libcoap 4.3.5-develop-1ba3158
Loading...
Searching...
No Matches
coap_wolfssl.c
Go to the documentation of this file.
1/*
2 * coap_wolfssl.c -- wolfSSL Transport Layer Support for libcoap
3 *
4 * Copyright (C) 2017 Jean-Claude Michelou <jcm@spinetix.com>
5 * Copyright (C) 2023 Javier Blanco <frblanco@pa.uc3m.es>
6 * Copyright (C) 2018-2025 Jon Shallow <supjps-libcoap@jpshallow.com>
7 *
8 * SPDX-License-Identifier: BSD-2-Clause
9 *
10 * This file is part of the CoAP library libcoap. Please see README for terms
11 * of use.
12 */
13
20
21#ifdef COAP_WITH_LIBWOLFSSL
22
23/*
24 * Implemented using wolfSSL's OpenSSL compatibility layer based on coap_openssl.c.
25 *
26 * It is possible to override the Ciphers, define the Algorithms or Groups
27 * to use for the SSL negotiations at compile time. This is done by the adding
28 * of the appropriate -D option to the CFLAGS parameter that is used on the
29 * ./configure command line.
30 * E.g. ./configure CFLAGS="-DXX='\"YY\"' -DUU='\"VV\"'"
31 * The parameter value is case-sensitive and needs the extra " wrapper so that
32 * it includes the "text" with quotes in the defined parameter..
33 *
34 * The (client) PKI ciphers can be overridden with (example)
35 * CFLAGS="-DCOAP_WOLFSSL_PKI_CIPHERS='\"TLS13-AES128-GCM-SHA256\"'"
36 *
37 * The (client) PSK ciphers can be overridden with (example)
38 * CFLAGS="-DCOAP_WOLFSSL_PSK_CIPHERS='\"PSK-AES128-CCM\"'"
39 *
40 * The Algorithms can be defined by (example)
41 * CFLAGS="-DCOAP_WOLFSSL_SIGALGS='\"RSA+SHA256\"'"
42 *
43 * The Groups (including post-quantum ones, if wolfSSL has been built with liboqs
44 * and DTLS 1.3 enabled) can be defined using the following example:
45 * CFLAGS="-DCOAP_WOLFSSL_GROUPS=\"\\\"P-384:P-256:KYBER_LEVEL1\\\"\"" ./configure ...
46 *
47 * wolfSSL library building (not libcoap library building)
48 *
49 * If wolfSSL is going to interoperate with TinyDTLS, then the wolfSSL library
50 * needs to be build with
51 * $ ./configure CFLAGS="-DBUILD_TLS_PSK_WITH_AES_128_CCM"
52 * as TinyDTLS currently only supports CCM.
53 *
54 * If wolfSSL debug logging is required, then the wolfSSL library needs to be built with
55 * $ ./configure --enable-debug
56 *
57 * For extra TLS debugging
58 * $./configure --enable-debug CFLAGS="-DWOLFSSL_DEBUG_TLS"
59 *
60 * If wolfSSL dtls1.3 support is required, then the wolfSSL library needs to be built with
61 * $ ./configure --enable-dtls13
62 *
63 * If wolfSSL RPK support is required, then the wolfSSL library needs to be built with
64 * $ ./configure CFLAGS="-DHAVE_RPK"
65 *
66 * If wolfSSL CID support is required, then the wolfSSL library needs to be built with
67 * $ ./configure --enable-dtls13 --enable-dtlscid CFLAGS="-DDTLS_CID_MAX_SIZE=8"
68 * NOTE: For interoperability with MbedTLS, https://github.com/wolfSSL/wolfssl/pull/7841
69 * needs to be installed.
70 *
71 * When building the wolfSSL library from scratch, it is suggested that the library
72 * built with
73 * $ ./configure --enable-all
74 * to get the needed common options, or perhaps
75 * $ ./configure --enable-all --enable-dtls13 CFLAGS="-DBUILD_TLS_PSK_WITH_AES_128_CCM -DHAVE_RPK"
76 */
77
78#include <wolfssl/options.h>
79#include <wolfssl/ssl.h>
80#include <wolfssl/wolfcrypt/settings.h>
81#include <wolfssl/openssl/ssl.h>
82#include <wolfssl/openssl/x509v3.h>
83
84#ifdef COAP_EPOLL_SUPPORT
85# include <sys/epoll.h>
86#endif /* COAP_EPOLL_SUPPORT */
87
88#if LIBWOLFSSL_VERSION_HEX < 0x05002000
89#error Must be compiled against wolfSSL 5.2.0 or later
90#endif
91
92#ifdef _WIN32
93#define strcasecmp _stricmp
94#define strncasecmp _strnicmp
95#endif
96
97/* missing definitions */
98#define WOLFSSL3_AL_FATAL 2
99#define WOLFSSL_TLSEXT_ERR_OK 0
100
101/* This structure encapsulates the wolfSSL context object. */
102typedef struct coap_dtls_context_t {
103 WOLFSSL_CTX *ctx;
104 WOLFSSL_HMAC_CTX *cookie_hmac;
105} coap_dtls_context_t;
106
107typedef struct coap_tls_context_t {
108 WOLFSSL_CTX *ctx;
109} coap_tls_context_t;
110
111#define IS_PSK 0x1
112#define IS_PKI 0x2
113
114typedef struct coap_wolfssl_context_t {
115 coap_dtls_context_t dtls;
116#if !COAP_DISABLE_TCP
117 coap_tls_context_t tls;
118#endif /* !COAP_DISABLE_TCP */
119 coap_dtls_pki_t setup_data;
120 int psk_pki_enabled;
121 char *root_ca_file;
122 char *root_ca_dir;
123 int trust_store_defined;
124} coap_wolfssl_context_t;
125
126typedef struct coap_ssl_data_t {
127 coap_session_t *session;
128 const void *pdu;
129 unsigned pdu_len;
130 unsigned peekmode;
131} coap_ssl_data_t;
132
133typedef struct coap_wolfssl_env_t {
134 WOLFSSL *ssl;
135 coap_tick_t last_timeout;
136 unsigned int retry_scalar;
137 coap_ssl_data_t data;
138 int done_psk_check;
139 coap_dtls_role_t role;
140} coap_wolfssl_env_t;
141
142typedef enum coap_enc_method_t {
143 COAP_ENC_PSK,
144 COAP_ENC_PKI,
145} coap_enc_method_t;
146
147static void *
148wolfssl_malloc(size_t size) {
149 void *ret = XMALLOC(size, NULL, DYNAMIC_TYPE_TMP_BUFFER);
150
151 return ret;
152}
153
154static void
155wolfssl_free(void *ptr) {
156 if (ptr)
157 XFREE(ptr, NULL, DYNAMIC_TYPE_TMP_BUFFER);
158}
159
160static char *
161wolfssl_strdup(const char *str) {
162 char *ret = (char *)wolfssl_malloc(strlen(str) + 1);
163
164 if (ret) {
165 strcpy(ret, str);
166 }
167 return ret;
168}
169
170static char *
171wolfssl_strndup(const char *str, size_t n) {
172 size_t len = strnlen(str, n);
173 char *ret = (char *)wolfssl_malloc(len + 1);
174
175 if (ret) {
176 strncpy(ret, str, len);
177 ret[len] = '\0';
178 }
179 return ret;
180}
181
182static coap_wolfssl_env_t *
183coap_dtls_new_wolfssl_env(coap_session_t *c_session, coap_dtls_role_t role) {
184 coap_wolfssl_env_t *w_env = (coap_wolfssl_env_t *)c_session->tls;
185
186 assert(w_env == NULL);
187 w_env = (coap_wolfssl_env_t *)wolfssl_malloc(sizeof(coap_wolfssl_env_t));
188 if (!w_env) {
189 return NULL;
190 }
191 memset(w_env, 0, sizeof(coap_wolfssl_env_t));
192 w_env->role = role;
193 return w_env;
194}
195
196static void
197coap_dtls_free_wolfssl_env(coap_wolfssl_env_t *w_env) {
198 if (w_env) {
199 wolfssl_free(w_env);
200 }
201}
202
203#if COAP_CLIENT_SUPPORT
204#ifndef WOLFSSL_CIPHER_LIST_MAX_SIZE
205#define WOLFSSL_CIPHER_LIST_MAX_SIZE 4096
206#endif /* WOLFSSL_CIPHER_LIST_MAX_SIZE */
207
208#ifdef COAP_WOLFSSL_PSK_CIPHERS
209static char psk_ciphers[] = COAP_WOLFSSL_PSK_CIPHERS;
210#else /* ! COAP_WOLFSSL_PSK_CIPHERS */
211static char psk_ciphers[WOLFSSL_CIPHER_LIST_MAX_SIZE];
212#endif /* ! COAP_WOLFSSL_PSK_CIPHERS */
213
214#ifdef COAP_WOLFSSL_PKI_CIPHERS
215static char pki_ciphers[] = COAP_WOLFSSL_PKI_CIPHERS;
216#else /* ! COAP_WOLFSSL_PKI_CIPHERS */
217static char pki_ciphers[WOLFSSL_CIPHER_LIST_MAX_SIZE];
218#endif /* ! COAP_WOLFSSL_PKI_CIPHERS */
219
220static void
221set_ciphersuites(WOLFSSL *ssl, coap_enc_method_t method) {
222#if ! defined(COAP_WOLFSSL_PSK_CIPHERS) || ! defined(COAP_WOLFSSL_PKI_CIPHERS)
223 static int processed_ciphers = 0;
224
225 if (!processed_ciphers) {
226 static char ciphers[WOLFSSL_CIPHER_LIST_MAX_SIZE];
227 char *ciphers_ofs = ciphers;
228 char *cp;
229#if ! defined(COAP_WOLFSSL_PSK_CIPHERS)
230 char *psk_ofs = psk_ciphers;
231#endif /* ! COAP_WOLFSSL_PSK_CIPHERS */
232#if ! defined(COAP_WOLFSSL_PKI_CIPHERS)
233 char *pki_ofs = pki_ciphers;
234#endif /* ! COAP_WOLFSSL_PKI_CIPHERS */
235
236 if (wolfSSL_get_ciphers(ciphers, (int)sizeof(ciphers)) != WOLFSSL_SUCCESS) {
237 coap_log_warn("set_ciphersuites: Failed to get ciphers\n");
238 return;
239 }
240
241 while (ciphers_ofs) {
242 cp = strchr(ciphers_ofs, ':');
243 if (cp)
244 *cp = '\000';
245 if (strstr(ciphers_ofs, "NULL")) {
246 /* NULL type not required */
247 goto next_a;
248 }
249 if (strcmp(ciphers_ofs, "RENEGOTIATION-INFO") == 0) {
250 /* Skip for now - adding to end */
251 goto next_a;
252 } else if (strstr(ciphers_ofs, "PSK")) {
253#if ! defined(COAP_WOLFSSL_PSK_CIPHERS)
254 if (psk_ofs != psk_ciphers) {
255 psk_ofs[0] = ':';
256 psk_ofs++;
257 }
258 strcpy(psk_ofs, ciphers_ofs);
259 psk_ofs += strlen(ciphers_ofs);
260 psk_ofs[0] = '\000';
261#endif /* ! COAP_WOLFSSL_PSK_CIPHERS */
262 } else {
263#if ! defined(COAP_WOLFSSL_PKI_CIPHERS)
264 if (pki_ofs != pki_ciphers) {
265 pki_ofs[0] = ':';
266 pki_ofs++;
267 }
268 strcpy(pki_ofs, ciphers_ofs);
269 pki_ofs += strlen(ciphers_ofs);
270 pki_ofs[0] = '\000';
271#endif /* ! COAP_WOLFSSL_PKI_CIPHERS */
272 }
273next_a:
274 if (cp)
275 ciphers_ofs = cp + 1;
276 else
277 ciphers_ofs = NULL;
278 }
279#ifndef HAVE_SECURE_RENEGOTIATION
280 /*
281 * Need to add in dummy "RENEGOTIATION-INFO" at end.
282 * This addition will get ignored if the complied library does not
283 * support it.
284 */
285#if ! defined(COAP_WOLFSSL_PSK_CIPHERS)
286 if (psk_ofs != psk_ciphers) {
287 psk_ofs[0] = ':';
288 psk_ofs++;
289 }
290 strcpy(psk_ofs, "RENEGOTIATION-INFO");
291 psk_ofs += strlen("RENEGOTIATION-INFO");
292 psk_ofs[0] = '\000';
293#endif /* ! COAP_WOLFSSL_PSK_CIPHERS */
294#if ! defined(COAP_WOLFSSL_PKI_CIPHERS)
295 if (pki_ofs != pki_ciphers) {
296 pki_ofs[0] = ':';
297 pki_ofs++;
298 }
299 strcpy(pki_ofs, "RENEGOTIATION-INFO");
300 pki_ofs += strlen("RENEGOTIATION-INFO");
301 pki_ofs[0] = '\000';
302#endif /* ! COAP_WOLFSSL_PSK_CIPHERS */
303#endif /* ! HAVE_SECURE_RENEGOTIATION */
304
305 processed_ciphers = 1;
306 }
307#endif /* ! COAP_WOLFSSL_PSK_CIPHERS || ! COAP_WOLFSSL_PKI_CIPHERS */
308
309 if (method == COAP_ENC_PSK) {
310 wolfSSL_set_cipher_list(ssl, psk_ciphers);
311 } else {
312 wolfSSL_set_cipher_list(ssl, pki_ciphers);
313 }
314}
315#endif /* COAP_CLIENT_SUPPORT */
316
317#if COAP_SERVER_SUPPORT
318static int psk_tls_server_name_call_back(WOLFSSL *ssl, int *sd, void *arg);
319#endif /* COAP_SERVER_SUPPORT */
320static int tls_verify_call_back(int preverify_ok, WOLFSSL_X509_STORE_CTX *ctx);
321
322int
324 if (wolfSSL_lib_version_hex() < 0x05002000) {
325 coap_log_warn("wolfSSL version 5.2.0 or later is required\n");
326 return 0;
327 }
328 return 1;
329}
330
331int
333#if !COAP_DISABLE_TCP
334 if (wolfSSL_lib_version_hex() < 0x05002000) {
335 coap_log_warn("wolfSSL version 5.2.0 or later is required\n");
336 return 0;
337 }
338 return 1;
339#else /* COAP_DISABLE_TCP */
340 return 0;
341#endif /* COAP_DISABLE_TCP */
342}
343
344/*
345 * return 0 failed
346 * 1 passed
347 */
348int
350 return 1;
351}
352
353/*
354 * return 0 failed
355 * 1 passed
356 */
357int
359 return 1;
360}
361
362/*
363 * return 0 failed
364 * 1 passed
365 */
366int
368 return 0;
369}
370
371/*
372 * return 0 failed
373 * 1 passed
374 */
375int
377 return 0;
378}
379
380/*
381 * return 0 failed
382 * 1 passed
383 */
384int
386#if defined(HAVE_RPK) && LIBWOLFSSL_VERSION_HEX >= 0x05006004
387 return 1;
388#else /* ! HAVE_RPK || LIBWOLFSSL_VERSION_HEX < 0x05006004 */
389 return 0;
390#endif /* ! HAVE_RPK || LIBWOLFSSL_VERSION_HEX < 0x05006004 */
391}
392
393#if COAP_CLIENT_SUPPORT
394int
395coap_dtls_set_cid_tuple_change(coap_context_t *c_context, uint8_t every) {
396#if defined(WOLFSSL_DTLS_CID)
397 c_context->testing_cids = every;
398 return 1;
399#else /* ! WOLFSSL_DTLS_CID */
400 (void)c_context;
401 (void)every;
402 return 0;
403#endif /* ! WOLFSSL_DTLS_CID */
404}
405#endif /* COAP_CLIENT_SUPPORT */
406
409 static coap_tls_version_t version;
410 version.version = wolfSSL_lib_version_hex();
411 version.built_version = LIBWOLFSSL_VERSION_HEX;
413
414 return &version;
415}
416
417static void
418coap_wolfssl_log_func(int level, const char *text) {
419 int use_level;
420
421 switch ((int)level) {
422 case ERROR_LOG:
423 use_level = COAP_LOG_DEBUG;
424 break;
425 case INFO_LOG:
426 use_level = COAP_LOG_INFO;
427 break;
428 case ENTER_LOG:
429 use_level = COAP_LOG_INFO;
430 break;
431 case LEAVE_LOG:
432 use_level = COAP_LOG_INFO;
433 break;
434 case OTHER_LOG:
435 use_level = COAP_LOG_DEBUG;
436 break;
437 default:
438 use_level = COAP_LOG_DEBUG;
439 break;
440 }
441 coap_dtls_log(use_level, "%s\n", text);
442}
443
444void
445coap_dtls_startup(void) {
446 if (wolfSSL_library_init() != WOLFSSL_SUCCESS) {
447 coap_log_err("wolfSSL_library_init: Fail\n");
448 return;
449 }
450 wolfSSL_load_error_strings();
451 wolfSSL_SetLoggingCb(coap_wolfssl_log_func);
452 wolfSSL_Debugging_ON();
453}
454
455void
456coap_dtls_shutdown(void) {
457 wolfSSL_ERR_free_strings();
459 wolfSSL_Debugging_OFF();
460}
461
462void *
463coap_dtls_get_tls(const coap_session_t *c_session,
464 coap_tls_library_t *tls_lib) {
465 if (tls_lib)
466 *tls_lib = COAP_TLS_LIBRARY_WOLFSSL;
467 if (c_session) {
468 coap_wolfssl_env_t *w_env;
469
470 /* To get around const issue */
471 memcpy(&w_env, &c_session->tls, sizeof(w_env));
472
473 return (void *)&w_env->ssl;
474 }
475 return NULL;
476}
477
478/*
479 * Logging levels use the standard CoAP logging levels
480 */
482
483void
485 dtls_log_level = level;
486}
487
490 return dtls_log_level;
491}
492
493static int
494coap_dgram_read(WOLFSSL *ssl, char *out, int outl, void *ctx) {
495 int ret = 0;
496 coap_wolfssl_env_t *w_env = (coap_wolfssl_env_t *)ctx;
497 coap_ssl_data_t *data = w_env ? &w_env->data : NULL;
498 coap_tick_t now;
499
500 (void)ssl;
501 if (w_env && !w_env->done_psk_check && w_env->ssl) {
502 if (wolfSSL_SSL_in_init(w_env->ssl)) {
503 const char *name = wolfSSL_get_cipher_name(w_env->ssl);
504
505 if (name) {
506 coap_dtls_log(COAP_LOG_DEBUG," Cipher Suite: %s\n", name);
507
508 if (strstr(name, "PSK") && w_env->role == COAP_DTLS_ROLE_SERVER) {
509 wolfSSL_set_verify(w_env->ssl, WOLFSSL_VERIFY_NONE, tls_verify_call_back);
510 w_env->done_psk_check = 1;
511 }
512 }
513 }
514 }
515 if (out != NULL) {
516 if (data != NULL && data->pdu_len > 0) {
517 if (outl < (int)data->pdu_len) {
518 memcpy(out, data->pdu, outl);
519 ret = outl;
520 } else {
521 memcpy(out, data->pdu, data->pdu_len);
522 ret = (int)data->pdu_len;
523 }
524 if (!data->peekmode) {
525 data->pdu_len = 0;
526 data->pdu = NULL;
527 }
528 coap_ticks(&now);
529 w_env->last_timeout = now;
530 } else {
531 ret = WANT_READ;
532 }
533 }
534 return ret;
535}
536
537static int
538coap_dgram_write(WOLFSSL *ssl, char *in, int inl, void *ctx) {
539 int ret = 0;
540 coap_wolfssl_env_t *w_env = (coap_wolfssl_env_t *)ctx;
541 coap_ssl_data_t *data = w_env ? &w_env->data : NULL;
542 coap_tick_t now;
543
544 (void)ssl;
545 assert(data);
546 if (data->session) {
547 if (!coap_netif_available(data->session)
549 && data->session->endpoint == NULL
550#endif /* COAP_SERVER_SUPPORT */
551 ) {
552 /* socket was closed on client due to error */
553 errno = ECONNRESET;
554 return -1;
555 }
556 ret = (int)data->session->sock.lfunc[COAP_LAYER_TLS].l_write(data->session,
557 (const uint8_t *)in,
558 inl);
559 if (ret > 0) {
560 coap_ticks(&now);
561 w_env->last_timeout = now;
562 }
563 } else {
564 ret = -1;
565 }
566 return ret;
567}
568
569#if COAP_CLIENT_SUPPORT
570static unsigned int
571coap_dtls_psk_client_callback(WOLFSSL *ssl,
572 const char *hint,
573 char *identity,
574 unsigned int max_identity_len,
575 unsigned char *psk,
576 unsigned int max_psk_len) {
577 coap_session_t *c_session;
578 coap_wolfssl_context_t *w_context;
579 coap_dtls_cpsk_t *setup_data;
580 const coap_dtls_cpsk_info_t *cpsk_info;
581 const coap_bin_const_t *psk_key;
582 const coap_bin_const_t *psk_identity;
583
584 c_session = (coap_session_t *)wolfSSL_get_app_data(ssl);
585 if (c_session == NULL)
586 return 0;
587 w_context = (coap_wolfssl_context_t *)c_session->context->dtls_context;
588 if (w_context == NULL)
589 return 0;
590 setup_data = &c_session->cpsk_setup_data;
591
592 if (setup_data->validate_ih_call_back) {
593 coap_bin_const_t temp;
594 coap_str_const_t lhint;
595
596 temp.s = hint ? (const uint8_t *)hint : (const uint8_t *)"";
597 temp.length = strlen((const char *)temp.s);
598 coap_session_refresh_psk_hint(c_session, &temp);
599
600 coap_log_debug("got psk_identity_hint: '%.*s'\n", (int)temp.length,
601 (const char *)temp.s);
602
603
604 lhint.s = temp.s;
605 lhint.length = temp.length;
606 coap_lock_callback_ret(cpsk_info, c_session->context,
607 setup_data->validate_ih_call_back(&lhint,
608 c_session,
609 setup_data->ih_call_back_arg));
610
611 if (cpsk_info == NULL)
612 return 0;
613
614 coap_session_refresh_psk_identity(c_session, &cpsk_info->identity);
615 coap_session_refresh_psk_key(c_session, &cpsk_info->key);
616 psk_identity = &cpsk_info->identity;
617 psk_key = &cpsk_info->key;
618 } else {
619 psk_identity = coap_get_session_client_psk_identity(c_session);
620 psk_key = coap_get_session_client_psk_key(c_session);
621 }
622
623 if (psk_identity == NULL || psk_key == NULL) {
624 coap_log_warn("no PSK available\n");
625 return 0;
626 }
627
628 /* identity has to be NULL terminated */
629 if (!max_identity_len)
630 return 0;
631 max_identity_len--;
632 if (psk_identity->length > max_identity_len) {
633 coap_log_warn("psk_identity too large, truncated to %d bytes\n",
634 max_identity_len);
635 } else {
636 /* Reduce to match */
637 max_identity_len = (unsigned int)psk_identity->length;
638 }
639 memcpy(identity, psk_identity->s, max_identity_len);
640 identity[max_identity_len] = '\000';
641
642 if (psk_key->length > max_psk_len) {
643 coap_log_warn("psk_key too large, truncated to %d bytes\n",
644 max_psk_len);
645 } else {
646 /* Reduce to match */
647 max_psk_len = (unsigned int)psk_key->length;
648 }
649 memcpy(psk, psk_key->s, max_psk_len);
650 return max_psk_len;
651}
652
653static unsigned int
654coap_dtls_psk_client_cs_callback(WOLFSSL *ssl, const char *hint,
655 char *identity, unsigned int max_identity_len,
656 unsigned char *psk, unsigned int max_psk_len,
657 const char *ciphersuite) {
658 int key_len = coap_dtls_psk_client_callback(ssl,
659 hint,
660 identity,
661 max_identity_len,
662 psk,
663 max_psk_len);
664
665 (void)ciphersuite;
666 return key_len;
667}
668
669#endif /* COAP_CLIENT_SUPPORT */
670
671#if COAP_SERVER_SUPPORT
672static unsigned int
673coap_dtls_psk_server_callback(
674 WOLFSSL *ssl,
675 const char *identity,
676 unsigned char *psk,
677 unsigned int max_psk_len) {
678 coap_session_t *c_session;
679 coap_dtls_spsk_t *setup_data;
680 coap_bin_const_t lidentity;
681 const coap_bin_const_t *psk_key;
682
683 c_session = (coap_session_t *)wolfSSL_get_app_data(ssl);
684 if (c_session == NULL)
685 return 0;
686
687 setup_data = &c_session->context->spsk_setup_data;
688
689 /* Track the Identity being used */
690 lidentity.s = identity ? (const uint8_t *)identity : (const uint8_t *)"";
691 lidentity.length = strlen((const char *)lidentity.s);
692 coap_session_refresh_psk_identity(c_session, &lidentity);
693
694 coap_log_debug("got psk_identity: '%.*s'\n",
695 (int)lidentity.length, (const char *)lidentity.s);
696
697 if (setup_data->validate_id_call_back) {
698 psk_key = setup_data->validate_id_call_back(&lidentity,
699 c_session,
700 setup_data->id_call_back_arg);
701
702 coap_session_refresh_psk_key(c_session, psk_key);
703 } else {
704 psk_key = coap_get_session_server_psk_key(c_session);
705 }
706
707 if (psk_key == NULL)
708 return 0;
709
710 if (psk_key->length > max_psk_len) {
711 coap_log_warn("psk_key too large, truncated to %d bytes\n",
712 max_psk_len);
713 } else {
714 /* Reduce to match */
715 max_psk_len = (unsigned int)psk_key->length;
716 }
717 memcpy(psk, psk_key->s, max_psk_len);
718 return max_psk_len;
719}
720#endif /* COAP_SERVER_SUPPORT */
721
722static const char *
723ssl_function_definition(unsigned long e) {
724 static char buff[80];
725
726 snprintf(buff, sizeof(buff), " at %s:%s",
727 wolfSSL_ERR_lib_error_string(e), wolfSSL_ERR_func_error_string(e));
728 return buff;
729}
730
731static void
732coap_dtls_info_callback(const WOLFSSL *ssl, int where, int ret) {
733 coap_session_t *session = (coap_session_t *)wolfSSL_get_app_data(ssl);
734 const char *pstr;
735 int w = where &~SSL_ST_MASK;
736
737 if (w & SSL_ST_CONNECT)
738 pstr = "wolfSSL_connect";
739 else if (w & SSL_ST_ACCEPT)
740 pstr = "wolfSSL_accept";
741 else
742 pstr = "undefined";
743
744 if (where & SSL_CB_LOOP) {
745 coap_dtls_log(COAP_LOG_DEBUG, "* %s: %s:%s\n",
746 coap_session_str(session), pstr, wolfSSL_state_string_long(ssl));
747 } else if (where & SSL_CB_ALERT) {
748 coap_log_t log_level = COAP_LOG_INFO;
749 pstr = (where & SSL_CB_READ) ? "read" : "write";
750 if ((where & (SSL_CB_WRITE|SSL_CB_READ)) && (ret >> 8) == WOLFSSL3_AL_FATAL) {
752 if ((ret & 0xff) != close_notify)
753 log_level = COAP_LOG_WARN;
754 }
755
756 /* Need to let CoAP logging know why this session is dying */
757 coap_log(log_level, "* %s: SSL3 alert %s:%s:%s\n",
758 coap_session_str(session),
759 pstr,
760 wolfSSL_alert_type_string_long(ret),
761 wolfSSL_alert_desc_string_long(ret));
762 } else if (where & SSL_CB_EXIT) {
763 if (ret == 0) {
765 unsigned long e;
766 coap_dtls_log(COAP_LOG_WARN, "* %s: %s:failed in %s\n",
767 coap_session_str(session), pstr, wolfSSL_state_string_long(ssl));
768 while ((e = wolfSSL_ERR_get_error()))
769 coap_dtls_log(COAP_LOG_WARN, "* %s: %s%s\n",
770 coap_session_str(session), wolfSSL_ERR_reason_error_string(e),
771 ssl_function_definition(e));
772 }
773 } else if (ret < 0) {
775 WOLFSSL *rw_ssl;
776
777 /* Need to do this to not get a compiler warning about const parameters */
778 memcpy(&rw_ssl, &ssl, sizeof(rw_ssl));
779 int err = wolfSSL_get_error(rw_ssl, ret);
780 if (err != WOLFSSL_ERROR_WANT_READ && err != WOLFSSL_ERROR_WANT_WRITE &&
781 err != WOLFSSL_ERROR_WANT_CONNECT && err != WOLFSSL_ERROR_WANT_ACCEPT &&
782 err != WOLFSSL_ERROR_WANT_X509_LOOKUP) {
783 long e;
784 coap_dtls_log(COAP_LOG_WARN, "* %s: %s:error in %s\n",
785 coap_session_str(session), pstr, wolfSSL_state_string_long(ssl));
786 while ((e = wolfSSL_ERR_get_error()))
787 coap_dtls_log(COAP_LOG_WARN, "* %s: %s%s\n",
788 coap_session_str(session), wolfSSL_ERR_reason_error_string(e),
789 ssl_function_definition(e));
790 }
791 }
792 }
793 }
794
795 if (where == SSL_CB_HANDSHAKE_START) {
796 WOLFSSL *rw_ssl;
797
798 /* Need to do this to not get a compiler warning about const parameters */
799 memcpy(&rw_ssl, &ssl, sizeof(rw_ssl));
800 if (wolfSSL_is_init_finished(rw_ssl))
802 }
803}
804
805/*
806 * strm
807 * return +ve data amount
808 * 0 no more
809 * -1 error
810 */
811static int
812coap_sock_read(WOLFSSL *ssl, char *out, int outl, void *ctx) {
813 coap_wolfssl_env_t *w_env = (coap_wolfssl_env_t *)ctx;
814 int ret = 0;
815 coap_session_t *session = w_env ? w_env->data.session : NULL;
816
817 (void)ssl;
818 assert(session);
819 if (w_env && !w_env->done_psk_check && w_env->ssl &&
820 w_env->role == COAP_DTLS_ROLE_SERVER) {
821 if (wolfSSL_SSL_in_init(w_env->ssl)) {
822 const char *name = wolfSSL_get_cipher_name(w_env->ssl);
823
824 if (name) {
825 coap_dtls_log(COAP_LOG_DEBUG,"Cipher Suite: %s\n", name);
826
827 if (strstr(name, "PSK")) {
828 wolfSSL_set_verify(w_env->ssl, WOLFSSL_VERIFY_NONE, tls_verify_call_back);
829 w_env->done_psk_check = 1;
830 }
831 }
832 }
833 }
834 if (out != NULL) {
835 ret =(int)session->sock.lfunc[COAP_LAYER_TLS].l_read(session, (uint8_t *)out,
836 outl);
837 if (ret == 0) {
838 ret = WANT_READ;
839 }
840 }
841 return ret;
842}
843
844/*
845 * strm
846 * return +ve data amount
847 * 0 no more
848 * -1 error (error in errno)
849 */
850static int
851coap_sock_write(WOLFSSL *ssl, char *in, int inl, void *ctx) {
852 coap_wolfssl_env_t *w_env = (coap_wolfssl_env_t *)ctx;
853 int ret = 0;
854 coap_session_t *session = w_env ? w_env->data.session : NULL;
855
856 (void)ssl;
857 assert(session);
858 ret = (int)session->sock.lfunc[COAP_LAYER_TLS].l_write(session,
859 (const uint8_t *)in,
860 inl);
861 /* Translate layer what returns into what wolfSSL expects */
862 if (ret == 0) {
863 ret = -1;
864 } else {
865 if (ret == -1) {
866 if ((session->state == COAP_SESSION_STATE_CSM ||
867 session->state == COAP_SESSION_STATE_HANDSHAKE) &&
868 (errno == EPIPE || errno == ECONNRESET)) {
869 /*
870 * Need to handle a TCP timing window where an agent continues with
871 * the sending of the next handshake or a CSM.
872 * However, the peer does not like a certificate and so sends a
873 * fatal alert and closes the TCP session.
874 * The sending of the next handshake or CSM may get terminated because
875 * of the closed TCP session, but there is still an outstanding alert
876 * to be read in and reported on.
877 * In this case, pretend that sending the info was fine so that the
878 * alert can be read (which effectively is what happens with DTLS).
879 */
880 ret = inl;
881 }
882 }
883 }
884 return ret;
885}
886
887static void
888coap_set_user_prefs(WOLFSSL_CTX *ctx) {
889 (void)ctx;
890
891#ifdef COAP_WOLFSSL_SIGALGS
892 wolfSSL_CTX_set1_sigalgs_list(ctx, COAP_WOLFSSL_SIGALGS);
893#endif
894#ifdef COAP_WOLFSSL_GROUPS
895 int ret;
896 ret = wolfSSL_CTX_set1_groups_list(ctx,
897 (char *) COAP_WOLFSSL_GROUPS);
898 if (ret != WOLFSSL_SUCCESS) {
899 coap_log_debug("Failed to set group list\n");
900 }
901#endif
902}
903
904/* Set up DTLS context if not alread done */
905static int
906setup_dtls_context(coap_wolfssl_context_t *w_context) {
907 if (!w_context->dtls.ctx) {
908 uint8_t cookie_secret[32];
909
910 /* Set up DTLS context */
911 w_context->dtls.ctx = wolfSSL_CTX_new(wolfDTLS_method());
912 if (!w_context->dtls.ctx)
913 goto error;
914 wolfSSL_CTX_set_min_proto_version(w_context->dtls.ctx,
915 DTLS1_2_VERSION);
916 wolfSSL_CTX_set_ex_data(w_context->dtls.ctx, 0, &w_context->dtls);
917 coap_set_user_prefs(w_context->dtls.ctx);
918 memset(cookie_secret, 0, sizeof(cookie_secret));
919 if (!wolfSSL_RAND_bytes(cookie_secret, (int)sizeof(cookie_secret))) {
921 "Insufficient entropy for random cookie generation");
922 coap_prng_lkd(cookie_secret, sizeof(cookie_secret));
923 }
924 w_context->dtls.cookie_hmac = wolfSSL_HMAC_CTX_new();
925 if (!wolfSSL_HMAC_Init_ex(w_context->dtls.cookie_hmac, cookie_secret, (int)sizeof(cookie_secret),
926 wolfSSL_EVP_sha256(), NULL))
927 goto error;
928
929 wolfSSL_CTX_set_info_callback(w_context->dtls.ctx, coap_dtls_info_callback);
930 wolfSSL_CTX_set_options(w_context->dtls.ctx, SSL_OP_NO_QUERY_MTU);
931 wolfSSL_SetIORecv(w_context->dtls.ctx, coap_dgram_read);
932 wolfSSL_SetIOSend(w_context->dtls.ctx, coap_dgram_write);
933#ifdef WOLFSSL_DTLS_MTU
934 wolfSSL_CTX_dtls_set_mtu(w_context->dtls.ctx, COAP_DEFAULT_MTU);
935#endif /* WOLFSSL_DTLS_MTU */
936#ifdef WOLFSSL_SYS_CA_CERTS
937 if (w_context->trust_store_defined) {
938 if (!wolfSSL_CTX_load_system_CA_certs(w_context->dtls.ctx)) {
939 coap_log_warn("Unable to load trusted root CAs\n");
940 goto error;
941 }
942 }
943#endif
944 if (w_context->root_ca_file || w_context->root_ca_dir) {
945 if (!wolfSSL_CTX_load_verify_locations_ex(w_context->dtls.ctx,
946 w_context->root_ca_file,
947 w_context->root_ca_dir,
948 w_context->setup_data.allow_expired_certs ?
949 WOLFSSL_LOAD_FLAG_DATE_ERR_OKAY : 0)) {
950 coap_log_warn("Unable to install root CAs (%s : %s)\n",
951 w_context->root_ca_file ? w_context->root_ca_file : "NULL",
952 w_context->root_ca_dir ? w_context->root_ca_dir : "NULL");
953 goto error;
954 }
955 }
956 /* Verify Peer */
957 if (w_context->setup_data.verify_peer_cert)
958 wolfSSL_CTX_set_verify(w_context->dtls.ctx,
959 WOLFSSL_VERIFY_PEER |
960 WOLFSSL_VERIFY_CLIENT_ONCE |
961 WOLFSSL_VERIFY_FAIL_IF_NO_PEER_CERT,
962 tls_verify_call_back);
963 else
964 wolfSSL_CTX_set_verify(w_context->dtls.ctx, WOLFSSL_VERIFY_NONE, tls_verify_call_back);
965 }
966 return 1;
967
968error:
969 coap_log_warn("wolfssl: unable to set up DTLS context\n");
970 return 0;
971}
972
973#if !COAP_DISABLE_TCP
974
975/* Set up TLS context if not alread done */
976static int
977setup_tls_context(coap_wolfssl_context_t *w_context) {
978 if (!w_context->tls.ctx) {
979 /* Set up TLS context */
980 w_context->tls.ctx = wolfSSL_CTX_new(wolfSSLv23_method());
981 if (!w_context->tls.ctx)
982 goto error;
983 wolfSSL_CTX_set_ex_data(w_context->tls.ctx, 0, &w_context->tls);
984 wolfSSL_CTX_set_min_proto_version(w_context->tls.ctx, TLS1_VERSION);
985 coap_set_user_prefs(w_context->tls.ctx);
986 wolfSSL_CTX_set_info_callback(w_context->tls.ctx, coap_dtls_info_callback);
987 wolfSSL_SetIORecv(w_context->tls.ctx, coap_sock_read);
988 wolfSSL_SetIOSend(w_context->tls.ctx, coap_sock_write);
989#if COAP_CLIENT_SUPPORT
990 if (w_context->psk_pki_enabled & IS_PSK) {
991 wolfSSL_CTX_set_psk_client_cs_callback(w_context->tls.ctx,
992 coap_dtls_psk_client_cs_callback);
993 }
994#endif /* COAP_CLIENT_SUPPORT */
995 if (w_context->root_ca_file || w_context->root_ca_dir) {
996 if (!wolfSSL_CTX_load_verify_locations_ex(w_context->tls.ctx,
997 w_context->root_ca_file,
998 w_context->root_ca_dir,
999 w_context->setup_data.allow_expired_certs ?
1000 WOLFSSL_LOAD_FLAG_DATE_ERR_OKAY : 0)) {
1001 coap_log_warn("Unable to install root CAs (%s : %s)\n",
1002 w_context->root_ca_file ? w_context->root_ca_file : "NULL",
1003 w_context->root_ca_dir ? w_context->root_ca_dir : "NULL");
1004 goto error;
1005 }
1006 }
1007 /* Verify Peer */
1008#ifdef WOLFSSL_SYS_CA_CERTS
1009 if (w_context->trust_store_defined) {
1010 if (!wolfSSL_CTX_load_system_CA_certs(w_context->tls.ctx)) {
1011 coap_log_warn("Unable to load trusted root CAs\n");
1012 goto error;
1013 }
1014 }
1015#endif
1016 if (w_context->setup_data.verify_peer_cert)
1017 wolfSSL_CTX_set_verify(w_context->tls.ctx,
1018 WOLFSSL_VERIFY_PEER |
1019 WOLFSSL_VERIFY_CLIENT_ONCE |
1020 WOLFSSL_VERIFY_FAIL_IF_NO_PEER_CERT,
1021 tls_verify_call_back);
1022 else
1023 wolfSSL_CTX_set_verify(w_context->tls.ctx, WOLFSSL_VERIFY_NONE, tls_verify_call_back);
1024 }
1025 return 1;
1026
1027error:
1028 coap_log_warn("wolfssl: unable to set up TLS context\n");
1029 return 0;
1030}
1031#endif /* ! COAP_DISABLE_TCP */
1032
1033void *
1035 coap_wolfssl_context_t *w_context;
1036 (void)c_context;
1037
1038 w_context = (coap_wolfssl_context_t *)wolfssl_malloc(sizeof(coap_wolfssl_context_t));
1039 if (w_context) {
1040 memset(w_context, 0, sizeof(coap_wolfssl_context_t));
1041 }
1042
1043 return w_context;
1044}
1045
1046#if COAP_SERVER_SUPPORT
1047int
1049 coap_dtls_spsk_t *setup_data
1050 ) {
1051 coap_wolfssl_context_t *w_context =
1052 ((coap_wolfssl_context_t *)c_context->dtls_context);
1053
1054 if (!setup_data || !w_context)
1055 return 0;
1056
1057 if (!setup_dtls_context(w_context))
1058 return 0;
1059#if !COAP_DISABLE_TCP
1060 if (!setup_tls_context(w_context))
1061 return 0;
1062#endif /* !COAP_DISABLE_TCP */
1063
1064 wolfSSL_CTX_set_psk_server_callback(w_context->dtls.ctx,
1065 coap_dtls_psk_server_callback);
1066
1067#if !COAP_DISABLE_TCP
1068 wolfSSL_CTX_set_psk_server_callback(w_context->tls.ctx,
1069 coap_dtls_psk_server_callback);
1070#endif /* !COAP_DISABLE_TCP */
1071 if (setup_data->psk_info.hint.s) {
1072 char hint[COAP_DTLS_HINT_LENGTH];
1073 snprintf(hint, sizeof(hint), "%.*s", (int)setup_data->psk_info.hint.length,
1074 setup_data->psk_info.hint.s);
1075 wolfSSL_CTX_use_psk_identity_hint(w_context->dtls.ctx, hint);
1076#if !COAP_DISABLE_TCP
1077 wolfSSL_CTX_use_psk_identity_hint(w_context->tls.ctx, hint);
1078#endif /* !COAP_DISABLE_TCP */
1079 }
1080 if (setup_data->validate_sni_call_back) {
1081 wolfSSL_CTX_set_servername_arg(w_context->dtls.ctx,
1082 &c_context->spsk_setup_data);
1083 wolfSSL_CTX_set_tlsext_servername_callback(w_context->dtls.ctx,
1084 psk_tls_server_name_call_back);
1085#if !COAP_DISABLE_TCP
1086 wolfSSL_CTX_set_servername_arg(w_context->tls.ctx,
1087 &c_context->spsk_setup_data);
1088 wolfSSL_CTX_set_tlsext_servername_callback(w_context->tls.ctx,
1089 psk_tls_server_name_call_back);
1090#endif /* !COAP_DISABLE_TCP */
1091 }
1092 if (setup_data->ec_jpake) {
1093 coap_log_warn("wolfSSL has no EC-JPAKE support\n");
1094 }
1095 w_context->psk_pki_enabled |= IS_PSK;
1096 return 1;
1097}
1098#endif /* COAP_SERVER_SUPPORT */
1099
1100#if COAP_CLIENT_SUPPORT
1101int
1103 coap_dtls_cpsk_t *setup_data
1104 ) {
1105 coap_wolfssl_context_t *w_context =
1106 ((coap_wolfssl_context_t *)c_context->dtls_context);
1107
1108 if (!setup_data || !w_context)
1109 return 0;
1110
1111 if (setup_data->ec_jpake) {
1112 coap_log_warn("wolfSSL has no EC-JPAKE support\n");
1113 }
1114 if (setup_data->use_cid) {
1115#if ! defined(WOLFSSL_DTLS_CID)
1116 coap_log_warn("wolfSSL has no Connection-ID support\n");
1117#endif /* ! WOLFSSL_DTLS_CID */
1118 }
1119 w_context->psk_pki_enabled |= IS_PSK;
1120 return 1;
1121}
1122#endif /* COAP_CLIENT_SUPPORT */
1123
1124#if !COAP_DISABLE_TCP
1125static uint8_t coap_alpn[] = { 4, 'c', 'o', 'a', 'p' };
1126
1127#if COAP_SERVER_SUPPORT
1128static int
1129server_alpn_callback(WOLFSSL *ssl COAP_UNUSED,
1130 const unsigned char **out,
1131 unsigned char *outlen,
1132 const unsigned char *in,
1133 unsigned int inlen,
1134 void *arg COAP_UNUSED
1135 ) {
1136 unsigned char *tout = NULL;
1137 int ret;
1138 if (inlen == 0)
1139 return SSL_TLSEXT_ERR_NOACK;
1140 ret = wolfSSL_select_next_proto(&tout,
1141 outlen,
1142 coap_alpn,
1143 sizeof(coap_alpn),
1144 in,
1145 inlen);
1146 *out = tout;
1147 return (ret != OPENSSL_NPN_NEGOTIATED) ? noack_return : WOLFSSL_TLSEXT_ERR_OK;
1148}
1149#endif /* COAP_SERVER_SUPPORT */
1150#endif /* !COAP_DISABLE_TCP */
1151
1152static int
1153setup_pki_ssl(WOLFSSL *ssl,
1154 coap_dtls_pki_t *setup_data, coap_dtls_role_t role) {
1155 coap_dtls_key_t key;
1156 WOLFSSL_CTX *ctx = wolfSSL_get_SSL_CTX(ssl);
1157
1158 /* Map over to the new define format to save code duplication */
1159 coap_dtls_map_key_type_to_define(setup_data, &key);
1160
1161 assert(key.key_type == COAP_PKI_KEY_DEFINE);
1162
1163 /*
1164 * Configure the Private Key
1165 */
1166 if (key.key.define.private_key.u_byte &&
1167 key.key.define.private_key.u_byte[0]) {
1168 switch (key.key.define.private_key_def) {
1169 case COAP_PKI_KEY_DEF_PEM: /* define private key */
1170 if (!(wolfSSL_use_PrivateKey_file(ssl,
1172 WOLFSSL_FILETYPE_PEM))) {
1175 &key, role, 0);
1176 }
1177 break;
1178 case COAP_PKI_KEY_DEF_PEM_BUF: /* define private key */
1179 if (!(wolfSSL_use_PrivateKey_buffer(ssl,
1181 (long)key.key.define.private_key_len,
1182 WOLFSSL_FILETYPE_PEM))) {
1185 &key, role, 0);
1186 }
1187 break;
1188 case COAP_PKI_KEY_DEF_RPK_BUF: /* define private key */
1189#if defined(HAVE_RPK) && LIBWOLFSSL_VERSION_HEX >= 0x05006004
1190 if (!(wolfSSL_use_PrivateKey_buffer(ssl,
1192 (long)key.key.define.private_key_len,
1193 WOLFSSL_FILETYPE_PEM))) {
1196 &key, role, 0);
1197 }
1198 break;
1199#else /* ! HAVE_RPK || ! LIBWOLFSSL_VERSION_HEX >= 0x05006004 */
1202 &key, role, 0);
1203#endif /* ! HAVE_RPK || ! LIBWOLFSSL_VERSION_HEX >= 0x05006004 */
1204 case COAP_PKI_KEY_DEF_DER: /* define private key */
1205 if (!(wolfSSL_use_PrivateKey_file(ssl,
1207 WOLFSSL_FILETYPE_ASN1))) {
1210 &key, role, 0);
1211 }
1212 break;
1213 case COAP_PKI_KEY_DEF_DER_BUF: /* define private key */
1214 if (!(wolfSSL_use_PrivateKey_buffer(ssl,
1216 (long)key.key.define.private_key_len,
1217 WOLFSSL_FILETYPE_ASN1))) {
1220 &key, role, 0);
1221 }
1222 break;
1223 case COAP_PKI_KEY_DEF_PKCS11: /* define private key */
1224 case COAP_PKI_KEY_DEF_PKCS11_RPK: /* define private key */
1225 case COAP_PKI_KEY_DEF_ENGINE: /* define private key */
1226 default:
1229 &key, role, 0);
1230 }
1231 } else if (role == COAP_DTLS_ROLE_SERVER ||
1233 key.key.define.public_cert.u_byte[0])) {
1236 &key, role, 0);
1237 }
1238
1239 /*
1240 * Configure the Public Certificate / Key
1241 */
1242 if (key.key.define.public_cert.u_byte &&
1243 key.key.define.public_cert.u_byte[0]) {
1244 switch (key.key.define.public_cert_def) {
1245 case COAP_PKI_KEY_DEF_PEM: /* define public cert */
1246 if (!(wolfSSL_use_certificate_chain_file(ssl,
1247 key.key.define.public_cert.s_byte))) {
1250 &key, role, 0);
1251 }
1252 break;
1253 case COAP_PKI_KEY_DEF_PEM_BUF: /* define public cert */
1254 if (!(wolfSSL_use_certificate_chain_buffer(ssl,
1256 (long)key.key.define.private_key_len))) {
1259 &key, role, 0);
1260 }
1261 break;
1262 case COAP_PKI_KEY_DEF_RPK_BUF: /* define public cert */
1263#if defined(HAVE_RPK) && LIBWOLFSSL_VERSION_HEX >= 0x05006004
1264 {
1265 unsigned char der_buff[512];
1266 int ret = -1;;
1267 char ctype[] = {WOLFSSL_CERT_TYPE_RPK};
1268 char stype[] = {WOLFSSL_CERT_TYPE_RPK};
1269
1270 wolfSSL_set_client_cert_type(ssl, ctype, sizeof(ctype)/sizeof(ctype[0]));
1271 wolfSSL_set_server_cert_type(ssl, stype, sizeof(stype)/sizeof(stype[0]));
1272
1273 ret = wolfSSL_PubKeyPemToDer(key.key.define.public_cert.u_byte,
1274 (int)key.key.define.public_cert_len,
1275 der_buff, (int)sizeof(der_buff));
1276 if (ret <= 0) {
1277 ret = wolfSSL_KeyPemToDer(key.key.define.public_cert.u_byte,
1278 (int)key.key.define.public_cert_len,
1279 der_buff, (int)sizeof(der_buff), NULL);
1280 if (ret > 0) {
1281 coap_binary_t *spki = get_asn1_spki(der_buff, ret);
1282
1283 if (!spki) {
1286 &key, role, 0);
1287 }
1288 if (!wolfSSL_use_PrivateKey_buffer(ssl, der_buff, ret, WOLFSSL_FILETYPE_ASN1)) {
1291 &key, role, 0);
1292 }
1293 if (!wolfSSL_use_certificate_buffer(ssl, spki->s, spki->length, WOLFSSL_FILETYPE_ASN1)) {
1294 coap_delete_binary(spki);
1297 &key, role, 0);
1298 }
1299 coap_delete_binary(spki);
1300 break;
1301 }
1302 }
1303 if (ret <= 0) {
1306 &key, role, 0);
1307 }
1308 if (!wolfSSL_use_certificate_buffer(ssl, der_buff, ret, WOLFSSL_FILETYPE_ASN1)) {
1311 &key, role, 0);
1312 }
1313 }
1314 break;
1315#else /* ! HAVE_RPK || ! LIBWOLFSSL_VERSION_HEX >= 0x05006004 */
1318 &key, role, 0);
1319#endif /* ! HAVE_RPK || ! LIBWOLFSSL_VERSION_HEX >= 0x05006004 */
1320 case COAP_PKI_KEY_DEF_DER: /* define public cert */
1321 if (!(wolfSSL_use_certificate_file(ssl,
1323 WOLFSSL_FILETYPE_ASN1))) {
1326 &key, role, 0);
1327 }
1328 break;
1329 case COAP_PKI_KEY_DEF_DER_BUF: /* define public cert */
1330 if (!(wolfSSL_use_certificate_buffer(ssl,
1332 (int)key.key.define.public_cert_len,
1333 WOLFSSL_FILETYPE_ASN1))) {
1336 &key, role, 0);
1337 }
1338 break;
1339 case COAP_PKI_KEY_DEF_PKCS11: /* define public cert */
1340 case COAP_PKI_KEY_DEF_PKCS11_RPK: /* define public cert */
1341 case COAP_PKI_KEY_DEF_ENGINE: /* define public cert */
1342 default:
1345 &key, role, 0);
1346 }
1347 } else if (role == COAP_DTLS_ROLE_SERVER ||
1349 key.key.define.private_key.u_byte[0])) {
1352 &key, role, 0);
1353 }
1354#if defined(HAVE_RPK) && LIBWOLFSSL_VERSION_HEX >= 0x05006004
1355 else {
1356 char stype[] = {WOLFSSL_CERT_TYPE_X509, WOLFSSL_CERT_TYPE_RPK};
1357 wolfSSL_set_server_cert_type(ssl, stype, sizeof(stype)/sizeof(stype[0]));
1358 }
1359#endif /* HAVE_RPK && LIBWOLFSSL_VERSION_HEX >= 0x05006004 */
1360
1361 /*
1362 * Configure the CA
1363 */
1364 if (key.key.define.ca.u_byte &&
1365 key.key.define.ca.u_byte[0]) {
1366 switch (key.key.define.ca_def) {
1368 if (!wolfSSL_CTX_load_verify_locations_ex(ctx,
1369 key.key.define.ca.s_byte,
1370 NULL,
1371 setup_data->allow_expired_certs ?
1372 WOLFSSL_LOAD_FLAG_DATE_ERR_OKAY : 0)) {
1375 &key, role, 0);
1376 }
1377 break;
1378 case COAP_PKI_KEY_DEF_PEM_BUF: /* define ca */
1379 if (!wolfSSL_CTX_load_verify_buffer_ex(ctx,
1380 key.key.define.ca.u_byte,
1381 key.key.define.ca_len,
1382 SSL_FILETYPE_PEM,
1383 0,
1384 setup_data->allow_expired_certs ?
1385 WOLFSSL_LOAD_FLAG_DATE_ERR_OKAY : 0)) {
1388 &key, role, 0);
1389 }
1390 break;
1391 case COAP_PKI_KEY_DEF_RPK_BUF: /* define ca */
1392 /* Ignore if set */
1393 break;
1394 case COAP_PKI_KEY_DEF_DER: /* define ca */
1395 if (!wolfSSL_CTX_load_verify_locations_ex(ctx,
1396 key.key.define.ca.s_byte,
1397 NULL,
1398 setup_data->allow_expired_certs ?
1399 WOLFSSL_LOAD_FLAG_DATE_ERR_OKAY : 0)) {
1402 &key, role, 0);
1403 }
1404 break;
1405 case COAP_PKI_KEY_DEF_DER_BUF: /* define ca */
1406 if (!wolfSSL_CTX_load_verify_buffer_ex(ctx,
1407 key.key.define.ca.u_byte,
1408 key.key.define.ca_len,
1409 SSL_FILETYPE_ASN1,
1410 0,
1411 setup_data->allow_expired_certs ?
1412 WOLFSSL_LOAD_FLAG_DATE_ERR_OKAY : 0)) {
1415 &key, role, 0);
1416 }
1417 break;
1418 case COAP_PKI_KEY_DEF_PKCS11: /* define ca */
1419 case COAP_PKI_KEY_DEF_PKCS11_RPK: /* define ca */
1420 case COAP_PKI_KEY_DEF_ENGINE: /* define ca */
1421 default:
1424 &key, role, 0);
1425 }
1426 }
1427 return 1;
1428}
1429
1430static char *
1431get_san_or_cn_from_cert(WOLFSSL_X509 *x509) {
1432 if (x509) {
1433 char *cn;
1434 int n;
1435 WOLF_STACK_OF(WOLFSSL_GENERAL_NAME) *san_list;
1436 char buffer[256];
1437
1438 buffer[0] = '\000';
1439 san_list = wolfSSL_X509_get_ext_d2i(x509, NID_subject_alt_name, NULL, NULL);
1440 if (san_list) {
1441 int san_count = wolfSSL_sk_GENERAL_NAME_num(san_list);
1442
1443 for (n = 0; n < san_count; n++) {
1444 const WOLFSSL_GENERAL_NAME *name = wolfSSL_sk_GENERAL_NAME_value(san_list, n);
1445
1446 if (name->type == GEN_DNS) {
1447 const char *dns_name = (const char *)wolfSSL_ASN1_STRING_get0_data(name->d.dNSName);
1448
1449 /* Make sure that there is not an embedded NUL in the dns_name */
1450 if (wolfSSL_ASN1_STRING_length(name->d.dNSName) != (int)strlen(dns_name))
1451 continue;
1452 cn = wolfssl_strdup(dns_name);
1453 wolfSSL_sk_GENERAL_NAME_pop_free(san_list, wolfSSL_GENERAL_NAME_free);
1454 return cn;
1455 }
1456 }
1457 wolfSSL_sk_GENERAL_NAME_pop_free(san_list, wolfSSL_GENERAL_NAME_free);
1458 }
1459 /* Otherwise look for the CN= field */
1460 wolfSSL_X509_NAME_oneline(wolfSSL_X509_get_subject_name((WOLFSSL_X509 *)(x509)), buffer,
1461 sizeof(buffer));
1462
1463 /* Need to emulate strcasestr() here. Looking for CN= */
1464 n = (int)strlen(buffer) - 3;
1465 cn = buffer;
1466 while (n > 0) {
1467 if (((cn[0] == 'C') || (cn[0] == 'c')) &&
1468 ((cn[1] == 'N') || (cn[1] == 'n')) &&
1469 (cn[2] == '=')) {
1470 cn += 3;
1471 break;
1472 }
1473 cn++;
1474 n--;
1475 }
1476 if (n > 0) {
1477 char *ecn = strchr(cn, '/');
1478 if (ecn) {
1479 return wolfssl_strndup(cn, ecn-cn);
1480 } else {
1481 return wolfssl_strdup(cn);
1482 }
1483 }
1484 }
1485 return NULL;
1486}
1487
1488static int
1489tls_verify_call_back(int preverify_ok, WOLFSSL_X509_STORE_CTX *ctx) {
1490 WOLFSSL *ssl = wolfSSL_X509_STORE_CTX_get_ex_data(ctx,
1491 wolfSSL_get_ex_data_X509_STORE_CTX_idx());
1492 coap_session_t *session = wolfSSL_get_app_data(ssl);
1493 coap_wolfssl_context_t *w_context =
1494 ((coap_wolfssl_context_t *)session->context->dtls_context);
1495 coap_dtls_pki_t *setup_data = &w_context->setup_data;
1496 int depth = wolfSSL_X509_STORE_CTX_get_error_depth(ctx);
1497 int err = wolfSSL_X509_STORE_CTX_get_error(ctx);
1498 WOLFSSL_X509 *x509 = wolfSSL_X509_STORE_CTX_get_current_cert(ctx);
1499 char *cn = NULL;
1500 int keep_preverify_ok = preverify_ok;
1501
1502 if (setup_data->is_rpk_not_cert) {
1503 cn = wolfssl_strdup("RPK");
1504 } else {
1505 cn = get_san_or_cn_from_cert(x509);
1506 }
1507 if (!preverify_ok) {
1508 switch (err) {
1509 case X509_V_ERR_CERT_NOT_YET_VALID:
1510 case X509_V_ERR_CERT_HAS_EXPIRED:
1511 case ASN_NO_SIGNER_E:
1512 case ASN_AFTER_DATE_E:
1513 if (setup_data->allow_expired_certs)
1514 preverify_ok = 1;
1515 break;
1516 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
1517 if (setup_data->allow_self_signed && !setup_data->check_common_ca)
1518 preverify_ok = 1;
1519 break;
1520 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN: /* Set if the CA is not known */
1521 if (!setup_data->verify_peer_cert)
1522 preverify_ok = 1;
1523 break;
1524 case X509_V_ERR_UNABLE_TO_GET_CRL:
1525 if (setup_data->allow_no_crl)
1526 preverify_ok = 1;
1527 break;
1528 case X509_V_ERR_CRL_NOT_YET_VALID:
1529 case X509_V_ERR_CRL_HAS_EXPIRED:
1530 if (setup_data->allow_expired_crl)
1531 preverify_ok = 1;
1532 break;
1533 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
1534 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
1535 case X509_V_ERR_AKID_SKID_MISMATCH:
1536 if (!setup_data->verify_peer_cert)
1537 preverify_ok = 1;
1538 break;
1539 default:
1540 break;
1541 }
1542 if (setup_data->cert_chain_validation &&
1543 depth > (setup_data->cert_chain_verify_depth + 1)) {
1544 preverify_ok = 0;
1545 err = X509_V_ERR_CERT_CHAIN_TOO_LONG;
1546 wolfSSL_X509_STORE_CTX_set_error(ctx, err);
1547 }
1548 if (!preverify_ok) {
1549 if (err == X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN) {
1550 coap_log_warn(" %s: %s: '%s' depth=%d\n",
1551 coap_session_str(session),
1552 "Unknown CA", cn ? cn : "?", depth);
1553 } else {
1554 coap_log_warn(" %s: %s: '%s' depth=%d\n",
1555 coap_session_str(session),
1556 wolfSSL_X509_verify_cert_error_string(err), cn ? cn : "?", depth);
1557 }
1558 } else {
1559 coap_log_info(" %s: %s: overridden: '%s' depth=%d\n",
1560 coap_session_str(session),
1561 wolfSSL_X509_verify_cert_error_string(err), cn ? cn : "?", depth);
1562 }
1563 }
1564 /* Certificate - depth == 0 is the Client Cert */
1565 if (setup_data->validate_cn_call_back && keep_preverify_ok) {
1566 int length = wolfSSL_i2d_X509(x509, NULL);
1567
1568 if (length > 0) {
1569 uint8_t *base_buf;
1570 uint8_t *base_buf2 = base_buf = wolfssl_malloc(length);
1571 int ret;
1572
1573 /* base_buf2 gets moved to the end */
1574 wolfSSL_i2d_X509(x509, &base_buf2);
1575 coap_lock_callback_ret(ret, session->context,
1576 setup_data->validate_cn_call_back(cn, base_buf, length, session,
1577 depth, preverify_ok,
1578 setup_data->cn_call_back_arg));
1579 if (!ret) {
1580 if (depth == 0) {
1581 wolfSSL_X509_STORE_CTX_set_error(ctx, X509_V_ERR_CERT_REJECTED);
1582 } else {
1583 wolfSSL_X509_STORE_CTX_set_error(ctx, X509_V_ERR_INVALID_CA);
1584 }
1585 preverify_ok = 0;
1586 }
1587 wolfssl_free(base_buf);
1588 }
1589 }
1590 wolfssl_free(cn);
1591 return preverify_ok;
1592}
1593
1594#if COAP_SERVER_SUPPORT
1595
1596/*
1597 * During the SSL/TLS initial negotiations, tls_server_name_call_back() is
1598 * called so it is possible to set up an extra callback to determine whether
1599 * this is a PKI or PSK incoming request and adjust the ciphers if necessary
1600 *
1601 * Set up by SSL_CTX_set_tlsext_servername_callback() in
1602 * coap_dtls_context_set_pki()
1603 */
1604static int
1605tls_server_name_call_back(WOLFSSL *ssl,
1606 int *sd COAP_UNUSED,
1607 void *arg) {
1608 coap_dtls_pki_t *setup_data = (coap_dtls_pki_t *)arg;
1609 coap_session_t *session = (coap_session_t *)wolfSSL_get_app_data(ssl);
1610 coap_wolfssl_context_t *w_context =
1611 ((coap_wolfssl_context_t *)session->context->dtls_context);
1612
1613 if (!ssl) {
1614 return noack_return;
1615 }
1616
1617 if (setup_data->validate_sni_call_back) {
1618 /* SNI checking requested */
1619 const char *sni = wolfSSL_get_servername(ssl, WOLFSSL_SNI_HOST_NAME);
1620 coap_dtls_pki_t sni_setup_data;
1621 coap_dtls_key_t *new_entry;
1622
1623 if (!sni || !sni[0]) {
1624 sni = "";
1625 }
1626 coap_lock_callback_ret(new_entry, session->context,
1627 setup_data->validate_sni_call_back(sni,
1628 setup_data->sni_call_back_arg));
1629 if (!new_entry) {
1630 return fatal_return;
1631 }
1632 sni_setup_data = *setup_data;
1633 sni_setup_data.pki_key = *new_entry;
1634 setup_pki_ssl(ssl, &sni_setup_data, COAP_DTLS_ROLE_SERVER);
1635 }
1636
1637 if (w_context->psk_pki_enabled & IS_PSK) {
1638 wolfSSL_set_psk_server_callback(ssl, coap_dtls_psk_server_callback);
1639 }
1640 return SSL_TLSEXT_ERR_OK;
1641}
1642
1643/*
1644 * During the SSL/TLS initial negotiations, psk_tls_server_name_call_back() is
1645 * called to see if SNI is being used.
1646 *
1647 * Set up by SSL_CTX_set_tlsext_servername_callback()
1648 * in coap_dtls_context_set_spsk()
1649 */
1650static int
1651psk_tls_server_name_call_back(WOLFSSL *ssl,
1652 int *sd COAP_UNUSED,
1653 void *arg
1654 ) {
1655 coap_dtls_spsk_t *setup_data = (coap_dtls_spsk_t *)arg;
1656 coap_session_t *c_session = (coap_session_t *)wolfSSL_get_app_data(ssl);
1657 coap_wolfssl_context_t *w_context =
1658 ((coap_wolfssl_context_t *)c_session->context->dtls_context);
1659
1660 if (!ssl) {
1661 return noack_return;
1662 }
1663
1664 if (setup_data->validate_sni_call_back) {
1665 /* SNI checking requested */
1666 const char *sni = wolfSSL_get_servername(ssl, WOLFSSL_SNI_HOST_NAME);
1667 char lhint[COAP_DTLS_HINT_LENGTH];
1668 const coap_dtls_spsk_info_t *new_entry;
1669
1670 if (!sni || !sni[0]) {
1671 sni = "";
1672 }
1673 coap_lock_callback_ret(new_entry, c_session->context,
1674 setup_data->validate_sni_call_back(sni,
1675 c_session,
1676 setup_data->sni_call_back_arg));
1677 if (new_entry) {
1678 coap_session_refresh_psk_key(c_session, &new_entry->key);
1679 snprintf(lhint, sizeof(lhint), "%.*s",
1680 (int)new_entry->hint.length,
1681 new_entry->hint.s);
1682 wolfSSL_use_psk_identity_hint(ssl, lhint);
1683 }
1684 }
1685
1686 if (w_context->psk_pki_enabled & IS_PSK) {
1687 wolfSSL_set_psk_server_callback(ssl, coap_dtls_psk_server_callback);
1688 }
1689 return SSL_TLSEXT_ERR_OK;
1690}
1691#endif /* COAP_SERVER_SUPPORT */
1692
1693int
1695 const coap_dtls_pki_t *setup_data,
1696 const coap_dtls_role_t role) {
1697 coap_wolfssl_context_t *w_context =
1698 ((coap_wolfssl_context_t *)ctx->dtls_context);
1699
1700 if (!setup_data)
1701 return 0;
1702
1703 w_context->setup_data = *setup_data;
1704 if (!w_context->setup_data.verify_peer_cert) {
1705 /* Needs to be clear so that no CA DNs are transmitted */
1706 w_context->setup_data.check_common_ca = 0;
1707 if (w_context->setup_data.is_rpk_not_cert) {
1708 /* Disable all of these as they cannot be checked */
1709 w_context->setup_data.allow_self_signed = 0;
1710 w_context->setup_data.allow_expired_certs = 0;
1711 w_context->setup_data.cert_chain_validation = 0;
1712 w_context->setup_data.cert_chain_verify_depth = 0;
1713 w_context->setup_data.check_cert_revocation = 0;
1714 w_context->setup_data.allow_no_crl = 0;
1715 w_context->setup_data.allow_expired_crl = 0;
1716 w_context->setup_data.allow_bad_md_hash = 0;
1717 w_context->setup_data.allow_short_rsa_length = 0;
1718 } else {
1719 /* Allow all of these but warn if issue */
1720 w_context->setup_data.allow_self_signed = 1;
1721 w_context->setup_data.allow_expired_certs = 1;
1722 w_context->setup_data.cert_chain_validation = 1;
1723 w_context->setup_data.cert_chain_verify_depth = 10;
1724 w_context->setup_data.check_cert_revocation = 1;
1725 w_context->setup_data.allow_no_crl = 1;
1726 w_context->setup_data.allow_expired_crl = 1;
1727 w_context->setup_data.allow_bad_md_hash = 1;
1728 w_context->setup_data.allow_short_rsa_length = 1;
1729 }
1730 }
1731#if COAP_SERVER_SUPPORT
1732 if (role == COAP_DTLS_ROLE_SERVER) {
1733 if (!setup_dtls_context(w_context))
1734 return 0;
1735 if (w_context->dtls.ctx) {
1736#if defined(HAVE_RPK) && LIBWOLFSSL_VERSION_HEX >= 0x05006004
1737 char ctype[] = {WOLFSSL_CERT_TYPE_RPK};
1738 char stype[] = {WOLFSSL_CERT_TYPE_RPK};
1739#endif /* HAVE_RPK && LIBWOLFSSL_VERSION_HEX >= 0x05006004 */
1740
1741 wolfSSL_CTX_set_servername_arg(w_context->dtls.ctx,
1742 &w_context->setup_data);
1743 wolfSSL_CTX_set_tlsext_servername_callback(w_context->dtls.ctx,
1744 tls_server_name_call_back);
1745
1746#if defined(HAVE_RPK) && LIBWOLFSSL_VERSION_HEX >= 0x05006004
1747 if (w_context->setup_data.is_rpk_not_cert) {
1748 wolfSSL_CTX_set_client_cert_type(w_context->dtls.ctx, ctype, sizeof(ctype)/sizeof(ctype[0]));
1749 wolfSSL_CTX_set_server_cert_type(w_context->dtls.ctx, stype, sizeof(stype)/sizeof(stype[0]));
1750 }
1751#endif /* HAVE_RPK && LIBWOLFSSL_VERSION_HEX >= 0x05006004 */
1752 }
1753#if !COAP_DISABLE_TCP
1754 if (!setup_tls_context(w_context))
1755 return 0;
1756 if (w_context->tls.ctx) {
1757 wolfSSL_CTX_set_servername_arg(w_context->tls.ctx,
1758 &w_context->setup_data);
1759 wolfSSL_CTX_set_tlsext_servername_callback(w_context->tls.ctx,
1760 tls_server_name_call_back);
1761
1762 /* For TLS only */
1763 wolfSSL_CTX_set_alpn_select_cb(w_context->tls.ctx,
1764 server_alpn_callback, NULL);
1765 }
1766#endif /* !COAP_DISABLE_TCP */
1767 /* Certificate Revocation */
1768 if (w_context->setup_data.check_cert_revocation) {
1769 WOLFSSL_X509_VERIFY_PARAM *param;
1770
1771 param = wolfSSL_X509_VERIFY_PARAM_new();
1772 wolfSSL_X509_VERIFY_PARAM_set_flags(param, WOLFSSL_CRL_CHECK);
1773 wolfSSL_CTX_set1_param(w_context->dtls.ctx, param);
1774#if !COAP_DISABLE_TCP
1775 wolfSSL_CTX_set1_param(w_context->tls.ctx, param);
1776#endif /* !COAP_DISABLE_TCP */
1777 wolfSSL_X509_VERIFY_PARAM_free(param);
1778 }
1779 /* Verify Peer */
1780 if (w_context->setup_data.verify_peer_cert) {
1781 wolfSSL_CTX_set_verify(w_context->dtls.ctx,
1782 WOLFSSL_VERIFY_PEER |
1783 WOLFSSL_VERIFY_CLIENT_ONCE |
1784 WOLFSSL_VERIFY_FAIL_IF_NO_PEER_CERT,
1785 tls_verify_call_back);
1786#if !COAP_DISABLE_TCP
1787 wolfSSL_CTX_set_verify(w_context->tls.ctx,
1788 WOLFSSL_VERIFY_PEER |
1789 WOLFSSL_VERIFY_CLIENT_ONCE |
1790 WOLFSSL_VERIFY_FAIL_IF_NO_PEER_CERT,
1791 tls_verify_call_back);
1792#endif /* !COAP_DISABLE_TCP */
1793 } else {
1794 wolfSSL_CTX_set_verify(w_context->dtls.ctx,
1795 WOLFSSL_VERIFY_NONE, tls_verify_call_back);
1796#if !COAP_DISABLE_TCP
1797 wolfSSL_CTX_set_verify(w_context->tls.ctx,
1798 WOLFSSL_VERIFY_NONE, tls_verify_call_back);
1799#endif /* !COAP_DISABLE_TCP */
1800 }
1801
1802 /* Check CA Chain */
1803 if (w_context->setup_data.cert_chain_validation) {
1804 wolfSSL_CTX_set_verify_depth(w_context->dtls.ctx,
1805 setup_data->cert_chain_verify_depth + 1);
1806#if !COAP_DISABLE_TCP
1807 wolfSSL_CTX_set_verify_depth(w_context->tls.ctx,
1808 setup_data->cert_chain_verify_depth + 1);
1809#endif /* !COAP_DISABLE_TCP */
1810 }
1811 }
1812#else /* ! COAP_SERVER_SUPPORT */
1813 (void)role;
1814#endif /* ! COAP_SERVER_SUPPORT */
1815
1816 w_context->psk_pki_enabled |= IS_PKI;
1817 if (setup_data->use_cid) {
1818#if ! defined(WOLFSSL_DTLS_CID)
1819 coap_log_warn("wolfSSL has no Connection-ID support\n");
1820#endif /* ! WOLFSSL_DTLS_CID */
1821 }
1822 return 1;
1823}
1824
1825int
1827 const char *ca_file,
1828 const char *ca_dir) {
1829 coap_wolfssl_context_t *w_context =
1830 ((coap_wolfssl_context_t *)ctx->dtls_context);
1831
1832 if (!w_context) {
1833 coap_log_warn("coap_context_set_pki_root_cas: (D)TLS environment "
1834 "not set up\n");
1835 return 0;
1836 }
1837 if (ca_file == NULL && ca_dir == NULL) {
1838 coap_log_warn("coap_context_set_pki_root_cas: ca_file and/or ca_dir "
1839 "not defined\n");
1840 return 0;
1841 }
1842 if (w_context->root_ca_file) {
1843 wolfssl_free(w_context->root_ca_file);
1844 w_context->root_ca_file = NULL;
1845 }
1846 if (ca_file) {
1847 w_context->root_ca_file = wolfssl_strdup(ca_file);
1848 }
1849 if (w_context->root_ca_dir) {
1850 wolfssl_free(w_context->root_ca_dir);
1851 w_context->root_ca_dir = NULL;
1852 }
1853 if (ca_dir) {
1854 w_context->root_ca_dir = wolfssl_strdup(ca_dir);
1855 }
1856 return 1;
1857}
1858
1859int
1861 coap_wolfssl_context_t *w_context =
1862 ((coap_wolfssl_context_t *)ctx->dtls_context);
1863
1864 if (!w_context) {
1865 coap_log_warn("coap_context_set_pki_trust_store: (D)TLS environment "
1866 "not set up\n");
1867 return 0;
1868 }
1869#ifdef WOLFSSL_SYS_CA_CERTS
1870 w_context->trust_store_defined = 1;
1871 return 1;
1872#else /* LIBWOLFSSL_VERSION_HEX < 0x05005002 */
1873 coap_log_warn("coap_context_set_pki_trust_store: (D)TLS environment "
1874 "not supported for wolfSSL < v5.5.2 or –enable-sys-ca-certs not defined\n");
1875#endif /* WOLFSSL_SYS_CA_CERTS */
1876}
1877
1878int
1880 coap_wolfssl_context_t *w_context =
1881 ((coap_wolfssl_context_t *)ctx->dtls_context);
1882 return w_context->psk_pki_enabled ? 1 : 0;
1883}
1884
1885void
1886coap_dtls_free_context(void *handle) {
1887 coap_wolfssl_context_t *w_context = (coap_wolfssl_context_t *)handle;
1888
1889 if (!w_context)
1890 return;
1891 wolfssl_free(w_context->root_ca_file);
1892 wolfssl_free(w_context->root_ca_dir);
1893
1894 if (w_context->dtls.ctx)
1895 wolfSSL_CTX_free(w_context->dtls.ctx);
1896 if (w_context->dtls.cookie_hmac)
1897 wolfSSL_HMAC_CTX_free(w_context->dtls.cookie_hmac);
1898
1899#if !COAP_DISABLE_TCP
1900 if (w_context->tls.ctx)
1901 wolfSSL_CTX_free(w_context->tls.ctx);
1902#endif /* !COAP_DISABLE_TCP */
1903 wolfssl_free(w_context);
1904}
1905
1906#if COAP_SERVER_SUPPORT
1907void *
1909 coap_wolfssl_context_t *w_context =
1910 ((coap_wolfssl_context_t *)session->context->dtls_context);
1911 coap_dtls_context_t *dtls;
1912 WOLFSSL *ssl = NULL;
1913 int r;
1914 const coap_bin_const_t *psk_hint;
1915 coap_wolfssl_env_t *w_env = (coap_wolfssl_env_t *)session->tls;
1916 coap_tick_t now;
1917
1918 if (!w_env)
1919 goto error;
1920
1921 if (!setup_dtls_context(w_context))
1922 goto error;
1923 dtls = &w_context->dtls;
1924
1925 ssl = wolfSSL_new(dtls->ctx);
1926 if (!ssl) {
1927 goto error;
1928 }
1929 wolfSSL_set_app_data(ssl, NULL);
1930 wolfSSL_set_options(ssl, SSL_OP_COOKIE_EXCHANGE);
1931#ifdef WOLFSSL_DTLS_MTU
1932 wolfSSL_dtls_set_mtu(ssl, (long)session->mtu);
1933#endif /* WOLFSSL_DTLS_MTU */
1934 w_env->ssl = ssl;
1935 wolfSSL_SetIOWriteCtx(ssl, w_env);
1936 wolfSSL_SetIOReadCtx(ssl, w_env);
1937 wolfSSL_set_app_data(ssl, session);
1938 w_env->data.session = session;
1939
1940#if defined(WOLFSSL_DTLS13) && defined(WOLFSSL_SEND_HRR_COOKIE)
1941 if (wolfSSL_send_hrr_cookie(ssl, NULL, 0) != WOLFSSL_SUCCESS)
1942 coap_log_debug("Error: Unable to set cookie with Hello Retry Request\n");
1943#endif /* WOLFSSL_DTLS13 && WOLFSSL_SEND_HRR_COOKIE */
1944
1945#ifdef HAVE_SERVER_RENEGOTIATION_INFO
1946 if (wolfSSL_UseSecureRenegotiation(ssl) != WOLFSSL_SUCCESS) {
1947 coap_log_debug("Error: wolfSSL_UseSecureRenegotiation failed\n");
1948 }
1949#endif /* HAVE_SERVER_RENEGOTIATION_INFO */
1950
1951 if (w_context->psk_pki_enabled & IS_PSK) {
1952 /* hint may get updated if/when handling SNI callback */
1953 psk_hint = coap_get_session_server_psk_hint(session);
1954 if (psk_hint != NULL && psk_hint->length) {
1955 char *hint = wolfssl_malloc(psk_hint->length + 1);
1956
1957 if (hint) {
1958 memcpy(hint, psk_hint->s, psk_hint->length);
1959 hint[psk_hint->length] = '\000';
1960 wolfSSL_use_psk_identity_hint(ssl, hint);
1961 wolfssl_free(hint);
1962 } else {
1963 coap_log_warn("hint malloc failure\n");
1964 }
1965 }
1966 }
1967 if (w_context->psk_pki_enabled & IS_PKI) {
1968 if (!setup_pki_ssl(ssl, &w_context->setup_data, COAP_DTLS_ROLE_SERVER))
1969 goto error;
1970 }
1971
1972#if defined(WOLFSSL_DTLS_CH_FRAG) && defined(WOLFSSL_DTLS13)
1973 if (wolfSSL_dtls13_allow_ch_frag(ssl, 1) != WOLFSSL_SUCCESS) {
1974 coap_log_debug("Error: wolfSSL_dtls13_allow_ch_frag failed\n");
1975 }
1976#endif /* WOLFSSL_DTLS_CH_FRAG && WOLFSSL_DTLS13 */
1977
1978#if defined(WOLFSSL_DTLS_CID) && defined(WOLFSSL_DTLS13)
1979
1980#if COAP_DTLS_CID_LENGTH > DTLS_CID_MAX_SIZE
1981#bad COAP_DTLS_CID_LENGTH > DTLS_CID_MAX_SIZE
1982#endif /* COAP_DTLS_CID_LENGTH > DTLS_CID_MAX_SIZE */
1983
1984 if (wolfSSL_dtls_cid_use(ssl) != WOLFSSL_SUCCESS)
1985 goto error;
1986 uint8_t cid[COAP_DTLS_CID_LENGTH];
1987 /*
1988 * Enable server DTLS CID support.
1989 */
1990 coap_prng_lkd(cid, sizeof(cid));
1991 if (wolfSSL_dtls_cid_set(ssl, cid, sizeof(cid)) != WOLFSSL_SUCCESS)
1992 goto error;
1993 session->client_cid = coap_new_bin_const(cid, sizeof(cid));
1994#endif /* WOLFSSL_DTLS_CID && WOLFSSL_DTLS13 */
1995
1996 coap_ticks(&now);
1997 w_env->last_timeout = now;
1998 w_env->ssl = ssl;
1999
2000 r = wolfSSL_accept(ssl);
2001 if (r == -1) {
2002 int err = wolfSSL_get_error(ssl, r);
2003 if (err != WOLFSSL_ERROR_WANT_READ && err != WOLFSSL_ERROR_WANT_WRITE)
2004 r = 0;
2005 }
2006
2007 if (r == 0) {
2008 goto error;
2009 }
2010
2011 return w_env;
2012
2013error:
2014 if (ssl)
2015 wolfSSL_free(ssl);
2016 coap_dtls_free_wolfssl_env(w_env);
2017 return NULL;
2018}
2019#endif /* COAP_SERVER_SUPPORT */
2020
2021#if COAP_CLIENT_SUPPORT
2022static int
2023setup_client_ssl_session(coap_session_t *session, WOLFSSL *ssl) {
2024 coap_wolfssl_context_t *w_context =
2025 ((coap_wolfssl_context_t *)session->context->dtls_context);
2026
2027 if (w_context->psk_pki_enabled & IS_PSK) {
2028 coap_dtls_cpsk_t *setup_data = &session->cpsk_setup_data;
2029
2030 if (setup_data->validate_ih_call_back) {
2031 if (session->proto == COAP_PROTO_DTLS) {
2032 wolfSSL_set_max_proto_version(ssl,
2033 DTLS1_2_VERSION);
2034 }
2035#if !COAP_DISABLE_TCP
2036 else {
2037 wolfSSL_set_max_proto_version(ssl,
2038 TLS1_2_VERSION);
2039 wolfSSL_set_options(ssl, WOLFSSL_OP_NO_TLSv1_3);
2040 }
2041#endif /* !COAP_DISABLE_TCP */
2042 coap_log_debug("CoAP Client restricted to (D)TLS1.2 with Identity Hint callback\n");
2043 }
2044 set_ciphersuites(ssl, COAP_ENC_PSK);
2045
2046 /* Issue SNI if requested */
2047 if (setup_data->client_sni &&
2048 wolfSSL_set_tlsext_host_name(ssl, setup_data->client_sni) != 1) {
2049 coap_log_warn("wolfSSL_set_tlsext_host_name: set '%s' failed",
2050 setup_data->client_sni);
2051 }
2052 wolfSSL_set_psk_client_callback(ssl, coap_dtls_psk_client_callback);
2053
2054#if defined(WOLFSSL_DTLS_CID) && defined(WOLFSSL_DTLS13)
2055 if (setup_data->use_cid) {
2056 if (wolfSSL_dtls_cid_use(ssl) != WOLFSSL_SUCCESS)
2057 return 0;
2058 /*
2059 * Enable client DTLS CID negotiation.
2060 */
2061 if (wolfSSL_dtls_cid_set(ssl, NULL, 0) != WOLFSSL_SUCCESS)
2062 return 0;
2063 }
2064#endif /* WOLFSSL_DTLS_CID && WOLFSSL_DTLS13 */
2065 }
2066 if (w_context->psk_pki_enabled & IS_PKI) {
2067 coap_dtls_pki_t *setup_data = &w_context->setup_data;
2068
2069 set_ciphersuites(ssl, COAP_ENC_PKI);
2070 if (!setup_pki_ssl(ssl, setup_data, COAP_DTLS_ROLE_CLIENT))
2071 return 0;
2072 /* libcoap is managing (D)TLS connection based on setup_data options */
2073#if !COAP_DISABLE_TCP
2074 if (session->proto == COAP_PROTO_TLS)
2075 wolfSSL_set_alpn_protos(ssl, coap_alpn, sizeof(coap_alpn));
2076#endif /* !COAP_DISABLE_TCP */
2077
2078 /* Issue SNI if requested */
2079 if (setup_data->client_sni &&
2080 wolfSSL_set_tlsext_host_name(ssl, setup_data->client_sni) != 1) {
2081 coap_log_warn("wolfSSL_set_tlsext_host_name: set '%s' failed",
2082 setup_data->client_sni);
2083 }
2084 /* Certificate Revocation */
2085 if (setup_data->check_cert_revocation) {
2086 WOLFSSL_X509_VERIFY_PARAM *param;
2087
2088 param = wolfSSL_X509_VERIFY_PARAM_new();
2089 wolfSSL_X509_VERIFY_PARAM_set_flags(param, WOLFSSL_CRL_CHECK);
2090 WOLFSSL_CTX *ctx = wolfSSL_get_SSL_CTX(ssl);
2091 /* TODO: we cannot set parameters at ssl level with wolfSSL, review*/
2092 wolfSSL_CTX_set1_param(ctx, param);
2093 wolfSSL_X509_VERIFY_PARAM_free(param);
2094 }
2095 /* Verify Peer */
2096 if (setup_data->verify_peer_cert)
2097 wolfSSL_set_verify(ssl,
2098 WOLFSSL_VERIFY_PEER |
2099 WOLFSSL_VERIFY_CLIENT_ONCE |
2100 WOLFSSL_VERIFY_FAIL_IF_NO_PEER_CERT,
2101 tls_verify_call_back);
2102 else
2103 wolfSSL_set_verify(ssl, WOLFSSL_VERIFY_NONE, tls_verify_call_back);
2104
2105 /* Check CA Chain */
2106 if (setup_data->cert_chain_validation)
2107 wolfSSL_set_verify_depth(ssl, setup_data->cert_chain_verify_depth + 1);
2108
2109#if defined(WOLFSSL_DTLS_CID) && defined(WOLFSSL_DTLS13)
2110 if (setup_data->use_cid) {
2111 if (wolfSSL_dtls_cid_use(ssl) != WOLFSSL_SUCCESS)
2112 return 0;
2113 /*
2114 * Enable client DTLS CID negotiation.
2115 */
2116 if (wolfSSL_dtls_cid_set(ssl, NULL, 0) != WOLFSSL_SUCCESS)
2117 return 0;
2118 }
2119#endif /* WOLFSSL_DTLS_CID && WOLFSSL_DTLS13 */
2120
2121 }
2122 return 1;
2123}
2124
2125void *
2127 WOLFSSL *ssl = NULL;
2128 int r;
2129 coap_wolfssl_context_t *w_context =
2130 ((coap_wolfssl_context_t *)session->context->dtls_context);
2131 coap_dtls_context_t *dtls;
2132 coap_wolfssl_env_t *w_env =
2133 coap_dtls_new_wolfssl_env(session, COAP_DTLS_ROLE_CLIENT);
2134 coap_tick_t now;
2135
2136 if (!w_env)
2137 goto error;
2138
2139 if (!setup_dtls_context(w_context))
2140 goto error;
2141 dtls = &w_context->dtls;
2142
2143 ssl = wolfSSL_new(dtls->ctx);
2144 if (!ssl) {
2145 goto error;
2146 }
2147 w_env->data.session = session;
2148 wolfSSL_set_app_data(ssl, session);
2149 wolfSSL_set_options(ssl, SSL_OP_COOKIE_EXCHANGE);
2150 wolfSSL_SetIOWriteCtx(ssl, w_env);
2151 wolfSSL_SetIOReadCtx(ssl, w_env);
2152#ifdef WOLFSSL_DTLS_MTU
2153 wolfSSL_dtls_set_mtu(ssl, (long)session->mtu);
2154#endif /* WOLFSSL_DTLS_MTU */
2155
2156 if (!setup_client_ssl_session(session, ssl))
2157 goto error;
2158#ifdef HAVE_SERVER_RENEGOTIATION_INFO
2159 if (wolfSSL_UseSecureRenegotiation(ssl) != WOLFSSL_SUCCESS) {
2160 coap_log_debug("Error: wolfSSL_UseSecureRenegotiation failed\n");
2161 }
2162#endif /* HAVE_SERVER_RENEGOTIATION_INFO */
2163
2164 session->dtls_timeout_count = 0;
2165
2166#if defined(WOLFSSL_DTLS13) && defined(WOLFSSL_SEND_HRR_COOKIE)
2167 wolfSSL_NoKeyShares(ssl);
2168#endif /* WOLFSSL_DTLS13 && WOLFSSL_SEND_HRR_COOKIE */
2169 r = wolfSSL_connect(ssl);
2170 if (r == -1) {
2171 int ret = wolfSSL_get_error(ssl, r);
2172 if (ret != WOLFSSL_ERROR_WANT_READ && ret != WOLFSSL_ERROR_WANT_WRITE)
2173 r = 0;
2174 }
2175
2176 if (r == 0)
2177 goto error;
2178
2179 coap_ticks(&now);
2180 w_env->last_timeout = now;
2181 w_env->ssl = ssl;
2182 return w_env;
2183
2184error:
2185 if (ssl)
2186 wolfSSL_free(ssl);
2187 return NULL;
2188}
2189
2190void
2192#ifdef WOLFSSL_DTLS_MTU
2193 coap_wolfssl_env_t *w_env = (coap_wolfssl_env_t *)session->tls;
2194 WOLFSSL *ssl = w_env ? w_env->ssl : NULL;
2195
2196 if (ssl)
2197 wolfSSL_dtls_set_mtu(ssl, (long)session->mtu); /* Instead of SSL_set_mtu */
2198#else /* ! WOLFSSL_DTLS_MTU */
2199 (void)session;
2200#endif /* ! WOLFSSL_DTLS_MTU */
2201}
2202#endif /* COAP_CLIENT_SUPPORT */
2203
2204void
2206 coap_wolfssl_env_t *w_env = (coap_wolfssl_env_t *)session->tls;
2207 WOLFSSL *ssl = w_env ? w_env->ssl : NULL;
2208
2209 if (ssl) {
2210 if (!wolfSSL_SSL_in_init(ssl) && !(wolfSSL_get_shutdown(ssl) & WOLFSSL_SENT_SHUTDOWN)) {
2211 int r = wolfSSL_shutdown(ssl);
2212 if (r == 0)
2213 wolfSSL_shutdown(ssl);
2214 }
2215 w_env->ssl = NULL;
2216 wolfSSL_free(ssl);
2217 if (session->context)
2219 }
2220 coap_dtls_free_wolfssl_env(w_env);
2221}
2222
2223ssize_t
2225 const uint8_t *data, size_t data_len) {
2226 coap_wolfssl_env_t *w_env = (coap_wolfssl_env_t *)session->tls;
2227 WOLFSSL *ssl = w_env ? w_env->ssl : NULL;
2228 int r;
2229
2230 assert(ssl != NULL);
2231
2232 session->dtls_event = -1;
2233 coap_log_debug("* %s: dtls: sent %4d bytes\n",
2234 coap_session_str(session), (int)data_len);
2235 r = wolfSSL_write(ssl, data, (int)data_len);
2236
2237 if (r <= 0) {
2238 int err = wolfSSL_get_error(ssl, r);
2239 if (err == WOLFSSL_ERROR_WANT_READ || err == WOLFSSL_ERROR_WANT_WRITE) {
2240 r = 0;
2241 } else {
2242 coap_log_warn("coap_dtls_send: cannot send PDU\n");
2243 if (err == WOLFSSL_ERROR_ZERO_RETURN)
2245 else if (err == WOLFSSL_ERROR_SSL)
2247 r = -1;
2248 }
2249 }
2250
2251 if (session->dtls_event >= 0) {
2252 /* COAP_EVENT_DTLS_CLOSED event reported in coap_session_disconnected_lkd() */
2253 if (session->dtls_event != COAP_EVENT_DTLS_CLOSED)
2254 coap_handle_event_lkd(session->context, session->dtls_event, session);
2255 if (session->dtls_event == COAP_EVENT_DTLS_ERROR ||
2256 session->dtls_event == COAP_EVENT_DTLS_CLOSED) {
2258 r = -1;
2259 }
2260 }
2261
2262 return r;
2263}
2264
2265int
2267 return 0;
2268}
2269
2271coap_dtls_get_context_timeout(void *dtls_context) {
2272 (void)dtls_context;
2273 return 0;
2274}
2275
2278 coap_wolfssl_env_t *w_env = (coap_wolfssl_env_t *)session->tls;
2279 unsigned int scalar;
2280
2281 if (!w_env)
2282 return now;
2283
2284 assert(session->state == COAP_SESSION_STATE_HANDSHAKE);
2285
2286 scalar = 1 << w_env->retry_scalar;
2287 if (w_env->last_timeout + COAP_DTLS_RETRANSMIT_COAP_TICKS * scalar > now) {
2288 /* Need to indicate remaining timeout time */
2289 return w_env->last_timeout + COAP_DTLS_RETRANSMIT_COAP_TICKS * scalar;
2290 }
2291 return now;
2292}
2293
2294/*
2295 * return 1 timed out
2296 * 0 still timing out
2297 */
2298int
2300 coap_wolfssl_env_t *w_env = (coap_wolfssl_env_t *)session->tls;
2301 WOLFSSL *ssl = w_env ? w_env->ssl : NULL;
2302
2303 assert(ssl != NULL && session->state == COAP_SESSION_STATE_HANDSHAKE);
2304 w_env->retry_scalar++;
2305 if (++session->dtls_timeout_count > session->max_retransmit) {
2306 /* Too many retries */
2308 return 1;
2309 }
2310 wolfSSL_dtls_retransmit(ssl);
2311 return 0;
2312}
2313
2314#if COAP_SERVER_SUPPORT
2315
2316int
2318 const uint8_t *data, size_t data_len) {
2319 coap_wolfssl_env_t *w_env = (coap_wolfssl_env_t *)session->tls;
2320 coap_ssl_data_t *ssl_data;
2321
2322 if (!w_env) {
2323 w_env = coap_dtls_new_wolfssl_env(session, COAP_DTLS_ROLE_SERVER);
2324 if (w_env) {
2325 session->tls = w_env;
2326 } else {
2327 /* error should have already been reported */
2328 return -1;
2329 }
2330 }
2331
2332 ssl_data = w_env ? &w_env->data : NULL;
2333 assert(ssl_data != NULL);
2334
2335 if (ssl_data->pdu_len) {
2336 coap_log_err("** %s: Previous data not read %u bytes\n",
2337 coap_session_str(session), ssl_data->pdu_len);
2338 }
2339
2340 ssl_data->session = session;
2341 ssl_data->pdu = data;
2342 ssl_data->pdu_len = (unsigned)data_len;
2343
2344 return 1;
2345}
2346
2347#endif /* COAP_SERVER_SUPPORT */
2348
2349int
2350coap_dtls_receive(coap_session_t *session, const uint8_t *data, size_t data_len) {
2351 coap_ssl_data_t *ssl_data;
2352 coap_wolfssl_env_t *w_env = (coap_wolfssl_env_t *)session->tls;
2353 WOLFSSL *ssl = w_env ? w_env->ssl : NULL;
2354 int r;
2355 int in_init = wolfSSL_SSL_in_init(ssl);
2356 uint8_t pdu[COAP_RXBUFFER_SIZE];
2357
2358 assert(ssl != NULL);
2359
2360 ssl_data = &w_env->data;
2361
2362 if (ssl_data->pdu_len) {
2363 coap_log_err("** %s: Previous data not read %u bytes\n",
2364 coap_session_str(session), ssl_data->pdu_len);
2365 }
2366 ssl_data->pdu = data;
2367 ssl_data->pdu_len = (unsigned)data_len;
2368
2369 session->dtls_event = -1;
2370 r = wolfSSL_read(ssl, pdu, (int)sizeof(pdu));
2371 if (r > 0) {
2372 coap_log_debug("* %s: dtls: recv %4d bytes\n",
2373 coap_session_str(session), r);
2374 r = coap_handle_dgram(session->context, session, pdu, (size_t)r);
2375 goto finished;
2376 } else {
2377 int err = wolfSSL_get_error(ssl, r);
2378 if (err == WOLFSSL_ERROR_WANT_READ || err == WOLFSSL_ERROR_WANT_WRITE) {
2379 if (in_init && wolfSSL_is_init_finished(ssl)) {
2380 coap_dtls_log(COAP_LOG_INFO, "* %s: Using cipher: %s\n",
2381 coap_session_str(session), wolfSSL_get_cipher((ssl)));
2382#if defined(WOLFSSL_DTLS_CID) && defined(WOLFSSL_DTLS13) && COAP_CLIENT_SUPPORT
2383 if (session->type == COAP_SESSION_TYPE_CLIENT &&
2384 session->proto == COAP_PROTO_DTLS) {
2385 if (wolfSSL_dtls_cid_is_enabled(ssl)) {
2386 session->negotiated_cid = 1;
2387 } else {
2388 coap_log_info("** %s: CID was not negotiated\n", coap_session_str(session));
2389 session->negotiated_cid = 0;
2390 }
2391 }
2392#endif /* WOLFSSL_DTLS_CID && WOLFSSL_DTLS13 && COAP_CLIENT_SUPPORT */
2393 if (!strcmp(wolfSSL_get_version(ssl), "DTLSv1.3")) {
2394 session->is_dtls13 = 1;
2395 } else {
2396 session->is_dtls13 = 0;
2397 }
2399 session->sock.lfunc[COAP_LAYER_TLS].l_establish(session);
2400 }
2401 r = 0;
2402 } else if (err == APP_DATA_READY) {
2403 r = wolfSSL_read(ssl, pdu, (int)sizeof(pdu));
2404 if (r > 0) {
2405 r = coap_handle_dgram(session->context, session, pdu, (size_t)r);
2406 goto finished;
2407 }
2409 r = -1;
2410 } else {
2411 if (err == WOLFSSL_ERROR_ZERO_RETURN) {
2412 /* Got a close notify alert from the remote side */
2414 } else {
2416 if (err == FATAL_ERROR) {
2417 WOLFSSL_ALERT_HISTORY h;
2418
2419 if (wolfSSL_get_alert_history(ssl, &h) == WOLFSSL_SUCCESS) {
2420 if (h.last_rx.code != close_notify && h.last_rx.code != -1) {
2421 coap_log_warn("***%s: Alert '%d': %s\n",
2422 coap_session_str(session), h.last_rx.code,
2423 wolfSSL_alert_desc_string_long(h.last_rx.code));
2424 }
2425 }
2426 }
2427 }
2428 r = -1;
2429 }
2430 if (session->dtls_event >= 0) {
2431 /* COAP_EVENT_DTLS_CLOSED event reported in coap_session_disconnected_lkd() */
2432 if (session->dtls_event != COAP_EVENT_DTLS_CLOSED)
2433 coap_handle_event_lkd(session->context, session->dtls_event, session);
2434 if (session->dtls_event == COAP_EVENT_DTLS_ERROR ||
2435 session->dtls_event == COAP_EVENT_DTLS_CLOSED) {
2437 ssl_data = NULL;
2438 r = -1;
2439 }
2440 }
2441 }
2442
2443finished:
2444 if (ssl_data && ssl_data->pdu_len) {
2445 /* pdu data is held on stack which will not stay there */
2446 coap_log_debug("coap_dtls_receive: ret %d: remaining data %u\n", r, ssl_data->pdu_len);
2447 ssl_data->pdu_len = 0;
2448 ssl_data->pdu = NULL;
2449 }
2450 return r;
2451}
2452
2453unsigned int
2455 unsigned int overhead = 37;
2456 const WOLFSSL_CIPHER *s_ciph = NULL;
2457 coap_wolfssl_env_t *w_env = (coap_wolfssl_env_t *)session->tls;
2458 WOLFSSL *ssl = w_env ? w_env->ssl : NULL;
2459
2460 if (ssl != NULL)
2461 s_ciph = wolfSSL_get_current_cipher(ssl);
2462 if (s_ciph) {
2463 unsigned int ivlen, maclen, blocksize = 1, pad = 0;
2464
2465 const WOLFSSL_EVP_CIPHER *e_ciph;
2466 const WOLFSSL_EVP_MD *e_md;
2467 char cipher[128];
2468
2469 e_ciph = wolfSSL_EVP_get_cipherbynid(wolfSSL_CIPHER_get_cipher_nid(s_ciph));
2470
2471 switch (WOLFSSL_EVP_CIPHER_mode(e_ciph)) {
2472
2473 case WOLFSSL_EVP_CIPH_GCM_MODE:
2474#ifndef WOLFSSL_EVP_GCM_TLS_EXPLICIT_IV_LEN
2475#define WOLFSSL_EVP_GCM_TLS_EXPLICIT_IV_LEN 8
2476#endif
2477#ifndef WOLFSSL_EVP_GCM_TLS_TAG_LEN
2478#define WOLFSSL_EVP_GCM_TLS_TAG_LEN 16
2479#endif
2480 ivlen = WOLFSSL_EVP_GCM_TLS_EXPLICIT_IV_LEN;
2481 maclen = WOLFSSL_EVP_GCM_TLS_TAG_LEN;
2482 break;
2483
2484 case WOLFSSL_EVP_CIPH_CCM_MODE:
2485#ifndef WOLFSSL_EVP_CCM_TLS_EXPLICIT_IV_LEN
2486#define WOLFSSL_EVP_CCM_TLS_EXPLICIT_IV_LEN 8
2487#endif
2488 ivlen = WOLFSSL_EVP_CCM_TLS_EXPLICIT_IV_LEN;
2489 wolfSSL_CIPHER_description(s_ciph, cipher, sizeof(cipher));
2490 if (strstr(cipher, "CCM8"))
2491 maclen = 8;
2492 else
2493 maclen = 16;
2494 break;
2495
2496 case WOLFSSL_EVP_CIPH_CBC_MODE:
2497 e_md = wolfSSL_EVP_get_digestbynid(wolfSSL_CIPHER_get_digest_nid(s_ciph));
2498 blocksize = wolfSSL_EVP_CIPHER_block_size(e_ciph);
2499 ivlen = wolfSSL_EVP_CIPHER_iv_length(e_ciph);
2500 pad = 1;
2501 maclen = wolfSSL_EVP_MD_size(e_md);
2502 break;
2503
2504 case WOLFSSL_EVP_CIPH_STREAM_CIPHER:
2505 /* Seen with PSK-CHACHA20-POLY1305 */
2506 ivlen = 8;
2507 maclen = 8;
2508 break;
2509
2510 default:
2511 wolfSSL_CIPHER_description(s_ciph, cipher, sizeof(cipher));
2512 coap_log_warn("Unknown overhead for DTLS with cipher %s\n",
2513 cipher);
2514 ivlen = 8;
2515 maclen = 16;
2516 break;
2517 }
2518#ifndef WOLFSSL_DTLS13_RT_HEADER_LENGTH
2519#define WOLFSSL_DTLS13_RT_HEADER_LENGTH 13
2520#endif
2521 overhead = WOLFSSL_DTLS13_RT_HEADER_LENGTH + ivlen + maclen + blocksize - 1 +
2522 pad;
2523 }
2524 return overhead;
2525}
2526
2527#if !COAP_DISABLE_TCP
2528#if COAP_CLIENT_SUPPORT
2529void *
2531 WOLFSSL *ssl = NULL;
2532 int r;
2533 coap_wolfssl_context_t *w_context =
2534 ((coap_wolfssl_context_t *)session->context->dtls_context);
2535 coap_tls_context_t *tls;
2536 coap_wolfssl_env_t *w_env =
2537 coap_dtls_new_wolfssl_env(session, COAP_DTLS_ROLE_CLIENT);
2538 coap_tick_t now;
2539
2540 if (!w_env)
2541 goto error;
2542
2543 if (!setup_tls_context(w_context))
2544 goto error;
2545 tls = &w_context->tls;
2546
2547 ssl = wolfSSL_new(tls->ctx);
2548 if (!ssl)
2549 goto error;
2550 wolfSSL_SetIOWriteCtx(ssl, w_env);
2551 wolfSSL_SetIOReadCtx(ssl, w_env);
2552 wolfSSL_set_app_data(ssl, session);
2553 w_env->data.session = session;
2554
2555 if (!setup_client_ssl_session(session, ssl))
2556 return 0;
2557
2558 session->tls = w_env;
2559 w_env->ssl = ssl;
2560 r = wolfSSL_connect(ssl);
2561 if (r == -1) {
2562 int ret = wolfSSL_get_error(ssl, r);
2563 if (ret != WOLFSSL_ERROR_WANT_READ && ret != WOLFSSL_ERROR_WANT_WRITE)
2564 r = 0;
2565 if (ret == WOLFSSL_ERROR_WANT_READ)
2566 session->sock.flags |= COAP_SOCKET_WANT_READ;
2567 if (ret == WOLFSSL_ERROR_WANT_WRITE) {
2568 session->sock.flags |= COAP_SOCKET_WANT_WRITE;
2569#ifdef COAP_EPOLL_SUPPORT
2570 coap_epoll_ctl_mod(&session->sock,
2571 EPOLLOUT |
2572 ((session->sock.flags & COAP_SOCKET_WANT_READ) ?
2573 EPOLLIN : 0),
2574 __func__);
2575#endif /* COAP_EPOLL_SUPPORT */
2576 }
2577 }
2578
2579 if (r == 0)
2580 goto error;
2581
2582 coap_ticks(&now);
2583 w_env->last_timeout = now;
2584 if (wolfSSL_is_init_finished(ssl)) {
2586 session->sock.lfunc[COAP_LAYER_TLS].l_establish(session);
2587 }
2588
2589 return w_env;
2590
2591error:
2592 coap_dtls_free_wolfssl_env(w_env);
2593 if (ssl)
2594 wolfSSL_free(ssl);
2595 return NULL;
2596}
2597#endif /* COAP_CLIENT_SUPPORT */
2598
2599#if COAP_SERVER_SUPPORT
2600void *
2602 WOLFSSL *ssl = NULL;
2603 coap_wolfssl_context_t *w_context =
2604 ((coap_wolfssl_context_t *)session->context->dtls_context);
2605 coap_tls_context_t *tls;
2606 int r;
2607 const coap_bin_const_t *psk_hint;
2608 coap_wolfssl_env_t *w_env =
2609 coap_dtls_new_wolfssl_env(session, COAP_DTLS_ROLE_SERVER);
2610 coap_tick_t now;
2611
2612 if (!w_env)
2613 goto error;
2614
2615 if (!setup_tls_context(w_context))
2616 goto error;
2617 tls = &w_context->tls;
2618
2619 ssl = wolfSSL_new(tls->ctx);
2620 if (!ssl)
2621 goto error;
2622 wolfSSL_SetIOWriteCtx(ssl, w_env);
2623 wolfSSL_SetIOReadCtx(ssl, w_env);
2624 wolfSSL_set_app_data(ssl, session);
2625
2626 wolfSSL_set_cipher_list(ssl, "ALL");
2627
2628 if (w_context->psk_pki_enabled & IS_PSK) {
2629 psk_hint = coap_get_session_server_psk_hint(session);
2630 if (psk_hint != NULL && psk_hint->length) {
2631 char *hint = wolfssl_malloc(psk_hint->length + 1);
2632
2633 if (hint) {
2634 memcpy(hint, psk_hint->s, psk_hint->length);
2635 hint[psk_hint->length] = '\000';
2636 wolfSSL_use_psk_identity_hint(ssl, hint);
2637 wolfssl_free(hint);
2638 } else {
2639 coap_log_warn("hint malloc failure\n");
2640 }
2641 }
2642 }
2643 if (w_context->psk_pki_enabled & IS_PKI) {
2644 if (!setup_pki_ssl(ssl, &w_context->setup_data, COAP_DTLS_ROLE_SERVER))
2645 goto error;
2646 }
2647#if defined(HAVE_RPK) && LIBWOLFSSL_VERSION_HEX >= 0x05006004
2648 if (w_context->setup_data.is_rpk_not_cert) {
2649 char stype[] = {WOLFSSL_CERT_TYPE_RPK};
2650
2651 wolfSSL_set_server_cert_type(ssl, stype, sizeof(stype)/sizeof(stype[0]));
2652 }
2653#endif /* HAVE_RPK && LIBWOLFSSL_VERSION_HEX >= 0x05006004 */
2654
2655 coap_ticks(&now);
2656 w_env->last_timeout = now;
2657 w_env->ssl = ssl;
2658 w_env->data.session = session;
2659
2660 r = wolfSSL_accept(ssl);
2661 if (r == -1) {
2662 int err = wolfSSL_get_error(ssl, r);
2663 if (err != WOLFSSL_ERROR_WANT_READ && err != WOLFSSL_ERROR_WANT_WRITE) {
2664 r = 0;
2665 }
2666 if (err == WOLFSSL_ERROR_WANT_READ) {
2667 session->sock.flags |= COAP_SOCKET_WANT_READ;
2668 }
2669 if (err == WOLFSSL_ERROR_WANT_WRITE) {
2670 session->sock.flags |= COAP_SOCKET_WANT_WRITE;
2671#ifdef COAP_EPOLL_SUPPORT
2672 coap_epoll_ctl_mod(&session->sock,
2673 EPOLLOUT |
2674 ((session->sock.flags & COAP_SOCKET_WANT_READ) ?
2675 EPOLLIN : 0),
2676 __func__);
2677#endif /* COAP_EPOLL_SUPPORT */
2678 }
2679 }
2680
2681 if (r == 0)
2682 goto error;
2683
2684 session->tls = w_env;
2685 if (wolfSSL_is_init_finished(ssl)) {
2687 session->sock.lfunc[COAP_LAYER_TLS].l_establish(session);
2688 }
2689
2690 return w_env;
2691
2692error:
2693 if (ssl)
2694 wolfSSL_free(ssl);
2695 coap_dtls_free_wolfssl_env(w_env);
2696 return NULL;
2697}
2698#endif /* COAP_SERVER_SUPPORT */
2699
2700void
2702 coap_wolfssl_env_t *w_env = (coap_wolfssl_env_t *)session->tls;
2703 WOLFSSL *ssl = w_env ? w_env->ssl : NULL;
2704
2705 if (ssl) {
2706 if (!wolfSSL_SSL_in_init(ssl) && !(wolfSSL_get_shutdown(ssl) & WOLFSSL_SENT_SHUTDOWN)) {
2707 int r = wolfSSL_shutdown(ssl);
2708 if (r == 0)
2709 wolfSSL_shutdown(ssl);
2710 }
2711 wolfSSL_free(ssl);
2712 w_env->ssl = NULL;
2713 if (session->context)
2715 }
2716 coap_dtls_free_wolfssl_env(w_env);
2717}
2718
2719/*
2720 * strm
2721 * return +ve Number of bytes written.
2722 * -1 Error (error in errno).
2723 */
2724ssize_t
2725coap_tls_write(coap_session_t *session, const uint8_t *data, size_t data_len) {
2726 coap_wolfssl_env_t *w_env = (coap_wolfssl_env_t *)session->tls;
2727 WOLFSSL *ssl = w_env ? w_env->ssl : NULL;
2728 int r, in_init;
2729
2730 if (ssl == NULL)
2731 return -1;
2732
2733 in_init = !wolfSSL_is_init_finished(ssl);
2734 session->dtls_event = -1;
2735 r = wolfSSL_write(ssl, data, (int)data_len);
2736
2737 if (r <= 0) {
2738 int err = wolfSSL_get_error(ssl, r);
2739 if (err == WOLFSSL_ERROR_WANT_READ || err == WOLFSSL_ERROR_WANT_WRITE) {
2740 if (in_init && wolfSSL_is_init_finished(ssl)) {
2741 coap_dtls_log(COAP_LOG_INFO, "* %s: Using cipher: %s\n",
2742 coap_session_str(session), wolfSSL_get_cipher((ssl)));
2744 session->sock.lfunc[COAP_LAYER_TLS].l_establish(session);
2745 }
2746 if (err == WOLFSSL_ERROR_WANT_READ)
2747 session->sock.flags |= COAP_SOCKET_WANT_READ;
2748 else if (err == WOLFSSL_ERROR_WANT_WRITE) {
2749 session->sock.flags |= COAP_SOCKET_WANT_WRITE;
2750#ifdef COAP_EPOLL_SUPPORT
2751 coap_epoll_ctl_mod(&session->sock,
2752 EPOLLOUT |
2753 ((session->sock.flags & COAP_SOCKET_WANT_READ) ?
2754 EPOLLIN : 0),
2755 __func__);
2756#endif /* COAP_EPOLL_SUPPORT */
2757 }
2758 r = 0;
2759 } else {
2760 coap_log_info("***%s: coap_tls_write: cannot send PDU\n",
2761 coap_session_str(session));
2762 if (err == WOLFSSL_ERROR_ZERO_RETURN)
2764 else if (err == WOLFSSL_ERROR_SSL)
2766 r = -1;
2767 }
2768 } else if (in_init && wolfSSL_is_init_finished(ssl)) {
2769 coap_dtls_log(COAP_LOG_INFO, "* %s: Using cipher: %s\n",
2770 coap_session_str(session), wolfSSL_get_cipher((ssl)));
2772 session->sock.lfunc[COAP_LAYER_TLS].l_establish(session);
2773 }
2774
2775 if (session->dtls_event >= 0) {
2776 /* COAP_EVENT_DTLS_CLOSED event reported in coap_session_disconnected_lkd() */
2777 if (session->dtls_event != COAP_EVENT_DTLS_CLOSED)
2778 coap_handle_event_lkd(session->context, session->dtls_event, session);
2779 if (session->dtls_event == COAP_EVENT_DTLS_ERROR ||
2780 session->dtls_event == COAP_EVENT_DTLS_CLOSED) {
2782 r = -1;
2783 }
2784 }
2785
2786 if (r >= 0) {
2787 if (r == (ssize_t)data_len)
2788 coap_log_debug("* %s: tls: sent %4d bytes\n",
2789 coap_session_str(session), r);
2790 else
2791 coap_log_debug("* %s: tls: sent %4d of %4zd bytes\n",
2792 coap_session_str(session), r, data_len);
2793 }
2794 return r;
2795}
2796
2797/*
2798 * strm
2799 * return >=0 Number of bytes read.
2800 * -1 Error (error in errno).
2801 */
2802ssize_t
2803coap_tls_read(coap_session_t *session, uint8_t *data, size_t data_len) {
2804 coap_wolfssl_env_t *w_env = (coap_wolfssl_env_t *)session->tls;
2805 WOLFSSL *ssl = w_env ? w_env->ssl : NULL;
2806 int r, in_init;
2807
2808 if (ssl == NULL) {
2809 errno = ENXIO;
2810 return -1;
2811 }
2812
2813 in_init = !wolfSSL_is_init_finished(ssl);
2814 session->dtls_event = -1;
2815 r = wolfSSL_read(ssl, data, (int)data_len);
2816 if (r <= 0) {
2817 int err = wolfSSL_get_error(ssl, r);
2818 if (err == WOLFSSL_ERROR_WANT_READ || err == WOLFSSL_ERROR_WANT_WRITE) {
2819 if (in_init && wolfSSL_is_init_finished(ssl)) {
2820 coap_dtls_log(COAP_LOG_INFO, "* %s: Using cipher: %s\n",
2821 coap_session_str(session), wolfSSL_get_cipher((ssl)));
2823 session->sock.lfunc[COAP_LAYER_TLS].l_establish(session);
2824 }
2825 if (err == WOLFSSL_ERROR_WANT_READ)
2826 session->sock.flags |= COAP_SOCKET_WANT_READ;
2827 if (err == WOLFSSL_ERROR_WANT_WRITE) {
2828 session->sock.flags |= COAP_SOCKET_WANT_WRITE;
2829#ifdef COAP_EPOLL_SUPPORT
2830 coap_epoll_ctl_mod(&session->sock,
2831 EPOLLOUT |
2832 ((session->sock.flags & COAP_SOCKET_WANT_READ) ?
2833 EPOLLIN : 0),
2834 __func__);
2835#endif /* COAP_EPOLL_SUPPORT */
2836 }
2837 r = 0;
2838 } else {
2839 if (err == WOLFSSL_ERROR_ZERO_RETURN) {
2840 /* Got a close notify alert from the remote side */
2842 } else if (err == WOLFSSL_ERROR_SSL) {
2844 } else if (err == FATAL_ERROR) {
2845 WOLFSSL_ALERT_HISTORY h;
2846
2848 if (wolfSSL_get_alert_history(ssl, &h) == WOLFSSL_SUCCESS) {
2849 if (h.last_rx.code != close_notify && h.last_rx.code != -1) {
2850 coap_log_warn("***%s: Alert '%d': %s\n",
2851 coap_session_str(session), h.last_rx.code,
2852 wolfSSL_alert_desc_string_long(h.last_rx.code));
2853 }
2854 }
2855 }
2856 r = -1;
2857 }
2858 } else if (in_init && wolfSSL_is_init_finished(ssl)) {
2859 coap_dtls_log(COAP_LOG_INFO, "* %s: Using cipher: %s\n",
2860 coap_session_str(session), wolfSSL_get_cipher((ssl)));
2862 session->sock.lfunc[COAP_LAYER_TLS].l_establish(session);
2863 }
2864
2865 if (session->dtls_event >= 0) {
2866 /* COAP_EVENT_DTLS_CLOSED event reported in coap_session_disconnected_lkd() */
2867 if (session->dtls_event != COAP_EVENT_DTLS_CLOSED)
2868 coap_handle_event_lkd(session->context, session->dtls_event, session);
2869 if (session->dtls_event == COAP_EVENT_DTLS_ERROR ||
2870 session->dtls_event == COAP_EVENT_DTLS_CLOSED) {
2872 r = -1;
2873 }
2874 }
2875
2876 if (r > 0) {
2877 coap_log_debug("* %s: tls: recv %4d bytes\n",
2878 coap_session_str(session), r);
2879 }
2880 return r;
2881}
2882#endif /* !COAP_DISABLE_TCP */
2883
2884#if COAP_SERVER_SUPPORT
2886coap_digest_setup(void) {
2887 WOLFSSL_EVP_MD_CTX *digest_ctx = wolfSSL_EVP_MD_CTX_new();
2888
2889 if (digest_ctx) {
2890 wolfSSL_EVP_DigestInit_ex(digest_ctx, wolfSSL_EVP_sha256(), NULL);
2891 }
2892 return digest_ctx;
2893}
2894
2895void
2897 if (digest_ctx)
2898 wolfSSL_EVP_MD_CTX_free(digest_ctx);
2899}
2900
2901int
2903 const uint8_t *data,
2904 size_t data_len) {
2905 return wolfSSL_EVP_DigestUpdate(digest_ctx, data, data_len);
2906}
2907
2908int
2910 coap_digest_t *digest_buffer) {
2911 unsigned int size = sizeof(coap_digest_t);
2912 int ret = wolfSSL_EVP_DigestFinal_ex(digest_ctx, (uint8_t *)digest_buffer, &size);
2913
2914 coap_digest_free(digest_ctx);
2915 return ret;
2916}
2917#endif /* COAP_SERVER_SUPPORT */
2918
2919#if COAP_WS_SUPPORT || COAP_OSCORE_SUPPORT
2920static void
2921coap_crypto_output_errors(const char *prefix) {
2922#if COAP_MAX_LOGGING_LEVEL < _COAP_LOG_WARN
2923 (void)prefix;
2924#else /* COAP_MAX_LOGGING_LEVEL >= _COAP_LOG_WARN */
2925 unsigned long e;
2926
2927 while ((e = wolfSSL_ERR_get_error()))
2928 coap_log_warn("%s: %s%s\n",
2929 prefix,
2930 wolfSSL_ERR_reason_error_string(e),
2931 ssl_function_definition(e));
2932#endif /* COAP_MAX_LOGGING_LEVEL >= _COAP_LOG_WARN */
2933}
2934#endif /* COAP_WS_SUPPORT || COAP_OSCORE_SUPPORT */
2935
2936#if COAP_WS_SUPPORT
2937/*
2938 * The struct hash_algs and the function get_hash_alg() are used to
2939 * determine which hash type to use for creating the required hash object.
2940 */
2941static struct hash_algs {
2942 cose_alg_t alg;
2943 const WOLFSSL_EVP_MD *(*get_hash)(void);
2944 size_t length; /* in bytes */
2945} hashs[] = {
2946 {COSE_ALGORITHM_SHA_1, wolfSSL_EVP_sha1, 20},
2947 {COSE_ALGORITHM_SHA_256_64, wolfSSL_EVP_sha256, 8},
2948 {COSE_ALGORITHM_SHA_256_256, wolfSSL_EVP_sha256, 32},
2949 {COSE_ALGORITHM_SHA_512, wolfSSL_EVP_sha512, 64},
2950};
2951
2952static const WOLFSSL_EVP_MD *
2953get_hash_alg(cose_alg_t alg, size_t *length) {
2954 size_t idx;
2955
2956 for (idx = 0; idx < sizeof(hashs) / sizeof(struct hash_algs); idx++) {
2957 if (hashs[idx].alg == alg) {
2958 *length = hashs[idx].length;
2959 return hashs[idx].get_hash();
2960 }
2961 }
2962 coap_log_debug("get_hash_alg: COSE hash %d not supported\n", alg);
2963 return NULL;
2964}
2965
2966int
2968 const coap_bin_const_t *data,
2969 coap_bin_const_t **hash) {
2970 unsigned int length;
2971 const WOLFSSL_EVP_MD *evp_md;
2972 WOLFSSL_EVP_MD_CTX *evp_ctx = NULL;
2973 coap_binary_t *dummy = NULL;
2974 size_t hash_length;
2975
2976 if ((evp_md = get_hash_alg(alg, &hash_length)) == NULL) {
2977 coap_log_debug("coap_crypto_hash: algorithm %d not supported\n", alg);
2978 return 0;
2979 }
2980 evp_ctx = wolfSSL_EVP_MD_CTX_new();
2981 if (evp_ctx == NULL)
2982 goto error;
2983 if (wolfSSL_EVP_DigestInit_ex(evp_ctx, evp_md, NULL) == 0)
2984 goto error;
2985 ;
2986 if (wolfSSL_EVP_DigestUpdate(evp_ctx, data->s, data->length) == 0)
2987 goto error;
2988 ;
2989 dummy = coap_new_binary(EVP_MAX_MD_SIZE);
2990 if (dummy == NULL)
2991 goto error;
2992 if (wolfSSL_EVP_DigestFinal_ex(evp_ctx, dummy->s, &length) == 0)
2993 goto error;
2994 dummy->length = length;
2995 if (hash_length < dummy->length)
2996 dummy->length = hash_length;
2997 *hash = (coap_bin_const_t *)(dummy);
2998 wolfSSL_EVP_MD_CTX_free(evp_ctx);
2999 return 1;
3000
3001error:
3002 coap_crypto_output_errors("coap_crypto_hash");
3004 if (evp_ctx)
3005 wolfSSL_EVP_MD_CTX_free(evp_ctx);
3006 return 0;
3007}
3008#endif /* COAP_WS_SUPPORT */
3009
3010#if COAP_OSCORE_SUPPORT
3011#if LIBWOLFSSL_VERSION_HEX < 0x05006000
3012static const WOLFSSL_EVP_CIPHER *
3013EVP_aes_128_ccm(void) {
3014 return "AES-128-CCM";
3015}
3016
3017static const WOLFSSL_EVP_CIPHER *
3018EVP_aes_256_ccm(void) {
3019 return "AES-256-CCM";
3020}
3021#endif /* LIBWOLFSSL_VERSION_HEX < 0x05006000 */
3022
3023int
3025 return 1;
3026}
3027
3028/*
3029 * The struct cipher_algs and the function get_cipher_alg() are used to
3030 * determine which cipher type to use for creating the required cipher
3031 * suite object.
3032 */
3033static struct cipher_algs {
3034 cose_alg_t alg;
3035 const WOLFSSL_EVP_CIPHER *(*get_cipher)(void);
3036} ciphers[] = {{COSE_ALGORITHM_AES_CCM_16_64_128, EVP_aes_128_ccm},
3037 {COSE_ALGORITHM_AES_CCM_16_64_256, EVP_aes_256_ccm}
3038};
3039
3040static const WOLFSSL_EVP_CIPHER *
3041get_cipher_alg(cose_alg_t alg) {
3042 size_t idx;
3043
3044 for (idx = 0; idx < sizeof(ciphers) / sizeof(struct cipher_algs); idx++) {
3045 if (ciphers[idx].alg == alg)
3046 return ciphers[idx].get_cipher();
3047 }
3048 coap_log_debug("get_cipher_alg: COSE cipher %d not supported\n", alg);
3049 return NULL;
3050}
3051
3052/*
3053 * The struct hmac_algs and the function get_hmac_alg() are used to
3054 * determine which hmac type to use for creating the required hmac
3055 * suite object.
3056 */
3057static struct hmac_algs {
3058 cose_hmac_alg_t hmac_alg;
3059 const WOLFSSL_EVP_MD *(*get_hmac)(void);
3060} hmacs[] = {
3061 {COSE_HMAC_ALG_HMAC256_256, wolfSSL_EVP_sha256},
3062 {COSE_HMAC_ALG_HMAC384_384, wolfSSL_EVP_sha384},
3063 {COSE_HMAC_ALG_HMAC512_512, wolfSSL_EVP_sha512},
3064};
3065
3066static const WOLFSSL_EVP_MD *
3067get_hmac_alg(cose_hmac_alg_t hmac_alg) {
3068 size_t idx;
3069
3070 for (idx = 0; idx < sizeof(hmacs) / sizeof(struct hmac_algs); idx++) {
3071 if (hmacs[idx].hmac_alg == hmac_alg)
3072 return hmacs[idx].get_hmac();
3073 }
3074 coap_log_debug("get_hmac_alg: COSE HMAC %d not supported\n", hmac_alg);
3075 return NULL;
3076}
3077
3078int
3080 return get_cipher_alg(alg) != NULL;
3081}
3082
3083int
3085 cose_hmac_alg_t hmac_alg;
3086
3087 if (!cose_get_hmac_alg_for_hkdf(hkdf_alg, &hmac_alg))
3088 return 0;
3089 return get_hmac_alg(hmac_alg) != NULL;
3090}
3091
3092#define C(Func) \
3093 if (1 != (Func)) { \
3094 goto error; \
3095 }
3096
3097int
3099 coap_bin_const_t *data,
3100 coap_bin_const_t *aad,
3101 uint8_t *result,
3102 size_t *max_result_len) {
3103
3104 Aes aes;
3105 int ret;
3106 int result_len;
3107 int nonce_length;
3108 byte *authTag = NULL;
3109 const coap_crypto_aes_ccm_t *ccm;
3110
3111 if (data == NULL)
3112 return 0;
3113
3114 assert(params != NULL);
3115 if (!params)
3116 return 0;
3117
3118 ccm = &params->params.aes;
3119
3120 if (ccm->key.s == NULL || ccm->nonce == NULL)
3121 goto error;
3122
3123 result_len = data->length;
3124 nonce_length = 15 - ccm->l;
3125
3126 memset(&aes, 0, sizeof(aes));
3127 ret = wc_AesCcmSetKey(&aes, ccm->key.s, ccm->key.length);
3128 if (ret != 0)
3129 goto error;
3130
3131 authTag = (byte *)malloc(ccm->tag_len * sizeof(byte));
3132 if (!authTag) {
3133 goto error;
3134 }
3135 ret = wc_AesCcmEncrypt(&aes, result, data->s, data->length, ccm->nonce,
3136 nonce_length, authTag, ccm->tag_len,
3137 aad->s, aad->length);
3138
3139 if (ret != 0) {
3140 wolfssl_free(authTag);
3141 goto error;
3142 }
3143
3144 memcpy(result + result_len, authTag, ccm->tag_len);
3145 result_len += sizeof(authTag);
3146 *max_result_len = result_len;
3147 wolfssl_free(authTag);
3148
3149 return 1;
3150error:
3151 coap_crypto_output_errors("coap_crypto_aead_encrypt");
3152 return 0;
3153}
3154
3155
3156int
3158 coap_bin_const_t *data,
3159 coap_bin_const_t *aad,
3160 uint8_t *result,
3161 size_t *max_result_len) {
3162
3163 Aes aes;
3164 int ret;
3165 int len;
3166 const coap_crypto_aes_ccm_t *ccm;
3167
3168 if (data == NULL)
3169 return 0;
3170
3171 if (data == NULL)
3172 return 0;
3173
3174 assert(params != NULL);
3175 if (!params)
3176 return 0;
3177
3178 ccm = &params->params.aes;
3179 byte authTag[ccm->tag_len];
3180
3181 if (data->length < ccm->tag_len) {
3182 return 0;
3183 } else {
3184 memcpy(authTag, data->s + data->length - ccm->tag_len, sizeof(authTag));
3185 data->length -= ccm->tag_len;
3186 }
3187
3188 if (ccm->key.s == NULL || ccm->nonce == NULL)
3189 goto error;
3190
3191 memset(&aes, 0, sizeof(aes));
3192 ret = wc_AesCcmSetKey(&aes, ccm->key.s, ccm->key.length);
3193 if (ret != 0)
3194 goto error;
3195
3196 len = data->length;
3197
3198 ret = wc_AesCcmDecrypt(&aes, result, data->s, len, ccm->nonce,
3199 15 - ccm->l, authTag, sizeof(authTag),
3200 aad->s, aad->length);
3201
3202 if (ret != 0)
3203 goto error;
3204
3205 *max_result_len = len;
3206
3207 return 1;
3208error:
3209 coap_crypto_output_errors("coap_crypto_aead_decrypt");
3210 return 0;
3211}
3212
3213int
3215 coap_bin_const_t *key,
3216 coap_bin_const_t *data,
3217 coap_bin_const_t **hmac) {
3218 unsigned int result_len;
3219 const WOLFSSL_EVP_MD *evp_md;
3220 coap_binary_t *dummy = NULL;
3221
3222 assert(key);
3223 assert(data);
3224 assert(hmac);
3225
3226 if ((evp_md = get_hmac_alg(hmac_alg)) == 0) {
3227 coap_log_debug("coap_crypto_hmac: algorithm %d not supported\n", hmac_alg);
3228 return 0;
3229 }
3230 dummy = coap_new_binary(EVP_MAX_MD_SIZE);
3231 if (dummy == NULL)
3232 return 0;
3233 result_len = (unsigned int)dummy->length;
3234 if (wolfSSL_HMAC(evp_md,
3235 key->s,
3236 (int)key->length,
3237 data->s,
3238 (int)data->length,
3239 dummy->s,
3240 &result_len)) {
3241 dummy->length = result_len;
3242 *hmac = (coap_bin_const_t *)dummy;
3243 return 1;
3244 }
3245
3246 coap_crypto_output_errors("coap_crypto_hmac");
3247 return 0;
3248}
3249
3250#endif /* COAP_OSCORE_SUPPORT */
3251
3252#else /* !COAP_WITH_LIBWOLFSSL */
3253
3254#ifdef __clang__
3255/* Make compilers happy that do not like empty modules. As this function is
3256 * never used, we ignore -Wunused-function at the end of compiling this file
3257 */
3258#pragma GCC diagnostic ignored "-Wunused-function"
3259#endif
3260static inline void
3261dummy(void) {
3262}
3263
3264#endif /* COAP_WITH_LIBWOLFSSL */
static size_t strnlen(const char *s, size_t maxlen)
A length-safe strlen() fake.
Definition coap_debug.c:181
#define COAP_SERVER_SUPPORT
#define COAP_RXBUFFER_SIZE
Definition coap_io.h:29
@ COAP_NACK_TLS_FAILED
Definition coap_io.h:66
#define COAP_SOCKET_WANT_READ
non blocking socket is waiting for reading
#define COAP_SOCKET_WANT_WRITE
non blocking socket is waiting for writing
void coap_epoll_ctl_mod(coap_socket_t *sock, uint32_t events, const char *func)
Epoll specific function to modify the state of events that epoll is tracking on the appropriate file ...
@ COAP_LAYER_TLS
Library specific build wrapper for coap_internal.h.
int coap_dtls_context_set_pki(coap_context_t *ctx COAP_UNUSED, const coap_dtls_pki_t *setup_data COAP_UNUSED, const coap_dtls_role_t role COAP_UNUSED)
Definition coap_notls.c:108
coap_tick_t coap_dtls_get_timeout(coap_session_t *session COAP_UNUSED, coap_tick_t now COAP_UNUSED)
Definition coap_notls.c:229
ssize_t coap_tls_read(coap_session_t *session COAP_UNUSED, uint8_t *data COAP_UNUSED, size_t data_len COAP_UNUSED)
Definition coap_notls.c:301
coap_tick_t coap_dtls_get_context_timeout(void *dtls_context COAP_UNUSED)
Definition coap_notls.c:224
int coap_dtls_receive(coap_session_t *session COAP_UNUSED, const uint8_t *data COAP_UNUSED, size_t data_len COAP_UNUSED)
Definition coap_notls.c:243
void * coap_dtls_get_tls(const coap_session_t *c_session COAP_UNUSED, coap_tls_library_t *tls_lib)
Definition coap_notls.c:158
unsigned int coap_dtls_get_overhead(coap_session_t *session COAP_UNUSED)
Definition coap_notls.c:261
int coap_dtls_context_load_pki_trust_store(coap_context_t *ctx COAP_UNUSED)
Definition coap_notls.c:124
static coap_log_t dtls_log_level
Definition coap_notls.c:151
int coap_dtls_context_check_keys_enabled(coap_context_t *ctx COAP_UNUSED)
Definition coap_notls.c:147
ssize_t coap_dtls_send(coap_session_t *session COAP_UNUSED, const uint8_t *data COAP_UNUSED, size_t data_len COAP_UNUSED)
Definition coap_notls.c:212
ssize_t coap_tls_write(coap_session_t *session COAP_UNUSED, const uint8_t *data COAP_UNUSED, size_t data_len COAP_UNUSED)
Definition coap_notls.c:289
void coap_dtls_session_update_mtu(coap_session_t *session COAP_UNUSED)
Definition coap_notls.c:208
int coap_dtls_context_set_pki_root_cas(coap_context_t *ctx COAP_UNUSED, const char *ca_file COAP_UNUSED, const char *ca_path COAP_UNUSED)
Definition coap_notls.c:116
int coap_dtls_handle_timeout(coap_session_t *session COAP_UNUSED)
Definition coap_notls.c:238
void coap_dtls_free_context(void *handle COAP_UNUSED)
Definition coap_notls.c:186
void coap_dtls_free_session(coap_session_t *coap_session COAP_UNUSED)
Definition coap_notls.c:204
void * coap_dtls_new_context(coap_context_t *coap_context COAP_UNUSED)
Definition coap_notls.c:181
void coap_tls_free_session(coap_session_t *coap_session COAP_UNUSED)
Definition coap_notls.c:280
static void dummy(void)
coap_binary_t * get_asn1_spki(const uint8_t *data, size_t size)
Abstract SPKI public key from the ASN1.
Definition coap_asn1.c:122
void coap_digest_free(coap_digest_ctx_t *digest_ctx)
Free off coap_digest_ctx_t.
int coap_digest_final(coap_digest_ctx_t *digest_ctx, coap_digest_t *digest_buffer)
Finalize the coap_digest information into the provided digest_buffer.
int coap_digest_update(coap_digest_ctx_t *digest_ctx, const uint8_t *data, size_t data_len)
Update the coap_digest information with the next chunk of data.
void coap_digest_ctx_t
coap_digest_ctx_t * coap_digest_setup(void)
Initialize a coap_digest.
uint64_t coap_tick_t
This data type represents internal timer ticks with COAP_TICKS_PER_SECOND resolution.
Definition coap_time.h:143
int coap_prng_lkd(void *buf, size_t len)
Fills buf with len random bytes using the default pseudo random number generator.
Definition coap_prng.c:178
int coap_handle_event_lkd(coap_context_t *context, coap_event_t event, coap_session_t *session)
Invokes the event handler of context for the given event and data.
Definition coap_net.c:4707
int coap_handle_dgram(coap_context_t *ctx, coap_session_t *session, uint8_t *msg, size_t msg_len)
Parses and interprets a CoAP datagram with context ctx.
Definition coap_net.c:2746
void coap_ticks(coap_tick_t *)
Returns the current value of an internal tick counter.
int coap_crypto_hmac(cose_hmac_alg_t hmac_alg, coap_bin_const_t *key, coap_bin_const_t *data, coap_bin_const_t **hmac)
Create a HMAC hash of the provided data.
int coap_crypto_aead_decrypt(const coap_crypto_param_t *params, coap_bin_const_t *data, coap_bin_const_t *aad, uint8_t *result, size_t *max_result_len)
Decrypt the provided encrypted data into plaintext.
int coap_crypto_aead_encrypt(const coap_crypto_param_t *params, coap_bin_const_t *data, coap_bin_const_t *aad, uint8_t *result, size_t *max_result_len)
Encrypt the provided plaintext data.
int coap_crypto_hash(cose_alg_t alg, const coap_bin_const_t *data, coap_bin_const_t **hash)
Create a hash of the provided data.
int coap_crypto_check_hkdf_alg(cose_hkdf_alg_t hkdf_alg)
Check whether the defined hkdf algorithm is supported by the underlying crypto library.
int coap_crypto_check_cipher_alg(cose_alg_t alg)
Check whether the defined cipher algorithm is supported by the underlying crypto library.
void * coap_tls_new_server_session(coap_session_t *coap_session)
Create a TLS new server-side session.
const coap_bin_const_t * coap_get_session_client_psk_identity(const coap_session_t *coap_session)
Get the current client's PSK identity.
void coap_dtls_startup(void)
Initialize the underlying (D)TLS Library layer.
Definition coap_notls.c:154
int coap_dtls_define_issue(coap_define_issue_key_t type, coap_define_issue_fail_t fail, coap_dtls_key_t *key, const coap_dtls_role_t role, int ret)
Report PKI DEFINE type issue.
Definition coap_dtls.c:165
void * coap_dtls_new_client_session(coap_session_t *coap_session)
Create a new client-side session.
void * coap_dtls_new_server_session(coap_session_t *coap_session)
Create a new DTLS server-side session.
int coap_dtls_hello(coap_session_t *coap_session, const uint8_t *data, size_t data_len)
Handling client HELLO messages from a new candiate peer.
int coap_dtls_set_cid_tuple_change(coap_context_t *context, uint8_t every)
Set the Connection ID client tuple frequency change for testing CIDs.
int coap_dtls_is_context_timeout(void)
Check if timeout is handled per CoAP session or per CoAP context.
Definition coap_notls.c:219
int coap_dtls_context_set_cpsk(coap_context_t *coap_context, coap_dtls_cpsk_t *setup_data)
Set the DTLS context's default client PSK information.
int coap_dtls_context_set_spsk(coap_context_t *coap_context, coap_dtls_spsk_t *setup_data)
Set the DTLS context's default server PSK information.
void coap_dtls_shutdown(void)
Close down the underlying (D)TLS Library layer.
Definition coap_notls.c:166
const coap_bin_const_t * coap_get_session_client_psk_key(const coap_session_t *coap_session)
Get the current client's PSK key.
void * coap_tls_new_client_session(coap_session_t *coap_session)
Create a new TLS client-side session.
#define COAP_DTLS_RETRANSMIT_COAP_TICKS
void coap_dtls_map_key_type_to_define(const coap_dtls_pki_t *setup_data, coap_dtls_key_t *key)
Map the PKI key definitions to the new DEFINE format.
Definition coap_dtls.c:26
const coap_bin_const_t * coap_get_session_server_psk_key(const coap_session_t *coap_session)
Get the current server's PSK key.
const coap_bin_const_t * coap_get_session_server_psk_hint(const coap_session_t *coap_session)
Get the current server's PSK identity hint.
@ COAP_DEFINE_KEY_PRIVATE
@ COAP_DEFINE_KEY_CA
@ COAP_DEFINE_KEY_PUBLIC
@ COAP_DEFINE_FAIL_NONE
@ COAP_DEFINE_FAIL_NOT_SUPPORTED
@ COAP_DEFINE_FAIL_BAD
#define COAP_DTLS_HINT_LENGTH
Definition coap_dtls.h:35
coap_tls_version_t * coap_get_tls_library_version(void)
Determine the type and version of the underlying (D)TLS library.
Definition coap_notls.c:100
coap_dtls_role_t
Definition coap_dtls.h:44
coap_tls_library_t
Definition coap_dtls.h:70
@ COAP_PKI_KEY_DEF_PKCS11
The PKI key type is PKCS11 (pkcs11:...).
Definition coap_dtls.h:245
@ COAP_PKI_KEY_DEF_DER_BUF
The PKI key type is DER buffer (ASN.1).
Definition coap_dtls.h:242
@ COAP_PKI_KEY_DEF_PEM_BUF
The PKI key type is PEM buffer.
Definition coap_dtls.h:236
@ COAP_PKI_KEY_DEF_PEM
The PKI key type is PEM file.
Definition coap_dtls.h:234
@ COAP_PKI_KEY_DEF_ENGINE
The PKI key type is to be passed to ENGINE.
Definition coap_dtls.h:251
@ COAP_PKI_KEY_DEF_RPK_BUF
The PKI key type is RPK in buffer.
Definition coap_dtls.h:238
@ COAP_PKI_KEY_DEF_DER
The PKI key type is DER file.
Definition coap_dtls.h:240
@ COAP_PKI_KEY_DEF_PKCS11_RPK
The PKI key type is PKCS11 w/ RPK (pkcs11:...).
Definition coap_dtls.h:248
@ COAP_DTLS_ROLE_SERVER
Internal function invoked for server.
Definition coap_dtls.h:46
@ COAP_DTLS_ROLE_CLIENT
Internal function invoked for client.
Definition coap_dtls.h:45
@ COAP_PKI_KEY_DEFINE
The individual PKI key types are Definable.
Definition coap_dtls.h:172
@ COAP_TLS_LIBRARY_WOLFSSL
Using wolfSSL library.
Definition coap_dtls.h:76
@ COAP_EVENT_DTLS_CLOSED
Triggerred when (D)TLS session closed.
Definition coap_event.h:39
@ COAP_EVENT_DTLS_CONNECTED
Triggered when (D)TLS session connected.
Definition coap_event.h:41
@ COAP_EVENT_DTLS_RENEGOTIATE
Triggered when (D)TLS session renegotiated.
Definition coap_event.h:43
@ COAP_EVENT_DTLS_ERROR
Triggered when (D)TLS error occurs.
Definition coap_event.h:45
#define coap_lock_callback_ret(r, c, func)
Dummy for no thread-safe code.
#define coap_log_debug(...)
Definition coap_debug.h:120
coap_log_t
Logging type.
Definition coap_debug.h:50
coap_log_t coap_dtls_get_log_level(void)
Get the current (D)TLS logging.
Definition coap_notls.c:176
#define coap_dtls_log(level,...)
Logging function.
Definition coap_debug.h:300
void coap_dtls_set_log_level(coap_log_t level)
Sets the (D)TLS logging level to the specified level.
Definition coap_notls.c:171
const char * coap_session_str(const coap_session_t *session)
Get session description.
#define coap_log_info(...)
Definition coap_debug.h:108
#define coap_log_warn(...)
Definition coap_debug.h:102
#define coap_log_err(...)
Definition coap_debug.h:96
#define coap_log(level,...)
Logging function.
Definition coap_debug.h:284
@ COAP_LOG_INFO
Definition coap_debug.h:57
@ COAP_LOG_EMERG
Definition coap_debug.h:51
@ COAP_LOG_DEBUG
Definition coap_debug.h:58
@ COAP_LOG_WARN
Definition coap_debug.h:55
int coap_netif_available(coap_session_t *session)
Function interface to check whether netif for session is still available.
Definition coap_netif.c:25
int cose_get_hmac_alg_for_hkdf(cose_hkdf_alg_t hkdf_alg, cose_hmac_alg_t *hmac_alg)
cose_hkdf_alg_t
cose_hmac_alg_t
cose_alg_t
@ COSE_HMAC_ALG_HMAC384_384
@ COSE_HMAC_ALG_HMAC256_256
@ COSE_HMAC_ALG_HMAC512_512
@ COSE_ALGORITHM_SHA_256_64
@ COSE_ALGORITHM_SHA_256_256
@ COSE_ALGORITHM_SHA_1
@ COSE_ALGORITHM_AES_CCM_16_64_128
@ COSE_ALGORITHM_SHA_512
@ COSE_ALGORITHM_AES_CCM_16_64_256
#define COAP_DEFAULT_MTU
Definition coap_pdu.h:41
@ COAP_PROTO_DTLS
Definition coap_pdu.h:315
@ COAP_PROTO_TLS
Definition coap_pdu.h:317
int coap_session_refresh_psk_hint(coap_session_t *session, const coap_bin_const_t *psk_hint)
Refresh the session's current Identity Hint (PSK).
int coap_session_refresh_psk_key(coap_session_t *session, const coap_bin_const_t *psk_key)
Refresh the session's current pre-shared key (PSK).
int coap_session_refresh_psk_identity(coap_session_t *session, const coap_bin_const_t *psk_identity)
Refresh the session's current pre-shared identity (PSK).
void coap_session_disconnected_lkd(coap_session_t *session, coap_nack_reason_t reason)
Notify session that it has failed.
@ COAP_SESSION_TYPE_CLIENT
client-side
@ COAP_SESSION_STATE_HANDSHAKE
@ COAP_SESSION_STATE_CSM
coap_binary_t * coap_new_binary(size_t size)
Returns a new binary object with at least size bytes storage allocated.
Definition coap_str.c:77
coap_bin_const_t * coap_new_bin_const(const uint8_t *data, size_t size)
Take the specified byte array (text) and create a coap_bin_const_t * Returns a new const binary objec...
Definition coap_str.c:110
void coap_delete_binary(coap_binary_t *s)
Deletes the given coap_binary_t object and releases any memory allocated.
Definition coap_str.c:105
int coap_dtls_cid_is_supported(void)
Check whether (D)TLS CID is available.
Definition coap_notls.c:86
int coap_dtls_psk_is_supported(void)
Check whether (D)TLS PSK is available.
Definition coap_notls.c:50
int coap_tls_is_supported(void)
Check whether TLS is available.
Definition coap_notls.c:41
int coap_oscore_is_supported(void)
Check whether OSCORE is available.
int coap_dtls_is_supported(void)
Check whether DTLS is available.
Definition coap_notls.c:36
int coap_dtls_pki_is_supported(void)
Check whether (D)TLS PKI is available.
Definition coap_notls.c:59
int coap_dtls_rpk_is_supported(void)
Check whether (D)TLS RPK is available.
Definition coap_notls.c:77
int coap_dtls_pkcs11_is_supported(void)
Check whether (D)TLS PKCS11 is available.
Definition coap_notls.c:68
#define COAP_UNUSED
Definition libcoap.h:70
CoAP binary data definition with const data.
Definition coap_str.h:64
size_t length
length of binary data
Definition coap_str.h:65
const uint8_t * s
read-only binary data
Definition coap_str.h:66
CoAP binary data definition.
Definition coap_str.h:56
size_t length
length of binary data
Definition coap_str.h:57
uint8_t * s
binary data
Definition coap_str.h:58
The CoAP stack's global state is stored in a coap_context_t object.
uint8_t testing_cids
Change client's source port every testing_cids.
coap_dtls_spsk_t spsk_setup_data
Contains the initial PSK server setup data.
The structure that holds the AES Crypto information.
size_t l
The number of bytes in the length field.
const uint8_t * nonce
must be exactly 15 - l bytes
coap_crypto_key_t key
The Key to use.
size_t tag_len
The size of the Tag.
The common structure that holds the Crypto information.
union coap_crypto_param_t::@2 params
coap_crypto_aes_ccm_t aes
Used if AES type encryption.
The structure that holds the Client PSK information.
Definition coap_dtls.h:379
coap_bin_const_t key
Definition coap_dtls.h:381
coap_bin_const_t identity
Definition coap_dtls.h:380
The structure used for defining the Client PSK setup data to be used.
Definition coap_dtls.h:410
uint8_t use_cid
Set to 1 if DTLS Connection ID is to be used.
Definition coap_dtls.h:417
void * ih_call_back_arg
Passed in to the Identity Hint callback function.
Definition coap_dtls.h:434
char * client_sni
If not NULL, SNI to use in client TLS setup.
Definition coap_dtls.h:437
coap_dtls_ih_callback_t validate_ih_call_back
Identity Hint check callback function.
Definition coap_dtls.h:433
uint8_t ec_jpake
Set to COAP_DTLS_CPSK_SETUP_VERSION to support this version of the struct.
Definition coap_dtls.h:415
The structure that holds the PKI key information.
Definition coap_dtls.h:279
coap_pki_key_define_t define
for definable type keys
Definition coap_dtls.h:286
union coap_dtls_key_t::@3 key
coap_pki_key_t key_type
key format type
Definition coap_dtls.h:280
The structure used for defining the PKI setup data to be used.
Definition coap_dtls.h:312
uint8_t allow_no_crl
1 ignore if CRL not there
Definition coap_dtls.h:326
void * cn_call_back_arg
Passed in to the CN callback function.
Definition coap_dtls.h:351
uint8_t cert_chain_validation
1 if to check cert_chain_verify_depth
Definition coap_dtls.h:323
uint8_t use_cid
1 if DTLS Connection ID is to be used (Client only, server always enabled) if supported
Definition coap_dtls.h:333
uint8_t check_cert_revocation
1 if revocation checks wanted
Definition coap_dtls.h:325
coap_dtls_pki_sni_callback_t validate_sni_call_back
SNI check callback function.
Definition coap_dtls.h:358
uint8_t cert_chain_verify_depth
recommended depth is 3
Definition coap_dtls.h:324
uint8_t allow_expired_certs
1 if expired certs are allowed
Definition coap_dtls.h:322
uint8_t verify_peer_cert
Set to COAP_DTLS_PKI_SETUP_VERSION to support this version of the struct.
Definition coap_dtls.h:317
char * client_sni
If not NULL, SNI to use in client TLS setup.
Definition coap_dtls.h:368
uint8_t allow_self_signed
1 if self-signed certs are allowed.
Definition coap_dtls.h:320
void * sni_call_back_arg
Passed in to the sni callback function.
Definition coap_dtls.h:359
coap_dtls_cn_callback_t validate_cn_call_back
CN check callback function.
Definition coap_dtls.h:350
uint8_t allow_expired_crl
1 if expired crl is allowed
Definition coap_dtls.h:327
uint8_t is_rpk_not_cert
1 is RPK instead of Public Certificate.
Definition coap_dtls.h:330
uint8_t check_common_ca
1 if peer cert is to be signed by the same CA as the local cert
Definition coap_dtls.h:318
coap_dtls_key_t pki_key
PKI key definition.
Definition coap_dtls.h:373
The structure that holds the Server Pre-Shared Key and Identity Hint information.
Definition coap_dtls.h:450
coap_bin_const_t hint
Definition coap_dtls.h:451
coap_bin_const_t key
Definition coap_dtls.h:452
The structure used for defining the Server PSK setup data to be used.
Definition coap_dtls.h:501
coap_dtls_psk_sni_callback_t validate_sni_call_back
SNI check callback function.
Definition coap_dtls.h:530
coap_dtls_id_callback_t validate_id_call_back
Identity check callback function.
Definition coap_dtls.h:522
void * id_call_back_arg
Passed in to the Identity callback function.
Definition coap_dtls.h:523
uint8_t ec_jpake
Set to COAP_DTLS_SPSK_SETUP_VERSION to support this version of the struct.
Definition coap_dtls.h:506
void * sni_call_back_arg
Passed in to the SNI callback function.
Definition coap_dtls.h:531
coap_dtls_spsk_info_t psk_info
Server PSK definition.
Definition coap_dtls.h:533
coap_layer_read_t l_read
coap_layer_write_t l_write
coap_layer_establish_t l_establish
coap_const_char_ptr_t public_cert
define: Public Cert
Definition coap_dtls.h:261
coap_const_char_ptr_t private_key
define: Private Key
Definition coap_dtls.h:262
coap_const_char_ptr_t ca
define: Common CA Certificate
Definition coap_dtls.h:260
size_t public_cert_len
define Public Cert length (if needed)
Definition coap_dtls.h:264
size_t ca_len
define CA Cert length (if needed)
Definition coap_dtls.h:263
coap_pki_define_t private_key_def
define: Private Key type definition
Definition coap_dtls.h:268
size_t private_key_len
define Private Key length (if needed)
Definition coap_dtls.h:265
coap_pki_define_t ca_def
define: Common CA type definition
Definition coap_dtls.h:266
coap_pki_define_t public_cert_def
define: Public Cert type definition
Definition coap_dtls.h:267
Abstraction of virtual session that can be attached to coap_context_t (client) or coap_endpoint_t (se...
unsigned int dtls_timeout_count
dtls setup retry counter
coap_socket_t sock
socket object for the session, if any
coap_session_state_t state
current state of relationship with peer
coap_bin_const_t * client_cid
Contains client CID or NULL.
coap_proto_t proto
protocol used
uint8_t is_dtls13
Set if session is DTLS1.3.
coap_dtls_cpsk_t cpsk_setup_data
client provided PSK initial setup data
size_t mtu
path or CSM mtu (xmt)
uint8_t negotiated_cid
Set for a client if CID negotiated.
int dtls_event
Tracking any (D)TLS events on this session.
void * tls
security parameters
uint16_t max_retransmit
maximum re-transmit count (default 4)
coap_session_type_t type
client or server side socket
coap_context_t * context
session's context
coap_layer_func_t lfunc[COAP_LAYER_LAST]
Layer functions to use.
coap_socket_flags_t flags
1 or more of COAP_SOCKET* flag values
CoAP string data definition with const data.
Definition coap_str.h:46
const uint8_t * s
read-only string data
Definition coap_str.h:48
size_t length
length of string
Definition coap_str.h:47
The structure used for returning the underlying (D)TLS library information.
Definition coap_dtls.h:83
uint64_t built_version
(D)TLS Built against Library Version
Definition coap_dtls.h:86
coap_tls_library_t type
Library type.
Definition coap_dtls.h:85
uint64_t version
(D)TLS runtime Library Version
Definition coap_dtls.h:84
const char * s_byte
signed char ptr
Definition coap_str.h:73
const uint8_t * u_byte
unsigned char ptr
Definition coap_str.h:74