x509.c 416 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800580158025803580458055806580758085809581058115812581358145815581658175818581958205821582258235824582558265827582858295830583158325833583458355836583758385839584058415842584358445845584658475848584958505851585258535854585558565857585858595860586158625863586458655866586758685869587058715872587358745875587658775878587958805881588258835884588558865887588858895890589158925893589458955896589758985899590059015902590359045905590659075908590959105911591259135914591559165917591859195920592159225923592459255926592759285929593059315932593359345935593659375938593959405941594259435944594559465947594859495950595159525953595459555956595759585959596059615962596359645965596659675968596959705971597259735974597559765977597859795980598159825983598459855986598759885989599059915992599359945995599659975998599960006001600260036004600560066007600860096010601160126013601460156016601760186019602060216022602360246025602660276028602960306031603260336034603560366037603860396040604160426043604460456046604760486049605060516052605360546055605660576058605960606061606260636064606560666067606860696070607160726073607460756076607760786079608060816082608360846085608660876088608960906091609260936094609560966097609860996100610161026103610461056106610761086109611061116112611361146115611661176118611961206121612261236124612561266127612861296130613161326133613461356136613761386139614061416142614361446145614661476148614961506151615261536154615561566157615861596160616161626163616461656166616761686169617061716172617361746175617661776178617961806181618261836184618561866187618861896190619161926193619461956196619761986199620062016202620362046205620662076208620962106211621262136214621562166217621862196220622162226223622462256226622762286229623062316232623362346235623662376238623962406241624262436244624562466247624862496250625162526253625462556256625762586259626062616262626362646265626662676268626962706271627262736274627562766277627862796280628162826283628462856286628762886289629062916292629362946295629662976298629963006301630263036304630563066307630863096310631163126313631463156316631763186319632063216322632363246325632663276328632963306331633263336334633563366337633863396340634163426343634463456346634763486349635063516352635363546355635663576358635963606361636263636364636563666367636863696370637163726373637463756376637763786379638063816382638363846385638663876388638963906391639263936394639563966397639863996400640164026403640464056406640764086409641064116412641364146415641664176418641964206421642264236424642564266427642864296430643164326433643464356436643764386439644064416442644364446445644664476448644964506451645264536454645564566457645864596460646164626463646464656466646764686469647064716472647364746475647664776478647964806481648264836484648564866487648864896490649164926493649464956496649764986499650065016502650365046505650665076508650965106511651265136514651565166517651865196520652165226523652465256526652765286529653065316532653365346535653665376538653965406541654265436544654565466547654865496550655165526553655465556556655765586559656065616562656365646565656665676568656965706571657265736574657565766577657865796580658165826583658465856586658765886589659065916592659365946595659665976598659966006601660266036604660566066607660866096610661166126613661466156616661766186619662066216622662366246625662666276628662966306631663266336634663566366637663866396640664166426643664466456646664766486649665066516652665366546655665666576658665966606661666266636664666566666667666866696670667166726673667466756676667766786679668066816682668366846685668666876688668966906691669266936694669566966697669866996700670167026703670467056706670767086709671067116712671367146715671667176718671967206721672267236724672567266727672867296730673167326733673467356736673767386739674067416742674367446745674667476748674967506751675267536754675567566757675867596760676167626763676467656766676767686769677067716772677367746775677667776778677967806781678267836784678567866787678867896790679167926793679467956796679767986799680068016802680368046805680668076808680968106811681268136814681568166817681868196820682168226823682468256826682768286829683068316832683368346835683668376838683968406841684268436844684568466847684868496850685168526853685468556856685768586859686068616862686368646865686668676868686968706871687268736874687568766877687868796880688168826883688468856886688768886889689068916892689368946895689668976898689969006901690269036904690569066907690869096910691169126913691469156916691769186919692069216922692369246925692669276928692969306931693269336934693569366937693869396940694169426943694469456946694769486949695069516952695369546955695669576958695969606961696269636964696569666967696869696970697169726973697469756976697769786979698069816982698369846985698669876988698969906991699269936994699569966997699869997000700170027003700470057006700770087009701070117012701370147015701670177018701970207021702270237024702570267027702870297030703170327033703470357036703770387039704070417042704370447045704670477048704970507051705270537054705570567057705870597060706170627063706470657066706770687069707070717072707370747075707670777078707970807081708270837084708570867087708870897090709170927093709470957096709770987099710071017102710371047105710671077108710971107111711271137114711571167117711871197120712171227123712471257126712771287129713071317132713371347135713671377138713971407141714271437144714571467147714871497150715171527153715471557156715771587159716071617162716371647165716671677168716971707171717271737174717571767177717871797180718171827183718471857186718771887189719071917192719371947195719671977198719972007201720272037204720572067207720872097210721172127213721472157216721772187219722072217222722372247225722672277228722972307231723272337234723572367237723872397240724172427243724472457246724772487249725072517252725372547255725672577258725972607261726272637264726572667267726872697270727172727273727472757276727772787279728072817282728372847285728672877288728972907291729272937294729572967297729872997300730173027303730473057306730773087309731073117312731373147315731673177318731973207321732273237324732573267327732873297330733173327333733473357336733773387339734073417342734373447345734673477348734973507351735273537354735573567357735873597360736173627363736473657366736773687369737073717372737373747375737673777378737973807381738273837384738573867387738873897390739173927393739473957396739773987399740074017402740374047405740674077408740974107411741274137414741574167417741874197420742174227423742474257426742774287429743074317432743374347435743674377438743974407441744274437444744574467447744874497450745174527453745474557456745774587459746074617462746374647465746674677468746974707471747274737474747574767477747874797480748174827483748474857486748774887489749074917492749374947495749674977498749975007501750275037504750575067507750875097510751175127513751475157516751775187519752075217522752375247525752675277528752975307531753275337534753575367537753875397540754175427543754475457546754775487549755075517552755375547555755675577558755975607561756275637564756575667567756875697570757175727573757475757576757775787579758075817582758375847585758675877588758975907591759275937594759575967597759875997600760176027603760476057606760776087609761076117612761376147615761676177618761976207621762276237624762576267627762876297630763176327633763476357636763776387639764076417642764376447645764676477648764976507651765276537654765576567657765876597660766176627663766476657666766776687669767076717672767376747675767676777678767976807681768276837684768576867687768876897690769176927693769476957696769776987699770077017702770377047705770677077708770977107711771277137714771577167717771877197720772177227723772477257726772777287729773077317732773377347735773677377738773977407741774277437744774577467747774877497750775177527753775477557756775777587759776077617762776377647765776677677768776977707771777277737774777577767777777877797780778177827783778477857786778777887789779077917792779377947795779677977798779978007801780278037804780578067807780878097810781178127813781478157816781778187819782078217822782378247825782678277828782978307831783278337834783578367837783878397840784178427843784478457846784778487849785078517852785378547855785678577858785978607861786278637864786578667867786878697870787178727873787478757876787778787879788078817882788378847885788678877888788978907891789278937894789578967897789878997900790179027903790479057906790779087909791079117912791379147915791679177918791979207921792279237924792579267927792879297930793179327933793479357936793779387939794079417942794379447945794679477948794979507951795279537954795579567957795879597960796179627963796479657966796779687969797079717972797379747975797679777978797979807981798279837984798579867987798879897990799179927993799479957996799779987999800080018002800380048005800680078008800980108011801280138014801580168017801880198020802180228023802480258026802780288029803080318032803380348035803680378038803980408041804280438044804580468047804880498050805180528053805480558056805780588059806080618062806380648065806680678068806980708071807280738074807580768077807880798080808180828083808480858086808780888089809080918092809380948095809680978098809981008101810281038104810581068107810881098110811181128113811481158116811781188119812081218122812381248125812681278128812981308131813281338134813581368137813881398140814181428143814481458146814781488149815081518152815381548155815681578158815981608161816281638164816581668167816881698170817181728173817481758176817781788179818081818182818381848185818681878188818981908191819281938194819581968197819881998200820182028203820482058206820782088209821082118212821382148215821682178218821982208221822282238224822582268227822882298230823182328233823482358236823782388239824082418242824382448245824682478248824982508251825282538254825582568257825882598260826182628263826482658266826782688269827082718272827382748275827682778278827982808281828282838284828582868287828882898290829182928293829482958296829782988299830083018302830383048305830683078308830983108311831283138314831583168317831883198320832183228323832483258326832783288329833083318332833383348335833683378338833983408341834283438344834583468347834883498350835183528353835483558356835783588359836083618362836383648365836683678368836983708371837283738374837583768377837883798380838183828383838483858386838783888389839083918392839383948395839683978398839984008401840284038404840584068407840884098410841184128413841484158416841784188419842084218422842384248425842684278428842984308431843284338434843584368437843884398440844184428443844484458446844784488449845084518452845384548455845684578458845984608461846284638464846584668467846884698470847184728473847484758476847784788479848084818482848384848485848684878488848984908491849284938494849584968497849884998500850185028503850485058506850785088509851085118512851385148515851685178518851985208521852285238524852585268527852885298530853185328533853485358536853785388539854085418542854385448545854685478548854985508551855285538554855585568557855885598560856185628563856485658566856785688569857085718572857385748575857685778578857985808581858285838584858585868587858885898590859185928593859485958596859785988599860086018602860386048605860686078608860986108611861286138614861586168617861886198620862186228623862486258626862786288629863086318632863386348635863686378638863986408641864286438644864586468647864886498650865186528653865486558656865786588659866086618662866386648665866686678668866986708671867286738674867586768677867886798680868186828683868486858686868786888689869086918692869386948695869686978698869987008701870287038704870587068707870887098710871187128713871487158716871787188719872087218722872387248725872687278728872987308731873287338734873587368737873887398740874187428743874487458746874787488749875087518752875387548755875687578758875987608761876287638764876587668767876887698770877187728773877487758776877787788779878087818782878387848785878687878788878987908791879287938794879587968797879887998800880188028803880488058806880788088809881088118812881388148815881688178818881988208821882288238824882588268827882888298830883188328833883488358836883788388839884088418842884388448845884688478848884988508851885288538854885588568857885888598860886188628863886488658866886788688869887088718872887388748875887688778878887988808881888288838884888588868887888888898890889188928893889488958896889788988899890089018902890389048905890689078908890989108911891289138914891589168917891889198920892189228923892489258926892789288929893089318932893389348935893689378938893989408941894289438944894589468947894889498950895189528953895489558956895789588959896089618962896389648965896689678968896989708971897289738974897589768977897889798980898189828983898489858986898789888989899089918992899389948995899689978998899990009001900290039004900590069007900890099010901190129013901490159016901790189019902090219022902390249025902690279028902990309031903290339034903590369037903890399040904190429043904490459046904790489049905090519052905390549055905690579058905990609061906290639064906590669067906890699070907190729073907490759076907790789079908090819082908390849085908690879088908990909091909290939094909590969097909890999100910191029103910491059106910791089109911091119112911391149115911691179118911991209121912291239124912591269127912891299130913191329133913491359136913791389139914091419142914391449145914691479148914991509151915291539154915591569157915891599160916191629163916491659166916791689169917091719172917391749175917691779178917991809181918291839184918591869187918891899190919191929193919491959196919791989199920092019202920392049205920692079208920992109211921292139214921592169217921892199220922192229223922492259226922792289229923092319232923392349235923692379238923992409241924292439244924592469247924892499250925192529253925492559256925792589259926092619262926392649265926692679268926992709271927292739274927592769277927892799280928192829283928492859286928792889289929092919292929392949295929692979298929993009301930293039304930593069307930893099310931193129313931493159316931793189319932093219322932393249325932693279328932993309331933293339334933593369337933893399340934193429343934493459346934793489349935093519352935393549355935693579358935993609361936293639364936593669367936893699370937193729373937493759376937793789379938093819382938393849385938693879388938993909391939293939394939593969397939893999400940194029403940494059406940794089409941094119412941394149415941694179418941994209421942294239424942594269427942894299430943194329433943494359436943794389439944094419442944394449445944694479448944994509451945294539454945594569457945894599460946194629463946494659466946794689469947094719472947394749475947694779478947994809481948294839484948594869487948894899490949194929493949494959496949794989499950095019502950395049505950695079508950995109511951295139514951595169517951895199520952195229523952495259526952795289529953095319532953395349535953695379538953995409541954295439544954595469547954895499550955195529553955495559556955795589559956095619562956395649565956695679568956995709571957295739574957595769577957895799580958195829583958495859586958795889589959095919592959395949595959695979598959996009601960296039604960596069607960896099610961196129613961496159616961796189619962096219622962396249625962696279628962996309631963296339634963596369637963896399640964196429643964496459646964796489649965096519652965396549655965696579658965996609661966296639664966596669667966896699670967196729673967496759676967796789679968096819682968396849685968696879688968996909691969296939694969596969697969896999700970197029703970497059706970797089709971097119712971397149715971697179718971997209721972297239724972597269727972897299730973197329733973497359736973797389739974097419742974397449745974697479748974997509751975297539754975597569757975897599760976197629763976497659766976797689769977097719772977397749775977697779778977997809781978297839784978597869787978897899790979197929793979497959796979797989799980098019802980398049805980698079808980998109811981298139814981598169817981898199820982198229823982498259826982798289829983098319832983398349835983698379838983998409841984298439844984598469847984898499850985198529853985498559856985798589859986098619862986398649865986698679868986998709871987298739874987598769877987898799880988198829883988498859886988798889889989098919892989398949895989698979898989999009901990299039904990599069907990899099910991199129913991499159916991799189919992099219922992399249925992699279928992999309931993299339934993599369937993899399940994199429943994499459946994799489949995099519952995399549955995699579958995999609961996299639964996599669967996899699970997199729973997499759976997799789979998099819982998399849985998699879988998999909991999299939994999599969997999899991000010001100021000310004100051000610007100081000910010100111001210013100141001510016100171001810019100201002110022100231002410025100261002710028100291003010031100321003310034100351003610037100381003910040100411004210043100441004510046100471004810049100501005110052100531005410055100561005710058100591006010061100621006310064100651006610067100681006910070100711007210073100741007510076100771007810079100801008110082100831008410085100861008710088100891009010091100921009310094100951009610097100981009910100101011010210103101041010510106101071010810109101101011110112101131011410115101161011710118101191012010121101221012310124101251012610127101281012910130101311013210133101341013510136101371013810139101401014110142101431014410145101461014710148101491015010151101521015310154101551015610157101581015910160101611016210163101641016510166101671016810169101701017110172101731017410175101761017710178101791018010181101821018310184101851018610187101881018910190101911019210193101941019510196101971019810199102001020110202102031020410205102061020710208102091021010211102121021310214102151021610217102181021910220102211022210223102241022510226102271022810229102301023110232102331023410235102361023710238102391024010241102421024310244102451024610247102481024910250102511025210253102541025510256102571025810259102601026110262102631026410265102661026710268102691027010271102721027310274102751027610277102781027910280102811028210283102841028510286102871028810289102901029110292102931029410295102961029710298102991030010301103021030310304103051030610307103081030910310103111031210313103141031510316103171031810319103201032110322103231032410325103261032710328103291033010331103321033310334103351033610337103381033910340103411034210343103441034510346103471034810349103501035110352103531035410355103561035710358103591036010361103621036310364103651036610367103681036910370103711037210373103741037510376103771037810379103801038110382103831038410385103861038710388103891039010391103921039310394103951039610397103981039910400104011040210403104041040510406104071040810409104101041110412104131041410415104161041710418104191042010421104221042310424104251042610427104281042910430104311043210433104341043510436104371043810439104401044110442104431044410445104461044710448104491045010451104521045310454104551045610457104581045910460104611046210463104641046510466104671046810469104701047110472104731047410475104761047710478104791048010481104821048310484104851048610487104881048910490104911049210493104941049510496104971049810499105001050110502105031050410505105061050710508105091051010511105121051310514105151051610517105181051910520105211052210523105241052510526105271052810529105301053110532105331053410535105361053710538105391054010541105421054310544105451054610547105481054910550105511055210553105541055510556105571055810559105601056110562105631056410565105661056710568105691057010571105721057310574105751057610577105781057910580105811058210583105841058510586105871058810589105901059110592105931059410595105961059710598105991060010601106021060310604106051060610607106081060910610106111061210613106141061510616106171061810619106201062110622106231062410625106261062710628106291063010631106321063310634106351063610637106381063910640106411064210643106441064510646106471064810649106501065110652106531065410655106561065710658106591066010661106621066310664106651066610667106681066910670106711067210673106741067510676106771067810679106801068110682106831068410685106861068710688106891069010691106921069310694106951069610697106981069910700107011070210703107041070510706107071070810709107101071110712107131071410715107161071710718107191072010721107221072310724107251072610727107281072910730107311073210733107341073510736107371073810739107401074110742107431074410745107461074710748107491075010751107521075310754107551075610757107581075910760107611076210763107641076510766107671076810769107701077110772107731077410775107761077710778107791078010781107821078310784107851078610787107881078910790107911079210793107941079510796107971079810799108001080110802108031080410805108061080710808108091081010811108121081310814108151081610817108181081910820108211082210823108241082510826108271082810829108301083110832108331083410835108361083710838108391084010841108421084310844108451084610847108481084910850108511085210853108541085510856108571085810859108601086110862108631086410865108661086710868108691087010871108721087310874108751087610877108781087910880108811088210883108841088510886108871088810889108901089110892108931089410895108961089710898108991090010901109021090310904109051090610907109081090910910109111091210913109141091510916109171091810919109201092110922109231092410925109261092710928109291093010931109321093310934109351093610937109381093910940109411094210943109441094510946109471094810949109501095110952109531095410955109561095710958109591096010961109621096310964109651096610967109681096910970109711097210973109741097510976109771097810979109801098110982109831098410985109861098710988109891099010991109921099310994109951099610997109981099911000110011100211003110041100511006110071100811009110101101111012110131101411015110161101711018110191102011021110221102311024110251102611027110281102911030110311103211033110341103511036110371103811039110401104111042110431104411045110461104711048110491105011051110521105311054110551105611057110581105911060110611106211063110641106511066110671106811069110701107111072110731107411075110761107711078110791108011081110821108311084110851108611087110881108911090110911109211093110941109511096110971109811099111001110111102111031110411105111061110711108111091111011111111121111311114111151111611117111181111911120111211112211123111241112511126111271112811129111301113111132111331113411135111361113711138111391114011141111421114311144111451114611147111481114911150111511115211153111541115511156111571115811159111601116111162111631116411165111661116711168111691117011171111721117311174111751117611177111781117911180111811118211183111841118511186111871118811189111901119111192111931119411195111961119711198111991120011201112021120311204112051120611207112081120911210112111121211213112141121511216112171121811219112201122111222112231122411225112261122711228112291123011231112321123311234112351123611237112381123911240112411124211243112441124511246112471124811249112501125111252112531125411255112561125711258112591126011261112621126311264112651126611267112681126911270112711127211273112741127511276112771127811279112801128111282112831128411285112861128711288112891129011291112921129311294112951129611297112981129911300113011130211303113041130511306113071130811309113101131111312113131131411315113161131711318113191132011321113221132311324113251132611327113281132911330113311133211333113341133511336113371133811339113401134111342113431134411345113461134711348113491135011351113521135311354113551135611357113581135911360113611136211363113641136511366113671136811369113701137111372113731137411375113761137711378113791138011381113821138311384113851138611387113881138911390113911139211393113941139511396113971139811399114001140111402114031140411405114061140711408114091141011411114121141311414114151141611417114181141911420114211142211423114241142511426114271142811429114301143111432114331143411435114361143711438114391144011441114421144311444114451144611447114481144911450114511145211453114541145511456114571145811459114601146111462114631146411465114661146711468114691147011471114721147311474114751147611477114781147911480114811148211483114841148511486114871148811489114901149111492114931149411495114961149711498114991150011501115021150311504115051150611507115081150911510115111151211513115141151511516115171151811519115201152111522115231152411525115261152711528115291153011531115321153311534115351153611537115381153911540115411154211543115441154511546115471154811549115501155111552115531155411555115561155711558115591156011561115621156311564115651156611567115681156911570115711157211573115741157511576115771157811579115801158111582115831158411585115861158711588115891159011591115921159311594115951159611597115981159911600116011160211603116041160511606116071160811609116101161111612116131161411615116161161711618116191162011621116221162311624116251162611627116281162911630116311163211633116341163511636116371163811639116401164111642116431164411645116461164711648116491165011651116521165311654116551165611657116581165911660116611166211663116641166511666116671166811669116701167111672116731167411675116761167711678116791168011681116821168311684116851168611687116881168911690116911169211693116941169511696116971169811699117001170111702117031170411705117061170711708117091171011711117121171311714117151171611717117181171911720117211172211723117241172511726117271172811729117301173111732117331173411735117361173711738117391174011741117421174311744117451174611747117481174911750117511175211753117541175511756117571175811759117601176111762117631176411765117661176711768117691177011771117721177311774117751177611777117781177911780117811178211783117841178511786117871178811789117901179111792117931179411795117961179711798117991180011801118021180311804118051180611807118081180911810118111181211813118141181511816118171181811819118201182111822118231182411825118261182711828118291183011831118321183311834118351183611837118381183911840118411184211843118441184511846118471184811849118501185111852118531185411855118561185711858118591186011861118621186311864118651186611867118681186911870118711187211873118741187511876118771187811879118801188111882118831188411885118861188711888118891189011891118921189311894118951189611897118981189911900119011190211903119041190511906119071190811909119101191111912119131191411915119161191711918119191192011921119221192311924119251192611927119281192911930119311193211933119341193511936119371193811939119401194111942119431194411945119461194711948119491195011951119521195311954119551195611957119581195911960119611196211963119641196511966119671196811969119701197111972119731197411975119761197711978119791198011981119821198311984119851198611987119881198911990119911199211993119941199511996119971199811999120001200112002120031200412005120061200712008120091201012011120121201312014120151201612017120181201912020120211202212023120241202512026120271202812029120301203112032120331203412035120361203712038120391204012041120421204312044120451204612047120481204912050120511205212053120541205512056120571205812059120601206112062120631206412065120661206712068120691207012071120721207312074120751207612077120781207912080120811208212083120841208512086120871208812089120901209112092120931209412095120961209712098120991210012101121021210312104121051210612107121081210912110121111211212113121141211512116121171211812119121201212112122121231212412125121261212712128121291213012131121321213312134121351213612137121381213912140121411214212143121441214512146121471214812149121501215112152121531215412155121561215712158121591216012161121621216312164121651216612167121681216912170121711217212173121741217512176121771217812179121801218112182121831218412185121861218712188121891219012191121921219312194121951219612197121981219912200122011220212203122041220512206122071220812209122101221112212122131221412215122161221712218122191222012221122221222312224122251222612227122281222912230122311223212233122341223512236122371223812239122401224112242122431224412245122461224712248122491225012251122521225312254122551225612257122581225912260122611226212263122641226512266122671226812269122701227112272122731227412275122761227712278122791228012281122821228312284122851228612287122881228912290122911229212293122941229512296122971229812299123001230112302123031230412305123061230712308123091231012311123121231312314123151231612317123181231912320123211232212323123241232512326123271232812329123301233112332123331233412335123361233712338123391234012341123421234312344123451234612347123481234912350123511235212353123541235512356123571235812359123601236112362123631236412365123661236712368123691237012371123721237312374123751237612377123781237912380123811238212383123841238512386123871238812389123901239112392123931239412395123961239712398123991240012401124021240312404124051240612407124081240912410124111241212413124141241512416124171241812419124201242112422124231242412425124261242712428124291243012431124321243312434124351243612437124381243912440124411244212443124441244512446124471244812449124501245112452124531245412455124561245712458124591246012461124621246312464124651246612467124681246912470124711247212473124741247512476124771247812479124801248112482124831248412485124861248712488124891249012491124921249312494124951249612497124981249912500125011250212503125041250512506125071250812509125101251112512125131251412515125161251712518125191252012521125221252312524125251252612527125281252912530125311253212533125341253512536125371253812539125401254112542125431254412545125461254712548125491255012551125521255312554125551255612557125581255912560125611256212563125641256512566125671256812569125701257112572125731257412575125761257712578125791258012581125821258312584125851258612587125881258912590125911259212593125941259512596125971259812599126001260112602126031260412605126061260712608126091261012611126121261312614126151261612617126181261912620126211262212623126241262512626126271262812629126301263112632126331263412635126361263712638126391264012641126421264312644126451264612647126481264912650126511265212653126541265512656126571265812659126601266112662126631266412665126661266712668126691267012671126721267312674126751267612677126781267912680126811268212683126841268512686126871268812689126901269112692126931269412695126961269712698126991270012701127021270312704127051270612707127081270912710127111271212713127141271512716127171271812719127201272112722127231272412725127261272712728127291273012731127321273312734127351273612737127381273912740127411274212743127441274512746127471274812749127501275112752127531275412755127561275712758127591276012761127621276312764127651276612767127681276912770127711277212773127741277512776127771277812779127801278112782127831278412785127861278712788127891279012791127921279312794127951279612797127981279912800128011280212803128041280512806128071280812809128101281112812128131281412815128161281712818128191282012821128221282312824128251282612827128281282912830128311283212833128341283512836128371283812839128401284112842128431284412845128461284712848128491285012851128521285312854128551285612857128581285912860128611286212863128641286512866128671286812869128701287112872128731287412875128761287712878128791288012881128821288312884128851288612887128881288912890128911289212893128941289512896128971289812899129001290112902129031290412905129061290712908129091291012911129121291312914129151291612917129181291912920129211292212923129241292512926129271292812929129301293112932129331293412935129361293712938129391294012941129421294312944129451294612947129481294912950129511295212953129541295512956129571295812959129601296112962129631296412965129661296712968129691297012971129721297312974129751297612977129781297912980129811298212983129841298512986129871298812989129901299112992129931299412995129961299712998129991300013001130021300313004130051300613007130081300913010130111301213013130141301513016130171301813019130201302113022130231302413025130261302713028130291303013031130321303313034130351303613037130381303913040130411304213043130441304513046130471304813049130501305113052130531305413055130561305713058130591306013061130621306313064130651306613067130681306913070130711307213073130741307513076130771307813079130801308113082130831308413085130861308713088130891309013091130921309313094130951309613097130981309913100131011310213103131041310513106131071310813109131101311113112131131311413115131161311713118131191312013121131221312313124131251312613127131281312913130131311313213133131341313513136131371313813139131401314113142131431314413145131461314713148131491315013151131521315313154131551315613157131581315913160131611316213163131641316513166131671316813169131701317113172131731317413175131761317713178131791318013181131821318313184131851318613187131881318913190131911319213193131941319513196131971319813199132001320113202132031320413205132061320713208132091321013211132121321313214132151321613217132181321913220132211322213223132241322513226132271322813229132301323113232132331323413235132361323713238132391324013241132421324313244132451324613247132481324913250132511325213253132541325513256132571325813259132601326113262132631326413265132661326713268132691327013271132721327313274132751327613277132781327913280132811328213283132841328513286132871328813289132901329113292132931329413295132961329713298132991330013301133021330313304133051330613307133081330913310133111331213313133141331513316133171331813319133201332113322133231332413325133261332713328133291333013331133321333313334133351333613337133381333913340133411334213343133441334513346133471334813349133501335113352133531335413355133561335713358133591336013361133621336313364133651336613367133681336913370133711337213373133741337513376133771337813379133801338113382133831338413385133861338713388133891339013391133921339313394133951339613397133981339913400134011340213403134041340513406134071340813409134101341113412134131341413415134161341713418134191342013421134221342313424134251342613427134281342913430134311343213433134341343513436134371343813439134401344113442134431344413445134461344713448134491345013451134521345313454134551345613457134581345913460134611346213463134641346513466134671346813469134701347113472134731347413475134761347713478134791348013481134821348313484134851348613487134881348913490134911349213493134941349513496134971349813499135001350113502135031350413505135061350713508135091351013511135121351313514135151351613517135181351913520135211352213523135241352513526135271352813529135301353113532135331353413535135361353713538135391354013541135421354313544135451354613547135481354913550135511355213553135541355513556135571355813559135601356113562135631356413565135661356713568135691357013571135721357313574135751357613577135781357913580135811358213583135841358513586135871358813589135901359113592135931359413595135961359713598135991360013601136021360313604136051360613607136081360913610136111361213613136141361513616136171361813619136201362113622136231362413625136261362713628136291363013631136321363313634136351363613637136381363913640136411364213643136441364513646136471364813649136501365113652136531365413655136561365713658136591366013661136621366313664136651366613667136681366913670136711367213673136741367513676136771367813679136801368113682136831368413685136861368713688136891369013691136921369313694136951369613697136981369913700137011370213703137041370513706137071370813709137101371113712137131371413715137161371713718137191372013721137221372313724137251372613727137281372913730137311373213733137341373513736137371373813739137401374113742137431374413745137461374713748137491375013751137521375313754137551375613757137581375913760137611376213763137641376513766137671376813769137701377113772137731377413775137761377713778137791378013781137821378313784137851378613787137881378913790137911379213793137941379513796137971379813799138001380113802138031380413805138061380713808138091381013811138121381313814138151381613817138181381913820138211382213823138241382513826138271382813829138301383113832138331383413835138361383713838138391384013841138421384313844138451384613847138481384913850138511385213853138541385513856138571385813859138601386113862138631386413865138661386713868138691387013871138721387313874138751387613877138781387913880138811388213883138841388513886138871388813889138901389113892138931389413895138961389713898138991390013901139021390313904139051390613907139081390913910139111391213913139141391513916139171391813919139201392113922139231392413925139261392713928139291393013931139321393313934139351393613937139381393913940139411394213943139441394513946139471394813949139501395113952139531395413955139561395713958139591396013961139621396313964139651396613967139681396913970139711397213973139741397513976139771397813979139801398113982139831398413985139861398713988139891399013991139921399313994139951399613997139981399914000140011400214003140041400514006140071400814009140101401114012140131401414015140161401714018140191402014021140221402314024140251402614027140281402914030140311403214033140341403514036140371403814039140401404114042140431404414045140461404714048140491405014051140521405314054140551405614057140581405914060140611406214063140641406514066140671406814069140701407114072140731407414075140761407714078140791408014081140821408314084140851408614087140881408914090140911409214093140941409514096140971409814099141001410114102141031410414105141061410714108141091411014111141121411314114141151411614117141181411914120141211412214123141241412514126141271412814129141301413114132141331413414135141361413714138141391414014141141421414314144141451414614147141481414914150141511415214153141541415514156141571415814159141601416114162141631416414165141661416714168141691417014171141721417314174141751417614177141781417914180141811418214183141841418514186141871418814189141901419114192141931419414195141961419714198141991420014201142021420314204142051420614207142081420914210142111421214213142141421514216142171421814219142201422114222142231422414225142261422714228142291423014231142321423314234142351423614237142381423914240142411424214243142441424514246142471424814249142501425114252142531425414255142561425714258142591426014261142621426314264142651426614267142681426914270142711427214273142741427514276142771427814279142801428114282142831428414285142861428714288142891429014291142921429314294142951429614297142981429914300143011430214303143041430514306143071430814309143101431114312143131431414315143161431714318143191432014321143221432314324143251432614327143281432914330143311433214333143341433514336143371433814339143401434114342143431434414345143461434714348143491435014351143521435314354143551435614357143581435914360
  1. /* x509.c
  2. *
  3. * Copyright (C) 2006-2023 wolfSSL Inc.
  4. *
  5. * This file is part of wolfSSL.
  6. *
  7. * wolfSSL is free software; you can redistribute it and/or modify
  8. * it under the terms of the GNU General Public License as published by
  9. * the Free Software Foundation; either version 2 of the License, or
  10. * (at your option) any later version.
  11. *
  12. * wolfSSL is distributed in the hope that it will be useful,
  13. * but WITHOUT ANY WARRANTY; without even the implied warranty of
  14. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
  15. * GNU General Public License for more details.
  16. *
  17. * You should have received a copy of the GNU General Public License
  18. * along with this program; if not, write to the Free Software
  19. * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA
  20. */
  21. #ifdef HAVE_CONFIG_H
  22. #include <config.h>
  23. #endif
  24. #include <wolfssl/wolfcrypt/settings.h>
  25. #if !defined(WOLFSSL_X509_INCLUDED)
  26. #ifndef WOLFSSL_IGNORE_FILE_WARN
  27. #warning x509.c does not need to be compiled separately from ssl.c
  28. #endif
  29. #else
  30. #ifndef WOLFCRYPT_ONLY
  31. #ifndef NO_CERTS
  32. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  33. #include <wolfssl/openssl/x509v3.h>
  34. #endif
  35. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA)
  36. unsigned int wolfSSL_X509_get_extension_flags(WOLFSSL_X509* x509)
  37. {
  38. unsigned int flags = 0;
  39. WOLFSSL_ENTER("wolfSSL_X509_get_extension_flags");
  40. if (x509 != NULL) {
  41. if (x509->keyUsageSet) {
  42. flags |= EXFLAG_KUSAGE;
  43. }
  44. if (x509->extKeyUsageSrc != NULL) {
  45. flags |= EXFLAG_XKUSAGE;
  46. }
  47. }
  48. WOLFSSL_LEAVE("wolfSSL_X509_get_extension_flags", flags);
  49. return flags;
  50. }
  51. unsigned int wolfSSL_X509_get_key_usage(WOLFSSL_X509* x509)
  52. {
  53. unsigned int ret = 0;
  54. WOLFSSL_ENTER("wolfSSL_X509_get_key_usage");
  55. if (x509 == NULL) {
  56. WOLFSSL_MSG("x509 is NULL");
  57. }
  58. else {
  59. if (x509->keyUsageSet) {
  60. ret = wolfSSL_X509_get_keyUsage(x509);
  61. }
  62. else {
  63. ret = (unsigned int)-1;
  64. }
  65. }
  66. WOLFSSL_LEAVE("wolfSSL_X509_get_key_usage", ret);
  67. return ret;
  68. }
  69. unsigned int wolfSSL_X509_get_extended_key_usage(WOLFSSL_X509* x509)
  70. {
  71. int ret = 0;
  72. WOLFSSL_ENTER("wolfSSL_X509_get_extended_key_usage");
  73. if (x509 != NULL) {
  74. if (x509->extKeyUsage & EXTKEYUSE_OCSP_SIGN)
  75. ret |= XKU_OCSP_SIGN;
  76. if (x509->extKeyUsage & EXTKEYUSE_TIMESTAMP)
  77. ret |= XKU_TIMESTAMP;
  78. if (x509->extKeyUsage & EXTKEYUSE_EMAILPROT)
  79. ret |= XKU_SMIME;
  80. if (x509->extKeyUsage & EXTKEYUSE_CODESIGN)
  81. ret |= XKU_CODE_SIGN;
  82. if (x509->extKeyUsage & EXTKEYUSE_CLIENT_AUTH)
  83. ret |= XKU_SSL_CLIENT;
  84. if (x509->extKeyUsage & EXTKEYUSE_SERVER_AUTH)
  85. ret |= XKU_SSL_SERVER;
  86. if (x509->extKeyUsage & EXTKEYUSE_ANY)
  87. ret |= XKU_ANYEKU;
  88. }
  89. WOLFSSL_LEAVE("wolfSSL_X509_get_extended_key_usage", ret);
  90. return (unsigned int)ret;
  91. }
  92. /* Returns the number of X509V3 extensions in X509 object, or 0 on failure */
  93. int wolfSSL_X509_get_ext_count(const WOLFSSL_X509* passedCert)
  94. {
  95. int extCount = 0;
  96. int length = 0;
  97. int outSz = 0;
  98. const byte* rawCert;
  99. int sz = 0;
  100. word32 idx = 0;
  101. const byte* input;
  102. #ifdef WOLFSSL_SMALL_STACK
  103. DecodedCert *cert;
  104. #else
  105. DecodedCert cert[1];
  106. #endif
  107. WOLFSSL_ENTER("wolfSSL_X509_get_ext_count");
  108. if (passedCert == NULL) {
  109. WOLFSSL_MSG("\tNot passed a certificate");
  110. return WOLFSSL_FAILURE;
  111. }
  112. rawCert = wolfSSL_X509_get_der((WOLFSSL_X509*)passedCert, &outSz);
  113. if (rawCert == NULL) {
  114. WOLFSSL_MSG("\tpassedCert has no internal DerBuffer set.");
  115. return WOLFSSL_FAILURE;
  116. }
  117. #ifdef WOLFSSL_SMALL_STACK
  118. cert = (DecodedCert *)XMALLOC(sizeof(*cert), NULL, DYNAMIC_TYPE_DCERT);
  119. if (cert == NULL) {
  120. WOLFSSL_MSG("out of memory");
  121. return WOLFSSL_FAILURE;
  122. }
  123. #endif
  124. InitDecodedCert(cert, rawCert, (word32)outSz, 0);
  125. if (ParseCert(cert,
  126. #ifdef WOLFSSL_CERT_REQ
  127. passedCert->isCSR ? CERTREQ_TYPE :
  128. #endif
  129. CA_TYPE,
  130. NO_VERIFY, NULL) < 0) {
  131. WOLFSSL_MSG("\tCertificate parsing failed");
  132. goto out;
  133. }
  134. input = cert->extensions;
  135. sz = cert->extensionsSz;
  136. if (input == NULL || sz == 0) {
  137. WOLFSSL_MSG("\tsz or input NULL error");
  138. goto out;
  139. }
  140. #ifdef WOLFSSL_CERT_REQ
  141. if (!passedCert->isCSR)
  142. #endif
  143. {
  144. if (input[idx++] != ASN_EXTENSIONS) {
  145. WOLFSSL_MSG("\tfail: should be an EXTENSIONS");
  146. goto out;
  147. }
  148. if (GetLength(input, &idx, &length, sz) < 0) {
  149. WOLFSSL_MSG("\tfail: invalid length");
  150. goto out;
  151. }
  152. }
  153. if (GetSequence(input, &idx, &length, sz) < 0) {
  154. WOLFSSL_MSG("\tfail: should be a SEQUENCE (1)");
  155. goto out;
  156. }
  157. while (idx < (word32)sz) {
  158. if (GetSequence(input, &idx, &length, sz) < 0) {
  159. WOLFSSL_MSG("\tfail: should be a SEQUENCE");
  160. FreeDecodedCert(cert);
  161. return WOLFSSL_FAILURE;
  162. }
  163. idx += length;
  164. extCount++;
  165. }
  166. out:
  167. FreeDecodedCert(cert);
  168. #ifdef WOLFSSL_SMALL_STACK
  169. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  170. #endif
  171. return extCount;
  172. }
  173. /* Creates and returns pointer to a new X509_EXTENSION object in memory */
  174. WOLFSSL_X509_EXTENSION* wolfSSL_X509_EXTENSION_new(void)
  175. {
  176. WOLFSSL_X509_EXTENSION* newExt;
  177. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_new");
  178. newExt = (WOLFSSL_X509_EXTENSION*)XMALLOC(sizeof(WOLFSSL_X509_EXTENSION),
  179. NULL, DYNAMIC_TYPE_X509_EXT);
  180. if (newExt == NULL)
  181. return NULL;
  182. XMEMSET(newExt, 0, sizeof(WOLFSSL_X509_EXTENSION));
  183. return newExt;
  184. }
  185. /* Clear out and free internal pointers of ASN.1 STRING object.
  186. *
  187. * @param [in] asn1 ASN.1 STRING object.
  188. */
  189. static void wolfSSL_ASN1_STRING_clear(WOLFSSL_ASN1_STRING* asn1)
  190. {
  191. /* Check we have an object to free. */
  192. if (asn1 != NULL) {
  193. /* Dispose of dynamic data. */
  194. if ((asn1->length > 0) && asn1->isDynamic) {
  195. XFREE(asn1->data, NULL, DYNAMIC_TYPE_OPENSSL);
  196. }
  197. XMEMSET(asn1, 0, sizeof(WOLFSSL_ASN1_STRING));
  198. }
  199. }
  200. void wolfSSL_X509_EXTENSION_free(WOLFSSL_X509_EXTENSION* x)
  201. {
  202. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_free");
  203. if (x == NULL)
  204. return;
  205. if (x->obj != NULL) {
  206. wolfSSL_ASN1_OBJECT_free(x->obj);
  207. }
  208. wolfSSL_ASN1_STRING_clear(&x->value);
  209. wolfSSL_sk_pop_free(x->ext_sk, NULL);
  210. XFREE(x, NULL, DYNAMIC_TYPE_X509_EXT);
  211. }
  212. WOLFSSL_X509_EXTENSION* wolfSSL_X509_EXTENSION_dup(WOLFSSL_X509_EXTENSION* src)
  213. {
  214. WOLFSSL_X509_EXTENSION* ret = NULL;
  215. int err = 0;
  216. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_dup");
  217. if (src == NULL) {
  218. err = 1;
  219. }
  220. if (err == 0) {
  221. ret = wolfSSL_X509_EXTENSION_new();
  222. if (ret == NULL) {
  223. err = 1;
  224. }
  225. }
  226. if (err == 0 && src->obj != NULL) {
  227. ret->obj = wolfSSL_ASN1_OBJECT_dup(src->obj);
  228. if (ret->obj == NULL) {
  229. err = 1;
  230. }
  231. }
  232. if (err == 0) {
  233. ret->crit = src->crit;
  234. if (wolfSSL_ASN1_STRING_copy(&ret->value, &src->value) !=
  235. WOLFSSL_SUCCESS) {
  236. err = 1;
  237. }
  238. }
  239. if (err == 1 && ret != NULL) {
  240. wolfSSL_X509_EXTENSION_free(ret);
  241. ret = NULL;
  242. }
  243. return ret;
  244. }
  245. WOLFSSL_X509_EXTENSION* wolfSSL_X509_EXTENSION_create_by_OBJ(
  246. WOLFSSL_X509_EXTENSION* ex, WOLFSSL_ASN1_OBJECT *obj, int crit,
  247. WOLFSSL_ASN1_STRING *data)
  248. {
  249. int err = 0;
  250. WOLFSSL_X509_EXTENSION *ret = ex;
  251. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_create_by_OBJ");
  252. if ((obj == NULL) || (data == NULL)) {
  253. return NULL;
  254. }
  255. if (ret == NULL) {
  256. ret = wolfSSL_X509_EXTENSION_new();
  257. if (ret == NULL) {
  258. err = 1;
  259. }
  260. } else {
  261. /* Prevent potential memory leaks and dangling pointers. */
  262. wolfSSL_ASN1_OBJECT_free(ret->obj);
  263. ret->obj = NULL;
  264. wolfSSL_ASN1_STRING_clear(&ret->value);
  265. }
  266. if (err == 0) {
  267. ret->crit = crit;
  268. ret->obj = wolfSSL_ASN1_OBJECT_dup(obj);
  269. if (ret->obj == NULL) {
  270. err = 1;
  271. }
  272. }
  273. if (err == 0) {
  274. if (wolfSSL_ASN1_STRING_copy(&ret->value, data) != WOLFSSL_SUCCESS) {
  275. err = 1;
  276. }
  277. }
  278. if (err == 1) {
  279. if (ret != ex) {
  280. wolfSSL_X509_EXTENSION_free(ret);
  281. }
  282. ret = NULL;
  283. }
  284. return ret;
  285. }
  286. /* Creates and returns a new WOLFSSL_X509_EXTENSION stack. */
  287. WOLFSSL_STACK* wolfSSL_sk_new_x509_ext(void)
  288. {
  289. WOLFSSL_STACK* sk;
  290. WOLFSSL_ENTER("wolfSSL_sk_new_x509_ext");
  291. sk = wolfSSL_sk_new_null();
  292. if (sk) {
  293. sk->type = STACK_TYPE_X509_EXT;
  294. }
  295. return sk;
  296. }
  297. /* This function does NOT return 1 on success. It returns 0 on fail, and the
  298. * number of items in the stack upon success. This is for compatibility with
  299. * OpenSSL. */
  300. int wolfSSL_sk_X509_EXTENSION_push(WOLFSSL_STACK* sk,WOLFSSL_X509_EXTENSION* ext)
  301. {
  302. WOLFSSL_STACK* node;
  303. WOLFSSL_ENTER("wolfSSL_sk_X509_EXTENSION_push");
  304. if (sk == NULL || ext == NULL) {
  305. return WOLFSSL_FAILURE;
  306. }
  307. /* no previous values in stack */
  308. if (sk->data.ext == NULL) {
  309. sk->data.ext = ext;
  310. sk->num += 1;
  311. return (int)sk->num;
  312. }
  313. /* stack already has value(s) create a new node and add more */
  314. node = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  315. DYNAMIC_TYPE_X509);
  316. if (node == NULL) {
  317. WOLFSSL_MSG("Memory error");
  318. return WOLFSSL_FAILURE;
  319. }
  320. XMEMSET(node, 0, sizeof(WOLFSSL_STACK));
  321. /* push new obj onto head of stack */
  322. node->data.ext = sk->data.ext;
  323. node->next = sk->next;
  324. node->type = sk->type;
  325. sk->next = node;
  326. sk->data.ext = ext;
  327. sk->num += 1;
  328. return (int)sk->num;
  329. }
  330. /* Free the structure for X509_EXTENSION stack
  331. *
  332. * sk stack to free nodes in
  333. */
  334. void wolfSSL_sk_X509_EXTENSION_free(WOLFSSL_STACK* sk)
  335. {
  336. WOLFSSL_STACK* node;
  337. WOLFSSL_ENTER("wolfSSL_sk_X509_EXTENSION_free");
  338. if (sk == NULL) {
  339. return;
  340. }
  341. /* parse through stack freeing each node */
  342. node = sk->next;
  343. while ((node != NULL) && (sk->num > 1)) {
  344. WOLFSSL_STACK* tmp = node;
  345. node = node->next;
  346. wolfSSL_X509_EXTENSION_free(tmp->data.ext);
  347. XFREE(tmp, NULL, DYNAMIC_TYPE_X509);
  348. sk->num -= 1;
  349. }
  350. /* free head of stack */
  351. if (sk->num == 1) {
  352. wolfSSL_X509_EXTENSION_free(sk->data.ext);
  353. }
  354. XFREE(sk, NULL, DYNAMIC_TYPE_X509);
  355. }
  356. static WOLFSSL_STACK* generateExtStack(const WOLFSSL_X509 *x)
  357. {
  358. int numOfExt, i;
  359. WOLFSSL_X509 *x509 = (WOLFSSL_X509*)x;
  360. WOLFSSL_STACK* ret;
  361. WOLFSSL_STACK* tmp;
  362. if (!x509) {
  363. WOLFSSL_MSG("Bad parameter");
  364. return NULL;
  365. }
  366. /* Save x509->ext_sk */
  367. tmp = x509->ext_sk;
  368. x509->ext_sk = NULL;
  369. numOfExt = wolfSSL_X509_get_ext_count(x509);
  370. for (i = 0; i < numOfExt; i++) {
  371. /* Build the extension stack */
  372. (void)wolfSSL_X509_set_ext(x509, i);
  373. }
  374. /* Restore */
  375. ret = x509->ext_sk;
  376. x509->ext_sk = tmp;
  377. return ret;
  378. }
  379. /**
  380. * @param x Certificate to extract extensions from
  381. * @return STACK_OF(X509_EXTENSION)*
  382. */
  383. const WOLFSSL_STACK *wolfSSL_X509_get0_extensions(const WOLFSSL_X509 *x)
  384. {
  385. int numOfExt;
  386. WOLFSSL_X509 *x509 = (WOLFSSL_X509*)x;
  387. WOLFSSL_ENTER("wolfSSL_X509_get0_extensions");
  388. if (!x509) {
  389. WOLFSSL_MSG("Bad parameter");
  390. return NULL;
  391. }
  392. numOfExt = wolfSSL_X509_get_ext_count(x509);
  393. if (numOfExt != wolfSSL_sk_num(x509->ext_sk_full)) {
  394. wolfSSL_sk_pop_free(x509->ext_sk_full, NULL);
  395. x509->ext_sk_full = generateExtStack(x);
  396. }
  397. return x509->ext_sk_full;
  398. }
  399. /**
  400. * Caller is responsible for freeing the returned stack.
  401. */
  402. const WOLFSSL_STACK *wolfSSL_X509_REQ_get_extensions(const WOLFSSL_X509 *x)
  403. {
  404. return generateExtStack(x);
  405. }
  406. /* Gets the X509_EXTENSION* ext based on it's location in WOLFSSL_X509* x509.
  407. *
  408. * x509 : The X509 structure to look for the extension.
  409. * loc : Location of the extension. If the extension is found at the given
  410. * location, a new X509_EXTENSION structure is populated with extension-specific
  411. * data based on the extension type.
  412. * Returns NULL on error or pointer to X509_EXTENSION structure containing the
  413. * extension. The returned X509_EXTENSION should not be free'd by caller.
  414. * The returned X509_EXTENSION is pushed onto a stack inside the x509 argument.
  415. * This is later free'd when x509 is free'd.
  416. *
  417. * NOTE: for unknown extension NIDs, a X509_EXTENSION is populated with the
  418. * extension oid as the ASN1_OBJECT (QT compatibility)
  419. */
  420. WOLFSSL_X509_EXTENSION* wolfSSL_X509_get_ext(const WOLFSSL_X509* x509, int loc)
  421. {
  422. WOLFSSL_X509_EXTENSION* ext = NULL;
  423. WOLFSSL_ENTER("wolfSSL_X509_get_ext");
  424. if (x509 == NULL)
  425. return NULL;
  426. ext = wolfSSL_X509_set_ext((WOLFSSL_X509*) x509, loc);
  427. return ext;
  428. }
  429. int wolfSSL_X509_get_ext_by_OBJ(const WOLFSSL_X509 *x,
  430. const WOLFSSL_ASN1_OBJECT *obj, int lastpos)
  431. {
  432. const WOLF_STACK_OF(WOLFSSL_X509_EXTENSION) *sk;
  433. if (!x || !obj) {
  434. WOLFSSL_MSG("Bad parameter");
  435. return -1;
  436. }
  437. sk = wolfSSL_X509_get0_extensions(x);
  438. if (!sk) {
  439. WOLFSSL_MSG("No extensions");
  440. return -1;
  441. }
  442. lastpos++;
  443. if (lastpos < 0)
  444. lastpos = 0;
  445. for (; lastpos < wolfSSL_sk_num(sk); lastpos++)
  446. if (wolfSSL_OBJ_cmp((WOLFSSL_ASN1_OBJECT*)wolfSSL_sk_value(sk,
  447. lastpos), obj) == 0)
  448. return lastpos;
  449. return -1;
  450. }
  451. #endif /* OPENSSL_ALL || OPENSSL_EXTRA */
  452. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA) || \
  453. defined(WOLFSSL_WPAS_SMALL)
  454. /* Set a general name from the DNS entry data.
  455. *
  456. * @param [in] dns DNS entry.
  457. * @param [in, out] gn General name to place data in.
  458. * @return 1 on success.
  459. * @return 0 on failure.
  460. */
  461. static int wolfssl_dns_entry_othername_to_gn(DNS_entry* dns,
  462. WOLFSSL_GENERAL_NAME* gn)
  463. {
  464. int ret = 0;
  465. WOLFSSL_ASN1_OBJECT* obj;
  466. WOLFSSL_ASN1_TYPE* type;
  467. WOLFSSL_ASN1_STRING* str;
  468. byte tag;
  469. unsigned char* p = (unsigned char *)dns->name;
  470. long len = dns->len;
  471. #ifdef WOLFSSL_FPKI
  472. if (dns->oidSum != 0) {
  473. /* UPN OID: 1.3.6.1.4.1.311.20.2.3 */
  474. static const unsigned char upn_oid[] = {
  475. 0x2B, 0x06, 0x01, 0x04, 0x01, 0x82, 0x37, 0x14, 0x02, 0x03
  476. };
  477. /* FASCN OID: 2.16.840.1.101.3.6.6 */
  478. static const unsigned char fascn_oid[] = {
  479. 0x60, 0x86, 0x48, 0x01, 0x65, 0x03, 0x06, 0x06
  480. };
  481. const unsigned char* oid;
  482. word32 oidSz;
  483. if ((oid = OidFromId(dns->oidSum, oidCertAltNameType, &oidSz)) ==
  484. NULL) {
  485. if (dns->oidSum == UPN_OID) {
  486. oid = upn_oid;
  487. oidSz = (word32)sizeof(upn_oid);
  488. }
  489. else if (dns->oidSum == FASCN_OID) {
  490. oid = fascn_oid;
  491. oidSz = (word32)sizeof(fascn_oid);
  492. }
  493. else {
  494. goto err;
  495. }
  496. }
  497. if ((obj = wolfSSL_c2i_ASN1_OBJECT(NULL, &oid, oidSz)) == NULL) {
  498. goto err;
  499. }
  500. tag = ASN_UTF8STRING;
  501. }
  502. else
  503. #endif
  504. {
  505. word32 idx = 0;
  506. int nameLen;
  507. /* Create an object id for general name from DER encoding. */
  508. obj = wolfSSL_d2i_ASN1_OBJECT(NULL, (const unsigned char**)&p, len);
  509. if (obj == NULL) {
  510. goto err;
  511. }
  512. /* Pointer moved on and now update length of remaining data. */
  513. len -= (long)((size_t)p - (size_t)dns->name);
  514. /* Next is: [0]. Check tag and length. */
  515. if (GetASNTag(p, &idx, &tag, (word32)len) < 0) {
  516. wolfSSL_ASN1_OBJECT_free(obj);
  517. goto err;
  518. }
  519. if (tag != (ASN_CONTEXT_SPECIFIC | ASN_CONSTRUCTED | 0)) {
  520. wolfSSL_ASN1_OBJECT_free(obj);
  521. goto err;
  522. }
  523. if (GetLength(p, &idx, &nameLen, (word32)len) <= 1) {
  524. wolfSSL_ASN1_OBJECT_free(obj);
  525. goto err;
  526. }
  527. /* Next is a string of some type. */
  528. if (GetASNTag(p, &idx, &tag, (word32)len) < 0) {
  529. wolfSSL_ASN1_OBJECT_free(obj);
  530. goto err;
  531. }
  532. if (GetLength(p, &idx, &nameLen, (word32)len) <= 0) {
  533. wolfSSL_ASN1_OBJECT_free(obj);
  534. goto err;
  535. }
  536. p += idx;
  537. len -= idx;
  538. }
  539. /* Create a WOLFSSL_ASN1_STRING from the DER. */
  540. str = wolfSSL_ASN1_STRING_type_new(tag);
  541. if (str == NULL) {
  542. wolfSSL_ASN1_OBJECT_free(obj);
  543. goto err;
  544. }
  545. wolfSSL_ASN1_STRING_set(str, p, (word32)len);
  546. /* Wrap string in a WOLFSSL_ASN1_TYPE. */
  547. type = wolfSSL_ASN1_TYPE_new();
  548. if (type == NULL) {
  549. wolfSSL_ASN1_OBJECT_free(obj);
  550. wolfSSL_ASN1_STRING_free(str);
  551. goto err;
  552. }
  553. wolfSSL_ASN1_TYPE_set(type, tag, str);
  554. /* Store the object and string in general name. */
  555. gn->d.otherName->type_id = obj;
  556. gn->d.otherName->value = type;
  557. ret = 1;
  558. err:
  559. return ret;
  560. }
  561. #endif /* OPENSSL_ALL || WOLFSSL_WPAS_SMALL */
  562. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA)
  563. static int wolfssl_x509_alt_names_to_gn(WOLFSSL_X509* x509,
  564. WOLFSSL_X509_EXTENSION* ext)
  565. {
  566. int ret = 0;
  567. WOLFSSL_GENERAL_NAME* gn = NULL;
  568. DNS_entry* dns = NULL;
  569. WOLFSSL_STACK* sk;
  570. #ifdef OPENSSL_ALL
  571. ret = wolfSSL_ASN1_STRING_set(&ext->value, x509->subjAltNameSrc,
  572. x509->subjAltNameSz);
  573. if (ret != WOLFSSL_SUCCESS) {
  574. WOLFSSL_MSG("ASN1_STRING_set() failed");
  575. goto err;
  576. }
  577. #endif
  578. sk = (WOLFSSL_GENERAL_NAMES*)XMALLOC(sizeof(WOLFSSL_GENERAL_NAMES), NULL,
  579. DYNAMIC_TYPE_ASN1);
  580. if (sk == NULL) {
  581. goto err;
  582. }
  583. XMEMSET(sk, 0, sizeof(WOLFSSL_GENERAL_NAMES));
  584. sk->type = STACK_TYPE_GEN_NAME;
  585. if (x509->subjAltNameSet && x509->altNames != NULL) {
  586. /* alt names are DNS_entry structs */
  587. dns = x509->altNames;
  588. /* Currently only support GEN_DNS type */
  589. while (dns != NULL) {
  590. gn = wolfSSL_GENERAL_NAME_new();
  591. if (gn == NULL) {
  592. WOLFSSL_MSG("Error creating GENERAL_NAME");
  593. wolfSSL_sk_pop_free(sk, NULL);
  594. goto err;
  595. }
  596. gn->type = dns->type;
  597. if (gn->type == GEN_OTHERNAME) {
  598. if (!wolfssl_dns_entry_othername_to_gn(dns, gn)) {
  599. WOLFSSL_MSG("OTHERNAME set failed");
  600. wolfSSL_GENERAL_NAME_free(gn);
  601. wolfSSL_sk_pop_free(sk, NULL);
  602. goto err;
  603. }
  604. }
  605. else {
  606. gn->d.ia5->length = dns->len;
  607. if (wolfSSL_ASN1_STRING_set(gn->d.ia5, dns->name,
  608. gn->d.ia5->length) != WOLFSSL_SUCCESS) {
  609. WOLFSSL_MSG("ASN1_STRING_set failed");
  610. wolfSSL_GENERAL_NAME_free(gn);
  611. wolfSSL_sk_pop_free(sk, NULL);
  612. goto err;
  613. }
  614. }
  615. if (wolfSSL_sk_GENERAL_NAME_push(sk, gn) != WOLFSSL_SUCCESS) {
  616. WOLFSSL_MSG("Error pushing onto stack");
  617. wolfSSL_GENERAL_NAME_free(gn);
  618. wolfSSL_sk_pop_free(sk, NULL);
  619. goto err;
  620. }
  621. dns = dns->next;
  622. }
  623. }
  624. ext->ext_sk = sk;
  625. ext->crit = x509->subjAltNameCrit;
  626. ret = 1;
  627. err:
  628. return ret;
  629. }
  630. /* Pushes a new X509_EXTENSION* ext onto the stack inside WOLFSSL_X509* x509.
  631. * This is currently a helper function for wolfSSL_X509_get_ext
  632. * Caller does not free the returned WOLFSSL_X509_EXTENSION*
  633. */
  634. WOLFSSL_X509_EXTENSION* wolfSSL_X509_set_ext(WOLFSSL_X509* x509, int loc)
  635. {
  636. int extCount = 0, length = 0, outSz = 0, sz = 0, ret = 0;
  637. int objSz = 0, isSet = 0;
  638. const byte* rawCert;
  639. const byte* input;
  640. byte* oidBuf;
  641. word32 oid, idx = 0, tmpIdx = 0, nid;
  642. WOLFSSL_X509_EXTENSION* ext = NULL;
  643. WOLFSSL_ASN1_INTEGER* a;
  644. WOLFSSL_STACK* sk;
  645. #ifdef WOLFSSL_SMALL_STACK
  646. DecodedCert* cert = NULL;
  647. #else
  648. DecodedCert cert[1];
  649. #endif
  650. WOLFSSL_ENTER("wolfSSL_X509_set_ext");
  651. if(x509 == NULL){
  652. WOLFSSL_MSG("\tNot passed a certificate");
  653. return NULL;
  654. }
  655. if(loc <0 || (loc > wolfSSL_X509_get_ext_count(x509))){
  656. WOLFSSL_MSG("\tBad location argument");
  657. return NULL;
  658. }
  659. ext = wolfSSL_X509_EXTENSION_new();
  660. if (ext == NULL) {
  661. WOLFSSL_MSG("\tX509_EXTENSION_new() failed");
  662. return NULL;
  663. }
  664. rawCert = wolfSSL_X509_get_der((WOLFSSL_X509*)x509, &outSz);
  665. if (rawCert == NULL) {
  666. WOLFSSL_MSG("\tX509_get_der() failed");
  667. wolfSSL_X509_EXTENSION_free(ext);
  668. return NULL;
  669. }
  670. #ifdef WOLFSSL_SMALL_STACK
  671. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL, DYNAMIC_TYPE_DCERT);
  672. if (cert == NULL) {
  673. WOLFSSL_MSG("Failed to allocate memory for DecodedCert");
  674. wolfSSL_X509_EXTENSION_free(ext);
  675. return NULL;
  676. }
  677. #endif
  678. InitDecodedCert(cert, rawCert, (word32)outSz, 0);
  679. if (ParseCert(cert,
  680. #ifdef WOLFSSL_CERT_REQ
  681. x509->isCSR ? CERTREQ_TYPE :
  682. #endif
  683. CA_TYPE,
  684. NO_VERIFY, NULL) < 0) {
  685. WOLFSSL_MSG("\tCertificate parsing failed");
  686. wolfSSL_X509_EXTENSION_free(ext);
  687. FreeDecodedCert(cert);
  688. #ifdef WOLFSSL_SMALL_STACK
  689. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  690. #endif
  691. return NULL;
  692. }
  693. input = cert->extensions;
  694. sz = cert->extensionsSz;
  695. if (input == NULL || sz == 0) {
  696. WOLFSSL_MSG("\tfail: should be an EXTENSIONS");
  697. wolfSSL_X509_EXTENSION_free(ext);
  698. FreeDecodedCert(cert);
  699. #ifdef WOLFSSL_SMALL_STACK
  700. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  701. #endif
  702. return NULL;
  703. }
  704. #ifdef WOLFSSL_CERT_REQ
  705. if (!x509->isCSR)
  706. #endif
  707. {
  708. if (input[idx++] != ASN_EXTENSIONS) {
  709. WOLFSSL_MSG("\tfail: should be an EXTENSIONS");
  710. wolfSSL_X509_EXTENSION_free(ext);
  711. FreeDecodedCert(cert);
  712. #ifdef WOLFSSL_SMALL_STACK
  713. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  714. #endif
  715. return NULL;
  716. }
  717. if (GetLength(input, &idx, &length, sz) < 0) {
  718. WOLFSSL_MSG("\tfail: invalid length");
  719. wolfSSL_X509_EXTENSION_free(ext);
  720. FreeDecodedCert(cert);
  721. #ifdef WOLFSSL_SMALL_STACK
  722. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  723. #endif
  724. return NULL;
  725. }
  726. }
  727. if (GetSequence(input, &idx, &length, sz) < 0) {
  728. WOLFSSL_MSG("\tfail: should be a SEQUENCE (1)");
  729. wolfSSL_X509_EXTENSION_free(ext);
  730. FreeDecodedCert(cert);
  731. #ifdef WOLFSSL_SMALL_STACK
  732. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  733. #endif
  734. return NULL;
  735. }
  736. while (idx < (word32)sz) {
  737. oid = 0;
  738. if (GetSequence(input, &idx, &length, sz) < 0) {
  739. WOLFSSL_MSG("\tfail: should be a SEQUENCE");
  740. wolfSSL_X509_EXTENSION_free(ext);
  741. FreeDecodedCert(cert);
  742. #ifdef WOLFSSL_SMALL_STACK
  743. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  744. #endif
  745. return NULL;
  746. }
  747. tmpIdx = idx;
  748. ret = GetObjectId(input, &idx, &oid, oidCertExtType, sz);
  749. if (ret < 0) {
  750. WOLFSSL_MSG("\tfail: OBJECT ID");
  751. wolfSSL_X509_EXTENSION_free(ext);
  752. FreeDecodedCert(cert);
  753. #ifdef WOLFSSL_SMALL_STACK
  754. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  755. #endif
  756. return NULL;
  757. }
  758. idx = tmpIdx;
  759. nid = (word32)oid2nid(oid, oidCertExtType);
  760. /* Continue while loop until extCount == loc or idx > sz */
  761. if (extCount != loc) {
  762. idx += length;
  763. extCount++;
  764. continue;
  765. }
  766. /* extCount == loc. Now get the extension. */
  767. /* Check if extension has been set */
  768. isSet = wolfSSL_X509_ext_isSet_by_NID((WOLFSSL_X509*)x509, nid);
  769. if (wolfSSL_OBJ_nid2ln(nid) != NULL) {
  770. /* This is NOT an unknown OID. */
  771. ext->obj = wolfSSL_OBJ_nid2obj(nid);
  772. if (ext->obj == NULL) {
  773. WOLFSSL_MSG("\tfail: Invalid OBJECT");
  774. wolfSSL_X509_EXTENSION_free(ext);
  775. FreeDecodedCert(cert);
  776. #ifdef WOLFSSL_SMALL_STACK
  777. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  778. #endif
  779. return NULL;
  780. }
  781. }
  782. if (ext->obj) {
  783. ext->obj->nid = nid;
  784. }
  785. switch (oid) {
  786. case BASIC_CA_OID:
  787. if (!isSet)
  788. break;
  789. /* Set pathlength */
  790. a = wolfSSL_ASN1_INTEGER_new();
  791. if (a == NULL) {
  792. wolfSSL_X509_EXTENSION_free(ext);
  793. FreeDecodedCert(cert);
  794. #ifdef WOLFSSL_SMALL_STACK
  795. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  796. #endif
  797. return NULL;
  798. }
  799. a->length = x509->pathLength;
  800. /* Save ASN1_INTEGER in x509 extension */
  801. ext->obj->pathlen = a;
  802. ext->obj->ca = x509->isCa;
  803. ext->crit = x509->basicConstCrit;
  804. break;
  805. case AUTH_INFO_OID:
  806. if (!isSet)
  807. break;
  808. /* Create a stack to hold both the caIssuer and ocsp objects
  809. in X509_EXTENSION structure */
  810. sk = wolfSSL_sk_new_asn1_obj();
  811. if (sk == NULL) {
  812. WOLFSSL_MSG("Failed to malloc stack");
  813. wolfSSL_X509_EXTENSION_free(ext);
  814. FreeDecodedCert(cert);
  815. #ifdef WOLFSSL_SMALL_STACK
  816. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  817. #endif
  818. return NULL;
  819. }
  820. /* Add CaIssuers object to stack */
  821. if (x509->authInfoCaIssuer != NULL &&
  822. x509->authInfoCaIssuerSz > 0)
  823. {
  824. WOLFSSL_ASN1_OBJECT* obj;
  825. obj = wolfSSL_ASN1_OBJECT_new();
  826. if (obj == NULL) {
  827. WOLFSSL_MSG("Error creating ASN1 object");
  828. wolfSSL_sk_ASN1_OBJECT_pop_free(sk, NULL);
  829. wolfSSL_X509_EXTENSION_free(ext);
  830. FreeDecodedCert(cert);
  831. #ifdef WOLFSSL_SMALL_STACK
  832. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  833. #endif
  834. return NULL;
  835. }
  836. obj->obj = (byte*)x509->authInfoCaIssuer;
  837. obj->objSz = x509->authInfoCaIssuerSz;
  838. obj->grp = oidCertAuthInfoType;
  839. obj->nid = NID_ad_ca_issuers;
  840. ret = wolfSSL_sk_ASN1_OBJECT_push(sk, obj);
  841. if (ret != WOLFSSL_SUCCESS) {
  842. WOLFSSL_MSG("Error pushing ASN1 object onto stack");
  843. wolfSSL_ASN1_OBJECT_free(obj);
  844. wolfSSL_sk_ASN1_OBJECT_pop_free(sk, NULL);
  845. wolfSSL_X509_EXTENSION_free(ext);
  846. FreeDecodedCert(cert);
  847. #ifdef WOLFSSL_SMALL_STACK
  848. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  849. #endif
  850. return NULL;
  851. }
  852. }
  853. /* Add OCSP object to stack */
  854. if (x509->authInfo != NULL &&
  855. x509->authInfoSz > 0)
  856. {
  857. WOLFSSL_ASN1_OBJECT* obj;
  858. obj = wolfSSL_ASN1_OBJECT_new();
  859. if (obj == NULL) {
  860. WOLFSSL_MSG("Error creating ASN1 object");
  861. wolfSSL_sk_ASN1_OBJECT_pop_free(sk, NULL);
  862. wolfSSL_X509_EXTENSION_free(ext);
  863. FreeDecodedCert(cert);
  864. #ifdef WOLFSSL_SMALL_STACK
  865. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  866. #endif
  867. return NULL;
  868. }
  869. obj->obj = x509->authInfo;
  870. obj->objSz = x509->authInfoSz;
  871. obj->grp = oidCertAuthInfoType;
  872. obj->nid = NID_ad_OCSP;
  873. ret = wolfSSL_sk_ASN1_OBJECT_push(sk, obj);
  874. if (ret != WOLFSSL_SUCCESS) {
  875. WOLFSSL_MSG("Error pushing ASN1 object onto stack");
  876. wolfSSL_ASN1_OBJECT_free(obj);
  877. wolfSSL_sk_ASN1_OBJECT_pop_free(sk, NULL);
  878. wolfSSL_X509_EXTENSION_free(ext);
  879. FreeDecodedCert(cert);
  880. #ifdef WOLFSSL_SMALL_STACK
  881. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  882. #endif
  883. return NULL;
  884. }
  885. }
  886. ext->ext_sk = sk;
  887. ext->crit = x509->authInfoCrit;
  888. break;
  889. case AUTH_KEY_OID:
  890. if (!isSet)
  891. break;
  892. ret = wolfSSL_ASN1_STRING_set(&ext->value, x509->authKeyId,
  893. x509->authKeyIdSz);
  894. if (ret != WOLFSSL_SUCCESS) {
  895. WOLFSSL_MSG("ASN1_STRING_set() failed");
  896. wolfSSL_X509_EXTENSION_free(ext);
  897. FreeDecodedCert(cert);
  898. #ifdef WOLFSSL_SMALL_STACK
  899. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  900. #endif
  901. return NULL;
  902. }
  903. ext->crit = x509->authKeyIdCrit;
  904. break;
  905. case SUBJ_KEY_OID:
  906. if (!isSet)
  907. break;
  908. ret = wolfSSL_ASN1_STRING_set(&ext->value, x509->subjKeyId,
  909. x509->subjKeyIdSz);
  910. if (ret != WOLFSSL_SUCCESS) {
  911. WOLFSSL_MSG("ASN1_STRING_set() failed");
  912. wolfSSL_X509_EXTENSION_free(ext);
  913. FreeDecodedCert(cert);
  914. #ifdef WOLFSSL_SMALL_STACK
  915. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  916. #endif
  917. return NULL;
  918. }
  919. ext->crit = x509->subjKeyIdCrit;
  920. break;
  921. case CERT_POLICY_OID:
  922. if (!isSet)
  923. break;
  924. ext->crit = x509->certPolicyCrit;
  925. break;
  926. case KEY_USAGE_OID:
  927. if (!isSet)
  928. break;
  929. ret = wolfSSL_ASN1_STRING_set(&ext->value,
  930. (byte*)&(x509->keyUsage), sizeof(word16));
  931. if (ret != WOLFSSL_SUCCESS) {
  932. WOLFSSL_MSG("ASN1_STRING_set() failed");
  933. wolfSSL_X509_EXTENSION_free(ext);
  934. FreeDecodedCert(cert);
  935. #ifdef WOLFSSL_SMALL_STACK
  936. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  937. #endif
  938. return NULL;
  939. }
  940. ext->crit = x509->keyUsageCrit;
  941. break;
  942. case EXT_KEY_USAGE_OID:
  943. if (!isSet)
  944. break;
  945. ret = wolfSSL_ASN1_STRING_set(&ext->value, x509->extKeyUsageSrc,
  946. x509->extKeyUsageSz);
  947. if (ret != WOLFSSL_SUCCESS) {
  948. WOLFSSL_MSG("ASN1_STRING_set() failed");
  949. wolfSSL_X509_EXTENSION_free(ext);
  950. FreeDecodedCert(cert);
  951. #ifdef WOLFSSL_SMALL_STACK
  952. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  953. #endif
  954. return NULL;
  955. }
  956. ext->crit = x509->extKeyUsageCrit;
  957. break;
  958. case CRL_DIST_OID:
  959. if (!isSet)
  960. break;
  961. ext->crit = x509->CRLdistCrit;
  962. break;
  963. case ALT_NAMES_OID:
  964. if (!isSet)
  965. break;
  966. if (!wolfssl_x509_alt_names_to_gn(x509, ext)) {
  967. wolfSSL_X509_EXTENSION_free(ext);
  968. FreeDecodedCert(cert);
  969. #ifdef WOLFSSL_SMALL_STACK
  970. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  971. #endif
  972. return NULL;
  973. }
  974. break;
  975. default:
  976. WOLFSSL_MSG("Unknown extension type found, parsing OID");
  977. /* If the extension type is not recognized/supported,
  978. * set the ASN1_OBJECT in the extension with the
  979. * parsed oid for access in later function calls */
  980. /* Get OID from input */
  981. if (GetASNObjectId(input, &idx, &length, sz) != 0) {
  982. WOLFSSL_MSG("Failed to Get ASN Object Id");
  983. wolfSSL_X509_EXTENSION_free(ext);
  984. FreeDecodedCert(cert);
  985. #ifdef WOLFSSL_SMALL_STACK
  986. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  987. #endif
  988. return NULL;
  989. }
  990. oidBuf = (byte*)XMALLOC(length+1+MAX_LENGTH_SZ, NULL,
  991. DYNAMIC_TYPE_TMP_BUFFER);
  992. if (oidBuf == NULL) {
  993. WOLFSSL_MSG("Failed to malloc tmp buffer");
  994. wolfSSL_X509_EXTENSION_free(ext);
  995. FreeDecodedCert(cert);
  996. #ifdef WOLFSSL_SMALL_STACK
  997. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  998. #endif
  999. return NULL;
  1000. }
  1001. oidBuf[0] = ASN_OBJECT_ID;
  1002. objSz++;
  1003. objSz += SetLength(length, oidBuf + 1);
  1004. objSz += length;
  1005. /* Set object size and reallocate space in object buffer */
  1006. if (ext->obj == NULL) {
  1007. ext->obj = wolfSSL_ASN1_OBJECT_new();
  1008. if (ext->obj == NULL) {
  1009. XFREE(oidBuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  1010. wolfSSL_X509_EXTENSION_free(ext);
  1011. FreeDecodedCert(cert);
  1012. #ifdef WOLFSSL_SMALL_STACK
  1013. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  1014. #endif
  1015. return NULL;
  1016. }
  1017. }
  1018. ext->obj->objSz = objSz;
  1019. if(((ext->obj->dynamic & WOLFSSL_ASN1_DYNAMIC_DATA) != 0) ||
  1020. (ext->obj->obj == NULL)) {
  1021. ext->obj->obj =(byte*)XREALLOC((byte*)ext->obj->obj,
  1022. ext->obj->objSz,
  1023. NULL,DYNAMIC_TYPE_ASN1);
  1024. if (ext->obj->obj == NULL) {
  1025. wolfSSL_X509_EXTENSION_free(ext);
  1026. FreeDecodedCert(cert);
  1027. XFREE(oidBuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  1028. #ifdef WOLFSSL_SMALL_STACK
  1029. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  1030. #endif
  1031. return NULL;
  1032. }
  1033. ext->obj->dynamic |= WOLFSSL_ASN1_DYNAMIC_DATA;
  1034. } else {
  1035. ext->obj->dynamic &= ~WOLFSSL_ASN1_DYNAMIC_DATA;
  1036. }
  1037. /* Get OID from input and copy to ASN1_OBJECT buffer */
  1038. XMEMCPY(oidBuf+2, input+idx, length);
  1039. XMEMCPY((byte*)ext->obj->obj, oidBuf, ext->obj->objSz);
  1040. XFREE(oidBuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  1041. oidBuf = NULL;
  1042. ext->obj->grp = oidCertExtType;
  1043. ext->crit = 0;
  1044. /* Get extension data and copy as ASN1_STRING */
  1045. tmpIdx = idx + length;
  1046. if ((tmpIdx >= (word32)sz) ||
  1047. (input[tmpIdx] != ASN_OCTET_STRING))
  1048. {
  1049. WOLFSSL_MSG("Error decoding unknown extension data");
  1050. wolfSSL_ASN1_OBJECT_free(ext->obj);
  1051. wolfSSL_X509_EXTENSION_free(ext);
  1052. FreeDecodedCert(cert);
  1053. #ifdef WOLFSSL_SMALL_STACK
  1054. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  1055. #endif
  1056. return NULL;
  1057. }
  1058. tmpIdx++;
  1059. if (GetLength(input, &tmpIdx, &length, sz) <= 0) {
  1060. WOLFSSL_MSG("Error: Invalid Input Length.");
  1061. wolfSSL_ASN1_OBJECT_free(ext->obj);
  1062. wolfSSL_X509_EXTENSION_free(ext);
  1063. FreeDecodedCert(cert);
  1064. #ifdef WOLFSSL_SMALL_STACK
  1065. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  1066. #endif
  1067. return NULL;
  1068. }
  1069. ext->value.data = (char*)XMALLOC(length, NULL, DYNAMIC_TYPE_ASN1);
  1070. ext->value.isDynamic = 1;
  1071. if (ext->value.data == NULL) {
  1072. WOLFSSL_MSG("Failed to malloc ASN1_STRING data");
  1073. wolfSSL_X509_EXTENSION_free(ext);
  1074. FreeDecodedCert(cert);
  1075. #ifdef WOLFSSL_SMALL_STACK
  1076. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  1077. #endif
  1078. return NULL;
  1079. }
  1080. XMEMCPY(ext->value.data,input+tmpIdx,length);
  1081. ext->value.length = length;
  1082. } /* switch(oid) */
  1083. break; /* Got the Extension. Now exit while loop. */
  1084. } /* while(idx < sz) */
  1085. /* Store the new extension in a stack inside x509
  1086. * The extensions on the stack are free'd internally when FreeX509 is called
  1087. */
  1088. if (x509->ext_sk == NULL)
  1089. x509->ext_sk = wolfSSL_sk_new_x509_ext();
  1090. if (wolfSSL_sk_X509_EXTENSION_push(x509->ext_sk, ext) == WOLFSSL_FAILURE) {
  1091. wolfSSL_X509_EXTENSION_free(ext);
  1092. ext = NULL;
  1093. }
  1094. FreeDecodedCert(cert);
  1095. #ifdef WOLFSSL_SMALL_STACK
  1096. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  1097. #endif
  1098. return ext;
  1099. }
  1100. /**
  1101. * @param str String to copy
  1102. * @param buf Output buffer. If this contains a pointer then it is free'd
  1103. * with the DYNAMIC_TYPE_X509_EXT hint.
  1104. * @param len Output length
  1105. * @return WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on error
  1106. */
  1107. static int asn1_string_copy_to_buffer(WOLFSSL_ASN1_STRING* str, byte** buf,
  1108. word32* len, void* heap) {
  1109. if (!str || !buf || !len) {
  1110. return WOLFSSL_FAILURE;
  1111. }
  1112. if (str->data && str->length > 0) {
  1113. if (*buf)
  1114. XFREE(*buf, heap, DYNAMIC_TYPE_X509_EXT);
  1115. *len = 0;
  1116. *buf = (byte*)XMALLOC(str->length, heap,
  1117. DYNAMIC_TYPE_X509_EXT);
  1118. if (!*buf) {
  1119. WOLFSSL_MSG("malloc error");
  1120. return WOLFSSL_FAILURE;
  1121. }
  1122. *len = str->length;
  1123. XMEMCPY(*buf, str->data, str->length);
  1124. }
  1125. (void)heap;
  1126. return WOLFSSL_SUCCESS;
  1127. }
  1128. int wolfSSL_X509_add_ext(WOLFSSL_X509 *x509, WOLFSSL_X509_EXTENSION *ext, int loc)
  1129. {
  1130. int nid;
  1131. WOLFSSL_ENTER("wolfSSL_X509_add_ext");
  1132. if (!x509 || !ext || loc >= 0) {
  1133. WOLFSSL_MSG("Bad parameter");
  1134. return WOLFSSL_FAILURE;
  1135. }
  1136. nid = (ext->obj != NULL) ? ext->obj->type : ext->value.nid;
  1137. switch (nid) {
  1138. case NID_authority_key_identifier:
  1139. if (x509->authKeyIdSrc != NULL) {
  1140. /* If authKeyId points into authKeyIdSrc then free it and
  1141. * revert to old functionality */
  1142. XFREE(x509->authKeyIdSrc, x509->heap, DYNAMIC_TYPE_X509_EXT);
  1143. x509->authKeyIdSrc = NULL;
  1144. x509->authKeyId = NULL;
  1145. }
  1146. if (asn1_string_copy_to_buffer(&ext->value, &x509->authKeyId,
  1147. &x509->authKeyIdSz, x509->heap) != WOLFSSL_SUCCESS) {
  1148. WOLFSSL_MSG("asn1_string_copy_to_buffer error");
  1149. return WOLFSSL_FAILURE;
  1150. }
  1151. x509->authKeyIdCrit = (byte)ext->crit;
  1152. break;
  1153. case NID_subject_key_identifier:
  1154. if (asn1_string_copy_to_buffer(&ext->value, &x509->subjKeyId,
  1155. &x509->subjKeyIdSz, x509->heap) != WOLFSSL_SUCCESS) {
  1156. WOLFSSL_MSG("asn1_string_copy_to_buffer error");
  1157. return WOLFSSL_FAILURE;
  1158. }
  1159. x509->subjKeyIdCrit = (byte)ext->crit;
  1160. break;
  1161. case NID_subject_alt_name:
  1162. {
  1163. WOLFSSL_GENERAL_NAMES* gns = ext->ext_sk;
  1164. while (gns) {
  1165. WOLFSSL_GENERAL_NAME* gn = gns->data.gn;
  1166. if ((gn != NULL) && (gn->type == ASN_OTHER_TYPE)) {
  1167. char *buf = NULL;
  1168. int ret = 0;
  1169. word32 len = 0;
  1170. len = SetOthername(gn->d.otherName, NULL);
  1171. if (len == WOLFSSL_FAILURE) {
  1172. return WOLFSSL_FAILURE;
  1173. }
  1174. buf = (char*)XMALLOC(len, x509->heap, DYNAMIC_TYPE_X509_EXT);
  1175. if (buf == NULL) {
  1176. WOLFSSL_MSG("Couldn't allocate memory for othername");
  1177. return WOLFSSL_FAILURE;
  1178. }
  1179. /* SetOthername() cannot fail; already passed above. */
  1180. SetOthername(gn->d.otherName, (byte*)buf);
  1181. ret = wolfSSL_X509_add_altname_ex(x509, buf, len,
  1182. ASN_OTHER_TYPE);
  1183. XFREE(buf, x509->heap, DYNAMIC_TYPE_X509_EXT);
  1184. if (ret == WOLFSSL_FAILURE) {
  1185. WOLFSSL_MSG("wolfSSL_X509_add_altname_ex() failed");
  1186. return WOLFSSL_FAILURE;
  1187. }
  1188. }
  1189. else if (!gn || !gn->d.ia5 ||
  1190. wolfSSL_X509_add_altname_ex(x509, gn->d.ia5->data,
  1191. gn->d.ia5->length, gn->type) != WOLFSSL_SUCCESS) {
  1192. WOLFSSL_MSG("Subject alternative name missing extension");
  1193. return WOLFSSL_FAILURE;
  1194. }
  1195. gns = gns->next;
  1196. }
  1197. x509->subjAltNameSet = 1;
  1198. x509->subjAltNameCrit = (byte)ext->crit;
  1199. break;
  1200. }
  1201. case NID_key_usage:
  1202. if (ext && ext->value.data) {
  1203. if (ext->value.length == sizeof(word16)) {
  1204. /* if ext->value is already word16, set directly */
  1205. x509->keyUsage = *(word16*)ext->value.data;
  1206. x509->keyUsageCrit = (byte)ext->crit;
  1207. x509->keyUsageSet = 1;
  1208. }
  1209. else if (ext->value.length > 0) {
  1210. /* ext->value is comma-delimited string, convert to word16 */
  1211. if (ParseKeyUsageStr(ext->value.data, &x509->keyUsage,
  1212. x509->heap) != 0) {
  1213. return WOLFSSL_FAILURE;
  1214. }
  1215. x509->keyUsageCrit = (byte)ext->crit;
  1216. x509->keyUsageSet = 1;
  1217. }
  1218. else {
  1219. return WOLFSSL_FAILURE;
  1220. }
  1221. }
  1222. break;
  1223. case NID_ext_key_usage:
  1224. if (ext && ext->value.data) {
  1225. if (ext->value.length == sizeof(byte)) {
  1226. /* if ext->value is already word16, set directly */
  1227. x509->extKeyUsage = *(byte*)ext->value.data;
  1228. x509->extKeyUsageCrit = (byte)ext->crit;
  1229. }
  1230. else if (ext->value.length > 0) {
  1231. /* ext->value is comma-delimited string, convert to word16 */
  1232. if (ParseExtKeyUsageStr(ext->value.data, &x509->extKeyUsage,
  1233. x509->heap) != 0) {
  1234. return WOLFSSL_FAILURE;
  1235. }
  1236. x509->extKeyUsageCrit = (byte)ext->crit;
  1237. }
  1238. else {
  1239. return WOLFSSL_FAILURE;
  1240. }
  1241. }
  1242. break;
  1243. case NID_basic_constraints:
  1244. if (ext->obj) {
  1245. x509->isCa = (byte)ext->obj->ca;
  1246. x509->basicConstCrit = (byte)ext->crit;
  1247. if (ext->obj->pathlen)
  1248. x509->pathLength = ext->obj->pathlen->length;
  1249. x509->basicConstSet = 1;
  1250. }
  1251. break;
  1252. default:
  1253. #ifdef WOLFSSL_CUSTOM_OID
  1254. if ((ext->obj == NULL) || (ext->value.length == 0)) {
  1255. WOLFSSL_MSG("Extension has insufficient information.");
  1256. return WOLFSSL_FAILURE;
  1257. }
  1258. if ((x509->customExtCount < 0) ||
  1259. (x509->customExtCount >= NUM_CUSTOM_EXT)) {
  1260. WOLFSSL_MSG("Bad value for customExtCount.");
  1261. return WOLFSSL_FAILURE;
  1262. }
  1263. /* This is a viable custom extension. */
  1264. char *oid = XMALLOC(MAX_OID_STRING_SZ, x509->heap,
  1265. DYNAMIC_TYPE_X509_EXT);
  1266. byte *val = XMALLOC(ext->value.length, x509->heap,
  1267. DYNAMIC_TYPE_X509_EXT);
  1268. int err = 0;
  1269. if ((oid == NULL) || (val == NULL)) {
  1270. WOLFSSL_MSG("Memory allocation failure.\n");
  1271. err = 1;
  1272. }
  1273. if (err == 0) {
  1274. XMEMCPY(val, ext->value.data, ext->value.length);
  1275. if (wolfSSL_OBJ_obj2txt(oid, MAX_OID_STRING_SZ, ext->obj, 1) < 0) {
  1276. err = 1;
  1277. }
  1278. }
  1279. if (err == 1) {
  1280. XFREE(val, x509->heap, DYNAMIC_TYPE_X509_EXT);
  1281. XFREE(oid, x509->heap, DYNAMIC_TYPE_X509_EXT);
  1282. return WOLFSSL_FAILURE;
  1283. }
  1284. /* x509->custom_exts now owns the buffers and they must be managed. */
  1285. x509->custom_exts[x509->customExtCount].oid = oid;
  1286. x509->custom_exts[x509->customExtCount].crit = ext->crit;
  1287. x509->custom_exts[x509->customExtCount].val = val;
  1288. x509->custom_exts[x509->customExtCount].valSz = ext->value.length;
  1289. x509->customExtCount++;
  1290. #else
  1291. WOLFSSL_MSG("Unsupported extension to add");
  1292. return WOLFSSL_FAILURE;
  1293. #endif /* WOLFSSL_CUSTOM_OID */
  1294. break;
  1295. }
  1296. return WOLFSSL_SUCCESS;
  1297. }
  1298. #ifndef NO_BIO
  1299. /* Return 0 on success and 1 on failure. Copies ext data to bio, using indent
  1300. * to pad the output. flag is ignored. */
  1301. int wolfSSL_X509V3_EXT_print(WOLFSSL_BIO *out, WOLFSSL_X509_EXTENSION *ext,
  1302. unsigned long flag, int indent)
  1303. {
  1304. ASN1_OBJECT* obj;
  1305. ASN1_STRING* str;
  1306. int nid;
  1307. int rc = WOLFSSL_FAILURE;
  1308. char tmp[CTC_NAME_SIZE*2 + 1];
  1309. const int tmpSz = sizeof(tmp);
  1310. int tmpLen = 0;
  1311. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_print");
  1312. if ((out == NULL) || (ext == NULL)) {
  1313. WOLFSSL_MSG("NULL parameter error");
  1314. return rc;
  1315. }
  1316. obj = wolfSSL_X509_EXTENSION_get_object(ext);
  1317. if (obj == NULL) {
  1318. WOLFSSL_MSG("Error getting ASN1_OBJECT from X509_EXTENSION");
  1319. return rc;
  1320. }
  1321. str = wolfSSL_X509_EXTENSION_get_data(ext);
  1322. if (str == NULL) {
  1323. WOLFSSL_MSG("Error getting ASN1_STRING from X509_EXTENSION");
  1324. return rc;
  1325. }
  1326. /* Print extension based on the type */
  1327. nid = wolfSSL_OBJ_obj2nid(obj);
  1328. switch (nid) {
  1329. case BASIC_CA_OID:
  1330. {
  1331. char isCa[] = "TRUE";
  1332. char notCa[] = "FALSE";
  1333. if ((tmpLen = XSNPRINTF(tmp, tmpSz, "%*sCA:%s", indent, "",
  1334. obj->ca ? isCa : notCa))
  1335. >= tmpSz)
  1336. return rc;
  1337. break;
  1338. }
  1339. case ALT_NAMES_OID:
  1340. {
  1341. WOLFSSL_STACK* sk;
  1342. char* val;
  1343. int valLen;
  1344. int len;
  1345. sk = ext->ext_sk;
  1346. while (sk != NULL) {
  1347. if (sk->type == STACK_TYPE_GEN_NAME && sk->data.gn) {
  1348. /* str is GENERAL_NAME for subject alternative name ext */
  1349. str = sk->data.gn->d.ia5;
  1350. len = str->length + 2; /* + 2 for NULL char and "," */
  1351. if (len > tmpSz) {
  1352. WOLFSSL_MSG("len greater than buffer size");
  1353. return rc;
  1354. }
  1355. val = (char*)XMALLOC(len + indent, NULL,
  1356. DYNAMIC_TYPE_TMP_BUFFER);
  1357. if (val == NULL) {
  1358. WOLFSSL_MSG("Memory error");
  1359. return rc;
  1360. }
  1361. valLen = XSNPRINTF(val, len, "%*s%s", indent, "",
  1362. str->strData);
  1363. if ((valLen < 0) || (valLen >= len)
  1364. || ((tmpLen + valLen) >= tmpSz)) {
  1365. XFREE(val, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  1366. return rc;
  1367. }
  1368. XMEMCPY(tmp + tmpLen, val, valLen);
  1369. tmpLen += valLen;
  1370. XFREE(val, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  1371. }
  1372. sk = sk->next;
  1373. }
  1374. break;
  1375. }
  1376. case AUTH_KEY_OID:
  1377. case SUBJ_KEY_OID:
  1378. {
  1379. char* asn1str;
  1380. asn1str = wolfSSL_i2s_ASN1_STRING(NULL, str);
  1381. tmpLen = XSNPRINTF(tmp, tmpSz, "%*s%s", indent, "", asn1str);
  1382. XFREE(asn1str, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  1383. if (tmpLen >= tmpSz) return rc;
  1384. break;
  1385. }
  1386. case AUTH_INFO_OID:
  1387. case CERT_POLICY_OID:
  1388. case CRL_DIST_OID:
  1389. case KEY_USAGE_OID:
  1390. WOLFSSL_MSG("X509V3_EXT_print not yet implemented for ext type");
  1391. break;
  1392. default:
  1393. if ((tmpLen = XSNPRINTF(
  1394. tmp, tmpSz, "%*s%s", indent, "", str->strData))
  1395. >= tmpSz)
  1396. return rc;
  1397. }
  1398. if (wolfSSL_BIO_write(out, tmp, tmpLen) == tmpLen) {
  1399. rc = WOLFSSL_SUCCESS;
  1400. }
  1401. (void) flag;
  1402. return rc;
  1403. }
  1404. #endif /* !NO_BIO */
  1405. #ifndef NO_WOLFSSL_STUB
  1406. int wolfSSL_X509V3_EXT_add_nconf(WOLFSSL_CONF *conf, WOLFSSL_X509V3_CTX *ctx,
  1407. const char *section, WOLFSSL_X509 *cert)
  1408. {
  1409. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_add_nconf");
  1410. WOLFSSL_STUB("wolfSSL_X509V3_EXT_add_nconf");
  1411. (void)conf;
  1412. (void)ctx;
  1413. (void)section;
  1414. (void)cert;
  1415. return WOLFSSL_SUCCESS;
  1416. }
  1417. #endif
  1418. /* Returns crit flag in X509_EXTENSION object */
  1419. int wolfSSL_X509_EXTENSION_get_critical(const WOLFSSL_X509_EXTENSION* ex)
  1420. {
  1421. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_get_critical");
  1422. if (ex == NULL)
  1423. return BAD_FUNC_ARG;
  1424. return ex->crit;
  1425. }
  1426. /* Sets if the extension is critical
  1427. * returns WOLFSSL_SUCCESS on success
  1428. */
  1429. int wolfSSL_X509_EXTENSION_set_critical(WOLFSSL_X509_EXTENSION* ex, int crit)
  1430. {
  1431. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_set_critical");
  1432. if (ex == NULL)
  1433. return WOLFSSL_FAILURE;
  1434. ex->crit = crit;
  1435. return WOLFSSL_SUCCESS;
  1436. }
  1437. /* Creates v3_ext_method for a given X509v3 extension
  1438. *
  1439. * ex : The X509_EXTENSION used to create v3_ext_method. If the extension is
  1440. * not NULL, get the NID of the extension object and populate the
  1441. * extension type-specific X509V3_EXT_* function(s) in v3_ext_method.
  1442. *
  1443. * Returns NULL on error or pointer to the v3_ext_method populated with extension
  1444. * type-specific X509V3_EXT_* function(s).
  1445. *
  1446. * NOTE: NID_subject_key_identifier is currently the only extension implementing
  1447. * the X509V3_EXT_* functions, as it is the only type called directly by QT. The
  1448. * other extension types return a pointer to a v3_ext_method struct that contains
  1449. * only the NID.
  1450. */
  1451. #if defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x10100000L
  1452. const WOLFSSL_v3_ext_method* wolfSSL_X509V3_EXT_get(WOLFSSL_X509_EXTENSION* ex)
  1453. #else
  1454. WOLFSSL_v3_ext_method* wolfSSL_X509V3_EXT_get(WOLFSSL_X509_EXTENSION* ex)
  1455. #endif
  1456. {
  1457. int nid;
  1458. WOLFSSL_v3_ext_method method;
  1459. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_get");
  1460. if ((ex == NULL) || (ex->obj == NULL)) {
  1461. WOLFSSL_MSG("Passed an invalid X509_EXTENSION*");
  1462. return NULL;
  1463. }
  1464. /* Initialize method to 0 */
  1465. XMEMSET(&method, 0, sizeof(struct WOLFSSL_v3_ext_method));
  1466. nid = ex->obj->nid;
  1467. if (nid <= 0) {
  1468. WOLFSSL_MSG("Failed to get nid from passed extension object");
  1469. return NULL;
  1470. }
  1471. XMEMSET(&method, 0, sizeof(WOLFSSL_v3_ext_method));
  1472. switch (nid) {
  1473. case NID_basic_constraints:
  1474. break;
  1475. case NID_subject_key_identifier:
  1476. method.i2s = (X509V3_EXT_I2S)wolfSSL_i2s_ASN1_STRING;
  1477. break;
  1478. case NID_subject_alt_name:
  1479. WOLFSSL_MSG("i2v function not yet implemented for Subject Alternative Name");
  1480. break;
  1481. case NID_key_usage:
  1482. WOLFSSL_MSG("i2v function not yet implemented for Key Usage");
  1483. break;
  1484. case NID_authority_key_identifier:
  1485. WOLFSSL_MSG("i2v function not yet implemented for Auth Key Id");
  1486. break;
  1487. case NID_info_access:
  1488. WOLFSSL_MSG("i2v function not yet implemented for Info Access");
  1489. break;
  1490. case NID_ext_key_usage:
  1491. WOLFSSL_MSG("i2v function not yet implemented for Ext Key Usage");
  1492. break;
  1493. case NID_certificate_policies:
  1494. WOLFSSL_MSG("r2i function not yet implemented for Cert Policies");
  1495. break;
  1496. case NID_crl_distribution_points:
  1497. WOLFSSL_MSG("r2i function not yet implemented for CRL Dist Points");
  1498. break;
  1499. default:
  1500. /* If extension type is unknown, return NULL -- QT makes call to
  1501. X509_EXTENSION_get_data() if there is no v3_ext_method */
  1502. WOLFSSL_MSG("X509V3_EXT_get(): Unknown extension type found");
  1503. return NULL;
  1504. }
  1505. method.ext_nid = nid;
  1506. ex->ext_method = method;
  1507. #if defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x10100000L
  1508. return (const WOLFSSL_v3_ext_method*)&ex->ext_method;
  1509. #else
  1510. return (WOLFSSL_v3_ext_method*)&ex->ext_method;
  1511. #endif
  1512. }
  1513. /* Create an Authority Info Access (AIA) from the contents of the extension.
  1514. *
  1515. * AIA is a stack of Access Descriptions.
  1516. *
  1517. * RFC 5280: 4.2.2.1
  1518. *
  1519. * @param [in] ext X509v3 extension.
  1520. * @return Stack of Access Descriptions as an AIA on success.
  1521. * @return NULL on error.
  1522. */
  1523. static WOLFSSL_AUTHORITY_INFO_ACCESS* wolfssl_x509v3_ext_aia_d2i(
  1524. WOLFSSL_X509_EXTENSION* ext)
  1525. {
  1526. int err = 0;
  1527. int ret;
  1528. WOLFSSL_AUTHORITY_INFO_ACCESS* aia = NULL;
  1529. WOLFSSL_STACK* sk;
  1530. WOLFSSL_ACCESS_DESCRIPTION* ad = NULL;
  1531. /* Get the type specific data of this extension. */
  1532. sk = ext->ext_sk;
  1533. if (sk == NULL) {
  1534. WOLFSSL_MSG("ACCESS_DESCRIPTION stack NULL");
  1535. err = 1;
  1536. }
  1537. if (!err) {
  1538. /* AUTHORITY_INFO_ACCESS is a stack of ACCESS_DESCRIPTION entries. */
  1539. aia = wolfSSL_sk_new_null();
  1540. if (aia == NULL) {
  1541. WOLFSSL_MSG("Failed to malloc AUTHORITY_INFO_ACCESS");
  1542. err = 1;
  1543. }
  1544. }
  1545. if (!err) {
  1546. /* AIA is a stack of Access Descriptions. */
  1547. aia->type = STACK_TYPE_ACCESS_DESCRIPTION;
  1548. }
  1549. while ((!err) && (sk != NULL)) {
  1550. WOLFSSL_ASN1_OBJECT* aiaEntry;
  1551. /* Looking for objects in extension's data. */
  1552. if (sk->type != STACK_TYPE_OBJ) {
  1553. sk = sk->next;
  1554. continue;
  1555. }
  1556. /* Get ASN.1 Object from the stack entry's data. */
  1557. aiaEntry = sk->data.obj;
  1558. /* ACCESS_DESCRIPTION has two members: method and location.
  1559. * method: ASN1_OBJECT as either AIA_OCSP_OID or AIA_CA_ISSUER_OID
  1560. * location: GENERAL_NAME structure containing the URI.
  1561. */
  1562. /* Allocate a new Access Description. */
  1563. ad = (WOLFSSL_ACCESS_DESCRIPTION*)XMALLOC(
  1564. sizeof(WOLFSSL_ACCESS_DESCRIPTION), NULL, DYNAMIC_TYPE_X509_EXT);
  1565. if (ad == NULL) {
  1566. WOLFSSL_MSG("Failed to malloc ACCESS_DESCRIPTION");
  1567. err = 1;
  1568. break;
  1569. }
  1570. XMEMSET(ad, 0, sizeof(WOLFSSL_ACCESS_DESCRIPTION));
  1571. /* Create new ASN1_OBJECT from NID. */
  1572. ad->method = wolfSSL_OBJ_nid2obj(aiaEntry->nid);
  1573. if (ad->method == NULL) {
  1574. WOLFSSL_MSG("OBJ_nid2obj() failed");
  1575. err = 1;
  1576. break;
  1577. }
  1578. /* Allocate memory for GENERAL NAME. */
  1579. ad->location = wolfSSL_GENERAL_NAME_new();
  1580. if (ad->location == NULL) {
  1581. WOLFSSL_MSG("Failed to malloc GENERAL_NAME");
  1582. err = 1;
  1583. break;
  1584. }
  1585. /* Set the type of general name to URI (only type supported). */
  1586. ret = wolfSSL_GENERAL_NAME_set_type(ad->location, GEN_URI);
  1587. if (ret != WOLFSSL_SUCCESS) {
  1588. err = 1;
  1589. break;
  1590. }
  1591. /* Set the URI into GENERAL_NAME. */
  1592. ret = wolfSSL_ASN1_STRING_set(ad->location->d.uniformResourceIdentifier,
  1593. aiaEntry->obj, aiaEntry->objSz);
  1594. if (ret != WOLFSSL_SUCCESS) {
  1595. WOLFSSL_MSG("ASN1_STRING_set() failed");
  1596. err = 1;
  1597. break;
  1598. }
  1599. /* Push onto AUTHORITY_INFO_ACCESS stack. */
  1600. ret = wolfSSL_sk_ACCESS_DESCRIPTION_push(aia, ad);
  1601. if (ret != WOLFSSL_SUCCESS) {
  1602. WOLFSSL_MSG("Error pushing ASN1 AD onto stack");
  1603. err = 1;
  1604. break;
  1605. }
  1606. /* Set to NULL so that it doesn't get freed now it is in AIA stack. */
  1607. ad = NULL;
  1608. sk = sk->next;
  1609. }
  1610. if (err) {
  1611. /* Dispose of Access Description if not put in stack. */
  1612. if (ad != NULL) {
  1613. wolfSSL_ASN1_OBJECT_free(ad->method);
  1614. wolfSSL_GENERAL_NAME_free(ad->location);
  1615. XFREE(ad, NULL, DYNAMIC_TYPE_X509_EXT);
  1616. }
  1617. /* Dispose of incomplete Access Description stack. */
  1618. wolfSSL_sk_ACCESS_DESCRIPTION_pop_free(aia, NULL);
  1619. aia = NULL;
  1620. }
  1621. return aia;
  1622. }
  1623. /* Parses and returns an x509v3 extension internal structure.
  1624. *
  1625. * ext : The X509_EXTENSION for parsing internal structure. If extension is
  1626. * not NULL, get the NID of the extension object and create a new
  1627. * extension-specific internal structure based on the extension type.
  1628. *
  1629. * Returns NULL on error or if NID is not found, otherwise returns a pointer to
  1630. * the extension type-specific X509_EXTENSION internal structure.
  1631. * Return is expected to be free'd by caller.
  1632. */
  1633. void* wolfSSL_X509V3_EXT_d2i(WOLFSSL_X509_EXTENSION* ext)
  1634. {
  1635. const WOLFSSL_v3_ext_method* method;
  1636. int ret;
  1637. WOLFSSL_ASN1_OBJECT* object;
  1638. WOLFSSL_BASIC_CONSTRAINTS* bc;
  1639. WOLFSSL_AUTHORITY_KEYID* akey;
  1640. WOLFSSL_ASN1_STRING* asn1String, *newString;
  1641. WOLFSSL_STACK* sk;
  1642. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_d2i");
  1643. if(ext == NULL) {
  1644. WOLFSSL_MSG("Bad function Argument");
  1645. return NULL;
  1646. }
  1647. /* extract extension info */
  1648. method = wolfSSL_X509V3_EXT_get(ext);
  1649. if (method == NULL) {
  1650. WOLFSSL_MSG("wolfSSL_X509V3_EXT_get error");
  1651. return NULL;
  1652. }
  1653. object = wolfSSL_X509_EXTENSION_get_object(ext);
  1654. if (object == NULL) {
  1655. WOLFSSL_MSG("X509_EXTENSION_get_object failed");
  1656. return NULL;
  1657. }
  1658. /* Return pointer to proper internal structure based on NID */
  1659. switch (object->type) {
  1660. /* basicConstraints */
  1661. case (NID_basic_constraints):
  1662. WOLFSSL_MSG("basicConstraints");
  1663. /* Allocate new BASIC_CONSTRAINTS structure */
  1664. bc = wolfSSL_BASIC_CONSTRAINTS_new();
  1665. if (bc == NULL) {
  1666. WOLFSSL_MSG("Failed to malloc basic constraints");
  1667. return NULL;
  1668. }
  1669. /* Copy pathlen and CA into BASIC_CONSTRAINTS from object */
  1670. bc->ca = object->ca;
  1671. if (object->pathlen->length > 0) {
  1672. bc->pathlen = wolfSSL_ASN1_INTEGER_dup(object->pathlen);
  1673. if (bc->pathlen == NULL) {
  1674. WOLFSSL_MSG("Failed to duplicate ASN1_INTEGER");
  1675. wolfSSL_BASIC_CONSTRAINTS_free(bc);
  1676. return NULL;
  1677. }
  1678. }
  1679. else
  1680. bc->pathlen = NULL;
  1681. return bc;
  1682. /* subjectKeyIdentifier */
  1683. case (NID_subject_key_identifier):
  1684. WOLFSSL_MSG("subjectKeyIdentifier");
  1685. asn1String = wolfSSL_X509_EXTENSION_get_data(ext);
  1686. if (asn1String == NULL) {
  1687. WOLFSSL_MSG("X509_EXTENSION_get_data() failed");
  1688. return NULL;
  1689. }
  1690. newString = wolfSSL_ASN1_STRING_new();
  1691. if (newString == NULL) {
  1692. WOLFSSL_MSG("Failed to malloc ASN1_STRING");
  1693. return NULL;
  1694. }
  1695. ret = wolfSSL_ASN1_STRING_set(newString, asn1String->data,
  1696. asn1String->length);
  1697. if (ret != WOLFSSL_SUCCESS) {
  1698. WOLFSSL_MSG("ASN1_STRING_set() failed");
  1699. wolfSSL_ASN1_STRING_free(newString);
  1700. return NULL;
  1701. };
  1702. newString->type = asn1String->type;
  1703. return newString;
  1704. /* authorityKeyIdentifier */
  1705. case (NID_authority_key_identifier):
  1706. WOLFSSL_MSG("AuthorityKeyIdentifier");
  1707. akey = (WOLFSSL_AUTHORITY_KEYID*)
  1708. XMALLOC(sizeof(WOLFSSL_AUTHORITY_KEYID), NULL,
  1709. DYNAMIC_TYPE_X509_EXT);
  1710. if (akey == NULL) {
  1711. WOLFSSL_MSG("Failed to malloc authority key id");
  1712. return NULL;
  1713. }
  1714. XMEMSET(akey, 0, sizeof(WOLFSSL_AUTHORITY_KEYID));
  1715. akey->keyid = wolfSSL_ASN1_STRING_new();
  1716. if (akey->keyid == NULL) {
  1717. WOLFSSL_MSG("ASN1_STRING_new() failed");
  1718. wolfSSL_AUTHORITY_KEYID_free(akey);
  1719. return NULL;
  1720. }
  1721. asn1String = wolfSSL_X509_EXTENSION_get_data(ext);
  1722. if (asn1String == NULL) {
  1723. WOLFSSL_MSG("X509_EXTENSION_get_data() failed");
  1724. wolfSSL_AUTHORITY_KEYID_free(akey);
  1725. return NULL;
  1726. }
  1727. ret = wolfSSL_ASN1_STRING_set(akey->keyid, asn1String->data,
  1728. asn1String->length);
  1729. if (ret != WOLFSSL_SUCCESS) {
  1730. WOLFSSL_MSG("ASN1_STRING_set() failed");
  1731. wolfSSL_AUTHORITY_KEYID_free(akey);
  1732. return NULL;
  1733. };
  1734. akey->keyid->type = asn1String->type;
  1735. /* For now, set issuer and serial to NULL. This may need to be
  1736. updated for future use */
  1737. akey->issuer = NULL;
  1738. akey->serial = NULL;
  1739. return akey;
  1740. /* keyUsage */
  1741. case (NID_key_usage):
  1742. WOLFSSL_MSG("keyUsage");
  1743. /* This may need to be updated for future use. The i2v method for
  1744. keyUsage is not currently set. For now, return the ASN1_STRING
  1745. representation of KeyUsage bit string */
  1746. asn1String = wolfSSL_X509_EXTENSION_get_data(ext);
  1747. if (asn1String == NULL) {
  1748. WOLFSSL_MSG("X509_EXTENSION_get_data() failed");
  1749. return NULL;
  1750. }
  1751. newString = wolfSSL_ASN1_STRING_new();
  1752. if (newString == NULL) {
  1753. WOLFSSL_MSG("Failed to malloc ASN1_STRING");
  1754. return NULL;
  1755. }
  1756. ret = wolfSSL_ASN1_STRING_set(newString, asn1String->data,
  1757. asn1String->length);
  1758. if (ret != WOLFSSL_SUCCESS) {
  1759. WOLFSSL_MSG("ASN1_STRING_set() failed");
  1760. wolfSSL_ASN1_STRING_free(newString);
  1761. return NULL;
  1762. };
  1763. newString->type = asn1String->type;
  1764. return newString;
  1765. /* extKeyUsage */
  1766. case (NID_ext_key_usage):
  1767. WOLFSSL_MSG("extKeyUsage not supported yet");
  1768. return NULL;
  1769. /* certificatePolicies */
  1770. case (NID_certificate_policies):
  1771. WOLFSSL_MSG("certificatePolicies not supported yet");
  1772. return NULL;
  1773. /* cRLDistributionPoints */
  1774. case (NID_crl_distribution_points):
  1775. WOLFSSL_MSG("cRLDistributionPoints not supported yet");
  1776. return NULL;
  1777. case NID_subject_alt_name:
  1778. if (ext->ext_sk == NULL) {
  1779. WOLFSSL_MSG("Subject alt name stack NULL");
  1780. return NULL;
  1781. }
  1782. sk = wolfSSL_sk_dup(ext->ext_sk);
  1783. if (sk == NULL) {
  1784. WOLFSSL_MSG("Failed to duplicate subject alt names stack.");
  1785. return NULL;
  1786. }
  1787. return sk;
  1788. /* authorityInfoAccess */
  1789. case NID_info_access:
  1790. WOLFSSL_MSG("AuthorityInfoAccess");
  1791. return wolfssl_x509v3_ext_aia_d2i(ext);
  1792. default:
  1793. WOLFSSL_MSG("Extension NID not in table, returning NULL");
  1794. break;
  1795. }
  1796. return NULL;
  1797. }
  1798. /* Looks for the extension matching the passed in nid
  1799. *
  1800. * x509 : certificate to get parse through for extension.
  1801. * nid : Extension OID to be found.
  1802. * lastPos : Start search from extension after lastPos.
  1803. * Set to -1 to search from index 0.
  1804. * return >= 0 If successful the extension index is returned.
  1805. * return -1 If extension is not found or error is encountered.
  1806. */
  1807. int wolfSSL_X509_get_ext_by_NID(const WOLFSSL_X509* x509, int nid, int lastPos)
  1808. {
  1809. int extCount = 0, length = 0, outSz = 0, sz = 0, ret = 0;
  1810. int isSet = 0, found = 0, loc;
  1811. const byte* rawCert;
  1812. const byte* input;
  1813. word32 oid, idx = 0, tmpIdx = 0, foundNID;
  1814. #ifdef WOLFSSL_SMALL_STACK
  1815. DecodedCert *cert;
  1816. #else
  1817. DecodedCert cert[1];
  1818. #endif
  1819. WOLFSSL_ENTER("wolfSSL_X509_get_ext_by_NID");
  1820. if(x509 == NULL){
  1821. WOLFSSL_MSG("\tNot passed a certificate");
  1822. return WOLFSSL_FATAL_ERROR;
  1823. }
  1824. if(lastPos < -1 || (lastPos > (wolfSSL_X509_get_ext_count(x509) - 1))){
  1825. WOLFSSL_MSG("\tBad location argument");
  1826. return WOLFSSL_FATAL_ERROR;
  1827. }
  1828. loc = lastPos + 1;
  1829. rawCert = wolfSSL_X509_get_der((WOLFSSL_X509*)x509, &outSz);
  1830. if (rawCert == NULL) {
  1831. WOLFSSL_MSG("\tX509_get_der() failed");
  1832. return WOLFSSL_FATAL_ERROR;
  1833. }
  1834. #ifdef WOLFSSL_SMALL_STACK
  1835. cert = (DecodedCert *)XMALLOC(sizeof(*cert), x509->heap,
  1836. DYNAMIC_TYPE_DCERT);
  1837. if (cert == NULL) {
  1838. WOLFSSL_MSG("\tout of memory");
  1839. return WOLFSSL_FATAL_ERROR;
  1840. }
  1841. #endif
  1842. InitDecodedCert( cert, rawCert, (word32)outSz, 0);
  1843. if (ParseCert(cert,
  1844. #ifdef WOLFSSL_CERT_REQ
  1845. x509->isCSR ? CERTREQ_TYPE :
  1846. #endif
  1847. CA_TYPE,
  1848. NO_VERIFY, NULL) < 0) {
  1849. WOLFSSL_MSG("\tCertificate parsing failed");
  1850. goto out;
  1851. }
  1852. input = cert->extensions;
  1853. sz = cert->extensionsSz;
  1854. if (input == NULL || sz == 0) {
  1855. WOLFSSL_MSG("\tfail: should be an EXTENSIONS");
  1856. goto out;
  1857. }
  1858. #ifdef WOLFSSL_CERT_REQ
  1859. if (!x509->isCSR)
  1860. #endif
  1861. {
  1862. if (input[idx++] != ASN_EXTENSIONS) {
  1863. WOLFSSL_MSG("\tfail: should be an EXTENSIONS");
  1864. goto out;
  1865. }
  1866. if (GetLength(input, &idx, &length, sz) < 0) {
  1867. WOLFSSL_MSG("\tfail: invalid length");
  1868. goto out;
  1869. }
  1870. }
  1871. if (GetSequence(input, &idx, &length, sz) < 0) {
  1872. WOLFSSL_MSG("\tfail: should be a SEQUENCE (1)");
  1873. goto out;
  1874. }
  1875. while (idx < (word32)sz) {
  1876. oid = 0;
  1877. if (GetSequence(input, &idx, &length, sz) < 0) {
  1878. WOLFSSL_MSG("\tfail: should be a SEQUENCE");
  1879. goto out;
  1880. }
  1881. tmpIdx = idx;
  1882. ret = GetObjectId(input, &idx, &oid, oidCertExtType, sz);
  1883. if (ret < 0) {
  1884. WOLFSSL_MSG("\tfail: OBJECT ID");
  1885. goto out;
  1886. }
  1887. idx = tmpIdx;
  1888. foundNID = (word32)oid2nid(oid, oidCertExtType);
  1889. if (extCount >= loc) {
  1890. /* extCount >= loc. Now check if extension has been set */
  1891. isSet = wolfSSL_X509_ext_isSet_by_NID((WOLFSSL_X509*)x509, foundNID);
  1892. if (isSet && ((word32)nid == foundNID)) {
  1893. found = 1;
  1894. break;
  1895. }
  1896. }
  1897. idx += length;
  1898. extCount++;
  1899. } /* while(idx < sz) */
  1900. out:
  1901. FreeDecodedCert(cert);
  1902. #ifdef WOLFSSL_SMALL_STACK
  1903. XFREE(cert, x509->heap, DYNAMIC_TYPE_DCERT);
  1904. #endif
  1905. return found ? extCount : WOLFSSL_FATAL_ERROR;
  1906. }
  1907. #endif /* OPENSSL_ALL || OPENSSL_EXTRA */
  1908. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  1909. /* Looks for the extension matching the passed in nid
  1910. *
  1911. * c : if not null then is set to status value -2 if multiple occurrences
  1912. * of the extension are found, -1 if not found, 0 if found and not
  1913. * critical, and 1 if found and critical.
  1914. * nid : Extension OID to be found.
  1915. * idx : if NULL return first extension found match, otherwise start search at
  1916. * idx location and set idx to the location of extension returned.
  1917. * returns NULL or a pointer to an WOLFSSL_ASN1_BIT_STRING (for KEY_USAGE_OID)
  1918. * or WOLFSSL_STACK (for other)
  1919. * holding extension structure
  1920. *
  1921. * NOTE code for decoding extensions is in asn.c DecodeCertExtensions --
  1922. * use already decoded extension in this function to avoid decoding twice.
  1923. * Currently we do not make use of idx since getting pre decoded extensions.
  1924. */
  1925. void* wolfSSL_X509_get_ext_d2i(const WOLFSSL_X509* x509, int nid, int* c,
  1926. int* idx)
  1927. {
  1928. void* ret = NULL;
  1929. WOLFSSL_STACK* sk = NULL;
  1930. WOLFSSL_ASN1_OBJECT* obj = NULL;
  1931. WOLFSSL_GENERAL_NAME* gn = NULL;
  1932. #ifdef OPENSSL_EXTRA
  1933. WOLFSSL_DIST_POINT* dp = NULL;
  1934. #endif
  1935. WOLFSSL_BASIC_CONSTRAINTS* bc = NULL;
  1936. WOLFSSL_ENTER("wolfSSL_X509_get_ext_d2i");
  1937. if (x509 == NULL) {
  1938. return NULL;
  1939. }
  1940. if (c != NULL) {
  1941. *c = -1; /* default to not found */
  1942. }
  1943. switch (nid) {
  1944. case BASIC_CA_OID:
  1945. if (x509->basicConstSet) {
  1946. WOLFSSL_ASN1_INTEGER* a;
  1947. bc = wolfSSL_BASIC_CONSTRAINTS_new();
  1948. if (!bc) {
  1949. WOLFSSL_MSG("wolfSSL_BASIC_CONSTRAINTS_new error");
  1950. return NULL;
  1951. }
  1952. a = wolfSSL_ASN1_INTEGER_new();
  1953. if (!a) {
  1954. WOLFSSL_MSG("wolfSSL_ASN1_INTEGER_new error");
  1955. wolfSSL_BASIC_CONSTRAINTS_free(bc);
  1956. return NULL;
  1957. }
  1958. a->length = x509->pathLength;
  1959. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT) || \
  1960. defined(WOLFSSL_APACHE_HTTPD)
  1961. bc->ca = x509->isCa;
  1962. #endif
  1963. bc->pathlen = a;
  1964. if (c != NULL) {
  1965. *c = x509->basicConstCrit;
  1966. }
  1967. }
  1968. else {
  1969. WOLFSSL_MSG("No Basic Constraint set");
  1970. }
  1971. return bc;
  1972. case ALT_NAMES_OID:
  1973. {
  1974. DNS_entry* dns = NULL;
  1975. if (x509->subjAltNameSet && x509->altNames != NULL) {
  1976. /* Malloc GENERAL_NAME stack */
  1977. sk = wolfSSL_sk_new_null();
  1978. if (sk == NULL)
  1979. return NULL;
  1980. sk->type = STACK_TYPE_GEN_NAME;
  1981. /* alt names are DNS_entry structs */
  1982. if (c != NULL) {
  1983. if (x509->altNames->next != NULL) {
  1984. *c = -2; /* more then one found */
  1985. }
  1986. else {
  1987. *c = x509->subjAltNameCrit;
  1988. }
  1989. }
  1990. dns = x509->altNames;
  1991. /* Currently only support GEN_DNS type */
  1992. while (dns != NULL) {
  1993. gn = wolfSSL_GENERAL_NAME_new();
  1994. if (gn == NULL) {
  1995. WOLFSSL_MSG("Error creating GENERAL_NAME");
  1996. goto err;
  1997. }
  1998. gn->type = dns->type;
  1999. switch (gn->type) {
  2000. case ASN_DIR_TYPE:
  2001. {
  2002. int localIdx = 0;
  2003. unsigned char* n = (unsigned char*)XMALLOC(
  2004. dns->len + MAX_SEQ_SZ, x509->heap,
  2005. DYNAMIC_TYPE_TMP_BUFFER);
  2006. if (n == NULL) {
  2007. goto err;
  2008. }
  2009. localIdx += SetSequence(dns->len, n);
  2010. XMEMCPY(n + localIdx, dns->name, dns->len);
  2011. gn->d.dirn = wolfSSL_d2i_X509_NAME(NULL, &n,
  2012. dns->len + localIdx);
  2013. XFREE(n, x509->heap, DYNAMIC_TYPE_TMP_BUFFER);
  2014. if (gn->d.dirn == NULL) {
  2015. WOLFSSL_MSG("Convert altDirName to X509 "
  2016. "NAME failed");
  2017. goto err;
  2018. }
  2019. }
  2020. break;
  2021. case ASN_OTHER_TYPE:
  2022. if (!wolfssl_dns_entry_othername_to_gn(dns, gn)) {
  2023. goto err;
  2024. }
  2025. break;
  2026. default:
  2027. if (wolfSSL_ASN1_STRING_set(gn->d.dNSName,
  2028. dns->name, dns->len) != WOLFSSL_SUCCESS) {
  2029. WOLFSSL_MSG("ASN1_STRING_set failed");
  2030. goto err;
  2031. }
  2032. gn->d.dNSName->type = V_ASN1_IA5STRING;
  2033. }
  2034. dns = dns->next;
  2035. if (wolfSSL_sk_GENERAL_NAME_push(sk, gn) !=
  2036. WOLFSSL_SUCCESS) {
  2037. WOLFSSL_MSG("Error pushing ASN1 object onto stack");
  2038. goto err;
  2039. }
  2040. /* null so that it doesn't get pushed again after switch */
  2041. gn = NULL;
  2042. }
  2043. }
  2044. else {
  2045. WOLFSSL_MSG("No Alt Names set");
  2046. }
  2047. break;
  2048. }
  2049. case CRL_DIST_OID:
  2050. #if defined(OPENSSL_EXTRA)
  2051. if (x509->CRLdistSet && x509->CRLInfo != NULL) {
  2052. if (c != NULL) {
  2053. *c = x509->CRLdistCrit;
  2054. }
  2055. sk = wolfSSL_sk_new_null();
  2056. if (sk == NULL) {
  2057. return NULL;
  2058. }
  2059. sk->type = STACK_TYPE_DIST_POINT;
  2060. gn = wolfSSL_GENERAL_NAME_new();
  2061. if (gn == NULL) {
  2062. WOLFSSL_MSG("Error creating GENERAL_NAME");
  2063. goto err;
  2064. }
  2065. if (wolfSSL_GENERAL_NAME_set_type(gn, GEN_URI) !=
  2066. WOLFSSL_SUCCESS) {
  2067. WOLFSSL_MSG("Error setting GENERAL_NAME type");
  2068. goto err;
  2069. }
  2070. if (wolfSSL_ASN1_STRING_set(gn->d.uniformResourceIdentifier,
  2071. x509->CRLInfo, x509->CRLInfoSz) != WOLFSSL_SUCCESS) {
  2072. WOLFSSL_MSG("ASN1_STRING_set failed");
  2073. goto err;
  2074. }
  2075. /* wolfSSL only decodes one dist point */
  2076. dp = wolfSSL_DIST_POINT_new();
  2077. if (dp == NULL) {
  2078. WOLFSSL_MSG("Error creating DIST_POINT");
  2079. goto err;
  2080. }
  2081. /* push GENERAL_NAME onto fullname stack */
  2082. if (wolfSSL_sk_GENERAL_NAME_push(dp->distpoint->name.fullname,
  2083. gn) != WOLFSSL_SUCCESS) {
  2084. WOLFSSL_MSG("wolfSSL_sk_GENERAL_NAME_push error");
  2085. goto err;
  2086. }
  2087. /* push DIST_POINT onto stack */
  2088. if (wolfSSL_sk_DIST_POINT_push(sk, dp) != WOLFSSL_SUCCESS) {
  2089. WOLFSSL_MSG("Error pushing DIST_POINT onto stack");
  2090. goto err;
  2091. }
  2092. gn = NULL;
  2093. dp = NULL;
  2094. }
  2095. else {
  2096. WOLFSSL_MSG("No CRL dist set");
  2097. }
  2098. #endif /* OPENSSL_EXTRA */
  2099. break;
  2100. case AUTH_INFO_OID:
  2101. if (x509->authInfoSet && x509->authInfo != NULL) {
  2102. if (c != NULL) {
  2103. *c = x509->authInfoCrit;
  2104. }
  2105. obj = wolfSSL_ASN1_OBJECT_new();
  2106. if (obj == NULL) {
  2107. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  2108. return NULL;
  2109. }
  2110. obj->type = AUTH_INFO_OID;
  2111. obj->grp = oidCertExtType;
  2112. obj->obj = x509->authInfo;
  2113. obj->objSz = x509->authInfoSz;
  2114. }
  2115. else {
  2116. WOLFSSL_MSG("No Auth Info set");
  2117. }
  2118. break;
  2119. case AUTH_KEY_OID:
  2120. if (x509->authKeyIdSet) {
  2121. WOLFSSL_AUTHORITY_KEYID* akey = wolfSSL_AUTHORITY_KEYID_new();
  2122. if (!akey) {
  2123. WOLFSSL_MSG("Issue creating WOLFSSL_AUTHORITY_KEYID struct");
  2124. return NULL;
  2125. }
  2126. if (c != NULL) {
  2127. *c = x509->authKeyIdCrit;
  2128. }
  2129. obj = wolfSSL_ASN1_OBJECT_new();
  2130. if (obj == NULL) {
  2131. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  2132. wolfSSL_AUTHORITY_KEYID_free(akey);
  2133. return NULL;
  2134. }
  2135. obj->type = AUTH_KEY_OID;
  2136. obj->grp = oidCertExtType;
  2137. obj->obj = x509->authKeyId;
  2138. obj->objSz = x509->authKeyIdSz;
  2139. akey->issuer = obj;
  2140. return akey;
  2141. }
  2142. else {
  2143. WOLFSSL_MSG("No Auth Key set");
  2144. }
  2145. break;
  2146. case SUBJ_KEY_OID:
  2147. if (x509->subjKeyIdSet) {
  2148. if (c != NULL) {
  2149. *c = x509->subjKeyIdCrit;
  2150. }
  2151. obj = wolfSSL_ASN1_OBJECT_new();
  2152. if (obj == NULL) {
  2153. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  2154. return NULL;
  2155. }
  2156. obj->type = SUBJ_KEY_OID;
  2157. obj->grp = oidCertExtType;
  2158. obj->obj = x509->subjKeyId;
  2159. obj->objSz = x509->subjKeyIdSz;
  2160. }
  2161. else {
  2162. WOLFSSL_MSG("No Subject Key set");
  2163. }
  2164. break;
  2165. case CERT_POLICY_OID:
  2166. {
  2167. #ifdef WOLFSSL_CERT_EXT
  2168. int i;
  2169. if (x509->certPoliciesNb > 0) {
  2170. if (c != NULL) {
  2171. if (x509->certPoliciesNb > 1) {
  2172. *c = -2;
  2173. }
  2174. else {
  2175. *c = 0;
  2176. }
  2177. }
  2178. sk = wolfSSL_sk_new_asn1_obj();
  2179. if (sk == NULL) {
  2180. return NULL;
  2181. }
  2182. for (i = 0; i < x509->certPoliciesNb - 1; i++) {
  2183. obj = wolfSSL_ASN1_OBJECT_new();
  2184. if (obj == NULL) {
  2185. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  2186. wolfSSL_sk_ASN1_OBJECT_pop_free(sk, NULL);
  2187. return NULL;
  2188. }
  2189. obj->type = CERT_POLICY_OID;
  2190. obj->grp = oidCertExtType;
  2191. obj->obj = (byte*)(x509->certPolicies[i]);
  2192. obj->objSz = MAX_CERTPOL_SZ;
  2193. if (wolfSSL_sk_ASN1_OBJECT_push(sk, obj)
  2194. != WOLFSSL_SUCCESS) {
  2195. WOLFSSL_MSG("Error pushing ASN1 object onto stack");
  2196. wolfSSL_ASN1_OBJECT_free(obj);
  2197. wolfSSL_sk_ASN1_OBJECT_pop_free(sk, NULL);
  2198. sk = NULL;
  2199. }
  2200. }
  2201. obj = wolfSSL_ASN1_OBJECT_new();
  2202. if (obj == NULL) {
  2203. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  2204. wolfSSL_sk_ASN1_OBJECT_pop_free(sk, NULL);
  2205. return NULL;
  2206. }
  2207. obj->type = CERT_POLICY_OID;
  2208. obj->grp = oidCertExtType;
  2209. obj->obj = (byte*)(x509->certPolicies[i]);
  2210. obj->objSz = MAX_CERTPOL_SZ;
  2211. }
  2212. else {
  2213. WOLFSSL_MSG("No Cert Policy set");
  2214. }
  2215. #elif defined(WOLFSSL_SEP)
  2216. if (x509->certPolicySet) {
  2217. if (c != NULL) {
  2218. *c = x509->certPolicyCrit;
  2219. }
  2220. obj = wolfSSL_ASN1_OBJECT_new();
  2221. if (obj == NULL) {
  2222. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  2223. return NULL;
  2224. }
  2225. obj->type = CERT_POLICY_OID;
  2226. obj->grp = oidCertExtType;
  2227. }
  2228. else {
  2229. WOLFSSL_MSG("No Cert Policy set");
  2230. }
  2231. #else
  2232. WOLFSSL_MSG("wolfSSL not built with WOLFSSL_SEP or WOLFSSL_CERT_EXT");
  2233. #endif
  2234. break;
  2235. }
  2236. case KEY_USAGE_OID:
  2237. {
  2238. WOLFSSL_ASN1_STRING* asn1str = NULL;
  2239. if (x509->keyUsageSet) {
  2240. if (c != NULL) {
  2241. *c = x509->keyUsageCrit;
  2242. }
  2243. asn1str = wolfSSL_ASN1_STRING_new();
  2244. if (asn1str == NULL) {
  2245. WOLFSSL_MSG("Failed to malloc ASN1_STRING");
  2246. return NULL;
  2247. }
  2248. if (wolfSSL_ASN1_STRING_set(asn1str, &x509->keyUsage,
  2249. sizeof(word16)) != WOLFSSL_SUCCESS) {
  2250. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set error");
  2251. wolfSSL_ASN1_STRING_free(asn1str);
  2252. return NULL;
  2253. }
  2254. asn1str->type = KEY_USAGE_OID;
  2255. }
  2256. else {
  2257. WOLFSSL_MSG("No Key Usage set");
  2258. }
  2259. /* don't add stack of and return bit string directly */
  2260. return asn1str;
  2261. }
  2262. case INHIBIT_ANY_OID:
  2263. WOLFSSL_MSG("INHIBIT ANY extension not supported");
  2264. break;
  2265. case EXT_KEY_USAGE_OID:
  2266. if (x509->extKeyUsageSrc != NULL) {
  2267. if (c != NULL) {
  2268. if (x509->extKeyUsageCount > 1) {
  2269. *c = -2;
  2270. }
  2271. else {
  2272. *c = x509->extKeyUsageCrit;
  2273. }
  2274. }
  2275. obj = wolfSSL_ASN1_OBJECT_new();
  2276. if (obj == NULL) {
  2277. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  2278. return NULL;
  2279. }
  2280. obj->type = EXT_KEY_USAGE_OID;
  2281. obj->grp = oidCertExtType;
  2282. obj->obj = x509->extKeyUsageSrc;
  2283. obj->objSz = x509->extKeyUsageSz;
  2284. }
  2285. else {
  2286. WOLFSSL_MSG("No Extended Key Usage set");
  2287. }
  2288. break;
  2289. case NAME_CONS_OID:
  2290. WOLFSSL_MSG("Name Constraint OID extension not supported");
  2291. break;
  2292. case PRIV_KEY_USAGE_PERIOD_OID:
  2293. WOLFSSL_MSG("Private Key Usage Period extension not supported");
  2294. break;
  2295. case SUBJ_INFO_ACC_OID:
  2296. WOLFSSL_MSG("Subject Info Access extension not supported");
  2297. break;
  2298. case POLICY_MAP_OID:
  2299. WOLFSSL_MSG("Policy Map extension not supported");
  2300. break;
  2301. case POLICY_CONST_OID:
  2302. WOLFSSL_MSG("Policy Constraint extension not supported");
  2303. break;
  2304. case ISSUE_ALT_NAMES_OID:
  2305. WOLFSSL_MSG("Issue Alt Names extension not supported");
  2306. break;
  2307. case TLS_FEATURE_OID:
  2308. WOLFSSL_MSG("TLS Feature extension not supported");
  2309. break;
  2310. default:
  2311. WOLFSSL_MSG("Unsupported/Unknown extension OID");
  2312. }
  2313. /* make sure stack of is allocated */
  2314. if ((obj || gn) && sk == NULL) {
  2315. sk = wolfSSL_sk_new_asn1_obj();
  2316. if (sk == NULL) {
  2317. goto err;
  2318. }
  2319. }
  2320. if (obj) {
  2321. if (wolfSSL_sk_ASN1_OBJECT_push(sk, obj) != WOLFSSL_SUCCESS) {
  2322. WOLFSSL_MSG("Error pushing ASN1_OBJECT object onto "
  2323. "stack.");
  2324. goto err;
  2325. }
  2326. }
  2327. ret = sk;
  2328. (void)idx;
  2329. return ret;
  2330. err:
  2331. if (obj) {
  2332. wolfSSL_ASN1_OBJECT_free(obj);
  2333. }
  2334. if (gn) {
  2335. wolfSSL_GENERAL_NAME_free(gn);
  2336. }
  2337. #ifdef OPENSSL_EXTRA
  2338. if (dp) {
  2339. wolfSSL_DIST_POINT_free(dp);
  2340. }
  2341. #endif
  2342. if (sk) {
  2343. wolfSSL_sk_pop_free(sk, NULL);
  2344. }
  2345. return NULL;
  2346. }
  2347. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  2348. #ifdef OPENSSL_EXTRA
  2349. int wolfSSL_X509_add_altname_ex(WOLFSSL_X509* x509, const char* name,
  2350. word32 nameSz, int type)
  2351. {
  2352. DNS_entry* newAltName = NULL;
  2353. char* nameCopy = NULL;
  2354. if (x509 == NULL)
  2355. return WOLFSSL_FAILURE;
  2356. if ((name == NULL) || (nameSz == 0))
  2357. return WOLFSSL_SUCCESS;
  2358. newAltName = AltNameNew(x509->heap);
  2359. if (newAltName == NULL)
  2360. return WOLFSSL_FAILURE;
  2361. nameCopy = (char*)XMALLOC(nameSz + 1, x509->heap, DYNAMIC_TYPE_ALTNAME);
  2362. if (nameCopy == NULL) {
  2363. XFREE(newAltName, x509->heap, DYNAMIC_TYPE_ALTNAME);
  2364. return WOLFSSL_FAILURE;
  2365. }
  2366. XMEMCPY(nameCopy, name, nameSz);
  2367. nameCopy[nameSz] = '\0';
  2368. newAltName->next = x509->altNames;
  2369. newAltName->type = type;
  2370. newAltName->len = nameSz;
  2371. newAltName->name = nameCopy;
  2372. x509->altNames = newAltName;
  2373. return WOLFSSL_SUCCESS;
  2374. }
  2375. int wolfSSL_X509_add_altname(WOLFSSL_X509* x509, const char* name, int type)
  2376. {
  2377. word32 nameSz;
  2378. if (name == NULL)
  2379. return WOLFSSL_SUCCESS;
  2380. nameSz = (word32)XSTRLEN(name);
  2381. if (nameSz == 0)
  2382. return WOLFSSL_SUCCESS;
  2383. if (type == ASN_IP_TYPE) {
  2384. WOLFSSL_MSG("Type not supported, use wolfSSL_X509_add_altname_ex");
  2385. return WOLFSSL_FAILURE;
  2386. }
  2387. return wolfSSL_X509_add_altname_ex(x509, name, nameSz, type);
  2388. }
  2389. #ifndef NO_WOLFSSL_STUB
  2390. WOLFSSL_X509_EXTENSION *wolfSSL_X509_delete_ext(WOLFSSL_X509 *x509, int loc)
  2391. {
  2392. WOLFSSL_STUB("wolfSSL_X509_delete_ext");
  2393. (void)x509;
  2394. (void)loc;
  2395. return NULL;
  2396. }
  2397. /* currently LHASH is not implemented (and not needed for Apache port) */
  2398. WOLFSSL_X509_EXTENSION* wolfSSL_X509V3_EXT_conf_nid(
  2399. WOLF_LHASH_OF(CONF_VALUE)* conf, WOLFSSL_X509V3_CTX* ctx, int nid,
  2400. char* value)
  2401. {
  2402. WOLFSSL_STUB("wolfSSL_X509V3_EXT_conf_nid");
  2403. if (conf != NULL) {
  2404. WOLFSSL_MSG("Handling LHASH not implemented yet");
  2405. return NULL;
  2406. }
  2407. (void)conf;
  2408. (void)ctx;
  2409. (void)nid;
  2410. (void)value;
  2411. return NULL;
  2412. }
  2413. void wolfSSL_X509V3_set_ctx_nodb(WOLFSSL_X509V3_CTX* ctx)
  2414. {
  2415. WOLFSSL_STUB("wolfSSL_X509V3_set_ctx_nodb");
  2416. (void)ctx;
  2417. }
  2418. #endif /* !NO_WOLFSSL_STUB */
  2419. #ifdef OPENSSL_EXTRA
  2420. static WOLFSSL_X509_EXTENSION* createExtFromStr(int nid, const char *value)
  2421. {
  2422. WOLFSSL_X509_EXTENSION* ext;
  2423. if (value == NULL)
  2424. return NULL;
  2425. ext = wolfSSL_X509_EXTENSION_new();
  2426. if (ext == NULL) {
  2427. WOLFSSL_MSG("memory error");
  2428. return NULL;
  2429. }
  2430. ext->value.nid = nid;
  2431. switch (nid) {
  2432. case NID_subject_key_identifier:
  2433. case NID_authority_key_identifier:
  2434. if (wolfSSL_ASN1_STRING_set(&ext->value, value, -1)
  2435. != WOLFSSL_SUCCESS) {
  2436. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set error");
  2437. goto err_cleanup;
  2438. }
  2439. ext->value.type = CTC_UTF8;
  2440. break;
  2441. case NID_subject_alt_name:
  2442. {
  2443. WOLFSSL_GENERAL_NAMES* gns;
  2444. WOLFSSL_GENERAL_NAME* gn;
  2445. if (wolfSSL_ASN1_STRING_set(&ext->value, value, -1)
  2446. != WOLFSSL_SUCCESS) {
  2447. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set error");
  2448. goto err_cleanup;
  2449. }
  2450. ext->value.type = ASN_DNS_TYPE;
  2451. /* add stack of general names */
  2452. gns = wolfSSL_sk_new_null();
  2453. if (gns == NULL) {
  2454. WOLFSSL_MSG("wolfSSL_sk_new_null error");
  2455. goto err_cleanup;
  2456. }
  2457. ext->ext_sk = gns; /* wolfSSL_X509_EXTENSION_free will handle
  2458. * free'ing gns */
  2459. gns->type = STACK_TYPE_GEN_NAME;
  2460. gn = wolfSSL_GENERAL_NAME_new();
  2461. if (gn == NULL) {
  2462. WOLFSSL_MSG("wolfSSL_GENERAL_NAME_new error");
  2463. goto err_cleanup;
  2464. }
  2465. if (wolfSSL_sk_GENERAL_NAME_push(gns, gn) != WOLFSSL_SUCCESS) {
  2466. WOLFSSL_MSG("wolfSSL_sk_GENERAL_NAME_push error");
  2467. wolfSSL_GENERAL_NAME_free(gn);
  2468. goto err_cleanup;
  2469. }
  2470. if (wolfSSL_ASN1_STRING_set(gn->d.ia5, value, -1)
  2471. != WOLFSSL_SUCCESS) {
  2472. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set failed");
  2473. goto err_cleanup;
  2474. }
  2475. gn->type = ASN_DNS_TYPE;
  2476. break;
  2477. }
  2478. case NID_key_usage:
  2479. if (wolfSSL_ASN1_STRING_set(&ext->value, value, -1)
  2480. != WOLFSSL_SUCCESS) {
  2481. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set error");
  2482. goto err_cleanup;
  2483. }
  2484. ext->value.type = KEY_USAGE_OID;
  2485. break;
  2486. case NID_ext_key_usage:
  2487. if (wolfSSL_ASN1_STRING_set(&ext->value, value, -1)
  2488. != WOLFSSL_SUCCESS) {
  2489. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set error");
  2490. goto err_cleanup;
  2491. }
  2492. ext->value.type = EXT_KEY_USAGE_OID;
  2493. break;
  2494. default:
  2495. WOLFSSL_MSG("invalid or unsupported NID");
  2496. goto err_cleanup;
  2497. }
  2498. return ext;
  2499. err_cleanup:
  2500. wolfSSL_X509_EXTENSION_free(ext);
  2501. return NULL;
  2502. }
  2503. /**
  2504. * Create a WOLFSSL_X509_EXTENSION from the input arguments.
  2505. * @param conf Not used
  2506. * @param ctx Not used
  2507. * @param nid Interprets the value parameter as the x509 extension that
  2508. * corresponds to this NID.
  2509. * @param value A NULL terminated string that is taken as the value of the
  2510. * newly created extension object.
  2511. * @return WOLFSSL_X509_EXTENSION* on success or NULL on failure.
  2512. */
  2513. WOLFSSL_X509_EXTENSION* wolfSSL_X509V3_EXT_nconf_nid(WOLFSSL_CONF* conf,
  2514. WOLFSSL_X509V3_CTX *ctx, int nid, const char *value)
  2515. {
  2516. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_nconf_nid");
  2517. if (value == NULL) {
  2518. WOLFSSL_MSG("value NULL parameter");
  2519. return NULL;
  2520. }
  2521. if (conf != NULL || ctx != NULL) {
  2522. WOLFSSL_MSG("wolfSSL_X509V3_EXT_nconf_nid does not handle either "
  2523. "conf or ctx parameters");
  2524. }
  2525. return createExtFromStr(nid, value);
  2526. }
  2527. /**
  2528. * Create a WOLFSSL_X509_EXTENSION from the input arguments.
  2529. * @param conf Not used
  2530. * @param ctx Not used
  2531. * @param sName The textual representation of the NID that the value parameter
  2532. * should be interpreted as.
  2533. * @param value A NULL terminated string that is taken as the value of the
  2534. * newly created extension object.
  2535. * @return WOLFSSL_X509_EXTENSION* on success or NULL on failure.
  2536. */
  2537. WOLFSSL_X509_EXTENSION* wolfSSL_X509V3_EXT_nconf(WOLFSSL_CONF *conf,
  2538. WOLFSSL_X509V3_CTX *ctx, const char *sName, const char *value)
  2539. {
  2540. const WOLFSSL_ObjectInfo* info = wolfssl_object_info;
  2541. size_t i;
  2542. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_nconf");
  2543. if (value == NULL) {
  2544. WOLFSSL_MSG("value NULL parameter");
  2545. return NULL;
  2546. }
  2547. if (conf != NULL || ctx != NULL) {
  2548. WOLFSSL_MSG("wolfSSL_X509V3_EXT_nconf does not handle either "
  2549. "conf or ctx parameters");
  2550. }
  2551. for (i = 0; i < wolfssl_object_info_sz; i++, info++) {
  2552. if (XSTRCMP(info->sName, sName) == 0)
  2553. return createExtFromStr(info->nid, value);
  2554. }
  2555. WOLFSSL_MSG("value didn't match any known NID");
  2556. return NULL;
  2557. }
  2558. static void wolfSSL_X509V3_EXT_METHOD_populate(WOLFSSL_v3_ext_method *method,
  2559. int nid)
  2560. {
  2561. if (!method)
  2562. return;
  2563. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_METHOD_populate");
  2564. switch (nid) {
  2565. case NID_subject_key_identifier:
  2566. method->i2s = (X509V3_EXT_I2S)wolfSSL_i2s_ASN1_STRING;
  2567. FALL_THROUGH;
  2568. case NID_authority_key_identifier:
  2569. case NID_key_usage:
  2570. case NID_certificate_policies:
  2571. case NID_policy_mappings:
  2572. case NID_subject_alt_name:
  2573. case NID_issuer_alt_name:
  2574. case NID_basic_constraints:
  2575. case NID_name_constraints:
  2576. case NID_policy_constraints:
  2577. case NID_ext_key_usage:
  2578. case NID_crl_distribution_points:
  2579. case NID_inhibit_any_policy:
  2580. case NID_info_access:
  2581. WOLFSSL_MSG("Nothing to populate for current NID");
  2582. break;
  2583. default:
  2584. WOLFSSL_MSG("Unknown or unsupported NID");
  2585. break;
  2586. }
  2587. return;
  2588. }
  2589. /**
  2590. * @param nid One of the NID_* constants defined in asn.h
  2591. * @param crit
  2592. * @param data This data is copied to the returned extension.
  2593. * @return
  2594. */
  2595. WOLFSSL_X509_EXTENSION *wolfSSL_X509V3_EXT_i2d(int nid, int crit,
  2596. void *data)
  2597. {
  2598. WOLFSSL_X509_EXTENSION *ext = NULL;
  2599. WOLFSSL_ASN1_STRING* asn1str = NULL;
  2600. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_i2d");
  2601. if (!data) {
  2602. return NULL;
  2603. }
  2604. if (!(ext = wolfSSL_X509_EXTENSION_new())) {
  2605. return NULL;
  2606. }
  2607. wolfSSL_X509V3_EXT_METHOD_populate(&ext->ext_method, nid);
  2608. switch (nid) {
  2609. case NID_subject_key_identifier:
  2610. /* WOLFSSL_ASN1_STRING */
  2611. case NID_key_usage:
  2612. /* WOLFSSL_ASN1_STRING */
  2613. {
  2614. asn1str = (WOLFSSL_ASN1_STRING*)data;
  2615. ext->value = *asn1str;
  2616. if (asn1str->isDynamic) {
  2617. ext->value.data = (char*)XMALLOC(asn1str->length, NULL,
  2618. DYNAMIC_TYPE_OPENSSL);
  2619. if (!ext->value.data) {
  2620. WOLFSSL_MSG("malloc failed");
  2621. /* Zero so that no existing memory is freed */
  2622. XMEMSET(&ext->value, 0, sizeof(WOLFSSL_ASN1_STRING));
  2623. goto err_cleanup;
  2624. }
  2625. XMEMCPY(ext->value.data, asn1str->data, asn1str->length);
  2626. }
  2627. else {
  2628. ext->value.data = ext->value.strData;
  2629. }
  2630. if (!(ext->obj = wolfSSL_OBJ_nid2obj(nid))) {
  2631. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_new failed");
  2632. goto err_cleanup;
  2633. }
  2634. break;
  2635. }
  2636. case NID_subject_alt_name:
  2637. /* typedef STACK_OF(GENERAL_NAME) GENERAL_NAMES */
  2638. case NID_issuer_alt_name:
  2639. /* typedef STACK_OF(GENERAL_NAME) GENERAL_NAMES */
  2640. case NID_ext_key_usage:
  2641. /* typedef STACK_OF(ASN1_OBJECT) EXTENDED_KEY_USAGE */
  2642. case NID_info_access:
  2643. /* typedef STACK_OF(ACCESS_DESCRIPTION) AUTHORITY_INFO_ACCESS */
  2644. {
  2645. WOLFSSL_STACK* sk = (WOLFSSL_STACK*)data;
  2646. if (ext->ext_sk) {
  2647. wolfSSL_sk_pop_free(ext->ext_sk, NULL);
  2648. }
  2649. if (!(ext->ext_sk = wolfSSL_sk_dup(sk))) {
  2650. WOLFSSL_MSG("wolfSSL_sk_dup failed");
  2651. goto err_cleanup;
  2652. }
  2653. if (!(ext->obj = wolfSSL_OBJ_nid2obj(nid))) {
  2654. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_new failed");
  2655. goto err_cleanup;
  2656. }
  2657. break;
  2658. }
  2659. case NID_basic_constraints:
  2660. {
  2661. /* WOLFSSL_BASIC_CONSTRAINTS */
  2662. WOLFSSL_BASIC_CONSTRAINTS* bc = (WOLFSSL_BASIC_CONSTRAINTS*)data;
  2663. if (!(ext->obj = wolfSSL_ASN1_OBJECT_new())) {
  2664. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_new failed");
  2665. goto err_cleanup;
  2666. }
  2667. ext->obj->ca = bc->ca;
  2668. if (bc->pathlen) {
  2669. ext->obj->pathlen = wolfSSL_ASN1_INTEGER_dup(bc->pathlen);
  2670. if (!ext->obj->pathlen) {
  2671. WOLFSSL_MSG("wolfSSL_ASN1_INTEGER_dup failed");
  2672. goto err_cleanup;
  2673. }
  2674. }
  2675. break;
  2676. }
  2677. case NID_authority_key_identifier:
  2678. {
  2679. /* AUTHORITY_KEYID */
  2680. WOLFSSL_AUTHORITY_KEYID* akey = (WOLFSSL_AUTHORITY_KEYID*)data;
  2681. if (akey->keyid) {
  2682. if (wolfSSL_ASN1_STRING_set(&ext->value, akey->keyid->data,
  2683. akey->keyid->length) != WOLFSSL_SUCCESS) {
  2684. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set failed");
  2685. goto err_cleanup;
  2686. }
  2687. ext->value.type = akey->keyid->type;
  2688. if (!(ext->obj = wolfSSL_OBJ_nid2obj(nid))) {
  2689. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_new failed");
  2690. goto err_cleanup;
  2691. }
  2692. }
  2693. else if (akey->issuer) {
  2694. ext->obj = wolfSSL_ASN1_OBJECT_dup(akey->issuer);
  2695. if (!ext->obj) {
  2696. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_dup failed");
  2697. goto err_cleanup;
  2698. }
  2699. }
  2700. else {
  2701. WOLFSSL_MSG("NID_authority_key_identifier empty data");
  2702. goto err_cleanup;
  2703. }
  2704. break;
  2705. }
  2706. case NID_inhibit_any_policy:
  2707. /* ASN1_INTEGER */
  2708. case NID_certificate_policies:
  2709. /* STACK_OF(POLICYINFO) */
  2710. case NID_policy_mappings:
  2711. /* STACK_OF(POLICY_MAPPING) */
  2712. case NID_name_constraints:
  2713. /* NAME_CONSTRAINTS */
  2714. case NID_policy_constraints:
  2715. /* POLICY_CONSTRAINTS */
  2716. case NID_crl_distribution_points:
  2717. /* typedef STACK_OF(DIST_POINT) CRL_DIST_POINTS */
  2718. default:
  2719. WOLFSSL_MSG("Unknown or unsupported NID");
  2720. break;
  2721. }
  2722. ext->crit = crit;
  2723. return ext;
  2724. err_cleanup:
  2725. if (ext) {
  2726. wolfSSL_X509_EXTENSION_free(ext);
  2727. }
  2728. return NULL;
  2729. }
  2730. /* Returns pointer to ASN1_OBJECT from an X509_EXTENSION object */
  2731. WOLFSSL_ASN1_OBJECT* wolfSSL_X509_EXTENSION_get_object \
  2732. (WOLFSSL_X509_EXTENSION* ext)
  2733. {
  2734. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_get_object");
  2735. if(ext == NULL)
  2736. return NULL;
  2737. return ext->obj;
  2738. }
  2739. /**
  2740. * duplicates the 'obj' input and sets it into the 'ext' structure
  2741. * returns WOLFSSL_SUCCESS on success
  2742. */
  2743. int wolfSSL_X509_EXTENSION_set_object(WOLFSSL_X509_EXTENSION* ext,
  2744. const WOLFSSL_ASN1_OBJECT* obj)
  2745. {
  2746. WOLFSSL_ASN1_OBJECT *current;
  2747. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_set_object");
  2748. if (ext == NULL)
  2749. return WOLFSSL_FAILURE;
  2750. current = wolfSSL_X509_EXTENSION_get_object(ext);
  2751. if (current != NULL) {
  2752. wolfSSL_ASN1_OBJECT_free(current);
  2753. }
  2754. ext->obj = wolfSSL_ASN1_OBJECT_dup((WOLFSSL_ASN1_OBJECT*)obj);
  2755. return WOLFSSL_SUCCESS;
  2756. }
  2757. #endif /* OPENSSL_ALL */
  2758. /* Returns pointer to ASN1_STRING in X509_EXTENSION object */
  2759. WOLFSSL_ASN1_STRING* wolfSSL_X509_EXTENSION_get_data(WOLFSSL_X509_EXTENSION* ext)
  2760. {
  2761. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_get_data");
  2762. if (ext == NULL)
  2763. return NULL;
  2764. return &ext->value;
  2765. }
  2766. /**
  2767. * Creates a duplicate of input 'data' and sets it into 'ext' structure
  2768. * returns WOLFSSL_SUCCESS on success
  2769. */
  2770. int wolfSSL_X509_EXTENSION_set_data(WOLFSSL_X509_EXTENSION* ext,
  2771. WOLFSSL_ASN1_STRING* data)
  2772. {
  2773. WOLFSSL_ASN1_STRING* current;
  2774. if (ext == NULL || data == NULL)
  2775. return WOLFSSL_FAILURE;
  2776. current = wolfSSL_X509_EXTENSION_get_data(ext);
  2777. if (current->length > 0 && current->data != NULL && current->isDynamic) {
  2778. XFREE(current->data, NULL, DYNAMIC_TYPE_OPENSSL);
  2779. }
  2780. return wolfSSL_ASN1_STRING_copy(&ext->value, data);
  2781. }
  2782. #if !defined(NO_PWDBASED)
  2783. int wolfSSL_X509_digest(const WOLFSSL_X509* x509, const WOLFSSL_EVP_MD* digest,
  2784. unsigned char* buf, unsigned int* len)
  2785. {
  2786. int ret;
  2787. WOLFSSL_ENTER("wolfSSL_X509_digest");
  2788. if (x509 == NULL || digest == NULL) {
  2789. WOLFSSL_MSG("Null argument found");
  2790. return WOLFSSL_FAILURE;
  2791. }
  2792. if (x509->derCert == NULL) {
  2793. WOLFSSL_MSG("No DER certificate stored in X509");
  2794. return WOLFSSL_FAILURE;
  2795. }
  2796. ret = wolfSSL_EVP_Digest(x509->derCert->buffer, x509->derCert->length, buf,
  2797. len, digest, NULL);
  2798. WOLFSSL_LEAVE("wolfSSL_X509_digest", ret);
  2799. return ret;
  2800. }
  2801. int wolfSSL_X509_pubkey_digest(const WOLFSSL_X509 *x509,
  2802. const WOLFSSL_EVP_MD *digest, unsigned char* buf, unsigned int* len)
  2803. {
  2804. int ret;
  2805. WOLFSSL_ENTER("wolfSSL_X509_pubkey_digest");
  2806. if (x509 == NULL || digest == NULL) {
  2807. WOLFSSL_MSG("Null argument found");
  2808. return WOLFSSL_FAILURE;
  2809. }
  2810. if (x509->pubKey.buffer == NULL || x509->pubKey.length == 0) {
  2811. WOLFSSL_MSG("No DER public key stored in X509");
  2812. return WOLFSSL_FAILURE;
  2813. }
  2814. ret = wolfSSL_EVP_Digest(x509->pubKey.buffer, x509->pubKey.length, buf,
  2815. len, digest, NULL);
  2816. WOLFSSL_LEAVE("wolfSSL_X509_pubkey_digest", ret);
  2817. return ret;
  2818. }
  2819. #endif
  2820. #endif /* OPENSSL_EXTRA */
  2821. #ifdef OPENSSL_EXTRA
  2822. #ifndef NO_WOLFSSL_STUB
  2823. const char* wolfSSL_X509_get_default_cert_file_env(void)
  2824. {
  2825. WOLFSSL_STUB("X509_get_default_cert_file_env");
  2826. return NULL;
  2827. }
  2828. const char* wolfSSL_X509_get_default_cert_file(void)
  2829. {
  2830. WOLFSSL_STUB("X509_get_default_cert_file");
  2831. return NULL;
  2832. }
  2833. const char* wolfSSL_X509_get_default_cert_dir_env(void)
  2834. {
  2835. WOLFSSL_STUB("X509_get_default_cert_dir_env");
  2836. return NULL;
  2837. }
  2838. const char* wolfSSL_X509_get_default_cert_dir(void)
  2839. {
  2840. WOLFSSL_STUB("X509_get_default_cert_dir");
  2841. return NULL;
  2842. }
  2843. #endif
  2844. #endif /* OPENSSL_EXTRA */
  2845. #if defined(KEEP_PEER_CERT) || defined(SESSION_CERTS) || \
  2846. defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  2847. /* user externally called free X509, if dynamic go ahead with free, otherwise
  2848. * don't */
  2849. static void ExternalFreeX509(WOLFSSL_X509* x509)
  2850. {
  2851. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  2852. int doFree = 0;
  2853. #endif
  2854. WOLFSSL_ENTER("ExternalFreeX509");
  2855. if (x509) {
  2856. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  2857. wolfSSL_CRYPTO_cleanup_ex_data(&x509->ex_data);
  2858. #endif
  2859. if (x509->dynamicMemory) {
  2860. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  2861. int ret;
  2862. wolfSSL_RefDec(&x509->ref, &doFree, &ret);
  2863. if (ret != 0) {
  2864. WOLFSSL_MSG("Couldn't lock x509 mutex");
  2865. }
  2866. #endif /* OPENSSL_EXTRA_X509_SMALL || OPENSSL_EXTRA */
  2867. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  2868. if (doFree)
  2869. #endif /* OPENSSL_EXTRA_X509_SMALL || OPENSSL_EXTRA */
  2870. {
  2871. FreeX509(x509);
  2872. XFREE(x509, x509->heap, DYNAMIC_TYPE_X509);
  2873. }
  2874. } else {
  2875. WOLFSSL_MSG("free called on non dynamic object, not freeing");
  2876. }
  2877. }
  2878. }
  2879. /* Frees an external WOLFSSL_X509 structure */
  2880. WOLFSSL_ABI
  2881. void wolfSSL_X509_free(WOLFSSL_X509* x509)
  2882. {
  2883. WOLFSSL_ENTER("wolfSSL_FreeX509");
  2884. ExternalFreeX509(x509);
  2885. }
  2886. /* copy name into in buffer, at most sz bytes, if buffer is null will
  2887. malloc buffer, call responsible for freeing */
  2888. WOLFSSL_ABI
  2889. char* wolfSSL_X509_NAME_oneline(WOLFSSL_X509_NAME* name, char* in, int sz)
  2890. {
  2891. int copySz;
  2892. if (name == NULL) {
  2893. WOLFSSL_MSG("WOLFSSL_X509_NAME pointer was NULL");
  2894. return NULL;
  2895. }
  2896. copySz = min(sz, name->sz);
  2897. WOLFSSL_ENTER("wolfSSL_X509_NAME_oneline");
  2898. if (!name->sz) return in;
  2899. if (!in) {
  2900. #ifdef WOLFSSL_STATIC_MEMORY
  2901. WOLFSSL_MSG("Using static memory -- please pass in a buffer");
  2902. return NULL;
  2903. #else
  2904. in = (char*)XMALLOC(name->sz, NULL, DYNAMIC_TYPE_OPENSSL);
  2905. if (!in ) return in;
  2906. copySz = name->sz;
  2907. #endif
  2908. }
  2909. if (copySz <= 0)
  2910. return in;
  2911. XMEMCPY(in, name->name, copySz - 1);
  2912. in[copySz - 1] = 0;
  2913. return in;
  2914. }
  2915. #ifdef OPENSSL_EXTRA
  2916. /* Given an X509_NAME, convert it to canonical form and then hash
  2917. * with the provided hash type. Returns the first 4 bytes of the hash
  2918. * as unsigned long on success, and 0 otherwise. */
  2919. static unsigned long X509NameHash(WOLFSSL_X509_NAME* name,
  2920. enum wc_HashType hashType)
  2921. {
  2922. unsigned long hash = 0;
  2923. unsigned char* canonName = NULL;
  2924. byte digest[WC_MAX_DIGEST_SIZE];
  2925. int size = 0;
  2926. int rc;
  2927. WOLFSSL_ENTER("X509NameHash");
  2928. if (name == NULL) {
  2929. WOLFSSL_ERROR_MSG("WOLFSSL_X509_NAME pointer was NULL");
  2930. return 0;
  2931. }
  2932. if (name->sz == 0) {
  2933. WOLFSSL_ERROR_MSG("Nothing to hash in WOLFSSL_X509_NAME");
  2934. return 0;
  2935. }
  2936. size = wolfSSL_i2d_X509_NAME_canon(name, &canonName);
  2937. if (size <= 0 || canonName == NULL) {
  2938. WOLFSSL_ERROR_MSG("wolfSSL_i2d_X509_NAME_canon error");
  2939. return 0;
  2940. }
  2941. rc = wc_Hash(hashType, (const byte*)canonName,(word32)size, digest,
  2942. sizeof(digest));
  2943. if (rc == 0) {
  2944. hash = (((unsigned long)digest[3] << 24) |
  2945. ((unsigned long)digest[2] << 16) |
  2946. ((unsigned long)digest[1] << 8) |
  2947. ((unsigned long)digest[0]));
  2948. }
  2949. else if (rc == HASH_TYPE_E) {
  2950. WOLFSSL_ERROR_MSG("Hash function not compiled in");
  2951. }
  2952. else {
  2953. WOLFSSL_ERROR_MSG("Error hashing name");
  2954. }
  2955. XFREE(canonName, NULL, DYNAMIC_TYPE_OPENSSL);
  2956. return hash;
  2957. }
  2958. unsigned long wolfSSL_X509_NAME_hash(WOLFSSL_X509_NAME* name)
  2959. {
  2960. return X509NameHash(name, WC_HASH_TYPE_SHA);
  2961. }
  2962. /******************************************************************************
  2963. * wolfSSL_X509_subject_name_hash
  2964. * wolfSSL_X509_issuer_name_hash
  2965. * Compute the hash digest of the subject / issuer name.
  2966. * These functions prefer SHA-1 (if available) for compatibility. Otherwise
  2967. * they use SHA-256.
  2968. *
  2969. * RETURNS:
  2970. * The first 4 bytes of SHA-1 (or SHA-256) hash in little endian order as
  2971. * unsigned long.
  2972. * Otherwise, returns zero.
  2973. *
  2974. * Note:
  2975. * Returns the same hash value as OpenSSL's X509_X_name_hash() API
  2976. * if SHA-1 support is compiled in. SHA-256 will be used if SHA-1 is
  2977. * not available.
  2978. */
  2979. unsigned long wolfSSL_X509_subject_name_hash(const WOLFSSL_X509* x509)
  2980. {
  2981. if (x509 == NULL) {
  2982. WOLFSSL_ERROR_MSG("WOLFSSL_X509 pointer was NULL");
  2983. return 0;
  2984. }
  2985. #ifndef NO_SHA
  2986. return X509NameHash((WOLFSSL_X509_NAME*) &x509->subject, WC_HASH_TYPE_SHA);
  2987. #elif !defined(NO_SHA256)
  2988. return X509NameHash((WOLFSSL_X509_NAME*) &x509->subject,
  2989. WC_HASH_TYPE_SHA256);
  2990. #else
  2991. WOLFSSL_ERROR_MSG("Hash function not compiled in");
  2992. return 0;
  2993. #endif
  2994. }
  2995. unsigned long wolfSSL_X509_issuer_name_hash(const WOLFSSL_X509* x509)
  2996. {
  2997. if (x509 == NULL) {
  2998. WOLFSSL_ERROR_MSG("WOLFSSL_X509 pointer was NULL");
  2999. return 0;
  3000. }
  3001. #ifndef NO_SHA
  3002. return X509NameHash((WOLFSSL_X509_NAME*) &x509->issuer, WC_HASH_TYPE_SHA);
  3003. #elif !defined(NO_SHA256)
  3004. return X509NameHash((WOLFSSL_X509_NAME*) &x509->issuer,
  3005. WC_HASH_TYPE_SHA256);
  3006. #else
  3007. WOLFSSL_ERROR_MSG("Hash function not compiled in");
  3008. return 0;
  3009. #endif
  3010. }
  3011. #endif /* OPENSSL_EXTRA */
  3012. #if defined(OPENSSL_EXTRA) && defined(XSNPRINTF)
  3013. /* Copies X509 subject name into a buffer, with comma-separated name entries
  3014. * (matching OpenSSL v1.0.0 format)
  3015. * Example Output for Issuer:
  3016. *
  3017. * C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting,
  3018. * CN=www.wolfssl.com, emailAddress=info@wolfssl.com
  3019. */
  3020. char* wolfSSL_X509_get_name_oneline(WOLFSSL_X509_NAME* name, char* in, int sz)
  3021. {
  3022. int count, i;
  3023. int totalLen = 0;
  3024. char tmpBuf[256];
  3025. WOLFSSL_ENTER("wolfSSL_X509_get_name_oneline");
  3026. if (name == NULL) {
  3027. WOLFSSL_MSG("wolfSSL_X509_get_name_oneline failed");
  3028. return NULL;
  3029. }
  3030. #ifdef WOLFSSL_STATIC_MEMORY
  3031. if (!in) {
  3032. WOLFSSL_MSG("Using static memory -- please pass in a buffer");
  3033. return NULL;
  3034. }
  3035. #endif
  3036. /* Loop through X509 name entries and copy new format to buffer */
  3037. count = wolfSSL_X509_NAME_entry_count(name);
  3038. for (i = 0; i < count; i++) {
  3039. WOLFSSL_X509_NAME_ENTRY* entry;
  3040. int nameSz;
  3041. int strSz;
  3042. int strLen;
  3043. char *str;
  3044. const int tmpBufSz = sizeof(tmpBuf);
  3045. char buf[80];
  3046. const char* sn;
  3047. /* Get name entry and size */
  3048. entry = wolfSSL_X509_NAME_get_entry(name, i);
  3049. if (entry == NULL) {
  3050. WOLFSSL_MSG("wolfSSL_X509_NAME_get_entry failed");
  3051. return NULL;
  3052. }
  3053. nameSz = wolfSSL_X509_NAME_get_text_by_NID(name, entry->nid, buf,
  3054. sizeof(buf));
  3055. if (nameSz < 0) {
  3056. WOLFSSL_MSG("wolfSSL_X509_NAME_get_text_by_NID failed");
  3057. return NULL;
  3058. }
  3059. /* Get short name */
  3060. sn = wolfSSL_OBJ_nid2sn(entry->nid);
  3061. if (sn == NULL) {
  3062. WOLFSSL_MSG("OBJ_nid2sn failed");
  3063. return NULL;
  3064. }
  3065. /* Copy sn and name text to buffer
  3066. * Add extra strSz for '=', ',', ' ' and '\0' characters in XSNPRINTF.
  3067. */
  3068. if (i != count - 1) {
  3069. strSz = (int)XSTRLEN(sn) + nameSz + 4;
  3070. str = (char*)XMALLOC(strSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3071. if (str == NULL) {
  3072. WOLFSSL_MSG("Memory error");
  3073. return NULL;
  3074. }
  3075. if ((strLen = XSNPRINTF(str, strSz, "%s=%s, ", sn, buf))
  3076. >= strSz)
  3077. {
  3078. WOLFSSL_MSG("buffer overrun");
  3079. XFREE(str, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3080. return NULL;
  3081. }
  3082. }
  3083. else {
  3084. /* Copy last name entry
  3085. * Add extra strSz for '=' and '\0' characters in XSNPRINTF.
  3086. */
  3087. strSz = (int)XSTRLEN(sn) + nameSz + 2;
  3088. str = (char*)XMALLOC(strSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3089. if (str == NULL) {
  3090. WOLFSSL_MSG("Memory error");
  3091. return NULL;
  3092. }
  3093. if ((strLen = XSNPRINTF(str, strSz, "%s=%s", sn, buf)) >= strSz) {
  3094. WOLFSSL_MSG("buffer overrun");
  3095. XFREE(str, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3096. return NULL;
  3097. }
  3098. }
  3099. /* Copy string to tmpBuf */
  3100. if (totalLen + strLen > tmpBufSz) {
  3101. WOLFSSL_MSG("buffer overrun");
  3102. XFREE(str, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3103. return NULL;
  3104. }
  3105. XMEMCPY(tmpBuf + totalLen, str, strLen);
  3106. totalLen += strLen;
  3107. XFREE(str, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  3108. }
  3109. /* Allocate space based on total string size if no buffer was provided */
  3110. if (!in) {
  3111. in = (char*)XMALLOC(totalLen+1, NULL, DYNAMIC_TYPE_OPENSSL);
  3112. if (in == NULL) {
  3113. WOLFSSL_MSG("Memory error");
  3114. return in;
  3115. }
  3116. }
  3117. else {
  3118. if (totalLen + 1 > sz) {
  3119. WOLFSSL_MSG("buffer overrun");
  3120. return NULL;
  3121. }
  3122. }
  3123. XMEMCPY(in, tmpBuf, totalLen);
  3124. in[totalLen] = '\0';
  3125. return in;
  3126. }
  3127. #endif
  3128. /* Wraps wolfSSL_X509_d2i
  3129. *
  3130. * returns a WOLFSSL_X509 structure pointer on success and NULL on fail
  3131. */
  3132. WOLFSSL_X509* wolfSSL_d2i_X509(WOLFSSL_X509** x509, const unsigned char** in,
  3133. int len)
  3134. {
  3135. WOLFSSL_X509* newX509 = NULL;
  3136. WOLFSSL_ENTER("wolfSSL_d2i_X509");
  3137. if (in == NULL) {
  3138. WOLFSSL_MSG("NULL input for wolfSSL_d2i_X509");
  3139. return NULL;
  3140. }
  3141. newX509 = wolfSSL_X509_d2i(x509, *in, len);
  3142. if (newX509 != NULL) {
  3143. *in += newX509->derCert->length;
  3144. }
  3145. return newX509;
  3146. }
  3147. static WOLFSSL_X509* d2i_X509orX509REQ(WOLFSSL_X509** x509,
  3148. const byte* in, int len, int req, void* heap)
  3149. {
  3150. WOLFSSL_X509 *newX509 = NULL;
  3151. int type = req ? CERTREQ_TYPE : CERT_TYPE;
  3152. WOLFSSL_ENTER("wolfSSL_X509_d2i");
  3153. if (in != NULL && len != 0
  3154. #ifndef WOLFSSL_CERT_REQ
  3155. && req == 0
  3156. #else
  3157. && (req == 0 || req == 1)
  3158. #endif
  3159. ) {
  3160. #ifdef WOLFSSL_SMALL_STACK
  3161. DecodedCert* cert;
  3162. #else
  3163. DecodedCert cert[1];
  3164. #endif
  3165. #ifdef WOLFSSL_SMALL_STACK
  3166. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL,
  3167. DYNAMIC_TYPE_DCERT);
  3168. if (cert == NULL)
  3169. return NULL;
  3170. #endif
  3171. InitDecodedCert(cert, (byte*)in, len, heap);
  3172. #ifdef WOLFSSL_CERT_REQ
  3173. cert->isCSR = (byte)req;
  3174. #endif
  3175. if (ParseCertRelative(cert, type, 0, NULL) == 0) {
  3176. newX509 = wolfSSL_X509_new_ex(heap);
  3177. if (newX509 != NULL) {
  3178. if (CopyDecodedToX509(newX509, cert) != 0) {
  3179. wolfSSL_X509_free(newX509);
  3180. newX509 = NULL;
  3181. }
  3182. }
  3183. }
  3184. FreeDecodedCert(cert);
  3185. #ifdef WOLFSSL_SMALL_STACK
  3186. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  3187. #endif
  3188. }
  3189. if (x509 != NULL)
  3190. *x509 = newX509;
  3191. return newX509;
  3192. }
  3193. int wolfSSL_X509_get_isCA(WOLFSSL_X509* x509)
  3194. {
  3195. int isCA = 0;
  3196. WOLFSSL_ENTER("wolfSSL_X509_get_isCA");
  3197. if (x509 != NULL)
  3198. isCA = x509->isCa;
  3199. WOLFSSL_LEAVE("wolfSSL_X509_get_isCA", isCA);
  3200. return isCA;
  3201. }
  3202. WOLFSSL_X509* wolfSSL_X509_d2i_ex(WOLFSSL_X509** x509, const byte* in, int len,
  3203. void* heap)
  3204. {
  3205. return d2i_X509orX509REQ(x509, in, len, 0, heap);
  3206. }
  3207. WOLFSSL_X509* wolfSSL_X509_d2i(WOLFSSL_X509** x509, const byte* in, int len)
  3208. {
  3209. return wolfSSL_X509_d2i_ex(x509, in, len, NULL);
  3210. }
  3211. #ifdef WOLFSSL_CERT_REQ
  3212. WOLFSSL_X509* wolfSSL_X509_REQ_d2i(WOLFSSL_X509** x509,
  3213. const unsigned char* in, int len)
  3214. {
  3215. return d2i_X509orX509REQ(x509, in, len, 1, NULL);
  3216. }
  3217. #endif
  3218. #endif /* KEEP_PEER_CERT || SESSION_CERTS || OPENSSL_EXTRA ||
  3219. OPENSSL_EXTRA_X509_SMALL */
  3220. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  3221. /* returns the number of entries in the WOLFSSL_X509_NAME */
  3222. int wolfSSL_X509_NAME_entry_count(WOLFSSL_X509_NAME* name)
  3223. {
  3224. int count = 0;
  3225. WOLFSSL_ENTER("wolfSSL_X509_NAME_entry_count");
  3226. if (name != NULL)
  3227. count = name->entrySz;
  3228. WOLFSSL_LEAVE("wolfSSL_X509_NAME_entry_count", count);
  3229. return count;
  3230. }
  3231. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  3232. #if defined(OPENSSL_EXTRA) || \
  3233. defined(KEEP_OUR_CERT) || defined(KEEP_PEER_CERT) || defined(SESSION_CERTS)
  3234. /* return the next, if any, altname from the peer cert */
  3235. WOLFSSL_ABI
  3236. char* wolfSSL_X509_get_next_altname(WOLFSSL_X509* cert)
  3237. {
  3238. char* ret = NULL;
  3239. WOLFSSL_ENTER("wolfSSL_X509_get_next_altname");
  3240. /* don't have any to work with */
  3241. if (cert == NULL || cert->altNames == NULL)
  3242. return NULL;
  3243. /* already went through them */
  3244. if (cert->altNamesNext == NULL) {
  3245. #ifdef WOLFSSL_MULTICIRCULATE_ALTNAMELIST
  3246. /* Reset altNames List to head
  3247. * so that caller can circulate the list again
  3248. */
  3249. cert->altNamesNext = cert->altNames;
  3250. #endif
  3251. return NULL;
  3252. }
  3253. ret = cert->altNamesNext->name;
  3254. #if defined(OPENSSL_ALL) || defined(WOLFSSL_IP_ALT_NAME)
  3255. /* return the IP address as a string */
  3256. if (cert->altNamesNext->type == ASN_IP_TYPE) {
  3257. ret = cert->altNamesNext->ipString;
  3258. }
  3259. #endif
  3260. cert->altNamesNext = cert->altNamesNext->next;
  3261. return ret;
  3262. }
  3263. int wolfSSL_X509_get_signature(WOLFSSL_X509* x509,
  3264. unsigned char* buf, int* bufSz)
  3265. {
  3266. WOLFSSL_ENTER("wolfSSL_X509_get_signature");
  3267. if (x509 == NULL || bufSz == NULL || (*bufSz < (int)x509->sig.length &&
  3268. buf != NULL))
  3269. return WOLFSSL_FATAL_ERROR;
  3270. if (buf != NULL)
  3271. XMEMCPY(buf, x509->sig.buffer, x509->sig.length);
  3272. *bufSz = x509->sig.length;
  3273. return WOLFSSL_SUCCESS;
  3274. }
  3275. /* Getter function that copies over the DER public key buffer to "buf" and
  3276. * sets the size in bufSz. If "buf" is NULL then just bufSz is set to needed
  3277. * buffer size. "bufSz" passed in should initially be set by the user to be
  3278. * the size of "buf". This gets checked to make sure the buffer is large
  3279. * enough to hold the public key.
  3280. *
  3281. * Note: this is the X.509 form of key with "header" info.
  3282. * return WOLFSSL_SUCCESS on success
  3283. */
  3284. int wolfSSL_X509_get_pubkey_buffer(WOLFSSL_X509* x509,
  3285. unsigned char* buf, int* bufSz)
  3286. {
  3287. #ifdef WOLFSSL_SMALL_STACK
  3288. DecodedCert* cert;
  3289. #else
  3290. DecodedCert cert[1];
  3291. #endif
  3292. const byte* der;
  3293. int length = 0;
  3294. int ret = 0, derSz = 0;
  3295. int badDate = 0;
  3296. const byte* pubKeyX509 = NULL;
  3297. int pubKeyX509Sz = 0;
  3298. WOLFSSL_ENTER("wolfSSL_X509_get_pubkey_buffer");
  3299. if (x509 == NULL || bufSz == NULL) {
  3300. WOLFSSL_LEAVE("wolfSSL_X509_get_pubkey_buffer", BAD_FUNC_ARG);
  3301. return WOLFSSL_FATAL_ERROR;
  3302. }
  3303. #ifdef WOLFSSL_SMALL_STACK
  3304. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert),
  3305. x509->heap, DYNAMIC_TYPE_TMP_BUFFER);
  3306. if (cert == NULL) {
  3307. WOLFSSL_LEAVE("wolfSSL_X509_get_pubkey_buffer", MEMORY_E);
  3308. return WOLFSSL_FATAL_ERROR;
  3309. }
  3310. #endif
  3311. der = wolfSSL_X509_get_der(x509, &derSz);
  3312. if (der != NULL) {
  3313. InitDecodedCert(cert, der, derSz, NULL);
  3314. ret = wc_GetPubX509(cert, 0, &badDate);
  3315. if (ret >= 0) {
  3316. word32 idx = cert->srcIdx;
  3317. pubKeyX509 = cert->source + cert->srcIdx;
  3318. ret = GetSequence(cert->source, &cert->srcIdx, &length,
  3319. cert->maxIdx);
  3320. pubKeyX509Sz = length + (cert->srcIdx - idx);
  3321. }
  3322. FreeDecodedCert(cert);
  3323. }
  3324. #ifdef WOLFSSL_SMALL_STACK
  3325. XFREE(cert, x509->heap, DYNAMIC_TYPE_TMP_BUFFER);
  3326. #endif
  3327. if (ret < 0) {
  3328. WOLFSSL_LEAVE("wolfSSL_X509_get_pubkey_buffer", ret);
  3329. return WOLFSSL_FATAL_ERROR;
  3330. }
  3331. if (buf != NULL && pubKeyX509 != NULL) {
  3332. if (pubKeyX509Sz > *bufSz) {
  3333. WOLFSSL_LEAVE("wolfSSL_X509_get_pubkey_buffer", BUFFER_E);
  3334. return WOLFSSL_FATAL_ERROR;
  3335. }
  3336. XMEMCPY(buf, pubKeyX509, pubKeyX509Sz);
  3337. }
  3338. *bufSz = pubKeyX509Sz;
  3339. return WOLFSSL_SUCCESS;
  3340. }
  3341. /* Getter function for the public key OID value
  3342. * return public key OID stored in WOLFSSL_X509 structure */
  3343. int wolfSSL_X509_get_pubkey_type(WOLFSSL_X509* x509)
  3344. {
  3345. if (x509 == NULL)
  3346. return WOLFSSL_FAILURE;
  3347. return x509->pubKeyOID;
  3348. }
  3349. #endif /* OPENSSL_EXTRA || KEEP_OUR_CERT || KEEP_PEER_CERT || SESSION_CERTS */
  3350. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  3351. defined(KEEP_OUR_CERT) || defined(KEEP_PEER_CERT) || defined(SESSION_CERTS)
  3352. /* write X509 serial number in unsigned binary to buffer
  3353. buffer needs to be at least EXTERNAL_SERIAL_SIZE (32) for all cases
  3354. return WOLFSSL_SUCCESS on success */
  3355. int wolfSSL_X509_get_serial_number(WOLFSSL_X509* x509,
  3356. byte* in, int* inOutSz)
  3357. {
  3358. WOLFSSL_ENTER("wolfSSL_X509_get_serial_number");
  3359. if (x509 == NULL || inOutSz == NULL) {
  3360. WOLFSSL_MSG("Null argument passed in");
  3361. return BAD_FUNC_ARG;
  3362. }
  3363. if (in != NULL) {
  3364. if (*inOutSz < x509->serialSz) {
  3365. WOLFSSL_MSG("Serial buffer too small");
  3366. return BUFFER_E;
  3367. }
  3368. XMEMCPY(in, x509->serial, x509->serialSz);
  3369. }
  3370. *inOutSz = x509->serialSz;
  3371. return WOLFSSL_SUCCESS;
  3372. }
  3373. /* not an openssl compatibility function - getting for derCert */
  3374. const byte* wolfSSL_X509_get_der(WOLFSSL_X509* x509, int* outSz)
  3375. {
  3376. WOLFSSL_ENTER("wolfSSL_X509_get_der");
  3377. if (x509 == NULL || x509->derCert == NULL || outSz == NULL)
  3378. return NULL;
  3379. *outSz = (int)x509->derCert->length;
  3380. return x509->derCert->buffer;
  3381. }
  3382. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL || KEEP_OUR_CERT || KEEP_PEER_CERT || SESSION_CERTS */
  3383. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA) || \
  3384. defined(OPENSSL_ALL) || defined(KEEP_OUR_CERT) || \
  3385. defined(KEEP_PEER_CERT) || defined(SESSION_CERTS)
  3386. /* used by JSSE (not a standard compatibility function) */
  3387. WOLFSSL_ABI
  3388. const byte* wolfSSL_X509_notBefore(WOLFSSL_X509* x509)
  3389. {
  3390. WOLFSSL_ENTER("wolfSSL_X509_notBefore");
  3391. if (x509 == NULL)
  3392. return NULL;
  3393. XMEMSET(x509->notBeforeData, 0, sizeof(x509->notBeforeData));
  3394. x509->notBeforeData[0] = (byte)x509->notBefore.type;
  3395. x509->notBeforeData[1] = (byte)x509->notBefore.length;
  3396. XMEMCPY(&x509->notBeforeData[2], x509->notBefore.data, x509->notBefore.length);
  3397. return x509->notBeforeData;
  3398. }
  3399. /* used by JSSE (not a standard compatibility function) */
  3400. WOLFSSL_ABI
  3401. const byte* wolfSSL_X509_notAfter(WOLFSSL_X509* x509)
  3402. {
  3403. WOLFSSL_ENTER("wolfSSL_X509_notAfter");
  3404. if (x509 == NULL)
  3405. return NULL;
  3406. XMEMSET(x509->notAfterData, 0, sizeof(x509->notAfterData));
  3407. x509->notAfterData[0] = (byte)x509->notAfter.type;
  3408. x509->notAfterData[1] = (byte)x509->notAfter.length;
  3409. XMEMCPY(&x509->notAfterData[2], x509->notAfter.data, x509->notAfter.length);
  3410. return x509->notAfterData;
  3411. }
  3412. int wolfSSL_X509_version(WOLFSSL_X509* x509)
  3413. {
  3414. WOLFSSL_ENTER("wolfSSL_X509_version");
  3415. if (x509 == NULL)
  3416. return 0;
  3417. return x509->version;
  3418. }
  3419. #endif
  3420. #ifdef OPENSSL_EXTRA
  3421. /* get the buffer to be signed (tbs) from the WOLFSSL_X509 certificate
  3422. *
  3423. * outSz : gets set to the size of the buffer
  3424. * returns a pointer to the internal buffer at the location of TBS on
  3425. * on success and NULL on failure.
  3426. */
  3427. const unsigned char* wolfSSL_X509_get_tbs(WOLFSSL_X509* x509, int* outSz)
  3428. {
  3429. int sz = 0, len;
  3430. unsigned int idx = 0, tmpIdx;
  3431. const unsigned char* der = NULL;
  3432. const unsigned char* tbs = NULL;
  3433. if (x509 == NULL || outSz == NULL) {
  3434. return NULL;
  3435. }
  3436. der = wolfSSL_X509_get_der(x509, &sz);
  3437. if (der == NULL) {
  3438. return NULL;
  3439. }
  3440. if (GetSequence(der, &idx, &len, sz) < 0) {
  3441. return NULL;
  3442. }
  3443. tbs = der + idx;
  3444. tmpIdx = idx;
  3445. if (GetSequence(der, &idx, &len, sz) < 0) {
  3446. return NULL;
  3447. }
  3448. *outSz = len + (idx - tmpIdx);
  3449. return tbs;
  3450. }
  3451. #ifdef WOLFSSL_SEP
  3452. /* copy oid into in buffer, at most *inOutSz bytes, if buffer is null will
  3453. malloc buffer, call responsible for freeing. Actual size returned in
  3454. *inOutSz. Requires inOutSz be non-null */
  3455. byte* wolfSSL_X509_get_device_type(WOLFSSL_X509* x509, byte* in, int *inOutSz)
  3456. {
  3457. int copySz;
  3458. WOLFSSL_ENTER("wolfSSL_X509_get_dev_type");
  3459. if (inOutSz == NULL) return NULL;
  3460. if (!x509->deviceTypeSz) return in;
  3461. copySz = min(*inOutSz, x509->deviceTypeSz);
  3462. if (!in) {
  3463. #ifdef WOLFSSL_STATIC_MEMORY
  3464. WOLFSSL_MSG("Using static memory -- please pass in a buffer");
  3465. return NULL;
  3466. #else
  3467. in = (byte*)XMALLOC(x509->deviceTypeSz, 0, DYNAMIC_TYPE_OPENSSL);
  3468. if (!in) return in;
  3469. copySz = x509->deviceTypeSz;
  3470. #endif
  3471. }
  3472. XMEMCPY(in, x509->deviceType, copySz);
  3473. *inOutSz = copySz;
  3474. return in;
  3475. }
  3476. byte* wolfSSL_X509_get_hw_type(WOLFSSL_X509* x509, byte* in, int* inOutSz)
  3477. {
  3478. int copySz;
  3479. WOLFSSL_ENTER("wolfSSL_X509_get_hw_type");
  3480. if (inOutSz == NULL) return NULL;
  3481. if (!x509->hwTypeSz) return in;
  3482. copySz = min(*inOutSz, x509->hwTypeSz);
  3483. if (!in) {
  3484. #ifdef WOLFSSL_STATIC_MEMORY
  3485. WOLFSSL_MSG("Using static memory -- please pass in a buffer");
  3486. return NULL;
  3487. #else
  3488. in = (byte*)XMALLOC(x509->hwTypeSz, 0, DYNAMIC_TYPE_OPENSSL);
  3489. if (!in) return in;
  3490. copySz = x509->hwTypeSz;
  3491. #endif
  3492. }
  3493. XMEMCPY(in, x509->hwType, copySz);
  3494. *inOutSz = copySz;
  3495. return in;
  3496. }
  3497. byte* wolfSSL_X509_get_hw_serial_number(WOLFSSL_X509* x509,byte* in,
  3498. int* inOutSz)
  3499. {
  3500. int copySz;
  3501. WOLFSSL_ENTER("wolfSSL_X509_get_hw_serial_number");
  3502. if (inOutSz == NULL) return NULL;
  3503. if (!x509->hwTypeSz) return in;
  3504. copySz = min(*inOutSz, x509->hwSerialNumSz);
  3505. if (!in) {
  3506. #ifdef WOLFSSL_STATIC_MEMORY
  3507. WOLFSSL_MSG("Using static memory -- please pass in a buffer");
  3508. return NULL;
  3509. #else
  3510. in = (byte*)XMALLOC(x509->hwSerialNumSz, 0, DYNAMIC_TYPE_OPENSSL);
  3511. if (!in) return in;
  3512. copySz = x509->hwSerialNumSz;
  3513. #endif
  3514. }
  3515. XMEMCPY(in, x509->hwSerialNum, copySz);
  3516. *inOutSz = copySz;
  3517. return in;
  3518. }
  3519. #endif /* WOLFSSL_SEP */
  3520. #endif /* OPENSSL_EXTRA */
  3521. /* require OPENSSL_EXTRA since wolfSSL_X509_free is wrapped by OPENSSL_EXTRA */
  3522. #if defined(OPENSSL_EXTRA)
  3523. WOLFSSL_ASN1_TIME* wolfSSL_X509_get_notBefore(const WOLFSSL_X509* x509)
  3524. {
  3525. WOLFSSL_ENTER("wolfSSL_X509_get_notBefore");
  3526. if (x509 == NULL)
  3527. return NULL;
  3528. return (WOLFSSL_ASN1_TIME*)&x509->notBefore;
  3529. }
  3530. WOLFSSL_ASN1_TIME* wolfSSL_X509_get_notAfter(const WOLFSSL_X509* x509)
  3531. {
  3532. WOLFSSL_ENTER("wolfSSL_X509_get_notAfter");
  3533. if (x509 == NULL)
  3534. return NULL;
  3535. return (WOLFSSL_ASN1_TIME*)&x509->notAfter;
  3536. }
  3537. /* return 1 on success 0 on fail */
  3538. int wolfSSL_sk_X509_push(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk, WOLFSSL_X509* x509)
  3539. {
  3540. WOLFSSL_ENTER("wolfSSL_sk_X509_push");
  3541. if (sk == NULL || x509 == NULL) {
  3542. return WOLFSSL_FAILURE;
  3543. }
  3544. return wolfSSL_sk_push(sk, x509);
  3545. }
  3546. /* Return and remove the last x509 pushed on stack */
  3547. WOLFSSL_X509* wolfSSL_sk_X509_pop(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk)
  3548. {
  3549. WOLFSSL_STACK* node;
  3550. WOLFSSL_X509* x509;
  3551. if (sk == NULL) {
  3552. return NULL;
  3553. }
  3554. node = sk->next;
  3555. x509 = sk->data.x509;
  3556. if (node != NULL) { /* update sk and remove node from stack */
  3557. sk->data.x509 = node->data.x509;
  3558. sk->next = node->next;
  3559. XFREE(node, NULL, DYNAMIC_TYPE_X509);
  3560. }
  3561. else { /* last x509 in stack */
  3562. sk->data.x509 = NULL;
  3563. }
  3564. if (sk->num > 0) {
  3565. sk->num -= 1;
  3566. }
  3567. return x509;
  3568. }
  3569. /* Getter function for WOLFSSL_X509 pointer
  3570. *
  3571. * sk is the stack to retrieve pointer from
  3572. * i is the index value in stack
  3573. *
  3574. * returns a pointer to a WOLFSSL_X509 structure on success and NULL on
  3575. * fail
  3576. */
  3577. WOLFSSL_X509* wolfSSL_sk_X509_value(STACK_OF(WOLFSSL_X509)* sk, int i)
  3578. {
  3579. WOLFSSL_ENTER("wolfSSL_sk_X509_value");
  3580. for (; sk != NULL && i > 0; i--)
  3581. sk = sk->next;
  3582. if (i != 0 || sk == NULL)
  3583. return NULL;
  3584. return sk->data.x509;
  3585. }
  3586. /* Return and remove the first x509 pushed on stack */
  3587. WOLFSSL_X509* wolfSSL_sk_X509_shift(WOLF_STACK_OF(WOLFSSL_X509)* sk)
  3588. {
  3589. WOLFSSL_STACK* node;
  3590. WOLFSSL_X509* x509;
  3591. if (sk == NULL) {
  3592. return NULL;
  3593. }
  3594. node = sk->next;
  3595. x509 = sk->data.x509;
  3596. if (node != NULL) {
  3597. /* walk to end of stack to first node pushed, and remove it */
  3598. WOLFSSL_STACK* prevNode = sk;
  3599. while (node->next != NULL) {
  3600. prevNode = node;
  3601. node = node->next;
  3602. }
  3603. x509 = node->data.x509;
  3604. prevNode->next = NULL;
  3605. XFREE(node, NULL, DYNAMIC_TYPE_X509);
  3606. }
  3607. else { /* only one x509 in stack */
  3608. sk->data.x509 = NULL;
  3609. }
  3610. if (sk->num > 0) {
  3611. sk->num -= 1;
  3612. }
  3613. return x509;
  3614. }
  3615. #endif /* OPENSSL_EXTRA */
  3616. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  3617. /* Free's all nodes in X509 stack. This is different then wolfSSL_sk_X509_free
  3618. * in that it free's the underlying objects pushed to the stack.
  3619. *
  3620. * sk stack to free nodes in
  3621. * f X509 free function
  3622. */
  3623. void wolfSSL_sk_X509_pop_free(STACK_OF(WOLFSSL_X509)* sk,
  3624. void (*f) (WOLFSSL_X509*))
  3625. {
  3626. WOLFSSL_ENTER("wolfSSL_sk_X509_pop_free");
  3627. wolfSSL_sk_pop_free(sk, (wolfSSL_sk_freefunc)f);
  3628. }
  3629. /* free just the stack structure */
  3630. void wolfSSL_sk_X509_free(WOLF_STACK_OF(WOLFSSL_X509)* sk)
  3631. {
  3632. wolfSSL_sk_free(sk);
  3633. }
  3634. #ifdef HAVE_CRL
  3635. WOLFSSL_STACK* wolfSSL_sk_X509_CRL_new(void)
  3636. {
  3637. WOLFSSL_STACK* s = wolfSSL_sk_new_node(NULL);
  3638. if (s != NULL)
  3639. s->type = STACK_TYPE_X509_CRL;
  3640. return s;
  3641. }
  3642. void wolfSSL_sk_X509_CRL_pop_free(WOLF_STACK_OF(WOLFSSL_X509_CRL)* sk,
  3643. void (*f) (WOLFSSL_X509_CRL*))
  3644. {
  3645. WOLFSSL_ENTER("wolfSSL_sk_X509_CRL_pop_free");
  3646. wolfSSL_sk_pop_free(sk, (wolfSSL_sk_freefunc)f);
  3647. }
  3648. void wolfSSL_sk_X509_CRL_free(WOLF_STACK_OF(WOLFSSL_X509_CRL)* sk)
  3649. {
  3650. wolfSSL_sk_X509_CRL_pop_free(sk, NULL);
  3651. }
  3652. /* return 1 on success 0 on fail */
  3653. int wolfSSL_sk_X509_CRL_push(WOLF_STACK_OF(WOLFSSL_X509_CRL)* sk, WOLFSSL_X509_CRL* crl)
  3654. {
  3655. WOLFSSL_ENTER("wolfSSL_sk_X509_CRL_push");
  3656. if (sk == NULL || crl == NULL) {
  3657. return WOLFSSL_FAILURE;
  3658. }
  3659. return wolfSSL_sk_push(sk, crl);
  3660. }
  3661. WOLFSSL_X509_CRL* wolfSSL_sk_X509_CRL_value(WOLF_STACK_OF(WOLFSSL_X509)* sk,
  3662. int i)
  3663. {
  3664. WOLFSSL_ENTER("wolfSSL_sk_X509_CRL_value");
  3665. if (sk)
  3666. return (WOLFSSL_X509_CRL*)wolfSSL_sk_value(sk, i);
  3667. return NULL;
  3668. }
  3669. int wolfSSL_sk_X509_CRL_num(WOLF_STACK_OF(WOLFSSL_X509)* sk)
  3670. {
  3671. WOLFSSL_ENTER("wolfSSL_sk_X509_CRL_num");
  3672. if (sk)
  3673. return wolfSSL_sk_num(sk);
  3674. return 0;
  3675. }
  3676. #endif /* HAVE_CRL */
  3677. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  3678. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_QT)
  3679. /* return 1 on success 0 on fail */
  3680. int wolfSSL_sk_ACCESS_DESCRIPTION_push(WOLF_STACK_OF(ACCESS_DESCRIPTION)* sk,
  3681. WOLFSSL_ACCESS_DESCRIPTION* a)
  3682. {
  3683. WOLFSSL_ENTER("wolfSSL_sk_ACCESS_DESCRIPTION_push");
  3684. return wolfSSL_sk_push(sk, a);
  3685. }
  3686. /* Frees all nodes in ACCESS_DESCRIPTION stack
  3687. *
  3688. * sk stack of nodes to free
  3689. * f free function to use
  3690. */
  3691. void wolfSSL_sk_ACCESS_DESCRIPTION_pop_free(WOLFSSL_STACK* sk,
  3692. void (*f) (WOLFSSL_ACCESS_DESCRIPTION*))
  3693. {
  3694. WOLFSSL_ENTER("wolfSSL_sk_ACCESS_DESCRIPTION_pop_free");
  3695. wolfSSL_sk_pop_free(sk, (wolfSSL_sk_freefunc)f);
  3696. }
  3697. void wolfSSL_sk_ACCESS_DESCRIPTION_free(WOLFSSL_STACK* sk)
  3698. {
  3699. wolfSSL_sk_free(sk);
  3700. }
  3701. /* AUTHORITY_INFO_ACCESS object is a stack of ACCESS_DESCRIPTION objects,
  3702. * to free the stack the WOLFSSL_ACCESS_DESCRIPTION stack free function is
  3703. * used */
  3704. void wolfSSL_AUTHORITY_INFO_ACCESS_free(
  3705. WOLF_STACK_OF(WOLFSSL_ACCESS_DESCRIPTION)* sk)
  3706. {
  3707. WOLFSSL_ENTER("wolfSSL_AUTHORITY_INFO_ACCESS_free");
  3708. wolfSSL_sk_ACCESS_DESCRIPTION_free(sk);
  3709. }
  3710. void wolfSSL_AUTHORITY_INFO_ACCESS_pop_free(
  3711. WOLF_STACK_OF(WOLFSSL_ACCESS_DESCRIPTION)* sk,
  3712. void (*f) (WOLFSSL_ACCESS_DESCRIPTION*))
  3713. {
  3714. WOLFSSL_ENTER("wolfSSL_AUTHORITY_INFO_ACCESS_free");
  3715. wolfSSL_sk_ACCESS_DESCRIPTION_pop_free(sk, f);
  3716. }
  3717. void wolfSSL_ACCESS_DESCRIPTION_free(WOLFSSL_ACCESS_DESCRIPTION* a)
  3718. {
  3719. WOLFSSL_ENTER("wolfSSL_ACCESS_DESCRIPTION_free");
  3720. if (a == NULL)
  3721. return;
  3722. if (a->method)
  3723. wolfSSL_ASN1_OBJECT_free(a->method);
  3724. if (a->location)
  3725. wolfSSL_GENERAL_NAME_free(a->location);
  3726. XFREE(a, NULL, DYNAMIC_TYPE_X509_EXT);
  3727. /* a = NULL, don't try to a or double free it */
  3728. }
  3729. #endif /* OPENSSL_EXTRA || WOLFSSL_QT */
  3730. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  3731. /* Creates and returns new GENERAL_NAME structure */
  3732. WOLFSSL_GENERAL_NAME* wolfSSL_GENERAL_NAME_new(void)
  3733. {
  3734. WOLFSSL_GENERAL_NAME* gn;
  3735. WOLFSSL_ENTER("GENERAL_NAME_new");
  3736. gn = (WOLFSSL_GENERAL_NAME*)XMALLOC(sizeof(WOLFSSL_GENERAL_NAME), NULL,
  3737. DYNAMIC_TYPE_ASN1);
  3738. if (gn == NULL) {
  3739. return NULL;
  3740. }
  3741. XMEMSET(gn, 0, sizeof(WOLFSSL_GENERAL_NAME));
  3742. gn->d.ia5 = wolfSSL_ASN1_STRING_new();
  3743. if (gn->d.ia5 == NULL) {
  3744. WOLFSSL_MSG("Issue creating ASN1_STRING struct");
  3745. wolfSSL_GENERAL_NAME_free(gn);
  3746. return NULL;
  3747. }
  3748. gn->type = GEN_IA5;
  3749. return gn;
  3750. }
  3751. WOLFSSL_GENERAL_NAME* wolfSSL_GENERAL_NAME_dup(WOLFSSL_GENERAL_NAME* gn)
  3752. {
  3753. WOLFSSL_GENERAL_NAME* dupl = NULL;
  3754. WOLFSSL_ENTER("wolfSSL_GENERAL_NAME_dup");
  3755. if (!gn) {
  3756. WOLFSSL_MSG("Bad parameter");
  3757. return NULL;
  3758. }
  3759. if (!(dupl = wolfSSL_GENERAL_NAME_new())) {
  3760. WOLFSSL_MSG("wolfSSL_GENERAL_NAME_new error");
  3761. return NULL;
  3762. }
  3763. wolfSSL_ASN1_STRING_free(dupl->d.ia5);
  3764. dupl->d.ia5 = NULL;
  3765. switch (gn->type) {
  3766. /* WOLFSSL_ASN1_STRING types */
  3767. case GEN_DNS:
  3768. if (!(dupl->d.dNSName = wolfSSL_ASN1_STRING_dup(gn->d.dNSName))) {
  3769. WOLFSSL_MSG("wolfSSL_ASN1_STRING_dup error");
  3770. goto error;
  3771. }
  3772. break;
  3773. case GEN_IPADD:
  3774. if (!(dupl->d.iPAddress = wolfSSL_ASN1_STRING_dup(gn->d.iPAddress))) {
  3775. WOLFSSL_MSG("wolfSSL_ASN1_STRING_dup error");
  3776. goto error;
  3777. }
  3778. break;
  3779. case GEN_EMAIL:
  3780. if (!(dupl->d.rfc822Name = wolfSSL_ASN1_STRING_dup(gn->d.rfc822Name))) {
  3781. WOLFSSL_MSG("wolfSSL_ASN1_STRING_dup error");
  3782. goto error;
  3783. }
  3784. break;
  3785. case GEN_URI:
  3786. if (!(dupl->d.uniformResourceIdentifier =
  3787. wolfSSL_ASN1_STRING_dup(gn->d.uniformResourceIdentifier))) {
  3788. WOLFSSL_MSG("wolfSSL_ASN1_STRING_dup error");
  3789. goto error;
  3790. }
  3791. break;
  3792. case GEN_OTHERNAME:
  3793. if (gn->d.otherName->value->type != V_ASN1_UTF8STRING) {
  3794. WOLFSSL_MSG("Unsupported othername value type");
  3795. goto error;
  3796. }
  3797. dupl->d.otherName = (WOLFSSL_ASN1_OTHERNAME*)XMALLOC(
  3798. sizeof(WOLFSSL_ASN1_OTHERNAME), NULL, DYNAMIC_TYPE_ASN1);
  3799. if (dupl->d.otherName == NULL) {
  3800. WOLFSSL_MSG("XMALLOC error");
  3801. goto error;
  3802. }
  3803. dupl->d.otherName->type_id = wolfSSL_ASN1_OBJECT_dup(
  3804. gn->d.otherName->type_id);
  3805. dupl->d.otherName->value = (WOLFSSL_ASN1_TYPE*)XMALLOC(
  3806. sizeof(WOLFSSL_ASN1_TYPE), NULL, DYNAMIC_TYPE_ASN1);
  3807. if (dupl->d.otherName->value != NULL) {
  3808. dupl->d.otherName->value->type = gn->d.otherName->value->type;
  3809. dupl->d.otherName->value->value.utf8string =
  3810. wolfSSL_ASN1_STRING_dup(
  3811. gn->d.otherName->value->value.utf8string);
  3812. }
  3813. if ((dupl->d.otherName->type_id == NULL) ||
  3814. (dupl->d.otherName->value == NULL) ||
  3815. (dupl->d.otherName->value->value.utf8string == NULL)) {
  3816. wolfSSL_ASN1_OBJECT_free(dupl->d.otherName->type_id);
  3817. wolfSSL_ASN1_TYPE_free(dupl->d.otherName->value);
  3818. XFREE(dupl->d.otherName, NULL, DYNAMIC_TYPE_ASN1);
  3819. dupl->d.otherName = NULL;
  3820. WOLFSSL_MSG("error duping othername");
  3821. goto error;
  3822. }
  3823. break;
  3824. case GEN_X400:
  3825. case GEN_DIRNAME:
  3826. case GEN_EDIPARTY:
  3827. case GEN_RID:
  3828. default:
  3829. WOLFSSL_MSG("Unrecognized or unsupported GENERAL_NAME type");
  3830. goto error;
  3831. }
  3832. dupl->type = gn->type;
  3833. return dupl;
  3834. error:
  3835. if (dupl) {
  3836. wolfSSL_GENERAL_NAME_free(dupl);
  3837. }
  3838. return NULL;
  3839. }
  3840. /* Set an Othername in a general name.
  3841. *
  3842. * @param [out] gen Pointer to the GENERAL_NAME where the othername is set.
  3843. * @param [in] oid Object ID (ie UPN).
  3844. * @param [in] name The actual name.
  3845. * @return WOLFSSL_FAILURE on invalid parameter or memory error,
  3846. * WOLFSSL_SUCCESS otherwise.
  3847. */
  3848. int wolfSSL_GENERAL_NAME_set0_othername(WOLFSSL_GENERAL_NAME* gen,
  3849. ASN1_OBJECT* oid, ASN1_TYPE* value)
  3850. {
  3851. WOLFSSL_ASN1_OBJECT *x = NULL;
  3852. if ((gen == NULL) || (oid == NULL) || (value == NULL)) {
  3853. return WOLFSSL_FAILURE;
  3854. }
  3855. x = wolfSSL_ASN1_OBJECT_dup(oid);
  3856. if (x == NULL) {
  3857. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_dup() failed");
  3858. return WOLFSSL_FAILURE;
  3859. }
  3860. gen->type = GEN_OTHERNAME;
  3861. gen->d.otherName->type_id = x;
  3862. gen->d.otherName->value = value;
  3863. return WOLFSSL_SUCCESS;
  3864. }
  3865. /* return 1 on success 0 on fail */
  3866. int wolfSSL_sk_GENERAL_NAME_push(WOLFSSL_GENERAL_NAMES* sk,
  3867. WOLFSSL_GENERAL_NAME* gn)
  3868. {
  3869. WOLFSSL_STACK* node;
  3870. WOLFSSL_ENTER("wolfSSL_sk_GENERAL_NAME_push");
  3871. if (sk == NULL || gn == NULL) {
  3872. return WOLFSSL_FAILURE;
  3873. }
  3874. /* no previous values in stack */
  3875. if (sk->data.gn == NULL) {
  3876. sk->data.gn = gn;
  3877. sk->num += 1;
  3878. return WOLFSSL_SUCCESS;
  3879. }
  3880. /* stack already has value(s) create a new node and add more */
  3881. node = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  3882. DYNAMIC_TYPE_ASN1);
  3883. if (node == NULL) {
  3884. WOLFSSL_MSG("Memory error");
  3885. return WOLFSSL_FAILURE;
  3886. }
  3887. XMEMSET(node, 0, sizeof(WOLFSSL_STACK));
  3888. /* push new obj onto head of stack */
  3889. node->type = STACK_TYPE_GEN_NAME;
  3890. node->data.gn = sk->data.gn;
  3891. node->next = sk->next;
  3892. sk->next = node;
  3893. sk->data.gn = gn;
  3894. sk->num += 1;
  3895. return WOLFSSL_SUCCESS;
  3896. }
  3897. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  3898. #ifdef OPENSSL_EXTRA
  3899. /* Returns the general name at index i from the stack
  3900. *
  3901. * sk stack to get general name from
  3902. * idx index to get
  3903. *
  3904. * return a pointer to the internal node of the stack
  3905. */
  3906. WOLFSSL_GENERAL_NAME* wolfSSL_sk_GENERAL_NAME_value(WOLFSSL_STACK* sk, int idx)
  3907. {
  3908. WOLFSSL_STACK* ret;
  3909. if (sk == NULL) {
  3910. return NULL;
  3911. }
  3912. ret = wolfSSL_sk_get_node(sk, idx);
  3913. if (ret != NULL) {
  3914. return ret->data.gn;
  3915. }
  3916. return NULL;
  3917. }
  3918. /* Gets the number of nodes in the stack
  3919. *
  3920. * sk stack to get the number of nodes from
  3921. *
  3922. * returns the number of nodes, -1 if no nodes
  3923. */
  3924. int wolfSSL_sk_GENERAL_NAME_num(WOLFSSL_STACK* sk)
  3925. {
  3926. WOLFSSL_ENTER("wolfSSL_sk_GENERAL_NAME_num");
  3927. if (sk == NULL) {
  3928. return -1;
  3929. }
  3930. return (int)sk->num;
  3931. }
  3932. /* Allocates an empty GENERAL NAME stack */
  3933. WOLFSSL_STACK* wolfSSL_sk_GENERAL_NAME_new(void *cmpFunc) {
  3934. WOLFSSL_STACK* sk = NULL;
  3935. (void)cmpFunc;
  3936. WOLFSSL_ENTER("wolfSSL_sk_GENERAL_NAME_new");
  3937. sk = wolfSSL_sk_new_null();
  3938. if (sk != NULL) {
  3939. sk->type = STACK_TYPE_GEN_NAME;
  3940. }
  3941. return sk;
  3942. }
  3943. #endif /* OPENSSL_EXTRA */
  3944. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  3945. /* Frees all nodes in a GENERAL NAME stack
  3946. *
  3947. * sk stack of nodes to free
  3948. * f free function to use, not called with wolfSSL
  3949. */
  3950. void wolfSSL_sk_GENERAL_NAME_pop_free(WOLFSSL_STACK* sk,
  3951. void (*f) (WOLFSSL_GENERAL_NAME*))
  3952. {
  3953. WOLFSSL_ENTER("wolfSSL_sk_GENERAL_NAME_pop_free");
  3954. wolfSSL_sk_pop_free(sk, (wolfSSL_sk_freefunc)f);
  3955. }
  3956. void wolfSSL_sk_GENERAL_NAME_free(WOLFSSL_STACK* sk)
  3957. {
  3958. WOLFSSL_ENTER("wolfSSL_sk_GENERAL_NAME_free");
  3959. wolfSSL_sk_X509_pop_free(sk, NULL);
  3960. }
  3961. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  3962. #ifdef OPENSSL_EXTRA
  3963. static void wolfSSL_DIST_POINT_NAME_free(WOLFSSL_DIST_POINT_NAME* dpn)
  3964. {
  3965. if (dpn != NULL) {
  3966. if (dpn->name.fullname != NULL) {
  3967. wolfSSL_sk_X509_pop_free(dpn->name.fullname, NULL);
  3968. }
  3969. XFREE(dpn, NULL, DYNAMIC_TYPE_OPENSSL);
  3970. }
  3971. }
  3972. /* returns new pointer on success and NULL on fail */
  3973. static WOLFSSL_DIST_POINT_NAME* wolfSSL_DIST_POINT_NAME_new(void)
  3974. {
  3975. WOLFSSL_DIST_POINT_NAME* dpn = NULL;
  3976. WOLFSSL_GENERAL_NAMES* gns = NULL;
  3977. dpn = (WOLFSSL_DIST_POINT_NAME*)XMALLOC(sizeof(WOLFSSL_DIST_POINT_NAME),
  3978. NULL, DYNAMIC_TYPE_OPENSSL);
  3979. if (dpn == NULL) {
  3980. return NULL;
  3981. }
  3982. XMEMSET(dpn, 0, sizeof(WOLFSSL_DIST_POINT_NAME));
  3983. gns = wolfSSL_sk_new_null();
  3984. if (gns == NULL) {
  3985. WOLFSSL_MSG("wolfSSL_sk_new_null error");
  3986. XFREE(dpn, NULL, DYNAMIC_TYPE_OPENSSL);
  3987. return NULL;
  3988. }
  3989. gns->type = STACK_TYPE_GEN_NAME;
  3990. /* DIST_POINT_NAME type may be 0 or 1, indicating whether fullname or
  3991. * relativename is used. See: RFC 5280 section 4.2.1.13 */
  3992. dpn->name.fullname = gns;
  3993. dpn->type = 0;
  3994. return dpn;
  3995. }
  3996. /* Creates and returns new DIST_POINT structure */
  3997. WOLFSSL_DIST_POINT* wolfSSL_DIST_POINT_new(void)
  3998. {
  3999. WOLFSSL_DIST_POINT* dp = NULL;
  4000. WOLFSSL_DIST_POINT_NAME* dpn = NULL;
  4001. WOLFSSL_ENTER("wolfSSL_DIST_POINT_new");
  4002. dp = (WOLFSSL_DIST_POINT*)XMALLOC(sizeof(WOLFSSL_DIST_POINT), NULL,
  4003. DYNAMIC_TYPE_OPENSSL);
  4004. if (dp == NULL) {
  4005. return NULL;
  4006. }
  4007. XMEMSET(dp, 0, sizeof(WOLFSSL_DIST_POINT));
  4008. dpn = wolfSSL_DIST_POINT_NAME_new();
  4009. if (dpn == NULL) {
  4010. XFREE(dp, NULL, DYNAMIC_TYPE_OPENSSL);
  4011. return NULL;
  4012. }
  4013. dp->distpoint = dpn;
  4014. return dp;
  4015. }
  4016. /* Frees DIST_POINT objects.
  4017. */
  4018. void wolfSSL_DIST_POINT_free(WOLFSSL_DIST_POINT* dp)
  4019. {
  4020. WOLFSSL_ENTER("wolfSSL_DIST_POINT_free");
  4021. if (dp != NULL) {
  4022. wolfSSL_DIST_POINT_NAME_free(dp->distpoint);
  4023. XFREE(dp, NULL, DYNAMIC_TYPE_OPENSSL);
  4024. }
  4025. }
  4026. void wolfSSL_DIST_POINTS_free(WOLFSSL_DIST_POINTS *dps)
  4027. {
  4028. WOLFSSL_ENTER("wolfSSL_DIST_POINTS_free");
  4029. if (dps == NULL) {
  4030. return;
  4031. }
  4032. wolfSSL_sk_free(dps);
  4033. }
  4034. /* return 1 on success 0 on fail */
  4035. int wolfSSL_sk_DIST_POINT_push(WOLFSSL_DIST_POINTS* sk, WOLFSSL_DIST_POINT* dp)
  4036. {
  4037. WOLFSSL_ENTER("wolfSSL_sk_DIST_POINT_push");
  4038. if (sk == NULL || dp == NULL) {
  4039. return WOLFSSL_FAILURE;
  4040. }
  4041. return wolfSSL_sk_push(sk, dp);
  4042. }
  4043. /* Returns the CRL dist point at index i from the stack
  4044. *
  4045. * sk stack to get general name from
  4046. * idx index to get
  4047. *
  4048. * return a pointer to the internal node of the stack
  4049. */
  4050. WOLFSSL_DIST_POINT* wolfSSL_sk_DIST_POINT_value(WOLFSSL_STACK* sk, int idx)
  4051. {
  4052. if (sk == NULL) {
  4053. return NULL;
  4054. }
  4055. return (WOLFSSL_DIST_POINT*)wolfSSL_sk_value(sk, idx);
  4056. }
  4057. /* Gets the number of nodes in the stack
  4058. *
  4059. * sk stack to get the number of nodes from
  4060. *
  4061. * returns the number of nodes, -1 if no nodes
  4062. */
  4063. int wolfSSL_sk_DIST_POINT_num(WOLFSSL_STACK* sk)
  4064. {
  4065. WOLFSSL_ENTER("wolfSSL_sk_DIST_POINT_num");
  4066. if (sk == NULL) {
  4067. return -1;
  4068. }
  4069. return wolfSSL_sk_num(sk);
  4070. }
  4071. /* Frees all nodes in a DIST_POINT stack
  4072. *
  4073. * sk stack of nodes to free
  4074. * f free function to use
  4075. */
  4076. void wolfSSL_sk_DIST_POINT_pop_free(WOLFSSL_STACK* sk,
  4077. void (*f) (WOLFSSL_DIST_POINT*))
  4078. {
  4079. WOLFSSL_ENTER("wolfSSL_sk_DIST_POINT_pop_free");
  4080. wolfSSL_sk_pop_free(sk, (wolfSSL_sk_freefunc)f);
  4081. }
  4082. void wolfSSL_sk_DIST_POINT_free(WOLFSSL_STACK* sk)
  4083. {
  4084. WOLFSSL_ENTER("wolfSSL_sk_DIST_POINT_free");
  4085. wolfSSL_sk_free(sk);
  4086. }
  4087. /* returns the number of nodes in stack on success and WOLFSSL_FATAL_ERROR
  4088. * on fail */
  4089. int wolfSSL_sk_ACCESS_DESCRIPTION_num(WOLFSSL_STACK* sk)
  4090. {
  4091. if (sk == NULL) {
  4092. return WOLFSSL_FATAL_ERROR;
  4093. }
  4094. return (int)sk->num;
  4095. }
  4096. /* returns NULL on fail and pointer to internal data on success */
  4097. WOLFSSL_ACCESS_DESCRIPTION* wolfSSL_sk_ACCESS_DESCRIPTION_value(
  4098. WOLFSSL_STACK* sk, int idx)
  4099. {
  4100. WOLFSSL_STACK* ret;
  4101. if (sk == NULL) {
  4102. return NULL;
  4103. }
  4104. ret = wolfSSL_sk_get_node(sk, idx);
  4105. if (ret != NULL) {
  4106. return ret->data.access;
  4107. }
  4108. return NULL;
  4109. }
  4110. #endif /* OPENSSL_EXTRA */
  4111. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  4112. /* free's the internal type for the general name */
  4113. static void wolfSSL_GENERAL_NAME_type_free(WOLFSSL_GENERAL_NAME* name)
  4114. {
  4115. if (name != NULL) {
  4116. switch (name->type) {
  4117. case GEN_IA5:
  4118. wolfSSL_ASN1_STRING_free(name->d.ia5);
  4119. name->d.ia5 = NULL;
  4120. break;
  4121. case GEN_EMAIL:
  4122. wolfSSL_ASN1_STRING_free(name->d.rfc822Name);
  4123. name->d.rfc822Name = NULL;
  4124. break;
  4125. case GEN_DNS:
  4126. wolfSSL_ASN1_STRING_free(name->d.dNSName);
  4127. name->d.dNSName = NULL;
  4128. break;
  4129. case GEN_DIRNAME:
  4130. wolfSSL_X509_NAME_free(name->d.dirn);
  4131. name->d.dirn = NULL;
  4132. break;
  4133. case GEN_URI:
  4134. wolfSSL_ASN1_STRING_free(name->d.uniformResourceIdentifier);
  4135. name->d.uniformResourceIdentifier = NULL;
  4136. break;
  4137. case GEN_IPADD:
  4138. wolfSSL_ASN1_STRING_free(name->d.iPAddress);
  4139. name->d.iPAddress = NULL;
  4140. break;
  4141. case GEN_RID:
  4142. wolfSSL_ASN1_OBJECT_free(name->d.registeredID);
  4143. name->d.registeredID = NULL;
  4144. break;
  4145. case GEN_OTHERNAME:
  4146. if (name->d.otherName != NULL) {
  4147. wolfSSL_ASN1_OBJECT_free(name->d.otherName->type_id);
  4148. wolfSSL_ASN1_TYPE_free(name->d.otherName->value);
  4149. XFREE(name->d.otherName, NULL, DYNAMIC_TYPE_ASN1);
  4150. name->d.otherName = NULL;
  4151. }
  4152. break;
  4153. case GEN_X400:
  4154. /* Unsupported: fall through */
  4155. case GEN_EDIPARTY:
  4156. /* Unsupported: fall through */
  4157. default:
  4158. WOLFSSL_MSG("wolfSSL_GENERAL_NAME_type_free: possible leak");
  4159. break;
  4160. }
  4161. }
  4162. }
  4163. /* sets the general name type and free's the existing one
  4164. * can fail with a memory error if malloc fails or bad arg error
  4165. * otherwise return WOLFSSL_SUCCESS */
  4166. int wolfSSL_GENERAL_NAME_set_type(WOLFSSL_GENERAL_NAME* name, int typ)
  4167. {
  4168. int ret = WOLFSSL_SUCCESS;
  4169. if (name != NULL) {
  4170. wolfSSL_GENERAL_NAME_type_free(name);
  4171. name->type = typ;
  4172. switch (typ) {
  4173. case GEN_URI:
  4174. name->d.uniformResourceIdentifier = wolfSSL_ASN1_STRING_new();
  4175. if (name->d.uniformResourceIdentifier == NULL)
  4176. ret = MEMORY_E;
  4177. break;
  4178. default:
  4179. name->type = GEN_IA5;
  4180. name->d.ia5 = wolfSSL_ASN1_STRING_new();
  4181. if (name->d.ia5 == NULL)
  4182. ret = MEMORY_E;
  4183. }
  4184. }
  4185. else {
  4186. ret = BAD_FUNC_ARG;
  4187. }
  4188. return ret;
  4189. }
  4190. /* Set the value in a general name. This is a compat layer API.
  4191. *
  4192. * @param [out] a Pointer to the GENERAL_NAME where the othername is set.
  4193. * @param [in] type The type of this general name.
  4194. * @param [in] value The ASN.1 string that is the value.
  4195. * @return none
  4196. * @note the set0 indicates we take ownership so the user does NOT free value.
  4197. */
  4198. void wolfSSL_GENERAL_NAME_set0_value(WOLFSSL_GENERAL_NAME *a, int type,
  4199. void *value)
  4200. {
  4201. WOLFSSL_ASN1_STRING *val = (WOLFSSL_ASN1_STRING *)value;
  4202. if (a == NULL) {
  4203. WOLFSSL_MSG("a is NULL");
  4204. return;
  4205. }
  4206. if (val == NULL) {
  4207. WOLFSSL_MSG("value is NULL");
  4208. return;
  4209. }
  4210. if (type != GEN_DNS) {
  4211. WOLFSSL_MSG("Only GEN_DNS is supported");
  4212. return;
  4213. }
  4214. wolfSSL_GENERAL_NAME_type_free(a);
  4215. a->type = type;
  4216. if (type == GEN_DNS) {
  4217. a->d.dNSName = val;
  4218. }
  4219. }
  4220. /* Frees GENERAL_NAME objects.
  4221. */
  4222. void wolfSSL_GENERAL_NAME_free(WOLFSSL_GENERAL_NAME* name)
  4223. {
  4224. WOLFSSL_ENTER("wolfSSL_GENERAL_NAME_Free");
  4225. if (name != NULL) {
  4226. wolfSSL_GENERAL_NAME_type_free(name);
  4227. XFREE(name, NULL, DYNAMIC_TYPE_OPENSSL);
  4228. }
  4229. }
  4230. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL*/
  4231. #ifdef OPENSSL_EXTRA
  4232. void wolfSSL_GENERAL_NAMES_free(WOLFSSL_GENERAL_NAMES *gens)
  4233. {
  4234. WOLFSSL_ENTER("wolfSSL_GENERAL_NAMES_free");
  4235. if (gens == NULL) {
  4236. return;
  4237. }
  4238. wolfSSL_sk_GENERAL_NAME_free(gens);
  4239. }
  4240. void wolfSSL_EXTENDED_KEY_USAGE_free(WOLFSSL_STACK * sk)
  4241. {
  4242. WOLFSSL_ENTER("wolfSSL_EXTENDED_KEY_USAGE_free");
  4243. if (sk == NULL) {
  4244. return;
  4245. }
  4246. wolfSSL_sk_X509_pop_free(sk, NULL);
  4247. }
  4248. #if defined(OPENSSL_ALL) && !defined(NO_BIO)
  4249. /* Outputs name string of the given WOLFSSL_GENERAL_NAME_OBJECT to WOLFSSL_BIO.
  4250. * Can handle following GENERAL_NAME_OBJECT types:
  4251. * - GEN_OTHERNAME #
  4252. * - GEN_EMAIL
  4253. * - GEN_DNS
  4254. * - GEN_X400 #
  4255. * - GEN_DIRNAME
  4256. * - GEN_EDIPARTY #
  4257. * - GEN_URI
  4258. * - GEN_RID
  4259. * The each name string to be output has "typename:namestring" format.
  4260. * For instance, email name string will be output as "email:info@wolfssl.com".
  4261. * However,some types above marked with "#" will be output with
  4262. * "typename:<unsupported>".
  4263. *
  4264. * Parameters:
  4265. * - out: WOLFSSL_BIO object which is the output destination
  4266. * - gen: WOLFSSL_GENERAL_NAME object to be output its name
  4267. *
  4268. * Returns WOLFSSL_SUCCESS on success, WOLFSSL_FAILURE on failure.
  4269. */
  4270. int wolfSSL_GENERAL_NAME_print(WOLFSSL_BIO* out, WOLFSSL_GENERAL_NAME* gen)
  4271. {
  4272. int ret, i;
  4273. unsigned int wd;
  4274. unsigned char* p;
  4275. (void)wd;
  4276. (void)p;
  4277. (void)i;
  4278. WOLFSSL_ENTER("wolfSSL_GENERAL_NAME_print");
  4279. if (out == NULL || gen == NULL)
  4280. return WOLFSSL_FAILURE;
  4281. ret = WOLFSSL_FAILURE;
  4282. switch (gen->type)
  4283. {
  4284. case GEN_OTHERNAME:
  4285. ret = wolfSSL_BIO_printf(out, "othername:<unsupported>");
  4286. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  4287. break;
  4288. case GEN_EMAIL:
  4289. ret = wolfSSL_BIO_printf(out, "email:");
  4290. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  4291. if (ret == WOLFSSL_SUCCESS)
  4292. {
  4293. ret = wolfSSL_ASN1_STRING_print(out, gen->d.rfc822Name);
  4294. }
  4295. break;
  4296. case GEN_DNS:
  4297. ret = wolfSSL_BIO_printf(out, "DNS:");
  4298. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  4299. if (ret == WOLFSSL_SUCCESS) {
  4300. ret = wolfSSL_BIO_printf(out, "%s", gen->d.dNSName->strData);
  4301. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  4302. }
  4303. break;
  4304. case GEN_X400:
  4305. ret = wolfSSL_BIO_printf(out, "X400Name:<unsupported>");
  4306. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  4307. break;
  4308. case GEN_DIRNAME:
  4309. ret = wolfSSL_BIO_printf(out, "DirName:");
  4310. if (ret == WOLFSSL_SUCCESS) {
  4311. ret = wolfSSL_X509_NAME_print_ex(out, gen->d.directoryName, 0,
  4312. XN_FLAG_ONELINE);
  4313. }
  4314. break;
  4315. case GEN_EDIPARTY:
  4316. ret = wolfSSL_BIO_printf(out, "EdiPartyName:<unsupported>");
  4317. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  4318. break;
  4319. case GEN_URI:
  4320. ret = wolfSSL_BIO_printf(out, "URI:");
  4321. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  4322. if (ret == WOLFSSL_SUCCESS) {
  4323. ret = wolfSSL_ASN1_STRING_print(out,
  4324. gen->d.uniformResourceIdentifier);
  4325. }
  4326. break;
  4327. case GEN_IPADD:
  4328. ret = wolfSSL_BIO_printf(out, "IP Address");
  4329. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  4330. if (ret == WOLFSSL_SUCCESS) {
  4331. if (!gen->d.iPAddress->length) {
  4332. ret = WOLFSSL_FAILURE;
  4333. break;
  4334. }
  4335. p = (unsigned char*)gen->d.iPAddress->strData;
  4336. if (gen->d.iPAddress->length == 4) {
  4337. ret = wolfSSL_BIO_printf(out, ":%d.%d.%d.%d",
  4338. p[0],p[1],p[2],p[3]);
  4339. }
  4340. else if (gen->d.iPAddress->length == 16) {
  4341. for (i = 0; i < 16 && ret == WOLFSSL_SUCCESS;) {
  4342. wd = p[i] << 8 | p[i+1];
  4343. i += 2;
  4344. ret = wolfSSL_BIO_printf(out, ":%X", wd);
  4345. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  4346. }
  4347. }
  4348. else {
  4349. ret = wolfSSL_BIO_printf(out, "<unsupported>");
  4350. }
  4351. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  4352. }
  4353. break;
  4354. case GEN_RID:
  4355. ret = wolfSSL_BIO_printf(out, "Registered ID:");
  4356. if (ret == WOLFSSL_SUCCESS) {
  4357. ret = wolfSSL_i2a_ASN1_OBJECT(out, gen->d.registeredID);
  4358. }
  4359. break;
  4360. default:
  4361. /* unsupported type */
  4362. break;
  4363. }
  4364. if (ret == WOLFSSL_FAILURE)
  4365. return WOLFSSL_FAILURE;
  4366. else
  4367. return WOLFSSL_SUCCESS;
  4368. }
  4369. #endif /* OPENSSL_ALL */
  4370. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* wolfSSL_sk_X509_EXTENSION_new_null(void)
  4371. {
  4372. WOLFSSL_STACK* sk = wolfSSL_sk_new_node(NULL);
  4373. if (sk) {
  4374. sk->type = STACK_TYPE_X509_EXT;
  4375. }
  4376. return (WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)*)sk;;
  4377. }
  4378. /* returns the number of nodes on the stack */
  4379. int wolfSSL_sk_X509_EXTENSION_num(WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk)
  4380. {
  4381. if (sk != NULL) {
  4382. return (int)sk->num;
  4383. }
  4384. return WOLFSSL_FATAL_ERROR;
  4385. }
  4386. /* returns null on failure and pointer to internal value on success */
  4387. WOLFSSL_X509_EXTENSION* wolfSSL_sk_X509_EXTENSION_value(
  4388. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk, int idx)
  4389. {
  4390. WOLFSSL_STACK* ret;
  4391. if (sk == NULL) {
  4392. return NULL;
  4393. }
  4394. ret = wolfSSL_sk_get_node(sk, idx);
  4395. if (ret != NULL) {
  4396. return ret->data.ext;
  4397. }
  4398. return NULL;
  4399. }
  4400. /* frees all of the nodes and the values in stack */
  4401. void wolfSSL_sk_X509_EXTENSION_pop_free(
  4402. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk,
  4403. void (*f) (WOLFSSL_X509_EXTENSION*))
  4404. {
  4405. wolfSSL_sk_pop_free(sk, (wolfSSL_sk_freefunc)f);
  4406. }
  4407. #endif /* OPENSSL_EXTRA */
  4408. #if defined(OPENSSL_EXTRA) && !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
  4409. WOLFSSL_X509* wolfSSL_X509_d2i_fp(WOLFSSL_X509** x509, XFILE file)
  4410. {
  4411. WOLFSSL_X509* newX509 = NULL;
  4412. WOLFSSL_ENTER("wolfSSL_X509_d2i_fp");
  4413. if (file != XBADFILE) {
  4414. byte* fileBuffer = NULL;
  4415. long sz = 0;
  4416. if (XFSEEK(file, 0, XSEEK_END) != 0)
  4417. return NULL;
  4418. sz = XFTELL(file);
  4419. if (XFSEEK(file, 0, XSEEK_SET) != 0)
  4420. return NULL;
  4421. if (sz > MAX_WOLFSSL_FILE_SIZE || sz < 0) {
  4422. WOLFSSL_MSG("X509_d2i file size error");
  4423. return NULL;
  4424. }
  4425. fileBuffer = (byte*)XMALLOC(sz, NULL, DYNAMIC_TYPE_FILE);
  4426. if (fileBuffer != NULL) {
  4427. int ret = (int)XFREAD(fileBuffer, 1, sz, file);
  4428. if (ret == sz) {
  4429. newX509 = wolfSSL_X509_d2i(NULL, fileBuffer, (int)sz);
  4430. }
  4431. XFREE(fileBuffer, NULL, DYNAMIC_TYPE_FILE);
  4432. }
  4433. }
  4434. if (x509 != NULL)
  4435. *x509 = newX509;
  4436. return newX509;
  4437. }
  4438. #endif /* OPENSSL_EXTRA && !NO_FILESYSTEM && !NO_STDIO_FILESYSTEM */
  4439. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  4440. defined(KEEP_PEER_CERT) || defined(SESSION_CERTS)
  4441. #ifndef NO_FILESYSTEM
  4442. WOLFSSL_ABI
  4443. WOLFSSL_X509* wolfSSL_X509_load_certificate_file(const char* fname, int format)
  4444. {
  4445. #ifdef WOLFSSL_SMALL_STACK
  4446. byte staticBuffer[1]; /* force heap usage */
  4447. #else
  4448. byte staticBuffer[FILE_BUFFER_SIZE];
  4449. #endif
  4450. byte* fileBuffer = staticBuffer;
  4451. int dynamic = 0;
  4452. int ret;
  4453. long sz = 0;
  4454. XFILE file;
  4455. WOLFSSL_X509* x509 = NULL;
  4456. /* Check the inputs */
  4457. if ((fname == NULL) ||
  4458. (format != WOLFSSL_FILETYPE_ASN1 && format != WOLFSSL_FILETYPE_PEM))
  4459. return NULL;
  4460. file = XFOPEN(fname, "rb");
  4461. if (file == XBADFILE)
  4462. return NULL;
  4463. if (XFSEEK(file, 0, XSEEK_END) != 0){
  4464. XFCLOSE(file);
  4465. return NULL;
  4466. }
  4467. sz = XFTELL(file);
  4468. if (XFSEEK(file, 0, XSEEK_SET) != 0){
  4469. XFCLOSE(file);
  4470. return NULL;
  4471. }
  4472. if (sz > MAX_WOLFSSL_FILE_SIZE || sz < 0) {
  4473. WOLFSSL_MSG("X509_load_certificate_file size error");
  4474. XFCLOSE(file);
  4475. return NULL;
  4476. }
  4477. if (sz > (long)sizeof(staticBuffer)) {
  4478. fileBuffer = (byte*)XMALLOC(sz, NULL, DYNAMIC_TYPE_FILE);
  4479. if (fileBuffer == NULL) {
  4480. XFCLOSE(file);
  4481. return NULL;
  4482. }
  4483. dynamic = 1;
  4484. }
  4485. ret = (int)XFREAD(fileBuffer, 1, sz, file);
  4486. if (ret != sz) {
  4487. XFCLOSE(file);
  4488. if (dynamic)
  4489. XFREE(fileBuffer, NULL, DYNAMIC_TYPE_FILE);
  4490. return NULL;
  4491. }
  4492. XFCLOSE(file);
  4493. x509 = wolfSSL_X509_load_certificate_buffer(fileBuffer, (int)sz, format);
  4494. if (dynamic)
  4495. XFREE(fileBuffer, NULL, DYNAMIC_TYPE_FILE);
  4496. return x509;
  4497. }
  4498. #endif /* !NO_FILESYSTEM */
  4499. static WOLFSSL_X509* loadX509orX509REQFromBuffer(
  4500. const unsigned char* buf, int sz, int format, int type)
  4501. {
  4502. int ret = 0;
  4503. WOLFSSL_X509* x509 = NULL;
  4504. DerBuffer* der = NULL;
  4505. WOLFSSL_ENTER("wolfSSL_X509_load_certificate_ex");
  4506. if (format == WOLFSSL_FILETYPE_PEM) {
  4507. #ifdef WOLFSSL_PEM_TO_DER
  4508. ret = PemToDer(buf, sz, type, &der, NULL, NULL, NULL);
  4509. if (ret != 0) {
  4510. FreeDer(&der);
  4511. }
  4512. #else
  4513. ret = NOT_COMPILED_IN;
  4514. #endif
  4515. }
  4516. else {
  4517. ret = AllocDer(&der, (word32)sz, type, NULL);
  4518. if (ret == 0) {
  4519. XMEMCPY(der->buffer, buf, sz);
  4520. }
  4521. }
  4522. /* At this point we want `der` to have the certificate in DER format */
  4523. /* ready to be decoded. */
  4524. if (der != NULL && der->buffer != NULL) {
  4525. #ifdef WOLFSSL_SMALL_STACK
  4526. DecodedCert* cert;
  4527. #else
  4528. DecodedCert cert[1];
  4529. #endif
  4530. #ifdef WOLFSSL_SMALL_STACK
  4531. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL,
  4532. DYNAMIC_TYPE_DCERT);
  4533. if (cert == NULL) {
  4534. ret = MEMORY_ERROR;
  4535. }
  4536. else
  4537. #endif
  4538. {
  4539. InitDecodedCert(cert, der->buffer, der->length, NULL);
  4540. ret = ParseCertRelative(cert, type, 0, NULL);
  4541. if (ret == 0) {
  4542. x509 = (WOLFSSL_X509*)XMALLOC(sizeof(WOLFSSL_X509), NULL,
  4543. DYNAMIC_TYPE_X509);
  4544. if (x509 != NULL) {
  4545. InitX509(x509, 1, NULL);
  4546. ret = CopyDecodedToX509(x509, cert);
  4547. if (ret != 0) {
  4548. wolfSSL_X509_free(x509);
  4549. x509 = NULL;
  4550. }
  4551. }
  4552. else {
  4553. ret = MEMORY_ERROR;
  4554. }
  4555. }
  4556. FreeDecodedCert(cert);
  4557. #ifdef WOLFSSL_SMALL_STACK
  4558. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  4559. #endif
  4560. }
  4561. FreeDer(&der);
  4562. }
  4563. if (ret != 0) {
  4564. WOLFSSL_ERROR(ret);
  4565. }
  4566. return x509;
  4567. }
  4568. WOLFSSL_X509* wolfSSL_X509_load_certificate_buffer(
  4569. const unsigned char* buf, int sz, int format)
  4570. {
  4571. return loadX509orX509REQFromBuffer(buf, sz,
  4572. format, CERT_TYPE);
  4573. }
  4574. #ifdef WOLFSSL_CERT_REQ
  4575. WOLFSSL_X509* wolfSSL_X509_REQ_load_certificate_buffer(
  4576. const unsigned char* buf, int sz, int format)
  4577. {
  4578. return loadX509orX509REQFromBuffer(buf, sz,
  4579. format, CERTREQ_TYPE);
  4580. }
  4581. #endif
  4582. #endif /* KEEP_PEER_CERT || SESSION_CERTS */
  4583. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(KEEP_PEER_CERT) || \
  4584. defined(SESSION_CERTS)
  4585. /* Smaller subset of X509 compatibility functions. Avoid increasing the size of
  4586. * this subset and its memory usage */
  4587. /* returns a pointer to a new WOLFSSL_X509 structure on success and NULL on
  4588. * fail
  4589. */
  4590. WOLFSSL_X509* wolfSSL_X509_new_ex(void* heap)
  4591. {
  4592. WOLFSSL_X509* x509;
  4593. x509 = (WOLFSSL_X509*)XMALLOC(sizeof(WOLFSSL_X509), heap,
  4594. DYNAMIC_TYPE_X509);
  4595. if (x509 != NULL) {
  4596. InitX509(x509, 1, heap);
  4597. }
  4598. return x509;
  4599. }
  4600. WOLFSSL_X509* wolfSSL_X509_new(void)
  4601. {
  4602. return wolfSSL_X509_new_ex(NULL);
  4603. }
  4604. WOLFSSL_ABI
  4605. WOLFSSL_X509_NAME* wolfSSL_X509_get_subject_name(WOLFSSL_X509* cert)
  4606. {
  4607. WOLFSSL_ENTER("wolfSSL_X509_get_subject_name");
  4608. if (cert)
  4609. return &cert->subject;
  4610. return NULL;
  4611. }
  4612. WOLFSSL_ABI
  4613. WOLFSSL_X509_NAME* wolfSSL_X509_get_issuer_name(WOLFSSL_X509* cert)
  4614. {
  4615. WOLFSSL_ENTER("wolfSSL_X509_get_issuer_name");
  4616. if (cert)
  4617. return &cert->issuer;
  4618. return NULL;
  4619. }
  4620. int wolfSSL_X509_get_signature_type(WOLFSSL_X509* x509)
  4621. {
  4622. int type = 0;
  4623. WOLFSSL_ENTER("wolfSSL_X509_get_signature_type");
  4624. if (x509 != NULL)
  4625. type = x509->sigOID;
  4626. return type;
  4627. }
  4628. #if defined(OPENSSL_EXTRA_X509_SMALL)
  4629. int wolfSSL_X509_NAME_get_sz(WOLFSSL_X509_NAME* name)
  4630. {
  4631. WOLFSSL_ENTER("wolfSSL_X509_NAME_get_sz");
  4632. if (!name)
  4633. return -1;
  4634. return name->sz;
  4635. }
  4636. /* Searches for the first ENTRY of type NID
  4637. * idx is the location to start searching from, the value at when the entry was
  4638. * found is stored into idx
  4639. * returns a pointer to the entry on success and null on fail */
  4640. static WOLFSSL_X509_NAME_ENTRY* GetEntryByNID(WOLFSSL_X509_NAME* name, int nid,
  4641. int* idx)
  4642. {
  4643. int i;
  4644. WOLFSSL_X509_NAME_ENTRY* ret = NULL;
  4645. /* and index of less than 0 is assumed to be starting from 0 */
  4646. if (*idx < 0) {
  4647. *idx = 0;
  4648. }
  4649. for (i = *idx; i < MAX_NAME_ENTRIES; i++) {
  4650. if (name->entry[i].nid == nid) {
  4651. ret = &name->entry[i];
  4652. *idx = i;
  4653. break;
  4654. }
  4655. }
  4656. return ret;
  4657. }
  4658. /* Used to get a string from the WOLFSSL_X509_NAME structure that
  4659. * corresponds with the NID value passed in. This finds the first entry with
  4660. * matching NID value, if searching for the case where there is multiple
  4661. * entries with the same NID value than other functions should be used
  4662. * (i.e. wolfSSL_X509_NAME_get_index_by_NID, wolfSSL_X509_NAME_get_entry)
  4663. *
  4664. * name structure to get string from
  4665. * nid NID value to search for
  4666. * buf [out] buffer to hold results. If NULL then the buffer size minus the
  4667. * null char is returned.
  4668. * len size of "buf" passed in
  4669. *
  4670. * returns the length of string found, not including the NULL terminator.
  4671. * It's possible the function could return a negative value in the
  4672. * case that len is less than or equal to 0. A negative value is
  4673. * considered an error case.
  4674. */
  4675. int wolfSSL_X509_NAME_get_text_by_NID(WOLFSSL_X509_NAME* name,
  4676. int nid, char* buf, int len)
  4677. {
  4678. WOLFSSL_X509_NAME_ENTRY* e;
  4679. unsigned char *text = NULL;
  4680. int textSz = 0;
  4681. int idx = 0;
  4682. WOLFSSL_ENTER("wolfSSL_X509_NAME_get_text_by_NID");
  4683. if (name == NULL) {
  4684. WOLFSSL_MSG("NULL argument passed in");
  4685. return WOLFSSL_FATAL_ERROR;
  4686. }
  4687. e = GetEntryByNID(name, nid, &idx);
  4688. if (e == NULL) {
  4689. WOLFSSL_MSG("Entry type not found");
  4690. return WOLFSSL_FATAL_ERROR;
  4691. }
  4692. text = wolfSSL_ASN1_STRING_data(e->value);
  4693. textSz = wolfSSL_ASN1_STRING_length(e->value);
  4694. if (text == NULL) {
  4695. WOLFSSL_MSG("Unable to get entry text");
  4696. return WOLFSSL_FATAL_ERROR;
  4697. }
  4698. /* if buf is NULL return size of buffer needed (minus null char) */
  4699. if (buf == NULL) {
  4700. WOLFSSL_MSG("Buffer is NULL, returning buffer size only");
  4701. return textSz;
  4702. }
  4703. /* buf is not NULL from above */
  4704. if (text != NULL) {
  4705. textSz = min(textSz + 1, len); /* + 1 to account for null char */
  4706. if (textSz > 0) {
  4707. XMEMCPY(buf, text, textSz - 1);
  4708. buf[textSz - 1] = '\0';
  4709. }
  4710. }
  4711. WOLFSSL_LEAVE("wolfSSL_X509_NAME_get_text_by_NID", textSz);
  4712. return (textSz - 1); /* do not include null character in size */
  4713. }
  4714. /* Creates a new WOLFSSL_EVP_PKEY structure that has the public key from x509
  4715. *
  4716. * returns a pointer to the created WOLFSSL_EVP_PKEY on success and NULL on fail
  4717. */
  4718. WOLFSSL_EVP_PKEY* wolfSSL_X509_get_pubkey(WOLFSSL_X509* x509)
  4719. {
  4720. WOLFSSL_EVP_PKEY* key = NULL;
  4721. int ret;
  4722. (void)ret;
  4723. WOLFSSL_ENTER("wolfSSL_X509_get_pubkey");
  4724. if (x509 != NULL) {
  4725. key = wolfSSL_EVP_PKEY_new_ex(x509->heap);
  4726. if (key != NULL) {
  4727. if (x509->pubKeyOID == RSAk) {
  4728. key->type = EVP_PKEY_RSA;
  4729. }
  4730. else if (x509->pubKeyOID == DSAk) {
  4731. key->type = EVP_PKEY_DSA;
  4732. }
  4733. else {
  4734. key->type = EVP_PKEY_EC;
  4735. }
  4736. key->save_type = 0;
  4737. key->pkey.ptr = (char*)XMALLOC(
  4738. x509->pubKey.length, x509->heap,
  4739. DYNAMIC_TYPE_PUBLIC_KEY);
  4740. if (key->pkey.ptr == NULL) {
  4741. wolfSSL_EVP_PKEY_free(key);
  4742. return NULL;
  4743. }
  4744. XMEMCPY(key->pkey.ptr, x509->pubKey.buffer, x509->pubKey.length);
  4745. key->pkey_sz = x509->pubKey.length;
  4746. #ifdef HAVE_ECC
  4747. key->pkey_curve = (int)x509->pkCurveOID;
  4748. #endif /* HAVE_ECC */
  4749. /* decode RSA key */
  4750. #ifndef NO_RSA
  4751. if (key->type == EVP_PKEY_RSA) {
  4752. key->ownRsa = 1;
  4753. key->rsa = wolfSSL_RSA_new();
  4754. if (key->rsa == NULL) {
  4755. wolfSSL_EVP_PKEY_free(key);
  4756. return NULL;
  4757. }
  4758. if (wolfSSL_RSA_LoadDer_ex(key->rsa,
  4759. (const unsigned char*)key->pkey.ptr, key->pkey_sz,
  4760. WOLFSSL_RSA_LOAD_PUBLIC) != WOLFSSL_SUCCESS) {
  4761. wolfSSL_EVP_PKEY_free(key);
  4762. return NULL;
  4763. }
  4764. }
  4765. #endif /* NO_RSA */
  4766. /* decode ECC key */
  4767. #if defined(HAVE_ECC) && defined(OPENSSL_EXTRA)
  4768. if (key->type == EVP_PKEY_EC) {
  4769. word32 idx = 0;
  4770. key->ownEcc = 1;
  4771. key->ecc = wolfSSL_EC_KEY_new();
  4772. if (key->ecc == NULL || key->ecc->internal == NULL) {
  4773. wolfSSL_EVP_PKEY_free(key);
  4774. return NULL;
  4775. }
  4776. /* not using wolfSSL_EC_KEY_LoadDer because public key in x509
  4777. * is in the format of x963 (no sequence at start of buffer) */
  4778. ret = wc_EccPublicKeyDecode((const unsigned char*)key->pkey.ptr,
  4779. &idx, (ecc_key*)key->ecc->internal,
  4780. key->pkey_sz);
  4781. if (ret < 0) {
  4782. WOLFSSL_ERROR_VERBOSE(ret);
  4783. WOLFSSL_MSG("wc_EccPublicKeyDecode failed");
  4784. wolfSSL_EVP_PKEY_free(key);
  4785. return NULL;
  4786. }
  4787. if (SetECKeyExternal(key->ecc) != WOLFSSL_SUCCESS) {
  4788. WOLFSSL_MSG("SetECKeyExternal failed");
  4789. wolfSSL_EVP_PKEY_free(key);
  4790. return NULL;
  4791. }
  4792. key->ecc->inSet = 1;
  4793. }
  4794. #endif /* HAVE_ECC && OPENSSL_EXTRA */
  4795. #ifndef NO_DSA
  4796. if (key->type == EVP_PKEY_DSA) {
  4797. key->ownDsa = 1;
  4798. key->dsa = wolfSSL_DSA_new();
  4799. if (key->dsa == NULL) {
  4800. wolfSSL_EVP_PKEY_free(key);
  4801. return NULL;
  4802. }
  4803. if (wolfSSL_DSA_LoadDer_ex(key->dsa,
  4804. (const unsigned char*)key->pkey.ptr, key->pkey_sz, \
  4805. WOLFSSL_DSA_LOAD_PUBLIC) != WOLFSSL_SUCCESS) {
  4806. wolfSSL_DSA_free(key->dsa);
  4807. key->dsa = NULL;
  4808. wolfSSL_EVP_PKEY_free(key);
  4809. return NULL;
  4810. }
  4811. }
  4812. #endif /* NO_DSA */
  4813. }
  4814. }
  4815. return key;
  4816. }
  4817. #endif /* OPENSSL_EXTRA_X509_SMALL */
  4818. /* End of smaller subset of X509 compatibility functions. Avoid increasing the
  4819. * size of this subset and its memory usage */
  4820. #endif /* OPENSSL_EXTRA_X509_SMALL || KEEP_PEER_CERT || SESSION_CERTS */
  4821. #if defined(OPENSSL_ALL)
  4822. /*
  4823. * Converts a and b to DER and then does an XMEMCMP to check if they match.
  4824. * Returns 0 when certificates match and WOLFSSL_FATAL_ERROR when they don't.
  4825. */
  4826. int wolfSSL_X509_cmp(const WOLFSSL_X509 *a, const WOLFSSL_X509 *b)
  4827. {
  4828. const byte* derA;
  4829. const byte* derB;
  4830. int outSzA = 0;
  4831. int outSzB = 0;
  4832. if (a == NULL || b == NULL){
  4833. return BAD_FUNC_ARG;
  4834. }
  4835. derA = wolfSSL_X509_get_der((WOLFSSL_X509*)a, &outSzA);
  4836. if (derA == NULL){
  4837. WOLFSSL_MSG("wolfSSL_X509_get_der - certificate A has failed");
  4838. return WOLFSSL_FATAL_ERROR;
  4839. }
  4840. derB = wolfSSL_X509_get_der((WOLFSSL_X509*)b, &outSzB);
  4841. if (derB == NULL){
  4842. WOLFSSL_MSG("wolfSSL_X509_get_der - certificate B has failed");
  4843. return WOLFSSL_FATAL_ERROR;
  4844. }
  4845. if (outSzA != outSzB || XMEMCMP(derA, derB, outSzA) != 0) {
  4846. WOLFSSL_LEAVE("wolfSSL_X509_cmp", WOLFSSL_FATAL_ERROR);
  4847. return WOLFSSL_FATAL_ERROR;
  4848. }
  4849. WOLFSSL_LEAVE("wolfSSL_X509_cmp", 0);
  4850. return 0;
  4851. }
  4852. #endif /* OPENSSL_ALL */
  4853. #if defined(OPENSSL_EXTRA)
  4854. int wolfSSL_X509_ext_isSet_by_NID(WOLFSSL_X509* x509, int nid)
  4855. {
  4856. int isSet = 0;
  4857. WOLFSSL_ENTER("wolfSSL_X509_ext_isSet_by_NID");
  4858. if (x509 != NULL) {
  4859. switch (nid) {
  4860. case NID_basic_constraints: isSet = x509->basicConstSet; break;
  4861. case NID_subject_alt_name: isSet = x509->subjAltNameSet; break;
  4862. case NID_authority_key_identifier: isSet = x509->authKeyIdSet; break;
  4863. case NID_subject_key_identifier: isSet = x509->subjKeyIdSet; break;
  4864. case NID_key_usage: isSet = x509->keyUsageSet; break;
  4865. case NID_crl_distribution_points: isSet = x509->CRLdistSet; break;
  4866. case NID_ext_key_usage: isSet = ((x509->extKeyUsageSrc) ? 1 : 0);
  4867. break;
  4868. case NID_info_access: isSet = x509->authInfoSet; break;
  4869. #if defined(WOLFSSL_SEP) || defined(WOLFSSL_QT)
  4870. case NID_certificate_policies: isSet = x509->certPolicySet; break;
  4871. #endif /* WOLFSSL_SEP || WOLFSSL_QT */
  4872. default:
  4873. WOLFSSL_MSG("NID not in table");
  4874. }
  4875. }
  4876. WOLFSSL_LEAVE("wolfSSL_X509_ext_isSet_by_NID", isSet);
  4877. return isSet;
  4878. }
  4879. int wolfSSL_X509_ext_get_critical_by_NID(WOLFSSL_X509* x509, int nid)
  4880. {
  4881. int crit = 0;
  4882. WOLFSSL_ENTER("wolfSSL_X509_ext_get_critical_by_NID");
  4883. if (x509 != NULL) {
  4884. switch (nid) {
  4885. case NID_basic_constraints: crit = x509->basicConstCrit; break;
  4886. case NID_subject_alt_name: crit = x509->subjAltNameCrit; break;
  4887. case NID_authority_key_identifier: crit = x509->authKeyIdCrit; break;
  4888. case NID_subject_key_identifier: crit = x509->subjKeyIdCrit; break;
  4889. case NID_key_usage: crit = x509->keyUsageCrit; break;
  4890. case NID_crl_distribution_points: crit= x509->CRLdistCrit; break;
  4891. case NID_ext_key_usage: crit= x509->extKeyUsageCrit; break;
  4892. #if defined(WOLFSSL_SEP) || defined(WOLFSSL_QT)
  4893. case NID_certificate_policies: crit = x509->certPolicyCrit; break;
  4894. #endif /* WOLFSSL_SEP || WOLFSSL_QT */
  4895. }
  4896. }
  4897. WOLFSSL_LEAVE("wolfSSL_X509_ext_get_critical_by_NID", crit);
  4898. return crit;
  4899. }
  4900. int wolfSSL_X509_get_isSet_pathLength(WOLFSSL_X509* x509)
  4901. {
  4902. int isSet = 0;
  4903. WOLFSSL_ENTER("wolfSSL_X509_get_isSet_pathLength");
  4904. if (x509 != NULL)
  4905. isSet = x509->basicConstPlSet;
  4906. WOLFSSL_LEAVE("wolfSSL_X509_get_isSet_pathLength", isSet);
  4907. return isSet;
  4908. }
  4909. word32 wolfSSL_X509_get_pathLength(WOLFSSL_X509* x509)
  4910. {
  4911. word32 pathLength = 0;
  4912. WOLFSSL_ENTER("wolfSSL_X509_get_pathLength");
  4913. if (x509 != NULL)
  4914. pathLength = x509->pathLength;
  4915. WOLFSSL_LEAVE("wolfSSL_X509_get_pathLength", pathLength);
  4916. return pathLength;
  4917. }
  4918. unsigned int wolfSSL_X509_get_keyUsage(WOLFSSL_X509* x509)
  4919. {
  4920. word16 usage = 0;
  4921. WOLFSSL_ENTER("wolfSSL_X509_get_keyUsage");
  4922. if (x509 != NULL)
  4923. usage = x509->keyUsage;
  4924. WOLFSSL_LEAVE("wolfSSL_X509_get_keyUsage", usage);
  4925. return usage;
  4926. }
  4927. byte* wolfSSL_X509_get_authorityKeyID(WOLFSSL_X509* x509,
  4928. byte* dst, int* dstLen)
  4929. {
  4930. byte *id = NULL;
  4931. int copySz = 0;
  4932. WOLFSSL_ENTER("wolfSSL_X509_get_authorityKeyID");
  4933. if (x509 != NULL) {
  4934. if (x509->authKeyIdSet) {
  4935. copySz = min(dstLen != NULL ? *dstLen : 0,
  4936. (int)x509->authKeyIdSz);
  4937. id = x509->authKeyId;
  4938. }
  4939. if (dst != NULL && dstLen != NULL && id != NULL && copySz > 0) {
  4940. XMEMCPY(dst, id, copySz);
  4941. id = dst;
  4942. *dstLen = copySz;
  4943. }
  4944. }
  4945. WOLFSSL_LEAVE("wolfSSL_X509_get_authorityKeyID", copySz);
  4946. return id;
  4947. }
  4948. byte* wolfSSL_X509_get_subjectKeyID(WOLFSSL_X509* x509,
  4949. byte* dst, int* dstLen)
  4950. {
  4951. byte *id = NULL;
  4952. int copySz = 0;
  4953. WOLFSSL_ENTER("wolfSSL_X509_get_subjectKeyID");
  4954. if (x509 != NULL) {
  4955. if (x509->subjKeyIdSet) {
  4956. copySz = min(dstLen != NULL ? *dstLen : 0,
  4957. (int)x509->subjKeyIdSz);
  4958. id = x509->subjKeyId;
  4959. }
  4960. if (dst != NULL && dstLen != NULL && id != NULL && copySz > 0) {
  4961. XMEMCPY(dst, id, copySz);
  4962. id = dst;
  4963. *dstLen = copySz;
  4964. }
  4965. }
  4966. WOLFSSL_LEAVE("wolfSSL_X509_get_subjectKeyID", copySz);
  4967. return id;
  4968. }
  4969. #endif /* OPENSSL_EXTRA */
  4970. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  4971. defined(OPENSSL_EXTRA_X509_SMALL)
  4972. /* Looks up the index of the first entry encountered with matching NID
  4973. * The search starts from index 'pos'
  4974. * returns a negative value on failure and positive index value on success*/
  4975. int wolfSSL_X509_NAME_get_index_by_NID(WOLFSSL_X509_NAME* name,
  4976. int nid, int pos)
  4977. {
  4978. int value = nid, i;
  4979. WOLFSSL_ENTER("wolfSSL_X509_NAME_get_index_by_NID");
  4980. if (name == NULL) {
  4981. return BAD_FUNC_ARG;
  4982. }
  4983. i = pos + 1; /* start search after index passed in */
  4984. if (i < 0) {
  4985. i = 0;
  4986. }
  4987. for (;i < name->entrySz && i < MAX_NAME_ENTRIES; i++) {
  4988. if (name->entry[i].nid == value) {
  4989. return i;
  4990. }
  4991. }
  4992. return WOLFSSL_FATAL_ERROR;
  4993. }
  4994. WOLFSSL_ASN1_STRING* wolfSSL_X509_NAME_ENTRY_get_data(
  4995. WOLFSSL_X509_NAME_ENTRY* in)
  4996. {
  4997. WOLFSSL_ENTER("wolfSSL_X509_NAME_ENTRY_get_data");
  4998. if (in == NULL)
  4999. return NULL;
  5000. return in->value;
  5001. }
  5002. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  5003. #ifdef OPENSSL_EXTRA
  5004. #ifndef NO_BIO
  5005. #ifndef MAX_WIDTH
  5006. #define MAX_WIDTH 80
  5007. #endif
  5008. static int X509PrintSubjAltName(WOLFSSL_BIO* bio, WOLFSSL_X509* x509,
  5009. int indent)
  5010. {
  5011. int ret = WOLFSSL_SUCCESS;
  5012. DNS_entry* entry;
  5013. if (bio == NULL || x509 == NULL) {
  5014. ret = WOLFSSL_FAILURE;
  5015. }
  5016. if (ret == WOLFSSL_SUCCESS && x509->subjAltNameSet &&
  5017. x509->altNames != NULL) {
  5018. char scratch[MAX_WIDTH];
  5019. int len;
  5020. len = XSNPRINTF(scratch, MAX_WIDTH, "%*s", indent, "");
  5021. if (len >= MAX_WIDTH)
  5022. ret = WOLFSSL_FAILURE;
  5023. if (ret == WOLFSSL_SUCCESS) {
  5024. if (wolfSSL_BIO_write(bio, scratch, (int)XSTRLEN(scratch)) <= 0) {
  5025. ret = WOLFSSL_FAILURE;
  5026. }
  5027. }
  5028. if (ret == WOLFSSL_SUCCESS) {
  5029. int nameCount = 0;
  5030. entry = x509->altNames;
  5031. while (entry != NULL) {
  5032. ++nameCount;
  5033. if (nameCount > 1) {
  5034. if (wolfSSL_BIO_write(bio, ", ", 2) <= 0) {
  5035. ret = WOLFSSL_FAILURE;
  5036. break;
  5037. }
  5038. }
  5039. if (entry->type == ASN_DNS_TYPE) {
  5040. len = XSNPRINTF(scratch, MAX_WIDTH, "DNS:%s", entry->name);
  5041. if (len >= MAX_WIDTH) {
  5042. ret = WOLFSSL_FAILURE;
  5043. break;
  5044. }
  5045. }
  5046. #if defined(OPENSSL_ALL) || defined(WOLFSSL_IP_ALT_NAME)
  5047. else if (entry->type == ASN_IP_TYPE) {
  5048. len = XSNPRINTF(scratch, MAX_WIDTH, "IP Address:%s",
  5049. entry->ipString);
  5050. if (len >= MAX_WIDTH) {
  5051. ret = WOLFSSL_FAILURE;
  5052. break;
  5053. }
  5054. }
  5055. #endif /* OPENSSL_ALL || WOLFSSL_IP_ALT_NAME */
  5056. else if (entry->type == ASN_RFC822_TYPE) {
  5057. len = XSNPRINTF(scratch, MAX_WIDTH, "email:%s",
  5058. entry->name);
  5059. if (len >= MAX_WIDTH) {
  5060. ret = WOLFSSL_FAILURE;
  5061. break;
  5062. }
  5063. }
  5064. else if (entry->type == ASN_DIR_TYPE) {
  5065. /* @TODO entry->name in ASN1 syntax */
  5066. len = XSNPRINTF(scratch, MAX_WIDTH,
  5067. "DirName:<print out not supported yet>");
  5068. if (len >= MAX_WIDTH) {
  5069. ret = WOLFSSL_FAILURE;
  5070. break;
  5071. }
  5072. }
  5073. else if (entry->type == ASN_URI_TYPE) {
  5074. len = XSNPRINTF(scratch, MAX_WIDTH, "URI:%s",
  5075. entry->name);
  5076. if (len >= MAX_WIDTH) {
  5077. ret = WOLFSSL_FAILURE;
  5078. break;
  5079. }
  5080. }
  5081. #if defined(OPENSSL_ALL)
  5082. else if (entry->type == ASN_RID_TYPE) {
  5083. len = XSNPRINTF(scratch, MAX_WIDTH, "Registered ID:%s",
  5084. entry->ridString);
  5085. if (len >= MAX_WIDTH) {
  5086. ret = WOLFSSL_FAILURE;
  5087. break;
  5088. }
  5089. }
  5090. #endif
  5091. else if (entry->type == ASN_OTHER_TYPE) {
  5092. len = XSNPRINTF(scratch, MAX_WIDTH,
  5093. "othername <unsupported>");
  5094. if (len >= MAX_WIDTH) {
  5095. ret = WOLFSSL_FAILURE;
  5096. break;
  5097. }
  5098. }
  5099. else {
  5100. WOLFSSL_MSG("Bad alt name type.");
  5101. ret = WOLFSSL_FAILURE;
  5102. break;
  5103. }
  5104. if (wolfSSL_BIO_write(bio, scratch, (int)XSTRLEN(scratch))
  5105. <= 0) {
  5106. ret = WOLFSSL_FAILURE;
  5107. break;
  5108. }
  5109. entry = entry->next;
  5110. }
  5111. }
  5112. if (ret == WOLFSSL_SUCCESS && wolfSSL_BIO_write(bio, "\n", 1) <= 0) {
  5113. ret = WOLFSSL_FAILURE;
  5114. }
  5115. }
  5116. return ret;
  5117. }
  5118. #ifdef XSNPRINTF
  5119. static int X509PrintKeyUsage(WOLFSSL_BIO* bio, WOLFSSL_X509* x509, int indent)
  5120. {
  5121. int ret = WOLFSSL_SUCCESS;
  5122. const int usages[] = {
  5123. KEYUSE_DIGITAL_SIG,
  5124. KEYUSE_CONTENT_COMMIT,
  5125. KEYUSE_KEY_ENCIPHER,
  5126. KEYUSE_DATA_ENCIPHER,
  5127. KEYUSE_KEY_AGREE,
  5128. KEYUSE_KEY_CERT_SIGN,
  5129. KEYUSE_CRL_SIGN,
  5130. KEYUSE_ENCIPHER_ONLY,
  5131. KEYUSE_DECIPHER_ONLY
  5132. };
  5133. const char* usageStrs[] = {
  5134. "Digital Signature",
  5135. "Non Repudiation",
  5136. "Key Encipherment",
  5137. "Data Encipherment",
  5138. "Key Agreement",
  5139. "Certificate Sign",
  5140. "CRL Sign",
  5141. "Encipher Only",
  5142. "Decipher Only"
  5143. };
  5144. if (bio == NULL || x509 == NULL) {
  5145. ret = WOLFSSL_FAILURE;
  5146. }
  5147. if (ret == WOLFSSL_SUCCESS && x509->keyUsageSet && x509->keyUsage != 0) {
  5148. char scratch[MAX_WIDTH];
  5149. int len;
  5150. word32 i = 0;
  5151. int usageCount = 0;
  5152. len = XSNPRINTF(scratch, MAX_WIDTH, "%*s", indent, "");
  5153. if (len >= MAX_WIDTH)
  5154. ret = WOLFSSL_FAILURE;
  5155. if (ret == WOLFSSL_SUCCESS) {
  5156. if (wolfSSL_BIO_write(bio, scratch, (int)XSTRLEN(scratch)) <= 0) {
  5157. ret = WOLFSSL_FAILURE;
  5158. }
  5159. }
  5160. for (; ret == WOLFSSL_SUCCESS && i < sizeof(usages) / sizeof(usages[i]);
  5161. i++) {
  5162. if (x509->keyUsage & usages[i]) {
  5163. ++usageCount;
  5164. if (usageCount > 1 && wolfSSL_BIO_write(bio, ", ", 2) <= 0) {
  5165. ret = WOLFSSL_FAILURE;
  5166. break;
  5167. }
  5168. if (wolfSSL_BIO_write(bio, usageStrs[i],
  5169. (int)XSTRLEN(usageStrs[i])) <= 0) {
  5170. ret = WOLFSSL_FAILURE;
  5171. break;
  5172. }
  5173. }
  5174. }
  5175. if (ret == WOLFSSL_SUCCESS && wolfSSL_BIO_write(bio, "\n", 1) <= 0) {
  5176. ret = WOLFSSL_FAILURE;
  5177. }
  5178. }
  5179. return ret;
  5180. }
  5181. static int X509PrintExtendedKeyUsage(WOLFSSL_BIO* bio, WOLFSSL_X509* x509,
  5182. int indent)
  5183. {
  5184. int ret = WOLFSSL_SUCCESS;
  5185. const int usages[] = {
  5186. EXTKEYUSE_OCSP_SIGN,
  5187. EXTKEYUSE_TIMESTAMP,
  5188. EXTKEYUSE_EMAILPROT,
  5189. EXTKEYUSE_CODESIGN,
  5190. EXTKEYUSE_CLIENT_AUTH,
  5191. EXTKEYUSE_SERVER_AUTH
  5192. };
  5193. const char* usageStrs[] = {
  5194. "OCSP Signing",
  5195. "Time Stamping",
  5196. "E-mail Protection",
  5197. "Code Signing",
  5198. "TLS Web Client Authentication",
  5199. "TLS Web Server Authentication"
  5200. };
  5201. if (bio == NULL || x509 == NULL) {
  5202. ret = WOLFSSL_FAILURE;
  5203. }
  5204. if (ret == WOLFSSL_SUCCESS && x509->extKeyUsageCount > 0
  5205. && x509->extKeyUsage != 0) {
  5206. char scratch[MAX_WIDTH];
  5207. int len;
  5208. word32 i = 0;
  5209. int usageCount = 0;
  5210. len = XSNPRINTF(scratch, MAX_WIDTH, "%*s", indent, "");
  5211. if (len >= MAX_WIDTH)
  5212. ret = WOLFSSL_FAILURE;
  5213. if (ret == WOLFSSL_SUCCESS) {
  5214. if (wolfSSL_BIO_write(bio, scratch, (int)XSTRLEN(scratch)) <= 0) {
  5215. ret = WOLFSSL_FAILURE;
  5216. }
  5217. }
  5218. for (; ret == WOLFSSL_SUCCESS && i < sizeof(usages) / sizeof(usages[i]);
  5219. i++) {
  5220. if (x509->extKeyUsage & usages[i]) {
  5221. ++usageCount;
  5222. if (usageCount > 1 && wolfSSL_BIO_write(bio, ", ", 2) <= 0) {
  5223. ret = WOLFSSL_FAILURE;
  5224. break;
  5225. }
  5226. if (wolfSSL_BIO_write(bio, usageStrs[i],
  5227. (int)XSTRLEN(usageStrs[i])) <= 0) {
  5228. ret = WOLFSSL_FAILURE;
  5229. break;
  5230. }
  5231. }
  5232. }
  5233. if (ret == WOLFSSL_SUCCESS && wolfSSL_BIO_write(bio, "\n", 1) <= 0) {
  5234. ret = WOLFSSL_FAILURE;
  5235. }
  5236. }
  5237. return ret;
  5238. }
  5239. /* print serial number out
  5240. * return WOLFSSL_SUCCESS on success
  5241. */
  5242. static int X509PrintSerial_ex(WOLFSSL_BIO* bio, byte* serial, int sz,
  5243. int delimiter, int indent)
  5244. {
  5245. char scratch[MAX_WIDTH];
  5246. const int scratchSz = sizeof(scratch);
  5247. int scratchLen;
  5248. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH, "%*sSerial Number:",
  5249. indent, "")) >= MAX_WIDTH) {
  5250. WOLFSSL_MSG("buffer overrun");
  5251. return WOLFSSL_FAILURE;
  5252. }
  5253. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  5254. return WOLFSSL_FAILURE;
  5255. }
  5256. if (sz > (int)sizeof(byte)) {
  5257. int i;
  5258. /* serial is larger than int size so print off hex values */
  5259. if ((scratchLen = XSNPRINTF(
  5260. scratch, MAX_WIDTH, "\n%*s", indent + 4, ""))
  5261. >= MAX_WIDTH) {
  5262. WOLFSSL_MSG("buffer overrun");
  5263. return WOLFSSL_FAILURE;
  5264. }
  5265. for (i = 0; i < sz; i++) {
  5266. int valLen;
  5267. if ((valLen = XSNPRINTF(
  5268. scratch + scratchLen, scratchSz - scratchLen,
  5269. "%02x%s", serial[i], (i < sz - 1) ?
  5270. (delimiter ? ":" : "") : "\n"))
  5271. >= scratchSz - scratchLen)
  5272. {
  5273. WOLFSSL_MSG("buffer overrun");
  5274. return WOLFSSL_FAILURE;
  5275. }
  5276. scratchLen += valLen;
  5277. }
  5278. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  5279. return WOLFSSL_FAILURE;
  5280. }
  5281. }
  5282. /* if serial can fit into byte then print on the same line */
  5283. else {
  5284. if ((scratchLen = XSNPRINTF(
  5285. scratch, MAX_WIDTH, " %d (0x%x)\n", serial[0], serial[0]))
  5286. >= MAX_WIDTH)
  5287. {
  5288. WOLFSSL_MSG("buffer overrun");
  5289. return WOLFSSL_FAILURE;
  5290. }
  5291. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  5292. return WOLFSSL_FAILURE;
  5293. }
  5294. }
  5295. return WOLFSSL_SUCCESS;
  5296. }
  5297. static int X509PrintSerial(WOLFSSL_BIO* bio, WOLFSSL_X509* x509, int indent)
  5298. {
  5299. unsigned char serial[32];
  5300. int sz = sizeof(serial);
  5301. XMEMSET(serial, 0, sz);
  5302. if (wolfSSL_X509_get_serial_number(x509, serial, &sz) == WOLFSSL_SUCCESS) {
  5303. X509PrintSerial_ex(bio, serial, sz, 1, indent);
  5304. }
  5305. return WOLFSSL_SUCCESS;
  5306. }
  5307. /* iterate through certificate extensions printing them out in human readable
  5308. * form
  5309. * return WOLFSSL_SUCCESS on success
  5310. */
  5311. static int X509PrintExtensions(WOLFSSL_BIO* bio, WOLFSSL_X509* x509, int indent)
  5312. {
  5313. int ret = WOLFSSL_SUCCESS;
  5314. char scratch[MAX_WIDTH];
  5315. const int scratchSz = sizeof(scratch);
  5316. int scratchLen;
  5317. int count, i;
  5318. char* buf = NULL;
  5319. count = wolfSSL_X509_get_ext_count(x509);
  5320. if (count <= 0)
  5321. return WOLFSSL_SUCCESS;
  5322. #ifdef WOLFSSL_CERT_REQ
  5323. if (x509->isCSR) {
  5324. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH, "%*s%s\n", indent, "",
  5325. "Requested extensions:")) >= MAX_WIDTH) {
  5326. return WOLFSSL_FAILURE;
  5327. }
  5328. }
  5329. else
  5330. #endif
  5331. {
  5332. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH, "%*s%s\n", indent, "",
  5333. "X509v3 extensions:")) >= MAX_WIDTH) {
  5334. return WOLFSSL_FAILURE;
  5335. }
  5336. }
  5337. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  5338. return WOLFSSL_FAILURE;
  5339. }
  5340. buf = (char*)XMALLOC(MAX_WIDTH-4-indent, x509->heap,
  5341. DYNAMIC_TYPE_TMP_BUFFER);
  5342. if (buf == NULL) {
  5343. return WOLFSSL_FAILURE;
  5344. }
  5345. for (i = 0; (i < count) && (ret != WOLFSSL_FAILURE); i++) {
  5346. WOLFSSL_X509_EXTENSION* ext;
  5347. ext = wolfSSL_X509_get_ext(x509, i);
  5348. if (ext != NULL) {
  5349. WOLFSSL_ASN1_OBJECT* obj;
  5350. int nid;
  5351. char val[6];
  5352. int valLen;
  5353. word32 j;
  5354. obj = wolfSSL_X509_EXTENSION_get_object(ext);
  5355. if (obj == NULL) {
  5356. ret = WOLFSSL_FAILURE;
  5357. break;
  5358. }
  5359. if (wolfSSL_OBJ_obj2txt(buf, MAX_WIDTH, obj, 0)
  5360. == WOLFSSL_FAILURE)
  5361. {
  5362. ret = WOLFSSL_FAILURE;
  5363. break;
  5364. }
  5365. if ((scratchLen = XSNPRINTF(
  5366. scratch, MAX_WIDTH, "%*s%s%s\n", indent + 4, "",
  5367. buf,
  5368. (wolfSSL_X509_EXTENSION_get_critical(ext)
  5369. ? ": critical"
  5370. : ": ")))
  5371. >= MAX_WIDTH)
  5372. {
  5373. ret = WOLFSSL_FAILURE;
  5374. break;
  5375. }
  5376. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  5377. ret = WOLFSSL_FAILURE;
  5378. break;
  5379. }
  5380. nid = wolfSSL_OBJ_obj2nid(obj);
  5381. switch (nid) {
  5382. case NID_subject_alt_name:
  5383. ret = X509PrintSubjAltName(bio, x509, indent + 8);
  5384. break;
  5385. case NID_subject_key_identifier:
  5386. if (!x509->subjKeyIdSet || x509->subjKeyId == NULL ||
  5387. x509->subjKeyIdSz == 0)
  5388. {
  5389. ret = WOLFSSL_FAILURE;
  5390. break;
  5391. }
  5392. if ((scratchLen = XSNPRINTF(
  5393. scratch, scratchSz,
  5394. "%*s", indent + 8, "")) >= scratchSz)
  5395. {
  5396. ret = WOLFSSL_FAILURE;
  5397. break;
  5398. }
  5399. for (j = 0; j < x509->subjKeyIdSz; j++) {
  5400. if ((valLen = XSNPRINTF(
  5401. val, sizeof(val), "%02X%s",
  5402. x509->subjKeyId[j],
  5403. (j < x509->subjKeyIdSz - 1) ? ":" : "\n"))
  5404. >= (int)sizeof(val))
  5405. {
  5406. ret = WOLFSSL_FAILURE;
  5407. break;
  5408. }
  5409. if (scratchLen + valLen >= scratchSz) {
  5410. if (wolfSSL_BIO_write(bio, scratch,
  5411. scratchLen) <= 0) {
  5412. ret = WOLFSSL_FAILURE;
  5413. break;
  5414. }
  5415. scratchLen = 0;
  5416. }
  5417. XMEMCPY(scratch + scratchLen, val, valLen);
  5418. scratchLen += valLen;
  5419. }
  5420. if (ret == WOLFSSL_FAILURE)
  5421. break;
  5422. if (wolfSSL_BIO_write(bio, scratch,
  5423. scratchLen) <= 0) {
  5424. ret = WOLFSSL_FAILURE;
  5425. break;
  5426. }
  5427. break;
  5428. case NID_authority_key_identifier:
  5429. if (!x509->authKeyIdSet || x509->authKeyId == NULL ||
  5430. x509->authKeyIdSz == 0) {
  5431. ret = WOLFSSL_FAILURE;
  5432. break;
  5433. }
  5434. if ((scratchLen = XSNPRINTF(
  5435. scratch, scratchSz, "%*s%s",
  5436. indent + 8, "", "keyid:")) >= scratchSz)
  5437. {
  5438. ret = WOLFSSL_FAILURE;
  5439. break;
  5440. }
  5441. for (j = 0; j < x509->authKeyIdSz; j++) {
  5442. if ((valLen = XSNPRINTF(
  5443. val, sizeof(val), "%02X%s",
  5444. x509->authKeyId[j],
  5445. (j < x509->authKeyIdSz - 1) ? ":" : "\n\n"))
  5446. >= (int)sizeof(val))
  5447. {
  5448. ret = WOLFSSL_FAILURE;
  5449. break;
  5450. }
  5451. if (scratchLen >= scratchSz - valLen) {
  5452. if (wolfSSL_BIO_write(bio, scratch,
  5453. scratchLen) <= 0)
  5454. {
  5455. ret = WOLFSSL_FAILURE;
  5456. break;
  5457. }
  5458. scratchLen = 0;
  5459. }
  5460. if (scratchLen + valLen >= scratchSz) {
  5461. ret = WOLFSSL_FAILURE;
  5462. break;
  5463. }
  5464. XMEMCPY(scratch + scratchLen, val, valLen);
  5465. scratchLen += valLen;
  5466. }
  5467. if (ret == WOLFSSL_FAILURE)
  5468. break;
  5469. if (wolfSSL_BIO_write(bio, scratch,
  5470. scratchLen) <= 0) {
  5471. ret = WOLFSSL_FAILURE;
  5472. break;
  5473. }
  5474. break;
  5475. case NID_basic_constraints:
  5476. if (!x509->basicConstSet) {
  5477. ret = WOLFSSL_FAILURE;
  5478. break;
  5479. }
  5480. if ((scratchLen = XSNPRINTF(
  5481. scratch, scratchSz,
  5482. "%*sCA:%s\n",
  5483. indent + 8, "", (x509->isCa)? "TRUE": "FALSE"))
  5484. >= scratchSz)
  5485. {
  5486. ret = WOLFSSL_FAILURE;
  5487. break;
  5488. }
  5489. if (wolfSSL_BIO_write(bio, scratch,
  5490. scratchLen) <= 0) {
  5491. ret = WOLFSSL_FAILURE;
  5492. break;
  5493. }
  5494. break;
  5495. case NID_key_usage:
  5496. ret = X509PrintKeyUsage(bio, x509, indent + 8);
  5497. break;
  5498. case NID_ext_key_usage:
  5499. ret = X509PrintExtendedKeyUsage(bio, x509, indent + 8);
  5500. break;
  5501. default:
  5502. /* extension nid not yet supported */
  5503. if ((scratchLen = XSNPRINTF(
  5504. scratch, MAX_WIDTH,
  5505. "%*sNID %d print not yet supported\n",
  5506. indent + 8, "", nid)) >= MAX_WIDTH)
  5507. {
  5508. ret = WOLFSSL_FAILURE;
  5509. break;
  5510. }
  5511. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  5512. ret = WOLFSSL_FAILURE;
  5513. break;
  5514. }
  5515. }
  5516. }
  5517. }
  5518. if (buf != NULL) {
  5519. XFREE(buf, x509->heap, DYNAMIC_TYPE_TMP_BUFFER);
  5520. }
  5521. return ret;
  5522. }
  5523. /* print out the signature in human readable format for use with
  5524. * wolfSSL_X509_print()
  5525. * return WOLFSSL_SUCCESS on success
  5526. */
  5527. static int X509PrintSignature_ex(WOLFSSL_BIO* bio, byte* sig,
  5528. int sigSz, int sigNid, int algOnly, int indent)
  5529. {
  5530. char scratch[MAX_WIDTH];
  5531. int scratchLen;
  5532. WOLFSSL_ASN1_OBJECT* obj = NULL;
  5533. int ret = WOLFSSL_SUCCESS;
  5534. char tmp[100];
  5535. int tmpLen = 0;
  5536. if (sigSz <= 0) {
  5537. return WOLFSSL_SUCCESS;
  5538. }
  5539. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH, "%*s%s", indent, "",
  5540. "Signature Algorithm: ")) >= MAX_WIDTH) {
  5541. ret = WOLFSSL_FAILURE;
  5542. }
  5543. if (ret == WOLFSSL_SUCCESS) {
  5544. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0)
  5545. ret = WOLFSSL_FAILURE;
  5546. }
  5547. if (ret == WOLFSSL_SUCCESS) {
  5548. obj = wolfSSL_OBJ_nid2obj(sigNid);
  5549. if (obj == NULL)
  5550. ret = WOLFSSL_FAILURE;
  5551. }
  5552. if (ret == WOLFSSL_SUCCESS) {
  5553. if (wolfSSL_OBJ_obj2txt(scratch, MAX_WIDTH, obj, 0)
  5554. == WOLFSSL_FAILURE)
  5555. {
  5556. ret = WOLFSSL_FAILURE;
  5557. }
  5558. }
  5559. if (ret == WOLFSSL_SUCCESS) {
  5560. if ((tmpLen = XSNPRINTF(tmp, sizeof(tmp),"%s\n", scratch))
  5561. >= (int)sizeof(tmp))
  5562. {
  5563. ret = WOLFSSL_FAILURE;
  5564. }
  5565. }
  5566. if (ret == WOLFSSL_SUCCESS) {
  5567. if (wolfSSL_BIO_write(bio, tmp, tmpLen) <= 0)
  5568. ret = WOLFSSL_FAILURE;
  5569. }
  5570. /* Leave function if the desired content to print
  5571. * is only the signature algorithm */
  5572. if (algOnly) {
  5573. if (obj != NULL)
  5574. wolfSSL_ASN1_OBJECT_free(obj);
  5575. return ret;
  5576. }
  5577. if (ret == WOLFSSL_SUCCESS) {
  5578. if ((tmpLen = XSNPRINTF(tmp, sizeof(tmp), "%*s", indent + 5, ""))
  5579. >= (int)sizeof(tmp))
  5580. {
  5581. ret = WOLFSSL_FAILURE;
  5582. }
  5583. }
  5584. if (ret == WOLFSSL_SUCCESS) {
  5585. int i;
  5586. for (i = 0; i < sigSz; i++) {
  5587. char val[6];
  5588. int valLen;
  5589. if (i == 0) {
  5590. if ((valLen = XSNPRINTF(val, sizeof(val), "%02x", sig[i]))
  5591. >= (int)sizeof(val))
  5592. {
  5593. ret = WOLFSSL_FAILURE;
  5594. break;
  5595. }
  5596. }
  5597. else if (((i % 18) == 0)) {
  5598. if (wolfSSL_BIO_write(bio, tmp, tmpLen)
  5599. <= 0) {
  5600. ret = WOLFSSL_FAILURE;
  5601. break;
  5602. }
  5603. if ((tmpLen = XSNPRINTF(tmp, sizeof(tmp), ":\n%*s",
  5604. indent + 5, ""))
  5605. >= (int)sizeof(tmp))
  5606. {
  5607. ret = WOLFSSL_FAILURE;
  5608. break;
  5609. }
  5610. if ((valLen = XSNPRINTF(val, sizeof(val), "%02x", sig[i]))
  5611. >= (int)sizeof(val))
  5612. {
  5613. ret = WOLFSSL_FAILURE;
  5614. break;
  5615. }
  5616. }
  5617. else {
  5618. if ((valLen = XSNPRINTF(val, sizeof(val), ":%02x", sig[i]))
  5619. >= (int)sizeof(val))
  5620. {
  5621. ret = WOLFSSL_FAILURE;
  5622. break;
  5623. }
  5624. }
  5625. if ((tmpLen < 0) || (valLen < 0) ||
  5626. (valLen >= ((int)sizeof(tmp) - tmpLen - 1))) {
  5627. ret = WOLFSSL_FAILURE;
  5628. break;
  5629. }
  5630. XMEMCPY(tmp + tmpLen, val, valLen);
  5631. tmpLen += valLen;
  5632. tmp[tmpLen] = 0;
  5633. }
  5634. }
  5635. /* print out remaining sig values */
  5636. if (ret == WOLFSSL_SUCCESS) {
  5637. if (tmpLen > 0) {
  5638. if (wolfSSL_BIO_write(bio, tmp, tmpLen)
  5639. <= 0)
  5640. {
  5641. ret = WOLFSSL_FAILURE;
  5642. }
  5643. }
  5644. }
  5645. if (obj != NULL)
  5646. wolfSSL_ASN1_OBJECT_free(obj);
  5647. return ret;
  5648. }
  5649. static int X509PrintSignature(WOLFSSL_BIO* bio, WOLFSSL_X509* x509,
  5650. int algOnly, int indent)
  5651. {
  5652. int sigSz = 0;
  5653. if (wolfSSL_X509_get_signature(x509, NULL, &sigSz) <= 0) {
  5654. return WOLFSSL_FAILURE;
  5655. }
  5656. if (sigSz > 0) {
  5657. unsigned char* sig;
  5658. int sigNid;
  5659. sigNid = wolfSSL_X509_get_signature_nid(x509);
  5660. if (sigNid <= 0) {
  5661. return WOLFSSL_FAILURE;
  5662. }
  5663. sig = (unsigned char*)XMALLOC(sigSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  5664. if (sig == NULL) {
  5665. return WOLFSSL_FAILURE;
  5666. }
  5667. if (wolfSSL_X509_get_signature(x509, sig, &sigSz) <= 0) {
  5668. XFREE(sig, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  5669. return WOLFSSL_FAILURE;
  5670. }
  5671. if (X509PrintSignature_ex(bio, sig, sigSz, sigNid, algOnly, indent)
  5672. != WOLFSSL_SUCCESS) {
  5673. XFREE(sig, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  5674. return WOLFSSL_FAILURE;
  5675. }
  5676. if (sig != NULL) {
  5677. XFREE(sig, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  5678. }
  5679. }
  5680. return WOLFSSL_SUCCESS;
  5681. }
  5682. /* print out the public key in human readable format for use with
  5683. * wolfSSL_X509_print()
  5684. * return WOLFSSL_SUCCESS on success
  5685. */
  5686. static int X509PrintPubKey(WOLFSSL_BIO* bio, WOLFSSL_X509* x509, int indent)
  5687. {
  5688. char scratch[MAX_WIDTH];
  5689. WOLFSSL_EVP_PKEY* pubKey;
  5690. int len;
  5691. int ret = WOLFSSL_SUCCESS;
  5692. if (bio == NULL || x509 == NULL)
  5693. return BAD_FUNC_ARG;
  5694. len = XSNPRINTF(scratch, MAX_WIDTH, "%*sSubject Public Key Info:\n", indent, "");
  5695. if (len >= MAX_WIDTH)
  5696. return WOLFSSL_FAILURE;
  5697. if (wolfSSL_BIO_write(bio, scratch, len) <= 0)
  5698. return WOLFSSL_FAILURE;
  5699. switch (x509->pubKeyOID) {
  5700. #ifndef NO_RSA
  5701. case RSAk:
  5702. len = XSNPRINTF(scratch, MAX_WIDTH,
  5703. "%*sPublic Key Algorithm: rsaEncryption\n", indent + 4, "");
  5704. if (len >= MAX_WIDTH)
  5705. return WOLFSSL_FAILURE;
  5706. if (wolfSSL_BIO_write(bio, scratch, len) <= 0)
  5707. return WOLFSSL_FAILURE;
  5708. break;
  5709. #endif
  5710. #ifdef HAVE_ECC
  5711. case ECDSAk:
  5712. len = XSNPRINTF(scratch, MAX_WIDTH,
  5713. "%*sPublic Key Algorithm: EC\n", indent + 4, "");
  5714. if (len >= MAX_WIDTH)
  5715. return WOLFSSL_FAILURE;
  5716. if (wolfSSL_BIO_write(bio, scratch, len) <= 0)
  5717. return WOLFSSL_FAILURE;
  5718. break;
  5719. #endif
  5720. default:
  5721. WOLFSSL_MSG("Unknown key type");
  5722. return WOLFSSL_FAILURE;
  5723. }
  5724. pubKey = wolfSSL_X509_get_pubkey(x509);
  5725. if (pubKey == NULL)
  5726. return WOLFSSL_FAILURE;
  5727. ret = wolfSSL_EVP_PKEY_print_public(bio, pubKey, indent + 8, NULL);
  5728. wolfSSL_EVP_PKEY_free(pubKey);
  5729. return ret;
  5730. }
  5731. /* human readable print out of x509 name formatted for use with
  5732. * wolfSSL_X509_print()
  5733. * return WOLFSSL_SUCCESS on success
  5734. */
  5735. static int X509PrintName(WOLFSSL_BIO* bio, WOLFSSL_X509_NAME* name,
  5736. char* type, int indent)
  5737. {
  5738. if (name != NULL) {
  5739. char scratch[MAX_WIDTH];
  5740. int scratchLen;
  5741. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH,
  5742. "%*s%s", indent, "", type))
  5743. >= MAX_WIDTH)
  5744. {
  5745. return WOLFSSL_FAILURE;
  5746. }
  5747. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  5748. return WOLFSSL_FAILURE;
  5749. }
  5750. if (wolfSSL_X509_NAME_print_ex(bio, name, 1, 0) <= 0) {
  5751. return WOLFSSL_FAILURE;
  5752. }
  5753. if (wolfSSL_BIO_write(bio, "\n", (int)XSTRLEN("\n")) <= 0) {
  5754. return WOLFSSL_FAILURE;
  5755. }
  5756. }
  5757. return WOLFSSL_SUCCESS;
  5758. }
  5759. /* human readable print out of x509 version
  5760. * return WOLFSSL_SUCCESS on success
  5761. */
  5762. static int X509PrintVersion(WOLFSSL_BIO* bio, int version, int indent)
  5763. {
  5764. char scratch[MAX_WIDTH];
  5765. int scratchLen;
  5766. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH,
  5767. "%*s%s", indent, "", "Version:"))
  5768. >= MAX_WIDTH)
  5769. {
  5770. return WOLFSSL_FAILURE;
  5771. }
  5772. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  5773. return WOLFSSL_FAILURE;
  5774. }
  5775. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH,
  5776. " %d (0x%x)\n", version, (byte)version-1))
  5777. >= MAX_WIDTH)
  5778. {
  5779. return WOLFSSL_FAILURE;
  5780. }
  5781. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  5782. return WOLFSSL_FAILURE;
  5783. }
  5784. return WOLFSSL_SUCCESS;
  5785. }
  5786. #ifdef WOLFSSL_CERT_REQ
  5787. /* Print out of REQ attributes
  5788. * return WOLFSSL_SUCCESS on success
  5789. */
  5790. static int X509PrintReqAttributes(WOLFSSL_BIO* bio, WOLFSSL_X509* x509,
  5791. int indent)
  5792. {
  5793. WOLFSSL_X509_ATTRIBUTE* attr;
  5794. char scratch[MAX_WIDTH];
  5795. int scratchLen;
  5796. int i = 0;
  5797. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH,
  5798. "%*s%s", indent, "", "Attributes: \n"))
  5799. >= MAX_WIDTH)
  5800. {
  5801. return WOLFSSL_FAILURE;
  5802. }
  5803. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  5804. return WOLFSSL_FAILURE;
  5805. }
  5806. do {
  5807. attr = wolfSSL_X509_REQ_get_attr(x509, i);
  5808. if (attr != NULL) {
  5809. char lName[NAME_SZ/4]; /* NAME_SZ default is 80 */
  5810. int lNameSz = NAME_SZ/4;
  5811. const byte* data;
  5812. if (wolfSSL_OBJ_obj2txt(lName, lNameSz, attr->object, 0)
  5813. == WOLFSSL_FAILURE)
  5814. {
  5815. return WOLFSSL_FAILURE;
  5816. }
  5817. lNameSz = (int)XSTRLEN(lName);
  5818. data = wolfSSL_ASN1_STRING_get0_data(
  5819. attr->value->value.asn1_string);
  5820. if (data == NULL) {
  5821. WOLFSSL_MSG("No REQ attribute found when expected");
  5822. return WOLFSSL_FAILURE;
  5823. }
  5824. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH,
  5825. "%*s%s%*s:%s\n", indent+4, "",
  5826. lName, (NAME_SZ/4)-lNameSz, "", data))
  5827. >= MAX_WIDTH)
  5828. {
  5829. return WOLFSSL_FAILURE;
  5830. }
  5831. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  5832. WOLFSSL_MSG("Error writing REQ attribute");
  5833. return WOLFSSL_FAILURE;
  5834. }
  5835. }
  5836. i++;
  5837. } while (attr != NULL);
  5838. return WOLFSSL_SUCCESS;
  5839. }
  5840. /*
  5841. * return WOLFSSL_SUCCESS on success
  5842. */
  5843. int wolfSSL_X509_REQ_print(WOLFSSL_BIO* bio, WOLFSSL_X509* x509)
  5844. {
  5845. char subjType[] = "Subject: ";
  5846. if (bio == NULL || x509 == NULL) {
  5847. return WOLFSSL_FAILURE;
  5848. }
  5849. if (wolfSSL_BIO_write(bio, "Certificate Request:\n",
  5850. (int)XSTRLEN("Certificate Request:\n")) <= 0) {
  5851. return WOLFSSL_FAILURE;
  5852. }
  5853. if (wolfSSL_BIO_write(bio, " Data:\n",
  5854. (int)XSTRLEN(" Data:\n")) <= 0) {
  5855. return WOLFSSL_FAILURE;
  5856. }
  5857. /* print version of cert */
  5858. if (X509PrintVersion(bio, wolfSSL_X509_version(x509), 8)
  5859. != WOLFSSL_SUCCESS) {
  5860. return WOLFSSL_FAILURE;
  5861. }
  5862. if (X509PrintSerial(bio, x509, 8) != WOLFSSL_SUCCESS) {
  5863. return WOLFSSL_FAILURE;
  5864. }
  5865. /* print subject */
  5866. if (X509PrintName(bio, wolfSSL_X509_get_subject_name(x509), subjType, 8)
  5867. != WOLFSSL_SUCCESS) {
  5868. return WOLFSSL_FAILURE;
  5869. }
  5870. /* get and print public key */
  5871. if (X509PrintPubKey(bio, x509, 8) != WOLFSSL_SUCCESS) {
  5872. return WOLFSSL_FAILURE;
  5873. }
  5874. /* print out extensions */
  5875. if (X509PrintExtensions(bio, x509, 4) != WOLFSSL_SUCCESS) {
  5876. return WOLFSSL_FAILURE;
  5877. }
  5878. /* print out req attributes */
  5879. if (X509PrintReqAttributes(bio, x509, 4) != WOLFSSL_SUCCESS) {
  5880. return WOLFSSL_FAILURE;
  5881. }
  5882. /* print out signature */
  5883. if (X509PrintSignature(bio, x509, 0, 4) != WOLFSSL_SUCCESS) {
  5884. return WOLFSSL_FAILURE;
  5885. }
  5886. /* done with print out */
  5887. if (wolfSSL_BIO_write(bio, "\n\0", (int)XSTRLEN("\n\0")) <= 0) {
  5888. return WOLFSSL_FAILURE;
  5889. }
  5890. return WOLFSSL_SUCCESS;
  5891. }
  5892. #endif /* WOLFSSL_CERT_REQ */
  5893. /* Writes the human readable form of x509 to bio.
  5894. *
  5895. * bio WOLFSSL_BIO to write to.
  5896. * x509 Certificate to write.
  5897. *
  5898. * returns WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on failure
  5899. */
  5900. int wolfSSL_X509_print_ex(WOLFSSL_BIO* bio, WOLFSSL_X509* x509,
  5901. unsigned long nmflags, unsigned long cflag)
  5902. {
  5903. char issuType[] = "Issuer:";
  5904. char subjType[] = "Subject:";
  5905. WOLFSSL_ENTER("wolfSSL_X509_print_ex");
  5906. /* flags currently not supported */
  5907. (void)nmflags;
  5908. (void)cflag;
  5909. if (bio == NULL || x509 == NULL) {
  5910. return WOLFSSL_FAILURE;
  5911. }
  5912. if (wolfSSL_BIO_write(bio, "Certificate:\n",
  5913. (int)XSTRLEN("Certificate:\n")) <= 0) {
  5914. return WOLFSSL_FAILURE;
  5915. }
  5916. if (wolfSSL_BIO_write(bio, " Data:\n",
  5917. (int)XSTRLEN(" Data:\n")) <= 0) {
  5918. return WOLFSSL_FAILURE;
  5919. }
  5920. /* print version of cert */
  5921. if (X509PrintVersion(bio, wolfSSL_X509_version(x509), 8)
  5922. != WOLFSSL_SUCCESS) {
  5923. return WOLFSSL_FAILURE;
  5924. }
  5925. /* print serial number out */
  5926. if (X509PrintSerial(bio, x509, 8) != WOLFSSL_SUCCESS) {
  5927. return WOLFSSL_FAILURE;
  5928. }
  5929. /* print out signature algo*/
  5930. if (X509PrintSignature(bio, x509, 1, 8) != WOLFSSL_SUCCESS) {
  5931. return WOLFSSL_FAILURE;
  5932. }
  5933. /* print issuer */
  5934. if (X509PrintName(bio, wolfSSL_X509_get_issuer_name(x509), issuType, 8)
  5935. != WOLFSSL_SUCCESS) {
  5936. return WOLFSSL_FAILURE;
  5937. }
  5938. #ifndef NO_ASN_TIME
  5939. /* print validity */
  5940. {
  5941. char tmp[80];
  5942. if (wolfSSL_BIO_write(bio, " Validity\n",
  5943. (int)XSTRLEN(" Validity\n")) <= 0) {
  5944. return WOLFSSL_FAILURE;
  5945. }
  5946. if (wolfSSL_BIO_write(bio, " Not Before: ",
  5947. (int)XSTRLEN(" Not Before: ")) <= 0) {
  5948. return WOLFSSL_FAILURE;
  5949. }
  5950. if (x509->notBefore.length > 0) {
  5951. if (GetTimeString(x509->notBefore.data, ASN_UTC_TIME,
  5952. tmp, sizeof(tmp)) != WOLFSSL_SUCCESS) {
  5953. if (GetTimeString(x509->notBefore.data, ASN_GENERALIZED_TIME,
  5954. tmp, sizeof(tmp)) != WOLFSSL_SUCCESS) {
  5955. WOLFSSL_MSG("Error getting not before date");
  5956. return WOLFSSL_FAILURE;
  5957. }
  5958. }
  5959. }
  5960. else {
  5961. XSTRNCPY(tmp, "Not Set", sizeof(tmp)-1);
  5962. }
  5963. tmp[sizeof(tmp) - 1] = '\0'; /* make sure null terminated */
  5964. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  5965. return WOLFSSL_FAILURE;
  5966. }
  5967. if (wolfSSL_BIO_write(bio, "\n Not After : ",
  5968. (int)XSTRLEN("\n Not After : ")) <= 0) {
  5969. return WOLFSSL_FAILURE;
  5970. }
  5971. if (x509->notAfter.length > 0) {
  5972. if (GetTimeString(x509->notAfter.data, ASN_UTC_TIME,
  5973. tmp, sizeof(tmp)) != WOLFSSL_SUCCESS) {
  5974. if (GetTimeString(x509->notAfter.data, ASN_GENERALIZED_TIME,
  5975. tmp, sizeof(tmp)) != WOLFSSL_SUCCESS) {
  5976. WOLFSSL_MSG("Error getting not after date");
  5977. return WOLFSSL_FAILURE;
  5978. }
  5979. }
  5980. }
  5981. else {
  5982. XSTRNCPY(tmp, "Not Set", sizeof(tmp)-1);
  5983. }
  5984. tmp[sizeof(tmp) - 1] = '\0'; /* make sure null terminated */
  5985. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  5986. return WOLFSSL_FAILURE;
  5987. }
  5988. if (wolfSSL_BIO_write(bio, "\n\0", (int)XSTRLEN("\n\0")) <= 0) {
  5989. return WOLFSSL_FAILURE;
  5990. }
  5991. }
  5992. #endif
  5993. /* print subject */
  5994. if (X509PrintName(bio, wolfSSL_X509_get_subject_name(x509), subjType, 8)
  5995. != WOLFSSL_SUCCESS) {
  5996. return WOLFSSL_FAILURE;
  5997. }
  5998. /* get and print public key */
  5999. if (X509PrintPubKey(bio, x509, 8) != WOLFSSL_SUCCESS) {
  6000. return WOLFSSL_FAILURE;
  6001. }
  6002. /* print out extensions */
  6003. if (X509PrintExtensions(bio, x509, 8) != WOLFSSL_SUCCESS) {
  6004. return WOLFSSL_FAILURE;
  6005. }
  6006. /* print out signature */
  6007. if (X509PrintSignature(bio, x509, 0, 4) != WOLFSSL_SUCCESS) {
  6008. return WOLFSSL_FAILURE;
  6009. }
  6010. /* done with print out */
  6011. if (wolfSSL_BIO_write(bio, "\n\0", (int)XSTRLEN("\n\0")) <= 0) {
  6012. return WOLFSSL_FAILURE;
  6013. }
  6014. return WOLFSSL_SUCCESS;
  6015. }
  6016. int wolfSSL_X509_print(WOLFSSL_BIO* bio, WOLFSSL_X509* x509)
  6017. {
  6018. return wolfSSL_X509_print_ex(bio, x509, 0, 0);
  6019. }
  6020. #ifndef NO_FILESYSTEM
  6021. int wolfSSL_X509_print_fp(XFILE fp, WOLFSSL_X509 *x509)
  6022. {
  6023. WOLFSSL_BIO* bio;
  6024. int ret;
  6025. WOLFSSL_ENTER("wolfSSL_X509_print_fp");
  6026. if (!fp || !x509) {
  6027. WOLFSSL_MSG("Bad parameter");
  6028. return WOLFSSL_FAILURE;
  6029. }
  6030. if (!(bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file()))) {
  6031. WOLFSSL_MSG("wolfSSL_BIO_new wolfSSL_BIO_s_file error");
  6032. return WOLFSSL_FAILURE;
  6033. }
  6034. if (wolfSSL_BIO_set_fp(bio, fp, BIO_NOCLOSE) != WOLFSSL_SUCCESS) {
  6035. WOLFSSL_MSG("wolfSSL_BIO_set_fp error");
  6036. wolfSSL_BIO_free(bio);
  6037. return WOLFSSL_FAILURE;
  6038. }
  6039. ret = wolfSSL_X509_print(bio, x509);
  6040. wolfSSL_BIO_free(bio);
  6041. return ret;
  6042. }
  6043. #endif /* NO_FILESYSTEM */
  6044. #endif /* XSNPRINTF */
  6045. int wolfSSL_X509_signature_print(WOLFSSL_BIO *bp,
  6046. const WOLFSSL_X509_ALGOR *sigalg, const WOLFSSL_ASN1_STRING *sig)
  6047. {
  6048. int length = 0;
  6049. word32 idx = 0;
  6050. int i;
  6051. (void)sig;
  6052. WOLFSSL_ENTER("wolfSSL_X509_signature_print");
  6053. if (!bp || !sigalg) {
  6054. WOLFSSL_MSG("Bad parameter");
  6055. return WOLFSSL_FAILURE;
  6056. }
  6057. if ((sigalg->algorithm->obj == NULL) ||
  6058. (sigalg->algorithm->obj[idx] != ASN_OBJECT_ID)) {
  6059. WOLFSSL_MSG("Bad ASN1 Object");
  6060. return WOLFSSL_FAILURE;
  6061. }
  6062. idx++; /* skip object id */
  6063. if (GetLength((const byte*)sigalg->algorithm->obj, &idx, &length,
  6064. sigalg->algorithm->objSz) < 0 || length < 0) {
  6065. return WOLFSSL_FAILURE;
  6066. }
  6067. if (wolfSSL_BIO_puts(bp, " Raw Signature Algorithm:") <= 0) {
  6068. WOLFSSL_MSG("wolfSSL_BIO_puts error");
  6069. return WOLFSSL_FAILURE;
  6070. }
  6071. for (i = 0; i < length; ++i) {
  6072. char hex_digits[4];
  6073. #ifdef XSNPRINTF
  6074. if (XSNPRINTF(hex_digits, sizeof(hex_digits), "%c%02X", i>0 ? ':' : ' ',
  6075. (unsigned int)sigalg->algorithm->obj[idx+i])
  6076. >= (int)sizeof(hex_digits))
  6077. {
  6078. WOLFSSL_MSG("buffer overrun");
  6079. return WOLFSSL_FAILURE;
  6080. }
  6081. #else
  6082. XSPRINTF(hex_digits, "%c%02X", i>0 ? ':' : ' ',
  6083. (unsigned int)sigalg->algorithm->obj[idx+i]);
  6084. #endif
  6085. if (wolfSSL_BIO_puts(bp, hex_digits) <= 0)
  6086. return WOLFSSL_FAILURE;
  6087. }
  6088. if (wolfSSL_BIO_puts(bp, "\n") <= 0)
  6089. return WOLFSSL_FAILURE;
  6090. return WOLFSSL_SUCCESS;
  6091. }
  6092. #endif /* !NO_BIO */
  6093. #ifndef NO_WOLFSSL_STUB
  6094. void wolfSSL_X509_get0_signature(const WOLFSSL_ASN1_BIT_STRING **psig,
  6095. const WOLFSSL_X509_ALGOR **palg, const WOLFSSL_X509 *x509)
  6096. {
  6097. (void)psig;
  6098. (void)palg;
  6099. (void)x509;
  6100. WOLFSSL_STUB("wolfSSL_X509_get0_signature");
  6101. }
  6102. #endif
  6103. #endif /* OPENSSL_EXTRA */
  6104. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  6105. const char* wolfSSL_X509_verify_cert_error_string(long err)
  6106. {
  6107. return wolfSSL_ERR_reason_error_string(err);
  6108. }
  6109. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  6110. #ifdef OPENSSL_EXTRA
  6111. /* Add directory path that will be used for loading certs and CRLs
  6112. * which have the <hash>.rn name format.
  6113. * type may be WOLFSSL_FILETYPE_PEM or WOLFSSL_FILETYPE_ASN1.
  6114. * returns WOLFSSL_SUCCESS on successful, otherwise negative or zero. */
  6115. int wolfSSL_X509_LOOKUP_add_dir(WOLFSSL_X509_LOOKUP* lookup, const char* dir,
  6116. long type)
  6117. {
  6118. return wolfSSL_X509_LOOKUP_ctrl(lookup, WOLFSSL_X509_L_ADD_DIR, dir, type,
  6119. NULL);
  6120. }
  6121. int wolfSSL_X509_LOOKUP_load_file(WOLFSSL_X509_LOOKUP* lookup,
  6122. const char* file, long type)
  6123. {
  6124. #if !defined(NO_FILESYSTEM) && \
  6125. (defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM))
  6126. int ret = WOLFSSL_FAILURE;
  6127. XFILE fp;
  6128. long sz;
  6129. byte* pem = NULL;
  6130. byte* curr = NULL;
  6131. byte* prev = NULL;
  6132. WOLFSSL_X509* x509;
  6133. const char* header = NULL;
  6134. const char* footer = NULL;
  6135. if (type != WOLFSSL_FILETYPE_PEM)
  6136. return WS_RETURN_CODE(BAD_FUNC_ARG, (int)WOLFSSL_FAILURE);
  6137. fp = XFOPEN(file, "rb");
  6138. if (fp == XBADFILE)
  6139. return WS_RETURN_CODE(BAD_FUNC_ARG, (int)WOLFSSL_FAILURE);
  6140. if(XFSEEK(fp, 0, XSEEK_END) != 0) {
  6141. XFCLOSE(fp);
  6142. return WS_RETURN_CODE(WOLFSSL_BAD_FILE,WOLFSSL_FAILURE);
  6143. }
  6144. sz = XFTELL(fp);
  6145. if(XFSEEK(fp, 0, XSEEK_SET) != 0) {
  6146. XFCLOSE(fp);
  6147. return WS_RETURN_CODE(WOLFSSL_BAD_FILE,WOLFSSL_FAILURE);
  6148. }
  6149. if (sz > MAX_WOLFSSL_FILE_SIZE || sz <= 0) {
  6150. WOLFSSL_MSG("X509_LOOKUP_load_file size error");
  6151. goto end;
  6152. }
  6153. pem = (byte*)XMALLOC(sz, 0, DYNAMIC_TYPE_PEM);
  6154. if (pem == NULL) {
  6155. ret = MEMORY_ERROR;
  6156. goto end;
  6157. }
  6158. /* Read in file which may be CRLs or certificates. */
  6159. if (XFREAD(pem, (size_t)sz, 1, fp) != 1)
  6160. goto end;
  6161. prev = curr = pem;
  6162. do {
  6163. /* get PEM header and footer based on type */
  6164. if (wc_PemGetHeaderFooter(CRL_TYPE, &header, &footer) == 0 &&
  6165. XSTRNSTR((char*)curr, header, (unsigned int)sz) != NULL) {
  6166. #ifdef HAVE_CRL
  6167. WOLFSSL_CERT_MANAGER* cm = lookup->store->cm;
  6168. if (cm->crl == NULL) {
  6169. if (wolfSSL_CertManagerEnableCRL(cm, WOLFSSL_CRL_CHECK)
  6170. != WOLFSSL_SUCCESS) {
  6171. WOLFSSL_MSG("Enable CRL failed");
  6172. goto end;
  6173. }
  6174. }
  6175. ret = BufferLoadCRL(cm->crl, curr, sz, WOLFSSL_FILETYPE_PEM,
  6176. NO_VERIFY);
  6177. if (ret != WOLFSSL_SUCCESS)
  6178. goto end;
  6179. #endif
  6180. curr = (byte*)XSTRNSTR((char*)curr, footer, (unsigned int)sz);
  6181. }
  6182. else if (wc_PemGetHeaderFooter(CERT_TYPE, &header, &footer) == 0 &&
  6183. XSTRNSTR((char*)curr, header, (unsigned int)sz) != NULL) {
  6184. x509 = wolfSSL_X509_load_certificate_buffer(curr, (int)sz,
  6185. WOLFSSL_FILETYPE_PEM);
  6186. if (x509 == NULL)
  6187. goto end;
  6188. ret = wolfSSL_X509_STORE_add_cert(lookup->store, x509);
  6189. wolfSSL_X509_free(x509);
  6190. if (ret != WOLFSSL_SUCCESS)
  6191. goto end;
  6192. curr = (byte*)XSTRNSTR((char*)curr, footer, (unsigned int)sz);
  6193. }
  6194. else
  6195. goto end;
  6196. if (curr == NULL)
  6197. goto end;
  6198. curr++;
  6199. sz -= (long)(curr - prev);
  6200. prev = curr;
  6201. }
  6202. while (ret == WOLFSSL_SUCCESS);
  6203. end:
  6204. if (pem != NULL)
  6205. XFREE(pem, 0, DYNAMIC_TYPE_PEM);
  6206. XFCLOSE(fp);
  6207. return WS_RETURN_CODE(ret, (int)WOLFSSL_FAILURE);
  6208. #else
  6209. (void)lookup;
  6210. (void)file;
  6211. (void)type;
  6212. return WS_RETURN_CODE(WOLFSSL_FAILURE,WOLFSSL_FAILURE);
  6213. #endif
  6214. }
  6215. WOLFSSL_X509_LOOKUP_METHOD* wolfSSL_X509_LOOKUP_hash_dir(void)
  6216. {
  6217. /* Method implementation in functions. */
  6218. static WOLFSSL_X509_LOOKUP_METHOD meth = { 1 };
  6219. return &meth;
  6220. }
  6221. WOLFSSL_X509_LOOKUP_METHOD* wolfSSL_X509_LOOKUP_file(void)
  6222. {
  6223. /* Method implementation in functions. */
  6224. static WOLFSSL_X509_LOOKUP_METHOD meth = { 0 };
  6225. return &meth;
  6226. }
  6227. /* set directory path to load certificate or CRL which have the hash.N form */
  6228. /* for late use */
  6229. /* @param ctx a pointer to WOLFSSL_BY_DIR structure */
  6230. /* @param argc directory path */
  6231. /* @param argl file type, either WOLFSSL_FILETYPE_PEM or */
  6232. /* WOLFSSL_FILETYPE_ASN1 */
  6233. /* @return WOLFSSL_SUCCESS on successful, otherwise negative or zero */
  6234. static int x509AddCertDir(WOLFSSL_BY_DIR *ctx, const char *argc, long argl)
  6235. {
  6236. #if defined(OPENSSL_ALL) && !defined(NO_FILESYSTEM) && !defined(NO_WOLFSSL_DIR)
  6237. WOLFSSL_BY_DIR_entry *entry;
  6238. size_t pathLen;
  6239. int i, num;
  6240. const char* c;
  6241. #ifdef WOLFSSL_SMALL_STACK
  6242. char *buf;
  6243. #else
  6244. char buf[MAX_FILENAME_SZ];
  6245. #endif
  6246. WOLFSSL_ENTER("x509AddCertDir");
  6247. pathLen = 0;
  6248. c = argc;
  6249. /* sanity check, zero length */
  6250. if (ctx == NULL || c == NULL || *c == '\0')
  6251. return WOLFSSL_FAILURE;
  6252. #ifdef WOLFSSL_SMALL_STACK
  6253. buf = (char*)XMALLOC(MAX_FILENAME_SZ, NULL, DYNAMIC_TYPE_OPENSSL);
  6254. if (buf == NULL) {
  6255. WOLFSSL_LEAVE("x509AddCertDir", MEMORY_E);
  6256. return MEMORY_E;
  6257. }
  6258. #endif
  6259. XMEMSET(buf, 0, MAX_FILENAME_SZ);
  6260. do {
  6261. if (*c == SEPARATOR_CHAR || *c == '\0') {
  6262. num = wolfSSL_sk_BY_DIR_entry_num(ctx->dir_entry);
  6263. for (i=0; i<num; i++) {
  6264. entry = wolfSSL_sk_BY_DIR_entry_value(ctx->dir_entry, i);
  6265. if (XSTRLEN(entry->dir_name) == pathLen &&
  6266. XSTRNCMP(entry->dir_name, buf, pathLen) == 0) {
  6267. WOLFSSL_MSG("dir entry found");
  6268. break;
  6269. }
  6270. }
  6271. if (num == -1 || i == num) {
  6272. WOLFSSL_MSG("no entry found");
  6273. if (ctx->dir_entry == NULL) {
  6274. ctx->dir_entry = wolfSSL_sk_BY_DIR_entry_new_null();
  6275. if (ctx->dir_entry == NULL) {
  6276. WOLFSSL_MSG("failed to allocate dir_entry");
  6277. #ifdef WOLFSSL_SMALL_STACK
  6278. XFREE(buf, 0, DYNAMIC_TYPE_OPENSSL);
  6279. #endif
  6280. return 0;
  6281. }
  6282. }
  6283. entry = wolfSSL_BY_DIR_entry_new();
  6284. if (entry == NULL) {
  6285. WOLFSSL_MSG("failed to allocate dir entry");
  6286. #ifdef WOLFSSL_SMALL_STACK
  6287. XFREE(buf, 0, DYNAMIC_TYPE_OPENSSL);
  6288. #endif
  6289. return 0;
  6290. }
  6291. entry->dir_type = (int)argl;
  6292. entry->dir_name = (char*)XMALLOC(pathLen + 1/* \0 termination*/
  6293. , NULL, DYNAMIC_TYPE_OPENSSL);
  6294. entry->hashes = wolfSSL_sk_BY_DIR_HASH_new_null();
  6295. if (entry->dir_name == NULL || entry->hashes == NULL) {
  6296. WOLFSSL_MSG("failed to allocate dir name");
  6297. wolfSSL_BY_DIR_entry_free(entry);
  6298. #ifdef WOLFSSL_SMALL_STACK
  6299. XFREE(buf, 0, DYNAMIC_TYPE_OPENSSL);
  6300. #endif
  6301. return 0;
  6302. }
  6303. XSTRNCPY(entry->dir_name, buf, pathLen);
  6304. entry->dir_name[pathLen] = '\0';
  6305. if (wolfSSL_sk_BY_DIR_entry_push(ctx->dir_entry, entry)
  6306. != WOLFSSL_SUCCESS) {
  6307. wolfSSL_BY_DIR_entry_free(entry);
  6308. #ifdef WOLFSSL_SMALL_STACK
  6309. XFREE(buf, 0, DYNAMIC_TYPE_OPENSSL);
  6310. #endif
  6311. return 0;
  6312. }
  6313. }
  6314. /* skip separator */
  6315. if (*c == SEPARATOR_CHAR) c++;
  6316. pathLen = 0;
  6317. XMEMSET(buf, 0, MAX_FILENAME_SZ);
  6318. }
  6319. buf[pathLen++] = *c;
  6320. } while(*c++ != '\0');
  6321. #ifdef WOLFSSL_SMALL_STACK
  6322. XFREE(buf, 0, DYNAMIC_TYPE_OPENSSL);
  6323. #endif
  6324. return WOLFSSL_SUCCESS;
  6325. #else
  6326. (void)ctx;
  6327. (void)argc;
  6328. (void)argl;
  6329. return WOLFSSL_NOT_IMPLEMENTED;
  6330. #endif
  6331. }
  6332. /* set additional data to X509_LOOKUP */
  6333. /* @param ctx a pointer to X509_LOOKUP structure */
  6334. /* @param cmd control command : */
  6335. /* X509_L_FILE_LOAD, X509_L_ADD_DIR X509_L_ADD_STORE or */
  6336. /* X509_L_LOAD_STORE */
  6337. /* @param argc arguments for the control command */
  6338. /* @param argl arguments for the control command */
  6339. /* @param **ret return value of the control command */
  6340. /* @return WOLFSSL_SUCCESS on successful, otherwise WOLFSSL_FAILURE */
  6341. /* note: WOLFSSL_X509_L_ADD_STORE and WOLFSSL_X509_L_LOAD_STORE have not*/
  6342. /* yet implemented. It returns WOLFSSL_NOT_IMPLEMENTED */
  6343. /* when those control commands are passed. */
  6344. int wolfSSL_X509_LOOKUP_ctrl(WOLFSSL_X509_LOOKUP *ctx, int cmd,
  6345. const char *argc, long argl, char **ret)
  6346. {
  6347. int lret = WOLFSSL_FAILURE;
  6348. WOLFSSL_ENTER("wolfSSL_X509_LOOKUP_ctrl");
  6349. #if !defined(NO_FILESYSTEM)
  6350. if (ctx != NULL) {
  6351. switch (cmd) {
  6352. case WOLFSSL_X509_L_FILE_LOAD:
  6353. /* expects to return a number of processed cert or crl file */
  6354. lret = wolfSSL_X509_load_cert_crl_file(ctx, argc, (int)argl) > 0 ?
  6355. WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  6356. break;
  6357. case WOLFSSL_X509_L_ADD_DIR:
  6358. /* store directory location to use it later */
  6359. #if !defined(NO_WOLFSSL_DIR)
  6360. lret = x509AddCertDir(ctx->dirs, argc, argl);
  6361. #else
  6362. (void)x509AddCertDir;
  6363. lret = WOLFSSL_NOT_IMPLEMENTED;
  6364. #endif
  6365. break;
  6366. case WOLFSSL_X509_L_ADD_STORE:
  6367. case WOLFSSL_X509_L_LOAD_STORE:
  6368. return WOLFSSL_NOT_IMPLEMENTED;
  6369. default:
  6370. break;
  6371. }
  6372. }
  6373. (void)ret;
  6374. #else
  6375. (void)ctx;
  6376. (void)argc;
  6377. (void)argl;
  6378. (void)ret;
  6379. (void)cmd;
  6380. (void)x509AddCertDir;
  6381. lret = WOLFSSL_NOT_IMPLEMENTED;
  6382. #endif
  6383. return lret;
  6384. }
  6385. #if defined(WOLFSSL_CERT_GEN)
  6386. static int wolfssl_x509_make_der(WOLFSSL_X509* x509, int req,
  6387. unsigned char* der, int* derSz, int includeSig);
  6388. #endif
  6389. #ifdef WOLFSSL_CERT_GEN
  6390. #ifndef NO_BIO
  6391. /* Converts the X509 to DER format and outputs it into bio.
  6392. *
  6393. * bio is the structure to hold output DER
  6394. * x509 certificate to create DER from
  6395. * req if set then a CSR is generated
  6396. *
  6397. * returns WOLFSSL_SUCCESS on success
  6398. */
  6399. static int loadX509orX509REQFromBio(WOLFSSL_BIO* bio, WOLFSSL_X509* x509, int req)
  6400. {
  6401. int ret = WOLFSSL_FAILURE;
  6402. /* Get large buffer to hold cert der */
  6403. int derSz = X509_BUFFER_SZ;
  6404. #ifdef WOLFSSL_SMALL_STACK
  6405. byte* der;
  6406. #else
  6407. byte der[X509_BUFFER_SZ];
  6408. #endif
  6409. WOLFSSL_ENTER("wolfSSL_i2d_X509_bio");
  6410. if (bio == NULL || x509 == NULL) {
  6411. return WOLFSSL_FAILURE;
  6412. }
  6413. #ifdef WOLFSSL_SMALL_STACK
  6414. der = (byte*)XMALLOC(derSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  6415. if (!der) {
  6416. WOLFSSL_MSG("malloc failed");
  6417. return WOLFSSL_FAILURE;
  6418. }
  6419. #endif
  6420. if (wolfssl_x509_make_der(x509, req, der, &derSz, 1) != WOLFSSL_SUCCESS) {
  6421. goto cleanup;
  6422. }
  6423. if (wolfSSL_BIO_write(bio, der, derSz) != derSz) {
  6424. goto cleanup;
  6425. }
  6426. ret = WOLFSSL_SUCCESS;
  6427. cleanup:
  6428. #ifdef WOLFSSL_SMALL_STACK
  6429. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  6430. #endif
  6431. return ret;
  6432. }
  6433. /* Converts the X509 to DER format and outputs it into bio.
  6434. *
  6435. * bio is the structure to hold output DER
  6436. * x509 certificate to create DER from
  6437. *
  6438. * returns WOLFSSL_SUCCESS on success
  6439. */
  6440. int wolfSSL_i2d_X509_bio(WOLFSSL_BIO* bio, WOLFSSL_X509* x509)
  6441. {
  6442. return loadX509orX509REQFromBio(bio, x509, 0);
  6443. }
  6444. #ifdef WOLFSSL_CERT_REQ
  6445. int wolfSSL_i2d_X509_REQ_bio(WOLFSSL_BIO* bio, WOLFSSL_X509* x509)
  6446. {
  6447. return loadX509orX509REQFromBio(bio, x509, 1);
  6448. }
  6449. #endif /* WOLFSSL_CERT_REQ */
  6450. #endif /* !NO_BIO */
  6451. #endif /* WOLFSSL_CERT_GEN */
  6452. /* Converts an internal structure to a DER buffer
  6453. *
  6454. * x509 structure to get DER buffer from
  6455. * out buffer to hold result. If NULL then *out is NULL then a new buffer is
  6456. * created.
  6457. *
  6458. * returns the size of the DER result on success
  6459. */
  6460. int wolfSSL_i2d_X509(WOLFSSL_X509* x509, unsigned char** out)
  6461. {
  6462. const unsigned char* der;
  6463. int derSz = 0;
  6464. int advance = 1;
  6465. WOLFSSL_ENTER("wolfSSL_i2d_X509");
  6466. if (x509 == NULL) {
  6467. WOLFSSL_LEAVE("wolfSSL_i2d_X509", BAD_FUNC_ARG);
  6468. return BAD_FUNC_ARG;
  6469. }
  6470. der = wolfSSL_X509_get_der(x509, &derSz);
  6471. if (der == NULL) {
  6472. WOLFSSL_LEAVE("wolfSSL_i2d_X509", MEMORY_E);
  6473. return MEMORY_E;
  6474. }
  6475. if (out != NULL && *out == NULL) {
  6476. *out = (unsigned char*)XMALLOC(derSz, NULL, DYNAMIC_TYPE_OPENSSL);
  6477. if (*out == NULL) {
  6478. WOLFSSL_LEAVE("wolfSSL_i2d_X509", MEMORY_E);
  6479. return MEMORY_E;
  6480. }
  6481. advance = 0;
  6482. }
  6483. if (out != NULL) {
  6484. XMEMCPY(*out, der, derSz);
  6485. if (advance)
  6486. *out += derSz;
  6487. }
  6488. WOLFSSL_LEAVE("wolfSSL_i2d_X509", derSz);
  6489. return derSz;
  6490. }
  6491. #ifdef WOLFSSL_DUAL_ALG_CERTS
  6492. int wc_GeneratePreTBS(DecodedCert* cert, byte *der, int derSz) {
  6493. int ret = 0;
  6494. WOLFSSL_X509 *x = NULL;
  6495. if ((cert == NULL) || (der == NULL) || (derSz <= 0)) {
  6496. return BAD_FUNC_ARG;
  6497. }
  6498. x = wolfSSL_X509_new();
  6499. if (x == NULL) {
  6500. ret = MEMORY_E;
  6501. }
  6502. else {
  6503. ret = CopyDecodedToX509(x, cert);
  6504. }
  6505. if (ret == 0) {
  6506. /* Remove the altsigval extension. */
  6507. XFREE(x->altSigValDer, x->heap, DYNAMIC_TYPE_X509_EXT);
  6508. x->altSigValDer = NULL;
  6509. x->altSigValDer = 0;
  6510. /* Remove sigOID so it won't be encoded. */
  6511. x->sigOID = 0;
  6512. /* We now have a PreTBS. Encode it. */
  6513. ret = wolfssl_x509_make_der(x, 0, der, &derSz, 0);
  6514. if (ret == WOLFSSL_SUCCESS) {
  6515. ret = derSz;
  6516. }
  6517. }
  6518. if (x != NULL) {
  6519. wolfSSL_X509_free(x);
  6520. }
  6521. return ret;
  6522. }
  6523. #endif /* WOLFSSL_DUAL_ALG_CERTS */
  6524. #ifndef NO_BIO
  6525. /**
  6526. * Converts the DER from bio and creates a WOLFSSL_X509 structure from it.
  6527. * @param bio is the structure holding DER
  6528. * @param x509 certificate to create from DER. Can be NULL
  6529. * @param req 1 for a CSR and 0 for a x509 cert
  6530. * @return pointer to WOLFSSL_X509 structure on success and NULL on fail
  6531. */
  6532. static WOLFSSL_X509* d2i_X509orX509REQ_bio(WOLFSSL_BIO* bio,
  6533. WOLFSSL_X509** x509, int req)
  6534. {
  6535. WOLFSSL_X509* localX509 = NULL;
  6536. byte* mem = NULL;
  6537. int size;
  6538. WOLFSSL_ENTER("wolfSSL_d2i_X509_bio");
  6539. if (bio == NULL) {
  6540. WOLFSSL_MSG("Bad Function Argument bio is NULL");
  6541. return NULL;
  6542. }
  6543. size = wolfSSL_BIO_get_len(bio);
  6544. if (size <= 0) {
  6545. WOLFSSL_MSG("wolfSSL_BIO_get_len error. Possibly no pending data.");
  6546. WOLFSSL_ERROR(ASN1_R_HEADER_TOO_LONG);
  6547. return NULL;
  6548. }
  6549. if (!(mem = (byte*)XMALLOC(size, NULL, DYNAMIC_TYPE_OPENSSL))) {
  6550. WOLFSSL_MSG("malloc error");
  6551. return NULL;
  6552. }
  6553. if ((size = wolfSSL_BIO_read(bio, mem, size)) == 0) {
  6554. WOLFSSL_MSG("wolfSSL_BIO_read error");
  6555. XFREE(mem, NULL, DYNAMIC_TYPE_OPENSSL);
  6556. return NULL;
  6557. }
  6558. if (req) {
  6559. #ifdef WOLFSSL_CERT_REQ
  6560. localX509 = wolfSSL_X509_REQ_d2i(NULL, mem, size);
  6561. #else
  6562. WOLFSSL_MSG("CSR not compiled in");
  6563. #endif
  6564. }
  6565. else {
  6566. localX509 = wolfSSL_X509_d2i_ex(NULL, mem, size, bio->heap);
  6567. }
  6568. if (localX509 == NULL) {
  6569. WOLFSSL_MSG("wolfSSL_X509_d2i error");
  6570. XFREE(mem, NULL, DYNAMIC_TYPE_OPENSSL);
  6571. return NULL;
  6572. }
  6573. if (x509 != NULL) {
  6574. *x509 = localX509;
  6575. }
  6576. XFREE(mem, NULL, DYNAMIC_TYPE_OPENSSL);
  6577. return localX509;
  6578. }
  6579. WOLFSSL_X509* wolfSSL_d2i_X509_bio(WOLFSSL_BIO* bio, WOLFSSL_X509** x509)
  6580. {
  6581. return d2i_X509orX509REQ_bio(bio, x509, 0);
  6582. }
  6583. #ifdef WOLFSSL_CERT_REQ
  6584. WOLFSSL_X509* wolfSSL_d2i_X509_REQ_bio(WOLFSSL_BIO* bio, WOLFSSL_X509** x509)
  6585. {
  6586. return d2i_X509orX509REQ_bio(bio, x509, 1);
  6587. }
  6588. #endif
  6589. #endif /* !NO_BIO */
  6590. #endif /* OPENSSL_EXTRA */
  6591. #ifdef OPENSSL_EXTRA
  6592. /* Use the public key to verify the signature. Note: this only verifies
  6593. * the certificate signature.
  6594. * returns WOLFSSL_SUCCESS on successful signature verification */
  6595. static int verifyX509orX509REQ(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey, int req)
  6596. {
  6597. int ret;
  6598. const byte* der;
  6599. int derSz = 0;
  6600. int type;
  6601. (void)req;
  6602. if (x509 == NULL || pkey == NULL) {
  6603. return WOLFSSL_FATAL_ERROR;
  6604. }
  6605. der = wolfSSL_X509_get_der(x509, &derSz);
  6606. if (der == NULL) {
  6607. WOLFSSL_MSG("Error getting WOLFSSL_X509 DER");
  6608. return WOLFSSL_FATAL_ERROR;
  6609. }
  6610. switch (pkey->type) {
  6611. case EVP_PKEY_RSA:
  6612. type = RSAk;
  6613. break;
  6614. case EVP_PKEY_EC:
  6615. type = ECDSAk;
  6616. break;
  6617. case EVP_PKEY_DSA:
  6618. type = DSAk;
  6619. break;
  6620. default:
  6621. WOLFSSL_MSG("Unknown pkey key type");
  6622. return WOLFSSL_FATAL_ERROR;
  6623. }
  6624. #ifdef WOLFSSL_CERT_REQ
  6625. if (req)
  6626. ret = CheckCSRSignaturePubKey(der, derSz, x509->heap,
  6627. (unsigned char*)pkey->pkey.ptr, pkey->pkey_sz, type);
  6628. else
  6629. #endif
  6630. ret = CheckCertSignaturePubKey(der, derSz, x509->heap,
  6631. (unsigned char*)pkey->pkey.ptr, pkey->pkey_sz, type);
  6632. if (ret == 0) {
  6633. return WOLFSSL_SUCCESS;
  6634. }
  6635. return WOLFSSL_FAILURE;
  6636. }
  6637. int wolfSSL_X509_verify(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey)
  6638. {
  6639. return verifyX509orX509REQ(x509, pkey, 0);
  6640. }
  6641. #ifdef WOLFSSL_CERT_REQ
  6642. int wolfSSL_X509_REQ_verify(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey)
  6643. {
  6644. return verifyX509orX509REQ(x509, pkey, 1);
  6645. }
  6646. #endif /* WOLFSSL_CERT_REQ */
  6647. #if !defined(NO_FILESYSTEM)
  6648. static void *wolfSSL_d2i_X509_fp_ex(XFILE file, void **x509, int type)
  6649. {
  6650. void *newx509 = NULL;
  6651. byte *fileBuffer = NULL;
  6652. long sz = 0;
  6653. /* init variable */
  6654. if (x509)
  6655. *x509 = NULL;
  6656. /* argument check */
  6657. if (file == XBADFILE) {
  6658. return NULL;
  6659. }
  6660. /* determine file size */
  6661. if (XFSEEK(file, 0, XSEEK_END) != 0) {
  6662. return NULL;
  6663. }
  6664. sz = XFTELL(file);
  6665. if (XFSEEK(file, 0, XSEEK_SET) != 0) {
  6666. return NULL;
  6667. }
  6668. if (sz > MAX_WOLFSSL_FILE_SIZE || sz <= 0) {
  6669. WOLFSSL_MSG("d2i_X509_fp_ex file size error");
  6670. return NULL;
  6671. }
  6672. fileBuffer = (byte *)XMALLOC(sz, NULL, DYNAMIC_TYPE_FILE);
  6673. if (fileBuffer != NULL) {
  6674. if ((long)XFREAD(fileBuffer, 1, sz, file) != sz) {
  6675. WOLFSSL_MSG("File read failed");
  6676. goto err_exit;
  6677. }
  6678. if (type == CERT_TYPE) {
  6679. newx509 = (void *)wolfSSL_X509_d2i(NULL, fileBuffer, (int)sz);
  6680. }
  6681. #ifdef HAVE_CRL
  6682. else if (type == CRL_TYPE) {
  6683. newx509 = (void *)wolfSSL_d2i_X509_CRL(NULL, fileBuffer, (int)sz);
  6684. }
  6685. #endif
  6686. #ifdef WOLFSSL_CERT_REQ
  6687. else if (type == CERTREQ_TYPE) {
  6688. newx509 = (void *)wolfSSL_X509_REQ_d2i(NULL, fileBuffer, (int)sz);
  6689. }
  6690. #endif
  6691. #if !defined(NO_ASN) && !defined(NO_PWDBASED) && defined(HAVE_PKCS12)
  6692. else if (type == PKCS12_TYPE) {
  6693. if ((newx509 = wc_PKCS12_new()) == NULL) {
  6694. goto err_exit;
  6695. }
  6696. if (wc_d2i_PKCS12(fileBuffer, (int)sz, (WC_PKCS12*)newx509) < 0) {
  6697. goto err_exit;
  6698. }
  6699. }
  6700. #endif
  6701. else {
  6702. goto err_exit;
  6703. }
  6704. if (newx509 == NULL) {
  6705. WOLFSSL_MSG("X509 failed");
  6706. goto err_exit;
  6707. }
  6708. }
  6709. if (x509)
  6710. *x509 = newx509;
  6711. goto _exit;
  6712. err_exit:
  6713. #if !defined(NO_ASN) && !defined(NO_PWDBASED) && defined(HAVE_PKCS12)
  6714. if ((newx509 != NULL) && (type == PKCS12_TYPE)) {
  6715. wc_PKCS12_free((WC_PKCS12*)newx509);
  6716. newx509 = NULL;
  6717. }
  6718. #endif
  6719. _exit:
  6720. if (fileBuffer != NULL)
  6721. XFREE(fileBuffer, NULL, DYNAMIC_TYPE_FILE);
  6722. return newx509;
  6723. }
  6724. #ifdef WOLFSSL_CERT_REQ
  6725. WOLFSSL_X509* wolfSSL_d2i_X509_REQ_fp(XFILE fp, WOLFSSL_X509 **req)
  6726. {
  6727. return (WOLFSSL_X509 *)wolfSSL_d2i_X509_fp_ex(fp, (void **)req,
  6728. CERTREQ_TYPE);
  6729. }
  6730. #endif /* WOLFSSL_CERT_REQ */
  6731. WOLFSSL_X509 *wolfSSL_d2i_X509_fp(XFILE fp, WOLFSSL_X509 **x509)
  6732. {
  6733. WOLFSSL_ENTER("wolfSSL_d2i_X509_fp");
  6734. return (WOLFSSL_X509 *)wolfSSL_d2i_X509_fp_ex(fp, (void **)x509, CERT_TYPE);
  6735. }
  6736. /* load certificate or CRL file, and add it to the STORE */
  6737. /* @param ctx a pointer to X509_LOOKUP structure */
  6738. /* @param file file name to load */
  6739. /* @param type WOLFSSL_FILETYPE_PEM or WOLFSSL_FILETYPE_ASN1 */
  6740. /* @return a number of loading CRL or certificate, otherwise zero */
  6741. WOLFSSL_API int wolfSSL_X509_load_cert_crl_file(WOLFSSL_X509_LOOKUP *ctx,
  6742. const char *file, int type)
  6743. {
  6744. WOLFSSL_X509 *x509 = NULL;
  6745. int cnt = 0;
  6746. WOLFSSL_ENTER("wolfSSL_X509_load_cert_crl_file");
  6747. /* stanity check */
  6748. if (ctx == NULL || file == NULL) {
  6749. WOLFSSL_MSG("bad arguments");
  6750. return 0;
  6751. }
  6752. if (type != WOLFSSL_FILETYPE_PEM) {
  6753. x509 = wolfSSL_X509_load_certificate_file(file, type);
  6754. if (x509 != NULL) {
  6755. if (wolfSSL_X509_STORE_add_cert(ctx->store, x509)
  6756. == WOLFSSL_SUCCESS) {
  6757. cnt++;
  6758. } else {
  6759. WOLFSSL_MSG("wolfSSL_X509_STORE_add_cert error");
  6760. }
  6761. wolfSSL_X509_free(x509);
  6762. x509 = NULL;
  6763. } else {
  6764. WOLFSSL_MSG("wolfSSL_X509_load_certificate_file error");
  6765. }
  6766. } else {
  6767. #if defined(OPENSSL_ALL)
  6768. #if !defined(NO_BIO)
  6769. STACK_OF(WOLFSSL_X509_INFO) *info;
  6770. WOLFSSL_X509_INFO *info_tmp;
  6771. int i;
  6772. int num = 0;
  6773. WOLFSSL_BIO *bio = wolfSSL_BIO_new_file(file, "rb");
  6774. if(!bio) {
  6775. WOLFSSL_MSG("wolfSSL_BIO_new error");
  6776. return cnt;
  6777. }
  6778. info = wolfSSL_PEM_X509_INFO_read_bio(bio, NULL, NULL, NULL);
  6779. wolfSSL_BIO_free(bio);
  6780. if (!info) {
  6781. WOLFSSL_MSG("wolfSSL_PEM_X509_INFO_read_bio error");
  6782. return cnt;
  6783. }
  6784. num = wolfSSL_sk_X509_INFO_num(info);
  6785. for (i=0; i < num; i++) {
  6786. info_tmp = wolfSSL_sk_X509_INFO_value(info, i);
  6787. if (info_tmp->x509) {
  6788. if(wolfSSL_X509_STORE_add_cert(ctx->store, info_tmp->x509) ==
  6789. WOLFSSL_SUCCESS) {
  6790. cnt ++;
  6791. } else {
  6792. WOLFSSL_MSG("wolfSSL_X509_STORE_add_cert failed");
  6793. }
  6794. }
  6795. #ifdef HAVE_CRL
  6796. if (info_tmp->crl) {
  6797. if(wolfSSL_X509_STORE_add_crl(ctx->store, info_tmp->crl) ==
  6798. WOLFSSL_SUCCESS) {
  6799. cnt ++;
  6800. } else {
  6801. WOLFSSL_MSG("wolfSSL_X509_STORE_add_crl failed");
  6802. }
  6803. }
  6804. #endif
  6805. }
  6806. wolfSSL_sk_X509_INFO_pop_free(info, wolfSSL_X509_INFO_free);
  6807. #elif defined(HAVE_CRL)
  6808. /* Only supports one certificate or CRL in the file. */
  6809. WOLFSSL_X509_CRL* crl = NULL;
  6810. XFILE fp = XFOPEN(file, "rb");
  6811. if (fp == XBADFILE) {
  6812. WOLFSSL_MSG("XFOPEN error");
  6813. return cnt;
  6814. }
  6815. x509 = wolfSSL_PEM_read_X509(fp, NULL, NULL, NULL);
  6816. if (x509 != NULL) {
  6817. if (wolfSSL_X509_STORE_add_cert(ctx->store, x509) ==
  6818. WOLFSSL_SUCCESS) {
  6819. cnt++;
  6820. }
  6821. else {
  6822. WOLFSSL_MSG("wolfSSL_X509_STORE_add_cert failed");
  6823. }
  6824. }
  6825. else {
  6826. if (XFSEEK(fp, 0, XSEEK_SET) != 0) {
  6827. WOLFSSL_MSG("XFSEEK error");
  6828. return cnt;
  6829. }
  6830. crl = wolfSSL_PEM_read_X509_CRL(fp, NULL, NULL, NULL);
  6831. if (crl != NULL) {
  6832. if (wolfSSL_X509_STORE_add_crl(ctx->store, crl) ==
  6833. WOLFSSL_SUCCESS) {
  6834. cnt++;
  6835. }
  6836. else {
  6837. WOLFSSL_MSG("wolfSSL_X509_STORE_add_crl failed");
  6838. }
  6839. }
  6840. else {
  6841. WOLFSSL_MSG("Certificate and CRL not recognized");
  6842. return cnt;
  6843. }
  6844. }
  6845. wolfSSL_X509_free(x509);
  6846. wolfSSL_X509_CRL_free(crl);
  6847. #endif
  6848. #else
  6849. (void)cnt;
  6850. #endif /* OPENSSL_ALL && !NO_BIO */
  6851. }
  6852. WOLFSSL_LEAVE("wolfSSL_X509_load_ceretificate_crl_file", cnt);
  6853. return cnt;
  6854. }
  6855. #endif /* !NO_FILESYSTEM */
  6856. #ifdef HAVE_CRL
  6857. #ifndef NO_BIO
  6858. WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_d2i_X509_CRL_bio(WOLFSSL_BIO *bp,
  6859. WOLFSSL_X509_CRL **x)
  6860. {
  6861. int derSz;
  6862. byte* der = NULL;
  6863. WOLFSSL_X509_CRL* crl = NULL;
  6864. if (bp == NULL)
  6865. return NULL;
  6866. if ((derSz = wolfSSL_BIO_get_len(bp)) > 0) {
  6867. der = (byte*)XMALLOC(derSz, 0, DYNAMIC_TYPE_DER);
  6868. if (der != NULL) {
  6869. if (wolfSSL_BIO_read(bp, der, derSz) == derSz) {
  6870. crl = wolfSSL_d2i_X509_CRL(x, der, derSz);
  6871. }
  6872. }
  6873. }
  6874. if (der != NULL) {
  6875. XFREE(der, 0, DYNAMIC_TYPE_DER);
  6876. }
  6877. return crl;
  6878. }
  6879. #endif
  6880. #if !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
  6881. WOLFSSL_X509_CRL *wolfSSL_d2i_X509_CRL_fp(XFILE fp, WOLFSSL_X509_CRL **crl)
  6882. {
  6883. WOLFSSL_ENTER("wolfSSL_d2i_X509_CRL_fp");
  6884. return (WOLFSSL_X509_CRL *)wolfSSL_d2i_X509_fp_ex(fp, (void **)crl, CRL_TYPE);
  6885. }
  6886. /* Read CRL file, and add it to store and corresponding cert manager */
  6887. /* @param ctx a pointer of X509_LOOKUP back to the X509_STORE */
  6888. /* @param file a file to read */
  6889. /* @param type WOLFSSL_FILETYPE_PEM or WOLFSSL_FILETYPE_ASN1 */
  6890. /* @return WOLFSSL_SUCCESS(1) on successful, otherwise WOLFSSL_FAILURE(0)*/
  6891. WOLFSSL_API int wolfSSL_X509_load_crl_file(WOLFSSL_X509_LOOKUP *ctx,
  6892. const char *file, int type)
  6893. {
  6894. #ifndef NO_BIO
  6895. int ret = WOLFSSL_FAILURE;
  6896. int count = 0;
  6897. WOLFSSL_BIO *bio = NULL;
  6898. WOLFSSL_X509_CRL *crl = NULL;
  6899. WOLFSSL_ENTER("wolfSSL_X509_load_crl_file");
  6900. if (ctx == NULL || file == NULL)
  6901. return ret;
  6902. if ((bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file())) == NULL)
  6903. return ret;
  6904. if (wolfSSL_BIO_read_filename(bio, file) <= 0) {
  6905. wolfSSL_BIO_free(bio);
  6906. return ret;
  6907. }
  6908. if (wolfSSL_BIO_read_filename(bio, file) <= 0) {
  6909. wolfSSL_BIO_free(bio);
  6910. return ret;
  6911. }
  6912. if (type == WOLFSSL_FILETYPE_PEM) {
  6913. do {
  6914. crl = wolfSSL_PEM_read_bio_X509_CRL(bio, NULL, NULL, NULL);
  6915. if (crl == NULL) {
  6916. if (count <= 0) {
  6917. WOLFSSL_MSG("Load crl failed");
  6918. }
  6919. break;
  6920. }
  6921. ret = wolfSSL_X509_STORE_add_crl(ctx->store, crl);
  6922. if (ret == WOLFSSL_FAILURE) {
  6923. WOLFSSL_MSG("Adding crl failed");
  6924. break;
  6925. }
  6926. count++;
  6927. wolfSSL_X509_CRL_free(crl);
  6928. crl = NULL;
  6929. } while(crl == NULL);
  6930. ret = count;
  6931. }
  6932. else if (type == WOLFSSL_FILETYPE_ASN1) {
  6933. crl = wolfSSL_d2i_X509_CRL_bio(bio, NULL);
  6934. if (crl == NULL) {
  6935. WOLFSSL_MSG("Load crl failed");
  6936. } else {
  6937. ret = wolfSSL_X509_STORE_add_crl(ctx->store, crl);
  6938. if (ret == WOLFSSL_FAILURE) {
  6939. WOLFSSL_MSG("Adding crl failed");
  6940. } else {
  6941. ret = 1;/* handled a file */
  6942. }
  6943. }
  6944. } else {
  6945. WOLFSSL_MSG("Invalid file type");
  6946. }
  6947. wolfSSL_X509_CRL_free(crl);
  6948. wolfSSL_BIO_free(bio);
  6949. WOLFSSL_LEAVE("wolfSSL_X509_load_crl_file", ret);
  6950. return ret;
  6951. #else
  6952. int ret = WOLFSSL_FAILURE;
  6953. int count = 0;
  6954. XFILE fp;
  6955. WOLFSSL_X509_CRL *crl = NULL;
  6956. WOLFSSL_ENTER("wolfSSL_X509_load_crl_file");
  6957. if (ctx == NULL || file == NULL)
  6958. return ret;
  6959. if ((fp = XFOPEN(file, "rb")) == XBADFILE)
  6960. return ret;
  6961. if (type == WOLFSSL_FILETYPE_PEM) {
  6962. do {
  6963. crl = wolfSSL_PEM_read_X509_CRL(fp, NULL, NULL, NULL);
  6964. if (crl == NULL) {
  6965. if (count <= 0) {
  6966. WOLFSSL_MSG("Load crl failed");
  6967. }
  6968. break;
  6969. }
  6970. ret = wolfSSL_X509_STORE_add_crl(ctx->store, crl);
  6971. if (ret == WOLFSSL_FAILURE) {
  6972. WOLFSSL_MSG("Adding crl failed");
  6973. break;
  6974. }
  6975. count++;
  6976. wolfSSL_X509_CRL_free(crl);
  6977. crl = NULL;
  6978. }
  6979. while(crl == NULL);
  6980. ret = count;
  6981. }
  6982. else if (type == WOLFSSL_FILETYPE_ASN1) {
  6983. crl = wolfSSL_d2i_X509_CRL_fp(fp, NULL);
  6984. if (crl == NULL) {
  6985. WOLFSSL_MSG("Load crl failed");
  6986. }
  6987. else {
  6988. ret = wolfSSL_X509_STORE_add_crl(ctx->store, crl);
  6989. if (ret == WOLFSSL_FAILURE) {
  6990. WOLFSSL_MSG("Adding crl failed");
  6991. }
  6992. else {
  6993. ret = 1;/* handled a file */
  6994. }
  6995. }
  6996. }
  6997. else {
  6998. WOLFSSL_MSG("Invalid file type");
  6999. }
  7000. wolfSSL_X509_CRL_free(crl);
  7001. XFCLOSE(fp);
  7002. WOLFSSL_LEAVE("wolfSSL_X509_load_crl_file", ret);
  7003. return ret;
  7004. #endif /* !NO_BIO */
  7005. }
  7006. #endif /* !NO_FILESYSTEM */
  7007. WOLFSSL_X509_CRL* wolfSSL_d2i_X509_CRL(WOLFSSL_X509_CRL** crl,
  7008. const unsigned char* in, int len)
  7009. {
  7010. WOLFSSL_X509_CRL *newcrl = NULL;
  7011. int ret = WOLFSSL_SUCCESS;
  7012. WOLFSSL_ENTER("wolfSSL_d2i_X509_CRL");
  7013. if (in == NULL) {
  7014. WOLFSSL_MSG("Bad argument value");
  7015. } else {
  7016. newcrl =(WOLFSSL_X509_CRL*)XMALLOC(sizeof(WOLFSSL_X509_CRL), NULL,
  7017. DYNAMIC_TYPE_CRL);
  7018. if (newcrl == NULL){
  7019. WOLFSSL_MSG("New CRL allocation failed");
  7020. } else {
  7021. ret = InitCRL(newcrl, NULL);
  7022. if (ret < 0) {
  7023. WOLFSSL_MSG("Init tmp CRL failed");
  7024. } else {
  7025. ret = BufferLoadCRL(newcrl, in, len, WOLFSSL_FILETYPE_ASN1,
  7026. NO_VERIFY);
  7027. if (ret != WOLFSSL_SUCCESS) {
  7028. WOLFSSL_MSG("Buffer Load CRL failed");
  7029. } else {
  7030. if (crl) {
  7031. *crl = newcrl;
  7032. }
  7033. }
  7034. }
  7035. }
  7036. }
  7037. if((ret != WOLFSSL_SUCCESS) && (newcrl != NULL)) {
  7038. wolfSSL_X509_CRL_free(newcrl);
  7039. newcrl = NULL;
  7040. }
  7041. return newcrl;
  7042. }
  7043. /* Retrieve issuer X509_NAME from CRL
  7044. * return X509_NAME* on success
  7045. * return NULL on failure
  7046. */
  7047. WOLFSSL_X509_NAME* wolfSSL_X509_CRL_get_issuer_name(WOLFSSL_X509_CRL* crl)
  7048. {
  7049. if (crl == NULL || crl->crlList == NULL)
  7050. return NULL;
  7051. return crl->crlList->issuer;
  7052. }
  7053. /* Retrieve version from CRL
  7054. * return version on success
  7055. * return 0 on failure
  7056. */
  7057. int wolfSSL_X509_CRL_version(WOLFSSL_X509_CRL* crl)
  7058. {
  7059. if (crl == NULL || crl->crlList == NULL)
  7060. return 0;
  7061. return crl->crlList->version;
  7062. }
  7063. /* Retrieve sig OID from CRL
  7064. * return OID on success
  7065. * return 0 on failure
  7066. */
  7067. int wolfSSL_X509_CRL_get_signature_type(WOLFSSL_X509_CRL* crl)
  7068. {
  7069. if (crl == NULL || crl->crlList == NULL)
  7070. return 0;
  7071. return crl->crlList->signatureOID;
  7072. }
  7073. /* Retrieve sig NID from CRL
  7074. * return NID on success
  7075. * return 0 on failure
  7076. */
  7077. int wolfSSL_X509_CRL_get_signature_nid(const WOLFSSL_X509_CRL* crl)
  7078. {
  7079. if (crl == NULL || crl->crlList == NULL)
  7080. return 0;
  7081. return oid2nid(crl->crlList->signatureOID, oidSigType);
  7082. }
  7083. /* Retrieve signature from CRL
  7084. * return WOLFSSL_SUCCESS on success and negative values on failure
  7085. */
  7086. int wolfSSL_X509_CRL_get_signature(WOLFSSL_X509_CRL* crl,
  7087. unsigned char* buf, int* bufSz)
  7088. {
  7089. WOLFSSL_ENTER("wolfSSL_X509_CRL_get_signature");
  7090. if (crl == NULL || crl->crlList == NULL || bufSz == NULL)
  7091. return BAD_FUNC_ARG;
  7092. if (buf != NULL)
  7093. XMEMCPY(buf, crl->crlList->signature, *bufSz);
  7094. *bufSz = (int)crl->crlList->signatureSz;
  7095. return WOLFSSL_SUCCESS;
  7096. }
  7097. /* Retrieve serial number from RevokedCert
  7098. * return WOLFSSL_SUCCESS on success and negative values on failure
  7099. */
  7100. int wolfSSL_X509_REVOKED_get_serial_number(RevokedCert* rev,
  7101. byte* in, int* inOutSz)
  7102. {
  7103. WOLFSSL_ENTER("wolfSSL_X509_REVOKED_get_serial_number");
  7104. if (rev == NULL || inOutSz == NULL) {
  7105. return BAD_FUNC_ARG;
  7106. }
  7107. if (in != NULL) {
  7108. if (*inOutSz < rev->serialSz) {
  7109. WOLFSSL_MSG("Serial buffer too small");
  7110. return BUFFER_E;
  7111. }
  7112. XMEMCPY(in, rev->serialNumber, rev->serialSz);
  7113. }
  7114. *inOutSz = rev->serialSz;
  7115. return WOLFSSL_SUCCESS;
  7116. }
  7117. const WOLFSSL_ASN1_INTEGER* wolfSSL_X509_REVOKED_get0_serial_number(const
  7118. WOLFSSL_X509_REVOKED *rev)
  7119. {
  7120. WOLFSSL_ENTER("wolfSSL_X509_REVOKED_get0_serial_number");
  7121. if (rev != NULL) {
  7122. return rev->serialNumber;
  7123. }
  7124. else
  7125. return NULL;
  7126. }
  7127. #ifndef NO_WOLFSSL_STUB
  7128. const WOLFSSL_ASN1_TIME* wolfSSL_X509_REVOKED_get0_revocation_date(const
  7129. WOLFSSL_X509_REVOKED *rev)
  7130. {
  7131. WOLFSSL_STUB("wolfSSL_X509_REVOKED_get0_revocation_date");
  7132. (void) rev;
  7133. return NULL;
  7134. }
  7135. #endif
  7136. #ifndef NO_BIO
  7137. /* print serial number out
  7138. * return WOLFSSL_SUCCESS on success
  7139. */
  7140. static int X509RevokedPrintSerial(WOLFSSL_BIO* bio, RevokedCert* rev,
  7141. int indent)
  7142. {
  7143. unsigned char serial[32];
  7144. int sz = sizeof(serial);
  7145. XMEMSET(serial, 0, sz);
  7146. if (wolfSSL_X509_REVOKED_get_serial_number(rev, serial, &sz)
  7147. == WOLFSSL_SUCCESS) {
  7148. X509PrintSerial_ex(bio, serial, sz, 0, indent);
  7149. }
  7150. return WOLFSSL_SUCCESS;
  7151. }
  7152. /* print out the signature in human readable format for use with
  7153. * wolfSSL_X509_CRL_print()
  7154. * return WOLFSSL_SUCCESS on success
  7155. */
  7156. static int X509CRLPrintSignature(WOLFSSL_BIO* bio, WOLFSSL_X509_CRL* crl,
  7157. int algOnly, int indent)
  7158. {
  7159. int sigSz = 0;
  7160. if (wolfSSL_X509_CRL_get_signature(crl, NULL, &sigSz) <= 0) {
  7161. return WOLFSSL_FAILURE;
  7162. }
  7163. if (sigSz > 0) {
  7164. unsigned char* sig;
  7165. int sigNid = wolfSSL_X509_CRL_get_signature_nid(crl);
  7166. sig = (unsigned char*)XMALLOC(sigSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  7167. if (sig == NULL) {
  7168. return WOLFSSL_FAILURE;
  7169. }
  7170. if (wolfSSL_X509_CRL_get_signature(crl, sig, &sigSz) <= 0) {
  7171. XFREE(sig, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  7172. return WOLFSSL_FAILURE;
  7173. }
  7174. if (X509PrintSignature_ex(bio, sig, sigSz, sigNid, algOnly, indent)
  7175. != WOLFSSL_SUCCESS) {
  7176. XFREE(sig, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  7177. return WOLFSSL_FAILURE;
  7178. }
  7179. if (sig != NULL) {
  7180. XFREE(sig, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  7181. }
  7182. }
  7183. return WOLFSSL_SUCCESS;
  7184. }
  7185. #endif /* !NO_BIO */
  7186. #if !defined(NO_BIO) && defined(XSNPRINTF)
  7187. /* print out the extensions in human readable format for use with
  7188. * wolfSSL_X509_CRL_print()
  7189. * return WOLFSSL_SUCCESS on success
  7190. */
  7191. static int X509CRLPrintExtensions(WOLFSSL_BIO* bio, WOLFSSL_X509_CRL* crl,
  7192. int indent)
  7193. {
  7194. char tmp[MAX_WIDTH]; /* buffer for XSNPRINTF */
  7195. if (XSNPRINTF(tmp, MAX_WIDTH, "%*s%s\n", indent, "",
  7196. "CRL extensions:") >= MAX_WIDTH) {
  7197. return WOLFSSL_FAILURE;
  7198. }
  7199. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  7200. return WOLFSSL_FAILURE;
  7201. }
  7202. if (crl->crlList->crlNumber) {
  7203. if (XSNPRINTF(tmp, MAX_WIDTH, "%*s%s\n", indent + 4, "",
  7204. "X509v3 CRL Number:") >= MAX_WIDTH) {
  7205. return WOLFSSL_FAILURE;
  7206. }
  7207. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  7208. return WOLFSSL_FAILURE;
  7209. }
  7210. if (XSNPRINTF(tmp, MAX_WIDTH, "%*s%d\n", indent + 8, "",
  7211. crl->crlList->crlNumber) >= MAX_WIDTH)
  7212. {
  7213. return WOLFSSL_FAILURE;
  7214. }
  7215. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  7216. return WOLFSSL_FAILURE;
  7217. }
  7218. XMEMSET(tmp, 0, sizeof(tmp));
  7219. }
  7220. #if !defined(NO_SKID)
  7221. if (crl->crlList->extAuthKeyIdSet && crl->crlList->extAuthKeyId[0] != 0) {
  7222. word32 i;
  7223. char val[5];
  7224. int valSz = 5;
  7225. if (XSNPRINTF(tmp, MAX_WIDTH, "%*s%s", indent + 4, "",
  7226. "X509v3 Authority Key Identifier:") >= MAX_WIDTH) {
  7227. return WOLFSSL_FAILURE;
  7228. }
  7229. XSTRNCAT(tmp, "\n", MAX_WIDTH - XSTRLEN(tmp) - 1);
  7230. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  7231. return WOLFSSL_FAILURE;
  7232. }
  7233. XMEMSET(tmp, 0, MAX_WIDTH);
  7234. if (XSNPRINTF(tmp, MAX_WIDTH - 1, "%*s%s",
  7235. indent + 8, "", "keyid") >= MAX_WIDTH) {
  7236. return WOLFSSL_FAILURE;
  7237. }
  7238. for (i = 0; i < XSTRLEN((char*)crl->crlList->extAuthKeyId); i++) {
  7239. /* check if buffer is almost full */
  7240. if (XSTRLEN(tmp) >= sizeof(tmp) - valSz) {
  7241. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  7242. return WOLFSSL_FAILURE;
  7243. }
  7244. tmp[0] = '\0';
  7245. }
  7246. if (XSNPRINTF(val, valSz, ":%02X", crl->crlList->extAuthKeyId[i])
  7247. >= valSz)
  7248. {
  7249. WOLFSSL_MSG("buffer overrun");
  7250. return WOLFSSL_FAILURE;
  7251. }
  7252. XSTRNCAT(tmp, val, valSz);
  7253. }
  7254. XSTRNCAT(tmp, "\n", XSTRLEN("\n") + 1);
  7255. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  7256. return WOLFSSL_FAILURE;
  7257. }
  7258. }
  7259. #endif
  7260. return WOLFSSL_SUCCESS;
  7261. }
  7262. /* iterate through a CRL's Revoked Certs and print out in human
  7263. * readable format for use with wolfSSL_X509_CRL_print()
  7264. * return WOLFSSL_SUCCESS on success
  7265. */
  7266. static int X509CRLPrintRevoked(WOLFSSL_BIO* bio, WOLFSSL_X509_CRL* crl,
  7267. int indent)
  7268. {
  7269. char tmp[MAX_WIDTH]; /* buffer for XSNPRINTF */
  7270. int i;
  7271. if (crl->crlList->totalCerts > 0) {
  7272. RevokedCert* revoked = crl->crlList->certs;
  7273. if (XSNPRINTF(tmp, MAX_WIDTH, "%*s%s\n", indent, "",
  7274. "Revoked Certificates:") >= MAX_WIDTH) {
  7275. return WOLFSSL_FAILURE;
  7276. }
  7277. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  7278. return WOLFSSL_FAILURE;
  7279. }
  7280. XMEMSET(tmp, 0, MAX_WIDTH);
  7281. for (i = 0; i < crl->crlList->totalCerts; i++) {
  7282. if (revoked->serialSz > 0) {
  7283. if (X509RevokedPrintSerial(bio, revoked, indent + 4)
  7284. != WOLFSSL_SUCCESS) {
  7285. return WOLFSSL_FAILURE;
  7286. }
  7287. }
  7288. #ifndef NO_ASN_TIME
  7289. if (XSNPRINTF(tmp, MAX_WIDTH, "%*s%s", indent + 8, "",
  7290. "Revocation Date: ") >= MAX_WIDTH) {
  7291. return WOLFSSL_FAILURE;
  7292. }
  7293. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  7294. return WOLFSSL_FAILURE;
  7295. }
  7296. if (revoked->revDate[0] != 0) {
  7297. if (GetTimeString(revoked->revDate, ASN_UTC_TIME,
  7298. tmp, MAX_WIDTH) != WOLFSSL_SUCCESS) {
  7299. if (GetTimeString(revoked->revDate, ASN_GENERALIZED_TIME,
  7300. tmp, MAX_WIDTH) != WOLFSSL_SUCCESS) {
  7301. WOLFSSL_MSG("Error getting revocation date");
  7302. return WOLFSSL_FAILURE;
  7303. }
  7304. }
  7305. }
  7306. else {
  7307. XSTRNCPY(tmp, "Not Set", MAX_WIDTH-1);
  7308. }
  7309. tmp[MAX_WIDTH - 1] = '\0'; /* make sure null terminated */
  7310. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  7311. return WOLFSSL_FAILURE;
  7312. }
  7313. if (wolfSSL_BIO_write(bio, "\n", (int)XSTRLEN("\n")) <= 0) {
  7314. return WOLFSSL_FAILURE;
  7315. }
  7316. #endif
  7317. revoked = revoked->next;
  7318. }
  7319. }
  7320. else {
  7321. if (wolfSSL_BIO_write(bio, "No Revoked Certificates.\n",
  7322. (int)XSTRLEN("No Revoked Certificates.\n")) <= 0) {
  7323. return WOLFSSL_FAILURE;
  7324. }
  7325. }
  7326. return WOLFSSL_SUCCESS;
  7327. }
  7328. #ifndef NO_ASN_TIME
  7329. /* print out the last/next update times in human readable
  7330. * format for use with wolfSSL_X509_CRL_print()
  7331. * return WOLFSSL_SUCCESS on success
  7332. */
  7333. static int X509CRLPrintDates(WOLFSSL_BIO* bio, WOLFSSL_X509_CRL* crl,
  7334. int indent)
  7335. {
  7336. char tmp[MAX_WIDTH]; /* buffer for XSNPRINTF */
  7337. if (XSNPRINTF(tmp, MAX_WIDTH, "%*s%s", indent, "",
  7338. "Last Update: ") >= MAX_WIDTH) {
  7339. return WOLFSSL_FAILURE;
  7340. }
  7341. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  7342. return WOLFSSL_FAILURE;
  7343. }
  7344. if (crl->crlList->lastDate[0] != 0) {
  7345. if (GetTimeString(crl->crlList->lastDate, ASN_UTC_TIME,
  7346. tmp, MAX_WIDTH) != WOLFSSL_SUCCESS) {
  7347. if (GetTimeString(crl->crlList->lastDate, ASN_GENERALIZED_TIME,
  7348. tmp, MAX_WIDTH) != WOLFSSL_SUCCESS) {
  7349. WOLFSSL_MSG("Error getting last update date");
  7350. return WOLFSSL_FAILURE;
  7351. }
  7352. }
  7353. }
  7354. else {
  7355. XSTRNCPY(tmp, "Not Set", sizeof(tmp)-1);
  7356. }
  7357. tmp[sizeof(tmp) - 1] = '\0'; /* make sure null terminated */
  7358. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  7359. return WOLFSSL_FAILURE;
  7360. }
  7361. if (wolfSSL_BIO_write(bio, "\n", (int)XSTRLEN("\n")) <= 0) {
  7362. return WOLFSSL_FAILURE;
  7363. }
  7364. if (XSNPRINTF(tmp, MAX_WIDTH, "%*s%s", indent, "",
  7365. "Next Update: ") >= MAX_WIDTH) {
  7366. return WOLFSSL_FAILURE;
  7367. }
  7368. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  7369. return WOLFSSL_FAILURE;
  7370. }
  7371. if (crl->crlList->nextDate[0] != 0) {
  7372. if (GetTimeString(crl->crlList->nextDate, ASN_UTC_TIME,
  7373. tmp, MAX_WIDTH) != WOLFSSL_SUCCESS) {
  7374. if (GetTimeString(crl->crlList->nextDate, ASN_GENERALIZED_TIME,
  7375. tmp, MAX_WIDTH) != WOLFSSL_SUCCESS) {
  7376. WOLFSSL_MSG("Error getting next update date");
  7377. return WOLFSSL_FAILURE;
  7378. }
  7379. }
  7380. }
  7381. else {
  7382. XSTRNCPY(tmp, "Not Set", sizeof(tmp)-1);
  7383. }
  7384. tmp[sizeof(tmp) - 1] = '\0'; /* make sure null terminated */
  7385. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  7386. return WOLFSSL_FAILURE;
  7387. }
  7388. if (wolfSSL_BIO_write(bio, "\n", (int)XSTRLEN("\n")) <= 0) {
  7389. return WOLFSSL_FAILURE;
  7390. }
  7391. return WOLFSSL_SUCCESS;
  7392. }
  7393. #endif
  7394. /* Writes the human readable form of x509 to bio.
  7395. *
  7396. * bio WOLFSSL_BIO to write to.
  7397. * crl Certificate revocation list to write.
  7398. *
  7399. * returns WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on failure
  7400. */
  7401. int wolfSSL_X509_CRL_print(WOLFSSL_BIO* bio, WOLFSSL_X509_CRL* crl)
  7402. {
  7403. char issuType[] = "Issuer: ";
  7404. if (bio == NULL || crl == NULL || crl->crlList == NULL) {
  7405. return WOLFSSL_FAILURE;
  7406. }
  7407. if (wolfSSL_BIO_write(bio, "Certificate Revocation List (CRL):\n",
  7408. (int)XSTRLEN("Certificate Revocation List (CRL):\n")) <= 0) {
  7409. return WOLFSSL_FAILURE;
  7410. }
  7411. /* print version */
  7412. if (X509PrintVersion(bio, wolfSSL_X509_CRL_version(crl), 8)
  7413. != WOLFSSL_SUCCESS) {
  7414. return WOLFSSL_FAILURE;
  7415. }
  7416. /* print signature algo */
  7417. if (X509CRLPrintSignature(bio, crl, 1, 8) != WOLFSSL_SUCCESS) {
  7418. return WOLFSSL_FAILURE;
  7419. }
  7420. /* print issuer name */
  7421. if (X509PrintName(bio, wolfSSL_X509_CRL_get_issuer_name(crl), issuType, 8)
  7422. != WOLFSSL_SUCCESS) {
  7423. return WOLFSSL_FAILURE;
  7424. }
  7425. #ifndef NO_ASN_TIME
  7426. /* print last and next update times */
  7427. if (X509CRLPrintDates(bio, crl, 8) != WOLFSSL_SUCCESS) {
  7428. return WOLFSSL_FAILURE;
  7429. }
  7430. #endif
  7431. /* print CRL extensions */
  7432. if (X509CRLPrintExtensions(bio, crl, 8) != WOLFSSL_SUCCESS) {
  7433. return WOLFSSL_FAILURE;
  7434. }
  7435. /* print CRL Revoked Certs */
  7436. if (X509CRLPrintRevoked(bio, crl, 0) != WOLFSSL_SUCCESS) {
  7437. return WOLFSSL_FAILURE;
  7438. }
  7439. if (X509CRLPrintSignature(bio, crl, 0, 4) != WOLFSSL_SUCCESS) {
  7440. return WOLFSSL_FAILURE;
  7441. }
  7442. if (wolfSSL_BIO_write(bio, "\n\0", (int)XSTRLEN("\n\0")) <= 0) {
  7443. return WOLFSSL_FAILURE;
  7444. }
  7445. return WOLFSSL_SUCCESS;
  7446. }
  7447. #endif /* !NO_BIO && XSNPRINTF */
  7448. #endif /* HAVE_CRL */
  7449. #endif /* OPENSSL_EXTRA */
  7450. #if defined(HAVE_CRL) && (defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL))
  7451. void wolfSSL_X509_CRL_free(WOLFSSL_X509_CRL *crl)
  7452. {
  7453. WOLFSSL_ENTER("wolfSSL_X509_CRL_free");
  7454. if (crl)
  7455. FreeCRL(crl, 1);
  7456. }
  7457. #endif /* HAVE_CRL && (OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL) */
  7458. #ifdef OPENSSL_EXTRA
  7459. WOLFSSL_ASN1_TIME* wolfSSL_X509_CRL_get_lastUpdate(WOLFSSL_X509_CRL* crl)
  7460. {
  7461. if ((crl != NULL) && (crl->crlList != NULL) &&
  7462. (crl->crlList->lastDateAsn1.data[0] != 0)) {
  7463. return &crl->crlList->lastDateAsn1;
  7464. }
  7465. else
  7466. return NULL;
  7467. }
  7468. WOLFSSL_ASN1_TIME* wolfSSL_X509_CRL_get_nextUpdate(WOLFSSL_X509_CRL* crl)
  7469. {
  7470. if ((crl != NULL) && (crl->crlList != NULL) &&
  7471. (crl->crlList->nextDateAsn1.data[0] != 0)) {
  7472. return &crl->crlList->nextDateAsn1;
  7473. }
  7474. else
  7475. return NULL;
  7476. }
  7477. #ifndef NO_WOLFSSL_STUB
  7478. int wolfSSL_X509_CRL_verify(WOLFSSL_X509_CRL* crl, WOLFSSL_EVP_PKEY* key)
  7479. {
  7480. (void)crl;
  7481. (void)key;
  7482. WOLFSSL_STUB("X509_CRL_verify");
  7483. return 0;
  7484. }
  7485. #endif
  7486. #endif /* OPENSSL_EXTRA */
  7487. #ifdef OPENSSL_EXTRA
  7488. WOLFSSL_X509_VERIFY_PARAM* wolfSSL_X509_VERIFY_PARAM_new(void)
  7489. {
  7490. WOLFSSL_X509_VERIFY_PARAM *param = NULL;
  7491. param = (WOLFSSL_X509_VERIFY_PARAM*)XMALLOC(
  7492. sizeof(WOLFSSL_X509_VERIFY_PARAM), NULL, DYNAMIC_TYPE_OPENSSL);
  7493. if (param != NULL)
  7494. XMEMSET(param, 0, sizeof(WOLFSSL_X509_VERIFY_PARAM ));
  7495. return(param);
  7496. }
  7497. void wolfSSL_X509_VERIFY_PARAM_free(WOLFSSL_X509_VERIFY_PARAM *param)
  7498. {
  7499. if (param != NULL)
  7500. XFREE(param, NULL, DYNAMIC_TYPE_OPENSSL);
  7501. }
  7502. /* Sets flags by OR'ing with existing value. */
  7503. int wolfSSL_X509_VERIFY_PARAM_set_flags(WOLFSSL_X509_VERIFY_PARAM *param,
  7504. unsigned long flags)
  7505. {
  7506. int ret = WOLFSSL_FAILURE;
  7507. if (param != NULL) {
  7508. param->flags |= flags;
  7509. ret = WOLFSSL_SUCCESS;
  7510. }
  7511. return ret;
  7512. }
  7513. int wolfSSL_X509_VERIFY_PARAM_get_flags(WOLFSSL_X509_VERIFY_PARAM *param)
  7514. {
  7515. int ret = 0;
  7516. if (param != NULL) {
  7517. ret = (int)param->flags;
  7518. }
  7519. return ret;
  7520. }
  7521. int wolfSSL_X509_VERIFY_PARAM_clear_flags(WOLFSSL_X509_VERIFY_PARAM *param,
  7522. unsigned long flags)
  7523. {
  7524. int ret = WOLFSSL_FAILURE;
  7525. if (param != NULL) {
  7526. param->flags &= ~flags;
  7527. ret = WOLFSSL_SUCCESS;
  7528. }
  7529. return ret;
  7530. }
  7531. /* inherits properties of param "to" to param "from"
  7532. *
  7533. * WOLFSSL_VPARAM_DEFAULT any values in "src" is copied
  7534. * if "src" value is new for "to".
  7535. * WOLFSSL_VPARAM_OVERWRITE all values of "form" are copied to "to"
  7536. * WOLFSSL_VPARAM_RESET_FLAGS the flag values are copied, not Ored
  7537. * WOLFSSL_VPARAM_LOCKED don't copy any values
  7538. * WOLFSSL_VPARAM_ONCE the current inherit_flags is zerroed
  7539. */
  7540. static int wolfSSL_X509_VERIFY_PARAM_inherit(WOLFSSL_X509_VERIFY_PARAM *to,
  7541. const WOLFSSL_X509_VERIFY_PARAM *from)
  7542. {
  7543. int ret = WOLFSSL_FAILURE;
  7544. int isOverWrite = 0;
  7545. int isDefault = 0;
  7546. unsigned int flags;
  7547. /* sanity check */
  7548. if (!to || !from) {
  7549. /* be compatible to openssl return value */
  7550. return WOLFSSL_SUCCESS;
  7551. }
  7552. flags = to->inherit_flags | from->inherit_flags;
  7553. if (flags & WOLFSSL_VPARAM_LOCKED) {
  7554. return WOLFSSL_SUCCESS;
  7555. }
  7556. if (flags & WOLFSSL_VPARAM_ONCE) {
  7557. to->inherit_flags = 0;
  7558. }
  7559. isOverWrite = (flags & WOLFSSL_VPARAM_OVERWRITE);
  7560. isDefault = (flags & WOLFSSL_VPARAM_DEFAULT);
  7561. /* copy check_time if check time is not set */
  7562. if ((to->flags & WOLFSSL_USE_CHECK_TIME) == 0 || isOverWrite) {
  7563. to->check_time = from->check_time;
  7564. to->flags &= ~WOLFSSL_USE_CHECK_TIME;
  7565. }
  7566. /* host name */
  7567. if (isOverWrite ||
  7568. (from->hostName[0] != 0 && (to->hostName[0] == 0 || isDefault))) {
  7569. if (!(ret = wolfSSL_X509_VERIFY_PARAM_set1_host(to, from->hostName,
  7570. (int)XSTRLEN(from->hostName))))
  7571. return ret;
  7572. to->hostFlags = from->hostFlags;
  7573. }
  7574. /* ip ascii */
  7575. if (isOverWrite ||
  7576. (from->ipasc[0] != 0 && (to->ipasc[0] == 0 || isDefault))) {
  7577. if (!(ret = wolfSSL_X509_VERIFY_PARAM_set1_ip_asc(to, from->ipasc)))
  7578. return ret;
  7579. }
  7580. if (flags & WOLFSSL_VPARAM_RESET_FLAGS)
  7581. to->flags = 0;
  7582. to->flags |= from->flags;
  7583. return ret;
  7584. }
  7585. /******************************************************************************
  7586. * wolfSSL_X509_VERIFY_PARAM_set1_host - sets the DNS hostname to name
  7587. * hostnames is cleared if name is NULL or empty.
  7588. *
  7589. * RETURNS:
  7590. *
  7591. */
  7592. int wolfSSL_X509_VERIFY_PARAM_set1_host(WOLFSSL_X509_VERIFY_PARAM* pParam,
  7593. const char* name,
  7594. unsigned int nameSz)
  7595. {
  7596. WOLFSSL_ENTER("wolfSSL_X509_VERIFY_PARAM_set1_host");
  7597. if (pParam == NULL)
  7598. return WOLFSSL_FAILURE;
  7599. /* If name is NULL, clear hostname. */
  7600. if (name == NULL) {
  7601. XMEMSET(pParam->hostName, 0, WOLFSSL_HOST_NAME_MAX);
  7602. return WOLFSSL_SUCCESS;
  7603. }
  7604. /* If name is NULL-terminated, namelen can be set to zero. */
  7605. if (nameSz == 0) {
  7606. nameSz = (unsigned int)XSTRLEN(name);
  7607. }
  7608. if (nameSz > 0 && name[nameSz - 1] == '\0')
  7609. nameSz--;
  7610. if (nameSz > WOLFSSL_HOST_NAME_MAX-1) {
  7611. WOLFSSL_MSG("Truncating name");
  7612. nameSz = WOLFSSL_HOST_NAME_MAX-1;
  7613. }
  7614. if (nameSz > 0) {
  7615. XMEMCPY(pParam->hostName, name, nameSz);
  7616. XMEMSET(pParam->hostName + nameSz, 0,
  7617. WOLFSSL_HOST_NAME_MAX - nameSz);
  7618. }
  7619. pParam->hostName[nameSz] = '\0';
  7620. return WOLFSSL_SUCCESS;
  7621. }
  7622. /* Set VERIFY PARAM from "from" pointer to "to" pointer */
  7623. int wolfSSL_X509_VERIFY_PARAM_set1(WOLFSSL_X509_VERIFY_PARAM *to,
  7624. const WOLFSSL_X509_VERIFY_PARAM *from)
  7625. {
  7626. int ret = WOLFSSL_FAILURE;
  7627. unsigned int _inherit_flags;
  7628. if (!to) {
  7629. return ret;
  7630. }
  7631. /* keeps the inherit flags for save */
  7632. _inherit_flags = to->inherit_flags;
  7633. /* Ored DEFAULT inherit flag property to copy "from" contents to "to"
  7634. * contents
  7635. */
  7636. to->inherit_flags |= WOLFSSL_VPARAM_DEFAULT;
  7637. ret = wolfSSL_X509_VERIFY_PARAM_inherit(to, from);
  7638. /* restore inherit flag */
  7639. to->inherit_flags = _inherit_flags;
  7640. return ret;
  7641. }
  7642. /* Set the host flag in the X509_VERIFY_PARAM structure */
  7643. void wolfSSL_X509_VERIFY_PARAM_set_hostflags(WOLFSSL_X509_VERIFY_PARAM* param,
  7644. unsigned int flags)
  7645. {
  7646. if (param != NULL) {
  7647. param->hostFlags = flags;
  7648. }
  7649. }
  7650. /* Sets the expected IP address to ipasc.
  7651. *
  7652. * param is a pointer to the X509_VERIFY_PARAM structure
  7653. * ipasc is a NULL-terminated string with N.N.N.N for IPv4 and
  7654. * HH:HH ... HH:HH for IPv6. There is no validation performed on the
  7655. * parameter, and it must be an exact match with the IP in the cert.
  7656. *
  7657. * return 1 for success and 0 for failure*/
  7658. int wolfSSL_X509_VERIFY_PARAM_set1_ip_asc(WOLFSSL_X509_VERIFY_PARAM *param,
  7659. const char *ipasc)
  7660. {
  7661. int ret = WOLFSSL_FAILURE;
  7662. if (param != NULL) {
  7663. if (ipasc == NULL) {
  7664. param->ipasc[0] = '\0';
  7665. }
  7666. else {
  7667. XSTRLCPY(param->ipasc, ipasc, WOLFSSL_MAX_IPSTR);
  7668. param->ipasc[WOLFSSL_MAX_IPSTR-1] = '\0';
  7669. }
  7670. ret = WOLFSSL_SUCCESS;
  7671. }
  7672. return ret;
  7673. }
  7674. /* Sets the expected IP address to ip(asc)
  7675. * by re-constructing IP address in ascii
  7676. * @param param is a pointer to the X509_VERIFY_PARAM structure
  7677. * @param ip in binary format of ip address
  7678. * @param iplen size of ip, 4 for ipv4, 16 for ipv6
  7679. * @return 1 for success and 0 for failure
  7680. */
  7681. int wolfSSL_X509_VERIFY_PARAM_set1_ip(WOLFSSL_X509_VERIFY_PARAM* param,
  7682. const unsigned char* ip, size_t iplen)
  7683. {
  7684. int ret = WOLFSSL_FAILURE;
  7685. #ifndef NO_FILESYSTEM
  7686. char* buf = NULL;
  7687. char* p = NULL;
  7688. word32 val = 0;
  7689. int i;
  7690. const size_t max_ipv6_len = 40;
  7691. byte write_zero = 0;
  7692. #endif
  7693. /* sanity check */
  7694. if (param == NULL || (iplen != 0 && iplen != 4 && iplen != 16)) {
  7695. WOLFSSL_MSG("bad function arg");
  7696. return ret;
  7697. }
  7698. #ifndef NO_FILESYSTEM
  7699. if (iplen == 4) {
  7700. /* ipv4 www.xxx.yyy.zzz max 15 length + Null termination */
  7701. buf = (char*)XMALLOC(16, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  7702. if (!buf) {
  7703. WOLFSSL_MSG("failed malloc");
  7704. return ret;
  7705. }
  7706. XSPRINTF(buf, "%d.%d.%d.%d", ip[0], ip[1], ip[2], ip[3]);
  7707. buf[15] = '\0';
  7708. }
  7709. else if (iplen == 16) {
  7710. /* ipv6 normal address scheme
  7711. * y1:y2:y3:y4:y5:y6:y7:y8, len(yx):4, len(y1-y8):32. len(":"):7
  7712. * Max len is 32 + 7 + 1(Termination) = 40 bytes
  7713. *
  7714. * ipv6 dual address
  7715. * Or y1:y2:y3:y4:y:y6:x.x.x.x yx is 4, y1-y6 is 24, ":" is 6
  7716. * x.x.x.x is 15.
  7717. * Max len is 24 + 6 + 15 + 1(Termination) = 46 bytes
  7718. *
  7719. * Expect data in ip[16]
  7720. * e.g (aaaa):(bbbb):(cccc):....(hhhh)
  7721. * (aaaa) = (ip[0<<8)|ip[1]
  7722. * ......
  7723. * (hhhh) = (ip[14]<<8)|(ip[15])
  7724. *
  7725. * e.g ::(gggg):(hhhh)
  7726. * ip[0]-[11] = 0
  7727. * (gggg) = (ip[12]<<8) |(ip[13])
  7728. * (hhhh) = (ip[14]<<8) |(ip[15])
  7729. *
  7730. * Because it is not able to know which ivp6 scheme uses from data to
  7731. * reconstruct IP address, this function assumes
  7732. * ivp6 normal address scheme, not dual address scheme,
  7733. * to re-construct IP address in ascii.
  7734. */
  7735. buf = (char*)XMALLOC(max_ipv6_len, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  7736. if (!buf) {
  7737. WOLFSSL_MSG("failed malloc");
  7738. return ret;
  7739. }
  7740. p = buf;
  7741. for (i = 0; i < 16; i += 2) {
  7742. val = (((word32)(ip[i]<<8)) | (ip[i+1])) & 0xFFFF;
  7743. if (val == 0){
  7744. if (!write_zero) {
  7745. *p = ':';
  7746. }
  7747. p++;
  7748. *p = '\0';
  7749. write_zero = 1;
  7750. }
  7751. else {
  7752. if (i != 0)
  7753. *p++ = ':';
  7754. XSPRINTF(p, "%x", val);
  7755. }
  7756. /* sanity check */
  7757. if (XSTRLEN(buf) > max_ipv6_len) {
  7758. WOLFSSL_MSG("The target ip address exceeds buffer length(40)");
  7759. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  7760. buf = NULL;
  7761. break;
  7762. }
  7763. /* move the pointer to the last */
  7764. /* XSTRLEN includes NULL because of XSPRINTF use */
  7765. p = buf + (XSTRLEN(buf));
  7766. }
  7767. /* termination */
  7768. if(i == 16 && buf) {
  7769. p--;
  7770. if ((*p) == ':') {
  7771. /* when the last character is :, the following segments are zero
  7772. * Therefore, adding : and null termination
  7773. */
  7774. p++;
  7775. *p++ = ':';
  7776. *p = '\0';
  7777. }
  7778. }
  7779. }
  7780. else {
  7781. WOLFSSL_MSG("iplen is zero, do nothing");
  7782. return WOLFSSL_SUCCESS;
  7783. }
  7784. if (buf) {
  7785. /* set address to ip asc */
  7786. ret = wolfSSL_X509_VERIFY_PARAM_set1_ip_asc(param, buf);
  7787. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  7788. }
  7789. #else
  7790. (void)param;
  7791. (void)ip;
  7792. (void)iplen;
  7793. #endif
  7794. return ret;
  7795. }
  7796. #ifndef NO_WOLFSSL_STUB
  7797. void wolfSSL_X509_OBJECT_free_contents(WOLFSSL_X509_OBJECT* obj)
  7798. {
  7799. (void)obj;
  7800. WOLFSSL_STUB("X509_OBJECT_free_contents");
  7801. }
  7802. #endif
  7803. #ifndef NO_ASN_TIME
  7804. int wolfSSL_X509_cmp_current_time(const WOLFSSL_ASN1_TIME* asnTime)
  7805. {
  7806. return wolfSSL_X509_cmp_time(asnTime, NULL);
  7807. }
  7808. /* return -1 if asnTime is earlier than or equal to cmpTime, and 1 otherwise
  7809. * return 0 on error
  7810. */
  7811. int wolfSSL_X509_cmp_time(const WOLFSSL_ASN1_TIME* asnTime, time_t* cmpTime)
  7812. {
  7813. int ret = WOLFSSL_FAILURE;
  7814. time_t tmpTime, *pTime = &tmpTime;
  7815. struct tm ts, *tmpTs, *ct;
  7816. #if defined(NEED_TMP_TIME)
  7817. /* for use with gmtime_r */
  7818. struct tm tmpTimeStorage;
  7819. tmpTs = &tmpTimeStorage;
  7820. #else
  7821. tmpTs = NULL;
  7822. #endif
  7823. (void)tmpTs;
  7824. if (asnTime == NULL) {
  7825. return WOLFSSL_FAILURE;
  7826. }
  7827. if (cmpTime == NULL) {
  7828. /* Use current time */
  7829. *pTime = wc_Time(0);
  7830. }
  7831. else {
  7832. pTime = cmpTime;
  7833. }
  7834. if (wolfSSL_ASN1_TIME_to_tm((WOLFSSL_ASN1_TIME*)asnTime, &ts) !=
  7835. WOLFSSL_SUCCESS) {
  7836. WOLFSSL_MSG("Failed to convert WOLFSSL_ASN1_TIME to struct tm.");
  7837. return WOLFSSL_FAILURE;
  7838. }
  7839. /* Convert to time struct*/
  7840. ct = XGMTIME(pTime, tmpTs);
  7841. if (ct == NULL)
  7842. return GETTIME_ERROR;
  7843. /* DateGreaterThan returns 1 for >; 0 for <= */
  7844. ret = DateGreaterThan(&ts, ct) ? 1 : -1;
  7845. return ret;
  7846. }
  7847. #endif /* !NO_ASN_TIME */
  7848. #if (defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)) && \
  7849. !defined(NO_ASN_TIME) && !defined(USER_TIME) && !defined(TIME_OVERRIDES)
  7850. WOLFSSL_ASN1_TIME *wolfSSL_X509_time_adj_ex(WOLFSSL_ASN1_TIME *asnTime,
  7851. int offset_day, long offset_sec, time_t *in_tm)
  7852. {
  7853. /* get current time if in_tm is null */
  7854. time_t t = in_tm ? *in_tm : wc_Time(0);
  7855. return wolfSSL_ASN1_TIME_adj(asnTime, t, offset_day, offset_sec);
  7856. }
  7857. WOLFSSL_ASN1_TIME *wolfSSL_X509_time_adj(WOLFSSL_ASN1_TIME *asnTime,
  7858. long offset_sec, time_t *in_tm)
  7859. {
  7860. return wolfSSL_X509_time_adj_ex(asnTime, 0, offset_sec, in_tm);
  7861. }
  7862. WOLFSSL_ASN1_TIME* wolfSSL_X509_gmtime_adj(WOLFSSL_ASN1_TIME *s, long adj)
  7863. {
  7864. return wolfSSL_X509_time_adj(s, adj, NULL);
  7865. }
  7866. #endif
  7867. #ifndef NO_WOLFSSL_STUB
  7868. int wolfSSL_sk_X509_REVOKED_num(WOLFSSL_X509_REVOKED* revoked)
  7869. {
  7870. (void)revoked;
  7871. WOLFSSL_STUB("sk_X509_REVOKED_num");
  7872. return 0;
  7873. }
  7874. #endif
  7875. #ifndef NO_WOLFSSL_STUB
  7876. WOLFSSL_X509_REVOKED* wolfSSL_X509_CRL_get_REVOKED(WOLFSSL_X509_CRL* crl)
  7877. {
  7878. (void)crl;
  7879. WOLFSSL_STUB("X509_CRL_get_REVOKED");
  7880. return 0;
  7881. }
  7882. #endif
  7883. #ifndef NO_WOLFSSL_STUB
  7884. WOLFSSL_X509_REVOKED* wolfSSL_sk_X509_REVOKED_value(
  7885. WOLFSSL_X509_REVOKED* revoked, int value)
  7886. {
  7887. (void)revoked;
  7888. (void)value;
  7889. WOLFSSL_STUB("sk_X509_REVOKED_value");
  7890. return 0;
  7891. }
  7892. #endif
  7893. #endif /* OPENSSL_EXTRA */
  7894. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  7895. WOLFSSL_ASN1_INTEGER* wolfSSL_X509_get_serialNumber(WOLFSSL_X509* x509)
  7896. {
  7897. WOLFSSL_ASN1_INTEGER* a;
  7898. int i = 0;
  7899. WOLFSSL_ENTER("wolfSSL_X509_get_serialNumber");
  7900. if (x509 == NULL) {
  7901. WOLFSSL_MSG("NULL function argument");
  7902. return NULL;
  7903. }
  7904. if (x509->serialNumber != NULL)
  7905. return x509->serialNumber;
  7906. a = wolfSSL_ASN1_INTEGER_new();
  7907. if (a == NULL)
  7908. return NULL;
  7909. /* Make sure there is space for the data, ASN.1 type and length. */
  7910. if (x509->serialSz > (WOLFSSL_ASN1_INTEGER_MAX - 2)) {
  7911. /* dynamically create data buffer, +2 for type and length */
  7912. a->data = (unsigned char*)XMALLOC(x509->serialSz + 2, NULL,
  7913. DYNAMIC_TYPE_OPENSSL);
  7914. if (a->data == NULL) {
  7915. wolfSSL_ASN1_INTEGER_free(a);
  7916. return NULL;
  7917. }
  7918. a->dataMax = x509->serialSz + 2;
  7919. a->isDynamic = 1;
  7920. } else {
  7921. /* Use array instead of dynamic memory */
  7922. a->data = a->intData;
  7923. a->dataMax = WOLFSSL_ASN1_INTEGER_MAX;
  7924. }
  7925. #if defined(WOLFSSL_QT) || defined(WOLFSSL_HAPROXY)
  7926. XMEMCPY(&a->data[i], x509->serial, x509->serialSz);
  7927. a->length = x509->serialSz;
  7928. #else
  7929. a->data[i++] = ASN_INTEGER;
  7930. i += SetLength(x509->serialSz, a->data + i);
  7931. XMEMCPY(&a->data[i], x509->serial, x509->serialSz);
  7932. a->length = x509->serialSz + 2;
  7933. #endif
  7934. x509->serialNumber = a;
  7935. return a;
  7936. }
  7937. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  7938. #ifdef OPENSSL_EXTRA
  7939. #if defined(OPENSSL_ALL) || defined(WOLFSSL_APACHE_HTTPD) \
  7940. || defined(WOLFSSL_HAPROXY) || defined(WOLFSSL_WPAS)
  7941. WOLFSSL_X509_ALGOR* wolfSSL_X509_ALGOR_new(void)
  7942. {
  7943. WOLFSSL_X509_ALGOR* ret;
  7944. ret = (WOLFSSL_X509_ALGOR*)XMALLOC(sizeof(WOLFSSL_X509_ALGOR), NULL,
  7945. DYNAMIC_TYPE_OPENSSL);
  7946. if (ret) {
  7947. XMEMSET(ret, 0, sizeof(WOLFSSL_X509_ALGOR));
  7948. }
  7949. return ret;
  7950. }
  7951. void wolfSSL_X509_ALGOR_free(WOLFSSL_X509_ALGOR *alg)
  7952. {
  7953. if (alg) {
  7954. wolfSSL_ASN1_OBJECT_free(alg->algorithm);
  7955. wolfSSL_ASN1_TYPE_free(alg->parameter);
  7956. XFREE(alg, NULL, DYNAMIC_TYPE_OPENSSL);
  7957. }
  7958. }
  7959. /* Returns X509_ALGOR struct with signature algorithm */
  7960. const WOLFSSL_X509_ALGOR* wolfSSL_X509_get0_tbs_sigalg(const WOLFSSL_X509 *x509)
  7961. {
  7962. WOLFSSL_ENTER("wolfSSL_X509_get0_tbs_sigalg");
  7963. if (x509 == NULL) {
  7964. WOLFSSL_MSG("x509 struct NULL error");
  7965. return NULL;
  7966. }
  7967. return &x509->algor;
  7968. }
  7969. /* Sets paobj pointer to X509_ALGOR signature algorithm */
  7970. void wolfSSL_X509_ALGOR_get0(const WOLFSSL_ASN1_OBJECT **paobj, int *pptype,
  7971. const void **ppval, const WOLFSSL_X509_ALGOR *algor)
  7972. {
  7973. WOLFSSL_ENTER("wolfSSL_X509_ALGOR_get0");
  7974. if (!algor) {
  7975. WOLFSSL_MSG("algor object is NULL");
  7976. return;
  7977. }
  7978. if (paobj)
  7979. *paobj = algor->algorithm;
  7980. if (ppval && algor->parameter)
  7981. *ppval = algor->parameter->value.ptr;
  7982. if (pptype) {
  7983. if (algor->parameter) {
  7984. *pptype = algor->parameter->type;
  7985. }
  7986. else {
  7987. /* Default to V_ASN1_OBJECT */
  7988. *pptype = V_ASN1_OBJECT;
  7989. }
  7990. }
  7991. }
  7992. /**
  7993. * Populate algor members.
  7994. *
  7995. * @param algor The object to be set
  7996. * @param aobj The value to be set in algor->algorithm
  7997. * @param ptype The type of algor->parameter
  7998. * @param pval The value of algor->parameter
  7999. * @return WOLFSSL_SUCCESS on success
  8000. * WOLFSSL_FAILURE on missing parameters or bad malloc
  8001. */
  8002. int wolfSSL_X509_ALGOR_set0(WOLFSSL_X509_ALGOR *algor, WOLFSSL_ASN1_OBJECT *aobj,
  8003. int ptype, void *pval)
  8004. {
  8005. if (!algor) {
  8006. return WOLFSSL_FAILURE;
  8007. }
  8008. if (!algor->parameter) {
  8009. algor->parameter = wolfSSL_ASN1_TYPE_new();
  8010. if (!algor->parameter) {
  8011. return WOLFSSL_FAILURE;
  8012. }
  8013. }
  8014. if (aobj) {
  8015. algor->algorithm = aobj;
  8016. }
  8017. wolfSSL_ASN1_TYPE_set(algor->parameter, ptype, pval);
  8018. return WOLFSSL_SUCCESS;
  8019. }
  8020. /**
  8021. * Allocate a new WOLFSSL_X509_PUBKEY object.
  8022. *
  8023. * @return New zero'ed WOLFSSL_X509_PUBKEY object
  8024. */
  8025. WOLFSSL_X509_PUBKEY *wolfSSL_X509_PUBKEY_new(void)
  8026. {
  8027. WOLFSSL_X509_PUBKEY *ret;
  8028. ret = (WOLFSSL_X509_PUBKEY*)XMALLOC(sizeof(WOLFSSL_X509_PUBKEY), NULL,
  8029. DYNAMIC_TYPE_OPENSSL);
  8030. if (!ret) {
  8031. return NULL;
  8032. }
  8033. XMEMSET(ret, 0, sizeof(WOLFSSL_X509_PUBKEY));
  8034. ret->algor = wolfSSL_X509_ALGOR_new();
  8035. if (!ret->algor) {
  8036. wolfSSL_X509_PUBKEY_free(ret);
  8037. return NULL;
  8038. }
  8039. return ret;
  8040. }
  8041. /**
  8042. * Free WOLFSSL_X509_PUBKEY and all its members.
  8043. *
  8044. * @param at Object to free
  8045. */
  8046. void wolfSSL_X509_PUBKEY_free(WOLFSSL_X509_PUBKEY *x)
  8047. {
  8048. if (x) {
  8049. if (x->algor) {
  8050. wolfSSL_X509_ALGOR_free(x->algor);
  8051. }
  8052. if (x->pkey) {
  8053. wolfSSL_EVP_PKEY_free(x->pkey);
  8054. }
  8055. XFREE(x, NULL, DYNAMIC_TYPE_OPENSSL);
  8056. }
  8057. }
  8058. /* Returns X509_PUBKEY structure containing X509_ALGOR and EVP_PKEY */
  8059. WOLFSSL_X509_PUBKEY* wolfSSL_X509_get_X509_PUBKEY(const WOLFSSL_X509* x509)
  8060. {
  8061. WOLFSSL_ENTER("wolfSSL_X509_get_X509_PUBKEY");
  8062. if (x509 == NULL) {
  8063. WOLFSSL_MSG("x509 struct NULL error");
  8064. return NULL;
  8065. }
  8066. return (WOLFSSL_X509_PUBKEY*)&x509->key;
  8067. }
  8068. /* Sets ppkalg pointer to X509_PUBKEY algorithm. Returns WOLFSSL_SUCCESS on
  8069. success or WOLFSSL_FAILURE on error. */
  8070. int wolfSSL_X509_PUBKEY_get0_param(WOLFSSL_ASN1_OBJECT **ppkalg,
  8071. const unsigned char **pk, int *ppklen, WOLFSSL_X509_ALGOR **pa,
  8072. WOLFSSL_X509_PUBKEY *pub)
  8073. {
  8074. WOLFSSL_ENTER("wolfSSL_X509_PUBKEY_get0_param");
  8075. if (!pub || !pub->pubKeyOID) {
  8076. WOLFSSL_MSG("X509_PUBKEY struct not populated");
  8077. return WOLFSSL_FAILURE;
  8078. }
  8079. if (!pub->algor) {
  8080. if (!(pub->algor = wolfSSL_X509_ALGOR_new())) {
  8081. return WOLFSSL_FAILURE;
  8082. }
  8083. pub->algor->algorithm = wolfSSL_OBJ_nid2obj(pub->pubKeyOID);
  8084. if (pub->algor->algorithm == NULL) {
  8085. WOLFSSL_MSG("Failed to create object from NID");
  8086. return WOLFSSL_FAILURE;
  8087. }
  8088. }
  8089. if (pa)
  8090. *pa = pub->algor;
  8091. if (ppkalg)
  8092. *ppkalg = pub->algor->algorithm;
  8093. if (pk)
  8094. *pk = (unsigned char*)pub->pkey->pkey.ptr;
  8095. if (ppklen)
  8096. *ppklen = pub->pkey->pkey_sz;
  8097. return WOLFSSL_SUCCESS;
  8098. }
  8099. /* Returns a pointer to the pkey when passed a key */
  8100. WOLFSSL_EVP_PKEY* wolfSSL_X509_PUBKEY_get(WOLFSSL_X509_PUBKEY* key)
  8101. {
  8102. WOLFSSL_ENTER("wolfSSL_X509_PUBKEY_get");
  8103. if (key == NULL || key->pkey == NULL) {
  8104. WOLFSSL_LEAVE("wolfSSL_X509_PUBKEY_get", BAD_FUNC_ARG);
  8105. return NULL;
  8106. }
  8107. if (wolfSSL_EVP_PKEY_up_ref(key->pkey) != WOLFSSL_SUCCESS) {
  8108. WOLFSSL_LEAVE("wolfSSL_X509_PUBKEY_get", BAD_MUTEX_E);
  8109. return NULL;
  8110. }
  8111. WOLFSSL_LEAVE("wolfSSL_X509_PUBKEY_get", WOLFSSL_SUCCESS);
  8112. return key->pkey;
  8113. }
  8114. int wolfSSL_X509_PUBKEY_set(WOLFSSL_X509_PUBKEY **x, WOLFSSL_EVP_PKEY *key)
  8115. {
  8116. WOLFSSL_X509_PUBKEY *pk = NULL;
  8117. int ptype;
  8118. void *pval;
  8119. #ifndef NO_DSA
  8120. WOLFSSL_ASN1_STRING *str;
  8121. #endif
  8122. #ifdef HAVE_ECC
  8123. int nid;
  8124. const WOLFSSL_EC_GROUP *group;
  8125. #endif
  8126. WOLFSSL_ASN1_OBJECT *keyTypeObj;
  8127. WOLFSSL_ENTER("wolfSSL_X509_PUBKEY_set");
  8128. if (!x || !key) {
  8129. return WOLFSSL_FAILURE;
  8130. }
  8131. if (!(pk = wolfSSL_X509_PUBKEY_new())) {
  8132. return WOLFSSL_FAILURE;
  8133. }
  8134. switch (key->type) {
  8135. #ifndef NO_RSA
  8136. case EVP_PKEY_RSA:
  8137. pval = NULL;
  8138. ptype = V_ASN1_NULL;
  8139. pk->pubKeyOID = RSAk;
  8140. break;
  8141. #endif
  8142. #ifndef NO_DSA
  8143. case EVP_PKEY_DSA:
  8144. if (!key->dsa->p || !key->dsa->q || !key->dsa->g)
  8145. goto error;
  8146. str = wolfSSL_ASN1_STRING_new();
  8147. if (str == NULL)
  8148. goto error;
  8149. str->length = wolfSSL_i2d_DSAparams(key->dsa,
  8150. (unsigned char **)&str->data);
  8151. if (str->length <= 0) {
  8152. wolfSSL_ASN1_STRING_free(str);
  8153. goto error;
  8154. }
  8155. str->isDynamic = 1;
  8156. pval = str;
  8157. ptype = V_ASN1_SEQUENCE;
  8158. pk->pubKeyOID = DSAk;
  8159. break;
  8160. #endif
  8161. #ifdef HAVE_ECC
  8162. case EVP_PKEY_EC:
  8163. group = wolfSSL_EC_KEY_get0_group(key->ecc);
  8164. if (!group)
  8165. goto error;
  8166. nid = wolfSSL_EC_GROUP_get_curve_name(group);
  8167. if (nid <= 0) {
  8168. /* TODO: Add support for no nid case */
  8169. WOLFSSL_MSG("nid not found");
  8170. goto error;
  8171. }
  8172. pval = wolfSSL_OBJ_nid2obj(nid);
  8173. if (!pval)
  8174. goto error;
  8175. ptype = V_ASN1_OBJECT;
  8176. pk->pubKeyOID = ECDSAk;
  8177. break;
  8178. #endif
  8179. default:
  8180. WOLFSSL_MSG("Unknown key type");
  8181. goto error;
  8182. }
  8183. keyTypeObj = wolfSSL_OBJ_nid2obj(key->type);
  8184. if (keyTypeObj == NULL) {
  8185. if (ptype == V_ASN1_OBJECT)
  8186. ASN1_OBJECT_free((WOLFSSL_ASN1_OBJECT *)pval);
  8187. else
  8188. ASN1_STRING_free((WOLFSSL_ASN1_STRING *)pval);
  8189. goto error;
  8190. }
  8191. if (!wolfSSL_X509_ALGOR_set0(pk->algor, keyTypeObj, ptype, pval)) {
  8192. WOLFSSL_MSG("Failed to create algorithm object");
  8193. ASN1_OBJECT_free(keyTypeObj);
  8194. if (ptype == V_ASN1_OBJECT)
  8195. ASN1_OBJECT_free((WOLFSSL_ASN1_OBJECT *)pval);
  8196. else
  8197. ASN1_STRING_free((WOLFSSL_ASN1_STRING *)pval);
  8198. goto error;
  8199. }
  8200. if (!wolfSSL_EVP_PKEY_up_ref(key)) {
  8201. WOLFSSL_MSG("Failed to up key reference");
  8202. goto error;
  8203. }
  8204. pk->pkey = key;
  8205. wolfSSL_X509_PUBKEY_free(*x);
  8206. *x = pk;
  8207. return WOLFSSL_SUCCESS;
  8208. error:
  8209. if (pk) {
  8210. wolfSSL_X509_PUBKEY_free(pk);
  8211. }
  8212. return WOLFSSL_FAILURE;
  8213. }
  8214. #endif /* OPENSSL_ALL || WOLFSSL_APACHE_HTTPD || WOLFSSL_HAPROXY || WOLFSSL_WPAS */
  8215. #endif /* OPENSSL_EXTRA */
  8216. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  8217. WOLFSSL_BASIC_CONSTRAINTS* wolfSSL_BASIC_CONSTRAINTS_new(void)
  8218. {
  8219. WOLFSSL_BASIC_CONSTRAINTS* bc;
  8220. bc = (WOLFSSL_BASIC_CONSTRAINTS*)
  8221. XMALLOC(sizeof(WOLFSSL_BASIC_CONSTRAINTS), NULL,
  8222. DYNAMIC_TYPE_X509_EXT);
  8223. if (bc == NULL) {
  8224. WOLFSSL_MSG("Failed to malloc basic constraints");
  8225. return NULL;
  8226. }
  8227. XMEMSET(bc, 0, sizeof(WOLFSSL_BASIC_CONSTRAINTS));
  8228. return bc;
  8229. }
  8230. /* frees the wolfSSL_BASIC_CONSTRAINTS object */
  8231. void wolfSSL_BASIC_CONSTRAINTS_free(WOLFSSL_BASIC_CONSTRAINTS *bc)
  8232. {
  8233. WOLFSSL_ENTER("wolfSSL_BASIC_CONSTRAINTS_free");
  8234. if (bc == NULL) {
  8235. WOLFSSL_MSG("Argument is NULL");
  8236. return;
  8237. }
  8238. if (bc->pathlen) {
  8239. wolfSSL_ASN1_INTEGER_free(bc->pathlen);
  8240. }
  8241. XFREE(bc, NULL, DYNAMIC_TYPE_OPENSSL);
  8242. }
  8243. WOLFSSL_AUTHORITY_KEYID* wolfSSL_AUTHORITY_KEYID_new(void)
  8244. {
  8245. WOLFSSL_AUTHORITY_KEYID* akey = (WOLFSSL_AUTHORITY_KEYID*)XMALLOC(
  8246. sizeof(WOLFSSL_AUTHORITY_KEYID), NULL, DYNAMIC_TYPE_OPENSSL);
  8247. if (!akey) {
  8248. WOLFSSL_MSG("Issue creating WOLFSSL_AUTHORITY_KEYID struct");
  8249. return NULL;
  8250. }
  8251. XMEMSET(akey, 0, sizeof(WOLFSSL_AUTHORITY_KEYID));
  8252. return akey;
  8253. }
  8254. /* frees the wolfSSL_AUTHORITY_KEYID object */
  8255. void wolfSSL_AUTHORITY_KEYID_free(WOLFSSL_AUTHORITY_KEYID *id)
  8256. {
  8257. WOLFSSL_ENTER("wolfSSL_AUTHORITY_KEYID_free");
  8258. if(id == NULL) {
  8259. WOLFSSL_MSG("Argument is NULL");
  8260. return;
  8261. }
  8262. if (id->keyid) {
  8263. wolfSSL_ASN1_STRING_free(id->keyid);
  8264. }
  8265. if (id->issuer) {
  8266. wolfSSL_ASN1_OBJECT_free(id->issuer);
  8267. }
  8268. if (id->serial) {
  8269. wolfSSL_ASN1_INTEGER_free(id->serial);
  8270. }
  8271. XFREE(id, NULL, DYNAMIC_TYPE_OPENSSL);
  8272. }
  8273. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  8274. #ifdef KEEP_PEER_CERT
  8275. char* wolfSSL_X509_get_subjectCN(WOLFSSL_X509* x509)
  8276. {
  8277. if (x509 == NULL)
  8278. return NULL;
  8279. return x509->subjectCN;
  8280. }
  8281. #endif /* KEEP_PEER_CERT */
  8282. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  8283. /* increments ref count of WOLFSSL_X509. Return 1 on success, 0 on error */
  8284. int wolfSSL_X509_up_ref(WOLFSSL_X509* x509)
  8285. {
  8286. if (x509) {
  8287. int ret;
  8288. wolfSSL_RefInc(&x509->ref, &ret);
  8289. if (ret != 0) {
  8290. WOLFSSL_MSG("Failed to lock x509 mutex");
  8291. return WOLFSSL_FAILURE;
  8292. }
  8293. return WOLFSSL_SUCCESS;
  8294. }
  8295. return WOLFSSL_FAILURE;
  8296. }
  8297. #endif /* OPENSSL_EXTRA_X509_SMALL || OPENSSL_EXTRA */
  8298. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  8299. WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_X509_chain_up_ref(
  8300. WOLF_STACK_OF(WOLFSSL_X509)* chain)
  8301. {
  8302. /* wolfSSL_sk_dup takes care of doing a deep copy */
  8303. return wolfSSL_sk_dup(chain);
  8304. }
  8305. #endif
  8306. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  8307. void wolfSSL_X509_NAME_free(WOLFSSL_X509_NAME *name)
  8308. {
  8309. WOLFSSL_ENTER("wolfSSL_X509_NAME_free");
  8310. FreeX509Name(name);
  8311. if (name != NULL) {
  8312. XFREE(name, name->heap, DYNAMIC_TYPE_X509);
  8313. }
  8314. }
  8315. /* Malloc's a new WOLFSSL_X509_NAME structure
  8316. *
  8317. * returns NULL on failure, otherwise returns a new structure.
  8318. */
  8319. WOLFSSL_X509_NAME* wolfSSL_X509_NAME_new_ex(void *heap)
  8320. {
  8321. WOLFSSL_X509_NAME* name;
  8322. WOLFSSL_ENTER("wolfSSL_X509_NAME_new_ex");
  8323. name = (WOLFSSL_X509_NAME*)XMALLOC(sizeof(WOLFSSL_X509_NAME), heap,
  8324. DYNAMIC_TYPE_X509);
  8325. if (name != NULL) {
  8326. InitX509Name(name, 1, heap);
  8327. }
  8328. return name;
  8329. }
  8330. WOLFSSL_X509_NAME* wolfSSL_X509_NAME_new(void) {
  8331. return wolfSSL_X509_NAME_new_ex(NULL);
  8332. }
  8333. /* Creates a duplicate of a WOLFSSL_X509_NAME structure.
  8334. Returns a new WOLFSSL_X509_NAME structure or NULL on failure */
  8335. WOLFSSL_X509_NAME* wolfSSL_X509_NAME_dup(WOLFSSL_X509_NAME *name)
  8336. {
  8337. WOLFSSL_X509_NAME* copy = NULL;
  8338. WOLFSSL_ENTER("wolfSSL_X509_NAME_dup");
  8339. if (name == NULL) {
  8340. WOLFSSL_MSG("NULL parameter");
  8341. return NULL;
  8342. }
  8343. if (!(copy = wolfSSL_X509_NAME_new_ex(name->heap))) {
  8344. return NULL;
  8345. }
  8346. /* copy contents */
  8347. InitX509Name(copy, 1, name->heap);
  8348. if (wolfSSL_X509_NAME_copy(name, copy) != WOLFSSL_SUCCESS) {
  8349. wolfSSL_X509_NAME_free(copy);
  8350. return NULL;
  8351. }
  8352. return copy;
  8353. }
  8354. #ifdef WOLFSSL_CERT_GEN
  8355. #if defined(WOLFSSL_CERT_REQ) || defined(WOLFSSL_CERT_EXT) || defined(OPENSSL_EXTRA)
  8356. /* Helper function to copy cert name from a WOLFSSL_X509_NAME structure to
  8357. * a Cert structure.
  8358. *
  8359. * returns length of DER on success and a negative error value on failure
  8360. */
  8361. static int CopyX509NameToCert(WOLFSSL_X509_NAME* n, byte* out)
  8362. {
  8363. unsigned char* der = NULL;
  8364. int length = BAD_FUNC_ARG, ret;
  8365. word32 idx = 0;
  8366. ret = wolfSSL_i2d_X509_NAME(n, &der);
  8367. if (ret > (int)sizeof(CertName) || ret < 0) {
  8368. WOLFSSL_MSG("Name conversion error");
  8369. ret = MEMORY_E;
  8370. }
  8371. if (ret > 0) {
  8372. /* strip off sequence, this gets added on certificate creation */
  8373. ret = GetSequence(der, &idx, &length, ret);
  8374. }
  8375. if (ret > 0) {
  8376. XMEMCPY(out, der + idx, length);
  8377. }
  8378. if (der != NULL)
  8379. XFREE(der, NULL, DYNAMIC_TYPE_OPENSSL);
  8380. return length;
  8381. }
  8382. #endif
  8383. #ifdef WOLFSSL_CERT_REQ
  8384. static int ReqCertFromX509(Cert* cert, WOLFSSL_X509* req)
  8385. {
  8386. int ret;
  8387. if (wc_InitCert(cert) != 0)
  8388. return WOLFSSL_FAILURE;
  8389. ret = CopyX509NameToCert(&req->subject, cert->sbjRaw);
  8390. if (ret < 0) {
  8391. WOLFSSL_MSG("REQ subject conversion error");
  8392. ret = MEMORY_E;
  8393. }
  8394. else {
  8395. ret = WOLFSSL_SUCCESS;
  8396. }
  8397. if (ret == WOLFSSL_SUCCESS) {
  8398. #if defined(OPENSSL_ALL)
  8399. int idx;
  8400. #endif
  8401. cert->version = req->version;
  8402. cert->isCA = req->isCa;
  8403. cert->basicConstSet = req->basicConstSet;
  8404. #ifdef WOLFSSL_CERT_EXT
  8405. if (req->subjKeyIdSz != 0) {
  8406. XMEMCPY(cert->skid, req->subjKeyId, req->subjKeyIdSz);
  8407. cert->skidSz = req->subjKeyIdSz;
  8408. }
  8409. if (req->keyUsageSet)
  8410. cert->keyUsage = req->keyUsage;
  8411. cert->extKeyUsage = req->extKeyUsage;
  8412. #endif
  8413. XMEMCPY(cert->challengePw, req->challengePw, CTC_NAME_SIZE);
  8414. cert->challengePwPrintableString = req->challengePw[0] != 0;
  8415. #if defined(OPENSSL_ALL)
  8416. idx = wolfSSL_X509_REQ_get_attr_by_NID(req,
  8417. NID_pkcs9_unstructuredName, -1);
  8418. if (idx != WOLFSSL_FATAL_ERROR) {
  8419. WOLFSSL_X509_ATTRIBUTE *attr;
  8420. attr = wolfSSL_X509_REQ_get_attr(req, idx);
  8421. if (attr != NULL) {
  8422. const unsigned char *attrData;
  8423. int attrDataSz;
  8424. attrData = wolfSSL_ASN1_STRING_get0_data(
  8425. attr->value->value.asn1_string);
  8426. attrDataSz = wolfSSL_ASN1_STRING_length(
  8427. attr->value->value.asn1_string);
  8428. /* +1 to make sure is terminated string */
  8429. if (attrDataSz + 1 > CTC_NAME_SIZE) {
  8430. WOLFSSL_MSG("attribute size was too large to copy");
  8431. ret = REQ_ATTRIBUTE_E;
  8432. }
  8433. else {
  8434. XMEMCPY(cert->unstructuredName, attrData, attrDataSz);
  8435. cert->unstructuredName[attrDataSz] = '\0';
  8436. }
  8437. }
  8438. }
  8439. #ifdef WOLFSSL_CUSTOM_OID
  8440. if (ret == WOLFSSL_SUCCESS) {
  8441. if ((req->customExtCount < 0) ||
  8442. (req->customExtCount >= NUM_CUSTOM_EXT)) {
  8443. WOLFSSL_MSG("Bad value for customExtCount.");
  8444. ret = WOLFSSL_FAILURE;
  8445. }
  8446. if (ret == WOLFSSL_SUCCESS) {
  8447. for (idx = 0; idx < req->customExtCount; idx++) {
  8448. /* Note that ownership is NOT transferred.
  8449. * req->custom_exts buffers still need to be cleaned
  8450. * up. */
  8451. cert->customCertExt[idx] = req->custom_exts[idx];
  8452. }
  8453. cert->customCertExtCount = req->customExtCount;
  8454. }
  8455. }
  8456. #endif /* WOLFSSL_CUSTOM_OID */
  8457. #endif /* OPENSSL_ALL */
  8458. #ifdef WOLFSSL_ALT_NAMES
  8459. if (ret == WOLFSSL_SUCCESS) {
  8460. cert->altNamesSz = FlattenAltNames(cert->altNames,
  8461. sizeof(cert->altNames), req->altNames);
  8462. }
  8463. #endif /* WOLFSSL_ALT_NAMES */
  8464. }
  8465. return ret;
  8466. }
  8467. #endif /* WOLFSSL_CERT_REQ */
  8468. /* converts WOLFSSL_AN1_TIME to Cert form, returns positive size on
  8469. * success */
  8470. static int CertDateFromX509(byte* out, int outSz, WOLFSSL_ASN1_TIME* t)
  8471. {
  8472. int sz, i;
  8473. if (t->length + 1 >= outSz) {
  8474. return BUFFER_E;
  8475. }
  8476. out[0] = (byte) t->type;
  8477. sz = SetLength(t->length, out + 1) + 1; /* gen tag */
  8478. for (i = 0; i < t->length; i++) {
  8479. out[sz + i] = t->data[i];
  8480. }
  8481. return t->length + sz;
  8482. }
  8483. /* convert a WOLFSSL_X509 to a Cert structure for writing out */
  8484. static int CertFromX509(Cert* cert, WOLFSSL_X509* x509)
  8485. {
  8486. int ret;
  8487. #ifdef WOLFSSL_CERT_EXT
  8488. int i;
  8489. #endif
  8490. WOLFSSL_ENTER("wolfSSL_X509_to_Cert");
  8491. if (x509 == NULL || cert == NULL) {
  8492. return BAD_FUNC_ARG;
  8493. }
  8494. wc_InitCert(cert);
  8495. cert->version = (int)wolfSSL_X509_get_version(x509);
  8496. if (x509->notBefore.length > 0) {
  8497. cert->beforeDateSz = CertDateFromX509(cert->beforeDate,
  8498. CTC_DATE_SIZE, &x509->notBefore);
  8499. if (cert->beforeDateSz <= 0){
  8500. WOLFSSL_MSG("Error converting WOLFSSL_X509 not before date");
  8501. return WOLFSSL_FAILURE;
  8502. }
  8503. }
  8504. else {
  8505. cert->beforeDateSz = 0;
  8506. }
  8507. if (x509->notAfter.length > 0) {
  8508. cert->afterDateSz = CertDateFromX509(cert->afterDate,
  8509. CTC_DATE_SIZE, &x509->notAfter);
  8510. if (cert->afterDateSz <= 0){
  8511. WOLFSSL_MSG("Error converting WOLFSSL_X509 not after date");
  8512. return WOLFSSL_FAILURE;
  8513. }
  8514. }
  8515. else {
  8516. cert->afterDateSz = 0;
  8517. }
  8518. #ifdef WOLFSSL_ALT_NAMES
  8519. cert->altNamesSz = FlattenAltNames(cert->altNames,
  8520. sizeof(cert->altNames), x509->altNames);
  8521. #endif /* WOLFSSL_ALT_NAMES */
  8522. cert->sigType = wolfSSL_X509_get_signature_type(x509);
  8523. cert->keyType = x509->pubKeyOID;
  8524. cert->isCA = wolfSSL_X509_get_isCA(x509);
  8525. cert->basicConstSet = x509->basicConstSet;
  8526. #ifdef WOLFSSL_CERT_EXT
  8527. if (x509->subjKeyIdSz <= CTC_MAX_SKID_SIZE) {
  8528. if (x509->subjKeyId) {
  8529. XMEMCPY(cert->skid, x509->subjKeyId, x509->subjKeyIdSz);
  8530. }
  8531. cert->skidSz = (int)x509->subjKeyIdSz;
  8532. }
  8533. else {
  8534. WOLFSSL_MSG("Subject Key ID too large");
  8535. WOLFSSL_ERROR_VERBOSE(BUFFER_E);
  8536. return WOLFSSL_FAILURE;
  8537. }
  8538. if (x509->authKeyIdSz < sizeof(cert->akid)) {
  8539. #ifdef WOLFSSL_AKID_NAME
  8540. cert->rawAkid = 0;
  8541. if (x509->authKeyIdSrc) {
  8542. XMEMCPY(cert->akid, x509->authKeyIdSrc, x509->authKeyIdSrcSz);
  8543. cert->akidSz = (int)x509->authKeyIdSrcSz;
  8544. cert->rawAkid = 1;
  8545. }
  8546. else
  8547. #endif
  8548. if (x509->authKeyId) {
  8549. XMEMCPY(cert->akid, x509->authKeyId, x509->authKeyIdSz);
  8550. cert->akidSz = (int)x509->authKeyIdSz;
  8551. }
  8552. }
  8553. else {
  8554. WOLFSSL_MSG("Auth Key ID too large");
  8555. WOLFSSL_ERROR_VERBOSE(BUFFER_E);
  8556. return WOLFSSL_FAILURE;
  8557. }
  8558. for (i = 0; i < x509->certPoliciesNb; i++) {
  8559. /* copy the smaller of MAX macros, by default they are currently equal*/
  8560. if ((int)CTC_MAX_CERTPOL_SZ <= (int)MAX_CERTPOL_SZ) {
  8561. XMEMCPY(cert->certPolicies[i], x509->certPolicies[i],
  8562. CTC_MAX_CERTPOL_SZ);
  8563. }
  8564. else {
  8565. XMEMCPY(cert->certPolicies[i], x509->certPolicies[i],
  8566. MAX_CERTPOL_SZ);
  8567. }
  8568. }
  8569. cert->certPoliciesNb = (word16)x509->certPoliciesNb;
  8570. cert->keyUsage = x509->keyUsage;
  8571. cert->extKeyUsage = x509->extKeyUsage;
  8572. cert->nsCertType = x509->nsCertType;
  8573. if (x509->rawCRLInfo != NULL) {
  8574. if (x509->rawCRLInfoSz > CTC_MAX_CRLINFO_SZ) {
  8575. WOLFSSL_MSG("CRL Info too large");
  8576. WOLFSSL_ERROR_VERBOSE(BUFFER_E);
  8577. return WOLFSSL_FAILURE;
  8578. }
  8579. XMEMCPY(cert->crlInfo, x509->rawCRLInfo, x509->rawCRLInfoSz);
  8580. cert->crlInfoSz = x509->rawCRLInfoSz;
  8581. }
  8582. #ifdef WOLFSSL_DUAL_ALG_CERTS
  8583. /* We point to instance in x509 so DON'T need to be free'd. */
  8584. cert->sapkiDer = x509->sapkiDer;
  8585. cert->sapkiLen = x509->sapkiLen;
  8586. cert->altSigAlgDer = x509->altSigAlgDer;
  8587. cert->altSigAlgLen = x509->altSigAlgLen;
  8588. cert->altSigValDer = x509->altSigValDer;
  8589. cert->altSigValLen = x509->altSigValLen;
  8590. #endif /* WOLFSSL_DUAL_ALG_CERTS */
  8591. #endif /* WOLFSSL_CERT_EXT */
  8592. #ifdef WOLFSSL_CERT_REQ
  8593. /* copy over challenge password for REQ certs */
  8594. XMEMCPY(cert->challengePw, x509->challengePw, CTC_NAME_SIZE);
  8595. #endif
  8596. /* Only makes sense to do this for OPENSSL_EXTRA because without
  8597. * this define the function will error out below */
  8598. #ifdef OPENSSL_EXTRA
  8599. if (x509->serialSz == 0 && x509->serialNumber != NULL &&
  8600. /* Check if the buffer contains more than just the
  8601. * ASN tag and length */
  8602. x509->serialNumber->length > 2) {
  8603. if (wolfSSL_X509_set_serialNumber(x509, x509->serialNumber)
  8604. != WOLFSSL_SUCCESS) {
  8605. WOLFSSL_MSG("Failed to set serial number");
  8606. return WOLFSSL_FAILURE;
  8607. }
  8608. }
  8609. #endif
  8610. /* set serial number */
  8611. if (x509->serialSz > 0) {
  8612. #if defined(OPENSSL_EXTRA)
  8613. byte serial[EXTERNAL_SERIAL_SIZE];
  8614. int serialSz = EXTERNAL_SERIAL_SIZE;
  8615. ret = wolfSSL_X509_get_serial_number(x509, serial, &serialSz);
  8616. if (ret != WOLFSSL_SUCCESS) {
  8617. WOLFSSL_MSG("Serial size error");
  8618. return WOLFSSL_FAILURE;
  8619. }
  8620. if (serialSz > EXTERNAL_SERIAL_SIZE ||
  8621. serialSz > CTC_SERIAL_SIZE) {
  8622. WOLFSSL_MSG("Serial size too large error");
  8623. WOLFSSL_ERROR_VERBOSE(BUFFER_E);
  8624. return WOLFSSL_FAILURE;
  8625. }
  8626. XMEMCPY(cert->serial, serial, serialSz);
  8627. cert->serialSz = serialSz;
  8628. #else
  8629. WOLFSSL_MSG("Getting X509 serial number not supported");
  8630. return WOLFSSL_FAILURE;
  8631. #endif
  8632. }
  8633. /* copy over Name structures */
  8634. if (x509->issuerSet)
  8635. cert->selfSigned = 0;
  8636. #if defined(WOLFSSL_CERT_EXT) || defined(OPENSSL_EXTRA)
  8637. ret = CopyX509NameToCert(&x509->subject, cert->sbjRaw);
  8638. if (ret < 0) {
  8639. WOLFSSL_MSG("Subject conversion error");
  8640. return MEMORY_E;
  8641. }
  8642. if (cert->selfSigned) {
  8643. XMEMCPY(cert->issRaw, cert->sbjRaw, sizeof(CertName));
  8644. }
  8645. else {
  8646. ret = CopyX509NameToCert(&x509->issuer, cert->issRaw);
  8647. if (ret < 0) {
  8648. WOLFSSL_MSG("Issuer conversion error");
  8649. return MEMORY_E;
  8650. }
  8651. }
  8652. #endif
  8653. cert->heap = x509->heap;
  8654. (void)ret;
  8655. return WOLFSSL_SUCCESS;
  8656. }
  8657. /* returns the sig type to use on success i.e CTC_SHAwRSA and WOLFSSL_FALURE
  8658. * on fail case */
  8659. static int wolfSSL_sigTypeFromPKEY(WOLFSSL_EVP_MD* md,
  8660. WOLFSSL_EVP_PKEY* pkey)
  8661. {
  8662. #if !defined(NO_PWDBASED) && defined(OPENSSL_EXTRA)
  8663. int hashType;
  8664. int sigType = WOLFSSL_FAILURE;
  8665. /* Convert key type and hash algorithm to a signature algorithm */
  8666. if (wolfSSL_EVP_get_hashinfo(md, &hashType, NULL) == WOLFSSL_FAILURE) {
  8667. return WOLFSSL_FAILURE;
  8668. }
  8669. if (pkey->type == EVP_PKEY_RSA) {
  8670. switch (hashType) {
  8671. case WC_HASH_TYPE_SHA:
  8672. sigType = CTC_SHAwRSA;
  8673. break;
  8674. case WC_HASH_TYPE_SHA224:
  8675. sigType = CTC_SHA224wRSA;
  8676. break;
  8677. case WC_HASH_TYPE_SHA256:
  8678. sigType = CTC_SHA256wRSA;
  8679. break;
  8680. case WC_HASH_TYPE_SHA384:
  8681. sigType = CTC_SHA384wRSA;
  8682. break;
  8683. case WC_HASH_TYPE_SHA512:
  8684. sigType = CTC_SHA512wRSA;
  8685. break;
  8686. #ifdef WOLFSSL_SHA3
  8687. case WC_HASH_TYPE_SHA3_224:
  8688. sigType = CTC_SHA3_224wRSA;
  8689. break;
  8690. case WC_HASH_TYPE_SHA3_256:
  8691. sigType = CTC_SHA3_256wRSA;
  8692. break;
  8693. case WC_HASH_TYPE_SHA3_384:
  8694. sigType = CTC_SHA3_384wRSA;
  8695. break;
  8696. case WC_HASH_TYPE_SHA3_512:
  8697. sigType = CTC_SHA3_512wRSA;
  8698. break;
  8699. #endif
  8700. default:
  8701. return WOLFSSL_FAILURE;
  8702. }
  8703. }
  8704. else if (pkey->type == EVP_PKEY_EC) {
  8705. switch (hashType) {
  8706. case WC_HASH_TYPE_SHA:
  8707. sigType = CTC_SHAwECDSA;
  8708. break;
  8709. case WC_HASH_TYPE_SHA224:
  8710. sigType = CTC_SHA224wECDSA;
  8711. break;
  8712. case WC_HASH_TYPE_SHA256:
  8713. sigType = CTC_SHA256wECDSA;
  8714. break;
  8715. case WC_HASH_TYPE_SHA384:
  8716. sigType = CTC_SHA384wECDSA;
  8717. break;
  8718. case WC_HASH_TYPE_SHA512:
  8719. sigType = CTC_SHA512wECDSA;
  8720. break;
  8721. #ifdef WOLFSSL_SHA3
  8722. case WC_HASH_TYPE_SHA3_224:
  8723. sigType = CTC_SHA3_224wECDSA;
  8724. break;
  8725. case WC_HASH_TYPE_SHA3_256:
  8726. sigType = CTC_SHA3_256wECDSA;
  8727. break;
  8728. case WC_HASH_TYPE_SHA3_384:
  8729. sigType = CTC_SHA3_384wECDSA;
  8730. break;
  8731. case WC_HASH_TYPE_SHA3_512:
  8732. sigType = CTC_SHA3_512wECDSA;
  8733. break;
  8734. #endif
  8735. default:
  8736. return WOLFSSL_FAILURE;
  8737. }
  8738. }
  8739. else
  8740. return WOLFSSL_FAILURE;
  8741. return sigType;
  8742. #else
  8743. (void)md;
  8744. (void)pkey;
  8745. WOLFSSL_MSG("Cannot get hashinfo when NO_PWDBASED is defined");
  8746. return WOLFSSL_FAILURE;
  8747. #endif /* !NO_PWDBASED && OPENSSL_EXTRA */
  8748. }
  8749. /* generates DER buffer from WOLFSSL_X509
  8750. * If req == 1 then creates a request DER buffer
  8751. *
  8752. * updates derSz with certificate body size on success
  8753. * return WOLFSSL_SUCCESS on success
  8754. */
  8755. static int wolfssl_x509_make_der(WOLFSSL_X509* x509, int req,
  8756. unsigned char* der, int* derSz, int includeSig)
  8757. {
  8758. int ret = WOLFSSL_FAILURE;
  8759. int totalLen;
  8760. Cert* cert = NULL;
  8761. void* key = NULL;
  8762. int type = -1;
  8763. #ifndef NO_RSA
  8764. RsaKey* rsa = NULL;
  8765. #endif
  8766. #ifdef HAVE_ECC
  8767. ecc_key* ecc = NULL;
  8768. #endif
  8769. #ifndef NO_DSA
  8770. DsaKey* dsa = NULL;
  8771. #endif
  8772. WC_RNG rng;
  8773. word32 idx = 0;
  8774. if (x509 == NULL || der == NULL || derSz == NULL)
  8775. return BAD_FUNC_ARG;
  8776. #ifndef WOLFSSL_CERT_REQ
  8777. if (req) {
  8778. WOLFSSL_MSG("WOLFSSL_CERT_REQ needed for certificate request");
  8779. return WOLFSSL_FAILURE;
  8780. }
  8781. #endif
  8782. /* allocate Cert struct on heap since it is large */
  8783. cert = (Cert*)XMALLOC(sizeof(Cert), NULL, DYNAMIC_TYPE_CERT);
  8784. if (cert == NULL) {
  8785. WOLFSSL_MSG("Failed to allocate memory for Cert struct");
  8786. return WOLFSSL_FAILURE;
  8787. }
  8788. XMEMSET(cert, 0, sizeof(Cert));
  8789. #ifdef WOLFSSL_CERT_REQ
  8790. if (req) {
  8791. if (ReqCertFromX509(cert, x509) != WOLFSSL_SUCCESS) {
  8792. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8793. return WOLFSSL_FAILURE;
  8794. }
  8795. }
  8796. else
  8797. #endif
  8798. {
  8799. /* Create a Cert that has the certificate fields. */
  8800. if (CertFromX509(cert, x509) != WOLFSSL_SUCCESS) {
  8801. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8802. return WOLFSSL_FAILURE;
  8803. }
  8804. }
  8805. /* Create a public key object from requests public key. */
  8806. #ifndef NO_RSA
  8807. if (x509->pubKeyOID == RSAk) {
  8808. rsa = (RsaKey*)XMALLOC(sizeof(RsaKey), NULL, DYNAMIC_TYPE_RSA);
  8809. if (rsa == NULL) {
  8810. WOLFSSL_MSG("Failed to allocate memory for RsaKey");
  8811. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8812. return WOLFSSL_FAILURE;
  8813. }
  8814. type = RSA_TYPE;
  8815. ret = wc_InitRsaKey(rsa, x509->heap);
  8816. if (ret != 0) {
  8817. XFREE(rsa, NULL, DYNAMIC_TYPE_RSA);
  8818. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8819. return ret;
  8820. }
  8821. ret = wc_RsaPublicKeyDecode(x509->pubKey.buffer, &idx, rsa,
  8822. x509->pubKey.length);
  8823. if (ret != 0) {
  8824. WOLFSSL_ERROR_VERBOSE(ret);
  8825. wc_FreeRsaKey(rsa);
  8826. XFREE(rsa, NULL, DYNAMIC_TYPE_RSA);
  8827. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8828. return ret;
  8829. }
  8830. key = (void*)rsa;
  8831. }
  8832. #endif
  8833. #ifdef HAVE_ECC
  8834. if (x509->pubKeyOID == ECDSAk) {
  8835. ecc = (ecc_key*)XMALLOC(sizeof(ecc_key), NULL, DYNAMIC_TYPE_ECC);
  8836. if (ecc == NULL) {
  8837. WOLFSSL_MSG("Failed to allocate memory for ecc_key");
  8838. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8839. return WOLFSSL_FAILURE;
  8840. }
  8841. type = ECC_TYPE;
  8842. ret = wc_ecc_init(ecc);
  8843. if (ret != 0) {
  8844. XFREE(ecc, NULL, DYNAMIC_TYPE_ECC);
  8845. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8846. return ret;
  8847. }
  8848. ret = wc_EccPublicKeyDecode(x509->pubKey.buffer, &idx, ecc,
  8849. x509->pubKey.length);
  8850. if (ret != 0) {
  8851. WOLFSSL_ERROR_VERBOSE(ret);
  8852. wc_ecc_free(ecc);
  8853. XFREE(ecc, NULL, DYNAMIC_TYPE_ECC);
  8854. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8855. return ret;
  8856. }
  8857. key = (void*)ecc;
  8858. }
  8859. #endif
  8860. #ifndef NO_DSA
  8861. if (x509->pubKeyOID == DSAk) {
  8862. dsa = (DsaKey*)XMALLOC(sizeof(DsaKey), NULL, DYNAMIC_TYPE_DSA);
  8863. if (dsa == NULL) {
  8864. WOLFSSL_MSG("Failed to allocate memory for DsaKey");
  8865. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8866. return WOLFSSL_FAILURE;
  8867. }
  8868. type = DSA_TYPE;
  8869. ret = wc_InitDsaKey(dsa);
  8870. if (ret != 0) {
  8871. XFREE(dsa, NULL, DYNAMIC_TYPE_DSA);
  8872. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8873. return ret;
  8874. }
  8875. ret = wc_DsaPublicKeyDecode(x509->pubKey.buffer, &idx, dsa,
  8876. x509->pubKey.length);
  8877. if (ret != 0) {
  8878. WOLFSSL_ERROR_VERBOSE(ret);
  8879. wc_FreeDsaKey(dsa);
  8880. XFREE(dsa, NULL, DYNAMIC_TYPE_DSA);
  8881. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8882. return ret;
  8883. }
  8884. key = (void*)dsa;
  8885. }
  8886. #endif
  8887. if (key == NULL) {
  8888. WOLFSSL_MSG("No public key found for certificate");
  8889. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8890. return WOLFSSL_FAILURE;
  8891. }
  8892. /* Make the body of the certificate request. */
  8893. #ifdef WOLFSSL_CERT_REQ
  8894. if (req) {
  8895. ret = wc_MakeCertReq_ex(cert, der, *derSz, type, key);
  8896. }
  8897. else
  8898. #endif
  8899. {
  8900. ret = wc_InitRng(&rng);
  8901. if (ret != 0) {
  8902. ret = WOLFSSL_FAILURE;
  8903. goto cleanup;
  8904. }
  8905. ret = wc_MakeCert_ex(cert, der, *derSz, type, key, &rng);
  8906. wc_FreeRng(&rng);
  8907. }
  8908. if (ret <= 0) {
  8909. WOLFSSL_ERROR_VERBOSE(ret);
  8910. ret = WOLFSSL_FAILURE;
  8911. goto cleanup;
  8912. }
  8913. if ((x509->serialSz == 0) &&
  8914. (cert->serialSz <= EXTERNAL_SERIAL_SIZE) &&
  8915. (cert->serialSz > 0)) {
  8916. #if defined(OPENSSL_EXTRA)
  8917. WOLFSSL_ASN1_INTEGER *i = wolfSSL_ASN1_INTEGER_new();
  8918. if (i == NULL) {
  8919. WOLFSSL_MSG("wolfSSL_ASN1_INTEGER_new error");
  8920. ret = WOLFSSL_FAILURE;
  8921. goto cleanup;
  8922. }
  8923. else {
  8924. i->length = cert->serialSz + 2;
  8925. i->data[0] = ASN_INTEGER;
  8926. i->data[1] = (unsigned char)cert->serialSz;
  8927. XMEMCPY(i->data + 2, cert->serial, cert->serialSz);
  8928. if (wolfSSL_X509_set_serialNumber(x509, i) != WOLFSSL_SUCCESS) {
  8929. WOLFSSL_MSG("Issue setting generated serial number");
  8930. wolfSSL_ASN1_INTEGER_free(i);
  8931. ret = WOLFSSL_FAILURE;
  8932. goto cleanup;
  8933. }
  8934. wolfSSL_ASN1_INTEGER_free(i);
  8935. }
  8936. #else
  8937. WOLFSSL_MSG("ASN1_INTEGER API not in build");
  8938. ret = WOLFSSL_FAILURE;
  8939. goto cleanup;
  8940. #endif /* OPENSSL_EXTRA */
  8941. }
  8942. if (includeSig) {
  8943. if (!x509->sig.buffer) {
  8944. WOLFSSL_MSG("No signature buffer");
  8945. ret = WOLFSSL_FAILURE;
  8946. goto cleanup;
  8947. }
  8948. totalLen = AddSignature(NULL, ret, NULL, x509->sig.length,
  8949. x509->sigOID);
  8950. if (totalLen > *derSz) {
  8951. WOLFSSL_MSG("Output der buffer too short");
  8952. ret = WOLFSSL_FAILURE;
  8953. goto cleanup;
  8954. }
  8955. ret = AddSignature(der, ret, x509->sig.buffer,
  8956. x509->sig.length, x509->sigOID);
  8957. }
  8958. *derSz = ret;
  8959. ret = WOLFSSL_SUCCESS;
  8960. cleanup:
  8961. /* Dispose of the public key object. */
  8962. #ifndef NO_RSA
  8963. if (x509->pubKeyOID == RSAk) {
  8964. wc_FreeRsaKey(rsa);
  8965. XFREE(rsa, NULL, DYNAMIC_TYPE_RSA);
  8966. }
  8967. #endif
  8968. #ifdef HAVE_ECC
  8969. if (x509->pubKeyOID == ECDSAk) {
  8970. wc_ecc_free(ecc);
  8971. XFREE(ecc, NULL, DYNAMIC_TYPE_ECC);
  8972. }
  8973. #endif
  8974. #ifndef NO_DSA
  8975. if (x509->pubKeyOID == DSAk) {
  8976. wc_FreeDsaKey(dsa);
  8977. XFREE(dsa, NULL, DYNAMIC_TYPE_DSA);
  8978. }
  8979. #endif
  8980. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8981. return ret;
  8982. }
  8983. /* signs a der buffer for the WOLFSSL_X509 structure using the PKEY and MD
  8984. * hash passed in
  8985. *
  8986. * WARNING: this free's and replaces the existing DER buffer in the
  8987. * WOLFSSL_X509 with the newly signed buffer.
  8988. * returns size of signed buffer on success and negative values on fail
  8989. */
  8990. static int wolfSSL_X509_resign_cert(WOLFSSL_X509* x509, int req,
  8991. unsigned char* der, int derSz, int certBodySz, WOLFSSL_EVP_MD* md,
  8992. WOLFSSL_EVP_PKEY* pkey)
  8993. {
  8994. int ret;
  8995. void* key = NULL;
  8996. int type = -1;
  8997. int sigType;
  8998. WC_RNG rng;
  8999. (void)req;
  9000. WOLFSSL_ENTER("wolfSSL_X509_resign_cert");
  9001. sigType = wolfSSL_sigTypeFromPKEY(md, pkey);
  9002. if (sigType == WOLFSSL_FAILURE) {
  9003. WOLFSSL_MSG("Error getting signature type from pkey");
  9004. return WOLFSSL_FATAL_ERROR;
  9005. }
  9006. /* Get the private key object and type from pkey. */
  9007. #ifndef NO_RSA
  9008. if (pkey->type == EVP_PKEY_RSA) {
  9009. type = RSA_TYPE;
  9010. key = pkey->rsa->internal;
  9011. }
  9012. #endif
  9013. #ifdef HAVE_ECC
  9014. if (pkey->type == EVP_PKEY_EC) {
  9015. type = ECC_TYPE;
  9016. key = pkey->ecc->internal;
  9017. }
  9018. #endif
  9019. /* Sign the certificate (request) body. */
  9020. ret = wc_InitRng(&rng);
  9021. if (ret != 0)
  9022. return ret;
  9023. ret = wc_SignCert_ex(certBodySz, sigType, der, derSz, type, key, &rng);
  9024. wc_FreeRng(&rng);
  9025. if (ret < 0) {
  9026. WOLFSSL_LEAVE("wolfSSL_X509_resign_cert", ret);
  9027. return ret;
  9028. }
  9029. derSz = ret;
  9030. /* Extract signature from buffer */
  9031. {
  9032. word32 idx = 0;
  9033. int len = 0;
  9034. /* Read top level sequence */
  9035. if (GetSequence(der, &idx, &len, derSz) < 0) {
  9036. WOLFSSL_MSG("GetSequence error");
  9037. return WOLFSSL_FATAL_ERROR;
  9038. }
  9039. /* Move idx to signature */
  9040. idx += certBodySz;
  9041. /* Read signature algo sequence */
  9042. if (GetSequence(der, &idx, &len, derSz) < 0) {
  9043. WOLFSSL_MSG("GetSequence error");
  9044. return WOLFSSL_FATAL_ERROR;
  9045. }
  9046. idx += len;
  9047. /* Read signature bit string */
  9048. if (CheckBitString(der, &idx, &len, derSz, 0, NULL) != 0) {
  9049. WOLFSSL_MSG("CheckBitString error");
  9050. return WOLFSSL_FATAL_ERROR;
  9051. }
  9052. /* Sanity check */
  9053. if (idx + len != (word32)derSz) {
  9054. WOLFSSL_MSG("unexpected asn1 structure");
  9055. return WOLFSSL_FATAL_ERROR;
  9056. }
  9057. x509->sig.length = 0;
  9058. if (x509->sig.buffer)
  9059. XFREE(x509->sig.buffer, x509->heap, DYNAMIC_TYPE_SIGNATURE);
  9060. x509->sig.buffer = (byte*)XMALLOC(len, x509->heap,
  9061. DYNAMIC_TYPE_SIGNATURE);
  9062. if (!x509->sig.buffer) {
  9063. WOLFSSL_MSG("malloc error");
  9064. return WOLFSSL_FATAL_ERROR;
  9065. }
  9066. XMEMCPY(x509->sig.buffer, der + idx, len);
  9067. x509->sig.length = len;
  9068. }
  9069. /* Put in the new certificate encoding into the x509 object. */
  9070. FreeDer(&x509->derCert);
  9071. type = CERT_TYPE;
  9072. #ifdef WOLFSSL_CERT_REQ
  9073. if (req) {
  9074. type = CERTREQ_TYPE;
  9075. }
  9076. #endif
  9077. if (AllocDer(&x509->derCert, derSz, type, NULL) != 0)
  9078. return WOLFSSL_FATAL_ERROR;
  9079. XMEMCPY(x509->derCert->buffer, der, derSz);
  9080. x509->derCert->length = derSz;
  9081. return ret;
  9082. }
  9083. #ifndef WC_MAX_X509_GEN
  9084. /* able to override max size until dynamic buffer created */
  9085. #define WC_MAX_X509_GEN 4096
  9086. #endif
  9087. /* returns the size of signature on success */
  9088. int wolfSSL_X509_sign(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey,
  9089. const WOLFSSL_EVP_MD* md)
  9090. {
  9091. int ret;
  9092. /* @TODO dynamic set based on expected cert size */
  9093. byte *der = (byte *)XMALLOC(WC_MAX_X509_GEN, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  9094. int derSz = WC_MAX_X509_GEN;
  9095. WOLFSSL_ENTER("wolfSSL_X509_sign");
  9096. if (x509 == NULL || pkey == NULL || md == NULL) {
  9097. ret = WOLFSSL_FAILURE;
  9098. goto out;
  9099. }
  9100. x509->sigOID = wolfSSL_sigTypeFromPKEY((WOLFSSL_EVP_MD*)md, pkey);
  9101. if ((ret = wolfssl_x509_make_der(x509, 0, der, &derSz, 0)) !=
  9102. WOLFSSL_SUCCESS) {
  9103. WOLFSSL_MSG("Unable to make DER for X509");
  9104. WOLFSSL_LEAVE("wolfSSL_X509_sign", ret);
  9105. (void)ret;
  9106. ret = WOLFSSL_FAILURE;
  9107. goto out;
  9108. }
  9109. ret = wolfSSL_X509_resign_cert(x509, 0, der, WC_MAX_X509_GEN, derSz,
  9110. (WOLFSSL_EVP_MD*)md, pkey);
  9111. if (ret <= 0) {
  9112. WOLFSSL_LEAVE("wolfSSL_X509_sign", ret);
  9113. ret = WOLFSSL_FAILURE;
  9114. goto out;
  9115. }
  9116. out:
  9117. if (der)
  9118. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  9119. return ret;
  9120. }
  9121. #if defined(OPENSSL_EXTRA)
  9122. int wolfSSL_X509_sign_ctx(WOLFSSL_X509 *x509, WOLFSSL_EVP_MD_CTX *ctx)
  9123. {
  9124. WOLFSSL_ENTER("wolfSSL_X509_sign_ctx");
  9125. if (!x509 || !ctx || !ctx->pctx || !ctx->pctx->pkey) {
  9126. WOLFSSL_MSG("Bad parameter");
  9127. return WOLFSSL_FAILURE;
  9128. }
  9129. return wolfSSL_X509_sign(x509, ctx->pctx->pkey, wolfSSL_EVP_MD_CTX_md(ctx));
  9130. }
  9131. #endif /* OPENSSL_EXTRA */
  9132. #endif /* WOLFSSL_CERT_GEN */
  9133. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA) || \
  9134. defined(OPENSSL_EXTRA_X509_SMALL) || defined(WOLFSSL_WPAS_SMALL)
  9135. /* Converts from NID_* value to wolfSSL value if needed.
  9136. *
  9137. * @param [in] nid Numeric Id of a domain name component.
  9138. * @return Domain name tag values - wolfSSL internal values.
  9139. * @return -1 when nid isn't known.
  9140. */
  9141. static int ConvertNIDToWolfSSL(int nid)
  9142. {
  9143. switch (nid) {
  9144. case NID_commonName : return ASN_COMMON_NAME;
  9145. #ifdef WOLFSSL_CERT_NAME_ALL
  9146. case NID_name : return ASN_NAME;
  9147. case NID_givenName: return ASN_GIVEN_NAME;
  9148. case NID_dnQualifier : return ASN_DNQUALIFIER;
  9149. case NID_initials: return ASN_INITIALS;
  9150. #endif /* WOLFSSL_CERT_NAME_ALL */
  9151. case NID_surname : return ASN_SUR_NAME;
  9152. case NID_countryName: return ASN_COUNTRY_NAME;
  9153. case NID_localityName: return ASN_LOCALITY_NAME;
  9154. case NID_stateOrProvinceName: return ASN_STATE_NAME;
  9155. case NID_streetAddress: return ASN_STREET_ADDR;
  9156. case NID_organizationName: return ASN_ORG_NAME;
  9157. case NID_organizationalUnitName: return ASN_ORGUNIT_NAME;
  9158. case NID_emailAddress: return ASN_EMAIL_NAME;
  9159. case NID_pkcs9_contentType: return ASN_CONTENT_TYPE;
  9160. case NID_serialNumber: return ASN_SERIAL_NUMBER;
  9161. case NID_userId: return ASN_USER_ID;
  9162. case NID_businessCategory: return ASN_BUS_CAT;
  9163. case NID_domainComponent: return ASN_DOMAIN_COMPONENT;
  9164. case NID_postalCode: return ASN_POSTAL_CODE;
  9165. case NID_favouriteDrink: return ASN_FAVOURITE_DRINK;
  9166. default:
  9167. WOLFSSL_MSG("Attribute NID not found");
  9168. return -1;
  9169. }
  9170. }
  9171. #endif /* OPENSSL_ALL || OPENSSL_EXTRA ||
  9172. OPENSSL_EXTRA_X509_SMALL || WOLFSSL_WPAS_SMALL*/
  9173. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  9174. /* This is to convert the x509 name structure into canonical DER format */
  9175. /* , which has the following rules: */
  9176. /* convert to UTF8 */
  9177. /* convert to lower case */
  9178. /* multi-spaces collapsed */
  9179. /* leading SEQUENCE header is skipped */
  9180. /* @param name a pointer to X509_NAME that is to be converted */
  9181. /* @param out a pointer to converted data */
  9182. /* @return a number of converted bytes, otherwise <=0 error code */
  9183. int wolfSSL_i2d_X509_NAME_canon(WOLFSSL_X509_NAME* name, unsigned char** out)
  9184. {
  9185. int totalBytes = 0, i, idx;
  9186. byte *output, *local = NULL;
  9187. #ifdef WOLFSSL_SMALL_STACK
  9188. EncodedName* names = NULL;
  9189. #else
  9190. EncodedName names[MAX_NAME_ENTRIES];
  9191. #endif
  9192. if (name == NULL)
  9193. return BAD_FUNC_ARG;
  9194. #ifdef WOLFSSL_SMALL_STACK
  9195. names = (EncodedName*)XMALLOC(sizeof(EncodedName) * MAX_NAME_ENTRIES, NULL,
  9196. DYNAMIC_TYPE_TMP_BUFFER);
  9197. if (names == NULL)
  9198. return MEMORY_E;
  9199. #endif
  9200. XMEMSET(names, 0, sizeof(EncodedName) * MAX_NAME_ENTRIES);
  9201. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  9202. WOLFSSL_X509_NAME_ENTRY* entry;
  9203. int ret;
  9204. entry = wolfSSL_X509_NAME_get_entry(name, i);
  9205. if (entry != NULL && entry->set >= 1) {
  9206. const char* nameStr;
  9207. WOLFSSL_ASN1_STRING* data;
  9208. WOLFSSL_ASN1_STRING* cano_data;
  9209. cano_data = wolfSSL_ASN1_STRING_new();
  9210. if (cano_data == NULL) {
  9211. #ifdef WOLFSSL_SMALL_STACK
  9212. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  9213. #endif
  9214. return MEMORY_E;
  9215. }
  9216. data = wolfSSL_X509_NAME_ENTRY_get_data(entry);
  9217. if (data == NULL) {
  9218. #ifdef WOLFSSL_SMALL_STACK
  9219. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  9220. #endif
  9221. wolfSSL_ASN1_STRING_free(cano_data);
  9222. WOLFSSL_MSG("Error getting entry data");
  9223. return WOLFSSL_FATAL_ERROR;
  9224. }
  9225. if (wolfSSL_ASN1_STRING_canon(cano_data, data) != WOLFSSL_SUCCESS) {
  9226. #ifdef WOLFSSL_SMALL_STACK
  9227. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  9228. #endif
  9229. wolfSSL_ASN1_STRING_free(cano_data);
  9230. return WOLFSSL_FAILURE;
  9231. }
  9232. nameStr = (const char*)wolfSSL_ASN1_STRING_data(cano_data);
  9233. ret = wc_EncodeNameCanonical(&names[i], nameStr, CTC_UTF8,
  9234. (byte)ConvertNIDToWolfSSL(entry->nid));
  9235. if (ret < 0) {
  9236. #ifdef WOLFSSL_SMALL_STACK
  9237. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  9238. #endif
  9239. wolfSSL_ASN1_STRING_free(cano_data);
  9240. WOLFSSL_MSG("EncodeName failed");
  9241. return WOLFSSL_FATAL_ERROR;
  9242. }
  9243. totalBytes += ret;
  9244. wolfSSL_ASN1_STRING_free(cano_data);
  9245. }
  9246. }
  9247. if (out == NULL) {
  9248. /* If out is NULL, caller just wants length. */
  9249. #ifdef WOLFSSL_SMALL_STACK
  9250. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  9251. #endif
  9252. return totalBytes;
  9253. }
  9254. /* skip header */
  9255. /* check if using buffer passed in */
  9256. if (*out == NULL) {
  9257. *out = local = (unsigned char*)XMALLOC(totalBytes, NULL,
  9258. DYNAMIC_TYPE_OPENSSL);
  9259. if (*out == NULL) {
  9260. return MEMORY_E;
  9261. }
  9262. }
  9263. output = *out;
  9264. idx = 0;
  9265. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  9266. if (names[i].used) {
  9267. XMEMCPY(output + idx, names[i].encoded, names[i].totalLen);
  9268. idx += names[i].totalLen;
  9269. }
  9270. }
  9271. #ifdef WOLFSSL_SMALL_STACK
  9272. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  9273. #endif
  9274. /* used existing buffer passed in, so increment pointer */
  9275. if (local == NULL) {
  9276. *out += totalBytes;
  9277. }
  9278. return totalBytes;
  9279. }
  9280. #endif /* OPENSSL_ALL || OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  9281. #ifdef WOLFSSL_CERT_GEN
  9282. /* Guarded by either
  9283. * A) WOLFSSL_WPAS_SMALL is on or
  9284. * B) (OPENSSL_EXTRA or OPENSSL_EXTRA_X509_SMALL) + WOLFSSL_CERT_GEN +
  9285. * (WOLFSSL_CERT_REQ or WOLFSSL_CERT_EXT or OPENSSL_EXTRA) has been
  9286. * defined
  9287. */
  9288. #if defined(WOLFSSL_WPAS_SMALL) || \
  9289. (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)) && \
  9290. defined(WOLFSSL_CERT_GEN) && \
  9291. (defined(WOLFSSL_CERT_REQ) || defined(WOLFSSL_CERT_EXT) || \
  9292. defined(OPENSSL_EXTRA))
  9293. /* Converts the x509 name structure into DER format.
  9294. *
  9295. * out pointer to either a pre setup buffer or a pointer to null for
  9296. * creating a dynamic buffer. In the case that a pre-existing buffer is
  9297. * used out will be incremented the size of the DER buffer on success. If
  9298. * out is NULL, the function returns the necessary output buffer length.
  9299. *
  9300. * returns the size of the buffer on success, or negative value with failure
  9301. */
  9302. int wolfSSL_i2d_X509_NAME(WOLFSSL_X509_NAME* name, unsigned char** out)
  9303. {
  9304. int totalBytes = 0, i, idx;
  9305. byte temp[MAX_SEQ_SZ];
  9306. byte *output, *local = NULL;
  9307. #ifdef WOLFSSL_SMALL_STACK
  9308. EncodedName* names = NULL;
  9309. #else
  9310. EncodedName names[MAX_NAME_ENTRIES];
  9311. #endif
  9312. if (name == NULL)
  9313. return BAD_FUNC_ARG;
  9314. #ifdef WOLFSSL_SMALL_STACK
  9315. names = (EncodedName*)XMALLOC(sizeof(EncodedName) * MAX_NAME_ENTRIES, NULL,
  9316. DYNAMIC_TYPE_TMP_BUFFER);
  9317. if (names == NULL)
  9318. return MEMORY_E;
  9319. #endif
  9320. XMEMSET(names, 0, sizeof(EncodedName) * MAX_NAME_ENTRIES);
  9321. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  9322. WOLFSSL_X509_NAME_ENTRY* entry;
  9323. int ret;
  9324. entry = wolfSSL_X509_NAME_get_entry(name, i);
  9325. if (entry != NULL && entry->set >= 1) {
  9326. const char* nameStr;
  9327. int type;
  9328. WOLFSSL_ASN1_STRING* data;
  9329. data = wolfSSL_X509_NAME_ENTRY_get_data(entry);
  9330. if (data == NULL) {
  9331. #ifdef WOLFSSL_SMALL_STACK
  9332. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  9333. #endif
  9334. WOLFSSL_MSG("Error getting entry data");
  9335. return WOLFSSL_FATAL_ERROR;
  9336. }
  9337. nameStr = (const char*)wolfSSL_ASN1_STRING_data(data);
  9338. type = wolfSSL_ASN1_STRING_type(data);
  9339. switch (type) {
  9340. case MBSTRING_UTF8:
  9341. type = CTC_UTF8;
  9342. break;
  9343. case MBSTRING_ASC:
  9344. case V_ASN1_PRINTABLESTRING:
  9345. type = CTC_PRINTABLE;
  9346. break;
  9347. default:
  9348. WOLFSSL_MSG("Unknown encoding type conversion UTF8 by default");
  9349. type = CTC_UTF8;
  9350. }
  9351. ret = wc_EncodeName(&names[i], nameStr, (char)type,
  9352. (byte)ConvertNIDToWolfSSL(entry->nid));
  9353. if (ret < 0) {
  9354. #ifdef WOLFSSL_SMALL_STACK
  9355. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  9356. #endif
  9357. WOLFSSL_MSG("EncodeName failed");
  9358. return WOLFSSL_FATAL_ERROR;
  9359. }
  9360. totalBytes += ret;
  9361. }
  9362. }
  9363. /* header */
  9364. idx = SetSequence(totalBytes, temp);
  9365. if (totalBytes + idx > ASN_NAME_MAX) {
  9366. #ifdef WOLFSSL_SMALL_STACK
  9367. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  9368. #endif
  9369. WOLFSSL_MSG("Total Bytes is greater than ASN_NAME_MAX");
  9370. return BUFFER_E;
  9371. }
  9372. if (out == NULL) {
  9373. /* If out is NULL, caller just wants length. */
  9374. totalBytes += idx;
  9375. #ifdef WOLFSSL_SMALL_STACK
  9376. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  9377. #endif
  9378. return totalBytes;
  9379. }
  9380. /* check if using buffer passed in */
  9381. if (*out == NULL) {
  9382. *out = local = (unsigned char*)XMALLOC(totalBytes + idx, name->heap,
  9383. DYNAMIC_TYPE_OPENSSL);
  9384. if (*out == NULL) {
  9385. return MEMORY_E;
  9386. }
  9387. }
  9388. output = *out;
  9389. idx = SetSequence(totalBytes, output);
  9390. totalBytes += idx;
  9391. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  9392. if (names[i].used) {
  9393. XMEMCPY(output + idx, names[i].encoded, names[i].totalLen);
  9394. idx += names[i].totalLen;
  9395. }
  9396. }
  9397. #ifdef WOLFSSL_SMALL_STACK
  9398. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  9399. #endif
  9400. /* used existing buffer passed in, so increment pointer */
  9401. if (local == NULL) {
  9402. *out += totalBytes;
  9403. }
  9404. return totalBytes;
  9405. }
  9406. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  9407. #endif /* WOLFSSL_CERT_GEN */
  9408. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL) || \
  9409. defined (WOLFSSL_WPAS_SMALL)
  9410. WOLFSSL_X509_NAME *wolfSSL_d2i_X509_NAME(WOLFSSL_X509_NAME **name,
  9411. unsigned char **in, long length)
  9412. {
  9413. WOLFSSL_X509_NAME* tmp = NULL;
  9414. #ifdef WOLFSSL_SMALL_STACK
  9415. DecodedCert* cert = NULL;
  9416. #else
  9417. DecodedCert cert[1];
  9418. #endif
  9419. WOLFSSL_ENTER("wolfSSL_d2i_X509_NAME");
  9420. if (!in || !*in || length <= 0) {
  9421. WOLFSSL_MSG("Bad argument");
  9422. return NULL;
  9423. }
  9424. #ifdef WOLFSSL_SMALL_STACK
  9425. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL,
  9426. DYNAMIC_TYPE_DCERT);
  9427. if (cert == NULL) {
  9428. return NULL;
  9429. }
  9430. #endif
  9431. /* Set the X509_NAME buffer as the input data for cert.
  9432. * in is NOT a full certificate. Just the name. */
  9433. InitDecodedCert(cert, *in, (word32)length, NULL);
  9434. /* Parse the X509 subject name */
  9435. if (GetName(cert, SUBJECT, (int)length) != 0) {
  9436. WOLFSSL_MSG("WOLFSSL_X509_NAME parse error");
  9437. goto cleanup;
  9438. }
  9439. if (!(tmp = wolfSSL_X509_NAME_new_ex(cert->heap))) {
  9440. WOLFSSL_MSG("wolfSSL_X509_NAME_new_ex error");
  9441. goto cleanup;
  9442. }
  9443. if (wolfSSL_X509_NAME_copy((WOLFSSL_X509_NAME*)cert->subjectName,
  9444. tmp) != WOLFSSL_SUCCESS) {
  9445. wolfSSL_X509_NAME_free(tmp);
  9446. tmp = NULL;
  9447. goto cleanup;
  9448. }
  9449. if (name)
  9450. *name = tmp;
  9451. cleanup:
  9452. FreeDecodedCert(cert);
  9453. #ifdef WOLFSSL_SMALL_STACK
  9454. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  9455. #endif
  9456. return tmp;
  9457. }
  9458. #endif /* OPENSSL_EXTRA || OPENSSL_ALL || WOLFSSL_WPAS_SMALL */
  9459. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)
  9460. /* Compares the two X509 names. If the size of x is larger then y then a
  9461. * positive value is returned if x is smaller a negative value is returned.
  9462. * In the case that the sizes are equal a the value of strcmp between the
  9463. * two names is returned.
  9464. *
  9465. * x First name for comparison
  9466. * y Second name to compare with x
  9467. */
  9468. int wolfSSL_X509_NAME_cmp(const WOLFSSL_X509_NAME* x,
  9469. const WOLFSSL_X509_NAME* y)
  9470. {
  9471. const char* _x;
  9472. const char* _y;
  9473. WOLFSSL_ENTER("wolfSSL_X509_NAME_cmp");
  9474. if (x == NULL || y == NULL) {
  9475. WOLFSSL_MSG("Bad argument passed in");
  9476. return -2;
  9477. }
  9478. if (x == y) {
  9479. return 0; /* match */
  9480. }
  9481. if (x->sz != y->sz) {
  9482. return x->sz - y->sz;
  9483. }
  9484. /*
  9485. * If the name member is not set or is immediately null terminated then
  9486. * compare the staticName member
  9487. */
  9488. _x = (x->name && *x->name) ? x->name : x->staticName;
  9489. _y = (y->name && *y->name) ? y->name : y->staticName;
  9490. return XSTRNCMP(_x, _y, x->sz); /* y sz is the same */
  9491. }
  9492. #ifndef NO_BIO
  9493. static WOLFSSL_X509 *loadX509orX509REQFromPemBio(WOLFSSL_BIO *bp,
  9494. WOLFSSL_X509 **x, wc_pem_password_cb *cb, void *u, int type)
  9495. {
  9496. WOLFSSL_X509* x509 = NULL;
  9497. #if defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM)
  9498. unsigned char* pem = NULL;
  9499. int pemSz;
  9500. long i = 0, l, footerSz;
  9501. const char* footer = NULL;
  9502. WOLFSSL_ENTER("loadX509orX509REQFromPemBio");
  9503. if (bp == NULL || (type != CERT_TYPE && type != CERTREQ_TYPE)) {
  9504. WOLFSSL_LEAVE("wolfSSL_PEM_read_bio_X509", BAD_FUNC_ARG);
  9505. return NULL;
  9506. }
  9507. if ((l = wolfSSL_BIO_get_len(bp)) <= 0) {
  9508. /* No certificate in buffer */
  9509. #if defined (WOLFSSL_HAPROXY)
  9510. WOLFSSL_ERROR(PEM_R_NO_START_LINE);
  9511. #else
  9512. WOLFSSL_ERROR(ASN_NO_PEM_HEADER);
  9513. #endif
  9514. return NULL;
  9515. }
  9516. pemSz = (int)l;
  9517. pem = (unsigned char*)XMALLOC(pemSz, 0, DYNAMIC_TYPE_PEM);
  9518. if (pem == NULL)
  9519. return NULL;
  9520. XMEMSET(pem, 0, pemSz);
  9521. i = 0;
  9522. if (wc_PemGetHeaderFooter(type, NULL, &footer) != 0) {
  9523. XFREE(pem, 0, DYNAMIC_TYPE_PEM);
  9524. return NULL;
  9525. }
  9526. footerSz = (long)XSTRLEN(footer);
  9527. /* TODO: Inefficient
  9528. * reading in one byte at a time until see the footer
  9529. */
  9530. while ((l = wolfSSL_BIO_read(bp, (char *)&pem[i], 1)) == 1) {
  9531. i++;
  9532. if (i > footerSz && XMEMCMP((char *)&pem[i-footerSz], footer,
  9533. footerSz) == 0) {
  9534. if (wolfSSL_BIO_read(bp, (char *)&pem[i], 1) == 1) {
  9535. /* attempt to read newline following footer */
  9536. i++;
  9537. if (pem[i-1] == '\r') {
  9538. /* found \r , Windows line ending is \r\n so try to read one
  9539. * more byte for \n, ignoring return value */
  9540. (void)wolfSSL_BIO_read(bp, (char *)&pem[i++], 1);
  9541. }
  9542. }
  9543. break;
  9544. }
  9545. }
  9546. if (l == 0)
  9547. WOLFSSL_ERROR(ASN_NO_PEM_HEADER);
  9548. if (i > pemSz) {
  9549. WOLFSSL_MSG("Error parsing PEM");
  9550. }
  9551. else {
  9552. pemSz = (int)i;
  9553. #ifdef WOLFSSL_CERT_REQ
  9554. if (type == CERTREQ_TYPE)
  9555. x509 = wolfSSL_X509_REQ_load_certificate_buffer(pem, pemSz,
  9556. WOLFSSL_FILETYPE_PEM);
  9557. else
  9558. #endif
  9559. x509 = wolfSSL_X509_load_certificate_buffer(pem, pemSz,
  9560. WOLFSSL_FILETYPE_PEM);
  9561. }
  9562. if (x != NULL) {
  9563. *x = x509;
  9564. }
  9565. XFREE(pem, NULL, DYNAMIC_TYPE_PEM);
  9566. #endif /* WOLFSSL_PEM_TO_DER || WOLFSSL_DER_TO_PEM */
  9567. (void)bp;
  9568. (void)x;
  9569. (void)cb;
  9570. (void)u;
  9571. return x509;
  9572. }
  9573. WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509(WOLFSSL_BIO *bp, WOLFSSL_X509 **x,
  9574. wc_pem_password_cb *cb, void *u)
  9575. {
  9576. return loadX509orX509REQFromPemBio(bp, x, cb, u, CERT_TYPE);
  9577. }
  9578. #ifdef WOLFSSL_CERT_REQ
  9579. WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509_REQ(WOLFSSL_BIO *bp, WOLFSSL_X509 **x,
  9580. wc_pem_password_cb *cb, void *u)
  9581. {
  9582. return loadX509orX509REQFromPemBio(bp, x, cb, u, CERTREQ_TYPE);
  9583. }
  9584. #ifndef NO_FILESYSTEM
  9585. WOLFSSL_X509* wolfSSL_PEM_read_X509_REQ(XFILE fp, WOLFSSL_X509** x,
  9586. wc_pem_password_cb* cb, void* u)
  9587. {
  9588. int err = 0;
  9589. WOLFSSL_X509* ret = NULL;
  9590. WOLFSSL_BIO* bio = NULL;
  9591. WOLFSSL_ENTER("wolfSSL_PEM_read_X509_REQ");
  9592. if (fp == XBADFILE) {
  9593. WOLFSSL_MSG("Invalid file.");
  9594. err = 1;
  9595. }
  9596. if (err == 0) {
  9597. bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file());
  9598. if (bio == NULL) {
  9599. WOLFSSL_MSG("Failed to create new BIO with input file.");
  9600. err = 1;
  9601. }
  9602. }
  9603. if (err == 0 && wolfSSL_BIO_set_fp(bio, fp, BIO_CLOSE)
  9604. != WOLFSSL_SUCCESS) {
  9605. WOLFSSL_MSG("Failed to set BIO file pointer.");
  9606. err = 1;
  9607. }
  9608. if (err == 0) {
  9609. ret = wolfSSL_PEM_read_bio_X509_REQ(bio, x, cb, u);
  9610. }
  9611. if (bio != NULL) {
  9612. wolfSSL_BIO_free(bio);
  9613. }
  9614. return ret;
  9615. }
  9616. #endif /* !NO_FILESYSTEM */
  9617. #endif /* WOLFSSL_CERT_REQ */
  9618. WOLFSSL_X509_CRL *wolfSSL_PEM_read_bio_X509_CRL(WOLFSSL_BIO *bp,
  9619. WOLFSSL_X509_CRL **x, wc_pem_password_cb *cb, void *u)
  9620. {
  9621. #if defined(WOLFSSL_PEM_TO_DER) && defined(HAVE_CRL)
  9622. unsigned char* pem = NULL;
  9623. int pemSz;
  9624. int derSz;
  9625. DerBuffer* der = NULL;
  9626. WOLFSSL_X509_CRL* crl = NULL;
  9627. if ((pemSz = wolfSSL_BIO_get_len(bp)) <= 0) {
  9628. goto err;
  9629. }
  9630. pem = (unsigned char*)XMALLOC(pemSz, 0, DYNAMIC_TYPE_PEM);
  9631. if (pem == NULL) {
  9632. goto err;
  9633. }
  9634. if (wolfSSL_BIO_read(bp, pem, pemSz) != pemSz) {
  9635. goto err;
  9636. }
  9637. if((PemToDer(pem, pemSz, CRL_TYPE, &der, NULL, NULL, NULL)) < 0) {
  9638. goto err;
  9639. }
  9640. derSz = der->length;
  9641. if((crl = wolfSSL_d2i_X509_CRL(x, der->buffer, derSz)) == NULL) {
  9642. goto err;
  9643. }
  9644. err:
  9645. if(pem != NULL) {
  9646. XFREE(pem, 0, DYNAMIC_TYPE_PEM);
  9647. }
  9648. if(der != NULL) {
  9649. FreeDer(&der);
  9650. }
  9651. (void)cb;
  9652. (void)u;
  9653. return crl;
  9654. #else
  9655. (void)bp;
  9656. (void)x;
  9657. (void)cb;
  9658. (void)u;
  9659. return NULL;
  9660. #endif
  9661. }
  9662. #endif /* !NO_BIO */
  9663. #if !defined(NO_FILESYSTEM)
  9664. static void* wolfSSL_PEM_read_X509_ex(XFILE fp, void **x,
  9665. wc_pem_password_cb *cb, void *u, int type)
  9666. {
  9667. unsigned char* pem = NULL;
  9668. int pemSz;
  9669. long i = 0, l;
  9670. void *newx509;
  9671. int derSz;
  9672. DerBuffer* der = NULL;
  9673. WOLFSSL_ENTER("wolfSSL_PEM_read_X509");
  9674. if (fp == XBADFILE) {
  9675. WOLFSSL_LEAVE("wolfSSL_PEM_read_X509", BAD_FUNC_ARG);
  9676. return NULL;
  9677. }
  9678. /* Read cert from file */
  9679. i = XFTELL(fp);
  9680. if (i < 0) {
  9681. WOLFSSL_LEAVE("wolfSSL_PEM_read_X509", BAD_FUNC_ARG);
  9682. return NULL;
  9683. }
  9684. if (XFSEEK(fp, 0, XSEEK_END) != 0)
  9685. return NULL;
  9686. l = XFTELL(fp);
  9687. if (l < 0)
  9688. return NULL;
  9689. if (XFSEEK(fp, i, SEEK_SET) != 0)
  9690. return NULL;
  9691. pemSz = (int)(l - i);
  9692. /* check calculated length */
  9693. if (pemSz > MAX_WOLFSSL_FILE_SIZE || pemSz <= 0) {
  9694. WOLFSSL_MSG("PEM_read_X509_ex file size error");
  9695. return NULL;
  9696. }
  9697. /* allocate pem buffer */
  9698. pem = (unsigned char*)XMALLOC(pemSz, NULL, DYNAMIC_TYPE_PEM);
  9699. if (pem == NULL)
  9700. return NULL;
  9701. if ((int)XFREAD((char *)pem, 1, pemSz, fp) != pemSz)
  9702. goto err_exit;
  9703. switch (type) {
  9704. case CERT_TYPE:
  9705. newx509 = (void *)wolfSSL_X509_load_certificate_buffer(pem,
  9706. pemSz, WOLFSSL_FILETYPE_PEM);
  9707. break;
  9708. #ifdef HAVE_CRL
  9709. case CRL_TYPE:
  9710. if ((PemToDer(pem, pemSz, CRL_TYPE, &der, NULL, NULL, NULL)) < 0)
  9711. goto err_exit;
  9712. derSz = der->length;
  9713. newx509 = (void*)wolfSSL_d2i_X509_CRL((WOLFSSL_X509_CRL **)x,
  9714. (const unsigned char *)der->buffer, derSz);
  9715. if (newx509 == NULL)
  9716. goto err_exit;
  9717. FreeDer(&der);
  9718. break;
  9719. #endif
  9720. default:
  9721. goto err_exit;
  9722. }
  9723. if (x != NULL) {
  9724. *x = newx509;
  9725. }
  9726. XFREE(pem, NULL, DYNAMIC_TYPE_PEM);
  9727. return newx509;
  9728. err_exit:
  9729. if (pem != NULL)
  9730. XFREE(pem, NULL, DYNAMIC_TYPE_PEM);
  9731. if (der != NULL)
  9732. FreeDer(&der);
  9733. /* unused */
  9734. (void)cb;
  9735. (void)u;
  9736. (void)derSz;
  9737. return NULL;
  9738. }
  9739. WOLFSSL_API WOLFSSL_X509* wolfSSL_PEM_read_X509(XFILE fp, WOLFSSL_X509 **x,
  9740. wc_pem_password_cb *cb,
  9741. void *u)
  9742. {
  9743. return (WOLFSSL_X509* )wolfSSL_PEM_read_X509_ex(fp, (void **)x, cb, u, CERT_TYPE);
  9744. }
  9745. #if defined(HAVE_CRL)
  9746. WOLFSSL_API WOLFSSL_X509_CRL* wolfSSL_PEM_read_X509_CRL(XFILE fp, WOLFSSL_X509_CRL **crl,
  9747. wc_pem_password_cb *cb, void *u)
  9748. {
  9749. return (WOLFSSL_X509_CRL* )wolfSSL_PEM_read_X509_ex(fp, (void **)crl, cb, u, CRL_TYPE);
  9750. }
  9751. #endif
  9752. #ifdef WOLFSSL_CERT_GEN
  9753. #ifndef NO_BIO
  9754. int wolfSSL_PEM_write_X509(XFILE fp, WOLFSSL_X509* x)
  9755. {
  9756. int ret;
  9757. WOLFSSL_BIO* bio;
  9758. if (x == NULL)
  9759. return 0;
  9760. bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file());
  9761. if (bio == NULL)
  9762. return 0;
  9763. if (wolfSSL_BIO_set_fp(bio, fp, BIO_NOCLOSE) != WOLFSSL_SUCCESS) {
  9764. wolfSSL_BIO_free(bio);
  9765. bio = NULL;
  9766. }
  9767. ret = wolfSSL_PEM_write_bio_X509(bio, x);
  9768. if (bio != NULL)
  9769. wolfSSL_BIO_free(bio);
  9770. return ret;
  9771. }
  9772. #endif /* !NO_BIO */
  9773. #endif /* WOLFSSL_CERT_GEN */
  9774. #endif /* !NO_FILESYSTEM */
  9775. #endif /* OPENSSL_EXTRA || OPENSSL_ALL */
  9776. #ifdef OPENSSL_ALL
  9777. #ifndef NO_BIO
  9778. /* create and return a new WOLFSSL_X509_PKEY structure or NULL on failure */
  9779. static WOLFSSL_X509_PKEY* wolfSSL_X509_PKEY_new(void* heap)
  9780. {
  9781. WOLFSSL_X509_PKEY* ret;
  9782. ret = (WOLFSSL_X509_PKEY*)XMALLOC(sizeof(WOLFSSL_X509_PKEY), heap,
  9783. DYNAMIC_TYPE_KEY);
  9784. if (ret != NULL) {
  9785. XMEMSET(ret, 0, sizeof(WOLFSSL_X509_PKEY));
  9786. ret->heap = heap;
  9787. }
  9788. return ret;
  9789. }
  9790. #endif /* !NO_BIO */
  9791. /* free up all memory used by "xPkey" passed in */
  9792. static void wolfSSL_X509_PKEY_free(WOLFSSL_X509_PKEY* xPkey)
  9793. {
  9794. if (xPkey != NULL) {
  9795. wolfSSL_EVP_PKEY_free(xPkey->dec_pkey);
  9796. XFREE(xPkey, xPkey->heap, DYNAMIC_TYPE_KEY);
  9797. }
  9798. }
  9799. #ifndef NO_BIO
  9800. #define PEM_COMPARE_HEADER(start, end, header) \
  9801. ((end) - (start) == XSTR_SIZEOF(header) && XMEMCMP(start, header, \
  9802. XSTR_SIZEOF(header)) == 0)
  9803. /**
  9804. * This read one structure from bio and returns the read structure
  9805. * in the appropriate output parameter (x509, crl, x_pkey). The
  9806. * output parameters must be set to NULL.
  9807. * @param bio Input for reading structures
  9808. * @param cb Password callback
  9809. * @param x509 Output
  9810. * @param crl Output
  9811. * @param x_pkey Output
  9812. * @return WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE otherwise
  9813. */
  9814. static int wolfSSL_PEM_X509_X509_CRL_X509_PKEY_read_bio(
  9815. WOLFSSL_BIO* bio, wc_pem_password_cb* cb, WOLFSSL_X509** x509,
  9816. WOLFSSL_X509_CRL** crl, WOLFSSL_X509_PKEY** x_pkey)
  9817. {
  9818. #if defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM)
  9819. char* pem = NULL;
  9820. long i = pem_struct_min_sz, l;
  9821. const char* header = NULL;
  9822. const char* headerEnd = NULL;
  9823. const char* footer = NULL;
  9824. const char* footerEnd = NULL;
  9825. #ifdef HAVE_CRL
  9826. DerBuffer* der = NULL;
  9827. #endif
  9828. WOLFSSL_BIO* pemBio = NULL;
  9829. if (!bio || !x509 || *x509 || !crl || *crl || !x_pkey || *x_pkey) {
  9830. WOLFSSL_MSG("Bad input parameter or output parameters "
  9831. "not set to a NULL value.");
  9832. return WOLFSSL_FAILURE;
  9833. }
  9834. if ((l = wolfSSL_BIO_get_len(bio)) <= 0) {
  9835. /* No certificate in buffer */
  9836. WOLFSSL_ERROR(ASN_NO_PEM_HEADER);
  9837. return WOLFSSL_FAILURE;
  9838. }
  9839. pem = (char*)XMALLOC(l, 0, DYNAMIC_TYPE_PEM);
  9840. if (pem == NULL)
  9841. return WOLFSSL_FAILURE;
  9842. if (wolfSSL_BIO_read(bio, &pem[0], pem_struct_min_sz) !=
  9843. pem_struct_min_sz) {
  9844. WOLFSSL_ERROR(ASN_NO_PEM_HEADER);
  9845. goto err;
  9846. }
  9847. /* Read the header and footer */
  9848. while (i < l && wolfSSL_BIO_read(bio, &pem[i], 1) == 1) {
  9849. i++;
  9850. if (!header) {
  9851. header = XSTRNSTR(pem, "-----BEGIN ", (unsigned int)i);
  9852. }
  9853. else if (!headerEnd) {
  9854. headerEnd = XSTRNSTR(header + XSTR_SIZEOF("-----BEGIN "),
  9855. "-----",
  9856. (unsigned int)
  9857. (i - (header + XSTR_SIZEOF("-----BEGIN ") - pem)));
  9858. if (headerEnd) {
  9859. headerEnd += XSTR_SIZEOF("-----");
  9860. /* Read in the newline */
  9861. if (wolfSSL_BIO_read(bio, &pem[i], 1) != 1) {
  9862. WOLFSSL_MSG("wolfSSL_BIO_read error");
  9863. goto err;
  9864. }
  9865. i++;
  9866. if (*headerEnd != '\n' && *headerEnd != '\r') {
  9867. WOLFSSL_MSG("Missing newline after header");
  9868. goto err;
  9869. }
  9870. }
  9871. }
  9872. else if (!footer) {
  9873. footer = XSTRNSTR(headerEnd, "-----END ",
  9874. (unsigned int)(i - (headerEnd - pem)));
  9875. }
  9876. else if (!footerEnd) {
  9877. footerEnd = XSTRNSTR(footer + XSTR_SIZEOF("-----"),
  9878. "-----", (unsigned int)(i -
  9879. (footer + XSTR_SIZEOF("-----") - pem)));
  9880. if (footerEnd) {
  9881. footerEnd += XSTR_SIZEOF("-----");
  9882. /* Now check that footer matches header */
  9883. if ((headerEnd - (header + XSTR_SIZEOF("-----BEGIN "))) ==
  9884. (footerEnd - (footer + XSTR_SIZEOF("-----END "))) &&
  9885. XMEMCMP(header + XSTR_SIZEOF("-----BEGIN "),
  9886. footer + XSTR_SIZEOF("-----END "),
  9887. headerEnd - (header + XSTR_SIZEOF("-----BEGIN ")))
  9888. != 0) {
  9889. WOLFSSL_MSG("Header and footer don't match");
  9890. goto err;
  9891. }
  9892. /* header and footer match */
  9893. break;
  9894. }
  9895. }
  9896. }
  9897. if (!footerEnd) {
  9898. /* Only check footerEnd since it is set last */
  9899. WOLFSSL_ERROR(ASN_NO_PEM_HEADER);
  9900. goto err;
  9901. }
  9902. else {
  9903. if (PEM_COMPARE_HEADER(header, headerEnd,
  9904. "-----BEGIN CERTIFICATE-----")) {
  9905. /* We have a certificate */
  9906. WOLFSSL_MSG("Parsing x509 cert");
  9907. *x509 = wolfSSL_X509_load_certificate_buffer(
  9908. (const unsigned char*) header,
  9909. (int)(footerEnd - header), WOLFSSL_FILETYPE_PEM);
  9910. if (!*x509) {
  9911. WOLFSSL_MSG("wolfSSL_X509_load_certificate_buffer error");
  9912. goto err;
  9913. }
  9914. }
  9915. #ifdef HAVE_CRL
  9916. else if (PEM_COMPARE_HEADER(header, headerEnd,
  9917. "-----BEGIN X509 CRL-----")) {
  9918. /* We have a crl */
  9919. WOLFSSL_MSG("Parsing crl");
  9920. if((PemToDer((const unsigned char*) header, footerEnd - header,
  9921. CRL_TYPE, &der, NULL, NULL, NULL)) < 0) {
  9922. WOLFSSL_MSG("PemToDer error");
  9923. goto err;
  9924. }
  9925. *crl = wolfSSL_d2i_X509_CRL(NULL, der->buffer, der->length);
  9926. if (!*crl) {
  9927. WOLFSSL_MSG("wolfSSL_d2i_X509_CRL error");
  9928. goto err;
  9929. }
  9930. }
  9931. #endif
  9932. else {
  9933. WOLFSSL_MSG("Parsing x509 key");
  9934. if (!(*x_pkey = wolfSSL_X509_PKEY_new(NULL))) {
  9935. WOLFSSL_MSG("wolfSSL_X509_PKEY_new error");
  9936. goto err;
  9937. }
  9938. if (!(pemBio = wolfSSL_BIO_new(wolfSSL_BIO_s_mem()))) {
  9939. WOLFSSL_MSG("wolfSSL_BIO_new error");
  9940. goto err;
  9941. }
  9942. if (wolfSSL_BIO_write(pemBio, header,
  9943. (int)(footerEnd - header)) != footerEnd - header) {
  9944. WOLFSSL_MSG("wolfSSL_BIO_new error");
  9945. goto err;
  9946. }
  9947. if (wolfSSL_PEM_read_bio_PrivateKey(pemBio,
  9948. &(*x_pkey)->dec_pkey, cb, NULL) == NULL) {
  9949. WOLFSSL_MSG("wolfSSL_PEM_read_bio_PrivateKey error");
  9950. goto err;
  9951. }
  9952. wolfSSL_BIO_free(pemBio);
  9953. }
  9954. }
  9955. XFREE(pem, 0, DYNAMIC_TYPE_PEM);
  9956. #ifdef HAVE_CRL
  9957. if (der)
  9958. FreeDer(&der);
  9959. #endif
  9960. return WOLFSSL_SUCCESS;
  9961. err:
  9962. if (pem)
  9963. XFREE(pem, 0, DYNAMIC_TYPE_PEM);
  9964. #ifdef HAVE_CRL
  9965. if (der)
  9966. FreeDer(&der);
  9967. #endif
  9968. if (*x_pkey) {
  9969. wolfSSL_X509_PKEY_free(*x_pkey);
  9970. *x_pkey = NULL;
  9971. }
  9972. if (pemBio)
  9973. wolfSSL_BIO_free(pemBio);
  9974. return WOLFSSL_FAILURE;
  9975. #else /* ! (WOLFSSL_PEM_TO_DER || WOLFSSL_DER_TO_PEM) */
  9976. return WOLFSSL_FAILURE;
  9977. #endif /* WOLFSSL_PEM_TO_DER || WOLFSSL_DER_TO_PEM */
  9978. }
  9979. #ifndef NO_FILESYSTEM
  9980. WOLF_STACK_OF(WOLFSSL_X509_INFO)* wolfSSL_PEM_X509_INFO_read(
  9981. XFILE fp, WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk,
  9982. pem_password_cb* cb, void* u)
  9983. {
  9984. WOLFSSL_BIO* fileBio = wolfSSL_BIO_new_fp(fp, BIO_NOCLOSE);
  9985. WOLF_STACK_OF(WOLFSSL_X509_INFO)* ret = NULL;
  9986. WOLFSSL_ENTER("wolfSSL_PEM_X509_INFO_read");
  9987. if (fileBio != NULL) {
  9988. ret = wolfSSL_PEM_X509_INFO_read_bio(fileBio, sk, cb, u);
  9989. wolfSSL_BIO_free(fileBio);
  9990. }
  9991. return ret;
  9992. }
  9993. #endif /* !NO_FILESYSTEM */
  9994. /*
  9995. * bio WOLFSSL_BIO to read certificates from
  9996. * sk possible stack to push more X509_INFO structs to. Can be NULL
  9997. * cb callback password for encrypted PEM certificates
  9998. * u user input such as password
  9999. *
  10000. * returns stack on success and NULL or default stack passed in on fail
  10001. */
  10002. WOLF_STACK_OF(WOLFSSL_X509_INFO)* wolfSSL_PEM_X509_INFO_read_bio(
  10003. WOLFSSL_BIO* bio, WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk,
  10004. wc_pem_password_cb* cb, void* u)
  10005. {
  10006. WOLF_STACK_OF(WOLFSSL_X509_INFO)* localSk = NULL;
  10007. int ret = WOLFSSL_SUCCESS;
  10008. WOLFSSL_X509_INFO* current = NULL;
  10009. WOLFSSL_X509* x509 = NULL;
  10010. WOLFSSL_X509_CRL* crl = NULL;
  10011. WOLFSSL_X509_PKEY* x_pkey = NULL;
  10012. (void)u;
  10013. WOLFSSL_ENTER("wolfSSL_PEM_X509_INFO_read_bio");
  10014. /* attempt to use passed in stack or create a new one */
  10015. if (sk != NULL) {
  10016. localSk = sk;
  10017. }
  10018. else {
  10019. localSk = wolfSSL_sk_X509_INFO_new_null();
  10020. }
  10021. if (localSk == NULL) {
  10022. WOLFSSL_LEAVE("wolfSSL_PEM_X509_INFO_read_bio",
  10023. MEMORY_E);
  10024. return NULL;
  10025. }
  10026. /* parse through BIO and push new info's found onto stack */
  10027. while (1) {
  10028. x509 = NULL;
  10029. crl = NULL;
  10030. x_pkey = NULL;
  10031. if (wolfSSL_PEM_X509_X509_CRL_X509_PKEY_read_bio(bio, cb,
  10032. &x509, &crl, &x_pkey) == WOLFSSL_SUCCESS) {
  10033. if (current == NULL ||
  10034. (x509 && current->x509) ||
  10035. (crl && current->crl) ||
  10036. (x_pkey && current->x_pkey)) {
  10037. /* Need to create new current since existing one already
  10038. * has the member filled or this is the first successful
  10039. * read. */
  10040. current = wolfSSL_X509_INFO_new();
  10041. if (current == NULL) {
  10042. ret = MEMORY_E;
  10043. break;
  10044. }
  10045. if (wolfSSL_sk_X509_INFO_push(localSk, current) !=
  10046. WOLFSSL_SUCCESS) {
  10047. wolfSSL_X509_INFO_free(current);
  10048. current = NULL;
  10049. ret = WOLFSSL_FAILURE;
  10050. break;
  10051. }
  10052. }
  10053. if (x509) {
  10054. current->x509 = x509;
  10055. }
  10056. else if (crl) {
  10057. current->crl = crl;
  10058. }
  10059. else if (x_pkey) {
  10060. current->x_pkey = x_pkey;
  10061. }
  10062. else {
  10063. WOLFSSL_MSG("No output parameters set");
  10064. ret = WOLFSSL_FAILURE;
  10065. break;
  10066. }
  10067. }
  10068. else {
  10069. #ifdef WOLFSSL_HAVE_ERROR_QUEUE
  10070. unsigned long err;
  10071. CLEAR_ASN_NO_PEM_HEADER_ERROR(err);
  10072. if (ERR_GET_LIB(err) != ERR_LIB_PEM ||
  10073. ERR_GET_REASON(err) != PEM_R_NO_START_LINE) {
  10074. ret = WOLFSSL_FAILURE;
  10075. }
  10076. #else
  10077. if (wolfSSL_sk_X509_INFO_num(localSk) > 0) {
  10078. WOLFSSL_MSG("At least one X509_INFO object on stack."
  10079. "Assuming error means EOF or no more PEM"
  10080. "headers found.");
  10081. }
  10082. else {
  10083. ret = WOLFSSL_FAILURE;
  10084. }
  10085. #endif
  10086. break;
  10087. }
  10088. }
  10089. if (ret != WOLFSSL_SUCCESS ||
  10090. wolfSSL_sk_X509_INFO_num(localSk) == 0) {
  10091. /* current should always be pushed onto the localsk stack at this
  10092. * point. The only case when it isn't is when
  10093. * wolfSSL_sk_X509_INFO_push fails but in that case the current
  10094. * free is handled inside the loop. */
  10095. if (localSk != sk) {
  10096. wolfSSL_sk_pop_free(localSk, NULL);
  10097. }
  10098. wolfSSL_X509_free(x509);
  10099. #ifdef HAVE_CRL
  10100. wolfSSL_X509_CRL_free(crl);
  10101. #endif
  10102. wolfSSL_X509_PKEY_free(x_pkey);
  10103. localSk = NULL;
  10104. }
  10105. WOLFSSL_LEAVE("wolfSSL_PEM_X509_INFO_read_bio", ret);
  10106. return localSk;
  10107. }
  10108. #endif /* !NO_BIO */
  10109. #endif /* OPENSSL_ALL */
  10110. void wolfSSL_X509_NAME_ENTRY_free(WOLFSSL_X509_NAME_ENTRY* ne)
  10111. {
  10112. WOLFSSL_ENTER("wolfSSL_X509_NAME_ENTRY_free");
  10113. if (ne != NULL) {
  10114. wolfSSL_ASN1_OBJECT_free(ne->object);
  10115. if (ne->value != NULL) {
  10116. wolfSSL_ASN1_STRING_free(ne->value);
  10117. }
  10118. XFREE(ne, NULL, DYNAMIC_TYPE_NAME_ENTRY);
  10119. }
  10120. }
  10121. WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_new(void)
  10122. {
  10123. WOLFSSL_X509_NAME_ENTRY* ne;
  10124. ne = (WOLFSSL_X509_NAME_ENTRY*)XMALLOC(sizeof(WOLFSSL_X509_NAME_ENTRY),
  10125. NULL, DYNAMIC_TYPE_NAME_ENTRY);
  10126. if (ne != NULL) {
  10127. XMEMSET(ne, 0, sizeof(WOLFSSL_X509_NAME_ENTRY));
  10128. }
  10129. return ne;
  10130. }
  10131. static void wolfssl_x509_name_entry_set(WOLFSSL_X509_NAME_ENTRY* ne,
  10132. int nid, int type, const unsigned char *data, int dataSz)
  10133. {
  10134. WOLFSSL_ASN1_OBJECT* object;
  10135. ne->nid = nid;
  10136. /* Reuse the object if already available. */
  10137. object = wolfSSL_OBJ_nid2obj_ex(nid, ne->object);
  10138. if (object != NULL) {
  10139. /* Set the object when no error. */
  10140. ne->object = object;
  10141. }
  10142. ne->value = wolfSSL_ASN1_STRING_type_new(type);
  10143. if (ne->value != NULL) {
  10144. if (wolfSSL_ASN1_STRING_set(ne->value, (const void*)data,
  10145. dataSz) == WOLFSSL_SUCCESS) {
  10146. ne->set = 1;
  10147. }
  10148. else {
  10149. /* Free the ASN1_STRING if it is not set. */
  10150. wolfSSL_ASN1_STRING_free(ne->value);
  10151. ne->value = NULL;
  10152. }
  10153. }
  10154. }
  10155. /* Create a new WOLFSSL_X509_NAME_ENTRY structure based on the text passed
  10156. * in. Returns NULL on failure */
  10157. WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_create_by_txt(
  10158. WOLFSSL_X509_NAME_ENTRY **neIn, const char *txt, int type,
  10159. const unsigned char *data, int dataSz)
  10160. {
  10161. int nid = -1;
  10162. WOLFSSL_X509_NAME_ENTRY* ne = NULL;
  10163. WOLFSSL_ENTER("wolfSSL_X509_NAME_ENTRY_create_by_txt");
  10164. if (txt == NULL) {
  10165. return NULL;
  10166. }
  10167. if (neIn != NULL) {
  10168. ne = *neIn;
  10169. }
  10170. nid = wolfSSL_OBJ_txt2nid(txt);
  10171. if (nid == NID_undef) {
  10172. WOLFSSL_MSG("Unable to find text");
  10173. ne = NULL;
  10174. }
  10175. else {
  10176. if (ne == NULL) {
  10177. ne = wolfSSL_X509_NAME_ENTRY_new();
  10178. if (ne == NULL) {
  10179. return NULL;
  10180. }
  10181. }
  10182. wolfssl_x509_name_entry_set(ne, nid, type, data, dataSz);
  10183. }
  10184. return ne;
  10185. }
  10186. /* Creates a new entry given the NID, type, and data
  10187. * "dataSz" is number of bytes in data, if set to -1 then XSTRLEN is used
  10188. * "out" can be used to store the new entry data in an existing structure
  10189. * if NULL then a new WOLFSSL_X509_NAME_ENTRY structure is created
  10190. * returns a pointer to WOLFSSL_X509_NAME_ENTRY on success and NULL on fail
  10191. */
  10192. WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_create_by_NID(
  10193. WOLFSSL_X509_NAME_ENTRY** out, int nid, int type,
  10194. const unsigned char* data, int dataSz)
  10195. {
  10196. WOLFSSL_X509_NAME_ENTRY* ne;
  10197. #ifdef WOLFSSL_DEBUG_OPENSSL
  10198. WOLFSSL_ENTER("wolfSSL_X509_NAME_ENTRY_create_by_NID");
  10199. #endif
  10200. if (!data) {
  10201. WOLFSSL_MSG("Bad parameter");
  10202. return NULL;
  10203. }
  10204. if (out == NULL || *out == NULL) {
  10205. ne = wolfSSL_X509_NAME_ENTRY_new();
  10206. if (ne == NULL) {
  10207. return NULL;
  10208. }
  10209. if (out != NULL) {
  10210. *out = ne;
  10211. }
  10212. }
  10213. else {
  10214. ne = *out;
  10215. }
  10216. wolfssl_x509_name_entry_set(ne, nid, type, data, dataSz);
  10217. return ne;
  10218. }
  10219. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  10220. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL) || \
  10221. defined(HAVE_LIGHTY) || defined(WOLFSSL_MYSQL_COMPATIBLE) || \
  10222. defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) || \
  10223. defined(HAVE_POCO_LIB) || defined(WOLFSSL_HAPROXY)
  10224. WOLFSSL_ASN1_OBJECT* wolfSSL_X509_NAME_ENTRY_get_object(
  10225. WOLFSSL_X509_NAME_ENTRY *ne)
  10226. {
  10227. WOLFSSL_ASN1_OBJECT* object = NULL;
  10228. #ifdef WOLFSSL_DEBUG_OPENSSL
  10229. WOLFSSL_ENTER("wolfSSL_X509_NAME_ENTRY_get_object");
  10230. #endif
  10231. if (ne != NULL) {
  10232. /* Create object from nid - reuse existing object if possible. */
  10233. object = wolfSSL_OBJ_nid2obj_ex(ne->nid, ne->object);
  10234. if (object != NULL) {
  10235. /* Set the object when no error. */
  10236. ne->object = object;
  10237. }
  10238. }
  10239. return object;
  10240. }
  10241. #endif /* OPENSSL_ALL || HAVE_LIGHTY || WOLFSSL_MYSQL_COMPATIBLE ||
  10242. * HAVE_STUNNEL || WOLFSSL_NGINX || HAVE_POCO_LIB || WOLFSSL_HAPROXY */
  10243. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  10244. /* add all entry of type "nid" to the buffer "fullName" and advance "idx"
  10245. * since number of entries is small, a brute force search is used here
  10246. * returns the number of entries added
  10247. */
  10248. static int AddAllEntry(WOLFSSL_X509_NAME* name, char* fullName,
  10249. int fullNameSz, int* idx)
  10250. {
  10251. int i;
  10252. int ret = 0;
  10253. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  10254. if (name->entry[i].set) {
  10255. WOLFSSL_X509_NAME_ENTRY* e;
  10256. WOLFSSL_ASN1_OBJECT* obj;
  10257. int sz;
  10258. unsigned char* data;
  10259. e = &name->entry[i];
  10260. obj = wolfSSL_X509_NAME_ENTRY_get_object(e);
  10261. if (obj == NULL) {
  10262. return BAD_FUNC_ARG;
  10263. }
  10264. XMEMCPY(fullName + *idx, "/", 1); *idx = *idx + 1;
  10265. sz = (int)XSTRLEN(obj->sName);
  10266. XMEMCPY(fullName + *idx, obj->sName, sz);
  10267. *idx += sz;
  10268. XMEMCPY(fullName + *idx, "=", 1); *idx = *idx + 1;
  10269. data = wolfSSL_ASN1_STRING_data(e->value);
  10270. if (data != NULL) {
  10271. sz = (int)XSTRLEN((const char*)data);
  10272. XMEMCPY(fullName + *idx, data, sz);
  10273. *idx += sz;
  10274. }
  10275. ret++;
  10276. }
  10277. }
  10278. (void)fullNameSz;
  10279. return ret;
  10280. }
  10281. /* Converts a list of entries in WOLFSSL_X509_NAME struct into a string
  10282. * returns 0 on success */
  10283. static int RebuildFullName(WOLFSSL_X509_NAME* name)
  10284. {
  10285. int totalLen = 0, i, idx, entryCount = 0;
  10286. char* fullName;
  10287. if (name == NULL)
  10288. return BAD_FUNC_ARG;
  10289. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  10290. if (name->entry[i].set) {
  10291. WOLFSSL_X509_NAME_ENTRY* e;
  10292. WOLFSSL_ASN1_OBJECT* obj;
  10293. e = &name->entry[i];
  10294. obj = wolfSSL_X509_NAME_ENTRY_get_object(e);
  10295. if (obj == NULL)
  10296. return BAD_FUNC_ARG;
  10297. totalLen += (int)XSTRLEN(obj->sName) + 2;/*+2 for '/' and '=' */
  10298. totalLen += wolfSSL_ASN1_STRING_length(e->value);
  10299. }
  10300. }
  10301. fullName = (char*)XMALLOC(totalLen + 1, name->heap, DYNAMIC_TYPE_X509);
  10302. if (fullName == NULL)
  10303. return MEMORY_E;
  10304. idx = 0;
  10305. entryCount = AddAllEntry(name, fullName, totalLen, &idx);
  10306. if (entryCount < 0) {
  10307. XFREE(fullName, name->heap, DYNAMIC_TYPE_X509);
  10308. return entryCount;
  10309. }
  10310. if (name->dynamicName) {
  10311. XFREE(name->name, name->heap, DYNAMIC_TYPE_X509);
  10312. }
  10313. fullName[idx] = '\0';
  10314. name->name = fullName;
  10315. name->dynamicName = 1;
  10316. name->sz = idx + 1; /* size includes null terminator */
  10317. name->entrySz = entryCount;
  10318. return 0;
  10319. }
  10320. /* Copies entry into name. With it being copied freeing entry becomes the
  10321. * callers responsibility.
  10322. * returns 1 for success and 0 for error */
  10323. int wolfSSL_X509_NAME_add_entry(WOLFSSL_X509_NAME* name,
  10324. WOLFSSL_X509_NAME_ENTRY* entry, int idx, int set)
  10325. {
  10326. WOLFSSL_X509_NAME_ENTRY* current = NULL;
  10327. int ret, i;
  10328. #ifdef WOLFSSL_DEBUG_OPENSSL
  10329. WOLFSSL_ENTER("wolfSSL_X509_NAME_add_entry");
  10330. #endif
  10331. if (name == NULL || entry == NULL || entry->value == NULL) {
  10332. WOLFSSL_MSG("NULL argument passed in");
  10333. return WOLFSSL_FAILURE;
  10334. }
  10335. if (idx >= 0) {
  10336. /* place in specific index */
  10337. if (idx >= MAX_NAME_ENTRIES) {
  10338. WOLFSSL_MSG("Error index to insert entry is larger than array");
  10339. return WOLFSSL_FAILURE;
  10340. }
  10341. i = idx;
  10342. }
  10343. else {
  10344. /* iterate through and find first open spot */
  10345. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  10346. if (name->entry[i].set != 1) { /* not set so overwritten */
  10347. WOLFSSL_MSG("Found place for name entry");
  10348. break;
  10349. }
  10350. }
  10351. if (i == MAX_NAME_ENTRIES) {
  10352. WOLFSSL_MSG("No spot found for name entry");
  10353. return WOLFSSL_FAILURE;
  10354. }
  10355. }
  10356. current = &name->entry[i];
  10357. if (current->set == 0)
  10358. name->entrySz++;
  10359. if (wolfSSL_X509_NAME_ENTRY_create_by_NID(&current,
  10360. entry->nid,
  10361. wolfSSL_ASN1_STRING_type(entry->value),
  10362. wolfSSL_ASN1_STRING_data(entry->value),
  10363. wolfSSL_ASN1_STRING_length(entry->value)) != NULL)
  10364. {
  10365. ret = WOLFSSL_SUCCESS;
  10366. #ifdef OPENSSL_ALL
  10367. if (name->entries == NULL) {
  10368. name->entries = wolfSSL_sk_X509_NAME_new(NULL);
  10369. }
  10370. if (wolfSSL_sk_X509_NAME_ENTRY_push(name->entries, current
  10371. ) != WOLFSSL_SUCCESS) {
  10372. ret = WOLFSSL_FAILURE;
  10373. }
  10374. #endif
  10375. }
  10376. else {
  10377. ret = WOLFSSL_FAILURE;
  10378. }
  10379. if (ret != WOLFSSL_SUCCESS) {
  10380. WOLFSSL_MSG("Error adding the name entry");
  10381. if (current->set == 0)
  10382. name->entrySz--;
  10383. return WOLFSSL_FAILURE;
  10384. }
  10385. if (RebuildFullName(name) != 0)
  10386. return WOLFSSL_FAILURE;
  10387. (void)set;
  10388. return WOLFSSL_SUCCESS;
  10389. }
  10390. int wolfSSL_X509_NAME_add_entry_by_txt(WOLFSSL_X509_NAME *name,
  10391. const char *field, int type,
  10392. const unsigned char *bytes, int len,
  10393. int loc, int set)
  10394. {
  10395. int ret = WOLFSSL_FAILURE;
  10396. int nid;
  10397. WOLFSSL_X509_NAME_ENTRY* entry;
  10398. (void)type;
  10399. WOLFSSL_ENTER("wolfSSL_X509_NAME_add_entry_by_txt");
  10400. if (name == NULL || field == NULL)
  10401. return WOLFSSL_FAILURE;
  10402. if ((nid = wolfSSL_OBJ_txt2nid(field)) == NID_undef) {
  10403. WOLFSSL_MSG("Unable convert text to NID");
  10404. return WOLFSSL_FAILURE;
  10405. }
  10406. entry = wolfSSL_X509_NAME_ENTRY_create_by_NID(NULL,
  10407. nid, type, (unsigned char*)bytes, len);
  10408. if (entry == NULL)
  10409. return WOLFSSL_FAILURE;
  10410. ret = wolfSSL_X509_NAME_add_entry(name, entry, loc, set);
  10411. wolfSSL_X509_NAME_ENTRY_free(entry);
  10412. return ret;
  10413. }
  10414. int wolfSSL_X509_NAME_add_entry_by_NID(WOLFSSL_X509_NAME *name, int nid,
  10415. int type, const unsigned char *bytes,
  10416. int len, int loc, int set)
  10417. {
  10418. int ret;
  10419. WOLFSSL_X509_NAME_ENTRY* entry;
  10420. WOLFSSL_ENTER("wolfSSL_X509_NAME_add_entry_by_NID");
  10421. entry = wolfSSL_X509_NAME_ENTRY_create_by_NID(NULL, nid, type, bytes,
  10422. len);
  10423. if (entry == NULL)
  10424. return WOLFSSL_FAILURE;
  10425. ret = wolfSSL_X509_NAME_add_entry(name, entry, loc, set);
  10426. wolfSSL_X509_NAME_ENTRY_free(entry);
  10427. return ret;
  10428. }
  10429. WOLFSSL_X509_NAME_ENTRY *wolfSSL_X509_NAME_delete_entry(
  10430. WOLFSSL_X509_NAME *name, int loc)
  10431. {
  10432. WOLFSSL_X509_NAME_ENTRY* ret;
  10433. WOLFSSL_ENTER("wolfSSL_X509_NAME_delete_entry");
  10434. if (!name) {
  10435. WOLFSSL_MSG("Bad parameter");
  10436. return NULL;
  10437. }
  10438. ret = wolfSSL_X509_NAME_get_entry(name, loc);
  10439. if (!ret) {
  10440. WOLFSSL_MSG("loc entry not found");
  10441. return NULL;
  10442. }
  10443. name->entry[loc].set = 0;
  10444. return ret;
  10445. }
  10446. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  10447. #if defined(OPENSSL_EXTRA) && !defined(NO_ASN)
  10448. int wolfSSL_X509_NAME_get_index_by_OBJ(WOLFSSL_X509_NAME *name,
  10449. const WOLFSSL_ASN1_OBJECT *obj,
  10450. int idx) {
  10451. if (!name || idx >= MAX_NAME_ENTRIES ||
  10452. !obj || !obj->obj) {
  10453. return -1;
  10454. }
  10455. if (idx < 0) {
  10456. idx = -1;
  10457. }
  10458. for (idx++; idx < MAX_NAME_ENTRIES; idx++) {
  10459. /* Find index of desired name */
  10460. if (name->entry[idx].set) {
  10461. if (XSTRLEN(obj->sName) == XSTRLEN(name->entry[idx].object->sName) &&
  10462. XSTRNCMP((const char*) obj->sName,
  10463. name->entry[idx].object->sName, obj->objSz - 1) == 0) {
  10464. return idx;
  10465. }
  10466. }
  10467. }
  10468. return -1;
  10469. }
  10470. #endif
  10471. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  10472. defined(OPENSSL_EXTRA_X509_SMALL)
  10473. /* returns a pointer to the internal entry at location 'loc' on success,
  10474. * a null pointer is returned in fail cases */
  10475. WOLFSSL_X509_NAME_ENTRY *wolfSSL_X509_NAME_get_entry(
  10476. WOLFSSL_X509_NAME *name, int loc)
  10477. {
  10478. #ifdef WOLFSSL_DEBUG_OPENSSL
  10479. WOLFSSL_ENTER("wolfSSL_X509_NAME_get_entry");
  10480. #endif
  10481. if (name == NULL) {
  10482. return NULL;
  10483. }
  10484. if (loc < 0 || loc >= MAX_NAME_ENTRIES) {
  10485. WOLFSSL_MSG("Bad argument");
  10486. return NULL;
  10487. }
  10488. if (name->entry[loc].set) {
  10489. #ifdef WOLFSSL_PYTHON
  10490. /* "set" is not only flag use, but also stack index position use in
  10491. * OpenSSL. Python makes tuple based on this number. Therefore,
  10492. * updating "set" by position + 1. "plus 1" means to avoid "not set"
  10493. * zero.
  10494. */
  10495. name->entry[loc].set = loc + 1;
  10496. #endif
  10497. return &name->entry[loc];
  10498. }
  10499. else {
  10500. return NULL;
  10501. }
  10502. }
  10503. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  10504. #ifdef OPENSSL_EXTRA
  10505. int wolfSSL_X509_check_private_key(WOLFSSL_X509 *x509, WOLFSSL_EVP_PKEY *key)
  10506. {
  10507. WOLFSSL_ENTER("wolfSSL_X509_check_private_key");
  10508. if (!x509 || !key) {
  10509. WOLFSSL_MSG("Bad parameter");
  10510. return WOLFSSL_FAILURE;
  10511. }
  10512. #ifndef NO_CHECK_PRIVATE_KEY
  10513. return wc_CheckPrivateKey((byte*)key->pkey.ptr, key->pkey_sz,
  10514. x509->pubKey.buffer, x509->pubKey.length,
  10515. (enum Key_Sum)x509->pubKeyOID) == 1 ?
  10516. WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  10517. #else
  10518. /* not compiled in */
  10519. return WOLFSSL_SUCCESS;
  10520. #endif
  10521. }
  10522. #endif /* OPENSSL_EXTRA */
  10523. #if defined(HAVE_LIGHTY) || defined(HAVE_STUNNEL) \
  10524. || defined(WOLFSSL_MYSQL_COMPATIBLE) || defined(OPENSSL_EXTRA)
  10525. #ifndef NO_BIO
  10526. #ifdef WOLFSSL_CERT_GEN
  10527. #ifdef WOLFSSL_CERT_REQ
  10528. /* writes the x509 from x to the WOLFSSL_BIO bp
  10529. *
  10530. * returns WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on fail
  10531. */
  10532. int wolfSSL_PEM_write_bio_X509_REQ(WOLFSSL_BIO *bp, WOLFSSL_X509 *x)
  10533. {
  10534. byte* pem;
  10535. int pemSz = 0;
  10536. const unsigned char* der;
  10537. int derSz;
  10538. int ret;
  10539. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_X509_REQ");
  10540. if (x == NULL || bp == NULL) {
  10541. return WOLFSSL_FAILURE;
  10542. }
  10543. der = wolfSSL_X509_get_der(x, &derSz);
  10544. if (der == NULL) {
  10545. return WOLFSSL_FAILURE;
  10546. }
  10547. /* get PEM size */
  10548. pemSz = wc_DerToPemEx(der, derSz, NULL, 0, NULL, CERTREQ_TYPE);
  10549. if (pemSz < 0) {
  10550. return WOLFSSL_FAILURE;
  10551. }
  10552. /* create PEM buffer and convert from DER */
  10553. pem = (byte*)XMALLOC(pemSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10554. if (pem == NULL) {
  10555. return WOLFSSL_FAILURE;
  10556. }
  10557. if (wc_DerToPemEx(der, derSz, pem, pemSz, NULL, CERTREQ_TYPE) < 0) {
  10558. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10559. return WOLFSSL_FAILURE;
  10560. }
  10561. /* write the PEM to BIO */
  10562. ret = wolfSSL_BIO_write(bp, pem, pemSz);
  10563. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10564. if (ret <= 0) return WOLFSSL_FAILURE;
  10565. return WOLFSSL_SUCCESS;
  10566. }
  10567. #endif /* WOLFSSL_CERT_REQ */
  10568. /* writes the x509 from x to the WOLFSSL_BIO bp
  10569. *
  10570. * returns WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on fail
  10571. */
  10572. int wolfSSL_PEM_write_bio_X509_AUX(WOLFSSL_BIO *bp, WOLFSSL_X509 *x)
  10573. {
  10574. byte* pem;
  10575. int pemSz = 0;
  10576. const unsigned char* der;
  10577. int derSz;
  10578. int ret;
  10579. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_X509_AUX");
  10580. if (bp == NULL || x == NULL) {
  10581. WOLFSSL_MSG("NULL argument passed in");
  10582. return WOLFSSL_FAILURE;
  10583. }
  10584. der = wolfSSL_X509_get_der(x, &derSz);
  10585. if (der == NULL) {
  10586. return WOLFSSL_FAILURE;
  10587. }
  10588. /* get PEM size */
  10589. pemSz = wc_DerToPemEx(der, derSz, NULL, 0, NULL, CERT_TYPE);
  10590. if (pemSz < 0) {
  10591. return WOLFSSL_FAILURE;
  10592. }
  10593. /* create PEM buffer and convert from DER */
  10594. pem = (byte*)XMALLOC(pemSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10595. if (pem == NULL) {
  10596. return WOLFSSL_FAILURE;
  10597. }
  10598. if (wc_DerToPemEx(der, derSz, pem, pemSz, NULL, CERT_TYPE) < 0) {
  10599. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10600. return WOLFSSL_FAILURE;
  10601. }
  10602. /* write the PEM to BIO */
  10603. ret = wolfSSL_BIO_write(bp, pem, pemSz);
  10604. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10605. if (ret <= 0) return WOLFSSL_FAILURE;
  10606. return WOLFSSL_SUCCESS;
  10607. }
  10608. int wolfSSL_PEM_write_bio_X509(WOLFSSL_BIO *bio, WOLFSSL_X509 *cert)
  10609. {
  10610. byte* pem = NULL;
  10611. int pemSz = 0;
  10612. /* Get large buffer to hold cert der */
  10613. const byte* der = NULL;
  10614. int derSz = X509_BUFFER_SZ;
  10615. int ret;
  10616. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_X509");
  10617. if (bio == NULL || cert == NULL) {
  10618. WOLFSSL_MSG("NULL argument passed in");
  10619. return WOLFSSL_FAILURE;
  10620. }
  10621. /* Do not call wolfssl_x509_make_der() here. If we did, then need to re-sign
  10622. * because we don't know the original order of the extensions and so we must
  10623. * assume our extensions are in a different order, thus need to re-sign. */
  10624. der = wolfSSL_X509_get_der(cert, &derSz);
  10625. if (der == NULL) {
  10626. goto error;
  10627. }
  10628. /* get PEM size */
  10629. pemSz = wc_DerToPemEx(der, derSz, NULL, 0, NULL, CERT_TYPE);
  10630. if (pemSz < 0) {
  10631. goto error;
  10632. }
  10633. /* create PEM buffer and convert from DER */
  10634. pem = (byte*)XMALLOC(pemSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10635. if (pem == NULL) {
  10636. goto error;
  10637. }
  10638. if (wc_DerToPemEx(der, derSz, pem, pemSz, NULL, CERT_TYPE) < 0) {
  10639. goto error;
  10640. }
  10641. /* write the PEM to BIO */
  10642. ret = wolfSSL_BIO_write(bio, pem, pemSz);
  10643. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10644. if (ret <= 0) return WOLFSSL_FAILURE;
  10645. return WOLFSSL_SUCCESS;
  10646. error:
  10647. if (pem)
  10648. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10649. return WOLFSSL_FAILURE;
  10650. }
  10651. #endif /* WOLFSSL_CERT_GEN */
  10652. #endif /* !NO_BIO */
  10653. #endif /* HAVE_LIGHTY || HAVE_STUNNEL || WOLFSSL_MYSQL_COMPATIBLE */
  10654. #if defined(OPENSSL_EXTRA) || defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) || \
  10655. defined(HAVE_LIGHTY) || defined(WOLFSSL_HAPROXY) || \
  10656. defined(WOLFSSL_OPENSSH) || defined(HAVE_SBLIM_SFCB)
  10657. WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_sk_X509_NAME_new(
  10658. WOLF_SK_COMPARE_CB(WOLFSSL_X509_NAME, cb))
  10659. {
  10660. WOLFSSL_STACK* sk;
  10661. (void)cb;
  10662. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_new");
  10663. sk = wolfSSL_sk_new_node(NULL);
  10664. if (sk != NULL) {
  10665. sk->type = STACK_TYPE_X509_NAME;
  10666. }
  10667. return sk;
  10668. }
  10669. int wolfSSL_sk_X509_NAME_num(const WOLF_STACK_OF(WOLFSSL_X509_NAME) *sk)
  10670. {
  10671. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_num");
  10672. if (sk == NULL)
  10673. return BAD_FUNC_ARG;
  10674. return (int)sk->num;
  10675. }
  10676. /* Getter function for WOLFSSL_X509_NAME pointer
  10677. *
  10678. * sk is the stack to retrieve pointer from
  10679. * i is the index value in stack
  10680. *
  10681. * returns a pointer to a WOLFSSL_X509_NAME structure on success and NULL on
  10682. * fail
  10683. */
  10684. WOLFSSL_X509_NAME* wolfSSL_sk_X509_NAME_value(const STACK_OF(WOLFSSL_X509_NAME)* sk,
  10685. int i)
  10686. {
  10687. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_value");
  10688. return (WOLFSSL_X509_NAME*)wolfSSL_sk_value(sk, i);
  10689. }
  10690. WOLFSSL_X509_NAME* wolfSSL_sk_X509_NAME_pop(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk)
  10691. {
  10692. WOLFSSL_STACK* node;
  10693. WOLFSSL_X509_NAME* name;
  10694. if (sk == NULL) {
  10695. return NULL;
  10696. }
  10697. node = sk->next;
  10698. name = sk->data.name;
  10699. if (node != NULL) { /* update sk and remove node from stack */
  10700. sk->data.name = node->data.name;
  10701. sk->next = node->next;
  10702. XFREE(node, NULL, DYNAMIC_TYPE_OPENSSL);
  10703. }
  10704. else { /* last x509 in stack */
  10705. sk->data.name = NULL;
  10706. }
  10707. if (sk->num > 0) {
  10708. sk->num -= 1;
  10709. }
  10710. return name;
  10711. }
  10712. void wolfSSL_sk_X509_NAME_pop_free(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk,
  10713. void (*f) (WOLFSSL_X509_NAME*))
  10714. {
  10715. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_pop_free");
  10716. wolfSSL_sk_pop_free(sk, (wolfSSL_sk_freefunc)f);
  10717. }
  10718. /* Free only the sk structure, NOT X509_NAME members */
  10719. void wolfSSL_sk_X509_NAME_free(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk)
  10720. {
  10721. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_free");
  10722. wolfSSL_sk_free(sk);
  10723. }
  10724. int wolfSSL_sk_X509_NAME_push(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk,
  10725. WOLFSSL_X509_NAME* name)
  10726. {
  10727. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_push");
  10728. return wolfSSL_sk_push(sk, name);
  10729. }
  10730. /* return index of found, or negative to indicate not found */
  10731. int wolfSSL_sk_X509_NAME_find(const WOLF_STACK_OF(WOLFSSL_X509_NAME) *sk,
  10732. WOLFSSL_X509_NAME *name)
  10733. {
  10734. int i;
  10735. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_find");
  10736. if (sk == NULL)
  10737. return BAD_FUNC_ARG;
  10738. for (i = 0; sk; i++, sk = sk->next) {
  10739. if (wolfSSL_X509_NAME_cmp(sk->data.name, name) == 0) {
  10740. return i;
  10741. }
  10742. }
  10743. return -1;
  10744. }
  10745. /* Name Entry */
  10746. WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* wolfSSL_sk_X509_NAME_ENTRY_new(
  10747. WOLF_SK_COMPARE_CB(WOLFSSL_X509_NAME_ENTRY, cb))
  10748. {
  10749. WOLFSSL_STACK* sk = wolfSSL_sk_new_node(NULL);
  10750. if (sk != NULL) {
  10751. sk->type = STACK_TYPE_X509_NAME_ENTRY;
  10752. (void)cb;
  10753. }
  10754. return sk;
  10755. }
  10756. int wolfSSL_sk_X509_NAME_ENTRY_push(WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* sk,
  10757. WOLFSSL_X509_NAME_ENTRY* name_entry)
  10758. {
  10759. return wolfSSL_sk_push(sk, name_entry);
  10760. }
  10761. WOLFSSL_X509_NAME_ENTRY* wolfSSL_sk_X509_NAME_ENTRY_value(
  10762. const WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* sk, int i)
  10763. {
  10764. return (WOLFSSL_X509_NAME_ENTRY*)wolfSSL_sk_value(sk, i);
  10765. }
  10766. int wolfSSL_sk_X509_NAME_ENTRY_num(const WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* sk)
  10767. {
  10768. if (sk == NULL)
  10769. return BAD_FUNC_ARG;
  10770. return (int)sk->num;
  10771. }
  10772. void wolfSSL_sk_X509_NAME_ENTRY_free(WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* sk)
  10773. {
  10774. wolfSSL_sk_free(sk);
  10775. }
  10776. #endif /* OPENSSL_EXTRA || HAVE_STUNNEL || WOLFSSL_NGINX ||
  10777. HAVE_LIGHTY || WOLFSSL_HAPROXY ||
  10778. WOLFSSL_OPENSSH || HAVE_SBLIM_SFCB */
  10779. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA) || \
  10780. (defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) || \
  10781. defined(HAVE_LIGHTY) || defined(WOLFSSL_HAPROXY) || \
  10782. defined(WOLFSSL_OPENSSH) || defined(HAVE_SBLIM_SFCB))
  10783. #if defined(OPENSSL_ALL)
  10784. WOLFSSL_X509_INFO* wolfSSL_X509_INFO_new(void)
  10785. {
  10786. WOLFSSL_X509_INFO* info;
  10787. info = (WOLFSSL_X509_INFO*)XMALLOC(sizeof(WOLFSSL_X509_INFO), NULL,
  10788. DYNAMIC_TYPE_X509);
  10789. if (info) {
  10790. XMEMSET(info, 0, sizeof(*info));
  10791. }
  10792. return info;
  10793. }
  10794. void wolfSSL_X509_INFO_free(WOLFSSL_X509_INFO* info)
  10795. {
  10796. if (info == NULL)
  10797. return;
  10798. if (info->x509) {
  10799. wolfSSL_X509_free(info->x509);
  10800. info->x509 = NULL;
  10801. }
  10802. #ifdef HAVE_CRL
  10803. if (info->crl) {
  10804. wolfSSL_X509_CRL_free(info->crl);
  10805. info->crl = NULL;
  10806. }
  10807. #endif
  10808. wolfSSL_X509_PKEY_free(info->x_pkey);
  10809. info->x_pkey = NULL;
  10810. XFREE(info, NULL, DYNAMIC_TYPE_X509);
  10811. }
  10812. #endif
  10813. WOLFSSL_STACK* wolfSSL_sk_X509_INFO_new_null(void)
  10814. {
  10815. WOLFSSL_STACK* sk = wolfSSL_sk_new_node(NULL);
  10816. if (sk) {
  10817. sk->type = STACK_TYPE_X509_INFO;
  10818. }
  10819. return sk;
  10820. }
  10821. int wolfSSL_sk_X509_INFO_num(const WOLF_STACK_OF(WOLFSSL_X509_INFO) *sk)
  10822. {
  10823. WOLFSSL_ENTER("wolfSSL_sk_X509_INFO_num");
  10824. return wolfSSL_sk_num(sk);
  10825. }
  10826. WOLFSSL_X509_INFO* wolfSSL_sk_X509_INFO_value(
  10827. const WOLF_STACK_OF(WOLFSSL_X509_INFO) *sk, int i)
  10828. {
  10829. WOLFSSL_ENTER("wolfSSL_sk_X509_INFO_value");
  10830. return (WOLFSSL_X509_INFO *)wolfSSL_sk_value(sk, i);
  10831. }
  10832. WOLFSSL_X509_INFO* wolfSSL_sk_X509_INFO_pop(
  10833. WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk)
  10834. {
  10835. WOLFSSL_STACK* node;
  10836. WOLFSSL_X509_INFO* info;
  10837. if (sk == NULL) {
  10838. return NULL;
  10839. }
  10840. node = sk->next;
  10841. info = sk->data.info;
  10842. if (node != NULL) { /* update sk and remove node from stack */
  10843. sk->data.info = node->data.info;
  10844. sk->next = node->next;
  10845. wolfSSL_sk_free_node(node);
  10846. }
  10847. else { /* last x509 in stack */
  10848. sk->data.info = NULL;
  10849. }
  10850. if (sk->num > 0) {
  10851. sk->num -= 1;
  10852. }
  10853. return info;
  10854. }
  10855. #if defined(OPENSSL_ALL)
  10856. void wolfSSL_sk_X509_INFO_pop_free(WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk,
  10857. void (*f) (WOLFSSL_X509_INFO*))
  10858. {
  10859. WOLFSSL_ENTER("wolfSSL_sk_X509_INFO_pop_free");
  10860. wolfSSL_sk_pop_free(sk, (wolfSSL_sk_freefunc)f);
  10861. }
  10862. void wolfSSL_sk_X509_INFO_free(WOLF_STACK_OF(WOLFSSL_X509_INFO) *sk)
  10863. {
  10864. WOLFSSL_ENTER("wolfSSL_sk_X509_INFO_free");
  10865. wolfSSL_sk_free(sk);
  10866. }
  10867. /* Adds the WOLFSSL_X509_INFO to the stack "sk". "sk" takes control of "in" and
  10868. * tries to free it when the stack is free'd.
  10869. *
  10870. * return 1 on success 0 on fail
  10871. */
  10872. int wolfSSL_sk_X509_INFO_push(WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk,
  10873. WOLFSSL_X509_INFO* in)
  10874. {
  10875. return wolfSSL_sk_push(sk, in);
  10876. }
  10877. /* Creates a duplicate of WOLF_STACK_OF(WOLFSSL_X509_NAME).
  10878. * Returns a new WOLF_STACK_OF(WOLFSSL_X509_NAME) or NULL on failure */
  10879. WOLF_STACK_OF(WOLFSSL_X509_NAME) *wolfSSL_dup_CA_list(
  10880. WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk)
  10881. {
  10882. int i;
  10883. const int num = wolfSSL_sk_X509_NAME_num(sk);
  10884. WOLF_STACK_OF(WOLFSSL_X509_NAME) *copy;
  10885. WOLFSSL_X509_NAME *name;
  10886. WOLFSSL_ENTER("wolfSSL_dup_CA_list");
  10887. copy = wolfSSL_sk_X509_NAME_new(NULL);
  10888. if (copy == NULL) {
  10889. WOLFSSL_MSG("Memory error");
  10890. return NULL;
  10891. }
  10892. for (i = 0; i < num; i++) {
  10893. name = wolfSSL_X509_NAME_dup(wolfSSL_sk_X509_NAME_value(sk, i));
  10894. if (name == NULL || WOLFSSL_SUCCESS != wolfSSL_sk_X509_NAME_push(copy, name)) {
  10895. WOLFSSL_MSG("Memory error");
  10896. wolfSSL_sk_X509_NAME_pop_free(copy, wolfSSL_X509_NAME_free);
  10897. return NULL;
  10898. }
  10899. }
  10900. return copy;
  10901. }
  10902. void* wolfSSL_sk_X509_OBJECT_value(WOLF_STACK_OF(WOLFSSL_X509_OBJECT)* sk, int i)
  10903. {
  10904. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_value");
  10905. for (; sk != NULL && i > 0; i--)
  10906. sk = sk->next;
  10907. if (i != 0 || sk == NULL)
  10908. return NULL;
  10909. return sk->data.x509_obj;
  10910. }
  10911. int wolfSSL_sk_X509_OBJECT_num(const WOLF_STACK_OF(WOLFSSL_X509_OBJECT) *s)
  10912. {
  10913. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_num");
  10914. if (s) {
  10915. return (int)s->num;
  10916. } else {
  10917. return 0;
  10918. }
  10919. }
  10920. int wolfSSL_sk_X509_NAME_set_cmp_func(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk,
  10921. WOLF_SK_COMPARE_CB(WOLFSSL_X509_NAME, cb))
  10922. {
  10923. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_set_cmp_func");
  10924. if (sk == NULL)
  10925. return BAD_FUNC_ARG;
  10926. WOLFSSL_MSG("Stack comparison not used in wolfSSL");
  10927. (void)cb;
  10928. return 0;
  10929. }
  10930. #endif /* OPENSSL_ALL */
  10931. #ifndef NO_BIO
  10932. /* Helper function for X509_NAME_print_ex. Sets *buf to string for domain
  10933. name attribute based on NID. Returns size of buf */
  10934. static int get_dn_attr_by_nid(int n, const char** buf)
  10935. {
  10936. int len = 0;
  10937. const char *str;
  10938. switch(n)
  10939. {
  10940. case NID_commonName :
  10941. str = "CN";
  10942. len = 2;
  10943. break;
  10944. case NID_countryName:
  10945. str = "C";
  10946. len = 1;
  10947. break;
  10948. case NID_localityName:
  10949. str = "L";
  10950. len = 1;
  10951. break;
  10952. case NID_stateOrProvinceName:
  10953. str = "ST";
  10954. len = 2;
  10955. break;
  10956. case NID_streetAddress:
  10957. str = "street";
  10958. len = 6;
  10959. break;
  10960. case NID_organizationName:
  10961. str = "O";
  10962. len = 1;
  10963. break;
  10964. case NID_organizationalUnitName:
  10965. str = "OU";
  10966. len = 2;
  10967. break;
  10968. case NID_postalCode:
  10969. str = "postalCode";
  10970. len = 10;
  10971. break;
  10972. case NID_emailAddress:
  10973. str = "emailAddress";
  10974. len = 12;
  10975. break;
  10976. case NID_surname:
  10977. str = "SN";
  10978. len = 2;
  10979. break;
  10980. case NID_givenName:
  10981. str = "GN";
  10982. len = 2;
  10983. break;
  10984. case NID_dnQualifier:
  10985. str = "dnQualifier";
  10986. len = 11;
  10987. break;
  10988. case NID_name:
  10989. str = "name";
  10990. len = 4;
  10991. break;
  10992. case NID_initials:
  10993. str = "initials";
  10994. len = 8;
  10995. break;
  10996. case NID_domainComponent:
  10997. str = "DC";
  10998. len = 2;
  10999. break;
  11000. case NID_pkcs9_contentType:
  11001. str = "contentType";
  11002. len = 11;
  11003. break;
  11004. case NID_userId:
  11005. str = "UID";
  11006. len = 3;
  11007. break;
  11008. default:
  11009. WOLFSSL_MSG("Attribute type not found");
  11010. str = NULL;
  11011. }
  11012. if (buf != NULL)
  11013. *buf = str;
  11014. return len;
  11015. }
  11016. /**
  11017. * Escape input string for RFC2253 requirements. The following characters
  11018. * are escaped with a backslash (\):
  11019. *
  11020. * 1. A space or '#' at the beginning of the string
  11021. * 2. A space at the end of the string
  11022. * 3. One of: ",", "+", """, "\", "<", ">", ";"
  11023. *
  11024. * in - input string to escape
  11025. * inSz - length of in, not including the null terminator
  11026. * out - buffer for output string to be written, will be null terminated
  11027. * outSz - size of out
  11028. *
  11029. * Returns size of output string (not counting NULL terminator) on success,
  11030. * negative on error.
  11031. */
  11032. static int wolfSSL_EscapeString_RFC2253(char* in, word32 inSz,
  11033. char* out, word32 outSz)
  11034. {
  11035. word32 inIdx = 0;
  11036. word32 outIdx = 0;
  11037. if (in == NULL || out == NULL || inSz == 0 || outSz == 0) {
  11038. return BAD_FUNC_ARG;
  11039. }
  11040. for (inIdx = 0; inIdx < inSz; inIdx++) {
  11041. char c = in[inIdx];
  11042. if (((inIdx == 0) && (c == ' ' || c == '#')) ||
  11043. ((inIdx == (inSz-1)) && (c == ' ')) ||
  11044. c == ',' || c == '+' || c == '"' || c == '\\' ||
  11045. c == '<' || c == '>' || c == ';') {
  11046. if (outIdx > (outSz - 1)) {
  11047. return BUFFER_E;
  11048. }
  11049. out[outIdx] = '\\';
  11050. outIdx++;
  11051. }
  11052. if (outIdx > (outSz - 1)) {
  11053. return BUFFER_E;
  11054. }
  11055. out[outIdx] = c;
  11056. outIdx++;
  11057. }
  11058. /* null terminate out */
  11059. if (outIdx > (outSz -1)) {
  11060. return BUFFER_E;
  11061. }
  11062. out[outIdx] = '\0';
  11063. return outIdx;
  11064. }
  11065. /*
  11066. * Print human readable version of X509_NAME to provided BIO.
  11067. *
  11068. * bio - output BIO to place name string. Does not include null terminator.
  11069. * name - input name to convert to string
  11070. * indent - number of indent spaces to prepend to name string
  11071. * flags - flags to control function behavior. Not all flags are currently
  11072. * supported/implemented. Currently supported are:
  11073. * XN_FLAG_RFC2253 - only the backslash escape requirements from
  11074. * RFC22523 currently implemented.
  11075. * XN_FLAG_DN_REV - print name reversed. Automatically done by
  11076. * XN_FLAG_RFC2253.
  11077. *
  11078. * Returns WOLFSSL_SUCCESS (1) on success, WOLFSSL_FAILURE (0) on failure.
  11079. */
  11080. int wolfSSL_X509_NAME_print_ex(WOLFSSL_BIO* bio, WOLFSSL_X509_NAME* name,
  11081. int indent, unsigned long flags)
  11082. {
  11083. int i, count = 0, nameStrSz = 0, escapeSz = 0;
  11084. char* tmp = NULL;
  11085. char* nameStr = NULL;
  11086. const char *buf = NULL;
  11087. WOLFSSL_X509_NAME_ENTRY* ne;
  11088. WOLFSSL_ASN1_STRING* str;
  11089. char escaped[ASN_NAME_MAX];
  11090. WOLFSSL_ENTER("wolfSSL_X509_NAME_print_ex");
  11091. if ((name == NULL) || (name->sz == 0) || (bio == NULL))
  11092. return WOLFSSL_FAILURE;
  11093. for (i = 0; i < indent; i++) {
  11094. if (wolfSSL_BIO_write(bio, " ", 1) != 1)
  11095. return WOLFSSL_FAILURE;
  11096. }
  11097. count = wolfSSL_X509_NAME_entry_count(name);
  11098. for (i = 0; i < count; i++) {
  11099. int len;
  11100. int tmpSz;
  11101. /* reverse name order for RFC2253 and DN_REV */
  11102. if ((flags & XN_FLAG_RFC2253) || (flags & XN_FLAG_DN_REV)) {
  11103. ne = wolfSSL_X509_NAME_get_entry(name, count - i - 1);
  11104. } else {
  11105. ne = wolfSSL_X509_NAME_get_entry(name, i);
  11106. }
  11107. if (ne == NULL)
  11108. return WOLFSSL_FAILURE;
  11109. str = wolfSSL_X509_NAME_ENTRY_get_data(ne);
  11110. if (str == NULL)
  11111. return WOLFSSL_FAILURE;
  11112. if (flags & XN_FLAG_RFC2253) {
  11113. /* escape string for RFC 2253, ret sz not counting null term */
  11114. escapeSz = wolfSSL_EscapeString_RFC2253(str->data,
  11115. str->length, escaped, sizeof(escaped));
  11116. if (escapeSz < 0)
  11117. return WOLFSSL_FAILURE;
  11118. nameStr = escaped;
  11119. nameStrSz = escapeSz;
  11120. }
  11121. else {
  11122. nameStr = str->data;
  11123. nameStrSz = str->length;
  11124. }
  11125. /* len is without null terminator */
  11126. len = get_dn_attr_by_nid(ne->nid, &buf);
  11127. if (len == 0 || buf == NULL)
  11128. return WOLFSSL_FAILURE;
  11129. tmpSz = nameStrSz + len + 4; /* + 4 for '=', comma space and '\0'*/
  11130. tmp = (char*)XMALLOC(tmpSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  11131. if (tmp == NULL) {
  11132. return WOLFSSL_FAILURE;
  11133. }
  11134. if (i < count - 1) {
  11135. if (XSNPRINTF(tmp, tmpSz, "%s=%s, ", buf, nameStr)
  11136. >= tmpSz)
  11137. {
  11138. WOLFSSL_MSG("buffer overrun");
  11139. XFREE(tmp, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  11140. return WOLFSSL_FAILURE;
  11141. }
  11142. tmpSz = len + nameStrSz + 3; /* 3 for '=', comma space */
  11143. }
  11144. else {
  11145. if (XSNPRINTF(tmp, tmpSz, "%s=%s", buf, nameStr)
  11146. >= tmpSz)
  11147. {
  11148. WOLFSSL_MSG("buffer overrun");
  11149. XFREE(tmp, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  11150. return WOLFSSL_FAILURE;
  11151. }
  11152. tmpSz = len + nameStrSz + 1; /* 1 for '=' */
  11153. if (bio->type != WOLFSSL_BIO_FILE && bio->type != WOLFSSL_BIO_MEMORY)
  11154. ++tmpSz; /* include the terminating null when not writing to a
  11155. * file.
  11156. */
  11157. }
  11158. if (wolfSSL_BIO_write(bio, tmp, tmpSz) != tmpSz) {
  11159. XFREE(tmp, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  11160. return WOLFSSL_FAILURE;
  11161. }
  11162. XFREE(tmp, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  11163. }
  11164. return WOLFSSL_SUCCESS;
  11165. }
  11166. #ifndef NO_FILESYSTEM
  11167. int wolfSSL_X509_NAME_print_ex_fp(XFILE file, WOLFSSL_X509_NAME* name,
  11168. int indent, unsigned long flags)
  11169. {
  11170. WOLFSSL_BIO* bio;
  11171. int ret;
  11172. WOLFSSL_ENTER("wolfSSL_X509_NAME_print_ex_fp");
  11173. if (!(bio = wolfSSL_BIO_new_fp(file, BIO_NOCLOSE))) {
  11174. WOLFSSL_MSG("wolfSSL_BIO_new_fp error");
  11175. return WOLFSSL_FAILURE;
  11176. }
  11177. ret = wolfSSL_X509_NAME_print_ex(bio, name, indent, flags);
  11178. wolfSSL_BIO_free(bio);
  11179. return ret;
  11180. }
  11181. #endif /* NO_FILESYSTEM */
  11182. #endif /* !NO_BIO */
  11183. #ifndef NO_WOLFSSL_STUB
  11184. WOLFSSL_ASN1_BIT_STRING* wolfSSL_X509_get0_pubkey_bitstr(const WOLFSSL_X509* x)
  11185. {
  11186. (void)x;
  11187. WOLFSSL_ENTER("wolfSSL_X509_get0_pubkey_bitstr");
  11188. WOLFSSL_STUB("X509_get0_pubkey_bitstr");
  11189. return NULL;
  11190. }
  11191. #endif
  11192. #ifdef OPENSSL_ALL
  11193. WOLFSSL_X509_LOOKUP_TYPE wolfSSL_X509_OBJECT_get_type(
  11194. const WOLFSSL_X509_OBJECT* obj)
  11195. {
  11196. if (obj == NULL)
  11197. return WOLFSSL_X509_LU_NONE;
  11198. return obj->type;
  11199. }
  11200. WOLFSSL_X509_OBJECT* wolfSSL_X509_OBJECT_new(void)
  11201. {
  11202. WOLFSSL_X509_OBJECT* ret = (WOLFSSL_X509_OBJECT*)
  11203. XMALLOC(sizeof(WOLFSSL_X509_OBJECT), NULL, DYNAMIC_TYPE_OPENSSL);
  11204. if (ret != NULL)
  11205. XMEMSET(ret, 0, sizeof(WOLFSSL_X509_OBJECT));
  11206. return ret;
  11207. }
  11208. void wolfSSL_X509_OBJECT_free(WOLFSSL_X509_OBJECT *obj)
  11209. {
  11210. WOLFSSL_ENTER("wolfSSL_X509_OBJECT_free");
  11211. if (obj != NULL) {
  11212. if (obj->type == WOLFSSL_X509_LU_X509) {
  11213. wolfSSL_X509_free(obj->data.x509);
  11214. }
  11215. else {
  11216. /* We don't free as this will point to
  11217. * store->cm->crl which we don't own */
  11218. WOLFSSL_MSG("Not free'ing CRL in WOLFSSL_X509_OBJECT");
  11219. }
  11220. XFREE(obj, NULL, DYNAMIC_TYPE_OPENSSL);
  11221. }
  11222. }
  11223. #endif /* OPENSSL_ALL */
  11224. #ifndef NO_WOLFSSL_STUB
  11225. WOLFSSL_X509_OBJECT* wolfSSL_sk_X509_OBJECT_delete(
  11226. WOLF_STACK_OF(WOLFSSL_X509_OBJECT)* sk, int i)
  11227. {
  11228. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_delete");
  11229. WOLFSSL_STUB("wolfSSL_sk_X509_OBJECT_delete");
  11230. (void)sk;
  11231. (void)i;
  11232. return NULL;
  11233. }
  11234. #endif
  11235. WOLFSSL_X509 *wolfSSL_X509_OBJECT_get0_X509(const WOLFSSL_X509_OBJECT *obj)
  11236. {
  11237. if (obj != NULL && obj->type == WOLFSSL_X509_LU_X509)
  11238. return obj->data.x509;
  11239. return NULL;
  11240. }
  11241. WOLFSSL_X509_CRL *wolfSSL_X509_OBJECT_get0_X509_CRL(WOLFSSL_X509_OBJECT *obj)
  11242. {
  11243. if (obj != NULL && obj->type == WOLFSSL_X509_LU_CRL)
  11244. return obj->data.crl;
  11245. return NULL;
  11246. }
  11247. #endif /* OPENSSL_ALL || (OPENSSL_EXTRA && (HAVE_STUNNEL || WOLFSSL_NGINX ||
  11248. * HAVE_LIGHTY || WOLFSSL_HAPROXY || WOLFSSL_OPENSSH ||
  11249. * HAVE_SBLIM_SFCB)) */
  11250. #if defined(OPENSSL_EXTRA)
  11251. int wolfSSL_sk_X509_num(const WOLF_STACK_OF(WOLFSSL_X509) *s)
  11252. {
  11253. WOLFSSL_ENTER("wolfSSL_sk_X509_num");
  11254. if (s == NULL)
  11255. return -1;
  11256. return (int)s->num;
  11257. }
  11258. #endif /* OPENSSL_EXTRA */
  11259. #if defined(HAVE_EX_DATA) && (defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) \
  11260. || defined(WOLFSSL_HAPROXY) || defined(OPENSSL_EXTRA) \
  11261. || defined(HAVE_LIGHTY))
  11262. int wolfSSL_X509_get_ex_new_index(int idx, void *arg,
  11263. WOLFSSL_CRYPTO_EX_new* new_func,
  11264. WOLFSSL_CRYPTO_EX_dup* dup_func,
  11265. WOLFSSL_CRYPTO_EX_free* free_func)
  11266. {
  11267. WOLFSSL_ENTER("wolfSSL_X509_get_ex_new_index");
  11268. return wolfssl_get_ex_new_index(CRYPTO_EX_INDEX_X509, idx, arg,
  11269. new_func, dup_func, free_func);
  11270. }
  11271. #endif
  11272. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL) || \
  11273. defined(WOLFSSL_WPAS_SMALL)
  11274. void *wolfSSL_X509_get_ex_data(X509 *x509, int idx)
  11275. {
  11276. WOLFSSL_ENTER("wolfSSL_X509_get_ex_data");
  11277. #ifdef HAVE_EX_DATA
  11278. if (x509 != NULL) {
  11279. return wolfSSL_CRYPTO_get_ex_data(&x509->ex_data, idx);
  11280. }
  11281. #else
  11282. (void)x509;
  11283. (void)idx;
  11284. #endif
  11285. return NULL;
  11286. }
  11287. int wolfSSL_X509_set_ex_data(X509 *x509, int idx, void *data)
  11288. {
  11289. WOLFSSL_ENTER("wolfSSL_X509_set_ex_data");
  11290. #ifdef HAVE_EX_DATA
  11291. if (x509 != NULL)
  11292. {
  11293. return wolfSSL_CRYPTO_set_ex_data(&x509->ex_data, idx, data);
  11294. }
  11295. #else
  11296. (void)x509;
  11297. (void)idx;
  11298. (void)data;
  11299. #endif
  11300. return WOLFSSL_FAILURE;
  11301. }
  11302. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  11303. int wolfSSL_X509_set_ex_data_with_cleanup(
  11304. X509 *x509,
  11305. int idx,
  11306. void *data,
  11307. wolfSSL_ex_data_cleanup_routine_t cleanup_routine)
  11308. {
  11309. WOLFSSL_ENTER("wolfSSL_X509_set_ex_data_with_cleanup");
  11310. if (x509 != NULL)
  11311. {
  11312. return wolfSSL_CRYPTO_set_ex_data_with_cleanup(&x509->ex_data, idx,
  11313. data, cleanup_routine);
  11314. }
  11315. return WOLFSSL_FAILURE;
  11316. }
  11317. #endif /* HAVE_EX_DATA_CLEANUP_HOOKS */
  11318. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL || WOLFSSL_WPAS_SMALL */
  11319. #ifndef NO_ASN
  11320. int wolfSSL_X509_check_host(WOLFSSL_X509 *x, const char *chk, size_t chklen,
  11321. unsigned int flags, char **peername)
  11322. {
  11323. int ret;
  11324. #ifdef WOLFSSL_SMALL_STACK
  11325. DecodedCert *dCert;
  11326. #else
  11327. DecodedCert dCert[1];
  11328. #endif
  11329. WOLFSSL_ENTER("wolfSSL_X509_check_host");
  11330. /* flags and peername not needed for Nginx. */
  11331. (void)flags;
  11332. (void)peername;
  11333. if ((x == NULL) || (chk == NULL)) {
  11334. WOLFSSL_MSG("Invalid parameter");
  11335. return WOLFSSL_FAILURE;
  11336. }
  11337. if (flags == WOLFSSL_NO_WILDCARDS) {
  11338. WOLFSSL_MSG("X509_CHECK_FLAG_NO_WILDCARDS not yet implemented");
  11339. return WOLFSSL_FAILURE;
  11340. }
  11341. if (flags == WOLFSSL_NO_PARTIAL_WILDCARDS) {
  11342. WOLFSSL_MSG("X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS not yet implemented");
  11343. return WOLFSSL_FAILURE;
  11344. }
  11345. #ifdef WOLFSSL_SMALL_STACK
  11346. dCert = (DecodedCert *)XMALLOC(sizeof(*dCert), x->heap,
  11347. DYNAMIC_TYPE_DCERT);
  11348. if (dCert == NULL) {
  11349. WOLFSSL_MSG("\tout of memory");
  11350. return WOLFSSL_FATAL_ERROR;
  11351. }
  11352. #endif
  11353. InitDecodedCert(dCert, x->derCert->buffer, x->derCert->length, NULL);
  11354. ret = ParseCertRelative(dCert, CERT_TYPE, 0, NULL);
  11355. if (ret != 0) {
  11356. goto out;
  11357. }
  11358. ret = CheckHostName(dCert, (char *)chk, chklen);
  11359. out:
  11360. FreeDecodedCert(dCert);
  11361. #ifdef WOLFSSL_SMALL_STACK
  11362. XFREE(dCert, x->heap, DYNAMIC_TYPE_DCERT);
  11363. #endif
  11364. if (ret != 0)
  11365. return WOLFSSL_FAILURE;
  11366. return WOLFSSL_SUCCESS;
  11367. }
  11368. int wolfSSL_X509_check_ip_asc(WOLFSSL_X509 *x, const char *ipasc,
  11369. unsigned int flags)
  11370. {
  11371. int ret = WOLFSSL_FAILURE;
  11372. #ifdef WOLFSSL_SMALL_STACK
  11373. DecodedCert *dCert = NULL;
  11374. #else
  11375. DecodedCert dCert[1];
  11376. #endif
  11377. WOLFSSL_ENTER("wolfSSL_X509_check_ip_asc");
  11378. /* flags not yet implemented */
  11379. (void)flags;
  11380. if ((x == NULL) || (x->derCert == NULL) || (ipasc == NULL)) {
  11381. WOLFSSL_MSG("Invalid parameter");
  11382. }
  11383. else {
  11384. ret = WOLFSSL_SUCCESS;
  11385. }
  11386. #ifdef WOLFSSL_SMALL_STACK
  11387. if (ret == WOLFSSL_SUCCESS) {
  11388. dCert = (DecodedCert *)XMALLOC(sizeof(*dCert), x->heap,
  11389. DYNAMIC_TYPE_DCERT);
  11390. if (dCert == NULL) {
  11391. WOLFSSL_MSG("\tout of memory");
  11392. ret = WOLFSSL_FAILURE;
  11393. }
  11394. }
  11395. #endif
  11396. if (ret == WOLFSSL_SUCCESS) {
  11397. InitDecodedCert(dCert, x->derCert->buffer, x->derCert->length, NULL);
  11398. ret = ParseCertRelative(dCert, CERT_TYPE, 0, NULL);
  11399. if (ret != 0) {
  11400. ret = WOLFSSL_FAILURE;
  11401. }
  11402. else {
  11403. ret = CheckIPAddr(dCert, ipasc);
  11404. if (ret != 0) {
  11405. ret = WOLFSSL_FAILURE;
  11406. }
  11407. else {
  11408. ret = WOLFSSL_SUCCESS;
  11409. }
  11410. }
  11411. FreeDecodedCert(dCert);
  11412. }
  11413. #ifdef WOLFSSL_SMALL_STACK
  11414. if (dCert != NULL)
  11415. XFREE(dCert, x->heap, DYNAMIC_TYPE_DCERT);
  11416. #endif
  11417. return ret;
  11418. }
  11419. #endif
  11420. #if defined(OPENSSL_EXTRA) && defined(WOLFSSL_CERT_GEN)
  11421. int wolfSSL_X509_check_email(WOLFSSL_X509 *x, const char *chk, size_t chkLen,
  11422. unsigned int flags)
  11423. {
  11424. WOLFSSL_X509_NAME *subjName;
  11425. int emailLen;
  11426. char *emailBuf;
  11427. (void)flags;
  11428. WOLFSSL_ENTER("wolfSSL_X509_check_email");
  11429. if ((x == NULL) || (chk == NULL)) {
  11430. WOLFSSL_MSG("Invalid parameter");
  11431. return WOLFSSL_FAILURE;
  11432. }
  11433. subjName = wolfSSL_X509_get_subject_name(x);
  11434. if (subjName == NULL)
  11435. return WOLFSSL_FAILURE;
  11436. /* Call with NULL buffer to get required length. */
  11437. emailLen = wolfSSL_X509_NAME_get_text_by_NID(subjName, NID_emailAddress,
  11438. NULL, 0);
  11439. if (emailLen < 0)
  11440. return WOLFSSL_FAILURE;
  11441. ++emailLen; /* Add 1 for the NUL. */
  11442. emailBuf = (char*)XMALLOC(emailLen, x->heap, DYNAMIC_TYPE_OPENSSL);
  11443. if (emailBuf == NULL)
  11444. return WOLFSSL_FAILURE;
  11445. emailLen = wolfSSL_X509_NAME_get_text_by_NID(subjName, NID_emailAddress,
  11446. emailBuf, emailLen);
  11447. if (emailLen < 0) {
  11448. XFREE(emailBuf, x->heap, DYNAMIC_TYPE_OPENSSL);
  11449. return WOLFSSL_FAILURE;
  11450. }
  11451. if (chkLen == 0)
  11452. chkLen = XSTRLEN(chk);
  11453. if (chkLen != (size_t)emailLen
  11454. || XSTRNCMP(chk, emailBuf, chkLen)) {
  11455. XFREE(emailBuf, x->heap, DYNAMIC_TYPE_OPENSSL);
  11456. return WOLFSSL_FAILURE;
  11457. }
  11458. XFREE(emailBuf, x->heap, DYNAMIC_TYPE_OPENSSL);
  11459. return WOLFSSL_SUCCESS;
  11460. }
  11461. #endif /* OPENSSL_EXTRA && WOLFSSL_CERT_GEN */
  11462. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY) \
  11463. || defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY)
  11464. int wolfSSL_X509_NAME_digest(const WOLFSSL_X509_NAME *name,
  11465. const WOLFSSL_EVP_MD *type, unsigned char *md, unsigned int *len)
  11466. {
  11467. WOLFSSL_ENTER("wolfSSL_X509_NAME_digest");
  11468. if (name == NULL || type == NULL)
  11469. return WOLFSSL_FAILURE;
  11470. #if !defined(NO_FILESYSTEM) && !defined(NO_PWDBASED)
  11471. return wolfSSL_EVP_Digest((unsigned char*)name->name,
  11472. name->sz, md, len, type, NULL);
  11473. #else
  11474. (void)md;
  11475. (void)len;
  11476. return NOT_COMPILED_IN;
  11477. #endif
  11478. }
  11479. #endif /* OPENSSL_ALL || WOLFSSL_NGINX || WOLFSSL_HAPROXY ||
  11480. OPENSSL_EXTRA || HAVE_LIGHTY */
  11481. #if defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY) || \
  11482. defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)
  11483. /**
  11484. * Find the issuing cert of the input cert. On a self-signed cert this
  11485. * function will return an error.
  11486. * @param issuer The issuer x509 struct is returned here
  11487. * @param cm The cert manager that is queried for the issuer
  11488. * @param x This cert's issuer will be queried in cm
  11489. * @return WOLFSSL_SUCCESS on success
  11490. * WOLFSSL_FAILURE on error
  11491. */
  11492. static int x509GetIssuerFromCM(WOLFSSL_X509 **issuer, WOLFSSL_CERT_MANAGER* cm,
  11493. WOLFSSL_X509 *x)
  11494. {
  11495. Signer* ca = NULL;
  11496. #ifdef WOLFSSL_SMALL_STACK
  11497. DecodedCert* cert = NULL;
  11498. #else
  11499. DecodedCert cert[1];
  11500. #endif
  11501. if (cm == NULL || x == NULL || x->derCert == NULL) {
  11502. WOLFSSL_MSG("No cert DER buffer or NULL cm. Defining "
  11503. "WOLFSSL_SIGNER_DER_CERT could solve the issue");
  11504. return WOLFSSL_FAILURE;
  11505. }
  11506. #ifdef WOLFSSL_SMALL_STACK
  11507. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL, DYNAMIC_TYPE_DCERT);
  11508. if (cert == NULL)
  11509. return WOLFSSL_FAILURE;
  11510. #endif
  11511. /* Use existing CA retrieval APIs that use DecodedCert. */
  11512. InitDecodedCert(cert, x->derCert->buffer, x->derCert->length, cm->heap);
  11513. if (ParseCertRelative(cert, CERT_TYPE, 0, NULL) == 0
  11514. && !cert->selfSigned) {
  11515. #ifndef NO_SKID
  11516. if (cert->extAuthKeyIdSet)
  11517. ca = GetCA(cm, cert->extAuthKeyId);
  11518. if (ca == NULL)
  11519. ca = GetCAByName(cm, cert->issuerHash);
  11520. #else /* NO_SKID */
  11521. ca = GetCA(cm, cert->issuerHash);
  11522. #endif /* NO SKID */
  11523. }
  11524. FreeDecodedCert(cert);
  11525. #ifdef WOLFSSL_SMALL_STACK
  11526. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  11527. #endif
  11528. if (ca == NULL)
  11529. return WOLFSSL_FAILURE;
  11530. #ifdef WOLFSSL_SIGNER_DER_CERT
  11531. /* populate issuer with Signer DER */
  11532. if (wolfSSL_X509_d2i_ex(issuer, ca->derCert->buffer,
  11533. ca->derCert->length, cm->heap) == NULL)
  11534. return WOLFSSL_FAILURE;
  11535. #else
  11536. /* Create an empty certificate as CA doesn't have a certificate. */
  11537. *issuer = (WOLFSSL_X509 *)XMALLOC(sizeof(WOLFSSL_X509), 0,
  11538. DYNAMIC_TYPE_OPENSSL);
  11539. if (*issuer == NULL)
  11540. return WOLFSSL_FAILURE;
  11541. InitX509((*issuer), 1, NULL);
  11542. #endif
  11543. return WOLFSSL_SUCCESS;
  11544. }
  11545. void wolfSSL_X509_email_free(WOLF_STACK_OF(WOLFSSL_STRING) *sk)
  11546. {
  11547. WOLFSSL_STACK *curr;
  11548. while (sk != NULL) {
  11549. curr = sk;
  11550. sk = sk->next;
  11551. XFREE(curr, NULL, DYNAMIC_TYPE_OPENSSL);
  11552. }
  11553. }
  11554. WOLF_STACK_OF(WOLFSSL_STRING) *wolfSSL_X509_get1_ocsp(WOLFSSL_X509 *x)
  11555. {
  11556. WOLFSSL_STACK* list = NULL;
  11557. char* url;
  11558. if (x == NULL || x->authInfoSz == 0)
  11559. return NULL;
  11560. list = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK) + x->authInfoSz + 1,
  11561. NULL, DYNAMIC_TYPE_OPENSSL);
  11562. if (list == NULL)
  11563. return NULL;
  11564. url = (char*)list;
  11565. url += sizeof(WOLFSSL_STACK);
  11566. XMEMCPY(url, x->authInfo, x->authInfoSz);
  11567. url[x->authInfoSz] = '\0';
  11568. list->data.string = url;
  11569. list->next = NULL;
  11570. list->num = 1;
  11571. return list;
  11572. }
  11573. int wolfSSL_X509_check_issued(WOLFSSL_X509 *issuer, WOLFSSL_X509 *subject)
  11574. {
  11575. WOLFSSL_X509_NAME *issuerName = wolfSSL_X509_get_issuer_name(subject);
  11576. WOLFSSL_X509_NAME *subjectName = wolfSSL_X509_get_subject_name(issuer);
  11577. if (issuerName == NULL || subjectName == NULL)
  11578. return WOLFSSL_X509_V_ERR_SUBJECT_ISSUER_MISMATCH;
  11579. /* Literal matching of encoded names and key ids. */
  11580. if (issuerName->sz != subjectName->sz ||
  11581. XMEMCMP(issuerName->name, subjectName->name, subjectName->sz) != 0) {
  11582. return WOLFSSL_X509_V_ERR_SUBJECT_ISSUER_MISMATCH;
  11583. }
  11584. if (subject->authKeyId != NULL && issuer->subjKeyId != NULL) {
  11585. if (subject->authKeyIdSz != issuer->subjKeyIdSz ||
  11586. XMEMCMP(subject->authKeyId, issuer->subjKeyId,
  11587. issuer->subjKeyIdSz) != 0) {
  11588. return WOLFSSL_X509_V_ERR_SUBJECT_ISSUER_MISMATCH;
  11589. }
  11590. }
  11591. return WOLFSSL_X509_V_OK;
  11592. }
  11593. #endif /* WOLFSSL_NGINX || WOLFSSL_HAPROXY || OPENSSL_EXTRA || OPENSSL_ALL */
  11594. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  11595. defined(KEEP_PEER_CERT)
  11596. WOLFSSL_X509* wolfSSL_X509_dup(WOLFSSL_X509 *x)
  11597. {
  11598. WOLFSSL_ENTER("wolfSSL_X509_dup");
  11599. if (x == NULL) {
  11600. WOLFSSL_MSG("Error: NULL input");
  11601. return NULL;
  11602. }
  11603. if (x->derCert == NULL) {
  11604. WOLFSSL_MSG("Error: NULL derCert parameter");
  11605. return NULL;
  11606. }
  11607. return wolfSSL_X509_d2i_ex(NULL, x->derCert->buffer, x->derCert->length,
  11608. x->heap);
  11609. }
  11610. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  11611. #if defined(OPENSSL_EXTRA)
  11612. int wolfSSL_X509_check_ca(WOLFSSL_X509 *x509)
  11613. {
  11614. WOLFSSL_ENTER("wolfSSL_X509_check_ca");
  11615. if (x509 == NULL)
  11616. return WOLFSSL_FAILURE;
  11617. if (x509->isCa)
  11618. return 1;
  11619. if (x509->extKeyUsageCrit)
  11620. return 4;
  11621. return 0;
  11622. }
  11623. #endif /* OPENSSL_EXTRA */
  11624. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  11625. long wolfSSL_X509_get_version(const WOLFSSL_X509 *x509)
  11626. {
  11627. int version = 0;
  11628. WOLFSSL_ENTER("wolfSSL_X509_get_version");
  11629. if (x509 == NULL){
  11630. WOLFSSL_MSG("invalid parameter");
  11631. return 0L;
  11632. }
  11633. version = x509->version;
  11634. if (version != 0)
  11635. return (long)version - 1L;
  11636. return 0L;
  11637. }
  11638. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  11639. #if defined(OPENSSL_EXTRA)
  11640. int wolfSSL_X509_get_signature_nid(const WOLFSSL_X509 *x)
  11641. {
  11642. if (x == NULL)
  11643. return 0;
  11644. return oid2nid(x->sigOID, oidSigType);
  11645. }
  11646. #endif /* OPENSSL_EXTRA */
  11647. #if defined(OPENSSL_EXTRA)
  11648. WOLFSSL_STACK* wolfSSL_sk_X509_new(WOLF_SK_COMPARE_CB(WOLFSSL_X509, cb))
  11649. {
  11650. (void)cb;
  11651. return wolfSSL_sk_X509_new_null();
  11652. }
  11653. WOLFSSL_STACK* wolfSSL_sk_X509_new_null(void)
  11654. {
  11655. WOLFSSL_STACK* s = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  11656. DYNAMIC_TYPE_OPENSSL);
  11657. if (s != NULL) {
  11658. XMEMSET(s, 0, sizeof(*s));
  11659. s->type = STACK_TYPE_X509;
  11660. }
  11661. return s;
  11662. }
  11663. #endif /* OPENSSL_EXTRA */
  11664. #ifdef OPENSSL_ALL
  11665. WOLFSSL_STACK* wolfSSL_sk_X509_OBJECT_new(void)
  11666. {
  11667. WOLFSSL_STACK* s = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  11668. DYNAMIC_TYPE_OPENSSL);
  11669. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_new");
  11670. if (s != NULL) {
  11671. XMEMSET(s, 0, sizeof(*s));
  11672. s->type = STACK_TYPE_X509_OBJ;
  11673. }
  11674. return s;
  11675. }
  11676. void wolfSSL_sk_X509_OBJECT_free(WOLFSSL_STACK* s)
  11677. {
  11678. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_free");
  11679. wolfSSL_sk_free(s);
  11680. }
  11681. void wolfSSL_sk_X509_OBJECT_pop_free(WOLFSSL_STACK* s,
  11682. void (*f) (WOLFSSL_X509_OBJECT*))
  11683. {
  11684. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_pop_free");
  11685. wolfSSL_sk_pop_free(s, (wolfSSL_sk_freefunc)f);
  11686. }
  11687. int wolfSSL_sk_X509_OBJECT_push(WOLFSSL_STACK* sk, WOLFSSL_X509_OBJECT* obj)
  11688. {
  11689. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_push");
  11690. if (sk == NULL || obj == NULL) {
  11691. return WOLFSSL_FAILURE;
  11692. }
  11693. return wolfSSL_sk_push(sk, obj);
  11694. }
  11695. #endif /* OPENSSL_ALL */
  11696. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  11697. /* unlike wolfSSL_X509_NAME_dup this does not malloc a duplicate, only deep
  11698. * copy. "to" is expected to be a fresh blank name, if not pointers could be
  11699. * lost */
  11700. int wolfSSL_X509_NAME_copy(WOLFSSL_X509_NAME* from, WOLFSSL_X509_NAME* to)
  11701. {
  11702. int i;
  11703. WOLFSSL_ENTER("wolfSSL_X509_NAME_copy");
  11704. if (from == NULL || to == NULL) {
  11705. WOLFSSL_MSG("NULL parameter");
  11706. return BAD_FUNC_ARG;
  11707. }
  11708. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(HAVE_LIGHTY)
  11709. if (from->rawLen > 0) {
  11710. if (from->rawLen > ASN_NAME_MAX) {
  11711. WOLFSSL_MSG("Bad raw size");
  11712. return BAD_FUNC_ARG;
  11713. }
  11714. XMEMCPY(to->raw, from->raw, from->rawLen);
  11715. to->rawLen = from->rawLen;
  11716. }
  11717. #endif
  11718. if (from->dynamicName) {
  11719. to->name = (char*)XMALLOC(from->sz, to->heap, DYNAMIC_TYPE_SUBJECT_CN);
  11720. if (to->name == NULL)
  11721. return WOLFSSL_FAILURE;
  11722. to->dynamicName = 1;
  11723. }
  11724. XMEMCPY(to->name, from->name, from->sz);
  11725. to->sz = from->sz;
  11726. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  11727. WOLFSSL_X509_NAME_ENTRY* ne = wolfSSL_X509_NAME_get_entry(from, i);
  11728. if (ne != NULL) {
  11729. if (wolfSSL_X509_NAME_add_entry(to, ne, i, 1) != WOLFSSL_SUCCESS) {
  11730. return WOLFSSL_FAILURE;
  11731. }
  11732. }
  11733. }
  11734. to->entrySz = from->entrySz;
  11735. return WOLFSSL_SUCCESS;
  11736. }
  11737. /* copies over information from "name" to the "cert" subject name
  11738. * returns WOLFSSL_SUCCESS on success */
  11739. int wolfSSL_X509_set_subject_name(WOLFSSL_X509 *cert, WOLFSSL_X509_NAME *name)
  11740. {
  11741. WOLFSSL_ENTER("wolfSSL_X509_set_subject_name");
  11742. if (cert == NULL || name == NULL)
  11743. return WOLFSSL_FAILURE;
  11744. FreeX509Name(&cert->subject);
  11745. InitX509Name(&cert->subject, 0, cert->heap);
  11746. if (wolfSSL_X509_NAME_copy(name, &cert->subject) != WOLFSSL_SUCCESS) {
  11747. FreeX509Name(&cert->subject);
  11748. return WOLFSSL_FAILURE;
  11749. }
  11750. cert->subject.x509 = cert;
  11751. return WOLFSSL_SUCCESS;
  11752. }
  11753. /* copies over information from "name" to the "cert" issuer name
  11754. * returns WOLFSSL_SUCCESS on success */
  11755. int wolfSSL_X509_set_issuer_name(WOLFSSL_X509 *cert, WOLFSSL_X509_NAME *name)
  11756. {
  11757. WOLFSSL_ENTER("wolfSSL_X509_set_issuer_name");
  11758. if (cert == NULL || name == NULL)
  11759. return WOLFSSL_FAILURE;
  11760. FreeX509Name(&cert->issuer);
  11761. InitX509Name(&cert->issuer, 0, cert->heap);
  11762. if (wolfSSL_X509_NAME_copy(name, &cert->issuer) != WOLFSSL_SUCCESS) {
  11763. FreeX509Name(&cert->issuer);
  11764. return WOLFSSL_FAILURE;
  11765. }
  11766. cert->issuer.x509 = cert;
  11767. cert->issuerSet = 1;
  11768. return WOLFSSL_SUCCESS;
  11769. }
  11770. int wolfSSL_X509_set_notAfter(WOLFSSL_X509* x509, const WOLFSSL_ASN1_TIME* t)
  11771. {
  11772. if (x509 == NULL || t == NULL) {
  11773. return WOLFSSL_FAILURE;
  11774. }
  11775. x509->notAfter.type = t->type;
  11776. x509->notAfter.length = t->length;
  11777. XMEMCPY(x509->notAfter.data, t->data, CTC_DATE_SIZE);
  11778. return WOLFSSL_SUCCESS;
  11779. }
  11780. int wolfSSL_X509_set_notBefore(WOLFSSL_X509* x509, const WOLFSSL_ASN1_TIME* t)
  11781. {
  11782. if (x509 == NULL || t == NULL) {
  11783. return WOLFSSL_FAILURE;
  11784. }
  11785. x509->notBefore.type = t->type;
  11786. x509->notBefore.length = t->length;
  11787. XMEMCPY(x509->notBefore.data, t->data, CTC_DATE_SIZE);
  11788. return WOLFSSL_SUCCESS;
  11789. }
  11790. int wolfSSL_X509_set_serialNumber(WOLFSSL_X509* x509, WOLFSSL_ASN1_INTEGER* s)
  11791. {
  11792. WOLFSSL_ENTER("wolfSSL_X509_set_serialNumber");
  11793. if (x509 == NULL || s == NULL || s->length >= EXTERNAL_SERIAL_SIZE)
  11794. return WOLFSSL_FAILURE;
  11795. /* WOLFSSL_ASN1_INTEGER has type | size | data
  11796. * Sanity check that the data is actually in ASN format */
  11797. if (s->length < 3 && s->data[0] != ASN_INTEGER &&
  11798. s->data[1] != s->length - 2) {
  11799. return WOLFSSL_FAILURE;
  11800. }
  11801. XMEMCPY(x509->serial, s->data + 2, s->length - 2);
  11802. x509->serialSz = s->length - 2;
  11803. x509->serial[s->length] = 0;
  11804. return WOLFSSL_SUCCESS;
  11805. }
  11806. int wolfSSL_X509_set_pubkey(WOLFSSL_X509 *cert, WOLFSSL_EVP_PKEY *pkey)
  11807. {
  11808. byte* p = NULL;
  11809. int derSz = 0;
  11810. WOLFSSL_ENTER("wolfSSL_X509_set_pubkey");
  11811. if (cert == NULL || pkey == NULL)
  11812. return WOLFSSL_FAILURE;
  11813. /* Regenerate since pkey->pkey.ptr may contain private key */
  11814. switch (pkey->type) {
  11815. #if (defined(WOLFSSL_KEY_GEN) || defined(OPENSSL_EXTRA)) && !defined(NO_RSA)
  11816. case EVP_PKEY_RSA:
  11817. {
  11818. RsaKey* rsa;
  11819. if (pkey->rsa == NULL || pkey->rsa->internal == NULL)
  11820. return WOLFSSL_FAILURE;
  11821. rsa = (RsaKey*)pkey->rsa->internal;
  11822. derSz = wc_RsaPublicKeyDerSize(rsa, 1);
  11823. if (derSz <= 0)
  11824. return WOLFSSL_FAILURE;
  11825. p = (byte*)XMALLOC(derSz, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  11826. if (p == NULL)
  11827. return WOLFSSL_FAILURE;
  11828. if ((derSz = wc_RsaKeyToPublicDer(rsa, p, derSz)) <= 0) {
  11829. XFREE(p, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  11830. return WOLFSSL_FAILURE;
  11831. }
  11832. cert->pubKeyOID = RSAk;
  11833. }
  11834. break;
  11835. #endif /* (WOLFSSL_KEY_GEN || OPENSSL_EXTRA) && !NO_RSA */
  11836. #if !defined(HAVE_SELFTEST) && (defined(WOLFSSL_KEY_GEN) || \
  11837. defined(WOLFSSL_CERT_GEN)) && !defined(NO_DSA)
  11838. case EVP_PKEY_DSA:
  11839. {
  11840. DsaKey* dsa;
  11841. if (pkey->dsa == NULL || pkey->dsa->internal == NULL)
  11842. return WOLFSSL_FAILURE;
  11843. dsa = (DsaKey*)pkey->dsa->internal;
  11844. /* size of pub, priv, p, q, g + ASN.1 additional information */
  11845. derSz = 5 * mp_unsigned_bin_size(&dsa->g) + MAX_ALGO_SZ;
  11846. p = (byte*)XMALLOC(derSz, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  11847. if (p == NULL)
  11848. return WOLFSSL_FAILURE;
  11849. if ((derSz = wc_DsaKeyToPublicDer(dsa, p, derSz)) <= 0) {
  11850. XFREE(p, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  11851. return WOLFSSL_FAILURE;
  11852. }
  11853. cert->pubKeyOID = RSAk;
  11854. }
  11855. break;
  11856. #endif /* !HAVE_SELFTEST && (WOLFSSL_KEY_GEN || WOLFSSL_CERT_GEN) && !NO_DSA */
  11857. #ifdef HAVE_ECC
  11858. case EVP_PKEY_EC:
  11859. {
  11860. ecc_key* ecc;
  11861. if (pkey->ecc == NULL || pkey->ecc->internal == NULL)
  11862. return WOLFSSL_FAILURE;
  11863. ecc = (ecc_key*)pkey->ecc->internal;
  11864. derSz = wc_EccPublicKeyDerSize(ecc, 1);
  11865. if (derSz <= 0)
  11866. return WOLFSSL_FAILURE;
  11867. p = (byte*)XMALLOC(derSz, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  11868. if (p == NULL)
  11869. return WOLFSSL_FAILURE;
  11870. if ((derSz = wc_EccPublicKeyToDer(ecc, p, derSz, 1)) <= 0) {
  11871. XFREE(p, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  11872. return WOLFSSL_FAILURE;
  11873. }
  11874. cert->pubKeyOID = ECDSAk;
  11875. }
  11876. break;
  11877. #endif
  11878. default:
  11879. return WOLFSSL_FAILURE;
  11880. }
  11881. cert->pubKey.buffer = p;
  11882. cert->pubKey.length = derSz;
  11883. return WOLFSSL_SUCCESS;
  11884. }
  11885. int wolfSSL_X509_set_version(WOLFSSL_X509* x509, long v)
  11886. {
  11887. WOLFSSL_ENTER("wolfSSL_X509_set_version");
  11888. if ((x509 == NULL) || (v < 0) || (v >= INT_MAX)) {
  11889. return WOLFSSL_FAILURE;
  11890. }
  11891. x509->version = (int) v + 1;
  11892. return WOLFSSL_SUCCESS;
  11893. }
  11894. #endif /* (OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL) && WOLFSSL_CERT_GEN */
  11895. #if defined(OPENSSL_ALL) && \
  11896. defined(WOLFSSL_CERT_GEN) && defined(WOLFSSL_CERT_REQ)
  11897. void wolfSSL_X509V3_set_ctx(WOLFSSL_X509V3_CTX* ctx, WOLFSSL_X509* issuer,
  11898. WOLFSSL_X509* subject, WOLFSSL_X509* req, WOLFSSL_X509_CRL* crl,
  11899. int flag)
  11900. {
  11901. int ret = WOLFSSL_SUCCESS;
  11902. WOLFSSL_ENTER("wolfSSL_X509V3_set_ctx");
  11903. if (!ctx) {
  11904. ret = WOLFSSL_FAILURE;
  11905. WOLFSSL_MSG("wolfSSL_X509V3_set_ctx() called with null ctx.");
  11906. }
  11907. if (ret == WOLFSSL_SUCCESS && (ctx->x509 != NULL)) {
  11908. ret = WOLFSSL_FAILURE;
  11909. WOLFSSL_MSG("wolfSSL_X509V3_set_ctx() called "
  11910. "with ctx->x509 already allocated.");
  11911. }
  11912. if (ret == WOLFSSL_SUCCESS) {
  11913. ctx->x509 = wolfSSL_X509_new_ex(
  11914. (issuer && issuer->heap) ? issuer->heap :
  11915. (subject && subject->heap) ? subject->heap :
  11916. (req && req->heap) ? req->heap :
  11917. NULL);
  11918. if (!ctx->x509) {
  11919. ret = WOLFSSL_FAILURE;
  11920. WOLFSSL_MSG("wolfSSL_X509_new_ex() failed "
  11921. "in wolfSSL_X509V3_set_ctx().");
  11922. }
  11923. }
  11924. /* Set parameters in ctx as long as ret == WOLFSSL_SUCCESS */
  11925. if (ret == WOLFSSL_SUCCESS && issuer)
  11926. ret = wolfSSL_X509_set_issuer_name(ctx->x509,&issuer->issuer);
  11927. if (ret == WOLFSSL_SUCCESS && subject)
  11928. ret = wolfSSL_X509_set_subject_name(ctx->x509,&subject->subject);
  11929. if (ret == WOLFSSL_SUCCESS && req) {
  11930. WOLFSSL_MSG("req not implemented.");
  11931. }
  11932. if (ret == WOLFSSL_SUCCESS && crl) {
  11933. WOLFSSL_MSG("crl not implemented.");
  11934. }
  11935. if (ret == WOLFSSL_SUCCESS && flag) {
  11936. WOLFSSL_MSG("flag not implemented.");
  11937. }
  11938. if (ret != WOLFSSL_SUCCESS) {
  11939. WOLFSSL_MSG("Error setting WOLFSSL_X509V3_CTX parameters.");
  11940. }
  11941. }
  11942. #ifndef NO_BIO
  11943. int wolfSSL_i2d_X509_REQ(WOLFSSL_X509* req, unsigned char** out)
  11944. {
  11945. int derSz = 0;
  11946. int ret = WOLFSSL_FAILURE;
  11947. WOLFSSL_BIO* bio = NULL;
  11948. WOLFSSL_ENTER("wolfSSL_i2d_X509_REQ");
  11949. if (req == NULL || out == NULL) {
  11950. return BAD_FUNC_ARG;
  11951. }
  11952. if (!(bio = wolfSSL_BIO_new(wolfSSL_BIO_s_mem()))) {
  11953. return WOLFSSL_FAILURE;
  11954. }
  11955. if (wolfSSL_i2d_X509_REQ_bio(bio, req) != WOLFSSL_SUCCESS) {
  11956. WOLFSSL_MSG("wolfSSL_i2d_X509_REQ_bio error");
  11957. goto cleanup;
  11958. }
  11959. derSz = wolfSSL_BIO_get_len(bio);
  11960. if (*out == NULL) {
  11961. *out = (unsigned char*)XMALLOC(derSz, NULL, DYNAMIC_TYPE_OPENSSL);
  11962. if (!*out) {
  11963. WOLFSSL_MSG("malloc error");
  11964. ret = MEMORY_E;
  11965. goto cleanup;
  11966. }
  11967. }
  11968. if (wolfSSL_BIO_read(bio, *out, derSz) != derSz) {
  11969. WOLFSSL_MSG("wolfSSL_BIO_read error");
  11970. goto cleanup;
  11971. }
  11972. ret = derSz;
  11973. cleanup:
  11974. wolfSSL_BIO_free(bio);
  11975. return ret;
  11976. }
  11977. #endif /* !NO_BIO */
  11978. WOLFSSL_X509* wolfSSL_X509_REQ_new(void)
  11979. {
  11980. return wolfSSL_X509_new();
  11981. }
  11982. void wolfSSL_X509_REQ_free(WOLFSSL_X509* req)
  11983. {
  11984. wolfSSL_X509_free(req);
  11985. }
  11986. int wolfSSL_X509_REQ_sign(WOLFSSL_X509 *req, WOLFSSL_EVP_PKEY *pkey,
  11987. const WOLFSSL_EVP_MD *md)
  11988. {
  11989. int ret;
  11990. #ifdef WOLFSSL_SMALL_STACK
  11991. byte* der = NULL;
  11992. #else
  11993. byte der[2048];
  11994. #endif
  11995. int derSz = 2048;
  11996. if (req == NULL || pkey == NULL || md == NULL) {
  11997. WOLFSSL_LEAVE("wolfSSL_X509_REQ_sign", BAD_FUNC_ARG);
  11998. return WOLFSSL_FAILURE;
  11999. }
  12000. #ifdef WOLFSSL_SMALL_STACK
  12001. der = (byte*)XMALLOC(derSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  12002. if (der == NULL) {
  12003. return WOLFSSL_FAILURE;
  12004. }
  12005. #endif
  12006. /* Create a Cert that has the certificate request fields. */
  12007. req->sigOID = wolfSSL_sigTypeFromPKEY((WOLFSSL_EVP_MD*)md, pkey);
  12008. ret = wolfssl_x509_make_der(req, 1, der, &derSz, 0);
  12009. if (ret != WOLFSSL_SUCCESS) {
  12010. #ifdef WOLFSSL_SMALL_STACK
  12011. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  12012. #endif
  12013. WOLFSSL_MSG("Unable to make DER for X509");
  12014. WOLFSSL_LEAVE("wolfSSL_X509_REQ_sign", ret);
  12015. return WOLFSSL_FAILURE;
  12016. }
  12017. if (wolfSSL_X509_resign_cert(req, 1, der, 2048, derSz,
  12018. (WOLFSSL_EVP_MD*)md, pkey) <= 0) {
  12019. #ifdef WOLFSSL_SMALL_STACK
  12020. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  12021. #endif
  12022. return WOLFSSL_FAILURE;
  12023. }
  12024. #ifdef WOLFSSL_SMALL_STACK
  12025. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  12026. #endif
  12027. return WOLFSSL_SUCCESS;
  12028. }
  12029. int wolfSSL_X509_REQ_sign_ctx(WOLFSSL_X509 *req,
  12030. WOLFSSL_EVP_MD_CTX* md_ctx)
  12031. {
  12032. if (md_ctx && md_ctx->pctx)
  12033. return wolfSSL_X509_REQ_sign(req, md_ctx->pctx->pkey,
  12034. wolfSSL_EVP_MD_CTX_md(md_ctx));
  12035. else
  12036. return WOLFSSL_FAILURE;
  12037. }
  12038. static int regenX509REQDerBuffer(WOLFSSL_X509* x509)
  12039. {
  12040. int derSz = X509_BUFFER_SZ;
  12041. int ret = WOLFSSL_FAILURE;
  12042. #ifdef WOLFSSL_SMALL_STACK
  12043. byte* der;
  12044. der = (byte*)XMALLOC(derSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  12045. if (!der) {
  12046. WOLFSSL_MSG("malloc failed");
  12047. return WOLFSSL_FAILURE;
  12048. }
  12049. #else
  12050. byte der[X509_BUFFER_SZ];
  12051. #endif
  12052. if (wolfssl_x509_make_der(x509, 1, der, &derSz, 0) == WOLFSSL_SUCCESS) {
  12053. FreeDer(&x509->derCert);
  12054. if (AllocDer(&x509->derCert, derSz, CERT_TYPE, x509->heap) == 0) {
  12055. XMEMCPY(x509->derCert->buffer, der, derSz);
  12056. ret = WOLFSSL_SUCCESS;
  12057. }
  12058. else {
  12059. WOLFSSL_MSG("Failed to allocate DER buffer for X509");
  12060. }
  12061. }
  12062. else {
  12063. WOLFSSL_MSG("Unable to make DER for X509 REQ");
  12064. }
  12065. #ifdef WOLFSSL_SMALL_STACK
  12066. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  12067. #endif
  12068. return ret;
  12069. }
  12070. int wolfSSL_X509_REQ_add_extensions(WOLFSSL_X509* req,
  12071. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* ext_sk)
  12072. {
  12073. WOLFSSL_X509_EXTENSION* ext = NULL;
  12074. if (!req || !ext_sk) {
  12075. WOLFSSL_MSG("Bad parameter");
  12076. return WOLFSSL_FAILURE;
  12077. }
  12078. /* It is not an error if the stack is empty. */
  12079. ext = ext_sk->data.ext;
  12080. if (ext == NULL) {
  12081. return WOLFSSL_SUCCESS;
  12082. }
  12083. while (ext_sk) {
  12084. ext = ext_sk->data.ext;
  12085. if (wolfSSL_X509_add_ext(req, ext, -1) != WOLFSSL_SUCCESS) {
  12086. WOLFSSL_MSG("wolfSSL_X509_add_ext error");
  12087. return WOLFSSL_FAILURE;
  12088. }
  12089. ext_sk = ext_sk->next;
  12090. }
  12091. return regenX509REQDerBuffer(req);
  12092. }
  12093. int wolfSSL_X509_REQ_add1_attr_by_txt(WOLFSSL_X509 *req,
  12094. const char *attrname, int type,
  12095. const unsigned char *bytes, int len)
  12096. {
  12097. WOLFSSL_ENTER("wolfSSL_X509_REQ_add1_attr_by_txt");
  12098. #ifdef HAVE_LIBEST
  12099. if (!req || !attrname || !bytes || type != MBSTRING_ASC) {
  12100. WOLFSSL_MSG("Bad parameter");
  12101. return WOLFSSL_FAILURE;
  12102. }
  12103. if (len < 0) {
  12104. len = (int)XSTRLEN((char*)bytes);
  12105. }
  12106. /* For now just pretend that we support this for libest testing */
  12107. if (len == XSTR_SIZEOF("1.3.6.1.1.1.1.22") &&
  12108. XMEMCMP("1.3.6.1.1.1.1.22", bytes, len) == 0) {
  12109. /* MAC Address */
  12110. }
  12111. else if (len == XSTR_SIZEOF("1.2.840.10045.2.1") &&
  12112. XMEMCMP("1.2.840.10045.2.1", bytes, len) == 0) {
  12113. /* ecPublicKey */
  12114. }
  12115. else if (len == XSTR_SIZEOF("1.2.840.10045.4.3.3") &&
  12116. XMEMCMP("1.2.840.10045.4.3.3", bytes, len) == 0) {
  12117. /* ecdsa-with-SHA384 */
  12118. }
  12119. else {
  12120. return WOLFSSL_FAILURE;
  12121. }
  12122. /* return error if not built for libest */
  12123. return WOLFSSL_SUCCESS;
  12124. #else
  12125. (void)req;
  12126. (void)attrname;
  12127. (void)type;
  12128. (void)bytes;
  12129. (void)len;
  12130. return WOLFSSL_FAILURE;
  12131. #endif
  12132. }
  12133. static int wolfSSL_X509_ATTRIBUTE_set(WOLFSSL_X509_ATTRIBUTE* attr,
  12134. const char* data, int dataSz, int type, int nid)
  12135. {
  12136. if (attr) {
  12137. attr->value->value.asn1_string = wolfSSL_ASN1_STRING_new();
  12138. if (wolfSSL_ASN1_STRING_set(attr->value->value.asn1_string,
  12139. data, dataSz) != WOLFSSL_SUCCESS) {
  12140. wolfSSL_ASN1_STRING_free(attr->value->value.asn1_string);
  12141. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set error");
  12142. return WOLFSSL_FAILURE;
  12143. }
  12144. attr->value->type = type;
  12145. attr->object->nid = nid;
  12146. }
  12147. else {
  12148. WOLFSSL_MSG("wolfSSL_X509_ATTRIBUTE_new error");
  12149. return WOLFSSL_FAILURE;
  12150. }
  12151. return WOLFSSL_SUCCESS;
  12152. }
  12153. int wolfSSL_X509_REQ_add1_attr_by_NID(WOLFSSL_X509 *req,
  12154. int nid, int type,
  12155. const unsigned char *bytes,
  12156. int len)
  12157. {
  12158. int ret;
  12159. WOLFSSL_X509_ATTRIBUTE* attr;
  12160. WOLFSSL_ENTER("wolfSSL_X509_REQ_add1_attr_by_NID");
  12161. if (!req || !bytes || type != MBSTRING_ASC) {
  12162. WOLFSSL_MSG("Bad parameter");
  12163. return WOLFSSL_FAILURE;
  12164. }
  12165. switch (nid) {
  12166. case NID_pkcs9_challengePassword:
  12167. if (len < 0)
  12168. len = (int)XSTRLEN((char*)bytes);
  12169. if (len < CTC_NAME_SIZE) {
  12170. XMEMCPY(req->challengePw, bytes, len);
  12171. req->challengePw[len] = '\0';
  12172. }
  12173. else {
  12174. WOLFSSL_MSG("Challenge password too long");
  12175. WOLFSSL_ERROR_VERBOSE(BUFFER_E);
  12176. return WOLFSSL_FAILURE;
  12177. }
  12178. break;
  12179. case NID_serialNumber:
  12180. if (len < 0)
  12181. len = (int)XSTRLEN((char*)bytes);
  12182. if (len + 1 > EXTERNAL_SERIAL_SIZE) {
  12183. WOLFSSL_MSG("SerialNumber too long");
  12184. WOLFSSL_ERROR_VERBOSE(BUFFER_E);
  12185. return WOLFSSL_FAILURE;
  12186. }
  12187. XMEMCPY(req->serial, bytes, len);
  12188. req->serialSz = len;
  12189. break;
  12190. case NID_pkcs9_unstructuredName:
  12191. case NID_pkcs9_contentType:
  12192. case NID_surname:
  12193. case NID_initials:
  12194. case NID_givenName:
  12195. case NID_dnQualifier:
  12196. break;
  12197. default:
  12198. WOLFSSL_MSG("Unsupported attribute");
  12199. return WOLFSSL_FAILURE;
  12200. }
  12201. attr = wolfSSL_X509_ATTRIBUTE_new();
  12202. ret = wolfSSL_X509_ATTRIBUTE_set(attr, (const char*)bytes, len,
  12203. V_ASN1_PRINTABLESTRING, nid);
  12204. if (ret != WOLFSSL_SUCCESS) {
  12205. wolfSSL_X509_ATTRIBUTE_free(attr);
  12206. }
  12207. else {
  12208. if (req->reqAttributes == NULL) {
  12209. req->reqAttributes = wolfSSL_sk_new_node(req->heap);
  12210. if (req->reqAttributes != NULL) {
  12211. req->reqAttributes->type = STACK_TYPE_X509_REQ_ATTR;
  12212. }
  12213. }
  12214. ret = wolfSSL_sk_push(req->reqAttributes, attr);
  12215. if ((ret != WOLFSSL_SUCCESS) || (req->reqAttributes->type == STACK_TYPE_CIPHER)) {
  12216. /* CIPHER type makes a copy */
  12217. wolfSSL_X509_ATTRIBUTE_free(attr);
  12218. }
  12219. }
  12220. return ret;
  12221. }
  12222. WOLFSSL_X509 *wolfSSL_X509_to_X509_REQ(WOLFSSL_X509 *x,
  12223. WOLFSSL_EVP_PKEY *pkey, const WOLFSSL_EVP_MD *md)
  12224. {
  12225. WOLFSSL_ENTER("wolfSSL_X509_to_X509_REQ");
  12226. (void)pkey;
  12227. (void)md;
  12228. return wolfSSL_X509_dup(x);
  12229. }
  12230. int wolfSSL_X509_REQ_set_subject_name(WOLFSSL_X509 *req,
  12231. WOLFSSL_X509_NAME *name)
  12232. {
  12233. return wolfSSL_X509_set_subject_name(req, name);
  12234. }
  12235. int wolfSSL_X509_REQ_set_pubkey(WOLFSSL_X509 *req, WOLFSSL_EVP_PKEY *pkey)
  12236. {
  12237. return wolfSSL_X509_set_pubkey(req, pkey);
  12238. }
  12239. #endif /* OPENSSL_ALL && WOLFSSL_CERT_GEN && WOLFSSL_CERT_REQ */
  12240. #if (defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA)) && \
  12241. (defined(WOLFSSL_CERT_GEN) || defined(WOLFSSL_CERT_REQ))
  12242. WOLFSSL_ASN1_TYPE *wolfSSL_X509_ATTRIBUTE_get0_type(
  12243. WOLFSSL_X509_ATTRIBUTE *attr, int idx)
  12244. {
  12245. WOLFSSL_ENTER("wolfSSL_X509_ATTRIBUTE_get0_type");
  12246. if (!attr || idx != 0) {
  12247. WOLFSSL_MSG("Bad parameter");
  12248. return NULL;
  12249. }
  12250. return attr->value;
  12251. }
  12252. /**
  12253. * @param req X509_REQ containing attribute
  12254. * @return the number of attributes
  12255. */
  12256. int wolfSSL_X509_REQ_get_attr_count(const WOLFSSL_X509 *req)
  12257. {
  12258. if (req == NULL || req->reqAttributes == NULL)
  12259. return 0;
  12260. return wolfSSL_sk_num(req->reqAttributes);
  12261. }
  12262. /**
  12263. * @param req X509_REQ containing attribute
  12264. * @param loc NID of the attribute to return
  12265. */
  12266. WOLFSSL_X509_ATTRIBUTE *wolfSSL_X509_REQ_get_attr(
  12267. const WOLFSSL_X509 *req, int loc)
  12268. {
  12269. WOLFSSL_ENTER("wolfSSL_X509_REQ_get_attr");
  12270. if (!req || req->reqAttributes == NULL) {
  12271. WOLFSSL_MSG("Bad parameter");
  12272. return NULL;
  12273. }
  12274. return (WOLFSSL_X509_ATTRIBUTE*)wolfSSL_sk_value(req->reqAttributes, loc);
  12275. }
  12276. /* Return NID as the attr index */
  12277. int wolfSSL_X509_REQ_get_attr_by_NID(const WOLFSSL_X509 *req,
  12278. int nid, int lastpos)
  12279. {
  12280. WOLFSSL_STACK* sk;
  12281. int idx;
  12282. WOLFSSL_ENTER("wolfSSL_X509_REQ_get_attr_by_NID");
  12283. if (!req) {
  12284. WOLFSSL_MSG("Bad parameter");
  12285. return WOLFSSL_FATAL_ERROR;
  12286. }
  12287. /* search through stack for first matching nid */
  12288. idx = lastpos + 1;
  12289. do {
  12290. sk = wolfSSL_sk_get_node(req->reqAttributes, idx);
  12291. if (sk != NULL) {
  12292. WOLFSSL_X509_ATTRIBUTE* attr;
  12293. attr = (WOLFSSL_X509_ATTRIBUTE*)sk->data.generic;
  12294. if (nid == attr->object->nid) {
  12295. /* found a match */
  12296. break;
  12297. }
  12298. }
  12299. idx++;
  12300. } while (sk != NULL);
  12301. /* no matches found */
  12302. if (sk == NULL) {
  12303. idx = WOLFSSL_FATAL_ERROR;
  12304. }
  12305. return idx;
  12306. }
  12307. WOLFSSL_X509_ATTRIBUTE* wolfSSL_X509_ATTRIBUTE_new(void)
  12308. {
  12309. WOLFSSL_X509_ATTRIBUTE* ret;
  12310. WOLFSSL_ENTER("wolfSSL_X509_ATTRIBUTE_new");
  12311. ret = (WOLFSSL_X509_ATTRIBUTE*)XMALLOC(sizeof(WOLFSSL_X509_ATTRIBUTE),
  12312. NULL, DYNAMIC_TYPE_OPENSSL);
  12313. if (!ret) {
  12314. WOLFSSL_MSG("malloc error");
  12315. return NULL;
  12316. }
  12317. XMEMSET(ret, 0, sizeof(WOLFSSL_X509_ATTRIBUTE));
  12318. ret->object = wolfSSL_ASN1_OBJECT_new();
  12319. ret->value = wolfSSL_ASN1_TYPE_new();
  12320. /* Don't allocate ret->set since WOLFSSL_ASN1_TYPE
  12321. * is not supported as a stack type */
  12322. if (!ret->object || !ret->value) {
  12323. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_new or wolfSSL_ASN1_TYPE_new error");
  12324. wolfSSL_X509_ATTRIBUTE_free(ret);
  12325. return NULL;
  12326. }
  12327. return ret;
  12328. }
  12329. void wolfSSL_X509_ATTRIBUTE_free(WOLFSSL_X509_ATTRIBUTE* attr)
  12330. {
  12331. WOLFSSL_ENTER("wolfSSL_X509_ATTRIBUTE_free");
  12332. if (attr) {
  12333. if (attr->object) {
  12334. wolfSSL_ASN1_OBJECT_free(attr->object);
  12335. }
  12336. if (attr->value) {
  12337. wolfSSL_ASN1_TYPE_free(attr->value);
  12338. }
  12339. if (attr->set) {
  12340. wolfSSL_sk_pop_free(attr->set, NULL);
  12341. }
  12342. XFREE(attr, NULL, DYNAMIC_TYPE_OPENSSL);
  12343. }
  12344. }
  12345. #endif
  12346. #endif /* !NO_CERT */
  12347. #endif /* !WOLFCRYPT_ONLY */
  12348. #endif /* WOLFSSL_X509_INCLUDED */