]> CyberLeo.Net >> Repos - FreeBSD/releng/7.2.git/blob - contrib/wpa_supplicant/tls_openssl.c
Create releng/7.2 from stable/7 in preparation for 7.2-RELEASE.
[FreeBSD/releng/7.2.git] / contrib / wpa_supplicant / tls_openssl.c
1 /*
2  * WPA Supplicant / SSL/TLS interface functions for openssl
3  * Copyright (c) 2004-2006, Jouni Malinen <j@w1.fi>
4  *
5  * This program is free software; you can redistribute it and/or modify
6  * it under the terms of the GNU General Public License version 2 as
7  * published by the Free Software Foundation.
8  *
9  * Alternatively, this software may be distributed under the terms of BSD
10  * license.
11  *
12  * See README and COPYING for more details.
13  */
14
15 #include "includes.h"
16
17 #ifndef CONFIG_SMARTCARD
18 #ifndef OPENSSL_NO_ENGINE
19 #define OPENSSL_NO_ENGINE
20 #endif
21 #endif
22
23 #include <openssl/ssl.h>
24 #include <openssl/err.h>
25 #include <openssl/pkcs12.h>
26 #include <openssl/x509v3.h>
27 #ifndef OPENSSL_NO_ENGINE
28 #include <openssl/engine.h>
29 #endif /* OPENSSL_NO_ENGINE */
30
31 #include "common.h"
32 #include "tls.h"
33
34 #if OPENSSL_VERSION_NUMBER >= 0x0090800fL
35 #define OPENSSL_d2i_TYPE const unsigned char **
36 #else
37 #define OPENSSL_d2i_TYPE unsigned char **
38 #endif
39
40 static int tls_openssl_ref_count = 0;
41
42 struct tls_connection {
43         SSL *ssl;
44         BIO *ssl_in, *ssl_out;
45 #ifndef OPENSSL_NO_ENGINE
46         ENGINE *engine;        /* functional reference to the engine */
47         EVP_PKEY *private_key; /* the private key if using engine */
48 #endif /* OPENSSL_NO_ENGINE */
49         char *subject_match, *altsubject_match;
50         int read_alerts, write_alerts, failed;
51
52         u8 *pre_shared_secret;
53         size_t pre_shared_secret_len;
54 };
55
56
57 #ifdef CONFIG_NO_STDOUT_DEBUG
58
59 static void _tls_show_errors(void)
60 {
61         unsigned long err;
62
63         while ((err = ERR_get_error())) {
64                 /* Just ignore the errors, since stdout is disabled */
65         }
66 }
67 #define tls_show_errors(l, f, t) _tls_show_errors()
68
69 #else /* CONFIG_NO_STDOUT_DEBUG */
70
71 static void tls_show_errors(int level, const char *func, const char *txt)
72 {
73         unsigned long err;
74
75         wpa_printf(level, "OpenSSL: %s - %s %s",
76                    func, txt, ERR_error_string(ERR_get_error(), NULL));
77
78         while ((err = ERR_get_error())) {
79                 wpa_printf(MSG_INFO, "OpenSSL: pending error: %s",
80                            ERR_error_string(err, NULL));
81         }
82 }
83
84 #endif /* CONFIG_NO_STDOUT_DEBUG */
85
86
87 #ifdef CONFIG_NATIVE_WINDOWS
88
89 /* Windows CryptoAPI and access to certificate stores */
90 #include <wincrypt.h>
91
92 #ifdef __MINGW32_VERSION
93 /*
94  * MinGW does not yet include all the needed definitions for CryptoAPI, so
95  * define here whatever extra is needed.
96  */
97 #define CALG_SSL3_SHAMD5 (ALG_CLASS_HASH | ALG_TYPE_ANY | ALG_SID_SSL3SHAMD5)
98 #define CERT_SYSTEM_STORE_CURRENT_USER (1 << 16)
99 #define CERT_STORE_READONLY_FLAG 0x00008000
100 #define CERT_STORE_OPEN_EXISTING_FLAG 0x00004000
101 #define CRYPT_ACQUIRE_COMPARE_KEY_FLAG 0x00000004
102
103 static BOOL WINAPI
104 (*CryptAcquireCertificatePrivateKey)(PCCERT_CONTEXT pCert, DWORD dwFlags,
105                                      void *pvReserved, HCRYPTPROV *phCryptProv,
106                                      DWORD *pdwKeySpec, BOOL *pfCallerFreeProv)
107 = NULL; /* to be loaded from crypt32.dll */
108
109 static PCCERT_CONTEXT WINAPI
110 (*CertEnumCertificatesInStore)(HCERTSTORE hCertStore,
111                                PCCERT_CONTEXT pPrevCertContext)
112 = NULL; /* to be loaded from crypt32.dll */
113
114 static int mingw_load_crypto_func(void)
115 {
116         HINSTANCE dll;
117
118         /* MinGW does not yet have full CryptoAPI support, so load the needed
119          * function here. */
120
121         if (CryptAcquireCertificatePrivateKey)
122                 return 0;
123
124         dll = LoadLibrary("crypt32");
125         if (dll == NULL) {
126                 wpa_printf(MSG_DEBUG, "CryptoAPI: Could not load crypt32 "
127                            "library");
128                 return -1;
129         }
130
131         CryptAcquireCertificatePrivateKey = GetProcAddress(
132                 dll, "CryptAcquireCertificatePrivateKey");
133         if (CryptAcquireCertificatePrivateKey == NULL) {
134                 wpa_printf(MSG_DEBUG, "CryptoAPI: Could not get "
135                            "CryptAcquireCertificatePrivateKey() address from "
136                            "crypt32 library");
137                 return -1;
138         }
139
140         CertEnumCertificatesInStore = (void *) GetProcAddress(
141                 dll, "CertEnumCertificatesInStore");
142         if (CertEnumCertificatesInStore == NULL) {
143                 wpa_printf(MSG_DEBUG, "CryptoAPI: Could not get "
144                            "CertEnumCertificatesInStore() address from "
145                            "crypt32 library");
146                 return -1;
147         }
148
149         return 0;
150 }
151
152 #else /* __MINGW32_VERSION */
153
154 static int mingw_load_crypto_func(void)
155 {
156         return 0;
157 }
158
159 #endif /* __MINGW32_VERSION */
160
161
162 struct cryptoapi_rsa_data {
163         const CERT_CONTEXT *cert;
164         HCRYPTPROV crypt_prov;
165         DWORD key_spec;
166         BOOL free_crypt_prov;
167 };
168
169
170 static void cryptoapi_error(const char *msg)
171 {
172         wpa_printf(MSG_INFO, "CryptoAPI: %s; err=%u",
173                    msg, (unsigned int) GetLastError());
174 }
175
176
177 static int cryptoapi_rsa_pub_enc(int flen, const unsigned char *from,
178                                  unsigned char *to, RSA *rsa, int padding)
179 {
180         wpa_printf(MSG_DEBUG, "%s - not implemented", __func__);
181         return 0;
182 }
183
184
185 static int cryptoapi_rsa_pub_dec(int flen, const unsigned char *from,
186                                  unsigned char *to, RSA *rsa, int padding)
187 {
188         wpa_printf(MSG_DEBUG, "%s - not implemented", __func__);
189         return 0;
190 }
191
192
193 static int cryptoapi_rsa_priv_enc(int flen, const unsigned char *from,
194                                   unsigned char *to, RSA *rsa, int padding)
195 {
196         struct cryptoapi_rsa_data *priv =
197                 (struct cryptoapi_rsa_data *) rsa->meth->app_data;
198         HCRYPTHASH hash;
199         DWORD hash_size, len, i;
200         unsigned char *buf = NULL;
201         int ret = 0;
202
203         if (priv == NULL) {
204                 RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,
205                        ERR_R_PASSED_NULL_PARAMETER);
206                 return 0;
207         }
208
209         if (padding != RSA_PKCS1_PADDING) {
210                 RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,
211                        RSA_R_UNKNOWN_PADDING_TYPE);
212                 return 0;
213         }
214
215         if (flen != 16 /* MD5 */ + 20 /* SHA-1 */) {
216                 wpa_printf(MSG_INFO, "%s - only MD5-SHA1 hash supported",
217                            __func__);
218                 RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,
219                        RSA_R_INVALID_MESSAGE_LENGTH);
220                 return 0;
221         }
222
223         if (!CryptCreateHash(priv->crypt_prov, CALG_SSL3_SHAMD5, 0, 0, &hash))
224         {
225                 cryptoapi_error("CryptCreateHash failed");
226                 return 0;
227         }
228
229         len = sizeof(hash_size);
230         if (!CryptGetHashParam(hash, HP_HASHSIZE, (BYTE *) &hash_size, &len,
231                                0)) {
232                 cryptoapi_error("CryptGetHashParam failed");
233                 goto err;
234         }
235
236         if ((int) hash_size != flen) {
237                 wpa_printf(MSG_INFO, "CryptoAPI: Invalid hash size (%u != %d)",
238                            (unsigned) hash_size, flen);
239                 RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,
240                        RSA_R_INVALID_MESSAGE_LENGTH);
241                 goto err;
242         }
243         if (!CryptSetHashParam(hash, HP_HASHVAL, (BYTE * ) from, 0)) {
244                 cryptoapi_error("CryptSetHashParam failed");
245                 goto err;
246         }
247
248         len = RSA_size(rsa);
249         buf = os_malloc(len);
250         if (buf == NULL) {
251                 RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT, ERR_R_MALLOC_FAILURE);
252                 goto err;
253         }
254
255         if (!CryptSignHash(hash, priv->key_spec, NULL, 0, buf, &len)) {
256                 cryptoapi_error("CryptSignHash failed");
257                 goto err;
258         }
259
260         for (i = 0; i < len; i++)
261                 to[i] = buf[len - i - 1];
262         ret = len;
263
264 err:
265         os_free(buf);
266         CryptDestroyHash(hash);
267
268         return ret;
269 }
270
271
272 static int cryptoapi_rsa_priv_dec(int flen, const unsigned char *from,
273                                   unsigned char *to, RSA *rsa, int padding)
274 {
275         wpa_printf(MSG_DEBUG, "%s - not implemented", __func__);
276         return 0;
277 }
278
279
280 static void cryptoapi_free_data(struct cryptoapi_rsa_data *priv)
281 {
282         if (priv == NULL)
283                 return;
284         if (priv->crypt_prov && priv->free_crypt_prov)
285                 CryptReleaseContext(priv->crypt_prov, 0);
286         if (priv->cert)
287                 CertFreeCertificateContext(priv->cert);
288         os_free(priv);
289 }
290
291
292 static int cryptoapi_finish(RSA *rsa)
293 {
294         cryptoapi_free_data((struct cryptoapi_rsa_data *) rsa->meth->app_data);
295         os_free((void *) rsa->meth);
296         rsa->meth = NULL;
297         return 1;
298 }
299
300
301 static const CERT_CONTEXT * cryptoapi_find_cert(const char *name, DWORD store)
302 {
303         HCERTSTORE cs;
304         const CERT_CONTEXT *ret = NULL;
305
306         cs = CertOpenStore((LPCSTR) CERT_STORE_PROV_SYSTEM, 0, 0,
307                            store | CERT_STORE_OPEN_EXISTING_FLAG |
308                            CERT_STORE_READONLY_FLAG, L"MY");
309         if (cs == NULL) {
310                 cryptoapi_error("Failed to open 'My system store'");
311                 return NULL;
312         }
313
314         if (strncmp(name, "cert://", 7) == 0) {
315                 unsigned short wbuf[255];
316                 MultiByteToWideChar(CP_ACP, 0, name + 7, -1, wbuf, 255);
317                 ret = CertFindCertificateInStore(cs, X509_ASN_ENCODING |
318                                                  PKCS_7_ASN_ENCODING,
319                                                  0, CERT_FIND_SUBJECT_STR,
320                                                  wbuf, NULL);
321         } else if (strncmp(name, "hash://", 7) == 0) {
322                 CRYPT_HASH_BLOB blob;
323                 int len;
324                 const char *hash = name + 7;
325                 unsigned char *buf;
326
327                 len = os_strlen(hash) / 2;
328                 buf = os_malloc(len);
329                 if (buf && hexstr2bin(hash, buf, len) == 0) {
330                         blob.cbData = len;
331                         blob.pbData = buf;
332                         ret = CertFindCertificateInStore(cs,
333                                                          X509_ASN_ENCODING |
334                                                          PKCS_7_ASN_ENCODING,
335                                                          0, CERT_FIND_HASH,
336                                                          &blob, NULL);
337                 }
338                 os_free(buf);
339         }
340
341         CertCloseStore(cs, 0);
342
343         return ret;
344 }
345
346
347 static int tls_cryptoapi_cert(SSL *ssl, const char *name)
348 {
349         X509 *cert = NULL;
350         RSA *rsa = NULL, *pub_rsa;
351         struct cryptoapi_rsa_data *priv;
352         RSA_METHOD *rsa_meth;
353
354         if (name == NULL ||
355             (strncmp(name, "cert://", 7) != 0 &&
356              strncmp(name, "hash://", 7) != 0))
357                 return -1;
358
359         priv = os_zalloc(sizeof(*priv));
360         rsa_meth = os_zalloc(sizeof(*rsa_meth));
361         if (priv == NULL || rsa_meth == NULL) {
362                 wpa_printf(MSG_WARNING, "CryptoAPI: Failed to allocate memory "
363                            "for CryptoAPI RSA method");
364                 os_free(priv);
365                 os_free(rsa_meth);
366                 return -1;
367         }
368
369         priv->cert = cryptoapi_find_cert(name, CERT_SYSTEM_STORE_CURRENT_USER);
370         if (priv->cert == NULL) {
371                 priv->cert = cryptoapi_find_cert(
372                         name, CERT_SYSTEM_STORE_LOCAL_MACHINE);
373         }
374         if (priv->cert == NULL) {
375                 wpa_printf(MSG_INFO, "CryptoAPI: Could not find certificate "
376                            "'%s'", name);
377                 goto err;
378         }
379
380         cert = d2i_X509(NULL, (OPENSSL_d2i_TYPE) &priv->cert->pbCertEncoded,
381                         priv->cert->cbCertEncoded);
382         if (cert == NULL) {
383                 wpa_printf(MSG_INFO, "CryptoAPI: Could not process X509 DER "
384                            "encoding");
385                 goto err;
386         }
387
388         if (mingw_load_crypto_func())
389                 goto err;
390
391         if (!CryptAcquireCertificatePrivateKey(priv->cert,
392                                                CRYPT_ACQUIRE_COMPARE_KEY_FLAG,
393                                                NULL, &priv->crypt_prov,
394                                                &priv->key_spec,
395                                                &priv->free_crypt_prov)) {
396                 cryptoapi_error("Failed to acquire a private key for the "
397                                 "certificate");
398                 goto err;
399         }
400
401         rsa_meth->name = "Microsoft CryptoAPI RSA Method";
402         rsa_meth->rsa_pub_enc = cryptoapi_rsa_pub_enc;
403         rsa_meth->rsa_pub_dec = cryptoapi_rsa_pub_dec;
404         rsa_meth->rsa_priv_enc = cryptoapi_rsa_priv_enc;
405         rsa_meth->rsa_priv_dec = cryptoapi_rsa_priv_dec;
406         rsa_meth->finish = cryptoapi_finish;
407         rsa_meth->flags = RSA_METHOD_FLAG_NO_CHECK;
408         rsa_meth->app_data = (char *) priv;
409
410         rsa = RSA_new();
411         if (rsa == NULL) {
412                 SSLerr(SSL_F_SSL_CTX_USE_CERTIFICATE_FILE,
413                        ERR_R_MALLOC_FAILURE);
414                 goto err;
415         }
416
417         if (!SSL_use_certificate(ssl, cert)) {
418                 RSA_free(rsa);
419                 rsa = NULL;
420                 goto err;
421         }
422         pub_rsa = cert->cert_info->key->pkey->pkey.rsa;
423         X509_free(cert);
424         cert = NULL;
425
426         rsa->n = BN_dup(pub_rsa->n);
427         rsa->e = BN_dup(pub_rsa->e);
428         if (!RSA_set_method(rsa, rsa_meth))
429                 goto err;
430
431         if (!SSL_use_RSAPrivateKey(ssl, rsa))
432                 goto err;
433         RSA_free(rsa);
434
435         return 0;
436
437 err:
438         if (cert)
439                 X509_free(cert);
440         if (rsa)
441                 RSA_free(rsa);
442         else {
443                 os_free(rsa_meth);
444                 cryptoapi_free_data(priv);
445         }
446         return -1;
447 }
448
449
450 static int tls_cryptoapi_ca_cert(SSL_CTX *ssl_ctx, SSL *ssl, const char *name)
451 {
452         HCERTSTORE cs;
453         PCCERT_CONTEXT ctx = NULL;
454         X509 *cert;
455         char buf[128];
456         const char *store;
457 #ifdef UNICODE
458         WCHAR *wstore;
459 #endif /* UNICODE */
460
461         if (mingw_load_crypto_func())
462                 return -1;
463
464         if (name == NULL || strncmp(name, "cert_store://", 13) != 0)
465                 return -1;
466
467         store = name + 13;
468 #ifdef UNICODE
469         wstore = os_malloc((os_strlen(store) + 1) * sizeof(WCHAR));
470         if (wstore == NULL)
471                 return -1;
472         wsprintf(wstore, L"%S", store);
473         cs = CertOpenSystemStore(0, wstore);
474         os_free(wstore);
475 #else /* UNICODE */
476         cs = CertOpenSystemStore(0, store);
477 #endif /* UNICODE */
478         if (cs == NULL) {
479                 wpa_printf(MSG_DEBUG, "%s: failed to open system cert store "
480                            "'%s': error=%d", __func__, store,
481                            (int) GetLastError());
482                 return -1;
483         }
484
485         while ((ctx = CertEnumCertificatesInStore(cs, ctx))) {
486                 cert = d2i_X509(NULL, (OPENSSL_d2i_TYPE) &ctx->pbCertEncoded,
487                                 ctx->cbCertEncoded);
488                 if (cert == NULL) {
489                         wpa_printf(MSG_INFO, "CryptoAPI: Could not process "
490                                    "X509 DER encoding for CA cert");
491                         continue;
492                 }
493
494                 X509_NAME_oneline(X509_get_subject_name(cert), buf,
495                                   sizeof(buf));
496                 wpa_printf(MSG_DEBUG, "OpenSSL: Loaded CA certificate for "
497                            "system certificate store: subject='%s'", buf);
498
499                 if (!X509_STORE_add_cert(ssl_ctx->cert_store, cert)) {
500                         tls_show_errors(MSG_WARNING, __func__,
501                                         "Failed to add ca_cert to OpenSSL "
502                                         "certificate store");
503                 }
504
505                 X509_free(cert);
506         }
507
508         if (!CertCloseStore(cs, 0)) {
509                 wpa_printf(MSG_DEBUG, "%s: failed to close system cert store "
510                            "'%s': error=%d", __func__, name + 13,
511                            (int) GetLastError());
512         }
513
514         return 0;
515 }
516
517
518 #else /* CONFIG_NATIVE_WINDOWS */
519
520 static int tls_cryptoapi_cert(SSL *ssl, const char *name)
521 {
522         return -1;
523 }
524
525 #endif /* CONFIG_NATIVE_WINDOWS */
526
527
528 static void ssl_info_cb(const SSL *ssl, int where, int ret)
529 {
530         const char *str;
531         int w;
532
533         wpa_printf(MSG_DEBUG, "SSL: (where=0x%x ret=0x%x)", where, ret);
534         w = where & ~SSL_ST_MASK;
535         if (w & SSL_ST_CONNECT)
536                 str = "SSL_connect";
537         else if (w & SSL_ST_ACCEPT)
538                 str = "SSL_accept";
539         else
540                 str = "undefined";
541
542         if (where & SSL_CB_LOOP) {
543                 wpa_printf(MSG_DEBUG, "SSL: %s:%s",
544                            str, SSL_state_string_long(ssl));
545         } else if (where & SSL_CB_ALERT) {
546                 wpa_printf(MSG_INFO, "SSL: SSL3 alert: %s:%s:%s",
547                            where & SSL_CB_READ ?
548                            "read (remote end reported an error)" :
549                            "write (local SSL3 detected an error)",
550                            SSL_alert_type_string_long(ret),
551                            SSL_alert_desc_string_long(ret));
552                 if ((ret >> 8) == SSL3_AL_FATAL) {
553                         struct tls_connection *conn =
554                                 SSL_get_app_data((SSL *) ssl);
555                         if (where & SSL_CB_READ)
556                                 conn->read_alerts++;
557                         else
558                                 conn->write_alerts++;
559                 }
560         } else if (where & SSL_CB_EXIT && ret <= 0) {
561                 wpa_printf(MSG_DEBUG, "SSL: %s:%s in %s",
562                            str, ret == 0 ? "failed" : "error",
563                            SSL_state_string_long(ssl));
564         }
565 }
566
567
568 #ifndef OPENSSL_NO_ENGINE
569 /**
570  * tls_engine_load_dynamic_generic - load any openssl engine
571  * @pre: an array of commands and values that load an engine initialized
572  *       in the engine specific function
573  * @post: an array of commands and values that initialize an already loaded
574  *        engine (or %NULL if not required)
575  * @id: the engine id of the engine to load (only required if post is not %NULL
576  *
577  * This function is a generic function that loads any openssl engine.
578  *
579  * Returns: 0 on success, -1 on failure
580  */
581 static int tls_engine_load_dynamic_generic(const char *pre[],
582                                            const char *post[], const char *id)
583 {
584         ENGINE *engine;
585         const char *dynamic_id = "dynamic";
586
587         engine = ENGINE_by_id(id);
588         if (engine) {
589                 ENGINE_free(engine);
590                 wpa_printf(MSG_DEBUG, "ENGINE: engine '%s' is already "
591                            "available", id);
592                 return 0;
593         }
594         ERR_clear_error();
595
596         engine = ENGINE_by_id(dynamic_id);
597         if (engine == NULL) {
598                 wpa_printf(MSG_INFO, "ENGINE: Can't find engine %s [%s]",
599                            dynamic_id,
600                            ERR_error_string(ERR_get_error(), NULL));
601                 return -1;
602         }
603
604         /* Perform the pre commands. This will load the engine. */
605         while (pre && pre[0]) {
606                 wpa_printf(MSG_DEBUG, "ENGINE: '%s' '%s'", pre[0], pre[1]);
607                 if (ENGINE_ctrl_cmd_string(engine, pre[0], pre[1], 0) == 0) {
608                         wpa_printf(MSG_INFO, "ENGINE: ctrl cmd_string failed: "
609                                    "%s %s [%s]", pre[0], pre[1],
610                                    ERR_error_string(ERR_get_error(), NULL));
611                         ENGINE_free(engine);
612                         return -1;
613                 }
614                 pre += 2;
615         }
616
617         /*
618          * Free the reference to the "dynamic" engine. The loaded engine can
619          * now be looked up using ENGINE_by_id().
620          */
621         ENGINE_free(engine);
622
623         engine = ENGINE_by_id(id);
624         if (engine == NULL) {
625                 wpa_printf(MSG_INFO, "ENGINE: Can't find engine %s [%s]",
626                            id, ERR_error_string(ERR_get_error(), NULL));
627                 return -1;
628         }
629
630         while (post && post[0]) {
631                 wpa_printf(MSG_DEBUG, "ENGINE: '%s' '%s'", post[0], post[1]);
632                 if (ENGINE_ctrl_cmd_string(engine, post[0], post[1], 0) == 0) {
633                         wpa_printf(MSG_DEBUG, "ENGINE: ctrl cmd_string failed:"
634                                 " %s %s [%s]", post[0], post[1],
635                                    ERR_error_string(ERR_get_error(), NULL));
636                         ENGINE_remove(engine);
637                         ENGINE_free(engine);
638                         return -1;
639                 }
640                 post += 2;
641         }
642         ENGINE_free(engine);
643
644         return 0;
645 }
646
647
648 /**
649  * tls_engine_load_dynamic_pkcs11 - load the pkcs11 engine provided by opensc
650  * @pkcs11_so_path: pksc11_so_path from the configuration
651  * @pcks11_module_path: pkcs11_module_path from the configuration
652  */
653 static int tls_engine_load_dynamic_pkcs11(const char *pkcs11_so_path,
654                                           const char *pkcs11_module_path)
655 {
656         char *engine_id = "pkcs11";
657         const char *pre_cmd[] = {
658                 "SO_PATH", NULL /* pkcs11_so_path */,
659                 "ID", NULL /* engine_id */,
660                 "LIST_ADD", "1",
661                 /* "NO_VCHECK", "1", */
662                 "LOAD", NULL,
663                 NULL, NULL
664         };
665         const char *post_cmd[] = {
666                 "MODULE_PATH", NULL /* pkcs11_module_path */,
667                 NULL, NULL
668         };
669
670         if (!pkcs11_so_path || !pkcs11_module_path)
671                 return 0;
672
673         pre_cmd[1] = pkcs11_so_path;
674         pre_cmd[3] = engine_id;
675         post_cmd[1] = pkcs11_module_path;
676
677         wpa_printf(MSG_DEBUG, "ENGINE: Loading pkcs11 Engine from %s",
678                    pkcs11_so_path);
679
680         return tls_engine_load_dynamic_generic(pre_cmd, post_cmd, engine_id);
681 }
682
683
684 /**
685  * tls_engine_load_dynamic_opensc - load the opensc engine provided by opensc
686  * @opensc_so_path: opensc_so_path from the configuration
687  */
688 static int tls_engine_load_dynamic_opensc(const char *opensc_so_path)
689 {
690         char *engine_id = "opensc";
691         const char *pre_cmd[] = {
692                 "SO_PATH", NULL /* opensc_so_path */,
693                 "ID", NULL /* engine_id */,
694                 "LIST_ADD", "1",
695                 "LOAD", NULL,
696                 NULL, NULL
697         };
698
699         if (!opensc_so_path)
700                 return 0;
701
702         pre_cmd[1] = opensc_so_path;
703         pre_cmd[3] = engine_id;
704
705         wpa_printf(MSG_DEBUG, "ENGINE: Loading OpenSC Engine from %s",
706                    opensc_so_path);
707
708         return tls_engine_load_dynamic_generic(pre_cmd, NULL, engine_id);
709 }
710 #endif /* OPENSSL_NO_ENGINE */
711
712
713 void * tls_init(const struct tls_config *conf)
714 {
715         SSL_CTX *ssl;
716
717         if (tls_openssl_ref_count == 0) {
718                 SSL_load_error_strings();
719                 SSL_library_init();
720                 /* TODO: if /dev/urandom is available, PRNG is seeded
721                  * automatically. If this is not the case, random data should
722                  * be added here. */
723
724 #ifdef PKCS12_FUNCS
725                 PKCS12_PBE_add();
726 #endif  /* PKCS12_FUNCS */
727         }
728         tls_openssl_ref_count++;
729
730         ssl = SSL_CTX_new(TLSv1_method());
731         if (ssl == NULL)
732                 return NULL;
733
734         SSL_CTX_set_info_callback(ssl, ssl_info_cb);
735
736 #ifndef OPENSSL_NO_ENGINE
737         if (conf &&
738             (conf->opensc_engine_path || conf->pkcs11_engine_path ||
739              conf->pkcs11_module_path)) {
740                 wpa_printf(MSG_DEBUG, "ENGINE: Loading dynamic engine");
741                 ERR_load_ENGINE_strings();
742                 ENGINE_load_dynamic();
743
744                 if (tls_engine_load_dynamic_opensc(conf->opensc_engine_path) ||
745                     tls_engine_load_dynamic_pkcs11(conf->pkcs11_engine_path,
746                                                    conf->pkcs11_module_path)) {
747                         tls_deinit(ssl);
748                         return NULL;
749                 }
750         }
751 #endif /* OPENSSL_NO_ENGINE */
752
753         return ssl;
754 }
755
756
757 void tls_deinit(void *ssl_ctx)
758 {
759         SSL_CTX *ssl = ssl_ctx;
760         SSL_CTX_free(ssl);
761
762         tls_openssl_ref_count--;
763         if (tls_openssl_ref_count == 0) {
764 #ifndef OPENSSL_NO_ENGINE
765                 ENGINE_cleanup();
766 #endif /* OPENSSL_NO_ENGINE */
767                 ERR_free_strings();
768                 EVP_cleanup();
769         }
770 }
771
772
773 static int tls_engine_init(struct tls_connection *conn, const char *engine_id,
774                            const char *pin, const char *key_id)
775 {
776 #ifndef OPENSSL_NO_ENGINE
777         int ret = -1;
778         if (engine_id == NULL) {
779                 wpa_printf(MSG_ERROR, "ENGINE: Engine ID not set");
780                 return -1;
781         }
782         if (pin == NULL) {
783                 wpa_printf(MSG_ERROR, "ENGINE: Smartcard PIN not set");
784                 return -1;
785         }
786         if (key_id == NULL) {
787                 wpa_printf(MSG_ERROR, "ENGINE: Key Id not set");
788                 return -1;
789         }
790
791         ERR_clear_error();
792         conn->engine = ENGINE_by_id(engine_id);
793         if (!conn->engine) {
794                 wpa_printf(MSG_ERROR, "ENGINE: engine %s not available [%s]",
795                            engine_id, ERR_error_string(ERR_get_error(), NULL));
796                 goto err;
797         }
798         if (ENGINE_init(conn->engine) != 1) {
799                 wpa_printf(MSG_ERROR, "ENGINE: engine init failed "
800                            "(engine: %s) [%s]", engine_id,
801                            ERR_error_string(ERR_get_error(), NULL));
802                 goto err;
803         }
804         wpa_printf(MSG_DEBUG, "ENGINE: engine initialized");
805
806         if (ENGINE_ctrl_cmd_string(conn->engine, "PIN", pin, 0) == 0) {
807                 wpa_printf(MSG_ERROR, "ENGINE: cannot set pin [%s]",
808                            ERR_error_string(ERR_get_error(), NULL));
809                 goto err;
810         }
811         conn->private_key = ENGINE_load_private_key(conn->engine,
812                                                     key_id, NULL, NULL);
813         if (!conn->private_key) {
814                 wpa_printf(MSG_ERROR, "ENGINE: cannot load private key with id"
815                                 " '%s' [%s]", key_id,
816                            ERR_error_string(ERR_get_error(), NULL));
817                 ret = TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED;
818                 goto err;
819         }
820         return 0;
821
822 err:
823         if (conn->engine) {
824                 ENGINE_free(conn->engine);
825                 conn->engine = NULL;
826         }
827
828         if (conn->private_key) {
829                 EVP_PKEY_free(conn->private_key);
830                 conn->private_key = NULL;
831         }
832
833         return ret;
834 #else /* OPENSSL_NO_ENGINE */
835         return 0;
836 #endif /* OPENSSL_NO_ENGINE */
837 }
838
839
840 static void tls_engine_deinit(struct tls_connection *conn)
841 {
842 #ifndef OPENSSL_NO_ENGINE
843         wpa_printf(MSG_DEBUG, "ENGINE: engine deinit");
844         if (conn->private_key) {
845                 EVP_PKEY_free(conn->private_key);
846                 conn->private_key = NULL;
847         }
848         if (conn->engine) {
849                 ENGINE_finish(conn->engine);
850                 conn->engine = NULL;
851         }
852 #endif /* OPENSSL_NO_ENGINE */
853 }
854
855
856 int tls_get_errors(void *ssl_ctx)
857 {
858         int count = 0;
859         unsigned long err;
860
861         while ((err = ERR_get_error())) {
862                 wpa_printf(MSG_INFO, "TLS - SSL error: %s",
863                            ERR_error_string(err, NULL));
864                 count++;
865         }
866
867         return count;
868 }
869
870 struct tls_connection * tls_connection_init(void *ssl_ctx)
871 {
872         SSL_CTX *ssl = ssl_ctx;
873         struct tls_connection *conn;
874
875         conn = os_zalloc(sizeof(*conn));
876         if (conn == NULL)
877                 return NULL;
878         conn->ssl = SSL_new(ssl);
879         if (conn->ssl == NULL) {
880                 tls_show_errors(MSG_INFO, __func__,
881                                 "Failed to initialize new SSL connection");
882                 os_free(conn);
883                 return NULL;
884         }
885
886         SSL_set_app_data(conn->ssl, conn);
887         SSL_set_options(conn->ssl,
888                         SSL_OP_NO_SSLv2 | SSL_OP_NO_SSLv3 |
889                         SSL_OP_SINGLE_DH_USE);
890
891         conn->ssl_in = BIO_new(BIO_s_mem());
892         if (!conn->ssl_in) {
893                 tls_show_errors(MSG_INFO, __func__,
894                                 "Failed to create a new BIO for ssl_in");
895                 SSL_free(conn->ssl);
896                 os_free(conn);
897                 return NULL;
898         }
899
900         conn->ssl_out = BIO_new(BIO_s_mem());
901         if (!conn->ssl_out) {
902                 tls_show_errors(MSG_INFO, __func__,
903                                 "Failed to create a new BIO for ssl_out");
904                 SSL_free(conn->ssl);
905                 BIO_free(conn->ssl_in);
906                 os_free(conn);
907                 return NULL;
908         }
909
910         SSL_set_bio(conn->ssl, conn->ssl_in, conn->ssl_out);
911
912         return conn;
913 }
914
915
916 void tls_connection_deinit(void *ssl_ctx, struct tls_connection *conn)
917 {
918         if (conn == NULL)
919                 return;
920         os_free(conn->pre_shared_secret);
921         SSL_free(conn->ssl);
922         tls_engine_deinit(conn);
923         os_free(conn->subject_match);
924         os_free(conn->altsubject_match);
925         os_free(conn);
926 }
927
928
929 int tls_connection_established(void *ssl_ctx, struct tls_connection *conn)
930 {
931         return conn ? SSL_is_init_finished(conn->ssl) : 0;
932 }
933
934
935 int tls_connection_shutdown(void *ssl_ctx, struct tls_connection *conn)
936 {
937         if (conn == NULL)
938                 return -1;
939
940         /* Shutdown previous TLS connection without notifying the peer
941          * because the connection was already terminated in practice
942          * and "close notify" shutdown alert would confuse AS. */
943         SSL_set_quiet_shutdown(conn->ssl, 1);
944         SSL_shutdown(conn->ssl);
945         return 0;
946 }
947
948
949 static int tls_match_altsubject_component(X509 *cert, int type,
950                                           const char *value, size_t len)
951 {
952         GENERAL_NAME *gen;
953         void *ext;
954         int i, found = 0;
955
956         ext = X509_get_ext_d2i(cert, NID_subject_alt_name, NULL, NULL);
957
958         for (i = 0; ext && i < sk_GENERAL_NAME_num(ext); i++) {
959                 gen = sk_GENERAL_NAME_value(ext, i);
960                 if (gen->type != type)
961                         continue;
962                 if (os_strlen((char *) gen->d.ia5->data) == len &&
963                     os_memcmp(value, gen->d.ia5->data, len) == 0)
964                         found++;
965         }
966
967         return found;
968 }
969
970
971 static int tls_match_altsubject(X509 *cert, const char *match)
972 {
973         int type;
974         const char *pos, *end;
975         size_t len;
976
977         pos = match;
978         do {
979                 if (os_strncmp(pos, "EMAIL:", 6) == 0) {
980                         type = GEN_EMAIL;
981                         pos += 6;
982                 } else if (os_strncmp(pos, "DNS:", 4) == 0) {
983                         type = GEN_DNS;
984                         pos += 4;
985                 } else if (os_strncmp(pos, "URI:", 4) == 0) {
986                         type = GEN_URI;
987                         pos += 4;
988                 } else {
989                         wpa_printf(MSG_INFO, "TLS: Invalid altSubjectName "
990                                    "match '%s'", pos);
991                         return 0;
992                 }
993                 end = os_strchr(pos, ';');
994                 while (end) {
995                         if (os_strncmp(end + 1, "EMAIL:", 6) == 0 ||
996                             os_strncmp(end + 1, "DNS:", 4) == 0 ||
997                             os_strncmp(end + 1, "URI:", 4) == 0)
998                                 break;
999                         end = os_strchr(end + 1, ';');
1000                 }
1001                 if (end)
1002                         len = end - pos;
1003                 else
1004                         len = os_strlen(pos);
1005                 if (tls_match_altsubject_component(cert, type, pos, len) > 0)
1006                         return 1;
1007                 pos = end + 1;
1008         } while (end);
1009
1010         return 0;
1011 }
1012
1013
1014 static int tls_verify_cb(int preverify_ok, X509_STORE_CTX *x509_ctx)
1015 {
1016         char buf[256];
1017         X509 *err_cert;
1018         int err, depth;
1019         SSL *ssl;
1020         struct tls_connection *conn;
1021         char *match, *altmatch;
1022
1023         err_cert = X509_STORE_CTX_get_current_cert(x509_ctx);
1024         err = X509_STORE_CTX_get_error(x509_ctx);
1025         depth = X509_STORE_CTX_get_error_depth(x509_ctx);
1026         ssl = X509_STORE_CTX_get_ex_data(x509_ctx,
1027                                          SSL_get_ex_data_X509_STORE_CTX_idx());
1028         X509_NAME_oneline(X509_get_subject_name(err_cert), buf, sizeof(buf));
1029
1030         conn = SSL_get_app_data(ssl);
1031         match = conn ? conn->subject_match : NULL;
1032         altmatch = conn ? conn->altsubject_match : NULL;
1033
1034         if (!preverify_ok) {
1035                 wpa_printf(MSG_WARNING, "TLS: Certificate verification failed,"
1036                            " error %d (%s) depth %d for '%s'", err,
1037                            X509_verify_cert_error_string(err), depth, buf);
1038         } else {
1039                 wpa_printf(MSG_DEBUG, "TLS: tls_verify_cb - "
1040                            "preverify_ok=%d err=%d (%s) depth=%d buf='%s'",
1041                            preverify_ok, err,
1042                            X509_verify_cert_error_string(err), depth, buf);
1043                 if (depth == 0 && match && os_strstr(buf, match) == NULL) {
1044                         wpa_printf(MSG_WARNING, "TLS: Subject '%s' did not "
1045                                    "match with '%s'", buf, match);
1046                         preverify_ok = 0;
1047                 } else if (depth == 0 && altmatch &&
1048                            !tls_match_altsubject(err_cert, altmatch)) {
1049                         wpa_printf(MSG_WARNING, "TLS: altSubjectName match "
1050                                    "'%s' not found", altmatch);
1051                         preverify_ok = 0;
1052                 }
1053         }
1054
1055         return preverify_ok;
1056 }
1057
1058
1059 #ifndef OPENSSL_NO_STDIO
1060 static int tls_load_ca_der(void *_ssl_ctx, const char *ca_cert)
1061 {
1062         SSL_CTX *ssl_ctx = _ssl_ctx;
1063         X509_LOOKUP *lookup;
1064         int ret = 0;
1065
1066         lookup = X509_STORE_add_lookup(ssl_ctx->cert_store,
1067                                        X509_LOOKUP_file());
1068         if (lookup == NULL) {
1069                 tls_show_errors(MSG_WARNING, __func__,
1070                                 "Failed add lookup for X509 store");
1071                 return -1;
1072         }
1073
1074         if (!X509_LOOKUP_load_file(lookup, ca_cert, X509_FILETYPE_ASN1)) {
1075                 unsigned long err = ERR_peek_error();
1076                 tls_show_errors(MSG_WARNING, __func__,
1077                                 "Failed load CA in DER format");
1078                 if (ERR_GET_LIB(err) == ERR_LIB_X509 &&
1079                     ERR_GET_REASON(err) == X509_R_CERT_ALREADY_IN_HASH_TABLE) {
1080                         wpa_printf(MSG_DEBUG, "OpenSSL: %s - ignoring "
1081                                    "cert already in hash table error",
1082                                    __func__);
1083                 } else
1084                         ret = -1;
1085         }
1086
1087         return ret;
1088 }
1089 #endif /* OPENSSL_NO_STDIO */
1090
1091
1092 static int tls_connection_ca_cert(void *_ssl_ctx, struct tls_connection *conn,
1093                                   const char *ca_cert, const u8 *ca_cert_blob,
1094                                   size_t ca_cert_blob_len, const char *ca_path)
1095 {
1096         SSL_CTX *ssl_ctx = _ssl_ctx;
1097
1098         /*
1099          * Remove previously configured trusted CA certificates before adding
1100          * new ones.
1101          */
1102         X509_STORE_free(ssl_ctx->cert_store);
1103         ssl_ctx->cert_store = X509_STORE_new();
1104         if (ssl_ctx->cert_store == NULL) {
1105                 wpa_printf(MSG_DEBUG, "OpenSSL: %s - failed to allocate new "
1106                            "certificate store", __func__);
1107                 return -1;
1108         }
1109
1110         if (ca_cert_blob) {
1111                 X509 *cert = d2i_X509(NULL, (OPENSSL_d2i_TYPE) &ca_cert_blob,
1112                                       ca_cert_blob_len);
1113                 if (cert == NULL) {
1114                         tls_show_errors(MSG_WARNING, __func__,
1115                                         "Failed to parse ca_cert_blob");
1116                         return -1;
1117                 }
1118
1119                 if (!X509_STORE_add_cert(ssl_ctx->cert_store, cert)) {
1120                         unsigned long err = ERR_peek_error();
1121                         tls_show_errors(MSG_WARNING, __func__,
1122                                         "Failed to add ca_cert_blob to "
1123                                         "certificate store");
1124                         if (ERR_GET_LIB(err) == ERR_LIB_X509 &&
1125                             ERR_GET_REASON(err) ==
1126                             X509_R_CERT_ALREADY_IN_HASH_TABLE) {
1127                                 wpa_printf(MSG_DEBUG, "OpenSSL: %s - ignoring "
1128                                            "cert already in hash table error",
1129                                            __func__);
1130                         } else {
1131                                 X509_free(cert);
1132                                 return -1;
1133                         }
1134                 }
1135                 X509_free(cert);
1136                 wpa_printf(MSG_DEBUG, "OpenSSL: %s - added ca_cert_blob "
1137                            "to certificate store", __func__);
1138                 SSL_set_verify(conn->ssl, SSL_VERIFY_PEER, tls_verify_cb);
1139                 return 0;
1140         }
1141
1142 #ifdef CONFIG_NATIVE_WINDOWS
1143         if (ca_cert && tls_cryptoapi_ca_cert(ssl_ctx, conn->ssl, ca_cert) ==
1144             0) {
1145                 wpa_printf(MSG_DEBUG, "OpenSSL: Added CA certificates from "
1146                            "system certificate store");
1147                 SSL_set_verify(conn->ssl, SSL_VERIFY_PEER, tls_verify_cb);
1148                 return 0;
1149         }
1150 #endif /* CONFIG_NATIVE_WINDOWS */
1151
1152         if (ca_cert || ca_path) {
1153 #ifndef OPENSSL_NO_STDIO
1154                 if (SSL_CTX_load_verify_locations(ssl_ctx, ca_cert, ca_path) !=
1155                     1) {
1156                         tls_show_errors(MSG_WARNING, __func__,
1157                                         "Failed to load root certificates");
1158                         if (ca_cert &&
1159                             tls_load_ca_der(ssl_ctx, ca_cert) == 0) {
1160                                 wpa_printf(MSG_DEBUG, "OpenSSL: %s - loaded "
1161                                            "DER format CA certificate",
1162                                            __func__);
1163                         } else
1164                                 return -1;
1165                 } else {
1166                         wpa_printf(MSG_DEBUG, "TLS: Trusted root "
1167                                    "certificate(s) loaded");
1168                         tls_get_errors(ssl_ctx);
1169                 }
1170                 SSL_set_verify(conn->ssl, SSL_VERIFY_PEER, tls_verify_cb);
1171 #else /* OPENSSL_NO_STDIO */
1172                 wpa_printf(MSG_DEBUG, "OpenSSL: %s - OPENSSL_NO_STDIO",
1173                            __func__);
1174                 return -1;
1175 #endif /* OPENSSL_NO_STDIO */
1176         } else {
1177                 /* No ca_cert configured - do not try to verify server
1178                  * certificate */
1179                 SSL_set_verify(conn->ssl, SSL_VERIFY_NONE, NULL);
1180         }
1181
1182         return 0;
1183 }
1184
1185
1186 static int tls_global_ca_cert(SSL_CTX *ssl_ctx, const char *ca_cert)
1187 {
1188         if (ca_cert) {
1189                 if (SSL_CTX_load_verify_locations(ssl_ctx, ca_cert, NULL) != 1)
1190                 {
1191                         tls_show_errors(MSG_WARNING, __func__,
1192                                         "Failed to load root certificates");
1193                         return -1;
1194                 }
1195
1196                 wpa_printf(MSG_DEBUG, "TLS: Trusted root "
1197                            "certificate(s) loaded");
1198
1199 #ifndef OPENSSL_NO_STDIO
1200                 /* Add the same CAs to the client certificate requests */
1201                 SSL_CTX_set_client_CA_list(ssl_ctx,
1202                                            SSL_load_client_CA_file(ca_cert));
1203 #endif /* OPENSSL_NO_STDIO */
1204         }
1205
1206         return 0;
1207 }
1208
1209
1210 int tls_global_set_verify(void *ssl_ctx, int check_crl)
1211 {
1212         int flags;
1213
1214         if (check_crl) {
1215                 X509_STORE *cs = SSL_CTX_get_cert_store(ssl_ctx);
1216                 if (cs == NULL) {
1217                         tls_show_errors(MSG_INFO, __func__, "Failed to get "
1218                                         "certificate store when enabling "
1219                                         "check_crl");
1220                         return -1;
1221                 }
1222                 flags = X509_V_FLAG_CRL_CHECK;
1223                 if (check_crl == 2)
1224                         flags |= X509_V_FLAG_CRL_CHECK_ALL;
1225                 X509_STORE_set_flags(cs, flags);
1226         }
1227         return 0;
1228 }
1229
1230
1231 static int tls_connection_set_subject_match(struct tls_connection *conn,
1232                                             const char *subject_match,
1233                                             const char *altsubject_match)
1234 {
1235         os_free(conn->subject_match);
1236         conn->subject_match = NULL;
1237         if (subject_match) {
1238                 conn->subject_match = os_strdup(subject_match);
1239                 if (conn->subject_match == NULL)
1240                         return -1;
1241         }
1242
1243         os_free(conn->altsubject_match);
1244         conn->altsubject_match = NULL;
1245         if (altsubject_match) {
1246                 conn->altsubject_match = os_strdup(altsubject_match);
1247                 if (conn->altsubject_match == NULL)
1248                         return -1;
1249         }
1250
1251         return 0;
1252 }
1253
1254
1255 int tls_connection_set_verify(void *ssl_ctx, struct tls_connection *conn,
1256                               int verify_peer)
1257 {
1258         if (conn == NULL)
1259                 return -1;
1260
1261         if (verify_peer) {
1262                 SSL_set_verify(conn->ssl, SSL_VERIFY_PEER |
1263                                SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1264                                SSL_VERIFY_CLIENT_ONCE, tls_verify_cb);
1265         } else {
1266                 SSL_set_verify(conn->ssl, SSL_VERIFY_NONE, NULL);
1267         }
1268
1269         SSL_set_accept_state(conn->ssl);
1270
1271         return 0;
1272 }
1273
1274
1275 static int tls_connection_client_cert(struct tls_connection *conn,
1276                                       const char *client_cert,
1277                                       const u8 *client_cert_blob,
1278                                       size_t client_cert_blob_len)
1279 {
1280         if (client_cert == NULL && client_cert_blob == NULL)
1281                 return 0;
1282
1283         if (client_cert_blob &&
1284             SSL_use_certificate_ASN1(conn->ssl, (u8 *) client_cert_blob,
1285                                      client_cert_blob_len) == 1) {
1286                 wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_certificate_ASN1 --> "
1287                            "OK");
1288                 return 0;
1289         } else if (client_cert_blob) {
1290                 tls_show_errors(MSG_DEBUG, __func__,
1291                                 "SSL_use_certificate_ASN1 failed");
1292         }
1293
1294         if (client_cert == NULL)
1295                 return -1;
1296
1297 #ifndef OPENSSL_NO_STDIO
1298         if (SSL_use_certificate_file(conn->ssl, client_cert,
1299                                      SSL_FILETYPE_ASN1) == 1) {
1300                 wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_certificate_file (DER)"
1301                            " --> OK");
1302                 return 0;
1303         } else {
1304                 tls_show_errors(MSG_DEBUG, __func__,
1305                                 "SSL_use_certificate_file (DER) failed");
1306         }
1307
1308         if (SSL_use_certificate_file(conn->ssl, client_cert,
1309                                      SSL_FILETYPE_PEM) == 1) {
1310                 wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_certificate_file (PEM)"
1311                            " --> OK");
1312                 return 0;
1313         } else {
1314                 tls_show_errors(MSG_DEBUG, __func__,
1315                                 "SSL_use_certificate_file (PEM) failed");
1316         }
1317 #else /* OPENSSL_NO_STDIO */
1318         wpa_printf(MSG_DEBUG, "OpenSSL: %s - OPENSSL_NO_STDIO", __func__);
1319 #endif /* OPENSSL_NO_STDIO */
1320
1321         return -1;
1322 }
1323
1324
1325 static int tls_global_client_cert(SSL_CTX *ssl_ctx, const char *client_cert)
1326 {
1327 #ifndef OPENSSL_NO_STDIO
1328         if (client_cert == NULL)
1329                 return 0;
1330
1331         if (SSL_CTX_use_certificate_file(ssl_ctx, client_cert,
1332                                          SSL_FILETYPE_ASN1) != 1 &&
1333             SSL_CTX_use_certificate_file(ssl_ctx, client_cert,
1334                                          SSL_FILETYPE_PEM) != 1) {
1335                 tls_show_errors(MSG_INFO, __func__,
1336                                 "Failed to load client certificate");
1337                 return -1;
1338         }
1339         return 0;
1340 #else /* OPENSSL_NO_STDIO */
1341         if (client_cert == NULL)
1342                 return 0;
1343         wpa_printf(MSG_DEBUG, "OpenSSL: %s - OPENSSL_NO_STDIO", __func__);
1344         return -1;
1345 #endif /* OPENSSL_NO_STDIO */
1346 }
1347
1348
1349 static int tls_passwd_cb(char *buf, int size, int rwflag, void *password)
1350 {
1351         if (password == NULL) {
1352                 return 0;
1353         }
1354         os_strncpy(buf, (char *) password, size);
1355         buf[size - 1] = '\0';
1356         return os_strlen(buf);
1357 }
1358
1359
1360 #ifdef PKCS12_FUNCS
1361 static int tls_parse_pkcs12(SSL_CTX *ssl_ctx, SSL *ssl, PKCS12 *p12,
1362                             const char *passwd)
1363 {
1364         EVP_PKEY *pkey;
1365         X509 *cert;
1366         STACK_OF(X509) *certs;
1367         int res = 0;
1368         char buf[256];
1369
1370         pkey = NULL;
1371         cert = NULL;
1372         certs = NULL;
1373         if (!PKCS12_parse(p12, passwd, &pkey, &cert, &certs)) {
1374                 tls_show_errors(MSG_DEBUG, __func__,
1375                                 "Failed to parse PKCS12 file");
1376                 PKCS12_free(p12);
1377                 return -1;
1378         }
1379         wpa_printf(MSG_DEBUG, "TLS: Successfully parsed PKCS12 data");
1380
1381         if (cert) {
1382                 X509_NAME_oneline(X509_get_subject_name(cert), buf,
1383                                   sizeof(buf));
1384                 wpa_printf(MSG_DEBUG, "TLS: Got certificate from PKCS12: "
1385                            "subject='%s'", buf);
1386                 if (ssl) {
1387                         if (SSL_use_certificate(ssl, cert) != 1)
1388                                 res = -1;
1389                 } else {
1390                         if (SSL_CTX_use_certificate(ssl_ctx, cert) != 1)
1391                                 res = -1;
1392                 }
1393                 X509_free(cert);
1394         }
1395
1396         if (pkey) {
1397                 wpa_printf(MSG_DEBUG, "TLS: Got private key from PKCS12");
1398                 if (ssl) {
1399                         if (SSL_use_PrivateKey(ssl, pkey) != 1)
1400                                 res = -1;
1401                 } else {
1402                         if (SSL_CTX_use_PrivateKey(ssl_ctx, pkey) != 1)
1403                                 res = -1;
1404                 }
1405                 EVP_PKEY_free(pkey);
1406         }
1407
1408         if (certs) {
1409                 while ((cert = sk_X509_pop(certs)) != NULL) {
1410                         X509_NAME_oneline(X509_get_subject_name(cert), buf,
1411                                           sizeof(buf));
1412                         wpa_printf(MSG_DEBUG, "TLS: additional certificate"
1413                                    " from PKCS12: subject='%s'", buf);
1414                         /*
1415                          * There is no SSL equivalent for the chain cert - so
1416                          * always add it to the context...
1417                          */
1418                         if (SSL_CTX_add_extra_chain_cert(ssl_ctx, cert) != 1) {
1419                                 res = -1;
1420                                 break;
1421                         }
1422                 }
1423                 sk_X509_free(certs);
1424         }
1425
1426         PKCS12_free(p12);
1427
1428         if (res < 0)
1429                 tls_get_errors(ssl_ctx);
1430
1431         return res;
1432 }
1433 #endif  /* PKCS12_FUNCS */
1434
1435
1436 static int tls_read_pkcs12(SSL_CTX *ssl_ctx, SSL *ssl, const char *private_key,
1437                            const char *passwd)
1438 {
1439 #ifdef PKCS12_FUNCS
1440         FILE *f;
1441         PKCS12 *p12;
1442
1443         f = fopen(private_key, "rb");
1444         if (f == NULL)
1445                 return -1;
1446
1447         p12 = d2i_PKCS12_fp(f, NULL);
1448         fclose(f);
1449
1450         if (p12 == NULL) {
1451                 tls_show_errors(MSG_INFO, __func__,
1452                                 "Failed to use PKCS#12 file");
1453                 return -1;
1454         }
1455
1456         return tls_parse_pkcs12(ssl_ctx, ssl, p12, passwd);
1457
1458 #else /* PKCS12_FUNCS */
1459         wpa_printf(MSG_INFO, "TLS: PKCS12 support disabled - cannot read "
1460                    "p12/pfx files");
1461         return -1;
1462 #endif  /* PKCS12_FUNCS */
1463 }
1464
1465
1466 static int tls_read_pkcs12_blob(SSL_CTX *ssl_ctx, SSL *ssl,
1467                                 const u8 *blob, size_t len, const char *passwd)
1468 {
1469 #ifdef PKCS12_FUNCS
1470         PKCS12 *p12;
1471
1472         p12 = d2i_PKCS12(NULL, (OPENSSL_d2i_TYPE) &blob, len);
1473         if (p12 == NULL) {
1474                 tls_show_errors(MSG_INFO, __func__,
1475                                 "Failed to use PKCS#12 blob");
1476                 return -1;
1477         }
1478
1479         return tls_parse_pkcs12(ssl_ctx, ssl, p12, passwd);
1480
1481 #else /* PKCS12_FUNCS */
1482         wpa_printf(MSG_INFO, "TLS: PKCS12 support disabled - cannot parse "
1483                    "p12/pfx blobs");
1484         return -1;
1485 #endif  /* PKCS12_FUNCS */
1486 }
1487
1488
1489 static int tls_connection_engine_private_key(struct tls_connection *conn)
1490 {
1491 #ifndef OPENSSL_NO_ENGINE
1492         if (SSL_use_PrivateKey(conn->ssl, conn->private_key) != 1) {
1493                 tls_show_errors(MSG_ERROR, __func__,
1494                                 "ENGINE: cannot use private key for TLS");
1495                 return -1;
1496         }
1497         if (!SSL_check_private_key(conn->ssl)) {
1498                 tls_show_errors(MSG_INFO, __func__,
1499                                 "Private key failed verification");
1500                 return -1;
1501         }
1502         return 0;
1503 #else /* OPENSSL_NO_ENGINE */
1504         wpa_printf(MSG_ERROR, "SSL: Configuration uses engine, but "
1505                    "engine support was not compiled in");
1506         return -1;
1507 #endif /* OPENSSL_NO_ENGINE */
1508 }
1509
1510
1511 static int tls_connection_private_key(void *_ssl_ctx,
1512                                       struct tls_connection *conn,
1513                                       const char *private_key,
1514                                       const char *private_key_passwd,
1515                                       const u8 *private_key_blob,
1516                                       size_t private_key_blob_len)
1517 {
1518         SSL_CTX *ssl_ctx = _ssl_ctx;
1519         char *passwd;
1520         int ok;
1521
1522         if (private_key == NULL && private_key_blob == NULL)
1523                 return 0;
1524
1525         if (private_key_passwd) {
1526                 passwd = os_strdup(private_key_passwd);
1527                 if (passwd == NULL)
1528                         return -1;
1529         } else
1530                 passwd = NULL;
1531
1532         SSL_CTX_set_default_passwd_cb(ssl_ctx, tls_passwd_cb);
1533         SSL_CTX_set_default_passwd_cb_userdata(ssl_ctx, passwd);
1534
1535         ok = 0;
1536         while (private_key_blob) {
1537                 if (SSL_use_PrivateKey_ASN1(EVP_PKEY_RSA, conn->ssl,
1538                                             (u8 *) private_key_blob,
1539                                             private_key_blob_len) == 1) {
1540                         wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_PrivateKey_"
1541                                    "ASN1(EVP_PKEY_RSA) --> OK");
1542                         ok = 1;
1543                         break;
1544                 } else {
1545                         tls_show_errors(MSG_DEBUG, __func__,
1546                                         "SSL_use_PrivateKey_ASN1(EVP_PKEY_RSA)"
1547                                         " failed");
1548                 }
1549
1550                 if (SSL_use_PrivateKey_ASN1(EVP_PKEY_DSA, conn->ssl,
1551                                             (u8 *) private_key_blob,
1552                                             private_key_blob_len) == 1) {
1553                         wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_PrivateKey_"
1554                                    "ASN1(EVP_PKEY_DSA) --> OK");
1555                         ok = 1;
1556                         break;
1557                 } else {
1558                         tls_show_errors(MSG_DEBUG, __func__,
1559                                         "SSL_use_PrivateKey_ASN1(EVP_PKEY_DSA)"
1560                                         " failed");
1561                 }
1562
1563                 if (SSL_use_RSAPrivateKey_ASN1(conn->ssl,
1564                                                (u8 *) private_key_blob,
1565                                                private_key_blob_len) == 1) {
1566                         wpa_printf(MSG_DEBUG, "OpenSSL: "
1567                                    "SSL_use_RSAPrivateKey_ASN1 --> OK");
1568                         ok = 1;
1569                         break;
1570                 } else {
1571                         tls_show_errors(MSG_DEBUG, __func__,
1572                                         "SSL_use_RSAPrivateKey_ASN1 failed");
1573                 }
1574
1575                 if (tls_read_pkcs12_blob(ssl_ctx, conn->ssl, private_key_blob,
1576                                          private_key_blob_len, passwd) == 0) {
1577                         wpa_printf(MSG_DEBUG, "OpenSSL: PKCS#12 as blob --> "
1578                                    "OK");
1579                         ok = 1;
1580                         break;
1581                 }
1582
1583                 break;
1584         }
1585
1586         while (!ok && private_key) {
1587 #ifndef OPENSSL_NO_STDIO
1588                 if (SSL_use_PrivateKey_file(conn->ssl, private_key,
1589                                             SSL_FILETYPE_ASN1) == 1) {
1590                         wpa_printf(MSG_DEBUG, "OpenSSL: "
1591                                    "SSL_use_PrivateKey_File (DER) --> OK");
1592                         ok = 1;
1593                         break;
1594                 } else {
1595                         tls_show_errors(MSG_DEBUG, __func__,
1596                                         "SSL_use_PrivateKey_File (DER) "
1597                                         "failed");
1598                 }
1599
1600                 if (SSL_use_PrivateKey_file(conn->ssl, private_key,
1601                                             SSL_FILETYPE_PEM) == 1) {
1602                         wpa_printf(MSG_DEBUG, "OpenSSL: "
1603                                    "SSL_use_PrivateKey_File (PEM) --> OK");
1604                         ok = 1;
1605                         break;
1606                 } else {
1607                         tls_show_errors(MSG_DEBUG, __func__,
1608                                         "SSL_use_PrivateKey_File (PEM) "
1609                                         "failed");
1610                 }
1611 #else /* OPENSSL_NO_STDIO */
1612                 wpa_printf(MSG_DEBUG, "OpenSSL: %s - OPENSSL_NO_STDIO",
1613                            __func__);
1614 #endif /* OPENSSL_NO_STDIO */
1615
1616                 if (tls_read_pkcs12(ssl_ctx, conn->ssl, private_key, passwd)
1617                     == 0) {
1618                         wpa_printf(MSG_DEBUG, "OpenSSL: Reading PKCS#12 file "
1619                                    "--> OK");
1620                         ok = 1;
1621                         break;
1622                 }
1623
1624                 if (tls_cryptoapi_cert(conn->ssl, private_key) == 0) {
1625                         wpa_printf(MSG_DEBUG, "OpenSSL: Using CryptoAPI to "
1626                                    "access certificate store --> OK");
1627                         ok = 1;
1628                         break;
1629                 }
1630
1631                 break;
1632         }
1633
1634         if (!ok) {
1635                 wpa_printf(MSG_INFO, "OpenSSL: Failed to load private key");
1636                 os_free(passwd);
1637                 ERR_clear_error();
1638                 return -1;
1639         }
1640         ERR_clear_error();
1641         SSL_CTX_set_default_passwd_cb(ssl_ctx, NULL);
1642         os_free(passwd);
1643         
1644         if (!SSL_check_private_key(conn->ssl)) {
1645                 tls_show_errors(MSG_INFO, __func__, "Private key failed "
1646                                 "verification");
1647                 return -1;
1648         }
1649
1650         wpa_printf(MSG_DEBUG, "SSL: Private key loaded successfully");
1651         return 0;
1652 }
1653
1654
1655 static int tls_global_private_key(SSL_CTX *ssl_ctx, const char *private_key,
1656                                   const char *private_key_passwd)
1657 {
1658         char *passwd;
1659
1660         if (private_key == NULL)
1661                 return 0;
1662
1663         if (private_key_passwd) {
1664                 passwd = os_strdup(private_key_passwd);
1665                 if (passwd == NULL)
1666                         return -1;
1667         } else
1668                 passwd = NULL;
1669
1670         SSL_CTX_set_default_passwd_cb(ssl_ctx, tls_passwd_cb);
1671         SSL_CTX_set_default_passwd_cb_userdata(ssl_ctx, passwd);
1672         if (
1673 #ifndef OPENSSL_NO_STDIO
1674             SSL_CTX_use_PrivateKey_file(ssl_ctx, private_key,
1675                                         SSL_FILETYPE_ASN1) != 1 &&
1676             SSL_CTX_use_PrivateKey_file(ssl_ctx, private_key,
1677                                         SSL_FILETYPE_PEM) != 1 &&
1678 #endif /* OPENSSL_NO_STDIO */
1679             tls_read_pkcs12(ssl_ctx, NULL, private_key, passwd)) {
1680                 tls_show_errors(MSG_INFO, __func__,
1681                                 "Failed to load private key");
1682                 os_free(passwd);
1683                 ERR_clear_error();
1684                 return -1;
1685         }
1686         os_free(passwd);
1687         ERR_clear_error();
1688         SSL_CTX_set_default_passwd_cb(ssl_ctx, NULL);
1689         
1690         if (!SSL_CTX_check_private_key(ssl_ctx)) {
1691                 tls_show_errors(MSG_INFO, __func__,
1692                                 "Private key failed verification");
1693                 return -1;
1694         }
1695
1696         return 0;
1697 }
1698
1699
1700 static int tls_connection_dh(struct tls_connection *conn, const char *dh_file)
1701 {
1702 #ifdef OPENSSL_NO_DH
1703         if (dh_file == NULL)
1704                 return 0;
1705         wpa_printf(MSG_ERROR, "TLS: openssl does not include DH support, but "
1706                    "dh_file specified");
1707         return -1;
1708 #else /* OPENSSL_NO_DH */
1709         DH *dh;
1710         BIO *bio;
1711
1712         /* TODO: add support for dh_blob */
1713         if (dh_file == NULL)
1714                 return 0;
1715         if (conn == NULL)
1716                 return -1;
1717
1718         bio = BIO_new_file(dh_file, "r");
1719         if (bio == NULL) {
1720                 wpa_printf(MSG_INFO, "TLS: Failed to open DH file '%s': %s",
1721                            dh_file, ERR_error_string(ERR_get_error(), NULL));
1722                 return -1;
1723         }
1724         dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
1725         BIO_free(bio);
1726 #ifndef OPENSSL_NO_DSA
1727         while (dh == NULL) {
1728                 DSA *dsa;
1729                 wpa_printf(MSG_DEBUG, "TLS: Failed to parse DH file '%s': %s -"
1730                            " trying to parse as DSA params", dh_file,
1731                            ERR_error_string(ERR_get_error(), NULL));
1732                 bio = BIO_new_file(dh_file, "r");
1733                 if (bio == NULL)
1734                         break;
1735                 dsa = PEM_read_bio_DSAparams(bio, NULL, NULL, NULL);
1736                 BIO_free(bio);
1737                 if (!dsa) {
1738                         wpa_printf(MSG_DEBUG, "TLS: Failed to parse DSA file "
1739                                    "'%s': %s", dh_file,
1740                                    ERR_error_string(ERR_get_error(), NULL));
1741                         break;
1742                 }
1743
1744                 wpa_printf(MSG_DEBUG, "TLS: DH file in DSA param format");
1745                 dh = DSA_dup_DH(dsa);
1746                 DSA_free(dsa);
1747                 if (dh == NULL) {
1748                         wpa_printf(MSG_INFO, "TLS: Failed to convert DSA "
1749                                    "params into DH params");
1750                         break;
1751                 }
1752                 break;
1753         }
1754 #endif /* !OPENSSL_NO_DSA */
1755         if (dh == NULL) {
1756                 wpa_printf(MSG_INFO, "TLS: Failed to read/parse DH/DSA file "
1757                            "'%s'", dh_file);
1758                 return -1;
1759         }
1760
1761         if (SSL_set_tmp_dh(conn->ssl, dh) != 1) {
1762                 wpa_printf(MSG_INFO, "TLS: Failed to set DH params from '%s': "
1763                            "%s", dh_file,
1764                            ERR_error_string(ERR_get_error(), NULL));
1765                 DH_free(dh);
1766                 return -1;
1767         }
1768         DH_free(dh);
1769         return 0;
1770 #endif /* OPENSSL_NO_DH */
1771 }
1772
1773
1774 int tls_connection_get_keys(void *ssl_ctx, struct tls_connection *conn,
1775                             struct tls_keys *keys)
1776 {
1777         SSL *ssl;
1778
1779         if (conn == NULL || keys == NULL)
1780                 return -1;
1781         ssl = conn->ssl;
1782         if (ssl == NULL || ssl->s3 == NULL || ssl->session == NULL)
1783                 return -1;
1784
1785         os_memset(keys, 0, sizeof(*keys));
1786         keys->master_key = ssl->session->master_key;
1787         keys->master_key_len = ssl->session->master_key_length;
1788         keys->client_random = ssl->s3->client_random;
1789         keys->client_random_len = SSL3_RANDOM_SIZE;
1790         keys->server_random = ssl->s3->server_random;
1791         keys->server_random_len = SSL3_RANDOM_SIZE;
1792
1793         return 0;
1794 }
1795
1796
1797 int tls_connection_prf(void *tls_ctx, struct tls_connection *conn,
1798                        const char *label, int server_random_first,
1799                        u8 *out, size_t out_len)
1800 {
1801         return -1;
1802 }
1803
1804
1805 u8 * tls_connection_handshake(void *ssl_ctx, struct tls_connection *conn,
1806                               const u8 *in_data, size_t in_len,
1807                               size_t *out_len, u8 **appl_data,
1808                               size_t *appl_data_len)
1809 {
1810         int res;
1811         u8 *out_data;
1812
1813         if (appl_data)
1814                 *appl_data = NULL;
1815
1816         /*
1817          * Give TLS handshake data from the server (if available) to OpenSSL
1818          * for processing.
1819          */
1820         if (in_data &&
1821             BIO_write(conn->ssl_in, in_data, in_len) < 0) {
1822                 tls_show_errors(MSG_INFO, __func__,
1823                                 "Handshake failed - BIO_write");
1824                 return NULL;
1825         }
1826
1827         /* Initiate TLS handshake or continue the existing handshake */
1828         res = SSL_connect(conn->ssl);
1829         if (res != 1) {
1830                 int err = SSL_get_error(conn->ssl, res);
1831                 if (err == SSL_ERROR_WANT_READ)
1832                         wpa_printf(MSG_DEBUG, "SSL: SSL_connect - want "
1833                                    "more data");
1834                 else if (err == SSL_ERROR_WANT_WRITE)
1835                         wpa_printf(MSG_DEBUG, "SSL: SSL_connect - want to "
1836                                    "write");
1837                 else {
1838                         tls_show_errors(MSG_INFO, __func__, "SSL_connect");
1839                         conn->failed++;
1840                 }
1841         }
1842
1843         /* Get the TLS handshake data to be sent to the server */
1844         res = BIO_ctrl_pending(conn->ssl_out);
1845         wpa_printf(MSG_DEBUG, "SSL: %d bytes pending from ssl_out", res);
1846         out_data = os_malloc(res == 0 ? 1 : res);
1847         if (out_data == NULL) {
1848                 wpa_printf(MSG_DEBUG, "SSL: Failed to allocate memory for "
1849                            "handshake output (%d bytes)", res);
1850                 if (BIO_reset(conn->ssl_out) < 0) {
1851                         tls_show_errors(MSG_INFO, __func__,
1852                                         "BIO_reset failed");
1853                 }
1854                 *out_len = 0;
1855                 return NULL;
1856         }
1857         res = res == 0 ? 0 : BIO_read(conn->ssl_out, out_data, res);
1858         if (res < 0) {
1859                 tls_show_errors(MSG_INFO, __func__,
1860                                 "Handshake failed - BIO_read");
1861                 if (BIO_reset(conn->ssl_out) < 0) {
1862                         tls_show_errors(MSG_INFO, __func__,
1863                                         "BIO_reset failed");
1864                 }
1865                 *out_len = 0;
1866                 return NULL;
1867         }
1868         *out_len = res;
1869
1870         if (SSL_is_init_finished(conn->ssl) && appl_data) {
1871                 *appl_data = os_malloc(in_len);
1872                 if (*appl_data) {
1873                         res = SSL_read(conn->ssl, *appl_data, in_len);
1874                         if (res < 0) {
1875                                 tls_show_errors(MSG_INFO, __func__,
1876                                                 "Failed to read possible "
1877                                                 "Application Data");
1878                                 os_free(*appl_data);
1879                                 *appl_data = NULL;
1880                         } else {
1881                                 *appl_data_len = res;
1882                                 wpa_hexdump_key(MSG_MSGDUMP, "SSL: Application"
1883                                                 " Data in Finish message",
1884                                                 *appl_data, *appl_data_len);
1885                         }
1886                 }
1887         }
1888
1889         return out_data;
1890 }
1891
1892
1893 u8 * tls_connection_server_handshake(void *ssl_ctx,
1894                                      struct tls_connection *conn,
1895                                      const u8 *in_data, size_t in_len,
1896                                      size_t *out_len)
1897 {
1898         int res;
1899         u8 *out_data;
1900         char buf[10];
1901
1902         if (in_data &&
1903             BIO_write(conn->ssl_in, in_data, in_len) < 0) {
1904                 tls_show_errors(MSG_INFO, __func__,
1905                                 "Handshake failed - BIO_write");
1906                 return NULL;
1907         }
1908
1909         res = SSL_read(conn->ssl, buf, sizeof(buf));
1910         if (res >= 0) {
1911                 wpa_printf(MSG_DEBUG, "SSL: Unexpected data from SSL_read "
1912                            "(res=%d)", res);
1913         }
1914
1915         res = BIO_ctrl_pending(conn->ssl_out);
1916         wpa_printf(MSG_DEBUG, "SSL: %d bytes pending from ssl_out", res);
1917         out_data = os_malloc(res == 0 ? 1 : res);
1918         if (out_data == NULL) {
1919                 wpa_printf(MSG_DEBUG, "SSL: Failed to allocate memory for "
1920                            "handshake output (%d bytes)", res);
1921                 if (BIO_reset(conn->ssl_out) < 0) {
1922                         tls_show_errors(MSG_INFO, __func__,
1923                                         "BIO_reset failed");
1924                 }
1925                 *out_len = 0;
1926                 return NULL;
1927         }
1928         res = res == 0 ? 0 : BIO_read(conn->ssl_out, out_data, res);
1929         if (res < 0) {
1930                 tls_show_errors(MSG_INFO, __func__,
1931                                 "Handshake failed - BIO_read");
1932                 if (BIO_reset(conn->ssl_out) < 0) {
1933                         tls_show_errors(MSG_INFO, __func__,
1934                                         "BIO_reset failed");
1935                 }
1936                 *out_len = 0;
1937                 return NULL;
1938         }
1939         *out_len = res;
1940         return out_data;
1941 }
1942
1943
1944 int tls_connection_encrypt(void *ssl_ctx, struct tls_connection *conn,
1945                            const u8 *in_data, size_t in_len,
1946                            u8 *out_data, size_t out_len)
1947 {
1948         int res;
1949
1950         if (conn == NULL)
1951                 return -1;
1952
1953         /* Give plaintext data for OpenSSL to encrypt into the TLS tunnel. */
1954         if ((res = BIO_reset(conn->ssl_in)) < 0 ||
1955             (res = BIO_reset(conn->ssl_out)) < 0) {
1956                 tls_show_errors(MSG_INFO, __func__, "BIO_reset failed");
1957                 return res;
1958         }
1959         res = SSL_write(conn->ssl, in_data, in_len);
1960         if (res < 0) {
1961                 tls_show_errors(MSG_INFO, __func__,
1962                                 "Encryption failed - SSL_write");
1963                 return res;
1964         }
1965
1966         /* Read encrypted data to be sent to the server */
1967         res = BIO_read(conn->ssl_out, out_data, out_len);
1968         if (res < 0) {
1969                 tls_show_errors(MSG_INFO, __func__,
1970                                 "Encryption failed - BIO_read");
1971                 return res;
1972         }
1973
1974         return res;
1975 }
1976
1977
1978 int tls_connection_decrypt(void *ssl_ctx, struct tls_connection *conn,
1979                            const u8 *in_data, size_t in_len,
1980                            u8 *out_data, size_t out_len)
1981 {
1982         int res;
1983
1984         /* Give encrypted data from TLS tunnel for OpenSSL to decrypt. */
1985         res = BIO_write(conn->ssl_in, in_data, in_len);
1986         if (res < 0) {
1987                 tls_show_errors(MSG_INFO, __func__,
1988                                 "Decryption failed - BIO_write");
1989                 return res;
1990         }
1991         if (BIO_reset(conn->ssl_out) < 0) {
1992                 tls_show_errors(MSG_INFO, __func__, "BIO_reset failed");
1993                 return res;
1994         }
1995
1996         /* Read decrypted data for further processing */
1997         res = SSL_read(conn->ssl, out_data, out_len);
1998         if (res < 0) {
1999                 tls_show_errors(MSG_INFO, __func__,
2000                                 "Decryption failed - SSL_read");
2001                 return res;
2002         }
2003
2004         return res;
2005 }
2006
2007
2008 int tls_connection_resumed(void *ssl_ctx, struct tls_connection *conn)
2009 {
2010         return conn ? conn->ssl->hit : 0;
2011 }
2012
2013
2014 #if defined(EAP_FAST) || defined(EAP_FAST_DYNAMIC)
2015 /* Pre-shared secred requires a patch to openssl, so this function is
2016  * commented out unless explicitly needed for EAP-FAST in order to be able to
2017  * build this file with unmodified openssl. */
2018
2019 static int tls_sess_sec_cb(SSL *s, void *secret, int *secret_len,
2020                            STACK_OF(SSL_CIPHER) *peer_ciphers,
2021                            SSL_CIPHER **cipher, void *arg)
2022 {
2023         struct tls_connection *conn = arg;
2024
2025         if (conn == NULL || conn->pre_shared_secret == 0)
2026                 return 0;
2027
2028         os_memcpy(secret, conn->pre_shared_secret,
2029                   conn->pre_shared_secret_len);
2030         *secret_len = conn->pre_shared_secret_len;
2031
2032         return 1;
2033 }
2034
2035
2036 int tls_connection_set_master_key(void *ssl_ctx, struct tls_connection *conn,
2037                                   const u8 *key, size_t key_len)
2038 {
2039         if (conn == NULL || key_len > SSL_MAX_MASTER_KEY_LENGTH)
2040                 return -1;
2041
2042         os_free(conn->pre_shared_secret);
2043         conn->pre_shared_secret = NULL;
2044         conn->pre_shared_secret_len = 0;
2045
2046         if (key) {
2047                 conn->pre_shared_secret = os_malloc(key_len);
2048                 if (conn->pre_shared_secret) {
2049                         os_memcpy(conn->pre_shared_secret, key, key_len);
2050                         conn->pre_shared_secret_len = key_len;
2051                 }
2052                 if (SSL_set_session_secret_cb(conn->ssl, tls_sess_sec_cb,
2053                                               conn) != 1)
2054                         return -1;
2055         } else {
2056                 if (SSL_set_session_secret_cb(conn->ssl, NULL, NULL) != 1)
2057                         return -1;
2058         }
2059
2060         return 0;
2061 }
2062 #endif /* EAP_FAST || EAP_FAST_DYNAMIC */
2063
2064
2065 int tls_connection_set_cipher_list(void *tls_ctx, struct tls_connection *conn,
2066                                    u8 *ciphers)
2067 {
2068         char buf[100], *pos, *end;
2069         u8 *c;
2070         int ret;
2071
2072         if (conn == NULL || conn->ssl == NULL || ciphers == NULL)
2073                 return -1;
2074
2075         buf[0] = '\0';
2076         pos = buf;
2077         end = pos + sizeof(buf);
2078
2079         c = ciphers;
2080         while (*c != TLS_CIPHER_NONE) {
2081                 const char *suite;
2082
2083                 switch (*c) {
2084                 case TLS_CIPHER_RC4_SHA:
2085                         suite = "RC4-SHA";
2086                         break;
2087                 case TLS_CIPHER_AES128_SHA:
2088                         suite = "AES128-SHA";
2089                         break;
2090                 case TLS_CIPHER_RSA_DHE_AES128_SHA:
2091                         suite = "DHE-RSA-AES128-SHA";
2092                         break;
2093                 case TLS_CIPHER_ANON_DH_AES128_SHA:
2094                         suite = "ADH-AES128-SHA";
2095                         break;
2096                 default:
2097                         wpa_printf(MSG_DEBUG, "TLS: Unsupported "
2098                                    "cipher selection: %d", *c);
2099                         return -1;
2100                 }
2101                 ret = os_snprintf(pos, end - pos, ":%s", suite);
2102                 if (ret < 0 || ret >= end - pos)
2103                         break;
2104                 pos += ret;
2105
2106                 c++;
2107         }
2108
2109         wpa_printf(MSG_DEBUG, "OpenSSL: cipher suites: %s", buf + 1);
2110
2111         if (SSL_set_cipher_list(conn->ssl, buf + 1) != 1) {
2112                 tls_show_errors(MSG_INFO, __func__,
2113                                 "Cipher suite configuration failed");
2114                 return -1;
2115         }
2116
2117         return 0;
2118 }
2119
2120
2121 int tls_get_cipher(void *ssl_ctx, struct tls_connection *conn,
2122                    char *buf, size_t buflen)
2123 {
2124         const char *name;
2125         if (conn == NULL || conn->ssl == NULL)
2126                 return -1;
2127
2128         name = SSL_get_cipher(conn->ssl);
2129         if (name == NULL)
2130                 return -1;
2131
2132         os_snprintf(buf, buflen, "%s", name);
2133         buf[buflen - 1] = '\0';
2134         return 0;
2135 }
2136
2137
2138 int tls_connection_enable_workaround(void *ssl_ctx,
2139                                      struct tls_connection *conn)
2140 {
2141         SSL_set_options(conn->ssl, SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS);
2142
2143         return 0;
2144 }
2145
2146
2147 #if defined(EAP_FAST) || defined(EAP_FAST_DYNAMIC)
2148 /* ClientHello TLS extensions require a patch to openssl, so this function is
2149  * commented out unless explicitly needed for EAP-FAST in order to be able to
2150  * build this file with unmodified openssl. */
2151 int tls_connection_client_hello_ext(void *ssl_ctx, struct tls_connection *conn,
2152                                     int ext_type, const u8 *data,
2153                                     size_t data_len)
2154 {
2155         if (conn == NULL || conn->ssl == NULL)
2156                 return -1;
2157
2158         if (SSL_set_hello_extension(conn->ssl, ext_type, (void *) data,
2159                                     data_len) != 1)
2160                 return -1;
2161
2162         return 0;
2163 }
2164 #endif /* EAP_FAST || EAP_FAST_DYNAMIC */
2165
2166
2167 int tls_connection_get_failed(void *ssl_ctx, struct tls_connection *conn)
2168 {
2169         if (conn == NULL)
2170                 return -1;
2171         return conn->failed;
2172 }
2173
2174
2175 int tls_connection_get_read_alerts(void *ssl_ctx, struct tls_connection *conn)
2176 {
2177         if (conn == NULL)
2178                 return -1;
2179         return conn->read_alerts;
2180 }
2181
2182
2183 int tls_connection_get_write_alerts(void *ssl_ctx, struct tls_connection *conn)
2184 {
2185         if (conn == NULL)
2186                 return -1;
2187         return conn->write_alerts;
2188 }
2189
2190
2191 int tls_connection_set_params(void *tls_ctx, struct tls_connection *conn,
2192                               const struct tls_connection_params *params)
2193 {
2194         int ret;
2195         unsigned long err;
2196
2197         if (conn == NULL)
2198                 return -1;
2199
2200         while ((err = ERR_get_error())) {
2201                 wpa_printf(MSG_INFO, "%s: Clearing pending SSL error: %s",
2202                            __func__, ERR_error_string(err, NULL));
2203         }
2204
2205         if (tls_connection_set_subject_match(conn,
2206                                              params->subject_match,
2207                                              params->altsubject_match))
2208                 return -1;
2209         if (tls_connection_ca_cert(tls_ctx, conn, params->ca_cert,
2210                                    params->ca_cert_blob,
2211                                    params->ca_cert_blob_len,
2212                                    params->ca_path))
2213                 return -1;
2214         if (tls_connection_client_cert(conn, params->client_cert,
2215                                        params->client_cert_blob,
2216                                        params->client_cert_blob_len))
2217                 return -1;
2218
2219         if (params->engine) {
2220                 wpa_printf(MSG_DEBUG, "SSL: Initializing TLS engine");
2221                 ret = tls_engine_init(conn, params->engine_id, params->pin,
2222                                       params->key_id);
2223                 if (ret)
2224                         return ret;
2225                 if (tls_connection_engine_private_key(conn))
2226                         return TLS_SET_PARAMS_ENGINE_PRV_VERIFY_FAILED;
2227         } else if (tls_connection_private_key(tls_ctx, conn,
2228                                               params->private_key,
2229                                               params->private_key_passwd,
2230                                               params->private_key_blob,
2231                                               params->private_key_blob_len)) {
2232                 wpa_printf(MSG_INFO, "TLS: Failed to load private key '%s'",
2233                            params->private_key);
2234                 return -1;
2235         }
2236
2237         if (tls_connection_dh(conn, params->dh_file)) {
2238                 wpa_printf(MSG_INFO, "TLS: Failed to load DH file '%s'",
2239                            params->dh_file);
2240                 return -1;
2241         }
2242
2243         tls_get_errors(tls_ctx);
2244
2245         return 0;
2246 }
2247
2248
2249 int tls_global_set_params(void *tls_ctx,
2250                           const struct tls_connection_params *params)
2251 {
2252         SSL_CTX *ssl_ctx = tls_ctx;
2253         unsigned long err;
2254
2255         while ((err = ERR_get_error())) {
2256                 wpa_printf(MSG_INFO, "%s: Clearing pending SSL error: %s",
2257                            __func__, ERR_error_string(err, NULL));
2258         }
2259
2260         if (tls_global_ca_cert(ssl_ctx, params->ca_cert))
2261                 return -1;
2262
2263         if (tls_global_client_cert(ssl_ctx, params->client_cert))
2264                 return -1;
2265
2266         if (tls_global_private_key(ssl_ctx, params->private_key,
2267                                    params->private_key_passwd))
2268                 return -1;
2269
2270         return 0;
2271 }
2272
2273
2274 int tls_connection_get_keyblock_size(void *tls_ctx,
2275                                      struct tls_connection *conn)
2276 {
2277         const EVP_CIPHER *c;
2278         const EVP_MD *h;
2279
2280         if (conn == NULL || conn->ssl == NULL ||
2281             conn->ssl->enc_read_ctx == NULL ||
2282             conn->ssl->enc_read_ctx->cipher == NULL ||
2283             conn->ssl->read_hash == NULL)
2284                 return -1;
2285
2286         c = conn->ssl->enc_read_ctx->cipher;
2287 #if OPENSSL_VERSION_NUMBER >= 0x00909000L
2288         h = EVP_MD_CTX_md(conn->ssl->read_hash);
2289 #else
2290         h = conn->ssl->read_hash;
2291 #endif
2292
2293         return 2 * (EVP_CIPHER_key_length(c) +
2294                     EVP_MD_size(h) +
2295                     EVP_CIPHER_iv_length(c));
2296 }
2297
2298
2299 unsigned int tls_capabilities(void *tls_ctx)
2300 {
2301         return 0;
2302 }
2303
2304
2305 int tls_connection_set_ia(void *tls_ctx, struct tls_connection *conn,
2306                           int tls_ia)
2307 {
2308         return -1;
2309 }
2310
2311
2312 int tls_connection_ia_send_phase_finished(void *tls_ctx,
2313                                           struct tls_connection *conn,
2314                                           int final,
2315                                           u8 *out_data, size_t out_len)
2316 {
2317         return -1;
2318 }
2319
2320
2321 int tls_connection_ia_final_phase_finished(void *tls_ctx,
2322                                            struct tls_connection *conn)
2323 {
2324         return -1;
2325 }
2326
2327
2328 int tls_connection_ia_permute_inner_secret(void *tls_ctx,
2329                                            struct tls_connection *conn,
2330                                            const u8 *key, size_t key_len)
2331 {
2332         return -1;
2333 }