11836. if ( (ssl->error = SendChangeCipher(ssl)) != 0) {
  11837. #ifdef WOLFSSL_CHECK_ALERT_ON_ERR
  11838. ProcessReplyEx(ssl, 1); /* See if an alert was sent. */
  11839. #endif
  11840. WOLFSSL_ERROR(ssl->error);
  11841. return WOLFSSL_FATAL_ERROR;
  11842. }
  11843. WOLFSSL_MSG("sent: change cipher spec");
  11844. ssl->options.connectState = FIRST_REPLY_FOURTH;
  11845. WOLFSSL_MSG("connect state: FIRST_REPLY_FOURTH");
  11846. FALL_THROUGH;
  11847. case FIRST_REPLY_FOURTH :
  11848. if ( (ssl->error = SendFinished(ssl)) != 0) {
  11849. #ifdef WOLFSSL_CHECK_ALERT_ON_ERR
  11850. ProcessReplyEx(ssl, 1); /* See if an alert was sent. */
  11851. #endif
  11852. WOLFSSL_ERROR(ssl->error);
  11853. return WOLFSSL_FATAL_ERROR;
  11854. }
  11855. WOLFSSL_MSG("sent: finished");
  11856. ssl->options.connectState = FINISHED_DONE;
  11857. WOLFSSL_MSG("connect state: FINISHED_DONE");
  11858. FALL_THROUGH;
  11859. case FINISHED_DONE :
  11860. /* get response */
  11861. while (ssl->options.serverState < SERVER_FINISHED_COMPLETE)
  11862. if ( (ssl->error = ProcessReply(ssl)) < 0) {
  11863. WOLFSSL_ERROR(ssl->error);
  11864. return WOLFSSL_FATAL_ERROR;
  11865. }
  11866. ssl->options.connectState = SECOND_REPLY_DONE;
  11867. WOLFSSL_MSG("connect state: SECOND_REPLY_DONE");
  11868. FALL_THROUGH;
  11869. case SECOND_REPLY_DONE:
  11870. #ifndef NO_HANDSHAKE_DONE_CB
  11871. if (ssl->hsDoneCb) {
  11872. int cbret = ssl->hsDoneCb(ssl, ssl->hsDoneCtx);
  11873. if (cbret < 0) {
  11874. ssl->error = cbret;
  11875. WOLFSSL_MSG("HandShake Done Cb don't continue error");
  11876. return WOLFSSL_FATAL_ERROR;
  11877. }
  11878. }
  11879. #endif /* NO_HANDSHAKE_DONE_CB */
  11880. if (!ssl->options.dtls) {
  11881. if (!ssl->options.keepResources) {
  11882. FreeHandshakeResources(ssl);
  11883. }
  11884. }
  11885. #ifdef WOLFSSL_DTLS
  11886. else {
  11887. ssl->options.dtlsHsRetain = 1;
  11888. }
  11889. #endif /* WOLFSSL_DTLS */
  11890. #if defined(WOLFSSL_ASYNC_CRYPT) && defined(HAVE_SECURE_RENEGOTIATION)
  11891. /* This may be necessary in async so that we don't try to
  11892. * renegotiate again */
  11893. if (ssl->secure_renegotiation && ssl->secure_renegotiation->startScr) {
  11894. ssl->secure_renegotiation->startScr = 0;
  11895. }
  11896. #endif /* WOLFSSL_ASYNC_CRYPT && HAVE_SECURE_RENEGOTIATION */
  11897. WOLFSSL_LEAVE("SSL_connect()", WOLFSSL_SUCCESS);
  11898. return WOLFSSL_SUCCESS;
  11899. #endif /* !WOLFSSL_NO_TLS12 || !NO_OLD_TLS */
  11900. default:
  11901. WOLFSSL_MSG("Unknown connect state ERROR");
  11902. return WOLFSSL_FATAL_ERROR; /* unknown connect state */
  11903. }
  11904. #endif /* !WOLFSSL_NO_TLS12 || !NO_OLD_TLS || !WOLFSSL_TLS13 */
  11905. }
  11906. #endif /* NO_WOLFSSL_CLIENT */
  11907. /* server only parts */
  11908. #ifndef NO_WOLFSSL_SERVER
  11909. #ifdef OPENSSL_EXTRA
  11910. WOLFSSL_METHOD* wolfSSLv2_server_method(void)
  11911. {
  11912. WOLFSSL_STUB("wolfSSLv2_server_method");
  11913. return 0;
  11914. }
  11915. #endif
  11916. #if defined(WOLFSSL_ALLOW_SSLV3) && !defined(NO_OLD_TLS)
  11917. WOLFSSL_METHOD* wolfSSLv3_server_method(void)
  11918. {
  11919. return wolfSSLv3_server_method_ex(NULL);
  11920. }
  11921. WOLFSSL_METHOD* wolfSSLv3_server_method_ex(void* heap)
  11922. {
  11923. WOLFSSL_METHOD* method =
  11924. (WOLFSSL_METHOD*) XMALLOC(sizeof(WOLFSSL_METHOD),
  11925. heap, DYNAMIC_TYPE_METHOD);
  11926. (void)heap;
  11927. WOLFSSL_ENTER("SSLv3_server_method_ex");
  11928. if (method) {
  11929. InitSSL_Method(method, MakeSSLv3());
  11930. method->side = WOLFSSL_SERVER_END;
  11931. }
  11932. return method;
  11933. }
  11934. #endif /* WOLFSSL_ALLOW_SSLV3 && !NO_OLD_TLS */
  11935. WOLFSSL_METHOD* wolfSSLv23_server_method(void)
  11936. {
  11937. return wolfSSLv23_server_method_ex(NULL);
  11938. }
  11939. WOLFSSL_METHOD* wolfSSLv23_server_method_ex(void* heap)
  11940. {
  11941. WOLFSSL_METHOD* method =
  11942. (WOLFSSL_METHOD*) XMALLOC(sizeof(WOLFSSL_METHOD),
  11943. heap, DYNAMIC_TYPE_METHOD);
  11944. (void)heap;
  11945. WOLFSSL_ENTER("SSLv23_server_method_ex");
  11946. if (method) {
  11947. #if !defined(NO_SHA256) || defined(WOLFSSL_SHA384) || defined(WOLFSSL_SHA512)
  11948. #ifdef WOLFSSL_TLS13
  11949. InitSSL_Method(method, MakeTLSv1_3());
  11950. #elif !defined(WOLFSSL_NO_TLS12)
  11951. InitSSL_Method(method, MakeTLSv1_2());
  11952. #elif !defined(NO_OLD_TLS)
  11953. InitSSL_Method(method, MakeTLSv1_1());
  11954. #endif
  11955. #else
  11956. #ifndef NO_OLD_TLS
  11957. InitSSL_Method(method, MakeTLSv1_1());
  11958. #else
  11959. #error Must have SHA256, SHA384 or SHA512 enabled for TLS 1.2
  11960. #endif
  11961. #endif
  11962. #if !defined(NO_OLD_TLS) || defined(WOLFSSL_TLS13)
  11963. method->downgrade = 1;
  11964. #endif
  11965. method->side = WOLFSSL_SERVER_END;
  11966. }
  11967. return method;
  11968. }
  11969. WOLFSSL_ABI
  11970. int wolfSSL_accept(WOLFSSL* ssl)
  11971. {
  11972. #if !(defined(WOLFSSL_NO_TLS12) && defined(NO_OLD_TLS) && defined(WOLFSSL_TLS13))
  11973. word16 havePSK = 0;
  11974. word16 haveAnon = 0;
  11975. word16 haveMcast = 0;
  11976. #endif
  11977. if (ssl == NULL)
  11978. return WOLFSSL_FATAL_ERROR;
  11979. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_EITHER_SIDE)
  11980. if (ssl->options.side == WOLFSSL_NEITHER_END) {
  11981. WOLFSSL_MSG("Setting WOLFSSL_SSL to be server side");
  11982. ssl->error = InitSSL_Side(ssl, WOLFSSL_SERVER_END);
  11983. if (ssl->error != WOLFSSL_SUCCESS) {
  11984. WOLFSSL_ERROR(ssl->error);
  11985. return WOLFSSL_FATAL_ERROR;
  11986. }
  11987. ssl->error = 0; /* expected to be zero here */
  11988. }
  11989. #endif /* OPENSSL_EXTRA || WOLFSSL_EITHER_SIDE */
  11990. #if defined(WOLFSSL_NO_TLS12) && defined(NO_OLD_TLS) && defined(WOLFSSL_TLS13)
  11991. return wolfSSL_accept_TLSv13(ssl);
  11992. #else
  11993. #ifdef WOLFSSL_TLS13
  11994. if (ssl->options.tls1_3)
  11995. return wolfSSL_accept_TLSv13(ssl);
  11996. #endif
  11997. WOLFSSL_ENTER("SSL_accept()");
  11998. #ifdef WOLFSSL_WOLFSENTRY_HOOKS
  11999. if (ssl->AcceptFilter) {
  12000. wolfSSL_netfilter_decision_t res;
  12001. if ((ssl->AcceptFilter(ssl, ssl->AcceptFilter_arg, &res) ==
  12002. WOLFSSL_SUCCESS) &&
  12003. (res == WOLFSSL_NETFILTER_REJECT)) {
  12004. WOLFSSL_ERROR(ssl->error = SOCKET_FILTERED_E);
  12005. return WOLFSSL_FATAL_ERROR;
  12006. }
  12007. }
  12008. #endif /* WOLFSSL_WOLFSENTRY_HOOKS */
  12009. #ifdef HAVE_ERRNO_H
  12010. errno = 0;
  12011. #endif
  12012. #ifndef NO_PSK
  12013. havePSK = ssl->options.havePSK;
  12014. #endif
  12015. (void)havePSK;
  12016. #ifdef HAVE_ANON
  12017. haveAnon = ssl->options.haveAnon;
  12018. #endif
  12019. (void)haveAnon;
  12020. #ifdef WOLFSSL_MULTICAST
  12021. haveMcast = ssl->options.haveMcast;
  12022. #endif
  12023. (void)haveMcast;
  12024. if (ssl->options.side != WOLFSSL_SERVER_END) {
  12025. WOLFSSL_ERROR(ssl->error = SIDE_ERROR);
  12026. return WOLFSSL_FATAL_ERROR;
  12027. }
  12028. #ifndef NO_CERTS
  12029. /* in case used set_accept_state after init */
  12030. /* allow no private key if using PK callbacks and CB is set */
  12031. if (!havePSK && !haveAnon && !haveMcast) {
  12032. #ifdef OPENSSL_EXTRA
  12033. if (ssl->ctx->certSetupCb != NULL) {
  12034. WOLFSSL_MSG("CertSetupCb set. server cert and "
  12035. "key not checked");
  12036. }
  12037. else
  12038. #endif
  12039. {
  12040. if (!ssl->buffers.certificate ||
  12041. !ssl->buffers.certificate->buffer) {
  12042. WOLFSSL_MSG("accept error: server cert required");
  12043. ssl->error = NO_PRIVATE_KEY;
  12044. WOLFSSL_ERROR(ssl->error);
  12045. return WOLFSSL_FATAL_ERROR;
  12046. }
  12047. #ifdef HAVE_PK_CALLBACKS
  12048. if (wolfSSL_CTX_IsPrivatePkSet(ssl->ctx)) {
  12049. WOLFSSL_MSG("Using PK for server private key");
  12050. }
  12051. else
  12052. #endif
  12053. if (!ssl->buffers.key || !ssl->buffers.key->buffer) {
  12054. WOLFSSL_MSG("accept error: server key required");
  12055. ssl->error = NO_PRIVATE_KEY;
  12056. WOLFSSL_ERROR(ssl->error);
  12057. return WOLFSSL_FATAL_ERROR;
  12058. }
  12059. }
  12060. }
  12061. #endif
  12062. #ifdef WOLFSSL_DTLS
  12063. if (ssl->version.major == DTLS_MAJOR) {
  12064. ssl->options.dtls = 1;
  12065. ssl->options.tls = 1;
  12066. ssl->options.tls1_1 = 1;
  12067. }
  12068. #endif
  12069. if (ssl->buffers.outputBuffer.length > 0
  12070. #ifdef WOLFSSL_ASYNC_CRYPT
  12071. /* do not send buffered or advance state if last error was an
  12072. async pending operation */
  12073. && ssl->error != WC_PENDING_E
  12074. #endif
  12075. ) {
  12076. if ( (ssl->error = SendBuffered(ssl)) == 0) {
  12077. /* fragOffset is non-zero when sending fragments. On the last
  12078. * fragment, fragOffset is zero again, and the state can be
  12079. * advanced. */
  12080. if (ssl->fragOffset == 0) {
  12081. ssl->options.acceptState++;
  12082. WOLFSSL_MSG("accept state: "
  12083. "Advanced from last buffered fragment send");
  12084. }
  12085. else {
  12086. WOLFSSL_MSG("accept state: "
  12087. "Not advanced, more fragments to send");
  12088. }
  12089. }
  12090. else {
  12091. WOLFSSL_ERROR(ssl->error);
  12092. return WOLFSSL_FATAL_ERROR;
  12093. }
  12094. }
  12095. switch (ssl->options.acceptState) {
  12096. case ACCEPT_BEGIN :
  12097. #ifdef HAVE_SECURE_RENEGOTIATION
  12098. case ACCEPT_BEGIN_RENEG:
  12099. #endif
  12100. /* get response */
  12101. while (ssl->options.clientState < CLIENT_HELLO_COMPLETE)
  12102. if ( (ssl->error = ProcessReply(ssl)) < 0) {
  12103. WOLFSSL_ERROR(ssl->error);
  12104. return WOLFSSL_FATAL_ERROR;
  12105. }
  12106. #ifdef WOLFSSL_TLS13
  12107. ssl->options.acceptState = ACCEPT_CLIENT_HELLO_DONE;
  12108. WOLFSSL_MSG("accept state ACCEPT_CLIENT_HELLO_DONE");
  12109. FALL_THROUGH;
  12110. case ACCEPT_CLIENT_HELLO_DONE :
  12111. if (ssl->options.tls1_3) {
  12112. return wolfSSL_accept_TLSv13(ssl);
  12113. }
  12114. #endif
  12115. ssl->options.acceptState = ACCEPT_FIRST_REPLY_DONE;
  12116. WOLFSSL_MSG("accept state ACCEPT_FIRST_REPLY_DONE");
  12117. FALL_THROUGH;
  12118. case ACCEPT_FIRST_REPLY_DONE :
  12119. if ( (ssl->error = SendServerHello(ssl)) != 0) {
  12120. WOLFSSL_ERROR(ssl->error);
  12121. return WOLFSSL_FATAL_ERROR;
  12122. }
  12123. ssl->options.acceptState = SERVER_HELLO_SENT;
  12124. WOLFSSL_MSG("accept state SERVER_HELLO_SENT");
  12125. FALL_THROUGH;
  12126. case SERVER_HELLO_SENT :
  12127. #ifdef WOLFSSL_TLS13
  12128. if (ssl->options.tls1_3) {
  12129. return wolfSSL_accept_TLSv13(ssl);
  12130. }
  12131. #endif
  12132. #ifndef NO_CERTS
  12133. if (!ssl->options.resuming)
  12134. if ( (ssl->error = SendCertificate(ssl)) != 0) {
  12135. WOLFSSL_ERROR(ssl->error);
  12136. return WOLFSSL_FATAL_ERROR;
  12137. }
  12138. #endif
  12139. ssl->options.acceptState = CERT_SENT;
  12140. WOLFSSL_MSG("accept state CERT_SENT");
  12141. FALL_THROUGH;
  12142. case CERT_SENT :
  12143. #ifndef NO_CERTS
  12144. if (!ssl->options.resuming)
  12145. if ( (ssl->error = SendCertificateStatus(ssl)) != 0) {
  12146. WOLFSSL_ERROR(ssl->error);
  12147. return WOLFSSL_FATAL_ERROR;
  12148. }
  12149. #endif
  12150. ssl->options.acceptState = CERT_STATUS_SENT;
  12151. WOLFSSL_MSG("accept state CERT_STATUS_SENT");
  12152. FALL_THROUGH;
  12153. case CERT_STATUS_SENT :
  12154. #ifdef WOLFSSL_TLS13
  12155. if (ssl->options.tls1_3) {
  12156. return wolfSSL_accept_TLSv13(ssl);
  12157. }
  12158. #endif
  12159. if (!ssl->options.resuming)
  12160. if ( (ssl->error = SendServerKeyExchange(ssl)) != 0) {
  12161. WOLFSSL_ERROR(ssl->error);
  12162. return WOLFSSL_FATAL_ERROR;
  12163. }
  12164. ssl->options.acceptState = KEY_EXCHANGE_SENT;
  12165. WOLFSSL_MSG("accept state KEY_EXCHANGE_SENT");
  12166. FALL_THROUGH;
  12167. case KEY_EXCHANGE_SENT :
  12168. #ifndef NO_CERTS
  12169. if (!ssl->options.resuming) {
  12170. if (ssl->options.verifyPeer) {
  12171. if ( (ssl->error = SendCertificateRequest(ssl)) != 0) {
  12172. WOLFSSL_ERROR(ssl->error);
  12173. return WOLFSSL_FATAL_ERROR;
  12174. }
  12175. }
  12176. }
  12177. #endif
  12178. ssl->options.acceptState = CERT_REQ_SENT;
  12179. WOLFSSL_MSG("accept state CERT_REQ_SENT");
  12180. FALL_THROUGH;
  12181. case CERT_REQ_SENT :
  12182. if (!ssl->options.resuming)
  12183. if ( (ssl->error = SendServerHelloDone(ssl)) != 0) {
  12184. WOLFSSL_ERROR(ssl->error);
  12185. return WOLFSSL_FATAL_ERROR;
  12186. }
  12187. ssl->options.acceptState = SERVER_HELLO_DONE;
  12188. WOLFSSL_MSG("accept state SERVER_HELLO_DONE");
  12189. FALL_THROUGH;
  12190. case SERVER_HELLO_DONE :
  12191. if (!ssl->options.resuming) {
  12192. while (ssl->options.clientState < CLIENT_FINISHED_COMPLETE)
  12193. if ( (ssl->error = ProcessReply(ssl)) < 0) {
  12194. WOLFSSL_ERROR(ssl->error);
  12195. return WOLFSSL_FATAL_ERROR;
  12196. }
  12197. }
  12198. ssl->options.acceptState = ACCEPT_SECOND_REPLY_DONE;
  12199. WOLFSSL_MSG("accept state ACCEPT_SECOND_REPLY_DONE");
  12200. FALL_THROUGH;
  12201. case ACCEPT_SECOND_REPLY_DONE :
  12202. #ifdef HAVE_SESSION_TICKET
  12203. if (ssl->options.createTicket && !ssl->options.noTicketTls12) {
  12204. if ( (ssl->error = SendTicket(ssl)) != 0) {
  12205. WOLFSSL_ERROR(ssl->error);
  12206. return WOLFSSL_FATAL_ERROR;
  12207. }
  12208. }
  12209. #endif /* HAVE_SESSION_TICKET */
  12210. ssl->options.acceptState = TICKET_SENT;
  12211. WOLFSSL_MSG("accept state TICKET_SENT");
  12212. FALL_THROUGH;
  12213. case TICKET_SENT:
  12214. if ( (ssl->error = SendChangeCipher(ssl)) != 0) {
  12215. WOLFSSL_ERROR(ssl->error);
  12216. return WOLFSSL_FATAL_ERROR;
  12217. }
  12218. ssl->options.acceptState = CHANGE_CIPHER_SENT;
  12219. WOLFSSL_MSG("accept state CHANGE_CIPHER_SENT");
  12220. FALL_THROUGH;
  12221. case CHANGE_CIPHER_SENT :
  12222. if ( (ssl->error = SendFinished(ssl)) != 0) {
  12223. WOLFSSL_ERROR(ssl->error);
  12224. return WOLFSSL_FATAL_ERROR;
  12225. }
  12226. ssl->options.acceptState = ACCEPT_FINISHED_DONE;
  12227. WOLFSSL_MSG("accept state ACCEPT_FINISHED_DONE");
  12228. FALL_THROUGH;
  12229. case ACCEPT_FINISHED_DONE :
  12230. if (ssl->options.resuming)
  12231. while (ssl->options.clientState < CLIENT_FINISHED_COMPLETE)
  12232. if ( (ssl->error = ProcessReply(ssl)) < 0) {
  12233. WOLFSSL_ERROR(ssl->error);
  12234. return WOLFSSL_FATAL_ERROR;
  12235. }
  12236. ssl->options.acceptState = ACCEPT_THIRD_REPLY_DONE;
  12237. WOLFSSL_MSG("accept state ACCEPT_THIRD_REPLY_DONE");
  12238. FALL_THROUGH;
  12239. case ACCEPT_THIRD_REPLY_DONE :
  12240. #ifndef NO_HANDSHAKE_DONE_CB
  12241. if (ssl->hsDoneCb) {
  12242. int cbret = ssl->hsDoneCb(ssl, ssl->hsDoneCtx);
  12243. if (cbret < 0) {
  12244. ssl->error = cbret;
  12245. WOLFSSL_MSG("HandShake Done Cb don't continue error");
  12246. return WOLFSSL_FATAL_ERROR;
  12247. }
  12248. }
  12249. #endif /* NO_HANDSHAKE_DONE_CB */
  12250. if (!ssl->options.dtls) {
  12251. if (!ssl->options.keepResources) {
  12252. FreeHandshakeResources(ssl);
  12253. }
  12254. }
  12255. #ifdef WOLFSSL_DTLS
  12256. else {
  12257. ssl->options.dtlsHsRetain = 1;
  12258. }
  12259. #endif /* WOLFSSL_DTLS */
  12260. #if defined(WOLFSSL_ASYNC_CRYPT) && defined(HAVE_SECURE_RENEGOTIATION)
  12261. /* This may be necessary in async so that we don't try to
  12262. * renegotiate again */
  12263. if (ssl->secure_renegotiation && ssl->secure_renegotiation->startScr) {
  12264. ssl->secure_renegotiation->startScr = 0;
  12265. }
  12266. #endif /* WOLFSSL_ASYNC_CRYPT && HAVE_SECURE_RENEGOTIATION */
  12267. #if defined(WOLFSSL_SESSION_EXPORT) && defined(WOLFSSL_DTLS)
  12268. if (ssl->dtls_export) {
  12269. if ((ssl->error = wolfSSL_send_session(ssl)) != 0) {
  12270. WOLFSSL_MSG("Export DTLS session error");
  12271. WOLFSSL_ERROR(ssl->error);
  12272. return WOLFSSL_FATAL_ERROR;
  12273. }
  12274. }
  12275. #endif
  12276. WOLFSSL_LEAVE("SSL_accept()", WOLFSSL_SUCCESS);
  12277. return WOLFSSL_SUCCESS;
  12278. default :
  12279. WOLFSSL_MSG("Unknown accept state ERROR");
  12280. return WOLFSSL_FATAL_ERROR;
  12281. }
  12282. #endif /* !WOLFSSL_NO_TLS12 */
  12283. }
  12284. #endif /* NO_WOLFSSL_SERVER */
  12285. #ifndef NO_HANDSHAKE_DONE_CB
  12286. int wolfSSL_SetHsDoneCb(WOLFSSL* ssl, HandShakeDoneCb cb, void* user_ctx)
  12287. {
  12288. WOLFSSL_ENTER("wolfSSL_SetHsDoneCb");
  12289. if (ssl == NULL)
  12290. return BAD_FUNC_ARG;
  12291. ssl->hsDoneCb = cb;
  12292. ssl->hsDoneCtx = user_ctx;
  12293. return WOLFSSL_SUCCESS;
  12294. }
  12295. #endif /* NO_HANDSHAKE_DONE_CB */
  12296. WOLFSSL_ABI
  12297. int wolfSSL_Cleanup(void)
  12298. {
  12299. int ret = WOLFSSL_SUCCESS;
  12300. int release = 0;
  12301. #if !defined(NO_SESSION_CACHE) && defined(ENABLE_SESSION_CACHE_ROW_LOCK)
  12302. int i;
  12303. #endif
  12304. WOLFSSL_ENTER("wolfSSL_Cleanup");
  12305. if (initRefCount == 0)
  12306. return ret; /* possibly no init yet, but not failure either way */
  12307. if (wc_LockMutex(&count_mutex) != 0) {
  12308. WOLFSSL_MSG("Bad Lock Mutex count");
  12309. return BAD_MUTEX_E;
  12310. }
  12311. release = initRefCount-- == 1;
  12312. if (initRefCount < 0)
  12313. initRefCount = 0;
  12314. wc_UnLockMutex(&count_mutex);
  12315. if (!release)
  12316. return ret;
  12317. #ifdef OPENSSL_EXTRA
  12318. if (bn_one) {
  12319. wolfSSL_BN_free(bn_one);
  12320. bn_one = NULL;
  12321. }
  12322. #endif
  12323. #ifndef NO_SESSION_CACHE
  12324. #ifdef ENABLE_SESSION_CACHE_ROW_LOCK
  12325. for (i = 0; i < SESSION_ROWS; ++i) {
  12326. if (wc_FreeMutex(&SessionCache[i].row_mutex) != 0)
  12327. ret = BAD_MUTEX_E;
  12328. }
  12329. #else
  12330. if (wc_FreeMutex(&session_mutex) != 0)
  12331. ret = BAD_MUTEX_E;
  12332. #endif
  12333. #ifndef NO_CLIENT_CACHE
  12334. if (wc_FreeMutex(&clisession_mutex) != 0)
  12335. ret = BAD_MUTEX_E;
  12336. #endif
  12337. #endif /* !NO_SESSION_CACHE */
  12338. if (wc_FreeMutex(&count_mutex) != 0)
  12339. ret = BAD_MUTEX_E;
  12340. #ifdef OPENSSL_EXTRA
  12341. wolfSSL_RAND_Cleanup();
  12342. #endif
  12343. if (wolfCrypt_Cleanup() != 0) {
  12344. WOLFSSL_MSG("Error with wolfCrypt_Cleanup call");
  12345. ret = WC_CLEANUP_E;
  12346. }
  12347. #ifdef HAVE_GLOBAL_RNG
  12348. if (wc_FreeMutex(&globalRNGMutex) != 0) {
  12349. ret = BAD_MUTEX_E;
  12350. }
  12351. #endif
  12352. return ret;
  12353. }
  12354. #ifndef NO_SESSION_CACHE
  12355. /* some session IDs aren't random after all, let's make them random */
  12356. static WC_INLINE word32 HashSession(const byte* sessionID, word32 len, int* error)
  12357. {
  12358. byte digest[WC_MAX_DIGEST_SIZE];
  12359. #ifndef NO_MD5
  12360. *error = wc_Md5Hash(sessionID, len, digest);
  12361. #elif !defined(NO_SHA)
  12362. *error = wc_ShaHash(sessionID, len, digest);
  12363. #elif !defined(NO_SHA256)
  12364. *error = wc_Sha256Hash(sessionID, len, digest);
  12365. #else
  12366. #error "We need a digest to hash the session IDs"
  12367. #endif
  12368. return *error == 0 ? MakeWordFromHash(digest) : 0; /* 0 on failure */
  12369. }
  12370. WOLFSSL_ABI
  12371. void wolfSSL_flush_sessions(WOLFSSL_CTX* ctx, long tm)
  12372. {
  12373. /* static table now, no flushing needed */
  12374. (void)ctx;
  12375. (void)tm;
  12376. }
  12377. /* set ssl session timeout in seconds */
  12378. WOLFSSL_ABI
  12379. int wolfSSL_set_timeout(WOLFSSL* ssl, unsigned int to)
  12380. {
  12381. if (ssl == NULL)
  12382. return BAD_FUNC_ARG;
  12383. if (to == 0)
  12384. to = WOLFSSL_SESSION_TIMEOUT;
  12385. ssl->timeout = to;
  12386. return WOLFSSL_SUCCESS;
  12387. }
  12388. /**
  12389. * Sets ctx session timeout in seconds.
  12390. * The timeout value set here should be reflected in the
  12391. * "session ticket lifetime hint" if this API works in the openssl compat-layer.
  12392. * Therefore wolfSSL_CTX_set_TicketHint is called internally.
  12393. * Arguments:
  12394. * - ctx WOLFSSL_CTX object which the timeout is set to
  12395. * - to timeout value in second
  12396. * Returns:
  12397. * WOLFSSL_SUCCESS on success, BAD_FUNC_ARG on failure.
  12398. * When WOLFSSL_ERROR_CODE_OPENSSL is defined, returns previous timeout value
  12399. * on success, BAD_FUNC_ARG on failure.
  12400. */
  12401. WOLFSSL_ABI
  12402. int wolfSSL_CTX_set_timeout(WOLFSSL_CTX* ctx, unsigned int to)
  12403. {
  12404. #if defined(WOLFSSL_ERROR_CODE_OPENSSL)
  12405. word32 prev_timeout;
  12406. #endif
  12407. int ret = WOLFSSL_SUCCESS;
  12408. (void)ret;
  12409. if (ctx == NULL)
  12410. ret = BAD_FUNC_ARG;
  12411. if (ret == WOLFSSL_SUCCESS) {
  12412. #if defined(WOLFSSL_ERROR_CODE_OPENSSL)
  12413. prev_timeout = ctx->timeout;
  12414. #endif
  12415. if (to == 0) {
  12416. ctx->timeout = WOLFSSL_SESSION_TIMEOUT;
  12417. }
  12418. else {
  12419. ctx->timeout = to;
  12420. }
  12421. }
  12422. #if defined(OPENSSL_EXTRA) && defined(HAVE_SESSION_TICKET) && \
  12423. !defined(NO_WOLFSSL_SERVER)
  12424. if (ret == WOLFSSL_SUCCESS) {
  12425. if (to == 0) {
  12426. ret = wolfSSL_CTX_set_TicketHint(ctx, SESSION_TICKET_HINT_DEFAULT);
  12427. }
  12428. else {
  12429. ret = wolfSSL_CTX_set_TicketHint(ctx, to);
  12430. }
  12431. }
  12432. #endif /* OPENSSL_EXTRA && HAVE_SESSION_TICKET && !NO_WOLFSSL_SERVER */
  12433. #if defined(WOLFSSL_ERROR_CODE_OPENSSL)
  12434. if (ret == WOLFSSL_SUCCESS) {
  12435. return prev_timeout;
  12436. }
  12437. else {
  12438. return ret;
  12439. }
  12440. #else
  12441. return ret;
  12442. #endif /* WOLFSSL_ERROR_CODE_OPENSSL */
  12443. }
  12444. #ifndef NO_CLIENT_CACHE
  12445. /* Get Session from Client cache based on id/len, return NULL on failure */
  12446. WOLFSSL_SESSION* GetSessionClient(WOLFSSL* ssl, const byte* id, int len)
  12447. {
  12448. WOLFSSL_SESSION* ret = NULL;
  12449. word32 row;
  12450. int idx;
  12451. int count;
  12452. int error = 0;
  12453. ClientSession* clSess;
  12454. WOLFSSL_ENTER("GetSessionClient");
  12455. if (ssl->ctx->sessionCacheOff)
  12456. return NULL;
  12457. if (ssl->options.side == WOLFSSL_SERVER_END)
  12458. return NULL;
  12459. len = min(SERVER_ID_LEN, (word32)len);
  12460. #ifdef HAVE_EXT_CACHE
  12461. if (ssl->ctx->get_sess_cb != NULL) {
  12462. int copy = 0;
  12463. ret = ssl->ctx->get_sess_cb(ssl, (byte*)id, len, &copy);
  12464. if (ret != NULL)
  12465. return ret;
  12466. }
  12467. if (ssl->ctx->internalCacheOff)
  12468. return NULL;
  12469. #endif
  12470. row = HashSession(id, len, &error) % SESSION_ROWS;
  12471. if (error != 0) {
  12472. WOLFSSL_MSG("Hash session failed");
  12473. return NULL;
  12474. }
  12475. if (wc_LockMutex(&clisession_mutex) != 0) {
  12476. WOLFSSL_MSG("Client cache mutex lock failed");
  12477. return NULL;
  12478. }
  12479. /* start from most recently used */
  12480. count = min((word32)ClientCache[row].totalCount, SESSIONS_PER_ROW);
  12481. idx = ClientCache[row].nextIdx - 1;
  12482. if (idx < 0 || idx >= SESSIONS_PER_ROW) {
  12483. idx = SESSIONS_PER_ROW - 1; /* if back to front, the previous was end */
  12484. }
  12485. clSess = ClientCache[row].Clients;
  12486. for (; count > 0; --count) {
  12487. WOLFSSL_SESSION* current;
  12488. SessionRow* sessRow;
  12489. if (clSess[idx].serverRow >= SESSION_ROWS) {
  12490. WOLFSSL_MSG("Client cache serverRow invalid");
  12491. break;
  12492. }
  12493. /* lock row */
  12494. sessRow = &SessionCache[clSess[idx].serverRow];
  12495. if (SESSION_ROW_LOCK(sessRow) != 0) {
  12496. WOLFSSL_MSG("Session cache row lock failure");
  12497. break;
  12498. }
  12499. current = &sessRow->Sessions[clSess[idx].serverIdx];
  12500. if (XMEMCMP(current->serverID, id, len) == 0) {
  12501. WOLFSSL_MSG("Found a serverid match for client");
  12502. if (LowResTimer() < (current->bornOn + current->timeout)) {
  12503. WOLFSSL_MSG("Session valid");
  12504. ret = current;
  12505. SESSION_ROW_UNLOCK(sessRow);
  12506. break;
  12507. } else {
  12508. WOLFSSL_MSG("Session timed out"); /* could have more for id */
  12509. }
  12510. } else {
  12511. WOLFSSL_MSG("ServerID not a match from client table");
  12512. }
  12513. SESSION_ROW_UNLOCK(sessRow);
  12514. idx = idx > 0 ? idx - 1 : SESSIONS_PER_ROW - 1;
  12515. }
  12516. wc_UnLockMutex(&clisession_mutex);
  12517. return ret;
  12518. }
  12519. #endif /* !NO_CLIENT_CACHE */
  12520. /* Restore the master secret and session information for certificates.
  12521. *
  12522. * ssl The SSL/TLS object.
  12523. * session The cached session to restore.
  12524. * masterSecret The master secret from the cached session.
  12525. * restoreSessionCerts Restoring session certificates is required.
  12526. */
  12527. static WC_INLINE void RestoreSession(WOLFSSL* ssl, WOLFSSL_SESSION* session,
  12528. byte* masterSecret, byte restoreSessionCerts)
  12529. {
  12530. (void)ssl;
  12531. (void)restoreSessionCerts;
  12532. if (masterSecret)
  12533. XMEMCPY(masterSecret, session->masterSecret, SECRET_LEN);
  12534. #ifdef SESSION_CERTS
  12535. /* If set, we should copy the session certs into the ssl object
  12536. * from the session we are returning so we can resume */
  12537. if (restoreSessionCerts) {
  12538. ssl->session.chain = session->chain;
  12539. ssl->session.version = session->version;
  12540. #ifdef NO_RESUME_SUITE_CHECK
  12541. ssl->session.cipherSuite0 = session->cipherSuite0;
  12542. ssl->session.cipherSuite = session->cipherSuite;
  12543. #endif
  12544. }
  12545. #endif /* SESSION_CERTS */
  12546. #if !defined(NO_RESUME_SUITE_CHECK) || \
  12547. (defined(WOLFSSL_TLS13) && defined(HAVE_SESSION_TICKET))
  12548. ssl->session.cipherSuite0 = session->cipherSuite0;
  12549. ssl->session.cipherSuite = session->cipherSuite;
  12550. #endif
  12551. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  12552. ssl->peerVerifyRet = (unsigned long)session->peerVerifyRet;
  12553. #endif
  12554. }
  12555. static int SslSessionCacheOff(const WOLFSSL* ssl, const WOLFSSL_SESSION* session)
  12556. {
  12557. (void)session;
  12558. return ssl->options.sessionCacheOff
  12559. #if defined(HAVE_SESSION_TICKET) && defined(WOLFSSL_FORCE_CACHE_ON_TICKET)
  12560. && session->ticketLen == 0
  12561. #endif
  12562. #ifdef OPENSSL_EXTRA
  12563. && ssl->options.side != WOLFSSL_CLIENT_END
  12564. #endif
  12565. ;
  12566. }
  12567. WOLFSSL_SESSION* GetSession(WOLFSSL* ssl, byte* masterSecret,
  12568. byte restoreSessionCerts)
  12569. {
  12570. WOLFSSL_SESSION* ret = 0;
  12571. const byte* id = NULL;
  12572. word32 row;
  12573. int idx;
  12574. int count;
  12575. int error = 0;
  12576. SessionRow* sessRow;
  12577. (void) restoreSessionCerts;
  12578. if (SslSessionCacheOff(ssl, &ssl->session))
  12579. return NULL;
  12580. if (ssl->options.haveSessionId == 0)
  12581. return NULL;
  12582. #ifdef HAVE_SESSION_TICKET
  12583. if (ssl->options.side == WOLFSSL_SERVER_END && ssl->options.useTicket == 1)
  12584. return NULL;
  12585. #endif
  12586. if (!ssl->options.tls1_3 && ssl->arrays != NULL)
  12587. id = ssl->arrays->sessionID;
  12588. else
  12589. id = ssl->session.sessionID;
  12590. #ifdef HAVE_EXT_CACHE
  12591. if (ssl->ctx->get_sess_cb != NULL) {
  12592. int copy = 0;
  12593. /* Attempt to retrieve the session from the external cache. */
  12594. ret = ssl->ctx->get_sess_cb(ssl, (byte*)id, ID_LEN, &copy);
  12595. if (ret != NULL) {
  12596. RestoreSession(ssl, ret, masterSecret, restoreSessionCerts);
  12597. return ret;
  12598. }
  12599. }
  12600. if (ssl->ctx->internalCacheOff)
  12601. return NULL;
  12602. #endif
  12603. row = HashSession(id, ID_LEN, &error) % SESSION_ROWS;
  12604. if (error != 0) {
  12605. WOLFSSL_MSG("Hash session failed");
  12606. return NULL;
  12607. }
  12608. /* lock row */
  12609. sessRow = &SessionCache[row];
  12610. if (SESSION_ROW_LOCK(sessRow) != 0) {
  12611. WOLFSSL_MSG("Session cache row lock failure");
  12612. return NULL;
  12613. }
  12614. /* start from most recently used */
  12615. count = min((word32)sessRow->totalCount, SESSIONS_PER_ROW);
  12616. idx = sessRow->nextIdx - 1;
  12617. if (idx < 0 || idx >= SESSIONS_PER_ROW) {
  12618. idx = SESSIONS_PER_ROW - 1; /* if back to front, the previous was end */
  12619. }
  12620. for (; count > 0; --count) {
  12621. WOLFSSL_SESSION* current;
  12622. current = &sessRow->Sessions[idx];
  12623. if (XMEMCMP(current->sessionID, id, ID_LEN) == 0 &&
  12624. current->side == ssl->options.side) {
  12625. WOLFSSL_MSG("Found a session match");
  12626. if (LowResTimer() < (current->bornOn + current->timeout)) {
  12627. WOLFSSL_MSG("Session valid");
  12628. ret = current;
  12629. RestoreSession(ssl, ret, masterSecret, restoreSessionCerts);
  12630. } else {
  12631. WOLFSSL_MSG("Session timed out");
  12632. }
  12633. break; /* no more sessionIDs whether valid or not that match */
  12634. } else {
  12635. WOLFSSL_MSG("SessionID not a match at this idx");
  12636. }
  12637. idx = idx > 0 ? idx - 1 : SESSIONS_PER_ROW - 1;
  12638. }
  12639. SESSION_ROW_UNLOCK(sessRow);
  12640. return ret;
  12641. }
  12642. static int GetDeepCopySession(WOLFSSL* ssl, WOLFSSL_SESSION* copyFrom)
  12643. {
  12644. int ret = WOLFSSL_SUCCESS;
  12645. WOLFSSL_SESSION* copyInto = &ssl->session;
  12646. int lockedRow;
  12647. #ifdef HAVE_SESSION_TICKET
  12648. int ticLen = 0;
  12649. void* ticBuff = NULL;
  12650. int isDynamic = 0;
  12651. #endif
  12652. if (ssl == NULL || copyFrom == NULL) {
  12653. return BAD_FUNC_ARG;
  12654. }
  12655. lockedRow = copyFrom->cacheRow;
  12656. if (lockedRow >= SESSION_ROWS) {
  12657. return BAD_FUNC_ARG;
  12658. }
  12659. if (lockedRow >= 0 && SESSION_ROW_LOCK(&SessionCache[lockedRow]) != 0) {
  12660. return BAD_MUTEX_E;
  12661. }
  12662. #ifdef HAVE_SESSION_TICKET
  12663. /* Free old dynamic ticket if we had one to avoid leak */
  12664. if (copyInto->isDynamic) {
  12665. XFREE(copyInto->ticket, ssl->heap, DYNAMIC_TYPE_SESSION_TICK);
  12666. copyInto->ticket = copyInto->staticTicket;
  12667. copyInto->isDynamic = 0;
  12668. }
  12669. #endif
  12670. #ifdef HAVE_SESSION_TICKET
  12671. /* Size of ticket to alloc if needed; Use later for alloc outside lock */
  12672. isDynamic = copyFrom->isDynamic;
  12673. ticLen = copyFrom->ticketLen;
  12674. #endif
  12675. /* copy ticket structure */
  12676. XMEMCPY(copyInto, copyFrom, sizeof(WOLFSSL_SESSION));
  12677. if (lockedRow >= 0) {
  12678. SESSION_ROW_UNLOCK(&SessionCache[lockedRow]);
  12679. }
  12680. #ifdef HAVE_SESSION_TICKET
  12681. /* Default ticket to non dynamic. This will avoid crash if we fail below */
  12682. copyInto->ticket = copyInto->staticTicket;
  12683. copyInto->isDynamic = 0;
  12684. /* If doing dynamic copy, need to alloc outside lock, then inside a lock
  12685. * confirm the size still matches and memcpy */
  12686. if (isDynamic) {
  12687. ticBuff = (byte*)XMALLOC(ticLen, ssl->heap,
  12688. DYNAMIC_TYPE_SESSION_TICK);
  12689. if (ticBuff == NULL) {
  12690. ret = MEMORY_ERROR;
  12691. }
  12692. if (ret == WOLFSSL_SUCCESS && lockedRow >= 0 &&
  12693. SESSION_ROW_LOCK(&SessionCache[lockedRow]) != 0) {
  12694. ret = BAD_MUTEX_E;
  12695. }
  12696. if (ret == WOLFSSL_SUCCESS && (word16)ticLen != copyFrom->ticketLen) {
  12697. /* Another thread modified the ssl-> session ticket during alloc.
  12698. * Treat as error, since ticket different than when copy requested */
  12699. ret = VAR_STATE_CHANGE_E;
  12700. }
  12701. if (ret == WOLFSSL_SUCCESS) {
  12702. copyInto->ticket = (byte*)ticBuff;
  12703. copyInto->isDynamic = 1;
  12704. XMEMCPY(copyInto->ticket, copyFrom->ticket, ticLen);
  12705. }
  12706. if (ret != BAD_MUTEX_E && lockedRow >= 0) {
  12707. SESSION_ROW_UNLOCK(&SessionCache[lockedRow]);
  12708. }
  12709. }
  12710. if (ret != WOLFSSL_SUCCESS) {
  12711. /* cleanup */
  12712. if (ticBuff) {
  12713. XFREE(ticBuff, ssl->heap, DYNAMIC_TYPE_SESSION_TICK);
  12714. }
  12715. copyInto->ticket = copyInto->staticTicket;
  12716. copyInto->isDynamic = 0;
  12717. }
  12718. #endif /* HAVE_SESSION_TICKET */
  12719. return ret;
  12720. }
  12721. int SetSession(WOLFSSL* ssl, WOLFSSL_SESSION* session)
  12722. {
  12723. if (ssl == NULL || SslSessionCacheOff(ssl, session))
  12724. return WOLFSSL_FAILURE;
  12725. #ifdef OPENSSL_EXTRA
  12726. /* check for application context id */
  12727. if (ssl->sessionCtxSz > 0) {
  12728. if (XMEMCMP(ssl->sessionCtx, session->sessionCtx, ssl->sessionCtxSz)) {
  12729. /* context id did not match! */
  12730. WOLFSSL_MSG("Session context did not match");
  12731. return SSL_FAILURE;
  12732. }
  12733. }
  12734. #endif /* OPENSSL_EXTRA */
  12735. if (LowResTimer() < (session->bornOn + session->timeout)) {
  12736. int ret = GetDeepCopySession(ssl, session);
  12737. if (ret == WOLFSSL_SUCCESS) {
  12738. ssl->options.resuming = 1;
  12739. #if defined(SESSION_CERTS) || (defined(WOLFSSL_TLS13) && \
  12740. defined(HAVE_SESSION_TICKET))
  12741. ssl->version = session->version;
  12742. #endif
  12743. #if defined(SESSION_CERTS) || !defined(NO_RESUME_SUITE_CHECK) || \
  12744. (defined(WOLFSSL_TLS13) && defined(HAVE_SESSION_TICKET))
  12745. ssl->options.cipherSuite0 = session->cipherSuite0;
  12746. ssl->options.cipherSuite = session->cipherSuite;
  12747. #endif
  12748. }
  12749. return ret;
  12750. }
  12751. else {
  12752. #if defined(OPENSSL_EXTRA) && defined(WOLFSSL_ERROR_CODE_OPENSSL)
  12753. WOLFSSL_MSG("Session is expired but return success for \
  12754. OpenSSL compatibility");
  12755. return WOLFSSL_SUCCESS;
  12756. #endif /* OPENSSL_EXTRA && WOLFSSL_ERROR_CODE_OPENSSL */
  12757. return WOLFSSL_FAILURE; /* session timed out */
  12758. }
  12759. }
  12760. #ifdef WOLFSSL_SESSION_STATS
  12761. static int get_locked_session_stats(word32* active, word32* total,
  12762. word32* peak);
  12763. #endif
  12764. int AddSession(WOLFSSL* ssl)
  12765. {
  12766. word32 row = 0;
  12767. word32 idx = 0;
  12768. int error = 0;
  12769. const byte* id = NULL;
  12770. #ifdef HAVE_SESSION_TICKET
  12771. byte* ticBuff = NULL;
  12772. int ticLen = 0;
  12773. #endif
  12774. WOLFSSL_SESSION* session;
  12775. int i;
  12776. int overwrite = 0;
  12777. #ifdef HAVE_EXT_CACHE
  12778. int cbRet = 0;
  12779. #endif
  12780. SessionRow* sessRow = NULL;
  12781. if (SslSessionCacheOff(ssl, &ssl->session))
  12782. return 0;
  12783. if (ssl->options.haveSessionId == 0)
  12784. return 0;
  12785. #ifdef HAVE_SESSION_TICKET
  12786. if (ssl->options.side == WOLFSSL_SERVER_END && ssl->options.useTicket == 1)
  12787. return 0;
  12788. #endif
  12789. if (!ssl->options.tls1_3 && ssl->arrays != NULL)
  12790. id = ssl->arrays->sessionID;
  12791. else
  12792. id = ssl->session.sessionID;
  12793. if (id == NULL) {
  12794. return BAD_FUNC_ARG;
  12795. }
  12796. #ifdef HAVE_SESSION_TICKET
  12797. ticLen = ssl->session.ticketLen;
  12798. /* Alloc Memory here so if Malloc fails can exit outside of lock */
  12799. if (ticLen > SESSION_TICKET_LEN) {
  12800. ticBuff = (byte*)XMALLOC(ticLen, ssl->heap, DYNAMIC_TYPE_SESSION_TICK);
  12801. if (ticBuff == NULL) {
  12802. return MEMORY_E;
  12803. }
  12804. }
  12805. #endif
  12806. #ifdef HAVE_EXT_CACHE
  12807. if (ssl->options.internalCacheOff) {
  12808. /* Create a new session object to be stored. */
  12809. session = wolfSSL_SESSION_new();
  12810. if (session == NULL) {
  12811. #ifdef HAVE_SESSION_TICKET
  12812. XFREE(ticBuff, ssl->heap, DYNAMIC_TYPE_SESSION_TICK);
  12813. #endif
  12814. return MEMORY_E;
  12815. }
  12816. }
  12817. else
  12818. #endif
  12819. {
  12820. /* Use the session object in the cache for external cache if required */
  12821. row = HashSession(id, ID_LEN, &error) % SESSION_ROWS;
  12822. if (error != 0) {
  12823. WOLFSSL_MSG("Hash session failed");
  12824. #ifdef HAVE_SESSION_TICKET
  12825. XFREE(ticBuff, ssl->heap, DYNAMIC_TYPE_SESSION_TICK);
  12826. #endif
  12827. return error;
  12828. }
  12829. sessRow = &SessionCache[row];
  12830. if (SESSION_ROW_LOCK(sessRow) != 0) {
  12831. #ifdef HAVE_SESSION_TICKET
  12832. XFREE(ticBuff, ssl->heap, DYNAMIC_TYPE_SESSION_TICK);
  12833. #endif
  12834. return BAD_MUTEX_E;
  12835. }
  12836. for (i=0; i<SESSIONS_PER_ROW; i++) {
  12837. if (XMEMCMP(id,
  12838. sessRow->Sessions[i].sessionID, ID_LEN) == 0 &&
  12839. sessRow->Sessions[i].side == ssl->options.side) {
  12840. WOLFSSL_MSG("Session already exists. Overwriting.");
  12841. overwrite = 1;
  12842. idx = i;
  12843. break;
  12844. }
  12845. }
  12846. if (!overwrite) {
  12847. idx = sessRow->nextIdx++;
  12848. }
  12849. #ifdef SESSION_INDEX
  12850. ssl->sessionIndex = (row << SESSIDX_ROW_SHIFT) | idx;
  12851. #endif
  12852. session = &sessRow->Sessions[idx];
  12853. }
  12854. session->cacheRow = row;
  12855. session->side = (byte)ssl->options.side;
  12856. #ifdef WOLFSSL_TLS13
  12857. if (ssl->options.tls1_3) {
  12858. XMEMCPY(session->masterSecret, ssl->session.masterSecret, SECRET_LEN);
  12859. session->sessionIDSz = ID_LEN;
  12860. }
  12861. else
  12862. #endif
  12863. if (ssl->arrays != NULL) {
  12864. XMEMCPY(session->masterSecret, ssl->arrays->masterSecret, SECRET_LEN);
  12865. session->sessionIDSz = ssl->arrays->sessionIDSz;
  12866. }
  12867. XMEMCPY(session->sessionID, id, ID_LEN);
  12868. session->haveEMS = ssl->options.haveEMS;
  12869. #ifdef OPENSSL_EXTRA
  12870. /* If using compatibility layer then check for and copy over session context
  12871. * id. */
  12872. if (ssl->sessionCtxSz > 0 && ssl->sessionCtxSz < ID_LEN) {
  12873. XMEMCPY(session->sessionCtx, ssl->sessionCtx, ssl->sessionCtxSz);
  12874. session->sessionCtxSz = ssl->sessionCtxSz;
  12875. }
  12876. #endif
  12877. session->timeout = ssl->timeout;
  12878. session->bornOn = LowResTimer();
  12879. #ifdef HAVE_SESSION_TICKET
  12880. /* Check if another thread modified ticket since alloc */
  12881. if ((word16)ticLen != ssl->session.ticketLen) {
  12882. error = VAR_STATE_CHANGE_E;
  12883. }
  12884. if (error == 0) {
  12885. /* Cleanup cache row's old Dynamic buff if exists */
  12886. if (session->isDynamic) {
  12887. XFREE(session->ticket, ssl->heap, DYNAMIC_TYPE_SESSION_TICK);
  12888. session->ticket = NULL;
  12889. }
  12890. /* If too large to store in static buffer, use dyn buffer */
  12891. if (ticLen > SESSION_TICKET_LEN) {
  12892. session->ticket = ticBuff;
  12893. session->isDynamic = 1;
  12894. } else {
  12895. session->ticket = session->staticTicket;
  12896. session->isDynamic = 0;
  12897. }
  12898. session->ticketLen = (word16)ticLen;
  12899. XMEMCPY(session->ticket, ssl->session.ticket, ticLen);
  12900. } else { /* cleanup, reset state */
  12901. session->ticket = session->staticTicket;
  12902. session->isDynamic = 0;
  12903. session->ticketLen = 0;
  12904. if (ticBuff) {
  12905. XFREE(ticBuff, ssl->heap, DYNAMIC_TYPE_SESSION_TICK);
  12906. ticBuff = NULL;
  12907. }
  12908. }
  12909. #endif
  12910. #ifdef SESSION_CERTS
  12911. if (error == 0) {
  12912. if (!overwrite || ssl->session.chain.count > 0) {
  12913. /* If we are overwriting and no certs present in ssl->session.chain
  12914. * then keep the old chain. */
  12915. session->chain.count = ssl->session.chain.count;
  12916. XMEMCPY(session->chain.certs, ssl->session.chain.certs,
  12917. sizeof(x509_buffer) * session->chain.count);
  12918. }
  12919. }
  12920. #endif /* SESSION_CERTS */
  12921. #if defined(SESSION_CERTS) || (defined(WOLFSSL_TLS13) && \
  12922. defined(HAVE_SESSION_TICKET))
  12923. if (error == 0) {
  12924. session->version = ssl->version;
  12925. }
  12926. #endif /* SESSION_CERTS || (WOLFSSL_TLS13 & HAVE_SESSION_TICKET) */
  12927. #if defined(SESSION_CERTS) || !defined(NO_RESUME_SUITE_CHECK) || \
  12928. (defined(WOLFSSL_TLS13) && defined(HAVE_SESSION_TICKET))
  12929. if (error == 0) {
  12930. session->cipherSuite0 = ssl->options.cipherSuite0;
  12931. session->cipherSuite = ssl->options.cipherSuite;
  12932. }
  12933. #endif
  12934. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  12935. if (error == 0) {
  12936. session->peerVerifyRet = (byte)ssl->peerVerifyRet;
  12937. }
  12938. #endif
  12939. #if defined(WOLFSSL_TLS13)
  12940. if (error == 0) {
  12941. session->namedGroup = ssl->session.namedGroup;
  12942. }
  12943. #endif
  12944. #if defined(WOLFSSL_TLS13) && defined(HAVE_SESSION_TICKET)
  12945. if (error == 0) {
  12946. session->ticketSeen = ssl->session.ticketSeen;
  12947. session->ticketAdd = ssl->session.ticketAdd;
  12948. XMEMCPY(&session->ticketNonce, &ssl->session.ticketNonce,
  12949. sizeof(TicketNonce));
  12950. #ifdef WOLFSSL_EARLY_DATA
  12951. session->maxEarlyDataSz = ssl->session.maxEarlyDataSz;
  12952. #endif
  12953. }
  12954. #endif /* WOLFSSL_TLS13 && HAVE_SESSION_TICKET */
  12955. if (error == 0 && sessRow != NULL) {
  12956. sessRow->totalCount++;
  12957. if (sessRow->nextIdx == SESSIONS_PER_ROW) {
  12958. sessRow->nextIdx = 0;
  12959. }
  12960. }
  12961. #ifndef NO_CLIENT_CACHE
  12962. if (error == 0) {
  12963. if (ssl->options.side == WOLFSSL_CLIENT_END && ssl->session.idLen) {
  12964. word32 clientRow, clientIdx;
  12965. WOLFSSL_MSG("Adding client cache entry");
  12966. session->idLen = ssl->session.idLen;
  12967. XMEMCPY(session->serverID, ssl->session.serverID,
  12968. ssl->session.idLen);
  12969. if (sessRow != NULL) {
  12970. clientRow = HashSession(ssl->session.serverID,
  12971. ssl->session.idLen, &error) % SESSION_ROWS;
  12972. if (error == 0 && wc_LockMutex(&clisession_mutex) == 0) {
  12973. clientIdx = ClientCache[clientRow].nextIdx++;
  12974. ClientCache[clientRow].Clients[clientIdx].serverRow =
  12975. (word16)row;
  12976. ClientCache[clientRow].Clients[clientIdx].serverIdx =
  12977. (word16)idx;
  12978. ClientCache[clientRow].totalCount++;
  12979. if (ClientCache[clientRow].nextIdx == SESSIONS_PER_ROW) {
  12980. ClientCache[clientRow].nextIdx = 0;
  12981. }
  12982. wc_UnLockMutex(&clisession_mutex);
  12983. }
  12984. else {
  12985. WOLFSSL_MSG("Hash session failed");
  12986. }
  12987. }
  12988. }
  12989. else {
  12990. session->idLen = 0;
  12991. }
  12992. }
  12993. #endif /* !NO_CLIENT_CACHE */
  12994. if (sessRow != NULL) {
  12995. SESSION_ROW_UNLOCK(sessRow);
  12996. #if defined(WOLFSSL_SESSION_STATS) && defined(WOLFSSL_PEAK_SESSIONS)
  12997. if (error == 0) {
  12998. word32 active = 0;
  12999. error = get_locked_session_stats(&active, NULL, NULL);
  13000. if (error == WOLFSSL_SUCCESS) {
  13001. error = 0; /* back to this function ok */
  13002. if (PeakSessions < active) {
  13003. PeakSessions = active;
  13004. }
  13005. }
  13006. }
  13007. #endif /* WOLFSSL_SESSION_STATS && WOLFSSL_PEAK_SESSIONS */
  13008. }
  13009. #ifdef HAVE_EXT_CACHE
  13010. if (error == 0 && ssl->ctx->new_sess_cb != NULL) {
  13011. cbRet = ssl->ctx->new_sess_cb(ssl, session);
  13012. }
  13013. if (ssl->options.internalCacheOff && cbRet == 0) {
  13014. FreeSession(session, 1);
  13015. }
  13016. #endif
  13017. return error;
  13018. }
  13019. #ifdef SESSION_INDEX
  13020. int wolfSSL_GetSessionIndex(WOLFSSL* ssl)
  13021. {
  13022. WOLFSSL_ENTER("wolfSSL_GetSessionIndex");
  13023. WOLFSSL_LEAVE("wolfSSL_GetSessionIndex", ssl->sessionIndex);
  13024. return ssl->sessionIndex;
  13025. }
  13026. int wolfSSL_GetSessionAtIndex(int idx, WOLFSSL_SESSION* session)
  13027. {
  13028. int row, col, result = WOLFSSL_FAILURE;
  13029. SessionRow* sessRow;
  13030. WOLFSSL_ENTER("wolfSSL_GetSessionAtIndex");
  13031. row = idx >> SESSIDX_ROW_SHIFT;
  13032. col = idx & SESSIDX_IDX_MASK;
  13033. if (session == NULL ||
  13034. row < 0 || row >= SESSION_ROWS || col >= SESSIONS_PER_ROW) {
  13035. return WOLFSSL_FAILURE;
  13036. }
  13037. sessRow = &SessionCache[row];
  13038. if (SESSION_ROW_LOCK(sessRow) != 0) {
  13039. return BAD_MUTEX_E;
  13040. }
  13041. XMEMCPY(session, &sessRow->Sessions[col], sizeof(WOLFSSL_SESSION));
  13042. result = WOLFSSL_SUCCESS;
  13043. SESSION_ROW_UNLOCK(sessRow);
  13044. WOLFSSL_LEAVE("wolfSSL_GetSessionAtIndex", result);
  13045. return result;
  13046. }
  13047. #endif /* SESSION_INDEX */
  13048. #if defined(SESSION_CERTS)
  13049. WOLFSSL_X509_CHAIN* wolfSSL_SESSION_get_peer_chain(WOLFSSL_SESSION* session)
  13050. {
  13051. WOLFSSL_X509_CHAIN* chain = NULL;
  13052. WOLFSSL_ENTER("wolfSSL_SESSION_get_peer_chain");
  13053. if (session)
  13054. chain = &session->chain;
  13055. WOLFSSL_LEAVE("wolfSSL_SESSION_get_peer_chain", chain ? 1 : 0);
  13056. return chain;
  13057. }
  13058. #ifdef OPENSSL_EXTRA
  13059. /* gets the peer certificate associated with the session passed in
  13060. * returns null on failure, the caller should not free the returned pointer */
  13061. WOLFSSL_X509* wolfSSL_SESSION_get0_peer(WOLFSSL_SESSION* session)
  13062. {
  13063. WOLFSSL_ENTER("wolfSSL_SESSION_get_peer_chain");
  13064. if (session) {
  13065. int count;
  13066. count = wolfSSL_get_chain_count(&session->chain);
  13067. if (count < 1 || count >= MAX_CHAIN_DEPTH) {
  13068. WOLFSSL_MSG("bad count found");
  13069. return NULL;
  13070. }
  13071. if (session->peer == NULL) {
  13072. session->peer = wolfSSL_get_chain_X509(&session->chain, 0);
  13073. }
  13074. return session->peer;
  13075. }
  13076. WOLFSSL_MSG("No session passed in");
  13077. return NULL;
  13078. }
  13079. #endif /* OPENSSL_EXTRA */
  13080. #endif /* SESSION_INDEX && SESSION_CERTS */
  13081. #ifdef WOLFSSL_SESSION_STATS
  13082. static int get_locked_session_stats(word32* active, word32* total, word32* peak)
  13083. {
  13084. int result = WOLFSSL_SUCCESS;
  13085. int i;
  13086. int count;
  13087. int idx;
  13088. word32 now = 0;
  13089. word32 seen = 0;
  13090. word32 ticks = LowResTimer();
  13091. WOLFSSL_ENTER("get_locked_session_stats");
  13092. for (i = 0; i < SESSION_ROWS; i++) {
  13093. SessionRow* row = &SessionCache[i];
  13094. #ifdef ENABLE_SESSION_CACHE_ROW_LOCK
  13095. if (SESSION_ROW_LOCK(row) != 0) {
  13096. WOLFSSL_MSG("Session row cache mutex lock failed");
  13097. return BAD_MUTEX_E;
  13098. }
  13099. #endif
  13100. seen += row->totalCount;
  13101. if (active == NULL) {
  13102. SESSION_ROW_UNLOCK(row);
  13103. continue;
  13104. }
  13105. count = min((word32)row->totalCount, SESSIONS_PER_ROW);
  13106. idx = row->nextIdx - 1;
  13107. if (idx < 0 || idx >= SESSIONS_PER_ROW) {
  13108. idx = SESSIONS_PER_ROW - 1; /* if back to front previous was end */
  13109. }
  13110. for (; count > 0; --count) {
  13111. /* if not expired then good */
  13112. if (ticks < (row->Sessions[idx].bornOn +
  13113. row->Sessions[idx].timeout) ) {
  13114. now++;
  13115. }
  13116. idx = idx > 0 ? idx - 1 : SESSIONS_PER_ROW - 1;
  13117. }
  13118. #ifdef ENABLE_SESSION_CACHE_ROW_LOCK
  13119. SESSION_ROW_UNLOCK(row);
  13120. #endif
  13121. }
  13122. #ifndef ENABLE_SESSION_CACHE_ROW_LOCK
  13123. wc_UnLockMutex(&session_mutex);
  13124. #endif
  13125. if (active) {
  13126. *active = now;
  13127. }
  13128. if (total) {
  13129. *total = seen;
  13130. }
  13131. #ifdef WOLFSSL_PEAK_SESSIONS
  13132. if (peak) {
  13133. *peak = PeakSessions;
  13134. }
  13135. #else
  13136. (void)peak;
  13137. #endif
  13138. WOLFSSL_LEAVE("get_locked_session_stats", result);
  13139. return result;
  13140. }
  13141. /* return WOLFSSL_SUCCESS on ok */
  13142. int wolfSSL_get_session_stats(word32* active, word32* total, word32* peak,
  13143. word32* maxSessions)
  13144. {
  13145. int result = WOLFSSL_SUCCESS;
  13146. WOLFSSL_ENTER("wolfSSL_get_session_stats");
  13147. if (maxSessions) {
  13148. *maxSessions = SESSIONS_PER_ROW * SESSION_ROWS;
  13149. if (active == NULL && total == NULL && peak == NULL)
  13150. return result; /* we're done */
  13151. }
  13152. /* user must provide at least one query value */
  13153. if (active == NULL && total == NULL && peak == NULL) {
  13154. return BAD_FUNC_ARG;
  13155. }
  13156. result = get_locked_session_stats(active, total, peak);
  13157. WOLFSSL_LEAVE("wolfSSL_get_session_stats", result);
  13158. return result;
  13159. }
  13160. #endif /* WOLFSSL_SESSION_STATS */
  13161. #ifdef PRINT_SESSION_STATS
  13162. /* WOLFSSL_SUCCESS on ok */
  13163. int wolfSSL_PrintSessionStats(void)
  13164. {
  13165. word32 totalSessionsSeen = 0;
  13166. word32 totalSessionsNow = 0;
  13167. word32 peak = 0;
  13168. word32 maxSessions = 0;
  13169. int i;
  13170. int ret;
  13171. double E; /* expected freq */
  13172. double chiSquare = 0;
  13173. ret = wolfSSL_get_session_stats(&totalSessionsNow, &totalSessionsSeen,
  13174. &peak, &maxSessions);
  13175. if (ret != WOLFSSL_SUCCESS)
  13176. return ret;
  13177. printf("Total Sessions Seen = %d\n", totalSessionsSeen);
  13178. printf("Total Sessions Now = %d\n", totalSessionsNow);
  13179. #ifdef WOLFSSL_PEAK_SESSIONS
  13180. printf("Peak Sessions = %d\n", peak);
  13181. #endif
  13182. printf("Max Sessions = %d\n", maxSessions);
  13183. E = (double)totalSessionsSeen / SESSION_ROWS;
  13184. for (i = 0; i < SESSION_ROWS; i++) {
  13185. double diff = SessionCache[i].totalCount - E;
  13186. diff *= diff; /* square */
  13187. diff /= E; /* normalize */
  13188. chiSquare += diff;
  13189. }
  13190. printf(" chi-square = %5.1f, d.f. = %d\n", chiSquare,
  13191. SESSION_ROWS - 1);
  13192. #if (SESSION_ROWS == 11)
  13193. printf(" .05 p value = 18.3, chi-square should be less\n");
  13194. #elif (SESSION_ROWS == 211)
  13195. printf(".05 p value = 244.8, chi-square should be less\n");
  13196. #elif (SESSION_ROWS == 5981)
  13197. printf(".05 p value = 6161.0, chi-square should be less\n");
  13198. #elif (SESSION_ROWS == 3)
  13199. printf(".05 p value = 6.0, chi-square should be less\n");
  13200. #elif (SESSION_ROWS == 2861)
  13201. printf(".05 p value = 2985.5, chi-square should be less\n");
  13202. #endif
  13203. printf("\n");
  13204. return ret;
  13205. }
  13206. #endif /* SESSION_STATS */
  13207. #else /* NO_SESSION_CACHE */
  13208. /* No session cache version */
  13209. WOLFSSL_SESSION* GetSession(WOLFSSL* ssl, byte* masterSecret,
  13210. byte restoreSessionCerts)
  13211. {
  13212. (void)ssl;
  13213. (void)masterSecret;
  13214. (void)restoreSessionCerts;
  13215. return NULL;
  13216. }
  13217. #endif /* NO_SESSION_CACHE */
  13218. /* call before SSL_connect, if verifying will add name check to
  13219. date check and signature check */
  13220. WOLFSSL_ABI
  13221. int wolfSSL_check_domain_name(WOLFSSL* ssl, const char* dn)
  13222. {
  13223. WOLFSSL_ENTER("wolfSSL_check_domain_name");
  13224. if (ssl == NULL || dn == NULL) {
  13225. WOLFSSL_MSG("Bad function argument: NULL");
  13226. return WOLFSSL_FAILURE;
  13227. }
  13228. if (ssl->buffers.domainName.buffer)
  13229. XFREE(ssl->buffers.domainName.buffer, ssl->heap, DYNAMIC_TYPE_DOMAIN);
  13230. ssl->buffers.domainName.length = (word32)XSTRLEN(dn);
  13231. ssl->buffers.domainName.buffer = (byte*)XMALLOC(
  13232. ssl->buffers.domainName.length + 1, ssl->heap, DYNAMIC_TYPE_DOMAIN);
  13233. if (ssl->buffers.domainName.buffer) {
  13234. unsigned char* domainName = ssl->buffers.domainName.buffer;
  13235. XMEMCPY(domainName, dn, ssl->buffers.domainName.length);
  13236. domainName[ssl->buffers.domainName.length] = '\0';
  13237. return WOLFSSL_SUCCESS;
  13238. }
  13239. else {
  13240. ssl->error = MEMORY_ERROR;
  13241. return WOLFSSL_FAILURE;
  13242. }
  13243. }
  13244. /* turn on wolfSSL zlib compression
  13245. returns WOLFSSL_SUCCESS for success, else error (not built in)
  13246. */
  13247. int wolfSSL_set_compression(WOLFSSL* ssl)
  13248. {
  13249. WOLFSSL_ENTER("wolfSSL_set_compression");
  13250. (void)ssl;
  13251. #ifdef HAVE_LIBZ
  13252. ssl->options.usingCompression = 1;
  13253. return WOLFSSL_SUCCESS;
  13254. #else
  13255. return NOT_COMPILED_IN;
  13256. #endif
  13257. }
  13258. #ifndef USE_WINDOWS_API
  13259. #ifndef NO_WRITEV
  13260. /* simulate writev semantics, doesn't actually do block at a time though
  13261. because of SSL_write behavior and because front adds may be small */
  13262. int wolfSSL_writev(WOLFSSL* ssl, const struct iovec* iov, int iovcnt)
  13263. {
  13264. #ifdef WOLFSSL_SMALL_STACK
  13265. byte staticBuffer[1]; /* force heap usage */
  13266. #else
  13267. byte staticBuffer[FILE_BUFFER_SIZE];
  13268. #endif
  13269. byte* myBuffer = staticBuffer;
  13270. int dynamic = 0;
  13271. int sending = 0;
  13272. int idx = 0;
  13273. int i;
  13274. int ret;
  13275. WOLFSSL_ENTER("wolfSSL_writev");
  13276. for (i = 0; i < iovcnt; i++)
  13277. sending += (int)iov[i].iov_len;
  13278. if (sending > (int)sizeof(staticBuffer)) {
  13279. myBuffer = (byte*)XMALLOC(sending, ssl->heap,
  13280. DYNAMIC_TYPE_WRITEV);
  13281. if (!myBuffer)
  13282. return MEMORY_ERROR;
  13283. dynamic = 1;
  13284. }
  13285. for (i = 0; i < iovcnt; i++) {
  13286. XMEMCPY(&myBuffer[idx], iov[i].iov_base, iov[i].iov_len);
  13287. idx += (int)iov[i].iov_len;
  13288. }
  13289. /* myBuffer may not be initialized fully, but the span up to the
  13290. * sending length will be.
  13291. */
  13292. PRAGMA_GCC_DIAG_PUSH;
  13293. PRAGMA_GCC("GCC diagnostic ignored \"-Wmaybe-uninitialized\"");
  13294. ret = wolfSSL_write(ssl, myBuffer, sending);
  13295. PRAGMA_GCC_DIAG_POP;
  13296. if (dynamic)
  13297. XFREE(myBuffer, ssl->heap, DYNAMIC_TYPE_WRITEV);
  13298. return ret;
  13299. }
  13300. #endif
  13301. #endif
  13302. #ifdef WOLFSSL_CALLBACKS
  13303. typedef struct itimerval Itimerval;
  13304. /* don't keep calling simple functions while setting up timer and signals
  13305. if no inlining these are the next best */
  13306. #define AddTimes(a, b, c) \
  13307. do { \
  13308. c.tv_sec = a.tv_sec + b.tv_sec; \
  13309. c.tv_usec = a.tv_usec + b.tv_usec; \
  13310. if (c.tv_usec >= 1000000) { \
  13311. c.tv_sec++; \
  13312. c.tv_usec -= 1000000; \
  13313. } \
  13314. } while (0)
  13315. #define SubtractTimes(a, b, c) \
  13316. do { \
  13317. c.tv_sec = a.tv_sec - b.tv_sec; \
  13318. c.tv_usec = a.tv_usec - b.tv_usec; \
  13319. if (c.tv_usec < 0) { \
  13320. c.tv_sec--; \
  13321. c.tv_usec += 1000000; \
  13322. } \
  13323. } while (0)
  13324. #define CmpTimes(a, b, cmp) \
  13325. ((a.tv_sec == b.tv_sec) ? \
  13326. (a.tv_usec cmp b.tv_usec) : \
  13327. (a.tv_sec cmp b.tv_sec)) \
  13328. /* do nothing handler */
  13329. static void myHandler(int signo)
  13330. {
  13331. (void)signo;
  13332. return;
  13333. }
  13334. static int wolfSSL_ex_wrapper(WOLFSSL* ssl, HandShakeCallBack hsCb,
  13335. TimeoutCallBack toCb, WOLFSSL_TIMEVAL timeout)
  13336. {
  13337. int ret = WOLFSSL_FATAL_ERROR;
  13338. int oldTimerOn = 0; /* was timer already on */
  13339. WOLFSSL_TIMEVAL startTime;
  13340. WOLFSSL_TIMEVAL endTime;
  13341. WOLFSSL_TIMEVAL totalTime;
  13342. Itimerval myTimeout;
  13343. Itimerval oldTimeout; /* if old timer adjust from total time to reset */
  13344. struct sigaction act, oact;
  13345. #define ERR_OUT(x) { ssl->hsInfoOn = 0; ssl->toInfoOn = 0; return x; }
  13346. if (hsCb) {
  13347. ssl->hsInfoOn = 1;
  13348. InitHandShakeInfo(&ssl->handShakeInfo, ssl);
  13349. }
  13350. if (toCb) {
  13351. ssl->toInfoOn = 1;
  13352. InitTimeoutInfo(&ssl->timeoutInfo);
  13353. if (gettimeofday(&startTime, 0) < 0)
  13354. ERR_OUT(GETTIME_ERROR);
  13355. /* use setitimer to simulate getitimer, init 0 myTimeout */
  13356. myTimeout.it_interval.tv_sec = 0;
  13357. myTimeout.it_interval.tv_usec = 0;
  13358. myTimeout.it_value.tv_sec = 0;
  13359. myTimeout.it_value.tv_usec = 0;
  13360. if (setitimer(ITIMER_REAL, &myTimeout, &oldTimeout) < 0)
  13361. ERR_OUT(SETITIMER_ERROR);
  13362. if (oldTimeout.it_value.tv_sec || oldTimeout.it_value.tv_usec) {
  13363. oldTimerOn = 1;
  13364. /* is old timer going to expire before ours */
  13365. if (CmpTimes(oldTimeout.it_value, timeout, <)) {
  13366. timeout.tv_sec = oldTimeout.it_value.tv_sec;
  13367. timeout.tv_usec = oldTimeout.it_value.tv_usec;
  13368. }
  13369. }
  13370. myTimeout.it_value.tv_sec = timeout.tv_sec;
  13371. myTimeout.it_value.tv_usec = timeout.tv_usec;
  13372. /* set up signal handler, don't restart socket send/recv */
  13373. act.sa_handler = myHandler;
  13374. sigemptyset(&act.sa_mask);
  13375. act.sa_flags = 0;
  13376. #ifdef SA_INTERRUPT
  13377. act.sa_flags |= SA_INTERRUPT;
  13378. #endif
  13379. if (sigaction(SIGALRM, &act, &oact) < 0)
  13380. ERR_OUT(SIGACT_ERROR);
  13381. if (setitimer(ITIMER_REAL, &myTimeout, 0) < 0)
  13382. ERR_OUT(SETITIMER_ERROR);
  13383. }
  13384. /* do main work */
  13385. #ifndef NO_WOLFSSL_CLIENT
  13386. if (ssl->options.side == WOLFSSL_CLIENT_END)
  13387. ret = wolfSSL_connect(ssl);
  13388. #endif
  13389. #ifndef NO_WOLFSSL_SERVER
  13390. if (ssl->options.side == WOLFSSL_SERVER_END)
  13391. ret = wolfSSL_accept(ssl);
  13392. #endif
  13393. /* do callbacks */
  13394. if (toCb) {
  13395. if (oldTimerOn) {
  13396. gettimeofday(&endTime, 0);
  13397. SubtractTimes(endTime, startTime, totalTime);
  13398. /* adjust old timer for elapsed time */
  13399. if (CmpTimes(totalTime, oldTimeout.it_value, <))
  13400. SubtractTimes(oldTimeout.it_value, totalTime,
  13401. oldTimeout.it_value);
  13402. else {
  13403. /* reset value to interval, may be off */
  13404. oldTimeout.it_value.tv_sec = oldTimeout.it_interval.tv_sec;
  13405. oldTimeout.it_value.tv_usec =oldTimeout.it_interval.tv_usec;
  13406. }
  13407. /* keep iter the same whether there or not */
  13408. }
  13409. /* restore old handler */
  13410. if (sigaction(SIGALRM, &oact, 0) < 0)
  13411. ret = SIGACT_ERROR; /* more pressing error, stomp */
  13412. else
  13413. /* use old settings which may turn off (expired or not there) */
  13414. if (setitimer(ITIMER_REAL, &oldTimeout, 0) < 0)
  13415. ret = SETITIMER_ERROR;
  13416. /* if we had a timeout call callback */
  13417. if (ssl->timeoutInfo.timeoutName[0]) {
  13418. ssl->timeoutInfo.timeoutValue.tv_sec = timeout.tv_sec;
  13419. ssl->timeoutInfo.timeoutValue.tv_usec = timeout.tv_usec;
  13420. (toCb)(&ssl->timeoutInfo);
  13421. }
  13422. /* clean up */
  13423. FreeTimeoutInfo(&ssl->timeoutInfo, ssl->heap);
  13424. ssl->toInfoOn = 0;
  13425. }
  13426. if (hsCb) {
  13427. FinishHandShakeInfo(&ssl->handShakeInfo);
  13428. (hsCb)(&ssl->handShakeInfo);
  13429. ssl->hsInfoOn = 0;
  13430. }
  13431. return ret;
  13432. }
  13433. #ifndef NO_WOLFSSL_CLIENT
  13434. int wolfSSL_connect_ex(WOLFSSL* ssl, HandShakeCallBack hsCb,
  13435. TimeoutCallBack toCb, WOLFSSL_TIMEVAL timeout)
  13436. {
  13437. WOLFSSL_ENTER("wolfSSL_connect_ex");
  13438. return wolfSSL_ex_wrapper(ssl, hsCb, toCb, timeout);
  13439. }
  13440. #endif
  13441. #ifndef NO_WOLFSSL_SERVER
  13442. int wolfSSL_accept_ex(WOLFSSL* ssl, HandShakeCallBack hsCb,
  13443. TimeoutCallBack toCb, WOLFSSL_TIMEVAL timeout)
  13444. {
  13445. WOLFSSL_ENTER("wolfSSL_accept_ex");
  13446. return wolfSSL_ex_wrapper(ssl, hsCb, toCb, timeout);
  13447. }
  13448. #endif
  13449. #endif /* WOLFSSL_CALLBACKS */
  13450. #ifndef NO_PSK
  13451. void wolfSSL_CTX_set_psk_client_callback(WOLFSSL_CTX* ctx,
  13452. wc_psk_client_callback cb)
  13453. {
  13454. WOLFSSL_ENTER("SSL_CTX_set_psk_client_callback");
  13455. if (ctx == NULL)
  13456. return;
  13457. ctx->havePSK = 1;
  13458. ctx->client_psk_cb = cb;
  13459. }
  13460. void wolfSSL_set_psk_client_callback(WOLFSSL* ssl,wc_psk_client_callback cb)
  13461. {
  13462. byte haveRSA = 1;
  13463. int keySz = 0;
  13464. WOLFSSL_ENTER("SSL_set_psk_client_callback");
  13465. if (ssl == NULL)
  13466. return;
  13467. ssl->options.havePSK = 1;
  13468. ssl->options.client_psk_cb = cb;
  13469. #ifdef NO_RSA
  13470. haveRSA = 0;
  13471. #endif
  13472. #ifndef NO_CERTS
  13473. keySz = ssl->buffers.keySz;
  13474. #endif
  13475. InitSuites(ssl->suites, ssl->version, keySz, haveRSA, TRUE,
  13476. ssl->options.haveDH, ssl->options.haveECDSAsig,
  13477. ssl->options.haveECC, ssl->options.haveStaticECC,
  13478. ssl->options.haveAnon, ssl->options.side);
  13479. }
  13480. #ifdef OPENSSL_EXTRA
  13481. /**
  13482. * set call back function for psk session use
  13483. * @param ssl a pointer to WOLFSSL structure
  13484. * @param cb a function pointer to wc_psk_use_session_cb
  13485. * @return none
  13486. */
  13487. void wolfSSL_set_psk_use_session_callback(WOLFSSL* ssl,
  13488. wc_psk_use_session_cb_func cb)
  13489. {
  13490. WOLFSSL_ENTER("wolfSSL_set_psk_use_session_callback");
  13491. ssl->options.havePSK = 1;
  13492. ssl->options.session_psk_cb = cb;
  13493. WOLFSSL_LEAVE("wolfSSL_set_psk_use_session_callback", WOLFSSL_SUCCESS);
  13494. }
  13495. #endif
  13496. void wolfSSL_CTX_set_psk_server_callback(WOLFSSL_CTX* ctx,
  13497. wc_psk_server_callback cb)
  13498. {
  13499. WOLFSSL_ENTER("SSL_CTX_set_psk_server_callback");
  13500. if (ctx == NULL)
  13501. return;
  13502. ctx->havePSK = 1;
  13503. ctx->server_psk_cb = cb;
  13504. }
  13505. void wolfSSL_set_psk_server_callback(WOLFSSL* ssl,wc_psk_server_callback cb)
  13506. {
  13507. byte haveRSA = 1;
  13508. int keySz = 0;
  13509. WOLFSSL_ENTER("SSL_set_psk_server_callback");
  13510. if (ssl == NULL)
  13511. return;
  13512. ssl->options.havePSK = 1;
  13513. ssl->options.server_psk_cb = cb;
  13514. #ifdef NO_RSA
  13515. haveRSA = 0;
  13516. #endif
  13517. #ifndef NO_CERTS
  13518. keySz = ssl->buffers.keySz;
  13519. #endif
  13520. InitSuites(ssl->suites, ssl->version, keySz, haveRSA, TRUE,
  13521. ssl->options.haveDH, ssl->options.haveECDSAsig,
  13522. ssl->options.haveECC, ssl->options.haveStaticECC,
  13523. ssl->options.haveAnon, ssl->options.side);
  13524. }
  13525. const char* wolfSSL_get_psk_identity_hint(const WOLFSSL* ssl)
  13526. {
  13527. WOLFSSL_ENTER("SSL_get_psk_identity_hint");
  13528. if (ssl == NULL || ssl->arrays == NULL)
  13529. return NULL;
  13530. return ssl->arrays->server_hint;
  13531. }
  13532. const char* wolfSSL_get_psk_identity(const WOLFSSL* ssl)
  13533. {
  13534. WOLFSSL_ENTER("SSL_get_psk_identity");
  13535. if (ssl == NULL || ssl->arrays == NULL)
  13536. return NULL;
  13537. return ssl->arrays->client_identity;
  13538. }
  13539. int wolfSSL_CTX_use_psk_identity_hint(WOLFSSL_CTX* ctx, const char* hint)
  13540. {
  13541. WOLFSSL_ENTER("SSL_CTX_use_psk_identity_hint");
  13542. if (hint == 0)
  13543. ctx->server_hint[0] = '\0';
  13544. else {
  13545. /* Qt does not call CTX_set_*_psk_callbacks where havePSK is set */
  13546. #ifdef WOLFSSL_QT
  13547. ctx->havePSK=1;
  13548. #endif
  13549. XSTRNCPY(ctx->server_hint, hint, MAX_PSK_ID_LEN);
  13550. ctx->server_hint[MAX_PSK_ID_LEN] = '\0'; /* null term */
  13551. }
  13552. return WOLFSSL_SUCCESS;
  13553. }
  13554. int wolfSSL_use_psk_identity_hint(WOLFSSL* ssl, const char* hint)
  13555. {
  13556. WOLFSSL_ENTER("SSL_use_psk_identity_hint");
  13557. if (ssl == NULL || ssl->arrays == NULL)
  13558. return WOLFSSL_FAILURE;
  13559. if (hint == 0)
  13560. ssl->arrays->server_hint[0] = 0;
  13561. else {
  13562. XSTRNCPY(ssl->arrays->server_hint, hint,
  13563. sizeof(ssl->arrays->server_hint)-1);
  13564. ssl->arrays->server_hint[sizeof(ssl->arrays->server_hint)-1] = '\0';
  13565. }
  13566. return WOLFSSL_SUCCESS;
  13567. }
  13568. void* wolfSSL_get_psk_callback_ctx(WOLFSSL* ssl)
  13569. {
  13570. return ssl ? ssl->options.psk_ctx : NULL;
  13571. }
  13572. void* wolfSSL_CTX_get_psk_callback_ctx(WOLFSSL_CTX* ctx)
  13573. {
  13574. return ctx ? ctx->psk_ctx : NULL;
  13575. }
  13576. int wolfSSL_set_psk_callback_ctx(WOLFSSL* ssl, void* psk_ctx)
  13577. {
  13578. if (ssl == NULL)
  13579. return WOLFSSL_FAILURE;
  13580. ssl->options.psk_ctx = psk_ctx;
  13581. return WOLFSSL_SUCCESS;
  13582. }
  13583. int wolfSSL_CTX_set_psk_callback_ctx(WOLFSSL_CTX* ctx, void* psk_ctx)
  13584. {
  13585. if (ctx == NULL)
  13586. return WOLFSSL_FAILURE;
  13587. ctx->psk_ctx = psk_ctx;
  13588. return WOLFSSL_SUCCESS;
  13589. }
  13590. #endif /* NO_PSK */
  13591. #ifdef HAVE_ANON
  13592. int wolfSSL_CTX_allow_anon_cipher(WOLFSSL_CTX* ctx)
  13593. {
  13594. WOLFSSL_ENTER("wolfSSL_CTX_allow_anon_cipher");
  13595. if (ctx == NULL)
  13596. return WOLFSSL_FAILURE;
  13597. ctx->haveAnon = 1;
  13598. return WOLFSSL_SUCCESS;
  13599. }
  13600. #endif /* HAVE_ANON */
  13601. #ifndef NO_CERTS
  13602. /* used to be defined on NO_FILESYSTEM only, but are generally useful */
  13603. int wolfSSL_CTX_load_verify_buffer_ex(WOLFSSL_CTX* ctx,
  13604. const unsigned char* in,
  13605. long sz, int format, int userChain,
  13606. word32 flags)
  13607. {
  13608. int verify;
  13609. int ret = WOLFSSL_FAILURE;
  13610. WOLFSSL_ENTER("wolfSSL_CTX_load_verify_buffer_ex");
  13611. verify = GET_VERIFY_SETTING_CTX(ctx);
  13612. if (flags & WOLFSSL_LOAD_FLAG_DATE_ERR_OKAY)
  13613. verify = VERIFY_SKIP_DATE;
  13614. if (format == WOLFSSL_FILETYPE_PEM)
  13615. ret = ProcessChainBuffer(ctx, in, sz, format, CA_TYPE, NULL,
  13616. verify);
  13617. else
  13618. ret = ProcessBuffer(ctx, in, sz, format, CA_TYPE, NULL, NULL,
  13619. userChain, verify);
  13620. WOLFSSL_LEAVE("wolfSSL_CTX_load_verify_buffer_ex", ret);
  13621. return ret;
  13622. }
  13623. /* wolfSSL extension allows DER files to be loaded from buffers as well */
  13624. int wolfSSL_CTX_load_verify_buffer(WOLFSSL_CTX* ctx,
  13625. const unsigned char* in,
  13626. long sz, int format)
  13627. {
  13628. return wolfSSL_CTX_load_verify_buffer_ex(ctx, in, sz, format, 0,
  13629. WOLFSSL_LOAD_VERIFY_DEFAULT_FLAGS);
  13630. }
  13631. int wolfSSL_CTX_load_verify_chain_buffer_format(WOLFSSL_CTX* ctx,
  13632. const unsigned char* in,
  13633. long sz, int format)
  13634. {
  13635. return wolfSSL_CTX_load_verify_buffer_ex(ctx, in, sz, format, 1,
  13636. WOLFSSL_LOAD_VERIFY_DEFAULT_FLAGS);
  13637. }
  13638. #ifdef WOLFSSL_TRUST_PEER_CERT
  13639. int wolfSSL_CTX_trust_peer_buffer(WOLFSSL_CTX* ctx,
  13640. const unsigned char* in,
  13641. long sz, int format)
  13642. {
  13643. WOLFSSL_ENTER("wolfSSL_CTX_trust_peer_buffer");
  13644. /* sanity check on arguments */
  13645. if (sz < 0 || in == NULL || ctx == NULL) {
  13646. return BAD_FUNC_ARG;
  13647. }
  13648. if (format == WOLFSSL_FILETYPE_PEM)
  13649. return ProcessChainBuffer(ctx, in, sz, format, TRUSTED_PEER_TYPE,
  13650. NULL, GET_VERIFY_SETTING_CTX(ctx));
  13651. else
  13652. return ProcessBuffer(ctx, in, sz, format, TRUSTED_PEER_TYPE, NULL,
  13653. NULL, 0, GET_VERIFY_SETTING_CTX(ctx));
  13654. }
  13655. #endif /* WOLFSSL_TRUST_PEER_CERT */
  13656. int wolfSSL_CTX_use_certificate_buffer(WOLFSSL_CTX* ctx,
  13657. const unsigned char* in, long sz, int format)
  13658. {
  13659. int ret = WOLFSSL_FAILURE;
  13660. WOLFSSL_ENTER("wolfSSL_CTX_use_certificate_buffer");
  13661. ret = ProcessBuffer(ctx, in, sz, format, CERT_TYPE, NULL, NULL, 0,
  13662. GET_VERIFY_SETTING_CTX(ctx));
  13663. WOLFSSL_LEAVE("wolfSSL_CTX_use_certificate_buffer", ret);
  13664. return ret;
  13665. }
  13666. int wolfSSL_CTX_use_PrivateKey_buffer(WOLFSSL_CTX* ctx,
  13667. const unsigned char* in, long sz, int format)
  13668. {
  13669. int ret = WOLFSSL_FAILURE;
  13670. WOLFSSL_ENTER("wolfSSL_CTX_use_PrivateKey_buffer");
  13671. ret = ProcessBuffer(ctx, in, sz, format, PRIVATEKEY_TYPE, NULL, NULL,
  13672. 0, GET_VERIFY_SETTING_CTX(ctx));
  13673. WOLFSSL_LEAVE("wolfSSL_CTX_use_PrivateKey_buffer", ret);
  13674. return ret;
  13675. }
  13676. #if defined(HAVE_PKCS11) || defined(WOLF_CRYPTO_CB)
  13677. int wolfSSL_CTX_use_PrivateKey_id(WOLFSSL_CTX* ctx, const unsigned char* id,
  13678. long sz, int devId, long keySz)
  13679. {
  13680. int ret = wolfSSL_CTX_use_PrivateKey_Id(ctx, id, sz, devId);
  13681. if (ret == WOLFSSL_SUCCESS)
  13682. ctx->privateKeySz = (word32)keySz;
  13683. return ret;
  13684. }
  13685. int wolfSSL_CTX_use_PrivateKey_Id(WOLFSSL_CTX* ctx, const unsigned char* id,
  13686. long sz, int devId)
  13687. {
  13688. int ret = WOLFSSL_FAILURE;
  13689. FreeDer(&ctx->privateKey);
  13690. if (AllocDer(&ctx->privateKey, (word32)sz, PRIVATEKEY_TYPE,
  13691. ctx->heap) == 0) {
  13692. XMEMCPY(ctx->privateKey->buffer, id, sz);
  13693. ctx->privateKeyId = 1;
  13694. if (devId != INVALID_DEVID)
  13695. ctx->privateKeyDevId = devId;
  13696. else
  13697. ctx->privateKeyDevId = ctx->devId;
  13698. ret = WOLFSSL_SUCCESS;
  13699. }
  13700. return ret;
  13701. }
  13702. int wolfSSL_CTX_use_PrivateKey_Label(WOLFSSL_CTX* ctx, const char* label,
  13703. int devId)
  13704. {
  13705. int ret = WOLFSSL_FAILURE;
  13706. word32 sz = (word32)XSTRLEN(label) + 1;
  13707. FreeDer(&ctx->privateKey);
  13708. if (AllocDer(&ctx->privateKey, (word32)sz, PRIVATEKEY_TYPE,
  13709. ctx->heap) == 0) {
  13710. XMEMCPY(ctx->privateKey->buffer, label, sz);
  13711. ctx->privateKeyLabel = 1;
  13712. if (devId != INVALID_DEVID)
  13713. ctx->privateKeyDevId = devId;
  13714. else
  13715. ctx->privateKeyDevId = ctx->devId;
  13716. ret = WOLFSSL_SUCCESS;
  13717. }
  13718. return ret;
  13719. }
  13720. #endif /* HAVE_PKCS11 || WOLF_CRYPTO_CB */
  13721. int wolfSSL_CTX_use_certificate_chain_buffer_format(WOLFSSL_CTX* ctx,
  13722. const unsigned char* in, long sz, int format)
  13723. {
  13724. WOLFSSL_ENTER("wolfSSL_CTX_use_certificate_chain_buffer_format");
  13725. return ProcessBuffer(ctx, in, sz, format, CERT_TYPE, NULL, NULL, 1,
  13726. GET_VERIFY_SETTING_CTX(ctx));
  13727. }
  13728. int wolfSSL_CTX_use_certificate_chain_buffer(WOLFSSL_CTX* ctx,
  13729. const unsigned char* in, long sz)
  13730. {
  13731. return wolfSSL_CTX_use_certificate_chain_buffer_format(ctx, in, sz,
  13732. WOLFSSL_FILETYPE_PEM);
  13733. }
  13734. #ifndef NO_DH
  13735. /* server wrapper for ctx or ssl Diffie-Hellman parameters */
  13736. static int wolfSSL_SetTmpDH_buffer_wrapper(WOLFSSL_CTX* ctx, WOLFSSL* ssl,
  13737. const unsigned char* buf,
  13738. long sz, int format)
  13739. {
  13740. DerBuffer* der = NULL;
  13741. int ret = 0;
  13742. word32 pSz = MAX_DH_SIZE;
  13743. word32 gSz = MAX_DH_SIZE;
  13744. #ifdef WOLFSSL_SMALL_STACK
  13745. byte* p = NULL;
  13746. byte* g = NULL;
  13747. #else
  13748. byte p[MAX_DH_SIZE];
  13749. byte g[MAX_DH_SIZE];
  13750. #endif
  13751. if (ctx == NULL || buf == NULL)
  13752. return BAD_FUNC_ARG;
  13753. ret = AllocDer(&der, 0, DH_PARAM_TYPE, ctx->heap);
  13754. if (ret != 0) {
  13755. return ret;
  13756. }
  13757. der->buffer = (byte*)buf;
  13758. der->length = (word32)sz;
  13759. #ifdef WOLFSSL_SMALL_STACK
  13760. p = (byte*)XMALLOC(pSz, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  13761. g = (byte*)XMALLOC(gSz, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  13762. if (p == NULL || g == NULL) {
  13763. XFREE(p, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  13764. XFREE(g, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  13765. return MEMORY_E;
  13766. }
  13767. #endif
  13768. if (format != WOLFSSL_FILETYPE_ASN1 && format != WOLFSSL_FILETYPE_PEM)
  13769. ret = WOLFSSL_BAD_FILETYPE;
  13770. else {
  13771. if (format == WOLFSSL_FILETYPE_PEM) {
  13772. #ifdef WOLFSSL_PEM_TO_DER
  13773. FreeDer(&der);
  13774. ret = PemToDer(buf, sz, DH_PARAM_TYPE, &der, ctx->heap,
  13775. NULL, NULL);
  13776. if (ret < 0) {
  13777. /* Also try X9.42 format */
  13778. ret = PemToDer(buf, sz, X942_PARAM_TYPE, &der, ctx->heap,
  13779. NULL, NULL);
  13780. }
  13781. #ifdef WOLFSSL_WPAS
  13782. #ifndef NO_DSA
  13783. if (ret < 0) {
  13784. ret = PemToDer(buf, sz, DSA_PARAM_TYPE, &der, ctx->heap,
  13785. NULL, NULL);
  13786. }
  13787. #endif
  13788. #endif /* WOLFSSL_WPAS */
  13789. #else
  13790. ret = NOT_COMPILED_IN;
  13791. #endif /* WOLFSSL_PEM_TO_DER */
  13792. }
  13793. if (ret == 0) {
  13794. if (wc_DhParamsLoad(der->buffer, der->length, p, &pSz, g, &gSz) < 0)
  13795. ret = WOLFSSL_BAD_FILETYPE;
  13796. else if (ssl)
  13797. ret = wolfSSL_SetTmpDH(ssl, p, pSz, g, gSz);
  13798. else
  13799. ret = wolfSSL_CTX_SetTmpDH(ctx, p, pSz, g, gSz);
  13800. }
  13801. }
  13802. FreeDer(&der);
  13803. #ifdef WOLFSSL_SMALL_STACK
  13804. XFREE(p, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  13805. XFREE(g, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  13806. #endif
  13807. return ret;
  13808. }
  13809. /* server Diffie-Hellman parameters, WOLFSSL_SUCCESS on ok */
  13810. int wolfSSL_SetTmpDH_buffer(WOLFSSL* ssl, const unsigned char* buf, long sz,
  13811. int format)
  13812. {
  13813. if (ssl == NULL)
  13814. return BAD_FUNC_ARG;
  13815. return wolfSSL_SetTmpDH_buffer_wrapper(ssl->ctx, ssl, buf, sz, format);
  13816. }
  13817. /* server ctx Diffie-Hellman parameters, WOLFSSL_SUCCESS on ok */
  13818. int wolfSSL_CTX_SetTmpDH_buffer(WOLFSSL_CTX* ctx, const unsigned char* buf,
  13819. long sz, int format)
  13820. {
  13821. return wolfSSL_SetTmpDH_buffer_wrapper(ctx, NULL, buf, sz, format);
  13822. }
  13823. #endif /* NO_DH */
  13824. int wolfSSL_use_certificate_buffer(WOLFSSL* ssl,
  13825. const unsigned char* in, long sz, int format)
  13826. {
  13827. WOLFSSL_ENTER("wolfSSL_use_certificate_buffer");
  13828. if (ssl == NULL)
  13829. return BAD_FUNC_ARG;
  13830. return ProcessBuffer(ssl->ctx, in, sz, format, CERT_TYPE, ssl, NULL, 0,
  13831. GET_VERIFY_SETTING_SSL(ssl));
  13832. }
  13833. int wolfSSL_use_PrivateKey_buffer(WOLFSSL* ssl,
  13834. const unsigned char* in, long sz, int format)
  13835. {
  13836. WOLFSSL_ENTER("wolfSSL_use_PrivateKey_buffer");
  13837. if (ssl == NULL)
  13838. return BAD_FUNC_ARG;
  13839. return ProcessBuffer(ssl->ctx, in, sz, format, PRIVATEKEY_TYPE,
  13840. ssl, NULL, 0, GET_VERIFY_SETTING_SSL(ssl));
  13841. }
  13842. #ifdef WOLF_CRYPTO_CB
  13843. int wolfSSL_use_PrivateKey_id(WOLFSSL* ssl, const unsigned char* id,
  13844. long sz, int devId, long keySz)
  13845. {
  13846. int ret = wolfSSL_use_PrivateKey_Id(ssl, id, sz, devId);
  13847. if (ret == WOLFSSL_SUCCESS)
  13848. ssl->buffers.keySz = (word32)keySz;
  13849. return ret;
  13850. }
  13851. int wolfSSL_use_PrivateKey_Id(WOLFSSL* ssl, const unsigned char* id,
  13852. long sz, int devId)
  13853. {
  13854. int ret = WOLFSSL_FAILURE;
  13855. if (ssl->buffers.weOwnKey)
  13856. FreeDer(&ssl->buffers.key);
  13857. if (AllocDer(&ssl->buffers.key, (word32)sz, PRIVATEKEY_TYPE,
  13858. ssl->heap) == 0) {
  13859. XMEMCPY(ssl->buffers.key->buffer, id, sz);
  13860. ssl->buffers.weOwnKey = 1;
  13861. ssl->buffers.keyId = 1;
  13862. if (devId != INVALID_DEVID)
  13863. ssl->buffers.keyDevId = devId;
  13864. else
  13865. ssl->buffers.keyDevId = ssl->devId;
  13866. ret = WOLFSSL_SUCCESS;
  13867. }
  13868. return ret;
  13869. }
  13870. int wolfSSL_use_PrivateKey_Label(WOLFSSL* ssl, const char* label, int devId)
  13871. {
  13872. int ret = WOLFSSL_FAILURE;
  13873. word32 sz = (word32)XSTRLEN(label) + 1;
  13874. if (ssl->buffers.weOwnKey)
  13875. FreeDer(&ssl->buffers.key);
  13876. if (AllocDer(&ssl->buffers.key, (word32)sz, PRIVATEKEY_TYPE,
  13877. ssl->heap) == 0) {
  13878. XMEMCPY(ssl->buffers.key->buffer, label, sz);
  13879. ssl->buffers.weOwnKey = 1;
  13880. ssl->buffers.keyLabel = 1;
  13881. if (devId != INVALID_DEVID)
  13882. ssl->buffers.keyDevId = devId;
  13883. else
  13884. ssl->buffers.keyDevId = ssl->devId;
  13885. ret = WOLFSSL_SUCCESS;
  13886. }
  13887. return ret;
  13888. }
  13889. #endif
  13890. int wolfSSL_use_certificate_chain_buffer_format(WOLFSSL* ssl,
  13891. const unsigned char* in, long sz, int format)
  13892. {
  13893. WOLFSSL_ENTER("wolfSSL_use_certificate_chain_buffer_format");
  13894. if (ssl == NULL)
  13895. return BAD_FUNC_ARG;
  13896. return ProcessBuffer(ssl->ctx, in, sz, format, CERT_TYPE,
  13897. ssl, NULL, 1, GET_VERIFY_SETTING_SSL(ssl));
  13898. }
  13899. int wolfSSL_use_certificate_chain_buffer(WOLFSSL* ssl,
  13900. const unsigned char* in, long sz)
  13901. {
  13902. return wolfSSL_use_certificate_chain_buffer_format(ssl, in, sz,
  13903. WOLFSSL_FILETYPE_PEM);
  13904. }
  13905. /* unload any certs or keys that SSL owns, leave CTX as is
  13906. WOLFSSL_SUCCESS on ok */
  13907. int wolfSSL_UnloadCertsKeys(WOLFSSL* ssl)
  13908. {
  13909. if (ssl == NULL) {
  13910. WOLFSSL_MSG("Null function arg");
  13911. return BAD_FUNC_ARG;
  13912. }
  13913. if (ssl->buffers.weOwnCert && !ssl->keepCert) {
  13914. WOLFSSL_MSG("Unloading cert");
  13915. FreeDer(&ssl->buffers.certificate);
  13916. #ifdef KEEP_OUR_CERT
  13917. wolfSSL_X509_free(ssl->ourCert);
  13918. ssl->ourCert = NULL;
  13919. #endif
  13920. ssl->buffers.weOwnCert = 0;
  13921. }
  13922. if (ssl->buffers.weOwnCertChain) {
  13923. WOLFSSL_MSG("Unloading cert chain");
  13924. FreeDer(&ssl->buffers.certChain);
  13925. ssl->buffers.weOwnCertChain = 0;
  13926. }
  13927. if (ssl->buffers.weOwnKey) {
  13928. WOLFSSL_MSG("Unloading key");
  13929. FreeDer(&ssl->buffers.key);
  13930. ssl->buffers.weOwnKey = 0;
  13931. }
  13932. return WOLFSSL_SUCCESS;
  13933. }
  13934. int wolfSSL_CTX_UnloadCAs(WOLFSSL_CTX* ctx)
  13935. {
  13936. WOLFSSL_ENTER("wolfSSL_CTX_UnloadCAs");
  13937. if (ctx == NULL)
  13938. return BAD_FUNC_ARG;
  13939. return wolfSSL_CertManagerUnloadCAs(ctx->cm);
  13940. }
  13941. #ifdef WOLFSSL_TRUST_PEER_CERT
  13942. int wolfSSL_CTX_Unload_trust_peers(WOLFSSL_CTX* ctx)
  13943. {
  13944. WOLFSSL_ENTER("wolfSSL_CTX_Unload_trust_peers");
  13945. if (ctx == NULL)
  13946. return BAD_FUNC_ARG;
  13947. return wolfSSL_CertManagerUnload_trust_peers(ctx->cm);
  13948. }
  13949. #endif /* WOLFSSL_TRUST_PEER_CERT */
  13950. /* old NO_FILESYSTEM end */
  13951. #endif /* !NO_CERTS */
  13952. #ifdef OPENSSL_EXTRA
  13953. int wolfSSL_add_all_algorithms(void)
  13954. {
  13955. WOLFSSL_ENTER("wolfSSL_add_all_algorithms");
  13956. if (initRefCount != 0 || wolfSSL_Init() == WOLFSSL_SUCCESS)
  13957. return WOLFSSL_SUCCESS;
  13958. else
  13959. return WOLFSSL_FATAL_ERROR;
  13960. }
  13961. int wolfSSL_OpenSSL_add_all_algorithms_noconf(void)
  13962. {
  13963. WOLFSSL_ENTER("wolfSSL_OpenSSL_add_all_algorithms_noconf");
  13964. if (wolfSSL_add_all_algorithms() == WOLFSSL_FATAL_ERROR)
  13965. return WOLFSSL_FATAL_ERROR;
  13966. return WOLFSSL_SUCCESS;
  13967. }
  13968. int wolfSSL_OpenSSL_add_all_algorithms_conf(void)
  13969. {
  13970. WOLFSSL_ENTER("wolfSSL_OpenSSL_add_all_algorithms_conf");
  13971. /* This function is currently the same as
  13972. wolfSSL_OpenSSL_add_all_algorithms_noconf since we do not employ
  13973. the use of a wolfssl.cnf type configuration file and is only used for
  13974. OpenSSL compatability. */
  13975. if (wolfSSL_add_all_algorithms() == WOLFSSL_FATAL_ERROR) {
  13976. return WOLFSSL_FATAL_ERROR;
  13977. }
  13978. return WOLFSSL_SUCCESS;
  13979. }
  13980. /* returns previous set cache size which stays constant */
  13981. long wolfSSL_CTX_sess_set_cache_size(WOLFSSL_CTX* ctx, long sz)
  13982. {
  13983. /* cache size fixed at compile time in wolfSSL */
  13984. (void)ctx;
  13985. (void)sz;
  13986. WOLFSSL_MSG("session cache is set at compile time");
  13987. #ifndef NO_SESSION_CACHE
  13988. return (long)(SESSIONS_PER_ROW * SESSION_ROWS);
  13989. #else
  13990. return 0;
  13991. #endif
  13992. }
  13993. #endif
  13994. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  13995. void wolfSSL_CTX_set_quiet_shutdown(WOLFSSL_CTX* ctx, int mode)
  13996. {
  13997. WOLFSSL_ENTER("wolfSSL_CTX_set_quiet_shutdown");
  13998. if (mode)
  13999. ctx->quietShutdown = 1;
  14000. }
  14001. void wolfSSL_set_quiet_shutdown(WOLFSSL* ssl, int mode)
  14002. {
  14003. WOLFSSL_ENTER("wolfSSL_CTX_set_quiet_shutdown");
  14004. if (mode)
  14005. ssl->options.quietShutdown = 1;
  14006. }
  14007. #endif /* OPENSSL_EXTRA || WOLFSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  14008. #ifdef OPENSSL_EXTRA
  14009. #ifndef NO_BIO
  14010. void wolfSSL_set_bio(WOLFSSL* ssl, WOLFSSL_BIO* rd, WOLFSSL_BIO* wr)
  14011. {
  14012. WOLFSSL_ENTER("wolfSSL_set_bio");
  14013. if (ssl == NULL) {
  14014. WOLFSSL_MSG("Bad argument, ssl was NULL");
  14015. return;
  14016. }
  14017. /* free any existing WOLFSSL_BIOs in use but don't free those in
  14018. * a chain */
  14019. if (ssl->biord != NULL) {
  14020. if (ssl->biord != ssl->biowr) {
  14021. if (ssl->biowr != NULL && ssl->biowr->prev != NULL)
  14022. wolfSSL_BIO_free(ssl->biowr);
  14023. ssl->biowr = NULL;
  14024. }
  14025. if (ssl->biord->prev != NULL)
  14026. wolfSSL_BIO_free(ssl->biord);
  14027. ssl->biord = NULL;
  14028. }
  14029. ssl->biord = rd;
  14030. ssl->biowr = wr;
  14031. /* set SSL to use BIO callbacks instead */
  14032. if (((ssl->cbioFlag & WOLFSSL_CBIO_RECV) == 0)) {
  14033. ssl->CBIORecv = BioReceive;
  14034. }
  14035. if (((ssl->cbioFlag & WOLFSSL_CBIO_SEND) == 0)) {
  14036. ssl->CBIOSend = BioSend;
  14037. }
  14038. /* User programs should always retry reading from these BIOs */
  14039. if (rd) {
  14040. /* User writes to rd */
  14041. BIO_set_retry_write(rd);
  14042. }
  14043. if (wr) {
  14044. /* User reads from wr */
  14045. BIO_set_retry_read(wr);
  14046. }
  14047. }
  14048. #endif /* !NO_BIO */
  14049. #endif /* OPENSSL_EXTRA */
  14050. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_EXTRA)
  14051. void wolfSSL_CTX_set_client_CA_list(WOLFSSL_CTX* ctx,
  14052. WOLF_STACK_OF(WOLFSSL_X509_NAME)* names)
  14053. {
  14054. WOLFSSL_ENTER("wolfSSL_CTX_set_client_CA_list");
  14055. if (ctx != NULL) {
  14056. wolfSSL_sk_X509_NAME_pop_free(ctx->ca_names, NULL);
  14057. ctx->ca_names = names;
  14058. }
  14059. }
  14060. void wolfSSL_set_client_CA_list(WOLFSSL* ssl,
  14061. WOLF_STACK_OF(WOLFSSL_X509_NAME)* names)
  14062. {
  14063. WOLFSSL_ENTER("wolfSSL_set_client_CA_list");
  14064. if (ssl != NULL) {
  14065. if (ssl->ca_names != ssl->ctx->ca_names)
  14066. wolfSSL_sk_X509_NAME_pop_free(ssl->ca_names, NULL);
  14067. ssl->ca_names = names;
  14068. }
  14069. }
  14070. #ifdef OPENSSL_EXTRA
  14071. /* registers client cert callback, called during handshake if server
  14072. requests client auth but user has not loaded client cert/key */
  14073. void wolfSSL_CTX_set_client_cert_cb(WOLFSSL_CTX *ctx, client_cert_cb cb)
  14074. {
  14075. WOLFSSL_ENTER("wolfSSL_CTX_set_client_cert_cb");
  14076. if (ctx != NULL) {
  14077. ctx->CBClientCert = cb;
  14078. }
  14079. }
  14080. void wolfSSL_CTX_set_cert_cb(WOLFSSL_CTX* ctx,
  14081. CertSetupCallback cb, void *arg)
  14082. {
  14083. WOLFSSL_ENTER("wolfSSL_CTX_set_cert_cb");
  14084. if (ctx == NULL)
  14085. return;
  14086. ctx->certSetupCb = cb;
  14087. ctx->certSetupCbArg = arg;
  14088. }
  14089. /**
  14090. * Internal wrapper for calling certSetupCb
  14091. * @param ssl
  14092. * @return 0 on success
  14093. */
  14094. int CertSetupCbWrapper(WOLFSSL* ssl)
  14095. {
  14096. int ret = 0;
  14097. if (ssl->ctx->certSetupCb != NULL) {
  14098. WOLFSSL_MSG("Calling user cert setup callback");
  14099. ret = ssl->ctx->certSetupCb(ssl, ssl->ctx->certSetupCbArg);
  14100. if (ret == 1) {
  14101. WOLFSSL_MSG("User cert callback returned success");
  14102. ret = 0;
  14103. }
  14104. else if (ret == 0) {
  14105. SendAlert(ssl, alert_fatal, internal_error);
  14106. ret = CLIENT_CERT_CB_ERROR;
  14107. }
  14108. else if (ret < 0) {
  14109. ret = WOLFSSL_ERROR_WANT_X509_LOOKUP;
  14110. }
  14111. else {
  14112. WOLFSSL_MSG("Unexpected user callback return");
  14113. ret = CLIENT_CERT_CB_ERROR;
  14114. }
  14115. }
  14116. return ret;
  14117. }
  14118. #endif /* OPENSSL_EXTRA */
  14119. #endif /* OPENSSL_EXTRA || WOLFSSL_EXTRA || HAVE_WEBSERVER */
  14120. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_EXTRA)
  14121. WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_CTX_get_client_CA_list(
  14122. const WOLFSSL_CTX *ctx)
  14123. {
  14124. WOLFSSL_ENTER("wolfSSL_CTX_get_client_CA_list");
  14125. if (ctx == NULL) {
  14126. WOLFSSL_MSG("Bad argument passed to wolfSSL_CTX_get_client_CA_list");
  14127. return NULL;
  14128. }
  14129. return ctx->ca_names;
  14130. }
  14131. /* returns the CA's set on server side or the CA's sent from server when
  14132. * on client side */
  14133. WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_get_client_CA_list(
  14134. const WOLFSSL* ssl)
  14135. {
  14136. WOLFSSL_ENTER("wolfSSL_get_client_CA_list");
  14137. if (ssl == NULL) {
  14138. WOLFSSL_MSG("Bad argument passed to wolfSSL_get_client_CA_list");
  14139. return NULL;
  14140. }
  14141. return SSL_CA_NAMES(ssl);
  14142. }
  14143. #if !defined(NO_CERTS)
  14144. int wolfSSL_CTX_add_client_CA(WOLFSSL_CTX* ctx, WOLFSSL_X509* x509)
  14145. {
  14146. WOLFSSL_X509_NAME *nameCopy = NULL;
  14147. WOLFSSL_ENTER("wolfSSL_CTX_add_client_CA");
  14148. if (ctx == NULL || x509 == NULL){
  14149. WOLFSSL_MSG("Bad argument");
  14150. return WOLFSSL_FAILURE;
  14151. }
  14152. if (ctx->ca_names == NULL) {
  14153. ctx->ca_names = wolfSSL_sk_X509_NAME_new(NULL);
  14154. if (ctx->ca_names == NULL) {
  14155. WOLFSSL_MSG("wolfSSL_sk_X509_NAME_new error");
  14156. return WOLFSSL_FAILURE;
  14157. }
  14158. }
  14159. nameCopy = wolfSSL_X509_NAME_dup(wolfSSL_X509_get_subject_name(x509));
  14160. if (nameCopy == NULL) {
  14161. WOLFSSL_MSG("wolfSSL_X509_NAME_dup error");
  14162. return WOLFSSL_FAILURE;
  14163. }
  14164. if (wolfSSL_sk_X509_NAME_push(ctx->ca_names, nameCopy) != WOLFSSL_SUCCESS) {
  14165. WOLFSSL_MSG("wolfSSL_sk_X509_NAME_push error");
  14166. wolfSSL_X509_NAME_free(nameCopy);
  14167. return WOLFSSL_FAILURE;
  14168. }
  14169. return WOLFSSL_SUCCESS;
  14170. }
  14171. #endif
  14172. #ifndef NO_BIO
  14173. #if !defined(NO_RSA) && !defined(NO_CERTS)
  14174. WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_load_client_CA_file(const char* fname)
  14175. {
  14176. /* The webserver build is using this to load a CA into the server
  14177. * for client authentication as an option. Have this return NULL in
  14178. * that case. If OPENSSL_EXTRA is enabled, go ahead and include
  14179. * the function. */
  14180. #ifdef OPENSSL_EXTRA
  14181. WOLFSSL_STACK *list = NULL;
  14182. WOLFSSL_BIO* bio = NULL;
  14183. WOLFSSL_X509 *cert = NULL;
  14184. WOLFSSL_X509_NAME *nameCopy = NULL;
  14185. unsigned long err = WOLFSSL_FAILURE;
  14186. WOLFSSL_ENTER("wolfSSL_load_client_CA_file");
  14187. bio = wolfSSL_BIO_new_file(fname, "rb");
  14188. if (bio == NULL) {
  14189. WOLFSSL_MSG("wolfSSL_BIO_new_file error");
  14190. goto cleanup;
  14191. }
  14192. list = wolfSSL_sk_X509_NAME_new(NULL);
  14193. if (list == NULL) {
  14194. WOLFSSL_MSG("wolfSSL_sk_X509_NAME_new error");
  14195. goto cleanup;
  14196. }
  14197. /* Read each certificate in the chain out of the file. */
  14198. while (wolfSSL_PEM_read_bio_X509(bio, &cert, NULL, NULL) != NULL) {
  14199. /* Need a persistent copy of the subject name. */
  14200. nameCopy = wolfSSL_X509_NAME_dup(
  14201. wolfSSL_X509_get_subject_name(cert));
  14202. if (nameCopy == NULL) {
  14203. WOLFSSL_MSG("wolfSSL_X509_NAME_dup error");
  14204. goto cleanup;
  14205. }
  14206. /*
  14207. * Original cert will be freed so make sure not to try to access
  14208. * it in the future.
  14209. */
  14210. nameCopy->x509 = NULL;
  14211. if (wolfSSL_sk_X509_NAME_push(list, nameCopy) !=
  14212. WOLFSSL_SUCCESS) {
  14213. WOLFSSL_MSG("wolfSSL_sk_X509_NAME_push error");
  14214. /* Do free in loop because nameCopy is now responsibility
  14215. * of list to free and adding jumps to cleanup after this
  14216. * might result in a double free. */
  14217. wolfSSL_X509_NAME_free(nameCopy);
  14218. goto cleanup;
  14219. }
  14220. wolfSSL_X509_free(cert);
  14221. cert = NULL;
  14222. }
  14223. err = wolfSSL_ERR_peek_last_error();
  14224. if (ERR_GET_LIB(err) == ERR_LIB_PEM &&
  14225. ERR_GET_REASON(err) == PEM_R_NO_START_LINE) {
  14226. /*
  14227. * wolfSSL_PEM_read_bio_X509 pushes an ASN_NO_PEM_HEADER error
  14228. * to the error queue on file end. This should not be left
  14229. * for the caller to find so we clear the last error.
  14230. */
  14231. wc_RemoveErrorNode(-1);
  14232. }
  14233. err = WOLFSSL_SUCCESS;
  14234. cleanup:
  14235. wolfSSL_X509_free(cert);
  14236. wolfSSL_BIO_free(bio);
  14237. if (err != WOLFSSL_SUCCESS) {
  14238. /* We failed so return NULL */
  14239. wolfSSL_sk_X509_NAME_pop_free(list, NULL);
  14240. list = NULL;
  14241. }
  14242. return list;
  14243. #else
  14244. (void)fname;
  14245. return NULL;
  14246. #endif
  14247. }
  14248. #endif
  14249. #endif /* !NO_BIO */
  14250. #endif /* OPENSSL_EXTRA || WOLFSSL_EXTRA */
  14251. #ifdef OPENSSL_EXTRA
  14252. #ifndef NO_WOLFSSL_STUB
  14253. int wolfSSL_CTX_set_default_verify_paths(WOLFSSL_CTX* ctx)
  14254. {
  14255. /* TODO:, not needed in goahead */
  14256. (void)ctx;
  14257. WOLFSSL_STUB("SSL_CTX_set_default_verify_paths");
  14258. return SSL_NOT_IMPLEMENTED;
  14259. }
  14260. const char* wolfSSL_X509_get_default_cert_file_env(void)
  14261. {
  14262. WOLFSSL_STUB("X509_get_default_cert_file_env");
  14263. return NULL;
  14264. }
  14265. const char* wolfSSL_X509_get_default_cert_file(void)
  14266. {
  14267. WOLFSSL_STUB("X509_get_default_cert_file");
  14268. return NULL;
  14269. }
  14270. const char* wolfSSL_X509_get_default_cert_dir_env(void)
  14271. {
  14272. WOLFSSL_STUB("X509_get_default_cert_dir_env");
  14273. return NULL;
  14274. }
  14275. const char* wolfSSL_X509_get_default_cert_dir(void)
  14276. {
  14277. WOLFSSL_STUB("X509_get_default_cert_dir");
  14278. return NULL;
  14279. }
  14280. #endif
  14281. #if defined(WOLFCRYPT_HAVE_SRP) && !defined(NO_SHA256) \
  14282. && !defined(WC_NO_RNG)
  14283. static const byte srp_N[] = {
  14284. 0xEE, 0xAF, 0x0A, 0xB9, 0xAD, 0xB3, 0x8D, 0xD6, 0x9C, 0x33, 0xF8,
  14285. 0x0A, 0xFA, 0x8F, 0xC5, 0xE8, 0x60, 0x72, 0x61, 0x87, 0x75, 0xFF,
  14286. 0x3C, 0x0B, 0x9E, 0xA2, 0x31, 0x4C, 0x9C, 0x25, 0x65, 0x76, 0xD6,
  14287. 0x74, 0xDF, 0x74, 0x96, 0xEA, 0x81, 0xD3, 0x38, 0x3B, 0x48, 0x13,
  14288. 0xD6, 0x92, 0xC6, 0xE0, 0xE0, 0xD5, 0xD8, 0xE2, 0x50, 0xB9, 0x8B,
  14289. 0xE4, 0x8E, 0x49, 0x5C, 0x1D, 0x60, 0x89, 0xDA, 0xD1, 0x5D, 0xC7,
  14290. 0xD7, 0xB4, 0x61, 0x54, 0xD6, 0xB6, 0xCE, 0x8E, 0xF4, 0xAD, 0x69,
  14291. 0xB1, 0x5D, 0x49, 0x82, 0x55, 0x9B, 0x29, 0x7B, 0xCF, 0x18, 0x85,
  14292. 0xC5, 0x29, 0xF5, 0x66, 0x66, 0x0E, 0x57, 0xEC, 0x68, 0xED, 0xBC,
  14293. 0x3C, 0x05, 0x72, 0x6C, 0xC0, 0x2F, 0xD4, 0xCB, 0xF4, 0x97, 0x6E,
  14294. 0xAA, 0x9A, 0xFD, 0x51, 0x38, 0xFE, 0x83, 0x76, 0x43, 0x5B, 0x9F,
  14295. 0xC6, 0x1D, 0x2F, 0xC0, 0xEB, 0x06, 0xE3
  14296. };
  14297. static const byte srp_g[] = {
  14298. 0x02
  14299. };
  14300. int wolfSSL_CTX_set_srp_username(WOLFSSL_CTX* ctx, char* username)
  14301. {
  14302. int r = 0;
  14303. SrpSide srp_side = SRP_CLIENT_SIDE;
  14304. byte salt[SRP_SALT_SIZE];
  14305. WOLFSSL_ENTER("wolfSSL_CTX_set_srp_username");
  14306. if (ctx == NULL || ctx->srp == NULL || username==NULL)
  14307. return SSL_FAILURE;
  14308. if (ctx->method->side == WOLFSSL_SERVER_END){
  14309. srp_side = SRP_SERVER_SIDE;
  14310. } else if (ctx->method->side == WOLFSSL_CLIENT_END){
  14311. srp_side = SRP_CLIENT_SIDE;
  14312. } else {
  14313. WOLFSSL_MSG("Init CTX failed");
  14314. return SSL_FAILURE;
  14315. }
  14316. if (wc_SrpInit(ctx->srp, SRP_TYPE_SHA256, srp_side) < 0) {
  14317. WOLFSSL_MSG("Init SRP CTX failed");
  14318. XFREE(ctx->srp, ctx->heap, DYNAMIC_TYPE_SRP);
  14319. ctx->srp = NULL;
  14320. return SSL_FAILURE;
  14321. }
  14322. r = wc_SrpSetUsername(ctx->srp, (const byte*)username,
  14323. (word32)XSTRLEN(username));
  14324. if (r < 0) {
  14325. WOLFSSL_MSG("fail to set srp username.");
  14326. return SSL_FAILURE;
  14327. }
  14328. /* if wolfSSL_CTX_set_srp_password has already been called, */
  14329. /* execute wc_SrpSetPassword here */
  14330. if (ctx->srp_password != NULL) {
  14331. WC_RNG rng;
  14332. if (wc_InitRng(&rng) < 0){
  14333. WOLFSSL_MSG("wc_InitRng failed");
  14334. return SSL_FAILURE;
  14335. }
  14336. XMEMSET(salt, 0, sizeof(salt)/sizeof(salt[0]));
  14337. r = wc_RNG_GenerateBlock(&rng, salt, sizeof(salt)/sizeof(salt[0]));
  14338. wc_FreeRng(&rng);
  14339. if (r < 0) {
  14340. WOLFSSL_MSG("wc_RNG_GenerateBlock failed");
  14341. return SSL_FAILURE;
  14342. }
  14343. if (wc_SrpSetParams(ctx->srp, srp_N, sizeof(srp_N)/sizeof(srp_N[0]),
  14344. srp_g, sizeof(srp_g)/sizeof(srp_g[0]),
  14345. salt, sizeof(salt)/sizeof(salt[0])) < 0) {
  14346. WOLFSSL_MSG("wc_SrpSetParam failed");
  14347. return SSL_FAILURE;
  14348. }
  14349. r = wc_SrpSetPassword(ctx->srp,
  14350. (const byte*)ctx->srp_password,
  14351. (word32)XSTRLEN((char *)ctx->srp_password));
  14352. if (r < 0) {
  14353. WOLFSSL_MSG("fail to set srp password.");
  14354. return SSL_FAILURE;
  14355. }
  14356. XFREE(ctx->srp_password, ctx->heap, DYNAMIC_TYPE_SRP);
  14357. ctx->srp_password = NULL;
  14358. }
  14359. return WOLFSSL_SUCCESS;
  14360. }
  14361. int wolfSSL_CTX_set_srp_password(WOLFSSL_CTX* ctx, char* password)
  14362. {
  14363. int r;
  14364. byte salt[SRP_SALT_SIZE];
  14365. WOLFSSL_ENTER("wolfSSL_CTX_set_srp_password");
  14366. if (ctx == NULL || ctx->srp == NULL || password == NULL)
  14367. return SSL_FAILURE;
  14368. if (ctx->srp->user != NULL) {
  14369. WC_RNG rng;
  14370. if (wc_InitRng(&rng) < 0) {
  14371. WOLFSSL_MSG("wc_InitRng failed");
  14372. return SSL_FAILURE;
  14373. }
  14374. XMEMSET(salt, 0, sizeof(salt)/sizeof(salt[0]));
  14375. r = wc_RNG_GenerateBlock(&rng, salt, sizeof(salt)/sizeof(salt[0]));
  14376. wc_FreeRng(&rng);
  14377. if (r < 0) {
  14378. WOLFSSL_MSG("wc_RNG_GenerateBlock failed");
  14379. return SSL_FAILURE;
  14380. }
  14381. if (wc_SrpSetParams(ctx->srp, srp_N, sizeof(srp_N)/sizeof(srp_N[0]),
  14382. srp_g, sizeof(srp_g)/sizeof(srp_g[0]),
  14383. salt, sizeof(salt)/sizeof(salt[0])) < 0){
  14384. WOLFSSL_MSG("wc_SrpSetParam failed");
  14385. wc_FreeRng(&rng);
  14386. return SSL_FAILURE;
  14387. }
  14388. r = wc_SrpSetPassword(ctx->srp, (const byte*)password,
  14389. (word32)XSTRLEN(password));
  14390. if (r < 0) {
  14391. WOLFSSL_MSG("wc_SrpSetPassword failed.");
  14392. wc_FreeRng(&rng);
  14393. return SSL_FAILURE;
  14394. }
  14395. if (ctx->srp_password != NULL){
  14396. XFREE(ctx->srp_password,NULL,
  14397. DYNAMIC_TYPE_SRP);
  14398. ctx->srp_password = NULL;
  14399. }
  14400. wc_FreeRng(&rng);
  14401. } else {
  14402. /* save password for wolfSSL_set_srp_username */
  14403. if (ctx->srp_password != NULL)
  14404. XFREE(ctx->srp_password,ctx->heap, DYNAMIC_TYPE_SRP);
  14405. ctx->srp_password = (byte*)XMALLOC(XSTRLEN(password) + 1, ctx->heap,
  14406. DYNAMIC_TYPE_SRP);
  14407. if (ctx->srp_password == NULL){
  14408. WOLFSSL_MSG("memory allocation error");
  14409. return SSL_FAILURE;
  14410. }
  14411. XMEMCPY(ctx->srp_password, password, XSTRLEN(password) + 1);
  14412. }
  14413. return WOLFSSL_SUCCESS;
  14414. }
  14415. /**
  14416. * The modulus passed to wc_SrpSetParams in ssl.c is constant so check
  14417. * that the requested strength is less than or equal to the size of the
  14418. * static modulus size.
  14419. * @param ctx Not used
  14420. * @param strength Minimum number of bits for the modulus
  14421. * @return 1 if strength is less than or equal to static modulus
  14422. * 0 if strength is greater than static modulus
  14423. */
  14424. int wolfSSL_CTX_set_srp_strength(WOLFSSL_CTX *ctx, int strength)
  14425. {
  14426. (void)ctx;
  14427. WOLFSSL_ENTER("wolfSSL_CTX_set_srp_strength");
  14428. if (strength > (int)(sizeof(srp_N)*8)) {
  14429. WOLFSSL_MSG("Bad Parameter");
  14430. return WOLFSSL_FAILURE;
  14431. }
  14432. return WOLFSSL_SUCCESS;
  14433. }
  14434. char* wolfSSL_get_srp_username(WOLFSSL *ssl)
  14435. {
  14436. if (ssl && ssl->ctx && ssl->ctx->srp) {
  14437. return (char*) ssl->ctx->srp->user;
  14438. }
  14439. return NULL;
  14440. }
  14441. #endif /* WOLFCRYPT_HAVE_SRP && !NO_SHA256 && !WC_NO_RNG */
  14442. /* keyblock size in bytes or -1 */
  14443. int wolfSSL_get_keyblock_size(WOLFSSL* ssl)
  14444. {
  14445. if (ssl == NULL)
  14446. return WOLFSSL_FATAL_ERROR;
  14447. return 2 * (ssl->specs.key_size + ssl->specs.iv_size +
  14448. ssl->specs.hash_size);
  14449. }
  14450. #endif /* OPENSSL_EXTRA */
  14451. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  14452. /* store keys returns WOLFSSL_SUCCESS or -1 on error */
  14453. int wolfSSL_get_keys(WOLFSSL* ssl, unsigned char** ms, unsigned int* msLen,
  14454. unsigned char** sr, unsigned int* srLen,
  14455. unsigned char** cr, unsigned int* crLen)
  14456. {
  14457. if (ssl == NULL || ssl->arrays == NULL)
  14458. return WOLFSSL_FATAL_ERROR;
  14459. *ms = ssl->arrays->masterSecret;
  14460. *sr = ssl->arrays->serverRandom;
  14461. *cr = ssl->arrays->clientRandom;
  14462. *msLen = SECRET_LEN;
  14463. *srLen = RAN_LEN;
  14464. *crLen = RAN_LEN;
  14465. return WOLFSSL_SUCCESS;
  14466. }
  14467. void wolfSSL_set_accept_state(WOLFSSL* ssl)
  14468. {
  14469. WOLFSSL_ENTER("wolfSSL_set_accept_state");
  14470. if (ssl == NULL)
  14471. return;
  14472. if (ssl->options.side == WOLFSSL_CLIENT_END) {
  14473. #ifdef HAVE_ECC
  14474. ecc_key key;
  14475. word32 idx = 0;
  14476. if (ssl->options.haveStaticECC && ssl->buffers.key != NULL) {
  14477. if (wc_ecc_init(&key) >= 0) {
  14478. if (wc_EccPrivateKeyDecode(ssl->buffers.key->buffer, &idx, &key,
  14479. ssl->buffers.key->length) != 0) {
  14480. ssl->options.haveECDSAsig = 0;
  14481. ssl->options.haveECC = 0;
  14482. ssl->options.haveStaticECC = 0;
  14483. }
  14484. wc_ecc_free(&key);
  14485. }
  14486. }
  14487. #endif
  14488. #ifndef NO_DH
  14489. if (!ssl->options.haveDH && ssl->ctx->haveDH) {
  14490. ssl->buffers.serverDH_P = ssl->ctx->serverDH_P;
  14491. ssl->buffers.serverDH_G = ssl->ctx->serverDH_G;
  14492. ssl->options.haveDH = 1;
  14493. }
  14494. #endif
  14495. }
  14496. if (InitSSL_Side(ssl, WOLFSSL_SERVER_END) != WOLFSSL_SUCCESS) {
  14497. WOLFSSL_MSG("Error initializing server side");
  14498. }
  14499. }
  14500. #endif /* OPENSSL_EXTRA || WOLFSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  14501. /* return true if connection established */
  14502. int wolfSSL_is_init_finished(WOLFSSL* ssl)
  14503. {
  14504. if (ssl == NULL)
  14505. return 0;
  14506. if (ssl->options.handShakeState == HANDSHAKE_DONE)
  14507. return 1;
  14508. return 0;
  14509. }
  14510. #ifdef OPENSSL_EXTRA
  14511. void wolfSSL_CTX_set_tmp_rsa_callback(WOLFSSL_CTX* ctx,
  14512. WOLFSSL_RSA*(*f)(WOLFSSL*, int, int))
  14513. {
  14514. /* wolfSSL verifies all these internally */
  14515. (void)ctx;
  14516. (void)f;
  14517. }
  14518. void wolfSSL_set_shutdown(WOLFSSL* ssl, int opt)
  14519. {
  14520. WOLFSSL_ENTER("wolfSSL_set_shutdown");
  14521. if(ssl==NULL) {
  14522. WOLFSSL_MSG("Shutdown not set. ssl is null");
  14523. return;
  14524. }
  14525. ssl->options.sentNotify = (opt&WOLFSSL_SENT_SHUTDOWN) > 0;
  14526. ssl->options.closeNotify = (opt&WOLFSSL_RECEIVED_SHUTDOWN) > 0;
  14527. }
  14528. long wolfSSL_CTX_get_options(WOLFSSL_CTX* ctx)
  14529. {
  14530. WOLFSSL_ENTER("wolfSSL_CTX_get_options");
  14531. WOLFSSL_MSG("wolfSSL options are set through API calls and macros");
  14532. if(ctx == NULL)
  14533. return BAD_FUNC_ARG;
  14534. return ctx->mask;
  14535. }
  14536. #endif
  14537. static long wolf_set_options(long old_op, long op);
  14538. long wolfSSL_CTX_set_options(WOLFSSL_CTX* ctx, long opt)
  14539. {
  14540. WOLFSSL_ENTER("SSL_CTX_set_options");
  14541. if (ctx == NULL)
  14542. return BAD_FUNC_ARG;
  14543. ctx->mask = wolf_set_options(ctx->mask, opt);
  14544. #if defined(HAVE_SESSION_TICKET) && !defined(NO_WOLFSSL_SERVER) && \
  14545. defined(OPENSSL_EXTRA)
  14546. if (ctx->mask & SSL_OP_NO_TICKET) {
  14547. ctx->ticketEncCb = NULL;
  14548. ctx->ticketEncCtx = NULL;
  14549. WOLFSSL_MSG("\tSSL_OP_NO_TICKET");
  14550. }
  14551. #endif
  14552. return ctx->mask;
  14553. }
  14554. #ifdef OPENSSL_EXTRA
  14555. long wolfSSL_CTX_clear_options(WOLFSSL_CTX* ctx, long opt)
  14556. {
  14557. WOLFSSL_ENTER("SSL_CTX_clear_options");
  14558. if(ctx == NULL)
  14559. return BAD_FUNC_ARG;
  14560. ctx->mask &= ~opt;
  14561. return ctx->mask;
  14562. }
  14563. int wolfSSL_set_rfd(WOLFSSL* ssl, int rfd)
  14564. {
  14565. WOLFSSL_ENTER("SSL_set_rfd");
  14566. ssl->rfd = rfd; /* not used directly to allow IO callbacks */
  14567. ssl->IOCB_ReadCtx = &ssl->rfd;
  14568. #ifdef WOLFSSL_DTLS
  14569. if (ssl->options.dtls) {
  14570. ssl->IOCB_ReadCtx = &ssl->buffers.dtlsCtx;
  14571. ssl->buffers.dtlsCtx.rfd = rfd;
  14572. }
  14573. #endif
  14574. return WOLFSSL_SUCCESS;
  14575. }
  14576. int wolfSSL_set_wfd(WOLFSSL* ssl, int wfd)
  14577. {
  14578. WOLFSSL_ENTER("SSL_set_wfd");
  14579. ssl->wfd = wfd; /* not used directly to allow IO callbacks */
  14580. ssl->IOCB_WriteCtx = &ssl->wfd;
  14581. return WOLFSSL_SUCCESS;
  14582. }
  14583. #endif /* OPENSSL_EXTRA */
  14584. #if !defined(NO_CERTS) && (defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL))
  14585. #if defined(SESSION_CERTS) && defined(OPENSSL_EXTRA)
  14586. /**
  14587. * Implemented in a similar way that ngx_ssl_ocsp_validate does it when
  14588. * SSL_get0_verified_chain is not available.
  14589. * @param ssl WOLFSSL object to extract certs from
  14590. * @return Stack of verified certs
  14591. */
  14592. WOLF_STACK_OF(WOLFSSL_X509) *wolfSSL_get0_verified_chain(const WOLFSSL *ssl)
  14593. {
  14594. WOLF_STACK_OF(WOLFSSL_X509)* chain = NULL;
  14595. WOLFSSL_X509_STORE_CTX* storeCtx = NULL;
  14596. WOLFSSL_X509* peerCert = NULL;
  14597. WOLFSSL_ENTER("wolfSSL_get0_verified_chain");
  14598. if (ssl == NULL || ssl->ctx == NULL) {
  14599. WOLFSSL_MSG("Bad parameter");
  14600. return NULL;
  14601. }
  14602. peerCert = wolfSSL_get_peer_certificate((WOLFSSL*)ssl);
  14603. if (peerCert == NULL) {
  14604. WOLFSSL_MSG("wolfSSL_get_peer_certificate error");
  14605. return NULL;
  14606. }
  14607. chain = wolfSSL_get_peer_cert_chain(ssl);
  14608. if (chain == NULL) {
  14609. WOLFSSL_MSG("wolfSSL_get_peer_cert_chain error");
  14610. return NULL;
  14611. }
  14612. storeCtx = wolfSSL_X509_STORE_CTX_new();
  14613. if (storeCtx == NULL) {
  14614. WOLFSSL_MSG("wolfSSL_X509_STORE_CTX_new error");
  14615. return NULL;
  14616. }
  14617. if (wolfSSL_X509_STORE_CTX_init(storeCtx, SSL_STORE(ssl),
  14618. peerCert, chain) != WOLFSSL_SUCCESS) {
  14619. WOLFSSL_MSG("wolfSSL_X509_STORE_CTX_init error");
  14620. wolfSSL_X509_STORE_CTX_free(storeCtx);
  14621. return NULL;
  14622. }
  14623. if (wolfSSL_X509_verify_cert(storeCtx) <= 0) {
  14624. WOLFSSL_MSG("wolfSSL_X509_verify_cert error");
  14625. wolfSSL_X509_STORE_CTX_free(storeCtx);
  14626. return NULL;
  14627. }
  14628. wolfSSL_X509_STORE_CTX_free(storeCtx);
  14629. return chain;
  14630. }
  14631. #endif /* SESSION_CERTS && OPENSSL_EXTRA */
  14632. WOLFSSL_X509_STORE* wolfSSL_CTX_get_cert_store(WOLFSSL_CTX* ctx)
  14633. {
  14634. if (ctx == NULL) {
  14635. return NULL;
  14636. }
  14637. if (ctx->x509_store_pt != NULL)
  14638. return ctx->x509_store_pt;
  14639. return &ctx->x509_store;
  14640. }
  14641. void wolfSSL_CTX_set_cert_store(WOLFSSL_CTX* ctx, WOLFSSL_X509_STORE* str)
  14642. {
  14643. WOLFSSL_ENTER("wolfSSL_CTX_set_cert_store");
  14644. if (ctx == NULL || str == NULL || ctx->cm == str->cm) {
  14645. return;
  14646. }
  14647. if (wolfSSL_CertManager_up_ref(str->cm) != WOLFSSL_SUCCESS) {
  14648. WOLFSSL_MSG("wolfSSL_CertManager_up_ref error");
  14649. return;
  14650. }
  14651. /* free cert manager if have one */
  14652. if (ctx->cm != NULL) {
  14653. wolfSSL_CertManagerFree(ctx->cm);
  14654. }
  14655. ctx->cm = str->cm;
  14656. ctx->x509_store.cm = str->cm;
  14657. /* free existing store if it exists */
  14658. wolfSSL_X509_STORE_free(ctx->x509_store_pt);
  14659. ctx->x509_store.cache = str->cache;
  14660. ctx->x509_store_pt = str; /* take ownership of store and free it
  14661. with CTX free */
  14662. ctx->cm->x509_store_p = ctx->x509_store_pt;/* CTX has onwership
  14663. and free it with CTX free*/
  14664. }
  14665. int wolfSSL_set0_verify_cert_store(WOLFSSL *ssl, WOLFSSL_X509_STORE* str)
  14666. {
  14667. WOLFSSL_ENTER("wolfSSL_set0_verify_cert_store");
  14668. if (ssl == NULL || str == NULL) {
  14669. WOLFSSL_MSG("Bad parameter");
  14670. return WOLFSSL_FAILURE;
  14671. }
  14672. /* NO-OP when setting existing store */
  14673. if (str == SSL_STORE(ssl))
  14674. return WOLFSSL_SUCCESS;
  14675. /* free existing store if it exists */
  14676. wolfSSL_X509_STORE_free(ssl->x509_store_pt);
  14677. if (str == ssl->ctx->x509_store_pt)
  14678. ssl->x509_store_pt = NULL; /* if setting ctx store then just revert
  14679. to using that instead */
  14680. else
  14681. ssl->x509_store_pt = str; /* take ownership of store and free it
  14682. with SSL free */
  14683. return WOLFSSL_SUCCESS;
  14684. }
  14685. int wolfSSL_set1_verify_cert_store(WOLFSSL *ssl, WOLFSSL_X509_STORE* str)
  14686. {
  14687. WOLFSSL_ENTER("wolfSSL_set0_verify_cert_store");
  14688. if (ssl == NULL || str == NULL) {
  14689. WOLFSSL_MSG("Bad parameter");
  14690. return WOLFSSL_FAILURE;
  14691. }
  14692. /* NO-OP when setting existing store */
  14693. if (str == SSL_STORE(ssl))
  14694. return WOLFSSL_SUCCESS;
  14695. if (wolfSSL_X509_STORE_up_ref(str) != WOLFSSL_SUCCESS) {
  14696. WOLFSSL_MSG("wolfSSL_X509_STORE_up_ref error");
  14697. return WOLFSSL_FAILURE;
  14698. }
  14699. /* free existing store if it exists */
  14700. wolfSSL_X509_STORE_free(ssl->x509_store_pt);
  14701. if (str == ssl->ctx->x509_store_pt)
  14702. ssl->x509_store_pt = NULL; /* if setting ctx store then just revert
  14703. to using that instead */
  14704. else
  14705. ssl->x509_store_pt = str; /* take ownership of store and free it
  14706. with SSL free */
  14707. return WOLFSSL_SUCCESS;
  14708. }
  14709. #endif /* !NO_CERTS && (OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL) */
  14710. #ifdef WOLFSSL_ENCRYPTED_KEYS
  14711. void wolfSSL_CTX_set_default_passwd_cb_userdata(WOLFSSL_CTX* ctx,
  14712. void* userdata)
  14713. {
  14714. WOLFSSL_ENTER("SSL_CTX_set_default_passwd_cb_userdata");
  14715. if (ctx)
  14716. ctx->passwd_userdata = userdata;
  14717. }
  14718. void wolfSSL_CTX_set_default_passwd_cb(WOLFSSL_CTX* ctx, wc_pem_password_cb*
  14719. cb)
  14720. {
  14721. WOLFSSL_ENTER("SSL_CTX_set_default_passwd_cb");
  14722. if (ctx)
  14723. ctx->passwd_cb = cb;
  14724. }
  14725. wc_pem_password_cb* wolfSSL_CTX_get_default_passwd_cb(WOLFSSL_CTX *ctx)
  14726. {
  14727. if (ctx == NULL || ctx->passwd_cb == NULL) {
  14728. return NULL;
  14729. }
  14730. return ctx->passwd_cb;
  14731. }
  14732. void* wolfSSL_CTX_get_default_passwd_cb_userdata(WOLFSSL_CTX *ctx)
  14733. {
  14734. if (ctx == NULL) {
  14735. return NULL;
  14736. }
  14737. return ctx->passwd_userdata;
  14738. }
  14739. #endif /* WOLFSSL_ENCRYPTED_KEYS */
  14740. #if defined(OPENSSL_EXTRA) || defined(HAVE_WEBSERVER)
  14741. int wolfSSL_num_locks(void)
  14742. {
  14743. return 0;
  14744. }
  14745. void wolfSSL_set_locking_callback(void (*f)(int, int, const char*, int))
  14746. {
  14747. WOLFSSL_ENTER("wolfSSL_set_locking_callback");
  14748. if (wc_SetMutexCb(f) != 0) {
  14749. WOLFSSL_MSG("Error when setting mutex call back");
  14750. }
  14751. }
  14752. typedef unsigned long (idCb)(void);
  14753. static idCb* inner_idCb = NULL;
  14754. unsigned long wolfSSL_thread_id(void)
  14755. {
  14756. if (inner_idCb != NULL) {
  14757. return inner_idCb();
  14758. }
  14759. else {
  14760. return 0;
  14761. }
  14762. }
  14763. void wolfSSL_set_id_callback(unsigned long (*f)(void))
  14764. {
  14765. inner_idCb = f;
  14766. }
  14767. unsigned long wolfSSL_ERR_get_error(void)
  14768. {
  14769. WOLFSSL_ENTER("wolfSSL_ERR_get_error");
  14770. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
  14771. {
  14772. unsigned long ret = wolfSSL_ERR_peek_error_line_data(NULL, NULL,
  14773. NULL, NULL);
  14774. wc_RemoveErrorNode(-1);
  14775. return ret;
  14776. }
  14777. #elif (defined(OPENSSL_EXTRA) || defined(DEBUG_WOLFSSL_VERBOSE))
  14778. {
  14779. int ret = wc_PullErrorNode(NULL, NULL, NULL);
  14780. if (ret < 0) {
  14781. if (ret == BAD_STATE_E) return 0; /* no errors in queue */
  14782. WOLFSSL_MSG("Error with pulling error node!");
  14783. WOLFSSL_LEAVE("wolfSSL_ERR_get_error", ret);
  14784. ret = 0 - ret; /* return absolute value of error */
  14785. /* panic and try to clear out nodes */
  14786. wc_ClearErrorNodes();
  14787. }
  14788. return (unsigned long)ret;
  14789. }
  14790. #else
  14791. return (unsigned long)(0 - NOT_COMPILED_IN);
  14792. #endif
  14793. }
  14794. #if (defined(OPENSSL_EXTRA) || defined(DEBUG_WOLFSSL_VERBOSE))
  14795. #ifndef NO_BIO
  14796. /* print out and clear all errors */
  14797. void wolfSSL_ERR_print_errors(WOLFSSL_BIO* bio)
  14798. {
  14799. const char* file = NULL;
  14800. const char* reason = NULL;
  14801. int ret;
  14802. int line = 0;
  14803. char buf[WOLFSSL_MAX_ERROR_SZ * 2];
  14804. WOLFSSL_ENTER("wolfSSL_ERR_print_errors");
  14805. if (bio == NULL) {
  14806. WOLFSSL_MSG("BIO passed in was null");
  14807. return;
  14808. }
  14809. do {
  14810. ret = wc_PeekErrorNode(0, &file, &reason, &line);
  14811. if (ret >= 0) {
  14812. const char* r = wolfSSL_ERR_reason_error_string(0 - ret);
  14813. XSNPRINTF(buf, sizeof(buf), "error:%d:wolfSSL library:%s:%s:%d\n",
  14814. ret, r, file, line);
  14815. wolfSSL_BIO_write(bio, buf, (int)XSTRLEN(buf));
  14816. wc_RemoveErrorNode(0);
  14817. }
  14818. } while (ret >= 0);
  14819. if (wolfSSL_BIO_write(bio, "", 1) != 1) {
  14820. WOLFSSL_MSG("Issue writing final string terminator");
  14821. }
  14822. }
  14823. #endif /* !NO_BIO */
  14824. #endif /* OPENSSL_EXTRA || DEBUG_WOLFSSL_VERBOSE */
  14825. #endif /* OPENSSL_EXTRA || HAVE_WEBSERVER */
  14826. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  14827. defined(HAVE_SECRET_CALLBACK)
  14828. #if !defined(NO_WOLFSSL_SERVER)
  14829. size_t wolfSSL_get_server_random(const WOLFSSL *ssl, unsigned char *out,
  14830. size_t outSz)
  14831. {
  14832. size_t size;
  14833. /* return max size of buffer */
  14834. if (outSz == 0) {
  14835. return RAN_LEN;
  14836. }
  14837. if (ssl == NULL || out == NULL) {
  14838. return 0;
  14839. }
  14840. if (ssl->options.saveArrays == 0 || ssl->arrays == NULL) {
  14841. WOLFSSL_MSG("Arrays struct not saved after handshake");
  14842. return 0;
  14843. }
  14844. if (outSz > RAN_LEN) {
  14845. size = RAN_LEN;
  14846. }
  14847. else {
  14848. size = outSz;
  14849. }
  14850. XMEMCPY(out, ssl->arrays->serverRandom, size);
  14851. return size;
  14852. }
  14853. #endif /* !NO_WOLFSSL_SERVER */
  14854. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL || HAVE_SECRET_CALLBACK */
  14855. #ifdef OPENSSL_EXTRA
  14856. #if !defined(NO_WOLFSSL_SERVER)
  14857. /* Used to get the peer ephemeral public key sent during the connection
  14858. * NOTE: currently wolfSSL_KeepHandshakeResources(WOLFSSL* ssl) must be called
  14859. * before the ephemeral key is stored.
  14860. * return WOLFSSL_SUCCESS on success */
  14861. int wolfSSL_get_server_tmp_key(const WOLFSSL* ssl, WOLFSSL_EVP_PKEY** pkey)
  14862. {
  14863. WOLFSSL_EVP_PKEY* ret = NULL;
  14864. WOLFSSL_ENTER("wolfSSL_get_server_tmp_key");
  14865. if (ssl == NULL || pkey == NULL) {
  14866. WOLFSSL_MSG("Bad argument passed in");
  14867. return WOLFSSL_FAILURE;
  14868. }
  14869. #ifdef HAVE_ECC
  14870. if (ssl->peerEccKey != NULL) {
  14871. unsigned char* der;
  14872. const unsigned char* pt;
  14873. unsigned int derSz = 0;
  14874. int sz;
  14875. if (wc_ecc_export_x963(ssl->peerEccKey, NULL, &derSz) !=
  14876. LENGTH_ONLY_E) {
  14877. WOLFSSL_MSG("get ecc der size failed");
  14878. return WOLFSSL_FAILURE;
  14879. }
  14880. derSz += MAX_SEQ_SZ + (2 * MAX_ALGO_SZ) + MAX_SEQ_SZ + TRAILING_ZERO;
  14881. der = (unsigned char*)XMALLOC(derSz, ssl->heap, DYNAMIC_TYPE_KEY);
  14882. if (der == NULL) {
  14883. WOLFSSL_MSG("Memory error");
  14884. return WOLFSSL_FAILURE;
  14885. }
  14886. if ((sz = wc_EccPublicKeyToDer(ssl->peerEccKey, der, derSz, 1)) <= 0) {
  14887. WOLFSSL_MSG("get ecc der failed");
  14888. XFREE(der, ssl->heap, DYNAMIC_TYPE_KEY);
  14889. return WOLFSSL_FAILURE;
  14890. }
  14891. pt = der; /* in case pointer gets advanced */
  14892. ret = wolfSSL_d2i_PUBKEY(NULL, &pt, sz);
  14893. XFREE(der, ssl->heap, DYNAMIC_TYPE_KEY);
  14894. }
  14895. #endif
  14896. *pkey = ret;
  14897. #ifdef HAVE_ECC
  14898. if (ret != NULL)
  14899. return WOLFSSL_SUCCESS;
  14900. else
  14901. #endif
  14902. return WOLFSSL_FAILURE;
  14903. }
  14904. #endif /* !NO_WOLFSSL_SERVER */
  14905. /**
  14906. * This function checks if any compiled in protocol versions are
  14907. * left enabled after calls to set_min or set_max API.
  14908. * @param ctx The WOLFSSL_CTX to check
  14909. * @return WOLFSSL_SUCCESS on valid settings and WOLFSSL_FAILURE when no
  14910. * protocol versions are left enabled.
  14911. */
  14912. static int CheckSslMethodVersion(byte major, unsigned long options)
  14913. {
  14914. int sanityConfirmed = 0;
  14915. (void)options;
  14916. switch (major) {
  14917. #ifndef NO_TLS
  14918. case SSLv3_MAJOR:
  14919. #ifdef WOLFSSL_ALLOW_SSLV3
  14920. if (!(options & WOLFSSL_OP_NO_SSLv3)) {
  14921. sanityConfirmed = 1;
  14922. }
  14923. #endif
  14924. #ifndef NO_OLD_TLS
  14925. if (!(options & WOLFSSL_OP_NO_TLSv1))
  14926. sanityConfirmed = 1;
  14927. if (!(options & WOLFSSL_OP_NO_TLSv1_1))
  14928. sanityConfirmed = 1;
  14929. #endif
  14930. #ifndef WOLFSSL_NO_TLS12
  14931. if (!(options & WOLFSSL_OP_NO_TLSv1_2))
  14932. sanityConfirmed = 1;
  14933. #endif
  14934. #ifdef WOLFSSL_TLS13
  14935. if (!(options & WOLFSSL_OP_NO_TLSv1_3))
  14936. sanityConfirmed = 1;
  14937. #endif
  14938. break;
  14939. #endif
  14940. #ifdef WOLFSSL_DTLS
  14941. case DTLS_MAJOR:
  14942. sanityConfirmed = 1;
  14943. break;
  14944. #endif
  14945. default:
  14946. WOLFSSL_MSG("Invalid major version");
  14947. return WOLFSSL_FAILURE;
  14948. }
  14949. if (!sanityConfirmed) {
  14950. WOLFSSL_MSG("All compiled in TLS versions disabled");
  14951. return WOLFSSL_FAILURE;
  14952. }
  14953. return WOLFSSL_SUCCESS;
  14954. }
  14955. /**
  14956. * This function attempts to set the minimum protocol version to use by SSL
  14957. * objects created from this WOLFSSL_CTX. This API guarantees that a version
  14958. * of SSL/TLS lower than specified here will not be allowed. If the version
  14959. * specified is not compiled in then this API sets the lowest compiled in
  14960. * protocol version. CheckSslMethodVersion() is called to check if any
  14961. * remaining protocol versions are enabled.
  14962. * @param ctx
  14963. * @param version Any of the following
  14964. * * SSL3_VERSION
  14965. * * TLS1_VERSION
  14966. * * TLS1_1_VERSION
  14967. * * TLS1_2_VERSION
  14968. * * TLS1_3_VERSION
  14969. * * DTLS1_VERSION
  14970. * * DTLS1_2_VERSION
  14971. * @return WOLFSSL_SUCCESS on valid settings and WOLFSSL_FAILURE when no
  14972. * protocol versions are left enabled.
  14973. */
  14974. int wolfSSL_CTX_set_min_proto_version(WOLFSSL_CTX* ctx, int version)
  14975. {
  14976. WOLFSSL_ENTER("wolfSSL_CTX_set_min_proto_version");
  14977. if (ctx == NULL) {
  14978. return WOLFSSL_FAILURE;
  14979. }
  14980. switch (version) {
  14981. #ifndef NO_TLS
  14982. case SSL3_VERSION:
  14983. #if defined(WOLFSSL_ALLOW_SSLV3) && !defined(NO_OLD_TLS)
  14984. ctx->minDowngrade = SSLv3_MINOR;
  14985. break;
  14986. #endif
  14987. case TLS1_VERSION:
  14988. #ifdef WOLFSSL_ALLOW_TLSV10
  14989. ctx->minDowngrade = TLSv1_MINOR;
  14990. break;
  14991. #endif
  14992. case TLS1_1_VERSION:
  14993. #ifndef NO_OLD_TLS
  14994. ctx->minDowngrade = TLSv1_1_MINOR;
  14995. break;
  14996. #endif
  14997. case TLS1_2_VERSION:
  14998. #ifndef WOLFSSL_NO_TLS12
  14999. ctx->minDowngrade = TLSv1_2_MINOR;
  15000. break;
  15001. #endif
  15002. case TLS1_3_VERSION:
  15003. #ifdef WOLFSSL_TLS13
  15004. ctx->minDowngrade = TLSv1_3_MINOR;
  15005. break;
  15006. #endif
  15007. #endif
  15008. #ifdef WOLFSSL_DTLS
  15009. case DTLS1_VERSION:
  15010. #ifndef NO_OLD_TLS
  15011. ctx->minDowngrade = DTLS_MINOR;
  15012. break;
  15013. #endif
  15014. case DTLS1_2_VERSION:
  15015. ctx->minDowngrade = DTLSv1_2_MINOR;
  15016. break;
  15017. #endif
  15018. default:
  15019. WOLFSSL_MSG("Unrecognized protocol version or not compiled in");
  15020. return WOLFSSL_FAILURE;
  15021. }
  15022. switch (version) {
  15023. #ifndef NO_TLS
  15024. case TLS1_3_VERSION:
  15025. wolfSSL_CTX_set_options(ctx, WOLFSSL_OP_NO_TLSv1_2);
  15026. FALL_THROUGH;
  15027. case TLS1_2_VERSION:
  15028. wolfSSL_CTX_set_options(ctx, WOLFSSL_OP_NO_TLSv1_1);
  15029. FALL_THROUGH;
  15030. case TLS1_1_VERSION:
  15031. wolfSSL_CTX_set_options(ctx, WOLFSSL_OP_NO_TLSv1);
  15032. FALL_THROUGH;
  15033. case TLS1_VERSION:
  15034. wolfSSL_CTX_set_options(ctx, WOLFSSL_OP_NO_SSLv3);
  15035. break;
  15036. case SSL3_VERSION:
  15037. case SSL2_VERSION:
  15038. /* Nothing to do here */
  15039. break;
  15040. #endif
  15041. #ifdef WOLFSSL_DTLS
  15042. case DTLS1_VERSION:
  15043. case DTLS1_2_VERSION:
  15044. break;
  15045. #endif
  15046. default:
  15047. WOLFSSL_MSG("Unrecognized protocol version or not compiled in");
  15048. return WOLFSSL_FAILURE;
  15049. }
  15050. return CheckSslMethodVersion(ctx->method->version.major, ctx->mask);
  15051. }
  15052. /**
  15053. * This function attempts to set the maximum protocol version to use by SSL
  15054. * objects created from this WOLFSSL_CTX. This API guarantees that a version
  15055. * of SSL/TLS higher than specified here will not be allowed. If the version
  15056. * specified is not compiled in then this API sets the highest compiled in
  15057. * protocol version. CheckSslMethodVersion() is called to check if any
  15058. * remaining protocol versions are enabled.
  15059. * @param ctx
  15060. * @param version Any of the following
  15061. * * SSL3_VERSION
  15062. * * TLS1_VERSION
  15063. * * TLS1_1_VERSION
  15064. * * TLS1_2_VERSION
  15065. * * TLS1_3_VERSION
  15066. * * DTLS1_VERSION
  15067. * * DTLS1_2_VERSION
  15068. * @return WOLFSSL_SUCCESS on valid settings and WOLFSSL_FAILURE when no
  15069. * protocol versions are left enabled.
  15070. */
  15071. int wolfSSL_CTX_set_max_proto_version(WOLFSSL_CTX* ctx, int ver)
  15072. {
  15073. WOLFSSL_ENTER("wolfSSL_CTX_set_max_proto_version");
  15074. if (!ctx || !ctx->method) {
  15075. WOLFSSL_MSG("Bad parameter");
  15076. return WOLFSSL_FAILURE;
  15077. }
  15078. switch (ver) {
  15079. case SSL2_VERSION:
  15080. WOLFSSL_MSG("wolfSSL does not support SSLv2");
  15081. return WOLFSSL_FAILURE;
  15082. #ifndef NO_TLS
  15083. case SSL3_VERSION:
  15084. wolfSSL_CTX_set_options(ctx, WOLFSSL_OP_NO_TLSv1);
  15085. FALL_THROUGH;
  15086. case TLS1_VERSION:
  15087. wolfSSL_CTX_set_options(ctx, WOLFSSL_OP_NO_TLSv1_1);
  15088. FALL_THROUGH;
  15089. case TLS1_1_VERSION:
  15090. wolfSSL_CTX_set_options(ctx, WOLFSSL_OP_NO_TLSv1_2);
  15091. FALL_THROUGH;
  15092. case TLS1_2_VERSION:
  15093. wolfSSL_CTX_set_options(ctx, WOLFSSL_OP_NO_TLSv1_3);
  15094. FALL_THROUGH;
  15095. case TLS1_3_VERSION:
  15096. /* Nothing to do here */
  15097. break;
  15098. #endif
  15099. #ifdef WOLFSSL_DTLS
  15100. case DTLS1_VERSION:
  15101. case DTLS1_2_VERSION:
  15102. break;
  15103. #endif
  15104. default:
  15105. WOLFSSL_MSG("Unrecognized protocol version or not compiled in");
  15106. return WOLFSSL_FAILURE;
  15107. }
  15108. return CheckSslMethodVersion(ctx->method->version.major, ctx->mask);
  15109. }
  15110. int wolfSSL_set_min_proto_version(WOLFSSL* ssl, int ver)
  15111. {
  15112. WOLFSSL_ENTER("wolfSSL_set_min_proto_version");
  15113. if (ssl == NULL) {
  15114. return WOLFSSL_FAILURE;
  15115. }
  15116. switch (ver) {
  15117. #ifndef NO_TLS
  15118. case SSL3_VERSION:
  15119. #if defined(WOLFSSL_ALLOW_SSLV3) && !defined(NO_OLD_TLS)
  15120. ssl->options.minDowngrade = SSLv3_MINOR;
  15121. break;
  15122. #endif
  15123. case TLS1_VERSION:
  15124. #ifdef WOLFSSL_ALLOW_TLSV10
  15125. ssl->options.minDowngrade = TLSv1_MINOR;
  15126. break;
  15127. #endif
  15128. case TLS1_1_VERSION:
  15129. #ifndef NO_OLD_TLS
  15130. ssl->options.minDowngrade = TLSv1_1_MINOR;
  15131. break;
  15132. #endif
  15133. case TLS1_2_VERSION:
  15134. #ifndef WOLFSSL_NO_TLS12
  15135. ssl->options.minDowngrade = TLSv1_2_MINOR;
  15136. break;
  15137. #endif
  15138. case TLS1_3_VERSION:
  15139. #ifdef WOLFSSL_TLS13
  15140. ssl->options.minDowngrade = TLSv1_3_MINOR;
  15141. break;
  15142. #endif
  15143. #endif
  15144. #ifdef WOLFSSL_DTLS
  15145. case DTLS1_VERSION:
  15146. #ifndef NO_OLD_TLS
  15147. ssl->options.minDowngrade = DTLS_MINOR;
  15148. break;
  15149. #endif
  15150. case DTLS1_2_VERSION:
  15151. ssl->options.minDowngrade = DTLSv1_2_MINOR;
  15152. break;
  15153. #endif
  15154. default:
  15155. WOLFSSL_MSG("Unrecognized protocol version or not compiled in");
  15156. return WOLFSSL_FAILURE;
  15157. }
  15158. switch (ver) {
  15159. #ifndef NO_TLS
  15160. case TLS1_3_VERSION:
  15161. ssl->options.mask |= WOLFSSL_OP_NO_TLSv1_2;
  15162. FALL_THROUGH;
  15163. case TLS1_2_VERSION:
  15164. ssl->options.mask |= WOLFSSL_OP_NO_TLSv1_1;
  15165. FALL_THROUGH;
  15166. case TLS1_1_VERSION:
  15167. ssl->options.mask |= WOLFSSL_OP_NO_TLSv1;
  15168. FALL_THROUGH;
  15169. case TLS1_VERSION:
  15170. ssl->options.mask |= WOLFSSL_OP_NO_SSLv3;
  15171. break;
  15172. case SSL3_VERSION:
  15173. case SSL2_VERSION:
  15174. /* Nothing to do here */
  15175. break;
  15176. #endif
  15177. #ifdef WOLFSSL_DTLS
  15178. case DTLS1_VERSION:
  15179. case DTLS1_2_VERSION:
  15180. break;
  15181. #endif
  15182. default:
  15183. WOLFSSL_MSG("Unrecognized protocol version or not compiled in");
  15184. return WOLFSSL_FAILURE;
  15185. }
  15186. return CheckSslMethodVersion(ssl->version.major, ssl->options.mask);
  15187. }
  15188. int wolfSSL_set_max_proto_version(WOLFSSL* ssl, int ver)
  15189. {
  15190. WOLFSSL_ENTER("wolfSSL_set_max_proto_version");
  15191. if (!ssl) {
  15192. WOLFSSL_MSG("Bad parameter");
  15193. return WOLFSSL_FAILURE;
  15194. }
  15195. switch (ver) {
  15196. case SSL2_VERSION:
  15197. WOLFSSL_MSG("wolfSSL does not support SSLv2");
  15198. return WOLFSSL_FAILURE;
  15199. #ifndef NO_TLS
  15200. case SSL3_VERSION:
  15201. ssl->options.mask |= WOLFSSL_OP_NO_TLSv1;
  15202. FALL_THROUGH;
  15203. case TLS1_VERSION:
  15204. ssl->options.mask |= WOLFSSL_OP_NO_TLSv1_1;
  15205. FALL_THROUGH;
  15206. case TLS1_1_VERSION:
  15207. ssl->options.mask |= WOLFSSL_OP_NO_TLSv1_2;
  15208. FALL_THROUGH;
  15209. case TLS1_2_VERSION:
  15210. ssl->options.mask |= WOLFSSL_OP_NO_TLSv1_3;
  15211. FALL_THROUGH;
  15212. case TLS1_3_VERSION:
  15213. /* Nothing to do here */
  15214. break;
  15215. #endif
  15216. #ifdef WOLFSSL_DTLS
  15217. case DTLS1_VERSION:
  15218. case DTLS1_2_VERSION:
  15219. break;
  15220. #endif
  15221. default:
  15222. WOLFSSL_MSG("Unrecognized protocol version or not compiled in");
  15223. return WOLFSSL_FAILURE;
  15224. }
  15225. return CheckSslMethodVersion(ssl->version.major, ssl->options.mask);
  15226. }
  15227. static int GetMinProtoVersion(int minDowngrade)
  15228. {
  15229. int ret;
  15230. switch (minDowngrade) {
  15231. #ifndef NO_OLD_TLS
  15232. #ifdef WOLFSSL_ALLOW_SSLV3
  15233. case SSLv3_MINOR:
  15234. ret = SSL3_VERSION;
  15235. break;
  15236. #endif
  15237. #ifdef WOLFSSL_ALLOW_TLSV10
  15238. case TLSv1_MINOR:
  15239. ret = TLS1_VERSION;
  15240. break;
  15241. #endif
  15242. case TLSv1_1_MINOR:
  15243. ret = TLS1_1_VERSION;
  15244. break;
  15245. #endif
  15246. #ifndef WOLFSSL_NO_TLS12
  15247. case TLSv1_2_MINOR:
  15248. ret = TLS1_2_VERSION;
  15249. break;
  15250. #endif
  15251. #ifdef WOLFSSL_TLS13
  15252. case TLSv1_3_MINOR:
  15253. ret = TLS1_3_VERSION;
  15254. break;
  15255. #endif
  15256. default:
  15257. ret = 0;
  15258. break;
  15259. }
  15260. return ret;
  15261. }
  15262. WOLFSSL_API int wolfSSL_CTX_get_min_proto_version(WOLFSSL_CTX* ctx)
  15263. {
  15264. int ret = 0;
  15265. WOLFSSL_ENTER("wolfSSL_CTX_get_min_proto_version");
  15266. if (ctx != NULL) {
  15267. ret = GetMinProtoVersion(ctx->minDowngrade);
  15268. }
  15269. if (ret == 0) {
  15270. ret = GetMinProtoVersion(WOLFSSL_MIN_DOWNGRADE);
  15271. }
  15272. WOLFSSL_LEAVE("wolfSSL_CTX_get_min_proto_version", ret);
  15273. return ret;
  15274. }
  15275. #endif /* OPENSSL_EXTRA */
  15276. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  15277. defined(HAVE_SECRET_CALLBACK)
  15278. #if !defined(NO_WOLFSSL_CLIENT)
  15279. /* Return the amount of random bytes copied over or error case.
  15280. * ssl : ssl struct after handshake
  15281. * out : buffer to hold random bytes
  15282. * outSz : either 0 (return max buffer sz) or size of out buffer
  15283. *
  15284. * NOTE: wolfSSL_KeepArrays(ssl) must be called to retain handshake information.
  15285. */
  15286. size_t wolfSSL_get_client_random(const WOLFSSL* ssl, unsigned char* out,
  15287. size_t outSz)
  15288. {
  15289. size_t size;
  15290. /* return max size of buffer */
  15291. if (outSz == 0) {
  15292. return RAN_LEN;
  15293. }
  15294. if (ssl == NULL || out == NULL) {
  15295. return 0;
  15296. }
  15297. if (ssl->options.saveArrays == 0 || ssl->arrays == NULL) {
  15298. WOLFSSL_MSG("Arrays struct not saved after handshake");
  15299. return 0;
  15300. }
  15301. if (outSz > RAN_LEN) {
  15302. size = RAN_LEN;
  15303. }
  15304. else {
  15305. size = outSz;
  15306. }
  15307. XMEMCPY(out, ssl->arrays->clientRandom, size);
  15308. return size;
  15309. }
  15310. #endif /* !NO_WOLFSSL_CLIENT */
  15311. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL || HAVE_SECRET_CALLBACK */
  15312. #ifdef OPENSSL_EXTRA
  15313. unsigned long wolfSSLeay(void)
  15314. {
  15315. return SSLEAY_VERSION_NUMBER;
  15316. }
  15317. unsigned long wolfSSL_OpenSSL_version_num(void)
  15318. {
  15319. return OPENSSL_VERSION_NUMBER;
  15320. }
  15321. const char* wolfSSLeay_version(int type)
  15322. {
  15323. static const char* version = "SSLeay wolfSSL compatibility";
  15324. (void)type;
  15325. return version;
  15326. }
  15327. #ifndef NO_MD5
  15328. int wolfSSL_MD5_Init(WOLFSSL_MD5_CTX* md5)
  15329. {
  15330. int ret;
  15331. typedef char md5_test[sizeof(MD5_CTX) >= sizeof(wc_Md5) ? 1 : -1];
  15332. (void)sizeof(md5_test);
  15333. WOLFSSL_ENTER("MD5_Init");
  15334. ret = wc_InitMd5((wc_Md5*)md5);
  15335. /* return 1 on success, 0 otherwise */
  15336. if (ret == 0)
  15337. return 1;
  15338. return 0;
  15339. }
  15340. int wolfSSL_MD5_Update(WOLFSSL_MD5_CTX* md5, const void* input,
  15341. unsigned long sz)
  15342. {
  15343. int ret;
  15344. WOLFSSL_ENTER("wolfSSL_MD5_Update");
  15345. ret = wc_Md5Update((wc_Md5*)md5, (const byte*)input, (word32)sz);
  15346. /* return 1 on success, 0 otherwise */
  15347. if (ret == 0)
  15348. return 1;
  15349. return 0;
  15350. }
  15351. int wolfSSL_MD5_Final(byte* input, WOLFSSL_MD5_CTX* md5)
  15352. {
  15353. int ret;
  15354. WOLFSSL_ENTER("MD5_Final");
  15355. ret = wc_Md5Final((wc_Md5*)md5, input);
  15356. /* have to actually free the resources (if any) here, because the
  15357. * OpenSSL API doesn't include SHA*_Free().
  15358. */
  15359. wc_Md5Free((wc_Md5*)md5);
  15360. /* return 1 on success, 0 otherwise */
  15361. if (ret == 0)
  15362. return 1;
  15363. return 0;
  15364. }
  15365. /* Apply MD5 transformation to the data */
  15366. int wolfSSL_MD5_Transform(WOLFSSL_MD5_CTX* md5, const unsigned char* data)
  15367. {
  15368. int ret;
  15369. WOLFSSL_ENTER("MD5_Transform");
  15370. /* sanity check */
  15371. if (md5 == NULL || data == NULL) {
  15372. return 0;
  15373. }
  15374. #if defined(BIG_ENDIAN_ORDER)
  15375. {
  15376. ByteReverseWords((word32*)data, (word32*)data, WC_MD5_BLOCK_SIZE);
  15377. }
  15378. #endif
  15379. ret = wc_Md5Transform((wc_Md5*)md5, data);
  15380. /* return 1 on success, 0 otherwise */
  15381. if (ret == 0)
  15382. return 1;
  15383. else
  15384. return 0;
  15385. }
  15386. unsigned char *wolfSSL_MD5(const unsigned char* data, size_t len,
  15387. unsigned char* hash)
  15388. {
  15389. static unsigned char out[WC_MD5_DIGEST_SIZE];
  15390. WOLFSSL_ENTER("wolfSSL_MD5");
  15391. if (hash == NULL)
  15392. hash = out;
  15393. if (wc_Md5Hash(data, (word32)len, hash) != 0) {
  15394. WOLFSSL_MSG("wc_Md5Hash error");
  15395. return NULL;
  15396. }
  15397. return hash;
  15398. }
  15399. #endif /* !NO_MD5 */
  15400. #ifndef NO_SHA
  15401. int wolfSSL_SHA_Init(WOLFSSL_SHA_CTX* sha)
  15402. {
  15403. int ret;
  15404. typedef char sha_test[sizeof(SHA_CTX) >= sizeof(wc_Sha) ? 1 : -1];
  15405. (void)sizeof(sha_test);
  15406. WOLFSSL_ENTER("SHA_Init");
  15407. ret = wc_InitSha((wc_Sha*)sha);
  15408. /* return 1 on success, 0 otherwise */
  15409. if (ret == 0)
  15410. return 1;
  15411. return 0;
  15412. }
  15413. int wolfSSL_SHA_Update(WOLFSSL_SHA_CTX* sha, const void* input,
  15414. unsigned long sz)
  15415. {
  15416. int ret;
  15417. WOLFSSL_ENTER("SHA_Update");
  15418. ret = wc_ShaUpdate((wc_Sha*)sha, (const byte*)input, (word32)sz);
  15419. /* return 1 on success, 0 otherwise */
  15420. if (ret == 0)
  15421. return 1;
  15422. return 0;
  15423. }
  15424. int wolfSSL_SHA_Final(byte* input, WOLFSSL_SHA_CTX* sha)
  15425. {
  15426. int ret;
  15427. WOLFSSL_ENTER("SHA_Final");
  15428. ret = wc_ShaFinal((wc_Sha*)sha, input);
  15429. /* have to actually free the resources (if any) here, because the
  15430. * OpenSSL API doesn't include SHA*_Free().
  15431. */
  15432. wc_ShaFree((wc_Sha*)sha);
  15433. /* return 1 on success, 0 otherwise */
  15434. if (ret == 0)
  15435. return 1;
  15436. return 0;
  15437. }
  15438. #if defined(OPENSSL_EXTRA)
  15439. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || \
  15440. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION > 2)))
  15441. /* Apply SHA1 transformation to the data */
  15442. int wolfSSL_SHA_Transform(WOLFSSL_SHA_CTX* sha,
  15443. const unsigned char* data)
  15444. {
  15445. int ret;
  15446. WOLFSSL_ENTER("SHA_Transform");
  15447. /* sanity check */
  15448. if (sha == NULL || data == NULL) {
  15449. return 0;
  15450. }
  15451. #if defined(LITTLE_ENDIAN_ORDER)
  15452. {
  15453. ByteReverseWords((word32*)data, (word32*)data, WC_SHA_BLOCK_SIZE);
  15454. }
  15455. #endif
  15456. ret = wc_ShaTransform((wc_Sha*)sha, data);
  15457. /* return 1 on success, 0 otherwise */
  15458. if (ret == 0)
  15459. return 1;
  15460. else
  15461. return 0;
  15462. }
  15463. #endif
  15464. #endif
  15465. int wolfSSL_SHA1_Init(WOLFSSL_SHA_CTX* sha)
  15466. {
  15467. WOLFSSL_ENTER("SHA1_Init");
  15468. return SHA_Init(sha);
  15469. }
  15470. int wolfSSL_SHA1_Update(WOLFSSL_SHA_CTX* sha, const void* input,
  15471. unsigned long sz)
  15472. {
  15473. WOLFSSL_ENTER("SHA1_Update");
  15474. return SHA_Update(sha, input, sz);
  15475. }
  15476. int wolfSSL_SHA1_Final(byte* input, WOLFSSL_SHA_CTX* sha)
  15477. {
  15478. WOLFSSL_ENTER("SHA1_Final");
  15479. return SHA_Final(input, sha);
  15480. }
  15481. #if defined(OPENSSL_EXTRA)
  15482. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || \
  15483. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION > 2)))
  15484. /* Apply SHA1 transformation to the data */
  15485. int wolfSSL_SHA1_Transform(WOLFSSL_SHA_CTX* sha,
  15486. const unsigned char* data)
  15487. {
  15488. WOLFSSL_ENTER("SHA1_Transform");
  15489. return (wolfSSL_SHA_Transform(sha, data));
  15490. }
  15491. #endif
  15492. #endif
  15493. #endif /* !NO_SHA */
  15494. #ifdef WOLFSSL_SHA224
  15495. int wolfSSL_SHA224_Init(WOLFSSL_SHA224_CTX* sha)
  15496. {
  15497. int ret;
  15498. typedef char sha_test[sizeof(SHA224_CTX) >= sizeof(wc_Sha224) ? 1 : -1];
  15499. (void)sizeof(sha_test);
  15500. WOLFSSL_ENTER("SHA224_Init");
  15501. ret = wc_InitSha224((wc_Sha224*)sha);
  15502. /* return 1 on success, 0 otherwise */
  15503. if (ret == 0)
  15504. return 1;
  15505. return 0;
  15506. }
  15507. int wolfSSL_SHA224_Update(WOLFSSL_SHA224_CTX* sha, const void* input,
  15508. unsigned long sz)
  15509. {
  15510. int ret;
  15511. WOLFSSL_ENTER("SHA224_Update");
  15512. ret = wc_Sha224Update((wc_Sha224*)sha, (const byte*)input, (word32)sz);
  15513. /* return 1 on success, 0 otherwise */
  15514. if (ret == 0)
  15515. return 1;
  15516. return 0;
  15517. }
  15518. int wolfSSL_SHA224_Final(byte* input, WOLFSSL_SHA224_CTX* sha)
  15519. {
  15520. int ret;
  15521. WOLFSSL_ENTER("SHA224_Final");
  15522. ret = wc_Sha224Final((wc_Sha224*)sha, input);
  15523. /* have to actually free the resources (if any) here, because the
  15524. * OpenSSL API doesn't include SHA*_Free().
  15525. */
  15526. wc_Sha224Free((wc_Sha224*)sha);
  15527. /* return 1 on success, 0 otherwise */
  15528. if (ret == 0)
  15529. return 1;
  15530. return 0;
  15531. }
  15532. #endif /* WOLFSSL_SHA224 */
  15533. int wolfSSL_SHA256_Init(WOLFSSL_SHA256_CTX* sha256)
  15534. {
  15535. int ret;
  15536. typedef char sha_test[sizeof(SHA256_CTX) >= sizeof(wc_Sha256) ? 1 : -1];
  15537. (void)sizeof(sha_test);
  15538. WOLFSSL_ENTER("SHA256_Init");
  15539. ret = wc_InitSha256((wc_Sha256*)sha256);
  15540. /* return 1 on success, 0 otherwise */
  15541. if (ret == 0)
  15542. return 1;
  15543. return 0;
  15544. }
  15545. int wolfSSL_SHA256_Update(WOLFSSL_SHA256_CTX* sha, const void* input,
  15546. unsigned long sz)
  15547. {
  15548. int ret;
  15549. WOLFSSL_ENTER("SHA256_Update");
  15550. ret = wc_Sha256Update((wc_Sha256*)sha, (const byte*)input, (word32)sz);
  15551. /* return 1 on success, 0 otherwise */
  15552. if (ret == 0)
  15553. return 1;
  15554. return 0;
  15555. }
  15556. int wolfSSL_SHA256_Final(byte* input, WOLFSSL_SHA256_CTX* sha)
  15557. {
  15558. int ret;
  15559. WOLFSSL_ENTER("SHA256_Final");
  15560. ret = wc_Sha256Final((wc_Sha256*)sha, input);
  15561. /* have to actually free the resources (if any) here, because the
  15562. * OpenSSL API doesn't include SHA*_Free().
  15563. */
  15564. wc_Sha256Free((wc_Sha256*)sha);
  15565. /* return 1 on success, 0 otherwise */
  15566. if (ret == 0)
  15567. return 1;
  15568. return 0;
  15569. }
  15570. #if defined(OPENSSL_EXTRA)
  15571. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || \
  15572. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION > 2))) && \
  15573. !defined(WOLFSSL_DEVCRYPTO_HASH) && !defined(WOLFSSL_AFALG_HASH)
  15574. /* Apply SHA256 transformation to the data */
  15575. int wolfSSL_SHA256_Transform(WOLFSSL_SHA256_CTX* sha256,
  15576. const unsigned char* data)
  15577. {
  15578. int ret;
  15579. WOLFSSL_ENTER("SHA256_Transform");
  15580. /* sanity check */
  15581. if (sha256 == NULL || data == NULL) {
  15582. return 0;
  15583. }
  15584. #if defined(LITTLE_ENDIAN_ORDER)
  15585. {
  15586. ByteReverseWords((word32*)data, (word32*)data, WC_SHA256_BLOCK_SIZE);
  15587. }
  15588. #endif
  15589. ret = wc_Sha256Transform((wc_Sha256*)sha256, data);
  15590. /* return 1 on success, 0 otherwise */
  15591. if (ret == 0)
  15592. return 1;
  15593. else
  15594. return 0;
  15595. }
  15596. #endif
  15597. #endif
  15598. #ifdef WOLFSSL_SHA384
  15599. int wolfSSL_SHA384_Init(WOLFSSL_SHA384_CTX* sha)
  15600. {
  15601. int ret;
  15602. typedef char sha_test[sizeof(SHA384_CTX) >= sizeof(wc_Sha384) ? 1 : -1];
  15603. (void)sizeof(sha_test);
  15604. WOLFSSL_ENTER("SHA384_Init");
  15605. ret = wc_InitSha384((wc_Sha384*)sha);
  15606. /* return 1 on success, 0 otherwise */
  15607. if (ret == 0)
  15608. return 1;
  15609. return 0;
  15610. }
  15611. int wolfSSL_SHA384_Update(WOLFSSL_SHA384_CTX* sha, const void* input,
  15612. unsigned long sz)
  15613. {
  15614. int ret;
  15615. WOLFSSL_ENTER("SHA384_Update");
  15616. ret = wc_Sha384Update((wc_Sha384*)sha, (const byte*)input, (word32)sz);
  15617. /* return 1 on success, 0 otherwise */
  15618. if (ret == 0)
  15619. return 1;
  15620. return 0;
  15621. }
  15622. int wolfSSL_SHA384_Final(byte* input, WOLFSSL_SHA384_CTX* sha)
  15623. {
  15624. int ret;
  15625. WOLFSSL_ENTER("SHA384_Final");
  15626. ret = wc_Sha384Final((wc_Sha384*)sha, input);
  15627. /* have to actually free the resources (if any) here, because the
  15628. * OpenSSL API doesn't include SHA*_Free().
  15629. */
  15630. wc_Sha384Free((wc_Sha384*)sha);
  15631. /* return 1 on success, 0 otherwise */
  15632. if (ret == 0)
  15633. return 1;
  15634. return 0;
  15635. }
  15636. #endif /* WOLFSSL_SHA384 */
  15637. #ifdef WOLFSSL_SHA512
  15638. int wolfSSL_SHA512_Init(WOLFSSL_SHA512_CTX* sha)
  15639. {
  15640. int ret;
  15641. typedef char sha_test[sizeof(SHA512_CTX) >= sizeof(wc_Sha512) ? 1 : -1];
  15642. (void)sizeof(sha_test);
  15643. WOLFSSL_ENTER("SHA512_Init");
  15644. ret = wc_InitSha512((wc_Sha512*)sha);
  15645. /* return 1 on success, 0 otherwise */
  15646. if (ret == 0)
  15647. return 1;
  15648. return 0;
  15649. }
  15650. int wolfSSL_SHA512_Update(WOLFSSL_SHA512_CTX* sha, const void* input,
  15651. unsigned long sz)
  15652. {
  15653. int ret;
  15654. WOLFSSL_ENTER("SHA512_Update");
  15655. ret = wc_Sha512Update((wc_Sha512*)sha, (const byte*)input, (word32)sz);
  15656. /* return 1 on success, 0 otherwise */
  15657. if (ret == 0)
  15658. return 1;
  15659. return 0;
  15660. }
  15661. int wolfSSL_SHA512_Final(byte* input, WOLFSSL_SHA512_CTX* sha)
  15662. {
  15663. int ret;
  15664. WOLFSSL_ENTER("SHA512_Final");
  15665. ret = wc_Sha512Final((wc_Sha512*)sha, input);
  15666. /* have to actually free the resources (if any) here, because the
  15667. * OpenSSL API doesn't include SHA*_Free().
  15668. */
  15669. wc_Sha512Free((wc_Sha512*)sha);
  15670. /* return 1 on success, 0 otherwise */
  15671. if (ret == 0)
  15672. return 1;
  15673. return 0;
  15674. }
  15675. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || \
  15676. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION > 2)))
  15677. /* Apply SHA512 transformation to the data */
  15678. int wolfSSL_SHA512_Transform(WOLFSSL_SHA512_CTX* sha512,
  15679. const unsigned char* data)
  15680. {
  15681. int ret;
  15682. WOLFSSL_ENTER("SHA512_Transform");
  15683. /* sanity check */
  15684. if (sha512 == NULL || data == NULL) {
  15685. return WOLFSSL_FAILURE;
  15686. }
  15687. ret = wc_Sha512Transform((wc_Sha512*)sha512, data);
  15688. /* return 1 on success, 0 otherwise */
  15689. if (ret == 0)
  15690. return WOLFSSL_SUCCESS;
  15691. else
  15692. return WOLFSSL_FAILURE;
  15693. }
  15694. #endif /* !defined(HAVE_FIPS) || (defined(HAVE_FIPS_VERSION) && \
  15695. (HAVE_FIPS_VERSION > 2)) */
  15696. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
  15697. #if !defined(WOLFSSL_NOSHA512_224)
  15698. int wolfSSL_SHA512_224_Init(WOLFSSL_SHA512_224_CTX* sha)
  15699. {
  15700. int ret;
  15701. WOLFSSL_ENTER("wolfSSL_SHA512_224_Init");
  15702. ret = wc_InitSha512_224((wc_Sha512*)sha);
  15703. /* return WOLFSSL_SUCCESS on success, WOLFSSL_FAILURE otherwise */
  15704. if (ret == 0)
  15705. return WOLFSSL_SUCCESS;
  15706. return WOLFSSL_FAILURE;
  15707. }
  15708. int wolfSSL_SHA512_224_Update(WOLFSSL_SHA512_224_CTX* sha,
  15709. const void* input, unsigned long sz)
  15710. {
  15711. int ret;
  15712. WOLFSSL_ENTER("wolfSSL_SHA512_224_Update");
  15713. ret = wc_Sha512_224Update((wc_Sha512*)sha, (const byte*)input, (word32)sz);
  15714. /* return WOLFSSL_SUCCESS on success, WOLFSSL_FAILURE otherwise */
  15715. if (ret == 0)
  15716. return WOLFSSL_SUCCESS;
  15717. return WOLFSSL_FAILURE;
  15718. }
  15719. int wolfSSL_SHA512_224_Final(byte* input, WOLFSSL_SHA512_224_CTX* sha)
  15720. {
  15721. int ret;
  15722. WOLFSSL_ENTER("wolfSSL_SHA512_224_Final");
  15723. ret = wc_Sha512_224Final((wc_Sha512*)sha, input);
  15724. /* return WOLFSSL_SUCCESS on success, WOLFSSL_FAILURE otherwise */
  15725. if (ret == 0)
  15726. return WOLFSSL_SUCCESS;
  15727. return WOLFSSL_FAILURE;
  15728. }
  15729. #endif /* !WOLFSSL_NOSHA512_224 */
  15730. #if !defined(WOLFSSL_NOSHA512_256)
  15731. int wolfSSL_SHA512_256_Init(WOLFSSL_SHA512_256_CTX* sha)
  15732. {
  15733. int ret;
  15734. WOLFSSL_ENTER("wolfSSL_SHA512_256_Init");
  15735. ret = wc_InitSha512_256((wc_Sha512*)sha);
  15736. /* return WOLFSSL_SUCCESS on success, WOLFSSL_FAILURE otherwise */
  15737. if (ret == 0)
  15738. return WOLFSSL_SUCCESS;
  15739. return WOLFSSL_FAILURE;
  15740. }
  15741. int wolfSSL_SHA512_256_Update(WOLFSSL_SHA512_256_CTX* sha,
  15742. const void* input, unsigned long sz)
  15743. {
  15744. int ret;
  15745. WOLFSSL_ENTER("wolfSSL_SHA512_256_Update");
  15746. ret = wc_Sha512_256Update((wc_Sha512*)sha, (const byte*)input, (word32)sz);
  15747. /* return WOLFSSL_SUCCESS on success, WOLFSSL_FAILURE otherwise */
  15748. if (ret == 0)
  15749. return WOLFSSL_SUCCESS;
  15750. return WOLFSSL_FAILURE;
  15751. }
  15752. int wolfSSL_SHA512_256_Final(byte* input, WOLFSSL_SHA512_256_CTX* sha)
  15753. {
  15754. int ret;
  15755. WOLFSSL_ENTER("wolfSSL_SHA512_256_Final");
  15756. ret = wc_Sha512_256Final((wc_Sha512*)sha, input);
  15757. /* return WOLFSSL_SUCCESS on success, 0 otherwise */
  15758. if (ret == 0)
  15759. return WOLFSSL_SUCCESS;
  15760. return WOLFSSL_FAILURE;
  15761. }
  15762. #endif /* !WOLFSSL_NOSHA512_256 */
  15763. #endif /* !HAVE_FIPS && !HAVE_SELFTEST */
  15764. #endif /* WOLFSSL_SHA512 */
  15765. #ifdef WOLFSSL_SHA3
  15766. #ifndef WOLFSSL_NOSHA3_224
  15767. int wolfSSL_SHA3_224_Init(WOLFSSL_SHA3_224_CTX* sha)
  15768. {
  15769. int ret;
  15770. typedef char sha_test[sizeof(SHA3_224_CTX) >= sizeof(wc_Sha3) ? 1 : -1];
  15771. (void)sizeof(sha_test);
  15772. WOLFSSL_ENTER("SHA3_224_Init");
  15773. ret = wc_InitSha3_224((wc_Sha3*)sha, NULL, 0);
  15774. /* return 1 on success, 0 otherwise */
  15775. if (ret == 0)
  15776. return 1;
  15777. return 0;
  15778. }
  15779. int wolfSSL_SHA3_224_Update(WOLFSSL_SHA3_224_CTX* sha, const void* input,
  15780. unsigned long sz)
  15781. {
  15782. int ret;
  15783. WOLFSSL_ENTER("SHA3_224_Update");
  15784. ret = wc_Sha3_224_Update((wc_Sha3*)sha, (const byte*)input, (word32)sz);
  15785. /* return 1 on success, 0 otherwise */
  15786. if (ret == 0)
  15787. return 1;
  15788. return 0;
  15789. }
  15790. int wolfSSL_SHA3_224_Final(byte* input, WOLFSSL_SHA3_224_CTX* sha)
  15791. {
  15792. int ret;
  15793. WOLFSSL_ENTER("SHA3_224_Final");
  15794. ret = wc_Sha3_224_Final((wc_Sha3*)sha, input);
  15795. /* have to actually free the resources (if any) here, because the
  15796. * OpenSSL API doesn't include SHA*_Free().
  15797. */
  15798. wc_Sha3_224_Free((wc_Sha3*)sha);
  15799. /* return 1 on success, 0 otherwise */
  15800. if (ret == 0)
  15801. return 1;
  15802. return 0;
  15803. }
  15804. #endif /* WOLFSSL_NOSHA3_224 */
  15805. #ifndef WOLFSSL_NOSHA3_256
  15806. int wolfSSL_SHA3_256_Init(WOLFSSL_SHA3_256_CTX* sha3_256)
  15807. {
  15808. int ret;
  15809. typedef char sha_test[sizeof(SHA3_256_CTX) >= sizeof(wc_Sha3) ? 1 : -1];
  15810. (void)sizeof(sha_test);
  15811. WOLFSSL_ENTER("SHA3_256_Init");
  15812. ret = wc_InitSha3_256((wc_Sha3*)sha3_256, NULL, INVALID_DEVID);
  15813. /* return 1 on success, 0 otherwise */
  15814. if (ret == 0)
  15815. return 1;
  15816. return 0;
  15817. }
  15818. int wolfSSL_SHA3_256_Update(WOLFSSL_SHA3_256_CTX* sha, const void* input,
  15819. unsigned long sz)
  15820. {
  15821. int ret;
  15822. WOLFSSL_ENTER("SHA3_256_Update");
  15823. ret = wc_Sha3_256_Update((wc_Sha3*)sha, (const byte*)input, (word32)sz);
  15824. /* return 1 on success, 0 otherwise */
  15825. if (ret == 0)
  15826. return 1;
  15827. return 0;
  15828. }
  15829. int wolfSSL_SHA3_256_Final(byte* input, WOLFSSL_SHA3_256_CTX* sha)
  15830. {
  15831. int ret;
  15832. WOLFSSL_ENTER("SHA3_256_Final");
  15833. ret = wc_Sha3_256_Final((wc_Sha3*)sha, input);
  15834. /* have to actually free the resources (if any) here, because the
  15835. * OpenSSL API doesn't include SHA*_Free().
  15836. */
  15837. wc_Sha3_256_Free((wc_Sha3*)sha);
  15838. /* return 1 on success, 0 otherwise */
  15839. if (ret == 0)
  15840. return 1;
  15841. return 0;
  15842. }
  15843. #endif /* WOLFSSL_NOSHA3_256 */
  15844. int wolfSSL_SHA3_384_Init(WOLFSSL_SHA3_384_CTX* sha)
  15845. {
  15846. int ret;
  15847. typedef char sha_test[sizeof(SHA3_384_CTX) >= sizeof(wc_Sha3) ? 1 : -1];
  15848. (void)sizeof(sha_test);
  15849. WOLFSSL_ENTER("SHA3_384_Init");
  15850. ret = wc_InitSha3_384((wc_Sha3*)sha, NULL, 0);
  15851. /* return 1 on success, 0 otherwise */
  15852. if (ret == 0)
  15853. return 1;
  15854. return 0;
  15855. }
  15856. int wolfSSL_SHA3_384_Update(WOLFSSL_SHA3_384_CTX* sha, const void* input,
  15857. unsigned long sz)
  15858. {
  15859. int ret;
  15860. WOLFSSL_ENTER("SHA3_384_Update");
  15861. ret = wc_Sha3_384_Update((wc_Sha3*)sha, (const byte*)input, (word32)sz);
  15862. /* return 1 on success, 0 otherwise */
  15863. if (ret == 0)
  15864. return 1;
  15865. return 0;
  15866. }
  15867. int wolfSSL_SHA3_384_Final(byte* input, WOLFSSL_SHA3_384_CTX* sha)
  15868. {
  15869. int ret;
  15870. WOLFSSL_ENTER("SHA3_384_Final");
  15871. ret = wc_Sha3_384_Final((wc_Sha3*)sha, input);
  15872. /* have to actually free the resources (if any) here, because the
  15873. * OpenSSL API doesn't include SHA*_Free().
  15874. */
  15875. wc_Sha3_384_Free((wc_Sha3*)sha);
  15876. /* return 1 on success, 0 otherwise */
  15877. if (ret == 0)
  15878. return 1;
  15879. return 0;
  15880. }
  15881. #ifndef WOLFSSL_NOSHA3_512
  15882. int wolfSSL_SHA3_512_Init(WOLFSSL_SHA3_512_CTX* sha)
  15883. {
  15884. int ret;
  15885. typedef char sha_test[sizeof(SHA3_512_CTX) >= sizeof(wc_Sha3) ? 1 : -1];
  15886. (void)sizeof(sha_test);
  15887. WOLFSSL_ENTER("SHA3_512_Init");
  15888. ret = wc_InitSha3_512((wc_Sha3*)sha, NULL, 0);
  15889. /* return 1 on success, 0 otherwise */
  15890. if (ret == 0)
  15891. return 1;
  15892. return 0;
  15893. }
  15894. int wolfSSL_SHA3_512_Update(WOLFSSL_SHA3_512_CTX* sha, const void* input,
  15895. unsigned long sz)
  15896. {
  15897. int ret;
  15898. WOLFSSL_ENTER("SHA3_512_Update");
  15899. ret = wc_Sha3_512_Update((wc_Sha3*)sha, (const byte*)input, (word32)sz);
  15900. /* return 1 on success, 0 otherwise */
  15901. if (ret == 0)
  15902. return 1;
  15903. return 0;
  15904. }
  15905. int wolfSSL_SHA3_512_Final(byte* input, WOLFSSL_SHA3_512_CTX* sha)
  15906. {
  15907. int ret;
  15908. WOLFSSL_ENTER("SHA3_512_Final");
  15909. ret = wc_Sha3_512_Final((wc_Sha3*)sha, input);
  15910. /* have to actually free the resources (if any) here, because the
  15911. * OpenSSL API doesn't include SHA*_Free().
  15912. */
  15913. wc_Sha3_512_Free((wc_Sha3*)sha);
  15914. /* return 1 on success, 0 otherwise */
  15915. if (ret == 0)
  15916. return 1;
  15917. return 0;
  15918. }
  15919. #endif /* WOLFSSL_NOSHA3_512 */
  15920. #endif /* WOLFSSL_SHA3 */
  15921. unsigned char* wolfSSL_HMAC(const WOLFSSL_EVP_MD* evp_md, const void* key,
  15922. int key_len, const unsigned char* d, int n,
  15923. unsigned char* md, unsigned int* md_len)
  15924. {
  15925. int type;
  15926. int mdlen;
  15927. unsigned char* ret = NULL;
  15928. #ifdef WOLFSSL_SMALL_STACK
  15929. Hmac* hmac = NULL;
  15930. #else
  15931. Hmac hmac[1];
  15932. #endif
  15933. void* heap = NULL;
  15934. WOLFSSL_ENTER("wolfSSL_HMAC");
  15935. if (!md) {
  15936. WOLFSSL_MSG("Static buffer not supported, pass in md buffer");
  15937. return NULL; /* no static buffer support */
  15938. }
  15939. #ifndef NO_MD5
  15940. if (XSTRNCMP(evp_md, "MD5", 3) == 0) {
  15941. type = WC_MD5;
  15942. mdlen = WC_MD5_DIGEST_SIZE;
  15943. } else
  15944. #endif
  15945. #ifdef WOLFSSL_SHA224
  15946. if (XSTRNCMP(evp_md, "SHA224", 6) == 0) {
  15947. type = WC_SHA224;
  15948. mdlen = WC_SHA224_DIGEST_SIZE;
  15949. } else
  15950. #endif
  15951. #ifndef NO_SHA256
  15952. if (XSTRNCMP(evp_md, "SHA256", 6) == 0) {
  15953. type = WC_SHA256;
  15954. mdlen = WC_SHA256_DIGEST_SIZE;
  15955. } else
  15956. #endif
  15957. #ifdef WOLFSSL_SHA384
  15958. if (XSTRNCMP(evp_md, "SHA384", 6) == 0) {
  15959. type = WC_SHA384;
  15960. mdlen = WC_SHA384_DIGEST_SIZE;
  15961. } else
  15962. #endif
  15963. #ifdef WOLFSSL_SHA512
  15964. if (XSTRNCMP(evp_md, "SHA512", 6) == 0) {
  15965. type = WC_SHA512;
  15966. mdlen = WC_SHA512_DIGEST_SIZE;
  15967. } else
  15968. #endif
  15969. #ifdef WOLFSSL_SHA3
  15970. #ifndef WOLFSSL_NOSHA3_224
  15971. if (XSTRNCMP(evp_md, "SHA3_224", 8) == 0) {
  15972. type = WC_SHA3_224;
  15973. mdlen = WC_SHA3_224_DIGEST_SIZE;
  15974. } else
  15975. #endif
  15976. #ifndef WOLFSSL_NOSHA3_256
  15977. if (XSTRNCMP(evp_md, "SHA3_256", 8) == 0) {
  15978. type = WC_SHA3_256;
  15979. mdlen = WC_SHA3_256_DIGEST_SIZE;
  15980. } else
  15981. #endif
  15982. if (XSTRNCMP(evp_md, "SHA3_384", 8) == 0) {
  15983. type = WC_SHA3_384;
  15984. mdlen = WC_SHA3_384_DIGEST_SIZE;
  15985. } else
  15986. #ifndef WOLFSSL_NOSHA3_512
  15987. if (XSTRNCMP(evp_md, "SHA3_512", 8) == 0) {
  15988. type = WC_SHA3_512;
  15989. mdlen = WC_SHA3_512_DIGEST_SIZE;
  15990. } else
  15991. #endif
  15992. #endif
  15993. #ifndef NO_SHA
  15994. if (XSTRNCMP(evp_md, "SHA", 3) == 0) {
  15995. type = WC_SHA;
  15996. mdlen = WC_SHA_DIGEST_SIZE;
  15997. } else
  15998. #endif
  15999. {
  16000. return NULL;
  16001. }
  16002. #ifdef WOLFSSL_SMALL_STACK
  16003. hmac = (Hmac*)XMALLOC(sizeof(Hmac), heap, DYNAMIC_TYPE_HMAC);
  16004. if (hmac == NULL)
  16005. return NULL;
  16006. #endif
  16007. if (wc_HmacInit(hmac, heap, INVALID_DEVID) == 0) {
  16008. if (wc_HmacSetKey(hmac, type, (const byte*)key, key_len) == 0) {
  16009. if (wc_HmacUpdate(hmac, d, n) == 0) {
  16010. if (wc_HmacFinal(hmac, md) == 0) {
  16011. if (md_len)
  16012. *md_len = mdlen;
  16013. ret = md;
  16014. }
  16015. }
  16016. }
  16017. wc_HmacFree(hmac);
  16018. }
  16019. #ifdef WOLFSSL_SMALL_STACK
  16020. XFREE(hmac, heap, DYNAMIC_TYPE_HMAC);
  16021. #endif
  16022. (void)evp_md;
  16023. return ret;
  16024. }
  16025. void wolfSSL_ERR_clear_error(void)
  16026. {
  16027. WOLFSSL_ENTER("wolfSSL_ERR_clear_error");
  16028. #if defined(DEBUG_WOLFSSL) || defined(WOLFSSL_NGINX) || \
  16029. defined(OPENSSL_EXTRA) || defined(DEBUG_WOLFSSL_VERBOSE)
  16030. wc_ClearErrorNodes();
  16031. #endif
  16032. }
  16033. #ifndef NO_DES3
  16034. /* 0 on ok */
  16035. int wolfSSL_DES_key_sched(WOLFSSL_const_DES_cblock* key,
  16036. WOLFSSL_DES_key_schedule* schedule)
  16037. {
  16038. WOLFSSL_ENTER("wolfSSL_DES_key_sched");
  16039. if (key == NULL || schedule == NULL) {
  16040. WOLFSSL_MSG("Null argument passed in");
  16041. }
  16042. else {
  16043. XMEMCPY(schedule, key, sizeof(WOLFSSL_const_DES_cblock));
  16044. }
  16045. return 0;
  16046. }
  16047. /* intended to behave similar to Kerberos mit_des_cbc_cksum
  16048. * return the last 4 bytes of cipher text */
  16049. WOLFSSL_DES_LONG wolfSSL_DES_cbc_cksum(const unsigned char* in,
  16050. WOLFSSL_DES_cblock* out, long length, WOLFSSL_DES_key_schedule* sc,
  16051. WOLFSSL_const_DES_cblock* iv)
  16052. {
  16053. WOLFSSL_DES_LONG ret;
  16054. unsigned char* tmp;
  16055. unsigned char* data = (unsigned char*)in;
  16056. long dataSz = length;
  16057. byte dynamicFlag = 0; /* when padding the buffer created needs free'd */
  16058. WOLFSSL_ENTER("wolfSSL_DES_cbc_cksum");
  16059. if (in == NULL || out == NULL || sc == NULL || iv == NULL) {
  16060. WOLFSSL_MSG("Bad argument passed in");
  16061. return 0;
  16062. }
  16063. /* if input length is not a multiple of DES_BLOCK_SIZE pad with 0s */
  16064. if (dataSz % DES_BLOCK_SIZE) {
  16065. dataSz += DES_BLOCK_SIZE - (dataSz % DES_BLOCK_SIZE);
  16066. data = (unsigned char*)XMALLOC(dataSz, NULL,
  16067. DYNAMIC_TYPE_TMP_BUFFER);
  16068. if (data == NULL) {
  16069. WOLFSSL_MSG("Issue creating temporary buffer");
  16070. return 0;
  16071. }
  16072. dynamicFlag = 1; /* set to free buffer at end */
  16073. XMEMCPY(data, in, length);
  16074. XMEMSET(data + length, 0, dataSz - length); /* padding */
  16075. }
  16076. tmp = (unsigned char*)XMALLOC(dataSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  16077. if (tmp == NULL) {
  16078. WOLFSSL_MSG("Issue creating temporary buffer");
  16079. if (dynamicFlag == 1) {
  16080. XFREE(data, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  16081. }
  16082. return 0;
  16083. }
  16084. wolfSSL_DES_cbc_encrypt(data, tmp, dataSz, sc,
  16085. (WOLFSSL_DES_cblock*)iv, 1);
  16086. XMEMCPY((unsigned char*)out, tmp + (dataSz - DES_BLOCK_SIZE),
  16087. DES_BLOCK_SIZE);
  16088. ret = (((*((unsigned char*)out + 4) & 0xFF) << 24)|
  16089. ((*((unsigned char*)out + 5) & 0xFF) << 16)|
  16090. ((*((unsigned char*)out + 6) & 0xFF) << 8) |
  16091. (*((unsigned char*)out + 7) & 0xFF));
  16092. XFREE(tmp, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  16093. if (dynamicFlag == 1) {
  16094. XFREE(data, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  16095. }
  16096. return ret;
  16097. }
  16098. void wolfSSL_DES_cbc_encrypt(const unsigned char* input,
  16099. unsigned char* output, long length,
  16100. WOLFSSL_DES_key_schedule* schedule,
  16101. WOLFSSL_DES_cblock* ivec, int enc)
  16102. {
  16103. Des myDes;
  16104. byte lastblock[DES_BLOCK_SIZE];
  16105. int lb_sz;
  16106. long blk;
  16107. WOLFSSL_ENTER("DES_cbc_encrypt");
  16108. /* OpenSSL compat, no ret */
  16109. if (wc_Des_SetKey(&myDes, (const byte*)schedule, (const byte*)ivec,
  16110. !enc) != 0) {
  16111. WOLFSSL_MSG("wc_Des_SetKey return error.");
  16112. return;
  16113. }
  16114. lb_sz = length%DES_BLOCK_SIZE;
  16115. blk = length/DES_BLOCK_SIZE;
  16116. if (enc){
  16117. wc_Des_CbcEncrypt(&myDes, output, input, (word32)blk*DES_BLOCK_SIZE);
  16118. if(lb_sz){
  16119. XMEMSET(lastblock, 0, DES_BLOCK_SIZE);
  16120. XMEMCPY(lastblock, input+length-lb_sz, lb_sz);
  16121. wc_Des_CbcEncrypt(&myDes, output+blk*DES_BLOCK_SIZE,
  16122. lastblock, (word32)DES_BLOCK_SIZE);
  16123. }
  16124. }
  16125. else {
  16126. wc_Des_CbcDecrypt(&myDes, output, input, (word32)blk*DES_BLOCK_SIZE);
  16127. if(lb_sz){
  16128. wc_Des_CbcDecrypt(&myDes, lastblock, input+length-lb_sz, (word32)DES_BLOCK_SIZE);
  16129. XMEMCPY(output+length-lb_sz, lastblock, lb_sz);
  16130. }
  16131. }
  16132. }
  16133. /* WOLFSSL_DES_key_schedule is a unsigned char array of size 8 */
  16134. void wolfSSL_DES_ede3_cbc_encrypt(const unsigned char* input,
  16135. unsigned char* output, long sz,
  16136. WOLFSSL_DES_key_schedule* ks1,
  16137. WOLFSSL_DES_key_schedule* ks2,
  16138. WOLFSSL_DES_key_schedule* ks3,
  16139. WOLFSSL_DES_cblock* ivec, int enc)
  16140. {
  16141. int ret;
  16142. Des3 des;
  16143. byte key[24];/* EDE uses 24 size key */
  16144. byte lastblock[DES_BLOCK_SIZE];
  16145. int lb_sz;
  16146. long blk;
  16147. WOLFSSL_ENTER("wolfSSL_DES_ede3_cbc_encrypt");
  16148. XMEMSET(key, 0, sizeof(key));
  16149. XMEMCPY(key, *ks1, DES_BLOCK_SIZE);
  16150. XMEMCPY(&key[DES_BLOCK_SIZE], *ks2, DES_BLOCK_SIZE);
  16151. XMEMCPY(&key[DES_BLOCK_SIZE * 2], *ks3, DES_BLOCK_SIZE);
  16152. lb_sz = sz%DES_BLOCK_SIZE;
  16153. blk = sz/DES_BLOCK_SIZE;
  16154. /* OpenSSL compat, no ret */
  16155. (void)wc_Des3Init(&des, NULL, INVALID_DEVID);
  16156. if (enc) {
  16157. if (wc_Des3_SetKey(&des, key, (const byte*)ivec,
  16158. DES_ENCRYPTION) == 0) {
  16159. ret = wc_Des3_CbcEncrypt(&des, output, input, (word32)blk*DES_BLOCK_SIZE);
  16160. #if defined(WOLFSSL_ASYNC_CRYPT)
  16161. ret = wc_AsyncWait(ret, &des.asyncDev, WC_ASYNC_FLAG_NONE);
  16162. #endif
  16163. (void)ret; /* ignore return codes for processing */
  16164. if(lb_sz){
  16165. XMEMSET(lastblock, 0, DES_BLOCK_SIZE);
  16166. XMEMCPY(lastblock, input+sz-lb_sz, lb_sz);
  16167. ret = wc_Des3_CbcEncrypt(&des, output+blk*DES_BLOCK_SIZE,
  16168. lastblock, (word32)DES_BLOCK_SIZE);
  16169. #if defined(WOLFSSL_ASYNC_CRYPT)
  16170. ret = wc_AsyncWait(ret, &des.asyncDev, WC_ASYNC_FLAG_NONE);
  16171. #endif
  16172. (void)ret; /* ignore return codes for processing */
  16173. }
  16174. }
  16175. }
  16176. else {
  16177. if (wc_Des3_SetKey(&des, key, (const byte*)ivec,
  16178. DES_DECRYPTION) == 0) {
  16179. ret = wc_Des3_CbcDecrypt(&des, output, input, (word32)blk*DES_BLOCK_SIZE);
  16180. #if defined(WOLFSSL_ASYNC_CRYPT)
  16181. ret = wc_AsyncWait(ret, &des.asyncDev, WC_ASYNC_FLAG_NONE);
  16182. #endif
  16183. (void)ret; /* ignore return codes for processing */
  16184. if(lb_sz){
  16185. ret = wc_Des3_CbcDecrypt(&des, lastblock, input+sz-lb_sz, (word32)DES_BLOCK_SIZE);
  16186. #if defined(WOLFSSL_ASYNC_CRYPT)
  16187. ret = wc_AsyncWait(ret, &des.asyncDev, WC_ASYNC_FLAG_NONE);
  16188. #endif
  16189. (void)ret; /* ignore return codes for processing */
  16190. XMEMCPY(output+sz-lb_sz, lastblock, lb_sz);
  16191. }
  16192. }
  16193. }
  16194. wc_Des3Free(&des);
  16195. }
  16196. /* correctly sets ivec for next call */
  16197. void wolfSSL_DES_ncbc_encrypt(const unsigned char* input,
  16198. unsigned char* output, long length,
  16199. WOLFSSL_DES_key_schedule* schedule, WOLFSSL_DES_cblock* ivec,
  16200. int enc)
  16201. {
  16202. Des myDes;
  16203. byte lastblock[DES_BLOCK_SIZE];
  16204. int lb_sz;
  16205. long idx = length;
  16206. long blk;
  16207. WOLFSSL_ENTER("DES_ncbc_encrypt");
  16208. /* OpenSSL compat, no ret */
  16209. if (wc_Des_SetKey(&myDes, (const byte*)schedule,
  16210. (const byte*)ivec, !enc) != 0) {
  16211. WOLFSSL_MSG("wc_Des_SetKey return error.");
  16212. return;
  16213. }
  16214. lb_sz = length%DES_BLOCK_SIZE;
  16215. blk = length/DES_BLOCK_SIZE;
  16216. idx -= sizeof(DES_cblock);
  16217. if (lb_sz) {
  16218. idx += DES_BLOCK_SIZE - lb_sz;
  16219. }
  16220. if (enc){
  16221. wc_Des_CbcEncrypt(&myDes, output, input,
  16222. (word32)blk * DES_BLOCK_SIZE);
  16223. if (lb_sz){
  16224. XMEMSET(lastblock, 0, DES_BLOCK_SIZE);
  16225. XMEMCPY(lastblock, input+length-lb_sz, lb_sz);
  16226. wc_Des_CbcEncrypt(&myDes, output + blk * DES_BLOCK_SIZE,
  16227. lastblock, (word32)DES_BLOCK_SIZE);
  16228. }
  16229. XMEMCPY(ivec, output + idx, sizeof(DES_cblock));
  16230. } else {
  16231. WOLFSSL_DES_cblock tmp;
  16232. XMEMCPY(tmp, input + idx, sizeof(DES_cblock));
  16233. wc_Des_CbcDecrypt(&myDes, output, input,
  16234. (word32)blk * DES_BLOCK_SIZE);
  16235. if (lb_sz){
  16236. wc_Des_CbcDecrypt(&myDes, lastblock, input + length - lb_sz,
  16237. (word32)DES_BLOCK_SIZE);
  16238. XMEMCPY(output+length-lb_sz, lastblock, lb_sz);
  16239. }
  16240. XMEMCPY(ivec, tmp, sizeof(WOLFSSL_DES_cblock));
  16241. }
  16242. }
  16243. #endif /* NO_DES3 */
  16244. void wolfSSL_ERR_free_strings(void)
  16245. {
  16246. /* handled internally */
  16247. }
  16248. void wolfSSL_cleanup_all_ex_data(void)
  16249. {
  16250. /* nothing to do here */
  16251. }
  16252. #endif /* OPENSSL_EXTRA */
  16253. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  16254. int wolfSSL_clear(WOLFSSL* ssl)
  16255. {
  16256. if (ssl == NULL) {
  16257. return WOLFSSL_FAILURE;
  16258. }
  16259. ssl->options.isClosed = 0;
  16260. ssl->options.connReset = 0;
  16261. ssl->options.sentNotify = 0;
  16262. ssl->options.sendVerify = 0;
  16263. ssl->options.serverState = NULL_STATE;
  16264. ssl->options.clientState = NULL_STATE;
  16265. ssl->options.connectState = CONNECT_BEGIN;
  16266. ssl->options.acceptState = ACCEPT_BEGIN;
  16267. ssl->options.handShakeState = NULL_STATE;
  16268. ssl->options.handShakeDone = 0;
  16269. ssl->options.processReply = 0; /* doProcessInit */
  16270. ssl->keys.encryptionOn = 0;
  16271. XMEMSET(&ssl->msgsReceived, 0, sizeof(ssl->msgsReceived));
  16272. if (ssl->hsHashes != NULL) {
  16273. #ifndef NO_OLD_TLS
  16274. #ifndef NO_MD5
  16275. if (wc_InitMd5_ex(&ssl->hsHashes->hashMd5, ssl->heap,
  16276. ssl->devId) != 0) {
  16277. return WOLFSSL_FAILURE;
  16278. }
  16279. #ifdef WOLFSSL_HASH_FLAGS
  16280. wc_Md5SetFlags(&ssl->hsHashes->hashMd5, WC_HASH_FLAG_WILLCOPY);
  16281. #endif
  16282. #endif
  16283. #ifndef NO_SHA
  16284. if (wc_InitSha_ex(&ssl->hsHashes->hashSha, ssl->heap,
  16285. ssl->devId) != 0) {
  16286. return WOLFSSL_FAILURE;
  16287. }
  16288. #ifdef WOLFSSL_HASH_FLAGS
  16289. wc_ShaSetFlags(&ssl->hsHashes->hashSha, WC_HASH_FLAG_WILLCOPY);
  16290. #endif
  16291. #endif
  16292. #endif
  16293. #ifndef NO_SHA256
  16294. if (wc_InitSha256_ex(&ssl->hsHashes->hashSha256, ssl->heap,
  16295. ssl->devId) != 0) {
  16296. return WOLFSSL_FAILURE;
  16297. }
  16298. #ifdef WOLFSSL_HASH_FLAGS
  16299. wc_Sha256SetFlags(&ssl->hsHashes->hashSha256, WC_HASH_FLAG_WILLCOPY);
  16300. #endif
  16301. #endif
  16302. #ifdef WOLFSSL_SHA384
  16303. if (wc_InitSha384_ex(&ssl->hsHashes->hashSha384, ssl->heap,
  16304. ssl->devId) != 0) {
  16305. return WOLFSSL_FAILURE;
  16306. }
  16307. #ifdef WOLFSSL_HASH_FLAGS
  16308. wc_Sha384SetFlags(&ssl->hsHashes->hashSha384, WC_HASH_FLAG_WILLCOPY);
  16309. #endif
  16310. #endif
  16311. #ifdef WOLFSSL_SHA512
  16312. if (wc_InitSha512_ex(&ssl->hsHashes->hashSha512, ssl->heap,
  16313. ssl->devId) != 0) {
  16314. return WOLFSSL_FAILURE;
  16315. }
  16316. #ifdef WOLFSSL_HASH_FLAGS
  16317. wc_Sha512SetFlags(&ssl->hsHashes->hashSha512, WC_HASH_FLAG_WILLCOPY);
  16318. #endif
  16319. #endif
  16320. }
  16321. #ifdef SESSION_CERTS
  16322. ssl->session.chain.count = 0;
  16323. #endif
  16324. #ifdef KEEP_PEER_CERT
  16325. FreeX509(&ssl->peerCert);
  16326. InitX509(&ssl->peerCert, 0, ssl->heap);
  16327. #endif
  16328. return WOLFSSL_SUCCESS;
  16329. }
  16330. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  16331. #if defined(OPENSSL_EXTRA) || defined(HAVE_WEBSERVER)
  16332. long wolfSSL_CTX_set_mode(WOLFSSL_CTX* ctx, long mode)
  16333. {
  16334. /* WOLFSSL_MODE_ACCEPT_MOVING_WRITE_BUFFER is wolfSSL default mode */
  16335. WOLFSSL_ENTER("SSL_CTX_set_mode");
  16336. switch(mode) {
  16337. case SSL_MODE_ENABLE_PARTIAL_WRITE:
  16338. ctx->partialWrite = 1;
  16339. break;
  16340. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  16341. case SSL_MODE_RELEASE_BUFFERS:
  16342. WOLFSSL_MSG("SSL_MODE_RELEASE_BUFFERS not implemented.");
  16343. break;
  16344. #endif
  16345. default:
  16346. WOLFSSL_MSG("Mode Not Implemented");
  16347. }
  16348. /* SSL_MODE_AUTO_RETRY
  16349. * Should not return -1 with renegotiation on read/write */
  16350. return mode;
  16351. }
  16352. #endif
  16353. #ifdef OPENSSL_EXTRA
  16354. #ifndef NO_WOLFSSL_STUB
  16355. long wolfSSL_SSL_get_mode(WOLFSSL* ssl)
  16356. {
  16357. /* TODO: */
  16358. (void)ssl;
  16359. WOLFSSL_STUB("SSL_get_mode");
  16360. return 0;
  16361. }
  16362. #endif
  16363. #ifndef NO_WOLFSSL_STUB
  16364. long wolfSSL_CTX_get_mode(WOLFSSL_CTX* ctx)
  16365. {
  16366. /* TODO: */
  16367. (void)ctx;
  16368. WOLFSSL_STUB("SSL_CTX_get_mode");
  16369. return 0;
  16370. }
  16371. #endif
  16372. #ifndef NO_WOLFSSL_STUB
  16373. void wolfSSL_CTX_set_default_read_ahead(WOLFSSL_CTX* ctx, int m)
  16374. {
  16375. /* TODO: maybe? */
  16376. (void)ctx;
  16377. (void)m;
  16378. WOLFSSL_STUB("SSL_CTX_set_default_read_ahead");
  16379. }
  16380. #endif
  16381. /* Storing app session context id, this value is inherited by WOLFSSL
  16382. * objects created from WOLFSSL_CTX. Any session that is imported with a
  16383. * different session context id will be rejected.
  16384. *
  16385. * ctx structure to set context in
  16386. * sid_ctx value of context to set
  16387. * sid_ctx_len length of sid_ctx buffer
  16388. *
  16389. * Returns WOLFSSL_SUCCESS in success case and SSL_FAILURE when failing
  16390. */
  16391. int wolfSSL_CTX_set_session_id_context(WOLFSSL_CTX* ctx,
  16392. const unsigned char* sid_ctx,
  16393. unsigned int sid_ctx_len)
  16394. {
  16395. WOLFSSL_ENTER("SSL_CTX_set_session_id_context");
  16396. /* No application specific context needed for wolfSSL */
  16397. if (sid_ctx_len > ID_LEN || ctx == NULL || sid_ctx == NULL) {
  16398. return SSL_FAILURE;
  16399. }
  16400. XMEMCPY(ctx->sessionCtx, sid_ctx, sid_ctx_len);
  16401. ctx->sessionCtxSz = (byte)sid_ctx_len;
  16402. return WOLFSSL_SUCCESS;
  16403. }
  16404. /* Storing app session context id. Any session that is imported with a
  16405. * different session context id will be rejected.
  16406. *
  16407. * ssl structure to set context in
  16408. * id value of context to set
  16409. * len length of sid_ctx buffer
  16410. *
  16411. * Returns WOLFSSL_SUCCESS in success case and SSL_FAILURE when failing
  16412. */
  16413. int wolfSSL_set_session_id_context(WOLFSSL* ssl, const unsigned char* id,
  16414. unsigned int len)
  16415. {
  16416. WOLFSSL_ENTER("wolfSSL_set_session_id_context");
  16417. if (len > ID_LEN || ssl == NULL || id == NULL) {
  16418. return SSL_FAILURE;
  16419. }
  16420. XMEMCPY(ssl->sessionCtx, id, len);
  16421. ssl->sessionCtxSz = (byte)len;
  16422. return WOLFSSL_SUCCESS;
  16423. }
  16424. long wolfSSL_CTX_sess_get_cache_size(WOLFSSL_CTX* ctx)
  16425. {
  16426. (void)ctx;
  16427. #ifndef NO_SESSION_CACHE
  16428. return (long)(SESSIONS_PER_ROW * SESSION_ROWS);
  16429. #else
  16430. return 0;
  16431. #endif
  16432. }
  16433. /* returns the unsigned error value and increments the pointer into the
  16434. * error queue.
  16435. *
  16436. * file pointer to file name
  16437. * line gets set to line number of error when not NULL
  16438. */
  16439. unsigned long wolfSSL_ERR_get_error_line(const char** file, int* line)
  16440. {
  16441. #ifdef DEBUG_WOLFSSL
  16442. int ret = wc_PullErrorNode(file, NULL, line);
  16443. if (ret < 0) {
  16444. if (ret == BAD_STATE_E) return 0; /* no errors in queue */
  16445. WOLFSSL_MSG("Issue getting error node");
  16446. WOLFSSL_LEAVE("wolfSSL_ERR_get_error_line", ret);
  16447. ret = 0 - ret; /* return absolute value of error */
  16448. /* panic and try to clear out nodes */
  16449. wc_ClearErrorNodes();
  16450. }
  16451. return (unsigned long)ret;
  16452. #else
  16453. (void)file;
  16454. (void)line;
  16455. return 0;
  16456. #endif
  16457. }
  16458. #if (defined(DEBUG_WOLFSSL) || defined(OPENSSL_EXTRA)) && \
  16459. (!defined(_WIN32) && !defined(NO_ERROR_QUEUE))
  16460. static const char WOLFSSL_SYS_ACCEPT_T[] = "accept";
  16461. static const char WOLFSSL_SYS_BIND_T[] = "bind";
  16462. static const char WOLFSSL_SYS_CONNECT_T[] = "connect";
  16463. static const char WOLFSSL_SYS_FOPEN_T[] = "fopen";
  16464. static const char WOLFSSL_SYS_FREAD_T[] = "fread";
  16465. static const char WOLFSSL_SYS_GETADDRINFO_T[] = "getaddrinfo";
  16466. static const char WOLFSSL_SYS_GETSOCKOPT_T[] = "getsockopt";
  16467. static const char WOLFSSL_SYS_GETSOCKNAME_T[] = "getsockname";
  16468. static const char WOLFSSL_SYS_GETHOSTBYNAME_T[] = "gethostbyname";
  16469. static const char WOLFSSL_SYS_GETNAMEINFO_T[] = "getnameinfo";
  16470. static const char WOLFSSL_SYS_GETSERVBYNAME_T[] = "getservbyname";
  16471. static const char WOLFSSL_SYS_IOCTLSOCKET_T[] = "ioctlsocket";
  16472. static const char WOLFSSL_SYS_LISTEN_T[] = "listen";
  16473. static const char WOLFSSL_SYS_OPENDIR_T[] = "opendir";
  16474. static const char WOLFSSL_SYS_SETSOCKOPT_T[] = "setsockopt";
  16475. static const char WOLFSSL_SYS_SOCKET_T[] = "socket";
  16476. /* switch with int mapped to function name for compatibility */
  16477. static const char* wolfSSL_ERR_sys_func(int fun)
  16478. {
  16479. switch (fun) {
  16480. case WOLFSSL_SYS_ACCEPT: return WOLFSSL_SYS_ACCEPT_T;
  16481. case WOLFSSL_SYS_BIND: return WOLFSSL_SYS_BIND_T;
  16482. case WOLFSSL_SYS_CONNECT: return WOLFSSL_SYS_CONNECT_T;
  16483. case WOLFSSL_SYS_FOPEN: return WOLFSSL_SYS_FOPEN_T;
  16484. case WOLFSSL_SYS_FREAD: return WOLFSSL_SYS_FREAD_T;
  16485. case WOLFSSL_SYS_GETADDRINFO: return WOLFSSL_SYS_GETADDRINFO_T;
  16486. case WOLFSSL_SYS_GETSOCKOPT: return WOLFSSL_SYS_GETSOCKOPT_T;
  16487. case WOLFSSL_SYS_GETSOCKNAME: return WOLFSSL_SYS_GETSOCKNAME_T;
  16488. case WOLFSSL_SYS_GETHOSTBYNAME: return WOLFSSL_SYS_GETHOSTBYNAME_T;
  16489. case WOLFSSL_SYS_GETNAMEINFO: return WOLFSSL_SYS_GETNAMEINFO_T;
  16490. case WOLFSSL_SYS_GETSERVBYNAME: return WOLFSSL_SYS_GETSERVBYNAME_T;
  16491. case WOLFSSL_SYS_IOCTLSOCKET: return WOLFSSL_SYS_IOCTLSOCKET_T;
  16492. case WOLFSSL_SYS_LISTEN: return WOLFSSL_SYS_LISTEN_T;
  16493. case WOLFSSL_SYS_OPENDIR: return WOLFSSL_SYS_OPENDIR_T;
  16494. case WOLFSSL_SYS_SETSOCKOPT: return WOLFSSL_SYS_SETSOCKOPT_T;
  16495. case WOLFSSL_SYS_SOCKET: return WOLFSSL_SYS_SOCKET_T;
  16496. default:
  16497. return "NULL";
  16498. }
  16499. }
  16500. #endif /* DEBUG_WOLFSSL */
  16501. /* @TODO when having an error queue this needs to push to the queue */
  16502. void wolfSSL_ERR_put_error(int lib, int fun, int err, const char* file,
  16503. int line)
  16504. {
  16505. WOLFSSL_ENTER("wolfSSL_ERR_put_error");
  16506. #if !defined(DEBUG_WOLFSSL) && !defined(OPENSSL_EXTRA)
  16507. (void)fun;
  16508. (void)err;
  16509. (void)file;
  16510. (void)line;
  16511. WOLFSSL_MSG("Not compiled in debug mode");
  16512. #elif defined(OPENSSL_EXTRA) && \
  16513. (defined(_WIN32) || defined(NO_ERROR_QUEUE))
  16514. (void)fun;
  16515. (void)file;
  16516. (void)line;
  16517. WOLFSSL_ERROR(err);
  16518. #else
  16519. WOLFSSL_ERROR_LINE(err, wolfSSL_ERR_sys_func(fun), (unsigned int)line,
  16520. file, NULL);
  16521. #endif
  16522. (void)lib;
  16523. }
  16524. /* Similar to wolfSSL_ERR_get_error_line but takes in a flags argument for
  16525. * more flexibility.
  16526. *
  16527. * file output pointer to file where error happened
  16528. * line output to line number of error
  16529. * data output data. Is a string if ERR_TXT_STRING flag is used
  16530. * flags bit flag to adjust data output
  16531. *
  16532. * Returns the error value or 0 if no errors are in the queue
  16533. */
  16534. unsigned long wolfSSL_ERR_get_error_line_data(const char** file, int* line,
  16535. const char** data, int *flags)
  16536. {
  16537. int ret;
  16538. WOLFSSL_STUB("wolfSSL_ERR_get_error_line_data");
  16539. if (flags != NULL) {
  16540. if ((*flags & ERR_TXT_STRING) == ERR_TXT_STRING) {
  16541. ret = wc_PullErrorNode(file, data, line);
  16542. if (ret < 0) {
  16543. if (ret == BAD_STATE_E) return 0; /* no errors in queue */
  16544. WOLFSSL_MSG("Error with pulling error node!");
  16545. WOLFSSL_LEAVE("wolfSSL_ERR_get_error_line_data", ret);
  16546. ret = 0 - ret; /* return absolute value of error */
  16547. /* panic and try to clear out nodes */
  16548. wc_ClearErrorNodes();
  16549. }
  16550. return (unsigned long)ret;
  16551. }
  16552. }
  16553. ret = wc_PullErrorNode(file, NULL, line);
  16554. if (ret < 0) {
  16555. if (ret == BAD_STATE_E) return 0; /* no errors in queue */
  16556. WOLFSSL_MSG("Error with pulling error node!");
  16557. WOLFSSL_LEAVE("wolfSSL_ERR_get_error_line_data", ret);
  16558. ret = 0 - ret; /* return absolute value of error */
  16559. /* panic and try to clear out nodes */
  16560. wc_ClearErrorNodes();
  16561. }
  16562. return (unsigned long)ret;
  16563. }
  16564. #endif /* OPENSSL_EXTRA */
  16565. #if (defined(KEEP_PEER_CERT) && defined(SESSION_CERTS)) || \
  16566. (defined(OPENSSL_ALL) && defined(HAVE_PKCS7))
  16567. /* Decode the X509 DER encoded certificate into a WOLFSSL_X509 object.
  16568. *
  16569. * x509 WOLFSSL_X509 object to decode into.
  16570. * in X509 DER data.
  16571. * len Length of the X509 DER data.
  16572. * returns the new certificate on success, otherwise NULL.
  16573. */
  16574. static int DecodeToX509(WOLFSSL_X509* x509, const byte* in, int len)
  16575. {
  16576. int ret;
  16577. #ifdef WOLFSSL_SMALL_STACK
  16578. DecodedCert* cert;
  16579. #else
  16580. DecodedCert cert[1];
  16581. #endif
  16582. if (x509 == NULL || in == NULL || len <= 0)
  16583. return BAD_FUNC_ARG;
  16584. #ifdef WOLFSSL_SMALL_STACK
  16585. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL,
  16586. DYNAMIC_TYPE_DCERT);
  16587. if (cert == NULL)
  16588. return MEMORY_E;
  16589. #endif
  16590. /* Create a DecodedCert object and copy fields into WOLFSSL_X509 object.
  16591. */
  16592. InitDecodedCert(cert, (byte*)in, len, NULL);
  16593. if ((ret = ParseCertRelative(cert, CERT_TYPE, 0, NULL)) == 0) {
  16594. /* Check if x509 was not previously initialized by wolfSSL_X509_new() */
  16595. if (x509->dynamicMemory != TRUE)
  16596. InitX509(x509, 0, NULL);
  16597. ret = CopyDecodedToX509(x509, cert);
  16598. FreeDecodedCert(cert);
  16599. }
  16600. #ifdef WOLFSSL_SMALL_STACK
  16601. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  16602. #endif
  16603. return ret;
  16604. }
  16605. #endif /* (KEEP_PEER_CERT && SESSION_CERTS) || (OPENSSL_ALL && HAVE_PKCS7) */
  16606. #ifdef KEEP_PEER_CERT
  16607. WOLFSSL_ABI
  16608. WOLFSSL_X509* wolfSSL_get_peer_certificate(WOLFSSL* ssl)
  16609. {
  16610. WOLFSSL_ENTER("SSL_get_peer_certificate");
  16611. if (ssl == NULL)
  16612. return NULL;
  16613. if (ssl->peerCert.issuer.sz)
  16614. return &ssl->peerCert;
  16615. #ifdef SESSION_CERTS
  16616. else if (ssl->session.chain.count > 0) {
  16617. if (DecodeToX509(&ssl->peerCert, ssl->session.chain.certs[0].buffer,
  16618. ssl->session.chain.certs[0].length) == 0) {
  16619. return &ssl->peerCert;
  16620. }
  16621. }
  16622. #endif
  16623. return NULL;
  16624. }
  16625. #endif /* KEEP_PEER_CERT */
  16626. #if defined(SESSION_CERTS) && defined(OPENSSL_EXTRA)
  16627. /* Return stack of peer certs.
  16628. * Caller does not need to free return. The stack is Free'd when WOLFSSL* ssl is.
  16629. */
  16630. WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_get_peer_cert_chain(const WOLFSSL* ssl)
  16631. {
  16632. WOLFSSL_ENTER("wolfSSL_get_peer_cert_chain");
  16633. if (ssl == NULL)
  16634. return NULL;
  16635. /* Try to populate if NULL or empty */
  16636. if (ssl->peerCertChain == NULL ||
  16637. wolfSSL_sk_X509_num(ssl->peerCertChain) == 0)
  16638. wolfSSL_set_peer_cert_chain((WOLFSSL*) ssl);
  16639. return ssl->peerCertChain;
  16640. }
  16641. #ifndef WOLFSSL_QT
  16642. static int x509GetIssuerFromCM(WOLFSSL_X509 **issuer, WOLFSSL_CERT_MANAGER* cm,
  16643. WOLFSSL_X509 *x);
  16644. /**
  16645. * Recursively push the issuer CA chain onto the stack
  16646. * @param cm The cert manager that is queried for the issuer
  16647. * @param x This cert's issuer will be queried in cm
  16648. * @param sk The issuer is pushed onto this stack
  16649. * @return WOLFSSL_SUCCESS on success
  16650. * WOLFSSL_FAILURE on no issuer found
  16651. * WOLFSSL_FATAL_ERROR on a fatal error
  16652. */
  16653. static int PushCAx509Chain(WOLFSSL_CERT_MANAGER* cm,
  16654. WOLFSSL_X509 *x, WOLFSSL_STACK* sk)
  16655. {
  16656. WOLFSSL_X509* issuer[MAX_CHAIN_DEPTH];
  16657. int i;
  16658. int push = 1;
  16659. int ret = WOLFSSL_SUCCESS;
  16660. for (i = 0; i < MAX_CHAIN_DEPTH; i++) {
  16661. if (x509GetIssuerFromCM(&issuer[i], cm, x)
  16662. != WOLFSSL_SUCCESS)
  16663. break;
  16664. x = issuer[i];
  16665. }
  16666. if (i == 0) /* No further chain found */
  16667. return WOLFSSL_FAILURE;
  16668. i--;
  16669. for (; i >= 0; i--) {
  16670. if (push) {
  16671. if (wolfSSL_sk_X509_push(sk, issuer[i]) != WOLFSSL_SUCCESS) {
  16672. wolfSSL_X509_free(issuer[i]);
  16673. ret = WOLFSSL_FATAL_ERROR;
  16674. push = 0; /* Free the rest of the unpushed certs */
  16675. }
  16676. }
  16677. else {
  16678. wolfSSL_X509_free(issuer[i]);
  16679. }
  16680. }
  16681. return ret;
  16682. }
  16683. #endif /* !WOLFSSL_QT */
  16684. /* Builds up and creates a stack of peer certificates for ssl->peerCertChain
  16685. based off of the ssl session chain. Attempts to place CA certificates
  16686. at the bottom of the stack. Returns stack of WOLFSSL_X509 certs or
  16687. NULL on failure */
  16688. WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_set_peer_cert_chain(WOLFSSL* ssl)
  16689. {
  16690. WOLFSSL_STACK* sk;
  16691. WOLFSSL_X509* x509;
  16692. int i = 0;
  16693. int ret;
  16694. WOLFSSL_ENTER("wolfSSL_set_peer_cert_chain");
  16695. if ((ssl == NULL) || (ssl->session.chain.count == 0))
  16696. return NULL;
  16697. sk = wolfSSL_sk_X509_new();
  16698. i = ssl->session.chain.count-1;
  16699. for (; i >= 0; i--) {
  16700. x509 = wolfSSL_X509_new();
  16701. if (x509 == NULL) {
  16702. WOLFSSL_MSG("Error Creating X509");
  16703. wolfSSL_sk_X509_free(sk);
  16704. return NULL;
  16705. }
  16706. ret = DecodeToX509(x509, ssl->session.chain.certs[i].buffer,
  16707. ssl->session.chain.certs[i].length);
  16708. #if !defined(WOLFSSL_QT)
  16709. if (ret == 0 && i == ssl->session.chain.count-1) {
  16710. /* On the last element in the chain try to add the CA chain
  16711. * first if we have one for this cert */
  16712. if (PushCAx509Chain(SSL_CM(ssl), x509, sk)
  16713. == WOLFSSL_FATAL_ERROR) {
  16714. ret = WOLFSSL_FATAL_ERROR;
  16715. }
  16716. }
  16717. #endif
  16718. if (ret != 0 || wolfSSL_sk_X509_push(sk, x509) != WOLFSSL_SUCCESS) {
  16719. WOLFSSL_MSG("Error decoding cert");
  16720. wolfSSL_X509_free(x509);
  16721. wolfSSL_sk_X509_free(sk);
  16722. return NULL;
  16723. }
  16724. }
  16725. if (sk == NULL) {
  16726. WOLFSSL_MSG("Null session chain");
  16727. }
  16728. #if defined(OPENSSL_ALL)
  16729. else if (ssl->options.side == WOLFSSL_SERVER_END) {
  16730. /* to be compliant with openssl
  16731. first element is kept as peer cert on server side.*/
  16732. wolfSSL_sk_X509_shift(sk);
  16733. }
  16734. #endif
  16735. if (ssl->peerCertChain != NULL)
  16736. wolfSSL_sk_X509_free(ssl->peerCertChain);
  16737. /* This is Free'd when ssl is Free'd */
  16738. ssl->peerCertChain = sk;
  16739. return sk;
  16740. }
  16741. #endif /* SESSION_CERTS && OPENSSL_EXTRA */
  16742. #ifndef NO_CERTS
  16743. #if defined(KEEP_PEER_CERT) || defined(SESSION_CERTS) || \
  16744. defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  16745. /* user externally called free X509, if dynamic go ahead with free, otherwise
  16746. * don't */
  16747. static void ExternalFreeX509(WOLFSSL_X509* x509)
  16748. {
  16749. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  16750. int doFree = 0;
  16751. #endif
  16752. WOLFSSL_ENTER("ExternalFreeX509");
  16753. if (x509) {
  16754. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  16755. wolfSSL_CRYPTO_cleanup_ex_data(&x509->ex_data);
  16756. #endif
  16757. if (x509->dynamicMemory) {
  16758. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  16759. #ifndef SINGLE_THREADED
  16760. if (wc_LockMutex(&x509->refMutex) != 0) {
  16761. WOLFSSL_MSG("Couldn't lock x509 mutex");
  16762. }
  16763. #endif
  16764. /* only free if all references to it are done */
  16765. x509->refCount--;
  16766. if (x509->refCount == 0)
  16767. doFree = 1;
  16768. #ifndef SINGLE_THREADED
  16769. wc_UnLockMutex(&x509->refMutex);
  16770. #endif
  16771. #endif /* OPENSSL_EXTRA_X509_SMALL || OPENSSL_EXTRA */
  16772. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  16773. if (doFree)
  16774. #endif /* OPENSSL_EXTRA_X509_SMALL || OPENSSL_EXTRA */
  16775. {
  16776. FreeX509(x509);
  16777. XFREE(x509, x509->heap, DYNAMIC_TYPE_X509);
  16778. }
  16779. } else {
  16780. WOLFSSL_MSG("free called on non dynamic object, not freeing");
  16781. }
  16782. }
  16783. }
  16784. /* Frees an external WOLFSSL_X509 structure */
  16785. WOLFSSL_ABI
  16786. void wolfSSL_X509_free(WOLFSSL_X509* x509)
  16787. {
  16788. WOLFSSL_ENTER("wolfSSL_FreeX509");
  16789. ExternalFreeX509(x509);
  16790. }
  16791. /* copy name into in buffer, at most sz bytes, if buffer is null will
  16792. malloc buffer, call responsible for freeing */
  16793. WOLFSSL_ABI
  16794. char* wolfSSL_X509_NAME_oneline(WOLFSSL_X509_NAME* name, char* in, int sz)
  16795. {
  16796. int copySz;
  16797. if (name == NULL) {
  16798. WOLFSSL_MSG("WOLFSSL_X509_NAME pointer was NULL");
  16799. return NULL;
  16800. }
  16801. copySz = min(sz, name->sz);
  16802. WOLFSSL_ENTER("wolfSSL_X509_NAME_oneline");
  16803. if (!name->sz) return in;
  16804. if (!in) {
  16805. #ifdef WOLFSSL_STATIC_MEMORY
  16806. WOLFSSL_MSG("Using static memory -- please pass in a buffer");
  16807. return NULL;
  16808. #else
  16809. in = (char*)XMALLOC(name->sz, NULL, DYNAMIC_TYPE_OPENSSL);
  16810. if (!in ) return in;
  16811. copySz = name->sz;
  16812. #endif
  16813. }
  16814. if (copySz <= 0)
  16815. return in;
  16816. XMEMCPY(in, name->name, copySz - 1);
  16817. in[copySz - 1] = 0;
  16818. return in;
  16819. }
  16820. unsigned long wolfSSL_X509_NAME_hash(WOLFSSL_X509_NAME* name)
  16821. {
  16822. #ifndef NO_SHA
  16823. byte digest[WC_SHA_DIGEST_SIZE];
  16824. unsigned long ret = 0;
  16825. WOLFSSL_ENTER("wolfSSL_X509_NAME_hash");
  16826. if (name == NULL) {
  16827. WOLFSSL_MSG("WOLFSSL_X509_NAME pointer was NULL");
  16828. return 0;
  16829. }
  16830. if (name->sz == 0) {
  16831. WOLFSSL_MSG("nothing to hash in WOLFSSL_X509_NAME");
  16832. return 0;
  16833. }
  16834. if (wc_ShaHash((byte*)name->name, name->sz, digest) != 0) {
  16835. WOLFSSL_MSG("wc_ShaHash error");
  16836. return 0;
  16837. }
  16838. ret = (unsigned long) digest[0];
  16839. ret |= ((unsigned long) digest[1]) << 8;
  16840. ret |= ((unsigned long) digest[2]) << 16;
  16841. ret |= ((unsigned long) digest[3]) << 24;
  16842. return ret;
  16843. #else
  16844. (void)name;
  16845. WOLFSSL_MSG("wolfSSL_X509_NAME_hash sha support not compiled in");
  16846. return 0;
  16847. #endif
  16848. }
  16849. #if defined(OPENSSL_EXTRA) && defined(XSNPRINTF)
  16850. /* Copies X509 subject name into a buffer, with comma-separated name entries
  16851. * (matching OpenSSL v1.0.0 format)
  16852. * Example Output for Issuer:
  16853. *
  16854. * C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting,
  16855. * CN=www.wolfssl.com, emailAddress=info@wolfssl.com
  16856. */
  16857. char* wolfSSL_X509_get_name_oneline(WOLFSSL_X509_NAME* name, char* in, int sz)
  16858. {
  16859. WOLFSSL_X509_NAME_ENTRY* entry;
  16860. int nameSz, strSz, count, i;
  16861. int totalSz = 0;
  16862. char *str;
  16863. char tmpBuf[256];
  16864. char buf[80];
  16865. const char* sn;
  16866. WOLFSSL_ENTER("wolfSSL_X509_get_name_oneline");
  16867. if (name == NULL) {
  16868. WOLFSSL_MSG("wolfSSL_X509_get_subject_name failed");
  16869. return NULL;
  16870. }
  16871. #ifdef WOLFSSL_STATIC_MEMORY
  16872. if (!in) {
  16873. WOLFSSL_MSG("Using static memory -- please pass in a buffer");
  16874. return NULL;
  16875. }
  16876. #endif
  16877. tmpBuf[0] = '\0'; /* Make sure tmpBuf is NULL terminated */
  16878. /* Loop through X509 name entries and copy new format to buffer */
  16879. count = wolfSSL_X509_NAME_entry_count(name);
  16880. for (i = 0; i < count; i++) {
  16881. /* Get name entry and size */
  16882. entry = wolfSSL_X509_NAME_get_entry(name, i);
  16883. if (entry == NULL) {
  16884. WOLFSSL_MSG("wolfSSL_X509_NAME_get_entry failed");
  16885. return NULL;
  16886. }
  16887. nameSz = wolfSSL_X509_NAME_get_text_by_NID(name, entry->nid, buf,
  16888. sizeof(buf));
  16889. if (nameSz < 0) {
  16890. WOLFSSL_MSG("wolfSSL_X509_NAME_get_text_by_NID failed");
  16891. return NULL;
  16892. }
  16893. /* Get short name */
  16894. sn = wolfSSL_OBJ_nid2sn(entry->nid);
  16895. if (sn == NULL) {
  16896. WOLFSSL_MSG("OBJ_nid2sn failed");
  16897. return NULL;
  16898. }
  16899. /* Copy sn and name text to buffer
  16900. * Add extra strSz for '=', ',', ' ' and '\0' characters in XSNPRINTF.
  16901. */
  16902. if (i != count - 1) {
  16903. strSz = (int)XSTRLEN(sn) + nameSz + 4;
  16904. totalSz+= strSz;
  16905. str = (char*)XMALLOC(strSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  16906. if (str == NULL) {
  16907. WOLFSSL_MSG("Memory error");
  16908. return NULL;
  16909. }
  16910. XSNPRINTF(str, strSz, "%s=%s, ", sn, buf);
  16911. }
  16912. else {
  16913. /* Copy last name entry
  16914. * Add extra strSz for '=' and '\0' characters in XSNPRINTF.
  16915. */
  16916. strSz = (int)XSTRLEN(sn) + nameSz + 2;
  16917. totalSz+= strSz;
  16918. str = (char*)XMALLOC(strSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  16919. if (str == NULL) {
  16920. WOLFSSL_MSG("Memory error");
  16921. return NULL;
  16922. }
  16923. XSNPRINTF(str, strSz, "%s=%s", sn, buf);
  16924. }
  16925. /* Copy string to tmpBuf */
  16926. XSTRNCAT(tmpBuf, str, strSz);
  16927. XFREE(str, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  16928. }
  16929. /* Allocate space based on total string size if no buffer was provided */
  16930. if (!in) {
  16931. in = (char*)XMALLOC(totalSz+1, NULL, DYNAMIC_TYPE_OPENSSL);
  16932. if (in == NULL) {
  16933. WOLFSSL_MSG("Memory error");
  16934. return in;
  16935. }
  16936. }
  16937. else {
  16938. if (totalSz > sz) {
  16939. WOLFSSL_MSG("Memory error");
  16940. return NULL;
  16941. }
  16942. }
  16943. XMEMCPY(in, tmpBuf, totalSz);
  16944. in[totalSz] = '\0';
  16945. return in;
  16946. }
  16947. #endif
  16948. /* Wraps wolfSSL_X509_d2i
  16949. *
  16950. * returns a WOLFSSL_X509 structure pointer on success and NULL on fail
  16951. */
  16952. WOLFSSL_X509* wolfSSL_d2i_X509(WOLFSSL_X509** x509, const unsigned char** in,
  16953. int len)
  16954. {
  16955. WOLFSSL_X509* newX509 = NULL;
  16956. WOLFSSL_ENTER("wolfSSL_d2i_X509");
  16957. if (in == NULL) {
  16958. WOLFSSL_MSG("NULL input for wolfSSL_d2i_X509");
  16959. return NULL;
  16960. }
  16961. newX509 = wolfSSL_X509_d2i(x509, *in, len);
  16962. if (newX509 != NULL) {
  16963. *in += newX509->derCert->length;
  16964. }
  16965. return newX509;
  16966. }
  16967. static WOLFSSL_X509* d2i_X509orX509REQ(WOLFSSL_X509** x509,
  16968. const byte* in, int len, int req)
  16969. {
  16970. WOLFSSL_X509 *newX509 = NULL;
  16971. int type = req ? CERTREQ_TYPE : CERT_TYPE;
  16972. WOLFSSL_ENTER("wolfSSL_X509_d2i");
  16973. if (in != NULL && len != 0
  16974. #ifndef WOLFSSL_CERT_REQ
  16975. && req == 0
  16976. #else
  16977. && (req == 0 || req == 1)
  16978. #endif
  16979. ) {
  16980. #ifdef WOLFSSL_SMALL_STACK
  16981. DecodedCert* cert;
  16982. #else
  16983. DecodedCert cert[1];
  16984. #endif
  16985. #ifdef WOLFSSL_SMALL_STACK
  16986. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL,
  16987. DYNAMIC_TYPE_DCERT);
  16988. if (cert == NULL)
  16989. return NULL;
  16990. #endif
  16991. InitDecodedCert(cert, (byte*)in, len, NULL);
  16992. #ifdef WOLFSSL_CERT_REQ
  16993. cert->isCSR = req;
  16994. #endif
  16995. if (ParseCertRelative(cert, type, 0, NULL) == 0) {
  16996. newX509 = wolfSSL_X509_new();
  16997. if (newX509 != NULL) {
  16998. if (CopyDecodedToX509(newX509, cert) != 0) {
  16999. wolfSSL_X509_free(newX509);
  17000. newX509 = NULL;
  17001. }
  17002. }
  17003. }
  17004. FreeDecodedCert(cert);
  17005. #ifdef WOLFSSL_SMALL_STACK
  17006. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  17007. #endif
  17008. }
  17009. if (x509 != NULL)
  17010. *x509 = newX509;
  17011. return newX509;
  17012. }
  17013. int wolfSSL_X509_get_isCA(WOLFSSL_X509* x509)
  17014. {
  17015. int isCA = 0;
  17016. WOLFSSL_ENTER("wolfSSL_X509_get_isCA");
  17017. if (x509 != NULL)
  17018. isCA = x509->isCa;
  17019. WOLFSSL_LEAVE("wolfSSL_X509_get_isCA", isCA);
  17020. return isCA;
  17021. }
  17022. WOLFSSL_X509* wolfSSL_X509_d2i(WOLFSSL_X509** x509, const byte* in, int len)
  17023. {
  17024. return d2i_X509orX509REQ(x509, in, len, 0);
  17025. }
  17026. #ifdef WOLFSSL_CERT_REQ
  17027. WOLFSSL_X509* wolfSSL_X509_REQ_d2i(WOLFSSL_X509** x509,
  17028. const unsigned char* in, int len)
  17029. {
  17030. return d2i_X509orX509REQ(x509, in, len, 1);
  17031. }
  17032. #endif
  17033. #endif /* KEEP_PEER_CERT || SESSION_CERTS || OPENSSL_EXTRA ||
  17034. OPENSSL_EXTRA_X509_SMALL */
  17035. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  17036. /* returns the number of entries in the WOLFSSL_X509_NAME */
  17037. int wolfSSL_X509_NAME_entry_count(WOLFSSL_X509_NAME* name)
  17038. {
  17039. int count = 0;
  17040. WOLFSSL_ENTER("wolfSSL_X509_NAME_entry_count");
  17041. if (name != NULL)
  17042. count = name->entrySz;
  17043. WOLFSSL_LEAVE("wolfSSL_X509_NAME_entry_count", count);
  17044. return count;
  17045. }
  17046. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  17047. #if defined(OPENSSL_EXTRA) || \
  17048. defined(KEEP_OUR_CERT) || defined(KEEP_PEER_CERT) || defined(SESSION_CERTS)
  17049. /* return the next, if any, altname from the peer cert */
  17050. WOLFSSL_ABI
  17051. char* wolfSSL_X509_get_next_altname(WOLFSSL_X509* cert)
  17052. {
  17053. char* ret = NULL;
  17054. WOLFSSL_ENTER("wolfSSL_X509_get_next_altname");
  17055. /* don't have any to work with */
  17056. if (cert == NULL || cert->altNames == NULL)
  17057. return NULL;
  17058. /* already went through them */
  17059. if (cert->altNamesNext == NULL)
  17060. return NULL;
  17061. ret = cert->altNamesNext->name;
  17062. cert->altNamesNext = cert->altNamesNext->next;
  17063. return ret;
  17064. }
  17065. int wolfSSL_X509_get_signature(WOLFSSL_X509* x509,
  17066. unsigned char* buf, int* bufSz)
  17067. {
  17068. WOLFSSL_ENTER("wolfSSL_X509_get_signature");
  17069. if (x509 == NULL || bufSz == NULL || (*bufSz < (int)x509->sig.length &&
  17070. buf != NULL))
  17071. return WOLFSSL_FATAL_ERROR;
  17072. if (buf != NULL)
  17073. XMEMCPY(buf, x509->sig.buffer, x509->sig.length);
  17074. *bufSz = x509->sig.length;
  17075. return WOLFSSL_SUCCESS;
  17076. }
  17077. /* Getter function that copies over the DER public key buffer to "buf" and
  17078. * sets the size in bufSz. If "buf" is NULL then just bufSz is set to needed
  17079. * buffer size. "bufSz" passed in should initially be set by the user to be
  17080. * the size of "buf". This gets checked to make sure the buffer is large
  17081. * enough to hold the public key.
  17082. *
  17083. * Note: this is the X.509 form of key with "header" info.
  17084. * return WOLFSSL_SUCCESS on success
  17085. */
  17086. int wolfSSL_X509_get_pubkey_buffer(WOLFSSL_X509* x509,
  17087. unsigned char* buf, int* bufSz)
  17088. {
  17089. #ifdef WOLFSSL_SMALL_STACK
  17090. DecodedCert* cert;
  17091. #else
  17092. DecodedCert cert[1];
  17093. #endif
  17094. word32 idx;
  17095. const byte* der;
  17096. int length = 0;
  17097. int ret = 0, derSz = 0;
  17098. int badDate = 0;
  17099. const byte* pubKeyX509 = NULL;
  17100. int pubKeyX509Sz = 0;
  17101. WOLFSSL_ENTER("wolfSSL_X509_get_pubkey_buffer");
  17102. if (x509 == NULL || bufSz == NULL) {
  17103. WOLFSSL_LEAVE("wolfSSL_X509_get_pubkey_buffer", BAD_FUNC_ARG);
  17104. return WOLFSSL_FATAL_ERROR;
  17105. }
  17106. #ifdef WOLFSSL_SMALL_STACK
  17107. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert),
  17108. x509->heap, DYNAMIC_TYPE_TMP_BUFFER);
  17109. if (cert == NULL) {
  17110. WOLFSSL_LEAVE("wolfSSL_X509_get_pubkey_buffer", MEMORY_E);
  17111. return WOLFSSL_FATAL_ERROR;
  17112. }
  17113. #endif
  17114. der = wolfSSL_X509_get_der(x509, &derSz);
  17115. if (der != NULL) {
  17116. InitDecodedCert(cert, der, derSz, NULL);
  17117. ret = wc_GetPubX509(cert, 0, &badDate);
  17118. if (ret >= 0) {
  17119. idx = cert->srcIdx;
  17120. pubKeyX509 = cert->source + cert->srcIdx;
  17121. ret = GetSequence(cert->source, &cert->srcIdx, &length,
  17122. cert->maxIdx);
  17123. pubKeyX509Sz = length + (cert->srcIdx - idx);
  17124. }
  17125. FreeDecodedCert(cert);
  17126. }
  17127. #ifdef WOLFSSL_SMALL_STACK
  17128. XFREE(cert, x509->heap, DYNAMIC_TYPE_TMP_BUFFER);
  17129. #endif
  17130. if (ret < 0) {
  17131. WOLFSSL_LEAVE("wolfSSL_X509_get_pubkey_buffer", ret);
  17132. return WOLFSSL_FATAL_ERROR;
  17133. }
  17134. if (buf != NULL && pubKeyX509 != NULL) {
  17135. if (pubKeyX509Sz > *bufSz) {
  17136. WOLFSSL_LEAVE("wolfSSL_X509_get_pubkey_buffer", BUFFER_E);
  17137. return WOLFSSL_FATAL_ERROR;
  17138. }
  17139. XMEMCPY(buf, pubKeyX509, pubKeyX509Sz);
  17140. }
  17141. *bufSz = pubKeyX509Sz;
  17142. return WOLFSSL_SUCCESS;
  17143. }
  17144. /* Getter function for the public key OID value
  17145. * return public key OID stored in WOLFSSL_X509 structure */
  17146. int wolfSSL_X509_get_pubkey_type(WOLFSSL_X509* x509)
  17147. {
  17148. if (x509 == NULL)
  17149. return WOLFSSL_FAILURE;
  17150. return x509->pubKeyOID;
  17151. }
  17152. #endif /* OPENSSL_EXTRA || KEEP_OUR_CERT || KEEP_PEER_CERT || SESSION_CERTS */
  17153. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  17154. defined(KEEP_OUR_CERT) || defined(KEEP_PEER_CERT) || defined(SESSION_CERTS)
  17155. /* write X509 serial number in unsigned binary to buffer
  17156. buffer needs to be at least EXTERNAL_SERIAL_SIZE (32) for all cases
  17157. return WOLFSSL_SUCCESS on success */
  17158. int wolfSSL_X509_get_serial_number(WOLFSSL_X509* x509,
  17159. byte* in, int* inOutSz)
  17160. {
  17161. WOLFSSL_ENTER("wolfSSL_X509_get_serial_number");
  17162. if (x509 == NULL || inOutSz == NULL) {
  17163. WOLFSSL_MSG("Null argument passed in");
  17164. return BAD_FUNC_ARG;
  17165. }
  17166. if (in != NULL) {
  17167. if (*inOutSz < x509->serialSz) {
  17168. WOLFSSL_MSG("Serial buffer too small");
  17169. return BUFFER_E;
  17170. }
  17171. XMEMCPY(in, x509->serial, x509->serialSz);
  17172. }
  17173. *inOutSz = x509->serialSz;
  17174. return WOLFSSL_SUCCESS;
  17175. }
  17176. /* not an openssl compatibility function - getting for derCert */
  17177. const byte* wolfSSL_X509_get_der(WOLFSSL_X509* x509, int* outSz)
  17178. {
  17179. WOLFSSL_ENTER("wolfSSL_X509_get_der");
  17180. if (x509 == NULL || x509->derCert == NULL || outSz == NULL)
  17181. return NULL;
  17182. *outSz = (int)x509->derCert->length;
  17183. return x509->derCert->buffer;
  17184. }
  17185. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL || KEEP_OUR_CERT || KEEP_PEER_CERT || SESSION_CERTS */
  17186. #ifdef OPENSSL_EXTRA
  17187. /* used by JSSE (not a standard compatibility function) */
  17188. WOLFSSL_ABI
  17189. const byte* wolfSSL_X509_notBefore(WOLFSSL_X509* x509)
  17190. {
  17191. WOLFSSL_ENTER("wolfSSL_X509_notBefore");
  17192. if (x509 == NULL)
  17193. return NULL;
  17194. XMEMSET(x509->notBeforeData, 0, sizeof(x509->notBeforeData));
  17195. x509->notBeforeData[0] = (byte)x509->notBefore.type;
  17196. x509->notBeforeData[1] = (byte)x509->notBefore.length;
  17197. XMEMCPY(&x509->notBeforeData[2], x509->notBefore.data, x509->notBefore.length);
  17198. return x509->notBeforeData;
  17199. }
  17200. /* used by JSSE (not a standard compatibility function) */
  17201. WOLFSSL_ABI
  17202. const byte* wolfSSL_X509_notAfter(WOLFSSL_X509* x509)
  17203. {
  17204. WOLFSSL_ENTER("wolfSSL_X509_notAfter");
  17205. if (x509 == NULL)
  17206. return NULL;
  17207. XMEMSET(x509->notAfterData, 0, sizeof(x509->notAfterData));
  17208. x509->notAfterData[0] = (byte)x509->notAfter.type;
  17209. x509->notAfterData[1] = (byte)x509->notAfter.length;
  17210. XMEMCPY(&x509->notAfterData[2], x509->notAfter.data, x509->notAfter.length);
  17211. return x509->notAfterData;
  17212. }
  17213. /* get the buffer to be signed (tbs) from the WOLFSSL_X509 certificate
  17214. *
  17215. * outSz : gets set to the size of the buffer
  17216. * returns a pointer to the internal buffer at the location of TBS on
  17217. * on success and NULL on failure.
  17218. */
  17219. const unsigned char* wolfSSL_X509_get_tbs(WOLFSSL_X509* x509, int* outSz)
  17220. {
  17221. int sz = 0, len;
  17222. unsigned int idx = 0, tmpIdx;
  17223. const unsigned char* der = NULL;
  17224. const unsigned char* tbs = NULL;
  17225. if (x509 == NULL || outSz == NULL) {
  17226. return NULL;
  17227. }
  17228. der = wolfSSL_X509_get_der(x509, &sz);
  17229. if (der == NULL) {
  17230. return NULL;
  17231. }
  17232. if (GetSequence(der, &idx, &len, sz) < 0) {
  17233. return NULL;
  17234. }
  17235. tbs = der + idx;
  17236. tmpIdx = idx;
  17237. if (GetSequence(der, &idx, &len, sz) < 0) {
  17238. return NULL;
  17239. }
  17240. *outSz = len + (idx - tmpIdx);
  17241. return tbs;
  17242. }
  17243. int wolfSSL_X509_version(WOLFSSL_X509* x509)
  17244. {
  17245. WOLFSSL_ENTER("wolfSSL_X509_version");
  17246. if (x509 == NULL)
  17247. return 0;
  17248. return x509->version;
  17249. }
  17250. #ifdef WOLFSSL_SEP
  17251. /* copy oid into in buffer, at most *inOutSz bytes, if buffer is null will
  17252. malloc buffer, call responsible for freeing. Actual size returned in
  17253. *inOutSz. Requires inOutSz be non-null */
  17254. byte* wolfSSL_X509_get_device_type(WOLFSSL_X509* x509, byte* in, int *inOutSz)
  17255. {
  17256. int copySz;
  17257. WOLFSSL_ENTER("wolfSSL_X509_get_dev_type");
  17258. if (inOutSz == NULL) return NULL;
  17259. if (!x509->deviceTypeSz) return in;
  17260. copySz = min(*inOutSz, x509->deviceTypeSz);
  17261. if (!in) {
  17262. #ifdef WOLFSSL_STATIC_MEMORY
  17263. WOLFSSL_MSG("Using static memory -- please pass in a buffer");
  17264. return NULL;
  17265. #else
  17266. in = (byte*)XMALLOC(x509->deviceTypeSz, 0, DYNAMIC_TYPE_OPENSSL);
  17267. if (!in) return in;
  17268. copySz = x509->deviceTypeSz;
  17269. #endif
  17270. }
  17271. XMEMCPY(in, x509->deviceType, copySz);
  17272. *inOutSz = copySz;
  17273. return in;
  17274. }
  17275. byte* wolfSSL_X509_get_hw_type(WOLFSSL_X509* x509, byte* in, int* inOutSz)
  17276. {
  17277. int copySz;
  17278. WOLFSSL_ENTER("wolfSSL_X509_get_hw_type");
  17279. if (inOutSz == NULL) return NULL;
  17280. if (!x509->hwTypeSz) return in;
  17281. copySz = min(*inOutSz, x509->hwTypeSz);
  17282. if (!in) {
  17283. #ifdef WOLFSSL_STATIC_MEMORY
  17284. WOLFSSL_MSG("Using static memory -- please pass in a buffer");
  17285. return NULL;
  17286. #else
  17287. in = (byte*)XMALLOC(x509->hwTypeSz, 0, DYNAMIC_TYPE_OPENSSL);
  17288. if (!in) return in;
  17289. copySz = x509->hwTypeSz;
  17290. #endif
  17291. }
  17292. XMEMCPY(in, x509->hwType, copySz);
  17293. *inOutSz = copySz;
  17294. return in;
  17295. }
  17296. byte* wolfSSL_X509_get_hw_serial_number(WOLFSSL_X509* x509,byte* in,
  17297. int* inOutSz)
  17298. {
  17299. int copySz;
  17300. WOLFSSL_ENTER("wolfSSL_X509_get_hw_serial_number");
  17301. if (inOutSz == NULL) return NULL;
  17302. if (!x509->hwTypeSz) return in;
  17303. copySz = min(*inOutSz, x509->hwSerialNumSz);
  17304. if (!in) {
  17305. #ifdef WOLFSSL_STATIC_MEMORY
  17306. WOLFSSL_MSG("Using static memory -- please pass in a buffer");
  17307. return NULL;
  17308. #else
  17309. in = (byte*)XMALLOC(x509->hwSerialNumSz, 0, DYNAMIC_TYPE_OPENSSL);
  17310. if (!in) return in;
  17311. copySz = x509->hwSerialNumSz;
  17312. #endif
  17313. }
  17314. XMEMCPY(in, x509->hwSerialNum, copySz);
  17315. *inOutSz = copySz;
  17316. return in;
  17317. }
  17318. #endif /* WOLFSSL_SEP */
  17319. #endif /* OPENSSL_EXTRA */
  17320. /* require OPENSSL_EXTRA since wolfSSL_X509_free is wrapped by OPENSSL_EXTRA */
  17321. #if !defined(NO_CERTS) && defined(OPENSSL_EXTRA)
  17322. WOLFSSL_ASN1_TIME* wolfSSL_X509_get_notBefore(const WOLFSSL_X509* x509)
  17323. {
  17324. WOLFSSL_ENTER("wolfSSL_X509_get_notBefore");
  17325. if (x509 == NULL)
  17326. return NULL;
  17327. return (WOLFSSL_ASN1_TIME*)&x509->notBefore;
  17328. }
  17329. WOLFSSL_ASN1_TIME* wolfSSL_X509_get_notAfter(const WOLFSSL_X509* x509)
  17330. {
  17331. WOLFSSL_ENTER("wolfSSL_X509_get_notAfter");
  17332. if (x509 == NULL)
  17333. return NULL;
  17334. return (WOLFSSL_ASN1_TIME*)&x509->notAfter;
  17335. }
  17336. /* return 1 on success 0 on fail */
  17337. int wolfSSL_sk_X509_push(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk, WOLFSSL_X509* x509)
  17338. {
  17339. WOLFSSL_ENTER("wolfSSL_sk_X509_push");
  17340. if (sk == NULL || x509 == NULL) {
  17341. return WOLFSSL_FAILURE;
  17342. }
  17343. return wolfSSL_sk_push(sk, x509);
  17344. }
  17345. WOLFSSL_X509* wolfSSL_sk_X509_pop(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk) {
  17346. WOLFSSL_STACK* node;
  17347. WOLFSSL_X509* x509;
  17348. if (sk == NULL) {
  17349. return NULL;
  17350. }
  17351. node = sk->next;
  17352. x509 = sk->data.x509;
  17353. if (node != NULL) { /* update sk and remove node from stack */
  17354. sk->data.x509 = node->data.x509;
  17355. sk->next = node->next;
  17356. XFREE(node, NULL, DYNAMIC_TYPE_X509);
  17357. }
  17358. else { /* last x509 in stack */
  17359. sk->data.x509 = NULL;
  17360. }
  17361. if (sk->num > 0) {
  17362. sk->num -= 1;
  17363. }
  17364. return x509;
  17365. }
  17366. /* Getter function for WOLFSSL_X509 pointer
  17367. *
  17368. * sk is the stack to retrieve pointer from
  17369. * i is the index value in stack
  17370. *
  17371. * returns a pointer to a WOLFSSL_X509 structure on success and NULL on
  17372. * fail
  17373. */
  17374. WOLFSSL_X509* wolfSSL_sk_X509_value(STACK_OF(WOLFSSL_X509)* sk, int i)
  17375. {
  17376. WOLFSSL_ENTER("wolfSSL_sk_X509_value");
  17377. for (; sk != NULL && i > 0; i--)
  17378. sk = sk->next;
  17379. if (i != 0 || sk == NULL)
  17380. return NULL;
  17381. return sk->data.x509;
  17382. }
  17383. WOLFSSL_X509* wolfSSL_sk_X509_shift(WOLF_STACK_OF(WOLFSSL_X509)* sk)
  17384. {
  17385. return wolfSSL_sk_X509_pop(sk);
  17386. }
  17387. #endif /* !NO_CERTS && OPENSSL_EXTRA */
  17388. #if !defined(NO_CERTS) && (defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL))
  17389. /* Free's all nodes in X509 stack. This is different then wolfSSL_sk_X509_free
  17390. * in that it allows for choosing the function to use when freeing an X509s.
  17391. *
  17392. * sk stack to free nodes in
  17393. * f X509 free function
  17394. */
  17395. void wolfSSL_sk_X509_pop_free(STACK_OF(WOLFSSL_X509)* sk,
  17396. void (*f) (WOLFSSL_X509*))
  17397. {
  17398. WOLFSSL_ENTER("wolfSSL_sk_X509_pop_free");
  17399. while (sk != NULL) {
  17400. WOLFSSL_STACK* next = sk->next;
  17401. if (f)
  17402. f(sk->data.x509);
  17403. else
  17404. wolfSSL_X509_free(sk->data.x509);
  17405. XFREE(sk, NULL, DYNAMIC_TYPE_OPENSSL);
  17406. sk = next;
  17407. }
  17408. }
  17409. /* free structure for x509 stack */
  17410. void wolfSSL_sk_X509_free(WOLF_STACK_OF(WOLFSSL_X509)* sk)
  17411. {
  17412. wolfSSL_sk_X509_pop_free(sk, NULL);
  17413. }
  17414. #endif /* !NO_CERTS && (OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL) */
  17415. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  17416. /* return 1 on success 0 on fail */
  17417. int wolfSSL_sk_ACCESS_DESCRIPTION_push(WOLF_STACK_OF(ACCESS_DESCRIPTION)* sk,
  17418. WOLFSSL_ACCESS_DESCRIPTION* access)
  17419. {
  17420. WOLFSSL_ENTER("wolfSSL_sk_ACCESS_DESCRIPTION_push");
  17421. return wolfSSL_sk_push(sk, access);
  17422. }
  17423. /* Frees all nodes in ACCESS_DESCRIPTION stack
  17424. *
  17425. * sk stack of nodes to free
  17426. * f free function to use, not called with wolfSSL
  17427. */
  17428. void wolfSSL_sk_ACCESS_DESCRIPTION_pop_free(WOLFSSL_STACK* sk,
  17429. void (*f) (WOLFSSL_ACCESS_DESCRIPTION*))
  17430. {
  17431. WOLFSSL_STACK* node;
  17432. WOLFSSL_ENTER("wolfSSL_sk_ACCESS_DESCRIPTION_pop_free");
  17433. if (sk == NULL) {
  17434. return;
  17435. }
  17436. /* parse through stack freeing each node */
  17437. node = sk->next;
  17438. while (node && sk->num > 1) {
  17439. WOLFSSL_STACK* tmp = node;
  17440. node = node->next;
  17441. if (f)
  17442. f(tmp->data.access);
  17443. else
  17444. wolfSSL_ACCESS_DESCRIPTION_free(tmp->data.access);
  17445. tmp->data.access = NULL;
  17446. XFREE(tmp, NULL, DYNAMIC_TYPE_ASN1);
  17447. sk->num -= 1;
  17448. }
  17449. /* free head of stack */
  17450. if (sk->num == 1) {
  17451. if (f)
  17452. f(sk->data.access);
  17453. else {
  17454. wolfSSL_ACCESS_DESCRIPTION_free(sk->data.access);
  17455. }
  17456. sk->data.access = NULL;
  17457. }
  17458. XFREE(sk, NULL, DYNAMIC_TYPE_ASN1);
  17459. }
  17460. void wolfSSL_sk_ACCESS_DESCRIPTION_free(WOLFSSL_STACK* sk)
  17461. {
  17462. wolfSSL_sk_ACCESS_DESCRIPTION_pop_free(sk, NULL);
  17463. }
  17464. /* AUTHORITY_INFO_ACCESS object is a stack of ACCESS_DESCRIPTION objects,
  17465. * to free the stack the WOLFSSL_ACCESS_DESCRIPTION stack free function is
  17466. * used */
  17467. void wolfSSL_AUTHORITY_INFO_ACCESS_free(
  17468. WOLF_STACK_OF(WOLFSSL_ACCESS_DESCRIPTION)* sk)
  17469. {
  17470. WOLFSSL_ENTER("wolfSSL_AUTHORITY_INFO_ACCESS_free");
  17471. wolfSSL_sk_ACCESS_DESCRIPTION_pop_free(sk, NULL);
  17472. }
  17473. void wolfSSL_ACCESS_DESCRIPTION_free(WOLFSSL_ACCESS_DESCRIPTION* access)
  17474. {
  17475. WOLFSSL_ENTER("wolfSSL_ACCESS_DESCRIPTION_free");
  17476. if (access == NULL)
  17477. return;
  17478. if (access->method)
  17479. wolfSSL_ASN1_OBJECT_free(access->method);
  17480. if (access->location)
  17481. wolfSSL_GENERAL_NAME_free(access->location);
  17482. XFREE(access, NULL, DYNAMIC_TYPE_X509_EXT);
  17483. /* access = NULL, don't try to access or double free it */
  17484. }
  17485. #endif /* OPENSSL_ALL || WOLFSSL_QT */
  17486. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  17487. /* create a generic wolfSSL stack node
  17488. * returns a new WOLFSSL_STACK structure on success */
  17489. WOLFSSL_STACK* wolfSSL_sk_new_node(void* heap)
  17490. {
  17491. WOLFSSL_STACK* sk;
  17492. WOLFSSL_ENTER("wolfSSL_sk_new_node");
  17493. sk = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), heap,
  17494. DYNAMIC_TYPE_OPENSSL);
  17495. if (sk != NULL) {
  17496. XMEMSET(sk, 0, sizeof(*sk));
  17497. sk->heap = heap;
  17498. }
  17499. return sk;
  17500. }
  17501. /* free's node but does not free internal data such as in->data.x509 */
  17502. void wolfSSL_sk_free_node(WOLFSSL_STACK* in)
  17503. {
  17504. if (in != NULL) {
  17505. XFREE(in, in->heap, DYNAMIC_TYPE_OPENSSL);
  17506. }
  17507. }
  17508. /* pushes node "in" onto "stack" and returns pointer to the new stack on success
  17509. * also handles internal "num" for number of nodes on stack
  17510. * return WOLFSSL_SUCCESS on success
  17511. */
  17512. int wolfSSL_sk_push_node(WOLFSSL_STACK** stack, WOLFSSL_STACK* in)
  17513. {
  17514. if (stack == NULL || in == NULL) {
  17515. return WOLFSSL_FAILURE;
  17516. }
  17517. if (*stack == NULL) {
  17518. in->num = 1;
  17519. *stack = in;
  17520. return WOLFSSL_SUCCESS;
  17521. }
  17522. in->num = (*stack)->num + 1;
  17523. in->next = *stack;
  17524. *stack = in;
  17525. return WOLFSSL_SUCCESS;
  17526. }
  17527. /* return 1 on success 0 on fail */
  17528. int wolfSSL_sk_push(WOLFSSL_STACK* sk, const void *data)
  17529. {
  17530. WOLFSSL_STACK* node;
  17531. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  17532. WOLFSSL_CIPHER ciph;
  17533. #endif
  17534. WOLFSSL_ENTER("wolfSSL_sk_push");
  17535. if (!sk) {
  17536. return WOLFSSL_FAILURE;
  17537. }
  17538. /* Check if empty data */
  17539. switch (sk->type) {
  17540. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  17541. case STACK_TYPE_CIPHER:
  17542. /* check if entire struct is zero */
  17543. XMEMSET(&ciph, 0, sizeof(WOLFSSL_CIPHER));
  17544. if (XMEMCMP(&sk->data.cipher, &ciph,
  17545. sizeof(WOLFSSL_CIPHER)) == 0) {
  17546. sk->data.cipher = *(WOLFSSL_CIPHER*)data;
  17547. sk->num = 1;
  17548. if (sk->hash_fn) {
  17549. sk->hash = sk->hash_fn(&sk->data.cipher);
  17550. }
  17551. return WOLFSSL_SUCCESS;
  17552. }
  17553. break;
  17554. #endif
  17555. default:
  17556. /* All other types are pointers */
  17557. if (!sk->data.generic) {
  17558. sk->data.generic = (void*)data;
  17559. sk->num = 1;
  17560. #ifdef OPENSSL_ALL
  17561. if (sk->hash_fn) {
  17562. sk->hash = sk->hash_fn(sk->data.generic);
  17563. }
  17564. #endif
  17565. return WOLFSSL_SUCCESS;
  17566. }
  17567. break;
  17568. }
  17569. /* stack already has value(s) create a new node and add more */
  17570. node = wolfSSL_sk_new_node(sk->heap);
  17571. if (!node) {
  17572. WOLFSSL_MSG("Memory error");
  17573. return WOLFSSL_FAILURE;
  17574. }
  17575. /* push new x509 onto head of stack */
  17576. node->next = sk->next;
  17577. node->type = sk->type;
  17578. sk->next = node;
  17579. sk->num += 1;
  17580. #ifdef OPENSSL_ALL
  17581. node->comp = sk->comp;
  17582. node->hash_fn = sk->hash_fn;
  17583. node->hash = sk->hash;
  17584. sk->hash = 0;
  17585. #endif
  17586. switch (sk->type) {
  17587. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  17588. case STACK_TYPE_CIPHER:
  17589. node->data.cipher = sk->data.cipher;
  17590. sk->data.cipher = *(WOLFSSL_CIPHER*)data;
  17591. if (sk->hash_fn) {
  17592. sk->hash = sk->hash_fn(&sk->data.cipher);
  17593. }
  17594. break;
  17595. #endif
  17596. default:
  17597. /* All other types are pointers */
  17598. node->data.generic = sk->data.generic;
  17599. sk->data.generic = (void*)data;
  17600. #ifdef OPENSSL_ALL
  17601. if (sk->hash_fn) {
  17602. sk->hash = sk->hash_fn(sk->data.generic);
  17603. }
  17604. #endif
  17605. break;
  17606. }
  17607. return WOLFSSL_SUCCESS;
  17608. }
  17609. /* Creates and returns new GENERAL_NAME structure */
  17610. WOLFSSL_GENERAL_NAME* wolfSSL_GENERAL_NAME_new(void)
  17611. {
  17612. WOLFSSL_GENERAL_NAME* gn;
  17613. WOLFSSL_ENTER("GENERAL_NAME_new");
  17614. gn = (WOLFSSL_GENERAL_NAME*)XMALLOC(sizeof(WOLFSSL_GENERAL_NAME), NULL,
  17615. DYNAMIC_TYPE_ASN1);
  17616. if (gn == NULL) {
  17617. return NULL;
  17618. }
  17619. XMEMSET(gn, 0, sizeof(WOLFSSL_GENERAL_NAME));
  17620. gn->d.ia5 = wolfSSL_ASN1_STRING_new();
  17621. if (gn->d.ia5 == NULL) {
  17622. WOLFSSL_MSG("Issue creating ASN1_STRING struct");
  17623. wolfSSL_GENERAL_NAME_free(gn);
  17624. return NULL;
  17625. }
  17626. return gn;
  17627. }
  17628. static WOLFSSL_GENERAL_NAME* wolfSSL_GENERAL_NAME_dup(WOLFSSL_GENERAL_NAME* gn)
  17629. {
  17630. WOLFSSL_GENERAL_NAME* dupl = NULL;
  17631. WOLFSSL_ENTER("wolfSSL_GENERAL_NAME_dup");
  17632. if (!gn) {
  17633. WOLFSSL_MSG("Bad parameter");
  17634. return NULL;
  17635. }
  17636. if (!(dupl = wolfSSL_GENERAL_NAME_new())) {
  17637. WOLFSSL_MSG("wolfSSL_GENERAL_NAME_new error");
  17638. return NULL;
  17639. }
  17640. switch (gn->type) {
  17641. /* WOLFSSL_ASN1_STRING types */
  17642. case GEN_DNS:
  17643. if (!(dupl->d.dNSName = wolfSSL_ASN1_STRING_dup(gn->d.dNSName))) {
  17644. WOLFSSL_MSG("wolfSSL_ASN1_STRING_dup error");
  17645. goto error;
  17646. }
  17647. break;
  17648. case GEN_IPADD:
  17649. if (!(dupl->d.iPAddress = wolfSSL_ASN1_STRING_dup(gn->d.iPAddress))) {
  17650. WOLFSSL_MSG("wolfSSL_ASN1_STRING_dup error");
  17651. goto error;
  17652. }
  17653. break;
  17654. case GEN_EMAIL:
  17655. if (!(dupl->d.rfc822Name = wolfSSL_ASN1_STRING_dup(gn->d.rfc822Name))) {
  17656. WOLFSSL_MSG("wolfSSL_ASN1_STRING_dup error");
  17657. goto error;
  17658. }
  17659. break;
  17660. case GEN_URI:
  17661. if (!(dupl->d.uniformResourceIdentifier =
  17662. wolfSSL_ASN1_STRING_dup(gn->d.uniformResourceIdentifier))) {
  17663. WOLFSSL_MSG("wolfSSL_ASN1_STRING_dup error");
  17664. goto error;
  17665. }
  17666. break;
  17667. case GEN_OTHERNAME:
  17668. case GEN_X400:
  17669. case GEN_DIRNAME:
  17670. case GEN_EDIPARTY:
  17671. case GEN_RID:
  17672. default:
  17673. WOLFSSL_MSG("Unrecognized or unsupported GENERAL_NAME type");
  17674. goto error;
  17675. }
  17676. return dupl;
  17677. error:
  17678. if (dupl) {
  17679. wolfSSL_GENERAL_NAME_free(dupl);
  17680. }
  17681. return NULL;
  17682. }
  17683. /* return 1 on success 0 on fail */
  17684. int wolfSSL_sk_GENERAL_NAME_push(WOLFSSL_GENERAL_NAMES* sk,
  17685. WOLFSSL_GENERAL_NAME* gn)
  17686. {
  17687. WOLFSSL_STACK* node;
  17688. WOLFSSL_ENTER("wolfSSL_sk_GENERAL_NAME_push");
  17689. if (sk == NULL || gn == NULL) {
  17690. return WOLFSSL_FAILURE;
  17691. }
  17692. /* no previous values in stack */
  17693. if (sk->data.gn == NULL) {
  17694. sk->data.gn = gn;
  17695. sk->num += 1;
  17696. return WOLFSSL_SUCCESS;
  17697. }
  17698. /* stack already has value(s) create a new node and add more */
  17699. node = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  17700. DYNAMIC_TYPE_ASN1);
  17701. if (node == NULL) {
  17702. WOLFSSL_MSG("Memory error");
  17703. return WOLFSSL_FAILURE;
  17704. }
  17705. XMEMSET(node, 0, sizeof(WOLFSSL_STACK));
  17706. /* push new obj onto head of stack */
  17707. node->data.gn = sk->data.gn;
  17708. node->next = sk->next;
  17709. sk->next = node;
  17710. sk->data.gn = gn;
  17711. sk->num += 1;
  17712. return WOLFSSL_SUCCESS;
  17713. }
  17714. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  17715. #ifdef OPENSSL_EXTRA
  17716. /* Returns the general name at index i from the stack
  17717. *
  17718. * sk stack to get general name from
  17719. * idx index to get
  17720. *
  17721. * return a pointer to the internal node of the stack
  17722. */
  17723. WOLFSSL_GENERAL_NAME* wolfSSL_sk_GENERAL_NAME_value(WOLFSSL_STACK* sk, int idx)
  17724. {
  17725. WOLFSSL_STACK* ret;
  17726. if (sk == NULL) {
  17727. return NULL;
  17728. }
  17729. ret = wolfSSL_sk_get_node(sk, idx);
  17730. if (ret != NULL) {
  17731. return ret->data.gn;
  17732. }
  17733. return NULL;
  17734. }
  17735. /* Gets the number of nodes in the stack
  17736. *
  17737. * sk stack to get the number of nodes from
  17738. *
  17739. * returns the number of nodes, -1 if no nodes
  17740. */
  17741. int wolfSSL_sk_GENERAL_NAME_num(WOLFSSL_STACK* sk)
  17742. {
  17743. WOLFSSL_ENTER("wolfSSL_sk_GENERAL_NAME_num");
  17744. if (sk == NULL) {
  17745. return -1;
  17746. }
  17747. return (int)sk->num;
  17748. }
  17749. #endif /* OPENSSL_EXTRA */
  17750. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  17751. /* Frees all nodes in a GENERAL NAME stack
  17752. *
  17753. * sk stack of nodes to free
  17754. * f free function to use, not called with wolfSSL
  17755. */
  17756. void wolfSSL_sk_GENERAL_NAME_pop_free(WOLFSSL_STACK* sk,
  17757. void (*f) (WOLFSSL_GENERAL_NAME*))
  17758. {
  17759. WOLFSSL_STACK* node;
  17760. WOLFSSL_ENTER("wolfSSL_sk_GENERAL_NAME_pop_free");
  17761. if (sk == NULL) {
  17762. return;
  17763. }
  17764. /* parse through stack freeing each node */
  17765. node = sk->next;
  17766. while (node && sk->num > 1) {
  17767. WOLFSSL_STACK* tmp = node;
  17768. node = node->next;
  17769. if (f)
  17770. f(tmp->data.gn);
  17771. else
  17772. wolfSSL_GENERAL_NAME_free(tmp->data.gn);
  17773. XFREE(tmp, NULL, DYNAMIC_TYPE_ASN1);
  17774. sk->num -= 1;
  17775. }
  17776. /* free head of stack */
  17777. if (sk->num == 1) {
  17778. if (f)
  17779. f(sk->data.gn);
  17780. else
  17781. wolfSSL_GENERAL_NAME_free(sk->data.gn);
  17782. }
  17783. XFREE(sk, NULL, DYNAMIC_TYPE_ASN1);
  17784. }
  17785. void wolfSSL_sk_GENERAL_NAME_free(WOLFSSL_STACK* sk)
  17786. {
  17787. WOLFSSL_ENTER("sk_GENERAL_NAME_free");
  17788. wolfSSL_sk_GENERAL_NAME_pop_free(sk, NULL);
  17789. }
  17790. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  17791. #ifdef OPENSSL_EXTRA
  17792. static void wolfSSL_DIST_POINT_NAME_free(WOLFSSL_DIST_POINT_NAME* dpn)
  17793. {
  17794. if (dpn != NULL) {
  17795. if (dpn->name.fullname != NULL) {
  17796. wolfSSL_GENERAL_NAMES_free(dpn->name.fullname);
  17797. }
  17798. XFREE(dpn, NULL, DYNAMIC_TYPE_OPENSSL);
  17799. }
  17800. }
  17801. /* returns new pointer on success and NULL on fail */
  17802. static WOLFSSL_DIST_POINT_NAME* wolfSSL_DIST_POINT_NAME_new(void)
  17803. {
  17804. WOLFSSL_DIST_POINT_NAME* dpn = NULL;
  17805. WOLFSSL_GENERAL_NAMES* gns = NULL;
  17806. dpn = (WOLFSSL_DIST_POINT_NAME*)XMALLOC(sizeof(WOLFSSL_DIST_POINT_NAME),
  17807. NULL, DYNAMIC_TYPE_OPENSSL);
  17808. if (dpn == NULL) {
  17809. return NULL;
  17810. }
  17811. XMEMSET(dpn, 0, sizeof(WOLFSSL_DIST_POINT_NAME));
  17812. gns = wolfSSL_sk_new_null();
  17813. if (gns == NULL) {
  17814. WOLFSSL_MSG("wolfSSL_sk_new_null error");
  17815. XFREE(dpn, NULL, DYNAMIC_TYPE_OPENSSL);
  17816. return NULL;
  17817. }
  17818. gns->type = STACK_TYPE_GEN_NAME;
  17819. dpn->name.fullname = gns;
  17820. dpn->type = CRL_DIST_OID;
  17821. return dpn;
  17822. }
  17823. /* Creates and returns new DIST_POINT structure */
  17824. WOLFSSL_DIST_POINT* wolfSSL_DIST_POINT_new(void)
  17825. {
  17826. WOLFSSL_DIST_POINT* dp = NULL;
  17827. WOLFSSL_DIST_POINT_NAME* dpn = NULL;
  17828. WOLFSSL_ENTER("DIST_POINT_new");
  17829. dp = (WOLFSSL_DIST_POINT*)XMALLOC(sizeof(WOLFSSL_DIST_POINT), NULL,
  17830. DYNAMIC_TYPE_OPENSSL);
  17831. if (dp == NULL) {
  17832. return NULL;
  17833. }
  17834. XMEMSET(dp, 0, sizeof(WOLFSSL_DIST_POINT));
  17835. dpn = wolfSSL_DIST_POINT_NAME_new();
  17836. if (dpn == NULL) {
  17837. XFREE(dp, NULL, DYNAMIC_TYPE_OPENSSL);
  17838. return NULL;
  17839. }
  17840. dp->distpoint = dpn;
  17841. return dp;
  17842. }
  17843. /* Frees DIST_POINT objects.
  17844. */
  17845. void wolfSSL_DIST_POINT_free(WOLFSSL_DIST_POINT* dp)
  17846. {
  17847. WOLFSSL_ENTER("wolfSSL_DIST_POINT_free");
  17848. if (dp != NULL) {
  17849. wolfSSL_DIST_POINT_NAME_free(dp->distpoint);
  17850. XFREE(dp, NULL, DYNAMIC_TYPE_OPENSSL);
  17851. }
  17852. }
  17853. void wolfSSL_DIST_POINTS_free(WOLFSSL_DIST_POINTS *dps)
  17854. {
  17855. WOLFSSL_ENTER("wolfSSL_DIST_POINTS_free");
  17856. if (dps == NULL) {
  17857. return;
  17858. }
  17859. wolfSSL_sk_free(dps);
  17860. }
  17861. /* return 1 on success 0 on fail */
  17862. int wolfSSL_sk_DIST_POINT_push(WOLFSSL_DIST_POINTS* sk, WOLFSSL_DIST_POINT* dp)
  17863. {
  17864. WOLFSSL_ENTER("wolfSSL_sk_DIST_POINT_push");
  17865. if (sk == NULL || dp == NULL) {
  17866. return WOLFSSL_FAILURE;
  17867. }
  17868. return wolfSSL_sk_push(sk, dp);
  17869. }
  17870. /* Returns the CRL dist point at index i from the stack
  17871. *
  17872. * sk stack to get general name from
  17873. * idx index to get
  17874. *
  17875. * return a pointer to the internal node of the stack
  17876. */
  17877. WOLFSSL_DIST_POINT* wolfSSL_sk_DIST_POINT_value(WOLFSSL_STACK* sk, int idx)
  17878. {
  17879. if (sk == NULL) {
  17880. return NULL;
  17881. }
  17882. return (WOLFSSL_DIST_POINT*)wolfSSL_sk_value(sk, idx);
  17883. }
  17884. /* Gets the number of nodes in the stack
  17885. *
  17886. * sk stack to get the number of nodes from
  17887. *
  17888. * returns the number of nodes, -1 if no nodes
  17889. */
  17890. int wolfSSL_sk_DIST_POINT_num(WOLFSSL_STACK* sk)
  17891. {
  17892. WOLFSSL_ENTER("wolfSSL_sk_DIST_POINT_num");
  17893. if (sk == NULL) {
  17894. return -1;
  17895. }
  17896. return wolfSSL_sk_num(sk);
  17897. }
  17898. /* Frees all nodes in a DIST_POINT stack
  17899. *
  17900. * sk stack of nodes to free
  17901. * f free function to use, not called with wolfSSL
  17902. */
  17903. void wolfSSL_sk_DIST_POINT_pop_free(WOLFSSL_STACK* sk,
  17904. void (*f) (WOLFSSL_DIST_POINT*))
  17905. {
  17906. WOLFSSL_STACK* node;
  17907. WOLFSSL_ENTER("wolfSSL_sk_DIST_POINT_pop_free");
  17908. node = sk;
  17909. while (node != NULL) {
  17910. WOLFSSL_STACK* tmp = node;
  17911. if (f)
  17912. f(tmp->data.dp);
  17913. else
  17914. wolfSSL_DIST_POINT_free(tmp->data.dp);
  17915. node = tmp->next;
  17916. XFREE(tmp, NULL, DYNAMIC_TYPE_ASN1);
  17917. }
  17918. }
  17919. void wolfSSL_sk_DIST_POINT_free(WOLFSSL_STACK* sk)
  17920. {
  17921. WOLFSSL_ENTER("sk_DIST_POINT_free");
  17922. wolfSSL_sk_DIST_POINT_pop_free(sk, NULL);
  17923. }
  17924. /* returns the number of nodes in stack on success and WOLFSSL_FATAL_ERROR
  17925. * on fail */
  17926. int wolfSSL_sk_ACCESS_DESCRIPTION_num(WOLFSSL_STACK* sk)
  17927. {
  17928. if (sk == NULL) {
  17929. return WOLFSSL_FATAL_ERROR;
  17930. }
  17931. return (int)sk->num;
  17932. }
  17933. /* returns the node at index "idx", NULL if not found */
  17934. WOLFSSL_STACK* wolfSSL_sk_get_node(WOLFSSL_STACK* sk, int idx)
  17935. {
  17936. int i;
  17937. WOLFSSL_STACK* ret = NULL;
  17938. WOLFSSL_STACK* current;
  17939. current = sk;
  17940. for (i = 0; i <= idx && current != NULL; i++) {
  17941. if (i == idx) {
  17942. ret = current;
  17943. break;
  17944. }
  17945. current = current->next;
  17946. }
  17947. return ret;
  17948. }
  17949. /* returns NULL on fail and pointer to internal data on success */
  17950. WOLFSSL_ACCESS_DESCRIPTION* wolfSSL_sk_ACCESS_DESCRIPTION_value(
  17951. WOLFSSL_STACK* sk, int idx)
  17952. {
  17953. WOLFSSL_STACK* ret;
  17954. if (sk == NULL) {
  17955. return NULL;
  17956. }
  17957. ret = wolfSSL_sk_get_node(sk, idx);
  17958. if (ret != NULL) {
  17959. return ret->data.access;
  17960. }
  17961. return NULL;
  17962. }
  17963. #endif /* OPENSSL_EXTRA */
  17964. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  17965. /* free's the internal type for the general name */
  17966. static void wolfSSL_GENERAL_NAME_type_free(WOLFSSL_GENERAL_NAME* name)
  17967. {
  17968. if (name != NULL) {
  17969. if (name->d.dNSName != NULL) {
  17970. wolfSSL_ASN1_STRING_free(name->d.dNSName);
  17971. name->d.dNSName = NULL;
  17972. }
  17973. if (name->d.dirn != NULL) {
  17974. wolfSSL_X509_NAME_free(name->d.dirn);
  17975. name->d.dirn = NULL;
  17976. }
  17977. if (name->d.uniformResourceIdentifier != NULL) {
  17978. wolfSSL_ASN1_STRING_free(name->d.uniformResourceIdentifier);
  17979. name->d.uniformResourceIdentifier = NULL;
  17980. }
  17981. if (name->d.iPAddress != NULL) {
  17982. wolfSSL_ASN1_STRING_free(name->d.iPAddress);
  17983. name->d.iPAddress = NULL;
  17984. }
  17985. if (name->d.registeredID != NULL) {
  17986. wolfSSL_ASN1_OBJECT_free(name->d.registeredID);
  17987. name->d.registeredID = NULL;
  17988. }
  17989. if (name->d.ia5 != NULL) {
  17990. wolfSSL_ASN1_STRING_free(name->d.ia5);
  17991. name->d.ia5 = NULL;
  17992. }
  17993. }
  17994. }
  17995. /* sets the general name type and free's the existing one
  17996. * can fail with a memory error if malloc fails or bad arg error
  17997. * otherwise return WOLFSSL_SUCCESS */
  17998. int wolfSSL_GENERAL_NAME_set_type(WOLFSSL_GENERAL_NAME* name, int typ)
  17999. {
  18000. int ret = WOLFSSL_SUCCESS;
  18001. if (name != NULL) {
  18002. wolfSSL_GENERAL_NAME_type_free(name);
  18003. name->type = typ;
  18004. switch (typ) {
  18005. case GEN_URI:
  18006. name->d.uniformResourceIdentifier = wolfSSL_ASN1_STRING_new();
  18007. if (name->d.uniformResourceIdentifier == NULL)
  18008. ret = MEMORY_E;
  18009. break;
  18010. default:
  18011. name->d.ia5 = wolfSSL_ASN1_STRING_new();
  18012. if (name->d.ia5 == NULL)
  18013. ret = MEMORY_E;
  18014. }
  18015. }
  18016. else {
  18017. ret = BAD_FUNC_ARG;
  18018. }
  18019. return ret;
  18020. }
  18021. /* Frees GENERAL_NAME objects.
  18022. */
  18023. void wolfSSL_GENERAL_NAME_free(WOLFSSL_GENERAL_NAME* name)
  18024. {
  18025. WOLFSSL_ENTER("wolfSSL_GENERAL_NAME_Free");
  18026. if (name != NULL) {
  18027. wolfSSL_GENERAL_NAME_type_free(name);
  18028. XFREE(name, NULL, DYNAMIC_TYPE_OPENSSL);
  18029. }
  18030. }
  18031. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  18032. #ifdef OPENSSL_EXTRA
  18033. void wolfSSL_GENERAL_NAMES_free(WOLFSSL_GENERAL_NAMES *gens)
  18034. {
  18035. WOLFSSL_ENTER("wolfSSL_GENERAL_NAMES_free");
  18036. if (gens == NULL) {
  18037. return;
  18038. }
  18039. wolfSSL_sk_free(gens);
  18040. }
  18041. #if defined(OPENSSL_ALL) && !defined(NO_BIO)
  18042. /* Outputs name string of the given WOLFSSL_GENERAL_NAME_OBJECT to WOLFSSL_BIO.
  18043. * Can handle following GENERAL_NAME_OBJECT types:
  18044. * - GEN_OTHERNAME #
  18045. * - GEN_EMAIL
  18046. * - GEN_DNS
  18047. * - GEN_X400 #
  18048. * - GEN_DIRNAME
  18049. * - GEN_EDIPARTY #
  18050. * - GEN_URI
  18051. * - GEN_RID
  18052. * The each name string to be output has "typename:namestring" format.
  18053. * For instance, email name string will be output as "email:info@wolfssl.com".
  18054. * However,some types above marked with "#" will be output with
  18055. * "typename:<unsupported>".
  18056. *
  18057. * Parameters:
  18058. * - out: WOLFSSL_BIO object which is the output destination
  18059. * - gen: WOLFSSL_GENERAL_NAME object to be output its name
  18060. *
  18061. * Returns WOLFSSL_SUCCESS on success, WOLFSSL_FAILURE on failure.
  18062. */
  18063. int wolfSSL_GENERAL_NAME_print(WOLFSSL_BIO* out, WOLFSSL_GENERAL_NAME* gen)
  18064. {
  18065. int ret, i;
  18066. unsigned int wd;
  18067. unsigned char* p;
  18068. (void)wd;
  18069. (void)p;
  18070. (void)i;
  18071. WOLFSSL_ENTER("wolfSSL_GENERAL_NAME_print");
  18072. if (out == NULL || gen == NULL)
  18073. return WOLFSSL_FAILURE;
  18074. ret = WOLFSSL_FAILURE;
  18075. switch (gen->type)
  18076. {
  18077. case GEN_OTHERNAME:
  18078. ret = wolfSSL_BIO_printf(out, "othername:<unsupported>");
  18079. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  18080. break;
  18081. case GEN_EMAIL:
  18082. ret = wolfSSL_BIO_printf(out, "email:");
  18083. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  18084. if (ret == WOLFSSL_SUCCESS)
  18085. {
  18086. ret = wolfSSL_ASN1_STRING_print(out, gen->d.rfc822Name);
  18087. }
  18088. break;
  18089. case GEN_DNS:
  18090. ret = wolfSSL_BIO_printf(out, "DNS:");
  18091. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  18092. if (ret == WOLFSSL_SUCCESS) {
  18093. ret = wolfSSL_BIO_printf(out, gen->d.dNSName->strData);
  18094. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  18095. }
  18096. break;
  18097. case GEN_X400:
  18098. ret = wolfSSL_BIO_printf(out, "X400Name:<unsupported>");
  18099. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  18100. break;
  18101. case GEN_DIRNAME:
  18102. ret = wolfSSL_BIO_printf(out, "DirName:");
  18103. if (ret == WOLFSSL_SUCCESS) {
  18104. ret = wolfSSL_X509_NAME_print_ex(out, gen->d.directoryName, 0,
  18105. XN_FLAG_ONELINE);
  18106. }
  18107. break;
  18108. case GEN_EDIPARTY:
  18109. ret = wolfSSL_BIO_printf(out, "EdiPartyName:<unsupported>");
  18110. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  18111. break;
  18112. case GEN_URI:
  18113. ret = wolfSSL_BIO_printf(out, "URI:");
  18114. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  18115. if (ret == WOLFSSL_SUCCESS) {
  18116. ret = wolfSSL_ASN1_STRING_print(out,
  18117. gen->d.uniformResourceIdentifier);
  18118. }
  18119. break;
  18120. case GEN_IPADD:
  18121. ret = wolfSSL_BIO_printf(out, "IP Address");
  18122. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  18123. if (ret == WOLFSSL_SUCCESS) {
  18124. if (!gen->d.iPAddress->length) {
  18125. ret = WOLFSSL_FAILURE;
  18126. break;
  18127. }
  18128. p = (unsigned char*)gen->d.iPAddress->strData;
  18129. if (gen->d.iPAddress->length == 4) {
  18130. ret = wolfSSL_BIO_printf(out, ":%d.%d.%d.%d",
  18131. p[0],p[1],p[2],p[3]);
  18132. }
  18133. else if (gen->d.iPAddress->length == 16) {
  18134. for (i = 0; i < 16 && ret == WOLFSSL_SUCCESS;) {
  18135. wd = p[i] << 8 | p[i+1];
  18136. i += 2;
  18137. ret = wolfSSL_BIO_printf(out, ":%X", wd);
  18138. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  18139. }
  18140. }
  18141. else {
  18142. ret = wolfSSL_BIO_printf(out, "<unsupported>");
  18143. }
  18144. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  18145. }
  18146. break;
  18147. case GEN_RID:
  18148. ret = wolfSSL_BIO_printf(out, "Registered ID:");
  18149. if (ret == WOLFSSL_SUCCESS) {
  18150. ret = wolfSSL_i2a_ASN1_OBJECT(out, gen->d.registeredID);
  18151. }
  18152. break;
  18153. default:
  18154. /* unsupported type */
  18155. break;
  18156. }
  18157. if (ret == WOLFSSL_FAILURE)
  18158. return WOLFSSL_FAILURE;
  18159. else
  18160. return WOLFSSL_SUCCESS;
  18161. }
  18162. #endif /* OPENSSL_ALL */
  18163. #if defined(OPENSSL_ALL)
  18164. void *wolfSSL_lh_retrieve(WOLFSSL_STACK *sk, void *data)
  18165. {
  18166. unsigned long hash;
  18167. WOLFSSL_ENTER("wolfSSL_lh_retrieve");
  18168. if (!sk || !data) {
  18169. WOLFSSL_MSG("Bad parameters");
  18170. return NULL;
  18171. }
  18172. if (!sk->hash_fn) {
  18173. WOLFSSL_MSG("No hash function defined");
  18174. return NULL;
  18175. }
  18176. hash = sk->hash_fn(data);
  18177. while (sk) {
  18178. /* Calc hash if not done so yet */
  18179. if (!sk->hash) {
  18180. switch (sk->type) {
  18181. case STACK_TYPE_CIPHER:
  18182. sk->hash = sk->hash_fn(&sk->data.cipher);
  18183. break;
  18184. default:
  18185. sk->hash = sk->hash_fn(sk->data.generic);
  18186. break;
  18187. }
  18188. }
  18189. if (sk->hash == hash) {
  18190. switch (sk->type) {
  18191. case STACK_TYPE_CIPHER:
  18192. return &sk->data.cipher;
  18193. default:
  18194. return sk->data.generic;
  18195. }
  18196. }
  18197. sk = sk->next;
  18198. }
  18199. return NULL;
  18200. }
  18201. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* wolfSSL_sk_X509_EXTENSION_new_null(void)
  18202. {
  18203. WOLFSSL_STACK* sk = wolfSSL_sk_new_node(NULL);
  18204. if (sk) {
  18205. sk->type = STACK_TYPE_X509_EXT;
  18206. }
  18207. return (WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)*)sk;;
  18208. }
  18209. /* returns the number of nodes on the stack */
  18210. int wolfSSL_sk_X509_EXTENSION_num(WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk)
  18211. {
  18212. if (sk != NULL) {
  18213. return (int)sk->num;
  18214. }
  18215. return WOLFSSL_FATAL_ERROR;
  18216. }
  18217. /* returns null on failure and pointer to internal value on success */
  18218. WOLFSSL_X509_EXTENSION* wolfSSL_sk_X509_EXTENSION_value(
  18219. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk, int idx)
  18220. {
  18221. WOLFSSL_STACK* ret;
  18222. if (sk == NULL) {
  18223. return NULL;
  18224. }
  18225. ret = wolfSSL_sk_get_node(sk, idx);
  18226. if (ret != NULL) {
  18227. return ret->data.ext;
  18228. }
  18229. return NULL;
  18230. }
  18231. /* frees all of the nodes and the values in stack */
  18232. void wolfSSL_sk_X509_EXTENSION_pop_free(
  18233. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk,
  18234. void (*f) (WOLFSSL_X509_EXTENSION*))
  18235. {
  18236. WOLFSSL_STACK* current;
  18237. if (sk == NULL) {
  18238. return;
  18239. }
  18240. current = sk;
  18241. while (current != NULL) {
  18242. WOLFSSL_STACK* toFree = current;
  18243. current = current->next;
  18244. if (f)
  18245. f(toFree->data.ext);
  18246. wolfSSL_sk_free_node(toFree);
  18247. }
  18248. }
  18249. #if defined(HAVE_ECC)
  18250. /* Copies ecc_key into new WOLFSSL_EC_KEY object
  18251. *
  18252. * src : EC_KEY to duplicate. If EC_KEY is not null, create new EC_KEY and copy
  18253. * internal ecc_key from src to dup.
  18254. *
  18255. * Returns pointer to duplicate EC_KEY.
  18256. */
  18257. WOLFSSL_EC_KEY *wolfSSL_EC_KEY_dup(const WOLFSSL_EC_KEY *src)
  18258. {
  18259. WOLFSSL_EC_KEY *dup;
  18260. ecc_key *key, *srcKey;
  18261. int ret;
  18262. WOLFSSL_ENTER("wolfSSL_EC_KEY_dup");
  18263. if (src == NULL || src->internal == NULL || src->group == NULL || \
  18264. src->pub_key == NULL || src->priv_key == NULL) {
  18265. WOLFSSL_MSG("src NULL error");
  18266. return NULL;
  18267. }
  18268. dup = wolfSSL_EC_KEY_new();
  18269. if (dup == NULL) {
  18270. WOLFSSL_MSG("wolfSSL_EC_KEY_new error");
  18271. return NULL;
  18272. }
  18273. key = (ecc_key*)dup->internal;
  18274. if (key == NULL) {
  18275. WOLFSSL_MSG("ecc_key NULL error");
  18276. wolfSSL_EC_KEY_free(dup);
  18277. return NULL;
  18278. }
  18279. srcKey = (ecc_key*)src->internal;
  18280. /* ecc_key */
  18281. /* copy pubkey */
  18282. ret = wc_ecc_copy_point(&srcKey->pubkey, &key->pubkey);
  18283. if (ret != MP_OKAY) {
  18284. WOLFSSL_MSG("wc_ecc_copy_point error");
  18285. wolfSSL_EC_KEY_free(dup);
  18286. return NULL;
  18287. }
  18288. /* copy private key k */
  18289. ret = mp_copy(&srcKey->k, &key->k);
  18290. if (ret != MP_OKAY) {
  18291. WOLFSSL_MSG("mp_copy error");
  18292. wolfSSL_EC_KEY_free(dup);
  18293. return NULL;
  18294. }
  18295. /* copy domain parameters */
  18296. if (srcKey->dp) {
  18297. ret = wc_ecc_set_curve(key, 0, srcKey->dp->id);
  18298. if (ret != 0) {
  18299. WOLFSSL_MSG("wc_ecc_set_curve error");
  18300. return NULL;
  18301. }
  18302. }
  18303. key->type = srcKey->type;
  18304. key->idx = srcKey->idx;
  18305. key->state = srcKey->state;
  18306. key->flags = srcKey->flags;
  18307. /* Copy group */
  18308. if (dup->group == NULL) {
  18309. WOLFSSL_MSG("EC_GROUP_new_by_curve_name error");
  18310. wolfSSL_EC_KEY_free(dup);
  18311. return NULL;
  18312. }
  18313. dup->group->curve_idx = src->group->curve_idx;
  18314. dup->group->curve_nid = src->group->curve_nid;
  18315. dup->group->curve_oid = src->group->curve_oid;
  18316. /* Copy public key */
  18317. if (src->pub_key->internal == NULL || dup->pub_key->internal == NULL) {
  18318. WOLFSSL_MSG("NULL pub_key error");
  18319. wolfSSL_EC_KEY_free(dup);
  18320. return NULL;
  18321. }
  18322. /* Copy public key internal */
  18323. ret = wc_ecc_copy_point((ecc_point*)src->pub_key->internal, \
  18324. (ecc_point*)dup->pub_key->internal);
  18325. if (ret != MP_OKAY) {
  18326. WOLFSSL_MSG("ecc_copy_point error");
  18327. wolfSSL_EC_KEY_free(dup);
  18328. return NULL;
  18329. }
  18330. /* Copy X, Y, Z */
  18331. dup->pub_key->X = wolfSSL_BN_dup(src->pub_key->X);
  18332. if (!dup->pub_key->X && src->pub_key->X) {
  18333. WOLFSSL_MSG("Error copying EC_POINT");
  18334. wolfSSL_EC_KEY_free(dup);
  18335. return NULL;
  18336. }
  18337. dup->pub_key->Y = wolfSSL_BN_dup(src->pub_key->Y);
  18338. if (!dup->pub_key->Y && src->pub_key->Y) {
  18339. WOLFSSL_MSG("Error copying EC_POINT");
  18340. wolfSSL_EC_KEY_free(dup);
  18341. return NULL;
  18342. }
  18343. dup->pub_key->Z = wolfSSL_BN_dup(src->pub_key->Z);
  18344. if (!dup->pub_key->Z && src->pub_key->Z) {
  18345. WOLFSSL_MSG("Error copying EC_POINT");
  18346. wolfSSL_EC_KEY_free(dup);
  18347. return NULL;
  18348. }
  18349. dup->pub_key->inSet = src->pub_key->inSet;
  18350. dup->pub_key->exSet = src->pub_key->exSet;
  18351. dup->pkcs8HeaderSz = src->pkcs8HeaderSz;
  18352. /* Copy private key */
  18353. if (src->priv_key->internal == NULL || dup->priv_key->internal == NULL) {
  18354. WOLFSSL_MSG("NULL priv_key error");
  18355. wolfSSL_EC_KEY_free(dup);
  18356. return NULL;
  18357. }
  18358. /* Free priv_key before call to dup function */
  18359. wolfSSL_BN_free(dup->priv_key);
  18360. dup->priv_key = wolfSSL_BN_dup(src->priv_key);
  18361. if (dup->priv_key == NULL) {
  18362. WOLFSSL_MSG("BN_dup error");
  18363. wolfSSL_EC_KEY_free(dup);
  18364. return NULL;
  18365. }
  18366. return dup;
  18367. }
  18368. #endif /* HAVE_ECC */
  18369. #if !defined(NO_DH)
  18370. int wolfSSL_DH_check(const WOLFSSL_DH *dh, int *codes)
  18371. {
  18372. int isPrime = MP_NO, codeTmp = 0;
  18373. WC_RNG rng;
  18374. WOLFSSL_ENTER("wolfSSL_DH_check");
  18375. if (dh == NULL){
  18376. return WOLFSSL_FAILURE;
  18377. }
  18378. if (dh->g == NULL || dh->g->internal == NULL){
  18379. codeTmp = DH_NOT_SUITABLE_GENERATOR;
  18380. }
  18381. if (dh->p == NULL || dh->p->internal == NULL){
  18382. codeTmp = DH_CHECK_P_NOT_PRIME;
  18383. }
  18384. else
  18385. {
  18386. /* test if dh->p has prime */
  18387. if (wc_InitRng(&rng) == 0){
  18388. mp_prime_is_prime_ex((mp_int*)dh->p->internal,8,&isPrime,&rng);
  18389. }
  18390. else {
  18391. WOLFSSL_MSG("Error initializing rng\n");
  18392. return WOLFSSL_FAILURE;
  18393. }
  18394. wc_FreeRng(&rng);
  18395. if (isPrime != MP_YES){
  18396. codeTmp = DH_CHECK_P_NOT_PRIME;
  18397. }
  18398. }
  18399. /* User may choose to enter NULL for codes if they don't want to check it*/
  18400. if (codes != NULL){
  18401. *codes = codeTmp;
  18402. }
  18403. /* if codeTmp was set,some check was flagged invalid */
  18404. if (codeTmp){
  18405. return WOLFSSL_FAILURE;
  18406. }
  18407. return WOLFSSL_SUCCESS;
  18408. }
  18409. #if !defined(HAVE_FIPS) || (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION>2))
  18410. /* Converts DER encoded DH parameters to a WOLFSSL_DH structure.
  18411. *
  18412. * dh : structure to copy DH parameters into.
  18413. * pp : DER encoded DH parameters
  18414. * length : length to copy
  18415. *
  18416. * Returns pointer to WOLFSSL_DH structure on success, or NULL on failure
  18417. */
  18418. WOLFSSL_DH *wolfSSL_d2i_DHparams(WOLFSSL_DH **dh, const unsigned char **pp,
  18419. long length)
  18420. {
  18421. WOLFSSL_DH *newDH = NULL;
  18422. int ret;
  18423. word32 idx = 0;
  18424. WOLFSSL_ENTER("wolfSSL_d2i_DHparams");
  18425. if (pp == NULL || length <= 0) {
  18426. WOLFSSL_MSG("bad argument");
  18427. return NULL;
  18428. }
  18429. if ((newDH = wolfSSL_DH_new()) == NULL) {
  18430. WOLFSSL_MSG("wolfSSL_DH_new() failed");
  18431. return NULL;
  18432. }
  18433. ret = wc_DhKeyDecode(*pp, &idx, (DhKey*)newDH->internal, (word32)length);
  18434. if (ret != 0) {
  18435. WOLFSSL_MSG("DhKeyDecode() failed");
  18436. wolfSSL_DH_free(newDH);
  18437. return NULL;
  18438. }
  18439. newDH->inSet = 1;
  18440. if (SetDhExternal(newDH) != WOLFSSL_SUCCESS) {
  18441. WOLFSSL_MSG("SetDhExternal failed");
  18442. wolfSSL_DH_free(newDH);
  18443. return NULL;
  18444. }
  18445. *pp += length;
  18446. if (dh != NULL){
  18447. *dh = newDH;
  18448. }
  18449. return newDH;
  18450. }
  18451. #endif /* !HAVE_FIPS || HAVE_FIPS_VERSION > 2 */
  18452. #define ASN_LEN_SIZE(l) \
  18453. (((l) < 128) ? 1 : (((l) < 256) ? 2 : 3))
  18454. /* Converts internal WOLFSSL_DH structure to DER encoded DH.
  18455. *
  18456. * dh : structure to copy DH parameters from.
  18457. * out : DER buffer for DH parameters
  18458. *
  18459. * Returns size of DER on success and WOLFSSL_FAILURE if error
  18460. */
  18461. int wolfSSL_i2d_DHparams(const WOLFSSL_DH *dh, unsigned char **out)
  18462. {
  18463. word32 len;
  18464. int ret = 0;
  18465. int pSz;
  18466. int gSz;
  18467. WOLFSSL_ENTER("wolfSSL_i2d_DHparams");
  18468. if (dh == NULL) {
  18469. WOLFSSL_MSG("Bad parameters");
  18470. return WOLFSSL_FAILURE;
  18471. }
  18472. /* Get total length */
  18473. pSz = mp_unsigned_bin_size((mp_int*)dh->p->internal);
  18474. gSz = mp_unsigned_bin_size((mp_int*)dh->g->internal);
  18475. len = 1 + ASN_LEN_SIZE(pSz) + mp_leading_bit((mp_int*)dh->p->internal) +
  18476. pSz +
  18477. 1 + ASN_LEN_SIZE(gSz) + mp_leading_bit((mp_int*)dh->g->internal) +
  18478. gSz;
  18479. /* Two bytes required for length if ASN.1 SEQ data greater than 127 bytes
  18480. * and less than 256 bytes.
  18481. */
  18482. len += 1 + ASN_LEN_SIZE(len);
  18483. if (out != NULL && *out != NULL) {
  18484. ret = StoreDHparams(*out, &len, (mp_int*)dh->p->internal,
  18485. (mp_int*)dh->g->internal);
  18486. if (ret != MP_OKAY) {
  18487. WOLFSSL_MSG("StoreDHparams error");
  18488. len = 0;
  18489. }
  18490. else{
  18491. *out += len;
  18492. }
  18493. }
  18494. return (int)len;
  18495. }
  18496. #endif /* !NO_DH */
  18497. #endif /* OPENSSL_ALL */
  18498. #endif /* OPENSSL_EXTRA */
  18499. #if defined(OPENSSL_EXTRA) && !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
  18500. WOLFSSL_X509* wolfSSL_X509_d2i_fp(WOLFSSL_X509** x509, XFILE file)
  18501. {
  18502. WOLFSSL_X509* newX509 = NULL;
  18503. WOLFSSL_ENTER("wolfSSL_X509_d2i_fp");
  18504. if (file != XBADFILE) {
  18505. byte* fileBuffer = NULL;
  18506. long sz = 0;
  18507. if (XFSEEK(file, 0, XSEEK_END) != 0)
  18508. return NULL;
  18509. sz = XFTELL(file);
  18510. XREWIND(file);
  18511. if (sz > MAX_WOLFSSL_FILE_SIZE || sz < 0) {
  18512. WOLFSSL_MSG("X509_d2i file size error");
  18513. return NULL;
  18514. }
  18515. fileBuffer = (byte*)XMALLOC(sz, NULL, DYNAMIC_TYPE_FILE);
  18516. if (fileBuffer != NULL) {
  18517. int ret = (int)XFREAD(fileBuffer, 1, sz, file);
  18518. if (ret == sz) {
  18519. newX509 = wolfSSL_X509_d2i(NULL, fileBuffer, (int)sz);
  18520. }
  18521. XFREE(fileBuffer, NULL, DYNAMIC_TYPE_FILE);
  18522. }
  18523. }
  18524. if (x509 != NULL)
  18525. *x509 = newX509;
  18526. return newX509;
  18527. }
  18528. #endif /* OPENSSL_EXTRA && !NO_FILESYSTEM && !NO_STDIO_FILESYSTEM */
  18529. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  18530. defined(KEEP_PEER_CERT) || defined(SESSION_CERTS)
  18531. #ifndef NO_FILESYSTEM
  18532. WOLFSSL_ABI
  18533. WOLFSSL_X509* wolfSSL_X509_load_certificate_file(const char* fname, int format)
  18534. {
  18535. #ifdef WOLFSSL_SMALL_STACK
  18536. byte staticBuffer[1]; /* force heap usage */
  18537. #else
  18538. byte staticBuffer[FILE_BUFFER_SIZE];
  18539. #endif
  18540. byte* fileBuffer = staticBuffer;
  18541. int dynamic = 0;
  18542. int ret;
  18543. long sz = 0;
  18544. XFILE file;
  18545. WOLFSSL_X509* x509 = NULL;
  18546. /* Check the inputs */
  18547. if ((fname == NULL) ||
  18548. (format != WOLFSSL_FILETYPE_ASN1 && format != WOLFSSL_FILETYPE_PEM))
  18549. return NULL;
  18550. file = XFOPEN(fname, "rb");
  18551. if (file == XBADFILE)
  18552. return NULL;
  18553. if (XFSEEK(file, 0, XSEEK_END) != 0){
  18554. XFCLOSE(file);
  18555. return NULL;
  18556. }
  18557. sz = XFTELL(file);
  18558. XREWIND(file);
  18559. if (sz > MAX_WOLFSSL_FILE_SIZE || sz < 0) {
  18560. WOLFSSL_MSG("X509_load_certificate_file size error");
  18561. XFCLOSE(file);
  18562. return NULL;
  18563. }
  18564. if (sz > (long)sizeof(staticBuffer)) {
  18565. fileBuffer = (byte*)XMALLOC(sz, NULL, DYNAMIC_TYPE_FILE);
  18566. if (fileBuffer == NULL) {
  18567. XFCLOSE(file);
  18568. return NULL;
  18569. }
  18570. dynamic = 1;
  18571. }
  18572. ret = (int)XFREAD(fileBuffer, 1, sz, file);
  18573. if (ret != sz) {
  18574. XFCLOSE(file);
  18575. if (dynamic)
  18576. XFREE(fileBuffer, NULL, DYNAMIC_TYPE_FILE);
  18577. return NULL;
  18578. }
  18579. XFCLOSE(file);
  18580. x509 = wolfSSL_X509_load_certificate_buffer(fileBuffer, (int)sz, format);
  18581. if (dynamic)
  18582. XFREE(fileBuffer, NULL, DYNAMIC_TYPE_FILE);
  18583. return x509;
  18584. }
  18585. #endif /* !NO_FILESYSTEM */
  18586. static WOLFSSL_X509* loadX509orX509REQFromBuffer(
  18587. const unsigned char* buf, int sz, int format, int type)
  18588. {
  18589. int ret;
  18590. WOLFSSL_X509* x509 = NULL;
  18591. DerBuffer* der = NULL;
  18592. WOLFSSL_ENTER("wolfSSL_X509_load_certificate_ex");
  18593. if (format == WOLFSSL_FILETYPE_PEM) {
  18594. #ifdef WOLFSSL_PEM_TO_DER
  18595. if (PemToDer(buf, sz, type, &der, NULL, NULL, NULL) != 0) {
  18596. FreeDer(&der);
  18597. }
  18598. #else
  18599. ret = NOT_COMPILED_IN;
  18600. #endif
  18601. }
  18602. else {
  18603. ret = AllocDer(&der, (word32)sz, type, NULL);
  18604. if (ret == 0) {
  18605. XMEMCPY(der->buffer, buf, sz);
  18606. }
  18607. }
  18608. /* At this point we want `der` to have the certificate in DER format */
  18609. /* ready to be decoded. */
  18610. if (der != NULL && der->buffer != NULL) {
  18611. #ifdef WOLFSSL_SMALL_STACK
  18612. DecodedCert* cert;
  18613. #else
  18614. DecodedCert cert[1];
  18615. #endif
  18616. #ifdef WOLFSSL_SMALL_STACK
  18617. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL,
  18618. DYNAMIC_TYPE_DCERT);
  18619. if (cert != NULL)
  18620. #endif
  18621. {
  18622. InitDecodedCert(cert, der->buffer, der->length, NULL);
  18623. if (ParseCertRelative(cert, type, 0, NULL) == 0) {
  18624. x509 = (WOLFSSL_X509*)XMALLOC(sizeof(WOLFSSL_X509), NULL,
  18625. DYNAMIC_TYPE_X509);
  18626. if (x509 != NULL) {
  18627. InitX509(x509, 1, NULL);
  18628. if (CopyDecodedToX509(x509, cert) != 0) {
  18629. wolfSSL_X509_free(x509);
  18630. x509 = NULL;
  18631. }
  18632. }
  18633. }
  18634. FreeDecodedCert(cert);
  18635. #ifdef WOLFSSL_SMALL_STACK
  18636. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  18637. #endif
  18638. }
  18639. FreeDer(&der);
  18640. }
  18641. return x509;
  18642. }
  18643. WOLFSSL_X509* wolfSSL_X509_load_certificate_buffer(
  18644. const unsigned char* buf, int sz, int format)
  18645. {
  18646. return loadX509orX509REQFromBuffer(buf, sz,
  18647. format, CERT_TYPE);
  18648. }
  18649. #ifdef WOLFSSL_CERT_REQ
  18650. WOLFSSL_X509* wolfSSL_X509_REQ_load_certificate_buffer(
  18651. const unsigned char* buf, int sz, int format)
  18652. {
  18653. return loadX509orX509REQFromBuffer(buf, sz,
  18654. format, CERTREQ_TYPE);
  18655. }
  18656. #endif
  18657. #endif /* KEEP_PEER_CERT || SESSION_CERTS */
  18658. /* OPENSSL_EXTRA is needed for wolfSSL_X509_d21 function
  18659. KEEP_OUR_CERT is to insure ability for returning ssl certificate */
  18660. #if (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)) && \
  18661. defined(KEEP_OUR_CERT)
  18662. WOLFSSL_X509* wolfSSL_get_certificate(WOLFSSL* ssl)
  18663. {
  18664. if (ssl == NULL) {
  18665. return NULL;
  18666. }
  18667. if (ssl->buffers.weOwnCert) {
  18668. if (ssl->ourCert == NULL) {
  18669. if (ssl->buffers.certificate == NULL) {
  18670. WOLFSSL_MSG("Certificate buffer not set!");
  18671. return NULL;
  18672. }
  18673. #ifndef WOLFSSL_X509_STORE_CERTS
  18674. ssl->ourCert = wolfSSL_X509_d2i(NULL,
  18675. ssl->buffers.certificate->buffer,
  18676. ssl->buffers.certificate->length);
  18677. #endif
  18678. }
  18679. return ssl->ourCert;
  18680. }
  18681. else { /* if cert not owned get parent ctx cert or return null */
  18682. if (ssl->ctx) {
  18683. if (ssl->ctx->ourCert == NULL) {
  18684. if (ssl->ctx->certificate == NULL) {
  18685. WOLFSSL_MSG("Ctx Certificate buffer not set!");
  18686. return NULL;
  18687. }
  18688. #ifndef WOLFSSL_X509_STORE_CERTS
  18689. ssl->ctx->ourCert = wolfSSL_X509_d2i(NULL,
  18690. ssl->ctx->certificate->buffer,
  18691. ssl->ctx->certificate->length);
  18692. #endif
  18693. ssl->ctx->ownOurCert = 1;
  18694. }
  18695. return ssl->ctx->ourCert;
  18696. }
  18697. }
  18698. return NULL;
  18699. }
  18700. WOLFSSL_X509* wolfSSL_CTX_get0_certificate(WOLFSSL_CTX* ctx)
  18701. {
  18702. if (ctx) {
  18703. if (ctx->ourCert == NULL) {
  18704. if (ctx->certificate == NULL) {
  18705. WOLFSSL_MSG("Ctx Certificate buffer not set!");
  18706. return NULL;
  18707. }
  18708. #ifndef WOLFSSL_X509_STORE_CERTS
  18709. ctx->ourCert = wolfSSL_X509_d2i(NULL,
  18710. ctx->certificate->buffer,
  18711. ctx->certificate->length);
  18712. #endif
  18713. ctx->ownOurCert = 1;
  18714. }
  18715. return ctx->ourCert;
  18716. }
  18717. return NULL;
  18718. }
  18719. #endif /* OPENSSL_EXTRA && KEEP_OUR_CERT */
  18720. #endif /* NO_CERTS */
  18721. #if !defined(NO_ASN) && (defined(OPENSSL_EXTRA) || \
  18722. defined(OPENSSL_EXTRA_X509_SMALL))
  18723. void wolfSSL_ASN1_OBJECT_free(WOLFSSL_ASN1_OBJECT* obj)
  18724. {
  18725. if (obj == NULL) {
  18726. return;
  18727. }
  18728. if ((obj->obj != NULL) && ((obj->dynamic & WOLFSSL_ASN1_DYNAMIC_DATA) != 0)) {
  18729. #ifdef WOLFSSL_DEBUG_OPENSSL
  18730. WOLFSSL_MSG("Freeing ASN1 data");
  18731. #endif
  18732. XFREE((void*)obj->obj, obj->heap, DYNAMIC_TYPE_ASN1);
  18733. obj->obj = NULL;
  18734. }
  18735. #if defined(WOLFSSL_QT) || defined(OPENSSL_ALL)
  18736. if (obj->pathlen != NULL) {
  18737. wolfSSL_ASN1_INTEGER_free(obj->pathlen);
  18738. obj->pathlen = NULL;
  18739. }
  18740. #endif
  18741. if ((obj->dynamic & WOLFSSL_ASN1_DYNAMIC) != 0) {
  18742. #ifdef WOLFSSL_DEBUG_OPENSSL
  18743. WOLFSSL_MSG("Freeing ASN1 OBJECT");
  18744. #endif
  18745. XFREE(obj, NULL, DYNAMIC_TYPE_ASN1);
  18746. }
  18747. }
  18748. WOLFSSL_ASN1_OBJECT* wolfSSL_ASN1_OBJECT_new(void)
  18749. {
  18750. WOLFSSL_ASN1_OBJECT* obj;
  18751. obj = (WOLFSSL_ASN1_OBJECT*)XMALLOC(sizeof(WOLFSSL_ASN1_OBJECT), NULL,
  18752. DYNAMIC_TYPE_ASN1);
  18753. if (obj == NULL) {
  18754. return NULL;
  18755. }
  18756. XMEMSET(obj, 0, sizeof(WOLFSSL_ASN1_OBJECT));
  18757. obj->d.ia5 = &(obj->d.ia5_internal);
  18758. #if defined(WOLFSSL_QT) || defined(OPENSSL_ALL)
  18759. obj->d.iPAddress = &(obj->d.iPAddress_internal);
  18760. #endif
  18761. obj->dynamic |= WOLFSSL_ASN1_DYNAMIC;
  18762. return obj;
  18763. }
  18764. WOLFSSL_ASN1_OBJECT* wolfSSL_ASN1_OBJECT_dup(WOLFSSL_ASN1_OBJECT* obj)
  18765. {
  18766. WOLFSSL_ASN1_OBJECT* dupl = NULL;
  18767. WOLFSSL_ENTER("wolfSSL_ASN1_OBJECT_dup");
  18768. if (!obj) {
  18769. WOLFSSL_MSG("Bad parameter");
  18770. return NULL;
  18771. }
  18772. dupl = wolfSSL_ASN1_OBJECT_new();
  18773. if (!dupl) {
  18774. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_new error");
  18775. return NULL;
  18776. }
  18777. /* Copy data */
  18778. XMEMCPY(dupl->sName, obj->sName, WOLFSSL_MAX_SNAME);
  18779. dupl->type = obj->type;
  18780. dupl->grp = obj->grp;
  18781. dupl->nid = obj->nid;
  18782. dupl->objSz = obj->objSz;
  18783. if (obj->obj) {
  18784. dupl->obj = (const unsigned char*)XMALLOC(
  18785. obj->objSz, NULL, DYNAMIC_TYPE_ASN1);
  18786. if (!dupl->obj) {
  18787. WOLFSSL_MSG("ASN1 obj malloc error");
  18788. wolfSSL_ASN1_OBJECT_free(dupl);
  18789. return NULL;
  18790. }
  18791. XMEMCPY((byte*)dupl->obj, obj->obj, obj->objSz);
  18792. dupl->dynamic |= WOLFSSL_ASN1_DYNAMIC_DATA;
  18793. }
  18794. return dupl;
  18795. }
  18796. #endif /* !NO_ASN && (OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL) */
  18797. #ifndef NO_ASN
  18798. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  18799. /* Creates and returns a new WOLFSSL_CIPHER stack. */
  18800. WOLFSSL_STACK* wolfSSL_sk_new_asn1_obj(void)
  18801. {
  18802. WOLFSSL_STACK* sk;
  18803. WOLFSSL_ENTER("wolfSSL_sk_new_asn1_obj");
  18804. sk = wolfSSL_sk_new_null();
  18805. if (sk == NULL)
  18806. return NULL;
  18807. sk->type = STACK_TYPE_OBJ;
  18808. return sk;
  18809. }
  18810. /* return 1 on success 0 on fail */
  18811. int wolfSSL_sk_ASN1_OBJECT_push(WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)* sk,
  18812. WOLFSSL_ASN1_OBJECT* obj)
  18813. {
  18814. WOLFSSL_ENTER("wolfSSL_sk_ASN1_OBJECT_push");
  18815. if (sk == NULL || obj == NULL) {
  18816. return WOLFSSL_FAILURE;
  18817. }
  18818. return wolfSSL_sk_push(sk, obj);
  18819. }
  18820. WOLFSSL_ASN1_OBJECT* wolfSSL_sk_ASN1_OBJECT_pop(
  18821. WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)* sk)
  18822. {
  18823. WOLFSSL_STACK* node;
  18824. WOLFSSL_ASN1_OBJECT* obj;
  18825. if (sk == NULL) {
  18826. return NULL;
  18827. }
  18828. node = sk->next;
  18829. obj = sk->data.obj;
  18830. if (node != NULL) { /* update sk and remove node from stack */
  18831. sk->data.obj = node->data.obj;
  18832. sk->next = node->next;
  18833. XFREE(node, NULL, DYNAMIC_TYPE_ASN1);
  18834. }
  18835. else { /* last obj in stack */
  18836. sk->data.obj = NULL;
  18837. }
  18838. if (sk->num > 0) {
  18839. sk->num -= 1;
  18840. }
  18841. return obj;
  18842. }
  18843. /* Free the structure for ASN1_OBJECT stack
  18844. *
  18845. * sk stack to free nodes in
  18846. */
  18847. void wolfSSL_sk_ASN1_OBJECT_free(WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)* sk)
  18848. {
  18849. wolfSSL_sk_ASN1_OBJECT_pop_free(sk, NULL);
  18850. }
  18851. /* Free's all nodes in ASN1_OBJECT stack.
  18852. * This is different then wolfSSL_ASN1_OBJECT_free in that it allows for
  18853. * choosing the function to use when freeing an ASN1_OBJECT stack.
  18854. *
  18855. * sk stack to free nodes in
  18856. * f X509 free function
  18857. */
  18858. void wolfSSL_sk_ASN1_OBJECT_pop_free(WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)* sk,
  18859. void (*f) (WOLFSSL_ASN1_OBJECT*))
  18860. {
  18861. WOLFSSL_STACK* node;
  18862. WOLFSSL_ENTER("wolfSSL_sk_ASN1_OBJECT_pop_free");
  18863. if (sk == NULL) {
  18864. WOLFSSL_MSG("Parameter error");
  18865. return;
  18866. }
  18867. /* parse through stack freeing each node */
  18868. node = sk->next;
  18869. while (node && sk->num > 1) {
  18870. WOLFSSL_STACK* tmp = node;
  18871. node = node->next;
  18872. if (f)
  18873. f(tmp->data.obj);
  18874. else
  18875. wolfSSL_ASN1_OBJECT_free(tmp->data.obj);
  18876. tmp->data.obj = NULL;
  18877. XFREE(tmp, NULL, DYNAMIC_TYPE_ASN1);
  18878. sk->num -= 1;
  18879. }
  18880. /* free head of stack */
  18881. if (sk->num == 1) {
  18882. if (f)
  18883. f(sk->data.obj);
  18884. else
  18885. wolfSSL_ASN1_OBJECT_free(sk->data.obj);
  18886. sk->data.obj = NULL;
  18887. }
  18888. XFREE(sk, NULL, DYNAMIC_TYPE_ASN1);
  18889. }
  18890. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  18891. #endif /* !NO_ASN */
  18892. #ifdef OPENSSL_EXTRA
  18893. #ifndef NO_ASN
  18894. int wolfSSL_ASN1_STRING_to_UTF8(unsigned char **out, WOLFSSL_ASN1_STRING *in)
  18895. {
  18896. /*
  18897. ASN1_STRING_to_UTF8() converts the string in to UTF8 format,
  18898. the converted data is allocated in a buffer in *out.
  18899. The length of out is returned or a negative error code.
  18900. The buffer *out should be free using OPENSSL_free().
  18901. */
  18902. unsigned char* buf;
  18903. unsigned char* inPtr;
  18904. int inLen;
  18905. if (!out || !in) {
  18906. return -1;
  18907. }
  18908. inPtr = wolfSSL_ASN1_STRING_data(in);
  18909. inLen = wolfSSL_ASN1_STRING_length(in);
  18910. if (!inPtr || inLen < 0) {
  18911. return -1;
  18912. }
  18913. buf = (unsigned char*)XMALLOC(inLen + 1, NULL, DYNAMIC_TYPE_OPENSSL);
  18914. if (!buf) {
  18915. return -1;
  18916. }
  18917. XMEMCPY(buf, inPtr, inLen + 1);
  18918. *out = buf;
  18919. return inLen;
  18920. }
  18921. int wolfSSL_ASN1_UNIVERSALSTRING_to_string(WOLFSSL_ASN1_STRING *s)
  18922. {
  18923. char *idx;
  18924. char *copy;
  18925. WOLFSSL_ENTER("wolfSSL_ASN1_UNIVERSALSTRING_to_string");
  18926. if (!s) {
  18927. WOLFSSL_MSG("Bad parameter");
  18928. return WOLFSSL_FAILURE;
  18929. }
  18930. if (s->type != V_ASN1_UNIVERSALSTRING) {
  18931. WOLFSSL_MSG("Input is not a universal string");
  18932. return WOLFSSL_FAILURE;
  18933. }
  18934. if ((s->length % 4) != 0) {
  18935. WOLFSSL_MSG("Input string must be divisible by 4");
  18936. return WOLFSSL_FAILURE;
  18937. }
  18938. for (idx = s->data; idx < s->data + s->length; idx += 4)
  18939. if ((idx[0] != '\0') || (idx[1] != '\0') || (idx[2] != '\0'))
  18940. break;
  18941. if (idx != s->data + s->length) {
  18942. WOLFSSL_MSG("Wrong string format");
  18943. return WOLFSSL_FAILURE;
  18944. }
  18945. for (copy = idx = s->data; idx < s->data + s->length; idx += 4)
  18946. *copy++ = idx[3];
  18947. *copy = '\0';
  18948. s->length /= 4;
  18949. s->type = V_ASN1_PRINTABLESTRING;
  18950. return WOLFSSL_SUCCESS;
  18951. }
  18952. /* Returns string representation of ASN1_STRING */
  18953. char* wolfSSL_i2s_ASN1_STRING(WOLFSSL_v3_ext_method *method,
  18954. const WOLFSSL_ASN1_STRING *s)
  18955. {
  18956. int i;
  18957. int tmpSz = 100;
  18958. int valSz = 5;
  18959. char* tmp;
  18960. char val[5];
  18961. unsigned char* str;
  18962. WOLFSSL_ENTER("wolfSSL_i2s_ASN1_STRING");
  18963. (void)method;
  18964. if(s == NULL || s->data == NULL) {
  18965. WOLFSSL_MSG("Bad Function Argument");
  18966. return NULL;
  18967. }
  18968. str = (unsigned char*)XMALLOC(s->length, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  18969. if (str == NULL) {
  18970. WOLFSSL_MSG("Memory Error");
  18971. return NULL;
  18972. }
  18973. XMEMCPY(str, (unsigned char*)s->data, s->length);
  18974. tmp = (char*)XMALLOC(tmpSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  18975. if (tmp == NULL) {
  18976. WOLFSSL_MSG("Memory Error");
  18977. XFREE(str, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  18978. return NULL;
  18979. }
  18980. XMEMSET(tmp, 0, tmpSz);
  18981. for (i = 0; i < tmpSz && i < (s->length - 1); i++) {
  18982. XSNPRINTF(val, valSz - 1, "%02X:", str[i]);
  18983. XSTRNCAT(tmp, val, valSz);
  18984. }
  18985. XSNPRINTF(val, valSz - 1, "%02X", str[i]);
  18986. XSTRNCAT(tmp, val, valSz);
  18987. XFREE(str, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  18988. return tmp;
  18989. }
  18990. #endif /* NO_ASN */
  18991. #endif /* OPENSSL_EXTRA */
  18992. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  18993. void wolfSSL_set_connect_state(WOLFSSL* ssl)
  18994. {
  18995. WOLFSSL_ENTER("wolfSSL_set_connect_state");
  18996. if (ssl == NULL) {
  18997. WOLFSSL_MSG("WOLFSSL struct pointer passed in was null");
  18998. return;
  18999. }
  19000. #ifndef NO_DH
  19001. /* client creates its own DH parameters on handshake */
  19002. if (ssl->buffers.serverDH_P.buffer && ssl->buffers.weOwnDH) {
  19003. XFREE(ssl->buffers.serverDH_P.buffer, ssl->heap,
  19004. DYNAMIC_TYPE_PUBLIC_KEY);
  19005. }
  19006. ssl->buffers.serverDH_P.buffer = NULL;
  19007. if (ssl->buffers.serverDH_G.buffer && ssl->buffers.weOwnDH) {
  19008. XFREE(ssl->buffers.serverDH_G.buffer, ssl->heap,
  19009. DYNAMIC_TYPE_PUBLIC_KEY);
  19010. }
  19011. ssl->buffers.serverDH_G.buffer = NULL;
  19012. #endif
  19013. if (InitSSL_Side(ssl, WOLFSSL_CLIENT_END) != WOLFSSL_SUCCESS) {
  19014. WOLFSSL_MSG("Error initializing client side");
  19015. }
  19016. }
  19017. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  19018. int wolfSSL_get_shutdown(const WOLFSSL* ssl)
  19019. {
  19020. int isShutdown = 0;
  19021. WOLFSSL_ENTER("wolfSSL_get_shutdown");
  19022. if (ssl) {
  19023. /* in OpenSSL, WOLFSSL_SENT_SHUTDOWN = 1, when closeNotifySent *
  19024. * WOLFSSL_RECEIVED_SHUTDOWN = 2, from close notify or fatal err */
  19025. isShutdown = ((ssl->options.closeNotify||ssl->options.connReset) << 1)
  19026. | (ssl->options.sentNotify);
  19027. }
  19028. return isShutdown;
  19029. }
  19030. int wolfSSL_session_reused(WOLFSSL* ssl)
  19031. {
  19032. int resuming = 0;
  19033. if (ssl)
  19034. resuming = ssl->options.resuming;
  19035. return resuming;
  19036. }
  19037. #if defined(OPENSSL_EXTRA) || defined(HAVE_EXT_CACHE)
  19038. /* return a new malloc'd session with default settings on success */
  19039. static WOLFSSL_SESSION* NewSession(void)
  19040. {
  19041. WOLFSSL_SESSION* ret = NULL;
  19042. ret = (WOLFSSL_SESSION*)XMALLOC(sizeof(WOLFSSL_SESSION), NULL,
  19043. DYNAMIC_TYPE_OPENSSL);
  19044. if (ret != NULL) {
  19045. XMEMSET(ret, 0, sizeof(WOLFSSL_SESSION));
  19046. ret->isAlloced = 1;
  19047. }
  19048. return ret;
  19049. }
  19050. WOLFSSL_SESSION* wolfSSL_SESSION_new(void)
  19051. {
  19052. WOLFSSL_SESSION* ret = NewSession();
  19053. #ifdef OPENSSL_EXTRA
  19054. if (ret != NULL) {
  19055. #ifndef SINGLE_THREADED
  19056. if (wc_InitMutex(&ret->refMutex) != 0) {
  19057. WOLFSSL_MSG("Error setting up session reference mutex");
  19058. XFREE(ret, NULL, DYNAMIC_TYPE_OPENSSL);
  19059. return NULL;
  19060. }
  19061. #endif
  19062. ret->refCount = 1;
  19063. }
  19064. #endif
  19065. return ret;
  19066. }
  19067. /* add one to session reference count
  19068. * return WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on error */
  19069. int wolfSSL_SESSION_up_ref(WOLFSSL_SESSION* session)
  19070. {
  19071. if (session == NULL)
  19072. return WOLFSSL_FAILURE;
  19073. #ifdef OPENSSL_EXTRA
  19074. #ifndef SINGLE_THREADED
  19075. if (wc_LockMutex(&session->refMutex) != 0) {
  19076. WOLFSSL_MSG("Failed to lock session mutex");
  19077. }
  19078. #endif
  19079. session->refCount++;
  19080. #ifndef SINGLE_THREADED
  19081. wc_UnLockMutex(&session->refMutex);
  19082. #endif
  19083. #endif
  19084. return WOLFSSL_SUCCESS;
  19085. }
  19086. WOLFSSL_SESSION* wolfSSL_SESSION_dup(WOLFSSL_SESSION* session)
  19087. {
  19088. #ifdef HAVE_EXT_CACHE
  19089. WOLFSSL_SESSION* copy;
  19090. WOLFSSL_ENTER("wolfSSL_SESSION_dup");
  19091. if (session == NULL)
  19092. return NULL;
  19093. #ifdef HAVE_SESSION_TICKET
  19094. if (session->isDynamic && !session->ticket) {
  19095. WOLFSSL_MSG("Session dynamic flag is set but ticket pointer is null");
  19096. return NULL;
  19097. }
  19098. #endif
  19099. copy = NewSession();
  19100. if (copy != NULL) {
  19101. XMEMCPY(copy, session, sizeof(WOLFSSL_SESSION));
  19102. copy->isAlloced = 1;
  19103. copy->cacheRow = -1; /* not in cache */
  19104. #ifdef OPENSSL_EXTRA
  19105. #ifndef SINGLE_THREADED
  19106. if (wc_InitMutex(&copy->refMutex) != 0) {
  19107. WOLFSSL_MSG("Error setting up session reference mutex");
  19108. XFREE(copy, NULL, DYNAMIC_TYPE_OPENSSL);
  19109. return NULL;
  19110. }
  19111. #endif
  19112. copy->refCount = 1;
  19113. #endif
  19114. #ifdef HAVE_SESSION_TICKET
  19115. if (session->isDynamic) {
  19116. copy->ticket = (byte*)XMALLOC(session->ticketLen, NULL,
  19117. DYNAMIC_TYPE_SESSION_TICK);
  19118. XMEMCPY(copy->ticket, session->ticket, session->ticketLen);
  19119. } else {
  19120. copy->ticket = copy->staticTicket;
  19121. }
  19122. #endif
  19123. #if defined(SESSION_CERTS) && defined(OPENSSL_EXTRA)
  19124. copy->peer = wolfSSL_X509_dup(session->peer);
  19125. #endif
  19126. }
  19127. return copy;
  19128. #else
  19129. WOLFSSL_MSG("wolfSSL_SESSION_dup was called "
  19130. "but HAVE_EXT_CACHE is not defined");
  19131. (void)session;
  19132. return NULL;
  19133. #endif /* HAVE_EXT_CACHE */
  19134. }
  19135. void FreeSession(WOLFSSL_SESSION* session, int isAlloced)
  19136. {
  19137. if (session == NULL)
  19138. return;
  19139. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  19140. wolfSSL_CRYPTO_cleanup_ex_data(&session->ex_data);
  19141. #endif
  19142. #if defined(SESSION_CERTS) && defined(OPENSSL_EXTRA)
  19143. if (session->peer) {
  19144. wolfSSL_X509_free(session->peer);
  19145. session->peer = NULL;
  19146. }
  19147. #endif
  19148. #ifdef OPENSSL_EXTRA
  19149. /* refCount will always be 1 or more if created externally.
  19150. * Internal cache sessions don't initialize a refMutex. */
  19151. if (session->refCount > 0) {
  19152. #ifndef SINGLE_THREADED
  19153. if (wc_LockMutex(&session->refMutex) != 0) {
  19154. WOLFSSL_MSG("Failed to lock session mutex");
  19155. }
  19156. #endif
  19157. if (session->refCount > 1) {
  19158. session->refCount--;
  19159. #ifndef SINGLE_THREADED
  19160. wc_UnLockMutex(&session->refMutex);
  19161. #endif
  19162. return;
  19163. }
  19164. #ifndef SINGLE_THREADED
  19165. wc_UnLockMutex(&session->refMutex);
  19166. #endif
  19167. }
  19168. #endif
  19169. #if defined(HAVE_EXT_CACHE) || defined(OPENSSL_EXTRA)
  19170. if (isAlloced) {
  19171. #ifdef HAVE_SESSION_TICKET
  19172. if (session->isDynamic)
  19173. XFREE(session->ticket, NULL, DYNAMIC_TYPE_SESSION_TICK);
  19174. #endif
  19175. XFREE(session, NULL, DYNAMIC_TYPE_OPENSSL);
  19176. }
  19177. #else
  19178. /* No need to free since cache is static */
  19179. (void)session;
  19180. (void)isAlloced;
  19181. #endif
  19182. }
  19183. void wolfSSL_SESSION_free(WOLFSSL_SESSION* session)
  19184. {
  19185. if (session == NULL)
  19186. return;
  19187. #if defined(HAVE_EXT_CACHE) || defined(OPENSSL_EXTRA)
  19188. FreeSession(session, session->isAlloced);
  19189. #else
  19190. FreeSession(session, 0);
  19191. #endif
  19192. }
  19193. /**
  19194. * set cipher to WOLFSSL_SESSION from WOLFSSL_CIPHER
  19195. * @param session a pointer to WOLFSSL_SESSION structure
  19196. * @param cipher a function pointer to WOLFSSL_CIPHER
  19197. * @return WOLFSSL_SUCCESS on success, otherwise WOLFSSL_FAILURE
  19198. */
  19199. int wolfSSL_SESSION_set_cipher(WOLFSSL_SESSION* session,
  19200. const WOLFSSL_CIPHER* cipher)
  19201. {
  19202. WOLFSSL_ENTER("wolfSSL_SESSION_set_cipher");
  19203. /* sanity check */
  19204. if (session == NULL || cipher == NULL) {
  19205. WOLFSSL_MSG("bad argument");
  19206. return WOLFSSL_FAILURE;
  19207. }
  19208. session->cipherSuite0 = cipher->cipherSuite0;
  19209. session->cipherSuite = cipher->cipherSuite;
  19210. WOLFSSL_LEAVE("wolfSSL_SESSION_set_cipher", WOLFSSL_SUCCESS);
  19211. return WOLFSSL_SUCCESS;
  19212. }
  19213. #endif /* OPENSSL_EXTRA || HAVE_EXT_CACHE */
  19214. /* helper function that takes in a protocol version struct and returns string */
  19215. static const char* wolfSSL_internal_get_version(const ProtocolVersion* version)
  19216. {
  19217. WOLFSSL_ENTER("wolfSSL_get_version");
  19218. if (version == NULL) {
  19219. return "Bad arg";
  19220. }
  19221. if (version->major == SSLv3_MAJOR) {
  19222. switch (version->minor) {
  19223. case SSLv3_MINOR :
  19224. return "SSLv3";
  19225. case TLSv1_MINOR :
  19226. return "TLSv1";
  19227. case TLSv1_1_MINOR :
  19228. return "TLSv1.1";
  19229. case TLSv1_2_MINOR :
  19230. return "TLSv1.2";
  19231. case TLSv1_3_MINOR :
  19232. return "TLSv1.3";
  19233. default:
  19234. return "unknown";
  19235. }
  19236. }
  19237. #ifdef WOLFSSL_DTLS
  19238. else if (version->major == DTLS_MAJOR) {
  19239. switch (version->minor) {
  19240. case DTLS_MINOR :
  19241. return "DTLS";
  19242. case DTLSv1_2_MINOR :
  19243. return "DTLSv1.2";
  19244. default:
  19245. return "unknown";
  19246. }
  19247. }
  19248. #endif /* WOLFSSL_DTLS */
  19249. return "unknown";
  19250. }
  19251. const char* wolfSSL_get_version(const WOLFSSL* ssl)
  19252. {
  19253. if (ssl == NULL) {
  19254. WOLFSSL_MSG("Bad argument");
  19255. return "unknown";
  19256. }
  19257. return wolfSSL_internal_get_version(&ssl->version);
  19258. }
  19259. /* current library version */
  19260. const char* wolfSSL_lib_version(void)
  19261. {
  19262. return LIBWOLFSSL_VERSION_STRING;
  19263. }
  19264. #ifdef OPENSSL_EXTRA
  19265. #if defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x10100000L
  19266. const char* wolfSSL_OpenSSL_version(int a)
  19267. {
  19268. (void)a;
  19269. return "wolfSSL " LIBWOLFSSL_VERSION_STRING;
  19270. }
  19271. #else
  19272. const char* wolfSSL_OpenSSL_version(void)
  19273. {
  19274. return "wolfSSL " LIBWOLFSSL_VERSION_STRING;
  19275. }
  19276. #endif /* WOLFSSL_QT */
  19277. #endif
  19278. /* current library version in hex */
  19279. word32 wolfSSL_lib_version_hex(void)
  19280. {
  19281. return LIBWOLFSSL_VERSION_HEX;
  19282. }
  19283. int wolfSSL_get_current_cipher_suite(WOLFSSL* ssl)
  19284. {
  19285. WOLFSSL_ENTER("SSL_get_current_cipher_suite");
  19286. if (ssl)
  19287. return (ssl->options.cipherSuite0 << 8) | ssl->options.cipherSuite;
  19288. return 0;
  19289. }
  19290. WOLFSSL_CIPHER* wolfSSL_get_current_cipher(WOLFSSL* ssl)
  19291. {
  19292. WOLFSSL_ENTER("SSL_get_current_cipher");
  19293. if (ssl) {
  19294. ssl->cipher.cipherSuite0 = ssl->options.cipherSuite0;
  19295. ssl->cipher.cipherSuite = ssl->options.cipherSuite;
  19296. return &ssl->cipher;
  19297. }
  19298. else
  19299. return NULL;
  19300. }
  19301. const char* wolfSSL_CIPHER_get_name(const WOLFSSL_CIPHER* cipher)
  19302. {
  19303. WOLFSSL_ENTER("wolfSSL_CIPHER_get_name");
  19304. if (cipher == NULL) {
  19305. return NULL;
  19306. }
  19307. #if !defined(WOLFSSL_CIPHER_INTERNALNAME) && !defined(NO_ERROR_STRINGS) && \
  19308. !defined(WOLFSSL_QT)
  19309. return GetCipherNameIana(cipher->cipherSuite0, cipher->cipherSuite);
  19310. #else
  19311. return wolfSSL_get_cipher_name_from_suite(cipher->cipherSuite0,
  19312. cipher->cipherSuite);
  19313. #endif
  19314. }
  19315. const char* wolfSSL_CIPHER_get_version(const WOLFSSL_CIPHER* cipher)
  19316. {
  19317. WOLFSSL_ENTER("SSL_CIPHER_get_version");
  19318. if (cipher == NULL || cipher->ssl == NULL) {
  19319. return NULL;
  19320. }
  19321. return wolfSSL_get_version(cipher->ssl);
  19322. }
  19323. const char* wolfSSL_SESSION_CIPHER_get_name(WOLFSSL_SESSION* session)
  19324. {
  19325. if (session == NULL) {
  19326. return NULL;
  19327. }
  19328. #if defined(SESSION_CERTS) || !defined(NO_RESUME_SUITE_CHECK) || \
  19329. (defined(WOLFSSL_TLS13) && defined(HAVE_SESSION_TICKET))
  19330. #if !defined(WOLFSSL_CIPHER_INTERNALNAME) && !defined(NO_ERROR_STRINGS)
  19331. return GetCipherNameIana(session->cipherSuite0, session->cipherSuite);
  19332. #else
  19333. return GetCipherNameInternal(session->cipherSuite0, session->cipherSuite);
  19334. #endif
  19335. #else
  19336. return NULL;
  19337. #endif
  19338. }
  19339. const char* wolfSSL_get_cipher(WOLFSSL* ssl)
  19340. {
  19341. WOLFSSL_ENTER("wolfSSL_get_cipher");
  19342. return wolfSSL_CIPHER_get_name(wolfSSL_get_current_cipher(ssl));
  19343. }
  19344. /* gets cipher name in the format DHE-RSA-... rather then TLS_DHE... */
  19345. const char* wolfSSL_get_cipher_name(WOLFSSL* ssl)
  19346. {
  19347. /* get access to cipher_name_idx in internal.c */
  19348. return wolfSSL_get_cipher_name_internal(ssl);
  19349. }
  19350. const char* wolfSSL_get_cipher_name_from_suite(const byte cipherSuite0,
  19351. const byte cipherSuite)
  19352. {
  19353. return GetCipherNameInternal(cipherSuite0, cipherSuite);
  19354. }
  19355. const char* wolfSSL_get_cipher_name_iana_from_suite(const byte cipherSuite0,
  19356. const byte cipherSuite)
  19357. {
  19358. return GetCipherNameIana(cipherSuite0, cipherSuite);
  19359. }
  19360. int wolfSSL_get_cipher_suite_from_name(const char* name, byte* cipherSuite0,
  19361. byte* cipherSuite, int *flags) {
  19362. if ((name == NULL) ||
  19363. (cipherSuite0 == NULL) ||
  19364. (cipherSuite == NULL) ||
  19365. (flags == NULL))
  19366. return BAD_FUNC_ARG;
  19367. return GetCipherSuiteFromName(name, cipherSuite0, cipherSuite, flags);
  19368. }
  19369. #if defined(WOLFSSL_QT) || defined(OPENSSL_ALL)
  19370. /* Creates and returns a new WOLFSSL_CIPHER stack. */
  19371. WOLFSSL_STACK* wolfSSL_sk_new_cipher(void)
  19372. {
  19373. WOLFSSL_STACK* sk;
  19374. WOLFSSL_ENTER("wolfSSL_sk_new_cipher");
  19375. sk = wolfSSL_sk_new_null();
  19376. if (sk == NULL)
  19377. return NULL;
  19378. sk->type = STACK_TYPE_CIPHER;
  19379. return sk;
  19380. }
  19381. /* return 1 on success 0 on fail */
  19382. int wolfSSL_sk_CIPHER_push(WOLF_STACK_OF(WOLFSSL_CIPHER)* sk,
  19383. WOLFSSL_CIPHER* cipher)
  19384. {
  19385. return wolfSSL_sk_push(sk, cipher);
  19386. }
  19387. #ifndef NO_WOLFSSL_STUB
  19388. WOLFSSL_CIPHER* wolfSSL_sk_CIPHER_pop(WOLF_STACK_OF(WOLFSSL_CIPHER)* sk)
  19389. {
  19390. WOLFSSL_STUB("wolfSSL_sk_CIPHER_pop");
  19391. (void)sk;
  19392. return NULL;
  19393. }
  19394. #endif /* NO_WOLFSSL_STUB */
  19395. #endif /* WOLFSSL_QT || OPENSSL_ALL */
  19396. word32 wolfSSL_CIPHER_get_id(const WOLFSSL_CIPHER* cipher)
  19397. {
  19398. word16 cipher_id = 0;
  19399. WOLFSSL_ENTER("SSL_CIPHER_get_id");
  19400. if (cipher && cipher->ssl) {
  19401. cipher_id = (cipher->ssl->options.cipherSuite0 << 8) |
  19402. cipher->ssl->options.cipherSuite;
  19403. }
  19404. return cipher_id;
  19405. }
  19406. const WOLFSSL_CIPHER* wolfSSL_get_cipher_by_value(word16 value)
  19407. {
  19408. const WOLFSSL_CIPHER* cipher = NULL;
  19409. byte cipherSuite0, cipherSuite;
  19410. WOLFSSL_ENTER("SSL_get_cipher_by_value");
  19411. /* extract cipher id information */
  19412. cipherSuite = (value & 0xFF);
  19413. cipherSuite0 = ((value >> 8) & 0xFF);
  19414. /* TODO: lookup by cipherSuite0 / cipherSuite */
  19415. (void)cipherSuite0;
  19416. (void)cipherSuite;
  19417. return cipher;
  19418. }
  19419. #if defined(OPENSSL_ALL)
  19420. /* Free the structure for WOLFSSL_CIPHER stack
  19421. *
  19422. * sk stack to free nodes in
  19423. */
  19424. void wolfSSL_sk_CIPHER_free(WOLF_STACK_OF(WOLFSSL_CIPHER)* sk)
  19425. {
  19426. WOLFSSL_STACK* node;
  19427. WOLFSSL_STACK* tmp;
  19428. WOLFSSL_ENTER("wolfSSL_sk_CIPHER_free");
  19429. if (sk == NULL)
  19430. return;
  19431. /* parse through stack freeing each node */
  19432. node = sk->next;
  19433. while (node) {
  19434. tmp = node;
  19435. node = node->next;
  19436. XFREE(tmp, NULL, DYNAMIC_TYPE_OPENSSL);
  19437. }
  19438. /* free head of stack */
  19439. XFREE(sk, NULL, DYNAMIC_TYPE_ASN1);
  19440. }
  19441. #endif /* OPENSSL_ALL */
  19442. #if defined(HAVE_ECC) || defined(HAVE_CURVE25519) || defined(HAVE_CURVE448) || \
  19443. !defined(NO_DH)
  19444. #ifdef HAVE_FFDHE
  19445. static const char* wolfssl_ffdhe_name(word16 group)
  19446. {
  19447. const char* str = NULL;
  19448. switch (group) {
  19449. case WOLFSSL_FFDHE_2048:
  19450. str = "FFDHE_2048";
  19451. break;
  19452. case WOLFSSL_FFDHE_3072:
  19453. str = "FFDHE_3072";
  19454. break;
  19455. case WOLFSSL_FFDHE_4096:
  19456. str = "FFDHE_4096";
  19457. break;
  19458. case WOLFSSL_FFDHE_6144:
  19459. str = "FFDHE_6144";
  19460. break;
  19461. case WOLFSSL_FFDHE_8192:
  19462. str = "FFDHE_8192";
  19463. break;
  19464. default:
  19465. break;
  19466. }
  19467. return str;
  19468. }
  19469. #endif
  19470. /* Return the name of the curve used for key exchange as a printable string.
  19471. *
  19472. * ssl The SSL/TLS object.
  19473. * returns NULL if ECDH was not used, otherwise the name as a string.
  19474. */
  19475. const char* wolfSSL_get_curve_name(WOLFSSL* ssl)
  19476. {
  19477. const char* cName = NULL;
  19478. if (ssl == NULL)
  19479. return NULL;
  19480. #ifdef HAVE_FFDHE
  19481. if (ssl->namedGroup != 0) {
  19482. cName = wolfssl_ffdhe_name(ssl->namedGroup);
  19483. }
  19484. #endif
  19485. #ifdef HAVE_CURVE25519
  19486. if (ssl->ecdhCurveOID == ECC_X25519_OID && cName == NULL) {
  19487. cName = "X25519";
  19488. }
  19489. #endif
  19490. #ifdef HAVE_CURVE448
  19491. if (ssl->ecdhCurveOID == ECC_X448_OID && cName == NULL) {
  19492. cName = "X448";
  19493. }
  19494. #endif
  19495. #ifdef HAVE_ECC
  19496. if (ssl->ecdhCurveOID != 0 && cName == NULL) {
  19497. cName = wc_ecc_get_name(wc_ecc_get_oid(ssl->ecdhCurveOID, NULL,
  19498. NULL));
  19499. }
  19500. #endif
  19501. return cName;
  19502. }
  19503. #endif
  19504. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(KEEP_PEER_CERT) || \
  19505. defined(SESSION_CERTS)
  19506. /* Smaller subset of X509 compatibility functions. Avoid increasing the size of
  19507. * this subset and its memory usage */
  19508. #if !defined(NO_CERTS)
  19509. /* returns a pointer to a new WOLFSSL_X509 structure on success and NULL on
  19510. * fail
  19511. */
  19512. WOLFSSL_X509* wolfSSL_X509_new(void)
  19513. {
  19514. WOLFSSL_X509* x509;
  19515. x509 = (WOLFSSL_X509*)XMALLOC(sizeof(WOLFSSL_X509), NULL,
  19516. DYNAMIC_TYPE_X509);
  19517. if (x509 != NULL) {
  19518. InitX509(x509, 1, NULL);
  19519. }
  19520. return x509;
  19521. }
  19522. WOLFSSL_ABI
  19523. WOLFSSL_X509_NAME* wolfSSL_X509_get_subject_name(WOLFSSL_X509* cert)
  19524. {
  19525. WOLFSSL_ENTER("wolfSSL_X509_get_subject_name");
  19526. if (cert)
  19527. return &cert->subject;
  19528. return NULL;
  19529. }
  19530. #if defined(OPENSSL_EXTRA) && (!defined(NO_SHA) || !defined(NO_SHA256))
  19531. /******************************************************************************
  19532. * wolfSSL_X509_subject_name_hash - compute the hash digest of the raw subject name
  19533. * This function prefers SHA-1 (if available) for compatibility
  19534. *
  19535. * RETURNS:
  19536. * The beginning of the hash digest. Otherwise, returns zero.
  19537. * Note:
  19538. * Returns a different hash value from OpenSSL's X509_subject_name_hash() API
  19539. * depending on the subject name.
  19540. */
  19541. unsigned long wolfSSL_X509_subject_name_hash(const WOLFSSL_X509* x509)
  19542. {
  19543. unsigned long ret = 0;
  19544. int retHash = NOT_COMPILED_IN;
  19545. WOLFSSL_X509_NAME *subjectName = NULL;
  19546. byte digest[WC_MAX_DIGEST_SIZE];
  19547. if (x509 == NULL) {
  19548. return ret;
  19549. }
  19550. subjectName = wolfSSL_X509_get_subject_name((WOLFSSL_X509*)x509);
  19551. if (subjectName != NULL) {
  19552. #ifndef NO_SHA
  19553. retHash = wc_ShaHash((const byte*)subjectName->name,
  19554. (word32)subjectName->sz, digest);
  19555. #elif !defined(NO_SHA256)
  19556. retHash = wc_Sha256Hash((const byte*)subjectName->name,
  19557. (word32)subjectName->sz, digest);
  19558. #endif
  19559. if (retHash == 0) {
  19560. ret = (unsigned long)MakeWordFromHash(digest);
  19561. }
  19562. }
  19563. return ret;
  19564. }
  19565. unsigned long wolfSSL_X509_issuer_name_hash(const WOLFSSL_X509* x509)
  19566. {
  19567. unsigned long ret = 0;
  19568. int retHash = NOT_COMPILED_IN;
  19569. WOLFSSL_X509_NAME *issuerName = NULL;
  19570. byte digest[WC_MAX_DIGEST_SIZE];
  19571. if (x509 == NULL) {
  19572. return ret;
  19573. }
  19574. issuerName = wolfSSL_X509_get_issuer_name((WOLFSSL_X509*)x509);
  19575. if (issuerName != NULL) {
  19576. #ifndef NO_SHA
  19577. retHash = wc_ShaHash((const byte*)issuerName->name,
  19578. (word32)issuerName->sz, digest);
  19579. #elif !defined(NO_SHA256)
  19580. retHash = wc_Sha256Hash((const byte*)issuerName->name,
  19581. (word32)issuerName->sz, digest);
  19582. #endif
  19583. if (retHash == 0) {
  19584. ret = (unsigned long)MakeWordFromHash(digest);
  19585. }
  19586. }
  19587. return ret;
  19588. }
  19589. #endif /* OPENSSL_EXTRA && (!NO_SHA || !NO_SHA256) */
  19590. WOLFSSL_ABI
  19591. WOLFSSL_X509_NAME* wolfSSL_X509_get_issuer_name(WOLFSSL_X509* cert)
  19592. {
  19593. WOLFSSL_ENTER("X509_get_issuer_name");
  19594. if (cert && cert->issuer.sz != 0)
  19595. return &cert->issuer;
  19596. return NULL;
  19597. }
  19598. int wolfSSL_X509_get_signature_type(WOLFSSL_X509* x509)
  19599. {
  19600. int type = 0;
  19601. WOLFSSL_ENTER("wolfSSL_X509_get_signature_type");
  19602. if (x509 != NULL)
  19603. type = x509->sigOID;
  19604. return type;
  19605. }
  19606. #if defined(OPENSSL_EXTRA_X509_SMALL)
  19607. int wolfSSL_X509_NAME_get_sz(WOLFSSL_X509_NAME* name)
  19608. {
  19609. WOLFSSL_ENTER("wolfSSL_X509_NAME_get_sz");
  19610. if (!name)
  19611. return -1;
  19612. return name->sz;
  19613. }
  19614. /* Searches for the first ENTRY of type NID
  19615. * idx is the location to start searching from, the value at when the entry was
  19616. * found is stored into idx
  19617. * returns a pointer to the entry on success and null on fail */
  19618. static WOLFSSL_X509_NAME_ENTRY* GetEntryByNID(WOLFSSL_X509_NAME* name, int nid,
  19619. int* idx)
  19620. {
  19621. int i;
  19622. WOLFSSL_X509_NAME_ENTRY* ret = NULL;
  19623. /* and index of less than 0 is assumed to be starting from 0 */
  19624. if (*idx < 0) {
  19625. *idx = 0;
  19626. }
  19627. for (i = *idx; i < MAX_NAME_ENTRIES; i++) {
  19628. if (name->entry[i].nid == nid) {
  19629. ret = &name->entry[i];
  19630. *idx = i;
  19631. break;
  19632. }
  19633. }
  19634. return ret;
  19635. }
  19636. /* Used to get a string from the WOLFSSL_X509_NAME structure that
  19637. * corresponds with the NID value passed in. This finds the first entry with
  19638. * matching NID value, if searching for the case where there is multiple
  19639. * entries with the same NID value than other functions should be used
  19640. * (i.e. wolfSSL_X509_NAME_get_index_by_NID, wolfSSL_X509_NAME_get_entry)
  19641. *
  19642. * name structure to get string from
  19643. * nid NID value to search for
  19644. * buf [out] buffer to hold results. If NULL then the buffer size minus the
  19645. * null char is returned.
  19646. * len size of "buf" passed in
  19647. *
  19648. * returns the length of string found, not including the NULL terminator.
  19649. * It's possible the function could return a negative value in the
  19650. * case that len is less than or equal to 0. A negative value is
  19651. * considered an error case.
  19652. */
  19653. int wolfSSL_X509_NAME_get_text_by_NID(WOLFSSL_X509_NAME* name,
  19654. int nid, char* buf, int len)
  19655. {
  19656. WOLFSSL_X509_NAME_ENTRY* e;
  19657. unsigned char *text = NULL;
  19658. int textSz = 0;
  19659. int idx = 0;
  19660. WOLFSSL_ENTER("wolfSSL_X509_NAME_get_text_by_NID");
  19661. if (name == NULL) {
  19662. WOLFSSL_MSG("NULL argument passed in");
  19663. return WOLFSSL_FATAL_ERROR;
  19664. }
  19665. e = GetEntryByNID(name, nid, &idx);
  19666. if (e == NULL) {
  19667. WOLFSSL_MSG("Entry type not found");
  19668. return WOLFSSL_FATAL_ERROR;
  19669. }
  19670. text = wolfSSL_ASN1_STRING_data(e->value);
  19671. textSz = wolfSSL_ASN1_STRING_length(e->value);
  19672. if (text == NULL) {
  19673. WOLFSSL_MSG("Unable to get entry text");
  19674. return WOLFSSL_FATAL_ERROR;
  19675. }
  19676. /* if buf is NULL return size of buffer needed (minus null char) */
  19677. if (buf == NULL) {
  19678. WOLFSSL_MSG("Buffer is NULL, returning buffer size only");
  19679. return textSz;
  19680. }
  19681. /* buf is not NULL from above */
  19682. if (text != NULL) {
  19683. textSz = min(textSz + 1, len); /* + 1 to account for null char */
  19684. if (textSz > 0) {
  19685. XMEMCPY(buf, text, textSz - 1);
  19686. buf[textSz - 1] = '\0';
  19687. }
  19688. }
  19689. WOLFSSL_LEAVE("wolfSSL_X509_NAME_get_text_by_NID", textSz);
  19690. return (textSz - 1); /* do not include null character in size */
  19691. }
  19692. /* Creates a new WOLFSSL_EVP_PKEY structure that has the public key from x509
  19693. *
  19694. * returns a pointer to the created WOLFSSL_EVP_PKEY on success and NULL on fail
  19695. */
  19696. WOLFSSL_EVP_PKEY* wolfSSL_X509_get_pubkey(WOLFSSL_X509* x509)
  19697. {
  19698. WOLFSSL_EVP_PKEY* key = NULL;
  19699. WOLFSSL_ENTER("X509_get_pubkey");
  19700. if (x509 != NULL) {
  19701. key = wolfSSL_EVP_PKEY_new_ex(x509->heap);
  19702. if (key != NULL) {
  19703. if (x509->pubKeyOID == RSAk) {
  19704. key->type = EVP_PKEY_RSA;
  19705. }
  19706. else if (x509->pubKeyOID == DSAk) {
  19707. key->type = EVP_PKEY_DSA;
  19708. }
  19709. else {
  19710. key->type = EVP_PKEY_EC;
  19711. }
  19712. key->save_type = 0;
  19713. key->pkey.ptr = (char*)XMALLOC(
  19714. x509->pubKey.length, x509->heap,
  19715. DYNAMIC_TYPE_PUBLIC_KEY);
  19716. if (key->pkey.ptr == NULL) {
  19717. wolfSSL_EVP_PKEY_free(key);
  19718. return NULL;
  19719. }
  19720. XMEMCPY(key->pkey.ptr, x509->pubKey.buffer, x509->pubKey.length);
  19721. key->pkey_sz = x509->pubKey.length;
  19722. #ifdef HAVE_ECC
  19723. key->pkey_curve = (int)x509->pkCurveOID;
  19724. #endif /* HAVE_ECC */
  19725. /* decode RSA key */
  19726. #ifndef NO_RSA
  19727. if (key->type == EVP_PKEY_RSA) {
  19728. key->ownRsa = 1;
  19729. key->rsa = wolfSSL_RSA_new();
  19730. if (key->rsa == NULL) {
  19731. wolfSSL_EVP_PKEY_free(key);
  19732. return NULL;
  19733. }
  19734. if (wolfSSL_RSA_LoadDer_ex(key->rsa,
  19735. (const unsigned char*)key->pkey.ptr, key->pkey_sz,
  19736. WOLFSSL_RSA_LOAD_PUBLIC) != WOLFSSL_SUCCESS) {
  19737. wolfSSL_EVP_PKEY_free(key);
  19738. return NULL;
  19739. }
  19740. }
  19741. #endif /* NO_RSA */
  19742. /* decode ECC key */
  19743. #if defined(HAVE_ECC) && defined(OPENSSL_EXTRA)
  19744. if (key->type == EVP_PKEY_EC) {
  19745. word32 idx = 0;
  19746. key->ownEcc = 1;
  19747. key->ecc = wolfSSL_EC_KEY_new();
  19748. if (key->ecc == NULL || key->ecc->internal == NULL) {
  19749. wolfSSL_EVP_PKEY_free(key);
  19750. return NULL;
  19751. }
  19752. /* not using wolfSSL_EC_KEY_LoadDer because public key in x509
  19753. * is in the format of x963 (no sequence at start of buffer) */
  19754. if (wc_EccPublicKeyDecode((const unsigned char*)key->pkey.ptr,
  19755. &idx, (ecc_key*)key->ecc->internal, key->pkey_sz) < 0) {
  19756. WOLFSSL_MSG("wc_EccPublicKeyDecode failed");
  19757. wolfSSL_EVP_PKEY_free(key);
  19758. return NULL;
  19759. }
  19760. if (SetECKeyExternal(key->ecc) != WOLFSSL_SUCCESS) {
  19761. WOLFSSL_MSG("SetECKeyExternal failed");
  19762. wolfSSL_EVP_PKEY_free(key);
  19763. return NULL;
  19764. }
  19765. key->ecc->inSet = 1;
  19766. }
  19767. #endif /* HAVE_ECC */
  19768. #ifndef NO_DSA
  19769. if (key->type == EVP_PKEY_DSA) {
  19770. key->ownDsa = 1;
  19771. key->dsa = wolfSSL_DSA_new();
  19772. if (key->dsa == NULL) {
  19773. wolfSSL_EVP_PKEY_free(key);
  19774. return NULL;
  19775. }
  19776. if (wolfSSL_DSA_LoadDer_ex(key->dsa,
  19777. (const unsigned char*)key->pkey.ptr, key->pkey_sz, \
  19778. WOLFSSL_DSA_LOAD_PUBLIC) != WOLFSSL_SUCCESS) {
  19779. wolfSSL_DSA_free(key->dsa);
  19780. key->dsa = NULL;
  19781. wolfSSL_EVP_PKEY_free(key);
  19782. return NULL;
  19783. }
  19784. }
  19785. #endif /* NO_DSA */
  19786. }
  19787. }
  19788. return key;
  19789. }
  19790. #endif /* OPENSSL_EXTRA_X509_SMALL */
  19791. #endif /* !NO_CERTS */
  19792. /* End of smaller subset of X509 compatibility functions. Avoid increasing the
  19793. * size of this subset and its memory usage */
  19794. #endif /* OPENSSL_EXTRA_X509_SMALL || KEEP_PEER_CERT || SESSION_CERTS */
  19795. #if defined(OPENSSL_ALL)
  19796. /* Takes two WOLFSSL_X509* certificates and performs a Sha hash of each, if the
  19797. * hash values are the same, then it will do an XMEMCMP to confirm they are
  19798. * identical. Returns a 0 when certificates match, returns a negative number
  19799. * when certificates are not a match.
  19800. */
  19801. int wolfSSL_X509_cmp(const WOLFSSL_X509 *a, const WOLFSSL_X509 *b)
  19802. {
  19803. const byte* derA;
  19804. const byte* derB;
  19805. int outSzA = 0;
  19806. int outSzB = 0;
  19807. if (a == NULL || b == NULL){
  19808. return BAD_FUNC_ARG;
  19809. }
  19810. derA = wolfSSL_X509_get_der((WOLFSSL_X509*)a, &outSzA);
  19811. if (derA == NULL){
  19812. WOLFSSL_MSG("wolfSSL_X509_get_der - certificate A has failed");
  19813. return WOLFSSL_FATAL_ERROR;
  19814. }
  19815. derB = wolfSSL_X509_get_der((WOLFSSL_X509*)b, &outSzB);
  19816. if (derB == NULL){
  19817. WOLFSSL_MSG("wolfSSL_X509_get_der - certificate B has failed");
  19818. return WOLFSSL_FATAL_ERROR;
  19819. }
  19820. if (outSzA != outSzB || XMEMCMP(derA, derB, outSzA) != 0) {
  19821. WOLFSSL_LEAVE("wolfSSL_X509_cmp", WOLFSSL_FATAL_ERROR);
  19822. return WOLFSSL_FATAL_ERROR;
  19823. }
  19824. WOLFSSL_LEAVE("wolfSSL_X509_cmp", 0);
  19825. return 0;
  19826. }
  19827. #endif /* OPENSSL_ALL */
  19828. #if defined(OPENSSL_EXTRA) && !defined(NO_CERTS)
  19829. int wolfSSL_X509_ext_isSet_by_NID(WOLFSSL_X509* x509, int nid)
  19830. {
  19831. int isSet = 0;
  19832. WOLFSSL_ENTER("wolfSSL_X509_ext_isSet_by_NID");
  19833. if (x509 != NULL) {
  19834. switch (nid) {
  19835. case NID_basic_constraints: isSet = x509->basicConstSet; break;
  19836. case NID_subject_alt_name: isSet = x509->subjAltNameSet; break;
  19837. case NID_authority_key_identifier: isSet = x509->authKeyIdSet; break;
  19838. case NID_subject_key_identifier: isSet = x509->subjKeyIdSet; break;
  19839. case NID_key_usage: isSet = x509->keyUsageSet; break;
  19840. case NID_crl_distribution_points: isSet = x509->CRLdistSet; break;
  19841. case NID_ext_key_usage: isSet = ((x509->extKeyUsageSrc) ? 1 : 0);
  19842. break;
  19843. case NID_info_access: isSet = x509->authInfoSet; break;
  19844. #if defined(WOLFSSL_SEP) || defined(WOLFSSL_QT)
  19845. case NID_certificate_policies: isSet = x509->certPolicySet; break;
  19846. #endif /* WOLFSSL_SEP || WOLFSSL_QT */
  19847. default:
  19848. WOLFSSL_MSG("NID not in table");
  19849. }
  19850. }
  19851. WOLFSSL_LEAVE("wolfSSL_X509_ext_isSet_by_NID", isSet);
  19852. return isSet;
  19853. }
  19854. int wolfSSL_X509_ext_get_critical_by_NID(WOLFSSL_X509* x509, int nid)
  19855. {
  19856. int crit = 0;
  19857. WOLFSSL_ENTER("wolfSSL_X509_ext_get_critical_by_NID");
  19858. if (x509 != NULL) {
  19859. switch (nid) {
  19860. case NID_basic_constraints: crit = x509->basicConstCrit; break;
  19861. case NID_subject_alt_name: crit = x509->subjAltNameCrit; break;
  19862. case NID_authority_key_identifier: crit = x509->authKeyIdCrit; break;
  19863. case NID_subject_key_identifier: crit = x509->subjKeyIdCrit; break;
  19864. case NID_key_usage: crit = x509->keyUsageCrit; break;
  19865. case NID_crl_distribution_points: crit= x509->CRLdistCrit; break;
  19866. case NID_ext_key_usage: crit= x509->extKeyUsageCrit; break;
  19867. #if defined(WOLFSSL_SEP) || defined(WOLFSSL_QT)
  19868. case NID_certificate_policies: crit = x509->certPolicyCrit; break;
  19869. #endif /* WOLFSSL_SEP || WOLFSSL_QT */
  19870. }
  19871. }
  19872. WOLFSSL_LEAVE("wolfSSL_X509_ext_get_critical_by_NID", crit);
  19873. return crit;
  19874. }
  19875. int wolfSSL_X509_get_isSet_pathLength(WOLFSSL_X509* x509)
  19876. {
  19877. int isSet = 0;
  19878. WOLFSSL_ENTER("wolfSSL_X509_get_isSet_pathLength");
  19879. if (x509 != NULL)
  19880. isSet = x509->basicConstPlSet;
  19881. WOLFSSL_LEAVE("wolfSSL_X509_get_isSet_pathLength", isSet);
  19882. return isSet;
  19883. }
  19884. word32 wolfSSL_X509_get_pathLength(WOLFSSL_X509* x509)
  19885. {
  19886. word32 pathLength = 0;
  19887. WOLFSSL_ENTER("wolfSSL_X509_get_pathLength");
  19888. if (x509 != NULL)
  19889. pathLength = x509->pathLength;
  19890. WOLFSSL_LEAVE("wolfSSL_X509_get_pathLength", pathLength);
  19891. return pathLength;
  19892. }
  19893. unsigned int wolfSSL_X509_get_keyUsage(WOLFSSL_X509* x509)
  19894. {
  19895. word16 usage = 0;
  19896. WOLFSSL_ENTER("wolfSSL_X509_get_keyUsage");
  19897. if (x509 != NULL)
  19898. usage = x509->keyUsage;
  19899. WOLFSSL_LEAVE("wolfSSL_X509_get_keyUsage", usage);
  19900. return usage;
  19901. }
  19902. byte* wolfSSL_X509_get_authorityKeyID(WOLFSSL_X509* x509,
  19903. byte* dst, int* dstLen)
  19904. {
  19905. byte *id = NULL;
  19906. int copySz = 0;
  19907. WOLFSSL_ENTER("wolfSSL_X509_get_authorityKeyID");
  19908. if (x509 != NULL) {
  19909. if (x509->authKeyIdSet) {
  19910. copySz = min(dstLen != NULL ? *dstLen : 0,
  19911. (int)x509->authKeyIdSz);
  19912. id = x509->authKeyId;
  19913. }
  19914. if (dst != NULL && dstLen != NULL && id != NULL && copySz > 0) {
  19915. XMEMCPY(dst, id, copySz);
  19916. id = dst;
  19917. *dstLen = copySz;
  19918. }
  19919. }
  19920. WOLFSSL_LEAVE("wolfSSL_X509_get_authorityKeyID", copySz);
  19921. return id;
  19922. }
  19923. byte* wolfSSL_X509_get_subjectKeyID(WOLFSSL_X509* x509,
  19924. byte* dst, int* dstLen)
  19925. {
  19926. byte *id = NULL;
  19927. int copySz = 0;
  19928. WOLFSSL_ENTER("wolfSSL_X509_get_subjectKeyID");
  19929. if (x509 != NULL) {
  19930. if (x509->subjKeyIdSet) {
  19931. copySz = min(dstLen != NULL ? *dstLen : 0,
  19932. (int)x509->subjKeyIdSz);
  19933. id = x509->subjKeyId;
  19934. }
  19935. if (dst != NULL && dstLen != NULL && id != NULL && copySz > 0) {
  19936. XMEMCPY(dst, id, copySz);
  19937. id = dst;
  19938. *dstLen = copySz;
  19939. }
  19940. }
  19941. WOLFSSL_LEAVE("wolfSSL_X509_get_subjectKeyID", copySz);
  19942. return id;
  19943. }
  19944. #endif /* !NO_CERTS && OPENSSL_EXTRA */
  19945. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  19946. defined(OPENSSL_EXTRA_X509_SMALL)
  19947. /* Looks up the index of the first entry encountered with matching NID
  19948. * The search starts from index 'pos'
  19949. * returns a negative value on failure and positive index value on success*/
  19950. int wolfSSL_X509_NAME_get_index_by_NID(WOLFSSL_X509_NAME* name,
  19951. int nid, int pos)
  19952. {
  19953. int value = nid, i;
  19954. WOLFSSL_ENTER("wolfSSL_X509_NAME_get_index_by_NID");
  19955. if (name == NULL) {
  19956. return BAD_FUNC_ARG;
  19957. }
  19958. i = pos + 1; /* start search after index passed in */
  19959. if (i < 0) {
  19960. i = 0;
  19961. }
  19962. for (;i < name->entrySz && i < MAX_NAME_ENTRIES; i++) {
  19963. if (name->entry[i].nid == value) {
  19964. return i;
  19965. }
  19966. }
  19967. return WOLFSSL_FATAL_ERROR;
  19968. }
  19969. WOLFSSL_ASN1_STRING* wolfSSL_X509_NAME_ENTRY_get_data(
  19970. WOLFSSL_X509_NAME_ENTRY* in)
  19971. {
  19972. WOLFSSL_ENTER("wolfSSL_X509_NAME_ENTRY_get_data");
  19973. if (in == NULL)
  19974. return NULL;
  19975. return in->value;
  19976. }
  19977. /* Creates a new WOLFSSL_ASN1_STRING structure.
  19978. *
  19979. * returns a pointer to the new structure created on success or NULL if fail
  19980. */
  19981. WOLFSSL_ASN1_STRING* wolfSSL_ASN1_STRING_new(void)
  19982. {
  19983. WOLFSSL_ASN1_STRING* asn1;
  19984. #ifdef WOLFSSL_DEBUG_OPENSSL
  19985. WOLFSSL_ENTER("wolfSSL_ASN1_STRING_new");
  19986. #endif
  19987. asn1 = (WOLFSSL_ASN1_STRING*)XMALLOC(sizeof(WOLFSSL_ASN1_STRING), NULL,
  19988. DYNAMIC_TYPE_OPENSSL);
  19989. if (asn1 != NULL) {
  19990. XMEMSET(asn1, 0, sizeof(WOLFSSL_ASN1_STRING));
  19991. }
  19992. return asn1; /* no check for null because error case is returning null*/
  19993. }
  19994. /**
  19995. * Used to duplicate a passed in WOLFSSL_ASN1_STRING*
  19996. * @param asn1 WOLFSSL_ASN1_STRING* to be duplicated
  19997. * @return WOLFSSL_ASN1_STRING* the duplicate struct or NULL on error
  19998. */
  19999. WOLFSSL_ASN1_STRING* wolfSSL_ASN1_STRING_dup(WOLFSSL_ASN1_STRING* asn1)
  20000. {
  20001. WOLFSSL_ASN1_STRING* dupl = NULL;
  20002. WOLFSSL_ENTER("wolfSSL_ASN1_STRING_dup");
  20003. if (!asn1) {
  20004. WOLFSSL_MSG("Bad parameter");
  20005. return NULL;
  20006. }
  20007. dupl = wolfSSL_ASN1_STRING_new();
  20008. if (!dupl) {
  20009. WOLFSSL_MSG("wolfSSL_ASN1_STRING_new error");
  20010. return NULL;
  20011. }
  20012. dupl->type = asn1->type;
  20013. dupl->flags = asn1->flags;
  20014. if (wolfSSL_ASN1_STRING_set(dupl, asn1->data, asn1->length)
  20015. != WOLFSSL_SUCCESS) {
  20016. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set error");
  20017. wolfSSL_ASN1_STRING_free(dupl);
  20018. return NULL;
  20019. }
  20020. return dupl;
  20021. }
  20022. /* used to free a WOLFSSL_ASN1_STRING structure */
  20023. void wolfSSL_ASN1_STRING_free(WOLFSSL_ASN1_STRING* asn1)
  20024. {
  20025. #ifdef WOLFSSL_DEBUG_OPENSSL
  20026. WOLFSSL_ENTER("wolfSSL_ASN1_STRING_free");
  20027. #endif
  20028. if (asn1 != NULL) {
  20029. if (asn1->length > 0 && asn1->data != NULL && asn1->isDynamic) {
  20030. XFREE(asn1->data, NULL, DYNAMIC_TYPE_OPENSSL);
  20031. }
  20032. XFREE(asn1, NULL, DYNAMIC_TYPE_OPENSSL);
  20033. }
  20034. }
  20035. int wolfSSL_ASN1_STRING_cmp(const WOLFSSL_ASN1_STRING *a, const WOLFSSL_ASN1_STRING *b)
  20036. {
  20037. int i;
  20038. WOLFSSL_ENTER("wolfSSL_ASN1_STRING_cmp");
  20039. if (!a || !b) {
  20040. return WOLFSSL_FATAL_ERROR;
  20041. }
  20042. if (a->length != b->length) {
  20043. return a->length - b->length;
  20044. }
  20045. if ((i = XMEMCMP(a->data, b->data, a->length)) != 0) {
  20046. return i;
  20047. }
  20048. return a->type - b->type;
  20049. }
  20050. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  20051. #if !defined(NO_CERTS) && (defined(OPENSSL_EXTRA) || \
  20052. defined(OPENSSL_EXTRA_X509_SMALL))
  20053. int wolfSSL_ASN1_STRING_copy(WOLFSSL_ASN1_STRING* dest,
  20054. const WOLFSSL_ASN1_STRING* src)
  20055. {
  20056. if (src == NULL || dest == NULL) {
  20057. return WOLFSSL_FAILURE;
  20058. }
  20059. dest->type = src->type;
  20060. if(wolfSSL_ASN1_STRING_set(dest, src->data, src->length)
  20061. != WOLFSSL_SUCCESS) {
  20062. return WOLFSSL_FAILURE;
  20063. }
  20064. dest->flags = src->flags;
  20065. return WOLFSSL_SUCCESS;
  20066. }
  20067. /* Creates a new WOLFSSL_ASN1_STRING structure given the input type.
  20068. *
  20069. * type is the type of set when WOLFSSL_ASN1_STRING is created
  20070. *
  20071. * returns a pointer to the new structure created on success or NULL if fail
  20072. */
  20073. WOLFSSL_ASN1_STRING* wolfSSL_ASN1_STRING_type_new(int type)
  20074. {
  20075. WOLFSSL_ASN1_STRING* asn1;
  20076. #ifdef WOLFSSL_DEBUG_OPENSSL
  20077. WOLFSSL_ENTER("wolfSSL_ASN1_STRING_type_new");
  20078. #endif
  20079. asn1 = wolfSSL_ASN1_STRING_new();
  20080. if (asn1 == NULL) {
  20081. return NULL;
  20082. }
  20083. asn1->type = type;
  20084. return asn1;
  20085. }
  20086. /******************************************************************************
  20087. * wolfSSL_ASN1_STRING_type - returns the type of <asn1>
  20088. *
  20089. * RETURNS:
  20090. * returns the type set for <asn1>. Otherwise, returns WOLFSSL_FAILURE.
  20091. */
  20092. int wolfSSL_ASN1_STRING_type(const WOLFSSL_ASN1_STRING* asn1)
  20093. {
  20094. #ifdef WOLFSSL_DEBUG_OPENSSL
  20095. WOLFSSL_ENTER("wolfSSL_ASN1_STRING_type");
  20096. #endif
  20097. if (asn1 == NULL) {
  20098. return WOLFSSL_FAILURE;
  20099. }
  20100. return asn1->type;
  20101. }
  20102. #endif /* !NO_CERTS && OPENSSL_EXTRA */
  20103. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  20104. defined(OPENSSL_EXTRA_X509_SMALL)
  20105. /* if dataSz is negative then use XSTRLEN to find length of data
  20106. * return WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on failure */
  20107. /* `data` can be NULL and only buffer will be allocated */
  20108. int wolfSSL_ASN1_STRING_set(WOLFSSL_ASN1_STRING* asn1, const void* data,
  20109. int dataSz)
  20110. {
  20111. int sz;
  20112. #ifdef WOLFSSL_DEBUG_OPENSSL
  20113. WOLFSSL_ENTER("wolfSSL_ASN1_STRING_set");
  20114. #endif
  20115. if (asn1 == NULL || (data == NULL && dataSz < 0)) {
  20116. return WOLFSSL_FAILURE;
  20117. }
  20118. if (dataSz < 0) {
  20119. sz = (int)XSTRLEN((const char*)data);
  20120. }
  20121. else {
  20122. sz = dataSz;
  20123. }
  20124. if (sz < 0) {
  20125. return WOLFSSL_FAILURE;
  20126. }
  20127. /* free any existing data before copying */
  20128. if (asn1->data != NULL && asn1->isDynamic) {
  20129. XFREE(asn1->data, NULL, DYNAMIC_TYPE_OPENSSL);
  20130. asn1->data = NULL;
  20131. }
  20132. if (sz + 1 > CTC_NAME_SIZE) { /* account for null char */
  20133. /* create new data buffer and copy over */
  20134. asn1->data = (char*)XMALLOC(sz + 1, NULL, DYNAMIC_TYPE_OPENSSL);
  20135. if (asn1->data == NULL) {
  20136. return WOLFSSL_FAILURE;
  20137. }
  20138. asn1->isDynamic = 1;
  20139. }
  20140. else {
  20141. XMEMSET(asn1->strData, 0, CTC_NAME_SIZE);
  20142. asn1->data = asn1->strData;
  20143. asn1->isDynamic = 0;
  20144. }
  20145. if (data != NULL) {
  20146. XMEMCPY(asn1->data, data, sz);
  20147. asn1->data[sz] = '\0';
  20148. }
  20149. asn1->length = sz;
  20150. return WOLFSSL_SUCCESS;
  20151. }
  20152. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  20153. #ifndef NO_CERTS
  20154. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  20155. const unsigned char* wolfSSL_ASN1_STRING_get0_data(
  20156. const WOLFSSL_ASN1_STRING* asn)
  20157. {
  20158. WOLFSSL_ENTER("wolfSSL_ASN1_STRING_get0_data");
  20159. if (asn) {
  20160. return (const unsigned char*)asn->data;
  20161. } else {
  20162. return NULL;
  20163. }
  20164. }
  20165. unsigned char* wolfSSL_ASN1_STRING_data(WOLFSSL_ASN1_STRING* asn)
  20166. {
  20167. #ifdef WOLFSSL_DEBUG_OPENSSL
  20168. WOLFSSL_ENTER("wolfSSL_ASN1_STRING_data");
  20169. #endif
  20170. if (asn) {
  20171. return (unsigned char*)asn->data;
  20172. }
  20173. else {
  20174. return NULL;
  20175. }
  20176. }
  20177. int wolfSSL_ASN1_STRING_length(WOLFSSL_ASN1_STRING* asn)
  20178. {
  20179. #ifdef WOLFSSL_DEBUG_OPENSSL
  20180. WOLFSSL_ENTER("wolfSSL_ASN1_STRING_length");
  20181. #endif
  20182. if (asn) {
  20183. return asn->length;
  20184. }
  20185. else {
  20186. return 0;
  20187. }
  20188. }
  20189. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  20190. #ifdef OPENSSL_EXTRA
  20191. #ifndef NO_WOLFSSL_STUB
  20192. WOLFSSL_ASN1_STRING* wolfSSL_d2i_DISPLAYTEXT(WOLFSSL_ASN1_STRING **asn,
  20193. const unsigned char **in, long len)
  20194. {
  20195. WOLFSSL_STUB("d2i_DISPLAYTEXT");
  20196. (void)asn;
  20197. (void)in;
  20198. (void)len;
  20199. return NULL;
  20200. }
  20201. #endif
  20202. #ifndef NO_BIO
  20203. #ifdef XSNPRINTF /* a snprintf function needs to be available */
  20204. /* Writes the human readable form of x509 to bio.
  20205. *
  20206. * bio WOLFSSL_BIO to write to.
  20207. * x509 Certificate to write.
  20208. *
  20209. * returns WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on failure
  20210. */
  20211. int wolfSSL_X509_print_ex(WOLFSSL_BIO* bio, WOLFSSL_X509* x509,
  20212. unsigned long nmflags, unsigned long cflag)
  20213. {
  20214. WOLFSSL_ENTER("wolfSSL_X509_print_ex");
  20215. /* flags currently not supported */
  20216. (void)nmflags;
  20217. (void)cflag;
  20218. if (bio == NULL || x509 == NULL) {
  20219. return WOLFSSL_FAILURE;
  20220. }
  20221. if (wolfSSL_BIO_write(bio, "Certificate:\n",
  20222. (int)XSTRLEN("Certificate:\n")) <= 0) {
  20223. return WOLFSSL_FAILURE;
  20224. }
  20225. if (wolfSSL_BIO_write(bio, " Data:\n",
  20226. (int)XSTRLEN(" Data:\n")) <= 0) {
  20227. return WOLFSSL_FAILURE;
  20228. }
  20229. /* print version of cert */
  20230. {
  20231. int version;
  20232. char tmp[20];
  20233. if ((version = wolfSSL_X509_version(x509)) < 0) {
  20234. WOLFSSL_MSG("Error getting X509 version");
  20235. return WOLFSSL_FAILURE;
  20236. }
  20237. if (wolfSSL_BIO_write(bio, " Version:",
  20238. (int)XSTRLEN(" Version:")) <= 0) {
  20239. return WOLFSSL_FAILURE;
  20240. }
  20241. XSNPRINTF(tmp, sizeof(tmp), " %d (0x%x)\n", version, (byte)version-1);
  20242. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  20243. return WOLFSSL_FAILURE;
  20244. }
  20245. }
  20246. /* print serial number out */
  20247. {
  20248. unsigned char serial[32];
  20249. int sz = sizeof(serial);
  20250. XMEMSET(serial, 0, sz);
  20251. if (wolfSSL_X509_get_serial_number(x509, serial, &sz)
  20252. != WOLFSSL_SUCCESS) {
  20253. WOLFSSL_MSG("Error getting x509 serial number");
  20254. return WOLFSSL_FAILURE;
  20255. }
  20256. if (wolfSSL_BIO_write(bio, " Serial Number:",
  20257. (int)XSTRLEN(" Serial Number:")) <= 0) {
  20258. return WOLFSSL_FAILURE;
  20259. }
  20260. /* if serial can fit into byte than print on the same line */
  20261. if (sz <= (int)sizeof(byte)) {
  20262. char tmp[17];
  20263. XSNPRINTF(tmp, sizeof(tmp), " %d (0x%x)\n", serial[0],serial[0]);
  20264. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  20265. return WOLFSSL_FAILURE;
  20266. }
  20267. }
  20268. else {
  20269. int i;
  20270. char tmp[100];
  20271. int tmpSz = 100;
  20272. char val[5];
  20273. int valSz = 5;
  20274. /* serial is larger than int size so print off hex values */
  20275. if (wolfSSL_BIO_write(bio, "\n ",
  20276. (int)XSTRLEN("\n ")) <= 0) {
  20277. return WOLFSSL_FAILURE;
  20278. }
  20279. tmp[0] = '\0';
  20280. for (i = 0; i < sz - 1 && (3 * i) < tmpSz - valSz; i++) {
  20281. XSNPRINTF(val, sizeof(val) - 1, "%02x:", serial[i]);
  20282. val[3] = '\0'; /* make sure is null terminated */
  20283. XSTRNCAT(tmp, val, valSz);
  20284. }
  20285. XSNPRINTF(val, sizeof(val) - 1, "%02x\n", serial[i]);
  20286. val[3] = '\0'; /* make sure is null terminated */
  20287. XSTRNCAT(tmp, val, valSz);
  20288. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  20289. return WOLFSSL_FAILURE;
  20290. }
  20291. }
  20292. }
  20293. /* print signature algo */
  20294. {
  20295. int oid;
  20296. const char* sig;
  20297. if ((oid = wolfSSL_X509_get_signature_type(x509)) <= 0) {
  20298. WOLFSSL_MSG("Error getting x509 signature type");
  20299. return WOLFSSL_FAILURE;
  20300. }
  20301. if (wolfSSL_BIO_write(bio, " Signature Algorithm: ",
  20302. (int)XSTRLEN(" Signature Algorithm: ")) <= 0) {
  20303. return WOLFSSL_FAILURE;
  20304. }
  20305. sig = GetSigName(oid);
  20306. if (wolfSSL_BIO_write(bio, sig, (int)XSTRLEN(sig)) <= 0) {
  20307. return WOLFSSL_FAILURE;
  20308. }
  20309. if (wolfSSL_BIO_write(bio, "\n", (int)XSTRLEN("\n")) <= 0) {
  20310. return WOLFSSL_FAILURE;
  20311. }
  20312. }
  20313. /* print issuer */
  20314. {
  20315. char* issuer;
  20316. #ifdef WOLFSSL_SMALL_STACK
  20317. char* buff = NULL;
  20318. int issSz = 0;
  20319. #else
  20320. char buff[256];
  20321. int issSz = 256;
  20322. #endif
  20323. #if defined(WOLFSSL_QT)
  20324. issuer = wolfSSL_X509_get_name_oneline(
  20325. wolfSSL_X509_get_issuer_name(x509), buff, issSz);
  20326. #else
  20327. issuer = wolfSSL_X509_NAME_oneline(
  20328. wolfSSL_X509_get_issuer_name(x509), buff, issSz);
  20329. #endif
  20330. if (wolfSSL_BIO_write(bio, " Issuer: ",
  20331. (int)XSTRLEN(" Issuer: ")) <= 0) {
  20332. #ifdef WOLFSSL_SMALL_STACK
  20333. XFREE(issuer, NULL, DYNAMIC_TYPE_OPENSSL);
  20334. #endif
  20335. return WOLFSSL_FAILURE;
  20336. }
  20337. if (issuer != NULL) {
  20338. if (wolfSSL_BIO_write(bio, issuer, (int)XSTRLEN(issuer)) <= 0) {
  20339. #ifdef WOLFSSL_SMALL_STACK
  20340. XFREE(issuer, NULL, DYNAMIC_TYPE_OPENSSL);
  20341. #endif
  20342. return WOLFSSL_FAILURE;
  20343. }
  20344. }
  20345. #ifdef WOLFSSL_SMALL_STACK
  20346. XFREE(issuer, NULL, DYNAMIC_TYPE_OPENSSL);
  20347. #endif
  20348. if (wolfSSL_BIO_write(bio, "\n", (int)XSTRLEN("\n")) <= 0) {
  20349. return WOLFSSL_FAILURE;
  20350. }
  20351. }
  20352. #ifndef NO_ASN_TIME
  20353. /* print validity */
  20354. {
  20355. char tmp[80];
  20356. if (wolfSSL_BIO_write(bio, " Validity\n",
  20357. (int)XSTRLEN(" Validity\n")) <= 0) {
  20358. return WOLFSSL_FAILURE;
  20359. }
  20360. if (wolfSSL_BIO_write(bio, " Not Before: ",
  20361. (int)XSTRLEN(" Not Before: ")) <= 0) {
  20362. return WOLFSSL_FAILURE;
  20363. }
  20364. if (x509->notBefore.length > 0) {
  20365. if (GetTimeString(x509->notBefore.data, ASN_UTC_TIME,
  20366. tmp, sizeof(tmp)) != WOLFSSL_SUCCESS) {
  20367. if (GetTimeString(x509->notBefore.data, ASN_GENERALIZED_TIME,
  20368. tmp, sizeof(tmp)) != WOLFSSL_SUCCESS) {
  20369. WOLFSSL_MSG("Error getting not before date");
  20370. return WOLFSSL_FAILURE;
  20371. }
  20372. }
  20373. }
  20374. else {
  20375. XSTRNCPY(tmp, "Not Set", sizeof(tmp)-1);
  20376. }
  20377. tmp[sizeof(tmp) - 1] = '\0'; /* make sure null terminated */
  20378. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  20379. return WOLFSSL_FAILURE;
  20380. }
  20381. if (wolfSSL_BIO_write(bio, "\n Not After : ",
  20382. (int)XSTRLEN("\n Not After : ")) <= 0) {
  20383. return WOLFSSL_FAILURE;
  20384. }
  20385. if (x509->notAfter.length > 0) {
  20386. if (GetTimeString(x509->notAfter.data, ASN_UTC_TIME,
  20387. tmp, sizeof(tmp)) != WOLFSSL_SUCCESS) {
  20388. if (GetTimeString(x509->notAfter.data, ASN_GENERALIZED_TIME,
  20389. tmp, sizeof(tmp)) != WOLFSSL_SUCCESS) {
  20390. WOLFSSL_MSG("Error getting not after date");
  20391. return WOLFSSL_FAILURE;
  20392. }
  20393. }
  20394. }
  20395. else {
  20396. XSTRNCPY(tmp, "Not Set", sizeof(tmp)-1);
  20397. }
  20398. tmp[sizeof(tmp) - 1] = '\0'; /* make sure null terminated */
  20399. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  20400. return WOLFSSL_FAILURE;
  20401. }
  20402. }
  20403. #endif
  20404. /* print subject */
  20405. {
  20406. char* subject;
  20407. #ifdef WOLFSSL_SMALL_STACK
  20408. char* buff = NULL;
  20409. int subSz = 0;
  20410. #else
  20411. char buff[256];
  20412. int subSz = 256;
  20413. #endif
  20414. #if defined(WOLFSSL_QT)
  20415. subject = wolfSSL_X509_get_name_oneline(
  20416. wolfSSL_X509_get_subject_name(x509), buff, subSz);
  20417. #else
  20418. subject = wolfSSL_X509_NAME_oneline(
  20419. wolfSSL_X509_get_subject_name(x509), buff, subSz);
  20420. #endif
  20421. if (wolfSSL_BIO_write(bio, "\n Subject: ",
  20422. (int)XSTRLEN("\n Subject: ")) <= 0) {
  20423. #ifdef WOLFSSL_SMALL_STACK
  20424. XFREE(subject, NULL, DYNAMIC_TYPE_OPENSSL);
  20425. #endif
  20426. return WOLFSSL_FAILURE;
  20427. }
  20428. if (subject != NULL) {
  20429. if (wolfSSL_BIO_write(bio, subject, (int)XSTRLEN(subject)) <= 0) {
  20430. #ifdef WOLFSSL_SMALL_STACK
  20431. XFREE(subject, NULL, DYNAMIC_TYPE_OPENSSL);
  20432. #endif
  20433. return WOLFSSL_FAILURE;
  20434. }
  20435. }
  20436. #ifdef WOLFSSL_SMALL_STACK
  20437. XFREE(subject, NULL, DYNAMIC_TYPE_OPENSSL);
  20438. #endif
  20439. }
  20440. /* get and print public key */
  20441. if (wolfSSL_BIO_write(bio, "\n Subject Public Key Info:\n",
  20442. (int)XSTRLEN("\n Subject Public Key Info:\n")) <= 0) {
  20443. return WOLFSSL_FAILURE;
  20444. }
  20445. {
  20446. #if (!defined(NO_RSA) && !defined(HAVE_USER_RSA)) || defined(HAVE_ECC)
  20447. char tmp[100];
  20448. #endif
  20449. switch (x509->pubKeyOID) {
  20450. #ifndef NO_RSA
  20451. case RSAk:
  20452. if (wolfSSL_BIO_write(bio,
  20453. " Public Key Algorithm: rsaEncryption\n",
  20454. (int)XSTRLEN(" Public Key Algorithm: rsaEncryption\n")) <= 0) {
  20455. return WOLFSSL_FAILURE;
  20456. }
  20457. #ifdef HAVE_USER_RSA
  20458. if (wolfSSL_BIO_write(bio,
  20459. " Build without user RSA to print key\n",
  20460. (int)XSTRLEN(" Build without user RSA to print key\n"))
  20461. <= 0) {
  20462. return WOLFSSL_FAILURE;
  20463. }
  20464. #else
  20465. {
  20466. #ifdef WOLFSSL_SMALL_STACK
  20467. RsaKey *rsa = (RsaKey*)XMALLOC(sizeof(RsaKey), NULL,
  20468. DYNAMIC_TYPE_RSA);
  20469. if (rsa == NULL) {
  20470. WOLFSSL_MSG("RsaKey malloc failure");
  20471. return WOLFSSL_FAILURE;
  20472. }
  20473. #else
  20474. RsaKey rsa[1];
  20475. #endif
  20476. word32 idx = 0;
  20477. int sz;
  20478. byte lbit = 0;
  20479. int rawLen;
  20480. unsigned char* rawKey;
  20481. if (wc_InitRsaKey(rsa, NULL) != 0) {
  20482. WOLFSSL_MSG("wc_InitRsaKey failure");
  20483. return WOLFSSL_FAILURE;
  20484. }
  20485. if (wc_RsaPublicKeyDecode(x509->pubKey.buffer,
  20486. &idx, rsa, x509->pubKey.length) != 0) {
  20487. WOLFSSL_MSG("Error decoding RSA key");
  20488. wc_FreeRsaKey(rsa);
  20489. #ifdef WOLFSSL_SMALL_STACK
  20490. XFREE(rsa, NULL, DYNAMIC_TYPE_RSA);
  20491. #endif
  20492. return WOLFSSL_FAILURE;
  20493. }
  20494. if ((sz = wc_RsaEncryptSize(rsa)) < 0) {
  20495. WOLFSSL_MSG("Error getting RSA key size");
  20496. wc_FreeRsaKey(rsa);
  20497. #ifdef WOLFSSL_SMALL_STACK
  20498. XFREE(rsa, NULL, DYNAMIC_TYPE_RSA);
  20499. #endif
  20500. return WOLFSSL_FAILURE;
  20501. }
  20502. XSNPRINTF(tmp, sizeof(tmp) - 1, "%s%s: (%d bit)\n%s\n",
  20503. " ", "Public-Key", 8 * sz,
  20504. " Modulus:");
  20505. tmp[sizeof(tmp) - 1] = '\0';
  20506. if (wolfSSL_BIO_write(bio, tmp,
  20507. (int)XSTRLEN(tmp)) <= 0) {
  20508. wc_FreeRsaKey(rsa);
  20509. #ifdef WOLFSSL_SMALL_STACK
  20510. XFREE(rsa, NULL, DYNAMIC_TYPE_RSA);
  20511. #endif
  20512. return WOLFSSL_FAILURE;
  20513. }
  20514. /* print out modulus */
  20515. XSNPRINTF(tmp, sizeof(tmp) - 1," ");
  20516. tmp[sizeof(tmp) - 1] = '\0';
  20517. if (mp_leading_bit(&rsa->n)) {
  20518. lbit = 1;
  20519. XSTRNCAT(tmp, "00", 3);
  20520. }
  20521. rawLen = mp_unsigned_bin_size(&rsa->n);
  20522. rawKey = (unsigned char*)XMALLOC(rawLen, NULL,
  20523. DYNAMIC_TYPE_TMP_BUFFER);
  20524. if (rawKey == NULL) {
  20525. WOLFSSL_MSG("Memory error");
  20526. wc_FreeRsaKey(rsa);
  20527. #ifdef WOLFSSL_SMALL_STACK
  20528. XFREE(rsa, NULL, DYNAMIC_TYPE_RSA);
  20529. #endif
  20530. return WOLFSSL_FAILURE;
  20531. }
  20532. mp_to_unsigned_bin(&rsa->n, rawKey);
  20533. for (idx = 0; idx < (word32)rawLen; idx++) {
  20534. char val[5];
  20535. int valSz = 5;
  20536. if ((idx == 0) && !lbit) {
  20537. XSNPRINTF(val, valSz - 1, "%02x", rawKey[idx]);
  20538. }
  20539. else if ((idx != 0) && (((idx + lbit) % 15) == 0)) {
  20540. tmp[sizeof(tmp) - 1] = '\0';
  20541. if (wolfSSL_BIO_write(bio, tmp,
  20542. (int)XSTRLEN(tmp)) <= 0) {
  20543. XFREE(rawKey, NULL,
  20544. DYNAMIC_TYPE_TMP_BUFFER);
  20545. wc_FreeRsaKey(rsa);
  20546. #ifdef WOLFSSL_SMALL_STACK
  20547. XFREE(rsa, NULL, DYNAMIC_TYPE_RSA);
  20548. #endif
  20549. return WOLFSSL_FAILURE;
  20550. }
  20551. XSNPRINTF(tmp, sizeof(tmp) - 1,
  20552. ":\n ");
  20553. XSNPRINTF(val, valSz - 1, "%02x", rawKey[idx]);
  20554. }
  20555. else {
  20556. XSNPRINTF(val, valSz - 1, ":%02x", rawKey[idx]);
  20557. }
  20558. XSTRNCAT(tmp, val, valSz);
  20559. }
  20560. XFREE(rawKey, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  20561. /* print out remaining modulus values */
  20562. if ((idx > 0) && (((idx - 1 + lbit) % 15) != 0)) {
  20563. tmp[sizeof(tmp) - 1] = '\0';
  20564. if (wolfSSL_BIO_write(bio, tmp,
  20565. (int)XSTRLEN(tmp)) <= 0) {
  20566. wc_FreeRsaKey(rsa);
  20567. #ifdef WOLFSSL_SMALL_STACK
  20568. XFREE(rsa, NULL, DYNAMIC_TYPE_RSA);
  20569. #endif
  20570. return WOLFSSL_FAILURE;
  20571. }
  20572. }
  20573. /* print out exponent values */
  20574. rawLen = mp_unsigned_bin_size(&rsa->e);
  20575. if (rawLen < 0) {
  20576. WOLFSSL_MSG("Error getting exponent size");
  20577. wc_FreeRsaKey(rsa);
  20578. #ifdef WOLFSSL_SMALL_STACK
  20579. XFREE(rsa, NULL, DYNAMIC_TYPE_RSA);
  20580. #endif
  20581. return WOLFSSL_FAILURE;
  20582. }
  20583. if ((word32)rawLen < sizeof(word32)) {
  20584. rawLen = sizeof(word32);
  20585. }
  20586. rawKey = (unsigned char*)XMALLOC(rawLen, NULL,
  20587. DYNAMIC_TYPE_TMP_BUFFER);
  20588. if (rawKey == NULL) {
  20589. WOLFSSL_MSG("Memory error");
  20590. wc_FreeRsaKey(rsa);
  20591. #ifdef WOLFSSL_SMALL_STACK
  20592. XFREE(rsa, NULL, DYNAMIC_TYPE_RSA);
  20593. #endif
  20594. return WOLFSSL_FAILURE;
  20595. }
  20596. XMEMSET(rawKey, 0, rawLen);
  20597. mp_to_unsigned_bin(&rsa->e, rawKey);
  20598. if ((word32)rawLen <= sizeof(word32)) {
  20599. idx = *(word32*)rawKey;
  20600. #ifdef BIG_ENDIAN_ORDER
  20601. idx = ByteReverseWord32(idx);
  20602. #endif
  20603. }
  20604. XSNPRINTF(tmp, sizeof(tmp) - 1,
  20605. "\n Exponent: %d (0x%x)\n",idx, idx);
  20606. if (wolfSSL_BIO_write(bio, tmp,
  20607. (int)XSTRLEN(tmp)) <= 0) {
  20608. XFREE(rawKey, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  20609. wc_FreeRsaKey(rsa);
  20610. #ifdef WOLFSSL_SMALL_STACK
  20611. XFREE(rsa, NULL, DYNAMIC_TYPE_RSA);
  20612. #endif
  20613. return WOLFSSL_FAILURE;
  20614. }
  20615. XFREE(rawKey, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  20616. wc_FreeRsaKey(rsa);
  20617. #ifdef WOLFSSL_SMALL_STACK
  20618. XFREE(rsa, NULL, DYNAMIC_TYPE_RSA);
  20619. #endif
  20620. }
  20621. #endif /* HAVE_USER_RSA */
  20622. break;
  20623. #endif /* NO_RSA */
  20624. #ifdef HAVE_ECC
  20625. case ECDSAk:
  20626. {
  20627. word32 i;
  20628. #ifdef WOLFSSL_SMALL_STACK
  20629. ecc_key *ecc = (ecc_key*)XMALLOC(sizeof(ecc_key), NULL,
  20630. DYNAMIC_TYPE_ECC);
  20631. if (ecc == NULL)
  20632. return WOLFSSL_FAILURE;
  20633. #else
  20634. ecc_key ecc[1];
  20635. #endif
  20636. if (wolfSSL_BIO_write(bio,
  20637. " Public Key Algorithm: EC\n",
  20638. (int)XSTRLEN(" Public Key Algorithm: EC\n")) <= 0) {
  20639. #ifdef WOLFSSL_SMALL_STACK
  20640. XFREE(ecc, NULL, DYNAMIC_TYPE_ECC);
  20641. #endif
  20642. return WOLFSSL_FAILURE;
  20643. }
  20644. if (wc_ecc_init_ex(ecc, x509->heap, INVALID_DEVID)
  20645. != 0) {
  20646. #ifdef WOLFSSL_SMALL_STACK
  20647. XFREE(ecc, NULL, DYNAMIC_TYPE_ECC);
  20648. #endif
  20649. return WOLFSSL_FAILURE;
  20650. }
  20651. i = 0;
  20652. if (wc_EccPublicKeyDecode(x509->pubKey.buffer, &i,
  20653. ecc, x509->pubKey.length) != 0) {
  20654. wc_ecc_free(ecc);
  20655. #ifdef WOLFSSL_SMALL_STACK
  20656. XFREE(ecc, NULL, DYNAMIC_TYPE_ECC);
  20657. #endif
  20658. return WOLFSSL_FAILURE;
  20659. }
  20660. XSNPRINTF(tmp, sizeof(tmp) - 1, "%s%s: (%d bit)\n%s\n",
  20661. " ", "Public-Key",
  20662. 8 * wc_ecc_size(ecc),
  20663. " pub:");
  20664. tmp[sizeof(tmp) - 1] = '\0';
  20665. if (wolfSSL_BIO_write(bio, tmp,
  20666. (int)XSTRLEN(tmp)) <= 0) {
  20667. wc_ecc_free(ecc);
  20668. #ifdef WOLFSSL_SMALL_STACK
  20669. XFREE(ecc, NULL, DYNAMIC_TYPE_ECC);
  20670. #endif
  20671. return WOLFSSL_FAILURE;
  20672. }
  20673. XSNPRINTF(tmp, sizeof(tmp) - 1," ");
  20674. {
  20675. word32 derSz;
  20676. byte* der;
  20677. derSz = wc_ecc_size(ecc) * WOLFSSL_BIT_SIZE;
  20678. der = (byte*)XMALLOC(derSz, x509->heap,
  20679. DYNAMIC_TYPE_TMP_BUFFER);
  20680. if (der == NULL) {
  20681. wc_ecc_free(ecc);
  20682. #ifdef WOLFSSL_SMALL_STACK
  20683. XFREE(ecc, NULL, DYNAMIC_TYPE_ECC);
  20684. #endif
  20685. return WOLFSSL_FAILURE;
  20686. }
  20687. if (wc_ecc_export_x963(ecc, der, &derSz) != 0) {
  20688. wc_ecc_free(ecc);
  20689. #ifdef WOLFSSL_SMALL_STACK
  20690. XFREE(ecc, NULL, DYNAMIC_TYPE_ECC);
  20691. #endif
  20692. XFREE(der, x509->heap, DYNAMIC_TYPE_TMP_BUFFER);
  20693. return WOLFSSL_FAILURE;
  20694. }
  20695. for (i = 0; i < derSz; i++) {
  20696. char val[5];
  20697. int valSz = 5;
  20698. if (i == 0) {
  20699. XSNPRINTF(val, valSz - 1, "%02x", der[i]);
  20700. }
  20701. else if ((i % 15) == 0) {
  20702. tmp[sizeof(tmp) - 1] = '\0';
  20703. if (wolfSSL_BIO_write(bio, tmp,
  20704. (int)XSTRLEN(tmp)) <= 0) {
  20705. wc_ecc_free(ecc);
  20706. #ifdef WOLFSSL_SMALL_STACK
  20707. XFREE(ecc, NULL, DYNAMIC_TYPE_ECC);
  20708. #endif
  20709. XFREE(der, x509->heap,
  20710. DYNAMIC_TYPE_TMP_BUFFER);
  20711. return WOLFSSL_FAILURE;
  20712. }
  20713. XSNPRINTF(tmp, sizeof(tmp) - 1,
  20714. ":\n ");
  20715. XSNPRINTF(val, valSz - 1, "%02x", der[i]);
  20716. }
  20717. else {
  20718. XSNPRINTF(val, valSz - 1, ":%02x", der[i]);
  20719. }
  20720. XSTRNCAT(tmp, val, valSz);
  20721. }
  20722. /* print out remaining modulus values */
  20723. if ((i > 0) && (((i - 1) % 15) != 0)) {
  20724. tmp[sizeof(tmp) - 1] = '\0';
  20725. if (wolfSSL_BIO_write(bio, tmp,
  20726. (int)XSTRLEN(tmp)) <= 0) {
  20727. wc_ecc_free(ecc);
  20728. #ifdef WOLFSSL_SMALL_STACK
  20729. XFREE(ecc, NULL, DYNAMIC_TYPE_ECC);
  20730. #endif
  20731. XFREE(der, x509->heap,
  20732. DYNAMIC_TYPE_TMP_BUFFER);
  20733. return WOLFSSL_FAILURE;
  20734. }
  20735. }
  20736. XFREE(der, x509->heap, DYNAMIC_TYPE_TMP_BUFFER);
  20737. }
  20738. XSNPRINTF(tmp, sizeof(tmp) - 1, "\n%s%s: %s\n",
  20739. " ", "ASN1 OID",
  20740. ecc->dp->name);
  20741. if (wolfSSL_BIO_write(bio, tmp,
  20742. (int)XSTRLEN(tmp)) <= 0) {
  20743. wc_ecc_free(ecc);
  20744. #ifdef WOLFSSL_SMALL_STACK
  20745. XFREE(ecc, NULL, DYNAMIC_TYPE_ECC);
  20746. #endif
  20747. return WOLFSSL_FAILURE;
  20748. }
  20749. #ifdef WOLFSSL_SMALL_STACK
  20750. XFREE(ecc, NULL, DYNAMIC_TYPE_ECC);
  20751. #endif
  20752. wc_ecc_free(ecc);
  20753. }
  20754. break;
  20755. #endif /* HAVE_ECC */
  20756. default:
  20757. WOLFSSL_MSG("Unknown key type");
  20758. return WOLFSSL_FAILURE;
  20759. }
  20760. }
  20761. /* print out extensions */
  20762. if (wolfSSL_BIO_write(bio, " X509v3 extensions:\n",
  20763. (int)XSTRLEN(" X509v3 extensions:\n")) <= 0) {
  20764. return WOLFSSL_FAILURE;
  20765. }
  20766. /* print subject key id */
  20767. if (x509->subjKeyIdSet && x509->subjKeyId != NULL &&
  20768. x509->subjKeyIdSz > 0) {
  20769. char tmp[100];
  20770. word32 i;
  20771. char val[5];
  20772. int valSz = 5;
  20773. if (wolfSSL_BIO_write(bio,
  20774. " X509v3 Subject Key Identifier: \n",
  20775. (int)XSTRLEN(" X509v3 Subject Key Identifier: \n"))
  20776. <= 0) {
  20777. return WOLFSSL_FAILURE;
  20778. }
  20779. XSNPRINTF(tmp, sizeof(tmp) - 1, " ");
  20780. for (i = 0; i < sizeof(tmp) && i < (x509->subjKeyIdSz - 1); i++) {
  20781. XSNPRINTF(val, valSz - 1, "%02X:", x509->subjKeyId[i]);
  20782. XSTRNCAT(tmp, val, valSz);
  20783. }
  20784. XSNPRINTF(val, valSz - 1, "%02X\n", x509->subjKeyId[i]);
  20785. XSTRNCAT(tmp, val, valSz);
  20786. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  20787. return WOLFSSL_FAILURE;
  20788. }
  20789. }
  20790. /* printf out authority key id */
  20791. if (x509->authKeyIdSet && x509->authKeyId != NULL &&
  20792. x509->authKeyIdSz > 0) {
  20793. char tmp[100];
  20794. word32 i;
  20795. char val[5];
  20796. int valSz = 5;
  20797. int len = 0;
  20798. if (wolfSSL_BIO_write(bio,
  20799. " X509v3 Authority Key Identifier: \n",
  20800. (int)XSTRLEN(" X509v3 Authority Key Identifier: \n"))
  20801. <= 0) {
  20802. return WOLFSSL_FAILURE;
  20803. }
  20804. XSNPRINTF(tmp, sizeof(tmp) - 1, " keyid");
  20805. for (i = 0; i < x509->authKeyIdSz; i++) {
  20806. /* check if buffer is almost full */
  20807. if (XSTRLEN(tmp) >= sizeof(tmp) - valSz) {
  20808. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  20809. return WOLFSSL_FAILURE;
  20810. }
  20811. tmp[0] = '\0';
  20812. }
  20813. XSNPRINTF(val, valSz - 1, ":%02X", x509->authKeyId[i]);
  20814. XSTRNCAT(tmp, val, valSz);
  20815. }
  20816. len = (int)XSTRLEN("\n");
  20817. XSTRNCAT(tmp, "\n", len + 1);
  20818. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  20819. return WOLFSSL_FAILURE;
  20820. }
  20821. }
  20822. /* print basic constraint */
  20823. if (x509->basicConstSet) {
  20824. char tmp[100];
  20825. if (wolfSSL_BIO_write(bio,
  20826. "\n X509v3 Basic Constraints: \n",
  20827. (int)XSTRLEN("\n X509v3 Basic Constraints: \n"))
  20828. <= 0) {
  20829. return WOLFSSL_FAILURE;
  20830. }
  20831. XSNPRINTF(tmp, sizeof(tmp),
  20832. " CA:%s\n",
  20833. (x509->isCa)? "TRUE": "FALSE");
  20834. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  20835. return WOLFSSL_FAILURE;
  20836. }
  20837. }
  20838. /* print out signature */
  20839. if (x509->sig.length > 0) {
  20840. unsigned char* sig;
  20841. int sigSz;
  20842. int i;
  20843. char tmp[100];
  20844. int sigOid = wolfSSL_X509_get_signature_type(x509);
  20845. if (wolfSSL_BIO_write(bio,
  20846. " Signature Algorithm: ",
  20847. (int)XSTRLEN(" Signature Algorithm: ")) <= 0) {
  20848. return WOLFSSL_FAILURE;
  20849. }
  20850. XSNPRINTF(tmp, sizeof(tmp) - 1,"%s\n", GetSigName(sigOid));
  20851. tmp[sizeof(tmp) - 1] = '\0';
  20852. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  20853. return WOLFSSL_FAILURE;
  20854. }
  20855. sigSz = (int)x509->sig.length;
  20856. sig = (unsigned char*)XMALLOC(sigSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  20857. if (sig == NULL) {
  20858. return WOLFSSL_FAILURE;
  20859. }
  20860. if (wolfSSL_X509_get_signature(x509, sig, &sigSz) <= 0) {
  20861. XFREE(sig, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  20862. return WOLFSSL_FAILURE;
  20863. }
  20864. XSNPRINTF(tmp, sizeof(tmp) - 1," ");
  20865. tmp[sizeof(tmp) - 1] = '\0';
  20866. for (i = 0; i < sigSz; i++) {
  20867. char val[5];
  20868. int valSz = 5;
  20869. if (i == 0) {
  20870. XSNPRINTF(val, valSz - 1, "%02x", sig[i]);
  20871. }
  20872. else if (((i % 18) == 0)) {
  20873. tmp[sizeof(tmp) - 1] = '\0';
  20874. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp))
  20875. <= 0) {
  20876. XFREE(sig, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  20877. return WOLFSSL_FAILURE;
  20878. }
  20879. XSNPRINTF(tmp, sizeof(tmp) - 1,
  20880. ":\n ");
  20881. XSNPRINTF(val, valSz - 1, "%02x", sig[i]);
  20882. }
  20883. else {
  20884. XSNPRINTF(val, valSz - 1, ":%02x", sig[i]);
  20885. }
  20886. XSTRNCAT(tmp, val, valSz);
  20887. }
  20888. XFREE(sig, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  20889. /* print out remaining sig values */
  20890. if ((i > 0) && (((i - 1) % 18) != 0)) {
  20891. tmp[sizeof(tmp) - 1] = '\0';
  20892. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp))
  20893. <= 0) {
  20894. return WOLFSSL_FAILURE;
  20895. }
  20896. }
  20897. }
  20898. /* done with print out */
  20899. if (wolfSSL_BIO_write(bio, "\n\0", (int)XSTRLEN("\n\0")) <= 0) {
  20900. return WOLFSSL_FAILURE;
  20901. }
  20902. return WOLFSSL_SUCCESS;
  20903. }
  20904. int wolfSSL_X509_print(WOLFSSL_BIO* bio, WOLFSSL_X509* x509)
  20905. {
  20906. return wolfSSL_X509_print_ex(bio, x509, 0, 0);
  20907. }
  20908. #ifndef NO_FILESYSTEM
  20909. int wolfSSL_X509_print_fp(XFILE fp, WOLFSSL_X509 *x509)
  20910. {
  20911. WOLFSSL_BIO* bio;
  20912. int ret;
  20913. WOLFSSL_ENTER("wolfSSL_X509_print_fp");
  20914. if (!fp || !x509) {
  20915. WOLFSSL_MSG("Bad parameter");
  20916. return WOLFSSL_FAILURE;
  20917. }
  20918. if (!(bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file()))) {
  20919. WOLFSSL_MSG("wolfSSL_BIO_new wolfSSL_BIO_s_file error");
  20920. return WOLFSSL_FAILURE;
  20921. }
  20922. if (wolfSSL_BIO_set_fp(bio, fp, BIO_NOCLOSE) != WOLFSSL_SUCCESS) {
  20923. WOLFSSL_MSG("wolfSSL_BIO_set_fp error");
  20924. wolfSSL_BIO_free(bio);
  20925. return WOLFSSL_FAILURE;
  20926. }
  20927. ret = wolfSSL_X509_print(bio, x509);
  20928. wolfSSL_BIO_free(bio);
  20929. return ret;
  20930. }
  20931. #endif /* NO_FILESYSTEM */
  20932. #endif /* XSNPRINTF */
  20933. int wolfSSL_X509_signature_print(WOLFSSL_BIO *bp,
  20934. const WOLFSSL_X509_ALGOR *sigalg, const WOLFSSL_ASN1_STRING *sig)
  20935. {
  20936. (void)sig;
  20937. WOLFSSL_ENTER("wolfSSL_X509_signature_print");
  20938. if (!bp || !sigalg) {
  20939. WOLFSSL_MSG("Bad parameter");
  20940. return WOLFSSL_FAILURE;
  20941. }
  20942. if (wolfSSL_BIO_puts(bp, " Signature Algorithm: ") <= 0) {
  20943. WOLFSSL_MSG("wolfSSL_BIO_puts error");
  20944. return WOLFSSL_FAILURE;
  20945. }
  20946. if (wolfSSL_i2a_ASN1_OBJECT(bp, sigalg->algorithm) <= 0) {
  20947. WOLFSSL_MSG("wolfSSL_i2a_ASN1_OBJECT error");
  20948. return WOLFSSL_FAILURE;
  20949. }
  20950. return WOLFSSL_SUCCESS;
  20951. }
  20952. #endif /* !NO_BIO */
  20953. #ifndef NO_WOLFSSL_STUB
  20954. void wolfSSL_X509_get0_signature(const WOLFSSL_ASN1_BIT_STRING **psig,
  20955. const WOLFSSL_X509_ALGOR **palg, const WOLFSSL_X509 *x509)
  20956. {
  20957. (void)psig;
  20958. (void)palg;
  20959. (void)x509;
  20960. WOLFSSL_STUB("wolfSSL_X509_get0_signature");
  20961. }
  20962. #endif
  20963. #endif /* OPENSSL_EXTRA */
  20964. #endif /* !NO_CERTS */
  20965. #ifdef OPENSSL_EXTRA
  20966. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  20967. /* return authentication NID corresponding to cipher suite
  20968. * @param cipher a pointer to WOLFSSL_CIPHER
  20969. * return NID if found, NID_undef if not found
  20970. */
  20971. int wolfSSL_CIPHER_get_auth_nid(const WOLFSSL_CIPHER* cipher)
  20972. {
  20973. static const struct authnid {
  20974. const char* alg_name;
  20975. const int nid;
  20976. } authnid_tbl[] = {
  20977. {"RSA", NID_auth_rsa},
  20978. {"PSK", NID_auth_psk},
  20979. {"SRP", NID_auth_srp},
  20980. {"ECDSA", NID_auth_ecdsa},
  20981. {"None", NID_auth_null},
  20982. {NULL, NID_undef}
  20983. };
  20984. const struct authnid* sa;
  20985. const char* authStr;
  20986. char n[MAX_SEGMENTS][MAX_SEGMENT_SZ] = {{0}};
  20987. if (GetCipherSegment(cipher, n) == NULL) {
  20988. WOLFSSL_MSG("no suitable cipher name found");
  20989. return NID_undef;
  20990. }
  20991. authStr = GetCipherAuthStr(n);
  20992. if (authStr != NULL) {
  20993. for(sa = authnid_tbl; sa->alg_name != NULL; sa++) {
  20994. if (XSTRNCMP(sa->alg_name, authStr, XSTRLEN(sa->alg_name)) == 0) {
  20995. return sa->nid;
  20996. }
  20997. }
  20998. }
  20999. return NID_undef;
  21000. }
  21001. /* return cipher NID corresponding to cipher suite
  21002. * @param cipher a pointer to WOLFSSL_CIPHER
  21003. * return NID if found, NID_undef if not found
  21004. */
  21005. int wolfSSL_CIPHER_get_cipher_nid(const WOLFSSL_CIPHER* cipher)
  21006. {
  21007. static const struct ciphernid {
  21008. const char* alg_name;
  21009. const int nid;
  21010. } ciphernid_tbl[] = {
  21011. {"AESGCM(256)", NID_aes_256_gcm},
  21012. {"AESGCM(128)", NID_aes_128_gcm},
  21013. {"AESCCM(128)", NID_aes_128_ccm},
  21014. {"AES(128)", NID_aes_128_cbc},
  21015. {"AES(256)", NID_aes_256_cbc},
  21016. {"CAMELLIA(256)", NID_camellia_256_cbc},
  21017. {"CAMELLIA(128)", NID_camellia_128_cbc},
  21018. {"RC4", NID_rc4},
  21019. {"3DES", NID_des_ede3_cbc},
  21020. {"CHACHA20/POLY1305(256)", NID_chacha20_poly1305},
  21021. {"None", NID_undef},
  21022. {"IDEA", NID_idea_cbc},
  21023. {"RABBIT", NID_undef},
  21024. {"HC128", NID_undef},
  21025. {NULL, NID_undef}
  21026. };
  21027. const struct ciphernid* c;
  21028. const char* encStr;
  21029. char n[MAX_SEGMENTS][MAX_SEGMENT_SZ] = {{0}};
  21030. WOLFSSL_ENTER("wolfSSL_CIPHER_get_cipher_nid");
  21031. if (GetCipherSegment(cipher, n) == NULL) {
  21032. WOLFSSL_MSG("no suitable cipher name found");
  21033. return NID_undef;
  21034. }
  21035. encStr = GetCipherEncStr(n);
  21036. if (encStr != NULL) {
  21037. for(c = ciphernid_tbl; c->alg_name != NULL; c++) {
  21038. if (XSTRNCMP(c->alg_name, encStr, XSTRLEN(c->alg_name)) == 0) {
  21039. return c->nid;
  21040. }
  21041. }
  21042. }
  21043. return NID_undef;
  21044. }
  21045. /* return digest NID corresponding to cipher suite
  21046. * @param cipher a pointer to WOLFSSL_CIPHER
  21047. * return NID if found, NID_undef if not found
  21048. */
  21049. int wolfSSL_CIPHER_get_digest_nid(const WOLFSSL_CIPHER* cipher)
  21050. {
  21051. static const struct macnid {
  21052. const char* alg_name;
  21053. const int nid;
  21054. } macnid_tbl[] = {
  21055. {"SHA1", NID_sha1},
  21056. {"SHA256", NID_sha256},
  21057. {"SHA384", NID_sha384},
  21058. {NULL, NID_undef}
  21059. };
  21060. const struct macnid* mc;
  21061. const char* name;
  21062. const char* macStr;
  21063. char n[MAX_SEGMENTS][MAX_SEGMENT_SZ] = {{0}};
  21064. (void)name;
  21065. WOLFSSL_ENTER("wolfSSL_CIPHER_get_digest_nid");
  21066. if ((name = GetCipherSegment(cipher, n)) == NULL) {
  21067. WOLFSSL_MSG("no suitable cipher name found");
  21068. return NID_undef;
  21069. }
  21070. /* in MD5 case, NID will be NID_md5 */
  21071. if (XSTRSTR(name, "MD5") != NULL) {
  21072. return NID_md5;
  21073. }
  21074. macStr = GetCipherMacStr(n);
  21075. if (macStr != NULL) {
  21076. for(mc = macnid_tbl; mc->alg_name != NULL; mc++) {
  21077. if (XSTRNCMP(mc->alg_name, macStr, XSTRLEN(mc->alg_name)) == 0) {
  21078. return mc->nid;
  21079. }
  21080. }
  21081. }
  21082. return NID_undef;
  21083. }
  21084. /* return key exchange NID corresponding to cipher suite
  21085. * @param cipher a pointer to WOLFSSL_CIPHER
  21086. * return NID if found, NID_undef if not found
  21087. */
  21088. int wolfSSL_CIPHER_get_kx_nid(const WOLFSSL_CIPHER* cipher)
  21089. {
  21090. static const struct kxnid {
  21091. const char* name;
  21092. const int nid;
  21093. } kxnid_table[] = {
  21094. {"ECDHEPSK", NID_kx_ecdhe_psk},
  21095. {"ECDH", NID_kx_ecdhe},
  21096. {"DHEPSK", NID_kx_dhe_psk},
  21097. {"DH", NID_kx_dhe},
  21098. {"RSAPSK", NID_kx_rsa_psk},
  21099. {"SRP", NID_kx_srp},
  21100. {"EDH", NID_kx_dhe},
  21101. {"RSA", NID_kx_rsa},
  21102. {NULL, NID_undef}
  21103. };
  21104. const struct kxnid* k;
  21105. const char* name;
  21106. const char* keaStr;
  21107. char n[MAX_SEGMENTS][MAX_SEGMENT_SZ] = {{0}};
  21108. (void)name;
  21109. WOLFSSL_ENTER("wolfSSL_CIPHER_get_kx_nid");
  21110. if ((name = GetCipherSegment(cipher, n)) == NULL) {
  21111. WOLFSSL_MSG("no suitable cipher name found");
  21112. return NID_undef;
  21113. }
  21114. /* in TLS 1.3 case, NID will be NID_kx_any */
  21115. if (XSTRNCMP(name, "TLS13", 5) == 0) {
  21116. return NID_kx_any;
  21117. }
  21118. keaStr = GetCipherKeaStr(n);
  21119. if (keaStr != NULL) {
  21120. for(k = kxnid_table; k->name != NULL; k++) {
  21121. if (XSTRNCMP(k->name, keaStr, XSTRLEN(k->name)) == 0) {
  21122. printf("k->name %s k->nid %d\n", k->name, k->nid);
  21123. return k->nid;
  21124. }
  21125. }
  21126. }
  21127. return NID_undef;
  21128. }
  21129. /* check if cipher suite is AEAD
  21130. * @param cipher a pointer to WOLFSSL_CIPHER
  21131. * return 1 if cipher is AEAD, 0 otherwise
  21132. */
  21133. int wolfSSL_CIPHER_is_aead(const WOLFSSL_CIPHER* cipher)
  21134. {
  21135. char n[MAX_SEGMENTS][MAX_SEGMENT_SZ] = {{0}};
  21136. WOLFSSL_ENTER("wolfSSL_CIPHER_is_aead");
  21137. if (GetCipherSegment(cipher, n) == NULL) {
  21138. WOLFSSL_MSG("no suitable cipher name found");
  21139. return NID_undef;
  21140. }
  21141. return IsCipherAEAD(n);
  21142. }
  21143. /* Creates cipher->description based on cipher->offset
  21144. * cipher->offset is set in wolfSSL_get_ciphers_compat when it is added
  21145. * to a stack of ciphers.
  21146. * @param [in] cipher: A cipher from a stack of ciphers.
  21147. * return WOLFSSL_SUCCESS if cipher->description is set, else WOLFSSL_FAILURE
  21148. */
  21149. int wolfSSL_sk_CIPHER_description(WOLFSSL_CIPHER* cipher)
  21150. {
  21151. int strLen;
  21152. unsigned long offset;
  21153. char* dp;
  21154. const char* name;
  21155. const char *keaStr, *authStr, *encStr, *macStr, *protocol;
  21156. char n[MAX_SEGMENTS][MAX_SEGMENT_SZ] = {{0}};
  21157. unsigned char len = MAX_DESCRIPTION_SZ-1;
  21158. const CipherSuiteInfo* cipher_names;
  21159. ProtocolVersion pv;
  21160. WOLFSSL_ENTER("wolfSSL_sk_CIPHER_description");
  21161. if (cipher == NULL)
  21162. return WOLFSSL_FAILURE;
  21163. dp = cipher->description;
  21164. if (dp == NULL)
  21165. return WOLFSSL_FAILURE;
  21166. cipher_names = GetCipherNames();
  21167. offset = cipher->offset;
  21168. if (offset >= (unsigned long)GetCipherNamesSize())
  21169. return WOLFSSL_FAILURE;
  21170. pv.major = cipher_names[offset].major;
  21171. pv.minor = cipher_names[offset].minor;
  21172. protocol = wolfSSL_internal_get_version(&pv);
  21173. if ((name = GetCipherSegment(cipher, n)) == NULL) {
  21174. WOLFSSL_MSG("no suitable cipher name found");
  21175. return WOLFSSL_FAILURE;
  21176. }
  21177. /* keaStr */
  21178. keaStr = GetCipherKeaStr(n);
  21179. /* authStr */
  21180. authStr = GetCipherAuthStr(n);
  21181. /* encStr */
  21182. encStr = GetCipherEncStr(n);
  21183. if ((cipher->bits = SetCipherBits(encStr)) == WOLFSSL_FAILURE) {
  21184. WOLFSSL_MSG("Cipher Bits Not Set.");
  21185. }
  21186. /* macStr */
  21187. macStr = GetCipherMacStr(n);
  21188. /* Build up the string by copying onto the end. */
  21189. XSTRNCPY(dp, name, len);
  21190. dp[len-1] = '\0'; strLen = (int)XSTRLEN(dp);
  21191. len -= (int)strLen; dp += strLen;
  21192. XSTRNCPY(dp, " ", len);
  21193. dp[len-1] = '\0'; strLen = (int)XSTRLEN(dp);
  21194. len -= (int)strLen; dp += strLen;
  21195. XSTRNCPY(dp, protocol, len);
  21196. dp[len-1] = '\0'; strLen = (int)XSTRLEN(dp);
  21197. len -= (int)strLen; dp += strLen;
  21198. XSTRNCPY(dp, " Kx=", len);
  21199. dp[len-1] = '\0'; strLen = (int)XSTRLEN(dp);
  21200. len -= (int)strLen; dp += strLen;
  21201. XSTRNCPY(dp, keaStr, len);
  21202. dp[len-1] = '\0'; strLen = (int)XSTRLEN(dp);
  21203. len -= (int)strLen; dp += strLen;
  21204. XSTRNCPY(dp, " Au=", len);
  21205. dp[len-1] = '\0'; strLen = (int)XSTRLEN(dp);
  21206. len -= (int)strLen; dp += strLen;
  21207. XSTRNCPY(dp, authStr, len);
  21208. dp[len-1] = '\0'; strLen = (int)XSTRLEN(dp);
  21209. len -= (int)strLen; dp += strLen;
  21210. XSTRNCPY(dp, " Enc=", len);
  21211. dp[len-1] = '\0'; strLen = (int)XSTRLEN(dp);
  21212. len -= (int)strLen; dp += strLen;
  21213. XSTRNCPY(dp, encStr, len);
  21214. dp[len-1] = '\0'; strLen = (int)XSTRLEN(dp);
  21215. len -= (int)strLen; dp += strLen;
  21216. XSTRNCPY(dp, " Mac=", len);
  21217. dp[len-1] = '\0'; strLen = (int)XSTRLEN(dp);
  21218. len -= (int)strLen; dp += strLen;
  21219. XSTRNCPY(dp, macStr, len);
  21220. dp[len-1] = '\0';
  21221. return WOLFSSL_SUCCESS;
  21222. }
  21223. #endif /* OPENSSL_ALL || WOLFSSL_QT */
  21224. static WC_INLINE const char* wolfssl_kea_to_string(int kea)
  21225. {
  21226. const char* keaStr;
  21227. switch (kea) {
  21228. case no_kea:
  21229. keaStr = "None";
  21230. break;
  21231. #ifndef NO_RSA
  21232. case rsa_kea:
  21233. keaStr = "RSA";
  21234. break;
  21235. #endif
  21236. #ifndef NO_DH
  21237. case diffie_hellman_kea:
  21238. keaStr = "DHE";
  21239. break;
  21240. #endif
  21241. case fortezza_kea:
  21242. keaStr = "FZ";
  21243. break;
  21244. #ifndef NO_PSK
  21245. case psk_kea:
  21246. keaStr = "PSK";
  21247. break;
  21248. #ifndef NO_DH
  21249. case dhe_psk_kea:
  21250. keaStr = "DHEPSK";
  21251. break;
  21252. #endif
  21253. #ifdef HAVE_ECC
  21254. case ecdhe_psk_kea:
  21255. keaStr = "ECDHEPSK";
  21256. break;
  21257. #endif
  21258. #endif
  21259. #ifdef HAVE_ECC
  21260. case ecc_diffie_hellman_kea:
  21261. keaStr = "ECDHE";
  21262. break;
  21263. case ecc_static_diffie_hellman_kea:
  21264. keaStr = "ECDH";
  21265. break;
  21266. #endif
  21267. default:
  21268. keaStr = "unknown";
  21269. break;
  21270. }
  21271. return keaStr;
  21272. }
  21273. static WC_INLINE const char* wolfssl_sigalg_to_string(int sig_algo)
  21274. {
  21275. const char* authStr;
  21276. switch (sig_algo) {
  21277. case anonymous_sa_algo:
  21278. authStr = "None";
  21279. break;
  21280. #ifndef NO_RSA
  21281. case rsa_sa_algo:
  21282. authStr = "RSA";
  21283. break;
  21284. #ifdef WC_RSA_PSS
  21285. case rsa_pss_sa_algo:
  21286. authStr = "RSA-PSS";
  21287. break;
  21288. #endif
  21289. #endif
  21290. #ifndef NO_DSA
  21291. case dsa_sa_algo:
  21292. authStr = "DSA";
  21293. break;
  21294. #endif
  21295. #ifdef HAVE_ECC
  21296. case ecc_dsa_sa_algo:
  21297. authStr = "ECDSA";
  21298. break;
  21299. #endif
  21300. #ifdef HAVE_ED25519
  21301. case ed25519_sa_algo:
  21302. authStr = "Ed25519";
  21303. break;
  21304. #endif
  21305. #ifdef HAVE_ED448
  21306. case ed448_sa_algo:
  21307. authStr = "Ed448";
  21308. break;
  21309. #endif
  21310. default:
  21311. authStr = "unknown";
  21312. break;
  21313. }
  21314. return authStr;
  21315. }
  21316. static WC_INLINE const char* wolfssl_cipher_to_string(int cipher, int key_size)
  21317. {
  21318. const char* encStr;
  21319. (void)key_size;
  21320. switch (cipher) {
  21321. case wolfssl_cipher_null:
  21322. encStr = "None";
  21323. break;
  21324. #ifndef NO_RC4
  21325. case wolfssl_rc4:
  21326. encStr = "RC4(128)";
  21327. break;
  21328. #endif
  21329. #ifndef NO_DES3
  21330. case wolfssl_triple_des:
  21331. encStr = "3DES(168)";
  21332. break;
  21333. #endif
  21334. #ifdef HAVE_IDEA
  21335. case wolfssl_idea:
  21336. encStr = "IDEA(128)";
  21337. break;
  21338. #endif
  21339. #ifndef NO_AES
  21340. case wolfssl_aes:
  21341. if (key_size == 128)
  21342. encStr = "AES(128)";
  21343. else if (key_size == 256)
  21344. encStr = "AES(256)";
  21345. else
  21346. encStr = "AES(?)";
  21347. break;
  21348. #ifdef HAVE_AESGCM
  21349. case wolfssl_aes_gcm:
  21350. if (key_size == 128)
  21351. encStr = "AESGCM(128)";
  21352. else if (key_size == 256)
  21353. encStr = "AESGCM(256)";
  21354. else
  21355. encStr = "AESGCM(?)";
  21356. break;
  21357. #endif
  21358. #ifdef HAVE_AESCCM
  21359. case wolfssl_aes_ccm:
  21360. if (key_size == 128)
  21361. encStr = "AESCCM(128)";
  21362. else if (key_size == 256)
  21363. encStr = "AESCCM(256)";
  21364. else
  21365. encStr = "AESCCM(?)";
  21366. break;
  21367. #endif
  21368. #endif
  21369. #ifdef HAVE_CHACHA
  21370. case wolfssl_chacha:
  21371. encStr = "CHACHA20/POLY1305(256)";
  21372. break;
  21373. #endif
  21374. #ifdef HAVE_CAMELLIA
  21375. case wolfssl_camellia:
  21376. if (key_size == 128)
  21377. encStr = "Camellia(128)";
  21378. else if (key_size == 256)
  21379. encStr = "Camellia(256)";
  21380. else
  21381. encStr = "Camellia(?)";
  21382. break;
  21383. #endif
  21384. #if defined(HAVE_HC128) && !defined(NO_HC128)
  21385. case wolfssl_hc128:
  21386. encStr = "HC128(128)";
  21387. break;
  21388. #endif
  21389. #if defined(HAVE_RABBIT) && !defined(NO_RABBIT)
  21390. case wolfssl_rabbit:
  21391. encStr = "RABBIT(128)";
  21392. break;
  21393. #endif
  21394. default:
  21395. encStr = "unknown";
  21396. break;
  21397. }
  21398. return encStr;
  21399. }
  21400. static WC_INLINE const char* wolfssl_mac_to_string(int mac)
  21401. {
  21402. const char* macStr;
  21403. switch (mac) {
  21404. case no_mac:
  21405. macStr = "None";
  21406. break;
  21407. #ifndef NO_MD5
  21408. case md5_mac:
  21409. macStr = "MD5";
  21410. break;
  21411. #endif
  21412. #ifndef NO_SHA
  21413. case sha_mac:
  21414. macStr = "SHA1";
  21415. break;
  21416. #endif
  21417. #ifdef HAVE_SHA224
  21418. case sha224_mac:
  21419. macStr = "SHA224";
  21420. break;
  21421. #endif
  21422. #ifndef NO_SHA256
  21423. case sha256_mac:
  21424. macStr = "SHA256";
  21425. break;
  21426. #endif
  21427. #ifdef HAVE_SHA384
  21428. case sha384_mac:
  21429. macStr = "SHA384";
  21430. break;
  21431. #endif
  21432. #ifdef HAVE_SHA512
  21433. case sha512_mac:
  21434. macStr = "SHA512";
  21435. break;
  21436. #endif
  21437. default:
  21438. macStr = "unknown";
  21439. break;
  21440. }
  21441. return macStr;
  21442. }
  21443. char* wolfSSL_CIPHER_description(const WOLFSSL_CIPHER* cipher, char* in,
  21444. int len)
  21445. {
  21446. char *ret = in;
  21447. const char *keaStr, *authStr, *encStr, *macStr;
  21448. size_t strLen;
  21449. WOLFSSL_ENTER("wolfSSL_CIPHER_description");
  21450. if (cipher == NULL || in == NULL)
  21451. return NULL;
  21452. #if defined(WOLFSSL_QT) || defined(OPENSSL_ALL)
  21453. /* if cipher is in the stack from wolfSSL_get_ciphers_compat then
  21454. * Return the description based on cipher_names[cipher->offset]
  21455. */
  21456. if (cipher->in_stack == TRUE) {
  21457. wolfSSL_sk_CIPHER_description((WOLFSSL_CIPHER*)cipher);
  21458. XSTRNCPY(in,cipher->description,len);
  21459. return ret;
  21460. }
  21461. #endif
  21462. /* Get the cipher description based on the SSL session cipher */
  21463. keaStr = wolfssl_kea_to_string(cipher->ssl->specs.kea);
  21464. authStr = wolfssl_sigalg_to_string(cipher->ssl->specs.sig_algo);
  21465. encStr = wolfssl_cipher_to_string(cipher->ssl->specs.bulk_cipher_algorithm,
  21466. cipher->ssl->specs.key_size);
  21467. macStr = wolfssl_mac_to_string(cipher->ssl->specs.mac_algorithm);
  21468. /* Build up the string by copying onto the end. */
  21469. XSTRNCPY(in, wolfSSL_CIPHER_get_name(cipher), len);
  21470. in[len-1] = '\0'; strLen = XSTRLEN(in); len -= (int)strLen; in += strLen;
  21471. XSTRNCPY(in, " ", len);
  21472. in[len-1] = '\0'; strLen = XSTRLEN(in); len -= (int)strLen; in += strLen;
  21473. XSTRNCPY(in, wolfSSL_get_version(cipher->ssl), len);
  21474. in[len-1] = '\0'; strLen = XSTRLEN(in); len -= (int)strLen; in += strLen;
  21475. XSTRNCPY(in, " Kx=", len);
  21476. in[len-1] = '\0'; strLen = XSTRLEN(in); len -= (int)strLen; in += strLen;
  21477. XSTRNCPY(in, keaStr, len);
  21478. in[len-1] = '\0'; strLen = XSTRLEN(in); len -= (int)strLen; in += strLen;
  21479. XSTRNCPY(in, " Au=", len);
  21480. in[len-1] = '\0'; strLen = XSTRLEN(in); len -= (int)strLen; in += strLen;
  21481. XSTRNCPY(in, authStr, len);
  21482. in[len-1] = '\0'; strLen = XSTRLEN(in); len -= (int)strLen; in += strLen;
  21483. XSTRNCPY(in, " Enc=", len);
  21484. in[len-1] = '\0'; strLen = XSTRLEN(in); len -= (int)strLen; in += strLen;
  21485. XSTRNCPY(in, encStr, len);
  21486. in[len-1] = '\0'; strLen = XSTRLEN(in); len -= (int)strLen; in += strLen;
  21487. XSTRNCPY(in, " Mac=", len);
  21488. in[len-1] = '\0'; strLen = XSTRLEN(in); len -= (int)strLen; in += strLen;
  21489. XSTRNCPY(in, macStr, len);
  21490. in[len-1] = '\0';
  21491. return ret;
  21492. }
  21493. #ifndef NO_SESSION_CACHE
  21494. WOLFSSL_SESSION* wolfSSL_get1_session(WOLFSSL* ssl)
  21495. {
  21496. if (ssl == NULL) {
  21497. return NULL;
  21498. }
  21499. /* sessions are stored statically, no need for reference count */
  21500. return wolfSSL_get_session(ssl);
  21501. }
  21502. #endif /* NO_SESSION_CACHE */
  21503. /* was do nothing */
  21504. /*
  21505. void OPENSSL_free(void* buf)
  21506. {
  21507. (void)buf;
  21508. }
  21509. */
  21510. #ifndef NO_WOLFSSL_STUB
  21511. int wolfSSL_OCSP_parse_url(char* url, char** host, char** port, char** path,
  21512. int* ssl)
  21513. {
  21514. (void)url;
  21515. (void)host;
  21516. (void)port;
  21517. (void)path;
  21518. (void)ssl;
  21519. WOLFSSL_STUB("OCSP_parse_url");
  21520. return 0;
  21521. }
  21522. #endif
  21523. #ifndef NO_MD4
  21524. void wolfSSL_MD4_Init(WOLFSSL_MD4_CTX* md4)
  21525. {
  21526. /* make sure we have a big enough buffer */
  21527. typedef char ok[sizeof(md4->buffer) >= sizeof(Md4) ? 1 : -1];
  21528. (void) sizeof(ok);
  21529. WOLFSSL_ENTER("MD4_Init");
  21530. wc_InitMd4((Md4*)md4);
  21531. }
  21532. void wolfSSL_MD4_Update(WOLFSSL_MD4_CTX* md4, const void* data,
  21533. unsigned long len)
  21534. {
  21535. WOLFSSL_ENTER("MD4_Update");
  21536. wc_Md4Update((Md4*)md4, (const byte*)data, (word32)len);
  21537. }
  21538. void wolfSSL_MD4_Final(unsigned char* digest, WOLFSSL_MD4_CTX* md4)
  21539. {
  21540. WOLFSSL_ENTER("MD4_Final");
  21541. wc_Md4Final((Md4*)md4, digest);
  21542. }
  21543. #endif /* NO_MD4 */
  21544. #ifndef NO_WOLFSSL_STUB
  21545. void wolfSSL_RAND_screen(void)
  21546. {
  21547. WOLFSSL_STUB("RAND_screen");
  21548. }
  21549. #endif
  21550. int wolfSSL_RAND_load_file(const char* fname, long len)
  21551. {
  21552. (void)fname;
  21553. /* wolfCrypt provides enough entropy internally or will report error */
  21554. if (len == -1)
  21555. return 1024;
  21556. else
  21557. return (int)len;
  21558. }
  21559. #ifndef NO_WOLFSSL_STUB
  21560. WOLFSSL_COMP_METHOD* wolfSSL_COMP_zlib(void)
  21561. {
  21562. WOLFSSL_STUB("COMP_zlib");
  21563. return 0;
  21564. }
  21565. #endif
  21566. #ifndef NO_WOLFSSL_STUB
  21567. WOLFSSL_COMP_METHOD* wolfSSL_COMP_rle(void)
  21568. {
  21569. WOLFSSL_STUB("COMP_rle");
  21570. return 0;
  21571. }
  21572. #endif
  21573. #ifndef NO_WOLFSSL_STUB
  21574. int wolfSSL_COMP_add_compression_method(int method, void* data)
  21575. {
  21576. (void)method;
  21577. (void)data;
  21578. WOLFSSL_STUB("COMP_add_compression_method");
  21579. return 0;
  21580. }
  21581. #endif
  21582. /* wolfSSL_set_dynlock_create_callback
  21583. * CRYPTO_set_dynlock_create_callback has been deprecated since openSSL 1.0.1.
  21584. * This function exists for compatibility purposes because wolfSSL satisfies
  21585. * thread safety without relying on the callback.
  21586. */
  21587. void wolfSSL_set_dynlock_create_callback(WOLFSSL_dynlock_value* (*f)(
  21588. const char*, int))
  21589. {
  21590. WOLFSSL_STUB("CRYPTO_set_dynlock_create_callback");
  21591. (void)f;
  21592. }
  21593. /* wolfSSL_set_dynlock_lock_callback
  21594. * CRYPTO_set_dynlock_lock_callback has been deprecated since openSSL 1.0.1.
  21595. * This function exists for compatibility purposes because wolfSSL satisfies
  21596. * thread safety without relying on the callback.
  21597. */
  21598. void wolfSSL_set_dynlock_lock_callback(
  21599. void (*f)(int, WOLFSSL_dynlock_value*, const char*, int))
  21600. {
  21601. WOLFSSL_STUB("CRYPTO_set_set_dynlock_lock_callback");
  21602. (void)f;
  21603. }
  21604. /* wolfSSL_set_dynlock_destroy_callback
  21605. * CRYPTO_set_dynlock_destroy_callback has been deprecated since openSSL 1.0.1.
  21606. * This function exists for compatibility purposes because wolfSSL satisfies
  21607. * thread safety without relying on the callback.
  21608. */
  21609. void wolfSSL_set_dynlock_destroy_callback(
  21610. void (*f)(WOLFSSL_dynlock_value*, const char*, int))
  21611. {
  21612. WOLFSSL_STUB("CRYPTO_set_set_dynlock_destroy_callback");
  21613. (void)f;
  21614. }
  21615. #endif /* OPENSSL_EXTRA */
  21616. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  21617. const char* wolfSSL_X509_verify_cert_error_string(long err)
  21618. {
  21619. return wolfSSL_ERR_reason_error_string(err);
  21620. }
  21621. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  21622. #ifdef OPENSSL_EXTRA
  21623. #ifndef NO_WOLFSSL_STUB
  21624. int wolfSSL_X509_LOOKUP_add_dir(WOLFSSL_X509_LOOKUP* lookup, const char* dir,
  21625. long len)
  21626. {
  21627. (void)lookup;
  21628. (void)dir;
  21629. (void)len;
  21630. WOLFSSL_STUB("X509_LOOKUP_add_dir");
  21631. return 0;
  21632. }
  21633. #endif
  21634. int wolfSSL_X509_LOOKUP_load_file(WOLFSSL_X509_LOOKUP* lookup,
  21635. const char* file, long type)
  21636. {
  21637. #if !defined(NO_FILESYSTEM) && \
  21638. (defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM))
  21639. int ret = WOLFSSL_FAILURE;
  21640. XFILE fp;
  21641. long sz;
  21642. byte* pem = NULL;
  21643. byte* curr = NULL;
  21644. byte* prev = NULL;
  21645. WOLFSSL_X509* x509;
  21646. const char* header = NULL;
  21647. const char* footer = NULL;
  21648. if (type != X509_FILETYPE_PEM)
  21649. return WS_RETURN_CODE(BAD_FUNC_ARG,WOLFSSL_FAILURE);
  21650. fp = XFOPEN(file, "rb");
  21651. if (fp == XBADFILE)
  21652. return WS_RETURN_CODE(BAD_FUNC_ARG,WOLFSSL_FAILURE);
  21653. if(XFSEEK(fp, 0, XSEEK_END) != 0) {
  21654. XFCLOSE(fp);
  21655. return WS_RETURN_CODE(WOLFSSL_BAD_FILE,WOLFSSL_FAILURE);
  21656. }
  21657. sz = XFTELL(fp);
  21658. XREWIND(fp);
  21659. if (sz > MAX_WOLFSSL_FILE_SIZE || sz <= 0) {
  21660. WOLFSSL_MSG("X509_LOOKUP_load_file size error");
  21661. goto end;
  21662. }
  21663. pem = (byte*)XMALLOC(sz, 0, DYNAMIC_TYPE_PEM);
  21664. if (pem == NULL) {
  21665. ret = MEMORY_ERROR;
  21666. goto end;
  21667. }
  21668. /* Read in file which may be CRLs or certificates. */
  21669. if (XFREAD(pem, (size_t)sz, 1, fp) != 1)
  21670. goto end;
  21671. prev = curr = pem;
  21672. do {
  21673. /* get PEM header and footer based on type */
  21674. if (wc_PemGetHeaderFooter(CRL_TYPE, &header, &footer) == 0 &&
  21675. XSTRNSTR((char*)curr, header, (unsigned int)sz) != NULL) {
  21676. #ifdef HAVE_CRL
  21677. WOLFSSL_CERT_MANAGER* cm = lookup->store->cm;
  21678. if (cm->crl == NULL) {
  21679. if (wolfSSL_CertManagerEnableCRL(cm, 0) != WOLFSSL_SUCCESS) {
  21680. WOLFSSL_MSG("Enable CRL failed");
  21681. goto end;
  21682. }
  21683. }
  21684. ret = BufferLoadCRL(cm->crl, curr, sz, WOLFSSL_FILETYPE_PEM,
  21685. NO_VERIFY);
  21686. if (ret != WOLFSSL_SUCCESS)
  21687. goto end;
  21688. #endif
  21689. curr = (byte*)XSTRNSTR((char*)curr, footer, (unsigned int)sz);
  21690. }
  21691. else if (wc_PemGetHeaderFooter(CERT_TYPE, &header, &footer) == 0 &&
  21692. XSTRNSTR((char*)curr, header, (unsigned int)sz) != NULL) {
  21693. x509 = wolfSSL_X509_load_certificate_buffer(curr, (int)sz,
  21694. WOLFSSL_FILETYPE_PEM);
  21695. if (x509 == NULL)
  21696. goto end;
  21697. ret = wolfSSL_X509_STORE_add_cert(lookup->store, x509);
  21698. wolfSSL_X509_free(x509);
  21699. if (ret != WOLFSSL_SUCCESS)
  21700. goto end;
  21701. curr = (byte*)XSTRNSTR((char*)curr, footer, (unsigned int)sz);
  21702. }
  21703. else
  21704. goto end;
  21705. if (curr == NULL)
  21706. goto end;
  21707. curr++;
  21708. sz -= (long)(curr - prev);
  21709. prev = curr;
  21710. }
  21711. while (ret == WOLFSSL_SUCCESS);
  21712. end:
  21713. if (pem != NULL)
  21714. XFREE(pem, 0, DYNAMIC_TYPE_PEM);
  21715. XFCLOSE(fp);
  21716. return WS_RETURN_CODE(ret,WOLFSSL_FAILURE);
  21717. #else
  21718. (void)lookup;
  21719. (void)file;
  21720. (void)type;
  21721. return WS_RETURN_CODE(WOLFSSL_FAILURE,WOLFSSL_FAILURE);
  21722. #endif
  21723. }
  21724. WOLFSSL_X509_LOOKUP_METHOD* wolfSSL_X509_LOOKUP_hash_dir(void)
  21725. {
  21726. /* Method implementation in functions. */
  21727. static WOLFSSL_X509_LOOKUP_METHOD meth = { 1 };
  21728. return &meth;
  21729. }
  21730. WOLFSSL_X509_LOOKUP_METHOD* wolfSSL_X509_LOOKUP_file(void)
  21731. {
  21732. /* Method implementation in functions. */
  21733. static WOLFSSL_X509_LOOKUP_METHOD meth = { 0 };
  21734. return &meth;
  21735. }
  21736. /* set directory path to load certificate or CRL which have the hash.N form */
  21737. /* for late use */
  21738. /* @param ctx a pointer to WOLFSSL_BY_DIR structure */
  21739. /* @param argc directory path */
  21740. /* @param argl file type, either WOLFSSL_FILETYPE_PEM or */
  21741. /* WOLFSSL_FILETYPE_ASN1 */
  21742. /* @return WOLFSSL_SUCCESS on successful, othewise negative or zero */
  21743. static int x509AddCertDir(WOLFSSL_BY_DIR *ctx, const char *argc, long argl)
  21744. {
  21745. WOLFSSL_ENTER("x509AddCertDir");
  21746. (void)argl;
  21747. #if defined(OPENSSL_ALL) && !defined(NO_FILESYSTEM) && !defined(NO_WOLFSSL_DIR)
  21748. WOLFSSL_BY_DIR_entry *entry;
  21749. size_t pathLen;
  21750. int i, num;
  21751. const char* c;
  21752. #ifdef WOLFSSL_SMALL_STACK
  21753. char *buf;
  21754. #else
  21755. char buf[MAX_FILENAME_SZ];
  21756. #endif
  21757. pathLen = 0;
  21758. c = argc;
  21759. /* sanity check, zero length */
  21760. if (ctx == NULL || c == NULL || *c == '\0')
  21761. return WOLFSSL_FAILURE;
  21762. #ifdef WOLFSSL_SMALL_STACK
  21763. buf = (char*)XMALLOC(MAX_FILENAME_SZ, NULL, DYNAMIC_TYPE_OPENSSL);
  21764. if (buf == NULL) {
  21765. WOLFSSL_LEAVE("x509AddCertDir", MEMORY_E);
  21766. return MEMORY_E;
  21767. }
  21768. #endif
  21769. XMEMSET(buf, 0, MAX_FILENAME_SZ);
  21770. do {
  21771. if (*c == SEPARATOR_CHAR || *c == '\0') {
  21772. num = wolfSSL_sk_BY_DIR_entry_num(ctx->dir_entry);
  21773. for (i=0; i<num; i++) {
  21774. entry = wolfSSL_sk_BY_DIR_entry_value(ctx->dir_entry, i);
  21775. if (XSTRLEN(entry->dir_name) == pathLen &&
  21776. XSTRNCMP(entry->dir_name, buf, pathLen) == 0) {
  21777. WOLFSSL_MSG("dir entry found");
  21778. break;
  21779. }
  21780. }
  21781. if (num == -1 || i == num) {
  21782. WOLFSSL_MSG("no entry found");
  21783. if (ctx->dir_entry == NULL) {
  21784. ctx->dir_entry = wolfSSL_sk_BY_DIR_entry_new_null();
  21785. if (ctx->dir_entry == NULL) {
  21786. WOLFSSL_MSG("failed to allocate dir_entry");
  21787. #ifdef WOLFSSL_SMALL_STACK
  21788. XFREE(buf, 0, DYNAMIC_TYPE_OPENSSL);
  21789. #endif
  21790. return 0;
  21791. }
  21792. }
  21793. entry = wolfSSL_BY_DIR_entry_new();
  21794. if (entry == NULL) {
  21795. WOLFSSL_MSG("failed to allocate dir entry");
  21796. #ifdef WOLFSSL_SMALL_STACK
  21797. XFREE(buf, 0, DYNAMIC_TYPE_OPENSSL);
  21798. #endif
  21799. return 0;
  21800. }
  21801. entry->dir_type = (int)argl;
  21802. entry->dir_name = (char*)XMALLOC(pathLen + 1/* \0 termination*/
  21803. , NULL, DYNAMIC_TYPE_OPENSSL);
  21804. entry->hashes = wolfSSL_sk_BY_DIR_HASH_new_null();
  21805. if (entry->dir_name == NULL || entry->hashes == NULL) {
  21806. WOLFSSL_MSG("failed to allocate dir name");
  21807. wolfSSL_BY_DIR_entry_free(entry);
  21808. #ifdef WOLFSSL_SMALL_STACK
  21809. XFREE(buf, 0, DYNAMIC_TYPE_OPENSSL);
  21810. #endif
  21811. return 0;
  21812. }
  21813. XSTRNCPY(entry->dir_name, buf, pathLen);
  21814. entry->dir_name[pathLen] = '\0';
  21815. if (wolfSSL_sk_BY_DIR_entry_push(ctx->dir_entry, entry)
  21816. != WOLFSSL_SUCCESS) {
  21817. wolfSSL_BY_DIR_entry_free(entry);
  21818. #ifdef WOLFSSL_SMALL_STACK
  21819. XFREE(buf, 0, DYNAMIC_TYPE_OPENSSL);
  21820. #endif
  21821. return 0;
  21822. }
  21823. }
  21824. /* skip separator */
  21825. if (*c == SEPARATOR_CHAR) c++;
  21826. pathLen = 0;
  21827. XMEMSET(buf, 0, MAX_FILENAME_SZ);
  21828. }
  21829. buf[pathLen++] = *c;
  21830. } while(*c++ != '\0');
  21831. #ifdef WOLFSSL_SMALL_STACK
  21832. XFREE(buf, 0, DYNAMIC_TYPE_OPENSSL);
  21833. #endif
  21834. return WOLFSSL_SUCCESS;
  21835. #else
  21836. (void)ctx;
  21837. (void)argc;
  21838. return WOLFSSL_NOT_IMPLEMENTED;
  21839. #endif
  21840. }
  21841. /* set additional data to X509_LOOKUP */
  21842. /* @param ctx a pointer to X509_LOOKUP structure */
  21843. /* @param cmd control command : */
  21844. /* X509_L_FILE_LOAD, X509_L_ADD_DIR X509_L_ADD_STORE or */
  21845. /* X509_L_LOAD_STORE */
  21846. /* @param argc arguments for the control command */
  21847. /* @param argl arguments for the control command */
  21848. /* @param **ret return value of the control command */
  21849. /* @return WOLFSSL_SUCCESS on successful, othewise WOLFSSL_FAILURE */
  21850. /* note: WOLFSSL_X509_L_ADD_STORE and WOLFSSL_X509_L_LOAD_STORE have not*/
  21851. /* yet implemented. It retutns WOLFSSL_NOT_IMPLEMENTED */
  21852. /* when those control commands are passed. */
  21853. int wolfSSL_X509_LOOKUP_ctrl(WOLFSSL_X509_LOOKUP *ctx, int cmd,
  21854. const char *argc, long argl, char **ret)
  21855. {
  21856. int lret = WOLFSSL_FAILURE;
  21857. WOLFSSL_ENTER("wolfSSL_X509_LOOKUP_ctrl");
  21858. #if !defined(NO_FILESYSTEM)
  21859. if (ctx != NULL) {
  21860. switch (cmd) {
  21861. case WOLFSSL_X509_L_FILE_LOAD:
  21862. /* expects to return a number of processed cert or crl file */
  21863. lret = wolfSSL_X509_load_cert_crl_file(ctx, argc, (int)argl) > 0 ?
  21864. WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  21865. break;
  21866. case WOLFSSL_X509_L_ADD_DIR:
  21867. /* store directory loaction to use it later */
  21868. #if !defined(NO_WOLFSSL_DIR)
  21869. lret = x509AddCertDir(ctx->dirs, argc, argl);
  21870. #else
  21871. (void)x509AddCertDir;
  21872. lret = WOLFSSL_NOT_IMPLEMENTED;
  21873. #endif
  21874. break;
  21875. case WOLFSSL_X509_L_ADD_STORE:
  21876. case WOLFSSL_X509_L_LOAD_STORE:
  21877. return WOLFSSL_NOT_IMPLEMENTED;
  21878. default:
  21879. break;
  21880. }
  21881. }
  21882. (void)ret;
  21883. #else
  21884. (void)ctx;
  21885. (void)argc;
  21886. (void)argl;
  21887. (void)ret;
  21888. (void)cmd;
  21889. (void)x509AddCertDir;
  21890. lret = WOLFSSL_NOT_IMPLEMENTED;
  21891. #endif
  21892. return lret;
  21893. }
  21894. #if !defined(NO_CERTS) && defined(WOLFSSL_CERT_GEN)
  21895. static int wolfssl_x509_make_der(WOLFSSL_X509* x509, int req,
  21896. unsigned char* der, int* derSz, int includeSig);
  21897. #endif
  21898. #ifndef NO_CERTS
  21899. #ifdef WOLFSSL_CERT_GEN
  21900. #ifndef NO_BIO
  21901. /* Converts the X509 to DER format and outputs it into bio.
  21902. *
  21903. * bio is the structure to hold output DER
  21904. * x509 certificate to create DER from
  21905. * req if set then a CSR is generated
  21906. *
  21907. * returns WOLFSSL_SUCCESS on success
  21908. */
  21909. static int loadX509orX509REQFromBio(WOLFSSL_BIO* bio, WOLFSSL_X509* x509, int req)
  21910. {
  21911. int ret = WOLFSSL_FAILURE;
  21912. /* Get large buffer to hold cert der */
  21913. int derSz = X509_BUFFER_SZ;
  21914. #ifdef WOLFSSL_SMALL_STACK
  21915. byte* der;
  21916. #else
  21917. byte der[X509_BUFFER_SZ];
  21918. #endif
  21919. WOLFSSL_ENTER("wolfSSL_i2d_X509_bio");
  21920. if (bio == NULL || x509 == NULL) {
  21921. return WOLFSSL_FAILURE;
  21922. }
  21923. #ifdef WOLFSSL_SMALL_STACK
  21924. der = (byte*)XMALLOC(derSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  21925. if (!der) {
  21926. WOLFSSL_MSG("malloc failed");
  21927. return WOLFSSL_FAILURE;
  21928. }
  21929. #endif
  21930. if (wolfssl_x509_make_der(x509, req, der, &derSz, 1) != WOLFSSL_SUCCESS) {
  21931. goto cleanup;
  21932. }
  21933. if (wolfSSL_BIO_write(bio, der, derSz) != derSz) {
  21934. goto cleanup;
  21935. }
  21936. ret = WOLFSSL_SUCCESS;
  21937. cleanup:
  21938. #ifdef WOLFSSL_SMALL_STACK
  21939. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  21940. #endif
  21941. return ret;
  21942. }
  21943. /* Converts the X509 to DER format and outputs it into bio.
  21944. *
  21945. * bio is the structure to hold output DER
  21946. * x509 certificate to create DER from
  21947. *
  21948. * returns WOLFSSL_SUCCESS on success
  21949. */
  21950. int wolfSSL_i2d_X509_bio(WOLFSSL_BIO* bio, WOLFSSL_X509* x509)
  21951. {
  21952. return loadX509orX509REQFromBio(bio, x509, 0);
  21953. }
  21954. #ifdef WOLFSSL_CERT_REQ
  21955. int wolfSSL_i2d_X509_REQ_bio(WOLFSSL_BIO* bio, WOLFSSL_X509* x509)
  21956. {
  21957. return loadX509orX509REQFromBio(bio, x509, 1);
  21958. }
  21959. #endif /* WOLFSSL_CERT_REQ */
  21960. #endif /* !NO_BIO */
  21961. #endif /* WOLFSSL_CERT_GEN */
  21962. /* Converts an internal structure to a DER buffer
  21963. *
  21964. * x509 structure to get DER buffer from
  21965. * out buffer to hold result. If NULL then *out is NULL then a new buffer is
  21966. * created.
  21967. *
  21968. * returns the size of the DER result on success
  21969. */
  21970. int wolfSSL_i2d_X509(WOLFSSL_X509* x509, unsigned char** out)
  21971. {
  21972. const unsigned char* der;
  21973. int derSz = 0;
  21974. WOLFSSL_ENTER("wolfSSL_i2d_X509");
  21975. if (x509 == NULL) {
  21976. WOLFSSL_LEAVE("wolfSSL_i2d_X509", BAD_FUNC_ARG);
  21977. return BAD_FUNC_ARG;
  21978. }
  21979. der = wolfSSL_X509_get_der(x509, &derSz);
  21980. if (der == NULL) {
  21981. WOLFSSL_LEAVE("wolfSSL_i2d_X509", MEMORY_E);
  21982. return MEMORY_E;
  21983. }
  21984. if (out != NULL && *out == NULL) {
  21985. *out = (unsigned char*)XMALLOC(derSz, NULL, DYNAMIC_TYPE_OPENSSL);
  21986. if (*out == NULL) {
  21987. WOLFSSL_LEAVE("wolfSSL_i2d_X509", MEMORY_E);
  21988. return MEMORY_E;
  21989. }
  21990. }
  21991. if (out != NULL)
  21992. XMEMCPY(*out, der, derSz);
  21993. WOLFSSL_LEAVE("wolfSSL_i2d_X509", derSz);
  21994. return derSz;
  21995. }
  21996. #ifndef NO_BIO
  21997. /**
  21998. * Converts the DER from bio and creates a WOLFSSL_X509 structure from it.
  21999. * @param bio is the structure holding DER
  22000. * @param x509 certificate to create from DER. Can be NULL
  22001. * @param req 1 for a CSR and 0 for a x509 cert
  22002. * @return pointer to WOLFSSL_X509 structure on success and NULL on fail
  22003. */
  22004. static WOLFSSL_X509* d2i_X509orX509REQ_bio(WOLFSSL_BIO* bio,
  22005. WOLFSSL_X509** x509, int req)
  22006. {
  22007. WOLFSSL_X509* localX509 = NULL;
  22008. byte* mem = NULL;
  22009. int size;
  22010. WOLFSSL_ENTER("wolfSSL_d2i_X509_bio");
  22011. if (bio == NULL) {
  22012. WOLFSSL_MSG("Bad Function Argument bio is NULL");
  22013. return NULL;
  22014. }
  22015. size = wolfSSL_BIO_get_len(bio);
  22016. if (size <= 0) {
  22017. WOLFSSL_MSG("wolfSSL_BIO_get_len error. Possibly no pending data.");
  22018. #if defined(OPENSSL_ALL) && defined(WOLFSSL_PYTHON)
  22019. /* EOF ASN1 file */
  22020. WOLFSSL_ERROR(ASN1_R_HEADER_TOO_LONG);
  22021. #endif
  22022. return NULL;
  22023. }
  22024. if (!(mem = (byte*)XMALLOC(size, NULL, DYNAMIC_TYPE_OPENSSL))) {
  22025. WOLFSSL_MSG("malloc error");
  22026. return NULL;
  22027. }
  22028. if ((size = wolfSSL_BIO_read(bio, mem, size)) == 0) {
  22029. WOLFSSL_MSG("wolfSSL_BIO_read error");
  22030. XFREE(mem, NULL, DYNAMIC_TYPE_OPENSSL);
  22031. return NULL;
  22032. }
  22033. if (req) {
  22034. #ifdef WOLFSSL_CERT_REQ
  22035. localX509 = wolfSSL_X509_REQ_d2i(NULL, mem, size);
  22036. #else
  22037. WOLFSSL_MSG("CSR not compiled in");
  22038. #endif
  22039. }
  22040. else {
  22041. localX509 = wolfSSL_X509_d2i(NULL, mem, size);
  22042. }
  22043. if (localX509 == NULL) {
  22044. WOLFSSL_MSG("wolfSSL_X509_d2i error");
  22045. XFREE(mem, NULL, DYNAMIC_TYPE_OPENSSL);
  22046. return NULL;
  22047. }
  22048. if (x509 != NULL) {
  22049. *x509 = localX509;
  22050. }
  22051. XFREE(mem, NULL, DYNAMIC_TYPE_OPENSSL);
  22052. return localX509;
  22053. }
  22054. WOLFSSL_X509* wolfSSL_d2i_X509_bio(WOLFSSL_BIO* bio, WOLFSSL_X509** x509)
  22055. {
  22056. return d2i_X509orX509REQ_bio(bio, x509, 0);
  22057. }
  22058. #ifdef WOLFSSL_CERT_REQ
  22059. WOLFSSL_X509* wolfSSL_d2i_X509_REQ_bio(WOLFSSL_BIO* bio, WOLFSSL_X509** x509)
  22060. {
  22061. return d2i_X509orX509REQ_bio(bio, x509, 1);
  22062. }
  22063. #endif
  22064. #endif /* !NO_BIO */
  22065. #if !defined(NO_ASN) && !defined(NO_PWDBASED)
  22066. /* Copies unencrypted DER key buffer into "der". If "der" is null then the size
  22067. * of buffer needed is returned. If *der == NULL then it allocates a buffer.
  22068. * NOTE: This also advances the "der" pointer to be at the end of buffer.
  22069. *
  22070. * Returns size of key buffer on success
  22071. */
  22072. int wolfSSL_i2d_PrivateKey(const WOLFSSL_EVP_PKEY* key, unsigned char** der)
  22073. {
  22074. return wolfSSL_EVP_PKEY_get_der(key, der);
  22075. }
  22076. int wolfSSL_i2d_PublicKey(const WOLFSSL_EVP_PKEY *key, unsigned char **der)
  22077. {
  22078. return wolfSSL_EVP_PKEY_get_der(key, der);
  22079. }
  22080. #endif /* !NO_ASN && !NO_PWDBASED */
  22081. #endif /* !NO_CERTS */
  22082. #endif /* OPENSSL_EXTRA */
  22083. #ifdef OPENSSL_EXTRA
  22084. #ifndef NO_CERTS
  22085. /* Use the public key to verify the signature. Note: this only verifies
  22086. * the certificate signature.
  22087. * returns WOLFSSL_SUCCESS on successful signature verification */
  22088. static int verifyX509orX509REQ(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey, int req)
  22089. {
  22090. int ret;
  22091. const byte* der;
  22092. int derSz = 0;
  22093. int type;
  22094. (void)req;
  22095. if (x509 == NULL || pkey == NULL) {
  22096. return WOLFSSL_FATAL_ERROR;
  22097. }
  22098. der = wolfSSL_X509_get_der(x509, &derSz);
  22099. if (der == NULL) {
  22100. WOLFSSL_MSG("Error getting WOLFSSL_X509 DER");
  22101. return WOLFSSL_FATAL_ERROR;
  22102. }
  22103. switch (pkey->type) {
  22104. case EVP_PKEY_RSA:
  22105. type = RSAk;
  22106. break;
  22107. case EVP_PKEY_EC:
  22108. type = ECDSAk;
  22109. break;
  22110. case EVP_PKEY_DSA:
  22111. type = DSAk;
  22112. break;
  22113. default:
  22114. WOLFSSL_MSG("Unknown pkey key type");
  22115. return WOLFSSL_FATAL_ERROR;
  22116. }
  22117. #ifdef WOLFSSL_CERT_REQ
  22118. if (req)
  22119. ret = CheckCSRSignaturePubKey(der, derSz, x509->heap,
  22120. (unsigned char*)pkey->pkey.ptr, pkey->pkey_sz, type);
  22121. else
  22122. #endif
  22123. ret = CheckCertSignaturePubKey(der, derSz, x509->heap,
  22124. (unsigned char*)pkey->pkey.ptr, pkey->pkey_sz, type);
  22125. if (ret == 0) {
  22126. return WOLFSSL_SUCCESS;
  22127. }
  22128. return WOLFSSL_FAILURE;
  22129. }
  22130. int wolfSSL_X509_verify(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey)
  22131. {
  22132. return verifyX509orX509REQ(x509, pkey, 0);
  22133. }
  22134. #ifdef WOLFSSL_CERT_REQ
  22135. int wolfSSL_X509_REQ_verify(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey)
  22136. {
  22137. return verifyX509orX509REQ(x509, pkey, 1);
  22138. }
  22139. #endif /* WOLFSSL_CERT_REQ */
  22140. #endif /* !NO_CERTS */
  22141. #if !defined(NO_FILESYSTEM)
  22142. static void *wolfSSL_d2i_X509_fp_ex(XFILE file, void **x509, int type)
  22143. {
  22144. void *newx509 = NULL;
  22145. byte *fileBuffer = NULL;
  22146. long sz = 0;
  22147. /* init variable */
  22148. if (x509)
  22149. *x509 = NULL;
  22150. /* argument check */
  22151. if (file == XBADFILE) {
  22152. return NULL;
  22153. }
  22154. /* determine file size */
  22155. if (XFSEEK(file, 0, XSEEK_END) != 0) {
  22156. return NULL;
  22157. }
  22158. sz = XFTELL(file);
  22159. XREWIND(file);
  22160. if (sz > MAX_WOLFSSL_FILE_SIZE || sz <= 0) {
  22161. WOLFSSL_MSG("d2i_X509_fp_ex file size error");
  22162. return NULL;
  22163. }
  22164. fileBuffer = (byte *)XMALLOC(sz, NULL, DYNAMIC_TYPE_FILE);
  22165. if (fileBuffer != NULL) {
  22166. if ((long)XFREAD(fileBuffer, 1, sz, file) != sz) {
  22167. WOLFSSL_MSG("File read failed");
  22168. goto err_exit;
  22169. }
  22170. if (type == CERT_TYPE) {
  22171. newx509 = (void *)wolfSSL_X509_d2i(NULL, fileBuffer, (int)sz);
  22172. }
  22173. #ifdef HAVE_CRL
  22174. else if (type == CRL_TYPE) {
  22175. newx509 = (void *)wolfSSL_d2i_X509_CRL(NULL, fileBuffer, (int)sz);
  22176. }
  22177. #endif
  22178. #if !defined(NO_ASN) && !defined(NO_PWDBASED) && defined(HAVE_PKCS12)
  22179. else if (type == PKCS12_TYPE) {
  22180. if ((newx509 = wc_PKCS12_new()) == NULL) {
  22181. goto err_exit;
  22182. }
  22183. if (wc_d2i_PKCS12(fileBuffer, (int)sz, (WC_PKCS12*)newx509) < 0) {
  22184. goto err_exit;
  22185. }
  22186. }
  22187. #endif
  22188. else {
  22189. goto err_exit;
  22190. }
  22191. if (newx509 == NULL) {
  22192. WOLFSSL_MSG("X509 failed");
  22193. goto err_exit;
  22194. }
  22195. }
  22196. if (x509)
  22197. *x509 = newx509;
  22198. goto _exit;
  22199. err_exit:
  22200. #if !defined(NO_ASN) && !defined(NO_PWDBASED) && defined(HAVE_PKCS12)
  22201. if ((newx509 != NULL) && (type == PKCS12_TYPE)) {
  22202. wc_PKCS12_free((WC_PKCS12*)newx509);
  22203. newx509 = NULL;
  22204. }
  22205. #endif
  22206. _exit:
  22207. if (fileBuffer != NULL)
  22208. XFREE(fileBuffer, NULL, DYNAMIC_TYPE_FILE);
  22209. return newx509;
  22210. }
  22211. WOLFSSL_X509 *wolfSSL_d2i_X509_fp(XFILE fp, WOLFSSL_X509 **x509)
  22212. {
  22213. WOLFSSL_ENTER("wolfSSL_d2i_X509_fp");
  22214. return (WOLFSSL_X509 *)wolfSSL_d2i_X509_fp_ex(fp, (void **)x509, CERT_TYPE);
  22215. }
  22216. /* load certificate or CRL file, and add it to the STORE */
  22217. /* @param ctx a pointer to X509_LOOKUP structure */
  22218. /* @param file file name to load */
  22219. /* @param type WOLFSSL_FILETYPE_PEM or WOLFSSL_FILETYPE_ASN1 */
  22220. /* @return a number of loading CRL or certificate, otherwise zero */
  22221. WOLFSSL_API int wolfSSL_X509_load_cert_crl_file(WOLFSSL_X509_LOOKUP *ctx,
  22222. const char *file, int type)
  22223. {
  22224. STACK_OF(WOLFSSL_X509_INFO) *info;
  22225. WOLFSSL_X509_INFO *info_tmp;
  22226. WOLFSSL_BIO *bio;
  22227. WOLFSSL_X509 *x509 = NULL;
  22228. int i;
  22229. int cnt = 0;
  22230. int num = 0;
  22231. WOLFSSL_ENTER("wolfSSL_X509_load_cert_crl_file");
  22232. /* stanity check */
  22233. if (ctx == NULL || file == NULL) {
  22234. WOLFSSL_MSG("bad arguments");
  22235. return 0;
  22236. }
  22237. if (type != WOLFSSL_FILETYPE_PEM) {
  22238. x509 = wolfSSL_X509_load_certificate_file(file, type);
  22239. if (x509 != NULL) {
  22240. if (wolfSSL_X509_STORE_add_cert(ctx->store, x509)
  22241. == WOLFSSL_SUCCESS) {
  22242. cnt++;
  22243. } else {
  22244. WOLFSSL_MSG("wolfSSL_X509_STORE_add_cert error");
  22245. }
  22246. wolfSSL_X509_free(x509);
  22247. x509 = NULL;
  22248. } else {
  22249. WOLFSSL_MSG("wolfSSL_X509_load_certificate_file error");
  22250. }
  22251. } else {
  22252. #if defined(OPENSSL_ALL) && !defined(NO_BIO)
  22253. bio = wolfSSL_BIO_new_file(file, "rb");
  22254. if(!bio) {
  22255. WOLFSSL_MSG("wolfSSL_BIO_new error");
  22256. return cnt;
  22257. }
  22258. info = wolfSSL_PEM_X509_INFO_read_bio(bio, NULL, NULL, NULL);
  22259. wolfSSL_BIO_free(bio);
  22260. if (!info) {
  22261. WOLFSSL_MSG("wolfSSL_PEM_X509_INFO_read_bio error");
  22262. return cnt;
  22263. }
  22264. num = wolfSSL_sk_X509_INFO_num(info);
  22265. for (i=0; i < num; i++) {
  22266. info_tmp = wolfSSL_sk_X509_INFO_value(info, i);
  22267. if (info_tmp->x509) {
  22268. if(wolfSSL_X509_STORE_add_cert(ctx->store, info_tmp->x509) ==
  22269. WOLFSSL_SUCCESS) {
  22270. cnt ++;
  22271. } else {
  22272. WOLFSSL_MSG("wolfSSL_X509_STORE_add_cert failed");
  22273. }
  22274. }
  22275. #ifdef HAVE_CRL
  22276. if (info_tmp->crl) {
  22277. if(wolfSSL_X509_STORE_add_crl(ctx->store, info_tmp->crl) ==
  22278. WOLFSSL_SUCCESS) {
  22279. cnt ++;
  22280. } else {
  22281. WOLFSSL_MSG("wolfSSL_X509_STORE_add_crl failed");
  22282. }
  22283. }
  22284. #endif
  22285. }
  22286. wolfSSL_sk_X509_INFO_pop_free(info, X509_INFO_free);
  22287. #else
  22288. (void)i;
  22289. (void)cnt;
  22290. (void)num;
  22291. (void)info_tmp;
  22292. (void)info;
  22293. (void)bio;
  22294. #endif /* OPENSSL_ALL && !NO_BIO */
  22295. }
  22296. WOLFSSL_LEAVE("wolfSSL_X509_load_ceretificate_crl_file", cnt);
  22297. return cnt;
  22298. }
  22299. #endif /* !NO_FILESYSTEM */
  22300. #ifdef HAVE_CRL
  22301. #ifndef NO_BIO
  22302. WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_d2i_X509_CRL_bio(WOLFSSL_BIO *bp,
  22303. WOLFSSL_X509_CRL **x)
  22304. {
  22305. int derSz;
  22306. byte* der = NULL;
  22307. WOLFSSL_X509_CRL* crl = NULL;
  22308. if (bp == NULL)
  22309. return NULL;
  22310. if ((derSz = wolfSSL_BIO_get_len(bp)) > 0) {
  22311. der = (byte*)XMALLOC(derSz, 0, DYNAMIC_TYPE_DER);
  22312. if (der != NULL) {
  22313. if (wolfSSL_BIO_read(bp, der, derSz) == derSz) {
  22314. crl = wolfSSL_d2i_X509_CRL(x, der, derSz);
  22315. }
  22316. }
  22317. }
  22318. if (der != NULL) {
  22319. XFREE(der, 0, DYNAMIC_TYPE_DER);
  22320. }
  22321. return crl;
  22322. }
  22323. #endif
  22324. #ifndef NO_FILESYSTEM
  22325. WOLFSSL_X509_CRL *wolfSSL_d2i_X509_CRL_fp(XFILE fp, WOLFSSL_X509_CRL **crl)
  22326. {
  22327. WOLFSSL_ENTER("wolfSSL_d2i_X509_CRL_fp");
  22328. return (WOLFSSL_X509_CRL *)wolfSSL_d2i_X509_fp_ex(fp, (void **)crl, CRL_TYPE);
  22329. }
  22330. #ifndef NO_BIO
  22331. /* Read CRL file, and add it to store and corresponding cert manager */
  22332. /* @param ctx a pointer of X509_LOOKUP back to the X509_STORE */
  22333. /* @param file a file to read */
  22334. /* @param type WOLFSSL_FILETYPE_PEM or WOLFSSL_FILETYPE_ASN1 */
  22335. /* @return WOLFSSL_SUCCESS(1) on successful, othewise WOLFSSL_FAILURE(0)*/
  22336. WOLFSSL_API int wolfSSL_X509_load_crl_file(WOLFSSL_X509_LOOKUP *ctx,
  22337. const char *file, int type)
  22338. {
  22339. int ret = WOLFSSL_FAILURE;
  22340. int count = 0;
  22341. WOLFSSL_BIO *bio = NULL;
  22342. WOLFSSL_X509_CRL *crl = NULL;
  22343. WOLFSSL_ENTER("wolfSSL_X509_load_crl_file");
  22344. if (ctx == NULL || file == NULL)
  22345. return ret;
  22346. if ((bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file())) == NULL)
  22347. return ret;
  22348. if (wolfSSL_BIO_read_filename(bio, file) <= 0) {
  22349. wolfSSL_BIO_free(bio);
  22350. return ret;
  22351. }
  22352. if (wolfSSL_BIO_read_filename(bio, file) <= 0) {
  22353. wolfSSL_BIO_free(bio);
  22354. return ret;
  22355. }
  22356. if (type == WOLFSSL_FILETYPE_PEM) {
  22357. do {
  22358. crl = wolfSSL_PEM_read_bio_X509_CRL(bio, NULL, NULL, NULL);
  22359. if (crl == NULL) {
  22360. if (count <= 0) {
  22361. WOLFSSL_MSG("Load crl failed");
  22362. }
  22363. break;
  22364. }
  22365. ret = wolfSSL_X509_STORE_add_crl(ctx->store, crl);
  22366. if (ret == WOLFSSL_FAILURE) {
  22367. WOLFSSL_MSG("Adding crl failed");
  22368. break;
  22369. }
  22370. count++;
  22371. wolfSSL_X509_CRL_free(crl);
  22372. crl = NULL;
  22373. } while(crl == NULL);
  22374. ret = count;
  22375. } else if (type == WOLFSSL_FILETYPE_ASN1) {
  22376. crl = wolfSSL_d2i_X509_CRL_bio(bio, NULL);
  22377. if (crl == NULL) {
  22378. WOLFSSL_MSG("Load crl failed");
  22379. } else {
  22380. ret = wolfSSL_X509_STORE_add_crl(ctx->store, crl);
  22381. if (ret == WOLFSSL_FAILURE) {
  22382. WOLFSSL_MSG("Adding crl failed");
  22383. } else {
  22384. ret = 1;/* handled a file */
  22385. }
  22386. }
  22387. } else {
  22388. WOLFSSL_MSG("Invalid file type");
  22389. }
  22390. wolfSSL_X509_CRL_free(crl);
  22391. wolfSSL_BIO_free(bio);
  22392. WOLFSSL_LEAVE("wolfSSL_X509_load_crl_file", ret);
  22393. return ret;
  22394. }
  22395. #endif /* !NO_BIO */
  22396. #endif /* !NO_FILESYSTEM */
  22397. WOLFSSL_X509_CRL* wolfSSL_d2i_X509_CRL(WOLFSSL_X509_CRL** crl,
  22398. const unsigned char* in, int len)
  22399. {
  22400. WOLFSSL_X509_CRL *newcrl = NULL;
  22401. int ret = WOLFSSL_SUCCESS;
  22402. WOLFSSL_ENTER("wolfSSL_d2i_X509_CRL");
  22403. if (in == NULL) {
  22404. WOLFSSL_MSG("Bad argument value");
  22405. } else {
  22406. newcrl =(WOLFSSL_X509_CRL*)XMALLOC(sizeof(WOLFSSL_X509_CRL), NULL,
  22407. DYNAMIC_TYPE_CRL);
  22408. if (newcrl == NULL){
  22409. WOLFSSL_MSG("New CRL allocation failed");
  22410. } else {
  22411. ret = InitCRL(newcrl, NULL);
  22412. if (ret < 0) {
  22413. WOLFSSL_MSG("Init tmp CRL failed");
  22414. } else {
  22415. ret = BufferLoadCRL(newcrl, in, len, WOLFSSL_FILETYPE_ASN1,
  22416. NO_VERIFY);
  22417. if (ret != WOLFSSL_SUCCESS) {
  22418. WOLFSSL_MSG("Buffer Load CRL failed");
  22419. } else {
  22420. if (crl) {
  22421. *crl = newcrl;
  22422. }
  22423. }
  22424. }
  22425. }
  22426. }
  22427. if((ret != WOLFSSL_SUCCESS) && (newcrl != NULL)) {
  22428. wolfSSL_X509_CRL_free(newcrl);
  22429. newcrl = NULL;
  22430. }
  22431. return newcrl;
  22432. }
  22433. #endif /* HAVE_CRL */
  22434. #endif /* OPENSSL_EXTRA */
  22435. #if defined(HAVE_CRL) && (defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL))
  22436. void wolfSSL_X509_CRL_free(WOLFSSL_X509_CRL *crl)
  22437. {
  22438. WOLFSSL_ENTER("wolfSSL_X509_CRL_free");
  22439. if (crl)
  22440. FreeCRL(crl, 1);
  22441. }
  22442. #endif /* HAVE_CRL && (OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL) */
  22443. #ifdef OPENSSL_EXTRA
  22444. #ifndef NO_WOLFSSL_STUB
  22445. WOLFSSL_ASN1_TIME* wolfSSL_X509_CRL_get_lastUpdate(WOLFSSL_X509_CRL* crl)
  22446. {
  22447. (void)crl;
  22448. WOLFSSL_STUB("X509_CRL_get_lastUpdate");
  22449. return 0;
  22450. }
  22451. #endif
  22452. #ifndef NO_WOLFSSL_STUB
  22453. WOLFSSL_ASN1_TIME* wolfSSL_X509_CRL_get_nextUpdate(WOLFSSL_X509_CRL* crl)
  22454. {
  22455. (void)crl;
  22456. WOLFSSL_STUB("X509_CRL_get_nextUpdate");
  22457. return 0;
  22458. }
  22459. #endif
  22460. #ifndef NO_WOLFSSL_STUB
  22461. int wolfSSL_X509_CRL_verify(WOLFSSL_X509_CRL* crl, WOLFSSL_EVP_PKEY* key)
  22462. {
  22463. (void)crl;
  22464. (void)key;
  22465. WOLFSSL_STUB("X509_CRL_verify");
  22466. return 0;
  22467. }
  22468. #endif
  22469. #endif /* OPENSSL_EXTRA */
  22470. #ifdef OPENSSL_EXTRA
  22471. WOLFSSL_X509_VERIFY_PARAM* wolfSSL_X509_VERIFY_PARAM_new(void)
  22472. {
  22473. WOLFSSL_X509_VERIFY_PARAM *param = NULL;
  22474. param = (WOLFSSL_X509_VERIFY_PARAM*)XMALLOC(
  22475. sizeof(WOLFSSL_X509_VERIFY_PARAM), NULL, DYNAMIC_TYPE_OPENSSL);
  22476. if (param != NULL)
  22477. XMEMSET(param, 0, sizeof(WOLFSSL_X509_VERIFY_PARAM ));
  22478. return(param);
  22479. }
  22480. void wolfSSL_X509_VERIFY_PARAM_free(WOLFSSL_X509_VERIFY_PARAM *param)
  22481. {
  22482. if (param != NULL)
  22483. XFREE(param, NULL, DYNAMIC_TYPE_OPENSSL);
  22484. }
  22485. /* Sets flags by OR'ing with existing value. */
  22486. int wolfSSL_X509_VERIFY_PARAM_set_flags(WOLFSSL_X509_VERIFY_PARAM *param,
  22487. unsigned long flags)
  22488. {
  22489. int ret = WOLFSSL_FAILURE;
  22490. if (param != NULL) {
  22491. param->flags |= flags;
  22492. ret = WOLFSSL_SUCCESS;
  22493. }
  22494. return ret;
  22495. }
  22496. int wolfSSL_X509_VERIFY_PARAM_get_flags(WOLFSSL_X509_VERIFY_PARAM *param)
  22497. {
  22498. int ret = 0;
  22499. if (param != NULL) {
  22500. ret = (int)param->flags;
  22501. }
  22502. return ret;
  22503. }
  22504. int wolfSSL_X509_VERIFY_PARAM_clear_flags(WOLFSSL_X509_VERIFY_PARAM *param,
  22505. unsigned long flags)
  22506. {
  22507. int ret = WOLFSSL_FAILURE;
  22508. if (param != NULL) {
  22509. param->flags &= ~flags;
  22510. ret = WOLFSSL_SUCCESS;
  22511. }
  22512. return ret;
  22513. }
  22514. /* inherits properties of param "to" to param "from"
  22515. *
  22516. * WOLFSSL_VPARAM_DEFAULT any values in "src" is copied
  22517. * if "src" value is new for "to".
  22518. * WOLFSSL_VPARAM_OVERWRITE all values of "form" are copied to "to"
  22519. * WOLFSSL_VPARAM_RESET_FLAGS the flag values are copied, not Ored
  22520. * WOLFSSL_VPARAM_LOCKED don't copy any values
  22521. * WOLFSSL_VPARAM_ONCE the current inherit_flags is zerroed
  22522. */
  22523. static int wolfSSL_X509_VERIFY_PARAM_inherit(WOLFSSL_X509_VERIFY_PARAM *to,
  22524. const WOLFSSL_X509_VERIFY_PARAM *from)
  22525. {
  22526. int ret = WOLFSSL_FAILURE;
  22527. int isOverWrite = 0;
  22528. int isDefault = 0;
  22529. unsigned int flags;
  22530. /* sanity check */
  22531. if (!to || !from) {
  22532. /* be compatible to openssl return value */
  22533. return WOLFSSL_SUCCESS;
  22534. }
  22535. flags = to->inherit_flags | from->inherit_flags;
  22536. if (flags & WOLFSSL_VPARAM_LOCKED) {
  22537. return WOLFSSL_SUCCESS;
  22538. }
  22539. if (flags & WOLFSSL_VPARAM_ONCE) {
  22540. to->inherit_flags = 0;
  22541. }
  22542. isOverWrite = (flags & WOLFSSL_VPARAM_OVERWRITE);
  22543. isDefault = (flags & WOLFSSL_VPARAM_DEFAULT);
  22544. /* copy check_time if check time is not set */
  22545. if ((to->flags & WOLFSSL_USE_CHECK_TIME) == 0 || isOverWrite) {
  22546. to->check_time = from->check_time;
  22547. to->flags &= ~WOLFSSL_USE_CHECK_TIME;
  22548. }
  22549. /* host name */
  22550. if (isOverWrite ||
  22551. (from->hostName[0] != 0 && (to->hostName[0] == 0 || isDefault))) {
  22552. if (!(ret = wolfSSL_X509_VERIFY_PARAM_set1_host(to, from->hostName,
  22553. (int)XSTRLEN(from->hostName))))
  22554. return ret;
  22555. to->hostFlags = from->hostFlags;
  22556. }
  22557. /* ip ascii */
  22558. if (isOverWrite ||
  22559. (from->ipasc[0] != 0 && (to->ipasc[0] == 0 || isDefault))) {
  22560. if (!(ret = wolfSSL_X509_VERIFY_PARAM_set1_ip_asc(to, from->ipasc)))
  22561. return ret;
  22562. }
  22563. if (flags & WOLFSSL_VPARAM_RESET_FLAGS)
  22564. to->flags = 0;
  22565. to->flags |= from->flags;
  22566. return ret;
  22567. }
  22568. /******************************************************************************
  22569. * wolfSSL_X509_VERIFY_PARAM_set1_host - sets the DNS hostname to name
  22570. * hostnames is cleared if name is NULL or empty.
  22571. *
  22572. * RETURNS:
  22573. *
  22574. */
  22575. int wolfSSL_X509_VERIFY_PARAM_set1_host(WOLFSSL_X509_VERIFY_PARAM* pParam,
  22576. const char* name,
  22577. unsigned int nameSz)
  22578. {
  22579. unsigned int sz = 0;
  22580. if (pParam == NULL)
  22581. return WOLFSSL_FAILURE;
  22582. XMEMSET(pParam->hostName, 0, WOLFSSL_HOST_NAME_MAX);
  22583. if (name == NULL)
  22584. return WOLFSSL_SUCCESS;
  22585. sz = (unsigned int)XSTRLEN(name);
  22586. /* If name is NULL-terminated, namelen can be set to zero. */
  22587. if (nameSz == 0 || nameSz > sz)
  22588. nameSz = sz;
  22589. if (nameSz > 0 && name[nameSz - 1] == '\0')
  22590. nameSz--;
  22591. if (nameSz > WOLFSSL_HOST_NAME_MAX-1)
  22592. nameSz = WOLFSSL_HOST_NAME_MAX-1;
  22593. if (nameSz > 0)
  22594. XMEMCPY(pParam->hostName, name, nameSz);
  22595. pParam->hostName[nameSz] = '\0';
  22596. return WOLFSSL_SUCCESS;
  22597. }
  22598. /******************************************************************************
  22599. * wolfSSL_CTX_set1_param - set a pointer to the SSL verification parameters
  22600. *
  22601. * RETURNS:
  22602. * WOLFSSL_SUCCESS on success, otherwise returns WOLFSSL_FAILURE
  22603. * Note: Returns WOLFSSL_SUCCESS, in case either parameter is NULL,
  22604. * same as openssl.
  22605. */
  22606. int wolfSSL_CTX_set1_param(WOLFSSL_CTX* ctx, WOLFSSL_X509_VERIFY_PARAM *vpm)
  22607. {
  22608. if (ctx == NULL || vpm == NULL)
  22609. return WOLFSSL_SUCCESS;
  22610. return wolfSSL_X509_VERIFY_PARAM_set1(ctx->param, vpm);
  22611. }
  22612. /******************************************************************************
  22613. * wolfSSL_CTX/_get0_param - return a pointer to the SSL verification parameters
  22614. *
  22615. * RETURNS:
  22616. * returns pointer to the SSL verification parameters on success,
  22617. * otherwise returns NULL
  22618. */
  22619. WOLFSSL_X509_VERIFY_PARAM* wolfSSL_CTX_get0_param(WOLFSSL_CTX* ctx)
  22620. {
  22621. if (ctx == NULL) {
  22622. return NULL;
  22623. }
  22624. return ctx->param;
  22625. }
  22626. WOLFSSL_X509_VERIFY_PARAM* wolfSSL_get0_param(WOLFSSL* ssl)
  22627. {
  22628. if (ssl == NULL) {
  22629. return NULL;
  22630. }
  22631. return ssl->param;
  22632. }
  22633. /* Set VERIFY PARAM from "from" pointer to "to" pointer */
  22634. int wolfSSL_X509_VERIFY_PARAM_set1(WOLFSSL_X509_VERIFY_PARAM *to,
  22635. const WOLFSSL_X509_VERIFY_PARAM *from)
  22636. {
  22637. int ret = WOLFSSL_FAILURE;
  22638. unsigned int _inherit_flags;
  22639. if (!to) {
  22640. return ret;
  22641. }
  22642. /* keeps the inherit flags for save */
  22643. _inherit_flags = to->inherit_flags;
  22644. /* Ored DEFAULT inherit flag proerty to copy "from" contents to "to"
  22645. * contents
  22646. */
  22647. to->inherit_flags |= WOLFSSL_VPARAM_DEFAULT;
  22648. ret = wolfSSL_X509_VERIFY_PARAM_inherit(to, from);
  22649. /* restore inherit flag */
  22650. to->inherit_flags = _inherit_flags;
  22651. return ret;
  22652. }
  22653. /* Set the host flag in the X509_VERIFY_PARAM structure */
  22654. void wolfSSL_X509_VERIFY_PARAM_set_hostflags(WOLFSSL_X509_VERIFY_PARAM* param,
  22655. unsigned int flags)
  22656. {
  22657. if (param != NULL) {
  22658. param->hostFlags = flags;
  22659. }
  22660. }
  22661. /* Sets the expected IP address to ipasc.
  22662. *
  22663. * param is a pointer to the X509_VERIFY_PARAM structure
  22664. * ipasc is a NULL-terminated string with N.N.N.N for IPv4 and
  22665. * HH:HH ... HH:HH for IPv6. There is no validation performed on the
  22666. * parameter, and it must be an exact match with the IP in the cert.
  22667. *
  22668. * return 1 for success and 0 for failure*/
  22669. int wolfSSL_X509_VERIFY_PARAM_set1_ip_asc(WOLFSSL_X509_VERIFY_PARAM *param,
  22670. const char *ipasc)
  22671. {
  22672. int ret = WOLFSSL_FAILURE;
  22673. if (param != NULL) {
  22674. if (ipasc == NULL) {
  22675. param->ipasc[0] = '\0';
  22676. }
  22677. else {
  22678. XSTRNCPY(param->ipasc, ipasc, WOLFSSL_MAX_IPSTR - 1);
  22679. param->ipasc[WOLFSSL_MAX_IPSTR-1] = '\0';
  22680. }
  22681. ret = WOLFSSL_SUCCESS;
  22682. }
  22683. return ret;
  22684. }
  22685. /* Sets the expected IP address to ip(asc)
  22686. * by re-constructing IP address in ascii
  22687. * @param param is a pointer to the X509_VERIFY_PARAM structure
  22688. * @param ip in binary format of ip address
  22689. * @param iplen size of ip, 4 for ipv4, 16 for ipv6
  22690. * @return 1 for success and 0 for failure
  22691. */
  22692. int wolfSSL_X509_VERIFY_PARAM_set1_ip(WOLFSSL_X509_VERIFY_PARAM* param,
  22693. const unsigned char* ip, size_t iplen)
  22694. {
  22695. int ret = WOLFSSL_FAILURE;
  22696. #ifndef NO_FILESYSTEM
  22697. char* buf = NULL;
  22698. char* p = NULL;
  22699. word32 val = 0;
  22700. int i;
  22701. const size_t max_ipv6_len = 40;
  22702. byte write_zero = 0;
  22703. #endif
  22704. /* sanity check */
  22705. if (param == NULL || (iplen != 0 && iplen != 4 && iplen != 16)) {
  22706. WOLFSSL_MSG("bad function arg");
  22707. return ret;
  22708. }
  22709. #ifndef NO_FILESYSTEM
  22710. if (iplen == 4) {
  22711. /* ipv4 www.xxx.yyy.zzz max 15 length + Null termination */
  22712. buf = (char*)XMALLOC(16, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  22713. if (!buf) {
  22714. WOLFSSL_MSG("failed malloc");
  22715. return ret;
  22716. }
  22717. XSPRINTF(buf, "%d.%d.%d.%d", ip[0], ip[1], ip[2], ip[3]);
  22718. buf[15] = '\0';
  22719. }
  22720. else if (iplen == 16) {
  22721. /* ipv6 normal address scheme
  22722. * y1:y2:y3:y4:y5:y6:y7:y8, len(yx):4, len(y1-y8):32. len(":"):7
  22723. * Max len is 32 + 7 + 1(Termination) = 40 bytes
  22724. *
  22725. * ipv6 dual address
  22726. * Or y1:y2:y3:y4:y:y6:x.x.x.x yx is 4, y1-y6 is 24, ":" is 6
  22727. * x.x.x.x is 15.
  22728. * Max len is 24 + 6 + 15 + 1(Termination) = 46 bytes
  22729. *
  22730. * Expect data in ip[16]
  22731. * e.g (aaaa):(bbbb):(cccc):....(hhhh)
  22732. * (aaaa) = (ip[0<<8)|ip[1]
  22733. * ......
  22734. * (hhhh) = (ip[14]<<8)|(ip[15])
  22735. *
  22736. * e.g ::(gggg):(hhhh)
  22737. * ip[0]-[11] = 0
  22738. * (gggg) = (ip[12]<<8) |(ip[13])
  22739. * (hhhh) = (ip[14]<<8) |(ip[15])
  22740. *
  22741. * Because it is not able to know which ivp6 scheme uses from data to
  22742. * reconstruct IP address, this function assumes
  22743. * ivp6 normal address scheme, not dual adress scheme,
  22744. * to re-construct IP address in ascii.
  22745. */
  22746. buf = (char*)XMALLOC(max_ipv6_len, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  22747. if (!buf) {
  22748. WOLFSSL_MSG("failed malloc");
  22749. return ret;
  22750. }
  22751. p = buf;
  22752. for (i = 0; i < 16; i += 2) {
  22753. val = (((word32)(ip[i]<<8)) | (ip[i+1])) & 0xFFFF;
  22754. if (val == 0){
  22755. if (!write_zero) {
  22756. *p = ':';
  22757. }
  22758. p++;
  22759. *p = '\0';
  22760. write_zero = 1;
  22761. }
  22762. else {
  22763. if (i != 0)
  22764. *p++ = ':';
  22765. XSPRINTF(p, "%x", val);
  22766. }
  22767. /* sanity check */
  22768. if (XSTRLEN(buf) > max_ipv6_len) {
  22769. WOLFSSL_MSG("The target ip adress exceeds buffer length(40)\n");
  22770. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  22771. buf = NULL;
  22772. break;
  22773. }
  22774. /* move the pointer to the last */
  22775. /* XSTRLEN includes NULL because of XSPRINTF use */
  22776. p = buf + (XSTRLEN(buf));
  22777. }
  22778. /* termination */
  22779. if(i == 16 && buf) {
  22780. p--;
  22781. if ((*p) == ':') {
  22782. /* when the last character is :, the followig segments are zero
  22783. * Therefore, adding : and null termination
  22784. */
  22785. p++;
  22786. *p++ = ':';
  22787. *p = '\0';
  22788. }
  22789. }
  22790. }
  22791. else {
  22792. WOLFSSL_MSG("iplen is zero, do nothing");
  22793. return WOLFSSL_SUCCESS;
  22794. }
  22795. if (buf) {
  22796. /* set address to ip asc */
  22797. ret = wolfSSL_X509_VERIFY_PARAM_set1_ip_asc(param, buf);
  22798. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  22799. }
  22800. #else
  22801. (void)param;
  22802. (void)ip;
  22803. (void)iplen;
  22804. #endif
  22805. return ret;
  22806. }
  22807. #ifndef NO_WOLFSSL_STUB
  22808. void wolfSSL_X509_OBJECT_free_contents(WOLFSSL_X509_OBJECT* obj)
  22809. {
  22810. (void)obj;
  22811. WOLFSSL_STUB("X509_OBJECT_free_contents");
  22812. }
  22813. #endif
  22814. #ifndef NO_ASN_TIME
  22815. int wolfSSL_X509_cmp_current_time(const WOLFSSL_ASN1_TIME* asnTime)
  22816. {
  22817. return wolfSSL_X509_cmp_time(asnTime, NULL);
  22818. }
  22819. /* Converts a WOLFSSL_ASN1_TIME to a struct tm. Returns WOLFSSL_SUCCESS on
  22820. * success and WOLFSSL_FAILURE on failure. */
  22821. static int Asn1TimeToTm(WOLFSSL_ASN1_TIME* asnTime, struct tm* tm)
  22822. {
  22823. unsigned char* asn1TimeBuf;
  22824. int asn1TimeBufLen;
  22825. int i = 0;
  22826. int bytesNeeded = 10;
  22827. if (asnTime == NULL) {
  22828. WOLFSSL_MSG("asnTime is NULL");
  22829. return WOLFSSL_FAILURE;
  22830. }
  22831. if (tm == NULL) {
  22832. WOLFSSL_MSG("tm is NULL");
  22833. return WOLFSSL_FAILURE;
  22834. }
  22835. asn1TimeBuf = wolfSSL_ASN1_TIME_get_data(asnTime);
  22836. if (asn1TimeBuf == NULL) {
  22837. WOLFSSL_MSG("Failed to get WOLFSSL_ASN1_TIME buffer.");
  22838. return WOLFSSL_FAILURE;
  22839. }
  22840. asn1TimeBufLen = wolfSSL_ASN1_TIME_get_length(asnTime);
  22841. if (asn1TimeBufLen <= 0) {
  22842. WOLFSSL_MSG("Failed to get WOLFSSL_ASN1_TIME buffer length.");
  22843. return WOLFSSL_FAILURE;
  22844. }
  22845. XMEMSET(tm, 0, sizeof(struct tm));
  22846. /* Convert ASN1_time to struct tm */
  22847. /* Check type */
  22848. if (asnTime->type == ASN_UTC_TIME) {
  22849. /* 2-digit year */
  22850. bytesNeeded += 2;
  22851. if (bytesNeeded > asn1TimeBufLen) {
  22852. WOLFSSL_MSG("WOLFSSL_ASN1_TIME buffer length is invalid.");
  22853. return WOLFSSL_FAILURE;
  22854. }
  22855. tm->tm_year = (asn1TimeBuf[i] - '0') * 10; i++;
  22856. tm->tm_year += asn1TimeBuf[i] - '0'; i++;
  22857. if (tm->tm_year < 70) {
  22858. tm->tm_year += 100;
  22859. }
  22860. }
  22861. else if (asnTime->type == ASN_GENERALIZED_TIME) {
  22862. /* 4-digit year */
  22863. bytesNeeded += 4;
  22864. if (bytesNeeded > asn1TimeBufLen) {
  22865. WOLFSSL_MSG("WOLFSSL_ASN1_TIME buffer length is invalid.");
  22866. return WOLFSSL_FAILURE;
  22867. }
  22868. tm->tm_year = (asn1TimeBuf[i] - '0') * 1000; i++;
  22869. tm->tm_year += (asn1TimeBuf[i] - '0') * 100; i++;
  22870. tm->tm_year += (asn1TimeBuf[i] - '0') * 10; i++;
  22871. tm->tm_year += asn1TimeBuf[i] - '0'; i++;
  22872. tm->tm_year -= 1900;
  22873. }
  22874. else {
  22875. WOLFSSL_MSG("asnTime->type is invalid.");
  22876. return WOLFSSL_FAILURE;
  22877. }
  22878. tm->tm_mon = (asn1TimeBuf[i] - '0') * 10; i++;
  22879. tm->tm_mon += (asn1TimeBuf[i] - '0') - 1; i++; /* January is 0 not 1 */
  22880. tm->tm_mday = (asn1TimeBuf[i] - '0') * 10; i++;
  22881. tm->tm_mday += (asn1TimeBuf[i] - '0'); i++;
  22882. tm->tm_hour = (asn1TimeBuf[i] - '0') * 10; i++;
  22883. tm->tm_hour += (asn1TimeBuf[i] - '0'); i++;
  22884. tm->tm_min = (asn1TimeBuf[i] - '0') * 10; i++;
  22885. tm->tm_min += (asn1TimeBuf[i] - '0'); i++;
  22886. tm->tm_sec = (asn1TimeBuf[i] - '0') * 10; i++;
  22887. tm->tm_sec += (asn1TimeBuf[i] - '0');
  22888. #ifdef XMKTIME
  22889. /* Call XMKTIME on tm to get the tm_wday and tm_yday fields populated. */
  22890. XMKTIME(tm);
  22891. #endif
  22892. return WOLFSSL_SUCCESS;
  22893. }
  22894. /* return -1 if asnTime is earlier than or equal to cmpTime, and 1 otherwise
  22895. * return 0 on error
  22896. */
  22897. int wolfSSL_X509_cmp_time(const WOLFSSL_ASN1_TIME* asnTime, time_t* cmpTime)
  22898. {
  22899. int ret = WOLFSSL_FAILURE;
  22900. time_t tmpTime, *pTime = &tmpTime;
  22901. struct tm ts, *tmpTs, *ct;
  22902. #if defined(NEED_TMP_TIME)
  22903. /* for use with gmtime_r */
  22904. struct tm tmpTimeStorage;
  22905. tmpTs = &tmpTimeStorage;
  22906. #else
  22907. tmpTs = NULL;
  22908. #endif
  22909. (void)tmpTs;
  22910. if (asnTime == NULL) {
  22911. return WOLFSSL_FAILURE;
  22912. }
  22913. if (cmpTime == NULL) {
  22914. /* Use current time */
  22915. *pTime = XTIME(0);
  22916. }
  22917. else {
  22918. pTime = cmpTime;
  22919. }
  22920. if (Asn1TimeToTm((WOLFSSL_ASN1_TIME*)asnTime, &ts) != WOLFSSL_SUCCESS) {
  22921. WOLFSSL_MSG("Failed to convert WOLFSSL_ASN1_TIME to struct tm.");
  22922. return WOLFSSL_FAILURE;
  22923. }
  22924. /* Convert to time struct*/
  22925. ct = XGMTIME(pTime, tmpTs);
  22926. if (ct == NULL)
  22927. return GETTIME_ERROR;
  22928. /* DateGreaterThan returns 1 for >; 0 for <= */
  22929. ret = DateGreaterThan(&ts, ct) ? 1 : -1;
  22930. return ret;
  22931. }
  22932. #endif /* !NO_ASN_TIME */
  22933. #if (defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)) && \
  22934. !defined(NO_ASN_TIME) && !defined(USER_TIME) && !defined(TIME_OVERRIDES)
  22935. WOLFSSL_ASN1_TIME *wolfSSL_X509_time_adj_ex(WOLFSSL_ASN1_TIME *asnTime,
  22936. int offset_day, long offset_sec, time_t *in_tm)
  22937. {
  22938. /* get current time if in_tm is null */
  22939. time_t t = in_tm ? *in_tm : XTIME(0);
  22940. return wolfSSL_ASN1_TIME_adj(asnTime, t, offset_day, offset_sec);
  22941. }
  22942. WOLFSSL_ASN1_TIME *wolfSSL_X509_time_adj(WOLFSSL_ASN1_TIME *asnTime,
  22943. long offset_sec, time_t *in_tm)
  22944. {
  22945. return wolfSSL_X509_time_adj_ex(asnTime, 0, offset_sec, in_tm);
  22946. }
  22947. #endif
  22948. #ifndef NO_WOLFSSL_STUB
  22949. int wolfSSL_sk_X509_REVOKED_num(WOLFSSL_X509_REVOKED* revoked)
  22950. {
  22951. (void)revoked;
  22952. WOLFSSL_STUB("sk_X509_REVOKED_num");
  22953. return 0;
  22954. }
  22955. #endif
  22956. #ifndef NO_WOLFSSL_STUB
  22957. WOLFSSL_X509_REVOKED* wolfSSL_X509_CRL_get_REVOKED(WOLFSSL_X509_CRL* crl)
  22958. {
  22959. (void)crl;
  22960. WOLFSSL_STUB("X509_CRL_get_REVOKED");
  22961. return 0;
  22962. }
  22963. #endif
  22964. #ifndef NO_WOLFSSL_STUB
  22965. WOLFSSL_X509_REVOKED* wolfSSL_sk_X509_REVOKED_value(
  22966. WOLFSSL_X509_REVOKED* revoked, int value)
  22967. {
  22968. (void)revoked;
  22969. (void)value;
  22970. WOLFSSL_STUB("sk_X509_REVOKED_value");
  22971. return 0;
  22972. }
  22973. #endif
  22974. #endif /* OPENSSL_EXTRA */
  22975. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  22976. /* Used to create a new WOLFSSL_ASN1_INTEGER structure.
  22977. * returns a pointer to new structure on success and NULL on failure
  22978. */
  22979. WOLFSSL_ASN1_INTEGER* wolfSSL_ASN1_INTEGER_new(void)
  22980. {
  22981. WOLFSSL_ASN1_INTEGER* a;
  22982. a = (WOLFSSL_ASN1_INTEGER*)XMALLOC(sizeof(WOLFSSL_ASN1_INTEGER), NULL,
  22983. DYNAMIC_TYPE_OPENSSL);
  22984. if (a == NULL) {
  22985. return NULL;
  22986. }
  22987. XMEMSET(a, 0, sizeof(WOLFSSL_ASN1_INTEGER));
  22988. a->data = a->intData;
  22989. a->dataMax = WOLFSSL_ASN1_INTEGER_MAX;
  22990. a->length = 0;
  22991. return a;
  22992. }
  22993. /* free's internal elements of WOLFSSL_ASN1_INTEGER and free's "in" itself */
  22994. void wolfSSL_ASN1_INTEGER_free(WOLFSSL_ASN1_INTEGER* in)
  22995. {
  22996. if (in != NULL) {
  22997. if (in->isDynamic) {
  22998. XFREE(in->data, NULL, DYNAMIC_TYPE_OPENSSL);
  22999. }
  23000. XFREE(in, NULL, DYNAMIC_TYPE_OPENSSL);
  23001. }
  23002. }
  23003. /* Duplicate all WOLFSSL_ASN1_INTEGER members from src to dup
  23004. * src : WOLFSSL_ASN1_INTEGER to duplicate
  23005. * Returns pointer to duplicate WOLFSSL_ASN1_INTEGER
  23006. */
  23007. WOLFSSL_ASN1_INTEGER* wolfSSL_ASN1_INTEGER_dup(const WOLFSSL_ASN1_INTEGER* src)
  23008. {
  23009. WOLFSSL_ASN1_INTEGER* copy;
  23010. WOLFSSL_ENTER("wolfSSL_ASN1_INTEGER_dup");
  23011. if (!src)
  23012. return NULL;
  23013. copy = wolfSSL_ASN1_INTEGER_new();
  23014. if (copy == NULL)
  23015. return NULL;
  23016. copy->negative = src->negative;
  23017. copy->dataMax = src->dataMax;
  23018. copy->isDynamic = src->isDynamic;
  23019. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  23020. copy->length = src->length;
  23021. #endif
  23022. XSTRNCPY((char*)copy->intData,(const char*)src->intData,WOLFSSL_ASN1_INTEGER_MAX);
  23023. if (copy->isDynamic && src->data && copy->dataMax) {
  23024. copy->data = (unsigned char*)
  23025. XMALLOC(src->dataMax,NULL,DYNAMIC_TYPE_OPENSSL);
  23026. if (copy->data == NULL) {
  23027. wolfSSL_ASN1_INTEGER_free(copy);
  23028. return NULL;
  23029. }
  23030. XMEMCPY(copy->data, src->data, copy->dataMax);
  23031. }
  23032. return copy;
  23033. }
  23034. /* sets the value of WOLFSSL_ASN1_INTEGER a to the long value v. */
  23035. int wolfSSL_ASN1_INTEGER_set(WOLFSSL_ASN1_INTEGER *a, long v)
  23036. {
  23037. int ret = WOLFSSL_SUCCESS; /* return 1 for success and 0 for failure */
  23038. int j;
  23039. unsigned int i = 0;
  23040. unsigned char tmp[sizeof(long)+1] = {0};
  23041. int pad = 0;
  23042. if (a != NULL) {
  23043. /* dynamically create data buffer, +2 for type and length */
  23044. a->data = (unsigned char*)XMALLOC((sizeof(long)+1) + 2, NULL,
  23045. DYNAMIC_TYPE_OPENSSL);
  23046. if (a->data == NULL) {
  23047. wolfSSL_ASN1_INTEGER_free(a);
  23048. ret = WOLFSSL_FAILURE;
  23049. }
  23050. else {
  23051. a->dataMax = (int)(sizeof(long)+1) + 2;
  23052. a->isDynamic = 1;
  23053. }
  23054. }
  23055. else {
  23056. /* Invalid parameter */
  23057. ret = WOLFSSL_FAILURE;
  23058. }
  23059. if (ret != WOLFSSL_FAILURE) {
  23060. /* Set type */
  23061. a->data[i++] = ASN_INTEGER;
  23062. /* Check for negative */
  23063. if (v < 0) {
  23064. a->negative = 1;
  23065. v *= -1;
  23066. }
  23067. /* Create char buffer */
  23068. for (j = 0; j < (int)sizeof(long); j++) {
  23069. if (v == 0) {
  23070. break;
  23071. }
  23072. tmp[j] = (unsigned char)(v & 0xff);
  23073. v >>= 8;
  23074. }
  23075. /* 0 pad to indicate positive number when top bit set. */
  23076. if ((!a->negative) && (j > 0) && (tmp[j-1] & 0x80)) {
  23077. pad = 1;
  23078. }
  23079. /* Set length */
  23080. a->data[i++] = (unsigned char)(((j == 0) ? ++j : j) + pad);
  23081. /* +2 for type and length */
  23082. a->length = j + pad + 2;
  23083. /* Add padding if required. */
  23084. if (pad) {
  23085. a->data[i++] = 0;
  23086. }
  23087. /* Copy to data */
  23088. for (; j > 0; j--) {
  23089. a->data[i++] = tmp[j-1];
  23090. }
  23091. }
  23092. return ret;
  23093. }
  23094. WOLFSSL_ASN1_INTEGER* wolfSSL_X509_get_serialNumber(WOLFSSL_X509* x509)
  23095. {
  23096. WOLFSSL_ASN1_INTEGER* a;
  23097. int i = 0;
  23098. WOLFSSL_ENTER("wolfSSL_X509_get_serialNumber");
  23099. if (x509 == NULL) {
  23100. WOLFSSL_MSG("NULL function argument");
  23101. return NULL;
  23102. }
  23103. if (x509->serialNumber != NULL)
  23104. return x509->serialNumber;
  23105. a = wolfSSL_ASN1_INTEGER_new();
  23106. if (a == NULL)
  23107. return NULL;
  23108. /* Make sure there is space for the data, ASN.1 type and length. */
  23109. if (x509->serialSz > (WOLFSSL_ASN1_INTEGER_MAX - 2)) {
  23110. /* dynamically create data buffer, +2 for type and length */
  23111. a->data = (unsigned char*)XMALLOC(x509->serialSz + 2, NULL,
  23112. DYNAMIC_TYPE_OPENSSL);
  23113. if (a->data == NULL) {
  23114. wolfSSL_ASN1_INTEGER_free(a);
  23115. return NULL;
  23116. }
  23117. a->dataMax = x509->serialSz + 2;
  23118. a->isDynamic = 1;
  23119. } else {
  23120. /* Use array instead of dynamic memory */
  23121. a->data = a->intData;
  23122. a->dataMax = WOLFSSL_ASN1_INTEGER_MAX;
  23123. }
  23124. #if defined(WOLFSSL_QT) || defined(WOLFSSL_HAPROXY)
  23125. XMEMCPY(&a->data[i], x509->serial, x509->serialSz);
  23126. a->length = x509->serialSz;
  23127. #else
  23128. a->data[i++] = ASN_INTEGER;
  23129. i += SetLength(x509->serialSz, a->data + i);
  23130. XMEMCPY(&a->data[i], x509->serial, x509->serialSz);
  23131. a->length = x509->serialSz + 2;
  23132. #endif
  23133. x509->serialNumber = a;
  23134. return a;
  23135. }
  23136. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  23137. #if defined(WOLFSSL_MYSQL_COMPATIBLE) || defined(WOLFSSL_NGINX) || \
  23138. defined(WOLFSSL_HAPROXY) || defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)
  23139. #ifndef NO_ASN_TIME
  23140. #ifndef NO_BIO
  23141. int wolfSSL_ASN1_TIME_print(WOLFSSL_BIO* bio, const WOLFSSL_ASN1_TIME* asnTime)
  23142. {
  23143. char buf[MAX_TIME_STRING_SZ];
  23144. int ret = WOLFSSL_SUCCESS;
  23145. WOLFSSL_ENTER("wolfSSL_ASN1_TIME_print");
  23146. if (bio == NULL || asnTime == NULL) {
  23147. WOLFSSL_MSG("NULL function argument");
  23148. return WOLFSSL_FAILURE;
  23149. }
  23150. if (wolfSSL_ASN1_TIME_to_string((WOLFSSL_ASN1_TIME*)asnTime, buf,
  23151. sizeof(buf)) == NULL) {
  23152. XMEMSET(buf, 0, MAX_TIME_STRING_SZ);
  23153. XSTRNCPY(buf, "Bad time value", sizeof(buf)-1);
  23154. ret = WOLFSSL_FAILURE;
  23155. }
  23156. if (wolfSSL_BIO_write(bio, buf, (int)XSTRLEN(buf)) <= 0) {
  23157. WOLFSSL_MSG("Unable to write to bio");
  23158. return WOLFSSL_FAILURE;
  23159. }
  23160. return ret;
  23161. }
  23162. #endif /* !NO_BIO */
  23163. char* wolfSSL_ASN1_TIME_to_string(WOLFSSL_ASN1_TIME* t, char* buf, int len)
  23164. {
  23165. WOLFSSL_ENTER("wolfSSL_ASN1_TIME_to_string");
  23166. if (t == NULL || buf == NULL || len < 5) {
  23167. WOLFSSL_MSG("Bad argument");
  23168. return NULL;
  23169. }
  23170. if (t->length > len) {
  23171. WOLFSSL_MSG("Length of date is longer then buffer");
  23172. return NULL;
  23173. }
  23174. if (!GetTimeString(t->data, t->type, buf, len)) {
  23175. return NULL;
  23176. }
  23177. return buf;
  23178. }
  23179. int wolfSSL_ASN1_TIME_to_tm(const WOLFSSL_ASN1_TIME* asnTime, struct tm* tm)
  23180. {
  23181. time_t currentTime;
  23182. struct tm *tmpTs;
  23183. #if defined(NEED_TMP_TIME)
  23184. /* for use with gmtime_r */
  23185. struct tm tmpTimeStorage;
  23186. tmpTs = &tmpTimeStorage;
  23187. #else
  23188. tmpTs = NULL;
  23189. #endif
  23190. (void)tmpTs;
  23191. WOLFSSL_ENTER("wolfSSL_ASN1_TIME_to_tm");
  23192. /* If asnTime is NULL, then the current time is converted. */
  23193. if (asnTime == NULL) {
  23194. if (tm == NULL) {
  23195. WOLFSSL_MSG("asnTime and tm are both NULL");
  23196. return WOLFSSL_FAILURE;
  23197. }
  23198. currentTime = XTIME(0);
  23199. if (currentTime < 0) {
  23200. WOLFSSL_MSG("Failed to get current time.");
  23201. return WOLFSSL_FAILURE;
  23202. }
  23203. tm = XGMTIME(&currentTime, tmpTs);
  23204. if (tm == NULL) {
  23205. WOLFSSL_MSG("Failed to convert current time to UTC.");
  23206. return WOLFSSL_FAILURE;
  23207. }
  23208. return WOLFSSL_SUCCESS;
  23209. }
  23210. /* If tm is NULL this function performs a format check on asnTime only. */
  23211. if (tm == NULL) {
  23212. return wolfSSL_ASN1_TIME_check(asnTime);
  23213. }
  23214. return Asn1TimeToTm((WOLFSSL_ASN1_TIME*)asnTime, tm);
  23215. }
  23216. #endif /* !NO_ASN_TIME */
  23217. #endif /* WOLFSSL_MYSQL_COMPATIBLE || WOLFSSL_NGINX || WOLFSSL_HAPROXY ||
  23218. OPENSSL_EXTRA*/
  23219. #ifdef OPENSSL_EXTRA
  23220. #ifndef NO_WOLFSSL_STUB
  23221. int wolfSSL_ASN1_INTEGER_cmp(const WOLFSSL_ASN1_INTEGER* a,
  23222. const WOLFSSL_ASN1_INTEGER* b)
  23223. {
  23224. (void)a;
  23225. (void)b;
  23226. WOLFSSL_STUB("ASN1_INTEGER_cmp");
  23227. return 0;
  23228. }
  23229. #endif
  23230. long wolfSSL_ASN1_INTEGER_get(const WOLFSSL_ASN1_INTEGER* a)
  23231. {
  23232. long ret = 1;
  23233. WOLFSSL_BIGNUM* bn = NULL;
  23234. WOLFSSL_ENTER("ASN1_INTEGER_get");
  23235. if (a == NULL) {
  23236. /* OpenSSL returns 0 when a is NULL and -1 if there is an error. Quoting
  23237. * the documentation:
  23238. *
  23239. * "ASN1_INTEGER_get() also returns the value of a but it returns 0 if a
  23240. * is NULL and -1 on error (which is ambiguous because -1 is a
  23241. * legitimate value for an ASN1_INTEGER). New applications should use
  23242. * ASN1_INTEGER_get_int64() instead."
  23243. * */
  23244. ret = 0;
  23245. }
  23246. if (ret > 0) {
  23247. bn = wolfSSL_ASN1_INTEGER_to_BN(a, NULL);
  23248. if (bn == NULL) {
  23249. ret = -1;
  23250. }
  23251. }
  23252. if (ret > 0) {
  23253. ret = wolfSSL_BN_get_word(bn);
  23254. if (a->negative == 1) {
  23255. ret = -ret;
  23256. }
  23257. }
  23258. if (bn != NULL) {
  23259. wolfSSL_BN_free(bn);
  23260. }
  23261. WOLFSSL_LEAVE("ASN1_INTEGER_get", (int)ret);
  23262. return ret;
  23263. }
  23264. #endif /* OPENSSL_EXTRA */
  23265. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  23266. /* Gets an index to store SSL structure at.
  23267. *
  23268. * Returns positive index on success and negative values on failure
  23269. */
  23270. int wolfSSL_get_ex_data_X509_STORE_CTX_idx(void)
  23271. {
  23272. WOLFSSL_ENTER("wolfSSL_get_ex_data_X509_STORE_CTX_idx");
  23273. /* store SSL at index 0 */
  23274. return 0;
  23275. }
  23276. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  23277. #ifdef OPENSSL_EXTRA
  23278. /* Sets a function callback that will send information about the state of all
  23279. * WOLFSSL objects that have been created by the WOLFSSL_CTX structure passed
  23280. * in.
  23281. *
  23282. * ctx WOLFSSL_CTX structure to set callback function in
  23283. * f callback function to use
  23284. */
  23285. void wolfSSL_CTX_set_info_callback(WOLFSSL_CTX* ctx,
  23286. void (*f)(const WOLFSSL* ssl, int type, int val))
  23287. {
  23288. WOLFSSL_ENTER("wolfSSL_CTX_set_info_callback");
  23289. if (ctx == NULL) {
  23290. WOLFSSL_MSG("Bad function argument");
  23291. }
  23292. else {
  23293. ctx->CBIS = f;
  23294. }
  23295. }
  23296. unsigned long wolfSSL_ERR_peek_error(void)
  23297. {
  23298. WOLFSSL_ENTER("wolfSSL_ERR_peek_error");
  23299. return wolfSSL_ERR_peek_error_line_data(NULL, NULL, NULL, NULL);
  23300. }
  23301. int wolfSSL_ERR_GET_LIB(unsigned long err)
  23302. {
  23303. unsigned long value;
  23304. value = (err & 0xFFFFFFL);
  23305. switch (value) {
  23306. case PEM_R_NO_START_LINE:
  23307. case PEM_R_PROBLEMS_GETTING_PASSWORD:
  23308. case PEM_R_BAD_PASSWORD_READ:
  23309. case PEM_R_BAD_DECRYPT:
  23310. return ERR_LIB_PEM;
  23311. case EVP_R_BAD_DECRYPT:
  23312. case EVP_R_BN_DECODE_ERROR:
  23313. case EVP_R_DECODE_ERROR:
  23314. case EVP_R_PRIVATE_KEY_DECODE_ERROR:
  23315. return ERR_LIB_EVP;
  23316. case ASN1_R_HEADER_TOO_LONG:
  23317. return ERR_LIB_ASN1;
  23318. default:
  23319. return 0;
  23320. }
  23321. }
  23322. /* This function is to find global error values that are the same through out
  23323. * all library version. With wolfSSL having only one set of error codes the
  23324. * return value is pretty straight forward. The only thing needed is all wolfSSL
  23325. * error values are typically negative.
  23326. *
  23327. * Returns the error reason
  23328. */
  23329. int wolfSSL_ERR_GET_REASON(unsigned long err)
  23330. {
  23331. int ret = (int)err;
  23332. WOLFSSL_ENTER("wolfSSL_ERR_GET_REASON");
  23333. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
  23334. /* Nginx looks for this error to know to stop parsing certificates. */
  23335. if (err == ((ERR_LIB_PEM << 24) | PEM_R_NO_START_LINE))
  23336. return PEM_R_NO_START_LINE;
  23337. #endif
  23338. #if defined(OPENSSL_ALL) && defined(WOLFSSL_PYTHON)
  23339. if (err == ((ERR_LIB_ASN1 << 24) | ASN1_R_HEADER_TOO_LONG))
  23340. return ASN1_R_HEADER_TOO_LONG;
  23341. #endif
  23342. /* check if error value is in range of wolfSSL errors */
  23343. ret = 0 - ret; /* setting as negative value */
  23344. /* wolfCrypt range is less than MAX (-100)
  23345. wolfSSL range is MIN (-300) and lower */
  23346. if (ret < MAX_CODE_E && ret > MIN_CODE_E) {
  23347. return ret;
  23348. }
  23349. else {
  23350. WOLFSSL_MSG("Not in range of typical error values");
  23351. ret = (int)err;
  23352. }
  23353. return ret;
  23354. }
  23355. /* returns a string that describes the alert
  23356. *
  23357. * alertID the alert value to look up
  23358. */
  23359. const char* wolfSSL_alert_type_string_long(int alertID)
  23360. {
  23361. WOLFSSL_ENTER("wolfSSL_alert_type_string_long");
  23362. return AlertTypeToString(alertID);
  23363. }
  23364. const char* wolfSSL_alert_desc_string_long(int alertID)
  23365. {
  23366. WOLFSSL_ENTER("wolfSSL_alert_desc_string_long");
  23367. return AlertTypeToString(alertID);
  23368. }
  23369. /* Gets the current state of the WOLFSSL structure
  23370. *
  23371. * ssl WOLFSSL structure to get state of
  23372. *
  23373. * Returns a human readable string of the WOLFSSL structure state
  23374. */
  23375. const char* wolfSSL_state_string_long(const WOLFSSL* ssl)
  23376. {
  23377. static const char* OUTPUT_STR[14][6][3] = {
  23378. {
  23379. {"SSLv3 Initialization","SSLv3 Initialization","SSLv3 Initialization"},
  23380. {"TLSv1 Initialization","TLSv2 Initialization","TLSv2 Initialization"},
  23381. {"TLSv1_1 Initialization","TLSv1_1 Initialization","TLSv1_1 Initialization"},
  23382. {"TLSv1_2 Initialization","TLSv1_2 Initialization","TLSv1_2 Initialization"},
  23383. {"DTLSv1 Initialization","DTLSv1 Initialization","DTLSv1 Initialization"},
  23384. {"DTLSv1_2 Initialization","DTLSv1_2 Initialization","DTLSv1_2 Initialization"},
  23385. },
  23386. {
  23387. {"SSLv3 read Server Hello Verify Request",
  23388. "SSLv3 write Server Hello Verify Request",
  23389. "SSLv3 Server Hello Verify Request"},
  23390. {"TLSv1 read Server Hello Verify Request",
  23391. "TLSv1 write Server Hello Verify Request",
  23392. "TLSv1 Server Hello Verify Request"},
  23393. {"TLSv1_1 read Server Hello Verify Request",
  23394. "TLSv1_1 write Server Hello Verify Request",
  23395. "TLSv1_1 Server Hello Verify Request"},
  23396. {"TLSv1_2 read Server Hello Verify Request",
  23397. "TLSv1_2 write Server Hello Verify Request",
  23398. "TLSv1_2 Server Hello Verify Request"},
  23399. {"DTLSv1 read Server Hello Verify Request",
  23400. "DTLSv1 write Server Hello Verify Request",
  23401. "DTLSv1 Server Hello Verify Request"},
  23402. {"DTLSv1_2 read Server Hello Verify Request",
  23403. "DTLSv1_2 write Server Hello Verify Request",
  23404. "DTLSv1_2 Server Hello Verify Request"},
  23405. },
  23406. {
  23407. {"SSLv3 read Server Hello",
  23408. "SSLv3 write Server Hello",
  23409. "SSLv3 Server Hello"},
  23410. {"TLSv1 read Server Hello",
  23411. "TLSv1 write Server Hello",
  23412. "TLSv1 Server Hello"},
  23413. {"TLSv1_1 read Server Hello",
  23414. "TLSv1_1 write Server Hello",
  23415. "TLSv1_1 Server Hello"},
  23416. {"TLSv1_2 read Server Hello",
  23417. "TLSv1_2 write Server Hello",
  23418. "TLSv1_2 Server Hello"},
  23419. {"DTLSv1 read Server Hello",
  23420. "DTLSv1 write Server Hello",
  23421. "DTLSv1 Server Hello"},
  23422. {"DTLSv1_2 read Server Hello"
  23423. "DTLSv1_2 write Server Hello",
  23424. "DTLSv1_2 Server Hello",
  23425. },
  23426. },
  23427. {
  23428. {"SSLv3 read Server Session Ticket",
  23429. "SSLv3 write Server Session Ticket",
  23430. "SSLv3 Server Session Ticket"},
  23431. {"TLSv1 read Server Session Ticket",
  23432. "TLSv1 write Server Session Ticket",
  23433. "TLSv1 Server Session Ticket"},
  23434. {"TLSv1_1 read Server Session Ticket",
  23435. "TLSv1_1 write Server Session Ticket",
  23436. "TLSv1_1 Server Session Ticket"},
  23437. {"TLSv1_2 read Server Session Ticket",
  23438. "TLSv1_2 write Server Session Ticket",
  23439. "TLSv1_2 Server Session Ticket"},
  23440. {"DTLSv1 read Server Session Ticket",
  23441. "DTLSv1 write Server Session Ticket",
  23442. "DTLSv1 Server Session Ticket"},
  23443. {"DTLSv1_2 read Server Session Ticket",
  23444. "DTLSv1_2 write Server Session Ticket",
  23445. "DTLSv1_2 Server Session Ticket"},
  23446. },
  23447. {
  23448. {"SSLv3 read Server Cert",
  23449. "SSLv3 write Server Cert",
  23450. "SSLv3 Server Cert"},
  23451. {"TLSv1 read Server Cert",
  23452. "TLSv1 write Server Cert",
  23453. "TLSv1 Server Cert"},
  23454. {"TLSv1_1 read Server Cert",
  23455. "TLSv1_1 write Server Cert",
  23456. "TLSv1_1 Server Cert"},
  23457. {"TLSv1_2 read Server Cert",
  23458. "TLSv1_2 write Server Cert",
  23459. "TLSv1_2 Server Cert"},
  23460. {"DTLSv1 read Server Cert",
  23461. "DTLSv1 write Server Cert",
  23462. "DTLSv1 Server Cert"},
  23463. {"DTLSv1_2 read Server Cert",
  23464. "DTLSv1_2 write Server Cert",
  23465. "DTLSv1_2 Server Cert"},
  23466. },
  23467. {
  23468. {"SSLv3 read Server Key Exchange",
  23469. "SSLv3 write Server Key Exchange",
  23470. "SSLv3 Server Key Exchange"},
  23471. {"TLSv1 read Server Key Exchange",
  23472. "TLSv1 write Server Key Exchange",
  23473. "TLSv1 Server Key Exchange"},
  23474. {"TLSv1_1 read Server Key Exchange",
  23475. "TLSv1_1 write Server Key Exchange",
  23476. "TLSv1_1 Server Key Exchange"},
  23477. {"TLSv1_2 read Server Key Exchange",
  23478. "TLSv1_2 write Server Key Exchange",
  23479. "TLSv1_2 Server Key Exchange"},
  23480. {"DTLSv1 read Server Key Exchange",
  23481. "DTLSv1 write Server Key Exchange",
  23482. "DTLSv1 Server Key Exchange"},
  23483. {"DTLSv1_2 read Server Key Exchange",
  23484. "DTLSv1_2 write Server Key Exchange",
  23485. "DTLSv1_2 Server Key Exchange"},
  23486. },
  23487. {
  23488. {"SSLv3 read Server Hello Done",
  23489. "SSLv3 write Server Hello Done",
  23490. "SSLv3 Server Hello Done"},
  23491. {"TLSv1 read Server Hello Done",
  23492. "TLSv1 write Server Hello Done",
  23493. "TLSv1 Server Hello Done"},
  23494. {"TLSv1_1 read Server Hello Done",
  23495. "TLSv1_1 write Server Hello Done",
  23496. "TLSv1_1 Server Hello Done"},
  23497. {"TLSv1_2 read Server Hello Done",
  23498. "TLSv1_2 write Server Hello Done",
  23499. "TLSv1_2 Server Hello Done"},
  23500. {"DTLSv1 read Server Hello Done",
  23501. "DTLSv1 write Server Hello Done",
  23502. "DTLSv1 Server Hello Done"},
  23503. {"DTLSv1_2 read Server Hello Done",
  23504. "DTLSv1_2 write Server Hello Done",
  23505. "DTLSv1_2 Server Hello Done"},
  23506. },
  23507. {
  23508. {"SSLv3 read Server Change CipherSpec",
  23509. "SSLv3 write Server Change CipherSpec",
  23510. "SSLv3 Server Change CipherSpec"},
  23511. {"TLSv1 read Server Change CipherSpec",
  23512. "TLSv1 write Server Change CipherSpec",
  23513. "TLSv1 Server Change CipherSpec"},
  23514. {"TLSv1_1 read Server Change CipherSpec",
  23515. "TLSv1_1 write Server Change CipherSpec",
  23516. "TLSv1_1 Server Change CipherSpec"},
  23517. {"TLSv1_2 read Server Change CipherSpec",
  23518. "TLSv1_2 write Server Change CipherSpec",
  23519. "TLSv1_2 Server Change CipherSpec"},
  23520. {"DTLSv1 read Server Change CipherSpec",
  23521. "DTLSv1 write Server Change CipherSpec",
  23522. "DTLSv1 Server Change CipherSpec"},
  23523. {"DTLSv1_2 read Server Change CipherSpec",
  23524. "DTLSv1_2 write Server Change CipherSpec",
  23525. "DTLSv1_2 Server Change CipherSpec"},
  23526. },
  23527. {
  23528. {"SSLv3 read Server Finished",
  23529. "SSLv3 write Server Finished",
  23530. "SSLv3 Server Finished"},
  23531. {"TLSv1 read Server Finished",
  23532. "TLSv1 write Server Finished",
  23533. "TLSv1 Server Finished"},
  23534. {"TLSv1_1 read Server Finished",
  23535. "TLSv1_1 write Server Finished",
  23536. "TLSv1_1 Server Finished"},
  23537. {"TLSv1_2 read Server Finished",
  23538. "TLSv1_2 write Server Finished",
  23539. "TLSv1_2 Server Finished"},
  23540. {"DTLSv1 read Server Finished",
  23541. "DTLSv1 write Server Finished",
  23542. "DTLSv1 Server Finished"},
  23543. {"DTLSv1_2 read Server Finished",
  23544. "DTLSv1_2 write Server Finished",
  23545. "DTLSv1_2 Server Finished"},
  23546. },
  23547. {
  23548. {"SSLv3 read Client Hello",
  23549. "SSLv3 write Client Hello",
  23550. "SSLv3 Client Hello"},
  23551. {"TLSv1 read Client Hello",
  23552. "TLSv1 write Client Hello",
  23553. "TLSv1 Client Hello"},
  23554. {"TLSv1_1 read Client Hello",
  23555. "TLSv1_1 write Client Hello",
  23556. "TLSv1_1 Client Hello"},
  23557. {"TLSv1_2 read Client Hello",
  23558. "TLSv1_2 write Client Hello",
  23559. "TLSv1_2 Client Hello"},
  23560. {"DTLSv1 read Client Hello",
  23561. "DTLSv1 write Client Hello",
  23562. "DTLSv1 Client Hello"},
  23563. {"DTLSv1_2 read Client Hello",
  23564. "DTLSv1_2 write Client Hello",
  23565. "DTLSv1_2 Client Hello"},
  23566. },
  23567. {
  23568. {"SSLv3 read Client Key Exchange",
  23569. "SSLv3 write Client Key Exchange",
  23570. "SSLv3 Client Key Exchange"},
  23571. {"TLSv1 read Client Key Exchange",
  23572. "TLSv1 write Client Key Exchange",
  23573. "TLSv1 Client Key Exchange"},
  23574. {"TLSv1_1 read Client Key Exchange",
  23575. "TLSv1_1 write Client Key Exchange",
  23576. "TLSv1_1 Client Key Exchange"},
  23577. {"TLSv1_2 read Client Key Exchange",
  23578. "TLSv1_2 write Client Key Exchange",
  23579. "TLSv1_2 Client Key Exchange"},
  23580. {"DTLSv1 read Client Key Exchange",
  23581. "DTLSv1 write Client Key Exchange",
  23582. "DTLSv1 Client Key Exchange"},
  23583. {"DTLSv1_2 read Client Key Exchange",
  23584. "DTLSv1_2 write Client Key Exchange",
  23585. "DTLSv1_2 Client Key Exchange"},
  23586. },
  23587. {
  23588. {"SSLv3 read Client Change CipherSpec",
  23589. "SSLv3 write Client Change CipherSpec",
  23590. "SSLv3 Client Change CipherSpec"},
  23591. {"TLSv1 read Client Change CipherSpec",
  23592. "TLSv1 write Client Change CipherSpec",
  23593. "TLSv1 Client Change CipherSpec"},
  23594. {"TLSv1_1 read Client Change CipherSpec",
  23595. "TLSv1_1 write Client Change CipherSpec",
  23596. "TLSv1_1 Client Change CipherSpec"},
  23597. {"TLSv1_2 read Client Change CipherSpec",
  23598. "TLSv1_2 write Client Change CipherSpec",
  23599. "TLSv1_2 Client Change CipherSpec"},
  23600. {"DTLSv1 read Client Change CipherSpec",
  23601. "DTLSv1 write Client Change CipherSpec",
  23602. "DTLSv1 Client Change CipherSpec"},
  23603. {"DTLSv1_2 read Client Change CipherSpec",
  23604. "DTLSv1_2 write Client Change CipherSpec",
  23605. "DTLSv1_2 Client Change CipherSpec"},
  23606. },
  23607. {
  23608. {"SSLv3 read Client Finished",
  23609. "SSLv3 write Client Finished",
  23610. "SSLv3 Client Finished"},
  23611. {"TLSv1 read Client Finished",
  23612. "TLSv1 write Client Finished",
  23613. "TLSv1 Client Finished"},
  23614. {"TLSv1_1 read Client Finished",
  23615. "TLSv1_1 write Client Finished",
  23616. "TLSv1_1 Client Finished"},
  23617. {"TLSv1_2 read Client Finished",
  23618. "TLSv1_2 write Client Finished",
  23619. "TLSv1_2 Client Finished"},
  23620. {"DTLSv1 read Client Finished",
  23621. "DTLSv1 write Client Finished",
  23622. "DTLSv1 Client Finished"},
  23623. {"DTLSv1_2 read Client Finished",
  23624. "DTLSv1_2 write Client Finished",
  23625. "DTLSv1_2 Client Finished"},
  23626. },
  23627. {
  23628. {"SSLv3 Handshake Done",
  23629. "SSLv3 Handshake Done",
  23630. "SSLv3 Handshake Done"},
  23631. {"TLSv1 Handshake Done",
  23632. "TLSv1 Handshake Done",
  23633. "TLSv1 Handshake Done"},
  23634. {"TLSv1_1 Handshake Done",
  23635. "TLSv1_1 Handshake Done",
  23636. "TLSv1_1 Handshake Done"},
  23637. {"TLSv1_2 Handshake Done",
  23638. "TLSv1_2 Handshake Done",
  23639. "TLSv1_2 Handshake Done"},
  23640. {"DTLSv1 Handshake Done",
  23641. "DTLSv1 Handshake Done",
  23642. "DTLSv1 Handshake Done"},
  23643. {"DTLSv1_2 Handshake Done"
  23644. "DTLSv1_2 Handshake Done"
  23645. "DTLSv1_2 Handshake Done"}
  23646. }
  23647. };
  23648. enum ProtocolVer {
  23649. SSL_V3 = 0,
  23650. TLS_V1,
  23651. TLS_V1_1,
  23652. TLS_V1_2,
  23653. DTLS_V1,
  23654. DTLS_V1_2,
  23655. UNKNOWN = 100
  23656. };
  23657. enum IOMode {
  23658. SS_READ = 0,
  23659. SS_WRITE,
  23660. SS_NEITHER
  23661. };
  23662. enum SslState {
  23663. ss_null_state = 0,
  23664. ss_server_helloverify,
  23665. ss_server_hello,
  23666. ss_sessionticket,
  23667. ss_server_cert,
  23668. ss_server_keyexchange,
  23669. ss_server_hellodone,
  23670. ss_server_changecipherspec,
  23671. ss_server_finished,
  23672. ss_client_hello,
  23673. ss_client_keyexchange,
  23674. ss_client_changecipherspec,
  23675. ss_client_finished,
  23676. ss_handshake_done
  23677. };
  23678. int protocol = 0;
  23679. int cbmode = 0;
  23680. int state = 0;
  23681. WOLFSSL_ENTER("wolfSSL_state_string_long");
  23682. if (ssl == NULL) {
  23683. WOLFSSL_MSG("Null argument passed in");
  23684. return NULL;
  23685. }
  23686. /* Get state of callback */
  23687. if (ssl->cbmode == SSL_CB_MODE_WRITE){
  23688. cbmode = SS_WRITE;
  23689. } else if (ssl->cbmode == SSL_CB_MODE_READ){
  23690. cbmode = SS_READ;
  23691. } else {
  23692. cbmode = SS_NEITHER;
  23693. }
  23694. /* Get protocol version */
  23695. switch (ssl->version.major){
  23696. case SSLv3_MAJOR:
  23697. switch (ssl->version.minor){
  23698. case TLSv1_MINOR:
  23699. protocol = TLS_V1;
  23700. break;
  23701. case TLSv1_1_MINOR:
  23702. protocol = TLS_V1_1;
  23703. break;
  23704. case TLSv1_2_MINOR:
  23705. protocol = TLS_V1_2;
  23706. break;
  23707. case SSLv3_MINOR:
  23708. protocol = SSL_V3;
  23709. break;
  23710. default:
  23711. protocol = UNKNOWN;
  23712. }
  23713. break;
  23714. case DTLS_MAJOR:
  23715. switch (ssl->version.minor){
  23716. case DTLS_MINOR:
  23717. protocol = DTLS_V1;
  23718. break;
  23719. case DTLSv1_2_MINOR:
  23720. protocol = DTLS_V1_2;
  23721. break;
  23722. default:
  23723. protocol = UNKNOWN;
  23724. }
  23725. break;
  23726. default:
  23727. protocol = UNKNOWN;
  23728. }
  23729. /* accept process */
  23730. if (ssl->cbmode == SSL_CB_MODE_READ){
  23731. state = ssl->cbtype;
  23732. switch (state) {
  23733. case hello_verify_request:
  23734. state = ss_server_helloverify;
  23735. break;
  23736. case session_ticket:
  23737. state = ss_sessionticket;
  23738. break;
  23739. case server_hello:
  23740. state = ss_server_hello;
  23741. break;
  23742. case server_hello_done:
  23743. state = ss_server_hellodone;
  23744. break;
  23745. case certificate:
  23746. state = ss_server_cert;
  23747. break;
  23748. case server_key_exchange:
  23749. state = ss_server_keyexchange;
  23750. break;
  23751. case client_hello:
  23752. state = ss_client_hello;
  23753. break;
  23754. case client_key_exchange:
  23755. state = ss_client_keyexchange;
  23756. break;
  23757. case finished:
  23758. if (ssl->options.side == WOLFSSL_SERVER_END)
  23759. state = ss_client_finished;
  23760. else if (ssl->options.side == WOLFSSL_CLIENT_END)
  23761. state = ss_server_finished;
  23762. else {
  23763. WOLFSSL_MSG("Unknown State");
  23764. state = ss_null_state;
  23765. }
  23766. break;
  23767. default:
  23768. WOLFSSL_MSG("Unknown State");
  23769. state = ss_null_state;
  23770. }
  23771. } else {
  23772. /* Send process */
  23773. if (ssl->options.side == WOLFSSL_SERVER_END)
  23774. state = ssl->options.serverState;
  23775. else
  23776. state = ssl->options.clientState;
  23777. switch(state){
  23778. case SERVER_HELLOVERIFYREQUEST_COMPLETE:
  23779. state = ss_server_helloverify;
  23780. break;
  23781. case SERVER_HELLO_COMPLETE:
  23782. state = ss_server_hello;
  23783. break;
  23784. case SERVER_CERT_COMPLETE:
  23785. state = ss_server_cert;
  23786. break;
  23787. case SERVER_KEYEXCHANGE_COMPLETE:
  23788. state = ss_server_keyexchange;
  23789. break;
  23790. case SERVER_HELLODONE_COMPLETE:
  23791. state = ss_server_hellodone;
  23792. break;
  23793. case SERVER_CHANGECIPHERSPEC_COMPLETE:
  23794. state = ss_server_changecipherspec;
  23795. break;
  23796. case SERVER_FINISHED_COMPLETE:
  23797. state = ss_server_finished;
  23798. break;
  23799. case CLIENT_HELLO_COMPLETE:
  23800. state = ss_client_hello;
  23801. break;
  23802. case CLIENT_KEYEXCHANGE_COMPLETE:
  23803. state = ss_client_keyexchange;
  23804. break;
  23805. case CLIENT_CHANGECIPHERSPEC_COMPLETE:
  23806. state = ss_client_changecipherspec;
  23807. break;
  23808. case CLIENT_FINISHED_COMPLETE:
  23809. state = ss_client_finished;
  23810. break;
  23811. case HANDSHAKE_DONE:
  23812. state = ss_handshake_done;
  23813. break;
  23814. default:
  23815. WOLFSSL_MSG("Unknown State");
  23816. state = ss_null_state;
  23817. }
  23818. }
  23819. if (protocol == UNKNOWN)
  23820. return NULL;
  23821. else
  23822. return OUTPUT_STR[state][protocol][cbmode];
  23823. }
  23824. /*
  23825. * Sets default PEM callback password if null is passed into
  23826. * the callback parameter of a PEM_read_bio_* function.
  23827. *
  23828. * Returns callback phrase size on success or WOLFSSL_FAILURE otherwise.
  23829. */
  23830. int wolfSSL_PEM_def_callback(char* name, int num, int w, void* key)
  23831. {
  23832. int sz;
  23833. (void)w;
  23834. WOLFSSL_ENTER("wolfSSL_PEM_def_callback");
  23835. /* We assume that the user passes a default password as userdata */
  23836. if (key) {
  23837. sz = (int)XSTRLEN((const char*)key);
  23838. sz = (sz > num) ? num : sz;
  23839. XMEMCPY(name, key, sz);
  23840. return sz;
  23841. } else {
  23842. WOLFSSL_MSG("Error, default password cannot be created.");
  23843. return WOLFSSL_FAILURE;
  23844. }
  23845. }
  23846. #endif /* OPENSSL_EXTRA */
  23847. static long wolf_set_options(long old_op, long op)
  23848. {
  23849. /* if SSL_OP_ALL then turn all bug workarounds on */
  23850. if ((op & SSL_OP_ALL) == SSL_OP_ALL) {
  23851. WOLFSSL_MSG("\tSSL_OP_ALL");
  23852. }
  23853. /* by default cookie exchange is on with DTLS */
  23854. if ((op & SSL_OP_COOKIE_EXCHANGE) == SSL_OP_COOKIE_EXCHANGE) {
  23855. WOLFSSL_MSG("\tSSL_OP_COOKIE_EXCHANGE : on by default");
  23856. }
  23857. if ((op & WOLFSSL_OP_NO_SSLv2) == WOLFSSL_OP_NO_SSLv2) {
  23858. WOLFSSL_MSG("\tWOLFSSL_OP_NO_SSLv2 : wolfSSL does not support SSLv2");
  23859. }
  23860. #ifdef SSL_OP_NO_TLSv1_3
  23861. if ((op & SSL_OP_NO_TLSv1_3) == SSL_OP_NO_TLSv1_3) {
  23862. WOLFSSL_MSG("\tSSL_OP_NO_TLSv1_3");
  23863. }
  23864. #endif
  23865. if ((op & WOLFSSL_OP_NO_TLSv1_2) == WOLFSSL_OP_NO_TLSv1_2) {
  23866. WOLFSSL_MSG("\tSSL_OP_NO_TLSv1_2");
  23867. }
  23868. if ((op & WOLFSSL_OP_NO_TLSv1_1) == WOLFSSL_OP_NO_TLSv1_1) {
  23869. WOLFSSL_MSG("\tSSL_OP_NO_TLSv1_1");
  23870. }
  23871. if ((op & WOLFSSL_OP_NO_TLSv1) == WOLFSSL_OP_NO_TLSv1) {
  23872. WOLFSSL_MSG("\tSSL_OP_NO_TLSv1");
  23873. }
  23874. if ((op & WOLFSSL_OP_NO_SSLv3) == WOLFSSL_OP_NO_SSLv3) {
  23875. WOLFSSL_MSG("\tSSL_OP_NO_SSLv3");
  23876. }
  23877. if ((op & WOLFSSL_OP_CIPHER_SERVER_PREFERENCE) ==
  23878. WOLFSSL_OP_CIPHER_SERVER_PREFERENCE) {
  23879. WOLFSSL_MSG("\tWOLFSSL_OP_CIPHER_SERVER_PREFERENCE");
  23880. }
  23881. if ((op & SSL_OP_NO_COMPRESSION) == SSL_OP_NO_COMPRESSION) {
  23882. #ifdef HAVE_LIBZ
  23883. WOLFSSL_MSG("SSL_OP_NO_COMPRESSION");
  23884. #else
  23885. WOLFSSL_MSG("SSL_OP_NO_COMPRESSION: compression not compiled in");
  23886. #endif
  23887. }
  23888. return old_op | op;
  23889. }
  23890. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  23891. long wolfSSL_set_options(WOLFSSL* ssl, long op)
  23892. {
  23893. word16 haveRSA = 1;
  23894. word16 havePSK = 0;
  23895. int keySz = 0;
  23896. WOLFSSL_ENTER("wolfSSL_set_options");
  23897. if (ssl == NULL) {
  23898. return 0;
  23899. }
  23900. ssl->options.mask = wolf_set_options(ssl->options.mask, op);
  23901. #ifdef SSL_OP_NO_TLSv1_3
  23902. if ((ssl->options.mask & SSL_OP_NO_TLSv1_3) == SSL_OP_NO_TLSv1_3) {
  23903. if (ssl->version.minor == TLSv1_3_MINOR)
  23904. ssl->version.minor = TLSv1_2_MINOR;
  23905. }
  23906. #endif
  23907. if ((ssl->options.mask & SSL_OP_NO_TLSv1_2) == SSL_OP_NO_TLSv1_2) {
  23908. if (ssl->version.minor == TLSv1_2_MINOR)
  23909. ssl->version.minor = TLSv1_1_MINOR;
  23910. }
  23911. if ((ssl->options.mask & SSL_OP_NO_TLSv1_1) == SSL_OP_NO_TLSv1_1) {
  23912. if (ssl->version.minor == TLSv1_1_MINOR)
  23913. ssl->version.minor = TLSv1_MINOR;
  23914. }
  23915. if ((ssl->options.mask & SSL_OP_NO_TLSv1) == SSL_OP_NO_TLSv1) {
  23916. if (ssl->version.minor == TLSv1_MINOR)
  23917. ssl->version.minor = SSLv3_MINOR;
  23918. }
  23919. if ((ssl->options.mask & SSL_OP_NO_COMPRESSION) == SSL_OP_NO_COMPRESSION) {
  23920. #ifdef HAVE_LIBZ
  23921. ssl->options.usingCompression = 0;
  23922. #endif
  23923. }
  23924. /* in the case of a version change the cipher suites should be reset */
  23925. #ifndef NO_PSK
  23926. havePSK = ssl->options.havePSK;
  23927. #endif
  23928. #ifdef NO_RSA
  23929. haveRSA = 0;
  23930. #endif
  23931. #ifndef NO_CERTS
  23932. keySz = ssl->buffers.keySz;
  23933. #endif
  23934. if (ssl->suites != NULL && ssl->options.side != WOLFSSL_NEITHER_END)
  23935. InitSuites(ssl->suites, ssl->version, keySz, haveRSA, havePSK,
  23936. ssl->options.haveDH, ssl->options.haveECDSAsig,
  23937. ssl->options.haveECC, ssl->options.haveStaticECC,
  23938. ssl->options.haveAnon, ssl->options.side);
  23939. return ssl->options.mask;
  23940. }
  23941. long wolfSSL_get_options(const WOLFSSL* ssl)
  23942. {
  23943. WOLFSSL_ENTER("wolfSSL_get_options");
  23944. if(ssl == NULL)
  23945. return WOLFSSL_FAILURE;
  23946. return ssl->options.mask;
  23947. }
  23948. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  23949. #if defined(HAVE_SECURE_RENEGOTIATION) \
  23950. || defined(HAVE_SERVER_RENEGOTIATION_INFO)
  23951. /* clears the counter for number of renegotiations done
  23952. * returns the current count before it is cleared */
  23953. long wolfSSL_clear_num_renegotiations(WOLFSSL *s)
  23954. {
  23955. long total;
  23956. WOLFSSL_ENTER("wolfSSL_clear_num_renegotiations");
  23957. if (s == NULL)
  23958. return 0;
  23959. total = s->secure_rene_count;
  23960. s->secure_rene_count = 0;
  23961. return total;
  23962. }
  23963. /* return the number of renegotiations since wolfSSL_new */
  23964. long wolfSSL_total_renegotiations(WOLFSSL *s)
  23965. {
  23966. WOLFSSL_ENTER("wolfSSL_total_renegotiations");
  23967. return wolfSSL_num_renegotiations(s);
  23968. }
  23969. /* return the number of renegotiations since wolfSSL_new */
  23970. long wolfSSL_num_renegotiations(WOLFSSL* s)
  23971. {
  23972. if (s == NULL) {
  23973. return 0;
  23974. }
  23975. return s->secure_rene_count;
  23976. }
  23977. /* Is there a renegotiation currently in progress? */
  23978. int wolfSSL_SSL_renegotiate_pending(WOLFSSL *s)
  23979. {
  23980. return s && s->options.handShakeDone &&
  23981. s->options.handShakeState != HANDSHAKE_DONE ? 1 : 0;
  23982. }
  23983. #endif /* HAVE_SECURE_RENEGOTIATION || HAVE_SERVER_RENEGOTIATION_INFO */
  23984. #ifdef OPENSSL_EXTRA
  23985. long wolfSSL_clear_options(WOLFSSL* ssl, long opt)
  23986. {
  23987. WOLFSSL_ENTER("SSL_clear_options");
  23988. if(ssl == NULL)
  23989. return WOLFSSL_FAILURE;
  23990. ssl->options.mask &= ~opt;
  23991. return ssl->options.mask;
  23992. }
  23993. #ifndef NO_DH
  23994. long wolfSSL_set_tmp_dh(WOLFSSL *ssl, WOLFSSL_DH *dh)
  23995. {
  23996. int pSz, gSz;
  23997. byte *p, *g;
  23998. int ret = 0;
  23999. WOLFSSL_ENTER("wolfSSL_set_tmp_dh");
  24000. if (!ssl || !dh)
  24001. return BAD_FUNC_ARG;
  24002. /* Get needed size for p and g */
  24003. pSz = wolfSSL_BN_bn2bin(dh->p, NULL);
  24004. gSz = wolfSSL_BN_bn2bin(dh->g, NULL);
  24005. if (pSz <= 0 || gSz <= 0)
  24006. return WOLFSSL_FATAL_ERROR;
  24007. p = (byte*)XMALLOC(pSz, ssl->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  24008. if (!p)
  24009. return MEMORY_E;
  24010. g = (byte*)XMALLOC(gSz, ssl->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  24011. if (!g) {
  24012. XFREE(p, ssl->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  24013. return MEMORY_E;
  24014. }
  24015. pSz = wolfSSL_BN_bn2bin(dh->p, p);
  24016. gSz = wolfSSL_BN_bn2bin(dh->g, g);
  24017. if (pSz >= 0 && gSz >= 0) /* Conversion successful */
  24018. ret = wolfSSL_SetTmpDH(ssl, p, pSz, g, gSz);
  24019. XFREE(p, ssl->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  24020. XFREE(g, ssl->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  24021. return pSz > 0 && gSz > 0 ? ret : WOLFSSL_FATAL_ERROR;
  24022. }
  24023. #endif /* !NO_DH */
  24024. #ifdef HAVE_PK_CALLBACKS
  24025. long wolfSSL_set_tlsext_debug_arg(WOLFSSL* ssl, void *arg)
  24026. {
  24027. if (ssl == NULL) {
  24028. return WOLFSSL_FAILURE;
  24029. }
  24030. ssl->loggingCtx = arg;
  24031. return WOLFSSL_SUCCESS;
  24032. }
  24033. #endif /* HAVE_PK_CALLBACKS */
  24034. #if defined(OPENSSL_ALL) || defined(WOLFSSL_HAPROXY)
  24035. const unsigned char *SSL_SESSION_get0_id_context(const WOLFSSL_SESSION *sess, unsigned int *sid_ctx_length)
  24036. {
  24037. const byte *c = wolfSSL_SESSION_get_id((WOLFSSL_SESSION *)sess, sid_ctx_length);
  24038. return c;
  24039. }
  24040. #endif
  24041. /*** TBD ***/
  24042. #ifndef NO_WOLFSSL_STUB
  24043. WOLFSSL_API int wolfSSL_sk_SSL_COMP_zero(WOLFSSL_STACK* st)
  24044. {
  24045. (void)st;
  24046. WOLFSSL_STUB("wolfSSL_sk_SSL_COMP_zero");
  24047. /* wolfSSL_set_options(ssl, SSL_OP_NO_COMPRESSION); */
  24048. return WOLFSSL_FAILURE;
  24049. }
  24050. #endif
  24051. #ifdef HAVE_CERTIFICATE_STATUS_REQUEST
  24052. long wolfSSL_set_tlsext_status_type(WOLFSSL *s, int type)
  24053. {
  24054. WOLFSSL_ENTER("wolfSSL_set_tlsext_status_type");
  24055. if (s == NULL){
  24056. return BAD_FUNC_ARG;
  24057. }
  24058. if (type == TLSEXT_STATUSTYPE_ocsp){
  24059. int r = TLSX_UseCertificateStatusRequest(&s->extensions, (byte)type, 0, s,
  24060. s->heap, s->devId);
  24061. return (long)r;
  24062. } else {
  24063. WOLFSSL_MSG(
  24064. "SSL_set_tlsext_status_type only supports TLSEXT_STATUSTYPE_ocsp type.");
  24065. return SSL_FAILURE;
  24066. }
  24067. }
  24068. long wolfSSL_get_tlsext_status_type(WOLFSSL *s)
  24069. {
  24070. TLSX* extension;
  24071. if (s == NULL)
  24072. return WOLFSSL_FATAL_ERROR;
  24073. extension = TLSX_Find(s->extensions, TLSX_STATUS_REQUEST);
  24074. return extension != NULL ? TLSEXT_STATUSTYPE_ocsp : WOLFSSL_FATAL_ERROR;
  24075. }
  24076. #endif /* HAVE_CERTIFICATE_STATUS_REQUEST */
  24077. #ifndef NO_WOLFSSL_STUB
  24078. WOLFSSL_API long wolfSSL_get_tlsext_status_exts(WOLFSSL *s, void *arg)
  24079. {
  24080. (void)s;
  24081. (void)arg;
  24082. WOLFSSL_STUB("wolfSSL_get_tlsext_status_exts");
  24083. return WOLFSSL_FAILURE;
  24084. }
  24085. #endif
  24086. /*** TBD ***/
  24087. #ifndef NO_WOLFSSL_STUB
  24088. WOLFSSL_API long wolfSSL_set_tlsext_status_exts(WOLFSSL *s, void *arg)
  24089. {
  24090. (void)s;
  24091. (void)arg;
  24092. WOLFSSL_STUB("wolfSSL_set_tlsext_status_exts");
  24093. return WOLFSSL_FAILURE;
  24094. }
  24095. WOLFSSL_ASN1_TIME* wolfSSL_X509_gmtime_adj(WOLFSSL_ASN1_TIME *s, long adj)
  24096. {
  24097. return wolfSSL_X509_time_adj(s, adj, NULL);
  24098. }
  24099. #endif
  24100. /*** TBD ***/
  24101. #ifndef NO_WOLFSSL_STUB
  24102. WOLFSSL_API long wolfSSL_get_tlsext_status_ids(WOLFSSL *s, void *arg)
  24103. {
  24104. (void)s;
  24105. (void)arg;
  24106. WOLFSSL_STUB("wolfSSL_get_tlsext_status_ids");
  24107. return WOLFSSL_FAILURE;
  24108. }
  24109. #endif
  24110. /*** TBD ***/
  24111. #ifndef NO_WOLFSSL_STUB
  24112. WOLFSSL_API long wolfSSL_set_tlsext_status_ids(WOLFSSL *s, void *arg)
  24113. {
  24114. (void)s;
  24115. (void)arg;
  24116. WOLFSSL_STUB("wolfSSL_set_tlsext_status_ids");
  24117. return WOLFSSL_FAILURE;
  24118. }
  24119. #endif
  24120. /*** TBD ***/
  24121. #ifndef NO_WOLFSSL_STUB
  24122. WOLFSSL_API int SSL_SESSION_set1_id(WOLFSSL_SESSION *s, const unsigned char *sid, unsigned int sid_len)
  24123. {
  24124. (void)s;
  24125. (void)sid;
  24126. (void)sid_len;
  24127. WOLFSSL_STUB("SSL_SESSION_set1_id");
  24128. return WOLFSSL_FAILURE;
  24129. }
  24130. #endif
  24131. #ifndef NO_WOLFSSL_STUB
  24132. /*** TBD ***/
  24133. WOLFSSL_API int SSL_SESSION_set1_id_context(WOLFSSL_SESSION *s, const unsigned char *sid_ctx, unsigned int sid_ctx_len)
  24134. {
  24135. (void)s;
  24136. (void)sid_ctx;
  24137. (void)sid_ctx_len;
  24138. WOLFSSL_STUB("SSL_SESSION_set1_id_context");
  24139. return WOLFSSL_FAILURE;
  24140. }
  24141. #endif
  24142. #if defined(OPENSSL_ALL) || defined(WOLFSSL_APACHE_HTTPD) \
  24143. || defined(WOLFSSL_HAPROXY) || defined(WOLFSSL_WPAS)
  24144. WOLFSSL_X509_ALGOR* wolfSSL_X509_ALGOR_new(void)
  24145. {
  24146. WOLFSSL_X509_ALGOR* ret;
  24147. ret = (WOLFSSL_X509_ALGOR*)XMALLOC(sizeof(WOLFSSL_X509_ALGOR), NULL,
  24148. DYNAMIC_TYPE_OPENSSL);
  24149. if (ret) {
  24150. XMEMSET(ret, 0, sizeof(WOLFSSL_X509_ALGOR));
  24151. }
  24152. return ret;
  24153. }
  24154. void wolfSSL_X509_ALGOR_free(WOLFSSL_X509_ALGOR *alg)
  24155. {
  24156. if (alg) {
  24157. wolfSSL_ASN1_OBJECT_free(alg->algorithm);
  24158. wolfSSL_ASN1_TYPE_free(alg->parameter);
  24159. XFREE(alg, NULL, DYNAMIC_TYPE_OPENSSL);
  24160. }
  24161. }
  24162. /* Returns X509_ALGOR struct with signature algorithm */
  24163. const WOLFSSL_X509_ALGOR* wolfSSL_X509_get0_tbs_sigalg(const WOLFSSL_X509 *x509)
  24164. {
  24165. WOLFSSL_ENTER("X509_get0_tbs_sigalg");
  24166. if (x509 == NULL) {
  24167. WOLFSSL_MSG("x509 struct NULL error");
  24168. return NULL;
  24169. }
  24170. return &x509->algor;
  24171. }
  24172. /* Sets paobj pointer to X509_ALGOR signature algorithm */
  24173. void wolfSSL_X509_ALGOR_get0(const WOLFSSL_ASN1_OBJECT **paobj, int *pptype,
  24174. const void **ppval, const WOLFSSL_X509_ALGOR *algor)
  24175. {
  24176. WOLFSSL_ENTER("X509_ALGOR_get0");
  24177. if (!algor) {
  24178. WOLFSSL_MSG("algor object is NULL");
  24179. return;
  24180. }
  24181. if (paobj)
  24182. *paobj = algor->algorithm;
  24183. if (ppval)
  24184. *ppval = algor->algorithm;
  24185. if (pptype) {
  24186. if (algor->parameter) {
  24187. *pptype = algor->parameter->type;
  24188. }
  24189. else {
  24190. /* Default to V_ASN1_OBJECT */
  24191. *pptype = V_ASN1_OBJECT;
  24192. }
  24193. }
  24194. }
  24195. /**
  24196. * Populate algor members.
  24197. *
  24198. * @param algor The object to be set
  24199. * @param aobj The value to be set in algor->algorithm
  24200. * @param ptype The type of algor->parameter
  24201. * @param pval The value of algor->parameter
  24202. * @return WOLFSSL_SUCCESS on success
  24203. * WOLFSSL_FAILURE on missing parameters or bad malloc
  24204. */
  24205. int wolfSSL_X509_ALGOR_set0(WOLFSSL_X509_ALGOR *algor, WOLFSSL_ASN1_OBJECT *aobj,
  24206. int ptype, void *pval)
  24207. {
  24208. if (!algor) {
  24209. return WOLFSSL_FAILURE;
  24210. }
  24211. if (aobj) {
  24212. algor->algorithm = aobj;
  24213. }
  24214. if (pval) {
  24215. if (!algor->parameter) {
  24216. algor->parameter = wolfSSL_ASN1_TYPE_new();
  24217. if (!algor->parameter) {
  24218. return WOLFSSL_FAILURE;
  24219. }
  24220. }
  24221. wolfSSL_ASN1_TYPE_set(algor->parameter, ptype, pval);
  24222. }
  24223. return WOLFSSL_SUCCESS;
  24224. }
  24225. /**
  24226. * Set `a` in a smart way.
  24227. *
  24228. * @param a Object to set
  24229. * @param type The type of object in value
  24230. * @param value Object to set
  24231. */
  24232. void wolfSSL_ASN1_TYPE_set(WOLFSSL_ASN1_TYPE *a, int type, void *value)
  24233. {
  24234. if (!a || !value) {
  24235. return;
  24236. }
  24237. switch (type) {
  24238. case V_ASN1_OBJECT:
  24239. a->value.object = (WOLFSSL_ASN1_OBJECT*)value;
  24240. break;
  24241. case V_ASN1_UTCTIME:
  24242. a->value.utctime = (WOLFSSL_ASN1_TIME*)value;
  24243. break;
  24244. case V_ASN1_GENERALIZEDTIME:
  24245. a->value.generalizedtime = (WOLFSSL_ASN1_TIME*)value;
  24246. break;
  24247. default:
  24248. WOLFSSL_MSG("Unknown or unsupported ASN1_TYPE");
  24249. return;
  24250. }
  24251. a->type = type;
  24252. }
  24253. /**
  24254. * Allocate a new WOLFSSL_ASN1_TYPE object.
  24255. *
  24256. * @return New zero'ed WOLFSSL_ASN1_TYPE object
  24257. */
  24258. WOLFSSL_ASN1_TYPE* wolfSSL_ASN1_TYPE_new(void)
  24259. {
  24260. WOLFSSL_ASN1_TYPE* ret = (WOLFSSL_ASN1_TYPE*)XMALLOC(sizeof(WOLFSSL_ASN1_TYPE),
  24261. NULL, DYNAMIC_TYPE_OPENSSL);
  24262. if (!ret)
  24263. return NULL;
  24264. XMEMSET(ret, 0, sizeof(WOLFSSL_ASN1_TYPE));
  24265. return ret;
  24266. }
  24267. /**
  24268. * Free WOLFSSL_ASN1_TYPE and all its members.
  24269. *
  24270. * @param at Object to free
  24271. */
  24272. void wolfSSL_ASN1_TYPE_free(WOLFSSL_ASN1_TYPE* at)
  24273. {
  24274. if (at) {
  24275. switch (at->type) {
  24276. case V_ASN1_OBJECT:
  24277. wolfSSL_ASN1_OBJECT_free(at->value.object);
  24278. break;
  24279. case V_ASN1_UTCTIME:
  24280. #ifndef NO_ASN_TIME
  24281. wolfSSL_ASN1_TIME_free(at->value.utctime);
  24282. #endif
  24283. break;
  24284. case V_ASN1_GENERALIZEDTIME:
  24285. #ifndef NO_ASN_TIME
  24286. wolfSSL_ASN1_TIME_free(at->value.generalizedtime);
  24287. #endif
  24288. break;
  24289. case V_ASN1_UTF8STRING:
  24290. case V_ASN1_PRINTABLESTRING:
  24291. case V_ASN1_T61STRING:
  24292. case V_ASN1_IA5STRING:
  24293. case V_ASN1_UNIVERSALSTRING:
  24294. wolfSSL_ASN1_STRING_free(at->value.asn1_string);
  24295. break;
  24296. default:
  24297. WOLFSSL_MSG("Unknown or unsupported ASN1_TYPE");
  24298. break;
  24299. }
  24300. XFREE(at, NULL, DYNAMIC_TYPE_OPENSSL);
  24301. }
  24302. }
  24303. /**
  24304. * Allocate a new WOLFSSL_X509_PUBKEY object.
  24305. *
  24306. * @return New zero'ed WOLFSSL_X509_PUBKEY object
  24307. */
  24308. WOLFSSL_X509_PUBKEY *wolfSSL_X509_PUBKEY_new(void)
  24309. {
  24310. WOLFSSL_X509_PUBKEY *ret;
  24311. ret = (WOLFSSL_X509_PUBKEY*)XMALLOC(sizeof(WOLFSSL_X509_PUBKEY), NULL,
  24312. DYNAMIC_TYPE_OPENSSL);
  24313. if (!ret) {
  24314. return NULL;
  24315. }
  24316. XMEMSET(ret, 0, sizeof(WOLFSSL_X509_PUBKEY));
  24317. ret->algor = wolfSSL_X509_ALGOR_new();
  24318. if (!ret->algor) {
  24319. wolfSSL_X509_PUBKEY_free(ret);
  24320. return NULL;
  24321. }
  24322. return ret;
  24323. }
  24324. /**
  24325. * Free WOLFSSL_X509_PUBKEY and all its members.
  24326. *
  24327. * @param at Object to free
  24328. */
  24329. void wolfSSL_X509_PUBKEY_free(WOLFSSL_X509_PUBKEY *x)
  24330. {
  24331. if (x) {
  24332. if (x->algor) {
  24333. wolfSSL_X509_ALGOR_free(x->algor);
  24334. }
  24335. if (x->pkey) {
  24336. wolfSSL_EVP_PKEY_free(x->pkey);
  24337. }
  24338. XFREE(x, NULL, DYNAMIC_TYPE_OPENSSL);
  24339. }
  24340. }
  24341. /* Returns X509_PUBKEY structure containing X509_ALGOR and EVP_PKEY */
  24342. WOLFSSL_X509_PUBKEY* wolfSSL_X509_get_X509_PUBKEY(const WOLFSSL_X509* x509)
  24343. {
  24344. WOLFSSL_ENTER("X509_get_X509_PUBKEY");
  24345. if (x509 == NULL) {
  24346. WOLFSSL_MSG("x509 struct NULL error");
  24347. return NULL;
  24348. }
  24349. return (WOLFSSL_X509_PUBKEY*)&x509->key;
  24350. }
  24351. /* Sets ppkalg pointer to X509_PUBKEY algorithm. Returns WOLFSSL_SUCCESS on
  24352. success or WOLFSSL_FAILURE on error. */
  24353. int wolfSSL_X509_PUBKEY_get0_param(WOLFSSL_ASN1_OBJECT **ppkalg,
  24354. const unsigned char **pk, int *ppklen, WOLFSSL_X509_ALGOR **pa,
  24355. WOLFSSL_X509_PUBKEY *pub)
  24356. {
  24357. WOLFSSL_ENTER("X509_PUBKEY_get0_param");
  24358. if (!pub || !pub->pubKeyOID) {
  24359. WOLFSSL_MSG("X509_PUBKEY struct not populated");
  24360. return WOLFSSL_FAILURE;
  24361. }
  24362. if (!pub->algor) {
  24363. if (!(pub->algor = wolfSSL_X509_ALGOR_new())) {
  24364. return WOLFSSL_FAILURE;
  24365. }
  24366. pub->algor->algorithm = wolfSSL_OBJ_nid2obj(pub->pubKeyOID);
  24367. if (pub->algor->algorithm == NULL) {
  24368. WOLFSSL_MSG("Failed to create object from NID");
  24369. return WOLFSSL_FAILURE;
  24370. }
  24371. }
  24372. if (pa)
  24373. *pa = pub->algor;
  24374. if (ppkalg)
  24375. *ppkalg = pub->algor->algorithm;
  24376. if (pk)
  24377. *pk = (unsigned char*)pub->pkey->pkey.ptr;
  24378. if (ppklen)
  24379. *ppklen = pub->pkey->pkey_sz;
  24380. return WOLFSSL_SUCCESS;
  24381. }
  24382. /* Returns a pointer to the pkey when passed a key */
  24383. WOLFSSL_EVP_PKEY* wolfSSL_X509_PUBKEY_get(WOLFSSL_X509_PUBKEY* key)
  24384. {
  24385. WOLFSSL_ENTER("wolfSSL_X509_PUBKEY_get");
  24386. if (key == NULL || key->pkey == NULL) {
  24387. WOLFSSL_LEAVE("wolfSSL_X509_PUBKEY_get", BAD_FUNC_ARG);
  24388. return NULL;
  24389. }
  24390. if (wolfSSL_EVP_PKEY_up_ref(key->pkey) != WOLFSSL_SUCCESS) {
  24391. WOLFSSL_LEAVE("wolfSSL_X509_PUBKEY_get", BAD_MUTEX_E);
  24392. return NULL;
  24393. }
  24394. WOLFSSL_LEAVE("wolfSSL_X509_PUBKEY_get", WOLFSSL_SUCCESS);
  24395. return key->pkey;
  24396. }
  24397. int wolfSSL_X509_PUBKEY_set(WOLFSSL_X509_PUBKEY **x, WOLFSSL_EVP_PKEY *key)
  24398. {
  24399. WOLFSSL_X509_PUBKEY *pk = NULL;
  24400. WOLFSSL_ENTER("wolfSSL_X509_PUBKEY_set");
  24401. if (!x || !key) {
  24402. return WOLFSSL_FAILURE;
  24403. }
  24404. if (!(pk = wolfSSL_X509_PUBKEY_new())) {
  24405. return WOLFSSL_FAILURE;
  24406. }
  24407. switch (key->type) {
  24408. #ifndef NO_RSA
  24409. case EVP_PKEY_RSA:
  24410. pk->algor->algorithm= wolfSSL_OBJ_nid2obj(NID_rsaEncryption);
  24411. break;
  24412. #endif
  24413. #ifndef NO_DSA
  24414. case EVP_PKEY_DSA:
  24415. pk->algor->algorithm = wolfSSL_OBJ_nid2obj(NID_dsa);
  24416. break;
  24417. #endif
  24418. #ifdef HAVE_ECC
  24419. case EVP_PKEY_EC:
  24420. pk->algor->algorithm = wolfSSL_OBJ_nid2obj(NID_X9_62_id_ecPublicKey);
  24421. break;
  24422. #endif
  24423. default:
  24424. WOLFSSL_MSG("Unknown key type");
  24425. goto error;
  24426. }
  24427. if (!pk->algor->algorithm) {
  24428. WOLFSSL_MSG("Failed to create algorithm object");
  24429. goto error;
  24430. }
  24431. if (!wolfSSL_EVP_PKEY_up_ref(key)) {
  24432. WOLFSSL_MSG("Failed to up key reference");
  24433. goto error;
  24434. }
  24435. pk->pkey = key;
  24436. wolfSSL_X509_PUBKEY_free(*x);
  24437. *x = pk;
  24438. return WOLFSSL_SUCCESS;
  24439. error:
  24440. if (pk) {
  24441. wolfSSL_X509_PUBKEY_free(pk);
  24442. }
  24443. return WOLFSSL_FAILURE;
  24444. }
  24445. #endif /* OPENSSL_ALL || WOLFSSL_APACHE_HTTPD || WOLFSSL_HAPROXY*/
  24446. #ifndef NO_WOLFSSL_STUB
  24447. /*** TBD ***/
  24448. WOLFSSL_API WOLFSSL_EVP_PKEY *wolfSSL_get_privatekey(const WOLFSSL *ssl)
  24449. {
  24450. (void)ssl;
  24451. WOLFSSL_STUB("SSL_get_privatekey");
  24452. return NULL;
  24453. }
  24454. #endif
  24455. /**
  24456. * Get a textual representation of given WOLFSSL_ASN1_OBJECT then write it to
  24457. * buf at most buf_len bytes.
  24458. *
  24459. * params
  24460. * - buf: buffer where the textual representation is to be written to
  24461. * - buf_len: buffer size in bytes
  24462. * - a: WOLFSSL_ASN1_OBJECT
  24463. *
  24464. * return the string length written on success, WOLFSSL_FAILURE on failure.
  24465. */
  24466. WOLFSSL_API int wolfSSL_i2t_ASN1_OBJECT(char *buf, int buf_len,
  24467. WOLFSSL_ASN1_OBJECT *a)
  24468. {
  24469. WOLFSSL_ENTER("wolfSSL_i2t_ASN1_OBJECT");
  24470. return wolfSSL_OBJ_obj2txt(buf, buf_len, a, 0);
  24471. }
  24472. WOLFSSL_ASN1_OBJECT *wolfSSL_d2i_ASN1_OBJECT(WOLFSSL_ASN1_OBJECT **a,
  24473. const unsigned char **der,
  24474. long length)
  24475. {
  24476. const unsigned char *d;
  24477. long len;
  24478. int tag, cls;
  24479. WOLFSSL_ASN1_OBJECT* ret = NULL;
  24480. WOLFSSL_ENTER("wolfSSL_d2i_ASN1_OBJECT");
  24481. if (!der || !*der || length <= 0) {
  24482. WOLFSSL_MSG("Bad parameter");
  24483. return NULL;
  24484. }
  24485. d = *der;
  24486. if (wolfSSL_ASN1_get_object(&d, &len, &tag, &cls, length) & 0x80) {
  24487. WOLFSSL_MSG("wolfSSL_ASN1_get_object error");
  24488. return NULL;
  24489. }
  24490. /* d now points to value */
  24491. if (tag != ASN_OBJECT_ID) {
  24492. WOLFSSL_MSG("Not an ASN object");
  24493. return NULL;
  24494. }
  24495. ret = wolfSSL_c2i_ASN1_OBJECT(a, &d, len);
  24496. if (ret)
  24497. *der = d;
  24498. return ret;
  24499. }
  24500. /**
  24501. * Parse an ASN1 encoded input and output information about the parsed object
  24502. * @param in ASN1 encoded data. *in is moved to the value of the ASN1 object
  24503. * @param len Length of parsed ASN1 object
  24504. * @param tag Tag value of parsed ASN1 object
  24505. * @param cls Class of parsed ASN1 object
  24506. * @param inLen Length of *in buffer
  24507. * @return int Depends on which bits are set in the returned int:
  24508. * 0x80 an error occurred during parsing
  24509. * 0x20 parsed object is constructed
  24510. * 0x01 the parsed object length is infinite
  24511. */
  24512. int wolfSSL_ASN1_get_object(const unsigned char **in, long *len, int *tag,
  24513. int *cls, long inLen)
  24514. {
  24515. word32 inOutIdx = 0;
  24516. int l;
  24517. byte t;
  24518. int ret = 0x80;
  24519. WOLFSSL_ENTER("wolfSSL_ASN1_get_object");
  24520. if (!in || !*in || !len || !tag || !cls || inLen == 0) {
  24521. WOLFSSL_MSG("Bad parameter");
  24522. return ret;
  24523. }
  24524. if (GetASNTag(*in, &inOutIdx, &t, (word32)inLen) != 0) {
  24525. WOLFSSL_MSG("GetASNTag error");
  24526. return ret;
  24527. }
  24528. if (GetLength(*in, &inOutIdx, &l, (word32)inLen) < 0) {
  24529. WOLFSSL_MSG("GetLength error");
  24530. return ret;
  24531. }
  24532. *tag = t & 0x1F; /* Tag number is 5 lsb */
  24533. *cls = t & 0xC0; /* Class is 2 msb */
  24534. *len = l;
  24535. ret = t & ASN_CONSTRUCTED;
  24536. if (l > (int)(inLen - inOutIdx)) {
  24537. /* Still return other values but indicate error in msb */
  24538. ret |= 0x80;
  24539. }
  24540. *in += inOutIdx;
  24541. return ret;
  24542. }
  24543. WOLFSSL_ASN1_OBJECT *wolfSSL_c2i_ASN1_OBJECT(WOLFSSL_ASN1_OBJECT **a,
  24544. const unsigned char **pp, long len)
  24545. {
  24546. WOLFSSL_ASN1_OBJECT* ret = NULL;
  24547. WOLFSSL_ENTER("wolfSSL_c2i_ASN1_OBJECT");
  24548. if (!pp || !*pp || len <= 0) {
  24549. WOLFSSL_MSG("Bad parameter");
  24550. return NULL;
  24551. }
  24552. if (!(ret = wolfSSL_ASN1_OBJECT_new())) {
  24553. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_new error");
  24554. return NULL;
  24555. }
  24556. ret->obj = (const unsigned char*)XMALLOC(len, NULL, DYNAMIC_TYPE_ASN1);
  24557. if (!ret->obj) {
  24558. WOLFSSL_MSG("error allocating asn data memory");
  24559. wolfSSL_ASN1_OBJECT_free(ret);
  24560. return NULL;
  24561. }
  24562. XMEMCPY((byte*)ret->obj, *pp, len);
  24563. ret->objSz = (unsigned int)len;
  24564. ret->dynamic |= WOLFSSL_ASN1_DYNAMIC_DATA;
  24565. *pp += len;
  24566. if (a)
  24567. *a = ret;
  24568. return ret;
  24569. }
  24570. #ifndef NO_BIO
  24571. /* Return number of bytes written to BIO on success. 0 on failure. */
  24572. WOLFSSL_API int wolfSSL_i2a_ASN1_OBJECT(WOLFSSL_BIO *bp,
  24573. WOLFSSL_ASN1_OBJECT *a)
  24574. {
  24575. int length = 0;
  24576. word32 idx = 0;
  24577. const char null_str[] = "NULL";
  24578. WOLFSSL_ENTER("wolfSSL_i2a_ASN1_OBJECT");
  24579. if (bp == NULL)
  24580. return WOLFSSL_FAILURE;
  24581. if (a == NULL) {
  24582. /* Write "NULL" */
  24583. if (wolfSSL_BIO_write(bp, null_str, (int)XSTRLEN(null_str)) ==
  24584. (int)XSTRLEN(null_str)) {
  24585. return (int)XSTRLEN(null_str);
  24586. }
  24587. else {
  24588. return WOLFSSL_FAILURE;
  24589. }
  24590. }
  24591. if ((a->obj == NULL) || (a->obj[idx++] != ASN_OBJECT_ID)) {
  24592. WOLFSSL_MSG("Bad ASN1 Object");
  24593. return WOLFSSL_FAILURE;
  24594. }
  24595. if (GetLength((const byte*)a->obj, &idx, &length,
  24596. a->objSz) < 0 || length < 0) {
  24597. return WOLFSSL_FAILURE;
  24598. }
  24599. if (wolfSSL_BIO_write(bp, a->obj + idx, length) == (int)length) {
  24600. return length;
  24601. }
  24602. return WOLFSSL_FAILURE;
  24603. }
  24604. #endif /* !NO_BIO */
  24605. /* Returns object data for an ASN1_OBJECT */
  24606. /* If pp is NULL then only the size is returned */
  24607. /* If pp has pointer to pointer then its used directly */
  24608. /* If pp has pointer to pointer that is NULL then new variable is allocated */
  24609. /* Failure returns WOLFSSL_FAILURE (0) */
  24610. int wolfSSL_i2d_ASN1_OBJECT(WOLFSSL_ASN1_OBJECT *a, unsigned char **pp)
  24611. {
  24612. byte *p;
  24613. WOLFSSL_ENTER("wolfSSL_i2d_ASN1_OBJECT");
  24614. if (!a || !a->obj) {
  24615. WOLFSSL_MSG("Bad parameters");
  24616. return WOLFSSL_FAILURE;
  24617. }
  24618. if (!pp)
  24619. return a->objSz;
  24620. if (*pp)
  24621. p = *pp;
  24622. else {
  24623. p = (byte*)XMALLOC(a->objSz, NULL, DYNAMIC_TYPE_OPENSSL);
  24624. if (!p) {
  24625. WOLFSSL_MSG("Bad malloc");
  24626. return WOLFSSL_FAILURE;
  24627. }
  24628. }
  24629. XMEMCPY(p, a->obj, a->objSz);
  24630. *pp = p + a->objSz;
  24631. return a->objSz;
  24632. }
  24633. #if defined(OPENSSL_ALL) || defined(WOLFSSL_HAPROXY) || defined(WOLFSSL_WPAS)
  24634. WOLFSSL_API size_t wolfSSL_get_finished(const WOLFSSL *ssl, void *buf, size_t count)
  24635. {
  24636. WOLFSSL_ENTER("SSL_get_finished");
  24637. byte len = 0;
  24638. if (!ssl || !buf || count < TLS_FINISHED_SZ) {
  24639. WOLFSSL_MSG("Bad parameter");
  24640. return WOLFSSL_FAILURE;
  24641. }
  24642. if (ssl->options.side == WOLFSSL_SERVER_END) {
  24643. len = ssl->serverFinished_len;
  24644. XMEMCPY(buf, ssl->serverFinished, len);
  24645. }
  24646. else {
  24647. len = ssl->clientFinished_len;
  24648. XMEMCPY(buf, ssl->clientFinished, len);
  24649. }
  24650. return len;
  24651. }
  24652. WOLFSSL_API size_t wolfSSL_get_peer_finished(const WOLFSSL *ssl, void *buf, size_t count)
  24653. {
  24654. byte len = 0;
  24655. WOLFSSL_ENTER("SSL_get_peer_finished");
  24656. if (!ssl || !buf || count < TLS_FINISHED_SZ) {
  24657. WOLFSSL_MSG("Bad parameter");
  24658. return WOLFSSL_FAILURE;
  24659. }
  24660. if (ssl->options.side == WOLFSSL_CLIENT_END) {
  24661. len = ssl->serverFinished_len;
  24662. XMEMCPY(buf, ssl->serverFinished, len);
  24663. }
  24664. else {
  24665. len = ssl->clientFinished_len;
  24666. XMEMCPY(buf, ssl->clientFinished, len);
  24667. }
  24668. return len;
  24669. }
  24670. #endif /* WOLFSSL_HAPROXY */
  24671. #ifndef NO_WOLFSSL_STUB
  24672. /*** TBD ***/
  24673. WOLFSSL_API void SSL_CTX_set_tmp_dh_callback(WOLFSSL_CTX *ctx, WOLFSSL_DH *(*dh) (WOLFSSL *ssl, int is_export, int keylength))
  24674. {
  24675. (void)ctx;
  24676. (void)dh;
  24677. WOLFSSL_STUB("SSL_CTX_set_tmp_dh_callback");
  24678. }
  24679. #endif
  24680. #ifndef NO_WOLFSSL_STUB
  24681. /*** TBD ***/
  24682. WOLFSSL_API WOLF_STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void)
  24683. {
  24684. WOLFSSL_STUB("SSL_COMP_get_compression_methods");
  24685. return NULL;
  24686. }
  24687. #endif
  24688. int wolfSSL_sk_SSL_CIPHER_num(const WOLF_STACK_OF(WOLFSSL_CIPHER)* p)
  24689. {
  24690. WOLFSSL_ENTER("wolfSSL_sk_SSL_CIPHER_num");
  24691. if (p == NULL) {
  24692. return WOLFSSL_FATAL_ERROR;
  24693. }
  24694. return (int)p->num;
  24695. }
  24696. WOLFSSL_API WOLFSSL_CIPHER* wolfSSL_sk_SSL_CIPHER_value(WOLFSSL_STACK* sk, int i)
  24697. {
  24698. WOLFSSL_ENTER("wolfSSL_sk_SSL_CIPHER_value");
  24699. return (WOLFSSL_CIPHER*)wolfSSL_sk_value(sk, i);
  24700. }
  24701. #if !defined(NETOS)
  24702. WOLFSSL_API void ERR_load_SSL_strings(void)
  24703. {
  24704. }
  24705. #endif
  24706. #ifdef HAVE_OCSP
  24707. WOLFSSL_API long wolfSSL_get_tlsext_status_ocsp_resp(WOLFSSL *s, unsigned char **resp)
  24708. {
  24709. if (s == NULL || resp == NULL)
  24710. return 0;
  24711. *resp = s->ocspResp;
  24712. return s->ocspRespSz;
  24713. }
  24714. WOLFSSL_API long wolfSSL_set_tlsext_status_ocsp_resp(WOLFSSL *s, unsigned char *resp, int len)
  24715. {
  24716. if (s == NULL)
  24717. return WOLFSSL_FAILURE;
  24718. s->ocspResp = resp;
  24719. s->ocspRespSz = len;
  24720. return WOLFSSL_SUCCESS;
  24721. }
  24722. #endif /* HAVE_OCSP */
  24723. #ifdef HAVE_MAX_FRAGMENT
  24724. #ifndef NO_WOLFSSL_CLIENT
  24725. /**
  24726. * Set max fragment tls extension
  24727. * @param c a pointer to WOLFSSL_CTX object
  24728. * @param mode maximum fragment length mode
  24729. * @return 1 on success, otherwise 0 or negative error code
  24730. */
  24731. WOLFSSL_API int wolfSSL_CTX_set_tlsext_max_fragment_length(WOLFSSL_CTX *c,
  24732. unsigned char mode)
  24733. {
  24734. if (c == NULL || (mode < WOLFSSL_MFL_2_9 || mode > WOLFSSL_MFL_2_12 ))
  24735. return BAD_FUNC_ARG;
  24736. return wolfSSL_CTX_UseMaxFragment(c, mode);
  24737. }
  24738. /**
  24739. * Set max fragment tls extension
  24740. * @param c a pointer to WOLFSSL object
  24741. * @param mode maximum fragment length mode
  24742. * @return 1 on success, otherwise 0 or negative error code
  24743. */
  24744. WOLFSSL_API int wolfSSL_set_tlsext_max_fragment_length(WOLFSSL *s,
  24745. unsigned char mode)
  24746. {
  24747. if (s == NULL || (mode < WOLFSSL_MFL_2_9 || mode > WOLFSSL_MFL_2_12 ))
  24748. return BAD_FUNC_ARG;
  24749. return wolfSSL_UseMaxFragment(s, mode);
  24750. }
  24751. #endif /* NO_WOLFSSL_CLIENT */
  24752. #endif /* HAVE_MAX_FRAGMENT */
  24753. #endif /* OPENSSL_EXTRA */
  24754. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  24755. long wolfSSL_get_verify_result(const WOLFSSL *ssl)
  24756. {
  24757. if (ssl == NULL) {
  24758. return WOLFSSL_FAILURE;
  24759. }
  24760. return ssl->peerVerifyRet;
  24761. }
  24762. #endif
  24763. #ifdef OPENSSL_EXTRA
  24764. #ifndef NO_WOLFSSL_STUB
  24765. /* shows the number of accepts attempted by CTX in it's lifetime */
  24766. long wolfSSL_CTX_sess_accept(WOLFSSL_CTX* ctx)
  24767. {
  24768. WOLFSSL_STUB("wolfSSL_CTX_sess_accept");
  24769. (void)ctx;
  24770. return 0;
  24771. }
  24772. #endif
  24773. #ifndef NO_WOLFSSL_STUB
  24774. /* shows the number of connects attempted CTX in it's lifetime */
  24775. long wolfSSL_CTX_sess_connect(WOLFSSL_CTX* ctx)
  24776. {
  24777. WOLFSSL_STUB("wolfSSL_CTX_sess_connect");
  24778. (void)ctx;
  24779. return 0;
  24780. }
  24781. #endif
  24782. #ifndef NO_WOLFSSL_STUB
  24783. /* shows the number of accepts completed by CTX in it's lifetime */
  24784. long wolfSSL_CTX_sess_accept_good(WOLFSSL_CTX* ctx)
  24785. {
  24786. WOLFSSL_STUB("wolfSSL_CTX_sess_accept_good");
  24787. (void)ctx;
  24788. return 0;
  24789. }
  24790. #endif
  24791. #ifndef NO_WOLFSSL_STUB
  24792. /* shows the number of connects completed by CTX in it's lifetime */
  24793. long wolfSSL_CTX_sess_connect_good(WOLFSSL_CTX* ctx)
  24794. {
  24795. WOLFSSL_STUB("wolfSSL_CTX_sess_connect_good");
  24796. (void)ctx;
  24797. return 0;
  24798. }
  24799. #endif
  24800. #ifndef NO_WOLFSSL_STUB
  24801. /* shows the number of renegotiation accepts attempted by CTX */
  24802. long wolfSSL_CTX_sess_accept_renegotiate(WOLFSSL_CTX* ctx)
  24803. {
  24804. WOLFSSL_STUB("wolfSSL_CTX_sess_accept_renegotiate");
  24805. (void)ctx;
  24806. return 0;
  24807. }
  24808. #endif
  24809. #ifndef NO_WOLFSSL_STUB
  24810. /* shows the number of renegotiation accepts attempted by CTX */
  24811. long wolfSSL_CTX_sess_connect_renegotiate(WOLFSSL_CTX* ctx)
  24812. {
  24813. WOLFSSL_STUB("wolfSSL_CTX_sess_connect_renegotiate");
  24814. (void)ctx;
  24815. return 0;
  24816. }
  24817. #endif
  24818. #ifndef NO_WOLFSSL_STUB
  24819. long wolfSSL_CTX_sess_hits(WOLFSSL_CTX* ctx)
  24820. {
  24821. WOLFSSL_STUB("wolfSSL_CTX_sess_hits");
  24822. (void)ctx;
  24823. return 0;
  24824. }
  24825. #endif
  24826. #ifndef NO_WOLFSSL_STUB
  24827. long wolfSSL_CTX_sess_cb_hits(WOLFSSL_CTX* ctx)
  24828. {
  24829. WOLFSSL_STUB("wolfSSL_CTX_sess_cb_hits");
  24830. (void)ctx;
  24831. return 0;
  24832. }
  24833. #endif
  24834. #ifndef NO_WOLFSSL_STUB
  24835. long wolfSSL_CTX_sess_cache_full(WOLFSSL_CTX* ctx)
  24836. {
  24837. WOLFSSL_STUB("wolfSSL_CTX_sess_cache_full");
  24838. (void)ctx;
  24839. return 0;
  24840. }
  24841. #endif
  24842. #ifndef NO_WOLFSSL_STUB
  24843. long wolfSSL_CTX_sess_misses(WOLFSSL_CTX* ctx)
  24844. {
  24845. WOLFSSL_STUB("wolfSSL_CTX_sess_misses");
  24846. (void)ctx;
  24847. return 0;
  24848. }
  24849. #endif
  24850. #ifndef NO_WOLFSSL_STUB
  24851. long wolfSSL_CTX_sess_timeouts(WOLFSSL_CTX* ctx)
  24852. {
  24853. WOLFSSL_STUB("wolfSSL_CTX_sess_timeouts");
  24854. (void)ctx;
  24855. return 0;
  24856. }
  24857. #endif
  24858. /* Return the total number of sessions */
  24859. long wolfSSL_CTX_sess_number(WOLFSSL_CTX* ctx)
  24860. {
  24861. word32 total = 0;
  24862. WOLFSSL_ENTER("wolfSSL_CTX_sess_number");
  24863. (void)ctx;
  24864. #if defined(WOLFSSL_SESSION_STATS) && !defined(NO_SESSION_CACHE)
  24865. if (wolfSSL_get_session_stats(NULL, &total, NULL, NULL) != WOLFSSL_SUCCESS) {
  24866. WOLFSSL_MSG("Error getting session stats");
  24867. }
  24868. #else
  24869. WOLFSSL_MSG("Please use macro WOLFSSL_SESSION_STATS for session stats");
  24870. #endif
  24871. return (long)total;
  24872. }
  24873. #ifndef NO_CERTS
  24874. long wolfSSL_CTX_add_extra_chain_cert(WOLFSSL_CTX* ctx, WOLFSSL_X509* x509)
  24875. {
  24876. byte* chain = NULL;
  24877. long chainSz = 0;
  24878. int derSz;
  24879. const byte* der;
  24880. int ret;
  24881. int idx = 0;
  24882. DerBuffer *derBuffer = NULL;
  24883. WOLFSSL_ENTER("wolfSSL_CTX_add_extra_chain_cert");
  24884. if (ctx == NULL || x509 == NULL) {
  24885. WOLFSSL_MSG("Bad Argument");
  24886. return WOLFSSL_FAILURE;
  24887. }
  24888. der = wolfSSL_X509_get_der(x509, &derSz);
  24889. if (der == NULL || derSz <= 0) {
  24890. WOLFSSL_MSG("Error getting X509 DER");
  24891. return WOLFSSL_FAILURE;
  24892. }
  24893. if (ctx->certificate == NULL) {
  24894. WOLFSSL_ENTER("wolfSSL_use_certificate_chain_buffer_format");
  24895. /* Process buffer makes first certificate the leaf. */
  24896. ret = ProcessBuffer(ctx, der, derSz, WOLFSSL_FILETYPE_ASN1, CERT_TYPE,
  24897. NULL, NULL, 1, GET_VERIFY_SETTING_CTX(ctx));
  24898. if (ret != WOLFSSL_SUCCESS) {
  24899. WOLFSSL_LEAVE("wolfSSL_CTX_add_extra_chain_cert", ret);
  24900. return WOLFSSL_FAILURE;
  24901. }
  24902. }
  24903. else {
  24904. /* TODO: Do this elsewhere. */
  24905. ret = AllocDer(&derBuffer, derSz, CERT_TYPE, ctx->heap);
  24906. if (ret != 0) {
  24907. WOLFSSL_MSG("Memory Error");
  24908. return WOLFSSL_FAILURE;
  24909. }
  24910. XMEMCPY(derBuffer->buffer, der, derSz);
  24911. ret = AddCA(ctx->cm, &derBuffer, WOLFSSL_USER_CA,
  24912. GET_VERIFY_SETTING_CTX(ctx));
  24913. if (ret != WOLFSSL_SUCCESS) {
  24914. WOLFSSL_LEAVE("wolfSSL_CTX_add_extra_chain_cert", ret);
  24915. return WOLFSSL_FAILURE;
  24916. }
  24917. /* adding cert to existing chain */
  24918. if (ctx->certChain != NULL && ctx->certChain->length > 0) {
  24919. chainSz += ctx->certChain->length;
  24920. }
  24921. chainSz += OPAQUE24_LEN + derSz;
  24922. chain = (byte*)XMALLOC(chainSz, ctx->heap, DYNAMIC_TYPE_DER);
  24923. if (chain == NULL) {
  24924. WOLFSSL_MSG("Memory Error");
  24925. return WOLFSSL_FAILURE;
  24926. }
  24927. if (ctx->certChain != NULL && ctx->certChain->length > 0) {
  24928. XMEMCPY(chain, ctx->certChain->buffer, ctx->certChain->length);
  24929. idx = ctx->certChain->length;
  24930. }
  24931. c32to24(derSz, chain + idx);
  24932. idx += OPAQUE24_LEN;
  24933. XMEMCPY(chain + idx, der, derSz);
  24934. idx += derSz;
  24935. #ifdef WOLFSSL_TLS13
  24936. ctx->certChainCnt++;
  24937. #endif
  24938. FreeDer(&ctx->certChain);
  24939. ret = AllocDer(&ctx->certChain, idx, CERT_TYPE, ctx->heap);
  24940. if (ret == 0) {
  24941. XMEMCPY(ctx->certChain->buffer, chain, idx);
  24942. }
  24943. }
  24944. /* on success WOLFSSL_X509 memory is responsibility of ctx */
  24945. wolfSSL_X509_free(x509);
  24946. if (chain != NULL)
  24947. XFREE(chain, ctx->heap, DYNAMIC_TYPE_DER);
  24948. return WOLFSSL_SUCCESS;
  24949. }
  24950. long wolfSSL_CTX_set_tlsext_status_arg(WOLFSSL_CTX* ctx, void* arg)
  24951. {
  24952. if (ctx == NULL || ctx->cm == NULL) {
  24953. return WOLFSSL_FAILURE;
  24954. }
  24955. ctx->cm->ocspIOCtx = arg;
  24956. return WOLFSSL_SUCCESS;
  24957. }
  24958. #endif /* NO_CERTS */
  24959. /* Get the session cache mode for CTX
  24960. *
  24961. * ctx WOLFSSL_CTX struct to get cache mode from
  24962. *
  24963. * Returns a bit mask that has the session cache mode */
  24964. WOLFSSL_API long wolfSSL_CTX_get_session_cache_mode(WOLFSSL_CTX* ctx)
  24965. {
  24966. long m = 0;
  24967. WOLFSSL_ENTER("SSL_CTX_set_session_cache_mode");
  24968. if (ctx == NULL) {
  24969. return m;
  24970. }
  24971. if (ctx->sessionCacheOff != 1) {
  24972. m |= SSL_SESS_CACHE_SERVER;
  24973. }
  24974. if (ctx->sessionCacheFlushOff == 1) {
  24975. m |= SSL_SESS_CACHE_NO_AUTO_CLEAR;
  24976. }
  24977. #ifdef HAVE_EXT_CACHE
  24978. if (ctx->internalCacheOff == 1) {
  24979. m |= SSL_SESS_CACHE_NO_INTERNAL_STORE;
  24980. }
  24981. #endif
  24982. return m;
  24983. }
  24984. int wolfSSL_get_read_ahead(const WOLFSSL* ssl)
  24985. {
  24986. if (ssl == NULL) {
  24987. return WOLFSSL_FAILURE;
  24988. }
  24989. return ssl->readAhead;
  24990. }
  24991. int wolfSSL_set_read_ahead(WOLFSSL* ssl, int v)
  24992. {
  24993. if (ssl == NULL) {
  24994. return WOLFSSL_FAILURE;
  24995. }
  24996. ssl->readAhead = (byte)v;
  24997. return WOLFSSL_SUCCESS;
  24998. }
  24999. int wolfSSL_CTX_get_read_ahead(WOLFSSL_CTX* ctx)
  25000. {
  25001. if (ctx == NULL) {
  25002. return WOLFSSL_FAILURE;
  25003. }
  25004. return ctx->readAhead;
  25005. }
  25006. int wolfSSL_CTX_set_read_ahead(WOLFSSL_CTX* ctx, int v)
  25007. {
  25008. if (ctx == NULL) {
  25009. return WOLFSSL_FAILURE;
  25010. }
  25011. ctx->readAhead = (byte)v;
  25012. return WOLFSSL_SUCCESS;
  25013. }
  25014. long wolfSSL_CTX_set_tlsext_opaque_prf_input_callback_arg(WOLFSSL_CTX* ctx,
  25015. void* arg)
  25016. {
  25017. if (ctx == NULL) {
  25018. return WOLFSSL_FAILURE;
  25019. }
  25020. ctx->userPRFArg = arg;
  25021. return WOLFSSL_SUCCESS;
  25022. }
  25023. #ifndef NO_DES3
  25024. /* 0 on success */
  25025. int wolfSSL_DES_set_key(WOLFSSL_const_DES_cblock* myDes,
  25026. WOLFSSL_DES_key_schedule* key)
  25027. {
  25028. #ifdef WOLFSSL_CHECK_DESKEY
  25029. return wolfSSL_DES_set_key_checked(myDes, key);
  25030. #else
  25031. wolfSSL_DES_set_key_unchecked(myDes, key);
  25032. return 0;
  25033. #endif
  25034. }
  25035. /* return true in fail case (1) */
  25036. static int DES_check(word32 mask, word32 mask2, unsigned char* key)
  25037. {
  25038. word32 value[2];
  25039. /* sanity check on length made in wolfSSL_DES_set_key_checked */
  25040. value[0] = mask;
  25041. value[1] = mask2;
  25042. return (XMEMCMP(value, key, sizeof(value)) == 0)? 1: 0;
  25043. }
  25044. /* check that the key is odd parity and is not a weak key
  25045. * returns -1 if parity is wrong, -2 if weak/null key and 0 on success */
  25046. int wolfSSL_DES_set_key_checked(WOLFSSL_const_DES_cblock* myDes,
  25047. WOLFSSL_DES_key_schedule* key)
  25048. {
  25049. if (myDes == NULL || key == NULL) {
  25050. WOLFSSL_MSG("Bad argument passed to wolfSSL_DES_set_key_checked");
  25051. return -2;
  25052. }
  25053. else {
  25054. word32 sz = sizeof(WOLFSSL_DES_key_schedule);
  25055. /* sanity check before call to DES_check */
  25056. if (sz != (sizeof(word32) * 2)) {
  25057. WOLFSSL_MSG("Unexpected WOLFSSL_DES_key_schedule size");
  25058. return -2;
  25059. }
  25060. /* check odd parity */
  25061. if (wolfSSL_DES_check_key_parity(myDes) != 1) {
  25062. WOLFSSL_MSG("Odd parity test fail");
  25063. return -1;
  25064. }
  25065. if (wolfSSL_DES_is_weak_key(myDes) == 1) {
  25066. WOLFSSL_MSG("Weak key found");
  25067. return -2;
  25068. }
  25069. /* passed tests, now copy over key */
  25070. XMEMCPY(key, myDes, sizeof(WOLFSSL_const_DES_cblock));
  25071. return 0;
  25072. }
  25073. }
  25074. /* check is not weak. Weak key list from Nist "Recommendation for the Triple
  25075. * Data Encryption Algorithm (TDEA) Block Cipher"
  25076. *
  25077. * returns 1 if is weak 0 if not
  25078. */
  25079. int wolfSSL_DES_is_weak_key(WOLFSSL_const_DES_cblock* key)
  25080. {
  25081. word32 mask, mask2;
  25082. WOLFSSL_ENTER("wolfSSL_DES_is_weak_key");
  25083. if (key == NULL) {
  25084. WOLFSSL_MSG("NULL key passed in");
  25085. return 1;
  25086. }
  25087. mask = 0x01010101; mask2 = 0x01010101;
  25088. if (DES_check(mask, mask2, *key)) {
  25089. WOLFSSL_MSG("Weak key found");
  25090. return 1;
  25091. }
  25092. mask = 0xFEFEFEFE; mask2 = 0xFEFEFEFE;
  25093. if (DES_check(mask, mask2, *key)) {
  25094. WOLFSSL_MSG("Weak key found");
  25095. return 1;
  25096. }
  25097. mask = 0xE0E0E0E0; mask2 = 0xF1F1F1F1;
  25098. if (DES_check(mask, mask2, *key)) {
  25099. WOLFSSL_MSG("Weak key found");
  25100. return 1;
  25101. }
  25102. mask = 0x1F1F1F1F; mask2 = 0x0E0E0E0E;
  25103. if (DES_check(mask, mask2, *key)) {
  25104. WOLFSSL_MSG("Weak key found");
  25105. return 1;
  25106. }
  25107. /* semi-weak *key check (list from same Nist paper) */
  25108. mask = 0x011F011F; mask2 = 0x010E010E;
  25109. if (DES_check(mask, mask2, *key) ||
  25110. DES_check(ByteReverseWord32(mask), ByteReverseWord32(mask2), *key)) {
  25111. WOLFSSL_MSG("Weak key found");
  25112. return 1;
  25113. }
  25114. mask = 0x01E001E0; mask2 = 0x01F101F1;
  25115. if (DES_check(mask, mask2, *key) ||
  25116. DES_check(ByteReverseWord32(mask), ByteReverseWord32(mask2), *key)) {
  25117. WOLFSSL_MSG("Weak key found");
  25118. return 1;
  25119. }
  25120. mask = 0x01FE01FE; mask2 = 0x01FE01FE;
  25121. if (DES_check(mask, mask2, *key) ||
  25122. DES_check(ByteReverseWord32(mask), ByteReverseWord32(mask2), *key)) {
  25123. WOLFSSL_MSG("Weak key found");
  25124. return 1;
  25125. }
  25126. mask = 0x1FE01FE0; mask2 = 0x0EF10EF1;
  25127. if (DES_check(mask, mask2, *key) ||
  25128. DES_check(ByteReverseWord32(mask), ByteReverseWord32(mask2), *key)) {
  25129. WOLFSSL_MSG("Weak key found");
  25130. return 1;
  25131. }
  25132. mask = 0x1FFE1FFE; mask2 = 0x0EFE0EFE;
  25133. if (DES_check(mask, mask2, *key) ||
  25134. DES_check(ByteReverseWord32(mask), ByteReverseWord32(mask2), *key)) {
  25135. WOLFSSL_MSG("Weak key found");
  25136. return 1;
  25137. }
  25138. return 0;
  25139. }
  25140. void wolfSSL_DES_set_key_unchecked(WOLFSSL_const_DES_cblock* myDes,
  25141. WOLFSSL_DES_key_schedule* key)
  25142. {
  25143. if (myDes != NULL && key != NULL) {
  25144. XMEMCPY(key, myDes, sizeof(WOLFSSL_const_DES_cblock));
  25145. }
  25146. }
  25147. /* Sets the parity of the DES key for use */
  25148. void wolfSSL_DES_set_odd_parity(WOLFSSL_DES_cblock* myDes)
  25149. {
  25150. word32 i;
  25151. word32 sz = sizeof(WOLFSSL_DES_cblock);
  25152. WOLFSSL_ENTER("wolfSSL_DES_set_odd_parity");
  25153. for (i = 0; i < sz; i++) {
  25154. unsigned char c = (*myDes)[i];
  25155. if ((
  25156. ((c >> 1) & 0x01) ^
  25157. ((c >> 2) & 0x01) ^
  25158. ((c >> 3) & 0x01) ^
  25159. ((c >> 4) & 0x01) ^
  25160. ((c >> 5) & 0x01) ^
  25161. ((c >> 6) & 0x01) ^
  25162. ((c >> 7) & 0x01)) == (c & 0x01)) {
  25163. WOLFSSL_MSG("Flipping parity bit");
  25164. (*myDes)[i] = c ^ 0x01;
  25165. }
  25166. }
  25167. }
  25168. int wolfSSL_DES_check_key_parity(WOLFSSL_DES_cblock *myDes)
  25169. {
  25170. word32 i;
  25171. word32 sz = sizeof(WOLFSSL_DES_cblock);
  25172. WOLFSSL_ENTER("wolfSSL_DES_check_key_parity");
  25173. for (i = 0; i < sz; i++) {
  25174. unsigned char c = (*myDes)[i];
  25175. if ((
  25176. ((c >> 1) & 0x01) ^
  25177. ((c >> 2) & 0x01) ^
  25178. ((c >> 3) & 0x01) ^
  25179. ((c >> 4) & 0x01) ^
  25180. ((c >> 5) & 0x01) ^
  25181. ((c >> 6) & 0x01) ^
  25182. ((c >> 7) & 0x01)) == (c & 0x01)) {
  25183. return 0;
  25184. }
  25185. }
  25186. return 1;
  25187. }
  25188. #ifdef WOLFSSL_DES_ECB
  25189. /* Encrypt or decrypt input message desa with key and get output in desb.
  25190. * if enc is DES_ENCRYPT,input message is encrypted or
  25191. * if enc is DES_DECRYPT,input message is decrypted.
  25192. * */
  25193. void wolfSSL_DES_ecb_encrypt(WOLFSSL_DES_cblock* desa,
  25194. WOLFSSL_DES_cblock* desb, WOLFSSL_DES_key_schedule* key, int enc)
  25195. {
  25196. Des myDes;
  25197. WOLFSSL_ENTER("wolfSSL_DES_ecb_encrypt");
  25198. if (desa == NULL || key == NULL || desb == NULL ||
  25199. (enc != DES_ENCRYPT && enc != DES_DECRYPT)) {
  25200. WOLFSSL_MSG("Bad argument passed to wolfSSL_DES_ecb_encrypt");
  25201. } else {
  25202. if (wc_Des_SetKey(&myDes, (const byte*) key,
  25203. (const byte*) NULL, !enc) != 0) {
  25204. WOLFSSL_MSG("wc_Des_SetKey return error.");
  25205. return;
  25206. }
  25207. if (enc){
  25208. if (wc_Des_EcbEncrypt(&myDes, (byte*) desb, (const byte*) desa,
  25209. sizeof(WOLFSSL_DES_cblock)) != 0){
  25210. WOLFSSL_MSG("wc_Des_EcbEncrypt return error.");
  25211. }
  25212. } else {
  25213. if (wc_Des_EcbDecrypt(&myDes, (byte*) desb, (const byte*) desa,
  25214. sizeof(WOLFSSL_DES_cblock)) != 0){
  25215. WOLFSSL_MSG("wc_Des_EcbDecrpyt return error.");
  25216. }
  25217. }
  25218. }
  25219. }
  25220. #endif
  25221. #endif /* NO_DES3 */
  25222. #ifndef NO_RC4
  25223. /* Set the key state for Arc4 structure.
  25224. *
  25225. * key Arc4 structure to use
  25226. * len length of data buffer
  25227. * data initial state to set Arc4 structure
  25228. */
  25229. void wolfSSL_RC4_set_key(WOLFSSL_RC4_KEY* key, int len,
  25230. const unsigned char* data)
  25231. {
  25232. typedef char rc4_test[sizeof(WOLFSSL_RC4_KEY) >= sizeof(Arc4) ? 1 : -1];
  25233. (void)sizeof(rc4_test);
  25234. WOLFSSL_ENTER("wolfSSL_RC4_set_key");
  25235. if (key == NULL || len < 0) {
  25236. WOLFSSL_MSG("bad argument passed in");
  25237. return;
  25238. }
  25239. XMEMSET(key, 0, sizeof(WOLFSSL_RC4_KEY));
  25240. wc_Arc4SetKey((Arc4*)key, data, (word32)len);
  25241. }
  25242. /* Encrypt/decrypt with Arc4 structure.
  25243. *
  25244. * len length of buffer to encrypt/decrypt (in/out)
  25245. * in buffer to encrypt/decrypt
  25246. * out results of encryption/decryption
  25247. */
  25248. void wolfSSL_RC4(WOLFSSL_RC4_KEY* key, size_t len,
  25249. const unsigned char* in, unsigned char* out)
  25250. {
  25251. WOLFSSL_ENTER("wolfSSL_RC4");
  25252. if (key == NULL || in == NULL || out == NULL) {
  25253. WOLFSSL_MSG("Bad argument passed in");
  25254. return;
  25255. }
  25256. wc_Arc4Process((Arc4*)key, out, in, (word32)len);
  25257. }
  25258. #endif /* NO_RC4 */
  25259. #ifndef NO_AES
  25260. #ifdef WOLFSSL_AES_DIRECT
  25261. /* AES encrypt direct, it is expected to be blocks of AES_BLOCK_SIZE for input.
  25262. *
  25263. * input Data to encrypt
  25264. * output Encrypted data after done
  25265. * key AES key to use for encryption
  25266. */
  25267. void wolfSSL_AES_encrypt(const unsigned char* input, unsigned char* output,
  25268. AES_KEY *key)
  25269. {
  25270. WOLFSSL_ENTER("wolfSSL_AES_encrypt");
  25271. if (input == NULL || output == NULL || key == NULL) {
  25272. WOLFSSL_MSG("Null argument passed in");
  25273. return;
  25274. }
  25275. wc_AesEncryptDirect((Aes*)key, output, input);
  25276. }
  25277. /* AES decrypt direct, it is expected to be blocks of AES_BLOCK_SIZE for input.
  25278. *
  25279. * input Data to decrypt
  25280. * output Decrypted data after done
  25281. * key AES key to use for encryption
  25282. */
  25283. void wolfSSL_AES_decrypt(const unsigned char* input, unsigned char* output,
  25284. AES_KEY *key)
  25285. {
  25286. WOLFSSL_ENTER("wolfSSL_AES_decrypt");
  25287. if (input == NULL || output == NULL || key == NULL) {
  25288. WOLFSSL_MSG("Null argument passed in");
  25289. return;
  25290. }
  25291. wc_AesDecryptDirect((Aes*)key, output, input);
  25292. }
  25293. #endif /* WOLFSSL_AES_DIRECT */
  25294. /* Setup of an AES key to use for encryption.
  25295. *
  25296. * key key in bytes to use for encryption
  25297. * bits size of key in bits
  25298. * aes AES structure to initialize
  25299. */
  25300. int wolfSSL_AES_set_encrypt_key(const unsigned char *key, const int bits,
  25301. AES_KEY *aes)
  25302. {
  25303. typedef char aes_test[sizeof(AES_KEY) >= sizeof(Aes) ? 1 : -1];
  25304. (void)sizeof(aes_test);
  25305. WOLFSSL_ENTER("wolfSSL_AES_set_encrypt_key");
  25306. if (key == NULL || aes == NULL) {
  25307. WOLFSSL_MSG("Null argument passed in");
  25308. return -1;
  25309. }
  25310. XMEMSET(aes, 0, sizeof(AES_KEY));
  25311. if (wc_AesSetKey((Aes*)aes, key, ((bits)/8), NULL, AES_ENCRYPTION) != 0) {
  25312. WOLFSSL_MSG("Error in setting AES key");
  25313. return -1;
  25314. }
  25315. return 0;
  25316. }
  25317. /* Setup of an AES key to use for decryption.
  25318. *
  25319. * key key in bytes to use for decryption
  25320. * bits size of key in bits
  25321. * aes AES structure to initialize
  25322. */
  25323. int wolfSSL_AES_set_decrypt_key(const unsigned char *key, const int bits,
  25324. AES_KEY *aes)
  25325. {
  25326. typedef char aes_test[sizeof(AES_KEY) >= sizeof(Aes) ? 1 : -1];
  25327. (void)sizeof(aes_test);
  25328. WOLFSSL_ENTER("wolfSSL_AES_set_decrypt_key");
  25329. if (key == NULL || aes == NULL) {
  25330. WOLFSSL_MSG("Null argument passed in");
  25331. return -1;
  25332. }
  25333. XMEMSET(aes, 0, sizeof(AES_KEY));
  25334. if (wc_AesSetKey((Aes*)aes, key, ((bits)/8), NULL, AES_DECRYPTION) != 0) {
  25335. WOLFSSL_MSG("Error in setting AES key");
  25336. return -1;
  25337. }
  25338. return 0;
  25339. }
  25340. #ifdef HAVE_AES_ECB
  25341. /* Encrypt/decrypt a 16 byte block of data using the key passed in.
  25342. *
  25343. * in buffer to encrypt/decrypt
  25344. * out buffer to hold result of encryption/decryption
  25345. * key AES structure to use with encryption/decryption
  25346. * enc AES_ENCRPT for encryption and AES_DECRYPT for decryption
  25347. */
  25348. void wolfSSL_AES_ecb_encrypt(const unsigned char *in, unsigned char* out,
  25349. AES_KEY *key, const int enc)
  25350. {
  25351. Aes* aes;
  25352. WOLFSSL_ENTER("wolfSSL_AES_ecb_encrypt");
  25353. if (key == NULL || in == NULL || out == NULL) {
  25354. WOLFSSL_MSG("Error, Null argument passed in");
  25355. return;
  25356. }
  25357. aes = (Aes*)key;
  25358. if (enc == AES_ENCRYPT) {
  25359. if (wc_AesEcbEncrypt(aes, out, in, AES_BLOCK_SIZE) != 0) {
  25360. WOLFSSL_MSG("Error with AES CBC encrypt");
  25361. }
  25362. }
  25363. else {
  25364. #ifdef HAVE_AES_DECRYPT
  25365. if (wc_AesEcbDecrypt(aes, out, in, AES_BLOCK_SIZE) != 0) {
  25366. WOLFSSL_MSG("Error with AES CBC decrypt");
  25367. }
  25368. #else
  25369. WOLFSSL_MSG("AES decryption not compiled in");
  25370. #endif
  25371. }
  25372. }
  25373. #endif /* HAVE_AES_ECB */
  25374. #ifdef HAVE_AES_CBC
  25375. /* Encrypt data using key and iv passed in. iv gets updated to most recent iv
  25376. * state after encryption/decryption.
  25377. *
  25378. * in buffer to encrypt/decrypt
  25379. * out buffer to hold result of encryption/decryption
  25380. * len length of input buffer
  25381. * key AES structure to use with encryption/decryption
  25382. * iv iv to use with operation
  25383. * enc AES_ENCRPT for encryption and AES_DECRYPT for decryption
  25384. */
  25385. void wolfSSL_AES_cbc_encrypt(const unsigned char *in, unsigned char* out,
  25386. size_t len, AES_KEY *key, unsigned char* iv, const int enc)
  25387. {
  25388. Aes* aes;
  25389. WOLFSSL_ENTER("wolfSSL_AES_cbc_encrypt");
  25390. if (key == NULL || in == NULL || out == NULL || iv == NULL || len == 0) {
  25391. WOLFSSL_MSG("Error, Null argument passed in");
  25392. return;
  25393. }
  25394. aes = (Aes*)key;
  25395. if (wc_AesSetIV(aes, (const byte*)iv) != 0) {
  25396. WOLFSSL_MSG("Error with setting iv");
  25397. return;
  25398. }
  25399. if (enc == AES_ENCRYPT) {
  25400. if (wc_AesCbcEncrypt(aes, out, in, (word32)len) != 0) {
  25401. WOLFSSL_MSG("Error with AES CBC encrypt");
  25402. }
  25403. }
  25404. else {
  25405. if (wc_AesCbcDecrypt(aes, out, in, (word32)len) != 0) {
  25406. WOLFSSL_MSG("Error with AES CBC decrypt");
  25407. }
  25408. }
  25409. /* to be compatible copy iv to iv buffer after completing operation */
  25410. XMEMCPY(iv, (byte*)(aes->reg), AES_BLOCK_SIZE);
  25411. }
  25412. #endif /* HAVE_AES_CBC */
  25413. /* Encrypt data using CFB mode with key and iv passed in. iv gets updated to
  25414. * most recent iv state after encryption/decryption.
  25415. *
  25416. * in buffer to encrypt/decrypt
  25417. * out buffer to hold result of encryption/decryption
  25418. * len length of input buffer
  25419. * key AES structure to use with encryption/decryption
  25420. * iv iv to use with operation
  25421. * num contains the amount of block used
  25422. * enc AES_ENCRPT for encryption and AES_DECRYPT for decryption
  25423. */
  25424. void wolfSSL_AES_cfb128_encrypt(const unsigned char *in, unsigned char* out,
  25425. size_t len, AES_KEY *key, unsigned char* iv, int* num,
  25426. const int enc)
  25427. {
  25428. #ifndef WOLFSSL_AES_CFB
  25429. WOLFSSL_MSG("CFB mode not enabled please use macro WOLFSSL_AES_CFB");
  25430. (void)in;
  25431. (void)out;
  25432. (void)len;
  25433. (void)key;
  25434. (void)iv;
  25435. (void)num;
  25436. (void)enc;
  25437. return;
  25438. #else
  25439. Aes* aes;
  25440. WOLFSSL_ENTER("wolfSSL_AES_cbc_encrypt");
  25441. if (key == NULL || in == NULL || out == NULL || iv == NULL) {
  25442. WOLFSSL_MSG("Error, Null argument passed in");
  25443. return;
  25444. }
  25445. aes = (Aes*)key;
  25446. if (wc_AesSetIV(aes, (const byte*)iv) != 0) {
  25447. WOLFSSL_MSG("Error with setting iv");
  25448. return;
  25449. }
  25450. if (enc == AES_ENCRYPT) {
  25451. if (wc_AesCfbEncrypt(aes, out, in, (word32)len) != 0) {
  25452. WOLFSSL_MSG("Error with AES CBC encrypt");
  25453. }
  25454. }
  25455. else {
  25456. if (wc_AesCfbDecrypt(aes, out, in, (word32)len) != 0) {
  25457. WOLFSSL_MSG("Error with AES CBC decrypt");
  25458. }
  25459. }
  25460. /* to be compatible copy iv to iv buffer after completing operation */
  25461. XMEMCPY(iv, (byte*)(aes->reg), AES_BLOCK_SIZE);
  25462. /* store number of left over bytes to num */
  25463. *num = (aes->left)? AES_BLOCK_SIZE - aes->left : 0;
  25464. #endif /* WOLFSSL_AES_CFB */
  25465. }
  25466. /* wc_AesKey*Wrap_ex API not available in FIPS and SELFTEST */
  25467. #if defined(HAVE_AES_KEYWRAP) && !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
  25468. int wolfSSL_AES_wrap_key(AES_KEY *key, const unsigned char *iv,
  25469. unsigned char *out,
  25470. const unsigned char *in, unsigned int inlen)
  25471. {
  25472. int ret;
  25473. WOLFSSL_ENTER("wolfSSL_AES_wrap_key");
  25474. if (out == NULL || in == NULL) {
  25475. WOLFSSL_MSG("Error, Null argument passed in");
  25476. return WOLFSSL_FAILURE;
  25477. }
  25478. ret = wc_AesKeyWrap_ex((Aes*)key, in, inlen, out, inlen + KEYWRAP_BLOCK_SIZE, iv);
  25479. return ret < 0 ? WOLFSSL_FAILURE : ret;
  25480. }
  25481. int wolfSSL_AES_unwrap_key(AES_KEY *key, const unsigned char *iv,
  25482. unsigned char *out,
  25483. const unsigned char *in, unsigned int inlen)
  25484. {
  25485. int ret;
  25486. WOLFSSL_ENTER("wolfSSL_AES_wrap_key");
  25487. if (out == NULL || in == NULL) {
  25488. WOLFSSL_MSG("Error, Null argument passed in");
  25489. return WOLFSSL_FAILURE;
  25490. }
  25491. ret = wc_AesKeyUnWrap_ex((Aes*)key, in, inlen, out, inlen + KEYWRAP_BLOCK_SIZE, iv);
  25492. return ret < 0 ? WOLFSSL_FAILURE : ret;
  25493. }
  25494. #endif /* HAVE_AES_KEYWRAP && !HAVE_FIPS && !HAVE_SELFTEST */
  25495. #endif /* NO_AES */
  25496. #ifndef NO_ASN_TIME
  25497. #ifndef NO_BIO
  25498. int wolfSSL_ASN1_UTCTIME_print(WOLFSSL_BIO* bio, const WOLFSSL_ASN1_UTCTIME* a)
  25499. {
  25500. WOLFSSL_ENTER("ASN1_UTCTIME_print");
  25501. if (bio == NULL || a == NULL) {
  25502. return WOLFSSL_FAILURE;
  25503. }
  25504. if (a->type != ASN_UTC_TIME) {
  25505. WOLFSSL_MSG("Error, not UTC_TIME");
  25506. return WOLFSSL_FAILURE;
  25507. }
  25508. return wolfSSL_ASN1_TIME_print(bio, a);
  25509. }
  25510. #endif /* !NO_BIO */
  25511. /* Checks the ASN1 syntax of "a"
  25512. * returns WOLFSSL_SUCCESS (1) if correct otherwise WOLFSSL_FAILURE (0) */
  25513. int wolfSSL_ASN1_TIME_check(const WOLFSSL_ASN1_TIME* a)
  25514. {
  25515. char buf[MAX_TIME_STRING_SZ];
  25516. WOLFSSL_ENTER("wolfSSL_ASN1_TIME_check");
  25517. /* if can parse the WOLFSSL_ASN1_TIME passed in then consider syntax good */
  25518. if (wolfSSL_ASN1_TIME_to_string((WOLFSSL_ASN1_TIME*)a, buf,
  25519. MAX_TIME_STRING_SZ) == NULL) {
  25520. return WOLFSSL_FAILURE;
  25521. }
  25522. return WOLFSSL_SUCCESS;
  25523. }
  25524. int wolfSSL_ASN1_TIME_diff(int *days, int *secs, const WOLFSSL_ASN1_TIME *from,
  25525. const WOLFSSL_ASN1_TIME *to)
  25526. {
  25527. #if defined(XMKTIME) && defined(XDIFFTIME)
  25528. const int SECS_PER_DAY = 24 * 60 * 60;
  25529. struct tm fromTm_s, *fromTm = &fromTm_s;
  25530. struct tm toTm_s, *toTm = &toTm_s;
  25531. time_t fromSecs;
  25532. time_t toSecs;
  25533. double diffSecs;
  25534. struct tm *tmpTs;
  25535. #if defined(NEED_TMP_TIME)
  25536. /* for use with gmtime_r */
  25537. struct tm tmpTimeStorage;
  25538. tmpTs = &tmpTimeStorage;
  25539. #else
  25540. tmpTs = NULL;
  25541. #endif
  25542. (void)tmpTs;
  25543. WOLFSSL_ENTER("wolfSSL_ASN1_TIME_diff");
  25544. if (days == NULL) {
  25545. WOLFSSL_MSG("days is NULL");
  25546. return WOLFSSL_FAILURE;
  25547. }
  25548. if (secs == NULL) {
  25549. WOLFSSL_MSG("secs is NULL");
  25550. return WOLFSSL_FAILURE;
  25551. }
  25552. if (from == NULL && to == NULL) {
  25553. *days = 0;
  25554. *secs = 0;
  25555. return WOLFSSL_SUCCESS;
  25556. }
  25557. if (from == NULL) {
  25558. fromSecs = XTIME(0);
  25559. fromTm = XGMTIME(&fromSecs, tmpTs);
  25560. if (fromTm == NULL) {
  25561. WOLFSSL_MSG("XGMTIME for from time failed.");
  25562. return WOLFSSL_FAILURE;
  25563. }
  25564. }
  25565. else if (wolfSSL_ASN1_TIME_to_tm(from, fromTm) != WOLFSSL_SUCCESS) {
  25566. WOLFSSL_MSG("Failed to convert from time to struct tm.");
  25567. return WOLFSSL_FAILURE;
  25568. }
  25569. fromSecs = XMKTIME(fromTm);
  25570. if (fromSecs < 0) {
  25571. WOLFSSL_MSG("XMKTIME for from time failed.");
  25572. return WOLFSSL_FAILURE;
  25573. }
  25574. if (to == NULL) {
  25575. toSecs = XTIME(0);
  25576. toTm = XGMTIME(&toSecs, tmpTs);
  25577. if (toTm == NULL) {
  25578. WOLFSSL_MSG("XGMTIME for to time failed.");
  25579. return WOLFSSL_FAILURE;
  25580. }
  25581. }
  25582. else if (wolfSSL_ASN1_TIME_to_tm(to, toTm) != WOLFSSL_SUCCESS) {
  25583. WOLFSSL_MSG("Failed to convert to time to struct tm.");
  25584. return WOLFSSL_FAILURE;
  25585. }
  25586. toSecs = XMKTIME(toTm);
  25587. if (toSecs < 0) {
  25588. WOLFSSL_MSG("XMKTIME for to time failed.");
  25589. return WOLFSSL_FAILURE;
  25590. }
  25591. diffSecs = XDIFFTIME(toSecs, fromSecs);
  25592. *days = (int) (diffSecs / SECS_PER_DAY);
  25593. *secs = (int) (diffSecs - (((double)*days) * SECS_PER_DAY));
  25594. return WOLFSSL_SUCCESS;
  25595. #else
  25596. return WOLFSSL_FAILURE;
  25597. #endif /* XMKTIME && XDIFFTIME */
  25598. }
  25599. #endif /* !NO_ASN_TIME */
  25600. #ifndef NO_WOLFSSL_STUB
  25601. WOLFSSL_ASN1_TIME *wolfSSL_ASN1_TIME_set(WOLFSSL_ASN1_TIME *s, time_t t)
  25602. {
  25603. WOLFSSL_STUB("wolfSSL_ASN1_TIME_set");
  25604. (void)s;
  25605. (void)t;
  25606. return s;
  25607. }
  25608. #endif /* !NO_WOLFSSL_STUB */
  25609. int wolfSSL_ASN1_TIME_set_string(WOLFSSL_ASN1_TIME *s, const char *str)
  25610. {
  25611. int slen;
  25612. WOLFSSL_ENTER("wolfSSL_ASN1_TIME_set_string");
  25613. if (!str) {
  25614. WOLFSSL_MSG("Bad parameter");
  25615. return WOLFSSL_FAILURE;
  25616. }
  25617. slen = (int)XSTRLEN(str)+1;
  25618. if (slen > CTC_DATE_SIZE) {
  25619. WOLFSSL_MSG("Date string too long");
  25620. return WOLFSSL_FAILURE;
  25621. }
  25622. if (s) {
  25623. XMEMCPY(s->data, str, slen);
  25624. s->length = slen - 1; /* do not include null terminator in length */
  25625. s->type = slen == ASN_UTC_TIME_SIZE ? V_ASN1_UTCTIME :
  25626. V_ASN1_GENERALIZEDTIME;
  25627. }
  25628. return WOLFSSL_SUCCESS;
  25629. }
  25630. #ifndef NO_BIO
  25631. /* Return the month as a string.
  25632. *
  25633. * n The number of the month as a two characters (1 based).
  25634. * returns the month as a string.
  25635. */
  25636. static WC_INLINE const char* MonthStr(const char* n)
  25637. {
  25638. static const char monthStr[12][4] = {
  25639. "Jan", "Feb", "Mar", "Apr", "May", "Jun",
  25640. "Jul", "Aug", "Sep", "Oct", "Nov", "Dec" };
  25641. return monthStr[(n[0] - '0') * 10 + (n[1] - '0') - 1];
  25642. }
  25643. int wolfSSL_ASN1_GENERALIZEDTIME_print(WOLFSSL_BIO* bio,
  25644. const WOLFSSL_ASN1_GENERALIZEDTIME* asnTime)
  25645. {
  25646. const char* p;
  25647. WOLFSSL_ENTER("wolfSSL_ASN1_GENERALIZEDTIME_print");
  25648. if (bio == NULL || asnTime == NULL)
  25649. return BAD_FUNC_ARG;
  25650. if (asnTime->type != ASN_GENERALIZED_TIME) {
  25651. WOLFSSL_MSG("Error, not GENERALIZED_TIME");
  25652. return WOLFSSL_FAILURE;
  25653. }
  25654. p = (const char *)(asnTime->data);
  25655. /* GetTimeString not always available. */
  25656. if (wolfSSL_BIO_write(bio, MonthStr(p + 4), 3) <= 0)
  25657. return WOLFSSL_FAILURE;
  25658. if (wolfSSL_BIO_write(bio, " ", 1) <= 0)
  25659. return WOLFSSL_FAILURE;
  25660. /* Day */
  25661. if (wolfSSL_BIO_write(bio, p + 6, 2) <= 0)
  25662. return WOLFSSL_FAILURE;
  25663. if (wolfSSL_BIO_write(bio, " ", 1) <= 0)
  25664. return WOLFSSL_FAILURE;
  25665. /* Hour */
  25666. if (wolfSSL_BIO_write(bio, p + 8, 2) <= 0)
  25667. return WOLFSSL_FAILURE;
  25668. if (wolfSSL_BIO_write(bio, ":", 1) <= 0)
  25669. return WOLFSSL_FAILURE;
  25670. /* Min */
  25671. if (wolfSSL_BIO_write(bio, p + 10, 2) <= 0)
  25672. return WOLFSSL_FAILURE;
  25673. if (wolfSSL_BIO_write(bio, ":", 1) <= 0)
  25674. return WOLFSSL_FAILURE;
  25675. /* Secs */
  25676. if (wolfSSL_BIO_write(bio, p + 12, 2) <= 0)
  25677. return WOLFSSL_FAILURE;
  25678. if (wolfSSL_BIO_write(bio, " ", 1) <= 0)
  25679. return WOLFSSL_FAILURE;
  25680. if (wolfSSL_BIO_write(bio, p, 4) <= 0)
  25681. return WOLFSSL_FAILURE;
  25682. return 0;
  25683. }
  25684. #endif /* !NO_BIO */
  25685. void wolfSSL_ASN1_GENERALIZEDTIME_free(WOLFSSL_ASN1_TIME* asn1Time)
  25686. {
  25687. WOLFSSL_ENTER("wolfSSL_ASN1_GENERALIZEDTIME_free");
  25688. if (asn1Time == NULL)
  25689. return;
  25690. XMEMSET(asn1Time->data, 0, sizeof(asn1Time->data));
  25691. }
  25692. #endif /* OPENSSL_EXTRA */
  25693. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  25694. int wolfSSL_sk_num(const WOLFSSL_STACK* sk)
  25695. {
  25696. WOLFSSL_ENTER("wolfSSL_sk_num");
  25697. if (sk == NULL)
  25698. return 0;
  25699. return (int)sk->num;
  25700. }
  25701. void* wolfSSL_sk_value(const WOLFSSL_STACK* sk, int i)
  25702. {
  25703. WOLFSSL_ENTER("wolfSSL_sk_value");
  25704. for (; sk != NULL && i > 0; i--)
  25705. sk = sk->next;
  25706. if (sk == NULL)
  25707. return NULL;
  25708. switch (sk->type) {
  25709. case STACK_TYPE_X509:
  25710. return (void*)sk->data.x509;
  25711. case STACK_TYPE_CIPHER:
  25712. return (void*)&sk->data.cipher;
  25713. case STACK_TYPE_GEN_NAME:
  25714. return (void*)sk->data.gn;
  25715. case STACK_TYPE_ACCESS_DESCRIPTION:
  25716. return (void*)sk->data.access;
  25717. case STACK_TYPE_OBJ:
  25718. return (void*)sk->data.obj;
  25719. case STACK_TYPE_X509_EXT:
  25720. return (void*)sk->data.ext;
  25721. case STACK_TYPE_X509_OBJ:
  25722. return (void*)sk->data.x509_obj;
  25723. case STACK_TYPE_DIST_POINT:
  25724. return (void*)sk->data.dp;
  25725. #ifdef OPENSSL_EXTRA
  25726. case STACK_TYPE_CONF_VALUE:
  25727. return (void*)sk->data.conf;
  25728. #endif
  25729. case STACK_TYPE_NULL:
  25730. default:
  25731. return (void*)sk->data.generic;
  25732. }
  25733. }
  25734. /* copies over data of "in" to "out" */
  25735. static void wolfSSL_CIPHER_copy(WOLFSSL_CIPHER* in, WOLFSSL_CIPHER* out)
  25736. {
  25737. if (in == NULL || out == NULL)
  25738. return;
  25739. *out = *in;
  25740. }
  25741. WOLFSSL_STACK* wolfSSL_sk_dup(WOLFSSL_STACK* sk)
  25742. {
  25743. WOLFSSL_STACK* ret = NULL;
  25744. WOLFSSL_STACK* last = NULL;
  25745. WOLFSSL_ENTER("wolfSSL_sk_dup");
  25746. while (sk) {
  25747. WOLFSSL_STACK* cur = wolfSSL_sk_new_node(sk->heap);
  25748. if (!cur) {
  25749. WOLFSSL_MSG("wolfSSL_sk_new_node error");
  25750. goto error;
  25751. }
  25752. if (!ret) {
  25753. /* Set first node */
  25754. ret = cur;
  25755. }
  25756. if (last) {
  25757. last->next = cur;
  25758. }
  25759. XMEMCPY(cur, sk, sizeof(WOLFSSL_STACK));
  25760. /* We will allocate new memory for this */
  25761. XMEMSET(&cur->data, 0, sizeof(cur->data));
  25762. cur->next = NULL;
  25763. switch (sk->type) {
  25764. case STACK_TYPE_X509:
  25765. if (!sk->data.x509)
  25766. break;
  25767. cur->data.x509 = wolfSSL_X509_dup(sk->data.x509);
  25768. if (!cur->data.x509) {
  25769. WOLFSSL_MSG("wolfSSL_X509_dup error");
  25770. goto error;
  25771. }
  25772. break;
  25773. case STACK_TYPE_CIPHER:
  25774. wolfSSL_CIPHER_copy(&sk->data.cipher, &cur->data.cipher);
  25775. break;
  25776. case STACK_TYPE_GEN_NAME:
  25777. if (!sk->data.gn)
  25778. break;
  25779. cur->data.gn = wolfSSL_GENERAL_NAME_dup(sk->data.gn);
  25780. if (!cur->data.gn) {
  25781. WOLFSSL_MSG("wolfSSL_GENERAL_NAME_new error");
  25782. goto error;
  25783. }
  25784. break;
  25785. case STACK_TYPE_OBJ:
  25786. if (!sk->data.obj)
  25787. break;
  25788. cur->data.obj = wolfSSL_ASN1_OBJECT_dup(sk->data.obj);
  25789. if (!cur->data.obj) {
  25790. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_dup error");
  25791. goto error;
  25792. }
  25793. break;
  25794. case STACK_TYPE_ACCESS_DESCRIPTION:
  25795. case STACK_TYPE_X509_EXT:
  25796. case STACK_TYPE_CONF_VALUE:
  25797. case STACK_TYPE_NULL:
  25798. default:
  25799. WOLFSSL_MSG("Unsupported stack type");
  25800. goto error;
  25801. }
  25802. sk = sk->next;
  25803. last = cur;
  25804. }
  25805. return ret;
  25806. error:
  25807. if (ret) {
  25808. wolfSSL_sk_GENERAL_NAME_free(ret);
  25809. }
  25810. return NULL;
  25811. }
  25812. /* Free the structure for ASN1_OBJECT stack */
  25813. void wolfSSL_sk_free(WOLFSSL_STACK* sk)
  25814. {
  25815. WOLFSSL_ENTER("wolfSSL_sk_free");
  25816. if (sk == NULL) {
  25817. WOLFSSL_MSG("Error, BAD_FUNC_ARG");
  25818. return;
  25819. }
  25820. switch (sk->type) {
  25821. case STACK_TYPE_X509:
  25822. wolfSSL_sk_X509_free(sk);
  25823. break;
  25824. #if defined(OPENSSL_ALL)
  25825. case STACK_TYPE_CIPHER:
  25826. wolfSSL_sk_CIPHER_free(sk);
  25827. break;
  25828. #endif
  25829. case STACK_TYPE_GEN_NAME:
  25830. wolfSSL_sk_GENERAL_NAME_free(sk);
  25831. break;
  25832. #if defined(OPENSSL_ALL) || defined (WOLFSSL_QT)
  25833. case STACK_TYPE_ACCESS_DESCRIPTION:
  25834. wolfSSL_sk_ACCESS_DESCRIPTION_free(sk);
  25835. break;
  25836. #endif
  25837. case STACK_TYPE_DIST_POINT:
  25838. wolfSSL_sk_DIST_POINT_free(sk);
  25839. break;
  25840. case STACK_TYPE_OBJ:
  25841. wolfSSL_sk_ASN1_OBJECT_free(sk);
  25842. break;
  25843. #if defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY) || \
  25844. defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)
  25845. case STACK_TYPE_STRING:
  25846. wolfSSL_sk_WOLFSSL_STRING_free(sk);
  25847. break;
  25848. #endif
  25849. #ifdef OPENSSL_ALL
  25850. case STACK_TYPE_X509_INFO:
  25851. wolfSSL_sk_X509_INFO_free(sk);
  25852. break;
  25853. case STACK_TYPE_X509_NAME:
  25854. wolfSSL_sk_X509_NAME_free(sk);
  25855. break;
  25856. case STACK_TYPE_CONF_VALUE:
  25857. wolfSSL_sk_CONF_VALUE_free(sk);
  25858. break;
  25859. #endif
  25860. case STACK_TYPE_NULL:
  25861. default:
  25862. wolfSSL_sk_GENERIC_free(sk);
  25863. }
  25864. }
  25865. /* Frees each node in the stack and frees the stack.
  25866. * Does not free any internal members of the stack nodes.
  25867. */
  25868. void wolfSSL_sk_GENERIC_pop_free(WOLFSSL_STACK* sk,
  25869. void (*f) (void*))
  25870. {
  25871. WOLFSSL_STACK* node;
  25872. WOLFSSL_STACK* tmp;
  25873. WOLFSSL_ENTER("wolfSSL_sk_GENERIC_pop_free");
  25874. if (sk == NULL)
  25875. return;
  25876. /* parse through stack freeing each node */
  25877. node = sk->next;
  25878. while (node) {
  25879. tmp = node;
  25880. node = node->next;
  25881. if (f)
  25882. f(tmp->data.generic);
  25883. tmp->data.generic = NULL;
  25884. XFREE(tmp, NULL, DYNAMIC_TYPE_OPENSSL);
  25885. }
  25886. /* free head of stack */
  25887. XFREE(sk, NULL, DYNAMIC_TYPE_ASN1);
  25888. }
  25889. /* return 1 on success 0 on fail */
  25890. int wolfSSL_sk_GENERIC_push(WOLFSSL_STACK* sk, void* generic)
  25891. {
  25892. WOLFSSL_ENTER("wolfSSL_sk_GENERIC_push");
  25893. return wolfSSL_sk_push(sk, generic);
  25894. }
  25895. void wolfSSL_sk_GENERIC_free(WOLFSSL_STACK* sk)
  25896. {
  25897. wolfSSL_sk_GENERIC_pop_free(sk, NULL);
  25898. }
  25899. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  25900. #ifdef OPENSSL_EXTRA
  25901. /* Free all nodes in a stack */
  25902. void wolfSSL_sk_pop_free(WOLF_STACK_OF(WOLFSSL_ASN1_OBJECT)* sk,
  25903. wolfSSL_sk_freefunc func)
  25904. {
  25905. WOLFSSL_ENTER("wolfSSL_sk_pop_free");
  25906. if (sk == NULL) {
  25907. WOLFSSL_MSG("Error, BAD_FUNC_ARG");
  25908. return;
  25909. }
  25910. switch(sk->type) {
  25911. #if defined(OPENSSL_ALL) || defined (WOLFSSL_QT)
  25912. case STACK_TYPE_ACCESS_DESCRIPTION:
  25913. wolfSSL_sk_ACCESS_DESCRIPTION_pop_free(sk,
  25914. wolfSSL_ACCESS_DESCRIPTION_free);
  25915. break;
  25916. #endif
  25917. case STACK_TYPE_X509:
  25918. wolfSSL_sk_X509_pop_free(sk,(void (*)(WOLFSSL_X509*))func);
  25919. break;
  25920. case STACK_TYPE_OBJ:
  25921. wolfSSL_sk_ASN1_OBJECT_pop_free(sk,
  25922. (void (*)(WOLFSSL_ASN1_OBJECT*))func);
  25923. break;
  25924. case STACK_TYPE_GEN_NAME:
  25925. wolfSSL_sk_GENERAL_NAME_pop_free(sk,
  25926. (void (*)(WOLFSSL_GENERAL_NAME*))func);
  25927. break;
  25928. #ifdef OPENSSL_ALL
  25929. case STACK_TYPE_X509_NAME:
  25930. wolfSSL_sk_X509_NAME_pop_free(sk,
  25931. (void (*)(WOLFSSL_X509_NAME*))func);
  25932. break;
  25933. case STACK_TYPE_X509_EXT:
  25934. wolfSSL_sk_X509_EXTENSION_pop_free(sk,
  25935. (void (*)(WOLFSSL_X509_EXTENSION*))func);
  25936. break;
  25937. #endif
  25938. #if defined(OPENSSL_ALL)
  25939. case STACK_TYPE_X509_INFO:
  25940. wolfSSL_sk_X509_INFO_pop_free(sk,
  25941. (void (*)(WOLFSSL_X509_INFO*))func);
  25942. break;
  25943. #endif
  25944. default:
  25945. wolfSSL_sk_GENERIC_pop_free(sk,
  25946. (void (*)(void*))func);
  25947. break;
  25948. }
  25949. }
  25950. #endif /* OPENSSL_EXTRA */
  25951. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  25952. /* Creates and returns a new null stack. */
  25953. WOLFSSL_STACK* wolfSSL_sk_new_null(void)
  25954. {
  25955. WOLFSSL_STACK* sk;
  25956. WOLFSSL_ENTER("wolfSSL_sk_new_null");
  25957. sk = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  25958. DYNAMIC_TYPE_OPENSSL);
  25959. if (sk == NULL) {
  25960. WOLFSSL_MSG("WOLFSSL_STACK memory error");
  25961. return NULL;
  25962. }
  25963. XMEMSET(sk, 0, sizeof(WOLFSSL_STACK));
  25964. sk->type = STACK_TYPE_NULL;
  25965. return sk;
  25966. }
  25967. WOLFSSL_BASIC_CONSTRAINTS* wolfSSL_BASIC_CONSTRAINTS_new(void)
  25968. {
  25969. WOLFSSL_BASIC_CONSTRAINTS* bc;
  25970. bc = (WOLFSSL_BASIC_CONSTRAINTS*)
  25971. XMALLOC(sizeof(WOLFSSL_BASIC_CONSTRAINTS), NULL,
  25972. DYNAMIC_TYPE_X509_EXT);
  25973. if (bc == NULL) {
  25974. WOLFSSL_MSG("Failed to malloc basic constraints");
  25975. return NULL;
  25976. }
  25977. XMEMSET(bc, 0, sizeof(WOLFSSL_BASIC_CONSTRAINTS));
  25978. return bc;
  25979. }
  25980. /* frees the wolfSSL_BASIC_CONSTRAINTS object */
  25981. void wolfSSL_BASIC_CONSTRAINTS_free(WOLFSSL_BASIC_CONSTRAINTS *bc)
  25982. {
  25983. WOLFSSL_ENTER("wolfSSL_BASIC_CONSTRAINTS_free");
  25984. if (bc == NULL) {
  25985. WOLFSSL_MSG("Argument is NULL");
  25986. return;
  25987. }
  25988. if (bc->pathlen) {
  25989. wolfSSL_ASN1_INTEGER_free(bc->pathlen);
  25990. }
  25991. XFREE(bc, NULL, DYNAMIC_TYPE_OPENSSL);
  25992. }
  25993. WOLFSSL_AUTHORITY_KEYID* wolfSSL_AUTHORITY_KEYID_new(void)
  25994. {
  25995. WOLFSSL_AUTHORITY_KEYID* akey = (WOLFSSL_AUTHORITY_KEYID*)XMALLOC(
  25996. sizeof(WOLFSSL_AUTHORITY_KEYID), NULL, DYNAMIC_TYPE_OPENSSL);
  25997. if (!akey) {
  25998. WOLFSSL_MSG("Issue creating WOLFSSL_AUTHORITY_KEYID struct");
  25999. return NULL;
  26000. }
  26001. XMEMSET(akey, 0, sizeof(WOLFSSL_AUTHORITY_KEYID));
  26002. return akey;
  26003. }
  26004. /* frees the wolfSSL_AUTHORITY_KEYID object */
  26005. void wolfSSL_AUTHORITY_KEYID_free(WOLFSSL_AUTHORITY_KEYID *id)
  26006. {
  26007. WOLFSSL_ENTER("wolfSSL_AUTHORITY_KEYID_free");
  26008. if(id == NULL) {
  26009. WOLFSSL_MSG("Argument is NULL");
  26010. return;
  26011. }
  26012. if (id->keyid) {
  26013. wolfSSL_ASN1_STRING_free(id->keyid);
  26014. }
  26015. if (id->issuer) {
  26016. wolfSSL_ASN1_OBJECT_free(id->issuer);
  26017. }
  26018. if (id->serial) {
  26019. wolfSSL_ASN1_INTEGER_free(id->serial);
  26020. }
  26021. XFREE(id, NULL, DYNAMIC_TYPE_OPENSSL);
  26022. }
  26023. int wolfSSL_sk_SSL_COMP_num(WOLF_STACK_OF(WOLFSSL_COMP)* sk)
  26024. {
  26025. if (sk == NULL)
  26026. return 0;
  26027. return (int)sk->num;
  26028. }
  26029. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  26030. #if !defined(NO_SESSION_CACHE) && (defined(OPENSSL_EXTRA) || \
  26031. defined(HAVE_EXT_CACHE))
  26032. /* stunnel 4.28 needs
  26033. *
  26034. * Callback that is called if a session tries to resume but could not find
  26035. * the session to resume it.
  26036. */
  26037. void wolfSSL_CTX_sess_set_get_cb(WOLFSSL_CTX* ctx,
  26038. WOLFSSL_SESSION*(*f)(WOLFSSL*, const unsigned char*, int, int*))
  26039. {
  26040. if (ctx == NULL)
  26041. return;
  26042. #ifdef HAVE_EXT_CACHE
  26043. ctx->get_sess_cb = f;
  26044. #else
  26045. (void)f;
  26046. #endif
  26047. }
  26048. void wolfSSL_CTX_sess_set_new_cb(WOLFSSL_CTX* ctx,
  26049. int (*f)(WOLFSSL*, WOLFSSL_SESSION*))
  26050. {
  26051. if (ctx == NULL)
  26052. return;
  26053. #ifdef HAVE_EXT_CACHE
  26054. ctx->new_sess_cb = f;
  26055. #else
  26056. (void)f;
  26057. #endif
  26058. }
  26059. void wolfSSL_CTX_sess_set_remove_cb(WOLFSSL_CTX* ctx, void (*f)(WOLFSSL_CTX*,
  26060. WOLFSSL_SESSION*))
  26061. {
  26062. if (ctx == NULL)
  26063. return;
  26064. #ifdef HAVE_EXT_CACHE
  26065. ctx->rem_sess_cb = f;
  26066. #else
  26067. (void)f;
  26068. #endif
  26069. }
  26070. /*
  26071. *
  26072. * Note: It is expected that the importing and exporting function have been
  26073. * built with the same settings. For example if session tickets was
  26074. * enabled with the wolfSSL library exporting a session then it is
  26075. * expected to be turned on with the wolfSSL library importing the session.
  26076. */
  26077. int wolfSSL_i2d_SSL_SESSION(WOLFSSL_SESSION* sess, unsigned char** p)
  26078. {
  26079. int size = 0;
  26080. #ifdef HAVE_EXT_CACHE
  26081. int idx = 0;
  26082. #ifdef SESSION_CERTS
  26083. int i;
  26084. #endif
  26085. unsigned char *data;
  26086. if (sess == NULL) {
  26087. return BAD_FUNC_ARG;
  26088. }
  26089. /* side | bornOn | timeout | sessionID len | sessionID | masterSecret |
  26090. * haveEMS */
  26091. size += OPAQUE8_LEN + OPAQUE32_LEN + OPAQUE32_LEN + OPAQUE8_LEN +
  26092. sess->sessionIDSz + SECRET_LEN + OPAQUE8_LEN;
  26093. #ifdef SESSION_CERTS
  26094. /* Peer chain */
  26095. size += OPAQUE8_LEN;
  26096. for (i = 0; i < sess->chain.count; i++)
  26097. size += OPAQUE16_LEN + sess->chain.certs[i].length;
  26098. #endif
  26099. #if defined(SESSION_CERTS) || (defined(WOLFSSL_TLS13) && \
  26100. defined(HAVE_SESSION_TICKET))
  26101. /* Protocol version */
  26102. size += OPAQUE16_LEN;
  26103. #endif
  26104. #if defined(SESSION_CERTS) || !defined(NO_RESUME_SUITE_CHECK) || \
  26105. (defined(WOLFSSL_TLS13) && defined(HAVE_SESSION_TICKET))
  26106. /* cipher suite */
  26107. size += OPAQUE16_LEN;
  26108. #endif
  26109. #ifndef NO_CLIENT_CACHE
  26110. /* ServerID len | ServerID */
  26111. size += OPAQUE16_LEN + sess->idLen;
  26112. #endif
  26113. #ifdef OPENSSL_EXTRA
  26114. /* session context ID len | session context ID */
  26115. size += OPAQUE8_LEN + sess->sessionCtxSz;
  26116. #endif
  26117. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  26118. /* peerVerifyRet */
  26119. size += OPAQUE8_LEN;
  26120. #endif
  26121. #ifdef WOLFSSL_TLS13
  26122. /* namedGroup */
  26123. size += OPAQUE16_LEN;
  26124. #endif
  26125. #if defined(HAVE_SESSION_TICKET) || !defined(NO_PSK)
  26126. #ifdef WOLFSSL_TLS13
  26127. /* ticketSeen | ticketAdd */
  26128. size += OPAQUE32_LEN + OPAQUE32_LEN;
  26129. /* ticketNonce */
  26130. size += OPAQUE8_LEN + sess->ticketNonce.len;
  26131. #endif
  26132. #ifdef WOLFSSL_EARLY_DATA
  26133. size += OPAQUE32_LEN;
  26134. #endif
  26135. #endif
  26136. #ifdef HAVE_SESSION_TICKET
  26137. /* ticket len | ticket */
  26138. size += OPAQUE16_LEN + sess->ticketLen;
  26139. #endif
  26140. if (p != NULL) {
  26141. if (*p == NULL)
  26142. *p = (unsigned char*)XMALLOC(size, NULL, DYNAMIC_TYPE_OPENSSL);
  26143. if (*p == NULL)
  26144. return 0;
  26145. data = *p;
  26146. data[idx++] = sess->side;
  26147. c32toa(sess->bornOn, data + idx); idx += OPAQUE32_LEN;
  26148. c32toa(sess->timeout, data + idx); idx += OPAQUE32_LEN;
  26149. data[idx++] = sess->sessionIDSz;
  26150. XMEMCPY(data + idx, sess->sessionID, sess->sessionIDSz);
  26151. idx += sess->sessionIDSz;
  26152. XMEMCPY(data + idx, sess->masterSecret, SECRET_LEN); idx += SECRET_LEN;
  26153. data[idx++] = (byte)sess->haveEMS;
  26154. #ifdef SESSION_CERTS
  26155. data[idx++] = (byte)sess->chain.count;
  26156. for (i = 0; i < sess->chain.count; i++) {
  26157. c16toa((word16)sess->chain.certs[i].length, data + idx);
  26158. idx += OPAQUE16_LEN;
  26159. XMEMCPY(data + idx, sess->chain.certs[i].buffer,
  26160. sess->chain.certs[i].length);
  26161. idx += sess->chain.certs[i].length;
  26162. }
  26163. #endif
  26164. #if defined(SESSION_CERTS) || (defined(WOLFSSL_TLS13) && \
  26165. defined(HAVE_SESSION_TICKET))
  26166. data[idx++] = sess->version.major;
  26167. data[idx++] = sess->version.minor;
  26168. #endif
  26169. #if defined(SESSION_CERTS) || !defined(NO_RESUME_SUITE_CHECK) || \
  26170. (defined(WOLFSSL_TLS13) && defined(HAVE_SESSION_TICKET))
  26171. data[idx++] = sess->cipherSuite0;
  26172. data[idx++] = sess->cipherSuite;
  26173. #endif
  26174. #ifndef NO_CLIENT_CACHE
  26175. c16toa(sess->idLen, data + idx); idx += OPAQUE16_LEN;
  26176. XMEMCPY(data + idx, sess->serverID, sess->idLen);
  26177. idx += sess->idLen;
  26178. #endif
  26179. #ifdef OPENSSL_EXTRA
  26180. data[idx++] = sess->sessionCtxSz;
  26181. XMEMCPY(data + idx, sess->sessionCtx, sess->sessionCtxSz);
  26182. idx += sess->sessionCtxSz;
  26183. #endif
  26184. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  26185. data[idx++] = sess->peerVerifyRet;
  26186. #endif
  26187. #ifdef WOLFSSL_TLS13
  26188. c16toa(sess->namedGroup, data + idx);
  26189. idx += OPAQUE16_LEN;
  26190. #endif
  26191. #if defined(HAVE_SESSION_TICKET) || !defined(NO_PSK)
  26192. #ifdef WOLFSSL_TLS13
  26193. c32toa(sess->ticketSeen, data + idx);
  26194. idx += OPAQUE32_LEN;
  26195. c32toa(sess->ticketAdd, data + idx);
  26196. idx += OPAQUE32_LEN;
  26197. data[idx++] = sess->ticketNonce.len;
  26198. XMEMCPY(data + idx, sess->ticketNonce.data, sess->ticketNonce.len);
  26199. idx += sess->ticketNonce.len;
  26200. #endif
  26201. #ifdef WOLFSSL_EARLY_DATA
  26202. c32toa(sess->maxEarlyDataSz, data + idx);
  26203. idx += OPAQUE32_LEN;
  26204. #endif
  26205. #endif
  26206. #ifdef HAVE_SESSION_TICKET
  26207. c16toa(sess->ticketLen, data + idx); idx += OPAQUE16_LEN;
  26208. XMEMCPY(data + idx, sess->ticket, sess->ticketLen);
  26209. idx += sess->ticketLen;
  26210. #endif
  26211. }
  26212. #endif
  26213. (void)sess;
  26214. (void)p;
  26215. #ifdef HAVE_EXT_CACHE
  26216. (void)idx;
  26217. #endif
  26218. return size;
  26219. }
  26220. /* TODO: no function to free new session.
  26221. *
  26222. * Note: It is expected that the importing and exporting function have been
  26223. * built with the same settings. For example if session tickets was
  26224. * enabled with the wolfSSL library exporting a session then it is
  26225. * expected to be turned on with the wolfSSL library importing the session.
  26226. */
  26227. WOLFSSL_SESSION* wolfSSL_d2i_SSL_SESSION(WOLFSSL_SESSION** sess,
  26228. const unsigned char** p, long i)
  26229. {
  26230. WOLFSSL_SESSION* s = NULL;
  26231. int ret = 0;
  26232. #if defined(HAVE_EXT_CACHE)
  26233. int idx;
  26234. byte* data;
  26235. #ifdef SESSION_CERTS
  26236. int j;
  26237. word16 length;
  26238. #endif
  26239. #endif
  26240. (void)p;
  26241. (void)i;
  26242. (void)ret;
  26243. if (sess != NULL)
  26244. s = *sess;
  26245. #ifdef HAVE_EXT_CACHE
  26246. if (p == NULL || *p == NULL)
  26247. return NULL;
  26248. if (s == NULL) {
  26249. s = wolfSSL_SESSION_new();
  26250. if (s == NULL)
  26251. return NULL;
  26252. #ifdef HAVE_SESSION_TICKET
  26253. s->isDynamic = 0;
  26254. #endif
  26255. }
  26256. idx = 0;
  26257. data = (byte*)*p;
  26258. /* side | bornOn | timeout | sessionID len */
  26259. if (i < OPAQUE8_LEN + OPAQUE32_LEN + OPAQUE32_LEN + OPAQUE8_LEN) {
  26260. ret = BUFFER_ERROR;
  26261. goto end;
  26262. }
  26263. s->side = data[idx++];
  26264. ato32(data + idx, &s->bornOn); idx += OPAQUE32_LEN;
  26265. ato32(data + idx, &s->timeout); idx += OPAQUE32_LEN;
  26266. s->sessionIDSz = data[idx++];
  26267. /* sessionID | secret | haveEMS */
  26268. if (i - idx < s->sessionIDSz + SECRET_LEN + OPAQUE8_LEN) {
  26269. ret = BUFFER_ERROR;
  26270. goto end;
  26271. }
  26272. XMEMCPY(s->sessionID, data + idx, s->sessionIDSz);
  26273. idx += s->sessionIDSz;
  26274. XMEMCPY(s->masterSecret, data + idx, SECRET_LEN); idx += SECRET_LEN;
  26275. s->haveEMS = data[idx++];
  26276. #ifdef SESSION_CERTS
  26277. /* Certificate chain */
  26278. if (i - idx == 0) {
  26279. ret = BUFFER_ERROR;
  26280. goto end;
  26281. }
  26282. s->chain.count = data[idx++];
  26283. for (j = 0; j < s->chain.count; j++) {
  26284. if (i - idx < OPAQUE16_LEN) {
  26285. ret = BUFFER_ERROR;
  26286. goto end;
  26287. }
  26288. ato16(data + idx, &length); idx += OPAQUE16_LEN;
  26289. s->chain.certs[j].length = length;
  26290. if (i - idx < length) {
  26291. ret = BUFFER_ERROR;
  26292. goto end;
  26293. }
  26294. XMEMCPY(s->chain.certs[j].buffer, data + idx, length);
  26295. idx += length;
  26296. }
  26297. #endif
  26298. #if defined(SESSION_CERTS) || (defined(WOLFSSL_TLS13) && \
  26299. defined(HAVE_SESSION_TICKET))
  26300. /* Protocol Version */
  26301. if (i - idx < OPAQUE16_LEN) {
  26302. ret = BUFFER_ERROR;
  26303. goto end;
  26304. }
  26305. s->version.major = data[idx++];
  26306. s->version.minor = data[idx++];
  26307. #endif
  26308. #if defined(SESSION_CERTS) || !defined(NO_RESUME_SUITE_CHECK) || \
  26309. (defined(WOLFSSL_TLS13) && defined(HAVE_SESSION_TICKET))
  26310. /* Cipher suite */
  26311. if (i - idx < OPAQUE16_LEN) {
  26312. ret = BUFFER_ERROR;
  26313. goto end;
  26314. }
  26315. s->cipherSuite0 = data[idx++];
  26316. s->cipherSuite = data[idx++];
  26317. #endif
  26318. #ifndef NO_CLIENT_CACHE
  26319. /* ServerID len */
  26320. if (i - idx < OPAQUE16_LEN) {
  26321. ret = BUFFER_ERROR;
  26322. goto end;
  26323. }
  26324. ato16(data + idx, &s->idLen); idx += OPAQUE16_LEN;
  26325. /* ServerID */
  26326. if (i - idx < s->idLen) {
  26327. ret = BUFFER_ERROR;
  26328. goto end;
  26329. }
  26330. XMEMCPY(s->serverID, data + idx, s->idLen); idx += s->idLen;
  26331. #endif
  26332. #ifdef OPENSSL_EXTRA
  26333. /* byte for length of session context ID */
  26334. if (i - idx < OPAQUE8_LEN) {
  26335. ret = BUFFER_ERROR;
  26336. goto end;
  26337. }
  26338. s->sessionCtxSz = data[idx++];
  26339. /* app session context ID */
  26340. if (i - idx < s->sessionCtxSz) {
  26341. ret = BUFFER_ERROR;
  26342. goto end;
  26343. }
  26344. XMEMCPY(s->sessionCtx, data + idx, s->sessionCtxSz); idx += s->sessionCtxSz;
  26345. #endif
  26346. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  26347. /* byte for peerVerifyRet */
  26348. if (i - idx < OPAQUE8_LEN) {
  26349. ret = BUFFER_ERROR;
  26350. goto end;
  26351. }
  26352. s->peerVerifyRet = data[idx++];
  26353. #endif
  26354. #ifdef WOLFSSL_TLS13
  26355. if (i - idx < OPAQUE16_LEN) {
  26356. ret = BUFFER_ERROR;
  26357. goto end;
  26358. }
  26359. ato16(data + idx, &s->namedGroup);
  26360. idx += OPAQUE16_LEN;
  26361. #endif
  26362. #if defined(HAVE_SESSION_TICKET) || !defined(NO_PSK)
  26363. #ifdef WOLFSSL_TLS13
  26364. if (i - idx < (OPAQUE32_LEN * 2)) {
  26365. ret = BUFFER_ERROR;
  26366. goto end;
  26367. }
  26368. ato32(data + idx, &s->ticketSeen);
  26369. idx += OPAQUE32_LEN;
  26370. ato32(data + idx, &s->ticketAdd);
  26371. idx += OPAQUE32_LEN;
  26372. if (i - idx < OPAQUE8_LEN) {
  26373. ret = BUFFER_ERROR;
  26374. goto end;
  26375. }
  26376. s->ticketNonce.len = data[idx++];
  26377. if (i - idx < s->ticketNonce.len) {
  26378. ret = BUFFER_ERROR;
  26379. goto end;
  26380. }
  26381. XMEMCPY(s->ticketNonce.data, data + idx, s->ticketNonce.len);
  26382. idx += s->ticketNonce.len;
  26383. #endif
  26384. #ifdef WOLFSSL_EARLY_DATA
  26385. if (i - idx < OPAQUE32_LEN) {
  26386. ret = BUFFER_ERROR;
  26387. goto end;
  26388. }
  26389. ato32(data + idx, &s->maxEarlyDataSz);
  26390. idx += OPAQUE32_LEN;
  26391. #endif
  26392. #endif
  26393. #ifdef HAVE_SESSION_TICKET
  26394. /* ticket len */
  26395. if (i - idx < OPAQUE16_LEN) {
  26396. ret = BUFFER_ERROR;
  26397. goto end;
  26398. }
  26399. ato16(data + idx, &s->ticketLen); idx += OPAQUE16_LEN;
  26400. /* Dispose of ol dynamic ticket and ensure space for new ticket. */
  26401. if (s->isDynamic)
  26402. XFREE(s->ticket, NULL, DYNAMIC_TYPE_SESSION_TICK);
  26403. if (s->ticketLen <= SESSION_TICKET_LEN)
  26404. s->ticket = s->staticTicket;
  26405. else {
  26406. s->ticket = (byte*)XMALLOC(s->ticketLen, NULL,
  26407. DYNAMIC_TYPE_SESSION_TICK);
  26408. if (s->ticket == NULL) {
  26409. ret = MEMORY_ERROR;
  26410. goto end;
  26411. }
  26412. s->isDynamic = 1;
  26413. }
  26414. /* ticket */
  26415. if (i - idx < s->ticketLen) {
  26416. ret = BUFFER_ERROR;
  26417. goto end;
  26418. }
  26419. XMEMCPY(s->ticket, data + idx, s->ticketLen); idx += s->ticketLen;
  26420. #endif
  26421. (void)idx;
  26422. if (sess != NULL)
  26423. *sess = s;
  26424. *p += idx;
  26425. end:
  26426. if (ret != 0 && (sess == NULL || *sess != s)) {
  26427. wolfSSL_SESSION_free(s);
  26428. s = NULL;
  26429. }
  26430. #endif
  26431. return s;
  26432. }
  26433. /* Check if there is a session ticket associated with this WOLFSSL_SESSION.
  26434. *
  26435. * sess - pointer to WOLFSSL_SESSION struct
  26436. *
  26437. * Returns 1 if has session ticket, otherwise 0 */
  26438. int wolfSSL_SESSION_has_ticket(const WOLFSSL_SESSION* sess)
  26439. {
  26440. WOLFSSL_ENTER("wolfSSL_SESSION_has_ticket");
  26441. #ifdef HAVE_SESSION_TICKET
  26442. if (sess) {
  26443. if ((sess->ticketLen > 0) && (sess->ticket != NULL)) {
  26444. return WOLFSSL_SUCCESS;
  26445. }
  26446. }
  26447. #else
  26448. (void)sess;
  26449. #endif
  26450. return WOLFSSL_FAILURE;
  26451. }
  26452. unsigned long wolfSSL_SESSION_get_ticket_lifetime_hint(
  26453. const WOLFSSL_SESSION* sess)
  26454. {
  26455. WOLFSSL_ENTER("wolfSSL_SESSION_get_ticket_lifetime_hint");
  26456. if (sess) {
  26457. return sess->timeout;
  26458. }
  26459. return 0;
  26460. }
  26461. long wolfSSL_SESSION_get_timeout(const WOLFSSL_SESSION* sess)
  26462. {
  26463. long timeout = 0;
  26464. WOLFSSL_ENTER("wolfSSL_SESSION_get_timeout");
  26465. if (sess)
  26466. timeout = sess->timeout;
  26467. return timeout;
  26468. }
  26469. long wolfSSL_SESSION_get_time(const WOLFSSL_SESSION* sess)
  26470. {
  26471. long bornOn = 0;
  26472. WOLFSSL_ENTER("wolfSSL_SESSION_get_time");
  26473. if (sess)
  26474. bornOn = sess->bornOn;
  26475. return bornOn;
  26476. }
  26477. long wolfSSL_SSL_SESSION_set_timeout(WOLFSSL_SESSION* ses, long t)
  26478. {
  26479. word32 tmptime;
  26480. if (!ses || t < 0)
  26481. return BAD_FUNC_ARG;
  26482. tmptime = t & 0xFFFFFFFF;
  26483. ses->timeout = tmptime;
  26484. return WOLFSSL_SUCCESS;
  26485. }
  26486. #endif /* !NO_SESSION_CACHE && OPENSSL_EXTRA || HAVE_EXT_CACHE */
  26487. #ifdef KEEP_PEER_CERT
  26488. char* wolfSSL_X509_get_subjectCN(WOLFSSL_X509* x509)
  26489. {
  26490. if (x509 == NULL)
  26491. return NULL;
  26492. return x509->subjectCN;
  26493. }
  26494. #endif /* KEEP_PEER_CERT */
  26495. #ifdef OPENSSL_EXTRA
  26496. #if defined(FORTRESS) && !defined(NO_FILESYSTEM)
  26497. int wolfSSL_cmp_peer_cert_to_file(WOLFSSL* ssl, const char *fname)
  26498. {
  26499. int ret = WOLFSSL_FATAL_ERROR;
  26500. WOLFSSL_ENTER("wolfSSL_cmp_peer_cert_to_file");
  26501. if (ssl != NULL && fname != NULL)
  26502. {
  26503. #ifdef WOLFSSL_SMALL_STACK
  26504. byte staticBuffer[1]; /* force heap usage */
  26505. #else
  26506. byte staticBuffer[FILE_BUFFER_SIZE];
  26507. #endif
  26508. byte* myBuffer = staticBuffer;
  26509. int dynamic = 0;
  26510. XFILE file;
  26511. long sz = 0;
  26512. WOLFSSL_CTX* ctx = ssl->ctx;
  26513. WOLFSSL_X509* peer_cert = &ssl->peerCert;
  26514. DerBuffer* fileDer = NULL;
  26515. file = XFOPEN(fname, "rb");
  26516. if (file == XBADFILE)
  26517. return WOLFSSL_BAD_FILE;
  26518. if (XFSEEK(file, 0, XSEEK_END) != 0) {
  26519. XFCLOSE(file);
  26520. return WOLFSSL_BAD_FILE;
  26521. }
  26522. sz = XFTELL(file);
  26523. XREWIND(file);
  26524. if (sz > MAX_WOLFSSL_FILE_SIZE || sz < 0) {
  26525. WOLFSSL_MSG("cmp_peer_cert_to_file size error");
  26526. XFCLOSE(file);
  26527. return WOLFSSL_BAD_FILE;
  26528. }
  26529. if (sz > (long)sizeof(staticBuffer)) {
  26530. WOLFSSL_MSG("Getting dynamic buffer");
  26531. myBuffer = (byte*)XMALLOC(sz, ctx->heap, DYNAMIC_TYPE_FILE);
  26532. dynamic = 1;
  26533. }
  26534. if ((myBuffer != NULL) &&
  26535. (sz > 0) &&
  26536. (XFREAD(myBuffer, 1, sz, file) == (size_t)sz) &&
  26537. (PemToDer(myBuffer, (long)sz, CERT_TYPE,
  26538. &fileDer, ctx->heap, NULL, NULL) == 0) &&
  26539. (fileDer->length != 0) &&
  26540. (fileDer->length == peer_cert->derCert->length) &&
  26541. (XMEMCMP(peer_cert->derCert->buffer, fileDer->buffer,
  26542. fileDer->length) == 0))
  26543. {
  26544. ret = 0;
  26545. }
  26546. FreeDer(&fileDer);
  26547. if (dynamic)
  26548. XFREE(myBuffer, ctx->heap, DYNAMIC_TYPE_FILE);
  26549. XFCLOSE(file);
  26550. }
  26551. return ret;
  26552. }
  26553. #endif
  26554. #endif /* OPENSSL_EXTRA */
  26555. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  26556. const WOLFSSL_ObjectInfo wolfssl_object_info[] = {
  26557. #ifndef NO_CERTS
  26558. /* oidCertExtType */
  26559. { NID_basic_constraints, BASIC_CA_OID, oidCertExtType, "basicConstraints",
  26560. "X509v3 Basic Constraints"},
  26561. { NID_subject_alt_name, ALT_NAMES_OID, oidCertExtType, "subjectAltName",
  26562. "X509v3 Subject Alternative Name"},
  26563. { NID_crl_distribution_points, CRL_DIST_OID, oidCertExtType, "crlDistributionPoints",
  26564. "X509v3 CRL Distribution Points"},
  26565. { NID_info_access, AUTH_INFO_OID, oidCertExtType, "authorityInfoAccess",
  26566. "Authority Information Access"},
  26567. { NID_authority_key_identifier, AUTH_KEY_OID, oidCertExtType,
  26568. "authorityKeyIdentifier", "X509v3 Authority Key Identifier"},
  26569. { NID_subject_key_identifier, SUBJ_KEY_OID, oidCertExtType,
  26570. "subjectKeyIdentifier", "X509v3 Subject Key Identifier"},
  26571. { NID_key_usage, KEY_USAGE_OID, oidCertExtType, "keyUsage",
  26572. "X509v3 Key Usage"},
  26573. { NID_inhibit_any_policy, INHIBIT_ANY_OID, oidCertExtType,
  26574. "inhibitAnyPolicy", "X509v3 Inhibit Any Policy"},
  26575. { NID_ext_key_usage, KEY_USAGE_OID, oidCertExtType,
  26576. "extendedKeyUsage", "X509v3 Extended Key Usage"},
  26577. { NID_name_constraints, NAME_CONS_OID, oidCertExtType,
  26578. "nameConstraints", "X509v3 Name Constraints"},
  26579. { NID_certificate_policies, CERT_POLICY_OID, oidCertExtType,
  26580. "certificatePolicies", "X509v3 Certificate Policies"},
  26581. /* oidCertAuthInfoType */
  26582. { NID_ad_OCSP, AIA_OCSP_OID, oidCertAuthInfoType, "OCSP",
  26583. "OCSP"},
  26584. { NID_ad_ca_issuers, AIA_CA_ISSUER_OID, oidCertAuthInfoType,
  26585. "caIssuers", "CA Issuers"},
  26586. /* oidCertPolicyType */
  26587. { NID_any_policy, CP_ANY_OID, oidCertPolicyType, "anyPolicy",
  26588. "X509v3 Any Policy"},
  26589. /* oidCertAltNameType */
  26590. { NID_hw_name_oid, HW_NAME_OID, oidCertAltNameType, "Hardware name",""},
  26591. /* oidCertKeyUseType */
  26592. { NID_anyExtendedKeyUsage, EKU_ANY_OID, oidCertKeyUseType,
  26593. "anyExtendedKeyUsage", "Any Extended Key Usage"},
  26594. { EKU_SERVER_AUTH_OID, EKU_SERVER_AUTH_OID, oidCertKeyUseType,
  26595. "serverAuth", "TLS Web Server Authentication"},
  26596. { EKU_CLIENT_AUTH_OID, EKU_CLIENT_AUTH_OID, oidCertKeyUseType,
  26597. "clientAuth", "TLS Web Client Authentication"},
  26598. { EKU_OCSP_SIGN_OID, EKU_OCSP_SIGN_OID, oidCertKeyUseType,
  26599. "OCSPSigning", "OCSP Signing"},
  26600. /* oidCertNameType */
  26601. { NID_commonName, NID_commonName, oidCertNameType, "CN", "commonName"},
  26602. { NID_surname, NID_surname, oidCertNameType, "SN", "surname"},
  26603. { NID_serialNumber, NID_serialNumber, oidCertNameType, "serialNumber",
  26604. "serialNumber"},
  26605. { NID_countryName, NID_countryName, oidCertNameType, "C", "countryName"},
  26606. { NID_localityName, NID_localityName, oidCertNameType, "L", "localityName"},
  26607. { NID_stateOrProvinceName, NID_stateOrProvinceName, oidCertNameType, "ST",
  26608. "stateOrProvinceName"},
  26609. { NID_organizationName, NID_organizationName, oidCertNameType, "O",
  26610. "organizationName"},
  26611. { NID_organizationalUnitName, NID_organizationalUnitName, oidCertNameType,
  26612. "OU", "organizationalUnitName"},
  26613. { NID_emailAddress, NID_emailAddress, oidCertNameType, "emailAddress",
  26614. "emailAddress"},
  26615. { NID_domainComponent, NID_domainComponent, oidCertNameType, "DC",
  26616. "domainComponent"},
  26617. { NID_favouriteDrink, NID_favouriteDrink, oidCertNameType, "favouriteDrink",
  26618. "favouriteDrink"},
  26619. { NID_businessCategory, NID_businessCategory, oidCertNameType, "businessCategory",
  26620. "businessCategory"},
  26621. { NID_jurisdictionCountryName, NID_jurisdictionCountryName, oidCertNameType, "jurisdictionC",
  26622. "jurisdictionCountryName"},
  26623. { NID_jurisdictionStateOrProvinceName, NID_jurisdictionStateOrProvinceName,
  26624. oidCertNameType, "jurisdictionST", "jurisdictionStateOrProvinceName"},
  26625. #ifdef WOLFSSL_CERT_REQ
  26626. { NID_pkcs9_challengePassword, CHALLENGE_PASSWORD_OID,
  26627. oidCsrAttrType, "challengePassword", "challengePassword"},
  26628. { NID_pkcs9_contentType, PKCS9_CONTENT_TYPE_OID,
  26629. oidCsrAttrType, "contentType", "contentType" },
  26630. #endif
  26631. #endif
  26632. #ifdef OPENSSL_EXTRA /* OPENSSL_EXTRA_X509_SMALL only needs the above */
  26633. /* oidHashType */
  26634. #ifdef WOLFSSL_MD2
  26635. { NID_md2, MD2h, oidHashType, "MD2", "md2"},
  26636. #endif
  26637. #ifdef WOLFSSL_MD5
  26638. { NID_md5, MD5h, oidHashType, "MD5", "md5"},
  26639. #endif
  26640. #ifndef NO_SHA
  26641. { NID_sha1, SHAh, oidHashType, "SHA1", "sha1"},
  26642. #endif
  26643. #ifdef WOLFSSL_SHA224
  26644. { NID_sha224, SHA224h, oidHashType, "SHA224", "sha224"},
  26645. #endif
  26646. #ifndef NO_SHA256
  26647. { NID_sha256, SHA256h, oidHashType, "SHA256", "sha256"},
  26648. #endif
  26649. #ifdef WOLFSSL_SHA384
  26650. { NID_sha384, SHA384h, oidHashType, "SHA384", "sha384"},
  26651. #endif
  26652. #ifdef WOLFSSL_SHA512
  26653. { NID_sha512, SHA512h, oidHashType, "SHA512", "sha512"},
  26654. #endif
  26655. #ifdef WOLFSSL_SHA3
  26656. #ifndef WOLFSSL_NOSHA3_224
  26657. { NID_sha3_224, SHA3_224h, oidHashType, "SHA3-224", "sha3-224"},
  26658. #endif
  26659. #ifndef WOLFSSL_NOSHA3_256
  26660. { NID_sha3_256, SHA3_256h, oidHashType, "SHA3-256", "sha3-256"},
  26661. #endif
  26662. #ifndef WOLFSSL_NOSHA3_384
  26663. { NID_sha3_384, SHA3_384h, oidHashType, "SHA3-384", "sha3-384"},
  26664. #endif
  26665. #ifndef WOLFSSL_NOSHA3_512
  26666. { NID_sha3_512, SHA3_512h, oidHashType, "SHA3-512", "sha3-512"},
  26667. #endif
  26668. #endif /* WOLFSSL_SHA3 */
  26669. /* oidSigType */
  26670. #ifndef NO_DSA
  26671. #ifndef NO_SHA
  26672. { NID_dsaWithSHA1, CTC_SHAwDSA, oidSigType, "DSA-SHA1", "dsaWithSHA1"},
  26673. { NID_dsa_with_SHA256, CTC_SHA256wDSA, oidSigType, "dsa_with_SHA256",
  26674. "dsa_with_SHA256"},
  26675. #endif
  26676. #endif /* NO_DSA */
  26677. #ifndef NO_RSA
  26678. #ifdef WOLFSSL_MD2
  26679. { NID_md2WithRSAEncryption, CTC_MD2wRSA, oidSigType, "RSA-MD2",
  26680. "md2WithRSAEncryption"},
  26681. #endif
  26682. #ifndef NO_MD5
  26683. { NID_md5WithRSAEncryption, CTC_MD5wRSA, oidSigType, "RSA-MD5",
  26684. "md5WithRSAEncryption"},
  26685. #endif
  26686. #ifndef NO_SHA
  26687. { NID_sha1WithRSAEncryption, CTC_SHAwRSA, oidSigType, "RSA-SHA1",
  26688. "sha1WithRSAEncryption"},
  26689. #endif
  26690. #ifdef WOLFSSL_SHA224
  26691. { NID_sha224WithRSAEncryption, CTC_SHA224wRSA, oidSigType, "RSA-SHA224",
  26692. "sha224WithRSAEncryption"},
  26693. #endif
  26694. #ifndef NO_SHA256
  26695. { NID_sha256WithRSAEncryption, CTC_SHA256wRSA, oidSigType, "RSA-SHA256",
  26696. "sha256WithRSAEncryption"},
  26697. #endif
  26698. #ifdef WOLFSSL_SHA384
  26699. { NID_sha384WithRSAEncryption, CTC_SHA384wRSA, oidSigType, "RSA-SHA384",
  26700. "sha384WithRSAEncryption"},
  26701. #endif
  26702. #ifdef WOLFSSL_SHA512
  26703. { NID_sha512WithRSAEncryption, CTC_SHA512wRSA, oidSigType, "RSA-SHA512",
  26704. "sha512WithRSAEncryption"},
  26705. #endif
  26706. #ifdef WOLFSSL_SHA3
  26707. #ifndef WOLFSSL_NOSHA3_224
  26708. { NID_RSA_SHA3_224, CTC_SHA3_224wRSA, oidSigType, "RSA-SHA3-224",
  26709. "sha3-224WithRSAEncryption"},
  26710. #endif
  26711. #ifndef WOLFSSL_NOSHA3_256
  26712. { NID_RSA_SHA3_256, CTC_SHA3_256wRSA, oidSigType, "RSA-SHA3-256",
  26713. "sha3-256WithRSAEncryption"},
  26714. #endif
  26715. #ifndef WOLFSSL_NOSHA3_384
  26716. { NID_RSA_SHA3_384, CTC_SHA3_384wRSA, oidSigType, "RSA-SHA3-384",
  26717. "sha3-384WithRSAEncryption"},
  26718. #endif
  26719. #ifndef WOLFSSL_NOSHA3_512
  26720. { NID_RSA_SHA3_512, CTC_SHA3_512wRSA, oidSigType, "RSA-SHA3-512",
  26721. "sha3-512WithRSAEncryption"},
  26722. #endif
  26723. #endif
  26724. #endif /* NO_RSA */
  26725. #ifdef HAVE_ECC
  26726. #ifndef NO_SHA
  26727. { NID_ecdsa_with_SHA1, CTC_SHAwECDSA, oidSigType, "ecdsa-with-SHA1", "shaWithECDSA"},
  26728. #endif
  26729. #ifdef WOLFSSL_SHA224
  26730. { NID_ecdsa_with_SHA224, CTC_SHA224wECDSA, oidSigType, "ecdsa-with-SHA224","sha224WithECDSA"},
  26731. #endif
  26732. #ifndef NO_SHA256
  26733. { NID_ecdsa_with_SHA256, CTC_SHA256wECDSA, oidSigType, "ecdsa-with-SHA256","sha256WithECDSA"},
  26734. #endif
  26735. #ifdef WOLFSSL_SHA384
  26736. { NID_ecdsa_with_SHA384, CTC_SHA384wECDSA, oidSigType, "ecdsa-with-SHA384","sha384WithECDSA"},
  26737. #endif
  26738. #ifdef WOLFSSL_SHA512
  26739. { NID_ecdsa_with_SHA512, CTC_SHA512wECDSA, oidSigType, "ecdsa-with-SHA512","sha512WithECDSA"},
  26740. #endif
  26741. #ifdef WOLFSSL_SHA3
  26742. #ifndef WOLFSSL_NOSHA3_224
  26743. { NID_ecdsa_with_SHA3_224, CTC_SHA3_224wECDSA, oidSigType, "id-ecdsa-with-SHA3-224",
  26744. "ecdsa_with_SHA3-224"},
  26745. #endif
  26746. #ifndef WOLFSSL_NOSHA3_256
  26747. { NID_ecdsa_with_SHA3_256, CTC_SHA3_256wECDSA, oidSigType, "id-ecdsa-with-SHA3-256",
  26748. "ecdsa_with_SHA3-256"},
  26749. #endif
  26750. #ifndef WOLFSSL_NOSHA3_384
  26751. { NID_ecdsa_with_SHA3_384, CTC_SHA3_384wECDSA, oidSigType, "id-ecdsa-with-SHA3-384",
  26752. "ecdsa_with_SHA3-384"},
  26753. #endif
  26754. #ifndef WOLFSSL_NOSHA3_512
  26755. { NID_ecdsa_with_SHA3_512, CTC_SHA3_512wECDSA, oidSigType, "id-ecdsa-with-SHA3-512",
  26756. "ecdsa_with_SHA3-512"},
  26757. #endif
  26758. #endif
  26759. #endif /* HAVE_ECC */
  26760. /* oidKeyType */
  26761. #ifndef NO_DSA
  26762. { NID_dsa, DSAk, oidKeyType, "DSA", "dsaEncryption"},
  26763. #endif /* NO_DSA */
  26764. #ifndef NO_RSA
  26765. { NID_rsaEncryption, RSAk, oidKeyType, "rsaEncryption", "rsaEncryption"},
  26766. #endif /* NO_RSA */
  26767. #ifdef HAVE_ECC
  26768. { NID_X9_62_id_ecPublicKey, ECDSAk, oidKeyType, "id-ecPublicKey",
  26769. "id-ecPublicKey"},
  26770. #endif /* HAVE_ECC */
  26771. #ifndef NO_DH
  26772. { NID_dhKeyAgreement, DHk, oidKeyType, "dhKeyAgreement", "dhKeyAgreement"},
  26773. #endif
  26774. #ifdef HAVE_ED448
  26775. { NID_ED448, ED448k, oidKeyType, "ED448", "ED448"},
  26776. #endif
  26777. #ifdef HAVE_ED25519
  26778. { NID_ED25519, ED25519k, oidKeyType, "ED25519", "ED25519"},
  26779. #endif
  26780. /* oidCurveType */
  26781. #ifdef HAVE_ECC
  26782. { NID_X9_62_prime192v1, ECC_SECP192R1_OID, oidCurveType, "prime192v1", "prime192v1"},
  26783. { NID_X9_62_prime192v2, ECC_PRIME192V2_OID, oidCurveType, "prime192v2", "prime192v2"},
  26784. { NID_X9_62_prime192v3, ECC_PRIME192V3_OID, oidCurveType, "prime192v3", "prime192v3"},
  26785. { NID_X9_62_prime239v1, ECC_PRIME239V1_OID, oidCurveType, "prime239v1", "prime239v1"},
  26786. { NID_X9_62_prime239v2, ECC_PRIME239V2_OID, oidCurveType, "prime239v2", "prime239v2"},
  26787. { NID_X9_62_prime239v3, ECC_PRIME239V3_OID, oidCurveType, "prime239v3", "prime239v3"},
  26788. { NID_X9_62_prime256v1, ECC_SECP256R1_OID, oidCurveType, "prime256v1", "prime256v1"},
  26789. { NID_secp112r1, ECC_SECP112R1_OID, oidCurveType, "secp112r1", "secp112r1"},
  26790. { NID_secp112r2, ECC_SECP112R2_OID, oidCurveType, "secp112r2", "secp112r2"},
  26791. { NID_secp128r1, ECC_SECP128R1_OID, oidCurveType, "secp128r1", "secp128r1"},
  26792. { NID_secp128r2, ECC_SECP128R2_OID, oidCurveType, "secp128r2", "secp128r2"},
  26793. { NID_secp160r1, ECC_SECP160R1_OID, oidCurveType, "secp160r1", "secp160r1"},
  26794. { NID_secp160r2, ECC_SECP160R2_OID, oidCurveType, "secp160r2", "secp160r2"},
  26795. { NID_secp224r1, ECC_SECP224R1_OID, oidCurveType, "secp224r1", "secp224r1"},
  26796. { NID_secp384r1, ECC_SECP384R1_OID, oidCurveType, "secp384r1", "secp384r1"},
  26797. { NID_secp521r1, ECC_SECP521R1_OID, oidCurveType, "secp521r1", "secp521r1"},
  26798. { NID_secp160k1, ECC_SECP160K1_OID, oidCurveType, "secp160k1", "secp160k1"},
  26799. { NID_secp192k1, ECC_SECP192K1_OID, oidCurveType, "secp192k1", "secp192k1"},
  26800. { NID_secp224k1, ECC_SECP224K1_OID, oidCurveType, "secp224k1", "secp224k1"},
  26801. { NID_secp256k1, ECC_SECP256K1_OID, oidCurveType, "secp256k1", "secp256k1"},
  26802. { NID_brainpoolP160r1, ECC_BRAINPOOLP160R1_OID, oidCurveType, "brainpoolP160r1", "brainpoolP160r1"},
  26803. { NID_brainpoolP192r1, ECC_BRAINPOOLP192R1_OID, oidCurveType, "brainpoolP192r1", "brainpoolP192r1"},
  26804. { NID_brainpoolP224r1, ECC_BRAINPOOLP224R1_OID, oidCurveType, "brainpoolP224r1", "brainpoolP224r1"},
  26805. { NID_brainpoolP256r1, ECC_BRAINPOOLP256R1_OID, oidCurveType, "brainpoolP256r1", "brainpoolP256r1"},
  26806. { NID_brainpoolP320r1, ECC_BRAINPOOLP320R1_OID, oidCurveType, "brainpoolP320r1", "brainpoolP320r1"},
  26807. { NID_brainpoolP384r1, ECC_BRAINPOOLP384R1_OID, oidCurveType, "brainpoolP384r1", "brainpoolP384r1"},
  26808. { NID_brainpoolP512r1, ECC_BRAINPOOLP512R1_OID, oidCurveType, "brainpoolP512r1", "brainpoolP512r1"},
  26809. #endif /* HAVE_ECC */
  26810. /* oidBlkType */
  26811. #ifdef WOLFSSL_AES_128
  26812. { AES128CBCb, AES128CBCb, oidBlkType, "AES-128-CBC", "aes-128-cbc"},
  26813. #endif
  26814. #ifdef WOLFSSL_AES_192
  26815. { AES192CBCb, AES192CBCb, oidBlkType, "AES-192-CBC", "aes-192-cbc"},
  26816. #endif
  26817. #ifdef WOLFSSL_AES_256
  26818. { AES256CBCb, AES256CBCb, oidBlkType, "AES-256-CBC", "aes-256-cbc"},
  26819. #endif
  26820. #ifndef NO_DES3
  26821. { NID_des, DESb, oidBlkType, "DES-CBC", "des-cbc"},
  26822. { NID_des3, DES3b, oidBlkType, "DES-EDE3-CBC", "des-ede3-cbc"},
  26823. #endif /* !NO_DES3 */
  26824. /* oidOcspType */
  26825. #ifdef HAVE_OCSP
  26826. { NID_id_pkix_OCSP_basic, OCSP_BASIC_OID, oidOcspType, "basicOCSPResponse",
  26827. "Basic OCSP Response"},
  26828. { OCSP_NONCE_OID, OCSP_NONCE_OID, oidOcspType, "Nonce",
  26829. "OCSP Nonce"},
  26830. #endif /* HAVE_OCSP */
  26831. #ifndef NO_PWDBASED
  26832. /* oidKdfType */
  26833. { PBKDF2_OID, PBKDF2_OID, oidKdfType, "PBKDFv2", "PBKDF2"},
  26834. /* oidPBEType */
  26835. { PBE_SHA1_RC4_128, PBE_SHA1_RC4_128, oidPBEType,
  26836. "PBE-SHA1-RC4-128", "pbeWithSHA1And128BitRC4"},
  26837. { PBE_SHA1_DES, PBE_SHA1_DES, oidPBEType, "PBE-SHA1-DES",
  26838. "pbeWithSHA1AndDES-CBC"},
  26839. { PBE_SHA1_DES3, PBE_SHA1_DES3, oidPBEType, "PBE-SHA1-3DES",
  26840. "pbeWithSHA1And3-KeyTripleDES-CBC"},
  26841. #endif
  26842. /* oidKeyWrapType */
  26843. #ifdef WOLFSSL_AES_128
  26844. { AES128_WRAP, AES128_WRAP, oidKeyWrapType, "AES-128 wrap", "aes128-wrap"},
  26845. #endif
  26846. #ifdef WOLFSSL_AES_192
  26847. { AES192_WRAP, AES192_WRAP, oidKeyWrapType, "AES-192 wrap", "aes192-wrap"},
  26848. #endif
  26849. #ifdef WOLFSSL_AES_256
  26850. { AES256_WRAP, AES256_WRAP, oidKeyWrapType, "AES-256 wrap", "aes256-wrap"},
  26851. #endif
  26852. #ifndef NO_PKCS7
  26853. #ifndef NO_DH
  26854. /* oidCmsKeyAgreeType */
  26855. #ifndef NO_SHA
  26856. { dhSinglePass_stdDH_sha1kdf_scheme, dhSinglePass_stdDH_sha1kdf_scheme,
  26857. oidCmsKeyAgreeType, "dhSinglePass-stdDH-sha1kdf-scheme", "dhSinglePass-stdDH-sha1kdf-scheme"},
  26858. #endif
  26859. #ifdef WOLFSSL_SHA224
  26860. { dhSinglePass_stdDH_sha224kdf_scheme,
  26861. dhSinglePass_stdDH_sha224kdf_scheme, oidCmsKeyAgreeType,
  26862. "dhSinglePass-stdDH-sha224kdf-scheme", "dhSinglePass-stdDH-sha224kdf-scheme"},
  26863. #endif
  26864. #ifndef NO_SHA256
  26865. { dhSinglePass_stdDH_sha256kdf_scheme,
  26866. dhSinglePass_stdDH_sha256kdf_scheme, oidCmsKeyAgreeType,
  26867. "dhSinglePass-stdDH-sha256kdf-scheme", "dhSinglePass-stdDH-sha256kdf-scheme"},
  26868. #endif
  26869. #ifdef WOLFSSL_SHA384
  26870. { dhSinglePass_stdDH_sha384kdf_scheme,
  26871. dhSinglePass_stdDH_sha384kdf_scheme, oidCmsKeyAgreeType,
  26872. "dhSinglePass-stdDH-sha384kdf-scheme", "dhSinglePass-stdDH-sha384kdf-scheme"},
  26873. #endif
  26874. #ifdef WOLFSSL_SHA512
  26875. { dhSinglePass_stdDH_sha512kdf_scheme,
  26876. dhSinglePass_stdDH_sha512kdf_scheme, oidCmsKeyAgreeType,
  26877. "dhSinglePass-stdDH-sha512kdf-scheme", "dhSinglePass-stdDH-sha512kdf-scheme"},
  26878. #endif
  26879. #endif
  26880. #endif
  26881. #if defined(WOLFSSL_APACHE_HTTPD)
  26882. /* "1.3.6.1.5.5.7.8.7" */
  26883. { NID_id_on_dnsSRV, NID_id_on_dnsSRV, oidCertNameType,
  26884. WOLFSSL_SN_DNS_SRV, WOLFSSL_LN_DNS_SRV },
  26885. /* "1.3.6.1.4.1.311.20.2.3" */
  26886. { NID_ms_upn, WOLFSSL_MS_UPN_SUM, oidCertExtType, WOLFSSL_SN_MS_UPN,
  26887. WOLFSSL_LN_MS_UPN },
  26888. /* "1.3.6.1.5.5.7.1.24" */
  26889. { NID_tlsfeature, WOLFSSL_TLS_FEATURE_SUM, oidTlsExtType,
  26890. WOLFSSL_SN_TLS_FEATURE, WOLFSSL_LN_TLS_FEATURE },
  26891. #endif
  26892. #endif /* OPENSSL_EXTRA */
  26893. };
  26894. #define WOLFSSL_OBJECT_INFO_SZ \
  26895. (sizeof(wolfssl_object_info) / sizeof(*wolfssl_object_info))
  26896. const size_t wolfssl_object_info_sz = WOLFSSL_OBJECT_INFO_SZ;
  26897. #endif
  26898. #if defined(OPENSSL_EXTRA) && \
  26899. !defined(NO_RSA) && !defined(HAVE_USER_RSA) && !defined(HAVE_FAST_RSA)
  26900. WC_RNG* WOLFSSL_RSA_GetRNG(WOLFSSL_RSA *rsa, WC_RNG **tmpRNG, int *initTmpRng)
  26901. {
  26902. WC_RNG* rng = NULL;
  26903. if (!rsa || !initTmpRng) {
  26904. return NULL;
  26905. }
  26906. *initTmpRng = 0;
  26907. #if !defined(HAVE_FIPS) && !defined(HAVE_USER_RSA) && \
  26908. !defined(HAVE_FAST_RSA) && defined(WC_RSA_BLINDING)
  26909. rng = ((RsaKey*)rsa->internal)->rng;
  26910. #endif
  26911. if (tmpRNG != NULL
  26912. #if !defined(HAVE_FIPS) && !defined(HAVE_USER_RSA) && \
  26913. !defined(HAVE_FAST_RSA) && defined(WC_RSA_BLINDING)
  26914. && rng == NULL
  26915. #endif
  26916. ) {
  26917. if (*tmpRNG == NULL) {
  26918. #ifdef WOLFSSL_SMALL_STACK
  26919. *tmpRNG = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_TMP_BUFFER);
  26920. if (*tmpRNG == NULL)
  26921. return NULL;
  26922. #else
  26923. WOLFSSL_MSG("*tmpRNG is null");
  26924. return NULL;
  26925. #endif
  26926. }
  26927. if (wc_InitRng(*tmpRNG) == 0) {
  26928. rng = *tmpRNG;
  26929. *initTmpRng = 1;
  26930. }
  26931. else {
  26932. WOLFSSL_MSG("Bad RNG Init, trying global");
  26933. if (initGlobalRNG == 0)
  26934. WOLFSSL_MSG("Global RNG no Init");
  26935. else
  26936. rng = &globalRNG;
  26937. #ifdef WOLFSSL_SMALL_STACK
  26938. if (*tmpRNG)
  26939. XFREE(*tmpRNG, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  26940. *tmpRNG = NULL;
  26941. #endif
  26942. }
  26943. }
  26944. return rng;
  26945. }
  26946. #endif
  26947. #ifdef OPENSSL_EXTRA
  26948. WOLFSSL_ASN1_INTEGER* wolfSSL_BN_to_ASN1_INTEGER(const WOLFSSL_BIGNUM *bn, WOLFSSL_ASN1_INTEGER *ai)
  26949. {
  26950. WOLFSSL_ASN1_INTEGER* a;
  26951. int len;
  26952. const int extraTagSz = MAX_LENGTH_SZ + 1;
  26953. byte intTag[MAX_LENGTH_SZ + 1];
  26954. int idx = 0;
  26955. WOLFSSL_ENTER("wolfSSL_BN_to_ASN1_INTEGER");
  26956. if (ai == NULL) {
  26957. a = wolfSSL_ASN1_INTEGER_new();
  26958. if (a == NULL)
  26959. return NULL;
  26960. a->type = V_ASN1_INTEGER;
  26961. }
  26962. else {
  26963. a = ai;
  26964. }
  26965. if (a) {
  26966. if (wolfSSL_BN_is_negative(bn) && !wolfSSL_BN_is_zero(bn)) {
  26967. a->type |= V_ASN1_NEG_INTEGER;
  26968. a->negative = 1;
  26969. }
  26970. len = wolfSSL_BN_num_bytes(bn);
  26971. if (len == 0)
  26972. len = 1;
  26973. /* allocate buffer */
  26974. if (len + extraTagSz > (int)sizeof(a->intData)) {
  26975. /* create new data buffer and copy over */
  26976. a->data = (byte*)XMALLOC(len + extraTagSz, NULL,
  26977. DYNAMIC_TYPE_OPENSSL);
  26978. if (a->data == NULL) {
  26979. if (a != ai)
  26980. wolfSSL_ASN1_INTEGER_free(a);
  26981. return NULL;
  26982. }
  26983. a->isDynamic = 1;
  26984. }
  26985. else {
  26986. XMEMSET(a->intData, 0, sizeof(a->intData));
  26987. a->data = a->intData;
  26988. }
  26989. /* populate data */
  26990. if (wolfSSL_BN_is_zero(bn)) {
  26991. a->data[0] = 0;
  26992. }
  26993. else {
  26994. len = wolfSSL_BN_bn2bin(bn, a->data);
  26995. if (len < 0) {
  26996. wolfSSL_ASN1_INTEGER_free(a);
  26997. return NULL;
  26998. }
  26999. }
  27000. a->length = len;
  27001. /* Write ASN tag */
  27002. idx = SetASNInt(a->length, a->data[0], intTag);
  27003. XMEMMOVE(a->data + idx, a->data, a->length);
  27004. XMEMCPY(a->data, intTag, idx);
  27005. a->dataMax = a->length += idx;
  27006. }
  27007. return a;
  27008. }
  27009. #ifdef OPENSSL_ALL
  27010. void *wolfSSL_ASN1_item_new(const WOLFSSL_ASN1_ITEM *tpl)
  27011. {
  27012. void *ret = NULL;
  27013. const WOLFSSL_ASN1_TEMPLATE *member = NULL;
  27014. size_t i;
  27015. WOLFSSL_ENTER("wolfSSL_ASN1_item_new");
  27016. if (!tpl) {
  27017. return NULL;
  27018. }
  27019. if (!(ret = (void *)XMALLOC(tpl->size, NULL, DYNAMIC_TYPE_OPENSSL))) {
  27020. return NULL;
  27021. }
  27022. XMEMSET(ret, 0, tpl->size);
  27023. for (member = tpl->members, i = 0; i < tpl->mcount;
  27024. member++, i++) {
  27025. switch (member->type) {
  27026. case WOLFSSL_X509_ALGOR_ASN1:
  27027. {
  27028. WOLFSSL_X509_ALGOR* algor = wolfSSL_X509_ALGOR_new();
  27029. if (!algor) {
  27030. goto error;
  27031. }
  27032. *(WOLFSSL_X509_ALGOR**)(((byte*)ret) + member->offset) = algor;
  27033. break;
  27034. }
  27035. case WOLFSSL_ASN1_BIT_STRING_ASN1:
  27036. {
  27037. WOLFSSL_ASN1_BIT_STRING* bit_str = wolfSSL_ASN1_BIT_STRING_new();
  27038. if (!bit_str) {
  27039. goto error;
  27040. }
  27041. *(WOLFSSL_ASN1_BIT_STRING**)(((byte*)ret) + member->offset) = bit_str;
  27042. break;
  27043. }
  27044. default:
  27045. WOLFSSL_MSG("Type not supported in wolfSSL_ASN1_item_new");
  27046. goto error;
  27047. }
  27048. }
  27049. return ret;
  27050. error:
  27051. wolfSSL_ASN1_item_free(ret, tpl);
  27052. return NULL;
  27053. }
  27054. void wolfSSL_ASN1_item_free(void *val, const WOLFSSL_ASN1_ITEM *tpl)
  27055. {
  27056. const WOLFSSL_ASN1_TEMPLATE *member = NULL;
  27057. size_t i;
  27058. WOLFSSL_ENTER("wolfSSL_ASN1_item_free");
  27059. if (val) {
  27060. for (member = tpl->members, i = 0; i < tpl->mcount;
  27061. member++, i++) {
  27062. switch (member->type) {
  27063. case WOLFSSL_X509_ALGOR_ASN1:
  27064. {
  27065. WOLFSSL_X509_ALGOR* algor = *(WOLFSSL_X509_ALGOR**)
  27066. (((byte*)val) + member->offset);
  27067. if (algor) {
  27068. wolfSSL_X509_ALGOR_free(algor);
  27069. }
  27070. break;
  27071. }
  27072. case WOLFSSL_ASN1_BIT_STRING_ASN1:
  27073. {
  27074. WOLFSSL_ASN1_BIT_STRING* bit_str = *(WOLFSSL_ASN1_BIT_STRING**)
  27075. (((byte*)val) + member->offset);
  27076. if (bit_str) {
  27077. wolfSSL_ASN1_BIT_STRING_free(bit_str);
  27078. }
  27079. break;
  27080. }
  27081. default:
  27082. WOLFSSL_MSG("Type not supported in wolfSSL_ASN1_item_free");
  27083. }
  27084. }
  27085. XFREE(val, NULL, DYNAMIC_TYPE_OPENSSL);
  27086. }
  27087. }
  27088. #define bufLenOrNull(buf, len) (buf ? buf + len : NULL)
  27089. static int i2dProcessMembers(const void *src, byte *buf,
  27090. const WOLFSSL_ASN1_TEMPLATE *members, size_t mcount)
  27091. {
  27092. const WOLFSSL_ASN1_TEMPLATE *member = NULL;
  27093. int len = 0, ret;
  27094. size_t i;
  27095. WOLFSSL_ENTER("processMembers");
  27096. for (member = members, i = 0; i < mcount; member++, i++) {
  27097. switch (member->type) {
  27098. case WOLFSSL_X509_ALGOR_ASN1:
  27099. {
  27100. word32 oid = 0;
  27101. word32 idx = 0;
  27102. const WOLFSSL_X509_ALGOR* algor = *(const WOLFSSL_X509_ALGOR**)
  27103. (((byte*)src) + member->offset);
  27104. if (!algor->algorithm) {
  27105. WOLFSSL_LEAVE("processMembers", WOLFSSL_FAILURE);
  27106. return WOLFSSL_FAILURE;
  27107. }
  27108. if (GetObjectId(algor->algorithm->obj, &idx, &oid,
  27109. algor->algorithm->grp, algor->algorithm->objSz) < 0) {
  27110. WOLFSSL_MSG("Issue getting OID of object");
  27111. return -1;
  27112. }
  27113. ret = SetAlgoID(oid, bufLenOrNull(buf, len),
  27114. algor->algorithm->grp, 0);
  27115. if (!ret) {
  27116. return WOLFSSL_FAILURE;
  27117. }
  27118. len += ret;
  27119. break;
  27120. }
  27121. case WOLFSSL_ASN1_BIT_STRING_ASN1:
  27122. {
  27123. const WOLFSSL_ASN1_BIT_STRING* bit_str;
  27124. bit_str = *(const WOLFSSL_ASN1_BIT_STRING**)
  27125. (((byte*)src) + member->offset);
  27126. len += SetBitString(bit_str->length, 0, bufLenOrNull(buf, len));
  27127. if (buf && bit_str->data) {
  27128. XMEMCPY(buf + len, bit_str->data, bit_str->length);
  27129. }
  27130. len += bit_str->length;
  27131. break;
  27132. }
  27133. default:
  27134. WOLFSSL_MSG("Type not support in processMembers");
  27135. WOLFSSL_LEAVE("processMembers", WOLFSSL_FAILURE);
  27136. return WOLFSSL_FAILURE;
  27137. }
  27138. }
  27139. WOLFSSL_LEAVE("processMembers", len);
  27140. return len;
  27141. }
  27142. int wolfSSL_ASN1_item_i2d(const void *src, byte **dest,
  27143. const WOLFSSL_ASN1_ITEM *tpl)
  27144. {
  27145. int len = 0;
  27146. byte *buf = NULL;
  27147. WOLFSSL_ENTER("wolfSSL_ASN1_item_i2d");
  27148. if (!src || !tpl) {
  27149. WOLFSSL_LEAVE("wolfSSL_ASN1_item_i2d", WOLFSSL_FAILURE);
  27150. return WOLFSSL_FAILURE;
  27151. }
  27152. if (dest && !*dest) {
  27153. len = wolfSSL_ASN1_item_i2d(src, NULL, tpl);
  27154. if (!len) {
  27155. goto error;
  27156. }
  27157. buf = (byte*)XMALLOC(len, NULL, DYNAMIC_TYPE_ASN1);
  27158. if (!buf) {
  27159. goto error;
  27160. }
  27161. len = 0;
  27162. }
  27163. switch (tpl->type) {
  27164. case ASN_SEQUENCE:
  27165. {
  27166. int seq_len = i2dProcessMembers(src, NULL, tpl->members,
  27167. tpl->mcount);
  27168. if (!seq_len) {
  27169. goto error;
  27170. }
  27171. len += SetSequence(seq_len, bufLenOrNull(buf, len));
  27172. if (buf &&
  27173. i2dProcessMembers(src, bufLenOrNull(buf, len), tpl->members,
  27174. tpl->mcount) != seq_len) {
  27175. WOLFSSL_MSG("Inconsistent sequence length");
  27176. goto error;
  27177. }
  27178. len += seq_len;
  27179. break;
  27180. }
  27181. default:
  27182. WOLFSSL_MSG("Type not supported in wolfSSL_ASN1_item_i2d");
  27183. goto error;
  27184. }
  27185. if (dest && !*dest) {
  27186. *dest = buf;
  27187. }
  27188. else if (dest && *dest && buf) {
  27189. /* *dest length is not checked because the user is responsible
  27190. * for providing a long enough buffer */
  27191. XMEMCPY(*dest, buf, len);
  27192. }
  27193. WOLFSSL_LEAVE("wolfSSL_ASN1_item_i2d", len);
  27194. return len;
  27195. error:
  27196. if (buf) {
  27197. XFREE(buf, NULL, DYNAMIC_TYPE_ASN1);
  27198. }
  27199. WOLFSSL_LEAVE("wolfSSL_ASN1_item_i2d", WOLFSSL_FAILURE);
  27200. return WOLFSSL_FAILURE;
  27201. }
  27202. #endif /* OPENSSL_ALL */
  27203. #ifndef NO_DH
  27204. static void InitwolfSSL_DH(WOLFSSL_DH* dh)
  27205. {
  27206. if (dh) {
  27207. XMEMSET(dh, 0, sizeof(WOLFSSL_DH));
  27208. }
  27209. }
  27210. WOLFSSL_DH* wolfSSL_DH_new(void)
  27211. {
  27212. WOLFSSL_DH* external;
  27213. DhKey* key;
  27214. WOLFSSL_ENTER("wolfSSL_DH_new");
  27215. key = (DhKey*) XMALLOC(sizeof(DhKey), NULL, DYNAMIC_TYPE_DH);
  27216. if (key == NULL) {
  27217. WOLFSSL_MSG("wolfSSL_DH_new malloc DhKey failure");
  27218. return NULL;
  27219. }
  27220. external = (WOLFSSL_DH*) XMALLOC(sizeof(WOLFSSL_DH), NULL,
  27221. DYNAMIC_TYPE_DH);
  27222. if (external == NULL) {
  27223. WOLFSSL_MSG("wolfSSL_DH_new malloc WOLFSSL_DH failure");
  27224. XFREE(key, NULL, DYNAMIC_TYPE_DH);
  27225. return NULL;
  27226. }
  27227. InitwolfSSL_DH(external);
  27228. if (wc_InitDhKey(key) != 0) {
  27229. WOLFSSL_MSG("wolfSSL_DH_new InitDhKey failure");
  27230. XFREE(key, NULL, DYNAMIC_TYPE_DH);
  27231. XFREE(external, NULL, DYNAMIC_TYPE_DH);
  27232. return NULL;
  27233. }
  27234. external->internal = key;
  27235. external->priv_key = wolfSSL_BN_new();
  27236. external->pub_key = wolfSSL_BN_new();
  27237. return external;
  27238. }
  27239. void wolfSSL_DH_free(WOLFSSL_DH* dh)
  27240. {
  27241. WOLFSSL_ENTER("wolfSSL_DH_free");
  27242. if (dh) {
  27243. if (dh->internal) {
  27244. wc_FreeDhKey((DhKey*)dh->internal);
  27245. XFREE(dh->internal, NULL, DYNAMIC_TYPE_DH);
  27246. dh->internal = NULL;
  27247. }
  27248. wolfSSL_BN_free(dh->priv_key);
  27249. wolfSSL_BN_free(dh->pub_key);
  27250. wolfSSL_BN_free(dh->g);
  27251. wolfSSL_BN_free(dh->p);
  27252. wolfSSL_BN_free(dh->q);
  27253. InitwolfSSL_DH(dh); /* set back to NULLs for safety */
  27254. XFREE(dh, NULL, DYNAMIC_TYPE_DH);
  27255. }
  27256. }
  27257. int SetDhInternal(WOLFSSL_DH* dh)
  27258. {
  27259. int ret = WOLFSSL_FATAL_ERROR;
  27260. int pSz = 1024;
  27261. int gSz = 1024;
  27262. #ifdef WOLFSSL_DH_EXTRA
  27263. int privSz = 256; /* Up to 2048-bit */
  27264. int pubSz = 256;
  27265. #endif
  27266. #ifdef WOLFSSL_SMALL_STACK
  27267. unsigned char* p = NULL;
  27268. unsigned char* g = NULL;
  27269. #ifdef WOLFSSL_DH_EXTRA
  27270. unsigned char* priv_key = NULL;
  27271. unsigned char* pub_key = NULL;
  27272. #endif
  27273. #else
  27274. unsigned char p[1024];
  27275. unsigned char g[1024];
  27276. #ifdef WOLFSSL_DH_EXTRA
  27277. unsigned char priv_key[256];
  27278. unsigned char pub_key[256];
  27279. #endif
  27280. #endif
  27281. WOLFSSL_ENTER("SetDhInternal");
  27282. if (dh == NULL || dh->p == NULL || dh->g == NULL)
  27283. WOLFSSL_MSG("Bad function arguments");
  27284. else if (wolfSSL_BN_bn2bin(dh->p, NULL) > pSz)
  27285. WOLFSSL_MSG("Bad p internal size");
  27286. else if (wolfSSL_BN_bn2bin(dh->g, NULL) > gSz)
  27287. WOLFSSL_MSG("Bad g internal size");
  27288. #ifdef WOLFSSL_DH_EXTRA
  27289. else if (wolfSSL_BN_bn2bin(dh->priv_key, NULL) > privSz)
  27290. WOLFSSL_MSG("Bad private key internal size");
  27291. else if (wolfSSL_BN_bn2bin(dh->pub_key, NULL) > privSz)
  27292. WOLFSSL_MSG("Bad public key internal size");
  27293. #endif
  27294. else {
  27295. #ifdef WOLFSSL_SMALL_STACK
  27296. p = (unsigned char*)XMALLOC(pSz, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  27297. g = (unsigned char*)XMALLOC(gSz, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  27298. #ifdef WOLFSSL_DH_EXTRA
  27299. priv_key = (unsigned char*)XMALLOC(privSz, NULL,
  27300. DYNAMIC_TYPE_PRIVATE_KEY);
  27301. pub_key = (unsigned char*)XMALLOC(pubSz, NULL,
  27302. DYNAMIC_TYPE_PUBLIC_KEY);
  27303. #endif
  27304. if (p == NULL || g == NULL) {
  27305. XFREE(p, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  27306. XFREE(g, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  27307. return ret;
  27308. }
  27309. #endif /* WOLFSSL_SMALL_STACK */
  27310. /* Free so that mp_init's don't leak */
  27311. wc_FreeDhKey((DhKey*)dh->internal);
  27312. #ifdef WOLFSSL_DH_EXTRA
  27313. privSz = wolfSSL_BN_bn2bin(dh->priv_key, priv_key);
  27314. pubSz = wolfSSL_BN_bn2bin(dh->pub_key, pub_key);
  27315. if (privSz <= 0) {
  27316. WOLFSSL_MSG("No private key size.");
  27317. }
  27318. if (pubSz <= 0) {
  27319. WOLFSSL_MSG("No public key size.");
  27320. }
  27321. if (privSz > 0 || pubSz > 0) {
  27322. ret = wc_DhImportKeyPair((DhKey*)dh->internal, priv_key, privSz,
  27323. pub_key, pubSz);
  27324. if (ret == 0) {
  27325. ret = WOLFSSL_SUCCESS;
  27326. }
  27327. else {
  27328. WOLFSSL_MSG("Failed setting private or public key.");
  27329. ret = WOLFSSL_FAILURE;
  27330. }
  27331. }
  27332. #endif /* WOLFSSL_DH_EXTRA */
  27333. pSz = wolfSSL_BN_bn2bin(dh->p, p);
  27334. gSz = wolfSSL_BN_bn2bin(dh->g, g);
  27335. if (pSz <= 0 || gSz <= 0)
  27336. WOLFSSL_MSG("Bad BN2bin set");
  27337. else if (wc_DhSetKey((DhKey*)dh->internal, p, pSz, g, gSz) < 0)
  27338. WOLFSSL_MSG("Bad DH SetKey");
  27339. else {
  27340. dh->inSet = 1;
  27341. ret = WOLFSSL_SUCCESS;
  27342. }
  27343. #ifdef WOLFSSL_SMALL_STACK
  27344. XFREE(p, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  27345. XFREE(g, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  27346. #ifdef WOLFSSL_DH_EXTRA
  27347. XFREE(priv_key, NULL, DYNAMIC_TYPE_PRIVATE_KEY);
  27348. XFREE(pub_key, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  27349. #endif
  27350. #endif
  27351. }
  27352. return ret;
  27353. }
  27354. #if !defined(NO_DH) && (defined(WOLFSSL_QT) || defined(OPENSSL_ALL) \
  27355. || defined(WOLFSSL_OPENSSH)) || defined(OPENSSL_EXTRA)
  27356. #ifdef WOLFSSL_DH_EXTRA
  27357. WOLFSSL_DH* wolfSSL_DH_dup(WOLFSSL_DH* dh)
  27358. {
  27359. WOLFSSL_DH* ret = NULL;
  27360. WOLFSSL_ENTER("wolfSSL_DH_dup");
  27361. if (!dh) {
  27362. WOLFSSL_MSG("Bad parameter");
  27363. return NULL;
  27364. }
  27365. if (dh->inSet == 0 && SetDhInternal(dh) != WOLFSSL_SUCCESS){
  27366. WOLFSSL_MSG("Bad DH set internal");
  27367. return NULL;
  27368. }
  27369. if (!(ret = wolfSSL_DH_new())) {
  27370. WOLFSSL_MSG("wolfSSL_DH_new error");
  27371. return NULL;
  27372. }
  27373. if (wc_DhKeyCopy((DhKey*)dh->internal, (DhKey*)ret->internal) != MP_OKAY) {
  27374. WOLFSSL_MSG("wc_DhKeyCopy error");
  27375. wolfSSL_DH_free(ret);
  27376. return NULL;
  27377. }
  27378. ret->inSet = 1;
  27379. if (SetDhExternal(ret) != WOLFSSL_SUCCESS) {
  27380. WOLFSSL_MSG("SetDhExternal error");
  27381. wolfSSL_DH_free(ret);
  27382. return NULL;
  27383. }
  27384. return ret;
  27385. }
  27386. #endif /* WOLFSSL_DH_EXTRA */
  27387. /* Set the members of DhKey into WOLFSSL_DH
  27388. * Specify elements to set via the 2nd parmeter
  27389. */
  27390. int SetDhExternal_ex(WOLFSSL_DH *dh, int elm)
  27391. {
  27392. DhKey *key;
  27393. WOLFSSL_MSG("Entering SetDhExternal_ex");
  27394. if (dh == NULL || dh->internal == NULL) {
  27395. WOLFSSL_MSG("dh key NULL error");
  27396. return WOLFSSL_FATAL_ERROR;
  27397. }
  27398. key = (DhKey*)dh->internal;
  27399. if (elm & ELEMENT_P) {
  27400. if (SetIndividualExternal(&dh->p, &key->p) != WOLFSSL_SUCCESS) {
  27401. WOLFSSL_MSG("dh param p error");
  27402. return WOLFSSL_FATAL_ERROR;
  27403. }
  27404. }
  27405. if (elm & ELEMENT_Q) {
  27406. if (SetIndividualExternal(&dh->q, &key->q) != WOLFSSL_SUCCESS) {
  27407. WOLFSSL_MSG("dh param q error");
  27408. return WOLFSSL_FATAL_ERROR;
  27409. }
  27410. }
  27411. if (elm & ELEMENT_G) {
  27412. if (SetIndividualExternal(&dh->g, &key->g) != WOLFSSL_SUCCESS) {
  27413. WOLFSSL_MSG("dh param g error");
  27414. return WOLFSSL_FATAL_ERROR;
  27415. }
  27416. }
  27417. #ifdef WOLFSSL_DH_EXTRA
  27418. if (elm & ELEMENT_PRV) {
  27419. if (SetIndividualExternal(&dh->priv_key, &key->priv) !=
  27420. WOLFSSL_SUCCESS) {
  27421. WOLFSSL_MSG("No DH Private Key");
  27422. return WOLFSSL_FATAL_ERROR;
  27423. }
  27424. }
  27425. if (elm & ELEMENT_PUB) {
  27426. if (SetIndividualExternal(&dh->pub_key, &key->pub) != WOLFSSL_SUCCESS) {
  27427. WOLFSSL_MSG("No DH Public Key");
  27428. return WOLFSSL_FATAL_ERROR;
  27429. }
  27430. }
  27431. #endif /* WOLFSSL_DH_EXTRA */
  27432. dh->exSet = 1;
  27433. return WOLFSSL_SUCCESS;
  27434. }
  27435. /* Set the members of DhKey into WOLFSSL_DH
  27436. * DhKey was populated from wc_DhKeyDecode
  27437. * p, g, pub_key and pri_key are set.
  27438. */
  27439. int SetDhExternal(WOLFSSL_DH *dh)
  27440. {
  27441. int elements = ELEMENT_P | ELEMENT_G | ELEMENT_PUB | ELEMENT_PRV;
  27442. WOLFSSL_MSG("Entering SetDhExternal");
  27443. return SetDhExternal_ex(dh, elements);
  27444. }
  27445. #endif /* !NO_DH && (WOLFSSL_QT || OPENSSL_ALL) */
  27446. /* return code compliant with OpenSSL :
  27447. * DH prime size in bytes if success, 0 if error
  27448. */
  27449. int wolfSSL_DH_size(WOLFSSL_DH* dh)
  27450. {
  27451. WOLFSSL_MSG("wolfSSL_DH_size");
  27452. if (dh == NULL)
  27453. return WOLFSSL_FATAL_ERROR;
  27454. return wolfSSL_BN_num_bytes(dh->p);
  27455. }
  27456. /* This sets a big number with the 768-bit prime from RFC 2409.
  27457. *
  27458. * bn if not NULL then the big number structure is used. If NULL then a new
  27459. * big number structure is created.
  27460. *
  27461. * Returns a WOLFSSL_BIGNUM structure on success and NULL with failure.
  27462. */
  27463. WOLFSSL_BIGNUM* wolfSSL_DH_768_prime(WOLFSSL_BIGNUM* bn)
  27464. {
  27465. const char prm[] = {
  27466. "FFFFFFFFFFFFFFFFC90FDAA22168C234"
  27467. "C4C6628B80DC1CD129024E088A67CC74"
  27468. "020BBEA63B139B22514A08798E3404DD"
  27469. "EF9519B3CD3A431B302B0A6DF25F1437"
  27470. "4FE1356D6D51C245E485B576625E7EC6"
  27471. "F44C42E9A63A3620FFFFFFFFFFFFFFFF"
  27472. };
  27473. WOLFSSL_ENTER("wolfSSL_DH_768_prime");
  27474. if (wolfSSL_BN_hex2bn(&bn, prm) != WOLFSSL_SUCCESS) {
  27475. WOLFSSL_MSG("Error converting DH 768 prime to big number");
  27476. return NULL;
  27477. }
  27478. return bn;
  27479. }
  27480. /* This sets a big number with the 1024-bit prime from RFC 2409.
  27481. *
  27482. * bn if not NULL then the big number structure is used. If NULL then a new
  27483. * big number structure is created.
  27484. *
  27485. * Returns a WOLFSSL_BIGNUM structure on success and NULL with failure.
  27486. */
  27487. WOLFSSL_BIGNUM* wolfSSL_DH_1024_prime(WOLFSSL_BIGNUM* bn)
  27488. {
  27489. const char prm[] = {
  27490. "FFFFFFFFFFFFFFFFC90FDAA22168C234"
  27491. "C4C6628B80DC1CD129024E088A67CC74"
  27492. "020BBEA63B139B22514A08798E3404DD"
  27493. "EF9519B3CD3A431B302B0A6DF25F1437"
  27494. "4FE1356D6D51C245E485B576625E7EC6"
  27495. "F44C42E9A637ED6B0BFF5CB6F406B7ED"
  27496. "EE386BFB5A899FA5AE9F24117C4B1FE6"
  27497. "49286651ECE65381FFFFFFFFFFFFFFFF"
  27498. };
  27499. WOLFSSL_ENTER("wolfSSL_DH_1024_prime");
  27500. if (wolfSSL_BN_hex2bn(&bn, prm) != WOLFSSL_SUCCESS) {
  27501. WOLFSSL_MSG("Error converting DH 1024 prime to big number");
  27502. return NULL;
  27503. }
  27504. return bn;
  27505. }
  27506. /* This sets a big number with the 1536-bit prime from RFC 3526.
  27507. *
  27508. * bn if not NULL then the big number structure is used. If NULL then a new
  27509. * big number structure is created.
  27510. *
  27511. * Returns a WOLFSSL_BIGNUM structure on success and NULL with failure.
  27512. */
  27513. WOLFSSL_BIGNUM* wolfSSL_DH_1536_prime(WOLFSSL_BIGNUM* bn)
  27514. {
  27515. const char prm[] = {
  27516. "FFFFFFFFFFFFFFFFC90FDAA22168C234"
  27517. "C4C6628B80DC1CD129024E088A67CC74"
  27518. "020BBEA63B139B22514A08798E3404DD"
  27519. "EF9519B3CD3A431B302B0A6DF25F1437"
  27520. "4FE1356D6D51C245E485B576625E7EC6"
  27521. "F44C42E9A637ED6B0BFF5CB6F406B7ED"
  27522. "EE386BFB5A899FA5AE9F24117C4B1FE6"
  27523. "49286651ECE45B3DC2007CB8A163BF05"
  27524. "98DA48361C55D39A69163FA8FD24CF5F"
  27525. "83655D23DCA3AD961C62F356208552BB"
  27526. "9ED529077096966D670C354E4ABC9804"
  27527. "F1746C08CA237327FFFFFFFFFFFFFFFF"
  27528. };
  27529. WOLFSSL_ENTER("wolfSSL_DH_1536_prime");
  27530. if (wolfSSL_BN_hex2bn(&bn, prm) != WOLFSSL_SUCCESS) {
  27531. WOLFSSL_MSG("Error converting DH 1536 prime to big number");
  27532. return NULL;
  27533. }
  27534. return bn;
  27535. }
  27536. /* This sets a big number with the 2048-bit prime from RFC 3526.
  27537. *
  27538. * bn if not NULL then the big number structure is used. If NULL then a new
  27539. * big number structure is created.
  27540. *
  27541. * Returns a WOLFSSL_BIGNUM structure on success and NULL with failure.
  27542. */
  27543. WOLFSSL_BIGNUM* wolfSSL_DH_2048_prime(WOLFSSL_BIGNUM* bn)
  27544. {
  27545. const char prm[] = {
  27546. "FFFFFFFFFFFFFFFFC90FDAA22168C234"
  27547. "C4C6628B80DC1CD129024E088A67CC74"
  27548. "020BBEA63B139B22514A08798E3404DD"
  27549. "EF9519B3CD3A431B302B0A6DF25F1437"
  27550. "4FE1356D6D51C245E485B576625E7EC6"
  27551. "F44C42E9A637ED6B0BFF5CB6F406B7ED"
  27552. "EE386BFB5A899FA5AE9F24117C4B1FE6"
  27553. "49286651ECE45B3DC2007CB8A163BF05"
  27554. "98DA48361C55D39A69163FA8FD24CF5F"
  27555. "83655D23DCA3AD961C62F356208552BB"
  27556. "9ED529077096966D670C354E4ABC9804"
  27557. "F1746C08CA18217C32905E462E36CE3B"
  27558. "E39E772C180E86039B2783A2EC07A28F"
  27559. "B5C55DF06F4C52C9DE2BCBF695581718"
  27560. "3995497CEA956AE515D2261898FA0510"
  27561. "15728E5A8AACAA68FFFFFFFFFFFFFFFF"
  27562. };
  27563. WOLFSSL_ENTER("wolfSSL_DH_2048_prime");
  27564. if (wolfSSL_BN_hex2bn(&bn, prm) != WOLFSSL_SUCCESS) {
  27565. WOLFSSL_MSG("Error converting DH 2048 prime to big number");
  27566. return NULL;
  27567. }
  27568. return bn;
  27569. }
  27570. /* This sets a big number with the 3072-bit prime from RFC 3526.
  27571. *
  27572. * bn if not NULL then the big number structure is used. If NULL then a new
  27573. * big number structure is created.
  27574. *
  27575. * Returns a WOLFSSL_BIGNUM structure on success and NULL with failure.
  27576. */
  27577. WOLFSSL_BIGNUM* wolfSSL_DH_3072_prime(WOLFSSL_BIGNUM* bn)
  27578. {
  27579. const char prm[] = {
  27580. "FFFFFFFFFFFFFFFFC90FDAA22168C234"
  27581. "C4C6628B80DC1CD129024E088A67CC74"
  27582. "020BBEA63B139B22514A08798E3404DD"
  27583. "EF9519B3CD3A431B302B0A6DF25F1437"
  27584. "4FE1356D6D51C245E485B576625E7EC6"
  27585. "F44C42E9A637ED6B0BFF5CB6F406B7ED"
  27586. "EE386BFB5A899FA5AE9F24117C4B1FE6"
  27587. "49286651ECE45B3DC2007CB8A163BF05"
  27588. "98DA48361C55D39A69163FA8FD24CF5F"
  27589. "83655D23DCA3AD961C62F356208552BB"
  27590. "9ED529077096966D670C354E4ABC9804"
  27591. "F1746C08CA18217C32905E462E36CE3B"
  27592. "E39E772C180E86039B2783A2EC07A28F"
  27593. "B5C55DF06F4C52C9DE2BCBF695581718"
  27594. "3995497CEA956AE515D2261898FA0510"
  27595. "15728E5A8AAAC42DAD33170D04507A33"
  27596. "A85521ABDF1CBA64ECFB850458DBEF0A"
  27597. "8AEA71575D060C7DB3970F85A6E1E4C7"
  27598. "ABF5AE8CDB0933D71E8C94E04A25619D"
  27599. "CEE3D2261AD2EE6BF12FFA06D98A0864"
  27600. "D87602733EC86A64521F2B18177B200C"
  27601. "BBE117577A615D6C770988C0BAD946E2"
  27602. "08E24FA074E5AB3143DB5BFCE0FD108E"
  27603. "4B82D120A93AD2CAFFFFFFFFFFFFFFFF"
  27604. };
  27605. WOLFSSL_ENTER("wolfSSL_DH_3072_prime");
  27606. if (wolfSSL_BN_hex2bn(&bn, prm) != WOLFSSL_SUCCESS) {
  27607. WOLFSSL_MSG("Error converting DH 3072 prime to big number");
  27608. return NULL;
  27609. }
  27610. return bn;
  27611. }
  27612. /* This sets a big number with the 4096-bit prime from RFC 3526.
  27613. *
  27614. * bn if not NULL then the big number structure is used. If NULL then a new
  27615. * big number structure is created.
  27616. *
  27617. * Returns a WOLFSSL_BIGNUM structure on success and NULL with failure.
  27618. */
  27619. WOLFSSL_BIGNUM* wolfSSL_DH_4096_prime(WOLFSSL_BIGNUM* bn)
  27620. {
  27621. const char prm[] = {
  27622. "FFFFFFFFFFFFFFFFC90FDAA22168C234"
  27623. "C4C6628B80DC1CD129024E088A67CC74"
  27624. "020BBEA63B139B22514A08798E3404DD"
  27625. "EF9519B3CD3A431B302B0A6DF25F1437"
  27626. "4FE1356D6D51C245E485B576625E7EC6"
  27627. "F44C42E9A637ED6B0BFF5CB6F406B7ED"
  27628. "EE386BFB5A899FA5AE9F24117C4B1FE6"
  27629. "49286651ECE45B3DC2007CB8A163BF05"
  27630. "98DA48361C55D39A69163FA8FD24CF5F"
  27631. "83655D23DCA3AD961C62F356208552BB"
  27632. "9ED529077096966D670C354E4ABC9804"
  27633. "F1746C08CA18217C32905E462E36CE3B"
  27634. "E39E772C180E86039B2783A2EC07A28F"
  27635. "B5C55DF06F4C52C9DE2BCBF695581718"
  27636. "3995497CEA956AE515D2261898FA0510"
  27637. "15728E5A8AAAC42DAD33170D04507A33"
  27638. "A85521ABDF1CBA64ECFB850458DBEF0A"
  27639. "8AEA71575D060C7DB3970F85A6E1E4C7"
  27640. "ABF5AE8CDB0933D71E8C94E04A25619D"
  27641. "CEE3D2261AD2EE6BF12FFA06D98A0864"
  27642. "D87602733EC86A64521F2B18177B200C"
  27643. "BBE117577A615D6C770988C0BAD946E2"
  27644. "08E24FA074E5AB3143DB5BFCE0FD108E"
  27645. "4B82D120A92108011A723C12A787E6D7"
  27646. "88719A10BDBA5B2699C327186AF4E23C"
  27647. "1A946834B6150BDA2583E9CA2AD44CE8"
  27648. "DBBBC2DB04DE8EF92E8EFC141FBECAA6"
  27649. "287C59474E6BC05D99B2964FA090C3A2"
  27650. "233BA186515BE7ED1F612970CEE2D7AF"
  27651. "B81BDD762170481CD0069127D5B05AA9"
  27652. "93B4EA988D8FDDC186FFB7DC90A6C08F"
  27653. "4DF435C934063199FFFFFFFFFFFFFFFF"
  27654. };
  27655. WOLFSSL_ENTER("wolfSSL_DH_4096_prime");
  27656. if (wolfSSL_BN_hex2bn(&bn, prm) != WOLFSSL_SUCCESS) {
  27657. WOLFSSL_MSG("Error converting DH 4096 prime to big number");
  27658. return NULL;
  27659. }
  27660. return bn;
  27661. }
  27662. /* This sets a big number with the 6144-bit prime from RFC 3526.
  27663. *
  27664. * bn if not NULL then the big number structure is used. If NULL then a new
  27665. * big number structure is created.
  27666. *
  27667. * Returns a WOLFSSL_BIGNUM structure on success and NULL with failure.
  27668. */
  27669. WOLFSSL_BIGNUM* wolfSSL_DH_6144_prime(WOLFSSL_BIGNUM* bn)
  27670. {
  27671. const char prm[] = {
  27672. "FFFFFFFFFFFFFFFFC90FDAA22168C234"
  27673. "C4C6628B80DC1CD129024E088A67CC74"
  27674. "020BBEA63B139B22514A08798E3404DD"
  27675. "EF9519B3CD3A431B302B0A6DF25F1437"
  27676. "4FE1356D6D51C245E485B576625E7EC6"
  27677. "F44C42E9A637ED6B0BFF5CB6F406B7ED"
  27678. "EE386BFB5A899FA5AE9F24117C4B1FE6"
  27679. "49286651ECE45B3DC2007CB8A163BF05"
  27680. "98DA48361C55D39A69163FA8FD24CF5F"
  27681. "83655D23DCA3AD961C62F356208552BB"
  27682. "9ED529077096966D670C354E4ABC9804"
  27683. "F1746C08CA18217C32905E462E36CE3B"
  27684. "E39E772C180E86039B2783A2EC07A28F"
  27685. "B5C55DF06F4C52C9DE2BCBF695581718"
  27686. "3995497CEA956AE515D2261898FA0510"
  27687. "15728E5A8AAAC42DAD33170D04507A33"
  27688. "A85521ABDF1CBA64ECFB850458DBEF0A"
  27689. "8AEA71575D060C7DB3970F85A6E1E4C7"
  27690. "ABF5AE8CDB0933D71E8C94E04A25619D"
  27691. "CEE3D2261AD2EE6BF12FFA06D98A0864"
  27692. "D87602733EC86A64521F2B18177B200C"
  27693. "BBE117577A615D6C770988C0BAD946E2"
  27694. "08E24FA074E5AB3143DB5BFCE0FD108E"
  27695. "4B82D120A92108011A723C12A787E6D7"
  27696. "88719A10BDBA5B2699C327186AF4E23C"
  27697. "1A946834B6150BDA2583E9CA2AD44CE8"
  27698. "DBBBC2DB04DE8EF92E8EFC141FBECAA6"
  27699. "287C59474E6BC05D99B2964FA090C3A2"
  27700. "233BA186515BE7ED1F612970CEE2D7AF"
  27701. "B81BDD762170481CD0069127D5B05AA9"
  27702. "93B4EA988D8FDDC186FFB7DC90A6C08F"
  27703. "4DF435C93402849236C3FAB4D27C7026"
  27704. "C1D4DCB2602646DEC9751E763DBA37BD"
  27705. "F8FF9406AD9E530EE5DB382F413001AE"
  27706. "B06A53ED9027D831179727B0865A8918"
  27707. "DA3EDBEBCF9B14ED44CE6CBACED4BB1B"
  27708. "DB7F1447E6CC254B332051512BD7AF42"
  27709. "6FB8F401378CD2BF5983CA01C64B92EC"
  27710. "F032EA15D1721D03F482D7CE6E74FEF6"
  27711. "D55E702F46980C82B5A84031900B1C9E"
  27712. "59E7C97FBEC7E8F323A97A7E36CC88BE"
  27713. "0F1D45B7FF585AC54BD407B22B4154AA"
  27714. "CC8F6D7EBF48E1D814CC5ED20F8037E0"
  27715. "A79715EEF29BE32806A1D58BB7C5DA76"
  27716. "F550AA3D8A1FBFF0EB19CCB1A313D55C"
  27717. "DA56C9EC2EF29632387FE8D76E3C0468"
  27718. "043E8F663F4860EE12BF2D5B0B7474D6"
  27719. "E694F91E6DCC4024FFFFFFFFFFFFFFFF"
  27720. };
  27721. WOLFSSL_ENTER("wolfSSL_DH_6144_prime");
  27722. if (wolfSSL_BN_hex2bn(&bn, prm) != WOLFSSL_SUCCESS) {
  27723. WOLFSSL_MSG("Error converting DH 6144 prime to big number");
  27724. return NULL;
  27725. }
  27726. return bn;
  27727. }
  27728. /* This sets a big number with the 8192-bit prime from RFC 3526.
  27729. *
  27730. * bn if not NULL then the big number structure is used. If NULL then a new
  27731. * big number structure is created.
  27732. *
  27733. * Returns a WOLFSSL_BIGNUM structure on success and NULL with failure.
  27734. */
  27735. WOLFSSL_BIGNUM* wolfSSL_DH_8192_prime(WOLFSSL_BIGNUM* bn)
  27736. {
  27737. const char prm[] = {
  27738. "FFFFFFFFFFFFFFFFC90FDAA22168C234"
  27739. "C4C6628B80DC1CD129024E088A67CC74"
  27740. "020BBEA63B139B22514A08798E3404DD"
  27741. "EF9519B3CD3A431B302B0A6DF25F1437"
  27742. "4FE1356D6D51C245E485B576625E7EC6"
  27743. "F44C42E9A637ED6B0BFF5CB6F406B7ED"
  27744. "EE386BFB5A899FA5AE9F24117C4B1FE6"
  27745. "49286651ECE45B3DC2007CB8A163BF05"
  27746. "98DA48361C55D39A69163FA8FD24CF5F"
  27747. "83655D23DCA3AD961C62F356208552BB"
  27748. "9ED529077096966D670C354E4ABC9804"
  27749. "F1746C08CA18217C32905E462E36CE3B"
  27750. "E39E772C180E86039B2783A2EC07A28F"
  27751. "B5C55DF06F4C52C9DE2BCBF695581718"
  27752. "3995497CEA956AE515D2261898FA0510"
  27753. "15728E5A8AAAC42DAD33170D04507A33"
  27754. "A85521ABDF1CBA64ECFB850458DBEF0A"
  27755. "8AEA71575D060C7DB3970F85A6E1E4C7"
  27756. "ABF5AE8CDB0933D71E8C94E04A25619D"
  27757. "CEE3D2261AD2EE6BF12FFA06D98A0864"
  27758. "D87602733EC86A64521F2B18177B200C"
  27759. "BBE117577A615D6C770988C0BAD946E2"
  27760. "08E24FA074E5AB3143DB5BFCE0FD108E"
  27761. "4B82D120A92108011A723C12A787E6D7"
  27762. "88719A10BDBA5B2699C327186AF4E23C"
  27763. "1A946834B6150BDA2583E9CA2AD44CE8"
  27764. "DBBBC2DB04DE8EF92E8EFC141FBECAA6"
  27765. "287C59474E6BC05D99B2964FA090C3A2"
  27766. "233BA186515BE7ED1F612970CEE2D7AF"
  27767. "B81BDD762170481CD0069127D5B05AA9"
  27768. "93B4EA988D8FDDC186FFB7DC90A6C08F"
  27769. "4DF435C93402849236C3FAB4D27C7026"
  27770. "C1D4DCB2602646DEC9751E763DBA37BD"
  27771. "F8FF9406AD9E530EE5DB382F413001AE"
  27772. "B06A53ED9027D831179727B0865A8918"
  27773. "DA3EDBEBCF9B14ED44CE6CBACED4BB1B"
  27774. "DB7F1447E6CC254B332051512BD7AF42"
  27775. "6FB8F401378CD2BF5983CA01C64B92EC"
  27776. "F032EA15D1721D03F482D7CE6E74FEF6"
  27777. "D55E702F46980C82B5A84031900B1C9E"
  27778. "59E7C97FBEC7E8F323A97A7E36CC88BE"
  27779. "0F1D45B7FF585AC54BD407B22B4154AA"
  27780. "CC8F6D7EBF48E1D814CC5ED20F8037E0"
  27781. "A79715EEF29BE32806A1D58BB7C5DA76"
  27782. "F550AA3D8A1FBFF0EB19CCB1A313D55C"
  27783. "DA56C9EC2EF29632387FE8D76E3C0468"
  27784. "043E8F663F4860EE12BF2D5B0B7474D6"
  27785. "E694F91E6DBE115974A3926F12FEE5E4"
  27786. "38777CB6A932DF8CD8BEC4D073B931BA"
  27787. "3BC832B68D9DD300741FA7BF8AFC47ED"
  27788. "2576F6936BA424663AAB639C5AE4F568"
  27789. "3423B4742BF1C978238F16CBE39D652D"
  27790. "E3FDB8BEFC848AD922222E04A4037C07"
  27791. "13EB57A81A23F0C73473FC646CEA306B"
  27792. "4BCBC8862F8385DDFA9D4B7FA2C087E8"
  27793. "79683303ED5BDD3A062B3CF5B3A278A6"
  27794. "6D2A13F83F44F82DDF310EE074AB6A36"
  27795. "4597E899A0255DC164F31CC50846851D"
  27796. "F9AB48195DED7EA1B1D510BD7EE74D73"
  27797. "FAF36BC31ECFA268359046F4EB879F92"
  27798. "4009438B481C6CD7889A002ED5EE382B"
  27799. "C9190DA6FC026E479558E4475677E9AA"
  27800. "9E3050E2765694DFC81F56E880B96E71"
  27801. "60C980DD98EDD3DFFFFFFFFFFFFFFFFF"
  27802. };
  27803. WOLFSSL_ENTER("wolfSSL_DH_8192_prime");
  27804. if (wolfSSL_BN_hex2bn(&bn, prm) != WOLFSSL_SUCCESS) {
  27805. WOLFSSL_MSG("Error converting DH 8192 prime to big number");
  27806. return NULL;
  27807. }
  27808. return bn;
  27809. }
  27810. /* The functions inside the macro guard below are fine to use with FIPS provided
  27811. * WOLFSSL_DH_EXTRA isn't defined. That define will cause SetDhInternal to have
  27812. * a call to wc_DhImportKeyPair, which isn't defined in the FIPS v2 module. */
  27813. #if !defined(HAVE_FIPS) || (defined(HAVE_FIPS) && !defined(WOLFSSL_DH_EXTRA)) \
  27814. || (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION>2))
  27815. /* return code compliant with OpenSSL :
  27816. * 1 if success, 0 if error
  27817. */
  27818. int wolfSSL_DH_generate_key(WOLFSSL_DH* dh)
  27819. {
  27820. int ret = WOLFSSL_FAILURE;
  27821. word32 pubSz = 0;
  27822. word32 privSz = 0;
  27823. int initTmpRng = 0;
  27824. WC_RNG* rng = NULL;
  27825. #ifdef WOLFSSL_SMALL_STACK
  27826. WC_RNG* tmpRNG;
  27827. #else
  27828. WC_RNG tmpRNG[1];
  27829. #endif
  27830. unsigned char* pub = NULL;
  27831. unsigned char* priv = NULL;
  27832. WOLFSSL_MSG("wolfSSL_DH_generate_key");
  27833. #ifdef WOLFSSL_SMALL_STACK
  27834. tmpRNG = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  27835. if (tmpRNG == NULL) {
  27836. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  27837. return ret;
  27838. }
  27839. #endif
  27840. if (dh == NULL || dh->p == NULL || dh->g == NULL)
  27841. WOLFSSL_MSG("Bad function arguments");
  27842. else if (dh->inSet == 0 && SetDhInternal(dh) != WOLFSSL_SUCCESS)
  27843. WOLFSSL_MSG("Bad DH set internal");
  27844. else if (wc_InitRng(tmpRNG) == 0) {
  27845. rng = tmpRNG;
  27846. initTmpRng = 1;
  27847. }
  27848. else {
  27849. WOLFSSL_MSG("Bad RNG Init, trying global");
  27850. if (initGlobalRNG == 0)
  27851. WOLFSSL_MSG("Global RNG no Init");
  27852. else
  27853. rng = &globalRNG;
  27854. }
  27855. if (rng) {
  27856. pubSz = wolfSSL_BN_num_bytes(dh->p);
  27857. if (dh->length) {
  27858. privSz = dh->length/8; /* to bytes */
  27859. } else {
  27860. privSz = pubSz;
  27861. }
  27862. if (pubSz > 0) {
  27863. pub = (unsigned char*)XMALLOC(pubSz,
  27864. NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  27865. }
  27866. if (privSz > 0) {
  27867. priv = (unsigned char*)XMALLOC(privSz,
  27868. NULL, DYNAMIC_TYPE_PRIVATE_KEY);
  27869. }
  27870. if (pub == NULL || priv == NULL) {
  27871. WOLFSSL_MSG("Unable to malloc memory");
  27872. }
  27873. else if (wc_DhGenerateKeyPair((DhKey*)dh->internal, rng, priv, &privSz,
  27874. pub, &pubSz) < 0)
  27875. WOLFSSL_MSG("Bad wc_DhGenerateKeyPair");
  27876. else {
  27877. if (dh->pub_key)
  27878. wolfSSL_BN_free(dh->pub_key);
  27879. dh->pub_key = wolfSSL_BN_new();
  27880. if (dh->pub_key == NULL) {
  27881. WOLFSSL_MSG("Bad DH new pub");
  27882. }
  27883. if (dh->priv_key)
  27884. wolfSSL_BN_free(dh->priv_key);
  27885. dh->priv_key = wolfSSL_BN_new();
  27886. if (dh->priv_key == NULL) {
  27887. WOLFSSL_MSG("Bad DH new priv");
  27888. }
  27889. if (dh->pub_key && dh->priv_key) {
  27890. if (wolfSSL_BN_bin2bn(pub, pubSz, dh->pub_key) == NULL)
  27891. WOLFSSL_MSG("Bad DH bn2bin error pub");
  27892. else if (wolfSSL_BN_bin2bn(priv, privSz, dh->priv_key) == NULL)
  27893. WOLFSSL_MSG("Bad DH bn2bin error priv");
  27894. else
  27895. ret = WOLFSSL_SUCCESS;
  27896. }
  27897. }
  27898. }
  27899. if (initTmpRng)
  27900. wc_FreeRng(tmpRNG);
  27901. #ifdef WOLFSSL_SMALL_STACK
  27902. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  27903. #endif
  27904. XFREE(pub, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  27905. XFREE(priv, NULL, DYNAMIC_TYPE_PRIVATE_KEY);
  27906. return ret;
  27907. }
  27908. /* return code compliant with OpenSSL :
  27909. * size of shared secret if success, -1 if error
  27910. */
  27911. int wolfSSL_DH_compute_key(unsigned char* key, const WOLFSSL_BIGNUM* otherPub,
  27912. WOLFSSL_DH* dh)
  27913. {
  27914. int ret = WOLFSSL_FATAL_ERROR;
  27915. word32 keySz = 0;
  27916. int pubSz = 1024;
  27917. int privSz = 1024;
  27918. #ifdef WOLFSSL_SMALL_STACK
  27919. unsigned char* pub;
  27920. unsigned char* priv = NULL;
  27921. #else
  27922. unsigned char pub [1024];
  27923. unsigned char priv[1024];
  27924. #endif
  27925. WOLFSSL_MSG("wolfSSL_DH_compute_key");
  27926. #ifdef WOLFSSL_SMALL_STACK
  27927. pub = (unsigned char*)XMALLOC(pubSz, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  27928. if (pub == NULL)
  27929. return ret;
  27930. priv = (unsigned char*)XMALLOC(privSz, NULL, DYNAMIC_TYPE_PRIVATE_KEY);
  27931. if (priv == NULL) {
  27932. XFREE(pub, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  27933. return ret;
  27934. }
  27935. #endif
  27936. if (dh == NULL || dh->priv_key == NULL || otherPub == NULL)
  27937. WOLFSSL_MSG("Bad function arguments");
  27938. else if ((keySz = (word32)DH_size(dh)) == 0)
  27939. WOLFSSL_MSG("Bad DH_size");
  27940. else if (wolfSSL_BN_bn2bin(dh->priv_key, NULL) > (int)privSz)
  27941. WOLFSSL_MSG("Bad priv internal size");
  27942. else if (wolfSSL_BN_bn2bin(otherPub, NULL) > (int)pubSz)
  27943. WOLFSSL_MSG("Bad otherPub size");
  27944. else {
  27945. privSz = wolfSSL_BN_bn2bin(dh->priv_key, priv);
  27946. pubSz = wolfSSL_BN_bn2bin(otherPub, pub);
  27947. if (dh->inSet == 0 && SetDhInternal(dh) != WOLFSSL_SUCCESS){
  27948. WOLFSSL_MSG("Bad DH set internal");
  27949. }
  27950. if (privSz <= 0 || pubSz <= 0)
  27951. WOLFSSL_MSG("Bad BN2bin set");
  27952. else if (wc_DhAgree((DhKey*)dh->internal, key, &keySz,
  27953. priv, privSz, pub, pubSz) < 0)
  27954. WOLFSSL_MSG("wc_DhAgree failed");
  27955. else
  27956. ret = (int)keySz;
  27957. }
  27958. #ifdef WOLFSSL_SMALL_STACK
  27959. XFREE(pub, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  27960. XFREE(priv, NULL, DYNAMIC_TYPE_PRIVATE_KEY);
  27961. #endif
  27962. WOLFSSL_LEAVE("wolfSSL_DH_compute_key", ret);
  27963. return ret;
  27964. }
  27965. #if defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x10100000L
  27966. int wolfSSL_DH_set_length(WOLFSSL_DH *dh, long len)
  27967. {
  27968. WOLFSSL_ENTER("wolfSSL_DH_set_length");
  27969. /* len is checked at generation */
  27970. if (dh == NULL) {
  27971. WOLFSSL_MSG("Bad function arguments");
  27972. return WOLFSSL_FAILURE;
  27973. }
  27974. dh->length = (int)len;
  27975. return WOLFSSL_SUCCESS;
  27976. }
  27977. /* ownership of p,q,and g get taken over by "dh" on success and should be free'd
  27978. * with a call to wolfSSL_DH_free -- not individually.
  27979. *
  27980. * returns WOLFSSL_SUCCESS on success
  27981. */
  27982. int wolfSSL_DH_set0_pqg(WOLFSSL_DH *dh, WOLFSSL_BIGNUM *p,
  27983. WOLFSSL_BIGNUM *q, WOLFSSL_BIGNUM *g)
  27984. {
  27985. int ret;
  27986. WOLFSSL_ENTER("wolfSSL_DH_set0_pqg");
  27987. /* q can be NULL */
  27988. if (dh == NULL || p == NULL || g == NULL) {
  27989. WOLFSSL_MSG("Bad function arguments");
  27990. return WOLFSSL_FAILURE;
  27991. }
  27992. /* free existing internal DH structure and recreate with new p / g */
  27993. if (dh->inSet) {
  27994. ret = wc_FreeDhKey((DhKey*)dh->internal);
  27995. if (ret != 0) {
  27996. WOLFSSL_MSG("Unable to free internal DH key");
  27997. return WOLFSSL_FAILURE;
  27998. }
  27999. }
  28000. wolfSSL_BN_free(dh->p);
  28001. wolfSSL_BN_free(dh->q);
  28002. wolfSSL_BN_free(dh->g);
  28003. dh->p = p;
  28004. dh->q = q;
  28005. dh->g = g;
  28006. ret = SetDhInternal(dh);
  28007. if (ret != WOLFSSL_SUCCESS) {
  28008. WOLFSSL_MSG("Unable to set internal DH key");
  28009. dh->p = NULL;
  28010. dh->q = NULL;
  28011. dh->g = NULL;
  28012. dh->inSet = 0;
  28013. return WOLFSSL_FAILURE;
  28014. }
  28015. return WOLFSSL_SUCCESS;
  28016. }
  28017. #endif /* v1.1.0 or later */
  28018. #endif /* !HAVE_FIPS || (HAVE_FIPS && !WOLFSSL_DH_EXTRA) ||
  28019. * HAVE_FIPS_VERSION > 2 */
  28020. void wolfSSL_DH_get0_key(const WOLFSSL_DH *dh,
  28021. const WOLFSSL_BIGNUM **pub_key, const WOLFSSL_BIGNUM **priv_key)
  28022. {
  28023. WOLFSSL_ENTER("wolfSSL_DH_get0_key");
  28024. if (dh != NULL) {
  28025. if (pub_key != NULL && dh->pub_key != NULL &&
  28026. wolfSSL_BN_is_zero(dh->pub_key) != WOLFSSL_SUCCESS)
  28027. *pub_key = dh->pub_key;
  28028. if (priv_key != NULL && dh->priv_key != NULL &&
  28029. wolfSSL_BN_is_zero(dh->priv_key) != WOLFSSL_SUCCESS)
  28030. *priv_key = dh->priv_key;
  28031. }
  28032. }
  28033. int wolfSSL_DH_set0_key(WOLFSSL_DH *dh, WOLFSSL_BIGNUM *pub_key,
  28034. WOLFSSL_BIGNUM *priv_key)
  28035. {
  28036. WOLFSSL_ENTER("wolfSSL_DH_set0_key");
  28037. if (dh == NULL)
  28038. return WOLFSSL_FAILURE;
  28039. if (pub_key != NULL) {
  28040. wolfSSL_BN_free(dh->pub_key);
  28041. dh->pub_key = pub_key;
  28042. }
  28043. if (priv_key != NULL) {
  28044. wolfSSL_BN_free(dh->priv_key);
  28045. dh->priv_key = priv_key;
  28046. }
  28047. return SetDhInternal(dh);
  28048. }
  28049. #endif /* NO_DH */
  28050. #endif /* OPENSSL_EXTRA */
  28051. #if defined(OPENSSL_EXTRA) && defined(XFPRINTF) && !defined(NO_FILESYSTEM) && \
  28052. !defined(NO_STDIO_FILESYSTEM) && (!defined(NO_RSA) || !defined(NO_DSA))
  28053. /* Print the number bn in hex with name field and indentation indent to file fp.
  28054. * Used by wolfSSL_DSA_print_fp and wolfSSL_RSA_print_fp to print DSA and RSA
  28055. * keys and parameters.
  28056. */
  28057. static int PrintBNFieldFp(XFILE fp, int indent, const char* field,
  28058. const WOLFSSL_BIGNUM* bn) {
  28059. static const int HEX_INDENT = 4;
  28060. static const int MAX_DIGITS_PER_LINE = 30;
  28061. int ret = WOLFSSL_SUCCESS;
  28062. int i = 0;
  28063. char* buf = NULL;
  28064. if (fp == XBADFILE || indent < 0 || field == NULL || bn == NULL) {
  28065. ret = BAD_FUNC_ARG;
  28066. }
  28067. if (ret == WOLFSSL_SUCCESS) {
  28068. buf = wolfSSL_BN_bn2hex(bn);
  28069. if (buf == NULL) {
  28070. ret = WOLFSSL_FAILURE;
  28071. }
  28072. }
  28073. if (ret == WOLFSSL_SUCCESS) {
  28074. XFPRINTF(fp, "%*s", indent, "");
  28075. XFPRINTF(fp, "%s:\n", field);
  28076. XFPRINTF(fp, "%*s", indent + HEX_INDENT, "");
  28077. while (buf[i]) {
  28078. if (i != 0) {
  28079. if (i % 2 == 0) {
  28080. XFPRINTF(fp, ":");
  28081. }
  28082. if (i % MAX_DIGITS_PER_LINE == 0) {
  28083. XFPRINTF(fp, "\n");
  28084. XFPRINTF(fp, "%*s", indent + HEX_INDENT, "");
  28085. }
  28086. }
  28087. XFPRINTF(fp, "%c", buf[i++]);
  28088. }
  28089. XFPRINTF(fp, "\n");
  28090. }
  28091. if (buf != NULL) {
  28092. XFREE(buf, NULL, DYNAMIC_TYPE_OPENSSL);
  28093. }
  28094. return ret;
  28095. }
  28096. #endif /* OPENSSL_EXTRA && XFPRINTF && !NO_FILESYSTEM && !NO_STDIO_FILESYSTEM
  28097. * && (!NO_DSA || !NO_RSA)*/
  28098. #ifndef NO_DSA
  28099. #if defined(OPENSSL_EXTRA) && defined(XFPRINTF) && !defined(NO_FILESYSTEM) && \
  28100. !defined(NO_STDIO_FILESYSTEM)
  28101. /* return code compliant with OpenSSL :
  28102. * 1 if success, 0 if error
  28103. */
  28104. int wolfSSL_DSA_print_fp(XFILE fp, WOLFSSL_DSA* dsa, int indent)
  28105. {
  28106. int ret = WOLFSSL_SUCCESS;
  28107. int pBits;
  28108. WOLFSSL_ENTER("wolfSSL_DSA_print_fp");
  28109. if (fp == XBADFILE || dsa == NULL) {
  28110. ret = WOLFSSL_FAILURE;
  28111. }
  28112. if (ret == WOLFSSL_SUCCESS && dsa->p != NULL) {
  28113. pBits = wolfSSL_BN_num_bits(dsa->p);
  28114. if (pBits == WOLFSSL_FAILURE) {
  28115. ret = WOLFSSL_FAILURE;
  28116. }
  28117. else {
  28118. XFPRINTF(fp, "%*s", indent, "");
  28119. XFPRINTF(fp, "Private-Key: (%d bit)\n", pBits);
  28120. }
  28121. }
  28122. if (ret == WOLFSSL_SUCCESS && dsa->priv_key != NULL) {
  28123. ret = PrintBNFieldFp(fp, indent, "priv", dsa->priv_key);
  28124. }
  28125. if (ret == WOLFSSL_SUCCESS && dsa->pub_key != NULL) {
  28126. ret = PrintBNFieldFp(fp, indent, "pub", dsa->pub_key);
  28127. }
  28128. if (ret == WOLFSSL_SUCCESS && dsa->p != NULL) {
  28129. ret = PrintBNFieldFp(fp, indent, "P", dsa->p);
  28130. }
  28131. if (ret == WOLFSSL_SUCCESS && dsa->q != NULL) {
  28132. ret = PrintBNFieldFp(fp, indent, "Q", dsa->q);
  28133. }
  28134. if (ret == WOLFSSL_SUCCESS && dsa->g != NULL) {
  28135. ret = PrintBNFieldFp(fp, indent, "G", dsa->g);
  28136. }
  28137. WOLFSSL_LEAVE("wolfSSL_DSA_print_fp", ret);
  28138. return ret;
  28139. }
  28140. #endif /* OPENSSL_EXTRA && XSNPRINTF && !NO_FILESYSTEM && NO_STDIO_FILESYSTEM */
  28141. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  28142. static void InitwolfSSL_DSA(WOLFSSL_DSA* dsa)
  28143. {
  28144. if (dsa) {
  28145. dsa->p = NULL;
  28146. dsa->q = NULL;
  28147. dsa->g = NULL;
  28148. dsa->pub_key = NULL;
  28149. dsa->priv_key = NULL;
  28150. dsa->internal = NULL;
  28151. dsa->inSet = 0;
  28152. dsa->exSet = 0;
  28153. }
  28154. }
  28155. WOLFSSL_DSA* wolfSSL_DSA_new(void)
  28156. {
  28157. WOLFSSL_DSA* external;
  28158. DsaKey* key;
  28159. WOLFSSL_MSG("wolfSSL_DSA_new");
  28160. key = (DsaKey*) XMALLOC(sizeof(DsaKey), NULL, DYNAMIC_TYPE_DSA);
  28161. if (key == NULL) {
  28162. WOLFSSL_MSG("wolfSSL_DSA_new malloc DsaKey failure");
  28163. return NULL;
  28164. }
  28165. external = (WOLFSSL_DSA*) XMALLOC(sizeof(WOLFSSL_DSA), NULL,
  28166. DYNAMIC_TYPE_DSA);
  28167. if (external == NULL) {
  28168. WOLFSSL_MSG("wolfSSL_DSA_new malloc WOLFSSL_DSA failure");
  28169. XFREE(key, NULL, DYNAMIC_TYPE_DSA);
  28170. return NULL;
  28171. }
  28172. InitwolfSSL_DSA(external);
  28173. if (wc_InitDsaKey(key) != 0) {
  28174. WOLFSSL_MSG("wolfSSL_DSA_new InitDsaKey failure");
  28175. XFREE(key, NULL, DYNAMIC_TYPE_DSA);
  28176. wolfSSL_DSA_free(external);
  28177. return NULL;
  28178. }
  28179. external->internal = key;
  28180. return external;
  28181. }
  28182. void wolfSSL_DSA_free(WOLFSSL_DSA* dsa)
  28183. {
  28184. WOLFSSL_MSG("wolfSSL_DSA_free");
  28185. if (dsa) {
  28186. if (dsa->internal) {
  28187. FreeDsaKey((DsaKey*)dsa->internal);
  28188. XFREE(dsa->internal, NULL, DYNAMIC_TYPE_DSA);
  28189. dsa->internal = NULL;
  28190. }
  28191. wolfSSL_BN_free(dsa->priv_key);
  28192. wolfSSL_BN_free(dsa->pub_key);
  28193. wolfSSL_BN_free(dsa->g);
  28194. wolfSSL_BN_free(dsa->q);
  28195. wolfSSL_BN_free(dsa->p);
  28196. InitwolfSSL_DSA(dsa); /* set back to NULLs for safety */
  28197. XFREE(dsa, NULL, DYNAMIC_TYPE_DSA);
  28198. /* dsa = NULL, don't try to access or double free it */
  28199. }
  28200. }
  28201. /* wolfSSL -> OpenSSL */
  28202. int SetDsaExternal(WOLFSSL_DSA* dsa)
  28203. {
  28204. DsaKey* key;
  28205. WOLFSSL_MSG("Entering SetDsaExternal");
  28206. if (dsa == NULL || dsa->internal == NULL) {
  28207. WOLFSSL_MSG("dsa key NULL error");
  28208. return WOLFSSL_FATAL_ERROR;
  28209. }
  28210. key = (DsaKey*)dsa->internal;
  28211. if (SetIndividualExternal(&dsa->p, &key->p) != WOLFSSL_SUCCESS) {
  28212. WOLFSSL_MSG("dsa p key error");
  28213. return WOLFSSL_FATAL_ERROR;
  28214. }
  28215. if (SetIndividualExternal(&dsa->q, &key->q) != WOLFSSL_SUCCESS) {
  28216. WOLFSSL_MSG("dsa q key error");
  28217. return WOLFSSL_FATAL_ERROR;
  28218. }
  28219. if (SetIndividualExternal(&dsa->g, &key->g) != WOLFSSL_SUCCESS) {
  28220. WOLFSSL_MSG("dsa g key error");
  28221. return WOLFSSL_FATAL_ERROR;
  28222. }
  28223. if (SetIndividualExternal(&dsa->pub_key, &key->y) != WOLFSSL_SUCCESS) {
  28224. WOLFSSL_MSG("dsa y key error");
  28225. return WOLFSSL_FATAL_ERROR;
  28226. }
  28227. if (SetIndividualExternal(&dsa->priv_key, &key->x) != WOLFSSL_SUCCESS) {
  28228. WOLFSSL_MSG("dsa x key error");
  28229. return WOLFSSL_FATAL_ERROR;
  28230. }
  28231. dsa->exSet = 1;
  28232. return WOLFSSL_SUCCESS;
  28233. }
  28234. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  28235. #endif /* !NO_DSA */
  28236. #if !defined(NO_DSA) && defined(OPENSSL_EXTRA)
  28237. /* Openssl -> WolfSSL */
  28238. int SetDsaInternal(WOLFSSL_DSA* dsa)
  28239. {
  28240. DsaKey* key;
  28241. WOLFSSL_MSG("Entering SetDsaInternal");
  28242. if (dsa == NULL || dsa->internal == NULL) {
  28243. WOLFSSL_MSG("dsa key NULL error");
  28244. return WOLFSSL_FATAL_ERROR;
  28245. }
  28246. key = (DsaKey*)dsa->internal;
  28247. if (dsa->p != NULL &&
  28248. SetIndividualInternal(dsa->p, &key->p) != WOLFSSL_SUCCESS) {
  28249. WOLFSSL_MSG("rsa p key error");
  28250. return WOLFSSL_FATAL_ERROR;
  28251. }
  28252. if (dsa->q != NULL &&
  28253. SetIndividualInternal(dsa->q, &key->q) != WOLFSSL_SUCCESS) {
  28254. WOLFSSL_MSG("rsa q key error");
  28255. return WOLFSSL_FATAL_ERROR;
  28256. }
  28257. if (dsa->g != NULL &&
  28258. SetIndividualInternal(dsa->g, &key->g) != WOLFSSL_SUCCESS) {
  28259. WOLFSSL_MSG("rsa g key error");
  28260. return WOLFSSL_FATAL_ERROR;
  28261. }
  28262. if (dsa->pub_key != NULL) {
  28263. if (SetIndividualInternal(dsa->pub_key, &key->y) != WOLFSSL_SUCCESS) {
  28264. WOLFSSL_MSG("rsa pub_key error");
  28265. return WOLFSSL_FATAL_ERROR;
  28266. }
  28267. /* public key */
  28268. key->type = DSA_PUBLIC;
  28269. }
  28270. if (dsa->priv_key != NULL) {
  28271. if (SetIndividualInternal(dsa->priv_key, &key->x) != WOLFSSL_SUCCESS) {
  28272. WOLFSSL_MSG("rsa priv_key error");
  28273. return WOLFSSL_FATAL_ERROR;
  28274. }
  28275. /* private key */
  28276. key->type = DSA_PRIVATE;
  28277. }
  28278. dsa->inSet = 1;
  28279. return WOLFSSL_SUCCESS;
  28280. }
  28281. #endif /* !NO_DSA && OPENSSL_EXTRA */
  28282. #ifdef OPENSSL_EXTRA
  28283. #if !defined(NO_RSA)
  28284. /* return wolfSSL native error codes. */
  28285. static int wolfSSL_RSA_generate_key_native(WOLFSSL_RSA* rsa, int bits, WOLFSSL_BIGNUM* bn,
  28286. void* cb)
  28287. {
  28288. int ret;
  28289. (void)cb;
  28290. (void)bn;
  28291. (void)bits;
  28292. WOLFSSL_ENTER("wolfSSL_RSA_generate_key_native");
  28293. if (rsa == NULL || rsa->internal == NULL) {
  28294. /* bit size checked during make key call */
  28295. WOLFSSL_MSG("bad arguments");
  28296. return BAD_FUNC_ARG;
  28297. }
  28298. #ifdef WOLFSSL_KEY_GEN
  28299. {
  28300. #ifdef WOLFSSL_SMALL_STACK
  28301. WC_RNG* rng;
  28302. #else
  28303. WC_RNG rng[1];
  28304. #endif
  28305. #ifdef WOLFSSL_SMALL_STACK
  28306. rng = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  28307. if (rng == NULL)
  28308. return MEMORY_E;
  28309. #endif
  28310. if ((ret = wc_InitRng(rng)) < 0)
  28311. WOLFSSL_MSG("RNG init failed");
  28312. else if ((ret = wc_MakeRsaKey((RsaKey*)rsa->internal, bits,
  28313. wolfSSL_BN_get_word(bn), rng)) != MP_OKAY)
  28314. WOLFSSL_MSG("wc_MakeRsaKey failed");
  28315. else if ((ret = SetRsaExternal(rsa)) != WOLFSSL_SUCCESS)
  28316. WOLFSSL_MSG("SetRsaExternal failed");
  28317. else {
  28318. rsa->inSet = 1;
  28319. ret = WOLFSSL_ERROR_NONE;
  28320. }
  28321. wc_FreeRng(rng);
  28322. #ifdef WOLFSSL_SMALL_STACK
  28323. XFREE(rng, NULL, DYNAMIC_TYPE_RNG);
  28324. #endif
  28325. }
  28326. #else
  28327. WOLFSSL_MSG("No Key Gen built in");
  28328. ret = NOT_COMPILED_IN;
  28329. #endif
  28330. return ret;
  28331. }
  28332. /* Generates a RSA key of length len
  28333. *
  28334. * len length of RSA key i.e. 2048
  28335. * e e to use when generating RSA key
  28336. * f callback function for generation details
  28337. * data user callback argument
  28338. *
  28339. * Note: Because of wc_MakeRsaKey an RSA key size generated can be slightly
  28340. * rounded down. For example generating a key of size 2999 with e =
  28341. * 65537 will make a key of size 374 instead of 375.
  28342. * Returns a new RSA key on success and NULL on failure
  28343. */
  28344. WOLFSSL_RSA* wolfSSL_RSA_generate_key(int len, unsigned long e,
  28345. void(*f)(int, int, void*), void* data)
  28346. {
  28347. WOLFSSL_RSA* rsa = NULL;
  28348. WOLFSSL_BIGNUM* bn = NULL;
  28349. WOLFSSL_ENTER("wolfSSL_RSA_generate_key");
  28350. (void)f;
  28351. (void)data;
  28352. if (len < 0) {
  28353. WOLFSSL_MSG("Bad argument: length was less than 0");
  28354. return NULL;
  28355. }
  28356. bn = wolfSSL_BN_new();
  28357. if (bn == NULL) {
  28358. WOLFSSL_MSG("Error creating big number");
  28359. return NULL;
  28360. }
  28361. if (wolfSSL_BN_set_word(bn, e) != WOLFSSL_SUCCESS) {
  28362. WOLFSSL_MSG("Error using e value");
  28363. wolfSSL_BN_free(bn);
  28364. return NULL;
  28365. }
  28366. rsa = wolfSSL_RSA_new();
  28367. if (rsa == NULL) {
  28368. WOLFSSL_MSG("memory error");
  28369. }
  28370. else {
  28371. #ifdef HAVE_FIPS
  28372. for (;;)
  28373. #endif
  28374. {
  28375. int gen_ret = wolfSSL_RSA_generate_key_native(rsa, len, bn, NULL);
  28376. if (gen_ret != WOLFSSL_ERROR_NONE) {
  28377. #ifdef HAVE_FIPS
  28378. if (gen_ret == PRIME_GEN_E)
  28379. continue;
  28380. #endif
  28381. wolfSSL_RSA_free(rsa);
  28382. rsa = NULL;
  28383. }
  28384. #ifdef HAVE_FIPS
  28385. break;
  28386. #endif
  28387. }
  28388. }
  28389. wolfSSL_BN_free(bn);
  28390. return rsa;
  28391. }
  28392. /* return compliant with OpenSSL
  28393. * 1 if success, 0 if error
  28394. */
  28395. int wolfSSL_RSA_generate_key_ex(WOLFSSL_RSA* rsa, int bits, WOLFSSL_BIGNUM* bn,
  28396. void* cb)
  28397. {
  28398. #ifdef HAVE_FIPS
  28399. for (;;)
  28400. #endif
  28401. {
  28402. int gen_ret = wolfSSL_RSA_generate_key_native(rsa, bits, bn, cb);
  28403. if (gen_ret == WOLFSSL_ERROR_NONE)
  28404. return WOLFSSL_SUCCESS;
  28405. #ifdef HAVE_FIPS
  28406. else if (gen_ret == PRIME_GEN_E)
  28407. continue;
  28408. #endif
  28409. else
  28410. return WOLFSSL_FAILURE;
  28411. }
  28412. }
  28413. #endif /* NO_RSA */
  28414. #ifndef NO_DSA
  28415. /* return code compliant with OpenSSL :
  28416. * 1 if success, 0 if error
  28417. */
  28418. int wolfSSL_DSA_generate_key(WOLFSSL_DSA* dsa)
  28419. {
  28420. int ret = WOLFSSL_FAILURE;
  28421. WOLFSSL_ENTER("wolfSSL_DSA_generate_key");
  28422. if (dsa == NULL || dsa->internal == NULL) {
  28423. WOLFSSL_MSG("Bad arguments");
  28424. return WOLFSSL_FAILURE;
  28425. }
  28426. if (dsa->inSet == 0) {
  28427. WOLFSSL_MSG("No DSA internal set, do it");
  28428. if (SetDsaInternal(dsa) != WOLFSSL_SUCCESS) {
  28429. WOLFSSL_MSG("SetDsaInternal failed");
  28430. return ret;
  28431. }
  28432. }
  28433. #ifdef WOLFSSL_KEY_GEN
  28434. {
  28435. int initTmpRng = 0;
  28436. WC_RNG *rng = NULL;
  28437. #ifdef WOLFSSL_SMALL_STACK
  28438. WC_RNG *tmpRNG;
  28439. #else
  28440. WC_RNG tmpRNG[1];
  28441. #endif
  28442. #ifdef WOLFSSL_SMALL_STACK
  28443. tmpRNG = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  28444. if (tmpRNG == NULL)
  28445. return WOLFSSL_FATAL_ERROR;
  28446. #endif
  28447. if (wc_InitRng(tmpRNG) == 0) {
  28448. rng = tmpRNG;
  28449. initTmpRng = 1;
  28450. }
  28451. else {
  28452. WOLFSSL_MSG("Bad RNG Init, trying global");
  28453. if (initGlobalRNG == 0)
  28454. WOLFSSL_MSG("Global RNG no Init");
  28455. else
  28456. rng = &globalRNG;
  28457. }
  28458. if (rng) {
  28459. if (wc_MakeDsaKey(rng, (DsaKey*)dsa->internal) != MP_OKAY)
  28460. WOLFSSL_MSG("wc_MakeDsaKey failed");
  28461. else if (SetDsaExternal(dsa) != WOLFSSL_SUCCESS)
  28462. WOLFSSL_MSG("SetDsaExternal failed");
  28463. else
  28464. ret = WOLFSSL_SUCCESS;
  28465. }
  28466. if (initTmpRng)
  28467. wc_FreeRng(tmpRNG);
  28468. #ifdef WOLFSSL_SMALL_STACK
  28469. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  28470. #endif
  28471. }
  28472. #else /* WOLFSSL_KEY_GEN */
  28473. WOLFSSL_MSG("No Key Gen built in");
  28474. #endif
  28475. return ret;
  28476. }
  28477. /* Returns a pointer to a new WOLFSSL_DSA structure on success and NULL on fail
  28478. */
  28479. WOLFSSL_DSA* wolfSSL_DSA_generate_parameters(int bits, unsigned char* seed,
  28480. int seedLen, int* counterRet, unsigned long* hRet,
  28481. WOLFSSL_BN_CB cb, void* CBArg)
  28482. {
  28483. WOLFSSL_DSA* dsa;
  28484. WOLFSSL_ENTER("wolfSSL_DSA_generate_parameters()");
  28485. (void)cb;
  28486. (void)CBArg;
  28487. dsa = wolfSSL_DSA_new();
  28488. if (dsa == NULL) {
  28489. return NULL;
  28490. }
  28491. if (wolfSSL_DSA_generate_parameters_ex(dsa, bits, seed, seedLen,
  28492. counterRet, hRet, NULL) != WOLFSSL_SUCCESS) {
  28493. wolfSSL_DSA_free(dsa);
  28494. return NULL;
  28495. }
  28496. return dsa;
  28497. }
  28498. /* return code compliant with OpenSSL :
  28499. * 1 if success, 0 if error
  28500. */
  28501. int wolfSSL_DSA_generate_parameters_ex(WOLFSSL_DSA* dsa, int bits,
  28502. unsigned char* seed, int seedLen,
  28503. int* counterRet,
  28504. unsigned long* hRet, void* cb)
  28505. {
  28506. int ret = WOLFSSL_FAILURE;
  28507. (void)bits;
  28508. (void)seed;
  28509. (void)seedLen;
  28510. (void)counterRet;
  28511. (void)hRet;
  28512. (void)cb;
  28513. WOLFSSL_ENTER("wolfSSL_DSA_generate_parameters_ex");
  28514. if (dsa == NULL || dsa->internal == NULL) {
  28515. WOLFSSL_MSG("Bad arguments");
  28516. return WOLFSSL_FAILURE;
  28517. }
  28518. #ifdef WOLFSSL_KEY_GEN
  28519. {
  28520. int initTmpRng = 0;
  28521. WC_RNG *rng = NULL;
  28522. #ifdef WOLFSSL_SMALL_STACK
  28523. WC_RNG *tmpRNG;
  28524. #else
  28525. WC_RNG tmpRNG[1];
  28526. #endif
  28527. #ifdef WOLFSSL_SMALL_STACK
  28528. tmpRNG = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  28529. if (tmpRNG == NULL)
  28530. return WOLFSSL_FATAL_ERROR;
  28531. #endif
  28532. if (wc_InitRng(tmpRNG) == 0) {
  28533. rng = tmpRNG;
  28534. initTmpRng = 1;
  28535. }
  28536. else {
  28537. WOLFSSL_MSG("Bad RNG Init, trying global");
  28538. if (initGlobalRNG == 0)
  28539. WOLFSSL_MSG("Global RNG no Init");
  28540. else
  28541. rng = &globalRNG;
  28542. }
  28543. if (rng) {
  28544. if (wc_MakeDsaParameters(rng, bits,
  28545. (DsaKey*)dsa->internal) != MP_OKAY)
  28546. WOLFSSL_MSG("wc_MakeDsaParameters failed");
  28547. else if (SetDsaExternal(dsa) != WOLFSSL_SUCCESS)
  28548. WOLFSSL_MSG("SetDsaExternal failed");
  28549. else
  28550. ret = WOLFSSL_SUCCESS;
  28551. }
  28552. if (initTmpRng)
  28553. wc_FreeRng(tmpRNG);
  28554. #ifdef WOLFSSL_SMALL_STACK
  28555. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  28556. #endif
  28557. }
  28558. #else /* WOLFSSL_KEY_GEN */
  28559. WOLFSSL_MSG("No Key Gen built in");
  28560. #endif
  28561. return ret;
  28562. }
  28563. void wolfSSL_DSA_get0_pqg(const WOLFSSL_DSA *d, const WOLFSSL_BIGNUM **p,
  28564. const WOLFSSL_BIGNUM **q, const WOLFSSL_BIGNUM **g)
  28565. {
  28566. WOLFSSL_ENTER("wolfSSL_DSA_get0_pqg");
  28567. if (d != NULL) {
  28568. if (p != NULL)
  28569. *p = d->p;
  28570. if (q != NULL)
  28571. *q = d->q;
  28572. if (g != NULL)
  28573. *g = d->g;
  28574. }
  28575. }
  28576. int wolfSSL_DSA_set0_pqg(WOLFSSL_DSA *d, WOLFSSL_BIGNUM *p,
  28577. WOLFSSL_BIGNUM *q, WOLFSSL_BIGNUM *g)
  28578. {
  28579. WOLFSSL_ENTER("wolfSSL_DSA_set0_pqg");
  28580. if (d == NULL || p == NULL || q == NULL || g == NULL) {
  28581. WOLFSSL_MSG("Bad parameter");
  28582. return WOLFSSL_FAILURE;
  28583. }
  28584. wolfSSL_BN_free(d->p);
  28585. wolfSSL_BN_free(d->q);
  28586. wolfSSL_BN_free(d->g);
  28587. d->p = p;
  28588. d->q = q;
  28589. d->g = g;
  28590. return WOLFSSL_SUCCESS;
  28591. }
  28592. void wolfSSL_DSA_get0_key(const WOLFSSL_DSA *d,
  28593. const WOLFSSL_BIGNUM **pub_key, const WOLFSSL_BIGNUM **priv_key)
  28594. {
  28595. WOLFSSL_ENTER("wolfSSL_DSA_get0_key");
  28596. if (d != NULL) {
  28597. if (pub_key != NULL)
  28598. *pub_key = d->pub_key;
  28599. if (priv_key != NULL)
  28600. *priv_key = d->priv_key;
  28601. }
  28602. }
  28603. int wolfSSL_DSA_set0_key(WOLFSSL_DSA *d, WOLFSSL_BIGNUM *pub_key,
  28604. WOLFSSL_BIGNUM *priv_key)
  28605. {
  28606. WOLFSSL_ENTER("wolfSSL_DSA_set0_key");
  28607. /* The private key may be NULL */
  28608. if (pub_key == NULL) {
  28609. WOLFSSL_MSG("Bad parameter");
  28610. return WOLFSSL_FAILURE;
  28611. }
  28612. wolfSSL_BN_free(d->pub_key);
  28613. wolfSSL_BN_free(d->priv_key);
  28614. d->pub_key = pub_key;
  28615. d->priv_key = priv_key;
  28616. return WOLFSSL_SUCCESS;
  28617. }
  28618. WOLFSSL_DSA_SIG* wolfSSL_DSA_SIG_new(void)
  28619. {
  28620. WOLFSSL_DSA_SIG* sig;
  28621. WOLFSSL_ENTER("wolfSSL_DSA_SIG_new");
  28622. sig = (WOLFSSL_DSA_SIG*)XMALLOC(sizeof(WOLFSSL_DSA_SIG), NULL, DYNAMIC_TYPE_OPENSSL);
  28623. if (sig)
  28624. XMEMSET(sig, 0, sizeof(WOLFSSL_DSA_SIG));
  28625. return sig;
  28626. }
  28627. void wolfSSL_DSA_SIG_free(WOLFSSL_DSA_SIG *sig)
  28628. {
  28629. WOLFSSL_ENTER("wolfSSL_DSA_SIG_free");
  28630. if (sig) {
  28631. if (sig->r) {
  28632. wolfSSL_BN_free(sig->r);
  28633. }
  28634. if (sig->s) {
  28635. wolfSSL_BN_free(sig->s);
  28636. }
  28637. XFREE(sig, NULL, DYNAMIC_TYPE_OPENSSL);
  28638. }
  28639. }
  28640. void wolfSSL_DSA_SIG_get0(const WOLFSSL_DSA_SIG *sig,
  28641. const WOLFSSL_BIGNUM **r, const WOLFSSL_BIGNUM **s)
  28642. {
  28643. WOLFSSL_ENTER("wolfSSL_DSA_SIG_get0");
  28644. if (sig != NULL) {
  28645. *r = sig->r;
  28646. *s = sig->s;
  28647. }
  28648. }
  28649. int wolfSSL_DSA_SIG_set0(WOLFSSL_DSA_SIG *sig, WOLFSSL_BIGNUM *r,
  28650. WOLFSSL_BIGNUM *s)
  28651. {
  28652. WOLFSSL_ENTER("wolfSSL_DSA_SIG_set0");
  28653. if (r == NULL || s == NULL) {
  28654. WOLFSSL_MSG("Bad parameter");
  28655. return WOLFSSL_FAILURE;
  28656. }
  28657. wolfSSL_BN_clear_free(sig->r);
  28658. wolfSSL_BN_clear_free(sig->s);
  28659. sig->r = r;
  28660. sig->s = s;
  28661. return WOLFSSL_SUCCESS;
  28662. }
  28663. #ifndef HAVE_SELFTEST
  28664. /**
  28665. *
  28666. * @param sig The input signature to encode
  28667. * @param out The output buffer. If *out is NULL then a new buffer is
  28668. * allocated. Otherwise the output is written to the buffer.
  28669. * @return length on success and -1 on error
  28670. */
  28671. int wolfSSL_i2d_DSA_SIG(const WOLFSSL_DSA_SIG *sig, byte **out)
  28672. {
  28673. /* Space for sequence + two asn ints */
  28674. byte buf[MAX_SEQ_SZ + 2*(ASN_TAG_SZ + MAX_LENGTH_SZ + DSA_MAX_HALF_SIZE)];
  28675. word32 bufLen = sizeof(buf);
  28676. WOLFSSL_ENTER("wolfSSL_i2d_DSA_SIG");
  28677. if (sig == NULL || sig->r == NULL || sig->s == NULL ||
  28678. out == NULL) {
  28679. WOLFSSL_MSG("Bad function arguments");
  28680. return WOLFSSL_FATAL_ERROR;
  28681. }
  28682. if (StoreECC_DSA_Sig(buf, &bufLen,
  28683. (mp_int*)sig->r->internal, (mp_int*)sig->s->internal) != 0) {
  28684. WOLFSSL_MSG("StoreECC_DSA_Sig error");
  28685. return WOLFSSL_FATAL_ERROR;
  28686. }
  28687. if (*out == NULL) {
  28688. byte* tmp = (byte*)XMALLOC(bufLen, NULL, DYNAMIC_TYPE_ASN1);
  28689. if (tmp == NULL) {
  28690. WOLFSSL_MSG("malloc error");
  28691. return WOLFSSL_FATAL_ERROR;
  28692. }
  28693. *out = tmp;
  28694. }
  28695. XMEMCPY(*out, buf, bufLen);
  28696. return (int)bufLen;
  28697. }
  28698. /**
  28699. * Same as wolfSSL_DSA_SIG_new but also initializes the internal bignums as well.
  28700. * @return New WOLFSSL_DSA_SIG with r and s created as well
  28701. */
  28702. static WOLFSSL_DSA_SIG* wolfSSL_DSA_SIG_new_bn(void)
  28703. {
  28704. WOLFSSL_DSA_SIG* ret;
  28705. if ((ret = wolfSSL_DSA_SIG_new()) == NULL) {
  28706. WOLFSSL_MSG("wolfSSL_DSA_SIG_new error");
  28707. return NULL;
  28708. }
  28709. if ((ret->r = wolfSSL_BN_new()) == NULL) {
  28710. WOLFSSL_MSG("wolfSSL_BN_new error");
  28711. wolfSSL_DSA_SIG_free(ret);
  28712. return NULL;
  28713. }
  28714. if ((ret->s = wolfSSL_BN_new()) == NULL) {
  28715. WOLFSSL_MSG("wolfSSL_BN_new error");
  28716. wolfSSL_DSA_SIG_free(ret);
  28717. return NULL;
  28718. }
  28719. return ret;
  28720. }
  28721. /**
  28722. * This parses a DER encoded ASN.1 structure. The ASN.1 encoding is:
  28723. * ASN1_SEQUENCE
  28724. * ASN1_INTEGER (DSA r)
  28725. * ASN1_INTEGER (DSA s)
  28726. * Alternatively, if the input is DSA_160_SIG_SIZE or DSA_256_SIG_SIZE in
  28727. * length then this API interprets this as two unsigned binary numbers.
  28728. * @param sig If non-null then free'd first and then newly created
  28729. * WOLFSSL_DSA_SIG is assigned
  28730. * @param pp Input buffer that is moved forward on success
  28731. * @param length Length of input buffer
  28732. * @return Newly created WOLFSSL_DSA_SIG on success or NULL on failure
  28733. */
  28734. WOLFSSL_DSA_SIG* wolfSSL_d2i_DSA_SIG(WOLFSSL_DSA_SIG **sig,
  28735. const unsigned char **pp, long length)
  28736. {
  28737. WOLFSSL_DSA_SIG* ret;
  28738. mp_int* r;
  28739. mp_int* s;
  28740. WOLFSSL_ENTER("wolfSSL_d2i_DSA_SIG");
  28741. if (pp == NULL || *pp == NULL || length < 0) {
  28742. WOLFSSL_MSG("Bad function arguments");
  28743. return NULL;
  28744. }
  28745. if ((ret = wolfSSL_DSA_SIG_new_bn()) == NULL) {
  28746. WOLFSSL_MSG("wolfSSL_DSA_SIG_new_bn error");
  28747. return NULL;
  28748. }
  28749. r = (mp_int*)ret->r->internal;
  28750. s = (mp_int*)ret->s->internal;
  28751. if (DecodeECC_DSA_Sig(*pp, (word32)length, r, s) != 0) {
  28752. if (length == DSA_160_SIG_SIZE || length == DSA_256_SIG_SIZE) {
  28753. /* Two raw numbers of length/2 size each */
  28754. if (mp_read_unsigned_bin(r, *pp, (int)length/2) != 0) {
  28755. WOLFSSL_MSG("r mp_read_unsigned_bin error");
  28756. wolfSSL_DSA_SIG_free(ret);
  28757. return NULL;
  28758. }
  28759. if (mp_read_unsigned_bin(s, *pp + (length/2), (int)length/2) != 0) {
  28760. WOLFSSL_MSG("s mp_read_unsigned_bin error");
  28761. wolfSSL_DSA_SIG_free(ret);
  28762. return NULL;
  28763. }
  28764. *pp += length;
  28765. }
  28766. else {
  28767. WOLFSSL_MSG("DecodeECC_DSA_Sig error");
  28768. wolfSSL_DSA_SIG_free(ret);
  28769. return NULL;
  28770. }
  28771. }
  28772. else {
  28773. /* DecodeECC_DSA_Sig success move pointer forward */
  28774. #ifndef NO_STRICT_ECDSA_LEN
  28775. *pp += length;
  28776. #else
  28777. {
  28778. /* We need to figure out how much to move by ourselves */
  28779. word32 idx = 0;
  28780. int len = 0;
  28781. if (GetSequence(*pp, &idx, &len, (word32)length) < 0) {
  28782. WOLFSSL_MSG("GetSequence error");
  28783. wolfSSL_DSA_SIG_free(ret);
  28784. return NULL;
  28785. }
  28786. *pp += len;
  28787. }
  28788. #endif
  28789. }
  28790. if (sig != NULL) {
  28791. if (*sig != NULL)
  28792. wolfSSL_DSA_SIG_free(*sig);
  28793. *sig = ret;
  28794. }
  28795. return ret;
  28796. }
  28797. #endif
  28798. /* return WOLFSSL_SUCCESS on success, < 0 otherwise */
  28799. int wolfSSL_DSA_do_sign(const unsigned char* d, unsigned char* sigRet,
  28800. WOLFSSL_DSA* dsa)
  28801. {
  28802. int ret = WOLFSSL_FATAL_ERROR;
  28803. int initTmpRng = 0;
  28804. WC_RNG* rng = NULL;
  28805. #ifdef WOLFSSL_SMALL_STACK
  28806. WC_RNG* tmpRNG = NULL;
  28807. #else
  28808. WC_RNG tmpRNG[1];
  28809. #endif
  28810. WOLFSSL_ENTER("wolfSSL_DSA_do_sign");
  28811. if (d == NULL || sigRet == NULL || dsa == NULL) {
  28812. WOLFSSL_MSG("Bad function arguments");
  28813. return ret;
  28814. }
  28815. if (dsa->inSet == 0) {
  28816. WOLFSSL_MSG("No DSA internal set, do it");
  28817. if (SetDsaInternal(dsa) != WOLFSSL_SUCCESS) {
  28818. WOLFSSL_MSG("SetDsaInternal failed");
  28819. return ret;
  28820. }
  28821. }
  28822. #ifdef WOLFSSL_SMALL_STACK
  28823. tmpRNG = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  28824. if (tmpRNG == NULL)
  28825. return WOLFSSL_FATAL_ERROR;
  28826. #endif
  28827. if (wc_InitRng(tmpRNG) == 0) {
  28828. rng = tmpRNG;
  28829. initTmpRng = 1;
  28830. }
  28831. else {
  28832. WOLFSSL_MSG("Bad RNG Init, trying global");
  28833. if (initGlobalRNG == 0)
  28834. WOLFSSL_MSG("Global RNG no Init");
  28835. else
  28836. rng = &globalRNG;
  28837. }
  28838. if (rng) {
  28839. if (wc_DsaSign(d, sigRet, (DsaKey*)dsa->internal, rng) < 0)
  28840. WOLFSSL_MSG("DsaSign failed");
  28841. else
  28842. ret = WOLFSSL_SUCCESS;
  28843. }
  28844. if (initTmpRng)
  28845. wc_FreeRng(tmpRNG);
  28846. #ifdef WOLFSSL_SMALL_STACK
  28847. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  28848. #endif
  28849. return ret;
  28850. }
  28851. #ifndef HAVE_SELFTEST
  28852. WOLFSSL_DSA_SIG* wolfSSL_DSA_do_sign_ex(const unsigned char* digest,
  28853. int inLen, WOLFSSL_DSA* dsa)
  28854. {
  28855. byte sigBin[DSA_MAX_SIG_SIZE];
  28856. const byte *tmp = sigBin;
  28857. int sigLen;
  28858. WOLFSSL_ENTER("wolfSSL_DSA_do_sign_ex");
  28859. if (!digest || !dsa || inLen != WC_SHA_DIGEST_SIZE) {
  28860. WOLFSSL_MSG("Bad function arguments");
  28861. return NULL;
  28862. }
  28863. if (wolfSSL_DSA_do_sign(digest, sigBin, dsa) != WOLFSSL_SUCCESS) {
  28864. WOLFSSL_MSG("wolfSSL_DSA_do_sign error");
  28865. return NULL;
  28866. }
  28867. if (dsa->internal == NULL) {
  28868. WOLFSSL_MSG("dsa->internal is null");
  28869. return NULL;
  28870. }
  28871. sigLen = mp_unsigned_bin_size(&((DsaKey*)dsa->internal)->q);
  28872. if (sigLen <= 0) {
  28873. WOLFSSL_MSG("mp_unsigned_bin_size error");
  28874. return NULL;
  28875. }
  28876. /* 2 * sigLen for the two points r and s */
  28877. return wolfSSL_d2i_DSA_SIG(NULL, &tmp, 2 * sigLen);
  28878. }
  28879. #endif /* !HAVE_SELFTEST */
  28880. int wolfSSL_DSA_do_verify(const unsigned char* d, unsigned char* sig,
  28881. WOLFSSL_DSA* dsa, int *dsacheck)
  28882. {
  28883. int ret = WOLFSSL_FATAL_ERROR;
  28884. WOLFSSL_ENTER("wolfSSL_DSA_do_verify");
  28885. if (d == NULL || sig == NULL || dsa == NULL) {
  28886. WOLFSSL_MSG("Bad function arguments");
  28887. return WOLFSSL_FATAL_ERROR;
  28888. }
  28889. if (dsa->inSet == 0)
  28890. {
  28891. WOLFSSL_MSG("No DSA internal set, do it");
  28892. if (SetDsaInternal(dsa) != WOLFSSL_SUCCESS) {
  28893. WOLFSSL_MSG("SetDsaInternal failed");
  28894. return WOLFSSL_FATAL_ERROR;
  28895. }
  28896. }
  28897. ret = DsaVerify(d, sig, (DsaKey*)dsa->internal, dsacheck);
  28898. if (ret != 0 || *dsacheck != 1) {
  28899. WOLFSSL_MSG("DsaVerify failed");
  28900. return ret;
  28901. }
  28902. return WOLFSSL_SUCCESS;
  28903. }
  28904. int wolfSSL_DSA_bits(const WOLFSSL_DSA *d)
  28905. {
  28906. if (!d)
  28907. return WOLFSSL_FAILURE;
  28908. if (!d->exSet && SetDsaExternal((WOLFSSL_DSA*)d) != WOLFSSL_SUCCESS)
  28909. return WOLFSSL_FAILURE;
  28910. return wolfSSL_BN_num_bits(d->p);
  28911. }
  28912. #ifndef HAVE_SELFTEST
  28913. int wolfSSL_DSA_do_verify_ex(const unsigned char* digest, int digest_len,
  28914. WOLFSSL_DSA_SIG* sig, WOLFSSL_DSA* dsa)
  28915. {
  28916. int dsacheck, sz;
  28917. byte sigBin[DSA_MAX_SIG_SIZE];
  28918. byte* sigBinPtr = sigBin;
  28919. DsaKey* key;
  28920. int qSz;
  28921. WOLFSSL_ENTER("wolfSSL_DSA_do_verify_ex");
  28922. if (!digest || !sig || !dsa || digest_len != WC_SHA_DIGEST_SIZE) {
  28923. WOLFSSL_MSG("Bad function arguments");
  28924. return WOLFSSL_FAILURE;
  28925. }
  28926. if (!sig->r || !sig->s) {
  28927. WOLFSSL_MSG("No signature found in DSA_SIG");
  28928. return WOLFSSL_FAILURE;
  28929. }
  28930. if (dsa->inSet == 0) {
  28931. WOLFSSL_MSG("No DSA internal set, do it");
  28932. if (SetDsaInternal(dsa) != WOLFSSL_SUCCESS) {
  28933. WOLFSSL_MSG("SetDsaInternal failed");
  28934. return WOLFSSL_FAILURE;
  28935. }
  28936. }
  28937. key = (DsaKey*)dsa->internal;
  28938. if (key == NULL) {
  28939. WOLFSSL_MSG("dsa->internal is null");
  28940. return WOLFSSL_FAILURE;
  28941. }
  28942. qSz = mp_unsigned_bin_size(&key->q);
  28943. if (qSz < 0 || qSz > DSA_MAX_HALF_SIZE) {
  28944. WOLFSSL_MSG("mp_unsigned_bin_size error");
  28945. return WOLFSSL_FAILURE;
  28946. }
  28947. /* read r */
  28948. /* front pad with zeros */
  28949. if ((sz = wolfSSL_BN_num_bytes(sig->r)) < 0 || sz > DSA_MAX_HALF_SIZE)
  28950. return WOLFSSL_FAILURE;
  28951. while (sz++ < qSz)
  28952. *sigBinPtr++ = 0;
  28953. if (wolfSSL_BN_bn2bin(sig->r, sigBinPtr) == WOLFSSL_FATAL_ERROR)
  28954. return WOLFSSL_FAILURE;
  28955. /* Move to s */
  28956. sigBinPtr = sigBin + qSz;
  28957. /* read s */
  28958. /* front pad with zeros */
  28959. if ((sz = wolfSSL_BN_num_bytes(sig->s)) < 0 || sz > DSA_MAX_HALF_SIZE)
  28960. return WOLFSSL_FAILURE;
  28961. while (sz++ < qSz)
  28962. *sigBinPtr++ = 0;
  28963. if (wolfSSL_BN_bn2bin(sig->s, sigBinPtr) == WOLFSSL_FATAL_ERROR)
  28964. return WOLFSSL_FAILURE;
  28965. if (wolfSSL_DSA_do_verify(digest, sigBin, dsa, &dsacheck) != WOLFSSL_SUCCESS ||
  28966. dsacheck != 1)
  28967. return WOLFSSL_FAILURE;
  28968. return WOLFSSL_SUCCESS;
  28969. }
  28970. #endif /* !HAVE_SELFTEST */
  28971. WOLFSSL_API int wolfSSL_i2d_DSAparams(const WOLFSSL_DSA* dsa,
  28972. unsigned char** out)
  28973. {
  28974. int ret = 0;
  28975. word32 derLen = 0;
  28976. int preAllocated = 1;
  28977. DsaKey* key = NULL;
  28978. WOLFSSL_ENTER("wolfSSL_i2d_DSAparams");
  28979. if (dsa == NULL || dsa->internal == NULL || out == NULL) {
  28980. ret = BAD_FUNC_ARG;
  28981. }
  28982. if (ret == 0) {
  28983. key = (DsaKey*)dsa->internal;
  28984. ret = wc_DsaKeyToParamsDer_ex(key, NULL, &derLen);
  28985. if (ret == LENGTH_ONLY_E) {
  28986. ret = 0;
  28987. }
  28988. }
  28989. if (ret == 0 && *out == NULL) {
  28990. /* If we're allocating out for the caller, we don't increment out just
  28991. past the end of the DER buffer. If out is already allocated, we do.
  28992. (OpenSSL convention) */
  28993. preAllocated = 0;
  28994. *out = (unsigned char*)XMALLOC(derLen, key->heap, DYNAMIC_TYPE_OPENSSL);
  28995. if (*out == NULL) {
  28996. ret = MEMORY_E;
  28997. }
  28998. }
  28999. if (ret == 0) {
  29000. ret = wc_DsaKeyToParamsDer_ex(key, *out, &derLen);
  29001. }
  29002. if (ret >= 0 && preAllocated == 1) {
  29003. *out += derLen;
  29004. }
  29005. if (ret < 0 && preAllocated == 0) {
  29006. XFREE(*out, key->heap, DYNAMIC_TYPE_OPENSSL);
  29007. }
  29008. WOLFSSL_LEAVE("wolfSSL_i2d_DSAparams", ret);
  29009. return ret;
  29010. }
  29011. WOLFSSL_API WOLFSSL_DSA* wolfSSL_d2i_DSAparams(WOLFSSL_DSA** dsa,
  29012. const unsigned char** der, long derLen)
  29013. {
  29014. WOLFSSL_DSA* ret = NULL;
  29015. int err = 0;
  29016. word32 idx = 0;
  29017. int asnLen;
  29018. DsaKey* internalKey = NULL;
  29019. WOLFSSL_ENTER("wolfSSL_d2i_DSAparams");
  29020. if (der == NULL || *der == NULL || derLen <= 0) {
  29021. err = 1;
  29022. }
  29023. if (err == 0) {
  29024. ret = wolfSSL_DSA_new();
  29025. err = ret == NULL;
  29026. }
  29027. if (err == 0) {
  29028. err = GetSequence(*der, &idx, &asnLen, (word32)derLen) <= 0;
  29029. }
  29030. if (err == 0) {
  29031. internalKey = (DsaKey*)ret->internal;
  29032. err = GetInt(&internalKey->p, *der, &idx, (word32)derLen) != 0;
  29033. }
  29034. if (err == 0) {
  29035. err = GetInt(&internalKey->q, *der, &idx, (word32)derLen) != 0;
  29036. }
  29037. if (err == 0) {
  29038. err = GetInt(&internalKey->g, *der, &idx, (word32)derLen) != 0;
  29039. }
  29040. if (err == 0) {
  29041. err = SetIndividualExternal(&ret->p, &internalKey->p)
  29042. != WOLFSSL_SUCCESS;
  29043. }
  29044. if (err == 0) {
  29045. err = SetIndividualExternal(&ret->q, &internalKey->q)
  29046. != WOLFSSL_SUCCESS;
  29047. }
  29048. if (err == 0) {
  29049. err = SetIndividualExternal(&ret->g, &internalKey->g)
  29050. != WOLFSSL_SUCCESS;
  29051. }
  29052. if (err == 0 && dsa != NULL) {
  29053. *dsa = ret;
  29054. }
  29055. if (err != 0 && ret != NULL) {
  29056. wolfSSL_DSA_free(ret);
  29057. ret = NULL;
  29058. }
  29059. return ret;
  29060. }
  29061. #endif /* NO_DSA */
  29062. #if !defined(NO_RSA) && !defined(HAVE_USER_RSA)
  29063. #ifdef DEBUG_SIGN
  29064. static void DEBUG_SIGN_msg(const char *title, const unsigned char *out, unsigned int outlen)
  29065. {
  29066. const unsigned char *pt;
  29067. printf("%s[%d] = \n", title, (int)outlen);
  29068. outlen = outlen>100?100:outlen;
  29069. for (pt = out; pt < out + outlen;
  29070. printf("%c", ((*pt)&0x6f)>='A'?((*pt)&0x6f):'.'), pt++);
  29071. printf("\n");
  29072. }
  29073. #else
  29074. #define DEBUG_SIGN_msg(a,b,c)
  29075. #endif
  29076. static int nid2HashSum(int type) {
  29077. switch (type) {
  29078. #ifdef WOLFSSL_MD2
  29079. case NID_md2: type = MD2h; break;
  29080. #endif
  29081. #ifndef NO_MD5
  29082. case NID_md5: type = MD5h; break;
  29083. #endif
  29084. #ifndef NO_SHA
  29085. case NID_sha1: type = SHAh; break;
  29086. #endif
  29087. #ifndef NO_SHA256
  29088. case NID_sha256: type = SHA256h; break;
  29089. #endif
  29090. #ifdef WOLFSSL_SHA384
  29091. case NID_sha384: type = SHA384h; break;
  29092. #endif
  29093. #ifdef WOLFSSL_SHA512
  29094. case NID_sha512: type = SHA512h; break;
  29095. #endif
  29096. #ifndef WOLFSSL_NOSHA3_224
  29097. case NID_sha3_224: type = SHA3_224h; break;
  29098. #endif
  29099. #ifndef WOLFSSL_NOSHA3_256
  29100. case NID_sha3_256: type = SHA3_256h; break;
  29101. #endif
  29102. #ifndef WOLFSSL_NOSHA3_384
  29103. case NID_sha3_384: type = SHA3_384h; break;
  29104. #endif
  29105. #ifndef WOLFSSL_NOSHA3_512
  29106. case NID_sha3_512: type = SHA3_512h; break;
  29107. #endif
  29108. default:
  29109. WOLFSSL_MSG("This NID (md type) not configured or not implemented");
  29110. return 0;
  29111. }
  29112. return type;
  29113. }
  29114. /* return WOLFSSL_SUCCESS on ok, 0 otherwise */
  29115. int wolfSSL_RSA_sign(int type, const unsigned char* m,
  29116. unsigned int mLen, unsigned char* sigRet,
  29117. unsigned int* sigLen, WOLFSSL_RSA* rsa)
  29118. {
  29119. return wolfSSL_RSA_sign_ex(type, m, mLen, sigRet, sigLen, rsa, 1);
  29120. }
  29121. int wolfSSL_RSA_sign_ex(int type, const unsigned char* m,
  29122. unsigned int mLen, unsigned char* sigRet,
  29123. unsigned int* sigLen, WOLFSSL_RSA* rsa, int flag)
  29124. {
  29125. return wolfSSL_RSA_sign_generic_padding(type, m, mLen, sigRet, sigLen,
  29126. rsa, flag, RSA_PKCS1_PADDING);
  29127. }
  29128. /**
  29129. * Sign a message with the chosen message digest, padding, and RSA key.
  29130. * @param type Hash NID
  29131. * @param m Message to sign. Most likely this will be the digest of
  29132. * the message to sign
  29133. * @param mLen Length of message to sign
  29134. * @param sigRet Output buffer
  29135. * @param sigLen On Input: length of sigRet buffer
  29136. * On Output: length of data written to sigRet
  29137. * @param rsa RSA key used to sign the input
  29138. * @param flag 1: Output the signature
  29139. * 0: Output the value that the unpadded signature should be
  29140. * compared to. Note: for RSA_PKCS1_PSS_PADDING the
  29141. * wc_RsaPSS_CheckPadding_ex function should be used to check
  29142. * the output of a *Verify* function.
  29143. * @param padding Padding to use. Only RSA_PKCS1_PSS_PADDING and
  29144. * RSA_PKCS1_PADDING are currently supported for signing.
  29145. * @return WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on error
  29146. */
  29147. int wolfSSL_RSA_sign_generic_padding(int type, const unsigned char* m,
  29148. unsigned int mLen, unsigned char* sigRet,
  29149. unsigned int* sigLen, WOLFSSL_RSA* rsa, int flag,
  29150. int padding)
  29151. {
  29152. word32 outLen;
  29153. word32 signSz;
  29154. int initTmpRng = 0;
  29155. WC_RNG* rng = NULL;
  29156. int ret = 0;
  29157. #ifdef WOLFSSL_SMALL_STACK
  29158. WC_RNG* tmpRNG = NULL;
  29159. byte* encodedSig = NULL;
  29160. #else
  29161. WC_RNG tmpRNG[1];
  29162. byte encodedSig[MAX_ENCODED_SIG_SZ];
  29163. #endif
  29164. WOLFSSL_ENTER("wolfSSL_RSA_sign_generic_padding");
  29165. if (m == NULL || sigRet == NULL || sigLen == NULL || rsa == NULL) {
  29166. WOLFSSL_MSG("Bad function arguments");
  29167. return WOLFSSL_FAILURE;
  29168. }
  29169. DEBUG_SIGN_msg("Message to Sign", m, mLen);
  29170. if (rsa->inSet == 0) {
  29171. WOLFSSL_MSG("No RSA internal set, do it");
  29172. if (SetRsaInternal(rsa) != WOLFSSL_SUCCESS) {
  29173. WOLFSSL_MSG("SetRsaInternal failed");
  29174. return WOLFSSL_FAILURE;
  29175. }
  29176. }
  29177. type = nid2HashSum(type);
  29178. outLen = (word32)wolfSSL_BN_num_bytes(rsa->n);
  29179. #ifdef WOLFSSL_SMALL_STACK
  29180. tmpRNG = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  29181. if (tmpRNG == NULL)
  29182. return WOLFSSL_FAILURE;
  29183. encodedSig = (byte*)XMALLOC(MAX_ENCODED_SIG_SZ, NULL,
  29184. DYNAMIC_TYPE_SIGNATURE);
  29185. if (encodedSig == NULL) {
  29186. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  29187. return WOLFSSL_FAILURE;
  29188. }
  29189. #endif
  29190. if (outLen == 0) {
  29191. WOLFSSL_MSG("Bad RSA size");
  29192. }
  29193. else if (wc_InitRng(tmpRNG) == 0) {
  29194. rng = tmpRNG;
  29195. initTmpRng = 1;
  29196. }
  29197. else {
  29198. WOLFSSL_MSG("Bad RNG Init, trying global");
  29199. if (initGlobalRNG == 0)
  29200. WOLFSSL_MSG("Global RNG no Init");
  29201. else
  29202. rng = &globalRNG;
  29203. }
  29204. if (rng) {
  29205. if (flag != 0) {
  29206. switch (padding) {
  29207. #ifdef WC_RSA_NO_PADDING
  29208. case RSA_NO_PADDING:
  29209. WOLFSSL_MSG("RSA_NO_PADDING not supported for signing");
  29210. ret = BAD_FUNC_ARG;
  29211. break;
  29212. #endif
  29213. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST) && defined(WC_RSA_PSS)
  29214. case RSA_PKCS1_PSS_PADDING:
  29215. {
  29216. enum wc_HashType hType = wc_OidGetHash(type);
  29217. #ifndef WOLFSSL_PSS_SALT_LEN_DISCOVER
  29218. WOLFSSL_MSG("Using RSA-PSS with hash length salt. "
  29219. "OpenSSL uses max length by default.");
  29220. #endif
  29221. ret = wc_RsaPSS_Sign_ex(m, mLen, sigRet, outLen,
  29222. hType, wc_hash2mgf(hType),
  29223. #ifndef WOLFSSL_PSS_SALT_LEN_DISCOVER
  29224. RSA_PSS_SALT_LEN_DEFAULT,
  29225. #else
  29226. RSA_PSS_SALT_LEN_DISCOVER,
  29227. #endif
  29228. (RsaKey*)rsa->internal, rng);
  29229. break;
  29230. }
  29231. #endif
  29232. #ifndef WC_NO_RSA_OAEP
  29233. case RSA_PKCS1_OAEP_PADDING:
  29234. {
  29235. WOLFSSL_MSG("RSA_PKCS1_OAEP_PADDING not supported for signing");
  29236. ret = BAD_FUNC_ARG;
  29237. break;
  29238. }
  29239. #endif
  29240. case RSA_PKCS1_PADDING:
  29241. signSz = wc_EncodeSignature(encodedSig, m, mLen, type);
  29242. if (signSz == 0) {
  29243. WOLFSSL_MSG("Bad Encode Signature");
  29244. }
  29245. DEBUG_SIGN_msg("Encoded Message", encodedSig, signSz);
  29246. ret = wc_RsaSSL_Sign(encodedSig, signSz, sigRet, outLen,
  29247. (RsaKey*)rsa->internal, rng);
  29248. break;
  29249. default:
  29250. WOLFSSL_MSG("Unsupported padding");
  29251. ret = BAD_FUNC_ARG;
  29252. break;
  29253. }
  29254. if (ret <= 0) {
  29255. WOLFSSL_MSG("Bad Rsa Sign");
  29256. ret = 0;
  29257. }
  29258. else {
  29259. *sigLen = (unsigned int)ret;
  29260. ret = WOLFSSL_SUCCESS;
  29261. DEBUG_SIGN_msg("Signature", sigRet, *sigLen);
  29262. }
  29263. } else {
  29264. switch (padding) {
  29265. case RSA_NO_PADDING:
  29266. case RSA_PKCS1_PSS_PADDING:
  29267. case RSA_PKCS1_OAEP_PADDING:
  29268. ret = WOLFSSL_SUCCESS;
  29269. XMEMCPY(sigRet, m, mLen);
  29270. *sigLen = mLen;
  29271. break;
  29272. case RSA_PKCS1_PADDING:
  29273. default:
  29274. signSz = wc_EncodeSignature(encodedSig, m, mLen, type);
  29275. if (signSz == 0) {
  29276. WOLFSSL_MSG("Bad Encode Signature");
  29277. }
  29278. ret = WOLFSSL_SUCCESS;
  29279. XMEMCPY(sigRet, encodedSig, signSz);
  29280. *sigLen = signSz;
  29281. break;
  29282. }
  29283. }
  29284. }
  29285. if (initTmpRng)
  29286. wc_FreeRng(tmpRNG);
  29287. #ifdef WOLFSSL_SMALL_STACK
  29288. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  29289. XFREE(encodedSig, NULL, DYNAMIC_TYPE_SIGNATURE);
  29290. #endif
  29291. if (ret == WOLFSSL_SUCCESS) {
  29292. WOLFSSL_MSG("wolfSSL_RSA_sign_generic_padding success");
  29293. }
  29294. else {
  29295. WOLFSSL_LEAVE("wolfSSL_RSA_sign_generic_padding", ret);
  29296. WOLFSSL_MSG("wolfSSL_RSA_sign_generic_padding failed. "
  29297. "Returning WOLFSSL_FAILURE.");
  29298. ret = WOLFSSL_FAILURE;
  29299. }
  29300. return ret;
  29301. }
  29302. /* returns WOLFSSL_SUCCESS on successful verify and WOLFSSL_FAILURE on fail */
  29303. int wolfSSL_RSA_verify(int type, const unsigned char* m,
  29304. unsigned int mLen, const unsigned char* sig,
  29305. unsigned int sigLen, WOLFSSL_RSA* rsa)
  29306. {
  29307. return wolfSSL_RSA_verify_ex(type, m, mLen, sig, sigLen, rsa, RSA_PKCS1_PADDING);
  29308. }
  29309. /* returns WOLFSSL_SUCCESS on successful verify and WOLFSSL_FAILURE on fail */
  29310. int wolfSSL_RSA_verify_ex(int type, const unsigned char* m,
  29311. unsigned int mLen, const unsigned char* sig,
  29312. unsigned int sigLen, WOLFSSL_RSA* rsa,
  29313. int padding) {
  29314. int ret = WOLFSSL_FAILURE;
  29315. unsigned char *sigRet = NULL;
  29316. unsigned char *sigDec = NULL;
  29317. unsigned int len = 0;
  29318. int verLen;
  29319. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
  29320. int hSum = nid2HashSum(type);
  29321. enum wc_HashType hType;
  29322. #endif
  29323. WOLFSSL_ENTER("wolfSSL_RSA_verify");
  29324. if ((m == NULL) || (sig == NULL)) {
  29325. WOLFSSL_MSG("Bad function arguments");
  29326. return WOLFSSL_FAILURE;
  29327. }
  29328. sigDec = (unsigned char *)XMALLOC(sigLen, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  29329. if (sigDec == NULL) {
  29330. WOLFSSL_MSG("Memory failure");
  29331. goto cleanup;
  29332. }
  29333. if (padding != RSA_PKCS1_PSS_PADDING) {
  29334. sigRet = (unsigned char *)XMALLOC(sigLen, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  29335. if (sigRet == NULL) {
  29336. WOLFSSL_MSG("Memory failure");
  29337. goto cleanup;
  29338. }
  29339. /* get non-encrypted signature to be compared with decrypted signature */
  29340. if (wolfSSL_RSA_sign_generic_padding(type, m, mLen, sigRet, &len, rsa,
  29341. 0, padding) <= 0) {
  29342. WOLFSSL_MSG("Message Digest Error");
  29343. goto cleanup;
  29344. }
  29345. DEBUG_SIGN_msg("Encoded Message", sigRet, len);
  29346. }
  29347. else {
  29348. DEBUG_SIGN_msg("Encoded Message", m, mLen);
  29349. }
  29350. /* decrypt signature */
  29351. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
  29352. hType = wc_OidGetHash(hSum);
  29353. if ((verLen = wc_RsaSSL_Verify_ex2(sig, sigLen, (unsigned char *)sigDec,
  29354. sigLen, (RsaKey*)rsa->internal, padding, hType)) <= 0) {
  29355. WOLFSSL_MSG("RSA Decrypt error");
  29356. goto cleanup;
  29357. }
  29358. #else
  29359. verLen = wc_RsaSSL_Verify(sig, sigLen, (unsigned char *)sigDec, sigLen,
  29360. (RsaKey*)rsa->internal);
  29361. #endif
  29362. DEBUG_SIGN_msg("Decrypted Signature", sigDec, ret);
  29363. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST) && defined(WC_RSA_PSS)
  29364. if (padding == RSA_PKCS1_PSS_PADDING) {
  29365. if (wc_RsaPSS_CheckPadding_ex(m, mLen, sigDec, verLen,
  29366. hType,
  29367. #ifndef WOLFSSL_PSS_SALT_LEN_DISCOVER
  29368. RSA_PSS_SALT_LEN_DEFAULT,
  29369. #else
  29370. RSA_PSS_SALT_LEN_DISCOVER,
  29371. #endif
  29372. mp_count_bits(&((RsaKey*)rsa->internal)->n)) != 0) {
  29373. WOLFSSL_MSG("wc_RsaPSS_CheckPadding_ex error");
  29374. goto cleanup;
  29375. }
  29376. }
  29377. else
  29378. #endif /* !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST) */
  29379. if ((int)len != verLen || XMEMCMP(sigRet, sigDec, verLen) != 0) {
  29380. WOLFSSL_MSG("wolfSSL_RSA_verify_ex failed");
  29381. goto cleanup;
  29382. }
  29383. WOLFSSL_MSG("wolfSSL_RSA_verify_ex success");
  29384. ret = WOLFSSL_SUCCESS;
  29385. cleanup:
  29386. if (sigRet)
  29387. XFREE(sigRet, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  29388. if (sigDec)
  29389. XFREE(sigDec, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  29390. return ret;
  29391. }
  29392. void wolfSSL_RSA_get0_crt_params(const WOLFSSL_RSA *r,
  29393. const WOLFSSL_BIGNUM **dmp1, const WOLFSSL_BIGNUM **dmq1,
  29394. const WOLFSSL_BIGNUM **iqmp)
  29395. {
  29396. WOLFSSL_ENTER("wolfSSL_RSA_get0_crt_params");
  29397. if (r != NULL) {
  29398. if (dmp1 != NULL)
  29399. *dmp1 = r->dmp1;
  29400. if (dmq1 != NULL)
  29401. *dmq1 = r->dmq1;
  29402. if (iqmp != NULL)
  29403. *iqmp = r->iqmp;
  29404. } else {
  29405. if (dmp1 != NULL)
  29406. *dmp1 = NULL;
  29407. if (dmq1 != NULL)
  29408. *dmq1 = NULL;
  29409. if (iqmp != NULL)
  29410. *iqmp = NULL;
  29411. }
  29412. }
  29413. int wolfSSL_RSA_set0_crt_params(WOLFSSL_RSA *r, WOLFSSL_BIGNUM *dmp1,
  29414. WOLFSSL_BIGNUM *dmq1, WOLFSSL_BIGNUM *iqmp)
  29415. {
  29416. WOLFSSL_ENTER("wolfSSL_RSA_set0_crt_params");
  29417. /* If a param is null in r then it must be non-null in the
  29418. * corresponding user input. */
  29419. if (r == NULL || (r->dmp1 == NULL && dmp1 == NULL) ||
  29420. (r->dmq1 == NULL && dmq1 == NULL) ||
  29421. (r->iqmp == NULL && iqmp == NULL)) {
  29422. WOLFSSL_MSG("Bad parameters");
  29423. return WOLFSSL_FAILURE;
  29424. }
  29425. if (dmp1 != NULL) {
  29426. wolfSSL_BN_clear_free(r->dmp1);
  29427. r->dmp1 = dmp1;
  29428. }
  29429. if (dmq1 != NULL) {
  29430. wolfSSL_BN_clear_free(r->dmq1);
  29431. r->dmq1 = dmq1;
  29432. }
  29433. if (iqmp != NULL) {
  29434. wolfSSL_BN_clear_free(r->iqmp);
  29435. r->iqmp = iqmp;
  29436. }
  29437. return SetRsaInternal(r) == WOLFSSL_SUCCESS ?
  29438. WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  29439. }
  29440. void wolfSSL_RSA_get0_factors(const WOLFSSL_RSA *r, const WOLFSSL_BIGNUM **p,
  29441. const WOLFSSL_BIGNUM **q)
  29442. {
  29443. WOLFSSL_ENTER("wolfSSL_RSA_get0_factors");
  29444. if (r != NULL) {
  29445. if (p != NULL)
  29446. *p = r->p;
  29447. if (q != NULL)
  29448. *q = r->q;
  29449. } else {
  29450. if (p != NULL)
  29451. *p = NULL;
  29452. if (q != NULL)
  29453. *q = NULL;
  29454. }
  29455. }
  29456. int wolfSSL_RSA_set0_factors(WOLFSSL_RSA *r, WOLFSSL_BIGNUM *p, WOLFSSL_BIGNUM *q)
  29457. {
  29458. WOLFSSL_ENTER("wolfSSL_RSA_set0_factors");
  29459. /* If a param is null in r then it must be non-null in the
  29460. * corresponding user input. */
  29461. if (r == NULL || (r->p == NULL && p == NULL) ||
  29462. (r->q == NULL && q == NULL)) {
  29463. WOLFSSL_MSG("Bad parameters");
  29464. return WOLFSSL_FAILURE;
  29465. }
  29466. if (p != NULL) {
  29467. wolfSSL_BN_clear_free(r->p);
  29468. r->p = p;
  29469. }
  29470. if (q != NULL) {
  29471. wolfSSL_BN_clear_free(r->q);
  29472. r->q = q;
  29473. }
  29474. return SetRsaInternal(r) == WOLFSSL_SUCCESS ?
  29475. WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  29476. }
  29477. void wolfSSL_RSA_get0_key(const WOLFSSL_RSA *r, const WOLFSSL_BIGNUM **n,
  29478. const WOLFSSL_BIGNUM **e, const WOLFSSL_BIGNUM **d)
  29479. {
  29480. WOLFSSL_ENTER("wolfSSL_RSA_get0_key");
  29481. if (r != NULL) {
  29482. if (n != NULL)
  29483. *n = r->n;
  29484. if (e != NULL)
  29485. *e = r->e;
  29486. if (d != NULL)
  29487. *d = r->d;
  29488. } else {
  29489. if (n != NULL)
  29490. *n = NULL;
  29491. if (e != NULL)
  29492. *e = NULL;
  29493. if (d != NULL)
  29494. *d = NULL;
  29495. }
  29496. }
  29497. /* generate p-1 and q-1, WOLFSSL_SUCCESS on ok */
  29498. int wolfSSL_RSA_GenAdd(WOLFSSL_RSA* rsa)
  29499. {
  29500. int err;
  29501. mp_int tmp;
  29502. WOLFSSL_MSG("wolfSSL_RsaGenAdd");
  29503. if (rsa == NULL || rsa->p == NULL || rsa->q == NULL || rsa->d == NULL ||
  29504. rsa->dmp1 == NULL || rsa->dmq1 == NULL) {
  29505. WOLFSSL_MSG("rsa no init error");
  29506. return WOLFSSL_FATAL_ERROR;
  29507. }
  29508. if (mp_init(&tmp) != MP_OKAY) {
  29509. WOLFSSL_MSG("mp_init error");
  29510. return WOLFSSL_FATAL_ERROR;
  29511. }
  29512. err = mp_sub_d((mp_int*)rsa->p->internal, 1, &tmp);
  29513. if (err != MP_OKAY) {
  29514. WOLFSSL_MSG("mp_sub_d error");
  29515. }
  29516. else
  29517. err = mp_mod((mp_int*)rsa->d->internal, &tmp,
  29518. (mp_int*)rsa->dmp1->internal);
  29519. if (err != MP_OKAY) {
  29520. WOLFSSL_MSG("mp_mod error");
  29521. }
  29522. else
  29523. err = mp_sub_d((mp_int*)rsa->q->internal, 1, &tmp);
  29524. if (err != MP_OKAY) {
  29525. WOLFSSL_MSG("mp_sub_d error");
  29526. }
  29527. else
  29528. err = mp_mod((mp_int*)rsa->d->internal, &tmp,
  29529. (mp_int*)rsa->dmq1->internal);
  29530. mp_clear(&tmp);
  29531. if (err == MP_OKAY)
  29532. return WOLFSSL_SUCCESS;
  29533. else
  29534. return WOLFSSL_FATAL_ERROR;
  29535. }
  29536. #endif /* !NO_RSA && !HAVE_USER_RSA */
  29537. WOLFSSL_HMAC_CTX* wolfSSL_HMAC_CTX_new(void)
  29538. {
  29539. WOLFSSL_HMAC_CTX* hmac_ctx = (WOLFSSL_HMAC_CTX*)XMALLOC(
  29540. sizeof(WOLFSSL_HMAC_CTX), NULL, DYNAMIC_TYPE_OPENSSL);
  29541. if (hmac_ctx != NULL) {
  29542. XMEMSET(hmac_ctx, 0, sizeof(WOLFSSL_HMAC_CTX));
  29543. }
  29544. return hmac_ctx;
  29545. }
  29546. int wolfSSL_HMAC_CTX_Init(WOLFSSL_HMAC_CTX* ctx)
  29547. {
  29548. WOLFSSL_MSG("wolfSSL_HMAC_CTX_Init");
  29549. if (ctx != NULL) {
  29550. /* wc_HmacSetKey sets up ctx->hmac */
  29551. XMEMSET(ctx, 0, sizeof(WOLFSSL_HMAC_CTX));
  29552. }
  29553. return WOLFSSL_SUCCESS;
  29554. }
  29555. int wolfSSL_HMAC_Init_ex(WOLFSSL_HMAC_CTX* ctx, const void* key,
  29556. int keylen, const EVP_MD* type, WOLFSSL_ENGINE* e)
  29557. {
  29558. WOLFSSL_ENTER("wolfSSL_HMAC_Init_ex");
  29559. /* WOLFSSL_ENGINE not used, call wolfSSL_HMAC_Init */
  29560. (void)e;
  29561. return wolfSSL_HMAC_Init(ctx, key, keylen, type);
  29562. }
  29563. /* helper function for Deep copy of internal wolfSSL hmac structure
  29564. * returns WOLFSSL_SUCCESS on success */
  29565. int wolfSSL_HmacCopy(Hmac* des, Hmac* src)
  29566. {
  29567. void* heap;
  29568. int ret;
  29569. #ifndef HAVE_FIPS
  29570. heap = src->heap;
  29571. #else
  29572. heap = NULL;
  29573. #endif
  29574. if (wc_HmacInit(des, heap, 0) != 0) {
  29575. return WOLFSSL_FAILURE;
  29576. }
  29577. /* requires that hash structures have no dynamic parts to them */
  29578. switch (src->macType) {
  29579. #ifndef NO_MD5
  29580. case WC_MD5:
  29581. ret = wc_Md5Copy(&src->hash.md5, &des->hash.md5);
  29582. break;
  29583. #endif /* !NO_MD5 */
  29584. #ifndef NO_SHA
  29585. case WC_SHA:
  29586. ret = wc_ShaCopy(&src->hash.sha, &des->hash.sha);
  29587. break;
  29588. #endif /* !NO_SHA */
  29589. #ifdef WOLFSSL_SHA224
  29590. case WC_SHA224:
  29591. ret = wc_Sha224Copy(&src->hash.sha224, &des->hash.sha224);
  29592. break;
  29593. #endif /* WOLFSSL_SHA224 */
  29594. #ifndef NO_SHA256
  29595. case WC_SHA256:
  29596. ret = wc_Sha256Copy(&src->hash.sha256, &des->hash.sha256);
  29597. break;
  29598. #endif /* !NO_SHA256 */
  29599. #ifdef WOLFSSL_SHA384
  29600. case WC_SHA384:
  29601. ret = wc_Sha384Copy(&src->hash.sha384, &des->hash.sha384);
  29602. break;
  29603. #endif /* WOLFSSL_SHA384 */
  29604. #ifdef WOLFSSL_SHA512
  29605. case WC_SHA512:
  29606. ret = wc_Sha512Copy(&src->hash.sha512, &des->hash.sha512);
  29607. break;
  29608. #endif /* WOLFSSL_SHA512 */
  29609. #ifdef WOLFSSL_SHA3
  29610. #ifndef WOLFSSL_NOSHA3_224
  29611. case WC_SHA3_224:
  29612. ret = wc_Sha3_224_Copy(&src->hash.sha3, &des->hash.sha3);
  29613. break;
  29614. #endif /* WOLFSSL_NO_SHA3_224 */
  29615. #ifndef WOLFSSL_NOSHA3_256
  29616. case WC_SHA3_256:
  29617. ret = wc_Sha3_256_Copy(&src->hash.sha3, &des->hash.sha3);
  29618. break;
  29619. #endif /* WOLFSSL_NO_SHA3_256 */
  29620. #ifndef WOLFSSL_NOSHA3_384
  29621. case WC_SHA3_384:
  29622. ret = wc_Sha3_384_Copy(&src->hash.sha3, &des->hash.sha3);
  29623. break;
  29624. #endif /* WOLFSSL_NO_SHA3_384 */
  29625. #ifndef WOLFSSL_NOSHA3_512
  29626. case WC_SHA3_512:
  29627. ret = wc_Sha3_512_Copy(&src->hash.sha3, &des->hash.sha3);
  29628. break;
  29629. #endif /* WOLFSSL_NO_SHA3_512 */
  29630. #endif /* WOLFSSL_SHA3 */
  29631. default:
  29632. return WOLFSSL_FAILURE;
  29633. }
  29634. if (ret != 0)
  29635. return WOLFSSL_FAILURE;
  29636. XMEMCPY((byte*)des->ipad, (byte*)src->ipad, WC_HMAC_BLOCK_SIZE);
  29637. XMEMCPY((byte*)des->opad, (byte*)src->opad, WC_HMAC_BLOCK_SIZE);
  29638. XMEMCPY((byte*)des->innerHash, (byte*)src->innerHash, WC_MAX_DIGEST_SIZE);
  29639. #ifndef HAVE_FIPS
  29640. des->heap = heap;
  29641. #endif
  29642. des->macType = src->macType;
  29643. des->innerHashKeyed = src->innerHashKeyed;
  29644. #ifdef WOLFSSL_ASYNC_CRYPT
  29645. XMEMCPY(&des->asyncDev, &src->asyncDev, sizeof(WC_ASYNC_DEV));
  29646. des->keyLen = src->keyLen;
  29647. #ifdef HAVE_CAVIUM
  29648. des->data = (byte*)XMALLOC(src->dataLen, des->heap,
  29649. DYNAMIC_TYPE_HMAC);
  29650. if (des->data == NULL) {
  29651. return BUFFER_E;
  29652. }
  29653. XMEMCPY(des->data, src->data, src->dataLen);
  29654. des->dataLen = src->dataLen;
  29655. #endif /* HAVE_CAVIUM */
  29656. #endif /* WOLFSSL_ASYNC_CRYPT */
  29657. return WOLFSSL_SUCCESS;
  29658. }
  29659. /* Deep copy of information from src to des structure
  29660. *
  29661. * des destination to copy information to
  29662. * src structure to get information from
  29663. *
  29664. * Returns WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on error
  29665. */
  29666. int wolfSSL_HMAC_CTX_copy(WOLFSSL_HMAC_CTX* des, WOLFSSL_HMAC_CTX* src)
  29667. {
  29668. WOLFSSL_ENTER("wolfSSL_HMAC_CTX_copy");
  29669. if (des == NULL || src == NULL) {
  29670. return WOLFSSL_FAILURE;
  29671. }
  29672. des->type = src->type;
  29673. XMEMCPY((byte *)&des->save_ipad, (byte *)&src->hmac.ipad,
  29674. WC_HMAC_BLOCK_SIZE);
  29675. XMEMCPY((byte *)&des->save_opad, (byte *)&src->hmac.opad,
  29676. WC_HMAC_BLOCK_SIZE);
  29677. return wolfSSL_HmacCopy(&des->hmac, &src->hmac);
  29678. }
  29679. #if defined(HAVE_FIPS) && \
  29680. (!defined(HAVE_FIPS_VERSION) || (HAVE_FIPS_VERSION < 2))
  29681. static int _HMAC_Init(Hmac* hmac, int type, void* heap)
  29682. {
  29683. int ret = 0;
  29684. switch (type) {
  29685. #ifndef NO_MD5
  29686. case WC_MD5:
  29687. ret = wc_InitMd5(&hmac->hash.md5);
  29688. break;
  29689. #endif /* !NO_MD5 */
  29690. #ifndef NO_SHA
  29691. case WC_SHA:
  29692. ret = wc_InitSha(&hmac->hash.sha);
  29693. break;
  29694. #endif /* !NO_SHA */
  29695. #ifdef WOLFSSL_SHA224
  29696. case WC_SHA224:
  29697. ret = wc_InitSha224(&hmac->hash.sha224);
  29698. break;
  29699. #endif /* WOLFSSL_SHA224 */
  29700. #ifndef NO_SHA256
  29701. case WC_SHA256:
  29702. ret = wc_InitSha256(&hmac->hash.sha256);
  29703. break;
  29704. #endif /* !NO_SHA256 */
  29705. #ifdef WOLFSSL_SHA384
  29706. case WC_SHA384:
  29707. ret = wc_InitSha384(&hmac->hash.sha384);
  29708. break;
  29709. #endif /* WOLFSSL_SHA384 */
  29710. #ifdef WOLFSSL_SHA512
  29711. case WC_SHA512:
  29712. ret = wc_InitSha512(&hmac->hash.sha512);
  29713. break;
  29714. #endif /* WOLFSSL_SHA512 */
  29715. #ifdef WOLFSSL_SHA3
  29716. case WC_SHA3_224:
  29717. ret = wc_InitSha3_224(&hmac->hash.sha3, heap, INVALID_DEVID);
  29718. break;
  29719. case WC_SHA3_256:
  29720. ret = wc_InitSha3_256(&hmac->hash.sha3, heap, INVALID_DEVID);
  29721. break;
  29722. case WC_SHA3_384:
  29723. ret = wc_InitSha3_384(&hmac->hash.sha3, heap, INVALID_DEVID);
  29724. break;
  29725. case WC_SHA3_512:
  29726. ret = wc_InitSha3_512(&hmac->hash.sha3, heap, INVALID_DEVID);
  29727. break;
  29728. #endif
  29729. default:
  29730. ret = BAD_FUNC_ARG;
  29731. break;
  29732. }
  29733. (void)heap;
  29734. return ret;
  29735. }
  29736. #else
  29737. #define _HMAC_Init _InitHmac
  29738. #endif
  29739. int wolfSSL_HMAC_Init(WOLFSSL_HMAC_CTX* ctx, const void* key, int keylen,
  29740. const EVP_MD* type)
  29741. {
  29742. int hmac_error = 0;
  29743. void* heap = NULL;
  29744. int inited;
  29745. WOLFSSL_MSG("wolfSSL_HMAC_Init");
  29746. if (ctx == NULL) {
  29747. WOLFSSL_MSG("no ctx on init");
  29748. return WOLFSSL_FAILURE;
  29749. }
  29750. #ifndef HAVE_FIPS
  29751. heap = ctx->hmac.heap;
  29752. #endif
  29753. if (type) {
  29754. WOLFSSL_MSG("init has type");
  29755. #ifndef NO_MD5
  29756. if (XSTRNCMP(type, "MD5", 3) == 0) {
  29757. WOLFSSL_MSG("md5 hmac");
  29758. ctx->type = WC_MD5;
  29759. }
  29760. else
  29761. #endif
  29762. #ifdef WOLFSSL_SHA224
  29763. if (XSTRNCMP(type, "SHA224", 6) == 0) {
  29764. WOLFSSL_MSG("sha224 hmac");
  29765. ctx->type = WC_SHA224;
  29766. }
  29767. else
  29768. #endif
  29769. #ifndef NO_SHA256
  29770. if (XSTRNCMP(type, "SHA256", 6) == 0) {
  29771. WOLFSSL_MSG("sha256 hmac");
  29772. ctx->type = WC_SHA256;
  29773. }
  29774. else
  29775. #endif
  29776. #ifdef WOLFSSL_SHA384
  29777. if (XSTRNCMP(type, "SHA384", 6) == 0) {
  29778. WOLFSSL_MSG("sha384 hmac");
  29779. ctx->type = WC_SHA384;
  29780. }
  29781. else
  29782. #endif
  29783. #ifdef WOLFSSL_SHA512
  29784. if (XSTRNCMP(type, "SHA512", 6) == 0) {
  29785. WOLFSSL_MSG("sha512 hmac");
  29786. ctx->type = WC_SHA512;
  29787. }
  29788. else
  29789. #endif
  29790. #ifdef WOLFSSL_SHA3
  29791. #ifndef WOLFSSL_NOSHA3_224
  29792. if (XSTRNCMP(type, "SHA3_224", 8) == 0) {
  29793. WOLFSSL_MSG("sha3_224 hmac");
  29794. ctx->type = WC_SHA3_224;
  29795. }
  29796. else
  29797. #endif
  29798. #ifndef WOLFSSL_NOSHA3_256
  29799. if (XSTRNCMP(type, "SHA3_256", 8) == 0) {
  29800. WOLFSSL_MSG("sha3_256 hmac");
  29801. ctx->type = WC_SHA3_256;
  29802. }
  29803. else
  29804. #endif
  29805. if (XSTRNCMP(type, "SHA3_384", 8) == 0) {
  29806. WOLFSSL_MSG("sha3_384 hmac");
  29807. ctx->type = WC_SHA3_384;
  29808. }
  29809. else
  29810. #ifndef WOLFSSL_NOSHA3_512
  29811. if (XSTRNCMP(type, "SHA3_512", 8) == 0) {
  29812. WOLFSSL_MSG("sha3_512 hmac");
  29813. ctx->type = WC_SHA3_512;
  29814. }
  29815. else
  29816. #endif
  29817. #endif
  29818. #ifndef NO_SHA
  29819. /* has to be last since would pick or 256, 384, or 512 too */
  29820. if (XSTRNCMP(type, "SHA", 3) == 0) {
  29821. WOLFSSL_MSG("sha hmac");
  29822. ctx->type = WC_SHA;
  29823. }
  29824. else
  29825. #endif
  29826. {
  29827. WOLFSSL_MSG("bad init type");
  29828. return WOLFSSL_FAILURE;
  29829. }
  29830. }
  29831. /* Check if init has been called before */
  29832. inited = (ctx->hmac.macType != WC_HASH_TYPE_NONE);
  29833. /* Free if needed */
  29834. if (inited) {
  29835. wc_HmacFree(&ctx->hmac);
  29836. }
  29837. if (key != NULL) {
  29838. WOLFSSL_MSG("keying hmac");
  29839. if (wc_HmacInit(&ctx->hmac, NULL, INVALID_DEVID) == 0) {
  29840. hmac_error = wc_HmacSetKey(&ctx->hmac, ctx->type, (const byte*)key,
  29841. (word32)keylen);
  29842. if (hmac_error < 0){
  29843. wc_HmacFree(&ctx->hmac);
  29844. return WOLFSSL_FAILURE;
  29845. }
  29846. XMEMCPY((byte *)&ctx->save_ipad, (byte *)&ctx->hmac.ipad,
  29847. WC_HMAC_BLOCK_SIZE);
  29848. XMEMCPY((byte *)&ctx->save_opad, (byte *)&ctx->hmac.opad,
  29849. WC_HMAC_BLOCK_SIZE);
  29850. }
  29851. /* OpenSSL compat, no error */
  29852. }
  29853. else if (!inited) {
  29854. return WOLFSSL_FAILURE;
  29855. }
  29856. else if (ctx->type >= 0) { /* MD5 == 0 */
  29857. WOLFSSL_MSG("recover hmac");
  29858. if (wc_HmacInit(&ctx->hmac, NULL, INVALID_DEVID) == 0) {
  29859. ctx->hmac.macType = (byte)ctx->type;
  29860. ctx->hmac.innerHashKeyed = 0;
  29861. XMEMCPY((byte *)&ctx->hmac.ipad, (byte *)&ctx->save_ipad,
  29862. WC_HMAC_BLOCK_SIZE);
  29863. XMEMCPY((byte *)&ctx->hmac.opad, (byte *)&ctx->save_opad,
  29864. WC_HMAC_BLOCK_SIZE);
  29865. if ((hmac_error = _HMAC_Init(&ctx->hmac, ctx->hmac.macType, heap))
  29866. !=0) {
  29867. return hmac_error;
  29868. }
  29869. }
  29870. }
  29871. (void)hmac_error;
  29872. return WOLFSSL_SUCCESS;
  29873. }
  29874. int wolfSSL_HMAC_Update(WOLFSSL_HMAC_CTX* ctx, const unsigned char* data,
  29875. int len)
  29876. {
  29877. int hmac_error = 0;
  29878. WOLFSSL_MSG("wolfSSL_HMAC_Update");
  29879. if (ctx == NULL) {
  29880. WOLFSSL_MSG("no ctx");
  29881. return WOLFSSL_FAILURE;
  29882. }
  29883. if (data) {
  29884. WOLFSSL_MSG("updating hmac");
  29885. hmac_error = wc_HmacUpdate(&ctx->hmac, data, (word32)len);
  29886. if (hmac_error < 0){
  29887. WOLFSSL_MSG("hmac update error");
  29888. return WOLFSSL_FAILURE;
  29889. }
  29890. }
  29891. return WOLFSSL_SUCCESS;
  29892. }
  29893. int wolfSSL_HMAC_Final(WOLFSSL_HMAC_CTX* ctx, unsigned char* hash,
  29894. unsigned int* len)
  29895. {
  29896. int hmac_error;
  29897. WOLFSSL_MSG("wolfSSL_HMAC_Final");
  29898. /* "len" parameter is optional. */
  29899. if (ctx == NULL || hash == NULL) {
  29900. WOLFSSL_MSG("invalid parameter");
  29901. return WOLFSSL_FAILURE;
  29902. }
  29903. WOLFSSL_MSG("final hmac");
  29904. hmac_error = wc_HmacFinal(&ctx->hmac, hash);
  29905. if (hmac_error < 0){
  29906. WOLFSSL_MSG("final hmac error");
  29907. return WOLFSSL_FAILURE;
  29908. }
  29909. if (len) {
  29910. WOLFSSL_MSG("setting output len");
  29911. switch (ctx->type) {
  29912. #ifndef NO_MD5
  29913. case WC_MD5:
  29914. *len = WC_MD5_DIGEST_SIZE;
  29915. break;
  29916. #endif
  29917. #ifndef NO_SHA
  29918. case WC_SHA:
  29919. *len = WC_SHA_DIGEST_SIZE;
  29920. break;
  29921. #endif
  29922. #ifdef WOLFSSL_SHA224
  29923. case WC_SHA224:
  29924. *len = WC_SHA224_DIGEST_SIZE;
  29925. break;
  29926. #endif
  29927. #ifndef NO_SHA256
  29928. case WC_SHA256:
  29929. *len = WC_SHA256_DIGEST_SIZE;
  29930. break;
  29931. #endif
  29932. #ifdef WOLFSSL_SHA384
  29933. case WC_SHA384:
  29934. *len = WC_SHA384_DIGEST_SIZE;
  29935. break;
  29936. #endif
  29937. #ifdef WOLFSSL_SHA512
  29938. case WC_SHA512:
  29939. *len = WC_SHA512_DIGEST_SIZE;
  29940. break;
  29941. #endif
  29942. #ifdef WOLFSSL_SHA3
  29943. #ifndef WOLFSSL_NOSHA3_224
  29944. case WC_SHA3_224:
  29945. *len = WC_SHA3_224_DIGEST_SIZE;
  29946. break;
  29947. #endif
  29948. #ifndef WOLFSSL_NOSHA3_256
  29949. case WC_SHA3_256:
  29950. *len = WC_SHA3_256_DIGEST_SIZE;
  29951. break;
  29952. #endif
  29953. #ifndef WOLFSSL_NOSHA3_384
  29954. case WC_SHA3_384:
  29955. *len = WC_SHA3_384_DIGEST_SIZE;
  29956. break;
  29957. #endif
  29958. #ifndef WOLFSSL_NOSHA3_512
  29959. case WC_SHA3_512:
  29960. *len = WC_SHA3_512_DIGEST_SIZE;
  29961. break;
  29962. #endif
  29963. #endif
  29964. default:
  29965. WOLFSSL_MSG("bad hmac type");
  29966. return WOLFSSL_FAILURE;
  29967. }
  29968. }
  29969. return WOLFSSL_SUCCESS;
  29970. }
  29971. int wolfSSL_HMAC_cleanup(WOLFSSL_HMAC_CTX* ctx)
  29972. {
  29973. WOLFSSL_MSG("wolfSSL_HMAC_cleanup");
  29974. if (ctx) {
  29975. wc_HmacFree(&ctx->hmac);
  29976. }
  29977. return WOLFSSL_SUCCESS;
  29978. }
  29979. void wolfSSL_HMAC_CTX_cleanup(WOLFSSL_HMAC_CTX* ctx)
  29980. {
  29981. if (ctx) {
  29982. wolfSSL_HMAC_cleanup(ctx);
  29983. }
  29984. }
  29985. void wolfSSL_HMAC_CTX_free(WOLFSSL_HMAC_CTX* ctx)
  29986. {
  29987. if (ctx) {
  29988. wolfSSL_HMAC_CTX_cleanup(ctx);
  29989. XFREE(ctx, NULL, DYNAMIC_TYPE_OPENSSL);
  29990. }
  29991. }
  29992. size_t wolfSSL_HMAC_size(const WOLFSSL_HMAC_CTX *ctx)
  29993. {
  29994. if (!ctx) {
  29995. return 0;
  29996. }
  29997. return (size_t)wc_HashGetDigestSize((enum wc_HashType)ctx->hmac.macType);
  29998. }
  29999. const WOLFSSL_EVP_MD *wolfSSL_HMAC_CTX_get_md(const WOLFSSL_HMAC_CTX *ctx)
  30000. {
  30001. if (!ctx) {
  30002. return NULL;
  30003. }
  30004. return wolfSSL_macType2EVP_md((enum wc_HashType)ctx->type);
  30005. }
  30006. #if defined(WOLFSSL_CMAC) && defined(OPENSSL_EXTRA) && \
  30007. defined(WOLFSSL_AES_DIRECT)
  30008. WOLFSSL_CMAC_CTX* wolfSSL_CMAC_CTX_new(void)
  30009. {
  30010. WOLFSSL_CMAC_CTX* ctx = NULL;
  30011. ctx = (WOLFSSL_CMAC_CTX*)XMALLOC(sizeof(WOLFSSL_CMAC_CTX), NULL,
  30012. DYNAMIC_TYPE_OPENSSL);
  30013. if (ctx != NULL) {
  30014. ctx->internal = (Cmac*)XMALLOC(sizeof(Cmac), NULL, DYNAMIC_TYPE_CMAC);
  30015. if (ctx->internal == NULL) {
  30016. XFREE(ctx, NULL, DYNAMIC_TYPE_OPENSSL);
  30017. ctx = NULL;
  30018. }
  30019. }
  30020. if (ctx != NULL) {
  30021. ctx->cctx = wolfSSL_EVP_CIPHER_CTX_new();
  30022. if (ctx->cctx == NULL) {
  30023. XFREE(ctx->internal, NULL, DYNAMIC_TYPE_CMAC);
  30024. XFREE(ctx, NULL, DYNAMIC_TYPE_OPENSSL);
  30025. ctx = NULL;
  30026. }
  30027. }
  30028. return ctx;
  30029. }
  30030. void wolfSSL_CMAC_CTX_free(WOLFSSL_CMAC_CTX *ctx)
  30031. {
  30032. if (ctx != NULL) {
  30033. if (ctx->internal != NULL) {
  30034. XFREE(ctx->internal, NULL, DYNAMIC_TYPE_CMAC);
  30035. }
  30036. if (ctx->cctx != NULL) {
  30037. wolfSSL_EVP_CIPHER_CTX_free(ctx->cctx);
  30038. }
  30039. XFREE(ctx, NULL, DYNAMIC_TYPE_OPENSSL);
  30040. }
  30041. }
  30042. WOLFSSL_EVP_CIPHER_CTX* wolfSSL_CMAC_CTX_get0_cipher_ctx(WOLFSSL_CMAC_CTX* ctx)
  30043. {
  30044. WOLFSSL_EVP_CIPHER_CTX* cctx = NULL;
  30045. if (ctx != NULL) {
  30046. cctx = ctx->cctx;
  30047. }
  30048. return cctx;
  30049. }
  30050. int wolfSSL_CMAC_Init(WOLFSSL_CMAC_CTX* ctx, const void *key, size_t keyLen,
  30051. const WOLFSSL_EVP_CIPHER* cipher, WOLFSSL_ENGINE* engine)
  30052. {
  30053. int ret = WOLFSSL_SUCCESS;
  30054. (void)engine;
  30055. WOLFSSL_ENTER("wolfSSL_CMAC_Init");
  30056. if (ctx == NULL || cipher == NULL || (
  30057. cipher != EVP_AES_128_CBC &&
  30058. cipher != EVP_AES_192_CBC &&
  30059. cipher != EVP_AES_256_CBC)) {
  30060. ret = WOLFSSL_FAILURE;
  30061. }
  30062. if (ret == WOLFSSL_SUCCESS) {
  30063. ret = wc_InitCmac((Cmac*)ctx->internal, (const byte*)key,
  30064. (word32)keyLen, WC_CMAC_AES, NULL);
  30065. if (ret != 0) {
  30066. ret = WOLFSSL_FAILURE;
  30067. }
  30068. else {
  30069. ret = WOLFSSL_SUCCESS;
  30070. }
  30071. }
  30072. if (ret == WOLFSSL_SUCCESS) {
  30073. ret = wolfSSL_EVP_CipherInit(ctx->cctx, cipher, (const byte*)key, NULL,
  30074. 1);
  30075. }
  30076. WOLFSSL_LEAVE("wolfSSL_CMAC_Init", ret);
  30077. return ret;
  30078. }
  30079. int wolfSSL_CMAC_Update(WOLFSSL_CMAC_CTX* ctx, const void* data, size_t len)
  30080. {
  30081. int ret = WOLFSSL_SUCCESS;
  30082. WOLFSSL_ENTER("wolfSSL_CMAC_Update");
  30083. if (ctx == NULL || ctx->internal == NULL) {
  30084. ret = WOLFSSL_FAILURE;
  30085. }
  30086. if (ret == WOLFSSL_SUCCESS) {
  30087. if (data) {
  30088. ret = wc_CmacUpdate((Cmac*)ctx->internal, (const byte*)data,
  30089. (word32)len);
  30090. if (ret != 0){
  30091. ret = WOLFSSL_FAILURE;
  30092. }
  30093. else {
  30094. ret = WOLFSSL_SUCCESS;
  30095. }
  30096. }
  30097. }
  30098. WOLFSSL_LEAVE("wolfSSL_CMAC_Update", ret);
  30099. return ret;
  30100. }
  30101. int wolfSSL_CMAC_Final(WOLFSSL_CMAC_CTX* ctx, unsigned char* out,
  30102. size_t* len)
  30103. {
  30104. int ret = WOLFSSL_SUCCESS;
  30105. int blockSize;
  30106. WOLFSSL_ENTER("wolfSSL_CMAC_Final");
  30107. if (ctx == NULL || ctx->cctx == NULL || ctx->internal == NULL ||
  30108. len == NULL) {
  30109. ret = WOLFSSL_FAILURE;
  30110. }
  30111. if (ret == WOLFSSL_SUCCESS) {
  30112. blockSize = EVP_CIPHER_CTX_block_size(ctx->cctx);
  30113. if (blockSize <= 0) {
  30114. ret = WOLFSSL_FAILURE;
  30115. }
  30116. else {
  30117. *len = blockSize;
  30118. }
  30119. }
  30120. if (ret == WOLFSSL_SUCCESS) {
  30121. word32 len32 = (word32)*len;
  30122. ret = wc_CmacFinal((Cmac*)ctx->internal, out, &len32);
  30123. *len = (size_t)len32;
  30124. if (ret != 0) {
  30125. ret = WOLFSSL_FAILURE;
  30126. }
  30127. else {
  30128. ret = WOLFSSL_SUCCESS;
  30129. }
  30130. }
  30131. WOLFSSL_LEAVE("wolfSSL_CMAC_Final", ret);
  30132. return ret;
  30133. }
  30134. #endif /* WOLFSSL_CMAC && OPENSSL_EXTRA && WOLFSSL_AES_DIRECT */
  30135. /* Free the dynamically allocated data.
  30136. *
  30137. * p Pointer to dynamically allocated memory.
  30138. */
  30139. void wolfSSL_OPENSSL_free(void* p)
  30140. {
  30141. WOLFSSL_MSG("wolfSSL_OPENSSL_free");
  30142. XFREE(p, NULL, DYNAMIC_TYPE_OPENSSL);
  30143. }
  30144. void *wolfSSL_OPENSSL_malloc(size_t a)
  30145. {
  30146. return (void *)XMALLOC(a, NULL, DYNAMIC_TYPE_OPENSSL);
  30147. }
  30148. int wolfSSL_OPENSSL_hexchar2int(unsigned char c)
  30149. {
  30150. /* 'char' is unsigned on some platforms. */
  30151. return (int)(signed char)HexCharToByte((char)c);
  30152. }
  30153. unsigned char *wolfSSL_OPENSSL_hexstr2buf(const char *str, long *len)
  30154. {
  30155. unsigned char* targetBuf;
  30156. int srcDigitHigh = 0;
  30157. int srcDigitLow = 0;
  30158. size_t srcLen;
  30159. size_t srcIdx = 0;
  30160. long targetIdx = 0;
  30161. srcLen = XSTRLEN(str);
  30162. targetBuf = (unsigned char*)XMALLOC(srcLen / 2, NULL, DYNAMIC_TYPE_OPENSSL);
  30163. if (targetBuf == NULL) {
  30164. return NULL;
  30165. }
  30166. while (srcIdx < srcLen) {
  30167. if (str[srcIdx] == ':') {
  30168. srcIdx++;
  30169. continue;
  30170. }
  30171. srcDigitHigh = wolfSSL_OPENSSL_hexchar2int(str[srcIdx++]);
  30172. srcDigitLow = wolfSSL_OPENSSL_hexchar2int(str[srcIdx++]);
  30173. if (srcDigitHigh < 0 || srcDigitLow < 0) {
  30174. WOLFSSL_MSG("Invalid hex character.");
  30175. XFREE(targetBuf, NULL, DYNAMIC_TYPE_OPENSSL);
  30176. return NULL;
  30177. }
  30178. targetBuf[targetIdx++] = (unsigned char)((srcDigitHigh << 4) | srcDigitLow);
  30179. }
  30180. if (len != NULL)
  30181. *len = targetIdx;
  30182. return targetBuf;
  30183. }
  30184. int wolfSSL_OPENSSL_init_ssl(word64 opts, const OPENSSL_INIT_SETTINGS *settings)
  30185. {
  30186. (void)opts;
  30187. (void)settings;
  30188. return wolfSSL_library_init();
  30189. }
  30190. int wolfSSL_OPENSSL_init_crypto(word64 opts, const OPENSSL_INIT_SETTINGS* settings)
  30191. {
  30192. (void)opts;
  30193. (void)settings;
  30194. return wolfSSL_library_init();
  30195. }
  30196. #if defined(WOLFSSL_KEY_GEN) && defined(WOLFSSL_PEM_TO_DER)
  30197. static int EncryptDerKey(byte *der, int *derSz, const EVP_CIPHER* cipher,
  30198. unsigned char* passwd, int passwdSz, byte **cipherInfo,
  30199. int maxDerSz)
  30200. {
  30201. int ret, paddingSz;
  30202. word32 idx, cipherInfoSz;
  30203. #ifdef WOLFSSL_SMALL_STACK
  30204. EncryptedInfo* info = NULL;
  30205. #else
  30206. EncryptedInfo info[1];
  30207. #endif
  30208. WOLFSSL_ENTER("EncryptDerKey");
  30209. if (der == NULL || derSz == NULL || cipher == NULL ||
  30210. passwd == NULL || cipherInfo == NULL)
  30211. return BAD_FUNC_ARG;
  30212. #ifdef WOLFSSL_SMALL_STACK
  30213. info = (EncryptedInfo*)XMALLOC(sizeof(EncryptedInfo), NULL,
  30214. DYNAMIC_TYPE_ENCRYPTEDINFO);
  30215. if (info == NULL) {
  30216. WOLFSSL_MSG("malloc failed");
  30217. return WOLFSSL_FAILURE;
  30218. }
  30219. #endif
  30220. XMEMSET(info, 0, sizeof(EncryptedInfo));
  30221. /* set the cipher name on info */
  30222. XSTRNCPY(info->name, cipher, NAME_SZ-1);
  30223. info->name[NAME_SZ-1] = '\0'; /* null term */
  30224. ret = wc_EncryptedInfoGet(info, info->name);
  30225. if (ret != 0) {
  30226. WOLFSSL_MSG("unsupported cipher");
  30227. #ifdef WOLFSSL_SMALL_STACK
  30228. XFREE(info, NULL, DYNAMIC_TYPE_ENCRYPTEDINFO);
  30229. #endif
  30230. return WOLFSSL_FAILURE;
  30231. }
  30232. /* Generate a random salt */
  30233. if (wolfSSL_RAND_bytes(info->iv, info->ivSz) != WOLFSSL_SUCCESS) {
  30234. WOLFSSL_MSG("generate iv failed");
  30235. #ifdef WOLFSSL_SMALL_STACK
  30236. XFREE(info, NULL, DYNAMIC_TYPE_ENCRYPTEDINFO);
  30237. #endif
  30238. return WOLFSSL_FAILURE;
  30239. }
  30240. /* add the padding before encryption */
  30241. paddingSz = ((*derSz)/info->ivSz + 1) * info->ivSz - (*derSz);
  30242. if (paddingSz == 0)
  30243. paddingSz = info->ivSz;
  30244. if (maxDerSz < *derSz + paddingSz) {
  30245. WOLFSSL_MSG("not enough DER buffer allocated");
  30246. #ifdef WOLFSSL_SMALL_STACK
  30247. XFREE(info, NULL, DYNAMIC_TYPE_ENCRYPTEDINFO);
  30248. #endif
  30249. return WOLFSSL_FAILURE;
  30250. }
  30251. XMEMSET(der+(*derSz), (byte)paddingSz, paddingSz);
  30252. (*derSz) += paddingSz;
  30253. /* encrypt buffer */
  30254. if (wc_BufferKeyEncrypt(info, der, *derSz, passwd, passwdSz, WC_MD5) != 0) {
  30255. WOLFSSL_MSG("encrypt key failed");
  30256. #ifdef WOLFSSL_SMALL_STACK
  30257. XFREE(info, NULL, DYNAMIC_TYPE_ENCRYPTEDINFO);
  30258. #endif
  30259. return WOLFSSL_FAILURE;
  30260. }
  30261. /* create cipher info : 'cipher_name,Salt(hex)' */
  30262. cipherInfoSz = (word32)(2*info->ivSz + XSTRLEN(info->name) + 2);
  30263. *cipherInfo = (byte*)XMALLOC(cipherInfoSz, NULL,
  30264. DYNAMIC_TYPE_STRING);
  30265. if (*cipherInfo == NULL) {
  30266. WOLFSSL_MSG("malloc failed");
  30267. #ifdef WOLFSSL_SMALL_STACK
  30268. XFREE(info, NULL, DYNAMIC_TYPE_ENCRYPTEDINFO);
  30269. #endif
  30270. return WOLFSSL_FAILURE;
  30271. }
  30272. XSTRNCPY((char*)*cipherInfo, info->name, cipherInfoSz);
  30273. XSTRNCAT((char*)*cipherInfo, ",", 2);
  30274. idx = (word32)XSTRLEN((char*)*cipherInfo);
  30275. cipherInfoSz -= idx;
  30276. ret = Base16_Encode(info->iv, info->ivSz, *cipherInfo+idx, &cipherInfoSz);
  30277. #ifdef WOLFSSL_SMALL_STACK
  30278. XFREE(info, NULL, DYNAMIC_TYPE_ENCRYPTEDINFO);
  30279. #endif
  30280. if (ret != 0) {
  30281. WOLFSSL_MSG("Base16_Encode failed");
  30282. XFREE(*cipherInfo, NULL, DYNAMIC_TYPE_STRING);
  30283. return WOLFSSL_FAILURE;
  30284. }
  30285. return WOLFSSL_SUCCESS;
  30286. }
  30287. #endif /* WOLFSSL_KEY_GEN || WOLFSSL_PEM_TO_DER */
  30288. #if defined(WOLFSSL_KEY_GEN) && !defined(NO_RSA) && !defined(HAVE_USER_RSA)
  30289. static int wolfSSL_RSA_To_Der(WOLFSSL_RSA* rsa, byte** outBuf, int publicKey, void* heap)
  30290. {
  30291. int derSz = 0;
  30292. int ret;
  30293. byte* derBuf;
  30294. WOLFSSL_ENTER("wolfSSL_RSA_To_Der");
  30295. if (!rsa || (publicKey != 0 && publicKey != 1)) {
  30296. WOLFSSL_LEAVE("wolfSSL_RSA_To_Der", BAD_FUNC_ARG);
  30297. return BAD_FUNC_ARG;
  30298. }
  30299. if (rsa->inSet == 0) {
  30300. if ((ret = SetRsaInternal(rsa)) != WOLFSSL_SUCCESS) {
  30301. WOLFSSL_MSG("SetRsaInternal() Failed");
  30302. WOLFSSL_LEAVE("wolfSSL_RSA_To_Der", ret);
  30303. return ret;
  30304. }
  30305. }
  30306. if (publicKey) {
  30307. if ((derSz = wc_RsaPublicKeyDerSize((RsaKey *)rsa->internal, 1)) < 0) {
  30308. WOLFSSL_MSG("wc_RsaPublicKeyDerSize failed");
  30309. WOLFSSL_LEAVE("wolfSSL_RSA_To_Der", derSz);
  30310. return derSz;
  30311. }
  30312. }
  30313. else {
  30314. if ((derSz = wc_RsaKeyToDer((RsaKey*)rsa->internal, NULL, 0)) < 0) {
  30315. WOLFSSL_MSG("wc_RsaKeyToDer failed");
  30316. WOLFSSL_LEAVE("wolfSSL_RSA_To_Der", derSz);
  30317. return derSz;
  30318. }
  30319. }
  30320. if (outBuf) {
  30321. if (!(derBuf = (byte*)XMALLOC(derSz, heap, DYNAMIC_TYPE_TMP_BUFFER))) {
  30322. WOLFSSL_MSG("malloc failed");
  30323. WOLFSSL_LEAVE("wolfSSL_RSA_To_Der", MEMORY_ERROR);
  30324. return MEMORY_ERROR;
  30325. }
  30326. /* Key to DER */
  30327. if (publicKey) {
  30328. derSz = wc_RsaKeyToPublicDer((RsaKey*)rsa->internal, derBuf, derSz);
  30329. }
  30330. else {
  30331. derSz = wc_RsaKeyToDer((RsaKey*)rsa->internal, derBuf, derSz);
  30332. }
  30333. if (derSz < 0) {
  30334. WOLFSSL_MSG("wc_RsaKeyToPublicDer failed");
  30335. XFREE(derBuf, heap, DYNAMIC_TYPE_TMP_BUFFER);
  30336. }
  30337. else {
  30338. if (*outBuf) {
  30339. XMEMCPY(*outBuf, derBuf, derSz);
  30340. XFREE(derBuf, heap, DYNAMIC_TYPE_TMP_BUFFER);
  30341. }
  30342. else {
  30343. *outBuf = derBuf;
  30344. }
  30345. }
  30346. }
  30347. WOLFSSL_LEAVE("wolfSSL_RSA_To_Der", derSz);
  30348. return derSz;
  30349. }
  30350. #endif
  30351. #ifndef NO_BIO
  30352. #if (defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)) && !defined(NO_RSA)
  30353. /* Takes a WOLFSSL_RSA key and writes it out to a WOLFSSL_BIO
  30354. *
  30355. * bio the WOLFSSL_BIO to write to
  30356. * key the WOLFSSL_RSA key to write out
  30357. * cipher cipher used
  30358. * passwd password string if used
  30359. * len length of password string
  30360. * cb password callback to use
  30361. * arg null terminated string for passphrase
  30362. */
  30363. int wolfSSL_PEM_write_bio_RSAPrivateKey(WOLFSSL_BIO* bio, WOLFSSL_RSA* key,
  30364. const WOLFSSL_EVP_CIPHER* cipher,
  30365. unsigned char* passwd, int len,
  30366. wc_pem_password_cb* cb, void* arg)
  30367. {
  30368. int ret;
  30369. WOLFSSL_EVP_PKEY* pkey;
  30370. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_RSAPrivateKey");
  30371. if (bio == NULL || key == NULL) {
  30372. WOLFSSL_MSG("Bad Function Arguments");
  30373. return WOLFSSL_FAILURE;
  30374. }
  30375. pkey = wolfSSL_EVP_PKEY_new_ex(bio->heap);
  30376. if (pkey == NULL) {
  30377. WOLFSSL_MSG("wolfSSL_EVP_PKEY_new_ex failed");
  30378. return WOLFSSL_FAILURE;
  30379. }
  30380. pkey->type = EVP_PKEY_RSA;
  30381. pkey->rsa = key;
  30382. pkey->ownRsa = 0;
  30383. #if defined(WOLFSSL_KEY_GEN) && !defined(NO_RSA) && !defined(HAVE_USER_RSA)
  30384. /* similar to how wolfSSL_PEM_write_mem_RSAPrivateKey finds DER of key */
  30385. {
  30386. int derSz;
  30387. byte* derBuf = NULL;
  30388. if ((derSz = wolfSSL_RSA_To_Der(key, &derBuf, 0, bio->heap)) < 0) {
  30389. WOLFSSL_MSG("wolfSSL_RSA_To_Der failed");
  30390. return WOLFSSL_FAILURE;
  30391. }
  30392. if (derBuf == NULL) {
  30393. WOLFSSL_MSG("wolfSSL_RSA_To_Der failed to get buffer");
  30394. return WOLFSSL_FAILURE;
  30395. }
  30396. pkey->pkey.ptr = (char*)XMALLOC(derSz, bio->heap,
  30397. DYNAMIC_TYPE_TMP_BUFFER);
  30398. if (pkey->pkey.ptr == NULL) {
  30399. WOLFSSL_MSG("key malloc failed");
  30400. XFREE(derBuf, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  30401. wolfSSL_EVP_PKEY_free(pkey);
  30402. return WOLFSSL_FAILURE;
  30403. }
  30404. pkey->pkey_sz = derSz;
  30405. XMEMCPY(pkey->pkey.ptr, derBuf, derSz);
  30406. XFREE(derBuf, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  30407. }
  30408. #endif /* WOLFSSL_KEY_GEN && !NO_RSA && !HAVE_USER_RSA */
  30409. ret = wolfSSL_PEM_write_bio_PrivateKey(bio, pkey, cipher, passwd, len,
  30410. cb, arg);
  30411. wolfSSL_EVP_PKEY_free(pkey);
  30412. return ret;
  30413. }
  30414. #if defined(WOLFSSL_KEY_GEN) && !defined(NO_RSA) && !defined(HAVE_USER_RSA)
  30415. /* forward declaration for wolfSSL_PEM_write_bio_RSA_PUBKEY */
  30416. static int WriteBioPUBKEY(WOLFSSL_BIO* bio, WOLFSSL_EVP_PKEY* key);
  30417. /* Takes an RSA public key and writes it out to a WOLFSSL_BIO
  30418. * Returns WOLFSSL_SUCCESS or WOLFSSL_FAILURE
  30419. */
  30420. int wolfSSL_PEM_write_bio_RSA_PUBKEY(WOLFSSL_BIO* bio, WOLFSSL_RSA* rsa)
  30421. {
  30422. int ret = 0;
  30423. WOLFSSL_EVP_PKEY* pkey = NULL;
  30424. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_RSA_PUBKEY");
  30425. if (bio == NULL || rsa == NULL) {
  30426. WOLFSSL_MSG("Bad Function Arguments");
  30427. return WOLFSSL_FAILURE;
  30428. }
  30429. /* Initialize pkey structure */
  30430. pkey = wolfSSL_EVP_PKEY_new_ex(bio->heap);
  30431. if (pkey == NULL) {
  30432. WOLFSSL_MSG("wolfSSL_EVP_PKEY_new_ex failed");
  30433. return WOLFSSL_FAILURE;
  30434. }
  30435. pkey->type = EVP_PKEY_RSA;
  30436. pkey->rsa = rsa;
  30437. pkey->ownRsa = 0;
  30438. ret = WriteBioPUBKEY(bio, pkey);
  30439. wolfSSL_EVP_PKEY_free(pkey);
  30440. return ret;
  30441. }
  30442. #endif /* WOLFSSL_KEY_GEN && !NO_RSA && !HAVE_USER_RSA */
  30443. /* Reads an RSA public key from a WOLFSSL_BIO into a WOLFSSL_RSA
  30444. * Returns WOLFSSL_SUCCESS or WOLFSSL_FAILURE
  30445. */
  30446. WOLFSSL_RSA *wolfSSL_PEM_read_bio_RSA_PUBKEY(WOLFSSL_BIO* bio,WOLFSSL_RSA** rsa,
  30447. wc_pem_password_cb* cb,
  30448. void *pass)
  30449. {
  30450. WOLFSSL_EVP_PKEY* pkey;
  30451. WOLFSSL_RSA* local;
  30452. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_RSA_PUBKEY");
  30453. pkey = wolfSSL_PEM_read_bio_PUBKEY(bio, NULL, cb, pass);
  30454. if (pkey == NULL) {
  30455. return NULL;
  30456. }
  30457. /* Since the WOLFSSL_RSA structure is being taken from WOLFSSL_EVP_PKEY the
  30458. * flag indicating that the WOLFSSL_RSA structure is owned should be FALSE
  30459. * to avoid having it free'd */
  30460. pkey->ownRsa = 0;
  30461. local = pkey->rsa;
  30462. if (rsa != NULL){
  30463. *rsa = local;
  30464. }
  30465. wolfSSL_EVP_PKEY_free(pkey);
  30466. return local;
  30467. }
  30468. #endif /* defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL) && !defined(NO_RSA) */
  30469. static int WriteBioPUBKEY(WOLFSSL_BIO* bio, WOLFSSL_EVP_PKEY* key)
  30470. {
  30471. int ret;
  30472. int pemSz;
  30473. byte* pemBuf;
  30474. int derSz = 0;
  30475. byte* derBuf = NULL;
  30476. if (bio == NULL || key == NULL) {
  30477. WOLFSSL_MSG("Bad parameters");
  30478. return WOLFSSL_FAILURE;
  30479. }
  30480. switch (key->type) {
  30481. #if defined(WOLFSSL_KEY_GEN) && !defined(NO_RSA) && !defined(HAVE_USER_RSA)
  30482. case EVP_PKEY_RSA:
  30483. if ((derSz = wolfSSL_RSA_To_Der(key->rsa, &derBuf, 1, bio->heap))
  30484. < 0) {
  30485. WOLFSSL_MSG("wolfSSL_RSA_To_Der failed");
  30486. break;
  30487. }
  30488. break;
  30489. #endif /* WOLFSSL_KEY_GEN && !NO_RSA && !HAVE_USER_RSA */
  30490. #if !defined(NO_DSA) && !defined(HAVE_SELFTEST) && (defined(WOLFSSL_KEY_GEN) || \
  30491. defined(WOLFSSL_CERT_GEN))
  30492. case EVP_PKEY_DSA:
  30493. if (key->dsa == NULL) {
  30494. WOLFSSL_MSG("key->dsa is null");
  30495. break;
  30496. }
  30497. derSz = MAX_DSA_PUBKEY_SZ;
  30498. derBuf = (byte*)XMALLOC(derSz, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  30499. if (derBuf == NULL) {
  30500. WOLFSSL_MSG("malloc failed");
  30501. break;
  30502. }
  30503. /* Key to DER */
  30504. derSz = wc_DsaKeyToPublicDer((DsaKey*)key->dsa->internal, derBuf,
  30505. derSz);
  30506. if (derSz < 0) {
  30507. WOLFSSL_MSG("wc_DsaKeyToDer failed");
  30508. break;
  30509. }
  30510. break;
  30511. #endif /* !NO_DSA && !HAVE_SELFTEST && (WOLFSSL_KEY_GEN || WOLFSSL_CERT_GEN) */
  30512. #if defined(HAVE_ECC) && defined(HAVE_ECC_KEY_EXPORT)
  30513. case EVP_PKEY_EC:
  30514. {
  30515. if (key->ecc == NULL) {
  30516. WOLFSSL_MSG("key->ecc is null");
  30517. break;
  30518. }
  30519. derSz = wc_EccPublicKeyDerSize((ecc_key*)key->ecc->internal, 1);
  30520. if (derSz <= 0) {
  30521. WOLFSSL_MSG("wc_EccPublicKeyDerSize failed");
  30522. break;
  30523. }
  30524. derBuf = (byte*)XMALLOC(derSz, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  30525. if (derBuf == NULL) {
  30526. WOLFSSL_MSG("malloc failed");
  30527. break;
  30528. }
  30529. derSz = wc_EccPublicKeyToDer((ecc_key*)key->ecc->internal, derBuf,
  30530. derSz, 1);
  30531. if (derSz < 0) {
  30532. WOLFSSL_MSG("wc_EccPublicKeyToDer failed");
  30533. break;
  30534. }
  30535. break;
  30536. }
  30537. #endif /* HAVE_ECC && HAVE_ECC_KEY_EXPORT */
  30538. #if !defined(NO_DH) && (defined(WOLFSSL_QT) || defined(OPENSSL_ALL))
  30539. case EVP_PKEY_DH:
  30540. WOLFSSL_MSG("Writing DH PUBKEY not supported!");
  30541. break;
  30542. #endif /* !NO_DH && (WOLFSSL_QT || OPENSSL_ALL) */
  30543. default:
  30544. WOLFSSL_MSG("Unknown Key type!");
  30545. break;
  30546. }
  30547. if (derBuf == NULL || derSz <= 0) {
  30548. if (derBuf != NULL)
  30549. XFREE(derBuf, bio->heap, DYNAMIC_TYPE_DER);
  30550. return WOLFSSL_FAILURE;
  30551. }
  30552. pemSz = wc_DerToPem(derBuf, derSz, NULL, 0, PUBLICKEY_TYPE);
  30553. if (pemSz < 0) {
  30554. WOLFSSL_LEAVE("WriteBioPUBKEY", pemSz);
  30555. XFREE(derBuf, bio->heap, DYNAMIC_TYPE_DER);
  30556. return WOLFSSL_FAILURE;
  30557. }
  30558. pemBuf = (byte*)XMALLOC(pemSz, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  30559. if (pemBuf == NULL) {
  30560. WOLFSSL_LEAVE("WriteBioPUBKEY", pemSz);
  30561. XFREE(derBuf, bio->heap, DYNAMIC_TYPE_DER);
  30562. return WOLFSSL_FAILURE;
  30563. }
  30564. ret = wc_DerToPem(derBuf, derSz, pemBuf, pemSz, PUBLICKEY_TYPE);
  30565. XFREE(derBuf, bio->heap, DYNAMIC_TYPE_DER);
  30566. if (ret < 0) {
  30567. WOLFSSL_LEAVE("WriteBioPUBKEY", ret);
  30568. XFREE(pemBuf, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  30569. return WOLFSSL_FAILURE;
  30570. }
  30571. ret = wolfSSL_BIO_write(bio, pemBuf, pemSz);
  30572. XFREE(pemBuf, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  30573. if (ret != pemSz) {
  30574. WOLFSSL_MSG("Unable to write full PEM to BIO");
  30575. return WOLFSSL_FAILURE;
  30576. }
  30577. return WOLFSSL_SUCCESS;
  30578. }
  30579. /* Takes a public key and writes it out to a WOLFSSL_BIO
  30580. * Returns WOLFSSL_SUCCESS or WOLFSSL_FAILURE
  30581. */
  30582. int wolfSSL_PEM_write_bio_PUBKEY(WOLFSSL_BIO* bio, WOLFSSL_EVP_PKEY* key)
  30583. {
  30584. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_PUBKEY");
  30585. return WriteBioPUBKEY(bio, key);
  30586. }
  30587. /* Takes a private key and writes it out to a WOLFSSL_BIO
  30588. * Returns WOLFSSL_SUCCESS or WOLFSSL_FAILURE
  30589. */
  30590. int wolfSSL_PEM_write_bio_PrivateKey(WOLFSSL_BIO* bio, WOLFSSL_EVP_PKEY* key,
  30591. const WOLFSSL_EVP_CIPHER* cipher,
  30592. unsigned char* passwd, int len,
  30593. wc_pem_password_cb* cb, void* arg)
  30594. {
  30595. byte* keyDer;
  30596. int pemSz;
  30597. int type;
  30598. int ret;
  30599. byte* tmp;
  30600. (void)cipher;
  30601. (void)passwd;
  30602. (void)len;
  30603. (void)cb;
  30604. (void)arg;
  30605. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_PrivateKey");
  30606. if (bio == NULL || key == NULL) {
  30607. WOLFSSL_MSG("Bad Function Arguments");
  30608. return WOLFSSL_FAILURE;
  30609. }
  30610. keyDer = (byte*)key->pkey.ptr;
  30611. switch (key->type) {
  30612. #ifndef NO_RSA
  30613. case EVP_PKEY_RSA:
  30614. type = PRIVATEKEY_TYPE;
  30615. break;
  30616. #endif
  30617. #ifndef NO_DSA
  30618. case EVP_PKEY_DSA:
  30619. type = DSA_PRIVATEKEY_TYPE;
  30620. break;
  30621. #endif
  30622. #ifdef HAVE_ECC
  30623. case EVP_PKEY_EC:
  30624. type = ECC_PRIVATEKEY_TYPE;
  30625. break;
  30626. #endif
  30627. #if !defined(NO_DH) && (defined(WOLFSSL_QT) || defined(OPENSSL_ALL))
  30628. case EVP_PKEY_DH:
  30629. type = DH_PRIVATEKEY_TYPE;
  30630. break;
  30631. #endif
  30632. default:
  30633. WOLFSSL_MSG("Unknown Key type!");
  30634. type = PRIVATEKEY_TYPE;
  30635. }
  30636. pemSz = wc_DerToPem(keyDer, key->pkey_sz, NULL, 0, type);
  30637. if (pemSz < 0) {
  30638. WOLFSSL_LEAVE("wolfSSL_PEM_write_bio_PrivateKey", pemSz);
  30639. return WOLFSSL_FAILURE;
  30640. }
  30641. tmp = (byte*)XMALLOC(pemSz, bio->heap, DYNAMIC_TYPE_OPENSSL);
  30642. if (tmp == NULL) {
  30643. return MEMORY_E;
  30644. }
  30645. ret = wc_DerToPem(keyDer, key->pkey_sz, tmp, pemSz, type);
  30646. if (ret < 0) {
  30647. WOLFSSL_LEAVE("wolfSSL_PEM_write_bio_PrivateKey", ret);
  30648. XFREE(tmp, bio->heap, DYNAMIC_TYPE_OPENSSL);
  30649. return WOLFSSL_FAILURE;
  30650. }
  30651. ret = wolfSSL_BIO_write(bio, tmp, pemSz);
  30652. XFREE(tmp, bio->heap, DYNAMIC_TYPE_OPENSSL);
  30653. if (ret != pemSz) {
  30654. WOLFSSL_MSG("Unable to write full PEM to BIO");
  30655. return WOLFSSL_FAILURE;
  30656. }
  30657. return WOLFSSL_SUCCESS;
  30658. }
  30659. #endif /* !NO_BIO */
  30660. #if (defined(WOLFSSL_KEY_GEN) && !defined(NO_RSA) && !defined(HAVE_USER_RSA)) && \
  30661. (defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM))
  30662. /* return code compliant with OpenSSL :
  30663. * 1 if success, 0 if error
  30664. */
  30665. int wolfSSL_PEM_write_mem_RSAPrivateKey(RSA* rsa, const EVP_CIPHER* cipher,
  30666. unsigned char* passwd, int passwdSz,
  30667. unsigned char **pem, int *plen)
  30668. {
  30669. byte *derBuf = NULL, *tmp, *cipherInfo = NULL;
  30670. int derSz = 0;
  30671. const int type = PRIVATEKEY_TYPE;
  30672. const char* header = NULL;
  30673. const char* footer = NULL;
  30674. WOLFSSL_ENTER("wolfSSL_PEM_write_mem_RSAPrivateKey");
  30675. if (pem == NULL || plen == NULL || rsa == NULL || rsa->internal == NULL) {
  30676. WOLFSSL_MSG("Bad function arguments");
  30677. return WOLFSSL_FAILURE;
  30678. }
  30679. if (wc_PemGetHeaderFooter(type, &header, &footer) != 0)
  30680. return WOLFSSL_FAILURE;
  30681. if (rsa->inSet == 0) {
  30682. WOLFSSL_MSG("No RSA internal set, do it");
  30683. if (SetRsaInternal(rsa) != WOLFSSL_SUCCESS) {
  30684. WOLFSSL_MSG("SetRsaInternal failed");
  30685. return WOLFSSL_FAILURE;
  30686. }
  30687. }
  30688. if ((derSz = wolfSSL_RSA_To_Der(rsa, &derBuf, 0, rsa->heap)) < 0) {
  30689. WOLFSSL_MSG("wolfSSL_RSA_To_Der failed");
  30690. return WOLFSSL_FAILURE;
  30691. }
  30692. /* encrypt DER buffer if required */
  30693. if (passwd != NULL && passwdSz > 0 && cipher != NULL) {
  30694. int ret;
  30695. int blockSz = wolfSSL_EVP_CIPHER_block_size(cipher);
  30696. byte *tmpBuf;
  30697. /* Add space for padding */
  30698. if (!(tmpBuf = (byte*)XREALLOC(derBuf, derSz + blockSz, rsa->heap,
  30699. DYNAMIC_TYPE_TMP_BUFFER))) {
  30700. WOLFSSL_MSG("Extending DER buffer failed");
  30701. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  30702. return WOLFSSL_FAILURE;
  30703. }
  30704. derBuf = tmpBuf;
  30705. ret = EncryptDerKey(derBuf, &derSz, cipher,
  30706. passwd, passwdSz, &cipherInfo, derSz + blockSz);
  30707. if (ret != WOLFSSL_SUCCESS) {
  30708. WOLFSSL_MSG("EncryptDerKey failed");
  30709. XFREE(derBuf, rsa->heap, DYNAMIC_TYPE_DER);
  30710. return ret;
  30711. }
  30712. /* tmp buffer with a max size */
  30713. *plen = (derSz * 2) + (int)XSTRLEN(header) + 1 +
  30714. (int)XSTRLEN(footer) + 1 + HEADER_ENCRYPTED_KEY_SIZE;
  30715. }
  30716. else {
  30717. /* tmp buffer with a max size */
  30718. *plen = (derSz * 2) + (int)XSTRLEN(header) + 1 +
  30719. (int)XSTRLEN(footer) + 1;
  30720. }
  30721. tmp = (byte*)XMALLOC(*plen, NULL, DYNAMIC_TYPE_PEM);
  30722. if (tmp == NULL) {
  30723. WOLFSSL_MSG("malloc failed");
  30724. XFREE(derBuf, rsa->heap, DYNAMIC_TYPE_DER);
  30725. if (cipherInfo != NULL)
  30726. XFREE(cipherInfo, NULL, DYNAMIC_TYPE_STRING);
  30727. return WOLFSSL_FAILURE;
  30728. }
  30729. /* DER to PEM */
  30730. *plen = wc_DerToPemEx(derBuf, derSz, tmp, *plen, cipherInfo, type);
  30731. if (*plen <= 0) {
  30732. WOLFSSL_MSG("wc_DerToPemEx failed");
  30733. XFREE(derBuf, rsa->heap, DYNAMIC_TYPE_DER);
  30734. XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
  30735. if (cipherInfo != NULL)
  30736. XFREE(cipherInfo, NULL, DYNAMIC_TYPE_STRING);
  30737. return WOLFSSL_FAILURE;
  30738. }
  30739. XFREE(derBuf, rsa->heap, DYNAMIC_TYPE_DER);
  30740. if (cipherInfo != NULL)
  30741. XFREE(cipherInfo, NULL, DYNAMIC_TYPE_STRING);
  30742. *pem = (byte*)XMALLOC((*plen)+1, NULL, DYNAMIC_TYPE_KEY);
  30743. if (*pem == NULL) {
  30744. WOLFSSL_MSG("malloc failed");
  30745. XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
  30746. return WOLFSSL_FAILURE;
  30747. }
  30748. XMEMSET(*pem, 0, (*plen)+1);
  30749. if (XMEMCPY(*pem, tmp, *plen) == NULL) {
  30750. WOLFSSL_MSG("XMEMCPY failed");
  30751. XFREE(pem, NULL, DYNAMIC_TYPE_KEY);
  30752. XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
  30753. return WOLFSSL_FAILURE;
  30754. }
  30755. XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
  30756. return WOLFSSL_SUCCESS;
  30757. }
  30758. #ifndef NO_FILESYSTEM
  30759. /* return code compliant with OpenSSL :
  30760. * 1 if success, 0 if error
  30761. */
  30762. int wolfSSL_PEM_write_RSAPrivateKey(XFILE fp, WOLFSSL_RSA *rsa,
  30763. const EVP_CIPHER *enc,
  30764. unsigned char *kstr, int klen,
  30765. wc_pem_password_cb *cb, void *u)
  30766. {
  30767. byte *pem;
  30768. int plen, ret;
  30769. (void)cb;
  30770. (void)u;
  30771. WOLFSSL_MSG("wolfSSL_PEM_write_RSAPrivateKey");
  30772. if (fp == XBADFILE || rsa == NULL || rsa->internal == NULL)
  30773. {
  30774. WOLFSSL_MSG("Bad function arguments");
  30775. return WOLFSSL_FAILURE;
  30776. }
  30777. ret = wolfSSL_PEM_write_mem_RSAPrivateKey(rsa, enc, kstr, klen, &pem, &plen);
  30778. if (ret != WOLFSSL_SUCCESS) {
  30779. WOLFSSL_MSG("wolfSSL_PEM_write_mem_RSAPrivateKey failed");
  30780. return WOLFSSL_FAILURE;
  30781. }
  30782. ret = (int)XFWRITE(pem, plen, 1, fp);
  30783. if (ret != 1) {
  30784. WOLFSSL_MSG("RSA private key file write failed");
  30785. return WOLFSSL_FAILURE;
  30786. }
  30787. XFREE(pem, NULL, DYNAMIC_TYPE_KEY);
  30788. return WOLFSSL_SUCCESS;
  30789. }
  30790. #endif /* NO_FILESYSTEM */
  30791. #endif /* WOLFSSL_KEY_GEN && !NO_RSA && !HAVE_USER_RSA && WOLFSSL_PEM_TO_DER */
  30792. /* Colon separated list of <public key>+<digest> algorithms.
  30793. * Replaces list in context.
  30794. */
  30795. int wolfSSL_CTX_set1_sigalgs_list(WOLFSSL_CTX* ctx, const char* list)
  30796. {
  30797. WOLFSSL_MSG("wolfSSL_CTX_set1_sigalg_list");
  30798. if (ctx == NULL || list == NULL) {
  30799. WOLFSSL_MSG("Bad function arguments");
  30800. return WOLFSSL_FAILURE;
  30801. }
  30802. /* alloc/init on demand only */
  30803. if (ctx->suites == NULL) {
  30804. ctx->suites = (Suites*)XMALLOC(sizeof(Suites), ctx->heap,
  30805. DYNAMIC_TYPE_SUITES);
  30806. if (ctx->suites == NULL) {
  30807. WOLFSSL_MSG("Memory alloc for Suites failed");
  30808. return WOLFSSL_FAILURE;
  30809. }
  30810. XMEMSET(ctx->suites, 0, sizeof(Suites));
  30811. }
  30812. return SetSuitesHashSigAlgo(ctx->suites, list);
  30813. }
  30814. /* Colon separated list of <public key>+<digest> algorithms.
  30815. * Replaces list in SSL.
  30816. */
  30817. int wolfSSL_set1_sigalgs_list(WOLFSSL* ssl, const char* list)
  30818. {
  30819. WOLFSSL_MSG("wolfSSL_set1_sigalg_list");
  30820. if (ssl == NULL) {
  30821. WOLFSSL_MSG("Bad function arguments");
  30822. return WOLFSSL_FAILURE;
  30823. }
  30824. #ifdef SINGLE_THREADED
  30825. if (ssl->ctx->suites == ssl->suites) {
  30826. ssl->suites = (Suites*)XMALLOC(sizeof(Suites), ssl->heap,
  30827. DYNAMIC_TYPE_SUITES);
  30828. if (ssl->suites == NULL) {
  30829. WOLFSSL_MSG("Suites Memory error");
  30830. return MEMORY_E;
  30831. }
  30832. *ssl->suites = *ssl->ctx->suites;
  30833. ssl->options.ownSuites = 1;
  30834. }
  30835. #endif
  30836. if (ssl == NULL || list == NULL) {
  30837. WOLFSSL_MSG("Bad function arguments");
  30838. return WOLFSSL_FAILURE;
  30839. }
  30840. return SetSuitesHashSigAlgo(ssl->suites, list);
  30841. }
  30842. struct WOLFSSL_HashSigInfo {
  30843. int hashAlgo;
  30844. int sigAlgo;
  30845. int nid;
  30846. } wolfssl_hash_sig_info[] =
  30847. {
  30848. #ifndef NO_RSA
  30849. #ifndef NO_SHA256
  30850. { sha256_mac, rsa_sa_algo, CTC_SHA256wRSA },
  30851. #endif
  30852. #ifdef WOLFSSL_SHA384
  30853. { sha384_mac, rsa_sa_algo, CTC_SHA384wRSA },
  30854. #endif
  30855. #ifdef WOLFSSL_SHA512
  30856. { sha512_mac, rsa_sa_algo, CTC_SHA512wRSA },
  30857. #endif
  30858. #ifdef WOLFSSL_SHA224
  30859. { sha224_mac, rsa_sa_algo, CTC_SHA224wRSA },
  30860. #endif
  30861. #ifndef NO_SHA
  30862. { sha_mac, rsa_sa_algo, CTC_SHAwRSA },
  30863. #endif
  30864. #ifdef WC_RSA_PSS
  30865. #ifndef NO_SHA256
  30866. { sha256_mac, rsa_pss_sa_algo, CTC_SHA256wRSA },
  30867. #endif
  30868. #ifdef WOLFSSL_SHA384
  30869. { sha384_mac, rsa_pss_sa_algo, CTC_SHA384wRSA },
  30870. #endif
  30871. #ifdef WOLFSSL_SHA512
  30872. { sha512_mac, rsa_pss_sa_algo, CTC_SHA512wRSA },
  30873. #endif
  30874. #ifdef WOLFSSL_SHA224
  30875. { sha224_mac, rsa_pss_sa_algo, CTC_SHA224wRSA },
  30876. #endif
  30877. #endif
  30878. #endif
  30879. #ifdef HAVE_ECC
  30880. #ifndef NO_SHA256
  30881. { sha256_mac, ecc_dsa_sa_algo, CTC_SHA256wECDSA },
  30882. #endif
  30883. #ifdef WOLFSSL_SHA384
  30884. { sha384_mac, ecc_dsa_sa_algo, CTC_SHA384wECDSA },
  30885. #endif
  30886. #ifdef WOLFSSL_SHA512
  30887. { sha512_mac, ecc_dsa_sa_algo, CTC_SHA512wECDSA },
  30888. #endif
  30889. #ifdef WOLFSSL_SHA224
  30890. { sha224_mac, ecc_dsa_sa_algo, CTC_SHA224wECDSA },
  30891. #endif
  30892. #ifndef NO_SHA
  30893. { sha_mac, ecc_dsa_sa_algo, CTC_SHAwECDSA },
  30894. #endif
  30895. #endif
  30896. #ifdef HAVE_ED25519
  30897. { no_mac, ed25519_sa_algo, CTC_ED25519 },
  30898. #endif
  30899. #ifdef HAVE_ED25519
  30900. { no_mac, ed448_sa_algo, CTC_ED448 },
  30901. #endif
  30902. #ifndef NO_DSA
  30903. #ifndef NO_SHA
  30904. { sha_mac, dsa_sa_algo, CTC_SHAwDSA },
  30905. #endif
  30906. #endif
  30907. };
  30908. #define WOLFSSL_HASH_SIG_INFO_SZ \
  30909. (int)(sizeof(wolfssl_hash_sig_info)/sizeof(*wolfssl_hash_sig_info))
  30910. int wolfSSL_get_signature_nid(WOLFSSL *ssl, int* nid)
  30911. {
  30912. int i;
  30913. int ret = WOLFSSL_FAILURE;
  30914. WOLFSSL_MSG("wolfSSL_get_signature_nid");
  30915. if (ssl == NULL) {
  30916. WOLFSSL_MSG("Bad function arguments");
  30917. return WOLFSSL_FAILURE;
  30918. }
  30919. for (i = 0; i < WOLFSSL_HASH_SIG_INFO_SZ; i++) {
  30920. if (ssl->suites->hashAlgo == wolfssl_hash_sig_info[i].hashAlgo &&
  30921. ssl->suites->sigAlgo == wolfssl_hash_sig_info[i].sigAlgo) {
  30922. *nid = wolfssl_hash_sig_info[i].nid;
  30923. ret = WOLFSSL_SUCCESS;
  30924. break;
  30925. }
  30926. }
  30927. return ret;
  30928. }
  30929. #ifdef HAVE_ECC
  30930. #ifdef ALT_ECC_SIZE
  30931. static int SetIndividualInternalEcc(WOLFSSL_BIGNUM* bn, mp_int* mpi)
  30932. {
  30933. WOLFSSL_MSG("Entering SetIndividualInternal");
  30934. if (bn == NULL || bn->internal == NULL) {
  30935. WOLFSSL_MSG("bn NULL error");
  30936. return WOLFSSL_FATAL_ERROR;
  30937. }
  30938. if (mpi == NULL) {
  30939. WOLFSSL_MSG("mpi NULL error");
  30940. return WOLFSSL_FATAL_ERROR;
  30941. }
  30942. if (mp_copy((mp_int*)bn->internal, mpi) != MP_OKAY) {
  30943. WOLFSSL_MSG("mp_copy error");
  30944. return WOLFSSL_FATAL_ERROR;
  30945. }
  30946. return WOLFSSL_SUCCESS;
  30947. }
  30948. #endif /* ALT_ECC_SIZE */
  30949. /* EC_POINT Openssl -> WolfSSL */
  30950. static int SetECPointInternal(WOLFSSL_EC_POINT *p)
  30951. {
  30952. ecc_point* point;
  30953. WOLFSSL_ENTER("SetECPointInternal");
  30954. if (p == NULL || p->internal == NULL) {
  30955. WOLFSSL_MSG("ECPoint NULL error");
  30956. return WOLFSSL_FATAL_ERROR;
  30957. }
  30958. point = (ecc_point*)p->internal;
  30959. #ifndef ALT_ECC_SIZE
  30960. if (p->X != NULL && SetIndividualInternal(p->X, point->x) != WOLFSSL_SUCCESS) {
  30961. WOLFSSL_MSG("ecc point X error");
  30962. return WOLFSSL_FATAL_ERROR;
  30963. }
  30964. if (p->Y != NULL && SetIndividualInternal(p->Y, point->y) != WOLFSSL_SUCCESS) {
  30965. WOLFSSL_MSG("ecc point Y error");
  30966. return WOLFSSL_FATAL_ERROR;
  30967. }
  30968. if (p->Z != NULL && SetIndividualInternal(p->Z, point->z) != WOLFSSL_SUCCESS) {
  30969. WOLFSSL_MSG("ecc point Z error");
  30970. return WOLFSSL_FATAL_ERROR;
  30971. }
  30972. #else
  30973. if (p->X != NULL && SetIndividualInternalEcc(p->X, point->x) != WOLFSSL_SUCCESS) {
  30974. WOLFSSL_MSG("ecc point X error");
  30975. return WOLFSSL_FATAL_ERROR;
  30976. }
  30977. if (p->Y != NULL && SetIndividualInternalEcc(p->Y, point->y) != WOLFSSL_SUCCESS) {
  30978. WOLFSSL_MSG("ecc point Y error");
  30979. return WOLFSSL_FATAL_ERROR;
  30980. }
  30981. if (p->Z != NULL && SetIndividualInternalEcc(p->Z, point->z) != WOLFSSL_SUCCESS) {
  30982. WOLFSSL_MSG("ecc point Z error");
  30983. return WOLFSSL_FATAL_ERROR;
  30984. }
  30985. #endif
  30986. p->inSet = 1;
  30987. return WOLFSSL_SUCCESS;
  30988. }
  30989. /* EC_POINT WolfSSL -> OpenSSL */
  30990. static int SetECPointExternal(WOLFSSL_EC_POINT *p)
  30991. {
  30992. ecc_point* point;
  30993. WOLFSSL_ENTER("SetECPointExternal");
  30994. if (p == NULL || p->internal == NULL) {
  30995. WOLFSSL_MSG("ECPoint NULL error");
  30996. return WOLFSSL_FATAL_ERROR;
  30997. }
  30998. point = (ecc_point*)p->internal;
  30999. if (SetIndividualExternal(&p->X, point->x) != WOLFSSL_SUCCESS) {
  31000. WOLFSSL_MSG("ecc point X error");
  31001. return WOLFSSL_FATAL_ERROR;
  31002. }
  31003. if (SetIndividualExternal(&p->Y, point->y) != WOLFSSL_SUCCESS) {
  31004. WOLFSSL_MSG("ecc point Y error");
  31005. return WOLFSSL_FATAL_ERROR;
  31006. }
  31007. if (SetIndividualExternal(&p->Z, point->z) != WOLFSSL_SUCCESS) {
  31008. WOLFSSL_MSG("ecc point Z error");
  31009. return WOLFSSL_FATAL_ERROR;
  31010. }
  31011. p->exSet = 1;
  31012. return WOLFSSL_SUCCESS;
  31013. }
  31014. /* EC_KEY wolfSSL -> OpenSSL */
  31015. int SetECKeyExternal(WOLFSSL_EC_KEY* eckey)
  31016. {
  31017. ecc_key* key;
  31018. WOLFSSL_ENTER("SetECKeyExternal");
  31019. if (eckey == NULL || eckey->internal == NULL) {
  31020. WOLFSSL_MSG("ec key NULL error");
  31021. return WOLFSSL_FATAL_ERROR;
  31022. }
  31023. key = (ecc_key*)eckey->internal;
  31024. /* set group (OID, nid and idx) */
  31025. eckey->group->curve_oid = ecc_sets[key->idx].oidSum;
  31026. eckey->group->curve_nid = EccEnumToNID(ecc_sets[key->idx].id);
  31027. eckey->group->curve_idx = key->idx;
  31028. if (eckey->pub_key->internal != NULL) {
  31029. /* set the internal public key */
  31030. if (wc_ecc_copy_point(&key->pubkey,
  31031. (ecc_point*)eckey->pub_key->internal) != MP_OKAY) {
  31032. WOLFSSL_MSG("SetECKeyExternal ecc_copy_point failed");
  31033. return WOLFSSL_FATAL_ERROR;
  31034. }
  31035. /* set the external pubkey (point) */
  31036. if (SetECPointExternal(eckey->pub_key) != WOLFSSL_SUCCESS) {
  31037. WOLFSSL_MSG("SetECKeyExternal SetECPointExternal failed");
  31038. return WOLFSSL_FATAL_ERROR;
  31039. }
  31040. }
  31041. /* set the external privkey */
  31042. if (key->type == ECC_PRIVATEKEY) {
  31043. if (SetIndividualExternal(&eckey->priv_key, &key->k) != WOLFSSL_SUCCESS) {
  31044. WOLFSSL_MSG("ec priv key error");
  31045. return WOLFSSL_FATAL_ERROR;
  31046. }
  31047. }
  31048. eckey->exSet = 1;
  31049. return WOLFSSL_SUCCESS;
  31050. }
  31051. /* EC_KEY Openssl -> WolfSSL */
  31052. int SetECKeyInternal(WOLFSSL_EC_KEY* eckey)
  31053. {
  31054. ecc_key* key;
  31055. WOLFSSL_ENTER("SetECKeyInternal");
  31056. if (eckey == NULL || eckey->internal == NULL || eckey->group == NULL) {
  31057. WOLFSSL_MSG("ec key NULL error");
  31058. return WOLFSSL_FATAL_ERROR;
  31059. }
  31060. key = (ecc_key*)eckey->internal;
  31061. /* validate group */
  31062. if ((eckey->group->curve_idx < 0) ||
  31063. (wc_ecc_is_valid_idx(eckey->group->curve_idx) == 0)) {
  31064. WOLFSSL_MSG("invalid curve idx");
  31065. return WOLFSSL_FATAL_ERROR;
  31066. }
  31067. /* set group (idx of curve and corresponding domain parameters) */
  31068. key->idx = eckey->group->curve_idx;
  31069. key->dp = &ecc_sets[key->idx];
  31070. /* set pubkey (point) */
  31071. if (eckey->pub_key != NULL) {
  31072. if (SetECPointInternal(eckey->pub_key) != WOLFSSL_SUCCESS) {
  31073. WOLFSSL_MSG("ec key pub error");
  31074. return WOLFSSL_FATAL_ERROR;
  31075. }
  31076. /* copy over the public point to key */
  31077. if (wc_ecc_copy_point((ecc_point*)eckey->pub_key->internal, &key->pubkey) != MP_OKAY) {
  31078. WOLFSSL_MSG("wc_ecc_copy_point error");
  31079. return WOLFSSL_FATAL_ERROR;
  31080. }
  31081. /* public key */
  31082. key->type = ECC_PUBLICKEY;
  31083. }
  31084. /* set privkey */
  31085. if (eckey->priv_key != NULL) {
  31086. if (SetIndividualInternal(eckey->priv_key, &key->k) != WOLFSSL_SUCCESS) {
  31087. WOLFSSL_MSG("ec key priv error");
  31088. return WOLFSSL_FATAL_ERROR;
  31089. }
  31090. /* private key */
  31091. if (!mp_iszero(&key->k))
  31092. key->type = ECC_PRIVATEKEY;
  31093. }
  31094. eckey->inSet = 1;
  31095. return WOLFSSL_SUCCESS;
  31096. }
  31097. WOLFSSL_EC_POINT *wolfSSL_EC_KEY_get0_public_key(const WOLFSSL_EC_KEY *key)
  31098. {
  31099. WOLFSSL_ENTER("wolfSSL_EC_KEY_get0_public_key");
  31100. if (key == NULL) {
  31101. WOLFSSL_MSG("wolfSSL_EC_KEY_get0_public_key Bad arguments");
  31102. return NULL;
  31103. }
  31104. return key->pub_key;
  31105. }
  31106. const WOLFSSL_EC_GROUP *wolfSSL_EC_KEY_get0_group(const WOLFSSL_EC_KEY *key)
  31107. {
  31108. WOLFSSL_ENTER("wolfSSL_EC_KEY_get0_group");
  31109. if (key == NULL) {
  31110. WOLFSSL_MSG("wolfSSL_EC_KEY_get0_group Bad arguments");
  31111. return NULL;
  31112. }
  31113. return key->group;
  31114. }
  31115. /* return code compliant with OpenSSL :
  31116. * 1 if success, 0 if error
  31117. */
  31118. int wolfSSL_EC_KEY_set_private_key(WOLFSSL_EC_KEY *key,
  31119. const WOLFSSL_BIGNUM *priv_key)
  31120. {
  31121. WOLFSSL_ENTER("wolfSSL_EC_KEY_set_private_key");
  31122. if (key == NULL || priv_key == NULL) {
  31123. WOLFSSL_MSG("Bad arguments");
  31124. return WOLFSSL_FAILURE;
  31125. }
  31126. /* free key if previously set */
  31127. if (key->priv_key != NULL)
  31128. wolfSSL_BN_free(key->priv_key);
  31129. key->priv_key = wolfSSL_BN_dup(priv_key);
  31130. if (key->priv_key == NULL) {
  31131. WOLFSSL_MSG("key ecc priv key NULL");
  31132. return WOLFSSL_FAILURE;
  31133. }
  31134. if (SetECKeyInternal(key) != WOLFSSL_SUCCESS) {
  31135. WOLFSSL_MSG("SetECKeyInternal failed");
  31136. wolfSSL_BN_free(key->priv_key);
  31137. return WOLFSSL_FAILURE;
  31138. }
  31139. return WOLFSSL_SUCCESS;
  31140. }
  31141. WOLFSSL_BIGNUM *wolfSSL_EC_KEY_get0_private_key(const WOLFSSL_EC_KEY *key)
  31142. {
  31143. WOLFSSL_ENTER("wolfSSL_EC_KEY_get0_private_key");
  31144. if (key == NULL) {
  31145. WOLFSSL_MSG("wolfSSL_EC_KEY_get0_private_key Bad arguments");
  31146. return NULL;
  31147. }
  31148. if (wolfSSL_BN_is_zero(key->priv_key)) {
  31149. /* return NULL if not set */
  31150. return NULL;
  31151. }
  31152. return key->priv_key;
  31153. }
  31154. WOLFSSL_EC_KEY *wolfSSL_EC_KEY_new_by_curve_name(int nid)
  31155. {
  31156. WOLFSSL_EC_KEY *key;
  31157. int x;
  31158. int eccEnum = NIDToEccEnum(nid);
  31159. WOLFSSL_ENTER("wolfSSL_EC_KEY_new_by_curve_name");
  31160. key = wolfSSL_EC_KEY_new();
  31161. if (key == NULL) {
  31162. WOLFSSL_MSG("wolfSSL_EC_KEY_new failure");
  31163. return NULL;
  31164. }
  31165. /* set the nid of the curve */
  31166. key->group->curve_nid = nid;
  31167. if (eccEnum != -1) {
  31168. /* search and set the corresponding internal curve idx */
  31169. for (x = 0; ecc_sets[x].size != 0; x++)
  31170. if (ecc_sets[x].id == eccEnum) {
  31171. key->group->curve_idx = x;
  31172. key->group->curve_oid = ecc_sets[x].oidSum;
  31173. break;
  31174. }
  31175. }
  31176. return key;
  31177. }
  31178. const char* wolfSSL_EC_curve_nid2nist(int nid)
  31179. {
  31180. const WOLF_EC_NIST_NAME* nist_name;
  31181. for (nist_name = kNistCurves; nist_name->name != NULL; nist_name++) {
  31182. if (nist_name->nid == nid) {
  31183. return nist_name->name;
  31184. }
  31185. }
  31186. return NULL;
  31187. }
  31188. /**
  31189. * return nist curve id
  31190. * @param name nist curve name
  31191. * @return nist curve id when found, 0 when not found
  31192. */
  31193. int wolfSSL_EC_curve_nist2nid(const char* name)
  31194. {
  31195. const WOLF_EC_NIST_NAME* nist_name;
  31196. for (nist_name = kNistCurves; nist_name->name != NULL; nist_name++) {
  31197. if (XSTRCMP(nist_name->name, name) == 0) {
  31198. return nist_name->nid;
  31199. }
  31200. }
  31201. return 0;
  31202. }
  31203. #if defined(WOLFSSL_TLS13) && defined(HAVE_SUPPORTED_CURVES)
  31204. static int populate_groups(int* groups, int max_count, char *list)
  31205. {
  31206. char *end;
  31207. int len;
  31208. int count = 0;
  31209. const WOLF_EC_NIST_NAME* nist_name;
  31210. if (!groups || !list) {
  31211. return -1;
  31212. }
  31213. for (end = list; ; list = ++end) {
  31214. if (count > max_count) {
  31215. WOLFSSL_MSG("Too many curves in list");
  31216. return -1;
  31217. }
  31218. while (*end != ':' && *end != '\0') end++;
  31219. len = (int)(end - list); /* end points to char after end
  31220. * of curve name so no need for -1 */
  31221. if ((len < kNistCurves_MIN_NAME_LEN) ||
  31222. (len > kNistCurves_MAX_NAME_LEN)) {
  31223. WOLFSSL_MSG("Unrecognized curve name in list");
  31224. return -1;
  31225. }
  31226. for (nist_name = kNistCurves; nist_name->name != NULL; nist_name++) {
  31227. if (len == nist_name->name_len &&
  31228. XSTRNCMP(list, nist_name->name, nist_name->name_len) == 0) {
  31229. break;
  31230. }
  31231. }
  31232. if (!nist_name->name) {
  31233. WOLFSSL_MSG("Unrecognized curve name in list");
  31234. return -1;
  31235. }
  31236. groups[count++] = nist_name->nid;
  31237. if (*end == '\0') break;
  31238. }
  31239. return count;
  31240. }
  31241. int wolfSSL_CTX_set1_groups_list(WOLFSSL_CTX *ctx, char *list)
  31242. {
  31243. int groups[WOLFSSL_MAX_GROUP_COUNT];
  31244. int count;
  31245. if (!ctx || !list) {
  31246. return WOLFSSL_FAILURE;
  31247. }
  31248. if ((count = populate_groups(groups,
  31249. WOLFSSL_MAX_GROUP_COUNT, list)) == -1) {
  31250. return WOLFSSL_FAILURE;
  31251. }
  31252. return wolfSSL_CTX_set1_groups(ctx, groups, count);
  31253. }
  31254. int wolfSSL_set1_groups_list(WOLFSSL *ssl, char *list)
  31255. {
  31256. int groups[WOLFSSL_MAX_GROUP_COUNT];
  31257. int count;
  31258. if (!ssl || !list) {
  31259. return WOLFSSL_FAILURE;
  31260. }
  31261. if ((count = populate_groups(groups,
  31262. WOLFSSL_MAX_GROUP_COUNT, list)) == -1) {
  31263. return WOLFSSL_FAILURE;
  31264. }
  31265. return wolfSSL_set1_groups(ssl, groups, count);
  31266. }
  31267. #endif /* WOLFSSL_TLS13 */
  31268. static void InitwolfSSL_ECKey(WOLFSSL_EC_KEY* key)
  31269. {
  31270. if (key) {
  31271. key->group = NULL;
  31272. key->pub_key = NULL;
  31273. key->priv_key = NULL;
  31274. key->internal = NULL;
  31275. key->inSet = 0;
  31276. key->exSet = 0;
  31277. }
  31278. }
  31279. WOLFSSL_EC_KEY *wolfSSL_EC_KEY_new_ex(void* heap, int devId)
  31280. {
  31281. WOLFSSL_EC_KEY *external;
  31282. WOLFSSL_ENTER("wolfSSL_EC_KEY_new");
  31283. external = (WOLFSSL_EC_KEY*)XMALLOC(sizeof(WOLFSSL_EC_KEY), heap,
  31284. DYNAMIC_TYPE_ECC);
  31285. if (external == NULL) {
  31286. WOLFSSL_MSG("wolfSSL_EC_KEY_new malloc WOLFSSL_EC_KEY failure");
  31287. return NULL;
  31288. }
  31289. XMEMSET(external, 0, sizeof(WOLFSSL_EC_KEY));
  31290. external->heap = heap;
  31291. InitwolfSSL_ECKey(external);
  31292. external->internal = (ecc_key*)XMALLOC(sizeof(ecc_key), heap,
  31293. DYNAMIC_TYPE_ECC);
  31294. if (external->internal == NULL) {
  31295. WOLFSSL_MSG("wolfSSL_EC_KEY_new malloc ecc key failure");
  31296. goto error;
  31297. }
  31298. XMEMSET(external->internal, 0, sizeof(ecc_key));
  31299. if (wc_ecc_init_ex((ecc_key*)external->internal, heap, devId) != 0) {
  31300. WOLFSSL_MSG("wolfSSL_EC_KEY_new init ecc key failure");
  31301. goto error;
  31302. }
  31303. /* Group unknown at creation */
  31304. external->group = wolfSSL_EC_GROUP_new_by_curve_name(NID_undef);
  31305. if (external->group == NULL) {
  31306. WOLFSSL_MSG("wolfSSL_EC_KEY_new malloc WOLFSSL_EC_GROUP failure");
  31307. goto error;
  31308. }
  31309. /* public key */
  31310. external->pub_key = wolfSSL_EC_POINT_new(external->group);
  31311. if (external->pub_key == NULL) {
  31312. WOLFSSL_MSG("wolfSSL_EC_POINT_new failure");
  31313. goto error;
  31314. }
  31315. /* private key */
  31316. external->priv_key = wolfSSL_BN_new();
  31317. if (external->priv_key == NULL) {
  31318. WOLFSSL_MSG("wolfSSL_BN_new failure");
  31319. goto error;
  31320. }
  31321. return external;
  31322. error:
  31323. wolfSSL_EC_KEY_free(external);
  31324. return NULL;
  31325. }
  31326. WOLFSSL_EC_KEY *wolfSSL_EC_KEY_new(void)
  31327. {
  31328. return wolfSSL_EC_KEY_new_ex(NULL, INVALID_DEVID);
  31329. }
  31330. void wolfSSL_EC_KEY_free(WOLFSSL_EC_KEY *key)
  31331. {
  31332. WOLFSSL_ENTER("wolfSSL_EC_KEY_free");
  31333. if (key != NULL) {
  31334. void* heap = key->heap;
  31335. if (key->internal != NULL) {
  31336. wc_ecc_free((ecc_key*)key->internal);
  31337. XFREE(key->internal, heap, DYNAMIC_TYPE_ECC);
  31338. }
  31339. wolfSSL_BN_free(key->priv_key);
  31340. wolfSSL_EC_POINT_free(key->pub_key);
  31341. wolfSSL_EC_GROUP_free(key->group);
  31342. InitwolfSSL_ECKey(key); /* set back to NULLs for safety */
  31343. XFREE(key, heap, DYNAMIC_TYPE_ECC);
  31344. (void)heap;
  31345. /* key = NULL, don't try to access or double free it */
  31346. }
  31347. }
  31348. /* set the group in WOLFSSL_EC_KEY and return WOLFSSL_SUCCESS on success */
  31349. int wolfSSL_EC_KEY_set_group(WOLFSSL_EC_KEY *key, WOLFSSL_EC_GROUP *group)
  31350. {
  31351. if (key == NULL || group == NULL)
  31352. return WOLFSSL_FAILURE;
  31353. WOLFSSL_ENTER("wolfSSL_EC_KEY_set_group");
  31354. if (key->group != NULL) {
  31355. /* free the current group */
  31356. wolfSSL_EC_GROUP_free(key->group);
  31357. }
  31358. key->group = wolfSSL_EC_GROUP_dup(group);
  31359. if (key->group == NULL) {
  31360. return WOLFSSL_FAILURE;
  31361. }
  31362. return WOLFSSL_SUCCESS;
  31363. }
  31364. int wolfSSL_EC_KEY_generate_key(WOLFSSL_EC_KEY *key)
  31365. {
  31366. int initTmpRng = 0;
  31367. int eccEnum;
  31368. WC_RNG* rng = NULL;
  31369. #ifdef WOLFSSL_SMALL_STACK
  31370. WC_RNG* tmpRNG = NULL;
  31371. #else
  31372. WC_RNG tmpRNG[1];
  31373. #endif
  31374. WOLFSSL_ENTER("wolfSSL_EC_KEY_generate_key");
  31375. if (key == NULL || key->internal == NULL ||
  31376. key->group == NULL || key->group->curve_idx < 0) {
  31377. WOLFSSL_MSG("wolfSSL_EC_KEY_generate_key Bad arguments");
  31378. return 0;
  31379. }
  31380. #ifdef WOLFSSL_SMALL_STACK
  31381. tmpRNG = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  31382. if (tmpRNG == NULL)
  31383. return 0;
  31384. #endif
  31385. if (wc_InitRng(tmpRNG) == 0) {
  31386. rng = tmpRNG;
  31387. initTmpRng = 1;
  31388. }
  31389. else {
  31390. WOLFSSL_MSG("Bad RNG Init, trying global");
  31391. if (initGlobalRNG == 0)
  31392. WOLFSSL_MSG("Global RNG no Init");
  31393. else
  31394. rng = &globalRNG;
  31395. }
  31396. if (rng == NULL) {
  31397. WOLFSSL_MSG("wolfSSL_EC_KEY_generate_key failed to set RNG");
  31398. #ifdef WOLFSSL_SMALL_STACK
  31399. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  31400. #endif
  31401. return 0;
  31402. }
  31403. /* NIDToEccEnum returns -1 for invalid NID so if key->group->curve_nid
  31404. * is 0 then pass ECC_CURVE_DEF as arg */
  31405. eccEnum = key->group->curve_nid ?
  31406. NIDToEccEnum(key->group->curve_nid) : ECC_CURVE_DEF;
  31407. if (wc_ecc_make_key_ex(rng, 0, (ecc_key*)key->internal, eccEnum) != MP_OKAY) {
  31408. WOLFSSL_MSG("wolfSSL_EC_KEY_generate_key wc_ecc_make_key failed");
  31409. #ifdef WOLFSSL_SMALL_STACK
  31410. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  31411. #endif
  31412. return 0;
  31413. }
  31414. if (initTmpRng)
  31415. wc_FreeRng(tmpRNG);
  31416. #ifdef WOLFSSL_SMALL_STACK
  31417. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  31418. #endif
  31419. if (SetECKeyExternal(key) != WOLFSSL_SUCCESS) {
  31420. WOLFSSL_MSG("wolfSSL_EC_KEY_generate_key SetECKeyExternal failed");
  31421. return 0;
  31422. }
  31423. return 1;
  31424. }
  31425. #ifndef NO_WOLFSSL_STUB
  31426. void wolfSSL_EC_KEY_set_asn1_flag(WOLFSSL_EC_KEY *key, int asn1_flag)
  31427. {
  31428. (void)key;
  31429. (void)asn1_flag;
  31430. WOLFSSL_ENTER("wolfSSL_EC_KEY_set_asn1_flag");
  31431. WOLFSSL_STUB("EC_KEY_set_asn1_flag");
  31432. }
  31433. #endif
  31434. static int setupPoint(const WOLFSSL_EC_POINT *p) {
  31435. if (!p) {
  31436. return WOLFSSL_FAILURE;
  31437. }
  31438. if (p->inSet == 0) {
  31439. WOLFSSL_MSG("No ECPoint internal set, do it");
  31440. if (SetECPointInternal((WOLFSSL_EC_POINT *)p) != WOLFSSL_SUCCESS) {
  31441. WOLFSSL_MSG("SetECPointInternal SetECPointInternal failed");
  31442. return WOLFSSL_FAILURE;
  31443. }
  31444. }
  31445. return WOLFSSL_SUCCESS;
  31446. }
  31447. /* return code compliant with OpenSSL :
  31448. * 1 if success, 0 if error
  31449. */
  31450. int wolfSSL_EC_KEY_set_public_key(WOLFSSL_EC_KEY *key,
  31451. const WOLFSSL_EC_POINT *pub)
  31452. {
  31453. ecc_point *pub_p, *key_p;
  31454. WOLFSSL_ENTER("wolfSSL_EC_KEY_set_public_key");
  31455. if (key == NULL || key->internal == NULL ||
  31456. pub == NULL || pub->internal == NULL) {
  31457. WOLFSSL_MSG("wolfSSL_EC_GROUP_get_order Bad arguments");
  31458. return WOLFSSL_FAILURE;
  31459. }
  31460. if (key->inSet == 0) {
  31461. if (SetECKeyInternal(key) != WOLFSSL_SUCCESS) {
  31462. WOLFSSL_MSG("SetECKeyInternal failed");
  31463. return WOLFSSL_FAILURE;
  31464. }
  31465. }
  31466. if (setupPoint(pub) != WOLFSSL_SUCCESS) {
  31467. return WOLFSSL_FAILURE;
  31468. }
  31469. pub_p = (ecc_point*)pub->internal;
  31470. key_p = (ecc_point*)key->pub_key->internal;
  31471. /* create new point if required */
  31472. if (key_p == NULL)
  31473. key_p = wc_ecc_new_point();
  31474. if (key_p == NULL) {
  31475. WOLFSSL_MSG("key ecc point NULL");
  31476. return WOLFSSL_FAILURE;
  31477. }
  31478. if (wc_ecc_copy_point(pub_p, key_p) != MP_OKAY) {
  31479. WOLFSSL_MSG("ecc_copy_point failure");
  31480. return WOLFSSL_FAILURE;
  31481. }
  31482. if (SetECPointExternal(key->pub_key) != WOLFSSL_SUCCESS) {
  31483. WOLFSSL_MSG("SetECKeyInternal failed");
  31484. return WOLFSSL_FAILURE;
  31485. }
  31486. if (SetECKeyInternal(key) != WOLFSSL_SUCCESS) {
  31487. WOLFSSL_MSG("SetECKeyInternal failed");
  31488. return WOLFSSL_FAILURE;
  31489. }
  31490. wolfSSL_EC_POINT_dump("pub", pub);
  31491. wolfSSL_EC_POINT_dump("key->pub_key", key->pub_key);
  31492. return WOLFSSL_SUCCESS;
  31493. }
  31494. int wolfSSL_EC_KEY_check_key(const WOLFSSL_EC_KEY *key)
  31495. {
  31496. WOLFSSL_ENTER("wolfSSL_EC_KEY_check_key");
  31497. if (key == NULL || key->internal == NULL) {
  31498. WOLFSSL_MSG("Bad parameter");
  31499. return WOLFSSL_FAILURE;
  31500. }
  31501. if (key->inSet == 0) {
  31502. if (SetECKeyInternal((WOLFSSL_EC_KEY*)key) != WOLFSSL_SUCCESS) {
  31503. WOLFSSL_MSG("SetECKeyInternal failed");
  31504. return WOLFSSL_FAILURE;
  31505. }
  31506. }
  31507. return wc_ecc_check_key((ecc_key*)key->internal) == 0 ?
  31508. WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  31509. }
  31510. /* End EC_KEY */
  31511. int wolfSSL_ECDSA_size(const WOLFSSL_EC_KEY *key)
  31512. {
  31513. const EC_GROUP *group;
  31514. int bits, bytes;
  31515. word32 headerSz = 4; /* 2*ASN_TAG + 2*LEN(ENUM) */
  31516. if (!key) {
  31517. return WOLFSSL_FAILURE;
  31518. }
  31519. if (!(group = wolfSSL_EC_KEY_get0_group(key))) {
  31520. return WOLFSSL_FAILURE;
  31521. }
  31522. if ((bits = wolfSSL_EC_GROUP_order_bits(group)) == 0) {
  31523. return WOLFSSL_FAILURE;
  31524. }
  31525. bytes = (bits + 7) / 8; /* bytes needed to hold bits */
  31526. return headerSz +
  31527. 2 + /* possible leading zeroes in r and s */
  31528. bytes + bytes + /* r and s */
  31529. 2;
  31530. }
  31531. int wolfSSL_ECDSA_sign(int type,
  31532. const unsigned char *digest, int digestSz,
  31533. unsigned char *sig, unsigned int *sigSz, WOLFSSL_EC_KEY *key)
  31534. {
  31535. int ret = WOLFSSL_SUCCESS;
  31536. WC_RNG* rng = NULL;
  31537. #ifdef WOLFSSL_SMALL_STACK
  31538. WC_RNG* tmpRNG = NULL;
  31539. #else
  31540. WC_RNG tmpRNG[1];
  31541. #endif
  31542. int initTmpRng = 0;
  31543. WOLFSSL_ENTER("wolfSSL_ECDSA_sign");
  31544. if (!key) {
  31545. return WOLFSSL_FAILURE;
  31546. }
  31547. #ifdef WOLFSSL_SMALL_STACK
  31548. tmpRNG = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  31549. if (tmpRNG == NULL)
  31550. return WOLFSSL_FAILURE;
  31551. #endif
  31552. if (wc_InitRng(tmpRNG) == 0) {
  31553. rng = tmpRNG;
  31554. initTmpRng = 1;
  31555. }
  31556. else {
  31557. WOLFSSL_MSG("Bad RNG Init, trying global");
  31558. if (initGlobalRNG == 0) {
  31559. WOLFSSL_MSG("Global RNG no Init");
  31560. }
  31561. else {
  31562. rng = &globalRNG;
  31563. }
  31564. }
  31565. if (rng) {
  31566. if (wc_ecc_sign_hash(digest, digestSz, sig, sigSz, rng,
  31567. (ecc_key*)key->internal) != 0) {
  31568. ret = WOLFSSL_FAILURE;
  31569. }
  31570. if (initTmpRng) {
  31571. wc_FreeRng(tmpRNG);
  31572. }
  31573. } else {
  31574. ret = WOLFSSL_FAILURE;
  31575. }
  31576. #ifdef WOLFSSL_SMALL_STACK
  31577. if (tmpRNG)
  31578. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  31579. #endif
  31580. (void)type;
  31581. return ret;
  31582. }
  31583. int wolfSSL_ECDSA_verify(int type,
  31584. const unsigned char *digest, int digestSz,
  31585. const unsigned char *sig, int sigSz, WOLFSSL_EC_KEY *key)
  31586. {
  31587. int ret = WOLFSSL_SUCCESS;
  31588. int verify = 0;
  31589. WOLFSSL_ENTER("wolfSSL_ECDSA_verify");
  31590. if (key == NULL) {
  31591. return WOLFSSL_FAILURE;
  31592. }
  31593. if (wc_ecc_verify_hash(sig, sigSz, digest, digestSz,
  31594. &verify, (ecc_key*)key->internal) != 0) {
  31595. ret = WOLFSSL_FAILURE;
  31596. }
  31597. if (ret == WOLFSSL_SUCCESS && verify != 1) {
  31598. WOLFSSL_MSG("wolfSSL_ECDSA_verify failed");
  31599. ret = WOLFSSL_FAILURE;
  31600. }
  31601. (void)type;
  31602. return ret;
  31603. }
  31604. #ifndef HAVE_SELFTEST
  31605. /* ECC point compression types were not included in selftest ecc.h */
  31606. char* wolfSSL_EC_POINT_point2hex(const WOLFSSL_EC_GROUP* group,
  31607. const WOLFSSL_EC_POINT* point, int form,
  31608. WOLFSSL_BN_CTX* ctx)
  31609. {
  31610. static const char* hexDigit = "0123456789ABCDEF";
  31611. char* hex = NULL;
  31612. int id;
  31613. int i, sz, len;
  31614. (void)ctx;
  31615. if (group == NULL || point == NULL)
  31616. return NULL;
  31617. id = wc_ecc_get_curve_id(group->curve_idx);
  31618. if ((sz = wc_ecc_get_curve_size_from_id(id)) < 0)
  31619. return NULL;
  31620. len = sz + 1;
  31621. if (form == POINT_CONVERSION_UNCOMPRESSED)
  31622. len += sz;
  31623. hex = (char*)XMALLOC(2 * len + 1, NULL, DYNAMIC_TYPE_ECC);
  31624. if (hex == NULL)
  31625. return NULL;
  31626. XMEMSET(hex, 0, 2 * len + 1);
  31627. /* Put in x-ordinate after format byte. */
  31628. i = sz - mp_unsigned_bin_size((mp_int*)point->X->internal) + 1;
  31629. if (mp_to_unsigned_bin((mp_int*)point->X->internal, (byte*)(hex + i)) < 0) {
  31630. XFREE(hex, NULL, DYNAMIC_TYPE_ECC);
  31631. return NULL;
  31632. }
  31633. if (form == POINT_CONVERSION_COMPRESSED) {
  31634. hex[0] = mp_isodd((mp_int*)point->Y->internal) ? ECC_POINT_COMP_ODD :
  31635. ECC_POINT_COMP_EVEN;
  31636. }
  31637. else {
  31638. hex[0] = ECC_POINT_UNCOMP;
  31639. /* Put in y-ordinate after x-ordinate */
  31640. i = 1 + 2 * sz - mp_unsigned_bin_size((mp_int*)point->Y->internal);
  31641. if (mp_to_unsigned_bin((mp_int*)point->Y->internal,
  31642. (byte*)(hex + i)) < 0) {
  31643. XFREE(hex, NULL, DYNAMIC_TYPE_ECC);
  31644. return NULL;
  31645. }
  31646. }
  31647. for (i = len-1; i >= 0; i--) {
  31648. byte b = hex[i];
  31649. hex[i * 2 + 1] = hexDigit[b & 0xf];
  31650. hex[i * 2 ] = hexDigit[b >> 4];
  31651. }
  31652. return hex;
  31653. }
  31654. #endif /* HAVE_SELFTEST */
  31655. void wolfSSL_EC_POINT_dump(const char *msg, const WOLFSSL_EC_POINT *p)
  31656. {
  31657. #if defined(DEBUG_WOLFSSL)
  31658. char *num;
  31659. WOLFSSL_ENTER("wolfSSL_EC_POINT_dump");
  31660. if (!WOLFSSL_IS_DEBUG_ON() || wolfSSL_GetLoggingCb()) {
  31661. return;
  31662. }
  31663. if (p == NULL) {
  31664. printf("%s = NULL", msg);
  31665. return;
  31666. }
  31667. printf("%s:\n\tinSet=%d, exSet=%d\n", msg, p->inSet, p->exSet);
  31668. num = wolfSSL_BN_bn2hex(p->X);
  31669. printf("\tX = %s\n", num);
  31670. XFREE(num, NULL, DYNAMIC_TYPE_OPENSSL);
  31671. num = wolfSSL_BN_bn2hex(p->Y);
  31672. printf("\tY = %s\n", num);
  31673. XFREE(num, NULL, DYNAMIC_TYPE_OPENSSL);
  31674. num = wolfSSL_BN_bn2hex(p->Z);
  31675. printf("\tZ = %s\n", num);
  31676. XFREE(num, NULL, DYNAMIC_TYPE_OPENSSL);
  31677. #else
  31678. (void)msg;
  31679. (void)p;
  31680. #endif
  31681. }
  31682. /* Start EC_GROUP */
  31683. /* return code compliant with OpenSSL :
  31684. * 0 if equal, 1 if not and -1 in case of error
  31685. */
  31686. int wolfSSL_EC_GROUP_cmp(const WOLFSSL_EC_GROUP *a, const WOLFSSL_EC_GROUP *b,
  31687. WOLFSSL_BN_CTX *ctx)
  31688. {
  31689. (void)ctx;
  31690. WOLFSSL_ENTER("wolfSSL_EC_GROUP_cmp");
  31691. if (a == NULL || b == NULL) {
  31692. WOLFSSL_MSG("wolfSSL_EC_GROUP_cmp Bad arguments");
  31693. return WOLFSSL_FATAL_ERROR;
  31694. }
  31695. /* ok */
  31696. if ((a->curve_idx == b->curve_idx) && (a->curve_nid == b->curve_nid))
  31697. return 0;
  31698. /* ko */
  31699. return 1;
  31700. }
  31701. WOLFSSL_EC_GROUP *wolfSSL_EC_GROUP_dup(const WOLFSSL_EC_GROUP *src)
  31702. {
  31703. if (!src)
  31704. return NULL;
  31705. return wolfSSL_EC_GROUP_new_by_curve_name(src->curve_nid);
  31706. }
  31707. #endif /* HAVE_ECC */
  31708. #endif /* OPENSSL_EXTRA */
  31709. #if defined(HAVE_ECC) && (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL))
  31710. const WOLFSSL_EC_METHOD* wolfSSL_EC_GROUP_method_of(
  31711. const WOLFSSL_EC_GROUP *group)
  31712. {
  31713. return group;
  31714. }
  31715. int wolfSSL_EC_METHOD_get_field_type(const WOLFSSL_EC_METHOD *meth)
  31716. {
  31717. if (meth) {
  31718. return NID_X9_62_prime_field;
  31719. }
  31720. return WOLFSSL_FAILURE;
  31721. }
  31722. void wolfSSL_EC_GROUP_free(WOLFSSL_EC_GROUP *group)
  31723. {
  31724. WOLFSSL_ENTER("wolfSSL_EC_GROUP_free");
  31725. XFREE(group, NULL, DYNAMIC_TYPE_ECC);
  31726. /* group = NULL, don't try to access or double free it */
  31727. }
  31728. #endif
  31729. #ifdef OPENSSL_EXTRA
  31730. #ifdef HAVE_ECC
  31731. #ifndef NO_WOLFSSL_STUB
  31732. void wolfSSL_EC_GROUP_set_asn1_flag(WOLFSSL_EC_GROUP *group, int flag)
  31733. {
  31734. (void)group;
  31735. (void)flag;
  31736. WOLFSSL_ENTER("wolfSSL_EC_GROUP_set_asn1_flag");
  31737. WOLFSSL_STUB("EC_GROUP_set_asn1_flag");
  31738. }
  31739. #endif
  31740. WOLFSSL_EC_GROUP *wolfSSL_EC_GROUP_new_by_curve_name(int nid)
  31741. {
  31742. WOLFSSL_EC_GROUP *g;
  31743. int x;
  31744. int eccEnum;
  31745. WOLFSSL_ENTER("wolfSSL_EC_GROUP_new_by_curve_name");
  31746. /* If NID passed in is OpenSSL type, convert it to ecc_curve_id enum */
  31747. eccEnum = NIDToEccEnum(nid);
  31748. /* curve group */
  31749. g = (WOLFSSL_EC_GROUP*) XMALLOC(sizeof(WOLFSSL_EC_GROUP), NULL,
  31750. DYNAMIC_TYPE_ECC);
  31751. if (g == NULL) {
  31752. WOLFSSL_MSG("wolfSSL_EC_GROUP_new_by_curve_name malloc failure");
  31753. return NULL;
  31754. }
  31755. XMEMSET(g, 0, sizeof(WOLFSSL_EC_GROUP));
  31756. /* set the nid of the curve */
  31757. g->curve_nid = nid;
  31758. if (eccEnum != -1) {
  31759. /* search and set the corresponding internal curve idx */
  31760. for (x = 0; ecc_sets[x].size != 0; x++)
  31761. if (ecc_sets[x].id == eccEnum) {
  31762. g->curve_idx = x;
  31763. g->curve_oid = ecc_sets[x].oidSum;
  31764. break;
  31765. }
  31766. }
  31767. return g;
  31768. }
  31769. /* return code compliant with OpenSSL :
  31770. * the curve nid if success, 0 if error
  31771. */
  31772. int wolfSSL_EC_GROUP_get_curve_name(const WOLFSSL_EC_GROUP *group)
  31773. {
  31774. int nid;
  31775. WOLFSSL_ENTER("wolfSSL_EC_GROUP_get_curve_name");
  31776. if (group == NULL) {
  31777. WOLFSSL_MSG("wolfSSL_EC_GROUP_get_curve_name Bad arguments");
  31778. return WOLFSSL_FAILURE;
  31779. }
  31780. /* If curve_nid is ECC Enum type, return corresponding OpenSSL nid */
  31781. if ((nid = EccEnumToNID(group->curve_nid)) != -1)
  31782. return nid;
  31783. return group->curve_nid;
  31784. }
  31785. /* return code compliant with OpenSSL :
  31786. * the degree of the curve if success, 0 if error
  31787. */
  31788. int wolfSSL_EC_GROUP_get_degree(const WOLFSSL_EC_GROUP *group)
  31789. {
  31790. int nid;
  31791. int tmp;
  31792. WOLFSSL_ENTER("wolfSSL_EC_GROUP_get_degree");
  31793. if (group == NULL || group->curve_idx < 0) {
  31794. WOLFSSL_MSG("wolfSSL_EC_GROUP_get_degree Bad arguments");
  31795. return WOLFSSL_FAILURE;
  31796. }
  31797. /* If curve_nid passed in is an ecc_curve_id enum, convert it to the
  31798. corresponding OpenSSL NID */
  31799. tmp = EccEnumToNID(group->curve_nid);
  31800. if (tmp != -1){
  31801. nid = tmp;
  31802. }
  31803. else{
  31804. nid = group->curve_nid;
  31805. }
  31806. switch(nid) {
  31807. case NID_secp112r1:
  31808. case NID_secp112r2:
  31809. return 112;
  31810. case NID_secp128r1:
  31811. case NID_secp128r2:
  31812. return 128;
  31813. case NID_secp160k1:
  31814. case NID_secp160r1:
  31815. case NID_secp160r2:
  31816. case NID_brainpoolP160r1:
  31817. return 160;
  31818. case NID_secp192k1:
  31819. case NID_brainpoolP192r1:
  31820. case NID_X9_62_prime192v1:
  31821. return 192;
  31822. case NID_secp224k1:
  31823. case NID_secp224r1:
  31824. case NID_brainpoolP224r1:
  31825. return 224;
  31826. case NID_secp256k1:
  31827. case NID_brainpoolP256r1:
  31828. case NID_X9_62_prime256v1:
  31829. return 256;
  31830. case NID_brainpoolP320r1:
  31831. return 320;
  31832. case NID_secp384r1:
  31833. case NID_brainpoolP384r1:
  31834. return 384;
  31835. case NID_secp521r1:
  31836. return 521;
  31837. case NID_brainpoolP512r1:
  31838. return 512;
  31839. default:
  31840. return WOLFSSL_FAILURE;
  31841. }
  31842. }
  31843. /* Converts OpenSSL NID value of ECC curves to the associated enum values in
  31844. ecc_curve_id, used by ecc_sets[].*/
  31845. int NIDToEccEnum(int n)
  31846. {
  31847. WOLFSSL_ENTER("NIDToEccEnum()");
  31848. switch(n) {
  31849. case NID_X9_62_prime192v1:
  31850. return ECC_SECP192R1;
  31851. case NID_X9_62_prime192v2:
  31852. return ECC_PRIME192V2;
  31853. case NID_X9_62_prime192v3:
  31854. return ECC_PRIME192V3;
  31855. case NID_X9_62_prime239v1:
  31856. return ECC_PRIME239V1;
  31857. case NID_X9_62_prime239v2:
  31858. return ECC_PRIME239V2;
  31859. case NID_X9_62_prime239v3:
  31860. return ECC_PRIME239V3;
  31861. case NID_X9_62_prime256v1:
  31862. return ECC_SECP256R1;
  31863. case NID_secp112r1:
  31864. return ECC_SECP112R1;
  31865. case NID_secp112r2:
  31866. return ECC_SECP112R2;
  31867. case NID_secp128r1:
  31868. return ECC_SECP128R1;
  31869. case NID_secp128r2:
  31870. return ECC_SECP128R2;
  31871. case NID_secp160r1:
  31872. return ECC_SECP160R1;
  31873. case NID_secp160r2:
  31874. return ECC_SECP160R2;
  31875. case NID_secp224r1:
  31876. return ECC_SECP224R1;
  31877. case NID_secp384r1:
  31878. return ECC_SECP384R1;
  31879. case NID_secp521r1:
  31880. return ECC_SECP521R1;
  31881. case NID_secp160k1:
  31882. return ECC_SECP160K1;
  31883. case NID_secp192k1:
  31884. return ECC_SECP192K1;
  31885. case NID_secp224k1:
  31886. return ECC_SECP224K1;
  31887. case NID_secp256k1:
  31888. return ECC_SECP256K1;
  31889. case NID_brainpoolP160r1:
  31890. return ECC_BRAINPOOLP160R1;
  31891. case NID_brainpoolP192r1:
  31892. return ECC_BRAINPOOLP192R1;
  31893. case NID_brainpoolP224r1:
  31894. return ECC_BRAINPOOLP224R1;
  31895. case NID_brainpoolP256r1:
  31896. return ECC_BRAINPOOLP256R1;
  31897. case NID_brainpoolP320r1:
  31898. return ECC_BRAINPOOLP320R1;
  31899. case NID_brainpoolP384r1:
  31900. return ECC_BRAINPOOLP384R1;
  31901. case NID_brainpoolP512r1:
  31902. return ECC_BRAINPOOLP512R1;
  31903. default:
  31904. WOLFSSL_MSG("NID not found");
  31905. return -1;
  31906. }
  31907. }
  31908. /* return code compliant with OpenSSL :
  31909. * 1 if success, 0 if error
  31910. */
  31911. int wolfSSL_EC_GROUP_get_order(const WOLFSSL_EC_GROUP *group,
  31912. WOLFSSL_BIGNUM *order, WOLFSSL_BN_CTX *ctx)
  31913. {
  31914. (void)ctx;
  31915. if (group == NULL || order == NULL || order->internal == NULL) {
  31916. WOLFSSL_MSG("wolfSSL_EC_GROUP_get_order NULL error");
  31917. return WOLFSSL_FAILURE;
  31918. }
  31919. if (mp_init((mp_int*)order->internal) != MP_OKAY) {
  31920. WOLFSSL_MSG("wolfSSL_EC_GROUP_get_order mp_init failure");
  31921. return WOLFSSL_FAILURE;
  31922. }
  31923. if (mp_read_radix((mp_int*)order->internal,
  31924. ecc_sets[group->curve_idx].order, MP_RADIX_HEX) != MP_OKAY) {
  31925. WOLFSSL_MSG("wolfSSL_EC_GROUP_get_order mp_read order failure");
  31926. mp_clear((mp_int*)order->internal);
  31927. return WOLFSSL_FAILURE;
  31928. }
  31929. return WOLFSSL_SUCCESS;
  31930. }
  31931. int wolfSSL_EC_GROUP_order_bits(const WOLFSSL_EC_GROUP *group)
  31932. {
  31933. int ret;
  31934. mp_int order;
  31935. if (group == NULL || group->curve_idx < 0) {
  31936. WOLFSSL_MSG("wolfSSL_EC_GROUP_order_bits NULL error");
  31937. return 0;
  31938. }
  31939. ret = mp_init(&order);
  31940. if (ret == 0) {
  31941. ret = mp_read_radix(&order, ecc_sets[group->curve_idx].order,
  31942. MP_RADIX_HEX);
  31943. if (ret == 0)
  31944. ret = mp_count_bits(&order);
  31945. mp_clear(&order);
  31946. }
  31947. return ret;
  31948. }
  31949. /* End EC_GROUP */
  31950. /* Start EC_POINT */
  31951. /* return code compliant with OpenSSL :
  31952. * 1 if success, 0 if error
  31953. */
  31954. int wolfSSL_ECPoint_i2d(const WOLFSSL_EC_GROUP *group,
  31955. const WOLFSSL_EC_POINT *p,
  31956. unsigned char *out, unsigned int *len)
  31957. {
  31958. int err;
  31959. WOLFSSL_ENTER("wolfSSL_ECPoint_i2d");
  31960. if (group == NULL || p == NULL || len == NULL) {
  31961. WOLFSSL_MSG("wolfSSL_ECPoint_i2d NULL error");
  31962. return WOLFSSL_FAILURE;
  31963. }
  31964. if (setupPoint(p) != WOLFSSL_SUCCESS) {
  31965. return WOLFSSL_FAILURE;
  31966. }
  31967. if (out != NULL) {
  31968. wolfSSL_EC_POINT_dump("i2d p", p);
  31969. }
  31970. err = wc_ecc_export_point_der(group->curve_idx, (ecc_point*)p->internal,
  31971. out, len);
  31972. if (err != MP_OKAY && !(out == NULL && err == LENGTH_ONLY_E)) {
  31973. WOLFSSL_MSG("wolfSSL_ECPoint_i2d wc_ecc_export_point_der failed");
  31974. return WOLFSSL_FAILURE;
  31975. }
  31976. return WOLFSSL_SUCCESS;
  31977. }
  31978. /* return code compliant with OpenSSL :
  31979. * 1 if success, 0 if error
  31980. */
  31981. int wolfSSL_ECPoint_d2i(unsigned char *in, unsigned int len,
  31982. const WOLFSSL_EC_GROUP *group, WOLFSSL_EC_POINT *p)
  31983. {
  31984. WOLFSSL_ENTER("wolfSSL_ECPoint_d2i");
  31985. if (group == NULL || p == NULL || p->internal == NULL || in == NULL) {
  31986. WOLFSSL_MSG("wolfSSL_ECPoint_d2i NULL error");
  31987. return WOLFSSL_FAILURE;
  31988. }
  31989. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || \
  31990. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION>2)))
  31991. if (wc_ecc_import_point_der_ex(in, len, group->curve_idx,
  31992. (ecc_point*)p->internal, 0) != MP_OKAY) {
  31993. WOLFSSL_MSG("wc_ecc_import_point_der_ex failed");
  31994. return WOLFSSL_FAILURE;
  31995. }
  31996. #else
  31997. /* ECC_POINT_UNCOMP is not defined CAVP self test so use magic number */
  31998. if (in[0] == 0x04) {
  31999. if (wc_ecc_import_point_der(in, len, group->curve_idx,
  32000. (ecc_point*)p->internal) != MP_OKAY) {
  32001. WOLFSSL_MSG("wc_ecc_import_point_der failed");
  32002. return WOLFSSL_FAILURE;
  32003. }
  32004. }
  32005. else {
  32006. WOLFSSL_MSG("Only uncompressed points supported with HAVE_SELFTEST");
  32007. return WOLFSSL_FAILURE;
  32008. }
  32009. #endif
  32010. /* Set new external point */
  32011. if (SetECPointExternal(p) != WOLFSSL_SUCCESS) {
  32012. WOLFSSL_MSG("SetECPointExternal failed");
  32013. return WOLFSSL_FAILURE;
  32014. }
  32015. wolfSSL_EC_POINT_dump("d2i p", p);
  32016. return WOLFSSL_SUCCESS;
  32017. }
  32018. size_t wolfSSL_EC_POINT_point2oct(const WOLFSSL_EC_GROUP *group,
  32019. const WOLFSSL_EC_POINT *p,
  32020. char form,
  32021. byte *buf, size_t len, WOLFSSL_BN_CTX *ctx)
  32022. {
  32023. word32 min_len = (word32)len;
  32024. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || \
  32025. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION > 2)))
  32026. int compressed = form == POINT_CONVERSION_COMPRESSED ? 1 : 0;
  32027. #endif /* !HAVE_SELFTEST */
  32028. WOLFSSL_ENTER("EC_POINT_point2oct");
  32029. if (!group || !p) {
  32030. return WOLFSSL_FAILURE;
  32031. }
  32032. if (setupPoint(p) != WOLFSSL_SUCCESS) {
  32033. return WOLFSSL_FAILURE;
  32034. }
  32035. if (wolfSSL_EC_POINT_is_at_infinity(group, p)) {
  32036. /* encodes to a single 0 octet */
  32037. if (buf != NULL) {
  32038. if (len < 1) {
  32039. ECerr(EC_F_EC_GFP_SIMPLE_POINT2OCT, EC_R_BUFFER_TOO_SMALL);
  32040. return WOLFSSL_FAILURE;
  32041. }
  32042. buf[0] = 0;
  32043. }
  32044. return 1;
  32045. }
  32046. if (form != POINT_CONVERSION_UNCOMPRESSED
  32047. #ifndef HAVE_SELFTEST
  32048. && form != POINT_CONVERSION_COMPRESSED
  32049. #endif /* !HAVE_SELFTEST */
  32050. ) {
  32051. WOLFSSL_MSG("Unsupported curve form");
  32052. return WOLFSSL_FAILURE;
  32053. }
  32054. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || \
  32055. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION > 2)))
  32056. if (wc_ecc_export_point_der_ex(group->curve_idx, (ecc_point*)p->internal,
  32057. buf, &min_len, compressed) != (buf ? MP_OKAY : LENGTH_ONLY_E)) {
  32058. return WOLFSSL_FAILURE;
  32059. }
  32060. #else
  32061. if (wc_ecc_export_point_der(group->curve_idx, (ecc_point*)p->internal,
  32062. buf, &min_len) != (buf ? MP_OKAY : LENGTH_ONLY_E)) {
  32063. return WOLFSSL_FAILURE;
  32064. }
  32065. #endif /* !HAVE_SELFTEST */
  32066. (void)ctx;
  32067. return (size_t)min_len;
  32068. }
  32069. int wolfSSL_EC_POINT_oct2point(const WOLFSSL_EC_GROUP *group,
  32070. WOLFSSL_EC_POINT *p, const unsigned char *buf,
  32071. size_t len, WOLFSSL_BN_CTX *ctx)
  32072. {
  32073. WOLFSSL_ENTER("wolfSSL_EC_POINT_oct2point");
  32074. if (!group || !p) {
  32075. return WOLFSSL_FAILURE;
  32076. }
  32077. (void)ctx;
  32078. return wolfSSL_ECPoint_d2i((unsigned char*)buf, (unsigned int)len, group, p);
  32079. }
  32080. WOLFSSL_EC_KEY *wolfSSL_o2i_ECPublicKey(WOLFSSL_EC_KEY **a, const unsigned char **in,
  32081. long len)
  32082. {
  32083. WOLFSSL_EC_KEY* ret;
  32084. WOLFSSL_ENTER("wolfSSL_o2i_ECPublicKey");
  32085. if (!a || !*a || !(*a)->group || !in || !*in || len <= 0) {
  32086. WOLFSSL_MSG("wolfSSL_o2i_ECPublicKey Bad arguments");
  32087. return NULL;
  32088. }
  32089. ret = *a;
  32090. if (wolfSSL_EC_POINT_oct2point(ret->group, ret->pub_key, *in, len, NULL)
  32091. != WOLFSSL_SUCCESS) {
  32092. WOLFSSL_MSG("wolfSSL_EC_POINT_oct2point error");
  32093. return NULL;
  32094. }
  32095. *in += len;
  32096. return ret;
  32097. }
  32098. int wolfSSL_i2o_ECPublicKey(const WOLFSSL_EC_KEY *in, unsigned char **out)
  32099. {
  32100. size_t len;
  32101. unsigned char *tmp = NULL;
  32102. char form;
  32103. WOLFSSL_ENTER("wolfSSL_i2o_ECPublicKey");
  32104. if (!in) {
  32105. WOLFSSL_MSG("wolfSSL_i2o_ECPublicKey Bad arguments");
  32106. return WOLFSSL_FAILURE;
  32107. }
  32108. #ifdef HAVE_COMP_KEY
  32109. /* Default to compressed form if not set */
  32110. form = in->form == POINT_CONVERSION_UNCOMPRESSED ?
  32111. POINT_CONVERSION_UNCOMPRESSED:
  32112. POINT_CONVERSION_COMPRESSED;
  32113. #else
  32114. form = POINT_CONVERSION_UNCOMPRESSED;
  32115. #endif
  32116. len = wolfSSL_EC_POINT_point2oct(in->group, in->pub_key, form,
  32117. NULL, 0, NULL);
  32118. if (len != WOLFSSL_FAILURE && out) {
  32119. if (!*out) {
  32120. if (!(tmp = (unsigned char*)XMALLOC(len, NULL,
  32121. DYNAMIC_TYPE_OPENSSL))) {
  32122. WOLFSSL_MSG("malloc failed");
  32123. return WOLFSSL_FAILURE;
  32124. }
  32125. *out = tmp;
  32126. }
  32127. if (wolfSSL_EC_POINT_point2oct(in->group, in->pub_key, form, *out,
  32128. len, NULL) == WOLFSSL_FAILURE) {
  32129. if (tmp) {
  32130. XFREE(tmp, NULL, DYNAMIC_TYPE_OPENSSL);
  32131. *out = NULL;
  32132. }
  32133. return WOLFSSL_FAILURE;
  32134. }
  32135. if (!tmp) {
  32136. /* Move buffer forward if it was not alloced in this function */
  32137. *out += len;
  32138. }
  32139. }
  32140. return (int)len;
  32141. }
  32142. #ifdef HAVE_ECC_KEY_IMPORT
  32143. WOLFSSL_EC_KEY *wolfSSL_d2i_ECPrivateKey(WOLFSSL_EC_KEY **key, const unsigned char **in,
  32144. long len)
  32145. {
  32146. WOLFSSL_EC_KEY *eckey = NULL;
  32147. WOLFSSL_ENTER("wolfSSL_d2i_ECPrivateKey");
  32148. if (!in || !*in || len <= 0) {
  32149. WOLFSSL_MSG("wolfSSL_d2i_ECPrivateKey Bad arguments");
  32150. return NULL;
  32151. }
  32152. if (!(eckey = wolfSSL_EC_KEY_new())) {
  32153. WOLFSSL_MSG("wolfSSL_EC_KEY_new error");
  32154. return NULL;
  32155. }
  32156. if (wc_ecc_import_private_key(*in, (word32)len, NULL, 0,
  32157. (ecc_key*)eckey->internal) != MP_OKAY) {
  32158. WOLFSSL_MSG("wc_ecc_import_private_key error");
  32159. goto error;
  32160. }
  32161. eckey->inSet = 1;
  32162. if (SetECKeyExternal(eckey) != WOLFSSL_SUCCESS) {
  32163. WOLFSSL_MSG("SetECKeyExternal error");
  32164. goto error;
  32165. }
  32166. if (key) {
  32167. *key = eckey;
  32168. }
  32169. return eckey;
  32170. error:
  32171. wolfSSL_EC_KEY_free(eckey);
  32172. return NULL;
  32173. }
  32174. #endif /* HAVE_ECC_KEY_IMPORT */
  32175. int wolfSSL_i2d_ECPrivateKey(const WOLFSSL_EC_KEY *in, unsigned char **out)
  32176. {
  32177. int len;
  32178. byte* buf = NULL;
  32179. WOLFSSL_ENTER("wolfSSL_i2d_ECPrivateKey");
  32180. if (!in) {
  32181. WOLFSSL_MSG("wolfSSL_i2d_ECPrivateKey Bad arguments");
  32182. return WOLFSSL_FAILURE;
  32183. }
  32184. if (!in->inSet && SetECKeyInternal((WOLFSSL_EC_KEY*)in) != WOLFSSL_SUCCESS) {
  32185. WOLFSSL_MSG("SetECKeyInternal error");
  32186. return WOLFSSL_FAILURE;
  32187. }
  32188. if ((len = wc_ecc_size((ecc_key*)in->internal)) <= 0) {
  32189. WOLFSSL_MSG("wc_ecc_size error");
  32190. return WOLFSSL_FAILURE;
  32191. }
  32192. if (out) {
  32193. if (!(buf = (byte*)XMALLOC(len, NULL, DYNAMIC_TYPE_TMP_BUFFER))) {
  32194. WOLFSSL_MSG("tmp buffer malloc error");
  32195. return WOLFSSL_FAILURE;
  32196. }
  32197. if (wc_ecc_export_private_only((ecc_key*)in->internal, buf,
  32198. (word32*)&len) != MP_OKAY) {
  32199. WOLFSSL_MSG("wc_ecc_export_private_only error");
  32200. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  32201. return WOLFSSL_FAILURE;
  32202. }
  32203. if (*out) {
  32204. XMEMCPY(*out, buf, len);
  32205. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  32206. }
  32207. else {
  32208. *out = buf;
  32209. }
  32210. }
  32211. return len;
  32212. }
  32213. void wolfSSL_EC_KEY_set_conv_form(WOLFSSL_EC_KEY *eckey, char form)
  32214. {
  32215. if (eckey && (form == POINT_CONVERSION_UNCOMPRESSED
  32216. #ifdef HAVE_COMP_KEY
  32217. || form == POINT_CONVERSION_COMPRESSED
  32218. #endif
  32219. )) {
  32220. eckey->form = form;
  32221. } else {
  32222. WOLFSSL_MSG("Incorrect form or HAVE_COMP_KEY not compiled in");
  32223. }
  32224. }
  32225. /* wolfSSL_EC_POINT_point2bn should return "in" if not null */
  32226. WOLFSSL_BIGNUM *wolfSSL_EC_POINT_point2bn(const WOLFSSL_EC_GROUP *group,
  32227. const WOLFSSL_EC_POINT *p,
  32228. char form,
  32229. WOLFSSL_BIGNUM *in, WOLFSSL_BN_CTX *ctx)
  32230. {
  32231. size_t len;
  32232. byte *buf;
  32233. WOLFSSL_BIGNUM *ret = NULL;
  32234. WOLFSSL_ENTER("wolfSSL_EC_POINT_oct2point");
  32235. if (!group || !p) {
  32236. return NULL;
  32237. }
  32238. if ((len = wolfSSL_EC_POINT_point2oct(group, p, form,
  32239. NULL, 0, ctx)) == WOLFSSL_FAILURE) {
  32240. return NULL;
  32241. }
  32242. if (!(buf = (byte*)XMALLOC(len, NULL, DYNAMIC_TYPE_TMP_BUFFER))) {
  32243. WOLFSSL_MSG("malloc failed");
  32244. return NULL;
  32245. }
  32246. if (wolfSSL_EC_POINT_point2oct(group, p, form,
  32247. buf, len, ctx) == len) {
  32248. ret = wolfSSL_BN_bin2bn(buf, (int)len, in);
  32249. }
  32250. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  32251. return ret;
  32252. }
  32253. #if defined(USE_ECC_B_PARAM) && (!defined(HAVE_FIPS) || \
  32254. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION > 2)))
  32255. int wolfSSL_EC_POINT_is_on_curve(const WOLFSSL_EC_GROUP *group,
  32256. const WOLFSSL_EC_POINT *point,
  32257. WOLFSSL_BN_CTX *ctx)
  32258. {
  32259. (void)ctx;
  32260. WOLFSSL_ENTER("wolfSSL_EC_POINT_is_on_curve");
  32261. if (!group || !point) {
  32262. WOLFSSL_MSG("Invalid arguments");
  32263. return WOLFSSL_FAILURE;
  32264. }
  32265. if (!point->inSet && SetECPointInternal((WOLFSSL_EC_POINT*)point)) {
  32266. WOLFSSL_MSG("SetECPointInternal error");
  32267. return WOLFSSL_FAILURE;
  32268. }
  32269. return wc_ecc_point_is_on_curve((ecc_point*)point->internal, group->curve_idx)
  32270. == MP_OKAY ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  32271. }
  32272. #endif /* USE_ECC_B_PARAM && (!HAVE_FIPS || HAVE_FIPS_VERSION > 2) */
  32273. WOLFSSL_EC_POINT *wolfSSL_EC_POINT_new(const WOLFSSL_EC_GROUP *group)
  32274. {
  32275. WOLFSSL_EC_POINT *p;
  32276. WOLFSSL_ENTER("wolfSSL_EC_POINT_new");
  32277. if (group == NULL) {
  32278. WOLFSSL_MSG("wolfSSL_EC_POINT_new NULL error");
  32279. return NULL;
  32280. }
  32281. p = (WOLFSSL_EC_POINT *)XMALLOC(sizeof(WOLFSSL_EC_POINT), NULL,
  32282. DYNAMIC_TYPE_ECC);
  32283. if (p == NULL) {
  32284. WOLFSSL_MSG("wolfSSL_EC_POINT_new malloc ecc point failure");
  32285. return NULL;
  32286. }
  32287. XMEMSET(p, 0, sizeof(WOLFSSL_EC_POINT));
  32288. p->internal = wc_ecc_new_point();
  32289. if (p->internal == NULL) {
  32290. WOLFSSL_MSG("ecc_new_point failure");
  32291. XFREE(p, NULL, DYNAMIC_TYPE_ECC);
  32292. return NULL;
  32293. }
  32294. return p;
  32295. }
  32296. /* return code compliant with OpenSSL :
  32297. * 1 if success, 0 if error
  32298. */
  32299. int wolfSSL_EC_POINT_get_affine_coordinates_GFp(const WOLFSSL_EC_GROUP *group,
  32300. const WOLFSSL_EC_POINT *point,
  32301. WOLFSSL_BIGNUM *x,
  32302. WOLFSSL_BIGNUM *y,
  32303. WOLFSSL_BN_CTX *ctx)
  32304. {
  32305. mp_digit mp;
  32306. mp_int modulus;
  32307. (void)ctx;
  32308. WOLFSSL_ENTER("wolfSSL_EC_POINT_get_affine_coordinates_GFp");
  32309. if (group == NULL || point == NULL || point->internal == NULL ||
  32310. x == NULL || y == NULL || wolfSSL_EC_POINT_is_at_infinity(group, point)) {
  32311. WOLFSSL_MSG("wolfSSL_EC_POINT_get_affine_coordinates_GFp NULL error");
  32312. return WOLFSSL_FAILURE;
  32313. }
  32314. if (setupPoint(point) != WOLFSSL_SUCCESS) {
  32315. return WOLFSSL_FAILURE;
  32316. }
  32317. if (!wolfSSL_BN_is_one(point->Z)) {
  32318. if (mp_init(&modulus) != MP_OKAY) {
  32319. WOLFSSL_MSG("mp_init failed");
  32320. return WOLFSSL_FAILURE;
  32321. }
  32322. /* Map the Jacobian point back to affine space */
  32323. if (mp_read_radix(&modulus, ecc_sets[group->curve_idx].prime, MP_RADIX_HEX) != MP_OKAY) {
  32324. WOLFSSL_MSG("mp_read_radix failed");
  32325. mp_clear(&modulus);
  32326. return WOLFSSL_FAILURE;
  32327. }
  32328. if (mp_montgomery_setup(&modulus, &mp) != MP_OKAY) {
  32329. WOLFSSL_MSG("mp_montgomery_setup failed");
  32330. mp_clear(&modulus);
  32331. return WOLFSSL_FAILURE;
  32332. }
  32333. if (ecc_map((ecc_point*)point->internal, &modulus, mp) != MP_OKAY) {
  32334. WOLFSSL_MSG("ecc_map failed");
  32335. mp_clear(&modulus);
  32336. return WOLFSSL_FAILURE;
  32337. }
  32338. if (SetECPointExternal((WOLFSSL_EC_POINT *)point) != WOLFSSL_SUCCESS) {
  32339. WOLFSSL_MSG("SetECPointExternal failed");
  32340. mp_clear(&modulus);
  32341. return WOLFSSL_FAILURE;
  32342. }
  32343. mp_clear(&modulus);
  32344. }
  32345. BN_copy(x, point->X);
  32346. BN_copy(y, point->Y);
  32347. return WOLFSSL_SUCCESS;
  32348. }
  32349. int wolfSSL_EC_POINT_set_affine_coordinates_GFp(const WOLFSSL_EC_GROUP *group,
  32350. WOLFSSL_EC_POINT *point,
  32351. const WOLFSSL_BIGNUM *x,
  32352. const WOLFSSL_BIGNUM *y,
  32353. WOLFSSL_BN_CTX *ctx)
  32354. {
  32355. (void)ctx;
  32356. WOLFSSL_ENTER("wolfSSL_EC_POINT_set_affine_coordinates_GFp");
  32357. if (group == NULL || point == NULL || point->internal == NULL ||
  32358. x == NULL || y == NULL) {
  32359. WOLFSSL_MSG("wolfSSL_EC_POINT_set_affine_coordinates_GFp NULL error");
  32360. return WOLFSSL_FAILURE;
  32361. }
  32362. if (!point->X) {
  32363. point->X = wolfSSL_BN_new();
  32364. }
  32365. if (!point->Y) {
  32366. point->Y = wolfSSL_BN_new();
  32367. }
  32368. if (!point->Z) {
  32369. point->Z = wolfSSL_BN_new();
  32370. }
  32371. if (!point->X || !point->Y || !point->Z) {
  32372. WOLFSSL_MSG("wolfSSL_BN_new failed");
  32373. return WOLFSSL_FAILURE;
  32374. }
  32375. BN_copy(point->X, x);
  32376. BN_copy(point->Y, y);
  32377. BN_copy(point->Z, wolfSSL_BN_value_one());
  32378. if (SetECPointInternal((WOLFSSL_EC_POINT *)point) != WOLFSSL_SUCCESS) {
  32379. WOLFSSL_MSG("SetECPointInternal failed");
  32380. return WOLFSSL_FAILURE;
  32381. }
  32382. return WOLFSSL_SUCCESS;
  32383. }
  32384. #if !defined(WOLFSSL_ATECC508A) && !defined(WOLFSSL_ATECC608A) && \
  32385. !defined(HAVE_SELFTEST)
  32386. int wolfSSL_EC_POINT_add(const WOLFSSL_EC_GROUP *group, WOLFSSL_EC_POINT *r,
  32387. const WOLFSSL_EC_POINT *p1,
  32388. const WOLFSSL_EC_POINT *p2, WOLFSSL_BN_CTX *ctx)
  32389. {
  32390. mp_int a, prime, mu;
  32391. mp_digit mp = 0;
  32392. ecc_point* montP1 = NULL;
  32393. ecc_point* montP2 = NULL;
  32394. ecc_point* eccP1;
  32395. ecc_point* eccP2;
  32396. int ret = WOLFSSL_FAILURE;
  32397. (void)ctx;
  32398. if (!group || !r || !p1 || !p2) {
  32399. WOLFSSL_MSG("wolfSSL_EC_POINT_add error");
  32400. return WOLFSSL_FAILURE;
  32401. }
  32402. if (setupPoint(r) != WOLFSSL_SUCCESS ||
  32403. setupPoint(p1) != WOLFSSL_SUCCESS ||
  32404. setupPoint(p2) != WOLFSSL_SUCCESS) {
  32405. WOLFSSL_MSG("setupPoint error");
  32406. return WOLFSSL_FAILURE;
  32407. }
  32408. /* read the curve prime and a */
  32409. if (mp_init_multi(&prime, &a, &mu, NULL, NULL, NULL) != MP_OKAY) {
  32410. WOLFSSL_MSG("mp_init_multi error");
  32411. goto cleanup;
  32412. }
  32413. if (mp_read_radix(&a, ecc_sets[group->curve_idx].Af, MP_RADIX_HEX)
  32414. != MP_OKAY) {
  32415. WOLFSSL_MSG("mp_read_radix a error");
  32416. goto cleanup;
  32417. }
  32418. if (mp_read_radix(&prime, ecc_sets[group->curve_idx].prime, MP_RADIX_HEX)
  32419. != MP_OKAY) {
  32420. WOLFSSL_MSG("mp_read_radix prime error");
  32421. goto cleanup;
  32422. }
  32423. if (mp_montgomery_setup(&prime, &mp) != MP_OKAY) {
  32424. WOLFSSL_MSG("mp_montgomery_setup nqm error");
  32425. goto cleanup;
  32426. }
  32427. eccP1 = (ecc_point*)p1->internal;
  32428. eccP2 = (ecc_point*)p2->internal;
  32429. if (!(montP1 = wc_ecc_new_point_h(NULL)) ||
  32430. !(montP2 = wc_ecc_new_point_h(NULL))) {
  32431. WOLFSSL_MSG("wc_ecc_new_point_h nqm error");
  32432. goto cleanup;
  32433. }
  32434. if ((mp_montgomery_calc_normalization(&mu, &prime)) != MP_OKAY) {
  32435. WOLFSSL_MSG("mp_montgomery_calc_normalization error");
  32436. goto cleanup;
  32437. }
  32438. /* Convert to Montgomery form */
  32439. if (mp_cmp_d(&mu, 1) == MP_EQ) {
  32440. if (wc_ecc_copy_point(eccP1, montP1) != MP_OKAY ||
  32441. wc_ecc_copy_point(eccP2, montP2) != MP_OKAY) {
  32442. WOLFSSL_MSG("wc_ecc_copy_point error");
  32443. goto cleanup;
  32444. }
  32445. } else {
  32446. if (mp_mulmod(eccP1->x, &mu, &prime, montP1->x) != MP_OKAY ||
  32447. mp_mulmod(eccP1->y, &mu, &prime, montP1->y) != MP_OKAY ||
  32448. mp_mulmod(eccP1->z, &mu, &prime, montP1->z) != MP_OKAY) {
  32449. WOLFSSL_MSG("mp_mulmod error");
  32450. goto cleanup;
  32451. }
  32452. if (mp_mulmod(eccP2->x, &mu, &prime, montP2->x) != MP_OKAY ||
  32453. mp_mulmod(eccP2->y, &mu, &prime, montP2->y) != MP_OKAY ||
  32454. mp_mulmod(eccP2->z, &mu, &prime, montP2->z) != MP_OKAY) {
  32455. WOLFSSL_MSG("mp_mulmod error");
  32456. goto cleanup;
  32457. }
  32458. }
  32459. if (ecc_projective_add_point(montP1, montP2, (ecc_point*)r->internal,
  32460. &a, &prime, mp) != MP_OKAY) {
  32461. WOLFSSL_MSG("ecc_projective_add_point error");
  32462. goto cleanup;
  32463. }
  32464. if (ecc_map((ecc_point*)r->internal, &prime, mp) != MP_OKAY) {
  32465. WOLFSSL_MSG("ecc_map error");
  32466. goto cleanup;
  32467. }
  32468. ret = WOLFSSL_SUCCESS;
  32469. cleanup:
  32470. mp_clear(&a);
  32471. mp_clear(&prime);
  32472. mp_clear(&mu);
  32473. wc_ecc_del_point_h(montP1, NULL);
  32474. wc_ecc_del_point_h(montP2, NULL);
  32475. return ret;
  32476. }
  32477. /* Calculate the value: generator * n + q * m
  32478. * return code compliant with OpenSSL :
  32479. * 1 if success, 0 if error
  32480. */
  32481. int wolfSSL_EC_POINT_mul(const WOLFSSL_EC_GROUP *group, WOLFSSL_EC_POINT *r,
  32482. const WOLFSSL_BIGNUM *n, const WOLFSSL_EC_POINT *q,
  32483. const WOLFSSL_BIGNUM *m, WOLFSSL_BN_CTX *ctx)
  32484. {
  32485. mp_int a, prime;
  32486. int ret = WOLFSSL_FAILURE;
  32487. ecc_point* result = NULL;
  32488. ecc_point* tmp = NULL;
  32489. (void)ctx;
  32490. WOLFSSL_ENTER("wolfSSL_EC_POINT_mul");
  32491. if (!group || !r) {
  32492. WOLFSSL_MSG("wolfSSL_EC_POINT_mul NULL error");
  32493. return WOLFSSL_FAILURE;
  32494. }
  32495. if (!(result = wc_ecc_new_point())) {
  32496. WOLFSSL_MSG("wolfSSL_EC_POINT_new error");
  32497. return WOLFSSL_FAILURE;
  32498. }
  32499. /* read the curve prime and a */
  32500. if (mp_init_multi(&prime, &a, NULL, NULL, NULL, NULL) != MP_OKAY) {
  32501. WOLFSSL_MSG("mp_init_multi error");
  32502. goto cleanup;
  32503. }
  32504. if (q && setupPoint(q) != WOLFSSL_SUCCESS) {
  32505. WOLFSSL_MSG("setupPoint error");
  32506. goto cleanup;
  32507. }
  32508. if (mp_read_radix(&prime, ecc_sets[group->curve_idx].prime, MP_RADIX_HEX)
  32509. != MP_OKAY) {
  32510. WOLFSSL_MSG("mp_read_radix prime error");
  32511. goto cleanup;
  32512. }
  32513. if (mp_read_radix(&a, ecc_sets[group->curve_idx].Af, MP_RADIX_HEX)
  32514. != MP_OKAY) {
  32515. WOLFSSL_MSG("mp_read_radix a error");
  32516. goto cleanup;
  32517. }
  32518. if (n) {
  32519. /* load generator */
  32520. #if !defined(HAVE_FIPS) || (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION>2))
  32521. if (wc_ecc_get_generator(result, group->curve_idx)
  32522. != MP_OKAY) {
  32523. WOLFSSL_MSG("wc_ecc_get_generator error");
  32524. goto cleanup;
  32525. }
  32526. #else
  32527. /* wc_ecc_get_generator is not defined in the FIPS v2 module. */
  32528. if (mp_read_radix(result->x, ecc_sets[group->curve_idx].Gx, MP_RADIX_HEX)
  32529. != MP_OKAY) {
  32530. WOLFSSL_MSG("mp_read_radix Gx error");
  32531. goto cleanup;
  32532. }
  32533. if (mp_read_radix(result->y, ecc_sets[group->curve_idx].Gy, MP_RADIX_HEX)
  32534. != MP_OKAY) {
  32535. WOLFSSL_MSG("mp_read_radix Gy error");
  32536. goto cleanup;
  32537. }
  32538. if (mp_set(result->z, 1) != MP_OKAY) {
  32539. WOLFSSL_MSG("mp_set Gz error");
  32540. goto cleanup;
  32541. }
  32542. #endif /* !HAVE_FIPS || HAVE_FIPS_VERSION > 2 */
  32543. }
  32544. if (n && q && m) {
  32545. /* r = generator * n + q * m */
  32546. #ifdef ECC_SHAMIR
  32547. if (ecc_mul2add(result, (mp_int*)n->internal,
  32548. (ecc_point*)q->internal, (mp_int*)m->internal,
  32549. result, &a, &prime, NULL)
  32550. != MP_OKAY) {
  32551. WOLFSSL_MSG("ecc_mul2add error");
  32552. goto cleanup;
  32553. }
  32554. #else
  32555. mp_digit mp = 0;
  32556. if (mp_montgomery_setup(&prime, &mp) != MP_OKAY) {
  32557. WOLFSSL_MSG("mp_montgomery_setup nqm error");
  32558. goto cleanup;
  32559. }
  32560. if (!(tmp = wc_ecc_new_point())) {
  32561. WOLFSSL_MSG("wolfSSL_EC_POINT_new nqm error");
  32562. goto cleanup;
  32563. }
  32564. /* r = generator * n */
  32565. if (wc_ecc_mulmod((mp_int*)n->internal, result, result, &a, &prime, 0)
  32566. != MP_OKAY) {
  32567. WOLFSSL_MSG("wc_ecc_mulmod nqm error");
  32568. goto cleanup;
  32569. }
  32570. /* tmp = q * m */
  32571. if (wc_ecc_mulmod((mp_int*)m->internal, (ecc_point*)q->internal,
  32572. tmp, &a, &prime, 0) != MP_OKAY) {
  32573. WOLFSSL_MSG("wc_ecc_mulmod nqm error");
  32574. goto cleanup;
  32575. }
  32576. /* result = result + tmp */
  32577. if (ecc_projective_add_point(tmp, result, result, &a, &prime, mp)
  32578. != MP_OKAY) {
  32579. WOLFSSL_MSG("wc_ecc_mulmod nqm error");
  32580. goto cleanup;
  32581. }
  32582. if (ecc_map(result, &prime, mp) != MP_OKAY) {
  32583. WOLFSSL_MSG("ecc_map nqm error");
  32584. goto cleanup;
  32585. }
  32586. #endif
  32587. }
  32588. else if (n) {
  32589. /* r = generator * n */
  32590. if (wc_ecc_mulmod((mp_int*)n->internal, result, result, &a, &prime, 1)
  32591. != MP_OKAY) {
  32592. WOLFSSL_MSG("wc_ecc_mulmod gn error");
  32593. goto cleanup;
  32594. }
  32595. }
  32596. else if (q && m) {
  32597. /* r = q * m */
  32598. if (wc_ecc_mulmod((mp_int*)m->internal, (ecc_point*)q->internal,
  32599. result, &a, &prime, 1) != MP_OKAY) {
  32600. WOLFSSL_MSG("wc_ecc_mulmod qm error");
  32601. goto cleanup;
  32602. }
  32603. }
  32604. /* copy to destination */
  32605. if (wc_ecc_copy_point(result, (ecc_point*)r->internal)) {
  32606. WOLFSSL_MSG("wc_ecc_copy_point error");
  32607. goto cleanup;
  32608. }
  32609. r->inSet = 1;
  32610. if (SetECPointExternal(r) != WOLFSSL_SUCCESS) {
  32611. WOLFSSL_MSG("SetECPointExternal error");
  32612. goto cleanup;
  32613. }
  32614. ret = WOLFSSL_SUCCESS;
  32615. cleanup:
  32616. mp_clear(&a);
  32617. mp_clear(&prime);
  32618. wc_ecc_del_point(result);
  32619. wc_ecc_del_point(tmp);
  32620. return ret;
  32621. }
  32622. #endif /* !defined(WOLFSSL_ATECC508A) && defined(ECC_SHAMIR) &&
  32623. * !defined(HAVE_SELFTEST) */
  32624. /* (x, y) -> (x, -y) */
  32625. int wolfSSL_EC_POINT_invert(const WOLFSSL_EC_GROUP *group, WOLFSSL_EC_POINT *a,
  32626. WOLFSSL_BN_CTX *ctx)
  32627. {
  32628. ecc_point* p;
  32629. mp_int prime;
  32630. (void)ctx;
  32631. WOLFSSL_ENTER("wolfSSL_EC_POINT_invert");
  32632. if (!group || !a || !a->internal || setupPoint(a) != WOLFSSL_SUCCESS) {
  32633. return WOLFSSL_FAILURE;
  32634. }
  32635. p = (ecc_point*)a->internal;
  32636. /* read the curve prime and a */
  32637. if (mp_init_multi(&prime, NULL, NULL, NULL, NULL, NULL) != MP_OKAY) {
  32638. WOLFSSL_MSG("mp_init_multi error");
  32639. return WOLFSSL_FAILURE;
  32640. }
  32641. if (mp_sub(&prime, p->y, p->y) != MP_OKAY) {
  32642. WOLFSSL_MSG("mp_sub error");
  32643. return WOLFSSL_FAILURE;
  32644. }
  32645. if (SetECPointExternal(a) != WOLFSSL_SUCCESS) {
  32646. WOLFSSL_MSG("SetECPointExternal error");
  32647. return WOLFSSL_FAILURE;
  32648. }
  32649. return WOLFSSL_SUCCESS;
  32650. }
  32651. void wolfSSL_EC_POINT_clear_free(WOLFSSL_EC_POINT *p)
  32652. {
  32653. WOLFSSL_ENTER("wolfSSL_EC_POINT_clear_free");
  32654. wolfSSL_EC_POINT_free(p);
  32655. }
  32656. /* return code compliant with OpenSSL :
  32657. * 0 if equal, 1 if not and -1 in case of error
  32658. */
  32659. int wolfSSL_EC_POINT_cmp(const WOLFSSL_EC_GROUP *group,
  32660. const WOLFSSL_EC_POINT *a, const WOLFSSL_EC_POINT *b,
  32661. WOLFSSL_BN_CTX *ctx)
  32662. {
  32663. int ret;
  32664. (void)ctx;
  32665. WOLFSSL_ENTER("wolfSSL_EC_POINT_cmp");
  32666. if (group == NULL || a == NULL || a->internal == NULL || b == NULL ||
  32667. b->internal == NULL) {
  32668. WOLFSSL_MSG("wolfSSL_EC_POINT_cmp Bad arguments");
  32669. return WOLFSSL_FATAL_ERROR;
  32670. }
  32671. ret = wc_ecc_cmp_point((ecc_point*)a->internal, (ecc_point*)b->internal);
  32672. if (ret == MP_EQ)
  32673. return 0;
  32674. else if (ret == MP_LT || ret == MP_GT)
  32675. return 1;
  32676. return WOLFSSL_FATAL_ERROR;
  32677. }
  32678. int wolfSSL_EC_POINT_copy(WOLFSSL_EC_POINT *dest, const WOLFSSL_EC_POINT *src)
  32679. {
  32680. WOLFSSL_ENTER("wolfSSL_EC_POINT_copy");
  32681. if (!dest || !src) {
  32682. return WOLFSSL_FAILURE;
  32683. }
  32684. if (setupPoint(src) != WOLFSSL_SUCCESS) {
  32685. return WOLFSSL_FAILURE;
  32686. }
  32687. if (wc_ecc_copy_point((ecc_point*) dest->internal,
  32688. (ecc_point*) src->internal) != MP_OKAY) {
  32689. return WOLFSSL_FAILURE;
  32690. }
  32691. dest->inSet = 1;
  32692. if (SetECPointExternal(dest) != WOLFSSL_SUCCESS) {
  32693. return WOLFSSL_FAILURE;
  32694. }
  32695. return WOLFSSL_SUCCESS;
  32696. }
  32697. #endif /* HAVE_ECC */
  32698. #endif /* OPENSSL_EXTRA */
  32699. #if defined(HAVE_ECC) && (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL))
  32700. void wolfSSL_EC_POINT_free(WOLFSSL_EC_POINT *p)
  32701. {
  32702. WOLFSSL_ENTER("wolfSSL_EC_POINT_free");
  32703. if (p != NULL) {
  32704. if (p->internal != NULL) {
  32705. wc_ecc_del_point((ecc_point*)p->internal);
  32706. p->internal = NULL;
  32707. }
  32708. wolfSSL_BN_free(p->X);
  32709. wolfSSL_BN_free(p->Y);
  32710. wolfSSL_BN_free(p->Z);
  32711. p->X = NULL;
  32712. p->Y = NULL;
  32713. p->Z = NULL;
  32714. p->inSet = p->exSet = 0;
  32715. XFREE(p, NULL, DYNAMIC_TYPE_ECC);
  32716. /* p = NULL, don't try to access or double free it */
  32717. }
  32718. }
  32719. #endif
  32720. #ifdef OPENSSL_EXTRA
  32721. #ifdef HAVE_ECC
  32722. /* return code compliant with OpenSSL :
  32723. * 1 if point at infinity, 0 else
  32724. */
  32725. int wolfSSL_EC_POINT_is_at_infinity(const WOLFSSL_EC_GROUP *group,
  32726. const WOLFSSL_EC_POINT *point)
  32727. {
  32728. int ret;
  32729. WOLFSSL_ENTER("wolfSSL_EC_POINT_is_at_infinity");
  32730. if (group == NULL || point == NULL || point->internal == NULL) {
  32731. WOLFSSL_MSG("wolfSSL_EC_POINT_is_at_infinity NULL error");
  32732. return WOLFSSL_FAILURE;
  32733. }
  32734. if (setupPoint(point) != WOLFSSL_SUCCESS) {
  32735. return WOLFSSL_FAILURE;
  32736. }
  32737. ret = wc_ecc_point_is_at_infinity((ecc_point*)point->internal);
  32738. if (ret < 0) {
  32739. WOLFSSL_MSG("ecc_point_is_at_infinity failure");
  32740. return WOLFSSL_FAILURE;
  32741. }
  32742. return ret;
  32743. }
  32744. /* End EC_POINT */
  32745. #if !defined(HAVE_FIPS) || (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION>2))
  32746. size_t wolfSSL_EC_get_builtin_curves(WOLFSSL_EC_BUILTIN_CURVE *r, size_t nitems)
  32747. {
  32748. size_t i, min_nitems;
  32749. #ifdef HAVE_SELFTEST
  32750. size_t ecc_sets_count;
  32751. for (i = 0; ecc_sets[i].size != 0 && ecc_sets[i].name != NULL; i++);
  32752. ecc_sets_count = i;
  32753. #endif
  32754. if (r == NULL || nitems == 0)
  32755. return ecc_sets_count;
  32756. min_nitems = nitems < ecc_sets_count ? nitems : ecc_sets_count;
  32757. for (i = 0; i < min_nitems; i++) {
  32758. r[i].nid = EccEnumToNID(ecc_sets[i].id);
  32759. r[i].comment = wolfSSL_OBJ_nid2sn(r[i].nid);
  32760. }
  32761. return min_nitems;
  32762. }
  32763. #endif /* !HAVE_FIPS || HAVE_FIPS_VERSION > 2 */
  32764. /* Start ECDSA_SIG */
  32765. void wolfSSL_ECDSA_SIG_free(WOLFSSL_ECDSA_SIG *sig)
  32766. {
  32767. WOLFSSL_ENTER("wolfSSL_ECDSA_SIG_free");
  32768. if (sig) {
  32769. wolfSSL_BN_free(sig->r);
  32770. wolfSSL_BN_free(sig->s);
  32771. XFREE(sig, NULL, DYNAMIC_TYPE_ECC);
  32772. }
  32773. }
  32774. WOLFSSL_ECDSA_SIG *wolfSSL_ECDSA_SIG_new(void)
  32775. {
  32776. WOLFSSL_ECDSA_SIG *sig;
  32777. WOLFSSL_ENTER("wolfSSL_ECDSA_SIG_new");
  32778. sig = (WOLFSSL_ECDSA_SIG*) XMALLOC(sizeof(WOLFSSL_ECDSA_SIG), NULL,
  32779. DYNAMIC_TYPE_ECC);
  32780. if (sig == NULL) {
  32781. WOLFSSL_MSG("wolfSSL_ECDSA_SIG_new malloc ECDSA signature failure");
  32782. return NULL;
  32783. }
  32784. sig->s = NULL;
  32785. sig->r = wolfSSL_BN_new();
  32786. if (sig->r == NULL) {
  32787. WOLFSSL_MSG("wolfSSL_ECDSA_SIG_new malloc ECDSA r failure");
  32788. wolfSSL_ECDSA_SIG_free(sig);
  32789. return NULL;
  32790. }
  32791. sig->s = wolfSSL_BN_new();
  32792. if (sig->s == NULL) {
  32793. WOLFSSL_MSG("wolfSSL_ECDSA_SIG_new malloc ECDSA s failure");
  32794. wolfSSL_ECDSA_SIG_free(sig);
  32795. return NULL;
  32796. }
  32797. return sig;
  32798. }
  32799. void wolfSSL_ECDSA_SIG_get0(const WOLFSSL_ECDSA_SIG* sig,
  32800. const WOLFSSL_BIGNUM** r, const WOLFSSL_BIGNUM** s)
  32801. {
  32802. if (sig == NULL) {
  32803. return;
  32804. }
  32805. if (r != NULL) {
  32806. *r = sig->r;
  32807. }
  32808. if (s != NULL) {
  32809. *s = sig->s;
  32810. }
  32811. }
  32812. int wolfSSL_ECDSA_SIG_set0(WOLFSSL_ECDSA_SIG* sig, WOLFSSL_BIGNUM* r,
  32813. WOLFSSL_BIGNUM* s)
  32814. {
  32815. if (sig == NULL || r == NULL || s == NULL) {
  32816. return WOLFSSL_FAILURE;
  32817. }
  32818. wolfSSL_BN_free(sig->r);
  32819. wolfSSL_BN_free(sig->s);
  32820. sig->r = r;
  32821. sig->s = s;
  32822. return WOLFSSL_SUCCESS;
  32823. }
  32824. /* return signature structure on success, NULL otherwise */
  32825. WOLFSSL_ECDSA_SIG *wolfSSL_ECDSA_do_sign(const unsigned char *d, int dlen,
  32826. WOLFSSL_EC_KEY *key)
  32827. {
  32828. WOLFSSL_ECDSA_SIG *sig = NULL;
  32829. int initTmpRng = 0;
  32830. WC_RNG* rng = NULL;
  32831. #ifdef WOLFSSL_SMALL_STACK
  32832. WC_RNG* tmpRNG = NULL;
  32833. #else
  32834. WC_RNG tmpRNG[1];
  32835. #endif
  32836. WOLFSSL_ENTER("wolfSSL_ECDSA_do_sign");
  32837. if (d == NULL || key == NULL || key->internal == NULL) {
  32838. WOLFSSL_MSG("wolfSSL_ECDSA_do_sign Bad arguments");
  32839. return NULL;
  32840. }
  32841. /* set internal key if not done */
  32842. if (key->inSet == 0)
  32843. {
  32844. WOLFSSL_MSG("wolfSSL_ECDSA_do_sign No EC key internal set, do it");
  32845. if (SetECKeyInternal(key) != WOLFSSL_SUCCESS) {
  32846. WOLFSSL_MSG("wolfSSL_ECDSA_do_sign SetECKeyInternal failed");
  32847. return NULL;
  32848. }
  32849. }
  32850. #ifdef WOLFSSL_SMALL_STACK
  32851. tmpRNG = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  32852. if (tmpRNG == NULL)
  32853. return NULL;
  32854. #endif
  32855. if (wc_InitRng(tmpRNG) == 0) {
  32856. rng = tmpRNG;
  32857. initTmpRng = 1;
  32858. }
  32859. else {
  32860. WOLFSSL_MSG("wolfSSL_ECDSA_do_sign Bad RNG Init, trying global");
  32861. if (initGlobalRNG == 0)
  32862. WOLFSSL_MSG("wolfSSL_ECDSA_do_sign Global RNG no Init");
  32863. else
  32864. rng = &globalRNG;
  32865. }
  32866. if (rng) {
  32867. byte out[ECC_BUFSIZE];
  32868. word32 outlen = ECC_BUFSIZE;
  32869. /* use wc_ecc_sign_hash because it supports crypto callbacks */
  32870. if (wc_ecc_sign_hash(d, dlen, out, &outlen, rng,
  32871. (ecc_key*)key->internal) == 0) {
  32872. mp_int sig_r, sig_s;
  32873. if (mp_init_multi(&sig_r, &sig_s, NULL, NULL, NULL, NULL) == MP_OKAY) {
  32874. /* put signature blob in ECDSA structure */
  32875. if (DecodeECC_DSA_Sig(out, outlen, &sig_r, &sig_s) == 0) {
  32876. sig = wolfSSL_ECDSA_SIG_new();
  32877. if (sig == NULL)
  32878. WOLFSSL_MSG("wolfSSL_ECDSA_SIG_new failed");
  32879. else if (SetIndividualExternal(&sig->r, &sig_r) != WOLFSSL_SUCCESS) {
  32880. WOLFSSL_MSG("ecdsa r key error");
  32881. wolfSSL_ECDSA_SIG_free(sig);
  32882. sig = NULL;
  32883. }
  32884. else if (SetIndividualExternal(&sig->s, &sig_s)!=WOLFSSL_SUCCESS){
  32885. WOLFSSL_MSG("ecdsa s key error");
  32886. wolfSSL_ECDSA_SIG_free(sig);
  32887. sig = NULL;
  32888. }
  32889. }
  32890. mp_free(&sig_r);
  32891. mp_free(&sig_s);
  32892. }
  32893. }
  32894. else {
  32895. WOLFSSL_MSG("wc_ecc_sign_hash_ex failed");
  32896. }
  32897. }
  32898. if (initTmpRng)
  32899. wc_FreeRng(tmpRNG);
  32900. #ifdef WOLFSSL_SMALL_STACK
  32901. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  32902. #endif
  32903. return sig;
  32904. }
  32905. /* return code compliant with OpenSSL :
  32906. * 1 for a valid signature, 0 for an invalid signature and -1 on error
  32907. */
  32908. int wolfSSL_ECDSA_do_verify(const unsigned char *d, int dlen,
  32909. const WOLFSSL_ECDSA_SIG *sig, WOLFSSL_EC_KEY *key)
  32910. {
  32911. int check_sign = 0;
  32912. WOLFSSL_ENTER("wolfSSL_ECDSA_do_verify");
  32913. if (d == NULL || sig == NULL || key == NULL || key->internal == NULL) {
  32914. WOLFSSL_MSG("wolfSSL_ECDSA_do_verify Bad arguments");
  32915. return WOLFSSL_FATAL_ERROR;
  32916. }
  32917. /* set internal key if not done */
  32918. if (key->inSet == 0)
  32919. {
  32920. WOLFSSL_MSG("No EC key internal set, do it");
  32921. if (SetECKeyInternal(key) != WOLFSSL_SUCCESS) {
  32922. WOLFSSL_MSG("SetECKeyInternal failed");
  32923. return WOLFSSL_FATAL_ERROR;
  32924. }
  32925. }
  32926. if (wc_ecc_verify_hash_ex((mp_int*)sig->r->internal,
  32927. (mp_int*)sig->s->internal, d, dlen, &check_sign,
  32928. (ecc_key *)key->internal) != MP_OKAY) {
  32929. WOLFSSL_MSG("wc_ecc_verify_hash failed");
  32930. return WOLFSSL_FATAL_ERROR;
  32931. }
  32932. else if (check_sign == 0) {
  32933. WOLFSSL_MSG("wc_ecc_verify_hash incorrect signature detected");
  32934. return WOLFSSL_FAILURE;
  32935. }
  32936. return WOLFSSL_SUCCESS;
  32937. }
  32938. WOLFSSL_ECDSA_SIG *wolfSSL_d2i_ECDSA_SIG(WOLFSSL_ECDSA_SIG **sig,
  32939. const unsigned char **pp, long len)
  32940. {
  32941. WOLFSSL_ECDSA_SIG *s = NULL;
  32942. if (pp == NULL)
  32943. return NULL;
  32944. if (sig != NULL)
  32945. s = *sig;
  32946. if (s == NULL) {
  32947. s = wolfSSL_ECDSA_SIG_new();
  32948. if (s == NULL)
  32949. return NULL;
  32950. }
  32951. /* DecodeECC_DSA_Sig calls mp_init, so free these */
  32952. mp_free((mp_int*)s->r->internal);
  32953. mp_free((mp_int*)s->s->internal);
  32954. if (DecodeECC_DSA_Sig(*pp, (word32)len, (mp_int*)s->r->internal,
  32955. (mp_int*)s->s->internal) != MP_OKAY) {
  32956. if (sig == NULL || *sig == NULL)
  32957. wolfSSL_ECDSA_SIG_free(s);
  32958. return NULL;
  32959. }
  32960. *pp += len;
  32961. if (sig != NULL)
  32962. *sig = s;
  32963. return s;
  32964. }
  32965. int wolfSSL_i2d_ECDSA_SIG(const WOLFSSL_ECDSA_SIG *sig, unsigned char **pp)
  32966. {
  32967. word32 len;
  32968. if (sig == NULL)
  32969. return 0;
  32970. /* ASN.1: SEQ + INT + INT
  32971. * ASN.1 Integer must be a positive value - prepend zero if number has
  32972. * top bit set.
  32973. */
  32974. len = 2 + mp_leading_bit((mp_int*)sig->r->internal) +
  32975. mp_unsigned_bin_size((mp_int*)sig->r->internal) +
  32976. 2 + mp_leading_bit((mp_int*)sig->s->internal) +
  32977. mp_unsigned_bin_size((mp_int*)sig->s->internal);
  32978. /* Two bytes required for length if ASN.1 SEQ data greater than 127 bytes
  32979. * and less than 256 bytes.
  32980. */
  32981. len = 1 + ((len > 127) ? 2 : 1) + len;
  32982. if (pp != NULL && *pp != NULL) {
  32983. if (StoreECC_DSA_Sig(*pp, &len, (mp_int*)sig->r->internal,
  32984. (mp_int*)sig->s->internal) != MP_OKAY) {
  32985. len = 0;
  32986. }
  32987. else
  32988. *pp += len;
  32989. }
  32990. return (int)len;
  32991. }
  32992. /* End ECDSA_SIG */
  32993. /* Remove this prototype when code is reorganized. */
  32994. static int wolfSSL_RAND_Init(void);
  32995. /* Start ECDH */
  32996. /* return code compliant with OpenSSL :
  32997. * length of computed key if success, -1 if error
  32998. */
  32999. int wolfSSL_ECDH_compute_key(void *out, size_t outlen,
  33000. const WOLFSSL_EC_POINT *pub_key,
  33001. WOLFSSL_EC_KEY *ecdh,
  33002. void *(*KDF) (const void *in, size_t inlen,
  33003. void *out, size_t *outlen))
  33004. {
  33005. word32 len;
  33006. ecc_key* key;
  33007. int ret;
  33008. #if defined(ECC_TIMING_RESISTANT) && !defined(HAVE_SELFTEST) \
  33009. && !defined(HAVE_FIPS)
  33010. int setGlobalRNG = 0;
  33011. #endif
  33012. (void)KDF;
  33013. WOLFSSL_ENTER("wolfSSL_ECDH_compute_key");
  33014. if (out == NULL || pub_key == NULL || pub_key->internal == NULL ||
  33015. ecdh == NULL || ecdh->internal == NULL) {
  33016. WOLFSSL_MSG("Bad function arguments");
  33017. return WOLFSSL_FATAL_ERROR;
  33018. }
  33019. /* set internal key if not done */
  33020. if (ecdh->inSet == 0)
  33021. {
  33022. WOLFSSL_MSG("No EC key internal set, do it");
  33023. if (SetECKeyInternal(ecdh) != WOLFSSL_SUCCESS) {
  33024. WOLFSSL_MSG("SetECKeyInternal failed");
  33025. return WOLFSSL_FATAL_ERROR;
  33026. }
  33027. }
  33028. len = (word32)outlen;
  33029. key = (ecc_key*)ecdh->internal;
  33030. #if defined(ECC_TIMING_RESISTANT) && !defined(HAVE_SELFTEST) \
  33031. && !defined(HAVE_FIPS)
  33032. if (key->rng == NULL) {
  33033. if (initGlobalRNG == 0 && wolfSSL_RAND_Init() != WOLFSSL_SUCCESS) {
  33034. WOLFSSL_MSG("No RNG to use");
  33035. return WOLFSSL_FATAL_ERROR;
  33036. }
  33037. key->rng = &globalRNG;
  33038. setGlobalRNG = 1;
  33039. }
  33040. #endif
  33041. ret = wc_ecc_shared_secret_ssh(key, (ecc_point*)pub_key->internal,
  33042. (byte *)out, &len);
  33043. #if defined(ECC_TIMING_RESISTANT) && !defined(HAVE_SELFTEST) \
  33044. && !defined(HAVE_FIPS)
  33045. if (setGlobalRNG)
  33046. key->rng = NULL;
  33047. #endif
  33048. if (ret != MP_OKAY) {
  33049. WOLFSSL_MSG("wc_ecc_shared_secret failed");
  33050. return WOLFSSL_FATAL_ERROR;
  33051. }
  33052. return len;
  33053. }
  33054. /* End ECDH */
  33055. #if !defined(NO_FILESYSTEM)
  33056. /* return code compliant with OpenSSL :
  33057. * 1 if success, 0 if error
  33058. */
  33059. #ifndef NO_WOLFSSL_STUB
  33060. int wolfSSL_PEM_write_EC_PUBKEY(XFILE fp, WOLFSSL_EC_KEY *x)
  33061. {
  33062. (void)fp;
  33063. (void)x;
  33064. WOLFSSL_STUB("PEM_write_EC_PUBKEY");
  33065. WOLFSSL_MSG("wolfSSL_PEM_write_EC_PUBKEY not implemented");
  33066. return WOLFSSL_FAILURE;
  33067. }
  33068. #endif
  33069. #ifndef NO_BIO
  33070. /* Uses the same format of input as wolfSSL_PEM_read_bio_PrivateKey but expects
  33071. * the results to be an EC key.
  33072. *
  33073. * bio structure to read EC private key from
  33074. * ec if not null is then set to the result
  33075. * cb password callback for reading PEM
  33076. * pass password string
  33077. *
  33078. * returns a pointer to a new WOLFSSL_EC_KEY struct on success and NULL on fail
  33079. */
  33080. WOLFSSL_EC_KEY* wolfSSL_PEM_read_bio_EC_PUBKEY(WOLFSSL_BIO* bio,
  33081. WOLFSSL_EC_KEY** ec,
  33082. wc_pem_password_cb* cb,
  33083. void *pass)
  33084. {
  33085. WOLFSSL_EVP_PKEY* pkey;
  33086. WOLFSSL_EC_KEY* local;
  33087. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_EC_PUBKEY");
  33088. pkey = wolfSSL_PEM_read_bio_PUBKEY(bio, NULL, cb, pass);
  33089. if (pkey == NULL) {
  33090. return NULL;
  33091. }
  33092. /* Since the WOLFSSL_EC_KEY structure is being taken from WOLFSSL_EVP_PKEY the
  33093. * flag indicating that the WOLFSSL_EC_KEY structure is owned should be FALSE
  33094. * to avoid having it free'd */
  33095. pkey->ownEcc = 0;
  33096. local = pkey->ecc;
  33097. if (ec != NULL) {
  33098. *ec = local;
  33099. }
  33100. wolfSSL_EVP_PKEY_free(pkey);
  33101. return local;
  33102. }
  33103. /* Reads a private EC key from a WOLFSSL_BIO into a WOLFSSL_EC_KEY.
  33104. * Returns WOLFSSL_SUCCESS or WOLFSSL_FAILURE
  33105. */
  33106. WOLFSSL_EC_KEY* wolfSSL_PEM_read_bio_ECPrivateKey(WOLFSSL_BIO* bio,
  33107. WOLFSSL_EC_KEY** ec,
  33108. wc_pem_password_cb* cb,
  33109. void *pass)
  33110. {
  33111. WOLFSSL_EVP_PKEY* pkey;
  33112. WOLFSSL_EC_KEY* local;
  33113. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_ECPrivateKey");
  33114. pkey = wolfSSL_PEM_read_bio_PrivateKey(bio, NULL, cb, pass);
  33115. if (pkey == NULL) {
  33116. return NULL;
  33117. }
  33118. /* Since the WOLFSSL_EC_KEY structure is being taken from WOLFSSL_EVP_PKEY the
  33119. * flag indicating that the WOLFSSL_EC_KEY structure is owned should be FALSE
  33120. * to avoid having it free'd */
  33121. pkey->ownEcc = 0;
  33122. local = pkey->ecc;
  33123. if (ec != NULL) {
  33124. *ec = local;
  33125. }
  33126. wolfSSL_EVP_PKEY_free(pkey);
  33127. return local;
  33128. }
  33129. #endif /* !NO_BIO */
  33130. #endif /* NO_FILESYSTEM */
  33131. #if defined(WOLFSSL_KEY_GEN)
  33132. #ifndef NO_BIO
  33133. /* Takes a public WOLFSSL_EC_KEY and writes it out to WOLFSSL_BIO
  33134. * Returns WOLFSSL_SUCCESS or WOLFSSL_FAILURE
  33135. */
  33136. int wolfSSL_PEM_write_bio_EC_PUBKEY(WOLFSSL_BIO* bio, WOLFSSL_EC_KEY* ec)
  33137. {
  33138. int ret = 0;
  33139. WOLFSSL_EVP_PKEY* pkey;
  33140. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_EC_PUBKEY");
  33141. if (bio == NULL || ec == NULL) {
  33142. WOLFSSL_MSG("Bad Function Arguments");
  33143. return WOLFSSL_FAILURE;
  33144. }
  33145. /* Initialize pkey structure */
  33146. pkey = wolfSSL_EVP_PKEY_new_ex(bio->heap);
  33147. if (pkey == NULL) {
  33148. WOLFSSL_MSG("wolfSSL_EVP_PKEY_new_ex failed");
  33149. return WOLFSSL_FAILURE;
  33150. }
  33151. /* Set pkey info */
  33152. pkey->ecc = ec;
  33153. pkey->ownEcc = 0; /* pkey does not own ECC */
  33154. pkey->type = EVP_PKEY_EC;
  33155. if((ret = WriteBioPUBKEY(bio, pkey)) != WOLFSSL_SUCCESS){
  33156. WOLFSSL_MSG("wolfSSL_PEM_write_bio_PUBKEY failed");
  33157. }
  33158. wolfSSL_EVP_PKEY_free(pkey);
  33159. return ret;
  33160. }
  33161. /* return code compliant with OpenSSL :
  33162. * 1 if success, 0 if error
  33163. */
  33164. int wolfSSL_PEM_write_bio_ECPrivateKey(WOLFSSL_BIO* bio, WOLFSSL_EC_KEY* ec,
  33165. const EVP_CIPHER* cipher,
  33166. unsigned char* passwd, int len,
  33167. wc_pem_password_cb* cb, void* arg)
  33168. {
  33169. int ret = 0, der_max_len = 0, derSz = 0;
  33170. byte *derBuf;
  33171. WOLFSSL_EVP_PKEY* pkey;
  33172. WOLFSSL_ENTER("WOLFSSL_PEM_write_bio_ECPrivateKey");
  33173. if (bio == NULL || ec == NULL) {
  33174. WOLFSSL_MSG("Bad Function Arguments");
  33175. return WOLFSSL_FAILURE;
  33176. }
  33177. /* Initialize pkey structure */
  33178. pkey = wolfSSL_EVP_PKEY_new_ex(bio->heap);
  33179. if (pkey == NULL) {
  33180. WOLFSSL_MSG("wolfSSL_EVP_PKEY_new_ex failed");
  33181. return WOLFSSL_FAILURE;
  33182. }
  33183. /* Set pkey info */
  33184. pkey->ecc = ec;
  33185. pkey->ownEcc = 0; /* pkey does not own ECC */
  33186. pkey->type = EVP_PKEY_EC;
  33187. /* 4 > size of pub, priv + ASN.1 additional informations
  33188. */
  33189. der_max_len = 4 * wc_ecc_size((ecc_key*)ec->internal) + AES_BLOCK_SIZE;
  33190. derBuf = (byte*)XMALLOC(der_max_len, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  33191. if (derBuf == NULL) {
  33192. WOLFSSL_MSG("Malloc failed");
  33193. wolfSSL_EVP_PKEY_free(pkey);
  33194. return WOLFSSL_FAILURE;
  33195. }
  33196. /* convert key to der format */
  33197. derSz = wc_EccKeyToDer((ecc_key*)ec->internal, derBuf, der_max_len);
  33198. if (derSz < 0) {
  33199. WOLFSSL_MSG("wc_EccKeyToDer failed");
  33200. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  33201. wolfSSL_EVP_PKEY_free(pkey);
  33202. return WOLFSSL_FAILURE;
  33203. }
  33204. pkey->pkey.ptr = (char*)XMALLOC(derSz, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  33205. if (pkey->pkey.ptr == NULL) {
  33206. WOLFSSL_MSG("key malloc failed");
  33207. XFREE(derBuf, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  33208. wolfSSL_EVP_PKEY_free(pkey);
  33209. return WOLFSSL_FAILURE;
  33210. }
  33211. /* add der info to the evp key */
  33212. pkey->pkey_sz = derSz;
  33213. XMEMCPY(pkey->pkey.ptr, derBuf, derSz);
  33214. XFREE(derBuf, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  33215. ret = wolfSSL_PEM_write_bio_PrivateKey(bio, pkey, cipher, passwd, len,
  33216. cb, arg);
  33217. wolfSSL_EVP_PKEY_free(pkey);
  33218. return ret;
  33219. }
  33220. #endif /* !NO_BIO */
  33221. /* return code compliant with OpenSSL :
  33222. * 1 if success, 0 if error
  33223. */
  33224. int wolfSSL_PEM_write_mem_ECPrivateKey(WOLFSSL_EC_KEY* ecc,
  33225. const EVP_CIPHER* cipher,
  33226. unsigned char* passwd, int passwdSz,
  33227. unsigned char **pem, int *plen)
  33228. {
  33229. #if defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM)
  33230. byte *derBuf, *tmp, *cipherInfo = NULL;
  33231. int der_max_len = 0, derSz = 0;
  33232. const int type = ECC_PRIVATEKEY_TYPE;
  33233. const char* header = NULL;
  33234. const char* footer = NULL;
  33235. WOLFSSL_MSG("wolfSSL_PEM_write_mem_ECPrivateKey");
  33236. if (pem == NULL || plen == NULL || ecc == NULL || ecc->internal == NULL) {
  33237. WOLFSSL_MSG("Bad function arguments");
  33238. return WOLFSSL_FAILURE;
  33239. }
  33240. if (wc_PemGetHeaderFooter(type, &header, &footer) != 0)
  33241. return WOLFSSL_FAILURE;
  33242. if (ecc->inSet == 0) {
  33243. WOLFSSL_MSG("No ECC internal set, do it");
  33244. if (SetECKeyInternal(ecc) != WOLFSSL_SUCCESS) {
  33245. WOLFSSL_MSG("SetECKeyInternal failed");
  33246. return WOLFSSL_FAILURE;
  33247. }
  33248. }
  33249. /* 4 > size of pub, priv + ASN.1 additional information */
  33250. der_max_len = 4 * wc_ecc_size((ecc_key*)ecc->internal) + AES_BLOCK_SIZE;
  33251. derBuf = (byte*)XMALLOC(der_max_len, NULL, DYNAMIC_TYPE_DER);
  33252. if (derBuf == NULL) {
  33253. WOLFSSL_MSG("malloc failed");
  33254. return WOLFSSL_FAILURE;
  33255. }
  33256. /* Key to DER */
  33257. derSz = wc_EccKeyToDer((ecc_key*)ecc->internal, derBuf, der_max_len);
  33258. if (derSz < 0) {
  33259. WOLFSSL_MSG("wc_EccKeyToDer failed");
  33260. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  33261. return WOLFSSL_FAILURE;
  33262. }
  33263. /* encrypt DER buffer if required */
  33264. if (passwd != NULL && passwdSz > 0 && cipher != NULL) {
  33265. int ret;
  33266. ret = EncryptDerKey(derBuf, &derSz, cipher,
  33267. passwd, passwdSz, &cipherInfo, der_max_len);
  33268. if (ret != WOLFSSL_SUCCESS) {
  33269. WOLFSSL_MSG("EncryptDerKey failed");
  33270. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  33271. return ret;
  33272. }
  33273. /* tmp buffer with a max size */
  33274. *plen = (derSz * 2) + (int)XSTRLEN(header) + 1 +
  33275. (int)XSTRLEN(footer) + 1 + HEADER_ENCRYPTED_KEY_SIZE;
  33276. }
  33277. else { /* tmp buffer with a max size */
  33278. *plen = (derSz * 2) + (int)XSTRLEN(header) + 1 +
  33279. (int)XSTRLEN(footer) + 1;
  33280. }
  33281. tmp = (byte*)XMALLOC(*plen, NULL, DYNAMIC_TYPE_PEM);
  33282. if (tmp == NULL) {
  33283. WOLFSSL_MSG("malloc failed");
  33284. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  33285. if (cipherInfo != NULL)
  33286. XFREE(cipherInfo, NULL, DYNAMIC_TYPE_STRING);
  33287. return WOLFSSL_FAILURE;
  33288. }
  33289. /* DER to PEM */
  33290. *plen = wc_DerToPemEx(derBuf, derSz, tmp, *plen, cipherInfo, type);
  33291. if (*plen <= 0) {
  33292. WOLFSSL_MSG("wc_DerToPemEx failed");
  33293. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  33294. XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
  33295. if (cipherInfo != NULL)
  33296. XFREE(cipherInfo, NULL, DYNAMIC_TYPE_STRING);
  33297. return WOLFSSL_FAILURE;
  33298. }
  33299. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  33300. if (cipherInfo != NULL)
  33301. XFREE(cipherInfo, NULL, DYNAMIC_TYPE_STRING);
  33302. *pem = (byte*)XMALLOC((*plen)+1, NULL, DYNAMIC_TYPE_KEY);
  33303. if (*pem == NULL) {
  33304. WOLFSSL_MSG("malloc failed");
  33305. XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
  33306. return WOLFSSL_FAILURE;
  33307. }
  33308. XMEMSET(*pem, 0, (*plen)+1);
  33309. if (XMEMCPY(*pem, tmp, *plen) == NULL) {
  33310. WOLFSSL_MSG("XMEMCPY failed");
  33311. XFREE(pem, NULL, DYNAMIC_TYPE_KEY);
  33312. XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
  33313. return WOLFSSL_FAILURE;
  33314. }
  33315. XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
  33316. return WOLFSSL_SUCCESS;
  33317. #else
  33318. (void)ecc;
  33319. (void)cipher;
  33320. (void)passwd;
  33321. (void)passwdSz;
  33322. (void)pem;
  33323. (void)plen;
  33324. return WOLFSSL_FAILURE;
  33325. #endif /* WOLFSSL_PEM_TO_DER || WOLFSSL_DER_TO_PEM */
  33326. }
  33327. #ifndef NO_FILESYSTEM
  33328. /* return code compliant with OpenSSL :
  33329. * 1 if success, 0 if error
  33330. */
  33331. int wolfSSL_PEM_write_ECPrivateKey(XFILE fp, WOLFSSL_EC_KEY *ecc,
  33332. const EVP_CIPHER *enc,
  33333. unsigned char *kstr, int klen,
  33334. wc_pem_password_cb *cb, void *u)
  33335. {
  33336. byte *pem;
  33337. int plen, ret;
  33338. (void)cb;
  33339. (void)u;
  33340. WOLFSSL_MSG("wolfSSL_PEM_write_ECPrivateKey");
  33341. if (fp == XBADFILE || ecc == NULL || ecc->internal == NULL) {
  33342. WOLFSSL_MSG("Bad function arguments");
  33343. return WOLFSSL_FAILURE;
  33344. }
  33345. ret = wolfSSL_PEM_write_mem_ECPrivateKey(ecc, enc, kstr, klen, &pem, &plen);
  33346. if (ret != WOLFSSL_SUCCESS) {
  33347. WOLFSSL_MSG("wolfSSL_PEM_write_mem_ECPrivateKey failed");
  33348. return WOLFSSL_FAILURE;
  33349. }
  33350. ret = (int)XFWRITE(pem, plen, 1, fp);
  33351. if (ret != 1) {
  33352. WOLFSSL_MSG("ECC private key file write failed");
  33353. return WOLFSSL_FAILURE;
  33354. }
  33355. XFREE(pem, NULL, DYNAMIC_TYPE_KEY);
  33356. return WOLFSSL_SUCCESS;
  33357. }
  33358. #endif /* NO_FILESYSTEM */
  33359. #endif /* defined(WOLFSSL_KEY_GEN) */
  33360. #endif /* HAVE_ECC */
  33361. #ifndef NO_DSA
  33362. #if defined(WOLFSSL_KEY_GEN)
  33363. #ifndef NO_BIO
  33364. /* Takes a DSA Privatekey and writes it out to a WOLFSSL_BIO
  33365. * Returns WOLFSSL_SUCCESS or WOLFSSL_FAILURE
  33366. */
  33367. int wolfSSL_PEM_write_bio_DSAPrivateKey(WOLFSSL_BIO* bio, WOLFSSL_DSA* dsa,
  33368. const EVP_CIPHER* cipher,
  33369. unsigned char* passwd, int len,
  33370. wc_pem_password_cb* cb, void* arg)
  33371. {
  33372. int ret = 0, der_max_len = 0, derSz = 0;
  33373. byte *derBuf;
  33374. WOLFSSL_EVP_PKEY* pkey;
  33375. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_DSAPrivateKey");
  33376. if (bio == NULL || dsa == NULL) {
  33377. WOLFSSL_MSG("Bad Function Arguments");
  33378. return WOLFSSL_FAILURE;
  33379. }
  33380. pkey = wolfSSL_EVP_PKEY_new_ex(bio->heap);
  33381. if (pkey == NULL) {
  33382. WOLFSSL_MSG("wolfSSL_EVP_PKEY_new_ex failed");
  33383. return WOLFSSL_FAILURE;
  33384. }
  33385. pkey->type = EVP_PKEY_DSA;
  33386. pkey->dsa = dsa;
  33387. pkey->ownDsa = 0;
  33388. /* 4 > size of pub, priv, p, q, g + ASN.1 additional information */
  33389. der_max_len = MAX_DSA_PRIVKEY_SZ;
  33390. derBuf = (byte*)XMALLOC(der_max_len, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  33391. if (derBuf == NULL) {
  33392. WOLFSSL_MSG("Malloc failed");
  33393. wolfSSL_EVP_PKEY_free(pkey);
  33394. return WOLFSSL_FAILURE;
  33395. }
  33396. /* convert key to der format */
  33397. derSz = wc_DsaKeyToDer((DsaKey*)dsa->internal, derBuf, der_max_len);
  33398. if (derSz < 0) {
  33399. WOLFSSL_MSG("wc_DsaKeyToDer failed");
  33400. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  33401. wolfSSL_EVP_PKEY_free(pkey);
  33402. return WOLFSSL_FAILURE;
  33403. }
  33404. pkey->pkey.ptr = (char*)XMALLOC(derSz, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  33405. if (pkey->pkey.ptr == NULL) {
  33406. WOLFSSL_MSG("key malloc failed");
  33407. XFREE(derBuf, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  33408. wolfSSL_EVP_PKEY_free(pkey);
  33409. return WOLFSSL_FAILURE;
  33410. }
  33411. /* add der info to the evp key */
  33412. pkey->pkey_sz = derSz;
  33413. XMEMCPY(pkey->pkey.ptr, derBuf, derSz);
  33414. XFREE(derBuf, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  33415. ret = wolfSSL_PEM_write_bio_PrivateKey(bio, pkey, cipher, passwd, len,
  33416. cb, arg);
  33417. wolfSSL_EVP_PKEY_free(pkey);
  33418. return ret;
  33419. }
  33420. #ifndef HAVE_SELFTEST
  33421. /* Takes a DSA public key and writes it out to a WOLFSSL_BIO
  33422. * Returns WOLFSSL_SUCCESS or WOLFSSL_FAILURE
  33423. */
  33424. int wolfSSL_PEM_write_bio_DSA_PUBKEY(WOLFSSL_BIO* bio, WOLFSSL_DSA* dsa)
  33425. {
  33426. int ret = 0;
  33427. WOLFSSL_EVP_PKEY* pkey;
  33428. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_DSA_PUBKEY");
  33429. if (bio == NULL || dsa == NULL) {
  33430. WOLFSSL_MSG("Bad function arguements");
  33431. return WOLFSSL_FAILURE;
  33432. }
  33433. pkey = wolfSSL_EVP_PKEY_new_ex(bio->heap);
  33434. if (pkey == NULL) {
  33435. WOLFSSL_MSG("wolfSSL_EVP_PKEY_new_ex failed");
  33436. return WOLFSSL_FAILURE;
  33437. }
  33438. pkey->type = EVP_PKEY_DSA;
  33439. pkey->dsa = dsa;
  33440. pkey->ownDsa = 0;
  33441. ret = WriteBioPUBKEY(bio, pkey);
  33442. wolfSSL_EVP_PKEY_free(pkey);
  33443. return ret;
  33444. }
  33445. #endif /* HAVE_SELFTEST */
  33446. #endif /* !NO_BIO */
  33447. /* return code compliant with OpenSSL :
  33448. * 1 if success, 0 if error
  33449. */
  33450. int wolfSSL_PEM_write_mem_DSAPrivateKey(WOLFSSL_DSA* dsa,
  33451. const EVP_CIPHER* cipher,
  33452. unsigned char* passwd, int passwdSz,
  33453. unsigned char **pem, int *plen)
  33454. {
  33455. #if defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM)
  33456. byte *derBuf, *tmp, *cipherInfo = NULL;
  33457. int der_max_len = 0, derSz = 0;
  33458. const int type = DSA_PRIVATEKEY_TYPE;
  33459. const char* header = NULL;
  33460. const char* footer = NULL;
  33461. WOLFSSL_MSG("wolfSSL_PEM_write_mem_DSAPrivateKey");
  33462. if (pem == NULL || plen == NULL || dsa == NULL || dsa->internal == NULL) {
  33463. WOLFSSL_MSG("Bad function arguments");
  33464. return WOLFSSL_FAILURE;
  33465. }
  33466. if (wc_PemGetHeaderFooter(type, &header, &footer) != 0)
  33467. return WOLFSSL_FAILURE;
  33468. if (dsa->inSet == 0) {
  33469. WOLFSSL_MSG("No DSA internal set, do it");
  33470. if (SetDsaInternal(dsa) != WOLFSSL_SUCCESS) {
  33471. WOLFSSL_MSG("SetDsaInternal failed");
  33472. return WOLFSSL_FAILURE;
  33473. }
  33474. }
  33475. der_max_len = MAX_DSA_PRIVKEY_SZ;
  33476. derBuf = (byte*)XMALLOC(der_max_len, NULL, DYNAMIC_TYPE_DER);
  33477. if (derBuf == NULL) {
  33478. WOLFSSL_MSG("malloc failed");
  33479. return WOLFSSL_FAILURE;
  33480. }
  33481. /* Key to DER */
  33482. derSz = wc_DsaKeyToDer((DsaKey*)dsa->internal, derBuf, der_max_len);
  33483. if (derSz < 0) {
  33484. WOLFSSL_MSG("wc_DsaKeyToDer failed");
  33485. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  33486. return WOLFSSL_FAILURE;
  33487. }
  33488. /* encrypt DER buffer if required */
  33489. if (passwd != NULL && passwdSz > 0 && cipher != NULL) {
  33490. int ret;
  33491. ret = EncryptDerKey(derBuf, &derSz, cipher,
  33492. passwd, passwdSz, &cipherInfo, der_max_len);
  33493. if (ret != WOLFSSL_SUCCESS) {
  33494. WOLFSSL_MSG("EncryptDerKey failed");
  33495. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  33496. return ret;
  33497. }
  33498. /* tmp buffer with a max size */
  33499. *plen = (derSz * 2) + (int)XSTRLEN(header) + 1 +
  33500. (int)XSTRLEN(footer) + 1 + HEADER_ENCRYPTED_KEY_SIZE;
  33501. }
  33502. else { /* tmp buffer with a max size */
  33503. *plen = (derSz * 2) + (int)XSTRLEN(header) + 1 +
  33504. (int)XSTRLEN(footer) + 1;
  33505. }
  33506. tmp = (byte*)XMALLOC(*plen, NULL, DYNAMIC_TYPE_PEM);
  33507. if (tmp == NULL) {
  33508. WOLFSSL_MSG("malloc failed");
  33509. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  33510. if (cipherInfo != NULL)
  33511. XFREE(cipherInfo, NULL, DYNAMIC_TYPE_STRING);
  33512. return WOLFSSL_FAILURE;
  33513. }
  33514. /* DER to PEM */
  33515. *plen = wc_DerToPemEx(derBuf, derSz, tmp, *plen, cipherInfo, type);
  33516. if (*plen <= 0) {
  33517. WOLFSSL_MSG("wc_DerToPemEx failed");
  33518. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  33519. XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
  33520. if (cipherInfo != NULL)
  33521. XFREE(cipherInfo, NULL, DYNAMIC_TYPE_STRING);
  33522. return WOLFSSL_FAILURE;
  33523. }
  33524. XFREE(derBuf, NULL, DYNAMIC_TYPE_DER);
  33525. if (cipherInfo != NULL)
  33526. XFREE(cipherInfo, NULL, DYNAMIC_TYPE_STRING);
  33527. *pem = (byte*)XMALLOC((*plen)+1, NULL, DYNAMIC_TYPE_KEY);
  33528. if (*pem == NULL) {
  33529. WOLFSSL_MSG("malloc failed");
  33530. XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
  33531. return WOLFSSL_FAILURE;
  33532. }
  33533. XMEMSET(*pem, 0, (*plen)+1);
  33534. if (XMEMCPY(*pem, tmp, *plen) == NULL) {
  33535. WOLFSSL_MSG("XMEMCPY failed");
  33536. XFREE(pem, NULL, DYNAMIC_TYPE_KEY);
  33537. XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
  33538. return WOLFSSL_FAILURE;
  33539. }
  33540. XFREE(tmp, NULL, DYNAMIC_TYPE_PEM);
  33541. return WOLFSSL_SUCCESS;
  33542. #else
  33543. (void)dsa;
  33544. (void)cipher;
  33545. (void)passwd;
  33546. (void)passwdSz;
  33547. (void)pem;
  33548. (void)plen;
  33549. return WOLFSSL_FAILURE;
  33550. #endif /* WOLFSSL_PEM_TO_DER || WOLFSSL_DER_TO_PEM */
  33551. }
  33552. #ifndef NO_FILESYSTEM
  33553. /* return code compliant with OpenSSL :
  33554. * 1 if success, 0 if error
  33555. */
  33556. int wolfSSL_PEM_write_DSAPrivateKey(XFILE fp, WOLFSSL_DSA *dsa,
  33557. const EVP_CIPHER *enc,
  33558. unsigned char *kstr, int klen,
  33559. wc_pem_password_cb *cb, void *u)
  33560. {
  33561. byte *pem;
  33562. int plen, ret;
  33563. (void)cb;
  33564. (void)u;
  33565. WOLFSSL_MSG("wolfSSL_PEM_write_DSAPrivateKey");
  33566. if (fp == XBADFILE || dsa == NULL || dsa->internal == NULL) {
  33567. WOLFSSL_MSG("Bad function arguments");
  33568. return WOLFSSL_FAILURE;
  33569. }
  33570. ret = wolfSSL_PEM_write_mem_DSAPrivateKey(dsa, enc, kstr, klen, &pem, &plen);
  33571. if (ret != WOLFSSL_SUCCESS) {
  33572. WOLFSSL_MSG("wolfSSL_PEM_write_mem_DSAPrivateKey failed");
  33573. return WOLFSSL_FAILURE;
  33574. }
  33575. ret = (int)XFWRITE(pem, plen, 1, fp);
  33576. if (ret != 1) {
  33577. WOLFSSL_MSG("DSA private key file write failed");
  33578. return WOLFSSL_FAILURE;
  33579. }
  33580. XFREE(pem, NULL, DYNAMIC_TYPE_KEY);
  33581. return WOLFSSL_SUCCESS;
  33582. }
  33583. #endif /* NO_FILESYSTEM */
  33584. #endif /* defined(WOLFSSL_KEY_GEN) */
  33585. #ifndef NO_FILESYSTEM
  33586. /* return code compliant with OpenSSL :
  33587. * 1 if success, 0 if error
  33588. */
  33589. #ifndef NO_WOLFSSL_STUB
  33590. int wolfSSL_PEM_write_DSA_PUBKEY(XFILE fp, WOLFSSL_DSA *x)
  33591. {
  33592. (void)fp;
  33593. (void)x;
  33594. WOLFSSL_STUB("PEM_write_DSA_PUBKEY");
  33595. WOLFSSL_MSG("wolfSSL_PEM_write_DSA_PUBKEY not implemented");
  33596. return WOLFSSL_FAILURE;
  33597. }
  33598. #endif
  33599. #endif /* NO_FILESYSTEM */
  33600. #endif /* #ifndef NO_DSA */
  33601. #ifndef NO_BIO
  33602. static int pem_read_bio_key(WOLFSSL_BIO* bio, wc_pem_password_cb* cb,
  33603. void* pass, int keyType, int* eccFlag,
  33604. DerBuffer** der)
  33605. {
  33606. #ifdef WOLFSSL_SMALL_STACK
  33607. EncryptedInfo* info = NULL;
  33608. #else
  33609. EncryptedInfo info[1];
  33610. #endif /* WOLFSSL_SMALL_STACK */
  33611. wc_pem_password_cb* localCb = NULL;
  33612. char* mem = NULL;
  33613. int memSz = 0;
  33614. int ret;
  33615. if(cb) {
  33616. localCb = cb;
  33617. } else {
  33618. if(pass) {
  33619. localCb = wolfSSL_PEM_def_callback;
  33620. }
  33621. }
  33622. if ((ret = wolfSSL_BIO_pending(bio)) > 0) {
  33623. memSz = ret;
  33624. mem = (char*)XMALLOC(memSz, bio->heap, DYNAMIC_TYPE_OPENSSL);
  33625. if (mem == NULL) {
  33626. WOLFSSL_MSG("Memory error");
  33627. ret = MEMORY_E;
  33628. }
  33629. if (ret >= 0) {
  33630. if ((ret = wolfSSL_BIO_read(bio, mem, memSz)) <= 0) {
  33631. XFREE(mem, bio->heap, DYNAMIC_TYPE_OPENSSL);
  33632. mem = NULL;
  33633. ret = MEMORY_E;
  33634. }
  33635. }
  33636. }
  33637. else if (bio->type == WOLFSSL_BIO_FILE) {
  33638. int sz = 100; /* read from file by 100 byte chunks */
  33639. int idx = 0;
  33640. char* tmp = (char*)XMALLOC(sz, bio->heap, DYNAMIC_TYPE_OPENSSL);
  33641. memSz = 0;
  33642. if (tmp == NULL) {
  33643. WOLFSSL_MSG("Memory error");
  33644. ret = MEMORY_E;
  33645. }
  33646. while (ret >= 0 && (sz = wolfSSL_BIO_read(bio, tmp, sz)) > 0) {
  33647. char* newMem;
  33648. if (memSz + sz < 0) {
  33649. /* sanity check */
  33650. break;
  33651. }
  33652. newMem = (char*)XREALLOC(mem, memSz + sz, bio->heap,
  33653. DYNAMIC_TYPE_OPENSSL);
  33654. if (newMem == NULL) {
  33655. WOLFSSL_MSG("Memory error");
  33656. XFREE(mem, bio->heap, DYNAMIC_TYPE_OPENSSL);
  33657. mem = NULL;
  33658. XFREE(tmp, bio->heap, DYNAMIC_TYPE_OPENSSL);
  33659. tmp = NULL;
  33660. ret = MEMORY_E;
  33661. break;
  33662. }
  33663. mem = newMem;
  33664. XMEMCPY(mem + idx, tmp, sz);
  33665. memSz += sz;
  33666. idx += sz;
  33667. sz = 100; /* read another 100 byte chunk from file */
  33668. }
  33669. XFREE(tmp, bio->heap, DYNAMIC_TYPE_OPENSSL);
  33670. tmp = NULL;
  33671. if (memSz <= 0) {
  33672. WOLFSSL_MSG("No data to read from bio");
  33673. if (mem != NULL) {
  33674. XFREE(mem, bio->heap, DYNAMIC_TYPE_OPENSSL);
  33675. mem = NULL;
  33676. }
  33677. ret = BUFFER_E;
  33678. }
  33679. }
  33680. else {
  33681. WOLFSSL_MSG("No data to read from bio");
  33682. ret = NOT_COMPILED_IN;
  33683. }
  33684. #ifdef WOLFSSL_SMALL_STACK
  33685. if (ret >= 0) {
  33686. info = (EncryptedInfo*)XMALLOC(sizeof(EncryptedInfo), NULL,
  33687. DYNAMIC_TYPE_TMP_BUFFER);
  33688. if (info == NULL) {
  33689. WOLFSSL_MSG("Error getting memory for EncryptedInfo structure");
  33690. XFREE(mem, bio->heap, DYNAMIC_TYPE_OPENSSL);
  33691. mem = NULL;
  33692. ret = MEMORY_E;
  33693. }
  33694. }
  33695. #endif /* WOLFSSL_SMALL_STACK */
  33696. if (ret >= 0) {
  33697. XMEMSET(info, 0, sizeof(EncryptedInfo));
  33698. info->passwd_cb = localCb;
  33699. info->passwd_userdata = pass;
  33700. /* Do not strip PKCS8 header */
  33701. ret = PemToDer((const unsigned char*)mem, memSz, keyType, der,
  33702. NULL, info, eccFlag);
  33703. if (ret < 0) {
  33704. WOLFSSL_MSG("Bad PEM To DER");
  33705. }
  33706. else {
  33707. /* write left over data back to bio */
  33708. if ((memSz - (int)info->consumed) > 0 &&
  33709. bio->type != WOLFSSL_BIO_FILE) {
  33710. if (wolfSSL_BIO_write(bio, mem + (int)info->consumed,
  33711. memSz - (int)info->consumed) <= 0) {
  33712. WOLFSSL_MSG("Unable to advance bio read pointer");
  33713. }
  33714. }
  33715. }
  33716. }
  33717. #ifdef WOLFSSL_SMALL_STACK
  33718. XFREE(info, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  33719. #endif
  33720. XFREE(mem, bio->heap, DYNAMIC_TYPE_OPENSSL);
  33721. return ret;
  33722. }
  33723. WOLFSSL_EVP_PKEY* wolfSSL_PEM_read_bio_PrivateKey(WOLFSSL_BIO* bio,
  33724. WOLFSSL_EVP_PKEY** key,
  33725. wc_pem_password_cb* cb,
  33726. void* pass)
  33727. {
  33728. WOLFSSL_EVP_PKEY* pkey = NULL;
  33729. DerBuffer* der = NULL;
  33730. int keyFormat = 0;
  33731. int type = -1;
  33732. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_PrivateKey");
  33733. if (bio == NULL)
  33734. return pkey;
  33735. if (pem_read_bio_key(bio, cb, pass, PRIVATEKEY_TYPE, &keyFormat,
  33736. &der) >= 0) {
  33737. const unsigned char* ptr = der->buffer;
  33738. if (keyFormat) {
  33739. /* keyFormat is Key_Sum enum */
  33740. if (keyFormat == RSAk)
  33741. type = EVP_PKEY_RSA;
  33742. else if (keyFormat == ECDSAk)
  33743. type = EVP_PKEY_EC;
  33744. else if (keyFormat == DSAk)
  33745. type = EVP_PKEY_DSA;
  33746. else if (keyFormat == DHk)
  33747. type = EVP_PKEY_DH;
  33748. }
  33749. else {
  33750. /* Default to RSA if format is not set */
  33751. type = EVP_PKEY_RSA;
  33752. }
  33753. /* handle case where reuse is attempted */
  33754. if (key != NULL && *key != NULL)
  33755. pkey = *key;
  33756. wolfSSL_d2i_PrivateKey(type, &pkey, &ptr, der->length);
  33757. if (pkey == NULL) {
  33758. WOLFSSL_MSG("Error loading DER buffer into WOLFSSL_EVP_PKEY");
  33759. }
  33760. }
  33761. FreeDer(&der);
  33762. if (key != NULL && pkey != NULL)
  33763. *key = pkey;
  33764. WOLFSSL_LEAVE("wolfSSL_PEM_read_bio_PrivateKey", 0);
  33765. return pkey;
  33766. }
  33767. WOLFSSL_EVP_PKEY *wolfSSL_PEM_read_bio_PUBKEY(WOLFSSL_BIO* bio,
  33768. WOLFSSL_EVP_PKEY **key,
  33769. wc_pem_password_cb *cb,
  33770. void *pass)
  33771. {
  33772. WOLFSSL_EVP_PKEY* pkey = NULL;
  33773. DerBuffer* der = NULL;
  33774. int keyFormat = 0;
  33775. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_PUBKEY");
  33776. if (bio == NULL)
  33777. return pkey;
  33778. if (pem_read_bio_key(bio, cb, pass, PUBLICKEY_TYPE, &keyFormat, &der) >= 0) {
  33779. const unsigned char* ptr = der->buffer;
  33780. /* handle case where reuse is attempted */
  33781. if (key != NULL && *key != NULL)
  33782. pkey = *key;
  33783. wolfSSL_d2i_PUBKEY(&pkey, &ptr, der->length);
  33784. if (pkey == NULL) {
  33785. WOLFSSL_MSG("Error loading DER buffer into WOLFSSL_EVP_PKEY");
  33786. }
  33787. }
  33788. FreeDer(&der);
  33789. if (key != NULL && pkey != NULL)
  33790. *key = pkey;
  33791. WOLFSSL_LEAVE("wolfSSL_PEM_read_bio_PUBKEY", 0);
  33792. return pkey;
  33793. }
  33794. #if (defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)) && !defined(NO_RSA)
  33795. /* Uses the same format of input as wolfSSL_PEM_read_bio_PrivateKey but expects
  33796. * the results to be an RSA key.
  33797. *
  33798. * bio structure to read RSA private key from
  33799. * rsa if not null is then set to the result
  33800. * cb password callback for reading PEM
  33801. * pass password string
  33802. *
  33803. * returns a pointer to a new WOLFSSL_RSA structure on success and NULL on fail
  33804. */
  33805. WOLFSSL_RSA* wolfSSL_PEM_read_bio_RSAPrivateKey(WOLFSSL_BIO* bio,
  33806. WOLFSSL_RSA** rsa, wc_pem_password_cb* cb, void* pass)
  33807. {
  33808. WOLFSSL_EVP_PKEY* pkey;
  33809. WOLFSSL_RSA* local;
  33810. WOLFSSL_ENTER("PEM_read_bio_RSAPrivateKey");
  33811. pkey = wolfSSL_PEM_read_bio_PrivateKey(bio, NULL, cb, pass);
  33812. if (pkey == NULL) {
  33813. return NULL;
  33814. }
  33815. /* Since the WOLFSSL_RSA structure is being taken from WOLFSSL_EVP_PEKY the
  33816. * flag indicating that the WOLFSSL_RSA structure is owned should be FALSE
  33817. * to avoid having it free'd */
  33818. pkey->ownRsa = 0;
  33819. local = pkey->rsa;
  33820. if (rsa != NULL) {
  33821. *rsa = local;
  33822. }
  33823. wolfSSL_EVP_PKEY_free(pkey);
  33824. return local;
  33825. }
  33826. #endif /* OPENSSL_EXTRA || OPENSSL_ALL || !NO_RSA */
  33827. #if (defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)) && (!defined(NO_CERTS) && \
  33828. !defined(NO_FILESYSTEM) && !defined(NO_DSA) && defined(WOLFSSL_KEY_GEN))
  33829. /* Uses the same format of input as wolfSSL_PEM_read_bio_PrivateKey but expects
  33830. * the results to be an DSA key.
  33831. *
  33832. * bio structure to read DSA private key from
  33833. * dsa if not null is then set to the result
  33834. * cb password callback for reading PEM
  33835. * pass password string
  33836. *
  33837. * returns a pointer to a new WOLFSSL_DSA structure on success and NULL on fail
  33838. */
  33839. WOLFSSL_DSA* wolfSSL_PEM_read_bio_DSAPrivateKey(WOLFSSL_BIO* bio,
  33840. WOLFSSL_DSA** dsa,
  33841. wc_pem_password_cb* cb,
  33842. void* pass)
  33843. {
  33844. WOLFSSL_EVP_PKEY* pkey = NULL;
  33845. WOLFSSL_DSA* local;
  33846. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_DSAPrivateKey");
  33847. pkey = wolfSSL_PEM_read_bio_PrivateKey(bio, NULL, cb, pass);
  33848. if (pkey == NULL) {
  33849. WOLFSSL_MSG("Error in PEM_read_bio_PrivateKey");
  33850. return NULL;
  33851. }
  33852. /* Since the WOLFSSL_DSA structure is being taken from WOLFSSL_EVP_PKEY the
  33853. * flag indicating that the WOLFSSL_DSA structure is owned should be FALSE
  33854. * to avoid having it free'd */
  33855. pkey->ownDsa = 0;
  33856. local = pkey->dsa;
  33857. if (dsa != NULL) {
  33858. *dsa = local;
  33859. }
  33860. wolfSSL_EVP_PKEY_free(pkey);
  33861. return local;
  33862. }
  33863. /* Reads an DSA public key from a WOLFSSL_BIO into a WOLFSSL_DSA.
  33864. * Returns WOLFSSL_SUCCESS or WOLFSSL_FAILURE
  33865. */
  33866. WOLFSSL_DSA *wolfSSL_PEM_read_bio_DSA_PUBKEY(WOLFSSL_BIO* bio,WOLFSSL_DSA** dsa,
  33867. wc_pem_password_cb* cb, void* pass)
  33868. {
  33869. WOLFSSL_EVP_PKEY* pkey;
  33870. WOLFSSL_DSA* local;
  33871. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_DSA_PUBKEY");
  33872. pkey = wolfSSL_PEM_read_bio_PUBKEY(bio, NULL, cb, pass);
  33873. if (pkey == NULL) {
  33874. WOLFSSL_MSG("wolfSSL_PEM_read_bio_PUBKEY failed");
  33875. return NULL;
  33876. }
  33877. /* Since the WOLFSSL_DSA structure is being taken from WOLFSSL_EVP_PKEY the
  33878. * flag indicating that the WOLFSSL_DSA structure is owned should be FALSE
  33879. * to avoid having it free'd */
  33880. pkey->ownDsa = 0;
  33881. local = pkey->dsa;
  33882. if (dsa != NULL) {
  33883. *dsa = local;
  33884. }
  33885. wolfSSL_EVP_PKEY_free(pkey);
  33886. return local;
  33887. }
  33888. #endif /* (OPENSSL_EXTRA || OPENSSL_ALL) && (!NO_CERTS &&
  33889. !NO_FILESYSTEM && !NO_DSA && WOLFSSL_KEY_GEN) */
  33890. #ifdef HAVE_ECC
  33891. /* returns a new WOLFSSL_EC_GROUP structure on success and NULL on fail */
  33892. WOLFSSL_EC_GROUP* wolfSSL_PEM_read_bio_ECPKParameters(WOLFSSL_BIO* bio,
  33893. WOLFSSL_EC_GROUP** group, wc_pem_password_cb* cb, void* pass)
  33894. {
  33895. WOLFSSL_EVP_PKEY* pkey;
  33896. WOLFSSL_EC_GROUP* ret = NULL;
  33897. /* check on if bio is null is done in wolfSSL_PEM_read_bio_PrivateKey */
  33898. pkey = wolfSSL_PEM_read_bio_PrivateKey(bio, NULL, cb, pass);
  33899. if (pkey != NULL) {
  33900. if (pkey->type != EVP_PKEY_EC) {
  33901. WOLFSSL_MSG("Unexpected key type");
  33902. }
  33903. else {
  33904. ret = (WOLFSSL_EC_GROUP*)wolfSSL_EC_KEY_get0_group(pkey->ecc);
  33905. /* set ecc group to null so it is not free'd when pkey is free'd */
  33906. pkey->ecc->group = NULL;
  33907. }
  33908. }
  33909. (void)group;
  33910. wolfSSL_EVP_PKEY_free(pkey);
  33911. return ret;
  33912. }
  33913. #endif /* HAVE_ECC */
  33914. #endif /* !NO_BIO */
  33915. #if !defined(NO_FILESYSTEM)
  33916. WOLFSSL_EVP_PKEY *wolfSSL_PEM_read_PUBKEY(XFILE fp, EVP_PKEY **x,
  33917. wc_pem_password_cb *cb, void *u)
  33918. {
  33919. (void)fp;
  33920. (void)x;
  33921. (void)cb;
  33922. (void)u;
  33923. WOLFSSL_MSG("wolfSSL_PEM_read_PUBKEY not implemented");
  33924. return NULL;
  33925. }
  33926. #endif /* NO_FILESYSTEM */
  33927. #ifndef NO_RSA
  33928. #if defined(XFPRINTF) && !defined(NO_FILESYSTEM) && \
  33929. !defined(NO_STDIO_FILESYSTEM)
  33930. int wolfSSL_RSA_print_fp(XFILE fp, WOLFSSL_RSA* rsa, int indent)
  33931. {
  33932. int ret = WOLFSSL_SUCCESS;
  33933. int keySize;
  33934. WOLFSSL_ENTER("wolfSSL_RSA_print_fp");
  33935. if (fp == XBADFILE || rsa == NULL) {
  33936. ret = WOLFSSL_FAILURE;
  33937. }
  33938. if (ret == WOLFSSL_SUCCESS && rsa->n != NULL) {
  33939. keySize = wolfSSL_BN_num_bits(rsa->n);
  33940. if (keySize == WOLFSSL_FAILURE) {
  33941. ret = WOLFSSL_FAILURE;
  33942. }
  33943. else {
  33944. XFPRINTF(fp, "%*s", indent, "");
  33945. XFPRINTF(fp, "RSA Private-Key: (%d bit, 2 primes)\n", keySize);
  33946. }
  33947. }
  33948. if (ret == WOLFSSL_SUCCESS && rsa->n != NULL) {
  33949. ret = PrintBNFieldFp(fp, indent, "modulus", rsa->n);
  33950. }
  33951. if (ret == WOLFSSL_SUCCESS && rsa->d != NULL) {
  33952. ret = PrintBNFieldFp(fp, indent, "privateExponent", rsa->d);
  33953. }
  33954. if (ret == WOLFSSL_SUCCESS && rsa->p != NULL) {
  33955. ret = PrintBNFieldFp(fp, indent, "prime1", rsa->p);
  33956. }
  33957. if (ret == WOLFSSL_SUCCESS && rsa->q != NULL) {
  33958. ret = PrintBNFieldFp(fp, indent, "prime2", rsa->q);
  33959. }
  33960. if (ret == WOLFSSL_SUCCESS && rsa->dmp1 != NULL) {
  33961. ret = PrintBNFieldFp(fp, indent, "exponent1", rsa->dmp1);
  33962. }
  33963. if (ret == WOLFSSL_SUCCESS && rsa->dmq1 != NULL) {
  33964. ret = PrintBNFieldFp(fp, indent, "exponent2", rsa->dmq1);
  33965. }
  33966. if (ret == WOLFSSL_SUCCESS && rsa->iqmp != NULL) {
  33967. ret = PrintBNFieldFp(fp, indent, "coefficient", rsa->iqmp);
  33968. }
  33969. WOLFSSL_LEAVE("wolfSSL_RSA_print_fp", ret);
  33970. return ret;
  33971. }
  33972. #endif /* XFPRINTF && !NO_FILESYSTEM && !NO_STDIO_FILESYSTEM */
  33973. #if defined(XSNPRINTF) && !defined(NO_BIO) && !defined(HAVE_FAST_RSA)
  33974. /* snprintf() must be available */
  33975. /******************************************************************************
  33976. * wolfSSL_RSA_print - writes the human readable form of RSA to bio
  33977. *
  33978. * RETURNS:
  33979. * returns WOLFSSL_SUCCESS on success, otherwise returns WOLFSSL_FAILURE
  33980. */
  33981. int wolfSSL_RSA_print(WOLFSSL_BIO* bio, WOLFSSL_RSA* rsa, int offset)
  33982. {
  33983. char tmp[100] = {0};
  33984. word32 idx = 0;
  33985. int sz = 0;
  33986. byte lbit = 0;
  33987. int rawLen = 0;
  33988. byte* rawKey = NULL;
  33989. RsaKey* iRsa = NULL;
  33990. int i = 0;
  33991. mp_int *rsaElem = NULL;
  33992. const char *rsaStr[] = {
  33993. "Modulus:",
  33994. "PublicExponent:",
  33995. "PrivateExponent:",
  33996. "Prime1:",
  33997. "Prime2:",
  33998. "Exponent1:",
  33999. "Exponent2:",
  34000. "Coefficient:"
  34001. };
  34002. WOLFSSL_ENTER("wolfSSL_RSA_print");
  34003. (void)offset;
  34004. if (bio == NULL || rsa == NULL) {
  34005. return WOLFSSL_FATAL_ERROR;
  34006. }
  34007. if ((sz = wolfSSL_RSA_size(rsa)) < 0) {
  34008. WOLFSSL_MSG("Error getting RSA key size");
  34009. return WOLFSSL_FAILURE;
  34010. }
  34011. iRsa = (RsaKey*)rsa->internal;
  34012. XSNPRINTF(tmp, sizeof(tmp) - 1, "\n%s: (%d bit)",
  34013. "RSA Private-Key", 8 * sz);
  34014. tmp[sizeof(tmp) - 1] = '\0';
  34015. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  34016. return WOLFSSL_FAILURE;
  34017. }
  34018. for (i=0; i<RSA_INTS; i++) {
  34019. switch(i) {
  34020. case 0:
  34021. /* Print out modulus */
  34022. rsaElem = &iRsa->n;
  34023. break;
  34024. case 1:
  34025. rsaElem = &iRsa->e;
  34026. break;
  34027. case 2:
  34028. rsaElem = &iRsa->d;
  34029. break;
  34030. case 3:
  34031. rsaElem = &iRsa->p;
  34032. break;
  34033. case 4:
  34034. rsaElem = &iRsa->q;
  34035. break;
  34036. case 5:
  34037. rsaElem = &iRsa->dP;
  34038. break;
  34039. case 6:
  34040. rsaElem = &iRsa->dQ;
  34041. break;
  34042. case 7:
  34043. rsaElem = &iRsa->u;
  34044. break;
  34045. default:
  34046. WOLFSSL_MSG("Bad index value");
  34047. }
  34048. if (i == 1) {
  34049. /* Print out exponent values */
  34050. rawLen = mp_unsigned_bin_size(rsaElem);
  34051. if (rawLen < 0) {
  34052. WOLFSSL_MSG("Error getting exponent size");
  34053. return WOLFSSL_FAILURE;
  34054. }
  34055. if ((word32)rawLen < sizeof(word32)) {
  34056. rawLen = sizeof(word32);
  34057. }
  34058. rawKey = (byte*)XMALLOC(rawLen, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  34059. if (rawKey == NULL) {
  34060. WOLFSSL_MSG("Memory error");
  34061. return WOLFSSL_FAILURE;
  34062. }
  34063. XMEMSET(rawKey, 0, rawLen);
  34064. if (mp_to_unsigned_bin(rsaElem, rawKey) < 0) {
  34065. XFREE(rawKey, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  34066. return WOLFSSL_FAILURE;
  34067. }
  34068. if ((word32)rawLen <= sizeof(word32)) {
  34069. idx = *(word32*)rawKey;
  34070. #ifdef BIG_ENDIAN_ORDER
  34071. idx = ByteReverseWord32(idx);
  34072. #endif
  34073. }
  34074. XSNPRINTF(tmp, sizeof(tmp) - 1, "\nExponent: %d (0x%x)", idx, idx);
  34075. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  34076. XFREE(rawKey, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  34077. return WOLFSSL_FAILURE;
  34078. }
  34079. XFREE(rawKey, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  34080. }
  34081. else {
  34082. XSNPRINTF(tmp, sizeof(tmp) - 1, "\n%s\n ", rsaStr[i]);
  34083. tmp[sizeof(tmp) - 1] = '\0';
  34084. if (mp_leading_bit(rsaElem)) {
  34085. lbit = 1;
  34086. XSTRNCAT(tmp, "00", 3);
  34087. }
  34088. rawLen = mp_unsigned_bin_size(rsaElem);
  34089. rawKey = (byte*)XMALLOC(rawLen, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  34090. if (rawKey == NULL) {
  34091. WOLFSSL_MSG("Memory error");
  34092. return WOLFSSL_FAILURE;
  34093. }
  34094. if (mp_to_unsigned_bin(rsaElem, rawKey) < 0) {
  34095. XFREE(rawKey, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  34096. return WOLFSSL_FAILURE;
  34097. }
  34098. for (idx = 0; idx < (word32)rawLen; idx++) {
  34099. char val[5];
  34100. int valSz = 5;
  34101. if ((idx == 0) && !lbit) {
  34102. XSNPRINTF(val, valSz - 1, "%02x", rawKey[idx]);
  34103. }
  34104. else if ((idx != 0) && (((idx + lbit) % 15) == 0)) {
  34105. tmp[sizeof(tmp) - 1] = '\0';
  34106. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  34107. XFREE(rawKey, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  34108. return WOLFSSL_FAILURE;
  34109. }
  34110. XSNPRINTF(tmp, sizeof(tmp) - 1,
  34111. ":\n ");
  34112. XSNPRINTF(val, valSz - 1, "%02x", rawKey[idx]);
  34113. }
  34114. else {
  34115. XSNPRINTF(val, valSz - 1, ":%02x", rawKey[idx]);
  34116. }
  34117. XSTRNCAT(tmp, val, valSz);
  34118. }
  34119. XFREE(rawKey, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  34120. /* print out remaining values */
  34121. if ((idx > 0) && (((idx - 1 + lbit) % 15) != 0)) {
  34122. tmp[sizeof(tmp) - 1] = '\0';
  34123. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  34124. return WOLFSSL_FAILURE;
  34125. }
  34126. }
  34127. lbit = 0;
  34128. }
  34129. }
  34130. /* done with print out */
  34131. if (wolfSSL_BIO_write(bio, "\n\0", (int)XSTRLEN("\n\0")) <= 0) {
  34132. return WOLFSSL_FAILURE;
  34133. }
  34134. return WOLFSSL_SUCCESS;
  34135. }
  34136. #endif /* XSNPRINTF && !NO_BIO && !HAVE_FAST_RSA */
  34137. #if !defined(NO_FILESYSTEM)
  34138. #ifndef NO_WOLFSSL_STUB
  34139. WOLFSSL_RSA *wolfSSL_PEM_read_RSAPublicKey(XFILE fp, WOLFSSL_RSA **x,
  34140. wc_pem_password_cb *cb, void *u)
  34141. {
  34142. (void)fp;
  34143. (void)x;
  34144. (void)cb;
  34145. (void)u;
  34146. WOLFSSL_STUB("PEM_read_RSAPublicKey");
  34147. WOLFSSL_MSG("wolfSSL_PEM_read_RSAPublicKey not implemented");
  34148. return NULL;
  34149. }
  34150. #endif
  34151. /* return code compliant with OpenSSL :
  34152. * 1 if success, 0 if error
  34153. */
  34154. #ifndef NO_WOLFSSL_STUB
  34155. int wolfSSL_PEM_write_RSAPublicKey(XFILE fp, WOLFSSL_RSA *x)
  34156. {
  34157. (void)fp;
  34158. (void)x;
  34159. WOLFSSL_STUB("PEM_write_RSAPublicKey");
  34160. WOLFSSL_MSG("wolfSSL_PEM_write_RSAPublicKey not implemented");
  34161. return WOLFSSL_FAILURE;
  34162. }
  34163. #endif
  34164. /* return code compliant with OpenSSL :
  34165. * 1 if success, 0 if error
  34166. */
  34167. #ifndef NO_WOLFSSL_STUB
  34168. int wolfSSL_PEM_write_RSA_PUBKEY(XFILE fp, WOLFSSL_RSA *x)
  34169. {
  34170. (void)fp;
  34171. (void)x;
  34172. WOLFSSL_STUB("PEM_write_RSA_PUBKEY");
  34173. WOLFSSL_MSG("wolfSSL_PEM_write_RSA_PUBKEY not implemented");
  34174. return WOLFSSL_FAILURE;
  34175. }
  34176. #endif
  34177. #endif /* NO_FILESYSTEM */
  34178. WOLFSSL_RSA *wolfSSL_d2i_RSAPublicKey(WOLFSSL_RSA **r, const unsigned char **pp,
  34179. long len)
  34180. {
  34181. WOLFSSL_RSA *rsa = NULL;
  34182. WOLFSSL_ENTER("d2i_RSAPublicKey");
  34183. if (pp == NULL) {
  34184. WOLFSSL_MSG("Bad argument");
  34185. return NULL;
  34186. }
  34187. if ((rsa = wolfSSL_RSA_new()) == NULL) {
  34188. WOLFSSL_MSG("RSA_new failed");
  34189. return NULL;
  34190. }
  34191. if (wolfSSL_RSA_LoadDer_ex(rsa, *pp, (int)len, WOLFSSL_RSA_LOAD_PUBLIC)
  34192. != WOLFSSL_SUCCESS) {
  34193. WOLFSSL_MSG("RSA_LoadDer failed");
  34194. wolfSSL_RSA_free(rsa);
  34195. rsa = NULL;
  34196. }
  34197. if (r != NULL)
  34198. *r = rsa;
  34199. return rsa;
  34200. }
  34201. /* Converts an RSA private key from DER format to an RSA structure.
  34202. Returns pointer to the RSA structure on success and NULL if error. */
  34203. WOLFSSL_RSA *wolfSSL_d2i_RSAPrivateKey(WOLFSSL_RSA **r,
  34204. const unsigned char **derBuf, long derSz)
  34205. {
  34206. WOLFSSL_RSA *rsa = NULL;
  34207. WOLFSSL_ENTER("wolfSSL_d2i_RSAPrivateKey");
  34208. /* check for bad functions arguments */
  34209. if (derBuf == NULL) {
  34210. WOLFSSL_MSG("Bad argument");
  34211. return NULL;
  34212. }
  34213. if ((rsa = wolfSSL_RSA_new()) == NULL) {
  34214. WOLFSSL_MSG("RSA_new failed");
  34215. return NULL;
  34216. }
  34217. if (wolfSSL_RSA_LoadDer_ex(rsa, *derBuf, (int)derSz,
  34218. WOLFSSL_RSA_LOAD_PRIVATE) != WOLFSSL_SUCCESS) {
  34219. WOLFSSL_MSG("RSA_LoadDer failed");
  34220. wolfSSL_RSA_free(rsa);
  34221. rsa = NULL;
  34222. }
  34223. if (r != NULL)
  34224. *r = rsa;
  34225. return rsa;
  34226. }
  34227. #if !defined(HAVE_FAST_RSA) && defined(WOLFSSL_KEY_GEN) && \
  34228. !defined(HAVE_USER_RSA)
  34229. /* Converts an internal RSA structure to DER format.
  34230. * If "pp" is null then buffer size only is returned.
  34231. * If "*pp" is null then a created buffer is set in *pp and the caller is
  34232. * responsible for free'ing it.
  34233. * Returns size of DER on success and WOLFSSL_FAILURE if error
  34234. */
  34235. int wolfSSL_i2d_RSAPrivateKey(WOLFSSL_RSA *rsa, unsigned char **pp)
  34236. {
  34237. int ret;
  34238. WOLFSSL_ENTER("wolfSSL_i2d_RSAPrivateKey");
  34239. /* check for bad functions arguments */
  34240. if (rsa == NULL) {
  34241. WOLFSSL_MSG("Bad Function Arguments");
  34242. return BAD_FUNC_ARG;
  34243. }
  34244. /* No heap hint as this gets returned to the user */
  34245. if ((ret = wolfSSL_RSA_To_Der(rsa, pp, 0, NULL)) < 0) {
  34246. WOLFSSL_MSG("wolfSSL_RSA_To_Der failed");
  34247. return WOLFSSL_FAILURE;
  34248. }
  34249. return ret; /* returns size of DER if successful */
  34250. }
  34251. int wolfSSL_i2d_RSAPublicKey(WOLFSSL_RSA *rsa, unsigned char **pp)
  34252. {
  34253. int ret;
  34254. /* check for bad functions arguments */
  34255. if (rsa == NULL) {
  34256. WOLFSSL_MSG("Bad Function Arguments");
  34257. return BAD_FUNC_ARG;
  34258. }
  34259. /* No heap hint as this gets returned to the user */
  34260. if ((ret = wolfSSL_RSA_To_Der(rsa, (byte**)pp, 1, NULL)) < 0) {
  34261. WOLFSSL_MSG("wolfSSL_RSA_To_Der failed");
  34262. return WOLFSSL_FAILURE;
  34263. }
  34264. return ret;
  34265. }
  34266. #endif /* !defined(HAVE_FAST_RSA) && defined(WOLFSSL_KEY_GEN) &&
  34267. * !defined(HAVE_USER_RSA) */
  34268. #endif /* !NO_RSA */
  34269. #endif /* OPENSSL_EXTRA */
  34270. #if !defined(NO_RSA) && (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL))
  34271. /* return WOLFSSL_SUCCESS if success, WOLFSSL_FATAL_ERROR if error */
  34272. int wolfSSL_RSA_LoadDer(WOLFSSL_RSA* rsa, const unsigned char* derBuf, int derSz)
  34273. {
  34274. return wolfSSL_RSA_LoadDer_ex(rsa, derBuf, derSz, WOLFSSL_RSA_LOAD_PRIVATE);
  34275. }
  34276. int wolfSSL_RSA_LoadDer_ex(WOLFSSL_RSA* rsa, const unsigned char* derBuf,
  34277. int derSz, int opt)
  34278. {
  34279. int ret;
  34280. word32 idx = 0;
  34281. word32 algId;
  34282. WOLFSSL_ENTER("wolfSSL_RSA_LoadDer");
  34283. if (rsa == NULL || rsa->internal == NULL || derBuf == NULL || derSz <= 0) {
  34284. WOLFSSL_MSG("Bad function arguments");
  34285. return WOLFSSL_FATAL_ERROR;
  34286. }
  34287. rsa->pkcs8HeaderSz = 0;
  34288. /* Check if input buffer has PKCS8 header. In the case that it does not
  34289. * have a PKCS8 header then do not error out. */
  34290. if ((ret = ToTraditionalInline_ex((const byte*)derBuf, &idx, (word32)derSz,
  34291. &algId)) > 0) {
  34292. WOLFSSL_MSG("Found PKCS8 header");
  34293. rsa->pkcs8HeaderSz = (word16)idx;
  34294. }
  34295. else {
  34296. if (ret != ASN_PARSE_E) {
  34297. WOLFSSL_MSG("Unexpected error with trying to remove PKCS8 header");
  34298. return WOLFSSL_FATAL_ERROR;
  34299. }
  34300. }
  34301. if (opt == WOLFSSL_RSA_LOAD_PRIVATE) {
  34302. ret = wc_RsaPrivateKeyDecode(derBuf, &idx, (RsaKey*)rsa->internal, derSz);
  34303. }
  34304. else {
  34305. ret = wc_RsaPublicKeyDecode(derBuf, &idx, (RsaKey*)rsa->internal, derSz);
  34306. }
  34307. if (ret < 0) {
  34308. if (opt == WOLFSSL_RSA_LOAD_PRIVATE) {
  34309. WOLFSSL_MSG("RsaPrivateKeyDecode failed");
  34310. }
  34311. else {
  34312. WOLFSSL_MSG("RsaPublicKeyDecode failed");
  34313. }
  34314. return SSL_FATAL_ERROR;
  34315. }
  34316. if (SetRsaExternal(rsa) != WOLFSSL_SUCCESS) {
  34317. WOLFSSL_MSG("SetRsaExternal failed");
  34318. return WOLFSSL_FATAL_ERROR;
  34319. }
  34320. rsa->inSet = 1;
  34321. return WOLFSSL_SUCCESS;
  34322. }
  34323. #if defined(WC_RSA_PSS) && (defined(OPENSSL_ALL) || defined(WOLFSSL_ASIO) || \
  34324. defined(WOLFSSL_HAPROXY) || defined(WOLFSSL_NGINX))
  34325. #if !defined(HAVE_FIPS) || (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION>2))
  34326. /*
  34327. * +-----------+
  34328. * | M |
  34329. * +-----------+
  34330. * |
  34331. * V
  34332. * Hash
  34333. * |
  34334. * V
  34335. * +--------+----------+----------+
  34336. * M' = |Padding1| mHash | salt |
  34337. * +--------+----------+----------+
  34338. * |
  34339. * +--------+----------+ V
  34340. * DB = |Padding2|maskedseed| Hash
  34341. * +--------+----------+ |
  34342. * | |
  34343. * V | +--+
  34344. * xor <--- MGF <---| |bc|
  34345. * | | +--+
  34346. * | | |
  34347. * V V V
  34348. * +-------------------+----------+--+
  34349. * EM = | maskedDB |maskedseed|bc|
  34350. * +-------------------+----------+--+
  34351. * Diagram taken from https://tools.ietf.org/html/rfc3447#section-9.1
  34352. */
  34353. int wolfSSL_RSA_padding_add_PKCS1_PSS(WOLFSSL_RSA *rsa, unsigned char *EM,
  34354. const unsigned char *mHash,
  34355. const WOLFSSL_EVP_MD *hashAlg, int saltLen)
  34356. {
  34357. int hashLen, emLen, mgf;
  34358. int ret = WOLFSSL_FAILURE;
  34359. int initTmpRng = 0;
  34360. WC_RNG *rng = NULL;
  34361. #ifdef WOLFSSL_SMALL_STACK
  34362. WC_RNG* tmpRNG = NULL;
  34363. #else
  34364. WC_RNG _tmpRNG[1];
  34365. WC_RNG* tmpRNG = _tmpRNG;
  34366. #endif
  34367. enum wc_HashType hashType;
  34368. WOLFSSL_ENTER("wolfSSL_RSA_padding_add_PKCS1_PSS");
  34369. if (!rsa || !EM || !mHash || !hashAlg) {
  34370. return WOLFSSL_FAILURE;
  34371. }
  34372. if (!(rng = WOLFSSL_RSA_GetRNG(rsa, (WC_RNG**)&tmpRNG, &initTmpRng))) {
  34373. WOLFSSL_MSG("WOLFSSL_RSA_GetRNG error");
  34374. goto cleanup;
  34375. }
  34376. if (!rsa->exSet && SetRsaExternal(rsa) != WOLFSSL_SUCCESS) {
  34377. WOLFSSL_MSG("SetRsaExternal error");
  34378. goto cleanup;
  34379. }
  34380. hashType = wolfSSL_EVP_md2macType(hashAlg);
  34381. if (hashType < WC_HASH_TYPE_NONE || hashType > WC_HASH_TYPE_MAX) {
  34382. WOLFSSL_MSG("wolfSSL_EVP_md2macType error");
  34383. goto cleanup;
  34384. }
  34385. if ((mgf = wc_hash2mgf(hashType)) == WC_MGF1NONE) {
  34386. WOLFSSL_MSG("wc_hash2mgf error");
  34387. goto cleanup;
  34388. }
  34389. if ((hashLen = wolfSSL_EVP_MD_size(hashAlg)) < 0) {
  34390. WOLFSSL_MSG("wolfSSL_EVP_MD_size error");
  34391. goto cleanup;
  34392. }
  34393. if ((emLen = wolfSSL_RSA_size(rsa)) <= 0) {
  34394. WOLFSSL_MSG("wolfSSL_RSA_size error");
  34395. goto cleanup;
  34396. }
  34397. switch (saltLen) {
  34398. /* Negative saltLen values are treated differently */
  34399. case RSA_PSS_SALTLEN_DIGEST:
  34400. saltLen = hashLen;
  34401. break;
  34402. case RSA_PSS_SALTLEN_MAX_SIGN:
  34403. case RSA_PSS_SALTLEN_MAX:
  34404. saltLen = emLen - hashLen - 2;
  34405. break;
  34406. default:
  34407. if (saltLen < 0) {
  34408. /* Not any currently implemented negative value */
  34409. WOLFSSL_MSG("invalid saltLen");
  34410. goto cleanup;
  34411. }
  34412. }
  34413. if (wc_RsaPad_ex(mHash, hashLen, EM, emLen,
  34414. RSA_BLOCK_TYPE_1, rng, WC_RSA_PSS_PAD,
  34415. hashType, mgf, NULL, 0, saltLen,
  34416. wolfSSL_BN_num_bits(rsa->n), NULL) != MP_OKAY) {
  34417. WOLFSSL_MSG("wc_RsaPad_ex error");
  34418. goto cleanup;
  34419. }
  34420. ret = WOLFSSL_SUCCESS;
  34421. cleanup:
  34422. if (initTmpRng)
  34423. wc_FreeRng(tmpRNG);
  34424. #ifdef WOLFSSL_SMALL_STACK
  34425. if (tmpRNG)
  34426. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  34427. #endif
  34428. return ret;
  34429. }
  34430. /*
  34431. * Refer to wolfSSL_RSA_padding_add_PKCS1_PSS
  34432. * for an explanation of the parameters.
  34433. */
  34434. int wolfSSL_RSA_verify_PKCS1_PSS(WOLFSSL_RSA *rsa, const unsigned char *mHash,
  34435. const WOLFSSL_EVP_MD *hashAlg,
  34436. const unsigned char *EM, int saltLen)
  34437. {
  34438. int hashLen, mgf, emLen, mPrimeLen;
  34439. enum wc_HashType hashType;
  34440. byte *mPrime = NULL;
  34441. byte *buf = NULL;
  34442. WOLFSSL_ENTER("wolfSSL_RSA_verify_PKCS1_PSS");
  34443. if (!rsa || !mHash || !hashAlg || !EM) {
  34444. return WOLFSSL_FAILURE;
  34445. }
  34446. if ((hashLen = wolfSSL_EVP_MD_size(hashAlg)) < 0) {
  34447. return WOLFSSL_FAILURE;
  34448. }
  34449. if ((emLen = wolfSSL_RSA_size(rsa)) <= 0) {
  34450. WOLFSSL_MSG("wolfSSL_RSA_size error");
  34451. return WOLFSSL_FAILURE;
  34452. }
  34453. switch (saltLen) {
  34454. /* Negative saltLen values are treated differently */
  34455. case RSA_PSS_SALTLEN_DIGEST:
  34456. saltLen = hashLen;
  34457. break;
  34458. case RSA_PSS_SALTLEN_MAX_SIGN:
  34459. case RSA_PSS_SALTLEN_MAX:
  34460. saltLen = emLen - hashLen - 2;
  34461. break;
  34462. default:
  34463. if (saltLen < 0) {
  34464. /* Not any currently implemented negative value */
  34465. WOLFSSL_MSG("invalid saltLen");
  34466. return WOLFSSL_FAILURE;
  34467. }
  34468. }
  34469. if (!rsa->exSet && SetRsaExternal(rsa) != WOLFSSL_SUCCESS) {
  34470. return WOLFSSL_FAILURE;
  34471. }
  34472. hashType = wolfSSL_EVP_md2macType(hashAlg);
  34473. if (hashType < WC_HASH_TYPE_NONE || hashType > WC_HASH_TYPE_MAX) {
  34474. WOLFSSL_MSG("wolfSSL_EVP_md2macType error");
  34475. return WOLFSSL_FAILURE;
  34476. }
  34477. if ((mgf = wc_hash2mgf(hashType)) == WC_MGF1NONE) {
  34478. WOLFSSL_MSG("wc_hash2mgf error");
  34479. return WOLFSSL_FAILURE;
  34480. }
  34481. if ((hashLen = wolfSSL_EVP_MD_size(hashAlg)) < 0) {
  34482. WOLFSSL_MSG("wolfSSL_EVP_MD_size error");
  34483. return WOLFSSL_FAILURE;
  34484. }
  34485. if (!(buf = (byte*)XMALLOC(emLen, NULL, DYNAMIC_TYPE_TMP_BUFFER))) {
  34486. WOLFSSL_MSG("malloc error");
  34487. return WOLFSSL_FAILURE;
  34488. }
  34489. XMEMCPY(buf, EM, emLen);
  34490. /* Remove and verify the PSS padding */
  34491. if ((mPrimeLen = wc_RsaUnPad_ex(buf, emLen, &mPrime,
  34492. RSA_BLOCK_TYPE_1, WC_RSA_PSS_PAD, hashType,
  34493. mgf, NULL, 0, saltLen,
  34494. wolfSSL_BN_num_bits(rsa->n), NULL)) < 0) {
  34495. WOLFSSL_MSG("wc_RsaPad_ex error");
  34496. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  34497. return WOLFSSL_FAILURE;
  34498. }
  34499. /* Verify the hash is correct */
  34500. if (wc_RsaPSS_CheckPadding_ex(mHash, hashLen, mPrime, mPrimeLen, hashType,
  34501. saltLen, wolfSSL_BN_num_bits(rsa->n))
  34502. != MP_OKAY) {
  34503. WOLFSSL_MSG("wc_RsaPSS_CheckPadding_ex error");
  34504. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  34505. return WOLFSSL_FAILURE;
  34506. }
  34507. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  34508. return WOLFSSL_SUCCESS;
  34509. }
  34510. #endif /* !HAVE_FIPS || HAVE_FIPS_VERSION > 2 */
  34511. #endif /* WC_RSA_PSS && (OPENSSL_ALL || WOLFSSL_ASIO || WOLFSSL_HAPROXY
  34512. * || WOLFSSL_NGINX)
  34513. */
  34514. #if defined(OPENSSL_EXTRA)
  34515. WOLFSSL_RSA_METHOD *wolfSSL_RSA_meth_new(const char *name, int flags)
  34516. {
  34517. int name_len;
  34518. WOLFSSL_RSA_METHOD* meth;
  34519. if (name == NULL) {
  34520. return NULL;
  34521. }
  34522. meth = (WOLFSSL_RSA_METHOD*)XMALLOC(sizeof(WOLFSSL_RSA_METHOD), NULL,
  34523. DYNAMIC_TYPE_OPENSSL);
  34524. name_len = (int)XSTRLEN(name);
  34525. if (!meth) {
  34526. return NULL;
  34527. }
  34528. meth->flags = flags;
  34529. meth->name = (char*)XMALLOC(name_len+1, NULL, DYNAMIC_TYPE_OPENSSL);
  34530. if (!meth->name) {
  34531. XFREE(meth, NULL, DYNAMIC_TYPE_OPENSSL);
  34532. return NULL;
  34533. }
  34534. XMEMCPY(meth->name, name, name_len+1);
  34535. return meth;
  34536. }
  34537. void wolfSSL_RSA_meth_free(WOLFSSL_RSA_METHOD *meth)
  34538. {
  34539. if (meth) {
  34540. XFREE(meth->name, NULL, DYNAMIC_TYPE_OPENSSL);
  34541. XFREE(meth, NULL, DYNAMIC_TYPE_OPENSSL);
  34542. }
  34543. }
  34544. #ifndef NO_WOLFSSL_STUB
  34545. int wolfSSL_RSA_meth_set(WOLFSSL_RSA_METHOD *rsa, void* p)
  34546. {
  34547. (void)rsa;
  34548. (void)p;
  34549. WOLFSSL_STUB("RSA_METHOD is not implemented.");
  34550. return 1;
  34551. }
  34552. #endif
  34553. int wolfSSL_RSA_set_method(WOLFSSL_RSA *rsa, WOLFSSL_RSA_METHOD *meth)
  34554. {
  34555. if (rsa)
  34556. rsa->meth = meth;
  34557. return 1;
  34558. }
  34559. const WOLFSSL_RSA_METHOD* wolfSSL_RSA_get_method(const WOLFSSL_RSA *rsa)
  34560. {
  34561. if (!rsa) {
  34562. return NULL;
  34563. }
  34564. return rsa->meth;
  34565. }
  34566. const WOLFSSL_RSA_METHOD* wolfSSL_RSA_get_default_method(void)
  34567. {
  34568. return wolfSSL_RSA_meth_new("wolfSSL RSA", 0);
  34569. }
  34570. int wolfSSL_RSA_flags(const WOLFSSL_RSA *r)
  34571. {
  34572. if (r && r->meth) {
  34573. return r->meth->flags;
  34574. } else {
  34575. return 0;
  34576. }
  34577. }
  34578. void wolfSSL_RSA_set_flags(WOLFSSL_RSA *r, int flags)
  34579. {
  34580. if (r && r->meth) {
  34581. r->meth->flags |= flags;
  34582. }
  34583. }
  34584. void wolfSSL_RSA_clear_flags(WOLFSSL_RSA *r, int flags)
  34585. {
  34586. if (r && r->meth) {
  34587. r->meth->flags &= ~flags;
  34588. }
  34589. }
  34590. int wolfSSL_RSA_test_flags(const WOLFSSL_RSA *r, int flags)
  34591. {
  34592. return r && r->meth ? r->meth->flags & flags : 0;
  34593. }
  34594. #if defined(WOLFSSL_KEY_GEN) && !defined(NO_RSA) && !defined(HAVE_USER_RSA)
  34595. WOLFSSL_RSA* wolfSSL_RSAPublicKey_dup(WOLFSSL_RSA *rsa)
  34596. {
  34597. int derSz = 0;
  34598. byte *derBuf = NULL;
  34599. WOLFSSL_RSA* local;
  34600. WOLFSSL_ENTER("wolfSSL_RSAPublicKey_dup");
  34601. if (!rsa) {
  34602. return NULL;
  34603. }
  34604. local = wolfSSL_RSA_new();
  34605. if (local == NULL) {
  34606. WOLFSSL_MSG("Error creating a new WOLFSSL_RSA structure");
  34607. return NULL;
  34608. }
  34609. if ((derSz = wolfSSL_RSA_To_Der(rsa, &derBuf, 1, rsa->heap)) < 0) {
  34610. WOLFSSL_MSG("wolfSSL_RSA_To_Der failed");
  34611. return NULL;
  34612. }
  34613. if (wolfSSL_RSA_LoadDer_ex(local,
  34614. derBuf, derSz,
  34615. WOLFSSL_RSA_LOAD_PUBLIC) != WOLFSSL_SUCCESS) {
  34616. wolfSSL_RSA_free(local);
  34617. local = NULL;
  34618. }
  34619. XFREE(derBuf, rsa->heap, DYNAMIC_TYPE_ASN1);
  34620. return local;
  34621. }
  34622. #endif
  34623. void* wolfSSL_RSA_get_ex_data(const WOLFSSL_RSA *rsa, int idx)
  34624. {
  34625. WOLFSSL_ENTER("wolfSSL_RSA_get_ex_data");
  34626. #ifdef HAVE_EX_DATA
  34627. if (rsa) {
  34628. return wolfSSL_CRYPTO_get_ex_data(&rsa->ex_data, idx);
  34629. }
  34630. #else
  34631. (void)rsa;
  34632. (void)idx;
  34633. #endif
  34634. return NULL;
  34635. }
  34636. int wolfSSL_RSA_set_ex_data(WOLFSSL_RSA *rsa, int idx, void *data)
  34637. {
  34638. WOLFSSL_ENTER("wolfSSL_RSA_set_ex_data");
  34639. #ifdef HAVE_EX_DATA
  34640. if (rsa) {
  34641. return wolfSSL_CRYPTO_set_ex_data(&rsa->ex_data, idx, data);
  34642. }
  34643. #else
  34644. (void)rsa;
  34645. (void)idx;
  34646. (void)data;
  34647. #endif
  34648. return WOLFSSL_FAILURE;
  34649. }
  34650. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  34651. int wolfSSL_RSA_set_ex_data_with_cleanup(
  34652. WOLFSSL_RSA *rsa,
  34653. int idx,
  34654. void *data,
  34655. wolfSSL_ex_data_cleanup_routine_t cleanup_routine)
  34656. {
  34657. WOLFSSL_ENTER("wolfSSL_RSA_set_ex_data_with_cleanup");
  34658. if (rsa) {
  34659. return wolfSSL_CRYPTO_set_ex_data_with_cleanup(&rsa->ex_data, idx, data,
  34660. cleanup_routine);
  34661. }
  34662. return WOLFSSL_FAILURE;
  34663. }
  34664. #endif /* HAVE_EX_DATA_CLEANUP_HOOKS */
  34665. int wolfSSL_RSA_set0_key(WOLFSSL_RSA *r, WOLFSSL_BIGNUM *n, WOLFSSL_BIGNUM *e,
  34666. WOLFSSL_BIGNUM *d)
  34667. {
  34668. /* If the fields n and e in r are NULL, the corresponding input
  34669. * parameters MUST be non-NULL for n and e. d may be
  34670. * left NULL (in case only the public key is used).
  34671. */
  34672. if ((!r->n && !n) || (!r->e && !e))
  34673. return 0;
  34674. if (n) {
  34675. wolfSSL_BN_free(r->n);
  34676. r->n = n;
  34677. }
  34678. if (e) {
  34679. wolfSSL_BN_free(r->e);
  34680. r->e = e;
  34681. }
  34682. if (d) {
  34683. wolfSSL_BN_clear_free(r->d);
  34684. r->d = d;
  34685. }
  34686. return SetRsaInternal(r) == WOLFSSL_SUCCESS ?
  34687. WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  34688. }
  34689. #endif /* OPENSSL_EXTRA */
  34690. #endif /* NO_RSA */
  34691. #if !defined(NO_DSA) && \
  34692. (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL))
  34693. /* return WOLFSSL_SUCCESS if success, WOLFSSL_FATAL_ERROR if error */
  34694. int wolfSSL_DSA_LoadDer(WOLFSSL_DSA* dsa, const unsigned char* derBuf, int derSz)
  34695. {
  34696. word32 idx = 0;
  34697. int ret;
  34698. WOLFSSL_ENTER("wolfSSL_DSA_LoadDer");
  34699. if (dsa == NULL || dsa->internal == NULL || derBuf == NULL || derSz <= 0) {
  34700. WOLFSSL_MSG("Bad function arguments");
  34701. return WOLFSSL_FATAL_ERROR;
  34702. }
  34703. ret = DsaPrivateKeyDecode(derBuf, &idx, (DsaKey*)dsa->internal, derSz);
  34704. if (ret < 0) {
  34705. WOLFSSL_MSG("DsaPrivateKeyDecode failed");
  34706. return WOLFSSL_FATAL_ERROR;
  34707. }
  34708. if (SetDsaExternal(dsa) != WOLFSSL_SUCCESS) {
  34709. WOLFSSL_MSG("SetDsaExternal failed");
  34710. return WOLFSSL_FATAL_ERROR;
  34711. }
  34712. dsa->inSet = 1;
  34713. return WOLFSSL_SUCCESS;
  34714. }
  34715. /* Loads DSA key from DER buffer. opt = DSA_LOAD_PRIVATE or DSA_LOAD_PUBLIC.
  34716. returns 1 on success, or 0 on failure. */
  34717. int wolfSSL_DSA_LoadDer_ex(WOLFSSL_DSA* dsa, const unsigned char* derBuf,
  34718. int derSz, int opt)
  34719. {
  34720. word32 idx = 0;
  34721. int ret;
  34722. WOLFSSL_ENTER("wolfSSL_DSA_LoadDer");
  34723. if (dsa == NULL || dsa->internal == NULL || derBuf == NULL || derSz <= 0) {
  34724. WOLFSSL_MSG("Bad function arguments");
  34725. return WOLFSSL_FATAL_ERROR;
  34726. }
  34727. if (opt == WOLFSSL_DSA_LOAD_PRIVATE) {
  34728. ret = DsaPrivateKeyDecode(derBuf, &idx, (DsaKey*)dsa->internal, derSz);
  34729. }
  34730. else {
  34731. ret = DsaPublicKeyDecode(derBuf, &idx, (DsaKey*)dsa->internal, derSz);
  34732. }
  34733. if (ret < 0 && opt == WOLFSSL_DSA_LOAD_PRIVATE) {
  34734. WOLFSSL_MSG("DsaPrivateKeyDecode failed");
  34735. return WOLFSSL_FATAL_ERROR;
  34736. }
  34737. else if (ret < 0 && opt == WOLFSSL_DSA_LOAD_PUBLIC) {
  34738. WOLFSSL_MSG("DsaPublicKeyDecode failed");
  34739. return WOLFSSL_FATAL_ERROR;
  34740. }
  34741. if (SetDsaExternal(dsa) != WOLFSSL_SUCCESS) {
  34742. WOLFSSL_MSG("SetDsaExternal failed");
  34743. return WOLFSSL_FATAL_ERROR;
  34744. }
  34745. dsa->inSet = 1;
  34746. return WOLFSSL_SUCCESS;
  34747. }
  34748. #endif /* !NO_DSA && (OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL) */
  34749. #ifdef OPENSSL_EXTRA
  34750. #ifdef HAVE_ECC
  34751. /* return WOLFSSL_SUCCESS if success, WOLFSSL_FATAL_ERROR if error */
  34752. int wolfSSL_EC_KEY_LoadDer(WOLFSSL_EC_KEY* key, const unsigned char* derBuf,
  34753. int derSz)
  34754. {
  34755. return wolfSSL_EC_KEY_LoadDer_ex(key, derBuf, derSz,
  34756. WOLFSSL_EC_KEY_LOAD_PRIVATE);
  34757. }
  34758. int wolfSSL_EC_KEY_LoadDer_ex(WOLFSSL_EC_KEY* key, const unsigned char* derBuf,
  34759. int derSz, int opt)
  34760. {
  34761. int ret;
  34762. word32 idx = 0;
  34763. word32 algId;
  34764. WOLFSSL_ENTER("wolfSSL_EC_KEY_LoadDer");
  34765. if (key == NULL || key->internal == NULL || derBuf == NULL || derSz <= 0) {
  34766. WOLFSSL_MSG("Bad function arguments");
  34767. return WOLFSSL_FATAL_ERROR;
  34768. }
  34769. key->pkcs8HeaderSz = 0;
  34770. /* Check if input buffer has PKCS8 header. In the case that it does not
  34771. * have a PKCS8 header then do not error out. */
  34772. if ((ret = ToTraditionalInline_ex((const byte*)derBuf, &idx, (word32)derSz,
  34773. &algId)) > 0) {
  34774. WOLFSSL_MSG("Found PKCS8 header");
  34775. key->pkcs8HeaderSz = (word16)idx;
  34776. }
  34777. else {
  34778. if (ret != ASN_PARSE_E) {
  34779. WOLFSSL_MSG("Unexpected error with trying to remove PKCS8 header");
  34780. return WOLFSSL_FATAL_ERROR;
  34781. }
  34782. }
  34783. if (opt == WOLFSSL_EC_KEY_LOAD_PRIVATE) {
  34784. ret = wc_EccPrivateKeyDecode(derBuf, &idx, (ecc_key*)key->internal,
  34785. derSz);
  34786. }
  34787. else {
  34788. ret = wc_EccPublicKeyDecode(derBuf, &idx, (ecc_key*)key->internal,
  34789. derSz);
  34790. }
  34791. if (ret < 0) {
  34792. if (opt == WOLFSSL_EC_KEY_LOAD_PRIVATE) {
  34793. WOLFSSL_MSG("wc_EccPrivateKeyDecode failed");
  34794. }
  34795. else {
  34796. WOLFSSL_MSG("wc_EccPublicKeyDecode failed");
  34797. }
  34798. return WOLFSSL_FATAL_ERROR;
  34799. }
  34800. if (SetECKeyExternal(key) != WOLFSSL_SUCCESS) {
  34801. WOLFSSL_MSG("SetECKeyExternal failed");
  34802. return WOLFSSL_FATAL_ERROR;
  34803. }
  34804. key->inSet = 1;
  34805. return WOLFSSL_SUCCESS;
  34806. }
  34807. #endif /* HAVE_ECC */
  34808. #if !defined(NO_DH) && (defined(WOLFSSL_QT) || defined(OPENSSL_ALL) || defined(WOLFSSL_OPENSSH))
  34809. /* return WOLFSSL_SUCCESS if success, WOLFSSL_FATAL_ERROR if error */
  34810. #if !defined(HAVE_FIPS) || (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION>2))
  34811. int wolfSSL_DH_LoadDer(WOLFSSL_DH* dh, const unsigned char* derBuf, int derSz)
  34812. {
  34813. word32 idx = 0;
  34814. int ret;
  34815. if (dh == NULL || dh->internal == NULL || derBuf == NULL || derSz <= 0) {
  34816. WOLFSSL_MSG("Bad function arguments");
  34817. return WOLFSSL_FATAL_ERROR;
  34818. }
  34819. ret = wc_DhKeyDecode(derBuf, &idx, (DhKey*)dh->internal, (word32)derSz);
  34820. if (ret < 0) {
  34821. WOLFSSL_MSG("wc_DhKeyDecode failed");
  34822. return WOLFSSL_FATAL_ERROR;
  34823. }
  34824. dh->inSet = 1;
  34825. if (SetDhExternal(dh) != WOLFSSL_SUCCESS) {
  34826. WOLFSSL_MSG("SetDhExternal failed");
  34827. return WOLFSSL_FATAL_ERROR;
  34828. }
  34829. return WOLFSSL_SUCCESS;
  34830. }
  34831. #endif /* !HAVE_FIPS || HAVE_FIPS_VERSION > 2 */
  34832. #endif /* ! NO_DH && WOLFSSL_QT || OPENSSL_ALL */
  34833. #endif /* OPENSSL_EXTRA */
  34834. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  34835. /* increments ref count of WOLFSSL_RSA. Return 1 on success, 0 on error */
  34836. int wolfSSL_RSA_up_ref(WOLFSSL_RSA* rsa)
  34837. {
  34838. if (rsa) {
  34839. #ifndef SINGLE_THREADED
  34840. if (wc_LockMutex(&rsa->refMutex) != 0) {
  34841. WOLFSSL_MSG("Failed to lock x509 mutex");
  34842. }
  34843. #endif
  34844. rsa->refCount++;
  34845. #ifndef SINGLE_THREADED
  34846. wc_UnLockMutex(&rsa->refMutex);
  34847. #endif
  34848. return WOLFSSL_SUCCESS;
  34849. }
  34850. return WOLFSSL_FAILURE;
  34851. }
  34852. /* increments ref count of WOLFSSL_X509. Return 1 on success, 0 on error */
  34853. int wolfSSL_X509_up_ref(WOLFSSL_X509* x509)
  34854. {
  34855. if (x509) {
  34856. #ifndef SINGLE_THREADED
  34857. if (wc_LockMutex(&x509->refMutex) != 0) {
  34858. WOLFSSL_MSG("Failed to lock x509 mutex");
  34859. }
  34860. #endif
  34861. x509->refCount++;
  34862. #ifndef SINGLE_THREADED
  34863. wc_UnLockMutex(&x509->refMutex);
  34864. #endif
  34865. return WOLFSSL_SUCCESS;
  34866. }
  34867. return WOLFSSL_FAILURE;
  34868. }
  34869. #endif /* OPENSSL_EXTRA_X509_SMALL || OPENSSL_EXTRA */
  34870. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  34871. WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_X509_chain_up_ref(
  34872. WOLF_STACK_OF(WOLFSSL_X509)* chain)
  34873. {
  34874. /* wolfSSL_sk_dup takes care of doing a deep copy */
  34875. return wolfSSL_sk_dup(chain);
  34876. }
  34877. #endif
  34878. #ifdef WOLFSSL_ALT_CERT_CHAINS
  34879. int wolfSSL_is_peer_alt_cert_chain(const WOLFSSL* ssl)
  34880. {
  34881. int isUsing = 0;
  34882. if (ssl)
  34883. isUsing = ssl->options.usingAltCertChain;
  34884. return isUsing;
  34885. }
  34886. #endif /* WOLFSSL_ALT_CERT_CHAINS */
  34887. #ifdef SESSION_CERTS
  34888. #ifdef WOLFSSL_ALT_CERT_CHAINS
  34889. /* Get peer's alternate certificate chain */
  34890. WOLFSSL_X509_CHAIN* wolfSSL_get_peer_alt_chain(WOLFSSL* ssl)
  34891. {
  34892. WOLFSSL_ENTER("wolfSSL_get_peer_alt_chain");
  34893. if (ssl)
  34894. return &ssl->session.altChain;
  34895. return 0;
  34896. }
  34897. #endif /* WOLFSSL_ALT_CERT_CHAINS */
  34898. /* Get peer's certificate chain */
  34899. WOLFSSL_X509_CHAIN* wolfSSL_get_peer_chain(WOLFSSL* ssl)
  34900. {
  34901. WOLFSSL_ENTER("wolfSSL_get_peer_chain");
  34902. if (ssl)
  34903. return &ssl->session.chain;
  34904. return 0;
  34905. }
  34906. /* Get peer's certificate chain total count */
  34907. int wolfSSL_get_chain_count(WOLFSSL_X509_CHAIN* chain)
  34908. {
  34909. WOLFSSL_ENTER("wolfSSL_get_chain_count");
  34910. if (chain)
  34911. return chain->count;
  34912. return 0;
  34913. }
  34914. /* Get peer's ASN.1 DER certificate at index (idx) length in bytes */
  34915. int wolfSSL_get_chain_length(WOLFSSL_X509_CHAIN* chain, int idx)
  34916. {
  34917. WOLFSSL_ENTER("wolfSSL_get_chain_length");
  34918. if (chain)
  34919. return chain->certs[idx].length;
  34920. return 0;
  34921. }
  34922. /* Get peer's ASN.1 DER certificate at index (idx) */
  34923. byte* wolfSSL_get_chain_cert(WOLFSSL_X509_CHAIN* chain, int idx)
  34924. {
  34925. WOLFSSL_ENTER("wolfSSL_get_chain_cert");
  34926. if (chain)
  34927. return chain->certs[idx].buffer;
  34928. return 0;
  34929. }
  34930. /* Get peer's wolfSSL X509 certificate at index (idx) */
  34931. WOLFSSL_X509* wolfSSL_get_chain_X509(WOLFSSL_X509_CHAIN* chain, int idx)
  34932. {
  34933. int ret;
  34934. WOLFSSL_X509* x509 = NULL;
  34935. #ifdef WOLFSSL_SMALL_STACK
  34936. DecodedCert* cert = NULL;
  34937. #else
  34938. DecodedCert cert[1];
  34939. #endif
  34940. WOLFSSL_ENTER("wolfSSL_get_chain_X509");
  34941. if (chain != NULL) {
  34942. #ifdef WOLFSSL_SMALL_STACK
  34943. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL,
  34944. DYNAMIC_TYPE_DCERT);
  34945. if (cert != NULL)
  34946. #endif
  34947. {
  34948. InitDecodedCert(cert, chain->certs[idx].buffer,
  34949. chain->certs[idx].length, NULL);
  34950. if ((ret = ParseCertRelative(cert, CERT_TYPE, 0, NULL)) != 0) {
  34951. WOLFSSL_MSG("Failed to parse cert");
  34952. }
  34953. else {
  34954. x509 = (WOLFSSL_X509*)XMALLOC(sizeof(WOLFSSL_X509), NULL,
  34955. DYNAMIC_TYPE_X509);
  34956. if (x509 == NULL) {
  34957. WOLFSSL_MSG("Failed alloc X509");
  34958. }
  34959. else {
  34960. InitX509(x509, 1, NULL);
  34961. if ((ret = CopyDecodedToX509(x509, cert)) != 0) {
  34962. WOLFSSL_MSG("Failed to copy decoded");
  34963. wolfSSL_X509_free(x509);
  34964. x509 = NULL;
  34965. }
  34966. }
  34967. }
  34968. FreeDecodedCert(cert);
  34969. #ifdef WOLFSSL_SMALL_STACK
  34970. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  34971. #endif
  34972. }
  34973. }
  34974. (void)ret;
  34975. return x509;
  34976. }
  34977. /* Get peer's PEM certificate at index (idx), output to buffer if inLen big
  34978. enough else return error (-1). If buffer is NULL only calculate
  34979. outLen. Output length is in *outLen WOLFSSL_SUCCESS on ok */
  34980. int wolfSSL_get_chain_cert_pem(WOLFSSL_X509_CHAIN* chain, int idx,
  34981. unsigned char* buf, int inLen, int* outLen)
  34982. {
  34983. #if defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM)
  34984. const char* header = NULL;
  34985. const char* footer = NULL;
  34986. int headerLen;
  34987. int footerLen;
  34988. int i;
  34989. int err;
  34990. word32 szNeeded = 0;
  34991. WOLFSSL_ENTER("wolfSSL_get_chain_cert_pem");
  34992. if (!chain || !outLen || idx < 0 || idx >= wolfSSL_get_chain_count(chain))
  34993. return BAD_FUNC_ARG;
  34994. err = wc_PemGetHeaderFooter(CERT_TYPE, &header, &footer);
  34995. if (err != 0)
  34996. return err;
  34997. headerLen = (int)XSTRLEN(header);
  34998. footerLen = (int)XSTRLEN(footer);
  34999. /* Null output buffer return size needed in outLen */
  35000. if(!buf) {
  35001. if(Base64_Encode(chain->certs[idx].buffer, chain->certs[idx].length,
  35002. NULL, &szNeeded) != LENGTH_ONLY_E)
  35003. return WOLFSSL_FAILURE;
  35004. *outLen = szNeeded + headerLen + footerLen;
  35005. return LENGTH_ONLY_E;
  35006. }
  35007. /* don't even try if inLen too short */
  35008. if (inLen < headerLen + footerLen + chain->certs[idx].length)
  35009. return BAD_FUNC_ARG;
  35010. /* header */
  35011. if (XMEMCPY(buf, header, headerLen) == NULL)
  35012. return WOLFSSL_FATAL_ERROR;
  35013. i = headerLen;
  35014. /* body */
  35015. *outLen = inLen; /* input to Base64_Encode */
  35016. if ( (err = Base64_Encode(chain->certs[idx].buffer,
  35017. chain->certs[idx].length, buf + i, (word32*)outLen)) < 0)
  35018. return err;
  35019. i += *outLen;
  35020. /* footer */
  35021. if ( (i + footerLen) > inLen)
  35022. return BAD_FUNC_ARG;
  35023. if (XMEMCPY(buf + i, footer, footerLen) == NULL)
  35024. return WOLFSSL_FATAL_ERROR;
  35025. *outLen += headerLen + footerLen;
  35026. return WOLFSSL_SUCCESS;
  35027. #else
  35028. (void)chain;
  35029. (void)idx;
  35030. (void)buf;
  35031. (void)inLen;
  35032. (void)outLen;
  35033. return WOLFSSL_FAILURE;
  35034. #endif /* WOLFSSL_PEM_TO_DER || WOLFSSL_DER_TO_PEM */
  35035. }
  35036. /* get session ID */
  35037. WOLFSSL_ABI
  35038. const byte* wolfSSL_get_sessionID(const WOLFSSL_SESSION* session)
  35039. {
  35040. WOLFSSL_ENTER("wolfSSL_get_sessionID");
  35041. if (session)
  35042. return session->sessionID;
  35043. return NULL;
  35044. }
  35045. #endif /* SESSION_CERTS */
  35046. #ifdef HAVE_FUZZER
  35047. void wolfSSL_SetFuzzerCb(WOLFSSL* ssl, CallbackFuzzer cbf, void* fCtx)
  35048. {
  35049. if (ssl) {
  35050. ssl->fuzzerCb = cbf;
  35051. ssl->fuzzerCtx = fCtx;
  35052. }
  35053. }
  35054. #endif
  35055. #ifndef NO_CERTS
  35056. #ifdef HAVE_PK_CALLBACKS
  35057. #ifdef HAVE_ECC
  35058. void wolfSSL_CTX_SetEccKeyGenCb(WOLFSSL_CTX* ctx, CallbackEccKeyGen cb)
  35059. {
  35060. if (ctx)
  35061. ctx->EccKeyGenCb = cb;
  35062. }
  35063. void wolfSSL_SetEccKeyGenCtx(WOLFSSL* ssl, void *ctx)
  35064. {
  35065. if (ssl)
  35066. ssl->EccKeyGenCtx = ctx;
  35067. }
  35068. void* wolfSSL_GetEccKeyGenCtx(WOLFSSL* ssl)
  35069. {
  35070. if (ssl)
  35071. return ssl->EccKeyGenCtx;
  35072. return NULL;
  35073. }
  35074. WOLFSSL_ABI
  35075. void wolfSSL_CTX_SetEccSignCb(WOLFSSL_CTX* ctx, CallbackEccSign cb)
  35076. {
  35077. if (ctx)
  35078. ctx->EccSignCb = cb;
  35079. }
  35080. void wolfSSL_SetEccSignCtx(WOLFSSL* ssl, void *ctx)
  35081. {
  35082. if (ssl)
  35083. ssl->EccSignCtx = ctx;
  35084. }
  35085. void* wolfSSL_GetEccSignCtx(WOLFSSL* ssl)
  35086. {
  35087. if (ssl)
  35088. return ssl->EccSignCtx;
  35089. return NULL;
  35090. }
  35091. void wolfSSL_CTX_SetEccVerifyCb(WOLFSSL_CTX* ctx, CallbackEccVerify cb)
  35092. {
  35093. if (ctx)
  35094. ctx->EccVerifyCb = cb;
  35095. }
  35096. void wolfSSL_SetEccVerifyCtx(WOLFSSL* ssl, void *ctx)
  35097. {
  35098. if (ssl)
  35099. ssl->EccVerifyCtx = ctx;
  35100. }
  35101. void* wolfSSL_GetEccVerifyCtx(WOLFSSL* ssl)
  35102. {
  35103. if (ssl)
  35104. return ssl->EccVerifyCtx;
  35105. return NULL;
  35106. }
  35107. void wolfSSL_CTX_SetEccSharedSecretCb(WOLFSSL_CTX* ctx, CallbackEccSharedSecret cb)
  35108. {
  35109. if (ctx)
  35110. ctx->EccSharedSecretCb = cb;
  35111. }
  35112. void wolfSSL_SetEccSharedSecretCtx(WOLFSSL* ssl, void *ctx)
  35113. {
  35114. if (ssl)
  35115. ssl->EccSharedSecretCtx = ctx;
  35116. }
  35117. void* wolfSSL_GetEccSharedSecretCtx(WOLFSSL* ssl)
  35118. {
  35119. if (ssl)
  35120. return ssl->EccSharedSecretCtx;
  35121. return NULL;
  35122. }
  35123. #endif /* HAVE_ECC */
  35124. #ifdef HAVE_ED25519
  35125. void wolfSSL_CTX_SetEd25519SignCb(WOLFSSL_CTX* ctx, CallbackEd25519Sign cb)
  35126. {
  35127. if (ctx)
  35128. ctx->Ed25519SignCb = cb;
  35129. }
  35130. void wolfSSL_SetEd25519SignCtx(WOLFSSL* ssl, void *ctx)
  35131. {
  35132. if (ssl)
  35133. ssl->Ed25519SignCtx = ctx;
  35134. }
  35135. void* wolfSSL_GetEd25519SignCtx(WOLFSSL* ssl)
  35136. {
  35137. if (ssl)
  35138. return ssl->Ed25519SignCtx;
  35139. return NULL;
  35140. }
  35141. void wolfSSL_CTX_SetEd25519VerifyCb(WOLFSSL_CTX* ctx, CallbackEd25519Verify cb)
  35142. {
  35143. if (ctx)
  35144. ctx->Ed25519VerifyCb = cb;
  35145. }
  35146. void wolfSSL_SetEd25519VerifyCtx(WOLFSSL* ssl, void *ctx)
  35147. {
  35148. if (ssl)
  35149. ssl->Ed25519VerifyCtx = ctx;
  35150. }
  35151. void* wolfSSL_GetEd25519VerifyCtx(WOLFSSL* ssl)
  35152. {
  35153. if (ssl)
  35154. return ssl->Ed25519VerifyCtx;
  35155. return NULL;
  35156. }
  35157. #endif /* HAVE_ED25519 */
  35158. #ifdef HAVE_CURVE25519
  35159. void wolfSSL_CTX_SetX25519KeyGenCb(WOLFSSL_CTX* ctx,
  35160. CallbackX25519KeyGen cb)
  35161. {
  35162. if (ctx)
  35163. ctx->X25519KeyGenCb = cb;
  35164. }
  35165. void wolfSSL_SetX25519KeyGenCtx(WOLFSSL* ssl, void *ctx)
  35166. {
  35167. if (ssl)
  35168. ssl->X25519KeyGenCtx = ctx;
  35169. }
  35170. void* wolfSSL_GetX25519KeyGenCtx(WOLFSSL* ssl)
  35171. {
  35172. if (ssl)
  35173. return ssl->X25519KeyGenCtx;
  35174. return NULL;
  35175. }
  35176. void wolfSSL_CTX_SetX25519SharedSecretCb(WOLFSSL_CTX* ctx,
  35177. CallbackX25519SharedSecret cb)
  35178. {
  35179. if (ctx)
  35180. ctx->X25519SharedSecretCb = cb;
  35181. }
  35182. void wolfSSL_SetX25519SharedSecretCtx(WOLFSSL* ssl, void *ctx)
  35183. {
  35184. if (ssl)
  35185. ssl->X25519SharedSecretCtx = ctx;
  35186. }
  35187. void* wolfSSL_GetX25519SharedSecretCtx(WOLFSSL* ssl)
  35188. {
  35189. if (ssl)
  35190. return ssl->X25519SharedSecretCtx;
  35191. return NULL;
  35192. }
  35193. #endif /* HAVE_CURVE25519 */
  35194. #ifdef HAVE_ED448
  35195. void wolfSSL_CTX_SetEd448SignCb(WOLFSSL_CTX* ctx, CallbackEd448Sign cb)
  35196. {
  35197. if (ctx)
  35198. ctx->Ed448SignCb = cb;
  35199. }
  35200. void wolfSSL_SetEd448SignCtx(WOLFSSL* ssl, void *ctx)
  35201. {
  35202. if (ssl)
  35203. ssl->Ed448SignCtx = ctx;
  35204. }
  35205. void* wolfSSL_GetEd448SignCtx(WOLFSSL* ssl)
  35206. {
  35207. if (ssl)
  35208. return ssl->Ed448SignCtx;
  35209. return NULL;
  35210. }
  35211. void wolfSSL_CTX_SetEd448VerifyCb(WOLFSSL_CTX* ctx, CallbackEd448Verify cb)
  35212. {
  35213. if (ctx)
  35214. ctx->Ed448VerifyCb = cb;
  35215. }
  35216. void wolfSSL_SetEd448VerifyCtx(WOLFSSL* ssl, void *ctx)
  35217. {
  35218. if (ssl)
  35219. ssl->Ed448VerifyCtx = ctx;
  35220. }
  35221. void* wolfSSL_GetEd448VerifyCtx(WOLFSSL* ssl)
  35222. {
  35223. if (ssl)
  35224. return ssl->Ed448VerifyCtx;
  35225. return NULL;
  35226. }
  35227. #endif /* HAVE_ED448 */
  35228. #ifdef HAVE_CURVE448
  35229. void wolfSSL_CTX_SetX448KeyGenCb(WOLFSSL_CTX* ctx,
  35230. CallbackX448KeyGen cb)
  35231. {
  35232. if (ctx)
  35233. ctx->X448KeyGenCb = cb;
  35234. }
  35235. void wolfSSL_SetX448KeyGenCtx(WOLFSSL* ssl, void *ctx)
  35236. {
  35237. if (ssl)
  35238. ssl->X448KeyGenCtx = ctx;
  35239. }
  35240. void* wolfSSL_GetX448KeyGenCtx(WOLFSSL* ssl)
  35241. {
  35242. if (ssl)
  35243. return ssl->X448KeyGenCtx;
  35244. return NULL;
  35245. }
  35246. void wolfSSL_CTX_SetX448SharedSecretCb(WOLFSSL_CTX* ctx,
  35247. CallbackX448SharedSecret cb)
  35248. {
  35249. if (ctx)
  35250. ctx->X448SharedSecretCb = cb;
  35251. }
  35252. void wolfSSL_SetX448SharedSecretCtx(WOLFSSL* ssl, void *ctx)
  35253. {
  35254. if (ssl)
  35255. ssl->X448SharedSecretCtx = ctx;
  35256. }
  35257. void* wolfSSL_GetX448SharedSecretCtx(WOLFSSL* ssl)
  35258. {
  35259. if (ssl)
  35260. return ssl->X448SharedSecretCtx;
  35261. return NULL;
  35262. }
  35263. #endif /* HAVE_CURVE448 */
  35264. #ifndef NO_RSA
  35265. void wolfSSL_CTX_SetRsaSignCb(WOLFSSL_CTX* ctx, CallbackRsaSign cb)
  35266. {
  35267. if (ctx)
  35268. ctx->RsaSignCb = cb;
  35269. }
  35270. void wolfSSL_CTX_SetRsaSignCheckCb(WOLFSSL_CTX* ctx, CallbackRsaVerify cb)
  35271. {
  35272. if (ctx)
  35273. ctx->RsaSignCheckCb = cb;
  35274. }
  35275. void wolfSSL_SetRsaSignCtx(WOLFSSL* ssl, void *ctx)
  35276. {
  35277. if (ssl)
  35278. ssl->RsaSignCtx = ctx;
  35279. }
  35280. void* wolfSSL_GetRsaSignCtx(WOLFSSL* ssl)
  35281. {
  35282. if (ssl)
  35283. return ssl->RsaSignCtx;
  35284. return NULL;
  35285. }
  35286. void wolfSSL_CTX_SetRsaVerifyCb(WOLFSSL_CTX* ctx, CallbackRsaVerify cb)
  35287. {
  35288. if (ctx)
  35289. ctx->RsaVerifyCb = cb;
  35290. }
  35291. void wolfSSL_SetRsaVerifyCtx(WOLFSSL* ssl, void *ctx)
  35292. {
  35293. if (ssl)
  35294. ssl->RsaVerifyCtx = ctx;
  35295. }
  35296. void* wolfSSL_GetRsaVerifyCtx(WOLFSSL* ssl)
  35297. {
  35298. if (ssl)
  35299. return ssl->RsaVerifyCtx;
  35300. return NULL;
  35301. }
  35302. #ifdef WC_RSA_PSS
  35303. void wolfSSL_CTX_SetRsaPssSignCb(WOLFSSL_CTX* ctx, CallbackRsaPssSign cb)
  35304. {
  35305. if (ctx)
  35306. ctx->RsaPssSignCb = cb;
  35307. }
  35308. void wolfSSL_CTX_SetRsaPssSignCheckCb(WOLFSSL_CTX* ctx, CallbackRsaPssVerify cb)
  35309. {
  35310. if (ctx)
  35311. ctx->RsaPssSignCheckCb = cb;
  35312. }
  35313. void wolfSSL_SetRsaPssSignCtx(WOLFSSL* ssl, void *ctx)
  35314. {
  35315. if (ssl)
  35316. ssl->RsaPssSignCtx = ctx;
  35317. }
  35318. void* wolfSSL_GetRsaPssSignCtx(WOLFSSL* ssl)
  35319. {
  35320. if (ssl)
  35321. return ssl->RsaPssSignCtx;
  35322. return NULL;
  35323. }
  35324. void wolfSSL_CTX_SetRsaPssVerifyCb(WOLFSSL_CTX* ctx, CallbackRsaPssVerify cb)
  35325. {
  35326. if (ctx)
  35327. ctx->RsaPssVerifyCb = cb;
  35328. }
  35329. void wolfSSL_SetRsaPssVerifyCtx(WOLFSSL* ssl, void *ctx)
  35330. {
  35331. if (ssl)
  35332. ssl->RsaPssVerifyCtx = ctx;
  35333. }
  35334. void* wolfSSL_GetRsaPssVerifyCtx(WOLFSSL* ssl)
  35335. {
  35336. if (ssl)
  35337. return ssl->RsaPssVerifyCtx;
  35338. return NULL;
  35339. }
  35340. #endif /* WC_RSA_PSS */
  35341. void wolfSSL_CTX_SetRsaEncCb(WOLFSSL_CTX* ctx, CallbackRsaEnc cb)
  35342. {
  35343. if (ctx)
  35344. ctx->RsaEncCb = cb;
  35345. }
  35346. void wolfSSL_SetRsaEncCtx(WOLFSSL* ssl, void *ctx)
  35347. {
  35348. if (ssl)
  35349. ssl->RsaEncCtx = ctx;
  35350. }
  35351. void* wolfSSL_GetRsaEncCtx(WOLFSSL* ssl)
  35352. {
  35353. if (ssl)
  35354. return ssl->RsaEncCtx;
  35355. return NULL;
  35356. }
  35357. void wolfSSL_CTX_SetRsaDecCb(WOLFSSL_CTX* ctx, CallbackRsaDec cb)
  35358. {
  35359. if (ctx)
  35360. ctx->RsaDecCb = cb;
  35361. }
  35362. void wolfSSL_SetRsaDecCtx(WOLFSSL* ssl, void *ctx)
  35363. {
  35364. if (ssl)
  35365. ssl->RsaDecCtx = ctx;
  35366. }
  35367. void* wolfSSL_GetRsaDecCtx(WOLFSSL* ssl)
  35368. {
  35369. if (ssl)
  35370. return ssl->RsaDecCtx;
  35371. return NULL;
  35372. }
  35373. #endif /* NO_RSA */
  35374. #endif /* HAVE_PK_CALLBACKS */
  35375. #endif /* NO_CERTS */
  35376. #if defined(HAVE_PK_CALLBACKS) && !defined(NO_DH)
  35377. void wolfSSL_CTX_SetDhAgreeCb(WOLFSSL_CTX* ctx, CallbackDhAgree cb)
  35378. {
  35379. if (ctx)
  35380. ctx->DhAgreeCb = cb;
  35381. }
  35382. void wolfSSL_SetDhAgreeCtx(WOLFSSL* ssl, void *ctx)
  35383. {
  35384. if (ssl)
  35385. ssl->DhAgreeCtx = ctx;
  35386. }
  35387. void* wolfSSL_GetDhAgreeCtx(WOLFSSL* ssl)
  35388. {
  35389. if (ssl)
  35390. return ssl->DhAgreeCtx;
  35391. return NULL;
  35392. }
  35393. #endif /* HAVE_PK_CALLBACKS && !NO_DH */
  35394. #ifdef WOLFSSL_HAVE_WOLFSCEP
  35395. /* Used by autoconf to see if wolfSCEP is available */
  35396. void wolfSSL_wolfSCEP(void) {}
  35397. #endif
  35398. #ifdef WOLFSSL_HAVE_CERT_SERVICE
  35399. /* Used by autoconf to see if cert service is available */
  35400. void wolfSSL_cert_service(void) {}
  35401. #endif
  35402. #if (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)) && \
  35403. !defined(WOLFCRYPT_ONLY)
  35404. #ifndef NO_CERTS
  35405. void wolfSSL_X509_NAME_free(WOLFSSL_X509_NAME *name)
  35406. {
  35407. WOLFSSL_ENTER("wolfSSL_X509_NAME_free");
  35408. FreeX509Name(name);
  35409. XFREE(name, NULL, DYNAMIC_TYPE_X509);
  35410. }
  35411. /* Malloc's a new WOLFSSL_X509_NAME structure
  35412. *
  35413. * returns NULL on failure, otherwise returns a new structure.
  35414. */
  35415. WOLFSSL_X509_NAME* wolfSSL_X509_NAME_new(void)
  35416. {
  35417. WOLFSSL_X509_NAME* name;
  35418. WOLFSSL_ENTER("wolfSSL_X509_NAME_new");
  35419. name = (WOLFSSL_X509_NAME*)XMALLOC(sizeof(WOLFSSL_X509_NAME), NULL,
  35420. DYNAMIC_TYPE_X509);
  35421. if (name != NULL) {
  35422. InitX509Name(name, 1, NULL);
  35423. }
  35424. return name;
  35425. }
  35426. /* Creates a duplicate of a WOLFSSL_X509_NAME structure.
  35427. Returns a new WOLFSSL_X509_NAME structure or NULL on failure */
  35428. WOLFSSL_X509_NAME* wolfSSL_X509_NAME_dup(WOLFSSL_X509_NAME *name)
  35429. {
  35430. WOLFSSL_X509_NAME* copy = NULL;
  35431. WOLFSSL_ENTER("wolfSSL_X509_NAME_dup");
  35432. if (name == NULL) {
  35433. WOLFSSL_MSG("NULL parameter");
  35434. return NULL;
  35435. }
  35436. if (!(copy = wolfSSL_X509_NAME_new())) {
  35437. return NULL;
  35438. }
  35439. /* copy contents */
  35440. InitX509Name(copy, 1, name->heap);
  35441. if (wolfSSL_X509_NAME_copy(name, copy) != WOLFSSL_SUCCESS) {
  35442. wolfSSL_X509_NAME_free(copy);
  35443. return NULL;
  35444. }
  35445. return copy;
  35446. }
  35447. #ifdef WOLFSSL_CERT_GEN
  35448. #if defined(WOLFSSL_CERT_REQ) || defined(WOLFSSL_CERT_EXT) || defined(OPENSSL_EXTRA)
  35449. /* Helper function to copy cert name from a WOLFSSL_X509_NAME structure to
  35450. * a Cert structure.
  35451. *
  35452. * returns length of DER on success and a negative error value on failure
  35453. */
  35454. static int CopyX509NameToCert(WOLFSSL_X509_NAME* n, byte* out)
  35455. {
  35456. unsigned char* der = NULL;
  35457. int length = BAD_FUNC_ARG, ret;
  35458. word32 idx = 0;
  35459. ret = wolfSSL_i2d_X509_NAME(n, &der);
  35460. if (ret > (int)sizeof(CertName) || ret < 0) {
  35461. WOLFSSL_MSG("Name conversion error");
  35462. ret = MEMORY_E;
  35463. }
  35464. if (ret > 0) {
  35465. /* strip off sequence, this gets added on certificate creation */
  35466. ret = GetSequence(der, &idx, &length, ret);
  35467. }
  35468. if (ret > 0) {
  35469. XMEMCPY(out, der + idx, length);
  35470. }
  35471. if (der != NULL)
  35472. XFREE(der, NULL, DYNAMIC_TYPE_OPENSSL);
  35473. return length;
  35474. }
  35475. #endif
  35476. #ifdef WOLFSSL_CERT_REQ
  35477. static int ReqCertFromX509(Cert* cert, WOLFSSL_X509* req)
  35478. {
  35479. int ret;
  35480. if (wc_InitCert(cert) != 0)
  35481. return WOLFSSL_FAILURE;
  35482. ret = CopyX509NameToCert(&req->subject, cert->sbjRaw);
  35483. if (ret < 0) {
  35484. WOLFSSL_MSG("REQ subject conversion error");
  35485. ret = MEMORY_E;
  35486. }
  35487. else {
  35488. ret = WOLFSSL_SUCCESS;
  35489. }
  35490. if (ret == WOLFSSL_SUCCESS) {
  35491. cert->version = req->version;
  35492. cert->isCA = req->isCa;
  35493. #ifdef WOLFSSL_CERT_EXT
  35494. if (req->subjKeyIdSz != 0) {
  35495. XMEMCPY(cert->skid, req->subjKeyId, req->subjKeyIdSz);
  35496. cert->skidSz = req->subjKeyIdSz;
  35497. }
  35498. if (req->keyUsageSet)
  35499. cert->keyUsage = req->keyUsage;
  35500. /* Extended Key Usage not supported. */
  35501. #endif
  35502. #ifdef WOLFSSL_CERT_REQ
  35503. XMEMCPY(cert->challengePw, req->challengePw, CTC_NAME_SIZE);
  35504. cert->challengePwPrintableString = req->challengePw[0] != 0;
  35505. #endif
  35506. #ifdef WOLFSSL_ALT_NAMES
  35507. cert->altNamesSz = FlattenAltNames(cert->altNames,
  35508. sizeof(cert->altNames), req->altNames);
  35509. #endif /* WOLFSSL_ALT_NAMES */
  35510. }
  35511. return ret;
  35512. }
  35513. #endif /* WOLFSSL_CERT_REQ */
  35514. #ifdef WOLFSSL_ALT_NAMES
  35515. /* converts WOLFSSL_AN1_TIME to Cert form, returns positive size on
  35516. * success */
  35517. static int CertDateFromX509(byte* out, int outSz, WOLFSSL_ASN1_TIME* t)
  35518. {
  35519. int sz, i;
  35520. if (t->length + 1 >= outSz) {
  35521. return BUFFER_E;
  35522. }
  35523. out[0] = t->type;
  35524. sz = SetLength(t->length, out + 1) + 1; /* gen tag */
  35525. for (i = 0; i < t->length; i++) {
  35526. out[sz + i] = t->data[i];
  35527. }
  35528. return t->length + sz;
  35529. }
  35530. #endif /* WOLFSSL_ALT_NAMES */
  35531. /* convert a WOLFSSL_X509 to a Cert structure for writing out */
  35532. static int CertFromX509(Cert* cert, WOLFSSL_X509* x509)
  35533. {
  35534. int ret;
  35535. #ifdef WOLFSSL_CERT_EXT
  35536. int i;
  35537. #endif
  35538. WOLFSSL_ENTER("wolfSSL_X509_to_Cert()");
  35539. if (x509 == NULL || cert == NULL) {
  35540. return BAD_FUNC_ARG;
  35541. }
  35542. wc_InitCert(cert);
  35543. cert->version = (int)wolfSSL_X509_get_version(x509);
  35544. #ifdef WOLFSSL_ALT_NAMES
  35545. if (x509->notBefore.length > 0) {
  35546. cert->beforeDateSz = CertDateFromX509(cert->beforeDate,
  35547. CTC_DATE_SIZE, &x509->notBefore);
  35548. if (cert->beforeDateSz <= 0){
  35549. WOLFSSL_MSG("Not before date error");
  35550. return WOLFSSL_FAILURE;
  35551. }
  35552. }
  35553. else {
  35554. cert->beforeDateSz = 0;
  35555. }
  35556. if (x509->notAfter.length > 0) {
  35557. cert->afterDateSz = CertDateFromX509(cert->afterDate,
  35558. CTC_DATE_SIZE, &x509->notAfter);
  35559. if (cert->afterDateSz <= 0){
  35560. WOLFSSL_MSG("Not after date error");
  35561. return WOLFSSL_FAILURE;
  35562. }
  35563. }
  35564. else {
  35565. cert->afterDateSz = 0;
  35566. }
  35567. cert->altNamesSz = FlattenAltNames(cert->altNames,
  35568. sizeof(cert->altNames), x509->altNames);
  35569. #endif /* WOLFSSL_ALT_NAMES */
  35570. cert->sigType = wolfSSL_X509_get_signature_type(x509);
  35571. cert->keyType = x509->pubKeyOID;
  35572. cert->isCA = wolfSSL_X509_get_isCA(x509);
  35573. #ifdef WOLFSSL_CERT_EXT
  35574. if (x509->subjKeyIdSz < CTC_MAX_SKID_SIZE) {
  35575. if (x509->subjKeyId) {
  35576. XMEMCPY(cert->skid, x509->subjKeyId, x509->subjKeyIdSz);
  35577. }
  35578. cert->skidSz = (int)x509->subjKeyIdSz;
  35579. }
  35580. else {
  35581. WOLFSSL_MSG("Subject Key ID too large");
  35582. return WOLFSSL_FAILURE;
  35583. }
  35584. if (x509->authKeyIdSz < CTC_MAX_AKID_SIZE) {
  35585. if (x509->authKeyId) {
  35586. XMEMCPY(cert->akid, x509->authKeyId, x509->authKeyIdSz);
  35587. }
  35588. cert->akidSz = (int)x509->authKeyIdSz;
  35589. }
  35590. else {
  35591. WOLFSSL_MSG("Auth Key ID too large");
  35592. return WOLFSSL_FAILURE;
  35593. }
  35594. for (i = 0; i < x509->certPoliciesNb; i++) {
  35595. /* copy the smaller of MAX macros, by default they are currently equal*/
  35596. if ((int)CTC_MAX_CERTPOL_SZ <= (int)MAX_CERTPOL_SZ) {
  35597. XMEMCPY(cert->certPolicies[i], x509->certPolicies[i],
  35598. CTC_MAX_CERTPOL_SZ);
  35599. }
  35600. else {
  35601. XMEMCPY(cert->certPolicies[i], x509->certPolicies[i],
  35602. MAX_CERTPOL_SZ);
  35603. }
  35604. }
  35605. cert->certPoliciesNb = (word16)x509->certPoliciesNb;
  35606. cert->keyUsage = x509->keyUsage;
  35607. #endif /* WOLFSSL_CERT_EXT */
  35608. #ifdef WOLFSSL_CERT_REQ
  35609. /* copy over challenge password for REQ certs */
  35610. XMEMCPY(cert->challengePw, x509->challengePw, CTC_NAME_SIZE);
  35611. #endif
  35612. /* set serial number */
  35613. if (x509->serialSz > 0) {
  35614. #if defined(OPENSSL_EXTRA)
  35615. byte serial[EXTERNAL_SERIAL_SIZE];
  35616. int serialSz = EXTERNAL_SERIAL_SIZE;
  35617. ret = wolfSSL_X509_get_serial_number(x509, serial, &serialSz);
  35618. if (ret != WOLFSSL_SUCCESS) {
  35619. WOLFSSL_MSG("Serial size error");
  35620. return WOLFSSL_FAILURE;
  35621. }
  35622. if (serialSz > EXTERNAL_SERIAL_SIZE ||
  35623. serialSz > CTC_SERIAL_SIZE) {
  35624. WOLFSSL_MSG("Serial size too large error");
  35625. return WOLFSSL_FAILURE;
  35626. }
  35627. XMEMCPY(cert->serial, serial, serialSz);
  35628. cert->serialSz = serialSz;
  35629. #else
  35630. WOLFSSL_MSG("Getting X509 serial number not supported");
  35631. return WOLFSSL_FAILURE;
  35632. #endif
  35633. }
  35634. /* copy over Name structures */
  35635. if (x509->issuerSet)
  35636. cert->selfSigned = 0;
  35637. #if defined(WOLFSSL_CERT_EXT) || defined(OPENSSL_EXTRA)
  35638. ret = CopyX509NameToCert(&x509->subject, cert->sbjRaw);
  35639. if (ret < 0) {
  35640. WOLFSSL_MSG("Subject conversion error");
  35641. return MEMORY_E;
  35642. }
  35643. if (cert->selfSigned) {
  35644. XMEMCPY(cert->issRaw, cert->sbjRaw, sizeof(CertName));
  35645. }
  35646. else {
  35647. ret = CopyX509NameToCert(&x509->issuer, cert->issRaw);
  35648. if (ret < 0) {
  35649. WOLFSSL_MSG("Issuer conversion error");
  35650. return MEMORY_E;
  35651. }
  35652. }
  35653. #endif
  35654. cert->heap = x509->heap;
  35655. (void)ret;
  35656. return WOLFSSL_SUCCESS;
  35657. }
  35658. /* returns the sig type to use on success i.e CTC_SHAwRSA and WOLFSSL_FALURE
  35659. * on fail case */
  35660. static int wolfSSL_sigTypeFromPKEY(WOLFSSL_EVP_MD* md,
  35661. WOLFSSL_EVP_PKEY* pkey)
  35662. {
  35663. int hashType;
  35664. int sigType = WOLFSSL_FAILURE;
  35665. #if !defined(NO_PWDBASED) && defined(OPENSSL_EXTRA)
  35666. /* Convert key type and hash algorithm to a signature algorithm */
  35667. if (wolfSSL_EVP_get_hashinfo(md, &hashType, NULL) == WOLFSSL_FAILURE) {
  35668. return WOLFSSL_FAILURE;
  35669. }
  35670. #else
  35671. (void)md;
  35672. WOLFSSL_MSG("Cannot get hashinfo when NO_PWDBASED is defined");
  35673. return WOLFSSL_FAILURE;
  35674. #endif /* !defined(NO_PWDBASED) */
  35675. if (pkey->type == EVP_PKEY_RSA) {
  35676. switch (hashType) {
  35677. case WC_HASH_TYPE_SHA:
  35678. sigType = CTC_SHAwRSA;
  35679. break;
  35680. case WC_HASH_TYPE_SHA224:
  35681. sigType = CTC_SHA224wRSA;
  35682. break;
  35683. case WC_HASH_TYPE_SHA256:
  35684. sigType = CTC_SHA256wRSA;
  35685. break;
  35686. case WC_HASH_TYPE_SHA384:
  35687. sigType = CTC_SHA384wRSA;
  35688. break;
  35689. case WC_HASH_TYPE_SHA512:
  35690. sigType = CTC_SHA512wRSA;
  35691. break;
  35692. #ifdef WOLFSSL_SHA3
  35693. case WC_HASH_TYPE_SHA3_224:
  35694. sigType = CTC_SHA3_224wRSA;
  35695. break;
  35696. case WC_HASH_TYPE_SHA3_256:
  35697. sigType = CTC_SHA3_256wRSA;
  35698. break;
  35699. case WC_HASH_TYPE_SHA3_384:
  35700. sigType = CTC_SHA3_384wRSA;
  35701. break;
  35702. case WC_HASH_TYPE_SHA3_512:
  35703. sigType = CTC_SHA3_512wRSA;
  35704. break;
  35705. #endif
  35706. default:
  35707. return WOLFSSL_FAILURE;
  35708. }
  35709. }
  35710. else if (pkey->type == EVP_PKEY_EC) {
  35711. switch (hashType) {
  35712. case WC_HASH_TYPE_SHA:
  35713. sigType = CTC_SHAwECDSA;
  35714. break;
  35715. case WC_HASH_TYPE_SHA224:
  35716. sigType = CTC_SHA224wECDSA;
  35717. break;
  35718. case WC_HASH_TYPE_SHA256:
  35719. sigType = CTC_SHA256wECDSA;
  35720. break;
  35721. case WC_HASH_TYPE_SHA384:
  35722. sigType = CTC_SHA384wECDSA;
  35723. break;
  35724. case WC_HASH_TYPE_SHA512:
  35725. sigType = CTC_SHA512wECDSA;
  35726. break;
  35727. #ifdef WOLFSSL_SHA3
  35728. case WC_HASH_TYPE_SHA3_224:
  35729. sigType = CTC_SHA3_224wECDSA;
  35730. break;
  35731. case WC_HASH_TYPE_SHA3_256:
  35732. sigType = CTC_SHA3_256wECDSA;
  35733. break;
  35734. case WC_HASH_TYPE_SHA3_384:
  35735. sigType = CTC_SHA3_384wECDSA;
  35736. break;
  35737. case WC_HASH_TYPE_SHA3_512:
  35738. sigType = CTC_SHA3_512wECDSA;
  35739. break;
  35740. #endif
  35741. default:
  35742. return WOLFSSL_FAILURE;
  35743. }
  35744. }
  35745. else
  35746. return WOLFSSL_FAILURE;
  35747. return sigType;
  35748. }
  35749. /* generates DER buffer from WOLFSSL_X509
  35750. * If req == 1 then creates a request DER buffer
  35751. *
  35752. * updates derSz with certificate body size on success
  35753. * return WOLFSSL_SUCCESS on success
  35754. */
  35755. static int wolfssl_x509_make_der(WOLFSSL_X509* x509, int req,
  35756. unsigned char* der, int* derSz, int includeSig)
  35757. {
  35758. int ret = WOLFSSL_FAILURE;
  35759. int totalLen;
  35760. Cert cert;
  35761. void* key = NULL;
  35762. int type = -1;
  35763. #ifndef NO_RSA
  35764. RsaKey rsa;
  35765. #endif
  35766. #ifdef HAVE_ECC
  35767. ecc_key ecc;
  35768. #endif
  35769. #ifndef NO_DSA
  35770. DsaKey dsa;
  35771. #endif
  35772. WC_RNG rng;
  35773. word32 idx = 0;
  35774. if (x509 == NULL || der == NULL || derSz == NULL)
  35775. return BAD_FUNC_ARG;
  35776. #ifndef WOLFSSL_CERT_REQ
  35777. if (req) {
  35778. WOLFSSL_MSG("WOLFSSL_CERT_REQ needed for certificate request");
  35779. return WOLFSSL_FAILURE;
  35780. }
  35781. #endif
  35782. #ifdef WOLFSSL_CERT_REQ
  35783. if (req) {
  35784. if (ReqCertFromX509(&cert, x509) != WOLFSSL_SUCCESS)
  35785. return WOLFSSL_FAILURE;
  35786. }
  35787. else
  35788. #endif
  35789. {
  35790. /* Create a Cert that has the certificate fields. */
  35791. if (CertFromX509(&cert, x509) != WOLFSSL_SUCCESS)
  35792. return WOLFSSL_FAILURE;
  35793. }
  35794. /* Create a public key object from requests public key. */
  35795. #ifndef NO_RSA
  35796. if (x509->pubKeyOID == RSAk) {
  35797. type = RSA_TYPE;
  35798. ret = wc_InitRsaKey(&rsa, x509->heap);
  35799. if (ret != 0)
  35800. return ret;
  35801. ret = wc_RsaPublicKeyDecode(x509->pubKey.buffer, &idx, &rsa,
  35802. x509->pubKey.length);
  35803. if (ret != 0) {
  35804. wc_FreeRsaKey(&rsa);
  35805. return ret;
  35806. }
  35807. key = (void*)&rsa;
  35808. }
  35809. #endif
  35810. #ifdef HAVE_ECC
  35811. if (x509->pubKeyOID == ECDSAk) {
  35812. type = ECC_TYPE;
  35813. ret = wc_ecc_init(&ecc);
  35814. if (ret != 0)
  35815. return ret;
  35816. ret = wc_EccPublicKeyDecode(x509->pubKey.buffer, &idx, &ecc,
  35817. x509->pubKey.length);
  35818. if (ret != 0) {
  35819. wc_ecc_free(&ecc);
  35820. return ret;
  35821. }
  35822. key = (void*)&ecc;
  35823. }
  35824. #endif
  35825. #ifndef NO_DSA
  35826. if (x509->pubKeyOID == DSAk) {
  35827. type = DSA_TYPE;
  35828. ret = wc_InitDsaKey(&dsa);
  35829. if (ret != 0)
  35830. return ret;
  35831. ret = wc_DsaPublicKeyDecode(x509->pubKey.buffer, &idx, &dsa,
  35832. x509->pubKey.length);
  35833. if (ret != 0) {
  35834. wc_FreeDsaKey(&dsa);
  35835. return ret;
  35836. }
  35837. key = (void*)&dsa;
  35838. }
  35839. #endif
  35840. if (key == NULL) {
  35841. WOLFSSL_MSG("No public key found for certificate");
  35842. return WOLFSSL_FAILURE;
  35843. }
  35844. /* Make the body of the certificate request. */
  35845. #ifdef WOLFSSL_CERT_REQ
  35846. if (req) {
  35847. ret = wc_MakeCertReq_ex(&cert, der, *derSz, type, key);
  35848. }
  35849. else
  35850. #endif
  35851. {
  35852. ret = wc_InitRng(&rng);
  35853. if (ret != 0)
  35854. return WOLFSSL_FAILURE;
  35855. ret = wc_MakeCert_ex(&cert, der, *derSz, type, key, &rng);
  35856. wc_FreeRng(&rng);
  35857. }
  35858. if (ret <= 0) {
  35859. ret = WOLFSSL_FAILURE;
  35860. goto cleanup;
  35861. }
  35862. if ((x509->serialSz == 0) &&
  35863. (cert.serialSz <= EXTERNAL_SERIAL_SIZE) &&
  35864. (cert.serialSz > 0)) {
  35865. #if defined(OPENSSL_EXTRA)
  35866. WOLFSSL_ASN1_INTEGER *i = wolfSSL_ASN1_INTEGER_new();
  35867. if (i == NULL) {
  35868. WOLFSSL_MSG("wolfSSL_ASN1_INTEGER_new error");
  35869. ret = WOLFSSL_FAILURE;
  35870. goto cleanup;
  35871. }
  35872. else {
  35873. i->length = cert.serialSz + 2;
  35874. i->data[0] = ASN_INTEGER;
  35875. i->data[1] = cert.serialSz;
  35876. XMEMCPY(i->data + 2, cert.serial, cert.serialSz);
  35877. if (wolfSSL_X509_set_serialNumber(x509, i) != WOLFSSL_SUCCESS) {
  35878. WOLFSSL_MSG("Issue setting generated serial number");
  35879. wolfSSL_ASN1_INTEGER_free(i);
  35880. ret = WOLFSSL_FAILURE;
  35881. goto cleanup;
  35882. }
  35883. wolfSSL_ASN1_INTEGER_free(i);
  35884. }
  35885. #else
  35886. WOLFSSL_MSG("ASN1_INTEGER API not in build");
  35887. ret = WOLFSSL_FAILURE;
  35888. goto cleanup;
  35889. #endif /* OPENSSL_EXTRA */
  35890. }
  35891. if (includeSig) {
  35892. if (!x509->sig.buffer) {
  35893. WOLFSSL_MSG("No signature buffer");
  35894. ret = WOLFSSL_FAILURE;
  35895. goto cleanup;
  35896. }
  35897. totalLen = AddSignature(NULL, ret, NULL, x509->sig.length,
  35898. x509->sigOID);
  35899. if (totalLen > *derSz) {
  35900. WOLFSSL_MSG("Output der buffer too short");
  35901. ret = WOLFSSL_FAILURE;
  35902. goto cleanup;
  35903. }
  35904. ret = AddSignature(der, ret, x509->sig.buffer,
  35905. x509->sig.length, x509->sigOID);
  35906. }
  35907. *derSz = ret;
  35908. ret = WOLFSSL_SUCCESS;
  35909. cleanup:
  35910. /* Dispose of the public key object. */
  35911. #ifndef NO_RSA
  35912. if (x509->pubKeyOID == RSAk)
  35913. wc_FreeRsaKey(&rsa);
  35914. #endif
  35915. #ifdef HAVE_ECC
  35916. if (x509->pubKeyOID == ECDSAk)
  35917. wc_ecc_free(&ecc);
  35918. #endif
  35919. return ret;
  35920. }
  35921. /* signs a der buffer for the WOLFSSL_X509 structure using the PKEY and MD
  35922. * hash passed in
  35923. *
  35924. * WARNING: this free's and replaces the existing DER buffer in the
  35925. * WOLFSSL_X509 with the newly signed buffer.
  35926. * returns size of signed buffer on success and negative values on fail
  35927. */
  35928. static int wolfSSL_X509_resign_cert(WOLFSSL_X509* x509, int req,
  35929. unsigned char* der, int derSz, int certBodySz, WOLFSSL_EVP_MD* md,
  35930. WOLFSSL_EVP_PKEY* pkey)
  35931. {
  35932. int ret;
  35933. void* key = NULL;
  35934. int type = -1;
  35935. int sigType;
  35936. WC_RNG rng;
  35937. (void)req;
  35938. WOLFSSL_ENTER("wolfSSL_X509_resign_cert");
  35939. sigType = wolfSSL_sigTypeFromPKEY(md, pkey);
  35940. if (sigType == WOLFSSL_FAILURE) {
  35941. WOLFSSL_MSG("Error getting signature type from pkey");
  35942. return WOLFSSL_FATAL_ERROR;
  35943. }
  35944. /* Get the private key object and type from pkey. */
  35945. #ifndef NO_RSA
  35946. if (pkey->type == EVP_PKEY_RSA) {
  35947. type = RSA_TYPE;
  35948. key = pkey->rsa->internal;
  35949. }
  35950. #endif
  35951. #ifdef HAVE_ECC
  35952. if (pkey->type == EVP_PKEY_EC) {
  35953. type = ECC_TYPE;
  35954. key = pkey->ecc->internal;
  35955. }
  35956. #endif
  35957. /* Sign the certificate (request) body. */
  35958. ret = wc_InitRng(&rng);
  35959. if (ret != 0)
  35960. return ret;
  35961. ret = wc_SignCert_ex(certBodySz, sigType, der, derSz, type, key, &rng);
  35962. wc_FreeRng(&rng);
  35963. if (ret < 0) {
  35964. WOLFSSL_LEAVE("wolfSSL_X509_resign_cert", ret);
  35965. return ret;
  35966. }
  35967. derSz = ret;
  35968. /* Extract signature from buffer */
  35969. {
  35970. word32 idx = 0;
  35971. int len = 0;
  35972. /* Read top level sequence */
  35973. if (GetSequence(der, &idx, &len, derSz) < 0) {
  35974. WOLFSSL_MSG("GetSequence error");
  35975. return WOLFSSL_FATAL_ERROR;
  35976. }
  35977. /* Move idx to signature */
  35978. idx += certBodySz;
  35979. /* Read signature algo sequence */
  35980. if (GetSequence(der, &idx, &len, derSz) < 0) {
  35981. WOLFSSL_MSG("GetSequence error");
  35982. return WOLFSSL_FATAL_ERROR;
  35983. }
  35984. idx += len;
  35985. /* Read signature bit string */
  35986. if (CheckBitString(der, &idx, &len, derSz, 0, NULL) != 0) {
  35987. WOLFSSL_MSG("CheckBitString error");
  35988. return WOLFSSL_FATAL_ERROR;
  35989. }
  35990. /* Sanity check */
  35991. if (idx + len != (word32)derSz) {
  35992. WOLFSSL_MSG("unexpected asn1 structure");
  35993. return WOLFSSL_FATAL_ERROR;
  35994. }
  35995. x509->sig.length = 0;
  35996. if (x509->sig.buffer)
  35997. XFREE(x509->sig.buffer, x509->heap, DYNAMIC_TYPE_SIGNATURE);
  35998. x509->sig.buffer = (byte*)XMALLOC(len, x509->heap,
  35999. DYNAMIC_TYPE_SIGNATURE);
  36000. if (!x509->sig.buffer) {
  36001. WOLFSSL_MSG("malloc error");
  36002. return WOLFSSL_FATAL_ERROR;
  36003. }
  36004. XMEMCPY(x509->sig.buffer, der + idx, len);
  36005. x509->sig.length = len;
  36006. }
  36007. /* Put in the new certificate encoding into the x509 object. */
  36008. FreeDer(&x509->derCert);
  36009. type = CERT_TYPE;
  36010. #ifdef WOLFSSL_CERT_REQ
  36011. if (req) {
  36012. type = CERTREQ_TYPE;
  36013. }
  36014. #endif
  36015. if (AllocDer(&x509->derCert, derSz, type, NULL) != 0)
  36016. return WOLFSSL_FATAL_ERROR;
  36017. XMEMCPY(x509->derCert->buffer, der, derSz);
  36018. x509->derCert->length = derSz;
  36019. return ret;
  36020. }
  36021. #ifndef WC_MAX_X509_GEN
  36022. /* able to override max size until dynamic buffer created */
  36023. #define WC_MAX_X509_GEN 4096
  36024. #endif
  36025. /* returns the size of signature on success */
  36026. int wolfSSL_X509_sign(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey,
  36027. const WOLFSSL_EVP_MD* md)
  36028. {
  36029. int ret;
  36030. /* @TODO dynamic set based on expected cert size */
  36031. byte *der = (byte *)XMALLOC(WC_MAX_X509_GEN, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  36032. int derSz = WC_MAX_X509_GEN;
  36033. WOLFSSL_ENTER("wolfSSL_X509_sign");
  36034. if (x509 == NULL || pkey == NULL || md == NULL) {
  36035. ret = WOLFSSL_FAILURE;
  36036. goto out;
  36037. }
  36038. x509->sigOID = wolfSSL_sigTypeFromPKEY((WOLFSSL_EVP_MD*)md, pkey);
  36039. if ((ret = wolfssl_x509_make_der(x509, 0, der, &derSz, 0)) !=
  36040. WOLFSSL_SUCCESS) {
  36041. WOLFSSL_MSG("Unable to make DER for X509");
  36042. WOLFSSL_LEAVE("wolfSSL_X509_sign", ret);
  36043. (void)ret;
  36044. ret = WOLFSSL_FAILURE;
  36045. goto out;
  36046. }
  36047. ret = wolfSSL_X509_resign_cert(x509, 0, der, WC_MAX_X509_GEN, derSz,
  36048. (WOLFSSL_EVP_MD*)md, pkey);
  36049. if (ret <= 0) {
  36050. WOLFSSL_LEAVE("wolfSSL_X509_sign", ret);
  36051. ret = WOLFSSL_FAILURE;
  36052. goto out;
  36053. }
  36054. out:
  36055. if (der)
  36056. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  36057. return ret;
  36058. }
  36059. #if defined(OPENSSL_EXTRA)
  36060. int wolfSSL_X509_sign_ctx(WOLFSSL_X509 *x509, WOLFSSL_EVP_MD_CTX *ctx)
  36061. {
  36062. WOLFSSL_ENTER("wolfSSL_X509_sign_ctx");
  36063. if (!x509 || !ctx || !ctx->pctx || !ctx->pctx->pkey) {
  36064. WOLFSSL_MSG("Bad parameter");
  36065. return WOLFSSL_FAILURE;
  36066. }
  36067. return wolfSSL_X509_sign(x509, ctx->pctx->pkey, wolfSSL_EVP_MD_CTX_md(ctx));
  36068. }
  36069. #endif /* OPENSSL_EXTRA */
  36070. /* Guarded by either
  36071. * A) WOLFSSL_WPAS_SMALL is on or
  36072. * B) (OPENSSL_EXTRA or OPENSSL_EXTRA_X509_SMALL) + WOLFSSL_CERT_GEN +
  36073. * (WOLFSSL_CERT_REQ or WOLFSSL_CERT_EXT or OPENSSL_EXTRA) has been
  36074. * defined
  36075. */
  36076. #if defined(WOLFSSL_WPAS_SMALL) || \
  36077. (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)) && \
  36078. defined(WOLFSSL_CERT_GEN) && \
  36079. (defined(WOLFSSL_CERT_REQ) || defined(WOLFSSL_CERT_EXT) || \
  36080. defined(OPENSSL_EXTRA))
  36081. /* Converts from NID_* value to wolfSSL value if needed.
  36082. *
  36083. * @param [in] nid Numeric Id of a domain name component.
  36084. * @return Domain name tag values - wolfSSL internal values.
  36085. * @return -1 when nid isn't known.
  36086. */
  36087. static int ConvertNIDToWolfSSL(int nid)
  36088. {
  36089. switch (nid) {
  36090. case NID_commonName : return ASN_COMMON_NAME;
  36091. case NID_surname : return ASN_SUR_NAME;
  36092. case NID_countryName: return ASN_COUNTRY_NAME;
  36093. case NID_localityName: return ASN_LOCALITY_NAME;
  36094. case NID_stateOrProvinceName: return ASN_STATE_NAME;
  36095. case NID_organizationName: return ASN_ORG_NAME;
  36096. case NID_organizationalUnitName: return ASN_ORGUNIT_NAME;
  36097. case NID_emailAddress: return ASN_EMAIL_NAME;
  36098. case NID_serialNumber: return ASN_SERIAL_NUMBER;
  36099. case NID_businessCategory: return ASN_BUS_CAT;
  36100. case NID_domainComponent: return ASN_DOMAIN_COMPONENT;
  36101. default:
  36102. WOLFSSL_MSG("Attribute NID not found");
  36103. return -1;
  36104. }
  36105. }
  36106. #if defined(OPENSSL_ALL)
  36107. /* Convert ASN1 input string into canonical ASN1 string */
  36108. /* , which has the following rules: */
  36109. /* convert to UTF8 */
  36110. /* convert to lower case */
  36111. /* multi-spaces collapsed */
  36112. /* @param asn_out a pointer to ASN1_STRING to be converted */
  36113. /* @param asn_in a pointer to input ASN1_STRING */
  36114. /* @return WOLFSSL_SUCCESS on successful converted, otherwise <=0 error code*/
  36115. static int wolfSSL_ASN1_STRING_canon(WOLFSSL_ASN1_STRING* asn_out,
  36116. const WOLFSSL_ASN1_STRING* asn_in)
  36117. {
  36118. char* dst;
  36119. char* src;
  36120. int i, len;
  36121. WOLFSSL_ENTER("wolfSSL_ASN1_STRING_canon");
  36122. /* sanity check */
  36123. if (asn_out == NULL || asn_in == NULL) {
  36124. WOLFSSL_MSG("invalid function arguments");
  36125. return BAD_FUNC_ARG;
  36126. }
  36127. switch (asn_in->type) {
  36128. case MBSTRING_UTF8:
  36129. case V_ASN1_PRINTABLESTRING:
  36130. break;
  36131. default:
  36132. WOLFSSL_MSG("just copy string");
  36133. return wolfSSL_ASN1_STRING_copy(asn_out, asn_in);
  36134. }
  36135. /* type is set as UTF8 */
  36136. asn_out->type = MBSTRING_UTF8;
  36137. asn_out->length = wolfSSL_ASN1_STRING_to_UTF8(
  36138. (unsigned char**)&asn_out->data, (WOLFSSL_ASN1_STRING*)asn_in);
  36139. if (asn_out->length < 0) {
  36140. return WOLFSSL_FAILURE;
  36141. }
  36142. /* point to the last */
  36143. dst = asn_out->data + asn_out->length;
  36144. /* point to the start */
  36145. src = asn_out->data;
  36146. len = asn_out->length;
  36147. /* trimming spaces at the head and tail */
  36148. dst--;
  36149. for (; (len > 0 && XISSPACE(*dst)); len--) {
  36150. dst--;
  36151. }
  36152. for (; (len > 0 && XISSPACE(*src)); len--) {
  36153. src++;
  36154. }
  36155. /* point to the start */
  36156. dst = asn_out->data;
  36157. for (i = 0; i < len; dst++, i++) {
  36158. if (!XISASCII(*src)) {
  36159. /* keep non-ascii code */
  36160. *dst = *src++;
  36161. } else if (XISSPACE(*src)) {
  36162. *dst = 0x20; /* space */
  36163. /* remove the rest of spaces */
  36164. while (XISSPACE(*++src) && i++ < len);
  36165. } else {
  36166. *dst = XTOLOWER(*src++);
  36167. }
  36168. }
  36169. /* put actual length */
  36170. asn_out->length = (int)(dst - asn_out->data);
  36171. return WOLFSSL_SUCCESS;
  36172. }
  36173. /* This is to convert the x509 name structure into canonical DER format */
  36174. /* , which has the following rules: */
  36175. /* convert to UTF8 */
  36176. /* convert to lower case */
  36177. /* multi-spaces collapsed */
  36178. /* leading SEQUENCE hader is skipped */
  36179. /* @param name a pointer to X509_NAME that is to be converted */
  36180. /* @param out a pointer to conveted data */
  36181. /* @return a number of converted bytes, otherwise <=0 error code */
  36182. int wolfSSL_i2d_X509_NAME_canon(WOLFSSL_X509_NAME* name, unsigned char** out)
  36183. {
  36184. int totalBytes = 0, i, idx;
  36185. byte *output, *local = NULL;
  36186. #ifdef WOLFSSL_SMALL_STACK
  36187. EncodedName* names = NULL;
  36188. #else
  36189. EncodedName names[MAX_NAME_ENTRIES];
  36190. #endif
  36191. if (out == NULL || name == NULL)
  36192. return BAD_FUNC_ARG;
  36193. #ifdef WOLFSSL_SMALL_STACK
  36194. names = (EncodedName*)XMALLOC(sizeof(EncodedName) * MAX_NAME_ENTRIES, NULL,
  36195. DYNAMIC_TYPE_TMP_BUFFER);
  36196. if (names == NULL)
  36197. return MEMORY_E;
  36198. #endif
  36199. XMEMSET(names, 0, sizeof(EncodedName) * MAX_NAME_ENTRIES);
  36200. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  36201. WOLFSSL_X509_NAME_ENTRY* entry;
  36202. int ret;
  36203. entry = wolfSSL_X509_NAME_get_entry(name, i);
  36204. if (entry != NULL && entry->set >= 1) {
  36205. const char* nameStr;
  36206. WOLFSSL_ASN1_STRING* data;
  36207. WOLFSSL_ASN1_STRING* cano_data;
  36208. cano_data = wolfSSL_ASN1_STRING_new();
  36209. if (cano_data == NULL) {
  36210. #ifdef WOLFSSL_SMALL_STACK
  36211. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  36212. #endif
  36213. return MEMORY_E;
  36214. }
  36215. data = wolfSSL_X509_NAME_ENTRY_get_data(entry);
  36216. if (data == NULL) {
  36217. #ifdef WOLFSSL_SMALL_STACK
  36218. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  36219. #endif
  36220. wolfSSL_ASN1_STRING_free(cano_data);
  36221. WOLFSSL_MSG("Error getting entry data");
  36222. return WOLFSSL_FATAL_ERROR;
  36223. }
  36224. if (wolfSSL_ASN1_STRING_canon(cano_data, data) != WOLFSSL_SUCCESS) {
  36225. return WOLFSSL_FAILURE;
  36226. }
  36227. nameStr = (const char*)wolfSSL_ASN1_STRING_data(cano_data);
  36228. ret = wc_EncodeNameCanonical(&names[i], nameStr, CTC_UTF8,
  36229. ConvertNIDToWolfSSL(entry->nid));
  36230. if (ret < 0) {
  36231. #ifdef WOLFSSL_SMALL_STACK
  36232. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  36233. #endif
  36234. wolfSSL_ASN1_STRING_free(cano_data);
  36235. WOLFSSL_MSG("EncodeName failed");
  36236. return WOLFSSL_FATAL_ERROR;
  36237. }
  36238. totalBytes += ret;
  36239. wolfSSL_OPENSSL_free(cano_data->data);
  36240. wolfSSL_ASN1_STRING_free(cano_data);
  36241. }
  36242. }
  36243. /* skip header */
  36244. /* check if using buffer passed in */
  36245. if (*out == NULL) {
  36246. *out = local = (unsigned char*)XMALLOC(totalBytes, NULL,
  36247. DYNAMIC_TYPE_OPENSSL);
  36248. if (*out == NULL) {
  36249. return MEMORY_E;
  36250. }
  36251. }
  36252. output = *out;
  36253. idx = 0;
  36254. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  36255. if (names[i].used) {
  36256. XMEMCPY(output + idx, names[i].encoded, names[i].totalLen);
  36257. idx += names[i].totalLen;
  36258. }
  36259. }
  36260. #ifdef WOLFSSL_SMALL_STACK
  36261. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  36262. #endif
  36263. /* used existing buffer passed in, so increment pointer */
  36264. if (local == NULL) {
  36265. *out += totalBytes;
  36266. }
  36267. return totalBytes;
  36268. }
  36269. #endif /* OPENSSL_ALL */
  36270. /* Converts the x509 name structure into DER format.
  36271. *
  36272. * out pointer to either a pre setup buffer or a pointer to null for
  36273. * creating a dynamic buffer. In the case that a pre-existing buffer is
  36274. * used out will be incremented the size of the DER buffer on success.
  36275. *
  36276. * returns the size of the buffer on success, or negative value with failure
  36277. */
  36278. int wolfSSL_i2d_X509_NAME(WOLFSSL_X509_NAME* name, unsigned char** out)
  36279. {
  36280. int totalBytes = 0, i, idx;
  36281. byte temp[MAX_SEQ_SZ];
  36282. byte *output, *local = NULL;
  36283. #ifdef WOLFSSL_SMALL_STACK
  36284. EncodedName* names = NULL;
  36285. #else
  36286. EncodedName names[MAX_NAME_ENTRIES];
  36287. #endif
  36288. if (out == NULL || name == NULL)
  36289. return BAD_FUNC_ARG;
  36290. #ifdef WOLFSSL_SMALL_STACK
  36291. names = (EncodedName*)XMALLOC(sizeof(EncodedName) * MAX_NAME_ENTRIES, NULL,
  36292. DYNAMIC_TYPE_TMP_BUFFER);
  36293. if (names == NULL)
  36294. return MEMORY_E;
  36295. #endif
  36296. XMEMSET(names, 0, sizeof(EncodedName) * MAX_NAME_ENTRIES);
  36297. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  36298. WOLFSSL_X509_NAME_ENTRY* entry;
  36299. int ret;
  36300. entry = wolfSSL_X509_NAME_get_entry(name, i);
  36301. if (entry != NULL && entry->set >= 1) {
  36302. const char* nameStr;
  36303. int type;
  36304. WOLFSSL_ASN1_STRING* data;
  36305. data = wolfSSL_X509_NAME_ENTRY_get_data(entry);
  36306. if (data == NULL) {
  36307. #ifdef WOLFSSL_SMALL_STACK
  36308. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  36309. #endif
  36310. WOLFSSL_MSG("Error getting entry data");
  36311. return WOLFSSL_FATAL_ERROR;
  36312. }
  36313. nameStr = (const char*)wolfSSL_ASN1_STRING_data(data);
  36314. type = wolfSSL_ASN1_STRING_type(data);
  36315. switch (type) {
  36316. case MBSTRING_UTF8:
  36317. type = CTC_UTF8;
  36318. break;
  36319. case V_ASN1_PRINTABLESTRING:
  36320. type = CTC_PRINTABLE;
  36321. break;
  36322. default:
  36323. WOLFSSL_MSG("Unknown encoding type conversion UTF8 by default");
  36324. type = CTC_UTF8;
  36325. }
  36326. ret = wc_EncodeName(&names[i], nameStr, type,
  36327. ConvertNIDToWolfSSL(entry->nid));
  36328. if (ret < 0) {
  36329. #ifdef WOLFSSL_SMALL_STACK
  36330. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  36331. #endif
  36332. WOLFSSL_MSG("EncodeName failed");
  36333. return WOLFSSL_FATAL_ERROR;
  36334. }
  36335. totalBytes += ret;
  36336. }
  36337. }
  36338. /* header */
  36339. idx = SetSequence(totalBytes, temp);
  36340. if (totalBytes + idx > ASN_NAME_MAX) {
  36341. #ifdef WOLFSSL_SMALL_STACK
  36342. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  36343. #endif
  36344. WOLFSSL_MSG("Total Bytes is greater than ASN_NAME_MAX");
  36345. return BUFFER_E;
  36346. }
  36347. /* check if using buffer passed in */
  36348. if (*out == NULL) {
  36349. *out = local = (unsigned char*)XMALLOC(totalBytes + idx, NULL,
  36350. DYNAMIC_TYPE_OPENSSL);
  36351. if (*out == NULL) {
  36352. return MEMORY_E;
  36353. }
  36354. }
  36355. /* header */
  36356. idx = SetSequence(totalBytes, temp);
  36357. if (totalBytes + idx > ASN_NAME_MAX) {
  36358. #ifdef WOLFSSL_SMALL_STACK
  36359. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  36360. #endif
  36361. WOLFSSL_MSG("Total Bytes is greater than ASN_NAME_MAX");
  36362. return BUFFER_E;
  36363. }
  36364. /* check if using buffer passed in */
  36365. if (*out == NULL) {
  36366. *out = local = (unsigned char*)XMALLOC(totalBytes + idx, name->heap,
  36367. DYNAMIC_TYPE_OPENSSL);
  36368. if (*out == NULL) {
  36369. return MEMORY_E;
  36370. }
  36371. }
  36372. output = *out;
  36373. idx = SetSequence(totalBytes, output);
  36374. totalBytes += idx;
  36375. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  36376. if (names[i].used) {
  36377. XMEMCPY(output + idx, names[i].encoded, names[i].totalLen);
  36378. idx += names[i].totalLen;
  36379. }
  36380. }
  36381. #ifdef WOLFSSL_SMALL_STACK
  36382. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  36383. #endif
  36384. /* used existing buffer passed in, so increment pointer */
  36385. if (local == NULL) {
  36386. *out += totalBytes;
  36387. }
  36388. return totalBytes;
  36389. }
  36390. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  36391. #endif /* WOLFSSL_CERT_GEN */
  36392. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)
  36393. WOLFSSL_X509_NAME *wolfSSL_d2i_X509_NAME(WOLFSSL_X509_NAME **name,
  36394. unsigned char **in, long length)
  36395. {
  36396. WOLFSSL_X509_NAME* tmp = NULL;
  36397. DecodedCert cert;
  36398. WOLFSSL_ENTER("wolfSSL_d2i_X509_NAME");
  36399. if (!in || !*in || length <= 0) {
  36400. WOLFSSL_MSG("Bad argument");
  36401. return NULL;
  36402. }
  36403. /* Set the X509_NAME buffer as the input data for cert.
  36404. * in is NOT a full certificate. Just the name. */
  36405. InitDecodedCert(&cert, *in, (word32)length, NULL);
  36406. /* Parse the X509 subject name */
  36407. if (GetName(&cert, SUBJECT, (int)length) != 0) {
  36408. WOLFSSL_MSG("WOLFSSL_X509_NAME parse error");
  36409. goto cleanup;
  36410. }
  36411. if (!(tmp = wolfSSL_X509_NAME_new())) {
  36412. WOLFSSL_MSG("wolfSSL_X509_NAME_new error");
  36413. goto cleanup;
  36414. }
  36415. if (wolfSSL_X509_NAME_copy((WOLFSSL_X509_NAME*)cert.subjectName,
  36416. tmp) != WOLFSSL_SUCCESS) {
  36417. wolfSSL_X509_NAME_free(tmp);
  36418. tmp = NULL;
  36419. goto cleanup;
  36420. }
  36421. if (name)
  36422. *name = tmp;
  36423. cleanup:
  36424. FreeDecodedCert(&cert);
  36425. return tmp;
  36426. }
  36427. /* Compares the two X509 names. If the size of x is larger then y then a
  36428. * positive value is returned if x is smaller a negative value is returned.
  36429. * In the case that the sizes are equal a the value of strcmp between the
  36430. * two names is returned.
  36431. *
  36432. * x First name for comparison
  36433. * y Second name to compare with x
  36434. */
  36435. int wolfSSL_X509_NAME_cmp(const WOLFSSL_X509_NAME* x,
  36436. const WOLFSSL_X509_NAME* y)
  36437. {
  36438. const char* _x;
  36439. const char* _y;
  36440. WOLFSSL_ENTER("wolfSSL_X509_NAME_cmp");
  36441. if (x == NULL || y == NULL) {
  36442. WOLFSSL_MSG("Bad argument passed in");
  36443. return -2;
  36444. }
  36445. if (x == y) {
  36446. return 0; /* match */
  36447. }
  36448. if (x->sz != y->sz) {
  36449. return x->sz - y->sz;
  36450. }
  36451. /*
  36452. * If the name member is not set or is immediately null terminated then
  36453. * compare the staticName member
  36454. */
  36455. _x = (x->name && *x->name) ? x->name : x->staticName;
  36456. _y = (y->name && *y->name) ? y->name : y->staticName;
  36457. return XSTRNCMP(_x, _y, x->sz); /* y sz is the same */
  36458. }
  36459. #ifndef NO_BIO
  36460. static WOLFSSL_X509 *loadX509orX509REQFromPemBio(WOLFSSL_BIO *bp,
  36461. WOLFSSL_X509 **x, wc_pem_password_cb *cb, void *u, int type)
  36462. {
  36463. WOLFSSL_X509* x509 = NULL;
  36464. #if defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM)
  36465. unsigned char* pem = NULL;
  36466. int pemSz;
  36467. long i = 0, l, footerSz;
  36468. const char* footer = NULL;
  36469. WOLFSSL_ENTER("loadX509orX509REQFromPemBio");
  36470. if (bp == NULL || (type != CERT_TYPE && type != CERTREQ_TYPE)) {
  36471. WOLFSSL_LEAVE("wolfSSL_PEM_read_bio_X509", BAD_FUNC_ARG);
  36472. return NULL;
  36473. }
  36474. if ((l = wolfSSL_BIO_get_len(bp)) <= 0) {
  36475. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX)
  36476. /* No certificate in buffer */
  36477. WOLFSSL_ERROR(ASN_NO_PEM_HEADER);
  36478. #endif
  36479. return NULL;
  36480. }
  36481. pem = (unsigned char*)XMALLOC(l, 0, DYNAMIC_TYPE_PEM);
  36482. if (pem == NULL)
  36483. return NULL;
  36484. XMEMSET(pem, 0, l);
  36485. i = 0;
  36486. if (wc_PemGetHeaderFooter(type, NULL, &footer) != 0) {
  36487. XFREE(pem, 0, DYNAMIC_TYPE_PEM);
  36488. return NULL;
  36489. }
  36490. footerSz = (long)XSTRLEN(footer);
  36491. /* TODO: Inefficient
  36492. * reading in one byte at a time until see the footer
  36493. */
  36494. while ((l = wolfSSL_BIO_read(bp, (char *)&pem[i], 1)) == 1) {
  36495. i++;
  36496. if (i > footerSz && XMEMCMP((char *)&pem[i-footerSz], footer,
  36497. footerSz) == 0) {
  36498. if (wolfSSL_BIO_read(bp, (char *)&pem[i], 1) == 1) {
  36499. /* attempt to read newline following footer */
  36500. i++;
  36501. if (pem[i-1] == '\r') {
  36502. /* found \r , Windows line ending is \r\n so try to read one
  36503. * more byte for \n, ignoring return value */
  36504. (void)wolfSSL_BIO_read(bp, (char *)&pem[i++], 1);
  36505. }
  36506. }
  36507. break;
  36508. }
  36509. }
  36510. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX)
  36511. if (l == 0)
  36512. WOLFSSL_ERROR(ASN_NO_PEM_HEADER);
  36513. #else
  36514. (void)l;
  36515. #endif
  36516. pemSz = (int)i;
  36517. #ifdef WOLFSSL_CERT_REQ
  36518. if (type == CERTREQ_TYPE)
  36519. x509 = wolfSSL_X509_REQ_load_certificate_buffer(pem, pemSz,
  36520. WOLFSSL_FILETYPE_PEM);
  36521. else
  36522. #endif
  36523. x509 = wolfSSL_X509_load_certificate_buffer(pem, pemSz,
  36524. WOLFSSL_FILETYPE_PEM);
  36525. if (x != NULL) {
  36526. *x = x509;
  36527. }
  36528. XFREE(pem, NULL, DYNAMIC_TYPE_PEM);
  36529. #endif /* WOLFSSL_PEM_TO_DER || WOLFSSL_DER_TO_PEM */
  36530. (void)bp;
  36531. (void)x;
  36532. (void)cb;
  36533. (void)u;
  36534. return x509;
  36535. }
  36536. WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509(WOLFSSL_BIO *bp, WOLFSSL_X509 **x,
  36537. wc_pem_password_cb *cb, void *u)
  36538. {
  36539. return loadX509orX509REQFromPemBio(bp, x, cb, u, CERT_TYPE);
  36540. }
  36541. #ifdef WOLFSSL_CERT_REQ
  36542. WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509_REQ(WOLFSSL_BIO *bp, WOLFSSL_X509 **x,
  36543. wc_pem_password_cb *cb, void *u)
  36544. {
  36545. return loadX509orX509REQFromPemBio(bp, x, cb, u, CERTREQ_TYPE);
  36546. }
  36547. #ifndef NO_FILESYSTEM
  36548. WOLFSSL_X509* wolfSSL_PEM_read_X509_REQ(XFILE fp, WOLFSSL_X509** x,
  36549. wc_pem_password_cb* cb, void* u)
  36550. {
  36551. int err = 0;
  36552. WOLFSSL_X509* ret = NULL;
  36553. WOLFSSL_BIO* bio = NULL;
  36554. WOLFSSL_ENTER("wolfSSL_PEM_read_X509_REQ");
  36555. if (fp == XBADFILE) {
  36556. WOLFSSL_MSG("Invalid file.");
  36557. err = 1;
  36558. }
  36559. if (err == 0) {
  36560. bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file());
  36561. if (bio == NULL) {
  36562. WOLFSSL_MSG("Failed to create new BIO with input file.");
  36563. err = 1;
  36564. }
  36565. }
  36566. if (err == 0 && wolfSSL_BIO_set_fp(bio, fp, BIO_CLOSE)
  36567. != WOLFSSL_SUCCESS) {
  36568. WOLFSSL_MSG("Failed to set BIO file pointer.");
  36569. err = 1;
  36570. }
  36571. if (err == 0) {
  36572. ret = wolfSSL_PEM_read_bio_X509_REQ(bio, x, cb, u);
  36573. }
  36574. if (bio != NULL) {
  36575. wolfSSL_BIO_free(bio);
  36576. }
  36577. return ret;
  36578. }
  36579. #endif /* !NO_FILESYSTEM */
  36580. #endif /* WOLFSSL_CERT_REQ */
  36581. WOLFSSL_X509_CRL *wolfSSL_PEM_read_bio_X509_CRL(WOLFSSL_BIO *bp,
  36582. WOLFSSL_X509_CRL **x, wc_pem_password_cb *cb, void *u)
  36583. {
  36584. #if defined(WOLFSSL_PEM_TO_DER) && defined(HAVE_CRL)
  36585. unsigned char* pem = NULL;
  36586. int pemSz;
  36587. int derSz;
  36588. DerBuffer* der = NULL;
  36589. WOLFSSL_X509_CRL* crl = NULL;
  36590. if ((pemSz = wolfSSL_BIO_get_len(bp)) <= 0) {
  36591. goto err;
  36592. }
  36593. pem = (unsigned char*)XMALLOC(pemSz, 0, DYNAMIC_TYPE_PEM);
  36594. if (pem == NULL) {
  36595. goto err;
  36596. }
  36597. if (wolfSSL_BIO_read(bp, pem, pemSz) != pemSz) {
  36598. goto err;
  36599. }
  36600. if((PemToDer(pem, pemSz, CRL_TYPE, &der, NULL, NULL, NULL)) < 0) {
  36601. goto err;
  36602. }
  36603. derSz = der->length;
  36604. if((crl = wolfSSL_d2i_X509_CRL(x, der->buffer, derSz)) == NULL) {
  36605. goto err;
  36606. }
  36607. err:
  36608. if(pem != NULL) {
  36609. XFREE(pem, 0, DYNAMIC_TYPE_PEM);
  36610. }
  36611. if(der != NULL) {
  36612. FreeDer(&der);
  36613. }
  36614. (void)cb;
  36615. (void)u;
  36616. return crl;
  36617. #else
  36618. (void)bp;
  36619. (void)x;
  36620. (void)cb;
  36621. (void)u;
  36622. return NULL;
  36623. #endif
  36624. }
  36625. #endif /* !NO_BIO */
  36626. #if !defined(NO_FILESYSTEM)
  36627. static void* wolfSSL_PEM_read_X509_ex(XFILE fp, void **x,
  36628. wc_pem_password_cb *cb, void *u, int type)
  36629. {
  36630. unsigned char* pem = NULL;
  36631. int pemSz;
  36632. long i = 0, l;
  36633. void *newx509;
  36634. int derSz;
  36635. DerBuffer* der = NULL;
  36636. WOLFSSL_ENTER("wolfSSL_PEM_read_X509");
  36637. if (fp == XBADFILE) {
  36638. WOLFSSL_LEAVE("wolfSSL_PEM_read_X509", BAD_FUNC_ARG);
  36639. return NULL;
  36640. }
  36641. /* Read cert from file */
  36642. i = XFTELL(fp);
  36643. if (i < 0) {
  36644. WOLFSSL_LEAVE("wolfSSL_PEM_read_X509", BAD_FUNC_ARG);
  36645. return NULL;
  36646. }
  36647. if (XFSEEK(fp, 0, XSEEK_END) != 0)
  36648. return NULL;
  36649. l = XFTELL(fp);
  36650. if (l < 0)
  36651. return NULL;
  36652. if (XFSEEK(fp, i, SEEK_SET) != 0)
  36653. return NULL;
  36654. pemSz = (int)(l - i);
  36655. /* check calculated length */
  36656. if (pemSz > MAX_WOLFSSL_FILE_SIZE || pemSz < 0) {
  36657. WOLFSSL_MSG("PEM_read_X509_ex file size error");
  36658. return NULL;
  36659. }
  36660. /* allocate pem buffer */
  36661. pem = (unsigned char*)XMALLOC(pemSz, NULL, DYNAMIC_TYPE_PEM);
  36662. if (pem == NULL)
  36663. return NULL;
  36664. if ((int)XFREAD((char *)pem, 1, pemSz, fp) != pemSz)
  36665. goto err_exit;
  36666. switch (type) {
  36667. case CERT_TYPE:
  36668. newx509 = (void *)wolfSSL_X509_load_certificate_buffer(pem,
  36669. pemSz, WOLFSSL_FILETYPE_PEM);
  36670. break;
  36671. #ifdef HAVE_CRL
  36672. case CRL_TYPE:
  36673. if ((PemToDer(pem, pemSz, CRL_TYPE, &der, NULL, NULL, NULL)) < 0)
  36674. goto err_exit;
  36675. derSz = der->length;
  36676. newx509 = (void*)wolfSSL_d2i_X509_CRL((WOLFSSL_X509_CRL **)x,
  36677. (const unsigned char *)der->buffer, derSz);
  36678. if (newx509 == NULL)
  36679. goto err_exit;
  36680. FreeDer(&der);
  36681. break;
  36682. #endif
  36683. default:
  36684. goto err_exit;
  36685. }
  36686. if (x != NULL) {
  36687. *x = newx509;
  36688. }
  36689. XFREE(pem, NULL, DYNAMIC_TYPE_PEM);
  36690. return newx509;
  36691. err_exit:
  36692. if (pem != NULL)
  36693. XFREE(pem, NULL, DYNAMIC_TYPE_PEM);
  36694. if (der != NULL)
  36695. FreeDer(&der);
  36696. /* unused */
  36697. (void)cb;
  36698. (void)u;
  36699. (void)derSz;
  36700. return NULL;
  36701. }
  36702. WOLFSSL_API WOLFSSL_X509* wolfSSL_PEM_read_X509(XFILE fp, WOLFSSL_X509 **x,
  36703. wc_pem_password_cb *cb,
  36704. void *u)
  36705. {
  36706. return (WOLFSSL_X509* )wolfSSL_PEM_read_X509_ex(fp, (void **)x, cb, u, CERT_TYPE);
  36707. }
  36708. #ifndef NO_BIO
  36709. WOLFSSL_EVP_PKEY* wolfSSL_PEM_read_PrivateKey(XFILE fp,
  36710. WOLFSSL_EVP_PKEY **x, wc_pem_password_cb *cb, void *u)
  36711. {
  36712. int err = 0;
  36713. WOLFSSL_EVP_PKEY* ret = NULL;
  36714. WOLFSSL_BIO* bio = NULL;
  36715. WOLFSSL_ENTER("wolfSSL_PEM_read_PrivateKey");
  36716. if (fp == XBADFILE) {
  36717. err = 1;
  36718. }
  36719. if (err == 0) {
  36720. bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file());
  36721. err = bio == NULL;
  36722. }
  36723. if (err == 0) {
  36724. err = wolfSSL_BIO_set_fp(bio, fp, BIO_NOCLOSE) != WOLFSSL_SUCCESS;
  36725. }
  36726. if (err == 0) {
  36727. ret = wolfSSL_PEM_read_bio_PrivateKey(bio, x, cb, u);
  36728. }
  36729. if (bio != NULL) {
  36730. wolfSSL_BIO_free(bio);
  36731. }
  36732. return ret;
  36733. }
  36734. #endif
  36735. #if defined(HAVE_CRL)
  36736. WOLFSSL_API WOLFSSL_X509_CRL* wolfSSL_PEM_read_X509_CRL(XFILE fp, WOLFSSL_X509_CRL **crl,
  36737. wc_pem_password_cb *cb, void *u)
  36738. {
  36739. return (WOLFSSL_X509_CRL* )wolfSSL_PEM_read_X509_ex(fp, (void **)crl, cb, u, CRL_TYPE);
  36740. }
  36741. #endif
  36742. #ifdef WOLFSSL_CERT_GEN
  36743. #ifndef NO_BIO
  36744. int wolfSSL_PEM_write_X509(XFILE fp, WOLFSSL_X509* x)
  36745. {
  36746. int ret;
  36747. WOLFSSL_BIO* bio;
  36748. if (x == NULL)
  36749. return 0;
  36750. bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file());
  36751. if (bio == NULL)
  36752. return 0;
  36753. if (wolfSSL_BIO_set_fp(bio, fp, BIO_NOCLOSE) != WOLFSSL_SUCCESS) {
  36754. wolfSSL_BIO_free(bio);
  36755. bio = NULL;
  36756. }
  36757. ret = wolfSSL_PEM_write_bio_X509(bio, x);
  36758. if (bio != NULL)
  36759. wolfSSL_BIO_free(bio);
  36760. return ret;
  36761. }
  36762. #endif /* !NO_BIO */
  36763. #endif /* WOLFSSL_CERT_GEN */
  36764. #endif /* !NO_FILESYSTEM */
  36765. #define PEM_BEGIN "-----BEGIN "
  36766. #define PEM_BEGIN_SZ 11
  36767. #define PEM_END "-----END "
  36768. #define PEM_END_SZ 9
  36769. #define PEM_HDR_FIN "-----"
  36770. #define PEM_HDR_FIN_SZ 5
  36771. #define PEM_HDR_FIN_EOL_NEWLINE "-----\n"
  36772. #define PEM_HDR_FIN_EOL_NULL_TERM "-----\0"
  36773. #define PEM_HDR_FIN_EOL_SZ 6
  36774. #ifndef NO_BIO
  36775. int wolfSSL_PEM_read_bio(WOLFSSL_BIO* bio, char **name, char **header,
  36776. unsigned char **data, long *len)
  36777. {
  36778. int ret = WOLFSSL_SUCCESS;
  36779. char pem[256];
  36780. int pemLen;
  36781. char* p;
  36782. char* nameStr = NULL;
  36783. int nameLen = 0;
  36784. char* headerStr = NULL;
  36785. int headerLen;
  36786. int headerFound = 0;
  36787. unsigned char* der = NULL;
  36788. word32 derLen = 0;
  36789. if (bio == NULL || name == NULL || header == NULL || data == NULL ||
  36790. len == NULL) {
  36791. return WOLFSSL_FAILURE;
  36792. }
  36793. /* Find header line. */
  36794. pem[sizeof(pem) - 1] = '\0';
  36795. while ((pemLen = wolfSSL_BIO_gets(bio, pem, sizeof(pem) - 1)) > 0) {
  36796. if (XSTRNCMP(pem, PEM_BEGIN, PEM_BEGIN_SZ) == 0)
  36797. break;
  36798. }
  36799. if (pemLen <= 0)
  36800. ret = WOLFSSL_FAILURE;
  36801. /* Have a header line. */
  36802. if (ret == WOLFSSL_SUCCESS) {
  36803. while (pem[pemLen - 1] == '\r' || pem[pemLen - 1] == '\n')
  36804. pemLen--;
  36805. pem[pemLen] = '\0';
  36806. if (XSTRNCMP(pem + pemLen - PEM_HDR_FIN_SZ, PEM_HDR_FIN,
  36807. PEM_HDR_FIN_SZ) != 0) {
  36808. ret = WOLFSSL_FAILURE;
  36809. }
  36810. }
  36811. /* Get out name. */
  36812. if (ret == WOLFSSL_SUCCESS) {
  36813. nameLen = pemLen - PEM_BEGIN_SZ - PEM_HDR_FIN_SZ;
  36814. nameStr = (char*)XMALLOC(nameLen + 1, NULL,
  36815. DYNAMIC_TYPE_TMP_BUFFER);
  36816. if (nameStr == NULL)
  36817. ret = WOLFSSL_FAILURE;
  36818. }
  36819. if (ret == WOLFSSL_SUCCESS) {
  36820. XSTRNCPY(nameStr, pem + PEM_BEGIN_SZ, nameLen);
  36821. nameStr[nameLen] = '\0';
  36822. /* Get header of PEM - encryption header. */
  36823. headerLen = 0;
  36824. while ((pemLen = wolfSSL_BIO_gets(bio, pem, sizeof(pem) - 1)) > 0) {
  36825. while (pemLen > 0 && (pem[pemLen - 1] == '\r' ||
  36826. pem[pemLen - 1] == '\n')) {
  36827. pemLen--;
  36828. }
  36829. pem[pemLen++] = '\n';
  36830. pem[pemLen] = '\0';
  36831. /* Header separator is a blank line. */
  36832. if (pem[0] == '\n') {
  36833. headerFound = 1;
  36834. break;
  36835. }
  36836. /* Didn't find a blank line - no header. */
  36837. if (XSTRNCMP(pem, PEM_END, PEM_END_SZ) == 0) {
  36838. der = (unsigned char*)headerStr;
  36839. derLen = headerLen;
  36840. /* Empty header - empty string. */
  36841. headerStr = (char*)XMALLOC(1, NULL,
  36842. DYNAMIC_TYPE_TMP_BUFFER);
  36843. if (headerStr == NULL)
  36844. ret = WOLFSSL_FAILURE;
  36845. else
  36846. headerStr[0] = '\0';
  36847. break;
  36848. }
  36849. p = (char*)XREALLOC(headerStr, headerLen + pemLen + 1, NULL,
  36850. DYNAMIC_TYPE_TMP_BUFFER);
  36851. if (p == NULL) {
  36852. ret = WOLFSSL_FAILURE;
  36853. break;
  36854. }
  36855. headerStr = p;
  36856. XMEMCPY(headerStr + headerLen, pem, pemLen + 1);
  36857. headerLen += pemLen;
  36858. }
  36859. if (pemLen <= 0)
  36860. ret = WOLFSSL_FAILURE;
  36861. }
  36862. /* Get body of PEM - if there was a header */
  36863. if (ret == WOLFSSL_SUCCESS && headerFound) {
  36864. derLen = 0;
  36865. while ((pemLen = wolfSSL_BIO_gets(bio, pem, sizeof(pem) - 1)) > 0) {
  36866. while (pemLen > 0 && (pem[pemLen - 1] == '\r' ||
  36867. pem[pemLen - 1] == '\n')) {
  36868. pemLen--;
  36869. }
  36870. pem[pemLen++] = '\n';
  36871. pem[pemLen] = '\0';
  36872. if (XSTRNCMP(pem, PEM_END, PEM_END_SZ) == 0)
  36873. break;
  36874. p = (char*)XREALLOC(der, derLen + pemLen + 1, NULL,
  36875. DYNAMIC_TYPE_TMP_BUFFER);
  36876. if (p == NULL) {
  36877. ret = WOLFSSL_FAILURE;
  36878. break;
  36879. }
  36880. der = (unsigned char*)p;
  36881. XMEMCPY(der + derLen, pem, pemLen + 1);
  36882. derLen += pemLen;
  36883. }
  36884. if (pemLen <= 0)
  36885. ret = WOLFSSL_FAILURE;
  36886. }
  36887. /* Check trailer. */
  36888. if (ret == WOLFSSL_SUCCESS) {
  36889. if (XSTRNCMP(pem + PEM_END_SZ, nameStr, nameLen) != 0)
  36890. ret = WOLFSSL_FAILURE;
  36891. }
  36892. if (ret == WOLFSSL_SUCCESS) {
  36893. if (XSTRNCMP(pem + PEM_END_SZ + nameLen,
  36894. PEM_HDR_FIN_EOL_NEWLINE,
  36895. PEM_HDR_FIN_EOL_SZ) != 0 &&
  36896. XSTRNCMP(pem + PEM_END_SZ + nameLen,
  36897. PEM_HDR_FIN_EOL_NULL_TERM,
  36898. PEM_HDR_FIN_EOL_SZ) != 0) {
  36899. ret = WOLFSSL_FAILURE;
  36900. }
  36901. }
  36902. /* Base64 decode body. */
  36903. if (ret == WOLFSSL_SUCCESS) {
  36904. if (Base64_Decode(der, derLen, der, &derLen) != 0)
  36905. ret = WOLFSSL_FAILURE;
  36906. }
  36907. if (ret == WOLFSSL_SUCCESS) {
  36908. *name = nameStr;
  36909. *header = headerStr;
  36910. *data = der;
  36911. *len = derLen;
  36912. nameStr = NULL;
  36913. headerStr = NULL;
  36914. der = NULL;
  36915. }
  36916. if (nameStr != NULL)
  36917. XFREE(nameStr, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  36918. if (headerStr != NULL)
  36919. XFREE(headerStr, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  36920. if (der != NULL)
  36921. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  36922. return ret;
  36923. }
  36924. int wolfSSL_PEM_write_bio(WOLFSSL_BIO* bio, const char *name,
  36925. const char *header, const unsigned char *data,
  36926. long len)
  36927. {
  36928. int err = 0;
  36929. int outSz = 0;
  36930. int nameLen;
  36931. int headerLen;
  36932. byte* pem = NULL;
  36933. word32 pemLen;
  36934. word32 derLen = (word32)len;
  36935. if (bio == NULL || name == NULL || header == NULL || data == NULL)
  36936. return 0;
  36937. nameLen = (int)XSTRLEN(name);
  36938. headerLen = (int)XSTRLEN(header);
  36939. pemLen = (derLen + 2) / 3 * 4;
  36940. pemLen += (pemLen + 63) / 64;
  36941. pem = (byte*)XMALLOC(pemLen, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  36942. err = pem == NULL;
  36943. if (!err)
  36944. err = Base64_Encode(data, derLen, pem, &pemLen) != 0;
  36945. if (!err) {
  36946. err = wolfSSL_BIO_write(bio, PEM_BEGIN, PEM_BEGIN_SZ) !=
  36947. (int)PEM_BEGIN_SZ;
  36948. }
  36949. if (!err)
  36950. err = wolfSSL_BIO_write(bio, name, nameLen) != nameLen;
  36951. if (!err) {
  36952. err = wolfSSL_BIO_write(bio, PEM_HDR_FIN_EOL_NEWLINE,
  36953. PEM_HDR_FIN_EOL_SZ) != (int)PEM_HDR_FIN_EOL_SZ;
  36954. }
  36955. if (!err && headerLen > 0) {
  36956. err = wolfSSL_BIO_write(bio, header, headerLen) != headerLen;
  36957. /* Blank line after a header and before body. */
  36958. if (!err)
  36959. err = wolfSSL_BIO_write(bio, "\n", 1) != 1;
  36960. headerLen++;
  36961. }
  36962. if (!err)
  36963. err = wolfSSL_BIO_write(bio, pem, pemLen) != (int)pemLen;
  36964. if (!err)
  36965. err = wolfSSL_BIO_write(bio, PEM_END, PEM_END_SZ) !=
  36966. (int)PEM_END_SZ;
  36967. if (!err)
  36968. err = wolfSSL_BIO_write(bio, name, nameLen) != nameLen;
  36969. if (!err) {
  36970. err = wolfSSL_BIO_write(bio, PEM_HDR_FIN_EOL_NEWLINE,
  36971. PEM_HDR_FIN_EOL_SZ) != (int)PEM_HDR_FIN_EOL_SZ;
  36972. }
  36973. if (!err) {
  36974. outSz = PEM_BEGIN_SZ + nameLen + PEM_HDR_FIN_EOL_SZ + headerLen +
  36975. pemLen + PEM_END_SZ + nameLen + PEM_HDR_FIN_EOL_SZ;
  36976. }
  36977. if (pem != NULL)
  36978. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  36979. return outSz;
  36980. }
  36981. #if !defined(NO_FILESYSTEM)
  36982. int wolfSSL_PEM_read(XFILE fp, char **name, char **header,
  36983. unsigned char **data, long *len)
  36984. {
  36985. int ret;
  36986. WOLFSSL_BIO* bio;
  36987. if (name == NULL || header == NULL || data == NULL || len == NULL)
  36988. return WOLFSSL_FAILURE;
  36989. bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file());
  36990. if (bio == NULL)
  36991. return 0;
  36992. if (wolfSSL_BIO_set_fp(bio, fp, BIO_NOCLOSE) != WOLFSSL_SUCCESS) {
  36993. wolfSSL_BIO_free(bio);
  36994. bio = NULL;
  36995. }
  36996. ret = wolfSSL_PEM_read_bio(bio, name, header, data, len);
  36997. if (bio != NULL)
  36998. wolfSSL_BIO_free(bio);
  36999. return ret;
  37000. }
  37001. int wolfSSL_PEM_write(XFILE fp, const char *name, const char *header,
  37002. const unsigned char *data, long len)
  37003. {
  37004. int ret;
  37005. WOLFSSL_BIO* bio;
  37006. if (name == NULL || header == NULL || data == NULL)
  37007. return 0;
  37008. bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file());
  37009. if (bio == NULL)
  37010. return 0;
  37011. if (wolfSSL_BIO_set_fp(bio, fp, BIO_NOCLOSE) != WOLFSSL_SUCCESS) {
  37012. wolfSSL_BIO_free(bio);
  37013. bio = NULL;
  37014. }
  37015. ret = wolfSSL_PEM_write_bio(bio, name, header, data, len);
  37016. if (bio != NULL)
  37017. wolfSSL_BIO_free(bio);
  37018. return ret;
  37019. }
  37020. #endif
  37021. #endif /* !NO_BIO */
  37022. int wolfSSL_PEM_get_EVP_CIPHER_INFO(const char* header,
  37023. EncryptedInfo* cipher)
  37024. {
  37025. if (header == NULL || cipher == NULL)
  37026. return WOLFSSL_FAILURE;
  37027. XMEMSET(cipher, 0, sizeof(*cipher));
  37028. if (wc_EncryptedInfoParse(cipher, &header, XSTRLEN(header)) != 0)
  37029. return WOLFSSL_FAILURE;
  37030. return WOLFSSL_SUCCESS;
  37031. }
  37032. int wolfSSL_PEM_do_header(EncryptedInfo* cipher, unsigned char* data,
  37033. long* len, wc_pem_password_cb* callback,
  37034. void* ctx)
  37035. {
  37036. int ret = WOLFSSL_SUCCESS;
  37037. char password[NAME_SZ];
  37038. int passwordSz;
  37039. if (cipher == NULL || data == NULL || len == NULL || callback == NULL)
  37040. return WOLFSSL_FAILURE;
  37041. passwordSz = callback(password, sizeof(password), PEM_PASS_READ, ctx);
  37042. if (passwordSz < 0)
  37043. ret = WOLFSSL_FAILURE;
  37044. if (ret == WOLFSSL_SUCCESS) {
  37045. if (wc_BufferKeyDecrypt(cipher, data, (word32)*len, (byte*)password,
  37046. passwordSz, WC_MD5) != 0) {
  37047. ret = WOLFSSL_FAILURE;
  37048. }
  37049. }
  37050. if (passwordSz > 0)
  37051. XMEMSET(password, 0, passwordSz);
  37052. return ret;
  37053. }
  37054. #ifndef NO_BIO
  37055. /*
  37056. * bp : bio to read X509 from
  37057. * x : x509 to write to
  37058. * cb : password call back for reading PEM
  37059. * u : password
  37060. * _AUX is for working with a trusted X509 certificate
  37061. */
  37062. WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509_AUX(WOLFSSL_BIO *bp,
  37063. WOLFSSL_X509 **x, wc_pem_password_cb *cb,
  37064. void *u)
  37065. {
  37066. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_X509");
  37067. /* AUX info is; trusted/rejected uses, friendly name, private key id,
  37068. * and potentially a stack of "other" info. wolfSSL does not store
  37069. * friendly name or private key id yet in WOLFSSL_X509 for human
  37070. * readability and does not support extra trusted/rejected uses for
  37071. * root CA. */
  37072. return wolfSSL_PEM_read_bio_X509(bp, x, cb, u);
  37073. }
  37074. #endif /* !NO_BIO */
  37075. #endif /* OPENSSL_EXTRA || OPENSSL_ALL */
  37076. #ifdef OPENSSL_ALL
  37077. #ifndef NO_BIO
  37078. /* create and return a new WOLFSSL_X509_PKEY structure or NULL on failure */
  37079. static WOLFSSL_X509_PKEY* wolfSSL_X509_PKEY_new(void* heap)
  37080. {
  37081. WOLFSSL_X509_PKEY* ret;
  37082. ret = (WOLFSSL_X509_PKEY*)XMALLOC(sizeof(WOLFSSL_X509_PKEY), heap,
  37083. DYNAMIC_TYPE_KEY);
  37084. if (ret != NULL) {
  37085. XMEMSET(ret, 0, sizeof(WOLFSSL_X509_PKEY));
  37086. ret->heap = heap;
  37087. }
  37088. return ret;
  37089. }
  37090. /* sets the values of X509_PKEY based on certificate passed in
  37091. * return WOLFSSL_SUCCESS on success */
  37092. static int wolfSSL_X509_PKEY_set(WOLFSSL_X509_PKEY* xPkey,
  37093. WOLFSSL_X509* x509)
  37094. {
  37095. if (xPkey == NULL || x509 == NULL) {
  37096. return BAD_FUNC_ARG;
  37097. }
  37098. wolfSSL_EVP_PKEY_free(xPkey->dec_pkey);
  37099. xPkey->dec_pkey = wolfSSL_X509_get_pubkey(x509);
  37100. if (xPkey->dec_pkey == NULL) {
  37101. return WOLFSSL_FAILURE;
  37102. }
  37103. return WOLFSSL_SUCCESS;
  37104. }
  37105. #endif /* !NO_BIO */
  37106. /* free up all memory used by "xPkey" passed in */
  37107. static void wolfSSL_X509_PKEY_free(WOLFSSL_X509_PKEY* xPkey)
  37108. {
  37109. if (xPkey != NULL) {
  37110. wolfSSL_EVP_PKEY_free(xPkey->dec_pkey);
  37111. XFREE(xPkey, xPkey->heap, DYNAMIC_TYPE_KEY);
  37112. }
  37113. }
  37114. #ifndef NO_BIO
  37115. /* Takes control of x509 on success
  37116. * helper function to break out code needed to set WOLFSSL_X509_INFO up
  37117. * free's "info" passed in if is not defaults
  37118. *
  37119. * returns WOLFSSL_SUCCESS on success
  37120. */
  37121. static int wolfSSL_X509_INFO_set(WOLFSSL_X509_INFO** info,
  37122. WOLFSSL_X509* x509)
  37123. {
  37124. if (info == NULL || x509 == NULL) {
  37125. return BAD_FUNC_ARG;
  37126. }
  37127. if (*info == NULL) {
  37128. return BAD_FUNC_ARG;
  37129. }
  37130. /* check is fresh "info" passed in, if not free it */
  37131. if ((*info)->x509 != NULL || (*info)->x_pkey != NULL) {
  37132. WOLFSSL_X509_INFO* tmp;
  37133. tmp = wolfSSL_X509_INFO_new();
  37134. if (tmp == NULL) {
  37135. WOLFSSL_MSG("Unable to create new structure");
  37136. return MEMORY_E;
  37137. }
  37138. wolfSSL_X509_INFO_free(*info);
  37139. (*info) = tmp;
  37140. }
  37141. (*info)->x509 = x509;
  37142. //@TODO info->num
  37143. //@TODO info->enc_cipher
  37144. //@TODO info->enc_len
  37145. //@TODO info->enc_data
  37146. //@TODO info->crl
  37147. (*info)->x_pkey = wolfSSL_X509_PKEY_new(x509->heap);
  37148. return wolfSSL_X509_PKEY_set((*info)->x_pkey, x509);
  37149. }
  37150. /**
  37151. * This read one structure from bio and returns the read structure
  37152. * in the appropriate output parameter (x509, crl, x_pkey). The
  37153. * output parameters must be set to NULL.
  37154. * @param bio Input for reading structures
  37155. * @param cb Password callback
  37156. * @param x509 Output
  37157. * @param crl Output
  37158. * @param x_pkey Output
  37159. * @return WOLFSSL_SUCCESSS on success and WOLFSSL_FAILURE otherwise
  37160. */
  37161. static int wolfSSL_PEM_X509_X509_CRL_X509_PKEY_read_bio(
  37162. WOLFSSL_BIO* bio, wc_pem_password_cb* cb, WOLFSSL_X509** x509,
  37163. WOLFSSL_X509_CRL** crl, WOLFSSL_X509_PKEY** x_pkey)
  37164. {
  37165. #if defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM)
  37166. char* pem = NULL;
  37167. long i = pem_struct_min_sz, l;
  37168. const char* header = NULL;
  37169. const char* headerEnd = NULL;
  37170. const char* footer = NULL;
  37171. const char* footerEnd = NULL;
  37172. #ifdef HAVE_CRL
  37173. DerBuffer* der = NULL;
  37174. #endif
  37175. (void)cb;
  37176. if (!bio || !x509 || *x509 || !crl || *crl || !x_pkey || *x_pkey) {
  37177. WOLFSSL_MSG("Bad input parameter or output parameters "
  37178. "not set to a NULL value.");
  37179. return WOLFSSL_FAILURE;
  37180. }
  37181. if ((l = wolfSSL_BIO_get_len(bio)) <= 0) {
  37182. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX)
  37183. /* No certificate in buffer */
  37184. WOLFSSL_ERROR(ASN_NO_PEM_HEADER);
  37185. #endif
  37186. return WOLFSSL_FAILURE;
  37187. }
  37188. pem = (char*)XMALLOC(l, 0, DYNAMIC_TYPE_PEM);
  37189. if (pem == NULL)
  37190. return WOLFSSL_FAILURE;
  37191. if (wolfSSL_BIO_read(bio, &pem[0], pem_struct_min_sz) !=
  37192. pem_struct_min_sz) {
  37193. goto err;
  37194. }
  37195. /* Read the header and footer */
  37196. while (wolfSSL_BIO_read(bio, &pem[i], 1) == 1) {
  37197. i++;
  37198. if (!header) {
  37199. header = XSTRNSTR(pem, "-----BEGIN ", (unsigned int)i);
  37200. }
  37201. else if (!headerEnd) {
  37202. headerEnd = XSTRNSTR(header + XSTR_SIZEOF("-----BEGIN "),
  37203. "-----",
  37204. (unsigned int)
  37205. (i - (header + XSTR_SIZEOF("-----BEGIN ") - pem)));
  37206. if (headerEnd) {
  37207. headerEnd += XSTR_SIZEOF("-----");
  37208. /* Read in the newline */
  37209. (void)wolfSSL_BIO_read(bio, &pem[i], 1);
  37210. i++;
  37211. if (*headerEnd != '\n' && *headerEnd != '\r') {
  37212. WOLFSSL_MSG("Missing newline after header");
  37213. goto err;
  37214. }
  37215. }
  37216. }
  37217. else if (!footer) {
  37218. footer = XSTRNSTR(headerEnd, "-----END ",
  37219. (unsigned int)(i - (headerEnd - pem)));
  37220. }
  37221. else if (!footerEnd) {
  37222. footerEnd = XSTRNSTR(footer + XSTR_SIZEOF("-----"),
  37223. "-----", (unsigned int)(i -
  37224. (footer + XSTR_SIZEOF("-----") - pem)));
  37225. if (footerEnd) {
  37226. footerEnd += XSTR_SIZEOF("-----");
  37227. /* Now check that footer matches header */
  37228. if (XMEMCMP(header + XSTR_SIZEOF("-----BEGIN "),
  37229. footer + XSTR_SIZEOF("-----END "),
  37230. headerEnd - (header + XSTR_SIZEOF("-----BEGIN ")))
  37231. != 0) {
  37232. WOLFSSL_MSG("Header and footer don't match");
  37233. goto err;
  37234. }
  37235. /* header and footer match */
  37236. break;
  37237. }
  37238. }
  37239. }
  37240. if (!footerEnd) {
  37241. /* Only check footerEnd since it is set last */
  37242. WOLFSSL_ERROR(ASN_NO_PEM_HEADER);
  37243. goto err;
  37244. }
  37245. else {
  37246. if (headerEnd - header ==
  37247. XSTR_SIZEOF("-----BEGIN CERTIFICATE-----") &&
  37248. XMEMCMP(header, "-----BEGIN CERTIFICATE-----",
  37249. XSTR_SIZEOF("-----BEGIN CERTIFICATE-----")) == 0) {
  37250. /* We have a certificate */
  37251. WOLFSSL_MSG("Parsing x509 cert");
  37252. *x509 = wolfSSL_X509_load_certificate_buffer(
  37253. (const unsigned char*) header,
  37254. (int)(footerEnd - header), WOLFSSL_FILETYPE_PEM);
  37255. if (!*x509) {
  37256. WOLFSSL_MSG("wolfSSL_X509_load_certificate_buffer error");
  37257. goto err;
  37258. }
  37259. }
  37260. #ifdef HAVE_CRL
  37261. else if (headerEnd - header ==
  37262. XSTR_SIZEOF("-----BEGIN X509 CRL-----") &&
  37263. XMEMCMP(header, "-----BEGIN X509 CRL-----",
  37264. XSTR_SIZEOF("-----BEGIN X509 CRL-----")) == 0) {
  37265. /* We have a crl */
  37266. WOLFSSL_MSG("Parsing crl");
  37267. if((PemToDer((const unsigned char*) header, footerEnd - header,
  37268. CRL_TYPE, &der, NULL, NULL, NULL)) < 0) {
  37269. WOLFSSL_MSG("PemToDer error");
  37270. goto err;
  37271. }
  37272. *crl = wolfSSL_d2i_X509_CRL(NULL, der->buffer, der->length);
  37273. if (!*crl) {
  37274. WOLFSSL_MSG("wolfSSL_d2i_X509_CRL error");
  37275. goto err;
  37276. }
  37277. }
  37278. #endif
  37279. else {
  37280. /* TODO support WOLFSSL_X509_PKEY as well */
  37281. WOLFSSL_MSG("Unsupported PEM structure");
  37282. goto err;
  37283. }
  37284. }
  37285. XFREE(pem, 0, DYNAMIC_TYPE_PEM);
  37286. #ifdef HAVE_CRL
  37287. if (der)
  37288. FreeDer(&der);
  37289. #endif
  37290. return WOLFSSL_SUCCESS;
  37291. err:
  37292. if (pem)
  37293. XFREE(pem, 0, DYNAMIC_TYPE_PEM);
  37294. #ifdef HAVE_CRL
  37295. if (der)
  37296. FreeDer(&der);
  37297. #endif
  37298. return WOLFSSL_FAILURE;
  37299. #endif /* WOLFSSL_PEM_TO_DER || WOLFSSL_DER_TO_PEM */
  37300. }
  37301. /*
  37302. * bio WOLFSSL_BIO to read certificates from
  37303. * sk possible stack to push more X509_INFO structs to. Can be NULL
  37304. * cb callback password for encrypted PEM certificates
  37305. * u user input such as password
  37306. *
  37307. * returns stack on success and NULL or default stack passed in on fail
  37308. */
  37309. WOLF_STACK_OF(WOLFSSL_X509_INFO)* wolfSSL_PEM_X509_INFO_read_bio(
  37310. WOLFSSL_BIO* bio, WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk,
  37311. wc_pem_password_cb* cb, void* u)
  37312. {
  37313. WOLF_STACK_OF(WOLFSSL_X509_INFO)* localSk = NULL;
  37314. int ret = WOLFSSL_SUCCESS;
  37315. (void)u;
  37316. WOLFSSL_ENTER("wolfSSL_PEM_X509_INFO_read_bio");
  37317. /* parse through BIO and push new info's found onto stack */
  37318. while (1) {
  37319. WOLFSSL_X509 *x509 = NULL;
  37320. WOLFSSL_X509_CRL *crl = NULL;
  37321. WOLFSSL_X509_PKEY *x_pkey = NULL;
  37322. if (wolfSSL_PEM_X509_X509_CRL_X509_PKEY_read_bio(bio, cb,
  37323. &x509, &crl, &x_pkey) == WOLFSSL_SUCCESS) {
  37324. WOLFSSL_X509_INFO* current;
  37325. current = wolfSSL_X509_INFO_new();
  37326. if (current == NULL) {
  37327. WOLFSSL_LEAVE("wolfSSL_PEM_X509_INFO_read_bio", MEMORY_E);
  37328. wolfSSL_sk_free(localSk);
  37329. return NULL;
  37330. }
  37331. if (x509) {
  37332. ret = wolfSSL_X509_INFO_set(&current, x509);
  37333. }
  37334. else if (crl) {
  37335. current->crl = crl;
  37336. ret = WOLFSSL_SUCCESS;
  37337. }
  37338. else if (x_pkey) {
  37339. current->x_pkey = x_pkey;
  37340. ret = WOLFSSL_SUCCESS;
  37341. }
  37342. else {
  37343. WOLFSSL_MSG("No output parameters set");
  37344. WOLFSSL_LEAVE("wolfSSL_PEM_X509_INFO_read_bio", WOLFSSL_FAILURE);
  37345. wolfSSL_sk_free(localSk);
  37346. wolfSSL_X509_INFO_free(current);
  37347. return NULL;
  37348. }
  37349. if (ret != WOLFSSL_SUCCESS) {
  37350. wolfSSL_X509_free(x509);
  37351. #ifdef HAVE_CRL
  37352. wolfSSL_X509_CRL_free(crl);
  37353. #endif
  37354. wolfSSL_X509_PKEY_free(x_pkey);
  37355. }
  37356. else {
  37357. if (!localSk) {
  37358. /* attempt to used passed in stack
  37359. * or create a new one */
  37360. if (sk != NULL) {
  37361. localSk = sk;
  37362. }
  37363. else {
  37364. localSk = wolfSSL_sk_X509_INFO_new_null();
  37365. }
  37366. if (localSk == NULL) {
  37367. WOLFSSL_LEAVE("wolfSSL_PEM_X509_INFO_read_bio",
  37368. MEMORY_E);
  37369. return NULL;
  37370. }
  37371. }
  37372. wolfSSL_sk_X509_INFO_push(localSk, current);
  37373. }
  37374. }
  37375. else {
  37376. break;
  37377. }
  37378. }
  37379. WOLFSSL_LEAVE("wolfSSL_PEM_X509_INFO_read_bio", ret);
  37380. return localSk;
  37381. }
  37382. #endif /* !NO_BIO */
  37383. #endif /* OPENSSL_ALL */
  37384. void wolfSSL_X509_NAME_ENTRY_free(WOLFSSL_X509_NAME_ENTRY* ne)
  37385. {
  37386. WOLFSSL_ENTER("wolfSSL_X509_NAME_ENTRY_free");
  37387. if (ne != NULL) {
  37388. wolfSSL_ASN1_OBJECT_free(ne->object);
  37389. if (ne->value != NULL) {
  37390. wolfSSL_ASN1_STRING_free(ne->value);
  37391. }
  37392. XFREE(ne, NULL, DYNAMIC_TYPE_NAME_ENTRY);
  37393. }
  37394. }
  37395. WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_new(void)
  37396. {
  37397. WOLFSSL_X509_NAME_ENTRY* ne;
  37398. ne = (WOLFSSL_X509_NAME_ENTRY*)XMALLOC(sizeof(WOLFSSL_X509_NAME_ENTRY),
  37399. NULL, DYNAMIC_TYPE_NAME_ENTRY);
  37400. if (ne != NULL) {
  37401. XMEMSET(ne, 0, sizeof(WOLFSSL_X509_NAME_ENTRY));
  37402. }
  37403. return ne;
  37404. }
  37405. /* Create a new WOLFSSL_X509_NAME_ENTRY structure based on the text passed
  37406. * in. Returns NULL on failure */
  37407. WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_create_by_txt(
  37408. WOLFSSL_X509_NAME_ENTRY **neIn, const char *txt, int type,
  37409. const unsigned char *data, int dataSz)
  37410. {
  37411. int nid = -1;
  37412. WOLFSSL_X509_NAME_ENTRY* ne = NULL;
  37413. WOLFSSL_ENTER("wolfSSL_X509_NAME_ENTRY_create_by_txt()");
  37414. if (txt == NULL) {
  37415. return NULL;
  37416. }
  37417. if (neIn != NULL) {
  37418. ne = *neIn;
  37419. }
  37420. nid = wolfSSL_OBJ_txt2nid(txt);
  37421. if (nid == NID_undef) {
  37422. WOLFSSL_MSG("Unable to find text");
  37423. ne = NULL;
  37424. }
  37425. else {
  37426. if (ne == NULL) {
  37427. ne = wolfSSL_X509_NAME_ENTRY_new();
  37428. if (ne == NULL) {
  37429. return NULL;
  37430. }
  37431. }
  37432. ne->nid = nid;
  37433. ne->object = wolfSSL_OBJ_nid2obj_ex(nid, ne->object);
  37434. ne->value = wolfSSL_ASN1_STRING_type_new(type);
  37435. if (ne->value != NULL) {
  37436. if (wolfSSL_ASN1_STRING_set(ne->value, (const void*)data,
  37437. dataSz) == WOLFSSL_SUCCESS) {
  37438. ne->set = 1;
  37439. }
  37440. }
  37441. }
  37442. return ne;
  37443. }
  37444. /* Creates a new entry given the NID, type, and data
  37445. * "dataSz" is number of bytes in data, if set to -1 then XSTRLEN is used
  37446. * "out" can be used to store the new entry data in an existing structure
  37447. * if NULL then a new WOLFSSL_X509_NAME_ENTRY structure is created
  37448. * returns a pointer to WOLFSSL_X509_NAME_ENTRY on success and NULL on fail
  37449. */
  37450. WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_create_by_NID(
  37451. WOLFSSL_X509_NAME_ENTRY** out, int nid, int type,
  37452. const unsigned char* data, int dataSz)
  37453. {
  37454. WOLFSSL_X509_NAME_ENTRY* ne;
  37455. #ifdef WOLFSSL_DEBUG_OPENSSL
  37456. WOLFSSL_ENTER("wolfSSL_X509_NAME_ENTRY_create_by_NID()");
  37457. #endif
  37458. if (!data) {
  37459. WOLFSSL_MSG("Bad parameter");
  37460. return NULL;
  37461. }
  37462. if (out == NULL || *out == NULL) {
  37463. ne = wolfSSL_X509_NAME_ENTRY_new();
  37464. if (ne == NULL) {
  37465. return NULL;
  37466. }
  37467. if (out != NULL) {
  37468. *out = ne;
  37469. }
  37470. }
  37471. else {
  37472. ne = *out;
  37473. }
  37474. ne->nid = nid;
  37475. ne->object = wolfSSL_OBJ_nid2obj_ex(nid, ne->object);
  37476. ne->value = wolfSSL_ASN1_STRING_type_new(type);
  37477. if (ne->value != NULL) {
  37478. if (wolfSSL_ASN1_STRING_set(ne->value, (const void*)data, dataSz)
  37479. == WOLFSSL_SUCCESS) {
  37480. ne->set = 1;
  37481. }
  37482. }
  37483. return ne;
  37484. }
  37485. /* add all entry of type "nid" to the buffer "fullName" and advance "idx"
  37486. * since number of entries is small, a brute force search is used here
  37487. * returns the number of entries added
  37488. */
  37489. static int AddAllEntry(WOLFSSL_X509_NAME* name, char* fullName,
  37490. int fullNameSz, int* idx)
  37491. {
  37492. int i;
  37493. int ret = 0;
  37494. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  37495. if (name->entry[i].set) {
  37496. WOLFSSL_X509_NAME_ENTRY* e;
  37497. WOLFSSL_ASN1_OBJECT* obj;
  37498. int sz;
  37499. unsigned char* data;
  37500. e = &name->entry[i];
  37501. obj = wolfSSL_X509_NAME_ENTRY_get_object(e);
  37502. if (obj == NULL) {
  37503. return BAD_FUNC_ARG;
  37504. }
  37505. XMEMCPY(fullName + *idx, "/", 1); *idx = *idx + 1;
  37506. sz = (int)XSTRLEN(obj->sName);
  37507. XMEMCPY(fullName + *idx, obj->sName, sz);
  37508. *idx += sz;
  37509. XMEMCPY(fullName + *idx, "=", 1); *idx = *idx + 1;
  37510. data = wolfSSL_ASN1_STRING_data(e->value);
  37511. if (data != NULL) {
  37512. sz = (int)XSTRLEN((const char*)data);
  37513. XMEMCPY(fullName + *idx, data, sz);
  37514. *idx += sz;
  37515. }
  37516. ret++;
  37517. }
  37518. }
  37519. (void)fullNameSz;
  37520. return ret;
  37521. }
  37522. /* Converts a list of entries in WOLFSSL_X509_NAME struct into a string
  37523. * returns 0 on success */
  37524. static int RebuildFullName(WOLFSSL_X509_NAME* name)
  37525. {
  37526. int totalLen = 0, i, idx, entryCount = 0;
  37527. char* fullName;
  37528. if (name == NULL)
  37529. return BAD_FUNC_ARG;
  37530. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  37531. if (name->entry[i].set) {
  37532. WOLFSSL_X509_NAME_ENTRY* e;
  37533. WOLFSSL_ASN1_OBJECT* obj;
  37534. e = &name->entry[i];
  37535. obj = wolfSSL_X509_NAME_ENTRY_get_object(e);
  37536. if (obj == NULL)
  37537. return BAD_FUNC_ARG;
  37538. totalLen += (int)XSTRLEN(obj->sName) + 2;/*+2 for '/' and '=' */
  37539. totalLen += wolfSSL_ASN1_STRING_length(e->value);
  37540. }
  37541. }
  37542. fullName = (char*)XMALLOC(totalLen + 1, name->heap, DYNAMIC_TYPE_X509);
  37543. if (fullName == NULL)
  37544. return MEMORY_E;
  37545. idx = 0;
  37546. entryCount = AddAllEntry(name, fullName, totalLen, &idx);
  37547. if (entryCount < 0) {
  37548. XFREE(fullName, name->heap, DYNAMIC_TYPE_X509);
  37549. return entryCount;
  37550. }
  37551. if (name->dynamicName) {
  37552. XFREE(name->name, name->heap, DYNAMIC_TYPE_X509);
  37553. }
  37554. fullName[idx] = '\0';
  37555. name->name = fullName;
  37556. name->dynamicName = 1;
  37557. name->sz = idx + 1; /* size includes null terminator */
  37558. name->entrySz = entryCount;
  37559. return 0;
  37560. }
  37561. /* Copies entry into name. With it being copied freeing entry becomes the
  37562. * callers responsibility.
  37563. * returns 1 for success and 0 for error */
  37564. int wolfSSL_X509_NAME_add_entry(WOLFSSL_X509_NAME* name,
  37565. WOLFSSL_X509_NAME_ENTRY* entry, int idx, int set)
  37566. {
  37567. WOLFSSL_X509_NAME_ENTRY* current = NULL;
  37568. int i;
  37569. #ifdef WOLFSSL_DEBUG_OPENSSL
  37570. WOLFSSL_ENTER("wolfSSL_X509_NAME_add_entry()");
  37571. #endif
  37572. if (name == NULL || entry == NULL || entry->value == NULL) {
  37573. WOLFSSL_MSG("NULL argument passed in");
  37574. return WOLFSSL_FAILURE;
  37575. }
  37576. if (idx >= 0) {
  37577. /* place in specific index */
  37578. if (idx >= MAX_NAME_ENTRIES) {
  37579. WOLFSSL_MSG("Error index to insert entry is larger than array");
  37580. return WOLFSSL_FAILURE;
  37581. }
  37582. i = idx;
  37583. }
  37584. else {
  37585. /* iterate through and find first open spot */
  37586. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  37587. if (name->entry[i].set != 1) { /* not set so overwritten */
  37588. WOLFSSL_MSG("Found place for name entry");
  37589. break;
  37590. }
  37591. }
  37592. if (i == MAX_NAME_ENTRIES) {
  37593. WOLFSSL_MSG("No spot found for name entry");
  37594. return WOLFSSL_FAILURE;
  37595. }
  37596. }
  37597. current = &(name->entry[i]);
  37598. if (current->set == 0)
  37599. name->entrySz++;
  37600. if (wolfSSL_X509_NAME_ENTRY_create_by_NID(&current,
  37601. entry->nid,
  37602. wolfSSL_ASN1_STRING_type(entry->value),
  37603. wolfSSL_ASN1_STRING_data(entry->value),
  37604. wolfSSL_ASN1_STRING_length(entry->value))
  37605. == NULL) {
  37606. WOLFSSL_MSG("Issue adding the name entry");
  37607. if (current->set == 0)
  37608. name->entrySz--;
  37609. return WOLFSSL_FAILURE;
  37610. }
  37611. if (RebuildFullName(name) != 0)
  37612. return WOLFSSL_FAILURE;
  37613. (void)set;
  37614. return WOLFSSL_SUCCESS;
  37615. }
  37616. int wolfSSL_X509_NAME_add_entry_by_txt(WOLFSSL_X509_NAME *name,
  37617. const char *field, int type,
  37618. const unsigned char *bytes, int len,
  37619. int loc, int set)
  37620. {
  37621. int ret = WOLFSSL_FAILURE;
  37622. int nid;
  37623. WOLFSSL_X509_NAME_ENTRY* entry;
  37624. (void)type;
  37625. WOLFSSL_ENTER("wolfSSL_X509_NAME_add_entry_by_txt");
  37626. if (name == NULL || field == NULL)
  37627. return WOLFSSL_FAILURE;
  37628. if ((nid = wolfSSL_OBJ_txt2nid(field)) == NID_undef) {
  37629. WOLFSSL_MSG("Unable convert text to NID");
  37630. return WOLFSSL_FAILURE;
  37631. }
  37632. entry = wolfSSL_X509_NAME_ENTRY_create_by_NID(NULL,
  37633. nid, type, (unsigned char*)bytes, len);
  37634. if (entry == NULL)
  37635. return WOLFSSL_FAILURE;
  37636. ret = wolfSSL_X509_NAME_add_entry(name, entry, loc, set);
  37637. wolfSSL_X509_NAME_ENTRY_free(entry);
  37638. return ret;
  37639. }
  37640. int wolfSSL_X509_NAME_add_entry_by_NID(WOLFSSL_X509_NAME *name, int nid,
  37641. int type, const unsigned char *bytes,
  37642. int len, int loc, int set)
  37643. {
  37644. int ret;
  37645. WOLFSSL_X509_NAME_ENTRY* entry;
  37646. WOLFSSL_ENTER("wolfSSL_X509_NAME_add_entry_by_NID");
  37647. entry = wolfSSL_X509_NAME_ENTRY_create_by_NID(NULL, nid, type, bytes,
  37648. len);
  37649. if (entry == NULL)
  37650. return WOLFSSL_FAILURE;
  37651. ret = wolfSSL_X509_NAME_add_entry(name, entry, loc, set);
  37652. wolfSSL_X509_NAME_ENTRY_free(entry);
  37653. return ret;
  37654. }
  37655. WOLFSSL_X509_NAME_ENTRY *wolfSSL_X509_NAME_delete_entry(
  37656. WOLFSSL_X509_NAME *name, int loc)
  37657. {
  37658. WOLFSSL_X509_NAME_ENTRY* ret;
  37659. WOLFSSL_ENTER("wolfSSL_X509_NAME_delete_entry");
  37660. if (!name) {
  37661. WOLFSSL_MSG("Bad parameter");
  37662. return NULL;
  37663. }
  37664. ret = wolfSSL_X509_NAME_get_entry(name, loc);
  37665. if (!ret) {
  37666. WOLFSSL_MSG("loc entry not found");
  37667. return NULL;
  37668. }
  37669. name->entry[loc].set = 0;
  37670. return ret;
  37671. }
  37672. #endif /* !NO_CERTS */
  37673. /* NID variables are dependent on compatibility header files currently
  37674. *
  37675. * returns a pointer to a new WOLFSSL_ASN1_OBJECT struct on success and NULL
  37676. * on fail
  37677. */
  37678. WOLFSSL_ASN1_OBJECT* wolfSSL_OBJ_nid2obj(int id)
  37679. {
  37680. return wolfSSL_OBJ_nid2obj_ex(id, NULL);
  37681. }
  37682. WOLFSSL_LOCAL WOLFSSL_ASN1_OBJECT* wolfSSL_OBJ_nid2obj_ex(int id,
  37683. WOLFSSL_ASN1_OBJECT* arg_obj)
  37684. {
  37685. word32 oidSz = 0;
  37686. int nid = 0;
  37687. const byte* oid;
  37688. word32 type = 0;
  37689. WOLFSSL_ASN1_OBJECT* obj = arg_obj;
  37690. byte objBuf[MAX_OID_SZ + MAX_LENGTH_SZ + 1]; /* +1 for object tag */
  37691. word32 objSz = 0;
  37692. const char* sName = NULL;
  37693. int i;
  37694. #ifdef WOLFSSL_DEBUG_OPENSSL
  37695. WOLFSSL_ENTER("wolfSSL_OBJ_nid2obj()");
  37696. #endif
  37697. for (i = 0; i < (int)WOLFSSL_OBJECT_INFO_SZ; i++) {
  37698. if (wolfssl_object_info[i].nid == id) {
  37699. nid = id;
  37700. id = wolfssl_object_info[i].id;
  37701. sName = wolfssl_object_info[i].sName;
  37702. type = wolfssl_object_info[i].type;
  37703. break;
  37704. }
  37705. }
  37706. if (i == (int)WOLFSSL_OBJECT_INFO_SZ) {
  37707. WOLFSSL_MSG("NID not in table");
  37708. #ifdef WOLFSSL_QT
  37709. sName = NULL;
  37710. type = id;
  37711. #else
  37712. return NULL;
  37713. #endif
  37714. }
  37715. #ifdef HAVE_ECC
  37716. if (type == 0 && wc_ecc_get_oid(id, &oid, &oidSz) > 0) {
  37717. type = oidCurveType;
  37718. }
  37719. #endif /* HAVE_ECC */
  37720. if (sName != NULL) {
  37721. if (XSTRLEN(sName) > WOLFSSL_MAX_SNAME - 1) {
  37722. WOLFSSL_MSG("Attempted short name is too large");
  37723. return NULL;
  37724. }
  37725. }
  37726. oid = OidFromId(id, type, &oidSz);
  37727. /* set object ID to buffer */
  37728. if (obj == NULL){
  37729. obj = wolfSSL_ASN1_OBJECT_new();
  37730. if (obj == NULL) {
  37731. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  37732. return NULL;
  37733. }
  37734. }
  37735. obj->nid = nid;
  37736. obj->type = id;
  37737. obj->grp = type;
  37738. obj->sName[0] = '\0';
  37739. if (sName != NULL) {
  37740. XMEMCPY(obj->sName, (char*)sName, XSTRLEN((char*)sName));
  37741. }
  37742. objBuf[0] = ASN_OBJECT_ID; objSz++;
  37743. objSz += SetLength(oidSz, objBuf + 1);
  37744. if (oidSz) {
  37745. XMEMCPY(objBuf + objSz, oid, oidSz);
  37746. objSz += oidSz;
  37747. }
  37748. if (obj->objSz == 0 || objSz != obj->objSz) {
  37749. obj->objSz = objSz;
  37750. if(((obj->dynamic & WOLFSSL_ASN1_DYNAMIC_DATA) != 0) ||
  37751. (obj->obj == NULL)) {
  37752. if (obj->obj != NULL)
  37753. XFREE((byte*)obj->obj, NULL, DYNAMIC_TYPE_ASN1);
  37754. obj->obj = (byte*)XMALLOC(obj->objSz, NULL, DYNAMIC_TYPE_ASN1);
  37755. if (obj->obj == NULL) {
  37756. wolfSSL_ASN1_OBJECT_free(obj);
  37757. return NULL;
  37758. }
  37759. obj->dynamic |= WOLFSSL_ASN1_DYNAMIC_DATA ;
  37760. }
  37761. else {
  37762. obj->dynamic &= ~WOLFSSL_ASN1_DYNAMIC_DATA ;
  37763. }
  37764. }
  37765. XMEMCPY((byte*)obj->obj, objBuf, obj->objSz);
  37766. (void)type;
  37767. return obj;
  37768. }
  37769. static const char* oid_translate_num_to_str(const char* oid)
  37770. {
  37771. const struct oid_dict {
  37772. const char* num;
  37773. const char* desc;
  37774. } oid_dict[] = {
  37775. { "2.5.29.37.0", "Any Extended Key Usage" },
  37776. { "1.3.6.1.5.5.7.3.1", "TLS Web Server Authentication" },
  37777. { "1.3.6.1.5.5.7.3.2", "TLS Web Client Authentication" },
  37778. { "1.3.6.1.5.5.7.3.3", "Code Signing" },
  37779. { "1.3.6.1.5.5.7.3.4", "E-mail Protection" },
  37780. { "1.3.6.1.5.5.7.3.8", "Time Stamping" },
  37781. { "1.3.6.1.5.5.7.3.9", "OCSP Signing" },
  37782. { NULL, NULL }
  37783. };
  37784. const struct oid_dict* idx;
  37785. for (idx = oid_dict; idx->num != NULL; idx++) {
  37786. if (!XSTRNCMP(oid, idx->num, XSTRLEN(idx->num))) {
  37787. return idx->desc;
  37788. }
  37789. }
  37790. return NULL;
  37791. }
  37792. /* If no_name is one then use numerical form, otherwise short name.
  37793. *
  37794. * Returns the buffer size on success, WOLFSSL_FAILURE on error
  37795. */
  37796. int wolfSSL_OBJ_obj2txt(char *buf, int bufLen, const WOLFSSL_ASN1_OBJECT *a,
  37797. int no_name)
  37798. {
  37799. int bufSz;
  37800. const char* desc;
  37801. WOLFSSL_ENTER("wolfSSL_OBJ_obj2txt()");
  37802. if (buf == NULL || bufLen <= 1 || a == NULL) {
  37803. WOLFSSL_MSG("Bad input argument");
  37804. return WOLFSSL_FAILURE;
  37805. }
  37806. if (no_name == 1) {
  37807. int length;
  37808. word32 idx = 0;
  37809. byte tag;
  37810. if (GetASNTag(a->obj, &idx, &tag, a->objSz) != 0) {
  37811. return WOLFSSL_FAILURE;
  37812. }
  37813. if (tag != ASN_OBJECT_ID) {
  37814. WOLFSSL_MSG("Bad ASN1 Object");
  37815. return WOLFSSL_FAILURE;
  37816. }
  37817. if (GetLength((const byte*)a->obj, &idx, &length,
  37818. a->objSz) < 0 || length < 0) {
  37819. return ASN_PARSE_E;
  37820. }
  37821. if (bufLen < MAX_OID_STRING_SZ) {
  37822. bufSz = bufLen - 1;
  37823. }
  37824. else {
  37825. bufSz = MAX_OID_STRING_SZ;
  37826. }
  37827. if ((bufSz = DecodePolicyOID(buf, (word32)bufSz, a->obj + idx,
  37828. (word32)length)) <= 0) {
  37829. WOLFSSL_MSG("Error decoding OID");
  37830. return WOLFSSL_FAILURE;
  37831. }
  37832. }
  37833. else { /* return long name unless using x509small, then return short name */
  37834. #if defined(OPENSSL_EXTRA_X509_SMALL) && !defined(OPENSSL_EXTRA)
  37835. const char* name = a->sName;
  37836. #else
  37837. const char* name = wolfSSL_OBJ_nid2ln(wolfSSL_OBJ_obj2nid(a));
  37838. #endif
  37839. if (name == NULL) {
  37840. WOLFSSL_MSG("Name not found");
  37841. return WOLFSSL_FAILURE;
  37842. }
  37843. if (XSTRLEN(name) + 1 < (word32)bufLen - 1) {
  37844. bufSz = (int)XSTRLEN(name);
  37845. }
  37846. else {
  37847. bufSz = bufLen - 1;
  37848. }
  37849. if (bufSz) {
  37850. XMEMCPY(buf, name, bufSz);
  37851. }
  37852. else if (wolfSSL_OBJ_obj2txt(buf, bufLen, a, 1)) {
  37853. if ((desc = oid_translate_num_to_str(buf))) {
  37854. bufSz = (int)XSTRLEN(desc);
  37855. XMEMCPY(buf, desc, min(bufSz, bufLen));
  37856. }
  37857. }
  37858. else if (a->type == GEN_DNS || a->type == GEN_EMAIL || a->type == GEN_URI) {
  37859. bufSz = (int)XSTRLEN((const char*)a->obj);
  37860. XMEMCPY(buf, a->obj, min(bufSz, bufLen));
  37861. }
  37862. }
  37863. buf[bufSz] = '\0';
  37864. return bufSz;
  37865. }
  37866. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  37867. #if defined(OPENSSL_EXTRA) && !defined(NO_ASN)
  37868. int wolfSSL_X509_NAME_get_index_by_OBJ(WOLFSSL_X509_NAME *name,
  37869. const WOLFSSL_ASN1_OBJECT *obj,
  37870. int idx) {
  37871. if (!name || idx >= MAX_NAME_ENTRIES ||
  37872. !obj || !obj->obj) {
  37873. return -1;
  37874. }
  37875. if (idx < 0) {
  37876. idx = -1;
  37877. }
  37878. for (idx++; idx < MAX_NAME_ENTRIES; idx++) {
  37879. /* Find index of desired name */
  37880. if (name->entry[idx].set) {
  37881. if (XSTRLEN(obj->sName) == XSTRLEN(name->entry[idx].object->sName) &&
  37882. XSTRNCMP((const char*) obj->sName,
  37883. name->entry[idx].object->sName, obj->objSz - 1) == 0) {
  37884. return idx;
  37885. }
  37886. }
  37887. }
  37888. return -1;
  37889. }
  37890. #endif
  37891. #if defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY) || \
  37892. defined(WOLFSSL_MYSQL_COMPATIBLE) || defined(HAVE_STUNNEL) || \
  37893. defined(WOLFSSL_NGINX) || defined(HAVE_POCO_LIB) || \
  37894. defined(WOLFSSL_HAPROXY)
  37895. char wolfSSL_CTX_use_certificate(WOLFSSL_CTX *ctx, WOLFSSL_X509 *x)
  37896. {
  37897. int ret;
  37898. WOLFSSL_ENTER("wolfSSL_CTX_use_certificate");
  37899. if (!ctx || !x || !x->derCert) {
  37900. WOLFSSL_MSG("Bad parameter");
  37901. return WOLFSSL_FAILURE;
  37902. }
  37903. FreeDer(&ctx->certificate); /* Make sure previous is free'd */
  37904. ret = AllocDer(&ctx->certificate, x->derCert->length, CERT_TYPE,
  37905. ctx->heap);
  37906. if (ret != 0)
  37907. return WOLFSSL_FAILURE;
  37908. XMEMCPY(ctx->certificate->buffer, x->derCert->buffer,
  37909. x->derCert->length);
  37910. #ifdef KEEP_OUR_CERT
  37911. if (ctx->ourCert != NULL && ctx->ownOurCert) {
  37912. wolfSSL_X509_free(ctx->ourCert);
  37913. }
  37914. #ifndef WOLFSSL_X509_STORE_CERTS
  37915. ctx->ourCert = x;
  37916. if (wolfSSL_X509_up_ref(x) != 1) {
  37917. return WOLFSSL_FAILURE;
  37918. }
  37919. #else
  37920. ctx->ourCert = wolfSSL_X509_d2i(NULL, x->derCert->buffer,x->derCert->length);
  37921. if(ctx->ourCert == NULL){
  37922. return WOLFSSL_FAILURE;
  37923. }
  37924. #endif
  37925. /* We own the cert because either we up its reference counter
  37926. * or we create our own copy of the cert object. */
  37927. ctx->ownOurCert = 1;
  37928. #endif
  37929. /* Update the available options with public keys. */
  37930. switch (x->pubKeyOID) {
  37931. case RSAk:
  37932. ctx->haveRSA = 1;
  37933. break;
  37934. #ifdef HAVE_ED25519
  37935. case ED25519k:
  37936. #endif
  37937. #ifdef HAVE_ED448
  37938. case ED448k:
  37939. #endif
  37940. case ECDSAk:
  37941. ctx->haveECC = 1;
  37942. #if defined(HAVE_ECC) || defined(HAVE_ED25519) || defined(HAVE_ED448)
  37943. ctx->pkCurveOID = x->pkCurveOID;
  37944. #endif
  37945. break;
  37946. }
  37947. return WOLFSSL_SUCCESS;
  37948. }
  37949. static int PushCertToDerBuffer(DerBuffer** inOutDer, int weOwn,
  37950. byte* cert, word32 certSz, void* heap)
  37951. {
  37952. int ret;
  37953. DerBuffer* inChain = NULL;
  37954. DerBuffer* der = NULL;
  37955. word32 len = 0;
  37956. if (inOutDer == NULL)
  37957. return BAD_FUNC_ARG;
  37958. inChain = *inOutDer;
  37959. if (inChain != NULL)
  37960. len = inChain->length;
  37961. ret = AllocDer(&der, len + CERT_HEADER_SZ + certSz, CERT_TYPE,
  37962. heap);
  37963. if (ret != 0) {
  37964. WOLFSSL_MSG("AllocDer error");
  37965. return ret;
  37966. }
  37967. if (inChain != NULL)
  37968. XMEMCPY(der->buffer, inChain->buffer, len);
  37969. c32to24(certSz, der->buffer + len);
  37970. XMEMCPY(der->buffer + len + CERT_HEADER_SZ, cert, certSz);
  37971. if (weOwn)
  37972. FreeDer(inOutDer);
  37973. *inOutDer = der;
  37974. return WOLFSSL_SUCCESS;
  37975. }
  37976. /**
  37977. * wolfSSL_CTX_add1_chain_cert makes a copy of the cert so we free it
  37978. * on success
  37979. */
  37980. int wolfSSL_CTX_add0_chain_cert(WOLFSSL_CTX* ctx, WOLFSSL_X509* x509)
  37981. {
  37982. WOLFSSL_ENTER("wolfSSL_CTX_add0_chain_cert");
  37983. if (wolfSSL_CTX_add1_chain_cert(ctx, x509) != WOLFSSL_SUCCESS) {
  37984. return WOLFSSL_FAILURE;
  37985. }
  37986. wolfSSL_X509_free(x509);
  37987. return WOLFSSL_SUCCESS;
  37988. }
  37989. int wolfSSL_CTX_add1_chain_cert(WOLFSSL_CTX* ctx, WOLFSSL_X509* x509)
  37990. {
  37991. int ret;
  37992. WOLFSSL_ENTER("wolfSSL_CTX_add1_chain_cert");
  37993. if (ctx == NULL || x509 == NULL || x509->derCert == NULL) {
  37994. return WOLFSSL_FAILURE;
  37995. }
  37996. if (ctx->certificate == NULL)
  37997. ret = wolfSSL_CTX_use_certificate(ctx, x509);
  37998. else {
  37999. if (wolfSSL_X509_up_ref(x509) != WOLFSSL_SUCCESS) {
  38000. WOLFSSL_MSG("wolfSSL_X509_up_ref error");
  38001. return WOLFSSL_FAILURE;
  38002. }
  38003. ret = wolfSSL_CTX_load_verify_buffer(ctx, x509->derCert->buffer,
  38004. x509->derCert->length, WOLFSSL_FILETYPE_ASN1);
  38005. if (ret == WOLFSSL_SUCCESS) {
  38006. /* push to ctx->certChain */
  38007. ret = PushCertToDerBuffer(&ctx->certChain, 1,
  38008. x509->derCert->buffer, x509->derCert->length, ctx->heap);
  38009. }
  38010. /* Store cert to free it later */
  38011. if (ret == WOLFSSL_SUCCESS && ctx->x509Chain == NULL) {
  38012. ctx->x509Chain = wolfSSL_sk_X509_new();
  38013. if (ctx->x509Chain == NULL) {
  38014. WOLFSSL_MSG("wolfSSL_sk_X509_new error");
  38015. ret = WOLFSSL_FAILURE;
  38016. }
  38017. }
  38018. if (ret == WOLFSSL_SUCCESS &&
  38019. wolfSSL_sk_X509_push(ctx->x509Chain, x509)
  38020. != WOLFSSL_SUCCESS) {
  38021. WOLFSSL_MSG("wolfSSL_sk_X509_push error");
  38022. ret = WOLFSSL_FAILURE;
  38023. }
  38024. if (ret != WOLFSSL_SUCCESS)
  38025. wolfSSL_X509_free(x509); /* Decrease ref counter */
  38026. }
  38027. return (ret == WOLFSSL_SUCCESS) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  38028. }
  38029. #ifdef KEEP_OUR_CERT
  38030. int wolfSSL_add0_chain_cert(WOLFSSL* ssl, WOLFSSL_X509* x509)
  38031. {
  38032. int ret;
  38033. WOLFSSL_ENTER("wolfSSL_add0_chain_cert");
  38034. if (ssl == NULL || ssl->ctx == NULL || x509 == NULL ||
  38035. x509->derCert == NULL)
  38036. return WOLFSSL_FAILURE;
  38037. if (ssl->buffers.certificate == NULL) {
  38038. ret = wolfSSL_use_certificate(ssl, x509);
  38039. /* Store cert to free it later */
  38040. if (ret == WOLFSSL_SUCCESS) {
  38041. if (ssl->buffers.weOwnCert)
  38042. wolfSSL_X509_free(ssl->ourCert);
  38043. ssl->ourCert = x509;
  38044. ssl->buffers.weOwnCert = 1;
  38045. }
  38046. }
  38047. else {
  38048. ret = PushCertToDerBuffer(&ssl->buffers.certChain,
  38049. ssl->buffers.weOwnCertChain, x509->derCert->buffer,
  38050. x509->derCert->length, ssl->heap);
  38051. if (ret == WOLFSSL_SUCCESS) {
  38052. ssl->buffers.weOwnCertChain = 1;
  38053. /* Store cert to free it later */
  38054. if (ssl->ourCertChain == NULL) {
  38055. ssl->ourCertChain = wolfSSL_sk_X509_new();
  38056. if (ssl->ourCertChain == NULL) {
  38057. WOLFSSL_MSG("wolfSSL_sk_X509_new error");
  38058. return WOLFSSL_FAILURE;
  38059. }
  38060. }
  38061. if (wolfSSL_sk_X509_push(ssl->ourCertChain, x509)
  38062. != WOLFSSL_SUCCESS) {
  38063. WOLFSSL_MSG("wolfSSL_sk_X509_push error");
  38064. return WOLFSSL_FAILURE;
  38065. }
  38066. }
  38067. }
  38068. return ret == WOLFSSL_SUCCESS ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  38069. }
  38070. int wolfSSL_add1_chain_cert(WOLFSSL* ssl, WOLFSSL_X509* x509)
  38071. {
  38072. int ret;
  38073. WOLFSSL_ENTER("wolfSSL_add1_chain_cert");
  38074. if (ssl == NULL || ssl->ctx == NULL || x509 == NULL ||
  38075. x509->derCert == NULL)
  38076. return WOLFSSL_FAILURE;
  38077. if (wolfSSL_X509_up_ref(x509) != WOLFSSL_SUCCESS) {
  38078. WOLFSSL_MSG("wolfSSL_X509_up_ref error");
  38079. return WOLFSSL_FAILURE;
  38080. }
  38081. ret = wolfSSL_add0_chain_cert(ssl, x509);
  38082. /* Decrease ref counter on error */
  38083. if (ret != WOLFSSL_SUCCESS)
  38084. wolfSSL_X509_free(x509);
  38085. return ret;
  38086. }
  38087. #endif
  38088. /* Return the corresponding short name for the nid <n>.
  38089. * or NULL if short name can't be found.
  38090. */
  38091. const char * wolfSSL_OBJ_nid2sn(int n) {
  38092. const WOLFSSL_ObjectInfo *obj_info = wolfssl_object_info;
  38093. size_t i;
  38094. WOLFSSL_ENTER("wolfSSL_OBJ_nid2sn");
  38095. if (n == NID_md5) {
  38096. /* NID_surname == NID_md5 and NID_surname comes before NID_md5 in
  38097. * wolfssl_object_info. As a result, the loop below will incorrectly
  38098. * return "SN" instead of "MD5." NID_surname isn't the true OpenSSL
  38099. * NID, but other functions rely on this table and modifying it to
  38100. * conform with OpenSSL's NIDs isn't trivial. */
  38101. return "MD5";
  38102. }
  38103. for (i = 0; i < WOLFSSL_OBJECT_INFO_SZ; i++, obj_info++) {
  38104. if (obj_info->nid == n) {
  38105. return obj_info->sName;
  38106. }
  38107. }
  38108. WOLFSSL_MSG("SN not found");
  38109. return NULL;
  38110. }
  38111. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  38112. int wolfSSL_OBJ_sn2nid(const char *sn) {
  38113. WOLFSSL_ENTER("wolfSSL_OBJ_sn2nid");
  38114. if (sn == NULL)
  38115. return NID_undef;
  38116. return wc_OBJ_sn2nid(sn);
  38117. }
  38118. #endif
  38119. /* Gets the NID value that corresponds with the ASN1 object.
  38120. *
  38121. * o ASN1 object to get NID of
  38122. *
  38123. * Return NID on success and a negative value on failure
  38124. */
  38125. int wolfSSL_OBJ_obj2nid(const WOLFSSL_ASN1_OBJECT *o)
  38126. {
  38127. word32 oid = 0;
  38128. word32 idx = 0;
  38129. int ret;
  38130. #ifdef WOLFSSL_DEBUG_OPENSSL
  38131. WOLFSSL_ENTER("wolfSSL_OBJ_obj2nid");
  38132. #endif
  38133. if (o == NULL) {
  38134. return -1;
  38135. }
  38136. #ifdef WOLFSSL_QT
  38137. if (o->grp == oidCertExtType) {
  38138. /* If nid is an unknown extension, return NID_undef */
  38139. if (wolfSSL_OBJ_nid2sn(o->nid) == NULL)
  38140. return NID_undef;
  38141. }
  38142. #endif
  38143. if (o->nid > 0)
  38144. return o->nid;
  38145. if ((ret = GetObjectId(o->obj, &idx, &oid, o->grp, o->objSz)) < 0) {
  38146. if (ret == ASN_OBJECT_ID_E) {
  38147. /* Put ASN object tag in front and try again */
  38148. int len = SetObjectId(o->objSz, NULL) + o->objSz;
  38149. byte* buf = (byte*)XMALLOC(len, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  38150. if (!buf) {
  38151. WOLFSSL_MSG("malloc error");
  38152. return -1;
  38153. }
  38154. idx = SetObjectId(o->objSz, buf);
  38155. XMEMCPY(buf + idx, o->obj, o->objSz);
  38156. idx = 0;
  38157. ret = GetObjectId(buf, &idx, &oid, o->grp, len);
  38158. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  38159. if (ret < 0) {
  38160. WOLFSSL_MSG("Issue getting OID of object");
  38161. return -1;
  38162. }
  38163. }
  38164. else {
  38165. WOLFSSL_MSG("Issue getting OID of object");
  38166. return -1;
  38167. }
  38168. }
  38169. return oid2nid(oid, o->grp);
  38170. }
  38171. /* Returns the long name that corresponds with an ASN1_OBJECT nid value.
  38172. * n : NID value of ASN1_OBJECT to search */
  38173. const char* wolfSSL_OBJ_nid2ln(int n)
  38174. {
  38175. const WOLFSSL_ObjectInfo *obj_info = wolfssl_object_info;
  38176. size_t i;
  38177. WOLFSSL_ENTER("wolfSSL_OBJ_nid2ln");
  38178. for (i = 0; i < WOLFSSL_OBJECT_INFO_SZ; i++, obj_info++) {
  38179. if (obj_info->nid == n) {
  38180. return obj_info->lName;
  38181. }
  38182. }
  38183. WOLFSSL_MSG("NID not found in table");
  38184. return NULL;
  38185. }
  38186. /* Return the corresponding NID for the long name <ln>
  38187. * or NID_undef if NID can't be found.
  38188. */
  38189. int wolfSSL_OBJ_ln2nid(const char *ln)
  38190. {
  38191. const WOLFSSL_ObjectInfo *obj_info = wolfssl_object_info;
  38192. size_t i, lnlen;
  38193. WOLFSSL_ENTER("wolfSSL_OBJ_ln2nid");
  38194. if (ln && (lnlen = XSTRLEN(ln)) > 0) {
  38195. /* Accept input like "/commonName=" */
  38196. if (ln[0] == '/') {
  38197. ln++;
  38198. lnlen--;
  38199. }
  38200. if (lnlen) {
  38201. if (ln[lnlen-1] == '=') {
  38202. lnlen--;
  38203. }
  38204. for (i = 0; i < WOLFSSL_OBJECT_INFO_SZ; i++, obj_info++) {
  38205. if (lnlen == XSTRLEN(obj_info->lName) &&
  38206. XSTRNCMP(ln, obj_info->lName, lnlen) == 0) {
  38207. return obj_info->nid;
  38208. }
  38209. }
  38210. }
  38211. }
  38212. return NID_undef;
  38213. }
  38214. /* compares two objects, return 0 if equal */
  38215. int wolfSSL_OBJ_cmp(const WOLFSSL_ASN1_OBJECT* a,
  38216. const WOLFSSL_ASN1_OBJECT* b)
  38217. {
  38218. WOLFSSL_ENTER("wolfSSL_OBJ_cmp");
  38219. if (a && b && a->obj && b->obj) {
  38220. if (a->objSz == b->objSz) {
  38221. return XMEMCMP(a->obj, b->obj, a->objSz);
  38222. }
  38223. else if (a->type == EXT_KEY_USAGE_OID ||
  38224. b->type == EXT_KEY_USAGE_OID) {
  38225. /* Special case for EXT_KEY_USAGE_OID so that
  38226. * cmp will be treated as a substring search */
  38227. /* Used in libest to check for id-kp-cmcRA in
  38228. * EXT_KEY_USAGE extension */
  38229. unsigned int idx;
  38230. const byte* s; /* shorter */
  38231. unsigned int sLen;
  38232. const byte* l; /* longer */
  38233. unsigned int lLen;
  38234. if (a->objSz > b->objSz) {
  38235. s = b->obj; sLen = b->objSz;
  38236. l = a->obj; lLen = a->objSz;
  38237. }
  38238. else {
  38239. s = a->obj; sLen = a->objSz;
  38240. l = b->obj; lLen = b->objSz;
  38241. }
  38242. for (idx = 0; idx <= lLen - sLen; idx++) {
  38243. if (XMEMCMP(l + idx, s, sLen) == 0) {
  38244. /* Found substring */
  38245. return 0;
  38246. }
  38247. }
  38248. }
  38249. }
  38250. return WOLFSSL_FATAL_ERROR;
  38251. }
  38252. #endif /* OPENSSL_EXTRA, HAVE_LIGHTY, WOLFSSL_MYSQL_COMPATIBLE, HAVE_STUNNEL,
  38253. WOLFSSL_NGINX, HAVE_POCO_LIB, WOLFSSL_HAPROXY */
  38254. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL) || \
  38255. defined(HAVE_LIGHTY) || defined(WOLFSSL_MYSQL_COMPATIBLE) || \
  38256. defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) || \
  38257. defined(HAVE_POCO_LIB) || defined(WOLFSSL_HAPROXY)
  38258. /* Gets the NID value that is related to the OID string passed in. Example
  38259. * string would be "2.5.29.14" for subject key ID.
  38260. *
  38261. * returns NID value on success and NID_undef on error
  38262. */
  38263. int wolfSSL_OBJ_txt2nid(const char* s)
  38264. {
  38265. unsigned int i;
  38266. #ifdef WOLFSSL_CERT_EXT
  38267. int ret;
  38268. unsigned int sum = 0;
  38269. unsigned int outSz = MAX_OID_SZ;
  38270. unsigned char out[MAX_OID_SZ];
  38271. #endif
  38272. WOLFSSL_ENTER("OBJ_txt2nid");
  38273. if (s == NULL) {
  38274. return NID_undef;
  38275. }
  38276. #ifdef WOLFSSL_CERT_EXT
  38277. ret = EncodePolicyOID(out, &outSz, s, NULL);
  38278. if (ret == 0) {
  38279. /* sum OID */
  38280. for (i = 0; i < outSz; i++) {
  38281. sum += out[i];
  38282. }
  38283. }
  38284. #endif /* WOLFSSL_CERT_EXT */
  38285. /* get the group that the OID's sum is in
  38286. * @TODO possible conflict with multiples */
  38287. for (i = 0; i < WOLFSSL_OBJECT_INFO_SZ; i++) {
  38288. int len;
  38289. #ifdef WOLFSSL_CERT_EXT
  38290. if (ret == 0) {
  38291. if (wolfssl_object_info[i].id == (int)sum) {
  38292. return wolfssl_object_info[i].nid;
  38293. }
  38294. }
  38295. #endif
  38296. /* try as a short name */
  38297. len = (int)XSTRLEN(s);
  38298. if ((int)XSTRLEN(wolfssl_object_info[i].sName) == len &&
  38299. XSTRNCMP(wolfssl_object_info[i].sName, s, len) == 0) {
  38300. return wolfssl_object_info[i].nid;
  38301. }
  38302. /* try as a long name */
  38303. if ((int)XSTRLEN(wolfssl_object_info[i].lName) == len &&
  38304. XSTRNCMP(wolfssl_object_info[i].lName, s, len) == 0) {
  38305. return wolfssl_object_info[i].nid;
  38306. }
  38307. }
  38308. return NID_undef;
  38309. }
  38310. #endif
  38311. #if defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY) || \
  38312. defined(WOLFSSL_MYSQL_COMPATIBLE) || defined(HAVE_STUNNEL) || \
  38313. defined(WOLFSSL_NGINX) || defined(HAVE_POCO_LIB) || \
  38314. defined(WOLFSSL_HAPROXY)
  38315. /* Creates new ASN1_OBJECT from short name, long name, or text
  38316. * representation of oid. If no_name is 0, then short name, long name, and
  38317. * numerical value of oid are interpreted. If no_name is 1, then only the
  38318. * numerical value of the oid is interpreted.
  38319. *
  38320. * Returns pointer to ASN1_OBJECT on success, or NULL on error.
  38321. */
  38322. #if defined(WOLFSSL_CERT_EXT) && defined(WOLFSSL_CERT_GEN)
  38323. WOLFSSL_ASN1_OBJECT* wolfSSL_OBJ_txt2obj(const char* s, int no_name)
  38324. {
  38325. int len, i, ret;
  38326. int nid = NID_undef;
  38327. unsigned int outSz = MAX_OID_SZ;
  38328. unsigned char out[MAX_OID_SZ];
  38329. WOLFSSL_ASN1_OBJECT* obj;
  38330. WOLFSSL_ENTER("wolfSSL_OBJ_txt2obj");
  38331. if (s == NULL)
  38332. return NULL;
  38333. /* If s is numerical value, try to sum oid */
  38334. ret = EncodePolicyOID(out, &outSz, s, NULL);
  38335. if (ret == 0 && outSz > 0) {
  38336. /* If numerical encode succeeded then just
  38337. * create object from that because sums are
  38338. * not unique and can cause confusion. */
  38339. obj = wolfSSL_ASN1_OBJECT_new();
  38340. if (obj == NULL) {
  38341. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  38342. return NULL;
  38343. }
  38344. obj->dynamic |= WOLFSSL_ASN1_DYNAMIC;
  38345. obj->obj = (byte*)XMALLOC(1 + MAX_LENGTH_SZ + outSz, NULL,
  38346. DYNAMIC_TYPE_ASN1);
  38347. if (obj->obj == NULL) {
  38348. wolfSSL_ASN1_OBJECT_free(obj);
  38349. return NULL;
  38350. }
  38351. obj->dynamic |= WOLFSSL_ASN1_DYNAMIC_DATA ;
  38352. i = SetObjectId(outSz, (byte*)obj->obj);
  38353. XMEMCPY((byte*)obj->obj + i, out, outSz);
  38354. obj->objSz = i + outSz;
  38355. return obj;
  38356. }
  38357. len = (int)XSTRLEN(s);
  38358. /* TODO: update short names in wolfssl_object_info and check OID sums
  38359. are correct */
  38360. for (i = 0; i < (int)WOLFSSL_OBJECT_INFO_SZ; i++) {
  38361. /* Short name, long name, and numerical value are interpreted */
  38362. if (no_name == 0 && ((XSTRNCMP(s, wolfssl_object_info[i].sName, len) == 0) ||
  38363. (XSTRNCMP(s, wolfssl_object_info[i].lName, len) == 0)))
  38364. nid = wolfssl_object_info[i].nid;
  38365. }
  38366. if (nid != NID_undef)
  38367. return wolfSSL_OBJ_nid2obj(nid);
  38368. return NULL;
  38369. }
  38370. #endif
  38371. /* compatibility function. Its intended use is to remove OID's from an
  38372. * internal table that have been added with OBJ_create. wolfSSL manages its
  38373. * own internal OID values and does not currently support OBJ_create. */
  38374. void wolfSSL_OBJ_cleanup(void)
  38375. {
  38376. WOLFSSL_ENTER("wolfSSL_OBJ_cleanup()");
  38377. }
  38378. #ifndef NO_WOLFSSL_STUB
  38379. int wolfSSL_OBJ_create(const char *oid, const char *sn, const char *ln)
  38380. {
  38381. (void)oid;
  38382. (void)sn;
  38383. (void)ln;
  38384. WOLFSSL_STUB("wolfSSL_OBJ_create");
  38385. return WOLFSSL_FAILURE;
  38386. }
  38387. #endif
  38388. void wolfSSL_set_verify_depth(WOLFSSL *ssl, int depth)
  38389. {
  38390. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  38391. WOLFSSL_ENTER("wolfSSL_set_verify_depth");
  38392. ssl->options.verifyDepth = (byte)depth;
  38393. #endif
  38394. }
  38395. #endif /* OPENSSL_ALL || HAVE_LIGHTY || WOLFSSL_MYSQL_COMPATIBLE ||
  38396. HAVE_STUNNEL || WOLFSSL_NGINX || HAVE_POCO_LIB || WOLFSSL_HAPROXY */
  38397. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL) || \
  38398. defined(HAVE_LIGHTY) || defined(WOLFSSL_MYSQL_COMPATIBLE) || \
  38399. defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) || \
  38400. defined(HAVE_POCO_LIB) || defined(WOLFSSL_HAPROXY)
  38401. WOLFSSL_ASN1_OBJECT * wolfSSL_X509_NAME_ENTRY_get_object(WOLFSSL_X509_NAME_ENTRY *ne)
  38402. {
  38403. WOLFSSL_ASN1_OBJECT* obj = NULL;
  38404. #ifdef WOLFSSL_DEBUG_OPENSSL
  38405. WOLFSSL_ENTER("wolfSSL_X509_NAME_ENTRY_get_object");
  38406. #endif
  38407. if (ne == NULL) return NULL;
  38408. obj = wolfSSL_OBJ_nid2obj_ex(ne->nid, ne->object);
  38409. if (obj != NULL) {
  38410. obj->nid = ne->nid;
  38411. return obj;
  38412. }
  38413. return NULL;
  38414. }
  38415. #endif /* OPENSSL_ALL || HAVE_LIGHTY || WOLFSSL_MYSQL_COMPATIBLE ||
  38416. HAVE_STUNNEL || WOLFSSL_NGINX || HAVE_POCO_LIB || WOLFSSL_HAPROXY */
  38417. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  38418. defined(OPENSSL_EXTRA_X509_SMALL)
  38419. /* returns a pointer to the internal entry at location 'loc' on success,
  38420. * a null pointer is returned in fail cases */
  38421. WOLFSSL_X509_NAME_ENTRY *wolfSSL_X509_NAME_get_entry(
  38422. WOLFSSL_X509_NAME *name, int loc)
  38423. {
  38424. #ifdef WOLFSSL_DEBUG_OPENSSL
  38425. WOLFSSL_ENTER("wolfSSL_X509_NAME_get_entry");
  38426. #endif
  38427. if (name == NULL) {
  38428. return NULL;
  38429. }
  38430. if (loc < 0 || loc >= MAX_NAME_ENTRIES) {
  38431. WOLFSSL_MSG("Bad argument");
  38432. return NULL;
  38433. }
  38434. if (name->entry[loc].set) {
  38435. #ifdef WOLFSSL_PYTHON
  38436. /* "set" is not only flag use, but also stack index position use in
  38437. * OpenSSL. Python makes tuple based on this number. Therefore,
  38438. * updating "set" by position + 1. "plus 1" means to avoid "not set"
  38439. * zero.
  38440. */
  38441. name->entry[loc].set = loc + 1;
  38442. #endif
  38443. return &name->entry[loc];
  38444. }
  38445. else {
  38446. return NULL;
  38447. }
  38448. }
  38449. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  38450. #ifdef OPENSSL_EXTRA
  38451. int wolfSSL_X509_check_private_key(WOLFSSL_X509 *x509, WOLFSSL_EVP_PKEY *key)
  38452. {
  38453. WOLFSSL_ENTER("wolfSSL_X509_check_private_key");
  38454. if (!x509 || !key) {
  38455. WOLFSSL_MSG("Bad parameter");
  38456. return WOLFSSL_FAILURE;
  38457. }
  38458. #ifndef NO_CHECK_PRIVATE_KEY
  38459. return wc_CheckPrivateKey((byte*)key->pkey.ptr, key->pkey_sz,
  38460. x509->pubKey.buffer, x509->pubKey.length,
  38461. (enum Key_Sum)x509->pubKeyOID) == 1 ?
  38462. WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  38463. #else
  38464. /* not compiled in */
  38465. return WOLFSSL_SUCCESS;
  38466. #endif
  38467. }
  38468. /* wolfSSL uses negative values for error states. This function returns an
  38469. * unsigned type so the value returned is the absolute value of the error.
  38470. */
  38471. unsigned long wolfSSL_ERR_peek_last_error_line(const char **file, int *line)
  38472. {
  38473. WOLFSSL_ENTER("wolfSSL_ERR_peek_last_error");
  38474. (void)line;
  38475. (void)file;
  38476. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(DEBUG_WOLFSSL) || \
  38477. defined(WOLFSSL_HAPROXY)
  38478. {
  38479. int ret;
  38480. if ((ret = wc_PeekErrorNode(-1, file, NULL, line)) < 0) {
  38481. WOLFSSL_MSG("Issue peeking at error node in queue");
  38482. return 0;
  38483. }
  38484. printf("ret from peek error node = %d\n", ret);
  38485. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX)
  38486. if (ret == -ASN_NO_PEM_HEADER)
  38487. return (ERR_LIB_PEM << 24) | PEM_R_NO_START_LINE;
  38488. #endif
  38489. #if defined(OPENSSL_ALL) && defined(WOLFSSL_PYTHON)
  38490. if (ret == ASN1_R_HEADER_TOO_LONG) {
  38491. return (ERR_LIB_ASN1 << 24) | ASN1_R_HEADER_TOO_LONG;
  38492. }
  38493. #endif
  38494. return (unsigned long)ret;
  38495. }
  38496. #else
  38497. return (unsigned long)(0 - NOT_COMPILED_IN);
  38498. #endif
  38499. }
  38500. #ifndef NO_CERTS
  38501. int wolfSSL_CTX_use_PrivateKey(WOLFSSL_CTX *ctx, WOLFSSL_EVP_PKEY *pkey)
  38502. {
  38503. WOLFSSL_ENTER("wolfSSL_CTX_use_PrivateKey");
  38504. if (ctx == NULL || pkey == NULL) {
  38505. return WOLFSSL_FAILURE;
  38506. }
  38507. switch (pkey->type) {
  38508. #if defined(WOLFSSL_KEY_GEN) && !defined(HAVE_USER_RSA) && !defined(NO_RSA)
  38509. case EVP_PKEY_RSA:
  38510. WOLFSSL_MSG("populating RSA key");
  38511. if (PopulateRSAEvpPkeyDer(pkey) != WOLFSSL_SUCCESS)
  38512. return WOLFSSL_FAILURE;
  38513. break;
  38514. #endif /* (WOLFSSL_KEY_GEN || OPENSSL_EXTRA) && !NO_RSA */
  38515. #if !defined(HAVE_SELFTEST) && (defined(WOLFSSL_KEY_GEN) || \
  38516. defined(WOLFSSL_CERT_GEN)) && !defined(NO_DSA)
  38517. case EVP_PKEY_DSA:
  38518. break;
  38519. #endif /* !HAVE_SELFTEST && (WOLFSSL_KEY_GEN || WOLFSSL_CERT_GEN) && !NO_DSA */
  38520. #ifdef HAVE_ECC
  38521. case EVP_PKEY_EC:
  38522. WOLFSSL_MSG("populating ECC key");
  38523. if (ECC_populate_EVP_PKEY(pkey, pkey->ecc)
  38524. != WOLFSSL_SUCCESS)
  38525. return WOLFSSL_FAILURE;
  38526. break;
  38527. #endif
  38528. default:
  38529. return WOLFSSL_FAILURE;
  38530. }
  38531. if (pkey->pkey.ptr != NULL) {
  38532. /* ptr for WOLFSSL_EVP_PKEY struct is expected to be DER format */
  38533. return wolfSSL_CTX_use_PrivateKey_buffer(ctx,
  38534. (const unsigned char*)pkey->pkey.ptr,
  38535. pkey->pkey_sz, SSL_FILETYPE_ASN1);
  38536. }
  38537. WOLFSSL_MSG("wolfSSL private key not set");
  38538. return BAD_FUNC_ARG;
  38539. }
  38540. #endif /* !NO_CERTS */
  38541. #endif /* OPENSSL_EXTRA */
  38542. #if defined(HAVE_EX_DATA) && \
  38543. (defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || \
  38544. defined(WOLFSSL_HAPROXY) || defined(OPENSSL_EXTRA) || \
  38545. defined(HAVE_LIGHTY)) || defined(HAVE_EX_DATA) || defined(FORTRESS) || \
  38546. defined(WOLFSSL_WPAS_SMALL)
  38547. /**
  38548. * get_ex_new_index is a helper function for the following
  38549. * xx_get_ex_new_index functions:
  38550. * - wolfSSL_CRYPTO_get_ex_new_index
  38551. * - wolfSSL_CTX_get_ex_new_index
  38552. * - wolfSSL_get_ex_new_index
  38553. * Issues a unique index number for the specified class-index.
  38554. * Returns an index number greater or equal to zero on success,
  38555. * -1 on failure.
  38556. */
  38557. static int get_ex_new_index(int class_index)
  38558. {
  38559. /* index counter for each class index*/
  38560. static int ctx_idx = 0;
  38561. static int ssl_idx = 0;
  38562. static int x509_idx = 0;
  38563. int index = -1;
  38564. switch(class_index) {
  38565. case CRYPTO_EX_INDEX_SSL:
  38566. index = ssl_idx++;
  38567. break;
  38568. case CRYPTO_EX_INDEX_SSL_CTX:
  38569. index = ctx_idx++;
  38570. break;
  38571. case CRYPTO_EX_INDEX_X509:
  38572. index = x509_idx++;
  38573. break;
  38574. /* following class indexes are not supoprted */
  38575. case CRYPTO_EX_INDEX_SSL_SESSION:
  38576. case CRYPTO_EX_INDEX_X509_STORE:
  38577. case CRYPTO_EX_INDEX_X509_STORE_CTX:
  38578. case CRYPTO_EX_INDEX_DH:
  38579. case CRYPTO_EX_INDEX_DSA:
  38580. case CRYPTO_EX_INDEX_EC_KEY:
  38581. case CRYPTO_EX_INDEX_RSA:
  38582. case CRYPTO_EX_INDEX_ENGINE:
  38583. case CRYPTO_EX_INDEX_UI:
  38584. case CRYPTO_EX_INDEX_BIO:
  38585. case CRYPTO_EX_INDEX_APP:
  38586. case CRYPTO_EX_INDEX_UI_METHOD:
  38587. case CRYPTO_EX_INDEX_DRBG:
  38588. default:
  38589. break;
  38590. }
  38591. return index;
  38592. }
  38593. #endif /* HAVE_EX_DATA || FORTRESS || WOLFSSL_WPAS_SMALL */
  38594. #if defined(HAVE_EX_DATA) || defined(FORTRESS) || defined(WOLFSSL_WPAS_SMALL)
  38595. void* wolfSSL_CTX_get_ex_data(const WOLFSSL_CTX* ctx, int idx)
  38596. {
  38597. WOLFSSL_ENTER("wolfSSL_CTX_get_ex_data");
  38598. #ifdef HAVE_EX_DATA
  38599. if(ctx != NULL) {
  38600. return wolfSSL_CRYPTO_get_ex_data(&ctx->ex_data, idx);
  38601. }
  38602. #else
  38603. (void)ctx;
  38604. (void)idx;
  38605. #endif
  38606. return NULL;
  38607. }
  38608. int wolfSSL_CTX_get_ex_new_index(long idx, void* arg, void* a, void* b,
  38609. void* c)
  38610. {
  38611. WOLFSSL_ENTER("wolfSSL_CTX_get_ex_new_index");
  38612. (void)idx;
  38613. (void)arg;
  38614. (void)a;
  38615. (void)b;
  38616. (void)c;
  38617. return get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX);
  38618. }
  38619. /* Return the index that can be used for the WOLFSSL structure to store
  38620. * application data.
  38621. *
  38622. */
  38623. int wolfSSL_get_ex_new_index(long argValue, void* arg,
  38624. WOLFSSL_CRYPTO_EX_new* cb1, WOLFSSL_CRYPTO_EX_dup* cb2,
  38625. WOLFSSL_CRYPTO_EX_free* cb3)
  38626. {
  38627. WOLFSSL_ENTER("wolfSSL_get_ex_new_index");
  38628. (void)argValue;
  38629. (void)arg;
  38630. (void)cb1;
  38631. (void)cb2;
  38632. (void)cb3;
  38633. return get_ex_new_index(CRYPTO_EX_INDEX_SSL);
  38634. }
  38635. int wolfSSL_CTX_set_ex_data(WOLFSSL_CTX* ctx, int idx, void* data)
  38636. {
  38637. WOLFSSL_ENTER("wolfSSL_CTX_set_ex_data");
  38638. #ifdef HAVE_EX_DATA
  38639. if (ctx != NULL)
  38640. {
  38641. return wolfSSL_CRYPTO_set_ex_data(&ctx->ex_data, idx, data);
  38642. }
  38643. #else
  38644. (void)ctx;
  38645. (void)idx;
  38646. (void)data;
  38647. #endif
  38648. return WOLFSSL_FAILURE;
  38649. }
  38650. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  38651. int wolfSSL_CTX_set_ex_data_with_cleanup(
  38652. WOLFSSL_CTX* ctx,
  38653. int idx,
  38654. void* data,
  38655. wolfSSL_ex_data_cleanup_routine_t cleanup_routine)
  38656. {
  38657. WOLFSSL_ENTER("wolfSSL_CTX_set_ex_data_with_cleanup");
  38658. if (ctx != NULL)
  38659. {
  38660. return wolfSSL_CRYPTO_set_ex_data_with_cleanup(&ctx->ex_data, idx, data,
  38661. cleanup_routine);
  38662. }
  38663. return WOLFSSL_FAILURE;
  38664. }
  38665. #endif /* HAVE_EX_DATA_CLEANUP_HOOKS */
  38666. #endif /* defined(HAVE_EX_DATA) || defined(FORTRESS) || defined(WOLFSSL_WPAS_SMALL) */
  38667. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  38668. /* Returns char* to app data stored in ex[0].
  38669. *
  38670. * ssl WOLFSSL structure to get app data from
  38671. */
  38672. void* wolfSSL_get_app_data(const WOLFSSL *ssl)
  38673. {
  38674. /* checkout exdata stuff... */
  38675. WOLFSSL_ENTER("wolfSSL_get_app_data");
  38676. return wolfSSL_get_ex_data(ssl, 0);
  38677. }
  38678. /* Set ex array 0 to have app data
  38679. *
  38680. * ssl WOLFSSL struct to set app data in
  38681. * arg data to be stored
  38682. *
  38683. * Returns WOLFSSL_SUCCESS on success and SSL_FAILURE on failure
  38684. */
  38685. int wolfSSL_set_app_data(WOLFSSL *ssl, void* arg) {
  38686. WOLFSSL_ENTER("wolfSSL_set_app_data");
  38687. return wolfSSL_set_ex_data(ssl, 0, arg);
  38688. }
  38689. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  38690. #if defined(HAVE_EX_DATA) || defined(OPENSSL_EXTRA) || \
  38691. defined(OPENSSL_EXTRA_X509_SMALL) || defined(WOLFSSL_WPAS_SMALL)
  38692. int wolfSSL_set_ex_data(WOLFSSL* ssl, int idx, void* data)
  38693. {
  38694. WOLFSSL_ENTER("wolfSSL_set_ex_data");
  38695. #if defined(HAVE_EX_DATA) || defined(FORTRESS)
  38696. if (ssl != NULL)
  38697. {
  38698. return wolfSSL_CRYPTO_set_ex_data(&ssl->ex_data, idx, data);
  38699. }
  38700. #else
  38701. WOLFSSL_MSG("HAVE_EX_DATA macro is not defined");
  38702. (void)ssl;
  38703. (void)idx;
  38704. (void)data;
  38705. #endif
  38706. return WOLFSSL_FAILURE;
  38707. }
  38708. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  38709. int wolfSSL_set_ex_data_with_cleanup(
  38710. WOLFSSL* ssl,
  38711. int idx,
  38712. void* data,
  38713. wolfSSL_ex_data_cleanup_routine_t cleanup_routine)
  38714. {
  38715. WOLFSSL_ENTER("wolfSSL_set_ex_data_with_cleanup");
  38716. if (ssl != NULL)
  38717. {
  38718. return wolfSSL_CRYPTO_set_ex_data_with_cleanup(&ssl->ex_data, idx, data,
  38719. cleanup_routine);
  38720. }
  38721. return WOLFSSL_FAILURE;
  38722. }
  38723. #endif /* HAVE_EX_DATA_CLEANUP_HOOKS */
  38724. void* wolfSSL_get_ex_data(const WOLFSSL* ssl, int idx)
  38725. {
  38726. WOLFSSL_ENTER("wolfSSL_get_ex_data");
  38727. #if defined(HAVE_EX_DATA) || defined(FORTRESS)
  38728. if (ssl != NULL) {
  38729. return wolfSSL_CRYPTO_get_ex_data(&ssl->ex_data, idx);
  38730. }
  38731. #else
  38732. WOLFSSL_MSG("HAVE_EX_DATA macro is not defined");
  38733. (void)ssl;
  38734. (void)idx;
  38735. #endif
  38736. return 0;
  38737. }
  38738. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL || WOLFSSL_WPAS_SMALL */
  38739. #ifdef OPENSSL_EXTRA
  38740. #ifndef NO_DSA
  38741. #ifndef NO_BIO
  38742. WOLFSSL_DSA *wolfSSL_PEM_read_bio_DSAparams(WOLFSSL_BIO *bp, WOLFSSL_DSA **x,
  38743. wc_pem_password_cb *cb, void *u)
  38744. {
  38745. WOLFSSL_DSA* dsa;
  38746. DsaKey* key;
  38747. int length;
  38748. unsigned char* buf;
  38749. word32 bufSz;
  38750. int ret;
  38751. word32 idx = 0;
  38752. DerBuffer* pDer;
  38753. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_DSAparams");
  38754. ret = wolfSSL_BIO_get_mem_data(bp, &buf);
  38755. if (ret <= 0) {
  38756. WOLFSSL_LEAVE("wolfSSL_PEM_read_bio_DSAparams", ret);
  38757. return NULL;
  38758. }
  38759. bufSz = (word32)ret;
  38760. if (cb != NULL || u != NULL) {
  38761. /*
  38762. * cb is for a call back when encountering encrypted PEM files
  38763. * if cb == NULL and u != NULL then u = null terminated password string
  38764. */
  38765. WOLFSSL_MSG("Not yet supporting call back or password for encrypted PEM");
  38766. }
  38767. if (PemToDer(buf, (long)bufSz, DSA_PARAM_TYPE, &pDer, NULL, NULL,
  38768. NULL) < 0 ) {
  38769. WOLFSSL_MSG("Issue converting from PEM to DER");
  38770. return NULL;
  38771. }
  38772. if (GetSequence(pDer->buffer, &idx, &length, pDer->length) < 0) {
  38773. WOLFSSL_LEAVE("wolfSSL_PEM_read_bio_DSAparams", ret);
  38774. FreeDer(&pDer);
  38775. return NULL;
  38776. }
  38777. dsa = wolfSSL_DSA_new();
  38778. if (dsa == NULL) {
  38779. FreeDer(&pDer);
  38780. WOLFSSL_MSG("Error creating DSA struct");
  38781. return NULL;
  38782. }
  38783. key = (DsaKey*)dsa->internal;
  38784. if (key == NULL) {
  38785. FreeDer(&pDer);
  38786. wolfSSL_DSA_free(dsa);
  38787. WOLFSSL_MSG("Error finding DSA key struct");
  38788. return NULL;
  38789. }
  38790. if (GetInt(&key->p, pDer->buffer, &idx, pDer->length) < 0 ||
  38791. GetInt(&key->q, pDer->buffer, &idx, pDer->length) < 0 ||
  38792. GetInt(&key->g, pDer->buffer, &idx, pDer->length) < 0 ) {
  38793. WOLFSSL_MSG("dsa key error");
  38794. FreeDer(&pDer);
  38795. wolfSSL_DSA_free(dsa);
  38796. return NULL;
  38797. }
  38798. if (SetIndividualExternal(&dsa->p, &key->p) != WOLFSSL_SUCCESS) {
  38799. WOLFSSL_MSG("dsa p key error");
  38800. FreeDer(&pDer);
  38801. wolfSSL_DSA_free(dsa);
  38802. return NULL;
  38803. }
  38804. if (SetIndividualExternal(&dsa->q, &key->q) != WOLFSSL_SUCCESS) {
  38805. WOLFSSL_MSG("dsa q key error");
  38806. FreeDer(&pDer);
  38807. wolfSSL_DSA_free(dsa);
  38808. return NULL;
  38809. }
  38810. if (SetIndividualExternal(&dsa->g, &key->g) != WOLFSSL_SUCCESS) {
  38811. WOLFSSL_MSG("dsa g key error");
  38812. FreeDer(&pDer);
  38813. wolfSSL_DSA_free(dsa);
  38814. return NULL;
  38815. }
  38816. if (x != NULL) {
  38817. *x = dsa;
  38818. }
  38819. FreeDer(&pDer);
  38820. return dsa;
  38821. }
  38822. #endif /* !NO_BIO */
  38823. #endif /* NO_DSA */
  38824. #endif /* OPENSSL_EXTRA */
  38825. #if defined(HAVE_LIGHTY) || defined(HAVE_STUNNEL) \
  38826. || defined(WOLFSSL_MYSQL_COMPATIBLE) || defined(OPENSSL_EXTRA)
  38827. #ifndef NO_DH
  38828. #ifndef NO_BIO
  38829. WOLFSSL_DH *wolfSSL_PEM_read_bio_DHparams(WOLFSSL_BIO *bio, WOLFSSL_DH **x,
  38830. wc_pem_password_cb *cb, void *u)
  38831. {
  38832. #ifndef NO_FILESYSTEM
  38833. WOLFSSL_DH* localDh = NULL;
  38834. unsigned char* mem = NULL;
  38835. word32 size;
  38836. long sz;
  38837. int ret;
  38838. DerBuffer *der = NULL;
  38839. byte* p = NULL;
  38840. byte* g = NULL;
  38841. word32 pSz = MAX_DH_SIZE;
  38842. word32 gSz = MAX_DH_SIZE;
  38843. int memAlloced = 0;
  38844. WOLFSSL_ENTER("wolfSSL_PEM_read_bio_DHparams");
  38845. (void)cb;
  38846. (void)u;
  38847. if (bio == NULL) {
  38848. WOLFSSL_MSG("Bad Function Argument bio is NULL");
  38849. return NULL;
  38850. }
  38851. if (bio->type == WOLFSSL_BIO_MEMORY) {
  38852. /* Use the buffer directly. */
  38853. ret = wolfSSL_BIO_get_mem_data(bio, &mem);
  38854. if (mem == NULL || ret <= 0) {
  38855. WOLFSSL_MSG("Failed to get data from bio struct");
  38856. goto end;
  38857. }
  38858. size = ret;
  38859. }
  38860. else if (bio->type == WOLFSSL_BIO_FILE) {
  38861. /* Read whole file into a new buffer. */
  38862. if (XFSEEK((XFILE)bio->ptr, 0, SEEK_END) != 0)
  38863. goto end;
  38864. sz = XFTELL((XFILE)bio->ptr);
  38865. if (XFSEEK((XFILE)bio->ptr, 0, SEEK_SET) != 0)
  38866. goto end;
  38867. if (sz > MAX_WOLFSSL_FILE_SIZE || sz <= 0L) {
  38868. WOLFSSL_MSG("PEM_read_bio_DHparams file size error");
  38869. goto end;
  38870. }
  38871. mem = (unsigned char*)XMALLOC(sz, NULL, DYNAMIC_TYPE_PEM);
  38872. if (mem == NULL)
  38873. goto end;
  38874. memAlloced = 1;
  38875. if (wolfSSL_BIO_read(bio, (char *)mem, (int)sz) <= 0)
  38876. goto end;
  38877. size = (word32)sz;
  38878. }
  38879. else {
  38880. WOLFSSL_MSG("BIO type not supported for reading DH parameters");
  38881. goto end;
  38882. }
  38883. ret = PemToDer(mem, size, DH_PARAM_TYPE, &der, NULL, NULL, NULL);
  38884. if (ret < 0) {
  38885. /* Also try X9.42 format */
  38886. ret = PemToDer(mem, size, X942_PARAM_TYPE, &der, NULL, NULL, NULL);
  38887. }
  38888. if (ret != 0)
  38889. goto end;
  38890. /* Use the object passed in, otherwise allocate a new object */
  38891. if (x != NULL)
  38892. localDh = *x;
  38893. if (localDh == NULL) {
  38894. localDh = wolfSSL_DH_new();
  38895. if (localDh == NULL)
  38896. goto end;
  38897. }
  38898. /* Load data in manually */
  38899. p = (byte*)XMALLOC(pSz, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  38900. g = (byte*)XMALLOC(gSz, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  38901. if (p == NULL || g == NULL)
  38902. goto end;
  38903. /* Extract the p and g as data from the DER encoded DH parameters. */
  38904. ret = wc_DhParamsLoad(der->buffer, der->length, p, &pSz, g, &gSz);
  38905. if (ret != 0) {
  38906. if (x != NULL && localDh != *x)
  38907. XFREE(localDh, NULL, DYNAMIC_TYPE_OPENSSL);
  38908. localDh = NULL;
  38909. goto end;
  38910. }
  38911. if (x != NULL)
  38912. *x = localDh;
  38913. /* Put p and g in as big numbers. */
  38914. if (localDh->p != NULL) {
  38915. wolfSSL_BN_free(localDh->p);
  38916. localDh->p = NULL;
  38917. }
  38918. if (localDh->g != NULL) {
  38919. wolfSSL_BN_free(localDh->g);
  38920. localDh->g = NULL;
  38921. }
  38922. localDh->p = wolfSSL_BN_bin2bn(p, pSz, NULL);
  38923. localDh->g = wolfSSL_BN_bin2bn(g, gSz, NULL);
  38924. if (localDh->p == NULL || localDh->g == NULL) {
  38925. if (x != NULL && localDh != *x)
  38926. wolfSSL_DH_free(localDh);
  38927. localDh = NULL;
  38928. }
  38929. if (localDh != NULL && localDh->inSet == 0) {
  38930. if (SetDhInternal(localDh) != WOLFSSL_SUCCESS) {
  38931. WOLFSSL_MSG("Unable to set internal DH structure");
  38932. wolfSSL_DH_free(localDh);
  38933. localDh = NULL;
  38934. }
  38935. }
  38936. end:
  38937. if (memAlloced) XFREE(mem, NULL, DYNAMIC_TYPE_PEM);
  38938. if (der != NULL) FreeDer(&der);
  38939. XFREE(p, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  38940. XFREE(g, NULL, DYNAMIC_TYPE_PUBLIC_KEY);
  38941. return localDh;
  38942. #else
  38943. (void)bio;
  38944. (void)x;
  38945. (void)cb;
  38946. (void)u;
  38947. return NULL;
  38948. #endif
  38949. }
  38950. #ifndef NO_FILESYSTEM
  38951. /* Reads DH parameters from a file pointer into WOLFSSL_DH structure.
  38952. *
  38953. * fp file pointer to read DH parameter file from
  38954. * x output WOLFSSL_DH to be created and populated from fp
  38955. * cb password callback, to be used to decrypt encrypted DH parameters PEM
  38956. * u context pointer to user-defined data to be received back in password cb
  38957. *
  38958. * Returns new WOLFSSL_DH structure pointer on success, NULL on failure. */
  38959. WOLFSSL_DH *wolfSSL_PEM_read_DHparams(XFILE fp, WOLFSSL_DH **x,
  38960. wc_pem_password_cb *cb, void *u)
  38961. {
  38962. WOLFSSL_BIO* fbio = NULL;
  38963. WOLFSSL_DH* dh = NULL;
  38964. if (fp == NULL) {
  38965. WOLFSSL_MSG("DH parameter file cannot be NULL");
  38966. return NULL;
  38967. }
  38968. fbio = wolfSSL_BIO_new(wolfSSL_BIO_s_file());
  38969. if (fbio == NULL) {
  38970. WOLFSSL_MSG("Unable to create file BIO to process DH PEM");
  38971. return NULL;
  38972. }
  38973. if (wolfSSL_BIO_set_fp(fbio, fp, BIO_NOCLOSE) != WOLFSSL_SUCCESS) {
  38974. wolfSSL_BIO_free(fbio);
  38975. WOLFSSL_MSG("wolfSSL_BIO_set_fp error");
  38976. return NULL;
  38977. }
  38978. /* wolfSSL_PEM_read_bio_DHparams() sanitizes x, cb, u args */
  38979. dh = wolfSSL_PEM_read_bio_DHparams(fbio, x, cb, u);
  38980. wolfSSL_BIO_free(fbio);
  38981. return dh;
  38982. }
  38983. #endif /* !NO_FILESYSTEM */
  38984. #endif /* !NO_BIO */
  38985. #if defined(WOLFSSL_DH_EXTRA) && !defined(NO_FILESYSTEM)
  38986. /* Writes the DH parameters in PEM format from "dh" out to the file pointer
  38987. * passed in.
  38988. *
  38989. * returns WOLFSSL_SUCCESS on success
  38990. */
  38991. int wolfSSL_PEM_write_DHparams(XFILE fp, WOLFSSL_DH* dh)
  38992. {
  38993. int ret;
  38994. word32 derSz = 0, pemSz = 0;
  38995. byte *der, *pem;
  38996. DhKey* key;
  38997. WOLFSSL_ENTER("wolfSSL_PEM_write_DHparams");
  38998. if (dh == NULL) {
  38999. WOLFSSL_LEAVE("wolfSSL_PEM_write_DHparams", BAD_FUNC_ARG);
  39000. return WOLFSSL_FAILURE;
  39001. }
  39002. if (dh->inSet == 0) {
  39003. if (SetDhInternal(dh) != WOLFSSL_SUCCESS) {
  39004. WOLFSSL_MSG("Unable to set internal DH structure");
  39005. return WOLFSSL_FAILURE;
  39006. }
  39007. }
  39008. key = (DhKey*)dh->internal;
  39009. ret = wc_DhParamsToDer(key, NULL, &derSz);
  39010. if (ret != LENGTH_ONLY_E) {
  39011. WOLFSSL_MSG("Failed to get size of DH params");
  39012. WOLFSSL_LEAVE("wolfSSL_PEM_write_DHparams", ret);
  39013. return WOLFSSL_FAILURE;
  39014. }
  39015. der = (byte*)XMALLOC(derSz, key->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39016. if (der == NULL) {
  39017. WOLFSSL_LEAVE("wolfSSL_PEM_write_DHparams", MEMORY_E);
  39018. return WOLFSSL_FAILURE;
  39019. }
  39020. ret = wc_DhParamsToDer(key, der, &derSz);
  39021. if (ret <= 0) {
  39022. WOLFSSL_MSG("Failed to export DH params");
  39023. WOLFSSL_LEAVE("wolfSSL_PEM_write_DHparams", ret);
  39024. XFREE(der, key->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39025. return WOLFSSL_FAILURE;
  39026. }
  39027. /* convert to PEM */
  39028. ret = wc_DerToPem(der, derSz, NULL, 0, DH_PARAM_TYPE);
  39029. if (ret < 0) {
  39030. WOLFSSL_MSG("Failed to convert DH params to PEM");
  39031. WOLFSSL_LEAVE("wolfSSL_PEM_write_DHparams", ret);
  39032. XFREE(der, key->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39033. return ret;
  39034. }
  39035. pemSz = (word32)ret;
  39036. pem = (byte*)XMALLOC(pemSz, key->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39037. if (pem == NULL) {
  39038. WOLFSSL_LEAVE("wolfSSL_PEM_write_DHparams", MEMORY_E);
  39039. XFREE(der, key->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39040. return ret;
  39041. }
  39042. ret = wc_DerToPem(der, derSz, pem, pemSz, DH_PARAM_TYPE);
  39043. XFREE(der, key->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39044. if (ret < 0) {
  39045. WOLFSSL_MSG("Failed to convert DH params to PEM");
  39046. WOLFSSL_LEAVE("wolfSSL_PEM_write_DHparams", ret);
  39047. XFREE(pem, key->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39048. return ret;
  39049. }
  39050. ret = (int)XFWRITE(pem, 1, pemSz, fp);
  39051. XFREE(pem, key->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39052. if (ret <= 0) {
  39053. WOLFSSL_MSG("Failed to write to file");
  39054. WOLFSSL_LEAVE("wolfSSL_PEM_write_DHparams", ret);
  39055. return WOLFSSL_FAILURE;
  39056. }
  39057. WOLFSSL_LEAVE("wolfSSL_PEM_write_DHparams", WOLFSSL_SUCCESS);
  39058. return WOLFSSL_SUCCESS;
  39059. }
  39060. #endif /* WOLFSSL_DH_EXTRA && !NO_FILESYSTEM */
  39061. #endif /* !NO_DH */
  39062. #ifndef NO_BIO
  39063. #ifdef WOLFSSL_CERT_GEN
  39064. #ifdef WOLFSSL_CERT_REQ
  39065. /* writes the x509 from x to the WOLFSSL_BIO bp
  39066. *
  39067. * returns WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on fail
  39068. */
  39069. int wolfSSL_PEM_write_bio_X509_REQ(WOLFSSL_BIO *bp, WOLFSSL_X509 *x)
  39070. {
  39071. byte* pem;
  39072. int pemSz = 0;
  39073. const unsigned char* der;
  39074. int derSz;
  39075. int ret;
  39076. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_X509_REQ()");
  39077. if (x == NULL || bp == NULL) {
  39078. return WOLFSSL_FAILURE;
  39079. }
  39080. der = wolfSSL_X509_get_der(x, &derSz);
  39081. if (der == NULL) {
  39082. return WOLFSSL_FAILURE;
  39083. }
  39084. /* get PEM size */
  39085. pemSz = wc_DerToPemEx(der, derSz, NULL, 0, NULL, CERTREQ_TYPE);
  39086. if (pemSz < 0) {
  39087. return WOLFSSL_FAILURE;
  39088. }
  39089. /* create PEM buffer and convert from DER */
  39090. pem = (byte*)XMALLOC(pemSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  39091. if (pem == NULL) {
  39092. return WOLFSSL_FAILURE;
  39093. }
  39094. if (wc_DerToPemEx(der, derSz, pem, pemSz, NULL, CERTREQ_TYPE) < 0) {
  39095. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  39096. return WOLFSSL_FAILURE;
  39097. }
  39098. /* write the PEM to BIO */
  39099. ret = wolfSSL_BIO_write(bp, pem, pemSz);
  39100. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  39101. if (ret <= 0) return WOLFSSL_FAILURE;
  39102. return WOLFSSL_SUCCESS;
  39103. }
  39104. #endif /* WOLFSSL_CERT_REQ */
  39105. /* writes the x509 from x to the WOLFSSL_BIO bp
  39106. *
  39107. * returns WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on fail
  39108. */
  39109. int wolfSSL_PEM_write_bio_X509_AUX(WOLFSSL_BIO *bp, WOLFSSL_X509 *x)
  39110. {
  39111. byte* pem;
  39112. int pemSz = 0;
  39113. const unsigned char* der;
  39114. int derSz;
  39115. int ret;
  39116. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_X509_AUX()");
  39117. if (bp == NULL || x == NULL) {
  39118. WOLFSSL_MSG("NULL argument passed in");
  39119. return WOLFSSL_FAILURE;
  39120. }
  39121. der = wolfSSL_X509_get_der(x, &derSz);
  39122. if (der == NULL) {
  39123. return WOLFSSL_FAILURE;
  39124. }
  39125. /* get PEM size */
  39126. pemSz = wc_DerToPemEx(der, derSz, NULL, 0, NULL, CERT_TYPE);
  39127. if (pemSz < 0) {
  39128. return WOLFSSL_FAILURE;
  39129. }
  39130. /* create PEM buffer and convert from DER */
  39131. pem = (byte*)XMALLOC(pemSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  39132. if (pem == NULL) {
  39133. return WOLFSSL_FAILURE;
  39134. }
  39135. if (wc_DerToPemEx(der, derSz, pem, pemSz, NULL, CERT_TYPE) < 0) {
  39136. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  39137. return WOLFSSL_FAILURE;
  39138. }
  39139. /* write the PEM to BIO */
  39140. ret = wolfSSL_BIO_write(bp, pem, pemSz);
  39141. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  39142. if (ret <= 0) return WOLFSSL_FAILURE;
  39143. return WOLFSSL_SUCCESS;
  39144. }
  39145. int wolfSSL_PEM_write_bio_X509(WOLFSSL_BIO *bio, WOLFSSL_X509 *cert)
  39146. {
  39147. byte* pem = NULL;
  39148. int pemSz = 0;
  39149. /* Get large buffer to hold cert der */
  39150. int derSz = X509_BUFFER_SZ;
  39151. #ifdef WOLFSSL_SMALL_STACK
  39152. byte* der;
  39153. #else
  39154. byte der[X509_BUFFER_SZ];
  39155. #endif
  39156. int ret;
  39157. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_X509_AUX()");
  39158. if (bio == NULL || cert == NULL) {
  39159. WOLFSSL_MSG("NULL argument passed in");
  39160. return WOLFSSL_FAILURE;
  39161. }
  39162. #ifdef WOLFSSL_SMALL_STACK
  39163. der = (byte*)XMALLOC(derSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  39164. if (!der) {
  39165. WOLFSSL_MSG("malloc failed");
  39166. return WOLFSSL_FAILURE;
  39167. }
  39168. #endif
  39169. if (wolfssl_x509_make_der(cert, 0, der, &derSz, 1) != WOLFSSL_SUCCESS) {
  39170. goto error;
  39171. }
  39172. /* get PEM size */
  39173. pemSz = wc_DerToPemEx(der, derSz, NULL, 0, NULL, CERT_TYPE);
  39174. if (pemSz < 0) {
  39175. goto error;
  39176. }
  39177. /* create PEM buffer and convert from DER */
  39178. pem = (byte*)XMALLOC(pemSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  39179. if (pem == NULL) {
  39180. goto error;
  39181. }
  39182. if (wc_DerToPemEx(der, derSz, pem, pemSz, NULL, CERT_TYPE) < 0) {
  39183. goto error;
  39184. }
  39185. /* write the PEM to BIO */
  39186. ret = wolfSSL_BIO_write(bio, pem, pemSz);
  39187. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  39188. if (ret <= 0) return WOLFSSL_FAILURE;
  39189. return WOLFSSL_SUCCESS;
  39190. error:
  39191. #ifdef WOLFSSL_SMALL_STACK
  39192. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  39193. #endif
  39194. if (pem)
  39195. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  39196. return WOLFSSL_FAILURE;
  39197. }
  39198. #endif /* WOLFSSL_CERT_GEN */
  39199. #endif /* !NO_BIO */
  39200. #if defined(OPENSSL_EXTRA) && !defined(NO_DH)
  39201. /* Initialize ctx->dh with dh's params. Return WOLFSSL_SUCCESS on ok */
  39202. long wolfSSL_CTX_set_tmp_dh(WOLFSSL_CTX* ctx, WOLFSSL_DH* dh)
  39203. {
  39204. int pSz, gSz;
  39205. byte *p, *g;
  39206. int ret=0;
  39207. WOLFSSL_ENTER("wolfSSL_CTX_set_tmp_dh");
  39208. if(!ctx || !dh)
  39209. return BAD_FUNC_ARG;
  39210. /* Get needed size for p and g */
  39211. pSz = wolfSSL_BN_bn2bin(dh->p, NULL);
  39212. gSz = wolfSSL_BN_bn2bin(dh->g, NULL);
  39213. if(pSz <= 0 || gSz <= 0)
  39214. return WOLFSSL_FATAL_ERROR;
  39215. p = (byte*)XMALLOC(pSz, ctx->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  39216. if(!p)
  39217. return MEMORY_E;
  39218. g = (byte*)XMALLOC(gSz, ctx->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  39219. if(!g) {
  39220. XFREE(p, ctx->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  39221. return MEMORY_E;
  39222. }
  39223. pSz = wolfSSL_BN_bn2bin(dh->p, p);
  39224. gSz = wolfSSL_BN_bn2bin(dh->g, g);
  39225. if(pSz >= 0 && gSz >= 0) /* Conversion successful */
  39226. ret = wolfSSL_CTX_SetTmpDH(ctx, p, pSz, g, gSz);
  39227. XFREE(p, ctx->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  39228. XFREE(g, ctx->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  39229. return pSz > 0 && gSz > 0 ? ret : WOLFSSL_FATAL_ERROR;
  39230. }
  39231. #endif /* OPENSSL_EXTRA && !NO_DH */
  39232. /* returns the enum value associated with handshake state
  39233. *
  39234. * ssl the WOLFSSL structure to get state of
  39235. */
  39236. int wolfSSL_get_state(const WOLFSSL* ssl)
  39237. {
  39238. WOLFSSL_ENTER("wolfSSL_get_state");
  39239. if (ssl == NULL) {
  39240. WOLFSSL_MSG("Null argument passed in");
  39241. return SSL_FAILURE;
  39242. }
  39243. return ssl->options.handShakeState;
  39244. }
  39245. #endif /* HAVE_LIGHTY || HAVE_STUNNEL || WOLFSSL_MYSQL_COMPATIBLE */
  39246. #ifdef OPENSSL_EXTRA
  39247. void wolfSSL_certs_clear(WOLFSSL* ssl)
  39248. {
  39249. WOLFSSL_ENTER("wolfSSL_certs_clear()");
  39250. if (ssl == NULL)
  39251. return;
  39252. /* ctx still owns certificate, certChain, key, dh, and cm */
  39253. if (ssl->buffers.weOwnCert)
  39254. FreeDer(&ssl->buffers.certificate);
  39255. ssl->buffers.certificate = NULL;
  39256. if (ssl->buffers.weOwnCertChain)
  39257. FreeDer(&ssl->buffers.certChain);
  39258. ssl->buffers.certChain = NULL;
  39259. #ifdef WOLFSSL_TLS13
  39260. ssl->buffers.certChainCnt = 0;
  39261. #endif
  39262. if (ssl->buffers.weOwnKey)
  39263. FreeDer(&ssl->buffers.key);
  39264. ssl->buffers.key = NULL;
  39265. ssl->buffers.keyType = 0;
  39266. ssl->buffers.keyId = 0;
  39267. ssl->buffers.keyLabel = 0;
  39268. ssl->buffers.keySz = 0;
  39269. ssl->buffers.keyDevId = 0;
  39270. }
  39271. #endif
  39272. #if defined(OPENSSL_ALL) || defined(WOLFSSL_ASIO) || defined(WOLFSSL_HAPROXY) \
  39273. || defined(WOLFSSL_NGINX) || defined(WOLFSSL_QT)
  39274. long wolfSSL_ctrl(WOLFSSL* ssl, int cmd, long opt, void* pt)
  39275. {
  39276. WOLFSSL_ENTER("wolfSSL_ctrl");
  39277. if (ssl == NULL)
  39278. return BAD_FUNC_ARG;
  39279. switch (cmd) {
  39280. #if defined(WOLFSSL_NGINX) || defined(WOLFSSL_QT) || defined(OPENSSL_ALL)
  39281. #ifdef HAVE_SNI
  39282. case SSL_CTRL_SET_TLSEXT_HOSTNAME:
  39283. WOLFSSL_MSG("Entering Case: SSL_CTRL_SET_TLSEXT_HOSTNAME.");
  39284. if (pt == NULL) {
  39285. WOLFSSL_MSG("Passed in NULL Host Name.");
  39286. break;
  39287. }
  39288. return wolfSSL_set_tlsext_host_name(ssl, (const char*) pt);
  39289. #endif /* HAVE_SNI */
  39290. #endif /* WOLFSSL_NGINX || WOLFSSL_QT || OPENSSL_ALL */
  39291. default:
  39292. WOLFSSL_MSG("Case not implemented.");
  39293. }
  39294. (void)opt;
  39295. (void)pt;
  39296. return WOLFSSL_FAILURE;
  39297. }
  39298. long wolfSSL_CTX_ctrl(WOLFSSL_CTX* ctx, int cmd, long opt, void* pt)
  39299. {
  39300. #if defined(OPENSSL_EXTRA) || defined(HAVE_WEBSERVER)
  39301. long ctrl_opt;
  39302. #endif
  39303. long ret = WOLFSSL_SUCCESS;
  39304. WOLFSSL_ENTER("wolfSSL_CTX_ctrl");
  39305. if (ctx == NULL)
  39306. return WOLFSSL_FAILURE;
  39307. switch (cmd) {
  39308. case SSL_CTRL_CHAIN:
  39309. #ifdef SESSION_CERTS
  39310. {
  39311. /*
  39312. * We don't care about opt here because a copy of the certificate is
  39313. * stored anyway so increasing the reference counter is not necessary.
  39314. * Just check to make sure that it is set to one of the correct values.
  39315. */
  39316. WOLF_STACK_OF(WOLFSSL_X509)* sk = (WOLF_STACK_OF(WOLFSSL_X509)*) pt;
  39317. WOLFSSL_X509* x509;
  39318. int i;
  39319. if (opt != 0 && opt != 1) {
  39320. ret = WOLFSSL_FAILURE;
  39321. break;
  39322. }
  39323. /* Clear certificate chain */
  39324. FreeDer(&ctx->certChain);
  39325. if (sk) {
  39326. for (i = 0; i < wolfSSL_sk_X509_num(sk); i++) {
  39327. x509 = wolfSSL_sk_X509_value(sk, i);
  39328. /* Prevent wolfSSL_CTX_add_extra_chain_cert from freeing cert */
  39329. if (wolfSSL_X509_up_ref(x509) != 1) {
  39330. WOLFSSL_MSG("Error increasing reference count");
  39331. continue;
  39332. }
  39333. if (wolfSSL_CTX_add_extra_chain_cert(ctx, x509) !=
  39334. WOLFSSL_SUCCESS) {
  39335. WOLFSSL_MSG("Error adding certificate to context");
  39336. /* Decrease reference count on failure */
  39337. wolfSSL_X509_free(x509);
  39338. }
  39339. }
  39340. }
  39341. /* Free previous chain */
  39342. wolfSSL_sk_X509_free(ctx->x509Chain);
  39343. ctx->x509Chain = sk;
  39344. if (sk && opt == 1) {
  39345. /* up all refs when opt == 1 */
  39346. for (i = 0; i < wolfSSL_sk_X509_num(sk); i++) {
  39347. x509 = wolfSSL_sk_X509_value(sk, i);
  39348. if (wolfSSL_X509_up_ref(x509) != 1) {
  39349. WOLFSSL_MSG("Error increasing reference count");
  39350. continue;
  39351. }
  39352. }
  39353. }
  39354. }
  39355. #else
  39356. WOLFSSL_MSG("Session certificates not compiled in");
  39357. ret = WOLFSSL_FAILURE;
  39358. #endif
  39359. break;
  39360. #if defined(OPENSSL_EXTRA) || defined(HAVE_WEBSERVER)
  39361. case SSL_CTRL_OPTIONS:
  39362. WOLFSSL_MSG("Entering Case: SSL_CTRL_OPTIONS.");
  39363. ctrl_opt = wolfSSL_CTX_set_options(ctx, opt);
  39364. #ifdef WOLFSSL_QT
  39365. /* Set whether to use client or server cipher preference */
  39366. if ((ctrl_opt & WOLFSSL_OP_CIPHER_SERVER_PREFERENCE)
  39367. == WOLFSSL_OP_CIPHER_SERVER_PREFERENCE) {
  39368. WOLFSSL_MSG("Using Server's Cipher Preference.");
  39369. ctx->useClientOrder = FALSE;
  39370. } else {
  39371. WOLFSSL_MSG("Using Client's Cipher Preference.");
  39372. ctx->useClientOrder = TRUE;
  39373. }
  39374. #endif /* WOLFSSL_QT */
  39375. return ctrl_opt;
  39376. #endif /* OPENSSL_EXTRA || HAVE_WEBSERVER */
  39377. case SSL_CTRL_EXTRA_CHAIN_CERT:
  39378. WOLFSSL_MSG("Entering Case: SSL_CTRL_EXTRA_CHAIN_CERT.");
  39379. if (pt == NULL) {
  39380. WOLFSSL_MSG("Passed in x509 pointer NULL.");
  39381. ret = WOLFSSL_FAILURE;
  39382. break;
  39383. }
  39384. return wolfSSL_CTX_add_extra_chain_cert(ctx, (WOLFSSL_X509*)pt);
  39385. #ifndef NO_DH
  39386. case SSL_CTRL_SET_TMP_DH:
  39387. WOLFSSL_MSG("Entering Case: SSL_CTRL_SET_TMP_DH.");
  39388. if (pt == NULL) {
  39389. WOLFSSL_MSG("Passed in DH pointer NULL.");
  39390. ret = WOLFSSL_FAILURE;
  39391. break;
  39392. }
  39393. return wolfSSL_CTX_set_tmp_dh(ctx, (WOLFSSL_DH*)pt);
  39394. #endif
  39395. #ifdef HAVE_ECC
  39396. case SSL_CTRL_SET_TMP_ECDH:
  39397. WOLFSSL_MSG("Entering Case: SSL_CTRL_SET_TMP_ECDH.");
  39398. if (pt == NULL) {
  39399. WOLFSSL_MSG("Passed in ECDH pointer NULL.");
  39400. ret = WOLFSSL_FAILURE;
  39401. break;
  39402. }
  39403. return wolfSSL_SSL_CTX_set_tmp_ecdh(ctx, (WOLFSSL_EC_KEY*)pt);
  39404. #endif
  39405. case SSL_CTRL_MODE:
  39406. wolfSSL_CTX_set_mode(ctx,opt);
  39407. break;
  39408. case SSL_CTRL_SET_MIN_PROTO_VERSION:
  39409. WOLFSSL_MSG("set min proto version");
  39410. if (opt == 0) {
  39411. /* do nothing */
  39412. return WOLFSSL_SUCCESS;
  39413. }
  39414. return wolfSSL_CTX_set_min_proto_version(ctx, (int)opt);
  39415. case SSL_CTRL_SET_MAX_PROTO_VERSION:
  39416. WOLFSSL_MSG("set max proto version");
  39417. if (opt == 0) {
  39418. /* do nothing */
  39419. return WOLFSSL_SUCCESS;
  39420. }
  39421. return wolfSSL_CTX_set_max_proto_version(ctx, (int)opt);
  39422. default:
  39423. WOLFSSL_MSG("CTX_ctrl cmd not implemented");
  39424. ret = WOLFSSL_FAILURE;
  39425. break;
  39426. }
  39427. (void)ctx;
  39428. (void)cmd;
  39429. (void)opt;
  39430. (void)pt;
  39431. WOLFSSL_LEAVE("wolfSSL_CTX_ctrl", (int)ret);
  39432. return ret;
  39433. }
  39434. #ifndef WOLFSSL_NO_STUB
  39435. long wolfSSL_CTX_callback_ctrl(WOLFSSL_CTX* ctx, int cmd, void (*fp)(void))
  39436. {
  39437. (void) ctx;
  39438. (void) cmd;
  39439. (void) fp;
  39440. WOLFSSL_STUB("wolfSSL_CTX_callback_ctrl");
  39441. return WOLFSSL_FAILURE;
  39442. }
  39443. #endif /* WOLFSSL_NO_STUB */
  39444. #ifndef NO_WOLFSSL_STUB
  39445. long wolfSSL_CTX_clear_extra_chain_certs(WOLFSSL_CTX* ctx)
  39446. {
  39447. return wolfSSL_CTX_ctrl(ctx, SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS, 0l, NULL);
  39448. }
  39449. #endif
  39450. /* Returns the verifyCallback from the ssl structure if successful.
  39451. Returns NULL otherwise. */
  39452. VerifyCallback wolfSSL_get_verify_callback(WOLFSSL* ssl)
  39453. {
  39454. WOLFSSL_ENTER("wolfSSL_get_verify_callback()");
  39455. if (ssl) {
  39456. return ssl->verifyCallback;
  39457. }
  39458. return NULL;
  39459. }
  39460. #ifndef NO_BIO
  39461. #if !defined(HAVE_FAST_RSA) && defined(WOLFSSL_KEY_GEN) && \
  39462. !defined(NO_RSA) && !defined(HAVE_USER_RSA)
  39463. /* Converts an rsa key from a bio buffer into an internal rsa structure.
  39464. Returns a pointer to the new WOLFSSL_RSA structure. */
  39465. WOLFSSL_RSA* wolfSSL_d2i_RSAPrivateKey_bio(WOLFSSL_BIO *bio, WOLFSSL_RSA **out)
  39466. {
  39467. const unsigned char* bioMem = NULL;
  39468. int bioMemSz = 0;
  39469. WOLFSSL_RSA* key = NULL;
  39470. unsigned char *maxKeyBuf = NULL;
  39471. unsigned char* bufPtr = NULL;
  39472. unsigned char* extraBioMem = NULL;
  39473. int extraBioMemSz = 0;
  39474. int derLength = 0;
  39475. int j = 0, i = 0;
  39476. WOLFSSL_ENTER("wolfSSL_d2i_RSAPrivateKey_bio()");
  39477. if (bio == NULL) {
  39478. WOLFSSL_MSG("Bad Function Argument");
  39479. return NULL;
  39480. }
  39481. (void)out;
  39482. bioMemSz = wolfSSL_BIO_get_len(bio);
  39483. if (bioMemSz <= 0) {
  39484. WOLFSSL_MSG("wolfSSL_BIO_get_len() failure");
  39485. return NULL;
  39486. }
  39487. bioMem = (unsigned char*)XMALLOC(bioMemSz, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39488. if (bioMem == NULL) {
  39489. WOLFSSL_MSG("Malloc failure");
  39490. return NULL;
  39491. }
  39492. maxKeyBuf = (unsigned char*)XMALLOC(4096, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39493. if (maxKeyBuf == NULL) {
  39494. WOLFSSL_MSG("Malloc failure");
  39495. XFREE((unsigned char*)bioMem, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39496. return NULL;
  39497. }
  39498. bufPtr = maxKeyBuf;
  39499. if (wolfSSL_BIO_read(bio, (unsigned char*)bioMem, (int)bioMemSz) == bioMemSz) {
  39500. const byte* bioMemPt = bioMem; /* leave bioMem pointer unaltered */
  39501. if ((key = wolfSSL_d2i_RSAPrivateKey(NULL, &bioMemPt, bioMemSz)) == NULL) {
  39502. XFREE((unsigned char*)bioMem, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39503. XFREE((unsigned char*)maxKeyBuf, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39504. return NULL;
  39505. }
  39506. /* This function is used to get the total length of the rsa key. */
  39507. derLength = wolfSSL_i2d_RSAPrivateKey(key, &bufPtr);
  39508. /* Write extra data back into bio object if necessary. */
  39509. extraBioMemSz = (bioMemSz - derLength);
  39510. if (extraBioMemSz > 0) {
  39511. extraBioMem = (unsigned char *)XMALLOC(extraBioMemSz, NULL,
  39512. DYNAMIC_TYPE_TMP_BUFFER);
  39513. if (extraBioMem == NULL) {
  39514. WOLFSSL_MSG("Malloc failure");
  39515. XFREE((unsigned char*)extraBioMem, bio->heap,
  39516. DYNAMIC_TYPE_TMP_BUFFER);
  39517. XFREE((unsigned char*)bioMem, bio->heap,
  39518. DYNAMIC_TYPE_TMP_BUFFER);
  39519. XFREE((unsigned char*)maxKeyBuf, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39520. return NULL;
  39521. }
  39522. for (i = derLength; i < bioMemSz; i++) {
  39523. *(extraBioMem + j) = *(bioMem + i);
  39524. j++;
  39525. }
  39526. wolfSSL_BIO_write(bio, extraBioMem, extraBioMemSz);
  39527. if (wolfSSL_BIO_get_len(bio) <= 0) {
  39528. WOLFSSL_MSG("Failed to write memory to bio");
  39529. XFREE((unsigned char*)extraBioMem, bio->heap,
  39530. DYNAMIC_TYPE_TMP_BUFFER);
  39531. XFREE((unsigned char*)bioMem, bio->heap,
  39532. DYNAMIC_TYPE_TMP_BUFFER);
  39533. XFREE((unsigned char*)maxKeyBuf, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39534. return NULL;
  39535. }
  39536. XFREE((unsigned char*)extraBioMem, bio->heap,
  39537. DYNAMIC_TYPE_TMP_BUFFER);
  39538. }
  39539. if (out != NULL && key != NULL) {
  39540. *out = key;
  39541. }
  39542. }
  39543. XFREE((unsigned char*)bioMem, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39544. XFREE((unsigned char*)maxKeyBuf, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39545. return key;
  39546. }
  39547. #endif /* !HAVE_FAST_RSA && WOLFSSL_KEY_GEN && !NO_RSA && !HAVE_USER_RSA */
  39548. #endif /* !NO_BIO */
  39549. /* Adds the ASN1 certificate to the user ctx.
  39550. Returns WOLFSSL_SUCCESS if no error, returns WOLFSSL_FAILURE otherwise.*/
  39551. int wolfSSL_CTX_use_certificate_ASN1(WOLFSSL_CTX *ctx, int derSz,
  39552. const unsigned char *der)
  39553. {
  39554. WOLFSSL_ENTER("wolfSSL_CTX_use_certificate_ASN1()");
  39555. if (der != NULL && ctx != NULL) {
  39556. if (wolfSSL_CTX_use_certificate_buffer(ctx, der, derSz,
  39557. WOLFSSL_FILETYPE_ASN1) == WOLFSSL_SUCCESS) {
  39558. return WOLFSSL_SUCCESS;
  39559. }
  39560. }
  39561. return WOLFSSL_FAILURE;
  39562. }
  39563. #if !defined(HAVE_FAST_RSA) && defined(WOLFSSL_KEY_GEN) && \
  39564. !defined(NO_RSA) && !defined(HAVE_USER_RSA)
  39565. /* Adds the rsa private key to the user ctx.
  39566. Returns WOLFSSL_SUCCESS if no error, returns WOLFSSL_FAILURE otherwise.*/
  39567. int wolfSSL_CTX_use_RSAPrivateKey(WOLFSSL_CTX* ctx, WOLFSSL_RSA* rsa)
  39568. {
  39569. int ret;
  39570. int derSize;
  39571. unsigned char *maxDerBuf;
  39572. unsigned char* key = NULL;
  39573. WOLFSSL_ENTER("wolfSSL_CTX_use_RSAPrivateKey()");
  39574. if (ctx == NULL || rsa == NULL) {
  39575. WOLFSSL_MSG("one or more inputs were NULL");
  39576. return BAD_FUNC_ARG;
  39577. }
  39578. maxDerBuf = (unsigned char*)XMALLOC(4096, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  39579. if (maxDerBuf == NULL) {
  39580. WOLFSSL_MSG("Malloc failure");
  39581. return MEMORY_E;
  39582. }
  39583. key = maxDerBuf;
  39584. /* convert RSA struct to der encoded buffer and get the size */
  39585. if ((derSize = wolfSSL_i2d_RSAPrivateKey(rsa, &key)) <= 0) {
  39586. WOLFSSL_MSG("wolfSSL_i2d_RSAPrivateKey() failure");
  39587. XFREE(maxDerBuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  39588. return WOLFSSL_FAILURE;
  39589. }
  39590. ret = wolfSSL_CTX_use_PrivateKey_buffer(ctx, (const unsigned char*)maxDerBuf,
  39591. derSize, SSL_FILETYPE_ASN1);
  39592. if (ret != WOLFSSL_SUCCESS) {
  39593. WOLFSSL_MSG("wolfSSL_CTX_USE_PrivateKey_buffer() failure");
  39594. XFREE(maxDerBuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  39595. return WOLFSSL_FAILURE;
  39596. }
  39597. XFREE(maxDerBuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  39598. return ret;
  39599. }
  39600. #endif /* NO_RSA && !HAVE_FAST_RSA */
  39601. #ifndef NO_BIO
  39602. /* Converts EVP_PKEY data from a bio buffer to a WOLFSSL_EVP_PKEY structure.
  39603. Returns pointer to private EVP_PKEY struct upon success, NULL if there
  39604. is a failure.*/
  39605. WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey_bio(WOLFSSL_BIO* bio,
  39606. WOLFSSL_EVP_PKEY** out)
  39607. {
  39608. unsigned char* mem = NULL;
  39609. int memSz = 0;
  39610. WOLFSSL_EVP_PKEY* key = NULL;
  39611. int i = 0, j = 0;
  39612. unsigned char* extraBioMem = NULL;
  39613. int extraBioMemSz = 0;
  39614. int derLength = 0;
  39615. WOLFSSL_ENTER("wolfSSL_d2i_PrivateKey_bio()");
  39616. if (bio == NULL) {
  39617. return NULL;
  39618. }
  39619. (void)out;
  39620. memSz = wolfSSL_BIO_get_len(bio);
  39621. if (memSz <= 0) {
  39622. WOLFSSL_MSG("wolfSSL_BIO_get_len() failure");
  39623. return NULL;
  39624. }
  39625. mem = (unsigned char*)XMALLOC(memSz, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39626. if (mem == NULL) {
  39627. WOLFSSL_MSG("Malloc failure");
  39628. return NULL;
  39629. }
  39630. if (wolfSSL_BIO_read(bio, (unsigned char*)mem, memSz) == memSz) {
  39631. /* Determines key type and returns the new private EVP_PKEY object */
  39632. if ((key = wolfSSL_d2i_PrivateKey_EVP(NULL, &mem, (long)memSz)) == NULL) {
  39633. WOLFSSL_MSG("wolfSSL_d2i_PrivateKey_EVP() failure");
  39634. XFREE(mem, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39635. return NULL;
  39636. }
  39637. /* Write extra data back into bio object if necessary. */
  39638. derLength = key->pkey_sz;
  39639. extraBioMemSz = (memSz - derLength);
  39640. if (extraBioMemSz > 0) {
  39641. extraBioMem = (unsigned char *)XMALLOC(extraBioMemSz, NULL,
  39642. DYNAMIC_TYPE_TMP_BUFFER);
  39643. if (extraBioMem == NULL) {
  39644. WOLFSSL_MSG("Malloc failure");
  39645. XFREE((unsigned char*)extraBioMem, bio->heap,
  39646. DYNAMIC_TYPE_TMP_BUFFER);
  39647. XFREE(mem, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39648. return NULL;
  39649. }
  39650. for (i = derLength; i < memSz; i++) {
  39651. *(extraBioMem + j) = *(mem + i);
  39652. j++;
  39653. }
  39654. wolfSSL_BIO_write(bio, extraBioMem, extraBioMemSz);
  39655. if (wolfSSL_BIO_get_len(bio) <= 0) {
  39656. WOLFSSL_MSG("Failed to write memory to bio");
  39657. XFREE((unsigned char*)extraBioMem, bio->heap,
  39658. DYNAMIC_TYPE_TMP_BUFFER);
  39659. XFREE(mem, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39660. return NULL;
  39661. }
  39662. XFREE((unsigned char*)extraBioMem, bio->heap,
  39663. DYNAMIC_TYPE_TMP_BUFFER);
  39664. }
  39665. if (out != NULL) {
  39666. *out = key;
  39667. }
  39668. }
  39669. XFREE(mem, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  39670. return key;
  39671. }
  39672. #endif /* !NO_BIO */
  39673. #endif /* OPENSSL_ALL || WOLFSSL_ASIO || WOLFSSL_HAPROXY || WOLFSSL_QT */
  39674. #if defined(OPENSSL_ALL) || defined(WOLFSSL_ASIO) || defined(WOLFSSL_HAPROXY) || \
  39675. defined(WOLFSSL_NGINX) || defined(WOLFSSL_QT) || defined(WOLFSSL_WPAS_SMALL)
  39676. /* Converts a DER encoded private key to a WOLFSSL_EVP_PKEY structure.
  39677. * returns a pointer to a new WOLFSSL_EVP_PKEY structure on success and NULL
  39678. * on fail */
  39679. WOLFSSL_EVP_PKEY* wolfSSL_d2i_PrivateKey_EVP(WOLFSSL_EVP_PKEY** out,
  39680. unsigned char** in, long inSz)
  39681. {
  39682. WOLFSSL_ENTER("wolfSSL_d2i_PrivateKey_EVP");
  39683. return d2iGenericKey(out, (const unsigned char**)in, inSz, 1);
  39684. }
  39685. #endif /* OPENSSL_ALL || WOLFSSL_ASIO || WOLFSSL_HAPROXY || WOLFSSL_QT || WOLFSSL_WPAS_SMALL*/
  39686. /* stunnel compatibility functions*/
  39687. #if defined(OPENSSL_ALL) || (defined(OPENSSL_EXTRA) && (defined(HAVE_STUNNEL) || \
  39688. defined(WOLFSSL_NGINX) || defined(HAVE_LIGHTY) || \
  39689. defined(WOLFSSL_HAPROXY) || defined(WOLFSSL_OPENSSH)))
  39690. void wolfSSL_ERR_remove_thread_state(void* pid)
  39691. {
  39692. (void) pid;
  39693. return;
  39694. }
  39695. #ifndef NO_FILESYSTEM
  39696. /***TBD ***/
  39697. void wolfSSL_print_all_errors_fp(XFILE fp)
  39698. {
  39699. (void)fp;
  39700. }
  39701. #endif /* !NO_FILESYSTEM */
  39702. #endif /* OPENSSL_ALL || OPENSSL_EXTRA || HAVE_STUNNEL || WOLFSSL_NGINX ||
  39703. HAVE_LIGHTY || WOLFSSL_HAPROXY || WOLFSSL_OPENSSH */
  39704. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || defined(FORTRESS)
  39705. int wolfSSL_SESSION_set_ex_data(WOLFSSL_SESSION* session, int idx, void* data)
  39706. {
  39707. WOLFSSL_ENTER("wolfSSL_SESSION_set_ex_data");
  39708. #ifdef HAVE_EX_DATA
  39709. if(session != NULL) {
  39710. return wolfSSL_CRYPTO_set_ex_data(&session->ex_data, idx, data);
  39711. }
  39712. #else
  39713. (void)session;
  39714. (void)idx;
  39715. (void)data;
  39716. #endif
  39717. return WOLFSSL_FAILURE;
  39718. }
  39719. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  39720. int wolfSSL_SESSION_set_ex_data_with_cleanup(
  39721. WOLFSSL_SESSION* session,
  39722. int idx,
  39723. void* data,
  39724. wolfSSL_ex_data_cleanup_routine_t cleanup_routine)
  39725. {
  39726. WOLFSSL_ENTER("wolfSSL_SESSION_set_ex_data_with_cleanup");
  39727. if(session != NULL) {
  39728. return wolfSSL_CRYPTO_set_ex_data_with_cleanup(&session->ex_data, idx,
  39729. data, cleanup_routine);
  39730. }
  39731. return WOLFSSL_FAILURE;
  39732. }
  39733. #endif /* HAVE_EX_DATA_CLEANUP_HOOKS */
  39734. void* wolfSSL_SESSION_get_ex_data(const WOLFSSL_SESSION* session, int idx)
  39735. {
  39736. WOLFSSL_ENTER("wolfSSL_SESSION_get_ex_data");
  39737. #ifdef HAVE_EX_DATA
  39738. if (session != NULL) {
  39739. return wolfSSL_CRYPTO_get_ex_data(&session->ex_data, idx);
  39740. }
  39741. #else
  39742. (void)session;
  39743. (void)idx;
  39744. #endif
  39745. return NULL;
  39746. }
  39747. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL || FORTRESS */
  39748. #if defined(OPENSSL_EXTRA) || defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) || \
  39749. defined(HAVE_LIGHTY) || defined(WOLFSSL_HAPROXY) || \
  39750. defined(WOLFSSL_OPENSSH) || defined(HAVE_SBLIM_SFCB)
  39751. WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_sk_X509_NAME_new(wolf_sk_compare_cb cb)
  39752. {
  39753. WOLFSSL_STACK* sk;
  39754. (void)cb;
  39755. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_new");
  39756. sk = wolfSSL_sk_new_node(NULL);
  39757. if (sk != NULL) {
  39758. sk->type = STACK_TYPE_X509_NAME;
  39759. #ifdef OPENSSL_ALL
  39760. sk->comp = cb;
  39761. #endif
  39762. }
  39763. return sk;
  39764. }
  39765. int wolfSSL_sk_X509_NAME_num(const WOLF_STACK_OF(WOLFSSL_X509_NAME) *sk)
  39766. {
  39767. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_num");
  39768. if (sk == NULL)
  39769. return BAD_FUNC_ARG;
  39770. return (int)sk->num;
  39771. }
  39772. /* Getter function for WOLFSSL_X509_NAME pointer
  39773. *
  39774. * sk is the stack to retrieve pointer from
  39775. * i is the index value in stack
  39776. *
  39777. * returns a pointer to a WOLFSSL_X509_NAME structure on success and NULL on
  39778. * fail
  39779. */
  39780. WOLFSSL_X509_NAME* wolfSSL_sk_X509_NAME_value(const STACK_OF(WOLFSSL_X509_NAME)* sk,
  39781. int i)
  39782. {
  39783. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_value");
  39784. for (; sk != NULL && i > 0; i--) {
  39785. sk = sk->next;
  39786. }
  39787. if (i != 0 || sk == NULL)
  39788. return NULL;
  39789. return sk->data.name;
  39790. }
  39791. WOLFSSL_X509_NAME* wolfSSL_sk_X509_NAME_pop(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk)
  39792. {
  39793. WOLFSSL_STACK* node;
  39794. WOLFSSL_X509_NAME* name;
  39795. if (sk == NULL) {
  39796. return NULL;
  39797. }
  39798. node = sk->next;
  39799. name = sk->data.name;
  39800. if (node != NULL) { /* update sk and remove node from stack */
  39801. sk->data.name = node->data.name;
  39802. sk->next = node->next;
  39803. XFREE(node, NULL, DYNAMIC_TYPE_OPENSSL);
  39804. }
  39805. else { /* last x509 in stack */
  39806. sk->data.name = NULL;
  39807. }
  39808. if (sk->num > 0) {
  39809. sk->num -= 1;
  39810. }
  39811. return name;
  39812. }
  39813. void wolfSSL_sk_X509_NAME_pop_free(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk,
  39814. void (*f) (WOLFSSL_X509_NAME*))
  39815. {
  39816. WOLFSSL_STACK* node;
  39817. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_pop_free");
  39818. if (sk == NULL)
  39819. return;
  39820. node = sk->next;
  39821. while (node && sk->num > 1) {
  39822. WOLFSSL_STACK* tmp = node;
  39823. node = node->next;
  39824. if (f)
  39825. f(tmp->data.name);
  39826. else
  39827. wolfSSL_X509_NAME_free(tmp->data.name);
  39828. tmp->data.name = NULL;
  39829. XFREE(tmp, NULL, DYNAMIC_TYPE_OPENSSL);
  39830. sk->num -= 1;
  39831. }
  39832. /* free head of stack */
  39833. if (sk->num == 1) {
  39834. if (f)
  39835. f(sk->data.name);
  39836. else
  39837. wolfSSL_X509_NAME_free(sk->data.name);
  39838. sk->data.name = NULL;
  39839. }
  39840. XFREE(sk, sk->heap, DYNAMIC_TYPE_OPENSSL);
  39841. }
  39842. /* Free only the sk structure, NOT X509_NAME members */
  39843. void wolfSSL_sk_X509_NAME_free(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk)
  39844. {
  39845. WOLFSSL_STACK* node;
  39846. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_free");
  39847. if (sk == NULL)
  39848. return;
  39849. node = sk->next;
  39850. while (sk->num > 1) {
  39851. WOLFSSL_STACK* tmp = node;
  39852. node = node->next;
  39853. XFREE(tmp, NULL, DYNAMIC_TYPE_OPENSSL);
  39854. sk->num -= 1;
  39855. }
  39856. XFREE(sk, sk->heap, DYNAMIC_TYPE_OPENSSL);
  39857. }
  39858. int wolfSSL_sk_X509_NAME_push(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk,
  39859. WOLFSSL_X509_NAME* name)
  39860. {
  39861. WOLFSSL_STACK* node;
  39862. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_push");
  39863. if (sk == NULL || name == NULL) {
  39864. return WOLFSSL_FAILURE;
  39865. }
  39866. /* no previous values in stack */
  39867. if (sk->data.name == NULL) {
  39868. sk->data.name = name;
  39869. sk->num += 1;
  39870. return WOLFSSL_SUCCESS;
  39871. }
  39872. /* stack already has value(s) create a new node and add more */
  39873. node = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  39874. DYNAMIC_TYPE_OPENSSL);
  39875. if (node == NULL) {
  39876. WOLFSSL_MSG("Memory error");
  39877. return WOLFSSL_FAILURE;
  39878. }
  39879. XMEMSET(node, 0, sizeof(WOLFSSL_STACK));
  39880. /* push new obj onto head of stack */
  39881. node->data.name = sk->data.name;
  39882. node->next = sk->next;
  39883. sk->type = STACK_TYPE_X509_NAME;
  39884. sk->next = node;
  39885. sk->data.name = name;
  39886. sk->num += 1;
  39887. return WOLFSSL_SUCCESS;
  39888. }
  39889. /* return index of found, or negative to indicate not found */
  39890. int wolfSSL_sk_X509_NAME_find(const WOLF_STACK_OF(WOLFSSL_X509_NAME) *sk,
  39891. WOLFSSL_X509_NAME *name)
  39892. {
  39893. int i;
  39894. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_find");
  39895. if (sk == NULL)
  39896. return BAD_FUNC_ARG;
  39897. for (i = 0; sk; i++, sk = sk->next) {
  39898. if (wolfSSL_X509_NAME_cmp(sk->data.name, name) == 0) {
  39899. return i;
  39900. }
  39901. }
  39902. return -1;
  39903. }
  39904. #endif /* OPENSSL_EXTRA || HAVE_STUNNEL || WOLFSSL_NGINX ||
  39905. HAVE_LIGHTY || WOLFSSL_HAPROXY ||
  39906. WOLFSSL_OPENSSH || HAVE_SBLIM_SFCB */
  39907. /* Note: This is a huge section of API's - through
  39908. * wolfSSL_X509_OBJECT_get0_X509_CRL */
  39909. #if defined(OPENSSL_ALL) || (defined(OPENSSL_EXTRA) && \
  39910. (defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) || \
  39911. defined(HAVE_LIGHTY) || defined(WOLFSSL_HAPROXY) || \
  39912. defined(WOLFSSL_OPENSSH) || defined(HAVE_SBLIM_SFCB)))
  39913. int wolfSSL_SESSION_get_ex_new_index(long idx, void* data, void* cb1,
  39914. void* cb2, CRYPTO_free_func* cb3)
  39915. {
  39916. WOLFSSL_ENTER("wolfSSL_SESSION_get_ex_new_index");
  39917. (void)idx;
  39918. (void)cb1;
  39919. (void)cb2;
  39920. (void)cb3;
  39921. if (XSTRNCMP((const char*)data, "redirect index", 14) == 0) {
  39922. return 0;
  39923. }
  39924. else if (XSTRNCMP((const char*)data, "addr index", 10) == 0) {
  39925. return 1;
  39926. }
  39927. return WOLFSSL_FAILURE;
  39928. }
  39929. int wolfSSL_CRYPTO_set_mem_functions(
  39930. wolfSSL_Malloc_cb m,
  39931. wolfSSL_Realloc_cb r,
  39932. wolfSSL_Free_cb f)
  39933. {
  39934. if (wolfSSL_SetAllocators(m, f, r) == 0)
  39935. return WOLFSSL_SUCCESS;
  39936. else
  39937. return WOLFSSL_FAILURE;
  39938. }
  39939. #if defined(WOLFSSL_KEY_GEN) && !defined(HAVE_SELFTEST) && !defined(NO_DH)
  39940. WOLFSSL_DH *wolfSSL_DH_generate_parameters(int prime_len, int generator,
  39941. void (*callback) (int, int, void *), void *cb_arg)
  39942. {
  39943. WOLFSSL_DH* dh;
  39944. WOLFSSL_ENTER("wolfSSL_DH_generate_parameters");
  39945. (void)callback;
  39946. (void)cb_arg;
  39947. if ((dh = wolfSSL_DH_new()) == NULL) {
  39948. WOLFSSL_MSG("wolfSSL_DH_new error");
  39949. return NULL;
  39950. }
  39951. if (wolfSSL_DH_generate_parameters_ex(dh, prime_len, generator, NULL)
  39952. != WOLFSSL_SUCCESS) {
  39953. WOLFSSL_MSG("wolfSSL_DH_generate_parameters_ex error");
  39954. wolfSSL_DH_free(dh);
  39955. return NULL;
  39956. }
  39957. return dh;
  39958. }
  39959. int wolfSSL_DH_generate_parameters_ex(WOLFSSL_DH* dh, int prime_len, int generator,
  39960. void (*callback) (int, int, void *))
  39961. {
  39962. DhKey* key;
  39963. WOLFSSL_ENTER("wolfSSL_DH_generate_parameters_ex");
  39964. (void)callback;
  39965. (void)generator;
  39966. if (dh == NULL) {
  39967. WOLFSSL_MSG("Bad parameter");
  39968. return WOLFSSL_FAILURE;
  39969. }
  39970. if (initGlobalRNG == 0 && wolfSSL_RAND_Init() != WOLFSSL_SUCCESS) {
  39971. WOLFSSL_MSG("No RNG to use");
  39972. return WOLFSSL_FAILURE;
  39973. }
  39974. /* Don't need SetDhInternal call since we are generating
  39975. * parameters ourselves */
  39976. key = (DhKey*)dh->internal;
  39977. /* Free so that mp_init's don't leak */
  39978. wc_FreeDhKey(key);
  39979. if (wc_DhGenerateParams(&globalRNG, prime_len, key) != 0) {
  39980. WOLFSSL_MSG("wc_DhGenerateParams error");
  39981. return WOLFSSL_FAILURE;
  39982. }
  39983. dh->inSet = 1;
  39984. WOLFSSL_MSG("wolfSSL does not support using a custom generator.");
  39985. if (SetDhExternal(dh) != WOLFSSL_SUCCESS) {
  39986. WOLFSSL_MSG("SetDhExternal error");
  39987. return WOLFSSL_FAILURE;
  39988. }
  39989. return WOLFSSL_SUCCESS;
  39990. }
  39991. #endif /* WOLFSSL_KEY_GEN && !HAVE_SELFTEST && !NO_DH */
  39992. int wolfSSL_ERR_load_ERR_strings(void)
  39993. {
  39994. return WOLFSSL_SUCCESS;
  39995. }
  39996. void wolfSSL_ERR_load_crypto_strings(void)
  39997. {
  39998. WOLFSSL_ENTER("wolfSSL_ERR_load_crypto_strings");
  39999. /* Do nothing */
  40000. return;
  40001. }
  40002. #ifndef NO_WOLFSSL_STUB
  40003. int wolfSSL_FIPS_mode(void)
  40004. {
  40005. WOLFSSL_ENTER("wolfSSL_FIPS_mode");
  40006. WOLFSSL_STUB("FIPS_mode");
  40007. return WOLFSSL_FAILURE;
  40008. }
  40009. #endif
  40010. #ifndef NO_WOLFSSL_STUB
  40011. int wolfSSL_FIPS_mode_set(int r)
  40012. {
  40013. (void)r;
  40014. WOLFSSL_ENTER("wolfSSL_FIPS_mode_set");
  40015. WOLFSSL_STUB("FIPS_mode_set");
  40016. return WOLFSSL_FAILURE;
  40017. }
  40018. #endif
  40019. int wolfSSL_CIPHER_get_bits(const WOLFSSL_CIPHER *c, int *alg_bits)
  40020. {
  40021. int ret = WOLFSSL_FAILURE;
  40022. WOLFSSL_ENTER("wolfSSL_CIPHER_get_bits");
  40023. #if defined(WOLFSSL_QT) || defined(OPENSSL_ALL)
  40024. (void)alg_bits;
  40025. if (c!= NULL)
  40026. ret = c->bits;
  40027. #else
  40028. if (c != NULL && c->ssl != NULL) {
  40029. ret = 8 * c->ssl->specs.key_size;
  40030. if (alg_bits != NULL) {
  40031. *alg_bits = ret;
  40032. }
  40033. }
  40034. #endif
  40035. return ret;
  40036. }
  40037. #if defined(OPENSSL_ALL)
  40038. WOLFSSL_X509_INFO* wolfSSL_X509_INFO_new(void)
  40039. {
  40040. WOLFSSL_X509_INFO* info;
  40041. info = (WOLFSSL_X509_INFO*)XMALLOC(sizeof(WOLFSSL_X509_INFO), NULL,
  40042. DYNAMIC_TYPE_X509);
  40043. if (info) {
  40044. XMEMSET(info, 0, sizeof(*info));
  40045. }
  40046. return info;
  40047. }
  40048. void wolfSSL_X509_INFO_free(WOLFSSL_X509_INFO* info)
  40049. {
  40050. if (info == NULL)
  40051. return;
  40052. if (info->x509) {
  40053. wolfSSL_X509_free(info->x509);
  40054. info->x509 = NULL;
  40055. }
  40056. #ifdef HAVE_CRL
  40057. if (info->crl) {
  40058. wolfSSL_X509_CRL_free(info->crl);
  40059. info->crl = NULL;
  40060. }
  40061. #endif
  40062. wolfSSL_X509_PKEY_free(info->x_pkey);
  40063. info->x_pkey = NULL;
  40064. XFREE(info, NULL, DYNAMIC_TYPE_X509);
  40065. }
  40066. #endif
  40067. WOLFSSL_STACK* wolfSSL_sk_X509_INFO_new_null(void)
  40068. {
  40069. WOLFSSL_STACK* sk = wolfSSL_sk_new_node(NULL);
  40070. if (sk) {
  40071. sk->type = STACK_TYPE_X509_INFO;
  40072. }
  40073. return sk;
  40074. }
  40075. /* returns value less than 0 on fail to match
  40076. * On a successful match the priority level found is returned
  40077. */
  40078. int wolfSSL_sk_SSL_CIPHER_find(
  40079. WOLF_STACK_OF(WOLFSSL_CIPHER)* sk, const WOLFSSL_CIPHER* toFind)
  40080. {
  40081. WOLFSSL_STACK* next;
  40082. int i, sz;
  40083. if (sk == NULL || toFind == NULL) {
  40084. return WOLFSSL_FATAL_ERROR;
  40085. }
  40086. sz = wolfSSL_sk_SSL_CIPHER_num(sk);
  40087. next = sk;
  40088. for (i = 0; i < sz && next != NULL; i++) {
  40089. if (next->data.cipher.cipherSuite0 == toFind->cipherSuite0 &&
  40090. next->data.cipher.cipherSuite == toFind->cipherSuite) {
  40091. return sz - i; /* reverse because stack pushed highest on first */
  40092. }
  40093. next = next->next;
  40094. }
  40095. return WOLFSSL_FATAL_ERROR;
  40096. }
  40097. /* nothing to do yet */
  40098. static void wolfSSL_CIPHER_free(WOLFSSL_CIPHER* in)
  40099. {
  40100. (void)in;
  40101. }
  40102. /* free's all nodes in the stack and there data */
  40103. void wolfSSL_sk_SSL_CIPHER_free(WOLF_STACK_OF(WOLFSSL_CIPHER)* sk)
  40104. {
  40105. WOLFSSL_STACK* current = sk;
  40106. while (current != NULL) {
  40107. WOLFSSL_STACK* toFree = current;
  40108. current = current->next;
  40109. wolfSSL_CIPHER_free(&(toFree->data.cipher));
  40110. wolfSSL_sk_free_node(toFree);
  40111. }
  40112. }
  40113. int wolfSSL_sk_X509_INFO_num(const WOLF_STACK_OF(WOLFSSL_X509_INFO) *sk)
  40114. {
  40115. WOLFSSL_ENTER("wolfSSL_sk_X509_INFO_num");
  40116. if (sk == NULL)
  40117. return -1;
  40118. return (int)sk->num;
  40119. }
  40120. WOLFSSL_X509_INFO* wolfSSL_sk_X509_INFO_value(const WOLF_STACK_OF(WOLFSSL_X509_INFO) *sk, int i)
  40121. {
  40122. WOLFSSL_ENTER("wolfSSL_sk_X509_INFO_value");
  40123. for (; sk != NULL && i > 0; i--)
  40124. sk = sk->next;
  40125. if (i != 0 || sk == NULL)
  40126. return NULL;
  40127. return sk->data.info;
  40128. }
  40129. WOLFSSL_X509_INFO* wolfSSL_sk_X509_INFO_pop(WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk)
  40130. {
  40131. WOLFSSL_STACK* node;
  40132. WOLFSSL_X509_INFO* info;
  40133. if (sk == NULL) {
  40134. return NULL;
  40135. }
  40136. node = sk->next;
  40137. info = sk->data.info;
  40138. if (node != NULL) { /* update sk and remove node from stack */
  40139. sk->data.info = node->data.info;
  40140. sk->next = node->next;
  40141. wolfSSL_sk_free_node(node);
  40142. }
  40143. else { /* last x509 in stack */
  40144. sk->data.info = NULL;
  40145. }
  40146. if (sk->num > 0) {
  40147. sk->num -= 1;
  40148. }
  40149. return info;
  40150. }
  40151. #if defined(OPENSSL_ALL)
  40152. void wolfSSL_sk_X509_INFO_pop_free(WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk,
  40153. void (*f) (WOLFSSL_X509_INFO*))
  40154. {
  40155. WOLFSSL_STACK* node;
  40156. WOLFSSL_ENTER("wolfSSL_sk_X509_INFO_pop_free");
  40157. if (sk == NULL) {
  40158. return;
  40159. }
  40160. /* parse through stack freeing each node */
  40161. node = sk->next;
  40162. while (node && sk->num > 1) {
  40163. WOLFSSL_STACK* tmp = node;
  40164. node = node->next;
  40165. if (f)
  40166. f(tmp->data.info);
  40167. else
  40168. wolfSSL_X509_INFO_free(tmp->data.info);
  40169. tmp->data.info = NULL;
  40170. XFREE(tmp, NULL, DYNAMIC_TYPE_OPENSSL);
  40171. sk->num -= 1;
  40172. }
  40173. /* free head of stack */
  40174. if (sk->num == 1) {
  40175. if (f)
  40176. f(sk->data.info);
  40177. else
  40178. wolfSSL_X509_INFO_free(sk->data.info);
  40179. sk->data.info = NULL;
  40180. }
  40181. XFREE(sk, NULL, DYNAMIC_TYPE_OPENSSL);
  40182. }
  40183. void wolfSSL_sk_X509_INFO_free(WOLF_STACK_OF(WOLFSSL_X509_INFO) *sk)
  40184. {
  40185. wolfSSL_sk_X509_INFO_pop_free(sk, NULL);
  40186. }
  40187. /* Adds the WOLFSSL_X509_INFO to the stack "sk". "sk" takes control of "in" and
  40188. * tries to free it when the stack is free'd.
  40189. *
  40190. * return 1 on success 0 on fail
  40191. */
  40192. int wolfSSL_sk_X509_INFO_push(WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk,
  40193. WOLFSSL_X509_INFO* in)
  40194. {
  40195. WOLFSSL_STACK* node;
  40196. if (sk == NULL || in == NULL) {
  40197. return WOLFSSL_FAILURE;
  40198. }
  40199. /* no previous values in stack */
  40200. if (sk->data.info == NULL) {
  40201. sk->data.info = in;
  40202. sk->num += 1;
  40203. return WOLFSSL_SUCCESS;
  40204. }
  40205. /* stack already has value(s) create a new node and add more */
  40206. node = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  40207. DYNAMIC_TYPE_X509);
  40208. if (node == NULL) {
  40209. WOLFSSL_MSG("Memory error");
  40210. return WOLFSSL_FAILURE;
  40211. }
  40212. XMEMSET(node, 0, sizeof(WOLFSSL_STACK));
  40213. /* push new obj onto head of stack */
  40214. node->data.info = sk->data.info;
  40215. node->next = sk->next;
  40216. node->type = sk->type;
  40217. sk->next = node;
  40218. sk->data.info = in;
  40219. sk->num += 1;
  40220. return WOLFSSL_SUCCESS;
  40221. }
  40222. /* Creates a duplicate of WOLF_STACK_OF(WOLFSSL_X509_NAME).
  40223. * Returns a new WOLF_STACK_OF(WOLFSSL_X509_NAME) or NULL on failure */
  40224. WOLF_STACK_OF(WOLFSSL_X509_NAME) *wolfSSL_dup_CA_list(
  40225. WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk)
  40226. {
  40227. int i;
  40228. const int num = wolfSSL_sk_X509_NAME_num(sk);
  40229. WOLF_STACK_OF(WOLFSSL_X509_NAME) *copy;
  40230. WOLFSSL_X509_NAME *name;
  40231. WOLFSSL_ENTER("wolfSSL_dup_CA_list");
  40232. copy = wolfSSL_sk_X509_NAME_new(sk->comp);
  40233. if (copy == NULL) {
  40234. WOLFSSL_MSG("Memory error");
  40235. return NULL;
  40236. }
  40237. for (i = 0; i < num; i++) {
  40238. name = wolfSSL_X509_NAME_dup(wolfSSL_sk_X509_NAME_value(sk, i));
  40239. if (name == NULL || 0 != wolfSSL_sk_X509_NAME_push(copy, name)) {
  40240. WOLFSSL_MSG("Memory error");
  40241. wolfSSL_sk_X509_NAME_pop_free(copy, wolfSSL_X509_NAME_free);
  40242. return NULL;
  40243. }
  40244. }
  40245. return copy;
  40246. }
  40247. void* wolfSSL_sk_X509_OBJECT_value(WOLF_STACK_OF(WOLFSSL_X509_OBJECT)* sk, int i)
  40248. {
  40249. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_value");
  40250. for (; sk != NULL && i > 0; i--)
  40251. sk = sk->next;
  40252. if (i != 0 || sk == NULL)
  40253. return NULL;
  40254. return sk->data.x509_obj;
  40255. }
  40256. int wolfSSL_sk_X509_OBJECT_num(const WOLF_STACK_OF(WOLFSSL_X509_OBJECT) *s)
  40257. {
  40258. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_num");
  40259. if (s) {
  40260. return (int)s->num;
  40261. } else {
  40262. return 0;
  40263. }
  40264. }
  40265. int wolfSSL_sk_X509_NAME_set_cmp_func(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk,
  40266. wolf_sk_compare_cb cb)
  40267. {
  40268. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_set_cmp_func");
  40269. if (sk == NULL)
  40270. return BAD_FUNC_ARG;
  40271. sk->comp = cb;
  40272. return 0;
  40273. }
  40274. #endif /* OPENSSL_ALL */
  40275. #ifndef NO_BIO
  40276. #if defined(WOLFSSL_APACHE_HTTPD) || defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX)
  40277. /* Helper function for X509_NAME_print_ex. Sets *buf to string for domain
  40278. name attribute based on NID. Returns size of buf */
  40279. static int get_dn_attr_by_nid(int n, const char** buf)
  40280. {
  40281. int len = 0;
  40282. const char *str;
  40283. switch(n)
  40284. {
  40285. case NID_commonName :
  40286. str = "CN";
  40287. len = 2;
  40288. break;
  40289. case NID_countryName:
  40290. str = "C";
  40291. len = 1;
  40292. break;
  40293. case NID_localityName:
  40294. str = "L";
  40295. len = 1;
  40296. break;
  40297. case NID_stateOrProvinceName:
  40298. str = "ST";
  40299. len = 2;
  40300. break;
  40301. case NID_organizationName:
  40302. str = "O";
  40303. len = 1;
  40304. break;
  40305. case NID_organizationalUnitName:
  40306. str = "OU";
  40307. len = 2;
  40308. break;
  40309. case NID_emailAddress:
  40310. str = "emailAddress";
  40311. len = 12;
  40312. break;
  40313. default:
  40314. WOLFSSL_MSG("Attribute type not found");
  40315. str = NULL;
  40316. }
  40317. if (buf != NULL)
  40318. *buf = str;
  40319. return len;
  40320. }
  40321. #endif
  40322. /*
  40323. * The BIO output of wolfSSL_X509_NAME_print_ex does NOT include the null terminator
  40324. */
  40325. int wolfSSL_X509_NAME_print_ex(WOLFSSL_BIO* bio, WOLFSSL_X509_NAME* name,
  40326. int indent, unsigned long flags)
  40327. {
  40328. #if defined(WOLFSSL_APACHE_HTTPD) || defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX)
  40329. int count = 0, len = 0, totalSz = 0, tmpSz = 0;
  40330. char tmp[ASN_NAME_MAX+1];
  40331. char fullName[ASN_NAME_MAX+2];
  40332. const char *buf = NULL;
  40333. WOLFSSL_X509_NAME_ENTRY* ne;
  40334. WOLFSSL_ASN1_STRING* str;
  40335. #endif
  40336. int i;
  40337. (void)flags;
  40338. WOLFSSL_ENTER("wolfSSL_X509_NAME_print_ex");
  40339. for (i = 0; i < indent; i++) {
  40340. if (wolfSSL_BIO_write(bio, " ", 1) != 1)
  40341. return WOLFSSL_FAILURE;
  40342. }
  40343. if ((name == NULL) || (name->sz == 0))
  40344. return WOLFSSL_FAILURE;
  40345. #if defined(WOLFSSL_APACHE_HTTPD) || defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX)
  40346. /* If XN_FLAG_DN_REV is present, print X509_NAME in reverse order */
  40347. if (flags == (XN_FLAG_RFC2253 & ~XN_FLAG_DN_REV)) {
  40348. fullName[0] = '\0';
  40349. count = wolfSSL_X509_NAME_entry_count(name);
  40350. for (i = 0; i < count; i++) {
  40351. ne = wolfSSL_X509_NAME_get_entry(name, count - i - 1);
  40352. if (ne == NULL)
  40353. return WOLFSSL_FAILURE;
  40354. str = wolfSSL_X509_NAME_ENTRY_get_data(ne);
  40355. if (str == NULL)
  40356. return WOLFSSL_FAILURE;
  40357. len = get_dn_attr_by_nid(ne->nid, &buf);
  40358. if (len == 0 || buf == NULL)
  40359. return WOLFSSL_FAILURE;
  40360. tmpSz = str->length + len + 2; /* + 2 for '=' and comma */
  40361. if (tmpSz > ASN_NAME_MAX) {
  40362. WOLFSSL_MSG("Size greater than ASN_NAME_MAX");
  40363. return WOLFSSL_FAILURE;
  40364. }
  40365. if (i < count - 1) {
  40366. /* tmpSz+1 for last null char */
  40367. XSNPRINTF(tmp, tmpSz+1, "%s=%s,", buf, str->data);
  40368. XSTRNCAT(fullName, tmp, tmpSz+1);
  40369. }
  40370. else {
  40371. XSNPRINTF(tmp, tmpSz, "%s=%s", buf, str->data);
  40372. XSTRNCAT(fullName, tmp, tmpSz-1);
  40373. tmpSz--; /* Don't include null char in tmpSz */
  40374. }
  40375. totalSz += tmpSz;
  40376. }
  40377. if (wolfSSL_BIO_write(bio, fullName, totalSz) != totalSz)
  40378. return WOLFSSL_FAILURE;
  40379. return WOLFSSL_SUCCESS;
  40380. }
  40381. #else
  40382. if (flags == XN_FLAG_RFC2253) {
  40383. if ((name->sz < 3) ||
  40384. (wolfSSL_BIO_write(bio, name->name + 1, name->sz - 2)
  40385. != name->sz - 2))
  40386. return WOLFSSL_FAILURE;
  40387. }
  40388. #endif /* WOLFSSL_APACHE_HTTPD || OPENSSL_ALL || WOLFSSL_NGINX */
  40389. else {
  40390. if ((name->sz < 2) ||
  40391. (wolfSSL_BIO_write(bio, name->name, name->sz - 1) != name->sz - 1))
  40392. return WOLFSSL_FAILURE;
  40393. }
  40394. return WOLFSSL_SUCCESS;
  40395. }
  40396. #ifndef NO_FILESYSTEM
  40397. int wolfSSL_X509_NAME_print_ex_fp(XFILE file, WOLFSSL_X509_NAME* name,
  40398. int indent, unsigned long flags)
  40399. {
  40400. WOLFSSL_BIO* bio;
  40401. int ret;
  40402. WOLFSSL_ENTER("wolfSSL_X509_NAME_print_ex_fp");
  40403. if (!(bio = wolfSSL_BIO_new_fp(file, BIO_NOCLOSE))) {
  40404. WOLFSSL_MSG("wolfSSL_BIO_new_fp error");
  40405. return WOLFSSL_FAILURE;
  40406. }
  40407. ret = wolfSSL_X509_NAME_print_ex(bio, name, indent, flags);
  40408. wolfSSL_BIO_free(bio);
  40409. return ret;
  40410. }
  40411. #endif /* NO_FILESYSTEM */
  40412. #endif /* !NO_BIO */
  40413. #ifndef NO_WOLFSSL_STUB
  40414. WOLFSSL_ASN1_BIT_STRING* wolfSSL_X509_get0_pubkey_bitstr(const WOLFSSL_X509* x)
  40415. {
  40416. (void)x;
  40417. WOLFSSL_ENTER("wolfSSL_X509_get0_pubkey_bitstr");
  40418. WOLFSSL_STUB("X509_get0_pubkey_bitstr");
  40419. return NULL;
  40420. }
  40421. #endif
  40422. #ifndef NO_WOLFSSL_STUB
  40423. int wolfSSL_CTX_add_session(WOLFSSL_CTX* ctx, WOLFSSL_SESSION* session)
  40424. {
  40425. (void)ctx;
  40426. (void)session;
  40427. WOLFSSL_ENTER("wolfSSL_CTX_add_session");
  40428. WOLFSSL_STUB("SSL_CTX_add_session");
  40429. return WOLFSSL_SUCCESS;
  40430. }
  40431. #endif
  40432. int wolfSSL_version(WOLFSSL* ssl)
  40433. {
  40434. WOLFSSL_ENTER("wolfSSL_version");
  40435. if (ssl->version.major == SSLv3_MAJOR) {
  40436. switch (ssl->version.minor) {
  40437. case SSLv3_MINOR :
  40438. return SSL3_VERSION;
  40439. case TLSv1_MINOR :
  40440. return TLS1_VERSION;
  40441. case TLSv1_1_MINOR :
  40442. return TLS1_1_VERSION;
  40443. case TLSv1_2_MINOR :
  40444. return TLS1_2_VERSION;
  40445. case TLSv1_3_MINOR :
  40446. return TLS1_3_VERSION;
  40447. default:
  40448. return WOLFSSL_FAILURE;
  40449. }
  40450. }
  40451. else if (ssl->version.major == DTLS_MAJOR) {
  40452. switch (ssl->version.minor) {
  40453. case DTLS_MINOR :
  40454. return DTLS1_VERSION;
  40455. case DTLSv1_2_MINOR :
  40456. return DTLS1_2_VERSION;
  40457. default:
  40458. return WOLFSSL_FAILURE;
  40459. }
  40460. }
  40461. return WOLFSSL_FAILURE;
  40462. }
  40463. #ifdef HAVE_SNI
  40464. int wolfSSL_set_tlsext_host_name(WOLFSSL* ssl, const char* host_name)
  40465. {
  40466. int ret;
  40467. WOLFSSL_ENTER("wolfSSL_set_tlsext_host_name");
  40468. ret = wolfSSL_UseSNI(ssl, WOLFSSL_SNI_HOST_NAME,
  40469. host_name, (word16)XSTRLEN(host_name));
  40470. WOLFSSL_LEAVE("wolfSSL_set_tlsext_host_name", ret);
  40471. return ret;
  40472. }
  40473. #ifndef NO_WOLFSSL_SERVER
  40474. const char * wolfSSL_get_servername(WOLFSSL* ssl, byte type)
  40475. {
  40476. void * serverName = NULL;
  40477. if (ssl == NULL)
  40478. return NULL;
  40479. TLSX_SNI_GetRequest(ssl->extensions, type, &serverName);
  40480. return (const char *)serverName;
  40481. }
  40482. #endif /* NO_WOLFSSL_SERVER */
  40483. #endif /* HAVE_SNI */
  40484. WOLFSSL_CTX* wolfSSL_set_SSL_CTX(WOLFSSL* ssl, WOLFSSL_CTX* ctx)
  40485. {
  40486. if (ssl && ctx && SetSSL_CTX(ssl, ctx, 0) == WOLFSSL_SUCCESS)
  40487. return ssl->ctx;
  40488. return NULL;
  40489. }
  40490. VerifyCallback wolfSSL_CTX_get_verify_callback(WOLFSSL_CTX* ctx)
  40491. {
  40492. WOLFSSL_ENTER("wolfSSL_CTX_get_verify_callback");
  40493. if(ctx)
  40494. return ctx->verifyCallback;
  40495. return NULL;
  40496. }
  40497. #ifdef HAVE_SNI
  40498. void wolfSSL_CTX_set_servername_callback(WOLFSSL_CTX* ctx, CallbackSniRecv cb)
  40499. {
  40500. WOLFSSL_ENTER("wolfSSL_CTX_set_servername_callback");
  40501. if (ctx)
  40502. ctx->sniRecvCb = cb;
  40503. }
  40504. int wolfSSL_CTX_set_tlsext_servername_callback(WOLFSSL_CTX* ctx,
  40505. CallbackSniRecv cb)
  40506. {
  40507. WOLFSSL_ENTER("wolfSSL_CTX_set_tlsext_servername_callback");
  40508. if (ctx) {
  40509. ctx->sniRecvCb = cb;
  40510. return WOLFSSL_SUCCESS;
  40511. }
  40512. return WOLFSSL_FAILURE;
  40513. }
  40514. int wolfSSL_CTX_set_servername_arg(WOLFSSL_CTX* ctx, void* arg)
  40515. {
  40516. WOLFSSL_ENTER("wolfSSL_CTX_set_servername_arg");
  40517. if (ctx) {
  40518. ctx->sniRecvCbArg = arg;
  40519. return WOLFSSL_SUCCESS;
  40520. }
  40521. return WOLFSSL_FAILURE;
  40522. }
  40523. #endif /* HAVE_SNI */
  40524. #ifndef NO_BIO
  40525. void wolfSSL_ERR_load_BIO_strings(void) {
  40526. WOLFSSL_ENTER("ERR_load_BIO_strings");
  40527. /* do nothing */
  40528. }
  40529. #endif
  40530. #ifndef NO_WOLFSSL_STUB
  40531. /* Set THREADID callback, return 1 on success, 0 on error */
  40532. int wolfSSL_THREADID_set_callback(
  40533. void(*threadid_func)(WOLFSSL_CRYPTO_THREADID*))
  40534. {
  40535. WOLFSSL_ENTER("wolfSSL_THREADID_set_callback");
  40536. WOLFSSL_STUB("CRYPTO_THREADID_set_callback");
  40537. (void)threadid_func;
  40538. return 1;
  40539. }
  40540. #endif
  40541. #ifndef NO_WOLFSSL_STUB
  40542. void wolfSSL_THREADID_set_numeric(void* id, unsigned long val)
  40543. {
  40544. WOLFSSL_ENTER("wolfSSL_THREADID_set_numeric");
  40545. WOLFSSL_STUB("CRYPTO_THREADID_set_numeric");
  40546. (void)id;
  40547. (void)val;
  40548. return;
  40549. }
  40550. #endif
  40551. #ifdef OPENSSL_ALL
  40552. WOLFSSL_X509_LOOKUP_TYPE wolfSSL_X509_OBJECT_get_type(
  40553. const WOLFSSL_X509_OBJECT* obj)
  40554. {
  40555. if (obj == NULL)
  40556. return WOLFSSL_X509_LU_NONE;
  40557. return obj->type;
  40558. }
  40559. WOLFSSL_X509_OBJECT* wolfSSL_X509_OBJECT_new(void)
  40560. {
  40561. WOLFSSL_X509_OBJECT* ret = (WOLFSSL_X509_OBJECT*)
  40562. XMALLOC(sizeof(WOLFSSL_X509_OBJECT), NULL, DYNAMIC_TYPE_OPENSSL);
  40563. if (ret != NULL)
  40564. XMEMSET(ret, 0, sizeof(WOLFSSL_X509_OBJECT));
  40565. return ret;
  40566. }
  40567. void wolfSSL_X509_OBJECT_free(WOLFSSL_X509_OBJECT *obj)
  40568. {
  40569. WOLFSSL_ENTER("wolfSSL_X509_OBJECT_free");
  40570. if (obj != NULL) {
  40571. if (obj->type == WOLFSSL_X509_LU_X509) {
  40572. wolfSSL_X509_free(obj->data.x509);
  40573. }
  40574. else {
  40575. /* We don't free as this will point to
  40576. * store->cm->crl which we don't own */
  40577. WOLFSSL_MSG("Not free'ing CRL in WOLFSSL_X509_OBJECT");
  40578. }
  40579. XFREE(obj, NULL, DYNAMIC_TYPE_OPENSSL);
  40580. }
  40581. }
  40582. #endif /* OPENSSL_ALL */
  40583. #ifndef NO_WOLFSSL_STUB
  40584. WOLFSSL_X509_OBJECT* wolfSSL_sk_X509_OBJECT_delete(
  40585. WOLF_STACK_OF(WOLFSSL_X509_OBJECT)* sk, int i)
  40586. {
  40587. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_delete");
  40588. WOLFSSL_STUB("wolfSSL_sk_X509_OBJECT_delete");
  40589. (void)sk;
  40590. (void)i;
  40591. return NULL;
  40592. }
  40593. #endif
  40594. WOLFSSL_X509 *wolfSSL_X509_OBJECT_get0_X509(const WOLFSSL_X509_OBJECT *obj)
  40595. {
  40596. if (obj != NULL && obj->type == WOLFSSL_X509_LU_X509)
  40597. return obj->data.x509;
  40598. return NULL;
  40599. }
  40600. WOLFSSL_X509_CRL *wolfSSL_X509_OBJECT_get0_X509_CRL(WOLFSSL_X509_OBJECT *obj)
  40601. {
  40602. if (obj != NULL && obj->type == WOLFSSL_X509_LU_CRL)
  40603. return obj->data.crl;
  40604. return NULL;
  40605. }
  40606. #endif /* OPENSSL_ALL || (OPENSSL_EXTRA && (HAVE_STUNNEL || WOLFSSL_NGINX ||
  40607. * HAVE_LIGHTY || WOLFSSL_HAPROXY || WOLFSSL_OPENSSH ||
  40608. * HAVE_SBLIM_SFCB)) */
  40609. #if defined(OPENSSL_EXTRA)
  40610. int wolfSSL_CRYPTO_memcmp(const void *a, const void *b, size_t size)
  40611. {
  40612. if (!a || !b)
  40613. return 0;
  40614. return ConstantCompare((const byte*)a, (const byte*)b, (int)size);
  40615. }
  40616. int wolfSSL_sk_X509_num(const WOLF_STACK_OF(WOLFSSL_X509) *s)
  40617. {
  40618. WOLFSSL_ENTER("wolfSSL_sk_X509_num");
  40619. if (s == NULL)
  40620. return -1;
  40621. return (int)s->num;
  40622. }
  40623. unsigned long wolfSSL_ERR_peek_last_error(void)
  40624. {
  40625. WOLFSSL_ENTER("wolfSSL_ERR_peek_last_error");
  40626. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_NGINX)
  40627. {
  40628. int ret;
  40629. if ((ret = wc_PeekErrorNode(-1, NULL, NULL, NULL)) < 0) {
  40630. WOLFSSL_MSG("Issue peeking at error node in queue");
  40631. return 0;
  40632. }
  40633. if (ret == -ASN_NO_PEM_HEADER)
  40634. return (ERR_LIB_PEM << 24) | PEM_R_NO_START_LINE;
  40635. #if defined(WOLFSSL_PYTHON)
  40636. if (ret == ASN1_R_HEADER_TOO_LONG)
  40637. return (ERR_LIB_ASN1 << 24) | ASN1_R_HEADER_TOO_LONG;
  40638. #endif
  40639. return (unsigned long)ret;
  40640. }
  40641. #else
  40642. return (unsigned long)(0 - NOT_COMPILED_IN);
  40643. #endif
  40644. }
  40645. #endif /* OPENSSL_EXTRA */
  40646. WOLFSSL_CTX* wolfSSL_get_SSL_CTX(WOLFSSL* ssl)
  40647. {
  40648. WOLFSSL_ENTER("wolfSSL_get_SSL_CTX");
  40649. return ssl->ctx;
  40650. }
  40651. #if defined(OPENSSL_ALL) || \
  40652. defined(OPENSSL_EXTRA) || defined(HAVE_STUNNEL) || \
  40653. defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
  40654. const byte* wolfSSL_SESSION_get_id(WOLFSSL_SESSION* sess, unsigned int* idLen)
  40655. {
  40656. WOLFSSL_ENTER("wolfSSL_SESSION_get_id");
  40657. if(!sess || !idLen) {
  40658. WOLFSSL_MSG("Bad func args. Please provide idLen");
  40659. return NULL;
  40660. }
  40661. *idLen = sess->sessionIDSz;
  40662. return sess->sessionID;
  40663. }
  40664. #if (defined(HAVE_SESSION_TICKET) || defined(SESSION_CERTS)) && \
  40665. !defined(NO_FILESYSTEM)
  40666. #ifndef NO_BIO
  40667. #if defined(SESSION_CERTS) || \
  40668. (defined(WOLFSSL_TLS13) && defined(HAVE_SESSION_TICKET))
  40669. /* returns a pointer to the protocol used by the session */
  40670. static const char* wolfSSL_SESSION_get_protocol(const WOLFSSL_SESSION* in)
  40671. {
  40672. return wolfSSL_internal_get_version((ProtocolVersion*)&in->version);
  40673. }
  40674. #endif
  40675. /* returns true (non 0) if the session has EMS (extended master secret) */
  40676. static int wolfSSL_SESSION_haveEMS(const WOLFSSL_SESSION* in)
  40677. {
  40678. if (in == NULL)
  40679. return 0;
  40680. return in->haveEMS;
  40681. }
  40682. #if defined(HAVE_SESSION_TICKET)
  40683. /* prints out the ticket to bio passed in
  40684. * return WOLFSSL_SUCCESS on success
  40685. */
  40686. static int wolfSSL_SESSION_print_ticket(WOLFSSL_BIO* bio,
  40687. const WOLFSSL_SESSION* in, const char* tab)
  40688. {
  40689. unsigned short i, j, z, sz;
  40690. short tag = 0;
  40691. byte* pt;
  40692. if (in == NULL || bio == NULL) {
  40693. return BAD_FUNC_ARG;
  40694. }
  40695. sz = in->ticketLen;
  40696. pt = in->ticket;
  40697. if (wolfSSL_BIO_printf(bio, "%s\n", (sz == 0)? " NONE": "") <= 0)
  40698. return WOLFSSL_FAILURE;
  40699. for (i = 0; i < sz;) {
  40700. char asc[16];
  40701. if (sz - i < 16) {
  40702. if (wolfSSL_BIO_printf(bio, "%s%04X -", tab, tag + (sz - i)) <= 0)
  40703. return WOLFSSL_FAILURE;
  40704. }
  40705. else {
  40706. if (wolfSSL_BIO_printf(bio, "%s%04X -", tab, tag) <= 0)
  40707. return WOLFSSL_FAILURE;
  40708. }
  40709. for (j = 0; i < sz && j < 8; j++,i++) {
  40710. asc[j] = ((pt[i])&0x6f)>='A'?((pt[i])&0x6f):'.';
  40711. if (wolfSSL_BIO_printf(bio, " %02X", pt[i]) <= 0)
  40712. return WOLFSSL_FAILURE;
  40713. }
  40714. if (i < sz) {
  40715. asc[j] = ((pt[i])&0x6f)>='A'?((pt[i])&0x6f):'.';
  40716. if (wolfSSL_BIO_printf(bio, "-%02X", pt[i]) <= 0)
  40717. return WOLFSSL_FAILURE;
  40718. j++;
  40719. i++;
  40720. }
  40721. for (; i < sz && j < 16; j++,i++) {
  40722. asc[j] = ((pt[i])&0x6f)>='A'?((pt[i])&0x6f):'.';
  40723. if (wolfSSL_BIO_printf(bio, " %02X", pt[i]) <= 0)
  40724. return WOLFSSL_FAILURE;
  40725. }
  40726. /* pad out spacing */
  40727. for (z = j; z < 17; z++) {
  40728. if (wolfSSL_BIO_printf(bio, " ") <= 0)
  40729. return WOLFSSL_FAILURE;
  40730. }
  40731. for (z = 0; z < j; z++) {
  40732. if (wolfSSL_BIO_printf(bio, "%c", asc[z]) <= 0)
  40733. return WOLFSSL_FAILURE;
  40734. }
  40735. if (wolfSSL_BIO_printf(bio, "\n") <= 0)
  40736. return WOLFSSL_FAILURE;
  40737. tag += 16;
  40738. }
  40739. return WOLFSSL_SUCCESS;
  40740. }
  40741. #endif /* HAVE_SESSION_TICKET */
  40742. /* prints out the session information in human readable form
  40743. * return WOLFSSL_SUCCESS on success
  40744. */
  40745. int wolfSSL_SESSION_print(WOLFSSL_BIO *bp, const WOLFSSL_SESSION *x)
  40746. {
  40747. const unsigned char* pt;
  40748. unsigned char buf[SECRET_LEN];
  40749. unsigned int sz = 0, i;
  40750. int ret;
  40751. WOLFSSL_SESSION* session = (WOLFSSL_SESSION*)x;
  40752. if (session == NULL) {
  40753. WOLFSSL_MSG("Bad NULL argument");
  40754. return WOLFSSL_FAILURE;
  40755. }
  40756. if (wolfSSL_BIO_printf(bp, "%s\n", "SSL-Session:") <= 0)
  40757. return WOLFSSL_FAILURE;
  40758. #if defined(SESSION_CERTS) || (defined(WOLFSSL_TLS13) && \
  40759. defined(HAVE_SESSION_TICKET))
  40760. if (wolfSSL_BIO_printf(bp, " Protocol : %s\n",
  40761. wolfSSL_SESSION_get_protocol(session)) <= 0)
  40762. return WOLFSSL_FAILURE;
  40763. #endif
  40764. if (wolfSSL_BIO_printf(bp, " Cipher : %s\n",
  40765. wolfSSL_SESSION_CIPHER_get_name(session)) <= 0)
  40766. return WOLFSSL_FAILURE;
  40767. pt = wolfSSL_SESSION_get_id(session, &sz);
  40768. if (wolfSSL_BIO_printf(bp, " Session-ID: ") <= 0)
  40769. return WOLFSSL_FAILURE;
  40770. for (i = 0; i < sz; i++) {
  40771. if (wolfSSL_BIO_printf(bp, "%02X", pt[i]) <= 0)
  40772. return WOLFSSL_FAILURE;
  40773. }
  40774. if (wolfSSL_BIO_printf(bp, "\n") <= 0)
  40775. return WOLFSSL_FAILURE;
  40776. if (wolfSSL_BIO_printf(bp, " Session-ID-ctx: \n") <= 0)
  40777. return WOLFSSL_FAILURE;
  40778. ret = wolfSSL_SESSION_get_master_key(x, buf, sizeof(buf));
  40779. if (wolfSSL_BIO_printf(bp, " Master-Key: ") <= 0)
  40780. return WOLFSSL_FAILURE;
  40781. if (ret > 0) {
  40782. sz = (unsigned int)ret;
  40783. for (i = 0; i < sz; i++) {
  40784. if (wolfSSL_BIO_printf(bp, "%02X", buf[i]) <= 0)
  40785. return WOLFSSL_FAILURE;
  40786. }
  40787. }
  40788. if (wolfSSL_BIO_printf(bp, "\n") <= 0)
  40789. return WOLFSSL_FAILURE;
  40790. /* @TODO PSK identity hint and SRP */
  40791. if (wolfSSL_BIO_printf(bp, " TLS session ticket:") <= 0)
  40792. return WOLFSSL_FAILURE;
  40793. #ifdef HAVE_SESSION_TICKET
  40794. if (wolfSSL_SESSION_print_ticket(bp, x, " ") != WOLFSSL_SUCCESS)
  40795. return WOLFSSL_FAILURE;
  40796. #endif
  40797. #if !defined(NO_SESSION_CACHE) && (defined(OPENSSL_EXTRA) || \
  40798. defined(HAVE_EXT_CACHE))
  40799. if (wolfSSL_BIO_printf(bp, " Start Time: %ld\n",
  40800. wolfSSL_SESSION_get_time(x)) <= 0)
  40801. return WOLFSSL_FAILURE;
  40802. if (wolfSSL_BIO_printf(bp, " Timeout : %ld (sec)\n",
  40803. wolfSSL_SESSION_get_timeout(x)) <= 0)
  40804. return WOLFSSL_FAILURE;
  40805. #endif /* !NO_SESSION_CACHE && OPENSSL_EXTRA || HAVE_EXT_CACHE */
  40806. /* @TODO verify return code print */
  40807. if (wolfSSL_BIO_printf(bp, " Extended master secret: %s\n",
  40808. (wolfSSL_SESSION_haveEMS(session) == 0)? "no" : "yes") <= 0)
  40809. return WOLFSSL_FAILURE;
  40810. return WOLFSSL_SUCCESS;
  40811. }
  40812. #endif /* !NO_BIO */
  40813. #endif /* (HAVE_SESSION_TICKET || SESSION_CERTS) && !NO_FILESYSTEM */
  40814. #endif /* OPENSSL_ALL || OPENSSL_EXTRA || HAVE_STUNNEL || WOLFSSL_NGINX || WOLFSSL_HAPROXY */
  40815. #if defined(OPENSSL_ALL) || (defined(OPENSSL_EXTRA) && defined(HAVE_STUNNEL)) \
  40816. || defined(WOLFSSL_MYSQL_COMPATIBLE) || defined(WOLFSSL_NGINX)
  40817. /* TODO: Doesn't currently track SSL_VERIFY_CLIENT_ONCE */
  40818. int wolfSSL_get_verify_mode(const WOLFSSL* ssl) {
  40819. int mode = 0;
  40820. WOLFSSL_ENTER("wolfSSL_get_verify_mode");
  40821. if (!ssl) {
  40822. return WOLFSSL_FAILURE;
  40823. }
  40824. if (ssl->options.verifyNone) {
  40825. mode = WOLFSSL_VERIFY_NONE;
  40826. }
  40827. else {
  40828. if (ssl->options.verifyPeer) {
  40829. mode |= WOLFSSL_VERIFY_PEER;
  40830. }
  40831. if (ssl->options.failNoCert) {
  40832. mode |= WOLFSSL_VERIFY_FAIL_IF_NO_PEER_CERT;
  40833. }
  40834. if (ssl->options.failNoCertxPSK) {
  40835. mode |= WOLFSSL_VERIFY_FAIL_EXCEPT_PSK;
  40836. }
  40837. #if defined(WOLFSSL_TLS13) && defined(WOLFSSL_POST_HANDSHAKE_AUTH)
  40838. if (ssl->options.verifyPostHandshake) {
  40839. mode |= WOLFSSL_VERIFY_POST_HANDSHAKE;
  40840. }
  40841. #endif
  40842. }
  40843. WOLFSSL_LEAVE("wolfSSL_get_verify_mode", mode);
  40844. return mode;
  40845. }
  40846. int wolfSSL_CTX_get_verify_mode(const WOLFSSL_CTX* ctx)
  40847. {
  40848. int mode = 0;
  40849. WOLFSSL_ENTER("wolfSSL_CTX_get_verify_mode");
  40850. if (!ctx) {
  40851. return WOLFSSL_FAILURE;
  40852. }
  40853. if (ctx->verifyNone) {
  40854. mode = WOLFSSL_VERIFY_NONE;
  40855. }
  40856. else {
  40857. if (ctx->verifyPeer) {
  40858. mode |= WOLFSSL_VERIFY_PEER;
  40859. }
  40860. if (ctx->failNoCert) {
  40861. mode |= WOLFSSL_VERIFY_FAIL_IF_NO_PEER_CERT;
  40862. }
  40863. if (ctx->failNoCertxPSK) {
  40864. mode |= WOLFSSL_VERIFY_FAIL_EXCEPT_PSK;
  40865. }
  40866. #if defined(WOLFSSL_TLS13) && defined(WOLFSSL_POST_HANDSHAKE_AUTH)
  40867. if (ctx->verifyPostHandshake) {
  40868. mode |= WOLFSSL_VERIFY_POST_HANDSHAKE;
  40869. }
  40870. #endif
  40871. }
  40872. WOLFSSL_LEAVE("wolfSSL_CTX_get_verify_mode", mode);
  40873. return mode;
  40874. }
  40875. #endif
  40876. #if defined(OPENSSL_EXTRA) && defined(HAVE_CURVE25519)
  40877. /* return 1 if success, 0 if error
  40878. * output keys are little endian format
  40879. */
  40880. int wolfSSL_EC25519_generate_key(unsigned char *priv, unsigned int *privSz,
  40881. unsigned char *pub, unsigned int *pubSz)
  40882. {
  40883. #ifndef WOLFSSL_KEY_GEN
  40884. WOLFSSL_MSG("No Key Gen built in");
  40885. (void) priv;
  40886. (void) privSz;
  40887. (void) pub;
  40888. (void) pubSz;
  40889. return WOLFSSL_FAILURE;
  40890. #else /* WOLFSSL_KEY_GEN */
  40891. int ret = WOLFSSL_FAILURE;
  40892. int initTmpRng = 0;
  40893. WC_RNG *rng = NULL;
  40894. #ifdef WOLFSSL_SMALL_STACK
  40895. WC_RNG *tmpRNG = NULL;
  40896. #else
  40897. WC_RNG tmpRNG[1];
  40898. #endif
  40899. WOLFSSL_ENTER("wolfSSL_EC25519_generate_key");
  40900. if (priv == NULL || privSz == NULL || *privSz < CURVE25519_KEYSIZE ||
  40901. pub == NULL || pubSz == NULL || *pubSz < CURVE25519_KEYSIZE) {
  40902. WOLFSSL_MSG("Bad arguments");
  40903. return WOLFSSL_FAILURE;
  40904. }
  40905. #ifdef WOLFSSL_SMALL_STACK
  40906. tmpRNG = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  40907. if (tmpRNG == NULL)
  40908. return WOLFSSL_FAILURE;
  40909. #endif
  40910. if (wc_InitRng(tmpRNG) == 0) {
  40911. rng = tmpRNG;
  40912. initTmpRng = 1;
  40913. }
  40914. else {
  40915. WOLFSSL_MSG("Bad RNG Init, trying global");
  40916. if (initGlobalRNG == 0)
  40917. WOLFSSL_MSG("Global RNG no Init");
  40918. else
  40919. rng = &globalRNG;
  40920. }
  40921. if (rng) {
  40922. curve25519_key key;
  40923. if (wc_curve25519_init(&key) != MP_OKAY)
  40924. WOLFSSL_MSG("wc_curve25519_init failed");
  40925. else if (wc_curve25519_make_key(rng, CURVE25519_KEYSIZE, &key)!=MP_OKAY)
  40926. WOLFSSL_MSG("wc_curve25519_make_key failed");
  40927. /* export key pair */
  40928. else if (wc_curve25519_export_key_raw_ex(&key, priv, privSz, pub,
  40929. pubSz, EC25519_LITTLE_ENDIAN)
  40930. != MP_OKAY)
  40931. WOLFSSL_MSG("wc_curve25519_export_key_raw_ex failed");
  40932. else
  40933. ret = WOLFSSL_SUCCESS;
  40934. wc_curve25519_free(&key);
  40935. }
  40936. if (initTmpRng)
  40937. wc_FreeRng(tmpRNG);
  40938. #ifdef WOLFSSL_SMALL_STACK
  40939. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  40940. #endif
  40941. return ret;
  40942. #endif /* WOLFSSL_KEY_GEN */
  40943. }
  40944. /* return 1 if success, 0 if error
  40945. * input and output keys are little endian format
  40946. */
  40947. int wolfSSL_EC25519_shared_key(unsigned char *shared, unsigned int *sharedSz,
  40948. const unsigned char *priv, unsigned int privSz,
  40949. const unsigned char *pub, unsigned int pubSz)
  40950. {
  40951. #ifndef WOLFSSL_KEY_GEN
  40952. WOLFSSL_MSG("No Key Gen built in");
  40953. (void) shared;
  40954. (void) sharedSz;
  40955. (void) priv;
  40956. (void) privSz;
  40957. (void) pub;
  40958. (void) pubSz;
  40959. return WOLFSSL_FAILURE;
  40960. #else /* WOLFSSL_KEY_GEN */
  40961. int ret = WOLFSSL_FAILURE;
  40962. curve25519_key privkey, pubkey;
  40963. WOLFSSL_ENTER("wolfSSL_EC25519_shared_key");
  40964. if (shared == NULL || sharedSz == NULL || *sharedSz < CURVE25519_KEYSIZE ||
  40965. priv == NULL || privSz < CURVE25519_KEYSIZE ||
  40966. pub == NULL || pubSz < CURVE25519_KEYSIZE) {
  40967. WOLFSSL_MSG("Bad arguments");
  40968. return WOLFSSL_FAILURE;
  40969. }
  40970. /* import private key */
  40971. if (wc_curve25519_init(&privkey) != MP_OKAY) {
  40972. WOLFSSL_MSG("wc_curve25519_init privkey failed");
  40973. return ret;
  40974. }
  40975. if (wc_curve25519_import_private_ex(priv, privSz, &privkey,
  40976. EC25519_LITTLE_ENDIAN) != MP_OKAY) {
  40977. WOLFSSL_MSG("wc_curve25519_import_private_ex failed");
  40978. wc_curve25519_free(&privkey);
  40979. return ret;
  40980. }
  40981. /* import public key */
  40982. if (wc_curve25519_init(&pubkey) != MP_OKAY) {
  40983. WOLFSSL_MSG("wc_curve25519_init pubkey failed");
  40984. wc_curve25519_free(&privkey);
  40985. return ret;
  40986. }
  40987. if (wc_curve25519_import_public_ex(pub, pubSz, &pubkey,
  40988. EC25519_LITTLE_ENDIAN) != MP_OKAY) {
  40989. WOLFSSL_MSG("wc_curve25519_import_public_ex failed");
  40990. wc_curve25519_free(&privkey);
  40991. wc_curve25519_free(&pubkey);
  40992. return ret;
  40993. }
  40994. if (wc_curve25519_shared_secret_ex(&privkey, &pubkey,
  40995. shared, sharedSz,
  40996. EC25519_LITTLE_ENDIAN) != MP_OKAY)
  40997. WOLFSSL_MSG("wc_curve25519_shared_secret_ex failed");
  40998. else
  40999. ret = WOLFSSL_SUCCESS;
  41000. wc_curve25519_free(&privkey);
  41001. wc_curve25519_free(&pubkey);
  41002. return ret;
  41003. #endif /* WOLFSSL_KEY_GEN */
  41004. }
  41005. #endif /* OPENSSL_EXTRA && HAVE_CURVE25519 */
  41006. #if defined(OPENSSL_EXTRA) && defined(HAVE_ED25519)
  41007. /* return 1 if success, 0 if error
  41008. * output keys are little endian format
  41009. */
  41010. int wolfSSL_ED25519_generate_key(unsigned char *priv, unsigned int *privSz,
  41011. unsigned char *pub, unsigned int *pubSz)
  41012. {
  41013. #ifndef WOLFSSL_KEY_GEN
  41014. WOLFSSL_MSG("No Key Gen built in");
  41015. (void) priv;
  41016. (void) privSz;
  41017. (void) pub;
  41018. (void) pubSz;
  41019. return WOLFSSL_FAILURE;
  41020. #elif !defined(HAVE_ED25519_KEY_EXPORT)
  41021. WOLFSSL_MSG("No ED25519 key export built in");
  41022. (void) priv;
  41023. (void) privSz;
  41024. (void) pub;
  41025. (void) pubSz;
  41026. return WOLFSSL_FAILURE;
  41027. #else /* WOLFSSL_KEY_GEN && HAVE_ED25519_KEY_EXPORT */
  41028. int ret = WOLFSSL_FAILURE;
  41029. int initTmpRng = 0;
  41030. WC_RNG *rng = NULL;
  41031. #ifdef WOLFSSL_SMALL_STACK
  41032. WC_RNG *tmpRNG = NULL;
  41033. #else
  41034. WC_RNG tmpRNG[1];
  41035. #endif
  41036. WOLFSSL_ENTER("wolfSSL_ED25519_generate_key");
  41037. if (priv == NULL || privSz == NULL || *privSz < ED25519_PRV_KEY_SIZE ||
  41038. pub == NULL || pubSz == NULL || *pubSz < ED25519_PUB_KEY_SIZE) {
  41039. WOLFSSL_MSG("Bad arguments");
  41040. return WOLFSSL_FAILURE;
  41041. }
  41042. #ifdef WOLFSSL_SMALL_STACK
  41043. tmpRNG = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  41044. if (tmpRNG == NULL)
  41045. return WOLFSSL_FATAL_ERROR;
  41046. #endif
  41047. if (wc_InitRng(tmpRNG) == 0) {
  41048. rng = tmpRNG;
  41049. initTmpRng = 1;
  41050. }
  41051. else {
  41052. WOLFSSL_MSG("Bad RNG Init, trying global");
  41053. if (initGlobalRNG == 0)
  41054. WOLFSSL_MSG("Global RNG no Init");
  41055. else
  41056. rng = &globalRNG;
  41057. }
  41058. if (rng) {
  41059. ed25519_key key;
  41060. if (wc_ed25519_init(&key) != MP_OKAY)
  41061. WOLFSSL_MSG("wc_ed25519_init failed");
  41062. else if (wc_ed25519_make_key(rng, ED25519_KEY_SIZE, &key)!=MP_OKAY)
  41063. WOLFSSL_MSG("wc_ed25519_make_key failed");
  41064. /* export private key */
  41065. else if (wc_ed25519_export_key(&key, priv, privSz, pub, pubSz)!=MP_OKAY)
  41066. WOLFSSL_MSG("wc_ed25519_export_key failed");
  41067. else
  41068. ret = WOLFSSL_SUCCESS;
  41069. wc_ed25519_free(&key);
  41070. }
  41071. if (initTmpRng)
  41072. wc_FreeRng(tmpRNG);
  41073. #ifdef WOLFSSL_SMALL_STACK
  41074. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  41075. #endif
  41076. return ret;
  41077. #endif /* WOLFSSL_KEY_GEN && HAVE_ED25519_KEY_EXPORT */
  41078. }
  41079. /* return 1 if success, 0 if error
  41080. * input and output keys are little endian format
  41081. * priv is a buffer containing private and public part of key
  41082. */
  41083. int wolfSSL_ED25519_sign(const unsigned char *msg, unsigned int msgSz,
  41084. const unsigned char *priv, unsigned int privSz,
  41085. unsigned char *sig, unsigned int *sigSz)
  41086. {
  41087. #if !defined(HAVE_ED25519_SIGN) || !defined(WOLFSSL_KEY_GEN) || !defined(HAVE_ED25519_KEY_IMPORT)
  41088. #if !defined(HAVE_ED25519_SIGN)
  41089. WOLFSSL_MSG("No ED25519 sign built in");
  41090. #elif !defined(WOLFSSL_KEY_GEN)
  41091. WOLFSSL_MSG("No Key Gen built in");
  41092. #elif !defined(HAVE_ED25519_KEY_IMPORT)
  41093. WOLFSSL_MSG("No ED25519 Key import built in");
  41094. #endif
  41095. (void) msg;
  41096. (void) msgSz;
  41097. (void) priv;
  41098. (void) privSz;
  41099. (void) sig;
  41100. (void) sigSz;
  41101. return WOLFSSL_FAILURE;
  41102. #else /* HAVE_ED25519_SIGN && WOLFSSL_KEY_GEN && HAVE_ED25519_KEY_IMPORT */
  41103. ed25519_key key;
  41104. int ret = WOLFSSL_FAILURE;
  41105. WOLFSSL_ENTER("wolfSSL_ED25519_sign");
  41106. if (priv == NULL || privSz != ED25519_PRV_KEY_SIZE ||
  41107. msg == NULL || sig == NULL || *sigSz < ED25519_SIG_SIZE) {
  41108. WOLFSSL_MSG("Bad arguments");
  41109. return WOLFSSL_FAILURE;
  41110. }
  41111. /* import key */
  41112. if (wc_ed25519_init(&key) != MP_OKAY) {
  41113. WOLFSSL_MSG("wc_curve25519_init failed");
  41114. return ret;
  41115. }
  41116. if (wc_ed25519_import_private_key(priv, privSz/2,
  41117. priv+(privSz/2), ED25519_PUB_KEY_SIZE,
  41118. &key) != MP_OKAY){
  41119. WOLFSSL_MSG("wc_ed25519_import_private failed");
  41120. wc_ed25519_free(&key);
  41121. return ret;
  41122. }
  41123. if (wc_ed25519_sign_msg(msg, msgSz, sig, sigSz, &key) != MP_OKAY)
  41124. WOLFSSL_MSG("wc_curve25519_shared_secret_ex failed");
  41125. else
  41126. ret = WOLFSSL_SUCCESS;
  41127. wc_ed25519_free(&key);
  41128. return ret;
  41129. #endif /* HAVE_ED25519_SIGN && WOLFSSL_KEY_GEN && HAVE_ED25519_KEY_IMPORT */
  41130. }
  41131. /* return 1 if success, 0 if error
  41132. * input and output keys are little endian format
  41133. * pub is a buffer containing public part of key
  41134. */
  41135. int wolfSSL_ED25519_verify(const unsigned char *msg, unsigned int msgSz,
  41136. const unsigned char *pub, unsigned int pubSz,
  41137. const unsigned char *sig, unsigned int sigSz)
  41138. {
  41139. #if !defined(HAVE_ED25519_VERIFY) || !defined(WOLFSSL_KEY_GEN) || !defined(HAVE_ED25519_KEY_IMPORT)
  41140. #if !defined(HAVE_ED25519_VERIFY)
  41141. WOLFSSL_MSG("No ED25519 verify built in");
  41142. #elif !defined(WOLFSSL_KEY_GEN)
  41143. WOLFSSL_MSG("No Key Gen built in");
  41144. #elif !defined(HAVE_ED25519_KEY_IMPORT)
  41145. WOLFSSL_MSG("No ED25519 Key import built in");
  41146. #endif
  41147. (void) msg;
  41148. (void) msgSz;
  41149. (void) pub;
  41150. (void) pubSz;
  41151. (void) sig;
  41152. (void) sigSz;
  41153. return WOLFSSL_FAILURE;
  41154. #else /* HAVE_ED25519_VERIFY && WOLFSSL_KEY_GEN && HAVE_ED25519_KEY_IMPORT */
  41155. ed25519_key key;
  41156. int ret = WOLFSSL_FAILURE, check = 0;
  41157. WOLFSSL_ENTER("wolfSSL_ED25519_verify");
  41158. if (pub == NULL || pubSz != ED25519_PUB_KEY_SIZE ||
  41159. msg == NULL || sig == NULL || sigSz != ED25519_SIG_SIZE) {
  41160. WOLFSSL_MSG("Bad arguments");
  41161. return WOLFSSL_FAILURE;
  41162. }
  41163. /* import key */
  41164. if (wc_ed25519_init(&key) != MP_OKAY) {
  41165. WOLFSSL_MSG("wc_curve25519_init failed");
  41166. return ret;
  41167. }
  41168. if (wc_ed25519_import_public(pub, pubSz, &key) != MP_OKAY){
  41169. WOLFSSL_MSG("wc_ed25519_import_public failed");
  41170. wc_ed25519_free(&key);
  41171. return ret;
  41172. }
  41173. if ((ret = wc_ed25519_verify_msg((byte*)sig, sigSz, msg, msgSz,
  41174. &check, &key)) != MP_OKAY) {
  41175. WOLFSSL_MSG("wc_ed25519_verify_msg failed");
  41176. }
  41177. else if (!check)
  41178. WOLFSSL_MSG("wc_ed25519_verify_msg failed (signature invalid)");
  41179. else
  41180. ret = WOLFSSL_SUCCESS;
  41181. wc_ed25519_free(&key);
  41182. return ret;
  41183. #endif /* HAVE_ED25519_VERIFY && WOLFSSL_KEY_GEN && HAVE_ED25519_KEY_IMPORT */
  41184. }
  41185. #endif /* OPENSSL_EXTRA && HAVE_ED25519 */
  41186. #if defined(OPENSSL_EXTRA) && defined(HAVE_CURVE448)
  41187. /* return 1 if success, 0 if error
  41188. * output keys are little endian format
  41189. */
  41190. int wolfSSL_EC448_generate_key(unsigned char *priv, unsigned int *privSz,
  41191. unsigned char *pub, unsigned int *pubSz)
  41192. {
  41193. #ifndef WOLFSSL_KEY_GEN
  41194. WOLFSSL_MSG("No Key Gen built in");
  41195. (void) priv;
  41196. (void) privSz;
  41197. (void) pub;
  41198. (void) pubSz;
  41199. return WOLFSSL_FAILURE;
  41200. #else /* WOLFSSL_KEY_GEN */
  41201. int ret = WOLFSSL_FAILURE;
  41202. int initTmpRng = 0;
  41203. WC_RNG *rng = NULL;
  41204. #ifdef WOLFSSL_SMALL_STACK
  41205. WC_RNG *tmpRNG = NULL;
  41206. #else
  41207. WC_RNG tmpRNG[1];
  41208. #endif
  41209. WOLFSSL_ENTER("wolfSSL_EC448_generate_key");
  41210. if (priv == NULL || privSz == NULL || *privSz < CURVE448_KEY_SIZE ||
  41211. pub == NULL || pubSz == NULL || *pubSz < CURVE448_KEY_SIZE) {
  41212. WOLFSSL_MSG("Bad arguments");
  41213. return WOLFSSL_FAILURE;
  41214. }
  41215. #ifdef WOLFSSL_SMALL_STACK
  41216. tmpRNG = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  41217. if (tmpRNG == NULL)
  41218. return WOLFSSL_FAILURE;
  41219. #endif
  41220. if (wc_InitRng(tmpRNG) == 0) {
  41221. rng = tmpRNG;
  41222. initTmpRng = 1;
  41223. }
  41224. else {
  41225. WOLFSSL_MSG("Bad RNG Init, trying global");
  41226. if (initGlobalRNG == 0)
  41227. WOLFSSL_MSG("Global RNG no Init");
  41228. else
  41229. rng = &globalRNG;
  41230. }
  41231. if (rng) {
  41232. curve448_key key;
  41233. if (wc_curve448_init(&key) != MP_OKAY)
  41234. WOLFSSL_MSG("wc_curve448_init failed");
  41235. else if (wc_curve448_make_key(rng, CURVE448_KEY_SIZE, &key)!=MP_OKAY)
  41236. WOLFSSL_MSG("wc_curve448_make_key failed");
  41237. /* export key pair */
  41238. else if (wc_curve448_export_key_raw_ex(&key, priv, privSz, pub, pubSz,
  41239. EC448_LITTLE_ENDIAN)
  41240. != MP_OKAY)
  41241. WOLFSSL_MSG("wc_curve448_export_key_raw_ex failed");
  41242. else
  41243. ret = WOLFSSL_SUCCESS;
  41244. wc_curve448_free(&key);
  41245. }
  41246. if (initTmpRng)
  41247. wc_FreeRng(tmpRNG);
  41248. #ifdef WOLFSSL_SMALL_STACK
  41249. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  41250. #endif
  41251. return ret;
  41252. #endif /* WOLFSSL_KEY_GEN */
  41253. }
  41254. /* return 1 if success, 0 if error
  41255. * input and output keys are little endian format
  41256. */
  41257. int wolfSSL_EC448_shared_key(unsigned char *shared, unsigned int *sharedSz,
  41258. const unsigned char *priv, unsigned int privSz,
  41259. const unsigned char *pub, unsigned int pubSz)
  41260. {
  41261. #ifndef WOLFSSL_KEY_GEN
  41262. WOLFSSL_MSG("No Key Gen built in");
  41263. (void) shared;
  41264. (void) sharedSz;
  41265. (void) priv;
  41266. (void) privSz;
  41267. (void) pub;
  41268. (void) pubSz;
  41269. return WOLFSSL_FAILURE;
  41270. #else /* WOLFSSL_KEY_GEN */
  41271. int ret = WOLFSSL_FAILURE;
  41272. curve448_key privkey, pubkey;
  41273. WOLFSSL_ENTER("wolfSSL_EC448_shared_key");
  41274. if (shared == NULL || sharedSz == NULL || *sharedSz < CURVE448_KEY_SIZE ||
  41275. priv == NULL || privSz < CURVE448_KEY_SIZE ||
  41276. pub == NULL || pubSz < CURVE448_KEY_SIZE) {
  41277. WOLFSSL_MSG("Bad arguments");
  41278. return WOLFSSL_FAILURE;
  41279. }
  41280. /* import private key */
  41281. if (wc_curve448_init(&privkey) != MP_OKAY) {
  41282. WOLFSSL_MSG("wc_curve448_init privkey failed");
  41283. return ret;
  41284. }
  41285. if (wc_curve448_import_private_ex(priv, privSz, &privkey,
  41286. EC448_LITTLE_ENDIAN) != MP_OKAY) {
  41287. WOLFSSL_MSG("wc_curve448_import_private_ex failed");
  41288. wc_curve448_free(&privkey);
  41289. return ret;
  41290. }
  41291. /* import public key */
  41292. if (wc_curve448_init(&pubkey) != MP_OKAY) {
  41293. WOLFSSL_MSG("wc_curve448_init pubkey failed");
  41294. wc_curve448_free(&privkey);
  41295. return ret;
  41296. }
  41297. if (wc_curve448_import_public_ex(pub, pubSz, &pubkey,
  41298. EC448_LITTLE_ENDIAN) != MP_OKAY) {
  41299. WOLFSSL_MSG("wc_curve448_import_public_ex failed");
  41300. wc_curve448_free(&privkey);
  41301. wc_curve448_free(&pubkey);
  41302. return ret;
  41303. }
  41304. if (wc_curve448_shared_secret_ex(&privkey, &pubkey, shared, sharedSz,
  41305. EC448_LITTLE_ENDIAN) != MP_OKAY)
  41306. WOLFSSL_MSG("wc_curve448_shared_secret_ex failed");
  41307. else
  41308. ret = WOLFSSL_SUCCESS;
  41309. wc_curve448_free(&privkey);
  41310. wc_curve448_free(&pubkey);
  41311. return ret;
  41312. #endif /* WOLFSSL_KEY_GEN */
  41313. }
  41314. #endif /* OPENSSL_EXTRA && HAVE_CURVE448 */
  41315. #if defined(OPENSSL_EXTRA) && defined(HAVE_ED448)
  41316. /* return 1 if success, 0 if error
  41317. * output keys are little endian format
  41318. */
  41319. int wolfSSL_ED448_generate_key(unsigned char *priv, unsigned int *privSz,
  41320. unsigned char *pub, unsigned int *pubSz)
  41321. {
  41322. #ifndef WOLFSSL_KEY_GEN
  41323. WOLFSSL_MSG("No Key Gen built in");
  41324. (void) priv;
  41325. (void) privSz;
  41326. (void) pub;
  41327. (void) pubSz;
  41328. return WOLFSSL_FAILURE;
  41329. #elif !defined(HAVE_ED448_KEY_EXPORT)
  41330. WOLFSSL_MSG("No ED448 key export built in");
  41331. (void) priv;
  41332. (void) privSz;
  41333. (void) pub;
  41334. (void) pubSz;
  41335. return WOLFSSL_FAILURE;
  41336. #else /* WOLFSSL_KEY_GEN && HAVE_ED448_KEY_EXPORT */
  41337. int ret = WOLFSSL_FAILURE;
  41338. int initTmpRng = 0;
  41339. WC_RNG *rng = NULL;
  41340. #ifdef WOLFSSL_SMALL_STACK
  41341. WC_RNG *tmpRNG = NULL;
  41342. #else
  41343. WC_RNG tmpRNG[1];
  41344. #endif
  41345. WOLFSSL_ENTER("wolfSSL_ED448_generate_key");
  41346. if (priv == NULL || privSz == NULL || *privSz < ED448_PRV_KEY_SIZE ||
  41347. pub == NULL || pubSz == NULL || *pubSz < ED448_PUB_KEY_SIZE) {
  41348. WOLFSSL_MSG("Bad arguments");
  41349. return WOLFSSL_FAILURE;
  41350. }
  41351. #ifdef WOLFSSL_SMALL_STACK
  41352. tmpRNG = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  41353. if (tmpRNG == NULL)
  41354. return WOLFSSL_FATAL_ERROR;
  41355. #endif
  41356. if (wc_InitRng(tmpRNG) == 0) {
  41357. rng = tmpRNG;
  41358. initTmpRng = 1;
  41359. }
  41360. else {
  41361. WOLFSSL_MSG("Bad RNG Init, trying global");
  41362. if (initGlobalRNG == 0)
  41363. WOLFSSL_MSG("Global RNG no Init");
  41364. else
  41365. rng = &globalRNG;
  41366. }
  41367. if (rng) {
  41368. ed448_key key;
  41369. if (wc_ed448_init(&key) != MP_OKAY)
  41370. WOLFSSL_MSG("wc_ed448_init failed");
  41371. else if (wc_ed448_make_key(rng, ED448_KEY_SIZE, &key) != MP_OKAY)
  41372. WOLFSSL_MSG("wc_ed448_make_key failed");
  41373. /* export private key */
  41374. else if (wc_ed448_export_key(&key, priv, privSz, pub, pubSz) != MP_OKAY)
  41375. WOLFSSL_MSG("wc_ed448_export_key failed");
  41376. else
  41377. ret = WOLFSSL_SUCCESS;
  41378. wc_ed448_free(&key);
  41379. }
  41380. if (initTmpRng)
  41381. wc_FreeRng(tmpRNG);
  41382. #ifdef WOLFSSL_SMALL_STACK
  41383. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  41384. #endif
  41385. return ret;
  41386. #endif /* WOLFSSL_KEY_GEN && HAVE_ED448_KEY_EXPORT */
  41387. }
  41388. /* return 1 if success, 0 if error
  41389. * input and output keys are little endian format
  41390. * priv is a buffer containing private and public part of key
  41391. */
  41392. int wolfSSL_ED448_sign(const unsigned char *msg, unsigned int msgSz,
  41393. const unsigned char *priv, unsigned int privSz,
  41394. unsigned char *sig, unsigned int *sigSz)
  41395. {
  41396. #if !defined(HAVE_ED448_SIGN) || !defined(WOLFSSL_KEY_GEN) || !defined(HAVE_ED448_KEY_IMPORT)
  41397. #if !defined(HAVE_ED448_SIGN)
  41398. WOLFSSL_MSG("No ED448 sign built in");
  41399. #elif !defined(WOLFSSL_KEY_GEN)
  41400. WOLFSSL_MSG("No Key Gen built in");
  41401. #elif !defined(HAVE_ED448_KEY_IMPORT)
  41402. WOLFSSL_MSG("No ED448 Key import built in");
  41403. #endif
  41404. (void) msg;
  41405. (void) msgSz;
  41406. (void) priv;
  41407. (void) privSz;
  41408. (void) sig;
  41409. (void) sigSz;
  41410. return WOLFSSL_FAILURE;
  41411. #else /* HAVE_ED448_SIGN && WOLFSSL_KEY_GEN && HAVE_ED448_KEY_IMPORT */
  41412. ed448_key key;
  41413. int ret = WOLFSSL_FAILURE;
  41414. WOLFSSL_ENTER("wolfSSL_ED448_sign");
  41415. if (priv == NULL || privSz != ED448_PRV_KEY_SIZE || msg == NULL ||
  41416. sig == NULL || *sigSz < ED448_SIG_SIZE) {
  41417. WOLFSSL_MSG("Bad arguments");
  41418. return WOLFSSL_FAILURE;
  41419. }
  41420. /* import key */
  41421. if (wc_ed448_init(&key) != MP_OKAY) {
  41422. WOLFSSL_MSG("wc_curve448_init failed");
  41423. return ret;
  41424. }
  41425. if (wc_ed448_import_private_key(priv, privSz/2, priv+(privSz/2),
  41426. ED448_PUB_KEY_SIZE, &key) != MP_OKAY){
  41427. WOLFSSL_MSG("wc_ed448_import_private failed");
  41428. wc_ed448_free(&key);
  41429. return ret;
  41430. }
  41431. if (wc_ed448_sign_msg(msg, msgSz, sig, sigSz, &key, NULL, 0) != MP_OKAY)
  41432. WOLFSSL_MSG("wc_curve448_shared_secret_ex failed");
  41433. else
  41434. ret = WOLFSSL_SUCCESS;
  41435. wc_ed448_free(&key);
  41436. return ret;
  41437. #endif /* HAVE_ED448_SIGN && WOLFSSL_KEY_GEN && HAVE_ED448_KEY_IMPORT */
  41438. }
  41439. /* return 1 if success, 0 if error
  41440. * input and output keys are little endian format
  41441. * pub is a buffer containing public part of key
  41442. */
  41443. int wolfSSL_ED448_verify(const unsigned char *msg, unsigned int msgSz,
  41444. const unsigned char *pub, unsigned int pubSz,
  41445. const unsigned char *sig, unsigned int sigSz)
  41446. {
  41447. #if !defined(HAVE_ED448_VERIFY) || !defined(WOLFSSL_KEY_GEN) || !defined(HAVE_ED448_KEY_IMPORT)
  41448. #if !defined(HAVE_ED448_VERIFY)
  41449. WOLFSSL_MSG("No ED448 verify built in");
  41450. #elif !defined(WOLFSSL_KEY_GEN)
  41451. WOLFSSL_MSG("No Key Gen built in");
  41452. #elif !defined(HAVE_ED448_KEY_IMPORT)
  41453. WOLFSSL_MSG("No ED448 Key import built in");
  41454. #endif
  41455. (void) msg;
  41456. (void) msgSz;
  41457. (void) pub;
  41458. (void) pubSz;
  41459. (void) sig;
  41460. (void) sigSz;
  41461. return WOLFSSL_FAILURE;
  41462. #else /* HAVE_ED448_VERIFY && WOLFSSL_KEY_GEN && HAVE_ED448_KEY_IMPORT */
  41463. ed448_key key;
  41464. int ret = WOLFSSL_FAILURE, check = 0;
  41465. WOLFSSL_ENTER("wolfSSL_ED448_verify");
  41466. if (pub == NULL || pubSz != ED448_PUB_KEY_SIZE || msg == NULL ||
  41467. sig == NULL || sigSz != ED448_SIG_SIZE) {
  41468. WOLFSSL_MSG("Bad arguments");
  41469. return WOLFSSL_FAILURE;
  41470. }
  41471. /* import key */
  41472. if (wc_ed448_init(&key) != MP_OKAY) {
  41473. WOLFSSL_MSG("wc_curve448_init failed");
  41474. return ret;
  41475. }
  41476. if (wc_ed448_import_public(pub, pubSz, &key) != MP_OKAY){
  41477. WOLFSSL_MSG("wc_ed448_import_public failed");
  41478. wc_ed448_free(&key);
  41479. return ret;
  41480. }
  41481. if ((ret = wc_ed448_verify_msg((byte*)sig, sigSz, msg, msgSz, &check,
  41482. &key, NULL, 0)) != MP_OKAY) {
  41483. WOLFSSL_MSG("wc_ed448_verify_msg failed");
  41484. }
  41485. else if (!check)
  41486. WOLFSSL_MSG("wc_ed448_verify_msg failed (signature invalid)");
  41487. else
  41488. ret = WOLFSSL_SUCCESS;
  41489. wc_ed448_free(&key);
  41490. return ret;
  41491. #endif /* HAVE_ED448_VERIFY && WOLFSSL_KEY_GEN */
  41492. }
  41493. #endif /* OPENSSL_EXTRA && HAVE_ED448 */
  41494. #ifdef WOLFSSL_JNI
  41495. int wolfSSL_set_jobject(WOLFSSL* ssl, void* objPtr)
  41496. {
  41497. WOLFSSL_ENTER("wolfSSL_set_jobject");
  41498. if (ssl != NULL)
  41499. {
  41500. ssl->jObjectRef = objPtr;
  41501. return WOLFSSL_SUCCESS;
  41502. }
  41503. return WOLFSSL_FAILURE;
  41504. }
  41505. void* wolfSSL_get_jobject(WOLFSSL* ssl)
  41506. {
  41507. WOLFSSL_ENTER("wolfSSL_get_jobject");
  41508. if (ssl != NULL)
  41509. return ssl->jObjectRef;
  41510. return NULL;
  41511. }
  41512. #endif /* WOLFSSL_JNI */
  41513. #ifdef WOLFSSL_ASYNC_CRYPT
  41514. int wolfSSL_CTX_AsyncPoll(WOLFSSL_CTX* ctx, WOLF_EVENT** events, int maxEvents,
  41515. WOLF_EVENT_FLAG flags, int* eventCount)
  41516. {
  41517. if (ctx == NULL) {
  41518. return BAD_FUNC_ARG;
  41519. }
  41520. return wolfAsync_EventQueuePoll(&ctx->event_queue, NULL,
  41521. events, maxEvents, flags, eventCount);
  41522. }
  41523. int wolfSSL_AsyncPoll(WOLFSSL* ssl, WOLF_EVENT_FLAG flags)
  41524. {
  41525. int ret, eventCount = 0;
  41526. WOLF_EVENT* events[1];
  41527. if (ssl == NULL) {
  41528. return BAD_FUNC_ARG;
  41529. }
  41530. ret = wolfAsync_EventQueuePoll(&ssl->ctx->event_queue, ssl,
  41531. events, sizeof(events)/sizeof(*events), flags, &eventCount);
  41532. if (ret == 0) {
  41533. ret = eventCount;
  41534. }
  41535. return ret;
  41536. }
  41537. #endif /* WOLFSSL_ASYNC_CRYPT */
  41538. #ifdef OPENSSL_EXTRA
  41539. unsigned long wolfSSL_ERR_peek_error_line_data(const char **file, int *line,
  41540. const char **data, int *flags)
  41541. {
  41542. WOLFSSL_ENTER("wolfSSL_ERR_peek_error_line_data");
  41543. (void)line;
  41544. (void)file;
  41545. /* No data or flags stored - error display only in Nginx. */
  41546. if (data != NULL) {
  41547. *data = "";
  41548. }
  41549. if (flags != NULL) {
  41550. *flags = 0;
  41551. }
  41552. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || \
  41553. defined(WOLFSSL_OPENSSH) || defined(WOLFSSL_HAPROXY) || \
  41554. defined(WOLFSSL_MYSQL_COMPATIBLE)
  41555. {
  41556. int ret = 0;
  41557. while (1) {
  41558. ret = wc_PeekErrorNode(-1, file, NULL, line);
  41559. if (ret == BAD_MUTEX_E || ret == BAD_FUNC_ARG || ret == BAD_STATE_E) {
  41560. WOLFSSL_MSG("Issue peeking at error node in queue");
  41561. return 0;
  41562. }
  41563. /* OpenSSL uses positive error codes */
  41564. if (ret < 0) {
  41565. ret = -ret;
  41566. }
  41567. if (ret == -ASN_NO_PEM_HEADER)
  41568. return (ERR_LIB_PEM << 24) | PEM_R_NO_START_LINE;
  41569. #if defined(OPENSSL_ALL) && defined(WOLFSSL_PYTHON)
  41570. if (ret == ASN1_R_HEADER_TOO_LONG) {
  41571. return (ERR_LIB_ASN1 << 24) | ASN1_R_HEADER_TOO_LONG;
  41572. }
  41573. #endif
  41574. if (ret != -WANT_READ && ret != -WANT_WRITE &&
  41575. ret != -ZERO_RETURN && ret != -WOLFSSL_ERROR_ZERO_RETURN &&
  41576. ret != -SOCKET_PEER_CLOSED_E && ret != -SOCKET_ERROR_E)
  41577. break;
  41578. wc_RemoveErrorNode(-1);
  41579. }
  41580. return (unsigned long)ret;
  41581. }
  41582. #else
  41583. return (unsigned long)(0 - NOT_COMPILED_IN);
  41584. #endif
  41585. }
  41586. #endif
  41587. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
  41588. #if !defined(WOLFSSL_USER_IO)
  41589. /* converts an IPv6 or IPv4 address into an octet string for use with rfc3280
  41590. * example input would be "127.0.0.1" and the returned value would be 7F000001
  41591. */
  41592. WOLFSSL_ASN1_STRING* wolfSSL_a2i_IPADDRESS(const char* ipa)
  41593. {
  41594. int ipaSz = WOLFSSL_IP4_ADDR_LEN;
  41595. char buf[WOLFSSL_IP6_ADDR_LEN + 1]; /* plus 1 for terminator */
  41596. int af = WOLFSSL_IP4;
  41597. WOLFSSL_ASN1_STRING *ret = NULL;
  41598. if (ipa == NULL)
  41599. return NULL;
  41600. if (XSTRSTR(ipa, ":") != NULL) {
  41601. af = WOLFSSL_IP6;
  41602. ipaSz = WOLFSSL_IP6_ADDR_LEN;
  41603. }
  41604. buf[WOLFSSL_IP6_ADDR_LEN] = '\0';
  41605. if (XINET_PTON(af, ipa, (void*)buf) != 1) {
  41606. WOLFSSL_MSG("Error parsing IP address");
  41607. return NULL;
  41608. }
  41609. ret = wolfSSL_ASN1_STRING_new();
  41610. if (ret != NULL) {
  41611. if (wolfSSL_ASN1_STRING_set(ret, buf, ipaSz) != WOLFSSL_SUCCESS) {
  41612. WOLFSSL_MSG("Error setting the string");
  41613. wolfSSL_ASN1_STRING_free(ret);
  41614. ret = NULL;
  41615. }
  41616. }
  41617. return ret;
  41618. }
  41619. #endif /* !WOLFSSL_USER_IO */
  41620. /* Is the specified cipher suite a fake one used an an extension proxy? */
  41621. static WC_INLINE int SCSV_Check(byte suite0, byte suite)
  41622. {
  41623. (void)suite0;
  41624. (void)suite;
  41625. #ifdef HAVE_RENEGOTIATION_INDICATION
  41626. if (suite0 == CIPHER_BYTE && suite == TLS_EMPTY_RENEGOTIATION_INFO_SCSV)
  41627. return 1;
  41628. #endif
  41629. return 0;
  41630. }
  41631. static WC_INLINE int sslCipherMinMaxCheck(const WOLFSSL *ssl, byte suite0,
  41632. byte suite)
  41633. {
  41634. const CipherSuiteInfo* cipher_names = GetCipherNames();
  41635. int cipherSz = GetCipherNamesSize();
  41636. int i;
  41637. for (i = 0; i < cipherSz; i++)
  41638. if (cipher_names[i].cipherSuite0 == suite0 &&
  41639. cipher_names[i].cipherSuite == suite)
  41640. break;
  41641. if (i == cipherSz)
  41642. return 1;
  41643. /* Check min version */
  41644. if (cipher_names[i].minor < ssl->options.minDowngrade) {
  41645. if (ssl->options.minDowngrade <= TLSv1_2_MINOR &&
  41646. cipher_names[i].minor >= TLSv1_MINOR)
  41647. /* 1.0 ciphersuites are in general available in 1.1 and
  41648. * 1.1 ciphersuites are in general available in 1.2 */
  41649. return 0;
  41650. return 1;
  41651. }
  41652. /* Check max version */
  41653. switch (cipher_names[i].minor) {
  41654. case SSLv3_MINOR :
  41655. return ssl->options.mask & WOLFSSL_OP_NO_SSLv3;
  41656. case TLSv1_MINOR :
  41657. return ssl->options.mask & WOLFSSL_OP_NO_TLSv1;
  41658. case TLSv1_1_MINOR :
  41659. return ssl->options.mask & WOLFSSL_OP_NO_TLSv1_1;
  41660. case TLSv1_2_MINOR :
  41661. return ssl->options.mask & WOLFSSL_OP_NO_TLSv1_2;
  41662. case TLSv1_3_MINOR :
  41663. return ssl->options.mask & WOLFSSL_OP_NO_TLSv1_3;
  41664. default:
  41665. WOLFSSL_MSG("Unrecognized minor version");
  41666. return 1;
  41667. }
  41668. }
  41669. /* returns a pointer to internal cipher suite list. Should not be free'd by
  41670. * caller.
  41671. */
  41672. WOLF_STACK_OF(WOLFSSL_CIPHER) *wolfSSL_get_ciphers_compat(const WOLFSSL *ssl)
  41673. {
  41674. WOLF_STACK_OF(WOLFSSL_CIPHER)* ret = NULL;
  41675. Suites* suites;
  41676. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  41677. const CipherSuiteInfo* cipher_names = GetCipherNames();
  41678. int cipherSz = GetCipherNamesSize();
  41679. #endif
  41680. WOLFSSL_ENTER("wolfSSL_get_ciphers_compat");
  41681. if (ssl == NULL || (ssl->suites == NULL && ssl->ctx->suites == NULL)) {
  41682. return NULL;
  41683. }
  41684. if (ssl->suites != NULL) {
  41685. if (ssl->suites->suiteSz == 0 &&
  41686. InitSSL_Suites((WOLFSSL*)ssl) != WOLFSSL_SUCCESS) {
  41687. WOLFSSL_MSG("Suite initialization failure");
  41688. return NULL;
  41689. }
  41690. suites = ssl->suites;
  41691. }
  41692. else {
  41693. suites = ssl->ctx->suites;
  41694. }
  41695. /* check if stack needs populated */
  41696. if (suites->stack == NULL) {
  41697. int i;
  41698. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  41699. int j;
  41700. /* higher priority of cipher suite will be on top of stack */
  41701. for (i = suites->suiteSz - 2; i >=0; i-=2) {
  41702. #else
  41703. for (i = 0; i < suites->suiteSz; i+=2) {
  41704. #endif
  41705. WOLFSSL_STACK* add;
  41706. /* A couple of suites are placeholders for special options,
  41707. * skip those. */
  41708. if (SCSV_Check(suites->suites[i], suites->suites[i+1])
  41709. || sslCipherMinMaxCheck(ssl, suites->suites[i],
  41710. suites->suites[i+1])) {
  41711. continue;
  41712. }
  41713. add = wolfSSL_sk_new_node(ssl->heap);
  41714. if (add != NULL) {
  41715. add->type = STACK_TYPE_CIPHER;
  41716. add->data.cipher.cipherSuite0 = suites->suites[i];
  41717. add->data.cipher.cipherSuite = suites->suites[i+1];
  41718. add->data.cipher.ssl = ssl;
  41719. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  41720. for (j = 0; j < cipherSz; j++) {
  41721. if (cipher_names[j].cipherSuite0 ==
  41722. add->data.cipher.cipherSuite0 &&
  41723. cipher_names[j].cipherSuite ==
  41724. add->data.cipher.cipherSuite) {
  41725. add->data.cipher.offset = j;
  41726. break;
  41727. }
  41728. }
  41729. #endif
  41730. #if defined(WOLFSSL_QT) || defined(OPENSSL_ALL)
  41731. /* in_stack is checked in wolfSSL_CIPHER_description */
  41732. add->data.cipher.in_stack = 1;
  41733. #endif
  41734. add->next = ret;
  41735. if (ret != NULL) {
  41736. add->num = ret->num + 1;
  41737. }
  41738. else {
  41739. add->num = 1;
  41740. }
  41741. ret = add;
  41742. }
  41743. }
  41744. suites->stack = ret;
  41745. }
  41746. return suites->stack;
  41747. }
  41748. #endif /* OPENSSL_ALL || WOLFSSL_NGINX || WOLFSSL_HAPROXY */
  41749. #if defined(HAVE_EX_DATA) && (defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) \
  41750. || defined(WOLFSSL_HAPROXY) || defined(OPENSSL_EXTRA) \
  41751. || defined(HAVE_LIGHTY))
  41752. int wolfSSL_X509_get_ex_new_index(int idx, void *arg, void *a, void *b, void *c)
  41753. {
  41754. WOLFSSL_ENTER("wolfSSL_X509_get_ex_new_index");
  41755. (void)idx;
  41756. (void)arg;
  41757. (void)a;
  41758. (void)b;
  41759. (void)c;
  41760. return get_ex_new_index(CRYPTO_EX_INDEX_X509);
  41761. }
  41762. #endif
  41763. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL) || \
  41764. defined(WOLFSSL_WPAS_SMALL)
  41765. void *wolfSSL_X509_get_ex_data(X509 *x509, int idx)
  41766. {
  41767. WOLFSSL_ENTER("wolfSSL_X509_get_ex_data");
  41768. #ifdef HAVE_EX_DATA
  41769. if (x509 != NULL) {
  41770. return wolfSSL_CRYPTO_get_ex_data(&x509->ex_data, idx);
  41771. }
  41772. #else
  41773. (void)x509;
  41774. (void)idx;
  41775. #endif
  41776. return NULL;
  41777. }
  41778. int wolfSSL_X509_set_ex_data(X509 *x509, int idx, void *data)
  41779. {
  41780. WOLFSSL_ENTER("wolfSSL_X509_set_ex_data");
  41781. #ifdef HAVE_EX_DATA
  41782. if (x509 != NULL)
  41783. {
  41784. return wolfSSL_CRYPTO_set_ex_data(&x509->ex_data, idx, data);
  41785. }
  41786. #else
  41787. (void)x509;
  41788. (void)idx;
  41789. (void)data;
  41790. #endif
  41791. return WOLFSSL_FAILURE;
  41792. }
  41793. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  41794. int wolfSSL_X509_set_ex_data_with_cleanup(
  41795. X509 *x509,
  41796. int idx,
  41797. void *data,
  41798. wolfSSL_ex_data_cleanup_routine_t cleanup_routine)
  41799. {
  41800. WOLFSSL_ENTER("wolfSSL_X509_set_ex_data_with_cleanup");
  41801. if (x509 != NULL)
  41802. {
  41803. return wolfSSL_CRYPTO_set_ex_data_with_cleanup(&x509->ex_data, idx,
  41804. data, cleanup_routine);
  41805. }
  41806. return WOLFSSL_FAILURE;
  41807. }
  41808. #endif /* HAVE_EX_DATA_CLEANUP_HOOKS */
  41809. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL || WOLFSSL_WPAS_SMALL */
  41810. #ifndef NO_ASN
  41811. int wolfSSL_X509_check_host(WOLFSSL_X509 *x, const char *chk, size_t chklen,
  41812. unsigned int flags, char **peername)
  41813. {
  41814. int ret;
  41815. DecodedCert dCert;
  41816. WOLFSSL_ENTER("wolfSSL_X509_check_host");
  41817. /* flags and peername not needed for Nginx. */
  41818. (void)flags;
  41819. (void)peername;
  41820. if ((x == NULL) || (chk == NULL)) {
  41821. WOLFSSL_MSG("Invalid parameter");
  41822. return WOLFSSL_FAILURE;
  41823. }
  41824. if (flags == WOLFSSL_NO_WILDCARDS) {
  41825. WOLFSSL_MSG("X509_CHECK_FLAG_NO_WILDCARDS not yet implemented");
  41826. return WOLFSSL_FAILURE;
  41827. }
  41828. if (flags == WOLFSSL_NO_PARTIAL_WILDCARDS) {
  41829. WOLFSSL_MSG("X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS not yet implemented");
  41830. return WOLFSSL_FAILURE;
  41831. }
  41832. InitDecodedCert(&dCert, x->derCert->buffer, x->derCert->length, NULL);
  41833. ret = ParseCertRelative(&dCert, CERT_TYPE, 0, NULL);
  41834. if (ret != 0) {
  41835. FreeDecodedCert(&dCert);
  41836. return WOLFSSL_FAILURE;
  41837. }
  41838. ret = CheckHostName(&dCert, (char *)chk, chklen);
  41839. FreeDecodedCert(&dCert);
  41840. if (ret != 0)
  41841. return WOLFSSL_FAILURE;
  41842. return WOLFSSL_SUCCESS;
  41843. }
  41844. int wolfSSL_X509_check_ip_asc(WOLFSSL_X509 *x, const char *ipasc,
  41845. unsigned int flags)
  41846. {
  41847. int ret = WOLFSSL_FAILURE;
  41848. DecodedCert dCert;
  41849. WOLFSSL_ENTER("wolfSSL_X509_check_ip_asc");
  41850. /* flags not yet implemented */
  41851. (void)flags;
  41852. if ((x == NULL) || (x->derCert == NULL) || (ipasc == NULL)) {
  41853. WOLFSSL_MSG("Invalid parameter");
  41854. }
  41855. else {
  41856. ret = WOLFSSL_SUCCESS;
  41857. }
  41858. if (ret == WOLFSSL_SUCCESS) {
  41859. InitDecodedCert(&dCert, x->derCert->buffer, x->derCert->length, NULL);
  41860. ret = ParseCertRelative(&dCert, CERT_TYPE, 0, NULL);
  41861. if (ret != 0) {
  41862. ret = WOLFSSL_FAILURE;
  41863. }
  41864. else {
  41865. ret = CheckIPAddr(&dCert, ipasc);
  41866. if (ret != 0) {
  41867. ret = WOLFSSL_FAILURE;
  41868. }
  41869. else {
  41870. ret = WOLFSSL_SUCCESS;
  41871. }
  41872. }
  41873. FreeDecodedCert(&dCert);
  41874. }
  41875. return ret;
  41876. }
  41877. #endif
  41878. #if defined(OPENSSL_EXTRA) && defined(WOLFSSL_CERT_GEN)
  41879. int wolfSSL_X509_check_email(WOLFSSL_X509 *x, const char *chk, size_t chkLen,
  41880. unsigned int flags)
  41881. {
  41882. WOLFSSL_X509_NAME *subjName;
  41883. int emailLen;
  41884. char *emailBuf;
  41885. (void)flags;
  41886. WOLFSSL_ENTER("wolfSSL_X509_check_email");
  41887. if ((x == NULL) || (chk == NULL)) {
  41888. WOLFSSL_MSG("Invalid parameter");
  41889. return WOLFSSL_FAILURE;
  41890. }
  41891. subjName = wolfSSL_X509_get_subject_name(x);
  41892. if (subjName == NULL)
  41893. return WOLFSSL_FAILURE;
  41894. /* Call with NULL buffer to get required length. */
  41895. emailLen = wolfSSL_X509_NAME_get_text_by_NID(subjName, NID_emailAddress,
  41896. NULL, 0);
  41897. if (emailLen < 0)
  41898. return WOLFSSL_FAILURE;
  41899. ++emailLen; /* Add 1 for the NUL. */
  41900. emailBuf = (char*)XMALLOC(emailLen, x->heap, DYNAMIC_TYPE_OPENSSL);
  41901. if (emailBuf == NULL)
  41902. return WOLFSSL_FAILURE;
  41903. emailLen = wolfSSL_X509_NAME_get_text_by_NID(subjName, NID_emailAddress,
  41904. emailBuf, emailLen);
  41905. if (emailLen < 0) {
  41906. XFREE(emailBuf, x->heap, DYNAMIC_TYPE_OPENSSL);
  41907. return WOLFSSL_FAILURE;
  41908. }
  41909. if (chkLen == 0)
  41910. chkLen = XSTRLEN(chk);
  41911. if (chkLen != (size_t)emailLen
  41912. || XSTRNCMP(chk, emailBuf, chkLen)) {
  41913. XFREE(emailBuf, x->heap, DYNAMIC_TYPE_OPENSSL);
  41914. return WOLFSSL_FAILURE;
  41915. }
  41916. XFREE(emailBuf, x->heap, DYNAMIC_TYPE_OPENSSL);
  41917. return WOLFSSL_SUCCESS;
  41918. }
  41919. #endif /* OPENSSL_EXTRA && WOLFSSL_CERT_GEN */
  41920. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY) \
  41921. || defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY) || defined(HAVE_SECRET_CALLBACK)
  41922. long wolfSSL_SSL_CTX_get_timeout(const WOLFSSL_CTX *ctx)
  41923. {
  41924. WOLFSSL_ENTER("wolfSSL_SSL_CTX_get_timeout");
  41925. if (ctx == NULL)
  41926. return 0;
  41927. return ctx->timeout;
  41928. }
  41929. /* returns the time in seconds of the current timeout */
  41930. long wolfSSL_get_timeout(WOLFSSL* ssl)
  41931. {
  41932. WOLFSSL_ENTER("wolfSSL_get_timeout");
  41933. if (ssl == NULL)
  41934. return 0;
  41935. return ssl->timeout;
  41936. }
  41937. #endif
  41938. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY) \
  41939. || defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY)
  41940. int wolfSSL_X509_NAME_digest(const WOLFSSL_X509_NAME *name,
  41941. const WOLFSSL_EVP_MD *type, unsigned char *md, unsigned int *len)
  41942. {
  41943. WOLFSSL_ENTER("wolfSSL_X509_NAME_digest");
  41944. if (name == NULL || type == NULL)
  41945. return WOLFSSL_FAILURE;
  41946. #if !defined(NO_FILESYSTEM) && !defined(NO_PWDBASED)
  41947. return wolfSSL_EVP_Digest((unsigned char*)name->name,
  41948. name->sz, md, len, type, NULL);
  41949. #else
  41950. (void)md;
  41951. (void)len;
  41952. return NOT_COMPILED_IN;
  41953. #endif
  41954. }
  41955. #ifdef HAVE_ECC
  41956. int wolfSSL_SSL_CTX_set_tmp_ecdh(WOLFSSL_CTX *ctx, WOLFSSL_EC_KEY *ecdh)
  41957. {
  41958. WOLFSSL_ENTER("wolfSSL_SSL_CTX_set_tmp_ecdh");
  41959. if (ctx == NULL || ecdh == NULL)
  41960. return BAD_FUNC_ARG;
  41961. ctx->ecdhCurveOID = ecdh->group->curve_oid;
  41962. return WOLFSSL_SUCCESS;
  41963. }
  41964. #endif
  41965. /* Assumes that the session passed in is from the cache. */
  41966. int wolfSSL_SSL_CTX_remove_session(WOLFSSL_CTX *ctx, WOLFSSL_SESSION *s)
  41967. {
  41968. WOLFSSL_ENTER("wolfSSL_SSL_CTX_remove_session");
  41969. if (ctx == NULL || s == NULL)
  41970. return BAD_FUNC_ARG;
  41971. #ifdef HAVE_EXT_CACHE
  41972. if (!ctx->internalCacheOff)
  41973. #endif
  41974. {
  41975. /* Don't remove session just timeout session. */
  41976. s->timeout = 0;
  41977. }
  41978. #ifdef HAVE_EXT_CACHE
  41979. if (ctx->rem_sess_cb != NULL)
  41980. ctx->rem_sess_cb(ctx, s);
  41981. #endif
  41982. return 0;
  41983. }
  41984. #ifndef NO_BIO
  41985. BIO *wolfSSL_SSL_get_rbio(const WOLFSSL *s)
  41986. {
  41987. WOLFSSL_ENTER("wolfSSL_SSL_get_rbio");
  41988. /* Nginx sets the buffer size if the read BIO is different to write BIO.
  41989. * The setting buffer size doesn't do anything so return NULL for both.
  41990. */
  41991. if (s == NULL)
  41992. return NULL;
  41993. return s->biord;
  41994. }
  41995. BIO *wolfSSL_SSL_get_wbio(const WOLFSSL *s)
  41996. {
  41997. WOLFSSL_ENTER("wolfSSL_SSL_get_wbio");
  41998. (void)s;
  41999. /* Nginx sets the buffer size if the read BIO is different to write BIO.
  42000. * The setting buffer size doesn't do anything so return NULL for both.
  42001. */
  42002. if (s == NULL)
  42003. return NULL;
  42004. return s->biowr;
  42005. }
  42006. #endif /* !NO_BIO */
  42007. int wolfSSL_SSL_do_handshake(WOLFSSL *s)
  42008. {
  42009. WOLFSSL_ENTER("wolfSSL_SSL_do_handshake");
  42010. if (s == NULL)
  42011. return WOLFSSL_FAILURE;
  42012. if (s->options.side == WOLFSSL_CLIENT_END) {
  42013. #ifndef NO_WOLFSSL_CLIENT
  42014. return wolfSSL_connect(s);
  42015. #else
  42016. WOLFSSL_MSG("Client not compiled in");
  42017. return WOLFSSL_FAILURE;
  42018. #endif
  42019. }
  42020. #ifndef NO_WOLFSSL_SERVER
  42021. return wolfSSL_accept(s);
  42022. #else
  42023. WOLFSSL_MSG("Server not compiled in");
  42024. return WOLFSSL_FAILURE;
  42025. #endif
  42026. }
  42027. #if defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x10100000L
  42028. int wolfSSL_SSL_in_init(const WOLFSSL *ssl)
  42029. #else
  42030. int wolfSSL_SSL_in_init(WOLFSSL *ssl)
  42031. #endif
  42032. {
  42033. WOLFSSL_ENTER("SSL_in_init");
  42034. if (ssl == NULL)
  42035. return WOLFSSL_FAILURE;
  42036. if (ssl->options.side == WOLFSSL_CLIENT_END) {
  42037. return ssl->options.connectState < SECOND_REPLY_DONE;
  42038. }
  42039. return ssl->options.acceptState < ACCEPT_THIRD_REPLY_DONE;
  42040. }
  42041. int wolfSSL_SSL_in_connect_init(WOLFSSL* ssl)
  42042. {
  42043. WOLFSSL_ENTER("SSL_connect_init");
  42044. if (ssl == NULL)
  42045. return WOLFSSL_FAILURE;
  42046. if (ssl->options.side == WOLFSSL_CLIENT_END) {
  42047. return ssl->options.connectState > CONNECT_BEGIN &&
  42048. ssl->options.connectState < SECOND_REPLY_DONE;
  42049. }
  42050. return ssl->options.acceptState > ACCEPT_BEGIN &&
  42051. ssl->options.acceptState < ACCEPT_THIRD_REPLY_DONE;
  42052. }
  42053. #ifndef NO_SESSION_CACHE
  42054. WOLFSSL_SESSION *wolfSSL_SSL_get0_session(const WOLFSSL *ssl)
  42055. {
  42056. WOLFSSL_SESSION *session;
  42057. WOLFSSL_ENTER("wolfSSL_SSL_get0_session");
  42058. if (ssl == NULL) {
  42059. return NULL;
  42060. }
  42061. session = wolfSSL_get_session((WOLFSSL*)ssl);
  42062. #ifdef HAVE_EXT_CACHE
  42063. ((WOLFSSL*)ssl)->extSession = session;
  42064. #endif
  42065. return session;
  42066. }
  42067. #endif /* NO_SESSION_CACHE */
  42068. #ifndef NO_BIO
  42069. int wolfSSL_a2i_ASN1_INTEGER(WOLFSSL_BIO *bio, WOLFSSL_ASN1_INTEGER *asn1,
  42070. char *buf, int size)
  42071. {
  42072. int readNextLine;
  42073. int lineLen;
  42074. int len;
  42075. byte isNumCheck;
  42076. word32 outLen;
  42077. const int extraTagSz = MAX_LENGTH_SZ + 1;
  42078. byte intTag[MAX_LENGTH_SZ + 1];
  42079. int idx = 0;
  42080. WOLFSSL_ENTER("wolfSSL_a2i_ASN1_INTEGER");
  42081. if (!bio || !asn1 || !buf || size <= 0) {
  42082. WOLFSSL_MSG("Bad parameter");
  42083. return WOLFSSL_FAILURE;
  42084. }
  42085. /* Reset asn1 */
  42086. if (asn1->isDynamic && asn1->data) {
  42087. XFREE(asn1->data, NULL, DYNAMIC_TYPE_OPENSSL);
  42088. asn1->isDynamic = 0;
  42089. }
  42090. XMEMSET(asn1->intData, 0, WOLFSSL_ASN1_INTEGER_MAX);
  42091. asn1->data = asn1->intData;
  42092. asn1->length = 0;
  42093. asn1->negative = 0;
  42094. asn1->type = V_ASN1_INTEGER;
  42095. lineLen = wolfSSL_BIO_gets(bio, buf, size);
  42096. do {
  42097. readNextLine = 0;
  42098. if (lineLen <= 0) {
  42099. WOLFSSL_MSG("wolfSSL_BIO_gets error");
  42100. return WOLFSSL_FAILURE;
  42101. }
  42102. while (lineLen && (buf[lineLen-1] == '\n' || buf[lineLen-1] == '\r'))
  42103. lineLen--;
  42104. if (buf[lineLen-1] == '\\')
  42105. readNextLine = 1;
  42106. /* Ignore none-hex chars at the end of the line */
  42107. outLen = 1;
  42108. while (lineLen && Base16_Decode((byte*)buf + lineLen - 1, 1,
  42109. &isNumCheck, &outLen) == ASN_INPUT_E)
  42110. lineLen--;
  42111. if (!lineLen || lineLen % 2) {
  42112. WOLFSSL_MSG("Invalid line length");
  42113. return WOLFSSL_FAILURE;
  42114. }
  42115. len = asn1->length + (lineLen/2);
  42116. /* Check if it will fit in static memory and
  42117. * save space for the ASN tag in front */
  42118. if (len > (int)(WOLFSSL_ASN1_INTEGER_MAX - extraTagSz)) {
  42119. /* Allocate mem for data */
  42120. if (asn1->isDynamic) {
  42121. byte* tmp = (byte*)XREALLOC(asn1->data, len + extraTagSz, NULL,
  42122. DYNAMIC_TYPE_OPENSSL);
  42123. if (!tmp) {
  42124. WOLFSSL_MSG("realloc error");
  42125. return WOLFSSL_FAILURE;
  42126. }
  42127. asn1->data = tmp;
  42128. }
  42129. else {
  42130. /* Up to this point asn1->data pointed to asn1->intData.
  42131. * Now that the size has grown larger than intData can handle
  42132. * the asn1 structure moves to a dynamic type with isDynamic
  42133. * flag being set and asn1->data being malloc'd. */
  42134. asn1->data = (byte*)XMALLOC(len + extraTagSz, NULL,
  42135. DYNAMIC_TYPE_OPENSSL);
  42136. if (!asn1->data) {
  42137. WOLFSSL_MSG("malloc error");
  42138. return WOLFSSL_FAILURE;
  42139. }
  42140. asn1->isDynamic = 1;
  42141. XMEMCPY(asn1->data, asn1->intData, asn1->length);
  42142. }
  42143. }
  42144. len = lineLen/2;
  42145. if (Base16_Decode((byte*)buf, lineLen, asn1->data + asn1->length,
  42146. (word32*)&len) != 0) {
  42147. WOLFSSL_MSG("Base16_Decode error");
  42148. return WOLFSSL_FAILURE;
  42149. }
  42150. asn1->length += len;
  42151. } while (readNextLine);
  42152. /* Write ASN tag */
  42153. idx = SetASNInt(asn1->length, asn1->data[0], intTag);
  42154. XMEMMOVE(asn1->data + idx, asn1->data, asn1->length);
  42155. XMEMCPY(asn1->data, intTag, idx);
  42156. asn1->dataMax = asn1->length += idx;
  42157. return WOLFSSL_SUCCESS;
  42158. }
  42159. int wolfSSL_i2a_ASN1_INTEGER(BIO *bp, const WOLFSSL_ASN1_INTEGER *a)
  42160. {
  42161. word32 idx = 1;
  42162. int len = 0;
  42163. byte buf[512];
  42164. word32 bufLen = 512;
  42165. WOLFSSL_ENTER("wolfSSL_i2a_ASN1_INTEGER");
  42166. if (bp == NULL || a == NULL)
  42167. return WOLFSSL_FAILURE;
  42168. /* Skip ASN.1 INTEGER (type) byte. */
  42169. if (a->data[idx] == 0x80 || /* Indefinite length, can't determine length */
  42170. GetLength(a->data, &idx, &len, a->length) < 0) {
  42171. return 0;
  42172. }
  42173. /* Zero length integer is the value zero. */
  42174. if (len == 0) {
  42175. return wolfSSL_BIO_write(bp, "00", 2);
  42176. }
  42177. if (Base16_Encode(a->data + idx, len, buf, &bufLen) != 0 ||
  42178. bufLen <= 0) {
  42179. return 0;
  42180. }
  42181. return wolfSSL_BIO_write(bp, buf, bufLen - 1); /* Don't write out NULL char */
  42182. }
  42183. #endif /* !NO_BIO */
  42184. #if defined(HAVE_SESSION_TICKET) && !defined(NO_WOLFSSL_SERVER)
  42185. /* Expected return values from implementations of OpenSSL ticket key callback.
  42186. */
  42187. #define TICKET_KEY_CB_RET_FAILURE -1
  42188. #define TICKET_KEY_CB_RET_NOT_FOUND 0
  42189. #define TICKET_KEY_CB_RET_OK 1
  42190. #define TICKET_KEY_CB_RET_RENEW 2
  42191. /* Implementation of session ticket encryption/decryption using OpenSSL
  42192. * callback to initialize the cipher and HMAC.
  42193. *
  42194. * ssl The SSL/TLS object.
  42195. * keyName The key name - used to identify the key to be used.
  42196. * iv The IV to use.
  42197. * mac The MAC of the encrypted data.
  42198. * enc Encrypt ticket.
  42199. * encTicket The ticket data.
  42200. * encTicketLen The length of the ticket data.
  42201. * encLen The encrypted/decrypted ticket length - output length.
  42202. * ctx Ignored. Application specific data.
  42203. * returns WOLFSSL_TICKET_RET_OK to indicate success,
  42204. * WOLFSSL_TICKET_RET_CREATE if a new ticket is required and
  42205. * WOLFSSL_TICKET_RET_FATAL on error.
  42206. */
  42207. static int wolfSSL_TicketKeyCb(WOLFSSL* ssl,
  42208. unsigned char keyName[WOLFSSL_TICKET_NAME_SZ],
  42209. unsigned char iv[WOLFSSL_TICKET_IV_SZ],
  42210. unsigned char mac[WOLFSSL_TICKET_MAC_SZ],
  42211. int enc, unsigned char* encTicket,
  42212. int encTicketLen, int* encLen, void* ctx)
  42213. {
  42214. byte digest[WC_MAX_DIGEST_SIZE];
  42215. WOLFSSL_EVP_CIPHER_CTX evpCtx;
  42216. WOLFSSL_HMAC_CTX hmacCtx;
  42217. unsigned int mdSz = 0;
  42218. int len = 0;
  42219. int ret = WOLFSSL_TICKET_RET_FATAL;
  42220. int res;
  42221. (void)ctx;
  42222. WOLFSSL_ENTER("wolfSSL_TicketKeyCb");
  42223. if (ssl == NULL || ssl->ctx == NULL || ssl->ctx->ticketEncWrapCb == NULL) {
  42224. WOLFSSL_MSG("Bad parameter");
  42225. return WOLFSSL_TICKET_RET_FATAL;
  42226. }
  42227. /* Initialize the cipher and HMAC. */
  42228. wolfSSL_EVP_CIPHER_CTX_init(&evpCtx);
  42229. if (wolfSSL_HMAC_CTX_Init(&hmacCtx) != WOLFSSL_SUCCESS) {
  42230. WOLFSSL_MSG("wolfSSL_HMAC_CTX_Init error");
  42231. return WOLFSSL_TICKET_RET_FATAL;
  42232. }
  42233. res = ssl->ctx->ticketEncWrapCb(ssl, keyName,
  42234. iv, &evpCtx, &hmacCtx, enc);
  42235. if (res != TICKET_KEY_CB_RET_OK && res != TICKET_KEY_CB_RET_RENEW) {
  42236. WOLFSSL_MSG("Ticket callback error");
  42237. return WOLFSSL_TICKET_RET_FATAL;
  42238. }
  42239. if (enc)
  42240. {
  42241. /* Encrypt in place. */
  42242. if (!wolfSSL_EVP_CipherUpdate(&evpCtx, encTicket, &len,
  42243. encTicket, encTicketLen))
  42244. goto end;
  42245. encTicketLen = len;
  42246. if (!wolfSSL_EVP_EncryptFinal(&evpCtx, &encTicket[encTicketLen], &len))
  42247. goto end;
  42248. /* Total length of encrypted data. */
  42249. encTicketLen += len;
  42250. *encLen = encTicketLen;
  42251. /* HMAC the encrypted data into the parameter 'mac'. */
  42252. if (!wolfSSL_HMAC_Update(&hmacCtx, encTicket, encTicketLen))
  42253. goto end;
  42254. #ifdef WOLFSSL_SHA512
  42255. /* Check for SHA512, which would overrun the mac buffer */
  42256. if (hmacCtx.hmac.macType == WC_SHA512)
  42257. goto end;
  42258. #endif
  42259. if (!wolfSSL_HMAC_Final(&hmacCtx, mac, &mdSz))
  42260. goto end;
  42261. }
  42262. else
  42263. {
  42264. /* HMAC the encrypted data and compare it to the passed in data. */
  42265. if (!wolfSSL_HMAC_Update(&hmacCtx, encTicket, encTicketLen))
  42266. goto end;
  42267. if (!wolfSSL_HMAC_Final(&hmacCtx, digest, &mdSz))
  42268. goto end;
  42269. if (XMEMCMP(mac, digest, mdSz) != 0)
  42270. goto end;
  42271. /* Decrypt the ticket data in place. */
  42272. if (!wolfSSL_EVP_CipherUpdate(&evpCtx, encTicket, &len,
  42273. encTicket, encTicketLen))
  42274. goto end;
  42275. encTicketLen = len;
  42276. if (!wolfSSL_EVP_DecryptFinal(&evpCtx, &encTicket[encTicketLen], &len))
  42277. goto end;
  42278. /* Total length of decrypted data. */
  42279. *encLen = encTicketLen + len;
  42280. }
  42281. ret = (res == TICKET_KEY_CB_RET_RENEW) ? WOLFSSL_TICKET_RET_CREATE :
  42282. WOLFSSL_TICKET_RET_OK;
  42283. end:
  42284. return ret;
  42285. }
  42286. /* Set the callback to use when encrypting/decrypting tickets.
  42287. *
  42288. * ctx The SSL/TLS context object.
  42289. * cb The OpenSSL session ticket callback.
  42290. * returns WOLFSSL_SUCCESS to indicate success.
  42291. */
  42292. int wolfSSL_CTX_set_tlsext_ticket_key_cb(WOLFSSL_CTX *ctx, ticketCompatCb cb)
  42293. {
  42294. /* Set the ticket encryption callback to be a wrapper around OpenSSL
  42295. * callback.
  42296. */
  42297. ctx->ticketEncCb = wolfSSL_TicketKeyCb;
  42298. ctx->ticketEncWrapCb = cb;
  42299. return WOLFSSL_SUCCESS;
  42300. }
  42301. #endif /* HAVE_SESSION_TICKET */
  42302. #endif /* OPENSSL_ALL || WOLFSSL_NGINX || WOLFSSL_HAPROXY ||
  42303. OPENSSL_EXTRA || HAVE_LIGHTY */
  42304. #if defined(HAVE_SESSION_TICKET) && !defined(WOLFSSL_NO_DEF_TICKET_ENC_CB) && \
  42305. !defined(NO_WOLFSSL_SERVER)
  42306. /* Serialize the session ticket encryption keys.
  42307. *
  42308. * @param [in] ctx SSL/TLS context object.
  42309. * @param [in] keys Buffer to hold session ticket keys.
  42310. * @param [in] keylen Length of buffer.
  42311. * @return WOLFSSL_SUCCESS on success.
  42312. * @return WOLFSSL_FAILURE when ctx is NULL, keys is NULL or keylen is not the
  42313. * correct length.
  42314. */
  42315. long wolfSSL_CTX_get_tlsext_ticket_keys(WOLFSSL_CTX *ctx,
  42316. unsigned char *keys, int keylen)
  42317. {
  42318. if (ctx == NULL || keys == NULL) {
  42319. return WOLFSSL_FAILURE;
  42320. }
  42321. if (keylen != WOLFSSL_TICKET_KEYS_SZ) {
  42322. return WOLFSSL_FAILURE;
  42323. }
  42324. XMEMCPY(keys, ctx->ticketKeyCtx.name, WOLFSSL_TICKET_NAME_SZ);
  42325. keys += WOLFSSL_TICKET_NAME_SZ;
  42326. XMEMCPY(keys, ctx->ticketKeyCtx.key[0], WOLFSSL_TICKET_KEY_SZ);
  42327. keys += WOLFSSL_TICKET_KEY_SZ;
  42328. XMEMCPY(keys, ctx->ticketKeyCtx.key[1], WOLFSSL_TICKET_KEY_SZ);
  42329. keys += WOLFSSL_TICKET_KEY_SZ;
  42330. c32toa(ctx->ticketKeyCtx.expirary[0], keys);
  42331. keys += OPAQUE32_LEN;
  42332. c32toa(ctx->ticketKeyCtx.expirary[1], keys);
  42333. return WOLFSSL_SUCCESS;
  42334. }
  42335. /* Deserialize the session ticket encryption keys.
  42336. *
  42337. * @param [in] ctx SSL/TLS context object.
  42338. * @param [in] keys Session ticket keys.
  42339. * @param [in] keylen Length of data.
  42340. * @return WOLFSSL_SUCCESS on success.
  42341. * @return WOLFSSL_FAILURE when ctx is NULL, keys is NULL or keylen is not the
  42342. * correct length.
  42343. */
  42344. long wolfSSL_CTX_set_tlsext_ticket_keys(WOLFSSL_CTX *ctx,
  42345. unsigned char *keys, int keylen)
  42346. {
  42347. if (ctx == NULL || keys == NULL) {
  42348. return WOLFSSL_FAILURE;
  42349. }
  42350. if (keylen != WOLFSSL_TICKET_KEYS_SZ) {
  42351. return WOLFSSL_FAILURE;
  42352. }
  42353. XMEMCPY(ctx->ticketKeyCtx.name, keys, WOLFSSL_TICKET_NAME_SZ);
  42354. keys += WOLFSSL_TICKET_NAME_SZ;
  42355. XMEMCPY(ctx->ticketKeyCtx.key[0], keys, WOLFSSL_TICKET_KEY_SZ);
  42356. keys += WOLFSSL_TICKET_KEY_SZ;
  42357. XMEMCPY(ctx->ticketKeyCtx.key[1], keys, WOLFSSL_TICKET_KEY_SZ);
  42358. keys += WOLFSSL_TICKET_KEY_SZ;
  42359. ato32(keys, &ctx->ticketKeyCtx.expirary[0]);
  42360. keys += OPAQUE32_LEN;
  42361. ato32(keys, &ctx->ticketKeyCtx.expirary[1]);
  42362. return WOLFSSL_SUCCESS;
  42363. }
  42364. #endif
  42365. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY)
  42366. #ifdef HAVE_OCSP
  42367. /* Not an OpenSSL API. */
  42368. int wolfSSL_get_ocsp_response(WOLFSSL* ssl, byte** response)
  42369. {
  42370. *response = ssl->ocspResp;
  42371. return ssl->ocspRespSz;
  42372. }
  42373. /* Not an OpenSSL API. */
  42374. char* wolfSSL_get_ocsp_url(WOLFSSL* ssl)
  42375. {
  42376. return ssl->url;
  42377. }
  42378. /* Not an OpenSSL API. */
  42379. int wolfSSL_set_ocsp_url(WOLFSSL* ssl, char* url)
  42380. {
  42381. if (ssl == NULL)
  42382. return WOLFSSL_FAILURE;
  42383. ssl->url = url;
  42384. return WOLFSSL_SUCCESS;
  42385. }
  42386. #endif /* OCSP */
  42387. #endif /* OPENSSL_ALL || WOLFSSL_NGINX || WOLFSSL_HAPROXY */
  42388. #if defined(HAVE_OCSP) && !defined(NO_ASN_TIME)
  42389. int wolfSSL_get_ocsp_producedDate(
  42390. WOLFSSL *ssl,
  42391. byte *producedDate,
  42392. size_t producedDate_space,
  42393. int *producedDateFormat)
  42394. {
  42395. if ((ssl->ocspProducedDateFormat != ASN_UTC_TIME) &&
  42396. (ssl->ocspProducedDateFormat != ASN_GENERALIZED_TIME))
  42397. return BAD_FUNC_ARG;
  42398. if ((producedDate == NULL) || (producedDateFormat == NULL))
  42399. return BAD_FUNC_ARG;
  42400. if (XSTRLEN((char *)ssl->ocspProducedDate) >= producedDate_space)
  42401. return BUFFER_E;
  42402. XSTRNCPY((char *)producedDate, (const char *)ssl->ocspProducedDate, producedDate_space);
  42403. *producedDateFormat = ssl->ocspProducedDateFormat;
  42404. return 0;
  42405. }
  42406. int wolfSSL_get_ocsp_producedDate_tm(WOLFSSL *ssl, struct tm *produced_tm) {
  42407. int idx = 0;
  42408. if ((ssl->ocspProducedDateFormat != ASN_UTC_TIME) &&
  42409. (ssl->ocspProducedDateFormat != ASN_GENERALIZED_TIME))
  42410. return BAD_FUNC_ARG;
  42411. if (produced_tm == NULL)
  42412. return BAD_FUNC_ARG;
  42413. if (ExtractDate(ssl->ocspProducedDate,
  42414. (unsigned char)ssl->ocspProducedDateFormat, produced_tm, &idx))
  42415. return 0;
  42416. else
  42417. return ASN_PARSE_E;
  42418. }
  42419. #endif
  42420. #if defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY) || \
  42421. defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)
  42422. int wolfSSL_CTX_get_extra_chain_certs(WOLFSSL_CTX* ctx, WOLF_STACK_OF(X509)** chain)
  42423. {
  42424. word32 idx;
  42425. word32 length;
  42426. WOLFSSL_STACK* node;
  42427. WOLFSSL_STACK* last = NULL;
  42428. if (ctx == NULL || chain == NULL) {
  42429. chain = NULL;
  42430. return WOLFSSL_FAILURE;
  42431. }
  42432. if (ctx->x509Chain != NULL) {
  42433. *chain = ctx->x509Chain;
  42434. return WOLFSSL_SUCCESS;
  42435. }
  42436. /* If there are no chains then success! */
  42437. *chain = NULL;
  42438. if (ctx->certChain == NULL || ctx->certChain->length == 0) {
  42439. return WOLFSSL_SUCCESS;
  42440. }
  42441. /* Create a new stack of WOLFSSL_X509 object from chain buffer. */
  42442. for (idx = 0; idx < ctx->certChain->length; ) {
  42443. node = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  42444. DYNAMIC_TYPE_OPENSSL);
  42445. if (node == NULL)
  42446. return WOLFSSL_FAILURE;
  42447. node->next = NULL;
  42448. /* 3 byte length | X509 DER data */
  42449. ato24(ctx->certChain->buffer + idx, &length);
  42450. idx += 3;
  42451. /* Create a new X509 from DER encoded data. */
  42452. node->data.x509 = wolfSSL_X509_d2i(NULL, ctx->certChain->buffer + idx,
  42453. length);
  42454. if (node->data.x509 == NULL) {
  42455. XFREE(node, NULL, DYNAMIC_TYPE_OPENSSL);
  42456. /* Return as much of the chain as we created. */
  42457. ctx->x509Chain = *chain;
  42458. return WOLFSSL_FAILURE;
  42459. }
  42460. idx += length;
  42461. /* Add object to the end of the stack. */
  42462. if (last == NULL) {
  42463. node->num = 1;
  42464. *chain = node;
  42465. }
  42466. else {
  42467. (*chain)->num++;
  42468. last->next = node;
  42469. }
  42470. last = node;
  42471. }
  42472. ctx->x509Chain = *chain;
  42473. return WOLFSSL_SUCCESS;
  42474. }
  42475. int wolfSSL_CTX_get_tlsext_status_cb(WOLFSSL_CTX* ctx, tlsextStatusCb* cb)
  42476. {
  42477. if (ctx == NULL || ctx->cm == NULL || cb == NULL)
  42478. return WOLFSSL_FAILURE;
  42479. #if !defined(NO_WOLFSSL_SERVER) && (defined(HAVE_CERTIFICATE_STATUS_REQUEST) \
  42480. || defined(HAVE_CERTIFICATE_STATUS_REQUEST_V2))
  42481. if (ctx->cm->ocsp_stapling == NULL)
  42482. return WOLFSSL_FAILURE;
  42483. *cb = ctx->cm->ocsp_stapling->statusCb;
  42484. #else
  42485. (void)cb;
  42486. *cb = NULL;
  42487. #endif
  42488. return WOLFSSL_SUCCESS;
  42489. }
  42490. int wolfSSL_CTX_set_tlsext_status_cb(WOLFSSL_CTX* ctx, tlsextStatusCb cb)
  42491. {
  42492. if (ctx == NULL || ctx->cm == NULL)
  42493. return WOLFSSL_FAILURE;
  42494. #if !defined(NO_WOLFSSL_SERVER) && (defined(HAVE_CERTIFICATE_STATUS_REQUEST) \
  42495. || defined(HAVE_CERTIFICATE_STATUS_REQUEST_V2))
  42496. /* Ensure stapling is on for callback to be used. */
  42497. wolfSSL_CTX_EnableOCSPStapling(ctx);
  42498. if (ctx->cm->ocsp_stapling == NULL)
  42499. return WOLFSSL_FAILURE;
  42500. ctx->cm->ocsp_stapling->statusCb = cb;
  42501. #else
  42502. (void)cb;
  42503. #endif
  42504. return WOLFSSL_SUCCESS;
  42505. }
  42506. int wolfSSL_CTX_get0_chain_certs(WOLFSSL_CTX *ctx,
  42507. WOLF_STACK_OF(WOLFSSL_X509) **sk)
  42508. {
  42509. WOLFSSL_ENTER("wolfSSL_CTX_get0_chain_certs");
  42510. if (ctx == NULL || sk == NULL) {
  42511. WOLFSSL_MSG("Bad parameter");
  42512. return WOLFSSL_FAILURE;
  42513. }
  42514. *sk = ctx->x509Chain;
  42515. return WOLFSSL_SUCCESS;
  42516. }
  42517. #ifdef KEEP_OUR_CERT
  42518. int wolfSSL_get0_chain_certs(WOLFSSL *ssl,
  42519. WOLF_STACK_OF(WOLFSSL_X509) **sk)
  42520. {
  42521. WOLFSSL_ENTER("wolfSSL_get0_chain_certs");
  42522. if (ssl == NULL || sk == NULL) {
  42523. WOLFSSL_MSG("Bad parameter");
  42524. return WOLFSSL_FAILURE;
  42525. }
  42526. *sk = ssl->ourCertChain;
  42527. return WOLFSSL_SUCCESS;
  42528. }
  42529. #endif
  42530. /**
  42531. * Find the issuing cert of the input cert. On a self-signed cert this
  42532. * function will return an error.
  42533. * @param issuer The issuer x509 struct is returned here
  42534. * @param cm The cert manager that is queried for the issuer
  42535. * @param x This cert's issuer will be queried in cm
  42536. * @return WOLFSSL_SUCCESS on success
  42537. * WOLFSSL_FAILURE on error
  42538. */
  42539. static int x509GetIssuerFromCM(WOLFSSL_X509 **issuer, WOLFSSL_CERT_MANAGER* cm,
  42540. WOLFSSL_X509 *x)
  42541. {
  42542. Signer* ca = NULL;
  42543. #ifdef WOLFSSL_SMALL_STACK
  42544. DecodedCert* cert = NULL;
  42545. #else
  42546. DecodedCert cert[1];
  42547. #endif
  42548. if (cm == NULL || x == NULL || x->derCert == NULL) {
  42549. WOLFSSL_MSG("No cert DER buffer or NULL cm. Defining "
  42550. "WOLFSSL_SIGNER_DER_CERT could solve the issue");
  42551. return WOLFSSL_FAILURE;
  42552. }
  42553. #ifdef WOLFSSL_SMALL_STACK
  42554. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL, DYNAMIC_TYPE_DCERT);
  42555. if (cert == NULL)
  42556. return WOLFSSL_FAILURE;
  42557. #endif
  42558. /* Use existing CA retrieval APIs that use DecodedCert. */
  42559. InitDecodedCert(cert, x->derCert->buffer, x->derCert->length, NULL);
  42560. if (ParseCertRelative(cert, CERT_TYPE, 0, NULL) == 0
  42561. && !cert->selfSigned) {
  42562. #ifndef NO_SKID
  42563. if (cert->extAuthKeyIdSet)
  42564. ca = GetCA(cm, cert->extAuthKeyId);
  42565. if (ca == NULL)
  42566. ca = GetCAByName(cm, cert->issuerHash);
  42567. #else /* NO_SKID */
  42568. ca = GetCA(cm, cert->issuerHash);
  42569. #endif /* NO SKID */
  42570. }
  42571. FreeDecodedCert(cert);
  42572. #ifdef WOLFSSL_SMALL_STACK
  42573. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  42574. #endif
  42575. if (ca == NULL)
  42576. return WOLFSSL_FAILURE;
  42577. #ifdef WOLFSSL_SIGNER_DER_CERT
  42578. /* populate issuer with Signer DER */
  42579. if (wolfSSL_X509_d2i(issuer, ca->derCert->buffer,
  42580. ca->derCert->length) == NULL)
  42581. return WOLFSSL_FAILURE;
  42582. #else
  42583. /* Create an empty certificate as CA doesn't have a certificate. */
  42584. *issuer = (WOLFSSL_X509 *)XMALLOC(sizeof(WOLFSSL_X509), 0,
  42585. DYNAMIC_TYPE_OPENSSL);
  42586. if (*issuer == NULL)
  42587. return WOLFSSL_FAILURE;
  42588. InitX509((*issuer), 1, NULL);
  42589. #endif
  42590. return WOLFSSL_SUCCESS;
  42591. }
  42592. void wolfSSL_X509_email_free(WOLF_STACK_OF(WOLFSSL_STRING) *sk)
  42593. {
  42594. WOLFSSL_STACK *curr;
  42595. while (sk != NULL) {
  42596. curr = sk;
  42597. sk = sk->next;
  42598. XFREE(curr, NULL, DYNAMIC_TYPE_OPENSSL);
  42599. }
  42600. }
  42601. WOLF_STACK_OF(WOLFSSL_STRING) *wolfSSL_X509_get1_ocsp(WOLFSSL_X509 *x)
  42602. {
  42603. WOLFSSL_STACK* list = NULL;
  42604. char* url;
  42605. if (x == NULL || x->authInfoSz == 0)
  42606. return NULL;
  42607. list = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK) + x->authInfoSz + 1,
  42608. NULL, DYNAMIC_TYPE_OPENSSL);
  42609. if (list == NULL)
  42610. return NULL;
  42611. url = (char*)list;
  42612. url += sizeof(WOLFSSL_STACK);
  42613. XMEMCPY(url, x->authInfo, x->authInfoSz);
  42614. url[x->authInfoSz] = '\0';
  42615. list->data.string = url;
  42616. list->next = NULL;
  42617. return list;
  42618. }
  42619. int wolfSSL_X509_check_issued(WOLFSSL_X509 *issuer, WOLFSSL_X509 *subject)
  42620. {
  42621. WOLFSSL_X509_NAME *issuerName = wolfSSL_X509_get_issuer_name(subject);
  42622. WOLFSSL_X509_NAME *subjectName = wolfSSL_X509_get_subject_name(issuer);
  42623. if (issuerName == NULL || subjectName == NULL)
  42624. return X509_V_ERR_SUBJECT_ISSUER_MISMATCH;
  42625. /* Literal matching of encoded names and key ids. */
  42626. if (issuerName->sz != subjectName->sz ||
  42627. XMEMCMP(issuerName->name, subjectName->name, subjectName->sz) != 0) {
  42628. return X509_V_ERR_SUBJECT_ISSUER_MISMATCH;
  42629. }
  42630. if (subject->authKeyId != NULL && issuer->subjKeyId != NULL) {
  42631. if (subject->authKeyIdSz != issuer->subjKeyIdSz ||
  42632. XMEMCMP(subject->authKeyId, issuer->subjKeyId,
  42633. issuer->subjKeyIdSz) != 0) {
  42634. return X509_V_ERR_SUBJECT_ISSUER_MISMATCH;
  42635. }
  42636. }
  42637. return X509_V_OK;
  42638. }
  42639. WOLF_STACK_OF(WOLFSSL_STRING)* wolfSSL_sk_WOLFSSL_STRING_new(void)
  42640. {
  42641. WOLF_STACK_OF(WOLFSSL_STRING)* ret = wolfSSL_sk_new_node(NULL);
  42642. if (ret) {
  42643. ret->type = STACK_TYPE_STRING;
  42644. }
  42645. return ret;
  42646. }
  42647. void wolfSSL_sk_WOLFSSL_STRING_free(WOLF_STACK_OF(WOLFSSL_STRING)* sk)
  42648. {
  42649. WOLFSSL_STACK* tmp;
  42650. WOLFSSL_ENTER("wolfSSL_sk_WOLFSSL_STRING_free");
  42651. if (sk == NULL)
  42652. return;
  42653. /* parse through stack freeing each node */
  42654. while (sk) {
  42655. tmp = sk->next;
  42656. XFREE(sk->data.string, NULL, DYNAMIC_TYPE_OPENSSL);
  42657. XFREE(sk, NULL, DYNAMIC_TYPE_OPENSSL);
  42658. sk = tmp;
  42659. }
  42660. }
  42661. WOLFSSL_STRING wolfSSL_sk_WOLFSSL_STRING_value(WOLF_STACK_OF(WOLFSSL_STRING)* strings,
  42662. int idx)
  42663. {
  42664. for (; idx > 0 && strings != NULL; idx--)
  42665. strings = strings->next;
  42666. if (strings == NULL)
  42667. return NULL;
  42668. return strings->data.string;
  42669. }
  42670. int wolfSSL_sk_WOLFSSL_STRING_num(WOLF_STACK_OF(WOLFSSL_STRING)* strings)
  42671. {
  42672. if (strings)
  42673. return (int)strings->num;
  42674. return 0;
  42675. }
  42676. #endif /* WOLFSSL_NGINX || WOLFSSL_HAPROXY || OPENSSL_EXTRA || OPENSSL_ALL */
  42677. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  42678. WOLFSSL_X509* wolfSSL_X509_dup(WOLFSSL_X509 *x)
  42679. {
  42680. WOLFSSL_ENTER("wolfSSL_X509_dup");
  42681. if (x == NULL || x->derCert == NULL) {
  42682. WOLFSSL_MSG("Error: NULL certificate passed in");
  42683. return NULL;
  42684. }
  42685. return wolfSSL_X509_d2i(NULL, x->derCert->buffer, x->derCert->length);
  42686. }
  42687. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  42688. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || \
  42689. defined(WOLFSSL_HAPROXY) || defined(HAVE_LIGHTY)
  42690. #ifdef HAVE_ALPN
  42691. void wolfSSL_get0_alpn_selected(const WOLFSSL *ssl, const unsigned char **data,
  42692. unsigned int *len)
  42693. {
  42694. word16 nameLen;
  42695. if (ssl != NULL && data != NULL && len != NULL) {
  42696. TLSX_ALPN_GetRequest(ssl->extensions, (void **)data, &nameLen);
  42697. *len = nameLen;
  42698. }
  42699. }
  42700. int wolfSSL_select_next_proto(unsigned char **out, unsigned char *outLen,
  42701. const unsigned char *in, unsigned int inLen,
  42702. const unsigned char *clientNames,
  42703. unsigned int clientLen)
  42704. {
  42705. unsigned int i, j;
  42706. byte lenIn, lenClient;
  42707. if (out == NULL || outLen == NULL || in == NULL || clientNames == NULL)
  42708. return OPENSSL_NPN_UNSUPPORTED;
  42709. for (i = 0; i < inLen; i += lenIn) {
  42710. lenIn = in[i++];
  42711. for (j = 0; j < clientLen; j += lenClient) {
  42712. lenClient = clientNames[j++];
  42713. if (lenIn != lenClient)
  42714. continue;
  42715. if (XMEMCMP(in + i, clientNames + j, lenIn) == 0) {
  42716. *out = (unsigned char *)(in + i);
  42717. *outLen = lenIn;
  42718. return OPENSSL_NPN_NEGOTIATED;
  42719. }
  42720. }
  42721. }
  42722. *out = (unsigned char *)clientNames + 1;
  42723. *outLen = clientNames[0];
  42724. return OPENSSL_NPN_NO_OVERLAP;
  42725. }
  42726. void wolfSSL_CTX_set_alpn_select_cb(WOLFSSL_CTX *ctx,
  42727. int (*cb) (WOLFSSL *ssl,
  42728. const unsigned char **out,
  42729. unsigned char *outlen,
  42730. const unsigned char *in,
  42731. unsigned int inlen,
  42732. void *arg), void *arg)
  42733. {
  42734. if (ctx != NULL) {
  42735. ctx->alpnSelect = cb;
  42736. ctx->alpnSelectArg = arg;
  42737. }
  42738. }
  42739. void wolfSSL_CTX_set_next_protos_advertised_cb(WOLFSSL_CTX *s,
  42740. int (*cb) (WOLFSSL *ssl,
  42741. const unsigned char
  42742. **out,
  42743. unsigned int *outlen,
  42744. void *arg), void *arg)
  42745. {
  42746. (void)s;
  42747. (void)cb;
  42748. (void)arg;
  42749. WOLFSSL_STUB("wolfSSL_CTX_set_next_protos_advertised_cb");
  42750. }
  42751. void wolfSSL_CTX_set_next_proto_select_cb(WOLFSSL_CTX *s,
  42752. int (*cb) (WOLFSSL *ssl,
  42753. unsigned char **out,
  42754. unsigned char *outlen,
  42755. const unsigned char *in,
  42756. unsigned int inlen,
  42757. void *arg), void *arg)
  42758. {
  42759. (void)s;
  42760. (void)cb;
  42761. (void)arg;
  42762. WOLFSSL_STUB("wolfSSL_CTX_set_next_proto_select_cb");
  42763. }
  42764. void wolfSSL_get0_next_proto_negotiated(const WOLFSSL *s, const unsigned char **data,
  42765. unsigned *len)
  42766. {
  42767. (void)s;
  42768. (void)data;
  42769. (void)len;
  42770. WOLFSSL_STUB("wolfSSL_get0_next_proto_negotiated");
  42771. }
  42772. #endif /* HAVE_ALPN */
  42773. #endif /* WOLFSSL_NGINX / WOLFSSL_HAPROXY */
  42774. #if defined(OPENSSL_EXTRA) && defined(HAVE_ECC)
  42775. int wolfSSL_CTX_set1_curves_list(WOLFSSL_CTX* ctx, const char* names)
  42776. {
  42777. int idx, start = 0, len;
  42778. word16 curve;
  42779. char name[MAX_CURVE_NAME_SZ];
  42780. if (ctx == NULL || names == NULL) {
  42781. WOLFSSL_MSG("ctx or names was NULL");
  42782. return WOLFSSL_FAILURE;
  42783. }
  42784. /* Disable all curves so that only the ones the user wants are enabled. */
  42785. ctx->disabledCurves = 0xFFFFFFFFUL;
  42786. for (idx = 1; names[idx-1] != '\0'; idx++) {
  42787. if (names[idx] != ':' && names[idx] != '\0')
  42788. continue;
  42789. len = idx - start;
  42790. if (len > MAX_CURVE_NAME_SZ - 1)
  42791. return WOLFSSL_FAILURE;
  42792. XMEMCPY(name, names + start, len);
  42793. name[len] = 0;
  42794. if ((XSTRNCMP(name, "prime256v1", len) == 0) ||
  42795. (XSTRNCMP(name, "secp256r1", len) == 0) ||
  42796. (XSTRNCMP(name, "P-256", len) == 0)) {
  42797. curve = WOLFSSL_ECC_SECP256R1;
  42798. }
  42799. else if ((XSTRNCMP(name, "secp384r1", len) == 0) ||
  42800. (XSTRNCMP(name, "P-384", len) == 0)) {
  42801. curve = WOLFSSL_ECC_SECP384R1;
  42802. }
  42803. else if ((XSTRNCMP(name, "secp521r1", len) == 0) ||
  42804. (XSTRNCMP(name, "P-521", len) == 0)) {
  42805. curve = WOLFSSL_ECC_SECP521R1;
  42806. }
  42807. else if (XSTRNCMP(name, "X25519", len) == 0) {
  42808. curve = WOLFSSL_ECC_X25519;
  42809. }
  42810. else if (XSTRNCMP(name, "X448", len) == 0) {
  42811. curve = WOLFSSL_ECC_X448;
  42812. }
  42813. else {
  42814. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
  42815. int ret;
  42816. const ecc_set_type *eccSet;
  42817. ret = wc_ecc_get_curve_idx_from_name(name);
  42818. if (ret < 0) {
  42819. WOLFSSL_MSG("Could not find name in set");
  42820. return WOLFSSL_FAILURE;
  42821. }
  42822. eccSet = wc_ecc_get_curve_params(ret);
  42823. if (eccSet == NULL) {
  42824. WOLFSSL_MSG("NULL set returned");
  42825. return WOLFSSL_FAILURE;
  42826. }
  42827. curve = GetCurveByOID(eccSet->oidSum);
  42828. #else
  42829. WOLFSSL_MSG("API not present to search farther using name");
  42830. return WOLFSSL_FAILURE;
  42831. #endif
  42832. }
  42833. if (curve >= (sizeof(word32) * WOLFSSL_BIT_SIZE)) {
  42834. /* shift left more than size of ctx->disabledCurves causes static
  42835. * analysis report */
  42836. WOLFSSL_MSG("curve value is too large for upcoming shift");
  42837. return WOLFSSL_FAILURE;
  42838. }
  42839. #if defined(HAVE_SUPPORTED_CURVES) && !defined(NO_WOLFSSL_CLIENT)
  42840. /* set the supported curve so client TLS extension contains only the
  42841. * desired curves */
  42842. if (wolfSSL_CTX_UseSupportedCurve(ctx, curve) != WOLFSSL_SUCCESS) {
  42843. WOLFSSL_MSG("Unable to set supported curve");
  42844. return WOLFSSL_FAILURE;
  42845. }
  42846. #endif
  42847. /* Switch the bit to off and therefore is enabled. */
  42848. ctx->disabledCurves &= ~(1U << curve);
  42849. start = idx + 1;
  42850. }
  42851. return WOLFSSL_SUCCESS;
  42852. }
  42853. int wolfSSL_set1_curves_list(WOLFSSL* ssl, const char* names)
  42854. {
  42855. if (ssl == NULL) {
  42856. return WOLFSSL_FAILURE;
  42857. }
  42858. return wolfSSL_CTX_set1_curves_list(ssl->ctx, names);
  42859. }
  42860. #endif /* OPENSSL_EXTRA && HAVE_ECC */
  42861. #ifdef OPENSSL_EXTRA
  42862. /* Sets a callback for when sending and receiving protocol messages.
  42863. * This callback is copied to all WOLFSSL objects created from the ctx.
  42864. *
  42865. * ctx WOLFSSL_CTX structure to set callback in
  42866. * cb callback to use
  42867. *
  42868. * return WOLFSSL_SUCCESS on success and SSL_FAILURE with error case
  42869. */
  42870. int wolfSSL_CTX_set_msg_callback(WOLFSSL_CTX *ctx, SSL_Msg_Cb cb)
  42871. {
  42872. WOLFSSL_ENTER("wolfSSL_CTX_set_msg_callback");
  42873. if (ctx == NULL) {
  42874. WOLFSSL_MSG("Null ctx passed in");
  42875. return WOLFSSL_FAILURE;
  42876. }
  42877. ctx->protoMsgCb = cb;
  42878. return WOLFSSL_SUCCESS;
  42879. }
  42880. /* Sets a callback for when sending and receiving protocol messages.
  42881. *
  42882. * ssl WOLFSSL structure to set callback in
  42883. * cb callback to use
  42884. *
  42885. * return WOLFSSL_SUCCESS on success and SSL_FAILURE with error case
  42886. */
  42887. int wolfSSL_set_msg_callback(WOLFSSL *ssl, SSL_Msg_Cb cb)
  42888. {
  42889. WOLFSSL_ENTER("wolfSSL_set_msg_callback");
  42890. if (ssl == NULL) {
  42891. return SSL_FAILURE;
  42892. }
  42893. if (cb != NULL) {
  42894. ssl->toInfoOn = 1;
  42895. }
  42896. ssl->protoMsgCb = cb;
  42897. return WOLFSSL_SUCCESS;
  42898. }
  42899. /* set the user argument to pass to the msg callback when called
  42900. * return WOLFSSL_SUCCESS on success */
  42901. int wolfSSL_CTX_set_msg_callback_arg(WOLFSSL_CTX *ctx, void* arg)
  42902. {
  42903. WOLFSSL_ENTER("wolfSSL_CTX_set_msg_callback_arg");
  42904. if (ctx == NULL) {
  42905. WOLFSSL_MSG("Null WOLFSSL_CTX passed in");
  42906. return WOLFSSL_FAILURE;
  42907. }
  42908. ctx->protoMsgCtx = arg;
  42909. return WOLFSSL_SUCCESS;
  42910. }
  42911. int wolfSSL_set_msg_callback_arg(WOLFSSL *ssl, void* arg)
  42912. {
  42913. WOLFSSL_ENTER("wolfSSL_set_msg_callback_arg");
  42914. if (ssl == NULL)
  42915. return WOLFSSL_FAILURE;
  42916. ssl->protoMsgCtx = arg;
  42917. return WOLFSSL_SUCCESS;
  42918. }
  42919. void *wolfSSL_OPENSSL_memdup(const void *data, size_t siz, const char* file, int line)
  42920. {
  42921. void *ret;
  42922. (void)file;
  42923. (void)line;
  42924. if (data == NULL || siz >= INT_MAX)
  42925. return NULL;
  42926. ret = OPENSSL_malloc(siz);
  42927. if (ret == NULL) {
  42928. return NULL;
  42929. }
  42930. return XMEMCPY(ret, data, siz);
  42931. }
  42932. void wolfSSL_OPENSSL_cleanse(void *ptr, size_t len)
  42933. {
  42934. if (ptr)
  42935. ForceZero(ptr, (word32)len);
  42936. }
  42937. int wolfSSL_CTX_set_alpn_protos(WOLFSSL_CTX *ctx, const unsigned char *p,
  42938. unsigned int p_len)
  42939. {
  42940. WOLFSSL_ENTER("wolfSSL_CTX_set_alpn_protos");
  42941. if (ctx == NULL)
  42942. return BAD_FUNC_ARG;
  42943. if (ctx->alpn_cli_protos != NULL) {
  42944. XFREE((void*)ctx->alpn_cli_protos, ctx->heap, DYNAMIC_TYPE_OPENSSL);
  42945. }
  42946. ctx->alpn_cli_protos = (const unsigned char*)XMALLOC(p_len,
  42947. ctx->heap, DYNAMIC_TYPE_OPENSSL);
  42948. if (ctx->alpn_cli_protos == NULL) {
  42949. #if defined(WOLFSSL_ERROR_CODE_OPENSSL)
  42950. /* 0 on success in OpenSSL, non-0 on failure in OpenSSL
  42951. * the function reverses the return value convention.
  42952. */
  42953. return 1;
  42954. #else
  42955. return WOLFSSL_FAILURE;
  42956. #endif
  42957. }
  42958. XMEMCPY((void*)ctx->alpn_cli_protos, p, p_len);
  42959. ctx->alpn_cli_protos_len = p_len;
  42960. #if defined(WOLFSSL_ERROR_CODE_OPENSSL)
  42961. /* 0 on success in OpenSSL, non-0 on failure in OpenSSL
  42962. * the function reverses the return value convention.
  42963. */
  42964. return 0;
  42965. #else
  42966. return WOLFSSL_SUCCESS;
  42967. #endif
  42968. }
  42969. #ifdef HAVE_ALPN
  42970. #ifndef NO_BIO
  42971. /* Sets the ALPN extension protos
  42972. *
  42973. * example format is
  42974. * unsigned char p[] = {
  42975. * 8, 'h', 't', 't', 'p', '/', '1', '.', '1'
  42976. * };
  42977. *
  42978. * returns WOLFSSL_SUCCESS on success */
  42979. int wolfSSL_set_alpn_protos(WOLFSSL* ssl,
  42980. const unsigned char* p, unsigned int p_len)
  42981. {
  42982. WOLFSSL_BIO* bio;
  42983. char* pt;
  42984. unsigned int sz;
  42985. unsigned int idx = 0;
  42986. int alpn_opt = WOLFSSL_ALPN_CONTINUE_ON_MISMATCH;
  42987. WOLFSSL_ENTER("wolfSSL_set_alpn_protos");
  42988. if (ssl == NULL || p_len <= 1) {
  42989. #if defined(WOLFSSL_ERROR_CODE_OPENSSL)
  42990. /* 0 on success in OpenSSL, non-0 on failure in OpenSSL
  42991. * the function reverses the return value convention.
  42992. */
  42993. return 1;
  42994. #else
  42995. return WOLFSSL_FAILURE;
  42996. #endif
  42997. }
  42998. bio = wolfSSL_BIO_new(wolfSSL_BIO_s_mem());
  42999. if (bio == NULL) {
  43000. #if defined(WOLFSSL_ERROR_CODE_OPENSSL)
  43001. /* 0 on success in OpenSSL, non-0 on failure in OpenSSL
  43002. * the function reverses the return value convention.
  43003. */
  43004. return 1;
  43005. #else
  43006. return WOLFSSL_FAILURE;
  43007. #endif
  43008. }
  43009. /* convert into comma separated list */
  43010. while (idx < p_len - 1) {
  43011. unsigned int i;
  43012. sz = p[idx++];
  43013. if (idx + sz > p_len) {
  43014. WOLFSSL_MSG("Bad list format");
  43015. wolfSSL_BIO_free(bio);
  43016. #if defined(WOLFSSL_ERROR_CODE_OPENSSL)
  43017. /* 0 on success in OpenSSL, non-0 on failure in OpenSSL
  43018. * the function reverses the return value convention.
  43019. */
  43020. return 1;
  43021. #else
  43022. return WOLFSSL_FAILURE;
  43023. #endif
  43024. }
  43025. if (sz > 0) {
  43026. for (i = 0; i < sz; i++) {
  43027. wolfSSL_BIO_write(bio, &p[idx++], 1);
  43028. }
  43029. if (idx < p_len - 1)
  43030. wolfSSL_BIO_write(bio, ",", 1);
  43031. }
  43032. }
  43033. wolfSSL_BIO_write(bio, "\0", 1);
  43034. /* clears out all current ALPN extensions set */
  43035. TLSX_Remove(&ssl->extensions, TLSX_APPLICATION_LAYER_PROTOCOL, ssl->heap);
  43036. if ((sz = wolfSSL_BIO_get_mem_data(bio, &pt)) > 0) {
  43037. wolfSSL_UseALPN(ssl, pt, sz, alpn_opt);
  43038. }
  43039. wolfSSL_BIO_free(bio);
  43040. #if defined(WOLFSSL_ERROR_CODE_OPENSSL)
  43041. /* 0 on success in OpenSSL, non-0 on failure in OpenSSL
  43042. * the function reverses the return value convention.
  43043. */
  43044. return 0;
  43045. #else
  43046. return WOLFSSL_SUCCESS;
  43047. #endif
  43048. }
  43049. #endif /* !NO_BIO */
  43050. #endif /* HAVE_ALPN */
  43051. #endif /* OPENSSL_EXTRA */
  43052. #if defined(OPENSSL_EXTRA)
  43053. #ifndef NO_BIO
  43054. #define WOLFSSL_BIO_INCLUDED
  43055. #include "src/bio.c"
  43056. #endif
  43057. word32 nid2oid(int nid, int grp)
  43058. {
  43059. /* get OID type */
  43060. switch (grp) {
  43061. /* oidHashType */
  43062. case oidHashType:
  43063. switch (nid) {
  43064. #ifdef WOLFSSL_MD2
  43065. case NID_md2:
  43066. return MD2h;
  43067. #endif
  43068. #ifndef NO_MD5
  43069. case NID_md5:
  43070. return MD5h;
  43071. #endif
  43072. #ifndef NO_SHA
  43073. case NID_sha1:
  43074. return SHAh;
  43075. #endif
  43076. case NID_sha224:
  43077. return SHA224h;
  43078. #ifndef NO_SHA256
  43079. case NID_sha256:
  43080. return SHA256h;
  43081. #endif
  43082. #ifdef WOLFSSL_SHA384
  43083. case NID_sha384:
  43084. return SHA384h;
  43085. #endif
  43086. #ifdef WOLFSSL_SHA512
  43087. case NID_sha512:
  43088. return SHA512h;
  43089. #endif
  43090. }
  43091. break;
  43092. /* oidSigType */
  43093. case oidSigType:
  43094. switch (nid) {
  43095. #ifndef NO_DSA
  43096. case NID_dsaWithSHA1:
  43097. return CTC_SHAwDSA;
  43098. case NID_dsa_with_SHA256:
  43099. return CTC_SHA256wDSA;
  43100. #endif /* NO_DSA */
  43101. #ifndef NO_RSA
  43102. case NID_md2WithRSAEncryption:
  43103. return CTC_MD2wRSA;
  43104. case NID_md5WithRSAEncryption:
  43105. return CTC_MD5wRSA;
  43106. case NID_sha1WithRSAEncryption:
  43107. return CTC_SHAwRSA;
  43108. case NID_sha224WithRSAEncryption:
  43109. return CTC_SHA224wRSA;
  43110. case NID_sha256WithRSAEncryption:
  43111. return CTC_SHA256wRSA;
  43112. case NID_sha384WithRSAEncryption:
  43113. return CTC_SHA384wRSA;
  43114. case NID_sha512WithRSAEncryption:
  43115. return CTC_SHA512wRSA;
  43116. #ifdef WOLFSSL_SHA3
  43117. case NID_RSA_SHA3_224:
  43118. return CTC_SHA3_224wRSA;
  43119. case NID_RSA_SHA3_256:
  43120. return CTC_SHA3_256wRSA;
  43121. case NID_RSA_SHA3_384:
  43122. return CTC_SHA3_384wRSA;
  43123. case NID_RSA_SHA3_512:
  43124. return CTC_SHA3_512wRSA;
  43125. #endif
  43126. #endif /* NO_RSA */
  43127. #ifdef HAVE_ECC
  43128. case NID_ecdsa_with_SHA1:
  43129. return CTC_SHAwECDSA;
  43130. case NID_ecdsa_with_SHA224:
  43131. return CTC_SHA224wECDSA;
  43132. case NID_ecdsa_with_SHA256:
  43133. return CTC_SHA256wECDSA;
  43134. case NID_ecdsa_with_SHA384:
  43135. return CTC_SHA384wECDSA;
  43136. case NID_ecdsa_with_SHA512:
  43137. return CTC_SHA512wECDSA;
  43138. #ifdef WOLFSSL_SHA3
  43139. case NID_ecdsa_with_SHA3_224:
  43140. return CTC_SHA3_224wECDSA;
  43141. case NID_ecdsa_with_SHA3_256:
  43142. return CTC_SHA3_256wECDSA;
  43143. case NID_ecdsa_with_SHA3_384:
  43144. return CTC_SHA3_384wECDSA;
  43145. case NID_ecdsa_with_SHA3_512:
  43146. return CTC_SHA3_512wECDSA;
  43147. #endif
  43148. #endif /* HAVE_ECC */
  43149. }
  43150. break;
  43151. /* oidKeyType */
  43152. case oidKeyType:
  43153. switch (nid) {
  43154. #ifndef NO_DSA
  43155. case NID_dsa:
  43156. return DSAk;
  43157. #endif /* NO_DSA */
  43158. #ifndef NO_RSA
  43159. case NID_rsaEncryption:
  43160. return RSAk;
  43161. #endif /* NO_RSA */
  43162. #ifdef HAVE_ECC
  43163. case NID_X9_62_id_ecPublicKey:
  43164. return ECDSAk;
  43165. #endif /* HAVE_ECC */
  43166. }
  43167. break;
  43168. #ifdef HAVE_ECC
  43169. case oidCurveType:
  43170. switch (nid) {
  43171. case NID_X9_62_prime192v1:
  43172. return ECC_SECP192R1_OID;
  43173. case NID_X9_62_prime192v2:
  43174. return ECC_PRIME192V2_OID;
  43175. case NID_X9_62_prime192v3:
  43176. return ECC_PRIME192V3_OID;
  43177. case NID_X9_62_prime239v1:
  43178. return ECC_PRIME239V1_OID;
  43179. case NID_X9_62_prime239v2:
  43180. return ECC_PRIME239V2_OID;
  43181. case NID_X9_62_prime239v3:
  43182. return ECC_PRIME239V3_OID;
  43183. case NID_X9_62_prime256v1:
  43184. return ECC_SECP256R1_OID;
  43185. case NID_secp112r1:
  43186. return ECC_SECP112R1_OID;
  43187. case NID_secp112r2:
  43188. return ECC_SECP112R2_OID;
  43189. case NID_secp128r1:
  43190. return ECC_SECP128R1_OID;
  43191. case NID_secp128r2:
  43192. return ECC_SECP128R2_OID;
  43193. case NID_secp160r1:
  43194. return ECC_SECP160R1_OID;
  43195. case NID_secp160r2:
  43196. return ECC_SECP160R2_OID;
  43197. case NID_secp224r1:
  43198. return ECC_SECP224R1_OID;
  43199. case NID_secp384r1:
  43200. return ECC_SECP384R1_OID;
  43201. case NID_secp521r1:
  43202. return ECC_SECP521R1_OID;
  43203. case NID_secp160k1:
  43204. return ECC_SECP160K1_OID;
  43205. case NID_secp192k1:
  43206. return ECC_SECP192K1_OID;
  43207. case NID_secp224k1:
  43208. return ECC_SECP224K1_OID;
  43209. case NID_secp256k1:
  43210. return ECC_SECP256K1_OID;
  43211. case NID_brainpoolP160r1:
  43212. return ECC_BRAINPOOLP160R1_OID;
  43213. case NID_brainpoolP192r1:
  43214. return ECC_BRAINPOOLP192R1_OID;
  43215. case NID_brainpoolP224r1:
  43216. return ECC_BRAINPOOLP224R1_OID;
  43217. case NID_brainpoolP256r1:
  43218. return ECC_BRAINPOOLP256R1_OID;
  43219. case NID_brainpoolP320r1:
  43220. return ECC_BRAINPOOLP320R1_OID;
  43221. case NID_brainpoolP384r1:
  43222. return ECC_BRAINPOOLP384R1_OID;
  43223. case NID_brainpoolP512r1:
  43224. return ECC_BRAINPOOLP512R1_OID;
  43225. }
  43226. break;
  43227. #endif /* HAVE_ECC */
  43228. /* oidBlkType */
  43229. case oidBlkType:
  43230. switch (nid) {
  43231. #ifdef WOLFSSL_AES_128
  43232. case AES128CBCb:
  43233. return AES128CBCb;
  43234. #endif
  43235. #ifdef WOLFSSL_AES_192
  43236. case AES192CBCb:
  43237. return AES192CBCb;
  43238. #endif
  43239. #ifdef WOLFSSL_AES_256
  43240. case AES256CBCb:
  43241. return AES256CBCb;
  43242. #endif
  43243. #ifndef NO_DES3
  43244. case NID_des:
  43245. return DESb;
  43246. case NID_des3:
  43247. return DES3b;
  43248. #endif
  43249. }
  43250. break;
  43251. #ifdef HAVE_OCSP
  43252. case oidOcspType:
  43253. switch (nid) {
  43254. case NID_id_pkix_OCSP_basic:
  43255. return OCSP_BASIC_OID;
  43256. case OCSP_NONCE_OID:
  43257. return OCSP_NONCE_OID;
  43258. }
  43259. break;
  43260. #endif /* HAVE_OCSP */
  43261. /* oidCertExtType */
  43262. case oidCertExtType:
  43263. switch (nid) {
  43264. case NID_basic_constraints:
  43265. return BASIC_CA_OID;
  43266. case NID_subject_alt_name:
  43267. return ALT_NAMES_OID;
  43268. case NID_crl_distribution_points:
  43269. return CRL_DIST_OID;
  43270. case NID_info_access:
  43271. return AUTH_INFO_OID;
  43272. case NID_authority_key_identifier:
  43273. return AUTH_KEY_OID;
  43274. case NID_subject_key_identifier:
  43275. return SUBJ_KEY_OID;
  43276. case NID_inhibit_any_policy:
  43277. return INHIBIT_ANY_OID;
  43278. case NID_key_usage:
  43279. return KEY_USAGE_OID;
  43280. case NID_name_constraints:
  43281. return NAME_CONS_OID;
  43282. case NID_certificate_policies:
  43283. return CERT_POLICY_OID;
  43284. case NID_ext_key_usage:
  43285. return EXT_KEY_USAGE_OID;
  43286. }
  43287. break;
  43288. /* oidCertAuthInfoType */
  43289. case oidCertAuthInfoType:
  43290. switch (nid) {
  43291. case NID_ad_OCSP:
  43292. return AIA_OCSP_OID;
  43293. case NID_ad_ca_issuers:
  43294. return AIA_CA_ISSUER_OID;
  43295. }
  43296. break;
  43297. /* oidCertPolicyType */
  43298. case oidCertPolicyType:
  43299. switch (nid) {
  43300. case NID_any_policy:
  43301. return CP_ANY_OID;
  43302. }
  43303. break;
  43304. /* oidCertAltNameType */
  43305. case oidCertAltNameType:
  43306. switch (nid) {
  43307. case NID_hw_name_oid:
  43308. return HW_NAME_OID;
  43309. }
  43310. break;
  43311. /* oidCertKeyUseType */
  43312. case oidCertKeyUseType:
  43313. switch (nid) {
  43314. case NID_anyExtendedKeyUsage:
  43315. return EKU_ANY_OID;
  43316. case EKU_SERVER_AUTH_OID:
  43317. return EKU_SERVER_AUTH_OID;
  43318. case EKU_CLIENT_AUTH_OID:
  43319. return EKU_CLIENT_AUTH_OID;
  43320. case EKU_OCSP_SIGN_OID:
  43321. return EKU_OCSP_SIGN_OID;
  43322. }
  43323. break;
  43324. /* oidKdfType */
  43325. case oidKdfType:
  43326. switch (nid) {
  43327. case PBKDF2_OID:
  43328. return PBKDF2_OID;
  43329. }
  43330. break;
  43331. /* oidPBEType */
  43332. case oidPBEType:
  43333. switch (nid) {
  43334. case PBE_SHA1_RC4_128:
  43335. return PBE_SHA1_RC4_128;
  43336. case PBE_SHA1_DES:
  43337. return PBE_SHA1_DES;
  43338. case PBE_SHA1_DES3:
  43339. return PBE_SHA1_DES3;
  43340. }
  43341. break;
  43342. /* oidKeyWrapType */
  43343. case oidKeyWrapType:
  43344. switch (nid) {
  43345. #ifdef WOLFSSL_AES_128
  43346. case AES128_WRAP:
  43347. return AES128_WRAP;
  43348. #endif
  43349. #ifdef WOLFSSL_AES_192
  43350. case AES192_WRAP:
  43351. return AES192_WRAP;
  43352. #endif
  43353. #ifdef WOLFSSL_AES_256
  43354. case AES256_WRAP:
  43355. return AES256_WRAP;
  43356. #endif
  43357. }
  43358. break;
  43359. /* oidCmsKeyAgreeType */
  43360. case oidCmsKeyAgreeType:
  43361. switch (nid) {
  43362. #ifndef NO_SHA
  43363. case dhSinglePass_stdDH_sha1kdf_scheme:
  43364. return dhSinglePass_stdDH_sha1kdf_scheme;
  43365. #endif
  43366. #ifdef WOLFSSL_SHA224
  43367. case dhSinglePass_stdDH_sha224kdf_scheme:
  43368. return dhSinglePass_stdDH_sha224kdf_scheme;
  43369. #endif
  43370. #ifndef NO_SHA256
  43371. case dhSinglePass_stdDH_sha256kdf_scheme:
  43372. return dhSinglePass_stdDH_sha256kdf_scheme;
  43373. #endif
  43374. #ifdef WOLFSSL_SHA384
  43375. case dhSinglePass_stdDH_sha384kdf_scheme:
  43376. return dhSinglePass_stdDH_sha384kdf_scheme;
  43377. #endif
  43378. #ifdef WOLFSSL_SHA512
  43379. case dhSinglePass_stdDH_sha512kdf_scheme:
  43380. return dhSinglePass_stdDH_sha512kdf_scheme;
  43381. #endif
  43382. }
  43383. break;
  43384. default:
  43385. WOLFSSL_MSG("NID not in table");
  43386. /* MSVC warns without the cast */
  43387. return (word32)-1;
  43388. }
  43389. /* MSVC warns without the cast */
  43390. return (word32)-1;
  43391. }
  43392. int oid2nid(word32 oid, int grp)
  43393. {
  43394. size_t i;
  43395. /* get OID type */
  43396. switch (grp) {
  43397. /* oidHashType */
  43398. case oidHashType:
  43399. switch (oid) {
  43400. #ifdef WOLFSSL_MD2
  43401. case MD2h:
  43402. return NID_md2;
  43403. #endif
  43404. #ifndef NO_MD5
  43405. case MD5h:
  43406. return NID_md5;
  43407. #endif
  43408. #ifndef NO_SHA
  43409. case SHAh:
  43410. return NID_sha1;
  43411. #endif
  43412. case SHA224h:
  43413. return NID_sha224;
  43414. #ifndef NO_SHA256
  43415. case SHA256h:
  43416. return NID_sha256;
  43417. #endif
  43418. #ifdef WOLFSSL_SHA384
  43419. case SHA384h:
  43420. return NID_sha384;
  43421. #endif
  43422. #ifdef WOLFSSL_SHA512
  43423. case SHA512h:
  43424. return NID_sha512;
  43425. #endif
  43426. }
  43427. break;
  43428. /* oidSigType */
  43429. case oidSigType:
  43430. switch (oid) {
  43431. #ifndef NO_DSA
  43432. case CTC_SHAwDSA:
  43433. return NID_dsaWithSHA1;
  43434. case CTC_SHA256wDSA:
  43435. return NID_dsa_with_SHA256;
  43436. #endif /* NO_DSA */
  43437. #ifndef NO_RSA
  43438. case CTC_MD2wRSA:
  43439. return NID_md2WithRSAEncryption;
  43440. case CTC_MD5wRSA:
  43441. return NID_md5WithRSAEncryption;
  43442. case CTC_SHAwRSA:
  43443. return NID_sha1WithRSAEncryption;
  43444. case CTC_SHA224wRSA:
  43445. return NID_sha224WithRSAEncryption;
  43446. case CTC_SHA256wRSA:
  43447. return NID_sha256WithRSAEncryption;
  43448. case CTC_SHA384wRSA:
  43449. return NID_sha384WithRSAEncryption;
  43450. case CTC_SHA512wRSA:
  43451. return NID_sha512WithRSAEncryption;
  43452. #ifdef WOLFSSL_SHA3
  43453. case CTC_SHA3_224wRSA:
  43454. return NID_RSA_SHA3_224;
  43455. case CTC_SHA3_256wRSA:
  43456. return NID_RSA_SHA3_256;
  43457. case CTC_SHA3_384wRSA:
  43458. return NID_RSA_SHA3_384;
  43459. case CTC_SHA3_512wRSA:
  43460. return NID_RSA_SHA3_512;
  43461. #endif
  43462. #endif /* NO_RSA */
  43463. #ifdef HAVE_ECC
  43464. case CTC_SHAwECDSA:
  43465. return NID_ecdsa_with_SHA1;
  43466. case CTC_SHA224wECDSA:
  43467. return NID_ecdsa_with_SHA224;
  43468. case CTC_SHA256wECDSA:
  43469. return NID_ecdsa_with_SHA256;
  43470. case CTC_SHA384wECDSA:
  43471. return NID_ecdsa_with_SHA384;
  43472. case CTC_SHA512wECDSA:
  43473. return NID_ecdsa_with_SHA512;
  43474. #ifdef WOLFSSL_SHA3
  43475. case CTC_SHA3_224wECDSA:
  43476. return NID_ecdsa_with_SHA3_224;
  43477. case CTC_SHA3_256wECDSA:
  43478. return NID_ecdsa_with_SHA3_256;
  43479. case CTC_SHA3_384wECDSA:
  43480. return NID_ecdsa_with_SHA3_384;
  43481. case CTC_SHA3_512wECDSA:
  43482. return NID_ecdsa_with_SHA3_512;
  43483. #endif
  43484. #endif /* HAVE_ECC */
  43485. }
  43486. break;
  43487. /* oidKeyType */
  43488. case oidKeyType:
  43489. switch (oid) {
  43490. #ifndef NO_DSA
  43491. case DSAk:
  43492. return NID_dsa;
  43493. #endif /* NO_DSA */
  43494. #ifndef NO_RSA
  43495. case RSAk:
  43496. return NID_rsaEncryption;
  43497. #endif /* NO_RSA */
  43498. #ifdef HAVE_ECC
  43499. case ECDSAk:
  43500. return NID_X9_62_id_ecPublicKey;
  43501. #endif /* HAVE_ECC */
  43502. }
  43503. break;
  43504. #ifdef HAVE_ECC
  43505. case oidCurveType:
  43506. switch (oid) {
  43507. case ECC_SECP192R1_OID:
  43508. return NID_X9_62_prime192v1;
  43509. case ECC_PRIME192V2_OID:
  43510. return NID_X9_62_prime192v2;
  43511. case ECC_PRIME192V3_OID:
  43512. return NID_X9_62_prime192v3;
  43513. case ECC_PRIME239V1_OID:
  43514. return NID_X9_62_prime239v1;
  43515. case ECC_PRIME239V2_OID:
  43516. return NID_X9_62_prime239v2;
  43517. case ECC_PRIME239V3_OID:
  43518. return NID_X9_62_prime239v3;
  43519. case ECC_SECP256R1_OID:
  43520. return NID_X9_62_prime256v1;
  43521. case ECC_SECP112R1_OID:
  43522. return NID_secp112r1;
  43523. case ECC_SECP112R2_OID:
  43524. return NID_secp112r2;
  43525. case ECC_SECP128R1_OID:
  43526. return NID_secp128r1;
  43527. case ECC_SECP128R2_OID:
  43528. return NID_secp128r2;
  43529. case ECC_SECP160R1_OID:
  43530. return NID_secp160r1;
  43531. case ECC_SECP160R2_OID:
  43532. return NID_secp160r2;
  43533. case ECC_SECP224R1_OID:
  43534. return NID_secp224r1;
  43535. case ECC_SECP384R1_OID:
  43536. return NID_secp384r1;
  43537. case ECC_SECP521R1_OID:
  43538. return NID_secp521r1;
  43539. case ECC_SECP160K1_OID:
  43540. return NID_secp160k1;
  43541. case ECC_SECP192K1_OID:
  43542. return NID_secp192k1;
  43543. case ECC_SECP224K1_OID:
  43544. return NID_secp224k1;
  43545. case ECC_SECP256K1_OID:
  43546. return NID_secp256k1;
  43547. case ECC_BRAINPOOLP160R1_OID:
  43548. return NID_brainpoolP160r1;
  43549. case ECC_BRAINPOOLP192R1_OID:
  43550. return NID_brainpoolP192r1;
  43551. case ECC_BRAINPOOLP224R1_OID:
  43552. return NID_brainpoolP224r1;
  43553. case ECC_BRAINPOOLP256R1_OID:
  43554. return NID_brainpoolP256r1;
  43555. case ECC_BRAINPOOLP320R1_OID:
  43556. return NID_brainpoolP320r1;
  43557. case ECC_BRAINPOOLP384R1_OID:
  43558. return NID_brainpoolP384r1;
  43559. case ECC_BRAINPOOLP512R1_OID:
  43560. return NID_brainpoolP512r1;
  43561. }
  43562. break;
  43563. #endif /* HAVE_ECC */
  43564. /* oidBlkType */
  43565. case oidBlkType:
  43566. switch (oid) {
  43567. #ifdef WOLFSSL_AES_128
  43568. case AES128CBCb:
  43569. return AES128CBCb;
  43570. #endif
  43571. #ifdef WOLFSSL_AES_192
  43572. case AES192CBCb:
  43573. return AES192CBCb;
  43574. #endif
  43575. #ifdef WOLFSSL_AES_256
  43576. case AES256CBCb:
  43577. return AES256CBCb;
  43578. #endif
  43579. #ifndef NO_DES3
  43580. case DESb:
  43581. return NID_des;
  43582. case DES3b:
  43583. return NID_des3;
  43584. #endif
  43585. }
  43586. break;
  43587. #ifdef HAVE_OCSP
  43588. case oidOcspType:
  43589. switch (oid) {
  43590. case OCSP_BASIC_OID:
  43591. return NID_id_pkix_OCSP_basic;
  43592. case OCSP_NONCE_OID:
  43593. return OCSP_NONCE_OID;
  43594. }
  43595. break;
  43596. #endif /* HAVE_OCSP */
  43597. /* oidCertExtType */
  43598. case oidCertExtType:
  43599. switch (oid) {
  43600. case BASIC_CA_OID:
  43601. return NID_basic_constraints;
  43602. case ALT_NAMES_OID:
  43603. return NID_subject_alt_name;
  43604. case CRL_DIST_OID:
  43605. return NID_crl_distribution_points;
  43606. case AUTH_INFO_OID:
  43607. return NID_info_access;
  43608. case AUTH_KEY_OID:
  43609. return NID_authority_key_identifier;
  43610. case SUBJ_KEY_OID:
  43611. return NID_subject_key_identifier;
  43612. case INHIBIT_ANY_OID:
  43613. return NID_inhibit_any_policy;
  43614. case KEY_USAGE_OID:
  43615. return NID_key_usage;
  43616. case NAME_CONS_OID:
  43617. return NID_name_constraints;
  43618. case CERT_POLICY_OID:
  43619. return NID_certificate_policies;
  43620. case EXT_KEY_USAGE_OID:
  43621. return NID_ext_key_usage;
  43622. }
  43623. break;
  43624. /* oidCertAuthInfoType */
  43625. case oidCertAuthInfoType:
  43626. switch (oid) {
  43627. case AIA_OCSP_OID:
  43628. return NID_ad_OCSP;
  43629. case AIA_CA_ISSUER_OID:
  43630. return NID_ad_ca_issuers;
  43631. }
  43632. break;
  43633. /* oidCertPolicyType */
  43634. case oidCertPolicyType:
  43635. switch (oid) {
  43636. case CP_ANY_OID:
  43637. return NID_any_policy;
  43638. }
  43639. break;
  43640. /* oidCertAltNameType */
  43641. case oidCertAltNameType:
  43642. switch (oid) {
  43643. case HW_NAME_OID:
  43644. return NID_hw_name_oid;
  43645. }
  43646. break;
  43647. /* oidCertKeyUseType */
  43648. case oidCertKeyUseType:
  43649. switch (oid) {
  43650. case EKU_ANY_OID:
  43651. return NID_anyExtendedKeyUsage;
  43652. case EKU_SERVER_AUTH_OID:
  43653. return EKU_SERVER_AUTH_OID;
  43654. case EKU_CLIENT_AUTH_OID:
  43655. return EKU_CLIENT_AUTH_OID;
  43656. case EKU_OCSP_SIGN_OID:
  43657. return EKU_OCSP_SIGN_OID;
  43658. }
  43659. break;
  43660. /* oidKdfType */
  43661. case oidKdfType:
  43662. switch (oid) {
  43663. case PBKDF2_OID:
  43664. return PBKDF2_OID;
  43665. }
  43666. break;
  43667. /* oidPBEType */
  43668. case oidPBEType:
  43669. switch (oid) {
  43670. case PBE_SHA1_RC4_128:
  43671. return PBE_SHA1_RC4_128;
  43672. case PBE_SHA1_DES:
  43673. return PBE_SHA1_DES;
  43674. case PBE_SHA1_DES3:
  43675. return PBE_SHA1_DES3;
  43676. }
  43677. break;
  43678. /* oidKeyWrapType */
  43679. case oidKeyWrapType:
  43680. switch (oid) {
  43681. #ifdef WOLFSSL_AES_128
  43682. case AES128_WRAP:
  43683. return AES128_WRAP;
  43684. #endif
  43685. #ifdef WOLFSSL_AES_192
  43686. case AES192_WRAP:
  43687. return AES192_WRAP;
  43688. #endif
  43689. #ifdef WOLFSSL_AES_256
  43690. case AES256_WRAP:
  43691. return AES256_WRAP;
  43692. #endif
  43693. }
  43694. break;
  43695. /* oidCmsKeyAgreeType */
  43696. case oidCmsKeyAgreeType:
  43697. switch (oid) {
  43698. #ifndef NO_SHA
  43699. case dhSinglePass_stdDH_sha1kdf_scheme:
  43700. return dhSinglePass_stdDH_sha1kdf_scheme;
  43701. #endif
  43702. #ifdef WOLFSSL_SHA224
  43703. case dhSinglePass_stdDH_sha224kdf_scheme:
  43704. return dhSinglePass_stdDH_sha224kdf_scheme;
  43705. #endif
  43706. #ifndef NO_SHA256
  43707. case dhSinglePass_stdDH_sha256kdf_scheme:
  43708. return dhSinglePass_stdDH_sha256kdf_scheme;
  43709. #endif
  43710. #ifdef WOLFSSL_SHA384
  43711. case dhSinglePass_stdDH_sha384kdf_scheme:
  43712. return dhSinglePass_stdDH_sha384kdf_scheme;
  43713. #endif
  43714. #ifdef WOLFSSL_SHA512
  43715. case dhSinglePass_stdDH_sha512kdf_scheme:
  43716. return dhSinglePass_stdDH_sha512kdf_scheme;
  43717. #endif
  43718. }
  43719. break;
  43720. #ifdef WOLFSSL_CERT_REQ
  43721. case oidCsrAttrType:
  43722. switch (oid) {
  43723. case PKCS9_CONTENT_TYPE_OID:
  43724. return NID_pkcs9_contentType;
  43725. case CHALLENGE_PASSWORD_OID:
  43726. return NID_pkcs9_challengePassword;
  43727. case SERIAL_NUMBER_OID:
  43728. return NID_serialNumber;
  43729. }
  43730. break;
  43731. #endif
  43732. default:
  43733. WOLFSSL_MSG("NID not in table");
  43734. }
  43735. /* If not found in above switch then try the table */
  43736. for (i = 0; i < WOLFSSL_OBJECT_INFO_SZ; i++) {
  43737. if (wolfssl_object_info[i].id == (int)oid) {
  43738. return wolfssl_object_info[i].nid;
  43739. }
  43740. }
  43741. return -1;
  43742. }
  43743. /* when calling SetIndividualInternal, mpi should be cleared by caller if no
  43744. * longer used. ie mp_free(mpi). This is to free data when fastmath is
  43745. * disabled since a copy of mpi is made by this function and placed into bn.
  43746. */
  43747. int SetIndividualInternal(WOLFSSL_BIGNUM* bn, mp_int* mpi)
  43748. {
  43749. WOLFSSL_MSG("Entering SetIndividualInternal");
  43750. if (bn == NULL || bn->internal == NULL) {
  43751. WOLFSSL_MSG("bn NULL error");
  43752. return WOLFSSL_FATAL_ERROR;
  43753. }
  43754. if (mpi == NULL) {
  43755. WOLFSSL_MSG("mpi NULL error");
  43756. return WOLFSSL_FATAL_ERROR;
  43757. }
  43758. if (mp_copy((mp_int*)bn->internal, mpi) != MP_OKAY) {
  43759. WOLFSSL_MSG("mp_copy error");
  43760. return WOLFSSL_FATAL_ERROR;
  43761. }
  43762. return WOLFSSL_SUCCESS;
  43763. }
  43764. #ifndef NO_ASN
  43765. WOLFSSL_BIGNUM *wolfSSL_ASN1_INTEGER_to_BN(const WOLFSSL_ASN1_INTEGER *ai,
  43766. WOLFSSL_BIGNUM *bn)
  43767. {
  43768. mp_int mpi;
  43769. word32 idx = 0;
  43770. int ret;
  43771. WOLFSSL_ENTER("wolfSSL_ASN1_INTEGER_to_BN");
  43772. if (ai == NULL) {
  43773. return NULL;
  43774. }
  43775. ret = GetInt(&mpi, ai->data, &idx, ai->dataMax);
  43776. if (ret != 0) {
  43777. #if defined(WOLFSSL_QT) || defined(WOLFSSL_HAPROXY)
  43778. ret = mp_init(&mpi); /* must init mpi */
  43779. if (ret != MP_OKAY) {
  43780. return NULL;
  43781. }
  43782. /* Serial number in QT starts at index 0 of data */
  43783. if (mp_read_unsigned_bin(&mpi, (byte*)ai->data, ai->length) != 0) {
  43784. mp_clear(&mpi);
  43785. return NULL;
  43786. }
  43787. #else
  43788. /* expecting ASN1 format for INTEGER */
  43789. WOLFSSL_LEAVE("wolfSSL_ASN1_INTEGER_to_BN", ret);
  43790. return NULL;
  43791. #endif
  43792. }
  43793. /* mp_clear needs called because mpi is copied and causes memory leak with
  43794. * --disable-fastmath */
  43795. ret = SetIndividualExternal(&bn, &mpi);
  43796. mp_clear(&mpi);
  43797. if (ret != WOLFSSL_SUCCESS) {
  43798. return NULL;
  43799. }
  43800. return bn;
  43801. }
  43802. #endif /* !NO_ASN */
  43803. #if !defined(NO_DSA) && !defined(NO_DH)
  43804. WOLFSSL_DH *wolfSSL_DSA_dup_DH(const WOLFSSL_DSA *dsa)
  43805. {
  43806. WOLFSSL_DH* dh;
  43807. DhKey* key;
  43808. WOLFSSL_ENTER("wolfSSL_DSA_dup_DH");
  43809. if (dsa == NULL) {
  43810. return NULL;
  43811. }
  43812. dh = wolfSSL_DH_new();
  43813. if (dh == NULL) {
  43814. return NULL;
  43815. }
  43816. key = (DhKey*)dh->internal;
  43817. if (dsa->p != NULL &&
  43818. SetIndividualInternal(((WOLFSSL_DSA*)dsa)->p, &key->p) != WOLFSSL_SUCCESS) {
  43819. WOLFSSL_MSG("rsa p key error");
  43820. wolfSSL_DH_free(dh);
  43821. return NULL;
  43822. }
  43823. if (dsa->g != NULL &&
  43824. SetIndividualInternal(((WOLFSSL_DSA*)dsa)->g, &key->g) != WOLFSSL_SUCCESS) {
  43825. WOLFSSL_MSG("rsa g key error");
  43826. wolfSSL_DH_free(dh);
  43827. return NULL;
  43828. }
  43829. if (SetIndividualExternal(&dh->p, &key->p) != WOLFSSL_SUCCESS) {
  43830. WOLFSSL_MSG("dsa p key error");
  43831. wolfSSL_DH_free(dh);
  43832. return NULL;
  43833. }
  43834. if (SetIndividualExternal(&dh->g, &key->g) != WOLFSSL_SUCCESS) {
  43835. WOLFSSL_MSG("dsa g key error");
  43836. wolfSSL_DH_free(dh);
  43837. return NULL;
  43838. }
  43839. return dh;
  43840. }
  43841. #endif /* !NO_DSA && !NO_DH */
  43842. #ifndef NO_RSA
  43843. #if !defined(HAVE_USER_RSA) && !defined(HAVE_FAST_RSA)
  43844. /* Openssl -> WolfSSL */
  43845. int SetRsaInternal(WOLFSSL_RSA* rsa)
  43846. {
  43847. RsaKey* key;
  43848. WOLFSSL_MSG("Entering SetRsaInternal");
  43849. if (rsa == NULL || rsa->internal == NULL) {
  43850. WOLFSSL_MSG("rsa key NULL error");
  43851. return WOLFSSL_FATAL_ERROR;
  43852. }
  43853. key = (RsaKey*)rsa->internal;
  43854. if (rsa->n != NULL) {
  43855. if (SetIndividualInternal(rsa->n, &key->n) != WOLFSSL_SUCCESS) {
  43856. WOLFSSL_MSG("rsa n key error");
  43857. return WOLFSSL_FATAL_ERROR;
  43858. }
  43859. }
  43860. if (rsa->e != NULL) {
  43861. if (SetIndividualInternal(rsa->e, &key->e) != WOLFSSL_SUCCESS) {
  43862. WOLFSSL_MSG("rsa e key error");
  43863. return WOLFSSL_FATAL_ERROR;
  43864. }
  43865. }
  43866. /* public key */
  43867. key->type = RSA_PUBLIC;
  43868. if (rsa->d != NULL) {
  43869. if (SetIndividualInternal(rsa->d, &key->d) != WOLFSSL_SUCCESS) {
  43870. WOLFSSL_MSG("rsa d key error");
  43871. return WOLFSSL_FATAL_ERROR;
  43872. }
  43873. /* private key */
  43874. key->type = RSA_PRIVATE;
  43875. }
  43876. if (rsa->p != NULL &&
  43877. SetIndividualInternal(rsa->p, &key->p) != WOLFSSL_SUCCESS) {
  43878. WOLFSSL_MSG("rsa p key error");
  43879. return WOLFSSL_FATAL_ERROR;
  43880. }
  43881. if (rsa->q != NULL &&
  43882. SetIndividualInternal(rsa->q, &key->q) != WOLFSSL_SUCCESS) {
  43883. WOLFSSL_MSG("rsa q key error");
  43884. return WOLFSSL_FATAL_ERROR;
  43885. }
  43886. #ifndef RSA_LOW_MEM
  43887. if (rsa->dmp1 != NULL &&
  43888. SetIndividualInternal(rsa->dmp1, &key->dP) != WOLFSSL_SUCCESS) {
  43889. WOLFSSL_MSG("rsa dP key error");
  43890. return WOLFSSL_FATAL_ERROR;
  43891. }
  43892. if (rsa->dmq1 != NULL &&
  43893. SetIndividualInternal(rsa->dmq1, &key->dQ) != WOLFSSL_SUCCESS) {
  43894. WOLFSSL_MSG("rsa dQ key error");
  43895. return WOLFSSL_FATAL_ERROR;
  43896. }
  43897. if (rsa->iqmp != NULL &&
  43898. SetIndividualInternal(rsa->iqmp, &key->u) != WOLFSSL_SUCCESS) {
  43899. WOLFSSL_MSG("rsa u key error");
  43900. return WOLFSSL_FATAL_ERROR;
  43901. }
  43902. #endif /* !RSA_LOW_MEM */
  43903. rsa->inSet = 1;
  43904. return WOLFSSL_SUCCESS;
  43905. }
  43906. /* WOLFSSL_SUCCESS on ok */
  43907. #ifndef NO_WOLFSSL_STUB
  43908. int wolfSSL_RSA_blinding_on(WOLFSSL_RSA* rsa, WOLFSSL_BN_CTX* bn)
  43909. {
  43910. (void)rsa;
  43911. (void)bn;
  43912. WOLFSSL_STUB("RSA_blinding_on");
  43913. WOLFSSL_MSG("wolfSSL_RSA_blinding_on");
  43914. return WOLFSSL_SUCCESS; /* on by default */
  43915. }
  43916. #endif
  43917. /* If not using old FIPS or CAVP selftest or not using fast or user RSA, able
  43918. * to check RSA key. */
  43919. #if !defined(WOLFSSL_RSA_PUBLIC_ONLY) && !defined(HAVE_FAST_RSA) && \
  43920. !defined(HAVE_USER_RSA) && (!defined(HAVE_FIPS) || \
  43921. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION >= 2))) && \
  43922. !defined(HAVE_SELFTEST) && !defined(HAVE_INTEL_QA) && \
  43923. defined(WOLFSSL_KEY_GEN) && !defined(WOLFSSL_NO_RSA_KEY_CHECK)
  43924. int wolfSSL_RSA_check_key(const WOLFSSL_RSA* rsa)
  43925. {
  43926. int ret = WOLFSSL_SUCCESS;
  43927. WOLFSSL_ENTER("wolfSSL_RSA_check_key");
  43928. if (rsa == NULL || rsa->internal == NULL) {
  43929. ret = WOLFSSL_FAILURE;
  43930. }
  43931. if (ret == WOLFSSL_SUCCESS && wc_CheckRsaKey((RsaKey*)rsa->internal) != 0) {
  43932. ret = WOLFSSL_FAILURE;
  43933. }
  43934. WOLFSSL_LEAVE("wolfSSL_RSA_check_key", ret);
  43935. return ret;
  43936. }
  43937. #endif
  43938. /* return compliant with OpenSSL
  43939. * size of encrypted data if success , -1 if error
  43940. */
  43941. int wolfSSL_RSA_public_encrypt(int len, const unsigned char* fr,
  43942. unsigned char* to, WOLFSSL_RSA* rsa, int padding)
  43943. {
  43944. int initTmpRng = 0;
  43945. WC_RNG *rng = NULL;
  43946. int outLen;
  43947. int ret = 0;
  43948. #ifdef WOLFSSL_SMALL_STACK
  43949. WC_RNG* tmpRNG = NULL;
  43950. #else
  43951. WC_RNG _tmpRNG[1];
  43952. WC_RNG* tmpRNG = _tmpRNG;
  43953. #endif
  43954. #if !defined(HAVE_FIPS) && !defined(HAVE_USER_RSA) && !defined(HAVE_FAST_RSA)
  43955. int mgf = WC_MGF1NONE;
  43956. enum wc_HashType hash = WC_HASH_TYPE_NONE;
  43957. int pad_type;
  43958. #endif
  43959. WOLFSSL_ENTER("RSA_public_encrypt");
  43960. #if !defined(HAVE_FIPS) && !defined(HAVE_USER_RSA) && !defined(HAVE_FAST_RSA)
  43961. switch (padding) {
  43962. case RSA_PKCS1_PADDING:
  43963. pad_type = WC_RSA_PKCSV15_PAD;
  43964. break;
  43965. case RSA_PKCS1_OAEP_PADDING:
  43966. pad_type = WC_RSA_OAEP_PAD;
  43967. hash = WC_HASH_TYPE_SHA;
  43968. mgf = WC_MGF1SHA1;
  43969. break;
  43970. case RSA_PKCS1_PSS_PADDING:
  43971. pad_type = WC_RSA_PSS_PAD;
  43972. hash = WC_HASH_TYPE_SHA256;
  43973. mgf = WC_MGF1SHA256;
  43974. break;
  43975. case RSA_NO_PADDING:
  43976. pad_type = WC_RSA_NO_PAD;
  43977. break;
  43978. default:
  43979. WOLFSSL_MSG("RSA_public_encrypt unsupported padding");
  43980. return WOLFSSL_FAILURE;
  43981. }
  43982. #endif
  43983. if (rsa->inSet == 0) {
  43984. if (SetRsaInternal(rsa) != WOLFSSL_SUCCESS) {
  43985. WOLFSSL_MSG("SetRsaInternal failed");
  43986. return WOLFSSL_FAILURE;
  43987. }
  43988. }
  43989. outLen = wolfSSL_RSA_size(rsa);
  43990. if (outLen == 0) {
  43991. WOLFSSL_MSG("Bad RSA size");
  43992. }
  43993. rng = WOLFSSL_RSA_GetRNG(rsa, (WC_RNG**)&tmpRNG, &initTmpRng);
  43994. if (rng) {
  43995. #if !defined(HAVE_FIPS) && !defined(HAVE_USER_RSA) && !defined(HAVE_FAST_RSA)
  43996. ret = wc_RsaPublicEncrypt_ex(fr, len, to, outLen,
  43997. (RsaKey*)rsa->internal, rng, pad_type,
  43998. hash, mgf, NULL, 0);
  43999. #else
  44000. if (padding == RSA_PKCS1_PADDING) {
  44001. ret = wc_RsaPublicEncrypt(fr, len, to, outLen,
  44002. (RsaKey*)rsa->internal, rng);
  44003. }
  44004. else {
  44005. WOLFSSL_MSG("RSA_public_encrypt pad type not supported in FIPS");
  44006. ret = WOLFSSL_FAILURE;
  44007. }
  44008. #endif
  44009. }
  44010. if (initTmpRng)
  44011. wc_FreeRng(tmpRNG);
  44012. #ifdef WOLFSSL_SMALL_STACK
  44013. if (tmpRNG)
  44014. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  44015. #endif
  44016. WOLFSSL_LEAVE("RSA_public_encrypt", ret);
  44017. if (ret <= 0) {
  44018. ret = WOLFSSL_FAILURE;
  44019. }
  44020. return ret;
  44021. }
  44022. /* return compliant with OpenSSL
  44023. * size of plain recovered data if success , -1 if error
  44024. */
  44025. int wolfSSL_RSA_private_decrypt(int len, const unsigned char* fr,
  44026. unsigned char* to, WOLFSSL_RSA* rsa, int padding)
  44027. {
  44028. int outLen;
  44029. int ret = 0;
  44030. #if !defined(HAVE_FIPS) && !defined(HAVE_USER_RSA) && !defined(HAVE_FAST_RSA)
  44031. int mgf = WC_MGF1NONE;
  44032. enum wc_HashType hash = WC_HASH_TYPE_NONE;
  44033. int pad_type;
  44034. #endif
  44035. WOLFSSL_ENTER("RSA_private_decrypt");
  44036. #if !defined(HAVE_FIPS) && !defined(HAVE_USER_RSA) && !defined(HAVE_FAST_RSA)
  44037. switch (padding) {
  44038. case RSA_PKCS1_PADDING:
  44039. pad_type = WC_RSA_PKCSV15_PAD;
  44040. break;
  44041. case RSA_PKCS1_OAEP_PADDING:
  44042. pad_type = WC_RSA_OAEP_PAD;
  44043. hash = WC_HASH_TYPE_SHA;
  44044. mgf = WC_MGF1SHA1;
  44045. break;
  44046. case RSA_PKCS1_PSS_PADDING:
  44047. pad_type = WC_RSA_PSS_PAD;
  44048. hash = WC_HASH_TYPE_SHA256;
  44049. mgf = WC_MGF1SHA256;
  44050. break;
  44051. case RSA_NO_PADDING:
  44052. pad_type = WC_RSA_NO_PAD;
  44053. break;
  44054. default:
  44055. WOLFSSL_MSG("RSA_private_decrypt unsupported padding");
  44056. return WOLFSSL_FAILURE;
  44057. }
  44058. #endif
  44059. if (rsa->inSet == 0) {
  44060. if (SetRsaInternal(rsa) != WOLFSSL_SUCCESS) {
  44061. WOLFSSL_MSG("SetRsaInternal failed");
  44062. return WOLFSSL_FAILURE;
  44063. }
  44064. }
  44065. outLen = wolfSSL_RSA_size(rsa);
  44066. if (outLen == 0) {
  44067. WOLFSSL_MSG("Bad RSA size");
  44068. }
  44069. /* size of 'to' buffer must be size of RSA key */
  44070. #if !defined(HAVE_FIPS) && !defined(HAVE_USER_RSA) && !defined(HAVE_FAST_RSA)
  44071. ret = wc_RsaPrivateDecrypt_ex(fr, len, to, outLen,
  44072. (RsaKey*)rsa->internal, pad_type,
  44073. hash, mgf, NULL, 0);
  44074. #else
  44075. if (padding == RSA_PKCS1_PADDING) {
  44076. ret = wc_RsaPrivateDecrypt(fr, len, to, outLen,
  44077. (RsaKey*)rsa->internal);
  44078. }
  44079. else {
  44080. WOLFSSL_MSG("RSA_private_decrypt pad type not supported in FIPS");
  44081. ret = WOLFSSL_FAILURE;
  44082. }
  44083. #endif
  44084. if (ret <= 0) {
  44085. ret = WOLFSSL_FAILURE;
  44086. }
  44087. WOLFSSL_LEAVE("RSA_private_decrypt", ret);
  44088. return ret;
  44089. }
  44090. int wolfSSL_RSA_public_decrypt(int flen, const unsigned char* from,
  44091. unsigned char* to, WOLFSSL_RSA* rsa, int padding)
  44092. {
  44093. int ret = 0;
  44094. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || \
  44095. (defined(HAVE_FIPS_VERSION) && HAVE_FIPS_VERSION > 2))
  44096. int pad_type;
  44097. #endif
  44098. WOLFSSL_ENTER("RSA_public_decrypt");
  44099. if (rsa == NULL || rsa->internal == NULL || from == NULL) {
  44100. WOLFSSL_MSG("Bad function arguments");
  44101. return WOLFSSL_FAILURE;
  44102. }
  44103. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || \
  44104. (defined(HAVE_FIPS_VERSION) && HAVE_FIPS_VERSION > 2))
  44105. switch (padding) {
  44106. case RSA_PKCS1_PADDING:
  44107. pad_type = WC_RSA_PKCSV15_PAD;
  44108. break;
  44109. case RSA_PKCS1_OAEP_PADDING:
  44110. pad_type = WC_RSA_OAEP_PAD;
  44111. break;
  44112. case RSA_PKCS1_PSS_PADDING:
  44113. pad_type = WC_RSA_PSS_PAD;
  44114. break;
  44115. case RSA_NO_PADDING:
  44116. pad_type = WC_RSA_NO_PAD;
  44117. break;
  44118. default:
  44119. WOLFSSL_MSG("RSA_public_decrypt unsupported padding");
  44120. return WOLFSSL_FAILURE;
  44121. }
  44122. #endif
  44123. if (rsa->inSet == 0) {
  44124. WOLFSSL_MSG("No RSA internal set, do it");
  44125. if (SetRsaInternal(rsa) != WOLFSSL_SUCCESS) {
  44126. WOLFSSL_MSG("SetRsaInternal failed");
  44127. return WOLFSSL_FAILURE;
  44128. }
  44129. }
  44130. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || \
  44131. (defined(HAVE_FIPS_VERSION) && HAVE_FIPS_VERSION > 2))
  44132. /* size of 'to' buffer must be size of RSA key */
  44133. ret = wc_RsaSSL_Verify_ex(from, flen, to, wolfSSL_RSA_size(rsa),
  44134. (RsaKey*)rsa->internal, pad_type);
  44135. #else
  44136. /* For FIPS v1/v2 only PKCSV15 padding is supported */
  44137. if (padding == RSA_PKCS1_PADDING) {
  44138. ret = wc_RsaSSL_Verify(from, flen, to, wolfSSL_RSA_size(rsa),
  44139. (RsaKey*)rsa->internal);
  44140. }
  44141. else {
  44142. WOLFSSL_MSG("RSA_public_decrypt pad type not supported in FIPS");
  44143. ret = WOLFSSL_FAILURE;
  44144. }
  44145. #endif
  44146. WOLFSSL_LEAVE("RSA_public_decrypt", ret);
  44147. if (ret <= 0) {
  44148. ret = WOLFSSL_FAILURE;
  44149. }
  44150. return ret;
  44151. }
  44152. /* RSA private encrypt calls wc_RsaSSL_Sign. Similar function set up as RSA
  44153. * public decrypt.
  44154. *
  44155. * len Length of input buffer
  44156. * in Input buffer to sign
  44157. * out Output buffer (expected to be greater than or equal to RSA key size)
  44158. * rsa Key to use for encryption
  44159. * padding Type of RSA padding to use.
  44160. */
  44161. int wolfSSL_RSA_private_encrypt(int len, const unsigned char* in,
  44162. unsigned char* out, WOLFSSL_RSA* rsa, int padding)
  44163. {
  44164. int sz = 0;
  44165. WC_RNG* rng = NULL;
  44166. #if !defined(WC_RSA_BLINDING) || defined(HAVE_USER_RSA)
  44167. WC_RNG rng_lcl;
  44168. #endif
  44169. RsaKey* key;
  44170. WOLFSSL_MSG("wolfSSL_RSA_private_encrypt");
  44171. if (len < 0 || rsa == NULL || rsa->internal == NULL || in == NULL) {
  44172. WOLFSSL_MSG("Bad function arguments");
  44173. return 0;
  44174. }
  44175. if (
  44176. #ifdef WC_RSA_PSS
  44177. padding != RSA_PKCS1_PSS_PADDING &&
  44178. #endif
  44179. #ifdef WC_RSA_NO_PADDING
  44180. padding != RSA_NO_PADDING &&
  44181. #endif
  44182. padding != RSA_PKCS1_PADDING) {
  44183. WOLFSSL_MSG("wolfSSL_RSA_private_encrypt unsupported padding");
  44184. return 0;
  44185. }
  44186. if (rsa->inSet == 0)
  44187. {
  44188. WOLFSSL_MSG("Setting internal RSA structure");
  44189. if (SetRsaInternal(rsa) != WOLFSSL_SUCCESS) {
  44190. WOLFSSL_MSG("SetRsaInternal failed");
  44191. return 0;
  44192. }
  44193. }
  44194. key = (RsaKey*)rsa->internal;
  44195. #if defined(WC_RSA_BLINDING) && !defined(HAVE_USER_RSA)
  44196. rng = key->rng;
  44197. #else
  44198. rng = &rng_lcl;
  44199. #ifndef HAVE_FIPS
  44200. if (wc_InitRng_ex(rng, key->heap, INVALID_DEVID) != 0)
  44201. #else
  44202. if (wc_InitRng(rng) != 0)
  44203. #endif
  44204. {
  44205. WOLFSSL_MSG("Error with random number");
  44206. return SSL_FATAL_ERROR;
  44207. }
  44208. #endif
  44209. /* size of output buffer must be size of RSA key */
  44210. switch (padding) {
  44211. case RSA_PKCS1_PADDING:
  44212. sz = wc_RsaSSL_Sign(in, (word32)len, out, wolfSSL_RSA_size(rsa),
  44213. key, rng);
  44214. break;
  44215. #ifdef WC_RSA_PSS
  44216. case RSA_PKCS1_PSS_PADDING:
  44217. sz = wc_RsaPSS_Sign(in, (word32)len, out, wolfSSL_RSA_size(rsa),
  44218. WC_HASH_TYPE_NONE, WC_MGF1NONE, key, rng);
  44219. break;
  44220. #endif
  44221. #ifdef WC_RSA_NO_PADDING
  44222. case RSA_NO_PADDING:
  44223. {
  44224. word32 outLen = (word32)len;
  44225. sz = wc_RsaFunction(in, (word32)len, out, &outLen,
  44226. RSA_PRIVATE_ENCRYPT, key, rng);
  44227. if (sz == 0)
  44228. sz = (int)outLen;
  44229. break;
  44230. }
  44231. #endif
  44232. default:
  44233. sz = BAD_FUNC_ARG;
  44234. break;
  44235. }
  44236. #if !defined(WC_RSA_BLINDING) || defined(HAVE_USER_RSA)
  44237. if (wc_FreeRng(rng) != 0) {
  44238. WOLFSSL_MSG("Error freeing random number generator");
  44239. return SSL_FATAL_ERROR;
  44240. }
  44241. #endif
  44242. if (sz <= 0) {
  44243. WOLFSSL_LEAVE("wolfSSL_RSA_private_encrypt", sz);
  44244. return 0;
  44245. }
  44246. return sz;
  44247. }
  44248. #endif /* HAVE_USER_RSA */
  44249. #endif
  44250. /* frees all nodes in the current threads error queue
  44251. *
  44252. * id thread id. ERR_remove_state is depreciated and id is ignored. The
  44253. * current threads queue will be free'd.
  44254. */
  44255. void wolfSSL_ERR_remove_state(unsigned long id)
  44256. {
  44257. WOLFSSL_ENTER("wolfSSL_ERR_remove_state");
  44258. (void)id;
  44259. if (wc_ERR_remove_state() != 0) {
  44260. WOLFSSL_MSG("Error with removing the state");
  44261. }
  44262. }
  44263. WOLFSSL_BN_CTX* wolfSSL_BN_CTX_new(void)
  44264. {
  44265. static int ctx; /* wolfcrypt doesn't now need ctx */
  44266. WOLFSSL_MSG("wolfSSL_BN_CTX_new");
  44267. return (WOLFSSL_BN_CTX*)&ctx;
  44268. }
  44269. void wolfSSL_BN_CTX_init(WOLFSSL_BN_CTX* ctx)
  44270. {
  44271. (void)ctx;
  44272. WOLFSSL_MSG("wolfSSL_BN_CTX_init");
  44273. }
  44274. void wolfSSL_BN_CTX_free(WOLFSSL_BN_CTX* ctx)
  44275. {
  44276. (void)ctx;
  44277. WOLFSSL_MSG("wolfSSL_BN_CTX_free");
  44278. /* do free since static ctx that does nothing */
  44279. }
  44280. /* WOLFSSL_SUCCESS on ok */
  44281. int wolfSSL_BN_sub(WOLFSSL_BIGNUM* r, const WOLFSSL_BIGNUM* a,
  44282. const WOLFSSL_BIGNUM* b)
  44283. {
  44284. WOLFSSL_MSG("wolfSSL_BN_sub");
  44285. if (r == NULL || a == NULL || b == NULL)
  44286. return 0;
  44287. if (mp_sub((mp_int*)a->internal,(mp_int*)b->internal,
  44288. (mp_int*)r->internal) == MP_OKAY)
  44289. return WOLFSSL_SUCCESS;
  44290. WOLFSSL_MSG("wolfSSL_BN_sub mp_sub failed");
  44291. return 0;
  44292. }
  44293. WOLFSSL_API int wolfSSL_BN_mul(WOLFSSL_BIGNUM *r, WOLFSSL_BIGNUM *a, WOLFSSL_BIGNUM *b,
  44294. WOLFSSL_BN_CTX *ctx)
  44295. {
  44296. int ret = WOLFSSL_SUCCESS;
  44297. (void)ctx;
  44298. WOLFSSL_ENTER("wolfSSL_BN_mul");
  44299. if (r == NULL || a == NULL || b == NULL || r->internal == NULL ||
  44300. a->internal == NULL || b->internal == NULL) {
  44301. ret = WOLFSSL_FAILURE;
  44302. }
  44303. if (ret == WOLFSSL_SUCCESS) {
  44304. ret = mp_mul((mp_int*)a->internal, (mp_int*)b->internal,
  44305. (mp_int*)r->internal);
  44306. if (ret == MP_OKAY) {
  44307. ret = WOLFSSL_SUCCESS;
  44308. }
  44309. else {
  44310. ret = WOLFSSL_FAILURE;
  44311. }
  44312. }
  44313. WOLFSSL_LEAVE("wolfSSL_BN_mul", ret);
  44314. return ret;
  44315. }
  44316. int wolfSSL_BN_div(WOLFSSL_BIGNUM* dv, WOLFSSL_BIGNUM* rem,
  44317. const WOLFSSL_BIGNUM* a, const WOLFSSL_BIGNUM* d,
  44318. WOLFSSL_BN_CTX* ctx)
  44319. {
  44320. int ret = WOLFSSL_SUCCESS;
  44321. (void)ctx;
  44322. WOLFSSL_ENTER("wolfSSL_BN_div");
  44323. if (dv == NULL || rem == NULL || a == NULL || d == NULL ||
  44324. dv->internal == NULL || rem->internal == NULL || a->internal == NULL ||
  44325. d->internal == NULL) {
  44326. ret = WOLFSSL_FAILURE;
  44327. }
  44328. if (ret == WOLFSSL_SUCCESS) {
  44329. ret = mp_div((mp_int*)a->internal, (mp_int*)d->internal,
  44330. (mp_int*)dv->internal, (mp_int*)rem->internal);
  44331. if (ret == MP_OKAY) {
  44332. ret = WOLFSSL_SUCCESS;
  44333. }
  44334. else {
  44335. ret = WOLFSSL_FAILURE;
  44336. }
  44337. }
  44338. WOLFSSL_LEAVE("wolfSSL_BN_div", ret);
  44339. return ret;
  44340. }
  44341. #ifdef WOLFSSL_KEY_GEN /* Needed to get mp_gcd. */
  44342. int wolfSSL_BN_gcd(WOLFSSL_BIGNUM* r, WOLFSSL_BIGNUM* a, WOLFSSL_BIGNUM* b,
  44343. WOLFSSL_BN_CTX* ctx)
  44344. {
  44345. int ret = WOLFSSL_SUCCESS;
  44346. (void)ctx;
  44347. WOLFSSL_ENTER("wolfSSL_BN_gcd");
  44348. if (r == NULL || a == NULL || b == NULL || r->internal == NULL ||
  44349. a->internal == NULL || b->internal == NULL) {
  44350. ret = WOLFSSL_FAILURE;
  44351. }
  44352. if (ret == WOLFSSL_SUCCESS) {
  44353. ret = mp_gcd((mp_int*)a->internal, (mp_int*)b->internal,
  44354. (mp_int*)r->internal);
  44355. if (ret == MP_OKAY) {
  44356. ret = WOLFSSL_SUCCESS;
  44357. }
  44358. else {
  44359. ret = WOLFSSL_FAILURE;
  44360. }
  44361. }
  44362. WOLFSSL_LEAVE("wolfSSL_BN_gcd", ret);
  44363. return ret;
  44364. }
  44365. #endif /* WOLFSSL_KEY_GEN */
  44366. /* WOLFSSL_SUCCESS on ok */
  44367. int wolfSSL_BN_mod(WOLFSSL_BIGNUM* r, const WOLFSSL_BIGNUM* a,
  44368. const WOLFSSL_BIGNUM* b, const WOLFSSL_BN_CTX* c)
  44369. {
  44370. (void)c;
  44371. WOLFSSL_MSG("wolfSSL_BN_mod");
  44372. if (r == NULL || a == NULL || b == NULL)
  44373. return 0;
  44374. if (mp_mod((mp_int*)a->internal,(mp_int*)b->internal,
  44375. (mp_int*)r->internal) == MP_OKAY)
  44376. return WOLFSSL_SUCCESS;
  44377. WOLFSSL_MSG("wolfSSL_BN_mod mp_mod failed");
  44378. return 0;
  44379. }
  44380. /* r = (a^p) % m */
  44381. int wolfSSL_BN_mod_exp(WOLFSSL_BIGNUM *r, const WOLFSSL_BIGNUM *a,
  44382. const WOLFSSL_BIGNUM *p, const WOLFSSL_BIGNUM *m, WOLFSSL_BN_CTX *ctx)
  44383. {
  44384. int ret;
  44385. WOLFSSL_ENTER("wolfSSL_BN_mod_exp");
  44386. (void) ctx;
  44387. if (r == NULL || a == NULL || p == NULL || m == NULL) {
  44388. WOLFSSL_MSG("Bad Argument");
  44389. return WOLFSSL_FAILURE;
  44390. }
  44391. if ((ret = mp_exptmod((mp_int*)a->internal,(mp_int*)p->internal,
  44392. (mp_int*)m->internal, (mp_int*)r->internal)) == MP_OKAY) {
  44393. return WOLFSSL_SUCCESS;
  44394. }
  44395. WOLFSSL_LEAVE("wolfSSL_BN_mod_exp", ret);
  44396. (void)ret;
  44397. return WOLFSSL_FAILURE;
  44398. }
  44399. /* r = (a * p) % m */
  44400. int wolfSSL_BN_mod_mul(WOLFSSL_BIGNUM *r, const WOLFSSL_BIGNUM *a,
  44401. const WOLFSSL_BIGNUM *p, const WOLFSSL_BIGNUM *m, WOLFSSL_BN_CTX *ctx)
  44402. {
  44403. int ret;
  44404. WOLFSSL_ENTER("wolfSSL_BN_mod_mul");
  44405. (void) ctx;
  44406. if (r == NULL || a == NULL || p == NULL || m == NULL) {
  44407. WOLFSSL_MSG("Bad Argument");
  44408. return SSL_FAILURE;
  44409. }
  44410. if ((ret = mp_mulmod((mp_int*)a->internal,(mp_int*)p->internal,
  44411. (mp_int*)m->internal, (mp_int*)r->internal)) == MP_OKAY) {
  44412. return WOLFSSL_SUCCESS;
  44413. }
  44414. WOLFSSL_LEAVE("wolfSSL_BN_mod_mul", ret);
  44415. (void)ret;
  44416. return SSL_FAILURE;
  44417. }
  44418. const WOLFSSL_BIGNUM* wolfSSL_BN_value_one(void)
  44419. {
  44420. WOLFSSL_MSG("wolfSSL_BN_value_one");
  44421. if (bn_one == NULL) {
  44422. bn_one = wolfSSL_BN_new();
  44423. if (bn_one) {
  44424. if (mp_set_int((mp_int*)bn_one->internal, 1) != MP_OKAY) {
  44425. /* handle error by freeing BN and returning NULL */
  44426. wolfSSL_BN_free(bn_one);
  44427. bn_one = NULL;
  44428. }
  44429. }
  44430. }
  44431. return bn_one;
  44432. }
  44433. /* return compliant with OpenSSL
  44434. * size of BIGNUM in bytes, 0 if error */
  44435. int wolfSSL_BN_num_bytes(const WOLFSSL_BIGNUM* bn)
  44436. {
  44437. WOLFSSL_ENTER("wolfSSL_BN_num_bytes");
  44438. if (bn == NULL || bn->internal == NULL)
  44439. return WOLFSSL_FAILURE;
  44440. return mp_unsigned_bin_size((mp_int*)bn->internal);
  44441. }
  44442. /* return compliant with OpenSSL
  44443. * size of BIGNUM in bits, 0 if error */
  44444. int wolfSSL_BN_num_bits(const WOLFSSL_BIGNUM* bn)
  44445. {
  44446. WOLFSSL_ENTER("wolfSSL_BN_num_bits");
  44447. if (bn == NULL || bn->internal == NULL)
  44448. return WOLFSSL_FAILURE;
  44449. return mp_count_bits((mp_int*)bn->internal);
  44450. }
  44451. int wolfSSL_BN_is_negative(const WOLFSSL_BIGNUM* bn)
  44452. {
  44453. if (bn == NULL)
  44454. return WOLFSSL_FAILURE;
  44455. return mp_isneg((mp_int*)bn->internal);
  44456. }
  44457. WOLFSSL_API void wolfSSL_BN_zero(WOLFSSL_BIGNUM* bn)
  44458. {
  44459. if (bn == NULL || bn->internal == NULL) {
  44460. return;
  44461. }
  44462. mp_zero((mp_int*)bn->internal);
  44463. }
  44464. WOLFSSL_API int wolfSSL_BN_one(WOLFSSL_BIGNUM* bn)
  44465. {
  44466. int ret = WOLFSSL_SUCCESS;
  44467. if (bn == NULL || bn->internal == NULL) {
  44468. return WOLFSSL_FAILURE;
  44469. }
  44470. if (ret == WOLFSSL_SUCCESS) {
  44471. ret = wolfSSL_BN_set_word(bn, 1);
  44472. }
  44473. return ret;
  44474. }
  44475. /* return compliant with OpenSSL
  44476. * 1 if BIGNUM is zero, 0 else */
  44477. int wolfSSL_BN_is_zero(const WOLFSSL_BIGNUM* bn)
  44478. {
  44479. WOLFSSL_MSG("wolfSSL_BN_is_zero");
  44480. if (bn == NULL || bn->internal == NULL)
  44481. return WOLFSSL_FAILURE;
  44482. if (mp_iszero((mp_int*)bn->internal) == MP_YES)
  44483. return WOLFSSL_SUCCESS;
  44484. return WOLFSSL_FAILURE;
  44485. }
  44486. /* return compliant with OpenSSL
  44487. * 1 if BIGNUM is one, 0 else */
  44488. int wolfSSL_BN_is_one(const WOLFSSL_BIGNUM* bn)
  44489. {
  44490. WOLFSSL_MSG("wolfSSL_BN_is_one");
  44491. if (bn == NULL || bn->internal == NULL)
  44492. return WOLFSSL_FAILURE;
  44493. if (mp_cmp_d((mp_int*)bn->internal, 1) == MP_EQ)
  44494. return WOLFSSL_SUCCESS;
  44495. return WOLFSSL_FAILURE;
  44496. }
  44497. /* return compliant with OpenSSL
  44498. * 1 if BIGNUM is odd, 0 else */
  44499. int wolfSSL_BN_is_odd(const WOLFSSL_BIGNUM* bn)
  44500. {
  44501. WOLFSSL_MSG("wolfSSL_BN_is_odd");
  44502. if (bn == NULL || bn->internal == NULL)
  44503. return WOLFSSL_FAILURE;
  44504. if (mp_isodd((mp_int*)bn->internal) == MP_YES)
  44505. return WOLFSSL_SUCCESS;
  44506. return WOLFSSL_FAILURE;
  44507. }
  44508. /* return compliant with OpenSSL
  44509. * 1 if BIGNUM is word, 0 else */
  44510. int wolfSSL_BN_is_word(const WOLFSSL_BIGNUM* bn, WOLFSSL_BN_ULONG w)
  44511. {
  44512. WOLFSSL_MSG("wolfSSL_BN_is_word");
  44513. if (bn == NULL || bn->internal == NULL) {
  44514. WOLFSSL_MSG("bn NULL error");
  44515. return WOLFSSL_FAILURE;
  44516. }
  44517. if (w <= MP_MASK) {
  44518. if (mp_isword((mp_int*)bn->internal, (mp_digit)w) == MP_YES) {
  44519. return WOLFSSL_SUCCESS;
  44520. }
  44521. } else {
  44522. int ret;
  44523. mp_int w_mp;
  44524. if (mp_init(&w_mp) != MP_OKAY)
  44525. return WOLFSSL_FAILURE;
  44526. if (mp_set_int(&w_mp, w) != MP_OKAY)
  44527. return WOLFSSL_FAILURE;
  44528. ret = mp_cmp((mp_int *)bn->internal, &w_mp);
  44529. mp_free(&w_mp);
  44530. if (ret == MP_EQ)
  44531. return WOLFSSL_SUCCESS;
  44532. }
  44533. return WOLFSSL_FAILURE;
  44534. }
  44535. /* return compliant with OpenSSL
  44536. * -1 if a < b, 0 if a == b and 1 if a > b
  44537. */
  44538. int wolfSSL_BN_cmp(const WOLFSSL_BIGNUM* a, const WOLFSSL_BIGNUM* b)
  44539. {
  44540. int ret;
  44541. WOLFSSL_MSG("wolfSSL_BN_cmp");
  44542. if (a == NULL || a->internal == NULL || b == NULL || b->internal == NULL)
  44543. return WOLFSSL_FATAL_ERROR;
  44544. ret = mp_cmp((mp_int*)a->internal, (mp_int*)b->internal);
  44545. return (ret == MP_EQ ? 0 : (ret == MP_GT ? 1 : -1));
  44546. }
  44547. /* return compliant with OpenSSL
  44548. * length of BIGNUM in bytes, -1 if error */
  44549. int wolfSSL_BN_bn2bin(const WOLFSSL_BIGNUM* bn, unsigned char* r)
  44550. {
  44551. WOLFSSL_MSG("wolfSSL_BN_bn2bin");
  44552. if (bn == NULL || bn->internal == NULL) {
  44553. WOLFSSL_MSG("NULL bn error");
  44554. return WOLFSSL_FATAL_ERROR;
  44555. }
  44556. if (r == NULL)
  44557. return mp_unsigned_bin_size((mp_int*)bn->internal);
  44558. if (mp_to_unsigned_bin((mp_int*)bn->internal, r) != MP_OKAY) {
  44559. WOLFSSL_MSG("mp_to_unsigned_bin error");
  44560. return WOLFSSL_FATAL_ERROR;
  44561. }
  44562. return mp_unsigned_bin_size((mp_int*)bn->internal);
  44563. }
  44564. WOLFSSL_BIGNUM* wolfSSL_BN_bin2bn(const unsigned char* str, int len,
  44565. WOLFSSL_BIGNUM* ret)
  44566. {
  44567. int weOwn = 0;
  44568. WOLFSSL_MSG("wolfSSL_BN_bin2bn");
  44569. /* if ret is null create a BN */
  44570. if (ret == NULL) {
  44571. ret = wolfSSL_BN_new();
  44572. weOwn = 1;
  44573. if (ret == NULL)
  44574. return NULL;
  44575. }
  44576. /* check ret and ret->internal then read in value */
  44577. if (ret && ret->internal) {
  44578. if (mp_read_unsigned_bin((mp_int*)ret->internal, str, len) != 0) {
  44579. WOLFSSL_MSG("mp_read_unsigned_bin failure");
  44580. if (weOwn)
  44581. wolfSSL_BN_free(ret);
  44582. return NULL;
  44583. }
  44584. } else {
  44585. /* This may be overly defensive */
  44586. if (weOwn)
  44587. wolfSSL_BN_free(ret);
  44588. return NULL;
  44589. }
  44590. return ret;
  44591. }
  44592. /* return compliant with OpenSSL
  44593. * 1 if success, 0 if error */
  44594. #ifndef NO_WOLFSSL_STUB
  44595. int wolfSSL_mask_bits(WOLFSSL_BIGNUM* bn, int n)
  44596. {
  44597. (void)bn;
  44598. (void)n;
  44599. WOLFSSL_ENTER("wolfSSL_BN_mask_bits");
  44600. WOLFSSL_STUB("BN_mask_bits");
  44601. return SSL_FAILURE;
  44602. }
  44603. #endif
  44604. /* WOLFSSL_SUCCESS on ok */
  44605. int wolfSSL_BN_rand(WOLFSSL_BIGNUM* bn, int bits, int top, int bottom)
  44606. {
  44607. int ret = 0;
  44608. int len;
  44609. int initTmpRng = 0;
  44610. WC_RNG* rng = NULL;
  44611. #ifdef WOLFSSL_SMALL_STACK
  44612. WC_RNG* tmpRNG = NULL;
  44613. byte* buff = NULL;
  44614. #else
  44615. WC_RNG tmpRNG[1];
  44616. byte buff[1024];
  44617. #endif
  44618. (void)top;
  44619. (void)bottom;
  44620. WOLFSSL_MSG("wolfSSL_BN_rand");
  44621. if (bits <= 0) {
  44622. return WOLFSSL_FAILURE;
  44623. }
  44624. len = bits / 8;
  44625. if (bits % 8)
  44626. len++;
  44627. /* has to be a length of at least 1 since we set buf[0] and buf[len-1] */
  44628. if (len < 1) {
  44629. return WOLFSSL_FAILURE;
  44630. }
  44631. #ifdef WOLFSSL_SMALL_STACK
  44632. buff = (byte*)XMALLOC(1024, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  44633. tmpRNG = (WC_RNG*) XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  44634. if (buff == NULL || tmpRNG == NULL) {
  44635. XFREE(buff, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  44636. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  44637. return ret;
  44638. }
  44639. #endif
  44640. if (bn == NULL || bn->internal == NULL)
  44641. WOLFSSL_MSG("Bad function arguments");
  44642. else if (wc_InitRng(tmpRNG) == 0) {
  44643. rng = tmpRNG;
  44644. initTmpRng = 1;
  44645. }
  44646. else if (initGlobalRNG)
  44647. rng = &globalRNG;
  44648. if (rng) {
  44649. if (wc_RNG_GenerateBlock(rng, buff, len) != 0)
  44650. WOLFSSL_MSG("Bad wc_RNG_GenerateBlock");
  44651. else {
  44652. buff[0] |= 0x80 | 0x40;
  44653. buff[len-1] |= 0x01;
  44654. if (mp_read_unsigned_bin((mp_int*)bn->internal,buff,len) != MP_OKAY)
  44655. WOLFSSL_MSG("mp read bin failed");
  44656. else
  44657. ret = WOLFSSL_SUCCESS;
  44658. }
  44659. }
  44660. if (initTmpRng)
  44661. wc_FreeRng(tmpRNG);
  44662. #ifdef WOLFSSL_SMALL_STACK
  44663. XFREE(buff, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  44664. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  44665. #endif
  44666. return ret;
  44667. }
  44668. /* WOLFSSL_SUCCESS on ok
  44669. * code is same as wolfSSL_BN_rand except for how top and bottom is handled.
  44670. * top -1 then leave most sig bit alone
  44671. * top 0 then most sig is set to 1
  44672. * top is 1 then first two most sig bits are 1
  44673. *
  44674. * bottom is hot then odd number */
  44675. int wolfSSL_BN_pseudo_rand(WOLFSSL_BIGNUM* bn, int bits, int top, int bottom)
  44676. {
  44677. int ret = 0;
  44678. int len;
  44679. int initTmpRng = 0;
  44680. WC_RNG* rng = NULL;
  44681. #ifdef WOLFSSL_SMALL_STACK
  44682. WC_RNG* tmpRNG = NULL;
  44683. byte* buff = NULL;
  44684. #else
  44685. WC_RNG tmpRNG[1];
  44686. byte buff[1024];
  44687. #endif
  44688. WOLFSSL_ENTER("wolfSSL_BN_pseudo_rand");
  44689. if (bits <= 0) {
  44690. return WOLFSSL_FAILURE;
  44691. }
  44692. len = bits / 8;
  44693. if (bits % 8)
  44694. len++;
  44695. /* has to be a length of at least 1 since we set buf[0] and buf[len-1] */
  44696. if (top == 1 || top == 0 || bottom == 1) {
  44697. if (len < 1) {
  44698. return WOLFSSL_FAILURE;
  44699. }
  44700. }
  44701. #ifdef WOLFSSL_SMALL_STACK
  44702. buff = (byte*)XMALLOC(1024, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  44703. tmpRNG = (WC_RNG*) XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_TMP_BUFFER);
  44704. if (buff == NULL || tmpRNG == NULL) {
  44705. XFREE(buff, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  44706. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  44707. return ret;
  44708. }
  44709. #endif
  44710. if (bn == NULL || bn->internal == NULL)
  44711. WOLFSSL_MSG("Bad function arguments");
  44712. else if (wc_InitRng(tmpRNG) == 0) {
  44713. rng = tmpRNG;
  44714. initTmpRng = 1;
  44715. }
  44716. else if (initGlobalRNG)
  44717. rng = &globalRNG;
  44718. if (rng) {
  44719. if (wc_RNG_GenerateBlock(rng, buff, len) != 0)
  44720. WOLFSSL_MSG("Bad wc_RNG_GenerateBlock");
  44721. else {
  44722. switch (top) {
  44723. case -1:
  44724. break;
  44725. case 0:
  44726. buff[0] |= 0x80;
  44727. break;
  44728. case 1:
  44729. buff[0] |= 0x80 | 0x40;
  44730. break;
  44731. }
  44732. if (bottom == 1) {
  44733. buff[len-1] |= 0x01;
  44734. }
  44735. if (mp_read_unsigned_bin((mp_int*)bn->internal,buff,len) != MP_OKAY)
  44736. WOLFSSL_MSG("mp read bin failed");
  44737. else
  44738. ret = WOLFSSL_SUCCESS;
  44739. }
  44740. }
  44741. if (initTmpRng)
  44742. wc_FreeRng(tmpRNG);
  44743. #ifdef WOLFSSL_SMALL_STACK
  44744. XFREE(buff, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  44745. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  44746. #endif
  44747. return ret;
  44748. }
  44749. /* return code compliant with OpenSSL :
  44750. * 1 if bit set, 0 else
  44751. */
  44752. int wolfSSL_BN_is_bit_set(const WOLFSSL_BIGNUM* bn, int n)
  44753. {
  44754. if (bn == NULL || bn->internal == NULL) {
  44755. WOLFSSL_MSG("bn NULL error");
  44756. return WOLFSSL_FAILURE;
  44757. }
  44758. return mp_is_bit_set((mp_int*)bn->internal, (mp_digit)n);
  44759. }
  44760. /* return code compliant with OpenSSL :
  44761. * 1 if success, 0 else
  44762. */
  44763. int wolfSSL_BN_set_bit(WOLFSSL_BIGNUM* bn, int n)
  44764. {
  44765. if (bn == NULL || bn->internal == NULL) {
  44766. WOLFSSL_MSG("bn NULL error");
  44767. return WOLFSSL_FAILURE;
  44768. }
  44769. if (mp_set_bit((mp_int*)bn->internal, n) != MP_OKAY) {
  44770. WOLFSSL_MSG("mp_set_bit error");
  44771. return WOLFSSL_FAILURE;
  44772. }
  44773. return WOLFSSL_SUCCESS;
  44774. }
  44775. int wolfSSL_BN_clear_bit(WOLFSSL_BIGNUM* bn, int n)
  44776. {
  44777. int ret = WOLFSSL_FAILURE;
  44778. #ifndef WOLFSSL_SMALL_STACK
  44779. mp_int tmp[1];
  44780. #else
  44781. mp_int* tmp = NULL;
  44782. #endif
  44783. if (bn == NULL || bn->internal == NULL) {
  44784. WOLFSSL_MSG("bn NULL error");
  44785. goto end;
  44786. }
  44787. if (mp_is_bit_set((mp_int*)bn->internal, n)) {
  44788. #ifdef WOLFSSL_SMALL_STACK
  44789. tmp = (mp_int*)XMALLOC(sizeof(mp_int), NULL, DYNAMIC_TYPE_BIGINT);
  44790. if (tmp == NULL) {
  44791. goto end;
  44792. }
  44793. #endif
  44794. if (mp_init(tmp) != MP_OKAY) {
  44795. goto end;
  44796. }
  44797. if (mp_set_bit(tmp, n) != MP_OKAY) {
  44798. goto cleanup;
  44799. }
  44800. if (mp_sub((mp_int*)bn->internal, tmp, (mp_int*)bn->internal) != MP_OKAY) {
  44801. goto cleanup;
  44802. }
  44803. } else {
  44804. goto end;
  44805. }
  44806. ret = WOLFSSL_SUCCESS;
  44807. cleanup:
  44808. mp_clear(tmp);
  44809. end:
  44810. #ifdef WOLFSSL_SMALL_STACK
  44811. if (tmp)
  44812. XFREE(tmp, NULL, DYNAMIC_TYPE_BIGINT);
  44813. #endif
  44814. return ret;
  44815. }
  44816. /* WOLFSSL_SUCCESS on ok */
  44817. /* Note on use: this function expects str to be an even length. It is
  44818. * converting pairs of bytes into 8-bit values. As an example, the RSA
  44819. * public exponent is commonly 0x010001. To get it to convert, you need
  44820. * to pass in the string "010001", it will fail if you use "10001". This
  44821. * is an affect of how Base16_Decode() works.
  44822. */
  44823. int wolfSSL_BN_hex2bn(WOLFSSL_BIGNUM** bn, const char* str)
  44824. {
  44825. int ret = 0;
  44826. word32 decSz = 1024;
  44827. #ifdef WOLFSSL_SMALL_STACK
  44828. byte* decoded;
  44829. #else
  44830. byte decoded[1024];
  44831. #endif
  44832. int weOwn = 0;
  44833. int strLen;
  44834. WOLFSSL_MSG("wolfSSL_BN_hex2bn");
  44835. #ifdef WOLFSSL_SMALL_STACK
  44836. decoded = (byte*)XMALLOC(decSz, NULL, DYNAMIC_TYPE_DER);
  44837. if (decoded == NULL)
  44838. return ret;
  44839. #endif
  44840. if (str == NULL || str[0] == '\0') {
  44841. WOLFSSL_MSG("Bad function argument");
  44842. ret = WOLFSSL_FAILURE;
  44843. } else {
  44844. strLen = (int)XSTRLEN(str);
  44845. /* ignore trailing new lines */
  44846. while (str[strLen-1] == '\n' && strLen > 0) strLen--;
  44847. if (Base16_Decode((byte*)str, strLen, decoded, &decSz) < 0)
  44848. WOLFSSL_MSG("Bad Base16_Decode error");
  44849. else if (bn == NULL)
  44850. ret = decSz;
  44851. else {
  44852. if (*bn == NULL) {
  44853. *bn = wolfSSL_BN_new();
  44854. if (*bn != NULL) {
  44855. weOwn = 1;
  44856. }
  44857. }
  44858. if (*bn == NULL)
  44859. WOLFSSL_MSG("BN new failed");
  44860. else if (wolfSSL_BN_bin2bn(decoded, decSz, *bn) == NULL) {
  44861. WOLFSSL_MSG("Bad bin2bn error");
  44862. if (weOwn == 1) {
  44863. wolfSSL_BN_free(*bn); /* Free new BN */
  44864. }
  44865. }
  44866. else
  44867. ret = WOLFSSL_SUCCESS;
  44868. }
  44869. }
  44870. #ifdef WOLFSSL_SMALL_STACK
  44871. XFREE(decoded, NULL, DYNAMIC_TYPE_DER);
  44872. #endif
  44873. return ret;
  44874. }
  44875. WOLFSSL_BIGNUM* wolfSSL_BN_dup(const WOLFSSL_BIGNUM* bn)
  44876. {
  44877. WOLFSSL_BIGNUM* ret;
  44878. WOLFSSL_MSG("wolfSSL_BN_dup");
  44879. if (bn == NULL || bn->internal == NULL) {
  44880. WOLFSSL_MSG("bn NULL error");
  44881. return NULL;
  44882. }
  44883. ret = wolfSSL_BN_new();
  44884. if (ret == NULL) {
  44885. WOLFSSL_MSG("bn new error");
  44886. return NULL;
  44887. }
  44888. if (mp_copy((mp_int*)bn->internal, (mp_int*)ret->internal) != MP_OKAY) {
  44889. WOLFSSL_MSG("mp_copy error");
  44890. wolfSSL_BN_free(ret);
  44891. return NULL;
  44892. }
  44893. ret->neg = bn->neg;
  44894. return ret;
  44895. }
  44896. WOLFSSL_BIGNUM* wolfSSL_BN_copy(WOLFSSL_BIGNUM* r, const WOLFSSL_BIGNUM* bn)
  44897. {
  44898. WOLFSSL_MSG("wolfSSL_BN_copy");
  44899. if (r == NULL || bn == NULL) {
  44900. WOLFSSL_MSG("r or bn NULL error");
  44901. return NULL;
  44902. }
  44903. if (mp_copy((mp_int*)bn->internal, (mp_int*)r->internal) != MP_OKAY) {
  44904. WOLFSSL_MSG("mp_copy error");
  44905. return NULL;
  44906. }
  44907. r->neg = bn->neg;
  44908. return r;
  44909. }
  44910. /* return code compliant with OpenSSL :
  44911. * 1 if success, 0 else
  44912. */
  44913. int wolfSSL_BN_set_word(WOLFSSL_BIGNUM* bn, unsigned long w)
  44914. {
  44915. WOLFSSL_MSG("wolfSSL_BN_set_word");
  44916. if (bn == NULL) {
  44917. WOLFSSL_MSG("bn NULL error");
  44918. return WOLFSSL_FAILURE;
  44919. }
  44920. if (mp_set_int((mp_int*)bn->internal, w) != MP_OKAY) {
  44921. WOLFSSL_MSG("mp_init_set_int error");
  44922. return WOLFSSL_FAILURE;
  44923. }
  44924. return WOLFSSL_SUCCESS;
  44925. }
  44926. static WOLFSSL_BN_ULONG wolfSSL_BN_get_word_1(mp_int *mp) {
  44927. #if DIGIT_BIT >= (SIZEOF_LONG * CHAR_BIT)
  44928. return (WOLFSSL_BN_ULONG)mp->dp[0];
  44929. #else
  44930. WOLFSSL_BN_ULONG ret = 0UL;
  44931. int digit_i;
  44932. for (digit_i = 0; digit_i < mp->used; ++digit_i) {
  44933. ret <<= (WOLFSSL_BN_ULONG)DIGIT_BIT;
  44934. ret |= (WOLFSSL_BN_ULONG)mp->dp[digit_i];
  44935. }
  44936. return ret;
  44937. #endif
  44938. }
  44939. /* Returns the big number as an unsigned long if possible.
  44940. *
  44941. * bn big number structure to get value from
  44942. *
  44943. * Returns value or 0xFFFFFFFFL if bigger than unsigned long.
  44944. */
  44945. WOLFSSL_BN_ULONG wolfSSL_BN_get_word(const WOLFSSL_BIGNUM* bn)
  44946. {
  44947. WOLFSSL_MSG("wolfSSL_BN_get_word");
  44948. if (bn == NULL) {
  44949. WOLFSSL_MSG("Invalid argument");
  44950. return 0;
  44951. }
  44952. if (wolfSSL_BN_num_bytes(bn) > (int)sizeof(unsigned long)) {
  44953. WOLFSSL_MSG("bignum is larger than unsigned long");
  44954. return 0xFFFFFFFFL;
  44955. }
  44956. return wolfSSL_BN_get_word_1((mp_int*)bn->internal);
  44957. }
  44958. /* return code compliant with OpenSSL :
  44959. * number length in decimal if success, 0 if error
  44960. */
  44961. #ifndef NO_WOLFSSL_STUB
  44962. int wolfSSL_BN_dec2bn(WOLFSSL_BIGNUM** bn, const char* str)
  44963. {
  44964. (void)bn;
  44965. (void)str;
  44966. WOLFSSL_MSG("wolfSSL_BN_dec2bn");
  44967. WOLFSSL_STUB("BN_dec2bn");
  44968. return SSL_FAILURE;
  44969. }
  44970. #endif
  44971. #if defined(WOLFSSL_KEY_GEN) || defined(HAVE_COMP_KEY)
  44972. char *wolfSSL_BN_bn2dec(const WOLFSSL_BIGNUM *bn)
  44973. {
  44974. int len = 0;
  44975. char *buf;
  44976. WOLFSSL_MSG("wolfSSL_BN_bn2dec");
  44977. if (bn == NULL || bn->internal == NULL) {
  44978. WOLFSSL_MSG("bn NULL error");
  44979. return NULL;
  44980. }
  44981. if (mp_radix_size((mp_int*)bn->internal, MP_RADIX_DEC, &len) != MP_OKAY) {
  44982. WOLFSSL_MSG("mp_radix_size failure");
  44983. return NULL;
  44984. }
  44985. buf = (char*) XMALLOC(len, NULL, DYNAMIC_TYPE_OPENSSL);
  44986. if (buf == NULL) {
  44987. WOLFSSL_MSG("BN_bn2dec malloc buffer failure");
  44988. return NULL;
  44989. }
  44990. if (mp_todecimal((mp_int*)bn->internal, buf) != MP_OKAY) {
  44991. XFREE(buf, NULL, DYNAMIC_TYPE_ECC);
  44992. return NULL;
  44993. }
  44994. return buf;
  44995. }
  44996. #else
  44997. char* wolfSSL_BN_bn2dec(const WOLFSSL_BIGNUM* bn)
  44998. {
  44999. (void)bn;
  45000. WOLFSSL_MSG("wolfSSL_BN_bn2dec");
  45001. return NULL;
  45002. }
  45003. #endif /* defined(WOLFSSL_KEY_GEN) || defined(HAVE_COMP_KEY) */
  45004. /* Internal function for adding/subtracting an unsigned long from a
  45005. * WOLFSSL_BIGNUM. To add, pass "sub" as 0. To subtract, pass it as 1.
  45006. * Returns 1 (WOLFSSL_SUCCESS) on success and 0 (WOLFSSL_FAILURE) on failure.
  45007. */
  45008. static int wolfSSL_BN_add_word_int(WOLFSSL_BIGNUM *bn, WOLFSSL_BN_ULONG w,
  45009. int sub)
  45010. {
  45011. int ret = WOLFSSL_SUCCESS;
  45012. int rc = 0;
  45013. mp_int w_mp;
  45014. XMEMSET(&w_mp, 0, sizeof(mp_int));
  45015. if (bn == NULL || bn->internal == NULL) {
  45016. WOLFSSL_MSG("bn NULL error");
  45017. ret = WOLFSSL_FAILURE;
  45018. }
  45019. if (ret == WOLFSSL_SUCCESS) {
  45020. if (w <= MP_MASK) {
  45021. if (sub == 1) {
  45022. rc = mp_sub_d((mp_int*)bn->internal, (mp_digit)w,
  45023. (mp_int*)bn->internal);
  45024. }
  45025. else {
  45026. rc = mp_add_d((mp_int*)bn->internal, (mp_digit)w,
  45027. (mp_int*)bn->internal);
  45028. }
  45029. if (rc != MP_OKAY) {
  45030. WOLFSSL_MSG("mp_add/sub_d error");
  45031. ret = WOLFSSL_FAILURE;
  45032. }
  45033. }
  45034. else {
  45035. if (mp_init(&w_mp) != MP_OKAY) {
  45036. ret = WOLFSSL_FAILURE;
  45037. }
  45038. if (ret == WOLFSSL_SUCCESS) {
  45039. if (mp_set_int(&w_mp, w) != MP_OKAY) {
  45040. ret = WOLFSSL_FAILURE;
  45041. }
  45042. }
  45043. if (ret == WOLFSSL_SUCCESS) {
  45044. if (sub == 1) {
  45045. rc = mp_sub((mp_int *)bn->internal, &w_mp,
  45046. (mp_int *)bn->internal);
  45047. }
  45048. else {
  45049. rc = mp_add((mp_int *)bn->internal, &w_mp,
  45050. (mp_int *)bn->internal);
  45051. }
  45052. if (rc != MP_OKAY) {
  45053. WOLFSSL_MSG("mp_add/sub error");
  45054. ret = WOLFSSL_FAILURE;
  45055. }
  45056. }
  45057. }
  45058. }
  45059. mp_free(&w_mp);
  45060. return ret;
  45061. }
  45062. /* return code compliant with OpenSSL :
  45063. * 1 if success, 0 else
  45064. */
  45065. int wolfSSL_BN_add_word(WOLFSSL_BIGNUM *bn, WOLFSSL_BN_ULONG w)
  45066. {
  45067. int ret;
  45068. WOLFSSL_ENTER("wolfSSL_BN_add_word");
  45069. ret = wolfSSL_BN_add_word_int(bn, w, 0);
  45070. WOLFSSL_LEAVE("wolfSSL_BN_add_word", ret);
  45071. return ret;
  45072. }
  45073. /* return code compliant with OpenSSL :
  45074. * 1 if success, 0 else
  45075. */
  45076. WOLFSSL_API int wolfSSL_BN_sub_word(WOLFSSL_BIGNUM* bn, WOLFSSL_BN_ULONG w)
  45077. {
  45078. int ret;
  45079. WOLFSSL_ENTER("wolfSSL_BN_sub_word");
  45080. ret = wolfSSL_BN_add_word_int(bn, w, 1);
  45081. WOLFSSL_LEAVE("wolfSSL_BN_sub_word", ret);
  45082. return ret;
  45083. }
  45084. /* return code compliant with OpenSSL :
  45085. * 1 if success, 0 else
  45086. */
  45087. int wolfSSL_BN_lshift(WOLFSSL_BIGNUM *r, const WOLFSSL_BIGNUM *bn, int n)
  45088. {
  45089. WOLFSSL_MSG("wolfSSL_BN_lshift");
  45090. if (r == NULL || r->internal == NULL || bn == NULL || bn->internal == NULL){
  45091. WOLFSSL_MSG("bn NULL error");
  45092. return WOLFSSL_FAILURE;
  45093. }
  45094. if (mp_mul_2d((mp_int*)bn->internal, n, (mp_int*)r->internal) != MP_OKAY) {
  45095. WOLFSSL_MSG("mp_mul_2d error");
  45096. return WOLFSSL_FAILURE;
  45097. }
  45098. return WOLFSSL_SUCCESS;
  45099. }
  45100. /* return code compliant with OpenSSL :
  45101. * 1 if success, 0 else
  45102. */
  45103. int wolfSSL_BN_rshift(WOLFSSL_BIGNUM *r, const WOLFSSL_BIGNUM *bn, int n)
  45104. {
  45105. WOLFSSL_MSG("wolfSSL_BN_rshift");
  45106. if (r == NULL || r->internal == NULL || bn == NULL || bn->internal == NULL){
  45107. WOLFSSL_MSG("bn NULL error");
  45108. return WOLFSSL_FAILURE;
  45109. }
  45110. if (mp_div_2d((mp_int*)bn->internal, n,
  45111. (mp_int*)r->internal, NULL) != MP_OKAY) {
  45112. WOLFSSL_MSG("mp_mul_2d error");
  45113. return WOLFSSL_FAILURE;
  45114. }
  45115. return WOLFSSL_SUCCESS;
  45116. }
  45117. /* return code compliant with OpenSSL :
  45118. * 1 if success, 0 else
  45119. */
  45120. int wolfSSL_BN_add(WOLFSSL_BIGNUM *r, WOLFSSL_BIGNUM *a, WOLFSSL_BIGNUM *b)
  45121. {
  45122. WOLFSSL_MSG("wolfSSL_BN_add");
  45123. if (r == NULL || r->internal == NULL || a == NULL || a->internal == NULL ||
  45124. b == NULL || b->internal == NULL) {
  45125. WOLFSSL_MSG("bn NULL error");
  45126. return WOLFSSL_FAILURE;
  45127. }
  45128. if (mp_add((mp_int*)a->internal, (mp_int*)b->internal,
  45129. (mp_int*)r->internal) != MP_OKAY) {
  45130. WOLFSSL_MSG("mp_add_d error");
  45131. return WOLFSSL_FAILURE;
  45132. }
  45133. return WOLFSSL_SUCCESS;
  45134. }
  45135. /* r = a + b (mod m) */
  45136. int wolfSSL_BN_mod_add(WOLFSSL_BIGNUM *r, const WOLFSSL_BIGNUM *a,
  45137. const WOLFSSL_BIGNUM *b, const WOLFSSL_BIGNUM *m,
  45138. WOLFSSL_BN_CTX *ctx)
  45139. {
  45140. (void)ctx;
  45141. WOLFSSL_MSG("wolfSSL_BN_add");
  45142. if (r == NULL || r->internal == NULL ||
  45143. a == NULL || a->internal == NULL ||
  45144. b == NULL || b->internal == NULL ||
  45145. m == NULL || m->internal == NULL) {
  45146. WOLFSSL_MSG("bn NULL error");
  45147. return WOLFSSL_FAILURE;
  45148. }
  45149. if (mp_addmod((mp_int*)a->internal, (mp_int*)b->internal,
  45150. (mp_int*)m->internal, (mp_int*)r->internal) != MP_OKAY) {
  45151. WOLFSSL_MSG("mp_add_d error");
  45152. return WOLFSSL_FAILURE;
  45153. }
  45154. return WOLFSSL_SUCCESS;
  45155. }
  45156. #ifdef WOLFSSL_KEY_GEN
  45157. int wolfSSL_BN_generate_prime_ex(WOLFSSL_BIGNUM* prime, int bits,
  45158. int safe, const WOLFSSL_BIGNUM* add, const WOLFSSL_BIGNUM* rem,
  45159. WOLFSSL_BN_GENCB* cb)
  45160. {
  45161. int ret = WOLFSSL_SUCCESS;
  45162. #ifdef WOLFSSL_SMALL_STACK
  45163. WC_RNG* rng = NULL;
  45164. #else
  45165. WC_RNG rng[1];
  45166. #endif
  45167. (void)cb;
  45168. WOLFSSL_ENTER("wolfSSL_BN_generate_prime_ex");
  45169. if (safe == 1 || add != NULL || rem != NULL) {
  45170. /* These parameters aren't supported, yet. */
  45171. ret = WOLFSSL_FAILURE;
  45172. }
  45173. if (prime == NULL || prime->internal == NULL) {
  45174. ret = WOLFSSL_FAILURE;
  45175. }
  45176. #ifdef WOLFSSL_SMALL_STACK
  45177. if (ret == WOLFSSL_SUCCESS) {
  45178. rng = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  45179. if (rng == NULL) {
  45180. ret = WOLFSSL_FAILURE;
  45181. }
  45182. }
  45183. #endif
  45184. if (ret == WOLFSSL_SUCCESS) {
  45185. XMEMSET(rng, 0, sizeof(WC_RNG));
  45186. if (wc_InitRng(rng) != 0) {
  45187. ret = WOLFSSL_FAILURE;
  45188. }
  45189. }
  45190. if (ret == WOLFSSL_SUCCESS) {
  45191. if (mp_rand_prime((mp_int*)prime->internal, (bits + 7) / 8, rng, NULL)
  45192. != MP_OKAY) {
  45193. ret = WOLFSSL_FAILURE;
  45194. }
  45195. }
  45196. wc_FreeRng(rng);
  45197. #ifdef WOLFSSL_SMALL_STACK
  45198. if (rng != NULL)
  45199. XFREE(rng, NULL, DYNAMIC_TYPE_RNG);
  45200. #endif
  45201. WOLFSSL_LEAVE("wolfSSL_BN_generate_prime_ex", ret);
  45202. return ret;
  45203. }
  45204. /* return code compliant with OpenSSL :
  45205. * 1 if prime, 0 if not, -1 if error
  45206. */
  45207. int wolfSSL_BN_is_prime_ex(const WOLFSSL_BIGNUM *bn, int nbchecks,
  45208. WOLFSSL_BN_CTX *ctx, WOLFSSL_BN_GENCB *cb)
  45209. {
  45210. WC_RNG* rng = NULL;
  45211. #ifdef WOLFSSL_SMALL_STACK
  45212. WC_RNG* tmpRNG = NULL;
  45213. #else
  45214. WC_RNG tmpRNG[1];
  45215. #endif
  45216. int initTmpRng = 0;
  45217. int res = MP_NO;
  45218. (void)ctx;
  45219. (void)cb;
  45220. WOLFSSL_MSG("wolfSSL_BN_is_prime_ex");
  45221. if (bn == NULL || bn->internal == NULL) {
  45222. WOLFSSL_MSG("bn NULL error");
  45223. return WOLFSSL_FATAL_ERROR;
  45224. }
  45225. #ifdef WOLFSSL_SMALL_STACK
  45226. tmpRNG = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  45227. if (tmpRNG == NULL)
  45228. return WOLFSSL_FAILURE;
  45229. #endif
  45230. if (wc_InitRng(tmpRNG) == 0) {
  45231. rng = tmpRNG;
  45232. initTmpRng = 1;
  45233. }
  45234. else {
  45235. WOLFSSL_MSG("Bad RNG Init, trying global");
  45236. if (initGlobalRNG == 0) {
  45237. WOLFSSL_MSG("Global RNG no Init");
  45238. }
  45239. else
  45240. rng = &globalRNG;
  45241. }
  45242. if (rng) {
  45243. if (mp_prime_is_prime_ex((mp_int*)bn->internal,
  45244. nbchecks, &res, rng) != MP_OKAY) {
  45245. WOLFSSL_MSG("mp_prime_is_prime_ex error");
  45246. res = MP_NO;
  45247. }
  45248. }
  45249. if (initTmpRng)
  45250. wc_FreeRng(tmpRNG);
  45251. #ifdef WOLFSSL_SMALL_STACK
  45252. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  45253. #endif
  45254. if (res != MP_YES) {
  45255. WOLFSSL_MSG("mp_prime_is_prime_ex not prime");
  45256. return WOLFSSL_FAILURE;
  45257. }
  45258. return WOLFSSL_SUCCESS;
  45259. }
  45260. /* return code compliant with OpenSSL :
  45261. * (bn mod w) if success, -1 if error
  45262. */
  45263. WOLFSSL_BN_ULONG wolfSSL_BN_mod_word(const WOLFSSL_BIGNUM *bn,
  45264. WOLFSSL_BN_ULONG w)
  45265. {
  45266. WOLFSSL_BN_ULONG ret = 0;
  45267. WOLFSSL_MSG("wolfSSL_BN_mod_word");
  45268. if (bn == NULL || bn->internal == NULL) {
  45269. WOLFSSL_MSG("bn NULL error");
  45270. return (WOLFSSL_BN_ULONG)WOLFSSL_FATAL_ERROR;
  45271. }
  45272. if (w <= MP_MASK) {
  45273. mp_digit bn_ret;
  45274. if (mp_mod_d((mp_int*)bn->internal, (mp_digit)w, &bn_ret) != MP_OKAY) {
  45275. WOLFSSL_MSG("mp_add_d error");
  45276. return (WOLFSSL_BN_ULONG)WOLFSSL_FATAL_ERROR;
  45277. }
  45278. ret = (WOLFSSL_BN_ULONG)bn_ret;
  45279. } else {
  45280. int mp_ret;
  45281. mp_int w_mp, r_mp;
  45282. if (mp_init(&w_mp) != MP_OKAY)
  45283. return (unsigned long)WOLFSSL_FAILURE;
  45284. if (mp_init(&r_mp) != MP_OKAY)
  45285. return (unsigned long)WOLFSSL_FAILURE;
  45286. if (mp_set_int(&w_mp, w) != MP_OKAY)
  45287. return (unsigned long)WOLFSSL_FAILURE;
  45288. mp_ret = mp_mod((mp_int *)bn->internal, &w_mp, &r_mp);
  45289. ret = wolfSSL_BN_get_word_1(&r_mp);
  45290. mp_free(&r_mp);
  45291. mp_free(&w_mp);
  45292. if (mp_ret != MP_OKAY) {
  45293. WOLFSSL_MSG("mp_mod error");
  45294. return (WOLFSSL_BN_ULONG)WOLFSSL_FAILURE;
  45295. }
  45296. }
  45297. return ret;
  45298. }
  45299. #endif /* #ifdef WOLFSSL_KEY_GEN */
  45300. char *wolfSSL_BN_bn2hex(const WOLFSSL_BIGNUM *bn)
  45301. {
  45302. int len = 0;
  45303. char *buf;
  45304. WOLFSSL_ENTER("wolfSSL_BN_bn2hex");
  45305. if (bn == NULL || bn->internal == NULL) {
  45306. WOLFSSL_MSG("bn NULL error");
  45307. return NULL;
  45308. }
  45309. if (mp_radix_size((mp_int*)bn->internal, MP_RADIX_HEX, &len) != MP_OKAY) {
  45310. WOLFSSL_MSG("mp_radix_size failure");
  45311. return NULL;
  45312. }
  45313. buf = (char*)XMALLOC(len, NULL, DYNAMIC_TYPE_OPENSSL);
  45314. if (buf == NULL) {
  45315. WOLFSSL_MSG("BN_bn2hex malloc buffer failure");
  45316. return NULL;
  45317. }
  45318. if (mp_tohex((mp_int*)bn->internal, buf) != MP_OKAY) {
  45319. XFREE(buf, NULL, DYNAMIC_TYPE_OPENSSL);
  45320. return NULL;
  45321. }
  45322. return buf;
  45323. }
  45324. #ifndef NO_FILESYSTEM
  45325. /* return code compliant with OpenSSL :
  45326. * 1 if success, 0 if error
  45327. */
  45328. int wolfSSL_BN_print_fp(XFILE fp, const WOLFSSL_BIGNUM *bn)
  45329. {
  45330. char *buf;
  45331. WOLFSSL_ENTER("wolfSSL_BN_print_fp");
  45332. if (fp == XBADFILE || bn == NULL || bn->internal == NULL) {
  45333. WOLFSSL_MSG("bn NULL error");
  45334. return WOLFSSL_FAILURE;
  45335. }
  45336. buf = wolfSSL_BN_bn2hex(bn);
  45337. if (buf == NULL) {
  45338. WOLFSSL_MSG("wolfSSL_BN_bn2hex failure");
  45339. return WOLFSSL_FAILURE;
  45340. }
  45341. XFPRINTF(fp, "%s", buf);
  45342. XFREE(buf, NULL, DYNAMIC_TYPE_OPENSSL);
  45343. return WOLFSSL_SUCCESS;
  45344. }
  45345. #endif /* !NO_FILESYSTEM */
  45346. WOLFSSL_BIGNUM *wolfSSL_BN_CTX_get(WOLFSSL_BN_CTX *ctx)
  45347. {
  45348. /* ctx is not used, return new Bignum */
  45349. (void)ctx;
  45350. WOLFSSL_ENTER("wolfSSL_BN_CTX_get");
  45351. return wolfSSL_BN_new();
  45352. }
  45353. #ifndef NO_WOLFSSL_STUB
  45354. void wolfSSL_BN_CTX_start(WOLFSSL_BN_CTX *ctx)
  45355. {
  45356. (void)ctx;
  45357. WOLFSSL_ENTER("wolfSSL_BN_CTX_start");
  45358. WOLFSSL_STUB("BN_CTX_start");
  45359. WOLFSSL_MSG("wolfSSL_BN_CTX_start TBD");
  45360. }
  45361. #endif
  45362. WOLFSSL_BIGNUM *wolfSSL_BN_mod_inverse(WOLFSSL_BIGNUM *r,
  45363. WOLFSSL_BIGNUM *a,
  45364. const WOLFSSL_BIGNUM *n,
  45365. WOLFSSL_BN_CTX *ctx)
  45366. {
  45367. int dynamic = 0;
  45368. /* ctx is not used */
  45369. (void)ctx;
  45370. WOLFSSL_ENTER("wolfSSL_BN_mod_inverse");
  45371. /* check parameter */
  45372. if (r == NULL) {
  45373. r = wolfSSL_BN_new();
  45374. if (r == NULL){
  45375. WOLFSSL_MSG("WolfSSL_BN_new() failed");
  45376. return NULL;
  45377. }
  45378. dynamic = 1;
  45379. }
  45380. if (a == NULL) {
  45381. WOLFSSL_MSG("a NULL error");
  45382. if (dynamic == 1) {
  45383. wolfSSL_BN_free(r);
  45384. }
  45385. return NULL;
  45386. }
  45387. if (n == NULL) {
  45388. WOLFSSL_MSG("n NULL error");
  45389. if (dynamic == 1) {
  45390. wolfSSL_BN_free(r);
  45391. }
  45392. return NULL;
  45393. }
  45394. /* Compute inverse of a modulo n and return r */
  45395. if (mp_invmod((mp_int *)a->internal,(mp_int *)n->internal,
  45396. (mp_int*)r->internal) == MP_VAL){
  45397. WOLFSSL_MSG("mp_invmod() error");
  45398. if (dynamic == 1) {
  45399. wolfSSL_BN_free(r);
  45400. }
  45401. return NULL;
  45402. }
  45403. return r;
  45404. }
  45405. #endif /* OPENSSL_EXTRA */
  45406. #if (defined(WOLFSSL_QT) || defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA)) && \
  45407. !defined(NO_ASN)
  45408. #ifndef NO_BIO
  45409. static int unprintable_char(char c)
  45410. {
  45411. const unsigned char last_unprintable = 31;
  45412. const unsigned char LF = 10;
  45413. const unsigned char CR = 13;
  45414. if (c <= last_unprintable && c != LF && c != CR) {
  45415. return 1;
  45416. }
  45417. return 0;
  45418. }
  45419. int wolfSSL_ASN1_STRING_print(WOLFSSL_BIO *out, WOLFSSL_ASN1_STRING *str)
  45420. {
  45421. int i;
  45422. WOLFSSL_ENTER("wolfSSL_ASN1_STRING_print");
  45423. if (out == NULL || str == NULL)
  45424. return WOLFSSL_FAILURE;
  45425. for (i=0; i < str->length; i++) {
  45426. if (unprintable_char(str->data[i])) {
  45427. str->data[i] = '.';
  45428. }
  45429. }
  45430. if (wolfSSL_BIO_write(out, str->data, str->length) != str->length){
  45431. return WOLFSSL_FAILURE;
  45432. }
  45433. return str->length;
  45434. }
  45435. #endif /* !NO_BIO */
  45436. #endif /* (WOLFSSL_QT || OPENSSL_ALL || OPENSSL_EXTRA) && !NO_ASN */
  45437. #if defined(OPENSSL_EXTRA)
  45438. int wolfSSL_X509_check_ca(WOLFSSL_X509 *x509)
  45439. {
  45440. WOLFSSL_ENTER("X509_check_ca");
  45441. if (x509 == NULL)
  45442. return WOLFSSL_FAILURE;
  45443. if (x509->isCa)
  45444. return 1;
  45445. if (x509->extKeyUsageCrit)
  45446. return 4;
  45447. return 0;
  45448. }
  45449. const char *wolfSSL_ASN1_tag2str(int tag)
  45450. {
  45451. static const char *const tag_label[31] = {
  45452. "EOC", "BOOLEAN", "INTEGER", "BIT STRING", "OCTET STRING", "NULL",
  45453. "OBJECT", "OBJECT DESCRIPTOR", "EXTERNAL", "REAL", "ENUMERATED",
  45454. "<ASN1 11>", "UTF8STRING", "<ASN1 13>", "<ASN1 14>", "<ASN1 15>",
  45455. "SEQUENCE", "SET", "NUMERICSTRING", "PRINTABLESTRING", "T61STRING",
  45456. "VIDEOTEXTSTRING", "IA5STRING", "UTCTIME", "GENERALIZEDTIME",
  45457. "GRAPHICSTRING", "VISIBLESTRING", "GENERALSTRING", "UNIVERSALSTRING",
  45458. "<ASN1 29>", "BMPSTRING"
  45459. };
  45460. if ((tag == V_ASN1_NEG_INTEGER) || (tag == V_ASN1_NEG_ENUMERATED))
  45461. tag &= ~0x100;
  45462. if (tag < 0 || tag > 30)
  45463. return "(unknown)";
  45464. return tag_label[tag];
  45465. }
  45466. #ifndef NO_BIO
  45467. static int check_esc_char(char c, char *esc)
  45468. {
  45469. char *ptr;
  45470. ptr = esc;
  45471. while(*ptr != 0){
  45472. if (c == *ptr)
  45473. return 1;
  45474. ptr++;
  45475. }
  45476. return 0;
  45477. }
  45478. int wolfSSL_ASN1_STRING_print_ex(WOLFSSL_BIO *out, WOLFSSL_ASN1_STRING *str,
  45479. unsigned long flags)
  45480. {
  45481. size_t str_len = 0, type_len = 0;
  45482. unsigned char *typebuf = NULL;
  45483. const char *hash="#";
  45484. WOLFSSL_ENTER("wolfSSL_ASN1_STRING_PRINT_ex");
  45485. if (out == NULL || str == NULL)
  45486. return WOLFSSL_FAILURE;
  45487. /* add ASN1 type tag */
  45488. if (flags & ASN1_STRFLGS_SHOW_TYPE){
  45489. const char *tag = wolfSSL_ASN1_tag2str(str->type);
  45490. /* colon len + tag len + null*/
  45491. type_len = XSTRLEN(tag) + 2;
  45492. typebuf = (unsigned char *)XMALLOC(type_len , NULL, DYNAMIC_TYPE_TMP_BUFFER);
  45493. if (typebuf == NULL){
  45494. WOLFSSL_MSG("memory alloc failed.");
  45495. return WOLFSSL_FAILURE;
  45496. }
  45497. XMEMSET(typebuf, 0, type_len);
  45498. XSNPRINTF((char*)typebuf, (size_t)type_len , "%s:", tag);
  45499. type_len--;
  45500. }
  45501. /* dump hex */
  45502. if (flags & ASN1_STRFLGS_DUMP_ALL){
  45503. char hex_tmp[4];
  45504. char *str_ptr, *str_end;
  45505. if (type_len > 0){
  45506. if (wolfSSL_BIO_write(out, typebuf, (int)type_len) != (int)type_len){
  45507. XFREE(typebuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  45508. return WOLFSSL_FAILURE;
  45509. }
  45510. str_len += type_len;
  45511. }
  45512. if (wolfSSL_BIO_write(out, hash, 1) != 1){
  45513. goto err_exit;
  45514. }
  45515. str_len++;
  45516. if (flags & ASN1_STRFLGS_DUMP_DER){
  45517. ByteToHexStr((byte)str->type, &hex_tmp[0]);
  45518. ByteToHexStr((byte)str->length, &hex_tmp[2]);
  45519. if (wolfSSL_BIO_write(out, hex_tmp, 4) != 4){
  45520. goto err_exit;
  45521. }
  45522. str_len += 4;
  45523. XMEMSET(hex_tmp, 0, 4);
  45524. }
  45525. str_ptr = str->data;
  45526. str_end = str->data + str->length;
  45527. while (str_ptr < str_end){
  45528. ByteToHexStr((byte)*str_ptr, &hex_tmp[0]);
  45529. if (wolfSSL_BIO_write(out, hex_tmp, 2) != 2){
  45530. goto err_exit;
  45531. }
  45532. str_ptr++;
  45533. str_len += 2;
  45534. }
  45535. if (type_len > 0)
  45536. XFREE(typebuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  45537. return (int)str_len;
  45538. }
  45539. if (type_len > 0){
  45540. if (wolfSSL_BIO_write(out, typebuf, (int)type_len) != (int)type_len){
  45541. XFREE(typebuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  45542. return WOLFSSL_FAILURE;
  45543. }
  45544. str_len += type_len;
  45545. }
  45546. if (flags & ASN1_STRFLGS_ESC_2253){
  45547. char esc_ch[] = "+;<>\\";
  45548. char* esc_ptr;
  45549. esc_ptr = str->data;
  45550. while (*esc_ptr != 0){
  45551. if (check_esc_char(*esc_ptr, esc_ch)){
  45552. if (wolfSSL_BIO_write(out,"\\", 1) != 1)
  45553. goto err_exit;
  45554. str_len++;
  45555. }
  45556. if (wolfSSL_BIO_write(out, esc_ptr, 1) != 1)
  45557. goto err_exit;
  45558. str_len++;
  45559. esc_ptr++;
  45560. }
  45561. if (type_len > 0)
  45562. XFREE(typebuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  45563. return (int)str_len;
  45564. }
  45565. if (wolfSSL_BIO_write(out, str->data, str->length) != str->length){
  45566. goto err_exit;
  45567. }
  45568. str_len += str->length;
  45569. if (type_len > 0)
  45570. XFREE(typebuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  45571. return (int)str_len;
  45572. err_exit:
  45573. if (type_len > 0)
  45574. XFREE(typebuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  45575. return WOLFSSL_FAILURE;
  45576. }
  45577. #endif /* !NO_BIO */
  45578. #if !defined(NO_ASN_TIME) && !defined(USER_TIME) && !defined(TIME_OVERRIDES)
  45579. WOLFSSL_ASN1_TIME* wolfSSL_ASN1_TIME_adj(WOLFSSL_ASN1_TIME *s, time_t t,
  45580. int offset_day, long offset_sec)
  45581. {
  45582. const time_t sec_per_day = 24*60*60;
  45583. struct tm* ts = NULL;
  45584. struct tm* tmpTime;
  45585. time_t t_adj = 0;
  45586. time_t offset_day_sec = 0;
  45587. #if defined(NEED_TMP_TIME)
  45588. struct tm tmpTimeStorage;
  45589. tmpTime = &tmpTimeStorage;
  45590. #else
  45591. tmpTime = NULL;
  45592. #endif
  45593. (void)tmpTime;
  45594. WOLFSSL_ENTER("wolfSSL_ASN1_TIME_adj");
  45595. if (s == NULL){
  45596. s = wolfSSL_ASN1_TIME_new();
  45597. if (s == NULL){
  45598. return NULL;
  45599. }
  45600. }
  45601. /* compute GMT time with offset */
  45602. offset_day_sec = offset_day * sec_per_day;
  45603. t_adj = t + offset_day_sec + offset_sec;
  45604. ts = (struct tm *)XGMTIME(&t_adj, tmpTime);
  45605. if (ts == NULL){
  45606. WOLFSSL_MSG("failed to get time data.");
  45607. wolfSSL_ASN1_TIME_free(s);
  45608. return NULL;
  45609. }
  45610. /* create ASN1 time notation */
  45611. /* UTC Time */
  45612. if (ts->tm_year >= 50 && ts->tm_year < 150){
  45613. char utc_str[ASN_UTC_TIME_SIZE];
  45614. int utc_year = 0,utc_mon,utc_day,utc_hour,utc_min,utc_sec;
  45615. if (ts->tm_year >= 50 && ts->tm_year < 100){
  45616. utc_year = ts->tm_year;
  45617. } else if (ts->tm_year >= 100 && ts->tm_year < 150){
  45618. utc_year = ts->tm_year - 100;
  45619. }
  45620. utc_mon = ts->tm_mon + 1;
  45621. utc_day = ts->tm_mday;
  45622. utc_hour = ts->tm_hour;
  45623. utc_min = ts->tm_min;
  45624. utc_sec = ts->tm_sec;
  45625. XSNPRINTF((char *)utc_str, sizeof(utc_str),
  45626. "%02d%02d%02d%02d%02d%02dZ",
  45627. utc_year, utc_mon, utc_day, utc_hour, utc_min, utc_sec);
  45628. if (wolfSSL_ASN1_TIME_set_string(s, utc_str) != WOLFSSL_SUCCESS) {
  45629. wolfSSL_ASN1_TIME_free(s);
  45630. return NULL;
  45631. }
  45632. /* GeneralizedTime */
  45633. } else {
  45634. char gt_str[ASN_GENERALIZED_TIME_MAX];
  45635. int gt_year,gt_mon,gt_day,gt_hour,gt_min,gt_sec;
  45636. gt_year = ts->tm_year + 1900;
  45637. gt_mon = ts->tm_mon + 1;
  45638. gt_day = ts->tm_mday;
  45639. gt_hour = ts->tm_hour;
  45640. gt_min = ts->tm_min;
  45641. gt_sec = ts->tm_sec;
  45642. XSNPRINTF((char *)gt_str, sizeof(gt_str),
  45643. "%4d%02d%02d%02d%02d%02dZ",
  45644. gt_year, gt_mon, gt_day, gt_hour, gt_min,gt_sec);
  45645. if (wolfSSL_ASN1_TIME_set_string(s, gt_str) != WOLFSSL_SUCCESS) {
  45646. wolfSSL_ASN1_TIME_free(s);
  45647. return NULL;
  45648. }
  45649. }
  45650. return s;
  45651. }
  45652. #endif /* !NO_ASN_TIME && !USER_TIME && !TIME_OVERRIDES */
  45653. #ifndef NO_ASN_TIME
  45654. WOLFSSL_ASN1_TIME* wolfSSL_ASN1_TIME_new(void)
  45655. {
  45656. WOLFSSL_ASN1_TIME* ret = (WOLFSSL_ASN1_TIME*)
  45657. XMALLOC(sizeof(WOLFSSL_ASN1_TIME), NULL, DYNAMIC_TYPE_OPENSSL);
  45658. if (!ret)
  45659. return NULL;
  45660. XMEMSET(ret, 0, sizeof(WOLFSSL_ASN1_TIME));
  45661. return ret;
  45662. }
  45663. void wolfSSL_ASN1_TIME_free(WOLFSSL_ASN1_TIME* t)
  45664. {
  45665. if (t) {
  45666. XFREE(t, NULL, DYNAMIC_TYPE_OPENSSL);
  45667. }
  45668. }
  45669. /* not a compatibility function - length getter for opaque type */
  45670. int wolfSSL_ASN1_TIME_get_length(WOLFSSL_ASN1_TIME *t)
  45671. {
  45672. WOLFSSL_ENTER("wolfSSL_ASN1_TIME_get_length");
  45673. if (t == NULL)
  45674. return WOLFSSL_FAILURE;
  45675. return t->length;
  45676. }
  45677. /* not a compatibility function - data getter for opaque type */
  45678. unsigned char* wolfSSL_ASN1_TIME_get_data(WOLFSSL_ASN1_TIME *t)
  45679. {
  45680. WOLFSSL_ENTER("wolfSSL_ASN1_TIME_get_data");
  45681. if (t == NULL)
  45682. return NULL;
  45683. return t->data;
  45684. }
  45685. WOLFSSL_ASN1_TIME* wolfSSL_ASN1_TIME_to_generalizedtime(WOLFSSL_ASN1_TIME *t,
  45686. WOLFSSL_ASN1_TIME **out)
  45687. {
  45688. int time_type = 0;
  45689. WOLFSSL_ASN1_TIME *ret = NULL;
  45690. WOLFSSL_ENTER("wolfSSL_ASN1_TIME_to_generalizedtime");
  45691. if (t == NULL) {
  45692. WOLFSSL_MSG("Invalid ASN_TIME value");
  45693. } else {
  45694. time_type = t->type;
  45695. if (time_type != ASN_UTC_TIME && time_type != ASN_GENERALIZED_TIME){
  45696. WOLFSSL_MSG("Invalid ASN_TIME type.");
  45697. } else {
  45698. if (out == NULL || *out == NULL) {
  45699. ret = wolfSSL_ASN1_TIME_new();
  45700. if (ret == NULL){
  45701. WOLFSSL_MSG("memory alloc failed.");
  45702. }
  45703. } else {
  45704. ret = *out;
  45705. }
  45706. }
  45707. }
  45708. if (ret != NULL) {
  45709. if (time_type == ASN_GENERALIZED_TIME){
  45710. XMEMCPY(ret->data, t->data, ASN_GENERALIZED_TIME_SIZE);
  45711. } else { /* ASN_UTC_TIME */
  45712. /* convert UTC to generalized time */
  45713. ret->type = ASN_GENERALIZED_TIME;
  45714. ret->length = ASN_GENERALIZED_TIME_SIZE;
  45715. if (t->data[0] >= '5') {
  45716. ret->data[0] = '1'; ret->data[1] = '9';
  45717. } else {
  45718. ret->data[0] = '2'; ret->data[1] = '0';
  45719. }
  45720. XMEMCPY(&ret->data[2], t->data, ASN_UTC_TIME_SIZE);
  45721. }
  45722. }
  45723. return ret;
  45724. }
  45725. #endif /* !NO_ASN_TIME */
  45726. #ifndef NO_ASN
  45727. int wolfSSL_i2c_ASN1_INTEGER(WOLFSSL_ASN1_INTEGER *a, unsigned char **pp)
  45728. {
  45729. unsigned char *pptr = NULL;
  45730. char pad = 0 ;
  45731. unsigned char pad_val = 0;
  45732. int ret_size = 0;
  45733. unsigned char data1 = 0;
  45734. unsigned char neg = 0;
  45735. int i = 0;
  45736. WOLFSSL_ENTER("wolfSSL_i2c_ASN1_INTEGER");
  45737. if (a == NULL)
  45738. return WOLFSSL_FAILURE;
  45739. ret_size = a->intData[1];
  45740. if (ret_size == 0)
  45741. ret_size = 1;
  45742. else{
  45743. ret_size = (int)a->intData[1];
  45744. neg = a->negative;
  45745. data1 = a->intData[2];
  45746. if (ret_size == 1 && data1 == 0)
  45747. neg = 0;
  45748. /* 0x80 or greater positive number in first byte */
  45749. if (!neg && (data1 > 127)){
  45750. pad = 1;
  45751. pad_val = 0;
  45752. } else if (neg){
  45753. /* negative number */
  45754. if (data1 > 128){
  45755. pad = 1;
  45756. pad_val = 0xff;
  45757. } else if (data1 == 128){
  45758. for (i = 3; i < a->intData[1] + 2; i++){
  45759. if (a->intData[i]){
  45760. pad = 1;
  45761. pad_val = 0xff;
  45762. break;
  45763. }
  45764. }
  45765. }
  45766. }
  45767. ret_size += (int)pad;
  45768. }
  45769. if (pp == NULL)
  45770. return ret_size;
  45771. pptr = *pp;
  45772. if (pad)
  45773. *(pptr++) = pad_val;
  45774. if (a->intData[1] == 0)
  45775. *(pptr++) = 0;
  45776. else if (!neg){
  45777. /* positive number */
  45778. for (i=0; i < a->intData[1]; i++){
  45779. *pptr = a->intData[i+2];
  45780. pptr++;
  45781. }
  45782. } else {
  45783. /* negative number */
  45784. int str_len = 0;
  45785. /* 0 padding from end of buffer */
  45786. str_len = (int)a->intData[1];
  45787. pptr += a->intData[1] - 1;
  45788. while (!a->intData[str_len + 2] && str_len > 1){
  45789. *(pptr--) = 0;
  45790. str_len--;
  45791. }
  45792. /* 2's complement next octet */
  45793. *(pptr--) = ((a->intData[str_len + 1]) ^ 0xff) + 1;
  45794. str_len--;
  45795. /* Complement any octets left */
  45796. while (str_len > 0){
  45797. *(pptr--) = a->intData[str_len + 1] ^ 0xff;
  45798. str_len--;
  45799. }
  45800. }
  45801. *pp += ret_size;
  45802. return ret_size;
  45803. }
  45804. #endif /* !NO_ASN */
  45805. #endif /* OPENSSL_EXTRA */
  45806. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  45807. long wolfSSL_X509_get_version(const WOLFSSL_X509 *x509)
  45808. {
  45809. int version = 0;
  45810. WOLFSSL_ENTER("wolfSSL_X509_get_version");
  45811. if (x509 == NULL){
  45812. WOLFSSL_MSG("invalid parameter");
  45813. return 0L;
  45814. }
  45815. version = x509->version;
  45816. if (version != 0)
  45817. return (long)version - 1L;
  45818. return 0L;
  45819. }
  45820. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  45821. #if defined(OPENSSL_EXTRA)
  45822. int wolfSSL_X509_get_signature_nid(const WOLFSSL_X509 *x)
  45823. {
  45824. if (x == NULL)
  45825. return 0;
  45826. return oid2nid(x->sigOID, oidSigType);
  45827. }
  45828. #endif /* OPENSSL_EXTRA */
  45829. #if defined(OPENSSL_EXTRA) && !defined(NO_RSA)
  45830. /* return compliant with OpenSSL
  45831. * RSA modulus size in bytes, -1 if error
  45832. */
  45833. int wolfSSL_RSA_size(const WOLFSSL_RSA* rsa)
  45834. {
  45835. WOLFSSL_ENTER("wolfSSL_RSA_size");
  45836. if (rsa == NULL)
  45837. return WOLFSSL_FATAL_ERROR;
  45838. if (rsa->inSet == 0)
  45839. {
  45840. if (SetRsaInternal((WOLFSSL_RSA*)rsa) != WOLFSSL_SUCCESS) {
  45841. WOLFSSL_MSG("SetRsaInternal failed");
  45842. return 0;
  45843. }
  45844. }
  45845. return wc_RsaEncryptSize((RsaKey*)rsa->internal);
  45846. }
  45847. /* return RSA modulus in bits */
  45848. /* @param rsa a pointer to WOLFSSL_RSA structur */
  45849. /* @return RSA modulus size in bits, 0 if error */
  45850. int wolfSSL_RSA_bits(const WOLFSSL_RSA* rsa)
  45851. {
  45852. WOLFSSL_ENTER("wolfSSL_RSA_bits");
  45853. if (rsa == NULL)
  45854. return WOLFSSL_FAILURE;
  45855. return wolfSSL_BN_num_bits(rsa->n);
  45856. }
  45857. #endif
  45858. #if !defined(HAVE_USER_RSA) && !defined(HAVE_FAST_RSA) && \
  45859. !defined(NO_RSA) && (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL))
  45860. /* WolfSSL -> OpenSSL */
  45861. int SetRsaExternal(WOLFSSL_RSA* rsa)
  45862. {
  45863. RsaKey* key;
  45864. WOLFSSL_MSG("Entering SetRsaExternal");
  45865. if (rsa == NULL || rsa->internal == NULL) {
  45866. WOLFSSL_MSG("rsa key NULL error");
  45867. return WOLFSSL_FATAL_ERROR;
  45868. }
  45869. key = (RsaKey*)rsa->internal;
  45870. if (SetIndividualExternal(&rsa->n, &key->n) != WOLFSSL_SUCCESS) {
  45871. WOLFSSL_MSG("rsa n key error");
  45872. return WOLFSSL_FATAL_ERROR;
  45873. }
  45874. if (SetIndividualExternal(&rsa->e, &key->e) != WOLFSSL_SUCCESS) {
  45875. WOLFSSL_MSG("rsa e key error");
  45876. return WOLFSSL_FATAL_ERROR;
  45877. }
  45878. if (key->type == RSA_PRIVATE) {
  45879. if (SetIndividualExternal(&rsa->d, &key->d) != WOLFSSL_SUCCESS) {
  45880. WOLFSSL_MSG("rsa d key error");
  45881. return WOLFSSL_FATAL_ERROR;
  45882. }
  45883. if (SetIndividualExternal(&rsa->p, &key->p) != WOLFSSL_SUCCESS) {
  45884. WOLFSSL_MSG("rsa p key error");
  45885. return WOLFSSL_FATAL_ERROR;
  45886. }
  45887. if (SetIndividualExternal(&rsa->q, &key->q) != WOLFSSL_SUCCESS) {
  45888. WOLFSSL_MSG("rsa q key error");
  45889. return WOLFSSL_FATAL_ERROR;
  45890. }
  45891. #ifndef RSA_LOW_MEM
  45892. if (SetIndividualExternal(&rsa->dmp1, &key->dP) != WOLFSSL_SUCCESS) {
  45893. WOLFSSL_MSG("rsa dP key error");
  45894. return WOLFSSL_FATAL_ERROR;
  45895. }
  45896. if (SetIndividualExternal(&rsa->dmq1, &key->dQ) != WOLFSSL_SUCCESS) {
  45897. WOLFSSL_MSG("rsa dQ key error");
  45898. return WOLFSSL_FATAL_ERROR;
  45899. }
  45900. if (SetIndividualExternal(&rsa->iqmp, &key->u) != WOLFSSL_SUCCESS) {
  45901. WOLFSSL_MSG("rsa u key error");
  45902. return WOLFSSL_FATAL_ERROR;
  45903. }
  45904. #endif /* !RSA_LOW_MEM */
  45905. }
  45906. rsa->exSet = 1;
  45907. return WOLFSSL_SUCCESS;
  45908. }
  45909. #endif
  45910. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  45911. /* when calling SetIndividualExternal, mpi should be cleared by caller if no
  45912. * longer used. ie mp_free(mpi). This is to free data when fastmath is
  45913. * disabled since a copy of mpi is made by this function and placed into bn.
  45914. */
  45915. int SetIndividualExternal(WOLFSSL_BIGNUM** bn, mp_int* mpi)
  45916. {
  45917. byte dynamic = 0;
  45918. #ifdef WOLFSSL_DEBUG_OPENSSL
  45919. WOLFSSL_MSG("Entering SetIndividualExternal");
  45920. #endif
  45921. if (mpi == NULL || bn == NULL) {
  45922. WOLFSSL_MSG("mpi NULL error");
  45923. return WOLFSSL_FATAL_ERROR;
  45924. }
  45925. if (*bn == NULL) {
  45926. *bn = wolfSSL_BN_new();
  45927. if (*bn == NULL) {
  45928. WOLFSSL_MSG("SetIndividualExternal alloc failed");
  45929. return WOLFSSL_FATAL_ERROR;
  45930. }
  45931. dynamic = 1;
  45932. }
  45933. if (mp_copy(mpi, (mp_int*)((*bn)->internal)) != MP_OKAY) {
  45934. WOLFSSL_MSG("mp_copy error");
  45935. if (dynamic == 1) {
  45936. wolfSSL_BN_free(*bn);
  45937. }
  45938. return WOLFSSL_FATAL_ERROR;
  45939. }
  45940. return WOLFSSL_SUCCESS;
  45941. }
  45942. static void InitwolfSSL_BigNum(WOLFSSL_BIGNUM* bn)
  45943. {
  45944. if (bn)
  45945. XMEMSET(bn, 0, sizeof(WOLFSSL_BIGNUM));
  45946. }
  45947. WOLFSSL_BIGNUM* wolfSSL_BN_new(void)
  45948. {
  45949. WOLFSSL_BIGNUM* external;
  45950. mp_int* mpi;
  45951. #ifdef WOLFSSL_DEBUG_OPENSSL
  45952. WOLFSSL_MSG("wolfSSL_BN_new");
  45953. #endif
  45954. #if !defined(USE_FAST_MATH) || defined(HAVE_WOLF_BIGINT)
  45955. mpi = (mp_int*) XMALLOC(sizeof(mp_int), NULL, DYNAMIC_TYPE_BIGINT);
  45956. if (mpi == NULL) {
  45957. WOLFSSL_MSG("wolfSSL_BN_new malloc mpi failure");
  45958. return NULL;
  45959. }
  45960. #endif
  45961. external = (WOLFSSL_BIGNUM*) XMALLOC(sizeof(WOLFSSL_BIGNUM), NULL,
  45962. DYNAMIC_TYPE_BIGINT);
  45963. if (external == NULL) {
  45964. WOLFSSL_MSG("wolfSSL_BN_new malloc WOLFSSL_BIGNUM failure");
  45965. #if !defined(USE_FAST_MATH) || defined(HAVE_WOLF_BIGINT)
  45966. XFREE(mpi, NULL, DYNAMIC_TYPE_BIGINT);
  45967. #endif
  45968. return NULL;
  45969. }
  45970. #if defined(USE_FAST_MATH) && !defined(HAVE_WOLF_BIGINT)
  45971. mpi = &external->fp;
  45972. #endif
  45973. InitwolfSSL_BigNum(external);
  45974. if (mp_init(mpi) != MP_OKAY) {
  45975. wolfSSL_BN_free(external);
  45976. return NULL;
  45977. }
  45978. external->internal = mpi;
  45979. return external;
  45980. }
  45981. #if defined(USE_FAST_MATH) && !defined(HAVE_WOLF_BIGINT)
  45982. /* This function works without BN_free only with TFM */
  45983. void wolfSSL_BN_init(WOLFSSL_BIGNUM* bn)
  45984. {
  45985. if(bn == NULL)return;
  45986. #ifdef WOLFSSL_DEBUG_OPENSSL
  45987. WOLFSSL_MSG("wolfSSL_BN_init");
  45988. #endif
  45989. InitwolfSSL_BigNum(bn);
  45990. if (mp_init(&bn->fp) != MP_OKAY)
  45991. return;
  45992. bn->internal = (void *)&bn->fp;
  45993. }
  45994. #endif
  45995. void wolfSSL_BN_free(WOLFSSL_BIGNUM* bn)
  45996. {
  45997. #ifdef WOLFSSL_DEBUG_OPENSSL
  45998. WOLFSSL_MSG("wolfSSL_BN_free");
  45999. #endif
  46000. if (bn) {
  46001. if (bn->internal) {
  46002. mp_int* bni = (mp_int*)bn->internal;
  46003. mp_free(bni);
  46004. #if !defined(USE_FAST_MATH) || defined(HAVE_WOLF_BIGINT)
  46005. XFREE(bn->internal, NULL, DYNAMIC_TYPE_BIGINT);
  46006. #endif
  46007. bn->internal = NULL;
  46008. }
  46009. XFREE(bn, NULL, DYNAMIC_TYPE_BIGINT);
  46010. /* bn = NULL, don't try to access or double free it */
  46011. }
  46012. }
  46013. void wolfSSL_BN_clear_free(WOLFSSL_BIGNUM* bn)
  46014. {
  46015. #ifdef WOLFSSL_DEBUG_OPENSSL
  46016. WOLFSSL_MSG("wolfSSL_BN_clear_free");
  46017. #endif
  46018. if (bn) {
  46019. if (bn->internal) {
  46020. mp_int* bni = (mp_int*)bn->internal;
  46021. mp_forcezero(bni);
  46022. }
  46023. wolfSSL_BN_free(bn);
  46024. }
  46025. }
  46026. void wolfSSL_BN_clear(WOLFSSL_BIGNUM* bn)
  46027. {
  46028. #ifdef WOLFSSL_DEBUG_OPENSSL
  46029. WOLFSSL_MSG("wolfSSL_BN_clear");
  46030. #endif
  46031. if (bn && bn->internal) {
  46032. mp_forcezero((mp_int*)bn->internal);
  46033. }
  46034. }
  46035. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  46036. #if !defined(NO_RSA) && (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL))
  46037. static void InitwolfSSL_Rsa(WOLFSSL_RSA* rsa)
  46038. {
  46039. if (rsa) {
  46040. XMEMSET(rsa, 0, sizeof(WOLFSSL_RSA));
  46041. }
  46042. }
  46043. void wolfSSL_RSA_free(WOLFSSL_RSA* rsa)
  46044. {
  46045. WOLFSSL_ENTER("wolfSSL_RSA_free");
  46046. if (rsa) {
  46047. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  46048. int doFree = 0;
  46049. #endif
  46050. void* heap = rsa->heap;
  46051. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  46052. wolfSSL_CRYPTO_cleanup_ex_data(&rsa->ex_data);
  46053. #endif
  46054. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  46055. #ifndef SINGLE_THREADED
  46056. if (wc_LockMutex(&rsa->refMutex) != 0) {
  46057. WOLFSSL_MSG("Couldn't lock rsa mutex");
  46058. }
  46059. #endif
  46060. /* only free if all references to it are done */
  46061. rsa->refCount--;
  46062. if (rsa->refCount == 0) {
  46063. doFree = 1;
  46064. }
  46065. #ifndef SINGLE_THREADED
  46066. wc_UnLockMutex(&rsa->refMutex);
  46067. #endif
  46068. if (!doFree) {
  46069. return;
  46070. }
  46071. #ifndef SINGLE_THREADED
  46072. wc_FreeMutex(&rsa->refMutex);
  46073. #endif
  46074. #endif
  46075. if (rsa->internal) {
  46076. #if !defined(HAVE_FIPS) && !defined(HAVE_USER_RSA) && \
  46077. !defined(HAVE_FAST_RSA) && defined(WC_RSA_BLINDING)
  46078. WC_RNG* rng;
  46079. /* check if RNG is owned before freeing it */
  46080. if (rsa->ownRng) {
  46081. rng = ((RsaKey*)rsa->internal)->rng;
  46082. if (rng != NULL && rng != &globalRNG) {
  46083. wc_FreeRng(rng);
  46084. XFREE(rng, heap, DYNAMIC_TYPE_RNG);
  46085. }
  46086. }
  46087. #endif /* WC_RSA_BLINDING */
  46088. wc_FreeRsaKey((RsaKey*)rsa->internal);
  46089. XFREE(rsa->internal, heap, DYNAMIC_TYPE_RSA);
  46090. rsa->internal = NULL;
  46091. }
  46092. wolfSSL_BN_free(rsa->iqmp);
  46093. wolfSSL_BN_free(rsa->dmq1);
  46094. wolfSSL_BN_free(rsa->dmp1);
  46095. wolfSSL_BN_free(rsa->q);
  46096. wolfSSL_BN_free(rsa->p);
  46097. wolfSSL_BN_free(rsa->d);
  46098. wolfSSL_BN_free(rsa->e);
  46099. wolfSSL_BN_free(rsa->n);
  46100. #ifdef WC_RSA_BLINDING
  46101. if (rsa->rng && wc_FreeRng(rsa->rng) != 0) {
  46102. WOLFSSL_MSG("Issue freeing rng");
  46103. }
  46104. XFREE(rsa->rng, heap, DYNAMIC_TYPE_RNG);
  46105. #endif
  46106. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY)
  46107. if (rsa->meth) {
  46108. wolfSSL_RSA_meth_free(rsa->meth);
  46109. }
  46110. #endif
  46111. InitwolfSSL_Rsa(rsa); /* set back to NULLs for safety */
  46112. XFREE(rsa, heap, DYNAMIC_TYPE_RSA);
  46113. (void)heap;
  46114. /* rsa = NULL, don't try to access or double free it */
  46115. }
  46116. }
  46117. WOLFSSL_RSA* wolfSSL_RSA_new_ex(void* heap, int devId)
  46118. {
  46119. WOLFSSL_RSA* external;
  46120. RsaKey* key;
  46121. WOLFSSL_ENTER("wolfSSL_RSA_new");
  46122. key = (RsaKey*)XMALLOC(sizeof(RsaKey), heap, DYNAMIC_TYPE_RSA);
  46123. if (key == NULL) {
  46124. WOLFSSL_MSG("wolfSSL_RSA_new malloc RsaKey failure");
  46125. return NULL;
  46126. }
  46127. external = (WOLFSSL_RSA*)XMALLOC(sizeof(WOLFSSL_RSA), heap,
  46128. DYNAMIC_TYPE_RSA);
  46129. if (external == NULL) {
  46130. WOLFSSL_MSG("wolfSSL_RSA_new malloc WOLFSSL_RSA failure");
  46131. XFREE(key, heap, DYNAMIC_TYPE_RSA);
  46132. return NULL;
  46133. }
  46134. external->heap = heap;
  46135. InitwolfSSL_Rsa(external);
  46136. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  46137. external->refCount = 1;
  46138. #ifndef SINGLE_THREADED
  46139. if (wc_InitMutex(&external->refMutex) != 0) {
  46140. WOLFSSL_MSG("wc_InitMutex WOLFSSL_RSA failure");
  46141. XFREE(external, heap, DYNAMIC_TYPE_RSA);
  46142. XFREE(key, heap, DYNAMIC_TYPE_RSA);
  46143. return NULL;
  46144. }
  46145. #endif
  46146. #endif
  46147. if (wc_InitRsaKey_ex(key, heap, devId) != 0) {
  46148. WOLFSSL_MSG("InitRsaKey WOLFSSL_RSA failure");
  46149. XFREE(external, heap, DYNAMIC_TYPE_RSA);
  46150. XFREE(key, heap, DYNAMIC_TYPE_RSA);
  46151. return NULL;
  46152. }
  46153. #if !defined(HAVE_FIPS) && !defined(HAVE_USER_RSA) && \
  46154. !defined(HAVE_FAST_RSA) && defined(WC_RSA_BLINDING)
  46155. {
  46156. WC_RNG* rng;
  46157. rng = (WC_RNG*)XMALLOC(sizeof(WC_RNG), heap, DYNAMIC_TYPE_RNG);
  46158. if (rng != NULL && wc_InitRng_ex(rng, heap, devId) != 0) {
  46159. WOLFSSL_MSG("InitRng failure, attempting to use global RNG");
  46160. XFREE(rng, heap, DYNAMIC_TYPE_RNG);
  46161. rng = NULL;
  46162. }
  46163. external->ownRng = 1;
  46164. if (rng == NULL && initGlobalRNG) {
  46165. external->ownRng = 0;
  46166. rng = &globalRNG;
  46167. }
  46168. if (rng == NULL) {
  46169. WOLFSSL_MSG("wolfSSL_RSA_new no WC_RNG for blinding");
  46170. XFREE(external, heap, DYNAMIC_TYPE_RSA);
  46171. XFREE(key, heap, DYNAMIC_TYPE_RSA);
  46172. return NULL;
  46173. }
  46174. wc_RsaSetRNG(key, rng);
  46175. }
  46176. #else
  46177. XMEMSET(key, 0, sizeof(RsaKey));
  46178. #endif /* WC_RSA_BLINDING */
  46179. external->internal = key;
  46180. external->inSet = 0;
  46181. return external;
  46182. }
  46183. WOLFSSL_RSA* wolfSSL_RSA_new(void)
  46184. {
  46185. return wolfSSL_RSA_new_ex(NULL, INVALID_DEVID);
  46186. }
  46187. #endif /* !NO_RSA && (OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL) */
  46188. #if defined(OPENSSL_EXTRA)
  46189. WOLFSSL_STACK* wolfSSL_sk_X509_new(void)
  46190. {
  46191. WOLFSSL_STACK* s = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  46192. DYNAMIC_TYPE_OPENSSL);
  46193. if (s != NULL) {
  46194. XMEMSET(s, 0, sizeof(*s));
  46195. s->type = STACK_TYPE_X509;
  46196. }
  46197. return s;
  46198. }
  46199. #endif
  46200. #ifdef OPENSSL_ALL
  46201. WOLFSSL_STACK* wolfSSL_sk_X509_OBJECT_new(void)
  46202. {
  46203. WOLFSSL_STACK* s = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  46204. DYNAMIC_TYPE_OPENSSL);
  46205. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_new");
  46206. if (s != NULL) {
  46207. XMEMSET(s, 0, sizeof(*s));
  46208. s->type = STACK_TYPE_X509_OBJ;
  46209. }
  46210. return s;
  46211. }
  46212. void wolfSSL_sk_X509_OBJECT_free(WOLFSSL_STACK* s)
  46213. {
  46214. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_free");
  46215. while (s != NULL) {
  46216. WOLFSSL_STACK* next = s->next;
  46217. wolfSSL_X509_OBJECT_free(s->data.x509_obj);
  46218. XFREE(s, NULL, DYNAMIC_TYPE_OPENSSL);
  46219. s = next;
  46220. }
  46221. }
  46222. int wolfSSL_sk_X509_OBJECT_push(WOLFSSL_STACK* sk, WOLFSSL_X509_OBJECT* obj)
  46223. {
  46224. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_push");
  46225. if (sk == NULL || obj == NULL) {
  46226. return WOLFSSL_FAILURE;
  46227. }
  46228. return wolfSSL_sk_push(sk, obj);
  46229. }
  46230. #if !defined(NO_BIO) && !defined(NO_PWDBASED) && defined(HAVE_PKCS8)
  46231. int wolfSSL_PEM_write_bio_PKCS8PrivateKey(WOLFSSL_BIO* bio,
  46232. WOLFSSL_EVP_PKEY* pkey,
  46233. const WOLFSSL_EVP_CIPHER* enc,
  46234. char* passwd, int passwdSz,
  46235. wc_pem_password_cb* cb, void* ctx)
  46236. {
  46237. int ret = 0;
  46238. char password[NAME_SZ];
  46239. byte* key = NULL;
  46240. word32 keySz;
  46241. byte* pem = NULL;
  46242. int pemSz;
  46243. int type = PKCS8_PRIVATEKEY_TYPE;
  46244. int algId;
  46245. const byte* curveOid;
  46246. word32 oidSz;
  46247. int encAlgId;
  46248. if (bio == NULL || pkey == NULL)
  46249. return -1;
  46250. keySz = pkey->pkey_sz + 128;
  46251. key = (byte*)XMALLOC(keySz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  46252. if (key == NULL)
  46253. ret = MEMORY_E;
  46254. if (ret == 0 && enc != NULL && passwd == NULL) {
  46255. passwdSz = cb(password, sizeof(password), 1, ctx);
  46256. if (passwdSz < 0)
  46257. ret = WOLFSSL_FAILURE;
  46258. passwd = password;
  46259. }
  46260. if (ret == 0 && enc != NULL) {
  46261. WC_RNG rng;
  46262. ret = wc_InitRng(&rng);
  46263. if (ret == 0) {
  46264. #ifndef NO_DES3
  46265. if (enc == EVP_DES_CBC)
  46266. encAlgId = DESb;
  46267. else if (enc == EVP_DES_EDE3_CBC)
  46268. encAlgId = DES3b;
  46269. else
  46270. #endif
  46271. #if !defined(NO_AES) && defined(HAVE_AES_CBC)
  46272. #ifdef WOLFSSL_AES_256
  46273. if (enc == EVP_AES_256_CBC)
  46274. encAlgId = AES256CBCb;
  46275. else
  46276. #endif
  46277. #endif
  46278. ret = -1;
  46279. if (ret == 0) {
  46280. ret = TraditionalEnc((byte*)pkey->pkey.ptr, pkey->pkey_sz, key,
  46281. &keySz, passwd, passwdSz, PKCS5, PBES2,
  46282. encAlgId, NULL, 0, WC_PKCS12_ITT_DEFAULT,
  46283. &rng, NULL);
  46284. if (ret > 0) {
  46285. keySz = ret;
  46286. ret = 0;
  46287. }
  46288. }
  46289. wc_FreeRng(&rng);
  46290. }
  46291. type = PKCS8_ENC_PRIVATEKEY_TYPE;
  46292. }
  46293. if (ret == 0 && enc == NULL) {
  46294. type = PKCS8_PRIVATEKEY_TYPE;
  46295. #ifdef HAVE_ECC
  46296. if (pkey->type == EVP_PKEY_EC) {
  46297. algId = ECDSAk;
  46298. ret = wc_ecc_get_oid(pkey->ecc->group->curve_oid, &curveOid,
  46299. &oidSz);
  46300. }
  46301. else
  46302. #endif
  46303. {
  46304. algId = RSAk;
  46305. curveOid = NULL;
  46306. oidSz = 0;
  46307. }
  46308. #ifdef HAVE_ECC
  46309. if (ret >= 0)
  46310. #endif
  46311. {
  46312. ret = wc_CreatePKCS8Key(key, &keySz, (byte*)pkey->pkey.ptr,
  46313. pkey->pkey_sz, algId, curveOid, oidSz);
  46314. keySz = ret;
  46315. }
  46316. }
  46317. if (password == passwd)
  46318. XMEMSET(password, 0, passwdSz);
  46319. if (ret >= 0) {
  46320. pemSz = 2 * keySz + 2 * 64;
  46321. pem = (byte*)XMALLOC(pemSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  46322. if (pem == NULL)
  46323. ret = MEMORY_E;
  46324. }
  46325. if (ret >= 0)
  46326. ret = wc_DerToPemEx(key, keySz, pem, pemSz, NULL, type);
  46327. if (key != NULL)
  46328. XFREE(key, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  46329. if (ret >= 0) {
  46330. if (wolfSSL_BIO_write(bio, pem, ret) != ret)
  46331. ret = -1;
  46332. }
  46333. if (pem != NULL)
  46334. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  46335. return ret < 0 ? 0 : ret;
  46336. }
  46337. #if !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
  46338. int wolfSSL_PEM_write_PKCS8PrivateKey(XFILE f, WOLFSSL_EVP_PKEY* pkey,
  46339. const WOLFSSL_EVP_CIPHER* enc, char* passwd, int passwdSz,
  46340. wc_pem_password_cb* cb, void* ctx)
  46341. {
  46342. int ret = WOLFSSL_SUCCESS;
  46343. BIO *b;
  46344. WOLFSSL_ENTER("wolfSSL_PEM_write_PKCS8PrivateKey");
  46345. b = wolfSSL_BIO_new_fp(f, BIO_NOCLOSE);
  46346. if (b == NULL) {
  46347. ret = WOLFSSL_FAILURE;
  46348. }
  46349. if (ret == WOLFSSL_SUCCESS) {
  46350. ret = wolfSSL_PEM_write_bio_PKCS8PrivateKey(b, pkey, enc, passwd,
  46351. passwdSz, cb, ctx);
  46352. }
  46353. wolfSSL_BIO_free(b);
  46354. return ret;
  46355. }
  46356. #endif /* !NO_FILESYSTEM && !NO_STDIO_FILESYSTEM */
  46357. static int bio_get_data(WOLFSSL_BIO* bio, byte** data)
  46358. {
  46359. int ret = 0;
  46360. byte* mem = NULL;
  46361. #ifndef NO_FILESYSTEM
  46362. long memSz;
  46363. XFILE file;
  46364. long curr;
  46365. #endif
  46366. if ((ret = wolfSSL_BIO_pending(bio)) > 0) {
  46367. }
  46368. #ifndef NO_FILESYSTEM
  46369. else if (bio->type == WOLFSSL_BIO_FILE) {
  46370. if (wolfSSL_BIO_get_fp(bio, &file) != WOLFSSL_SUCCESS)
  46371. ret = BAD_FUNC_ARG;
  46372. if (ret == 0) {
  46373. curr = XFTELL(file);
  46374. if (curr < 0) {
  46375. ret = WOLFSSL_BAD_FILE;
  46376. }
  46377. if (XFSEEK(file, 0, XSEEK_END) != 0)
  46378. ret = WOLFSSL_BAD_FILE;
  46379. }
  46380. if (ret == 0) {
  46381. memSz = XFTELL(file);
  46382. if (memSz > MAX_WOLFSSL_FILE_SIZE || memSz < 0) {
  46383. ret = WOLFSSL_BAD_FILE;
  46384. }
  46385. }
  46386. if (ret == 0) {
  46387. memSz -= curr;
  46388. ret = (int)memSz;
  46389. if (XFSEEK(file, curr, SEEK_SET) != 0)
  46390. ret = WOLFSSL_BAD_FILE;
  46391. }
  46392. }
  46393. #endif
  46394. if (ret > 0) {
  46395. mem = (byte*)XMALLOC(ret, bio->heap, DYNAMIC_TYPE_OPENSSL);
  46396. if (mem == NULL) {
  46397. WOLFSSL_MSG("Memory error");
  46398. ret = MEMORY_E;
  46399. }
  46400. if (ret >= 0) {
  46401. if ((ret = wolfSSL_BIO_read(bio, mem, ret)) <= 0) {
  46402. XFREE(mem, bio->heap, DYNAMIC_TYPE_OPENSSL);
  46403. ret = MEMORY_E;
  46404. mem = NULL;
  46405. }
  46406. }
  46407. }
  46408. *data = mem;
  46409. return ret;
  46410. }
  46411. /* DER data is PKCS#8 encrypted. */
  46412. WOLFSSL_EVP_PKEY* wolfSSL_d2i_PKCS8PrivateKey_bio(WOLFSSL_BIO* bio,
  46413. WOLFSSL_EVP_PKEY** pkey,
  46414. wc_pem_password_cb* cb,
  46415. void* ctx)
  46416. {
  46417. int ret;
  46418. byte* der;
  46419. int len;
  46420. byte* p;
  46421. word32 algId;
  46422. WOLFSSL_EVP_PKEY* key;
  46423. if ((len = bio_get_data(bio, &der)) < 0)
  46424. return NULL;
  46425. if (cb != NULL) {
  46426. char password[NAME_SZ];
  46427. int passwordSz = cb(password, sizeof(password), PEM_PASS_READ, ctx);
  46428. if (passwordSz < 0) {
  46429. XFREE(der, bio->heap, DYNAMIC_TYPE_OPENSSL);
  46430. return NULL;
  46431. }
  46432. ret = ToTraditionalEnc(der, len, password, passwordSz, &algId);
  46433. if (ret < 0) {
  46434. XFREE(der, bio->heap, DYNAMIC_TYPE_OPENSSL);
  46435. return NULL;
  46436. }
  46437. ForceZero(password, passwordSz);
  46438. }
  46439. p = der;
  46440. key = wolfSSL_d2i_PrivateKey_EVP(pkey, &p, len);
  46441. XFREE(der, bio->heap, DYNAMIC_TYPE_OPENSSL);
  46442. return key;
  46443. }
  46444. #endif /* !NO_BIO && !NO_PWDBASED && HAVE_PKCS8 */
  46445. /* Detect which type of key it is before decoding. */
  46446. WOLFSSL_EVP_PKEY* wolfSSL_d2i_AutoPrivateKey(WOLFSSL_EVP_PKEY** pkey,
  46447. const unsigned char** pp,
  46448. long length)
  46449. {
  46450. int ret;
  46451. WOLFSSL_EVP_PKEY* key = NULL;
  46452. const byte* der = *pp;
  46453. word32 idx = 0;
  46454. int len = 0;
  46455. word32 end = 0;
  46456. int cnt = 0;
  46457. int type;
  46458. word32 algId;
  46459. word32 keyLen = (word32)length;
  46460. /* Take off PKCS#8 wrapper if found. */
  46461. if ((len = ToTraditionalInline_ex(der, &idx, keyLen, &algId)) >= 0) {
  46462. der += idx;
  46463. keyLen = len;
  46464. }
  46465. idx = 0;
  46466. len = 0;
  46467. /* Use the number of elements in the outer sequence to determine key type.
  46468. */
  46469. ret = GetSequence(der, &idx, &len, keyLen);
  46470. if (ret >= 0) {
  46471. end = idx + len;
  46472. while (ret >= 0 && idx < end) {
  46473. /* Skip type */
  46474. idx++;
  46475. /* Get length and skip over - keeping count */
  46476. len = 0;
  46477. ret = GetLength(der, &idx, &len, keyLen);
  46478. if (ret >= 0) {
  46479. if (idx + len > end)
  46480. ret = ASN_PARSE_E;
  46481. else {
  46482. idx += len;
  46483. cnt++;
  46484. }
  46485. }
  46486. }
  46487. }
  46488. if (ret >= 0) {
  46489. /* ECC includes version, private[, curve][, public key] */
  46490. if (cnt >= 2 && cnt <= 4)
  46491. type = EVP_PKEY_EC;
  46492. else
  46493. type = EVP_PKEY_RSA;
  46494. key = wolfSSL_d2i_PrivateKey(type, pkey, &der, keyLen);
  46495. *pp = der;
  46496. }
  46497. return key;
  46498. }
  46499. #endif /* OPENSSL_ALL */
  46500. #if (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)) && \
  46501. !defined(WOLFCRYPT_ONLY)
  46502. /* unlike wolfSSL_X509_NAME_dup this does not malloc a duplicate, only deep
  46503. * copy. "to" is expected to be a fresh blank name, if not pointers could be
  46504. * lost */
  46505. int wolfSSL_X509_NAME_copy(WOLFSSL_X509_NAME* from, WOLFSSL_X509_NAME* to)
  46506. {
  46507. int i;
  46508. WOLFSSL_X509_NAME_ENTRY* ne;
  46509. WOLFSSL_ENTER("wolfSSL_X509_NAME_copy");
  46510. if (from == NULL || to == NULL) {
  46511. WOLFSSL_MSG("NULL parameter");
  46512. return BAD_FUNC_ARG;
  46513. }
  46514. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(HAVE_LIGHTY)
  46515. if (from->rawLen > 0) {
  46516. if (from->rawLen > ASN_NAME_MAX) {
  46517. WOLFSSL_MSG("Bad raw size");
  46518. return BAD_FUNC_ARG;
  46519. }
  46520. XMEMCPY(to->raw, from->raw, from->rawLen);
  46521. to->rawLen = from->rawLen;
  46522. }
  46523. #endif
  46524. if (from->dynamicName) {
  46525. to->name = (char*)XMALLOC(from->sz, to->heap, DYNAMIC_TYPE_SUBJECT_CN);
  46526. if (to->name == NULL)
  46527. return WOLFSSL_FAILURE;
  46528. to->dynamicName = 1;
  46529. }
  46530. XMEMCPY(to->name, from->name, from->sz);
  46531. to->sz = from->sz;
  46532. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  46533. ne = wolfSSL_X509_NAME_get_entry(from, i);
  46534. if (ne != NULL)
  46535. wolfSSL_X509_NAME_add_entry(to, ne, i, 1);
  46536. }
  46537. to->entrySz = from->entrySz;
  46538. return WOLFSSL_SUCCESS;
  46539. }
  46540. /* copies over information from "name" to the "cert" subject name
  46541. * returns WOLFSSL_SUCCESS on success */
  46542. int wolfSSL_X509_set_subject_name(WOLFSSL_X509 *cert, WOLFSSL_X509_NAME *name)
  46543. {
  46544. WOLFSSL_ENTER("X509_set_subject_name");
  46545. if (cert == NULL || name == NULL)
  46546. return WOLFSSL_FAILURE;
  46547. FreeX509Name(&cert->subject);
  46548. InitX509Name(&cert->subject, 0, cert->heap);
  46549. if (wolfSSL_X509_NAME_copy(name, &cert->subject) != WOLFSSL_SUCCESS) {
  46550. FreeX509Name(&cert->subject);
  46551. return WOLFSSL_FAILURE;
  46552. }
  46553. cert->subject.x509 = cert;
  46554. return WOLFSSL_SUCCESS;
  46555. }
  46556. /* copies over information from "name" to the "cert" issuer name
  46557. * returns WOLFSSL_SUCCESS on success */
  46558. int wolfSSL_X509_set_issuer_name(WOLFSSL_X509 *cert, WOLFSSL_X509_NAME *name)
  46559. {
  46560. WOLFSSL_ENTER("X509_set_issuer_name");
  46561. if (cert == NULL || name == NULL)
  46562. return WOLFSSL_FAILURE;
  46563. FreeX509Name(&cert->issuer);
  46564. InitX509Name(&cert->issuer, 0, cert->heap);
  46565. if (wolfSSL_X509_NAME_copy(name, &cert->issuer) != WOLFSSL_SUCCESS) {
  46566. FreeX509Name(&cert->issuer);
  46567. return WOLFSSL_FAILURE;
  46568. }
  46569. cert->issuer.x509 = cert;
  46570. cert->issuerSet = 1;
  46571. return WOLFSSL_SUCCESS;
  46572. }
  46573. int wolfSSL_X509_set_notAfter(WOLFSSL_X509* x509, const WOLFSSL_ASN1_TIME* t)
  46574. {
  46575. if (x509 == NULL || t == NULL) {
  46576. return WOLFSSL_FAILURE;
  46577. }
  46578. x509->notAfter.type = t->type;
  46579. x509->notAfter.length = t->length;
  46580. XMEMCPY(x509->notAfter.data, t->data, CTC_DATE_SIZE);
  46581. return WOLFSSL_SUCCESS;
  46582. }
  46583. int wolfSSL_X509_set_notBefore(WOLFSSL_X509* x509, const WOLFSSL_ASN1_TIME* t)
  46584. {
  46585. if (x509 == NULL || t == NULL) {
  46586. return WOLFSSL_FAILURE;
  46587. }
  46588. x509->notBefore.type = t->type;
  46589. x509->notBefore.length = t->length;
  46590. XMEMCPY(x509->notBefore.data, t->data, CTC_DATE_SIZE);
  46591. return WOLFSSL_SUCCESS;
  46592. }
  46593. int wolfSSL_X509_set_serialNumber(WOLFSSL_X509* x509, WOLFSSL_ASN1_INTEGER* s)
  46594. {
  46595. WOLFSSL_ENTER("wolfSSL_X509_set_serialNumber");
  46596. if (!x509 || !s || s->length >= EXTERNAL_SERIAL_SIZE)
  46597. return WOLFSSL_FAILURE;
  46598. /* WOLFSSL_ASN1_INTEGER has type | size | data */
  46599. if (s->length < 3) {
  46600. return WOLFSSL_FAILURE;
  46601. }
  46602. XMEMCPY(x509->serial, s->data + 2, s->length - 2);
  46603. x509->serialSz = s->length - 2;
  46604. x509->serial[s->length] = 0;
  46605. return WOLFSSL_SUCCESS;
  46606. }
  46607. int wolfSSL_X509_set_pubkey(WOLFSSL_X509 *cert, WOLFSSL_EVP_PKEY *pkey)
  46608. {
  46609. byte* p = NULL;
  46610. int derSz = 0;
  46611. WOLFSSL_ENTER("wolfSSL_X509_set_pubkey");
  46612. if (cert == NULL || pkey == NULL)
  46613. return WOLFSSL_FAILURE;
  46614. /* Regenerate since pkey->pkey.ptr may contain private key */
  46615. switch (pkey->type) {
  46616. #if (defined(WOLFSSL_KEY_GEN) || defined(OPENSSL_EXTRA)) && !defined(NO_RSA)
  46617. case EVP_PKEY_RSA:
  46618. {
  46619. RsaKey* rsa;
  46620. if (pkey->rsa == NULL || pkey->rsa->internal == NULL)
  46621. return WOLFSSL_FAILURE;
  46622. rsa = (RsaKey*)pkey->rsa->internal;
  46623. derSz = wc_RsaPublicKeyDerSize(rsa, 1);
  46624. if (derSz <= 0)
  46625. return WOLFSSL_FAILURE;
  46626. p = (byte*)XMALLOC(derSz, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  46627. if (p == NULL)
  46628. return WOLFSSL_FAILURE;
  46629. if ((derSz = wc_RsaKeyToPublicDer(rsa, p, derSz)) <= 0) {
  46630. XFREE(p, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  46631. return WOLFSSL_FAILURE;
  46632. }
  46633. cert->pubKeyOID = RSAk;
  46634. }
  46635. break;
  46636. #endif /* (WOLFSSL_KEY_GEN || OPENSSL_EXTRA) && !NO_RSA */
  46637. #if !defined(HAVE_SELFTEST) && (defined(WOLFSSL_KEY_GEN) || \
  46638. defined(WOLFSSL_CERT_GEN)) && !defined(NO_DSA)
  46639. case EVP_PKEY_DSA:
  46640. {
  46641. DsaKey* dsa;
  46642. if (pkey->dsa == NULL || pkey->dsa->internal == NULL)
  46643. return WOLFSSL_FAILURE;
  46644. dsa = (DsaKey*)pkey->dsa->internal;
  46645. /* size of pub, priv, p, q, g + ASN.1 additional information */
  46646. derSz = 5 * mp_unsigned_bin_size(&dsa->g) + MAX_ALGO_SZ;
  46647. p = (byte*)XMALLOC(derSz, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  46648. if (p == NULL)
  46649. return WOLFSSL_FAILURE;
  46650. if ((derSz = wc_DsaKeyToPublicDer(dsa, p, derSz)) <= 0) {
  46651. XFREE(p, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  46652. return WOLFSSL_FAILURE;
  46653. }
  46654. cert->pubKeyOID = RSAk;
  46655. }
  46656. break;
  46657. #endif /* !HAVE_SELFTEST && (WOLFSSL_KEY_GEN || WOLFSSL_CERT_GEN) && !NO_DSA */
  46658. #ifdef HAVE_ECC
  46659. case EVP_PKEY_EC:
  46660. {
  46661. ecc_key* ecc;
  46662. if (pkey->ecc == NULL || pkey->ecc->internal == NULL)
  46663. return WOLFSSL_FAILURE;
  46664. ecc = (ecc_key*)pkey->ecc->internal;
  46665. derSz = wc_EccPublicKeyDerSize(ecc, 1);
  46666. if (derSz <= 0)
  46667. return WOLFSSL_FAILURE;
  46668. p = (byte*)XMALLOC(derSz, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  46669. if (p == NULL)
  46670. return WOLFSSL_FAILURE;
  46671. if ((derSz = wc_EccPublicKeyToDer(ecc, p, derSz, 1)) <= 0) {
  46672. XFREE(p, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  46673. return WOLFSSL_FAILURE;
  46674. }
  46675. cert->pubKeyOID = ECDSAk;
  46676. }
  46677. break;
  46678. #endif
  46679. default:
  46680. return WOLFSSL_FAILURE;
  46681. }
  46682. cert->pubKey.buffer = p;
  46683. cert->pubKey.length = derSz;
  46684. return WOLFSSL_SUCCESS;
  46685. }
  46686. int wolfSSL_X509_set_version(WOLFSSL_X509* x509, long v)
  46687. {
  46688. WOLFSSL_ENTER("wolfSSL_X509_set_version");
  46689. if ((x509 == NULL) || (v < 0) || (v > INT_MAX)) {
  46690. return WOLFSSL_FAILURE;
  46691. }
  46692. x509->version = (int) v + 1;
  46693. return WOLFSSL_SUCCESS;
  46694. }
  46695. #endif /* (OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL) && WOLFSSL_CERT_GEN */
  46696. #if defined(OPENSSL_ALL) && !defined(NO_CERTS) && \
  46697. defined(WOLFSSL_CERT_GEN) && defined(WOLFSSL_CERT_REQ)
  46698. void wolfSSL_X509V3_set_ctx(WOLFSSL_X509V3_CTX* ctx, WOLFSSL_X509* issuer,
  46699. WOLFSSL_X509* subject, WOLFSSL_X509* req, WOLFSSL_X509_CRL* crl,
  46700. int flag)
  46701. {
  46702. int ret = WOLFSSL_SUCCESS;
  46703. WOLFSSL_ENTER("wolfSSL_X509V3_set_ctx");
  46704. if (!ctx || !ctx->x509)
  46705. return;
  46706. if (!ctx->x509) {
  46707. ctx->x509 = wolfSSL_X509_new();
  46708. if (!ctx->x509)
  46709. return;
  46710. }
  46711. /* Set parameters in ctx as long as ret == WOLFSSL_SUCCESS */
  46712. if (issuer)
  46713. ret = wolfSSL_X509_set_issuer_name(ctx->x509,&issuer->issuer);
  46714. if (subject && ret == WOLFSSL_SUCCESS)
  46715. ret = wolfSSL_X509_set_subject_name(ctx->x509,&subject->subject);
  46716. if (req && ret == WOLFSSL_SUCCESS) {
  46717. WOLFSSL_MSG("req not implemented.");
  46718. }
  46719. if (crl && ret == WOLFSSL_SUCCESS) {
  46720. WOLFSSL_MSG("crl not implemented.");
  46721. }
  46722. if (flag && ret == WOLFSSL_SUCCESS) {
  46723. WOLFSSL_MSG("flag not implemented.");
  46724. }
  46725. if (!ret) {
  46726. WOLFSSL_MSG("Error setting WOLFSSL_X509V3_CTX parameters.");
  46727. }
  46728. }
  46729. #ifndef NO_BIO
  46730. int wolfSSL_i2d_X509_REQ(WOLFSSL_X509* req, unsigned char** out)
  46731. {
  46732. int derSz = 0;
  46733. int ret = WOLFSSL_FAILURE;
  46734. WOLFSSL_BIO* bio = NULL;
  46735. WOLFSSL_ENTER("wolfSSL_i2d_X509_REQ");
  46736. if (req == NULL || out == NULL) {
  46737. return BAD_FUNC_ARG;
  46738. }
  46739. if (!(bio = wolfSSL_BIO_new(wolfSSL_BIO_s_mem()))) {
  46740. return WOLFSSL_FAILURE;
  46741. }
  46742. if (wolfSSL_i2d_X509_REQ_bio(bio, req) != WOLFSSL_SUCCESS) {
  46743. WOLFSSL_MSG("wolfSSL_i2d_X509_REQ_bio error");
  46744. goto cleanup;
  46745. }
  46746. derSz = wolfSSL_BIO_get_len(bio);
  46747. if (*out == NULL) {
  46748. *out = (unsigned char*)XMALLOC(derSz, NULL, DYNAMIC_TYPE_OPENSSL);
  46749. if (!*out) {
  46750. WOLFSSL_MSG("malloc error");
  46751. ret = MEMORY_E;
  46752. goto cleanup;
  46753. }
  46754. }
  46755. if (wolfSSL_BIO_read(bio, *out, derSz) != derSz) {
  46756. WOLFSSL_MSG("wolfSSL_BIO_read error");
  46757. goto cleanup;
  46758. }
  46759. ret = derSz;
  46760. cleanup:
  46761. wolfSSL_BIO_free(bio);
  46762. return ret;
  46763. }
  46764. #endif /* !NO_BIO */
  46765. WOLFSSL_X509* wolfSSL_X509_REQ_new(void)
  46766. {
  46767. return wolfSSL_X509_new();
  46768. }
  46769. void wolfSSL_X509_REQ_free(WOLFSSL_X509* req)
  46770. {
  46771. wolfSSL_X509_free(req);
  46772. }
  46773. int wolfSSL_X509_REQ_sign(WOLFSSL_X509 *req, WOLFSSL_EVP_PKEY *pkey,
  46774. const WOLFSSL_EVP_MD *md)
  46775. {
  46776. int ret;
  46777. byte der[2048];
  46778. int derSz = sizeof(der);
  46779. if (req == NULL || pkey == NULL || md == NULL) {
  46780. WOLFSSL_LEAVE("wolfSSL_X509_REQ_sign", BAD_FUNC_ARG);
  46781. return WOLFSSL_FAILURE;
  46782. }
  46783. /* Create a Cert that has the certificate request fields. */
  46784. req->sigOID = wolfSSL_sigTypeFromPKEY((WOLFSSL_EVP_MD*)md, pkey);
  46785. ret = wolfssl_x509_make_der(req, 1, der, &derSz, 0);
  46786. if (ret != WOLFSSL_SUCCESS) {
  46787. WOLFSSL_MSG("Unable to make DER for X509");
  46788. WOLFSSL_LEAVE("wolfSSL_X509_REQ_sign", ret);
  46789. return WOLFSSL_FAILURE;
  46790. }
  46791. if (wolfSSL_X509_resign_cert(req, 1, der, sizeof(der), derSz,
  46792. (WOLFSSL_EVP_MD*)md, pkey) <= 0) {
  46793. return WOLFSSL_FAILURE;
  46794. }
  46795. return WOLFSSL_SUCCESS;
  46796. }
  46797. int wolfSSL_X509_REQ_sign_ctx(WOLFSSL_X509 *req,
  46798. WOLFSSL_EVP_MD_CTX* md_ctx)
  46799. {
  46800. if (md_ctx && md_ctx->pctx)
  46801. return wolfSSL_X509_REQ_sign(req, md_ctx->pctx->pkey,
  46802. wolfSSL_EVP_MD_CTX_md(md_ctx));
  46803. else
  46804. return WOLFSSL_FAILURE;
  46805. }
  46806. static int regenX509REQDerBuffer(WOLFSSL_X509* x509)
  46807. {
  46808. int derSz = X509_BUFFER_SZ;
  46809. int ret = WOLFSSL_FAILURE;
  46810. #ifdef WOLFSSL_SMALL_STACK
  46811. byte* der;
  46812. der = (byte*)XMALLOC(derSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  46813. if (!der) {
  46814. WOLFSSL_MSG("malloc failed");
  46815. return WOLFSSL_FAILURE;
  46816. }
  46817. #else
  46818. byte der[X509_BUFFER_SZ];
  46819. #endif
  46820. if (wolfssl_x509_make_der(x509, 1, der, &derSz, 0) == WOLFSSL_SUCCESS) {
  46821. FreeDer(&x509->derCert);
  46822. if (AllocDer(&x509->derCert, derSz, CERT_TYPE, x509->heap) == 0) {
  46823. XMEMCPY(x509->derCert->buffer, der, derSz);
  46824. ret = WOLFSSL_SUCCESS;
  46825. }
  46826. else {
  46827. WOLFSSL_MSG("Failed to allocate DER buffer for X509");
  46828. }
  46829. }
  46830. else {
  46831. WOLFSSL_MSG("Unable to make DER for X509 REQ");
  46832. }
  46833. #ifdef WOLFSSL_SMALL_STACK
  46834. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  46835. #endif
  46836. return ret;
  46837. }
  46838. int wolfSSL_X509_REQ_add_extensions(WOLFSSL_X509* req,
  46839. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* ext_sk)
  46840. {
  46841. if (!req || !ext_sk) {
  46842. WOLFSSL_MSG("Bad parameter");
  46843. return WOLFSSL_FAILURE;
  46844. }
  46845. while (ext_sk) {
  46846. WOLFSSL_X509_EXTENSION* ext = ext_sk->data.ext;
  46847. if (wolfSSL_X509_add_ext(req, ext, -1) != WOLFSSL_SUCCESS) {
  46848. WOLFSSL_MSG("wolfSSL_X509_add_ext error");
  46849. return WOLFSSL_FAILURE;
  46850. }
  46851. ext_sk = ext_sk->next;
  46852. }
  46853. return regenX509REQDerBuffer(req);
  46854. }
  46855. int wolfSSL_X509_REQ_add1_attr_by_txt(WOLFSSL_X509 *req,
  46856. const char *attrname, int type,
  46857. const unsigned char *bytes, int len)
  46858. {
  46859. WOLFSSL_ENTER("wolfSSL_X509_REQ_add1_attr_by_txt");
  46860. #ifdef HAVE_LIBEST
  46861. if (!req || !attrname || !bytes || type != MBSTRING_ASC) {
  46862. WOLFSSL_MSG("Bad parameter");
  46863. return WOLFSSL_FAILURE;
  46864. }
  46865. if (len < 0) {
  46866. len = (int)XSTRLEN((char*)bytes);
  46867. }
  46868. /* For now just pretend that we support this for libest testing */
  46869. if (len == XSTR_SIZEOF("1.3.6.1.1.1.1.22") &&
  46870. XMEMCMP("1.3.6.1.1.1.1.22", bytes, len) == 0) {
  46871. /* MAC Address */
  46872. }
  46873. else if (len == XSTR_SIZEOF("1.2.840.10045.2.1") &&
  46874. XMEMCMP("1.2.840.10045.2.1", bytes, len) == 0) {
  46875. /* ecPublicKey */
  46876. }
  46877. else if (len == XSTR_SIZEOF("1.2.840.10045.4.3.3") &&
  46878. XMEMCMP("1.2.840.10045.4.3.3", bytes, len) == 0) {
  46879. /* ecdsa-with-SHA384 */
  46880. }
  46881. else {
  46882. return WOLFSSL_FAILURE;
  46883. }
  46884. /* return error if not built for libest */
  46885. return WOLFSSL_SUCCESS;
  46886. #else
  46887. (void)req;
  46888. (void)attrname;
  46889. (void)type;
  46890. (void)bytes;
  46891. (void)len;
  46892. return WOLFSSL_FAILURE;
  46893. #endif
  46894. }
  46895. int wolfSSL_X509_REQ_add1_attr_by_NID(WOLFSSL_X509 *req,
  46896. int nid, int type,
  46897. const unsigned char *bytes,
  46898. int len)
  46899. {
  46900. WOLFSSL_ENTER("wolfSSL_X509_REQ_add1_attr_by_NID");
  46901. if (!req || !bytes || type != MBSTRING_ASC) {
  46902. WOLFSSL_MSG("Bad parameter");
  46903. return WOLFSSL_FAILURE;
  46904. }
  46905. switch (nid) {
  46906. case NID_pkcs9_challengePassword:
  46907. if (len < 0)
  46908. len = (int)XSTRLEN((char*)bytes);
  46909. if (len < CTC_NAME_SIZE) {
  46910. XMEMCPY(req->challengePw, bytes, len);
  46911. req->challengePw[len] = '\0';
  46912. }
  46913. else {
  46914. WOLFSSL_MSG("Challenge password too long");
  46915. return WOLFSSL_FAILURE;
  46916. }
  46917. if (req->challengePwAttr) {
  46918. wolfSSL_X509_ATTRIBUTE_free(req->challengePwAttr);
  46919. }
  46920. req->challengePwAttr = wolfSSL_X509_ATTRIBUTE_new();
  46921. if (req->challengePwAttr) {
  46922. req->challengePwAttr->value->value.asn1_string =
  46923. wolfSSL_ASN1_STRING_new();
  46924. if (wolfSSL_ASN1_STRING_set(
  46925. req->challengePwAttr->value->value.asn1_string,
  46926. bytes, len) != WOLFSSL_SUCCESS) {
  46927. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set error");
  46928. return WOLFSSL_FAILURE;
  46929. }
  46930. req->challengePwAttr->value->type = V_ASN1_PRINTABLESTRING;
  46931. }
  46932. else {
  46933. WOLFSSL_MSG("wolfSSL_X509_ATTRIBUTE_new error");
  46934. return WOLFSSL_FAILURE;
  46935. }
  46936. break;
  46937. case NID_serialNumber:
  46938. if (len < 0)
  46939. len = (int)XSTRLEN((char*)bytes);
  46940. if (len + 1 > EXTERNAL_SERIAL_SIZE) {
  46941. WOLFSSL_MSG("SerialNumber too long");
  46942. return WOLFSSL_FAILURE;
  46943. }
  46944. XMEMCPY(req->serial, bytes, len);
  46945. req->serialSz = len;
  46946. break;
  46947. default:
  46948. WOLFSSL_MSG("Unsupported attribute");
  46949. return WOLFSSL_FAILURE;
  46950. }
  46951. return WOLFSSL_SUCCESS;
  46952. }
  46953. /* Return NID as the attr index */
  46954. int wolfSSL_X509_REQ_get_attr_by_NID(const WOLFSSL_X509 *req,
  46955. int nid, int lastpos)
  46956. {
  46957. WOLFSSL_ENTER("wolfSSL_X509_REQ_get_attr_by_NID");
  46958. /* Since we only support 1 attr per attr type then a lastpos of >= 0
  46959. * indicates that one was already returned */
  46960. if (!req || lastpos >= 0) {
  46961. WOLFSSL_MSG("Bad parameter");
  46962. return WOLFSSL_FATAL_ERROR;
  46963. }
  46964. switch (nid) {
  46965. case NID_pkcs9_challengePassword:
  46966. return req->challengePwAttr ? nid : WOLFSSL_FATAL_ERROR;
  46967. default:
  46968. WOLFSSL_MSG("Unsupported attribute");
  46969. return WOLFSSL_FATAL_ERROR;
  46970. }
  46971. }
  46972. /**
  46973. * @param req X509_REQ containing attribute
  46974. * @param loc NID of the attribute to return
  46975. */
  46976. WOLFSSL_X509_ATTRIBUTE *wolfSSL_X509_REQ_get_attr(
  46977. const WOLFSSL_X509 *req, int loc)
  46978. {
  46979. WOLFSSL_ENTER("wolfSSL_X509_REQ_get_attr");
  46980. if (!req) {
  46981. WOLFSSL_MSG("Bad parameter");
  46982. return NULL;
  46983. }
  46984. switch (loc) {
  46985. case NID_pkcs9_challengePassword:
  46986. return req->challengePwAttr;
  46987. default:
  46988. WOLFSSL_MSG("Unsupported attribute");
  46989. return NULL;
  46990. }
  46991. }
  46992. WOLFSSL_X509_ATTRIBUTE* wolfSSL_X509_ATTRIBUTE_new(void)
  46993. {
  46994. WOLFSSL_X509_ATTRIBUTE* ret;
  46995. WOLFSSL_ENTER("wolfSSL_X509_ATTRIBUTE_new");
  46996. ret = (WOLFSSL_X509_ATTRIBUTE*)XMALLOC(sizeof(WOLFSSL_X509_ATTRIBUTE),
  46997. NULL, DYNAMIC_TYPE_OPENSSL);
  46998. if (!ret) {
  46999. WOLFSSL_MSG("malloc error");
  47000. return NULL;
  47001. }
  47002. XMEMSET(ret, 0, sizeof(WOLFSSL_X509_ATTRIBUTE));
  47003. ret->object = wolfSSL_ASN1_OBJECT_new();
  47004. ret->value = wolfSSL_ASN1_TYPE_new();
  47005. /* Don't allocate ret->set since WOLFSSL_ASN1_TYPE
  47006. * is not supported as a stack type */
  47007. if (!ret->object || !ret->value) {
  47008. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_new or wolfSSL_ASN1_TYPE_new error");
  47009. wolfSSL_X509_ATTRIBUTE_free(ret);
  47010. return NULL;
  47011. }
  47012. return ret;
  47013. }
  47014. void wolfSSL_X509_ATTRIBUTE_free(WOLFSSL_X509_ATTRIBUTE* attr)
  47015. {
  47016. WOLFSSL_ENTER("wolfSSL_X509_ATTRIBUTE_free");
  47017. if (attr) {
  47018. if (attr->object) {
  47019. wolfSSL_ASN1_OBJECT_free(attr->object);
  47020. }
  47021. if (attr->value) {
  47022. wolfSSL_ASN1_TYPE_free(attr->value);
  47023. }
  47024. if (attr->set) {
  47025. wolfSSL_sk_free(attr->set);
  47026. }
  47027. XFREE(attr, NULL, DYNAMIC_TYPE_OPENSSL);
  47028. }
  47029. }
  47030. WOLFSSL_ASN1_TYPE *wolfSSL_X509_ATTRIBUTE_get0_type(
  47031. WOLFSSL_X509_ATTRIBUTE *attr, int idx)
  47032. {
  47033. WOLFSSL_ENTER("wolfSSL_X509_ATTRIBUTE_get0_type");
  47034. if (!attr || idx != 0) {
  47035. WOLFSSL_MSG("Bad parameter");
  47036. return NULL;
  47037. }
  47038. return attr->value;
  47039. }
  47040. WOLFSSL_X509 *wolfSSL_X509_to_X509_REQ(WOLFSSL_X509 *x,
  47041. WOLFSSL_EVP_PKEY *pkey, const WOLFSSL_EVP_MD *md)
  47042. {
  47043. WOLFSSL_ENTER("wolfSSL_X509_to_X509_REQ");
  47044. (void)pkey;
  47045. (void)md;
  47046. return wolfSSL_X509_dup(x);
  47047. }
  47048. int wolfSSL_X509_REQ_set_subject_name(WOLFSSL_X509 *req,
  47049. WOLFSSL_X509_NAME *name)
  47050. {
  47051. return wolfSSL_X509_set_subject_name(req, name);
  47052. }
  47053. int wolfSSL_X509_REQ_set_pubkey(WOLFSSL_X509 *req, WOLFSSL_EVP_PKEY *pkey)
  47054. {
  47055. return wolfSSL_X509_set_pubkey(req, pkey);
  47056. }
  47057. #endif /* OPENSSL_ALL && !NO_CERTS && WOLFSSL_CERT_GEN && WOLFSSL_CERT_REQ */
  47058. #ifdef WOLFSSL_STATIC_EPHEMERAL
  47059. static int SetStaticEphemeralKey(StaticKeyExchangeInfo_t* staticKE, int keyAlgo,
  47060. const char* key, unsigned int keySz, int format, void* heap)
  47061. {
  47062. int ret = 0;
  47063. DerBuffer* der = NULL;
  47064. byte* keyBuf = NULL;
  47065. #ifndef NO_FILESYSTEM
  47066. const char* keyFile = NULL;
  47067. #endif
  47068. /* allow empty key to free buffer */
  47069. if (staticKE == NULL || (key == NULL && keySz > 0)) {
  47070. return BAD_FUNC_ARG;
  47071. }
  47072. WOLFSSL_ENTER("SetStaticEphemeralKey");
  47073. /* if just free'ing key then skip loading */
  47074. if (key != NULL) {
  47075. #ifndef NO_FILESYSTEM
  47076. /* load file from filesystem */
  47077. if (key != NULL && keySz == 0) {
  47078. size_t keyBufSz = 0;
  47079. keyFile = (const char*)key;
  47080. ret = wc_FileLoad(keyFile, &keyBuf, &keyBufSz, heap);
  47081. if (ret != 0) {
  47082. return ret;
  47083. }
  47084. keySz = (unsigned int)keyBufSz;
  47085. }
  47086. else
  47087. #endif
  47088. {
  47089. /* use as key buffer directly */
  47090. keyBuf = (byte*)key;
  47091. }
  47092. if (format == WOLFSSL_FILETYPE_PEM) {
  47093. #ifdef WOLFSSL_PEM_TO_DER
  47094. int keyFormat = 0;
  47095. ret = PemToDer(keyBuf, keySz, PRIVATEKEY_TYPE, &der,
  47096. heap, NULL, &keyFormat);
  47097. /* auto detect key type */
  47098. if (ret == 0 && keyAlgo == WC_PK_TYPE_NONE) {
  47099. if (keyFormat == ECDSAk)
  47100. keyAlgo = WC_PK_TYPE_ECDH;
  47101. else if (keyFormat == X25519k)
  47102. keyAlgo = WC_PK_TYPE_CURVE25519;
  47103. else
  47104. keyAlgo = WC_PK_TYPE_DH;
  47105. }
  47106. #else
  47107. ret = NOT_COMPILED_IN;
  47108. #endif
  47109. }
  47110. else {
  47111. /* Detect PK type (if required) */
  47112. #ifdef HAVE_ECC
  47113. if (keyAlgo == WC_PK_TYPE_NONE) {
  47114. word32 idx = 0;
  47115. ecc_key eccKey;
  47116. ret = wc_ecc_init_ex(&eccKey, heap, INVALID_DEVID);
  47117. if (ret == 0) {
  47118. ret = wc_EccPrivateKeyDecode(keyBuf, &idx, &eccKey, keySz);
  47119. if (ret == 0)
  47120. keyAlgo = WC_PK_TYPE_ECDH;
  47121. wc_ecc_free(&eccKey);
  47122. }
  47123. }
  47124. #endif
  47125. #if !defined(NO_DH) && defined(WOLFSSL_DH_EXTRA)
  47126. if (keyAlgo == WC_PK_TYPE_NONE) {
  47127. word32 idx = 0;
  47128. DhKey dhKey;
  47129. ret = wc_InitDhKey_ex(&dhKey, heap, INVALID_DEVID);
  47130. if (ret == 0) {
  47131. ret = wc_DhKeyDecode(keyBuf, &idx, &dhKey, keySz);
  47132. if (ret == 0)
  47133. keyAlgo = WC_PK_TYPE_DH;
  47134. wc_FreeDhKey(&dhKey);
  47135. }
  47136. }
  47137. #endif
  47138. #ifdef HAVE_CURVE25519
  47139. if (keyAlgo == WC_PK_TYPE_NONE) {
  47140. word32 idx = 0;
  47141. curve25519_key x25519Key;
  47142. ret = wc_curve25519_init_ex(&x25519Key, heap, INVALID_DEVID);
  47143. if (ret == 0) {
  47144. ret = wc_Curve25519PrivateKeyDecode(keyBuf, &idx, &x25519Key,
  47145. keySz);
  47146. if (ret == 0)
  47147. keyAlgo = WC_PK_TYPE_CURVE25519;
  47148. wc_curve25519_free(&x25519Key);
  47149. }
  47150. }
  47151. #endif
  47152. if (keyAlgo != WC_PK_TYPE_NONE) {
  47153. ret = AllocDer(&der, keySz, PRIVATEKEY_TYPE, heap);
  47154. if (ret == 0) {
  47155. XMEMCPY(der->buffer, keyBuf, keySz);
  47156. }
  47157. }
  47158. }
  47159. }
  47160. #ifndef NO_FILESYSTEM
  47161. /* done with keyFile buffer */
  47162. if (keyFile && keyBuf) {
  47163. XFREE(keyBuf, heap, DYNAMIC_TYPE_TMP_BUFFER);
  47164. }
  47165. #endif
  47166. /* if key is already allocated then set free it */
  47167. #ifndef NO_DH
  47168. if (keyAlgo == WC_PK_TYPE_DH && staticKE->dhKey && staticKE->weOwnDH) {
  47169. FreeDer(&staticKE->dhKey);
  47170. }
  47171. #endif
  47172. #ifdef HAVE_ECC
  47173. if (keyAlgo == WC_PK_TYPE_ECDH && staticKE->ecKey && staticKE->weOwnEC) {
  47174. FreeDer(&staticKE->ecKey);
  47175. }
  47176. #endif
  47177. #ifdef HAVE_CURVE25519
  47178. if (keyAlgo == WC_PK_TYPE_CURVE25519 && staticKE->x25519Key &&
  47179. staticKE->weOwnX25519) {
  47180. FreeDer(&staticKE->x25519Key);
  47181. }
  47182. #endif
  47183. switch (keyAlgo) {
  47184. #ifndef NO_DH
  47185. case WC_PK_TYPE_DH:
  47186. staticKE->dhKey = der; der = NULL;
  47187. staticKE->weOwnDH = 1;
  47188. break;
  47189. #endif
  47190. #ifdef HAVE_ECC
  47191. case WC_PK_TYPE_ECDH:
  47192. staticKE->ecKey = der; der = NULL;
  47193. staticKE->weOwnEC = 1;
  47194. break;
  47195. #endif
  47196. #ifdef HAVE_CURVE25519
  47197. case WC_PK_TYPE_CURVE25519:
  47198. staticKE->x25519Key = der; der = NULL;
  47199. staticKE->weOwnX25519 = 1;
  47200. break;
  47201. #endif
  47202. default:
  47203. /* not supported */
  47204. ret = NOT_COMPILED_IN;
  47205. break;
  47206. }
  47207. if (ret != 0) {
  47208. FreeDer(&der);
  47209. }
  47210. WOLFSSL_LEAVE("SetStaticEphemeralKey", ret);
  47211. return ret;
  47212. }
  47213. int wolfSSL_CTX_set_ephemeral_key(WOLFSSL_CTX* ctx, int keyAlgo,
  47214. const char* key, unsigned int keySz, int format)
  47215. {
  47216. if (ctx == NULL) {
  47217. return BAD_FUNC_ARG;
  47218. }
  47219. return SetStaticEphemeralKey(&ctx->staticKE, keyAlgo, key, keySz, format,
  47220. ctx->heap);
  47221. }
  47222. int wolfSSL_set_ephemeral_key(WOLFSSL* ssl, int keyAlgo,
  47223. const char* key, unsigned int keySz, int format)
  47224. {
  47225. if (ssl == NULL) {
  47226. return BAD_FUNC_ARG;
  47227. }
  47228. return SetStaticEphemeralKey(&ssl->staticKE, keyAlgo, key, keySz, format,
  47229. ssl->heap);
  47230. }
  47231. static int GetStaticEphemeralKey(StaticKeyExchangeInfo_t* staticKE, int keyAlgo,
  47232. const unsigned char** key, unsigned int* keySz)
  47233. {
  47234. int ret = 0;
  47235. DerBuffer* der = NULL;
  47236. if (staticKE == NULL || key == NULL || keySz == NULL) {
  47237. return BAD_FUNC_ARG;
  47238. }
  47239. *key = NULL;
  47240. *keySz = 0;
  47241. switch (keyAlgo) {
  47242. #ifndef NO_DH
  47243. case WC_PK_TYPE_DH:
  47244. der = staticKE->dhKey;
  47245. break;
  47246. #endif
  47247. #ifdef HAVE_ECC
  47248. case WC_PK_TYPE_ECDH:
  47249. der = staticKE->ecKey;
  47250. break;
  47251. #endif
  47252. #ifdef HAVE_CURVE25519
  47253. case WC_PK_TYPE_CURVE25519:
  47254. der = staticKE->x25519Key;
  47255. break;
  47256. #endif
  47257. default:
  47258. /* not supported */
  47259. ret = NOT_COMPILED_IN;
  47260. break;
  47261. }
  47262. if (der) {
  47263. *key = der->buffer;
  47264. *keySz = der->length;
  47265. }
  47266. return ret;
  47267. }
  47268. /* returns pointer to currently loaded static ephemeral as ASN.1 */
  47269. /* this can be converted to PEM using wc_DerToPem */
  47270. int wolfSSL_CTX_get_ephemeral_key(WOLFSSL_CTX* ctx, int keyAlgo,
  47271. const unsigned char** key, unsigned int* keySz)
  47272. {
  47273. if (ctx == NULL) {
  47274. return BAD_FUNC_ARG;
  47275. }
  47276. return GetStaticEphemeralKey(&ctx->staticKE, keyAlgo, key, keySz);
  47277. }
  47278. int wolfSSL_get_ephemeral_key(WOLFSSL* ssl, int keyAlgo,
  47279. const unsigned char** key, unsigned int* keySz)
  47280. {
  47281. if (ssl == NULL) {
  47282. return BAD_FUNC_ARG;
  47283. }
  47284. return GetStaticEphemeralKey(&ssl->staticKE, keyAlgo, key, keySz);
  47285. }
  47286. #endif /* WOLFSSL_STATIC_EPHEMERAL */
  47287. #if defined(OPENSSL_EXTRA)
  47288. /* wolfSSL_THREADID_current is provided as a compat API with
  47289. * CRYPTO_THREADID_current to register current thread id into given id object.
  47290. * However, CRYPTO_THREADID_current API has been deprecated and no longer
  47291. * exists in the OpenSSL 1.0.0 or later.This API only works as a stub
  47292. * like as existing wolfSSL_THREADID_set_numeric.
  47293. */
  47294. void wolfSSL_THREADID_current(WOLFSSL_CRYPTO_THREADID* id)
  47295. {
  47296. (void)id;
  47297. return;
  47298. }
  47299. /* wolfSSL_THREADID_hash is provided as a compatible API with
  47300. * CRYPTO_THREADID_hash which returns a hash value calcurated from the
  47301. * specified thread id. However, CRYPTO_THREADID_hash API has been
  47302. * deprecated and no longer exists in the OpenSSL 1.0.0 or later.
  47303. * This API only works as a stub to returns 0. This behavior is
  47304. * equivalent to the latest OpenSSL CRYPTO_THREADID_hash.
  47305. */
  47306. unsigned long wolfSSL_THREADID_hash(const WOLFSSL_CRYPTO_THREADID* id)
  47307. {
  47308. (void)id;
  47309. return 0UL;
  47310. }
  47311. /* wolfSSL_CTX_set_ecdh_auto is provided as compatible API with
  47312. * SSL_CTX_set_ecdh_auto to enable auto ecdh curve selection functionality.
  47313. * Since this functionality is enabled by default in wolfSSL,
  47314. * this API exists as a stub.
  47315. */
  47316. int wolfSSL_CTX_set_ecdh_auto(WOLFSSL_CTX* ctx, int onoff)
  47317. {
  47318. (void)ctx;
  47319. (void)onoff;
  47320. return WOLFSSL_SUCCESS;
  47321. }
  47322. /**
  47323. * set security level (wolfSSL doesn't support security level)
  47324. * @param ctx a pointer to WOLFSSL_EVP_PKEY_CTX structure
  47325. * @param level security level
  47326. */
  47327. void wolfSSL_CTX_set_security_level(WOLFSSL_CTX* ctx, int level)
  47328. {
  47329. WOLFSSL_ENTER("wolfSSL_CTX_set_security_level");
  47330. (void)ctx;
  47331. (void)level;
  47332. }
  47333. /**
  47334. * get security level (wolfSSL doesn't support security level)
  47335. * @param ctx a pointer to WOLFSSL_EVP_PKEY_CTX structure
  47336. * @return always 0(level 0)
  47337. */
  47338. int wolfSSL_CTX_get_security_level(const WOLFSSL_CTX* ctx)
  47339. {
  47340. WOLFSSL_ENTER("wolfSSL_CTX_get_security_level");
  47341. (void)ctx;
  47342. return 0;
  47343. }
  47344. /**
  47345. * Determine whether a WOLFSSL_SESSION object can be used for resumption
  47346. * @param s a pointer to WOLFSSL_SESSION structure
  47347. * @return return 1 if session is resumable, otherwise 0.
  47348. */
  47349. int wolfSSL_SESSION_is_resumable(const WOLFSSL_SESSION *s)
  47350. {
  47351. if (s == NULL)
  47352. return 0;
  47353. #ifdef HAVE_SESSION_TICKET
  47354. if (s->ticketLen > 0)
  47355. return 1;
  47356. #endif
  47357. if (s->sessionIDSz > 0)
  47358. return 1;
  47359. return 0;
  47360. }
  47361. #if defined(OPENSSL_EXTRA) && defined(HAVE_SECRET_CALLBACK)
  47362. /*
  47363. * This API accepts a user callback which puts key-log records into
  47364. * a KEY LOGFILE. The callback is stored into a CTX and propagated to
  47365. * each SSL object on its creation timing.
  47366. */
  47367. void wolfSSL_CTX_set_keylog_callback(WOLFSSL_CTX* ctx, wolfSSL_CTX_keylog_cb_func cb)
  47368. {
  47369. WOLFSSL_ENTER("wolfSSL_CTX_set_keylog_callback");
  47370. /* stores the callback into WOLFSSL_CTX */
  47371. if (ctx != NULL) {
  47372. ctx->keyLogCb = cb;
  47373. }
  47374. }
  47375. wolfSSL_CTX_keylog_cb_func wolfSSL_CTX_get_keylog_callback(
  47376. const WOLFSSL_CTX* ctx)
  47377. {
  47378. WOLFSSL_ENTER("wolfSSL_CTX_get_keylog_callback");
  47379. if (ctx != NULL)
  47380. return ctx->keyLogCb;
  47381. else
  47382. return NULL;
  47383. }
  47384. #endif /* OPENSSL_EXTRA && HAVE_SECRET_CALLBACK */
  47385. /**
  47386. * Return DH p, q and g parameters
  47387. * @param dh a pointer to WOLFSSL_DH
  47388. * @param p a pointer to WOLFSSL_BIGNUM to be obtained from dh
  47389. * @param q a pointer to WOLFSSL_BIGNUM to be obtained from dh
  47390. * @param q a pointer to WOLFSSL_BIGNUM to be obtained from dh
  47391. */
  47392. void wolfSSL_DH_get0_pqg(const WOLFSSL_DH *dh, const WOLFSSL_BIGNUM **p,
  47393. const WOLFSSL_BIGNUM **q, const WOLFSSL_BIGNUM **g)
  47394. {
  47395. WOLFSSL_ENTER("wolfSSL_DH_get0_pqg");
  47396. if (dh == NULL)
  47397. return;
  47398. if (p != NULL)
  47399. *p = dh->p;
  47400. if (q != NULL)
  47401. *q = dh->q;
  47402. if (g != NULL)
  47403. *g = dh->g;
  47404. }
  47405. #endif /* OPENSSL_EXTRA */
  47406. /*******************************************************************************
  47407. * START OF standard C library wrapping APIs
  47408. ******************************************************************************/
  47409. #if defined(OPENSSL_ALL) || (defined(OPENSSL_EXTRA) && (defined(HAVE_STUNNEL) || \
  47410. defined(WOLFSSL_NGINX) || defined(HAVE_LIGHTY) || \
  47411. defined(WOLFSSL_HAPROXY) || defined(WOLFSSL_OPENSSH)))
  47412. #ifndef NO_WOLFSSL_STUB
  47413. int wolfSSL_CRYPTO_set_mem_ex_functions(void *(*m) (size_t, const char *, int),
  47414. void *(*r) (void *, size_t, const char *,
  47415. int), void (*f) (void *))
  47416. {
  47417. (void) m;
  47418. (void) r;
  47419. (void) f;
  47420. WOLFSSL_ENTER("wolfSSL_CRYPTO_set_mem_ex_functions");
  47421. WOLFSSL_STUB("CRYPTO_set_mem_ex_functions");
  47422. return WOLFSSL_FAILURE;
  47423. }
  47424. #endif
  47425. #endif
  47426. #if defined(OPENSSL_EXTRA)
  47427. /**
  47428. * free allocated memory resouce
  47429. * @param str a pointer to resource to be freed
  47430. * @param file dummy argument
  47431. * @param line dummy argument
  47432. */
  47433. void wolfSSL_CRYPTO_free(void *str, const char *file, int line)
  47434. {
  47435. (void)file;
  47436. (void)line;
  47437. XFREE(str, 0, DYNAMIC_TYPE_TMP_BUFFER);
  47438. }
  47439. /**
  47440. * allocate memory with size of num
  47441. * @param num size of memory allocation to be malloced
  47442. * @param file dummy argument
  47443. * @param line dummy argument
  47444. * @return a pointer to allocated memory on succssesful, otherwise NULL
  47445. */
  47446. void *wolfSSL_CRYPTO_malloc(size_t num, const char *file, int line)
  47447. {
  47448. (void)file;
  47449. (void)line;
  47450. return XMALLOC(num, 0, DYNAMIC_TYPE_TMP_BUFFER);
  47451. }
  47452. size_t wolfSSL_strlcpy(char *dst, const char *src, size_t dstSize)
  47453. {
  47454. size_t i;
  47455. if (!dstSize || !dst || !src)
  47456. return 0;
  47457. /* Always have to leave a space for NULL */
  47458. for (i = 0; i < (dstSize - 1) && *src != '\0'; i++) {
  47459. *dst++ = *src++;
  47460. }
  47461. *dst = '\0';
  47462. return i; /* return length without NULL */
  47463. }
  47464. size_t wolfSSL_strlcat(char *dst, const char *src, size_t dstSize)
  47465. {
  47466. size_t dstLen;
  47467. if (!dstSize)
  47468. return 0;
  47469. dstLen = XSTRLEN(dst);
  47470. if (dstSize < dstLen)
  47471. return dstLen + XSTRLEN(src);
  47472. return dstLen + wolfSSL_strlcpy(dst + dstLen, src, dstSize - dstLen);
  47473. }
  47474. #endif
  47475. /*******************************************************************************
  47476. * END OF standard C library wrapping APIs
  47477. ******************************************************************************/
  47478. /*******************************************************************************
  47479. * START OF EX_DATA APIs
  47480. ******************************************************************************/
  47481. #if defined(OPENSSL_ALL) || (defined(OPENSSL_EXTRA) && (defined(HAVE_STUNNEL) || \
  47482. defined(WOLFSSL_NGINX) || defined(HAVE_LIGHTY) || \
  47483. defined(WOLFSSL_HAPROXY) || defined(WOLFSSL_OPENSSH)))
  47484. void wolfSSL_CRYPTO_cleanup_all_ex_data(void){
  47485. WOLFSSL_ENTER("CRYPTO_cleanup_all_ex_data");
  47486. }
  47487. #endif
  47488. #if defined(HAVE_EX_DATA) || defined(FORTRESS)
  47489. void* wolfSSL_CRYPTO_get_ex_data(const WOLFSSL_CRYPTO_EX_DATA* ex_data, int idx)
  47490. {
  47491. WOLFSSL_ENTER("wolfSSL_CTX_get_ex_data");
  47492. #ifdef MAX_EX_DATA
  47493. if(ex_data && idx < MAX_EX_DATA && idx >= 0) {
  47494. return ex_data->ex_data[idx];
  47495. }
  47496. #else
  47497. (void)ex_data;
  47498. (void)idx;
  47499. #endif
  47500. return NULL;
  47501. }
  47502. int wolfSSL_CRYPTO_set_ex_data(WOLFSSL_CRYPTO_EX_DATA* ex_data, int idx, void *data)
  47503. {
  47504. WOLFSSL_ENTER("wolfSSL_CRYPTO_set_ex_data");
  47505. #ifdef MAX_EX_DATA
  47506. if (ex_data && idx < MAX_EX_DATA && idx >= 0) {
  47507. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  47508. if (ex_data->ex_data_cleanup_routines[idx]) {
  47509. if (ex_data->ex_data[idx])
  47510. ex_data->ex_data_cleanup_routines[idx](ex_data->ex_data[idx]);
  47511. ex_data->ex_data_cleanup_routines[idx] = NULL;
  47512. }
  47513. #endif
  47514. ex_data->ex_data[idx] = data;
  47515. return WOLFSSL_SUCCESS;
  47516. }
  47517. #else
  47518. (void)ex_data;
  47519. (void)idx;
  47520. (void)data;
  47521. #endif
  47522. return WOLFSSL_FAILURE;
  47523. }
  47524. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  47525. int wolfSSL_CRYPTO_set_ex_data_with_cleanup(
  47526. WOLFSSL_CRYPTO_EX_DATA* ex_data,
  47527. int idx,
  47528. void *data,
  47529. wolfSSL_ex_data_cleanup_routine_t cleanup_routine)
  47530. {
  47531. WOLFSSL_ENTER("wolfSSL_CRYPTO_set_ex_data_with_cleanup");
  47532. if (ex_data && idx < MAX_EX_DATA && idx >= 0) {
  47533. if (ex_data->ex_data_cleanup_routines[idx] && ex_data->ex_data[idx])
  47534. ex_data->ex_data_cleanup_routines[idx](ex_data->ex_data[idx]);
  47535. ex_data->ex_data[idx] = data;
  47536. ex_data->ex_data_cleanup_routines[idx] = cleanup_routine;
  47537. return WOLFSSL_SUCCESS;
  47538. }
  47539. return WOLFSSL_FAILURE;
  47540. }
  47541. #endif /* HAVE_EX_DATA_CLEANUP_HOOKS */
  47542. /**
  47543. * Issues unique index for the class specified by class_index.
  47544. * Other parameter except class_index are ignored.
  47545. * Currently, following class_index are accepted:
  47546. * - CRYPTO_EX_INDEX_SSL
  47547. * - CRYPTO_EX_INDEX_SSL_CTX
  47548. * - CRYPTO_EX_INDEX_X509
  47549. * @param class index one of CRYPTO_EX_INDEX_xxx
  47550. * @param argp parameters to be saved
  47551. * @param argl parameters to be saved
  47552. * @param new_func a pointer to WOLFSSL_CRYPTO_EX_new
  47553. * @param dup_func a pointer to WOLFSSL_CRYPTO_EX_dup
  47554. * @param free_func a pointer to WOLFSSL_CRYPTO_EX_free
  47555. * @return index value grater or equal to zero on success, -1 on failure.
  47556. */
  47557. int wolfSSL_CRYPTO_get_ex_new_index(int class_index, long argl, void *argp,
  47558. WOLFSSL_CRYPTO_EX_new* new_func,
  47559. WOLFSSL_CRYPTO_EX_dup* dup_func,
  47560. WOLFSSL_CRYPTO_EX_free* free_func)
  47561. {
  47562. WOLFSSL_ENTER("wolfSSL_CRYPTO_get_ex_new_index");
  47563. (void)argl;
  47564. (void)argp;
  47565. (void)new_func;
  47566. (void)dup_func;
  47567. (void)free_func;
  47568. return get_ex_new_index(class_index);
  47569. }
  47570. #endif /* HAVE_EX_DATA || FORTRESS */
  47571. /*******************************************************************************
  47572. * END OF EX_DATA APIs
  47573. ******************************************************************************/
  47574. /*******************************************************************************
  47575. * START OF BUF_MEM API
  47576. ******************************************************************************/
  47577. #if defined(OPENSSL_EXTRA)
  47578. /* Begin functions for openssl/buffer.h */
  47579. WOLFSSL_BUF_MEM* wolfSSL_BUF_MEM_new(void)
  47580. {
  47581. WOLFSSL_BUF_MEM* buf;
  47582. buf = (WOLFSSL_BUF_MEM*)XMALLOC(sizeof(WOLFSSL_BUF_MEM), NULL,
  47583. DYNAMIC_TYPE_OPENSSL);
  47584. if (buf) {
  47585. XMEMSET(buf, 0, sizeof(WOLFSSL_BUF_MEM));
  47586. }
  47587. return buf;
  47588. }
  47589. /* returns length of buffer on success */
  47590. int wolfSSL_BUF_MEM_grow(WOLFSSL_BUF_MEM* buf, size_t len)
  47591. {
  47592. int len_int = (int)len;
  47593. int mx;
  47594. /* verify provided arguments */
  47595. if (buf == NULL || len_int < 0) {
  47596. return 0; /* BAD_FUNC_ARG; */
  47597. }
  47598. /* check to see if fits in existing length */
  47599. if (buf->length > len) {
  47600. buf->length = len;
  47601. return len_int;
  47602. }
  47603. /* check to see if fits in max buffer */
  47604. if (buf->max >= len) {
  47605. if (buf->data != NULL) {
  47606. XMEMSET(&buf->data[buf->length], 0, len - buf->length);
  47607. }
  47608. buf->length = len;
  47609. return len_int;
  47610. }
  47611. /* expand size, to handle growth */
  47612. mx = (len_int + 3) / 3 * 4;
  47613. /* use realloc */
  47614. buf->data = (char*)XREALLOC(buf->data, mx, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  47615. if (buf->data == NULL) {
  47616. return 0; /* ERR_R_MALLOC_FAILURE; */
  47617. }
  47618. buf->max = mx;
  47619. XMEMSET(&buf->data[buf->length], 0, len - buf->length);
  47620. buf->length = len;
  47621. return len_int;
  47622. }
  47623. void wolfSSL_BUF_MEM_free(WOLFSSL_BUF_MEM* buf)
  47624. {
  47625. if (buf) {
  47626. if (buf->data) {
  47627. XFREE(buf->data, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  47628. buf->data = NULL;
  47629. }
  47630. buf->max = 0;
  47631. buf->length = 0;
  47632. XFREE(buf, NULL, DYNAMIC_TYPE_OPENSSL);
  47633. }
  47634. }
  47635. /* End Functions for openssl/buffer.h */
  47636. #endif /* OPENSSL_EXTRA */
  47637. /*******************************************************************************
  47638. * END OF BUF_MEM API
  47639. ******************************************************************************/
  47640. /*******************************************************************************
  47641. * START OF TXT_DB API
  47642. ******************************************************************************/
  47643. #if defined(OPENSSL_ALL) && !defined(NO_BIO)
  47644. /**
  47645. * This function reads a tab delimetered CSV input and returns
  47646. * a populated WOLFSSL_TXT_DB structure.
  47647. * @param in Tab delimetered CSV input
  47648. * @param num Number of fields in each row.
  47649. * @return
  47650. */
  47651. WOLFSSL_TXT_DB *wolfSSL_TXT_DB_read(WOLFSSL_BIO *in, int num)
  47652. {
  47653. WOLFSSL_TXT_DB *ret = NULL;
  47654. char *buf = NULL;
  47655. char *bufEnd = NULL;
  47656. char *idx = NULL;
  47657. char* lineEnd = NULL;
  47658. int bufSz;
  47659. int failed = 1;
  47660. /* Space in front of str reserved for field pointers + \0 */
  47661. int fieldsSz = (num + 1) * sizeof(char *);
  47662. WOLFSSL_ENTER("wolfSSL_TXT_DB_read");
  47663. if (!in || num <= 0 || num > WOLFSSL_TXT_DB_MAX_FIELDS) {
  47664. WOLFSSL_MSG("Bad parameter or too many fields");
  47665. return NULL;
  47666. }
  47667. if (!(ret = (WOLFSSL_TXT_DB*)XMALLOC(sizeof(WOLFSSL_TXT_DB), NULL,
  47668. DYNAMIC_TYPE_OPENSSL))) {
  47669. WOLFSSL_MSG("malloc error");
  47670. goto error;
  47671. }
  47672. XMEMSET (ret, 0, sizeof(WOLFSSL_TXT_DB));
  47673. ret->num_fields = num;
  47674. if (!(ret->data = wolfSSL_sk_WOLFSSL_STRING_new())) {
  47675. WOLFSSL_MSG("wolfSSL_sk_WOLFSSL_STRING_new error");
  47676. goto error;
  47677. }
  47678. bufSz = wolfSSL_BIO_get_len(in);
  47679. if (bufSz <= 0 ||
  47680. !(buf = (char*)XMALLOC(bufSz+1, NULL,
  47681. DYNAMIC_TYPE_TMP_BUFFER))) {
  47682. WOLFSSL_MSG("malloc error or no data in BIO");
  47683. goto error;
  47684. }
  47685. if (wolfSSL_BIO_read(in, buf, bufSz) != bufSz) {
  47686. WOLFSSL_MSG("malloc error or no data in BIO");
  47687. goto error;
  47688. }
  47689. buf[bufSz] = '\0';
  47690. idx = buf;
  47691. for (bufEnd = buf + bufSz; idx < bufEnd; idx = lineEnd + 1) {
  47692. char* strBuf = NULL;
  47693. char** fieldPtr = NULL;
  47694. int fieldPtrIdx = 0;
  47695. char* fieldCheckIdx = NULL;
  47696. lineEnd = XSTRNSTR(idx, "\n", (unsigned int)(bufEnd - idx));
  47697. if (!lineEnd)
  47698. lineEnd = bufEnd;
  47699. if (idx == lineEnd) /* empty line */
  47700. continue;
  47701. if (*idx == '#')
  47702. continue;
  47703. *lineEnd = '\0';
  47704. strBuf = (char*)XMALLOC(fieldsSz + lineEnd - idx + 1, NULL,
  47705. DYNAMIC_TYPE_OPENSSL);
  47706. if (!strBuf) {
  47707. WOLFSSL_MSG("malloc error");
  47708. goto error;
  47709. }
  47710. XMEMCPY(strBuf + fieldsSz, idx, lineEnd - idx + 1); /* + 1 for NULL */
  47711. XMEMSET(strBuf, 0, fieldsSz);
  47712. /* Check for appropriate number of fields */
  47713. fieldPtr = (char**)strBuf;
  47714. fieldCheckIdx = strBuf + fieldsSz;
  47715. fieldPtr[fieldPtrIdx++] = fieldCheckIdx;
  47716. while (*fieldCheckIdx != '\0') {
  47717. /* Handle escaped tabs */
  47718. if (*fieldCheckIdx == '\t' && fieldCheckIdx[-1] != '\\') {
  47719. fieldPtr[fieldPtrIdx++] = fieldCheckIdx + 1;
  47720. *fieldCheckIdx = '\0';
  47721. if (fieldPtrIdx > num) {
  47722. WOLFSSL_MSG("too many fields");
  47723. XFREE(strBuf, NULL, DYNAMIC_TYPE_OPENSSL);
  47724. goto error;
  47725. }
  47726. }
  47727. fieldCheckIdx++;
  47728. }
  47729. if (fieldPtrIdx != num) {
  47730. WOLFSSL_MSG("wrong number of fields");
  47731. XFREE(strBuf, NULL, DYNAMIC_TYPE_OPENSSL);
  47732. goto error;
  47733. }
  47734. if (wolfSSL_sk_push(ret->data, strBuf) != WOLFSSL_SUCCESS) {
  47735. WOLFSSL_MSG("wolfSSL_sk_push error");
  47736. XFREE(strBuf, NULL, DYNAMIC_TYPE_OPENSSL);
  47737. goto error;
  47738. }
  47739. }
  47740. failed = 0;
  47741. error:
  47742. if (failed && ret) {
  47743. XFREE(ret, NULL, DYNAMIC_TYPE_OPENSSL);
  47744. ret = NULL;
  47745. }
  47746. if (buf) {
  47747. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  47748. }
  47749. return ret;
  47750. }
  47751. long wolfSSL_TXT_DB_write(WOLFSSL_BIO *out, WOLFSSL_TXT_DB *db)
  47752. {
  47753. const WOLF_STACK_OF(WOLFSSL_STRING)* data;
  47754. long totalLen = 0;
  47755. char buf[512]; /* Should be more than enough for a single row */
  47756. char* bufEnd = buf + sizeof(buf);
  47757. int sz;
  47758. int i;
  47759. WOLFSSL_ENTER("wolfSSL_TXT_DB_write");
  47760. if (!out || !db || !db->num_fields) {
  47761. WOLFSSL_MSG("Bad parameter");
  47762. return WOLFSSL_FAILURE;
  47763. }
  47764. data = db->data;
  47765. while (data) {
  47766. char** fields = (char**)data->data.string;
  47767. char* idx = buf;
  47768. if (!fields) {
  47769. WOLFSSL_MSG("Missing row");
  47770. return WOLFSSL_FAILURE;
  47771. }
  47772. for (i = 0; i < db->num_fields; i++) {
  47773. const char* fieldValue = fields[i];
  47774. if (!fieldValue) {
  47775. fieldValue = "";
  47776. }
  47777. /* Copy over field escaping tabs */
  47778. while (*fieldValue != '\0') {
  47779. if (idx+1 < bufEnd) {
  47780. if (*fieldValue == '\t')
  47781. *idx++ = '\\';
  47782. *idx++ = *fieldValue++;
  47783. }
  47784. else {
  47785. WOLFSSL_MSG("Data row is too big");
  47786. return WOLFSSL_FAILURE;
  47787. }
  47788. }
  47789. if (idx < bufEnd) {
  47790. *idx++ = '\t';
  47791. }
  47792. else {
  47793. WOLFSSL_MSG("Data row is too big");
  47794. return WOLFSSL_FAILURE;
  47795. }
  47796. }
  47797. idx[-1] = '\n';
  47798. sz = (int)(idx - buf);
  47799. if (wolfSSL_BIO_write(out, buf, sz) != sz) {
  47800. WOLFSSL_MSG("wolfSSL_BIO_write error");
  47801. return WOLFSSL_FAILURE;
  47802. }
  47803. totalLen += sz;
  47804. data = data->next;
  47805. }
  47806. return totalLen;
  47807. }
  47808. int wolfSSL_TXT_DB_insert(WOLFSSL_TXT_DB *db, WOLFSSL_STRING *row)
  47809. {
  47810. WOLFSSL_ENTER("wolfSSL_TXT_DB_insert");
  47811. if (!db || !row || !db->data) {
  47812. WOLFSSL_MSG("Bad parameter");
  47813. return WOLFSSL_FAILURE;
  47814. }
  47815. if (wolfSSL_sk_push(db->data, row) != WOLFSSL_SUCCESS) {
  47816. WOLFSSL_MSG("wolfSSL_sk_push error");
  47817. return WOLFSSL_FAILURE;
  47818. }
  47819. return WOLFSSL_SUCCESS;
  47820. }
  47821. void wolfSSL_TXT_DB_free(WOLFSSL_TXT_DB *db)
  47822. {
  47823. WOLFSSL_ENTER("wolfSSL_TXT_DB_free");
  47824. if (db) {
  47825. if (db->data) {
  47826. wolfSSL_sk_free(db->data);
  47827. }
  47828. XFREE(db, NULL, DYNAMIC_TYPE_OPENSSL);
  47829. }
  47830. }
  47831. int wolfSSL_TXT_DB_create_index(WOLFSSL_TXT_DB *db, int field,
  47832. void* qual, wolf_sk_hash_cb hash, wolf_sk_compare_cb cmp)
  47833. {
  47834. WOLFSSL_ENTER("wolfSSL_TXT_DB_create_index");
  47835. (void)qual;
  47836. if (!db || !hash || !cmp || field >= db->num_fields || field < 0) {
  47837. WOLFSSL_MSG("Bad parameter");
  47838. return WOLFSSL_FAILURE;
  47839. }
  47840. db->hash_fn[field] = hash;
  47841. db->comp[field] = cmp;
  47842. return WOLFSSL_SUCCESS;
  47843. }
  47844. WOLFSSL_STRING *wolfSSL_TXT_DB_get_by_index(WOLFSSL_TXT_DB *db, int idx,
  47845. WOLFSSL_STRING *value)
  47846. {
  47847. WOLFSSL_ENTER("wolfSSL_TXT_DB_get_by_index");
  47848. if (!db || !db->data || idx < 0 || idx >= db->num_fields) {
  47849. WOLFSSL_MSG("Bad parameter");
  47850. return NULL;
  47851. }
  47852. if (!db->hash_fn[idx] || !db->comp[idx]) {
  47853. WOLFSSL_MSG("Missing hash or cmp functions");
  47854. return NULL;
  47855. }
  47856. /* If first data struct has correct hash and cmp function then
  47857. * assume others do too */
  47858. if (db->data->hash_fn != db->hash_fn[idx] ||
  47859. db->data->comp != db->comp[idx]) {
  47860. /* Set the hash and comp functions */
  47861. WOLF_STACK_OF(WOLFSSL_STRING)* data = db->data;
  47862. while (data) {
  47863. if (data->comp != db->comp[idx] ||
  47864. data->hash_fn != db->hash_fn[idx]) {
  47865. data->comp = db->comp[idx];
  47866. data->hash_fn = db->hash_fn[idx];
  47867. data->hash = 0;
  47868. }
  47869. data= data->next;
  47870. }
  47871. }
  47872. return (WOLFSSL_STRING*) wolfSSL_lh_retrieve(db->data, value);
  47873. }
  47874. #endif /* OPENSSL_ALL && !NO_BIO */
  47875. /*******************************************************************************
  47876. * END OF TXT_DB API
  47877. ******************************************************************************/
  47878. /*******************************************************************************
  47879. * START OF CONF API
  47880. ******************************************************************************/
  47881. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY) \
  47882. || defined(HAVE_STUNNEL)
  47883. #ifndef NO_WOLFSSL_STUB
  47884. void wolfSSL_OPENSSL_config(char *config_name)
  47885. {
  47886. (void)config_name;
  47887. WOLFSSL_STUB("OPENSSL_config");
  47888. }
  47889. #endif /* !NO_WOLFSSL_STUB */
  47890. #endif /* OPENSSL_ALL || WOLFSSL_NGINX || WOLFSSL_HAPROXY || HAVE_STUNNEL*/
  47891. #if !defined(NO_CERTS) && defined(OPENSSL_EXTRA) && defined(OPENSSL_ALL)
  47892. /**
  47893. * This is the same hashing algo for WOLFSSL_CONF_VALUE as OpenSSL
  47894. */
  47895. static unsigned long wolfSSL_CONF_VALUE_hash(const WOLFSSL_CONF_VALUE *val)
  47896. {
  47897. if (val)
  47898. return (wolfSSL_LH_strhash(val->section) << 2) ^
  47899. wolfSSL_LH_strhash(val->name);
  47900. else
  47901. return 0;
  47902. }
  47903. static int wolfssl_conf_value_cmp(const WOLFSSL_CONF_VALUE *a,
  47904. const WOLFSSL_CONF_VALUE *b)
  47905. {
  47906. int cmp_val;
  47907. if (!a || !b) {
  47908. return WOLFSSL_FATAL_ERROR;
  47909. }
  47910. if (a->section != b->section) {
  47911. if ((cmp_val = XSTRCMP(a->section, b->section)) != 0) {
  47912. return cmp_val;
  47913. }
  47914. }
  47915. if (a->name && b->name) {
  47916. return XSTRCMP(a->name, b->name);
  47917. }
  47918. else if (a->name == b->name) {
  47919. return 0;
  47920. }
  47921. else {
  47922. return a->name ? 1 : -1;
  47923. }
  47924. }
  47925. /* Use SHA for hashing as OpenSSL uses a hash algorithm that is
  47926. * "not as good as MD5, but still good" so using SHA should be more
  47927. * than good enough for this application. The produced hashes don't
  47928. * need to line up between OpenSSL and wolfSSL. The hashes are for
  47929. * internal indexing only */
  47930. unsigned long wolfSSL_LH_strhash(const char *str)
  47931. {
  47932. unsigned long ret = 0;
  47933. #ifndef NO_SHA
  47934. wc_Sha sha;
  47935. int strLen;
  47936. byte digest[WC_SHA_DIGEST_SIZE];
  47937. #endif
  47938. WOLFSSL_ENTER("wolfSSL_LH_strhash");
  47939. if (!str)
  47940. return 0;
  47941. #ifndef NO_SHA
  47942. strLen = (int)XSTRLEN(str);
  47943. if (wc_InitSha_ex(&sha, NULL, 0) != 0) {
  47944. WOLFSSL_MSG("SHA1 Init failed");
  47945. return 0;
  47946. }
  47947. ret = wc_ShaUpdate(&sha, (const byte *)str, (word32)strLen);
  47948. if (ret != 0) {
  47949. WOLFSSL_MSG("SHA1 Update failed");
  47950. } else {
  47951. ret = wc_ShaFinal(&sha, digest);
  47952. if (ret != 0) {
  47953. WOLFSSL_MSG("SHA1 Final failed");
  47954. }
  47955. }
  47956. wc_ShaFree(&sha);
  47957. if (ret != 0)
  47958. return 0;
  47959. /* Take first 4 bytes in small endian as unsigned long */
  47960. ret = (unsigned int)digest[0];
  47961. ret |= ((unsigned int)digest[1] << 8 );
  47962. ret |= ((unsigned int)digest[2] << 16);
  47963. ret |= ((unsigned int)digest[3] << 24);
  47964. #else
  47965. WOLFSSL_MSG("No SHA available for wolfSSL_LH_strhash");
  47966. #endif
  47967. return ret;
  47968. }
  47969. WOLFSSL_CONF_VALUE *wolfSSL_lh_WOLFSSL_CONF_VALUE_retrieve(
  47970. WOLF_LHASH_OF(WOLFSSL_CONF_VALUE) *sk, WOLFSSL_CONF_VALUE *data)
  47971. {
  47972. WOLFSSL_ENTER("wolfSSL_lh_WOLFSSL_CONF_VALUE_retrieve");
  47973. if (!sk || !data) {
  47974. WOLFSSL_MSG("Bad parameter");
  47975. return NULL;
  47976. }
  47977. return (WOLFSSL_CONF_VALUE*)wolfSSL_lh_retrieve(sk, data);
  47978. }
  47979. int wolfSSL_CONF_modules_load(const WOLFSSL_CONF *cnf, const char *appname,
  47980. unsigned long flags)
  47981. {
  47982. WOLFSSL_ENTER("wolfSSL_CONF_modules_load");
  47983. WOLFSSL_MSG("All wolfSSL modules are already compiled in. "
  47984. "wolfSSL_CONF_modules_load doesn't load anything new.");
  47985. (void)cnf;
  47986. (void)appname;
  47987. (void)flags;
  47988. return WOLFSSL_SUCCESS;
  47989. }
  47990. WOLFSSL_CONF_VALUE *wolfSSL_CONF_VALUE_new(void)
  47991. {
  47992. WOLFSSL_CONF_VALUE* ret;
  47993. WOLFSSL_ENTER("wolfSSL_CONF_new");
  47994. ret = (WOLFSSL_CONF_VALUE*)XMALLOC(sizeof(WOLFSSL_CONF_VALUE),
  47995. NULL, DYNAMIC_TYPE_OPENSSL);
  47996. if (ret)
  47997. XMEMSET(ret, 0, sizeof(WOLFSSL_CONF_VALUE));
  47998. return ret;
  47999. }
  48000. int wolfSSL_CONF_add_string(WOLFSSL_CONF *conf,
  48001. WOLFSSL_CONF_VALUE *section, WOLFSSL_CONF_VALUE *value)
  48002. {
  48003. WOLF_STACK_OF(WOLFSSL_CONF_VALUE) *sk = NULL;
  48004. if (!conf || !section || !value) {
  48005. WOLFSSL_MSG("Bad parameter");
  48006. return WOLFSSL_FAILURE;
  48007. }
  48008. sk = (WOLF_STACK_OF(WOLFSSL_CONF_VALUE) *)section->value;
  48009. value->section = section->section;
  48010. if (wolfSSL_sk_CONF_VALUE_push(sk, value) != WOLFSSL_SUCCESS) {
  48011. WOLFSSL_MSG("wolfSSL_sk_CONF_VALUE_push error");
  48012. return WOLFSSL_FAILURE;
  48013. }
  48014. if (wolfSSL_sk_CONF_VALUE_push(conf->data, value) != WOLFSSL_SUCCESS) {
  48015. WOLFSSL_MSG("wolfSSL_sk_CONF_VALUE_push error");
  48016. return WOLFSSL_FAILURE;
  48017. }
  48018. return WOLFSSL_SUCCESS;
  48019. }
  48020. WOLFSSL_CONF_VALUE *wolfSSL_CONF_new_section(WOLFSSL_CONF *conf,
  48021. const char *section)
  48022. {
  48023. WOLFSSL_CONF_VALUE* ret = NULL;
  48024. WOLF_STACK_OF(WOLFSSL_CONF_VALUE) *sk = NULL;
  48025. int slen;
  48026. WOLFSSL_ENTER("wolfSSL_CONF_new_section");
  48027. if (!conf || !section) {
  48028. WOLFSSL_MSG("Bad parameter");
  48029. return NULL;
  48030. }
  48031. slen = (int)XSTRLEN(section);
  48032. if (!(ret = wolfSSL_CONF_VALUE_new())) {
  48033. WOLFSSL_MSG("wolfSSL_CONF_new error");
  48034. goto error;
  48035. }
  48036. if (!(ret->section = (char*)XMALLOC(slen+1, NULL, DYNAMIC_TYPE_OPENSSL))) {
  48037. WOLFSSL_MSG("section malloc error");
  48038. goto error;
  48039. }
  48040. XMEMCPY(ret->section, section, slen+1);
  48041. if (!(sk = wolfSSL_sk_CONF_VALUE_new(NULL))) {
  48042. WOLFSSL_MSG("wolfSSL_sk_CONF_VALUE_new error");
  48043. goto error;
  48044. }
  48045. ret->value = (char*)sk;
  48046. if (wolfSSL_sk_CONF_VALUE_push(conf->data, ret) != WOLFSSL_SUCCESS) {
  48047. WOLFSSL_MSG("wolfSSL_sk_CONF_VALUE_push error");
  48048. goto error;
  48049. }
  48050. return ret;
  48051. error:
  48052. if (ret) {
  48053. /* NULL so that wolfSSL_X509V3_conf_free doesn't attempt to free it */
  48054. ret->value = NULL;
  48055. wolfSSL_X509V3_conf_free(ret);
  48056. }
  48057. if (sk) {
  48058. wolfSSL_sk_CONF_VALUE_free(sk);
  48059. }
  48060. return NULL;
  48061. }
  48062. WOLFSSL_CONF_VALUE *wolfSSL_CONF_get_section(WOLFSSL_CONF *conf,
  48063. const char *section)
  48064. {
  48065. WOLF_STACK_OF(WOLFSSL_CONF_VALUE) *sk = NULL;
  48066. WOLFSSL_ENTER("wolfSSL_CONF_get_section");
  48067. if (!conf || !section) {
  48068. WOLFSSL_MSG("Bad parameter");
  48069. return NULL;
  48070. }
  48071. sk = conf->data;
  48072. while (sk) {
  48073. WOLFSSL_CONF_VALUE* val = sk->data.conf;
  48074. if (val) {
  48075. if (!val->name && XSTRCMP(section, val->section) == 0) {
  48076. return val;
  48077. }
  48078. }
  48079. sk = sk->next;
  48080. }
  48081. return NULL;
  48082. }
  48083. WOLFSSL_CONF *wolfSSL_NCONF_new(void *meth)
  48084. {
  48085. WOLFSSL_CONF* ret;
  48086. WOLFSSL_ENTER("wolfSSL_NCONF_new");
  48087. if (meth) {
  48088. WOLFSSL_MSG("wolfSSL does not support CONF_METHOD");
  48089. }
  48090. ret = (WOLFSSL_CONF*)XMALLOC(sizeof(WOLFSSL_CONF), NULL, DYNAMIC_TYPE_OPENSSL);
  48091. if (ret) {
  48092. XMEMSET(ret, 0, sizeof(WOLFSSL_CONF));
  48093. ret->data = wolfSSL_sk_CONF_VALUE_new(NULL);
  48094. if (!ret->data) {
  48095. wolfSSL_NCONF_free(ret);
  48096. return NULL;
  48097. }
  48098. }
  48099. return ret;
  48100. }
  48101. char *wolfSSL_NCONF_get_string(const WOLFSSL_CONF *conf,
  48102. const char *group, const char *name)
  48103. {
  48104. WOLFSSL_CONF_VALUE find_val;
  48105. WOLFSSL_CONF_VALUE *val;
  48106. WOLFSSL_ENTER("wolfSSL_NCONF_get_string");
  48107. if (!conf) {
  48108. #ifdef HAVE_SECURE_GETENV
  48109. return secure_getenv(name);
  48110. #else
  48111. WOLFSSL_MSG("Missing secure_getenv");
  48112. return NULL;
  48113. #endif
  48114. }
  48115. find_val.name = (char *)name;
  48116. if (group) {
  48117. find_val.section = (char *)group;
  48118. val = wolfSSL_lh_WOLFSSL_CONF_VALUE_retrieve(conf->data, &find_val);
  48119. if (val)
  48120. return val->value;
  48121. if (XSTRCMP(group, "ENV") == 0) {
  48122. #ifdef HAVE_SECURE_GETENV
  48123. return secure_getenv(name);
  48124. #else
  48125. WOLFSSL_MSG("Missing secure_getenv");
  48126. return NULL;
  48127. #endif
  48128. }
  48129. }
  48130. find_val.section = (char *)"default";
  48131. val = wolfSSL_lh_WOLFSSL_CONF_VALUE_retrieve(conf->data, &find_val);
  48132. if (val)
  48133. return val->value;
  48134. else
  48135. return NULL;
  48136. }
  48137. int wolfSSL_NCONF_get_number(const CONF *conf, const char *group,
  48138. const char *name, long *result)
  48139. {
  48140. char *str;
  48141. WOLFSSL_ENTER("wolfSSL_NCONF_get_number");
  48142. if (!conf || !name || !result) {
  48143. WOLFSSL_MSG("Bad parameter");
  48144. return WOLFSSL_FAILURE;
  48145. }
  48146. if (!(str = wolfSSL_NCONF_get_string(conf, group, name))) {
  48147. WOLFSSL_MSG("wolfSSL_NCONF_get_string error");
  48148. return WOLFSSL_FAILURE;
  48149. }
  48150. *result = atol(str);
  48151. return WOLFSSL_SUCCESS;
  48152. }
  48153. /**
  48154. * The WOLFSSL_CONF->value member is treated as a
  48155. * WOLFSSL_STACK_OF(WOLFSSL_CONF_VALUE) which becomes
  48156. * the return value.
  48157. * @param conf
  48158. * @param section
  48159. * @return WOLFSSL_STACK_OF(WOLFSSL_CONF_VALUE)
  48160. */
  48161. WOLFSSL_STACK *wolfSSL_NCONF_get_section(
  48162. const WOLFSSL_CONF *conf, const char *section)
  48163. {
  48164. WOLFSSL_CONF_VALUE *val;
  48165. WOLFSSL_CONF_VALUE find_val;
  48166. WOLFSSL_ENTER("wolfSSL_NCONF_get_section");
  48167. if (!conf || !section) {
  48168. WOLFSSL_MSG("Bad parameter");
  48169. return NULL;
  48170. }
  48171. find_val.name = NULL;
  48172. find_val.section = (char*)section;
  48173. val = wolfSSL_lh_WOLFSSL_CONF_VALUE_retrieve(conf->data, &find_val);
  48174. if (val)
  48175. return (WOLFSSL_STACK*)val->value;
  48176. else
  48177. return NULL;
  48178. }
  48179. #if !defined(NO_BIO)
  48180. static WOLFSSL_CONF_VALUE *wolfSSL_CONF_VALUE_new_values(char* section,
  48181. char* name, char* value)
  48182. {
  48183. WOLFSSL_CONF_VALUE* ret;
  48184. int len;
  48185. WOLFSSL_ENTER("wolfSSL_CONF_VALUE_new_values");
  48186. if (!(ret = wolfSSL_CONF_VALUE_new())) {
  48187. WOLFSSL_MSG("wolfSSL_CONF_VALUE_new error");
  48188. return NULL;
  48189. }
  48190. if (section) {
  48191. len = (int)XSTRLEN(section);
  48192. ret->section = (char*)XMALLOC(len+1, NULL, DYNAMIC_TYPE_OPENSSL);
  48193. if (!ret->section) {
  48194. WOLFSSL_MSG("malloc error");
  48195. wolfSSL_X509V3_conf_free(ret);
  48196. return NULL;
  48197. }
  48198. XMEMCPY(ret->section, section, len+1);
  48199. }
  48200. if (name) {
  48201. len = (int)XSTRLEN(name);
  48202. ret->name = (char*)XMALLOC(len+1, NULL, DYNAMIC_TYPE_OPENSSL);
  48203. if (!ret->name) {
  48204. WOLFSSL_MSG("malloc error");
  48205. wolfSSL_X509V3_conf_free(ret);
  48206. return NULL;
  48207. }
  48208. XMEMCPY(ret->name, name, len+1);
  48209. }
  48210. if (value) {
  48211. len = (int)XSTRLEN(value);
  48212. ret->value = (char*)XMALLOC(len+1, NULL, DYNAMIC_TYPE_OPENSSL);
  48213. if (!ret->value) {
  48214. WOLFSSL_MSG("malloc error");
  48215. wolfSSL_X509V3_conf_free(ret);
  48216. return NULL;
  48217. }
  48218. XMEMCPY(ret->value, value, len+1);
  48219. }
  48220. return ret;
  48221. }
  48222. static char* expandValue(WOLFSSL_CONF *conf, const char* section,
  48223. char *str)
  48224. {
  48225. int strLen = (int)XSTRLEN(str);
  48226. char* ret = NULL;
  48227. /* Check to see if there is anything to expand */
  48228. if (XSTRNSTR(str, "$", strLen)) {
  48229. int idx = 0;
  48230. char* strIdx = str;
  48231. ret = (char*)XMALLOC(strLen + 1, NULL, DYNAMIC_TYPE_OPENSSL);
  48232. if (!ret) {
  48233. WOLFSSL_MSG("malloc error");
  48234. return str;
  48235. }
  48236. while (*strIdx) {
  48237. if (*strIdx == '$') {
  48238. /* Expand variable */
  48239. char* startIdx = ++strIdx;
  48240. char* endIdx;
  48241. const char* s = section;
  48242. const char* value;
  48243. char prevValue;
  48244. if (*startIdx == '{') {
  48245. /* First read the section.
  48246. * format: ${section_name::var_name} */
  48247. s = ++startIdx;
  48248. while (*strIdx && *strIdx != ':') strIdx++;
  48249. if (!*strIdx || s == strIdx || strIdx[1] != ':') {
  48250. WOLFSSL_MSG("invalid section name in "
  48251. "variable expansion");
  48252. goto expand_cleanup;
  48253. }
  48254. *strIdx = '\0';
  48255. strIdx += 2;
  48256. startIdx = strIdx;
  48257. }
  48258. while (*strIdx && (XISALNUM(*strIdx) || *strIdx == '_'))
  48259. strIdx++;
  48260. endIdx = strIdx;
  48261. if (startIdx == endIdx) {
  48262. WOLFSSL_MSG("invalid variable name in config");
  48263. goto expand_cleanup;
  48264. }
  48265. if (s != section) {
  48266. /* We are expecting a trailing '}' */
  48267. if (*strIdx != '}') {
  48268. WOLFSSL_MSG("Missing '}' in variable");
  48269. goto expand_cleanup;
  48270. }
  48271. strIdx++;
  48272. }
  48273. /* Save char value at the end of the name so that we can place
  48274. * a null char there. */
  48275. prevValue = *endIdx;
  48276. *endIdx = '\0';
  48277. value = wolfSSL_NCONF_get_string(conf, s, startIdx);
  48278. *endIdx = prevValue;
  48279. /* Skip copy if no value or zero-length value */
  48280. if (value && *value) {
  48281. int valueLen = (int)XSTRLEN(value);
  48282. char* newRet;
  48283. /* This will allocate slightly more memory than necessary
  48284. * but better be safe */
  48285. strLen += valueLen;
  48286. newRet = (char*)XREALLOC(ret, strLen + 1, NULL,
  48287. DYNAMIC_TYPE_OPENSSL);
  48288. if (!newRet) {
  48289. WOLFSSL_MSG("realloc error");
  48290. goto expand_cleanup;
  48291. }
  48292. ret = newRet;
  48293. XMEMCPY(ret + idx, value, valueLen);
  48294. idx += valueLen;
  48295. }
  48296. }
  48297. else {
  48298. ret[idx++] = *strIdx++;
  48299. }
  48300. }
  48301. ret[idx] = '\0';
  48302. }
  48303. return ret ? ret : str;
  48304. expand_cleanup:
  48305. if (ret)
  48306. XFREE(ret, NULL, DYNAMIC_TYPE_OPENSSL);
  48307. return NULL;
  48308. }
  48309. #define SKIP_WHITESPACE(idx, max_idx) \
  48310. while (idx < max_idx && (*idx == ' ' || *idx == '\t')) \
  48311. {idx++;}
  48312. int wolfSSL_NCONF_load(WOLFSSL_CONF *conf, const char *file, long *eline)
  48313. {
  48314. int ret = WOLFSSL_FAILURE;
  48315. WOLFSSL_BIO *in = NULL;
  48316. char* buf = NULL;
  48317. char* idx = NULL;
  48318. char* bufEnd = NULL;
  48319. CONF_VALUE* section = NULL;
  48320. long line = 0;
  48321. int bufLen = 0;
  48322. if (!conf || !file) {
  48323. WOLFSSL_MSG("Bad parameter");
  48324. return WOLFSSL_FAILURE;
  48325. }
  48326. /* Open file */
  48327. if (!(in = wolfSSL_BIO_new_file(file, "rb"))) {
  48328. WOLFSSL_MSG("wolfSSL_BIO_new_file error");
  48329. return WOLFSSL_FAILURE;
  48330. }
  48331. /* Read file */
  48332. bufLen = wolfSSL_BIO_get_len(in);
  48333. if (bufLen <= 0) {
  48334. WOLFSSL_MSG("wolfSSL_BIO_get_len error");
  48335. goto cleanup;
  48336. }
  48337. if (!(buf = (char*)XMALLOC(bufLen + 1, NULL, DYNAMIC_TYPE_TMP_BUFFER))) {
  48338. WOLFSSL_MSG("malloc error");
  48339. goto cleanup;
  48340. }
  48341. if (wolfSSL_BIO_read(in, buf, bufLen) != bufLen) {
  48342. WOLFSSL_MSG("wolfSSL_BIO_read error");
  48343. goto cleanup;
  48344. }
  48345. if (!(section = wolfSSL_CONF_new_section(conf, "default"))) {
  48346. WOLFSSL_MSG("wolfSSL_CONF_new_section error");
  48347. goto cleanup;
  48348. }
  48349. /* LETS START READING SOME CONFIGS */
  48350. idx = buf;
  48351. bufEnd = buf + bufLen;
  48352. while (idx < bufEnd) {
  48353. char* lineEnd = XSTRNSTR(idx, "\n", (unsigned int)(bufEnd - idx));
  48354. char* maxIdx;
  48355. if (!lineEnd)
  48356. lineEnd = bufEnd; /* Last line in file */
  48357. maxIdx = XSTRNSTR(idx, "#", (unsigned int)(lineEnd - idx));
  48358. if (!maxIdx)
  48359. maxIdx = lineEnd;
  48360. line++;
  48361. SKIP_WHITESPACE(idx, maxIdx);
  48362. if (idx == maxIdx) {
  48363. /* Empty line */
  48364. idx = lineEnd + 1;
  48365. continue;
  48366. }
  48367. if (*idx == '[') {
  48368. /* New section. Spaces not allowed in section name. */
  48369. char* sectionName;
  48370. int sectionNameLen;
  48371. if (idx < maxIdx)
  48372. idx++;
  48373. else {
  48374. WOLFSSL_MSG("Invalid section definition.");
  48375. goto cleanup;
  48376. }
  48377. SKIP_WHITESPACE(idx, maxIdx);
  48378. sectionName = idx;
  48379. /* Find end of section name */
  48380. while (idx < maxIdx && *idx != ' ' && *idx != ']')
  48381. idx++;
  48382. sectionNameLen = (int)(idx - sectionName);
  48383. SKIP_WHITESPACE(idx, maxIdx);
  48384. if (*idx != ']') {
  48385. WOLFSSL_MSG("Section definition error. "
  48386. "Closing brace not found.");
  48387. goto cleanup;
  48388. }
  48389. sectionName[sectionNameLen] = '\0';
  48390. if (!(section = wolfSSL_CONF_get_section(conf, sectionName))) {
  48391. section = wolfSSL_CONF_new_section(conf, sectionName);
  48392. if (!section)
  48393. goto cleanup;
  48394. }
  48395. }
  48396. else {
  48397. char* name;
  48398. int nameLen;
  48399. char* value;
  48400. char* exValue; /* expanded value */
  48401. int valueLen;
  48402. WOLFSSL_CONF_VALUE* newVal = NULL;
  48403. SKIP_WHITESPACE(idx, maxIdx);
  48404. name = idx;
  48405. /* Find end of name */
  48406. while (idx < maxIdx && *idx != ' ' && *idx != '=')
  48407. idx++;
  48408. nameLen = (int)(idx - name);
  48409. SKIP_WHITESPACE(idx, maxIdx);
  48410. if (*idx != '=') {
  48411. WOLFSSL_MSG("Missing equals sign");
  48412. goto cleanup;
  48413. }
  48414. idx++;
  48415. SKIP_WHITESPACE(idx, maxIdx);
  48416. value = idx;
  48417. /* Find end of value */
  48418. idx = maxIdx-1;
  48419. while (idx >= value && (*idx == ' ' || *idx == '\t'))
  48420. idx--;
  48421. valueLen = (int)(idx - value + 1);
  48422. /* Sanity checks */
  48423. if (nameLen <= 0 || valueLen <= 0) {
  48424. WOLFSSL_MSG("Sanity checks failed");
  48425. goto cleanup;
  48426. }
  48427. name[nameLen] = '\0';
  48428. value[valueLen] = '\0';
  48429. if (!(exValue = expandValue(conf, section->section, value))) {
  48430. WOLFSSL_MSG("Variable expansion failed");
  48431. goto cleanup;
  48432. }
  48433. if (!(newVal = wolfSSL_CONF_VALUE_new_values(NULL,
  48434. name, exValue))) {
  48435. WOLFSSL_MSG("wolfSSL_CONF_VALUE_new_values error");
  48436. if (exValue != value)
  48437. XFREE(exValue, NULL, DYNAMIC_TYPE_OPENSSL);
  48438. goto cleanup;
  48439. }
  48440. if (exValue != value)
  48441. XFREE(exValue, NULL, DYNAMIC_TYPE_OPENSSL);
  48442. if (wolfSSL_CONF_add_string(conf, section, newVal) !=
  48443. WOLFSSL_SUCCESS) {
  48444. WOLFSSL_MSG("wolfSSL_CONF_add_string error");
  48445. goto cleanup;
  48446. }
  48447. }
  48448. idx = lineEnd + 1;
  48449. }
  48450. ret = WOLFSSL_SUCCESS;
  48451. cleanup:
  48452. if (in)
  48453. wolfSSL_BIO_free(in);
  48454. if (buf)
  48455. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  48456. if (eline)
  48457. *eline = line;
  48458. return ret;
  48459. }
  48460. #endif /* !NO_BIO */
  48461. void wolfSSL_NCONF_free(WOLFSSL_CONF *conf)
  48462. {
  48463. WOLFSSL_ENTER("wolfSSL_NCONF_free");
  48464. if (conf) {
  48465. wolfSSL_sk_CONF_VALUE_free(conf->data);
  48466. XFREE(conf, NULL, DYNAMIC_TYPE_OPENSSL);
  48467. }
  48468. }
  48469. void wolfSSL_X509V3_conf_free(WOLFSSL_CONF_VALUE *val)
  48470. {
  48471. WOLF_STACK_OF(WOLFSSL_CONF_VALUE) *sk = NULL;
  48472. if (val) {
  48473. if (val->name) {
  48474. /* Not a section. Don't free section as it is a shared pointer. */
  48475. XFREE(val->name, NULL, DYNAMIC_TYPE_OPENSSL);
  48476. if (val->value)
  48477. XFREE(val->value, NULL, DYNAMIC_TYPE_OPENSSL);
  48478. }
  48479. else {
  48480. /* Section so val->value is a stack */
  48481. if (val->section)
  48482. XFREE(val->section, NULL, DYNAMIC_TYPE_OPENSSL);
  48483. /* Only free the stack structures. The contained conf values
  48484. * will be freed in wolfSSL_NCONF_free */
  48485. sk = (WOLF_STACK_OF(WOLFSSL_CONF_VALUE)*)val->value;
  48486. while (sk) {
  48487. WOLF_STACK_OF(WOLFSSL_CONF_VALUE) *tmp = sk->next;
  48488. XFREE(sk, NULL, DYNAMIC_TYPE_OPENSSL);
  48489. sk = tmp;
  48490. }
  48491. }
  48492. XFREE(val, NULL, DYNAMIC_TYPE_OPENSSL);
  48493. }
  48494. }
  48495. WOLFSSL_STACK *wolfSSL_sk_CONF_VALUE_new(wolf_sk_compare_cb compFunc)
  48496. {
  48497. WOLFSSL_STACK* ret;
  48498. WOLFSSL_ENTER("wolfSSL_sk_CONF_VALUE_new");
  48499. ret = wolfSSL_sk_new_node(NULL);
  48500. if (!ret)
  48501. return NULL;
  48502. ret->comp = compFunc ? compFunc : (wolf_sk_compare_cb)wolfssl_conf_value_cmp;
  48503. ret->hash_fn = (wolf_sk_hash_cb)wolfSSL_CONF_VALUE_hash;
  48504. ret->type = STACK_TYPE_CONF_VALUE;
  48505. return ret;
  48506. }
  48507. /* Free the structure for WOLFSSL_CONF_VALUE stack
  48508. *
  48509. * sk stack to free nodes in
  48510. */
  48511. void wolfSSL_sk_CONF_VALUE_free(WOLF_STACK_OF(WOLFSSL_CONF_VALUE)* sk)
  48512. {
  48513. WOLFSSL_STACK* tmp;
  48514. WOLFSSL_ENTER("wolfSSL_sk_CONF_VALUE_free");
  48515. if (sk == NULL)
  48516. return;
  48517. /* parse through stack freeing each node */
  48518. while (sk) {
  48519. tmp = sk->next;
  48520. wolfSSL_X509V3_conf_free(sk->data.conf);
  48521. XFREE(sk, NULL, DYNAMIC_TYPE_OPENSSL);
  48522. sk = tmp;
  48523. }
  48524. }
  48525. int wolfSSL_sk_CONF_VALUE_num(const WOLFSSL_STACK *sk)
  48526. {
  48527. WOLFSSL_ENTER("wolfSSL_sk_CONF_VALUE_num");
  48528. if (sk)
  48529. return wolfSSL_sk_num(sk);
  48530. return 0;
  48531. }
  48532. WOLFSSL_CONF_VALUE *wolfSSL_sk_CONF_VALUE_value(const WOLFSSL_STACK *sk, int i)
  48533. {
  48534. WOLFSSL_ENTER("wolfSSL_sk_CONF_VALUE_value");
  48535. if (sk)
  48536. return (WOLFSSL_CONF_VALUE*)wolfSSL_sk_value(sk, i);
  48537. return NULL;
  48538. }
  48539. /* return 1 on success 0 on fail */
  48540. int wolfSSL_sk_CONF_VALUE_push(WOLF_STACK_OF(WOLFSSL_CONF_VALUE)* sk,
  48541. WOLFSSL_CONF_VALUE* val)
  48542. {
  48543. WOLFSSL_ENTER("wolfSSL_sk_CONF_VALUE_push");
  48544. if (sk == NULL || val == NULL) {
  48545. return WOLFSSL_FAILURE;
  48546. }
  48547. return wolfSSL_sk_push(sk, val);
  48548. }
  48549. #endif /* !NO_CERTS && OPENSSL_EXTRA && OPENSSL_ALL */
  48550. #ifdef OPENSSL_EXTRA
  48551. #ifndef NO_WOLFSSL_STUB
  48552. /* Returns default file name and path of config file. However
  48553. a wolfssl.cnf file is not currently supported */
  48554. char* wolfSSL_CONF_get1_default_config_file(void)
  48555. {
  48556. WOLFSSL_ENTER("wolfSSL_CONF_get1_default_config_file");
  48557. WOLFSSL_STUB("CONF_get1_default_config_file");
  48558. return NULL;
  48559. }
  48560. #endif
  48561. /**
  48562. * Allocate WOLFSSL_CONF_CTX instance
  48563. * @return pointer to WOLFSSL_CONF_CTX structure on success and NULL on fail
  48564. */
  48565. WOLFSSL_CONF_CTX* wolfSSL_CONF_CTX_new(void)
  48566. {
  48567. WOLFSSL_CONF_CTX* cctx;
  48568. WOLFSSL_ENTER("wolfSSL_CONF_CTX_new");
  48569. cctx = (WOLFSSL_CONF_CTX*)XMALLOC(sizeof(WOLFSSL_CONF_CTX), NULL,
  48570. DYNAMIC_TYPE_OPENSSL);
  48571. if (!cctx) {
  48572. WOLFSSL_MSG("malloc error");
  48573. return NULL;
  48574. }
  48575. XMEMSET(cctx, 0, sizeof(WOLFSSL_CONF_CTX));
  48576. return cctx;
  48577. }
  48578. /**
  48579. * Release WOLFSSL_CONF_CTX instance
  48580. * @param cctx a pointer to WOLFSSL_CONF_CTX structure to be freed
  48581. * @return none
  48582. */
  48583. void wolfSSL_CONF_CTX_free(WOLFSSL_CONF_CTX* cctx)
  48584. {
  48585. WOLFSSL_ENTER("wolfSSL_CONF_CTX_free");
  48586. if (cctx) {
  48587. XFREE(cctx, NULL, DYNAMIC_TYPE_OPENSSL);
  48588. }
  48589. WOLFSSL_LEAVE("wolfSSL_CONF_CTX_free", 1);
  48590. }
  48591. /**
  48592. * Set WOLFSSL_CTX instance to WOLFSSL_CONF_CTX
  48593. * @param cctx a pointer to WOLFSSL_CONF_CTX structure to set a WOLFSSL_CTX
  48594. * pointer to its ctx
  48595. * @param ctx a pointer to WOLFSSL_CTX structure to be set
  48596. * @return none
  48597. */
  48598. void wolfSSL_CONF_CTX_set_ssl_ctx(WOLFSSL_CONF_CTX* cctx, WOLFSSL_CTX *ctx)
  48599. {
  48600. WOLFSSL_ENTER("wolfSSL_CONF_CTX_set_ssl_ctx");
  48601. /* sanity check */
  48602. if (cctx == NULL) {
  48603. WOLFSSL_MSG("cctx is null");
  48604. return;
  48605. }
  48606. cctx->ctx = ctx;
  48607. WOLFSSL_LEAVE("wolfSSL_CONF_CTX_set_ssl_ctx", 1);
  48608. }
  48609. /**
  48610. * set flag value into WOLFSSL_CONF_CTX
  48611. * @param cctx a pointer to WOLFSSL_CONF_CTX structure to be set
  48612. * @param flags falg value to be OR'd
  48613. * @return OR'd flag value, otherwise 0
  48614. */
  48615. unsigned int wolfSSL_CONF_CTX_set_flags(WOLFSSL_CONF_CTX* cctx,
  48616. unsigned int flags)
  48617. {
  48618. /* sanity check */
  48619. if (cctx == NULL)
  48620. return 0;
  48621. cctx->flags |= flags;
  48622. return cctx->flags;
  48623. }
  48624. /**
  48625. * finish configuration command operation
  48626. * @param cctx a pointer to WOLFSSL_CONF_CTX structure to be set
  48627. * @return WOLFSSL_SUCCESS on success
  48628. */
  48629. int wolfSSL_CONF_CTX_finish(WOLFSSL_CONF_CTX* cctx)
  48630. {
  48631. (void)cctx;
  48632. return WOLFSSL_SUCCESS;
  48633. }
  48634. /*
  48635. * The following definitions and static functions are used for
  48636. * wolfSSL_CONF_cmd() to handle command.
  48637. *
  48638. * Definitions below are a part of conf_cmds_tbl[] contents.
  48639. * WOLFSSL_CONF_FILE_CMDx represents command name in configuration file
  48640. * WOLFSSL_CONF_CMDL_CMDx represents command name on command line
  48641. *
  48642. * The static functions after the definition section process
  48643. * those FILE or CMDL which are defined in the conf_cmds_tbl.
  48644. *
  48645. * To add a new command handling:
  48646. * 1. Add new #define to a section of WOLFSSL_CONF_FILE_CMD* and
  48647. * WOLFSSL_CONF_CMDL_CMD*
  48648. * 2. Add new static function after #define section, before
  48649. * "typedef struct conf_cmd_tbl {" line
  48650. * 3. Add new entry to conf_cmds_tbl[] by following other command entries
  48651. */
  48652. #define WOLFSSL_CONF_FILE_CMD1 "Curves"
  48653. #define WOLFSSL_CONF_FILE_CMD2 "Certificate"
  48654. #define WOLFSSL_CONF_FILE_CMD3 "PrivateKey"
  48655. #define WOLFSSL_CONF_FILE_CMD4 "Protocol"
  48656. #define WOLFSSL_CONF_FILE_CMD5 "Options"
  48657. #define WOLFSSL_CONF_FILE_CMD6 "ServerInfoFile"
  48658. #define WOLFSSL_CONF_FILE_CMD7 "SignatureAlgorithms"
  48659. #define WOLFSSL_CONF_FILE_CMD8 "ClientSignatureAlgorithms"
  48660. #define WOLFSSL_CONF_FILE_CMD9 "CipherString"
  48661. #define WOLFSSL_CONF_CMDL_CMD1 "curves"
  48662. #define WOLFSSL_CONF_CMDL_CMD2 "cert"
  48663. #define WOLFSSL_CONF_CMDL_CMD3 "key"
  48664. #define WOLFSSL_CONF_CMDL_CMD4 NULL
  48665. #define WOLFSSL_CONF_CMDL_CMD5 NULL
  48666. #define WOLFSSL_CONF_CMDL_CMD6 NULL
  48667. #define WOLFSSL_CONF_CMDL_CMD7 "sigalgs"
  48668. #define WOLFSSL_CONF_CMDL_CMD8 "client_sigalgs"
  48669. #define WOLFSSL_CONF_CMDL_CMD9 "cipher"
  48670. #if !defined(NO_DH) && !defined(NO_BIO)
  48671. #define WOLFSSL_CONF_FILE_CMD10 "DHParameters"
  48672. #define WOLFSSL_CONF_CMDL_CMD10 "dhparam"
  48673. #endif
  48674. #ifdef HAVE_ECC
  48675. #define WOLFSSL_CONF_FILE_CMD11 "ECDHParameters"
  48676. #define WOLFSSL_CONF_CMDL_CMD11 "named_curves"
  48677. #endif
  48678. /**
  48679. * process Cipher String command
  48680. * @param cctx a pointer to WOLFSSL_CONF_CTX structure
  48681. * @param value arguments for cmd
  48682. * @return WOLFSSL_SUCCESS on success,
  48683. * otherwise WOLFSSL_FAILURE or
  48684. * -3 if value is null or
  48685. * negative value on other failure
  48686. */
  48687. static int cmdfunc_cipherstring(WOLFSSL_CONF_CTX* cctx, const char* value)
  48688. {
  48689. int ret = -3;
  48690. WOLFSSL_ENTER("cmdfunc_cipherstring");
  48691. /* sanity check */
  48692. if (cctx == NULL)
  48693. return WOLFSSL_FAILURE;
  48694. if (value == NULL) {
  48695. WOLFSSL_MSG("bad arguments");
  48696. return ret;
  48697. }
  48698. if (cctx->ctx) {
  48699. ret = wolfSSL_CTX_set_cipher_list(cctx->ctx, value);
  48700. }
  48701. if (((cctx->ctx && ret == WOLFSSL_SUCCESS) ||
  48702. (!cctx->ctx && ret == -3)) &&
  48703. cctx->ssl) {
  48704. ret = wolfSSL_set_cipher_list(cctx->ssl, value);
  48705. }
  48706. WOLFSSL_LEAVE("cmdfunc_cipherstring", ret);
  48707. return ret;
  48708. }
  48709. /**
  48710. * process curves command
  48711. * @param cctx a pointer to WOLFSSL_CONF_CTX structure
  48712. * @param value arguments for cmd
  48713. * @return WOLFSSL_SUCCESS on success,
  48714. * otherwise WOLFSSL_FAILURE or
  48715. * -3 if value is null or
  48716. * negative value on other failure
  48717. */
  48718. #if defined(HAVE_ECC)
  48719. static int cmdfunc_curves(WOLFSSL_CONF_CTX* cctx, const char* value)
  48720. {
  48721. int ret = -3;
  48722. WOLFSSL_ENTER("cmdfunc_curves");
  48723. /* sanity check */
  48724. if (cctx == NULL)
  48725. return WOLFSSL_FAILURE;
  48726. if (value == NULL) {
  48727. WOLFSSL_MSG("bad arguments");
  48728. return ret;
  48729. }
  48730. if (cctx->ctx) {
  48731. ret = wolfSSL_CTX_set1_curves_list(cctx->ctx, value);
  48732. }
  48733. if (((cctx->ctx && ret == WOLFSSL_SUCCESS) ||
  48734. (!cctx->ctx && ret == -3)) &&
  48735. cctx->ssl) {
  48736. ret = wolfSSL_set1_curves_list(cctx->ssl, value);
  48737. }
  48738. WOLFSSL_LEAVE("cmdfunc_curves", ret);
  48739. return ret;
  48740. }
  48741. #endif
  48742. #ifndef NO_FILESYSTEM
  48743. /**
  48744. * process cert command
  48745. * @param cctx a pointer to WOLFSSL_CONF_CTX structure
  48746. * @param value arguments for cmd
  48747. * @return WOLFSSL_SUCCESS on success,
  48748. * otherwise WOLFSSL_FAILURE or
  48749. * -3 if value is null or
  48750. * negative value on other failure
  48751. */
  48752. static int cmdfunc_cert(WOLFSSL_CONF_CTX* cctx, const char* value)
  48753. {
  48754. int ret = -3;
  48755. WOLFSSL_ENTER("cmdfunc_cert");
  48756. /* sanity check */
  48757. if (cctx == NULL)
  48758. return WOLFSSL_FAILURE;
  48759. if (value == NULL) {
  48760. WOLFSSL_MSG("bad arguments");
  48761. return ret;
  48762. }
  48763. if (!(cctx->flags & WOLFSSL_CONF_FLAG_CERTIFICATE)) {
  48764. WOLFSSL_MSG("certificate flag is not set");
  48765. return -2;
  48766. }
  48767. if (cctx->ctx) {
  48768. ret = wolfSSL_CTX_use_certificate_chain_file(cctx->ctx, value);
  48769. }
  48770. if (((cctx->ctx && ret == WOLFSSL_SUCCESS) ||
  48771. (!cctx->ctx && ret == -3)) &&
  48772. cctx->ssl) {
  48773. ret = wolfSSL_use_certificate_file(cctx->ssl, value,
  48774. WOLFSSL_FILETYPE_PEM);
  48775. }
  48776. WOLFSSL_LEAVE("cmdfunc_cert", ret);
  48777. return ret;
  48778. }
  48779. /**
  48780. * process key command
  48781. * @param cctx a pointer to WOLFSSL_CONF_CTX structure
  48782. * @param value arguments for cmd
  48783. * @return WOLFSSL_SUCCESS on success,
  48784. * otherwise WOLFSSL_FAILURE or
  48785. * -3 if value is null or
  48786. * negative value on other failure
  48787. */
  48788. static int cmdfunc_key(WOLFSSL_CONF_CTX* cctx, const char* value)
  48789. {
  48790. int ret = -3;
  48791. WOLFSSL_ENTER("cmdfunc_key");
  48792. /* sanity check */
  48793. if (cctx == NULL)
  48794. return WOLFSSL_FAILURE;
  48795. if (value == NULL) {
  48796. WOLFSSL_MSG("bad arguments");
  48797. return ret;
  48798. }
  48799. if (!(cctx->flags & WOLFSSL_CONF_FLAG_CERTIFICATE)) {
  48800. WOLFSSL_MSG("certificate flag is not set");
  48801. return -2;
  48802. }
  48803. if (cctx->ctx) {
  48804. ret = wolfSSL_CTX_use_PrivateKey_file(cctx->ctx, value,
  48805. WOLFSSL_FILETYPE_PEM);
  48806. }
  48807. if (((cctx->ctx && ret == WOLFSSL_SUCCESS) ||
  48808. (!cctx->ctx && ret == -3)) &&
  48809. cctx->ssl) {
  48810. ret = wolfSSL_use_PrivateKey_file(cctx->ssl, value,
  48811. WOLFSSL_FILETYPE_PEM);
  48812. }
  48813. WOLFSSL_LEAVE("cmdfunc_key", ret);
  48814. return ret;
  48815. }
  48816. #endif /* NO_FILESYSTEM */
  48817. /**
  48818. * process DH parameter command
  48819. * @param cctx a pointer to WOLFSSL_CONF_CTX structure
  48820. * @param value arguments for cmd
  48821. * @return WOLFSSL_SUCCESS on success,
  48822. * otherwise WOLFSSL_FAILURE or
  48823. * -3 if value is null or
  48824. * negative value on other failure
  48825. */
  48826. #if !defined(NO_DH) && !defined(NO_BIO)
  48827. static int cmdfunc_dhparam(WOLFSSL_CONF_CTX* cctx, const char* value)
  48828. {
  48829. int ret = -3;
  48830. WOLFSSL_DH* dh = NULL;
  48831. WOLFSSL_BIO* bio = NULL;
  48832. WOLFSSL_MSG("cmdfunc_dhparam");
  48833. /* sanity check */
  48834. if (cctx == NULL)
  48835. return WOLFSSL_FAILURE;
  48836. if (value == NULL) {
  48837. WOLFSSL_MSG("bad arguments");
  48838. return ret;
  48839. }
  48840. if (cctx->ctx || cctx->ssl) {
  48841. bio = wolfSSL_BIO_new_file(value, "rb");
  48842. if (!bio) {
  48843. WOLFSSL_MSG("bio new file failed");
  48844. return WOLFSSL_FAILURE;
  48845. }
  48846. dh = wolfSSL_PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
  48847. if (!dh) {
  48848. wolfSSL_BIO_free(bio);
  48849. WOLFSSL_MSG("PEM read bio failed");
  48850. return WOLFSSL_FAILURE;
  48851. }
  48852. } else {
  48853. return 1;
  48854. }
  48855. if (cctx->ctx) {
  48856. ret = (int)wolfSSL_CTX_set_tmp_dh(cctx->ctx, dh);
  48857. }
  48858. if (((cctx->ctx && ret == WOLFSSL_SUCCESS) ||
  48859. (!cctx->ctx && ret == -3)) &&
  48860. cctx->ssl) {
  48861. ret = (int)wolfSSL_CTX_set_tmp_dh(cctx->ssl->ctx, dh);
  48862. }
  48863. if (dh)
  48864. wolfSSL_DH_free(dh);
  48865. if (bio)
  48866. wolfSSL_BIO_free(bio);
  48867. WOLFSSL_LEAVE("cmdfunc_dhparam", ret);
  48868. return ret;
  48869. }
  48870. #endif /* !NO_DH && !NO_BIO */
  48871. /**
  48872. * command table
  48873. */
  48874. typedef struct conf_cmd_tbl {
  48875. const char* file_cmd;
  48876. const char* cmdline_cmd;
  48877. word32 data_type;
  48878. int (*cmdfunc)(WOLFSSL_CONF_CTX* cctx, const char* value);
  48879. }conf_cmd_tbl;
  48880. static const conf_cmd_tbl conf_cmds_tbl[] = {
  48881. #if defined(HAVE_ECC)
  48882. /* cmd Curves */
  48883. {WOLFSSL_CONF_FILE_CMD1, WOLFSSL_CONF_CMDL_CMD1,
  48884. WOLFSSL_CONF_TYPE_STRING, cmdfunc_curves},
  48885. #endif
  48886. #if !defined(NO_FILESYSTEM)
  48887. /* cmd Certificate */
  48888. {WOLFSSL_CONF_FILE_CMD2, WOLFSSL_CONF_CMDL_CMD2,
  48889. WOLFSSL_CONF_TYPE_FILE, cmdfunc_cert},
  48890. /* cmd PrivateKey */
  48891. {WOLFSSL_CONF_FILE_CMD3, WOLFSSL_CONF_CMDL_CMD3,
  48892. WOLFSSL_CONF_TYPE_FILE, cmdfunc_key},
  48893. #endif
  48894. /* cmd Protocol */
  48895. {WOLFSSL_CONF_FILE_CMD4, WOLFSSL_CONF_CMDL_CMD4,
  48896. WOLFSSL_CONF_TYPE_STRING, NULL},
  48897. /* cmd Options */
  48898. {WOLFSSL_CONF_FILE_CMD5, WOLFSSL_CONF_CMDL_CMD5,
  48899. WOLFSSL_CONF_TYPE_STRING, NULL},
  48900. /* cmd ServerInfoFile */
  48901. {WOLFSSL_CONF_FILE_CMD6, WOLFSSL_CONF_CMDL_CMD6,
  48902. WOLFSSL_CONF_TYPE_FILE, NULL},
  48903. /* cmd SignatureAlgorithms */
  48904. {WOLFSSL_CONF_FILE_CMD7, WOLFSSL_CONF_CMDL_CMD7,
  48905. WOLFSSL_CONF_TYPE_STRING, NULL},
  48906. /* cmd ClientSignatureAlgorithms */
  48907. {WOLFSSL_CONF_FILE_CMD8, WOLFSSL_CONF_CMDL_CMD8,
  48908. WOLFSSL_CONF_TYPE_STRING, NULL},
  48909. /* cmd CipherString */
  48910. {WOLFSSL_CONF_FILE_CMD9, WOLFSSL_CONF_CMDL_CMD9,
  48911. WOLFSSL_CONF_TYPE_STRING, cmdfunc_cipherstring},
  48912. #if !defined(NO_DH) && !defined(NO_BIO)
  48913. /* cmd DHParameters */
  48914. {WOLFSSL_CONF_FILE_CMD10, WOLFSSL_CONF_CMDL_CMD10,
  48915. WOLFSSL_CONF_TYPE_FILE, cmdfunc_dhparam},
  48916. #endif
  48917. #ifdef HAVE_ECC
  48918. /* cmd ECHDParameters */
  48919. {WOLFSSL_CONF_FILE_CMD11, WOLFSSL_CONF_CMDL_CMD11,
  48920. WOLFSSL_CONF_TYPE_STRING, NULL},
  48921. #endif
  48922. };
  48923. /* size of command table */
  48924. static const size_t size_of_cmd_tbls = sizeof(conf_cmds_tbl)
  48925. / sizeof(conf_cmd_tbl);
  48926. /**
  48927. * send configuration command
  48928. * @param cctx a pointer to WOLFSSL_CONF_CTX structure
  48929. * @param cmd configuration command
  48930. * @param value arguments for cmd
  48931. * @return 1 when cmd is recognised, but value is not used
  48932. * 2 both cmd and value are used
  48933. * otherwise WOLFSSL_FAILURE
  48934. * -2 if cmd is not recognised
  48935. * -3 if value is NULL, but cmd is recognized
  48936. */
  48937. int wolfSSL_CONF_cmd(WOLFSSL_CONF_CTX* cctx, const char* cmd, const char* value)
  48938. {
  48939. int ret = WOLFSSL_FAILURE;
  48940. size_t i = 0;
  48941. size_t cmdlen = 0;
  48942. const char* c = NULL;
  48943. WOLFSSL_ENTER("wolfSSL_CONF_cmd");
  48944. (void)cctx;
  48945. (void)cmd;
  48946. (void)value;
  48947. /* sanity check */
  48948. if (cctx == NULL || cmd == NULL) {
  48949. WOLFSSL_MSG("bad arguments");
  48950. return ret;
  48951. }
  48952. if (cctx->flags & WOLFSSL_CONF_FLAG_CMDLINE) {
  48953. cmdlen = XSTRLEN(cmd);
  48954. if (cmdlen < 2) {
  48955. WOLFSSL_MSG("bad cmdline command");
  48956. return -2;
  48957. }
  48958. /* skip "-" prefix */
  48959. c = ++cmd;
  48960. }
  48961. for (i = 0; i < size_of_cmd_tbls; i++) {
  48962. /* check if the cmd is valid */
  48963. if (cctx->flags & WOLFSSL_CONF_FLAG_CMDLINE) {
  48964. if (c != NULL && conf_cmds_tbl[i].cmdline_cmd != NULL &&
  48965. XSTRCMP(c, conf_cmds_tbl[i].cmdline_cmd) == 0) {
  48966. if (conf_cmds_tbl[i].cmdfunc != NULL) {
  48967. ret = conf_cmds_tbl[i].cmdfunc(cctx, value);
  48968. break;
  48969. } else {
  48970. WOLFSSL_MSG("cmd not yet implemented");
  48971. return -2;
  48972. }
  48973. }
  48974. }
  48975. if (cctx->flags & WOLFSSL_CONF_FLAG_FILE) {
  48976. if (conf_cmds_tbl[i].file_cmd != NULL &&
  48977. XSTRCMP(cmd, conf_cmds_tbl[i].file_cmd) == 0) {
  48978. if (conf_cmds_tbl[i].cmdfunc != NULL) {
  48979. ret = conf_cmds_tbl[i].cmdfunc(cctx, value);
  48980. break;
  48981. } else {
  48982. WOLFSSL_MSG("cmd not yet implemented");
  48983. return -2;
  48984. }
  48985. }
  48986. }
  48987. }
  48988. if (i == size_of_cmd_tbls) {
  48989. WOLFSSL_MSG("invalid command");
  48990. ret = -2;
  48991. }
  48992. /* return code compliant with OpenSSL */
  48993. if (ret < -3)
  48994. ret = 0;
  48995. WOLFSSL_LEAVE("wolfSSL_CONF_cmd", ret);
  48996. return ret;
  48997. }
  48998. #endif /* OPENSSL_EXTRA */
  48999. /*******************************************************************************
  49000. * END OF CONF API
  49001. ******************************************************************************/
  49002. /*******************************************************************************
  49003. * START OF BIO API
  49004. ******************************************************************************/
  49005. #ifndef NO_BIO
  49006. #ifdef OPENSSL_EXTRA
  49007. WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_md(void)
  49008. {
  49009. static WOLFSSL_BIO_METHOD meth;
  49010. WOLFSSL_ENTER("wolfSSL_BIO_f_md");
  49011. meth.type = WOLFSSL_BIO_MD;
  49012. return &meth;
  49013. }
  49014. /* return the context and initialize the BIO state */
  49015. int wolfSSL_BIO_get_md_ctx(WOLFSSL_BIO *bio, WOLFSSL_EVP_MD_CTX **mdcp)
  49016. {
  49017. int ret = WOLFSSL_FAILURE;
  49018. if ((bio != NULL) && (mdcp != NULL)) {
  49019. *mdcp = (WOLFSSL_EVP_MD_CTX*)bio->ptr;
  49020. ret = WOLFSSL_SUCCESS;
  49021. }
  49022. return ret;
  49023. }
  49024. WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_buffer(void)
  49025. {
  49026. static WOLFSSL_BIO_METHOD meth;
  49027. WOLFSSL_ENTER("BIO_f_buffer");
  49028. meth.type = WOLFSSL_BIO_BUFFER;
  49029. return &meth;
  49030. }
  49031. #ifndef NO_WOLFSSL_STUB
  49032. long wolfSSL_BIO_set_write_buffer_size(WOLFSSL_BIO* bio, long size)
  49033. {
  49034. /* wolfSSL has internal buffer, compatibility only */
  49035. WOLFSSL_ENTER("BIO_set_write_buffer_size");
  49036. WOLFSSL_MSG("Buffer resize failed");
  49037. WOLFSSL_STUB("BIO_set_write_buffer_size");
  49038. (void)bio;
  49039. (void) size;
  49040. /* Even though this is only a STUB at the moment many user applications
  49041. * may attempt to use this. OpenSSL documentation specifies the return
  49042. * "return 1 if the buffer was successfully resized or 0 for failure."
  49043. * since wolfSSL does not resize the buffer will always return failure
  49044. * by default due to memory concerns until this stub is promoted to
  49045. * a non-stub function */
  49046. return WOLFSSL_FAILURE; /* 0, no resize happened */
  49047. }
  49048. #endif
  49049. WOLFSSL_BIO_METHOD* wolfSSL_BIO_s_bio(void)
  49050. {
  49051. static WOLFSSL_BIO_METHOD bio_meth;
  49052. WOLFSSL_ENTER("wolfSSL_BIO_s_bio");
  49053. bio_meth.type = WOLFSSL_BIO_BIO;
  49054. return &bio_meth;
  49055. }
  49056. #ifndef NO_FILESYSTEM
  49057. WOLFSSL_BIO_METHOD* wolfSSL_BIO_s_file(void)
  49058. {
  49059. static WOLFSSL_BIO_METHOD file_meth;
  49060. WOLFSSL_ENTER("wolfSSL_BIO_s_file");
  49061. file_meth.type = WOLFSSL_BIO_FILE;
  49062. return &file_meth;
  49063. }
  49064. #endif
  49065. WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_ssl(void)
  49066. {
  49067. static WOLFSSL_BIO_METHOD meth;
  49068. WOLFSSL_ENTER("wolfSSL_BIO_f_ssl");
  49069. meth.type = WOLFSSL_BIO_SSL;
  49070. return &meth;
  49071. }
  49072. WOLFSSL_BIO_METHOD *wolfSSL_BIO_s_socket(void)
  49073. {
  49074. static WOLFSSL_BIO_METHOD meth;
  49075. WOLFSSL_ENTER("wolfSSL_BIO_s_socket");
  49076. meth.type = WOLFSSL_BIO_SOCKET;
  49077. return &meth;
  49078. }
  49079. WOLFSSL_BIO* wolfSSL_BIO_new_socket(int sfd, int closeF)
  49080. {
  49081. WOLFSSL_BIO* bio = wolfSSL_BIO_new(wolfSSL_BIO_s_socket());
  49082. WOLFSSL_ENTER("BIO_new_socket");
  49083. if (bio) {
  49084. bio->type = WOLFSSL_BIO_SOCKET;
  49085. bio->shutdown = (byte)closeF;
  49086. bio->num = sfd;
  49087. }
  49088. return bio;
  49089. }
  49090. /**
  49091. * Create new socket BIO object. This is a pure TCP connection with
  49092. * no SSL or TLS protection.
  49093. * @param str IP address to connect to
  49094. * @return New BIO object or NULL on failure
  49095. */
  49096. WOLFSSL_BIO *wolfSSL_BIO_new_connect(const char *str)
  49097. {
  49098. WOLFSSL_BIO *bio;
  49099. const char* port;
  49100. WOLFSSL_ENTER("wolfSSL_BIO_new_connect");
  49101. bio = wolfSSL_BIO_new(wolfSSL_BIO_s_socket());
  49102. if (bio) {
  49103. port = XSTRSTR(str, ":");
  49104. if (port != NULL)
  49105. bio->port = (word16)XATOI(port + 1);
  49106. else
  49107. port = str + XSTRLEN(str); /* point to null terminator */
  49108. bio->ip = (char*)XMALLOC((port - str) + 1, /* +1 for null char */
  49109. bio->heap, DYNAMIC_TYPE_OPENSSL);
  49110. XMEMCPY(bio->ip, str, port - str);
  49111. bio->ip[port - str] = '\0';
  49112. bio->type = WOLFSSL_BIO_SOCKET;
  49113. }
  49114. return bio;
  49115. }
  49116. /**
  49117. * Create new socket BIO object. This is a pure TCP connection with
  49118. * no SSL or TLS protection.
  49119. * @param str IP address to connect to
  49120. * @return New BIO object or NULL on failure
  49121. */
  49122. WOLFSSL_BIO *wolfSSL_BIO_new_accept(const char *port)
  49123. {
  49124. WOLFSSL_BIO *bio;
  49125. WOLFSSL_ENTER("wolfSSL_BIO_new_accept");
  49126. bio = wolfSSL_BIO_new(wolfSSL_BIO_s_socket());
  49127. if (bio) {
  49128. bio->port = (word16)XATOI(port);
  49129. bio->type = WOLFSSL_BIO_SOCKET;
  49130. }
  49131. return bio;
  49132. }
  49133. /**
  49134. * Set the port to connect to in the BIO object
  49135. * @param b BIO object
  49136. * @param port destination port
  49137. * @return WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on failure
  49138. */
  49139. long wolfSSL_BIO_set_conn_port(WOLFSSL_BIO *b, char* port)
  49140. {
  49141. int p;
  49142. WOLFSSL_ENTER("wolfSSL_BIO_set_conn_port");
  49143. if (!b || !port) {
  49144. WOLFSSL_ENTER("Bad parameter");
  49145. return WOLFSSL_FAILURE;
  49146. }
  49147. p = XATOI(port);
  49148. if (!p || p < 0) {
  49149. WOLFSSL_ENTER("Port parsing error");
  49150. return WOLFSSL_FAILURE;
  49151. }
  49152. while (b != NULL && b->type != WOLFSSL_BIO_SOCKET) {
  49153. b = b->next;
  49154. }
  49155. if (b == NULL) {
  49156. WOLFSSL_MSG("Failed to find socket BIO in chain.");
  49157. return WOLFSSL_FAILURE;
  49158. }
  49159. b->port = (word16)p;
  49160. return WOLFSSL_SUCCESS;
  49161. }
  49162. #ifdef HAVE_HTTP_CLIENT
  49163. /**
  49164. * Attempt to connect to the destination address and port
  49165. * @param b BIO object
  49166. * @return WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on failure
  49167. */
  49168. long wolfSSL_BIO_do_connect(WOLFSSL_BIO *b)
  49169. {
  49170. SOCKET_T sfd = SOCKET_INVALID;
  49171. WOLFSSL_ENTER("wolfSSL_BIO_do_connect");
  49172. if (!b) {
  49173. WOLFSSL_ENTER("Bad parameter");
  49174. return WOLFSSL_FAILURE;
  49175. }
  49176. while (b && b->type != WOLFSSL_BIO_SOCKET)
  49177. b = b->next;
  49178. if (!b) {
  49179. WOLFSSL_ENTER("No socket BIO in chain");
  49180. return WOLFSSL_FAILURE;
  49181. }
  49182. if (wolfIO_TcpConnect(&sfd, b->ip, b->port, 0) < 0 ) {
  49183. WOLFSSL_ENTER("wolfIO_TcpConnect error");
  49184. return WOLFSSL_FAILURE;
  49185. }
  49186. b->num = sfd;
  49187. b->shutdown = BIO_CLOSE;
  49188. return WOLFSSL_SUCCESS;
  49189. }
  49190. #ifdef HAVE_SOCKADDR
  49191. int wolfSSL_BIO_do_accept(WOLFSSL_BIO *b)
  49192. {
  49193. SOCKET_T sfd = SOCKET_INVALID;
  49194. WOLFSSL_ENTER("wolfSSL_BIO_do_accept");
  49195. if (!b) {
  49196. WOLFSSL_MSG("Bad parameter");
  49197. return WOLFSSL_FAILURE;
  49198. }
  49199. while (b && b->type != WOLFSSL_BIO_SOCKET)
  49200. b = b->next;
  49201. if (!b) {
  49202. WOLFSSL_ENTER("No socket BIO in chain");
  49203. return WOLFSSL_FAILURE;
  49204. }
  49205. if (b->num == WOLFSSL_BIO_ERROR) {
  49206. if (wolfIO_TcpBind(&sfd, b->port) < 0) {
  49207. WOLFSSL_ENTER("wolfIO_TcpBind error");
  49208. return WOLFSSL_FAILURE;
  49209. }
  49210. b->num = sfd;
  49211. b->shutdown = BIO_CLOSE;
  49212. }
  49213. else {
  49214. WOLFSSL_BIO* new_bio;
  49215. int newfd = wolfIO_TcpAccept(b->num, NULL, NULL);
  49216. if (newfd < 0) {
  49217. WOLFSSL_ENTER("wolfIO_TcpBind error");
  49218. return WOLFSSL_FAILURE;
  49219. }
  49220. /* Create a socket BIO for using the accept'ed connection */
  49221. new_bio = wolfSSL_BIO_new_socket(newfd, BIO_CLOSE);
  49222. if (new_bio == NULL) {
  49223. WOLFSSL_ENTER("wolfSSL_BIO_new_socket error");
  49224. CloseSocket(newfd);
  49225. return WOLFSSL_FAILURE;
  49226. }
  49227. wolfSSL_BIO_set_callback(new_bio,
  49228. wolfSSL_BIO_get_callback(b));
  49229. wolfSSL_BIO_set_callback_arg(new_bio,
  49230. wolfSSL_BIO_get_callback_arg(b));
  49231. /* Push onto bio chain for user retrieval */
  49232. if (wolfSSL_BIO_push(b, new_bio) == NULL) {
  49233. WOLFSSL_ENTER("wolfSSL_BIO_push error");
  49234. /* newfd is closed when bio is free'd */
  49235. wolfSSL_BIO_free(new_bio);
  49236. return WOLFSSL_FAILURE;
  49237. }
  49238. }
  49239. return WOLFSSL_SUCCESS;
  49240. }
  49241. #endif /* HAVE_SOCKADDR */
  49242. #endif /* HAVE_HTTP_CLIENT */
  49243. int wolfSSL_BIO_eof(WOLFSSL_BIO* b)
  49244. {
  49245. WOLFSSL_ENTER("BIO_eof");
  49246. if ((b != NULL) && (b->eof))
  49247. return 1;
  49248. return 0;
  49249. }
  49250. long wolfSSL_BIO_do_handshake(WOLFSSL_BIO *b)
  49251. {
  49252. WOLFSSL_ENTER("wolfSSL_BIO_do_handshake");
  49253. if (b == NULL) {
  49254. WOLFSSL_MSG("Bad parameter");
  49255. return WOLFSSL_FAILURE;
  49256. }
  49257. if (b->type == WOLFSSL_BIO_SSL && b->ptr != NULL) {
  49258. return wolfSSL_negotiate((WOLFSSL*)b->ptr);
  49259. }
  49260. else {
  49261. WOLFSSL_MSG("Not SSL BIO or no SSL object set");
  49262. return WOLFSSL_FAILURE;
  49263. }
  49264. }
  49265. void wolfSSL_BIO_ssl_shutdown(WOLFSSL_BIO* b)
  49266. {
  49267. int rc;
  49268. WOLFSSL_ENTER("wolfSSL_BIO_ssl_shutdown");
  49269. if (b == NULL) {
  49270. WOLFSSL_MSG("BIO is null.");
  49271. return;
  49272. }
  49273. while (b != NULL && b->type != WOLFSSL_BIO_SSL) {
  49274. b = b->next;
  49275. }
  49276. if (b == NULL) {
  49277. WOLFSSL_MSG("Failed to find SSL BIO in chain.");
  49278. return;
  49279. }
  49280. if (b->ptr != NULL) {
  49281. rc = wolfSSL_shutdown((WOLFSSL*)b->ptr);
  49282. if (rc == SSL_SHUTDOWN_NOT_DONE) {
  49283. /* In this case, call again to give us a chance to read the
  49284. * close notify alert from the other end. */
  49285. wolfSSL_shutdown((WOLFSSL*)b->ptr);
  49286. }
  49287. }
  49288. else {
  49289. WOLFSSL_MSG("BIO has no SSL pointer set.");
  49290. }
  49291. }
  49292. long wolfSSL_BIO_set_ssl(WOLFSSL_BIO* b, WOLFSSL* ssl, int closeF)
  49293. {
  49294. long ret = WOLFSSL_FAILURE;
  49295. WOLFSSL_ENTER("wolfSSL_BIO_set_ssl");
  49296. if (b != NULL) {
  49297. b->ptr = ssl;
  49298. b->shutdown = (byte)closeF;
  49299. if (b->next != NULL)
  49300. wolfSSL_set_bio(ssl, b->next, b->next);
  49301. /* add to ssl for bio free if SSL_free called before/instead of free_all? */
  49302. ret = WOLFSSL_SUCCESS;
  49303. }
  49304. return ret;
  49305. }
  49306. long wolfSSL_BIO_get_ssl(WOLFSSL_BIO* bio, WOLFSSL** ssl)
  49307. {
  49308. WOLFSSL_ENTER("wolfSSL_BIO_get_ssl");
  49309. if (bio == NULL) {
  49310. WOLFSSL_MSG("bio is null.");
  49311. return WOLFSSL_FAILURE;
  49312. }
  49313. if (ssl == NULL) {
  49314. WOLFSSL_MSG("ssl is null.");
  49315. return WOLFSSL_FAILURE;
  49316. }
  49317. if (bio->type != WOLFSSL_BIO_SSL) {
  49318. WOLFSSL_MSG("bio type is not WOLFSSL_BIO_SSL.");
  49319. return WOLFSSL_FAILURE;
  49320. }
  49321. *ssl = (WOLFSSL*)bio->ptr;
  49322. return WOLFSSL_SUCCESS;
  49323. }
  49324. WOLFSSL_BIO* wolfSSL_BIO_new_ssl_connect(WOLFSSL_CTX* ctx)
  49325. {
  49326. WOLFSSL* ssl = NULL;
  49327. WOLFSSL_BIO* sslBio = NULL;
  49328. WOLFSSL_BIO* connBio = NULL;
  49329. int err = 0;
  49330. WOLFSSL_ENTER("wolfSSL_BIO_new_ssl_connect");
  49331. if (ctx == NULL) {
  49332. WOLFSSL_MSG("ctx is NULL.");
  49333. err = 1;
  49334. }
  49335. if (err == 0) {
  49336. ssl = wolfSSL_new(ctx);
  49337. if (ssl == NULL) {
  49338. WOLFSSL_MSG("Failed to create SSL object from ctx.");
  49339. err = 1;
  49340. }
  49341. }
  49342. if (err == 0) {
  49343. sslBio = wolfSSL_BIO_new(wolfSSL_BIO_f_ssl());
  49344. if (sslBio == NULL) {
  49345. WOLFSSL_MSG("Failed to create SSL BIO.");
  49346. err = 1;
  49347. }
  49348. }
  49349. if (err == 0 && wolfSSL_BIO_set_ssl(sslBio, ssl, BIO_CLOSE) !=
  49350. WOLFSSL_SUCCESS) {
  49351. WOLFSSL_MSG("Failed to set SSL pointer in BIO.");
  49352. err = 1;
  49353. }
  49354. if (err == 0) {
  49355. connBio = wolfSSL_BIO_new(wolfSSL_BIO_s_socket());
  49356. if (connBio == NULL) {
  49357. WOLFSSL_MSG("Failed to create connect BIO.");
  49358. err = 1;
  49359. }
  49360. else {
  49361. wolfSSL_BIO_push(sslBio, connBio);
  49362. }
  49363. }
  49364. if (err == 1) {
  49365. wolfSSL_free(ssl);
  49366. wolfSSL_BIO_free(sslBio);
  49367. wolfSSL_BIO_free(connBio);
  49368. }
  49369. return sslBio;
  49370. }
  49371. long wolfSSL_BIO_set_conn_hostname(WOLFSSL_BIO* b, char* name)
  49372. {
  49373. size_t currLen = 0;
  49374. size_t newLen = 0;
  49375. WOLFSSL_ENTER("wolfSSL_BIO_set_conn_hostname");
  49376. if (name == NULL) {
  49377. WOLFSSL_MSG("Hostname is NULL.");
  49378. return WOLFSSL_FAILURE;
  49379. }
  49380. while (b != NULL && b->type != WOLFSSL_BIO_SOCKET) {
  49381. b = b->next;
  49382. }
  49383. if (b == NULL) {
  49384. WOLFSSL_MSG("Failed to find socket BIO in chain.");
  49385. return WOLFSSL_FAILURE;
  49386. }
  49387. newLen = XSTRLEN(name);
  49388. if (b->ip == NULL) {
  49389. /* +1 for null char */
  49390. b->ip = (char*)XMALLOC(newLen + 1, b->heap, DYNAMIC_TYPE_OPENSSL);
  49391. if (b->ip == NULL) {
  49392. WOLFSSL_MSG("Hostname malloc failed.");
  49393. return WOLFSSL_FAILURE;
  49394. }
  49395. }
  49396. else {
  49397. currLen = XSTRLEN(b->ip);
  49398. if (currLen != newLen) {
  49399. b->ip = (char*)XREALLOC(b->ip, newLen + 1, b->heap,
  49400. DYNAMIC_TYPE_OPENSSL);
  49401. if (b->ip == NULL) {
  49402. WOLFSSL_MSG("Hostname realloc failed.");
  49403. return WOLFSSL_FAILURE;
  49404. }
  49405. }
  49406. }
  49407. XMEMCPY(b->ip, name, newLen);
  49408. b->ip[newLen] = '\0';
  49409. return WOLFSSL_SUCCESS;
  49410. }
  49411. #ifndef NO_FILESYSTEM
  49412. long wolfSSL_BIO_set_fd(WOLFSSL_BIO* b, int fd, int closeF)
  49413. {
  49414. WOLFSSL_ENTER("wolfSSL_BIO_set_fd");
  49415. if (b != NULL) {
  49416. b->num = fd;
  49417. b->shutdown = (byte)closeF;
  49418. }
  49419. return WOLFSSL_SUCCESS;
  49420. }
  49421. #endif
  49422. /* Sets the close flag */
  49423. int wolfSSL_BIO_set_close(WOLFSSL_BIO *b, long flag)
  49424. {
  49425. WOLFSSL_ENTER("wolfSSL_BIO_set_close");
  49426. if (b != NULL) {
  49427. b->shutdown = (byte)flag;
  49428. }
  49429. return WOLFSSL_SUCCESS;
  49430. }
  49431. #if defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x10100000L
  49432. WOLFSSL_BIO* wolfSSL_BIO_new(const WOLFSSL_BIO_METHOD* method)
  49433. #else
  49434. WOLFSSL_BIO* wolfSSL_BIO_new(WOLFSSL_BIO_METHOD* method)
  49435. #endif
  49436. {
  49437. WOLFSSL_BIO* bio;
  49438. WOLFSSL_ENTER("wolfSSL_BIO_new");
  49439. if (method == NULL) {
  49440. WOLFSSL_MSG("Bad method pointer passed in");
  49441. return NULL;
  49442. }
  49443. bio = (WOLFSSL_BIO*) XMALLOC(sizeof(WOLFSSL_BIO), 0,
  49444. DYNAMIC_TYPE_OPENSSL);
  49445. if (bio) {
  49446. XMEMSET(bio, 0, sizeof(WOLFSSL_BIO));
  49447. bio->type = (byte)method->type;
  49448. #if defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x10100000L
  49449. bio->method = (WOLFSSL_BIO_METHOD*)method;
  49450. #else
  49451. bio->method = method;
  49452. #endif
  49453. bio->shutdown = BIO_CLOSE; /* default to close things */
  49454. bio->num = WOLFSSL_BIO_ERROR;
  49455. bio->init = 1;
  49456. if (method->type == WOLFSSL_BIO_MEMORY ||
  49457. method->type == WOLFSSL_BIO_BIO) {
  49458. bio->mem_buf =(WOLFSSL_BUF_MEM*)XMALLOC(sizeof(WOLFSSL_BUF_MEM),
  49459. 0, DYNAMIC_TYPE_OPENSSL);
  49460. if (bio->mem_buf == NULL) {
  49461. WOLFSSL_MSG("Memory error");
  49462. wolfSSL_BIO_free(bio);
  49463. return NULL;
  49464. }
  49465. bio->mem_buf->data = (char*)bio->ptr;
  49466. }
  49467. if (method->type == WOLFSSL_BIO_MD) {
  49468. bio->ptr = wolfSSL_EVP_MD_CTX_new();
  49469. if (bio->ptr == NULL) {
  49470. WOLFSSL_MSG("Memory error");
  49471. wolfSSL_BIO_free(bio);
  49472. return NULL;
  49473. }
  49474. }
  49475. /* check if is custom method */
  49476. if (method->createCb) {
  49477. method->createCb(bio);
  49478. }
  49479. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA)
  49480. bio->refCount = 1;
  49481. #ifndef SINGLE_THREADED
  49482. if (wc_InitMutex(&bio->refMutex) != 0) {
  49483. wolfSSL_BIO_free(bio);
  49484. WOLFSSL_MSG("wc_InitMutex failed for WOLFSSL_BIO");
  49485. return NULL;
  49486. }
  49487. #endif
  49488. #endif
  49489. }
  49490. return bio;
  49491. }
  49492. WOLFSSL_BIO* wolfSSL_BIO_new_mem_buf(const void* buf, int len)
  49493. {
  49494. WOLFSSL_BIO* bio = NULL;
  49495. if (buf == NULL) {
  49496. return bio;
  49497. }
  49498. bio = wolfSSL_BIO_new(wolfSSL_BIO_s_mem());
  49499. if (bio == NULL) {
  49500. return bio;
  49501. }
  49502. if (len < 0) {
  49503. /* The length of the string including terminating null. */
  49504. len = (int)XSTRLEN((const char*)buf) + 1;
  49505. }
  49506. bio->num = bio->wrSz = len;
  49507. bio->ptr = (byte*)XMALLOC(len, 0, DYNAMIC_TYPE_OPENSSL);
  49508. if (bio->ptr == NULL) {
  49509. wolfSSL_BIO_free(bio);
  49510. return NULL;
  49511. }
  49512. if (bio->mem_buf != NULL) {
  49513. bio->mem_buf->data = (char*)bio->ptr;
  49514. bio->mem_buf->length = bio->num;
  49515. }
  49516. XMEMCPY(bio->ptr, buf, len);
  49517. return bio;
  49518. }
  49519. /*
  49520. * Note : If the flag BIO_NOCLOSE is set then freeing memory buffers is up
  49521. * to the application.
  49522. * Returns 1 on success, 0 on failure
  49523. */
  49524. int wolfSSL_BIO_free(WOLFSSL_BIO* bio)
  49525. {
  49526. int ret;
  49527. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA)
  49528. int doFree = 0;
  49529. #endif
  49530. /* unchain?, doesn't matter in goahead since from free all */
  49531. WOLFSSL_ENTER("wolfSSL_BIO_free");
  49532. if (bio) {
  49533. if (bio->infoCb) {
  49534. /* info callback is called before free */
  49535. ret = (int)bio->infoCb(bio, WOLFSSL_BIO_CB_FREE, NULL, 0, 0, 1);
  49536. if (ret <= 0) {
  49537. return ret;
  49538. }
  49539. }
  49540. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA)
  49541. #ifndef SINGLE_THREADED
  49542. if (wc_LockMutex(&bio->refMutex) != 0) {
  49543. WOLFSSL_MSG("Couldn't lock BIO mutex");
  49544. return WOLFSSL_FAILURE;
  49545. }
  49546. #endif
  49547. /* only free if all references to it are done */
  49548. bio->refCount--;
  49549. if (bio->refCount == 0) {
  49550. doFree = 1;
  49551. }
  49552. #ifndef SINGLE_THREADED
  49553. wc_UnLockMutex(&bio->refMutex);
  49554. #endif
  49555. if (!doFree) {
  49556. /* return success if BIO ref count is not 1 yet */
  49557. return WOLFSSL_SUCCESS;
  49558. }
  49559. #ifndef SINGLE_THREADED
  49560. wc_FreeMutex(&bio->refMutex);
  49561. #endif
  49562. #endif
  49563. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  49564. wolfSSL_CRYPTO_cleanup_ex_data(&bio->ex_data);
  49565. #endif
  49566. /* call custom set free callback */
  49567. if (bio->method && bio->method->freeCb) {
  49568. bio->method->freeCb(bio);
  49569. }
  49570. /* remove from pair by setting the paired bios pair to NULL */
  49571. if (bio->pair != NULL) {
  49572. bio->pair->pair = NULL;
  49573. }
  49574. if (bio->ip != NULL) {
  49575. XFREE(bio->ip, bio->heap, DYNAMIC_TYPE_OPENSSL);
  49576. }
  49577. if (bio->shutdown) {
  49578. if (bio->type == WOLFSSL_BIO_SSL && bio->ptr)
  49579. wolfSSL_free((WOLFSSL*)bio->ptr);
  49580. #ifdef CloseSocket
  49581. if ((bio->type == WOLFSSL_BIO_SOCKET) && (bio->num > 0))
  49582. CloseSocket(bio->num);
  49583. #endif
  49584. }
  49585. #ifndef NO_FILESYSTEM
  49586. if (bio->type == WOLFSSL_BIO_FILE && bio->shutdown == BIO_CLOSE) {
  49587. if (bio->ptr) {
  49588. XFCLOSE((XFILE)bio->ptr);
  49589. }
  49590. #if !defined(USE_WINDOWS_API) && !defined(NO_WOLFSSL_DIR)\
  49591. && !defined(WOLFSSL_NUCLEUS) && !defined(WOLFSSL_NUCLEUS_1_2)
  49592. else if (bio->num != WOLFSSL_BIO_ERROR) {
  49593. XCLOSE(bio->num);
  49594. }
  49595. #endif
  49596. }
  49597. #endif
  49598. if (bio->shutdown != BIO_NOCLOSE) {
  49599. if (bio->type == WOLFSSL_BIO_MEMORY && bio->ptr != NULL) {
  49600. if (bio->mem_buf != NULL) {
  49601. if (bio->mem_buf->data != (char*)bio->ptr) {
  49602. XFREE(bio->ptr, bio->heap, DYNAMIC_TYPE_OPENSSL);
  49603. bio->ptr = NULL;
  49604. }
  49605. }
  49606. else {
  49607. XFREE(bio->ptr, bio->heap, DYNAMIC_TYPE_OPENSSL);
  49608. bio->ptr = NULL;
  49609. }
  49610. }
  49611. if (bio->mem_buf != NULL) {
  49612. wolfSSL_BUF_MEM_free(bio->mem_buf);
  49613. bio->mem_buf = NULL;
  49614. }
  49615. }
  49616. if (bio->type == WOLFSSL_BIO_MD) {
  49617. wolfSSL_EVP_MD_CTX_free((WOLFSSL_EVP_MD_CTX*)bio->ptr);
  49618. }
  49619. XFREE(bio, 0, DYNAMIC_TYPE_OPENSSL);
  49620. return WOLFSSL_SUCCESS;
  49621. }
  49622. return WOLFSSL_FAILURE;
  49623. }
  49624. /* like BIO_free, but no return value */
  49625. void wolfSSL_BIO_vfree(WOLFSSL_BIO* bio)
  49626. {
  49627. wolfSSL_BIO_free(bio);
  49628. }
  49629. void wolfSSL_BIO_free_all(WOLFSSL_BIO* bio)
  49630. {
  49631. WOLFSSL_ENTER("BIO_free_all");
  49632. while (bio) {
  49633. WOLFSSL_BIO* next = bio->next;
  49634. wolfSSL_BIO_free(bio);
  49635. bio = next;
  49636. }
  49637. }
  49638. WOLFSSL_BIO* wolfSSL_BIO_push(WOLFSSL_BIO* top, WOLFSSL_BIO* append)
  49639. {
  49640. WOLFSSL_ENTER("BIO_push");
  49641. top->next = append;
  49642. append->prev = top;
  49643. /* SSL BIO's should use the next object in the chain for IO */
  49644. if (top->type == WOLFSSL_BIO_SSL && top->ptr)
  49645. wolfSSL_set_bio((WOLFSSL*)top->ptr, append, append);
  49646. return top;
  49647. }
  49648. /* Removes a WOLFSSL_BIO struct from the WOLFSSL_BIO linked list.
  49649. *
  49650. * bio is the WOLFSSL_BIO struct in the list and removed.
  49651. *
  49652. * The return WOLFSSL_BIO struct is the next WOLFSSL_BIO in the list or NULL if
  49653. * there is none.
  49654. */
  49655. WOLFSSL_BIO* wolfSSL_BIO_pop(WOLFSSL_BIO* bio)
  49656. {
  49657. if (bio == NULL) {
  49658. WOLFSSL_MSG("Bad argument passed in");
  49659. return NULL;
  49660. }
  49661. if (bio->prev != NULL) {
  49662. bio->prev->next = bio->next;
  49663. }
  49664. if (bio->next != NULL) {
  49665. bio->next->prev = bio->prev;
  49666. }
  49667. return bio->next;
  49668. }
  49669. WOLFSSL_BIO_METHOD* wolfSSL_BIO_s_mem(void)
  49670. {
  49671. static WOLFSSL_BIO_METHOD meth;
  49672. WOLFSSL_ENTER("wolfSSL_BIO_s_mem");
  49673. meth.type = WOLFSSL_BIO_MEMORY;
  49674. return &meth;
  49675. }
  49676. WOLFSSL_BIO_METHOD* wolfSSL_BIO_f_base64(void)
  49677. {
  49678. static WOLFSSL_BIO_METHOD meth;
  49679. WOLFSSL_ENTER("wolfSSL_BIO_f_base64");
  49680. meth.type = WOLFSSL_BIO_BASE64;
  49681. return &meth;
  49682. }
  49683. /* Set the flag for the bio.
  49684. *
  49685. * bio the structure to set the flag in
  49686. * flags the flag to use
  49687. */
  49688. void wolfSSL_BIO_set_flags(WOLFSSL_BIO* bio, int flags)
  49689. {
  49690. WOLFSSL_ENTER("wolfSSL_BIO_set_flags");
  49691. if (bio != NULL) {
  49692. bio->flags |= flags;
  49693. }
  49694. }
  49695. void wolfSSL_BIO_clear_flags(WOLFSSL_BIO *bio, int flags)
  49696. {
  49697. WOLFSSL_ENTER("wolfSSL_BIO_clear_flags");
  49698. if (bio != NULL) {
  49699. bio->flags &= ~flags;
  49700. }
  49701. }
  49702. /* Set ex_data for WOLFSSL_BIO
  49703. *
  49704. * bio : BIO structure to set ex_data in
  49705. * idx : Index of ex_data to set
  49706. * data : Data to set in ex_data
  49707. *
  49708. * Returns WOLFSSL_SUCCESS on success or WOLFSSL_FAILURE on failure
  49709. */
  49710. int wolfSSL_BIO_set_ex_data(WOLFSSL_BIO *bio, int idx, void *data)
  49711. {
  49712. WOLFSSL_ENTER("wolfSSL_BIO_set_ex_data");
  49713. #ifdef HAVE_EX_DATA
  49714. if (bio != NULL && idx < MAX_EX_DATA) {
  49715. return wolfSSL_CRYPTO_set_ex_data(&bio->ex_data, idx, data);
  49716. }
  49717. #else
  49718. (void)bio;
  49719. (void)idx;
  49720. (void)data;
  49721. #endif
  49722. return WOLFSSL_FAILURE;
  49723. }
  49724. int wolfSSL_BIO_get_fd(WOLFSSL_BIO *bio, int* fd)
  49725. {
  49726. WOLFSSL_ENTER("wolfSSL_BIO_get_fd");
  49727. if (bio != NULL) {
  49728. if (fd != NULL)
  49729. *fd = bio->num;
  49730. return bio->num;
  49731. }
  49732. return WOLFSSL_BIO_ERROR;
  49733. }
  49734. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  49735. /* Set ex_data for WOLFSSL_BIO
  49736. *
  49737. * bio : BIO structure to set ex_data in
  49738. * idx : Index of ex_data to set
  49739. * data : Data to set in ex_data
  49740. * cleanup_routine : Function pointer to clean up data
  49741. *
  49742. * Returns WOLFSSL_SUCCESS on success or WOLFSSL_FAILURE on failure
  49743. */
  49744. int wolfSSL_BIO_set_ex_data_with_cleanup(
  49745. WOLFSSL_BIO *bio,
  49746. int idx,
  49747. void *data,
  49748. wolfSSL_ex_data_cleanup_routine_t cleanup_routine)
  49749. {
  49750. WOLFSSL_ENTER("wolfSSL_BIO_set_ex_data_with_cleanup");
  49751. if (bio != NULL && idx < MAX_EX_DATA) {
  49752. return wolfSSL_CRYPTO_set_ex_data_with_cleanup(&bio->ex_data, idx, data,
  49753. cleanup_routine);
  49754. }
  49755. return WOLFSSL_FAILURE;
  49756. }
  49757. #endif /* HAVE_EX_DATA_CLEANUP_HOOKS */
  49758. /* Get ex_data in WOLFSSL_BIO at given index
  49759. *
  49760. * bio : BIO structure to get ex_data from
  49761. * idx : Index of ex_data to get data from
  49762. *
  49763. * Returns void pointer to ex_data on success or NULL on failure
  49764. */
  49765. void *wolfSSL_BIO_get_ex_data(WOLFSSL_BIO *bio, int idx)
  49766. {
  49767. WOLFSSL_ENTER("wolfSSL_BIO_get_ex_data");
  49768. #ifdef HAVE_EX_DATA
  49769. if (bio != NULL && idx < MAX_EX_DATA && idx >= 0) {
  49770. return wolfSSL_CRYPTO_get_ex_data(&bio->ex_data, idx);
  49771. }
  49772. #else
  49773. (void)bio;
  49774. (void)idx;
  49775. #endif
  49776. return NULL;
  49777. }
  49778. #endif /* OPENSSL_EXTRA */
  49779. #ifndef NO_FILESYSTEM
  49780. PRAGMA_CLANG_DIAG_PUSH
  49781. PRAGMA_CLANG("clang diagnostic ignored \"-Wformat-nonliteral\"")
  49782. #endif
  49783. #if defined(OPENSSL_EXTRA) && !defined(NO_BIO)
  49784. /* returns amount printed on success, negative in fail case */
  49785. int wolfSSL_BIO_vprintf(WOLFSSL_BIO* bio, const char* format, va_list args)
  49786. {
  49787. int ret = -1;
  49788. if (bio == NULL)
  49789. return WOLFSSL_FATAL_ERROR;
  49790. switch (bio->type) {
  49791. #if !defined(NO_FILESYSTEM)
  49792. case WOLFSSL_BIO_FILE:
  49793. if (bio->ptr == NULL) {
  49794. va_end(args);
  49795. return -1;
  49796. }
  49797. ret = XVFPRINTF((XFILE)bio->ptr, format, args);
  49798. break;
  49799. #endif
  49800. case WOLFSSL_BIO_MEMORY:
  49801. /* In Visual Studio versions prior to Visual Studio 2013, the va_* symbols
  49802. aren't defined. If using Visual Studio 2013 or later, define
  49803. HAVE_VA_COPY. */
  49804. #if !defined(_WIN32) || defined(HAVE_VA_COPY)
  49805. case WOLFSSL_BIO_SSL:
  49806. {
  49807. int count;
  49808. char* pt = NULL;
  49809. va_list copy;
  49810. #ifdef FUSION_RTOS
  49811. copy = args; /* hack, depends on internal implementation
  49812. * of va_list in VisualDSP++ */
  49813. #else
  49814. va_copy(copy, args);
  49815. #endif
  49816. count = XVSNPRINTF(NULL, 0, format, args);
  49817. if (count >= 0)
  49818. {
  49819. pt = (char*)XMALLOC(count + 1, bio->heap,
  49820. DYNAMIC_TYPE_TMP_BUFFER);
  49821. if (pt != NULL)
  49822. {
  49823. count = XVSNPRINTF(pt, count + 1, format, copy);
  49824. if (count >= 0)
  49825. {
  49826. ret = wolfSSL_BIO_write(bio, pt, count);
  49827. }
  49828. XFREE(pt, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  49829. }
  49830. }
  49831. va_end(copy);
  49832. }
  49833. break;
  49834. #endif /* !_WIN32 || HAVE_VA_COPY */
  49835. default:
  49836. WOLFSSL_MSG("Unsupported WOLFSSL_BIO type for wolfSSL_BIO_printf");
  49837. break;
  49838. }
  49839. return ret;
  49840. }
  49841. /* returns amount printed on success, negative in fail case */
  49842. int wolfSSL_BIO_printf(WOLFSSL_BIO* bio, const char* format, ...)
  49843. {
  49844. int ret;
  49845. va_list args;
  49846. va_start(args, format);
  49847. ret = wolfSSL_BIO_vprintf(bio, format, args);
  49848. va_end(args);
  49849. return ret;
  49850. }
  49851. #endif /* OPENSSL_EXTRA && !NO_BIO */
  49852. #ifndef NO_FILESYSTEM
  49853. PRAGMA_CLANG_DIAG_POP
  49854. #endif
  49855. #undef LINE_LEN
  49856. #define LINE_LEN 16
  49857. int wolfSSL_BIO_dump(WOLFSSL_BIO *bio, const char *buf, int length)
  49858. {
  49859. int ret = 0;
  49860. if (bio == NULL)
  49861. return 0;
  49862. #ifndef NO_FILESYSTEM
  49863. if (bio->type == WOLFSSL_BIO_FILE) {
  49864. int i;
  49865. char line[80];
  49866. if (!buf) {
  49867. return XFPUTS("\tNULL", (XFILE)bio->ptr);
  49868. }
  49869. XSPRINTF(line, "\t");
  49870. for (i = 0; i < LINE_LEN; i++) {
  49871. if (i < length)
  49872. XSPRINTF(line + 1 + i * 3,"%02x ", buf[i]);
  49873. else
  49874. XSPRINTF(line + 1 + i * 3, " ");
  49875. }
  49876. XSPRINTF(line + 1 + LINE_LEN * 3, "| ");
  49877. for (i = 0; i < LINE_LEN; i++) {
  49878. if (i < length) {
  49879. XSPRINTF(line + 3 + LINE_LEN * 3 + i,
  49880. "%c", 31 < buf[i] && buf[i] < 127 ? buf[i] : '.');
  49881. }
  49882. }
  49883. ret += XFPUTS(line, (XFILE)bio->ptr);
  49884. if (length > LINE_LEN)
  49885. ret += wolfSSL_BIO_dump(bio, buf + LINE_LEN, length - LINE_LEN);
  49886. }
  49887. #else
  49888. (void)buf;
  49889. (void)length;
  49890. #endif
  49891. return ret;
  49892. }
  49893. #if defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY) || \
  49894. defined(WOLFSSL_MYSQL_COMPATIBLE) || defined(HAVE_STUNNEL) || \
  49895. defined(WOLFSSL_NGINX) || defined(HAVE_POCO_LIB) || \
  49896. defined(WOLFSSL_HAPROXY)
  49897. int wolfSSL_BIO_read_filename(WOLFSSL_BIO *b, const char *name) {
  49898. #ifndef NO_FILESYSTEM
  49899. XFILE fp;
  49900. WOLFSSL_ENTER("wolfSSL_BIO_new_file");
  49901. if ((wolfSSL_BIO_get_fp(b, &fp) == WOLFSSL_SUCCESS) && (fp != XBADFILE))
  49902. {
  49903. XFCLOSE(fp);
  49904. }
  49905. fp = XFOPEN(name, "rb");
  49906. if (fp == XBADFILE)
  49907. return WOLFSSL_BAD_FILE;
  49908. if (wolfSSL_BIO_set_fp(b, fp, BIO_CLOSE) != WOLFSSL_SUCCESS) {
  49909. XFCLOSE(fp);
  49910. return WOLFSSL_BAD_FILE;
  49911. }
  49912. /* file is closed when bio is free'd */
  49913. return WOLFSSL_SUCCESS;
  49914. #else
  49915. (void)name;
  49916. (void)b;
  49917. return WOLFSSL_NOT_IMPLEMENTED;
  49918. #endif
  49919. }
  49920. #endif
  49921. #if defined(HAVE_LIGHTY) || defined(HAVE_STUNNEL) \
  49922. || defined(WOLFSSL_MYSQL_COMPATIBLE) || defined(OPENSSL_EXTRA)
  49923. WOLFSSL_BIO *wolfSSL_BIO_new_file(const char *filename, const char *mode)
  49924. {
  49925. #ifndef NO_FILESYSTEM
  49926. WOLFSSL_BIO* bio;
  49927. XFILE fp;
  49928. WOLFSSL_ENTER("wolfSSL_BIO_new_file");
  49929. fp = XFOPEN(filename, mode);
  49930. if (fp == XBADFILE)
  49931. return NULL;
  49932. bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file());
  49933. if (bio == NULL) {
  49934. XFCLOSE(fp);
  49935. return bio;
  49936. }
  49937. if (wolfSSL_BIO_set_fp(bio, fp, BIO_CLOSE) != WOLFSSL_SUCCESS) {
  49938. XFCLOSE(fp);
  49939. wolfSSL_BIO_free(bio);
  49940. bio = NULL;
  49941. }
  49942. /* file is closed when BIO is free'd */
  49943. return bio;
  49944. #else
  49945. (void)filename;
  49946. (void)mode;
  49947. return NULL;
  49948. #endif /* NO_FILESYSTEM */
  49949. }
  49950. #ifndef NO_FILESYSTEM
  49951. WOLFSSL_BIO* wolfSSL_BIO_new_fp(XFILE fp, int close_flag)
  49952. {
  49953. WOLFSSL_BIO* bio;
  49954. WOLFSSL_ENTER("wolfSSL_BIO_new_fp");
  49955. bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file());
  49956. if (bio == NULL) {
  49957. return bio;
  49958. }
  49959. if (wolfSSL_BIO_set_fp(bio, fp, close_flag) != WOLFSSL_SUCCESS) {
  49960. wolfSSL_BIO_free(bio);
  49961. bio = NULL;
  49962. }
  49963. /* file is closed when BIO is free'd or by user depending on flag */
  49964. return bio;
  49965. }
  49966. #endif
  49967. #endif
  49968. #if defined(OPENSSL_ALL) || defined(WOLFSSL_ASIO) || defined(WOLFSSL_HAPROXY) \
  49969. || defined(WOLFSSL_NGINX) || defined(WOLFSSL_QT)
  49970. /* Creates a new bio pair.
  49971. Returns WOLFSSL_SUCCESS if no error, WOLFSSL_FAILURE otherwise.*/
  49972. int wolfSSL_BIO_new_bio_pair(WOLFSSL_BIO **bio1_p, size_t writebuf1,
  49973. WOLFSSL_BIO **bio2_p, size_t writebuf2)
  49974. {
  49975. WOLFSSL_BIO *bio1 = NULL, *bio2 = NULL;
  49976. int ret = 1;
  49977. WOLFSSL_ENTER("wolfSSL_BIO_new_bio_pair()");
  49978. if (bio1_p == NULL || bio2_p == NULL) {
  49979. WOLFSSL_MSG("Bad Function Argument");
  49980. return BAD_FUNC_ARG;
  49981. }
  49982. /* set up the new bio structures and write buf sizes */
  49983. if ((bio1 = wolfSSL_BIO_new(wolfSSL_BIO_s_bio())) == NULL) {
  49984. WOLFSSL_MSG("Bio allocation failed");
  49985. ret = WOLFSSL_FAILURE;
  49986. }
  49987. if (ret) {
  49988. if ((bio2 = wolfSSL_BIO_new(wolfSSL_BIO_s_bio())) == NULL) {
  49989. WOLFSSL_MSG("Bio allocation failed");
  49990. ret = WOLFSSL_FAILURE;
  49991. }
  49992. }
  49993. if (ret && writebuf1) {
  49994. if (!(ret = wolfSSL_BIO_set_write_buf_size(bio1, (long)writebuf1))) {
  49995. WOLFSSL_MSG("wolfSSL_BIO_set_write_buf() failure");
  49996. }
  49997. }
  49998. if (ret && writebuf2) {
  49999. if (!(ret = wolfSSL_BIO_set_write_buf_size(bio2, (long)writebuf2))) {
  50000. WOLFSSL_MSG("wolfSSL_BIO_set_write_buf() failure");
  50001. }
  50002. }
  50003. if (ret) {
  50004. if ((ret = wolfSSL_BIO_make_bio_pair(bio1, bio2))) {
  50005. *bio1_p = bio1;
  50006. *bio2_p = bio2;
  50007. }
  50008. }
  50009. if (!ret) {
  50010. wolfSSL_BIO_free(bio1);
  50011. bio1 = NULL;
  50012. wolfSSL_BIO_free(bio2);
  50013. bio2 = NULL;
  50014. }
  50015. return ret;
  50016. }
  50017. #endif
  50018. #ifdef OPENSSL_ALL
  50019. #ifndef NO_WOLFSSL_STUB
  50020. void wolfSSL_BIO_set_init(WOLFSSL_BIO* bio, int init)
  50021. {
  50022. WOLFSSL_STUB("wolfSSL_BIO_set_init");
  50023. (void)bio;
  50024. (void)init;
  50025. }
  50026. void wolfSSL_BIO_set_shutdown(WOLFSSL_BIO* bio, int shut)
  50027. {
  50028. WOLFSSL_STUB("wolfSSL_BIO_set_shutdown");
  50029. (void)bio;
  50030. (void)shut;
  50031. }
  50032. int wolfSSL_BIO_get_shutdown(WOLFSSL_BIO* bio)
  50033. {
  50034. WOLFSSL_STUB("wolfSSL_BIO_get_shutdown");
  50035. (void)bio;
  50036. return 0;
  50037. }
  50038. #endif /* NO_WOLFSSL_STUB */
  50039. void wolfSSL_BIO_clear_retry_flags(WOLFSSL_BIO* bio)
  50040. {
  50041. WOLFSSL_ENTER("wolfSSL_BIO_clear_retry_flags");
  50042. if (bio)
  50043. bio->flags &= ~(WOLFSSL_BIO_FLAG_READ|WOLFSSL_BIO_FLAG_RETRY);
  50044. }
  50045. int wolfSSL_BIO_should_retry(WOLFSSL_BIO *bio)
  50046. {
  50047. int ret = 0;
  50048. if (bio != NULL) {
  50049. ret = (int)(bio->flags & WOLFSSL_BIO_FLAG_RETRY);
  50050. }
  50051. return ret;
  50052. }
  50053. #endif /* OPENSSL_ALL */
  50054. #endif /* !NO_BIO */
  50055. /*******************************************************************************
  50056. * END OF BIO API
  50057. ******************************************************************************/
  50058. /*******************************************************************************
  50059. * START OF RAND API
  50060. ******************************************************************************/
  50061. #if defined(OPENSSL_EXTRA) && !defined(WOLFSSL_NO_OPENSSL_RAND_CB)
  50062. static int wolfSSL_RAND_InitMutex(void)
  50063. {
  50064. if (gRandMethodsInit == 0) {
  50065. if (wc_InitMutex(&gRandMethodMutex) != 0) {
  50066. WOLFSSL_MSG("Bad Init Mutex rand methods");
  50067. return BAD_MUTEX_E;
  50068. }
  50069. gRandMethodsInit = 1;
  50070. }
  50071. return 0;
  50072. }
  50073. #endif
  50074. #ifdef OPENSSL_EXTRA
  50075. /* Checks if the global RNG has been created. If not then one is created.
  50076. *
  50077. * Returns WOLFSSL_SUCCESS when no error is encountered.
  50078. */
  50079. static int wolfSSL_RAND_Init(void)
  50080. {
  50081. int ret = WOLFSSL_FAILURE;
  50082. #ifdef HAVE_GLOBAL_RNG
  50083. if (wc_LockMutex(&globalRNGMutex) == 0) {
  50084. if (initGlobalRNG == 0) {
  50085. ret = wc_InitRng(&globalRNG);
  50086. if (ret == 0) {
  50087. initGlobalRNG = 1;
  50088. ret = WOLFSSL_SUCCESS;
  50089. }
  50090. }
  50091. wc_UnLockMutex(&globalRNGMutex);
  50092. }
  50093. #endif
  50094. return ret;
  50095. }
  50096. /* WOLFSSL_SUCCESS on ok */
  50097. int wolfSSL_RAND_seed(const void* seed, int len)
  50098. {
  50099. #ifndef WOLFSSL_NO_OPENSSL_RAND_CB
  50100. if (wolfSSL_RAND_InitMutex() == 0 && wc_LockMutex(&gRandMethodMutex) == 0) {
  50101. if (gRandMethods && gRandMethods->seed) {
  50102. int ret = gRandMethods->seed(seed, len);
  50103. wc_UnLockMutex(&gRandMethodMutex);
  50104. return ret;
  50105. }
  50106. wc_UnLockMutex(&gRandMethodMutex);
  50107. }
  50108. #else
  50109. (void)seed;
  50110. (void)len;
  50111. #endif
  50112. /* Make sure global shared RNG (globalRNG) is initialized */
  50113. return wolfSSL_RAND_Init();
  50114. }
  50115. /* Returns the path for reading seed data from.
  50116. * Uses the env variable $RANDFILE first if set, if not then used $HOME/.rnd
  50117. *
  50118. * Note uses stdlib by default unless XGETENV macro is overwritten
  50119. *
  50120. * fname buffer to hold path
  50121. * len length of fname buffer
  50122. *
  50123. * Returns a pointer to fname on success and NULL on failure
  50124. */
  50125. const char* wolfSSL_RAND_file_name(char* fname, unsigned long len)
  50126. {
  50127. #ifndef NO_FILESYSTEM
  50128. char* rt;
  50129. char ap[] = "/.rnd";
  50130. WOLFSSL_ENTER("wolfSSL_RAND_file_name");
  50131. if (fname == NULL) {
  50132. return NULL;
  50133. }
  50134. XMEMSET(fname, 0, len);
  50135. /* if access to stdlib.h */
  50136. if ((rt = XGETENV("RANDFILE")) != NULL) {
  50137. if (len > XSTRLEN(rt)) {
  50138. XMEMCPY(fname, rt, XSTRLEN(rt));
  50139. }
  50140. else {
  50141. WOLFSSL_MSG("RANDFILE too large for buffer");
  50142. rt = NULL;
  50143. }
  50144. }
  50145. /* $RANDFILE was not set or is too large, check $HOME */
  50146. if (rt == NULL) {
  50147. WOLFSSL_MSG("Environment variable RANDFILE not set");
  50148. if ((rt = XGETENV("HOME")) == NULL) {
  50149. WOLFSSL_MSG("Environment variable HOME not set");
  50150. return NULL;
  50151. }
  50152. if (len > XSTRLEN(rt) + XSTRLEN(ap)) {
  50153. fname[0] = '\0';
  50154. XSTRNCAT(fname, rt, len);
  50155. XSTRNCAT(fname, ap, len - XSTRLEN(rt));
  50156. return fname;
  50157. }
  50158. else {
  50159. WOLFSSL_MSG("HOME too large for buffer");
  50160. return NULL;
  50161. }
  50162. }
  50163. return fname;
  50164. #else
  50165. /* no filesystem defined */
  50166. WOLFSSL_ENTER("wolfSSL_RAND_file_name");
  50167. WOLFSSL_MSG("No filesystem feature enabled, not compiled in");
  50168. (void)fname;
  50169. (void)len;
  50170. return NULL;
  50171. #endif
  50172. }
  50173. /* Writes 1024 bytes from the RNG to the given file name.
  50174. *
  50175. * fname name of file to write to
  50176. *
  50177. * Returns the number of bytes written
  50178. */
  50179. int wolfSSL_RAND_write_file(const char* fname)
  50180. {
  50181. int bytes = 0;
  50182. WOLFSSL_ENTER("RAND_write_file");
  50183. if (fname == NULL) {
  50184. return SSL_FAILURE;
  50185. }
  50186. #ifndef NO_FILESYSTEM
  50187. {
  50188. #ifndef WOLFSSL_SMALL_STACK
  50189. unsigned char buf[1024];
  50190. #else
  50191. unsigned char* buf = (unsigned char *)XMALLOC(1024, NULL,
  50192. DYNAMIC_TYPE_TMP_BUFFER);
  50193. if (buf == NULL) {
  50194. WOLFSSL_MSG("malloc failed");
  50195. return SSL_FAILURE;
  50196. }
  50197. #endif
  50198. bytes = 1024; /* default size of buf */
  50199. if (initGlobalRNG == 0 && wolfSSL_RAND_Init() != WOLFSSL_SUCCESS) {
  50200. WOLFSSL_MSG("No RNG to use");
  50201. #ifdef WOLFSSL_SMALL_STACK
  50202. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  50203. #endif
  50204. return 0;
  50205. }
  50206. if (wc_RNG_GenerateBlock(&globalRNG, buf, bytes) != 0) {
  50207. WOLFSSL_MSG("Error generating random buffer");
  50208. bytes = 0;
  50209. }
  50210. else {
  50211. XFILE f;
  50212. f = XFOPEN(fname, "wb");
  50213. if (f == XBADFILE) {
  50214. WOLFSSL_MSG("Error opening the file");
  50215. bytes = 0;
  50216. }
  50217. else {
  50218. XFWRITE(buf, 1, bytes, f);
  50219. XFCLOSE(f);
  50220. }
  50221. }
  50222. ForceZero(buf, bytes);
  50223. #ifdef WOLFSSL_SMALL_STACK
  50224. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  50225. #endif
  50226. }
  50227. #endif
  50228. return bytes;
  50229. }
  50230. #ifndef FREERTOS_TCP
  50231. /* These constant values are protocol values made by egd */
  50232. #if defined(USE_WOLFSSL_IO) && !defined(USE_WINDOWS_API) && !defined(NETOS)
  50233. #define WOLFSSL_EGD_NBLOCK 0x01
  50234. #include <sys/un.h>
  50235. #endif
  50236. /* This collects entropy from the path nm and seeds the global PRNG with it.
  50237. *
  50238. * nm is the file path to the egd server
  50239. *
  50240. * Returns the number of bytes read.
  50241. */
  50242. int wolfSSL_RAND_egd(const char* nm)
  50243. {
  50244. #if defined(USE_WOLFSSL_IO) && !defined(USE_WINDOWS_API) && !defined(HAVE_FIPS) && \
  50245. defined(HAVE_HASHDRBG)
  50246. struct sockaddr_un rem;
  50247. int fd;
  50248. int ret = WOLFSSL_SUCCESS;
  50249. word32 bytes = 0;
  50250. word32 idx = 0;
  50251. #ifndef WOLFSSL_SMALL_STACK
  50252. unsigned char buf[256];
  50253. #else
  50254. unsigned char* buf;
  50255. buf = (unsigned char*)XMALLOC(256, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  50256. if (buf == NULL) {
  50257. WOLFSSL_MSG("Not enough memory");
  50258. return WOLFSSL_FATAL_ERROR;
  50259. }
  50260. #endif
  50261. XMEMSET(&rem, 0, sizeof(struct sockaddr_un));
  50262. if (nm == NULL) {
  50263. #ifdef WOLFSSL_SMALL_STACK
  50264. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  50265. #endif
  50266. return WOLFSSL_FATAL_ERROR;
  50267. }
  50268. fd = socket(AF_UNIX, SOCK_STREAM, 0);
  50269. if (fd < 0) {
  50270. WOLFSSL_MSG("Error creating socket");
  50271. #ifdef WOLFSSL_SMALL_STACK
  50272. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  50273. #endif
  50274. return WOLFSSL_FATAL_ERROR;
  50275. }
  50276. rem.sun_family = AF_UNIX;
  50277. XSTRNCPY(rem.sun_path, nm, sizeof(rem.sun_path) - 1);
  50278. rem.sun_path[sizeof(rem.sun_path)-1] = '\0';
  50279. /* connect to egd server */
  50280. if (connect(fd, (struct sockaddr*)&rem, sizeof(struct sockaddr_un)) == -1) {
  50281. WOLFSSL_MSG("error connecting to egd server");
  50282. ret = WOLFSSL_FATAL_ERROR;
  50283. }
  50284. while (ret == WOLFSSL_SUCCESS && bytes < 255 && idx + 2 < 256) {
  50285. buf[idx] = WOLFSSL_EGD_NBLOCK;
  50286. buf[idx + 1] = 255 - bytes; /* request 255 bytes from server */
  50287. ret = (int)write(fd, buf + idx, 2);
  50288. if (ret != 2) {
  50289. if (errno == EAGAIN) {
  50290. ret = WOLFSSL_SUCCESS;
  50291. continue;
  50292. }
  50293. WOLFSSL_MSG("error requesting entropy from egd server");
  50294. ret = WOLFSSL_FATAL_ERROR;
  50295. break;
  50296. }
  50297. /* attempting to read */
  50298. buf[idx] = 0;
  50299. ret = (int)read(fd, buf + idx, 256 - bytes);
  50300. if (ret == 0) {
  50301. WOLFSSL_MSG("error reading entropy from egd server");
  50302. ret = WOLFSSL_FATAL_ERROR;
  50303. break;
  50304. }
  50305. if (ret > 0 && buf[idx] > 0) {
  50306. bytes += buf[idx]; /* egd stores amount sent in first byte */
  50307. if (bytes + idx > 255 || buf[idx] > ret) {
  50308. WOLFSSL_MSG("Buffer error");
  50309. ret = WOLFSSL_FATAL_ERROR;
  50310. break;
  50311. }
  50312. XMEMMOVE(buf + idx, buf + idx + 1, buf[idx]);
  50313. idx = bytes;
  50314. ret = WOLFSSL_SUCCESS;
  50315. if (bytes >= 255) {
  50316. break;
  50317. }
  50318. }
  50319. else {
  50320. if (errno == EAGAIN || errno == EINTR) {
  50321. WOLFSSL_MSG("EGD would read");
  50322. ret = WOLFSSL_SUCCESS; /* try again */
  50323. }
  50324. else if (buf[idx] == 0) {
  50325. /* if egd returned 0 then there is no more entropy to be had.
  50326. Do not try more reads. */
  50327. ret = WOLFSSL_SUCCESS;
  50328. break;
  50329. }
  50330. else {
  50331. WOLFSSL_MSG("Error with read");
  50332. ret = WOLFSSL_FATAL_ERROR;
  50333. }
  50334. }
  50335. }
  50336. if (bytes > 0 && ret == WOLFSSL_SUCCESS) {
  50337. /* call to check global RNG is created */
  50338. if (wolfSSL_RAND_Init() != SSL_SUCCESS) {
  50339. WOLFSSL_MSG("Error with initializing global RNG structure");
  50340. ret = WOLFSSL_FATAL_ERROR;
  50341. }
  50342. else if (wc_RNG_DRBG_Reseed(&globalRNG, (const byte*) buf, bytes)
  50343. != 0) {
  50344. WOLFSSL_MSG("Error with reseeding DRBG structure");
  50345. ret = WOLFSSL_FATAL_ERROR;
  50346. }
  50347. #ifdef SHOW_SECRETS
  50348. else { /* print out entropy found only when no error occured */
  50349. word32 i;
  50350. printf("EGD Entropy = ");
  50351. for (i = 0; i < bytes; i++) {
  50352. printf("%02X", buf[i]);
  50353. }
  50354. printf("\n");
  50355. }
  50356. #endif
  50357. }
  50358. ForceZero(buf, bytes);
  50359. #ifdef WOLFSSL_SMALL_STACK
  50360. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  50361. #endif
  50362. close(fd);
  50363. if (ret == WOLFSSL_SUCCESS) {
  50364. return bytes;
  50365. }
  50366. else {
  50367. return ret;
  50368. }
  50369. #else
  50370. WOLFSSL_MSG("Type of socket needed is not available");
  50371. WOLFSSL_MSG("\tor using mode where DRBG API is not available");
  50372. (void)nm;
  50373. return WOLFSSL_FATAL_ERROR;
  50374. #endif /* USE_WOLFSSL_IO && !USE_WINDOWS_API && !HAVE_FIPS && HAVE_HASHDRBG */
  50375. }
  50376. #endif /* !FREERTOS_TCP */
  50377. void wolfSSL_RAND_Cleanup(void)
  50378. {
  50379. #ifndef WOLFSSL_NO_OPENSSL_RAND_CB
  50380. if (wolfSSL_RAND_InitMutex() == 0 && wc_LockMutex(&gRandMethodMutex) == 0) {
  50381. if (gRandMethods && gRandMethods->cleanup)
  50382. gRandMethods->cleanup();
  50383. wc_UnLockMutex(&gRandMethodMutex);
  50384. }
  50385. if (wc_FreeMutex(&gRandMethodMutex) == 0)
  50386. gRandMethodsInit = 0;
  50387. #endif
  50388. #ifdef HAVE_GLOBAL_RNG
  50389. if (wc_LockMutex(&globalRNGMutex) == 0) {
  50390. if (initGlobalRNG) {
  50391. wc_FreeRng(&globalRNG);
  50392. initGlobalRNG = 0;
  50393. }
  50394. wc_UnLockMutex(&globalRNGMutex);
  50395. }
  50396. #endif
  50397. }
  50398. /* returns WOLFSSL_SUCCESS if the bytes generated are valid otherwise WOLFSSL_FAILURE */
  50399. int wolfSSL_RAND_pseudo_bytes(unsigned char* buf, int num)
  50400. {
  50401. int ret;
  50402. int hash;
  50403. byte secret[DRBG_SEED_LEN]; /* secret length arbitraily choosen */
  50404. #ifndef WOLFSSL_NO_OPENSSL_RAND_CB
  50405. if (wolfSSL_RAND_InitMutex() == 0 && wc_LockMutex(&gRandMethodMutex) == 0) {
  50406. if (gRandMethods && gRandMethods->pseudorand) {
  50407. ret = gRandMethods->pseudorand(buf, num);
  50408. wc_UnLockMutex(&gRandMethodMutex);
  50409. return ret;
  50410. }
  50411. wc_UnLockMutex(&gRandMethodMutex);
  50412. }
  50413. #endif
  50414. #ifdef WOLFSSL_HAVE_PRF
  50415. #ifndef NO_SHA256
  50416. hash = WC_SHA256;
  50417. #elif defined(WOLFSSL_SHA384)
  50418. hash = WC_SHA384;
  50419. #elif !defined(NO_SHA)
  50420. hash = WC_SHA;
  50421. #elif !defined(NO_MD5)
  50422. hash = WC_MD5;
  50423. #endif
  50424. /* get secret value from source of entropy */
  50425. ret = wolfSSL_RAND_bytes(secret, DRBG_SEED_LEN);
  50426. /* uses input buffer to seed for pseudo random number generation, each
  50427. * thread will potentially have different results this way */
  50428. if (ret == WOLFSSL_SUCCESS) {
  50429. ret = wc_PRF(buf, num, secret, DRBG_SEED_LEN, (const byte*)buf, num,
  50430. hash, NULL, INVALID_DEVID);
  50431. ret = (ret == 0) ? WOLFSSL_SUCCESS: WOLFSSL_FAILURE;
  50432. }
  50433. #else
  50434. /* fall back to just doing wolfSSL_RAND_bytes if PRF not avialbale */
  50435. ret = wolfSSL_RAND_bytes(buf, num);
  50436. (void)hash;
  50437. (void)secret;
  50438. #endif
  50439. return ret;
  50440. }
  50441. /* returns WOLFSSL_SUCCESS if the bytes generated are valid otherwise WOLFSSL_FAILURE */
  50442. int wolfSSL_RAND_bytes(unsigned char* buf, int num)
  50443. {
  50444. int ret = 0;
  50445. WC_RNG* rng = NULL;
  50446. #ifdef WOLFSSL_SMALL_STACK
  50447. WC_RNG* tmpRNG = NULL;
  50448. #else
  50449. WC_RNG tmpRNG[1];
  50450. #endif
  50451. int initTmpRng = 0;
  50452. int blockCount = 0;
  50453. #ifdef HAVE_GLOBAL_RNG
  50454. int used_global = 0;
  50455. #endif
  50456. WOLFSSL_ENTER("wolfSSL_RAND_bytes");
  50457. /* sanity check */
  50458. if (buf == NULL || num < 0)
  50459. /* return code compliant with OpenSSL */
  50460. return 0;
  50461. /* if a RAND callback has been set try and use it */
  50462. #ifndef WOLFSSL_NO_OPENSSL_RAND_CB
  50463. if (wolfSSL_RAND_InitMutex() == 0 && wc_LockMutex(&gRandMethodMutex) == 0) {
  50464. if (gRandMethods && gRandMethods->bytes) {
  50465. ret = gRandMethods->bytes(buf, num);
  50466. wc_UnLockMutex(&gRandMethodMutex);
  50467. return ret;
  50468. }
  50469. wc_UnLockMutex(&gRandMethodMutex);
  50470. }
  50471. #endif
  50472. #ifdef HAVE_GLOBAL_RNG
  50473. if (initGlobalRNG) {
  50474. if (wc_LockMutex(&globalRNGMutex) != 0) {
  50475. WOLFSSL_MSG("Bad Lock Mutex rng");
  50476. return ret;
  50477. }
  50478. rng = &globalRNG;
  50479. used_global = 1;
  50480. }
  50481. else
  50482. #endif
  50483. {
  50484. #ifdef WOLFSSL_SMALL_STACK
  50485. tmpRNG = (WC_RNG*)XMALLOC(sizeof(WC_RNG), NULL, DYNAMIC_TYPE_RNG);
  50486. if (tmpRNG == NULL)
  50487. return ret;
  50488. #endif
  50489. if (wc_InitRng(tmpRNG) == 0) {
  50490. rng = tmpRNG;
  50491. initTmpRng = 1;
  50492. }
  50493. }
  50494. if (rng) {
  50495. /* handles size greater than RNG_MAX_BLOCK_LEN */
  50496. blockCount = num / RNG_MAX_BLOCK_LEN;
  50497. while (blockCount--) {
  50498. ret = wc_RNG_GenerateBlock(rng, buf, RNG_MAX_BLOCK_LEN);
  50499. if (ret != 0) {
  50500. WOLFSSL_MSG("Bad wc_RNG_GenerateBlock");
  50501. break;
  50502. }
  50503. num -= RNG_MAX_BLOCK_LEN;
  50504. buf += RNG_MAX_BLOCK_LEN;
  50505. }
  50506. if (ret == 0 && num)
  50507. ret = wc_RNG_GenerateBlock(rng, buf, num);
  50508. if (ret != 0)
  50509. WOLFSSL_MSG("Bad wc_RNG_GenerateBlock");
  50510. else
  50511. ret = WOLFSSL_SUCCESS;
  50512. }
  50513. #ifdef HAVE_GLOBAL_RNG
  50514. if (used_global == 1)
  50515. wc_UnLockMutex(&globalRNGMutex);
  50516. #endif
  50517. if (initTmpRng)
  50518. wc_FreeRng(tmpRNG);
  50519. #ifdef WOLFSSL_SMALL_STACK
  50520. if (tmpRNG)
  50521. XFREE(tmpRNG, NULL, DYNAMIC_TYPE_RNG);
  50522. #endif
  50523. return ret;
  50524. }
  50525. int wolfSSL_RAND_poll(void)
  50526. {
  50527. byte entropy[16];
  50528. int ret = 0;
  50529. word32 entropy_sz = 16;
  50530. WOLFSSL_ENTER("wolfSSL_RAND_poll");
  50531. if (initGlobalRNG == 0){
  50532. WOLFSSL_MSG("Global RNG no Init");
  50533. return WOLFSSL_FAILURE;
  50534. }
  50535. ret = wc_GenerateSeed(&globalRNG.seed, entropy, entropy_sz);
  50536. if (ret != 0){
  50537. WOLFSSL_MSG("Bad wc_RNG_GenerateBlock");
  50538. ret = WOLFSSL_FAILURE;
  50539. }else
  50540. ret = WOLFSSL_SUCCESS;
  50541. return ret;
  50542. }
  50543. /* If a valid struct is provided with function pointers, will override
  50544. RAND_seed, bytes, cleanup, add, pseudo_bytes and status. If a NULL
  50545. pointer is passed in, it will cancel any previous function overrides.
  50546. Returns WOLFSSL_SUCCESS on success, WOLFSSL_FAILURE on failure. */
  50547. int wolfSSL_RAND_set_rand_method(const WOLFSSL_RAND_METHOD *methods)
  50548. {
  50549. #ifndef WOLFSSL_NO_OPENSSL_RAND_CB
  50550. if (wolfSSL_RAND_InitMutex() == 0 && wc_LockMutex(&gRandMethodMutex) == 0) {
  50551. gRandMethods = methods;
  50552. wc_UnLockMutex(&gRandMethodMutex);
  50553. return WOLFSSL_SUCCESS;
  50554. }
  50555. #else
  50556. (void)methods;
  50557. #endif
  50558. return WOLFSSL_FAILURE;
  50559. }
  50560. /* Returns WOLFSSL_SUCCESS if the RNG has been seeded with enough data */
  50561. int wolfSSL_RAND_status(void)
  50562. {
  50563. int ret = WOLFSSL_SUCCESS;
  50564. #ifndef WOLFSSL_NO_OPENSSL_RAND_CB
  50565. if (wolfSSL_RAND_InitMutex() == 0 && wc_LockMutex(&gRandMethodMutex) == 0) {
  50566. if (gRandMethods && gRandMethods->status)
  50567. ret = gRandMethods->status();
  50568. wc_UnLockMutex(&gRandMethodMutex);
  50569. }
  50570. else {
  50571. ret = WOLFSSL_FAILURE;
  50572. }
  50573. #else
  50574. /* wolfCrypt provides enough seed internally, so return success */
  50575. #endif
  50576. return ret;
  50577. }
  50578. void wolfSSL_RAND_add(const void* add, int len, double entropy)
  50579. {
  50580. #ifndef WOLFSSL_NO_OPENSSL_RAND_CB
  50581. if (wolfSSL_RAND_InitMutex() == 0 && wc_LockMutex(&gRandMethodMutex) == 0) {
  50582. if (gRandMethods && gRandMethods->add) {
  50583. /* callback has return code, but RAND_add does not */
  50584. (void)gRandMethods->add(add, len, entropy);
  50585. }
  50586. wc_UnLockMutex(&gRandMethodMutex);
  50587. }
  50588. #else
  50589. /* wolfSSL seeds/adds internally, use explicit RNG if you want
  50590. to take control */
  50591. (void)add;
  50592. (void)len;
  50593. (void)entropy;
  50594. #endif
  50595. }
  50596. #endif /* OPENSSL_EXTRA */
  50597. /*******************************************************************************
  50598. * END OF RAND API
  50599. ******************************************************************************/
  50600. /*******************************************************************************
  50601. * START OF EVP_CIPHER API
  50602. ******************************************************************************/
  50603. #ifdef OPENSSL_EXTRA
  50604. /* store for external read of iv, WOLFSSL_SUCCESS on success */
  50605. int wolfSSL_StoreExternalIV(WOLFSSL_EVP_CIPHER_CTX* ctx)
  50606. {
  50607. WOLFSSL_ENTER("wolfSSL_StoreExternalIV");
  50608. if (ctx == NULL) {
  50609. WOLFSSL_MSG("Bad function argument");
  50610. return WOLFSSL_FATAL_ERROR;
  50611. }
  50612. switch (ctx->cipherType) {
  50613. #ifndef NO_AES
  50614. #if defined(HAVE_AES_CBC) || defined(WOLFSSL_AES_DIRECT)
  50615. case AES_128_CBC_TYPE :
  50616. case AES_192_CBC_TYPE :
  50617. case AES_256_CBC_TYPE :
  50618. WOLFSSL_MSG("AES CBC");
  50619. XMEMCPY(ctx->iv, &ctx->cipher.aes.reg, AES_BLOCK_SIZE);
  50620. break;
  50621. #endif
  50622. #ifdef HAVE_AESGCM
  50623. case AES_128_GCM_TYPE :
  50624. case AES_192_GCM_TYPE :
  50625. case AES_256_GCM_TYPE :
  50626. WOLFSSL_MSG("AES GCM");
  50627. XMEMCPY(ctx->iv, &ctx->cipher.aes.reg, AES_BLOCK_SIZE);
  50628. break;
  50629. #endif /* HAVE_AESGCM */
  50630. #ifdef HAVE_AES_ECB
  50631. case AES_128_ECB_TYPE :
  50632. case AES_192_ECB_TYPE :
  50633. case AES_256_ECB_TYPE :
  50634. WOLFSSL_MSG("AES ECB");
  50635. break;
  50636. #endif
  50637. #ifdef WOLFSSL_AES_COUNTER
  50638. case AES_128_CTR_TYPE :
  50639. case AES_192_CTR_TYPE :
  50640. case AES_256_CTR_TYPE :
  50641. WOLFSSL_MSG("AES CTR");
  50642. XMEMCPY(ctx->iv, &ctx->cipher.aes.reg, AES_BLOCK_SIZE);
  50643. break;
  50644. #endif /* WOLFSSL_AES_COUNTER */
  50645. #ifdef WOLFSSL_AES_CFB
  50646. #if !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  50647. case AES_128_CFB1_TYPE:
  50648. case AES_192_CFB1_TYPE:
  50649. case AES_256_CFB1_TYPE:
  50650. WOLFSSL_MSG("AES CFB1");
  50651. break;
  50652. case AES_128_CFB8_TYPE:
  50653. case AES_192_CFB8_TYPE:
  50654. case AES_256_CFB8_TYPE:
  50655. WOLFSSL_MSG("AES CFB8");
  50656. break;
  50657. #endif /* !HAVE_SELFTEST && !HAVE_FIPS */
  50658. case AES_128_CFB128_TYPE:
  50659. case AES_192_CFB128_TYPE:
  50660. case AES_256_CFB128_TYPE:
  50661. WOLFSSL_MSG("AES CFB128");
  50662. break;
  50663. #endif /* WOLFSSL_AES_CFB */
  50664. #if defined(WOLFSSL_AES_OFB)
  50665. case AES_128_OFB_TYPE:
  50666. case AES_192_OFB_TYPE:
  50667. case AES_256_OFB_TYPE:
  50668. WOLFSSL_MSG("AES OFB");
  50669. break;
  50670. #endif /* WOLFSSL_AES_OFB */
  50671. #ifdef WOLFSSL_AES_XTS
  50672. case AES_128_XTS_TYPE:
  50673. case AES_256_XTS_TYPE:
  50674. WOLFSSL_MSG("AES XTS");
  50675. break;
  50676. #endif /* WOLFSSL_AES_XTS */
  50677. #endif /* NO_AES */
  50678. #ifndef NO_DES3
  50679. case DES_CBC_TYPE :
  50680. WOLFSSL_MSG("DES CBC");
  50681. XMEMCPY(ctx->iv, &ctx->cipher.des.reg, DES_BLOCK_SIZE);
  50682. break;
  50683. case DES_EDE3_CBC_TYPE :
  50684. WOLFSSL_MSG("DES EDE3 CBC");
  50685. XMEMCPY(ctx->iv, &ctx->cipher.des3.reg, DES_BLOCK_SIZE);
  50686. break;
  50687. #endif
  50688. #ifdef WOLFSSL_DES_ECB
  50689. case DES_ECB_TYPE :
  50690. WOLFSSL_MSG("DES ECB");
  50691. break;
  50692. case DES_EDE3_ECB_TYPE :
  50693. WOLFSSL_MSG("DES3 ECB");
  50694. break;
  50695. #endif
  50696. #ifdef HAVE_IDEA
  50697. case IDEA_CBC_TYPE :
  50698. WOLFSSL_MSG("IDEA CBC");
  50699. XMEMCPY(ctx->iv, &ctx->cipher.idea.reg, IDEA_BLOCK_SIZE);
  50700. break;
  50701. #endif
  50702. case ARC4_TYPE :
  50703. WOLFSSL_MSG("ARC4");
  50704. break;
  50705. case NULL_CIPHER_TYPE :
  50706. WOLFSSL_MSG("NULL");
  50707. break;
  50708. default: {
  50709. WOLFSSL_MSG("bad type");
  50710. return WOLFSSL_FATAL_ERROR;
  50711. }
  50712. }
  50713. return WOLFSSL_SUCCESS;
  50714. }
  50715. /* set internal IV from external, WOLFSSL_SUCCESS on success */
  50716. int wolfSSL_SetInternalIV(WOLFSSL_EVP_CIPHER_CTX* ctx)
  50717. {
  50718. WOLFSSL_ENTER("wolfSSL_SetInternalIV");
  50719. if (ctx == NULL) {
  50720. WOLFSSL_MSG("Bad function argument");
  50721. return WOLFSSL_FATAL_ERROR;
  50722. }
  50723. switch (ctx->cipherType) {
  50724. #ifndef NO_AES
  50725. #if defined(HAVE_AES_CBC) || defined(WOLFSSL_AES_DIRECT)
  50726. case AES_128_CBC_TYPE :
  50727. case AES_192_CBC_TYPE :
  50728. case AES_256_CBC_TYPE :
  50729. WOLFSSL_MSG("AES CBC");
  50730. XMEMCPY(&ctx->cipher.aes.reg, ctx->iv, AES_BLOCK_SIZE);
  50731. break;
  50732. #endif
  50733. #ifdef HAVE_AESGCM
  50734. case AES_128_GCM_TYPE :
  50735. case AES_192_GCM_TYPE :
  50736. case AES_256_GCM_TYPE :
  50737. WOLFSSL_MSG("AES GCM");
  50738. XMEMCPY(&ctx->cipher.aes.reg, ctx->iv, AES_BLOCK_SIZE);
  50739. break;
  50740. #endif
  50741. #ifdef HAVE_AES_ECB
  50742. case AES_128_ECB_TYPE :
  50743. case AES_192_ECB_TYPE :
  50744. case AES_256_ECB_TYPE :
  50745. WOLFSSL_MSG("AES ECB");
  50746. break;
  50747. #endif
  50748. #ifdef WOLFSSL_AES_COUNTER
  50749. case AES_128_CTR_TYPE :
  50750. case AES_192_CTR_TYPE :
  50751. case AES_256_CTR_TYPE :
  50752. WOLFSSL_MSG("AES CTR");
  50753. XMEMCPY(&ctx->cipher.aes.reg, ctx->iv, AES_BLOCK_SIZE);
  50754. break;
  50755. #endif
  50756. #endif /* NO_AES */
  50757. #ifndef NO_DES3
  50758. case DES_CBC_TYPE :
  50759. WOLFSSL_MSG("DES CBC");
  50760. XMEMCPY(&ctx->cipher.des.reg, ctx->iv, DES_BLOCK_SIZE);
  50761. break;
  50762. case DES_EDE3_CBC_TYPE :
  50763. WOLFSSL_MSG("DES EDE3 CBC");
  50764. XMEMCPY(&ctx->cipher.des3.reg, ctx->iv, DES_BLOCK_SIZE);
  50765. break;
  50766. #endif
  50767. #ifdef WOLFSSL_DES_ECB
  50768. case DES_ECB_TYPE :
  50769. WOLFSSL_MSG("DES ECB");
  50770. break;
  50771. case DES_EDE3_ECB_TYPE :
  50772. WOLFSSL_MSG("DES3 ECB");
  50773. break;
  50774. #endif
  50775. #ifdef HAVE_IDEA
  50776. case IDEA_CBC_TYPE :
  50777. WOLFSSL_MSG("IDEA CBC");
  50778. XMEMCPY(&ctx->cipher.idea.reg, ctx->iv, IDEA_BLOCK_SIZE);
  50779. break;
  50780. #endif
  50781. case ARC4_TYPE :
  50782. WOLFSSL_MSG("ARC4");
  50783. break;
  50784. case NULL_CIPHER_TYPE :
  50785. WOLFSSL_MSG("NULL");
  50786. break;
  50787. default: {
  50788. WOLFSSL_MSG("bad type");
  50789. return WOLFSSL_FATAL_ERROR;
  50790. }
  50791. }
  50792. return WOLFSSL_SUCCESS;
  50793. }
  50794. #ifndef NO_DES3
  50795. void wolfSSL_3des_iv(WOLFSSL_EVP_CIPHER_CTX* ctx, int doset,
  50796. unsigned char* iv, int len)
  50797. {
  50798. (void)len;
  50799. WOLFSSL_MSG("wolfSSL_3des_iv");
  50800. if (ctx == NULL || iv == NULL) {
  50801. WOLFSSL_MSG("Bad function argument");
  50802. return;
  50803. }
  50804. if (doset)
  50805. wc_Des3_SetIV(&ctx->cipher.des3, iv); /* OpenSSL compat, no ret */
  50806. else
  50807. XMEMCPY(iv, &ctx->cipher.des3.reg, DES_BLOCK_SIZE);
  50808. }
  50809. #endif /* NO_DES3 */
  50810. #ifndef NO_AES
  50811. void wolfSSL_aes_ctr_iv(WOLFSSL_EVP_CIPHER_CTX* ctx, int doset,
  50812. unsigned char* iv, int len)
  50813. {
  50814. (void)len;
  50815. WOLFSSL_MSG("wolfSSL_aes_ctr_iv");
  50816. if (ctx == NULL || iv == NULL) {
  50817. WOLFSSL_MSG("Bad function argument");
  50818. return;
  50819. }
  50820. if (doset)
  50821. (void)wc_AesSetIV(&ctx->cipher.aes, iv); /* OpenSSL compat, no ret */
  50822. else
  50823. XMEMCPY(iv, &ctx->cipher.aes.reg, AES_BLOCK_SIZE);
  50824. }
  50825. #endif /* NO_AES */
  50826. #endif /* OPENSSL_EXTRA */
  50827. /*******************************************************************************
  50828. * END OF EVP_CIPHER API
  50829. ******************************************************************************/
  50830. #ifndef NO_CERTS
  50831. /*******************************************************************************
  50832. * START OF X509_STORE_CTX APIs
  50833. ******************************************************************************/
  50834. #ifdef OPENSSL_EXTRA
  50835. WOLFSSL_X509_STORE_CTX* wolfSSL_X509_STORE_CTX_new(void)
  50836. {
  50837. WOLFSSL_X509_STORE_CTX* ctx;
  50838. WOLFSSL_ENTER("X509_STORE_CTX_new");
  50839. ctx = (WOLFSSL_X509_STORE_CTX*)XMALLOC(sizeof(WOLFSSL_X509_STORE_CTX), NULL,
  50840. DYNAMIC_TYPE_X509_CTX);
  50841. if (ctx != NULL) {
  50842. ctx->param = NULL;
  50843. wolfSSL_X509_STORE_CTX_init(ctx, NULL, NULL, NULL);
  50844. }
  50845. return ctx;
  50846. }
  50847. int wolfSSL_X509_STORE_CTX_init(WOLFSSL_X509_STORE_CTX* ctx,
  50848. WOLFSSL_X509_STORE* store, WOLFSSL_X509* x509, WOLF_STACK_OF(WOLFSSL_X509)* sk)
  50849. {
  50850. WOLFSSL_X509* x509_cert;
  50851. int ret = 0;
  50852. (void)sk;
  50853. WOLFSSL_ENTER("wolfSSL_X509_STORE_CTX_init");
  50854. if (ctx != NULL) {
  50855. ctx->store = store;
  50856. #ifndef WOLFSSL_X509_STORE_CERTS
  50857. ctx->current_cert = x509;
  50858. #else
  50859. if(x509 != NULL){
  50860. ctx->current_cert = wolfSSL_X509_d2i(NULL, x509->derCert->buffer,
  50861. x509->derCert->length);
  50862. if(ctx->current_cert == NULL)
  50863. return WOLFSSL_FAILURE;
  50864. } else
  50865. ctx->current_cert = NULL;
  50866. #endif
  50867. ctx->chain = sk;
  50868. /* Add intermediate certificates from stack to store */
  50869. while (sk != NULL) {
  50870. x509_cert = sk->data.x509;
  50871. if (x509_cert != NULL && x509_cert->isCa) {
  50872. ret = wolfSSL_X509_STORE_add_cert(store, x509_cert);
  50873. if (ret < 0) {
  50874. return WOLFSSL_FAILURE;
  50875. }
  50876. }
  50877. sk = sk->next;
  50878. }
  50879. ctx->sesChain = NULL;
  50880. ctx->domain = NULL;
  50881. #if defined(HAVE_EX_DATA) || defined(FORTRESS)
  50882. XMEMSET(&ctx->ex_data, 0, sizeof(ctx->ex_data));
  50883. #endif
  50884. ctx->userCtx = NULL;
  50885. ctx->error = 0;
  50886. ctx->error_depth = 0;
  50887. ctx->discardSessionCerts = 0;
  50888. #ifdef OPENSSL_EXTRA
  50889. if (ctx->param == NULL) {
  50890. ctx->param = (WOLFSSL_X509_VERIFY_PARAM*)XMALLOC(
  50891. sizeof(WOLFSSL_X509_VERIFY_PARAM),
  50892. NULL, DYNAMIC_TYPE_OPENSSL);
  50893. if (ctx->param == NULL){
  50894. WOLFSSL_MSG("wolfSSL_X509_STORE_CTX_init failed");
  50895. return WOLFSSL_FAILURE;
  50896. }
  50897. }
  50898. #endif
  50899. return WOLFSSL_SUCCESS;
  50900. }
  50901. return WOLFSSL_FAILURE;
  50902. }
  50903. /* free's extra data */
  50904. void wolfSSL_X509_STORE_CTX_free(WOLFSSL_X509_STORE_CTX* ctx)
  50905. {
  50906. WOLFSSL_ENTER("X509_STORE_CTX_free");
  50907. if (ctx != NULL) {
  50908. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  50909. wolfSSL_CRYPTO_cleanup_ex_data(&ctx->ex_data);
  50910. #endif
  50911. #ifdef OPENSSL_EXTRA
  50912. if (ctx->param != NULL) {
  50913. XFREE(ctx->param, NULL, DYNAMIC_TYPE_OPENSSL);
  50914. ctx->param = NULL;
  50915. }
  50916. #endif
  50917. XFREE(ctx, NULL, DYNAMIC_TYPE_X509_CTX);
  50918. }
  50919. }
  50920. void wolfSSL_X509_STORE_CTX_cleanup(WOLFSSL_X509_STORE_CTX* ctx)
  50921. {
  50922. if (ctx != NULL) {
  50923. #ifdef OPENSSL_EXTRA
  50924. if (ctx->param != NULL) {
  50925. XFREE(ctx->param, NULL, DYNAMIC_TYPE_OPENSSL);
  50926. ctx->param = NULL;
  50927. }
  50928. #endif
  50929. wolfSSL_X509_STORE_CTX_init(ctx, NULL, NULL, NULL);
  50930. }
  50931. }
  50932. void wolfSSL_X509_STORE_CTX_trusted_stack(WOLFSSL_X509_STORE_CTX *ctx, WOLF_STACK_OF(WOLFSSL_X509) *sk)
  50933. {
  50934. if (ctx != NULL) {
  50935. ctx->chain = sk;
  50936. }
  50937. }
  50938. /* Returns corresponding X509 error from internal ASN error <e> */
  50939. static int GetX509Error(int e)
  50940. {
  50941. switch (e) {
  50942. case ASN_BEFORE_DATE_E:
  50943. return X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD;
  50944. case ASN_AFTER_DATE_E:
  50945. return X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD;
  50946. case ASN_NO_SIGNER_E:
  50947. return X509_V_ERR_INVALID_CA;
  50948. case ASN_SELF_SIGNED_E:
  50949. return X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT;
  50950. case ASN_PATHLEN_INV_E:
  50951. case ASN_PATHLEN_SIZE_E:
  50952. return X509_V_ERR_PATH_LENGTH_EXCEEDED;
  50953. case ASN_SIG_OID_E:
  50954. case ASN_SIG_CONFIRM_E:
  50955. case ASN_SIG_HASH_E:
  50956. case ASN_SIG_KEY_E:
  50957. return X509_V_ERR_CERT_SIGNATURE_FAILURE;
  50958. default:
  50959. WOLFSSL_MSG("Error not configured or implemented yet");
  50960. return e;
  50961. }
  50962. }
  50963. /* Verifies certificate chain using WOLFSSL_X509_STORE_CTX
  50964. * returns 0 on success or < 0 on failure.
  50965. */
  50966. int wolfSSL_X509_verify_cert(WOLFSSL_X509_STORE_CTX* ctx)
  50967. {
  50968. int ret = 0;
  50969. int depth = 0;
  50970. int error;
  50971. #ifndef NO_ASN_TIME
  50972. byte *afterDate, *beforeDate;
  50973. #endif
  50974. WOLFSSL_ENTER("wolfSSL_X509_verify_cert");
  50975. if (ctx != NULL && ctx->store != NULL && ctx->store->cm != NULL
  50976. && ctx->current_cert != NULL && ctx->current_cert->derCert != NULL) {
  50977. ret = wolfSSL_CertManagerVerifyBuffer(ctx->store->cm,
  50978. ctx->current_cert->derCert->buffer,
  50979. ctx->current_cert->derCert->length,
  50980. WOLFSSL_FILETYPE_ASN1);
  50981. /* If there was an error, process it and add it to CTX */
  50982. if (ret < 0) {
  50983. /* Get corresponding X509 error */
  50984. error = GetX509Error(ret);
  50985. /* Set error depth */
  50986. if (ctx->chain)
  50987. depth = (int)ctx->chain->num;
  50988. wolfSSL_X509_STORE_CTX_set_error(ctx, error);
  50989. wolfSSL_X509_STORE_CTX_set_error_depth(ctx, depth);
  50990. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  50991. if (ctx->store && ctx->store->verify_cb)
  50992. ctx->store->verify_cb(0, ctx);
  50993. #endif
  50994. }
  50995. #ifndef NO_ASN_TIME
  50996. error = 0;
  50997. /* wolfSSL_CertManagerVerifyBuffer only returns ASN_AFTER_DATE_E or
  50998. ASN_BEFORE_DATE_E if there are no additional errors found in the
  50999. cert. Therefore, check if the cert is expired or not yet valid
  51000. in order to return the correct expected error. */
  51001. afterDate = ctx->current_cert->notAfter.data;
  51002. beforeDate = ctx->current_cert->notBefore.data;
  51003. if (XVALIDATE_DATE(afterDate, (byte)ctx->current_cert->notAfter.type,
  51004. AFTER) < 1) {
  51005. error = X509_V_ERR_CERT_HAS_EXPIRED;
  51006. }
  51007. else if (XVALIDATE_DATE(beforeDate,
  51008. (byte)ctx->current_cert->notBefore.type, BEFORE) < 1) {
  51009. error = X509_V_ERR_CERT_NOT_YET_VALID;
  51010. }
  51011. if (error != 0 ) {
  51012. wolfSSL_X509_STORE_CTX_set_error(ctx, error);
  51013. wolfSSL_X509_STORE_CTX_set_error_depth(ctx, depth);
  51014. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT)
  51015. if (ctx->store && ctx->store->verify_cb)
  51016. ctx->store->verify_cb(0, ctx);
  51017. #endif
  51018. }
  51019. #endif
  51020. /* OpenSSL returns 0 when a chain can't be built */
  51021. if (ret == ASN_NO_SIGNER_E)
  51022. return WOLFSSL_FAILURE;
  51023. else
  51024. return ret;
  51025. }
  51026. return WOLFSSL_FATAL_ERROR;
  51027. }
  51028. #endif /* OPENSSL_EXTRA */
  51029. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  51030. WOLFSSL_X509* wolfSSL_X509_STORE_CTX_get_current_cert(
  51031. WOLFSSL_X509_STORE_CTX* ctx)
  51032. {
  51033. WOLFSSL_ENTER("wolfSSL_X509_STORE_CTX_get_current_cert");
  51034. if (ctx)
  51035. return ctx->current_cert;
  51036. return NULL;
  51037. }
  51038. int wolfSSL_X509_STORE_CTX_get_error(WOLFSSL_X509_STORE_CTX* ctx)
  51039. {
  51040. WOLFSSL_ENTER("wolfSSL_X509_STORE_CTX_get_error");
  51041. if (ctx != NULL)
  51042. return ctx->error;
  51043. return 0;
  51044. }
  51045. int wolfSSL_X509_STORE_CTX_get_error_depth(WOLFSSL_X509_STORE_CTX* ctx)
  51046. {
  51047. WOLFSSL_ENTER("wolfSSL_X509_STORE_CTX_get_error_depth");
  51048. if(ctx)
  51049. return ctx->error_depth;
  51050. return WOLFSSL_FATAL_ERROR;
  51051. }
  51052. /* get X509_STORE_CTX ex_data, max idx is MAX_EX_DATA */
  51053. void* wolfSSL_X509_STORE_CTX_get_ex_data(WOLFSSL_X509_STORE_CTX* ctx, int idx)
  51054. {
  51055. WOLFSSL_ENTER("wolfSSL_X509_STORE_CTX_get_ex_data");
  51056. #if defined(HAVE_EX_DATA) || defined(FORTRESS)
  51057. if (ctx != NULL) {
  51058. return wolfSSL_CRYPTO_get_ex_data(&ctx->ex_data, idx);
  51059. }
  51060. #else
  51061. (void)ctx;
  51062. (void)idx;
  51063. #endif
  51064. return NULL;
  51065. }
  51066. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  51067. #ifdef OPENSSL_EXTRA
  51068. void wolfSSL_X509_STORE_CTX_set_verify_cb(WOLFSSL_X509_STORE_CTX *ctx,
  51069. WOLFSSL_X509_STORE_CTX_verify_cb verify_cb)
  51070. {
  51071. WOLFSSL_ENTER("wolfSSL_X509_STORE_CTX_set_verify_cb");
  51072. if(ctx == NULL)
  51073. return;
  51074. ctx->verify_cb = verify_cb;
  51075. }
  51076. /* Gets pointer to X509_STORE that was used to create context.
  51077. *
  51078. * Return valid pointer on success, NULL if ctx was NULL or not initialized
  51079. */
  51080. WOLFSSL_X509_STORE* wolfSSL_X509_STORE_CTX_get0_store(
  51081. WOLFSSL_X509_STORE_CTX* ctx)
  51082. {
  51083. WOLFSSL_ENTER("wolfSSL_X509_STORE_CTX_get0_store");
  51084. if (ctx == NULL)
  51085. return NULL;
  51086. return ctx->store;
  51087. }
  51088. WOLFSSL_X509* wolfSSL_X509_STORE_CTX_get0_cert(WOLFSSL_X509_STORE_CTX* ctx)
  51089. {
  51090. if (ctx == NULL)
  51091. return NULL;
  51092. return ctx->current_cert;
  51093. }
  51094. void wolfSSL_X509_STORE_CTX_set_time(WOLFSSL_X509_STORE_CTX* ctx,
  51095. unsigned long flags,
  51096. time_t t)
  51097. {
  51098. (void)flags;
  51099. if (ctx == NULL || ctx->param == NULL)
  51100. return;
  51101. ctx->param->check_time = t;
  51102. ctx->param->flags |= WOLFSSL_USE_CHECK_TIME;
  51103. }
  51104. #if defined(WOLFSSL_QT) || defined(OPENSSL_ALL)
  51105. #ifndef NO_WOLFSSL_STUB
  51106. int wolfSSL_X509_STORE_CTX_set_purpose(WOLFSSL_X509_STORE_CTX *ctx,
  51107. int purpose)
  51108. {
  51109. (void)ctx;
  51110. (void)purpose;
  51111. WOLFSSL_STUB("wolfSSL_X509_STORE_CTX_set_purpose");
  51112. return 0;
  51113. }
  51114. #endif
  51115. #endif /* WOLFSSL_QT || OPENSSL_ALL */
  51116. #endif /* OPENSSL_EXTRA */
  51117. #ifdef OPENSSL_EXTRA
  51118. /* set X509_STORE_CTX ex_data, max idx is MAX_EX_DATA. Return WOLFSSL_SUCCESS
  51119. * on success, WOLFSSL_FAILURE on error. */
  51120. int wolfSSL_X509_STORE_CTX_set_ex_data(WOLFSSL_X509_STORE_CTX* ctx, int idx,
  51121. void *data)
  51122. {
  51123. WOLFSSL_ENTER("wolfSSL_X509_STORE_CTX_set_ex_data");
  51124. #if defined(HAVE_EX_DATA) || defined(FORTRESS)
  51125. if (ctx != NULL)
  51126. {
  51127. return wolfSSL_CRYPTO_set_ex_data(&ctx->ex_data, idx, data);
  51128. }
  51129. #else
  51130. (void)ctx;
  51131. (void)idx;
  51132. (void)data;
  51133. #endif
  51134. return WOLFSSL_FAILURE;
  51135. }
  51136. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  51137. /* set X509_STORE_CTX ex_data, max idx is MAX_EX_DATA. Return WOLFSSL_SUCCESS
  51138. * on success, WOLFSSL_FAILURE on error. */
  51139. int wolfSSL_X509_STORE_CTX_set_ex_data_with_cleanup(
  51140. WOLFSSL_X509_STORE_CTX* ctx,
  51141. int idx,
  51142. void *data,
  51143. wolfSSL_ex_data_cleanup_routine_t cleanup_routine)
  51144. {
  51145. WOLFSSL_ENTER("wolfSSL_X509_STORE_CTX_set_ex_data_with_cleanup");
  51146. if (ctx != NULL)
  51147. {
  51148. return wolfSSL_CRYPTO_set_ex_data_with_cleanup(&ctx->ex_data, idx, data,
  51149. cleanup_routine);
  51150. }
  51151. return WOLFSSL_FAILURE;
  51152. }
  51153. #endif /* HAVE_EX_DATA_CLEANUP_HOOKS */
  51154. #if defined(WOLFSSL_APACHE_HTTPD) || defined(OPENSSL_ALL)
  51155. void wolfSSL_X509_STORE_CTX_set_depth(WOLFSSL_X509_STORE_CTX* ctx, int depth)
  51156. {
  51157. WOLFSSL_ENTER("wolfSSL_X509_STORE_CTX_set_depth");
  51158. if (ctx)
  51159. ctx->depth = depth;
  51160. }
  51161. #endif
  51162. WOLFSSL_X509* wolfSSL_X509_STORE_CTX_get0_current_issuer(
  51163. WOLFSSL_X509_STORE_CTX* ctx)
  51164. {
  51165. int ret;
  51166. WOLFSSL_X509* issuer;
  51167. WOLFSSL_ENTER("wolfSSL_X509_STORE_CTX_get0_current_issuer");
  51168. if (ctx == NULL) {
  51169. return NULL;
  51170. }
  51171. ret = wolfSSL_X509_STORE_CTX_get1_issuer(&issuer, ctx, ctx->current_cert);
  51172. if (ret == WOLFSSL_SUCCESS) {
  51173. return issuer;
  51174. }
  51175. return NULL;
  51176. }
  51177. /* Set an error stat in the X509 STORE CTX
  51178. *
  51179. */
  51180. void wolfSSL_X509_STORE_CTX_set_error(WOLFSSL_X509_STORE_CTX* ctx, int er)
  51181. {
  51182. WOLFSSL_ENTER("wolfSSL_X509_STORE_CTX_set_error");
  51183. if (ctx != NULL) {
  51184. ctx->error = er;
  51185. }
  51186. }
  51187. /* Set the error depth in the X509 STORE CTX */
  51188. void wolfSSL_X509_STORE_CTX_set_error_depth(WOLFSSL_X509_STORE_CTX* ctx,
  51189. int depth)
  51190. {
  51191. WOLFSSL_ENTER("wolfSSL_X509_STORE_CTX_set_error_depth");
  51192. if (ctx != NULL) {
  51193. ctx->error_depth = depth;
  51194. }
  51195. }
  51196. WOLFSSL_STACK* wolfSSL_X509_STORE_CTX_get_chain(WOLFSSL_X509_STORE_CTX* ctx)
  51197. {
  51198. WOLFSSL_ENTER("wolfSSL_X509_STORE_CTX_get_chain");
  51199. if (ctx == NULL) {
  51200. return NULL;
  51201. }
  51202. #ifdef SESSION_CERTS
  51203. /* if chain is null but sesChain is available then populate stack */
  51204. if (ctx->chain == NULL && ctx->sesChain != NULL) {
  51205. int i;
  51206. WOLFSSL_X509_CHAIN* c = ctx->sesChain;
  51207. WOLFSSL_STACK* sk = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK),
  51208. NULL, DYNAMIC_TYPE_X509);
  51209. if (sk == NULL) {
  51210. return NULL;
  51211. }
  51212. XMEMSET(sk, 0, sizeof(WOLFSSL_STACK));
  51213. for (i = 0; i < c->count && i < MAX_CHAIN_DEPTH; i++) {
  51214. WOLFSSL_X509* x509 = wolfSSL_get_chain_X509(c, i);
  51215. if (x509 == NULL) {
  51216. WOLFSSL_MSG("Unable to get x509 from chain");
  51217. wolfSSL_sk_X509_free(sk);
  51218. return NULL;
  51219. }
  51220. if (wolfSSL_sk_X509_push(sk, x509) != WOLFSSL_SUCCESS) {
  51221. WOLFSSL_MSG("Unable to load x509 into stack");
  51222. wolfSSL_sk_X509_free(sk);
  51223. wolfSSL_X509_free(x509);
  51224. return NULL;
  51225. }
  51226. }
  51227. #if defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY) || defined(OPENSSL_EXTRA)
  51228. /* add CA used to verify top of chain to the list */
  51229. if (c->count > 0) {
  51230. WOLFSSL_X509* x509 = wolfSSL_get_chain_X509(c, c->count - 1);
  51231. if (x509 != NULL) {
  51232. WOLFSSL_X509* issuer = NULL;
  51233. if (wolfSSL_X509_STORE_CTX_get1_issuer(&issuer, ctx, x509)
  51234. == WOLFSSL_SUCCESS) {
  51235. /* check that the certificate being looked up is not self
  51236. * signed and that a issuer was found */
  51237. if (issuer != NULL && wolfSSL_X509_NAME_cmp(&x509->issuer,
  51238. &x509->subject) != 0) {
  51239. if (wolfSSL_sk_X509_push(sk, issuer) != WOLFSSL_SUCCESS) {
  51240. WOLFSSL_MSG("Unable to load CA x509 into stack");
  51241. wolfSSL_sk_X509_free(sk);
  51242. wolfSSL_X509_free(issuer);
  51243. return NULL;
  51244. }
  51245. }
  51246. else {
  51247. WOLFSSL_MSG("Certificate is self signed");
  51248. if (issuer != NULL)
  51249. wolfSSL_X509_free(issuer);
  51250. }
  51251. }
  51252. else {
  51253. WOLFSSL_MSG("Could not find CA for certificate");
  51254. }
  51255. }
  51256. }
  51257. #endif
  51258. ctx->chain = sk;
  51259. }
  51260. #endif /* SESSION_CERTS */
  51261. return ctx->chain;
  51262. }
  51263. /* like X509_STORE_CTX_get_chain(), but return a copy with data reference
  51264. counts increased */
  51265. WOLFSSL_STACK* wolfSSL_X509_STORE_CTX_get1_chain(WOLFSSL_X509_STORE_CTX* ctx)
  51266. {
  51267. WOLFSSL_STACK* ref;
  51268. if (ctx == NULL) {
  51269. return NULL;
  51270. }
  51271. /* get chain in ctx */
  51272. ref = wolfSSL_X509_STORE_CTX_get_chain(ctx);
  51273. if (ref == NULL) {
  51274. return ref;
  51275. }
  51276. /* create duplicate of ctx chain */
  51277. return wolfSSL_sk_dup(ref);
  51278. }
  51279. #ifndef NO_WOLFSSL_STUB
  51280. WOLFSSL_X509_STORE_CTX *wolfSSL_X509_STORE_CTX_get0_parent_ctx(
  51281. WOLFSSL_X509_STORE_CTX *ctx)
  51282. {
  51283. (void)ctx;
  51284. WOLFSSL_STUB("wolfSSL_X509_STORE_CTX_get0_parent_ctx");
  51285. return NULL;
  51286. }
  51287. int wolfSSL_X509_STORE_get_by_subject(WOLFSSL_X509_STORE_CTX* ctx, int idx,
  51288. WOLFSSL_X509_NAME* name, WOLFSSL_X509_OBJECT* obj)
  51289. {
  51290. (void)ctx;
  51291. (void)idx;
  51292. (void)name;
  51293. (void)obj;
  51294. WOLFSSL_STUB("X509_STORE_get_by_subject");
  51295. return 0;
  51296. }
  51297. #endif
  51298. #endif /* OPENSSL_EXTRA */
  51299. #if defined(OPENSSL_EXTRA) && !defined(NO_FILESYSTEM)
  51300. #if defined(WOLFSSL_SIGNER_DER_CERT)
  51301. WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_X509_STORE_get1_certs(
  51302. WOLFSSL_X509_STORE_CTX* ctx, WOLFSSL_X509_NAME* name)
  51303. {
  51304. WOLF_STACK_OF(WOLFSSL_X509)* ret = NULL;
  51305. int err = 0;
  51306. WOLFSSL_X509_STORE* store = NULL;
  51307. WOLFSSL_STACK* sk = NULL;
  51308. WOLFSSL_STACK* certToFilter = NULL;
  51309. WOLFSSL_X509_NAME* certToFilterName = NULL;
  51310. WOLF_STACK_OF(WOLFSSL_X509)* filteredCerts = NULL;
  51311. WOLFSSL_X509* filteredCert = NULL;
  51312. WOLFSSL_ENTER("wolfSSL_X509_STORE_get1_certs");
  51313. if (name == NULL) {
  51314. err = 1;
  51315. }
  51316. if (err == 0) {
  51317. store = wolfSSL_X509_STORE_CTX_get0_store(ctx);
  51318. if (store == NULL) {
  51319. err = 1;
  51320. }
  51321. }
  51322. if (err == 0) {
  51323. filteredCerts = wolfSSL_sk_X509_new();
  51324. if (filteredCerts == NULL) {
  51325. err = 1;
  51326. }
  51327. }
  51328. if (err == 0) {
  51329. sk = wolfSSL_CertManagerGetCerts(store->cm);
  51330. if (sk == NULL) {
  51331. err = 1;
  51332. }
  51333. }
  51334. if (err == 0) {
  51335. certToFilter = sk;
  51336. while (certToFilter != NULL) {
  51337. certToFilterName = wolfSSL_X509_get_subject_name(
  51338. certToFilter->data.x509);
  51339. if (certToFilterName != NULL) {
  51340. if (wolfSSL_X509_NAME_cmp(certToFilterName, name) == 0) {
  51341. filteredCert = wolfSSL_X509_dup(certToFilter->data.x509);
  51342. if (filteredCert == NULL) {
  51343. err = 1;
  51344. break;
  51345. }
  51346. else {
  51347. wolfSSL_sk_X509_push(filteredCerts, filteredCert);
  51348. }
  51349. }
  51350. }
  51351. certToFilter = certToFilter->next;
  51352. }
  51353. }
  51354. if (err == 1) {
  51355. if (filteredCerts != NULL) {
  51356. wolfSSL_sk_X509_free(filteredCerts);
  51357. }
  51358. ret = NULL;
  51359. }
  51360. else {
  51361. ret = filteredCerts;
  51362. }
  51363. if (sk != NULL) {
  51364. wolfSSL_sk_X509_free(sk);
  51365. }
  51366. return ret;
  51367. }
  51368. #endif /* WOLFSSL_SIGNER_DER_CERT */
  51369. #endif /* OPENSSL_EXTRA && !NO_FILESYSTEM */
  51370. #if defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY) || \
  51371. defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)
  51372. int wolfSSL_X509_STORE_CTX_get1_issuer(WOLFSSL_X509 **issuer,
  51373. WOLFSSL_X509_STORE_CTX *ctx, WOLFSSL_X509 *x)
  51374. {
  51375. WOLFSSL_STACK* node;
  51376. if (issuer == NULL || ctx == NULL || x == NULL)
  51377. return WOLFSSL_FATAL_ERROR;
  51378. if (ctx->chain != NULL) {
  51379. for (node = ctx->chain; node != NULL; node = node->next) {
  51380. if (wolfSSL_X509_check_issued(node->data.x509, x) == X509_V_OK) {
  51381. *issuer = x;
  51382. return WOLFSSL_SUCCESS;
  51383. }
  51384. }
  51385. }
  51386. /* Result is ignored when passed to wolfSSL_OCSP_cert_to_id(). */
  51387. return x509GetIssuerFromCM(issuer, ctx->store->cm, x);
  51388. }
  51389. #endif /* WOLFSSL_NGINX || WOLFSSL_HAPROXY || OPENSSL_EXTRA || OPENSSL_ALL */
  51390. /*******************************************************************************
  51391. * END OF X509_STORE_CTX APIs
  51392. ******************************************************************************/
  51393. /*******************************************************************************
  51394. * START OF X509_STORE APIs
  51395. ******************************************************************************/
  51396. #if defined(OPENSSL_EXTRA) || defined(HAVE_WEBSERVER) || \
  51397. defined(WOLFSSL_WPAS_SMALL)
  51398. WOLFSSL_X509_STORE* wolfSSL_X509_STORE_new(void)
  51399. {
  51400. WOLFSSL_X509_STORE* store = NULL;
  51401. WOLFSSL_ENTER("SSL_X509_STORE_new");
  51402. if ((store = (WOLFSSL_X509_STORE*)XMALLOC(sizeof(WOLFSSL_X509_STORE), NULL,
  51403. DYNAMIC_TYPE_X509_STORE)) == NULL)
  51404. goto err_exit;
  51405. XMEMSET(store, 0, sizeof(WOLFSSL_X509_STORE));
  51406. store->isDynamic = 1;
  51407. store->refCount = 1;
  51408. #ifndef SINGLE_THREADED
  51409. if (wc_InitMutex(&store->refMutex) != 0)
  51410. goto err_exit;
  51411. #endif
  51412. if ((store->cm = wolfSSL_CertManagerNew()) == NULL)
  51413. goto err_exit;
  51414. #ifdef HAVE_CRL
  51415. store->crl = store->cm->crl;
  51416. #endif
  51417. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  51418. if ((store->param = (WOLFSSL_X509_VERIFY_PARAM*)XMALLOC(
  51419. sizeof(WOLFSSL_X509_VERIFY_PARAM),
  51420. NULL, DYNAMIC_TYPE_OPENSSL)) == NULL) {
  51421. goto err_exit;
  51422. }
  51423. XMEMSET(store->param, 0, sizeof(WOLFSSL_X509_VERIFY_PARAM));
  51424. if ((store->lookup.dirs = (WOLFSSL_BY_DIR*)XMALLOC(sizeof(WOLFSSL_BY_DIR),
  51425. NULL, DYNAMIC_TYPE_OPENSSL)) == NULL) {
  51426. WOLFSSL_MSG("store->lookup.dir memory allocation error");
  51427. goto err_exit;
  51428. }
  51429. XMEMSET(store->lookup.dirs, 0, sizeof(WOLFSSL_BY_DIR));
  51430. if (wc_InitMutex(&store->lookup.dirs->lock) != 0) {
  51431. WOLFSSL_MSG("Bad mutex init");
  51432. goto err_exit;
  51433. }
  51434. #endif
  51435. return store;
  51436. err_exit:
  51437. if (store == NULL)
  51438. return NULL;
  51439. wolfSSL_X509_STORE_free(store);
  51440. return NULL;
  51441. }
  51442. void wolfSSL_X509_STORE_free(WOLFSSL_X509_STORE* store)
  51443. {
  51444. int doFree = 0;
  51445. if (store != NULL && store->isDynamic) {
  51446. #ifndef SINGLE_THREADED
  51447. if (wc_LockMutex(&store->refMutex) != 0) {
  51448. WOLFSSL_MSG("Couldn't lock store mutex");
  51449. }
  51450. #endif
  51451. store->refCount--;
  51452. if (store->refCount == 0)
  51453. doFree = 1;
  51454. #ifndef SINGLE_THREADED
  51455. wc_UnLockMutex(&store->refMutex);
  51456. #endif
  51457. if (doFree) {
  51458. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  51459. wolfSSL_CRYPTO_cleanup_ex_data(&store->ex_data);
  51460. #endif
  51461. if (store->cm != NULL) {
  51462. wolfSSL_CertManagerFree(store->cm);
  51463. store->cm = NULL;
  51464. }
  51465. #ifdef OPENSSL_ALL
  51466. if (store->objs != NULL) {
  51467. wolfSSL_sk_X509_OBJECT_free(store->objs);
  51468. }
  51469. #endif
  51470. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  51471. if (store->param != NULL) {
  51472. XFREE(store->param, NULL, DYNAMIC_TYPE_OPENSSL);
  51473. store->param = NULL;
  51474. }
  51475. if (store->lookup.dirs != NULL) {
  51476. #if defined(OPENSSL_ALL) && !defined(NO_FILESYSTEM) && !defined(NO_WOLFSSL_DIR)
  51477. if (store->lookup.dirs->dir_entry) {
  51478. wolfSSL_sk_BY_DIR_entry_free(store->lookup.dirs->dir_entry);
  51479. }
  51480. #endif
  51481. wc_FreeMutex(&store->lookup.dirs->lock);
  51482. XFREE(store->lookup.dirs, NULL, DYNAMIC_TYPE_OPENSSL);
  51483. store->lookup.dirs = NULL;
  51484. }
  51485. #endif
  51486. XFREE(store, NULL, DYNAMIC_TYPE_X509_STORE);
  51487. }
  51488. }
  51489. }
  51490. /**
  51491. * Get ex_data in WOLFSSL_STORE at given index
  51492. * @param store a pointer to WOLFSSL_X509_STORE structure
  51493. * @param idx Index of ex_data to get data from
  51494. * @return void pointer to ex_data on success or NULL on failure
  51495. */
  51496. void* wolfSSL_X509_STORE_get_ex_data(WOLFSSL_X509_STORE* store, int idx)
  51497. {
  51498. WOLFSSL_ENTER("wolfSSL_X509_STORE_get_ex_data");
  51499. #ifdef HAVE_EX_DATA
  51500. if (store != NULL && idx < MAX_EX_DATA && idx >= 0) {
  51501. return wolfSSL_CRYPTO_get_ex_data(&store->ex_data, idx);
  51502. }
  51503. #else
  51504. (void)store;
  51505. (void)idx;
  51506. #endif
  51507. return NULL;
  51508. }
  51509. int wolfSSL_X509_STORE_up_ref(WOLFSSL_X509_STORE* store)
  51510. {
  51511. if (store) {
  51512. #ifndef SINGLE_THREADED
  51513. if (wc_LockMutex(&store->refMutex) != 0) {
  51514. WOLFSSL_MSG("Failed to lock store mutex");
  51515. }
  51516. #endif
  51517. store->refCount++;
  51518. #ifndef SINGLE_THREADED
  51519. wc_UnLockMutex(&store->refMutex);
  51520. #endif
  51521. return WOLFSSL_SUCCESS;
  51522. }
  51523. return WOLFSSL_FAILURE;
  51524. }
  51525. /**
  51526. * Set ex_data for WOLFSSL_STORE
  51527. * @param store a pointer to WOLFSSL_X509_STORE structure
  51528. * @param idx Index of ex data to set
  51529. * @param data Data to set in ex data
  51530. * @return WOLFSSL_SUCCESS on success or WOLFSSL_FAILURE on failure
  51531. */
  51532. int wolfSSL_X509_STORE_set_ex_data(WOLFSSL_X509_STORE* store, int idx,
  51533. void *data)
  51534. {
  51535. WOLFSSL_ENTER("wolfSSL_X509_STORE_set_ex_data");
  51536. #ifdef HAVE_EX_DATA
  51537. if (store != NULL && idx < MAX_EX_DATA) {
  51538. return wolfSSL_CRYPTO_set_ex_data(&store->ex_data, idx, data);
  51539. }
  51540. #else
  51541. (void)store;
  51542. (void)idx;
  51543. (void)data;
  51544. #endif
  51545. return WOLFSSL_FAILURE;
  51546. }
  51547. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  51548. /**
  51549. * Set ex_data for WOLFSSL_STORE
  51550. * @param store a pointer to WOLFSSL_X509_STORE structure
  51551. * @param idx Index of ex data to set
  51552. * @param data Data to set in ex data
  51553. * @return WOLFSSL_SUCCESS on success or WOLFSSL_FAILURE on failure
  51554. */
  51555. int wolfSSL_X509_STORE_set_ex_data_with_cleanup(
  51556. WOLFSSL_X509_STORE* store,
  51557. int idx,
  51558. void *data,
  51559. wolfSSL_ex_data_cleanup_routine_t cleanup_routine)
  51560. {
  51561. WOLFSSL_ENTER("wolfSSL_X509_STORE_set_ex_data_with_cleanup");
  51562. if (store != NULL && idx < MAX_EX_DATA) {
  51563. return wolfSSL_CRYPTO_set_ex_data_with_cleanup(&store->ex_data, idx,
  51564. data, cleanup_routine);
  51565. }
  51566. return WOLFSSL_FAILURE;
  51567. }
  51568. #endif /* HAVE_EX_DATA_CLEANUP_HOOKS */
  51569. #endif /* OPENSSL_EXTRA || HAVE_WEBSERVER || WOLFSSL_WPAS_SMALL */
  51570. #ifdef OPENSSL_EXTRA
  51571. #if defined(WOLFSSL_QT) || defined(OPENSSL_ALL)
  51572. void wolfSSL_X509_STORE_set_verify_cb(WOLFSSL_X509_STORE *st,
  51573. WOLFSSL_X509_STORE_CTX_verify_cb verify_cb)
  51574. {
  51575. WOLFSSL_ENTER("WOLFSSL_X509_STORE_set_verify_cb");
  51576. if (st != NULL) {
  51577. st->verify_cb = verify_cb;
  51578. }
  51579. }
  51580. #endif /* WOLFSSL_QT || OPENSSL_ALL */
  51581. WOLFSSL_X509_LOOKUP* wolfSSL_X509_STORE_add_lookup(WOLFSSL_X509_STORE* store,
  51582. WOLFSSL_X509_LOOKUP_METHOD* m)
  51583. {
  51584. WOLFSSL_ENTER("SSL_X509_STORE_add_lookup");
  51585. if (store == NULL || m == NULL)
  51586. return NULL;
  51587. /* Make sure the lookup has a back reference to the store. */
  51588. store->lookup.store = store;
  51589. /* store a type to know which method wants to be used for */
  51590. store->lookup.type = m->type;
  51591. return &store->lookup;
  51592. }
  51593. int wolfSSL_X509_STORE_add_cert(WOLFSSL_X509_STORE* store, WOLFSSL_X509* x509)
  51594. {
  51595. int result = WOLFSSL_FATAL_ERROR;
  51596. WOLFSSL_ENTER("wolfSSL_X509_STORE_add_cert");
  51597. if (store != NULL && store->cm != NULL && x509 != NULL
  51598. && x509->derCert != NULL) {
  51599. DerBuffer* derCert = NULL;
  51600. result = AllocDer(&derCert, x509->derCert->length,
  51601. x509->derCert->type, NULL);
  51602. if (result == 0) {
  51603. /* AddCA() frees the buffer. */
  51604. XMEMCPY(derCert->buffer,
  51605. x509->derCert->buffer, x509->derCert->length);
  51606. result = AddCA(store->cm, &derCert, WOLFSSL_USER_CA, VERIFY);
  51607. }
  51608. }
  51609. WOLFSSL_LEAVE("wolfSSL_X509_STORE_add_cert", result);
  51610. if (result != WOLFSSL_SUCCESS) {
  51611. result = WOLFSSL_FATAL_ERROR;
  51612. }
  51613. return result;
  51614. }
  51615. int wolfSSL_X509_STORE_set_flags(WOLFSSL_X509_STORE* store, unsigned long flag)
  51616. {
  51617. int ret = WOLFSSL_SUCCESS;
  51618. WOLFSSL_ENTER("wolfSSL_X509_STORE_set_flags");
  51619. if (store == NULL)
  51620. return WOLFSSL_FAILURE;
  51621. if ((flag & WOLFSSL_CRL_CHECKALL) || (flag & WOLFSSL_CRL_CHECK)) {
  51622. ret = wolfSSL_CertManagerEnableCRL(store->cm, (int)flag);
  51623. }
  51624. return ret;
  51625. }
  51626. int wolfSSL_X509_STORE_set_default_paths(WOLFSSL_X509_STORE* store)
  51627. {
  51628. (void)store;
  51629. return WOLFSSL_SUCCESS;
  51630. }
  51631. #if !defined(NO_FILESYSTEM) && !defined(NO_WOLFSSL_DIR)
  51632. /* Loads certificate(s) files in pem format into X509_STORE struct from either
  51633. * a file or directory.
  51634. * Returns WOLFSSL_SUCCESS on success or WOLFSSL_FAILURE if an error occurs.
  51635. */
  51636. WOLFSSL_API int wolfSSL_X509_STORE_load_locations(WOLFSSL_X509_STORE *str,
  51637. const char *file, const char *dir)
  51638. {
  51639. WOLFSSL_CTX* ctx;
  51640. char *name = NULL;
  51641. int ret = WOLFSSL_SUCCESS;
  51642. int successes = 0;
  51643. #ifdef WOLFSSL_SMALL_STACK
  51644. ReadDirCtx* readCtx = NULL;
  51645. #else
  51646. ReadDirCtx readCtx[1];
  51647. #endif
  51648. WOLFSSL_ENTER("X509_STORE_load_locations");
  51649. if (str == NULL || str->cm == NULL || (file == NULL && dir == NULL))
  51650. return WOLFSSL_FAILURE;
  51651. /* tmp ctx for setting our cert manager */
  51652. ctx = wolfSSL_CTX_new(cm_pick_method());
  51653. if (ctx == NULL)
  51654. return WOLFSSL_FAILURE;
  51655. wolfSSL_CertManagerFree(ctx->cm);
  51656. ctx->cm = str->cm;
  51657. #ifdef HAVE_CRL
  51658. if (str->cm->crl == NULL) {
  51659. if (wolfSSL_CertManagerEnableCRL(str->cm, 0) != WOLFSSL_SUCCESS) {
  51660. WOLFSSL_MSG("Enable CRL failed");
  51661. wolfSSL_CTX_free(ctx);
  51662. return WOLFSSL_FAILURE;
  51663. }
  51664. }
  51665. #endif
  51666. /* Load individual file */
  51667. if (file) {
  51668. /* Try to process file with type DETECT_CERT_TYPE to parse the
  51669. correct certificate header and footer type */
  51670. ret = ProcessFile(ctx, file, WOLFSSL_FILETYPE_PEM, DETECT_CERT_TYPE,
  51671. NULL, 0, str->cm->crl, 0);
  51672. if (ret != WOLFSSL_SUCCESS) {
  51673. WOLFSSL_MSG("Failed to load file");
  51674. ret = WOLFSSL_FAILURE;
  51675. }
  51676. }
  51677. /* Load files in dir */
  51678. if (dir && ret == WOLFSSL_SUCCESS) {
  51679. #ifdef WOLFSSL_SMALL_STACK
  51680. readCtx = (ReadDirCtx*)XMALLOC(sizeof(ReadDirCtx), ctx->heap,
  51681. DYNAMIC_TYPE_TMP_BUFFER);
  51682. if (readCtx == NULL) {
  51683. WOLFSSL_MSG("Memory error");
  51684. wolfSSL_CTX_free(ctx);
  51685. return WOLFSSL_FAILURE;
  51686. }
  51687. #endif
  51688. /* try to load each regular file in dir */
  51689. ret = wc_ReadDirFirst(readCtx, dir, &name);
  51690. while (ret == 0 && name) {
  51691. WOLFSSL_MSG(name);
  51692. /* Try to process file with type DETECT_CERT_TYPE to parse the
  51693. correct certificate header and footer type */
  51694. ret = ProcessFile(ctx, name, WOLFSSL_FILETYPE_PEM, DETECT_CERT_TYPE,
  51695. NULL, 0, str->cm->crl, 0);
  51696. /* Not failing on load errors */
  51697. if (ret != WOLFSSL_SUCCESS)
  51698. WOLFSSL_MSG("Failed to load file in path, continuing");
  51699. else
  51700. successes++;
  51701. ret = wc_ReadDirNext(readCtx, dir, &name);
  51702. }
  51703. wc_ReadDirClose(readCtx);
  51704. /* Success if at least one file in dir was loaded */
  51705. if (successes > 0)
  51706. ret = WOLFSSL_SUCCESS;
  51707. else {
  51708. WOLFSSL_ERROR(ret);
  51709. ret = WOLFSSL_FAILURE;
  51710. }
  51711. #ifdef WOLFSSL_SMALL_STACK
  51712. XFREE(readCtx, ctx->heap, DYNAMIC_TYPE_DIRCTX);
  51713. #endif
  51714. }
  51715. ctx->cm = NULL;
  51716. wolfSSL_CTX_free(ctx);
  51717. return ret;
  51718. }
  51719. #endif /* !NO_FILESYSTEM && !NO_WOLFSSL_DIR */
  51720. int wolfSSL_X509_CA_num(WOLFSSL_X509_STORE* store)
  51721. {
  51722. int i = 0;
  51723. int cnt_ret = 0;
  51724. Signer **table;
  51725. WOLFSSL_ENTER("wolfSSL_X509_CA_num");
  51726. if (store == NULL || store->cm == NULL){
  51727. WOLFSSL_MSG("invalid parameter");
  51728. return WOLFSSL_FAILURE;
  51729. }
  51730. table = store->cm->caTable;
  51731. if (table){
  51732. if (wc_LockMutex(&store->cm->caLock) == 0){
  51733. for (i = 0; i < CA_TABLE_SIZE; i++) {
  51734. Signer* signer = table[i];
  51735. while (signer) {
  51736. Signer* next = signer->next;
  51737. cnt_ret++;
  51738. signer = next;
  51739. }
  51740. }
  51741. wc_UnLockMutex(&store->cm->caLock);
  51742. }
  51743. }
  51744. return cnt_ret;
  51745. }
  51746. /******************************************************************************
  51747. * wolfSSL_X509_STORE_GetCerts - retrieve stack of X509 in a certificate store ctx
  51748. *
  51749. * This API can be used in SSL verify callback function to view cert chain
  51750. * See examples/client/client.c and myVerify() function in test.h
  51751. *
  51752. * RETURNS:
  51753. * returns stack of X509 certs on success, otherwise returns a NULL.
  51754. */
  51755. WOLFSSL_STACK* wolfSSL_X509_STORE_GetCerts(WOLFSSL_X509_STORE_CTX* s)
  51756. {
  51757. int certIdx = 0;
  51758. WOLFSSL_BUFFER_INFO* cert = NULL;
  51759. DecodedCert* dCert = NULL;
  51760. WOLFSSL_X509* x509 = NULL;
  51761. WOLFSSL_STACK* sk = NULL;
  51762. int found = 0;
  51763. if (s == NULL) {
  51764. return NULL;
  51765. }
  51766. sk = wolfSSL_sk_X509_new();
  51767. if (sk == NULL) {
  51768. return NULL;
  51769. }
  51770. for (certIdx = s->totalCerts - 1; certIdx >= 0; certIdx--) {
  51771. /* get certificate buffer */
  51772. cert = &s->certs[certIdx];
  51773. dCert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL, DYNAMIC_TYPE_DCERT);
  51774. if (dCert == NULL) {
  51775. goto error;
  51776. }
  51777. XMEMSET(dCert, 0, sizeof(DecodedCert));
  51778. InitDecodedCert(dCert, cert->buffer, cert->length, NULL);
  51779. /* Parse Certificate */
  51780. if (ParseCert(dCert, CERT_TYPE, NO_VERIFY, NULL)){
  51781. goto error;
  51782. }
  51783. x509 = wolfSSL_X509_new();
  51784. if (x509 == NULL) {
  51785. goto error;
  51786. }
  51787. InitX509(x509, 1, NULL);
  51788. if (CopyDecodedToX509(x509, dCert) == 0) {
  51789. if (wolfSSL_sk_X509_push(sk, x509) != WOLFSSL_SUCCESS) {
  51790. WOLFSSL_MSG("Unable to load x509 into stack");
  51791. wolfSSL_X509_free(x509);
  51792. goto error;
  51793. }
  51794. }
  51795. else {
  51796. goto error;
  51797. }
  51798. found = 1;
  51799. FreeDecodedCert(dCert);
  51800. XFREE(dCert, NULL, DYNAMIC_TYPE_DCERT);
  51801. dCert = NULL;
  51802. }
  51803. if (!found) {
  51804. wolfSSL_sk_X509_free(sk);
  51805. sk = NULL;
  51806. }
  51807. return sk;
  51808. error:
  51809. if (dCert) {
  51810. FreeDecodedCert(dCert);
  51811. XFREE(dCert, NULL, DYNAMIC_TYPE_DCERT);
  51812. }
  51813. if (sk)
  51814. wolfSSL_sk_X509_free(sk);
  51815. return NULL;
  51816. }
  51817. #endif /* OPENSSL_EXTRA */
  51818. #ifdef OPENSSL_ALL
  51819. WOLF_STACK_OF(WOLFSSL_X509_OBJECT)* wolfSSL_X509_STORE_get0_objects(
  51820. WOLFSSL_X509_STORE* store)
  51821. {
  51822. WOLFSSL_STACK* ret = NULL;
  51823. WOLFSSL_STACK* cert_stack = NULL;
  51824. WOLFSSL_X509* x509 = NULL;
  51825. WOLFSSL_ENTER("wolfSSL_X509_STORE_get0_objects");
  51826. if (store == NULL || store->cm == NULL) {
  51827. WOLFSSL_MSG("Missing or empty store");
  51828. return NULL;
  51829. }
  51830. if (store->objs != NULL) {
  51831. #if defined(WOLFSSL_SIGNER_DER_CERT) && !defined(NO_FILESYSTEM)
  51832. /* want to update objs stack by cm stack again before returning it*/
  51833. wolfSSL_sk_X509_OBJECT_free(store->objs);
  51834. store->objs = NULL;
  51835. #else
  51836. if (wolfSSL_sk_X509_OBJECT_num(store->objs) == 0) {
  51837. /* Let's try generating the stack again */
  51838. wolfSSL_sk_X509_OBJECT_free(store->objs);
  51839. store->objs = NULL;
  51840. }
  51841. else
  51842. return store->objs;
  51843. #endif
  51844. }
  51845. if ((ret = wolfSSL_sk_X509_OBJECT_new()) == NULL) {
  51846. WOLFSSL_MSG("wolfSSL_sk_X509_OBJECT_new error");
  51847. goto err_cleanup;
  51848. }
  51849. #if defined(WOLFSSL_SIGNER_DER_CERT) && !defined(NO_FILESYSTEM)
  51850. cert_stack = wolfSSL_CertManagerGetCerts(store->cm);
  51851. /* wolfSSL_sk_X509_pop checks for NULL */
  51852. while ((x509 = wolfSSL_sk_X509_pop(cert_stack)) != NULL) {
  51853. WOLFSSL_X509_OBJECT* obj = wolfSSL_X509_OBJECT_new();
  51854. if (obj == NULL) {
  51855. WOLFSSL_MSG("wolfSSL_X509_OBJECT_new error");
  51856. goto err_cleanup;
  51857. }
  51858. if (wolfSSL_sk_X509_OBJECT_push(ret, obj) != WOLFSSL_SUCCESS) {
  51859. WOLFSSL_MSG("wolfSSL_sk_X509_OBJECT_push error");
  51860. wolfSSL_X509_OBJECT_free(obj);
  51861. goto err_cleanup;
  51862. }
  51863. obj->type = WOLFSSL_X509_LU_X509;
  51864. obj->data.x509 = x509;
  51865. }
  51866. #endif
  51867. #ifdef HAVE_CRL
  51868. if (store->cm->crl != NULL) {
  51869. WOLFSSL_X509_OBJECT* obj = wolfSSL_X509_OBJECT_new();
  51870. if (obj == NULL) {
  51871. WOLFSSL_MSG("wolfSSL_X509_OBJECT_new error");
  51872. goto err_cleanup;
  51873. }
  51874. if (wolfSSL_sk_X509_OBJECT_push(ret, obj) != WOLFSSL_SUCCESS) {
  51875. WOLFSSL_MSG("wolfSSL_sk_X509_OBJECT_push error");
  51876. wolfSSL_X509_OBJECT_free(obj);
  51877. goto err_cleanup;
  51878. }
  51879. obj->type = WOLFSSL_X509_LU_CRL;
  51880. obj->data.crl = store->cm->crl;
  51881. }
  51882. #endif
  51883. if (cert_stack)
  51884. wolfSSL_sk_X509_free(cert_stack);
  51885. store->objs = ret;
  51886. return ret;
  51887. err_cleanup:
  51888. if (ret)
  51889. wolfSSL_sk_X509_OBJECT_free(ret);
  51890. if (cert_stack)
  51891. wolfSSL_sk_X509_free(cert_stack);
  51892. if (x509)
  51893. wolfSSL_X509_free(x509);
  51894. return NULL;
  51895. }
  51896. #endif /* OPENSSL_ALL */
  51897. /*******************************************************************************
  51898. * END OF X509_STORE APIs
  51899. ******************************************************************************/
  51900. /*******************************************************************************
  51901. * START OF PKCS7 APIs
  51902. ******************************************************************************/
  51903. #ifdef HAVE_PKCS7
  51904. #ifdef OPENSSL_ALL
  51905. PKCS7* wolfSSL_PKCS7_new(void)
  51906. {
  51907. WOLFSSL_PKCS7* pkcs7;
  51908. int ret = 0;
  51909. pkcs7 = (WOLFSSL_PKCS7*)XMALLOC(sizeof(*pkcs7), NULL, DYNAMIC_TYPE_PKCS7);
  51910. if (pkcs7 != NULL) {
  51911. XMEMSET(pkcs7, 0, sizeof(*pkcs7));
  51912. ret = wc_PKCS7_Init(&pkcs7->pkcs7, NULL, INVALID_DEVID);
  51913. }
  51914. if (ret != 0 && pkcs7 != NULL) {
  51915. XFREE(pkcs7, NULL, DYNAMIC_TYPE_PKCS7);
  51916. pkcs7 = NULL;
  51917. }
  51918. return (PKCS7*)pkcs7;
  51919. }
  51920. /******************************************************************************
  51921. * wolfSSL_PKCS7_SIGNED_new - allocates PKCS7 and initialize it for a signed data
  51922. *
  51923. * RETURNS:
  51924. * returns pointer to the PKCS7 structure on success, otherwise returns NULL
  51925. */
  51926. PKCS7_SIGNED* wolfSSL_PKCS7_SIGNED_new(void)
  51927. {
  51928. byte signedData[]= { 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x07, 0x02};
  51929. PKCS7* pkcs7 = NULL;
  51930. if ((pkcs7 = wolfSSL_PKCS7_new()) == NULL)
  51931. return NULL;
  51932. pkcs7->contentOID = SIGNED_DATA;
  51933. if ((wc_PKCS7_SetContentType(pkcs7, signedData, sizeof(signedData))) < 0) {
  51934. if (pkcs7) {
  51935. wolfSSL_PKCS7_free(pkcs7);
  51936. return NULL;
  51937. }
  51938. }
  51939. return pkcs7;
  51940. }
  51941. void wolfSSL_PKCS7_free(PKCS7* pkcs7)
  51942. {
  51943. WOLFSSL_PKCS7* p7 = (WOLFSSL_PKCS7*)pkcs7;
  51944. if (p7 != NULL) {
  51945. if (p7->data != NULL)
  51946. XFREE(p7->data, NULL, DYNAMIC_TYPE_PKCS7);
  51947. wc_PKCS7_Free(&p7->pkcs7);
  51948. if (p7->certs)
  51949. wolfSSL_sk_free(p7->certs);
  51950. XFREE(p7, NULL, DYNAMIC_TYPE_PKCS7);
  51951. }
  51952. }
  51953. void wolfSSL_PKCS7_SIGNED_free(PKCS7_SIGNED* p7)
  51954. {
  51955. wolfSSL_PKCS7_free(p7);
  51956. return;
  51957. }
  51958. PKCS7* wolfSSL_d2i_PKCS7(PKCS7** p7, const unsigned char** in, int len)
  51959. {
  51960. return wolfSSL_d2i_PKCS7_ex(p7, in, len, NULL, 0);
  51961. }
  51962. /*****************************************************************************
  51963. * wolfSSL_d2i_PKCS7_ex - Converts the given unsigned char buffer of size len
  51964. * into a PKCS7 object. Optionally, accepts a byte buffer of content which
  51965. * is stored as the PKCS7 object's content, to support detached signatures.
  51966. * @param content The content which is signed, in case the signature is
  51967. * detached. Ignored if NULL.
  51968. * @param contentSz The size of the passed in content.
  51969. *
  51970. * RETURNS:
  51971. * returns pointer to a PKCS7 structure on success, otherwise returns NULL
  51972. */
  51973. PKCS7* wolfSSL_d2i_PKCS7_ex(PKCS7** p7, const unsigned char** in, int len,
  51974. byte* content, word32 contentSz)
  51975. {
  51976. WOLFSSL_PKCS7* pkcs7 = NULL;
  51977. word32 idx = 0;
  51978. WOLFSSL_ENTER("wolfSSL_d2i_PKCS7_ex");
  51979. if (in == NULL || *in == NULL)
  51980. return NULL;
  51981. if ((pkcs7 = (WOLFSSL_PKCS7*)wolfSSL_PKCS7_new()) == NULL)
  51982. return NULL;
  51983. if (GetSequence(*in, &idx, &pkcs7->len, len) < 0) {
  51984. wolfSSL_PKCS7_free((PKCS7*)pkcs7);
  51985. return NULL;
  51986. }
  51987. pkcs7->len += idx;
  51988. pkcs7->data = (byte*)XMALLOC(pkcs7->len, NULL, DYNAMIC_TYPE_PKCS7);
  51989. if (pkcs7->data == NULL) {
  51990. wolfSSL_PKCS7_free((PKCS7*)pkcs7);
  51991. return NULL;
  51992. }
  51993. XMEMCPY(pkcs7->data, *in, pkcs7->len);
  51994. if (content != NULL) {
  51995. pkcs7->pkcs7.content = content;
  51996. pkcs7->pkcs7.contentSz = contentSz;
  51997. }
  51998. if (wc_PKCS7_VerifySignedData(&pkcs7->pkcs7, pkcs7->data, pkcs7->len)
  51999. != 0) {
  52000. wolfSSL_PKCS7_free((PKCS7*)pkcs7);
  52001. return NULL;
  52002. }
  52003. if (p7 != NULL)
  52004. *p7 = (PKCS7*)pkcs7;
  52005. *in += pkcs7->len;
  52006. return (PKCS7*)pkcs7;
  52007. }
  52008. /**
  52009. * This API was added as a helper function for libest. It
  52010. * extracts a stack of certificates from the pkcs7 object.
  52011. * @param pkcs7 PKCS7 parameter object
  52012. * @return WOLFSSL_STACK_OF(WOLFSSL_X509)*
  52013. */
  52014. WOLFSSL_STACK* wolfSSL_PKCS7_to_stack(PKCS7* pkcs7)
  52015. {
  52016. int i;
  52017. WOLFSSL_PKCS7* p7 = (WOLFSSL_PKCS7*)pkcs7;
  52018. WOLF_STACK_OF(WOLFSSL_X509)* ret = NULL;
  52019. WOLFSSL_ENTER("wolfSSL_PKCS7_to_stack");
  52020. if (!p7) {
  52021. WOLFSSL_MSG("Bad parameter");
  52022. return NULL;
  52023. }
  52024. if (p7->certs)
  52025. return p7->certs;
  52026. for (i = 0; i < MAX_PKCS7_CERTS && p7->pkcs7.cert[i]; i++) {
  52027. WOLFSSL_X509* x509 = wolfSSL_X509_d2i(NULL, p7->pkcs7.cert[i],
  52028. p7->pkcs7.certSz[i]);
  52029. if (!ret)
  52030. ret = wolfSSL_sk_X509_new();
  52031. if (x509) {
  52032. if (wolfSSL_sk_X509_push(ret, x509) != WOLFSSL_SUCCESS) {
  52033. wolfSSL_X509_free(x509);
  52034. WOLFSSL_MSG("wolfSSL_sk_X509_push error");
  52035. goto error;
  52036. }
  52037. }
  52038. else {
  52039. WOLFSSL_MSG("wolfSSL_X509_d2i error");
  52040. goto error;
  52041. }
  52042. }
  52043. /* Save stack to free later */
  52044. if (p7->certs)
  52045. wolfSSL_sk_free(p7->certs);
  52046. p7->certs = ret;
  52047. return ret;
  52048. error:
  52049. if (ret) {
  52050. wolfSSL_sk_free(ret);
  52051. }
  52052. return NULL;
  52053. }
  52054. WOLFSSL_STACK* wolfSSL_PKCS7_get0_signers(PKCS7* pkcs7, WOLFSSL_STACK* certs,
  52055. int flags)
  52056. {
  52057. WOLFSSL_STACK* signers = NULL;
  52058. WOLFSSL_PKCS7* p7 = (WOLFSSL_PKCS7*)pkcs7;
  52059. if (p7 == NULL)
  52060. return NULL;
  52061. /* Only PKCS#7 messages with a single cert that is the verifying certificate
  52062. * is supported.
  52063. */
  52064. if ((flags | PKCS7_NOINTERN) == PKCS7_NOINTERN)
  52065. return NULL;
  52066. signers = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  52067. DYNAMIC_TYPE_X509);
  52068. if (signers == NULL)
  52069. return NULL;
  52070. signers->num = 1;
  52071. signers->data.x509 = (WOLFSSL_X509*)XMALLOC(sizeof(WOLFSSL_X509), NULL,
  52072. DYNAMIC_TYPE_X509);
  52073. if (signers->data.x509 == NULL) {
  52074. XFREE(signers, NULL, DYNAMIC_TYPE_X509);
  52075. return NULL;
  52076. }
  52077. if (DecodeToX509(signers->data.x509, p7->pkcs7.singleCert,
  52078. p7->pkcs7.singleCertSz) != 0) {
  52079. XFREE(signers->data.x509, NULL, DYNAMIC_TYPE_X509);
  52080. XFREE(signers, NULL, DYNAMIC_TYPE_X509);
  52081. return NULL;
  52082. }
  52083. (void)certs;
  52084. return signers;
  52085. }
  52086. #ifndef NO_BIO
  52087. PKCS7* wolfSSL_d2i_PKCS7_bio(WOLFSSL_BIO* bio, PKCS7** p7)
  52088. {
  52089. WOLFSSL_PKCS7* pkcs7;
  52090. int ret;
  52091. WOLFSSL_ENTER("wolfSSL_d2i_PKCS7_bio");
  52092. if (bio == NULL)
  52093. return NULL;
  52094. if ((pkcs7 = (WOLFSSL_PKCS7*)wolfSSL_PKCS7_new()) == NULL)
  52095. return NULL;
  52096. pkcs7->len = wolfSSL_BIO_get_len(bio);
  52097. pkcs7->data = (byte*)XMALLOC(pkcs7->len, NULL, DYNAMIC_TYPE_PKCS7);
  52098. if (pkcs7->data == NULL) {
  52099. wolfSSL_PKCS7_free((PKCS7*)pkcs7);
  52100. return NULL;
  52101. }
  52102. if ((ret = wolfSSL_BIO_read(bio, pkcs7->data, pkcs7->len)) <= 0) {
  52103. wolfSSL_PKCS7_free((PKCS7*)pkcs7);
  52104. return NULL;
  52105. }
  52106. /* pkcs7->len may change if using b64 for example */
  52107. pkcs7->len = ret;
  52108. if (wc_PKCS7_VerifySignedData(&pkcs7->pkcs7, pkcs7->data, pkcs7->len)
  52109. != 0) {
  52110. wolfSSL_PKCS7_free((PKCS7*)pkcs7);
  52111. return NULL;
  52112. }
  52113. if (p7 != NULL)
  52114. *p7 = (PKCS7*)pkcs7;
  52115. return (PKCS7*)pkcs7;
  52116. }
  52117. int wolfSSL_i2d_PKCS7_bio(WOLFSSL_BIO *bio, PKCS7 *p7)
  52118. {
  52119. byte* output = NULL;
  52120. int len;
  52121. WC_RNG rng;
  52122. int ret = WOLFSSL_FAILURE;
  52123. WOLFSSL_ENTER("wolfSSL_i2d_PKCS7_bio");
  52124. if (!bio || !p7) {
  52125. WOLFSSL_MSG("Bad parameter");
  52126. return WOLFSSL_FAILURE;
  52127. }
  52128. if (!p7->rng) {
  52129. if (wc_InitRng(&rng) != 0) {
  52130. WOLFSSL_MSG("wc_InitRng error");
  52131. return WOLFSSL_FAILURE;
  52132. }
  52133. p7->rng = &rng;
  52134. }
  52135. if ((len = wc_PKCS7_EncodeSignedData(p7, NULL, 0)) < 0) {
  52136. WOLFSSL_MSG("wc_PKCS7_EncodeSignedData error");
  52137. goto cleanup;
  52138. }
  52139. output = (byte*)XMALLOC(len, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  52140. if (!output) {
  52141. WOLFSSL_MSG("malloc error");
  52142. goto cleanup;
  52143. }
  52144. if ((len = wc_PKCS7_EncodeSignedData(p7, output, len)) < 0) {
  52145. WOLFSSL_MSG("wc_PKCS7_EncodeSignedData error");
  52146. goto cleanup;
  52147. }
  52148. if (wolfSSL_BIO_write(bio, output, len) <= 0) {
  52149. WOLFSSL_MSG("wolfSSL_BIO_write error");
  52150. goto cleanup;
  52151. }
  52152. ret = WOLFSSL_SUCCESS;
  52153. cleanup:
  52154. if (p7->rng == &rng) {
  52155. wc_FreeRng(&rng);
  52156. p7->rng = NULL;
  52157. }
  52158. if (output) {
  52159. XFREE(output, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  52160. }
  52161. return ret;
  52162. }
  52163. int wolfSSL_PKCS7_verify(PKCS7* pkcs7, WOLFSSL_STACK* certs,
  52164. WOLFSSL_X509_STORE* store, WOLFSSL_BIO* in, WOLFSSL_BIO* out, int flags)
  52165. {
  52166. int ret = 0;
  52167. unsigned char* mem = NULL;
  52168. int memSz = 0;
  52169. WOLFSSL_PKCS7* p7 = (WOLFSSL_PKCS7*)pkcs7;
  52170. WOLFSSL_ENTER("wolfSSL_PKCS7_verify");
  52171. if (pkcs7 == NULL)
  52172. return WOLFSSL_FAILURE;
  52173. if (in != NULL) {
  52174. if ((memSz = wolfSSL_BIO_get_mem_data(in, &mem)) < 0)
  52175. return WOLFSSL_FAILURE;
  52176. p7->pkcs7.content = mem;
  52177. p7->pkcs7.contentSz = memSz;
  52178. }
  52179. /* certs is the list of certificates to find the cert with issuer/serial. */
  52180. (void)certs;
  52181. /* store is the certificate store to use to verify signer certificate
  52182. * associated with the signers.
  52183. */
  52184. (void)store;
  52185. ret = wc_PKCS7_VerifySignedData(&p7->pkcs7, p7->data, p7->len);
  52186. if (ret != 0)
  52187. return WOLFSSL_FAILURE;
  52188. if ((flags & PKCS7_NOVERIFY) != PKCS7_NOVERIFY) {
  52189. /* All signer certificates are verified. */
  52190. return WOLFSSL_FAILURE;
  52191. }
  52192. if (out != NULL)
  52193. wolfSSL_BIO_write(out, p7->pkcs7.content, p7->pkcs7.contentSz);
  52194. return WOLFSSL_SUCCESS;
  52195. }
  52196. /**
  52197. * This API was added as a helper function for libest. It
  52198. * encodes a stack of certificates to pkcs7 format.
  52199. * @param pkcs7 PKCS7 parameter object
  52200. * @param certs WOLFSSL_STACK_OF(WOLFSSL_X509)*
  52201. * @param out Output bio
  52202. * @return WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on failure
  52203. */
  52204. int wolfSSL_PKCS7_encode_certs(PKCS7* pkcs7, WOLFSSL_STACK* certs,
  52205. WOLFSSL_BIO* out)
  52206. {
  52207. int ret;
  52208. WOLFSSL_PKCS7* p7;
  52209. WOLFSSL_ENTER("wolfSSL_PKCS7_encode_certs");
  52210. if (!pkcs7 || !certs || !out) {
  52211. WOLFSSL_MSG("Bad parameter");
  52212. return WOLFSSL_FAILURE;
  52213. }
  52214. p7 = (WOLFSSL_PKCS7*)pkcs7;
  52215. /* take ownership of certs */
  52216. p7->certs = certs;
  52217. if (pkcs7->certList) {
  52218. WOLFSSL_MSG("wolfSSL_PKCS7_encode_certs called multiple times on same "
  52219. "struct");
  52220. return WOLFSSL_FAILURE;
  52221. }
  52222. if (certs) {
  52223. /* Save some of the values */
  52224. int hashOID = pkcs7->hashOID;
  52225. byte version = pkcs7->version;
  52226. if (!certs->data.x509 || !certs->data.x509->derCert) {
  52227. WOLFSSL_MSG("Missing cert");
  52228. return WOLFSSL_FAILURE;
  52229. }
  52230. if (wc_PKCS7_InitWithCert(pkcs7, certs->data.x509->derCert->buffer,
  52231. certs->data.x509->derCert->length) != 0) {
  52232. WOLFSSL_MSG("wc_PKCS7_InitWithCert error");
  52233. return WOLFSSL_FAILURE;
  52234. }
  52235. certs = certs->next;
  52236. pkcs7->hashOID = hashOID;
  52237. pkcs7->version = version;
  52238. }
  52239. /* Add the certs to the PKCS7 struct */
  52240. while (certs) {
  52241. if (!certs->data.x509 || !certs->data.x509->derCert) {
  52242. WOLFSSL_MSG("Missing cert");
  52243. return WOLFSSL_FAILURE;
  52244. }
  52245. if (wc_PKCS7_AddCertificate(pkcs7, certs->data.x509->derCert->buffer,
  52246. certs->data.x509->derCert->length) != 0) {
  52247. WOLFSSL_MSG("wc_PKCS7_AddCertificate error");
  52248. return WOLFSSL_FAILURE;
  52249. }
  52250. certs = certs->next;
  52251. }
  52252. if (wc_PKCS7_SetSignerIdentifierType(pkcs7, DEGENERATE_SID) != 0) {
  52253. WOLFSSL_MSG("wc_PKCS7_SetSignerIdentifierType error");
  52254. return WOLFSSL_FAILURE;
  52255. }
  52256. ret = wolfSSL_i2d_PKCS7_bio(out, pkcs7);
  52257. return ret;
  52258. }
  52259. /******************************************************************************
  52260. * wolfSSL_PEM_write_bio_PKCS7 - writes the PKCS7 data to BIO
  52261. *
  52262. * RETURNS:
  52263. * returns WOLFSSL_SUCCESS on success, otherwise returns WOLFSSL_FAILURE
  52264. */
  52265. int wolfSSL_PEM_write_bio_PKCS7(WOLFSSL_BIO* bio, PKCS7* p7)
  52266. {
  52267. #ifdef WOLFSSL_SMALL_STACK
  52268. byte* outputHead;
  52269. byte* outputFoot;
  52270. #else
  52271. byte outputHead[2048];
  52272. byte outputFoot[2048];
  52273. #endif
  52274. word32 outputHeadSz = 2048;
  52275. word32 outputFootSz = 2048;
  52276. word32 outputSz = 0;
  52277. byte* output = NULL;
  52278. byte* pem = NULL;
  52279. int pemSz = -1;
  52280. enum wc_HashType hashType;
  52281. byte hashBuf[WC_MAX_DIGEST_SIZE];
  52282. word32 hashSz = -1;
  52283. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_PKCS7()");
  52284. if (bio == NULL || p7 == NULL)
  52285. return WOLFSSL_FAILURE;
  52286. #ifdef WOLFSSL_SMALL_STACK
  52287. outputHead = (byte*)XMALLOC(outputHeadSz, bio->heap,
  52288. DYNAMIC_TYPE_TMP_BUFFER);
  52289. if (outputHead == NULL)
  52290. return MEMORY_E;
  52291. outputFoot = (byte*)XMALLOC(outputFootSz, bio->heap,
  52292. DYNAMIC_TYPE_TMP_BUFFER);
  52293. if (outputFoot == NULL)
  52294. goto error;
  52295. #endif
  52296. XMEMSET(hashBuf, 0, WC_MAX_DIGEST_SIZE);
  52297. XMEMSET(outputHead, 0, outputHeadSz);
  52298. XMEMSET(outputFoot, 0, outputFootSz);
  52299. hashType = wc_OidGetHash(p7->hashOID);
  52300. hashSz = wc_HashGetDigestSize(hashType);
  52301. if (hashSz > WC_MAX_DIGEST_SIZE)
  52302. return WOLFSSL_FAILURE;
  52303. /* only SIGNED_DATA is supported */
  52304. switch (p7->contentOID) {
  52305. case SIGNED_DATA:
  52306. break;
  52307. default:
  52308. WOLFSSL_MSG("Unknown PKCS#7 Type");
  52309. return WOLFSSL_FAILURE;
  52310. };
  52311. if ((wc_PKCS7_EncodeSignedData_ex(p7, hashBuf, hashSz,
  52312. outputHead, &outputHeadSz, outputFoot, &outputFootSz)) != 0)
  52313. return WOLFSSL_FAILURE;
  52314. outputSz = outputHeadSz + p7->contentSz + outputFootSz;
  52315. output = (byte*)XMALLOC(outputSz, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  52316. if (!output)
  52317. return WOLFSSL_FAILURE;
  52318. XMEMSET(output, 0, outputSz);
  52319. outputSz = 0;
  52320. XMEMCPY(&output[outputSz], outputHead, outputHeadSz);
  52321. outputSz += outputHeadSz;
  52322. XMEMCPY(&output[outputSz], p7->content, p7->contentSz);
  52323. outputSz += p7->contentSz;
  52324. XMEMCPY(&output[outputSz], outputFoot, outputFootSz);
  52325. outputSz += outputFootSz;
  52326. /* get PEM size */
  52327. pemSz = wc_DerToPemEx(output, outputSz, NULL, 0, NULL, CERT_TYPE);
  52328. if (pemSz < 0)
  52329. goto error;
  52330. pemSz++; /* for '\0'*/
  52331. /* create PEM buffer and convert from DER to PEM*/
  52332. if ((pem = (byte*)XMALLOC(pemSz, bio->heap, DYNAMIC_TYPE_TMP_BUFFER))
  52333. == NULL)
  52334. goto error;
  52335. XMEMSET(pem, 0, pemSz);
  52336. if (wc_DerToPemEx(output, outputSz, pem, pemSz, NULL, CERT_TYPE) < 0) {
  52337. goto error;
  52338. }
  52339. if ((wolfSSL_BIO_write(bio, pem, pemSz) == pemSz)) {
  52340. XFREE(output, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  52341. XFREE(pem, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  52342. #ifdef WOLFSSL_SMALL_STACK
  52343. XFREE(outputHead, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  52344. XFREE(outputFoot, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  52345. #endif
  52346. return WOLFSSL_SUCCESS;
  52347. }
  52348. error:
  52349. #ifdef WOLFSSL_SMALL_STACK
  52350. if (outputHead) {
  52351. XFREE(outputHead, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  52352. }
  52353. if (outputFoot) {
  52354. XFREE(outputFoot, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  52355. }
  52356. #endif
  52357. if (output) {
  52358. XFREE(output, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  52359. }
  52360. if (pem) {
  52361. XFREE(pem, bio->heap, DYNAMIC_TYPE_TMP_BUFFER);
  52362. }
  52363. return WOLFSSL_FAILURE;
  52364. }
  52365. #ifdef HAVE_SMIME
  52366. /*****************************************************************************
  52367. * wolfSSL_SMIME_read_PKCS7 - Reads the given S/MIME message and parses it into
  52368. * a PKCS7 object. In case of a multipart message, stores the signed data in
  52369. * bcont.
  52370. *
  52371. * RETURNS:
  52372. * returns pointer to a PKCS7 structure on success, otherwise returns NULL
  52373. */
  52374. WOLFSSL_API PKCS7* wolfSSL_SMIME_read_PKCS7(WOLFSSL_BIO* in,
  52375. WOLFSSL_BIO** bcont)
  52376. {
  52377. MimeHdr* allHdrs = NULL;
  52378. MimeHdr* curHdr = NULL;
  52379. MimeParam* curParam = NULL;
  52380. int inLen = 0;
  52381. byte* bcontMem = NULL;
  52382. int bcontMemSz = 0;
  52383. int sectionLen = 0;
  52384. int ret = -1;
  52385. char* section = NULL;
  52386. char* canonLine = NULL;
  52387. char* canonSection = NULL;
  52388. PKCS7* pkcs7 = NULL;
  52389. word32 outLen = 0;
  52390. byte* out = NULL;
  52391. byte* outHead = NULL;
  52392. int canonPos = 0;
  52393. int lineLen = 0;
  52394. int remainLen = 0;
  52395. byte isEnd = 0;
  52396. size_t canonSize = 0;
  52397. size_t boundLen = 0;
  52398. char* boundary = NULL;
  52399. static const char* kContType = "Content-Type";
  52400. static const char* kCTE = "Content-Transfer-Encoding";
  52401. static const char* kMultSigned = "multipart/signed";
  52402. static const char* kAppPkcsSign = "application/pkcs7-signature";
  52403. static const char* kAppXPkcsSign = "application/x-pkcs7-signature";
  52404. static const char* kAppPkcs7Mime = "application/pkcs7-mime";
  52405. static const char* kAppXPkcs7Mime = "application/x-pkcs7-mime";
  52406. if (in == NULL || bcont == NULL) {
  52407. goto error;
  52408. }
  52409. inLen = wolfSSL_BIO_get_len(in);
  52410. if (inLen <= 0) {
  52411. goto error;
  52412. }
  52413. remainLen = wolfSSL_BIO_get_len(in);
  52414. if (remainLen <= 0) {
  52415. goto error;
  52416. }
  52417. section = (char*)XMALLOC(remainLen+1, NULL, DYNAMIC_TYPE_PKCS7);
  52418. if (section == NULL) {
  52419. goto error;
  52420. }
  52421. lineLen = wolfSSL_BIO_gets(in, section, remainLen);
  52422. if (lineLen <= 0) {
  52423. goto error;
  52424. }
  52425. while (isEnd == 0 && remainLen > 0) {
  52426. sectionLen += lineLen;
  52427. remainLen -= lineLen;
  52428. lineLen = wolfSSL_BIO_gets(in, &section[sectionLen], remainLen);
  52429. if (lineLen <= 0) {
  52430. goto error;
  52431. }
  52432. /* Line with just newline signals end of headers. */
  52433. if ((lineLen==2 && !XSTRNCMP(&section[sectionLen],
  52434. "\r\n", 2)) ||
  52435. (lineLen==1 && (section[sectionLen] == '\r' ||
  52436. section[sectionLen] == '\n'))) {
  52437. isEnd = 1;
  52438. }
  52439. }
  52440. section[sectionLen] = '\0';
  52441. ret = wc_MIME_parse_headers(section, sectionLen, &allHdrs);
  52442. if (ret < 0) {
  52443. WOLFSSL_MSG("Parsing MIME headers failed.\n");
  52444. goto error;
  52445. }
  52446. isEnd = 0;
  52447. section[0] = '\0';
  52448. sectionLen = 0;
  52449. curHdr = wc_MIME_find_header_name(kContType, allHdrs);
  52450. if (curHdr && !XSTRNCMP(curHdr->body, kMultSigned,
  52451. XSTR_SIZEOF(kMultSigned))) {
  52452. curParam = wc_MIME_find_param_attr("protocol", curHdr->params);
  52453. if (curParam && (!XSTRNCMP(curParam->value, kAppPkcsSign,
  52454. XSTR_SIZEOF(kAppPkcsSign)) ||
  52455. !XSTRNCMP(curParam->value, kAppXPkcsSign,
  52456. XSTR_SIZEOF(kAppXPkcsSign)))) {
  52457. curParam = wc_MIME_find_param_attr("boundary", curHdr->params);
  52458. if (curParam == NULL) {
  52459. goto error;
  52460. }
  52461. boundLen = XSTRLEN(curParam->value) + 2;
  52462. boundary = (char*)XMALLOC(boundLen+1, NULL, DYNAMIC_TYPE_PKCS7);
  52463. if (boundary == NULL) {
  52464. goto error;
  52465. }
  52466. XMEMSET(boundary, 0, (word32)(boundLen+1));
  52467. boundary[0] = boundary[1] = '-';
  52468. XSTRNCPY(&boundary[2], curParam->value, boundLen-2);
  52469. /* Parse up to first boundary, ignore everything here. */
  52470. lineLen = wolfSSL_BIO_gets(in, section, remainLen);
  52471. if (lineLen <= 0) {
  52472. goto error;
  52473. }
  52474. while (XSTRNCMP(&section[sectionLen], boundary, boundLen) &&
  52475. remainLen > 0) {
  52476. sectionLen += lineLen;
  52477. remainLen -= lineLen;
  52478. lineLen = wolfSSL_BIO_gets(in, &section[sectionLen],
  52479. remainLen);
  52480. if (lineLen <= 0) {
  52481. goto error;
  52482. }
  52483. }
  52484. section[0] = '\0';
  52485. sectionLen = 0;
  52486. canonSize = remainLen + 1;
  52487. canonSection = (char*)XMALLOC(canonSize, NULL,
  52488. DYNAMIC_TYPE_PKCS7);
  52489. if (canonSection == NULL) {
  52490. goto error;
  52491. }
  52492. lineLen = wolfSSL_BIO_gets(in, section, remainLen);
  52493. while (XSTRNCMP(&section[sectionLen], boundary, boundLen) &&
  52494. remainLen > 0) {
  52495. canonLine = wc_MIME_canonicalize(&section[sectionLen]);
  52496. if (canonLine == NULL) {
  52497. goto error;
  52498. }
  52499. /* If line endings were added, the initial length may be
  52500. * exceeded. */
  52501. if ((canonPos + XSTRLEN(canonLine) + 1) >= canonSize) {
  52502. canonSize = canonPos + XSTRLEN(canonLine) + 1;
  52503. canonSection = (char*)XREALLOC(canonSection, canonSize,
  52504. NULL, DYNAMIC_TYPE_PKCS7);
  52505. if (canonSection == NULL) {
  52506. goto error;
  52507. }
  52508. }
  52509. XMEMCPY(&canonSection[canonPos], canonLine,
  52510. (int)XSTRLEN(canonLine));
  52511. canonPos += XSTRLEN(canonLine);
  52512. XFREE(canonLine, NULL, DYNAMIC_TYPE_PKCS7);
  52513. canonLine = NULL;
  52514. sectionLen += lineLen;
  52515. remainLen -= lineLen;
  52516. lineLen = wolfSSL_BIO_gets(in, &section[sectionLen],
  52517. remainLen);
  52518. if (lineLen <= 0) {
  52519. goto error;
  52520. }
  52521. }
  52522. if (canonPos > 0) {
  52523. canonPos--;
  52524. }
  52525. /* Strip the final trailing newline. Support \r, \n or \r\n. */
  52526. if (canonSection[canonPos] == '\n') {
  52527. if (canonPos > 0) {
  52528. canonPos--;
  52529. }
  52530. }
  52531. if (canonSection[canonPos] == '\r') {
  52532. if (canonPos > 0) {
  52533. canonPos--;
  52534. }
  52535. }
  52536. canonSection[canonPos+1] = '\0';
  52537. *bcont = wolfSSL_BIO_new(wolfSSL_BIO_s_mem());
  52538. ret = wolfSSL_BIO_write(*bcont, canonSection,
  52539. (int)XSTRLEN(canonSection));
  52540. if (ret != (int)XSTRLEN(canonSection)) {
  52541. goto error;
  52542. }
  52543. if ((bcontMemSz = wolfSSL_BIO_get_mem_data(*bcont, &bcontMem))
  52544. < 0) {
  52545. goto error;
  52546. }
  52547. XFREE(canonSection, NULL, DYNAMIC_TYPE_PKCS7);
  52548. canonSection = NULL;
  52549. wc_MIME_free_hdrs(allHdrs);
  52550. allHdrs = NULL;
  52551. section[0] = '\0';
  52552. sectionLen = 0;
  52553. lineLen = wolfSSL_BIO_gets(in, section, remainLen);
  52554. if (lineLen <= 0) {
  52555. goto error;
  52556. }
  52557. while (isEnd == 0 && remainLen > 0) {
  52558. sectionLen += lineLen;
  52559. remainLen -= lineLen;
  52560. lineLen = wolfSSL_BIO_gets(in, &section[sectionLen],
  52561. remainLen);
  52562. if (lineLen <= 0) {
  52563. goto error;
  52564. }
  52565. /* Line with just newline signals end of headers. */
  52566. if ((lineLen==2 && !XSTRNCMP(&section[sectionLen],
  52567. "\r\n", 2)) ||
  52568. (lineLen==1 && (section[sectionLen] == '\r' ||
  52569. section[sectionLen] == '\n'))) {
  52570. isEnd = 1;
  52571. }
  52572. }
  52573. section[sectionLen] = '\0';
  52574. ret = wc_MIME_parse_headers(section, sectionLen, &allHdrs);
  52575. if (ret < 0) {
  52576. WOLFSSL_MSG("Parsing MIME headers failed.\n");
  52577. goto error;
  52578. }
  52579. curHdr = wc_MIME_find_header_name(kContType, allHdrs);
  52580. if (curHdr == NULL || (XSTRNCMP(curHdr->body, kAppPkcsSign,
  52581. XSTR_SIZEOF(kAppPkcsSign)) &&
  52582. XSTRNCMP(curHdr->body, kAppXPkcsSign,
  52583. XSTR_SIZEOF(kAppXPkcsSign)))) {
  52584. WOLFSSL_MSG("S/MIME headers not found inside "
  52585. "multipart message.\n");
  52586. goto error;
  52587. }
  52588. section[0] = '\0';
  52589. sectionLen = 0;
  52590. lineLen = wolfSSL_BIO_gets(in, section, remainLen);
  52591. while (XSTRNCMP(&section[sectionLen], boundary, boundLen) &&
  52592. remainLen > 0) {
  52593. sectionLen += lineLen;
  52594. remainLen -= lineLen;
  52595. lineLen = wolfSSL_BIO_gets(in, &section[sectionLen],
  52596. remainLen);
  52597. if (lineLen <= 0) {
  52598. goto error;
  52599. }
  52600. }
  52601. XFREE(boundary, NULL, DYNAMIC_TYPE_PKCS7);
  52602. boundary = NULL;
  52603. }
  52604. }
  52605. else if (curHdr && (!XSTRNCMP(curHdr->body, kAppPkcs7Mime,
  52606. XSTR_SIZEOF(kAppPkcs7Mime)) ||
  52607. !XSTRNCMP(curHdr->body, kAppXPkcs7Mime,
  52608. XSTR_SIZEOF(kAppXPkcs7Mime)))) {
  52609. sectionLen = wolfSSL_BIO_get_len(in);
  52610. if (sectionLen <= 0) {
  52611. goto error;
  52612. }
  52613. ret = wolfSSL_BIO_read(in, section, sectionLen);
  52614. if (ret < 0 || ret != sectionLen) {
  52615. WOLFSSL_MSG("Error reading input BIO.\n");
  52616. goto error;
  52617. }
  52618. }
  52619. else {
  52620. WOLFSSL_MSG("S/MIME headers not found.\n");
  52621. goto error;
  52622. }
  52623. curHdr = wc_MIME_find_header_name(kCTE, allHdrs);
  52624. if (curHdr == NULL) {
  52625. WOLFSSL_MSG("Content-Transfer-Encoding header not found, "
  52626. "assuming base64 encoding.");
  52627. }
  52628. else if (XSTRNCMP(curHdr->body, "base64", XSTRLEN("base64"))) {
  52629. WOLFSSL_MSG("S/MIME encodings other than base64 are not "
  52630. "currently supported.\n");
  52631. goto error;
  52632. }
  52633. if (section == NULL || sectionLen <= 0) {
  52634. goto error;
  52635. }
  52636. outLen = ((sectionLen*3+3)/4)+1;
  52637. out = (byte*)XMALLOC(outLen*sizeof(byte), NULL, DYNAMIC_TYPE_PKCS7);
  52638. outHead = out;
  52639. if (outHead == NULL) {
  52640. goto error;
  52641. }
  52642. /* Strip trailing newlines. */
  52643. while ((sectionLen > 0) &&
  52644. (section[sectionLen-1] == '\r' || section[sectionLen-1] == '\n')) {
  52645. sectionLen--;
  52646. }
  52647. section[sectionLen] = '\0';
  52648. ret = Base64_Decode((const byte*)section, sectionLen, out, &outLen);
  52649. if (ret < 0) {
  52650. WOLFSSL_MSG("Error base64 decoding S/MIME message.\n");
  52651. goto error;
  52652. }
  52653. pkcs7 = wolfSSL_d2i_PKCS7_ex(NULL, (const unsigned char**)&out, outLen,
  52654. bcontMem, bcontMemSz);
  52655. wc_MIME_free_hdrs(allHdrs);
  52656. XFREE(outHead, NULL, DYNAMIC_TYPE_PKCS7);
  52657. XFREE(section, NULL, DYNAMIC_TYPE_PKCS7);
  52658. return pkcs7;
  52659. error:
  52660. wc_MIME_free_hdrs(allHdrs);
  52661. XFREE(boundary, NULL, DYNAMIC_TYPE_PKCS7);
  52662. XFREE(outHead, NULL, DYNAMIC_TYPE_PKCS7);
  52663. XFREE(section, NULL, DYNAMIC_TYPE_PKCS7);
  52664. if (canonSection != NULL)
  52665. XFREE(canonSection, NULL, DYNAMIC_TYPE_PKCS7);
  52666. if (bcont) {
  52667. wolfSSL_BIO_free(*bcont);
  52668. *bcont = NULL; /* reset 'bcount' pointer to NULL on failure */
  52669. }
  52670. return NULL;
  52671. }
  52672. #endif /* HAVE_SMIME */
  52673. #endif /* !NO_BIO */
  52674. #endif /* OPENSSL_ALL */
  52675. #endif /* HAVE_PKCS7 */
  52676. /*******************************************************************************
  52677. * END OF PKCS7 APIs
  52678. ******************************************************************************/
  52679. /*******************************************************************************
  52680. * START OF PKCS12 APIs
  52681. ******************************************************************************/
  52682. #ifdef OPENSSL_EXTRA
  52683. /* no-op function. Was initially used for adding encryption algorithms available
  52684. * for PKCS12 */
  52685. void wolfSSL_PKCS12_PBE_add(void)
  52686. {
  52687. WOLFSSL_ENTER("wolfSSL_PKCS12_PBE_add");
  52688. }
  52689. #if !defined(NO_FILESYSTEM)
  52690. WOLFSSL_X509_PKCS12 *wolfSSL_d2i_PKCS12_fp(XFILE fp,
  52691. WOLFSSL_X509_PKCS12 **pkcs12)
  52692. {
  52693. WOLFSSL_ENTER("wolfSSL_d2i_PKCS12_fp");
  52694. return (WOLFSSL_X509_PKCS12 *)wolfSSL_d2i_X509_fp_ex(fp, (void **)pkcs12,
  52695. PKCS12_TYPE);
  52696. }
  52697. #endif /* !NO_FILESYSTEM */
  52698. #endif /* OPENSSL_EXTRA */
  52699. #if defined(HAVE_PKCS12)
  52700. #ifdef OPENSSL_EXTRA
  52701. #if !defined(NO_ASN) && !defined(NO_PWDBASED)
  52702. #ifndef NO_BIO
  52703. WC_PKCS12* wolfSSL_d2i_PKCS12_bio(WOLFSSL_BIO* bio, WC_PKCS12** pkcs12)
  52704. {
  52705. WC_PKCS12* localPkcs12 = NULL;
  52706. unsigned char* mem = NULL;
  52707. int ret;
  52708. word32 size;
  52709. WOLFSSL_ENTER("wolfSSL_d2i_PKCS12_bio");
  52710. if (bio == NULL) {
  52711. WOLFSSL_MSG("Bad Function Argument bio is NULL");
  52712. return NULL;
  52713. }
  52714. localPkcs12 = wc_PKCS12_new();
  52715. if (localPkcs12 == NULL) {
  52716. WOLFSSL_MSG("Memory error");
  52717. return NULL;
  52718. }
  52719. if (pkcs12 != NULL) {
  52720. *pkcs12 = localPkcs12;
  52721. }
  52722. ret = wolfSSL_BIO_get_mem_data(bio, &mem);
  52723. if (mem == NULL || ret <= 0) {
  52724. WOLFSSL_MSG("Failed to get data from bio struct");
  52725. wc_PKCS12_free(localPkcs12);
  52726. if (pkcs12 != NULL) {
  52727. *pkcs12 = NULL;
  52728. }
  52729. return NULL;
  52730. }
  52731. size = ret;
  52732. ret = wc_d2i_PKCS12(mem, size, localPkcs12);
  52733. if (ret < 0) {
  52734. WOLFSSL_MSG("Failed to get PKCS12 sequence");
  52735. wc_PKCS12_free(localPkcs12);
  52736. if (pkcs12 != NULL) {
  52737. *pkcs12 = NULL;
  52738. }
  52739. return NULL;
  52740. }
  52741. return localPkcs12;
  52742. }
  52743. /* Converts the PKCS12 to DER format and outputs it into bio.
  52744. *
  52745. * bio is the structure to hold output DER
  52746. * pkcs12 structure to create DER from
  52747. *
  52748. * return 1 for success or 0 if an error occurs
  52749. */
  52750. int wolfSSL_i2d_PKCS12_bio(WOLFSSL_BIO *bio, WC_PKCS12 *pkcs12)
  52751. {
  52752. int ret = WOLFSSL_FAILURE;
  52753. WOLFSSL_ENTER("wolfSSL_i2d_PKCS12_bio");
  52754. if ((bio != NULL) && (pkcs12 != NULL)) {
  52755. word32 certSz = 0;
  52756. byte *certDer = NULL;
  52757. certSz = wc_i2d_PKCS12(pkcs12, &certDer, NULL);
  52758. if ((certSz > 0) && (certDer != NULL)) {
  52759. if (wolfSSL_BIO_write(bio, certDer, certSz) == (int)certSz) {
  52760. ret = WOLFSSL_SUCCESS;
  52761. }
  52762. }
  52763. if (certDer != NULL) {
  52764. XFREE(certDer, NULL, DYNAMIC_TYPE_PKCS);
  52765. }
  52766. }
  52767. return ret;
  52768. }
  52769. #endif /* !NO_BIO */
  52770. /* Creates a new WC_PKCS12 structure
  52771. *
  52772. * pass password to use
  52773. * name friendlyName to use
  52774. * pkey private key to go into PKCS12 bundle
  52775. * cert certificate to go into PKCS12 bundle
  52776. * ca extra certificates that can be added to bundle. Can be NULL
  52777. * keyNID type of encryption to use on the key (-1 means no encryption)
  52778. * certNID type of encryption to use on the certificate
  52779. * itt number of iterations with encryption
  52780. * macItt number of iterations with mac creation
  52781. * keyType flag for signature and/or encryption key
  52782. *
  52783. * returns a pointer to a new WC_PKCS12 structure on success and NULL on fail
  52784. */
  52785. WC_PKCS12* wolfSSL_PKCS12_create(char* pass, char* name, WOLFSSL_EVP_PKEY* pkey,
  52786. WOLFSSL_X509* cert, WOLF_STACK_OF(WOLFSSL_X509)* ca, int keyNID,
  52787. int certNID, int itt, int macItt, int keyType)
  52788. {
  52789. WC_PKCS12* pkcs12;
  52790. WC_DerCertList* list = NULL;
  52791. word32 passSz;
  52792. byte* keyDer = NULL;
  52793. word32 keyDerSz;
  52794. byte* certDer;
  52795. int certDerSz;
  52796. WOLFSSL_ENTER("wolfSSL_PKCS12_create()");
  52797. if (pass == NULL || pkey == NULL || cert == NULL) {
  52798. WOLFSSL_LEAVE("wolfSSL_PKCS12_create()", BAD_FUNC_ARG);
  52799. return NULL;
  52800. }
  52801. passSz = (word32)XSTRLEN(pass);
  52802. keyDer = (byte*)pkey->pkey.ptr;
  52803. keyDerSz = pkey->pkey_sz;
  52804. certDer = (byte*)wolfSSL_X509_get_der(cert, &certDerSz);
  52805. if (certDer == NULL) {
  52806. return NULL;
  52807. }
  52808. if (ca != NULL) {
  52809. WC_DerCertList* cur;
  52810. unsigned long numCerts = ca->num;
  52811. byte* curDer;
  52812. int curDerSz = 0;
  52813. WOLFSSL_STACK* sk = ca;
  52814. while (numCerts > 0 && sk != NULL) {
  52815. cur = (WC_DerCertList*)XMALLOC(sizeof(WC_DerCertList), NULL,
  52816. DYNAMIC_TYPE_PKCS);
  52817. if (cur == NULL) {
  52818. wc_FreeCertList(list, NULL);
  52819. return NULL;
  52820. }
  52821. curDer = (byte*)wolfSSL_X509_get_der(sk->data.x509, &curDerSz);
  52822. if (curDer == NULL || curDerSz < 0) {
  52823. XFREE(cur, NULL, DYNAMIC_TYPE_PKCS);
  52824. wc_FreeCertList(list, NULL);
  52825. return NULL;
  52826. }
  52827. cur->buffer = (byte*)XMALLOC(curDerSz, NULL, DYNAMIC_TYPE_PKCS);
  52828. if (cur->buffer == NULL) {
  52829. XFREE(cur, NULL, DYNAMIC_TYPE_PKCS);
  52830. wc_FreeCertList(list, NULL);
  52831. return NULL;
  52832. }
  52833. XMEMCPY(cur->buffer, curDer, curDerSz);
  52834. cur->bufferSz = curDerSz;
  52835. cur->next = list;
  52836. list = cur;
  52837. sk = sk->next;
  52838. numCerts--;
  52839. }
  52840. }
  52841. pkcs12 = wc_PKCS12_create(pass, passSz, name, keyDer, keyDerSz,
  52842. certDer, certDerSz, list, keyNID, certNID, itt, macItt,
  52843. keyType, NULL);
  52844. if (ca != NULL) {
  52845. wc_FreeCertList(list, NULL);
  52846. }
  52847. return pkcs12;
  52848. }
  52849. /* return WOLFSSL_SUCCESS on success, WOLFSSL_FAILURE on failure */
  52850. int wolfSSL_PKCS12_parse(WC_PKCS12* pkcs12, const char* psw,
  52851. WOLFSSL_EVP_PKEY** pkey, WOLFSSL_X509** cert,
  52852. WOLF_STACK_OF(WOLFSSL_X509)** ca)
  52853. {
  52854. DecodedCert DeCert;
  52855. void* heap = NULL;
  52856. int ret;
  52857. byte* certData = NULL;
  52858. word32 certDataSz;
  52859. byte* pk = NULL;
  52860. word32 pkSz;
  52861. WC_DerCertList* certList = NULL;
  52862. WOLFSSL_ENTER("wolfSSL_PKCS12_parse");
  52863. /* make sure we init return args */
  52864. if (pkey) *pkey = NULL;
  52865. if (cert) *cert = NULL;
  52866. if (ca) *ca = NULL;
  52867. if (pkcs12 == NULL || psw == NULL || pkey == NULL || cert == NULL) {
  52868. WOLFSSL_MSG("Bad argument value");
  52869. return WOLFSSL_FAILURE;
  52870. }
  52871. heap = wc_PKCS12_GetHeap(pkcs12);
  52872. if (ca == NULL) {
  52873. ret = wc_PKCS12_parse(pkcs12, psw, &pk, &pkSz, &certData, &certDataSz,
  52874. NULL);
  52875. }
  52876. else {
  52877. ret = wc_PKCS12_parse(pkcs12, psw, &pk, &pkSz, &certData, &certDataSz,
  52878. &certList);
  52879. }
  52880. if (ret < 0) {
  52881. WOLFSSL_LEAVE("wolfSSL_PKCS12_parse", ret);
  52882. return WOLFSSL_FAILURE;
  52883. }
  52884. /* Decode cert and place in X509 stack struct */
  52885. if (certList != NULL) {
  52886. WC_DerCertList* current = certList;
  52887. *ca = (WOLF_STACK_OF(WOLFSSL_X509)*)XMALLOC(
  52888. sizeof(WOLF_STACK_OF(WOLFSSL_X509)), heap, DYNAMIC_TYPE_X509);
  52889. if (*ca == NULL) {
  52890. if (pk != NULL) {
  52891. XFREE(pk, heap, DYNAMIC_TYPE_PUBLIC_KEY);
  52892. }
  52893. if (certData != NULL) {
  52894. XFREE(*cert, heap, DYNAMIC_TYPE_PKCS); *cert = NULL;
  52895. }
  52896. /* Free up WC_DerCertList and move on */
  52897. while (current != NULL) {
  52898. WC_DerCertList* next = current->next;
  52899. XFREE(current->buffer, heap, DYNAMIC_TYPE_PKCS);
  52900. XFREE(current, heap, DYNAMIC_TYPE_PKCS);
  52901. current = next;
  52902. }
  52903. return WOLFSSL_FAILURE;
  52904. }
  52905. XMEMSET(*ca, 0, sizeof(WOLF_STACK_OF(WOLFSSL_X509)));
  52906. /* add list of DER certs as X509's to stack */
  52907. while (current != NULL) {
  52908. WC_DerCertList* toFree = current;
  52909. WOLFSSL_X509* x509;
  52910. x509 = (WOLFSSL_X509*)XMALLOC(sizeof(WOLFSSL_X509), heap,
  52911. DYNAMIC_TYPE_X509);
  52912. InitX509(x509, 1, heap);
  52913. InitDecodedCert(&DeCert, current->buffer, current->bufferSz, heap);
  52914. if (ParseCertRelative(&DeCert, CERT_TYPE, NO_VERIFY, NULL) != 0) {
  52915. WOLFSSL_MSG("Issue with parsing certificate");
  52916. FreeDecodedCert(&DeCert);
  52917. wolfSSL_X509_free(x509);
  52918. }
  52919. else {
  52920. if (CopyDecodedToX509(x509, &DeCert) != 0) {
  52921. WOLFSSL_MSG("Failed to copy decoded cert");
  52922. FreeDecodedCert(&DeCert);
  52923. wolfSSL_X509_free(x509);
  52924. wolfSSL_sk_X509_free(*ca); *ca = NULL;
  52925. if (pk != NULL) {
  52926. XFREE(pk, heap, DYNAMIC_TYPE_PUBLIC_KEY);
  52927. }
  52928. if (certData != NULL) {
  52929. XFREE(certData, heap, DYNAMIC_TYPE_PKCS);
  52930. }
  52931. /* Free up WC_DerCertList */
  52932. while (current != NULL) {
  52933. WC_DerCertList* next = current->next;
  52934. XFREE(current->buffer, heap, DYNAMIC_TYPE_PKCS);
  52935. XFREE(current, heap, DYNAMIC_TYPE_PKCS);
  52936. current = next;
  52937. }
  52938. return WOLFSSL_FAILURE;
  52939. }
  52940. FreeDecodedCert(&DeCert);
  52941. if (wolfSSL_sk_X509_push(*ca, x509) != 1) {
  52942. WOLFSSL_MSG("Failed to push x509 onto stack");
  52943. wolfSSL_X509_free(x509);
  52944. wolfSSL_sk_X509_free(*ca); *ca = NULL;
  52945. if (pk != NULL) {
  52946. XFREE(pk, heap, DYNAMIC_TYPE_PUBLIC_KEY);
  52947. }
  52948. if (certData != NULL) {
  52949. XFREE(certData, heap, DYNAMIC_TYPE_PKCS);
  52950. }
  52951. /* Free up WC_DerCertList */
  52952. while (current != NULL) {
  52953. WC_DerCertList* next = current->next;
  52954. XFREE(current->buffer, heap, DYNAMIC_TYPE_PKCS);
  52955. XFREE(current, heap, DYNAMIC_TYPE_PKCS);
  52956. current = next;
  52957. }
  52958. return WOLFSSL_FAILURE;
  52959. }
  52960. }
  52961. current = current->next;
  52962. XFREE(toFree->buffer, heap, DYNAMIC_TYPE_PKCS);
  52963. XFREE(toFree, heap, DYNAMIC_TYPE_PKCS);
  52964. }
  52965. }
  52966. /* Decode cert and place in X509 struct */
  52967. if (certData != NULL) {
  52968. *cert = (WOLFSSL_X509*)XMALLOC(sizeof(WOLFSSL_X509), heap,
  52969. DYNAMIC_TYPE_X509);
  52970. if (*cert == NULL) {
  52971. if (pk != NULL) {
  52972. XFREE(pk, heap, DYNAMIC_TYPE_PUBLIC_KEY);
  52973. }
  52974. if (ca != NULL) {
  52975. wolfSSL_sk_X509_free(*ca); *ca = NULL;
  52976. }
  52977. XFREE(certData, heap, DYNAMIC_TYPE_PKCS);
  52978. return WOLFSSL_FAILURE;
  52979. }
  52980. InitX509(*cert, 1, heap);
  52981. InitDecodedCert(&DeCert, certData, certDataSz, heap);
  52982. if (ParseCertRelative(&DeCert, CERT_TYPE, NO_VERIFY, NULL) != 0) {
  52983. WOLFSSL_MSG("Issue with parsing certificate");
  52984. }
  52985. if (CopyDecodedToX509(*cert, &DeCert) != 0) {
  52986. WOLFSSL_MSG("Failed to copy decoded cert");
  52987. FreeDecodedCert(&DeCert);
  52988. if (pk != NULL) {
  52989. XFREE(pk, heap, DYNAMIC_TYPE_PUBLIC_KEY);
  52990. }
  52991. if (ca != NULL) {
  52992. wolfSSL_sk_X509_free(*ca); *ca = NULL;
  52993. }
  52994. wolfSSL_X509_free(*cert); *cert = NULL;
  52995. return WOLFSSL_FAILURE;
  52996. }
  52997. FreeDecodedCert(&DeCert);
  52998. XFREE(certData, heap, DYNAMIC_TYPE_PKCS);
  52999. }
  53000. /* get key type */
  53001. ret = BAD_STATE_E;
  53002. if (pk != NULL) { /* decode key if present */
  53003. *pkey = wolfSSL_EVP_PKEY_new_ex(heap);
  53004. if (*pkey == NULL) {
  53005. wolfSSL_X509_free(*cert); *cert = NULL;
  53006. if (ca != NULL) {
  53007. wolfSSL_sk_X509_free(*ca); *ca = NULL;
  53008. }
  53009. XFREE(pk, heap, DYNAMIC_TYPE_PUBLIC_KEY);
  53010. return WOLFSSL_FAILURE;
  53011. }
  53012. #ifndef NO_RSA
  53013. {
  53014. word32 keyIdx = 0;
  53015. #ifdef WOLFSSL_SMALL_STACK
  53016. RsaKey *key = (RsaKey*)XMALLOC(sizeof(RsaKey), NULL, DYNAMIC_TYPE_RSA);
  53017. if (key == NULL)
  53018. return WOLFSSL_FAILURE;
  53019. #else
  53020. RsaKey key[1];
  53021. #endif
  53022. if (wc_InitRsaKey(key, heap) != 0) {
  53023. ret = BAD_STATE_E;
  53024. }
  53025. else {
  53026. if ((ret = wc_RsaPrivateKeyDecode(pk, &keyIdx, key, pkSz))
  53027. == 0) {
  53028. (*pkey)->type = EVP_PKEY_RSA;
  53029. (*pkey)->rsa = wolfSSL_RSA_new();
  53030. (*pkey)->ownRsa = 1; /* we own RSA */
  53031. if ((*pkey)->rsa == NULL) {
  53032. WOLFSSL_MSG("issue creating EVP RSA key");
  53033. wolfSSL_X509_free(*cert); *cert = NULL;
  53034. if (ca != NULL) {
  53035. wolfSSL_sk_X509_free(*ca); *ca = NULL;
  53036. }
  53037. wolfSSL_EVP_PKEY_free(*pkey); *pkey = NULL;
  53038. XFREE(pk, heap, DYNAMIC_TYPE_PKCS);
  53039. #ifdef WOLFSSL_SMALL_STACK
  53040. XFREE(key, NULL, DYNAMIC_TYPE_RSA);
  53041. #endif
  53042. return WOLFSSL_FAILURE;
  53043. }
  53044. if (wolfSSL_RSA_LoadDer_ex((*pkey)->rsa, pk, pkSz,
  53045. WOLFSSL_RSA_LOAD_PRIVATE) != SSL_SUCCESS) {
  53046. WOLFSSL_MSG("issue loading RSA key");
  53047. wolfSSL_X509_free(*cert); *cert = NULL;
  53048. if (ca != NULL) {
  53049. wolfSSL_sk_X509_free(*ca); *ca = NULL;
  53050. }
  53051. wolfSSL_EVP_PKEY_free(*pkey); *pkey = NULL;
  53052. XFREE(pk, heap, DYNAMIC_TYPE_PKCS);
  53053. #ifdef WOLFSSL_SMALL_STACK
  53054. XFREE(key, NULL, DYNAMIC_TYPE_RSA);
  53055. #endif
  53056. return WOLFSSL_FAILURE;
  53057. }
  53058. WOLFSSL_MSG("Found PKCS12 RSA key");
  53059. ret = 0; /* set in success state for upcoming ECC check */
  53060. }
  53061. wc_FreeRsaKey(key);
  53062. }
  53063. #ifdef WOLFSSL_SMALL_STACK
  53064. XFREE(key, NULL, DYNAMIC_TYPE_RSA);
  53065. #endif
  53066. }
  53067. #endif /* NO_RSA */
  53068. #ifdef HAVE_ECC
  53069. {
  53070. word32 keyIdx = 0;
  53071. #ifdef WOLFSSL_SMALL_STACK
  53072. ecc_key *key = (ecc_key*)XMALLOC(sizeof(ecc_key), NULL, DYNAMIC_TYPE_ECC);
  53073. if (key == NULL)
  53074. return WOLFSSL_FAILURE;
  53075. #else
  53076. ecc_key key[1];
  53077. #endif
  53078. if (ret != 0) { /* if is in fail state check if ECC key */
  53079. if (wc_ecc_init(key) != 0) {
  53080. wolfSSL_X509_free(*cert); *cert = NULL;
  53081. if (ca != NULL) {
  53082. wolfSSL_sk_X509_free(*ca); *ca = NULL;
  53083. }
  53084. wolfSSL_EVP_PKEY_free(*pkey); *pkey = NULL;
  53085. XFREE(pk, heap, DYNAMIC_TYPE_PKCS);
  53086. #ifdef WOLFSSL_SMALL_STACK
  53087. XFREE(key, NULL, DYNAMIC_TYPE_ECC);
  53088. #endif
  53089. return WOLFSSL_FAILURE;
  53090. }
  53091. if ((ret = wc_EccPrivateKeyDecode(pk, &keyIdx, key, pkSz))
  53092. != 0) {
  53093. wolfSSL_X509_free(*cert); *cert = NULL;
  53094. if (ca != NULL) {
  53095. wolfSSL_sk_X509_free(*ca); *ca = NULL;
  53096. }
  53097. wolfSSL_EVP_PKEY_free(*pkey); *pkey = NULL;
  53098. XFREE(pk, heap, DYNAMIC_TYPE_PKCS);
  53099. WOLFSSL_MSG("Bad PKCS12 key format");
  53100. #ifdef WOLFSSL_SMALL_STACK
  53101. XFREE(key, NULL, DYNAMIC_TYPE_ECC);
  53102. #endif
  53103. return WOLFSSL_FAILURE;
  53104. }
  53105. (*pkey)->type = EVP_PKEY_EC;
  53106. (*pkey)->pkey_curve = key->dp->oidSum;
  53107. wc_ecc_free(key);
  53108. WOLFSSL_MSG("Found PKCS12 ECC key");
  53109. }
  53110. #ifdef WOLFSSL_SMALL_STACK
  53111. XFREE(key, NULL, DYNAMIC_TYPE_ECC);
  53112. #endif
  53113. }
  53114. #else
  53115. if (ret != 0) { /* if is in fail state and no ECC then fail */
  53116. wolfSSL_X509_free(*cert); *cert = NULL;
  53117. if (ca != NULL) {
  53118. wolfSSL_sk_X509_free(*ca); *ca = NULL;
  53119. }
  53120. wolfSSL_EVP_PKEY_free(*pkey); *pkey = NULL;
  53121. XFREE(pk, heap, DYNAMIC_TYPE_PKCS);
  53122. WOLFSSL_MSG("Bad PKCS12 key format");
  53123. return WOLFSSL_FAILURE;
  53124. }
  53125. #endif /* HAVE_ECC */
  53126. (*pkey)->save_type = 0;
  53127. (*pkey)->pkey_sz = pkSz;
  53128. (*pkey)->pkey.ptr = (char*)pk;
  53129. }
  53130. (void)ret;
  53131. (void)ca;
  53132. return WOLFSSL_SUCCESS;
  53133. }
  53134. int wolfSSL_PKCS12_verify_mac(WC_PKCS12 *pkcs12, const char *psw,
  53135. int pswLen)
  53136. {
  53137. WOLFSSL_ENTER("wolfSSL_PKCS12_verify_mac");
  53138. if (!pkcs12) {
  53139. return WOLFSSL_FAILURE;
  53140. }
  53141. return wc_PKCS12_verify_ex(pkcs12, (const byte*)psw, pswLen) == 0 ?
  53142. WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  53143. }
  53144. #endif /* !NO_ASN && !NO_PWDBASED */
  53145. #endif /* OPENSSL_EXTRA */
  53146. #endif /* HAVE_PKCS12 */
  53147. /*******************************************************************************
  53148. * END OF PKCS12 APIs
  53149. ******************************************************************************/
  53150. #endif /* !NO_CERTS */
  53151. #endif /* !WOLFCRYPT_ONLY */
  53152. /*******************************************************************************
  53153. * START OF CRYPTO-ONLY APIs
  53154. ******************************************************************************/
  53155. #if defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY) || \
  53156. defined(WOLFSSL_MYSQL_COMPATIBLE) || defined(HAVE_STUNNEL) || \
  53157. defined(WOLFSSL_NGINX) || defined(HAVE_POCO_LIB) || \
  53158. defined(WOLFSSL_HAPROXY)
  53159. #ifndef NO_SHA
  53160. /* One shot SHA1 hash of message.
  53161. *
  53162. * d message to hash
  53163. * n size of d buffer
  53164. * md buffer to hold digest. Should be SHA_DIGEST_SIZE.
  53165. *
  53166. * Note: if md is null then a static buffer of SHA_DIGEST_SIZE is used.
  53167. * When the static buffer is used this function is not thread safe.
  53168. *
  53169. * Returns a pointer to the message digest on success and NULL on failure.
  53170. */
  53171. unsigned char *wolfSSL_SHA1(const unsigned char *d, size_t n,
  53172. unsigned char *md)
  53173. {
  53174. static byte dig[WC_SHA_DIGEST_SIZE];
  53175. byte* ret = md;
  53176. wc_Sha sha;
  53177. WOLFSSL_ENTER("wolfSSL_SHA1");
  53178. if (wc_InitSha_ex(&sha, NULL, 0) != 0) {
  53179. WOLFSSL_MSG("SHA1 Init failed");
  53180. return NULL;
  53181. }
  53182. if (wc_ShaUpdate(&sha, (const byte*)d, (word32)n) != 0) {
  53183. WOLFSSL_MSG("SHA1 Update failed");
  53184. return NULL;
  53185. }
  53186. if (md == NULL) {
  53187. WOLFSSL_MSG("STATIC BUFFER BEING USED. wolfSSL_SHA1 IS NOT "
  53188. "THREAD SAFE WHEN md == NULL");
  53189. ret = dig;
  53190. }
  53191. if (wc_ShaFinal(&sha, ret) != 0) {
  53192. WOLFSSL_MSG("SHA1 Final failed");
  53193. wc_ShaFree(&sha);
  53194. return NULL;
  53195. }
  53196. wc_ShaFree(&sha);
  53197. return ret;
  53198. }
  53199. #endif /* ! NO_SHA */
  53200. #ifdef WOLFSSL_SHA224
  53201. /* One shot SHA224 hash of message.
  53202. *
  53203. * d message to hash
  53204. * n size of d buffer
  53205. * md buffer to hold digest. Should be WC_SHA224_DIGEST_SIZE.
  53206. *
  53207. * Note: if md is null then a static buffer of WC_SHA256_DIGEST_SIZE is used.
  53208. * When the static buffer is used this function is not thread safe.
  53209. *
  53210. * Returns a pointer to the message digest on success and NULL on failure.
  53211. */
  53212. unsigned char *wolfSSL_SHA224(const unsigned char *d, size_t n,
  53213. unsigned char *md)
  53214. {
  53215. static byte dig[WC_SHA224_DIGEST_SIZE];
  53216. byte* ret = md;
  53217. wc_Sha256 sha;
  53218. WOLFSSL_ENTER("wolfSSL_SHA224");
  53219. if (wc_InitSha224_ex(&sha, NULL, 0) != 0) {
  53220. WOLFSSL_MSG("SHA224 Init failed");
  53221. return NULL;
  53222. }
  53223. if (wc_Sha224Update(&sha, (const byte*)d, (word32)n) != 0) {
  53224. WOLFSSL_MSG("SHA224 Update failed");
  53225. return NULL;
  53226. }
  53227. if (md == NULL) {
  53228. WOLFSSL_MSG("STATIC BUFFER BEING USED. wolfSSL_SHA224 IS NOT "
  53229. "THREAD SAFE WHEN md == NULL");
  53230. ret = dig;
  53231. }
  53232. if (wc_Sha224Final(&sha, ret) != 0) {
  53233. WOLFSSL_MSG("SHA224 Final failed");
  53234. wc_Sha224Free(&sha);
  53235. return NULL;
  53236. }
  53237. wc_Sha224Free(&sha);
  53238. return ret;
  53239. }
  53240. #endif
  53241. #ifndef NO_SHA256
  53242. /* One shot SHA256 hash of message.
  53243. *
  53244. * d message to hash
  53245. * n size of d buffer
  53246. * md buffer to hold digest. Should be WC_SHA256_DIGEST_SIZE.
  53247. *
  53248. * Note: if md is null then a static buffer of WC_SHA256_DIGEST_SIZE is used.
  53249. * When the static buffer is used this function is not thread safe.
  53250. *
  53251. * Returns a pointer to the message digest on success and NULL on failure.
  53252. */
  53253. unsigned char *wolfSSL_SHA256(const unsigned char *d, size_t n,
  53254. unsigned char *md)
  53255. {
  53256. static byte dig[WC_SHA256_DIGEST_SIZE];
  53257. byte* ret = md;
  53258. wc_Sha256 sha;
  53259. WOLFSSL_ENTER("wolfSSL_SHA256");
  53260. if (wc_InitSha256_ex(&sha, NULL, 0) != 0) {
  53261. WOLFSSL_MSG("SHA256 Init failed");
  53262. return NULL;
  53263. }
  53264. if (wc_Sha256Update(&sha, (const byte*)d, (word32)n) != 0) {
  53265. WOLFSSL_MSG("SHA256 Update failed");
  53266. return NULL;
  53267. }
  53268. if (md == NULL) {
  53269. WOLFSSL_MSG("STATIC BUFFER BEING USED. wolfSSL_SHA256 IS NOT "
  53270. "THREAD SAFE WHEN md == NULL");
  53271. ret = dig;
  53272. }
  53273. if (wc_Sha256Final(&sha, ret) != 0) {
  53274. WOLFSSL_MSG("SHA256 Final failed");
  53275. wc_Sha256Free(&sha);
  53276. return NULL;
  53277. }
  53278. wc_Sha256Free(&sha);
  53279. return ret;
  53280. }
  53281. #endif /* ! NO_SHA256 */
  53282. #ifdef WOLFSSL_SHA384
  53283. /* One shot SHA384 hash of message.
  53284. *
  53285. * d message to hash
  53286. * n size of d buffer
  53287. * md buffer to hold digest. Should be WC_SHA256_DIGEST_SIZE.
  53288. *
  53289. * Note: if md is null then a static buffer of WC_SHA256_DIGEST_SIZE is used.
  53290. * When the static buffer is used this function is not thread safe.
  53291. *
  53292. * Returns a pointer to the message digest on success and NULL on failure.
  53293. */
  53294. unsigned char *wolfSSL_SHA384(const unsigned char *d, size_t n,
  53295. unsigned char *md)
  53296. {
  53297. static byte dig[WC_SHA384_DIGEST_SIZE];
  53298. byte* ret = md;
  53299. wc_Sha384 sha;
  53300. WOLFSSL_ENTER("wolfSSL_SHA384");
  53301. if (wc_InitSha384_ex(&sha, NULL, 0) != 0) {
  53302. WOLFSSL_MSG("SHA384 Init failed");
  53303. return NULL;
  53304. }
  53305. if (wc_Sha384Update(&sha, (const byte*)d, (word32)n) != 0) {
  53306. WOLFSSL_MSG("SHA384 Update failed");
  53307. return NULL;
  53308. }
  53309. if (md == NULL) {
  53310. WOLFSSL_MSG("STATIC BUFFER BEING USED. wolfSSL_SHA384 IS NOT "
  53311. "THREAD SAFE WHEN md == NULL");
  53312. ret = dig;
  53313. }
  53314. if (wc_Sha384Final(&sha, ret) != 0) {
  53315. WOLFSSL_MSG("SHA384 Final failed");
  53316. wc_Sha384Free(&sha);
  53317. return NULL;
  53318. }
  53319. wc_Sha384Free(&sha);
  53320. return ret;
  53321. }
  53322. #endif /* WOLFSSL_SHA384 */
  53323. #if defined(WOLFSSL_SHA512)
  53324. /* One shot SHA512 hash of message.
  53325. *
  53326. * d message to hash
  53327. * n size of d buffer
  53328. * md buffer to hold digest. Should be WC_SHA256_DIGEST_SIZE.
  53329. *
  53330. * Note: if md is null then a static buffer of WC_SHA256_DIGEST_SIZE is used.
  53331. * When the static buffer is used this function is not thread safe.
  53332. *
  53333. * Returns a pointer to the message digest on success and NULL on failure.
  53334. */
  53335. unsigned char *wolfSSL_SHA512(const unsigned char *d, size_t n,
  53336. unsigned char *md)
  53337. {
  53338. static byte dig[WC_SHA512_DIGEST_SIZE];
  53339. byte* ret = md;
  53340. wc_Sha512 sha;
  53341. WOLFSSL_ENTER("wolfSSL_SHA512");
  53342. if (wc_InitSha512_ex(&sha, NULL, 0) != 0) {
  53343. WOLFSSL_MSG("SHA512 Init failed");
  53344. return NULL;
  53345. }
  53346. if (wc_Sha512Update(&sha, (const byte*)d, (word32)n) != 0) {
  53347. WOLFSSL_MSG("SHA512 Update failed");
  53348. return NULL;
  53349. }
  53350. if (md == NULL) {
  53351. WOLFSSL_MSG("STATIC BUFFER BEING USED. wolfSSL_SHA512 IS NOT "
  53352. "THREAD SAFE WHEN md == NULL");
  53353. ret = dig;
  53354. }
  53355. if (wc_Sha512Final(&sha, ret) != 0) {
  53356. WOLFSSL_MSG("SHA512 Final failed");
  53357. wc_Sha512Free(&sha);
  53358. return NULL;
  53359. }
  53360. wc_Sha512Free(&sha);
  53361. return ret;
  53362. }
  53363. #endif /* WOLFSSL_SHA512 */
  53364. #endif /* OPENSSL_EXTRA || HAVE_LIGHTY || WOLFSSL_MYSQL_COMPATIBLE ||
  53365. * HAVE_STUNNEL || WOLFSSL_NGINX || HAVE_POCO_LIB || WOLFSSL_HAPROXY */
  53366. /*******************************************************************************
  53367. * END OF CRYPTO-ONLY APIs
  53368. ******************************************************************************/