Explicit cast

This commit is contained in:
Andras Fekete 2024-05-10 15:00:02 -04:00
parent 12768cdf57
commit a59a3d109f
16 changed files with 963 additions and 962 deletions

View File

@ -50,7 +50,7 @@
*/
static int wolfSSL_BIO_BASE64_read(WOLFSSL_BIO* bio, void* buf, int len)
{
word32 frmtSz = len;
word32 frmtSz = (word32)len;
WOLFSSL_ENTER("wolfSSL_BIO_BASE64_read");
@ -175,7 +175,7 @@ static int wolfSSL_BIO_MEMORY_read(WOLFSSL_BIO* bio, void* buf, int len)
WOLFSSL_MSG("wolfSSL_BUF_MEM_resize error");
return WOLFSSL_BIO_ERROR;
}
bio->mem_buf->length = bio->wrSz;
bio->mem_buf->length = (size_t)bio->wrSz;
bio->ptr = bio->mem_buf->data;
}
}
@ -233,13 +233,13 @@ static int wolfSSL_BIO_MD_read(WOLFSSL_BIO* bio, void* buf, int sz)
{
if (wolfSSL_EVP_MD_CTX_type((WOLFSSL_EVP_MD_CTX*)bio->ptr) == NID_hmac) {
if (wolfSSL_EVP_DigestSignUpdate((WOLFSSL_EVP_MD_CTX*)bio->ptr, buf,
sz) != WOLFSSL_SUCCESS)
(unsigned int)sz) != WOLFSSL_SUCCESS)
{
return WOLFSSL_FATAL_ERROR;
}
}
else {
if (wolfSSL_EVP_DigestUpdate((WOLFSSL_EVP_MD_CTX*)bio->ptr, buf, sz)
if (wolfSSL_EVP_DigestUpdate((WOLFSSL_EVP_MD_CTX*)bio->ptr, buf, (size_t)sz)
!= WOLFSSL_SUCCESS) {
return WOLFSSL_FATAL_ERROR;
}
@ -305,12 +305,12 @@ int wolfSSL_BIO_read(WOLFSSL_BIO* bio, void* buf, int len)
case WOLFSSL_BIO_FILE:
#ifndef NO_FILESYSTEM
if (bio->ptr) {
ret = (int)XFREAD(buf, 1, len, (XFILE)bio->ptr);
ret = (int)XFREAD(buf, 1, (size_t)len, (XFILE)bio->ptr);
}
else {
#if !defined(USE_WINDOWS_API) && !defined(NO_WOLFSSL_DIR) && \
!defined(WOLFSSL_NUCLEUS) && !defined(WOLFSSL_NUCLEUS_1_2)
ret = (int)XREAD(bio->num, buf, len);
ret = (int)XREAD(bio->num, buf, (size_t)len);
#else
WOLFSSL_MSG("No file pointer and XREAD not enabled");
ret = NOT_COMPILED_IN;
@ -448,7 +448,7 @@ static int wolfSSL_BIO_BASE64_write(WOLFSSL_BIO* bio, const void* data,
(void)heap;
return inLen;
return (int)inLen;
}
#endif /* WOLFSSL_BASE64_ENCODE */
@ -591,12 +591,12 @@ static int wolfSSL_BIO_MD_write(WOLFSSL_BIO* bio, const void* data, int len)
if (wolfSSL_EVP_MD_CTX_type((WOLFSSL_EVP_MD_CTX*)bio->ptr) == NID_hmac) {
if (wolfSSL_EVP_DigestSignUpdate((WOLFSSL_EVP_MD_CTX*)bio->ptr, data,
len) != WOLFSSL_SUCCESS) {
(unsigned int)len) != WOLFSSL_SUCCESS) {
ret = WOLFSSL_BIO_ERROR;
}
}
else {
if (wolfSSL_EVP_DigestUpdate((WOLFSSL_EVP_MD_CTX*)bio->ptr, data, len)
if (wolfSSL_EVP_DigestUpdate((WOLFSSL_EVP_MD_CTX*)bio->ptr, data, (size_t)len)
!= WOLFSSL_SUCCESS) {
ret = WOLFSSL_BIO_ERROR;
}
@ -652,7 +652,7 @@ int wolfSSL_BIO_write(WOLFSSL_BIO* bio, const void* data, int len)
if (ret > 0) {
/* change so that data is formatted buffer */
data = frmt;
len = frmtSz;
len = (int)frmtSz;
}
#else
WOLFSSL_MSG("WOLFSSL_BIO_BASE64 used without "
@ -670,12 +670,12 @@ int wolfSSL_BIO_write(WOLFSSL_BIO* bio, const void* data, int len)
case WOLFSSL_BIO_FILE:
#ifndef NO_FILESYSTEM
if (bio->ptr) {
ret = (int)XFWRITE(data, 1, len, (XFILE)bio->ptr);
ret = (int)XFWRITE(data, 1, (size_t)len, (XFILE)bio->ptr);
}
else {
#if !defined(USE_WINDOWS_API) && !defined(NO_WOLFSSL_DIR) && \
!defined(WOLFSSL_NUCLEUS) && !defined(WOLFSSL_NUCLEUS_1_2)
ret = (int)XWRITE(bio->num, data, len);
ret = (int)XWRITE(bio->num, data, (size_t)len);
#else
WOLFSSL_MSG("No file pointer and XWRITE not enabled");
ret = NOT_COMPILED_IN;
@ -972,7 +972,7 @@ int wolfSSL_BIO_gets(WOLFSSL_BIO* bio, char* buf, int sz)
ret = wolfSSL_EVP_DigestFinal((WOLFSSL_EVP_MD_CTX*)bio->ptr,
(unsigned char*)buf, &szOut);
if (ret == WOLFSSL_SUCCESS) {
ret = szOut;
ret = (int)szOut;
}
}
break;
@ -1257,8 +1257,8 @@ int wolfSSL_BIO_set_write_buf_size(WOLFSSL_BIO *bio, long size)
bio->rdIdx = 0;
if (bio->mem_buf != NULL) {
bio->mem_buf->data = (char*)bio->ptr;
bio->mem_buf->length = bio->num;
bio->mem_buf->max = bio->num;
bio->mem_buf->length = (size_t)bio->num;
bio->mem_buf->max = (size_t)bio->num;
}
return WOLFSSL_SUCCESS;
@ -2637,7 +2637,7 @@ int wolfSSL_BIO_flush(WOLFSSL_BIO* bio)
len = (int)XSTRLEN((const char*)buf) + 1;
}
if (len > 0 && wolfSSL_BUF_MEM_resize(bio->mem_buf, len) == 0) {
if (len > 0 && wolfSSL_BUF_MEM_resize(bio->mem_buf, (size_t)len) == 0) {
wolfSSL_BIO_free(bio);
return NULL;
}

View File

@ -149,7 +149,7 @@
#endif
#define ERROR_OUT(err, eLabel) { ret = (err); goto eLabel; }
#define ERROR_OUT(err, eLabel) { ret = (int)(err); goto eLabel; }
#ifdef _MSC_VER
/* disable for while(0) cases at the .c level for now */
@ -4917,7 +4917,7 @@ int RsaSign(WOLFSSL* ssl, const byte* in, word32 inSz, byte* out,
/* For positive response return in outSz */
if (ret > 0) {
*outSz = ret;
*outSz = (word32)ret;
ret = 0;
}
@ -5068,7 +5068,7 @@ int VerifyRsaSign(WOLFSSL* ssl, byte* verifySig, word32 sigSz,
TypeHash(hashAlgo), mgf,
keyBuf, keySz, ctx);
if (ret > 0) {
ret = wc_RsaPSS_CheckPadding(plain, plainSz, out, ret,
ret = wc_RsaPSS_CheckPadding(plain, plainSz, out, (word32)ret,
hashType);
if (ret != 0) {
ret = VERIFY_CERT_ERROR;
@ -5086,7 +5086,7 @@ int VerifyRsaSign(WOLFSSL* ssl, byte* verifySig, word32 sigSz,
ret = wc_RsaPSS_CheckPadding(plain, plainSz, out, ret,
hashType);
#else
ret = wc_RsaPSS_CheckPadding_ex(plain, plainSz, out, ret,
ret = wc_RsaPSS_CheckPadding_ex(plain, plainSz, out, (word32)ret,
hashType, -1,
mp_count_bits(&key->n));
#endif
@ -5261,7 +5261,7 @@ int RsaEnc(WOLFSSL* ssl, const byte* in, word32 inSz, byte* out, word32* outSz,
/* For positive response return in outSz */
if (ret > 0) {
*outSz = ret;
*outSz = (word32)ret;
ret = 0;
}
@ -5515,7 +5515,7 @@ int EccMakeKey(WOLFSSL* ssl, ecc_key* key, ecc_key* peer)
#ifdef HAVE_PK_CALLBACKS
if (ssl->ctx->EccKeyGenCb) {
void* ctx = wolfSSL_GetEccKeyGenCtx(ssl);
ret = ssl->ctx->EccKeyGenCb(ssl, key, keySz, ecc_curve, ctx);
ret = ssl->ctx->EccKeyGenCb(ssl, key, (unsigned int)keySz, ecc_curve, ctx);
}
else
#endif
@ -9523,7 +9523,7 @@ int DtlsMsgPoolSend(WOLFSSL* ssl, int sendOnlyFirstPacket)
int inputSz, sendSz;
input = pool->raw;
inputSz = pool->sz;
inputSz = (int)pool->sz;
sendSz = inputSz + cipherExtraData(ssl);
#ifdef HAVE_SECURE_RENEGOTIATION
@ -9987,7 +9987,7 @@ int HashRaw(WOLFSSL* ssl, const byte* data, int sz)
if (IsAtLeastTLSv1_2(ssl)) {
#ifndef NO_SHA256
ret = wc_Sha256Update(&ssl->hsHashes->hashSha256, data, sz);
ret = wc_Sha256Update(&ssl->hsHashes->hashSha256, data, (word32)sz);
if (ret != 0)
return ret;
#ifdef WOLFSSL_DEBUG_TLS
@ -9997,7 +9997,7 @@ int HashRaw(WOLFSSL* ssl, const byte* data, int sz)
#endif
#endif
#ifdef WOLFSSL_SHA384
ret = wc_Sha384Update(&ssl->hsHashes->hashSha384, data, sz);
ret = wc_Sha384Update(&ssl->hsHashes->hashSha384, data, (word32)sz);
if (ret != 0)
return ret;
#ifdef WOLFSSL_DEBUG_TLS
@ -10007,7 +10007,7 @@ int HashRaw(WOLFSSL* ssl, const byte* data, int sz)
#endif
#endif
#ifdef WOLFSSL_SHA512
ret = wc_Sha512Update(&ssl->hsHashes->hashSha512, data, sz);
ret = wc_Sha512Update(&ssl->hsHashes->hashSha512, data, (word32)sz);
if (ret != 0)
return ret;
#ifdef WOLFSSL_DEBUG_TLS
@ -10555,7 +10555,7 @@ void ShrinkInputBuffer(WOLFSSL* ssl, int forcedFree)
ssl->buffers.inputBuffer.dynamicFlag = 0;
ssl->buffers.inputBuffer.offset = 0;
ssl->buffers.inputBuffer.idx = 0;
ssl->buffers.inputBuffer.length = usedLength;
ssl->buffers.inputBuffer.length = (word32)usedLength;
}
int SendBuffered(WOLFSSL* ssl)
@ -10810,7 +10810,7 @@ int GrowInputBuffer(WOLFSSL* ssl, int size, int usedLength)
ssl->buffers.inputBuffer.buffer = tmp;
ssl->buffers.inputBuffer.bufferSize = size + usedLength;
ssl->buffers.inputBuffer.idx = 0;
ssl->buffers.inputBuffer.length = usedLength;
ssl->buffers.inputBuffer.length = (word32)usedLength;
return 0;
}
@ -12460,10 +12460,10 @@ int CheckForAltNames(DecodedCert* dCert, const char* domain, int* checkCN)
#endif /* OPENSSL_ALL || WOLFSSL_IP_ALT_NAME */
{
buf = altName->name;
len = altName->len;
len = (word32)altName->len;
}
if (MatchDomainName(buf, len, domain)) {
if (MatchDomainName(buf, (int)len, domain)) {
match = 1;
if (checkCN != NULL) {
*checkCN = 0;
@ -12536,7 +12536,7 @@ static void AddSessionCertToChain(WOLFSSL_X509_CHAIN* chain,
{
if (chain->count < MAX_CHAIN_DEPTH &&
certSz < MAX_X509_SIZE) {
chain->certs[chain->count].length = certSz;
chain->certs[chain->count].length = (int)certSz;
XMEMCPY(chain->certs[chain->count].buffer, certBuf, certSz);
chain->count++;
}
@ -12815,7 +12815,7 @@ int CopyDecodedToX509(WOLFSSL_X509* x509, DecodedCert* dCert)
{
int minSz;
if (dCert->beforeDateLen > 0) {
minSz = min(dCert->beforeDate[1], MAX_DATE_SZ);
minSz = (int)min(dCert->beforeDate[1], MAX_DATE_SZ);
x509->notBefore.type = dCert->beforeDate[0];
x509->notBefore.length = minSz;
XMEMCPY(x509->notBefore.data, &dCert->beforeDate[2], minSz);
@ -12823,7 +12823,7 @@ int CopyDecodedToX509(WOLFSSL_X509* x509, DecodedCert* dCert)
else
x509->notBefore.length = 0;
if (dCert->afterDateLen > 0) {
minSz = min(dCert->afterDate[1], MAX_DATE_SZ);
minSz = (int)min(dCert->afterDate[1], MAX_DATE_SZ);
x509->notAfter.type = dCert->afterDate[0];
x509->notAfter.length = minSz;
XMEMCPY(x509->notAfter.data, &dCert->afterDate[2], minSz);
@ -12836,7 +12836,7 @@ int CopyDecodedToX509(WOLFSSL_X509* x509, DecodedCert* dCert)
x509->pubKey.buffer = (byte*)XMALLOC(
dCert->pubKeySize, x509->heap, DYNAMIC_TYPE_PUBLIC_KEY);
if (x509->pubKey.buffer != NULL) {
x509->pubKeyOID = dCert->keyOID;
x509->pubKeyOID = (int)dCert->keyOID;
x509->pubKey.length = dCert->pubKeySize;
XMEMCPY(x509->pubKey.buffer, dCert->publicKey, dCert->pubKeySize);
}
@ -12844,7 +12844,7 @@ int CopyDecodedToX509(WOLFSSL_X509* x509, DecodedCert* dCert)
ret = MEMORY_E;
#if defined(OPENSSL_ALL)
if (ret == 0) {
x509->key.pubKeyOID = dCert->keyOID;
x509->key.pubKeyOID = (int)dCert->keyOID;
if (!x509->key.algor) {
x509->key.algor = wolfSSL_X509_ALGOR_new();
@ -12882,7 +12882,7 @@ int CopyDecodedToX509(WOLFSSL_X509* x509, DecodedCert* dCert)
else {
XMEMCPY(x509->sig.buffer, dCert->signature, dCert->sigLength);
x509->sig.length = dCert->sigLength;
x509->sigOID = dCert->signatureOID;
x509->sigOID = (int)dCert->signatureOID;
}
#if defined(OPENSSL_ALL)
wolfSSL_ASN1_OBJECT_free(x509->algor.algorithm);
@ -13760,7 +13760,7 @@ int LoadCertByIssuer(WOLFSSL_X509_STORE* store, X509_NAME* issuer, int type)
#if defined(NO_SHA) && !defined(NO_SHA256)
retHash = wc_Sha256Hash((const byte*)pbuf, len, dgt);
#elif !defined(NO_SHA)
retHash = wc_ShaHash((const byte*)pbuf, len, dgt);
retHash = wc_ShaHash((const byte*)pbuf, (word32)len, dgt);
#endif
if (retHash == 0) {
/* 4 bytes in little endian as unsigned long */
@ -13830,7 +13830,7 @@ int LoadCertByIssuer(WOLFSSL_X509_STORE* store, X509_NAME* issuer, int type)
for (; suffix < MAX_SUFFIX; suffix++) {
/* /folder-path/<hash>.(r)N[0..9] */
if (XSNPRINTF(filename, len, "%s/%08lx.%s%d", entry->dir_name,
if (XSNPRINTF(filename, (size_t)len, "%s/%08lx.%s%d", entry->dir_name,
hash, post, suffix)
>= len)
{
@ -16861,7 +16861,7 @@ int DoHandShakeMsgType(WOLFSSL* ssl, byte* input, word32* inOutIdx,
&& ssl->error != OCSP_WANT_READ
#endif
) {
ret = HashInput(ssl, input + *inOutIdx, size);
ret = HashInput(ssl, input + *inOutIdx, (int)size);
if (ret != 0) {
WOLFSSL_MSG("Incomplete handshake hashes");
return ret;
@ -18159,7 +18159,7 @@ static int Poly1305TagOld(WOLFSSL* ssl, byte* additional, const byte* out,
/* add cipher info and then its length */
XMEMSET(padding, 0, sizeof(padding));
if ((ret = wc_Poly1305Update(ssl->auth.poly1305, out, msglen)) != 0)
if ((ret = wc_Poly1305Update(ssl->auth.poly1305, out, (word32)msglen)) != 0)
return ret;
/* 32 bit size of cipher to 64 bit endian */
@ -18544,7 +18544,7 @@ int ChachaAEADDecrypt(WOLFSSL* ssl, byte* plain, const byte* input,
return ret;
}
if ((ret = wc_Poly1305_MAC(ssl->auth.poly1305, add,
sizeof(add), input, msgLen, tag, sizeof(tag))) != 0) {
sizeof(add), input, (word32)msgLen, tag, sizeof(tag))) != 0) {
ForceZero(poly, sizeof(poly));
#ifdef WOLFSSL_CHECK_MEM_ZERO
wc_MemZero_Check(poly, CHACHA20_256_KEY_SIZE);
@ -18568,7 +18568,7 @@ int ChachaAEADDecrypt(WOLFSSL* ssl, byte* plain, const byte* input,
/* if the tag was good decrypt message */
if ((ret = wc_Chacha_Process(ssl->decrypt.chacha, plain,
input, msgLen)) != 0)
input, (word32)msgLen)) != 0)
return ret;
#ifdef CHACHA_AEAD_TEST
@ -20201,7 +20201,7 @@ int DoApplicationData(WOLFSSL* ssl, byte* input, word32* inOutIdx, int sniff)
idx += rawSz;
ssl->buffers.clearOutputBuffer.buffer = rawData;
ssl->buffers.clearOutputBuffer.length = dataSz;
ssl->buffers.clearOutputBuffer.length = (unsigned int)dataSz;
}
idx += ssl->keys.padSz;
@ -20570,14 +20570,14 @@ static int GetInputData(WOLFSSL *ssl, word32 size)
/* remove processed data */
ssl->buffers.inputBuffer.idx = 0;
ssl->buffers.inputBuffer.length = usedLength;
ssl->buffers.inputBuffer.length = (word32)usedLength;
/* read data from network */
do {
int in = wolfSSLReceive(ssl,
ssl->buffers.inputBuffer.buffer +
ssl->buffers.inputBuffer.length,
inSz);
(word32)inSz);
if (in == WANT_READ)
return WANT_READ;
@ -20628,7 +20628,7 @@ static WC_INLINE int VerifyMacEnc(WOLFSSL* ssl, const byte* input, word32 msgSz,
}
ret = ssl->hmac(ssl, verify, input, msgSz - digestSz, -1, content, 1, PEER_ORDER);
ret |= ConstantCompare(verify, input + msgSz - digestSz, digestSz);
ret |= ConstantCompare(verify, input + msgSz - digestSz, (int)digestSz);
if (ret != 0) {
WOLFSSL_ERROR_VERBOSE(VERIFY_MAC_ERROR);
return VERIFY_MAC_ERROR;
@ -20668,7 +20668,7 @@ static WC_INLINE int VerifyMac(WOLFSSL* ssl, const byte* input, word32 msgSz,
void* ctx = wolfSSL_GetVerifyMacCtx(ssl);
ret = ssl->ctx->VerifyMacCb(ssl, input,
(msgSz - ivExtra) - digestSz - pad - 1,
digestSz, content, ctx);
digestSz, (word32)content, ctx);
if (ret != 0 && ret != PROTOCOLCB_UNAVAILABLE) {
return ret;
}
@ -20694,9 +20694,9 @@ static WC_INLINE int VerifyMac(WOLFSSL* ssl, const byte* input, word32 msgSz,
}
(void)PadCheck(dummy, (byte)pad, MAX_PAD_SIZE); /* timing only */
ret = ssl->hmac(ssl, verify, input, msgSz - digestSz - pad - 1,
pad, content, 1, PEER_ORDER);
(int)pad, content, 1, PEER_ORDER);
if (ConstantCompare(verify, input + msgSz - digestSz - pad - 1,
digestSz) != 0) {
(int)digestSz) != 0) {
WOLFSSL_ERROR_VERBOSE(VERIFY_MAC_ERROR);
return VERIFY_MAC_ERROR;
}
@ -20709,7 +20709,7 @@ static WC_INLINE int VerifyMac(WOLFSSL* ssl, const byte* input, word32 msgSz,
else if (ssl->specs.cipher_type == stream) {
ret = ssl->hmac(ssl, verify, input, msgSz - digestSz, -1, content, 1,
PEER_ORDER);
if (ConstantCompare(verify, input + msgSz - digestSz, digestSz) != 0) {
if (ConstantCompare(verify, input + msgSz - digestSz, (int)digestSz) != 0) {
WOLFSSL_ERROR_VERBOSE(VERIFY_MAC_ERROR);
return VERIFY_MAC_ERROR;
}
@ -20895,7 +20895,7 @@ int ProcessReplyEx(WOLFSSL* ssl, int allowSocketErr)
/* get header or return error */
if (!ssl->options.dtls) {
if ((ret = GetInputData(ssl, readSz)) < 0)
if ((ret = GetInputData(ssl, (word32)readSz)) < 0)
return ret;
} else {
#ifdef WOLFSSL_DTLS
@ -20903,7 +20903,7 @@ int ProcessReplyEx(WOLFSSL* ssl, int allowSocketErr)
used = ssl->buffers.inputBuffer.length -
ssl->buffers.inputBuffer.idx;
if (used < readSz) {
if ((ret = GetInputData(ssl, readSz)) < 0)
if ((ret = GetInputData(ssl, (word32)readSz)) < 0)
return ret;
}
#endif
@ -21993,7 +21993,7 @@ int SendChangeCipher(WOLFSSL* ssl)
input[0] = 1; /* turn it on */
#ifdef WOLFSSL_DTLS
if (IsDtlsNotSctpMode(ssl) &&
(ret = DtlsMsgPoolSave(ssl, input, inputSz, change_cipher_hs)) != 0) {
(ret = DtlsMsgPoolSave(ssl, input, (word32)inputSz, change_cipher_hs)) != 0) {
return ret;
}
#endif
@ -22006,7 +22006,7 @@ int SendChangeCipher(WOLFSSL* ssl)
#ifdef WOLFSSL_DTLS
else {
if (IsDtlsNotSctpMode(ssl)) {
if ((ret = DtlsMsgPoolSave(ssl, output, sendSz, change_cipher_hs)) != 0)
if ((ret = DtlsMsgPoolSave(ssl, output, (word32)sendSz, change_cipher_hs)) != 0)
return ret;
DtlsSEQIncrement(ssl, CUR_ORDER);
}
@ -22656,7 +22656,7 @@ int BuildMessage(WOLFSSL* ssl, byte* output, int outSz, const byte* input,
{
if (ssl->ctx->MacEncryptCb) {
ret = ssl->ctx->MacEncryptCb(ssl, output + args->idx,
output + args->headerSz + args->ivSz, inSz,
output + args->headerSz + args->ivSz, (unsigned int)inSz,
type, 0, output + args->headerSz,
output + args->headerSz, args->size,
ssl->MacEncryptCtx);
@ -22688,7 +22688,7 @@ int BuildMessage(WOLFSSL* ssl, byte* output, int outSz, const byte* input,
#endif
ret = ssl->hmac(ssl, hmac,
output + args->headerSz + args->ivSz, inSz,
output + args->headerSz + args->ivSz, (word32)inSz,
-1, type, 0, epochOrder);
XMEMCPY(output + args->idx, hmac, args->digestSz);
@ -22700,7 +22700,7 @@ int BuildMessage(WOLFSSL* ssl, byte* output, int outSz, const byte* input,
#endif
{
ret = ssl->hmac(ssl, output + args->idx, output +
args->headerSz + args->ivSz, inSz, -1, type, 0, epochOrder);
args->headerSz + args->ivSz, (word32)inSz, -1, type, 0, epochOrder);
}
}
#endif /* WOLFSSL_AEAD_ONLY */
@ -22853,7 +22853,7 @@ exit_buildmsg:
/* return sz on success */
if (ret == 0) {
ret = args->sz;
ret = (int)args->sz;
}
else {
WOLFSSL_ERROR_VERBOSE(ret);
@ -23281,7 +23281,7 @@ int SendCertificate(WOLFSSL* ssl)
maxFragment = MAX_RECORD_SIZE;
maxFragment = wolfSSL_GetMaxFragSize(ssl, maxFragment);
maxFragment = (word32)wolfSSL_GetMaxFragSize(ssl, (int)maxFragment);
while (length > 0 && ret == 0) {
byte* output = NULL;
@ -23376,10 +23376,10 @@ int SendCertificate(WOLFSSL* ssl)
fragSz -= CERT_HEADER_SZ;
if (ssl->options.dtls || !IsEncryptionOn(ssl, 1)) {
HashRaw(ssl, ssl->buffers.certificate->buffer, certSz);
HashRaw(ssl, ssl->buffers.certificate->buffer, (int)certSz);
if (certChainSz)
HashRaw(ssl, ssl->buffers.certChain->buffer,
certChainSz);
(int)certChainSz);
}
}
}
@ -23418,7 +23418,7 @@ int SendCertificate(WOLFSSL* ssl)
if (IsEncryptionOn(ssl, 1)) {
byte* input = NULL;
int inputSz = i; /* build msg adds rec hdr */
int inputSz = (int)i; /* build msg adds rec hdr */
int recordHeaderSz = RECORD_HEADER_SZ;
if (ssl->options.dtls)
@ -23447,7 +23447,7 @@ int SendCertificate(WOLFSSL* ssl)
handshake, 1, 0, 0, CUR_ORDER);
else /* DTLS 1.2 has to ignore fragmentation in hashing so we need to
* calculate the hash ourselves above */ {
if ((ret = DtlsMsgPoolSave(ssl, input, inputSz, certificate)) != 0) {
if ((ret = DtlsMsgPoolSave(ssl, input, (word32)inputSz, certificate)) != 0) {
XFREE(input, ssl->heap, DYNAMIC_TYPE_IN_BUFFER);
return ret;
}
@ -23462,10 +23462,10 @@ int SendCertificate(WOLFSSL* ssl)
return sendSz;
}
else {
sendSz = i;
sendSz = (int)i;
#ifdef WOLFSSL_DTLS
if (IsDtlsNotSctpMode(ssl)) {
if ((ret = DtlsMsgPoolSave(ssl, output, sendSz, certificate)) != 0)
if ((ret = DtlsMsgPoolSave(ssl, output, (word32)sendSz, certificate)) != 0)
return ret;
}
if (ssl->options.dtls)
@ -23578,7 +23578,7 @@ int SendCertificateRequest(WOLFSSL* ssl)
/* get output buffer */
output = GetOutputBuffer(ssl);
AddHeaders(output, reqSz, certificate_request, ssl);
AddHeaders(output, (word32)reqSz, certificate_request, ssl);
/* write to output */
output[i++] = (byte)typeTotal; /* # of types */
@ -23645,7 +23645,7 @@ int SendCertificateRequest(WOLFSSL* ssl)
if (IsEncryptionOn(ssl, 1)) {
byte* input = NULL;
int inputSz = i; /* build msg adds rec hdr */
int inputSz = (int)i; /* build msg adds rec hdr */
int recordHeaderSz = RECORD_HEADER_SZ;
if (ssl->options.dtls)
@ -23664,7 +23664,7 @@ int SendCertificateRequest(WOLFSSL* ssl)
XMEMCPY(input, output + recordHeaderSz, inputSz);
#ifdef WOLFSSL_DTLS
if (IsDtlsNotSctpMode(ssl) &&
(ret = DtlsMsgPoolSave(ssl, input, inputSz, certificate_request)) != 0) {
(ret = DtlsMsgPoolSave(ssl, input, (word32)inputSz, certificate_request)) != 0) {
XFREE(input, ssl->heap, DYNAMIC_TYPE_IN_BUFFER);
return ret;
}
@ -23676,10 +23676,10 @@ int SendCertificateRequest(WOLFSSL* ssl)
if (sendSz < 0)
return sendSz;
} else {
sendSz = i;
sendSz = (int)i;
#ifdef WOLFSSL_DTLS
if (IsDtlsNotSctpMode(ssl)) {
if ((ret = DtlsMsgPoolSave(ssl, output, sendSz, certificate_request)) != 0)
if ((ret = DtlsMsgPoolSave(ssl, output, (word32)sendSz, certificate_request)) != 0)
return ret;
}
if (ssl->options.dtls)
@ -23743,7 +23743,7 @@ static int BuildCertificateStatus(WOLFSSL* ssl, byte type, buffer* status,
return 0;
}
sendSz = idx + length;
sendSz = (int)(idx + length);
if (ssl->keys.encryptionOn)
sendSz += MAX_MSG_EXTRA;
@ -23774,7 +23774,7 @@ static int BuildCertificateStatus(WOLFSSL* ssl, byte type, buffer* status,
if (IsEncryptionOn(ssl, 1)) {
byte* input;
int inputSz = idx; /* build msg adds rec hdr */
int inputSz = (int)idx; /* build msg adds rec hdr */
int recordHeaderSz = RECORD_HEADER_SZ;
if (ssl->options.dtls)
@ -23786,7 +23786,7 @@ static int BuildCertificateStatus(WOLFSSL* ssl, byte type, buffer* status,
XMEMCPY(input, output + recordHeaderSz, inputSz);
#ifdef WOLFSSL_DTLS
ret = DtlsMsgPoolSave(ssl, input, inputSz, certificate_status);
ret = DtlsMsgPoolSave(ssl, input, (word32)inputSz, certificate_status);
#endif
if (ret == 0)
sendSz = BuildMessage(ssl, output, sendSz, input, inputSz,
@ -23799,7 +23799,7 @@ static int BuildCertificateStatus(WOLFSSL* ssl, byte type, buffer* status,
else {
#ifdef WOLFSSL_DTLS
if (ret == 0 && IsDtlsNotSctpMode(ssl))
ret = DtlsMsgPoolSave(ssl, output, sendSz, certificate_status);
ret = DtlsMsgPoolSave(ssl, output, (word32)sendSz, certificate_status);
if (ret == 0 && ssl->options.dtls)
DtlsSEQIncrement(ssl, CUR_ORDER);
#endif
@ -25457,7 +25457,7 @@ const char* wolfSSL_ERR_lib_error_string(unsigned long e)
void SetErrorString(int error, char* str)
{
XSTRNCPY(str, wolfSSL_ERR_reason_error_string(error), WOLFSSL_MAX_ERROR_SZ);
XSTRNCPY(str, wolfSSL_ERR_reason_error_string((unsigned long)error), WOLFSSL_MAX_ERROR_SZ);
str[WOLFSSL_MAX_ERROR_SZ-1] = 0;
}
@ -26494,7 +26494,7 @@ static int ParseCipherList(Suites* suites,
substrCurrent[length] = '\0';
}
else {
length = (int)XSTRLEN(substrCurrent);
length = (word32)XSTRLEN(substrCurrent);
}
/* check if is a public key type */
@ -27737,7 +27737,7 @@ int CreateDevPrivateKey(void** pkey, byte* data, word32 length, int hsType,
ret = wc_InitRsaKey_Label(rsaKey, (char*)data, heap, devId);
}
else if (id) {
ret = wc_InitRsaKey_Id(rsaKey, data, length, heap, devId);
ret = wc_InitRsaKey_Id(rsaKey, data, (int)length, heap, devId);
}
if (ret == 0) {
*pkey = (void*)rsaKey;
@ -27760,7 +27760,7 @@ int CreateDevPrivateKey(void** pkey, byte* data, word32 length, int hsType,
ret = wc_ecc_init_label(ecKey, (char*)data, heap, devId);
}
else if (id) {
ret = wc_ecc_init_id(ecKey, data, length, heap, devId);
ret = wc_ecc_init_id(ecKey, data, (int)length, heap, devId);
}
if (ret == 0) {
*pkey = (void*)ecKey;
@ -27849,7 +27849,7 @@ int DecodePrivateKey(WOLFSSL *ssl, word32* length)
|| wolfSSL_CTX_IsPrivatePkSet(ssl->ctx)
#endif
) {
*length = GetPrivateKeySigSize(ssl);
*length = (word32)GetPrivateKeySigSize(ssl);
return 0;
}
else
@ -27899,7 +27899,7 @@ int DecodePrivateKey(WOLFSSL *ssl, word32* length)
}
/* Return the maximum signature length. */
*length = ssl->buffers.keySz;
*length = (word32)ssl->buffers.keySz;
}
#else
ret = NOT_COMPILED_IN;
@ -27925,7 +27925,7 @@ int DecodePrivateKey(WOLFSSL *ssl, word32* length)
}
/* Return the maximum signature length. */
*length = wc_ecc_sig_size_calc(ssl->buffers.keySz);
*length = (word32)wc_ecc_sig_size_calc(ssl->buffers.keySz);
}
#else
ret = NOT_COMPILED_IN;
@ -28053,7 +28053,7 @@ int DecodePrivateKey(WOLFSSL *ssl, word32* length)
}
/* Return the maximum signature length. */
*length = keySz;
*length = (word32)keySz;
goto exit_dpk;
}
@ -28119,7 +28119,7 @@ int DecodePrivateKey(WOLFSSL *ssl, word32* length)
}
/* Return the maximum signature length. */
*length = wc_ecc_sig_size((ecc_key*)ssl->hsKey);
*length = (word32)wc_ecc_sig_size((ecc_key*)ssl->hsKey);
goto exit_dpk;
}
@ -29048,7 +29048,7 @@ static int HashSkeData(WOLFSSL* ssl, enum wc_HashType hashType,
}
#endif
length = VERSION_SZ + RAN_LEN
+ idSz + ENUM_LEN
+ (word32)idSz + ENUM_LEN
+ SUITE_LEN
+ COMP_LEN + ENUM_LEN;
#ifndef NO_FORCE_SCR_SAME_SUITE
@ -29078,7 +29078,7 @@ static int HashSkeData(WOLFSSL* ssl, enum wc_HashType hashType,
if (extSz != 0)
length += extSz + HELLO_EXT_SZ_SZ;
#endif
sendSz = length + HANDSHAKE_HEADER_SZ + RECORD_HEADER_SZ;
sendSz = (int)length + HANDSHAKE_HEADER_SZ + RECORD_HEADER_SZ;
if (ssl->arrays == NULL) {
return BAD_FUNC_ARG;
@ -29088,7 +29088,7 @@ static int HashSkeData(WOLFSSL* ssl, enum wc_HashType hashType,
if (ssl->options.dtls) {
length += ENUM_LEN; /* cookie */
if (ssl->arrays->cookieSz != 0) length += ssl->arrays->cookieSz;
sendSz = length + DTLS_HANDSHAKE_HEADER_SZ + DTLS_RECORD_HEADER_SZ;
sendSz = (int)length + DTLS_HANDSHAKE_HEADER_SZ + DTLS_RECORD_HEADER_SZ;
idx += DTLS_HANDSHAKE_EXTRA + DTLS_RECORD_EXTRA;
}
#endif
@ -29219,7 +29219,7 @@ static int HashSkeData(WOLFSSL* ssl, enum wc_HashType hashType,
if (IsEncryptionOn(ssl, 1)) {
byte* input;
int inputSz = idx; /* build msg adds rec hdr */
int inputSz = (int)idx; /* build msg adds rec hdr */
int recordHeaderSz = RECORD_HEADER_SZ;
if (ssl->options.dtls)
@ -29232,7 +29232,7 @@ static int HashSkeData(WOLFSSL* ssl, enum wc_HashType hashType,
XMEMCPY(input, output + recordHeaderSz, inputSz);
#ifdef WOLFSSL_DTLS
if (IsDtlsNotSctpMode(ssl) &&
(ret = DtlsMsgPoolSave(ssl, input, inputSz, client_hello)) != 0) {
(ret = DtlsMsgPoolSave(ssl, input, (word32)inputSz, client_hello)) != 0) {
XFREE(input, ssl->heap, DYNAMIC_TYPE_IN_BUFFER);
return ret;
}
@ -29246,7 +29246,7 @@ static int HashSkeData(WOLFSSL* ssl, enum wc_HashType hashType,
} else {
#ifdef WOLFSSL_DTLS
if (IsDtlsNotSctpMode(ssl)) {
if ((ret = DtlsMsgPoolSave(ssl, output, sendSz, client_hello)) != 0)
if ((ret = DtlsMsgPoolSave(ssl, output, (word32)sendSz, client_hello)) != 0)
return ret;
}
if (ssl->options.dtls)
@ -30563,7 +30563,7 @@ static int DoServerKeyExchange(WOLFSSL* ssl, const byte* input,
}
/* get PSK server hint from the wire */
srvHintLen = min(length, MAX_PSK_ID_LEN);
srvHintLen = (int)min(length, MAX_PSK_ID_LEN);
XMEMCPY(ssl->arrays->server_hint, input + args->idx,
srvHintLen);
ssl->arrays->server_hint[srvHintLen] = '\0'; /* null term */
@ -30606,7 +30606,7 @@ static int DoServerKeyExchange(WOLFSSL* ssl, const byte* input,
if ((curveOid = CheckCurveId(b)) < 0) {
ERROR_OUT(ECC_CURVE_ERROR, exit_dske);
}
ssl->ecdhCurveOID = curveOid;
ssl->ecdhCurveOID = (word32)curveOid;
#if defined(WOLFSSL_TLS13) || defined(HAVE_FFDHE)
ssl->namedGroup = 0;
#endif
@ -30717,7 +30717,7 @@ static int DoServerKeyExchange(WOLFSSL* ssl, const byte* input,
}
}
curveId = wc_ecc_get_oid(curveOid, NULL, NULL);
curveId = wc_ecc_get_oid((word32)curveOid, NULL, NULL);
if (wc_ecc_import_x963_ex(input + args->idx, length,
ssl->peerEccKey, curveId) != 0) {
#ifdef WOLFSSL_EXTRA_ALERTS
@ -30750,7 +30750,7 @@ static int DoServerKeyExchange(WOLFSSL* ssl, const byte* input,
}
/* get PSK server hint from the wire */
srvHintLen = min(length, MAX_PSK_ID_LEN);
srvHintLen = (int)min(length, MAX_PSK_ID_LEN);
XMEMCPY(ssl->arrays->server_hint, input + args->idx,
srvHintLen);
ssl->arrays->server_hint[srvHintLen] = '\0'; /* null term */
@ -30783,7 +30783,7 @@ static int DoServerKeyExchange(WOLFSSL* ssl, const byte* input,
}
/* get PSK server hint from the wire */
srvHintLen = min(length, MAX_PSK_ID_LEN);
srvHintLen = (int)min(length, MAX_PSK_ID_LEN);
XMEMCPY(ssl->arrays->server_hint, input + args->idx,
srvHintLen);
ssl->arrays->server_hint[srvHintLen] = '\0'; /* null term */
@ -30806,7 +30806,7 @@ static int DoServerKeyExchange(WOLFSSL* ssl, const byte* input,
if ((curveOid = CheckCurveId(b)) < 0) {
ERROR_OUT(ECC_CURVE_ERROR, exit_dske);
}
ssl->ecdhCurveOID = curveOid;
ssl->ecdhCurveOID = (word32)curveOid;
length = input[args->idx++];
if ((args->idx - args->begin) + length > size) {
@ -30914,7 +30914,7 @@ static int DoServerKeyExchange(WOLFSSL* ssl, const byte* input,
}
}
curveId = wc_ecc_get_oid(curveOid, NULL, NULL);
curveId = wc_ecc_get_oid((word32)curveOid, NULL, NULL);
if (wc_ecc_import_x963_ex(input + args->idx, length,
ssl->peerEccKey, curveId) != 0) {
ERROR_OUT(ECC_PEERKEY_ERROR, exit_dske);
@ -32629,7 +32629,7 @@ int SendClientKeyExchange(WOLFSSL* ssl)
}
idx = HANDSHAKE_HEADER_SZ + RECORD_HEADER_SZ;
args->sendSz = args->encSz + tlsSz + idx;
args->sendSz = (int)(args->encSz + tlsSz + idx);
#ifdef WOLFSSL_DTLS
if (ssl->options.dtls) {
@ -33838,7 +33838,7 @@ static int DoSessionTicket(WOLFSSL* ssl, const byte* input, word32* inOutIdx,
if (IsEncryptionOn(ssl, 1)) {
byte* input;
int inputSz = idx; /* build msg adds rec hdr */
int inputSz = (int)idx; /* build msg adds rec hdr */
int recordHeaderSz = RECORD_HEADER_SZ;
if (ssl->options.dtls)
@ -33851,7 +33851,7 @@ static int DoSessionTicket(WOLFSSL* ssl, const byte* input, word32* inOutIdx,
XMEMCPY(input, output + recordHeaderSz, inputSz);
#ifdef WOLFSSL_DTLS
if (IsDtlsNotSctpMode(ssl) &&
(ret = DtlsMsgPoolSave(ssl, input, inputSz, server_hello)) != 0) {
(ret = DtlsMsgPoolSave(ssl, input, (word32)inputSz, server_hello)) != 0) {
XFREE(input, ssl->heap, DYNAMIC_TYPE_IN_BUFFER);
return ret;
}
@ -33865,7 +33865,7 @@ static int DoSessionTicket(WOLFSSL* ssl, const byte* input, word32* inOutIdx,
} else {
#ifdef WOLFSSL_DTLS
if (IsDtlsNotSctpMode(ssl)) {
if ((ret = DtlsMsgPoolSave(ssl, output, sendSz, server_hello)) != 0)
if ((ret = DtlsMsgPoolSave(ssl, output, (word32)sendSz, server_hello)) != 0)
return ret;
}
if (ssl->options.dtls)
@ -34658,7 +34658,7 @@ static int DoSessionTicket(WOLFSSL* ssl, const byte* input, word32* inOutIdx,
if (ssl->buffers.key == NULL) {
#ifdef HAVE_PK_CALLBACKS
if (wolfSSL_CTX_IsPrivatePkSet(ssl->ctx)) {
args->tmpSigSz = GetPrivateKeySigSize(ssl);
args->tmpSigSz = (word32)GetPrivateKeySigSize(ssl);
if (args->tmpSigSz == 0) {
ERROR_OUT(NO_PRIVATE_KEY, exit_sske);
}
@ -37072,9 +37072,9 @@ static int DoSessionTicket(WOLFSSL* ssl, const byte* input, word32* inOutIdx,
);
if (ret >= 0) {
if (ssl->options.peerSigAlgo == rsa_sa_algo)
args->sendSz = ret;
args->sendSz = (word32)ret;
else {
args->sigSz = ret;
args->sigSz = (word32)ret;
args->sendSz = ssl->buffers.digest.length;
}
ret = 0;
@ -37390,7 +37390,7 @@ static int DoSessionTicket(WOLFSSL* ssl, const byte* input, word32* inOutIdx,
XMEMCPY(input, output + recordHeaderSz, inputSz);
#ifdef WOLFSSL_DTLS
if (IsDtlsNotSctpMode(ssl) &&
(ret = DtlsMsgPoolSave(ssl, input, inputSz, server_hello_done)) != 0) {
(ret = DtlsMsgPoolSave(ssl, input, (word32)inputSz, server_hello_done)) != 0) {
XFREE(input, ssl->heap, DYNAMIC_TYPE_IN_BUFFER);
return ret;
}
@ -37404,7 +37404,7 @@ static int DoSessionTicket(WOLFSSL* ssl, const byte* input, word32* inOutIdx,
} else {
#ifdef WOLFSSL_DTLS
if (IsDtlsNotSctpMode(ssl)) {
if ((ret = DtlsMsgPoolSave(ssl, output, sendSz, server_hello_done)) != 0)
if ((ret = DtlsMsgPoolSave(ssl, output, (word32)sendSz, server_hello_done)) != 0)
return ret;
}
if (ssl->options.dtls)
@ -38267,7 +38267,7 @@ cleanup:
}
length += ssl->session->ticketLen;
sendSz = length + HANDSHAKE_HEADER_SZ + RECORD_HEADER_SZ;
sendSz = (int)length + HANDSHAKE_HEADER_SZ + RECORD_HEADER_SZ;
if (!ssl->options.dtls) {
if (IsEncryptionOn(ssl, 1) && ssl->options.handShakeDone)
@ -38309,7 +38309,7 @@ cleanup:
if (IsEncryptionOn(ssl, 1) && ssl->options.handShakeDone) {
byte* input;
int inputSz = idx; /* build msg adds rec hdr */
int inputSz = (int)idx; /* build msg adds rec hdr */
int recordHeaderSz = RECORD_HEADER_SZ;
if (ssl->options.dtls)
@ -38330,7 +38330,7 @@ cleanup:
else {
#ifdef WOLFSSL_DTLS
if (ssl->options.dtls) {
if ((ret = DtlsMsgPoolSave(ssl, output, sendSz, session_ticket)) != 0)
if ((ret = DtlsMsgPoolSave(ssl, output, (word32)sendSz, session_ticket)) != 0)
return ret;
DtlsSEQIncrement(ssl, CUR_ORDER);
@ -38984,7 +38984,7 @@ static int DefTicketEncCb(WOLFSSL* ssl, byte key_name[WOLFSSL_TICKET_NAME_SZ],
ssl->keys.dtls_sequence_number_hi = ssl->keys.curSeq_hi;
ssl->keys.dtls_sequence_number_lo = ssl->keys.curSeq_lo;
}
AddHeaders(output, length, hello_verify_request, ssl);
AddHeaders(output, (word32)length, hello_verify_request, ssl);
output[idx++] = DTLS_MAJOR;
output[idx++] = DTLS_MINOR;
@ -39522,7 +39522,7 @@ static int DefTicketEncCb(WOLFSSL* ssl, byte key_name[WOLFSSL_TICKET_NAME_SZ],
ERROR_OUT(ECC_PEERKEY_ERROR, exit_dcke);
}
ssl->arrays->preMasterSz = private_key->dp->size;
ssl->arrays->preMasterSz = (word32)private_key->dp->size;
ssl->peerEccKeyPresent = 1;

View File

@ -411,7 +411,7 @@ int EncryptDerKey(byte *der, int *derSz, const EVP_CIPHER* cipher,
(*derSz) += (int)paddingSz;
/* Encrypt DER buffer. */
ret = wc_BufferKeyEncrypt(info, der, *derSz, passwd, passwdSz, WC_MD5);
ret = wc_BufferKeyEncrypt(info, der, (word32)*derSz, passwd, passwdSz, WC_MD5);
if (ret != 0) {
WOLFSSL_MSG("encrypt key failed");
}
@ -5774,7 +5774,7 @@ static int wolfssl_dsa_key_to_pubkey_der(WOLFSSL_DSA* key, unsigned char** der,
}
if (sz > 0) {
/* Encode public key to DER using wolfSSL. */
sz = wc_DsaKeyToPublicDer((DsaKey*)key->internal, buf, sz);
sz = wc_DsaKeyToPublicDer((DsaKey*)key->internal, buf, (word32)sz);
if (sz < 0) {
WOLFSSL_MSG("wc_DsaKeyToPublicDer failed");
sz = 0;
@ -15076,7 +15076,7 @@ int wolfSSL_PEM_def_callback(char* buf, int num, int rwFlag, void* userData)
/* We assume that the user passes a default password as userdata */
if ((buf != NULL) && (userData != NULL)) {
sz = (int)XSTRLEN((const char*)userData);
sz = min(sz, num);
sz = (int)min((word32)sz, (word32)num);
XMEMCPY(buf, userData, sz);
}
else {
@ -15656,7 +15656,7 @@ static int pem_read_data(char* pem, int pemLen, char **name, char **header,
word32 derLen;
/* Convert PEM body to DER. */
derLen = startEnd - PEM_END_SZ - start;
derLen = (word32)(startEnd - PEM_END_SZ - start);
ret = Base64_Decode(der + start, derLen, der, &derLen);
if (ret == 0) {
/* Return the DER data. */
@ -15839,7 +15839,7 @@ int wolfSSL_PEM_write_bio(WOLFSSL_BIO* bio, const char *name,
}
/* Write PEM into BIO. */
if ((!err) && (wolfSSL_BIO_write(bio, pem, pemLen) != (int)pemLen)) {
if ((!err) && (wolfSSL_BIO_write(bio, pem, (int)pemLen) != (int)pemLen)) {
err = IO_FAILED_E;
}
@ -15930,7 +15930,7 @@ int wolfSSL_PEM_write(XFILE fp, const char *name, const char *header,
}
XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
return pemLen;
return (int)pemLen;
}
#endif
@ -16003,7 +16003,7 @@ int wolfSSL_PEM_do_header(EncryptedInfo* cipher, unsigned char* data, long* len,
if (passwordSz > 0) {
/* Ensure password is erased from memory. */
ForceZero(password, passwordSz);
ForceZero(password, (word32)passwordSz);
}
return ret;
@ -16075,7 +16075,7 @@ static int pem_pkcs8_encrypt(WOLFSSL_EVP_PKEY* pkey,
key, keySz, passwd, passwdSz, PKCS5, PBES2, encAlgId,
NULL, 0, WC_PKCS12_ITT_DEFAULT, &rng, NULL);
if (ret > 0) {
*keySz = ret;
*keySz = (word32)ret;
}
}
/* Dispose of random number generator. */
@ -16171,7 +16171,7 @@ static int pem_write_mem_pkcs8privatekey(byte** pem, int* pemSz,
keySz += 128;
}
/* PEM encoding size from DER size. */
*pemSz = (keySz + 2) / 3 * 4;
*pemSz = (int)(keySz + 2) / 3 * 4;
*pemSz += (*pemSz + 63) / 64;
/* Header and footer. */
if (enc != NULL) {
@ -16184,7 +16184,7 @@ static int pem_write_mem_pkcs8privatekey(byte** pem, int* pemSz,
}
/* Allocate enough memory to hold PEM encoded encrypted key. */
*pem = (byte*)XMALLOC(*pemSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
*pem = (byte*)XMALLOC((size_t)*pemSz, NULL, DYNAMIC_TYPE_TMP_BUFFER);
if (*pem == NULL) {
res = 0;
}
@ -16217,7 +16217,7 @@ static int pem_write_mem_pkcs8privatekey(byte** pem, int* pemSz,
/* Zeroize the password from memory. */
if ((password == passwd) && (passwdSz > 0)) {
ForceZero(password, passwdSz);
ForceZero(password, (word32)passwdSz);
}
}
else if ((res == 1) && (enc == NULL)) {
@ -16233,7 +16233,7 @@ static int pem_write_mem_pkcs8privatekey(byte** pem, int* pemSz,
if (res == 1) {
/* Encode PKCS#8 formatted key to PEM. */
ret = wc_DerToPemEx(key, keySz, *pem, *pemSz, NULL, type);
ret = wc_DerToPemEx(key, keySz, *pem, (word32)*pemSz, NULL, type);
if (ret < 0) {
res = 0;
}
@ -16328,7 +16328,7 @@ int wolfSSL_PEM_write_PKCS8PrivateKey(XFILE f, WOLFSSL_EVP_PKEY* pkey,
}
/* Write encoded key to file. */
if ((res >= 1) && (XFWRITE(pem, 1, pemSz, f) != (size_t)pemSz)) {
if ((res >= 1) && (XFWRITE(pem, 1, (size_t)pemSz, f) != (size_t)pemSz)) {
res = 0;
}

100
src/ssl.c
View File

@ -1690,7 +1690,7 @@ const char* wolfSSL_get_shared_ciphers(WOLFSSL* ssl, char* buf, int len)
return NULL;
cipher = wolfSSL_get_cipher_name_iana(ssl);
len = min(len, (int)(XSTRLEN(cipher) + 1));
len = (int)min((word32)len, (int)(XSTRLEN(cipher) + 1));
XMEMCPY(buf, cipher, len);
return buf;
}
@ -2095,7 +2095,7 @@ int wolfSSL_export_dtls_srtp_keying_material(WOLFSSL* ssl,
return EXT_MISSING;
}
if (out == NULL) {
*olen = profile->kdfBits;
*olen = (size_t)profile->kdfBits;
return LENGTH_ONLY_E;
}
@ -3325,7 +3325,7 @@ int wolfSSL_CTX_set1_groups(WOLFSSL_CTX* ctx, int* groups,
#ifdef HAVE_ECC
else {
/* groups may be populated with curve NIDs */
int oid = nid2oid(groups[i], oidCurveType);
int oid = (int)nid2oid(groups[i], oidCurveType);
int name = (int)GetCurveByOID(oid);
if (name == 0) {
WOLFSSL_MSG("Invalid group name");
@ -3360,7 +3360,7 @@ int wolfSSL_set1_groups(WOLFSSL* ssl, int* groups, int count)
#ifdef HAVE_ECC
else {
/* groups may be populated with curve NIDs */
int oid = nid2oid(groups[i], oidCurveType);
int oid = (int)nid2oid(groups[i], oidCurveType);
int name = (int)GetCurveByOID(oid);
if (name == 0) {
WOLFSSL_MSG("Invalid group name");
@ -5232,7 +5232,7 @@ int AddTrustedPeer(WOLFSSL_CERT_MANAGER* cm, DerBuffer** pDer, int verify)
cert->excludedNames = NULL;
#endif
row = TrustedPeerHashSigner(peerCert->subjectNameHash);
row = (int)TrustedPeerHashSigner(peerCert->subjectNameHash);
if (wc_LockMutex(&cm->tpLock) == 0) {
peerCert->next = cm->tpTable[row];
@ -6508,7 +6508,7 @@ static int d2iTryRsaKey(WOLFSSL_EVP_PKEY** out, const unsigned char* mem,
}
}
pkey->pkey_sz = keyIdx;
pkey->pkey_sz = (int)keyIdx;
pkey->pkey.ptr = (char*)XMALLOC(memSz, NULL,
priv ? DYNAMIC_TYPE_PRIVATE_KEY :
DYNAMIC_TYPE_PUBLIC_KEY);
@ -6592,7 +6592,7 @@ static int d2iTryEccKey(WOLFSSL_EVP_PKEY** out, const unsigned char* mem,
}
}
pkey->pkey_sz = keyIdx;
pkey->pkey_sz = (int)keyIdx;
pkey->pkey.ptr = (char*)XMALLOC(keyIdx, NULL,
priv ? DYNAMIC_TYPE_PRIVATE_KEY :
DYNAMIC_TYPE_PUBLIC_KEY);
@ -6680,7 +6680,7 @@ static int d2iTryDsaKey(WOLFSSL_EVP_PKEY** out, const unsigned char* mem,
}
}
pkey->pkey_sz = keyIdx;
pkey->pkey_sz = (int)keyIdx;
pkey->pkey.ptr = (char*)XMALLOC(memSz, NULL,
priv ? DYNAMIC_TYPE_PRIVATE_KEY :
DYNAMIC_TYPE_PUBLIC_KEY);
@ -7188,7 +7188,7 @@ WOLFSSL_PKCS8_PRIV_KEY_INFO* wolfSSL_d2i_PKCS8_PKEY(
}
if (ret == 0) {
XMEMCPY(pkcs8->pkey.ptr, der->buffer, der->length);
pkcs8->pkey_sz = der->length;
pkcs8->pkey_sz = (int)der->length;
}
FreeDer(&der);
@ -7722,14 +7722,14 @@ WOLFSSL_API int wolfSSL_CTX_set_client_cert_type(WOLFSSL_CTX* ctx,
return WOLFSSL_SUCCESS;
}
if (!isArrayUnique(buf, bufLen))
if (!isArrayUnique(buf, (size_t)bufLen))
return BAD_FUNC_ARG;
for (i = 0; i < bufLen; i++){
if (buf[i] != WOLFSSL_CERT_TYPE_RPK && buf[i] != WOLFSSL_CERT_TYPE_X509)
return BAD_FUNC_ARG;
ctx->rpkConfig.preferred_ClientCertTypes[i] = buf[i];
ctx->rpkConfig.preferred_ClientCertTypes[i] = (byte)buf[i];
}
ctx->rpkConfig.preferred_ClientCertTypeCnt = bufLen;
@ -7757,14 +7757,14 @@ WOLFSSL_API int wolfSSL_CTX_set_server_cert_type(WOLFSSL_CTX* ctx,
return WOLFSSL_SUCCESS;
}
if (!isArrayUnique(buf, bufLen))
if (!isArrayUnique(buf, (size_t)bufLen))
return BAD_FUNC_ARG;
for (i = 0; i < bufLen; i++){
if (buf[i] != WOLFSSL_CERT_TYPE_RPK && buf[i] != WOLFSSL_CERT_TYPE_X509)
return BAD_FUNC_ARG;
ctx->rpkConfig.preferred_ServerCertTypes[i] = buf[i];
ctx->rpkConfig.preferred_ServerCertTypes[i] = (byte)buf[i];
}
ctx->rpkConfig.preferred_ServerCertTypeCnt = bufLen;
@ -7794,14 +7794,14 @@ WOLFSSL_API int wolfSSL_set_client_cert_type(WOLFSSL* ssl,
return WOLFSSL_SUCCESS;
}
if (!isArrayUnique(buf, bufLen))
if (!isArrayUnique(buf, (size_t)bufLen))
return BAD_FUNC_ARG;
for (i = 0; i < bufLen; i++){
if (buf[i] != WOLFSSL_CERT_TYPE_RPK && buf[i] != WOLFSSL_CERT_TYPE_X509)
return BAD_FUNC_ARG;
ssl->options.rpkConfig.preferred_ClientCertTypes[i] = buf[i];
ssl->options.rpkConfig.preferred_ClientCertTypes[i] = (byte)buf[i];
}
ssl->options.rpkConfig.preferred_ClientCertTypeCnt = bufLen;
@ -7831,14 +7831,14 @@ WOLFSSL_API int wolfSSL_set_server_cert_type(WOLFSSL* ssl,
return WOLFSSL_SUCCESS;
}
if (!isArrayUnique(buf, bufLen))
if (!isArrayUnique(buf, (size_t)bufLen))
return BAD_FUNC_ARG;
for (i = 0; i < bufLen; i++){
if (buf[i] != WOLFSSL_CERT_TYPE_RPK && buf[i] != WOLFSSL_CERT_TYPE_X509)
return BAD_FUNC_ARG;
ssl->options.rpkConfig.preferred_ServerCertTypes[i] = buf[i];
ssl->options.rpkConfig.preferred_ServerCertTypes[i] = (byte)buf[i];
}
ssl->options.rpkConfig.preferred_ServerCertTypeCnt = bufLen;
@ -8069,7 +8069,7 @@ void wolfSSL_set_verify_result(WOLFSSL *ssl, long v)
#if defined(OPENSSL_EXTRA) || defined(OPENSSL_EXTRA_X509_SMALL) || \
defined(OPENSSL_ALL)
ssl->peerVerifyRet = v;
ssl->peerVerifyRet = (unsigned long)v;
#else
(void)v;
WOLFSSL_STUB("wolfSSL_set_verify_result");
@ -13326,7 +13326,7 @@ size_t wolfSSL_get_client_random(const WOLFSSL* ssl, unsigned char* out,
/* Create a DecodedCert object and copy fields into WOLFSSL_X509 object.
*/
InitDecodedCert(cert, (byte*)in, len, NULL);
InitDecodedCert(cert, (byte*)in, (word32)len, NULL);
if ((ret = ParseCertRelative(cert, CERT_TYPE, 0, NULL)) == 0) {
/* Check if x509 was not previously initialized by wolfSSL_X509_new() */
if (x509->dynamicMemory != TRUE)
@ -15030,12 +15030,12 @@ int wolfSSL_i2d_PublicKey(const WOLFSSL_EVP_PKEY *key, unsigned char **der)
/* In this case, there was no buffered DER at all. This could be the
* case where the key that was passed in was generated. So now we
* have to create the local DER. */
local_derSz = wolfSSL_i2d_ECPrivateKey(key->ecc, &local_der);
local_derSz = (word32)wolfSSL_i2d_ECPrivateKey(key->ecc, &local_der);
if (local_derSz == 0) {
ret = WOLFSSL_FATAL_ERROR;
}
} else {
local_derSz = ret;
local_derSz = (word32)ret;
ret = 0;
}
@ -15060,7 +15060,7 @@ int wolfSSL_i2d_PublicKey(const WOLFSSL_EVP_PKEY *key, unsigned char **der)
}
if (ret == 0) {
pub_derSz = wc_EccPublicKeyDerSize(eccKey, 0);
pub_derSz = (word32)wc_EccPublicKeyDerSize(eccKey, 0);
if ((int)pub_derSz <= 0) {
ret = WOLFSSL_FAILURE;
}
@ -15076,7 +15076,7 @@ int wolfSSL_i2d_PublicKey(const WOLFSSL_EVP_PKEY *key, unsigned char **der)
}
if (ret == 0) {
pub_derSz = wc_EccPublicKeyToDer(eccKey, pub_der, pub_derSz, 0);
pub_derSz = (word32)wc_EccPublicKeyToDer(eccKey, pub_der, pub_derSz, 0);
if ((int)pub_derSz <= 0) {
ret = WOLFSSL_FATAL_ERROR;
}
@ -15113,7 +15113,7 @@ int wolfSSL_i2d_PublicKey(const WOLFSSL_EVP_PKEY *key, unsigned char **der)
#endif /* HAVE_ECC */
if (ret == 0) {
return pub_derSz;
return (int)pub_derSz;
}
return ret;
@ -16881,7 +16881,7 @@ int wolfSSL_cmp_peer_cert_to_file(WOLFSSL* ssl, const char *fname)
if ((myBuffer != NULL) &&
(sz > 0) &&
(XFREAD(myBuffer, 1, sz, file) == (size_t)sz) &&
(XFREAD(myBuffer, 1, (size_t)sz, file) == (size_t)sz) &&
(PemToDer(myBuffer, (long)sz, CERT_TYPE,
&fileDer, ctx->heap, NULL, NULL) == 0) &&
(fileDer->length != 0) &&
@ -17413,8 +17413,8 @@ unsigned char *wolfSSL_OPENSSL_hexstr2buf(const char *str, long *len)
continue;
}
srcDigitHigh = wolfSSL_OPENSSL_hexchar2int(str[srcIdx++]);
srcDigitLow = wolfSSL_OPENSSL_hexchar2int(str[srcIdx++]);
srcDigitHigh = wolfSSL_OPENSSL_hexchar2int((unsigned char)str[srcIdx++]);
srcDigitLow = wolfSSL_OPENSSL_hexchar2int((unsigned char)str[srcIdx++]);
if (srcDigitHigh < 0 || srcDigitLow < 0) {
WOLFSSL_MSG("Invalid hex character.");
XFREE(targetBuf, NULL, DYNAMIC_TYPE_OPENSSL);
@ -18503,14 +18503,14 @@ void* wolfSSL_GetHKDFExtractCtx(WOLFSSL* ssl)
WOLFSSL_MSG("NID not in table");
#ifdef WOLFSSL_QT
sName = NULL;
type = id;
type = (word32)id;
#else
return NULL;
#endif
}
#ifdef HAVE_ECC
if (type == 0 && wc_ecc_get_oid(id, &oid, &oidSz) > 0) {
if (type == 0 && wc_ecc_get_oid((word32)id, &oid, &oidSz) > 0) {
type = oidCurveType;
}
#endif /* HAVE_ECC */
@ -18522,7 +18522,7 @@ void* wolfSSL_GetHKDFExtractCtx(WOLFSSL* ssl)
}
}
oid = OidFromId(id, type, &oidSz);
oid = OidFromId((word32)id, type, &oidSz);
/* set object ID to buffer */
if (obj == NULL){
@ -18534,7 +18534,7 @@ void* wolfSSL_GetHKDFExtractCtx(WOLFSSL* ssl)
}
obj->nid = nid;
obj->type = id;
obj->grp = type;
obj->grp = (int)type;
obj->sName[0] = '\0';
if (sName != NULL) {
@ -18682,12 +18682,12 @@ void* wolfSSL_GetHKDFExtractCtx(WOLFSSL* ssl)
else if (a->type == GEN_DNS || a->type == GEN_EMAIL ||
a->type == GEN_URI) {
bufSz = (int)XSTRLEN((const char*)a->obj);
XMEMCPY(buf, a->obj, min(bufSz, bufLen));
XMEMCPY(buf, a->obj, min((word32)bufSz, (word32)bufLen));
}
else if ((bufSz = wolfssl_obj2txt_numeric(buf, bufLen, a)) > 0) {
if ((desc = oid_translate_num_to_str(buf))) {
bufSz = (int)XSTRLEN(desc);
bufSz = min(bufSz, bufLen - 1);
bufSz = (int)min((word32)bufSz,(word32) bufLen - 1);
XMEMCPY(buf, desc, bufSz);
}
}
@ -18780,7 +18780,7 @@ void* wolfSSL_GetHKDFExtractCtx(WOLFSSL* ssl)
err = 1;
}
if (err == 0) {
ret = len;
ret = (size_t)len;
}
WOLFSSL_LEAVE("wolfSSL_OBJ_length", (int)ret);
@ -19054,7 +19054,7 @@ void* wolfSSL_GetHKDFExtractCtx(WOLFSSL* ssl)
return NULL;
}
obj->dynamic |= WOLFSSL_ASN1_DYNAMIC_DATA;
i = SetObjectId(outSz, (byte*)obj->obj);
i = SetObjectId((int)outSz, (byte*)obj->obj);
XMEMCPY((byte*)obj->obj + i, out, outSz);
obj->objSz = i + outSz;
return obj;
@ -20608,7 +20608,7 @@ WOLF_STACK_OF(WOLFSSL_CIPHER) *wolfSSL_get_ciphers_compat(const WOLFSSL *ssl)
add->data.cipher.cipherSuite0 &&
cipher_names[j].cipherSuite ==
add->data.cipher.cipherSuite) {
add->data.cipher.offset = j;
add->data.cipher.offset = (unsigned long)j;
break;
}
}
@ -20670,7 +20670,7 @@ int wolfSSL_SSL_CTX_set_tmp_ecdh(WOLFSSL_CTX *ctx, WOLFSSL_EC_KEY *ecdh)
if (ctx == NULL || ecdh == NULL)
return BAD_FUNC_ARG;
ctx->ecdhCurveOID = ecdh->group->curve_oid;
ctx->ecdhCurveOID = (word32)ecdh->group->curve_oid;
return WOLFSSL_SUCCESS;
}
@ -21119,7 +21119,7 @@ int wolfSSL_CTX_get_extra_chain_certs(WOLFSSL_CTX* ctx,
/* Create a new X509 from DER encoded data. */
node->data.x509 = wolfSSL_X509_d2i_ex(NULL,
ctx->certChain->buffer + idx, length, ctx->heap);
ctx->certChain->buffer + idx, (int)length, ctx->heap);
if (node->data.x509 == NULL) {
XFREE(node, NULL, DYNAMIC_TYPE_OPENSSL);
/* Return as much of the chain as we created. */
@ -21833,7 +21833,7 @@ int wolfSSL_set_alpn_protos(WOLFSSL* ssl,
/* clears out all current ALPN extensions set */
TLSX_Remove(&ssl->extensions, TLSX_APPLICATION_LAYER_PROTOCOL, ssl->heap);
if ((sz = wolfSSL_BIO_get_mem_data(bio, &pt)) > 0) {
if ((sz = (unsigned int)wolfSSL_BIO_get_mem_data(bio, &pt)) > 0) {
wolfSSL_UseALPN(ssl, pt, sz, (byte) alpn_opt);
}
wolfSSL_BIO_free(bio);
@ -22698,13 +22698,13 @@ WOLFSSL_EVP_PKEY* wolfSSL_d2i_PKCS8PrivateKey_bio(WOLFSSL_BIO* bio,
passwordSz);
#endif
ret = ToTraditionalEnc(der, len, password, passwordSz, &algId);
ret = ToTraditionalEnc(der, (word32)len, password, passwordSz, &algId);
if (ret < 0) {
XFREE(der, bio->heap, DYNAMIC_TYPE_OPENSSL);
return NULL;
}
ForceZero(password, passwordSz);
ForceZero(password, (word32)passwordSz);
#ifdef WOLFSSL_CHECK_MEM_ZERO
wc_MemZero_Check(password, passwordSz);
#endif
@ -22735,7 +22735,7 @@ WOLFSSL_EVP_PKEY* wolfSSL_d2i_AutoPrivateKey(WOLFSSL_EVP_PKEY** pkey,
/* Take off PKCS#8 wrapper if found. */
if ((len = ToTraditionalInline_ex(der, &idx, keyLen, &algId)) >= 0) {
der += idx;
keyLen = len;
keyLen = (word32)len;
}
idx = 0;
len = 0;
@ -23475,7 +23475,7 @@ int wolfSSL_BUF_MEM_grow_ex(WOLFSSL_BUF_MEM* buf, size_t len,
}
buf->data = tmp;
buf->max = mx;
buf->max = (size_t)mx;
if (zeroFill)
XMEMSET(&buf->data[buf->length], 0, len - buf->length);
buf->length = len;
@ -23517,7 +23517,7 @@ int wolfSSL_BUF_MEM_resize(WOLFSSL_BUF_MEM* buf, size_t len)
buf->data = tmp;
buf->length = len;
buf->max = mx;
buf->max = (size_t)mx;
return (int)len;
}
@ -23722,7 +23722,7 @@ int wolfSSL_RAND_write_file(const char* fname)
return 0;
}
if (wc_RNG_GenerateBlock(&globalRNG, buf, bytes) != 0) {
if (wc_RNG_GenerateBlock(&globalRNG, buf, (word32)bytes) != 0) {
WOLFSSL_MSG("Error generating random buffer");
bytes = 0;
}
@ -23739,12 +23739,12 @@ int wolfSSL_RAND_write_file(const char* fname)
bytes = 0;
}
else {
size_t bytes_written = XFWRITE(buf, 1, bytes, f);
size_t bytes_written = XFWRITE(buf, 1, (size_t)bytes, f);
bytes = (int)bytes_written;
XFCLOSE(f);
}
}
ForceZero(buf, bytes);
ForceZero(buf, (word32)bytes);
#ifdef WOLFSSL_SMALL_STACK
XFREE(buf, NULL, DYNAMIC_TYPE_TMP_BUFFER);
#elif defined(WOLFSSL_CHECK_MEM_ZERO)
@ -23908,7 +23908,7 @@ int wolfSSL_RAND_egd(const char* nm)
close(fd);
if (ret == WOLFSSL_SUCCESS) {
return bytes;
return (int)bytes;
}
else {
return ret;
@ -24079,7 +24079,7 @@ int wolfSSL_RAND_bytes(unsigned char* buf, int num)
}
if (ret == 0 && num)
ret = wc_RNG_GenerateBlock(rng, buf, num);
ret = wc_RNG_GenerateBlock(rng, buf, (word32)num);
if (ret != 0)
WOLFSSL_MSG("Bad wc_RNG_GenerateBlock");
@ -24585,7 +24585,7 @@ int wolfSSL_FIPS_drbg_init(WOLFSSL_DRBG_CTX *ctx, int type, unsigned int flags)
if (ctx != NULL) {
XMEMSET(ctx, 0, sizeof(WOLFSSL_DRBG_CTX));
ctx->type = type;
ctx->xflags = flags;
ctx->xflags = (int)flags;
ctx->status = DRBG_STATUS_UNINITIALISED;
ret = WOLFSSL_SUCCESS;
}

View File

@ -2000,7 +2000,7 @@ unsigned char* wolfSSL_HMAC(const WOLFSSL_EVP_MD* evp_md, const void* key,
#endif
if (rc == 0) {
/* Get the HMAC output length. */
hmacLen = wolfssl_mac_len((unsigned char)type);
hmacLen = (int)wolfssl_mac_len((unsigned char)type);
/* 0 indicates the digest is not supported. */
if (hmacLen == 0) {
rc = BAD_FUNC_ARG;
@ -2009,16 +2009,16 @@ unsigned char* wolfSSL_HMAC(const WOLFSSL_EVP_MD* evp_md, const void* key,
/* Initialize the wolfSSL HMAC object. */
if ((rc == 0) && (wc_HmacInit(hmac, heap, INVALID_DEVID) == 0)) {
/* Set the key into the wolfSSL HMAC object. */
rc = wc_HmacSetKey(hmac, type, (const byte*)key, key_len);
rc = wc_HmacSetKey(hmac, type, (const byte*)key, (word32)key_len);
if (rc == 0) {
/* Update the wolfSSL HMAC object with data. */
rc = wc_HmacUpdate(hmac, data, len);
rc = wc_HmacUpdate(hmac, data, (word32)len);
}
/* Finalize the wolfSSL HMAC object. */
if ((rc == 0) && (wc_HmacFinal(hmac, md) == 0)) {
/* Return the length of the HMAC output if required. */
if (md_len != NULL) {
*md_len = hmacLen;
*md_len = (unsigned int)hmacLen;
}
/* Set the buffer to return. */
ret = md;
@ -2269,7 +2269,7 @@ int wolfSSL_CMAC_Final(WOLFSSL_CMAC_CTX* ctx, unsigned char* out, size_t* len)
len32 = (word32)blockSize;
/* Return size if required. */
if (len != NULL) {
*len = blockSize;
*len = (size_t)blockSize;
}
}
}

View File

@ -146,7 +146,7 @@ static int DataToDerBuffer(const unsigned char* buff, word32 len, int format,
word32 inOutIdx = 0;
/* Get length of SEQ including header. */
if ((info->consumed = wolfssl_der_length(buff, len)) > 0) {
if ((info->consumed = wolfssl_der_length(buff, (int)len)) > 0) {
ret = 0;
}
/* Private keys may be wrapped in OCT when PKCS#8 wrapper removed.
@ -1220,11 +1220,11 @@ static int ProcessBufferPrivPkcs8Dec(EncryptedInfo* info, DerBuffer* der,
/* Zero out encrypted data not overwritten. */
ForceZero(der->buffer + ret, der->length - ret);
/* Set decrypted data length. */
der->length = ret;
der->length = (word32)ret;
}
/* Ensure password is zeroized. */
ForceZero(password, passwordSz);
ForceZero(password, (word32)passwordSz);
#ifdef WOLFSSL_SMALL_STACK
/* Dispose of password memory. */
XFREE(password, heap, DYNAMIC_TYPE_STRING);
@ -1357,7 +1357,7 @@ static int ProcessBufferPrivateKey(WOLFSSL_CTX* ctx, WOLFSSL* ssl,
ret = ToTraditional_ex(der->buffer, der->length, &p8AlgId);
if (ret > 0) {
/* Header stripped inline. */
der->length = ret;
der->length = (word32)ret;
algId = p8AlgId;
}
#endif
@ -2749,7 +2749,7 @@ static int wolfssl_ctx_load_path(WOLFSSL_CTX* ctx, const char* path,
while ((fileRet == 0) && (name != NULL)) {
WOLFSSL_MSG(name);
/* Load file. */
ret = wolfssl_ctx_load_path_file(ctx, name, verify, flags,
ret = wolfssl_ctx_load_path_file(ctx, name, verify, (int)flags,
&failCount, &successCount);
/* Get next filenmae. */
fileRet = wc_ReadDirNext(readCtx, path, &name);
@ -4031,7 +4031,7 @@ int wolfSSL_CTX_use_PrivateKey_id(WOLFSSL_CTX* ctx, const unsigned char* id,
int ret = wolfSSL_CTX_use_PrivateKey_Id(ctx, id, sz, devId);
if (ret == 1) {
/* Set the key size which normally is calculated during decoding. */
ctx->privateKeySz = (word32)keySz;
ctx->privateKeySz = (int)keySz;
}
return ret;
@ -4342,7 +4342,7 @@ int wolfSSL_use_PrivateKey_id(WOLFSSL* ssl, const unsigned char* id,
int ret = wolfSSL_use_PrivateKey_Id(ssl, id, sz, devId);
if (ret == 1) {
/* Set the key size which normally is calculated during decoding. */
ssl->buffers.keySz = (word32)keySz;
ssl->buffers.keySz = (int)keySz;
}
return ret;
@ -4602,7 +4602,7 @@ static int wolfssl_ctx_add_to_chain(WOLFSSL_CTX* ctx, const byte* der,
DerBuffer* derBuffer = NULL;
/* Create a DER buffer from DER encoding. */
ret = AllocCopyDer(&derBuffer, der, derSz, CERT_TYPE, ctx->heap);
ret = AllocCopyDer(&derBuffer, der, (word32)derSz, CERT_TYPE, ctx->heap);
if (ret != 0) {
WOLFSSL_MSG("Memory Error");
res = 0;
@ -4618,7 +4618,7 @@ static int wolfssl_ctx_add_to_chain(WOLFSSL_CTX* ctx, const byte* der,
if (res == 1) {
/* Add chain to DER buffer. */
res = wolfssl_add_to_chain(&ctx->certChain, 1, der, derSz, ctx->heap);
res = wolfssl_add_to_chain(&ctx->certChain, 1, der, (word32)derSz, ctx->heap);
#ifdef WOLFSSL_TLS13
/* Update count of certificates. */
ctx->certChainCnt++;
@ -5222,8 +5222,8 @@ static int wolfssl_set_tmp_dh(WOLFSSL* ssl, unsigned char* p, int pSz,
/* Assign the buffers and lengths to SSL. */
ssl->buffers.serverDH_P.buffer = p;
ssl->buffers.serverDH_G.buffer = g;
ssl->buffers.serverDH_P.length = pSz;
ssl->buffers.serverDH_G.length = gSz;
ssl->buffers.serverDH_P.length = (unsigned int)pSz;
ssl->buffers.serverDH_G.length = (unsigned int)gSz;
/* We own the buffers. */
ssl->buffers.weOwnDH = 1;
/* We have a DH parameters to use. */
@ -5337,7 +5337,7 @@ static int wolfssl_check_dh_key(unsigned char* p, int pSz, unsigned char* g,
/* Initialize a DH object. */
if ((ret = wc_InitDhKey(checkKey)) == 0) {
/* Check DH parameters. */
ret = wc_DhSetCheckKey(checkKey, p, pSz, g, gSz, NULL, 0, 0, &rng);
ret = wc_DhSetCheckKey(checkKey, p, (word32)pSz, g, gSz, NULL, 0, 0, &rng);
/* Dispose of DH object. */
wc_FreeDhKey(checkKey);
}
@ -5398,8 +5398,8 @@ static int wolfssl_ctx_set_tmp_dh(WOLFSSL_CTX* ctx, unsigned char* p, int pSz,
/* Assign the buffers and lengths to SSL context. */
ctx->serverDH_P.buffer = p;
ctx->serverDH_G.buffer = g;
ctx->serverDH_P.length = pSz;
ctx->serverDH_G.length = gSz;
ctx->serverDH_P.length = (unsigned int)pSz;
ctx->serverDH_G.length = (unsigned int)gSz;
/* We have a DH parameters to use. */
ctx->haveDH = 1;
}
@ -5698,11 +5698,11 @@ static int ws_ctx_ssl_set_tmp_dh(WOLFSSL_CTX* ctx, WOLFSSL* ssl,
}
else if (ssl != NULL) {
/* Set p and g into SSL. */
res = wolfssl_set_tmp_dh(ssl, p, pSz, g, gSz);
res = wolfssl_set_tmp_dh(ssl, p, (int)pSz, g, gSz);
}
else {
/* Set p and g into SSL context. */
res = wolfssl_ctx_set_tmp_dh(ctx, p, pSz, g, gSz);
res = wolfssl_ctx_set_tmp_dh(ctx, p, (int)pSz, g, gSz);
}
}

View File

@ -480,7 +480,7 @@ static int wolfssl_read_file_static(const char* fname, StaticBuffer* content,
ret = static_buffer_set_size(content, (word32)sz, heap, type);
}
/* Read data from file. */
if ((ret == 0) && ((size_t)XFREAD(content->buffer, 1, sz, file) !=
if ((ret == 0) && ((size_t)XFREAD(content->buffer, 1, (size_t)sz, file) !=
(size_t)sz)) {
ret = WOLFSSL_BAD_FILE;
}

View File

@ -386,7 +386,7 @@ int wolfSSL_i2d_PKCS7(PKCS7 *p7, unsigned char **out)
output = *out;
}
if ((len = wc_PKCS7_EncodeSignedData(p7, output, len)) < 0) {
if ((len = wc_PKCS7_EncodeSignedData(p7, output, (word32)len)) < 0) {
WOLFSSL_MSG("wc_PKCS7_EncodeSignedData error");
goto cleanup;
}
@ -512,7 +512,7 @@ PKCS7* wolfSSL_PKCS7_sign(WOLFSSL_X509* signer, WOLFSSL_EVP_PKEY* pkey,
/* set signer private key, data types, defaults */
if (err == 0) {
p7->pkcs7.privateKey = (byte*)pkey->pkey.ptr;
p7->pkcs7.privateKeySz = pkey->pkey_sz;
p7->pkcs7.privateKeySz = (word32)pkey->pkey_sz;
p7->pkcs7.contentOID = DATA; /* inner content default is DATA */
p7->pkcs7.hashOID = SHA256h; /* default to SHA-256 hash type */
p7->type = SIGNED_DATA; /* PKCS7_final switches on type */
@ -761,7 +761,7 @@ int wolfSSL_PKCS7_final(PKCS7* pkcs7, WOLFSSL_BIO* in, int flags)
if (ret == 1) {
p7->pkcs7.content = p7->data;
p7->pkcs7.contentSz = p7->len;
p7->pkcs7.contentSz = (word32)p7->len;
}
if (data != NULL) {
@ -792,7 +792,7 @@ int wolfSSL_PKCS7_verify(PKCS7* pkcs7, WOLFSSL_STACK* certs,
return WOLFSSL_FAILURE;
p7->pkcs7.content = mem;
p7->pkcs7.contentSz = memSz;
p7->pkcs7.contentSz = (word32)memSz;
}
/* certs is the list of certificates to find the cert with issuer/serial. */
@ -979,7 +979,7 @@ int wolfSSL_PEM_write_bio_PKCS7(WOLFSSL_BIO* bio, PKCS7* p7)
XMEMSET(outputFoot, 0, outputFootSz);
hashType = wc_OidGetHash(p7->hashOID);
hashSz = wc_HashGetDigestSize(hashType);
hashSz = (word32)wc_HashGetDigestSize(hashType);
if (hashSz > WC_MAX_DIGEST_SIZE)
goto error;
@ -1025,7 +1025,7 @@ int wolfSSL_PEM_write_bio_PKCS7(WOLFSSL_BIO* bio, PKCS7* p7)
XMEMSET(pem, 0, pemSz);
if (wc_DerToPemEx(output, outputSz, pem, pemSz, NULL, CERT_TYPE) < 0) {
if (wc_DerToPemEx(output, outputSz, pem, (word32)pemSz, NULL, CERT_TYPE) < 0) {
goto error;
}
if ((wolfSSL_BIO_write(bio, pem, pemSz) == pemSz)) {
@ -1188,7 +1188,7 @@ PKCS7* wolfSSL_SMIME_read_PKCS7(WOLFSSL_BIO* in,
section[0] = '\0';
sectionLen = 0;
canonSize = remainLen + 1;
canonSize = (size_t)remainLen + 1;
canonSection = (char*)XMALLOC(canonSize, NULL,
DYNAMIC_TYPE_PKCS7);
if (canonSection == NULL) {
@ -1201,7 +1201,7 @@ PKCS7* wolfSSL_SMIME_read_PKCS7(WOLFSSL_BIO* in,
}
while (XSTRNCMP(&section[sectionLen], boundary, boundLen) &&
remainLen > 0) {
canonLineLen = lineLen;
canonLineLen = (word32)lineLen;
canonLine = wc_MIME_single_canonicalize(&section[sectionLen],
&canonLineLen);
if (canonLine == NULL) {
@ -1356,7 +1356,7 @@ PKCS7* wolfSSL_SMIME_read_PKCS7(WOLFSSL_BIO* in,
if (section == NULL || sectionLen <= 0) {
goto error;
}
outLen = ((sectionLen*3+3)/4)+1;
outLen = (word32)((sectionLen*3+3)/4)+1;
out = (byte*)XMALLOC(outLen*sizeof(byte), NULL, DYNAMIC_TYPE_PKCS7);
outHead = out;
if (outHead == NULL) {
@ -1368,13 +1368,13 @@ PKCS7* wolfSSL_SMIME_read_PKCS7(WOLFSSL_BIO* in,
sectionLen--;
}
section[sectionLen] = '\0';
ret = Base64_Decode((const byte*)section, sectionLen, out, &outLen);
ret = Base64_Decode((const byte*)section, (word32)sectionLen, out, &outLen);
if (ret < 0) {
WOLFSSL_MSG("Error base64 decoding S/MIME message.");
goto error;
}
pkcs7 = wolfSSL_d2i_PKCS7_only(NULL, (const unsigned char**)&out, outLen,
bcontMem, bcontMemSz);
pkcs7 = wolfSSL_d2i_PKCS7_only(NULL, (const unsigned char**)&out, (int)outLen,
bcontMem, (word32)bcontMemSz);
wc_MIME_free_hdrs(allHdrs);
XFREE(outHead, NULL, DYNAMIC_TYPE_PKCS7);
@ -1499,7 +1499,7 @@ int wolfSSL_SMIME_write_PKCS7(WOLFSSL_BIO* out, PKCS7* pkcs7, WOLFSSL_BIO* in,
/* Base64 encode signedData bundle */
if (ret > 0) {
if (Base64_Encode(p7out, len, NULL, &sigBase64Len) != LENGTH_ONLY_E) {
if (Base64_Encode(p7out, (word32)len, NULL, &sigBase64Len) != LENGTH_ONLY_E) {
ret = 0;
}
else {
@ -1513,7 +1513,7 @@ int wolfSSL_SMIME_write_PKCS7(WOLFSSL_BIO* out, PKCS7* pkcs7, WOLFSSL_BIO* in,
if (ret > 0) {
XMEMSET(sigBase64, 0, sigBase64Len);
if (Base64_Encode(p7out, len, sigBase64, &sigBase64Len) < 0) {
if (Base64_Encode(p7out, (word32)len, sigBase64, &sigBase64Len) < 0) {
WOLFSSL_MSG("Error in Base64_Encode of signature");
ret = 0;
}
@ -1732,9 +1732,9 @@ int wolfSSL_i2d_PKCS12_bio(WOLFSSL_BIO *bio, WC_PKCS12 *pkcs12)
word32 certSz = 0;
byte *certDer = NULL;
certSz = wc_i2d_PKCS12(pkcs12, &certDer, NULL);
certSz = (word32)wc_i2d_PKCS12(pkcs12, &certDer, NULL);
if ((certSz > 0) && (certDer != NULL)) {
if (wolfSSL_BIO_write(bio, certDer, certSz) == (int)certSz) {
if (wolfSSL_BIO_write(bio, certDer, (int)certSz) == (int)certSz) {
ret = WOLFSSL_SUCCESS;
}
}
@ -1784,7 +1784,7 @@ WC_PKCS12* wolfSSL_PKCS12_create(char* pass, char* name, WOLFSSL_EVP_PKEY* pkey,
passSz = (word32)XSTRLEN(pass);
keyDer = (byte*)pkey->pkey.ptr;
keyDerSz = pkey->pkey_sz;
keyDerSz = (word32)pkey->pkey_sz;
certDer = (byte*)wolfSSL_X509_get_der(cert, &certDerSz);
if (certDer == NULL) {
@ -1821,7 +1821,7 @@ WC_PKCS12* wolfSSL_PKCS12_create(char* pass, char* name, WOLFSSL_EVP_PKEY* pkey,
return NULL;
}
XMEMCPY(cur->buffer, curDer, curDerSz);
cur->bufferSz = curDerSz;
cur->bufferSz = (word32)curDerSz;
cur->next = list;
list = cur;
@ -1831,7 +1831,7 @@ WC_PKCS12* wolfSSL_PKCS12_create(char* pass, char* name, WOLFSSL_EVP_PKEY* pkey,
}
pkcs12 = wc_PKCS12_create(pass, passSz, name, keyDer, keyDerSz,
certDer, certDerSz, list, keyNID, certNID, itt, macItt,
certDer, (word32)certDerSz, list, keyNID, certNID, itt, macItt,
keyType, NULL);
if (ca != NULL) {
@ -2104,7 +2104,7 @@ int wolfSSL_PKCS12_verify_mac(WC_PKCS12 *pkcs12, const char *psw,
return WOLFSSL_FAILURE;
}
return wc_PKCS12_verify_ex(pkcs12, (const byte*)psw, pswLen) == 0 ?
return wc_PKCS12_verify_ex(pkcs12, (const byte*)psw, (word32)pswLen) == 0 ?
WOLFSSL_SUCCESS : WOLFSSL_FAILURE;
}

View File

@ -340,7 +340,7 @@ int wolfSSL_SetServerID(WOLFSSL* ssl, const byte* id, int len, int newSession)
if (wc_Sha256Hash(id, len, idHash) != 0)
return WOLFSSL_FAILURE;
#else
if (wc_ShaHash(id, len, idHash) != 0)
if (wc_ShaHash(id, (word32)len, idHash) != 0)
return WOLFSSL_FAILURE;
#endif
id = idHash;
@ -893,14 +893,14 @@ int wolfSSL_CTX_set_timeout(WOLFSSL_CTX* ctx, unsigned int to)
ret = wolfSSL_CTX_set_TicketHint(ctx, SESSION_TICKET_HINT_DEFAULT);
}
else {
ret = wolfSSL_CTX_set_TicketHint(ctx, to);
ret = wolfSSL_CTX_set_TicketHint(ctx, (int)to);
}
}
#endif /* OPENSSL_EXTRA && HAVE_SESSION_TICKET && !NO_WOLFSSL_SERVER */
#if defined(WOLFSSL_ERROR_CODE_OPENSSL)
if (ret == WOLFSSL_SUCCESS) {
return prev_timeout;
return (int)prev_timeout;
}
else {
return ret;
@ -933,12 +933,12 @@ WOLFSSL_SESSION* wolfSSL_GetSessionClient(WOLFSSL* ssl, const byte* id, int len)
if (ssl->options.side == WOLFSSL_SERVER_END)
return NULL;
len = min(SERVER_ID_LEN, (word32)len);
len = (int)min(SERVER_ID_LEN, (word32)len);
/* Do not access ssl->ctx->get_sess_cb from here. It is using a different
* set of ID's */
row = HashObject(id, len, &error) % CLIENT_SESSION_ROWS;
row = HashObject(id, (word32)len, &error) % CLIENT_SESSION_ROWS;
if (error != 0) {
WOLFSSL_MSG("Hash session failed");
return NULL;
@ -950,7 +950,7 @@ WOLFSSL_SESSION* wolfSSL_GetSessionClient(WOLFSSL* ssl, const byte* id, int len)
}
/* start from most recently used */
count = min((word32)ClientCache[row].totalCount, CLIENT_SESSIONS_PER_ROW);
count = (int)min((word32)ClientCache[row].totalCount, CLIENT_SESSIONS_PER_ROW);
idx = ClientCache[row].nextIdx - 1;
if (idx < 0 || idx >= CLIENT_SESSIONS_PER_ROW) {
/* if back to front, the previous was end */
@ -1084,7 +1084,7 @@ static int TlsSessionCacheGetAndLock(const byte *id,
return FATAL_ERROR;
/* start from most recently used */
count = min((word32)sessRow->totalCount, SESSIONS_PER_ROW);
count = (int)min((word32)sessRow->totalCount, SESSIONS_PER_ROW);
idx = sessRow->nextIdx - 1;
if (idx < 0 || idx >= SESSIONS_PER_ROW) {
idx = SESSIONS_PER_ROW - 1; /* if back to front, the previous was end */
@ -1610,7 +1610,7 @@ ClientSession* AddSessionToClientCache(int side, int row, int idx,
error = -1;
}
if (error == 0 && wc_LockMutex(&clisession_mutex) == 0) {
clientIdx = ClientCache[clientRow].nextIdx;
clientIdx = (word32)ClientCache[clientRow].nextIdx;
if (clientIdx < CLIENT_SESSIONS_PER_ROW) {
ClientCache[clientRow].Clients[clientIdx].serverRow =
(word16)row;
@ -1860,13 +1860,13 @@ int AddSessionToCache(WOLFSSL_CTX* ctx, WOLFSSL_SESSION* addSession,
cacheSession->side == side) {
WOLFSSL_MSG("Session already exists. Overwriting.");
overwrite = 1;
idx = i;
idx = (word32)i;
break;
}
}
if (!overwrite)
idx = sessRow->nextIdx;
idx = (word32)sessRow->nextIdx;
#ifdef SESSION_INDEX
if (sessionIndex != NULL)
*sessionIndex = (row << SESSIDX_ROW_SHIFT) | idx;
@ -2026,7 +2026,7 @@ int AddSessionToCache(WOLFSSL_CTX* ctx, WOLFSSL_SESSION* addSession,
#ifndef NO_CLIENT_CACHE
if (ret == 0 && clientCacheEntry != NULL) {
ClientSession* clientCache = AddSessionToClientCache(side, row, idx,
ClientSession* clientCache = AddSessionToClientCache(side, row, (int)idx,
addSession->serverID, addSession->idLen, id, useTicket);
if (clientCache != NULL)
*clientCacheEntry = clientCache;

View File

@ -490,7 +490,7 @@ int DeriveTlsKeys(WOLFSSL* ssl)
}
if (!ssl->ctx->GenSessionKeyCb || ret == PROTOCOLCB_UNAVAILABLE)
#endif
ret = _DeriveTlsKeys(key_dig, key_dig_len,
ret = _DeriveTlsKeys(key_dig, (word32)key_dig_len,
ssl->arrays->masterSecret, SECRET_LEN,
ssl->arrays->serverRandom, ssl->arrays->clientRandom,
IsAtLeastTLSv1_2(ssl), ssl->specs.mac_algorithm,
@ -889,10 +889,10 @@ static int Hmac_OuterHash(Hmac* hmac, unsigned char* mac)
}
if (ret == 0) {
ret = wc_HashUpdate(&hash, hashType, (byte*)hmac->opad,
blockSz);
(word32)blockSz);
if (ret == 0)
ret = wc_HashUpdate(&hash, hashType, (byte*)hmac->innerHash,
digestSz);
(word32)digestSz);
if (ret == 0)
ret = wc_HashFinal(&hash, hashType, mac);
wc_HashFree(&hash, hashType);
@ -1000,7 +1000,7 @@ static int Hmac_UpdateFinal_CT(Hmac* hmac, byte* digest, const byte* in,
c32toa(realLen >> ((sizeof(word32) * 8) - 3), lenBytes);
c32toa(realLen << 3, lenBytes + sizeof(word32));
ret = Hmac_HashUpdate(hmac, (unsigned char*)hmac->ipad, blockSz);
ret = Hmac_HashUpdate(hmac, (unsigned char*)hmac->ipad, (word32)blockSz);
if (ret != 0)
return ret;
@ -1019,7 +1019,7 @@ static int Hmac_UpdateFinal_CT(Hmac* hmac, byte* digest, const byte* in,
safeBlocks = 0;
XMEMSET(digest, 0, macLen);
k = safeBlocks * blockSz;
k = (unsigned int)(safeBlocks * blockSz);
for (i = safeBlocks; i < blocks; i++) {
unsigned char hashBlock[WC_MAX_BLOCK_SIZE];
unsigned char isEocBlock = ctMaskEq(i, eocBlock);
@ -1047,7 +1047,7 @@ static int Hmac_UpdateFinal_CT(Hmac* hmac, byte* digest, const byte* in,
hashBlock[j] = b;
}
ret = Hmac_HashUpdate(hmac, hashBlock, blockSz);
ret = Hmac_HashUpdate(hmac, hashBlock, (word32)blockSz);
if (ret != 0)
return ret;
ret = Hmac_HashFinalRaw(hmac, hashBlock);
@ -1157,9 +1157,9 @@ static int Hmac_UpdateFinal(Hmac* hmac, byte* digest, const byte* in,
maxSz &= ~(0 - (maxSz >> 31));
/* Calculate #blocks processed in HMAC for max and real data. */
blocks = maxSz >> blockBits;
blocks = (int)(maxSz >> blockBits);
blocks += ((maxSz + padSz) % blockSz) < padSz;
msgBlocks = realSz >> blockBits;
msgBlocks = (int)(realSz >> blockBits);
/* #Extra blocks to process. */
blocks -= msgBlocks + ((((realSz + padSz) % blockSz) < padSz) ? 1 : 0);
/* Calculate whole blocks. */
@ -1168,8 +1168,8 @@ static int Hmac_UpdateFinal(Hmac* hmac, byte* digest, const byte* in,
ret = wc_HmacUpdate(hmac, header, WOLFSSL_TLS_HMAC_INNER_SZ);
if (ret == 0) {
/* Fill the rest of the block with any available data. */
word32 currSz = ctMaskLT(msgSz, blockSz) & msgSz;
currSz |= ctMaskGTE(msgSz, blockSz) & blockSz;
word32 currSz = ctMaskLT((int)msgSz, blockSz) & msgSz;
currSz |= ctMaskGTE((int)msgSz, blockSz) & blockSz;
currSz -= WOLFSSL_TLS_HMAC_INNER_SZ;
currSz &= ~(0 - (currSz >> 31));
ret = wc_HmacUpdate(hmac, in, currSz);
@ -12201,7 +12201,7 @@ int TLSX_FinalizeEch(WOLFSSL_ECH* ech, byte* aad, word32 aadLen)
/* seal the payload */
ret = wc_HpkeSealBase(ech->hpke, ech->ephemeralKey, receiverPubkey,
info, infoLen, aadCopy, aadLen, ech->innerClientHello,
info, (word32)infoLen, aadCopy, aadLen, ech->innerClientHello,
ech->innerClientHelloLen - ech->hpke->Nt,
ech->outerClientPayload);
@ -13311,7 +13311,7 @@ int TLSX_PopulateExtensions(WOLFSSL* ssl, byte isServer)
ret = SetCipherSpecs(ssl);
if (ret != 0)
return ret;
now = TimeNowInMilliseconds();
now = (word64)TimeNowInMilliseconds();
if (now == 0)
return GETTIME_ERROR;
#ifdef WOLFSSL_32BIT_MILLI_TIME

View File

@ -4821,7 +4821,7 @@ static int EchCheckAcceptance(WOLFSSL* ssl, const byte* input,
PRIVATE_KEY_UNLOCK();
#if !defined(HAVE_FIPS) || \
(defined(FIPS_VERSION_GE) && FIPS_VERSION_GE(5,3))
ret = wc_HKDF_Extract_ex(digestType, zeros, digestSize,
ret = wc_HKDF_Extract_ex(digestType, zeros, (word32)digestSize,
ssl->arrays->clientRandomInner, RAN_LEN, expandLabelPrk,
ssl->heap, ssl->devId);
#else
@ -4835,10 +4835,10 @@ static int EchCheckAcceptance(WOLFSSL* ssl, const byte* input,
PRIVATE_KEY_UNLOCK();
ret = Tls13HKDFExpandKeyLabel(ssl,
acceptConfirmation, ECH_ACCEPT_CONFIRMATION_SZ,
expandLabelPrk, digestSize,
expandLabelPrk, (word32)digestSize,
tls13ProtocolLabel, TLS13_PROTOCOL_LABEL_SZ,
echAcceptConfirmationLabel, ECH_ACCEPT_CONFIRMATION_LABEL_SZ,
transcriptEchConf, digestSize, digestType, WOLFSSL_SERVER_END);
transcriptEchConf, (word32)digestSize, digestType, WOLFSSL_SERVER_END);
PRIVATE_KEY_LOCK();
}
if (ret == 0) {
@ -4959,7 +4959,7 @@ static int EchWriteAcceptance(WOLFSSL* ssl, byte* output,
PRIVATE_KEY_UNLOCK();
#if !defined(HAVE_FIPS) || \
(defined(FIPS_VERSION_GE) && FIPS_VERSION_GE(5,3))
ret = wc_HKDF_Extract_ex(digestType, zeros, digestSize,
ret = wc_HKDF_Extract_ex(digestType, zeros, (word32)digestSize,
ssl->arrays->clientRandom, RAN_LEN, expandLabelPrk,
ssl->heap, ssl->devId);
#else
@ -4975,10 +4975,10 @@ static int EchWriteAcceptance(WOLFSSL* ssl, byte* output,
ret = Tls13HKDFExpandKeyLabel(ssl,
output + serverRandomOffset + RAN_LEN - ECH_ACCEPT_CONFIRMATION_SZ,
ECH_ACCEPT_CONFIRMATION_SZ,
expandLabelPrk, digestSize,
expandLabelPrk, (word32)digestSize,
tls13ProtocolLabel, TLS13_PROTOCOL_LABEL_SZ,
echAcceptConfirmationLabel, ECH_ACCEPT_CONFIRMATION_LABEL_SZ,
transcriptEchConf, digestSize, digestType, WOLFSSL_SERVER_END);
transcriptEchConf, (word32)digestSize, digestType, WOLFSSL_SERVER_END);
PRIVATE_KEY_LOCK();
}
@ -5173,7 +5173,7 @@ int DoTls13ServerHello(WOLFSSL* ssl, const byte* input, word32* inOutIdx,
/* Server random - keep for debugging. */
XMEMCPY(ssl->arrays->serverRandom, input + args->idx, RAN_LEN);
#if defined(HAVE_ECH)
args->serverRandomOffset = args->idx;
args->serverRandomOffset = (int)args->idx;
#endif
args->idx += RAN_LEN;
@ -5465,7 +5465,7 @@ int DoTls13ServerHello(WOLFSSL* ssl, const byte* input, word32* inOutIdx,
#if defined(HAVE_ECH)
/* check for acceptConfirmation and HashInput with 8 0 bytes */
if (ssl->options.useEch == 1) {
ret = EchCheckAcceptance(ssl, input, args->serverRandomOffset, helloSz);
ret = EchCheckAcceptance(ssl, input, args->serverRandomOffset, (int)helloSz);
if (ret != 0)
return ret;
}
@ -6060,7 +6060,7 @@ static int DoPreSharedKeys(WOLFSSL* ssl, const byte* input, word32 inputSz,
return ret;
/* Hash data up to binders for deriving binders in PSK extension. */
ret = HashInput(ssl, input, inputSz);
ret = HashInput(ssl, input, (int)inputSz);
if (ret < 0)
return ret;
@ -6076,7 +6076,7 @@ static int DoPreSharedKeys(WOLFSSL* ssl, const byte* input, word32 inputSz,
if (ret != 0)
return ret;
ret = HashInput(ssl, input, inputSz);
ret = HashInput(ssl, input, (int)inputSz);
if (ret < 0)
return ret;
@ -6172,7 +6172,7 @@ static int CheckPreSharedKeys(WOLFSSL* ssl, const byte* input, word32 helloSz,
if (usingPSK)
*usingPSK = 0;
/* Hash data up to binders for deriving binders in PSK extension. */
ret = HashInput(ssl, input, helloSz);
ret = HashInput(ssl, input, (int)helloSz);
return ret;
}
@ -6239,7 +6239,7 @@ static int CheckPreSharedKeys(WOLFSSL* ssl, const byte* input, word32 helloSz,
else {
/* No suitable PSK found, Hash the complete ClientHello,
* as caller expect it after we return */
ret = HashInput(ssl, input, helloSz);
ret = HashInput(ssl, input, (int)helloSz);
}
if (ret != 0)
return ret;
@ -6818,7 +6818,7 @@ int DoTls13ClientHello(WOLFSSL* ssl, const byte* input, word32* inOutIdx,
realMinor = ssl->version.minor;
ssl->version.minor = args->pv.minor;
ret = HashInput(ssl, input + args->begin, helloSz);
ret = HashInput(ssl, input + args->begin, (int)helloSz);
ssl->version.minor = realMinor;
if (ret == 0) {
ret = DoClientHello(ssl, input, inOutIdx, helloSz);
@ -7306,7 +7306,7 @@ int SendTls13ServerHello(WOLFSSL* ssl, byte extMsgType)
ret = TLSX_GetResponseSize(ssl, extMsgType, &length);
if (ret != 0)
return ret;
sendSz = idx + length;
sendSz = (int)(idx + length);
/* Check buffers are big enough and grow if needed. */
if ((ret = CheckAvailableSize(ssl, sendSz)) != 0)
@ -7545,7 +7545,7 @@ static int SendTls13EncryptedExtensions(WOLFSSL* ssl)
if (ret != 0)
return ret;
sendSz = idx + length;
sendSz = (int)(idx + length);
/* Encryption always on. */
sendSz += MAX_MSG_EXTRA;
@ -7667,7 +7667,7 @@ static int SendTls13CertificateRequest(WOLFSSL* ssl, byte* reqCtx,
if (ret != 0)
return ret;
sendSz = i + reqSz;
sendSz = (int)(i + reqSz);
/* Always encrypted and make room for padding. */
sendSz += MAX_MSG_EXTRA;
@ -8211,7 +8211,7 @@ int CreateRSAEncodedSig(byte* sig, byte* sigData, int sigDataSz,
case sha256_mac:
ret = wc_InitSha256(&digest.sha256);
if (ret == 0) {
ret = wc_Sha256Update(&digest.sha256, sigData, sigDataSz);
ret = wc_Sha256Update(&digest.sha256, sigData, (word32)sigDataSz);
if (ret == 0)
ret = wc_Sha256Final(&digest.sha256, hash);
wc_Sha256Free(&digest.sha256);
@ -8223,7 +8223,7 @@ int CreateRSAEncodedSig(byte* sig, byte* sigData, int sigDataSz,
case sha384_mac:
ret = wc_InitSha384(&digest.sha384);
if (ret == 0) {
ret = wc_Sha384Update(&digest.sha384, sigData, sigDataSz);
ret = wc_Sha384Update(&digest.sha384, sigData, (word32)sigDataSz);
if (ret == 0)
ret = wc_Sha384Final(&digest.sha384, hash);
wc_Sha384Free(&digest.sha384);
@ -8235,7 +8235,7 @@ int CreateRSAEncodedSig(byte* sig, byte* sigData, int sigDataSz,
case sha512_mac:
ret = wc_InitSha512(&digest.sha512);
if (ret == 0) {
ret = wc_Sha512Update(&digest.sha512, sigData, sigDataSz);
ret = wc_Sha512Update(&digest.sha512, sigData, (word32)sigDataSz);
if (ret == 0)
ret = wc_Sha512Final(&digest.sha512, hash);
wc_Sha512Free(&digest.sha512);
@ -8272,7 +8272,7 @@ static int CreateECCEncodedSig(byte* sigData, int sigDataSz, int hashAlgo)
case sha256_mac:
ret = wc_InitSha256(&digest.sha256);
if (ret == 0) {
ret = wc_Sha256Update(&digest.sha256, sigData, sigDataSz);
ret = wc_Sha256Update(&digest.sha256, sigData, (word32)sigDataSz);
if (ret == 0)
ret = wc_Sha256Final(&digest.sha256, sigData);
wc_Sha256Free(&digest.sha256);
@ -8284,7 +8284,7 @@ static int CreateECCEncodedSig(byte* sigData, int sigDataSz, int hashAlgo)
case sha384_mac:
ret = wc_InitSha384(&digest.sha384);
if (ret == 0) {
ret = wc_Sha384Update(&digest.sha384, sigData, sigDataSz);
ret = wc_Sha384Update(&digest.sha384, sigData, (word32)sigDataSz);
if (ret == 0)
ret = wc_Sha384Final(&digest.sha384, sigData);
wc_Sha384Free(&digest.sha384);
@ -8296,7 +8296,7 @@ static int CreateECCEncodedSig(byte* sigData, int sigDataSz, int hashAlgo)
case sha512_mac:
ret = wc_InitSha512(&digest.sha512);
if (ret == 0) {
ret = wc_Sha512Update(&digest.sha512, sigData, sigDataSz);
ret = wc_Sha512Update(&digest.sha512, sigData, (word32)sigDataSz);
if (ret == 0)
ret = wc_Sha512Final(&digest.sha512, sigData);
wc_Sha512Free(&digest.sha512);
@ -8350,7 +8350,7 @@ static int CheckRSASignature(WOLFSSL* ssl, int sigAlgo, int hashAlgo,
sigAlgo, hashAlgo);
if (ret < 0)
return ret;
sigSz = ret;
sigSz = (word32)ret;
ret = wc_RsaPSS_CheckPadding(sigData, sigSz, decSig, decSigSz,
hashType);
@ -8548,7 +8548,7 @@ static int SendTls13Certificate(WOLFSSL* ssl)
if (ssl->fragOffset != 0)
length -= (ssl->fragOffset + headerSz);
maxFragment = wolfSSL_GetMaxFragSize(ssl, MAX_RECORD_SIZE);
maxFragment = (word32)wolfSSL_GetMaxFragSize(ssl, MAX_RECORD_SIZE);
while (length > 0 && ret == 0) {
byte* output = NULL;
@ -8885,9 +8885,9 @@ static int SendTls13CertificateVerify(WOLFSSL* ssl)
case TLS_ASYNC_BUILD:
{
int rem = ssl->buffers.outputBuffer.bufferSize
int rem = (int)(ssl->buffers.outputBuffer.bufferSize
- ssl->buffers.outputBuffer.length
- RECORD_HEADER_SZ - HANDSHAKE_HEADER_SZ;
- RECORD_HEADER_SZ - HANDSHAKE_HEADER_SZ);
/* idx is used to track verify pointer offset to output */
args->idx = RECORD_HEADER_SZ + HANDSHAKE_HEADER_SZ;
@ -9129,7 +9129,7 @@ static int SendTls13CertificateVerify(WOLFSSL* ssl)
args->sigDataSz, args->sigAlgo, ssl->options.hashAlgo);
if (ret < 0)
goto exit_scv;
rsaSigBuf->length = ret;
rsaSigBuf->length = (unsigned int)ret;
ret = 0;
}
#endif /* !NO_RSA */
@ -10221,7 +10221,7 @@ static int DoTls13CertificateVerify(WOLFSSL* ssl, byte* input,
#endif
);
if (ret >= 0) {
args->sendSz = ret;
args->sendSz = (word32)ret;
ret = 0;
}
}
@ -10808,7 +10808,7 @@ static int SendTls13Finished(WOLFSSL* ssl)
input = output + Dtls13GetRlHeaderLength(ssl, 1);
#endif /* WOLFSSL_DTLS13 */
AddTls13HandShakeHeader(input, finishedSz, 0, finishedSz, finished, ssl);
AddTls13HandShakeHeader(input, (word32)finishedSz, 0, finishedSz, finished, ssl);
#if defined(WOLFSSL_RENESAS_TSIP_TLS)
if (ssl->options.side == WOLFSSL_CLIENT_END) {
@ -11240,7 +11240,7 @@ static int SendTls13EndOfEarlyData(WOLFSSL* ssl)
WOLFSSL_ENTER("SendTls13EndOfEarlyData");
length = 0;
sendSz = idx + length + MAX_MSG_EXTRA;
sendSz = (int)(idx + length + MAX_MSG_EXTRA);
ssl->options.buildingMsg = 1;
/* Check buffers are big enough and grow if needed. */
@ -11696,7 +11696,7 @@ static int SendTls13NewSessionTicket(WOLFSSL* ssl)
/* Nonce */
length += TICKET_NONCE_LEN_SZ + DEF_TICKET_NONCE_SZ;
sendSz = idx + length + MAX_MSG_EXTRA;
sendSz = (int)(idx + length + MAX_MSG_EXTRA);
/* Check buffers are big enough and grow if needed. */
if ((ret = CheckAvailableSize(ssl, sendSz)) != 0)
@ -12541,7 +12541,7 @@ int DoTls13HandShakeMsgType(WOLFSSL* ssl, byte* input, word32* inOutIdx,
#endif
if (ret == 0 && type != client_hello && type != session_ticket &&
type != key_update) {
ret = HashInput(ssl, input + inIdx, size);
ret = HashInput(ssl, input + inIdx, (int)size);
}
alertType = TranslateErrorToAlert(ret);

View File

@ -177,19 +177,19 @@ int wolfSSL_X509_get_ext_count(const WOLFSSL_X509* passedCert)
goto out;
}
if (GetLength(input, &idx, &length, sz) < 0) {
if (GetLength(input, &idx, &length, (word32)sz) < 0) {
WOLFSSL_MSG("\tfail: invalid length");
goto out;
}
}
if (GetSequence(input, &idx, &length, sz) < 0) {
if (GetSequence(input, &idx, &length, (word32)sz) < 0) {
WOLFSSL_MSG("\tfail: should be a SEQUENCE (1)");
goto out;
}
while (idx < (word32)sz) {
if (GetSequence(input, &idx, &length, sz) < 0) {
if (GetSequence(input, &idx, &length, (word32)sz) < 0) {
WOLFSSL_MSG("\tfail: should be a SEQUENCE");
FreeDecodedCert(cert);
return WOLFSSL_FAILURE;
@ -643,7 +643,7 @@ static int wolfssl_dns_entry_othername_to_gn(DNS_entry* dns,
wolfSSL_ASN1_OBJECT_free(obj);
goto err;
}
wolfSSL_ASN1_STRING_set(str, p, (word32)len);
wolfSSL_ASN1_STRING_set(str, p, (int)len);
/* Wrap string in a WOLFSSL_ASN1_TYPE. */
type = wolfSSL_ASN1_TYPE_new();
@ -839,7 +839,7 @@ WOLFSSL_X509_EXTENSION* wolfSSL_X509_set_ext(WOLFSSL_X509* x509, int loc)
return NULL;
}
if (GetLength(input, &idx, &length, sz) < 0) {
if (GetLength(input, &idx, &length, (word32)sz) < 0) {
WOLFSSL_MSG("\tfail: invalid length");
wolfSSL_X509_EXTENSION_free(ext);
FreeDecodedCert(cert);
@ -850,7 +850,7 @@ WOLFSSL_X509_EXTENSION* wolfSSL_X509_set_ext(WOLFSSL_X509* x509, int loc)
}
}
if (GetSequence(input, &idx, &length, sz) < 0) {
if (GetSequence(input, &idx, &length, (word32)sz) < 0) {
WOLFSSL_MSG("\tfail: should be a SEQUENCE (1)");
wolfSSL_X509_EXTENSION_free(ext);
FreeDecodedCert(cert);
@ -863,7 +863,7 @@ WOLFSSL_X509_EXTENSION* wolfSSL_X509_set_ext(WOLFSSL_X509* x509, int loc)
while (idx < (word32)sz) {
oid = 0;
if (GetSequence(input, &idx, &length, sz) < 0) {
if (GetSequence(input, &idx, &length, (word32)sz) < 0) {
WOLFSSL_MSG("\tfail: should be a SEQUENCE");
wolfSSL_X509_EXTENSION_free(ext);
FreeDecodedCert(cert);
@ -874,7 +874,7 @@ WOLFSSL_X509_EXTENSION* wolfSSL_X509_set_ext(WOLFSSL_X509* x509, int loc)
}
tmpIdx = idx;
ret = GetObjectId(input, &idx, &oid, oidCertExtType, sz);
ret = GetObjectId(input, &idx, &oid, oidCertExtType, (word32)sz);
if (ret < 0) {
WOLFSSL_MSG("\tfail: OBJECT ID");
wolfSSL_X509_EXTENSION_free(ext);
@ -895,11 +895,11 @@ WOLFSSL_X509_EXTENSION* wolfSSL_X509_set_ext(WOLFSSL_X509* x509, int loc)
}
/* extCount == loc. Now get the extension. */
/* Check if extension has been set */
isSet = wolfSSL_X509_ext_isSet_by_NID((WOLFSSL_X509*)x509, nid);
isSet = wolfSSL_X509_ext_isSet_by_NID((WOLFSSL_X509*)x509, (int)nid);
if (wolfSSL_OBJ_nid2ln(nid) != NULL) {
if (wolfSSL_OBJ_nid2ln((int)nid) != NULL) {
/* This is NOT an unknown OID. */
ext->obj = wolfSSL_OBJ_nid2obj(nid);
ext->obj = wolfSSL_OBJ_nid2obj((int)nid);
if (ext->obj == NULL) {
WOLFSSL_MSG("\tfail: Invalid OBJECT");
wolfSSL_X509_EXTENSION_free(ext);
@ -912,7 +912,7 @@ WOLFSSL_X509_EXTENSION* wolfSSL_X509_set_ext(WOLFSSL_X509* x509, int loc)
}
if (ext->obj) {
ext->obj->nid = nid;
ext->obj->nid = (int)nid;
}
switch (oid) {
@ -929,7 +929,7 @@ WOLFSSL_X509_EXTENSION* wolfSSL_X509_set_ext(WOLFSSL_X509* x509, int loc)
#endif
return NULL;
}
a->length = x509->pathLength;
a->length = (int)x509->pathLength;
/* Save ASN1_INTEGER in x509 extension */
ext->obj->pathlen = a;
@ -972,7 +972,7 @@ WOLFSSL_X509_EXTENSION* wolfSSL_X509_set_ext(WOLFSSL_X509* x509, int loc)
return NULL;
}
obj->obj = (byte*)x509->authInfoCaIssuer;
obj->objSz = x509->authInfoCaIssuerSz;
obj->objSz = (unsigned int)x509->authInfoCaIssuerSz;
obj->grp = oidCertAuthInfoType;
obj->nid = NID_ad_ca_issuers;
@ -1007,7 +1007,7 @@ WOLFSSL_X509_EXTENSION* wolfSSL_X509_set_ext(WOLFSSL_X509* x509, int loc)
return NULL;
}
obj->obj = x509->authInfo;
obj->objSz = x509->authInfoSz;
obj->objSz = (unsigned int)x509->authInfoSz;
obj->grp = oidCertAuthInfoType;
obj->nid = NID_ad_OCSP;
@ -1132,7 +1132,7 @@ WOLFSSL_X509_EXTENSION* wolfSSL_X509_set_ext(WOLFSSL_X509* x509, int loc)
* parsed oid for access in later function calls */
/* Get OID from input */
if (GetASNObjectId(input, &idx, &length, sz) != 0) {
if (GetASNObjectId(input, &idx, &length, (word32)sz) != 0) {
WOLFSSL_MSG("Failed to Get ASN Object Id");
wolfSSL_X509_EXTENSION_free(ext);
FreeDecodedCert(cert);
@ -1171,7 +1171,7 @@ WOLFSSL_X509_EXTENSION* wolfSSL_X509_set_ext(WOLFSSL_X509* x509, int loc)
}
}
ext->obj->objSz = objSz;
ext->obj->objSz = (unsigned int)objSz;
if(((ext->obj->dynamic & WOLFSSL_ASN1_DYNAMIC_DATA) != 0) ||
(ext->obj->obj == NULL)) {
ext->obj->obj =(byte*)XREALLOC((byte*)ext->obj->obj,
@ -1215,7 +1215,7 @@ WOLFSSL_X509_EXTENSION* wolfSSL_X509_set_ext(WOLFSSL_X509* x509, int loc)
tmpIdx++;
if (GetLength(input, &tmpIdx, &length, sz) <= 0) {
if (GetLength(input, &tmpIdx, &length, (word32)sz) <= 0) {
WOLFSSL_MSG("Error: Invalid Input Length.");
wolfSSL_ASN1_OBJECT_free(ext->obj);
wolfSSL_X509_EXTENSION_free(ext);
@ -1283,7 +1283,7 @@ static int asn1_string_copy_to_buffer(WOLFSSL_ASN1_STRING* str, byte** buf,
WOLFSSL_MSG("malloc error");
return WOLFSSL_FAILURE;
}
*len = str->length;
*len = (word32)str->length;
XMEMCPY(*buf, str->data, str->length);
}
@ -1418,7 +1418,7 @@ int wolfSSL_X509_add_ext(WOLFSSL_X509 *x509, WOLFSSL_X509_EXTENSION *ext, int lo
x509->isCa = (byte)ext->obj->ca;
x509->basicConstCrit = (byte)ext->crit;
if (ext->obj->pathlen)
x509->pathLength = ext->obj->pathlen->length;
x509->pathLength = (word32)ext->obj->pathlen->length;
x509->basicConstSet = 1;
}
break;
@ -1545,7 +1545,7 @@ int wolfSSL_X509V3_EXT_print(WOLFSSL_BIO *out, WOLFSSL_X509_EXTENSION *ext,
WOLFSSL_MSG("Memory error");
return rc;
}
valLen = XSNPRINTF(val, len, "%*s%s", indent, "",
valLen = XSNPRINTF(val, (size_t)len, "%*s%s", indent, "",
str->strData);
if ((valLen < 0) || (valLen >= len)
|| ((tmpLen + valLen) >= tmpSz)) {
@ -2108,13 +2108,13 @@ int wolfSSL_X509_get_ext_by_NID(const WOLFSSL_X509* x509, int nid, int lastPos)
goto out;
}
if (GetLength(input, &idx, &length, sz) < 0) {
if (GetLength(input, &idx, &length, (word32)sz) < 0) {
WOLFSSL_MSG("\tfail: invalid length");
goto out;
}
}
if (GetSequence(input, &idx, &length, sz) < 0) {
if (GetSequence(input, &idx, &length, (word32)sz) < 0) {
WOLFSSL_MSG("\tfail: should be a SEQUENCE (1)");
goto out;
}
@ -2122,13 +2122,13 @@ int wolfSSL_X509_get_ext_by_NID(const WOLFSSL_X509* x509, int nid, int lastPos)
while (idx < (word32)sz) {
oid = 0;
if (GetSequence(input, &idx, &length, sz) < 0) {
if (GetSequence(input, &idx, &length, (word32)sz) < 0) {
WOLFSSL_MSG("\tfail: should be a SEQUENCE");
goto out;
}
tmpIdx = idx;
ret = GetObjectId(input, &idx, &oid, oidCertExtType, sz);
ret = GetObjectId(input, &idx, &oid, oidCertExtType, (word32)sz);
if (ret < 0) {
WOLFSSL_MSG("\tfail: OBJECT ID");
goto out;
@ -2138,7 +2138,7 @@ int wolfSSL_X509_get_ext_by_NID(const WOLFSSL_X509* x509, int nid, int lastPos)
if (extCount >= loc) {
/* extCount >= loc. Now check if extension has been set */
isSet = wolfSSL_X509_ext_isSet_by_NID((WOLFSSL_X509*)x509, foundNID);
isSet = wolfSSL_X509_ext_isSet_by_NID((WOLFSSL_X509*)x509, (int)foundNID);
if (isSet && ((word32)nid == foundNID)) {
found = 1;
@ -2218,7 +2218,7 @@ void* wolfSSL_X509_get_ext_d2i(const WOLFSSL_X509* x509, int nid, int* c,
wolfSSL_BASIC_CONSTRAINTS_free(bc);
return NULL;
}
a->length = x509->pathLength;
a->length = (int)x509->pathLength;
#if defined(OPENSSL_ALL) || defined(WOLFSSL_QT) || \
defined(WOLFSSL_APACHE_HTTPD)
@ -2395,7 +2395,7 @@ void* wolfSSL_X509_get_ext_d2i(const WOLFSSL_X509* x509, int nid, int* c,
obj->type = AUTH_INFO_OID;
obj->grp = oidCertExtType;
obj->obj = x509->authInfo;
obj->objSz = x509->authInfoSz;
obj->objSz = (unsigned int)x509->authInfoSz;
}
else {
WOLFSSL_MSG("No Auth Info set");
@ -2684,7 +2684,7 @@ int wolfSSL_X509_add_altname_ex(WOLFSSL_X509* x509, const char* name,
newAltName->next = x509->altNames;
newAltName->type = type;
newAltName->len = nameSz;
newAltName->len = (int)nameSz;
newAltName->name = nameCopy;
x509->altNames = newAltName;
@ -3296,7 +3296,7 @@ char* wolfSSL_X509_NAME_oneline(WOLFSSL_X509_NAME* name, char* in, int sz)
return NULL;
}
copySz = min(sz, name->sz);
copySz = (int)min((word32)sz, (word32)name->sz);
WOLFSSL_ENTER("wolfSSL_X509_NAME_oneline");
if (!name->sz) return in;
@ -3500,7 +3500,7 @@ char* wolfSSL_X509_get_name_oneline(WOLFSSL_X509_NAME* name, char* in, int sz)
WOLFSSL_MSG("Memory error");
return NULL;
}
if ((strLen = XSNPRINTF(str, strSz, "%s=%s, ", sn, buf))
if ((strLen = XSNPRINTF(str, (size_t)strSz, "%s=%s, ", sn, buf))
>= strSz)
{
WOLFSSL_MSG("buffer overrun");
@ -3518,7 +3518,7 @@ char* wolfSSL_X509_get_name_oneline(WOLFSSL_X509_NAME* name, char* in, int sz)
WOLFSSL_MSG("Memory error");
return NULL;
}
if ((strLen = XSNPRINTF(str, strSz, "%s=%s", sn, buf)) >= strSz) {
if ((strLen = XSNPRINTF(str, (size_t)strSz, "%s=%s", sn, buf)) >= strSz) {
WOLFSSL_MSG("buffer overrun");
XFREE(str, NULL, DYNAMIC_TYPE_TMP_BUFFER);
return NULL;
@ -3608,7 +3608,7 @@ static WOLFSSL_X509* d2i_X509orX509REQ(WOLFSSL_X509** x509,
return NULL;
#endif
InitDecodedCert(cert, (byte*)in, len, heap);
InitDecodedCert(cert, (byte*)in, (word32)len, heap);
#ifdef WOLFSSL_CERT_REQ
cert->isCSR = (byte)req;
#endif
@ -3732,7 +3732,7 @@ int wolfSSL_X509_get_signature(WOLFSSL_X509* x509,
if (buf != NULL)
XMEMCPY(buf, x509->sig.buffer, x509->sig.length);
*bufSz = x509->sig.length;
*bufSz = (int)x509->sig.length;
return WOLFSSL_SUCCESS;
}
@ -3780,7 +3780,7 @@ int wolfSSL_X509_get_pubkey_buffer(WOLFSSL_X509* x509,
der = wolfSSL_X509_get_der(x509, &derSz);
if (der != NULL) {
InitDecodedCert(cert, der, derSz, NULL);
InitDecodedCert(cert, der, (word32)derSz, NULL);
ret = wc_GetPubX509(cert, 0, &badDate);
if (ret >= 0) {
word32 idx = cert->srcIdx;
@ -3938,12 +3938,12 @@ const unsigned char* wolfSSL_X509_get_tbs(WOLFSSL_X509* x509, int* outSz)
return NULL;
}
if (GetSequence(der, &idx, &len, sz) < 0) {
if (GetSequence(der, &idx, &len, (word32)sz) < 0) {
return NULL;
}
tbs = der + idx;
tmpIdx = idx;
if (GetSequence(der, &idx, &len, sz) < 0) {
if (GetSequence(der, &idx, &len, (word32)sz) < 0) {
return NULL;
}
*outSz = len + (idx - tmpIdx);
@ -5119,7 +5119,7 @@ WOLFSSL_X509* wolfSSL_X509_d2i_fp(WOLFSSL_X509** x509, XFILE file)
fileBuffer = (byte*)XMALLOC(sz, NULL, DYNAMIC_TYPE_FILE);
if (fileBuffer != NULL) {
int ret = (int)XFREAD(fileBuffer, 1, sz, file);
int ret = (int)XFREAD(fileBuffer, 1, (size_t)sz, file);
if (ret == sz) {
newX509 = wolfSSL_X509_d2i(NULL, fileBuffer, (int)sz);
}
@ -5189,7 +5189,7 @@ WOLFSSL_X509* wolfSSL_X509_load_certificate_file(const char* fname, int format)
dynamic = 1;
}
ret = (int)XFREAD(fileBuffer, 1, sz, file);
ret = (int)XFREAD(fileBuffer, 1, (size_t)sz, file);
if (ret != sz) {
XFCLOSE(file);
if (dynamic)
@ -5451,7 +5451,7 @@ int wolfSSL_X509_NAME_get_text_by_NID(WOLFSSL_X509_NAME* name,
/* buf is not NULL from above */
if (text != NULL) {
textSz = min(textSz + 1, len); /* + 1 to account for null char */
textSz = (int)min((word32)textSz + 1, (word32)len); /* + 1 to account for null char */
if (textSz > 0) {
XMEMCPY(buf, text, textSz - 1);
buf[textSz - 1] = '\0';
@ -5495,7 +5495,7 @@ WOLFSSL_EVP_PKEY* wolfSSL_X509_get_pubkey(WOLFSSL_X509* x509)
return NULL;
}
XMEMCPY(key->pkey.ptr, x509->pubKey.buffer, x509->pubKey.length);
key->pkey_sz = x509->pubKey.length;
key->pkey_sz = (int)x509->pubKey.length;
#ifdef HAVE_ECC
key->pkey_curve = (int)x509->pkCurveOID;
@ -5735,8 +5735,8 @@ int wolfSSL_X509_cmp(const WOLFSSL_X509 *a, const WOLFSSL_X509 *b)
if (x509 != NULL) {
if (x509->authKeyIdSet) {
copySz = min(dstLen != NULL ? *dstLen : 0,
(int)x509->authKeyIdSz);
copySz = (int)min(dstLen != NULL ? (word32)*dstLen : 0,
x509->authKeyIdSz);
id = x509->authKeyId;
}
@ -5762,8 +5762,8 @@ int wolfSSL_X509_cmp(const WOLFSSL_X509 *a, const WOLFSSL_X509 *b)
if (x509 != NULL) {
if (x509->subjKeyIdSet) {
copySz = min(dstLen != NULL ? *dstLen : 0,
(int)x509->subjKeyIdSz);
copySz = (int)min(dstLen != NULL ? (word32) *dstLen : 0,
x509->subjKeyIdSz);
id = x509->subjKeyId;
}
@ -7079,7 +7079,7 @@ void wolfSSL_X509_get0_signature(const WOLFSSL_ASN1_BIT_STRING **psig,
#if defined(OPENSSL_EXTRA) || defined(WOLFSSL_WPAS_SMALL)
const char* wolfSSL_X509_verify_cert_error_string(long err)
{
return wolfSSL_ERR_reason_error_string(err);
return wolfSSL_ERR_reason_error_string((unsigned long)err);
}
#endif /* OPENSSL_EXTRA || WOLFSSL_WPAS_SMALL */
@ -7683,11 +7683,11 @@ static int verifyX509orX509REQ(WOLFSSL_X509* x509, WOLFSSL_EVP_PKEY* pkey, int r
#ifdef WOLFSSL_CERT_REQ
if (req)
ret = CheckCSRSignaturePubKey(der, derSz, x509->heap,
ret = CheckCSRSignaturePubKey(der, (word32)derSz, x509->heap,
(unsigned char*)pkey->pkey.ptr, pkey->pkey_sz, type);
else
#endif
ret = CheckCertSignaturePubKey(der, derSz, x509->heap,
ret = CheckCertSignaturePubKey(der, (word32)derSz, x509->heap,
(unsigned char*)pkey->pkey.ptr, pkey->pkey_sz, type);
if (ret == 0) {
return WOLFSSL_SUCCESS;
@ -7739,7 +7739,7 @@ static void *wolfSSL_d2i_X509_fp_ex(XFILE file, void **x509, int type)
fileBuffer = (byte *)XMALLOC(sz, NULL, DYNAMIC_TYPE_FILE);
if (fileBuffer != NULL) {
if ((long)XFREAD(fileBuffer, 1, sz, file) != sz) {
if ((long)XFREAD(fileBuffer, 1, (size_t)sz, file) != sz) {
WOLFSSL_MSG("File read failed");
goto err_exit;
}
@ -7761,7 +7761,7 @@ static void *wolfSSL_d2i_X509_fp_ex(XFILE file, void **x509, int type)
if ((newx509 = wc_PKCS12_new()) == NULL) {
goto err_exit;
}
if (wc_d2i_PKCS12(fileBuffer, (int)sz, (WC_PKCS12*)newx509) < 0) {
if (wc_d2i_PKCS12(fileBuffer, (word32)sz, (WC_PKCS12*)newx509) < 0) {
goto err_exit;
}
}
@ -8408,7 +8408,7 @@ static int X509CRLPrintExtensions(WOLFSSL_BIO* bio, WOLFSSL_X509_CRL* crl,
}
tmp[0] = '\0';
}
if (XSNPRINTF(val, valSz, ":%02X", crl->crlList->extAuthKeyId[i])
if (XSNPRINTF(val, (size_t)valSz, ":%02X", crl->crlList->extAuthKeyId[i])
>= valSz)
{
WOLFSSL_MSG("buffer overrun");
@ -8794,7 +8794,7 @@ static int wolfSSL_X509_VERIFY_PARAM_inherit(WOLFSSL_X509_VERIFY_PARAM *to,
if (isOverWrite ||
(from->hostName[0] != 0 && (to->hostName[0] == 0 || isDefault))) {
if (!(ret = wolfSSL_X509_VERIFY_PARAM_set1_host(to, from->hostName,
(int)XSTRLEN(from->hostName))))
(unsigned int)XSTRLEN(from->hostName))))
return ret;
to->hostFlags = from->hostFlags;
}
@ -9196,7 +9196,7 @@ WOLFSSL_ASN1_INTEGER* wolfSSL_X509_get_serialNumber(WOLFSSL_X509* x509)
wolfSSL_ASN1_INTEGER_free(a);
return NULL;
}
a->dataMax = x509->serialSz + 2;
a->dataMax = (unsigned int)x509->serialSz + 2;
a->isDynamic = 1;
} else {
/* Use array instead of dynamic memory */
@ -9722,7 +9722,7 @@ WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_X509_chain_up_ref(
if (ret > 0) {
/* strip off sequence, this gets added on certificate creation */
ret = GetSequence(der, &idx, &length, ret);
ret = GetSequence(der, &idx, &length, (word32)ret);
}
if (ret > 0) {
@ -9765,7 +9765,7 @@ WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_X509_chain_up_ref(
#ifdef WOLFSSL_CERT_EXT
if (req->subjKeyIdSz != 0) {
XMEMCPY(cert->skid, req->subjKeyId, req->subjKeyIdSz);
cert->skidSz = req->subjKeyIdSz;
cert->skidSz = (int)req->subjKeyIdSz;
}
if (req->keyUsageSet)
cert->keyUsage = req->keyUsage;
@ -9847,7 +9847,7 @@ WOLF_STACK_OF(WOLFSSL_X509)* wolfSSL_X509_chain_up_ref(
}
out[0] = (byte) t->type;
sz = SetLength(t->length, out + 1) + 1; /* gen tag */
sz = (int)SetLength((word32)t->length, out + 1) + 1; /* gen tag */
for (i = 0; i < t->length; i++) {
out[sz + i] = t->data[i];
}
@ -10626,7 +10626,7 @@ cleanup:
ret = wc_InitRng(&rng);
if (ret != 0)
return ret;
ret = wc_SignCert_ex(certBodySz, sigType, der, derSz, type, key, &rng);
ret = wc_SignCert_ex(certBodySz, sigType, der, (word32)derSz, type, key, &rng);
wc_FreeRng(&rng);
if (ret < 0) {
WOLFSSL_LEAVE("wolfSSL_X509_resign_cert", ret);
@ -10640,20 +10640,20 @@ cleanup:
int len = 0;
/* Read top level sequence */
if (GetSequence(der, &idx, &len, derSz) < 0) {
if (GetSequence(der, &idx, &len, (word32)derSz) < 0) {
WOLFSSL_MSG("GetSequence error");
return WOLFSSL_FATAL_ERROR;
}
/* Move idx to signature */
idx += certBodySz;
/* Read signature algo sequence */
if (GetSequence(der, &idx, &len, derSz) < 0) {
if (GetSequence(der, &idx, &len, (word32)derSz) < 0) {
WOLFSSL_MSG("GetSequence error");
return WOLFSSL_FATAL_ERROR;
}
idx += len;
/* Read signature bit string */
if (CheckBitString(der, &idx, &len, derSz, 0, NULL) != 0) {
if (CheckBitString(der, &idx, &len, (word32)derSz, 0, NULL) != 0) {
WOLFSSL_MSG("CheckBitString error");
return WOLFSSL_FATAL_ERROR;
}
@ -10672,7 +10672,7 @@ cleanup:
return WOLFSSL_FATAL_ERROR;
}
XMEMCPY(x509->sig.buffer, der + idx, len);
x509->sig.length = len;
x509->sig.length = (unsigned int)len;
}
/* Put in the new certificate encoding into the x509 object. */
@ -10683,10 +10683,10 @@ cleanup:
type = CERTREQ_TYPE;
}
#endif
if (AllocDer(&x509->derCert, derSz, type, NULL) != 0)
if (AllocDer(&x509->derCert, (word32)derSz, type, NULL) != 0)
return WOLFSSL_FATAL_ERROR;
XMEMCPY(x509->derCert->buffer, der, derSz);
x509->derCert->length = derSz;
x509->derCert->length = (word32)derSz;
return ret;
}
@ -11010,7 +11010,7 @@ int wolfSSL_i2d_X509_NAME(WOLFSSL_X509_NAME* name, unsigned char** out)
}
/* header */
idx = SetSequence(totalBytes, temp);
idx = (int)SetSequence((word32)totalBytes, temp);
if (totalBytes + idx > ASN_NAME_MAX) {
#ifdef WOLFSSL_SMALL_STACK
XFREE(names, NULL, DYNAMIC_TYPE_TMP_BUFFER);
@ -11038,7 +11038,7 @@ int wolfSSL_i2d_X509_NAME(WOLFSSL_X509_NAME* name, unsigned char** out)
}
output = *out;
idx = SetSequence(totalBytes, output);
idx = (int)SetSequence((word32)totalBytes, output);
totalBytes += idx;
for (i = 0; i < MAX_NAME_ENTRIES; i++) {
if (names[i].used) {
@ -11356,7 +11356,7 @@ cleanup:
if((PemToDer(pem, pemSz, CRL_TYPE, &der, NULL, NULL, NULL)) < 0) {
goto err;
}
derSz = der->length;
derSz = (int)der->length;
if((crl = wolfSSL_d2i_X509_CRL(x, der->buffer, derSz)) == NULL) {
goto err;
}
@ -11429,7 +11429,7 @@ err:
if (pem == NULL)
return NULL;
if ((int)XFREAD((char *)pem, 1, pemSz, fp) != pemSz)
if ((int)XFREAD((char *)pem, 1, (size_t)pemSz, fp) != pemSz)
goto err_exit;
switch (type) {
@ -11442,7 +11442,7 @@ err:
case CRL_TYPE:
if ((PemToDer(pem, pemSz, CRL_TYPE, &der, NULL, NULL, NULL)) < 0)
goto err_exit;
derSz = der->length;
derSz = (int)der->length;
newx509 = (void*)wolfSSL_d2i_X509_CRL((WOLFSSL_X509_CRL **)x,
(const unsigned char *)der->buffer, derSz);
if (newx509 == NULL)
@ -12407,7 +12407,7 @@ int wolfSSL_PEM_write_bio_X509_REQ(WOLFSSL_BIO *bp, WOLFSSL_X509 *x)
}
/* get PEM size */
pemSz = wc_DerToPemEx(der, derSz, NULL, 0, NULL, CERTREQ_TYPE);
pemSz = wc_DerToPemEx(der, (word32)derSz, NULL, 0, NULL, CERTREQ_TYPE);
if (pemSz < 0) {
return WOLFSSL_FAILURE;
}
@ -12417,7 +12417,7 @@ int wolfSSL_PEM_write_bio_X509_REQ(WOLFSSL_BIO *bp, WOLFSSL_X509 *x)
if (pem == NULL) {
return WOLFSSL_FAILURE;
}
if (wc_DerToPemEx(der, derSz, pem, pemSz, NULL, CERTREQ_TYPE) < 0) {
if (wc_DerToPemEx(der, (word32)derSz, pem, pemSz, NULL, CERTREQ_TYPE) < 0) {
XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
return WOLFSSL_FAILURE;
}
@ -12457,7 +12457,7 @@ int wolfSSL_PEM_write_bio_X509_AUX(WOLFSSL_BIO *bp, WOLFSSL_X509 *x)
}
/* get PEM size */
pemSz = wc_DerToPemEx(der, derSz, NULL, 0, NULL, CERT_TYPE);
pemSz = wc_DerToPemEx(der, (word32)derSz, NULL, 0, NULL, CERT_TYPE);
if (pemSz < 0) {
return WOLFSSL_FAILURE;
}
@ -12467,7 +12467,7 @@ int wolfSSL_PEM_write_bio_X509_AUX(WOLFSSL_BIO *bp, WOLFSSL_X509 *x)
if (pem == NULL) {
return WOLFSSL_FAILURE;
}
if (wc_DerToPemEx(der, derSz, pem, pemSz, NULL, CERT_TYPE) < 0) {
if (wc_DerToPemEx(der, (word32)derSz, pem, pemSz, NULL, CERT_TYPE) < 0) {
XFREE(pem, NULL, DYNAMIC_TYPE_TMP_BUFFER);
return WOLFSSL_FAILURE;
}
@ -12505,7 +12505,7 @@ int wolfSSL_PEM_write_bio_X509(WOLFSSL_BIO *bio, WOLFSSL_X509 *cert)
}
/* get PEM size */
pemSz = wc_DerToPemEx(der, derSz, NULL, 0, NULL, CERT_TYPE);
pemSz = wc_DerToPemEx(der, (word32)derSz, NULL, 0, NULL, CERT_TYPE);
if (pemSz < 0) {
goto error;
}
@ -12515,7 +12515,7 @@ int wolfSSL_PEM_write_bio_X509(WOLFSSL_BIO *bio, WOLFSSL_X509 *cert)
if (pem == NULL) {
goto error;
}
if (wc_DerToPemEx(der, derSz, pem, pemSz, NULL, CERT_TYPE) < 0) {
if (wc_DerToPemEx(der, (word32)derSz, pem, pemSz, NULL, CERT_TYPE) < 0) {
goto error;
}
@ -13015,7 +13015,7 @@ static int wolfSSL_EscapeString_RFC2253(char* in, word32 inSz,
}
out[outIdx] = '\0';
return outIdx;
return (int)outIdx;
}
/*
@ -13100,7 +13100,7 @@ int wolfSSL_X509_NAME_print_ex(WOLFSSL_BIO* bio, WOLFSSL_X509_NAME* name,
}
if (i < count - 1) {
if (XSNPRINTF(tmp, tmpSz, "%s=%s, ", buf, nameStr)
if (XSNPRINTF(tmp, (size_t)tmpSz, "%s=%s, ", buf, nameStr)
>= tmpSz)
{
WOLFSSL_MSG("buffer overrun");
@ -13111,7 +13111,7 @@ int wolfSSL_X509_NAME_print_ex(WOLFSSL_BIO* bio, WOLFSSL_X509_NAME* name,
tmpSz = len + nameStrSz + 3; /* 3 for '=', comma space */
}
else {
if (XSNPRINTF(tmp, tmpSz, "%s=%s", buf, nameStr)
if (XSNPRINTF(tmp, (size_t)tmpSz, "%s=%s", buf, nameStr)
>= tmpSz)
{
WOLFSSL_MSG("buffer overrun");
@ -13715,7 +13715,7 @@ int wolfSSL_X509_get_signature_nid(const WOLFSSL_X509 *x)
if (x == NULL)
return 0;
return oid2nid(x->sigOID, oidSigType);
return oid2nid((word32)x->sigOID, oidSigType);
}
#endif /* OPENSSL_EXTRA */
@ -13947,7 +13947,7 @@ int wolfSSL_X509_set_pubkey(WOLFSSL_X509 *cert, WOLFSSL_EVP_PKEY *pkey)
if (p == NULL)
return WOLFSSL_FAILURE;
if ((derSz = wc_RsaKeyToPublicDer(rsa, p, derSz)) <= 0) {
if ((derSz = wc_RsaKeyToPublicDer(rsa, p, (word32)derSz)) <= 0) {
XFREE(p, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
return WOLFSSL_FAILURE;
}
@ -13971,7 +13971,7 @@ int wolfSSL_X509_set_pubkey(WOLFSSL_X509 *cert, WOLFSSL_EVP_PKEY *pkey)
if (p == NULL)
return WOLFSSL_FAILURE;
if ((derSz = wc_DsaKeyToPublicDer(dsa, p, derSz)) <= 0) {
if ((derSz = wc_DsaKeyToPublicDer(dsa, p, (word32)derSz)) <= 0) {
XFREE(p, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
return WOLFSSL_FAILURE;
}
@ -13996,7 +13996,7 @@ int wolfSSL_X509_set_pubkey(WOLFSSL_X509 *cert, WOLFSSL_EVP_PKEY *pkey)
if (p == NULL)
return WOLFSSL_FAILURE;
if ((derSz = wc_EccPublicKeyToDer(ecc, p, derSz, 1)) <= 0) {
if ((derSz = wc_EccPublicKeyToDer(ecc, p, (word32)derSz, 1)) <= 0) {
XFREE(p, cert->heap, DYNAMIC_TYPE_PUBLIC_KEY);
return WOLFSSL_FAILURE;
}
@ -14008,7 +14008,7 @@ int wolfSSL_X509_set_pubkey(WOLFSSL_X509 *cert, WOLFSSL_EVP_PKEY *pkey)
return WOLFSSL_FAILURE;
}
cert->pubKey.buffer = p;
cert->pubKey.length = derSz;
cert->pubKey.length = (unsigned int)derSz;
return WOLFSSL_SUCCESS;
}
@ -14213,7 +14213,7 @@ static int regenX509REQDerBuffer(WOLFSSL_X509* x509)
if (wolfssl_x509_make_der(x509, 1, der, &derSz, 0) == WOLFSSL_SUCCESS) {
FreeDer(&x509->derCert);
if (AllocDer(&x509->derCert, derSz, CERT_TYPE, x509->heap) == 0) {
if (AllocDer(&x509->derCert, (word32)derSz, CERT_TYPE, x509->heap) == 0) {
XMEMCPY(x509->derCert->buffer, der, derSz);
ret = WOLFSSL_SUCCESS;
}

File diff suppressed because it is too large Load Diff

View File

@ -37612,7 +37612,7 @@ int VerifyCRL_Signature(SignatureCtx* sigCtx, const byte* toBeSigned,
InitSignatureCtx(sigCtx, heap, INVALID_DEVID);
if (ConfirmSignature(sigCtx, toBeSigned, tbsSz, ca->publicKey,
ca->pubKeySize, ca->keyOID, signature, sigSz,
signatureOID, sigParams, sigParamsSz, NULL) != 0) {
signatureOID, sigParams, (word32)sigParamsSz, NULL) != 0) {
WOLFSSL_MSG("CRL Confirm signature failed");
WOLFSSL_ERROR_VERBOSE(ASN_CRL_CONFIRM_E);
return ASN_CRL_CONFIRM_E;
@ -38336,7 +38336,7 @@ end:
buff);
dcrl->sigParamsIndex =
dataASN[CRLASN_IDX_SIGALGO_PARAMS].offset;
dcrl->sigParamsLength = sigParamsSz;
dcrl->sigParamsLength = (word32)sigParamsSz;
}
#endif

File diff suppressed because it is too large Load Diff

View File

@ -2174,7 +2174,7 @@ static wc_test_ret_t _SaveDerAndPem(const byte* der, int derSz,
if (!derFile) {
return WC_TEST_RET_ENC(calling_line, 0, WC_TEST_RET_TAG_I);
}
ret = (int)XFWRITE(der, 1, derSz, derFile);
ret = (int)XFWRITE(der, 1, (size_t)derSz, derFile);
XFCLOSE(derFile);
if (ret != derSz) {
return WC_TEST_RET_ENC(calling_line, 1, WC_TEST_RET_TAG_I);
@ -2194,7 +2194,7 @@ static wc_test_ret_t _SaveDerAndPem(const byte* der, int derSz,
int pemSz;
/* calculate PEM size */
pemSz = wc_DerToPem(der, derSz, NULL, 0, pemType);
pemSz = wc_DerToPem(der, (word32)derSz, NULL, 0, pemType);
if (pemSz < 0) {
return WC_TEST_RET_ENC(calling_line, 2, WC_TEST_RET_TAG_I);
}
@ -2208,7 +2208,7 @@ static wc_test_ret_t _SaveDerAndPem(const byte* der, int derSz,
return BAD_FUNC_ARG;
#endif
/* Convert to PEM */
pemSz = wc_DerToPem(der, derSz, pem, pemSz, pemType);
pemSz = wc_DerToPem(der, (word32)derSz, pem, pemSz, pemType);
if (pemSz < 0) {
XFREE(pem, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
return WC_TEST_RET_ENC(calling_line, 4, WC_TEST_RET_TAG_I);
@ -2219,7 +2219,7 @@ static wc_test_ret_t _SaveDerAndPem(const byte* der, int derSz,
XFREE(pem, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
return WC_TEST_RET_ENC(calling_line, 5, WC_TEST_RET_TAG_I);
}
ret = (int)XFWRITE(pem, 1, pemSz, pemFile);
ret = (int)XFWRITE(pem, 1, (size_t)pemSz, pemFile);
XFCLOSE(pemFile);
if (ret != pemSz) {
XFREE(pem, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
@ -3104,7 +3104,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t blake2b_test(void)
if (ret != 0)
return WC_TEST_RET_ENC_I(i);
ret = wc_Blake2bUpdate(&b2b, input, i);
ret = wc_Blake2bUpdate(&b2b, input, (word32)i);
if (ret != 0)
return WC_TEST_RET_ENC_I(i);
@ -3166,7 +3166,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t blake2s_test(void)
if (ret != 0)
return WC_TEST_RET_ENC_I(i);
ret = wc_Blake2sUpdate(&b2s, input, i);
ret = wc_Blake2sUpdate(&b2s, input, (word32)i);
if (ret != 0)
return WC_TEST_RET_ENC_I(i);
@ -5611,7 +5611,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hash_test(void)
if (ret != BUFFER_E)
return WC_TEST_RET_ENC_I(i);
}
ret = wc_Hash(typesGood[i], data, sizeof(data), hashOut, digestSz);
ret = wc_Hash(typesGood[i], data, sizeof(data), hashOut, (word32)digestSz);
if (ret != exp_ret)
return WC_TEST_RET_ENC_I(i);
if (exp_ret == 0 && XMEMCMP(out, hashOut, digestSz) != 0)
@ -6601,7 +6601,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha3_test(void)
ret = wc_HmacFinal(&hmac, hash);
if (ret != 0)
return WC_TEST_RET_ENC_EC(ret);
if (XMEMCMP(hash, output[(i*jMax) + j], hashSz[j]) != 0)
if (XMEMCMP(hash, output[(i*jMax) + j], (size_t)hashSz[j]) != 0)
return WC_TEST_RET_ENC_NC;
wc_HmacFree(&hmac);
@ -7019,10 +7019,10 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t arc4_test(void)
if (ret != 0)
return WC_TEST_RET_ENC_EC(ret);
ret = wc_Arc4SetKey(&enc, (byte*)keys[i], keylen);
ret = wc_Arc4SetKey(&enc, (byte*)keys[i], (word32)keylen);
if (ret != 0)
return WC_TEST_RET_ENC_EC(ret);
ret = wc_Arc4SetKey(&dec, (byte*)keys[i], keylen);
ret = wc_Arc4SetKey(&dec, (byte*)keys[i], (word32)keylen);
if (ret != 0)
return WC_TEST_RET_ENC_EC(ret);
@ -7370,8 +7370,8 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t chacha_test(void)
if (ret != 0)
return ret;
ret |= wc_Chacha_Process(&enc, cipher_big, plain_big , block_size);
ret |= wc_Chacha_Process(&dec, plain_big , cipher_big, block_size);
ret |= wc_Chacha_Process(&enc, cipher_big, plain_big , (word32)block_size);
ret |= wc_Chacha_Process(&dec, plain_big , cipher_big, (word32)block_size);
if (ret != 0)
return ret;
@ -7401,19 +7401,19 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t chacha_test(void)
return WC_TEST_RET_ENC_EC(ret);
for (j = 0; j < CHACHA_BIG_TEST_SIZE - i; j+= i) {
ret = wc_Chacha_Process(&enc, cipher_big + j, plain_big + j, i);
ret = wc_Chacha_Process(&enc, cipher_big + j, plain_big + j, (word32)i);
if (ret != 0)
return WC_TEST_RET_ENC_EC(ret);
ret = wc_Chacha_Process(&dec, plain_big + j, cipher_big + j, i);
ret = wc_Chacha_Process(&dec, plain_big + j, cipher_big + j, (word32)i);
if (ret != 0)
return WC_TEST_RET_ENC_EC(ret);
}
rem = CHACHA_BIG_TEST_SIZE - j;
ret = wc_Chacha_Process(&enc, cipher_big + j, plain_big + j, rem);
ret = wc_Chacha_Process(&enc, cipher_big + j, plain_big + j, (word32)rem);
if (ret != 0)
return WC_TEST_RET_ENC_EC(ret);
ret = wc_Chacha_Process(&dec, plain_big + j, cipher_big + j, rem);
ret = wc_Chacha_Process(&dec, plain_big + j, cipher_big + j, (word32)rem);
if (ret != 0)
return WC_TEST_RET_ENC_EC(ret);
@ -10218,7 +10218,7 @@ static wc_test_ret_t aes_xts_128_test(void)
ret = wc_AesXtsSetKeyNoInit(aes, k1, sizeof(k1), AES_ENCRYPTION);
if (ret != 0)
ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
ret = wc_AesXtsEncrypt(aes, large_input, large_input, j, i1,
ret = wc_AesXtsEncrypt(aes, large_input, large_input, (word32)j, i1,
sizeof(i1));
#if defined(WOLFSSL_ASYNC_CRYPT)
ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
@ -10229,7 +10229,7 @@ static wc_test_ret_t aes_xts_128_test(void)
ret = wc_AesXtsSetKeyNoInit(aes, k1, sizeof(k1), AES_DECRYPTION);
if (ret != 0)
ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
ret = wc_AesXtsDecrypt(aes, large_input, large_input, j, i1,
ret = wc_AesXtsDecrypt(aes, large_input, large_input, (word32)j, i1,
sizeof(i1));
#if defined(WOLFSSL_ASYNC_CRYPT)
#ifdef WC_AES_XTS_SUPPORT_SIMULTANEOUS_ENC_AND_DEC_KEYS
@ -11676,33 +11676,33 @@ static wc_test_ret_t aesctr_test(Aes* enc, Aes* dec, byte* cipher, byte* plain)
for (i = 0; i < AES_CTR_TEST_LEN; i++) {
if (testVec[i].key != NULL) {
ret = wc_AesSetKeyDirect(enc, testVec[i].key, testVec[i].keySz,
ret = wc_AesSetKeyDirect(enc, testVec[i].key, (word32)testVec[i].keySz,
testVec[i].iv, AES_ENCRYPTION);
if (ret != 0) {
ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
}
/* Ctr only uses encrypt, even on key setup */
ret = wc_AesSetKeyDirect(dec, testVec[i].key, testVec[i].keySz,
ret = wc_AesSetKeyDirect(dec, testVec[i].key, (word32)testVec[i].keySz,
testVec[i].iv, AES_ENCRYPTION);
if (ret != 0) {
ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
}
}
ret = wc_AesCtrEncrypt(enc, cipher, testVec[i].plain, testVec[i].len);
ret = wc_AesCtrEncrypt(enc, cipher, testVec[i].plain, (word32)testVec[i].len);
if (ret != 0) {
ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
}
ret = wc_AesCtrEncrypt(dec, plain, cipher, testVec[i].len);
ret = wc_AesCtrEncrypt(dec, plain, cipher, (word32)testVec[i].len);
if (ret != 0) {
ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
}
if (XMEMCMP(plain, ctrPlain, testVec[i].len)) {
if (XMEMCMP(plain, ctrPlain, (size_t)testVec[i].len)) {
ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
}
#if !(FIPS_VERSION_EQ(2,0) && defined(WOLFSSL_ARMASM))
if (XMEMCMP(cipher, testVec[i].cipher, testVec[i].len)) {
if (XMEMCMP(cipher, testVec[i].cipher, (size_t)testVec[i].len)) {
ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
}
#endif
@ -12572,11 +12572,11 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes256_test(void)
dec_inited = 1;
#endif
ret = wc_AesSetKey(enc, key, keySz, iv, AES_ENCRYPTION);
ret = wc_AesSetKey(enc, key, (word32)keySz, iv, AES_ENCRYPTION);
if (ret != 0)
ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
#ifdef HAVE_AES_DECRYPT
ret = wc_AesSetKey(dec, key, keySz, iv, AES_DECRYPTION);
ret = wc_AesSetKey(dec, key, (word32)keySz, iv, AES_DECRYPTION);
if (ret != 0)
ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
#endif
@ -12755,13 +12755,13 @@ static wc_test_ret_t aesgcm_default_test_helper(byte* key, int keySz, byte* iv,
else
dec_inited = 1;
ret = wc_AesGcmSetKey(enc, key, keySz);
ret = wc_AesGcmSetKey(enc, key, (word32)keySz);
if (ret != 0)
ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
/* AES-GCM encrypt and decrypt both use AES encrypt internally */
ret = wc_AesGcmEncrypt(enc, resultC, plain, plainSz, iv, ivSz,
resultT, tagSz, aad, aadSz);
ret = wc_AesGcmEncrypt(enc, resultC, plain, (word32)plainSz, iv, ivSz,
resultT, (word32)tagSz, aad, aadSz);
#if defined(WOLFSSL_ASYNC_CRYPT)
ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
#endif
@ -12793,12 +12793,12 @@ static wc_test_ret_t aesgcm_default_test_helper(byte* key, int keySz, byte* iv,
#endif
#ifdef HAVE_AES_DECRYPT
ret = wc_AesGcmSetKey(dec, key, keySz);
ret = wc_AesGcmSetKey(dec, key, (word32)keySz);
if (ret != 0)
ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
ret = wc_AesGcmDecrypt(dec, resultP, resultC, cipherSz,
iv, ivSz, resultT, tagSz, aad, aadSz);
ret = wc_AesGcmDecrypt(dec, resultP, resultC, (word32)cipherSz,
iv, (word32)ivSz, resultT, tagSz, aad, aadSz);
#if defined(WOLFSSL_ASYNC_CRYPT)
ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
#endif
@ -13199,7 +13199,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesgcm_test(void)
ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
#ifdef WOLFSSL_AES_256
ret = wc_AesGcmSetKey(enc, k1, k1Sz);
ret = wc_AesGcmSetKey(enc, k1, (word32)k1Sz);
if (ret != 0)
ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
@ -13219,7 +13219,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesgcm_test(void)
#endif
#ifdef HAVE_AES_DECRYPT
ret = wc_AesGcmSetKey(dec, k1, k1Sz);
ret = wc_AesGcmSetKey(dec, k1, (word32)k1Sz);
if (ret != 0)
ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
@ -13365,7 +13365,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesgcm_test(void)
for (plen=1; plen<BENCH_AESGCM_LARGE; plen++) {
/* AES-GCM encrypt and decrypt both use AES encrypt internally */
ret = wc_AesGcmEncrypt(enc, large_output, large_input,
plen, iv1, sizeof(iv1), resultT,
(word32)plen, iv1, sizeof(iv1), resultT,
sizeof(t1), a, sizeof(a));
#if defined(WOLFSSL_ASYNC_CRYPT)
ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
@ -13375,7 +13375,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesgcm_test(void)
#ifdef HAVE_AES_DECRYPT
ret = wc_AesGcmDecrypt(dec, large_outdec, large_output,
plen, iv1, sizeof(iv1), resultT,
(word32)plen, iv1, sizeof(iv1), resultT,
sizeof(t1), a, sizeof(a));
#if defined(WOLFSSL_ASYNC_CRYPT)
ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
@ -13444,8 +13444,8 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesgcm_test(void)
/* Large buffer test */
#ifdef BENCH_AESGCM_LARGE
wc_AesGcmSetKey(enc, k2, k3Sz);
wc_AesGcmSetKey(dec, k2, k3Sz);
wc_AesGcmSetKey(enc, k2, (word32)k3Sz);
wc_AesGcmSetKey(dec, k2, (word32)k3Sz);
/* setup test buffer */
for (alen=0; alen<BENCH_AESGCM_LARGE; alen++)
large_input[alen] = (byte)alen;
@ -13479,7 +13479,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesgcm_test(void)
XMEMSET(resultP, 0, sizeof(resultP));
#endif /* WOLFSSL_AES_192 */
#ifdef WOLFSSL_AES_128
wc_AesGcmSetKey(enc, k3, k3Sz);
wc_AesGcmSetKey(enc, k3, (word32)k3Sz);
/* AES-GCM encrypt and decrypt both use AES encrypt internally */
ret = wc_AesGcmEncrypt(enc, resultC, p3, sizeof(p3), iv3, sizeof(iv3),
resultT, sizeof(t3), a3, sizeof(a3));
@ -13509,8 +13509,8 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesgcm_test(void)
/* Large buffer test */
#ifdef BENCH_AESGCM_LARGE
wc_AesGcmSetKey(enc, k3, k3Sz);
wc_AesGcmSetKey(dec, k3, k3Sz);
wc_AesGcmSetKey(enc, k3, (word32)k3Sz);
wc_AesGcmSetKey(dec, k3, (word32)k3Sz);
/* setup test buffer */
for (alen=0; alen<BENCH_AESGCM_LARGE; alen++)
large_input[alen] = (byte)alen;
@ -13549,7 +13549,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesgcm_test(void)
XMEMSET(resultC, 0, sizeof(resultC));
XMEMSET(resultP, 0, sizeof(resultP));
wc_AesGcmSetKey(enc, k1, k1Sz);
wc_AesGcmSetKey(enc, k1, (word32)k1Sz);
/* AES-GCM encrypt and decrypt both use AES encrypt internally */
ret = wc_AesGcmEncrypt(enc, resultC, p, sizeof(p), iv1, sizeof(iv1),
resultT + 1, sizeof(t1) - 1, a, sizeof(a));
@ -13595,7 +13595,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesgcm_test(void)
XMEMSET(resultC, 0, sizeof(resultC));
XMEMSET(resultP, 0, sizeof(resultP));
wc_AesGcmSetKey(enc, k1, k1Sz);
wc_AesGcmSetKey(enc, k1, (word32)k1Sz);
ret = wc_AesGcmSetIV(enc, sizeof(randIV), NULL, 0, &rng);
if (ret != 0)
ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
@ -13622,7 +13622,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesgcm_test(void)
}
#ifdef HAVE_AES_DECRYPT
wc_AesGcmSetKey(dec, k1, k1Sz);
wc_AesGcmSetKey(dec, k1, (word32)k1Sz);
ret = wc_AesGcmSetIV(dec, sizeof(randIV), NULL, 0, &rng);
if (ret != 0)
ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
@ -13687,7 +13687,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesgcm_test(void)
for (plen = 0; plen < (int)sizeof(a); plen += alen) {
int len = sizeof(a) - plen;
if (len > alen) len = alen;
ret = wc_AesGcmEncryptUpdate(enc, NULL, NULL, 0, a + plen, len);
ret = wc_AesGcmEncryptUpdate(enc, NULL, NULL, 0, a + plen, (word32)len);
if (ret != 0)
ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
}
@ -13695,7 +13695,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesgcm_test(void)
for (plen = 0; plen < (int)sizeof(p); plen += alen) {
int len = sizeof(p) - plen;
if (len > alen) len = alen;
ret = wc_AesGcmEncryptUpdate(enc, resultC + plen, p + plen, len,
ret = wc_AesGcmEncryptUpdate(enc, resultC + plen, p + plen, (word32)len,
NULL, 0);
if (ret != 0)
ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
@ -13719,7 +13719,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesgcm_test(void)
for (plen = 0; plen < (int)sizeof(a); plen += alen) {
int len = sizeof(a) - plen;
if (len > alen) len = alen;
ret = wc_AesGcmDecryptUpdate(enc, NULL, NULL, 0, a + plen, len);
ret = wc_AesGcmDecryptUpdate(enc, NULL, NULL, 0, a + plen, (word32)len);
if (ret != 0)
ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
}
@ -13727,7 +13727,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesgcm_test(void)
for (plen = 0; plen < (int)sizeof(c1); plen += alen) {
int len = sizeof(c1) - plen;
if (len > alen) len = alen;
ret = wc_AesGcmDecryptUpdate(enc, resultP + plen, c1 + plen, len,
ret = wc_AesGcmDecryptUpdate(enc, resultP + plen, c1 + plen, (word32)len,
NULL, 0);
if (ret != 0)
ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
@ -14441,18 +14441,18 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes_eax_test(void)
XMEMSET(ciphertext, 0, sizeof(ciphertext));
len = sizeof(authtag);
ret = wc_AesEaxEncryptAuth(vectors[i].key, vectors[i].key_length,
ret = wc_AesEaxEncryptAuth(vectors[i].key, (word32)vectors[i].key_length,
ciphertext,
vectors[i].msg, vectors[i].msg_length,
vectors[i].iv, vectors[i].iv_length,
authtag, len,
vectors[i].aad, vectors[i].aad_length);
vectors[i].msg, (word32)vectors[i].msg_length,
vectors[i].iv, (word32)vectors[i].iv_length,
authtag, (word32)len,
vectors[i].aad, (word32)vectors[i].aad_length);
if (ret != 0) {
return WC_TEST_RET_ENC_EC(ret);
}
/* check ciphertext matches vector */
if (XMEMCMP(ciphertext, vectors[i].ct, vectors[i].ct_length)) {
if (XMEMCMP(ciphertext, vectors[i].ct, (size_t)vectors[i].ct_length)) {
return WC_TEST_RET_ENC_NC;
}
@ -14467,18 +14467,18 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes_eax_test(void)
XMEMSET(ciphertext, 0, sizeof(ciphertext));
ret = wc_AesEaxDecryptAuth(vectors[i].key, vectors[i].key_length,
ret = wc_AesEaxDecryptAuth(vectors[i].key, (word32)vectors[i].key_length,
ciphertext,
vectors[i].ct, vectors[i].ct_length,
vectors[i].iv, vectors[i].iv_length,
authtag, len,
vectors[i].aad, vectors[i].aad_length);
vectors[i].ct, (word32)vectors[i].ct_length,
vectors[i].iv, (word32)vectors[i].iv_length,
authtag, (word32)len,
vectors[i].aad, (word32)vectors[i].aad_length);
if (ret != 0) {
return WC_TEST_RET_ENC_EC(ret);
}
/* check decrypted ciphertext matches vector plaintext */
if (XMEMCMP(ciphertext, vectors[i].msg, vectors[i].msg_length)) {
if (XMEMCMP(ciphertext, vectors[i].msg, (size_t)vectors[i].msg_length)) {
return WC_TEST_RET_ENC_NC;
}
@ -14681,7 +14681,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aeskeywrap_test(void)
return WC_TEST_RET_ENC_NC;
plainSz = wc_AesKeyUnWrap((byte*)test_wrap[i].kek, test_wrap[i].kekLen,
output, wrapSz,
output, (word32)wrapSz,
plain, sizeof(plain), NULL);
if ( (plainSz < 0) || (plainSz != (int)test_wrap[i].dataLen) )
@ -17911,7 +17911,7 @@ static wc_test_ret_t rsa_pss_test(WC_RNG* rng, RsaKey* key)
ret = wc_Hash(hash[j], in, inLen, digest, sizeof(digest));
if (ret != 0)
ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
digestSz = wc_HashGetDigestSize(hash[j]);
digestSz = (word32)wc_HashGetDigestSize(hash[j]);
#ifdef WOLFSSL_SE050
/* SE050 only supports MGF matched to same hash type */
@ -17998,7 +17998,7 @@ static wc_test_ret_t rsa_pss_test(WC_RNG* rng, RsaKey* key)
/* SE050 generates salts internally only of hash length */
#ifndef WOLFSSL_SE050
/* Test that a salt length of zero works. */
digestSz = wc_HashGetDigestSize(hash[0]);
digestSz = (word32)wc_HashGetDigestSize(hash[0]);
outSz = RSA_TEST_BYTES;
do {
#if defined(WOLFSSL_ASYNC_CRYPT)
@ -18084,7 +18084,7 @@ static wc_test_ret_t rsa_pss_test(WC_RNG* rng, RsaKey* key)
ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
/* Test bad salt lengths in various APIs. */
digestSz = wc_HashGetDigestSize(hash[0]);
digestSz = (word32)wc_HashGetDigestSize(hash[0]);
outSz = RSA_TEST_BYTES;
#ifndef WOLFSSL_PSS_SALT_LEN_DISCOVER
len = -2;
@ -18165,9 +18165,9 @@ static wc_test_ret_t rsa_pss_test(WC_RNG* rng, RsaKey* key)
if (ret != PSS_SALTLEN_E)
ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
#ifndef WOLFSSL_PSS_LONG_SALT
len = digestSz + 1;
len = (int)(digestSz + 1);
#else
len = plainSz - digestSz - 1;
len = (int)(plainSz - digestSz - 1);
#endif
#if defined(HAVE_SELFTEST) && \
(!defined(HAVE_SELFTEST_VERSION) || (HAVE_SELFTEST_VERSION < 2))
@ -18299,7 +18299,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t rsa_no_pad_test(void)
}
#ifndef WOLFSSL_RSA_VERIFY_ONLY
inLen = wc_RsaEncryptSize(key);
inLen = (word32)wc_RsaEncryptSize(key);
outSz = inLen;
plainSz = inLen;
XMEMSET(tmp, 7, inLen);
@ -18361,7 +18361,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t rsa_no_pad_test(void)
ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
#endif
if (ret >= 0) {
ret = wc_RsaPublicEncrypt_ex(tmp, inLen, out, (int)outSz, key, &rng,
ret = wc_RsaPublicEncrypt_ex(tmp, inLen, out, outSz, key, &rng,
WC_RSA_NO_PAD, WC_HASH_TYPE_NONE, WC_MGF1NONE, NULL, 0);
}
} while (ret == WC_PENDING_E);
@ -18377,7 +18377,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t rsa_no_pad_test(void)
ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
#endif
if (ret >= 0) {
ret = wc_RsaPrivateDecrypt_ex(out, outSz, plain, (int)plainSz, key,
ret = wc_RsaPrivateDecrypt_ex(out, outSz, plain, plainSz, key,
WC_RSA_NO_PAD, WC_HASH_TYPE_NONE, WC_MGF1NONE, NULL, 0);
}
} while (ret == WC_PENDING_E);
@ -18723,7 +18723,7 @@ static wc_test_ret_t rsa_certgen_test(RsaKey* key, RsaKey* keypub, WC_RNG* rng,
if (ret < 0) {
ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
}
certSz = (word32)ret;
certSz = (int)ret;
#ifdef WOLFSSL_TEST_CERT
InitDecodedCert(decode, der, certSz, HEAP_HINT);
@ -18883,7 +18883,7 @@ static wc_test_ret_t rsa_certgen_test(RsaKey* key, RsaKey* keypub, WC_RNG* rng,
} while (ret == WC_PENDING_E);
if (ret < 0)
ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
certSz = (word32)ret;
certSz = (int)ret;
#ifdef WOLFSSL_TEST_CERT
InitDecodedCert(decode, der, certSz, HEAP_HINT);
@ -19112,7 +19112,7 @@ static wc_test_ret_t rsa_ecc_certgen_test(WC_RNG* rng, byte* tmp)
} while (ret == WC_PENDING_E);
if (ret < 0)
ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
certSz = (word32)ret;
certSz = (int)ret;
#ifdef WOLFSSL_TEST_CERT
InitDecodedCert(decode, der, certSz, 0);
@ -19249,7 +19249,7 @@ static wc_test_ret_t rsa_keygen_test(WC_RNG* rng)
#ifndef WOLFSSL_CRYPTOCELL
idx = 0;
/* The private key part of the key gen pairs from cryptocell can't be exported */
ret = wc_RsaPrivateKeyDecode(der, &idx, genKey, derSz);
ret = wc_RsaPrivateKeyDecode(der, &idx, genKey, (word32)derSz);
if (ret != 0)
ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
#endif /* WOLFSSL_CRYPTOCELL */
@ -20190,7 +20190,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t rsa_test(void)
} while (ret == WC_PENDING_E);
if (ret < 0)
ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
derSz = (word32)ret;
derSz = (int)ret;
ret = SaveDerAndPem(der, derSz, certReqDerFile, certReqPemFile,
CERTREQ_TYPE);
@ -21477,7 +21477,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t dsa_test(void)
derIn_inited = 1;
idx = 0;
ret = wc_DsaPrivateKeyDecode(der, &idx, derIn, derSz);
ret = wc_DsaPrivateKeyDecode(der, &idx, derIn, (word32)derSz);
if (ret != 0)
ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
}
@ -24376,7 +24376,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t openssl_pkey1_test(void)
#endif
XMEMSET(cipher, 0, RSA_TEST_BYTES);
outlen = keyLenBits/8;
outlen = (size_t)(keyLenBits/8);
if (EVP_PKEY_encrypt(enc, cipher, &outlen, msg, sizeof(msg)) < 0) {
ret = WC_TEST_RET_ENC_EC(ret);
goto openssl_pkey1_test_done;
@ -25052,7 +25052,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hkdf_test(void)
#ifndef NO_SHA
ret = wc_HKDF(WC_SHA, ikm1, (word32)sizeof(ikm1), NULL, 0, NULL, 0,
okm1, L);
okm1, (word32)L);
if (ret != 0)
return WC_TEST_RET_ENC_EC(ret);
@ -25063,7 +25063,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hkdf_test(void)
/* fips can't have key size under 14 bytes, salt is key too */
L = (int)sizeof(okm1);
ret = wc_HKDF(WC_SHA, ikm1, 11, salt1, (word32)sizeof(salt1),
info1, (word32)sizeof(info1), okm1, L);
info1, (word32)sizeof(info1), okm1, (word32)L);
if (ret != 0)
return WC_TEST_RET_ENC_EC(ret);
@ -25074,7 +25074,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hkdf_test(void)
#ifndef NO_SHA256
ret = wc_HKDF(WC_SHA256, ikm1, (word32)sizeof(ikm1), NULL, 0, NULL, 0,
okm1, L);
okm1, (word32)L);
if (ret != 0)
return WC_TEST_RET_ENC_EC(ret);
@ -25084,7 +25084,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hkdf_test(void)
#ifndef HAVE_FIPS
/* fips can't have key size under 14 bytes, salt is key too */
ret = wc_HKDF(WC_SHA256, ikm1, (word32)sizeof(ikm1),
salt1, (word32)sizeof(salt1), info1, (word32)sizeof(info1), okm1, L);
salt1, (word32)sizeof(salt1), info1, (word32)sizeof(info1), okm1, (word32)L);
if (ret != 0)
return WC_TEST_RET_ENC_EC(ret);
@ -25295,7 +25295,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t prf_test(void)
int lblsdL = LBSL;
int hash_type = sha384_mac;
ret = wc_PRF(dig, digL, secret, secL, lablSd, lblsdL, hash_type,
ret = wc_PRF(dig, (word32)digL, secret, secL, lablSd, lblsdL, hash_type,
HEAP_HINT, INVALID_DEVID);
if (ret != 0) {
printf("Failed w/ code: %d\n", ret);
@ -25941,7 +25941,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t tls13_kdf_test(void)
hashAlgSz = wc_HashGetDigestSize(tv->hashAlg);
if (hashAlgSz == BAD_FUNC_ARG) break;
ret = wc_Hash(tv->hashAlg, NULL, 0, hashZero, hashAlgSz);
ret = wc_Hash(tv->hashAlg, NULL, 0, hashZero, (word32)hashAlgSz);
if (ret != 0) break;
ret = wc_Tls13_HKDF_Extract(secret, NULL, 0,
@ -25949,105 +25949,105 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t tls13_kdf_test(void)
tv->pskSz, tv->hashAlg);
if (ret != 0) break;
ret = wc_Tls13_HKDF_Expand_Label(output, hashAlgSz,
secret, hashAlgSz,
ret = wc_Tls13_HKDF_Expand_Label(output, (word32)hashAlgSz,
secret, (word32)hashAlgSz,
(byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
(byte*)ceTrafficLabel, (word32)XSTRLEN(ceTrafficLabel),
tv->hashHello1, hashAlgSz, tv->hashAlg);
tv->hashHello1, (word32)hashAlgSz, tv->hashAlg);
if (ret != 0) break;
ret = XMEMCMP(tv->clientEarlyTrafficSecret, output, hashAlgSz);
if (ret != 0) break;
ret = wc_Tls13_HKDF_Expand_Label(output, hashAlgSz,
secret, hashAlgSz,
ret = wc_Tls13_HKDF_Expand_Label(output, (word32)hashAlgSz,
secret, (word32)hashAlgSz,
(byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
(byte*)eExpMasterLabel, (word32)XSTRLEN(eExpMasterLabel),
tv->hashHello1, hashAlgSz, tv->hashAlg);
tv->hashHello1, (word32)hashAlgSz, tv->hashAlg);
if (ret != 0) break;
ret = XMEMCMP(tv->earlyExporterMasterSecret, output, hashAlgSz);
if (ret != 0) break;
ret = wc_Tls13_HKDF_Expand_Label(salt, hashAlgSz,
secret, hashAlgSz,
ret = wc_Tls13_HKDF_Expand_Label(salt, (word32)hashAlgSz,
secret, (word32)hashAlgSz,
(byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
(byte*)derivedLabel, (word32)XSTRLEN(derivedLabel),
hashZero, hashAlgSz, tv->hashAlg);
hashZero, (word32)hashAlgSz, tv->hashAlg);
if (ret != 0) break;
ret = wc_Tls13_HKDF_Extract(secret, salt, hashAlgSz,
ret = wc_Tls13_HKDF_Extract(secret, salt, (word32)(word32)hashAlgSz,
(tv->dheSz == 0) ? zeroes : (byte*)tv->dhe,
tv->dheSz, tv->hashAlg);
if (ret != 0) break;
ret = wc_Tls13_HKDF_Expand_Label(output, hashAlgSz,
secret, hashAlgSz,
ret = wc_Tls13_HKDF_Expand_Label(output, (word32)hashAlgSz,
secret, (word32)hashAlgSz,
(byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
(byte*)cHsTrafficLabel, (word32)XSTRLEN(cHsTrafficLabel),
tv->hashHello2, hashAlgSz, tv->hashAlg);
tv->hashHello2, (word32)hashAlgSz, tv->hashAlg);
if (ret != 0) break;
ret = XMEMCMP(tv->clientHandshakeTrafficSecret,
output, hashAlgSz);
if (ret != 0) break;
ret = wc_Tls13_HKDF_Expand_Label(output, hashAlgSz,
secret, hashAlgSz,
ret = wc_Tls13_HKDF_Expand_Label(output, (word32)hashAlgSz,
secret, (word32)hashAlgSz,
(byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
(byte*)sHsTrafficLabel, (word32)XSTRLEN(sHsTrafficLabel),
tv->hashHello2, hashAlgSz, tv->hashAlg);
tv->hashHello2, (word32)hashAlgSz, tv->hashAlg);
if (ret != 0) break;
ret = XMEMCMP(tv->serverHandshakeTrafficSecret, output, hashAlgSz);
if (ret != 0) break;
ret = wc_Tls13_HKDF_Expand_Label(salt, hashAlgSz,
secret, hashAlgSz,
ret = wc_Tls13_HKDF_Expand_Label(salt, (word32)hashAlgSz,
secret, (word32)hashAlgSz,
(byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
(byte*)derivedLabel, (word32)XSTRLEN(derivedLabel),
hashZero, hashAlgSz, tv->hashAlg);
hashZero, (word32)hashAlgSz, tv->hashAlg);
if (ret != 0) break;
ret = wc_Tls13_HKDF_Extract(secret, salt, hashAlgSz,
zeroes, hashAlgSz, tv->hashAlg);
ret = wc_Tls13_HKDF_Extract(secret, salt, (word32)(word32)hashAlgSz,
zeroes, (word32)(word32)hashAlgSz, tv->hashAlg);
if (ret != 0) break;
ret = wc_Tls13_HKDF_Expand_Label(output, hashAlgSz,
secret, hashAlgSz,
ret = wc_Tls13_HKDF_Expand_Label(output, (word32)hashAlgSz,
secret, (word32)hashAlgSz,
(byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
(byte*)cAppTrafficLabel, (word32)XSTRLEN(cAppTrafficLabel),
tv->hashFinished1, hashAlgSz, tv->hashAlg);
tv->hashFinished1, (word32)hashAlgSz, tv->hashAlg);
if (ret != 0) break;
ret = XMEMCMP(tv->clientApplicationTrafficSecret, output, hashAlgSz);
if (ret != 0) break;
ret = wc_Tls13_HKDF_Expand_Label(output, hashAlgSz,
secret, hashAlgSz,
ret = wc_Tls13_HKDF_Expand_Label(output, (word32)hashAlgSz,
secret, (word32)hashAlgSz,
(byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
(byte*)sAppTrafficLabel, (word32)XSTRLEN(sAppTrafficLabel),
tv->hashFinished1, hashAlgSz, tv->hashAlg);
tv->hashFinished1, (word32)hashAlgSz, tv->hashAlg);
if (ret != 0) break;
ret = XMEMCMP(tv->serverApplicationTrafficSecret, output, hashAlgSz);
if (ret != 0) break;
ret = wc_Tls13_HKDF_Expand_Label(output, hashAlgSz,
secret, hashAlgSz,
ret = wc_Tls13_HKDF_Expand_Label(output, (word32)hashAlgSz,
secret, (word32)hashAlgSz,
(byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
(byte*)expMasterLabel, (word32)XSTRLEN(expMasterLabel),
tv->hashFinished1, hashAlgSz, tv->hashAlg);
tv->hashFinished1, (word32)hashAlgSz, tv->hashAlg);
if (ret != 0) break;
ret = XMEMCMP(tv->exporterMasterSecret, output, hashAlgSz);
if (ret != 0) break;
ret = wc_Tls13_HKDF_Expand_Label(output, hashAlgSz,
secret, hashAlgSz,
ret = wc_Tls13_HKDF_Expand_Label(output, (word32)hashAlgSz,
secret, (word32)hashAlgSz,
(byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
(byte*)resMasterLabel, (word32)XSTRLEN(resMasterLabel),
tv->hashFinished2, hashAlgSz, tv->hashAlg);
tv->hashFinished2, (word32)hashAlgSz, tv->hashAlg);
if (ret != 0) break;
ret = XMEMCMP(tv->resumptionMasterSecret, output, hashAlgSz);
@ -30619,7 +30619,7 @@ static wc_test_ret_t ecc_test_cert_gen(WC_RNG* rng)
} while (ret == WC_PENDING_E);
if (ret < 0)
ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
certSz = (word32)ret;
certSz = (int)ret;
TEST_SLEEP();
#ifdef WOLFSSL_TEST_CERT
@ -32688,11 +32688,11 @@ static wc_test_ret_t curve25519_check_public_test(void)
for (i = 1; i < CURVE25519_KEYSIZE + 2; i++) {
if (i == CURVE25519_KEYSIZE)
continue;
if (wc_curve25519_check_public(good, i, EC25519_LITTLE_ENDIAN) !=
if (wc_curve25519_check_public(good, (word32)i, EC25519_LITTLE_ENDIAN) !=
ECC_BAD_ARG_E) {
return WC_TEST_RET_ENC_I(i);
}
if (wc_curve25519_check_public(good, i, EC25519_BIG_ENDIAN) !=
if (wc_curve25519_check_public(good, (word32)i, EC25519_BIG_ENDIAN) !=
ECC_BAD_ARG_E) {
return WC_TEST_RET_ENC_I(i);
}
@ -33956,8 +33956,8 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ed25519_test(void)
#endif
/* helper functions for signature and key size */
keySz = wc_ed25519_size(&key);
sigSz = wc_ed25519_sig_size(&key);
keySz = (word32)wc_ed25519_size(&key);
sigSz = (word32)wc_ed25519_sig_size(&key);
#if defined(HAVE_ED25519_SIGN) && defined(HAVE_ED25519_KEY_EXPORT) &&\
defined(HAVE_ED25519_KEY_IMPORT)
@ -34293,11 +34293,11 @@ static wc_test_ret_t curve448_check_public_test(void)
for (i = 1; i < CURVE448_KEY_SIZE + 2; i++) {
if (i == CURVE448_KEY_SIZE)
continue;
if (wc_curve448_check_public(good, i, EC448_LITTLE_ENDIAN) !=
if (wc_curve448_check_public(good, (word32)i, EC448_LITTLE_ENDIAN) !=
ECC_BAD_ARG_E) {
return WC_TEST_RET_ENC_I(i);
}
if (wc_curve448_check_public(good, i, EC448_BIG_ENDIAN) !=
if (wc_curve448_check_public(good, (word32)i, EC448_BIG_ENDIAN) !=
ECC_BAD_ARG_E) {
return WC_TEST_RET_ENC_I(i);
}
@ -35607,8 +35607,8 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ed448_test(void)
ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
/* helper functions for signature and key size */
keySz = wc_ed448_size(key);
sigSz = wc_ed448_sig_size(key);
keySz = (word32)wc_ed448_size(key);
sigSz = (word32)wc_ed448_sig_size(key);
#if defined(HAVE_ED448_SIGN) && defined(HAVE_ED448_KEY_EXPORT) &&\
defined(HAVE_ED448_KEY_IMPORT)
@ -41815,7 +41815,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t siphash_test(void)
ret = wc_InitSipHash(&siphash, siphash_key, SIPHASH_MAC_SIZE_8);
if (ret != 0)
return WC_TEST_RET_ENC_I(i);
ret = wc_SipHashUpdate(&siphash, siphash_msg, i);
ret = wc_SipHashUpdate(&siphash, siphash_msg, (word32)i);
if (ret != 0)
return WC_TEST_RET_ENC_I(i);
ret = wc_SipHashFinal(&siphash, res, SIPHASH_MAC_SIZE_8);
@ -41823,7 +41823,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t siphash_test(void)
return WC_TEST_RET_ENC_I(i);
if (XMEMCMP(res, siphash_r8[i], SIPHASH_MAC_SIZE_8) != 0)
return WC_TEST_RET_ENC_I(i);
ret = wc_SipHash(siphash_key, siphash_msg, i, res, SIPHASH_MAC_SIZE_8);
ret = wc_SipHash(siphash_key, siphash_msg, (word32)i, res, SIPHASH_MAC_SIZE_8);
if (ret != 0)
return WC_TEST_RET_ENC_I(i);
if (XMEMCMP(res, siphash_r8[i], SIPHASH_MAC_SIZE_8) != 0)
@ -41833,7 +41833,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t siphash_test(void)
ret = wc_InitSipHash(&siphash, siphash_key, SIPHASH_MAC_SIZE_16);
if (ret != 0)
return WC_TEST_RET_ENC_I(i);
ret = wc_SipHashUpdate(&siphash, siphash_msg, i);
ret = wc_SipHashUpdate(&siphash, siphash_msg, (word32)i);
if (ret != 0)
return WC_TEST_RET_ENC_I(i);
ret = wc_SipHashFinal(&siphash, res, SIPHASH_MAC_SIZE_16);
@ -41841,7 +41841,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t siphash_test(void)
return WC_TEST_RET_ENC_I(i);
if (XMEMCMP(res, siphash_r16[i], SIPHASH_MAC_SIZE_16) != 0)
return WC_TEST_RET_ENC_I(i);
ret = wc_SipHash(siphash_key, siphash_msg, i, res, SIPHASH_MAC_SIZE_16);
ret = wc_SipHash(siphash_key, siphash_msg, (word32)i, res, SIPHASH_MAC_SIZE_16);
if (ret != 0)
return WC_TEST_RET_ENC_I(i);
if (XMEMCMP(res, siphash_r16[i], SIPHASH_MAC_SIZE_16) != 0)
@ -42787,9 +42787,9 @@ static int myDecryptionFunc(PKCS7* pkcs7, int encryptOID, byte* iv, int ivSz,
ret = wc_AesInit(aes, HEAP_HINT, INVALID_DEVID);
if (ret == 0) {
ret = wc_AesSetKey(aes, key, keySz, iv, AES_DECRYPTION);
ret = wc_AesSetKey(aes, key, (word32)keySz, iv, AES_DECRYPTION);
if (ret == 0)
ret = wc_AesCbcDecrypt(aes, out, in, inSz);
ret = wc_AesCbcDecrypt(aes, out, in, (word32)inSz);
wc_AesFree(aes);
}
@ -43204,7 +43204,7 @@ static wc_test_ret_t pkcs7enveloped_run_vectors(byte* rsaCert, word32 rsaCertSz,
/* decode envelopedData */
pkcs7->contentOID = 0;
decodedSz = wc_PKCS7_DecodeEnvelopedData(pkcs7, enveloped, envelopedSz,
decodedSz = wc_PKCS7_DecodeEnvelopedData(pkcs7, enveloped, (word32)envelopedSz,
decoded, PKCS7_BUF_SIZE);
if (pkcs7->contentOID != testVectors[i].contentOID ||
decodedSz <= 0) {
@ -43928,7 +43928,7 @@ static wc_test_ret_t pkcs7authenveloped_run_vectors(byte* rsaCert, word32 rsaCer
#endif
/* decode envelopedData */
decodedSz = wc_PKCS7_DecodeAuthEnvelopedData(pkcs7, enveloped,
envelopedSz, decoded,
(word32)envelopedSz, decoded,
PKCS7_BUF_SIZE);
if (decodedSz <= 0) {
wc_PKCS7_Free(pkcs7);
@ -44284,7 +44284,7 @@ static wc_test_ret_t generateBundle(byte* out, word32 *outSz, const byte* encryp
if (ret <= 0) {
return ret;
}
attribs[1].valueSz = (int)ret;
attribs[1].valueSz = (word32)ret;
attribNum++;
}
@ -44311,13 +44311,13 @@ static wc_test_ret_t generateBundle(byte* out, word32 *outSz, const byte* encryp
ret = wc_PKCS7_EncodeSignedEncryptedFPD(pkcs7, (byte*)encryptKey,
encryptKeySz, key, keySz, AES128CBCb, RSAk, SHA256h,
(byte*)data, sizeof(data), NULL, 0,
attribs, attribNum, out, *outSz);
attribs, (word32)attribNum, out, *outSz);
}
else {
ret = wc_PKCS7_EncodeSignedEncryptedFPD(pkcs7, (byte*)encryptKey,
encryptKeySz, key, keySz, AES256CBCb, RSAk, SHA256h,
(byte*)data, sizeof(data), NULL, 0,
attribs, attribNum, out, *outSz);
attribs, (word32)attribNum, out, *outSz);
}
if (ret <= 0) {
printf("ERROR: wc_PKCS7_EncodeSignedEncryptedFPD() failed, "
@ -44326,7 +44326,7 @@ static wc_test_ret_t generateBundle(byte* out, word32 *outSz, const byte* encryp
return WC_TEST_RET_ENC_EC(ret);
} else {
*outSz = (int)ret;
*outSz = (word32)ret;
}
wc_PKCS7_Free(pkcs7);
@ -44426,7 +44426,7 @@ static wc_test_ret_t verifyBundle(byte* derBuf, word32 derSz, int keyHint)
if (ret < 0)
goto out;
pkcs7->encryptionKey = key;
pkcs7->encryptionKeySz = (int)ret;
pkcs7->encryptionKeySz = (word32)ret;
}
else {
decodedSz = PKCS7_BUF_SIZE;
@ -44440,7 +44440,7 @@ static wc_test_ret_t verifyBundle(byte* derBuf, word32 derSz, int keyHint)
}
decodedSz = wc_PKCS7_DecodeEncryptedData(pkcs7, pkcs7->content,
pkcs7->contentSz, decoded, decodedSz);
pkcs7->contentSz, decoded, (word32)decodedSz);
if (decodedSz < 0) {
ret = decodedSz;
goto out;
@ -44717,7 +44717,7 @@ WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7encrypted_test(void)
}
}
#endif
decodedSz = wc_PKCS7_DecodeEncryptedData(pkcs7, encrypted, encryptedSz,
decodedSz = wc_PKCS7_DecodeEncryptedData(pkcs7, encrypted, (word32)encryptedSz,
decoded, PKCS7_BUF_SIZE);
if (decodedSz <= 0){
wc_PKCS7_Free(pkcs7);
@ -45395,7 +45395,7 @@ static wc_test_ret_t pkcs7signed_run_vectors(
int bufSz = 0;
if (testVectors[i].signedAttribs != NULL) {
ret = wc_PKCS7_GetAttributeValue(pkcs7, oidPt, oidSz,
ret = wc_PKCS7_GetAttributeValue(pkcs7, oidPt, (word32)oidSz,
NULL, (word32*)&bufSz);
if (ret != LENGTH_ONLY_E)
ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
@ -45405,7 +45405,7 @@ static wc_test_ret_t pkcs7signed_run_vectors(
if (bufSz > (int)sizeof(buf))
ERROR_OUT(WC_TEST_RET_ENC_NC, out);
bufSz = wc_PKCS7_GetAttributeValue(pkcs7, oidPt, oidSz,
bufSz = wc_PKCS7_GetAttributeValue(pkcs7, oidPt, (word32)oidSz,
buf, (word32*)&bufSz);
if ((testVectors[i].signedAttribs != NULL && bufSz < 0) ||
(testVectors[i].signedAttribs == NULL && bufSz > 0))
@ -46161,10 +46161,10 @@ static wc_test_ret_t randNum(mp_int* n, int len, WC_RNG* rng, void* heap)
(void)heap;
do {
ret = wc_RNG_GenerateBlock(rng, d, len);
ret = wc_RNG_GenerateBlock(rng, d, (word32)len);
if (ret != 0)
return ret;
ret = mp_read_unsigned_bin(n, d, len);
ret = mp_read_unsigned_bin(n, d, (word32)len);
if (ret != 0)
return ret;
} while (mp_iszero(n));
@ -46523,7 +46523,7 @@ static wc_test_ret_t mp_test_read_to_bin(mp_int* a)
for (i = 0; i < (int)sizeof(in); i++) {
p = in + sizeof(in) - i;
ret = mp_read_unsigned_bin(a, p, i);
ret = mp_read_unsigned_bin(a, p, (word32)i);
if (ret != 0)
return WC_TEST_RET_ENC_EC(ret);
for (j = i; j < (int)sizeof(out); j++) {
@ -49225,7 +49225,7 @@ static wc_test_ret_t GenerateNextP(mp_int* p1, mp_int* p2, int k)
if (ret != 0)
ret = WC_TEST_RET_ENC_EC(ret);
if (ret == 0) {
ret = mp_set(ki, k);
ret = mp_set(ki, (mp_digit)k);
if (ret != 0)
ret = WC_TEST_RET_ENC_EC(ret);
}
@ -49280,7 +49280,7 @@ static wc_test_ret_t GenerateP(mp_int* p1, mp_int* p2, mp_int* p3,
goto out;
}
for (i = 0; ret == 0 && i < ecPairsSz; i++) {
ret = mp_read_unsigned_bin(x, ecPairs[i].coeff, ecPairs[i].coeffSz);
ret = mp_read_unsigned_bin(x, ecPairs[i].coeff, (word32)ecPairs[i].coeffSz);
if (ret != 0) {
ret = WC_TEST_RET_ENC_EC(ret);
break;