x509.c 395 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723572457255726572757285729573057315732573357345735573657375738573957405741574257435744574557465747574857495750575157525753575457555756575757585759576057615762576357645765576657675768576957705771577257735774577557765777577857795780578157825783578457855786578757885789579057915792579357945795579657975798579958005801580258035804580558065807580858095810581158125813581458155816581758185819582058215822582358245825582658275828582958305831583258335834583558365837583858395840584158425843584458455846584758485849585058515852585358545855585658575858585958605861586258635864586558665867586858695870587158725873587458755876587758785879588058815882588358845885588658875888588958905891589258935894589558965897589858995900590159025903590459055906590759085909591059115912591359145915591659175918591959205921592259235924592559265927592859295930593159325933593459355936593759385939594059415942594359445945594659475948594959505951595259535954595559565957595859595960596159625963596459655966596759685969597059715972597359745975597659775978597959805981598259835984598559865987598859895990599159925993599459955996599759985999600060016002600360046005600660076008600960106011601260136014601560166017601860196020602160226023602460256026602760286029603060316032603360346035603660376038603960406041604260436044604560466047604860496050605160526053605460556056605760586059606060616062606360646065606660676068606960706071607260736074607560766077607860796080608160826083608460856086608760886089609060916092609360946095609660976098609961006101610261036104610561066107610861096110611161126113611461156116611761186119612061216122612361246125612661276128612961306131613261336134613561366137613861396140614161426143614461456146614761486149615061516152615361546155615661576158615961606161616261636164616561666167616861696170617161726173617461756176617761786179618061816182618361846185618661876188618961906191619261936194619561966197619861996200620162026203620462056206620762086209621062116212621362146215621662176218621962206221622262236224622562266227622862296230623162326233623462356236623762386239624062416242624362446245624662476248624962506251625262536254625562566257625862596260626162626263626462656266626762686269627062716272627362746275627662776278627962806281628262836284628562866287628862896290629162926293629462956296629762986299630063016302630363046305630663076308630963106311631263136314631563166317631863196320632163226323632463256326632763286329633063316332633363346335633663376338633963406341634263436344634563466347634863496350635163526353635463556356635763586359636063616362636363646365636663676368636963706371637263736374637563766377637863796380638163826383638463856386638763886389639063916392639363946395639663976398639964006401640264036404640564066407640864096410641164126413641464156416641764186419642064216422642364246425642664276428642964306431643264336434643564366437643864396440644164426443644464456446644764486449645064516452645364546455645664576458645964606461646264636464646564666467646864696470647164726473647464756476647764786479648064816482648364846485648664876488648964906491649264936494649564966497649864996500650165026503650465056506650765086509651065116512651365146515651665176518651965206521652265236524652565266527652865296530653165326533653465356536653765386539654065416542654365446545654665476548654965506551655265536554655565566557655865596560656165626563656465656566656765686569657065716572657365746575657665776578657965806581658265836584658565866587658865896590659165926593659465956596659765986599660066016602660366046605660666076608660966106611661266136614661566166617661866196620662166226623662466256626662766286629663066316632663366346635663666376638663966406641664266436644664566466647664866496650665166526653665466556656665766586659666066616662666366646665666666676668666966706671667266736674667566766677667866796680668166826683668466856686668766886689669066916692669366946695669666976698669967006701670267036704670567066707670867096710671167126713671467156716671767186719672067216722672367246725672667276728672967306731673267336734673567366737673867396740674167426743674467456746674767486749675067516752675367546755675667576758675967606761676267636764676567666767676867696770677167726773677467756776677767786779678067816782678367846785678667876788678967906791679267936794679567966797679867996800680168026803680468056806680768086809681068116812681368146815681668176818681968206821682268236824682568266827682868296830683168326833683468356836683768386839684068416842684368446845684668476848684968506851685268536854685568566857685868596860686168626863686468656866686768686869687068716872687368746875687668776878687968806881688268836884688568866887688868896890689168926893689468956896689768986899690069016902690369046905690669076908690969106911691269136914691569166917691869196920692169226923692469256926692769286929693069316932693369346935693669376938693969406941694269436944694569466947694869496950695169526953695469556956695769586959696069616962696369646965696669676968696969706971697269736974697569766977697869796980698169826983698469856986698769886989699069916992699369946995699669976998699970007001700270037004700570067007700870097010701170127013701470157016701770187019702070217022702370247025702670277028702970307031703270337034703570367037703870397040704170427043704470457046704770487049705070517052705370547055705670577058705970607061706270637064706570667067706870697070707170727073707470757076707770787079708070817082708370847085708670877088708970907091709270937094709570967097709870997100710171027103710471057106710771087109711071117112711371147115711671177118711971207121712271237124712571267127712871297130713171327133713471357136713771387139714071417142714371447145714671477148714971507151715271537154715571567157715871597160716171627163716471657166716771687169717071717172717371747175717671777178717971807181718271837184718571867187718871897190719171927193719471957196719771987199720072017202720372047205720672077208720972107211721272137214721572167217721872197220722172227223722472257226722772287229723072317232723372347235723672377238723972407241724272437244724572467247724872497250725172527253725472557256725772587259726072617262726372647265726672677268726972707271727272737274727572767277727872797280728172827283728472857286728772887289729072917292729372947295729672977298729973007301730273037304730573067307730873097310731173127313731473157316731773187319732073217322732373247325732673277328732973307331733273337334733573367337733873397340734173427343734473457346734773487349735073517352735373547355735673577358735973607361736273637364736573667367736873697370737173727373737473757376737773787379738073817382738373847385738673877388738973907391739273937394739573967397739873997400740174027403740474057406740774087409741074117412741374147415741674177418741974207421742274237424742574267427742874297430743174327433743474357436743774387439744074417442744374447445744674477448744974507451745274537454745574567457745874597460746174627463746474657466746774687469747074717472747374747475747674777478747974807481748274837484748574867487748874897490749174927493749474957496749774987499750075017502750375047505750675077508750975107511751275137514751575167517751875197520752175227523752475257526752775287529753075317532753375347535753675377538753975407541754275437544754575467547754875497550755175527553755475557556755775587559756075617562756375647565756675677568756975707571757275737574757575767577757875797580758175827583758475857586758775887589759075917592759375947595759675977598759976007601760276037604760576067607760876097610761176127613761476157616761776187619762076217622762376247625762676277628762976307631763276337634763576367637763876397640764176427643764476457646764776487649765076517652765376547655765676577658765976607661766276637664766576667667766876697670767176727673767476757676767776787679768076817682768376847685768676877688768976907691769276937694769576967697769876997700770177027703770477057706770777087709771077117712771377147715771677177718771977207721772277237724772577267727772877297730773177327733773477357736773777387739774077417742774377447745774677477748774977507751775277537754775577567757775877597760776177627763776477657766776777687769777077717772777377747775777677777778777977807781778277837784778577867787778877897790779177927793779477957796779777987799780078017802780378047805780678077808780978107811781278137814781578167817781878197820782178227823782478257826782778287829783078317832783378347835783678377838783978407841784278437844784578467847784878497850785178527853785478557856785778587859786078617862786378647865786678677868786978707871787278737874787578767877787878797880788178827883788478857886788778887889789078917892789378947895789678977898789979007901790279037904790579067907790879097910791179127913791479157916791779187919792079217922792379247925792679277928792979307931793279337934793579367937793879397940794179427943794479457946794779487949795079517952795379547955795679577958795979607961796279637964796579667967796879697970797179727973797479757976797779787979798079817982798379847985798679877988798979907991799279937994799579967997799879998000800180028003800480058006800780088009801080118012801380148015801680178018801980208021802280238024802580268027802880298030803180328033803480358036803780388039804080418042804380448045804680478048804980508051805280538054805580568057805880598060806180628063806480658066806780688069807080718072807380748075807680778078807980808081808280838084808580868087808880898090809180928093809480958096809780988099810081018102810381048105810681078108810981108111811281138114811581168117811881198120812181228123812481258126812781288129813081318132813381348135813681378138813981408141814281438144814581468147814881498150815181528153815481558156815781588159816081618162816381648165816681678168816981708171817281738174817581768177817881798180818181828183818481858186818781888189819081918192819381948195819681978198819982008201820282038204820582068207820882098210821182128213821482158216821782188219822082218222822382248225822682278228822982308231823282338234823582368237823882398240824182428243824482458246824782488249825082518252825382548255825682578258825982608261826282638264826582668267826882698270827182728273827482758276827782788279828082818282828382848285828682878288828982908291829282938294829582968297829882998300830183028303830483058306830783088309831083118312831383148315831683178318831983208321832283238324832583268327832883298330833183328333833483358336833783388339834083418342834383448345834683478348834983508351835283538354835583568357835883598360836183628363836483658366836783688369837083718372837383748375837683778378837983808381838283838384838583868387838883898390839183928393839483958396839783988399840084018402840384048405840684078408840984108411841284138414841584168417841884198420842184228423842484258426842784288429843084318432843384348435843684378438843984408441844284438444844584468447844884498450845184528453845484558456845784588459846084618462846384648465846684678468846984708471847284738474847584768477847884798480848184828483848484858486848784888489849084918492849384948495849684978498849985008501850285038504850585068507850885098510851185128513851485158516851785188519852085218522852385248525852685278528852985308531853285338534853585368537853885398540854185428543854485458546854785488549855085518552855385548555855685578558855985608561856285638564856585668567856885698570857185728573857485758576857785788579858085818582858385848585858685878588858985908591859285938594859585968597859885998600860186028603860486058606860786088609861086118612861386148615861686178618861986208621862286238624862586268627862886298630863186328633863486358636863786388639864086418642864386448645864686478648864986508651865286538654865586568657865886598660866186628663866486658666866786688669867086718672867386748675867686778678867986808681868286838684868586868687868886898690869186928693869486958696869786988699870087018702870387048705870687078708870987108711871287138714871587168717871887198720872187228723872487258726872787288729873087318732873387348735873687378738873987408741874287438744874587468747874887498750875187528753875487558756875787588759876087618762876387648765876687678768876987708771877287738774877587768777877887798780878187828783878487858786878787888789879087918792879387948795879687978798879988008801880288038804880588068807880888098810881188128813881488158816881788188819882088218822882388248825882688278828882988308831883288338834883588368837883888398840884188428843884488458846884788488849885088518852885388548855885688578858885988608861886288638864886588668867886888698870887188728873887488758876887788788879888088818882888388848885888688878888888988908891889288938894889588968897889888998900890189028903890489058906890789088909891089118912891389148915891689178918891989208921892289238924892589268927892889298930893189328933893489358936893789388939894089418942894389448945894689478948894989508951895289538954895589568957895889598960896189628963896489658966896789688969897089718972897389748975897689778978897989808981898289838984898589868987898889898990899189928993899489958996899789988999900090019002900390049005900690079008900990109011901290139014901590169017901890199020902190229023902490259026902790289029903090319032903390349035903690379038903990409041904290439044904590469047904890499050905190529053905490559056905790589059906090619062906390649065906690679068906990709071907290739074907590769077907890799080908190829083908490859086908790889089909090919092909390949095909690979098909991009101910291039104910591069107910891099110911191129113911491159116911791189119912091219122912391249125912691279128912991309131913291339134913591369137913891399140914191429143914491459146914791489149915091519152915391549155915691579158915991609161916291639164916591669167916891699170917191729173917491759176917791789179918091819182918391849185918691879188918991909191919291939194919591969197919891999200920192029203920492059206920792089209921092119212921392149215921692179218921992209221922292239224922592269227922892299230923192329233923492359236923792389239924092419242924392449245924692479248924992509251925292539254925592569257925892599260926192629263926492659266926792689269927092719272927392749275927692779278927992809281928292839284928592869287928892899290929192929293929492959296929792989299930093019302930393049305930693079308930993109311931293139314931593169317931893199320932193229323932493259326932793289329933093319332933393349335933693379338933993409341934293439344934593469347934893499350935193529353935493559356935793589359936093619362936393649365936693679368936993709371937293739374937593769377937893799380938193829383938493859386938793889389939093919392939393949395939693979398939994009401940294039404940594069407940894099410941194129413941494159416941794189419942094219422942394249425942694279428942994309431943294339434943594369437943894399440944194429443944494459446944794489449945094519452945394549455945694579458945994609461946294639464946594669467946894699470947194729473947494759476947794789479948094819482948394849485948694879488948994909491949294939494949594969497949894999500950195029503950495059506950795089509951095119512951395149515951695179518951995209521952295239524952595269527952895299530953195329533953495359536953795389539954095419542954395449545954695479548954995509551955295539554955595569557955895599560956195629563956495659566956795689569957095719572957395749575957695779578957995809581958295839584958595869587958895899590959195929593959495959596959795989599960096019602960396049605960696079608960996109611961296139614961596169617961896199620962196229623962496259626962796289629963096319632963396349635963696379638963996409641964296439644964596469647964896499650965196529653965496559656965796589659966096619662966396649665966696679668966996709671967296739674967596769677967896799680968196829683968496859686968796889689969096919692969396949695969696979698969997009701970297039704970597069707970897099710971197129713971497159716971797189719972097219722972397249725972697279728972997309731973297339734973597369737973897399740974197429743974497459746974797489749975097519752975397549755975697579758975997609761976297639764976597669767976897699770977197729773977497759776977797789779978097819782978397849785978697879788978997909791979297939794979597969797979897999800980198029803980498059806980798089809981098119812981398149815981698179818981998209821982298239824982598269827982898299830983198329833983498359836983798389839984098419842984398449845984698479848984998509851985298539854985598569857985898599860986198629863986498659866986798689869987098719872987398749875987698779878987998809881988298839884988598869887988898899890989198929893989498959896989798989899990099019902990399049905990699079908990999109911991299139914991599169917991899199920992199229923992499259926992799289929993099319932993399349935993699379938993999409941994299439944994599469947994899499950995199529953995499559956995799589959996099619962996399649965996699679968996999709971997299739974997599769977997899799980998199829983998499859986998799889989999099919992999399949995999699979998999910000100011000210003100041000510006100071000810009100101001110012100131001410015100161001710018100191002010021100221002310024100251002610027100281002910030100311003210033100341003510036100371003810039100401004110042100431004410045100461004710048100491005010051100521005310054100551005610057100581005910060100611006210063100641006510066100671006810069100701007110072100731007410075100761007710078100791008010081100821008310084100851008610087100881008910090100911009210093100941009510096100971009810099101001010110102101031010410105101061010710108101091011010111101121011310114101151011610117101181011910120101211012210123101241012510126101271012810129101301013110132101331013410135101361013710138101391014010141101421014310144101451014610147101481014910150101511015210153101541015510156101571015810159101601016110162101631016410165101661016710168101691017010171101721017310174101751017610177101781017910180101811018210183101841018510186101871018810189101901019110192101931019410195101961019710198101991020010201102021020310204102051020610207102081020910210102111021210213102141021510216102171021810219102201022110222102231022410225102261022710228102291023010231102321023310234102351023610237102381023910240102411024210243102441024510246102471024810249102501025110252102531025410255102561025710258102591026010261102621026310264102651026610267102681026910270102711027210273102741027510276102771027810279102801028110282102831028410285102861028710288102891029010291102921029310294102951029610297102981029910300103011030210303103041030510306103071030810309103101031110312103131031410315103161031710318103191032010321103221032310324103251032610327103281032910330103311033210333103341033510336103371033810339103401034110342103431034410345103461034710348103491035010351103521035310354103551035610357103581035910360103611036210363103641036510366103671036810369103701037110372103731037410375103761037710378103791038010381103821038310384103851038610387103881038910390103911039210393103941039510396103971039810399104001040110402104031040410405104061040710408104091041010411104121041310414104151041610417104181041910420104211042210423104241042510426104271042810429104301043110432104331043410435104361043710438104391044010441104421044310444104451044610447104481044910450104511045210453104541045510456104571045810459104601046110462104631046410465104661046710468104691047010471104721047310474104751047610477104781047910480104811048210483104841048510486104871048810489104901049110492104931049410495104961049710498104991050010501105021050310504105051050610507105081050910510105111051210513105141051510516105171051810519105201052110522105231052410525105261052710528105291053010531105321053310534105351053610537105381053910540105411054210543105441054510546105471054810549105501055110552105531055410555105561055710558105591056010561105621056310564105651056610567105681056910570105711057210573105741057510576105771057810579105801058110582105831058410585105861058710588105891059010591105921059310594105951059610597105981059910600106011060210603106041060510606106071060810609106101061110612106131061410615106161061710618106191062010621106221062310624106251062610627106281062910630106311063210633106341063510636106371063810639106401064110642106431064410645106461064710648106491065010651106521065310654106551065610657106581065910660106611066210663106641066510666106671066810669106701067110672106731067410675106761067710678106791068010681106821068310684106851068610687106881068910690106911069210693106941069510696106971069810699107001070110702107031070410705107061070710708107091071010711107121071310714107151071610717107181071910720107211072210723107241072510726107271072810729107301073110732107331073410735107361073710738107391074010741107421074310744107451074610747107481074910750107511075210753107541075510756107571075810759107601076110762107631076410765107661076710768107691077010771107721077310774107751077610777107781077910780107811078210783107841078510786107871078810789107901079110792107931079410795107961079710798107991080010801108021080310804108051080610807108081080910810108111081210813108141081510816108171081810819108201082110822108231082410825108261082710828108291083010831108321083310834108351083610837108381083910840108411084210843108441084510846108471084810849108501085110852108531085410855108561085710858108591086010861108621086310864108651086610867108681086910870108711087210873108741087510876108771087810879108801088110882108831088410885108861088710888108891089010891108921089310894108951089610897108981089910900109011090210903109041090510906109071090810909109101091110912109131091410915109161091710918109191092010921109221092310924109251092610927109281092910930109311093210933109341093510936109371093810939109401094110942109431094410945109461094710948109491095010951109521095310954109551095610957109581095910960109611096210963109641096510966109671096810969109701097110972109731097410975109761097710978109791098010981109821098310984109851098610987109881098910990109911099210993109941099510996109971099810999110001100111002110031100411005110061100711008110091101011011110121101311014110151101611017110181101911020110211102211023110241102511026110271102811029110301103111032110331103411035110361103711038110391104011041110421104311044110451104611047110481104911050110511105211053110541105511056110571105811059110601106111062110631106411065110661106711068110691107011071110721107311074110751107611077110781107911080110811108211083110841108511086110871108811089110901109111092110931109411095110961109711098110991110011101111021110311104111051110611107111081110911110111111111211113111141111511116111171111811119111201112111122111231112411125111261112711128111291113011131111321113311134111351113611137111381113911140111411114211143111441114511146111471114811149111501115111152111531115411155111561115711158111591116011161111621116311164111651116611167111681116911170111711117211173111741117511176111771117811179111801118111182111831118411185111861118711188111891119011191111921119311194111951119611197111981119911200112011120211203112041120511206112071120811209112101121111212112131121411215112161121711218112191122011221112221122311224112251122611227112281122911230112311123211233112341123511236112371123811239112401124111242112431124411245112461124711248112491125011251112521125311254112551125611257112581125911260112611126211263112641126511266112671126811269112701127111272112731127411275112761127711278112791128011281112821128311284112851128611287112881128911290112911129211293112941129511296112971129811299113001130111302113031130411305113061130711308113091131011311113121131311314113151131611317113181131911320113211132211323113241132511326113271132811329113301133111332113331133411335113361133711338113391134011341113421134311344113451134611347113481134911350113511135211353113541135511356113571135811359113601136111362113631136411365113661136711368113691137011371113721137311374113751137611377113781137911380113811138211383113841138511386113871138811389113901139111392113931139411395113961139711398113991140011401114021140311404114051140611407114081140911410114111141211413114141141511416114171141811419114201142111422114231142411425114261142711428114291143011431114321143311434114351143611437114381143911440114411144211443114441144511446114471144811449114501145111452114531145411455114561145711458114591146011461114621146311464114651146611467114681146911470114711147211473114741147511476114771147811479114801148111482114831148411485114861148711488114891149011491114921149311494114951149611497114981149911500115011150211503115041150511506115071150811509115101151111512115131151411515115161151711518115191152011521115221152311524115251152611527115281152911530115311153211533115341153511536115371153811539115401154111542115431154411545115461154711548115491155011551115521155311554115551155611557115581155911560115611156211563115641156511566115671156811569115701157111572115731157411575115761157711578115791158011581115821158311584115851158611587115881158911590115911159211593115941159511596115971159811599116001160111602116031160411605116061160711608116091161011611116121161311614116151161611617116181161911620116211162211623116241162511626116271162811629116301163111632116331163411635116361163711638116391164011641116421164311644116451164611647116481164911650116511165211653116541165511656116571165811659116601166111662116631166411665116661166711668116691167011671116721167311674116751167611677116781167911680116811168211683116841168511686116871168811689116901169111692116931169411695116961169711698116991170011701117021170311704117051170611707117081170911710117111171211713117141171511716117171171811719117201172111722117231172411725117261172711728117291173011731117321173311734117351173611737117381173911740117411174211743117441174511746117471174811749117501175111752117531175411755117561175711758117591176011761117621176311764117651176611767117681176911770117711177211773117741177511776117771177811779117801178111782117831178411785117861178711788117891179011791117921179311794117951179611797117981179911800118011180211803118041180511806118071180811809118101181111812118131181411815118161181711818118191182011821118221182311824118251182611827118281182911830118311183211833118341183511836118371183811839118401184111842118431184411845118461184711848118491185011851118521185311854118551185611857118581185911860118611186211863118641186511866118671186811869118701187111872118731187411875118761187711878118791188011881118821188311884118851188611887118881188911890118911189211893118941189511896118971189811899119001190111902119031190411905119061190711908119091191011911119121191311914119151191611917119181191911920119211192211923119241192511926119271192811929119301193111932119331193411935119361193711938119391194011941119421194311944119451194611947119481194911950119511195211953119541195511956119571195811959119601196111962119631196411965119661196711968119691197011971119721197311974119751197611977119781197911980119811198211983119841198511986119871198811989119901199111992119931199411995119961199711998119991200012001120021200312004120051200612007120081200912010120111201212013120141201512016120171201812019120201202112022120231202412025120261202712028120291203012031120321203312034120351203612037120381203912040120411204212043120441204512046120471204812049120501205112052120531205412055120561205712058120591206012061120621206312064120651206612067120681206912070120711207212073120741207512076120771207812079120801208112082120831208412085120861208712088120891209012091120921209312094120951209612097120981209912100121011210212103121041210512106121071210812109121101211112112121131211412115121161211712118121191212012121121221212312124121251212612127121281212912130121311213212133121341213512136121371213812139121401214112142121431214412145121461214712148121491215012151121521215312154121551215612157121581215912160121611216212163121641216512166121671216812169121701217112172121731217412175121761217712178121791218012181121821218312184121851218612187121881218912190121911219212193121941219512196121971219812199122001220112202122031220412205122061220712208122091221012211122121221312214122151221612217122181221912220122211222212223122241222512226122271222812229122301223112232122331223412235122361223712238122391224012241122421224312244122451224612247122481224912250122511225212253122541225512256122571225812259122601226112262122631226412265122661226712268122691227012271122721227312274122751227612277122781227912280122811228212283122841228512286122871228812289122901229112292122931229412295122961229712298122991230012301123021230312304123051230612307123081230912310123111231212313123141231512316123171231812319123201232112322123231232412325123261232712328123291233012331123321233312334123351233612337123381233912340123411234212343123441234512346123471234812349123501235112352123531235412355123561235712358123591236012361123621236312364123651236612367123681236912370123711237212373123741237512376123771237812379123801238112382123831238412385123861238712388123891239012391123921239312394123951239612397123981239912400124011240212403124041240512406124071240812409124101241112412124131241412415124161241712418124191242012421124221242312424124251242612427124281242912430124311243212433124341243512436124371243812439124401244112442124431244412445124461244712448124491245012451124521245312454124551245612457124581245912460124611246212463124641246512466124671246812469124701247112472124731247412475124761247712478124791248012481124821248312484124851248612487124881248912490124911249212493124941249512496124971249812499125001250112502125031250412505125061250712508125091251012511125121251312514125151251612517125181251912520125211252212523125241252512526125271252812529125301253112532125331253412535125361253712538125391254012541125421254312544125451254612547125481254912550125511255212553125541255512556125571255812559125601256112562125631256412565125661256712568125691257012571125721257312574125751257612577125781257912580125811258212583125841258512586125871258812589125901259112592125931259412595125961259712598125991260012601126021260312604126051260612607126081260912610126111261212613126141261512616126171261812619126201262112622126231262412625126261262712628126291263012631126321263312634126351263612637126381263912640126411264212643126441264512646126471264812649126501265112652126531265412655126561265712658126591266012661126621266312664126651266612667126681266912670126711267212673126741267512676126771267812679126801268112682126831268412685126861268712688126891269012691126921269312694126951269612697126981269912700127011270212703127041270512706127071270812709127101271112712127131271412715127161271712718127191272012721127221272312724127251272612727127281272912730127311273212733127341273512736127371273812739127401274112742127431274412745127461274712748127491275012751127521275312754127551275612757127581275912760127611276212763127641276512766127671276812769127701277112772127731277412775127761277712778127791278012781127821278312784127851278612787127881278912790127911279212793127941279512796127971279812799128001280112802128031280412805128061280712808128091281012811128121281312814128151281612817128181281912820128211282212823128241282512826128271282812829128301283112832128331283412835128361283712838128391284012841128421284312844128451284612847128481284912850128511285212853128541285512856128571285812859128601286112862128631286412865128661286712868128691287012871128721287312874128751287612877128781287912880128811288212883128841288512886128871288812889128901289112892128931289412895128961289712898128991290012901129021290312904129051290612907129081290912910129111291212913129141291512916129171291812919129201292112922129231292412925129261292712928129291293012931129321293312934129351293612937129381293912940129411294212943129441294512946129471294812949129501295112952129531295412955129561295712958129591296012961129621296312964129651296612967129681296912970129711297212973129741297512976129771297812979129801298112982129831298412985129861298712988129891299012991129921299312994129951299612997129981299913000130011300213003130041300513006130071300813009130101301113012130131301413015130161301713018130191302013021130221302313024130251302613027130281302913030130311303213033130341303513036130371303813039130401304113042130431304413045130461304713048130491305013051130521305313054130551305613057130581305913060130611306213063130641306513066130671306813069130701307113072130731307413075130761307713078130791308013081130821308313084130851308613087130881308913090130911309213093130941309513096130971309813099131001310113102131031310413105131061310713108131091311013111131121311313114131151311613117131181311913120131211312213123131241312513126131271312813129131301313113132131331313413135131361313713138131391314013141131421314313144131451314613147131481314913150131511315213153131541315513156131571315813159131601316113162131631316413165131661316713168131691317013171131721317313174131751317613177131781317913180131811318213183131841318513186131871318813189131901319113192131931319413195131961319713198131991320013201132021320313204132051320613207132081320913210132111321213213132141321513216132171321813219132201322113222132231322413225132261322713228132291323013231132321323313234132351323613237132381323913240132411324213243132441324513246132471324813249132501325113252132531325413255132561325713258132591326013261132621326313264132651326613267132681326913270132711327213273132741327513276132771327813279132801328113282132831328413285132861328713288132891329013291132921329313294132951329613297132981329913300133011330213303133041330513306133071330813309133101331113312133131331413315133161331713318133191332013321133221332313324133251332613327133281332913330133311333213333133341333513336133371333813339133401334113342133431334413345133461334713348133491335013351133521335313354133551335613357133581335913360133611336213363133641336513366133671336813369133701337113372133731337413375133761337713378133791338013381133821338313384133851338613387133881338913390133911339213393133941339513396133971339813399134001340113402134031340413405134061340713408134091341013411134121341313414134151341613417134181341913420134211342213423134241342513426134271342813429134301343113432134331343413435134361343713438134391344013441134421344313444134451344613447134481344913450134511345213453134541345513456134571345813459134601346113462134631346413465134661346713468134691347013471134721347313474134751347613477134781347913480134811348213483134841348513486134871348813489134901349113492134931349413495134961349713498134991350013501135021350313504135051350613507135081350913510135111351213513135141351513516135171351813519135201352113522135231352413525135261352713528135291353013531135321353313534135351353613537135381353913540135411354213543135441354513546135471354813549135501355113552135531355413555135561355713558135591356013561135621356313564135651356613567135681356913570135711357213573135741357513576135771357813579135801358113582135831358413585135861358713588135891359013591135921359313594135951359613597135981359913600136011360213603136041360513606136071360813609136101361113612
  1. /* x509.c
  2. *
  3. * Copyright (C) 2006-2022 wolfSSL Inc.
  4. *
  5. * This file is part of wolfSSL.
  6. *
  7. * wolfSSL is free software; you can redistribute it and/or modify
  8. * it under the terms of the GNU General Public License as published by
  9. * the Free Software Foundation; either version 2 of the License, or
  10. * (at your option) any later version.
  11. *
  12. * wolfSSL is distributed in the hope that it will be useful,
  13. * but WITHOUT ANY WARRANTY; without even the implied warranty of
  14. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
  15. * GNU General Public License for more details.
  16. *
  17. * You should have received a copy of the GNU General Public License
  18. * along with this program; if not, write to the Free Software
  19. * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA
  20. */
  21. #ifdef HAVE_CONFIG_H
  22. #include <config.h>
  23. #endif
  24. #include <wolfssl/wolfcrypt/settings.h>
  25. #if !defined(WOLFSSL_X509_INCLUDED)
  26. #ifndef WOLFSSL_IGNORE_FILE_WARN
  27. #warning x509.c does not need to be compiled separately from ssl.c
  28. #endif
  29. #else
  30. #ifndef WOLFCRYPT_ONLY
  31. #ifndef NO_CERTS
  32. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  33. #include <wolfssl/openssl/x509v3.h>
  34. #endif
  35. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA)
  36. unsigned int wolfSSL_X509_get_extension_flags(WOLFSSL_X509* x509)
  37. {
  38. unsigned int flags = 0;
  39. WOLFSSL_ENTER("wolfSSL_X509_get_extension_flags");
  40. if (x509 != NULL) {
  41. if (x509->keyUsageSet) {
  42. flags |= EXFLAG_KUSAGE;
  43. }
  44. if (x509->extKeyUsageSrc != NULL) {
  45. flags |= EXFLAG_XKUSAGE;
  46. }
  47. }
  48. WOLFSSL_LEAVE("wolfSSL_X509_get_extension_flags", flags);
  49. return flags;
  50. }
  51. unsigned int wolfSSL_X509_get_key_usage(WOLFSSL_X509* x509)
  52. {
  53. unsigned int ret = 0;
  54. WOLFSSL_ENTER("wolfSSL_X509_get_key_usage");
  55. if (x509 == NULL) {
  56. WOLFSSL_MSG("x509 is NULL");
  57. }
  58. else {
  59. if (x509->keyUsageSet) {
  60. ret = wolfSSL_X509_get_keyUsage(x509);
  61. }
  62. else {
  63. ret = (unsigned int)-1;
  64. }
  65. }
  66. WOLFSSL_LEAVE("wolfSSL_X509_get_key_usage", ret);
  67. return ret;
  68. }
  69. unsigned int wolfSSL_X509_get_extended_key_usage(WOLFSSL_X509* x509)
  70. {
  71. int ret = 0;
  72. WOLFSSL_ENTER("wolfSSL_X509_get_extended_key_usage");
  73. if (x509 != NULL) {
  74. if (x509->extKeyUsage & EXTKEYUSE_OCSP_SIGN)
  75. ret |= XKU_OCSP_SIGN;
  76. if (x509->extKeyUsage & EXTKEYUSE_TIMESTAMP)
  77. ret |= XKU_TIMESTAMP;
  78. if (x509->extKeyUsage & EXTKEYUSE_EMAILPROT)
  79. ret |= XKU_SMIME;
  80. if (x509->extKeyUsage & EXTKEYUSE_CODESIGN)
  81. ret |= XKU_CODE_SIGN;
  82. if (x509->extKeyUsage & EXTKEYUSE_CLIENT_AUTH)
  83. ret |= XKU_SSL_CLIENT;
  84. if (x509->extKeyUsage & EXTKEYUSE_SERVER_AUTH)
  85. ret |= XKU_SSL_SERVER;
  86. if (x509->extKeyUsage & EXTKEYUSE_ANY)
  87. ret |= XKU_ANYEKU;
  88. }
  89. WOLFSSL_LEAVE("wolfSSL_X509_get_extended_key_usage", ret);
  90. return (unsigned int)ret;
  91. }
  92. /* Returns the number of X509V3 extensions in X509 object, or 0 on failure */
  93. int wolfSSL_X509_get_ext_count(const WOLFSSL_X509* passedCert)
  94. {
  95. int extCount = 0;
  96. int length = 0;
  97. int outSz = 0;
  98. const byte* rawCert;
  99. int sz = 0;
  100. word32 idx = 0;
  101. const byte* input;
  102. #ifdef WOLFSSL_SMALL_STACK
  103. DecodedCert *cert;
  104. #else
  105. DecodedCert cert[1];
  106. #endif
  107. WOLFSSL_ENTER("wolfSSL_X509_get_ext_count()");
  108. if (passedCert == NULL) {
  109. WOLFSSL_MSG("\tNot passed a certificate");
  110. return WOLFSSL_FAILURE;
  111. }
  112. rawCert = wolfSSL_X509_get_der((WOLFSSL_X509*)passedCert, &outSz);
  113. if (rawCert == NULL) {
  114. WOLFSSL_MSG("\tpassedCert has no internal DerBuffer set.");
  115. return WOLFSSL_FAILURE;
  116. }
  117. #ifdef WOLFSSL_SMALL_STACK
  118. cert = (DecodedCert *)XMALLOC(sizeof(*cert), NULL, DYNAMIC_TYPE_DCERT);
  119. if (cert == NULL) {
  120. WOLFSSL_MSG("out of memory");
  121. return WOLFSSL_FAILURE;
  122. }
  123. #endif
  124. InitDecodedCert(cert, rawCert, (word32)outSz, 0);
  125. if (ParseCert(cert,
  126. #ifdef WOLFSSL_CERT_REQ
  127. passedCert->isCSR ? CERTREQ_TYPE :
  128. #endif
  129. CA_TYPE,
  130. NO_VERIFY, NULL) < 0) {
  131. WOLFSSL_MSG("\tCertificate parsing failed");
  132. goto out;
  133. }
  134. input = cert->extensions;
  135. sz = cert->extensionsSz;
  136. if (input == NULL || sz == 0) {
  137. WOLFSSL_MSG("\tsz or input NULL error");
  138. goto out;
  139. }
  140. #ifdef WOLFSSL_CERT_REQ
  141. if (!passedCert->isCSR)
  142. #endif
  143. {
  144. if (input[idx++] != ASN_EXTENSIONS) {
  145. WOLFSSL_MSG("\tfail: should be an EXTENSIONS");
  146. goto out;
  147. }
  148. if (GetLength(input, &idx, &length, sz) < 0) {
  149. WOLFSSL_MSG("\tfail: invalid length");
  150. goto out;
  151. }
  152. }
  153. if (GetSequence(input, &idx, &length, sz) < 0) {
  154. WOLFSSL_MSG("\tfail: should be a SEQUENCE (1)");
  155. goto out;
  156. }
  157. while (idx < (word32)sz) {
  158. if (GetSequence(input, &idx, &length, sz) < 0) {
  159. WOLFSSL_MSG("\tfail: should be a SEQUENCE");
  160. FreeDecodedCert(cert);
  161. return WOLFSSL_FAILURE;
  162. }
  163. idx += length;
  164. extCount++;
  165. }
  166. out:
  167. FreeDecodedCert(cert);
  168. #ifdef WOLFSSL_SMALL_STACK
  169. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  170. #endif
  171. return extCount;
  172. }
  173. /* Creates and returns pointer to a new X509_EXTENSION object in memory */
  174. WOLFSSL_X509_EXTENSION* wolfSSL_X509_EXTENSION_new(void)
  175. {
  176. WOLFSSL_X509_EXTENSION* newExt;
  177. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_new");
  178. newExt = (WOLFSSL_X509_EXTENSION*)XMALLOC(sizeof(WOLFSSL_X509_EXTENSION),
  179. NULL, DYNAMIC_TYPE_X509_EXT);
  180. if (newExt == NULL)
  181. return NULL;
  182. XMEMSET(newExt, 0, sizeof(WOLFSSL_X509_EXTENSION));
  183. return newExt;
  184. }
  185. void wolfSSL_X509_EXTENSION_free(WOLFSSL_X509_EXTENSION* x)
  186. {
  187. WOLFSSL_ASN1_STRING asn1;
  188. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_free");
  189. if (x == NULL)
  190. return;
  191. if (x->obj != NULL) {
  192. if (x->obj->pathlen != NULL) {
  193. wolfSSL_ASN1_INTEGER_free(x->obj->pathlen);
  194. x->obj->pathlen = NULL;
  195. }
  196. wolfSSL_ASN1_OBJECT_free(x->obj);
  197. }
  198. asn1 = x->value;
  199. if (asn1.length > 0 && asn1.data != NULL && asn1.isDynamic)
  200. XFREE(asn1.data, NULL, DYNAMIC_TYPE_OPENSSL);
  201. wolfSSL_sk_pop_free(x->ext_sk, NULL);
  202. XFREE(x, NULL, DYNAMIC_TYPE_X509_EXT);
  203. }
  204. WOLFSSL_X509_EXTENSION* wolfSSL_X509_EXTENSION_dup(WOLFSSL_X509_EXTENSION* src)
  205. {
  206. WOLFSSL_X509_EXTENSION* ret = NULL;
  207. int err = 0;
  208. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_dup");
  209. if (src == NULL) {
  210. err = 1;
  211. }
  212. if (err == 0) {
  213. ret = wolfSSL_X509_EXTENSION_new();
  214. if (ret == NULL) {
  215. err = 1;
  216. }
  217. }
  218. if (err == 0 && src->obj != NULL) {
  219. ret->obj = wolfSSL_ASN1_OBJECT_dup(src->obj);
  220. if (ret->obj == NULL) {
  221. err = 1;
  222. }
  223. }
  224. if (err == 0) {
  225. ret->crit = src->crit;
  226. if (wolfSSL_ASN1_STRING_copy(&ret->value, &src->value) !=
  227. WOLFSSL_SUCCESS) {
  228. err = 1;
  229. }
  230. }
  231. if (err == 1 && ret != NULL) {
  232. wolfSSL_X509_EXTENSION_free(ret);
  233. ret = NULL;
  234. }
  235. return ret;
  236. }
  237. /* Creates and returns a new WOLFSSL_X509_EXTENSION stack. */
  238. WOLFSSL_STACK* wolfSSL_sk_new_x509_ext(void)
  239. {
  240. WOLFSSL_STACK* sk;
  241. WOLFSSL_ENTER("wolfSSL_sk_new_x509_ext");
  242. sk = wolfSSL_sk_new_null();
  243. if (sk) {
  244. sk->type = STACK_TYPE_X509_EXT;
  245. }
  246. return sk;
  247. }
  248. /* return 1 on success 0 on fail */
  249. int wolfSSL_sk_X509_EXTENSION_push(WOLFSSL_STACK* sk,WOLFSSL_X509_EXTENSION* ext)
  250. {
  251. WOLFSSL_STACK* node;
  252. WOLFSSL_ENTER("wolfSSL_sk_X509_EXTENSION_push");
  253. if (sk == NULL || ext == NULL) {
  254. return WOLFSSL_FAILURE;
  255. }
  256. /* no previous values in stack */
  257. if (sk->data.ext == NULL) {
  258. sk->data.ext = ext;
  259. sk->num += 1;
  260. return WOLFSSL_SUCCESS;
  261. }
  262. /* stack already has value(s) create a new node and add more */
  263. node = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  264. DYNAMIC_TYPE_X509);
  265. if (node == NULL) {
  266. WOLFSSL_MSG("Memory error");
  267. return WOLFSSL_FAILURE;
  268. }
  269. XMEMSET(node, 0, sizeof(WOLFSSL_STACK));
  270. /* push new obj onto head of stack */
  271. node->data.ext = sk->data.ext;
  272. node->next = sk->next;
  273. node->type = sk->type;
  274. sk->next = node;
  275. sk->data.ext = ext;
  276. sk->num += 1;
  277. return WOLFSSL_SUCCESS;
  278. }
  279. /* Free the structure for X509_EXTENSION stack
  280. *
  281. * sk stack to free nodes in
  282. */
  283. void wolfSSL_sk_X509_EXTENSION_free(WOLFSSL_STACK* sk)
  284. {
  285. WOLFSSL_STACK* node;
  286. WOLFSSL_ENTER("wolfSSL_sk_X509_EXTENSION_free");
  287. if (sk == NULL) {
  288. return;
  289. }
  290. /* parse through stack freeing each node */
  291. node = sk->next;
  292. while ((node != NULL) && (sk->num > 1)) {
  293. WOLFSSL_STACK* tmp = node;
  294. node = node->next;
  295. wolfSSL_X509_EXTENSION_free(tmp->data.ext);
  296. XFREE(tmp, NULL, DYNAMIC_TYPE_X509);
  297. sk->num -= 1;
  298. }
  299. /* free head of stack */
  300. if (sk->num == 1) {
  301. wolfSSL_X509_EXTENSION_free(sk->data.ext);
  302. }
  303. XFREE(sk, NULL, DYNAMIC_TYPE_X509);
  304. }
  305. static WOLFSSL_STACK* generateExtStack(const WOLFSSL_X509 *x)
  306. {
  307. int numOfExt, i;
  308. WOLFSSL_X509 *x509 = (WOLFSSL_X509*)x;
  309. WOLFSSL_STACK* ret;
  310. WOLFSSL_STACK* tmp;
  311. if (!x509) {
  312. WOLFSSL_MSG("Bad parameter");
  313. return NULL;
  314. }
  315. /* Save x509->ext_sk */
  316. tmp = x509->ext_sk;
  317. x509->ext_sk = NULL;
  318. numOfExt = wolfSSL_X509_get_ext_count(x509);
  319. for (i = 0; i < numOfExt; i++) {
  320. /* Build the extension stack */
  321. (void)wolfSSL_X509_set_ext(x509, i);
  322. }
  323. /* Restore */
  324. ret = x509->ext_sk;
  325. x509->ext_sk = tmp;
  326. return ret;
  327. }
  328. /**
  329. * @param x Certificate to extract extensions from
  330. * @return STACK_OF(X509_EXTENSION)*
  331. */
  332. const WOLFSSL_STACK *wolfSSL_X509_get0_extensions(const WOLFSSL_X509 *x)
  333. {
  334. int numOfExt;
  335. WOLFSSL_X509 *x509 = (WOLFSSL_X509*)x;
  336. WOLFSSL_ENTER("wolfSSL_X509_get0_extensions");
  337. if (!x509) {
  338. WOLFSSL_MSG("Bad parameter");
  339. return NULL;
  340. }
  341. numOfExt = wolfSSL_X509_get_ext_count(x509);
  342. if (numOfExt != wolfSSL_sk_num(x509->ext_sk_full)) {
  343. wolfSSL_sk_pop_free(x509->ext_sk_full, NULL);
  344. x509->ext_sk_full = generateExtStack(x);
  345. }
  346. return x509->ext_sk_full;
  347. }
  348. /**
  349. * Caller is responsible for freeing the returned stack.
  350. */
  351. const WOLFSSL_STACK *wolfSSL_X509_REQ_get_extensions(const WOLFSSL_X509 *x)
  352. {
  353. return generateExtStack(x);
  354. }
  355. /* Gets the X509_EXTENSION* ext based on it's location in WOLFSSL_X509* x509.
  356. *
  357. * x509 : The X509 structure to look for the extension.
  358. * loc : Location of the extension. If the extension is found at the given
  359. * location, a new X509_EXTENSION structure is populated with extension-specific
  360. * data based on the extension type.
  361. * Returns NULL on error or pointer to X509_EXTENSION structure containing the
  362. * extension. The returned X509_EXTENSION should not be free'd by caller.
  363. * The returned X509_EXTENSION is pushed onto a stack inside the x509 argument.
  364. * This is later free'd when x509 is free'd.
  365. *
  366. * NOTE: for unknown extension NIDs, a X509_EXTENSION is populated with the
  367. * extension oid as the ASN1_OBJECT (QT compatibility)
  368. */
  369. WOLFSSL_X509_EXTENSION* wolfSSL_X509_get_ext(const WOLFSSL_X509* x509, int loc)
  370. {
  371. WOLFSSL_X509_EXTENSION* ext = NULL;
  372. WOLFSSL_ENTER("wolfSSL_X509_get_ext");
  373. if (x509 == NULL)
  374. return NULL;
  375. ext = wolfSSL_X509_set_ext((WOLFSSL_X509*) x509, loc);
  376. return ext;
  377. }
  378. int wolfSSL_X509_get_ext_by_OBJ(const WOLFSSL_X509 *x,
  379. const WOLFSSL_ASN1_OBJECT *obj, int lastpos)
  380. {
  381. const WOLF_STACK_OF(WOLFSSL_X509_EXTENSION) *sk;
  382. if (!x || !obj) {
  383. WOLFSSL_MSG("Bad parameter");
  384. return -1;
  385. }
  386. sk = wolfSSL_X509_get0_extensions(x);
  387. if (!sk) {
  388. WOLFSSL_MSG("No extensions");
  389. return -1;
  390. }
  391. lastpos++;
  392. if (lastpos < 0)
  393. lastpos = 0;
  394. for (; lastpos < wolfSSL_sk_num(sk); lastpos++)
  395. if (wolfSSL_OBJ_cmp((WOLFSSL_ASN1_OBJECT*)wolfSSL_sk_value(sk,
  396. lastpos), obj) == 0)
  397. return lastpos;
  398. return -1;
  399. }
  400. /* Pushes a new X509_EXTENSION* ext onto the stack inside WOLFSSL_X509* x509.
  401. * This is currently a helper function for wolfSSL_X509_get_ext
  402. * Caller does not free the returned WOLFSSL_X509_EXTENSION*
  403. */
  404. WOLFSSL_X509_EXTENSION* wolfSSL_X509_set_ext(WOLFSSL_X509* x509, int loc)
  405. {
  406. int extCount = 0, length = 0, outSz = 0, sz = 0, ret = 0;
  407. int objSz = 0, isSet = 0;
  408. const byte* rawCert;
  409. const byte* input;
  410. byte* oidBuf;
  411. word32 oid, idx = 0, tmpIdx = 0, nid;
  412. WOLFSSL_X509_EXTENSION* ext = NULL;
  413. WOLFSSL_ASN1_INTEGER* a;
  414. WOLFSSL_STACK* sk;
  415. #ifdef WOLFSSL_SMALL_STACK
  416. DecodedCert* cert = NULL;
  417. #else
  418. DecodedCert cert[1];
  419. #endif
  420. WOLFSSL_ENTER("wolfSSL_X509_set_ext");
  421. if(x509 == NULL){
  422. WOLFSSL_MSG("\tNot passed a certificate");
  423. return NULL;
  424. }
  425. if(loc <0 || (loc > wolfSSL_X509_get_ext_count(x509))){
  426. WOLFSSL_MSG("\tBad location argument");
  427. return NULL;
  428. }
  429. ext = wolfSSL_X509_EXTENSION_new();
  430. if (ext == NULL) {
  431. WOLFSSL_MSG("\tX509_EXTENSION_new() failed");
  432. return NULL;
  433. }
  434. rawCert = wolfSSL_X509_get_der((WOLFSSL_X509*)x509, &outSz);
  435. if (rawCert == NULL) {
  436. WOLFSSL_MSG("\tX509_get_der() failed");
  437. wolfSSL_X509_EXTENSION_free(ext);
  438. return NULL;
  439. }
  440. #ifdef WOLFSSL_SMALL_STACK
  441. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL, DYNAMIC_TYPE_DCERT);
  442. if (cert == NULL) {
  443. WOLFSSL_MSG("Failed to allocate memory for DecodedCert");
  444. wolfSSL_X509_EXTENSION_free(ext);
  445. return NULL;
  446. }
  447. #endif
  448. InitDecodedCert(cert, rawCert, (word32)outSz, 0);
  449. if (ParseCert(cert,
  450. #ifdef WOLFSSL_CERT_REQ
  451. x509->isCSR ? CERTREQ_TYPE :
  452. #endif
  453. CA_TYPE,
  454. NO_VERIFY, NULL) < 0) {
  455. WOLFSSL_MSG("\tCertificate parsing failed");
  456. wolfSSL_X509_EXTENSION_free(ext);
  457. FreeDecodedCert(cert);
  458. #ifdef WOLFSSL_SMALL_STACK
  459. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  460. #endif
  461. return NULL;
  462. }
  463. input = cert->extensions;
  464. sz = cert->extensionsSz;
  465. if (input == NULL || sz == 0) {
  466. WOLFSSL_MSG("\tfail: should be an EXTENSIONS");
  467. wolfSSL_X509_EXTENSION_free(ext);
  468. FreeDecodedCert(cert);
  469. #ifdef WOLFSSL_SMALL_STACK
  470. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  471. #endif
  472. return NULL;
  473. }
  474. #ifdef WOLFSSL_CERT_REQ
  475. if (!x509->isCSR)
  476. #endif
  477. {
  478. if (input[idx++] != ASN_EXTENSIONS) {
  479. WOLFSSL_MSG("\tfail: should be an EXTENSIONS");
  480. wolfSSL_X509_EXTENSION_free(ext);
  481. FreeDecodedCert(cert);
  482. #ifdef WOLFSSL_SMALL_STACK
  483. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  484. #endif
  485. return NULL;
  486. }
  487. if (GetLength(input, &idx, &length, sz) < 0) {
  488. WOLFSSL_MSG("\tfail: invalid length");
  489. wolfSSL_X509_EXTENSION_free(ext);
  490. FreeDecodedCert(cert);
  491. #ifdef WOLFSSL_SMALL_STACK
  492. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  493. #endif
  494. return NULL;
  495. }
  496. }
  497. if (GetSequence(input, &idx, &length, sz) < 0) {
  498. WOLFSSL_MSG("\tfail: should be a SEQUENCE (1)");
  499. wolfSSL_X509_EXTENSION_free(ext);
  500. FreeDecodedCert(cert);
  501. #ifdef WOLFSSL_SMALL_STACK
  502. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  503. #endif
  504. return NULL;
  505. }
  506. while (idx < (word32)sz) {
  507. oid = 0;
  508. if (GetSequence(input, &idx, &length, sz) < 0) {
  509. WOLFSSL_MSG("\tfail: should be a SEQUENCE");
  510. wolfSSL_X509_EXTENSION_free(ext);
  511. FreeDecodedCert(cert);
  512. #ifdef WOLFSSL_SMALL_STACK
  513. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  514. #endif
  515. return NULL;
  516. }
  517. tmpIdx = idx;
  518. ret = GetObjectId(input, &idx, &oid, oidCertExtType, sz);
  519. if (ret < 0) {
  520. WOLFSSL_MSG("\tfail: OBJECT ID");
  521. wolfSSL_X509_EXTENSION_free(ext);
  522. FreeDecodedCert(cert);
  523. #ifdef WOLFSSL_SMALL_STACK
  524. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  525. #endif
  526. return NULL;
  527. }
  528. idx = tmpIdx;
  529. nid = (word32)oid2nid(oid, oidCertExtType);
  530. /* Continue while loop until extCount == loc or idx > sz */
  531. if (extCount != loc) {
  532. idx += length;
  533. extCount++;
  534. continue;
  535. }
  536. /* extCount == loc. Now get the extension. */
  537. /* Check if extension has been set */
  538. isSet = wolfSSL_X509_ext_isSet_by_NID((WOLFSSL_X509*)x509, nid);
  539. ext->obj = wolfSSL_OBJ_nid2obj(nid);
  540. if (ext->obj == NULL) {
  541. WOLFSSL_MSG("\tfail: Invalid OBJECT");
  542. wolfSSL_X509_EXTENSION_free(ext);
  543. FreeDecodedCert(cert);
  544. #ifdef WOLFSSL_SMALL_STACK
  545. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  546. #endif
  547. return NULL;
  548. }
  549. ext->obj->nid = nid;
  550. switch (oid) {
  551. case BASIC_CA_OID:
  552. if (!isSet)
  553. break;
  554. /* Set pathlength */
  555. a = wolfSSL_ASN1_INTEGER_new();
  556. if (a == NULL) {
  557. wolfSSL_X509_EXTENSION_free(ext);
  558. FreeDecodedCert(cert);
  559. #ifdef WOLFSSL_SMALL_STACK
  560. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  561. #endif
  562. return NULL;
  563. }
  564. a->length = x509->pathLength;
  565. /* Save ASN1_INTEGER in x509 extension */
  566. ext->obj->pathlen = a;
  567. ext->obj->ca = x509->isCa;
  568. ext->crit = x509->basicConstCrit;
  569. break;
  570. case AUTH_INFO_OID:
  571. if (!isSet)
  572. break;
  573. /* Create a stack to hold both the caIssuer and ocsp objects
  574. in X509_EXTENSION structure */
  575. sk = wolfSSL_sk_new_asn1_obj();
  576. if (sk == NULL) {
  577. WOLFSSL_MSG("Failed to malloc stack");
  578. wolfSSL_X509_EXTENSION_free(ext);
  579. FreeDecodedCert(cert);
  580. #ifdef WOLFSSL_SMALL_STACK
  581. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  582. #endif
  583. return NULL;
  584. }
  585. /* Add CaIssuers object to stack */
  586. if (x509->authInfoCaIssuer != NULL &&
  587. x509->authInfoCaIssuerSz > 0)
  588. {
  589. WOLFSSL_ASN1_OBJECT* obj;
  590. obj = wolfSSL_ASN1_OBJECT_new();
  591. if (obj == NULL) {
  592. WOLFSSL_MSG("Error creating ASN1 object");
  593. wolfSSL_sk_ASN1_OBJECT_pop_free(sk, NULL);
  594. wolfSSL_X509_EXTENSION_free(ext);
  595. FreeDecodedCert(cert);
  596. #ifdef WOLFSSL_SMALL_STACK
  597. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  598. #endif
  599. return NULL;
  600. }
  601. obj->obj = (byte*)x509->authInfoCaIssuer;
  602. obj->objSz = x509->authInfoCaIssuerSz;
  603. obj->grp = oidCertAuthInfoType;
  604. obj->nid = NID_ad_ca_issuers;
  605. ret = wolfSSL_sk_ASN1_OBJECT_push(sk, obj);
  606. if (ret != WOLFSSL_SUCCESS) {
  607. WOLFSSL_MSG("Error pushing ASN1 object onto stack");
  608. wolfSSL_ASN1_OBJECT_free(obj);
  609. wolfSSL_sk_ASN1_OBJECT_pop_free(sk, NULL);
  610. wolfSSL_X509_EXTENSION_free(ext);
  611. FreeDecodedCert(cert);
  612. #ifdef WOLFSSL_SMALL_STACK
  613. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  614. #endif
  615. return NULL;
  616. }
  617. }
  618. /* Add OCSP object to stack */
  619. if (x509->authInfo != NULL &&
  620. x509->authInfoSz > 0)
  621. {
  622. WOLFSSL_ASN1_OBJECT* obj;
  623. obj = wolfSSL_ASN1_OBJECT_new();
  624. if (obj == NULL) {
  625. WOLFSSL_MSG("Error creating ASN1 object");
  626. wolfSSL_sk_ASN1_OBJECT_pop_free(sk, NULL);
  627. wolfSSL_X509_EXTENSION_free(ext);
  628. FreeDecodedCert(cert);
  629. #ifdef WOLFSSL_SMALL_STACK
  630. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  631. #endif
  632. return NULL;
  633. }
  634. obj->obj = x509->authInfo;
  635. obj->objSz = x509->authInfoSz;
  636. obj->grp = oidCertAuthInfoType;
  637. obj->nid = NID_ad_OCSP;
  638. ret = wolfSSL_sk_ASN1_OBJECT_push(sk, obj);
  639. if (ret != WOLFSSL_SUCCESS) {
  640. WOLFSSL_MSG("Error pushing ASN1 object onto stack");
  641. wolfSSL_ASN1_OBJECT_free(obj);
  642. wolfSSL_sk_ASN1_OBJECT_pop_free(sk, NULL);
  643. wolfSSL_X509_EXTENSION_free(ext);
  644. FreeDecodedCert(cert);
  645. #ifdef WOLFSSL_SMALL_STACK
  646. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  647. #endif
  648. return NULL;
  649. }
  650. }
  651. ext->ext_sk = sk;
  652. ext->crit = x509->authInfoCrit;
  653. break;
  654. case AUTH_KEY_OID:
  655. if (!isSet)
  656. break;
  657. ret = wolfSSL_ASN1_STRING_set(&ext->value, x509->authKeyId,
  658. x509->authKeyIdSz);
  659. if (ret != WOLFSSL_SUCCESS) {
  660. WOLFSSL_MSG("ASN1_STRING_set() failed");
  661. wolfSSL_X509_EXTENSION_free(ext);
  662. FreeDecodedCert(cert);
  663. #ifdef WOLFSSL_SMALL_STACK
  664. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  665. #endif
  666. return NULL;
  667. }
  668. ext->crit = x509->authKeyIdCrit;
  669. break;
  670. case SUBJ_KEY_OID:
  671. if (!isSet)
  672. break;
  673. ret = wolfSSL_ASN1_STRING_set(&ext->value, x509->subjKeyId,
  674. x509->subjKeyIdSz);
  675. if (ret != WOLFSSL_SUCCESS) {
  676. WOLFSSL_MSG("ASN1_STRING_set() failed");
  677. wolfSSL_X509_EXTENSION_free(ext);
  678. FreeDecodedCert(cert);
  679. #ifdef WOLFSSL_SMALL_STACK
  680. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  681. #endif
  682. return NULL;
  683. }
  684. ext->crit = x509->subjKeyIdCrit;
  685. break;
  686. case CERT_POLICY_OID:
  687. if (!isSet)
  688. break;
  689. ext->crit = x509->certPolicyCrit;
  690. break;
  691. case KEY_USAGE_OID:
  692. if (!isSet)
  693. break;
  694. ret = wolfSSL_ASN1_STRING_set(&ext->value,
  695. (byte*)&(x509->keyUsage), sizeof(word16));
  696. if (ret != WOLFSSL_SUCCESS) {
  697. WOLFSSL_MSG("ASN1_STRING_set() failed");
  698. wolfSSL_X509_EXTENSION_free(ext);
  699. FreeDecodedCert(cert);
  700. #ifdef WOLFSSL_SMALL_STACK
  701. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  702. #endif
  703. return NULL;
  704. }
  705. ext->crit = x509->keyUsageCrit;
  706. break;
  707. case EXT_KEY_USAGE_OID:
  708. if (!isSet)
  709. break;
  710. ret = wolfSSL_ASN1_STRING_set(&ext->value, x509->extKeyUsageSrc,
  711. x509->extKeyUsageSz);
  712. if (ret != WOLFSSL_SUCCESS) {
  713. WOLFSSL_MSG("ASN1_STRING_set() failed");
  714. wolfSSL_X509_EXTENSION_free(ext);
  715. FreeDecodedCert(cert);
  716. #ifdef WOLFSSL_SMALL_STACK
  717. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  718. #endif
  719. return NULL;
  720. }
  721. ext->crit = x509->extKeyUsageCrit;
  722. break;
  723. case CRL_DIST_OID:
  724. if (!isSet)
  725. break;
  726. ext->crit = x509->CRLdistCrit;
  727. break;
  728. case ALT_NAMES_OID:
  729. {
  730. WOLFSSL_GENERAL_NAME* gn = NULL;
  731. DNS_entry* dns = NULL;
  732. if (!isSet)
  733. break;
  734. #ifdef OPENSSL_ALL
  735. ret = wolfSSL_ASN1_STRING_set(&ext->value, x509->subjAltNameSrc,
  736. x509->subjAltNameSz);
  737. if (ret != WOLFSSL_SUCCESS) {
  738. WOLFSSL_MSG("ASN1_STRING_set() failed");
  739. wolfSSL_X509_EXTENSION_free(ext);
  740. FreeDecodedCert(cert);
  741. #ifdef WOLFSSL_SMALL_STACK
  742. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  743. #endif
  744. return NULL;
  745. }
  746. #endif
  747. sk = (WOLFSSL_GENERAL_NAMES*)XMALLOC(
  748. sizeof(WOLFSSL_GENERAL_NAMES), NULL,
  749. DYNAMIC_TYPE_ASN1);
  750. if (sk == NULL) {
  751. wolfSSL_X509_EXTENSION_free(ext);
  752. FreeDecodedCert(cert);
  753. #ifdef WOLFSSL_SMALL_STACK
  754. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  755. #endif
  756. return NULL;
  757. }
  758. XMEMSET(sk, 0, sizeof(WOLFSSL_GENERAL_NAMES));
  759. sk->type = STACK_TYPE_GEN_NAME;
  760. if (x509->subjAltNameSet && x509->altNames != NULL) {
  761. /* alt names are DNS_entry structs */
  762. dns = x509->altNames;
  763. /* Currently only support GEN_DNS type */
  764. while (dns != NULL) {
  765. gn = wolfSSL_GENERAL_NAME_new();
  766. if (gn == NULL) {
  767. WOLFSSL_MSG("Error creating GENERAL_NAME");
  768. wolfSSL_X509_EXTENSION_free(ext);
  769. FreeDecodedCert(cert);
  770. wolfSSL_sk_pop_free(sk, NULL);
  771. #ifdef WOLFSSL_SMALL_STACK
  772. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  773. #endif
  774. return NULL;
  775. }
  776. gn->type = dns->type;
  777. gn->d.ia5->length = dns->len;
  778. if (wolfSSL_ASN1_STRING_set(gn->d.ia5, dns->name,
  779. gn->d.ia5->length) != WOLFSSL_SUCCESS) {
  780. WOLFSSL_MSG("ASN1_STRING_set failed");
  781. wolfSSL_X509_EXTENSION_free(ext);
  782. FreeDecodedCert(cert);
  783. wolfSSL_GENERAL_NAME_free(gn);
  784. wolfSSL_sk_pop_free(sk, NULL);
  785. #ifdef WOLFSSL_SMALL_STACK
  786. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  787. #endif
  788. return NULL;
  789. }
  790. dns = dns->next;
  791. /* last dns in list add at end of function */
  792. if (dns != NULL) {
  793. if (wolfSSL_sk_GENERAL_NAME_push(sk, gn) !=
  794. WOLFSSL_SUCCESS) {
  795. WOLFSSL_MSG("Error pushing onto stack");
  796. wolfSSL_X509_EXTENSION_free(ext);
  797. FreeDecodedCert(cert);
  798. wolfSSL_GENERAL_NAME_free(gn);
  799. wolfSSL_sk_pop_free(sk, NULL);
  800. #ifdef WOLFSSL_SMALL_STACK
  801. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  802. #endif
  803. return NULL;
  804. }
  805. }
  806. }
  807. if (wolfSSL_sk_GENERAL_NAME_push(sk,gn) !=
  808. WOLFSSL_SUCCESS) {
  809. WOLFSSL_MSG("Error pushing onto stack");
  810. wolfSSL_X509_EXTENSION_free(ext);
  811. FreeDecodedCert(cert);
  812. wolfSSL_GENERAL_NAME_free(gn);
  813. wolfSSL_sk_pop_free(sk, NULL);
  814. #ifdef WOLFSSL_SMALL_STACK
  815. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  816. #endif
  817. return NULL;
  818. }
  819. }
  820. ext->ext_sk = sk;
  821. ext->crit = x509->subjAltNameCrit;
  822. break;
  823. }
  824. default:
  825. WOLFSSL_MSG("Unknown extension type found, parsing OID");
  826. /* If the extension type is not recognized/supported,
  827. set the ASN1_OBJECT in the extension with the
  828. parsed oid for access in later function calls */
  829. /* Get OID from input */
  830. if (GetASNObjectId(input, &idx, &length, sz) != 0) {
  831. WOLFSSL_MSG("Failed to Get ASN Object Id");
  832. wolfSSL_X509_EXTENSION_free(ext);
  833. FreeDecodedCert(cert);
  834. #ifdef WOLFSSL_SMALL_STACK
  835. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  836. #endif
  837. return NULL;
  838. }
  839. oidBuf = (byte*)XMALLOC(length+1+MAX_LENGTH_SZ, NULL,
  840. DYNAMIC_TYPE_TMP_BUFFER);
  841. if (oidBuf == NULL) {
  842. WOLFSSL_MSG("Failed to malloc tmp buffer");
  843. wolfSSL_X509_EXTENSION_free(ext);
  844. FreeDecodedCert(cert);
  845. #ifdef WOLFSSL_SMALL_STACK
  846. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  847. #endif
  848. return NULL;
  849. }
  850. oidBuf[0] = ASN_OBJECT_ID;
  851. objSz++;
  852. objSz += SetLength(length, oidBuf + 1);
  853. objSz += length;
  854. /* Set object size and reallocate space in object buffer */
  855. ext->obj->objSz = objSz;
  856. if(((ext->obj->dynamic & WOLFSSL_ASN1_DYNAMIC_DATA) != 0) ||
  857. (ext->obj->obj == NULL)) {
  858. ext->obj->obj =(byte*)XREALLOC((byte*)ext->obj->obj,
  859. ext->obj->objSz,
  860. NULL,DYNAMIC_TYPE_ASN1);
  861. if (ext->obj->obj == NULL) {
  862. wolfSSL_ASN1_OBJECT_free(ext->obj);
  863. wolfSSL_X509_EXTENSION_free(ext);
  864. FreeDecodedCert(cert);
  865. XFREE(oidBuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  866. #ifdef WOLFSSL_SMALL_STACK
  867. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  868. #endif
  869. return NULL;
  870. }
  871. ext->obj->dynamic |= WOLFSSL_ASN1_DYNAMIC_DATA;
  872. } else {
  873. ext->obj->dynamic &= ~WOLFSSL_ASN1_DYNAMIC_DATA;
  874. }
  875. /* Get OID from input and copy to ASN1_OBJECT buffer */
  876. XMEMCPY(oidBuf+2, input+idx, length);
  877. XMEMCPY((byte*)ext->obj->obj, oidBuf, ext->obj->objSz);
  878. XFREE(oidBuf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  879. oidBuf = NULL;
  880. ext->obj->grp = oidCertExtType;
  881. ext->crit = 0;
  882. /* Get extension data and copy as ASN1_STRING */
  883. tmpIdx = idx + length;
  884. if ((tmpIdx >= (word32)sz) || (input[tmpIdx++] != ASN_OCTET_STRING)) {
  885. WOLFSSL_MSG("Error decoding unknown extension data");
  886. wolfSSL_ASN1_OBJECT_free(ext->obj);
  887. wolfSSL_X509_EXTENSION_free(ext);
  888. FreeDecodedCert(cert);
  889. #ifdef WOLFSSL_SMALL_STACK
  890. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  891. #endif
  892. return NULL;
  893. }
  894. if (GetLength(input, &tmpIdx, &length, sz) <= 0) {
  895. WOLFSSL_MSG("Error: Invalid Input Length.");
  896. wolfSSL_ASN1_OBJECT_free(ext->obj);
  897. wolfSSL_X509_EXTENSION_free(ext);
  898. FreeDecodedCert(cert);
  899. #ifdef WOLFSSL_SMALL_STACK
  900. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  901. #endif
  902. return NULL;
  903. }
  904. ext->value.data = (char*)XMALLOC(length, NULL, DYNAMIC_TYPE_ASN1);
  905. ext->value.isDynamic = 1;
  906. if (ext->value.data == NULL) {
  907. WOLFSSL_MSG("Failed to malloc ASN1_STRING data");
  908. wolfSSL_X509_EXTENSION_free(ext);
  909. FreeDecodedCert(cert);
  910. #ifdef WOLFSSL_SMALL_STACK
  911. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  912. #endif
  913. return NULL;
  914. }
  915. XMEMCPY(ext->value.data,input+tmpIdx,length);
  916. ext->value.length = length;
  917. } /* switch(oid) */
  918. break; /* Got the Extension. Now exit while loop. */
  919. } /* while(idx < sz) */
  920. /* Store the new extension in a stack inside x509
  921. * The extensions on the stack are free'd internally when FreeX509 is called
  922. */
  923. if (x509->ext_sk == NULL)
  924. x509->ext_sk = wolfSSL_sk_new_x509_ext();
  925. if (x509->ext_sk != NULL)
  926. wolfSSL_sk_X509_EXTENSION_push(x509->ext_sk, ext);
  927. FreeDecodedCert(cert);
  928. #ifdef WOLFSSL_SMALL_STACK
  929. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  930. #endif
  931. return ext;
  932. }
  933. /**
  934. * @param str String to copy
  935. * @param buf Output buffer. If this contains a pointer then it is free'd
  936. * with the DYNAMIC_TYPE_X509_EXT hint.
  937. * @param len Output length
  938. * @return WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on error
  939. */
  940. static int asn1_string_copy_to_buffer(WOLFSSL_ASN1_STRING* str, byte** buf,
  941. word32* len, void* heap) {
  942. if (!str || !buf || !len) {
  943. return WOLFSSL_FAILURE;
  944. }
  945. if (str->data && str->length > 0) {
  946. if (*buf)
  947. XFREE(*buf, heap, DYNAMIC_TYPE_X509_EXT);
  948. *len = 0;
  949. *buf = (byte*)XMALLOC(str->length, heap,
  950. DYNAMIC_TYPE_X509_EXT);
  951. if (!*buf) {
  952. WOLFSSL_MSG("malloc error");
  953. return WOLFSSL_FAILURE;
  954. }
  955. *len = str->length;
  956. XMEMCPY(*buf, str->data, str->length);
  957. }
  958. (void)heap;
  959. return WOLFSSL_SUCCESS;
  960. }
  961. int wolfSSL_X509_add_ext(WOLFSSL_X509 *x509, WOLFSSL_X509_EXTENSION *ext, int loc)
  962. {
  963. int nid;
  964. WOLFSSL_ENTER("wolfSSL_X509_add_ext");
  965. if (!x509 || !ext || loc >= 0) {
  966. WOLFSSL_MSG("Bad parameter");
  967. return WOLFSSL_FAILURE;
  968. }
  969. nid = (ext->obj != NULL) ? ext->obj->type : ext->value.nid;
  970. switch (nid) {
  971. case NID_authority_key_identifier:
  972. if (x509->authKeyIdSrc != NULL) {
  973. /* If authKeyId points into authKeyIdSrc then free it and
  974. * revert to old functionality */
  975. XFREE(x509->authKeyIdSrc, x509->heap, DYNAMIC_TYPE_X509_EXT);
  976. x509->authKeyIdSrc = NULL;
  977. x509->authKeyId = NULL;
  978. }
  979. if (asn1_string_copy_to_buffer(&ext->value, &x509->authKeyId,
  980. &x509->authKeyIdSz, x509->heap) != WOLFSSL_SUCCESS) {
  981. WOLFSSL_MSG("asn1_string_copy_to_buffer error");
  982. return WOLFSSL_FAILURE;
  983. }
  984. x509->authKeyIdCrit = (byte)ext->crit;
  985. break;
  986. case NID_subject_key_identifier:
  987. if (asn1_string_copy_to_buffer(&ext->value, &x509->subjKeyId,
  988. &x509->subjKeyIdSz, x509->heap) != WOLFSSL_SUCCESS) {
  989. WOLFSSL_MSG("asn1_string_copy_to_buffer error");
  990. return WOLFSSL_FAILURE;
  991. }
  992. x509->subjKeyIdCrit = (byte)ext->crit;
  993. break;
  994. case NID_subject_alt_name:
  995. {
  996. WOLFSSL_GENERAL_NAMES* gns = ext->ext_sk;
  997. while (gns) {
  998. WOLFSSL_GENERAL_NAME* gn = gns->data.gn;
  999. if (!gn || !gn->d.ia5 ||
  1000. wolfSSL_X509_add_altname_ex(x509, gn->d.ia5->data,
  1001. gn->d.ia5->length, gn->type) != WOLFSSL_SUCCESS) {
  1002. WOLFSSL_MSG("Subject alternative name missing extension");
  1003. return WOLFSSL_FAILURE;
  1004. }
  1005. gns = gns->next;
  1006. }
  1007. x509->subjAltNameSet = 1;
  1008. x509->subjAltNameCrit = (byte)ext->crit;
  1009. break;
  1010. }
  1011. case NID_key_usage:
  1012. if (ext && ext->value.data &&
  1013. ext->value.length == sizeof(word16)) {
  1014. x509->keyUsage = *(word16*)ext->value.data;
  1015. x509->keyUsageCrit = (byte)ext->crit;
  1016. x509->keyUsageSet = 1;
  1017. }
  1018. break;
  1019. case NID_basic_constraints:
  1020. if (ext->obj) {
  1021. x509->isCa = (byte)ext->obj->ca;
  1022. x509->basicConstCrit = (byte)ext->crit;
  1023. if (ext->obj->pathlen)
  1024. x509->pathLength = ext->obj->pathlen->length;
  1025. x509->basicConstSet = 1;
  1026. }
  1027. break;
  1028. default:
  1029. WOLFSSL_MSG("Unsupported extension to add");
  1030. return WOLFSSL_FAILURE;
  1031. }
  1032. return WOLFSSL_SUCCESS;
  1033. }
  1034. #ifndef NO_BIO
  1035. /* Return 0 on success and 1 on failure. Copies ext data to bio, using indent
  1036. * to pad the output. flag is ignored. */
  1037. int wolfSSL_X509V3_EXT_print(WOLFSSL_BIO *out, WOLFSSL_X509_EXTENSION *ext,
  1038. unsigned long flag, int indent)
  1039. {
  1040. ASN1_OBJECT* obj;
  1041. ASN1_STRING* str;
  1042. int nid;
  1043. int rc = WOLFSSL_FAILURE;
  1044. char tmp[CTC_NAME_SIZE*2 + 1];
  1045. const int tmpSz = sizeof(tmp);
  1046. int tmpLen = 0;
  1047. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_print");
  1048. if ((out == NULL) || (ext == NULL)) {
  1049. WOLFSSL_MSG("NULL parameter error");
  1050. return rc;
  1051. }
  1052. obj = wolfSSL_X509_EXTENSION_get_object(ext);
  1053. if (obj == NULL) {
  1054. WOLFSSL_MSG("Error getting ASN1_OBJECT from X509_EXTENSION");
  1055. return rc;
  1056. }
  1057. str = wolfSSL_X509_EXTENSION_get_data(ext);
  1058. if (str == NULL) {
  1059. WOLFSSL_MSG("Error getting ASN1_STRING from X509_EXTENSION");
  1060. return rc;
  1061. }
  1062. /* Print extension based on the type */
  1063. nid = wolfSSL_OBJ_obj2nid(obj);
  1064. switch (nid) {
  1065. case BASIC_CA_OID:
  1066. {
  1067. char isCa[] = "TRUE";
  1068. char notCa[] = "FALSE";
  1069. if ((tmpLen = XSNPRINTF(tmp, tmpSz, "%*sCA:%s", indent, "",
  1070. obj->ca ? isCa : notCa))
  1071. >= tmpSz)
  1072. return rc;
  1073. break;
  1074. }
  1075. case ALT_NAMES_OID:
  1076. {
  1077. WOLFSSL_STACK* sk;
  1078. char* val;
  1079. int valLen;
  1080. int len;
  1081. sk = ext->ext_sk;
  1082. while (sk != NULL) {
  1083. if (sk->type == STACK_TYPE_GEN_NAME && sk->data.gn) {
  1084. /* str is GENERAL_NAME for subject alternative name ext */
  1085. str = sk->data.gn->d.ia5;
  1086. len = str->length + 2; /* + 2 for NULL char and "," */
  1087. if (len > tmpSz) {
  1088. WOLFSSL_MSG("len greater than buffer size");
  1089. return rc;
  1090. }
  1091. val = (char*)XMALLOC(len + indent, NULL,
  1092. DYNAMIC_TYPE_TMP_BUFFER);
  1093. if (val == NULL) {
  1094. WOLFSSL_MSG("Memory error");
  1095. return rc;
  1096. }
  1097. if (sk->next) {
  1098. if ((valLen = XSNPRINTF(val, len, "%*s%s,",
  1099. indent, "", str->strData))
  1100. >= len)
  1101. return rc;
  1102. } else {
  1103. if ((valLen = XSNPRINTF(val, len, "%*s%s",
  1104. indent, "", str->strData))
  1105. >= len)
  1106. return rc;
  1107. }
  1108. if (tmpLen + valLen > tmpSz) {
  1109. XFREE(val, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  1110. return rc;
  1111. }
  1112. XMEMCPY(tmp + tmpLen, val, valLen);
  1113. tmpLen += valLen;
  1114. XFREE(val, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  1115. }
  1116. sk = sk->next;
  1117. }
  1118. break;
  1119. }
  1120. case AUTH_KEY_OID:
  1121. case SUBJ_KEY_OID:
  1122. {
  1123. char* asn1str;
  1124. asn1str = wolfSSL_i2s_ASN1_STRING(NULL, str);
  1125. if ((tmpLen = XSNPRINTF(
  1126. tmp, tmpSz, "%*s%s", indent, "", asn1str))
  1127. >= tmpSz)
  1128. return rc;
  1129. XFREE(asn1str, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  1130. break;
  1131. }
  1132. case AUTH_INFO_OID:
  1133. case CERT_POLICY_OID:
  1134. case CRL_DIST_OID:
  1135. case KEY_USAGE_OID:
  1136. WOLFSSL_MSG("X509V3_EXT_print not yet implemented for ext type");
  1137. break;
  1138. default:
  1139. if ((tmpLen = XSNPRINTF(
  1140. tmp, tmpSz, "%*s%s", indent, "", str->strData))
  1141. >= tmpSz)
  1142. return rc;
  1143. }
  1144. if (wolfSSL_BIO_write(out, tmp, tmpLen) == tmpLen) {
  1145. rc = WOLFSSL_SUCCESS;
  1146. }
  1147. (void) flag;
  1148. return rc;
  1149. }
  1150. #endif /* !NO_BIO */
  1151. #ifndef NO_WOLFSSL_STUB
  1152. int wolfSSL_X509V3_EXT_add_nconf(WOLFSSL_CONF *conf, WOLFSSL_X509V3_CTX *ctx,
  1153. const char *section, WOLFSSL_X509 *cert)
  1154. {
  1155. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_add_nconf");
  1156. WOLFSSL_STUB("wolfSSL_X509V3_EXT_add_nconf");
  1157. (void)conf;
  1158. (void)ctx;
  1159. (void)section;
  1160. (void)cert;
  1161. return WOLFSSL_SUCCESS;
  1162. }
  1163. #endif
  1164. /* Returns crit flag in X509_EXTENSION object */
  1165. int wolfSSL_X509_EXTENSION_get_critical(const WOLFSSL_X509_EXTENSION* ex)
  1166. {
  1167. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_get_critical");
  1168. if (ex == NULL)
  1169. return BAD_FUNC_ARG;
  1170. return ex->crit;
  1171. }
  1172. /* Sets if the extension is critical
  1173. * returns WOLFSSL_SUCCESS on success
  1174. */
  1175. int wolfSSL_X509_EXTENSION_set_critical(WOLFSSL_X509_EXTENSION* ex, int crit)
  1176. {
  1177. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_set_critical");
  1178. if (ex == NULL)
  1179. return WOLFSSL_FAILURE;
  1180. ex->crit = crit;
  1181. return WOLFSSL_SUCCESS;
  1182. }
  1183. /* Creates v3_ext_method for a given X509v3 extension
  1184. *
  1185. * ex : The X509_EXTENSION used to create v3_ext_method. If the extension is
  1186. * not NULL, get the NID of the extension object and populate the
  1187. * extension type-specific X509V3_EXT_* function(s) in v3_ext_method.
  1188. *
  1189. * Returns NULL on error or pointer to the v3_ext_method populated with extension
  1190. * type-specific X509V3_EXT_* function(s).
  1191. *
  1192. * NOTE: NID_subject_key_identifier is currently the only extension implementing
  1193. * the X509V3_EXT_* functions, as it is the only type called directly by QT. The
  1194. * other extension types return a pointer to a v3_ext_method struct that contains
  1195. * only the NID.
  1196. */
  1197. #if defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x10100000L
  1198. const WOLFSSL_v3_ext_method* wolfSSL_X509V3_EXT_get(WOLFSSL_X509_EXTENSION* ex)
  1199. #else
  1200. WOLFSSL_v3_ext_method* wolfSSL_X509V3_EXT_get(WOLFSSL_X509_EXTENSION* ex)
  1201. #endif
  1202. {
  1203. int nid;
  1204. WOLFSSL_v3_ext_method method;
  1205. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_get");
  1206. if ((ex == NULL) || (ex->obj == NULL)) {
  1207. WOLFSSL_MSG("Passed an invalid X509_EXTENSION*");
  1208. return NULL;
  1209. }
  1210. /* Initialize method to 0 */
  1211. XMEMSET(&method, 0, sizeof(struct WOLFSSL_v3_ext_method));
  1212. nid = ex->obj->nid;
  1213. if (nid <= 0) {
  1214. WOLFSSL_MSG("Failed to get nid from passed extension object");
  1215. return NULL;
  1216. }
  1217. XMEMSET(&method, 0, sizeof(WOLFSSL_v3_ext_method));
  1218. switch (nid) {
  1219. case NID_basic_constraints:
  1220. break;
  1221. case NID_subject_key_identifier:
  1222. method.i2s = (X509V3_EXT_I2S)wolfSSL_i2s_ASN1_STRING;
  1223. break;
  1224. case NID_subject_alt_name:
  1225. WOLFSSL_MSG("i2v function not yet implemented for Subject Alternative Name");
  1226. break;
  1227. case NID_key_usage:
  1228. WOLFSSL_MSG("i2v function not yet implemented for Key Usage");
  1229. break;
  1230. case NID_authority_key_identifier:
  1231. WOLFSSL_MSG("i2v function not yet implemented for Auth Key Id");
  1232. break;
  1233. case NID_info_access:
  1234. WOLFSSL_MSG("i2v function not yet implemented for Info Access");
  1235. break;
  1236. case NID_ext_key_usage:
  1237. WOLFSSL_MSG("i2v function not yet implemented for Ext Key Usage");
  1238. break;
  1239. case NID_certificate_policies:
  1240. WOLFSSL_MSG("r2i function not yet implemented for Cert Policies");
  1241. break;
  1242. case NID_crl_distribution_points:
  1243. WOLFSSL_MSG("r2i function not yet implemented for CRL Dist Points");
  1244. break;
  1245. default:
  1246. /* If extension type is unknown, return NULL -- QT makes call to
  1247. X509_EXTENSION_get_data() if there is no v3_ext_method */
  1248. WOLFSSL_MSG("X509V3_EXT_get(): Unknown extension type found");
  1249. return NULL;
  1250. }
  1251. method.ext_nid = nid;
  1252. ex->ext_method = method;
  1253. #if defined(OPENSSL_VERSION_NUMBER) && OPENSSL_VERSION_NUMBER >= 0x10100000L
  1254. return (const WOLFSSL_v3_ext_method*)&ex->ext_method;
  1255. #else
  1256. return (WOLFSSL_v3_ext_method*)&ex->ext_method;
  1257. #endif
  1258. }
  1259. /* Parses and returns an x509v3 extension internal structure.
  1260. *
  1261. * ext : The X509_EXTENSION for parsing internal structure. If extension is
  1262. * not NULL, get the NID of the extension object and create a new
  1263. * extension-specific internal structure based on the extension type.
  1264. *
  1265. * Returns NULL on error or if NID is not found, otherwise returns a pointer to
  1266. * the extension type-specific X509_EXTENSION internal structure.
  1267. * Return is expected to be free'd by caller.
  1268. */
  1269. void* wolfSSL_X509V3_EXT_d2i(WOLFSSL_X509_EXTENSION* ext)
  1270. {
  1271. const WOLFSSL_v3_ext_method* method;
  1272. int ret;
  1273. WOLFSSL_ASN1_OBJECT* object;
  1274. WOLFSSL_BASIC_CONSTRAINTS* bc;
  1275. WOLFSSL_AUTHORITY_KEYID* akey;
  1276. WOLFSSL_ASN1_STRING* asn1String, *newString;
  1277. WOLFSSL_AUTHORITY_INFO_ACCESS* aia;
  1278. WOLFSSL_STACK* sk;
  1279. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_d2i");
  1280. if(ext == NULL) {
  1281. WOLFSSL_MSG("Bad function Argument");
  1282. return NULL;
  1283. }
  1284. /* extract extension info */
  1285. method = wolfSSL_X509V3_EXT_get(ext);
  1286. if (method == NULL) {
  1287. WOLFSSL_MSG("wolfSSL_X509V3_EXT_get error");
  1288. return NULL;
  1289. }
  1290. object = wolfSSL_X509_EXTENSION_get_object(ext);
  1291. if (object == NULL) {
  1292. WOLFSSL_MSG("X509_EXTENSION_get_object failed");
  1293. return NULL;
  1294. }
  1295. /* Return pointer to proper internal structure based on NID */
  1296. switch (object->type) {
  1297. /* basicConstraints */
  1298. case (NID_basic_constraints):
  1299. WOLFSSL_MSG("basicConstraints");
  1300. /* Allocate new BASIC_CONSTRAINTS structure */
  1301. bc = wolfSSL_BASIC_CONSTRAINTS_new();
  1302. if (bc == NULL) {
  1303. WOLFSSL_MSG("Failed to malloc basic constraints");
  1304. return NULL;
  1305. }
  1306. /* Copy pathlen and CA into BASIC_CONSTRAINTS from object */
  1307. bc->ca = object->ca;
  1308. if (object->pathlen->length > 0) {
  1309. bc->pathlen = wolfSSL_ASN1_INTEGER_dup(object->pathlen);
  1310. if (bc->pathlen == NULL) {
  1311. WOLFSSL_MSG("Failed to duplicate ASN1_INTEGER");
  1312. wolfSSL_BASIC_CONSTRAINTS_free(bc);
  1313. return NULL;
  1314. }
  1315. }
  1316. else
  1317. bc->pathlen = NULL;
  1318. return bc;
  1319. /* subjectKeyIdentifier */
  1320. case (NID_subject_key_identifier):
  1321. WOLFSSL_MSG("subjectKeyIdentifier");
  1322. asn1String = wolfSSL_X509_EXTENSION_get_data(ext);
  1323. if (asn1String == NULL) {
  1324. WOLFSSL_MSG("X509_EXTENSION_get_data() failed");
  1325. return NULL;
  1326. }
  1327. newString = wolfSSL_ASN1_STRING_new();
  1328. if (newString == NULL) {
  1329. WOLFSSL_MSG("Failed to malloc ASN1_STRING");
  1330. return NULL;
  1331. }
  1332. ret = wolfSSL_ASN1_STRING_set(newString, asn1String->data,
  1333. asn1String->length);
  1334. if (ret != WOLFSSL_SUCCESS) {
  1335. WOLFSSL_MSG("ASN1_STRING_set() failed");
  1336. wolfSSL_ASN1_STRING_free(newString);
  1337. return NULL;
  1338. };
  1339. newString->type = asn1String->type;
  1340. return newString;
  1341. /* authorityKeyIdentifier */
  1342. case (NID_authority_key_identifier):
  1343. WOLFSSL_MSG("AuthorityKeyIdentifier");
  1344. akey = (WOLFSSL_AUTHORITY_KEYID*)
  1345. XMALLOC(sizeof(WOLFSSL_AUTHORITY_KEYID), NULL,
  1346. DYNAMIC_TYPE_X509_EXT);
  1347. if (akey == NULL) {
  1348. WOLFSSL_MSG("Failed to malloc authority key id");
  1349. return NULL;
  1350. }
  1351. XMEMSET(akey, 0, sizeof(WOLFSSL_AUTHORITY_KEYID));
  1352. akey->keyid = wolfSSL_ASN1_STRING_new();
  1353. if (akey->keyid == NULL) {
  1354. WOLFSSL_MSG("ASN1_STRING_new() failed");
  1355. wolfSSL_AUTHORITY_KEYID_free(akey);
  1356. return NULL;
  1357. }
  1358. asn1String = wolfSSL_X509_EXTENSION_get_data(ext);
  1359. if (asn1String == NULL) {
  1360. WOLFSSL_MSG("X509_EXTENSION_get_data() failed");
  1361. wolfSSL_AUTHORITY_KEYID_free(akey);
  1362. return NULL;
  1363. }
  1364. ret = wolfSSL_ASN1_STRING_set(akey->keyid, asn1String->data,
  1365. asn1String->length);
  1366. if (ret != WOLFSSL_SUCCESS) {
  1367. WOLFSSL_MSG("ASN1_STRING_set() failed");
  1368. wolfSSL_AUTHORITY_KEYID_free(akey);
  1369. return NULL;
  1370. };
  1371. akey->keyid->type = asn1String->type;
  1372. /* For now, set issuer and serial to NULL. This may need to be
  1373. updated for future use */
  1374. akey->issuer = NULL;
  1375. akey->serial = NULL;
  1376. return akey;
  1377. /* keyUsage */
  1378. case (NID_key_usage):
  1379. WOLFSSL_MSG("keyUsage");
  1380. /* This may need to be updated for future use. The i2v method for
  1381. keyUsage is not currently set. For now, return the ASN1_STRING
  1382. representation of KeyUsage bit string */
  1383. asn1String = wolfSSL_X509_EXTENSION_get_data(ext);
  1384. if (asn1String == NULL) {
  1385. WOLFSSL_MSG("X509_EXTENSION_get_data() failed");
  1386. return NULL;
  1387. }
  1388. newString = wolfSSL_ASN1_STRING_new();
  1389. if (newString == NULL) {
  1390. WOLFSSL_MSG("Failed to malloc ASN1_STRING");
  1391. return NULL;
  1392. }
  1393. ret = wolfSSL_ASN1_STRING_set(newString, asn1String->data,
  1394. asn1String->length);
  1395. if (ret != WOLFSSL_SUCCESS) {
  1396. WOLFSSL_MSG("ASN1_STRING_set() failed");
  1397. wolfSSL_ASN1_STRING_free(newString);
  1398. return NULL;
  1399. };
  1400. newString->type = asn1String->type;
  1401. return newString;
  1402. /* extKeyUsage */
  1403. case (NID_ext_key_usage):
  1404. WOLFSSL_MSG("extKeyUsage not supported yet");
  1405. return NULL;
  1406. /* certificatePolicies */
  1407. case (NID_certificate_policies):
  1408. WOLFSSL_MSG("certificatePolicies not supported yet");
  1409. return NULL;
  1410. /* cRLDistributionPoints */
  1411. case (NID_crl_distribution_points):
  1412. WOLFSSL_MSG("cRLDistributionPoints not supported yet");
  1413. return NULL;
  1414. case NID_subject_alt_name:
  1415. if (ext->ext_sk == NULL) {
  1416. WOLFSSL_MSG("Subject alt name stack NULL");
  1417. return NULL;
  1418. }
  1419. sk = wolfSSL_sk_dup(ext->ext_sk);
  1420. if (sk == NULL) {
  1421. WOLFSSL_MSG("Failed to duplicate subject alt names stack.");
  1422. return NULL;
  1423. }
  1424. return sk;
  1425. /* authorityInfoAccess */
  1426. case (NID_info_access):
  1427. WOLFSSL_MSG("AuthorityInfoAccess");
  1428. sk = ext->ext_sk;
  1429. if (sk == NULL) {
  1430. WOLFSSL_MSG("ACCESS_DESCRIPTION stack NULL");
  1431. return NULL;
  1432. }
  1433. /* AUTHORITY_INFO_ACCESS is a stack of ACCESS_DESCRIPTION entries */
  1434. aia = wolfSSL_sk_new_null();
  1435. if (aia == NULL) {
  1436. WOLFSSL_MSG("Failed to malloc AUTHORITY_INFO_ACCESS");
  1437. return NULL;
  1438. }
  1439. aia->type = STACK_TYPE_ACCESS_DESCRIPTION;
  1440. while (sk) {
  1441. WOLFSSL_ACCESS_DESCRIPTION* ad;
  1442. WOLFSSL_ASN1_OBJECT* aiaEntry;
  1443. if (sk->type != STACK_TYPE_OBJ) {
  1444. sk = sk->next;
  1445. continue;
  1446. }
  1447. aiaEntry = sk->data.obj;
  1448. /* ACCESS_DESCRIPTION has two members, method and location.
  1449. Method: ASN1_OBJECT as either AIA_OCSP_OID or AIA_CA_ISSUER_OID
  1450. Location: GENERAL_NAME structure containing the URI. */
  1451. ad = (WOLFSSL_ACCESS_DESCRIPTION*)
  1452. XMALLOC(sizeof(WOLFSSL_ACCESS_DESCRIPTION), NULL,
  1453. DYNAMIC_TYPE_X509_EXT);
  1454. if (ad == NULL) {
  1455. WOLFSSL_MSG("Failed to malloc ACCESS_DESCRIPTION");
  1456. XFREE(aia, NULL, DYNAMIC_TYPE_X509_EXT);
  1457. return NULL;
  1458. }
  1459. XMEMSET(ad, 0, sizeof(WOLFSSL_ACCESS_DESCRIPTION));
  1460. /* Create new ASN1_OBJECT from oid */
  1461. ad->method = wolfSSL_OBJ_nid2obj(aiaEntry->nid);
  1462. if (ad->method == NULL) {
  1463. WOLFSSL_MSG("OBJ_nid2obj() failed");
  1464. XFREE(aia, NULL, DYNAMIC_TYPE_X509_EXT);
  1465. XFREE(ad, NULL, DYNAMIC_TYPE_X509_EXT);
  1466. return NULL;
  1467. }
  1468. /* Allocate memory for GENERAL NAME */
  1469. ad->location = wolfSSL_GENERAL_NAME_new();
  1470. if (ad->location == NULL) {
  1471. WOLFSSL_MSG("Failed to malloc GENERAL_NAME");
  1472. wolfSSL_ASN1_OBJECT_free(ad->method);
  1473. XFREE(aia, NULL, DYNAMIC_TYPE_X509_EXT);
  1474. XFREE(ad, NULL, DYNAMIC_TYPE_X509_EXT);
  1475. return NULL;
  1476. }
  1477. ret = wolfSSL_GENERAL_NAME_set_type(ad->location, GEN_URI);
  1478. if (ret != WOLFSSL_SUCCESS) {
  1479. wolfSSL_ASN1_OBJECT_free(ad->method);
  1480. XFREE(aia, NULL, DYNAMIC_TYPE_X509_EXT);
  1481. wolfSSL_GENERAL_NAME_free(ad->location);
  1482. XFREE(ad, NULL, DYNAMIC_TYPE_X509_EXT);
  1483. return NULL;
  1484. }
  1485. /* Set the URI in GENERAL_NAME */
  1486. ret = wolfSSL_ASN1_STRING_set(
  1487. ad->location->d.uniformResourceIdentifier,
  1488. aiaEntry->obj, aiaEntry->objSz);
  1489. if (ret != WOLFSSL_SUCCESS) {
  1490. WOLFSSL_MSG("ASN1_STRING_set() failed");
  1491. wolfSSL_ASN1_OBJECT_free(ad->method);
  1492. XFREE(aia, NULL, DYNAMIC_TYPE_X509_EXT);
  1493. wolfSSL_GENERAL_NAME_free(ad->location);
  1494. XFREE(ad, NULL, DYNAMIC_TYPE_X509_EXT);
  1495. return NULL;
  1496. }
  1497. /* Push to AUTHORITY_INFO_ACCESS stack */
  1498. ret = wolfSSL_sk_ACCESS_DESCRIPTION_push(aia, ad);
  1499. if (ret != WOLFSSL_SUCCESS) {
  1500. WOLFSSL_MSG("Error pushing ASN1 AD onto stack");
  1501. wolfSSL_sk_ACCESS_DESCRIPTION_pop_free(aia, NULL);
  1502. wolfSSL_ASN1_OBJECT_free(ad->method);
  1503. wolfSSL_GENERAL_NAME_free(ad->location);
  1504. XFREE(aia, NULL, DYNAMIC_TYPE_X509_EXT);
  1505. XFREE(ad, NULL, DYNAMIC_TYPE_X509_EXT);
  1506. return NULL;
  1507. }
  1508. sk = sk->next;
  1509. }
  1510. return aia;
  1511. default:
  1512. WOLFSSL_MSG("Extension NID not in table, returning NULL");
  1513. break;
  1514. }
  1515. return NULL;
  1516. }
  1517. /* Looks for the extension matching the passed in nid
  1518. *
  1519. * x509 : certificate to get parse through for extension.
  1520. * nid : Extension OID to be found.
  1521. * lastPos : Start search from extension after lastPos.
  1522. * Set to -1 to search from index 0.
  1523. * return >= 0 If successful the extension index is returned.
  1524. * return -1 If extension is not found or error is encountered.
  1525. */
  1526. int wolfSSL_X509_get_ext_by_NID(const WOLFSSL_X509* x509, int nid, int lastPos)
  1527. {
  1528. int extCount = 0, length = 0, outSz = 0, sz = 0, ret = 0;
  1529. int isSet = 0, found = 0, loc;
  1530. const byte* rawCert;
  1531. const byte* input;
  1532. word32 oid, idx = 0, tmpIdx = 0, foundNID;
  1533. #ifdef WOLFSSL_SMALL_STACK
  1534. DecodedCert *cert;
  1535. #else
  1536. DecodedCert cert[1];
  1537. #endif
  1538. WOLFSSL_ENTER("wolfSSL_X509_get_ext_by_NID");
  1539. if(x509 == NULL){
  1540. WOLFSSL_MSG("\tNot passed a certificate");
  1541. return WOLFSSL_FATAL_ERROR;
  1542. }
  1543. if(lastPos < -1 || (lastPos > (wolfSSL_X509_get_ext_count(x509) - 1))){
  1544. WOLFSSL_MSG("\tBad location argument");
  1545. return WOLFSSL_FATAL_ERROR;
  1546. }
  1547. loc = lastPos + 1;
  1548. rawCert = wolfSSL_X509_get_der((WOLFSSL_X509*)x509, &outSz);
  1549. if (rawCert == NULL) {
  1550. WOLFSSL_MSG("\tX509_get_der() failed");
  1551. return WOLFSSL_FATAL_ERROR;
  1552. }
  1553. #ifdef WOLFSSL_SMALL_STACK
  1554. cert = (DecodedCert *)XMALLOC(sizeof(*cert), x509->heap,
  1555. DYNAMIC_TYPE_DCERT);
  1556. if (cert == NULL) {
  1557. WOLFSSL_MSG("\tout of memory");
  1558. return WOLFSSL_FATAL_ERROR;
  1559. }
  1560. #endif
  1561. InitDecodedCert( cert, rawCert, (word32)outSz, 0);
  1562. if (ParseCert(cert,
  1563. #ifdef WOLFSSL_CERT_REQ
  1564. x509->isCSR ? CERTREQ_TYPE :
  1565. #endif
  1566. CA_TYPE,
  1567. NO_VERIFY, NULL) < 0) {
  1568. WOLFSSL_MSG("\tCertificate parsing failed");
  1569. goto out;
  1570. }
  1571. input = cert->extensions;
  1572. sz = cert->extensionsSz;
  1573. if (input == NULL || sz == 0) {
  1574. WOLFSSL_MSG("\tfail: should be an EXTENSIONS");
  1575. goto out;
  1576. }
  1577. #ifdef WOLFSSL_CERT_REQ
  1578. if (!x509->isCSR)
  1579. #endif
  1580. {
  1581. if (input[idx++] != ASN_EXTENSIONS) {
  1582. WOLFSSL_MSG("\tfail: should be an EXTENSIONS");
  1583. goto out;
  1584. }
  1585. if (GetLength(input, &idx, &length, sz) < 0) {
  1586. WOLFSSL_MSG("\tfail: invalid length");
  1587. goto out;
  1588. }
  1589. }
  1590. if (GetSequence(input, &idx, &length, sz) < 0) {
  1591. WOLFSSL_MSG("\tfail: should be a SEQUENCE (1)");
  1592. goto out;
  1593. }
  1594. while (idx < (word32)sz) {
  1595. oid = 0;
  1596. if (GetSequence(input, &idx, &length, sz) < 0) {
  1597. WOLFSSL_MSG("\tfail: should be a SEQUENCE");
  1598. goto out;
  1599. }
  1600. tmpIdx = idx;
  1601. ret = GetObjectId(input, &idx, &oid, oidCertExtType, sz);
  1602. if (ret < 0) {
  1603. WOLFSSL_MSG("\tfail: OBJECT ID");
  1604. goto out;
  1605. }
  1606. idx = tmpIdx;
  1607. foundNID = (word32)oid2nid(oid, oidCertExtType);
  1608. if (extCount >= loc) {
  1609. /* extCount >= loc. Now check if extension has been set */
  1610. isSet = wolfSSL_X509_ext_isSet_by_NID((WOLFSSL_X509*)x509, foundNID);
  1611. if (isSet && ((word32)nid == foundNID)) {
  1612. found = 1;
  1613. break;
  1614. }
  1615. }
  1616. idx += length;
  1617. extCount++;
  1618. } /* while(idx < sz) */
  1619. out:
  1620. FreeDecodedCert(cert);
  1621. #ifdef WOLFSSL_SMALL_STACK
  1622. XFREE(cert, x509->heap, DYNAMIC_TYPE_DCERT);
  1623. #endif
  1624. return found ? extCount : WOLFSSL_FATAL_ERROR;
  1625. }
  1626. #endif /* OPENSSL_ALL */
  1627. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  1628. /* Looks for the extension matching the passed in nid
  1629. *
  1630. * c : if not null then is set to status value -2 if multiple occurrences
  1631. * of the extension are found, -1 if not found, 0 if found and not
  1632. * critical, and 1 if found and critical.
  1633. * nid : Extension OID to be found.
  1634. * idx : if NULL return first extension found match, otherwise start search at
  1635. * idx location and set idx to the location of extension returned.
  1636. * returns NULL or a pointer to an WOLFSSL_ASN1_BIT_STRING (for KEY_USAGE_OID)
  1637. * or WOLFSSL_STACK (for other)
  1638. * holding extension structure
  1639. *
  1640. * NOTE code for decoding extensions is in asn.c DecodeCertExtensions --
  1641. * use already decoded extension in this function to avoid decoding twice.
  1642. * Currently we do not make use of idx since getting pre decoded extensions.
  1643. */
  1644. void* wolfSSL_X509_get_ext_d2i(const WOLFSSL_X509* x509, int nid, int* c,
  1645. int* idx)
  1646. {
  1647. void* ret = NULL;
  1648. WOLFSSL_STACK* sk = NULL;
  1649. WOLFSSL_ASN1_OBJECT* obj = NULL;
  1650. WOLFSSL_GENERAL_NAME* gn = NULL;
  1651. #ifdef OPENSSL_EXTRA
  1652. WOLFSSL_DIST_POINT* dp = NULL;
  1653. #endif
  1654. WOLFSSL_BASIC_CONSTRAINTS* bc = NULL;
  1655. WOLFSSL_ENTER("wolfSSL_X509_get_ext_d2i");
  1656. if (x509 == NULL) {
  1657. return NULL;
  1658. }
  1659. if (c != NULL) {
  1660. *c = -1; /* default to not found */
  1661. }
  1662. switch (nid) {
  1663. case BASIC_CA_OID:
  1664. if (x509->basicConstSet) {
  1665. WOLFSSL_ASN1_INTEGER* a;
  1666. bc = wolfSSL_BASIC_CONSTRAINTS_new();
  1667. if (!bc) {
  1668. WOLFSSL_MSG("wolfSSL_BASIC_CONSTRAINTS_new error");
  1669. return NULL;
  1670. }
  1671. a = wolfSSL_ASN1_INTEGER_new();
  1672. if (!a) {
  1673. WOLFSSL_MSG("wolfSSL_ASN1_INTEGER_new error");
  1674. wolfSSL_BASIC_CONSTRAINTS_free(bc);
  1675. return NULL;
  1676. }
  1677. a->length = x509->pathLength;
  1678. #if defined(OPENSSL_ALL) || defined(WOLFSSL_QT) || \
  1679. defined(WOLFSSL_APACHE_HTTPD)
  1680. bc->ca = x509->isCa;
  1681. #endif
  1682. bc->pathlen = a;
  1683. if (c != NULL) {
  1684. *c = x509->basicConstCrit;
  1685. }
  1686. }
  1687. else {
  1688. WOLFSSL_MSG("No Basic Constraint set");
  1689. }
  1690. return bc;
  1691. case ALT_NAMES_OID:
  1692. {
  1693. DNS_entry* dns = NULL;
  1694. if (x509->subjAltNameSet && x509->altNames != NULL) {
  1695. /* Malloc GENERAL_NAME stack */
  1696. sk = wolfSSL_sk_new_null();
  1697. if (sk == NULL)
  1698. return NULL;
  1699. sk->type = STACK_TYPE_GEN_NAME;
  1700. /* alt names are DNS_entry structs */
  1701. if (c != NULL) {
  1702. if (x509->altNames->next != NULL) {
  1703. *c = -2; /* more then one found */
  1704. }
  1705. else {
  1706. *c = x509->subjAltNameCrit;
  1707. }
  1708. }
  1709. dns = x509->altNames;
  1710. /* Currently only support GEN_DNS type */
  1711. while (dns != NULL) {
  1712. gn = wolfSSL_GENERAL_NAME_new();
  1713. if (gn == NULL) {
  1714. WOLFSSL_MSG("Error creating GENERAL_NAME");
  1715. goto err;
  1716. }
  1717. gn->type = dns->type;
  1718. switch (gn->type) {
  1719. case ASN_DIR_TYPE:
  1720. {
  1721. int localIdx = 0;
  1722. unsigned char* n = (unsigned char*)XMALLOC(
  1723. dns->len + MAX_SEQ_SZ, x509->heap,
  1724. DYNAMIC_TYPE_TMP_BUFFER);
  1725. if (n == NULL) {
  1726. goto err;
  1727. }
  1728. localIdx += SetSequence(dns->len, n);
  1729. XMEMCPY(n + localIdx, dns->name, dns->len);
  1730. gn->d.dirn = wolfSSL_d2i_X509_NAME(NULL, &n,
  1731. dns->len + localIdx);
  1732. XFREE(n, x509->heap, DYNAMIC_TYPE_TMP_BUFFER);
  1733. if (gn->d.dirn == NULL) {
  1734. WOLFSSL_MSG("Convert altDirName to X509 "
  1735. "NAME failed");
  1736. goto err;
  1737. }
  1738. }
  1739. break;
  1740. default:
  1741. if (wolfSSL_ASN1_STRING_set(gn->d.dNSName,
  1742. dns->name, dns->len) != WOLFSSL_SUCCESS) {
  1743. WOLFSSL_MSG("ASN1_STRING_set failed");
  1744. goto err;
  1745. }
  1746. gn->d.dNSName->type = V_ASN1_IA5STRING;
  1747. }
  1748. dns = dns->next;
  1749. if (wolfSSL_sk_GENERAL_NAME_push(sk, gn) !=
  1750. WOLFSSL_SUCCESS) {
  1751. WOLFSSL_MSG("Error pushing ASN1 object onto stack");
  1752. goto err;
  1753. }
  1754. /* null so that it doesn't get pushed again after switch */
  1755. gn = NULL;
  1756. }
  1757. }
  1758. else {
  1759. WOLFSSL_MSG("No Alt Names set");
  1760. }
  1761. break;
  1762. }
  1763. case CRL_DIST_OID:
  1764. #if defined(OPENSSL_EXTRA)
  1765. if (x509->CRLdistSet && x509->CRLInfo != NULL) {
  1766. if (c != NULL) {
  1767. *c = x509->CRLdistCrit;
  1768. }
  1769. sk = wolfSSL_sk_new_null();
  1770. if (sk == NULL) {
  1771. return NULL;
  1772. }
  1773. sk->type = STACK_TYPE_DIST_POINT;
  1774. gn = wolfSSL_GENERAL_NAME_new();
  1775. if (gn == NULL) {
  1776. WOLFSSL_MSG("Error creating GENERAL_NAME");
  1777. goto err;
  1778. }
  1779. if (wolfSSL_GENERAL_NAME_set_type(gn, GEN_URI) !=
  1780. WOLFSSL_SUCCESS) {
  1781. WOLFSSL_MSG("Error setting GENERAL_NAME type");
  1782. goto err;
  1783. }
  1784. if (wolfSSL_ASN1_STRING_set(gn->d.uniformResourceIdentifier,
  1785. x509->CRLInfo, x509->CRLInfoSz) != WOLFSSL_SUCCESS) {
  1786. WOLFSSL_MSG("ASN1_STRING_set failed");
  1787. goto err;
  1788. }
  1789. /* wolfSSL only decodes one dist point */
  1790. dp = wolfSSL_DIST_POINT_new();
  1791. if (dp == NULL) {
  1792. WOLFSSL_MSG("Error creating DIST_POINT");
  1793. goto err;
  1794. }
  1795. /* push GENERAL_NAME onto fullname stack */
  1796. if (wolfSSL_sk_GENERAL_NAME_push(dp->distpoint->name.fullname,
  1797. gn) != WOLFSSL_SUCCESS) {
  1798. WOLFSSL_MSG("wolfSSL_sk_GENERAL_NAME_push error");
  1799. goto err;
  1800. }
  1801. /* push DIST_POINT onto stack */
  1802. if (wolfSSL_sk_DIST_POINT_push(sk, dp) != WOLFSSL_SUCCESS) {
  1803. WOLFSSL_MSG("Error pushing DIST_POINT onto stack");
  1804. goto err;
  1805. }
  1806. gn = NULL;
  1807. dp = NULL;
  1808. }
  1809. else {
  1810. WOLFSSL_MSG("No CRL dist set");
  1811. }
  1812. #endif /* OPENSSL_EXTRA */
  1813. break;
  1814. case AUTH_INFO_OID:
  1815. if (x509->authInfoSet && x509->authInfo != NULL) {
  1816. if (c != NULL) {
  1817. *c = x509->authInfoCrit;
  1818. }
  1819. obj = wolfSSL_ASN1_OBJECT_new();
  1820. if (obj == NULL) {
  1821. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  1822. return NULL;
  1823. }
  1824. obj->type = AUTH_INFO_OID;
  1825. obj->grp = oidCertExtType;
  1826. obj->obj = x509->authInfo;
  1827. obj->objSz = x509->authInfoSz;
  1828. }
  1829. else {
  1830. WOLFSSL_MSG("No Auth Info set");
  1831. }
  1832. break;
  1833. case AUTH_KEY_OID:
  1834. if (x509->authKeyIdSet) {
  1835. WOLFSSL_AUTHORITY_KEYID* akey = wolfSSL_AUTHORITY_KEYID_new();
  1836. if (!akey) {
  1837. WOLFSSL_MSG("Issue creating WOLFSSL_AUTHORITY_KEYID struct");
  1838. return NULL;
  1839. }
  1840. if (c != NULL) {
  1841. *c = x509->authKeyIdCrit;
  1842. }
  1843. obj = wolfSSL_ASN1_OBJECT_new();
  1844. if (obj == NULL) {
  1845. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  1846. wolfSSL_AUTHORITY_KEYID_free(akey);
  1847. return NULL;
  1848. }
  1849. obj->type = AUTH_KEY_OID;
  1850. obj->grp = oidCertExtType;
  1851. obj->obj = x509->authKeyId;
  1852. obj->objSz = x509->authKeyIdSz;
  1853. akey->issuer = obj;
  1854. return akey;
  1855. }
  1856. else {
  1857. WOLFSSL_MSG("No Auth Key set");
  1858. }
  1859. break;
  1860. case SUBJ_KEY_OID:
  1861. if (x509->subjKeyIdSet) {
  1862. if (c != NULL) {
  1863. *c = x509->subjKeyIdCrit;
  1864. }
  1865. obj = wolfSSL_ASN1_OBJECT_new();
  1866. if (obj == NULL) {
  1867. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  1868. return NULL;
  1869. }
  1870. obj->type = SUBJ_KEY_OID;
  1871. obj->grp = oidCertExtType;
  1872. obj->obj = x509->subjKeyId;
  1873. obj->objSz = x509->subjKeyIdSz;
  1874. }
  1875. else {
  1876. WOLFSSL_MSG("No Subject Key set");
  1877. }
  1878. break;
  1879. case CERT_POLICY_OID:
  1880. {
  1881. #ifdef WOLFSSL_CERT_EXT
  1882. int i;
  1883. if (x509->certPoliciesNb > 0) {
  1884. if (c != NULL) {
  1885. if (x509->certPoliciesNb > 1) {
  1886. *c = -2;
  1887. }
  1888. else {
  1889. *c = 0;
  1890. }
  1891. }
  1892. sk = wolfSSL_sk_new_asn1_obj();
  1893. if (sk == NULL) {
  1894. return NULL;
  1895. }
  1896. for (i = 0; i < x509->certPoliciesNb - 1; i++) {
  1897. obj = wolfSSL_ASN1_OBJECT_new();
  1898. if (obj == NULL) {
  1899. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  1900. wolfSSL_sk_ASN1_OBJECT_pop_free(sk, NULL);
  1901. return NULL;
  1902. }
  1903. obj->type = CERT_POLICY_OID;
  1904. obj->grp = oidCertExtType;
  1905. obj->obj = (byte*)(x509->certPolicies[i]);
  1906. obj->objSz = MAX_CERTPOL_SZ;
  1907. if (wolfSSL_sk_ASN1_OBJECT_push(sk, obj)
  1908. != WOLFSSL_SUCCESS) {
  1909. WOLFSSL_MSG("Error pushing ASN1 object onto stack");
  1910. wolfSSL_ASN1_OBJECT_free(obj);
  1911. wolfSSL_sk_ASN1_OBJECT_pop_free(sk, NULL);
  1912. sk = NULL;
  1913. }
  1914. }
  1915. obj = wolfSSL_ASN1_OBJECT_new();
  1916. if (obj == NULL) {
  1917. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  1918. wolfSSL_sk_ASN1_OBJECT_pop_free(sk, NULL);
  1919. return NULL;
  1920. }
  1921. obj->type = CERT_POLICY_OID;
  1922. obj->grp = oidCertExtType;
  1923. obj->obj = (byte*)(x509->certPolicies[i]);
  1924. obj->objSz = MAX_CERTPOL_SZ;
  1925. }
  1926. else {
  1927. WOLFSSL_MSG("No Cert Policy set");
  1928. }
  1929. #elif defined(WOLFSSL_SEP)
  1930. if (x509->certPolicySet) {
  1931. if (c != NULL) {
  1932. *c = x509->certPolicyCrit;
  1933. }
  1934. obj = wolfSSL_ASN1_OBJECT_new();
  1935. if (obj == NULL) {
  1936. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  1937. return NULL;
  1938. }
  1939. obj->type = CERT_POLICY_OID;
  1940. obj->grp = oidCertExtType;
  1941. }
  1942. else {
  1943. WOLFSSL_MSG("No Cert Policy set");
  1944. }
  1945. #else
  1946. WOLFSSL_MSG("wolfSSL not built with WOLFSSL_SEP or WOLFSSL_CERT_EXT");
  1947. #endif
  1948. break;
  1949. }
  1950. case KEY_USAGE_OID:
  1951. {
  1952. WOLFSSL_ASN1_STRING* asn1str = NULL;
  1953. if (x509->keyUsageSet) {
  1954. if (c != NULL) {
  1955. *c = x509->keyUsageCrit;
  1956. }
  1957. asn1str = wolfSSL_ASN1_STRING_new();
  1958. if (asn1str == NULL) {
  1959. WOLFSSL_MSG("Failed to malloc ASN1_STRING");
  1960. return NULL;
  1961. }
  1962. if (wolfSSL_ASN1_STRING_set(asn1str, &x509->keyUsage,
  1963. sizeof(word16)) != WOLFSSL_SUCCESS) {
  1964. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set error");
  1965. wolfSSL_ASN1_STRING_free(asn1str);
  1966. return NULL;
  1967. }
  1968. asn1str->type = KEY_USAGE_OID;
  1969. }
  1970. else {
  1971. WOLFSSL_MSG("No Key Usage set");
  1972. }
  1973. /* don't add stack of and return bit string directly */
  1974. return asn1str;
  1975. }
  1976. case INHIBIT_ANY_OID:
  1977. WOLFSSL_MSG("INHIBIT ANY extension not supported");
  1978. break;
  1979. case EXT_KEY_USAGE_OID:
  1980. if (x509->extKeyUsageSrc != NULL) {
  1981. if (c != NULL) {
  1982. if (x509->extKeyUsageCount > 1) {
  1983. *c = -2;
  1984. }
  1985. else {
  1986. *c = x509->extKeyUsageCrit;
  1987. }
  1988. }
  1989. obj = wolfSSL_ASN1_OBJECT_new();
  1990. if (obj == NULL) {
  1991. WOLFSSL_MSG("Issue creating WOLFSSL_ASN1_OBJECT struct");
  1992. return NULL;
  1993. }
  1994. obj->type = EXT_KEY_USAGE_OID;
  1995. obj->grp = oidCertExtType;
  1996. obj->obj = x509->extKeyUsageSrc;
  1997. obj->objSz = x509->extKeyUsageSz;
  1998. }
  1999. else {
  2000. WOLFSSL_MSG("No Extended Key Usage set");
  2001. }
  2002. break;
  2003. case NAME_CONS_OID:
  2004. WOLFSSL_MSG("Name Constraint OID extension not supported");
  2005. break;
  2006. case PRIV_KEY_USAGE_PERIOD_OID:
  2007. WOLFSSL_MSG("Private Key Usage Period extension not supported");
  2008. break;
  2009. case SUBJ_INFO_ACC_OID:
  2010. WOLFSSL_MSG("Subject Info Access extension not supported");
  2011. break;
  2012. case POLICY_MAP_OID:
  2013. WOLFSSL_MSG("Policy Map extension not supported");
  2014. break;
  2015. case POLICY_CONST_OID:
  2016. WOLFSSL_MSG("Policy Constraint extension not supported");
  2017. break;
  2018. case ISSUE_ALT_NAMES_OID:
  2019. WOLFSSL_MSG("Issue Alt Names extension not supported");
  2020. break;
  2021. case TLS_FEATURE_OID:
  2022. WOLFSSL_MSG("TLS Feature extension not supported");
  2023. break;
  2024. default:
  2025. WOLFSSL_MSG("Unsupported/Unknown extension OID");
  2026. }
  2027. /* make sure stack of is allocated */
  2028. if ((obj || gn) && sk == NULL) {
  2029. sk = wolfSSL_sk_new_asn1_obj();
  2030. if (sk == NULL) {
  2031. goto err;
  2032. }
  2033. }
  2034. if (obj) {
  2035. if (wolfSSL_sk_ASN1_OBJECT_push(sk, obj) != WOLFSSL_SUCCESS) {
  2036. WOLFSSL_MSG("Error pushing ASN1_OBJECT object onto "
  2037. "stack.");
  2038. goto err;
  2039. }
  2040. }
  2041. ret = sk;
  2042. (void)idx;
  2043. return ret;
  2044. err:
  2045. if (obj) {
  2046. wolfSSL_ASN1_OBJECT_free(obj);
  2047. }
  2048. if (gn) {
  2049. wolfSSL_GENERAL_NAME_free(gn);
  2050. }
  2051. #ifdef OPENSSL_EXTRA
  2052. if (dp) {
  2053. wolfSSL_DIST_POINT_free(dp);
  2054. }
  2055. #endif
  2056. if (sk) {
  2057. wolfSSL_sk_free(sk);
  2058. }
  2059. return NULL;
  2060. }
  2061. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  2062. #ifdef OPENSSL_EXTRA
  2063. int wolfSSL_X509_add_altname_ex(WOLFSSL_X509* x509, const char* name,
  2064. word32 nameSz, int type)
  2065. {
  2066. DNS_entry* newAltName = NULL;
  2067. char* nameCopy = NULL;
  2068. if (x509 == NULL)
  2069. return WOLFSSL_FAILURE;
  2070. if ((name == NULL) || (nameSz == 0))
  2071. return WOLFSSL_SUCCESS;
  2072. newAltName = AltNameNew(x509->heap);
  2073. if (newAltName == NULL)
  2074. return WOLFSSL_FAILURE;
  2075. nameCopy = (char*)XMALLOC(nameSz + 1, x509->heap, DYNAMIC_TYPE_ALTNAME);
  2076. if (nameCopy == NULL) {
  2077. XFREE(newAltName, x509->heap, DYNAMIC_TYPE_ALTNAME);
  2078. return WOLFSSL_FAILURE;
  2079. }
  2080. XMEMCPY(nameCopy, name, nameSz);
  2081. nameCopy[nameSz] = '\0';
  2082. newAltName->next = x509->altNames;
  2083. newAltName->type = type;
  2084. newAltName->len = nameSz;
  2085. newAltName->name = nameCopy;
  2086. x509->altNames = newAltName;
  2087. return WOLFSSL_SUCCESS;
  2088. }
  2089. int wolfSSL_X509_add_altname(WOLFSSL_X509* x509, const char* name, int type)
  2090. {
  2091. word32 nameSz;
  2092. if (name == NULL)
  2093. return WOLFSSL_SUCCESS;
  2094. nameSz = (word32)XSTRLEN(name);
  2095. if (nameSz == 0)
  2096. return WOLFSSL_SUCCESS;
  2097. if (type == ASN_IP_TYPE) {
  2098. WOLFSSL_MSG("Type not supported, use wolfSSL_X509_add_altname_ex");
  2099. return WOLFSSL_FAILURE;
  2100. }
  2101. return wolfSSL_X509_add_altname_ex(x509, name, nameSz, type);
  2102. }
  2103. #ifndef NO_WOLFSSL_STUB
  2104. WOLFSSL_X509_EXTENSION *wolfSSL_X509_delete_ext(WOLFSSL_X509 *x509, int loc)
  2105. {
  2106. WOLFSSL_STUB("wolfSSL_X509_delete_ext");
  2107. (void)x509;
  2108. (void)loc;
  2109. return NULL;
  2110. }
  2111. /* currently LHASH is not implemented (and not needed for Apache port) */
  2112. WOLFSSL_X509_EXTENSION* wolfSSL_X509V3_EXT_conf_nid(
  2113. WOLF_LHASH_OF(CONF_VALUE)* conf, WOLFSSL_X509V3_CTX* ctx, int nid,
  2114. char* value)
  2115. {
  2116. WOLFSSL_STUB("wolfSSL_X509V3_EXT_conf_nid");
  2117. if (conf != NULL) {
  2118. WOLFSSL_MSG("Handling LHASH not implemented yet");
  2119. return NULL;
  2120. }
  2121. (void)conf;
  2122. (void)ctx;
  2123. (void)nid;
  2124. (void)value;
  2125. return NULL;
  2126. }
  2127. void wolfSSL_X509V3_set_ctx_nodb(WOLFSSL_X509V3_CTX* ctx)
  2128. {
  2129. WOLFSSL_STUB("wolfSSL_X509V3_set_ctx_nodb");
  2130. (void)ctx;
  2131. }
  2132. #endif /* !NO_WOLFSSL_STUB */
  2133. #ifdef OPENSSL_EXTRA
  2134. static WOLFSSL_X509_EXTENSION* createExtFromStr(int nid, const char *value)
  2135. {
  2136. WOLFSSL_X509_EXTENSION* ext;
  2137. if (value == NULL)
  2138. return NULL;
  2139. ext = wolfSSL_X509_EXTENSION_new();
  2140. if (ext == NULL) {
  2141. WOLFSSL_MSG("memory error");
  2142. return NULL;
  2143. }
  2144. ext->value.nid = nid;
  2145. switch (nid) {
  2146. case NID_subject_key_identifier:
  2147. case NID_authority_key_identifier:
  2148. if (wolfSSL_ASN1_STRING_set(&ext->value, value, -1)
  2149. != WOLFSSL_SUCCESS) {
  2150. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set error");
  2151. goto err_cleanup;
  2152. }
  2153. ext->value.type = CTC_UTF8;
  2154. break;
  2155. case NID_subject_alt_name:
  2156. {
  2157. WOLFSSL_GENERAL_NAMES* gns;
  2158. WOLFSSL_GENERAL_NAME* gn;
  2159. if (wolfSSL_ASN1_STRING_set(&ext->value, value, -1)
  2160. != WOLFSSL_SUCCESS) {
  2161. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set error");
  2162. goto err_cleanup;
  2163. }
  2164. ext->value.type = ASN_DNS_TYPE;
  2165. /* add stack of general names */
  2166. gns = wolfSSL_sk_new_null();
  2167. if (gns == NULL) {
  2168. WOLFSSL_MSG("wolfSSL_sk_new_null error");
  2169. goto err_cleanup;
  2170. }
  2171. ext->ext_sk = gns; /* wolfSSL_X509_EXTENSION_free will handle
  2172. * free'ing gns */
  2173. gns->type = STACK_TYPE_GEN_NAME;
  2174. gn = wolfSSL_GENERAL_NAME_new();
  2175. if (gn == NULL) {
  2176. WOLFSSL_MSG("wolfSSL_GENERAL_NAME_new error");
  2177. goto err_cleanup;
  2178. }
  2179. if (wolfSSL_sk_GENERAL_NAME_push(gns, gn) != WOLFSSL_SUCCESS) {
  2180. WOLFSSL_MSG("wolfSSL_sk_GENERAL_NAME_push error");
  2181. wolfSSL_GENERAL_NAME_free(gn);
  2182. goto err_cleanup;
  2183. }
  2184. if (wolfSSL_ASN1_STRING_set(gn->d.ia5, value, -1)
  2185. != WOLFSSL_SUCCESS) {
  2186. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set failed");
  2187. goto err_cleanup;
  2188. }
  2189. gn->type = ASN_DNS_TYPE;
  2190. break;
  2191. }
  2192. case NID_key_usage:
  2193. if (wolfSSL_ASN1_STRING_set(&ext->value, value, -1)
  2194. != WOLFSSL_SUCCESS) {
  2195. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set error");
  2196. goto err_cleanup;
  2197. }
  2198. ext->value.type = KEY_USAGE_OID;
  2199. break;
  2200. default:
  2201. WOLFSSL_MSG("invalid or unsupported NID");
  2202. goto err_cleanup;
  2203. }
  2204. return ext;
  2205. err_cleanup:
  2206. wolfSSL_X509_EXTENSION_free(ext);
  2207. return NULL;
  2208. }
  2209. /**
  2210. * Create a WOLFSSL_X509_EXTENSION from the input arguments.
  2211. * @param conf Not used
  2212. * @param ctx Not used
  2213. * @param nid Interprets the value parameter as the x509 extension that
  2214. * corresponds to this NID.
  2215. * @param value A NULL terminated string that is taken as the value of the
  2216. * newly created extension object.
  2217. * @return WOLFSSL_X509_EXTENSION* on success or NULL on failure.
  2218. */
  2219. WOLFSSL_X509_EXTENSION* wolfSSL_X509V3_EXT_nconf_nid(WOLFSSL_CONF* conf,
  2220. WOLFSSL_X509V3_CTX *ctx, int nid, const char *value)
  2221. {
  2222. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_nconf_nid");
  2223. if (value == NULL) {
  2224. WOLFSSL_MSG("value NULL parameter");
  2225. return NULL;
  2226. }
  2227. if (conf != NULL || ctx != NULL) {
  2228. WOLFSSL_MSG("wolfSSL_X509V3_EXT_nconf_nid does not handle either "
  2229. "conf or ctx parameters");
  2230. }
  2231. return createExtFromStr(nid, value);
  2232. }
  2233. /**
  2234. * Create a WOLFSSL_X509_EXTENSION from the input arguments.
  2235. * @param conf Not used
  2236. * @param ctx Not used
  2237. * @param sName The textual representation of the NID that the value parameter
  2238. * should be interpreted as.
  2239. * @param value A NULL terminated string that is taken as the value of the
  2240. * newly created extension object.
  2241. * @return WOLFSSL_X509_EXTENSION* on success or NULL on failure.
  2242. */
  2243. WOLFSSL_X509_EXTENSION* wolfSSL_X509V3_EXT_nconf(WOLFSSL_CONF *conf,
  2244. WOLFSSL_X509V3_CTX *ctx, const char *sName, const char *value)
  2245. {
  2246. const WOLFSSL_ObjectInfo* info = wolfssl_object_info;
  2247. size_t i;
  2248. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_nconf");
  2249. if (value == NULL) {
  2250. WOLFSSL_MSG("value NULL parameter");
  2251. return NULL;
  2252. }
  2253. if (conf != NULL || ctx != NULL) {
  2254. WOLFSSL_MSG("wolfSSL_X509V3_EXT_nconf does not handle either "
  2255. "conf or ctx parameters");
  2256. }
  2257. for (i = 0; i < wolfssl_object_info_sz; i++, info++) {
  2258. if (XSTRCMP(info->sName, sName) == 0)
  2259. return createExtFromStr(info->nid, value);
  2260. }
  2261. WOLFSSL_MSG("value didn't match any known NID");
  2262. return NULL;
  2263. }
  2264. static void wolfSSL_X509V3_EXT_METHOD_populate(WOLFSSL_v3_ext_method *method,
  2265. int nid)
  2266. {
  2267. if (!method)
  2268. return;
  2269. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_METHOD_populate");
  2270. switch (nid) {
  2271. case NID_subject_key_identifier:
  2272. method->i2s = (X509V3_EXT_I2S)wolfSSL_i2s_ASN1_STRING;
  2273. FALL_THROUGH;
  2274. case NID_authority_key_identifier:
  2275. case NID_key_usage:
  2276. case NID_certificate_policies:
  2277. case NID_policy_mappings:
  2278. case NID_subject_alt_name:
  2279. case NID_issuer_alt_name:
  2280. case NID_basic_constraints:
  2281. case NID_name_constraints:
  2282. case NID_policy_constraints:
  2283. case NID_ext_key_usage:
  2284. case NID_crl_distribution_points:
  2285. case NID_inhibit_any_policy:
  2286. case NID_info_access:
  2287. WOLFSSL_MSG("Nothing to populate for current NID");
  2288. break;
  2289. default:
  2290. WOLFSSL_MSG("Unknown or unsupported NID");
  2291. break;
  2292. }
  2293. return;
  2294. }
  2295. /**
  2296. * @param nid One of the NID_* constants defined in asn.h
  2297. * @param crit
  2298. * @param data This data is copied to the returned extension.
  2299. * @return
  2300. */
  2301. WOLFSSL_X509_EXTENSION *wolfSSL_X509V3_EXT_i2d(int nid, int crit,
  2302. void *data)
  2303. {
  2304. WOLFSSL_X509_EXTENSION *ext = NULL;
  2305. WOLFSSL_ASN1_STRING* asn1str = NULL;
  2306. WOLFSSL_ENTER("wolfSSL_X509V3_EXT_i2d");
  2307. if (!data) {
  2308. return NULL;
  2309. }
  2310. if (!(ext = wolfSSL_X509_EXTENSION_new())) {
  2311. return NULL;
  2312. }
  2313. wolfSSL_X509V3_EXT_METHOD_populate(&ext->ext_method, nid);
  2314. switch (nid) {
  2315. case NID_subject_key_identifier:
  2316. /* WOLFSSL_ASN1_STRING */
  2317. case NID_key_usage:
  2318. /* WOLFSSL_ASN1_STRING */
  2319. {
  2320. asn1str = (WOLFSSL_ASN1_STRING*)data;
  2321. ext->value = *asn1str;
  2322. if (asn1str->isDynamic) {
  2323. ext->value.data = (char*)XMALLOC(asn1str->length, NULL,
  2324. DYNAMIC_TYPE_OPENSSL);
  2325. if (!ext->value.data) {
  2326. WOLFSSL_MSG("malloc failed");
  2327. /* Zero so that no existing memory is freed */
  2328. XMEMSET(&ext->value, 0, sizeof(WOLFSSL_ASN1_STRING));
  2329. goto err_cleanup;
  2330. }
  2331. XMEMCPY(ext->value.data, asn1str->data, asn1str->length);
  2332. }
  2333. else {
  2334. ext->value.data = ext->value.strData;
  2335. }
  2336. if (!(ext->obj = wolfSSL_OBJ_nid2obj(nid))) {
  2337. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_new failed");
  2338. goto err_cleanup;
  2339. }
  2340. break;
  2341. }
  2342. case NID_subject_alt_name:
  2343. /* typedef STACK_OF(GENERAL_NAME) GENERAL_NAMES */
  2344. case NID_issuer_alt_name:
  2345. /* typedef STACK_OF(GENERAL_NAME) GENERAL_NAMES */
  2346. case NID_ext_key_usage:
  2347. /* typedef STACK_OF(ASN1_OBJECT) EXTENDED_KEY_USAGE */
  2348. case NID_info_access:
  2349. /* typedef STACK_OF(ACCESS_DESCRIPTION) AUTHORITY_INFO_ACCESS */
  2350. {
  2351. WOLFSSL_STACK* sk = (WOLFSSL_STACK*)data;
  2352. if (ext->ext_sk) {
  2353. wolfSSL_sk_pop_free(ext->ext_sk, NULL);
  2354. }
  2355. if (!(ext->ext_sk = wolfSSL_sk_dup(sk))) {
  2356. WOLFSSL_MSG("wolfSSL_sk_dup failed");
  2357. goto err_cleanup;
  2358. }
  2359. break;
  2360. }
  2361. case NID_basic_constraints:
  2362. {
  2363. /* WOLFSSL_BASIC_CONSTRAINTS */
  2364. WOLFSSL_BASIC_CONSTRAINTS* bc = (WOLFSSL_BASIC_CONSTRAINTS*)data;
  2365. if (!(ext->obj = wolfSSL_ASN1_OBJECT_new())) {
  2366. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_new failed");
  2367. goto err_cleanup;
  2368. }
  2369. ext->obj->ca = bc->ca;
  2370. if (bc->pathlen) {
  2371. ext->obj->pathlen = wolfSSL_ASN1_INTEGER_dup(bc->pathlen);
  2372. if (!ext->obj->pathlen) {
  2373. WOLFSSL_MSG("wolfSSL_ASN1_INTEGER_dup failed");
  2374. goto err_cleanup;
  2375. }
  2376. }
  2377. break;
  2378. }
  2379. case NID_authority_key_identifier:
  2380. {
  2381. /* AUTHORITY_KEYID */
  2382. WOLFSSL_AUTHORITY_KEYID* akey = (WOLFSSL_AUTHORITY_KEYID*)data;
  2383. if (akey->keyid) {
  2384. if (wolfSSL_ASN1_STRING_set(&ext->value, akey->keyid->data,
  2385. akey->keyid->length) != WOLFSSL_SUCCESS) {
  2386. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set failed");
  2387. goto err_cleanup;
  2388. }
  2389. ext->value.type = akey->keyid->type;
  2390. if (!(ext->obj = wolfSSL_OBJ_nid2obj(nid))) {
  2391. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_new failed");
  2392. goto err_cleanup;
  2393. }
  2394. }
  2395. else if (akey->issuer) {
  2396. ext->obj = wolfSSL_ASN1_OBJECT_dup(akey->issuer);
  2397. if (!ext->obj) {
  2398. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_dup failed");
  2399. goto err_cleanup;
  2400. }
  2401. }
  2402. else {
  2403. WOLFSSL_MSG("NID_authority_key_identifier empty data");
  2404. goto err_cleanup;
  2405. }
  2406. break;
  2407. }
  2408. case NID_inhibit_any_policy:
  2409. /* ASN1_INTEGER */
  2410. case NID_certificate_policies:
  2411. /* STACK_OF(POLICYINFO) */
  2412. case NID_policy_mappings:
  2413. /* STACK_OF(POLICY_MAPPING) */
  2414. case NID_name_constraints:
  2415. /* NAME_CONSTRAINTS */
  2416. case NID_policy_constraints:
  2417. /* POLICY_CONSTRAINTS */
  2418. case NID_crl_distribution_points:
  2419. /* typedef STACK_OF(DIST_POINT) CRL_DIST_POINTS */
  2420. default:
  2421. WOLFSSL_MSG("Unknown or unsupported NID");
  2422. break;
  2423. }
  2424. ext->crit = crit;
  2425. return ext;
  2426. err_cleanup:
  2427. if (ext) {
  2428. wolfSSL_X509_EXTENSION_free(ext);
  2429. }
  2430. if (asn1str) {
  2431. wolfSSL_ASN1_STRING_free(asn1str);
  2432. }
  2433. return NULL;
  2434. }
  2435. /* Returns pointer to ASN1_OBJECT from an X509_EXTENSION object */
  2436. WOLFSSL_ASN1_OBJECT* wolfSSL_X509_EXTENSION_get_object \
  2437. (WOLFSSL_X509_EXTENSION* ext)
  2438. {
  2439. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_get_object");
  2440. if(ext == NULL)
  2441. return NULL;
  2442. return ext->obj;
  2443. }
  2444. /**
  2445. * duplicates the 'obj' input and sets it into the 'ext' structure
  2446. * returns WOLFSSL_SUCCESS on success
  2447. */
  2448. int wolfSSL_X509_EXTENSION_set_object(WOLFSSL_X509_EXTENSION* ext,
  2449. const WOLFSSL_ASN1_OBJECT* obj)
  2450. {
  2451. WOLFSSL_ASN1_OBJECT *current;
  2452. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_set_object");
  2453. if (ext == NULL)
  2454. return WOLFSSL_FAILURE;
  2455. current = wolfSSL_X509_EXTENSION_get_object(ext);
  2456. if (current != NULL) {
  2457. wolfSSL_ASN1_OBJECT_free(current);
  2458. }
  2459. ext->obj = wolfSSL_ASN1_OBJECT_dup((WOLFSSL_ASN1_OBJECT*)obj);
  2460. return WOLFSSL_SUCCESS;
  2461. }
  2462. #endif /* OPENSSL_ALL */
  2463. /* Returns pointer to ASN1_STRING in X509_EXTENSION object */
  2464. WOLFSSL_ASN1_STRING* wolfSSL_X509_EXTENSION_get_data(WOLFSSL_X509_EXTENSION* ext)
  2465. {
  2466. WOLFSSL_ENTER("wolfSSL_X509_EXTENSION_get_data");
  2467. if (ext == NULL)
  2468. return NULL;
  2469. return &ext->value;
  2470. }
  2471. /**
  2472. * Creates a duplicate of input 'data' and sets it into 'ext' structure
  2473. * returns WOLFSSL_SUCCESS on success
  2474. */
  2475. int wolfSSL_X509_EXTENSION_set_data(WOLFSSL_X509_EXTENSION* ext,
  2476. WOLFSSL_ASN1_STRING* data)
  2477. {
  2478. WOLFSSL_ASN1_STRING* current;
  2479. if (ext == NULL || data == NULL)
  2480. return WOLFSSL_FAILURE;
  2481. current = wolfSSL_X509_EXTENSION_get_data(ext);
  2482. if (current->length > 0 && current->data != NULL && current->isDynamic) {
  2483. XFREE(current->data, NULL, DYNAMIC_TYPE_OPENSSL);
  2484. }
  2485. return wolfSSL_ASN1_STRING_copy(&ext->value, data);
  2486. }
  2487. #if !defined(NO_PWDBASED)
  2488. int wolfSSL_X509_digest(const WOLFSSL_X509* x509, const WOLFSSL_EVP_MD* digest,
  2489. unsigned char* buf, unsigned int* len)
  2490. {
  2491. int ret;
  2492. WOLFSSL_ENTER("wolfSSL_X509_digest");
  2493. if (x509 == NULL || digest == NULL) {
  2494. WOLFSSL_MSG("Null argument found");
  2495. return WOLFSSL_FAILURE;
  2496. }
  2497. if (x509->derCert == NULL) {
  2498. WOLFSSL_MSG("No DER certificate stored in X509");
  2499. return WOLFSSL_FAILURE;
  2500. }
  2501. ret = wolfSSL_EVP_Digest(x509->derCert->buffer, x509->derCert->length, buf,
  2502. len, digest, NULL);
  2503. WOLFSSL_LEAVE("wolfSSL_X509_digest", ret);
  2504. return ret;
  2505. }
  2506. int wolfSSL_X509_pubkey_digest(const WOLFSSL_X509 *x509,
  2507. const WOLFSSL_EVP_MD *digest, unsigned char* buf, unsigned int* len)
  2508. {
  2509. int ret;
  2510. WOLFSSL_ENTER("wolfSSL_X509_pubkey_digest");
  2511. if (x509 == NULL || digest == NULL) {
  2512. WOLFSSL_MSG("Null argument found");
  2513. return WOLFSSL_FAILURE;
  2514. }
  2515. if (x509->pubKey.buffer == NULL || x509->pubKey.length == 0) {
  2516. WOLFSSL_MSG("No DER public key stored in X509");
  2517. return WOLFSSL_FAILURE;
  2518. }
  2519. ret = wolfSSL_EVP_Digest(x509->pubKey.buffer, x509->pubKey.length, buf,
  2520. len, digest, NULL);
  2521. WOLFSSL_LEAVE("wolfSSL_X509_pubkey_digest", ret);
  2522. return ret;
  2523. }
  2524. #endif
  2525. #endif /* OPENSSL_EXTRA */
  2526. #ifdef OPENSSL_EXTRA
  2527. #ifndef NO_WOLFSSL_STUB
  2528. const char* wolfSSL_X509_get_default_cert_file_env(void)
  2529. {
  2530. WOLFSSL_STUB("X509_get_default_cert_file_env");
  2531. return NULL;
  2532. }
  2533. const char* wolfSSL_X509_get_default_cert_file(void)
  2534. {
  2535. WOLFSSL_STUB("X509_get_default_cert_file");
  2536. return NULL;
  2537. }
  2538. const char* wolfSSL_X509_get_default_cert_dir_env(void)
  2539. {
  2540. WOLFSSL_STUB("X509_get_default_cert_dir_env");
  2541. return NULL;
  2542. }
  2543. const char* wolfSSL_X509_get_default_cert_dir(void)
  2544. {
  2545. WOLFSSL_STUB("X509_get_default_cert_dir");
  2546. return NULL;
  2547. }
  2548. #endif
  2549. #endif /* OPENSSL_EXTRA */
  2550. #if defined(KEEP_PEER_CERT) || defined(SESSION_CERTS) || \
  2551. defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  2552. /* user externally called free X509, if dynamic go ahead with free, otherwise
  2553. * don't */
  2554. static void ExternalFreeX509(WOLFSSL_X509* x509)
  2555. {
  2556. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  2557. int doFree = 0;
  2558. #endif
  2559. WOLFSSL_ENTER("ExternalFreeX509");
  2560. if (x509) {
  2561. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  2562. wolfSSL_CRYPTO_cleanup_ex_data(&x509->ex_data);
  2563. #endif
  2564. if (x509->dynamicMemory) {
  2565. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  2566. #ifndef SINGLE_THREADED
  2567. if (wc_LockMutex(&x509->refMutex) != 0) {
  2568. WOLFSSL_MSG("Couldn't lock x509 mutex");
  2569. }
  2570. #endif
  2571. /* only free if all references to it are done */
  2572. x509->refCount--;
  2573. if (x509->refCount == 0)
  2574. doFree = 1;
  2575. #ifndef SINGLE_THREADED
  2576. wc_UnLockMutex(&x509->refMutex);
  2577. #endif
  2578. #endif /* OPENSSL_EXTRA_X509_SMALL || OPENSSL_EXTRA */
  2579. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  2580. if (doFree)
  2581. #endif /* OPENSSL_EXTRA_X509_SMALL || OPENSSL_EXTRA */
  2582. {
  2583. FreeX509(x509);
  2584. XFREE(x509, x509->heap, DYNAMIC_TYPE_X509);
  2585. }
  2586. } else {
  2587. WOLFSSL_MSG("free called on non dynamic object, not freeing");
  2588. }
  2589. }
  2590. }
  2591. /* Frees an external WOLFSSL_X509 structure */
  2592. WOLFSSL_ABI
  2593. void wolfSSL_X509_free(WOLFSSL_X509* x509)
  2594. {
  2595. WOLFSSL_ENTER("wolfSSL_FreeX509");
  2596. ExternalFreeX509(x509);
  2597. }
  2598. /* copy name into in buffer, at most sz bytes, if buffer is null will
  2599. malloc buffer, call responsible for freeing */
  2600. WOLFSSL_ABI
  2601. char* wolfSSL_X509_NAME_oneline(WOLFSSL_X509_NAME* name, char* in, int sz)
  2602. {
  2603. int copySz;
  2604. if (name == NULL) {
  2605. WOLFSSL_MSG("WOLFSSL_X509_NAME pointer was NULL");
  2606. return NULL;
  2607. }
  2608. copySz = min(sz, name->sz);
  2609. WOLFSSL_ENTER("wolfSSL_X509_NAME_oneline");
  2610. if (!name->sz) return in;
  2611. if (!in) {
  2612. #ifdef WOLFSSL_STATIC_MEMORY
  2613. WOLFSSL_MSG("Using static memory -- please pass in a buffer");
  2614. return NULL;
  2615. #else
  2616. in = (char*)XMALLOC(name->sz, NULL, DYNAMIC_TYPE_OPENSSL);
  2617. if (!in ) return in;
  2618. copySz = name->sz;
  2619. #endif
  2620. }
  2621. if (copySz <= 0)
  2622. return in;
  2623. XMEMCPY(in, name->name, copySz - 1);
  2624. in[copySz - 1] = 0;
  2625. return in;
  2626. }
  2627. #ifdef OPENSSL_EXTRA
  2628. /* Given an X509_NAME, convert it to canonical form and then hash
  2629. * with the provided hash type. Returns the first 4 bytes of the hash
  2630. * as unsigned long on success, and 0 otherwise. */
  2631. static unsigned long X509NameHash(WOLFSSL_X509_NAME* name,
  2632. enum wc_HashType hashType)
  2633. {
  2634. unsigned long hash = 0;
  2635. unsigned char* canonName = NULL;
  2636. byte digest[WC_MAX_DIGEST_SIZE];
  2637. int size = 0;
  2638. int rc;
  2639. WOLFSSL_ENTER("X509NameHash");
  2640. if (name == NULL) {
  2641. WOLFSSL_ERROR_MSG("WOLFSSL_X509_NAME pointer was NULL");
  2642. return 0;
  2643. }
  2644. if (name->sz == 0) {
  2645. WOLFSSL_ERROR_MSG("Nothing to hash in WOLFSSL_X509_NAME");
  2646. return 0;
  2647. }
  2648. size = wolfSSL_i2d_X509_NAME_canon(name, &canonName);
  2649. if (size <= 0 || canonName == NULL) {
  2650. WOLFSSL_ERROR_MSG("wolfSSL_i2d_X509_NAME_canon error");
  2651. return 0;
  2652. }
  2653. rc = wc_Hash(hashType, (const byte*)canonName,(word32)size, digest,
  2654. sizeof(digest));
  2655. if (rc == 0) {
  2656. hash = (((unsigned long)digest[3] << 24) |
  2657. ((unsigned long)digest[2] << 16) |
  2658. ((unsigned long)digest[1] << 8) |
  2659. ((unsigned long)digest[0]));
  2660. }
  2661. else if (rc == HASH_TYPE_E) {
  2662. WOLFSSL_ERROR_MSG("Hash function not compiled in");
  2663. }
  2664. else {
  2665. WOLFSSL_ERROR_MSG("Error hashing name");
  2666. }
  2667. XFREE(canonName, NULL, DYNAMIC_TYPE_OPENSSL);
  2668. return hash;
  2669. }
  2670. unsigned long wolfSSL_X509_NAME_hash(WOLFSSL_X509_NAME* name)
  2671. {
  2672. return X509NameHash(name, WC_HASH_TYPE_SHA);
  2673. }
  2674. /******************************************************************************
  2675. * wolfSSL_X509_subject_name_hash
  2676. * wolfSSL_X509_issuer_name_hash
  2677. * Compute the hash digest of the subject / issuer name.
  2678. * These functions prefer SHA-1 (if available) for compatibility. Otherwise
  2679. * they use SHA-256.
  2680. *
  2681. * RETURNS:
  2682. * The first 4 bytes of SHA-1 (or SHA-256) hash in little endian order as
  2683. * unsigned long.
  2684. * Otherwise, returns zero.
  2685. *
  2686. * Note:
  2687. * Returns the same hash value as OpenSSL's X509_X_name_hash() API
  2688. * if SHA-1 support is compiled in. SHA-256 will be used if SHA-1 is
  2689. * not available.
  2690. */
  2691. unsigned long wolfSSL_X509_subject_name_hash(const WOLFSSL_X509* x509)
  2692. {
  2693. if (x509 == NULL) {
  2694. WOLFSSL_ERROR_MSG("WOLFSSL_X509 pointer was NULL");
  2695. return 0;
  2696. }
  2697. #ifndef NO_SHA
  2698. return X509NameHash((WOLFSSL_X509_NAME*) &x509->subject, WC_HASH_TYPE_SHA);
  2699. #elif !defined(NO_SHA256)
  2700. return X509NameHash((WOLFSSL_X509_NAME*) &x509->subject,
  2701. WC_HASH_TYPE_SHA256);
  2702. #else
  2703. WOLFSSL_ERROR_MSG("Hash function not compiled in");
  2704. return 0;
  2705. #endif
  2706. }
  2707. unsigned long wolfSSL_X509_issuer_name_hash(const WOLFSSL_X509* x509)
  2708. {
  2709. if (x509 == NULL) {
  2710. WOLFSSL_ERROR_MSG("WOLFSSL_X509 pointer was NULL");
  2711. return 0;
  2712. }
  2713. #ifndef NO_SHA
  2714. return X509NameHash((WOLFSSL_X509_NAME*) &x509->issuer, WC_HASH_TYPE_SHA);
  2715. #elif !defined(NO_SHA256)
  2716. return X509NameHash((WOLFSSL_X509_NAME*) &x509->issuer,
  2717. WC_HASH_TYPE_SHA256);
  2718. #else
  2719. WOLFSSL_ERROR_MSG("Hash function not compiled in");
  2720. return 0;
  2721. #endif
  2722. }
  2723. #endif /* OPENSSL_EXTRA */
  2724. #if defined(OPENSSL_EXTRA) && defined(XSNPRINTF)
  2725. /* Copies X509 subject name into a buffer, with comma-separated name entries
  2726. * (matching OpenSSL v1.0.0 format)
  2727. * Example Output for Issuer:
  2728. *
  2729. * C=US, ST=Montana, L=Bozeman, O=Sawtooth, OU=Consulting,
  2730. * CN=www.wolfssl.com, emailAddress=info@wolfssl.com
  2731. */
  2732. char* wolfSSL_X509_get_name_oneline(WOLFSSL_X509_NAME* name, char* in, int sz)
  2733. {
  2734. WOLFSSL_X509_NAME_ENTRY* entry;
  2735. int nameSz, strSz, strLen, count, i;
  2736. int totalLen = 0;
  2737. char *str;
  2738. char tmpBuf[256];
  2739. const int tmpBufSz = sizeof(tmpBuf);
  2740. char buf[80];
  2741. const char* sn;
  2742. WOLFSSL_ENTER("wolfSSL_X509_get_name_oneline");
  2743. if (name == NULL) {
  2744. WOLFSSL_MSG("wolfSSL_X509_get_subject_name failed");
  2745. return NULL;
  2746. }
  2747. #ifdef WOLFSSL_STATIC_MEMORY
  2748. if (!in) {
  2749. WOLFSSL_MSG("Using static memory -- please pass in a buffer");
  2750. return NULL;
  2751. }
  2752. #endif
  2753. /* Loop through X509 name entries and copy new format to buffer */
  2754. count = wolfSSL_X509_NAME_entry_count(name);
  2755. for (i = 0; i < count; i++) {
  2756. /* Get name entry and size */
  2757. entry = wolfSSL_X509_NAME_get_entry(name, i);
  2758. if (entry == NULL) {
  2759. WOLFSSL_MSG("wolfSSL_X509_NAME_get_entry failed");
  2760. return NULL;
  2761. }
  2762. nameSz = wolfSSL_X509_NAME_get_text_by_NID(name, entry->nid, buf,
  2763. sizeof(buf));
  2764. if (nameSz < 0) {
  2765. WOLFSSL_MSG("wolfSSL_X509_NAME_get_text_by_NID failed");
  2766. return NULL;
  2767. }
  2768. /* Get short name */
  2769. sn = wolfSSL_OBJ_nid2sn(entry->nid);
  2770. if (sn == NULL) {
  2771. WOLFSSL_MSG("OBJ_nid2sn failed");
  2772. return NULL;
  2773. }
  2774. /* Copy sn and name text to buffer
  2775. * Add extra strSz for '=', ',', ' ' and '\0' characters in XSNPRINTF.
  2776. */
  2777. if (i != count - 1) {
  2778. strSz = (int)XSTRLEN(sn) + nameSz + 4;
  2779. str = (char*)XMALLOC(strSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  2780. if (str == NULL) {
  2781. WOLFSSL_MSG("Memory error");
  2782. return NULL;
  2783. }
  2784. if ((strLen = XSNPRINTF(str, strSz, "%s=%s, ", sn, buf))
  2785. >= strSz)
  2786. {
  2787. WOLFSSL_MSG("buffer overrun");
  2788. XFREE(str, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  2789. return NULL;
  2790. }
  2791. }
  2792. else {
  2793. /* Copy last name entry
  2794. * Add extra strSz for '=' and '\0' characters in XSNPRINTF.
  2795. */
  2796. strSz = (int)XSTRLEN(sn) + nameSz + 2;
  2797. str = (char*)XMALLOC(strSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  2798. if (str == NULL) {
  2799. WOLFSSL_MSG("Memory error");
  2800. return NULL;
  2801. }
  2802. if ((strLen = XSNPRINTF(str, strSz, "%s=%s", sn, buf)) >= strSz) {
  2803. WOLFSSL_MSG("buffer overrun");
  2804. XFREE(str, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  2805. return NULL;
  2806. }
  2807. }
  2808. /* Copy string to tmpBuf */
  2809. if (totalLen + strLen > tmpBufSz) {
  2810. WOLFSSL_MSG("buffer overrun");
  2811. XFREE(str, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  2812. return NULL;
  2813. }
  2814. XMEMCPY(tmpBuf + totalLen, str, strLen);
  2815. totalLen += strLen;
  2816. XFREE(str, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  2817. }
  2818. /* Allocate space based on total string size if no buffer was provided */
  2819. if (!in) {
  2820. in = (char*)XMALLOC(totalLen+1, NULL, DYNAMIC_TYPE_OPENSSL);
  2821. if (in == NULL) {
  2822. WOLFSSL_MSG("Memory error");
  2823. return in;
  2824. }
  2825. }
  2826. else {
  2827. if (totalLen + 1 > sz) {
  2828. WOLFSSL_MSG("buffer overrun");
  2829. return NULL;
  2830. }
  2831. }
  2832. XMEMCPY(in, tmpBuf, totalLen);
  2833. in[totalLen] = '\0';
  2834. return in;
  2835. }
  2836. #endif
  2837. /* Wraps wolfSSL_X509_d2i
  2838. *
  2839. * returns a WOLFSSL_X509 structure pointer on success and NULL on fail
  2840. */
  2841. WOLFSSL_X509* wolfSSL_d2i_X509(WOLFSSL_X509** x509, const unsigned char** in,
  2842. int len)
  2843. {
  2844. WOLFSSL_X509* newX509 = NULL;
  2845. WOLFSSL_ENTER("wolfSSL_d2i_X509");
  2846. if (in == NULL) {
  2847. WOLFSSL_MSG("NULL input for wolfSSL_d2i_X509");
  2848. return NULL;
  2849. }
  2850. newX509 = wolfSSL_X509_d2i(x509, *in, len);
  2851. if (newX509 != NULL) {
  2852. *in += newX509->derCert->length;
  2853. }
  2854. return newX509;
  2855. }
  2856. static WOLFSSL_X509* d2i_X509orX509REQ(WOLFSSL_X509** x509,
  2857. const byte* in, int len, int req)
  2858. {
  2859. WOLFSSL_X509 *newX509 = NULL;
  2860. int type = req ? CERTREQ_TYPE : CERT_TYPE;
  2861. WOLFSSL_ENTER("wolfSSL_X509_d2i");
  2862. if (in != NULL && len != 0
  2863. #ifndef WOLFSSL_CERT_REQ
  2864. && req == 0
  2865. #else
  2866. && (req == 0 || req == 1)
  2867. #endif
  2868. ) {
  2869. #ifdef WOLFSSL_SMALL_STACK
  2870. DecodedCert* cert;
  2871. #else
  2872. DecodedCert cert[1];
  2873. #endif
  2874. #ifdef WOLFSSL_SMALL_STACK
  2875. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL,
  2876. DYNAMIC_TYPE_DCERT);
  2877. if (cert == NULL)
  2878. return NULL;
  2879. #endif
  2880. InitDecodedCert(cert, (byte*)in, len, NULL);
  2881. #ifdef WOLFSSL_CERT_REQ
  2882. cert->isCSR = (byte)req;
  2883. #endif
  2884. if (ParseCertRelative(cert, type, 0, NULL) == 0) {
  2885. newX509 = wolfSSL_X509_new();
  2886. if (newX509 != NULL) {
  2887. if (CopyDecodedToX509(newX509, cert) != 0) {
  2888. wolfSSL_X509_free(newX509);
  2889. newX509 = NULL;
  2890. }
  2891. }
  2892. }
  2893. FreeDecodedCert(cert);
  2894. #ifdef WOLFSSL_SMALL_STACK
  2895. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  2896. #endif
  2897. }
  2898. if (x509 != NULL)
  2899. *x509 = newX509;
  2900. return newX509;
  2901. }
  2902. int wolfSSL_X509_get_isCA(WOLFSSL_X509* x509)
  2903. {
  2904. int isCA = 0;
  2905. WOLFSSL_ENTER("wolfSSL_X509_get_isCA");
  2906. if (x509 != NULL)
  2907. isCA = x509->isCa;
  2908. WOLFSSL_LEAVE("wolfSSL_X509_get_isCA", isCA);
  2909. return isCA;
  2910. }
  2911. WOLFSSL_X509* wolfSSL_X509_d2i(WOLFSSL_X509** x509, const byte* in, int len)
  2912. {
  2913. return d2i_X509orX509REQ(x509, in, len, 0);
  2914. }
  2915. #ifdef WOLFSSL_CERT_REQ
  2916. WOLFSSL_X509* wolfSSL_X509_REQ_d2i(WOLFSSL_X509** x509,
  2917. const unsigned char* in, int len)
  2918. {
  2919. return d2i_X509orX509REQ(x509, in, len, 1);
  2920. }
  2921. #endif
  2922. #endif /* KEEP_PEER_CERT || SESSION_CERTS || OPENSSL_EXTRA ||
  2923. OPENSSL_EXTRA_X509_SMALL */
  2924. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  2925. /* returns the number of entries in the WOLFSSL_X509_NAME */
  2926. int wolfSSL_X509_NAME_entry_count(WOLFSSL_X509_NAME* name)
  2927. {
  2928. int count = 0;
  2929. WOLFSSL_ENTER("wolfSSL_X509_NAME_entry_count");
  2930. if (name != NULL)
  2931. count = name->entrySz;
  2932. WOLFSSL_LEAVE("wolfSSL_X509_NAME_entry_count", count);
  2933. return count;
  2934. }
  2935. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  2936. #if defined(OPENSSL_EXTRA) || \
  2937. defined(KEEP_OUR_CERT) || defined(KEEP_PEER_CERT) || defined(SESSION_CERTS)
  2938. /* return the next, if any, altname from the peer cert */
  2939. WOLFSSL_ABI
  2940. char* wolfSSL_X509_get_next_altname(WOLFSSL_X509* cert)
  2941. {
  2942. char* ret = NULL;
  2943. WOLFSSL_ENTER("wolfSSL_X509_get_next_altname");
  2944. /* don't have any to work with */
  2945. if (cert == NULL || cert->altNames == NULL)
  2946. return NULL;
  2947. /* already went through them */
  2948. if (cert->altNamesNext == NULL)
  2949. return NULL;
  2950. ret = cert->altNamesNext->name;
  2951. #if defined(OPENSSL_ALL) || defined(WOLFSSL_IP_ALT_NAME)
  2952. /* return the IP address as a string */
  2953. if (cert->altNamesNext->type == ASN_IP_TYPE) {
  2954. ret = cert->altNamesNext->ipString;
  2955. }
  2956. #endif
  2957. cert->altNamesNext = cert->altNamesNext->next;
  2958. return ret;
  2959. }
  2960. int wolfSSL_X509_get_signature(WOLFSSL_X509* x509,
  2961. unsigned char* buf, int* bufSz)
  2962. {
  2963. WOLFSSL_ENTER("wolfSSL_X509_get_signature");
  2964. if (x509 == NULL || bufSz == NULL || (*bufSz < (int)x509->sig.length &&
  2965. buf != NULL))
  2966. return WOLFSSL_FATAL_ERROR;
  2967. if (buf != NULL)
  2968. XMEMCPY(buf, x509->sig.buffer, x509->sig.length);
  2969. *bufSz = x509->sig.length;
  2970. return WOLFSSL_SUCCESS;
  2971. }
  2972. /* Getter function that copies over the DER public key buffer to "buf" and
  2973. * sets the size in bufSz. If "buf" is NULL then just bufSz is set to needed
  2974. * buffer size. "bufSz" passed in should initially be set by the user to be
  2975. * the size of "buf". This gets checked to make sure the buffer is large
  2976. * enough to hold the public key.
  2977. *
  2978. * Note: this is the X.509 form of key with "header" info.
  2979. * return WOLFSSL_SUCCESS on success
  2980. */
  2981. int wolfSSL_X509_get_pubkey_buffer(WOLFSSL_X509* x509,
  2982. unsigned char* buf, int* bufSz)
  2983. {
  2984. #ifdef WOLFSSL_SMALL_STACK
  2985. DecodedCert* cert;
  2986. #else
  2987. DecodedCert cert[1];
  2988. #endif
  2989. word32 idx;
  2990. const byte* der;
  2991. int length = 0;
  2992. int ret = 0, derSz = 0;
  2993. int badDate = 0;
  2994. const byte* pubKeyX509 = NULL;
  2995. int pubKeyX509Sz = 0;
  2996. WOLFSSL_ENTER("wolfSSL_X509_get_pubkey_buffer");
  2997. if (x509 == NULL || bufSz == NULL) {
  2998. WOLFSSL_LEAVE("wolfSSL_X509_get_pubkey_buffer", BAD_FUNC_ARG);
  2999. return WOLFSSL_FATAL_ERROR;
  3000. }
  3001. #ifdef WOLFSSL_SMALL_STACK
  3002. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert),
  3003. x509->heap, DYNAMIC_TYPE_TMP_BUFFER);
  3004. if (cert == NULL) {
  3005. WOLFSSL_LEAVE("wolfSSL_X509_get_pubkey_buffer", MEMORY_E);
  3006. return WOLFSSL_FATAL_ERROR;
  3007. }
  3008. #endif
  3009. der = wolfSSL_X509_get_der(x509, &derSz);
  3010. if (der != NULL) {
  3011. InitDecodedCert(cert, der, derSz, NULL);
  3012. ret = wc_GetPubX509(cert, 0, &badDate);
  3013. if (ret >= 0) {
  3014. idx = cert->srcIdx;
  3015. pubKeyX509 = cert->source + cert->srcIdx;
  3016. ret = GetSequence(cert->source, &cert->srcIdx, &length,
  3017. cert->maxIdx);
  3018. pubKeyX509Sz = length + (cert->srcIdx - idx);
  3019. }
  3020. FreeDecodedCert(cert);
  3021. }
  3022. #ifdef WOLFSSL_SMALL_STACK
  3023. XFREE(cert, x509->heap, DYNAMIC_TYPE_TMP_BUFFER);
  3024. #endif
  3025. if (ret < 0) {
  3026. WOLFSSL_LEAVE("wolfSSL_X509_get_pubkey_buffer", ret);
  3027. return WOLFSSL_FATAL_ERROR;
  3028. }
  3029. if (buf != NULL && pubKeyX509 != NULL) {
  3030. if (pubKeyX509Sz > *bufSz) {
  3031. WOLFSSL_LEAVE("wolfSSL_X509_get_pubkey_buffer", BUFFER_E);
  3032. return WOLFSSL_FATAL_ERROR;
  3033. }
  3034. XMEMCPY(buf, pubKeyX509, pubKeyX509Sz);
  3035. }
  3036. *bufSz = pubKeyX509Sz;
  3037. return WOLFSSL_SUCCESS;
  3038. }
  3039. /* Getter function for the public key OID value
  3040. * return public key OID stored in WOLFSSL_X509 structure */
  3041. int wolfSSL_X509_get_pubkey_type(WOLFSSL_X509* x509)
  3042. {
  3043. if (x509 == NULL)
  3044. return WOLFSSL_FAILURE;
  3045. return x509->pubKeyOID;
  3046. }
  3047. #endif /* OPENSSL_EXTRA || KEEP_OUR_CERT || KEEP_PEER_CERT || SESSION_CERTS */
  3048. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  3049. defined(KEEP_OUR_CERT) || defined(KEEP_PEER_CERT) || defined(SESSION_CERTS)
  3050. /* write X509 serial number in unsigned binary to buffer
  3051. buffer needs to be at least EXTERNAL_SERIAL_SIZE (32) for all cases
  3052. return WOLFSSL_SUCCESS on success */
  3053. int wolfSSL_X509_get_serial_number(WOLFSSL_X509* x509,
  3054. byte* in, int* inOutSz)
  3055. {
  3056. WOLFSSL_ENTER("wolfSSL_X509_get_serial_number");
  3057. if (x509 == NULL || inOutSz == NULL) {
  3058. WOLFSSL_MSG("Null argument passed in");
  3059. return BAD_FUNC_ARG;
  3060. }
  3061. if (in != NULL) {
  3062. if (*inOutSz < x509->serialSz) {
  3063. WOLFSSL_MSG("Serial buffer too small");
  3064. return BUFFER_E;
  3065. }
  3066. XMEMCPY(in, x509->serial, x509->serialSz);
  3067. }
  3068. *inOutSz = x509->serialSz;
  3069. return WOLFSSL_SUCCESS;
  3070. }
  3071. /* not an openssl compatibility function - getting for derCert */
  3072. const byte* wolfSSL_X509_get_der(WOLFSSL_X509* x509, int* outSz)
  3073. {
  3074. WOLFSSL_ENTER("wolfSSL_X509_get_der");
  3075. if (x509 == NULL || x509->derCert == NULL || outSz == NULL)
  3076. return NULL;
  3077. *outSz = (int)x509->derCert->length;
  3078. return x509->derCert->buffer;
  3079. }
  3080. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL || KEEP_OUR_CERT || KEEP_PEER_CERT || SESSION_CERTS */
  3081. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA) || \
  3082. defined(OPENSSL_ALL) || defined(KEEP_OUR_CERT) || \
  3083. defined(KEEP_PEER_CERT) || defined(SESSION_CERTS)
  3084. /* used by JSSE (not a standard compatibility function) */
  3085. WOLFSSL_ABI
  3086. const byte* wolfSSL_X509_notBefore(WOLFSSL_X509* x509)
  3087. {
  3088. WOLFSSL_ENTER("wolfSSL_X509_notBefore");
  3089. if (x509 == NULL)
  3090. return NULL;
  3091. XMEMSET(x509->notBeforeData, 0, sizeof(x509->notBeforeData));
  3092. x509->notBeforeData[0] = (byte)x509->notBefore.type;
  3093. x509->notBeforeData[1] = (byte)x509->notBefore.length;
  3094. XMEMCPY(&x509->notBeforeData[2], x509->notBefore.data, x509->notBefore.length);
  3095. return x509->notBeforeData;
  3096. }
  3097. /* used by JSSE (not a standard compatibility function) */
  3098. WOLFSSL_ABI
  3099. const byte* wolfSSL_X509_notAfter(WOLFSSL_X509* x509)
  3100. {
  3101. WOLFSSL_ENTER("wolfSSL_X509_notAfter");
  3102. if (x509 == NULL)
  3103. return NULL;
  3104. XMEMSET(x509->notAfterData, 0, sizeof(x509->notAfterData));
  3105. x509->notAfterData[0] = (byte)x509->notAfter.type;
  3106. x509->notAfterData[1] = (byte)x509->notAfter.length;
  3107. XMEMCPY(&x509->notAfterData[2], x509->notAfter.data, x509->notAfter.length);
  3108. return x509->notAfterData;
  3109. }
  3110. int wolfSSL_X509_version(WOLFSSL_X509* x509)
  3111. {
  3112. WOLFSSL_ENTER("wolfSSL_X509_version");
  3113. if (x509 == NULL)
  3114. return 0;
  3115. return x509->version;
  3116. }
  3117. #endif
  3118. #ifdef OPENSSL_EXTRA
  3119. /* get the buffer to be signed (tbs) from the WOLFSSL_X509 certificate
  3120. *
  3121. * outSz : gets set to the size of the buffer
  3122. * returns a pointer to the internal buffer at the location of TBS on
  3123. * on success and NULL on failure.
  3124. */
  3125. const unsigned char* wolfSSL_X509_get_tbs(WOLFSSL_X509* x509, int* outSz)
  3126. {
  3127. int sz = 0, len;
  3128. unsigned int idx = 0, tmpIdx;
  3129. const unsigned char* der = NULL;
  3130. const unsigned char* tbs = NULL;
  3131. if (x509 == NULL || outSz == NULL) {
  3132. return NULL;
  3133. }
  3134. der = wolfSSL_X509_get_der(x509, &sz);
  3135. if (der == NULL) {
  3136. return NULL;
  3137. }
  3138. if (GetSequence(der, &idx, &len, sz) < 0) {
  3139. return NULL;
  3140. }
  3141. tbs = der + idx;
  3142. tmpIdx = idx;
  3143. if (GetSequence(der, &idx, &len, sz) < 0) {
  3144. return NULL;
  3145. }
  3146. *outSz = len + (idx - tmpIdx);
  3147. return tbs;
  3148. }
  3149. #ifdef WOLFSSL_SEP
  3150. /* copy oid into in buffer, at most *inOutSz bytes, if buffer is null will
  3151. malloc buffer, call responsible for freeing. Actual size returned in
  3152. *inOutSz. Requires inOutSz be non-null */
  3153. byte* wolfSSL_X509_get_device_type(WOLFSSL_X509* x509, byte* in, int *inOutSz)
  3154. {
  3155. int copySz;
  3156. WOLFSSL_ENTER("wolfSSL_X509_get_dev_type");
  3157. if (inOutSz == NULL) return NULL;
  3158. if (!x509->deviceTypeSz) return in;
  3159. copySz = min(*inOutSz, x509->deviceTypeSz);
  3160. if (!in) {
  3161. #ifdef WOLFSSL_STATIC_MEMORY
  3162. WOLFSSL_MSG("Using static memory -- please pass in a buffer");
  3163. return NULL;
  3164. #else
  3165. in = (byte*)XMALLOC(x509->deviceTypeSz, 0, DYNAMIC_TYPE_OPENSSL);
  3166. if (!in) return in;
  3167. copySz = x509->deviceTypeSz;
  3168. #endif
  3169. }
  3170. XMEMCPY(in, x509->deviceType, copySz);
  3171. *inOutSz = copySz;
  3172. return in;
  3173. }
  3174. byte* wolfSSL_X509_get_hw_type(WOLFSSL_X509* x509, byte* in, int* inOutSz)
  3175. {
  3176. int copySz;
  3177. WOLFSSL_ENTER("wolfSSL_X509_get_hw_type");
  3178. if (inOutSz == NULL) return NULL;
  3179. if (!x509->hwTypeSz) return in;
  3180. copySz = min(*inOutSz, x509->hwTypeSz);
  3181. if (!in) {
  3182. #ifdef WOLFSSL_STATIC_MEMORY
  3183. WOLFSSL_MSG("Using static memory -- please pass in a buffer");
  3184. return NULL;
  3185. #else
  3186. in = (byte*)XMALLOC(x509->hwTypeSz, 0, DYNAMIC_TYPE_OPENSSL);
  3187. if (!in) return in;
  3188. copySz = x509->hwTypeSz;
  3189. #endif
  3190. }
  3191. XMEMCPY(in, x509->hwType, copySz);
  3192. *inOutSz = copySz;
  3193. return in;
  3194. }
  3195. byte* wolfSSL_X509_get_hw_serial_number(WOLFSSL_X509* x509,byte* in,
  3196. int* inOutSz)
  3197. {
  3198. int copySz;
  3199. WOLFSSL_ENTER("wolfSSL_X509_get_hw_serial_number");
  3200. if (inOutSz == NULL) return NULL;
  3201. if (!x509->hwTypeSz) return in;
  3202. copySz = min(*inOutSz, x509->hwSerialNumSz);
  3203. if (!in) {
  3204. #ifdef WOLFSSL_STATIC_MEMORY
  3205. WOLFSSL_MSG("Using static memory -- please pass in a buffer");
  3206. return NULL;
  3207. #else
  3208. in = (byte*)XMALLOC(x509->hwSerialNumSz, 0, DYNAMIC_TYPE_OPENSSL);
  3209. if (!in) return in;
  3210. copySz = x509->hwSerialNumSz;
  3211. #endif
  3212. }
  3213. XMEMCPY(in, x509->hwSerialNum, copySz);
  3214. *inOutSz = copySz;
  3215. return in;
  3216. }
  3217. #endif /* WOLFSSL_SEP */
  3218. #endif /* OPENSSL_EXTRA */
  3219. /* require OPENSSL_EXTRA since wolfSSL_X509_free is wrapped by OPENSSL_EXTRA */
  3220. #if defined(OPENSSL_EXTRA)
  3221. WOLFSSL_ASN1_TIME* wolfSSL_X509_get_notBefore(const WOLFSSL_X509* x509)
  3222. {
  3223. WOLFSSL_ENTER("wolfSSL_X509_get_notBefore");
  3224. if (x509 == NULL)
  3225. return NULL;
  3226. return (WOLFSSL_ASN1_TIME*)&x509->notBefore;
  3227. }
  3228. WOLFSSL_ASN1_TIME* wolfSSL_X509_get_notAfter(const WOLFSSL_X509* x509)
  3229. {
  3230. WOLFSSL_ENTER("wolfSSL_X509_get_notAfter");
  3231. if (x509 == NULL)
  3232. return NULL;
  3233. return (WOLFSSL_ASN1_TIME*)&x509->notAfter;
  3234. }
  3235. /* return 1 on success 0 on fail */
  3236. int wolfSSL_sk_X509_push(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk, WOLFSSL_X509* x509)
  3237. {
  3238. WOLFSSL_ENTER("wolfSSL_sk_X509_push");
  3239. if (sk == NULL || x509 == NULL) {
  3240. return WOLFSSL_FAILURE;
  3241. }
  3242. return wolfSSL_sk_push(sk, x509);
  3243. }
  3244. /* Return and remove the last x509 pushed on stack */
  3245. WOLFSSL_X509* wolfSSL_sk_X509_pop(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk)
  3246. {
  3247. WOLFSSL_STACK* node;
  3248. WOLFSSL_X509* x509;
  3249. if (sk == NULL) {
  3250. return NULL;
  3251. }
  3252. node = sk->next;
  3253. x509 = sk->data.x509;
  3254. if (node != NULL) { /* update sk and remove node from stack */
  3255. sk->data.x509 = node->data.x509;
  3256. sk->next = node->next;
  3257. XFREE(node, NULL, DYNAMIC_TYPE_X509);
  3258. }
  3259. else { /* last x509 in stack */
  3260. sk->data.x509 = NULL;
  3261. }
  3262. if (sk->num > 0) {
  3263. sk->num -= 1;
  3264. }
  3265. return x509;
  3266. }
  3267. /* Getter function for WOLFSSL_X509 pointer
  3268. *
  3269. * sk is the stack to retrieve pointer from
  3270. * i is the index value in stack
  3271. *
  3272. * returns a pointer to a WOLFSSL_X509 structure on success and NULL on
  3273. * fail
  3274. */
  3275. WOLFSSL_X509* wolfSSL_sk_X509_value(STACK_OF(WOLFSSL_X509)* sk, int i)
  3276. {
  3277. WOLFSSL_ENTER("wolfSSL_sk_X509_value");
  3278. for (; sk != NULL && i > 0; i--)
  3279. sk = sk->next;
  3280. if (i != 0 || sk == NULL)
  3281. return NULL;
  3282. return sk->data.x509;
  3283. }
  3284. /* Return and remove the first x509 pushed on stack */
  3285. WOLFSSL_X509* wolfSSL_sk_X509_shift(WOLF_STACK_OF(WOLFSSL_X509)* sk)
  3286. {
  3287. WOLFSSL_STACK* node;
  3288. WOLFSSL_X509* x509;
  3289. if (sk == NULL) {
  3290. return NULL;
  3291. }
  3292. node = sk->next;
  3293. x509 = sk->data.x509;
  3294. if (node != NULL) {
  3295. /* walk to end of stack to first node pushed, and remove it */
  3296. WOLFSSL_STACK* prevNode = sk;
  3297. while (node->next != NULL) {
  3298. prevNode = node;
  3299. node = node->next;
  3300. }
  3301. x509 = node->data.x509;
  3302. prevNode->next = NULL;
  3303. XFREE(node, NULL, DYNAMIC_TYPE_X509);
  3304. }
  3305. else { /* only one x509 in stack */
  3306. sk->data.x509 = NULL;
  3307. }
  3308. if (sk->num > 0) {
  3309. sk->num -= 1;
  3310. }
  3311. return x509;
  3312. }
  3313. #endif /* OPENSSL_EXTRA */
  3314. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  3315. /* Free's all nodes in X509 stack. This is different then wolfSSL_sk_X509_free
  3316. * in that it free's the underlying objects pushed to the stack.
  3317. *
  3318. * sk stack to free nodes in
  3319. * f X509 free function
  3320. */
  3321. void wolfSSL_sk_X509_pop_free(STACK_OF(WOLFSSL_X509)* sk,
  3322. void (*f) (WOLFSSL_X509*))
  3323. {
  3324. WOLFSSL_ENTER("wolfSSL_sk_X509_pop_free");
  3325. wolfSSL_sk_pop_free(sk, (wolfSSL_sk_freefunc)f);
  3326. }
  3327. /* free just the stack structure */
  3328. void wolfSSL_sk_X509_free(WOLF_STACK_OF(WOLFSSL_X509)* sk)
  3329. {
  3330. wolfSSL_sk_free(sk);
  3331. }
  3332. #ifdef HAVE_CRL
  3333. WOLFSSL_STACK* wolfSSL_sk_X509_CRL_new(void)
  3334. {
  3335. WOLFSSL_STACK* s = wolfSSL_sk_new_node(NULL);
  3336. if (s != NULL)
  3337. s->type = STACK_TYPE_X509_CRL;
  3338. return s;
  3339. }
  3340. void wolfSSL_sk_X509_CRL_pop_free(WOLF_STACK_OF(WOLFSSL_X509_CRL)* sk,
  3341. void (*f) (WOLFSSL_X509_CRL*))
  3342. {
  3343. WOLFSSL_ENTER("wolfSSL_sk_X509_CRL_pop_free");
  3344. wolfSSL_sk_pop_free(sk, (wolfSSL_sk_freefunc)f);
  3345. }
  3346. void wolfSSL_sk_X509_CRL_free(WOLF_STACK_OF(WOLFSSL_X509_CRL)* sk)
  3347. {
  3348. wolfSSL_sk_X509_CRL_pop_free(sk, NULL);
  3349. }
  3350. /* return 1 on success 0 on fail */
  3351. int wolfSSL_sk_X509_CRL_push(WOLF_STACK_OF(WOLFSSL_X509_CRL)* sk, WOLFSSL_X509_CRL* crl)
  3352. {
  3353. WOLFSSL_ENTER("wolfSSL_sk_X509_CRL_push");
  3354. if (sk == NULL || crl == NULL) {
  3355. return WOLFSSL_FAILURE;
  3356. }
  3357. return wolfSSL_sk_push(sk, crl);
  3358. }
  3359. WOLFSSL_X509_CRL* wolfSSL_sk_X509_CRL_value(WOLF_STACK_OF(WOLFSSL_X509)* sk,
  3360. int i)
  3361. {
  3362. WOLFSSL_ENTER("wolfSSL_sk_X509_CRL_value");
  3363. if (sk)
  3364. return (WOLFSSL_X509_CRL*)wolfSSL_sk_value(sk, i);
  3365. return NULL;
  3366. }
  3367. int wolfSSL_sk_X509_CRL_num(WOLF_STACK_OF(WOLFSSL_X509)* sk)
  3368. {
  3369. WOLFSSL_ENTER("wolfSSL_sk_X509_CRL_num");
  3370. if (sk)
  3371. return wolfSSL_sk_num(sk);
  3372. return 0;
  3373. }
  3374. #endif /* HAVE_CRL */
  3375. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  3376. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_QT)
  3377. /* return 1 on success 0 on fail */
  3378. int wolfSSL_sk_ACCESS_DESCRIPTION_push(WOLF_STACK_OF(ACCESS_DESCRIPTION)* sk,
  3379. WOLFSSL_ACCESS_DESCRIPTION* a)
  3380. {
  3381. WOLFSSL_ENTER("wolfSSL_sk_ACCESS_DESCRIPTION_push");
  3382. return wolfSSL_sk_push(sk, a);
  3383. }
  3384. /* Frees all nodes in ACCESS_DESCRIPTION stack
  3385. *
  3386. * sk stack of nodes to free
  3387. * f free function to use
  3388. */
  3389. void wolfSSL_sk_ACCESS_DESCRIPTION_pop_free(WOLFSSL_STACK* sk,
  3390. void (*f) (WOLFSSL_ACCESS_DESCRIPTION*))
  3391. {
  3392. WOLFSSL_ENTER("wolfSSL_sk_ACCESS_DESCRIPTION_pop_free");
  3393. wolfSSL_sk_pop_free(sk, (wolfSSL_sk_freefunc)f);
  3394. }
  3395. void wolfSSL_sk_ACCESS_DESCRIPTION_free(WOLFSSL_STACK* sk)
  3396. {
  3397. wolfSSL_sk_free(sk);
  3398. }
  3399. /* AUTHORITY_INFO_ACCESS object is a stack of ACCESS_DESCRIPTION objects,
  3400. * to free the stack the WOLFSSL_ACCESS_DESCRIPTION stack free function is
  3401. * used */
  3402. void wolfSSL_AUTHORITY_INFO_ACCESS_free(
  3403. WOLF_STACK_OF(WOLFSSL_ACCESS_DESCRIPTION)* sk)
  3404. {
  3405. WOLFSSL_ENTER("wolfSSL_AUTHORITY_INFO_ACCESS_free");
  3406. wolfSSL_sk_ACCESS_DESCRIPTION_free(sk);
  3407. }
  3408. void wolfSSL_AUTHORITY_INFO_ACCESS_pop_free(
  3409. WOLF_STACK_OF(WOLFSSL_ACCESS_DESCRIPTION)* sk,
  3410. void (*f) (WOLFSSL_ACCESS_DESCRIPTION*))
  3411. {
  3412. WOLFSSL_ENTER("wolfSSL_AUTHORITY_INFO_ACCESS_free");
  3413. wolfSSL_sk_ACCESS_DESCRIPTION_pop_free(sk, f);
  3414. }
  3415. void wolfSSL_ACCESS_DESCRIPTION_free(WOLFSSL_ACCESS_DESCRIPTION* a)
  3416. {
  3417. WOLFSSL_ENTER("wolfSSL_ACCESS_DESCRIPTION_free");
  3418. if (a == NULL)
  3419. return;
  3420. if (a->method)
  3421. wolfSSL_ASN1_OBJECT_free(a->method);
  3422. if (a->location)
  3423. wolfSSL_GENERAL_NAME_free(a->location);
  3424. XFREE(a, NULL, DYNAMIC_TYPE_X509_EXT);
  3425. /* a = NULL, don't try to a or double free it */
  3426. }
  3427. #endif /* OPENSSL_EXTRA || WOLFSSL_QT */
  3428. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  3429. /* Creates and returns new GENERAL_NAME structure */
  3430. WOLFSSL_GENERAL_NAME* wolfSSL_GENERAL_NAME_new(void)
  3431. {
  3432. WOLFSSL_GENERAL_NAME* gn;
  3433. WOLFSSL_ENTER("GENERAL_NAME_new");
  3434. gn = (WOLFSSL_GENERAL_NAME*)XMALLOC(sizeof(WOLFSSL_GENERAL_NAME), NULL,
  3435. DYNAMIC_TYPE_ASN1);
  3436. if (gn == NULL) {
  3437. return NULL;
  3438. }
  3439. XMEMSET(gn, 0, sizeof(WOLFSSL_GENERAL_NAME));
  3440. gn->d.ia5 = wolfSSL_ASN1_STRING_new();
  3441. if (gn->d.ia5 == NULL) {
  3442. WOLFSSL_MSG("Issue creating ASN1_STRING struct");
  3443. wolfSSL_GENERAL_NAME_free(gn);
  3444. return NULL;
  3445. }
  3446. return gn;
  3447. }
  3448. WOLFSSL_GENERAL_NAME* wolfSSL_GENERAL_NAME_dup(WOLFSSL_GENERAL_NAME* gn)
  3449. {
  3450. WOLFSSL_GENERAL_NAME* dupl = NULL;
  3451. WOLFSSL_ENTER("wolfSSL_GENERAL_NAME_dup");
  3452. if (!gn) {
  3453. WOLFSSL_MSG("Bad parameter");
  3454. return NULL;
  3455. }
  3456. if (!(dupl = wolfSSL_GENERAL_NAME_new())) {
  3457. WOLFSSL_MSG("wolfSSL_GENERAL_NAME_new error");
  3458. return NULL;
  3459. }
  3460. switch (gn->type) {
  3461. /* WOLFSSL_ASN1_STRING types */
  3462. case GEN_DNS:
  3463. if (!(dupl->d.dNSName = wolfSSL_ASN1_STRING_dup(gn->d.dNSName))) {
  3464. WOLFSSL_MSG("wolfSSL_ASN1_STRING_dup error");
  3465. goto error;
  3466. }
  3467. break;
  3468. case GEN_IPADD:
  3469. if (!(dupl->d.iPAddress = wolfSSL_ASN1_STRING_dup(gn->d.iPAddress))) {
  3470. WOLFSSL_MSG("wolfSSL_ASN1_STRING_dup error");
  3471. goto error;
  3472. }
  3473. break;
  3474. case GEN_EMAIL:
  3475. if (!(dupl->d.rfc822Name = wolfSSL_ASN1_STRING_dup(gn->d.rfc822Name))) {
  3476. WOLFSSL_MSG("wolfSSL_ASN1_STRING_dup error");
  3477. goto error;
  3478. }
  3479. break;
  3480. case GEN_URI:
  3481. if (!(dupl->d.uniformResourceIdentifier =
  3482. wolfSSL_ASN1_STRING_dup(gn->d.uniformResourceIdentifier))) {
  3483. WOLFSSL_MSG("wolfSSL_ASN1_STRING_dup error");
  3484. goto error;
  3485. }
  3486. break;
  3487. case GEN_OTHERNAME:
  3488. case GEN_X400:
  3489. case GEN_DIRNAME:
  3490. case GEN_EDIPARTY:
  3491. case GEN_RID:
  3492. default:
  3493. WOLFSSL_MSG("Unrecognized or unsupported GENERAL_NAME type");
  3494. goto error;
  3495. }
  3496. dupl->type = gn->type;
  3497. return dupl;
  3498. error:
  3499. if (dupl) {
  3500. wolfSSL_GENERAL_NAME_free(dupl);
  3501. }
  3502. return NULL;
  3503. }
  3504. /* return 1 on success 0 on fail */
  3505. int wolfSSL_sk_GENERAL_NAME_push(WOLFSSL_GENERAL_NAMES* sk,
  3506. WOLFSSL_GENERAL_NAME* gn)
  3507. {
  3508. WOLFSSL_STACK* node;
  3509. WOLFSSL_ENTER("wolfSSL_sk_GENERAL_NAME_push");
  3510. if (sk == NULL || gn == NULL) {
  3511. return WOLFSSL_FAILURE;
  3512. }
  3513. /* no previous values in stack */
  3514. if (sk->data.gn == NULL) {
  3515. sk->data.gn = gn;
  3516. sk->num += 1;
  3517. return WOLFSSL_SUCCESS;
  3518. }
  3519. /* stack already has value(s) create a new node and add more */
  3520. node = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  3521. DYNAMIC_TYPE_ASN1);
  3522. if (node == NULL) {
  3523. WOLFSSL_MSG("Memory error");
  3524. return WOLFSSL_FAILURE;
  3525. }
  3526. XMEMSET(node, 0, sizeof(WOLFSSL_STACK));
  3527. /* push new obj onto head of stack */
  3528. node->type = STACK_TYPE_GEN_NAME;
  3529. node->data.gn = sk->data.gn;
  3530. node->next = sk->next;
  3531. sk->next = node;
  3532. sk->data.gn = gn;
  3533. sk->num += 1;
  3534. return WOLFSSL_SUCCESS;
  3535. }
  3536. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  3537. #ifdef OPENSSL_EXTRA
  3538. /* Returns the general name at index i from the stack
  3539. *
  3540. * sk stack to get general name from
  3541. * idx index to get
  3542. *
  3543. * return a pointer to the internal node of the stack
  3544. */
  3545. WOLFSSL_GENERAL_NAME* wolfSSL_sk_GENERAL_NAME_value(WOLFSSL_STACK* sk, int idx)
  3546. {
  3547. WOLFSSL_STACK* ret;
  3548. if (sk == NULL) {
  3549. return NULL;
  3550. }
  3551. ret = wolfSSL_sk_get_node(sk, idx);
  3552. if (ret != NULL) {
  3553. return ret->data.gn;
  3554. }
  3555. return NULL;
  3556. }
  3557. /* Gets the number of nodes in the stack
  3558. *
  3559. * sk stack to get the number of nodes from
  3560. *
  3561. * returns the number of nodes, -1 if no nodes
  3562. */
  3563. int wolfSSL_sk_GENERAL_NAME_num(WOLFSSL_STACK* sk)
  3564. {
  3565. WOLFSSL_ENTER("wolfSSL_sk_GENERAL_NAME_num");
  3566. if (sk == NULL) {
  3567. return -1;
  3568. }
  3569. return (int)sk->num;
  3570. }
  3571. #endif /* OPENSSL_EXTRA */
  3572. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  3573. /* Frees all nodes in a GENERAL NAME stack
  3574. *
  3575. * sk stack of nodes to free
  3576. * f free function to use, not called with wolfSSL
  3577. */
  3578. void wolfSSL_sk_GENERAL_NAME_pop_free(WOLFSSL_STACK* sk,
  3579. void (*f) (WOLFSSL_GENERAL_NAME*))
  3580. {
  3581. WOLFSSL_ENTER("wolfSSL_sk_GENERAL_NAME_pop_free");
  3582. wolfSSL_sk_pop_free(sk, (wolfSSL_sk_freefunc)f);
  3583. }
  3584. void wolfSSL_sk_GENERAL_NAME_free(WOLFSSL_STACK* sk)
  3585. {
  3586. WOLFSSL_ENTER("sk_GENERAL_NAME_free");
  3587. wolfSSL_sk_X509_pop_free(sk, NULL);
  3588. }
  3589. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  3590. #ifdef OPENSSL_EXTRA
  3591. static void wolfSSL_DIST_POINT_NAME_free(WOLFSSL_DIST_POINT_NAME* dpn)
  3592. {
  3593. if (dpn != NULL) {
  3594. if (dpn->name.fullname != NULL) {
  3595. wolfSSL_sk_X509_pop_free(dpn->name.fullname, NULL);
  3596. }
  3597. XFREE(dpn, NULL, DYNAMIC_TYPE_OPENSSL);
  3598. }
  3599. }
  3600. /* returns new pointer on success and NULL on fail */
  3601. static WOLFSSL_DIST_POINT_NAME* wolfSSL_DIST_POINT_NAME_new(void)
  3602. {
  3603. WOLFSSL_DIST_POINT_NAME* dpn = NULL;
  3604. WOLFSSL_GENERAL_NAMES* gns = NULL;
  3605. dpn = (WOLFSSL_DIST_POINT_NAME*)XMALLOC(sizeof(WOLFSSL_DIST_POINT_NAME),
  3606. NULL, DYNAMIC_TYPE_OPENSSL);
  3607. if (dpn == NULL) {
  3608. return NULL;
  3609. }
  3610. XMEMSET(dpn, 0, sizeof(WOLFSSL_DIST_POINT_NAME));
  3611. gns = wolfSSL_sk_new_null();
  3612. if (gns == NULL) {
  3613. WOLFSSL_MSG("wolfSSL_sk_new_null error");
  3614. XFREE(dpn, NULL, DYNAMIC_TYPE_OPENSSL);
  3615. return NULL;
  3616. }
  3617. gns->type = STACK_TYPE_GEN_NAME;
  3618. /* DIST_POINT_NAME type may be 0 or 1, indicating whether fullname or
  3619. * relativename is used. See: RFC 5280 section 4.2.1.13 */
  3620. dpn->name.fullname = gns;
  3621. dpn->type = 0;
  3622. return dpn;
  3623. }
  3624. /* Creates and returns new DIST_POINT structure */
  3625. WOLFSSL_DIST_POINT* wolfSSL_DIST_POINT_new(void)
  3626. {
  3627. WOLFSSL_DIST_POINT* dp = NULL;
  3628. WOLFSSL_DIST_POINT_NAME* dpn = NULL;
  3629. WOLFSSL_ENTER("DIST_POINT_new");
  3630. dp = (WOLFSSL_DIST_POINT*)XMALLOC(sizeof(WOLFSSL_DIST_POINT), NULL,
  3631. DYNAMIC_TYPE_OPENSSL);
  3632. if (dp == NULL) {
  3633. return NULL;
  3634. }
  3635. XMEMSET(dp, 0, sizeof(WOLFSSL_DIST_POINT));
  3636. dpn = wolfSSL_DIST_POINT_NAME_new();
  3637. if (dpn == NULL) {
  3638. XFREE(dp, NULL, DYNAMIC_TYPE_OPENSSL);
  3639. return NULL;
  3640. }
  3641. dp->distpoint = dpn;
  3642. return dp;
  3643. }
  3644. /* Frees DIST_POINT objects.
  3645. */
  3646. void wolfSSL_DIST_POINT_free(WOLFSSL_DIST_POINT* dp)
  3647. {
  3648. WOLFSSL_ENTER("wolfSSL_DIST_POINT_free");
  3649. if (dp != NULL) {
  3650. wolfSSL_DIST_POINT_NAME_free(dp->distpoint);
  3651. XFREE(dp, NULL, DYNAMIC_TYPE_OPENSSL);
  3652. }
  3653. }
  3654. void wolfSSL_DIST_POINTS_free(WOLFSSL_DIST_POINTS *dps)
  3655. {
  3656. WOLFSSL_ENTER("wolfSSL_DIST_POINTS_free");
  3657. if (dps == NULL) {
  3658. return;
  3659. }
  3660. wolfSSL_sk_free(dps);
  3661. }
  3662. /* return 1 on success 0 on fail */
  3663. int wolfSSL_sk_DIST_POINT_push(WOLFSSL_DIST_POINTS* sk, WOLFSSL_DIST_POINT* dp)
  3664. {
  3665. WOLFSSL_ENTER("wolfSSL_sk_DIST_POINT_push");
  3666. if (sk == NULL || dp == NULL) {
  3667. return WOLFSSL_FAILURE;
  3668. }
  3669. return wolfSSL_sk_push(sk, dp);
  3670. }
  3671. /* Returns the CRL dist point at index i from the stack
  3672. *
  3673. * sk stack to get general name from
  3674. * idx index to get
  3675. *
  3676. * return a pointer to the internal node of the stack
  3677. */
  3678. WOLFSSL_DIST_POINT* wolfSSL_sk_DIST_POINT_value(WOLFSSL_STACK* sk, int idx)
  3679. {
  3680. if (sk == NULL) {
  3681. return NULL;
  3682. }
  3683. return (WOLFSSL_DIST_POINT*)wolfSSL_sk_value(sk, idx);
  3684. }
  3685. /* Gets the number of nodes in the stack
  3686. *
  3687. * sk stack to get the number of nodes from
  3688. *
  3689. * returns the number of nodes, -1 if no nodes
  3690. */
  3691. int wolfSSL_sk_DIST_POINT_num(WOLFSSL_STACK* sk)
  3692. {
  3693. WOLFSSL_ENTER("wolfSSL_sk_DIST_POINT_num");
  3694. if (sk == NULL) {
  3695. return -1;
  3696. }
  3697. return wolfSSL_sk_num(sk);
  3698. }
  3699. /* Frees all nodes in a DIST_POINT stack
  3700. *
  3701. * sk stack of nodes to free
  3702. * f free function to use
  3703. */
  3704. void wolfSSL_sk_DIST_POINT_pop_free(WOLFSSL_STACK* sk,
  3705. void (*f) (WOLFSSL_DIST_POINT*))
  3706. {
  3707. WOLFSSL_ENTER("wolfSSL_sk_DIST_POINT_pop_free");
  3708. wolfSSL_sk_pop_free(sk, (wolfSSL_sk_freefunc)f);
  3709. }
  3710. void wolfSSL_sk_DIST_POINT_free(WOLFSSL_STACK* sk)
  3711. {
  3712. WOLFSSL_ENTER("sk_DIST_POINT_free");
  3713. wolfSSL_sk_free(sk);
  3714. }
  3715. /* returns the number of nodes in stack on success and WOLFSSL_FATAL_ERROR
  3716. * on fail */
  3717. int wolfSSL_sk_ACCESS_DESCRIPTION_num(WOLFSSL_STACK* sk)
  3718. {
  3719. if (sk == NULL) {
  3720. return WOLFSSL_FATAL_ERROR;
  3721. }
  3722. return (int)sk->num;
  3723. }
  3724. /* returns NULL on fail and pointer to internal data on success */
  3725. WOLFSSL_ACCESS_DESCRIPTION* wolfSSL_sk_ACCESS_DESCRIPTION_value(
  3726. WOLFSSL_STACK* sk, int idx)
  3727. {
  3728. WOLFSSL_STACK* ret;
  3729. if (sk == NULL) {
  3730. return NULL;
  3731. }
  3732. ret = wolfSSL_sk_get_node(sk, idx);
  3733. if (ret != NULL) {
  3734. return ret->data.access;
  3735. }
  3736. return NULL;
  3737. }
  3738. #endif /* OPENSSL_EXTRA */
  3739. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  3740. /* free's the internal type for the general name */
  3741. static void wolfSSL_GENERAL_NAME_type_free(WOLFSSL_GENERAL_NAME* name)
  3742. {
  3743. if (name != NULL) {
  3744. if (name->d.dNSName != NULL) {
  3745. wolfSSL_ASN1_STRING_free(name->d.dNSName);
  3746. name->d.dNSName = NULL;
  3747. }
  3748. if (name->d.dirn != NULL) {
  3749. wolfSSL_X509_NAME_free(name->d.dirn);
  3750. name->d.dirn = NULL;
  3751. }
  3752. if (name->d.uniformResourceIdentifier != NULL) {
  3753. wolfSSL_ASN1_STRING_free(name->d.uniformResourceIdentifier);
  3754. name->d.uniformResourceIdentifier = NULL;
  3755. }
  3756. if (name->d.iPAddress != NULL) {
  3757. wolfSSL_ASN1_STRING_free(name->d.iPAddress);
  3758. name->d.iPAddress = NULL;
  3759. }
  3760. if (name->d.registeredID != NULL) {
  3761. wolfSSL_ASN1_OBJECT_free(name->d.registeredID);
  3762. name->d.registeredID = NULL;
  3763. }
  3764. if (name->d.ia5 != NULL) {
  3765. wolfSSL_ASN1_STRING_free(name->d.ia5);
  3766. name->d.ia5 = NULL;
  3767. }
  3768. }
  3769. }
  3770. /* sets the general name type and free's the existing one
  3771. * can fail with a memory error if malloc fails or bad arg error
  3772. * otherwise return WOLFSSL_SUCCESS */
  3773. int wolfSSL_GENERAL_NAME_set_type(WOLFSSL_GENERAL_NAME* name, int typ)
  3774. {
  3775. int ret = WOLFSSL_SUCCESS;
  3776. if (name != NULL) {
  3777. wolfSSL_GENERAL_NAME_type_free(name);
  3778. name->type = typ;
  3779. switch (typ) {
  3780. case GEN_URI:
  3781. name->d.uniformResourceIdentifier = wolfSSL_ASN1_STRING_new();
  3782. if (name->d.uniformResourceIdentifier == NULL)
  3783. ret = MEMORY_E;
  3784. break;
  3785. default:
  3786. name->d.ia5 = wolfSSL_ASN1_STRING_new();
  3787. if (name->d.ia5 == NULL)
  3788. ret = MEMORY_E;
  3789. }
  3790. }
  3791. else {
  3792. ret = BAD_FUNC_ARG;
  3793. }
  3794. return ret;
  3795. }
  3796. /* Frees GENERAL_NAME objects.
  3797. */
  3798. void wolfSSL_GENERAL_NAME_free(WOLFSSL_GENERAL_NAME* name)
  3799. {
  3800. WOLFSSL_ENTER("wolfSSL_GENERAL_NAME_Free");
  3801. if (name != NULL) {
  3802. wolfSSL_GENERAL_NAME_type_free(name);
  3803. XFREE(name, NULL, DYNAMIC_TYPE_OPENSSL);
  3804. }
  3805. }
  3806. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL*/
  3807. #ifdef OPENSSL_EXTRA
  3808. void wolfSSL_GENERAL_NAMES_free(WOLFSSL_GENERAL_NAMES *gens)
  3809. {
  3810. WOLFSSL_ENTER("wolfSSL_GENERAL_NAMES_free");
  3811. if (gens == NULL) {
  3812. return;
  3813. }
  3814. wolfSSL_sk_GENERAL_NAME_free(gens);
  3815. }
  3816. #if defined(OPENSSL_ALL) && !defined(NO_BIO)
  3817. /* Outputs name string of the given WOLFSSL_GENERAL_NAME_OBJECT to WOLFSSL_BIO.
  3818. * Can handle following GENERAL_NAME_OBJECT types:
  3819. * - GEN_OTHERNAME #
  3820. * - GEN_EMAIL
  3821. * - GEN_DNS
  3822. * - GEN_X400 #
  3823. * - GEN_DIRNAME
  3824. * - GEN_EDIPARTY #
  3825. * - GEN_URI
  3826. * - GEN_RID
  3827. * The each name string to be output has "typename:namestring" format.
  3828. * For instance, email name string will be output as "email:info@wolfssl.com".
  3829. * However,some types above marked with "#" will be output with
  3830. * "typename:<unsupported>".
  3831. *
  3832. * Parameters:
  3833. * - out: WOLFSSL_BIO object which is the output destination
  3834. * - gen: WOLFSSL_GENERAL_NAME object to be output its name
  3835. *
  3836. * Returns WOLFSSL_SUCCESS on success, WOLFSSL_FAILURE on failure.
  3837. */
  3838. int wolfSSL_GENERAL_NAME_print(WOLFSSL_BIO* out, WOLFSSL_GENERAL_NAME* gen)
  3839. {
  3840. int ret, i;
  3841. unsigned int wd;
  3842. unsigned char* p;
  3843. (void)wd;
  3844. (void)p;
  3845. (void)i;
  3846. WOLFSSL_ENTER("wolfSSL_GENERAL_NAME_print");
  3847. if (out == NULL || gen == NULL)
  3848. return WOLFSSL_FAILURE;
  3849. ret = WOLFSSL_FAILURE;
  3850. switch (gen->type)
  3851. {
  3852. case GEN_OTHERNAME:
  3853. ret = wolfSSL_BIO_printf(out, "othername:<unsupported>");
  3854. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  3855. break;
  3856. case GEN_EMAIL:
  3857. ret = wolfSSL_BIO_printf(out, "email:");
  3858. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  3859. if (ret == WOLFSSL_SUCCESS)
  3860. {
  3861. ret = wolfSSL_ASN1_STRING_print(out, gen->d.rfc822Name);
  3862. }
  3863. break;
  3864. case GEN_DNS:
  3865. ret = wolfSSL_BIO_printf(out, "DNS:");
  3866. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  3867. if (ret == WOLFSSL_SUCCESS) {
  3868. ret = wolfSSL_BIO_printf(out, "%s", gen->d.dNSName->strData);
  3869. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  3870. }
  3871. break;
  3872. case GEN_X400:
  3873. ret = wolfSSL_BIO_printf(out, "X400Name:<unsupported>");
  3874. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  3875. break;
  3876. case GEN_DIRNAME:
  3877. ret = wolfSSL_BIO_printf(out, "DirName:");
  3878. if (ret == WOLFSSL_SUCCESS) {
  3879. ret = wolfSSL_X509_NAME_print_ex(out, gen->d.directoryName, 0,
  3880. XN_FLAG_ONELINE);
  3881. }
  3882. break;
  3883. case GEN_EDIPARTY:
  3884. ret = wolfSSL_BIO_printf(out, "EdiPartyName:<unsupported>");
  3885. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  3886. break;
  3887. case GEN_URI:
  3888. ret = wolfSSL_BIO_printf(out, "URI:");
  3889. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  3890. if (ret == WOLFSSL_SUCCESS) {
  3891. ret = wolfSSL_ASN1_STRING_print(out,
  3892. gen->d.uniformResourceIdentifier);
  3893. }
  3894. break;
  3895. case GEN_IPADD:
  3896. ret = wolfSSL_BIO_printf(out, "IP Address");
  3897. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  3898. if (ret == WOLFSSL_SUCCESS) {
  3899. if (!gen->d.iPAddress->length) {
  3900. ret = WOLFSSL_FAILURE;
  3901. break;
  3902. }
  3903. p = (unsigned char*)gen->d.iPAddress->strData;
  3904. if (gen->d.iPAddress->length == 4) {
  3905. ret = wolfSSL_BIO_printf(out, ":%d.%d.%d.%d",
  3906. p[0],p[1],p[2],p[3]);
  3907. }
  3908. else if (gen->d.iPAddress->length == 16) {
  3909. for (i = 0; i < 16 && ret == WOLFSSL_SUCCESS;) {
  3910. wd = p[i] << 8 | p[i+1];
  3911. i += 2;
  3912. ret = wolfSSL_BIO_printf(out, ":%X", wd);
  3913. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  3914. }
  3915. }
  3916. else {
  3917. ret = wolfSSL_BIO_printf(out, "<unsupported>");
  3918. }
  3919. ret = (ret > 0) ? WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  3920. }
  3921. break;
  3922. case GEN_RID:
  3923. ret = wolfSSL_BIO_printf(out, "Registered ID:");
  3924. if (ret == WOLFSSL_SUCCESS) {
  3925. ret = wolfSSL_i2a_ASN1_OBJECT(out, gen->d.registeredID);
  3926. }
  3927. break;
  3928. default:
  3929. /* unsupported type */
  3930. break;
  3931. }
  3932. if (ret == WOLFSSL_FAILURE)
  3933. return WOLFSSL_FAILURE;
  3934. else
  3935. return WOLFSSL_SUCCESS;
  3936. }
  3937. #endif /* OPENSSL_ALL */
  3938. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* wolfSSL_sk_X509_EXTENSION_new_null(void)
  3939. {
  3940. WOLFSSL_STACK* sk = wolfSSL_sk_new_node(NULL);
  3941. if (sk) {
  3942. sk->type = STACK_TYPE_X509_EXT;
  3943. }
  3944. return (WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)*)sk;;
  3945. }
  3946. /* returns the number of nodes on the stack */
  3947. int wolfSSL_sk_X509_EXTENSION_num(WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk)
  3948. {
  3949. if (sk != NULL) {
  3950. return (int)sk->num;
  3951. }
  3952. return WOLFSSL_FATAL_ERROR;
  3953. }
  3954. /* returns null on failure and pointer to internal value on success */
  3955. WOLFSSL_X509_EXTENSION* wolfSSL_sk_X509_EXTENSION_value(
  3956. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk, int idx)
  3957. {
  3958. WOLFSSL_STACK* ret;
  3959. if (sk == NULL) {
  3960. return NULL;
  3961. }
  3962. ret = wolfSSL_sk_get_node(sk, idx);
  3963. if (ret != NULL) {
  3964. return ret->data.ext;
  3965. }
  3966. return NULL;
  3967. }
  3968. /* frees all of the nodes and the values in stack */
  3969. void wolfSSL_sk_X509_EXTENSION_pop_free(
  3970. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* sk,
  3971. void (*f) (WOLFSSL_X509_EXTENSION*))
  3972. {
  3973. wolfSSL_sk_pop_free(sk, (wolfSSL_sk_freefunc)f);
  3974. }
  3975. #endif /* OPENSSL_EXTRA */
  3976. #if defined(OPENSSL_EXTRA) && !defined(NO_FILESYSTEM) && !defined(NO_STDIO_FILESYSTEM)
  3977. WOLFSSL_X509* wolfSSL_X509_d2i_fp(WOLFSSL_X509** x509, XFILE file)
  3978. {
  3979. WOLFSSL_X509* newX509 = NULL;
  3980. WOLFSSL_ENTER("wolfSSL_X509_d2i_fp");
  3981. if (file != XBADFILE) {
  3982. byte* fileBuffer = NULL;
  3983. long sz = 0;
  3984. if (XFSEEK(file, 0, XSEEK_END) != 0)
  3985. return NULL;
  3986. sz = XFTELL(file);
  3987. XREWIND(file);
  3988. if (sz > MAX_WOLFSSL_FILE_SIZE || sz < 0) {
  3989. WOLFSSL_MSG("X509_d2i file size error");
  3990. return NULL;
  3991. }
  3992. fileBuffer = (byte*)XMALLOC(sz, NULL, DYNAMIC_TYPE_FILE);
  3993. if (fileBuffer != NULL) {
  3994. int ret = (int)XFREAD(fileBuffer, 1, sz, file);
  3995. if (ret == sz) {
  3996. newX509 = wolfSSL_X509_d2i(NULL, fileBuffer, (int)sz);
  3997. }
  3998. XFREE(fileBuffer, NULL, DYNAMIC_TYPE_FILE);
  3999. }
  4000. }
  4001. if (x509 != NULL)
  4002. *x509 = newX509;
  4003. return newX509;
  4004. }
  4005. #endif /* OPENSSL_EXTRA && !NO_FILESYSTEM && !NO_STDIO_FILESYSTEM */
  4006. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  4007. defined(KEEP_PEER_CERT) || defined(SESSION_CERTS)
  4008. #ifndef NO_FILESYSTEM
  4009. WOLFSSL_ABI
  4010. WOLFSSL_X509* wolfSSL_X509_load_certificate_file(const char* fname, int format)
  4011. {
  4012. #ifdef WOLFSSL_SMALL_STACK
  4013. byte staticBuffer[1]; /* force heap usage */
  4014. #else
  4015. byte staticBuffer[FILE_BUFFER_SIZE];
  4016. #endif
  4017. byte* fileBuffer = staticBuffer;
  4018. int dynamic = 0;
  4019. int ret;
  4020. long sz = 0;
  4021. XFILE file;
  4022. WOLFSSL_X509* x509 = NULL;
  4023. /* Check the inputs */
  4024. if ((fname == NULL) ||
  4025. (format != WOLFSSL_FILETYPE_ASN1 && format != WOLFSSL_FILETYPE_PEM))
  4026. return NULL;
  4027. file = XFOPEN(fname, "rb");
  4028. if (file == XBADFILE)
  4029. return NULL;
  4030. if (XFSEEK(file, 0, XSEEK_END) != 0){
  4031. XFCLOSE(file);
  4032. return NULL;
  4033. }
  4034. sz = XFTELL(file);
  4035. XREWIND(file);
  4036. if (sz > MAX_WOLFSSL_FILE_SIZE || sz < 0) {
  4037. WOLFSSL_MSG("X509_load_certificate_file size error");
  4038. XFCLOSE(file);
  4039. return NULL;
  4040. }
  4041. if (sz > (long)sizeof(staticBuffer)) {
  4042. fileBuffer = (byte*)XMALLOC(sz, NULL, DYNAMIC_TYPE_FILE);
  4043. if (fileBuffer == NULL) {
  4044. XFCLOSE(file);
  4045. return NULL;
  4046. }
  4047. dynamic = 1;
  4048. }
  4049. ret = (int)XFREAD(fileBuffer, 1, sz, file);
  4050. if (ret != sz) {
  4051. XFCLOSE(file);
  4052. if (dynamic)
  4053. XFREE(fileBuffer, NULL, DYNAMIC_TYPE_FILE);
  4054. return NULL;
  4055. }
  4056. XFCLOSE(file);
  4057. x509 = wolfSSL_X509_load_certificate_buffer(fileBuffer, (int)sz, format);
  4058. if (dynamic)
  4059. XFREE(fileBuffer, NULL, DYNAMIC_TYPE_FILE);
  4060. return x509;
  4061. }
  4062. #endif /* !NO_FILESYSTEM */
  4063. static WOLFSSL_X509* loadX509orX509REQFromBuffer(
  4064. const unsigned char* buf, int sz, int format, int type)
  4065. {
  4066. int ret;
  4067. WOLFSSL_X509* x509 = NULL;
  4068. DerBuffer* der = NULL;
  4069. WOLFSSL_ENTER("wolfSSL_X509_load_certificate_ex");
  4070. if (format == WOLFSSL_FILETYPE_PEM) {
  4071. #ifdef WOLFSSL_PEM_TO_DER
  4072. if (PemToDer(buf, sz, type, &der, NULL, NULL, NULL) != 0) {
  4073. FreeDer(&der);
  4074. }
  4075. #else
  4076. ret = NOT_COMPILED_IN;
  4077. #endif
  4078. }
  4079. else {
  4080. ret = AllocDer(&der, (word32)sz, type, NULL);
  4081. if (ret == 0) {
  4082. XMEMCPY(der->buffer, buf, sz);
  4083. }
  4084. }
  4085. /* At this point we want `der` to have the certificate in DER format */
  4086. /* ready to be decoded. */
  4087. if (der != NULL && der->buffer != NULL) {
  4088. #ifdef WOLFSSL_SMALL_STACK
  4089. DecodedCert* cert;
  4090. #else
  4091. DecodedCert cert[1];
  4092. #endif
  4093. #ifdef WOLFSSL_SMALL_STACK
  4094. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL,
  4095. DYNAMIC_TYPE_DCERT);
  4096. if (cert != NULL)
  4097. #endif
  4098. {
  4099. InitDecodedCert(cert, der->buffer, der->length, NULL);
  4100. if (ParseCertRelative(cert, type, 0, NULL) == 0) {
  4101. x509 = (WOLFSSL_X509*)XMALLOC(sizeof(WOLFSSL_X509), NULL,
  4102. DYNAMIC_TYPE_X509);
  4103. if (x509 != NULL) {
  4104. InitX509(x509, 1, NULL);
  4105. if (CopyDecodedToX509(x509, cert) != 0) {
  4106. wolfSSL_X509_free(x509);
  4107. x509 = NULL;
  4108. }
  4109. }
  4110. }
  4111. FreeDecodedCert(cert);
  4112. #ifdef WOLFSSL_SMALL_STACK
  4113. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  4114. #endif
  4115. }
  4116. FreeDer(&der);
  4117. }
  4118. return x509;
  4119. }
  4120. WOLFSSL_X509* wolfSSL_X509_load_certificate_buffer(
  4121. const unsigned char* buf, int sz, int format)
  4122. {
  4123. return loadX509orX509REQFromBuffer(buf, sz,
  4124. format, CERT_TYPE);
  4125. }
  4126. #ifdef WOLFSSL_CERT_REQ
  4127. WOLFSSL_X509* wolfSSL_X509_REQ_load_certificate_buffer(
  4128. const unsigned char* buf, int sz, int format)
  4129. {
  4130. return loadX509orX509REQFromBuffer(buf, sz,
  4131. format, CERTREQ_TYPE);
  4132. }
  4133. #endif
  4134. #endif /* KEEP_PEER_CERT || SESSION_CERTS */
  4135. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(KEEP_PEER_CERT) || \
  4136. defined(SESSION_CERTS)
  4137. /* Smaller subset of X509 compatibility functions. Avoid increasing the size of
  4138. * this subset and its memory usage */
  4139. /* returns a pointer to a new WOLFSSL_X509 structure on success and NULL on
  4140. * fail
  4141. */
  4142. WOLFSSL_X509* wolfSSL_X509_new(void)
  4143. {
  4144. WOLFSSL_X509* x509;
  4145. x509 = (WOLFSSL_X509*)XMALLOC(sizeof(WOLFSSL_X509), NULL,
  4146. DYNAMIC_TYPE_X509);
  4147. if (x509 != NULL) {
  4148. InitX509(x509, 1, NULL);
  4149. }
  4150. return x509;
  4151. }
  4152. WOLFSSL_ABI
  4153. WOLFSSL_X509_NAME* wolfSSL_X509_get_subject_name(WOLFSSL_X509* cert)
  4154. {
  4155. WOLFSSL_ENTER("wolfSSL_X509_get_subject_name");
  4156. if (cert)
  4157. return &cert->subject;
  4158. return NULL;
  4159. }
  4160. WOLFSSL_ABI
  4161. WOLFSSL_X509_NAME* wolfSSL_X509_get_issuer_name(WOLFSSL_X509* cert)
  4162. {
  4163. WOLFSSL_ENTER("X509_get_issuer_name");
  4164. if (cert)
  4165. return &cert->issuer;
  4166. return NULL;
  4167. }
  4168. int wolfSSL_X509_get_signature_type(WOLFSSL_X509* x509)
  4169. {
  4170. int type = 0;
  4171. WOLFSSL_ENTER("wolfSSL_X509_get_signature_type");
  4172. if (x509 != NULL)
  4173. type = x509->sigOID;
  4174. return type;
  4175. }
  4176. #if defined(OPENSSL_EXTRA_X509_SMALL)
  4177. int wolfSSL_X509_NAME_get_sz(WOLFSSL_X509_NAME* name)
  4178. {
  4179. WOLFSSL_ENTER("wolfSSL_X509_NAME_get_sz");
  4180. if (!name)
  4181. return -1;
  4182. return name->sz;
  4183. }
  4184. /* Searches for the first ENTRY of type NID
  4185. * idx is the location to start searching from, the value at when the entry was
  4186. * found is stored into idx
  4187. * returns a pointer to the entry on success and null on fail */
  4188. static WOLFSSL_X509_NAME_ENTRY* GetEntryByNID(WOLFSSL_X509_NAME* name, int nid,
  4189. int* idx)
  4190. {
  4191. int i;
  4192. WOLFSSL_X509_NAME_ENTRY* ret = NULL;
  4193. /* and index of less than 0 is assumed to be starting from 0 */
  4194. if (*idx < 0) {
  4195. *idx = 0;
  4196. }
  4197. for (i = *idx; i < MAX_NAME_ENTRIES; i++) {
  4198. if (name->entry[i].nid == nid) {
  4199. ret = &name->entry[i];
  4200. *idx = i;
  4201. break;
  4202. }
  4203. }
  4204. return ret;
  4205. }
  4206. /* Used to get a string from the WOLFSSL_X509_NAME structure that
  4207. * corresponds with the NID value passed in. This finds the first entry with
  4208. * matching NID value, if searching for the case where there is multiple
  4209. * entries with the same NID value than other functions should be used
  4210. * (i.e. wolfSSL_X509_NAME_get_index_by_NID, wolfSSL_X509_NAME_get_entry)
  4211. *
  4212. * name structure to get string from
  4213. * nid NID value to search for
  4214. * buf [out] buffer to hold results. If NULL then the buffer size minus the
  4215. * null char is returned.
  4216. * len size of "buf" passed in
  4217. *
  4218. * returns the length of string found, not including the NULL terminator.
  4219. * It's possible the function could return a negative value in the
  4220. * case that len is less than or equal to 0. A negative value is
  4221. * considered an error case.
  4222. */
  4223. int wolfSSL_X509_NAME_get_text_by_NID(WOLFSSL_X509_NAME* name,
  4224. int nid, char* buf, int len)
  4225. {
  4226. WOLFSSL_X509_NAME_ENTRY* e;
  4227. unsigned char *text = NULL;
  4228. int textSz = 0;
  4229. int idx = 0;
  4230. WOLFSSL_ENTER("wolfSSL_X509_NAME_get_text_by_NID");
  4231. if (name == NULL) {
  4232. WOLFSSL_MSG("NULL argument passed in");
  4233. return WOLFSSL_FATAL_ERROR;
  4234. }
  4235. e = GetEntryByNID(name, nid, &idx);
  4236. if (e == NULL) {
  4237. WOLFSSL_MSG("Entry type not found");
  4238. return WOLFSSL_FATAL_ERROR;
  4239. }
  4240. text = wolfSSL_ASN1_STRING_data(e->value);
  4241. textSz = wolfSSL_ASN1_STRING_length(e->value);
  4242. if (text == NULL) {
  4243. WOLFSSL_MSG("Unable to get entry text");
  4244. return WOLFSSL_FATAL_ERROR;
  4245. }
  4246. /* if buf is NULL return size of buffer needed (minus null char) */
  4247. if (buf == NULL) {
  4248. WOLFSSL_MSG("Buffer is NULL, returning buffer size only");
  4249. return textSz;
  4250. }
  4251. /* buf is not NULL from above */
  4252. if (text != NULL) {
  4253. textSz = min(textSz + 1, len); /* + 1 to account for null char */
  4254. if (textSz > 0) {
  4255. XMEMCPY(buf, text, textSz - 1);
  4256. buf[textSz - 1] = '\0';
  4257. }
  4258. }
  4259. WOLFSSL_LEAVE("wolfSSL_X509_NAME_get_text_by_NID", textSz);
  4260. return (textSz - 1); /* do not include null character in size */
  4261. }
  4262. /* Creates a new WOLFSSL_EVP_PKEY structure that has the public key from x509
  4263. *
  4264. * returns a pointer to the created WOLFSSL_EVP_PKEY on success and NULL on fail
  4265. */
  4266. WOLFSSL_EVP_PKEY* wolfSSL_X509_get_pubkey(WOLFSSL_X509* x509)
  4267. {
  4268. WOLFSSL_EVP_PKEY* key = NULL;
  4269. int ret;
  4270. (void)ret;
  4271. WOLFSSL_ENTER("X509_get_pubkey");
  4272. if (x509 != NULL) {
  4273. key = wolfSSL_EVP_PKEY_new_ex(x509->heap);
  4274. if (key != NULL) {
  4275. if (x509->pubKeyOID == RSAk) {
  4276. key->type = EVP_PKEY_RSA;
  4277. }
  4278. else if (x509->pubKeyOID == DSAk) {
  4279. key->type = EVP_PKEY_DSA;
  4280. }
  4281. else {
  4282. key->type = EVP_PKEY_EC;
  4283. }
  4284. key->save_type = 0;
  4285. key->pkey.ptr = (char*)XMALLOC(
  4286. x509->pubKey.length, x509->heap,
  4287. DYNAMIC_TYPE_PUBLIC_KEY);
  4288. if (key->pkey.ptr == NULL) {
  4289. wolfSSL_EVP_PKEY_free(key);
  4290. return NULL;
  4291. }
  4292. XMEMCPY(key->pkey.ptr, x509->pubKey.buffer, x509->pubKey.length);
  4293. key->pkey_sz = x509->pubKey.length;
  4294. #ifdef HAVE_ECC
  4295. key->pkey_curve = (int)x509->pkCurveOID;
  4296. #endif /* HAVE_ECC */
  4297. /* decode RSA key */
  4298. #ifndef NO_RSA
  4299. if (key->type == EVP_PKEY_RSA) {
  4300. key->ownRsa = 1;
  4301. key->rsa = wolfSSL_RSA_new();
  4302. if (key->rsa == NULL) {
  4303. wolfSSL_EVP_PKEY_free(key);
  4304. return NULL;
  4305. }
  4306. if (wolfSSL_RSA_LoadDer_ex(key->rsa,
  4307. (const unsigned char*)key->pkey.ptr, key->pkey_sz,
  4308. WOLFSSL_RSA_LOAD_PUBLIC) != WOLFSSL_SUCCESS) {
  4309. wolfSSL_EVP_PKEY_free(key);
  4310. return NULL;
  4311. }
  4312. }
  4313. #endif /* NO_RSA */
  4314. /* decode ECC key */
  4315. #if defined(HAVE_ECC) && defined(OPENSSL_EXTRA)
  4316. if (key->type == EVP_PKEY_EC) {
  4317. word32 idx = 0;
  4318. key->ownEcc = 1;
  4319. key->ecc = wolfSSL_EC_KEY_new();
  4320. if (key->ecc == NULL || key->ecc->internal == NULL) {
  4321. wolfSSL_EVP_PKEY_free(key);
  4322. return NULL;
  4323. }
  4324. /* not using wolfSSL_EC_KEY_LoadDer because public key in x509
  4325. * is in the format of x963 (no sequence at start of buffer) */
  4326. ret = wc_EccPublicKeyDecode((const unsigned char*)key->pkey.ptr,
  4327. &idx, (ecc_key*)key->ecc->internal,
  4328. key->pkey_sz);
  4329. if (ret < 0) {
  4330. WOLFSSL_ERROR_VERBOSE(ret);
  4331. WOLFSSL_MSG("wc_EccPublicKeyDecode failed");
  4332. wolfSSL_EVP_PKEY_free(key);
  4333. return NULL;
  4334. }
  4335. if (SetECKeyExternal(key->ecc) != WOLFSSL_SUCCESS) {
  4336. WOLFSSL_MSG("SetECKeyExternal failed");
  4337. wolfSSL_EVP_PKEY_free(key);
  4338. return NULL;
  4339. }
  4340. key->ecc->inSet = 1;
  4341. }
  4342. #endif /* HAVE_ECC && OPENSSL_EXTRA */
  4343. #ifndef NO_DSA
  4344. if (key->type == EVP_PKEY_DSA) {
  4345. key->ownDsa = 1;
  4346. key->dsa = wolfSSL_DSA_new();
  4347. if (key->dsa == NULL) {
  4348. wolfSSL_EVP_PKEY_free(key);
  4349. return NULL;
  4350. }
  4351. if (wolfSSL_DSA_LoadDer_ex(key->dsa,
  4352. (const unsigned char*)key->pkey.ptr, key->pkey_sz, \
  4353. WOLFSSL_DSA_LOAD_PUBLIC) != WOLFSSL_SUCCESS) {
  4354. wolfSSL_DSA_free(key->dsa);
  4355. key->dsa = NULL;
  4356. wolfSSL_EVP_PKEY_free(key);
  4357. return NULL;
  4358. }
  4359. }
  4360. #endif /* NO_DSA */
  4361. }
  4362. }
  4363. return key;
  4364. }
  4365. #endif /* OPENSSL_EXTRA_X509_SMALL */
  4366. /* End of smaller subset of X509 compatibility functions. Avoid increasing the
  4367. * size of this subset and its memory usage */
  4368. #endif /* OPENSSL_EXTRA_X509_SMALL || KEEP_PEER_CERT || SESSION_CERTS */
  4369. #if defined(OPENSSL_ALL)
  4370. /*
  4371. * Converts a and b to DER and then does an XMEMCMP to check if they match.
  4372. * Returns 0 when certificates match and WOLFSSL_FATAL_ERROR when they don't.
  4373. */
  4374. int wolfSSL_X509_cmp(const WOLFSSL_X509 *a, const WOLFSSL_X509 *b)
  4375. {
  4376. const byte* derA;
  4377. const byte* derB;
  4378. int outSzA = 0;
  4379. int outSzB = 0;
  4380. if (a == NULL || b == NULL){
  4381. return BAD_FUNC_ARG;
  4382. }
  4383. derA = wolfSSL_X509_get_der((WOLFSSL_X509*)a, &outSzA);
  4384. if (derA == NULL){
  4385. WOLFSSL_MSG("wolfSSL_X509_get_der - certificate A has failed");
  4386. return WOLFSSL_FATAL_ERROR;
  4387. }
  4388. derB = wolfSSL_X509_get_der((WOLFSSL_X509*)b, &outSzB);
  4389. if (derB == NULL){
  4390. WOLFSSL_MSG("wolfSSL_X509_get_der - certificate B has failed");
  4391. return WOLFSSL_FATAL_ERROR;
  4392. }
  4393. if (outSzA != outSzB || XMEMCMP(derA, derB, outSzA) != 0) {
  4394. WOLFSSL_LEAVE("wolfSSL_X509_cmp", WOLFSSL_FATAL_ERROR);
  4395. return WOLFSSL_FATAL_ERROR;
  4396. }
  4397. WOLFSSL_LEAVE("wolfSSL_X509_cmp", 0);
  4398. return 0;
  4399. }
  4400. #endif /* OPENSSL_ALL */
  4401. #if defined(OPENSSL_EXTRA)
  4402. int wolfSSL_X509_ext_isSet_by_NID(WOLFSSL_X509* x509, int nid)
  4403. {
  4404. int isSet = 0;
  4405. WOLFSSL_ENTER("wolfSSL_X509_ext_isSet_by_NID");
  4406. if (x509 != NULL) {
  4407. switch (nid) {
  4408. case NID_basic_constraints: isSet = x509->basicConstSet; break;
  4409. case NID_subject_alt_name: isSet = x509->subjAltNameSet; break;
  4410. case NID_authority_key_identifier: isSet = x509->authKeyIdSet; break;
  4411. case NID_subject_key_identifier: isSet = x509->subjKeyIdSet; break;
  4412. case NID_key_usage: isSet = x509->keyUsageSet; break;
  4413. case NID_crl_distribution_points: isSet = x509->CRLdistSet; break;
  4414. case NID_ext_key_usage: isSet = ((x509->extKeyUsageSrc) ? 1 : 0);
  4415. break;
  4416. case NID_info_access: isSet = x509->authInfoSet; break;
  4417. #if defined(WOLFSSL_SEP) || defined(WOLFSSL_QT)
  4418. case NID_certificate_policies: isSet = x509->certPolicySet; break;
  4419. #endif /* WOLFSSL_SEP || WOLFSSL_QT */
  4420. default:
  4421. WOLFSSL_MSG("NID not in table");
  4422. }
  4423. }
  4424. WOLFSSL_LEAVE("wolfSSL_X509_ext_isSet_by_NID", isSet);
  4425. return isSet;
  4426. }
  4427. int wolfSSL_X509_ext_get_critical_by_NID(WOLFSSL_X509* x509, int nid)
  4428. {
  4429. int crit = 0;
  4430. WOLFSSL_ENTER("wolfSSL_X509_ext_get_critical_by_NID");
  4431. if (x509 != NULL) {
  4432. switch (nid) {
  4433. case NID_basic_constraints: crit = x509->basicConstCrit; break;
  4434. case NID_subject_alt_name: crit = x509->subjAltNameCrit; break;
  4435. case NID_authority_key_identifier: crit = x509->authKeyIdCrit; break;
  4436. case NID_subject_key_identifier: crit = x509->subjKeyIdCrit; break;
  4437. case NID_key_usage: crit = x509->keyUsageCrit; break;
  4438. case NID_crl_distribution_points: crit= x509->CRLdistCrit; break;
  4439. case NID_ext_key_usage: crit= x509->extKeyUsageCrit; break;
  4440. #if defined(WOLFSSL_SEP) || defined(WOLFSSL_QT)
  4441. case NID_certificate_policies: crit = x509->certPolicyCrit; break;
  4442. #endif /* WOLFSSL_SEP || WOLFSSL_QT */
  4443. }
  4444. }
  4445. WOLFSSL_LEAVE("wolfSSL_X509_ext_get_critical_by_NID", crit);
  4446. return crit;
  4447. }
  4448. int wolfSSL_X509_get_isSet_pathLength(WOLFSSL_X509* x509)
  4449. {
  4450. int isSet = 0;
  4451. WOLFSSL_ENTER("wolfSSL_X509_get_isSet_pathLength");
  4452. if (x509 != NULL)
  4453. isSet = x509->basicConstPlSet;
  4454. WOLFSSL_LEAVE("wolfSSL_X509_get_isSet_pathLength", isSet);
  4455. return isSet;
  4456. }
  4457. word32 wolfSSL_X509_get_pathLength(WOLFSSL_X509* x509)
  4458. {
  4459. word32 pathLength = 0;
  4460. WOLFSSL_ENTER("wolfSSL_X509_get_pathLength");
  4461. if (x509 != NULL)
  4462. pathLength = x509->pathLength;
  4463. WOLFSSL_LEAVE("wolfSSL_X509_get_pathLength", pathLength);
  4464. return pathLength;
  4465. }
  4466. unsigned int wolfSSL_X509_get_keyUsage(WOLFSSL_X509* x509)
  4467. {
  4468. word16 usage = 0;
  4469. WOLFSSL_ENTER("wolfSSL_X509_get_keyUsage");
  4470. if (x509 != NULL)
  4471. usage = x509->keyUsage;
  4472. WOLFSSL_LEAVE("wolfSSL_X509_get_keyUsage", usage);
  4473. return usage;
  4474. }
  4475. byte* wolfSSL_X509_get_authorityKeyID(WOLFSSL_X509* x509,
  4476. byte* dst, int* dstLen)
  4477. {
  4478. byte *id = NULL;
  4479. int copySz = 0;
  4480. WOLFSSL_ENTER("wolfSSL_X509_get_authorityKeyID");
  4481. if (x509 != NULL) {
  4482. if (x509->authKeyIdSet) {
  4483. copySz = min(dstLen != NULL ? *dstLen : 0,
  4484. (int)x509->authKeyIdSz);
  4485. id = x509->authKeyId;
  4486. }
  4487. if (dst != NULL && dstLen != NULL && id != NULL && copySz > 0) {
  4488. XMEMCPY(dst, id, copySz);
  4489. id = dst;
  4490. *dstLen = copySz;
  4491. }
  4492. }
  4493. WOLFSSL_LEAVE("wolfSSL_X509_get_authorityKeyID", copySz);
  4494. return id;
  4495. }
  4496. byte* wolfSSL_X509_get_subjectKeyID(WOLFSSL_X509* x509,
  4497. byte* dst, int* dstLen)
  4498. {
  4499. byte *id = NULL;
  4500. int copySz = 0;
  4501. WOLFSSL_ENTER("wolfSSL_X509_get_subjectKeyID");
  4502. if (x509 != NULL) {
  4503. if (x509->subjKeyIdSet) {
  4504. copySz = min(dstLen != NULL ? *dstLen : 0,
  4505. (int)x509->subjKeyIdSz);
  4506. id = x509->subjKeyId;
  4507. }
  4508. if (dst != NULL && dstLen != NULL && id != NULL && copySz > 0) {
  4509. XMEMCPY(dst, id, copySz);
  4510. id = dst;
  4511. *dstLen = copySz;
  4512. }
  4513. }
  4514. WOLFSSL_LEAVE("wolfSSL_X509_get_subjectKeyID", copySz);
  4515. return id;
  4516. }
  4517. #endif /* OPENSSL_EXTRA */
  4518. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  4519. defined(OPENSSL_EXTRA_X509_SMALL)
  4520. /* Looks up the index of the first entry encountered with matching NID
  4521. * The search starts from index 'pos'
  4522. * returns a negative value on failure and positive index value on success*/
  4523. int wolfSSL_X509_NAME_get_index_by_NID(WOLFSSL_X509_NAME* name,
  4524. int nid, int pos)
  4525. {
  4526. int value = nid, i;
  4527. WOLFSSL_ENTER("wolfSSL_X509_NAME_get_index_by_NID");
  4528. if (name == NULL) {
  4529. return BAD_FUNC_ARG;
  4530. }
  4531. i = pos + 1; /* start search after index passed in */
  4532. if (i < 0) {
  4533. i = 0;
  4534. }
  4535. for (;i < name->entrySz && i < MAX_NAME_ENTRIES; i++) {
  4536. if (name->entry[i].nid == value) {
  4537. return i;
  4538. }
  4539. }
  4540. return WOLFSSL_FATAL_ERROR;
  4541. }
  4542. WOLFSSL_ASN1_STRING* wolfSSL_X509_NAME_ENTRY_get_data(
  4543. WOLFSSL_X509_NAME_ENTRY* in)
  4544. {
  4545. WOLFSSL_ENTER("wolfSSL_X509_NAME_ENTRY_get_data");
  4546. if (in == NULL)
  4547. return NULL;
  4548. return in->value;
  4549. }
  4550. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  4551. #ifdef OPENSSL_EXTRA
  4552. #ifndef NO_BIO
  4553. #ifndef MAX_WIDTH
  4554. #define MAX_WIDTH 80
  4555. #endif
  4556. static int X509PrintSubjAltName(WOLFSSL_BIO* bio, WOLFSSL_X509* x509,
  4557. int indent)
  4558. {
  4559. int ret = WOLFSSL_SUCCESS;
  4560. int nameCount = 0;
  4561. DNS_entry* entry;
  4562. if (bio == NULL || x509 == NULL) {
  4563. ret = WOLFSSL_FAILURE;
  4564. }
  4565. if (ret == WOLFSSL_SUCCESS && x509->subjAltNameSet &&
  4566. x509->altNames != NULL) {
  4567. char scratch[MAX_WIDTH];
  4568. int len;
  4569. len = XSNPRINTF(scratch, MAX_WIDTH, "%*s", indent, "");
  4570. if (len >= MAX_WIDTH)
  4571. ret = WOLFSSL_FAILURE;
  4572. if (ret == WOLFSSL_SUCCESS) {
  4573. if (wolfSSL_BIO_write(bio, scratch, (int)XSTRLEN(scratch)) <= 0) {
  4574. ret = WOLFSSL_FAILURE;
  4575. }
  4576. }
  4577. if (ret == WOLFSSL_SUCCESS) {
  4578. entry = x509->altNames;
  4579. while (entry != NULL) {
  4580. ++nameCount;
  4581. if (nameCount > 1) {
  4582. if (wolfSSL_BIO_write(bio, ", ", 2) <= 0) {
  4583. ret = WOLFSSL_FAILURE;
  4584. break;
  4585. }
  4586. }
  4587. if (entry->type == ASN_DNS_TYPE) {
  4588. len = XSNPRINTF(scratch, MAX_WIDTH, "DNS:%s", entry->name);
  4589. if (len >= MAX_WIDTH) {
  4590. ret = WOLFSSL_FAILURE;
  4591. break;
  4592. }
  4593. }
  4594. #if defined(OPENSSL_ALL) || defined(WOLFSSL_IP_ALT_NAME)
  4595. else if (entry->type == ASN_IP_TYPE) {
  4596. len = XSNPRINTF(scratch, MAX_WIDTH, "IP Address:%s",
  4597. entry->ipString);
  4598. if (len >= MAX_WIDTH) {
  4599. ret = WOLFSSL_FAILURE;
  4600. break;
  4601. }
  4602. }
  4603. #endif /* OPENSSL_ALL || WOLFSSL_IP_ALT_NAME */
  4604. else if (entry->type == ASN_RFC822_TYPE) {
  4605. len = XSNPRINTF(scratch, MAX_WIDTH, "email:%s",
  4606. entry->name);
  4607. if (len >= MAX_WIDTH) {
  4608. ret = WOLFSSL_FAILURE;
  4609. break;
  4610. }
  4611. }
  4612. else {
  4613. WOLFSSL_MSG("Bad alt name type.");
  4614. ret = WOLFSSL_FAILURE;
  4615. break;
  4616. }
  4617. if (wolfSSL_BIO_write(bio, scratch, (int)XSTRLEN(scratch))
  4618. <= 0) {
  4619. ret = WOLFSSL_FAILURE;
  4620. break;
  4621. }
  4622. entry = entry->next;
  4623. }
  4624. }
  4625. if (ret == WOLFSSL_SUCCESS && wolfSSL_BIO_write(bio, "\n", 1) <= 0) {
  4626. ret = WOLFSSL_FAILURE;
  4627. }
  4628. }
  4629. return ret;
  4630. }
  4631. #ifdef XSNPRINTF
  4632. static int X509PrintKeyUsage(WOLFSSL_BIO* bio, WOLFSSL_X509* x509, int indent)
  4633. {
  4634. int ret = WOLFSSL_SUCCESS;
  4635. word32 i = 0;
  4636. int usageCount = 0;
  4637. const int usages[] = {
  4638. KEYUSE_DIGITAL_SIG,
  4639. KEYUSE_CONTENT_COMMIT,
  4640. KEYUSE_KEY_ENCIPHER,
  4641. KEYUSE_DATA_ENCIPHER,
  4642. KEYUSE_KEY_AGREE,
  4643. KEYUSE_KEY_CERT_SIGN,
  4644. KEYUSE_CRL_SIGN,
  4645. KEYUSE_ENCIPHER_ONLY,
  4646. KEYUSE_DECIPHER_ONLY
  4647. };
  4648. const char* usageStrs[] = {
  4649. "Digital Signature",
  4650. "Non Repudiation",
  4651. "Key Encipherment",
  4652. "Data Encipherment",
  4653. "Key Agreement",
  4654. "Certificate Sign",
  4655. "CRL Sign",
  4656. "Encipher Only",
  4657. "Decipher Only"
  4658. };
  4659. if (bio == NULL || x509 == NULL) {
  4660. ret = WOLFSSL_FAILURE;
  4661. }
  4662. if (ret == WOLFSSL_SUCCESS && x509->keyUsageSet && x509->keyUsage != 0) {
  4663. char scratch[MAX_WIDTH];
  4664. int len;
  4665. len = XSNPRINTF(scratch, MAX_WIDTH, "%*s", indent, "");
  4666. if (len >= MAX_WIDTH)
  4667. ret = WOLFSSL_FAILURE;
  4668. if (ret == WOLFSSL_SUCCESS) {
  4669. if (wolfSSL_BIO_write(bio, scratch, (int)XSTRLEN(scratch)) <= 0) {
  4670. ret = WOLFSSL_FAILURE;
  4671. }
  4672. }
  4673. for (; ret == WOLFSSL_SUCCESS && i < sizeof(usages) / sizeof(usages[i]);
  4674. i++) {
  4675. if (x509->keyUsage & usages[i]) {
  4676. ++usageCount;
  4677. if (usageCount > 1 && wolfSSL_BIO_write(bio, ", ", 2) <= 0) {
  4678. ret = WOLFSSL_FAILURE;
  4679. break;
  4680. }
  4681. if (wolfSSL_BIO_write(bio, usageStrs[i],
  4682. (int)XSTRLEN(usageStrs[i])) <= 0) {
  4683. ret = WOLFSSL_FAILURE;
  4684. break;
  4685. }
  4686. }
  4687. }
  4688. if (ret == WOLFSSL_SUCCESS && wolfSSL_BIO_write(bio, "\n", 1) <= 0) {
  4689. ret = WOLFSSL_FAILURE;
  4690. }
  4691. }
  4692. return ret;
  4693. }
  4694. static int X509PrintExtendedKeyUsage(WOLFSSL_BIO* bio, WOLFSSL_X509* x509,
  4695. int indent)
  4696. {
  4697. int ret = WOLFSSL_SUCCESS;
  4698. word32 i = 0;
  4699. int usageCount = 0;
  4700. const int usages[] = {
  4701. EXTKEYUSE_OCSP_SIGN,
  4702. EXTKEYUSE_TIMESTAMP,
  4703. EXTKEYUSE_EMAILPROT,
  4704. EXTKEYUSE_CODESIGN,
  4705. EXTKEYUSE_CLIENT_AUTH,
  4706. EXTKEYUSE_SERVER_AUTH
  4707. };
  4708. const char* usageStrs[] = {
  4709. "OCSP Signing",
  4710. "Time Stamping",
  4711. "E-mail Protection",
  4712. "Code Signing",
  4713. "TLS Web Client Authentication",
  4714. "TLS Web Server Authentication"
  4715. };
  4716. if (bio == NULL || x509 == NULL) {
  4717. ret = WOLFSSL_FAILURE;
  4718. }
  4719. if (ret == WOLFSSL_SUCCESS && x509->extKeyUsageCount > 0
  4720. && x509->extKeyUsage != 0) {
  4721. char scratch[MAX_WIDTH];
  4722. int len;
  4723. len = XSNPRINTF(scratch, MAX_WIDTH, "%*s", indent, "");
  4724. if (len >= MAX_WIDTH)
  4725. ret = WOLFSSL_FAILURE;
  4726. if (ret == WOLFSSL_SUCCESS) {
  4727. if (wolfSSL_BIO_write(bio, scratch, (int)XSTRLEN(scratch)) <= 0) {
  4728. ret = WOLFSSL_FAILURE;
  4729. }
  4730. }
  4731. for (; ret == WOLFSSL_SUCCESS && i < sizeof(usages) / sizeof(usages[i]);
  4732. i++) {
  4733. if (x509->extKeyUsage & usages[i]) {
  4734. ++usageCount;
  4735. if (usageCount > 1 && wolfSSL_BIO_write(bio, ", ", 2) <= 0) {
  4736. ret = WOLFSSL_FAILURE;
  4737. break;
  4738. }
  4739. if (wolfSSL_BIO_write(bio, usageStrs[i],
  4740. (int)XSTRLEN(usageStrs[i])) <= 0) {
  4741. ret = WOLFSSL_FAILURE;
  4742. break;
  4743. }
  4744. }
  4745. }
  4746. if (ret == WOLFSSL_SUCCESS && wolfSSL_BIO_write(bio, "\n", 1) <= 0) {
  4747. ret = WOLFSSL_FAILURE;
  4748. }
  4749. }
  4750. return ret;
  4751. }
  4752. /* print serial number out
  4753. * return WOLFSSL_SUCCESS on success
  4754. */
  4755. static int X509PrintSerial_ex(WOLFSSL_BIO* bio, byte* serial, int sz,
  4756. int delimiter, int indent)
  4757. {
  4758. char scratch[MAX_WIDTH];
  4759. const int scratchSz = sizeof(scratch);
  4760. int scratchLen;
  4761. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH, "%*sSerial Number:",
  4762. indent, "")) >= MAX_WIDTH) {
  4763. WOLFSSL_MSG("buffer overrun");
  4764. return WOLFSSL_FAILURE;
  4765. }
  4766. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  4767. return WOLFSSL_FAILURE;
  4768. }
  4769. if (sz > (int)sizeof(byte)) {
  4770. int i;
  4771. int valLen;
  4772. /* serial is larger than int size so print off hex values */
  4773. if ((scratchLen = XSNPRINTF(
  4774. scratch, MAX_WIDTH, "\n%*s", indent + 4, ""))
  4775. >= MAX_WIDTH) {
  4776. WOLFSSL_MSG("buffer overrun");
  4777. return WOLFSSL_FAILURE;
  4778. }
  4779. for (i = 0; i < sz; i++) {
  4780. if ((valLen = XSNPRINTF(
  4781. scratch + scratchLen, scratchSz - scratchLen,
  4782. "%02x%s", serial[i], (i < sz - 1) ?
  4783. (delimiter ? ":" : "") : "\n"))
  4784. >= scratchSz - scratchLen)
  4785. {
  4786. WOLFSSL_MSG("buffer overrun");
  4787. return WOLFSSL_FAILURE;
  4788. }
  4789. scratchLen += valLen;
  4790. }
  4791. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  4792. return WOLFSSL_FAILURE;
  4793. }
  4794. }
  4795. /* if serial can fit into byte then print on the same line */
  4796. else {
  4797. if ((scratchLen = XSNPRINTF(
  4798. scratch, MAX_WIDTH, " %d (0x%x)\n", serial[0], serial[0]))
  4799. >= MAX_WIDTH)
  4800. {
  4801. WOLFSSL_MSG("buffer overrun");
  4802. return WOLFSSL_FAILURE;
  4803. }
  4804. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  4805. return WOLFSSL_FAILURE;
  4806. }
  4807. }
  4808. return WOLFSSL_SUCCESS;
  4809. }
  4810. static int X509PrintSerial(WOLFSSL_BIO* bio, WOLFSSL_X509* x509, int indent)
  4811. {
  4812. unsigned char serial[32];
  4813. int sz = sizeof(serial);
  4814. XMEMSET(serial, 0, sz);
  4815. if (wolfSSL_X509_get_serial_number(x509, serial, &sz) == WOLFSSL_SUCCESS) {
  4816. X509PrintSerial_ex(bio, serial, sz, 1, indent);
  4817. }
  4818. return WOLFSSL_SUCCESS;
  4819. }
  4820. /* iterate through certificate extensions printing them out in human readable
  4821. * form
  4822. * return WOLFSSL_SUCCESS on success
  4823. */
  4824. static int X509PrintExtensions(WOLFSSL_BIO* bio, WOLFSSL_X509* x509, int indent)
  4825. {
  4826. int ret = WOLFSSL_SUCCESS;
  4827. char scratch[MAX_WIDTH];
  4828. const int scratchSz = sizeof(scratch);
  4829. int scratchLen;
  4830. int count, i;
  4831. char* buf = NULL;
  4832. count = wolfSSL_X509_get_ext_count(x509);
  4833. if (count <= 0)
  4834. return WOLFSSL_SUCCESS;
  4835. #ifdef WOLFSSL_CERT_REQ
  4836. if (x509->isCSR) {
  4837. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH, "%*s%s\n", indent, "",
  4838. "Requested extensions:")) >= MAX_WIDTH) {
  4839. return WOLFSSL_FAILURE;
  4840. }
  4841. }
  4842. else
  4843. #endif
  4844. {
  4845. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH, "%*s%s\n", indent, "",
  4846. "X509v3 extensions:")) >= MAX_WIDTH) {
  4847. return WOLFSSL_FAILURE;
  4848. }
  4849. }
  4850. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  4851. return WOLFSSL_FAILURE;
  4852. }
  4853. buf = (char*)XMALLOC(MAX_WIDTH-4-indent, x509->heap,
  4854. DYNAMIC_TYPE_TMP_BUFFER);
  4855. if (buf == NULL) {
  4856. return WOLFSSL_FAILURE;
  4857. }
  4858. for (i = 0; (i < count) && (ret != WOLFSSL_FAILURE); i++) {
  4859. WOLFSSL_X509_EXTENSION* ext;
  4860. ext = wolfSSL_X509_get_ext(x509, i);
  4861. if (ext != NULL) {
  4862. WOLFSSL_ASN1_OBJECT* obj;
  4863. int nid;
  4864. char val[6];
  4865. int valLen;
  4866. word32 j;
  4867. obj = wolfSSL_X509_EXTENSION_get_object(ext);
  4868. if (obj == NULL) {
  4869. ret = WOLFSSL_FAILURE;
  4870. break;
  4871. }
  4872. if (wolfSSL_OBJ_obj2txt(buf, MAX_WIDTH, obj, 0)
  4873. == WOLFSSL_FAILURE)
  4874. {
  4875. ret = WOLFSSL_FAILURE;
  4876. break;
  4877. }
  4878. if ((scratchLen = XSNPRINTF(
  4879. scratch, MAX_WIDTH, "%*s%s%s\n", indent + 4, "",
  4880. buf,
  4881. (wolfSSL_X509_EXTENSION_get_critical(ext)
  4882. ? ": critical"
  4883. : ": ")))
  4884. >= MAX_WIDTH)
  4885. {
  4886. ret = WOLFSSL_FAILURE;
  4887. break;
  4888. }
  4889. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  4890. ret = WOLFSSL_FAILURE;
  4891. break;
  4892. }
  4893. nid = wolfSSL_OBJ_obj2nid(obj);
  4894. switch (nid) {
  4895. case NID_subject_alt_name:
  4896. ret = X509PrintSubjAltName(bio, x509, indent + 8);
  4897. break;
  4898. case NID_subject_key_identifier:
  4899. if (!x509->subjKeyIdSet || x509->subjKeyId == NULL ||
  4900. x509->subjKeyIdSz == 0)
  4901. {
  4902. ret = WOLFSSL_FAILURE;
  4903. break;
  4904. }
  4905. if ((scratchLen = XSNPRINTF(
  4906. scratch, scratchSz,
  4907. "%*s", indent + 8, "")) >= scratchSz)
  4908. {
  4909. ret = WOLFSSL_FAILURE;
  4910. break;
  4911. }
  4912. for (j = 0; j < x509->subjKeyIdSz; j++) {
  4913. if ((valLen = XSNPRINTF(
  4914. val, sizeof(val), "%02X%s",
  4915. x509->subjKeyId[j],
  4916. (j < x509->subjKeyIdSz - 1) ? ":" : "\n"))
  4917. >= (int)sizeof(val))
  4918. {
  4919. ret = WOLFSSL_FAILURE;
  4920. break;
  4921. }
  4922. if (scratchLen + valLen >= scratchSz) {
  4923. if (wolfSSL_BIO_write(bio, scratch,
  4924. scratchLen) <= 0) {
  4925. ret = WOLFSSL_FAILURE;
  4926. break;
  4927. }
  4928. scratchLen = 0;
  4929. }
  4930. XMEMCPY(scratch + scratchLen, val, valLen);
  4931. scratchLen += valLen;
  4932. }
  4933. if (ret == WOLFSSL_FAILURE)
  4934. break;
  4935. if (wolfSSL_BIO_write(bio, scratch,
  4936. scratchLen) <= 0) {
  4937. ret = WOLFSSL_FAILURE;
  4938. break;
  4939. }
  4940. break;
  4941. case NID_authority_key_identifier:
  4942. if (!x509->authKeyIdSet || x509->authKeyId == NULL ||
  4943. x509->authKeyIdSz == 0) {
  4944. ret = WOLFSSL_FAILURE;
  4945. break;
  4946. }
  4947. if ((scratchLen = XSNPRINTF(
  4948. scratch, scratchSz, "%*s%s",
  4949. indent + 8, "", "keyid:")) >= scratchSz)
  4950. {
  4951. ret = WOLFSSL_FAILURE;
  4952. break;
  4953. }
  4954. for (j = 0; j < x509->authKeyIdSz; j++) {
  4955. if ((valLen = XSNPRINTF(
  4956. val, sizeof(val), "%02X%s",
  4957. x509->authKeyId[j],
  4958. (j < x509->authKeyIdSz - 1) ? ":" : "\n\n"))
  4959. >= (int)sizeof(val))
  4960. {
  4961. ret = WOLFSSL_FAILURE;
  4962. break;
  4963. }
  4964. if (scratchLen >= scratchSz - valLen) {
  4965. if (wolfSSL_BIO_write(bio, scratch,
  4966. scratchLen) <= 0)
  4967. {
  4968. ret = WOLFSSL_FAILURE;
  4969. break;
  4970. }
  4971. scratchLen = 0;
  4972. }
  4973. if (scratchLen + valLen >= scratchSz) {
  4974. ret = WOLFSSL_FAILURE;
  4975. break;
  4976. }
  4977. XMEMCPY(scratch + scratchLen, val, valLen);
  4978. scratchLen += valLen;
  4979. }
  4980. if (ret == WOLFSSL_FAILURE)
  4981. break;
  4982. if (wolfSSL_BIO_write(bio, scratch,
  4983. scratchLen) <= 0) {
  4984. ret = WOLFSSL_FAILURE;
  4985. break;
  4986. }
  4987. break;
  4988. case NID_basic_constraints:
  4989. if (!x509->basicConstSet) {
  4990. ret = WOLFSSL_FAILURE;
  4991. break;
  4992. }
  4993. if ((scratchLen = XSNPRINTF(
  4994. scratch, scratchSz,
  4995. "%*sCA:%s\n",
  4996. indent + 8, "", (x509->isCa)? "TRUE": "FALSE"))
  4997. >= scratchSz)
  4998. {
  4999. ret = WOLFSSL_FAILURE;
  5000. break;
  5001. }
  5002. if (wolfSSL_BIO_write(bio, scratch,
  5003. scratchLen) <= 0) {
  5004. ret = WOLFSSL_FAILURE;
  5005. break;
  5006. }
  5007. break;
  5008. case NID_key_usage:
  5009. ret = X509PrintKeyUsage(bio, x509, indent + 8);
  5010. break;
  5011. case NID_ext_key_usage:
  5012. ret = X509PrintExtendedKeyUsage(bio, x509, indent + 8);
  5013. break;
  5014. default:
  5015. /* extension nid not yet supported */
  5016. if ((scratchLen = XSNPRINTF(
  5017. scratch, MAX_WIDTH,
  5018. "%*sNID %d print not yet supported\n",
  5019. indent + 8, "", nid)) >= MAX_WIDTH)
  5020. {
  5021. ret = WOLFSSL_FAILURE;
  5022. break;
  5023. }
  5024. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  5025. ret = WOLFSSL_FAILURE;
  5026. break;
  5027. }
  5028. }
  5029. }
  5030. }
  5031. if (buf != NULL) {
  5032. XFREE(buf, x509->heap, DYNAMIC_TYPE_TMP_BUFFER);
  5033. }
  5034. return ret;
  5035. }
  5036. /* print out the signature in human readable format for use with
  5037. * wolfSSL_X509_print()
  5038. * return WOLFSSL_SUCCESS on success
  5039. */
  5040. static int X509PrintSignature_ex(WOLFSSL_BIO* bio, byte* sig,
  5041. int sigSz, int sigNid, int algOnly, int indent)
  5042. {
  5043. char scratch[MAX_WIDTH];
  5044. int scratchLen;
  5045. WOLFSSL_ASN1_OBJECT* obj = NULL;
  5046. int ret = WOLFSSL_SUCCESS;
  5047. int i;
  5048. char tmp[100];
  5049. int tmpLen = 0;
  5050. if (sigSz <= 0) {
  5051. return WOLFSSL_SUCCESS;
  5052. }
  5053. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH, "%*s%s", indent, "",
  5054. "Signature Algorithm: ")) >= MAX_WIDTH) {
  5055. ret = WOLFSSL_FAILURE;
  5056. }
  5057. if (ret == WOLFSSL_SUCCESS) {
  5058. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0)
  5059. ret = WOLFSSL_FAILURE;
  5060. }
  5061. if (ret == WOLFSSL_SUCCESS) {
  5062. obj = wolfSSL_OBJ_nid2obj(sigNid);
  5063. if (obj == NULL)
  5064. ret = WOLFSSL_FAILURE;
  5065. }
  5066. if (ret == WOLFSSL_SUCCESS) {
  5067. if (wolfSSL_OBJ_obj2txt(scratch, MAX_WIDTH, obj, 0)
  5068. == WOLFSSL_FAILURE)
  5069. {
  5070. ret = WOLFSSL_FAILURE;
  5071. }
  5072. }
  5073. if (ret == WOLFSSL_SUCCESS) {
  5074. if ((tmpLen = XSNPRINTF(tmp, sizeof(tmp),"%s\n", scratch))
  5075. >= (int)sizeof(tmp))
  5076. {
  5077. ret = WOLFSSL_FAILURE;
  5078. }
  5079. }
  5080. if (ret == WOLFSSL_SUCCESS) {
  5081. if (wolfSSL_BIO_write(bio, tmp, tmpLen) <= 0)
  5082. ret = WOLFSSL_FAILURE;
  5083. }
  5084. /* Leave function if the desired content to print
  5085. * is only the signature algorithm */
  5086. if (algOnly) {
  5087. if (obj != NULL)
  5088. wolfSSL_ASN1_OBJECT_free(obj);
  5089. return ret;
  5090. }
  5091. if (ret == WOLFSSL_SUCCESS) {
  5092. if ((tmpLen = XSNPRINTF(tmp, sizeof(tmp), "%*s", indent + 5, ""))
  5093. >= (int)sizeof(tmp))
  5094. {
  5095. ret = WOLFSSL_FAILURE;
  5096. }
  5097. }
  5098. if (ret == WOLFSSL_SUCCESS) {
  5099. for (i = 0; i < sigSz; i++) {
  5100. char val[6];
  5101. int valLen;
  5102. if (i == 0) {
  5103. if ((valLen = XSNPRINTF(val, sizeof(val), "%02x", sig[i]))
  5104. >= (int)sizeof(val))
  5105. {
  5106. ret = WOLFSSL_FAILURE;
  5107. break;
  5108. }
  5109. }
  5110. else if (((i % 18) == 0)) {
  5111. if (wolfSSL_BIO_write(bio, tmp, tmpLen)
  5112. <= 0) {
  5113. ret = WOLFSSL_FAILURE;
  5114. break;
  5115. }
  5116. if ((tmpLen = XSNPRINTF(tmp, sizeof(tmp), ":\n%*s",
  5117. indent + 5, ""))
  5118. >= (int)sizeof(tmp))
  5119. {
  5120. ret = WOLFSSL_FAILURE;
  5121. break;
  5122. }
  5123. if ((valLen = XSNPRINTF(val, sizeof(val), "%02x", sig[i]))
  5124. >= (int)sizeof(val))
  5125. {
  5126. ret = WOLFSSL_FAILURE;
  5127. break;
  5128. }
  5129. }
  5130. else {
  5131. if ((valLen = XSNPRINTF(val, sizeof(val), ":%02x", sig[i]))
  5132. >= (int)sizeof(val))
  5133. {
  5134. ret = WOLFSSL_FAILURE;
  5135. break;
  5136. }
  5137. }
  5138. if (valLen >= (int)sizeof(tmp) - tmpLen - 1) {
  5139. ret = WOLFSSL_FAILURE;
  5140. break;
  5141. }
  5142. XMEMCPY(tmp + tmpLen, val, valLen);
  5143. tmpLen += valLen;
  5144. tmp[tmpLen] = 0;
  5145. }
  5146. }
  5147. /* print out remaining sig values */
  5148. if (ret == WOLFSSL_SUCCESS) {
  5149. if (tmpLen > 0) {
  5150. if (wolfSSL_BIO_write(bio, tmp, tmpLen)
  5151. <= 0)
  5152. {
  5153. ret = WOLFSSL_FAILURE;
  5154. }
  5155. }
  5156. }
  5157. if (obj != NULL)
  5158. wolfSSL_ASN1_OBJECT_free(obj);
  5159. return ret;
  5160. }
  5161. static int X509PrintSignature(WOLFSSL_BIO* bio, WOLFSSL_X509* x509,
  5162. int algOnly, int indent)
  5163. {
  5164. int sigSz = 0;
  5165. if (wolfSSL_X509_get_signature(x509, NULL, &sigSz) <= 0) {
  5166. return WOLFSSL_FAILURE;
  5167. }
  5168. if (sigSz > 0) {
  5169. unsigned char* sig;
  5170. int sigNid;
  5171. sigNid = wolfSSL_X509_get_signature_nid(x509);
  5172. if (sigNid <= 0) {
  5173. return WOLFSSL_FAILURE;
  5174. }
  5175. sig = (unsigned char*)XMALLOC(sigSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  5176. if (sig == NULL) {
  5177. return WOLFSSL_FAILURE;
  5178. }
  5179. if (wolfSSL_X509_get_signature(x509, sig, &sigSz) <= 0) {
  5180. XFREE(sig, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  5181. return WOLFSSL_FAILURE;
  5182. }
  5183. if (X509PrintSignature_ex(bio, sig, sigSz, sigNid, algOnly, indent)
  5184. != WOLFSSL_SUCCESS) {
  5185. XFREE(sig, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  5186. return WOLFSSL_FAILURE;
  5187. }
  5188. if (sig != NULL) {
  5189. XFREE(sig, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  5190. }
  5191. }
  5192. return WOLFSSL_SUCCESS;
  5193. }
  5194. /* print out the public key in human readable format for use with
  5195. * wolfSSL_X509_print()
  5196. * return WOLFSSL_SUCCESS on success
  5197. */
  5198. static int X509PrintPubKey(WOLFSSL_BIO* bio, WOLFSSL_X509* x509, int indent)
  5199. {
  5200. char scratch[MAX_WIDTH];
  5201. WOLFSSL_EVP_PKEY* pubKey;
  5202. int len;
  5203. int ret = WOLFSSL_SUCCESS;
  5204. if (bio == NULL || x509 == NULL)
  5205. return BAD_FUNC_ARG;
  5206. len = XSNPRINTF(scratch, MAX_WIDTH, "%*sSubject Public Key Info:\n", indent, "");
  5207. if (len >= MAX_WIDTH)
  5208. return WOLFSSL_FAILURE;
  5209. if (wolfSSL_BIO_write(bio, scratch, len) <= 0)
  5210. return WOLFSSL_FAILURE;
  5211. switch (x509->pubKeyOID) {
  5212. #ifndef NO_RSA
  5213. case RSAk:
  5214. len = XSNPRINTF(scratch, MAX_WIDTH,
  5215. "%*sPublic Key Algorithm: rsaEncryption\n", indent + 4, "");
  5216. if (len >= MAX_WIDTH)
  5217. return WOLFSSL_FAILURE;
  5218. if (wolfSSL_BIO_write(bio, scratch, len) <= 0)
  5219. return WOLFSSL_FAILURE;
  5220. break;
  5221. #endif
  5222. #ifdef HAVE_ECC
  5223. case ECDSAk:
  5224. len = XSNPRINTF(scratch, MAX_WIDTH,
  5225. "%*sPublic Key Algorithm: EC\n", indent + 4, "");
  5226. if (len >= MAX_WIDTH)
  5227. return WOLFSSL_FAILURE;
  5228. if (wolfSSL_BIO_write(bio, scratch, len) <= 0)
  5229. return WOLFSSL_FAILURE;
  5230. break;
  5231. #endif
  5232. default:
  5233. WOLFSSL_MSG("Unknown key type");
  5234. return WOLFSSL_FAILURE;
  5235. }
  5236. pubKey = wolfSSL_X509_get_pubkey(x509);
  5237. if (pubKey == NULL)
  5238. return WOLFSSL_FAILURE;
  5239. ret = wolfSSL_EVP_PKEY_print_public(bio, pubKey, indent + 8, NULL);
  5240. wolfSSL_EVP_PKEY_free(pubKey);
  5241. return ret;
  5242. }
  5243. /* human readable print out of x509 name formatted for use with
  5244. * wolfSSL_X509_print()
  5245. * return WOLFSSL_SUCCESS on success
  5246. */
  5247. static int X509PrintName(WOLFSSL_BIO* bio, WOLFSSL_X509_NAME* name,
  5248. char* type, int indent)
  5249. {
  5250. char scratch[MAX_WIDTH];
  5251. int scratchLen;
  5252. if (name != NULL) {
  5253. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH,
  5254. "%*s%s", indent, "", type))
  5255. >= MAX_WIDTH)
  5256. {
  5257. return WOLFSSL_FAILURE;
  5258. }
  5259. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  5260. return WOLFSSL_FAILURE;
  5261. }
  5262. if (wolfSSL_X509_NAME_print_ex(bio, name, 1, 0) <= 0) {
  5263. return WOLFSSL_FAILURE;
  5264. }
  5265. if (wolfSSL_BIO_write(bio, "\n", (int)XSTRLEN("\n")) <= 0) {
  5266. return WOLFSSL_FAILURE;
  5267. }
  5268. }
  5269. return WOLFSSL_SUCCESS;
  5270. }
  5271. /* human readable print out of x509 version
  5272. * return WOLFSSL_SUCCESS on success
  5273. */
  5274. static int X509PrintVersion(WOLFSSL_BIO* bio, int version, int indent)
  5275. {
  5276. char scratch[MAX_WIDTH];
  5277. int scratchLen;
  5278. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH,
  5279. "%*s%s", indent, "", "Version:"))
  5280. >= MAX_WIDTH)
  5281. {
  5282. return WOLFSSL_FAILURE;
  5283. }
  5284. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  5285. return WOLFSSL_FAILURE;
  5286. }
  5287. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH,
  5288. " %d (0x%x)\n", version, (byte)version-1))
  5289. >= MAX_WIDTH)
  5290. {
  5291. return WOLFSSL_FAILURE;
  5292. }
  5293. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  5294. return WOLFSSL_FAILURE;
  5295. }
  5296. return WOLFSSL_SUCCESS;
  5297. }
  5298. #ifdef WOLFSSL_CERT_REQ
  5299. /* Print out of REQ attributes
  5300. * return WOLFSSL_SUCCESS on success
  5301. */
  5302. static int X509PrintReqAttributes(WOLFSSL_BIO* bio, WOLFSSL_X509* x509,
  5303. int indent)
  5304. {
  5305. WOLFSSL_X509_ATTRIBUTE* attr;
  5306. char scratch[MAX_WIDTH];
  5307. int scratchLen;
  5308. int i = 0;
  5309. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH,
  5310. "%*s%s", indent, "", "Attributes: \n"))
  5311. >= MAX_WIDTH)
  5312. {
  5313. return WOLFSSL_FAILURE;
  5314. }
  5315. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  5316. return WOLFSSL_FAILURE;
  5317. }
  5318. do {
  5319. attr = wolfSSL_X509_REQ_get_attr(x509, i);
  5320. if (attr != NULL) {
  5321. char lName[NAME_SZ/4]; /* NAME_SZ default is 80 */
  5322. int lNameSz = NAME_SZ/4;
  5323. const byte* data;
  5324. if (wolfSSL_OBJ_obj2txt(lName, lNameSz, attr->object, 0)
  5325. == WOLFSSL_FAILURE)
  5326. {
  5327. return WOLFSSL_FAILURE;
  5328. }
  5329. lNameSz = (int)XSTRLEN(lName);
  5330. data = wolfSSL_ASN1_STRING_get0_data(
  5331. attr->value->value.asn1_string);
  5332. if (data == NULL) {
  5333. WOLFSSL_MSG("No REQ attribute found when expected");
  5334. return WOLFSSL_FAILURE;
  5335. }
  5336. if ((scratchLen = XSNPRINTF(scratch, MAX_WIDTH,
  5337. "%*s%s%*s:%s\n", indent+4, "",
  5338. lName, (NAME_SZ/4)-lNameSz, "", data))
  5339. >= MAX_WIDTH)
  5340. {
  5341. return WOLFSSL_FAILURE;
  5342. }
  5343. if (wolfSSL_BIO_write(bio, scratch, scratchLen) <= 0) {
  5344. WOLFSSL_MSG("Error writing REQ attribute");
  5345. return WOLFSSL_FAILURE;
  5346. }
  5347. }
  5348. i++;
  5349. } while (attr != NULL);
  5350. return WOLFSSL_SUCCESS;
  5351. }
  5352. /*
  5353. * return WOLFSSL_SUCCESS on success
  5354. */
  5355. int wolfSSL_X509_REQ_print(WOLFSSL_BIO* bio, WOLFSSL_X509* x509)
  5356. {
  5357. char subjType[] = "Subject: ";
  5358. if (bio == NULL || x509 == NULL) {
  5359. return WOLFSSL_FAILURE;
  5360. }
  5361. if (wolfSSL_BIO_write(bio, "Certificate Request:\n",
  5362. (int)XSTRLEN("Certificate Request:\n")) <= 0) {
  5363. return WOLFSSL_FAILURE;
  5364. }
  5365. if (wolfSSL_BIO_write(bio, " Data:\n",
  5366. (int)XSTRLEN(" Data:\n")) <= 0) {
  5367. return WOLFSSL_FAILURE;
  5368. }
  5369. /* print version of cert */
  5370. if (X509PrintVersion(bio, wolfSSL_X509_version(x509), 8)
  5371. != WOLFSSL_SUCCESS) {
  5372. return WOLFSSL_FAILURE;
  5373. }
  5374. if (X509PrintSerial(bio, x509, 8) != WOLFSSL_SUCCESS) {
  5375. return WOLFSSL_FAILURE;
  5376. }
  5377. /* print subject */
  5378. if (X509PrintName(bio, wolfSSL_X509_get_subject_name(x509), subjType, 8)
  5379. != WOLFSSL_SUCCESS) {
  5380. return WOLFSSL_FAILURE;
  5381. }
  5382. /* get and print public key */
  5383. if (X509PrintPubKey(bio, x509, 8) != WOLFSSL_SUCCESS) {
  5384. return WOLFSSL_FAILURE;
  5385. }
  5386. /* print out extensions */
  5387. if (X509PrintExtensions(bio, x509, 4) != WOLFSSL_SUCCESS) {
  5388. return WOLFSSL_FAILURE;
  5389. }
  5390. /* print out req attributes */
  5391. if (X509PrintReqAttributes(bio, x509, 4) != WOLFSSL_SUCCESS) {
  5392. return WOLFSSL_FAILURE;
  5393. }
  5394. /* print out signature */
  5395. if (X509PrintSignature(bio, x509, 0, 4) != WOLFSSL_SUCCESS) {
  5396. return WOLFSSL_FAILURE;
  5397. }
  5398. /* done with print out */
  5399. if (wolfSSL_BIO_write(bio, "\n\0", (int)XSTRLEN("\n\0")) <= 0) {
  5400. return WOLFSSL_FAILURE;
  5401. }
  5402. return WOLFSSL_SUCCESS;
  5403. }
  5404. #endif /* WOLFSSL_CERT_REQ */
  5405. /* Writes the human readable form of x509 to bio.
  5406. *
  5407. * bio WOLFSSL_BIO to write to.
  5408. * x509 Certificate to write.
  5409. *
  5410. * returns WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on failure
  5411. */
  5412. int wolfSSL_X509_print_ex(WOLFSSL_BIO* bio, WOLFSSL_X509* x509,
  5413. unsigned long nmflags, unsigned long cflag)
  5414. {
  5415. char issuType[] = "Issuer:";
  5416. char subjType[] = "Subject:";
  5417. WOLFSSL_ENTER("wolfSSL_X509_print_ex");
  5418. /* flags currently not supported */
  5419. (void)nmflags;
  5420. (void)cflag;
  5421. if (bio == NULL || x509 == NULL) {
  5422. return WOLFSSL_FAILURE;
  5423. }
  5424. if (wolfSSL_BIO_write(bio, "Certificate:\n",
  5425. (int)XSTRLEN("Certificate:\n")) <= 0) {
  5426. return WOLFSSL_FAILURE;
  5427. }
  5428. if (wolfSSL_BIO_write(bio, " Data:\n",
  5429. (int)XSTRLEN(" Data:\n")) <= 0) {
  5430. return WOLFSSL_FAILURE;
  5431. }
  5432. /* print version of cert */
  5433. if (X509PrintVersion(bio, wolfSSL_X509_version(x509), 8)
  5434. != WOLFSSL_SUCCESS) {
  5435. return WOLFSSL_FAILURE;
  5436. }
  5437. /* print serial number out */
  5438. if (X509PrintSerial(bio, x509, 8) != WOLFSSL_SUCCESS) {
  5439. return WOLFSSL_FAILURE;
  5440. }
  5441. /* print out signature algo*/
  5442. if (X509PrintSignature(bio, x509, 1, 8) != WOLFSSL_SUCCESS) {
  5443. return WOLFSSL_FAILURE;
  5444. }
  5445. /* print issuer */
  5446. if (X509PrintName(bio, wolfSSL_X509_get_issuer_name(x509), issuType, 8)
  5447. != WOLFSSL_SUCCESS) {
  5448. return WOLFSSL_FAILURE;
  5449. }
  5450. #ifndef NO_ASN_TIME
  5451. /* print validity */
  5452. {
  5453. char tmp[80];
  5454. if (wolfSSL_BIO_write(bio, " Validity\n",
  5455. (int)XSTRLEN(" Validity\n")) <= 0) {
  5456. return WOLFSSL_FAILURE;
  5457. }
  5458. if (wolfSSL_BIO_write(bio, " Not Before: ",
  5459. (int)XSTRLEN(" Not Before: ")) <= 0) {
  5460. return WOLFSSL_FAILURE;
  5461. }
  5462. if (x509->notBefore.length > 0) {
  5463. if (GetTimeString(x509->notBefore.data, ASN_UTC_TIME,
  5464. tmp, sizeof(tmp)) != WOLFSSL_SUCCESS) {
  5465. if (GetTimeString(x509->notBefore.data, ASN_GENERALIZED_TIME,
  5466. tmp, sizeof(tmp)) != WOLFSSL_SUCCESS) {
  5467. WOLFSSL_MSG("Error getting not before date");
  5468. return WOLFSSL_FAILURE;
  5469. }
  5470. }
  5471. }
  5472. else {
  5473. XSTRNCPY(tmp, "Not Set", sizeof(tmp)-1);
  5474. }
  5475. tmp[sizeof(tmp) - 1] = '\0'; /* make sure null terminated */
  5476. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  5477. return WOLFSSL_FAILURE;
  5478. }
  5479. if (wolfSSL_BIO_write(bio, "\n Not After : ",
  5480. (int)XSTRLEN("\n Not After : ")) <= 0) {
  5481. return WOLFSSL_FAILURE;
  5482. }
  5483. if (x509->notAfter.length > 0) {
  5484. if (GetTimeString(x509->notAfter.data, ASN_UTC_TIME,
  5485. tmp, sizeof(tmp)) != WOLFSSL_SUCCESS) {
  5486. if (GetTimeString(x509->notAfter.data, ASN_GENERALIZED_TIME,
  5487. tmp, sizeof(tmp)) != WOLFSSL_SUCCESS) {
  5488. WOLFSSL_MSG("Error getting not after date");
  5489. return WOLFSSL_FAILURE;
  5490. }
  5491. }
  5492. }
  5493. else {
  5494. XSTRNCPY(tmp, "Not Set", sizeof(tmp)-1);
  5495. }
  5496. tmp[sizeof(tmp) - 1] = '\0'; /* make sure null terminated */
  5497. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  5498. return WOLFSSL_FAILURE;
  5499. }
  5500. if (wolfSSL_BIO_write(bio, "\n\0", (int)XSTRLEN("\n\0")) <= 0) {
  5501. return WOLFSSL_FAILURE;
  5502. }
  5503. }
  5504. #endif
  5505. /* print subject */
  5506. if (X509PrintName(bio, wolfSSL_X509_get_subject_name(x509), subjType, 8)
  5507. != WOLFSSL_SUCCESS) {
  5508. return WOLFSSL_FAILURE;
  5509. }
  5510. /* get and print public key */
  5511. if (X509PrintPubKey(bio, x509, 8) != WOLFSSL_SUCCESS) {
  5512. return WOLFSSL_FAILURE;
  5513. }
  5514. /* print out extensions */
  5515. if (X509PrintExtensions(bio, x509, 8) != WOLFSSL_SUCCESS) {
  5516. return WOLFSSL_FAILURE;
  5517. }
  5518. /* print out signature */
  5519. if (X509PrintSignature(bio, x509, 0, 4) != WOLFSSL_SUCCESS) {
  5520. return WOLFSSL_FAILURE;
  5521. }
  5522. /* done with print out */
  5523. if (wolfSSL_BIO_write(bio, "\n\0", (int)XSTRLEN("\n\0")) <= 0) {
  5524. return WOLFSSL_FAILURE;
  5525. }
  5526. return WOLFSSL_SUCCESS;
  5527. }
  5528. int wolfSSL_X509_print(WOLFSSL_BIO* bio, WOLFSSL_X509* x509)
  5529. {
  5530. return wolfSSL_X509_print_ex(bio, x509, 0, 0);
  5531. }
  5532. #ifndef NO_FILESYSTEM
  5533. int wolfSSL_X509_print_fp(XFILE fp, WOLFSSL_X509 *x509)
  5534. {
  5535. WOLFSSL_BIO* bio;
  5536. int ret;
  5537. WOLFSSL_ENTER("wolfSSL_X509_print_fp");
  5538. if (!fp || !x509) {
  5539. WOLFSSL_MSG("Bad parameter");
  5540. return WOLFSSL_FAILURE;
  5541. }
  5542. if (!(bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file()))) {
  5543. WOLFSSL_MSG("wolfSSL_BIO_new wolfSSL_BIO_s_file error");
  5544. return WOLFSSL_FAILURE;
  5545. }
  5546. if (wolfSSL_BIO_set_fp(bio, fp, BIO_NOCLOSE) != WOLFSSL_SUCCESS) {
  5547. WOLFSSL_MSG("wolfSSL_BIO_set_fp error");
  5548. wolfSSL_BIO_free(bio);
  5549. return WOLFSSL_FAILURE;
  5550. }
  5551. ret = wolfSSL_X509_print(bio, x509);
  5552. wolfSSL_BIO_free(bio);
  5553. return ret;
  5554. }
  5555. #endif /* NO_FILESYSTEM */
  5556. #endif /* XSNPRINTF */
  5557. int wolfSSL_X509_signature_print(WOLFSSL_BIO *bp,
  5558. const WOLFSSL_X509_ALGOR *sigalg, const WOLFSSL_ASN1_STRING *sig)
  5559. {
  5560. int length = 0;
  5561. word32 idx = 0;
  5562. int i;
  5563. (void)sig;
  5564. WOLFSSL_ENTER("wolfSSL_X509_signature_print");
  5565. if (!bp || !sigalg) {
  5566. WOLFSSL_MSG("Bad parameter");
  5567. return WOLFSSL_FAILURE;
  5568. }
  5569. if ((sigalg->algorithm->obj == NULL) ||
  5570. (sigalg->algorithm->obj[idx] != ASN_OBJECT_ID)) {
  5571. WOLFSSL_MSG("Bad ASN1 Object");
  5572. return WOLFSSL_FAILURE;
  5573. }
  5574. idx++; /* skip object id */
  5575. if (GetLength((const byte*)sigalg->algorithm->obj, &idx, &length,
  5576. sigalg->algorithm->objSz) < 0 || length < 0) {
  5577. return WOLFSSL_FAILURE;
  5578. }
  5579. if (wolfSSL_BIO_puts(bp, " Raw Signature Algorithm:") <= 0) {
  5580. WOLFSSL_MSG("wolfSSL_BIO_puts error");
  5581. return WOLFSSL_FAILURE;
  5582. }
  5583. for (i = 0; i < length; ++i) {
  5584. char hex_digits[4];
  5585. #ifdef XSNPRINTF
  5586. if (XSNPRINTF(hex_digits, sizeof(hex_digits), "%c%02X", i>0 ? ':' : ' ',
  5587. (unsigned int)sigalg->algorithm->obj[idx+i])
  5588. >= (int)sizeof(hex_digits))
  5589. {
  5590. WOLFSSL_MSG("buffer overrun");
  5591. return WOLFSSL_FAILURE;
  5592. }
  5593. #else
  5594. XSPRINTF(hex_digits, "%c%02X", i>0 ? ':' : ' ',
  5595. (unsigned int)sigalg->algorithm->obj[idx+i]);
  5596. #endif
  5597. if (wolfSSL_BIO_puts(bp, hex_digits) <= 0)
  5598. return WOLFSSL_FAILURE;
  5599. }
  5600. if (wolfSSL_BIO_puts(bp, "\n") <= 0)
  5601. return WOLFSSL_FAILURE;
  5602. return WOLFSSL_SUCCESS;
  5603. }
  5604. #endif /* !NO_BIO */
  5605. #ifndef NO_WOLFSSL_STUB
  5606. void wolfSSL_X509_get0_signature(const WOLFSSL_ASN1_BIT_STRING **psig,
  5607. const WOLFSSL_X509_ALGOR **palg, const WOLFSSL_X509 *x509)
  5608. {
  5609. (void)psig;
  5610. (void)palg;
  5611. (void)x509;
  5612. WOLFSSL_STUB("wolfSSL_X509_get0_signature");
  5613. }
  5614. #endif
  5615. #endif /* OPENSSL_EXTRA */
  5616. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  5617. const char* wolfSSL_X509_verify_cert_error_string(long err)
  5618. {
  5619. return wolfSSL_ERR_reason_error_string(err);
  5620. }
  5621. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  5622. #ifdef OPENSSL_EXTRA
  5623. /* Add directory path that will be used for loading certs and CRLs
  5624. * which have the <hash>.rn name format.
  5625. * type may be WOLFSSL_FILETYPE_PEM or WOLFSSL_FILETYPE_ASN1.
  5626. * returns WOLFSSL_SUCCESS on successful, otherwise negative or zero. */
  5627. int wolfSSL_X509_LOOKUP_add_dir(WOLFSSL_X509_LOOKUP* lookup, const char* dir,
  5628. long type)
  5629. {
  5630. return wolfSSL_X509_LOOKUP_ctrl(lookup, WOLFSSL_X509_L_ADD_DIR, dir, type,
  5631. NULL);
  5632. }
  5633. int wolfSSL_X509_LOOKUP_load_file(WOLFSSL_X509_LOOKUP* lookup,
  5634. const char* file, long type)
  5635. {
  5636. #if !defined(NO_FILESYSTEM) && \
  5637. (defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM))
  5638. int ret = WOLFSSL_FAILURE;
  5639. XFILE fp;
  5640. long sz;
  5641. byte* pem = NULL;
  5642. byte* curr = NULL;
  5643. byte* prev = NULL;
  5644. WOLFSSL_X509* x509;
  5645. const char* header = NULL;
  5646. const char* footer = NULL;
  5647. if (type != WOLFSSL_FILETYPE_PEM)
  5648. return WS_RETURN_CODE(BAD_FUNC_ARG, (int)WOLFSSL_FAILURE);
  5649. fp = XFOPEN(file, "rb");
  5650. if (fp == XBADFILE)
  5651. return WS_RETURN_CODE(BAD_FUNC_ARG, (int)WOLFSSL_FAILURE);
  5652. if(XFSEEK(fp, 0, XSEEK_END) != 0) {
  5653. XFCLOSE(fp);
  5654. return WS_RETURN_CODE(WOLFSSL_BAD_FILE,WOLFSSL_FAILURE);
  5655. }
  5656. sz = XFTELL(fp);
  5657. XREWIND(fp);
  5658. if (sz > MAX_WOLFSSL_FILE_SIZE || sz <= 0) {
  5659. WOLFSSL_MSG("X509_LOOKUP_load_file size error");
  5660. goto end;
  5661. }
  5662. pem = (byte*)XMALLOC(sz, 0, DYNAMIC_TYPE_PEM);
  5663. if (pem == NULL) {
  5664. ret = MEMORY_ERROR;
  5665. goto end;
  5666. }
  5667. /* Read in file which may be CRLs or certificates. */
  5668. if (XFREAD(pem, (size_t)sz, 1, fp) != 1)
  5669. goto end;
  5670. prev = curr = pem;
  5671. do {
  5672. /* get PEM header and footer based on type */
  5673. if (wc_PemGetHeaderFooter(CRL_TYPE, &header, &footer) == 0 &&
  5674. XSTRNSTR((char*)curr, header, (unsigned int)sz) != NULL) {
  5675. #ifdef HAVE_CRL
  5676. WOLFSSL_CERT_MANAGER* cm = lookup->store->cm;
  5677. if (cm->crl == NULL) {
  5678. if (wolfSSL_CertManagerEnableCRL(cm, 0) != WOLFSSL_SUCCESS) {
  5679. WOLFSSL_MSG("Enable CRL failed");
  5680. goto end;
  5681. }
  5682. }
  5683. ret = BufferLoadCRL(cm->crl, curr, sz, WOLFSSL_FILETYPE_PEM,
  5684. NO_VERIFY);
  5685. if (ret != WOLFSSL_SUCCESS)
  5686. goto end;
  5687. #endif
  5688. curr = (byte*)XSTRNSTR((char*)curr, footer, (unsigned int)sz);
  5689. }
  5690. else if (wc_PemGetHeaderFooter(CERT_TYPE, &header, &footer) == 0 &&
  5691. XSTRNSTR((char*)curr, header, (unsigned int)sz) != NULL) {
  5692. x509 = wolfSSL_X509_load_certificate_buffer(curr, (int)sz,
  5693. WOLFSSL_FILETYPE_PEM);
  5694. if (x509 == NULL)
  5695. goto end;
  5696. ret = wolfSSL_X509_STORE_add_cert(lookup->store, x509);
  5697. wolfSSL_X509_free(x509);
  5698. if (ret != WOLFSSL_SUCCESS)
  5699. goto end;
  5700. curr = (byte*)XSTRNSTR((char*)curr, footer, (unsigned int)sz);
  5701. }
  5702. else
  5703. goto end;
  5704. if (curr == NULL)
  5705. goto end;
  5706. curr++;
  5707. sz -= (long)(curr - prev);
  5708. prev = curr;
  5709. }
  5710. while (ret == WOLFSSL_SUCCESS);
  5711. end:
  5712. if (pem != NULL)
  5713. XFREE(pem, 0, DYNAMIC_TYPE_PEM);
  5714. XFCLOSE(fp);
  5715. return WS_RETURN_CODE(ret, (int)WOLFSSL_FAILURE);
  5716. #else
  5717. (void)lookup;
  5718. (void)file;
  5719. (void)type;
  5720. return WS_RETURN_CODE(WOLFSSL_FAILURE,WOLFSSL_FAILURE);
  5721. #endif
  5722. }
  5723. WOLFSSL_X509_LOOKUP_METHOD* wolfSSL_X509_LOOKUP_hash_dir(void)
  5724. {
  5725. /* Method implementation in functions. */
  5726. static WOLFSSL_X509_LOOKUP_METHOD meth = { 1 };
  5727. return &meth;
  5728. }
  5729. WOLFSSL_X509_LOOKUP_METHOD* wolfSSL_X509_LOOKUP_file(void)
  5730. {
  5731. /* Method implementation in functions. */
  5732. static WOLFSSL_X509_LOOKUP_METHOD meth = { 0 };
  5733. return &meth;
  5734. }
  5735. /* set directory path to load certificate or CRL which have the hash.N form */
  5736. /* for late use */
  5737. /* @param ctx a pointer to WOLFSSL_BY_DIR structure */
  5738. /* @param argc directory path */
  5739. /* @param argl file type, either WOLFSSL_FILETYPE_PEM or */
  5740. /* WOLFSSL_FILETYPE_ASN1 */
  5741. /* @return WOLFSSL_SUCCESS on successful, othewise negative or zero */
  5742. static int x509AddCertDir(WOLFSSL_BY_DIR *ctx, const char *argc, long argl)
  5743. {
  5744. #if defined(OPENSSL_ALL) && !defined(NO_FILESYSTEM) && !defined(NO_WOLFSSL_DIR)
  5745. WOLFSSL_BY_DIR_entry *entry;
  5746. size_t pathLen;
  5747. int i, num;
  5748. const char* c;
  5749. #ifdef WOLFSSL_SMALL_STACK
  5750. char *buf;
  5751. #else
  5752. char buf[MAX_FILENAME_SZ];
  5753. #endif
  5754. WOLFSSL_ENTER("x509AddCertDir");
  5755. pathLen = 0;
  5756. c = argc;
  5757. /* sanity check, zero length */
  5758. if (ctx == NULL || c == NULL || *c == '\0')
  5759. return WOLFSSL_FAILURE;
  5760. #ifdef WOLFSSL_SMALL_STACK
  5761. buf = (char*)XMALLOC(MAX_FILENAME_SZ, NULL, DYNAMIC_TYPE_OPENSSL);
  5762. if (buf == NULL) {
  5763. WOLFSSL_LEAVE("x509AddCertDir", MEMORY_E);
  5764. return MEMORY_E;
  5765. }
  5766. #endif
  5767. XMEMSET(buf, 0, MAX_FILENAME_SZ);
  5768. do {
  5769. if (*c == SEPARATOR_CHAR || *c == '\0') {
  5770. num = wolfSSL_sk_BY_DIR_entry_num(ctx->dir_entry);
  5771. for (i=0; i<num; i++) {
  5772. entry = wolfSSL_sk_BY_DIR_entry_value(ctx->dir_entry, i);
  5773. if (XSTRLEN(entry->dir_name) == pathLen &&
  5774. XSTRNCMP(entry->dir_name, buf, pathLen) == 0) {
  5775. WOLFSSL_MSG("dir entry found");
  5776. break;
  5777. }
  5778. }
  5779. if (num == -1 || i == num) {
  5780. WOLFSSL_MSG("no entry found");
  5781. if (ctx->dir_entry == NULL) {
  5782. ctx->dir_entry = wolfSSL_sk_BY_DIR_entry_new_null();
  5783. if (ctx->dir_entry == NULL) {
  5784. WOLFSSL_MSG("failed to allocate dir_entry");
  5785. #ifdef WOLFSSL_SMALL_STACK
  5786. XFREE(buf, 0, DYNAMIC_TYPE_OPENSSL);
  5787. #endif
  5788. return 0;
  5789. }
  5790. }
  5791. entry = wolfSSL_BY_DIR_entry_new();
  5792. if (entry == NULL) {
  5793. WOLFSSL_MSG("failed to allocate dir entry");
  5794. #ifdef WOLFSSL_SMALL_STACK
  5795. XFREE(buf, 0, DYNAMIC_TYPE_OPENSSL);
  5796. #endif
  5797. return 0;
  5798. }
  5799. entry->dir_type = (int)argl;
  5800. entry->dir_name = (char*)XMALLOC(pathLen + 1/* \0 termination*/
  5801. , NULL, DYNAMIC_TYPE_OPENSSL);
  5802. entry->hashes = wolfSSL_sk_BY_DIR_HASH_new_null();
  5803. if (entry->dir_name == NULL || entry->hashes == NULL) {
  5804. WOLFSSL_MSG("failed to allocate dir name");
  5805. wolfSSL_BY_DIR_entry_free(entry);
  5806. #ifdef WOLFSSL_SMALL_STACK
  5807. XFREE(buf, 0, DYNAMIC_TYPE_OPENSSL);
  5808. #endif
  5809. return 0;
  5810. }
  5811. XSTRNCPY(entry->dir_name, buf, pathLen);
  5812. entry->dir_name[pathLen] = '\0';
  5813. if (wolfSSL_sk_BY_DIR_entry_push(ctx->dir_entry, entry)
  5814. != WOLFSSL_SUCCESS) {
  5815. wolfSSL_BY_DIR_entry_free(entry);
  5816. #ifdef WOLFSSL_SMALL_STACK
  5817. XFREE(buf, 0, DYNAMIC_TYPE_OPENSSL);
  5818. #endif
  5819. return 0;
  5820. }
  5821. }
  5822. /* skip separator */
  5823. if (*c == SEPARATOR_CHAR) c++;
  5824. pathLen = 0;
  5825. XMEMSET(buf, 0, MAX_FILENAME_SZ);
  5826. }
  5827. buf[pathLen++] = *c;
  5828. } while(*c++ != '\0');
  5829. #ifdef WOLFSSL_SMALL_STACK
  5830. XFREE(buf, 0, DYNAMIC_TYPE_OPENSSL);
  5831. #endif
  5832. return WOLFSSL_SUCCESS;
  5833. #else
  5834. (void)ctx;
  5835. (void)argc;
  5836. (void)argl;
  5837. return WOLFSSL_NOT_IMPLEMENTED;
  5838. #endif
  5839. }
  5840. /* set additional data to X509_LOOKUP */
  5841. /* @param ctx a pointer to X509_LOOKUP structure */
  5842. /* @param cmd control command : */
  5843. /* X509_L_FILE_LOAD, X509_L_ADD_DIR X509_L_ADD_STORE or */
  5844. /* X509_L_LOAD_STORE */
  5845. /* @param argc arguments for the control command */
  5846. /* @param argl arguments for the control command */
  5847. /* @param **ret return value of the control command */
  5848. /* @return WOLFSSL_SUCCESS on successful, othewise WOLFSSL_FAILURE */
  5849. /* note: WOLFSSL_X509_L_ADD_STORE and WOLFSSL_X509_L_LOAD_STORE have not*/
  5850. /* yet implemented. It returns WOLFSSL_NOT_IMPLEMENTED */
  5851. /* when those control commands are passed. */
  5852. int wolfSSL_X509_LOOKUP_ctrl(WOLFSSL_X509_LOOKUP *ctx, int cmd,
  5853. const char *argc, long argl, char **ret)
  5854. {
  5855. int lret = WOLFSSL_FAILURE;
  5856. WOLFSSL_ENTER("wolfSSL_X509_LOOKUP_ctrl");
  5857. #if !defined(NO_FILESYSTEM)
  5858. if (ctx != NULL) {
  5859. switch (cmd) {
  5860. case WOLFSSL_X509_L_FILE_LOAD:
  5861. /* expects to return a number of processed cert or crl file */
  5862. lret = wolfSSL_X509_load_cert_crl_file(ctx, argc, (int)argl) > 0 ?
  5863. WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  5864. break;
  5865. case WOLFSSL_X509_L_ADD_DIR:
  5866. /* store directory location to use it later */
  5867. #if !defined(NO_WOLFSSL_DIR)
  5868. lret = x509AddCertDir(ctx->dirs, argc, argl);
  5869. #else
  5870. (void)x509AddCertDir;
  5871. lret = WOLFSSL_NOT_IMPLEMENTED;
  5872. #endif
  5873. break;
  5874. case WOLFSSL_X509_L_ADD_STORE:
  5875. case WOLFSSL_X509_L_LOAD_STORE:
  5876. return WOLFSSL_NOT_IMPLEMENTED;
  5877. default:
  5878. break;
  5879. }
  5880. }
  5881. (void)ret;
  5882. #else
  5883. (void)ctx;
  5884. (void)argc;
  5885. (void)argl;
  5886. (void)ret;
  5887. (void)cmd;
  5888. (void)x509AddCertDir;
  5889. lret = WOLFSSL_NOT_IMPLEMENTED;
  5890. #endif
  5891. return lret;
  5892. }
  5893. #if defined(WOLFSSL_CERT_GEN)
  5894. static int wolfssl_x509_make_der(WOLFSSL_X509* x509, int req,
  5895. unsigned char* der, int* derSz, int includeSig);
  5896. #endif
  5897. #ifdef WOLFSSL_CERT_GEN
  5898. #ifndef NO_BIO
  5899. /* Converts the X509 to DER format and outputs it into bio.
  5900. *
  5901. * bio is the structure to hold output DER
  5902. * x509 certificate to create DER from
  5903. * req if set then a CSR is generated
  5904. *
  5905. * returns WOLFSSL_SUCCESS on success
  5906. */
  5907. static int loadX509orX509REQFromBio(WOLFSSL_BIO* bio, WOLFSSL_X509* x509, int req)
  5908. {
  5909. int ret = WOLFSSL_FAILURE;
  5910. /* Get large buffer to hold cert der */
  5911. int derSz = X509_BUFFER_SZ;
  5912. #ifdef WOLFSSL_SMALL_STACK
  5913. byte* der;
  5914. #else
  5915. byte der[X509_BUFFER_SZ];
  5916. #endif
  5917. WOLFSSL_ENTER("wolfSSL_i2d_X509_bio");
  5918. if (bio == NULL || x509 == NULL) {
  5919. return WOLFSSL_FAILURE;
  5920. }
  5921. #ifdef WOLFSSL_SMALL_STACK
  5922. der = (byte*)XMALLOC(derSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  5923. if (!der) {
  5924. WOLFSSL_MSG("malloc failed");
  5925. return WOLFSSL_FAILURE;
  5926. }
  5927. #endif
  5928. if (wolfssl_x509_make_der(x509, req, der, &derSz, 1) != WOLFSSL_SUCCESS) {
  5929. goto cleanup;
  5930. }
  5931. if (wolfSSL_BIO_write(bio, der, derSz) != derSz) {
  5932. goto cleanup;
  5933. }
  5934. ret = WOLFSSL_SUCCESS;
  5935. cleanup:
  5936. #ifdef WOLFSSL_SMALL_STACK
  5937. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  5938. #endif
  5939. return ret;
  5940. }
  5941. /* Converts the X509 to DER format and outputs it into bio.
  5942. *
  5943. * bio is the structure to hold output DER
  5944. * x509 certificate to create DER from
  5945. *
  5946. * returns WOLFSSL_SUCCESS on success
  5947. */
  5948. int wolfSSL_i2d_X509_bio(WOLFSSL_BIO* bio, WOLFSSL_X509* x509)
  5949. {
  5950. return loadX509orX509REQFromBio(bio, x509, 0);
  5951. }
  5952. #ifdef WOLFSSL_CERT_REQ
  5953. int wolfSSL_i2d_X509_REQ_bio(WOLFSSL_BIO* bio, WOLFSSL_X509* x509)
  5954. {
  5955. return loadX509orX509REQFromBio(bio, x509, 1);
  5956. }
  5957. #endif /* WOLFSSL_CERT_REQ */
  5958. #endif /* !NO_BIO */
  5959. #endif /* WOLFSSL_CERT_GEN */
  5960. /* Converts an internal structure to a DER buffer
  5961. *
  5962. * x509 structure to get DER buffer from
  5963. * out buffer to hold result. If NULL then *out is NULL then a new buffer is
  5964. * created.
  5965. *
  5966. * returns the size of the DER result on success
  5967. */
  5968. int wolfSSL_i2d_X509(WOLFSSL_X509* x509, unsigned char** out)
  5969. {
  5970. const unsigned char* der;
  5971. int derSz = 0;
  5972. WOLFSSL_ENTER("wolfSSL_i2d_X509");
  5973. if (x509 == NULL) {
  5974. WOLFSSL_LEAVE("wolfSSL_i2d_X509", BAD_FUNC_ARG);
  5975. return BAD_FUNC_ARG;
  5976. }
  5977. der = wolfSSL_X509_get_der(x509, &derSz);
  5978. if (der == NULL) {
  5979. WOLFSSL_LEAVE("wolfSSL_i2d_X509", MEMORY_E);
  5980. return MEMORY_E;
  5981. }
  5982. if (out != NULL && *out == NULL) {
  5983. *out = (unsigned char*)XMALLOC(derSz, NULL, DYNAMIC_TYPE_OPENSSL);
  5984. if (*out == NULL) {
  5985. WOLFSSL_LEAVE("wolfSSL_i2d_X509", MEMORY_E);
  5986. return MEMORY_E;
  5987. }
  5988. }
  5989. if (out != NULL)
  5990. XMEMCPY(*out, der, derSz);
  5991. WOLFSSL_LEAVE("wolfSSL_i2d_X509", derSz);
  5992. return derSz;
  5993. }
  5994. #ifndef NO_BIO
  5995. /**
  5996. * Converts the DER from bio and creates a WOLFSSL_X509 structure from it.
  5997. * @param bio is the structure holding DER
  5998. * @param x509 certificate to create from DER. Can be NULL
  5999. * @param req 1 for a CSR and 0 for a x509 cert
  6000. * @return pointer to WOLFSSL_X509 structure on success and NULL on fail
  6001. */
  6002. static WOLFSSL_X509* d2i_X509orX509REQ_bio(WOLFSSL_BIO* bio,
  6003. WOLFSSL_X509** x509, int req)
  6004. {
  6005. WOLFSSL_X509* localX509 = NULL;
  6006. byte* mem = NULL;
  6007. int size;
  6008. WOLFSSL_ENTER("wolfSSL_d2i_X509_bio");
  6009. if (bio == NULL) {
  6010. WOLFSSL_MSG("Bad Function Argument bio is NULL");
  6011. return NULL;
  6012. }
  6013. size = wolfSSL_BIO_get_len(bio);
  6014. if (size <= 0) {
  6015. WOLFSSL_MSG("wolfSSL_BIO_get_len error. Possibly no pending data.");
  6016. WOLFSSL_ERROR(ASN1_R_HEADER_TOO_LONG);
  6017. return NULL;
  6018. }
  6019. if (!(mem = (byte*)XMALLOC(size, NULL, DYNAMIC_TYPE_OPENSSL))) {
  6020. WOLFSSL_MSG("malloc error");
  6021. return NULL;
  6022. }
  6023. if ((size = wolfSSL_BIO_read(bio, mem, size)) == 0) {
  6024. WOLFSSL_MSG("wolfSSL_BIO_read error");
  6025. XFREE(mem, NULL, DYNAMIC_TYPE_OPENSSL);
  6026. return NULL;
  6027. }
  6028. if (req) {
  6029. #ifdef WOLFSSL_CERT_REQ
  6030. localX509 = wolfSSL_X509_REQ_d2i(NULL, mem, size);
  6031. #else
  6032. WOLFSSL_MSG("CSR not compiled in");
  6033. #endif
  6034. }
  6035. else {
  6036. localX509 = wolfSSL_X509_d2i(NULL, mem, size);
  6037. }
  6038. if (localX509 == NULL) {
  6039. WOLFSSL_MSG("wolfSSL_X509_d2i error");
  6040. XFREE(mem, NULL, DYNAMIC_TYPE_OPENSSL);
  6041. return NULL;
  6042. }
  6043. if (x509 != NULL) {
  6044. *x509 = localX509;
  6045. }
  6046. XFREE(mem, NULL, DYNAMIC_TYPE_OPENSSL);
  6047. return localX509;
  6048. }
  6049. WOLFSSL_X509* wolfSSL_d2i_X509_bio(WOLFSSL_BIO* bio, WOLFSSL_X509** x509)
  6050. {
  6051. return d2i_X509orX509REQ_bio(bio, x509, 0);
  6052. }
  6053. #ifdef WOLFSSL_CERT_REQ
  6054. WOLFSSL_X509* wolfSSL_d2i_X509_REQ_bio(WOLFSSL_BIO* bio, WOLFSSL_X509** x509)
  6055. {
  6056. return d2i_X509orX509REQ_bio(bio, x509, 1);
  6057. }
  6058. #endif
  6059. #endif /* !NO_BIO */
  6060. #endif /* OPENSSL_EXTRA */
  6061. #ifdef OPENSSL_EXTRA
  6062. /* Use the public key to verify the signature. Note: this only verifies
  6063. * the certificate signature.
  6064. * returns WOLFSSL_SUCCESS on successful signature verification */
  6065. static int verifyX509orX509REQ(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey, int req)
  6066. {
  6067. int ret;
  6068. const byte* der;
  6069. int derSz = 0;
  6070. int type;
  6071. (void)req;
  6072. if (x509 == NULL || pkey == NULL) {
  6073. return WOLFSSL_FATAL_ERROR;
  6074. }
  6075. der = wolfSSL_X509_get_der(x509, &derSz);
  6076. if (der == NULL) {
  6077. WOLFSSL_MSG("Error getting WOLFSSL_X509 DER");
  6078. return WOLFSSL_FATAL_ERROR;
  6079. }
  6080. switch (pkey->type) {
  6081. case EVP_PKEY_RSA:
  6082. type = RSAk;
  6083. break;
  6084. case EVP_PKEY_EC:
  6085. type = ECDSAk;
  6086. break;
  6087. case EVP_PKEY_DSA:
  6088. type = DSAk;
  6089. break;
  6090. default:
  6091. WOLFSSL_MSG("Unknown pkey key type");
  6092. return WOLFSSL_FATAL_ERROR;
  6093. }
  6094. #ifdef WOLFSSL_CERT_REQ
  6095. if (req)
  6096. ret = CheckCSRSignaturePubKey(der, derSz, x509->heap,
  6097. (unsigned char*)pkey->pkey.ptr, pkey->pkey_sz, type);
  6098. else
  6099. #endif
  6100. ret = CheckCertSignaturePubKey(der, derSz, x509->heap,
  6101. (unsigned char*)pkey->pkey.ptr, pkey->pkey_sz, type);
  6102. if (ret == 0) {
  6103. return WOLFSSL_SUCCESS;
  6104. }
  6105. return WOLFSSL_FAILURE;
  6106. }
  6107. int wolfSSL_X509_verify(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey)
  6108. {
  6109. return verifyX509orX509REQ(x509, pkey, 0);
  6110. }
  6111. #ifdef WOLFSSL_CERT_REQ
  6112. int wolfSSL_X509_REQ_verify(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey)
  6113. {
  6114. return verifyX509orX509REQ(x509, pkey, 1);
  6115. }
  6116. #endif /* WOLFSSL_CERT_REQ */
  6117. #if !defined(NO_FILESYSTEM)
  6118. static void *wolfSSL_d2i_X509_fp_ex(XFILE file, void **x509, int type)
  6119. {
  6120. void *newx509 = NULL;
  6121. byte *fileBuffer = NULL;
  6122. long sz = 0;
  6123. /* init variable */
  6124. if (x509)
  6125. *x509 = NULL;
  6126. /* argument check */
  6127. if (file == XBADFILE) {
  6128. return NULL;
  6129. }
  6130. /* determine file size */
  6131. if (XFSEEK(file, 0, XSEEK_END) != 0) {
  6132. return NULL;
  6133. }
  6134. sz = XFTELL(file);
  6135. XREWIND(file);
  6136. if (sz > MAX_WOLFSSL_FILE_SIZE || sz <= 0) {
  6137. WOLFSSL_MSG("d2i_X509_fp_ex file size error");
  6138. return NULL;
  6139. }
  6140. fileBuffer = (byte *)XMALLOC(sz, NULL, DYNAMIC_TYPE_FILE);
  6141. if (fileBuffer != NULL) {
  6142. if ((long)XFREAD(fileBuffer, 1, sz, file) != sz) {
  6143. WOLFSSL_MSG("File read failed");
  6144. goto err_exit;
  6145. }
  6146. if (type == CERT_TYPE) {
  6147. newx509 = (void *)wolfSSL_X509_d2i(NULL, fileBuffer, (int)sz);
  6148. }
  6149. #ifdef HAVE_CRL
  6150. else if (type == CRL_TYPE) {
  6151. newx509 = (void *)wolfSSL_d2i_X509_CRL(NULL, fileBuffer, (int)sz);
  6152. }
  6153. #endif
  6154. #if !defined(NO_ASN) && !defined(NO_PWDBASED) && defined(HAVE_PKCS12)
  6155. else if (type == PKCS12_TYPE) {
  6156. if ((newx509 = wc_PKCS12_new()) == NULL) {
  6157. goto err_exit;
  6158. }
  6159. if (wc_d2i_PKCS12(fileBuffer, (int)sz, (WC_PKCS12*)newx509) < 0) {
  6160. goto err_exit;
  6161. }
  6162. }
  6163. #endif
  6164. else {
  6165. goto err_exit;
  6166. }
  6167. if (newx509 == NULL) {
  6168. WOLFSSL_MSG("X509 failed");
  6169. goto err_exit;
  6170. }
  6171. }
  6172. if (x509)
  6173. *x509 = newx509;
  6174. goto _exit;
  6175. err_exit:
  6176. #if !defined(NO_ASN) && !defined(NO_PWDBASED) && defined(HAVE_PKCS12)
  6177. if ((newx509 != NULL) && (type == PKCS12_TYPE)) {
  6178. wc_PKCS12_free((WC_PKCS12*)newx509);
  6179. newx509 = NULL;
  6180. }
  6181. #endif
  6182. _exit:
  6183. if (fileBuffer != NULL)
  6184. XFREE(fileBuffer, NULL, DYNAMIC_TYPE_FILE);
  6185. return newx509;
  6186. }
  6187. WOLFSSL_X509 *wolfSSL_d2i_X509_fp(XFILE fp, WOLFSSL_X509 **x509)
  6188. {
  6189. WOLFSSL_ENTER("wolfSSL_d2i_X509_fp");
  6190. return (WOLFSSL_X509 *)wolfSSL_d2i_X509_fp_ex(fp, (void **)x509, CERT_TYPE);
  6191. }
  6192. /* load certificate or CRL file, and add it to the STORE */
  6193. /* @param ctx a pointer to X509_LOOKUP structure */
  6194. /* @param file file name to load */
  6195. /* @param type WOLFSSL_FILETYPE_PEM or WOLFSSL_FILETYPE_ASN1 */
  6196. /* @return a number of loading CRL or certificate, otherwise zero */
  6197. WOLFSSL_API int wolfSSL_X509_load_cert_crl_file(WOLFSSL_X509_LOOKUP *ctx,
  6198. const char *file, int type)
  6199. {
  6200. WOLFSSL_X509 *x509 = NULL;
  6201. int cnt = 0;
  6202. WOLFSSL_ENTER("wolfSSL_X509_load_cert_crl_file");
  6203. /* stanity check */
  6204. if (ctx == NULL || file == NULL) {
  6205. WOLFSSL_MSG("bad arguments");
  6206. return 0;
  6207. }
  6208. if (type != WOLFSSL_FILETYPE_PEM) {
  6209. x509 = wolfSSL_X509_load_certificate_file(file, type);
  6210. if (x509 != NULL) {
  6211. if (wolfSSL_X509_STORE_add_cert(ctx->store, x509)
  6212. == WOLFSSL_SUCCESS) {
  6213. cnt++;
  6214. } else {
  6215. WOLFSSL_MSG("wolfSSL_X509_STORE_add_cert error");
  6216. }
  6217. wolfSSL_X509_free(x509);
  6218. x509 = NULL;
  6219. } else {
  6220. WOLFSSL_MSG("wolfSSL_X509_load_certificate_file error");
  6221. }
  6222. } else {
  6223. #if defined(OPENSSL_ALL)
  6224. #if !defined(NO_BIO)
  6225. STACK_OF(WOLFSSL_X509_INFO) *info;
  6226. WOLFSSL_X509_INFO *info_tmp;
  6227. int i;
  6228. int num = 0;
  6229. WOLFSSL_BIO *bio = wolfSSL_BIO_new_file(file, "rb");
  6230. if(!bio) {
  6231. WOLFSSL_MSG("wolfSSL_BIO_new error");
  6232. return cnt;
  6233. }
  6234. info = wolfSSL_PEM_X509_INFO_read_bio(bio, NULL, NULL, NULL);
  6235. wolfSSL_BIO_free(bio);
  6236. if (!info) {
  6237. WOLFSSL_MSG("wolfSSL_PEM_X509_INFO_read_bio error");
  6238. return cnt;
  6239. }
  6240. num = wolfSSL_sk_X509_INFO_num(info);
  6241. for (i=0; i < num; i++) {
  6242. info_tmp = wolfSSL_sk_X509_INFO_value(info, i);
  6243. if (info_tmp->x509) {
  6244. if(wolfSSL_X509_STORE_add_cert(ctx->store, info_tmp->x509) ==
  6245. WOLFSSL_SUCCESS) {
  6246. cnt ++;
  6247. } else {
  6248. WOLFSSL_MSG("wolfSSL_X509_STORE_add_cert failed");
  6249. }
  6250. }
  6251. #ifdef HAVE_CRL
  6252. if (info_tmp->crl) {
  6253. if(wolfSSL_X509_STORE_add_crl(ctx->store, info_tmp->crl) ==
  6254. WOLFSSL_SUCCESS) {
  6255. cnt ++;
  6256. } else {
  6257. WOLFSSL_MSG("wolfSSL_X509_STORE_add_crl failed");
  6258. }
  6259. }
  6260. #endif
  6261. }
  6262. wolfSSL_sk_X509_INFO_pop_free(info, wolfSSL_X509_INFO_free);
  6263. #elif defined(HAVE_CRL)
  6264. /* Only supports one certificate or CRL in the file. */
  6265. WOLFSSL_X509_CRL* crl = NULL;
  6266. XFILE fp = XFOPEN(file, "rb");
  6267. if (fp == XBADFILE) {
  6268. WOLFSSL_MSG("XFOPEN error");
  6269. return cnt;
  6270. }
  6271. x509 = wolfSSL_PEM_read_X509(fp, NULL, NULL, NULL);
  6272. if (x509 != NULL) {
  6273. if (wolfSSL_X509_STORE_add_cert(ctx->store, x509) ==
  6274. WOLFSSL_SUCCESS) {
  6275. cnt++;
  6276. }
  6277. else {
  6278. WOLFSSL_MSG("wolfSSL_X509_STORE_add_cert failed");
  6279. }
  6280. }
  6281. else {
  6282. XREWIND(fp);
  6283. crl = wolfSSL_PEM_read_X509_CRL(fp, NULL, NULL, NULL);
  6284. if (crl != NULL) {
  6285. if (wolfSSL_X509_STORE_add_crl(ctx->store, crl) ==
  6286. WOLFSSL_SUCCESS) {
  6287. cnt++;
  6288. }
  6289. else {
  6290. WOLFSSL_MSG("wolfSSL_X509_STORE_add_crl failed");
  6291. }
  6292. }
  6293. else {
  6294. WOLFSSL_MSG("Certificate and CRL not recognized");
  6295. return cnt;
  6296. }
  6297. }
  6298. wolfSSL_X509_free(x509);
  6299. wolfSSL_X509_CRL_free(crl);
  6300. #endif
  6301. #else
  6302. (void)cnt;
  6303. #endif /* OPENSSL_ALL && !NO_BIO */
  6304. }
  6305. WOLFSSL_LEAVE("wolfSSL_X509_load_ceretificate_crl_file", cnt);
  6306. return cnt;
  6307. }
  6308. #endif /* !NO_FILESYSTEM */
  6309. #ifdef HAVE_CRL
  6310. #ifndef NO_BIO
  6311. WOLFSSL_API WOLFSSL_X509_CRL *wolfSSL_d2i_X509_CRL_bio(WOLFSSL_BIO *bp,
  6312. WOLFSSL_X509_CRL **x)
  6313. {
  6314. int derSz;
  6315. byte* der = NULL;
  6316. WOLFSSL_X509_CRL* crl = NULL;
  6317. if (bp == NULL)
  6318. return NULL;
  6319. if ((derSz = wolfSSL_BIO_get_len(bp)) > 0) {
  6320. der = (byte*)XMALLOC(derSz, 0, DYNAMIC_TYPE_DER);
  6321. if (der != NULL) {
  6322. if (wolfSSL_BIO_read(bp, der, derSz) == derSz) {
  6323. crl = wolfSSL_d2i_X509_CRL(x, der, derSz);
  6324. }
  6325. }
  6326. }
  6327. if (der != NULL) {
  6328. XFREE(der, 0, DYNAMIC_TYPE_DER);
  6329. }
  6330. return crl;
  6331. }
  6332. #endif
  6333. #ifndef NO_FILESYSTEM
  6334. WOLFSSL_X509_CRL *wolfSSL_d2i_X509_CRL_fp(XFILE fp, WOLFSSL_X509_CRL **crl)
  6335. {
  6336. WOLFSSL_ENTER("wolfSSL_d2i_X509_CRL_fp");
  6337. return (WOLFSSL_X509_CRL *)wolfSSL_d2i_X509_fp_ex(fp, (void **)crl, CRL_TYPE);
  6338. }
  6339. /* Read CRL file, and add it to store and corresponding cert manager */
  6340. /* @param ctx a pointer of X509_LOOKUP back to the X509_STORE */
  6341. /* @param file a file to read */
  6342. /* @param type WOLFSSL_FILETYPE_PEM or WOLFSSL_FILETYPE_ASN1 */
  6343. /* @return WOLFSSL_SUCCESS(1) on successful, othewise WOLFSSL_FAILURE(0)*/
  6344. WOLFSSL_API int wolfSSL_X509_load_crl_file(WOLFSSL_X509_LOOKUP *ctx,
  6345. const char *file, int type)
  6346. {
  6347. #ifndef NO_BIO
  6348. int ret = WOLFSSL_FAILURE;
  6349. int count = 0;
  6350. WOLFSSL_BIO *bio = NULL;
  6351. WOLFSSL_X509_CRL *crl = NULL;
  6352. WOLFSSL_ENTER("wolfSSL_X509_load_crl_file");
  6353. if (ctx == NULL || file == NULL)
  6354. return ret;
  6355. if ((bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file())) == NULL)
  6356. return ret;
  6357. if (wolfSSL_BIO_read_filename(bio, file) <= 0) {
  6358. wolfSSL_BIO_free(bio);
  6359. return ret;
  6360. }
  6361. if (wolfSSL_BIO_read_filename(bio, file) <= 0) {
  6362. wolfSSL_BIO_free(bio);
  6363. return ret;
  6364. }
  6365. if (type == WOLFSSL_FILETYPE_PEM) {
  6366. do {
  6367. crl = wolfSSL_PEM_read_bio_X509_CRL(bio, NULL, NULL, NULL);
  6368. if (crl == NULL) {
  6369. if (count <= 0) {
  6370. WOLFSSL_MSG("Load crl failed");
  6371. }
  6372. break;
  6373. }
  6374. ret = wolfSSL_X509_STORE_add_crl(ctx->store, crl);
  6375. if (ret == WOLFSSL_FAILURE) {
  6376. WOLFSSL_MSG("Adding crl failed");
  6377. break;
  6378. }
  6379. count++;
  6380. wolfSSL_X509_CRL_free(crl);
  6381. crl = NULL;
  6382. } while(crl == NULL);
  6383. ret = count;
  6384. }
  6385. else if (type == WOLFSSL_FILETYPE_ASN1) {
  6386. crl = wolfSSL_d2i_X509_CRL_bio(bio, NULL);
  6387. if (crl == NULL) {
  6388. WOLFSSL_MSG("Load crl failed");
  6389. } else {
  6390. ret = wolfSSL_X509_STORE_add_crl(ctx->store, crl);
  6391. if (ret == WOLFSSL_FAILURE) {
  6392. WOLFSSL_MSG("Adding crl failed");
  6393. } else {
  6394. ret = 1;/* handled a file */
  6395. }
  6396. }
  6397. } else {
  6398. WOLFSSL_MSG("Invalid file type");
  6399. }
  6400. wolfSSL_X509_CRL_free(crl);
  6401. wolfSSL_BIO_free(bio);
  6402. WOLFSSL_LEAVE("wolfSSL_X509_load_crl_file", ret);
  6403. return ret;
  6404. #else
  6405. int ret = WOLFSSL_FAILURE;
  6406. int count = 0;
  6407. XFILE fp;
  6408. WOLFSSL_X509_CRL *crl = NULL;
  6409. WOLFSSL_ENTER("wolfSSL_X509_load_crl_file");
  6410. if (ctx == NULL || file == NULL)
  6411. return ret;
  6412. if ((fp = XFOPEN(file, "rb")) == XBADFILE)
  6413. return ret;
  6414. if (type == WOLFSSL_FILETYPE_PEM) {
  6415. do {
  6416. crl = wolfSSL_PEM_read_X509_CRL(fp, NULL, NULL, NULL);
  6417. if (crl == NULL) {
  6418. if (count <= 0) {
  6419. WOLFSSL_MSG("Load crl failed");
  6420. }
  6421. break;
  6422. }
  6423. ret = wolfSSL_X509_STORE_add_crl(ctx->store, crl);
  6424. if (ret == WOLFSSL_FAILURE) {
  6425. WOLFSSL_MSG("Adding crl failed");
  6426. break;
  6427. }
  6428. count++;
  6429. wolfSSL_X509_CRL_free(crl);
  6430. crl = NULL;
  6431. }
  6432. while(crl == NULL);
  6433. ret = count;
  6434. }
  6435. else if (type == WOLFSSL_FILETYPE_ASN1) {
  6436. crl = wolfSSL_d2i_X509_CRL_fp(fp, NULL);
  6437. if (crl == NULL) {
  6438. WOLFSSL_MSG("Load crl failed");
  6439. }
  6440. else {
  6441. ret = wolfSSL_X509_STORE_add_crl(ctx->store, crl);
  6442. if (ret == WOLFSSL_FAILURE) {
  6443. WOLFSSL_MSG("Adding crl failed");
  6444. }
  6445. else {
  6446. ret = 1;/* handled a file */
  6447. }
  6448. }
  6449. }
  6450. else {
  6451. WOLFSSL_MSG("Invalid file type");
  6452. }
  6453. wolfSSL_X509_CRL_free(crl);
  6454. XFCLOSE(fp);
  6455. WOLFSSL_LEAVE("wolfSSL_X509_load_crl_file", ret);
  6456. return ret;
  6457. #endif /* !NO_BIO */
  6458. }
  6459. #endif /* !NO_FILESYSTEM */
  6460. WOLFSSL_X509_CRL* wolfSSL_d2i_X509_CRL(WOLFSSL_X509_CRL** crl,
  6461. const unsigned char* in, int len)
  6462. {
  6463. WOLFSSL_X509_CRL *newcrl = NULL;
  6464. int ret = WOLFSSL_SUCCESS;
  6465. WOLFSSL_ENTER("wolfSSL_d2i_X509_CRL");
  6466. if (in == NULL) {
  6467. WOLFSSL_MSG("Bad argument value");
  6468. } else {
  6469. newcrl =(WOLFSSL_X509_CRL*)XMALLOC(sizeof(WOLFSSL_X509_CRL), NULL,
  6470. DYNAMIC_TYPE_CRL);
  6471. if (newcrl == NULL){
  6472. WOLFSSL_MSG("New CRL allocation failed");
  6473. } else {
  6474. ret = InitCRL(newcrl, NULL);
  6475. if (ret < 0) {
  6476. WOLFSSL_MSG("Init tmp CRL failed");
  6477. } else {
  6478. ret = BufferLoadCRL(newcrl, in, len, WOLFSSL_FILETYPE_ASN1,
  6479. NO_VERIFY);
  6480. if (ret != WOLFSSL_SUCCESS) {
  6481. WOLFSSL_MSG("Buffer Load CRL failed");
  6482. } else {
  6483. if (crl) {
  6484. *crl = newcrl;
  6485. }
  6486. }
  6487. }
  6488. }
  6489. }
  6490. if((ret != WOLFSSL_SUCCESS) && (newcrl != NULL)) {
  6491. wolfSSL_X509_CRL_free(newcrl);
  6492. newcrl = NULL;
  6493. }
  6494. return newcrl;
  6495. }
  6496. /* Retrieve issuer X509_NAME from CRL
  6497. * return X509_NAME* on success
  6498. * return NULL on failure
  6499. */
  6500. WOLFSSL_X509_NAME* wolfSSL_X509_CRL_get_issuer_name(WOLFSSL_X509_CRL* crl)
  6501. {
  6502. if (crl == NULL || crl->crlList == NULL)
  6503. return NULL;
  6504. return crl->crlList->issuer;
  6505. }
  6506. /* Retrieve version from CRL
  6507. * return version on success
  6508. * return 0 on failure
  6509. */
  6510. int wolfSSL_X509_CRL_version(WOLFSSL_X509_CRL* crl)
  6511. {
  6512. if (crl == NULL || crl->crlList == NULL)
  6513. return 0;
  6514. return crl->crlList->version;
  6515. }
  6516. /* Retrieve sig OID from CRL
  6517. * return OID on success
  6518. * return 0 on failure
  6519. */
  6520. int wolfSSL_X509_CRL_get_signature_type(WOLFSSL_X509_CRL* crl)
  6521. {
  6522. if (crl == NULL || crl->crlList == NULL)
  6523. return 0;
  6524. return crl->crlList->signatureOID;
  6525. }
  6526. /* Retrieve sig NID from CRL
  6527. * return NID on success
  6528. * return 0 on failure
  6529. */
  6530. int wolfSSL_X509_CRL_get_signature_nid(const WOLFSSL_X509_CRL* crl)
  6531. {
  6532. if (crl == NULL || crl->crlList == NULL)
  6533. return 0;
  6534. return oid2nid(crl->crlList->signatureOID, oidSigType);
  6535. }
  6536. /* Retrieve signature from CRL
  6537. * return WOLFSSL_SUCCESS on success and negative values on failure
  6538. */
  6539. int wolfSSL_X509_CRL_get_signature(WOLFSSL_X509_CRL* crl,
  6540. unsigned char* buf, int* bufSz)
  6541. {
  6542. WOLFSSL_ENTER("wolfSSL_X509_CRL_get_signature");
  6543. if (crl == NULL || crl->crlList == NULL || bufSz == NULL)
  6544. return BAD_FUNC_ARG;
  6545. if (buf != NULL)
  6546. XMEMCPY(buf, crl->crlList->signature, *bufSz);
  6547. *bufSz = (int)crl->crlList->signatureSz;
  6548. return WOLFSSL_SUCCESS;
  6549. }
  6550. /* Retrieve serial number from RevokedCert
  6551. * return WOLFSSL_SUCCESS on success and negative values on failure
  6552. */
  6553. int wolfSSL_X509_REVOKED_get_serial_number(RevokedCert* rev,
  6554. byte* in, int* inOutSz)
  6555. {
  6556. WOLFSSL_ENTER("wolfSSL_X509_REVOKED_get_serial_number");
  6557. if (rev == NULL || inOutSz == NULL) {
  6558. return BAD_FUNC_ARG;
  6559. }
  6560. if (in != NULL) {
  6561. if (*inOutSz < rev->serialSz) {
  6562. WOLFSSL_MSG("Serial buffer too small");
  6563. return BUFFER_E;
  6564. }
  6565. XMEMCPY(in, rev->serialNumber, rev->serialSz);
  6566. }
  6567. *inOutSz = rev->serialSz;
  6568. return WOLFSSL_SUCCESS;
  6569. }
  6570. const WOLFSSL_ASN1_INTEGER* wolfSSL_X509_REVOKED_get0_serial_number(const
  6571. WOLFSSL_X509_REVOKED *rev)
  6572. {
  6573. WOLFSSL_ENTER("wolfSSL_X509_REVOKED_get0_serial_number");
  6574. if (rev != NULL) {
  6575. return rev->serialNumber;
  6576. }
  6577. else
  6578. return NULL;
  6579. }
  6580. #ifndef NO_WOLFSSL_STUB
  6581. const WOLFSSL_ASN1_TIME* wolfSSL_X509_REVOKED_get0_revocation_date(const
  6582. WOLFSSL_X509_REVOKED *rev)
  6583. {
  6584. WOLFSSL_STUB("wolfSSL_X509_REVOKED_get0_revocation_date");
  6585. (void) rev;
  6586. return NULL;
  6587. }
  6588. #endif
  6589. #ifndef NO_BIO
  6590. /* print serial number out
  6591. * return WOLFSSL_SUCCESS on success
  6592. */
  6593. static int X509RevokedPrintSerial(WOLFSSL_BIO* bio, RevokedCert* rev,
  6594. int indent)
  6595. {
  6596. unsigned char serial[32];
  6597. int sz = sizeof(serial);
  6598. XMEMSET(serial, 0, sz);
  6599. if (wolfSSL_X509_REVOKED_get_serial_number(rev, serial, &sz)
  6600. == WOLFSSL_SUCCESS) {
  6601. X509PrintSerial_ex(bio, serial, sz, 0, indent);
  6602. }
  6603. return WOLFSSL_SUCCESS;
  6604. }
  6605. /* print out the signature in human readable format for use with
  6606. * wolfSSL_X509_CRL_print()
  6607. * return WOLFSSL_SUCCESS on success
  6608. */
  6609. static int X509CRLPrintSignature(WOLFSSL_BIO* bio, WOLFSSL_X509_CRL* crl,
  6610. int algOnly, int indent)
  6611. {
  6612. int sigSz = 0;
  6613. if (wolfSSL_X509_CRL_get_signature(crl, NULL, &sigSz) <= 0) {
  6614. return WOLFSSL_FAILURE;
  6615. }
  6616. if (sigSz > 0) {
  6617. unsigned char* sig;
  6618. int sigNid = wolfSSL_X509_CRL_get_signature_nid(crl);
  6619. sig = (unsigned char*)XMALLOC(sigSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  6620. if (sig == NULL) {
  6621. return WOLFSSL_FAILURE;
  6622. }
  6623. if (wolfSSL_X509_CRL_get_signature(crl, sig, &sigSz) <= 0) {
  6624. XFREE(sig, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  6625. return WOLFSSL_FAILURE;
  6626. }
  6627. if (X509PrintSignature_ex(bio, sig, sigSz, sigNid, algOnly, indent)
  6628. != WOLFSSL_SUCCESS) {
  6629. XFREE(sig, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  6630. return WOLFSSL_FAILURE;
  6631. }
  6632. if (sig != NULL) {
  6633. XFREE(sig, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  6634. }
  6635. }
  6636. return WOLFSSL_SUCCESS;
  6637. }
  6638. #endif /* !NO_BIO */
  6639. #if !defined(NO_BIO) && defined(XSNPRINTF)
  6640. /* print out the extensions in human readable format for use with
  6641. * wolfSSL_X509_CRL_print()
  6642. * return WOLFSSL_SUCCESS on success
  6643. */
  6644. static int X509CRLPrintExtensions(WOLFSSL_BIO* bio, WOLFSSL_X509_CRL* crl,
  6645. int indent)
  6646. {
  6647. char tmp[MAX_WIDTH]; /* buffer for XSNPRINTF */
  6648. if (XSNPRINTF(tmp, MAX_WIDTH, "%*s%s\n", indent, "",
  6649. "CRL extensions:") >= MAX_WIDTH) {
  6650. return WOLFSSL_FAILURE;
  6651. }
  6652. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6653. return WOLFSSL_FAILURE;
  6654. }
  6655. if (crl->crlList->crlNumber) {
  6656. if (XSNPRINTF(tmp, MAX_WIDTH, "%*s%s\n", indent + 4, "",
  6657. "X509v3 CRL Number:") >= MAX_WIDTH) {
  6658. return WOLFSSL_FAILURE;
  6659. }
  6660. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6661. return WOLFSSL_FAILURE;
  6662. }
  6663. if (XSNPRINTF(tmp, MAX_WIDTH, "%*s%d\n", indent + 8, "",
  6664. crl->crlList->crlNumber) >= MAX_WIDTH)
  6665. {
  6666. return WOLFSSL_FAILURE;
  6667. }
  6668. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6669. return WOLFSSL_FAILURE;
  6670. }
  6671. XMEMSET(tmp, 0, sizeof(tmp));
  6672. }
  6673. #if !defined(NO_SKID)
  6674. if (crl->crlList->extAuthKeyIdSet && crl->crlList->extAuthKeyId[0] != 0) {
  6675. word32 i;
  6676. char val[5];
  6677. int valSz = 5;
  6678. if (XSNPRINTF(tmp, MAX_WIDTH, "%*s%s", indent + 4, "",
  6679. "X509v3 Authority Key Identifier:") >= MAX_WIDTH) {
  6680. return WOLFSSL_FAILURE;
  6681. }
  6682. XSTRNCAT(tmp, "\n", MAX_WIDTH - XSTRLEN(tmp) - 1);
  6683. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6684. return WOLFSSL_FAILURE;
  6685. }
  6686. XMEMSET(tmp, 0, MAX_WIDTH);
  6687. if (XSNPRINTF(tmp, MAX_WIDTH - 1, "%*s%s",
  6688. indent + 8, "", "keyid") >= MAX_WIDTH) {
  6689. return WOLFSSL_FAILURE;
  6690. }
  6691. for (i = 0; i < XSTRLEN((char*)crl->crlList->extAuthKeyId); i++) {
  6692. /* check if buffer is almost full */
  6693. if (XSTRLEN(tmp) >= sizeof(tmp) - valSz) {
  6694. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6695. return WOLFSSL_FAILURE;
  6696. }
  6697. tmp[0] = '\0';
  6698. }
  6699. if (XSNPRINTF(val, valSz, ":%02X", crl->crlList->extAuthKeyId[i])
  6700. >= valSz)
  6701. {
  6702. WOLFSSL_MSG("buffer overrun");
  6703. return WOLFSSL_FAILURE;
  6704. }
  6705. XSTRNCAT(tmp, val, valSz);
  6706. }
  6707. XSTRNCAT(tmp, "\n", XSTRLEN("\n") + 1);
  6708. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6709. return WOLFSSL_FAILURE;
  6710. }
  6711. }
  6712. #endif
  6713. return WOLFSSL_SUCCESS;
  6714. }
  6715. /* iterate through a CRL's Revoked Certs and print out in human
  6716. * readable format for use with wolfSSL_X509_CRL_print()
  6717. * return WOLFSSL_SUCCESS on success
  6718. */
  6719. static int X509CRLPrintRevoked(WOLFSSL_BIO* bio, WOLFSSL_X509_CRL* crl,
  6720. int indent)
  6721. {
  6722. char tmp[MAX_WIDTH]; /* buffer for XSNPRINTF */
  6723. int i;
  6724. if (crl->crlList->totalCerts > 0) {
  6725. RevokedCert* revoked = crl->crlList->certs;
  6726. if (XSNPRINTF(tmp, MAX_WIDTH, "%*s%s\n", indent, "",
  6727. "Revoked Certificates:") >= MAX_WIDTH) {
  6728. return WOLFSSL_FAILURE;
  6729. }
  6730. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6731. return WOLFSSL_FAILURE;
  6732. }
  6733. XMEMSET(tmp, 0, MAX_WIDTH);
  6734. for (i = 0; i < crl->crlList->totalCerts; i++) {
  6735. if (revoked->serialSz > 0) {
  6736. if (X509RevokedPrintSerial(bio, revoked, indent + 4)
  6737. != WOLFSSL_SUCCESS) {
  6738. return WOLFSSL_FAILURE;
  6739. }
  6740. }
  6741. #ifndef NO_ASN_TIME
  6742. if (XSNPRINTF(tmp, MAX_WIDTH, "%*s%s", indent + 8, "",
  6743. "Revocation Date: ") >= MAX_WIDTH) {
  6744. return WOLFSSL_FAILURE;
  6745. }
  6746. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6747. return WOLFSSL_FAILURE;
  6748. }
  6749. if (revoked->revDate[0] != 0) {
  6750. if (GetTimeString(revoked->revDate, ASN_UTC_TIME,
  6751. tmp, MAX_WIDTH) != WOLFSSL_SUCCESS) {
  6752. if (GetTimeString(revoked->revDate, ASN_GENERALIZED_TIME,
  6753. tmp, MAX_WIDTH) != WOLFSSL_SUCCESS) {
  6754. WOLFSSL_MSG("Error getting revocation date");
  6755. return WOLFSSL_FAILURE;
  6756. }
  6757. }
  6758. }
  6759. else {
  6760. XSTRNCPY(tmp, "Not Set", MAX_WIDTH-1);
  6761. }
  6762. tmp[MAX_WIDTH - 1] = '\0'; /* make sure null terminated */
  6763. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6764. return WOLFSSL_FAILURE;
  6765. }
  6766. if (wolfSSL_BIO_write(bio, "\n", (int)XSTRLEN("\n")) <= 0) {
  6767. return WOLFSSL_FAILURE;
  6768. }
  6769. #endif
  6770. revoked = revoked->next;
  6771. }
  6772. }
  6773. else {
  6774. if (wolfSSL_BIO_write(bio, "No Revoked Certificates.\n",
  6775. (int)XSTRLEN("No Revoked Certificates.\n")) <= 0) {
  6776. return WOLFSSL_FAILURE;
  6777. }
  6778. }
  6779. return WOLFSSL_SUCCESS;
  6780. }
  6781. #ifndef NO_ASN_TIME
  6782. /* print out the last/next update times in human readable
  6783. * format for use with wolfSSL_X509_CRL_print()
  6784. * return WOLFSSL_SUCCESS on success
  6785. */
  6786. static int X509CRLPrintDates(WOLFSSL_BIO* bio, WOLFSSL_X509_CRL* crl,
  6787. int indent)
  6788. {
  6789. char tmp[MAX_WIDTH]; /* buffer for XSNPRINTF */
  6790. if (XSNPRINTF(tmp, MAX_WIDTH, "%*s%s", indent, "",
  6791. "Last Update: ") >= MAX_WIDTH) {
  6792. return WOLFSSL_FAILURE;
  6793. }
  6794. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6795. return WOLFSSL_FAILURE;
  6796. }
  6797. if (crl->crlList->lastDate[0] != 0) {
  6798. if (GetTimeString(crl->crlList->lastDate, ASN_UTC_TIME,
  6799. tmp, MAX_WIDTH) != WOLFSSL_SUCCESS) {
  6800. if (GetTimeString(crl->crlList->lastDate, ASN_GENERALIZED_TIME,
  6801. tmp, MAX_WIDTH) != WOLFSSL_SUCCESS) {
  6802. WOLFSSL_MSG("Error getting last update date");
  6803. return WOLFSSL_FAILURE;
  6804. }
  6805. }
  6806. }
  6807. else {
  6808. XSTRNCPY(tmp, "Not Set", sizeof(tmp)-1);
  6809. }
  6810. tmp[sizeof(tmp) - 1] = '\0'; /* make sure null terminated */
  6811. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6812. return WOLFSSL_FAILURE;
  6813. }
  6814. if (wolfSSL_BIO_write(bio, "\n", (int)XSTRLEN("\n")) <= 0) {
  6815. return WOLFSSL_FAILURE;
  6816. }
  6817. if (XSNPRINTF(tmp, MAX_WIDTH, "%*s%s", indent, "",
  6818. "Next Update: ") >= MAX_WIDTH) {
  6819. return WOLFSSL_FAILURE;
  6820. }
  6821. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6822. return WOLFSSL_FAILURE;
  6823. }
  6824. if (crl->crlList->nextDate[0] != 0) {
  6825. if (GetTimeString(crl->crlList->nextDate, ASN_UTC_TIME,
  6826. tmp, MAX_WIDTH) != WOLFSSL_SUCCESS) {
  6827. if (GetTimeString(crl->crlList->nextDate, ASN_GENERALIZED_TIME,
  6828. tmp, MAX_WIDTH) != WOLFSSL_SUCCESS) {
  6829. WOLFSSL_MSG("Error getting next update date");
  6830. return WOLFSSL_FAILURE;
  6831. }
  6832. }
  6833. }
  6834. else {
  6835. XSTRNCPY(tmp, "Not Set", sizeof(tmp)-1);
  6836. }
  6837. tmp[sizeof(tmp) - 1] = '\0'; /* make sure null terminated */
  6838. if (wolfSSL_BIO_write(bio, tmp, (int)XSTRLEN(tmp)) <= 0) {
  6839. return WOLFSSL_FAILURE;
  6840. }
  6841. if (wolfSSL_BIO_write(bio, "\n", (int)XSTRLEN("\n")) <= 0) {
  6842. return WOLFSSL_FAILURE;
  6843. }
  6844. return WOLFSSL_SUCCESS;
  6845. }
  6846. #endif
  6847. /* Writes the human readable form of x509 to bio.
  6848. *
  6849. * bio WOLFSSL_BIO to write to.
  6850. * crl Certificate revocation list to write.
  6851. *
  6852. * returns WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on failure
  6853. */
  6854. int wolfSSL_X509_CRL_print(WOLFSSL_BIO* bio, WOLFSSL_X509_CRL* crl)
  6855. {
  6856. char issuType[] = "Issuer: ";
  6857. if (bio == NULL || crl == NULL || crl->crlList == NULL) {
  6858. return WOLFSSL_FAILURE;
  6859. }
  6860. if (wolfSSL_BIO_write(bio, "Certificate Revocation List (CRL):\n",
  6861. (int)XSTRLEN("Certificate Revocation List (CRL):\n")) <= 0) {
  6862. return WOLFSSL_FAILURE;
  6863. }
  6864. /* print version */
  6865. if (X509PrintVersion(bio, wolfSSL_X509_CRL_version(crl), 8)
  6866. != WOLFSSL_SUCCESS) {
  6867. return WOLFSSL_FAILURE;
  6868. }
  6869. /* print signature algo */
  6870. if (X509CRLPrintSignature(bio, crl, 1, 8) != WOLFSSL_SUCCESS) {
  6871. return WOLFSSL_FAILURE;
  6872. }
  6873. /* print issuer name */
  6874. if (X509PrintName(bio, wolfSSL_X509_CRL_get_issuer_name(crl), issuType, 8)
  6875. != WOLFSSL_SUCCESS) {
  6876. return WOLFSSL_FAILURE;
  6877. }
  6878. #ifndef NO_ASN_TIME
  6879. /* print last and next update times */
  6880. if (X509CRLPrintDates(bio, crl, 8) != WOLFSSL_SUCCESS) {
  6881. return WOLFSSL_FAILURE;
  6882. }
  6883. #endif
  6884. /* print CRL extensions */
  6885. if (X509CRLPrintExtensions(bio, crl, 8) != WOLFSSL_SUCCESS) {
  6886. return WOLFSSL_FAILURE;
  6887. }
  6888. /* print CRL Revoked Certs */
  6889. if (X509CRLPrintRevoked(bio, crl, 0) != WOLFSSL_SUCCESS) {
  6890. return WOLFSSL_FAILURE;
  6891. }
  6892. if (X509CRLPrintSignature(bio, crl, 0, 4) != WOLFSSL_SUCCESS) {
  6893. return WOLFSSL_FAILURE;
  6894. }
  6895. if (wolfSSL_BIO_write(bio, "\n\0", (int)XSTRLEN("\n\0")) <= 0) {
  6896. return WOLFSSL_FAILURE;
  6897. }
  6898. return WOLFSSL_SUCCESS;
  6899. }
  6900. #endif /* !NO_BIO && XSNPRINTF */
  6901. #endif /* HAVE_CRL */
  6902. #endif /* OPENSSL_EXTRA */
  6903. #if defined(HAVE_CRL) && (defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL))
  6904. void wolfSSL_X509_CRL_free(WOLFSSL_X509_CRL *crl)
  6905. {
  6906. WOLFSSL_ENTER("wolfSSL_X509_CRL_free");
  6907. if (crl)
  6908. FreeCRL(crl, 1);
  6909. }
  6910. #endif /* HAVE_CRL && (OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL) */
  6911. #ifdef OPENSSL_EXTRA
  6912. WOLFSSL_ASN1_TIME* wolfSSL_X509_CRL_get_lastUpdate(WOLFSSL_X509_CRL* crl)
  6913. {
  6914. if ((crl != NULL) && (crl->crlList != NULL) &&
  6915. (crl->crlList->lastDateAsn1.data[0] != 0)) {
  6916. return &crl->crlList->lastDateAsn1;
  6917. }
  6918. else
  6919. return NULL;
  6920. }
  6921. WOLFSSL_ASN1_TIME* wolfSSL_X509_CRL_get_nextUpdate(WOLFSSL_X509_CRL* crl)
  6922. {
  6923. if ((crl != NULL) && (crl->crlList != NULL) &&
  6924. (crl->crlList->nextDateAsn1.data[0] != 0)) {
  6925. return &crl->crlList->nextDateAsn1;
  6926. }
  6927. else
  6928. return NULL;
  6929. }
  6930. #ifndef NO_WOLFSSL_STUB
  6931. int wolfSSL_X509_CRL_verify(WOLFSSL_X509_CRL* crl, WOLFSSL_EVP_PKEY* key)
  6932. {
  6933. (void)crl;
  6934. (void)key;
  6935. WOLFSSL_STUB("X509_CRL_verify");
  6936. return 0;
  6937. }
  6938. #endif
  6939. #endif /* OPENSSL_EXTRA */
  6940. #ifdef OPENSSL_EXTRA
  6941. WOLFSSL_X509_VERIFY_PARAM* wolfSSL_X509_VERIFY_PARAM_new(void)
  6942. {
  6943. WOLFSSL_X509_VERIFY_PARAM *param = NULL;
  6944. param = (WOLFSSL_X509_VERIFY_PARAM*)XMALLOC(
  6945. sizeof(WOLFSSL_X509_VERIFY_PARAM), NULL, DYNAMIC_TYPE_OPENSSL);
  6946. if (param != NULL)
  6947. XMEMSET(param, 0, sizeof(WOLFSSL_X509_VERIFY_PARAM ));
  6948. return(param);
  6949. }
  6950. void wolfSSL_X509_VERIFY_PARAM_free(WOLFSSL_X509_VERIFY_PARAM *param)
  6951. {
  6952. if (param != NULL)
  6953. XFREE(param, NULL, DYNAMIC_TYPE_OPENSSL);
  6954. }
  6955. /* Sets flags by OR'ing with existing value. */
  6956. int wolfSSL_X509_VERIFY_PARAM_set_flags(WOLFSSL_X509_VERIFY_PARAM *param,
  6957. unsigned long flags)
  6958. {
  6959. int ret = WOLFSSL_FAILURE;
  6960. if (param != NULL) {
  6961. param->flags |= flags;
  6962. ret = WOLFSSL_SUCCESS;
  6963. }
  6964. return ret;
  6965. }
  6966. int wolfSSL_X509_VERIFY_PARAM_get_flags(WOLFSSL_X509_VERIFY_PARAM *param)
  6967. {
  6968. int ret = 0;
  6969. if (param != NULL) {
  6970. ret = (int)param->flags;
  6971. }
  6972. return ret;
  6973. }
  6974. int wolfSSL_X509_VERIFY_PARAM_clear_flags(WOLFSSL_X509_VERIFY_PARAM *param,
  6975. unsigned long flags)
  6976. {
  6977. int ret = WOLFSSL_FAILURE;
  6978. if (param != NULL) {
  6979. param->flags &= ~flags;
  6980. ret = WOLFSSL_SUCCESS;
  6981. }
  6982. return ret;
  6983. }
  6984. /* inherits properties of param "to" to param "from"
  6985. *
  6986. * WOLFSSL_VPARAM_DEFAULT any values in "src" is copied
  6987. * if "src" value is new for "to".
  6988. * WOLFSSL_VPARAM_OVERWRITE all values of "form" are copied to "to"
  6989. * WOLFSSL_VPARAM_RESET_FLAGS the flag values are copied, not Ored
  6990. * WOLFSSL_VPARAM_LOCKED don't copy any values
  6991. * WOLFSSL_VPARAM_ONCE the current inherit_flags is zerroed
  6992. */
  6993. static int wolfSSL_X509_VERIFY_PARAM_inherit(WOLFSSL_X509_VERIFY_PARAM *to,
  6994. const WOLFSSL_X509_VERIFY_PARAM *from)
  6995. {
  6996. int ret = WOLFSSL_FAILURE;
  6997. int isOverWrite = 0;
  6998. int isDefault = 0;
  6999. unsigned int flags;
  7000. /* sanity check */
  7001. if (!to || !from) {
  7002. /* be compatible to openssl return value */
  7003. return WOLFSSL_SUCCESS;
  7004. }
  7005. flags = to->inherit_flags | from->inherit_flags;
  7006. if (flags & WOLFSSL_VPARAM_LOCKED) {
  7007. return WOLFSSL_SUCCESS;
  7008. }
  7009. if (flags & WOLFSSL_VPARAM_ONCE) {
  7010. to->inherit_flags = 0;
  7011. }
  7012. isOverWrite = (flags & WOLFSSL_VPARAM_OVERWRITE);
  7013. isDefault = (flags & WOLFSSL_VPARAM_DEFAULT);
  7014. /* copy check_time if check time is not set */
  7015. if ((to->flags & WOLFSSL_USE_CHECK_TIME) == 0 || isOverWrite) {
  7016. to->check_time = from->check_time;
  7017. to->flags &= ~WOLFSSL_USE_CHECK_TIME;
  7018. }
  7019. /* host name */
  7020. if (isOverWrite ||
  7021. (from->hostName[0] != 0 && (to->hostName[0] == 0 || isDefault))) {
  7022. if (!(ret = wolfSSL_X509_VERIFY_PARAM_set1_host(to, from->hostName,
  7023. (int)XSTRLEN(from->hostName))))
  7024. return ret;
  7025. to->hostFlags = from->hostFlags;
  7026. }
  7027. /* ip ascii */
  7028. if (isOverWrite ||
  7029. (from->ipasc[0] != 0 && (to->ipasc[0] == 0 || isDefault))) {
  7030. if (!(ret = wolfSSL_X509_VERIFY_PARAM_set1_ip_asc(to, from->ipasc)))
  7031. return ret;
  7032. }
  7033. if (flags & WOLFSSL_VPARAM_RESET_FLAGS)
  7034. to->flags = 0;
  7035. to->flags |= from->flags;
  7036. return ret;
  7037. }
  7038. /******************************************************************************
  7039. * wolfSSL_X509_VERIFY_PARAM_set1_host - sets the DNS hostname to name
  7040. * hostnames is cleared if name is NULL or empty.
  7041. *
  7042. * RETURNS:
  7043. *
  7044. */
  7045. int wolfSSL_X509_VERIFY_PARAM_set1_host(WOLFSSL_X509_VERIFY_PARAM* pParam,
  7046. const char* name,
  7047. unsigned int nameSz)
  7048. {
  7049. WOLFSSL_ENTER("wolfSSL_X509_VERIFY_PARAM_set1_host");
  7050. if (pParam == NULL)
  7051. return WOLFSSL_FAILURE;
  7052. /* If name is NULL, clear hostname. */
  7053. if (name == NULL) {
  7054. XMEMSET(pParam->hostName, 0, WOLFSSL_HOST_NAME_MAX);
  7055. return WOLFSSL_SUCCESS;
  7056. }
  7057. /* If name is NULL-terminated, namelen can be set to zero. */
  7058. if (nameSz == 0) {
  7059. nameSz = (unsigned int)XSTRLEN(name);
  7060. }
  7061. if (nameSz > 0 && name[nameSz - 1] == '\0')
  7062. nameSz--;
  7063. if (nameSz > WOLFSSL_HOST_NAME_MAX-1) {
  7064. WOLFSSL_MSG("Truncating name");
  7065. nameSz = WOLFSSL_HOST_NAME_MAX-1;
  7066. }
  7067. if (nameSz > 0) {
  7068. XMEMCPY(pParam->hostName, name, nameSz);
  7069. XMEMSET(pParam->hostName + nameSz, 0,
  7070. WOLFSSL_HOST_NAME_MAX - nameSz);
  7071. }
  7072. pParam->hostName[nameSz] = '\0';
  7073. return WOLFSSL_SUCCESS;
  7074. }
  7075. /* Set VERIFY PARAM from "from" pointer to "to" pointer */
  7076. int wolfSSL_X509_VERIFY_PARAM_set1(WOLFSSL_X509_VERIFY_PARAM *to,
  7077. const WOLFSSL_X509_VERIFY_PARAM *from)
  7078. {
  7079. int ret = WOLFSSL_FAILURE;
  7080. unsigned int _inherit_flags;
  7081. if (!to) {
  7082. return ret;
  7083. }
  7084. /* keeps the inherit flags for save */
  7085. _inherit_flags = to->inherit_flags;
  7086. /* Ored DEFAULT inherit flag proerty to copy "from" contents to "to"
  7087. * contents
  7088. */
  7089. to->inherit_flags |= WOLFSSL_VPARAM_DEFAULT;
  7090. ret = wolfSSL_X509_VERIFY_PARAM_inherit(to, from);
  7091. /* restore inherit flag */
  7092. to->inherit_flags = _inherit_flags;
  7093. return ret;
  7094. }
  7095. /* Set the host flag in the X509_VERIFY_PARAM structure */
  7096. void wolfSSL_X509_VERIFY_PARAM_set_hostflags(WOLFSSL_X509_VERIFY_PARAM* param,
  7097. unsigned int flags)
  7098. {
  7099. if (param != NULL) {
  7100. param->hostFlags = flags;
  7101. }
  7102. }
  7103. /* Sets the expected IP address to ipasc.
  7104. *
  7105. * param is a pointer to the X509_VERIFY_PARAM structure
  7106. * ipasc is a NULL-terminated string with N.N.N.N for IPv4 and
  7107. * HH:HH ... HH:HH for IPv6. There is no validation performed on the
  7108. * parameter, and it must be an exact match with the IP in the cert.
  7109. *
  7110. * return 1 for success and 0 for failure*/
  7111. int wolfSSL_X509_VERIFY_PARAM_set1_ip_asc(WOLFSSL_X509_VERIFY_PARAM *param,
  7112. const char *ipasc)
  7113. {
  7114. int ret = WOLFSSL_FAILURE;
  7115. if (param != NULL) {
  7116. if (ipasc == NULL) {
  7117. param->ipasc[0] = '\0';
  7118. }
  7119. else {
  7120. XSTRLCPY(param->ipasc, ipasc, WOLFSSL_MAX_IPSTR);
  7121. param->ipasc[WOLFSSL_MAX_IPSTR-1] = '\0';
  7122. }
  7123. ret = WOLFSSL_SUCCESS;
  7124. }
  7125. return ret;
  7126. }
  7127. /* Sets the expected IP address to ip(asc)
  7128. * by re-constructing IP address in ascii
  7129. * @param param is a pointer to the X509_VERIFY_PARAM structure
  7130. * @param ip in binary format of ip address
  7131. * @param iplen size of ip, 4 for ipv4, 16 for ipv6
  7132. * @return 1 for success and 0 for failure
  7133. */
  7134. int wolfSSL_X509_VERIFY_PARAM_set1_ip(WOLFSSL_X509_VERIFY_PARAM* param,
  7135. const unsigned char* ip, size_t iplen)
  7136. {
  7137. int ret = WOLFSSL_FAILURE;
  7138. #ifndef NO_FILESYSTEM
  7139. char* buf = NULL;
  7140. char* p = NULL;
  7141. word32 val = 0;
  7142. int i;
  7143. const size_t max_ipv6_len = 40;
  7144. byte write_zero = 0;
  7145. #endif
  7146. /* sanity check */
  7147. if (param == NULL || (iplen != 0 && iplen != 4 && iplen != 16)) {
  7148. WOLFSSL_MSG("bad function arg");
  7149. return ret;
  7150. }
  7151. #ifndef NO_FILESYSTEM
  7152. if (iplen == 4) {
  7153. /* ipv4 www.xxx.yyy.zzz max 15 length + Null termination */
  7154. buf = (char*)XMALLOC(16, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  7155. if (!buf) {
  7156. WOLFSSL_MSG("failed malloc");
  7157. return ret;
  7158. }
  7159. XSPRINTF(buf, "%d.%d.%d.%d", ip[0], ip[1], ip[2], ip[3]);
  7160. buf[15] = '\0';
  7161. }
  7162. else if (iplen == 16) {
  7163. /* ipv6 normal address scheme
  7164. * y1:y2:y3:y4:y5:y6:y7:y8, len(yx):4, len(y1-y8):32. len(":"):7
  7165. * Max len is 32 + 7 + 1(Termination) = 40 bytes
  7166. *
  7167. * ipv6 dual address
  7168. * Or y1:y2:y3:y4:y:y6:x.x.x.x yx is 4, y1-y6 is 24, ":" is 6
  7169. * x.x.x.x is 15.
  7170. * Max len is 24 + 6 + 15 + 1(Termination) = 46 bytes
  7171. *
  7172. * Expect data in ip[16]
  7173. * e.g (aaaa):(bbbb):(cccc):....(hhhh)
  7174. * (aaaa) = (ip[0<<8)|ip[1]
  7175. * ......
  7176. * (hhhh) = (ip[14]<<8)|(ip[15])
  7177. *
  7178. * e.g ::(gggg):(hhhh)
  7179. * ip[0]-[11] = 0
  7180. * (gggg) = (ip[12]<<8) |(ip[13])
  7181. * (hhhh) = (ip[14]<<8) |(ip[15])
  7182. *
  7183. * Because it is not able to know which ivp6 scheme uses from data to
  7184. * reconstruct IP address, this function assumes
  7185. * ivp6 normal address scheme, not dual adress scheme,
  7186. * to re-construct IP address in ascii.
  7187. */
  7188. buf = (char*)XMALLOC(max_ipv6_len, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  7189. if (!buf) {
  7190. WOLFSSL_MSG("failed malloc");
  7191. return ret;
  7192. }
  7193. p = buf;
  7194. for (i = 0; i < 16; i += 2) {
  7195. val = (((word32)(ip[i]<<8)) | (ip[i+1])) & 0xFFFF;
  7196. if (val == 0){
  7197. if (!write_zero) {
  7198. *p = ':';
  7199. }
  7200. p++;
  7201. *p = '\0';
  7202. write_zero = 1;
  7203. }
  7204. else {
  7205. if (i != 0)
  7206. *p++ = ':';
  7207. XSPRINTF(p, "%x", val);
  7208. }
  7209. /* sanity check */
  7210. if (XSTRLEN(buf) > max_ipv6_len) {
  7211. WOLFSSL_MSG("The target ip adress exceeds buffer length(40)");
  7212. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  7213. buf = NULL;
  7214. break;
  7215. }
  7216. /* move the pointer to the last */
  7217. /* XSTRLEN includes NULL because of XSPRINTF use */
  7218. p = buf + (XSTRLEN(buf));
  7219. }
  7220. /* termination */
  7221. if(i == 16 && buf) {
  7222. p--;
  7223. if ((*p) == ':') {
  7224. /* when the last character is :, the followig segments are zero
  7225. * Therefore, adding : and null termination
  7226. */
  7227. p++;
  7228. *p++ = ':';
  7229. *p = '\0';
  7230. }
  7231. }
  7232. }
  7233. else {
  7234. WOLFSSL_MSG("iplen is zero, do nothing");
  7235. return WOLFSSL_SUCCESS;
  7236. }
  7237. if (buf) {
  7238. /* set address to ip asc */
  7239. ret = wolfSSL_X509_VERIFY_PARAM_set1_ip_asc(param, buf);
  7240. XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  7241. }
  7242. #else
  7243. (void)param;
  7244. (void)ip;
  7245. (void)iplen;
  7246. #endif
  7247. return ret;
  7248. }
  7249. #ifndef NO_WOLFSSL_STUB
  7250. void wolfSSL_X509_OBJECT_free_contents(WOLFSSL_X509_OBJECT* obj)
  7251. {
  7252. (void)obj;
  7253. WOLFSSL_STUB("X509_OBJECT_free_contents");
  7254. }
  7255. #endif
  7256. #ifndef NO_ASN_TIME
  7257. int wolfSSL_X509_cmp_current_time(const WOLFSSL_ASN1_TIME* asnTime)
  7258. {
  7259. return wolfSSL_X509_cmp_time(asnTime, NULL);
  7260. }
  7261. /* return -1 if asnTime is earlier than or equal to cmpTime, and 1 otherwise
  7262. * return 0 on error
  7263. */
  7264. int wolfSSL_X509_cmp_time(const WOLFSSL_ASN1_TIME* asnTime, time_t* cmpTime)
  7265. {
  7266. int ret = WOLFSSL_FAILURE;
  7267. time_t tmpTime, *pTime = &tmpTime;
  7268. struct tm ts, *tmpTs, *ct;
  7269. #if defined(NEED_TMP_TIME)
  7270. /* for use with gmtime_r */
  7271. struct tm tmpTimeStorage;
  7272. tmpTs = &tmpTimeStorage;
  7273. #else
  7274. tmpTs = NULL;
  7275. #endif
  7276. (void)tmpTs;
  7277. if (asnTime == NULL) {
  7278. return WOLFSSL_FAILURE;
  7279. }
  7280. if (cmpTime == NULL) {
  7281. /* Use current time */
  7282. *pTime = wc_Time(0);
  7283. }
  7284. else {
  7285. pTime = cmpTime;
  7286. }
  7287. if (wolfSSL_ASN1_TIME_to_tm((WOLFSSL_ASN1_TIME*)asnTime, &ts) !=
  7288. WOLFSSL_SUCCESS) {
  7289. WOLFSSL_MSG("Failed to convert WOLFSSL_ASN1_TIME to struct tm.");
  7290. return WOLFSSL_FAILURE;
  7291. }
  7292. /* Convert to time struct*/
  7293. ct = XGMTIME(pTime, tmpTs);
  7294. if (ct == NULL)
  7295. return GETTIME_ERROR;
  7296. /* DateGreaterThan returns 1 for >; 0 for <= */
  7297. ret = DateGreaterThan(&ts, ct) ? 1 : -1;
  7298. return ret;
  7299. }
  7300. #endif /* !NO_ASN_TIME */
  7301. #if (defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)) && \
  7302. !defined(NO_ASN_TIME) && !defined(USER_TIME) && !defined(TIME_OVERRIDES)
  7303. WOLFSSL_ASN1_TIME *wolfSSL_X509_time_adj_ex(WOLFSSL_ASN1_TIME *asnTime,
  7304. int offset_day, long offset_sec, time_t *in_tm)
  7305. {
  7306. /* get current time if in_tm is null */
  7307. time_t t = in_tm ? *in_tm : wc_Time(0);
  7308. return wolfSSL_ASN1_TIME_adj(asnTime, t, offset_day, offset_sec);
  7309. }
  7310. WOLFSSL_ASN1_TIME *wolfSSL_X509_time_adj(WOLFSSL_ASN1_TIME *asnTime,
  7311. long offset_sec, time_t *in_tm)
  7312. {
  7313. return wolfSSL_X509_time_adj_ex(asnTime, 0, offset_sec, in_tm);
  7314. }
  7315. WOLFSSL_ASN1_TIME* wolfSSL_X509_gmtime_adj(WOLFSSL_ASN1_TIME *s, long adj)
  7316. {
  7317. return wolfSSL_X509_time_adj(s, adj, NULL);
  7318. }
  7319. #endif
  7320. #ifndef NO_WOLFSSL_STUB
  7321. int wolfSSL_sk_X509_REVOKED_num(WOLFSSL_X509_REVOKED* revoked)
  7322. {
  7323. (void)revoked;
  7324. WOLFSSL_STUB("sk_X509_REVOKED_num");
  7325. return 0;
  7326. }
  7327. #endif
  7328. #ifndef NO_WOLFSSL_STUB
  7329. WOLFSSL_X509_REVOKED* wolfSSL_X509_CRL_get_REVOKED(WOLFSSL_X509_CRL* crl)
  7330. {
  7331. (void)crl;
  7332. WOLFSSL_STUB("X509_CRL_get_REVOKED");
  7333. return 0;
  7334. }
  7335. #endif
  7336. #ifndef NO_WOLFSSL_STUB
  7337. WOLFSSL_X509_REVOKED* wolfSSL_sk_X509_REVOKED_value(
  7338. WOLFSSL_X509_REVOKED* revoked, int value)
  7339. {
  7340. (void)revoked;
  7341. (void)value;
  7342. WOLFSSL_STUB("sk_X509_REVOKED_value");
  7343. return 0;
  7344. }
  7345. #endif
  7346. #endif /* OPENSSL_EXTRA */
  7347. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  7348. WOLFSSL_ASN1_INTEGER* wolfSSL_X509_get_serialNumber(WOLFSSL_X509* x509)
  7349. {
  7350. WOLFSSL_ASN1_INTEGER* a;
  7351. int i = 0;
  7352. WOLFSSL_ENTER("wolfSSL_X509_get_serialNumber");
  7353. if (x509 == NULL) {
  7354. WOLFSSL_MSG("NULL function argument");
  7355. return NULL;
  7356. }
  7357. if (x509->serialNumber != NULL)
  7358. return x509->serialNumber;
  7359. a = wolfSSL_ASN1_INTEGER_new();
  7360. if (a == NULL)
  7361. return NULL;
  7362. /* Make sure there is space for the data, ASN.1 type and length. */
  7363. if (x509->serialSz > (WOLFSSL_ASN1_INTEGER_MAX - 2)) {
  7364. /* dynamically create data buffer, +2 for type and length */
  7365. a->data = (unsigned char*)XMALLOC(x509->serialSz + 2, NULL,
  7366. DYNAMIC_TYPE_OPENSSL);
  7367. if (a->data == NULL) {
  7368. wolfSSL_ASN1_INTEGER_free(a);
  7369. return NULL;
  7370. }
  7371. a->dataMax = x509->serialSz + 2;
  7372. a->isDynamic = 1;
  7373. } else {
  7374. /* Use array instead of dynamic memory */
  7375. a->data = a->intData;
  7376. a->dataMax = WOLFSSL_ASN1_INTEGER_MAX;
  7377. }
  7378. #if defined(WOLFSSL_QT) || defined(WOLFSSL_HAPROXY)
  7379. XMEMCPY(&a->data[i], x509->serial, x509->serialSz);
  7380. a->length = x509->serialSz;
  7381. #else
  7382. a->data[i++] = ASN_INTEGER;
  7383. i += SetLength(x509->serialSz, a->data + i);
  7384. XMEMCPY(&a->data[i], x509->serial, x509->serialSz);
  7385. a->length = x509->serialSz + 2;
  7386. #endif
  7387. x509->serialNumber = a;
  7388. return a;
  7389. }
  7390. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  7391. #ifdef OPENSSL_EXTRA
  7392. #if defined(OPENSSL_ALL) || defined(WOLFSSL_APACHE_HTTPD) \
  7393. || defined(WOLFSSL_HAPROXY) || defined(WOLFSSL_WPAS)
  7394. WOLFSSL_X509_ALGOR* wolfSSL_X509_ALGOR_new(void)
  7395. {
  7396. WOLFSSL_X509_ALGOR* ret;
  7397. ret = (WOLFSSL_X509_ALGOR*)XMALLOC(sizeof(WOLFSSL_X509_ALGOR), NULL,
  7398. DYNAMIC_TYPE_OPENSSL);
  7399. if (ret) {
  7400. XMEMSET(ret, 0, sizeof(WOLFSSL_X509_ALGOR));
  7401. }
  7402. return ret;
  7403. }
  7404. void wolfSSL_X509_ALGOR_free(WOLFSSL_X509_ALGOR *alg)
  7405. {
  7406. if (alg) {
  7407. wolfSSL_ASN1_OBJECT_free(alg->algorithm);
  7408. wolfSSL_ASN1_TYPE_free(alg->parameter);
  7409. XFREE(alg, NULL, DYNAMIC_TYPE_OPENSSL);
  7410. }
  7411. }
  7412. /* Returns X509_ALGOR struct with signature algorithm */
  7413. const WOLFSSL_X509_ALGOR* wolfSSL_X509_get0_tbs_sigalg(const WOLFSSL_X509 *x509)
  7414. {
  7415. WOLFSSL_ENTER("X509_get0_tbs_sigalg");
  7416. if (x509 == NULL) {
  7417. WOLFSSL_MSG("x509 struct NULL error");
  7418. return NULL;
  7419. }
  7420. return &x509->algor;
  7421. }
  7422. /* Sets paobj pointer to X509_ALGOR signature algorithm */
  7423. void wolfSSL_X509_ALGOR_get0(const WOLFSSL_ASN1_OBJECT **paobj, int *pptype,
  7424. const void **ppval, const WOLFSSL_X509_ALGOR *algor)
  7425. {
  7426. WOLFSSL_ENTER("X509_ALGOR_get0");
  7427. if (!algor) {
  7428. WOLFSSL_MSG("algor object is NULL");
  7429. return;
  7430. }
  7431. if (paobj)
  7432. *paobj = algor->algorithm;
  7433. if (ppval && algor->parameter)
  7434. *ppval = algor->parameter->value.ptr;
  7435. if (pptype) {
  7436. if (algor->parameter) {
  7437. *pptype = algor->parameter->type;
  7438. }
  7439. else {
  7440. /* Default to V_ASN1_OBJECT */
  7441. *pptype = V_ASN1_OBJECT;
  7442. }
  7443. }
  7444. }
  7445. /**
  7446. * Populate algor members.
  7447. *
  7448. * @param algor The object to be set
  7449. * @param aobj The value to be set in algor->algorithm
  7450. * @param ptype The type of algor->parameter
  7451. * @param pval The value of algor->parameter
  7452. * @return WOLFSSL_SUCCESS on success
  7453. * WOLFSSL_FAILURE on missing parameters or bad malloc
  7454. */
  7455. int wolfSSL_X509_ALGOR_set0(WOLFSSL_X509_ALGOR *algor, WOLFSSL_ASN1_OBJECT *aobj,
  7456. int ptype, void *pval)
  7457. {
  7458. if (!algor) {
  7459. return WOLFSSL_FAILURE;
  7460. }
  7461. if (aobj) {
  7462. algor->algorithm = aobj;
  7463. }
  7464. if (!algor->parameter) {
  7465. algor->parameter = wolfSSL_ASN1_TYPE_new();
  7466. if (!algor->parameter) {
  7467. return WOLFSSL_FAILURE;
  7468. }
  7469. }
  7470. wolfSSL_ASN1_TYPE_set(algor->parameter, ptype, pval);
  7471. return WOLFSSL_SUCCESS;
  7472. }
  7473. /**
  7474. * Allocate a new WOLFSSL_X509_PUBKEY object.
  7475. *
  7476. * @return New zero'ed WOLFSSL_X509_PUBKEY object
  7477. */
  7478. WOLFSSL_X509_PUBKEY *wolfSSL_X509_PUBKEY_new(void)
  7479. {
  7480. WOLFSSL_X509_PUBKEY *ret;
  7481. ret = (WOLFSSL_X509_PUBKEY*)XMALLOC(sizeof(WOLFSSL_X509_PUBKEY), NULL,
  7482. DYNAMIC_TYPE_OPENSSL);
  7483. if (!ret) {
  7484. return NULL;
  7485. }
  7486. XMEMSET(ret, 0, sizeof(WOLFSSL_X509_PUBKEY));
  7487. ret->algor = wolfSSL_X509_ALGOR_new();
  7488. if (!ret->algor) {
  7489. wolfSSL_X509_PUBKEY_free(ret);
  7490. return NULL;
  7491. }
  7492. return ret;
  7493. }
  7494. /**
  7495. * Free WOLFSSL_X509_PUBKEY and all its members.
  7496. *
  7497. * @param at Object to free
  7498. */
  7499. void wolfSSL_X509_PUBKEY_free(WOLFSSL_X509_PUBKEY *x)
  7500. {
  7501. if (x) {
  7502. if (x->algor) {
  7503. wolfSSL_X509_ALGOR_free(x->algor);
  7504. }
  7505. if (x->pkey) {
  7506. wolfSSL_EVP_PKEY_free(x->pkey);
  7507. }
  7508. XFREE(x, NULL, DYNAMIC_TYPE_OPENSSL);
  7509. }
  7510. }
  7511. /* Returns X509_PUBKEY structure containing X509_ALGOR and EVP_PKEY */
  7512. WOLFSSL_X509_PUBKEY* wolfSSL_X509_get_X509_PUBKEY(const WOLFSSL_X509* x509)
  7513. {
  7514. WOLFSSL_ENTER("X509_get_X509_PUBKEY");
  7515. if (x509 == NULL) {
  7516. WOLFSSL_MSG("x509 struct NULL error");
  7517. return NULL;
  7518. }
  7519. return (WOLFSSL_X509_PUBKEY*)&x509->key;
  7520. }
  7521. /* Sets ppkalg pointer to X509_PUBKEY algorithm. Returns WOLFSSL_SUCCESS on
  7522. success or WOLFSSL_FAILURE on error. */
  7523. int wolfSSL_X509_PUBKEY_get0_param(WOLFSSL_ASN1_OBJECT **ppkalg,
  7524. const unsigned char **pk, int *ppklen, WOLFSSL_X509_ALGOR **pa,
  7525. WOLFSSL_X509_PUBKEY *pub)
  7526. {
  7527. WOLFSSL_ENTER("X509_PUBKEY_get0_param");
  7528. if (!pub || !pub->pubKeyOID) {
  7529. WOLFSSL_MSG("X509_PUBKEY struct not populated");
  7530. return WOLFSSL_FAILURE;
  7531. }
  7532. if (!pub->algor) {
  7533. if (!(pub->algor = wolfSSL_X509_ALGOR_new())) {
  7534. return WOLFSSL_FAILURE;
  7535. }
  7536. pub->algor->algorithm = wolfSSL_OBJ_nid2obj(pub->pubKeyOID);
  7537. if (pub->algor->algorithm == NULL) {
  7538. WOLFSSL_MSG("Failed to create object from NID");
  7539. return WOLFSSL_FAILURE;
  7540. }
  7541. }
  7542. if (pa)
  7543. *pa = pub->algor;
  7544. if (ppkalg)
  7545. *ppkalg = pub->algor->algorithm;
  7546. if (pk)
  7547. *pk = (unsigned char*)pub->pkey->pkey.ptr;
  7548. if (ppklen)
  7549. *ppklen = pub->pkey->pkey_sz;
  7550. return WOLFSSL_SUCCESS;
  7551. }
  7552. /* Returns a pointer to the pkey when passed a key */
  7553. WOLFSSL_EVP_PKEY* wolfSSL_X509_PUBKEY_get(WOLFSSL_X509_PUBKEY* key)
  7554. {
  7555. WOLFSSL_ENTER("wolfSSL_X509_PUBKEY_get");
  7556. if (key == NULL || key->pkey == NULL) {
  7557. WOLFSSL_LEAVE("wolfSSL_X509_PUBKEY_get", BAD_FUNC_ARG);
  7558. return NULL;
  7559. }
  7560. if (wolfSSL_EVP_PKEY_up_ref(key->pkey) != WOLFSSL_SUCCESS) {
  7561. WOLFSSL_LEAVE("wolfSSL_X509_PUBKEY_get", BAD_MUTEX_E);
  7562. return NULL;
  7563. }
  7564. WOLFSSL_LEAVE("wolfSSL_X509_PUBKEY_get", WOLFSSL_SUCCESS);
  7565. return key->pkey;
  7566. }
  7567. int wolfSSL_X509_PUBKEY_set(WOLFSSL_X509_PUBKEY **x, WOLFSSL_EVP_PKEY *key)
  7568. {
  7569. WOLFSSL_X509_PUBKEY *pk = NULL;
  7570. int ptype;
  7571. void *pval;
  7572. #ifndef NO_DSA
  7573. WOLFSSL_ASN1_STRING *str;
  7574. #endif
  7575. #ifdef HAVE_ECC
  7576. int nid;
  7577. const WOLFSSL_EC_GROUP *group;
  7578. #endif
  7579. WOLFSSL_ENTER("wolfSSL_X509_PUBKEY_set");
  7580. if (!x || !key) {
  7581. return WOLFSSL_FAILURE;
  7582. }
  7583. if (!(pk = wolfSSL_X509_PUBKEY_new())) {
  7584. return WOLFSSL_FAILURE;
  7585. }
  7586. switch (key->type) {
  7587. #ifndef NO_RSA
  7588. case EVP_PKEY_RSA:
  7589. pval = NULL;
  7590. ptype = V_ASN1_NULL;
  7591. pk->pubKeyOID = RSAk;
  7592. break;
  7593. #endif
  7594. #ifndef NO_DSA
  7595. case EVP_PKEY_DSA:
  7596. if (!key->dsa->p || !key->dsa->q || !key->dsa->g)
  7597. goto error;
  7598. str = wolfSSL_ASN1_STRING_new();
  7599. if (str == NULL)
  7600. goto error;
  7601. str->length = wolfSSL_i2d_DSAparams(key->dsa, (unsigned char **)&str->data);
  7602. if (str->length <= 0)
  7603. goto error;
  7604. str->isDynamic = 1;
  7605. pval = str;
  7606. ptype = V_ASN1_SEQUENCE;
  7607. pk->pubKeyOID = DSAk;
  7608. break;
  7609. #endif
  7610. #ifdef HAVE_ECC
  7611. case EVP_PKEY_EC:
  7612. group = wolfSSL_EC_KEY_get0_group(key->ecc);
  7613. if (!group)
  7614. goto error;
  7615. nid = wolfSSL_EC_GROUP_get_curve_name(group);
  7616. if (nid == WOLFSSL_FAILURE) {
  7617. /* TODO: Add support for no nid case */
  7618. WOLFSSL_MSG("nid not found");
  7619. goto error;
  7620. }
  7621. pval = wolfSSL_OBJ_nid2obj(nid);
  7622. if (!pval)
  7623. goto error;
  7624. ptype = V_ASN1_OBJECT;
  7625. pk->pubKeyOID = ECDSAk;
  7626. break;
  7627. #endif
  7628. default:
  7629. WOLFSSL_MSG("Unknown key type");
  7630. goto error;
  7631. }
  7632. if (!wolfSSL_X509_ALGOR_set0(pk->algor, wolfSSL_OBJ_nid2obj(key->type), ptype, pval)) {
  7633. WOLFSSL_MSG("Failed to create algorithm object");
  7634. if (ptype == V_ASN1_OBJECT)
  7635. ASN1_OBJECT_free((WOLFSSL_ASN1_OBJECT *)pval);
  7636. else
  7637. ASN1_STRING_free((WOLFSSL_ASN1_STRING *)pval);
  7638. goto error;
  7639. }
  7640. if (!wolfSSL_EVP_PKEY_up_ref(key)) {
  7641. WOLFSSL_MSG("Failed to up key reference");
  7642. goto error;
  7643. }
  7644. pk->pkey = key;
  7645. wolfSSL_X509_PUBKEY_free(*x);
  7646. *x = pk;
  7647. return WOLFSSL_SUCCESS;
  7648. error:
  7649. if (pk) {
  7650. wolfSSL_X509_PUBKEY_free(pk);
  7651. }
  7652. return WOLFSSL_FAILURE;
  7653. }
  7654. #endif /* OPENSSL_ALL || WOLFSSL_APACHE_HTTPD || WOLFSSL_HAPROXY || WOLFSSL_WPAS */
  7655. #endif /* OPENSSL_EXTRA */
  7656. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  7657. WOLFSSL_BASIC_CONSTRAINTS* wolfSSL_BASIC_CONSTRAINTS_new(void)
  7658. {
  7659. WOLFSSL_BASIC_CONSTRAINTS* bc;
  7660. bc = (WOLFSSL_BASIC_CONSTRAINTS*)
  7661. XMALLOC(sizeof(WOLFSSL_BASIC_CONSTRAINTS), NULL,
  7662. DYNAMIC_TYPE_X509_EXT);
  7663. if (bc == NULL) {
  7664. WOLFSSL_MSG("Failed to malloc basic constraints");
  7665. return NULL;
  7666. }
  7667. XMEMSET(bc, 0, sizeof(WOLFSSL_BASIC_CONSTRAINTS));
  7668. return bc;
  7669. }
  7670. /* frees the wolfSSL_BASIC_CONSTRAINTS object */
  7671. void wolfSSL_BASIC_CONSTRAINTS_free(WOLFSSL_BASIC_CONSTRAINTS *bc)
  7672. {
  7673. WOLFSSL_ENTER("wolfSSL_BASIC_CONSTRAINTS_free");
  7674. if (bc == NULL) {
  7675. WOLFSSL_MSG("Argument is NULL");
  7676. return;
  7677. }
  7678. if (bc->pathlen) {
  7679. wolfSSL_ASN1_INTEGER_free(bc->pathlen);
  7680. }
  7681. XFREE(bc, NULL, DYNAMIC_TYPE_OPENSSL);
  7682. }
  7683. WOLFSSL_AUTHORITY_KEYID* wolfSSL_AUTHORITY_KEYID_new(void)
  7684. {
  7685. WOLFSSL_AUTHORITY_KEYID* akey = (WOLFSSL_AUTHORITY_KEYID*)XMALLOC(
  7686. sizeof(WOLFSSL_AUTHORITY_KEYID), NULL, DYNAMIC_TYPE_OPENSSL);
  7687. if (!akey) {
  7688. WOLFSSL_MSG("Issue creating WOLFSSL_AUTHORITY_KEYID struct");
  7689. return NULL;
  7690. }
  7691. XMEMSET(akey, 0, sizeof(WOLFSSL_AUTHORITY_KEYID));
  7692. return akey;
  7693. }
  7694. /* frees the wolfSSL_AUTHORITY_KEYID object */
  7695. void wolfSSL_AUTHORITY_KEYID_free(WOLFSSL_AUTHORITY_KEYID *id)
  7696. {
  7697. WOLFSSL_ENTER("wolfSSL_AUTHORITY_KEYID_free");
  7698. if(id == NULL) {
  7699. WOLFSSL_MSG("Argument is NULL");
  7700. return;
  7701. }
  7702. if (id->keyid) {
  7703. wolfSSL_ASN1_STRING_free(id->keyid);
  7704. }
  7705. if (id->issuer) {
  7706. wolfSSL_ASN1_OBJECT_free(id->issuer);
  7707. }
  7708. if (id->serial) {
  7709. wolfSSL_ASN1_INTEGER_free(id->serial);
  7710. }
  7711. XFREE(id, NULL, DYNAMIC_TYPE_OPENSSL);
  7712. }
  7713. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  7714. #ifdef KEEP_PEER_CERT
  7715. char* wolfSSL_X509_get_subjectCN(WOLFSSL_X509* x509)
  7716. {
  7717. if (x509 == NULL)
  7718. return NULL;
  7719. return x509->subjectCN;
  7720. }
  7721. #endif /* KEEP_PEER_CERT */
  7722. #if defined(OPENSSL_EXTRA_X509_SMALL) || defined(OPENSSL_EXTRA)
  7723. /* increments ref count of WOLFSSL_X509. Return 1 on success, 0 on error */
  7724. int wolfSSL_X509_up_ref(WOLFSSL_X509* x509)
  7725. {
  7726. if (x509) {
  7727. #ifndef SINGLE_THREADED
  7728. if (wc_LockMutex(&x509->refMutex) != 0) {
  7729. WOLFSSL_MSG("Failed to lock x509 mutex");
  7730. return WOLFSSL_FAILURE;
  7731. }
  7732. #endif
  7733. x509->refCount++;
  7734. #ifndef SINGLE_THREADED
  7735. wc_UnLockMutex(&x509->refMutex);
  7736. #endif
  7737. return WOLFSSL_SUCCESS;
  7738. }
  7739. return WOLFSSL_FAILURE;
  7740. }
  7741. #endif /* OPENSSL_EXTRA_X509_SMALL || OPENSSL_EXTRA */
  7742. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
  7743. WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_X509_chain_up_ref(
  7744. WOLF_STACK_OF(WOLFSSL_X509)* chain)
  7745. {
  7746. /* wolfSSL_sk_dup takes care of doing a deep copy */
  7747. return wolfSSL_sk_dup(chain);
  7748. }
  7749. #endif
  7750. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  7751. void wolfSSL_X509_NAME_free(WOLFSSL_X509_NAME *name)
  7752. {
  7753. WOLFSSL_ENTER("wolfSSL_X509_NAME_free");
  7754. FreeX509Name(name);
  7755. XFREE(name, NULL, DYNAMIC_TYPE_X509);
  7756. }
  7757. /* Malloc's a new WOLFSSL_X509_NAME structure
  7758. *
  7759. * returns NULL on failure, otherwise returns a new structure.
  7760. */
  7761. WOLFSSL_X509_NAME* wolfSSL_X509_NAME_new(void)
  7762. {
  7763. WOLFSSL_X509_NAME* name;
  7764. WOLFSSL_ENTER("wolfSSL_X509_NAME_new");
  7765. name = (WOLFSSL_X509_NAME*)XMALLOC(sizeof(WOLFSSL_X509_NAME), NULL,
  7766. DYNAMIC_TYPE_X509);
  7767. if (name != NULL) {
  7768. InitX509Name(name, 1, NULL);
  7769. }
  7770. return name;
  7771. }
  7772. /* Creates a duplicate of a WOLFSSL_X509_NAME structure.
  7773. Returns a new WOLFSSL_X509_NAME structure or NULL on failure */
  7774. WOLFSSL_X509_NAME* wolfSSL_X509_NAME_dup(WOLFSSL_X509_NAME *name)
  7775. {
  7776. WOLFSSL_X509_NAME* copy = NULL;
  7777. WOLFSSL_ENTER("wolfSSL_X509_NAME_dup");
  7778. if (name == NULL) {
  7779. WOLFSSL_MSG("NULL parameter");
  7780. return NULL;
  7781. }
  7782. if (!(copy = wolfSSL_X509_NAME_new())) {
  7783. return NULL;
  7784. }
  7785. /* copy contents */
  7786. InitX509Name(copy, 1, name->heap);
  7787. if (wolfSSL_X509_NAME_copy(name, copy) != WOLFSSL_SUCCESS) {
  7788. wolfSSL_X509_NAME_free(copy);
  7789. return NULL;
  7790. }
  7791. return copy;
  7792. }
  7793. #ifdef WOLFSSL_CERT_GEN
  7794. #if defined(WOLFSSL_CERT_REQ) || defined(WOLFSSL_CERT_EXT) || defined(OPENSSL_EXTRA)
  7795. /* Helper function to copy cert name from a WOLFSSL_X509_NAME structure to
  7796. * a Cert structure.
  7797. *
  7798. * returns length of DER on success and a negative error value on failure
  7799. */
  7800. static int CopyX509NameToCert(WOLFSSL_X509_NAME* n, byte* out)
  7801. {
  7802. unsigned char* der = NULL;
  7803. int length = BAD_FUNC_ARG, ret;
  7804. word32 idx = 0;
  7805. ret = wolfSSL_i2d_X509_NAME(n, &der);
  7806. if (ret > (int)sizeof(CertName) || ret < 0) {
  7807. WOLFSSL_MSG("Name conversion error");
  7808. ret = MEMORY_E;
  7809. }
  7810. if (ret > 0) {
  7811. /* strip off sequence, this gets added on certificate creation */
  7812. ret = GetSequence(der, &idx, &length, ret);
  7813. }
  7814. if (ret > 0) {
  7815. XMEMCPY(out, der + idx, length);
  7816. }
  7817. if (der != NULL)
  7818. XFREE(der, NULL, DYNAMIC_TYPE_OPENSSL);
  7819. return length;
  7820. }
  7821. #endif
  7822. #ifdef WOLFSSL_CERT_REQ
  7823. static int ReqCertFromX509(Cert* cert, WOLFSSL_X509* req)
  7824. {
  7825. int ret;
  7826. if (wc_InitCert(cert) != 0)
  7827. return WOLFSSL_FAILURE;
  7828. ret = CopyX509NameToCert(&req->subject, cert->sbjRaw);
  7829. if (ret < 0) {
  7830. WOLFSSL_MSG("REQ subject conversion error");
  7831. ret = MEMORY_E;
  7832. }
  7833. else {
  7834. ret = WOLFSSL_SUCCESS;
  7835. }
  7836. if (ret == WOLFSSL_SUCCESS) {
  7837. #if defined(OPENSSL_ALL)
  7838. int idx;
  7839. #endif
  7840. cert->version = req->version;
  7841. cert->isCA = req->isCa;
  7842. cert->basicConstSet = req->basicConstSet;
  7843. #ifdef WOLFSSL_CERT_EXT
  7844. if (req->subjKeyIdSz != 0) {
  7845. XMEMCPY(cert->skid, req->subjKeyId, req->subjKeyIdSz);
  7846. cert->skidSz = req->subjKeyIdSz;
  7847. }
  7848. if (req->keyUsageSet)
  7849. cert->keyUsage = req->keyUsage;
  7850. /* Extended Key Usage not supported. */
  7851. #endif
  7852. XMEMCPY(cert->challengePw, req->challengePw, CTC_NAME_SIZE);
  7853. cert->challengePwPrintableString = req->challengePw[0] != 0;
  7854. #if defined(OPENSSL_ALL)
  7855. idx = wolfSSL_X509_REQ_get_attr_by_NID(req,
  7856. NID_pkcs9_unstructuredName, -1);
  7857. if (idx != WOLFSSL_FATAL_ERROR) {
  7858. WOLFSSL_X509_ATTRIBUTE *attr;
  7859. attr = wolfSSL_X509_REQ_get_attr(req, idx);
  7860. if (attr != NULL) {
  7861. const unsigned char *attrData;
  7862. int attrDataSz;
  7863. attrData = wolfSSL_ASN1_STRING_get0_data(
  7864. attr->value->value.asn1_string);
  7865. attrDataSz = wolfSSL_ASN1_STRING_length(
  7866. attr->value->value.asn1_string);
  7867. /* +1 to make sure is terminated string */
  7868. if (attrDataSz + 1 > CTC_NAME_SIZE) {
  7869. WOLFSSL_MSG("attribute size was too large to copy");
  7870. ret = REQ_ATTRIBUTE_E;
  7871. }
  7872. else {
  7873. XMEMCPY(cert->unstructuredName, attrData, attrDataSz);
  7874. cert->unstructuredName[attrDataSz] = '\0';
  7875. }
  7876. }
  7877. }
  7878. #endif /* OPENSSL_ALL */
  7879. #ifdef WOLFSSL_ALT_NAMES
  7880. cert->altNamesSz = FlattenAltNames(cert->altNames,
  7881. sizeof(cert->altNames), req->altNames);
  7882. #endif /* WOLFSSL_ALT_NAMES */
  7883. }
  7884. return ret;
  7885. }
  7886. #endif /* WOLFSSL_CERT_REQ */
  7887. /* converts WOLFSSL_AN1_TIME to Cert form, returns positive size on
  7888. * success */
  7889. static int CertDateFromX509(byte* out, int outSz, WOLFSSL_ASN1_TIME* t)
  7890. {
  7891. int sz, i;
  7892. if (t->length + 1 >= outSz) {
  7893. return BUFFER_E;
  7894. }
  7895. out[0] = (byte) t->type;
  7896. sz = SetLength(t->length, out + 1) + 1; /* gen tag */
  7897. for (i = 0; i < t->length; i++) {
  7898. out[sz + i] = t->data[i];
  7899. }
  7900. return t->length + sz;
  7901. }
  7902. /* convert a WOLFSSL_X509 to a Cert structure for writing out */
  7903. static int CertFromX509(Cert* cert, WOLFSSL_X509* x509)
  7904. {
  7905. int ret;
  7906. #ifdef WOLFSSL_CERT_EXT
  7907. int i;
  7908. #endif
  7909. WOLFSSL_ENTER("wolfSSL_X509_to_Cert()");
  7910. if (x509 == NULL || cert == NULL) {
  7911. return BAD_FUNC_ARG;
  7912. }
  7913. wc_InitCert(cert);
  7914. cert->version = (int)wolfSSL_X509_get_version(x509);
  7915. if (x509->notBefore.length > 0) {
  7916. cert->beforeDateSz = CertDateFromX509(cert->beforeDate,
  7917. CTC_DATE_SIZE, &x509->notBefore);
  7918. if (cert->beforeDateSz <= 0){
  7919. WOLFSSL_MSG("Error converting WOLFSSL_X509 not before date");
  7920. return WOLFSSL_FAILURE;
  7921. }
  7922. }
  7923. else {
  7924. cert->beforeDateSz = 0;
  7925. }
  7926. if (x509->notAfter.length > 0) {
  7927. cert->afterDateSz = CertDateFromX509(cert->afterDate,
  7928. CTC_DATE_SIZE, &x509->notAfter);
  7929. if (cert->afterDateSz <= 0){
  7930. WOLFSSL_MSG("Error converting WOLFSSL_X509 not after date");
  7931. return WOLFSSL_FAILURE;
  7932. }
  7933. }
  7934. else {
  7935. cert->afterDateSz = 0;
  7936. }
  7937. #ifdef WOLFSSL_ALT_NAMES
  7938. cert->altNamesSz = FlattenAltNames(cert->altNames,
  7939. sizeof(cert->altNames), x509->altNames);
  7940. #endif /* WOLFSSL_ALT_NAMES */
  7941. cert->sigType = wolfSSL_X509_get_signature_type(x509);
  7942. cert->keyType = x509->pubKeyOID;
  7943. cert->isCA = wolfSSL_X509_get_isCA(x509);
  7944. cert->basicConstSet = x509->basicConstSet;
  7945. #ifdef WOLFSSL_CERT_EXT
  7946. if (x509->subjKeyIdSz <= CTC_MAX_SKID_SIZE) {
  7947. if (x509->subjKeyId) {
  7948. XMEMCPY(cert->skid, x509->subjKeyId, x509->subjKeyIdSz);
  7949. }
  7950. cert->skidSz = (int)x509->subjKeyIdSz;
  7951. }
  7952. else {
  7953. WOLFSSL_MSG("Subject Key ID too large");
  7954. WOLFSSL_ERROR_VERBOSE(BUFFER_E);
  7955. return WOLFSSL_FAILURE;
  7956. }
  7957. if (x509->authKeyIdSz < sizeof(cert->akid)) {
  7958. #ifdef WOLFSSL_AKID_NAME
  7959. cert->rawAkid = 0;
  7960. if (x509->authKeyIdSrc) {
  7961. XMEMCPY(cert->akid, x509->authKeyIdSrc, x509->authKeyIdSrcSz);
  7962. cert->akidSz = (int)x509->authKeyIdSrcSz;
  7963. cert->rawAkid = 1;
  7964. }
  7965. else
  7966. #endif
  7967. if (x509->authKeyId) {
  7968. XMEMCPY(cert->akid, x509->authKeyId, x509->authKeyIdSz);
  7969. cert->akidSz = (int)x509->authKeyIdSz;
  7970. }
  7971. }
  7972. else {
  7973. WOLFSSL_MSG("Auth Key ID too large");
  7974. WOLFSSL_ERROR_VERBOSE(BUFFER_E);
  7975. return WOLFSSL_FAILURE;
  7976. }
  7977. for (i = 0; i < x509->certPoliciesNb; i++) {
  7978. /* copy the smaller of MAX macros, by default they are currently equal*/
  7979. if ((int)CTC_MAX_CERTPOL_SZ <= (int)MAX_CERTPOL_SZ) {
  7980. XMEMCPY(cert->certPolicies[i], x509->certPolicies[i],
  7981. CTC_MAX_CERTPOL_SZ);
  7982. }
  7983. else {
  7984. XMEMCPY(cert->certPolicies[i], x509->certPolicies[i],
  7985. MAX_CERTPOL_SZ);
  7986. }
  7987. }
  7988. cert->certPoliciesNb = (word16)x509->certPoliciesNb;
  7989. cert->keyUsage = x509->keyUsage;
  7990. cert->extKeyUsage = x509->extKeyUsage;
  7991. cert->nsCertType = x509->nsCertType;
  7992. if (x509->rawCRLInfo != NULL) {
  7993. if (x509->rawCRLInfoSz > CTC_MAX_CRLINFO_SZ) {
  7994. WOLFSSL_MSG("CRL Info too large");
  7995. WOLFSSL_ERROR_VERBOSE(BUFFER_E);
  7996. return WOLFSSL_FAILURE;
  7997. }
  7998. XMEMCPY(cert->crlInfo, x509->rawCRLInfo, x509->rawCRLInfoSz);
  7999. cert->crlInfoSz = x509->rawCRLInfoSz;
  8000. }
  8001. #endif /* WOLFSSL_CERT_EXT */
  8002. #ifdef WOLFSSL_CERT_REQ
  8003. /* copy over challenge password for REQ certs */
  8004. XMEMCPY(cert->challengePw, x509->challengePw, CTC_NAME_SIZE);
  8005. #endif
  8006. /* Only makes sense to do this for OPENSSL_EXTRA because without
  8007. * this define the function will error out below */
  8008. #ifdef OPENSSL_EXTRA
  8009. if (x509->serialSz == 0 && x509->serialNumber != NULL &&
  8010. /* Check if the buffer contains more than just the
  8011. * ASN tag and length */
  8012. x509->serialNumber->length > 2) {
  8013. if (wolfSSL_X509_set_serialNumber(x509, x509->serialNumber)
  8014. != WOLFSSL_SUCCESS) {
  8015. WOLFSSL_MSG("Failed to set serial number");
  8016. return WOLFSSL_FAILURE;
  8017. }
  8018. }
  8019. #endif
  8020. /* set serial number */
  8021. if (x509->serialSz > 0) {
  8022. #if defined(OPENSSL_EXTRA)
  8023. byte serial[EXTERNAL_SERIAL_SIZE];
  8024. int serialSz = EXTERNAL_SERIAL_SIZE;
  8025. ret = wolfSSL_X509_get_serial_number(x509, serial, &serialSz);
  8026. if (ret != WOLFSSL_SUCCESS) {
  8027. WOLFSSL_MSG("Serial size error");
  8028. return WOLFSSL_FAILURE;
  8029. }
  8030. if (serialSz > EXTERNAL_SERIAL_SIZE ||
  8031. serialSz > CTC_SERIAL_SIZE) {
  8032. WOLFSSL_MSG("Serial size too large error");
  8033. WOLFSSL_ERROR_VERBOSE(BUFFER_E);
  8034. return WOLFSSL_FAILURE;
  8035. }
  8036. XMEMCPY(cert->serial, serial, serialSz);
  8037. cert->serialSz = serialSz;
  8038. #else
  8039. WOLFSSL_MSG("Getting X509 serial number not supported");
  8040. return WOLFSSL_FAILURE;
  8041. #endif
  8042. }
  8043. /* copy over Name structures */
  8044. if (x509->issuerSet)
  8045. cert->selfSigned = 0;
  8046. #if defined(WOLFSSL_CERT_EXT) || defined(OPENSSL_EXTRA)
  8047. ret = CopyX509NameToCert(&x509->subject, cert->sbjRaw);
  8048. if (ret < 0) {
  8049. WOLFSSL_MSG("Subject conversion error");
  8050. return MEMORY_E;
  8051. }
  8052. if (cert->selfSigned) {
  8053. XMEMCPY(cert->issRaw, cert->sbjRaw, sizeof(CertName));
  8054. }
  8055. else {
  8056. ret = CopyX509NameToCert(&x509->issuer, cert->issRaw);
  8057. if (ret < 0) {
  8058. WOLFSSL_MSG("Issuer conversion error");
  8059. return MEMORY_E;
  8060. }
  8061. }
  8062. #endif
  8063. cert->heap = x509->heap;
  8064. (void)ret;
  8065. return WOLFSSL_SUCCESS;
  8066. }
  8067. /* returns the sig type to use on success i.e CTC_SHAwRSA and WOLFSSL_FALURE
  8068. * on fail case */
  8069. static int wolfSSL_sigTypeFromPKEY(WOLFSSL_EVP_MD* md,
  8070. WOLFSSL_EVP_PKEY* pkey)
  8071. {
  8072. #if !defined(NO_PWDBASED) && defined(OPENSSL_EXTRA)
  8073. int hashType;
  8074. int sigType = WOLFSSL_FAILURE;
  8075. /* Convert key type and hash algorithm to a signature algorithm */
  8076. if (wolfSSL_EVP_get_hashinfo(md, &hashType, NULL) == WOLFSSL_FAILURE) {
  8077. return WOLFSSL_FAILURE;
  8078. }
  8079. if (pkey->type == EVP_PKEY_RSA) {
  8080. switch (hashType) {
  8081. case WC_HASH_TYPE_SHA:
  8082. sigType = CTC_SHAwRSA;
  8083. break;
  8084. case WC_HASH_TYPE_SHA224:
  8085. sigType = CTC_SHA224wRSA;
  8086. break;
  8087. case WC_HASH_TYPE_SHA256:
  8088. sigType = CTC_SHA256wRSA;
  8089. break;
  8090. case WC_HASH_TYPE_SHA384:
  8091. sigType = CTC_SHA384wRSA;
  8092. break;
  8093. case WC_HASH_TYPE_SHA512:
  8094. sigType = CTC_SHA512wRSA;
  8095. break;
  8096. #ifdef WOLFSSL_SHA3
  8097. case WC_HASH_TYPE_SHA3_224:
  8098. sigType = CTC_SHA3_224wRSA;
  8099. break;
  8100. case WC_HASH_TYPE_SHA3_256:
  8101. sigType = CTC_SHA3_256wRSA;
  8102. break;
  8103. case WC_HASH_TYPE_SHA3_384:
  8104. sigType = CTC_SHA3_384wRSA;
  8105. break;
  8106. case WC_HASH_TYPE_SHA3_512:
  8107. sigType = CTC_SHA3_512wRSA;
  8108. break;
  8109. #endif
  8110. default:
  8111. return WOLFSSL_FAILURE;
  8112. }
  8113. }
  8114. else if (pkey->type == EVP_PKEY_EC) {
  8115. switch (hashType) {
  8116. case WC_HASH_TYPE_SHA:
  8117. sigType = CTC_SHAwECDSA;
  8118. break;
  8119. case WC_HASH_TYPE_SHA224:
  8120. sigType = CTC_SHA224wECDSA;
  8121. break;
  8122. case WC_HASH_TYPE_SHA256:
  8123. sigType = CTC_SHA256wECDSA;
  8124. break;
  8125. case WC_HASH_TYPE_SHA384:
  8126. sigType = CTC_SHA384wECDSA;
  8127. break;
  8128. case WC_HASH_TYPE_SHA512:
  8129. sigType = CTC_SHA512wECDSA;
  8130. break;
  8131. #ifdef WOLFSSL_SHA3
  8132. case WC_HASH_TYPE_SHA3_224:
  8133. sigType = CTC_SHA3_224wECDSA;
  8134. break;
  8135. case WC_HASH_TYPE_SHA3_256:
  8136. sigType = CTC_SHA3_256wECDSA;
  8137. break;
  8138. case WC_HASH_TYPE_SHA3_384:
  8139. sigType = CTC_SHA3_384wECDSA;
  8140. break;
  8141. case WC_HASH_TYPE_SHA3_512:
  8142. sigType = CTC_SHA3_512wECDSA;
  8143. break;
  8144. #endif
  8145. default:
  8146. return WOLFSSL_FAILURE;
  8147. }
  8148. }
  8149. else
  8150. return WOLFSSL_FAILURE;
  8151. return sigType;
  8152. #else
  8153. (void)md;
  8154. (void)pkey;
  8155. WOLFSSL_MSG("Cannot get hashinfo when NO_PWDBASED is defined");
  8156. return WOLFSSL_FAILURE;
  8157. #endif /* !NO_PWDBASED && OPENSSL_EXTRA */
  8158. }
  8159. /* generates DER buffer from WOLFSSL_X509
  8160. * If req == 1 then creates a request DER buffer
  8161. *
  8162. * updates derSz with certificate body size on success
  8163. * return WOLFSSL_SUCCESS on success
  8164. */
  8165. static int wolfssl_x509_make_der(WOLFSSL_X509* x509, int req,
  8166. unsigned char* der, int* derSz, int includeSig)
  8167. {
  8168. int ret = WOLFSSL_FAILURE;
  8169. int totalLen;
  8170. Cert* cert = NULL;
  8171. void* key = NULL;
  8172. int type = -1;
  8173. #ifndef NO_RSA
  8174. RsaKey* rsa = NULL;
  8175. #endif
  8176. #ifdef HAVE_ECC
  8177. ecc_key* ecc = NULL;
  8178. #endif
  8179. #ifndef NO_DSA
  8180. DsaKey* dsa = NULL;
  8181. #endif
  8182. WC_RNG rng;
  8183. word32 idx = 0;
  8184. if (x509 == NULL || der == NULL || derSz == NULL)
  8185. return BAD_FUNC_ARG;
  8186. #ifndef WOLFSSL_CERT_REQ
  8187. if (req) {
  8188. WOLFSSL_MSG("WOLFSSL_CERT_REQ needed for certificate request");
  8189. return WOLFSSL_FAILURE;
  8190. }
  8191. #endif
  8192. /* allocate Cert struct on heap since it is large */
  8193. cert = (Cert*)XMALLOC(sizeof(Cert), NULL, DYNAMIC_TYPE_CERT);
  8194. if (cert == NULL) {
  8195. WOLFSSL_MSG("Failed to allocate memory for Cert struct");
  8196. return WOLFSSL_FAILURE;
  8197. }
  8198. XMEMSET(cert, 0, sizeof(Cert));
  8199. #ifdef WOLFSSL_CERT_REQ
  8200. if (req) {
  8201. if (ReqCertFromX509(cert, x509) != WOLFSSL_SUCCESS) {
  8202. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8203. return WOLFSSL_FAILURE;
  8204. }
  8205. }
  8206. else
  8207. #endif
  8208. {
  8209. /* Create a Cert that has the certificate fields. */
  8210. if (CertFromX509(cert, x509) != WOLFSSL_SUCCESS) {
  8211. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8212. return WOLFSSL_FAILURE;
  8213. }
  8214. }
  8215. /* Create a public key object from requests public key. */
  8216. #ifndef NO_RSA
  8217. if (x509->pubKeyOID == RSAk) {
  8218. rsa = (RsaKey*)XMALLOC(sizeof(RsaKey), NULL, DYNAMIC_TYPE_RSA);
  8219. if (rsa == NULL) {
  8220. WOLFSSL_MSG("Failed to allocate memory for RsaKey");
  8221. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8222. return WOLFSSL_FAILURE;
  8223. }
  8224. type = RSA_TYPE;
  8225. ret = wc_InitRsaKey(rsa, x509->heap);
  8226. if (ret != 0) {
  8227. XFREE(rsa, NULL, DYNAMIC_TYPE_RSA);
  8228. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8229. return ret;
  8230. }
  8231. ret = wc_RsaPublicKeyDecode(x509->pubKey.buffer, &idx, rsa,
  8232. x509->pubKey.length);
  8233. if (ret != 0) {
  8234. WOLFSSL_ERROR_VERBOSE(ret);
  8235. wc_FreeRsaKey(rsa);
  8236. XFREE(rsa, NULL, DYNAMIC_TYPE_RSA);
  8237. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8238. return ret;
  8239. }
  8240. key = (void*)rsa;
  8241. }
  8242. #endif
  8243. #ifdef HAVE_ECC
  8244. if (x509->pubKeyOID == ECDSAk) {
  8245. ecc = (ecc_key*)XMALLOC(sizeof(ecc_key), NULL, DYNAMIC_TYPE_ECC);
  8246. if (ecc == NULL) {
  8247. WOLFSSL_MSG("Failed to allocate memory for ecc_key");
  8248. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8249. return WOLFSSL_FAILURE;
  8250. }
  8251. type = ECC_TYPE;
  8252. ret = wc_ecc_init(ecc);
  8253. if (ret != 0) {
  8254. XFREE(ecc, NULL, DYNAMIC_TYPE_ECC);
  8255. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8256. return ret;
  8257. }
  8258. ret = wc_EccPublicKeyDecode(x509->pubKey.buffer, &idx, ecc,
  8259. x509->pubKey.length);
  8260. if (ret != 0) {
  8261. WOLFSSL_ERROR_VERBOSE(ret);
  8262. wc_ecc_free(ecc);
  8263. XFREE(ecc, NULL, DYNAMIC_TYPE_ECC);
  8264. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8265. return ret;
  8266. }
  8267. key = (void*)ecc;
  8268. }
  8269. #endif
  8270. #ifndef NO_DSA
  8271. if (x509->pubKeyOID == DSAk) {
  8272. dsa = (DsaKey*)XMALLOC(sizeof(DsaKey), NULL, DYNAMIC_TYPE_DSA);
  8273. if (dsa == NULL) {
  8274. WOLFSSL_MSG("Failed to allocate memory for DsaKey");
  8275. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8276. return WOLFSSL_FAILURE;
  8277. }
  8278. type = DSA_TYPE;
  8279. ret = wc_InitDsaKey(dsa);
  8280. if (ret != 0) {
  8281. XFREE(dsa, NULL, DYNAMIC_TYPE_DSA);
  8282. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8283. return ret;
  8284. }
  8285. ret = wc_DsaPublicKeyDecode(x509->pubKey.buffer, &idx, dsa,
  8286. x509->pubKey.length);
  8287. if (ret != 0) {
  8288. WOLFSSL_ERROR_VERBOSE(ret);
  8289. wc_FreeDsaKey(dsa);
  8290. XFREE(dsa, NULL, DYNAMIC_TYPE_DSA);
  8291. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8292. return ret;
  8293. }
  8294. key = (void*)dsa;
  8295. }
  8296. #endif
  8297. if (key == NULL) {
  8298. WOLFSSL_MSG("No public key found for certificate");
  8299. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8300. return WOLFSSL_FAILURE;
  8301. }
  8302. /* Make the body of the certificate request. */
  8303. #ifdef WOLFSSL_CERT_REQ
  8304. if (req) {
  8305. ret = wc_MakeCertReq_ex(cert, der, *derSz, type, key);
  8306. }
  8307. else
  8308. #endif
  8309. {
  8310. ret = wc_InitRng(&rng);
  8311. if (ret != 0) {
  8312. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8313. return WOLFSSL_FAILURE;
  8314. }
  8315. ret = wc_MakeCert_ex(cert, der, *derSz, type, key, &rng);
  8316. wc_FreeRng(&rng);
  8317. }
  8318. if (ret <= 0) {
  8319. WOLFSSL_ERROR_VERBOSE(ret);
  8320. ret = WOLFSSL_FAILURE;
  8321. goto cleanup;
  8322. }
  8323. if ((x509->serialSz == 0) &&
  8324. (cert->serialSz <= EXTERNAL_SERIAL_SIZE) &&
  8325. (cert->serialSz > 0)) {
  8326. #if defined(OPENSSL_EXTRA)
  8327. WOLFSSL_ASN1_INTEGER *i = wolfSSL_ASN1_INTEGER_new();
  8328. if (i == NULL) {
  8329. WOLFSSL_MSG("wolfSSL_ASN1_INTEGER_new error");
  8330. ret = WOLFSSL_FAILURE;
  8331. goto cleanup;
  8332. }
  8333. else {
  8334. i->length = cert->serialSz + 2;
  8335. i->data[0] = ASN_INTEGER;
  8336. i->data[1] = (unsigned char)cert->serialSz;
  8337. XMEMCPY(i->data + 2, cert->serial, cert->serialSz);
  8338. if (wolfSSL_X509_set_serialNumber(x509, i) != WOLFSSL_SUCCESS) {
  8339. WOLFSSL_MSG("Issue setting generated serial number");
  8340. wolfSSL_ASN1_INTEGER_free(i);
  8341. ret = WOLFSSL_FAILURE;
  8342. goto cleanup;
  8343. }
  8344. wolfSSL_ASN1_INTEGER_free(i);
  8345. }
  8346. #else
  8347. WOLFSSL_MSG("ASN1_INTEGER API not in build");
  8348. ret = WOLFSSL_FAILURE;
  8349. goto cleanup;
  8350. #endif /* OPENSSL_EXTRA */
  8351. }
  8352. if (includeSig) {
  8353. if (!x509->sig.buffer) {
  8354. WOLFSSL_MSG("No signature buffer");
  8355. ret = WOLFSSL_FAILURE;
  8356. goto cleanup;
  8357. }
  8358. totalLen = AddSignature(NULL, ret, NULL, x509->sig.length,
  8359. x509->sigOID);
  8360. if (totalLen > *derSz) {
  8361. WOLFSSL_MSG("Output der buffer too short");
  8362. ret = WOLFSSL_FAILURE;
  8363. goto cleanup;
  8364. }
  8365. ret = AddSignature(der, ret, x509->sig.buffer,
  8366. x509->sig.length, x509->sigOID);
  8367. }
  8368. *derSz = ret;
  8369. ret = WOLFSSL_SUCCESS;
  8370. cleanup:
  8371. /* Dispose of the public key object. */
  8372. #ifndef NO_RSA
  8373. if (x509->pubKeyOID == RSAk) {
  8374. wc_FreeRsaKey(rsa);
  8375. XFREE(rsa, NULL, DYNAMIC_TYPE_RSA);
  8376. }
  8377. #endif
  8378. #ifdef HAVE_ECC
  8379. if (x509->pubKeyOID == ECDSAk) {
  8380. wc_ecc_free(ecc);
  8381. XFREE(ecc, NULL, DYNAMIC_TYPE_ECC);
  8382. }
  8383. #endif
  8384. #ifndef NO_DSA
  8385. if (x509->pubKeyOID == DSAk) {
  8386. wc_FreeDsaKey(dsa);
  8387. XFREE(dsa, NULL, DYNAMIC_TYPE_DSA);
  8388. }
  8389. #endif
  8390. XFREE(cert, NULL, DYNAMIC_TYPE_CERT);
  8391. return ret;
  8392. }
  8393. /* signs a der buffer for the WOLFSSL_X509 structure using the PKEY and MD
  8394. * hash passed in
  8395. *
  8396. * WARNING: this free's and replaces the existing DER buffer in the
  8397. * WOLFSSL_X509 with the newly signed buffer.
  8398. * returns size of signed buffer on success and negative values on fail
  8399. */
  8400. static int wolfSSL_X509_resign_cert(WOLFSSL_X509* x509, int req,
  8401. unsigned char* der, int derSz, int certBodySz, WOLFSSL_EVP_MD* md,
  8402. WOLFSSL_EVP_PKEY* pkey)
  8403. {
  8404. int ret;
  8405. void* key = NULL;
  8406. int type = -1;
  8407. int sigType;
  8408. WC_RNG rng;
  8409. (void)req;
  8410. WOLFSSL_ENTER("wolfSSL_X509_resign_cert");
  8411. sigType = wolfSSL_sigTypeFromPKEY(md, pkey);
  8412. if (sigType == WOLFSSL_FAILURE) {
  8413. WOLFSSL_MSG("Error getting signature type from pkey");
  8414. return WOLFSSL_FATAL_ERROR;
  8415. }
  8416. /* Get the private key object and type from pkey. */
  8417. #ifndef NO_RSA
  8418. if (pkey->type == EVP_PKEY_RSA) {
  8419. type = RSA_TYPE;
  8420. key = pkey->rsa->internal;
  8421. }
  8422. #endif
  8423. #ifdef HAVE_ECC
  8424. if (pkey->type == EVP_PKEY_EC) {
  8425. type = ECC_TYPE;
  8426. key = pkey->ecc->internal;
  8427. }
  8428. #endif
  8429. /* Sign the certificate (request) body. */
  8430. ret = wc_InitRng(&rng);
  8431. if (ret != 0)
  8432. return ret;
  8433. ret = wc_SignCert_ex(certBodySz, sigType, der, derSz, type, key, &rng);
  8434. wc_FreeRng(&rng);
  8435. if (ret < 0) {
  8436. WOLFSSL_LEAVE("wolfSSL_X509_resign_cert", ret);
  8437. return ret;
  8438. }
  8439. derSz = ret;
  8440. /* Extract signature from buffer */
  8441. {
  8442. word32 idx = 0;
  8443. int len = 0;
  8444. /* Read top level sequence */
  8445. if (GetSequence(der, &idx, &len, derSz) < 0) {
  8446. WOLFSSL_MSG("GetSequence error");
  8447. return WOLFSSL_FATAL_ERROR;
  8448. }
  8449. /* Move idx to signature */
  8450. idx += certBodySz;
  8451. /* Read signature algo sequence */
  8452. if (GetSequence(der, &idx, &len, derSz) < 0) {
  8453. WOLFSSL_MSG("GetSequence error");
  8454. return WOLFSSL_FATAL_ERROR;
  8455. }
  8456. idx += len;
  8457. /* Read signature bit string */
  8458. if (CheckBitString(der, &idx, &len, derSz, 0, NULL) != 0) {
  8459. WOLFSSL_MSG("CheckBitString error");
  8460. return WOLFSSL_FATAL_ERROR;
  8461. }
  8462. /* Sanity check */
  8463. if (idx + len != (word32)derSz) {
  8464. WOLFSSL_MSG("unexpected asn1 structure");
  8465. return WOLFSSL_FATAL_ERROR;
  8466. }
  8467. x509->sig.length = 0;
  8468. if (x509->sig.buffer)
  8469. XFREE(x509->sig.buffer, x509->heap, DYNAMIC_TYPE_SIGNATURE);
  8470. x509->sig.buffer = (byte*)XMALLOC(len, x509->heap,
  8471. DYNAMIC_TYPE_SIGNATURE);
  8472. if (!x509->sig.buffer) {
  8473. WOLFSSL_MSG("malloc error");
  8474. return WOLFSSL_FATAL_ERROR;
  8475. }
  8476. XMEMCPY(x509->sig.buffer, der + idx, len);
  8477. x509->sig.length = len;
  8478. }
  8479. /* Put in the new certificate encoding into the x509 object. */
  8480. FreeDer(&x509->derCert);
  8481. type = CERT_TYPE;
  8482. #ifdef WOLFSSL_CERT_REQ
  8483. if (req) {
  8484. type = CERTREQ_TYPE;
  8485. }
  8486. #endif
  8487. if (AllocDer(&x509->derCert, derSz, type, NULL) != 0)
  8488. return WOLFSSL_FATAL_ERROR;
  8489. XMEMCPY(x509->derCert->buffer, der, derSz);
  8490. x509->derCert->length = derSz;
  8491. return ret;
  8492. }
  8493. #ifndef WC_MAX_X509_GEN
  8494. /* able to override max size until dynamic buffer created */
  8495. #define WC_MAX_X509_GEN 4096
  8496. #endif
  8497. /* returns the size of signature on success */
  8498. int wolfSSL_X509_sign(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey,
  8499. const WOLFSSL_EVP_MD* md)
  8500. {
  8501. int ret;
  8502. /* @TODO dynamic set based on expected cert size */
  8503. byte *der = (byte *)XMALLOC(WC_MAX_X509_GEN, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8504. int derSz = WC_MAX_X509_GEN;
  8505. WOLFSSL_ENTER("wolfSSL_X509_sign");
  8506. if (x509 == NULL || pkey == NULL || md == NULL) {
  8507. ret = WOLFSSL_FAILURE;
  8508. goto out;
  8509. }
  8510. x509->sigOID = wolfSSL_sigTypeFromPKEY((WOLFSSL_EVP_MD*)md, pkey);
  8511. if ((ret = wolfssl_x509_make_der(x509, 0, der, &derSz, 0)) !=
  8512. WOLFSSL_SUCCESS) {
  8513. WOLFSSL_MSG("Unable to make DER for X509");
  8514. WOLFSSL_LEAVE("wolfSSL_X509_sign", ret);
  8515. (void)ret;
  8516. ret = WOLFSSL_FAILURE;
  8517. goto out;
  8518. }
  8519. ret = wolfSSL_X509_resign_cert(x509, 0, der, WC_MAX_X509_GEN, derSz,
  8520. (WOLFSSL_EVP_MD*)md, pkey);
  8521. if (ret <= 0) {
  8522. WOLFSSL_LEAVE("wolfSSL_X509_sign", ret);
  8523. ret = WOLFSSL_FAILURE;
  8524. goto out;
  8525. }
  8526. out:
  8527. if (der)
  8528. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8529. return ret;
  8530. }
  8531. #if defined(OPENSSL_EXTRA)
  8532. int wolfSSL_X509_sign_ctx(WOLFSSL_X509 *x509, WOLFSSL_EVP_MD_CTX *ctx)
  8533. {
  8534. WOLFSSL_ENTER("wolfSSL_X509_sign_ctx");
  8535. if (!x509 || !ctx || !ctx->pctx || !ctx->pctx->pkey) {
  8536. WOLFSSL_MSG("Bad parameter");
  8537. return WOLFSSL_FAILURE;
  8538. }
  8539. return wolfSSL_X509_sign(x509, ctx->pctx->pkey, wolfSSL_EVP_MD_CTX_md(ctx));
  8540. }
  8541. #endif /* OPENSSL_EXTRA */
  8542. #endif /* WOLFSSL_CERT_GEN */
  8543. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA) || \
  8544. defined(OPENSSL_EXTRA_X509_SMALL) || defined(WOLFSSL_WPAS_SMALL)
  8545. /* Converts from NID_* value to wolfSSL value if needed.
  8546. *
  8547. * @param [in] nid Numeric Id of a domain name component.
  8548. * @return Domain name tag values - wolfSSL internal values.
  8549. * @return -1 when nid isn't known.
  8550. */
  8551. static int ConvertNIDToWolfSSL(int nid)
  8552. {
  8553. switch (nid) {
  8554. case NID_commonName : return ASN_COMMON_NAME;
  8555. #ifdef WOLFSSL_CERT_NAME_ALL
  8556. case NID_name : return ASN_NAME;
  8557. case NID_givenName: return ASN_GIVEN_NAME;
  8558. case NID_dnQualifier : return ASN_DNQUALIFIER;
  8559. case NID_initials: return ASN_INITIALS;
  8560. #endif /* WOLFSSL_CERT_NAME_ALL */
  8561. case NID_surname : return ASN_SUR_NAME;
  8562. case NID_countryName: return ASN_COUNTRY_NAME;
  8563. case NID_localityName: return ASN_LOCALITY_NAME;
  8564. case NID_stateOrProvinceName: return ASN_STATE_NAME;
  8565. case NID_streetAddress: return ASN_STREET_ADDR;
  8566. case NID_organizationName: return ASN_ORG_NAME;
  8567. case NID_organizationalUnitName: return ASN_ORGUNIT_NAME;
  8568. case NID_emailAddress: return ASN_EMAIL_NAME;
  8569. case NID_serialNumber: return ASN_SERIAL_NUMBER;
  8570. case NID_userId: return ASN_USER_ID;
  8571. case NID_businessCategory: return ASN_BUS_CAT;
  8572. case NID_domainComponent: return ASN_DOMAIN_COMPONENT;
  8573. case NID_postalCode: return ASN_POSTAL_CODE;
  8574. default:
  8575. WOLFSSL_MSG("Attribute NID not found");
  8576. return -1;
  8577. }
  8578. }
  8579. #endif /* OPENSSL_ALL || OPENSSL_EXTRA ||
  8580. OPENSSL_EXTRA_X509_SMALL || WOLFSSL_WPAS_SMALL*/
  8581. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  8582. /* This is to convert the x509 name structure into canonical DER format */
  8583. /* , which has the following rules: */
  8584. /* convert to UTF8 */
  8585. /* convert to lower case */
  8586. /* multi-spaces collapsed */
  8587. /* leading SEQUENCE header is skipped */
  8588. /* @param name a pointer to X509_NAME that is to be converted */
  8589. /* @param out a pointer to converted data */
  8590. /* @return a number of converted bytes, otherwise <=0 error code */
  8591. int wolfSSL_i2d_X509_NAME_canon(WOLFSSL_X509_NAME* name, unsigned char** out)
  8592. {
  8593. int totalBytes = 0, i, idx;
  8594. byte *output, *local = NULL;
  8595. #ifdef WOLFSSL_SMALL_STACK
  8596. EncodedName* names = NULL;
  8597. #else
  8598. EncodedName names[MAX_NAME_ENTRIES];
  8599. #endif
  8600. if (name == NULL)
  8601. return BAD_FUNC_ARG;
  8602. #ifdef WOLFSSL_SMALL_STACK
  8603. names = (EncodedName*)XMALLOC(sizeof(EncodedName) * MAX_NAME_ENTRIES, NULL,
  8604. DYNAMIC_TYPE_TMP_BUFFER);
  8605. if (names == NULL)
  8606. return MEMORY_E;
  8607. #endif
  8608. XMEMSET(names, 0, sizeof(EncodedName) * MAX_NAME_ENTRIES);
  8609. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  8610. WOLFSSL_X509_NAME_ENTRY* entry;
  8611. int ret;
  8612. entry = wolfSSL_X509_NAME_get_entry(name, i);
  8613. if (entry != NULL && entry->set >= 1) {
  8614. const char* nameStr;
  8615. WOLFSSL_ASN1_STRING* data;
  8616. WOLFSSL_ASN1_STRING* cano_data;
  8617. cano_data = wolfSSL_ASN1_STRING_new();
  8618. if (cano_data == NULL) {
  8619. #ifdef WOLFSSL_SMALL_STACK
  8620. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8621. #endif
  8622. return MEMORY_E;
  8623. }
  8624. data = wolfSSL_X509_NAME_ENTRY_get_data(entry);
  8625. if (data == NULL) {
  8626. #ifdef WOLFSSL_SMALL_STACK
  8627. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8628. #endif
  8629. wolfSSL_ASN1_STRING_free(cano_data);
  8630. WOLFSSL_MSG("Error getting entry data");
  8631. return WOLFSSL_FATAL_ERROR;
  8632. }
  8633. if (wolfSSL_ASN1_STRING_canon(cano_data, data) != WOLFSSL_SUCCESS) {
  8634. return WOLFSSL_FAILURE;
  8635. }
  8636. nameStr = (const char*)wolfSSL_ASN1_STRING_data(cano_data);
  8637. ret = wc_EncodeNameCanonical(&names[i], nameStr, CTC_UTF8,
  8638. (byte)ConvertNIDToWolfSSL(entry->nid));
  8639. if (ret < 0) {
  8640. #ifdef WOLFSSL_SMALL_STACK
  8641. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8642. #endif
  8643. wolfSSL_ASN1_STRING_free(cano_data);
  8644. WOLFSSL_MSG("EncodeName failed");
  8645. return WOLFSSL_FATAL_ERROR;
  8646. }
  8647. totalBytes += ret;
  8648. wolfSSL_OPENSSL_free(cano_data->data);
  8649. wolfSSL_ASN1_STRING_free(cano_data);
  8650. }
  8651. }
  8652. if (out == NULL) {
  8653. /* If out is NULL, caller just wants length. */
  8654. #ifdef WOLFSSL_SMALL_STACK
  8655. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8656. #endif
  8657. return totalBytes;
  8658. }
  8659. /* skip header */
  8660. /* check if using buffer passed in */
  8661. if (*out == NULL) {
  8662. *out = local = (unsigned char*)XMALLOC(totalBytes, NULL,
  8663. DYNAMIC_TYPE_OPENSSL);
  8664. if (*out == NULL) {
  8665. return MEMORY_E;
  8666. }
  8667. }
  8668. output = *out;
  8669. idx = 0;
  8670. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  8671. if (names[i].used) {
  8672. XMEMCPY(output + idx, names[i].encoded, names[i].totalLen);
  8673. idx += names[i].totalLen;
  8674. }
  8675. }
  8676. #ifdef WOLFSSL_SMALL_STACK
  8677. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8678. #endif
  8679. /* used existing buffer passed in, so increment pointer */
  8680. if (local == NULL) {
  8681. *out += totalBytes;
  8682. }
  8683. return totalBytes;
  8684. }
  8685. #endif /* OPENSSL_ALL || OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  8686. #ifdef WOLFSSL_CERT_GEN
  8687. /* Guarded by either
  8688. * A) WOLFSSL_WPAS_SMALL is on or
  8689. * B) (OPENSSL_EXTRA or OPENSSL_EXTRA_X509_SMALL) + WOLFSSL_CERT_GEN +
  8690. * (WOLFSSL_CERT_REQ or WOLFSSL_CERT_EXT or OPENSSL_EXTRA) has been
  8691. * defined
  8692. */
  8693. #if defined(WOLFSSL_WPAS_SMALL) || \
  8694. (defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)) && \
  8695. defined(WOLFSSL_CERT_GEN) && \
  8696. (defined(WOLFSSL_CERT_REQ) || defined(WOLFSSL_CERT_EXT) || \
  8697. defined(OPENSSL_EXTRA))
  8698. /* Converts the x509 name structure into DER format.
  8699. *
  8700. * out pointer to either a pre setup buffer or a pointer to null for
  8701. * creating a dynamic buffer. In the case that a pre-existing buffer is
  8702. * used out will be incremented the size of the DER buffer on success. If
  8703. * out is NULL, the function returns the necessary output buffer length.
  8704. *
  8705. * returns the size of the buffer on success, or negative value with failure
  8706. */
  8707. int wolfSSL_i2d_X509_NAME(WOLFSSL_X509_NAME* name, unsigned char** out)
  8708. {
  8709. int totalBytes = 0, i, idx;
  8710. byte temp[MAX_SEQ_SZ];
  8711. byte *output, *local = NULL;
  8712. #ifdef WOLFSSL_SMALL_STACK
  8713. EncodedName* names = NULL;
  8714. #else
  8715. EncodedName names[MAX_NAME_ENTRIES];
  8716. #endif
  8717. if (name == NULL)
  8718. return BAD_FUNC_ARG;
  8719. #ifdef WOLFSSL_SMALL_STACK
  8720. names = (EncodedName*)XMALLOC(sizeof(EncodedName) * MAX_NAME_ENTRIES, NULL,
  8721. DYNAMIC_TYPE_TMP_BUFFER);
  8722. if (names == NULL)
  8723. return MEMORY_E;
  8724. #endif
  8725. XMEMSET(names, 0, sizeof(EncodedName) * MAX_NAME_ENTRIES);
  8726. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  8727. WOLFSSL_X509_NAME_ENTRY* entry;
  8728. int ret;
  8729. entry = wolfSSL_X509_NAME_get_entry(name, i);
  8730. if (entry != NULL && entry->set >= 1) {
  8731. const char* nameStr;
  8732. int type;
  8733. WOLFSSL_ASN1_STRING* data;
  8734. data = wolfSSL_X509_NAME_ENTRY_get_data(entry);
  8735. if (data == NULL) {
  8736. #ifdef WOLFSSL_SMALL_STACK
  8737. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8738. #endif
  8739. WOLFSSL_MSG("Error getting entry data");
  8740. return WOLFSSL_FATAL_ERROR;
  8741. }
  8742. nameStr = (const char*)wolfSSL_ASN1_STRING_data(data);
  8743. type = wolfSSL_ASN1_STRING_type(data);
  8744. switch (type) {
  8745. case MBSTRING_UTF8:
  8746. type = CTC_UTF8;
  8747. break;
  8748. case V_ASN1_PRINTABLESTRING:
  8749. type = CTC_PRINTABLE;
  8750. break;
  8751. default:
  8752. WOLFSSL_MSG("Unknown encoding type conversion UTF8 by default");
  8753. type = CTC_UTF8;
  8754. }
  8755. ret = wc_EncodeName(&names[i], nameStr, (char)type,
  8756. (byte)ConvertNIDToWolfSSL(entry->nid));
  8757. if (ret < 0) {
  8758. #ifdef WOLFSSL_SMALL_STACK
  8759. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8760. #endif
  8761. WOLFSSL_MSG("EncodeName failed");
  8762. return WOLFSSL_FATAL_ERROR;
  8763. }
  8764. totalBytes += ret;
  8765. }
  8766. }
  8767. /* header */
  8768. idx = SetSequence(totalBytes, temp);
  8769. if (totalBytes + idx > ASN_NAME_MAX) {
  8770. #ifdef WOLFSSL_SMALL_STACK
  8771. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8772. #endif
  8773. WOLFSSL_MSG("Total Bytes is greater than ASN_NAME_MAX");
  8774. return BUFFER_E;
  8775. }
  8776. if (out == NULL) {
  8777. /* If out is NULL, caller just wants length. */
  8778. totalBytes += idx;
  8779. #ifdef WOLFSSL_SMALL_STACK
  8780. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8781. #endif
  8782. return totalBytes;
  8783. }
  8784. /* check if using buffer passed in */
  8785. if (*out == NULL) {
  8786. *out = local = (unsigned char*)XMALLOC(totalBytes + idx, name->heap,
  8787. DYNAMIC_TYPE_OPENSSL);
  8788. if (*out == NULL) {
  8789. return MEMORY_E;
  8790. }
  8791. }
  8792. output = *out;
  8793. idx = SetSequence(totalBytes, output);
  8794. totalBytes += idx;
  8795. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  8796. if (names[i].used) {
  8797. XMEMCPY(output + idx, names[i].encoded, names[i].totalLen);
  8798. idx += names[i].totalLen;
  8799. }
  8800. }
  8801. #ifdef WOLFSSL_SMALL_STACK
  8802. XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  8803. #endif
  8804. /* used existing buffer passed in, so increment pointer */
  8805. if (local == NULL) {
  8806. *out += totalBytes;
  8807. }
  8808. return totalBytes;
  8809. }
  8810. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  8811. #endif /* WOLFSSL_CERT_GEN */
  8812. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL) || \
  8813. defined (WOLFSSL_WPAS_SMALL)
  8814. WOLFSSL_X509_NAME *wolfSSL_d2i_X509_NAME(WOLFSSL_X509_NAME **name,
  8815. unsigned char **in, long length)
  8816. {
  8817. WOLFSSL_X509_NAME* tmp = NULL;
  8818. #ifdef WOLFSSL_SMALL_STACK
  8819. DecodedCert* cert = NULL;
  8820. #else
  8821. DecodedCert cert[1];
  8822. #endif
  8823. WOLFSSL_ENTER("wolfSSL_d2i_X509_NAME");
  8824. if (!in || !*in || length <= 0) {
  8825. WOLFSSL_MSG("Bad argument");
  8826. return NULL;
  8827. }
  8828. #ifdef WOLFSSL_SMALL_STACK
  8829. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL,
  8830. DYNAMIC_TYPE_DCERT);
  8831. if (cert == NULL) {
  8832. return NULL;
  8833. }
  8834. #endif
  8835. /* Set the X509_NAME buffer as the input data for cert.
  8836. * in is NOT a full certificate. Just the name. */
  8837. InitDecodedCert(cert, *in, (word32)length, NULL);
  8838. /* Parse the X509 subject name */
  8839. if (GetName(cert, SUBJECT, (int)length) != 0) {
  8840. WOLFSSL_MSG("WOLFSSL_X509_NAME parse error");
  8841. goto cleanup;
  8842. }
  8843. if (!(tmp = wolfSSL_X509_NAME_new())) {
  8844. WOLFSSL_MSG("wolfSSL_X509_NAME_new error");
  8845. goto cleanup;
  8846. }
  8847. if (wolfSSL_X509_NAME_copy((WOLFSSL_X509_NAME*)cert->subjectName,
  8848. tmp) != WOLFSSL_SUCCESS) {
  8849. wolfSSL_X509_NAME_free(tmp);
  8850. tmp = NULL;
  8851. goto cleanup;
  8852. }
  8853. if (name)
  8854. *name = tmp;
  8855. cleanup:
  8856. FreeDecodedCert(cert);
  8857. #ifdef WOLFSSL_SMALL_STACK
  8858. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  8859. #endif
  8860. return tmp;
  8861. }
  8862. #endif /* OPENSSL_EXTRA || OPENSSL_ALL || WOLFSSL_WPAS_SMALL */
  8863. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)
  8864. /* Compares the two X509 names. If the size of x is larger then y then a
  8865. * positive value is returned if x is smaller a negative value is returned.
  8866. * In the case that the sizes are equal a the value of strcmp between the
  8867. * two names is returned.
  8868. *
  8869. * x First name for comparison
  8870. * y Second name to compare with x
  8871. */
  8872. int wolfSSL_X509_NAME_cmp(const WOLFSSL_X509_NAME* x,
  8873. const WOLFSSL_X509_NAME* y)
  8874. {
  8875. const char* _x;
  8876. const char* _y;
  8877. WOLFSSL_ENTER("wolfSSL_X509_NAME_cmp");
  8878. if (x == NULL || y == NULL) {
  8879. WOLFSSL_MSG("Bad argument passed in");
  8880. return -2;
  8881. }
  8882. if (x == y) {
  8883. return 0; /* match */
  8884. }
  8885. if (x->sz != y->sz) {
  8886. return x->sz - y->sz;
  8887. }
  8888. /*
  8889. * If the name member is not set or is immediately null terminated then
  8890. * compare the staticName member
  8891. */
  8892. _x = (x->name && *x->name) ? x->name : x->staticName;
  8893. _y = (y->name && *y->name) ? y->name : y->staticName;
  8894. return XSTRNCMP(_x, _y, x->sz); /* y sz is the same */
  8895. }
  8896. #ifndef NO_BIO
  8897. static WOLFSSL_X509 *loadX509orX509REQFromPemBio(WOLFSSL_BIO *bp,
  8898. WOLFSSL_X509 **x, wc_pem_password_cb *cb, void *u, int type)
  8899. {
  8900. WOLFSSL_X509* x509 = NULL;
  8901. #if defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM)
  8902. unsigned char* pem = NULL;
  8903. int pemSz;
  8904. long i = 0, l, footerSz;
  8905. const char* footer = NULL;
  8906. WOLFSSL_ENTER("loadX509orX509REQFromPemBio");
  8907. if (bp == NULL || (type != CERT_TYPE && type != CERTREQ_TYPE)) {
  8908. WOLFSSL_LEAVE("wolfSSL_PEM_read_bio_X509", BAD_FUNC_ARG);
  8909. return NULL;
  8910. }
  8911. if ((l = wolfSSL_BIO_get_len(bp)) <= 0) {
  8912. /* No certificate in buffer */
  8913. #if defined (WOLFSSL_HAPROXY)
  8914. WOLFSSL_ERROR(PEM_R_NO_START_LINE);
  8915. #else
  8916. WOLFSSL_ERROR(ASN_NO_PEM_HEADER);
  8917. #endif
  8918. return NULL;
  8919. }
  8920. pemSz = (int)l;
  8921. pem = (unsigned char*)XMALLOC(pemSz, 0, DYNAMIC_TYPE_PEM);
  8922. if (pem == NULL)
  8923. return NULL;
  8924. XMEMSET(pem, 0, pemSz);
  8925. i = 0;
  8926. if (wc_PemGetHeaderFooter(type, NULL, &footer) != 0) {
  8927. XFREE(pem, 0, DYNAMIC_TYPE_PEM);
  8928. return NULL;
  8929. }
  8930. footerSz = (long)XSTRLEN(footer);
  8931. /* TODO: Inefficient
  8932. * reading in one byte at a time until see the footer
  8933. */
  8934. while ((l = wolfSSL_BIO_read(bp, (char *)&pem[i], 1)) == 1) {
  8935. i++;
  8936. if (i > footerSz && XMEMCMP((char *)&pem[i-footerSz], footer,
  8937. footerSz) == 0) {
  8938. if (wolfSSL_BIO_read(bp, (char *)&pem[i], 1) == 1) {
  8939. /* attempt to read newline following footer */
  8940. i++;
  8941. if (pem[i-1] == '\r') {
  8942. /* found \r , Windows line ending is \r\n so try to read one
  8943. * more byte for \n, ignoring return value */
  8944. (void)wolfSSL_BIO_read(bp, (char *)&pem[i++], 1);
  8945. }
  8946. }
  8947. break;
  8948. }
  8949. }
  8950. if (l == 0)
  8951. WOLFSSL_ERROR(ASN_NO_PEM_HEADER);
  8952. if (i > pemSz) {
  8953. WOLFSSL_MSG("Error parsing PEM");
  8954. }
  8955. else {
  8956. pemSz = (int)i;
  8957. #ifdef WOLFSSL_CERT_REQ
  8958. if (type == CERTREQ_TYPE)
  8959. x509 = wolfSSL_X509_REQ_load_certificate_buffer(pem, pemSz,
  8960. WOLFSSL_FILETYPE_PEM);
  8961. else
  8962. #endif
  8963. x509 = wolfSSL_X509_load_certificate_buffer(pem, pemSz,
  8964. WOLFSSL_FILETYPE_PEM);
  8965. }
  8966. if (x != NULL) {
  8967. *x = x509;
  8968. }
  8969. XFREE(pem, NULL, DYNAMIC_TYPE_PEM);
  8970. #endif /* WOLFSSL_PEM_TO_DER || WOLFSSL_DER_TO_PEM */
  8971. (void)bp;
  8972. (void)x;
  8973. (void)cb;
  8974. (void)u;
  8975. return x509;
  8976. }
  8977. WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509(WOLFSSL_BIO *bp, WOLFSSL_X509 **x,
  8978. wc_pem_password_cb *cb, void *u)
  8979. {
  8980. return loadX509orX509REQFromPemBio(bp, x, cb, u, CERT_TYPE);
  8981. }
  8982. #ifdef WOLFSSL_CERT_REQ
  8983. WOLFSSL_X509 *wolfSSL_PEM_read_bio_X509_REQ(WOLFSSL_BIO *bp, WOLFSSL_X509 **x,
  8984. wc_pem_password_cb *cb, void *u)
  8985. {
  8986. return loadX509orX509REQFromPemBio(bp, x, cb, u, CERTREQ_TYPE);
  8987. }
  8988. #ifndef NO_FILESYSTEM
  8989. WOLFSSL_X509* wolfSSL_PEM_read_X509_REQ(XFILE fp, WOLFSSL_X509** x,
  8990. wc_pem_password_cb* cb, void* u)
  8991. {
  8992. int err = 0;
  8993. WOLFSSL_X509* ret = NULL;
  8994. WOLFSSL_BIO* bio = NULL;
  8995. WOLFSSL_ENTER("wolfSSL_PEM_read_X509_REQ");
  8996. if (fp == XBADFILE) {
  8997. WOLFSSL_MSG("Invalid file.");
  8998. err = 1;
  8999. }
  9000. if (err == 0) {
  9001. bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file());
  9002. if (bio == NULL) {
  9003. WOLFSSL_MSG("Failed to create new BIO with input file.");
  9004. err = 1;
  9005. }
  9006. }
  9007. if (err == 0 && wolfSSL_BIO_set_fp(bio, fp, BIO_CLOSE)
  9008. != WOLFSSL_SUCCESS) {
  9009. WOLFSSL_MSG("Failed to set BIO file pointer.");
  9010. err = 1;
  9011. }
  9012. if (err == 0) {
  9013. ret = wolfSSL_PEM_read_bio_X509_REQ(bio, x, cb, u);
  9014. }
  9015. if (bio != NULL) {
  9016. wolfSSL_BIO_free(bio);
  9017. }
  9018. return ret;
  9019. }
  9020. #endif /* !NO_FILESYSTEM */
  9021. #endif /* WOLFSSL_CERT_REQ */
  9022. WOLFSSL_X509_CRL *wolfSSL_PEM_read_bio_X509_CRL(WOLFSSL_BIO *bp,
  9023. WOLFSSL_X509_CRL **x, wc_pem_password_cb *cb, void *u)
  9024. {
  9025. #if defined(WOLFSSL_PEM_TO_DER) && defined(HAVE_CRL)
  9026. unsigned char* pem = NULL;
  9027. int pemSz;
  9028. int derSz;
  9029. DerBuffer* der = NULL;
  9030. WOLFSSL_X509_CRL* crl = NULL;
  9031. if ((pemSz = wolfSSL_BIO_get_len(bp)) <= 0) {
  9032. goto err;
  9033. }
  9034. pem = (unsigned char*)XMALLOC(pemSz, 0, DYNAMIC_TYPE_PEM);
  9035. if (pem == NULL) {
  9036. goto err;
  9037. }
  9038. if (wolfSSL_BIO_read(bp, pem, pemSz) != pemSz) {
  9039. goto err;
  9040. }
  9041. if((PemToDer(pem, pemSz, CRL_TYPE, &der, NULL, NULL, NULL)) < 0) {
  9042. goto err;
  9043. }
  9044. derSz = der->length;
  9045. if((crl = wolfSSL_d2i_X509_CRL(x, der->buffer, derSz)) == NULL) {
  9046. goto err;
  9047. }
  9048. err:
  9049. if(pem != NULL) {
  9050. XFREE(pem, 0, DYNAMIC_TYPE_PEM);
  9051. }
  9052. if(der != NULL) {
  9053. FreeDer(&der);
  9054. }
  9055. (void)cb;
  9056. (void)u;
  9057. return crl;
  9058. #else
  9059. (void)bp;
  9060. (void)x;
  9061. (void)cb;
  9062. (void)u;
  9063. return NULL;
  9064. #endif
  9065. }
  9066. #endif /* !NO_BIO */
  9067. #if !defined(NO_FILESYSTEM)
  9068. static void* wolfSSL_PEM_read_X509_ex(XFILE fp, void **x,
  9069. wc_pem_password_cb *cb, void *u, int type)
  9070. {
  9071. unsigned char* pem = NULL;
  9072. int pemSz;
  9073. long i = 0, l;
  9074. void *newx509;
  9075. int derSz;
  9076. DerBuffer* der = NULL;
  9077. WOLFSSL_ENTER("wolfSSL_PEM_read_X509");
  9078. if (fp == XBADFILE) {
  9079. WOLFSSL_LEAVE("wolfSSL_PEM_read_X509", BAD_FUNC_ARG);
  9080. return NULL;
  9081. }
  9082. /* Read cert from file */
  9083. i = XFTELL(fp);
  9084. if (i < 0) {
  9085. WOLFSSL_LEAVE("wolfSSL_PEM_read_X509", BAD_FUNC_ARG);
  9086. return NULL;
  9087. }
  9088. if (XFSEEK(fp, 0, XSEEK_END) != 0)
  9089. return NULL;
  9090. l = XFTELL(fp);
  9091. if (l < 0)
  9092. return NULL;
  9093. if (XFSEEK(fp, i, SEEK_SET) != 0)
  9094. return NULL;
  9095. pemSz = (int)(l - i);
  9096. /* check calculated length */
  9097. if (pemSz > MAX_WOLFSSL_FILE_SIZE || pemSz < 0) {
  9098. WOLFSSL_MSG("PEM_read_X509_ex file size error");
  9099. return NULL;
  9100. }
  9101. /* allocate pem buffer */
  9102. pem = (unsigned char*)XMALLOC(pemSz, NULL, DYNAMIC_TYPE_PEM);
  9103. if (pem == NULL)
  9104. return NULL;
  9105. if ((int)XFREAD((char *)pem, 1, pemSz, fp) != pemSz)
  9106. goto err_exit;
  9107. switch (type) {
  9108. case CERT_TYPE:
  9109. newx509 = (void *)wolfSSL_X509_load_certificate_buffer(pem,
  9110. pemSz, WOLFSSL_FILETYPE_PEM);
  9111. break;
  9112. #ifdef HAVE_CRL
  9113. case CRL_TYPE:
  9114. if ((PemToDer(pem, pemSz, CRL_TYPE, &der, NULL, NULL, NULL)) < 0)
  9115. goto err_exit;
  9116. derSz = der->length;
  9117. newx509 = (void*)wolfSSL_d2i_X509_CRL((WOLFSSL_X509_CRL **)x,
  9118. (const unsigned char *)der->buffer, derSz);
  9119. if (newx509 == NULL)
  9120. goto err_exit;
  9121. FreeDer(&der);
  9122. break;
  9123. #endif
  9124. default:
  9125. goto err_exit;
  9126. }
  9127. if (x != NULL) {
  9128. *x = newx509;
  9129. }
  9130. XFREE(pem, NULL, DYNAMIC_TYPE_PEM);
  9131. return newx509;
  9132. err_exit:
  9133. if (pem != NULL)
  9134. XFREE(pem, NULL, DYNAMIC_TYPE_PEM);
  9135. if (der != NULL)
  9136. FreeDer(&der);
  9137. /* unused */
  9138. (void)cb;
  9139. (void)u;
  9140. (void)derSz;
  9141. return NULL;
  9142. }
  9143. WOLFSSL_API WOLFSSL_X509* wolfSSL_PEM_read_X509(XFILE fp, WOLFSSL_X509 **x,
  9144. wc_pem_password_cb *cb,
  9145. void *u)
  9146. {
  9147. return (WOLFSSL_X509* )wolfSSL_PEM_read_X509_ex(fp, (void **)x, cb, u, CERT_TYPE);
  9148. }
  9149. #if defined(HAVE_CRL)
  9150. WOLFSSL_API WOLFSSL_X509_CRL* wolfSSL_PEM_read_X509_CRL(XFILE fp, WOLFSSL_X509_CRL **crl,
  9151. wc_pem_password_cb *cb, void *u)
  9152. {
  9153. return (WOLFSSL_X509_CRL* )wolfSSL_PEM_read_X509_ex(fp, (void **)crl, cb, u, CRL_TYPE);
  9154. }
  9155. #endif
  9156. #ifdef WOLFSSL_CERT_GEN
  9157. #ifndef NO_BIO
  9158. int wolfSSL_PEM_write_X509(XFILE fp, WOLFSSL_X509* x)
  9159. {
  9160. int ret;
  9161. WOLFSSL_BIO* bio;
  9162. if (x == NULL)
  9163. return 0;
  9164. bio = wolfSSL_BIO_new(wolfSSL_BIO_s_file());
  9165. if (bio == NULL)
  9166. return 0;
  9167. if (wolfSSL_BIO_set_fp(bio, fp, BIO_NOCLOSE) != WOLFSSL_SUCCESS) {
  9168. wolfSSL_BIO_free(bio);
  9169. bio = NULL;
  9170. }
  9171. ret = wolfSSL_PEM_write_bio_X509(bio, x);
  9172. if (bio != NULL)
  9173. wolfSSL_BIO_free(bio);
  9174. return ret;
  9175. }
  9176. #endif /* !NO_BIO */
  9177. #endif /* WOLFSSL_CERT_GEN */
  9178. #endif /* !NO_FILESYSTEM */
  9179. #endif /* OPENSSL_EXTRA || OPENSSL_ALL */
  9180. #ifdef OPENSSL_ALL
  9181. #ifndef NO_BIO
  9182. /* create and return a new WOLFSSL_X509_PKEY structure or NULL on failure */
  9183. static WOLFSSL_X509_PKEY* wolfSSL_X509_PKEY_new(void* heap)
  9184. {
  9185. WOLFSSL_X509_PKEY* ret;
  9186. ret = (WOLFSSL_X509_PKEY*)XMALLOC(sizeof(WOLFSSL_X509_PKEY), heap,
  9187. DYNAMIC_TYPE_KEY);
  9188. if (ret != NULL) {
  9189. XMEMSET(ret, 0, sizeof(WOLFSSL_X509_PKEY));
  9190. ret->heap = heap;
  9191. }
  9192. return ret;
  9193. }
  9194. #endif /* !NO_BIO */
  9195. /* free up all memory used by "xPkey" passed in */
  9196. static void wolfSSL_X509_PKEY_free(WOLFSSL_X509_PKEY* xPkey)
  9197. {
  9198. if (xPkey != NULL) {
  9199. wolfSSL_EVP_PKEY_free(xPkey->dec_pkey);
  9200. XFREE(xPkey, xPkey->heap, DYNAMIC_TYPE_KEY);
  9201. }
  9202. }
  9203. #ifndef NO_BIO
  9204. #define PEM_COMPARE_HEADER(start, end, header) \
  9205. ((end) - (start) == XSTR_SIZEOF(header) && XMEMCMP(start, header, \
  9206. XSTR_SIZEOF(header)) == 0)
  9207. /**
  9208. * This read one structure from bio and returns the read structure
  9209. * in the appropriate output parameter (x509, crl, x_pkey). The
  9210. * output parameters must be set to NULL.
  9211. * @param bio Input for reading structures
  9212. * @param cb Password callback
  9213. * @param x509 Output
  9214. * @param crl Output
  9215. * @param x_pkey Output
  9216. * @return WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE otherwise
  9217. */
  9218. static int wolfSSL_PEM_X509_X509_CRL_X509_PKEY_read_bio(
  9219. WOLFSSL_BIO* bio, wc_pem_password_cb* cb, WOLFSSL_X509** x509,
  9220. WOLFSSL_X509_CRL** crl, WOLFSSL_X509_PKEY** x_pkey)
  9221. {
  9222. #if defined(WOLFSSL_PEM_TO_DER) || defined(WOLFSSL_DER_TO_PEM)
  9223. char* pem = NULL;
  9224. long i = pem_struct_min_sz, l;
  9225. const char* header = NULL;
  9226. const char* headerEnd = NULL;
  9227. const char* footer = NULL;
  9228. const char* footerEnd = NULL;
  9229. #ifdef HAVE_CRL
  9230. DerBuffer* der = NULL;
  9231. #endif
  9232. WOLFSSL_BIO* pemBio = NULL;
  9233. if (!bio || !x509 || *x509 || !crl || *crl || !x_pkey || *x_pkey) {
  9234. WOLFSSL_MSG("Bad input parameter or output parameters "
  9235. "not set to a NULL value.");
  9236. return WOLFSSL_FAILURE;
  9237. }
  9238. if ((l = wolfSSL_BIO_get_len(bio)) <= 0) {
  9239. /* No certificate in buffer */
  9240. WOLFSSL_ERROR(ASN_NO_PEM_HEADER);
  9241. return WOLFSSL_FAILURE;
  9242. }
  9243. pem = (char*)XMALLOC(l, 0, DYNAMIC_TYPE_PEM);
  9244. if (pem == NULL)
  9245. return WOLFSSL_FAILURE;
  9246. if (wolfSSL_BIO_read(bio, &pem[0], pem_struct_min_sz) !=
  9247. pem_struct_min_sz) {
  9248. WOLFSSL_ERROR(ASN_NO_PEM_HEADER);
  9249. goto err;
  9250. }
  9251. /* Read the header and footer */
  9252. while (i < l && wolfSSL_BIO_read(bio, &pem[i], 1) == 1) {
  9253. i++;
  9254. if (!header) {
  9255. header = XSTRNSTR(pem, "-----BEGIN ", (unsigned int)i);
  9256. }
  9257. else if (!headerEnd) {
  9258. headerEnd = XSTRNSTR(header + XSTR_SIZEOF("-----BEGIN "),
  9259. "-----",
  9260. (unsigned int)
  9261. (i - (header + XSTR_SIZEOF("-----BEGIN ") - pem)));
  9262. if (headerEnd) {
  9263. headerEnd += XSTR_SIZEOF("-----");
  9264. /* Read in the newline */
  9265. if (wolfSSL_BIO_read(bio, &pem[i], 1) != 1) {
  9266. WOLFSSL_MSG("wolfSSL_BIO_read error");
  9267. goto err;
  9268. }
  9269. i++;
  9270. if (*headerEnd != '\n' && *headerEnd != '\r') {
  9271. WOLFSSL_MSG("Missing newline after header");
  9272. goto err;
  9273. }
  9274. }
  9275. }
  9276. else if (!footer) {
  9277. footer = XSTRNSTR(headerEnd, "-----END ",
  9278. (unsigned int)(i - (headerEnd - pem)));
  9279. }
  9280. else if (!footerEnd) {
  9281. footerEnd = XSTRNSTR(footer + XSTR_SIZEOF("-----"),
  9282. "-----", (unsigned int)(i -
  9283. (footer + XSTR_SIZEOF("-----") - pem)));
  9284. if (footerEnd) {
  9285. footerEnd += XSTR_SIZEOF("-----");
  9286. /* Now check that footer matches header */
  9287. if ((headerEnd - (header + XSTR_SIZEOF("-----BEGIN "))) ==
  9288. (footerEnd - (footer + XSTR_SIZEOF("-----END "))) &&
  9289. XMEMCMP(header + XSTR_SIZEOF("-----BEGIN "),
  9290. footer + XSTR_SIZEOF("-----END "),
  9291. headerEnd - (header + XSTR_SIZEOF("-----BEGIN ")))
  9292. != 0) {
  9293. WOLFSSL_MSG("Header and footer don't match");
  9294. goto err;
  9295. }
  9296. /* header and footer match */
  9297. break;
  9298. }
  9299. }
  9300. }
  9301. if (!footerEnd) {
  9302. /* Only check footerEnd since it is set last */
  9303. WOLFSSL_ERROR(ASN_NO_PEM_HEADER);
  9304. goto err;
  9305. }
  9306. else {
  9307. if (PEM_COMPARE_HEADER(header, headerEnd,
  9308. "-----BEGIN CERTIFICATE-----")) {
  9309. /* We have a certificate */
  9310. WOLFSSL_MSG("Parsing x509 cert");
  9311. *x509 = wolfSSL_X509_load_certificate_buffer(
  9312. (const unsigned char*) header,
  9313. (int)(footerEnd - header), WOLFSSL_FILETYPE_PEM);
  9314. if (!*x509) {
  9315. WOLFSSL_MSG("wolfSSL_X509_load_certificate_buffer error");
  9316. goto err;
  9317. }
  9318. }
  9319. #ifdef HAVE_CRL
  9320. else if (PEM_COMPARE_HEADER(header, headerEnd,
  9321. "-----BEGIN X509 CRL-----")) {
  9322. /* We have a crl */
  9323. WOLFSSL_MSG("Parsing crl");
  9324. if((PemToDer((const unsigned char*) header, footerEnd - header,
  9325. CRL_TYPE, &der, NULL, NULL, NULL)) < 0) {
  9326. WOLFSSL_MSG("PemToDer error");
  9327. goto err;
  9328. }
  9329. *crl = wolfSSL_d2i_X509_CRL(NULL, der->buffer, der->length);
  9330. if (!*crl) {
  9331. WOLFSSL_MSG("wolfSSL_d2i_X509_CRL error");
  9332. goto err;
  9333. }
  9334. }
  9335. #endif
  9336. else {
  9337. WOLFSSL_MSG("Parsing x509 key");
  9338. if (!(*x_pkey = wolfSSL_X509_PKEY_new(NULL))) {
  9339. WOLFSSL_MSG("wolfSSL_X509_PKEY_new error");
  9340. goto err;
  9341. }
  9342. if (!(pemBio = wolfSSL_BIO_new(wolfSSL_BIO_s_mem()))) {
  9343. WOLFSSL_MSG("wolfSSL_BIO_new error");
  9344. goto err;
  9345. }
  9346. if (wolfSSL_BIO_write(pemBio, header,
  9347. (int)(footerEnd - header)) != footerEnd - header) {
  9348. WOLFSSL_MSG("wolfSSL_BIO_new error");
  9349. goto err;
  9350. }
  9351. if (wolfSSL_PEM_read_bio_PrivateKey(pemBio,
  9352. &(*x_pkey)->dec_pkey, cb, NULL) == NULL) {
  9353. WOLFSSL_MSG("wolfSSL_PEM_read_bio_PrivateKey error");
  9354. goto err;
  9355. }
  9356. wolfSSL_BIO_free(pemBio);
  9357. }
  9358. }
  9359. XFREE(pem, 0, DYNAMIC_TYPE_PEM);
  9360. #ifdef HAVE_CRL
  9361. if (der)
  9362. FreeDer(&der);
  9363. #endif
  9364. return WOLFSSL_SUCCESS;
  9365. err:
  9366. if (pem)
  9367. XFREE(pem, 0, DYNAMIC_TYPE_PEM);
  9368. #ifdef HAVE_CRL
  9369. if (der)
  9370. FreeDer(&der);
  9371. #endif
  9372. if (*x_pkey) {
  9373. wolfSSL_X509_PKEY_free(*x_pkey);
  9374. *x_pkey = NULL;
  9375. }
  9376. if (pemBio)
  9377. wolfSSL_BIO_free(pemBio);
  9378. return WOLFSSL_FAILURE;
  9379. #else /* ! (WOLFSSL_PEM_TO_DER || WOLFSSL_DER_TO_PEM) */
  9380. return WOLFSSL_FAILURE;
  9381. #endif /* WOLFSSL_PEM_TO_DER || WOLFSSL_DER_TO_PEM */
  9382. }
  9383. #ifndef NO_FILESYSTEM
  9384. WOLF_STACK_OF(WOLFSSL_X509_INFO)* wolfSSL_PEM_X509_INFO_read(
  9385. XFILE fp, WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk,
  9386. pem_password_cb* cb, void* u)
  9387. {
  9388. WOLFSSL_BIO* fileBio = wolfSSL_BIO_new_fp(fp, BIO_NOCLOSE);
  9389. WOLF_STACK_OF(WOLFSSL_X509_INFO)* ret = NULL;
  9390. WOLFSSL_ENTER("wolfSSL_PEM_X509_INFO_read");
  9391. if (fileBio != NULL) {
  9392. ret = wolfSSL_PEM_X509_INFO_read_bio(fileBio, sk, cb, u);
  9393. wolfSSL_BIO_free(fileBio);
  9394. }
  9395. return ret;
  9396. }
  9397. #endif /* !NO_FILESYSTEM */
  9398. /*
  9399. * bio WOLFSSL_BIO to read certificates from
  9400. * sk possible stack to push more X509_INFO structs to. Can be NULL
  9401. * cb callback password for encrypted PEM certificates
  9402. * u user input such as password
  9403. *
  9404. * returns stack on success and NULL or default stack passed in on fail
  9405. */
  9406. WOLF_STACK_OF(WOLFSSL_X509_INFO)* wolfSSL_PEM_X509_INFO_read_bio(
  9407. WOLFSSL_BIO* bio, WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk,
  9408. wc_pem_password_cb* cb, void* u)
  9409. {
  9410. WOLF_STACK_OF(WOLFSSL_X509_INFO)* localSk = NULL;
  9411. int ret = WOLFSSL_SUCCESS;
  9412. WOLFSSL_X509_INFO* current = NULL;
  9413. WOLFSSL_X509* x509 = NULL;
  9414. WOLFSSL_X509_CRL* crl = NULL;
  9415. WOLFSSL_X509_PKEY* x_pkey = NULL;
  9416. (void)u;
  9417. WOLFSSL_ENTER("wolfSSL_PEM_X509_INFO_read_bio");
  9418. /* attempt to use passed in stack or create a new one */
  9419. if (sk != NULL) {
  9420. localSk = sk;
  9421. }
  9422. else {
  9423. localSk = wolfSSL_sk_X509_INFO_new_null();
  9424. }
  9425. if (localSk == NULL) {
  9426. WOLFSSL_LEAVE("wolfSSL_PEM_X509_INFO_read_bio",
  9427. MEMORY_E);
  9428. return NULL;
  9429. }
  9430. /* parse through BIO and push new info's found onto stack */
  9431. while (1) {
  9432. x509 = NULL;
  9433. crl = NULL;
  9434. x_pkey = NULL;
  9435. if (wolfSSL_PEM_X509_X509_CRL_X509_PKEY_read_bio(bio, cb,
  9436. &x509, &crl, &x_pkey) == WOLFSSL_SUCCESS) {
  9437. if (current == NULL ||
  9438. (x509 && current->x509) ||
  9439. (crl && current->crl) ||
  9440. (x_pkey && current->x_pkey)) {
  9441. /* Need to create new current since existing one already
  9442. * has the member filled or this is the first successful
  9443. * read. */
  9444. current = wolfSSL_X509_INFO_new();
  9445. if (current == NULL) {
  9446. ret = MEMORY_E;
  9447. break;
  9448. }
  9449. if (wolfSSL_sk_X509_INFO_push(localSk, current) !=
  9450. WOLFSSL_SUCCESS) {
  9451. wolfSSL_X509_INFO_free(current);
  9452. current = NULL;
  9453. ret = WOLFSSL_FAILURE;
  9454. break;
  9455. }
  9456. }
  9457. if (x509) {
  9458. current->x509 = x509;
  9459. }
  9460. else if (crl) {
  9461. current->crl = crl;
  9462. }
  9463. else if (x_pkey) {
  9464. current->x_pkey = x_pkey;
  9465. }
  9466. else {
  9467. WOLFSSL_MSG("No output parameters set");
  9468. ret = WOLFSSL_FAILURE;
  9469. break;
  9470. }
  9471. }
  9472. else {
  9473. #ifdef WOLFSSL_HAVE_ERROR_QUEUE
  9474. unsigned long err;
  9475. CLEAR_ASN_NO_PEM_HEADER_ERROR(err);
  9476. if (ERR_GET_LIB(err) != ERR_LIB_PEM ||
  9477. ERR_GET_REASON(err) != PEM_R_NO_START_LINE) {
  9478. ret = WOLFSSL_FAILURE;
  9479. }
  9480. #else
  9481. if (wolfSSL_sk_X509_INFO_num(localSk) > 0) {
  9482. WOLFSSL_MSG("At least one X509_INFO object on stack."
  9483. "Assuming error means EOF or no more PEM"
  9484. "headers found.");
  9485. }
  9486. else {
  9487. ret = WOLFSSL_FAILURE;
  9488. }
  9489. #endif
  9490. break;
  9491. }
  9492. }
  9493. if (ret != WOLFSSL_SUCCESS ||
  9494. wolfSSL_sk_X509_INFO_num(localSk) == 0) {
  9495. /* current should always be pushed onto the localsk stack at this
  9496. * point. The only case when it isn't is when
  9497. * wolfSSL_sk_X509_INFO_push fails but in that case the current
  9498. * free is handled inside the loop. */
  9499. if (localSk != sk) {
  9500. wolfSSL_sk_pop_free(localSk, NULL);
  9501. }
  9502. wolfSSL_X509_free(x509);
  9503. #ifdef HAVE_CRL
  9504. wolfSSL_X509_CRL_free(crl);
  9505. #endif
  9506. wolfSSL_X509_PKEY_free(x_pkey);
  9507. localSk = NULL;
  9508. }
  9509. WOLFSSL_LEAVE("wolfSSL_PEM_X509_INFO_read_bio", ret);
  9510. return localSk;
  9511. }
  9512. #endif /* !NO_BIO */
  9513. #endif /* OPENSSL_ALL */
  9514. void wolfSSL_X509_NAME_ENTRY_free(WOLFSSL_X509_NAME_ENTRY* ne)
  9515. {
  9516. WOLFSSL_ENTER("wolfSSL_X509_NAME_ENTRY_free");
  9517. if (ne != NULL) {
  9518. wolfSSL_ASN1_OBJECT_free(ne->object);
  9519. if (ne->value != NULL) {
  9520. wolfSSL_ASN1_STRING_free(ne->value);
  9521. }
  9522. XFREE(ne, NULL, DYNAMIC_TYPE_NAME_ENTRY);
  9523. }
  9524. }
  9525. WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_new(void)
  9526. {
  9527. WOLFSSL_X509_NAME_ENTRY* ne;
  9528. ne = (WOLFSSL_X509_NAME_ENTRY*)XMALLOC(sizeof(WOLFSSL_X509_NAME_ENTRY),
  9529. NULL, DYNAMIC_TYPE_NAME_ENTRY);
  9530. if (ne != NULL) {
  9531. XMEMSET(ne, 0, sizeof(WOLFSSL_X509_NAME_ENTRY));
  9532. }
  9533. return ne;
  9534. }
  9535. /* Create a new WOLFSSL_X509_NAME_ENTRY structure based on the text passed
  9536. * in. Returns NULL on failure */
  9537. WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_create_by_txt(
  9538. WOLFSSL_X509_NAME_ENTRY **neIn, const char *txt, int type,
  9539. const unsigned char *data, int dataSz)
  9540. {
  9541. int nid = -1;
  9542. WOLFSSL_X509_NAME_ENTRY* ne = NULL;
  9543. WOLFSSL_ENTER("wolfSSL_X509_NAME_ENTRY_create_by_txt()");
  9544. if (txt == NULL) {
  9545. return NULL;
  9546. }
  9547. if (neIn != NULL) {
  9548. ne = *neIn;
  9549. }
  9550. nid = wolfSSL_OBJ_txt2nid(txt);
  9551. if (nid == NID_undef) {
  9552. WOLFSSL_MSG("Unable to find text");
  9553. ne = NULL;
  9554. }
  9555. else {
  9556. if (ne == NULL) {
  9557. ne = wolfSSL_X509_NAME_ENTRY_new();
  9558. if (ne == NULL) {
  9559. return NULL;
  9560. }
  9561. }
  9562. ne->nid = nid;
  9563. ne->object = wolfSSL_OBJ_nid2obj_ex(nid, ne->object);
  9564. ne->value = wolfSSL_ASN1_STRING_type_new(type);
  9565. if (ne->value != NULL) {
  9566. if (wolfSSL_ASN1_STRING_set(ne->value, (const void*)data,
  9567. dataSz) == WOLFSSL_SUCCESS) {
  9568. ne->set = 1;
  9569. }
  9570. }
  9571. }
  9572. return ne;
  9573. }
  9574. /* Creates a new entry given the NID, type, and data
  9575. * "dataSz" is number of bytes in data, if set to -1 then XSTRLEN is used
  9576. * "out" can be used to store the new entry data in an existing structure
  9577. * if NULL then a new WOLFSSL_X509_NAME_ENTRY structure is created
  9578. * returns a pointer to WOLFSSL_X509_NAME_ENTRY on success and NULL on fail
  9579. */
  9580. WOLFSSL_X509_NAME_ENTRY* wolfSSL_X509_NAME_ENTRY_create_by_NID(
  9581. WOLFSSL_X509_NAME_ENTRY** out, int nid, int type,
  9582. const unsigned char* data, int dataSz)
  9583. {
  9584. WOLFSSL_X509_NAME_ENTRY* ne;
  9585. #ifdef WOLFSSL_DEBUG_OPENSSL
  9586. WOLFSSL_ENTER("wolfSSL_X509_NAME_ENTRY_create_by_NID()");
  9587. #endif
  9588. if (!data) {
  9589. WOLFSSL_MSG("Bad parameter");
  9590. return NULL;
  9591. }
  9592. if (out == NULL || *out == NULL) {
  9593. ne = wolfSSL_X509_NAME_ENTRY_new();
  9594. if (ne == NULL) {
  9595. return NULL;
  9596. }
  9597. if (out != NULL) {
  9598. *out = ne;
  9599. }
  9600. }
  9601. else {
  9602. ne = *out;
  9603. }
  9604. ne->nid = nid;
  9605. ne->object = wolfSSL_OBJ_nid2obj_ex(nid, ne->object);
  9606. ne->value = wolfSSL_ASN1_STRING_type_new(type);
  9607. if (ne->value != NULL) {
  9608. if (wolfSSL_ASN1_STRING_set(ne->value, (const void*)data, dataSz)
  9609. == WOLFSSL_SUCCESS) {
  9610. ne->set = 1;
  9611. }
  9612. }
  9613. return ne;
  9614. }
  9615. /* add all entry of type "nid" to the buffer "fullName" and advance "idx"
  9616. * since number of entries is small, a brute force search is used here
  9617. * returns the number of entries added
  9618. */
  9619. static int AddAllEntry(WOLFSSL_X509_NAME* name, char* fullName,
  9620. int fullNameSz, int* idx)
  9621. {
  9622. int i;
  9623. int ret = 0;
  9624. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  9625. if (name->entry[i].set) {
  9626. WOLFSSL_X509_NAME_ENTRY* e;
  9627. WOLFSSL_ASN1_OBJECT* obj;
  9628. int sz;
  9629. unsigned char* data;
  9630. e = &name->entry[i];
  9631. obj = wolfSSL_X509_NAME_ENTRY_get_object(e);
  9632. if (obj == NULL) {
  9633. return BAD_FUNC_ARG;
  9634. }
  9635. XMEMCPY(fullName + *idx, "/", 1); *idx = *idx + 1;
  9636. sz = (int)XSTRLEN(obj->sName);
  9637. XMEMCPY(fullName + *idx, obj->sName, sz);
  9638. *idx += sz;
  9639. XMEMCPY(fullName + *idx, "=", 1); *idx = *idx + 1;
  9640. data = wolfSSL_ASN1_STRING_data(e->value);
  9641. if (data != NULL) {
  9642. sz = (int)XSTRLEN((const char*)data);
  9643. XMEMCPY(fullName + *idx, data, sz);
  9644. *idx += sz;
  9645. }
  9646. ret++;
  9647. }
  9648. }
  9649. (void)fullNameSz;
  9650. return ret;
  9651. }
  9652. /* Converts a list of entries in WOLFSSL_X509_NAME struct into a string
  9653. * returns 0 on success */
  9654. static int RebuildFullName(WOLFSSL_X509_NAME* name)
  9655. {
  9656. int totalLen = 0, i, idx, entryCount = 0;
  9657. char* fullName;
  9658. if (name == NULL)
  9659. return BAD_FUNC_ARG;
  9660. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  9661. if (name->entry[i].set) {
  9662. WOLFSSL_X509_NAME_ENTRY* e;
  9663. WOLFSSL_ASN1_OBJECT* obj;
  9664. e = &name->entry[i];
  9665. obj = wolfSSL_X509_NAME_ENTRY_get_object(e);
  9666. if (obj == NULL)
  9667. return BAD_FUNC_ARG;
  9668. totalLen += (int)XSTRLEN(obj->sName) + 2;/*+2 for '/' and '=' */
  9669. totalLen += wolfSSL_ASN1_STRING_length(e->value);
  9670. }
  9671. }
  9672. fullName = (char*)XMALLOC(totalLen + 1, name->heap, DYNAMIC_TYPE_X509);
  9673. if (fullName == NULL)
  9674. return MEMORY_E;
  9675. idx = 0;
  9676. entryCount = AddAllEntry(name, fullName, totalLen, &idx);
  9677. if (entryCount < 0) {
  9678. XFREE(fullName, name->heap, DYNAMIC_TYPE_X509);
  9679. return entryCount;
  9680. }
  9681. if (name->dynamicName) {
  9682. XFREE(name->name, name->heap, DYNAMIC_TYPE_X509);
  9683. }
  9684. fullName[idx] = '\0';
  9685. name->name = fullName;
  9686. name->dynamicName = 1;
  9687. name->sz = idx + 1; /* size includes null terminator */
  9688. name->entrySz = entryCount;
  9689. return 0;
  9690. }
  9691. /* Copies entry into name. With it being copied freeing entry becomes the
  9692. * callers responsibility.
  9693. * returns 1 for success and 0 for error */
  9694. int wolfSSL_X509_NAME_add_entry(WOLFSSL_X509_NAME* name,
  9695. WOLFSSL_X509_NAME_ENTRY* entry, int idx, int set)
  9696. {
  9697. WOLFSSL_X509_NAME_ENTRY* current = NULL;
  9698. int ret, i;
  9699. #ifdef WOLFSSL_DEBUG_OPENSSL
  9700. WOLFSSL_ENTER("wolfSSL_X509_NAME_add_entry()");
  9701. #endif
  9702. if (name == NULL || entry == NULL || entry->value == NULL) {
  9703. WOLFSSL_MSG("NULL argument passed in");
  9704. return WOLFSSL_FAILURE;
  9705. }
  9706. if (idx >= 0) {
  9707. /* place in specific index */
  9708. if (idx >= MAX_NAME_ENTRIES) {
  9709. WOLFSSL_MSG("Error index to insert entry is larger than array");
  9710. return WOLFSSL_FAILURE;
  9711. }
  9712. i = idx;
  9713. }
  9714. else {
  9715. /* iterate through and find first open spot */
  9716. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  9717. if (name->entry[i].set != 1) { /* not set so overwritten */
  9718. WOLFSSL_MSG("Found place for name entry");
  9719. break;
  9720. }
  9721. }
  9722. if (i == MAX_NAME_ENTRIES) {
  9723. WOLFSSL_MSG("No spot found for name entry");
  9724. return WOLFSSL_FAILURE;
  9725. }
  9726. }
  9727. current = &name->entry[i];
  9728. if (current->set == 0)
  9729. name->entrySz++;
  9730. if (wolfSSL_X509_NAME_ENTRY_create_by_NID(&current,
  9731. entry->nid,
  9732. wolfSSL_ASN1_STRING_type(entry->value),
  9733. wolfSSL_ASN1_STRING_data(entry->value),
  9734. wolfSSL_ASN1_STRING_length(entry->value)) != NULL)
  9735. {
  9736. ret = WOLFSSL_SUCCESS;
  9737. #ifdef OPENSSL_ALL
  9738. if (name->entries == NULL) {
  9739. name->entries = wolfSSL_sk_X509_NAME_new(NULL);
  9740. }
  9741. if (wolfSSL_sk_X509_NAME_ENTRY_push(name->entries, current
  9742. ) != WOLFSSL_SUCCESS) {
  9743. ret = WOLFSSL_FAILURE;
  9744. }
  9745. #endif
  9746. }
  9747. else {
  9748. ret = WOLFSSL_FAILURE;
  9749. }
  9750. if (ret != WOLFSSL_SUCCESS) {
  9751. WOLFSSL_MSG("Error adding the name entry");
  9752. if (current->set == 0)
  9753. name->entrySz--;
  9754. return WOLFSSL_FAILURE;
  9755. }
  9756. if (RebuildFullName(name) != 0)
  9757. return WOLFSSL_FAILURE;
  9758. (void)set;
  9759. return WOLFSSL_SUCCESS;
  9760. }
  9761. int wolfSSL_X509_NAME_add_entry_by_txt(WOLFSSL_X509_NAME *name,
  9762. const char *field, int type,
  9763. const unsigned char *bytes, int len,
  9764. int loc, int set)
  9765. {
  9766. int ret = WOLFSSL_FAILURE;
  9767. int nid;
  9768. WOLFSSL_X509_NAME_ENTRY* entry;
  9769. (void)type;
  9770. WOLFSSL_ENTER("wolfSSL_X509_NAME_add_entry_by_txt");
  9771. if (name == NULL || field == NULL)
  9772. return WOLFSSL_FAILURE;
  9773. if ((nid = wolfSSL_OBJ_txt2nid(field)) == NID_undef) {
  9774. WOLFSSL_MSG("Unable convert text to NID");
  9775. return WOLFSSL_FAILURE;
  9776. }
  9777. entry = wolfSSL_X509_NAME_ENTRY_create_by_NID(NULL,
  9778. nid, type, (unsigned char*)bytes, len);
  9779. if (entry == NULL)
  9780. return WOLFSSL_FAILURE;
  9781. ret = wolfSSL_X509_NAME_add_entry(name, entry, loc, set);
  9782. wolfSSL_X509_NAME_ENTRY_free(entry);
  9783. return ret;
  9784. }
  9785. int wolfSSL_X509_NAME_add_entry_by_NID(WOLFSSL_X509_NAME *name, int nid,
  9786. int type, const unsigned char *bytes,
  9787. int len, int loc, int set)
  9788. {
  9789. int ret;
  9790. WOLFSSL_X509_NAME_ENTRY* entry;
  9791. WOLFSSL_ENTER("wolfSSL_X509_NAME_add_entry_by_NID");
  9792. entry = wolfSSL_X509_NAME_ENTRY_create_by_NID(NULL, nid, type, bytes,
  9793. len);
  9794. if (entry == NULL)
  9795. return WOLFSSL_FAILURE;
  9796. ret = wolfSSL_X509_NAME_add_entry(name, entry, loc, set);
  9797. wolfSSL_X509_NAME_ENTRY_free(entry);
  9798. return ret;
  9799. }
  9800. WOLFSSL_X509_NAME_ENTRY *wolfSSL_X509_NAME_delete_entry(
  9801. WOLFSSL_X509_NAME *name, int loc)
  9802. {
  9803. WOLFSSL_X509_NAME_ENTRY* ret;
  9804. WOLFSSL_ENTER("wolfSSL_X509_NAME_delete_entry");
  9805. if (!name) {
  9806. WOLFSSL_MSG("Bad parameter");
  9807. return NULL;
  9808. }
  9809. ret = wolfSSL_X509_NAME_get_entry(name, loc);
  9810. if (!ret) {
  9811. WOLFSSL_MSG("loc entry not found");
  9812. return NULL;
  9813. }
  9814. name->entry[loc].set = 0;
  9815. return ret;
  9816. }
  9817. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  9818. #if defined(OPENSSL_EXTRA) && !defined(NO_ASN)
  9819. int wolfSSL_X509_NAME_get_index_by_OBJ(WOLFSSL_X509_NAME *name,
  9820. const WOLFSSL_ASN1_OBJECT *obj,
  9821. int idx) {
  9822. if (!name || idx >= MAX_NAME_ENTRIES ||
  9823. !obj || !obj->obj) {
  9824. return -1;
  9825. }
  9826. if (idx < 0) {
  9827. idx = -1;
  9828. }
  9829. for (idx++; idx < MAX_NAME_ENTRIES; idx++) {
  9830. /* Find index of desired name */
  9831. if (name->entry[idx].set) {
  9832. if (XSTRLEN(obj->sName) == XSTRLEN(name->entry[idx].object->sName) &&
  9833. XSTRNCMP((const char*) obj->sName,
  9834. name->entry[idx].object->sName, obj->objSz - 1) == 0) {
  9835. return idx;
  9836. }
  9837. }
  9838. }
  9839. return -1;
  9840. }
  9841. #endif
  9842. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  9843. defined(OPENSSL_EXTRA_X509_SMALL)
  9844. /* returns a pointer to the internal entry at location 'loc' on success,
  9845. * a null pointer is returned in fail cases */
  9846. WOLFSSL_X509_NAME_ENTRY *wolfSSL_X509_NAME_get_entry(
  9847. WOLFSSL_X509_NAME *name, int loc)
  9848. {
  9849. #ifdef WOLFSSL_DEBUG_OPENSSL
  9850. WOLFSSL_ENTER("wolfSSL_X509_NAME_get_entry");
  9851. #endif
  9852. if (name == NULL) {
  9853. return NULL;
  9854. }
  9855. if (loc < 0 || loc >= MAX_NAME_ENTRIES) {
  9856. WOLFSSL_MSG("Bad argument");
  9857. return NULL;
  9858. }
  9859. if (name->entry[loc].set) {
  9860. #ifdef WOLFSSL_PYTHON
  9861. /* "set" is not only flag use, but also stack index position use in
  9862. * OpenSSL. Python makes tuple based on this number. Therefore,
  9863. * updating "set" by position + 1. "plus 1" means to avoid "not set"
  9864. * zero.
  9865. */
  9866. name->entry[loc].set = loc + 1;
  9867. #endif
  9868. return &name->entry[loc];
  9869. }
  9870. else {
  9871. return NULL;
  9872. }
  9873. }
  9874. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  9875. #ifdef OPENSSL_EXTRA
  9876. int wolfSSL_X509_check_private_key(WOLFSSL_X509 *x509, WOLFSSL_EVP_PKEY *key)
  9877. {
  9878. WOLFSSL_ENTER("wolfSSL_X509_check_private_key");
  9879. if (!x509 || !key) {
  9880. WOLFSSL_MSG("Bad parameter");
  9881. return WOLFSSL_FAILURE;
  9882. }
  9883. #ifndef NO_CHECK_PRIVATE_KEY
  9884. return wc_CheckPrivateKey((byte*)key->pkey.ptr, key->pkey_sz,
  9885. x509->pubKey.buffer, x509->pubKey.length,
  9886. (enum Key_Sum)x509->pubKeyOID) == 1 ?
  9887. WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
  9888. #else
  9889. /* not compiled in */
  9890. return WOLFSSL_SUCCESS;
  9891. #endif
  9892. }
  9893. #endif /* OPENSSL_EXTRA */
  9894. #if defined(HAVE_LIGHTY) || defined(HAVE_STUNNEL) \
  9895. || defined(WOLFSSL_MYSQL_COMPATIBLE) || defined(OPENSSL_EXTRA)
  9896. #ifndef NO_BIO
  9897. #ifdef WOLFSSL_CERT_GEN
  9898. #ifdef WOLFSSL_CERT_REQ
  9899. /* writes the x509 from x to the WOLFSSL_BIO bp
  9900. *
  9901. * returns WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on fail
  9902. */
  9903. int wolfSSL_PEM_write_bio_X509_REQ(WOLFSSL_BIO *bp, WOLFSSL_X509 *x)
  9904. {
  9905. byte* pem;
  9906. int pemSz = 0;
  9907. const unsigned char* der;
  9908. int derSz;
  9909. int ret;
  9910. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_X509_REQ()");
  9911. if (x == NULL || bp == NULL) {
  9912. return WOLFSSL_FAILURE;
  9913. }
  9914. der = wolfSSL_X509_get_der(x, &derSz);
  9915. if (der == NULL) {
  9916. return WOLFSSL_FAILURE;
  9917. }
  9918. /* get PEM size */
  9919. pemSz = wc_DerToPemEx(der, derSz, NULL, 0, NULL, CERTREQ_TYPE);
  9920. if (pemSz < 0) {
  9921. return WOLFSSL_FAILURE;
  9922. }
  9923. /* create PEM buffer and convert from DER */
  9924. pem = (byte*)XMALLOC(pemSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  9925. if (pem == NULL) {
  9926. return WOLFSSL_FAILURE;
  9927. }
  9928. if (wc_DerToPemEx(der, derSz, pem, pemSz, NULL, CERTREQ_TYPE) < 0) {
  9929. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  9930. return WOLFSSL_FAILURE;
  9931. }
  9932. /* write the PEM to BIO */
  9933. ret = wolfSSL_BIO_write(bp, pem, pemSz);
  9934. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  9935. if (ret <= 0) return WOLFSSL_FAILURE;
  9936. return WOLFSSL_SUCCESS;
  9937. }
  9938. #endif /* WOLFSSL_CERT_REQ */
  9939. /* writes the x509 from x to the WOLFSSL_BIO bp
  9940. *
  9941. * returns WOLFSSL_SUCCESS on success and WOLFSSL_FAILURE on fail
  9942. */
  9943. int wolfSSL_PEM_write_bio_X509_AUX(WOLFSSL_BIO *bp, WOLFSSL_X509 *x)
  9944. {
  9945. byte* pem;
  9946. int pemSz = 0;
  9947. const unsigned char* der;
  9948. int derSz;
  9949. int ret;
  9950. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_X509_AUX()");
  9951. if (bp == NULL || x == NULL) {
  9952. WOLFSSL_MSG("NULL argument passed in");
  9953. return WOLFSSL_FAILURE;
  9954. }
  9955. der = wolfSSL_X509_get_der(x, &derSz);
  9956. if (der == NULL) {
  9957. return WOLFSSL_FAILURE;
  9958. }
  9959. /* get PEM size */
  9960. pemSz = wc_DerToPemEx(der, derSz, NULL, 0, NULL, CERT_TYPE);
  9961. if (pemSz < 0) {
  9962. return WOLFSSL_FAILURE;
  9963. }
  9964. /* create PEM buffer and convert from DER */
  9965. pem = (byte*)XMALLOC(pemSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  9966. if (pem == NULL) {
  9967. return WOLFSSL_FAILURE;
  9968. }
  9969. if (wc_DerToPemEx(der, derSz, pem, pemSz, NULL, CERT_TYPE) < 0) {
  9970. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  9971. return WOLFSSL_FAILURE;
  9972. }
  9973. /* write the PEM to BIO */
  9974. ret = wolfSSL_BIO_write(bp, pem, pemSz);
  9975. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  9976. if (ret <= 0) return WOLFSSL_FAILURE;
  9977. return WOLFSSL_SUCCESS;
  9978. }
  9979. int wolfSSL_PEM_write_bio_X509(WOLFSSL_BIO *bio, WOLFSSL_X509 *cert)
  9980. {
  9981. byte* pem = NULL;
  9982. int pemSz = 0;
  9983. /* Get large buffer to hold cert der */
  9984. int derSz = X509_BUFFER_SZ;
  9985. #ifdef WOLFSSL_SMALL_STACK
  9986. byte* der;
  9987. #else
  9988. byte der[X509_BUFFER_SZ];
  9989. #endif
  9990. int ret;
  9991. WOLFSSL_ENTER("wolfSSL_PEM_write_bio_X509()");
  9992. if (bio == NULL || cert == NULL) {
  9993. WOLFSSL_MSG("NULL argument passed in");
  9994. return WOLFSSL_FAILURE;
  9995. }
  9996. #ifdef WOLFSSL_SMALL_STACK
  9997. der = (byte*)XMALLOC(derSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  9998. if (!der) {
  9999. WOLFSSL_MSG("malloc failed");
  10000. return WOLFSSL_FAILURE;
  10001. }
  10002. #endif
  10003. if (wolfssl_x509_make_der(cert, 0, der, &derSz, 1) != WOLFSSL_SUCCESS) {
  10004. goto error;
  10005. }
  10006. /* get PEM size */
  10007. pemSz = wc_DerToPemEx(der, derSz, NULL, 0, NULL, CERT_TYPE);
  10008. if (pemSz < 0) {
  10009. goto error;
  10010. }
  10011. /* create PEM buffer and convert from DER */
  10012. pem = (byte*)XMALLOC(pemSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10013. if (pem == NULL) {
  10014. goto error;
  10015. }
  10016. if (wc_DerToPemEx(der, derSz, pem, pemSz, NULL, CERT_TYPE) < 0) {
  10017. goto error;
  10018. }
  10019. /* write the PEM to BIO */
  10020. ret = wolfSSL_BIO_write(bio, pem, pemSz);
  10021. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10022. #ifdef WOLFSSL_SMALL_STACK
  10023. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10024. #endif
  10025. if (ret <= 0) return WOLFSSL_FAILURE;
  10026. return WOLFSSL_SUCCESS;
  10027. error:
  10028. #ifdef WOLFSSL_SMALL_STACK
  10029. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10030. #endif
  10031. if (pem)
  10032. XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10033. return WOLFSSL_FAILURE;
  10034. }
  10035. #endif /* WOLFSSL_CERT_GEN */
  10036. #endif /* !NO_BIO */
  10037. #endif /* HAVE_LIGHTY || HAVE_STUNNEL || WOLFSSL_MYSQL_COMPATIBLE */
  10038. #if defined(OPENSSL_EXTRA) || defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) || \
  10039. defined(HAVE_LIGHTY) || defined(WOLFSSL_HAPROXY) || \
  10040. defined(WOLFSSL_OPENSSH) || defined(HAVE_SBLIM_SFCB)
  10041. WOLF_STACK_OF(WOLFSSL_X509_NAME)* wolfSSL_sk_X509_NAME_new(
  10042. WOLF_SK_COMPARE_CB(WOLFSSL_X509_NAME, cb))
  10043. {
  10044. WOLFSSL_STACK* sk;
  10045. (void)cb;
  10046. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_new");
  10047. sk = wolfSSL_sk_new_node(NULL);
  10048. if (sk != NULL) {
  10049. sk->type = STACK_TYPE_X509_NAME;
  10050. }
  10051. return sk;
  10052. }
  10053. int wolfSSL_sk_X509_NAME_num(const WOLF_STACK_OF(WOLFSSL_X509_NAME) *sk)
  10054. {
  10055. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_num");
  10056. if (sk == NULL)
  10057. return BAD_FUNC_ARG;
  10058. return (int)sk->num;
  10059. }
  10060. /* Getter function for WOLFSSL_X509_NAME pointer
  10061. *
  10062. * sk is the stack to retrieve pointer from
  10063. * i is the index value in stack
  10064. *
  10065. * returns a pointer to a WOLFSSL_X509_NAME structure on success and NULL on
  10066. * fail
  10067. */
  10068. WOLFSSL_X509_NAME* wolfSSL_sk_X509_NAME_value(const STACK_OF(WOLFSSL_X509_NAME)* sk,
  10069. int i)
  10070. {
  10071. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_value");
  10072. return (WOLFSSL_X509_NAME*)wolfSSL_sk_value(sk, i);
  10073. }
  10074. WOLFSSL_X509_NAME* wolfSSL_sk_X509_NAME_pop(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk)
  10075. {
  10076. WOLFSSL_STACK* node;
  10077. WOLFSSL_X509_NAME* name;
  10078. if (sk == NULL) {
  10079. return NULL;
  10080. }
  10081. node = sk->next;
  10082. name = sk->data.name;
  10083. if (node != NULL) { /* update sk and remove node from stack */
  10084. sk->data.name = node->data.name;
  10085. sk->next = node->next;
  10086. XFREE(node, NULL, DYNAMIC_TYPE_OPENSSL);
  10087. }
  10088. else { /* last x509 in stack */
  10089. sk->data.name = NULL;
  10090. }
  10091. if (sk->num > 0) {
  10092. sk->num -= 1;
  10093. }
  10094. return name;
  10095. }
  10096. void wolfSSL_sk_X509_NAME_pop_free(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk,
  10097. void (*f) (WOLFSSL_X509_NAME*))
  10098. {
  10099. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_pop_free");
  10100. wolfSSL_sk_pop_free(sk, (wolfSSL_sk_freefunc)f);
  10101. }
  10102. /* Free only the sk structure, NOT X509_NAME members */
  10103. void wolfSSL_sk_X509_NAME_free(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk)
  10104. {
  10105. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_free");
  10106. wolfSSL_sk_free(sk);
  10107. }
  10108. int wolfSSL_sk_X509_NAME_push(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk,
  10109. WOLFSSL_X509_NAME* name)
  10110. {
  10111. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_push");
  10112. return wolfSSL_sk_push(sk, name);
  10113. }
  10114. /* return index of found, or negative to indicate not found */
  10115. int wolfSSL_sk_X509_NAME_find(const WOLF_STACK_OF(WOLFSSL_X509_NAME) *sk,
  10116. WOLFSSL_X509_NAME *name)
  10117. {
  10118. int i;
  10119. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_find");
  10120. if (sk == NULL)
  10121. return BAD_FUNC_ARG;
  10122. for (i = 0; sk; i++, sk = sk->next) {
  10123. if (wolfSSL_X509_NAME_cmp(sk->data.name, name) == 0) {
  10124. return i;
  10125. }
  10126. }
  10127. return -1;
  10128. }
  10129. /* Name Entry */
  10130. WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* wolfSSL_sk_X509_NAME_ENTRY_new(
  10131. WOLF_SK_COMPARE_CB(WOLFSSL_X509_NAME_ENTRY, cb))
  10132. {
  10133. WOLFSSL_STACK* sk = wolfSSL_sk_new_node(NULL);
  10134. if (sk != NULL) {
  10135. sk->type = STACK_TYPE_X509_NAME_ENTRY;
  10136. (void)cb;
  10137. }
  10138. return sk;
  10139. }
  10140. int wolfSSL_sk_X509_NAME_ENTRY_push(WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* sk,
  10141. WOLFSSL_X509_NAME_ENTRY* name_entry)
  10142. {
  10143. return wolfSSL_sk_push(sk, name_entry);
  10144. }
  10145. WOLFSSL_X509_NAME_ENTRY* wolfSSL_sk_X509_NAME_ENTRY_value(
  10146. const WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* sk, int i)
  10147. {
  10148. return (WOLFSSL_X509_NAME_ENTRY*)wolfSSL_sk_value(sk, i);
  10149. }
  10150. int wolfSSL_sk_X509_NAME_ENTRY_num(const WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* sk)
  10151. {
  10152. if (sk == NULL)
  10153. return BAD_FUNC_ARG;
  10154. return (int)sk->num;
  10155. }
  10156. void wolfSSL_sk_X509_NAME_ENTRY_free(WOLF_STACK_OF(WOLFSSL_X509_NAME_ENTRY)* sk)
  10157. {
  10158. wolfSSL_sk_free(sk);
  10159. }
  10160. #endif /* OPENSSL_EXTRA || HAVE_STUNNEL || WOLFSSL_NGINX ||
  10161. HAVE_LIGHTY || WOLFSSL_HAPROXY ||
  10162. WOLFSSL_OPENSSH || HAVE_SBLIM_SFCB */
  10163. #if defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA) || \
  10164. (defined(HAVE_STUNNEL) || defined(WOLFSSL_NGINX) || \
  10165. defined(HAVE_LIGHTY) || defined(WOLFSSL_HAPROXY) || \
  10166. defined(WOLFSSL_OPENSSH) || defined(HAVE_SBLIM_SFCB))
  10167. #if defined(OPENSSL_ALL)
  10168. WOLFSSL_X509_INFO* wolfSSL_X509_INFO_new(void)
  10169. {
  10170. WOLFSSL_X509_INFO* info;
  10171. info = (WOLFSSL_X509_INFO*)XMALLOC(sizeof(WOLFSSL_X509_INFO), NULL,
  10172. DYNAMIC_TYPE_X509);
  10173. if (info) {
  10174. XMEMSET(info, 0, sizeof(*info));
  10175. }
  10176. return info;
  10177. }
  10178. void wolfSSL_X509_INFO_free(WOLFSSL_X509_INFO* info)
  10179. {
  10180. if (info == NULL)
  10181. return;
  10182. if (info->x509) {
  10183. wolfSSL_X509_free(info->x509);
  10184. info->x509 = NULL;
  10185. }
  10186. #ifdef HAVE_CRL
  10187. if (info->crl) {
  10188. wolfSSL_X509_CRL_free(info->crl);
  10189. info->crl = NULL;
  10190. }
  10191. #endif
  10192. wolfSSL_X509_PKEY_free(info->x_pkey);
  10193. info->x_pkey = NULL;
  10194. XFREE(info, NULL, DYNAMIC_TYPE_X509);
  10195. }
  10196. #endif
  10197. WOLFSSL_STACK* wolfSSL_sk_X509_INFO_new_null(void)
  10198. {
  10199. WOLFSSL_STACK* sk = wolfSSL_sk_new_node(NULL);
  10200. if (sk) {
  10201. sk->type = STACK_TYPE_X509_INFO;
  10202. }
  10203. return sk;
  10204. }
  10205. int wolfSSL_sk_X509_INFO_num(const WOLF_STACK_OF(WOLFSSL_X509_INFO) *sk)
  10206. {
  10207. WOLFSSL_ENTER("wolfSSL_sk_X509_INFO_num");
  10208. return wolfSSL_sk_num(sk);
  10209. }
  10210. WOLFSSL_X509_INFO* wolfSSL_sk_X509_INFO_value(
  10211. const WOLF_STACK_OF(WOLFSSL_X509_INFO) *sk, int i)
  10212. {
  10213. WOLFSSL_ENTER("wolfSSL_sk_X509_INFO_value");
  10214. return (WOLFSSL_X509_INFO *)wolfSSL_sk_value(sk, i);
  10215. }
  10216. WOLFSSL_X509_INFO* wolfSSL_sk_X509_INFO_pop(
  10217. WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk)
  10218. {
  10219. WOLFSSL_STACK* node;
  10220. WOLFSSL_X509_INFO* info;
  10221. if (sk == NULL) {
  10222. return NULL;
  10223. }
  10224. node = sk->next;
  10225. info = sk->data.info;
  10226. if (node != NULL) { /* update sk and remove node from stack */
  10227. sk->data.info = node->data.info;
  10228. sk->next = node->next;
  10229. wolfSSL_sk_free_node(node);
  10230. }
  10231. else { /* last x509 in stack */
  10232. sk->data.info = NULL;
  10233. }
  10234. if (sk->num > 0) {
  10235. sk->num -= 1;
  10236. }
  10237. return info;
  10238. }
  10239. #if defined(OPENSSL_ALL)
  10240. void wolfSSL_sk_X509_INFO_pop_free(WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk,
  10241. void (*f) (WOLFSSL_X509_INFO*))
  10242. {
  10243. WOLFSSL_ENTER("wolfSSL_sk_X509_INFO_pop_free");
  10244. wolfSSL_sk_pop_free(sk, (wolfSSL_sk_freefunc)f);
  10245. }
  10246. void wolfSSL_sk_X509_INFO_free(WOLF_STACK_OF(WOLFSSL_X509_INFO) *sk)
  10247. {
  10248. WOLFSSL_ENTER("wolfSSL_sk_X509_INFO_free");
  10249. wolfSSL_sk_free(sk);
  10250. }
  10251. /* Adds the WOLFSSL_X509_INFO to the stack "sk". "sk" takes control of "in" and
  10252. * tries to free it when the stack is free'd.
  10253. *
  10254. * return 1 on success 0 on fail
  10255. */
  10256. int wolfSSL_sk_X509_INFO_push(WOLF_STACK_OF(WOLFSSL_X509_INFO)* sk,
  10257. WOLFSSL_X509_INFO* in)
  10258. {
  10259. return wolfSSL_sk_push(sk, in);
  10260. }
  10261. /* Creates a duplicate of WOLF_STACK_OF(WOLFSSL_X509_NAME).
  10262. * Returns a new WOLF_STACK_OF(WOLFSSL_X509_NAME) or NULL on failure */
  10263. WOLF_STACK_OF(WOLFSSL_X509_NAME) *wolfSSL_dup_CA_list(
  10264. WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk)
  10265. {
  10266. int i;
  10267. const int num = wolfSSL_sk_X509_NAME_num(sk);
  10268. WOLF_STACK_OF(WOLFSSL_X509_NAME) *copy;
  10269. WOLFSSL_X509_NAME *name;
  10270. WOLFSSL_ENTER("wolfSSL_dup_CA_list");
  10271. copy = wolfSSL_sk_X509_NAME_new(NULL);
  10272. if (copy == NULL) {
  10273. WOLFSSL_MSG("Memory error");
  10274. return NULL;
  10275. }
  10276. for (i = 0; i < num; i++) {
  10277. name = wolfSSL_X509_NAME_dup(wolfSSL_sk_X509_NAME_value(sk, i));
  10278. if (name == NULL || 0 != wolfSSL_sk_X509_NAME_push(copy, name)) {
  10279. WOLFSSL_MSG("Memory error");
  10280. wolfSSL_sk_X509_NAME_pop_free(copy, wolfSSL_X509_NAME_free);
  10281. return NULL;
  10282. }
  10283. }
  10284. return copy;
  10285. }
  10286. void* wolfSSL_sk_X509_OBJECT_value(WOLF_STACK_OF(WOLFSSL_X509_OBJECT)* sk, int i)
  10287. {
  10288. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_value");
  10289. for (; sk != NULL && i > 0; i--)
  10290. sk = sk->next;
  10291. if (i != 0 || sk == NULL)
  10292. return NULL;
  10293. return sk->data.x509_obj;
  10294. }
  10295. int wolfSSL_sk_X509_OBJECT_num(const WOLF_STACK_OF(WOLFSSL_X509_OBJECT) *s)
  10296. {
  10297. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_num");
  10298. if (s) {
  10299. return (int)s->num;
  10300. } else {
  10301. return 0;
  10302. }
  10303. }
  10304. int wolfSSL_sk_X509_NAME_set_cmp_func(WOLF_STACK_OF(WOLFSSL_X509_NAME)* sk,
  10305. WOLF_SK_COMPARE_CB(WOLFSSL_X509_NAME, cb))
  10306. {
  10307. WOLFSSL_ENTER("wolfSSL_sk_X509_NAME_set_cmp_func");
  10308. if (sk == NULL)
  10309. return BAD_FUNC_ARG;
  10310. WOLFSSL_MSG("Stack comparison not used in wolfSSL");
  10311. (void)cb;
  10312. return 0;
  10313. }
  10314. #endif /* OPENSSL_ALL */
  10315. #ifndef NO_BIO
  10316. /* Helper function for X509_NAME_print_ex. Sets *buf to string for domain
  10317. name attribute based on NID. Returns size of buf */
  10318. static int get_dn_attr_by_nid(int n, const char** buf)
  10319. {
  10320. int len = 0;
  10321. const char *str;
  10322. switch(n)
  10323. {
  10324. case NID_commonName :
  10325. str = "CN";
  10326. len = 2;
  10327. break;
  10328. case NID_countryName:
  10329. str = "C";
  10330. len = 1;
  10331. break;
  10332. case NID_localityName:
  10333. str = "L";
  10334. len = 1;
  10335. break;
  10336. case NID_stateOrProvinceName:
  10337. str = "ST";
  10338. len = 2;
  10339. break;
  10340. case NID_organizationName:
  10341. str = "O";
  10342. len = 1;
  10343. break;
  10344. case NID_organizationalUnitName:
  10345. str = "OU";
  10346. len = 2;
  10347. break;
  10348. case NID_emailAddress:
  10349. str = "emailAddress";
  10350. len = 12;
  10351. break;
  10352. case NID_surname:
  10353. str = "SN";
  10354. len = 2;
  10355. break;
  10356. case NID_givenName:
  10357. str = "GN";
  10358. len = 2;
  10359. break;
  10360. case NID_dnQualifier:
  10361. str = "dnQualifier";
  10362. len = 11;
  10363. break;
  10364. case NID_name:
  10365. str = "name";
  10366. len = 4;
  10367. break;
  10368. case NID_initials:
  10369. str = "initials";
  10370. len = 8;
  10371. break;
  10372. case NID_domainComponent:
  10373. str = "DC";
  10374. len = 2;
  10375. break;
  10376. default:
  10377. WOLFSSL_MSG("Attribute type not found");
  10378. str = NULL;
  10379. }
  10380. if (buf != NULL)
  10381. *buf = str;
  10382. return len;
  10383. }
  10384. /**
  10385. * Escape input string for RFC2253 requirements. The following characters
  10386. * are escaped with a backslash (\):
  10387. *
  10388. * 1. A space or '#' at the beginning of the string
  10389. * 2. A space at the end of the string
  10390. * 3. One of: ",", "+", """, "\", "<", ">", ";"
  10391. *
  10392. * in - input string to escape
  10393. * inSz - length of in, not including the null terminator
  10394. * out - buffer for output string to be written, will be null terminated
  10395. * outSz - size of out
  10396. *
  10397. * Returns size of output string (not counting NULL terminator) on success,
  10398. * negative on error.
  10399. */
  10400. static int wolfSSL_EscapeString_RFC2253(char* in, word32 inSz,
  10401. char* out, word32 outSz)
  10402. {
  10403. word32 inIdx = 0;
  10404. word32 outIdx = 0;
  10405. char c = 0;
  10406. if (in == NULL || out == NULL || inSz == 0 || outSz == 0) {
  10407. return BAD_FUNC_ARG;
  10408. }
  10409. for (inIdx = 0; inIdx < inSz; inIdx++) {
  10410. c = in[inIdx];
  10411. if (((inIdx == 0) && (c == ' ' || c == '#')) ||
  10412. ((inIdx == (inSz-1)) && (c == ' ')) ||
  10413. c == ',' || c == '+' || c == '"' || c == '\\' ||
  10414. c == '<' || c == '>' || c == ';') {
  10415. if (outIdx > (outSz - 1)) {
  10416. return BUFFER_E;
  10417. }
  10418. out[outIdx] = '\\';
  10419. outIdx++;
  10420. }
  10421. if (outIdx > (outSz - 1)) {
  10422. return BUFFER_E;
  10423. }
  10424. out[outIdx] = c;
  10425. outIdx++;
  10426. }
  10427. /* null terminate out */
  10428. if (outIdx > (outSz -1)) {
  10429. return BUFFER_E;
  10430. }
  10431. out[outIdx] = '\0';
  10432. return outIdx;
  10433. }
  10434. /*
  10435. * Print human readable version of X509_NAME to provided BIO.
  10436. *
  10437. * bio - output BIO to place name string. Does not include null terminator.
  10438. * name - input name to convert to string
  10439. * indent - number of indent spaces to prepend to name string
  10440. * flags - flags to control function behavior. Not all flags are currently
  10441. * supported/implemented. Currently supported are:
  10442. * XN_FLAG_RFC2253 - only the backslash escape requirements from
  10443. * RFC22523 currently implemented.
  10444. * XN_FLAG_DN_REV - print name reversed. Automatically done by
  10445. * XN_FLAG_RFC2253.
  10446. *
  10447. * Returns WOLFSSL_SUCCESS (1) on success, WOLFSSL_FAILURE (0) on failure.
  10448. */
  10449. int wolfSSL_X509_NAME_print_ex(WOLFSSL_BIO* bio, WOLFSSL_X509_NAME* name,
  10450. int indent, unsigned long flags)
  10451. {
  10452. int i, count = 0, len = 0, tmpSz = 0, nameStrSz = 0, escapeSz = 0;
  10453. char* tmp = NULL;
  10454. char* nameStr = NULL;
  10455. const char *buf = NULL;
  10456. WOLFSSL_X509_NAME_ENTRY* ne;
  10457. WOLFSSL_ASN1_STRING* str;
  10458. char escaped[ASN_NAME_MAX];
  10459. WOLFSSL_ENTER("wolfSSL_X509_NAME_print_ex");
  10460. if ((name == NULL) || (name->sz == 0) || (bio == NULL))
  10461. return WOLFSSL_FAILURE;
  10462. for (i = 0; i < indent; i++) {
  10463. if (wolfSSL_BIO_write(bio, " ", 1) != 1)
  10464. return WOLFSSL_FAILURE;
  10465. }
  10466. count = wolfSSL_X509_NAME_entry_count(name);
  10467. for (i = 0; i < count; i++) {
  10468. /* reverse name order for RFC2253 and DN_REV */
  10469. if ((flags & XN_FLAG_RFC2253) || (flags & XN_FLAG_DN_REV)) {
  10470. ne = wolfSSL_X509_NAME_get_entry(name, count - i - 1);
  10471. } else {
  10472. ne = wolfSSL_X509_NAME_get_entry(name, i);
  10473. }
  10474. if (ne == NULL)
  10475. return WOLFSSL_FAILURE;
  10476. str = wolfSSL_X509_NAME_ENTRY_get_data(ne);
  10477. if (str == NULL)
  10478. return WOLFSSL_FAILURE;
  10479. if (flags & XN_FLAG_RFC2253) {
  10480. /* escape string for RFC 2253, ret sz not counting null term */
  10481. escapeSz = wolfSSL_EscapeString_RFC2253(str->data,
  10482. str->length, escaped, sizeof(escaped));
  10483. if (escapeSz < 0)
  10484. return WOLFSSL_FAILURE;
  10485. nameStr = escaped;
  10486. nameStrSz = escapeSz;
  10487. }
  10488. else {
  10489. nameStr = str->data;
  10490. nameStrSz = str->length;
  10491. }
  10492. /* len is without null terminator */
  10493. len = get_dn_attr_by_nid(ne->nid, &buf);
  10494. if (len == 0 || buf == NULL)
  10495. return WOLFSSL_FAILURE;
  10496. tmpSz = nameStrSz + len + 4; /* + 4 for '=', comma space and '\0'*/
  10497. tmp = (char*)XMALLOC(tmpSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10498. if (tmp == NULL) {
  10499. return WOLFSSL_FAILURE;
  10500. }
  10501. if (i < count - 1) {
  10502. if (XSNPRINTF(tmp, tmpSz, "%s=%s, ", buf, nameStr)
  10503. >= tmpSz)
  10504. {
  10505. WOLFSSL_MSG("buffer overrun");
  10506. return WOLFSSL_FAILURE;
  10507. }
  10508. tmpSz = len + nameStrSz + 3; /* 3 for '=', comma space */
  10509. }
  10510. else {
  10511. if (XSNPRINTF(tmp, tmpSz, "%s=%s", buf, nameStr)
  10512. >= tmpSz)
  10513. {
  10514. WOLFSSL_MSG("buffer overrun");
  10515. return WOLFSSL_FAILURE;
  10516. }
  10517. tmpSz = len + nameStrSz + 1; /* 1 for '=' */
  10518. if (bio->type != WOLFSSL_BIO_FILE && bio->type != WOLFSSL_BIO_MEMORY)
  10519. ++tmpSz; /* include the terminating null when not writing to a
  10520. * file.
  10521. */
  10522. }
  10523. if (wolfSSL_BIO_write(bio, tmp, tmpSz) != tmpSz) {
  10524. XFREE(tmp, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10525. return WOLFSSL_FAILURE;
  10526. }
  10527. XFREE(tmp, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  10528. }
  10529. return WOLFSSL_SUCCESS;
  10530. }
  10531. #ifndef NO_FILESYSTEM
  10532. int wolfSSL_X509_NAME_print_ex_fp(XFILE file, WOLFSSL_X509_NAME* name,
  10533. int indent, unsigned long flags)
  10534. {
  10535. WOLFSSL_BIO* bio;
  10536. int ret;
  10537. WOLFSSL_ENTER("wolfSSL_X509_NAME_print_ex_fp");
  10538. if (!(bio = wolfSSL_BIO_new_fp(file, BIO_NOCLOSE))) {
  10539. WOLFSSL_MSG("wolfSSL_BIO_new_fp error");
  10540. return WOLFSSL_FAILURE;
  10541. }
  10542. ret = wolfSSL_X509_NAME_print_ex(bio, name, indent, flags);
  10543. wolfSSL_BIO_free(bio);
  10544. return ret;
  10545. }
  10546. #endif /* NO_FILESYSTEM */
  10547. #endif /* !NO_BIO */
  10548. #ifndef NO_WOLFSSL_STUB
  10549. WOLFSSL_ASN1_BIT_STRING* wolfSSL_X509_get0_pubkey_bitstr(const WOLFSSL_X509* x)
  10550. {
  10551. (void)x;
  10552. WOLFSSL_ENTER("wolfSSL_X509_get0_pubkey_bitstr");
  10553. WOLFSSL_STUB("X509_get0_pubkey_bitstr");
  10554. return NULL;
  10555. }
  10556. #endif
  10557. #ifdef OPENSSL_ALL
  10558. WOLFSSL_X509_LOOKUP_TYPE wolfSSL_X509_OBJECT_get_type(
  10559. const WOLFSSL_X509_OBJECT* obj)
  10560. {
  10561. if (obj == NULL)
  10562. return WOLFSSL_X509_LU_NONE;
  10563. return obj->type;
  10564. }
  10565. WOLFSSL_X509_OBJECT* wolfSSL_X509_OBJECT_new(void)
  10566. {
  10567. WOLFSSL_X509_OBJECT* ret = (WOLFSSL_X509_OBJECT*)
  10568. XMALLOC(sizeof(WOLFSSL_X509_OBJECT), NULL, DYNAMIC_TYPE_OPENSSL);
  10569. if (ret != NULL)
  10570. XMEMSET(ret, 0, sizeof(WOLFSSL_X509_OBJECT));
  10571. return ret;
  10572. }
  10573. void wolfSSL_X509_OBJECT_free(WOLFSSL_X509_OBJECT *obj)
  10574. {
  10575. WOLFSSL_ENTER("wolfSSL_X509_OBJECT_free");
  10576. if (obj != NULL) {
  10577. if (obj->type == WOLFSSL_X509_LU_X509) {
  10578. wolfSSL_X509_free(obj->data.x509);
  10579. }
  10580. else {
  10581. /* We don't free as this will point to
  10582. * store->cm->crl which we don't own */
  10583. WOLFSSL_MSG("Not free'ing CRL in WOLFSSL_X509_OBJECT");
  10584. }
  10585. XFREE(obj, NULL, DYNAMIC_TYPE_OPENSSL);
  10586. }
  10587. }
  10588. #endif /* OPENSSL_ALL */
  10589. #ifndef NO_WOLFSSL_STUB
  10590. WOLFSSL_X509_OBJECT* wolfSSL_sk_X509_OBJECT_delete(
  10591. WOLF_STACK_OF(WOLFSSL_X509_OBJECT)* sk, int i)
  10592. {
  10593. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_delete");
  10594. WOLFSSL_STUB("wolfSSL_sk_X509_OBJECT_delete");
  10595. (void)sk;
  10596. (void)i;
  10597. return NULL;
  10598. }
  10599. #endif
  10600. WOLFSSL_X509 *wolfSSL_X509_OBJECT_get0_X509(const WOLFSSL_X509_OBJECT *obj)
  10601. {
  10602. if (obj != NULL && obj->type == WOLFSSL_X509_LU_X509)
  10603. return obj->data.x509;
  10604. return NULL;
  10605. }
  10606. WOLFSSL_X509_CRL *wolfSSL_X509_OBJECT_get0_X509_CRL(WOLFSSL_X509_OBJECT *obj)
  10607. {
  10608. if (obj != NULL && obj->type == WOLFSSL_X509_LU_CRL)
  10609. return obj->data.crl;
  10610. return NULL;
  10611. }
  10612. #endif /* OPENSSL_ALL || (OPENSSL_EXTRA && (HAVE_STUNNEL || WOLFSSL_NGINX ||
  10613. * HAVE_LIGHTY || WOLFSSL_HAPROXY || WOLFSSL_OPENSSH ||
  10614. * HAVE_SBLIM_SFCB)) */
  10615. #if defined(OPENSSL_EXTRA)
  10616. int wolfSSL_sk_X509_num(const WOLF_STACK_OF(WOLFSSL_X509) *s)
  10617. {
  10618. WOLFSSL_ENTER("wolfSSL_sk_X509_num");
  10619. if (s == NULL)
  10620. return -1;
  10621. return (int)s->num;
  10622. }
  10623. #endif /* OPENSSL_EXTRA */
  10624. #if defined(HAVE_EX_DATA) && (defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) \
  10625. || defined(WOLFSSL_HAPROXY) || defined(OPENSSL_EXTRA) \
  10626. || defined(HAVE_LIGHTY))
  10627. int wolfSSL_X509_get_ex_new_index(int idx, void *arg, void *a, void *b, void *c)
  10628. {
  10629. WOLFSSL_ENTER("wolfSSL_X509_get_ex_new_index");
  10630. WOLFSSL_CRYPTO_EX_DATA_IGNORE_PARAMS(idx, arg, a, b, c);
  10631. return wolfssl_get_ex_new_index(CRYPTO_EX_INDEX_X509);
  10632. }
  10633. #endif
  10634. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL) || \
  10635. defined(WOLFSSL_WPAS_SMALL)
  10636. void *wolfSSL_X509_get_ex_data(X509 *x509, int idx)
  10637. {
  10638. WOLFSSL_ENTER("wolfSSL_X509_get_ex_data");
  10639. #ifdef HAVE_EX_DATA
  10640. if (x509 != NULL) {
  10641. return wolfSSL_CRYPTO_get_ex_data(&x509->ex_data, idx);
  10642. }
  10643. #else
  10644. (void)x509;
  10645. (void)idx;
  10646. #endif
  10647. return NULL;
  10648. }
  10649. int wolfSSL_X509_set_ex_data(X509 *x509, int idx, void *data)
  10650. {
  10651. WOLFSSL_ENTER("wolfSSL_X509_set_ex_data");
  10652. #ifdef HAVE_EX_DATA
  10653. if (x509 != NULL)
  10654. {
  10655. return wolfSSL_CRYPTO_set_ex_data(&x509->ex_data, idx, data);
  10656. }
  10657. #else
  10658. (void)x509;
  10659. (void)idx;
  10660. (void)data;
  10661. #endif
  10662. return WOLFSSL_FAILURE;
  10663. }
  10664. #ifdef HAVE_EX_DATA_CLEANUP_HOOKS
  10665. int wolfSSL_X509_set_ex_data_with_cleanup(
  10666. X509 *x509,
  10667. int idx,
  10668. void *data,
  10669. wolfSSL_ex_data_cleanup_routine_t cleanup_routine)
  10670. {
  10671. WOLFSSL_ENTER("wolfSSL_X509_set_ex_data_with_cleanup");
  10672. if (x509 != NULL)
  10673. {
  10674. return wolfSSL_CRYPTO_set_ex_data_with_cleanup(&x509->ex_data, idx,
  10675. data, cleanup_routine);
  10676. }
  10677. return WOLFSSL_FAILURE;
  10678. }
  10679. #endif /* HAVE_EX_DATA_CLEANUP_HOOKS */
  10680. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL || WOLFSSL_WPAS_SMALL */
  10681. #ifndef NO_ASN
  10682. int wolfSSL_X509_check_host(WOLFSSL_X509 *x, const char *chk, size_t chklen,
  10683. unsigned int flags, char **peername)
  10684. {
  10685. int ret;
  10686. #ifdef WOLFSSL_SMALL_STACK
  10687. DecodedCert *dCert;
  10688. #else
  10689. DecodedCert dCert[1];
  10690. #endif
  10691. WOLFSSL_ENTER("wolfSSL_X509_check_host");
  10692. /* flags and peername not needed for Nginx. */
  10693. (void)flags;
  10694. (void)peername;
  10695. if ((x == NULL) || (chk == NULL)) {
  10696. WOLFSSL_MSG("Invalid parameter");
  10697. return WOLFSSL_FAILURE;
  10698. }
  10699. if (flags == WOLFSSL_NO_WILDCARDS) {
  10700. WOLFSSL_MSG("X509_CHECK_FLAG_NO_WILDCARDS not yet implemented");
  10701. return WOLFSSL_FAILURE;
  10702. }
  10703. if (flags == WOLFSSL_NO_PARTIAL_WILDCARDS) {
  10704. WOLFSSL_MSG("X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS not yet implemented");
  10705. return WOLFSSL_FAILURE;
  10706. }
  10707. #ifdef WOLFSSL_SMALL_STACK
  10708. dCert = (DecodedCert *)XMALLOC(sizeof(*dCert), x->heap,
  10709. DYNAMIC_TYPE_DCERT);
  10710. if (dCert == NULL) {
  10711. WOLFSSL_MSG("\tout of memory");
  10712. return WOLFSSL_FATAL_ERROR;
  10713. }
  10714. #endif
  10715. InitDecodedCert(dCert, x->derCert->buffer, x->derCert->length, NULL);
  10716. ret = ParseCertRelative(dCert, CERT_TYPE, 0, NULL);
  10717. if (ret != 0) {
  10718. goto out;
  10719. }
  10720. ret = CheckHostName(dCert, (char *)chk, chklen);
  10721. out:
  10722. FreeDecodedCert(dCert);
  10723. #ifdef WOLFSSL_SMALL_STACK
  10724. XFREE(dCert, x->heap, DYNAMIC_TYPE_DCERT);
  10725. #endif
  10726. if (ret != 0)
  10727. return WOLFSSL_FAILURE;
  10728. return WOLFSSL_SUCCESS;
  10729. }
  10730. int wolfSSL_X509_check_ip_asc(WOLFSSL_X509 *x, const char *ipasc,
  10731. unsigned int flags)
  10732. {
  10733. int ret = WOLFSSL_FAILURE;
  10734. #ifdef WOLFSSL_SMALL_STACK
  10735. DecodedCert *dCert = NULL;
  10736. #else
  10737. DecodedCert dCert[1];
  10738. #endif
  10739. WOLFSSL_ENTER("wolfSSL_X509_check_ip_asc");
  10740. /* flags not yet implemented */
  10741. (void)flags;
  10742. if ((x == NULL) || (x->derCert == NULL) || (ipasc == NULL)) {
  10743. WOLFSSL_MSG("Invalid parameter");
  10744. }
  10745. else {
  10746. ret = WOLFSSL_SUCCESS;
  10747. }
  10748. #ifdef WOLFSSL_SMALL_STACK
  10749. if (ret == WOLFSSL_SUCCESS) {
  10750. dCert = (DecodedCert *)XMALLOC(sizeof(*dCert), x->heap,
  10751. DYNAMIC_TYPE_DCERT);
  10752. if (dCert == NULL) {
  10753. WOLFSSL_MSG("\tout of memory");
  10754. ret = WOLFSSL_FAILURE;
  10755. }
  10756. }
  10757. #endif
  10758. if (ret == WOLFSSL_SUCCESS) {
  10759. InitDecodedCert(dCert, x->derCert->buffer, x->derCert->length, NULL);
  10760. ret = ParseCertRelative(dCert, CERT_TYPE, 0, NULL);
  10761. if (ret != 0) {
  10762. ret = WOLFSSL_FAILURE;
  10763. }
  10764. else {
  10765. ret = CheckIPAddr(dCert, ipasc);
  10766. if (ret != 0) {
  10767. ret = WOLFSSL_FAILURE;
  10768. }
  10769. else {
  10770. ret = WOLFSSL_SUCCESS;
  10771. }
  10772. }
  10773. FreeDecodedCert(dCert);
  10774. }
  10775. #ifdef WOLFSSL_SMALL_STACK
  10776. if (dCert != NULL)
  10777. XFREE(dCert, x->heap, DYNAMIC_TYPE_DCERT);
  10778. #endif
  10779. return ret;
  10780. }
  10781. #endif
  10782. #if defined(OPENSSL_EXTRA) && defined(WOLFSSL_CERT_GEN)
  10783. int wolfSSL_X509_check_email(WOLFSSL_X509 *x, const char *chk, size_t chkLen,
  10784. unsigned int flags)
  10785. {
  10786. WOLFSSL_X509_NAME *subjName;
  10787. int emailLen;
  10788. char *emailBuf;
  10789. (void)flags;
  10790. WOLFSSL_ENTER("wolfSSL_X509_check_email");
  10791. if ((x == NULL) || (chk == NULL)) {
  10792. WOLFSSL_MSG("Invalid parameter");
  10793. return WOLFSSL_FAILURE;
  10794. }
  10795. subjName = wolfSSL_X509_get_subject_name(x);
  10796. if (subjName == NULL)
  10797. return WOLFSSL_FAILURE;
  10798. /* Call with NULL buffer to get required length. */
  10799. emailLen = wolfSSL_X509_NAME_get_text_by_NID(subjName, NID_emailAddress,
  10800. NULL, 0);
  10801. if (emailLen < 0)
  10802. return WOLFSSL_FAILURE;
  10803. ++emailLen; /* Add 1 for the NUL. */
  10804. emailBuf = (char*)XMALLOC(emailLen, x->heap, DYNAMIC_TYPE_OPENSSL);
  10805. if (emailBuf == NULL)
  10806. return WOLFSSL_FAILURE;
  10807. emailLen = wolfSSL_X509_NAME_get_text_by_NID(subjName, NID_emailAddress,
  10808. emailBuf, emailLen);
  10809. if (emailLen < 0) {
  10810. XFREE(emailBuf, x->heap, DYNAMIC_TYPE_OPENSSL);
  10811. return WOLFSSL_FAILURE;
  10812. }
  10813. if (chkLen == 0)
  10814. chkLen = XSTRLEN(chk);
  10815. if (chkLen != (size_t)emailLen
  10816. || XSTRNCMP(chk, emailBuf, chkLen)) {
  10817. XFREE(emailBuf, x->heap, DYNAMIC_TYPE_OPENSSL);
  10818. return WOLFSSL_FAILURE;
  10819. }
  10820. XFREE(emailBuf, x->heap, DYNAMIC_TYPE_OPENSSL);
  10821. return WOLFSSL_SUCCESS;
  10822. }
  10823. #endif /* OPENSSL_EXTRA && WOLFSSL_CERT_GEN */
  10824. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY) \
  10825. || defined(OPENSSL_EXTRA) || defined(HAVE_LIGHTY)
  10826. int wolfSSL_X509_NAME_digest(const WOLFSSL_X509_NAME *name,
  10827. const WOLFSSL_EVP_MD *type, unsigned char *md, unsigned int *len)
  10828. {
  10829. WOLFSSL_ENTER("wolfSSL_X509_NAME_digest");
  10830. if (name == NULL || type == NULL)
  10831. return WOLFSSL_FAILURE;
  10832. #if !defined(NO_FILESYSTEM) && !defined(NO_PWDBASED)
  10833. return wolfSSL_EVP_Digest((unsigned char*)name->name,
  10834. name->sz, md, len, type, NULL);
  10835. #else
  10836. (void)md;
  10837. (void)len;
  10838. return NOT_COMPILED_IN;
  10839. #endif
  10840. }
  10841. #endif /* OPENSSL_ALL || WOLFSSL_NGINX || WOLFSSL_HAPROXY ||
  10842. OPENSSL_EXTRA || HAVE_LIGHTY */
  10843. #if defined(WOLFSSL_NGINX) || defined(WOLFSSL_HAPROXY) || \
  10844. defined(OPENSSL_EXTRA) || defined(OPENSSL_ALL)
  10845. /**
  10846. * Find the issuing cert of the input cert. On a self-signed cert this
  10847. * function will return an error.
  10848. * @param issuer The issuer x509 struct is returned here
  10849. * @param cm The cert manager that is queried for the issuer
  10850. * @param x This cert's issuer will be queried in cm
  10851. * @return WOLFSSL_SUCCESS on success
  10852. * WOLFSSL_FAILURE on error
  10853. */
  10854. static int x509GetIssuerFromCM(WOLFSSL_X509 **issuer, WOLFSSL_CERT_MANAGER* cm,
  10855. WOLFSSL_X509 *x)
  10856. {
  10857. Signer* ca = NULL;
  10858. #ifdef WOLFSSL_SMALL_STACK
  10859. DecodedCert* cert = NULL;
  10860. #else
  10861. DecodedCert cert[1];
  10862. #endif
  10863. if (cm == NULL || x == NULL || x->derCert == NULL) {
  10864. WOLFSSL_MSG("No cert DER buffer or NULL cm. Defining "
  10865. "WOLFSSL_SIGNER_DER_CERT could solve the issue");
  10866. return WOLFSSL_FAILURE;
  10867. }
  10868. #ifdef WOLFSSL_SMALL_STACK
  10869. cert = (DecodedCert*)XMALLOC(sizeof(DecodedCert), NULL, DYNAMIC_TYPE_DCERT);
  10870. if (cert == NULL)
  10871. return WOLFSSL_FAILURE;
  10872. #endif
  10873. /* Use existing CA retrieval APIs that use DecodedCert. */
  10874. InitDecodedCert(cert, x->derCert->buffer, x->derCert->length, NULL);
  10875. if (ParseCertRelative(cert, CERT_TYPE, 0, NULL) == 0
  10876. && !cert->selfSigned) {
  10877. #ifndef NO_SKID
  10878. if (cert->extAuthKeyIdSet)
  10879. ca = GetCA(cm, cert->extAuthKeyId);
  10880. if (ca == NULL)
  10881. ca = GetCAByName(cm, cert->issuerHash);
  10882. #else /* NO_SKID */
  10883. ca = GetCA(cm, cert->issuerHash);
  10884. #endif /* NO SKID */
  10885. }
  10886. FreeDecodedCert(cert);
  10887. #ifdef WOLFSSL_SMALL_STACK
  10888. XFREE(cert, NULL, DYNAMIC_TYPE_DCERT);
  10889. #endif
  10890. if (ca == NULL)
  10891. return WOLFSSL_FAILURE;
  10892. #ifdef WOLFSSL_SIGNER_DER_CERT
  10893. /* populate issuer with Signer DER */
  10894. if (wolfSSL_X509_d2i(issuer, ca->derCert->buffer,
  10895. ca->derCert->length) == NULL)
  10896. return WOLFSSL_FAILURE;
  10897. #else
  10898. /* Create an empty certificate as CA doesn't have a certificate. */
  10899. *issuer = (WOLFSSL_X509 *)XMALLOC(sizeof(WOLFSSL_X509), 0,
  10900. DYNAMIC_TYPE_OPENSSL);
  10901. if (*issuer == NULL)
  10902. return WOLFSSL_FAILURE;
  10903. InitX509((*issuer), 1, NULL);
  10904. #endif
  10905. return WOLFSSL_SUCCESS;
  10906. }
  10907. void wolfSSL_X509_email_free(WOLF_STACK_OF(WOLFSSL_STRING) *sk)
  10908. {
  10909. WOLFSSL_STACK *curr;
  10910. while (sk != NULL) {
  10911. curr = sk;
  10912. sk = sk->next;
  10913. XFREE(curr, NULL, DYNAMIC_TYPE_OPENSSL);
  10914. }
  10915. }
  10916. WOLF_STACK_OF(WOLFSSL_STRING) *wolfSSL_X509_get1_ocsp(WOLFSSL_X509 *x)
  10917. {
  10918. WOLFSSL_STACK* list = NULL;
  10919. char* url;
  10920. if (x == NULL || x->authInfoSz == 0)
  10921. return NULL;
  10922. list = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK) + x->authInfoSz + 1,
  10923. NULL, DYNAMIC_TYPE_OPENSSL);
  10924. if (list == NULL)
  10925. return NULL;
  10926. url = (char*)list;
  10927. url += sizeof(WOLFSSL_STACK);
  10928. XMEMCPY(url, x->authInfo, x->authInfoSz);
  10929. url[x->authInfoSz] = '\0';
  10930. list->data.string = url;
  10931. list->next = NULL;
  10932. list->num = 1;
  10933. return list;
  10934. }
  10935. int wolfSSL_X509_check_issued(WOLFSSL_X509 *issuer, WOLFSSL_X509 *subject)
  10936. {
  10937. WOLFSSL_X509_NAME *issuerName = wolfSSL_X509_get_issuer_name(subject);
  10938. WOLFSSL_X509_NAME *subjectName = wolfSSL_X509_get_subject_name(issuer);
  10939. if (issuerName == NULL || subjectName == NULL)
  10940. return X509_V_ERR_SUBJECT_ISSUER_MISMATCH;
  10941. /* Literal matching of encoded names and key ids. */
  10942. if (issuerName->sz != subjectName->sz ||
  10943. XMEMCMP(issuerName->name, subjectName->name, subjectName->sz) != 0) {
  10944. return X509_V_ERR_SUBJECT_ISSUER_MISMATCH;
  10945. }
  10946. if (subject->authKeyId != NULL && issuer->subjKeyId != NULL) {
  10947. if (subject->authKeyIdSz != issuer->subjKeyIdSz ||
  10948. XMEMCMP(subject->authKeyId, issuer->subjKeyId,
  10949. issuer->subjKeyIdSz) != 0) {
  10950. return X509_V_ERR_SUBJECT_ISSUER_MISMATCH;
  10951. }
  10952. }
  10953. return X509_V_OK;
  10954. }
  10955. #endif /* WOLFSSL_NGINX || WOLFSSL_HAPROXY || OPENSSL_EXTRA || OPENSSL_ALL */
  10956. #if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL) || \
  10957. defined(KEEP_PEER_CERT)
  10958. WOLFSSL_X509* wolfSSL_X509_dup(WOLFSSL_X509 *x)
  10959. {
  10960. WOLFSSL_ENTER("wolfSSL_X509_dup");
  10961. if (x == NULL) {
  10962. WOLFSSL_MSG("Error: NULL input");
  10963. return NULL;
  10964. }
  10965. if (x->derCert == NULL) {
  10966. WOLFSSL_MSG("Error: NULL derCert parameter");
  10967. return NULL;
  10968. }
  10969. return wolfSSL_X509_d2i(NULL, x->derCert->buffer, x->derCert->length);
  10970. }
  10971. #endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
  10972. #if defined(OPENSSL_EXTRA)
  10973. int wolfSSL_X509_check_ca(WOLFSSL_X509 *x509)
  10974. {
  10975. WOLFSSL_ENTER("X509_check_ca");
  10976. if (x509 == NULL)
  10977. return WOLFSSL_FAILURE;
  10978. if (x509->isCa)
  10979. return 1;
  10980. if (x509->extKeyUsageCrit)
  10981. return 4;
  10982. return 0;
  10983. }
  10984. #endif /* OPENSSL_EXTRA */
  10985. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  10986. long wolfSSL_X509_get_version(const WOLFSSL_X509 *x509)
  10987. {
  10988. int version = 0;
  10989. WOLFSSL_ENTER("wolfSSL_X509_get_version");
  10990. if (x509 == NULL){
  10991. WOLFSSL_MSG("invalid parameter");
  10992. return 0L;
  10993. }
  10994. version = x509->version;
  10995. if (version != 0)
  10996. return (long)version - 1L;
  10997. return 0L;
  10998. }
  10999. #endif /* OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL */
  11000. #if defined(OPENSSL_EXTRA)
  11001. int wolfSSL_X509_get_signature_nid(const WOLFSSL_X509 *x)
  11002. {
  11003. if (x == NULL)
  11004. return 0;
  11005. return oid2nid(x->sigOID, oidSigType);
  11006. }
  11007. #endif /* OPENSSL_EXTRA */
  11008. #if defined(OPENSSL_EXTRA)
  11009. WOLFSSL_STACK* wolfSSL_sk_X509_new(WOLF_SK_COMPARE_CB(WOLFSSL_X509, cb))
  11010. {
  11011. (void)cb;
  11012. return wolfSSL_sk_X509_new_null();
  11013. }
  11014. WOLFSSL_STACK* wolfSSL_sk_X509_new_null(void)
  11015. {
  11016. WOLFSSL_STACK* s = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  11017. DYNAMIC_TYPE_OPENSSL);
  11018. if (s != NULL) {
  11019. XMEMSET(s, 0, sizeof(*s));
  11020. s->type = STACK_TYPE_X509;
  11021. }
  11022. return s;
  11023. }
  11024. #endif /* OPENSSL_EXTRA */
  11025. #ifdef OPENSSL_ALL
  11026. WOLFSSL_STACK* wolfSSL_sk_X509_OBJECT_new(void)
  11027. {
  11028. WOLFSSL_STACK* s = (WOLFSSL_STACK*)XMALLOC(sizeof(WOLFSSL_STACK), NULL,
  11029. DYNAMIC_TYPE_OPENSSL);
  11030. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_new");
  11031. if (s != NULL) {
  11032. XMEMSET(s, 0, sizeof(*s));
  11033. s->type = STACK_TYPE_X509_OBJ;
  11034. }
  11035. return s;
  11036. }
  11037. void wolfSSL_sk_X509_OBJECT_free(WOLFSSL_STACK* s)
  11038. {
  11039. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_free");
  11040. wolfSSL_sk_free(s);
  11041. }
  11042. void wolfSSL_sk_X509_OBJECT_pop_free(WOLFSSL_STACK* s,
  11043. void (*f) (WOLFSSL_X509_OBJECT*))
  11044. {
  11045. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_pop_free");
  11046. wolfSSL_sk_pop_free(s, (wolfSSL_sk_freefunc)f);
  11047. }
  11048. int wolfSSL_sk_X509_OBJECT_push(WOLFSSL_STACK* sk, WOLFSSL_X509_OBJECT* obj)
  11049. {
  11050. WOLFSSL_ENTER("wolfSSL_sk_X509_OBJECT_push");
  11051. if (sk == NULL || obj == NULL) {
  11052. return WOLFSSL_FAILURE;
  11053. }
  11054. return wolfSSL_sk_push(sk, obj);
  11055. }
  11056. #endif /* OPENSSL_ALL */
  11057. #if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL)
  11058. /* unlike wolfSSL_X509_NAME_dup this does not malloc a duplicate, only deep
  11059. * copy. "to" is expected to be a fresh blank name, if not pointers could be
  11060. * lost */
  11061. int wolfSSL_X509_NAME_copy(WOLFSSL_X509_NAME* from, WOLFSSL_X509_NAME* to)
  11062. {
  11063. int i;
  11064. WOLFSSL_X509_NAME_ENTRY* ne;
  11065. WOLFSSL_ENTER("wolfSSL_X509_NAME_copy");
  11066. if (from == NULL || to == NULL) {
  11067. WOLFSSL_MSG("NULL parameter");
  11068. return BAD_FUNC_ARG;
  11069. }
  11070. #if defined(OPENSSL_ALL) || defined(WOLFSSL_NGINX) || defined(HAVE_LIGHTY)
  11071. if (from->rawLen > 0) {
  11072. if (from->rawLen > ASN_NAME_MAX) {
  11073. WOLFSSL_MSG("Bad raw size");
  11074. return BAD_FUNC_ARG;
  11075. }
  11076. XMEMCPY(to->raw, from->raw, from->rawLen);
  11077. to->rawLen = from->rawLen;
  11078. }
  11079. #endif
  11080. if (from->dynamicName) {
  11081. to->name = (char*)XMALLOC(from->sz, to->heap, DYNAMIC_TYPE_SUBJECT_CN);
  11082. if (to->name == NULL)
  11083. return WOLFSSL_FAILURE;
  11084. to->dynamicName = 1;
  11085. }
  11086. XMEMCPY(to->name, from->name, from->sz);
  11087. to->sz = from->sz;
  11088. for (i = 0; i < MAX_NAME_ENTRIES; i++) {
  11089. ne = wolfSSL_X509_NAME_get_entry(from, i);
  11090. if (ne != NULL)
  11091. wolfSSL_X509_NAME_add_entry(to, ne, i, 1);
  11092. }
  11093. to->entrySz = from->entrySz;
  11094. return WOLFSSL_SUCCESS;
  11095. }
  11096. /* copies over information from "name" to the "cert" subject name
  11097. * returns WOLFSSL_SUCCESS on success */
  11098. int wolfSSL_X509_set_subject_name(WOLFSSL_X509 *cert, WOLFSSL_X509_NAME *name)
  11099. {
  11100. WOLFSSL_ENTER("X509_set_subject_name");
  11101. if (cert == NULL || name == NULL)
  11102. return WOLFSSL_FAILURE;
  11103. FreeX509Name(&cert->subject);
  11104. InitX509Name(&cert->subject, 0, cert->heap);
  11105. if (wolfSSL_X509_NAME_copy(name, &cert->subject) != WOLFSSL_SUCCESS) {
  11106. FreeX509Name(&cert->subject);
  11107. return WOLFSSL_FAILURE;
  11108. }
  11109. cert->subject.x509 = cert;
  11110. return WOLFSSL_SUCCESS;
  11111. }
  11112. /* copies over information from "name" to the "cert" issuer name
  11113. * returns WOLFSSL_SUCCESS on success */
  11114. int wolfSSL_X509_set_issuer_name(WOLFSSL_X509 *cert, WOLFSSL_X509_NAME *name)
  11115. {
  11116. WOLFSSL_ENTER("X509_set_issuer_name");
  11117. if (cert == NULL || name == NULL)
  11118. return WOLFSSL_FAILURE;
  11119. FreeX509Name(&cert->issuer);
  11120. InitX509Name(&cert->issuer, 0, cert->heap);
  11121. if (wolfSSL_X509_NAME_copy(name, &cert->issuer) != WOLFSSL_SUCCESS) {
  11122. FreeX509Name(&cert->issuer);
  11123. return WOLFSSL_FAILURE;
  11124. }
  11125. cert->issuer.x509 = cert;
  11126. cert->issuerSet = 1;
  11127. return WOLFSSL_SUCCESS;
  11128. }
  11129. int wolfSSL_X509_set_notAfter(WOLFSSL_X509* x509, const WOLFSSL_ASN1_TIME* t)
  11130. {
  11131. if (x509 == NULL || t == NULL) {
  11132. return WOLFSSL_FAILURE;
  11133. }
  11134. x509->notAfter.type = t->type;
  11135. x509->notAfter.length = t->length;
  11136. XMEMCPY(x509->notAfter.data, t->data, CTC_DATE_SIZE);
  11137. return WOLFSSL_SUCCESS;
  11138. }
  11139. int wolfSSL_X509_set_notBefore(WOLFSSL_X509* x509, const WOLFSSL_ASN1_TIME* t)
  11140. {
  11141. if (x509 == NULL || t == NULL) {
  11142. return WOLFSSL_FAILURE;
  11143. }
  11144. x509->notBefore.type = t->type;
  11145. x509->notBefore.length = t->length;
  11146. XMEMCPY(x509->notBefore.data, t->data, CTC_DATE_SIZE);
  11147. return WOLFSSL_SUCCESS;
  11148. }
  11149. int wolfSSL_X509_set_serialNumber(WOLFSSL_X509* x509, WOLFSSL_ASN1_INTEGER* s)
  11150. {
  11151. WOLFSSL_ENTER("wolfSSL_X509_set_serialNumber");
  11152. if (!x509 || !s || s->length >= EXTERNAL_SERIAL_SIZE)
  11153. return WOLFSSL_FAILURE;
  11154. /* WOLFSSL_ASN1_INTEGER has type | size | data
  11155. * Sanity check that the data is actually in ASN format */
  11156. if (s->length < 3 && s->data[0] != ASN_INTEGER &&
  11157. s->data[1] != s->length - 2) {
  11158. return WOLFSSL_FAILURE;
  11159. }
  11160. XMEMCPY(x509->serial, s->data + 2, s->length - 2);
  11161. x509->serialSz = s->length - 2;
  11162. x509->serial[s->length] = 0;
  11163. return WOLFSSL_SUCCESS;
  11164. }
  11165. int wolfSSL_X509_set_pubkey(WOLFSSL_X509 *cert, WOLFSSL_EVP_PKEY *pkey)
  11166. {
  11167. byte* p = NULL;
  11168. int derSz = 0;
  11169. WOLFSSL_ENTER("wolfSSL_X509_set_pubkey");
  11170. if (cert == NULL || pkey == NULL)
  11171. return WOLFSSL_FAILURE;
  11172. /* Regenerate since pkey->pkey.ptr may contain private key */
  11173. switch (pkey->type) {
  11174. #if (defined(WOLFSSL_KEY_GEN) || defined(OPENSSL_EXTRA)) && !defined(NO_RSA)
  11175. case EVP_PKEY_RSA:
  11176. {
  11177. RsaKey* rsa;
  11178. if (pkey->rsa == NULL || pkey->rsa->internal == NULL)
  11179. return WOLFSSL_FAILURE;
  11180. rsa = (RsaKey*)pkey->rsa->internal;
  11181. derSz = wc_RsaPublicKeyDerSize(rsa, 1);
  11182. if (derSz <= 0)
  11183. return WOLFSSL_FAILURE;
  11184. p = (byte*)XMALLOC(derSz, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  11185. if (p == NULL)
  11186. return WOLFSSL_FAILURE;
  11187. if ((derSz = wc_RsaKeyToPublicDer(rsa, p, derSz)) <= 0) {
  11188. XFREE(p, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  11189. return WOLFSSL_FAILURE;
  11190. }
  11191. cert->pubKeyOID = RSAk;
  11192. }
  11193. break;
  11194. #endif /* (WOLFSSL_KEY_GEN || OPENSSL_EXTRA) && !NO_RSA */
  11195. #if !defined(HAVE_SELFTEST) && (defined(WOLFSSL_KEY_GEN) || \
  11196. defined(WOLFSSL_CERT_GEN)) && !defined(NO_DSA)
  11197. case EVP_PKEY_DSA:
  11198. {
  11199. DsaKey* dsa;
  11200. if (pkey->dsa == NULL || pkey->dsa->internal == NULL)
  11201. return WOLFSSL_FAILURE;
  11202. dsa = (DsaKey*)pkey->dsa->internal;
  11203. /* size of pub, priv, p, q, g + ASN.1 additional information */
  11204. derSz = 5 * mp_unsigned_bin_size(&dsa->g) + MAX_ALGO_SZ;
  11205. p = (byte*)XMALLOC(derSz, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  11206. if (p == NULL)
  11207. return WOLFSSL_FAILURE;
  11208. if ((derSz = wc_DsaKeyToPublicDer(dsa, p, derSz)) <= 0) {
  11209. XFREE(p, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  11210. return WOLFSSL_FAILURE;
  11211. }
  11212. cert->pubKeyOID = RSAk;
  11213. }
  11214. break;
  11215. #endif /* !HAVE_SELFTEST && (WOLFSSL_KEY_GEN || WOLFSSL_CERT_GEN) && !NO_DSA */
  11216. #ifdef HAVE_ECC
  11217. case EVP_PKEY_EC:
  11218. {
  11219. ecc_key* ecc;
  11220. if (pkey->ecc == NULL || pkey->ecc->internal == NULL)
  11221. return WOLFSSL_FAILURE;
  11222. ecc = (ecc_key*)pkey->ecc->internal;
  11223. derSz = wc_EccPublicKeyDerSize(ecc, 1);
  11224. if (derSz <= 0)
  11225. return WOLFSSL_FAILURE;
  11226. p = (byte*)XMALLOC(derSz, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  11227. if (p == NULL)
  11228. return WOLFSSL_FAILURE;
  11229. if ((derSz = wc_EccPublicKeyToDer(ecc, p, derSz, 1)) <= 0) {
  11230. XFREE(p, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
  11231. return WOLFSSL_FAILURE;
  11232. }
  11233. cert->pubKeyOID = ECDSAk;
  11234. }
  11235. break;
  11236. #endif
  11237. default:
  11238. return WOLFSSL_FAILURE;
  11239. }
  11240. cert->pubKey.buffer = p;
  11241. cert->pubKey.length = derSz;
  11242. return WOLFSSL_SUCCESS;
  11243. }
  11244. int wolfSSL_X509_set_version(WOLFSSL_X509* x509, long v)
  11245. {
  11246. WOLFSSL_ENTER("wolfSSL_X509_set_version");
  11247. if ((x509 == NULL) || (v < 0) || (v >= INT_MAX)) {
  11248. return WOLFSSL_FAILURE;
  11249. }
  11250. x509->version = (int) v + 1;
  11251. return WOLFSSL_SUCCESS;
  11252. }
  11253. #endif /* (OPENSSL_EXTRA || OPENSSL_EXTRA_X509_SMALL) && WOLFSSL_CERT_GEN */
  11254. #if defined(OPENSSL_ALL) && \
  11255. defined(WOLFSSL_CERT_GEN) && defined(WOLFSSL_CERT_REQ)
  11256. void wolfSSL_X509V3_set_ctx(WOLFSSL_X509V3_CTX* ctx, WOLFSSL_X509* issuer,
  11257. WOLFSSL_X509* subject, WOLFSSL_X509* req, WOLFSSL_X509_CRL* crl,
  11258. int flag)
  11259. {
  11260. int ret = WOLFSSL_SUCCESS;
  11261. WOLFSSL_ENTER("wolfSSL_X509V3_set_ctx");
  11262. if (!ctx)
  11263. return;
  11264. /* not checking ctx->x509 for null first since app won't have initalized
  11265. * this X509V3_CTX before this function call */
  11266. ctx->x509 = wolfSSL_X509_new();
  11267. if (!ctx->x509)
  11268. return;
  11269. /* Set parameters in ctx as long as ret == WOLFSSL_SUCCESS */
  11270. if (issuer)
  11271. ret = wolfSSL_X509_set_issuer_name(ctx->x509,&issuer->issuer);
  11272. if (subject && ret == WOLFSSL_SUCCESS)
  11273. ret = wolfSSL_X509_set_subject_name(ctx->x509,&subject->subject);
  11274. if (req && ret == WOLFSSL_SUCCESS) {
  11275. WOLFSSL_MSG("req not implemented.");
  11276. }
  11277. if (crl && ret == WOLFSSL_SUCCESS) {
  11278. WOLFSSL_MSG("crl not implemented.");
  11279. }
  11280. if (flag && ret == WOLFSSL_SUCCESS) {
  11281. WOLFSSL_MSG("flag not implemented.");
  11282. }
  11283. if (!ret) {
  11284. WOLFSSL_MSG("Error setting WOLFSSL_X509V3_CTX parameters.");
  11285. }
  11286. }
  11287. #ifndef NO_BIO
  11288. int wolfSSL_i2d_X509_REQ(WOLFSSL_X509* req, unsigned char** out)
  11289. {
  11290. int derSz = 0;
  11291. int ret = WOLFSSL_FAILURE;
  11292. WOLFSSL_BIO* bio = NULL;
  11293. WOLFSSL_ENTER("wolfSSL_i2d_X509_REQ");
  11294. if (req == NULL || out == NULL) {
  11295. return BAD_FUNC_ARG;
  11296. }
  11297. if (!(bio = wolfSSL_BIO_new(wolfSSL_BIO_s_mem()))) {
  11298. return WOLFSSL_FAILURE;
  11299. }
  11300. if (wolfSSL_i2d_X509_REQ_bio(bio, req) != WOLFSSL_SUCCESS) {
  11301. WOLFSSL_MSG("wolfSSL_i2d_X509_REQ_bio error");
  11302. goto cleanup;
  11303. }
  11304. derSz = wolfSSL_BIO_get_len(bio);
  11305. if (*out == NULL) {
  11306. *out = (unsigned char*)XMALLOC(derSz, NULL, DYNAMIC_TYPE_OPENSSL);
  11307. if (!*out) {
  11308. WOLFSSL_MSG("malloc error");
  11309. ret = MEMORY_E;
  11310. goto cleanup;
  11311. }
  11312. }
  11313. if (wolfSSL_BIO_read(bio, *out, derSz) != derSz) {
  11314. WOLFSSL_MSG("wolfSSL_BIO_read error");
  11315. goto cleanup;
  11316. }
  11317. ret = derSz;
  11318. cleanup:
  11319. wolfSSL_BIO_free(bio);
  11320. return ret;
  11321. }
  11322. #endif /* !NO_BIO */
  11323. WOLFSSL_X509* wolfSSL_X509_REQ_new(void)
  11324. {
  11325. return wolfSSL_X509_new();
  11326. }
  11327. void wolfSSL_X509_REQ_free(WOLFSSL_X509* req)
  11328. {
  11329. wolfSSL_X509_free(req);
  11330. }
  11331. int wolfSSL_X509_REQ_sign(WOLFSSL_X509 *req, WOLFSSL_EVP_PKEY *pkey,
  11332. const WOLFSSL_EVP_MD *md)
  11333. {
  11334. int ret;
  11335. #ifdef WOLFSSL_SMALL_STACK
  11336. byte* der = NULL;
  11337. #else
  11338. byte der[2048];
  11339. #endif
  11340. int derSz = 2048;
  11341. if (req == NULL || pkey == NULL || md == NULL) {
  11342. WOLFSSL_LEAVE("wolfSSL_X509_REQ_sign", BAD_FUNC_ARG);
  11343. return WOLFSSL_FAILURE;
  11344. }
  11345. #ifdef WOLFSSL_SMALL_STACK
  11346. der = (byte*)XMALLOC(derSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  11347. if (der == NULL) {
  11348. return WOLFSSL_FAILURE;
  11349. }
  11350. #endif
  11351. /* Create a Cert that has the certificate request fields. */
  11352. req->sigOID = wolfSSL_sigTypeFromPKEY((WOLFSSL_EVP_MD*)md, pkey);
  11353. ret = wolfssl_x509_make_der(req, 1, der, &derSz, 0);
  11354. if (ret != WOLFSSL_SUCCESS) {
  11355. #ifdef WOLFSSL_SMALL_STACK
  11356. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  11357. #endif
  11358. WOLFSSL_MSG("Unable to make DER for X509");
  11359. WOLFSSL_LEAVE("wolfSSL_X509_REQ_sign", ret);
  11360. return WOLFSSL_FAILURE;
  11361. }
  11362. if (wolfSSL_X509_resign_cert(req, 1, der, 2048, derSz,
  11363. (WOLFSSL_EVP_MD*)md, pkey) <= 0) {
  11364. #ifdef WOLFSSL_SMALL_STACK
  11365. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  11366. #endif
  11367. return WOLFSSL_FAILURE;
  11368. }
  11369. #ifdef WOLFSSL_SMALL_STACK
  11370. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  11371. #endif
  11372. return WOLFSSL_SUCCESS;
  11373. }
  11374. int wolfSSL_X509_REQ_sign_ctx(WOLFSSL_X509 *req,
  11375. WOLFSSL_EVP_MD_CTX* md_ctx)
  11376. {
  11377. if (md_ctx && md_ctx->pctx)
  11378. return wolfSSL_X509_REQ_sign(req, md_ctx->pctx->pkey,
  11379. wolfSSL_EVP_MD_CTX_md(md_ctx));
  11380. else
  11381. return WOLFSSL_FAILURE;
  11382. }
  11383. static int regenX509REQDerBuffer(WOLFSSL_X509* x509)
  11384. {
  11385. int derSz = X509_BUFFER_SZ;
  11386. int ret = WOLFSSL_FAILURE;
  11387. #ifdef WOLFSSL_SMALL_STACK
  11388. byte* der;
  11389. der = (byte*)XMALLOC(derSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  11390. if (!der) {
  11391. WOLFSSL_MSG("malloc failed");
  11392. return WOLFSSL_FAILURE;
  11393. }
  11394. #else
  11395. byte der[X509_BUFFER_SZ];
  11396. #endif
  11397. if (wolfssl_x509_make_der(x509, 1, der, &derSz, 0) == WOLFSSL_SUCCESS) {
  11398. FreeDer(&x509->derCert);
  11399. if (AllocDer(&x509->derCert, derSz, CERT_TYPE, x509->heap) == 0) {
  11400. XMEMCPY(x509->derCert->buffer, der, derSz);
  11401. ret = WOLFSSL_SUCCESS;
  11402. }
  11403. else {
  11404. WOLFSSL_MSG("Failed to allocate DER buffer for X509");
  11405. }
  11406. }
  11407. else {
  11408. WOLFSSL_MSG("Unable to make DER for X509 REQ");
  11409. }
  11410. #ifdef WOLFSSL_SMALL_STACK
  11411. XFREE(der, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  11412. #endif
  11413. return ret;
  11414. }
  11415. int wolfSSL_X509_REQ_add_extensions(WOLFSSL_X509* req,
  11416. WOLF_STACK_OF(WOLFSSL_X509_EXTENSION)* ext_sk)
  11417. {
  11418. if (!req || !ext_sk) {
  11419. WOLFSSL_MSG("Bad parameter");
  11420. return WOLFSSL_FAILURE;
  11421. }
  11422. while (ext_sk) {
  11423. WOLFSSL_X509_EXTENSION* ext = ext_sk->data.ext;
  11424. if (wolfSSL_X509_add_ext(req, ext, -1) != WOLFSSL_SUCCESS) {
  11425. WOLFSSL_MSG("wolfSSL_X509_add_ext error");
  11426. return WOLFSSL_FAILURE;
  11427. }
  11428. ext_sk = ext_sk->next;
  11429. }
  11430. return regenX509REQDerBuffer(req);
  11431. }
  11432. int wolfSSL_X509_REQ_add1_attr_by_txt(WOLFSSL_X509 *req,
  11433. const char *attrname, int type,
  11434. const unsigned char *bytes, int len)
  11435. {
  11436. WOLFSSL_ENTER("wolfSSL_X509_REQ_add1_attr_by_txt");
  11437. #ifdef HAVE_LIBEST
  11438. if (!req || !attrname || !bytes || type != MBSTRING_ASC) {
  11439. WOLFSSL_MSG("Bad parameter");
  11440. return WOLFSSL_FAILURE;
  11441. }
  11442. if (len < 0) {
  11443. len = (int)XSTRLEN((char*)bytes);
  11444. }
  11445. /* For now just pretend that we support this for libest testing */
  11446. if (len == XSTR_SIZEOF("1.3.6.1.1.1.1.22") &&
  11447. XMEMCMP("1.3.6.1.1.1.1.22", bytes, len) == 0) {
  11448. /* MAC Address */
  11449. }
  11450. else if (len == XSTR_SIZEOF("1.2.840.10045.2.1") &&
  11451. XMEMCMP("1.2.840.10045.2.1", bytes, len) == 0) {
  11452. /* ecPublicKey */
  11453. }
  11454. else if (len == XSTR_SIZEOF("1.2.840.10045.4.3.3") &&
  11455. XMEMCMP("1.2.840.10045.4.3.3", bytes, len) == 0) {
  11456. /* ecdsa-with-SHA384 */
  11457. }
  11458. else {
  11459. return WOLFSSL_FAILURE;
  11460. }
  11461. /* return error if not built for libest */
  11462. return WOLFSSL_SUCCESS;
  11463. #else
  11464. (void)req;
  11465. (void)attrname;
  11466. (void)type;
  11467. (void)bytes;
  11468. (void)len;
  11469. return WOLFSSL_FAILURE;
  11470. #endif
  11471. }
  11472. static int wolfSSL_X509_ATTRIBUTE_set(WOLFSSL_X509_ATTRIBUTE* attr,
  11473. const char* data, int dataSz, int type, int nid)
  11474. {
  11475. if (attr) {
  11476. attr->value->value.asn1_string = wolfSSL_ASN1_STRING_new();
  11477. if (wolfSSL_ASN1_STRING_set(attr->value->value.asn1_string,
  11478. data, dataSz) != WOLFSSL_SUCCESS) {
  11479. wolfSSL_ASN1_STRING_free(attr->value->value.asn1_string);
  11480. WOLFSSL_MSG("wolfSSL_ASN1_STRING_set error");
  11481. return WOLFSSL_FAILURE;
  11482. }
  11483. attr->value->type = type;
  11484. attr->object->nid = nid;
  11485. }
  11486. else {
  11487. WOLFSSL_MSG("wolfSSL_X509_ATTRIBUTE_new error");
  11488. return WOLFSSL_FAILURE;
  11489. }
  11490. return WOLFSSL_SUCCESS;
  11491. }
  11492. int wolfSSL_X509_REQ_add1_attr_by_NID(WOLFSSL_X509 *req,
  11493. int nid, int type,
  11494. const unsigned char *bytes,
  11495. int len)
  11496. {
  11497. int ret;
  11498. WOLFSSL_X509_ATTRIBUTE* attr;
  11499. WOLFSSL_ENTER("wolfSSL_X509_REQ_add1_attr_by_NID");
  11500. if (!req || !bytes || type != MBSTRING_ASC) {
  11501. WOLFSSL_MSG("Bad parameter");
  11502. return WOLFSSL_FAILURE;
  11503. }
  11504. switch (nid) {
  11505. case NID_pkcs9_challengePassword:
  11506. if (len < 0)
  11507. len = (int)XSTRLEN((char*)bytes);
  11508. if (len < CTC_NAME_SIZE) {
  11509. XMEMCPY(req->challengePw, bytes, len);
  11510. req->challengePw[len] = '\0';
  11511. }
  11512. else {
  11513. WOLFSSL_MSG("Challenge password too long");
  11514. WOLFSSL_ERROR_VERBOSE(BUFFER_E);
  11515. return WOLFSSL_FAILURE;
  11516. }
  11517. break;
  11518. case NID_serialNumber:
  11519. if (len < 0)
  11520. len = (int)XSTRLEN((char*)bytes);
  11521. if (len + 1 > EXTERNAL_SERIAL_SIZE) {
  11522. WOLFSSL_MSG("SerialNumber too long");
  11523. WOLFSSL_ERROR_VERBOSE(BUFFER_E);
  11524. return WOLFSSL_FAILURE;
  11525. }
  11526. XMEMCPY(req->serial, bytes, len);
  11527. req->serialSz = len;
  11528. break;
  11529. case NID_pkcs9_unstructuredName:
  11530. case NID_pkcs9_contentType:
  11531. case NID_surname:
  11532. case NID_initials:
  11533. case NID_givenName:
  11534. case NID_dnQualifier:
  11535. break;
  11536. default:
  11537. WOLFSSL_MSG("Unsupported attribute");
  11538. return WOLFSSL_FAILURE;
  11539. }
  11540. attr = wolfSSL_X509_ATTRIBUTE_new();
  11541. ret = wolfSSL_X509_ATTRIBUTE_set(attr, (const char*)bytes, len,
  11542. V_ASN1_PRINTABLESTRING, nid);
  11543. if (ret != WOLFSSL_SUCCESS) {
  11544. wolfSSL_X509_ATTRIBUTE_free(attr);
  11545. }
  11546. else {
  11547. if (req->reqAttributes == NULL) {
  11548. req->reqAttributes = wolfSSL_sk_new_node(req->heap);
  11549. req->reqAttributes->type = STACK_TYPE_X509_REQ_ATTR;
  11550. }
  11551. ret = wolfSSL_sk_push(req->reqAttributes, attr);
  11552. }
  11553. return ret;
  11554. }
  11555. WOLFSSL_X509 *wolfSSL_X509_to_X509_REQ(WOLFSSL_X509 *x,
  11556. WOLFSSL_EVP_PKEY *pkey, const WOLFSSL_EVP_MD *md)
  11557. {
  11558. WOLFSSL_ENTER("wolfSSL_X509_to_X509_REQ");
  11559. (void)pkey;
  11560. (void)md;
  11561. return wolfSSL_X509_dup(x);
  11562. }
  11563. int wolfSSL_X509_REQ_set_subject_name(WOLFSSL_X509 *req,
  11564. WOLFSSL_X509_NAME *name)
  11565. {
  11566. return wolfSSL_X509_set_subject_name(req, name);
  11567. }
  11568. int wolfSSL_X509_REQ_set_pubkey(WOLFSSL_X509 *req, WOLFSSL_EVP_PKEY *pkey)
  11569. {
  11570. return wolfSSL_X509_set_pubkey(req, pkey);
  11571. }
  11572. #endif /* OPENSSL_ALL && WOLFSSL_CERT_GEN && WOLFSSL_CERT_REQ */
  11573. #if (defined(OPENSSL_ALL) || defined(OPENSSL_EXTRA)) && \
  11574. (defined(WOLFSSL_CERT_GEN) || defined(WOLFSSL_CERT_REQ))
  11575. WOLFSSL_ASN1_TYPE *wolfSSL_X509_ATTRIBUTE_get0_type(
  11576. WOLFSSL_X509_ATTRIBUTE *attr, int idx)
  11577. {
  11578. WOLFSSL_ENTER("wolfSSL_X509_ATTRIBUTE_get0_type");
  11579. if (!attr || idx != 0) {
  11580. WOLFSSL_MSG("Bad parameter");
  11581. return NULL;
  11582. }
  11583. return attr->value;
  11584. }
  11585. /**
  11586. * @param req X509_REQ containing attribute
  11587. * @return the number of attributes
  11588. */
  11589. int wolfSSL_X509_REQ_get_attr_count(const WOLFSSL_X509 *req)
  11590. {
  11591. if (req == NULL || req->reqAttributes == NULL)
  11592. return 0;
  11593. return wolfSSL_sk_num(req->reqAttributes);
  11594. }
  11595. /**
  11596. * @param req X509_REQ containing attribute
  11597. * @param loc NID of the attribute to return
  11598. */
  11599. WOLFSSL_X509_ATTRIBUTE *wolfSSL_X509_REQ_get_attr(
  11600. const WOLFSSL_X509 *req, int loc)
  11601. {
  11602. WOLFSSL_ENTER("wolfSSL_X509_REQ_get_attr");
  11603. if (!req || req->reqAttributes == NULL) {
  11604. WOLFSSL_MSG("Bad parameter");
  11605. return NULL;
  11606. }
  11607. return (WOLFSSL_X509_ATTRIBUTE*)wolfSSL_sk_value(req->reqAttributes, loc);
  11608. }
  11609. /* Return NID as the attr index */
  11610. int wolfSSL_X509_REQ_get_attr_by_NID(const WOLFSSL_X509 *req,
  11611. int nid, int lastpos)
  11612. {
  11613. WOLFSSL_STACK* sk;
  11614. int idx;
  11615. WOLFSSL_ENTER("wolfSSL_X509_REQ_get_attr_by_NID");
  11616. if (!req) {
  11617. WOLFSSL_MSG("Bad parameter");
  11618. return WOLFSSL_FATAL_ERROR;
  11619. }
  11620. /* search through stack for first matching nid */
  11621. idx = lastpos + 1;
  11622. do {
  11623. sk = wolfSSL_sk_get_node(req->reqAttributes, idx);
  11624. if (sk != NULL) {
  11625. WOLFSSL_X509_ATTRIBUTE* attr;
  11626. attr = (WOLFSSL_X509_ATTRIBUTE*)sk->data.generic;
  11627. if (nid == attr->object->nid) {
  11628. /* found a match */
  11629. break;
  11630. }
  11631. }
  11632. idx++;
  11633. } while (sk != NULL);
  11634. /* no matches found */
  11635. if (sk == NULL) {
  11636. idx = WOLFSSL_FATAL_ERROR;
  11637. }
  11638. return idx;
  11639. }
  11640. WOLFSSL_X509_ATTRIBUTE* wolfSSL_X509_ATTRIBUTE_new(void)
  11641. {
  11642. WOLFSSL_X509_ATTRIBUTE* ret;
  11643. WOLFSSL_ENTER("wolfSSL_X509_ATTRIBUTE_new");
  11644. ret = (WOLFSSL_X509_ATTRIBUTE*)XMALLOC(sizeof(WOLFSSL_X509_ATTRIBUTE),
  11645. NULL, DYNAMIC_TYPE_OPENSSL);
  11646. if (!ret) {
  11647. WOLFSSL_MSG("malloc error");
  11648. return NULL;
  11649. }
  11650. XMEMSET(ret, 0, sizeof(WOLFSSL_X509_ATTRIBUTE));
  11651. ret->object = wolfSSL_ASN1_OBJECT_new();
  11652. ret->value = wolfSSL_ASN1_TYPE_new();
  11653. /* Don't allocate ret->set since WOLFSSL_ASN1_TYPE
  11654. * is not supported as a stack type */
  11655. if (!ret->object || !ret->value) {
  11656. WOLFSSL_MSG("wolfSSL_ASN1_OBJECT_new or wolfSSL_ASN1_TYPE_new error");
  11657. wolfSSL_X509_ATTRIBUTE_free(ret);
  11658. return NULL;
  11659. }
  11660. return ret;
  11661. }
  11662. void wolfSSL_X509_ATTRIBUTE_free(WOLFSSL_X509_ATTRIBUTE* attr)
  11663. {
  11664. WOLFSSL_ENTER("wolfSSL_X509_ATTRIBUTE_free");
  11665. if (attr) {
  11666. if (attr->object) {
  11667. wolfSSL_ASN1_OBJECT_free(attr->object);
  11668. }
  11669. if (attr->value) {
  11670. wolfSSL_ASN1_TYPE_free(attr->value);
  11671. }
  11672. if (attr->set) {
  11673. wolfSSL_sk_pop_free(attr->set, NULL);
  11674. }
  11675. XFREE(attr, NULL, DYNAMIC_TYPE_OPENSSL);
  11676. }
  11677. }
  11678. #endif
  11679. #endif /* !NO_CERT */
  11680. #endif /* !WOLFCRYPT_ONLY */
  11681. #endif /* WOLFSSL_X509_INCLUDED */