aboutsummaryrefslogtreecommitdiff
path: root/thirdparty/nRF5_SDK_15.0.0_a53641a/external/mbedtls/programs/x509
diff options
context:
space:
mode:
Diffstat (limited to 'thirdparty/nRF5_SDK_15.0.0_a53641a/external/mbedtls/programs/x509')
-rw-r--r--thirdparty/nRF5_SDK_15.0.0_a53641a/external/mbedtls/programs/x509/CMakeLists.txt30
-rw-r--r--thirdparty/nRF5_SDK_15.0.0_a53641a/external/mbedtls/programs/x509/cert_app.c495
-rw-r--r--thirdparty/nRF5_SDK_15.0.0_a53641a/external/mbedtls/programs/x509/cert_req.c345
-rw-r--r--thirdparty/nRF5_SDK_15.0.0_a53641a/external/mbedtls/programs/x509/cert_write.c668
-rw-r--r--thirdparty/nRF5_SDK_15.0.0_a53641a/external/mbedtls/programs/x509/crl_app.c145
-rw-r--r--thirdparty/nRF5_SDK_15.0.0_a53641a/external/mbedtls/programs/x509/req_app.c145
6 files changed, 1828 insertions, 0 deletions
diff --git a/thirdparty/nRF5_SDK_15.0.0_a53641a/external/mbedtls/programs/x509/CMakeLists.txt b/thirdparty/nRF5_SDK_15.0.0_a53641a/external/mbedtls/programs/x509/CMakeLists.txt
new file mode 100644
index 0000000..39b8b5b
--- /dev/null
+++ b/thirdparty/nRF5_SDK_15.0.0_a53641a/external/mbedtls/programs/x509/CMakeLists.txt
@@ -0,0 +1,30 @@
+set(libs
+ mbedtls
+)
+
+if(USE_PKCS11_HELPER_LIBRARY)
+ set(libs ${libs} pkcs11-helper)
+endif(USE_PKCS11_HELPER_LIBRARY)
+
+if(ENABLE_ZLIB_SUPPORT)
+ set(libs ${libs} ${ZLIB_LIBRARIES})
+endif(ENABLE_ZLIB_SUPPORT)
+
+add_executable(cert_app cert_app.c)
+target_link_libraries(cert_app ${libs})
+
+add_executable(crl_app crl_app.c)
+target_link_libraries(crl_app ${libs})
+
+add_executable(req_app req_app.c)
+target_link_libraries(req_app ${libs})
+
+add_executable(cert_req cert_req.c)
+target_link_libraries(cert_req ${libs})
+
+add_executable(cert_write cert_write.c)
+target_link_libraries(cert_write ${libs})
+
+install(TARGETS cert_app crl_app req_app cert_req cert_write
+ DESTINATION "bin"
+ PERMISSIONS OWNER_READ OWNER_WRITE OWNER_EXECUTE GROUP_READ GROUP_EXECUTE WORLD_READ WORLD_EXECUTE)
diff --git a/thirdparty/nRF5_SDK_15.0.0_a53641a/external/mbedtls/programs/x509/cert_app.c b/thirdparty/nRF5_SDK_15.0.0_a53641a/external/mbedtls/programs/x509/cert_app.c
new file mode 100644
index 0000000..c893ca8
--- /dev/null
+++ b/thirdparty/nRF5_SDK_15.0.0_a53641a/external/mbedtls/programs/x509/cert_app.c
@@ -0,0 +1,495 @@
+/*
+ * Certificate reading application
+ *
+ * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
+ * SPDX-License-Identifier: Apache-2.0
+ *
+ * Licensed under the Apache License, Version 2.0 (the "License"); you may
+ * not use this file except in compliance with the License.
+ * You may obtain a copy of the License at
+ *
+ * http://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
+ * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ *
+ * This file is part of mbed TLS (https://tls.mbed.org)
+ */
+
+#if !defined(MBEDTLS_CONFIG_FILE)
+#include "mbedtls/config.h"
+#else
+#include MBEDTLS_CONFIG_FILE
+#endif
+
+#if defined(MBEDTLS_PLATFORM_C)
+#include "mbedtls/platform.h"
+#else
+#include <stdio.h>
+#include <stdlib.h>
+#define mbedtls_time time
+#define mbedtls_time_t time_t
+#define mbedtls_fprintf fprintf
+#define mbedtls_printf printf
+#endif
+
+#if !defined(MBEDTLS_BIGNUM_C) || !defined(MBEDTLS_ENTROPY_C) || \
+ !defined(MBEDTLS_SSL_TLS_C) || !defined(MBEDTLS_SSL_CLI_C) || \
+ !defined(MBEDTLS_NET_C) || !defined(MBEDTLS_RSA_C) || \
+ !defined(MBEDTLS_X509_CRT_PARSE_C) || !defined(MBEDTLS_FS_IO) || \
+ !defined(MBEDTLS_CTR_DRBG_C)
+int main( void )
+{
+ mbedtls_printf("MBEDTLS_BIGNUM_C and/or MBEDTLS_ENTROPY_C and/or "
+ "MBEDTLS_SSL_TLS_C and/or MBEDTLS_SSL_CLI_C and/or "
+ "MBEDTLS_NET_C and/or MBEDTLS_RSA_C and/or "
+ "MBEDTLS_X509_CRT_PARSE_C and/or MBEDTLS_FS_IO and/or "
+ "MBEDTLS_CTR_DRBG_C not defined.\n");
+ return( 0 );
+}
+#else
+
+#include "mbedtls/entropy.h"
+#include "mbedtls/ctr_drbg.h"
+#include "mbedtls/net_sockets.h"
+#include "mbedtls/ssl.h"
+#include "mbedtls/x509.h"
+#include "mbedtls/debug.h"
+
+#include <stdio.h>
+#include <stdlib.h>
+#include <string.h>
+
+#define MODE_NONE 0
+#define MODE_FILE 1
+#define MODE_SSL 2
+
+#define DFL_MODE MODE_NONE
+#define DFL_FILENAME "cert.crt"
+#define DFL_CA_FILE ""
+#define DFL_CRL_FILE ""
+#define DFL_CA_PATH ""
+#define DFL_SERVER_NAME "localhost"
+#define DFL_SERVER_PORT "4433"
+#define DFL_DEBUG_LEVEL 0
+#define DFL_PERMISSIVE 0
+
+#define USAGE_IO \
+ " ca_file=%%s The single file containing the top-level CA(s) you fully trust\n" \
+ " default: \"\" (none)\n" \
+ " crl_file=%%s The single CRL file you want to use\n" \
+ " default: \"\" (none)\n" \
+ " ca_path=%%s The path containing the top-level CA(s) you fully trust\n" \
+ " default: \"\" (none) (overrides ca_file)\n"
+
+#define USAGE \
+ "\n usage: cert_app param=<>...\n" \
+ "\n acceptable parameters:\n" \
+ " mode=file|ssl default: none\n" \
+ " filename=%%s default: cert.crt\n" \
+ USAGE_IO \
+ " server_name=%%s default: localhost\n" \
+ " server_port=%%d default: 4433\n" \
+ " debug_level=%%d default: 0 (disabled)\n" \
+ " permissive=%%d default: 0 (disabled)\n" \
+ "\n"
+
+/*
+ * global options
+ */
+struct options
+{
+ int mode; /* the mode to run the application in */
+ const char *filename; /* filename of the certificate file */
+ const char *ca_file; /* the file with the CA certificate(s) */
+ const char *crl_file; /* the file with the CRL to use */
+ const char *ca_path; /* the path with the CA certificate(s) reside */
+ const char *server_name; /* hostname of the server (client only) */
+ const char *server_port; /* port on which the ssl service runs */
+ int debug_level; /* level of debugging */
+ int permissive; /* permissive parsing */
+} opt;
+
+static void my_debug( void *ctx, int level,
+ const char *file, int line,
+ const char *str )
+{
+ ((void) level);
+
+ mbedtls_fprintf( (FILE *) ctx, "%s:%04d: %s", file, line, str );
+ fflush( (FILE *) ctx );
+}
+
+static int my_verify( void *data, mbedtls_x509_crt *crt, int depth, uint32_t *flags )
+{
+ char buf[1024];
+ ((void) data);
+
+ mbedtls_printf( "\nVerify requested for (Depth %d):\n", depth );
+ mbedtls_x509_crt_info( buf, sizeof( buf ) - 1, "", crt );
+ mbedtls_printf( "%s", buf );
+
+ if ( ( *flags ) == 0 )
+ mbedtls_printf( " This certificate has no flags\n" );
+ else
+ {
+ mbedtls_x509_crt_verify_info( buf, sizeof( buf ), " ! ", *flags );
+ mbedtls_printf( "%s\n", buf );
+ }
+
+ return( 0 );
+}
+
+int main( int argc, char *argv[] )
+{
+ int ret = 0;
+ mbedtls_net_context server_fd;
+ unsigned char buf[1024];
+ mbedtls_entropy_context entropy;
+ mbedtls_ctr_drbg_context ctr_drbg;
+ mbedtls_ssl_context ssl;
+ mbedtls_ssl_config conf;
+ mbedtls_x509_crt cacert;
+ mbedtls_x509_crl cacrl;
+ int i, j;
+ uint32_t flags;
+ int verify = 0;
+ char *p, *q;
+ const char *pers = "cert_app";
+
+ /*
+ * Set to sane values
+ */
+ mbedtls_net_init( &server_fd );
+ mbedtls_ctr_drbg_init( &ctr_drbg );
+ mbedtls_ssl_init( &ssl );
+ mbedtls_ssl_config_init( &conf );
+ mbedtls_x509_crt_init( &cacert );
+#if defined(MBEDTLS_X509_CRL_PARSE_C)
+ mbedtls_x509_crl_init( &cacrl );
+#else
+ /* Zeroize structure as CRL parsing is not supported and we have to pass
+ it to the verify function */
+ memset( &cacrl, 0, sizeof(mbedtls_x509_crl) );
+#endif
+
+ if( argc == 0 )
+ {
+ usage:
+ mbedtls_printf( USAGE );
+ ret = 2;
+ goto exit;
+ }
+
+ opt.mode = DFL_MODE;
+ opt.filename = DFL_FILENAME;
+ opt.ca_file = DFL_CA_FILE;
+ opt.crl_file = DFL_CRL_FILE;
+ opt.ca_path = DFL_CA_PATH;
+ opt.server_name = DFL_SERVER_NAME;
+ opt.server_port = DFL_SERVER_PORT;
+ opt.debug_level = DFL_DEBUG_LEVEL;
+ opt.permissive = DFL_PERMISSIVE;
+
+ for( i = 1; i < argc; i++ )
+ {
+ p = argv[i];
+ if( ( q = strchr( p, '=' ) ) == NULL )
+ goto usage;
+ *q++ = '\0';
+
+ for( j = 0; p + j < q; j++ )
+ {
+ if( argv[i][j] >= 'A' && argv[i][j] <= 'Z' )
+ argv[i][j] |= 0x20;
+ }
+
+ if( strcmp( p, "mode" ) == 0 )
+ {
+ if( strcmp( q, "file" ) == 0 )
+ opt.mode = MODE_FILE;
+ else if( strcmp( q, "ssl" ) == 0 )
+ opt.mode = MODE_SSL;
+ else
+ goto usage;
+ }
+ else if( strcmp( p, "filename" ) == 0 )
+ opt.filename = q;
+ else if( strcmp( p, "ca_file" ) == 0 )
+ opt.ca_file = q;
+ else if( strcmp( p, "crl_file" ) == 0 )
+ opt.crl_file = q;
+ else if( strcmp( p, "ca_path" ) == 0 )
+ opt.ca_path = q;
+ else if( strcmp( p, "server_name" ) == 0 )
+ opt.server_name = q;
+ else if( strcmp( p, "server_port" ) == 0 )
+ opt.server_port = q;
+ else if( strcmp( p, "debug_level" ) == 0 )
+ {
+ opt.debug_level = atoi( q );
+ if( opt.debug_level < 0 || opt.debug_level > 65535 )
+ goto usage;
+ }
+ else if( strcmp( p, "permissive" ) == 0 )
+ {
+ opt.permissive = atoi( q );
+ if( opt.permissive < 0 || opt.permissive > 1 )
+ goto usage;
+ }
+ else
+ goto usage;
+ }
+
+ /*
+ * 1.1. Load the trusted CA
+ */
+ mbedtls_printf( " . Loading the CA root certificate ..." );
+ fflush( stdout );
+
+ if( strlen( opt.ca_path ) )
+ {
+ ret = mbedtls_x509_crt_parse_path( &cacert, opt.ca_path );
+ verify = 1;
+ }
+ else if( strlen( opt.ca_file ) )
+ {
+ ret = mbedtls_x509_crt_parse_file( &cacert, opt.ca_file );
+ verify = 1;
+ }
+
+ if( ret < 0 )
+ {
+ mbedtls_printf( " failed\n ! mbedtls_x509_crt_parse returned -0x%x\n\n", -ret );
+ goto exit;
+ }
+
+ mbedtls_printf( " ok (%d skipped)\n", ret );
+
+#if defined(MBEDTLS_X509_CRL_PARSE_C)
+ if( strlen( opt.crl_file ) )
+ {
+ if( ( ret = mbedtls_x509_crl_parse_file( &cacrl, opt.crl_file ) ) != 0 )
+ {
+ mbedtls_printf( " failed\n ! mbedtls_x509_crl_parse returned -0x%x\n\n", -ret );
+ goto exit;
+ }
+
+ verify = 1;
+ }
+#endif
+
+ if( opt.mode == MODE_FILE )
+ {
+ mbedtls_x509_crt crt;
+ mbedtls_x509_crt *cur = &crt;
+ mbedtls_x509_crt_init( &crt );
+
+ /*
+ * 1.1. Load the certificate(s)
+ */
+ mbedtls_printf( "\n . Loading the certificate(s) ..." );
+ fflush( stdout );
+
+ ret = mbedtls_x509_crt_parse_file( &crt, opt.filename );
+
+ if( ret < 0 )
+ {
+ mbedtls_printf( " failed\n ! mbedtls_x509_crt_parse_file returned %d\n\n", ret );
+ mbedtls_x509_crt_free( &crt );
+ goto exit;
+ }
+
+ if( opt.permissive == 0 && ret > 0 )
+ {
+ mbedtls_printf( " failed\n ! mbedtls_x509_crt_parse failed to parse %d certificates\n\n", ret );
+ mbedtls_x509_crt_free( &crt );
+ goto exit;
+ }
+
+ mbedtls_printf( " ok\n" );
+
+ /*
+ * 1.2 Print the certificate(s)
+ */
+ while( cur != NULL )
+ {
+ mbedtls_printf( " . Peer certificate information ...\n" );
+ ret = mbedtls_x509_crt_info( (char *) buf, sizeof( buf ) - 1, " ",
+ cur );
+ if( ret == -1 )
+ {
+ mbedtls_printf( " failed\n ! mbedtls_x509_crt_info returned %d\n\n", ret );
+ mbedtls_x509_crt_free( &crt );
+ goto exit;
+ }
+
+ mbedtls_printf( "%s\n", buf );
+
+ cur = cur->next;
+ }
+
+ ret = 0;
+
+ /*
+ * 1.3 Verify the certificate
+ */
+ if( verify )
+ {
+ mbedtls_printf( " . Verifying X.509 certificate..." );
+
+ if( ( ret = mbedtls_x509_crt_verify( &crt, &cacert, &cacrl, NULL, &flags,
+ my_verify, NULL ) ) != 0 )
+ {
+ char vrfy_buf[512];
+
+ mbedtls_printf( " failed\n" );
+
+ mbedtls_x509_crt_verify_info( vrfy_buf, sizeof( vrfy_buf ), " ! ", flags );
+
+ mbedtls_printf( "%s\n", vrfy_buf );
+ }
+ else
+ mbedtls_printf( " ok\n" );
+ }
+
+ mbedtls_x509_crt_free( &crt );
+ }
+ else if( opt.mode == MODE_SSL )
+ {
+ /*
+ * 1. Initialize the RNG and the session data
+ */
+ mbedtls_printf( "\n . Seeding the random number generator..." );
+ fflush( stdout );
+
+ mbedtls_entropy_init( &entropy );
+ if( ( ret = mbedtls_ctr_drbg_seed( &ctr_drbg, mbedtls_entropy_func, &entropy,
+ (const unsigned char *) pers,
+ strlen( pers ) ) ) != 0 )
+ {
+ mbedtls_printf( " failed\n ! mbedtls_ctr_drbg_seed returned %d\n", ret );
+ goto ssl_exit;
+ }
+
+ mbedtls_printf( " ok\n" );
+
+#if defined(MBEDTLS_DEBUG_C)
+ mbedtls_debug_set_threshold( opt.debug_level );
+#endif
+
+ /*
+ * 2. Start the connection
+ */
+ mbedtls_printf( " . SSL connection to tcp/%s/%s...", opt.server_name,
+ opt.server_port );
+ fflush( stdout );
+
+ if( ( ret = mbedtls_net_connect( &server_fd, opt.server_name,
+ opt.server_port, MBEDTLS_NET_PROTO_TCP ) ) != 0 )
+ {
+ mbedtls_printf( " failed\n ! mbedtls_net_connect returned %d\n\n", ret );
+ goto ssl_exit;
+ }
+
+ /*
+ * 3. Setup stuff
+ */
+ if( ( ret = mbedtls_ssl_config_defaults( &conf,
+ MBEDTLS_SSL_IS_CLIENT,
+ MBEDTLS_SSL_TRANSPORT_STREAM,
+ MBEDTLS_SSL_PRESET_DEFAULT ) ) != 0 )
+ {
+ mbedtls_printf( " failed\n ! mbedtls_ssl_config_defaults returned %d\n\n", ret );
+ goto exit;
+ }
+
+ if( verify )
+ {
+ mbedtls_ssl_conf_authmode( &conf, MBEDTLS_SSL_VERIFY_REQUIRED );
+ mbedtls_ssl_conf_ca_chain( &conf, &cacert, NULL );
+ mbedtls_ssl_conf_verify( &conf, my_verify, NULL );
+ }
+ else
+ mbedtls_ssl_conf_authmode( &conf, MBEDTLS_SSL_VERIFY_NONE );
+
+ mbedtls_ssl_conf_rng( &conf, mbedtls_ctr_drbg_random, &ctr_drbg );
+ mbedtls_ssl_conf_dbg( &conf, my_debug, stdout );
+
+ if( ( ret = mbedtls_ssl_setup( &ssl, &conf ) ) != 0 )
+ {
+ mbedtls_printf( " failed\n ! mbedtls_ssl_setup returned %d\n\n", ret );
+ goto ssl_exit;
+ }
+
+ if( ( ret = mbedtls_ssl_set_hostname( &ssl, opt.server_name ) ) != 0 )
+ {
+ mbedtls_printf( " failed\n ! mbedtls_ssl_set_hostname returned %d\n\n", ret );
+ goto ssl_exit;
+ }
+
+ mbedtls_ssl_set_bio( &ssl, &server_fd, mbedtls_net_send, mbedtls_net_recv, NULL );
+
+ /*
+ * 4. Handshake
+ */
+ while( ( ret = mbedtls_ssl_handshake( &ssl ) ) != 0 )
+ {
+ if( ret != MBEDTLS_ERR_SSL_WANT_READ && ret != MBEDTLS_ERR_SSL_WANT_WRITE )
+ {
+ mbedtls_printf( " failed\n ! mbedtls_ssl_handshake returned %d\n\n", ret );
+ goto ssl_exit;
+ }
+ }
+
+ mbedtls_printf( " ok\n" );
+
+ /*
+ * 5. Print the certificate
+ */
+ mbedtls_printf( " . Peer certificate information ...\n" );
+ ret = mbedtls_x509_crt_info( (char *) buf, sizeof( buf ) - 1, " ",
+ ssl.session->peer_cert );
+ if( ret == -1 )
+ {
+ mbedtls_printf( " failed\n ! mbedtls_x509_crt_info returned %d\n\n", ret );
+ goto ssl_exit;
+ }
+
+ mbedtls_printf( "%s\n", buf );
+
+ mbedtls_ssl_close_notify( &ssl );
+
+ssl_exit:
+ mbedtls_ssl_free( &ssl );
+ mbedtls_ssl_config_free( &conf );
+ }
+ else
+ goto usage;
+
+exit:
+
+ mbedtls_net_free( &server_fd );
+ mbedtls_x509_crt_free( &cacert );
+#if defined(MBEDTLS_X509_CRL_PARSE_C)
+ mbedtls_x509_crl_free( &cacrl );
+#endif
+ mbedtls_ctr_drbg_free( &ctr_drbg );
+ mbedtls_entropy_free( &entropy );
+
+#if defined(_WIN32)
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
+ fflush( stdout ); getchar();
+#endif
+
+ if( ret < 0 )
+ ret = 1;
+
+ return( ret );
+}
+#endif /* MBEDTLS_BIGNUM_C && MBEDTLS_ENTROPY_C && MBEDTLS_SSL_TLS_C &&
+ MBEDTLS_SSL_CLI_C && MBEDTLS_NET_C && MBEDTLS_RSA_C &&
+ MBEDTLS_X509_CRT_PARSE_C && MBEDTLS_FS_IO && MBEDTLS_CTR_DRBG_C */
diff --git a/thirdparty/nRF5_SDK_15.0.0_a53641a/external/mbedtls/programs/x509/cert_req.c b/thirdparty/nRF5_SDK_15.0.0_a53641a/external/mbedtls/programs/x509/cert_req.c
new file mode 100644
index 0000000..30df216
--- /dev/null
+++ b/thirdparty/nRF5_SDK_15.0.0_a53641a/external/mbedtls/programs/x509/cert_req.c
@@ -0,0 +1,345 @@
+/*
+ * Certificate request generation
+ *
+ * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
+ * SPDX-License-Identifier: Apache-2.0
+ *
+ * Licensed under the Apache License, Version 2.0 (the "License"); you may
+ * not use this file except in compliance with the License.
+ * You may obtain a copy of the License at
+ *
+ * http://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
+ * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ *
+ * This file is part of mbed TLS (https://tls.mbed.org)
+ */
+
+#if !defined(MBEDTLS_CONFIG_FILE)
+#include "mbedtls/config.h"
+#else
+#include MBEDTLS_CONFIG_FILE
+#endif
+
+#if defined(MBEDTLS_PLATFORM_C)
+#include "mbedtls/platform.h"
+#else
+#include <stdio.h>
+#define mbedtls_printf printf
+#endif
+
+#if !defined(MBEDTLS_X509_CSR_WRITE_C) || !defined(MBEDTLS_FS_IO) || \
+ !defined(MBEDTLS_PK_PARSE_C) || !defined(MBEDTLS_SHA256_C) || \
+ !defined(MBEDTLS_ENTROPY_C) || !defined(MBEDTLS_CTR_DRBG_C) || \
+ !defined(MBEDTLS_PEM_WRITE_C)
+int main( void )
+{
+ mbedtls_printf( "MBEDTLS_X509_CSR_WRITE_C and/or MBEDTLS_FS_IO and/or "
+ "MBEDTLS_PK_PARSE_C and/or MBEDTLS_SHA256_C and/or "
+ "MBEDTLS_ENTROPY_C and/or MBEDTLS_CTR_DRBG_C "
+ "not defined.\n");
+ return( 0 );
+}
+#else
+
+#include "mbedtls/x509_csr.h"
+#include "mbedtls/entropy.h"
+#include "mbedtls/ctr_drbg.h"
+#include "mbedtls/error.h"
+
+#include <stdio.h>
+#include <stdlib.h>
+#include <string.h>
+
+#define DFL_FILENAME "keyfile.key"
+#define DFL_DEBUG_LEVEL 0
+#define DFL_OUTPUT_FILENAME "cert.req"
+#define DFL_SUBJECT_NAME "CN=Cert,O=mbed TLS,C=UK"
+#define DFL_KEY_USAGE 0
+#define DFL_NS_CERT_TYPE 0
+
+#define USAGE \
+ "\n usage: cert_req param=<>...\n" \
+ "\n acceptable parameters:\n" \
+ " filename=%%s default: keyfile.key\n" \
+ " debug_level=%%d default: 0 (disabled)\n" \
+ " output_file=%%s default: cert.req\n" \
+ " subject_name=%%s default: CN=Cert,O=mbed TLS,C=UK\n" \
+ " key_usage=%%s default: (empty)\n" \
+ " Comma-separated-list of values:\n" \
+ " digital_signature\n" \
+ " non_repudiation\n" \
+ " key_encipherment\n" \
+ " data_encipherment\n" \
+ " key_agreement\n" \
+ " key_cert_sign\n" \
+ " crl_sign\n" \
+ " ns_cert_type=%%s default: (empty)\n" \
+ " Comma-separated-list of values:\n" \
+ " ssl_client\n" \
+ " ssl_server\n" \
+ " email\n" \
+ " object_signing\n" \
+ " ssl_ca\n" \
+ " email_ca\n" \
+ " object_signing_ca\n" \
+ "\n"
+
+/*
+ * global options
+ */
+struct options
+{
+ const char *filename; /* filename of the key file */
+ int debug_level; /* level of debugging */
+ const char *output_file; /* where to store the constructed key file */
+ const char *subject_name; /* subject name for certificate request */
+ unsigned char key_usage; /* key usage flags */
+ unsigned char ns_cert_type; /* NS cert type */
+} opt;
+
+int write_certificate_request( mbedtls_x509write_csr *req, const char *output_file,
+ int (*f_rng)(void *, unsigned char *, size_t),
+ void *p_rng )
+{
+ int ret;
+ FILE *f;
+ unsigned char output_buf[4096];
+ size_t len = 0;
+
+ memset( output_buf, 0, 4096 );
+ if( ( ret = mbedtls_x509write_csr_pem( req, output_buf, 4096, f_rng, p_rng ) ) < 0 )
+ return( ret );
+
+ len = strlen( (char *) output_buf );
+
+ if( ( f = fopen( output_file, "w" ) ) == NULL )
+ return( -1 );
+
+ if( fwrite( output_buf, 1, len, f ) != len )
+ {
+ fclose( f );
+ return( -1 );
+ }
+
+ fclose( f );
+
+ return( 0 );
+}
+
+int main( int argc, char *argv[] )
+{
+ int ret = 0;
+ mbedtls_pk_context key;
+ char buf[1024];
+ int i;
+ char *p, *q, *r;
+ mbedtls_x509write_csr req;
+ mbedtls_entropy_context entropy;
+ mbedtls_ctr_drbg_context ctr_drbg;
+ const char *pers = "csr example app";
+
+ /*
+ * Set to sane values
+ */
+ mbedtls_x509write_csr_init( &req );
+ mbedtls_x509write_csr_set_md_alg( &req, MBEDTLS_MD_SHA256 );
+ mbedtls_pk_init( &key );
+ mbedtls_ctr_drbg_init( &ctr_drbg );
+ memset( buf, 0, sizeof( buf ) );
+
+ if( argc == 0 )
+ {
+ usage:
+ mbedtls_printf( USAGE );
+ ret = 1;
+ goto exit;
+ }
+
+ opt.filename = DFL_FILENAME;
+ opt.debug_level = DFL_DEBUG_LEVEL;
+ opt.output_file = DFL_OUTPUT_FILENAME;
+ opt.subject_name = DFL_SUBJECT_NAME;
+ opt.key_usage = DFL_KEY_USAGE;
+ opt.ns_cert_type = DFL_NS_CERT_TYPE;
+
+ for( i = 1; i < argc; i++ )
+ {
+
+ p = argv[i];
+ if( ( q = strchr( p, '=' ) ) == NULL )
+ goto usage;
+ *q++ = '\0';
+
+ if( strcmp( p, "filename" ) == 0 )
+ opt.filename = q;
+ else if( strcmp( p, "output_file" ) == 0 )
+ opt.output_file = q;
+ else if( strcmp( p, "debug_level" ) == 0 )
+ {
+ opt.debug_level = atoi( q );
+ if( opt.debug_level < 0 || opt.debug_level > 65535 )
+ goto usage;
+ }
+ else if( strcmp( p, "subject_name" ) == 0 )
+ {
+ opt.subject_name = q;
+ }
+ else if( strcmp( p, "key_usage" ) == 0 )
+ {
+ while( q != NULL )
+ {
+ if( ( r = strchr( q, ',' ) ) != NULL )
+ *r++ = '\0';
+
+ if( strcmp( q, "digital_signature" ) == 0 )
+ opt.key_usage |= MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
+ else if( strcmp( q, "non_repudiation" ) == 0 )
+ opt.key_usage |= MBEDTLS_X509_KU_NON_REPUDIATION;
+ else if( strcmp( q, "key_encipherment" ) == 0 )
+ opt.key_usage |= MBEDTLS_X509_KU_KEY_ENCIPHERMENT;
+ else if( strcmp( q, "data_encipherment" ) == 0 )
+ opt.key_usage |= MBEDTLS_X509_KU_DATA_ENCIPHERMENT;
+ else if( strcmp( q, "key_agreement" ) == 0 )
+ opt.key_usage |= MBEDTLS_X509_KU_KEY_AGREEMENT;
+ else if( strcmp( q, "key_cert_sign" ) == 0 )
+ opt.key_usage |= MBEDTLS_X509_KU_KEY_CERT_SIGN;
+ else if( strcmp( q, "crl_sign" ) == 0 )
+ opt.key_usage |= MBEDTLS_X509_KU_CRL_SIGN;
+ else
+ goto usage;
+
+ q = r;
+ }
+ }
+ else if( strcmp( p, "ns_cert_type" ) == 0 )
+ {
+ while( q != NULL )
+ {
+ if( ( r = strchr( q, ',' ) ) != NULL )
+ *r++ = '\0';
+
+ if( strcmp( q, "ssl_client" ) == 0 )
+ opt.ns_cert_type |= MBEDTLS_X509_NS_CERT_TYPE_SSL_CLIENT;
+ else if( strcmp( q, "ssl_server" ) == 0 )
+ opt.ns_cert_type |= MBEDTLS_X509_NS_CERT_TYPE_SSL_SERVER;
+ else if( strcmp( q, "email" ) == 0 )
+ opt.ns_cert_type |= MBEDTLS_X509_NS_CERT_TYPE_EMAIL;
+ else if( strcmp( q, "object_signing" ) == 0 )
+ opt.ns_cert_type |= MBEDTLS_X509_NS_CERT_TYPE_OBJECT_SIGNING;
+ else if( strcmp( q, "ssl_ca" ) == 0 )
+ opt.ns_cert_type |= MBEDTLS_X509_NS_CERT_TYPE_SSL_CA;
+ else if( strcmp( q, "email_ca" ) == 0 )
+ opt.ns_cert_type |= MBEDTLS_X509_NS_CERT_TYPE_EMAIL_CA;
+ else if( strcmp( q, "object_signing_ca" ) == 0 )
+ opt.ns_cert_type |= MBEDTLS_X509_NS_CERT_TYPE_OBJECT_SIGNING_CA;
+ else
+ goto usage;
+
+ q = r;
+ }
+ }
+ else
+ goto usage;
+ }
+
+ if( opt.key_usage )
+ mbedtls_x509write_csr_set_key_usage( &req, opt.key_usage );
+
+ if( opt.ns_cert_type )
+ mbedtls_x509write_csr_set_ns_cert_type( &req, opt.ns_cert_type );
+
+ /*
+ * 0. Seed the PRNG
+ */
+ mbedtls_printf( " . Seeding the random number generator..." );
+ fflush( stdout );
+
+ mbedtls_entropy_init( &entropy );
+ if( ( ret = mbedtls_ctr_drbg_seed( &ctr_drbg, mbedtls_entropy_func, &entropy,
+ (const unsigned char *) pers,
+ strlen( pers ) ) ) != 0 )
+ {
+ mbedtls_printf( " failed\n ! mbedtls_ctr_drbg_seed returned %d", ret );
+ goto exit;
+ }
+
+ mbedtls_printf( " ok\n" );
+
+ /*
+ * 1.0. Check the subject name for validity
+ */
+ mbedtls_printf( " . Checking subject name..." );
+ fflush( stdout );
+
+ if( ( ret = mbedtls_x509write_csr_set_subject_name( &req, opt.subject_name ) ) != 0 )
+ {
+ mbedtls_printf( " failed\n ! mbedtls_x509write_csr_set_subject_name returned %d", ret );
+ goto exit;
+ }
+
+ mbedtls_printf( " ok\n" );
+
+ /*
+ * 1.1. Load the key
+ */
+ mbedtls_printf( " . Loading the private key ..." );
+ fflush( stdout );
+
+ ret = mbedtls_pk_parse_keyfile( &key, opt.filename, NULL );
+
+ if( ret != 0 )
+ {
+ mbedtls_printf( " failed\n ! mbedtls_pk_parse_keyfile returned %d", ret );
+ goto exit;
+ }
+
+ mbedtls_x509write_csr_set_key( &req, &key );
+
+ mbedtls_printf( " ok\n" );
+
+ /*
+ * 1.2. Writing the request
+ */
+ mbedtls_printf( " . Writing the certificate request ..." );
+ fflush( stdout );
+
+ if( ( ret = write_certificate_request( &req, opt.output_file,
+ mbedtls_ctr_drbg_random, &ctr_drbg ) ) != 0 )
+ {
+ mbedtls_printf( " failed\n ! write_certifcate_request %d", ret );
+ goto exit;
+ }
+
+ mbedtls_printf( " ok\n" );
+
+exit:
+
+ if( ret != 0 && ret != 1)
+ {
+#ifdef MBEDTLS_ERROR_C
+ mbedtls_strerror( ret, buf, sizeof( buf ) );
+ mbedtls_printf( " - %s\n", buf );
+#else
+ mbedtls_printf("\n");
+#endif
+ }
+
+ mbedtls_x509write_csr_free( &req );
+ mbedtls_pk_free( &key );
+ mbedtls_ctr_drbg_free( &ctr_drbg );
+ mbedtls_entropy_free( &entropy );
+
+#if defined(_WIN32)
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
+ fflush( stdout ); getchar();
+#endif
+
+ return( ret );
+}
+#endif /* MBEDTLS_X509_CSR_WRITE_C && MBEDTLS_PK_PARSE_C && MBEDTLS_FS_IO &&
+ MBEDTLS_ENTROPY_C && MBEDTLS_CTR_DRBG_C && MBEDTLS_PEM_WRITE_C */
diff --git a/thirdparty/nRF5_SDK_15.0.0_a53641a/external/mbedtls/programs/x509/cert_write.c b/thirdparty/nRF5_SDK_15.0.0_a53641a/external/mbedtls/programs/x509/cert_write.c
new file mode 100644
index 0000000..66e5f1d
--- /dev/null
+++ b/thirdparty/nRF5_SDK_15.0.0_a53641a/external/mbedtls/programs/x509/cert_write.c
@@ -0,0 +1,668 @@
+/*
+ * Certificate generation and signing
+ *
+ * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
+ * SPDX-License-Identifier: Apache-2.0
+ *
+ * Licensed under the Apache License, Version 2.0 (the "License"); you may
+ * not use this file except in compliance with the License.
+ * You may obtain a copy of the License at
+ *
+ * http://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
+ * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ *
+ * This file is part of mbed TLS (https://tls.mbed.org)
+ */
+
+#if !defined(MBEDTLS_CONFIG_FILE)
+#include "mbedtls/config.h"
+#else
+#include MBEDTLS_CONFIG_FILE
+#endif
+
+#if defined(MBEDTLS_PLATFORM_C)
+#include "mbedtls/platform.h"
+#else
+#include <stdio.h>
+#define mbedtls_printf printf
+#endif
+
+#if !defined(MBEDTLS_X509_CRT_WRITE_C) || \
+ !defined(MBEDTLS_X509_CRT_PARSE_C) || !defined(MBEDTLS_FS_IO) || \
+ !defined(MBEDTLS_ENTROPY_C) || !defined(MBEDTLS_CTR_DRBG_C) || \
+ !defined(MBEDTLS_ERROR_C) || !defined(MBEDTLS_SHA256_C) || \
+ !defined(MBEDTLS_PEM_WRITE_C)
+int main( void )
+{
+ mbedtls_printf( "MBEDTLS_X509_CRT_WRITE_C and/or MBEDTLS_X509_CRT_PARSE_C and/or "
+ "MBEDTLS_FS_IO and/or MBEDTLS_SHA256_C and/or "
+ "MBEDTLS_ENTROPY_C and/or MBEDTLS_CTR_DRBG_C and/or "
+ "MBEDTLS_ERROR_C not defined.\n");
+ return( 0 );
+}
+#else
+
+#include "mbedtls/x509_crt.h"
+#include "mbedtls/x509_csr.h"
+#include "mbedtls/entropy.h"
+#include "mbedtls/ctr_drbg.h"
+#include "mbedtls/error.h"
+
+#include <stdio.h>
+#include <stdlib.h>
+#include <string.h>
+
+#if defined(MBEDTLS_X509_CSR_PARSE_C)
+#define USAGE_CSR \
+ " request_file=%%s default: (empty)\n" \
+ " If request_file is specified, subject_key,\n" \
+ " subject_pwd and subject_name are ignored!\n"
+#else
+#define USAGE_CSR ""
+#endif /* MBEDTLS_X509_CSR_PARSE_C */
+
+#define DFL_ISSUER_CRT ""
+#define DFL_REQUEST_FILE ""
+#define DFL_SUBJECT_KEY "subject.key"
+#define DFL_ISSUER_KEY "ca.key"
+#define DFL_SUBJECT_PWD ""
+#define DFL_ISSUER_PWD ""
+#define DFL_OUTPUT_FILENAME "cert.crt"
+#define DFL_SUBJECT_NAME "CN=Cert,O=mbed TLS,C=UK"
+#define DFL_ISSUER_NAME "CN=CA,O=mbed TLS,C=UK"
+#define DFL_NOT_BEFORE "20010101000000"
+#define DFL_NOT_AFTER "20301231235959"
+#define DFL_SERIAL "1"
+#define DFL_SELFSIGN 0
+#define DFL_IS_CA 0
+#define DFL_MAX_PATHLEN -1
+#define DFL_KEY_USAGE 0
+#define DFL_NS_CERT_TYPE 0
+
+#define USAGE \
+ "\n usage: cert_write param=<>...\n" \
+ "\n acceptable parameters:\n" \
+ USAGE_CSR \
+ " subject_key=%%s default: subject.key\n" \
+ " subject_pwd=%%s default: (empty)\n" \
+ " subject_name=%%s default: CN=Cert,O=mbed TLS,C=UK\n" \
+ "\n" \
+ " issuer_crt=%%s default: (empty)\n" \
+ " If issuer_crt is specified, issuer_name is\n" \
+ " ignored!\n" \
+ " issuer_name=%%s default: CN=CA,O=mbed TLS,C=UK\n" \
+ "\n" \
+ " selfsign=%%d default: 0 (false)\n" \
+ " If selfsign is enabled, issuer_name and\n" \
+ " issuer_key are required (issuer_crt and\n" \
+ " subject_* are ignored\n" \
+ " issuer_key=%%s default: ca.key\n" \
+ " issuer_pwd=%%s default: (empty)\n" \
+ " output_file=%%s default: cert.crt\n" \
+ " serial=%%s default: 1\n" \
+ " not_before=%%s default: 20010101000000\n"\
+ " not_after=%%s default: 20301231235959\n"\
+ " is_ca=%%d default: 0 (disabled)\n" \
+ " max_pathlen=%%d default: -1 (none)\n" \
+ " key_usage=%%s default: (empty)\n" \
+ " Comma-separated-list of values:\n" \
+ " digital_signature\n" \
+ " non_repudiation\n" \
+ " key_encipherment\n" \
+ " data_encipherment\n" \
+ " key_agreement\n" \
+ " key_cert_sign\n" \
+ " crl_sign\n" \
+ " ns_cert_type=%%s default: (empty)\n" \
+ " Comma-separated-list of values:\n" \
+ " ssl_client\n" \
+ " ssl_server\n" \
+ " email\n" \
+ " object_signing\n" \
+ " ssl_ca\n" \
+ " email_ca\n" \
+ " object_signing_ca\n" \
+ "\n"
+
+/*
+ * global options
+ */
+struct options
+{
+ const char *issuer_crt; /* filename of the issuer certificate */
+ const char *request_file; /* filename of the certificate request */
+ const char *subject_key; /* filename of the subject key file */
+ const char *issuer_key; /* filename of the issuer key file */
+ const char *subject_pwd; /* password for the subject key file */
+ const char *issuer_pwd; /* password for the issuer key file */
+ const char *output_file; /* where to store the constructed key file */
+ const char *subject_name; /* subject name for certificate */
+ const char *issuer_name; /* issuer name for certificate */
+ const char *not_before; /* validity period not before */
+ const char *not_after; /* validity period not after */
+ const char *serial; /* serial number string */
+ int selfsign; /* selfsign the certificate */
+ int is_ca; /* is a CA certificate */
+ int max_pathlen; /* maximum CA path length */
+ unsigned char key_usage; /* key usage flags */
+ unsigned char ns_cert_type; /* NS cert type */
+} opt;
+
+int write_certificate( mbedtls_x509write_cert *crt, const char *output_file,
+ int (*f_rng)(void *, unsigned char *, size_t),
+ void *p_rng )
+{
+ int ret;
+ FILE *f;
+ unsigned char output_buf[4096];
+ size_t len = 0;
+
+ memset( output_buf, 0, 4096 );
+ if( ( ret = mbedtls_x509write_crt_pem( crt, output_buf, 4096, f_rng, p_rng ) ) < 0 )
+ return( ret );
+
+ len = strlen( (char *) output_buf );
+
+ if( ( f = fopen( output_file, "w" ) ) == NULL )
+ return( -1 );
+
+ if( fwrite( output_buf, 1, len, f ) != len )
+ {
+ fclose( f );
+ return( -1 );
+ }
+
+ fclose( f );
+
+ return( 0 );
+}
+
+int main( int argc, char *argv[] )
+{
+ int ret = 0;
+ mbedtls_x509_crt issuer_crt;
+ mbedtls_pk_context loaded_issuer_key, loaded_subject_key;
+ mbedtls_pk_context *issuer_key = &loaded_issuer_key,
+ *subject_key = &loaded_subject_key;
+ char buf[1024];
+ char issuer_name[256];
+ int i;
+ char *p, *q, *r;
+#if defined(MBEDTLS_X509_CSR_PARSE_C)
+ char subject_name[256];
+ mbedtls_x509_csr csr;
+#endif
+ mbedtls_x509write_cert crt;
+ mbedtls_mpi serial;
+ mbedtls_entropy_context entropy;
+ mbedtls_ctr_drbg_context ctr_drbg;
+ const char *pers = "crt example app";
+
+ /*
+ * Set to sane values
+ */
+ mbedtls_x509write_crt_init( &crt );
+ mbedtls_x509write_crt_set_md_alg( &crt, MBEDTLS_MD_SHA256 );
+ mbedtls_pk_init( &loaded_issuer_key );
+ mbedtls_pk_init( &loaded_subject_key );
+ mbedtls_mpi_init( &serial );
+ mbedtls_ctr_drbg_init( &ctr_drbg );
+#if defined(MBEDTLS_X509_CSR_PARSE_C)
+ mbedtls_x509_csr_init( &csr );
+#endif
+ mbedtls_x509_crt_init( &issuer_crt );
+ memset( buf, 0, 1024 );
+
+ if( argc == 0 )
+ {
+ usage:
+ mbedtls_printf( USAGE );
+ ret = 1;
+ goto exit;
+ }
+
+ opt.issuer_crt = DFL_ISSUER_CRT;
+ opt.request_file = DFL_REQUEST_FILE;
+ opt.subject_key = DFL_SUBJECT_KEY;
+ opt.issuer_key = DFL_ISSUER_KEY;
+ opt.subject_pwd = DFL_SUBJECT_PWD;
+ opt.issuer_pwd = DFL_ISSUER_PWD;
+ opt.output_file = DFL_OUTPUT_FILENAME;
+ opt.subject_name = DFL_SUBJECT_NAME;
+ opt.issuer_name = DFL_ISSUER_NAME;
+ opt.not_before = DFL_NOT_BEFORE;
+ opt.not_after = DFL_NOT_AFTER;
+ opt.serial = DFL_SERIAL;
+ opt.selfsign = DFL_SELFSIGN;
+ opt.is_ca = DFL_IS_CA;
+ opt.max_pathlen = DFL_MAX_PATHLEN;
+ opt.key_usage = DFL_KEY_USAGE;
+ opt.ns_cert_type = DFL_NS_CERT_TYPE;
+
+ for( i = 1; i < argc; i++ )
+ {
+
+ p = argv[i];
+ if( ( q = strchr( p, '=' ) ) == NULL )
+ goto usage;
+ *q++ = '\0';
+
+ if( strcmp( p, "request_file" ) == 0 )
+ opt.request_file = q;
+ else if( strcmp( p, "subject_key" ) == 0 )
+ opt.subject_key = q;
+ else if( strcmp( p, "issuer_key" ) == 0 )
+ opt.issuer_key = q;
+ else if( strcmp( p, "subject_pwd" ) == 0 )
+ opt.subject_pwd = q;
+ else if( strcmp( p, "issuer_pwd" ) == 0 )
+ opt.issuer_pwd = q;
+ else if( strcmp( p, "issuer_crt" ) == 0 )
+ opt.issuer_crt = q;
+ else if( strcmp( p, "output_file" ) == 0 )
+ opt.output_file = q;
+ else if( strcmp( p, "subject_name" ) == 0 )
+ {
+ opt.subject_name = q;
+ }
+ else if( strcmp( p, "issuer_name" ) == 0 )
+ {
+ opt.issuer_name = q;
+ }
+ else if( strcmp( p, "not_before" ) == 0 )
+ {
+ opt.not_before = q;
+ }
+ else if( strcmp( p, "not_after" ) == 0 )
+ {
+ opt.not_after = q;
+ }
+ else if( strcmp( p, "serial" ) == 0 )
+ {
+ opt.serial = q;
+ }
+ else if( strcmp( p, "selfsign" ) == 0 )
+ {
+ opt.selfsign = atoi( q );
+ if( opt.selfsign < 0 || opt.selfsign > 1 )
+ goto usage;
+ }
+ else if( strcmp( p, "is_ca" ) == 0 )
+ {
+ opt.is_ca = atoi( q );
+ if( opt.is_ca < 0 || opt.is_ca > 1 )
+ goto usage;
+ }
+ else if( strcmp( p, "max_pathlen" ) == 0 )
+ {
+ opt.max_pathlen = atoi( q );
+ if( opt.max_pathlen < -1 || opt.max_pathlen > 127 )
+ goto usage;
+ }
+ else if( strcmp( p, "key_usage" ) == 0 )
+ {
+ while( q != NULL )
+ {
+ if( ( r = strchr( q, ',' ) ) != NULL )
+ *r++ = '\0';
+
+ if( strcmp( q, "digital_signature" ) == 0 )
+ opt.key_usage |= MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
+ else if( strcmp( q, "non_repudiation" ) == 0 )
+ opt.key_usage |= MBEDTLS_X509_KU_NON_REPUDIATION;
+ else if( strcmp( q, "key_encipherment" ) == 0 )
+ opt.key_usage |= MBEDTLS_X509_KU_KEY_ENCIPHERMENT;
+ else if( strcmp( q, "data_encipherment" ) == 0 )
+ opt.key_usage |= MBEDTLS_X509_KU_DATA_ENCIPHERMENT;
+ else if( strcmp( q, "key_agreement" ) == 0 )
+ opt.key_usage |= MBEDTLS_X509_KU_KEY_AGREEMENT;
+ else if( strcmp( q, "key_cert_sign" ) == 0 )
+ opt.key_usage |= MBEDTLS_X509_KU_KEY_CERT_SIGN;
+ else if( strcmp( q, "crl_sign" ) == 0 )
+ opt.key_usage |= MBEDTLS_X509_KU_CRL_SIGN;
+ else
+ goto usage;
+
+ q = r;
+ }
+ }
+ else if( strcmp( p, "ns_cert_type" ) == 0 )
+ {
+ while( q != NULL )
+ {
+ if( ( r = strchr( q, ',' ) ) != NULL )
+ *r++ = '\0';
+
+ if( strcmp( q, "ssl_client" ) == 0 )
+ opt.ns_cert_type |= MBEDTLS_X509_NS_CERT_TYPE_SSL_CLIENT;
+ else if( strcmp( q, "ssl_server" ) == 0 )
+ opt.ns_cert_type |= MBEDTLS_X509_NS_CERT_TYPE_SSL_SERVER;
+ else if( strcmp( q, "email" ) == 0 )
+ opt.ns_cert_type |= MBEDTLS_X509_NS_CERT_TYPE_EMAIL;
+ else if( strcmp( q, "object_signing" ) == 0 )
+ opt.ns_cert_type |= MBEDTLS_X509_NS_CERT_TYPE_OBJECT_SIGNING;
+ else if( strcmp( q, "ssl_ca" ) == 0 )
+ opt.ns_cert_type |= MBEDTLS_X509_NS_CERT_TYPE_SSL_CA;
+ else if( strcmp( q, "email_ca" ) == 0 )
+ opt.ns_cert_type |= MBEDTLS_X509_NS_CERT_TYPE_EMAIL_CA;
+ else if( strcmp( q, "object_signing_ca" ) == 0 )
+ opt.ns_cert_type |= MBEDTLS_X509_NS_CERT_TYPE_OBJECT_SIGNING_CA;
+ else
+ goto usage;
+
+ q = r;
+ }
+ }
+ else
+ goto usage;
+ }
+
+ mbedtls_printf("\n");
+
+ /*
+ * 0. Seed the PRNG
+ */
+ mbedtls_printf( " . Seeding the random number generator..." );
+ fflush( stdout );
+
+ mbedtls_entropy_init( &entropy );
+ if( ( ret = mbedtls_ctr_drbg_seed( &ctr_drbg, mbedtls_entropy_func, &entropy,
+ (const unsigned char *) pers,
+ strlen( pers ) ) ) != 0 )
+ {
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! mbedtls_ctr_drbg_seed returned %d - %s\n", ret, buf );
+ goto exit;
+ }
+
+ mbedtls_printf( " ok\n" );
+
+ // Parse serial to MPI
+ //
+ mbedtls_printf( " . Reading serial number..." );
+ fflush( stdout );
+
+ if( ( ret = mbedtls_mpi_read_string( &serial, 10, opt.serial ) ) != 0 )
+ {
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! mbedtls_mpi_read_string returned -0x%02x - %s\n\n", -ret, buf );
+ goto exit;
+ }
+
+ mbedtls_printf( " ok\n" );
+
+ // Parse issuer certificate if present
+ //
+ if( !opt.selfsign && strlen( opt.issuer_crt ) )
+ {
+ /*
+ * 1.0.a. Load the certificates
+ */
+ mbedtls_printf( " . Loading the issuer certificate ..." );
+ fflush( stdout );
+
+ if( ( ret = mbedtls_x509_crt_parse_file( &issuer_crt, opt.issuer_crt ) ) != 0 )
+ {
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! mbedtls_x509_crt_parse_file returned -0x%02x - %s\n\n", -ret, buf );
+ goto exit;
+ }
+
+ ret = mbedtls_x509_dn_gets( issuer_name, sizeof(issuer_name),
+ &issuer_crt.subject );
+ if( ret < 0 )
+ {
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! mbedtls_x509_dn_gets returned -0x%02x - %s\n\n", -ret, buf );
+ goto exit;
+ }
+
+ opt.issuer_name = issuer_name;
+
+ mbedtls_printf( " ok\n" );
+ }
+
+#if defined(MBEDTLS_X509_CSR_PARSE_C)
+ // Parse certificate request if present
+ //
+ if( !opt.selfsign && strlen( opt.request_file ) )
+ {
+ /*
+ * 1.0.b. Load the CSR
+ */
+ mbedtls_printf( " . Loading the certificate request ..." );
+ fflush( stdout );
+
+ if( ( ret = mbedtls_x509_csr_parse_file( &csr, opt.request_file ) ) != 0 )
+ {
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! mbedtls_x509_csr_parse_file returned -0x%02x - %s\n\n", -ret, buf );
+ goto exit;
+ }
+
+ ret = mbedtls_x509_dn_gets( subject_name, sizeof(subject_name),
+ &csr.subject );
+ if( ret < 0 )
+ {
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! mbedtls_x509_dn_gets returned -0x%02x - %s\n\n", -ret, buf );
+ goto exit;
+ }
+
+ opt.subject_name = subject_name;
+ subject_key = &csr.pk;
+
+ mbedtls_printf( " ok\n" );
+ }
+#endif /* MBEDTLS_X509_CSR_PARSE_C */
+
+ /*
+ * 1.1. Load the keys
+ */
+ if( !opt.selfsign && !strlen( opt.request_file ) )
+ {
+ mbedtls_printf( " . Loading the subject key ..." );
+ fflush( stdout );
+
+ ret = mbedtls_pk_parse_keyfile( &loaded_subject_key, opt.subject_key,
+ opt.subject_pwd );
+ if( ret != 0 )
+ {
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! mbedtls_pk_parse_keyfile returned -0x%02x - %s\n\n", -ret, buf );
+ goto exit;
+ }
+
+ mbedtls_printf( " ok\n" );
+ }
+
+ mbedtls_printf( " . Loading the issuer key ..." );
+ fflush( stdout );
+
+ ret = mbedtls_pk_parse_keyfile( &loaded_issuer_key, opt.issuer_key,
+ opt.issuer_pwd );
+ if( ret != 0 )
+ {
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! mbedtls_pk_parse_keyfile returned -x%02x - %s\n\n", -ret, buf );
+ goto exit;
+ }
+
+ // Check if key and issuer certificate match
+ //
+ if( strlen( opt.issuer_crt ) )
+ {
+ if( !mbedtls_pk_can_do( &issuer_crt.pk, MBEDTLS_PK_RSA ) ||
+ mbedtls_mpi_cmp_mpi( &mbedtls_pk_rsa( issuer_crt.pk )->N,
+ &mbedtls_pk_rsa( *issuer_key )->N ) != 0 ||
+ mbedtls_mpi_cmp_mpi( &mbedtls_pk_rsa( issuer_crt.pk )->E,
+ &mbedtls_pk_rsa( *issuer_key )->E ) != 0 )
+ {
+ mbedtls_printf( " failed\n ! issuer_key does not match issuer certificate\n\n" );
+ ret = -1;
+ goto exit;
+ }
+ }
+
+ mbedtls_printf( " ok\n" );
+
+ if( opt.selfsign )
+ {
+ opt.subject_name = opt.issuer_name;
+ subject_key = issuer_key;
+ }
+
+ mbedtls_x509write_crt_set_subject_key( &crt, subject_key );
+ mbedtls_x509write_crt_set_issuer_key( &crt, issuer_key );
+
+ /*
+ * 1.0. Check the names for validity
+ */
+ if( ( ret = mbedtls_x509write_crt_set_subject_name( &crt, opt.subject_name ) ) != 0 )
+ {
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! mbedtls_x509write_crt_set_subject_name returned -0x%02x - %s\n\n", -ret, buf );
+ goto exit;
+ }
+
+ if( ( ret = mbedtls_x509write_crt_set_issuer_name( &crt, opt.issuer_name ) ) != 0 )
+ {
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! mbedtls_x509write_crt_set_issuer_name returned -0x%02x - %s\n\n", -ret, buf );
+ goto exit;
+ }
+
+ mbedtls_printf( " . Setting certificate values ..." );
+ fflush( stdout );
+
+ ret = mbedtls_x509write_crt_set_serial( &crt, &serial );
+ if( ret != 0 )
+ {
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! mbedtls_x509write_crt_set_serial returned -0x%02x - %s\n\n", -ret, buf );
+ goto exit;
+ }
+
+ ret = mbedtls_x509write_crt_set_validity( &crt, opt.not_before, opt.not_after );
+ if( ret != 0 )
+ {
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! mbedtls_x509write_crt_set_validity returned -0x%02x - %s\n\n", -ret, buf );
+ goto exit;
+ }
+
+ mbedtls_printf( " ok\n" );
+
+ mbedtls_printf( " . Adding the Basic Constraints extension ..." );
+ fflush( stdout );
+
+ ret = mbedtls_x509write_crt_set_basic_constraints( &crt, opt.is_ca,
+ opt.max_pathlen );
+ if( ret != 0 )
+ {
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! x509write_crt_set_basic_contraints returned -0x%02x - %s\n\n", -ret, buf );
+ goto exit;
+ }
+
+ mbedtls_printf( " ok\n" );
+
+#if defined(MBEDTLS_SHA1_C)
+ mbedtls_printf( " . Adding the Subject Key Identifier ..." );
+ fflush( stdout );
+
+ ret = mbedtls_x509write_crt_set_subject_key_identifier( &crt );
+ if( ret != 0 )
+ {
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! mbedtls_x509write_crt_set_subject_key_identifier returned -0x%02x - %s\n\n", -ret, buf );
+ goto exit;
+ }
+
+ mbedtls_printf( " ok\n" );
+
+ mbedtls_printf( " . Adding the Authority Key Identifier ..." );
+ fflush( stdout );
+
+ ret = mbedtls_x509write_crt_set_authority_key_identifier( &crt );
+ if( ret != 0 )
+ {
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! mbedtls_x509write_crt_set_authority_key_identifier returned -0x%02x - %s\n\n", -ret, buf );
+ goto exit;
+ }
+
+ mbedtls_printf( " ok\n" );
+#endif /* MBEDTLS_SHA1_C */
+
+ if( opt.key_usage )
+ {
+ mbedtls_printf( " . Adding the Key Usage extension ..." );
+ fflush( stdout );
+
+ ret = mbedtls_x509write_crt_set_key_usage( &crt, opt.key_usage );
+ if( ret != 0 )
+ {
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! mbedtls_x509write_crt_set_key_usage returned -0x%02x - %s\n\n", -ret, buf );
+ goto exit;
+ }
+
+ mbedtls_printf( " ok\n" );
+ }
+
+ if( opt.ns_cert_type )
+ {
+ mbedtls_printf( " . Adding the NS Cert Type extension ..." );
+ fflush( stdout );
+
+ ret = mbedtls_x509write_crt_set_ns_cert_type( &crt, opt.ns_cert_type );
+ if( ret != 0 )
+ {
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! mbedtls_x509write_crt_set_ns_cert_type returned -0x%02x - %s\n\n", -ret, buf );
+ goto exit;
+ }
+
+ mbedtls_printf( " ok\n" );
+ }
+
+ /*
+ * 1.2. Writing the request
+ */
+ mbedtls_printf( " . Writing the certificate..." );
+ fflush( stdout );
+
+ if( ( ret = write_certificate( &crt, opt.output_file,
+ mbedtls_ctr_drbg_random, &ctr_drbg ) ) != 0 )
+ {
+ mbedtls_strerror( ret, buf, 1024 );
+ mbedtls_printf( " failed\n ! write_certifcate -0x%02x - %s\n\n", -ret, buf );
+ goto exit;
+ }
+
+ mbedtls_printf( " ok\n" );
+
+exit:
+ mbedtls_x509write_crt_free( &crt );
+ mbedtls_pk_free( &loaded_subject_key );
+ mbedtls_pk_free( &loaded_issuer_key );
+ mbedtls_mpi_free( &serial );
+ mbedtls_ctr_drbg_free( &ctr_drbg );
+ mbedtls_entropy_free( &entropy );
+
+#if defined(_WIN32)
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
+ fflush( stdout ); getchar();
+#endif
+
+ return( ret );
+}
+#endif /* MBEDTLS_X509_CRT_WRITE_C && MBEDTLS_X509_CRT_PARSE_C &&
+ MBEDTLS_FS_IO && MBEDTLS_ENTROPY_C && MBEDTLS_CTR_DRBG_C &&
+ MBEDTLS_ERROR_C && MBEDTLS_PEM_WRITE_C */
diff --git a/thirdparty/nRF5_SDK_15.0.0_a53641a/external/mbedtls/programs/x509/crl_app.c b/thirdparty/nRF5_SDK_15.0.0_a53641a/external/mbedtls/programs/x509/crl_app.c
new file mode 100644
index 0000000..210d19e
--- /dev/null
+++ b/thirdparty/nRF5_SDK_15.0.0_a53641a/external/mbedtls/programs/x509/crl_app.c
@@ -0,0 +1,145 @@
+/*
+ * CRL reading application
+ *
+ * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
+ * SPDX-License-Identifier: Apache-2.0
+ *
+ * Licensed under the Apache License, Version 2.0 (the "License"); you may
+ * not use this file except in compliance with the License.
+ * You may obtain a copy of the License at
+ *
+ * http://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
+ * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ *
+ * This file is part of mbed TLS (https://tls.mbed.org)
+ */
+
+#if !defined(MBEDTLS_CONFIG_FILE)
+#include "mbedtls/config.h"
+#else
+#include MBEDTLS_CONFIG_FILE
+#endif
+
+#if defined(MBEDTLS_PLATFORM_C)
+#include "mbedtls/platform.h"
+#else
+#include <stdio.h>
+#define mbedtls_printf printf
+#endif
+
+#if !defined(MBEDTLS_BIGNUM_C) || !defined(MBEDTLS_RSA_C) || \
+ !defined(MBEDTLS_X509_CRL_PARSE_C) || !defined(MBEDTLS_FS_IO)
+int main( void )
+{
+ mbedtls_printf("MBEDTLS_BIGNUM_C and/or MBEDTLS_RSA_C and/or "
+ "MBEDTLS_X509_CRL_PARSE_C and/or MBEDTLS_FS_IO not defined.\n");
+ return( 0 );
+}
+#else
+
+#include "mbedtls/x509_crl.h"
+
+#include <stdio.h>
+#include <stdlib.h>
+#include <string.h>
+
+#define DFL_FILENAME "crl.pem"
+#define DFL_DEBUG_LEVEL 0
+
+#define USAGE \
+ "\n usage: crl_app param=<>...\n" \
+ "\n acceptable parameters:\n" \
+ " filename=%%s default: crl.pem\n" \
+ "\n"
+
+/*
+ * global options
+ */
+struct options
+{
+ const char *filename; /* filename of the certificate file */
+} opt;
+
+int main( int argc, char *argv[] )
+{
+ int ret = 0;
+ unsigned char buf[100000];
+ mbedtls_x509_crl crl;
+ int i;
+ char *p, *q;
+
+ /*
+ * Set to sane values
+ */
+ mbedtls_x509_crl_init( &crl );
+
+ if( argc == 0 )
+ {
+ usage:
+ mbedtls_printf( USAGE );
+ goto exit;
+ }
+
+ opt.filename = DFL_FILENAME;
+
+ for( i = 1; i < argc; i++ )
+ {
+ p = argv[i];
+ if( ( q = strchr( p, '=' ) ) == NULL )
+ goto usage;
+ *q++ = '\0';
+
+ if( strcmp( p, "filename" ) == 0 )
+ opt.filename = q;
+ else
+ goto usage;
+ }
+
+ /*
+ * 1.1. Load the CRL
+ */
+ mbedtls_printf( "\n . Loading the CRL ..." );
+ fflush( stdout );
+
+ ret = mbedtls_x509_crl_parse_file( &crl, opt.filename );
+
+ if( ret != 0 )
+ {
+ mbedtls_printf( " failed\n ! mbedtls_x509_crl_parse_file returned %d\n\n", ret );
+ mbedtls_x509_crl_free( &crl );
+ goto exit;
+ }
+
+ mbedtls_printf( " ok\n" );
+
+ /*
+ * 1.2 Print the CRL
+ */
+ mbedtls_printf( " . CRL information ...\n" );
+ ret = mbedtls_x509_crl_info( (char *) buf, sizeof( buf ) - 1, " ", &crl );
+ if( ret == -1 )
+ {
+ mbedtls_printf( " failed\n ! mbedtls_x509_crl_info returned %d\n\n", ret );
+ mbedtls_x509_crl_free( &crl );
+ goto exit;
+ }
+
+ mbedtls_printf( "%s\n", buf );
+
+exit:
+ mbedtls_x509_crl_free( &crl );
+
+#if defined(_WIN32)
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
+ fflush( stdout ); getchar();
+#endif
+
+ return( ret );
+}
+#endif /* MBEDTLS_BIGNUM_C && MBEDTLS_RSA_C && MBEDTLS_X509_CRL_PARSE_C &&
+ MBEDTLS_FS_IO */
diff --git a/thirdparty/nRF5_SDK_15.0.0_a53641a/external/mbedtls/programs/x509/req_app.c b/thirdparty/nRF5_SDK_15.0.0_a53641a/external/mbedtls/programs/x509/req_app.c
new file mode 100644
index 0000000..8410a53
--- /dev/null
+++ b/thirdparty/nRF5_SDK_15.0.0_a53641a/external/mbedtls/programs/x509/req_app.c
@@ -0,0 +1,145 @@
+/*
+ * Certificate request reading application
+ *
+ * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
+ * SPDX-License-Identifier: Apache-2.0
+ *
+ * Licensed under the Apache License, Version 2.0 (the "License"); you may
+ * not use this file except in compliance with the License.
+ * You may obtain a copy of the License at
+ *
+ * http://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
+ * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ *
+ * This file is part of mbed TLS (https://tls.mbed.org)
+ */
+
+#if !defined(MBEDTLS_CONFIG_FILE)
+#include "mbedtls/config.h"
+#else
+#include MBEDTLS_CONFIG_FILE
+#endif
+
+#if defined(MBEDTLS_PLATFORM_C)
+#include "mbedtls/platform.h"
+#else
+#include <stdio.h>
+#define mbedtls_printf printf
+#endif
+
+#if !defined(MBEDTLS_BIGNUM_C) || !defined(MBEDTLS_RSA_C) || \
+ !defined(MBEDTLS_X509_CSR_PARSE_C) || !defined(MBEDTLS_FS_IO)
+int main( void )
+{
+ mbedtls_printf("MBEDTLS_BIGNUM_C and/or MBEDTLS_RSA_C and/or "
+ "MBEDTLS_X509_CSR_PARSE_C and/or MBEDTLS_FS_IO not defined.\n");
+ return( 0 );
+}
+#else
+
+#include "mbedtls/x509_csr.h"
+
+#include <stdio.h>
+#include <stdlib.h>
+#include <string.h>
+
+#define DFL_FILENAME "cert.req"
+#define DFL_DEBUG_LEVEL 0
+
+#define USAGE \
+ "\n usage: req_app param=<>...\n" \
+ "\n acceptable parameters:\n" \
+ " filename=%%s default: cert.req\n" \
+ "\n"
+
+/*
+ * global options
+ */
+struct options
+{
+ const char *filename; /* filename of the certificate request */
+} opt;
+
+int main( int argc, char *argv[] )
+{
+ int ret = 0;
+ unsigned char buf[100000];
+ mbedtls_x509_csr csr;
+ int i;
+ char *p, *q;
+
+ /*
+ * Set to sane values
+ */
+ mbedtls_x509_csr_init( &csr );
+
+ if( argc == 0 )
+ {
+ usage:
+ mbedtls_printf( USAGE );
+ goto exit;
+ }
+
+ opt.filename = DFL_FILENAME;
+
+ for( i = 1; i < argc; i++ )
+ {
+ p = argv[i];
+ if( ( q = strchr( p, '=' ) ) == NULL )
+ goto usage;
+ *q++ = '\0';
+
+ if( strcmp( p, "filename" ) == 0 )
+ opt.filename = q;
+ else
+ goto usage;
+ }
+
+ /*
+ * 1.1. Load the CSR
+ */
+ mbedtls_printf( "\n . Loading the CSR ..." );
+ fflush( stdout );
+
+ ret = mbedtls_x509_csr_parse_file( &csr, opt.filename );
+
+ if( ret != 0 )
+ {
+ mbedtls_printf( " failed\n ! mbedtls_x509_csr_parse_file returned %d\n\n", ret );
+ mbedtls_x509_csr_free( &csr );
+ goto exit;
+ }
+
+ mbedtls_printf( " ok\n" );
+
+ /*
+ * 1.2 Print the CSR
+ */
+ mbedtls_printf( " . CSR information ...\n" );
+ ret = mbedtls_x509_csr_info( (char *) buf, sizeof( buf ) - 1, " ", &csr );
+ if( ret == -1 )
+ {
+ mbedtls_printf( " failed\n ! mbedtls_x509_csr_info returned %d\n\n", ret );
+ mbedtls_x509_csr_free( &csr );
+ goto exit;
+ }
+
+ mbedtls_printf( "%s\n", buf );
+
+exit:
+ mbedtls_x509_csr_free( &csr );
+
+#if defined(_WIN32)
+ mbedtls_printf( " + Press Enter to exit this program.\n" );
+ fflush( stdout ); getchar();
+#endif
+
+ return( ret );
+}
+#endif /* MBEDTLS_BIGNUM_C && MBEDTLS_RSA_C && MBEDTLS_X509_CSR_PARSE_C &&
+ MBEDTLS_FS_IO */