c8d941f7a113636f8ee37c3df6823317f51bd049
[dragonfly.git] / contrib / hostapd-0.5.8 / tls_openssl.c
1 /*
2  * WPA Supplicant / SSL/TLS interface functions for openssl
3  * Copyright (c) 2004-2006, Jouni Malinen <j@w1.fi>
4  *
5  * This program is free software; you can redistribute it and/or modify
6  * it under the terms of the GNU General Public License version 2 as
7  * published by the Free Software Foundation.
8  *
9  * Alternatively, this software may be distributed under the terms of BSD
10  * license.
11  *
12  * See README and COPYING for more details.
13  */
14
15 #include "includes.h"
16
17 #ifndef CONFIG_SMARTCARD
18 #ifndef OPENSSL_NO_ENGINE
19 #define OPENSSL_NO_ENGINE
20 #endif
21 #endif
22
23 #include <openssl/ssl.h>
24 #include <openssl/err.h>
25 #include <openssl/pkcs12.h>
26 #include <openssl/x509v3.h>
27 #ifndef OPENSSL_NO_ENGINE
28 #include <openssl/engine.h>
29 #endif /* OPENSSL_NO_ENGINE */
30
31 #include "common.h"
32 #include "tls.h"
33
34 #if OPENSSL_VERSION_NUMBER >= 0x0090800fL
35 #define OPENSSL_d2i_TYPE const unsigned char **
36 #else
37 #define OPENSSL_d2i_TYPE unsigned char **
38 #endif
39
40 static int tls_openssl_ref_count = 0;
41
42 struct tls_connection {
43         SSL *ssl;
44         BIO *ssl_in, *ssl_out;
45 #ifndef OPENSSL_NO_ENGINE
46         ENGINE *engine;        /* functional reference to the engine */
47         EVP_PKEY *private_key; /* the private key if using engine */
48 #endif /* OPENSSL_NO_ENGINE */
49         char *subject_match, *altsubject_match;
50         int read_alerts, write_alerts, failed;
51
52         u8 *pre_shared_secret;
53         size_t pre_shared_secret_len;
54 };
55
56
57 #ifdef CONFIG_NO_STDOUT_DEBUG
58
59 static void _tls_show_errors(void)
60 {
61         unsigned long err;
62
63         while ((err = ERR_get_error())) {
64                 /* Just ignore the errors, since stdout is disabled */
65         }
66 }
67 #define tls_show_errors(l, f, t) _tls_show_errors()
68
69 #else /* CONFIG_NO_STDOUT_DEBUG */
70
71 static void tls_show_errors(int level, const char *func, const char *txt)
72 {
73         unsigned long err;
74
75         wpa_printf(level, "OpenSSL: %s - %s %s",
76                    func, txt, ERR_error_string(ERR_get_error(), NULL));
77
78         while ((err = ERR_get_error())) {
79                 wpa_printf(MSG_INFO, "OpenSSL: pending error: %s",
80                            ERR_error_string(err, NULL));
81         }
82 }
83
84 #endif /* CONFIG_NO_STDOUT_DEBUG */
85
86
87 #ifdef CONFIG_NATIVE_WINDOWS
88
89 /* Windows CryptoAPI and access to certificate stores */
90 #include <wincrypt.h>
91
92 #ifdef __MINGW32_VERSION
93 /*
94  * MinGW does not yet include all the needed definitions for CryptoAPI, so
95  * define here whatever extra is needed.
96  */
97 #define CALG_SSL3_SHAMD5 (ALG_CLASS_HASH | ALG_TYPE_ANY | ALG_SID_SSL3SHAMD5)
98 #define CERT_SYSTEM_STORE_CURRENT_USER (1 << 16)
99 #define CERT_STORE_READONLY_FLAG 0x00008000
100 #define CERT_STORE_OPEN_EXISTING_FLAG 0x00004000
101 #define CRYPT_ACQUIRE_COMPARE_KEY_FLAG 0x00000004
102
103 static BOOL WINAPI
104 (*CryptAcquireCertificatePrivateKey)(PCCERT_CONTEXT pCert, DWORD dwFlags,
105                                      void *pvReserved, HCRYPTPROV *phCryptProv,
106                                      DWORD *pdwKeySpec, BOOL *pfCallerFreeProv)
107 = NULL; /* to be loaded from crypt32.dll */
108
109 static PCCERT_CONTEXT WINAPI
110 (*CertEnumCertificatesInStore)(HCERTSTORE hCertStore,
111                                PCCERT_CONTEXT pPrevCertContext)
112 = NULL; /* to be loaded from crypt32.dll */
113
114 static int mingw_load_crypto_func(void)
115 {
116         HINSTANCE dll;
117
118         /* MinGW does not yet have full CryptoAPI support, so load the needed
119          * function here. */
120
121         if (CryptAcquireCertificatePrivateKey)
122                 return 0;
123
124         dll = LoadLibrary("crypt32");
125         if (dll == NULL) {
126                 wpa_printf(MSG_DEBUG, "CryptoAPI: Could not load crypt32 "
127                            "library");
128                 return -1;
129         }
130
131         CryptAcquireCertificatePrivateKey = GetProcAddress(
132                 dll, "CryptAcquireCertificatePrivateKey");
133         if (CryptAcquireCertificatePrivateKey == NULL) {
134                 wpa_printf(MSG_DEBUG, "CryptoAPI: Could not get "
135                            "CryptAcquireCertificatePrivateKey() address from "
136                            "crypt32 library");
137                 return -1;
138         }
139
140         CertEnumCertificatesInStore = (void *) GetProcAddress(
141                 dll, "CertEnumCertificatesInStore");
142         if (CertEnumCertificatesInStore == NULL) {
143                 wpa_printf(MSG_DEBUG, "CryptoAPI: Could not get "
144                            "CertEnumCertificatesInStore() address from "
145                            "crypt32 library");
146                 return -1;
147         }
148
149         return 0;
150 }
151
152 #else /* __MINGW32_VERSION */
153
154 static int mingw_load_crypto_func(void)
155 {
156         return 0;
157 }
158
159 #endif /* __MINGW32_VERSION */
160
161
162 struct cryptoapi_rsa_data {
163         const CERT_CONTEXT *cert;
164         HCRYPTPROV crypt_prov;
165         DWORD key_spec;
166         BOOL free_crypt_prov;
167 };
168
169
170 static void cryptoapi_error(const char *msg)
171 {
172         wpa_printf(MSG_INFO, "CryptoAPI: %s; err=%u",
173                    msg, (unsigned int) GetLastError());
174 }
175
176
177 static int cryptoapi_rsa_pub_enc(int flen, const unsigned char *from,
178                                  unsigned char *to, RSA *rsa, int padding)
179 {
180         wpa_printf(MSG_DEBUG, "%s - not implemented", __func__);
181         return 0;
182 }
183
184
185 static int cryptoapi_rsa_pub_dec(int flen, const unsigned char *from,
186                                  unsigned char *to, RSA *rsa, int padding)
187 {
188         wpa_printf(MSG_DEBUG, "%s - not implemented", __func__);
189         return 0;
190 }
191
192
193 static int cryptoapi_rsa_priv_enc(int flen, const unsigned char *from,
194                                   unsigned char *to, RSA *rsa, int padding)
195 {
196         struct cryptoapi_rsa_data *priv =
197                 (struct cryptoapi_rsa_data *) rsa->meth->app_data;
198         HCRYPTHASH hash;
199         DWORD hash_size, len, i;
200         unsigned char *buf = NULL;
201         int ret = 0;
202
203         if (priv == NULL) {
204                 RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,
205                        ERR_R_PASSED_NULL_PARAMETER);
206                 return 0;
207         }
208
209         if (padding != RSA_PKCS1_PADDING) {
210                 RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,
211                        RSA_R_UNKNOWN_PADDING_TYPE);
212                 return 0;
213         }
214
215         if (flen != 16 /* MD5 */ + 20 /* SHA-1 */) {
216                 wpa_printf(MSG_INFO, "%s - only MD5-SHA1 hash supported",
217                            __func__);
218                 RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,
219                        RSA_R_INVALID_MESSAGE_LENGTH);
220                 return 0;
221         }
222
223         if (!CryptCreateHash(priv->crypt_prov, CALG_SSL3_SHAMD5, 0, 0, &hash))
224         {
225                 cryptoapi_error("CryptCreateHash failed");
226                 return 0;
227         }
228
229         len = sizeof(hash_size);
230         if (!CryptGetHashParam(hash, HP_HASHSIZE, (BYTE *) &hash_size, &len,
231                                0)) {
232                 cryptoapi_error("CryptGetHashParam failed");
233                 goto err;
234         }
235
236         if ((int) hash_size != flen) {
237                 wpa_printf(MSG_INFO, "CryptoAPI: Invalid hash size (%u != %d)",
238                            (unsigned) hash_size, flen);
239                 RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,
240                        RSA_R_INVALID_MESSAGE_LENGTH);
241                 goto err;
242         }
243         if (!CryptSetHashParam(hash, HP_HASHVAL, (BYTE * ) from, 0)) {
244                 cryptoapi_error("CryptSetHashParam failed");
245                 goto err;
246         }
247
248         len = RSA_size(rsa);
249         buf = os_malloc(len);
250         if (buf == NULL) {
251                 RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT, ERR_R_MALLOC_FAILURE);
252                 goto err;
253         }
254
255         if (!CryptSignHash(hash, priv->key_spec, NULL, 0, buf, &len)) {
256                 cryptoapi_error("CryptSignHash failed");
257                 goto err;
258         }
259
260         for (i = 0; i < len; i++)
261                 to[i] = buf[len - i - 1];
262         ret = len;
263
264 err:
265         os_free(buf);
266         CryptDestroyHash(hash);
267
268         return ret;
269 }
270
271
272 static int cryptoapi_rsa_priv_dec(int flen, const unsigned char *from,
273                                   unsigned char *to, RSA *rsa, int padding)
274 {
275         wpa_printf(MSG_DEBUG, "%s - not implemented", __func__);
276         return 0;
277 }
278
279
280 static void cryptoapi_free_data(struct cryptoapi_rsa_data *priv)
281 {
282         if (priv == NULL)
283                 return;
284         if (priv->crypt_prov && priv->free_crypt_prov)
285                 CryptReleaseContext(priv->crypt_prov, 0);
286         if (priv->cert)
287                 CertFreeCertificateContext(priv->cert);
288         os_free(priv);
289 }
290
291
292 static int cryptoapi_finish(RSA *rsa)
293 {
294         cryptoapi_free_data((struct cryptoapi_rsa_data *) rsa->meth->app_data);
295         os_free((void *) rsa->meth);
296         rsa->meth = NULL;
297         return 1;
298 }
299
300
301 static const CERT_CONTEXT * cryptoapi_find_cert(const char *name, DWORD store)
302 {
303         HCERTSTORE cs;
304         const CERT_CONTEXT *ret = NULL;
305
306         cs = CertOpenStore((LPCSTR) CERT_STORE_PROV_SYSTEM, 0, 0,
307                            store | CERT_STORE_OPEN_EXISTING_FLAG |
308                            CERT_STORE_READONLY_FLAG, L"MY");
309         if (cs == NULL) {
310                 cryptoapi_error("Failed to open 'My system store'");
311                 return NULL;
312         }
313
314         if (strncmp(name, "cert://", 7) == 0) {
315                 unsigned short wbuf[255];
316                 MultiByteToWideChar(CP_ACP, 0, name + 7, -1, wbuf, 255);
317                 ret = CertFindCertificateInStore(cs, X509_ASN_ENCODING |
318                                                  PKCS_7_ASN_ENCODING,
319                                                  0, CERT_FIND_SUBJECT_STR,
320                                                  wbuf, NULL);
321         } else if (strncmp(name, "hash://", 7) == 0) {
322                 CRYPT_HASH_BLOB blob;
323                 int len;
324                 const char *hash = name + 7;
325                 unsigned char *buf;
326
327                 len = os_strlen(hash) / 2;
328                 buf = os_malloc(len);
329                 if (buf && hexstr2bin(hash, buf, len) == 0) {
330                         blob.cbData = len;
331                         blob.pbData = buf;
332                         ret = CertFindCertificateInStore(cs,
333                                                          X509_ASN_ENCODING |
334                                                          PKCS_7_ASN_ENCODING,
335                                                          0, CERT_FIND_HASH,
336                                                          &blob, NULL);
337                 }
338                 os_free(buf);
339         }
340
341         CertCloseStore(cs, 0);
342
343         return ret;
344 }
345
346
347 static int tls_cryptoapi_cert(SSL *ssl, const char *name)
348 {
349         X509 *cert = NULL;
350         RSA *rsa = NULL, *pub_rsa;
351         struct cryptoapi_rsa_data *priv;
352         RSA_METHOD *rsa_meth;
353
354         if (name == NULL ||
355             (strncmp(name, "cert://", 7) != 0 &&
356              strncmp(name, "hash://", 7) != 0))
357                 return -1;
358
359         priv = os_zalloc(sizeof(*priv));
360         rsa_meth = os_zalloc(sizeof(*rsa_meth));
361         if (priv == NULL || rsa_meth == NULL) {
362                 wpa_printf(MSG_WARNING, "CryptoAPI: Failed to allocate memory "
363                            "for CryptoAPI RSA method");
364                 os_free(priv);
365                 os_free(rsa_meth);
366                 return -1;
367         }
368
369         priv->cert = cryptoapi_find_cert(name, CERT_SYSTEM_STORE_CURRENT_USER);
370         if (priv->cert == NULL) {
371                 priv->cert = cryptoapi_find_cert(
372                         name, CERT_SYSTEM_STORE_LOCAL_MACHINE);
373         }
374         if (priv->cert == NULL) {
375                 wpa_printf(MSG_INFO, "CryptoAPI: Could not find certificate "
376                            "'%s'", name);
377                 goto err;
378         }
379
380         cert = d2i_X509(NULL, (OPENSSL_d2i_TYPE) &priv->cert->pbCertEncoded,
381                         priv->cert->cbCertEncoded);
382         if (cert == NULL) {
383                 wpa_printf(MSG_INFO, "CryptoAPI: Could not process X509 DER "
384                            "encoding");
385                 goto err;
386         }
387
388         if (mingw_load_crypto_func())
389                 goto err;
390
391         if (!CryptAcquireCertificatePrivateKey(priv->cert,
392                                                CRYPT_ACQUIRE_COMPARE_KEY_FLAG,
393                                                NULL, &priv->crypt_prov,
394                                                &priv->key_spec,
395                                                &priv->free_crypt_prov)) {
396                 cryptoapi_error("Failed to acquire a private key for the "
397                                 "certificate");
398                 goto err;
399         }
400
401         rsa_meth->name = "Microsoft CryptoAPI RSA Method";
402         rsa_meth->rsa_pub_enc = cryptoapi_rsa_pub_enc;
403         rsa_meth->rsa_pub_dec = cryptoapi_rsa_pub_dec;
404         rsa_meth->rsa_priv_enc = cryptoapi_rsa_priv_enc;
405         rsa_meth->rsa_priv_dec = cryptoapi_rsa_priv_dec;
406         rsa_meth->finish = cryptoapi_finish;
407         rsa_meth->flags = RSA_METHOD_FLAG_NO_CHECK;
408         rsa_meth->app_data = (char *) priv;
409
410         rsa = RSA_new();
411         if (rsa == NULL) {
412                 SSLerr(SSL_F_SSL_CTX_USE_CERTIFICATE_FILE,
413                        ERR_R_MALLOC_FAILURE);
414                 goto err;
415         }
416
417         if (!SSL_use_certificate(ssl, cert)) {
418                 RSA_free(rsa);
419                 rsa = NULL;
420                 goto err;
421         }
422         pub_rsa = cert->cert_info->key->pkey->pkey.rsa;
423         X509_free(cert);
424         cert = NULL;
425
426         rsa->n = BN_dup(pub_rsa->n);
427         rsa->e = BN_dup(pub_rsa->e);
428         if (!RSA_set_method(rsa, rsa_meth))
429                 goto err;
430
431         if (!SSL_use_RSAPrivateKey(ssl, rsa))
432                 goto err;
433         RSA_free(rsa);
434
435         return 0;
436
437 err:
438         if (cert)
439                 X509_free(cert);
440         if (rsa)
441                 RSA_free(rsa);
442         else {
443                 os_free(rsa_meth);
444                 cryptoapi_free_data(priv);
445         }
446         return -1;
447 }
448
449
450 static int tls_cryptoapi_ca_cert(SSL_CTX *ssl_ctx, SSL *ssl, const char *name)
451 {
452         HCERTSTORE cs;
453         PCCERT_CONTEXT ctx = NULL;
454         X509 *cert;
455         char buf[128];
456         const char *store;
457 #ifdef UNICODE
458         WCHAR *wstore;
459 #endif /* UNICODE */
460
461         if (mingw_load_crypto_func())
462                 return -1;
463
464         if (name == NULL || strncmp(name, "cert_store://", 13) != 0)
465                 return -1;
466
467         store = name + 13;
468 #ifdef UNICODE
469         wstore = os_malloc((os_strlen(store) + 1) * sizeof(WCHAR));
470         if (wstore == NULL)
471                 return -1;
472         wsprintf(wstore, L"%S", store);
473         cs = CertOpenSystemStore(0, wstore);
474         os_free(wstore);
475 #else /* UNICODE */
476         cs = CertOpenSystemStore(0, store);
477 #endif /* UNICODE */
478         if (cs == NULL) {
479                 wpa_printf(MSG_DEBUG, "%s: failed to open system cert store "
480                            "'%s': error=%d", __func__, store,
481                            (int) GetLastError());
482                 return -1;
483         }
484
485         while ((ctx = CertEnumCertificatesInStore(cs, ctx))) {
486                 cert = d2i_X509(NULL, (OPENSSL_d2i_TYPE) &ctx->pbCertEncoded,
487                                 ctx->cbCertEncoded);
488                 if (cert == NULL) {
489                         wpa_printf(MSG_INFO, "CryptoAPI: Could not process "
490                                    "X509 DER encoding for CA cert");
491                         continue;
492                 }
493
494                 X509_NAME_oneline(X509_get_subject_name(cert), buf,
495                                   sizeof(buf));
496                 wpa_printf(MSG_DEBUG, "OpenSSL: Loaded CA certificate for "
497                            "system certificate store: subject='%s'", buf);
498
499                 if (!X509_STORE_add_cert(ssl_ctx->cert_store, cert)) {
500                         tls_show_errors(MSG_WARNING, __func__,
501                                         "Failed to add ca_cert to OpenSSL "
502                                         "certificate store");
503                 }
504
505                 X509_free(cert);
506         }
507
508         if (!CertCloseStore(cs, 0)) {
509                 wpa_printf(MSG_DEBUG, "%s: failed to close system cert store "
510                            "'%s': error=%d", __func__, name + 13,
511                            (int) GetLastError());
512         }
513
514         return 0;
515 }
516
517
518 #else /* CONFIG_NATIVE_WINDOWS */
519
520 static int tls_cryptoapi_cert(SSL *ssl, const char *name)
521 {
522         return -1;
523 }
524
525 #endif /* CONFIG_NATIVE_WINDOWS */
526
527
528 static void ssl_info_cb(const SSL *ssl, int where, int ret)
529 {
530         const char *str;
531         int w;
532
533         wpa_printf(MSG_DEBUG, "SSL: (where=0x%x ret=0x%x)", where, ret);
534         w = where & ~SSL_ST_MASK;
535         if (w & SSL_ST_CONNECT)
536                 str = "SSL_connect";
537         else if (w & SSL_ST_ACCEPT)
538                 str = "SSL_accept";
539         else
540                 str = "undefined";
541
542         if (where & SSL_CB_LOOP) {
543                 wpa_printf(MSG_DEBUG, "SSL: %s:%s",
544                            str, SSL_state_string_long(ssl));
545         } else if (where & SSL_CB_ALERT) {
546                 wpa_printf(MSG_INFO, "SSL: SSL3 alert: %s:%s:%s",
547                            where & SSL_CB_READ ?
548                            "read (remote end reported an error)" :
549                            "write (local SSL3 detected an error)",
550                            SSL_alert_type_string_long(ret),
551                            SSL_alert_desc_string_long(ret));
552                 if ((ret >> 8) == SSL3_AL_FATAL) {
553                         struct tls_connection *conn =
554                                 SSL_get_app_data((SSL *) ssl);
555                         if (where & SSL_CB_READ)
556                                 conn->read_alerts++;
557                         else
558                                 conn->write_alerts++;
559                 }
560         } else if (where & SSL_CB_EXIT && ret <= 0) {
561                 wpa_printf(MSG_DEBUG, "SSL: %s:%s in %s",
562                            str, ret == 0 ? "failed" : "error",
563                            SSL_state_string_long(ssl));
564         }
565 }
566
567
568 #ifndef OPENSSL_NO_ENGINE
569 /**
570  * tls_engine_load_dynamic_generic - load any openssl engine
571  * @pre: an array of commands and values that load an engine initialized
572  *       in the engine specific function
573  * @post: an array of commands and values that initialize an already loaded
574  *        engine (or %NULL if not required)
575  * @id: the engine id of the engine to load (only required if post is not %NULL
576  *
577  * This function is a generic function that loads any openssl engine.
578  *
579  * Returns: 0 on success, -1 on failure
580  */
581 static int tls_engine_load_dynamic_generic(const char *pre[],
582                                            const char *post[], const char *id)
583 {
584         ENGINE *engine;
585         const char *dynamic_id = "dynamic";
586
587         engine = ENGINE_by_id(id);
588         if (engine) {
589                 ENGINE_free(engine);
590                 wpa_printf(MSG_DEBUG, "ENGINE: engine '%s' is already "
591                            "available", id);
592                 return 0;
593         }
594         ERR_clear_error();
595
596         engine = ENGINE_by_id(dynamic_id);
597         if (engine == NULL) {
598                 wpa_printf(MSG_INFO, "ENGINE: Can't find engine %s [%s]",
599                            dynamic_id,
600                            ERR_error_string(ERR_get_error(), NULL));
601                 return -1;
602         }
603
604         /* Perform the pre commands. This will load the engine. */
605         while (pre && pre[0]) {
606                 wpa_printf(MSG_DEBUG, "ENGINE: '%s' '%s'", pre[0], pre[1]);
607                 if (ENGINE_ctrl_cmd_string(engine, pre[0], pre[1], 0) == 0) {
608                         wpa_printf(MSG_INFO, "ENGINE: ctrl cmd_string failed: "
609                                    "%s %s [%s]", pre[0], pre[1],
610                                    ERR_error_string(ERR_get_error(), NULL));
611                         ENGINE_free(engine);
612                         return -1;
613                 }
614                 pre += 2;
615         }
616
617         /*
618          * Free the reference to the "dynamic" engine. The loaded engine can
619          * now be looked up using ENGINE_by_id().
620          */
621         ENGINE_free(engine);
622
623         engine = ENGINE_by_id(id);
624         if (engine == NULL) {
625                 wpa_printf(MSG_INFO, "ENGINE: Can't find engine %s [%s]",
626                            id, ERR_error_string(ERR_get_error(), NULL));
627                 return -1;
628         }
629
630         while (post && post[0]) {
631                 wpa_printf(MSG_DEBUG, "ENGINE: '%s' '%s'", post[0], post[1]);
632                 if (ENGINE_ctrl_cmd_string(engine, post[0], post[1], 0) == 0) {
633                         wpa_printf(MSG_DEBUG, "ENGINE: ctrl cmd_string failed:"
634                                 " %s %s [%s]", post[0], post[1],
635                                    ERR_error_string(ERR_get_error(), NULL));
636                         ENGINE_remove(engine);
637                         ENGINE_free(engine);
638                         return -1;
639                 }
640                 post += 2;
641         }
642         ENGINE_free(engine);
643
644         return 0;
645 }
646
647
648 /**
649  * tls_engine_load_dynamic_pkcs11 - load the pkcs11 engine provided by opensc
650  * @pkcs11_so_path: pksc11_so_path from the configuration
651  * @pcks11_module_path: pkcs11_module_path from the configuration
652  */
653 static int tls_engine_load_dynamic_pkcs11(const char *pkcs11_so_path,
654                                           const char *pkcs11_module_path)
655 {
656         char *engine_id = "pkcs11";
657         const char *pre_cmd[] = {
658                 "SO_PATH", NULL /* pkcs11_so_path */,
659                 "ID", NULL /* engine_id */,
660                 "LIST_ADD", "1",
661                 /* "NO_VCHECK", "1", */
662                 "LOAD", NULL,
663                 NULL, NULL
664         };
665         const char *post_cmd[] = {
666                 "MODULE_PATH", NULL /* pkcs11_module_path */,
667                 NULL, NULL
668         };
669
670         if (!pkcs11_so_path || !pkcs11_module_path)
671                 return 0;
672
673         pre_cmd[1] = pkcs11_so_path;
674         pre_cmd[3] = engine_id;
675         post_cmd[1] = pkcs11_module_path;
676
677         wpa_printf(MSG_DEBUG, "ENGINE: Loading pkcs11 Engine from %s",
678                    pkcs11_so_path);
679
680         return tls_engine_load_dynamic_generic(pre_cmd, post_cmd, engine_id);
681 }
682
683
684 /**
685  * tls_engine_load_dynamic_opensc - load the opensc engine provided by opensc
686  * @opensc_so_path: opensc_so_path from the configuration
687  */
688 static int tls_engine_load_dynamic_opensc(const char *opensc_so_path)
689 {
690         char *engine_id = "opensc";
691         const char *pre_cmd[] = {
692                 "SO_PATH", NULL /* opensc_so_path */,
693                 "ID", NULL /* engine_id */,
694                 "LIST_ADD", "1",
695                 "LOAD", NULL,
696                 NULL, NULL
697         };
698
699         if (!opensc_so_path)
700                 return 0;
701
702         pre_cmd[1] = opensc_so_path;
703         pre_cmd[3] = engine_id;
704
705         wpa_printf(MSG_DEBUG, "ENGINE: Loading OpenSC Engine from %s",
706                    opensc_so_path);
707
708         return tls_engine_load_dynamic_generic(pre_cmd, NULL, engine_id);
709 }
710 #endif /* OPENSSL_NO_ENGINE */
711
712
713 void * tls_init(const struct tls_config *conf)
714 {
715         SSL_CTX *ssl;
716
717         if (tls_openssl_ref_count == 0) {
718                 SSL_load_error_strings();
719                 SSL_library_init();
720                 /* TODO: if /dev/urandom is available, PRNG is seeded
721                  * automatically. If this is not the case, random data should
722                  * be added here. */
723
724 #ifdef PKCS12_FUNCS
725                 PKCS12_PBE_add();
726 #endif  /* PKCS12_FUNCS */
727         }
728         tls_openssl_ref_count++;
729
730         ssl = SSL_CTX_new(TLSv1_method());
731         if (ssl == NULL)
732                 return NULL;
733
734         SSL_CTX_set_info_callback(ssl, ssl_info_cb);
735
736 #ifndef OPENSSL_NO_ENGINE
737         if (conf &&
738             (conf->opensc_engine_path || conf->pkcs11_engine_path ||
739              conf->pkcs11_module_path)) {
740                 wpa_printf(MSG_DEBUG, "ENGINE: Loading dynamic engine");
741                 ERR_load_ENGINE_strings();
742                 ENGINE_load_dynamic();
743
744                 if (tls_engine_load_dynamic_opensc(conf->opensc_engine_path) ||
745                     tls_engine_load_dynamic_pkcs11(conf->pkcs11_engine_path,
746                                                    conf->pkcs11_module_path)) {
747                         tls_deinit(ssl);
748                         return NULL;
749                 }
750         }
751 #endif /* OPENSSL_NO_ENGINE */
752
753         return ssl;
754 }
755
756
757 void tls_deinit(void *ssl_ctx)
758 {
759         SSL_CTX *ssl = ssl_ctx;
760         SSL_CTX_free(ssl);
761
762         tls_openssl_ref_count--;
763         if (tls_openssl_ref_count == 0) {
764 #ifndef OPENSSL_NO_ENGINE
765                 ENGINE_cleanup();
766 #endif /* OPENSSL_NO_ENGINE */
767                 ERR_free_strings();
768                 EVP_cleanup();
769         }
770 }
771
772
773 static int tls_engine_init(struct tls_connection *conn, const char *engine_id,
774                            const char *pin, const char *key_id)
775 {
776 #ifndef OPENSSL_NO_ENGINE
777         int ret = -1;
778         if (engine_id == NULL) {
779                 wpa_printf(MSG_ERROR, "ENGINE: Engine ID not set");
780                 return -1;
781         }
782         if (pin == NULL) {
783                 wpa_printf(MSG_ERROR, "ENGINE: Smartcard PIN not set");
784                 return -1;
785         }
786         if (key_id == NULL) {
787                 wpa_printf(MSG_ERROR, "ENGINE: Key Id not set");
788                 return -1;
789         }
790
791         ERR_clear_error();
792         conn->engine = ENGINE_by_id(engine_id);
793         if (!conn->engine) {
794                 wpa_printf(MSG_ERROR, "ENGINE: engine %s not available [%s]",
795                            engine_id, ERR_error_string(ERR_get_error(), NULL));
796                 goto err;
797         }
798         if (ENGINE_init(conn->engine) != 1) {
799                 wpa_printf(MSG_ERROR, "ENGINE: engine init failed "
800                            "(engine: %s) [%s]", engine_id,
801                            ERR_error_string(ERR_get_error(), NULL));
802                 goto err;
803         }
804         wpa_printf(MSG_DEBUG, "ENGINE: engine initialized");
805
806         if (ENGINE_ctrl_cmd_string(conn->engine, "PIN", pin, 0) == 0) {
807                 wpa_printf(MSG_ERROR, "ENGINE: cannot set pin [%s]",
808                            ERR_error_string(ERR_get_error(), NULL));
809                 goto err;
810         }
811         conn->private_key = ENGINE_load_private_key(conn->engine,
812                                                     key_id, NULL, NULL);
813         if (!conn->private_key) {
814                 wpa_printf(MSG_ERROR, "ENGINE: cannot load private key with id"
815                                 " '%s' [%s]", key_id,
816                            ERR_error_string(ERR_get_error(), NULL));
817                 ret = TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED;
818                 goto err;
819         }
820         return 0;
821
822 err:
823         if (conn->engine) {
824                 ENGINE_free(conn->engine);
825                 conn->engine = NULL;
826         }
827
828         if (conn->private_key) {
829                 EVP_PKEY_free(conn->private_key);
830                 conn->private_key = NULL;
831         }
832
833         return ret;
834 #else /* OPENSSL_NO_ENGINE */
835         return 0;
836 #endif /* OPENSSL_NO_ENGINE */
837 }
838
839
840 static void tls_engine_deinit(struct tls_connection *conn)
841 {
842 #ifndef OPENSSL_NO_ENGINE
843         wpa_printf(MSG_DEBUG, "ENGINE: engine deinit");
844         if (conn->private_key) {
845                 EVP_PKEY_free(conn->private_key);
846                 conn->private_key = NULL;
847         }
848         if (conn->engine) {
849                 ENGINE_finish(conn->engine);
850                 conn->engine = NULL;
851         }
852 #endif /* OPENSSL_NO_ENGINE */
853 }
854
855
856 int tls_get_errors(void *ssl_ctx)
857 {
858         int count = 0;
859         unsigned long err;
860
861         while ((err = ERR_get_error())) {
862                 wpa_printf(MSG_INFO, "TLS - SSL error: %s",
863                            ERR_error_string(err, NULL));
864                 count++;
865         }
866
867         return count;
868 }
869
870 struct tls_connection * tls_connection_init(void *ssl_ctx)
871 {
872         SSL_CTX *ssl = ssl_ctx;
873         struct tls_connection *conn;
874
875         conn = os_zalloc(sizeof(*conn));
876         if (conn == NULL)
877                 return NULL;
878         conn->ssl = SSL_new(ssl);
879         if (conn->ssl == NULL) {
880                 tls_show_errors(MSG_INFO, __func__,
881                                 "Failed to initialize new SSL connection");
882                 os_free(conn);
883                 return NULL;
884         }
885
886         SSL_set_app_data(conn->ssl, conn);
887         SSL_set_options(conn->ssl,
888                         SSL_OP_NO_SSLv2 | SSL_OP_NO_SSLv3 |
889                         SSL_OP_SINGLE_DH_USE);
890
891         conn->ssl_in = BIO_new(BIO_s_mem());
892         if (!conn->ssl_in) {
893                 tls_show_errors(MSG_INFO, __func__,
894                                 "Failed to create a new BIO for ssl_in");
895                 SSL_free(conn->ssl);
896                 os_free(conn);
897                 return NULL;
898         }
899
900         conn->ssl_out = BIO_new(BIO_s_mem());
901         if (!conn->ssl_out) {
902                 tls_show_errors(MSG_INFO, __func__,
903                                 "Failed to create a new BIO for ssl_out");
904                 SSL_free(conn->ssl);
905                 BIO_free(conn->ssl_in);
906                 os_free(conn);
907                 return NULL;
908         }
909
910         SSL_set_bio(conn->ssl, conn->ssl_in, conn->ssl_out);
911
912         return conn;
913 }
914
915
916 void tls_connection_deinit(void *ssl_ctx, struct tls_connection *conn)
917 {
918         if (conn == NULL)
919                 return;
920         os_free(conn->pre_shared_secret);
921         SSL_free(conn->ssl);
922         tls_engine_deinit(conn);
923         os_free(conn->subject_match);
924         os_free(conn->altsubject_match);
925         os_free(conn);
926 }
927
928
929 int tls_connection_established(void *ssl_ctx, struct tls_connection *conn)
930 {
931         return conn ? SSL_is_init_finished(conn->ssl) : 0;
932 }
933
934
935 int tls_connection_shutdown(void *ssl_ctx, struct tls_connection *conn)
936 {
937         if (conn == NULL)
938                 return -1;
939
940         /* Shutdown previous TLS connection without notifying the peer
941          * because the connection was already terminated in practice
942          * and "close notify" shutdown alert would confuse AS. */
943         SSL_set_quiet_shutdown(conn->ssl, 1);
944         SSL_shutdown(conn->ssl);
945         return 0;
946 }
947
948
949 static int tls_match_altsubject_component(X509 *cert, int type,
950                                           const char *value, size_t len)
951 {
952         GENERAL_NAME *gen;
953         void *ext;
954         int i, found = 0;
955
956         ext = X509_get_ext_d2i(cert, NID_subject_alt_name, NULL, NULL);
957
958         for (i = 0; ext && i < sk_GENERAL_NAME_num(ext); i++) {
959                 gen = sk_GENERAL_NAME_value(ext, i);
960                 if (gen->type != type)
961                         continue;
962                 if (os_strlen((char *) gen->d.ia5->data) == len &&
963                     os_memcmp(value, gen->d.ia5->data, len) == 0)
964                         found++;
965         }
966
967         return found;
968 }
969
970
971 static int tls_match_altsubject(X509 *cert, const char *match)
972 {
973         int type;
974         const char *pos, *end;
975         size_t len;
976
977         pos = match;
978         do {
979                 if (os_strncmp(pos, "EMAIL:", 6) == 0) {
980                         type = GEN_EMAIL;
981                         pos += 6;
982                 } else if (os_strncmp(pos, "DNS:", 4) == 0) {
983                         type = GEN_DNS;
984                         pos += 4;
985                 } else if (os_strncmp(pos, "URI:", 4) == 0) {
986                         type = GEN_URI;
987                         pos += 4;
988                 } else {
989                         wpa_printf(MSG_INFO, "TLS: Invalid altSubjectName "
990                                    "match '%s'", pos);
991                         return 0;
992                 }
993                 end = os_strchr(pos, ';');
994                 while (end) {
995                         if (os_strncmp(end + 1, "EMAIL:", 6) == 0 ||
996                             os_strncmp(end + 1, "DNS:", 4) == 0 ||
997                             os_strncmp(end + 1, "URI:", 4) == 0)
998                                 break;
999                         end = os_strchr(end + 1, ';');
1000                 }
1001                 if (end)
1002                         len = end - pos;
1003                 else
1004                         len = os_strlen(pos);
1005                 if (tls_match_altsubject_component(cert, type, pos, len) > 0)
1006                         return 1;
1007                 pos = end + 1;
1008         } while (end);
1009
1010         return 0;
1011 }
1012
1013
1014 static int tls_verify_cb(int preverify_ok, X509_STORE_CTX *x509_ctx)
1015 {
1016         char buf[256];
1017         X509 *err_cert;
1018         int err, depth;
1019         SSL *ssl;
1020         struct tls_connection *conn;
1021         char *match, *altmatch;
1022
1023         err_cert = X509_STORE_CTX_get_current_cert(x509_ctx);
1024         err = X509_STORE_CTX_get_error(x509_ctx);
1025         depth = X509_STORE_CTX_get_error_depth(x509_ctx);
1026         ssl = X509_STORE_CTX_get_ex_data(x509_ctx,
1027                                          SSL_get_ex_data_X509_STORE_CTX_idx());
1028         X509_NAME_oneline(X509_get_subject_name(err_cert), buf, sizeof(buf));
1029
1030         conn = SSL_get_app_data(ssl);
1031         match = conn ? conn->subject_match : NULL;
1032         altmatch = conn ? conn->altsubject_match : NULL;
1033
1034         if (!preverify_ok) {
1035                 wpa_printf(MSG_WARNING, "TLS: Certificate verification failed,"
1036                            " error %d (%s) depth %d for '%s'", err,
1037                            X509_verify_cert_error_string(err), depth, buf);
1038         } else {
1039                 wpa_printf(MSG_DEBUG, "TLS: tls_verify_cb - "
1040                            "preverify_ok=%d err=%d (%s) depth=%d buf='%s'",
1041                            preverify_ok, err,
1042                            X509_verify_cert_error_string(err), depth, buf);
1043                 if (depth == 0 && match && os_strstr(buf, match) == NULL) {
1044                         wpa_printf(MSG_WARNING, "TLS: Subject '%s' did not "
1045                                    "match with '%s'", buf, match);
1046                         preverify_ok = 0;
1047                 } else if (depth == 0 && altmatch &&
1048                            !tls_match_altsubject(err_cert, altmatch)) {
1049                         wpa_printf(MSG_WARNING, "TLS: altSubjectName match "
1050                                    "'%s' not found", altmatch);
1051                         preverify_ok = 0;
1052                 }
1053         }
1054
1055         return preverify_ok;
1056 }
1057
1058
1059 #ifndef OPENSSL_NO_STDIO
1060 static int tls_load_ca_der(void *_ssl_ctx, const char *ca_cert)
1061 {
1062         SSL_CTX *ssl_ctx = _ssl_ctx;
1063         X509_LOOKUP *lookup;
1064         int ret = 0;
1065
1066         lookup = X509_STORE_add_lookup(ssl_ctx->cert_store,
1067                                        X509_LOOKUP_file());
1068         if (lookup == NULL) {
1069                 tls_show_errors(MSG_WARNING, __func__,
1070                                 "Failed add lookup for X509 store");
1071                 return -1;
1072         }
1073
1074         if (!X509_LOOKUP_load_file(lookup, ca_cert, X509_FILETYPE_ASN1)) {
1075                 unsigned long err = ERR_peek_error();
1076                 tls_show_errors(MSG_WARNING, __func__,
1077                                 "Failed load CA in DER format");
1078                 if (ERR_GET_LIB(err) == ERR_LIB_X509 &&
1079                     ERR_GET_REASON(err) == X509_R_CERT_ALREADY_IN_HASH_TABLE) {
1080                         wpa_printf(MSG_DEBUG, "OpenSSL: %s - ignoring "
1081                                    "cert already in hash table error",
1082                                    __func__);
1083                 } else
1084                         ret = -1;
1085         }
1086
1087         return ret;
1088 }
1089 #endif /* OPENSSL_NO_STDIO */
1090
1091
1092 static int tls_connection_ca_cert(void *_ssl_ctx, struct tls_connection *conn,
1093                                   const char *ca_cert, const u8 *ca_cert_blob,
1094                                   size_t ca_cert_blob_len, const char *ca_path)
1095 {
1096         SSL_CTX *ssl_ctx = _ssl_ctx;
1097
1098         if (ca_cert_blob) {
1099                 X509 *cert = d2i_X509(NULL, (OPENSSL_d2i_TYPE) &ca_cert_blob,
1100                                       ca_cert_blob_len);
1101                 if (cert == NULL) {
1102                         tls_show_errors(MSG_WARNING, __func__,
1103                                         "Failed to parse ca_cert_blob");
1104                         return -1;
1105                 }
1106
1107                 if (!X509_STORE_add_cert(ssl_ctx->cert_store, cert)) {
1108                         unsigned long err = ERR_peek_error();
1109                         tls_show_errors(MSG_WARNING, __func__,
1110                                         "Failed to add ca_cert_blob to "
1111                                         "certificate store");
1112                         if (ERR_GET_LIB(err) == ERR_LIB_X509 &&
1113                             ERR_GET_REASON(err) ==
1114                             X509_R_CERT_ALREADY_IN_HASH_TABLE) {
1115                                 wpa_printf(MSG_DEBUG, "OpenSSL: %s - ignoring "
1116                                            "cert already in hash table error",
1117                                            __func__);
1118                         } else {
1119                                 X509_free(cert);
1120                                 return -1;
1121                         }
1122                 }
1123                 X509_free(cert);
1124                 wpa_printf(MSG_DEBUG, "OpenSSL: %s - added ca_cert_blob "
1125                            "to certificate store", __func__);
1126                 SSL_set_verify(conn->ssl, SSL_VERIFY_PEER, tls_verify_cb);
1127                 return 0;
1128         }
1129
1130 #ifdef CONFIG_NATIVE_WINDOWS
1131         if (ca_cert && tls_cryptoapi_ca_cert(ssl_ctx, conn->ssl, ca_cert) ==
1132             0) {
1133                 wpa_printf(MSG_DEBUG, "OpenSSL: Added CA certificates from "
1134                            "system certificate store");
1135                 SSL_set_verify(conn->ssl, SSL_VERIFY_PEER, tls_verify_cb);
1136                 return 0;
1137         }
1138 #endif /* CONFIG_NATIVE_WINDOWS */
1139
1140         if (ca_cert || ca_path) {
1141 #ifndef OPENSSL_NO_STDIO
1142                 if (SSL_CTX_load_verify_locations(ssl_ctx, ca_cert, ca_path) !=
1143                     1) {
1144                         tls_show_errors(MSG_WARNING, __func__,
1145                                         "Failed to load root certificates");
1146                         if (ca_cert &&
1147                             tls_load_ca_der(ssl_ctx, ca_cert) == 0) {
1148                                 wpa_printf(MSG_DEBUG, "OpenSSL: %s - loaded "
1149                                            "DER format CA certificate",
1150                                            __func__);
1151                         } else
1152                                 return -1;
1153                 } else {
1154                         wpa_printf(MSG_DEBUG, "TLS: Trusted root "
1155                                    "certificate(s) loaded");
1156                         tls_get_errors(ssl_ctx);
1157                 }
1158                 SSL_set_verify(conn->ssl, SSL_VERIFY_PEER, tls_verify_cb);
1159 #else /* OPENSSL_NO_STDIO */
1160                 wpa_printf(MSG_DEBUG, "OpenSSL: %s - OPENSSL_NO_STDIO",
1161                            __func__);
1162                 return -1;
1163 #endif /* OPENSSL_NO_STDIO */
1164         } else {
1165                 /* No ca_cert configured - do not try to verify server
1166                  * certificate */
1167                 SSL_set_verify(conn->ssl, SSL_VERIFY_NONE, NULL);
1168         }
1169
1170         return 0;
1171 }
1172
1173
1174 static int tls_global_ca_cert(SSL_CTX *ssl_ctx, const char *ca_cert)
1175 {
1176         if (ca_cert) {
1177                 if (SSL_CTX_load_verify_locations(ssl_ctx, ca_cert, NULL) != 1)
1178                 {
1179                         tls_show_errors(MSG_WARNING, __func__,
1180                                         "Failed to load root certificates");
1181                         return -1;
1182                 }
1183
1184                 wpa_printf(MSG_DEBUG, "TLS: Trusted root "
1185                            "certificate(s) loaded");
1186
1187 #ifndef OPENSSL_NO_STDIO
1188                 /* Add the same CAs to the client certificate requests */
1189                 SSL_CTX_set_client_CA_list(ssl_ctx,
1190                                            SSL_load_client_CA_file(ca_cert));
1191 #endif /* OPENSSL_NO_STDIO */
1192         }
1193
1194         return 0;
1195 }
1196
1197
1198 int tls_global_set_verify(void *ssl_ctx, int check_crl)
1199 {
1200         int flags;
1201
1202         if (check_crl) {
1203                 X509_STORE *cs = SSL_CTX_get_cert_store(ssl_ctx);
1204                 if (cs == NULL) {
1205                         tls_show_errors(MSG_INFO, __func__, "Failed to get "
1206                                         "certificate store when enabling "
1207                                         "check_crl");
1208                         return -1;
1209                 }
1210                 flags = X509_V_FLAG_CRL_CHECK;
1211                 if (check_crl == 2)
1212                         flags |= X509_V_FLAG_CRL_CHECK_ALL;
1213                 X509_STORE_set_flags(cs, flags);
1214         }
1215         return 0;
1216 }
1217
1218
1219 static int tls_connection_set_subject_match(struct tls_connection *conn,
1220                                             const char *subject_match,
1221                                             const char *altsubject_match)
1222 {
1223         os_free(conn->subject_match);
1224         conn->subject_match = NULL;
1225         if (subject_match) {
1226                 conn->subject_match = os_strdup(subject_match);
1227                 if (conn->subject_match == NULL)
1228                         return -1;
1229         }
1230
1231         os_free(conn->altsubject_match);
1232         conn->altsubject_match = NULL;
1233         if (altsubject_match) {
1234                 conn->altsubject_match = os_strdup(altsubject_match);
1235                 if (conn->altsubject_match == NULL)
1236                         return -1;
1237         }
1238
1239         return 0;
1240 }
1241
1242
1243 int tls_connection_set_verify(void *ssl_ctx, struct tls_connection *conn,
1244                               int verify_peer)
1245 {
1246         if (conn == NULL)
1247                 return -1;
1248
1249         if (verify_peer) {
1250                 SSL_set_verify(conn->ssl, SSL_VERIFY_PEER |
1251                                SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
1252                                SSL_VERIFY_CLIENT_ONCE, tls_verify_cb);
1253         } else {
1254                 SSL_set_verify(conn->ssl, SSL_VERIFY_NONE, NULL);
1255         }
1256
1257         SSL_set_accept_state(conn->ssl);
1258
1259         return 0;
1260 }
1261
1262
1263 static int tls_connection_client_cert(struct tls_connection *conn,
1264                                       const char *client_cert,
1265                                       const u8 *client_cert_blob,
1266                                       size_t client_cert_blob_len)
1267 {
1268         if (client_cert == NULL && client_cert_blob == NULL)
1269                 return 0;
1270
1271         if (client_cert_blob &&
1272             SSL_use_certificate_ASN1(conn->ssl, (u8 *) client_cert_blob,
1273                                      client_cert_blob_len) == 1) {
1274                 wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_certificate_ASN1 --> "
1275                            "OK");
1276                 return 0;
1277         } else if (client_cert_blob) {
1278                 tls_show_errors(MSG_DEBUG, __func__,
1279                                 "SSL_use_certificate_ASN1 failed");
1280         }
1281
1282         if (client_cert == NULL)
1283                 return -1;
1284
1285 #ifndef OPENSSL_NO_STDIO
1286         if (SSL_use_certificate_file(conn->ssl, client_cert,
1287                                      SSL_FILETYPE_ASN1) == 1) {
1288                 wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_certificate_file (DER)"
1289                            " --> OK");
1290                 return 0;
1291         } else {
1292                 tls_show_errors(MSG_DEBUG, __func__,
1293                                 "SSL_use_certificate_file (DER) failed");
1294         }
1295
1296         if (SSL_use_certificate_file(conn->ssl, client_cert,
1297                                      SSL_FILETYPE_PEM) == 1) {
1298                 wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_certificate_file (PEM)"
1299                            " --> OK");
1300                 return 0;
1301         } else {
1302                 tls_show_errors(MSG_DEBUG, __func__,
1303                                 "SSL_use_certificate_file (PEM) failed");
1304         }
1305 #else /* OPENSSL_NO_STDIO */
1306         wpa_printf(MSG_DEBUG, "OpenSSL: %s - OPENSSL_NO_STDIO", __func__);
1307 #endif /* OPENSSL_NO_STDIO */
1308
1309         return -1;
1310 }
1311
1312
1313 static int tls_global_client_cert(SSL_CTX *ssl_ctx, const char *client_cert)
1314 {
1315 #ifndef OPENSSL_NO_STDIO
1316         if (client_cert == NULL)
1317                 return 0;
1318
1319         if (SSL_CTX_use_certificate_file(ssl_ctx, client_cert,
1320                                          SSL_FILETYPE_ASN1) != 1 &&
1321             SSL_CTX_use_certificate_file(ssl_ctx, client_cert,
1322                                          SSL_FILETYPE_PEM) != 1) {
1323                 tls_show_errors(MSG_INFO, __func__,
1324                                 "Failed to load client certificate");
1325                 return -1;
1326         }
1327         return 0;
1328 #else /* OPENSSL_NO_STDIO */
1329         if (client_cert == NULL)
1330                 return 0;
1331         wpa_printf(MSG_DEBUG, "OpenSSL: %s - OPENSSL_NO_STDIO", __func__);
1332         return -1;
1333 #endif /* OPENSSL_NO_STDIO */
1334 }
1335
1336
1337 static int tls_passwd_cb(char *buf, int size, int rwflag, void *password)
1338 {
1339         if (password == NULL) {
1340                 return 0;
1341         }
1342         os_strncpy(buf, (char *) password, size);
1343         buf[size - 1] = '\0';
1344         return os_strlen(buf);
1345 }
1346
1347
1348 #ifdef PKCS12_FUNCS
1349 static int tls_parse_pkcs12(SSL_CTX *ssl_ctx, SSL *ssl, PKCS12 *p12,
1350                             const char *passwd)
1351 {
1352         EVP_PKEY *pkey;
1353         X509 *cert;
1354         STACK_OF(X509) *certs;
1355         int res = 0;
1356         char buf[256];
1357
1358         pkey = NULL;
1359         cert = NULL;
1360         certs = NULL;
1361         if (!PKCS12_parse(p12, passwd, &pkey, &cert, &certs)) {
1362                 tls_show_errors(MSG_DEBUG, __func__,
1363                                 "Failed to parse PKCS12 file");
1364                 PKCS12_free(p12);
1365                 return -1;
1366         }
1367         wpa_printf(MSG_DEBUG, "TLS: Successfully parsed PKCS12 data");
1368
1369         if (cert) {
1370                 X509_NAME_oneline(X509_get_subject_name(cert), buf,
1371                                   sizeof(buf));
1372                 wpa_printf(MSG_DEBUG, "TLS: Got certificate from PKCS12: "
1373                            "subject='%s'", buf);
1374                 if (ssl) {
1375                         if (SSL_use_certificate(ssl, cert) != 1)
1376                                 res = -1;
1377                 } else {
1378                         if (SSL_CTX_use_certificate(ssl_ctx, cert) != 1)
1379                                 res = -1;
1380                 }
1381                 X509_free(cert);
1382         }
1383
1384         if (pkey) {
1385                 wpa_printf(MSG_DEBUG, "TLS: Got private key from PKCS12");
1386                 if (ssl) {
1387                         if (SSL_use_PrivateKey(ssl, pkey) != 1)
1388                                 res = -1;
1389                 } else {
1390                         if (SSL_CTX_use_PrivateKey(ssl_ctx, pkey) != 1)
1391                                 res = -1;
1392                 }
1393                 EVP_PKEY_free(pkey);
1394         }
1395
1396         if (certs) {
1397                 while ((cert = sk_X509_pop(certs)) != NULL) {
1398                         X509_NAME_oneline(X509_get_subject_name(cert), buf,
1399                                           sizeof(buf));
1400                         wpa_printf(MSG_DEBUG, "TLS: additional certificate"
1401                                    " from PKCS12: subject='%s'", buf);
1402                         /*
1403                          * There is no SSL equivalent for the chain cert - so
1404                          * always add it to the context...
1405                          */
1406                         if (SSL_CTX_add_extra_chain_cert(ssl_ctx, cert) != 1) {
1407                                 res = -1;
1408                                 break;
1409                         }
1410                 }
1411                 sk_X509_free(certs);
1412         }
1413
1414         PKCS12_free(p12);
1415
1416         if (res < 0)
1417                 tls_get_errors(ssl_ctx);
1418
1419         return res;
1420 }
1421 #endif  /* PKCS12_FUNCS */
1422
1423
1424 static int tls_read_pkcs12(SSL_CTX *ssl_ctx, SSL *ssl, const char *private_key,
1425                            const char *passwd)
1426 {
1427 #ifdef PKCS12_FUNCS
1428         FILE *f;
1429         PKCS12 *p12;
1430
1431         f = fopen(private_key, "rb");
1432         if (f == NULL)
1433                 return -1;
1434
1435         p12 = d2i_PKCS12_fp(f, NULL);
1436         fclose(f);
1437
1438         if (p12 == NULL) {
1439                 tls_show_errors(MSG_INFO, __func__,
1440                                 "Failed to use PKCS#12 file");
1441                 return -1;
1442         }
1443
1444         return tls_parse_pkcs12(ssl_ctx, ssl, p12, passwd);
1445
1446 #else /* PKCS12_FUNCS */
1447         wpa_printf(MSG_INFO, "TLS: PKCS12 support disabled - cannot read "
1448                    "p12/pfx files");
1449         return -1;
1450 #endif  /* PKCS12_FUNCS */
1451 }
1452
1453
1454 static int tls_read_pkcs12_blob(SSL_CTX *ssl_ctx, SSL *ssl,
1455                                 const u8 *blob, size_t len, const char *passwd)
1456 {
1457 #ifdef PKCS12_FUNCS
1458         PKCS12 *p12;
1459
1460         p12 = d2i_PKCS12(NULL, (OPENSSL_d2i_TYPE) &blob, len);
1461         if (p12 == NULL) {
1462                 tls_show_errors(MSG_INFO, __func__,
1463                                 "Failed to use PKCS#12 blob");
1464                 return -1;
1465         }
1466
1467         return tls_parse_pkcs12(ssl_ctx, ssl, p12, passwd);
1468
1469 #else /* PKCS12_FUNCS */
1470         wpa_printf(MSG_INFO, "TLS: PKCS12 support disabled - cannot parse "
1471                    "p12/pfx blobs");
1472         return -1;
1473 #endif  /* PKCS12_FUNCS */
1474 }
1475
1476
1477 static int tls_connection_engine_private_key(struct tls_connection *conn)
1478 {
1479 #ifndef OPENSSL_NO_ENGINE
1480         if (SSL_use_PrivateKey(conn->ssl, conn->private_key) != 1) {
1481                 tls_show_errors(MSG_ERROR, __func__,
1482                                 "ENGINE: cannot use private key for TLS");
1483                 return -1;
1484         }
1485         if (!SSL_check_private_key(conn->ssl)) {
1486                 tls_show_errors(MSG_INFO, __func__,
1487                                 "Private key failed verification");
1488                 return -1;
1489         }
1490         return 0;
1491 #else /* OPENSSL_NO_ENGINE */
1492         wpa_printf(MSG_ERROR, "SSL: Configuration uses engine, but "
1493                    "engine support was not compiled in");
1494         return -1;
1495 #endif /* OPENSSL_NO_ENGINE */
1496 }
1497
1498
1499 static int tls_connection_private_key(void *_ssl_ctx,
1500                                       struct tls_connection *conn,
1501                                       const char *private_key,
1502                                       const char *private_key_passwd,
1503                                       const u8 *private_key_blob,
1504                                       size_t private_key_blob_len)
1505 {
1506         SSL_CTX *ssl_ctx = _ssl_ctx;
1507         char *passwd;
1508         int ok;
1509
1510         if (private_key == NULL && private_key_blob == NULL)
1511                 return 0;
1512
1513         if (private_key_passwd) {
1514                 passwd = os_strdup(private_key_passwd);
1515                 if (passwd == NULL)
1516                         return -1;
1517         } else
1518                 passwd = NULL;
1519
1520         SSL_CTX_set_default_passwd_cb(ssl_ctx, tls_passwd_cb);
1521         SSL_CTX_set_default_passwd_cb_userdata(ssl_ctx, passwd);
1522
1523         ok = 0;
1524         while (private_key_blob) {
1525                 if (SSL_use_PrivateKey_ASN1(EVP_PKEY_RSA, conn->ssl,
1526                                             (u8 *) private_key_blob,
1527                                             private_key_blob_len) == 1) {
1528                         wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_PrivateKey_"
1529                                    "ASN1(EVP_PKEY_RSA) --> OK");
1530                         ok = 1;
1531                         break;
1532                 } else {
1533                         tls_show_errors(MSG_DEBUG, __func__,
1534                                         "SSL_use_PrivateKey_ASN1(EVP_PKEY_RSA)"
1535                                         " failed");
1536                 }
1537
1538                 if (SSL_use_PrivateKey_ASN1(EVP_PKEY_DSA, conn->ssl,
1539                                             (u8 *) private_key_blob,
1540                                             private_key_blob_len) == 1) {
1541                         wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_PrivateKey_"
1542                                    "ASN1(EVP_PKEY_DSA) --> OK");
1543                         ok = 1;
1544                         break;
1545                 } else {
1546                         tls_show_errors(MSG_DEBUG, __func__,
1547                                         "SSL_use_PrivateKey_ASN1(EVP_PKEY_DSA)"
1548                                         " failed");
1549                 }
1550
1551                 if (SSL_use_RSAPrivateKey_ASN1(conn->ssl,
1552                                                (u8 *) private_key_blob,
1553                                                private_key_blob_len) == 1) {
1554                         wpa_printf(MSG_DEBUG, "OpenSSL: "
1555                                    "SSL_use_RSAPrivateKey_ASN1 --> OK");
1556                         ok = 1;
1557                         break;
1558                 } else {
1559                         tls_show_errors(MSG_DEBUG, __func__,
1560                                         "SSL_use_RSAPrivateKey_ASN1 failed");
1561                 }
1562
1563                 if (tls_read_pkcs12_blob(ssl_ctx, conn->ssl, private_key_blob,
1564                                          private_key_blob_len, passwd) == 0) {
1565                         wpa_printf(MSG_DEBUG, "OpenSSL: PKCS#12 as blob --> "
1566                                    "OK");
1567                         ok = 1;
1568                         break;
1569                 }
1570
1571                 break;
1572         }
1573
1574         while (!ok && private_key) {
1575 #ifndef OPENSSL_NO_STDIO
1576                 if (SSL_use_PrivateKey_file(conn->ssl, private_key,
1577                                             SSL_FILETYPE_ASN1) == 1) {
1578                         wpa_printf(MSG_DEBUG, "OpenSSL: "
1579                                    "SSL_use_PrivateKey_File (DER) --> OK");
1580                         ok = 1;
1581                         break;
1582                 } else {
1583                         tls_show_errors(MSG_DEBUG, __func__,
1584                                         "SSL_use_PrivateKey_File (DER) "
1585                                         "failed");
1586                 }
1587
1588                 if (SSL_use_PrivateKey_file(conn->ssl, private_key,
1589                                             SSL_FILETYPE_PEM) == 1) {
1590                         wpa_printf(MSG_DEBUG, "OpenSSL: "
1591                                    "SSL_use_PrivateKey_File (PEM) --> OK");
1592                         ok = 1;
1593                         break;
1594                 } else {
1595                         tls_show_errors(MSG_DEBUG, __func__,
1596                                         "SSL_use_PrivateKey_File (PEM) "
1597                                         "failed");
1598                 }
1599 #else /* OPENSSL_NO_STDIO */
1600                 wpa_printf(MSG_DEBUG, "OpenSSL: %s - OPENSSL_NO_STDIO",
1601                            __func__);
1602 #endif /* OPENSSL_NO_STDIO */
1603
1604                 if (tls_read_pkcs12(ssl_ctx, conn->ssl, private_key, passwd)
1605                     == 0) {
1606                         wpa_printf(MSG_DEBUG, "OpenSSL: Reading PKCS#12 file "
1607                                    "--> OK");
1608                         ok = 1;
1609                         break;
1610                 }
1611
1612                 if (tls_cryptoapi_cert(conn->ssl, private_key) == 0) {
1613                         wpa_printf(MSG_DEBUG, "OpenSSL: Using CryptoAPI to "
1614                                    "access certificate store --> OK");
1615                         ok = 1;
1616                         break;
1617                 }
1618
1619                 break;
1620         }
1621
1622         if (!ok) {
1623                 wpa_printf(MSG_INFO, "OpenSSL: Failed to load private key");
1624                 os_free(passwd);
1625                 ERR_clear_error();
1626                 return -1;
1627         }
1628         ERR_clear_error();
1629         SSL_CTX_set_default_passwd_cb(ssl_ctx, NULL);
1630         os_free(passwd);
1631         
1632         if (!SSL_check_private_key(conn->ssl)) {
1633                 tls_show_errors(MSG_INFO, __func__, "Private key failed "
1634                                 "verification");
1635                 return -1;
1636         }
1637
1638         wpa_printf(MSG_DEBUG, "SSL: Private key loaded successfully");
1639         return 0;
1640 }
1641
1642
1643 static int tls_global_private_key(SSL_CTX *ssl_ctx, const char *private_key,
1644                                   const char *private_key_passwd)
1645 {
1646         char *passwd;
1647
1648         if (private_key == NULL)
1649                 return 0;
1650
1651         if (private_key_passwd) {
1652                 passwd = os_strdup(private_key_passwd);
1653                 if (passwd == NULL)
1654                         return -1;
1655         } else
1656                 passwd = NULL;
1657
1658         SSL_CTX_set_default_passwd_cb(ssl_ctx, tls_passwd_cb);
1659         SSL_CTX_set_default_passwd_cb_userdata(ssl_ctx, passwd);
1660         if (
1661 #ifndef OPENSSL_NO_STDIO
1662             SSL_CTX_use_PrivateKey_file(ssl_ctx, private_key,
1663                                         SSL_FILETYPE_ASN1) != 1 &&
1664             SSL_CTX_use_PrivateKey_file(ssl_ctx, private_key,
1665                                         SSL_FILETYPE_PEM) != 1 &&
1666 #endif /* OPENSSL_NO_STDIO */
1667             tls_read_pkcs12(ssl_ctx, NULL, private_key, passwd)) {
1668                 tls_show_errors(MSG_INFO, __func__,
1669                                 "Failed to load private key");
1670                 os_free(passwd);
1671                 ERR_clear_error();
1672                 return -1;
1673         }
1674         os_free(passwd);
1675         ERR_clear_error();
1676         SSL_CTX_set_default_passwd_cb(ssl_ctx, NULL);
1677         
1678         if (!SSL_CTX_check_private_key(ssl_ctx)) {
1679                 tls_show_errors(MSG_INFO, __func__,
1680                                 "Private key failed verification");
1681                 return -1;
1682         }
1683
1684         return 0;
1685 }
1686
1687
1688 static int tls_connection_dh(struct tls_connection *conn, const char *dh_file)
1689 {
1690 #ifdef OPENSSL_NO_DH
1691         if (dh_file == NULL)
1692                 return 0;
1693         wpa_printf(MSG_ERROR, "TLS: openssl does not include DH support, but "
1694                    "dh_file specified");
1695         return -1;
1696 #else /* OPENSSL_NO_DH */
1697         DH *dh;
1698         BIO *bio;
1699
1700         /* TODO: add support for dh_blob */
1701         if (dh_file == NULL)
1702                 return 0;
1703         if (conn == NULL)
1704                 return -1;
1705
1706         bio = BIO_new_file(dh_file, "r");
1707         if (bio == NULL) {
1708                 wpa_printf(MSG_INFO, "TLS: Failed to open DH file '%s': %s",
1709                            dh_file, ERR_error_string(ERR_get_error(), NULL));
1710                 return -1;
1711         }
1712         dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
1713         BIO_free(bio);
1714 #ifndef OPENSSL_NO_DSA
1715         while (dh == NULL) {
1716                 DSA *dsa;
1717                 wpa_printf(MSG_DEBUG, "TLS: Failed to parse DH file '%s': %s -"
1718                            " trying to parse as DSA params", dh_file,
1719                            ERR_error_string(ERR_get_error(), NULL));
1720                 bio = BIO_new_file(dh_file, "r");
1721                 if (bio == NULL)
1722                         break;
1723                 dsa = PEM_read_bio_DSAparams(bio, NULL, NULL, NULL);
1724                 BIO_free(bio);
1725                 if (!dsa) {
1726                         wpa_printf(MSG_DEBUG, "TLS: Failed to parse DSA file "
1727                                    "'%s': %s", dh_file,
1728                                    ERR_error_string(ERR_get_error(), NULL));
1729                         break;
1730                 }
1731
1732                 wpa_printf(MSG_DEBUG, "TLS: DH file in DSA param format");
1733                 dh = DSA_dup_DH(dsa);
1734                 DSA_free(dsa);
1735                 if (dh == NULL) {
1736                         wpa_printf(MSG_INFO, "TLS: Failed to convert DSA "
1737                                    "params into DH params");
1738                         break;
1739                 }
1740                 break;
1741         }
1742 #endif /* !OPENSSL_NO_DSA */
1743         if (dh == NULL) {
1744                 wpa_printf(MSG_INFO, "TLS: Failed to read/parse DH/DSA file "
1745                            "'%s'", dh_file);
1746                 return -1;
1747         }
1748
1749         if (SSL_set_tmp_dh(conn->ssl, dh) != 1) {
1750                 wpa_printf(MSG_INFO, "TLS: Failed to set DH params from '%s': "
1751                            "%s", dh_file,
1752                            ERR_error_string(ERR_get_error(), NULL));
1753                 DH_free(dh);
1754                 return -1;
1755         }
1756         DH_free(dh);
1757         return 0;
1758 #endif /* OPENSSL_NO_DH */
1759 }
1760
1761
1762 int tls_connection_get_keys(void *ssl_ctx, struct tls_connection *conn,
1763                             struct tls_keys *keys)
1764 {
1765         SSL *ssl;
1766
1767         if (conn == NULL || keys == NULL)
1768                 return -1;
1769         ssl = conn->ssl;
1770         if (ssl == NULL || ssl->s3 == NULL || ssl->session == NULL)
1771                 return -1;
1772
1773         os_memset(keys, 0, sizeof(*keys));
1774         keys->master_key = ssl->session->master_key;
1775         keys->master_key_len = ssl->session->master_key_length;
1776         keys->client_random = ssl->s3->client_random;
1777         keys->client_random_len = SSL3_RANDOM_SIZE;
1778         keys->server_random = ssl->s3->server_random;
1779         keys->server_random_len = SSL3_RANDOM_SIZE;
1780
1781         return 0;
1782 }
1783
1784
1785 int tls_connection_prf(void *tls_ctx, struct tls_connection *conn,
1786                        const char *label, int server_random_first,
1787                        u8 *out, size_t out_len)
1788 {
1789         return -1;
1790 }
1791
1792
1793 u8 * tls_connection_handshake(void *ssl_ctx, struct tls_connection *conn,
1794                               const u8 *in_data, size_t in_len,
1795                               size_t *out_len, u8 **appl_data,
1796                               size_t *appl_data_len)
1797 {
1798         int res;
1799         u8 *out_data;
1800
1801         if (appl_data)
1802                 *appl_data = NULL;
1803
1804         /*
1805          * Give TLS handshake data from the server (if available) to OpenSSL
1806          * for processing.
1807          */
1808         if (in_data &&
1809             BIO_write(conn->ssl_in, in_data, in_len) < 0) {
1810                 tls_show_errors(MSG_INFO, __func__,
1811                                 "Handshake failed - BIO_write");
1812                 return NULL;
1813         }
1814
1815         /* Initiate TLS handshake or continue the existing handshake */
1816         res = SSL_connect(conn->ssl);
1817         if (res != 1) {
1818                 int err = SSL_get_error(conn->ssl, res);
1819                 if (err == SSL_ERROR_WANT_READ)
1820                         wpa_printf(MSG_DEBUG, "SSL: SSL_connect - want "
1821                                    "more data");
1822                 else if (err == SSL_ERROR_WANT_WRITE)
1823                         wpa_printf(MSG_DEBUG, "SSL: SSL_connect - want to "
1824                                    "write");
1825                 else {
1826                         tls_show_errors(MSG_INFO, __func__, "SSL_connect");
1827                         conn->failed++;
1828                 }
1829         }
1830
1831         /* Get the TLS handshake data to be sent to the server */
1832         res = BIO_ctrl_pending(conn->ssl_out);
1833         wpa_printf(MSG_DEBUG, "SSL: %d bytes pending from ssl_out", res);
1834         out_data = os_malloc(res == 0 ? 1 : res);
1835         if (out_data == NULL) {
1836                 wpa_printf(MSG_DEBUG, "SSL: Failed to allocate memory for "
1837                            "handshake output (%d bytes)", res);
1838                 if (BIO_reset(conn->ssl_out) < 0) {
1839                         tls_show_errors(MSG_INFO, __func__,
1840                                         "BIO_reset failed");
1841                 }
1842                 *out_len = 0;
1843                 return NULL;
1844         }
1845         res = res == 0 ? 0 : BIO_read(conn->ssl_out, out_data, res);
1846         if (res < 0) {
1847                 tls_show_errors(MSG_INFO, __func__,
1848                                 "Handshake failed - BIO_read");
1849                 if (BIO_reset(conn->ssl_out) < 0) {
1850                         tls_show_errors(MSG_INFO, __func__,
1851                                         "BIO_reset failed");
1852                 }
1853                 *out_len = 0;
1854                 return NULL;
1855         }
1856         *out_len = res;
1857
1858         if (SSL_is_init_finished(conn->ssl) && appl_data) {
1859                 *appl_data = os_malloc(in_len);
1860                 if (*appl_data) {
1861                         res = SSL_read(conn->ssl, *appl_data, in_len);
1862                         if (res < 0) {
1863                                 tls_show_errors(MSG_INFO, __func__,
1864                                                 "Failed to read possible "
1865                                                 "Application Data");
1866                                 os_free(*appl_data);
1867                                 *appl_data = NULL;
1868                         } else {
1869                                 *appl_data_len = res;
1870                                 wpa_hexdump_key(MSG_MSGDUMP, "SSL: Application"
1871                                                 " Data in Finish message",
1872                                                 *appl_data, *appl_data_len);
1873                         }
1874                 }
1875         }
1876
1877         return out_data;
1878 }
1879
1880
1881 u8 * tls_connection_server_handshake(void *ssl_ctx,
1882                                      struct tls_connection *conn,
1883                                      const u8 *in_data, size_t in_len,
1884                                      size_t *out_len)
1885 {
1886         int res;
1887         u8 *out_data;
1888         char buf[10];
1889
1890         if (in_data &&
1891             BIO_write(conn->ssl_in, in_data, in_len) < 0) {
1892                 tls_show_errors(MSG_INFO, __func__,
1893                                 "Handshake failed - BIO_write");
1894                 return NULL;
1895         }
1896
1897         res = SSL_read(conn->ssl, buf, sizeof(buf));
1898         if (res >= 0) {
1899                 wpa_printf(MSG_DEBUG, "SSL: Unexpected data from SSL_read "
1900                            "(res=%d)", res);
1901         }
1902
1903         res = BIO_ctrl_pending(conn->ssl_out);
1904         wpa_printf(MSG_DEBUG, "SSL: %d bytes pending from ssl_out", res);
1905         out_data = os_malloc(res == 0 ? 1 : res);
1906         if (out_data == NULL) {
1907                 wpa_printf(MSG_DEBUG, "SSL: Failed to allocate memory for "
1908                            "handshake output (%d bytes)", res);
1909                 if (BIO_reset(conn->ssl_out) < 0) {
1910                         tls_show_errors(MSG_INFO, __func__,
1911                                         "BIO_reset failed");
1912                 }
1913                 *out_len = 0;
1914                 return NULL;
1915         }
1916         res = res == 0 ? 0 : BIO_read(conn->ssl_out, out_data, res);
1917         if (res < 0) {
1918                 tls_show_errors(MSG_INFO, __func__,
1919                                 "Handshake failed - BIO_read");
1920                 if (BIO_reset(conn->ssl_out) < 0) {
1921                         tls_show_errors(MSG_INFO, __func__,
1922                                         "BIO_reset failed");
1923                 }
1924                 *out_len = 0;
1925                 return NULL;
1926         }
1927         *out_len = res;
1928         return out_data;
1929 }
1930
1931
1932 int tls_connection_encrypt(void *ssl_ctx, struct tls_connection *conn,
1933                            const u8 *in_data, size_t in_len,
1934                            u8 *out_data, size_t out_len)
1935 {
1936         int res;
1937
1938         if (conn == NULL)
1939                 return -1;
1940
1941         /* Give plaintext data for OpenSSL to encrypt into the TLS tunnel. */
1942         if ((res = BIO_reset(conn->ssl_in)) < 0 ||
1943             (res = BIO_reset(conn->ssl_out)) < 0) {
1944                 tls_show_errors(MSG_INFO, __func__, "BIO_reset failed");
1945                 return res;
1946         }
1947         res = SSL_write(conn->ssl, in_data, in_len);
1948         if (res < 0) {
1949                 tls_show_errors(MSG_INFO, __func__,
1950                                 "Encryption failed - SSL_write");
1951                 return res;
1952         }
1953
1954         /* Read encrypted data to be sent to the server */
1955         res = BIO_read(conn->ssl_out, out_data, out_len);
1956         if (res < 0) {
1957                 tls_show_errors(MSG_INFO, __func__,
1958                                 "Encryption failed - BIO_read");
1959                 return res;
1960         }
1961
1962         return res;
1963 }
1964
1965
1966 int tls_connection_decrypt(void *ssl_ctx, struct tls_connection *conn,
1967                            const u8 *in_data, size_t in_len,
1968                            u8 *out_data, size_t out_len)
1969 {
1970         int res;
1971
1972         /* Give encrypted data from TLS tunnel for OpenSSL to decrypt. */
1973         res = BIO_write(conn->ssl_in, in_data, in_len);
1974         if (res < 0) {
1975                 tls_show_errors(MSG_INFO, __func__,
1976                                 "Decryption failed - BIO_write");
1977                 return res;
1978         }
1979         if (BIO_reset(conn->ssl_out) < 0) {
1980                 tls_show_errors(MSG_INFO, __func__, "BIO_reset failed");
1981                 return res;
1982         }
1983
1984         /* Read decrypted data for further processing */
1985         res = SSL_read(conn->ssl, out_data, out_len);
1986         if (res < 0) {
1987                 tls_show_errors(MSG_INFO, __func__,
1988                                 "Decryption failed - SSL_read");
1989                 return res;
1990         }
1991
1992         return res;
1993 }
1994
1995
1996 int tls_connection_resumed(void *ssl_ctx, struct tls_connection *conn)
1997 {
1998         return conn ? conn->ssl->hit : 0;
1999 }
2000
2001
2002 #if defined(EAP_FAST) || defined(EAP_FAST_DYNAMIC)
2003 /* Pre-shared secred requires a patch to openssl, so this function is
2004  * commented out unless explicitly needed for EAP-FAST in order to be able to
2005  * build this file with unmodified openssl. */
2006
2007 static int tls_sess_sec_cb(SSL *s, void *secret, int *secret_len,
2008                            STACK_OF(SSL_CIPHER) *peer_ciphers,
2009                            SSL_CIPHER **cipher, void *arg)
2010 {
2011         struct tls_connection *conn = arg;
2012
2013         if (conn == NULL || conn->pre_shared_secret == 0)
2014                 return 0;
2015
2016         os_memcpy(secret, conn->pre_shared_secret,
2017                   conn->pre_shared_secret_len);
2018         *secret_len = conn->pre_shared_secret_len;
2019
2020         return 1;
2021 }
2022
2023
2024 int tls_connection_set_master_key(void *ssl_ctx, struct tls_connection *conn,
2025                                   const u8 *key, size_t key_len)
2026 {
2027         if (conn == NULL || key_len > SSL_MAX_MASTER_KEY_LENGTH)
2028                 return -1;
2029
2030         os_free(conn->pre_shared_secret);
2031         conn->pre_shared_secret = NULL;
2032         conn->pre_shared_secret_len = 0;
2033
2034         if (key) {
2035                 conn->pre_shared_secret = os_malloc(key_len);
2036                 if (conn->pre_shared_secret) {
2037                         os_memcpy(conn->pre_shared_secret, key, key_len);
2038                         conn->pre_shared_secret_len = key_len;
2039                 }
2040                 if (SSL_set_session_secret_cb(conn->ssl, tls_sess_sec_cb,
2041                                               conn) != 1)
2042                         return -1;
2043         } else {
2044                 if (SSL_set_session_secret_cb(conn->ssl, NULL, NULL) != 1)
2045                         return -1;
2046         }
2047
2048         return 0;
2049 }
2050 #endif /* EAP_FAST || EAP_FAST_DYNAMIC */
2051
2052
2053 int tls_connection_set_cipher_list(void *tls_ctx, struct tls_connection *conn,
2054                                    u8 *ciphers)
2055 {
2056         char buf[100], *pos, *end;
2057         u8 *c;
2058         int ret;
2059
2060         if (conn == NULL || conn->ssl == NULL || ciphers == NULL)
2061                 return -1;
2062
2063         buf[0] = '\0';
2064         pos = buf;
2065         end = pos + sizeof(buf);
2066
2067         c = ciphers;
2068         while (*c != TLS_CIPHER_NONE) {
2069                 const char *suite;
2070
2071                 switch (*c) {
2072                 case TLS_CIPHER_RC4_SHA:
2073                         suite = "RC4-SHA";
2074                         break;
2075                 case TLS_CIPHER_AES128_SHA:
2076                         suite = "AES128-SHA";
2077                         break;
2078                 case TLS_CIPHER_RSA_DHE_AES128_SHA:
2079                         suite = "DHE-RSA-AES128-SHA";
2080                         break;
2081                 case TLS_CIPHER_ANON_DH_AES128_SHA:
2082                         suite = "ADH-AES128-SHA";
2083                         break;
2084                 default:
2085                         wpa_printf(MSG_DEBUG, "TLS: Unsupported "
2086                                    "cipher selection: %d", *c);
2087                         return -1;
2088                 }
2089                 ret = os_snprintf(pos, end - pos, ":%s", suite);
2090                 if (ret < 0 || ret >= end - pos)
2091                         break;
2092                 pos += ret;
2093
2094                 c++;
2095         }
2096
2097         wpa_printf(MSG_DEBUG, "OpenSSL: cipher suites: %s", buf + 1);
2098
2099         if (SSL_set_cipher_list(conn->ssl, buf + 1) != 1) {
2100                 tls_show_errors(MSG_INFO, __func__,
2101                                 "Cipher suite configuration failed");
2102                 return -1;
2103         }
2104
2105         return 0;
2106 }
2107
2108
2109 int tls_get_cipher(void *ssl_ctx, struct tls_connection *conn,
2110                    char *buf, size_t buflen)
2111 {
2112         const char *name;
2113         if (conn == NULL || conn->ssl == NULL)
2114                 return -1;
2115
2116         name = SSL_get_cipher(conn->ssl);
2117         if (name == NULL)
2118                 return -1;
2119
2120         os_snprintf(buf, buflen, "%s", name);
2121         buf[buflen - 1] = '\0';
2122         return 0;
2123 }
2124
2125
2126 int tls_connection_enable_workaround(void *ssl_ctx,
2127                                      struct tls_connection *conn)
2128 {
2129         SSL_set_options(conn->ssl, SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS);
2130
2131         return 0;
2132 }
2133
2134
2135 #if defined(EAP_FAST) || defined(EAP_FAST_DYNAMIC)
2136 /* ClientHello TLS extensions require a patch to openssl, so this function is
2137  * commented out unless explicitly needed for EAP-FAST in order to be able to
2138  * build this file with unmodified openssl. */
2139 int tls_connection_client_hello_ext(void *ssl_ctx, struct tls_connection *conn,
2140                                     int ext_type, const u8 *data,
2141                                     size_t data_len)
2142 {
2143         if (conn == NULL || conn->ssl == NULL)
2144                 return -1;
2145
2146         if (SSL_set_hello_extension(conn->ssl, ext_type, (void *) data,
2147                                     data_len) != 1)
2148                 return -1;
2149
2150         return 0;
2151 }
2152 #endif /* EAP_FAST || EAP_FAST_DYNAMIC */
2153
2154
2155 int tls_connection_get_failed(void *ssl_ctx, struct tls_connection *conn)
2156 {
2157         if (conn == NULL)
2158                 return -1;
2159         return conn->failed;
2160 }
2161
2162
2163 int tls_connection_get_read_alerts(void *ssl_ctx, struct tls_connection *conn)
2164 {
2165         if (conn == NULL)
2166                 return -1;
2167         return conn->read_alerts;
2168 }
2169
2170
2171 int tls_connection_get_write_alerts(void *ssl_ctx, struct tls_connection *conn)
2172 {
2173         if (conn == NULL)
2174                 return -1;
2175         return conn->write_alerts;
2176 }
2177
2178
2179 int tls_connection_set_params(void *tls_ctx, struct tls_connection *conn,
2180                               const struct tls_connection_params *params)
2181 {
2182         int ret;
2183         unsigned long err;
2184
2185         if (conn == NULL)
2186                 return -1;
2187
2188         while ((err = ERR_get_error())) {
2189                 wpa_printf(MSG_INFO, "%s: Clearing pending SSL error: %s",
2190                            __func__, ERR_error_string(err, NULL));
2191         }
2192
2193         if (tls_connection_set_subject_match(conn,
2194                                              params->subject_match,
2195                                              params->altsubject_match))
2196                 return -1;
2197         if (tls_connection_ca_cert(tls_ctx, conn, params->ca_cert,
2198                                    params->ca_cert_blob,
2199                                    params->ca_cert_blob_len,
2200                                    params->ca_path))
2201                 return -1;
2202         if (tls_connection_client_cert(conn, params->client_cert,
2203                                        params->client_cert_blob,
2204                                        params->client_cert_blob_len))
2205                 return -1;
2206
2207         if (params->engine) {
2208                 wpa_printf(MSG_DEBUG, "SSL: Initializing TLS engine");
2209                 ret = tls_engine_init(conn, params->engine_id, params->pin,
2210                                       params->key_id);
2211                 if (ret)
2212                         return ret;
2213                 if (tls_connection_engine_private_key(conn))
2214                         return TLS_SET_PARAMS_ENGINE_PRV_VERIFY_FAILED;
2215         } else if (tls_connection_private_key(tls_ctx, conn,
2216                                               params->private_key,
2217                                               params->private_key_passwd,
2218                                               params->private_key_blob,
2219                                               params->private_key_blob_len)) {
2220                 wpa_printf(MSG_INFO, "TLS: Failed to load private key '%s'",
2221                            params->private_key);
2222                 return -1;
2223         }
2224
2225         if (tls_connection_dh(conn, params->dh_file)) {
2226                 wpa_printf(MSG_INFO, "TLS: Failed to load DH file '%s'",
2227                            params->dh_file);
2228                 return -1;
2229         }
2230
2231         tls_get_errors(tls_ctx);
2232
2233         return 0;
2234 }
2235
2236
2237 int tls_global_set_params(void *tls_ctx,
2238                           const struct tls_connection_params *params)
2239 {
2240         SSL_CTX *ssl_ctx = tls_ctx;
2241         unsigned long err;
2242
2243         while ((err = ERR_get_error())) {
2244                 wpa_printf(MSG_INFO, "%s: Clearing pending SSL error: %s",
2245                            __func__, ERR_error_string(err, NULL));
2246         }
2247
2248         if (tls_global_ca_cert(ssl_ctx, params->ca_cert))
2249                 return -1;
2250
2251         if (tls_global_client_cert(ssl_ctx, params->client_cert))
2252                 return -1;
2253
2254         if (tls_global_private_key(ssl_ctx, params->private_key,
2255                                    params->private_key_passwd))
2256                 return -1;
2257
2258         return 0;
2259 }
2260
2261
2262 int tls_connection_get_keyblock_size(void *tls_ctx,
2263                                      struct tls_connection *conn)
2264 {
2265         const EVP_CIPHER *c;
2266         const EVP_MD *h;
2267
2268         if (conn == NULL || conn->ssl == NULL ||
2269             conn->ssl->enc_read_ctx == NULL ||
2270             conn->ssl->enc_read_ctx->cipher == NULL ||
2271             conn->ssl->read_hash == NULL)
2272                 return -1;
2273
2274         c = conn->ssl->enc_read_ctx->cipher;
2275         h = conn->ssl->read_hash;
2276
2277         return 2 * (EVP_CIPHER_key_length(c) +
2278                     EVP_MD_size(h) +
2279                     EVP_CIPHER_iv_length(c));
2280 }
2281
2282
2283 unsigned int tls_capabilities(void *tls_ctx)
2284 {
2285         return 0;
2286 }
2287
2288
2289 int tls_connection_set_ia(void *tls_ctx, struct tls_connection *conn,
2290                           int tls_ia)
2291 {
2292         return -1;
2293 }
2294
2295
2296 int tls_connection_ia_send_phase_finished(void *tls_ctx,
2297                                           struct tls_connection *conn,
2298                                           int final,
2299                                           u8 *out_data, size_t out_len)
2300 {
2301         return -1;
2302 }
2303
2304
2305 int tls_connection_ia_final_phase_finished(void *tls_ctx,
2306                                            struct tls_connection *conn)
2307 {
2308         return -1;
2309 }
2310
2311
2312 int tls_connection_ia_permute_inner_secret(void *tls_ctx,
2313                                            struct tls_connection *conn,
2314                                            const u8 *key, size_t key_len)
2315 {
2316         return -1;
2317 }