18d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/*
28d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * SSL/TLS interface functions for OpenSSL
3c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt * Copyright (c) 2004-2011, Jouni Malinen <j@w1.fi>
48d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
58d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * This program is free software; you can redistribute it and/or modify
68d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * it under the terms of the GNU General Public License version 2 as
78d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * published by the Free Software Foundation.
88d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
98d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Alternatively, this software may be distributed under the terms of BSD
108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * license.
118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * See README and COPYING for more details.
138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "includes.h"
168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef CONFIG_SMARTCARD
188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define OPENSSL_NO_ENGINE
208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif
218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif
228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/ssl.h>
248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/err.h>
258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/pkcs12.h>
268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/x509v3.h>
278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/engine.h>
298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef ANDROID
328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/pem.h>
338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "keystore_get.h"
348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* ANDROID */
358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "common.h"
378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "crypto.h"
388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "tls.h"
398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#if OPENSSL_VERSION_NUMBER >= 0x0090800fL
418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define OPENSSL_d2i_TYPE const unsigned char **
428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else
438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define OPENSSL_d2i_TYPE unsigned char **
448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif
458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef SSL_F_SSL_SET_SESSION_TICKET_EXT
478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef SSL_OP_NO_TICKET
488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/*
498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Session ticket override patch was merged into OpenSSL 0.9.9 tree on
508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * 2008-11-15. This version uses a bit different API compared to the old patch.
518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define CONFIG_OPENSSL_TICKET_OVERRIDE
538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif
548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif
558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_openssl_ref_count = 0;
578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct tls_global {
598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void (*event_cb)(void *ctx, enum tls_event ev,
608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			 union tls_event_data *data);
618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void *cb_ctx;
628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic struct tls_global *tls_global = NULL;
658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct tls_connection {
688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL *ssl;
698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BIO *ssl_in, *ssl_out;
708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ENGINE *engine;        /* functional reference to the engine */
728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_PKEY *private_key; /* the private key if using engine */
738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *subject_match, *altsubject_match;
758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int read_alerts, write_alerts, failed;
768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	tls_session_ticket_cb session_ticket_cb;
788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void *session_ticket_cb_ctx;
798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* SessionTicket received from OpenSSL hello_extension_cb (server) */
818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 *session_ticket;
828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t session_ticket_len;
838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int ca_cert_verify:1;
858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int cert_probe:1;
868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int server_cert_only:1;
878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 srv_cert_hash[32];
89c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt
90c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt	unsigned int flags;
918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_NO_STDOUT_DEBUG
958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void _tls_show_errors(void)
978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long err;
998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while ((err = ERR_get_error())) {
1018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/* Just ignore the errors, since stdout is disabled */
1028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
1038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
1048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define tls_show_errors(l, f, t) _tls_show_errors()
1058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* CONFIG_NO_STDOUT_DEBUG */
1078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void tls_show_errors(int level, const char *func, const char *txt)
1098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
1108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long err;
1118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(level, "OpenSSL: %s - %s %s",
1138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   func, txt, ERR_error_string(ERR_get_error(), NULL));
1148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while ((err = ERR_get_error())) {
1168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "OpenSSL: pending error: %s",
1178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(err, NULL));
1188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
1198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
1208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_NO_STDOUT_DEBUG */
1228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_NATIVE_WINDOWS
1258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* Windows CryptoAPI and access to certificate stores */
1278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <wincrypt.h>
1288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef __MINGW32_VERSION
1308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/*
1318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * MinGW does not yet include all the needed definitions for CryptoAPI, so
1328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * define here whatever extra is needed.
1338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
1348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define CERT_SYSTEM_STORE_CURRENT_USER (1 << 16)
1358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define CERT_STORE_READONLY_FLAG 0x00008000
1368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define CERT_STORE_OPEN_EXISTING_FLAG 0x00004000
1378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* __MINGW32_VERSION */
1398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct cryptoapi_rsa_data {
1428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const CERT_CONTEXT *cert;
1438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	HCRYPTPROV crypt_prov;
1448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DWORD key_spec;
1458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BOOL free_crypt_prov;
1468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
1478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void cryptoapi_error(const char *msg)
1508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
1518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_INFO, "CryptoAPI: %s; err=%u",
1528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   msg, (unsigned int) GetLastError());
1538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
1548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int cryptoapi_rsa_pub_enc(int flen, const unsigned char *from,
1578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				 unsigned char *to, RSA *rsa, int padding)
1588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
1598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "%s - not implemented", __func__);
1608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
1618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
1628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int cryptoapi_rsa_pub_dec(int flen, const unsigned char *from,
1658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				 unsigned char *to, RSA *rsa, int padding)
1668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
1678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "%s - not implemented", __func__);
1688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
1698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
1708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int cryptoapi_rsa_priv_enc(int flen, const unsigned char *from,
1738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  unsigned char *to, RSA *rsa, int padding)
1748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
1758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct cryptoapi_rsa_data *priv =
1768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		(struct cryptoapi_rsa_data *) rsa->meth->app_data;
1778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	HCRYPTHASH hash;
1788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DWORD hash_size, len, i;
1798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned char *buf = NULL;
1808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ret = 0;
1818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (priv == NULL) {
1838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,
1848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       ERR_R_PASSED_NULL_PARAMETER);
1858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
1868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
1878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (padding != RSA_PKCS1_PADDING) {
1898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,
1908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       RSA_R_UNKNOWN_PADDING_TYPE);
1918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
1928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
1938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (flen != 16 /* MD5 */ + 20 /* SHA-1 */) {
1958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "%s - only MD5-SHA1 hash supported",
1968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   __func__);
1978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,
1988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       RSA_R_INVALID_MESSAGE_LENGTH);
1998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
2008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
2018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!CryptCreateHash(priv->crypt_prov, CALG_SSL3_SHAMD5, 0, 0, &hash))
2038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	{
2048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cryptoapi_error("CryptCreateHash failed");
2058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
2068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
2078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	len = sizeof(hash_size);
2098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!CryptGetHashParam(hash, HP_HASHSIZE, (BYTE *) &hash_size, &len,
2108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			       0)) {
2118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cryptoapi_error("CryptGetHashParam failed");
2128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
2138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
2148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if ((int) hash_size != flen) {
2168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "CryptoAPI: Invalid hash size (%u != %d)",
2178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   (unsigned) hash_size, flen);
2188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,
2198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       RSA_R_INVALID_MESSAGE_LENGTH);
2208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
2218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
2228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!CryptSetHashParam(hash, HP_HASHVAL, (BYTE * ) from, 0)) {
2238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cryptoapi_error("CryptSetHashParam failed");
2248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
2258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
2268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	len = RSA_size(rsa);
2288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	buf = os_malloc(len);
2298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (buf == NULL) {
2308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT, ERR_R_MALLOC_FAILURE);
2318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
2328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
2338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!CryptSignHash(hash, priv->key_spec, NULL, 0, buf, &len)) {
2358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cryptoapi_error("CryptSignHash failed");
2368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
2378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
2388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	for (i = 0; i < len; i++)
2408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		to[i] = buf[len - i - 1];
2418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ret = len;
2428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidterr:
2448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(buf);
2458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	CryptDestroyHash(hash);
2468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return ret;
2488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
2498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int cryptoapi_rsa_priv_dec(int flen, const unsigned char *from,
2528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  unsigned char *to, RSA *rsa, int padding)
2538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
2548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "%s - not implemented", __func__);
2558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
2568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
2578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void cryptoapi_free_data(struct cryptoapi_rsa_data *priv)
2608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
2618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (priv == NULL)
2628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return;
2638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (priv->crypt_prov && priv->free_crypt_prov)
2648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		CryptReleaseContext(priv->crypt_prov, 0);
2658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (priv->cert)
2668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		CertFreeCertificateContext(priv->cert);
2678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(priv);
2688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
2698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int cryptoapi_finish(RSA *rsa)
2728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
2738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	cryptoapi_free_data((struct cryptoapi_rsa_data *) rsa->meth->app_data);
2748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free((void *) rsa->meth);
2758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa->meth = NULL;
2768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 1;
2778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
2788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic const CERT_CONTEXT * cryptoapi_find_cert(const char *name, DWORD store)
2818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
2828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	HCERTSTORE cs;
2838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const CERT_CONTEXT *ret = NULL;
2848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	cs = CertOpenStore((LPCSTR) CERT_STORE_PROV_SYSTEM, 0, 0,
2868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   store | CERT_STORE_OPEN_EXISTING_FLAG |
2878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   CERT_STORE_READONLY_FLAG, L"MY");
2888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cs == NULL) {
2898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cryptoapi_error("Failed to open 'My system store'");
2908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
2918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
2928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (strncmp(name, "cert://", 7) == 0) {
2948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		unsigned short wbuf[255];
2958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		MultiByteToWideChar(CP_ACP, 0, name + 7, -1, wbuf, 255);
2968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ret = CertFindCertificateInStore(cs, X509_ASN_ENCODING |
2978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						 PKCS_7_ASN_ENCODING,
2988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						 0, CERT_FIND_SUBJECT_STR,
2998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						 wbuf, NULL);
3008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else if (strncmp(name, "hash://", 7) == 0) {
3018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		CRYPT_HASH_BLOB blob;
3028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int len;
3038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const char *hash = name + 7;
3048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		unsigned char *buf;
3058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		len = os_strlen(hash) / 2;
3078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		buf = os_malloc(len);
3088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (buf && hexstr2bin(hash, buf, len) == 0) {
3098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			blob.cbData = len;
3108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			blob.pbData = buf;
3118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ret = CertFindCertificateInStore(cs,
3128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt							 X509_ASN_ENCODING |
3138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt							 PKCS_7_ASN_ENCODING,
3148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt							 0, CERT_FIND_HASH,
3158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt							 &blob, NULL);
3168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
3178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(buf);
3188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
3198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	CertCloseStore(cs, 0);
3218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return ret;
3238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
3248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_cryptoapi_cert(SSL *ssl, const char *name)
3278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
3288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509 *cert = NULL;
3298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	RSA *rsa = NULL, *pub_rsa;
3308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct cryptoapi_rsa_data *priv;
3318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	RSA_METHOD *rsa_meth;
3328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (name == NULL ||
3348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    (strncmp(name, "cert://", 7) != 0 &&
3358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	     strncmp(name, "hash://", 7) != 0))
3368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
3378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	priv = os_zalloc(sizeof(*priv));
3398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth = os_zalloc(sizeof(*rsa_meth));
3408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (priv == NULL || rsa_meth == NULL) {
3418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_WARNING, "CryptoAPI: Failed to allocate memory "
3428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "for CryptoAPI RSA method");
3438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(priv);
3448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(rsa_meth);
3458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
3468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
3478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	priv->cert = cryptoapi_find_cert(name, CERT_SYSTEM_STORE_CURRENT_USER);
3498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (priv->cert == NULL) {
3508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		priv->cert = cryptoapi_find_cert(
3518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			name, CERT_SYSTEM_STORE_LOCAL_MACHINE);
3528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
3538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (priv->cert == NULL) {
3548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "CryptoAPI: Could not find certificate "
3558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "'%s'", name);
3568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
3578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
3588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	cert = d2i_X509(NULL, (OPENSSL_d2i_TYPE) &priv->cert->pbCertEncoded,
3608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			priv->cert->cbCertEncoded);
3618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cert == NULL) {
3628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "CryptoAPI: Could not process X509 DER "
3638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "encoding");
3648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
3658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
3668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!CryptAcquireCertificatePrivateKey(priv->cert,
3688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					       CRYPT_ACQUIRE_COMPARE_KEY_FLAG,
3698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					       NULL, &priv->crypt_prov,
3708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					       &priv->key_spec,
3718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					       &priv->free_crypt_prov)) {
3728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cryptoapi_error("Failed to acquire a private key for the "
3738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"certificate");
3748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
3758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
3768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth->name = "Microsoft CryptoAPI RSA Method";
3788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth->rsa_pub_enc = cryptoapi_rsa_pub_enc;
3798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth->rsa_pub_dec = cryptoapi_rsa_pub_dec;
3808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth->rsa_priv_enc = cryptoapi_rsa_priv_enc;
3818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth->rsa_priv_dec = cryptoapi_rsa_priv_dec;
3828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth->finish = cryptoapi_finish;
3838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth->flags = RSA_METHOD_FLAG_NO_CHECK;
3848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth->app_data = (char *) priv;
3858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa = RSA_new();
3878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (rsa == NULL) {
3888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSLerr(SSL_F_SSL_CTX_USE_CERTIFICATE_FILE,
3898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       ERR_R_MALLOC_FAILURE);
3908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
3918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
3928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!SSL_use_certificate(ssl, cert)) {
3948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		RSA_free(rsa);
3958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		rsa = NULL;
3968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
3978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
3988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pub_rsa = cert->cert_info->key->pkey->pkey.rsa;
3998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509_free(cert);
4008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	cert = NULL;
4018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa->n = BN_dup(pub_rsa->n);
4038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa->e = BN_dup(pub_rsa->e);
4048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!RSA_set_method(rsa, rsa_meth))
4058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
4068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!SSL_use_RSAPrivateKey(ssl, rsa))
4088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
4098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	RSA_free(rsa);
4108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
4128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidterr:
4148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cert)
4158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_free(cert);
4168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (rsa)
4178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		RSA_free(rsa);
4188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	else {
4198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(rsa_meth);
4208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cryptoapi_free_data(priv);
4218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
4228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
4238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
4248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_cryptoapi_ca_cert(SSL_CTX *ssl_ctx, SSL *ssl, const char *name)
4278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
4288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	HCERTSTORE cs;
4298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	PCCERT_CONTEXT ctx = NULL;
4308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509 *cert;
4318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char buf[128];
4328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *store;
4338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef UNICODE
4348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	WCHAR *wstore;
4358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* UNICODE */
4368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (name == NULL || strncmp(name, "cert_store://", 13) != 0)
4388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
4398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	store = name + 13;
4418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef UNICODE
4428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wstore = os_malloc((os_strlen(store) + 1) * sizeof(WCHAR));
4438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (wstore == NULL)
4448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
4458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wsprintf(wstore, L"%S", store);
4468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	cs = CertOpenSystemStore(0, wstore);
4478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(wstore);
4488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* UNICODE */
4498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	cs = CertOpenSystemStore(0, store);
4508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* UNICODE */
4518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cs == NULL) {
4528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "%s: failed to open system cert store "
4538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "'%s': error=%d", __func__, store,
4548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   (int) GetLastError());
4558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
4568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
4578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while ((ctx = CertEnumCertificatesInStore(cs, ctx))) {
4598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cert = d2i_X509(NULL, (OPENSSL_d2i_TYPE) &ctx->pbCertEncoded,
4608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				ctx->cbCertEncoded);
4618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (cert == NULL) {
4628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_INFO, "CryptoAPI: Could not process "
4638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "X509 DER encoding for CA cert");
4648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			continue;
4658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
4668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_NAME_oneline(X509_get_subject_name(cert), buf,
4688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  sizeof(buf));
4698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: Loaded CA certificate for "
4708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "system certificate store: subject='%s'", buf);
4718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (!X509_STORE_add_cert(ssl_ctx->cert_store, cert)) {
4738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_WARNING, __func__,
4748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"Failed to add ca_cert to OpenSSL "
4758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"certificate store");
4768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
4778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_free(cert);
4798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
4808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!CertCloseStore(cs, 0)) {
4828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "%s: failed to close system cert store "
4838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "'%s': error=%d", __func__, name + 13,
4848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   (int) GetLastError());
4858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
4868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
4888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
4898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* CONFIG_NATIVE_WINDOWS */
4928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_cryptoapi_cert(SSL *ssl, const char *name)
4948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
4958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
4968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
4978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_NATIVE_WINDOWS */
4998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void ssl_info_cb(const SSL *ssl, int where, int ret)
5028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
5038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *str;
5048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int w;
5058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "SSL: (where=0x%x ret=0x%x)", where, ret);
5078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	w = where & ~SSL_ST_MASK;
5088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (w & SSL_ST_CONNECT)
5098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		str = "SSL_connect";
5108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	else if (w & SSL_ST_ACCEPT)
5118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		str = "SSL_accept";
5128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	else
5138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		str = "undefined";
5148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (where & SSL_CB_LOOP) {
5168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "SSL: %s:%s",
5178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   str, SSL_state_string_long(ssl));
5188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else if (where & SSL_CB_ALERT) {
5198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "SSL: SSL3 alert: %s:%s:%s",
5208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   where & SSL_CB_READ ?
5218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "read (remote end reported an error)" :
5228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "write (local SSL3 detected an error)",
5238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   SSL_alert_type_string_long(ret),
5248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   SSL_alert_desc_string_long(ret));
5258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if ((ret >> 8) == SSL3_AL_FATAL) {
5268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			struct tls_connection *conn =
5278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				SSL_get_app_data((SSL *) ssl);
5288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (where & SSL_CB_READ)
5298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				conn->read_alerts++;
5308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			else
5318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				conn->write_alerts++;
5328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
5338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else if (where & SSL_CB_EXIT && ret <= 0) {
5348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "SSL: %s:%s in %s",
5358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   str, ret == 0 ? "failed" : "error",
5368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   SSL_state_string_long(ssl));
5378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
5388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
5398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
5428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
5438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * tls_engine_load_dynamic_generic - load any openssl engine
5448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @pre: an array of commands and values that load an engine initialized
5458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *       in the engine specific function
5468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @post: an array of commands and values that initialize an already loaded
5478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *        engine (or %NULL if not required)
5488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @id: the engine id of the engine to load (only required if post is not %NULL
5498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
5508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * This function is a generic function that loads any openssl engine.
5518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
5528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Returns: 0 on success, -1 on failure
5538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
5548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_engine_load_dynamic_generic(const char *pre[],
5558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   const char *post[], const char *id)
5568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
5578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ENGINE *engine;
5588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *dynamic_id = "dynamic";
5598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	engine = ENGINE_by_id(id);
5618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (engine) {
5628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ENGINE_free(engine);
5638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "ENGINE: engine '%s' is already "
5648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "available", id);
5658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
5668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
5678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ERR_clear_error();
5688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	engine = ENGINE_by_id(dynamic_id);
5708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (engine == NULL) {
5718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "ENGINE: Can't find engine %s [%s]",
5728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   dynamic_id,
5738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
5748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
5758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
5768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Perform the pre commands. This will load the engine. */
5788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while (pre && pre[0]) {
5798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "ENGINE: '%s' '%s'", pre[0], pre[1]);
5808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (ENGINE_ctrl_cmd_string(engine, pre[0], pre[1], 0) == 0) {
5818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_INFO, "ENGINE: ctrl cmd_string failed: "
5828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "%s %s [%s]", pre[0], pre[1],
5838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   ERR_error_string(ERR_get_error(), NULL));
5848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ENGINE_free(engine);
5858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
5868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
5878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		pre += 2;
5888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
5898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/*
5918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Free the reference to the "dynamic" engine. The loaded engine can
5928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * now be looked up using ENGINE_by_id().
5938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
5948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ENGINE_free(engine);
5958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	engine = ENGINE_by_id(id);
5978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (engine == NULL) {
5988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "ENGINE: Can't find engine %s [%s]",
5998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   id, ERR_error_string(ERR_get_error(), NULL));
6008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
6018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
6028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while (post && post[0]) {
6048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "ENGINE: '%s' '%s'", post[0], post[1]);
6058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (ENGINE_ctrl_cmd_string(engine, post[0], post[1], 0) == 0) {
6068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "ENGINE: ctrl cmd_string failed:"
6078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				" %s %s [%s]", post[0], post[1],
6088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   ERR_error_string(ERR_get_error(), NULL));
6098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ENGINE_remove(engine);
6108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ENGINE_free(engine);
6118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
6128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
6138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		post += 2;
6148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
6158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ENGINE_free(engine);
6168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
6188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
6198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
6228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * tls_engine_load_dynamic_pkcs11 - load the pkcs11 engine provided by opensc
6238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @pkcs11_so_path: pksc11_so_path from the configuration
6248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @pcks11_module_path: pkcs11_module_path from the configuration
6258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
6268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_engine_load_dynamic_pkcs11(const char *pkcs11_so_path,
6278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					  const char *pkcs11_module_path)
6288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
6298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *engine_id = "pkcs11";
6308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *pre_cmd[] = {
6318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"SO_PATH", NULL /* pkcs11_so_path */,
6328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"ID", NULL /* engine_id */,
6338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"LIST_ADD", "1",
6348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/* "NO_VCHECK", "1", */
6358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"LOAD", NULL,
6368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		NULL, NULL
6378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	};
6388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *post_cmd[] = {
6398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"MODULE_PATH", NULL /* pkcs11_module_path */,
6408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		NULL, NULL
6418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	};
6428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!pkcs11_so_path || !pkcs11_module_path)
6448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
6458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pre_cmd[1] = pkcs11_so_path;
6478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pre_cmd[3] = engine_id;
6488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	post_cmd[1] = pkcs11_module_path;
6498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "ENGINE: Loading pkcs11 Engine from %s",
6518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   pkcs11_so_path);
6528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return tls_engine_load_dynamic_generic(pre_cmd, post_cmd, engine_id);
6548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
6558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
6588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * tls_engine_load_dynamic_opensc - load the opensc engine provided by opensc
6598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @opensc_so_path: opensc_so_path from the configuration
6608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
6618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_engine_load_dynamic_opensc(const char *opensc_so_path)
6628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
6638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *engine_id = "opensc";
6648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *pre_cmd[] = {
6658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"SO_PATH", NULL /* opensc_so_path */,
6668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"ID", NULL /* engine_id */,
6678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"LIST_ADD", "1",
6688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"LOAD", NULL,
6698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		NULL, NULL
6708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	};
6718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!opensc_so_path)
6738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
6748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pre_cmd[1] = opensc_so_path;
6768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pre_cmd[3] = engine_id;
6778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "ENGINE: Loading OpenSC Engine from %s",
6798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   opensc_so_path);
6808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return tls_engine_load_dynamic_generic(pre_cmd, NULL, engine_id);
6828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
6838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
6848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid * tls_init(const struct tls_config *conf)
6878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
6888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX *ssl;
6898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_openssl_ref_count == 0) {
6918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_global = os_zalloc(sizeof(*tls_global));
6928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (tls_global == NULL)
6938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return NULL;
6948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (conf) {
6958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_global->event_cb = conf->event_cb;
6968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_global->cb_ctx = conf->cb_ctx;
6978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
6988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_FIPS
7008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef OPENSSL_FIPS
7018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (conf && conf->fips_mode) {
7028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (!FIPS_mode_set(1)) {
7038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				wpa_printf(MSG_ERROR, "Failed to enable FIPS "
7048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   "mode");
7058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				ERR_load_crypto_strings();
7068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				ERR_print_errors_fp(stderr);
7078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				return NULL;
7088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			} else
7098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				wpa_printf(MSG_INFO, "Running in FIPS mode");
7108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
7118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_FIPS */
7128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (conf && conf->fips_mode) {
7138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_ERROR, "FIPS mode requested, but not "
7148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "supported");
7158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return NULL;
7168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
7178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_FIPS */
7188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_FIPS */
7198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_load_error_strings();
7208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_library_init();
7218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
7228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		EVP_add_digest(EVP_sha256());
7238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_SHA256 */
7248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/* TODO: if /dev/urandom is available, PRNG is seeded
7258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * automatically. If this is not the case, random data should
7268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * be added here. */
7278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef PKCS12_FUNCS
7298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_RC2
7308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/*
7318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * 40-bit RC2 is commonly used in PKCS#12 files, so enable it.
7328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * This is enabled by PKCS12_PBE_add() in OpenSSL 0.9.8
7338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * versions, but it looks like OpenSSL 1.0.0 does not do that
7348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * anymore.
7358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
7368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		EVP_add_cipher(EVP_rc2_40_cbc());
7378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_RC2 */
7388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		PKCS12_PBE_add();
7398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif  /* PKCS12_FUNCS */
7408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
7418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	tls_openssl_ref_count++;
7428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ssl = SSL_CTX_new(TLSv1_method());
7448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ssl == NULL)
7458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
7468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX_set_info_callback(ssl, ssl_info_cb);
7488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
7508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conf &&
7518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    (conf->opensc_engine_path || conf->pkcs11_engine_path ||
7528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	     conf->pkcs11_module_path)) {
7538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "ENGINE: Loading dynamic engine");
7548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ERR_load_ENGINE_strings();
7558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ENGINE_load_dynamic();
7568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (tls_engine_load_dynamic_opensc(conf->opensc_engine_path) ||
7588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    tls_engine_load_dynamic_pkcs11(conf->pkcs11_engine_path,
7598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						   conf->pkcs11_module_path)) {
7608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_deinit(ssl);
7618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return NULL;
7628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
7638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
7648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
7658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return ssl;
7678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
7688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid tls_deinit(void *ssl_ctx)
7718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
7728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX *ssl = ssl_ctx;
7738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX_free(ssl);
7748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	tls_openssl_ref_count--;
7768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_openssl_ref_count == 0) {
7778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
7788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ENGINE_cleanup();
7798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
7808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		CRYPTO_cleanup_all_ex_data();
7818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ERR_remove_state(0);
7828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ERR_free_strings();
7838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		EVP_cleanup();
7848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(tls_global);
7858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_global = NULL;
7868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
7878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
7888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_engine_init(struct tls_connection *conn, const char *engine_id,
7918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   const char *pin, const char *key_id,
7928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   const char *cert_id, const char *ca_cert_id)
7938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
7948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
7958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ret = -1;
7968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (engine_id == NULL) {
7978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: Engine ID not set");
7988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
7998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
8008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (pin == NULL) {
8018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: Smartcard PIN not set");
8028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
8038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
8048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (key_id == NULL) {
8058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: Key Id not set");
8068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
8078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
8088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ERR_clear_error();
8108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->engine = ENGINE_by_id(engine_id);
8118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!conn->engine) {
8128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: engine %s not available [%s]",
8138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   engine_id, ERR_error_string(ERR_get_error(), NULL));
8148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
8158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
8168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ENGINE_init(conn->engine) != 1) {
8178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: engine init failed "
8188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "(engine: %s) [%s]", engine_id,
8198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
8208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
8218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
8228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "ENGINE: engine initialized");
8238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ENGINE_ctrl_cmd_string(conn->engine, "PIN", pin, 0) == 0) {
8258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: cannot set pin [%s]",
8268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
8278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
8288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
8298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* load private key first in-case PIN is required for cert */
8308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->private_key = ENGINE_load_private_key(conn->engine,
8318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						    key_id, NULL, NULL);
8328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!conn->private_key) {
8338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: cannot load private key with id"
8348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				" '%s' [%s]", key_id,
8358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
8368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ret = TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED;
8378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
8388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
8398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* handle a certificate and/or CA certificate */
8418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cert_id || ca_cert_id) {
8428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const char *cmd_name = "LOAD_CERT_CTRL";
8438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/* test if the engine supports a LOAD_CERT_CTRL */
8458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (!ENGINE_ctrl(conn->engine, ENGINE_CTRL_GET_CMD_FROM_NAME,
8468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				 0, (void *)cmd_name, NULL)) {
8478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_ERROR, "ENGINE: engine does not support"
8488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   " loading certificates");
8498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ret = TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED;
8508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			goto err;
8518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
8528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
8538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
8558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidterr:
8578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn->engine) {
8588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ENGINE_free(conn->engine);
8598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->engine = NULL;
8608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
8618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn->private_key) {
8638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		EVP_PKEY_free(conn->private_key);
8648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->private_key = NULL;
8658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
8668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return ret;
8688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_ENGINE */
8698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
8708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
8718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
8728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void tls_engine_deinit(struct tls_connection *conn)
8758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
8768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
8778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "ENGINE: engine deinit");
8788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn->private_key) {
8798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		EVP_PKEY_free(conn->private_key);
8808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->private_key = NULL;
8818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
8828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn->engine) {
8838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ENGINE_finish(conn->engine);
8848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->engine = NULL;
8858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
8868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
8878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
8888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_get_errors(void *ssl_ctx)
8918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
8928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int count = 0;
8938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long err;
8948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while ((err = ERR_get_error())) {
8968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS - SSL error: %s",
8978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(err, NULL));
8988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		count++;
8998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
9008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return count;
9028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
9038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct tls_connection * tls_connection_init(void *ssl_ctx)
9058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
9068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX *ssl = ssl_ctx;
9078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct tls_connection *conn;
9088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	long options;
9098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn = os_zalloc(sizeof(*conn));
9118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
9128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
9138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->ssl = SSL_new(ssl);
9148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn->ssl == NULL) {
9158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
9168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to initialize new SSL connection");
9178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(conn);
9188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
9198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
9208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_app_data(conn->ssl, conn);
9228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	options = SSL_OP_NO_SSLv2 | SSL_OP_NO_SSLv3 |
9238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_OP_SINGLE_DH_USE;
9248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef SSL_OP_NO_COMPRESSION
9258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	options |= SSL_OP_NO_COMPRESSION;
9268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* SSL_OP_NO_COMPRESSION */
9278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_options(conn->ssl, options);
9288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->ssl_in = BIO_new(BIO_s_mem());
9308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!conn->ssl_in) {
9318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
9328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to create a new BIO for ssl_in");
9338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_free(conn->ssl);
9348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(conn);
9358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
9368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
9378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->ssl_out = BIO_new(BIO_s_mem());
9398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!conn->ssl_out) {
9408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
9418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to create a new BIO for ssl_out");
9428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_free(conn->ssl);
9438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		BIO_free(conn->ssl_in);
9448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(conn);
9458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
9468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
9478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_bio(conn->ssl, conn->ssl_in, conn->ssl_out);
9498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return conn;
9518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
9528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid tls_connection_deinit(void *ssl_ctx, struct tls_connection *conn)
9558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
9568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
9578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return;
9588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_free(conn->ssl);
9598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	tls_engine_deinit(conn);
9608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn->subject_match);
9618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn->altsubject_match);
9628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn->session_ticket);
9638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn);
9648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
9658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_established(void *ssl_ctx, struct tls_connection *conn)
9688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
9698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return conn ? SSL_is_init_finished(conn->ssl) : 0;
9708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
9718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_shutdown(void *ssl_ctx, struct tls_connection *conn)
9748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
9758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
9768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
9778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Shutdown previous TLS connection without notifying the peer
9798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * because the connection was already terminated in practice
9808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * and "close notify" shutdown alert would confuse AS. */
9818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_quiet_shutdown(conn->ssl, 1);
9828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_shutdown(conn->ssl);
9838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
9848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
9858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_match_altsubject_component(X509 *cert, int type,
9888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					  const char *value, size_t len)
9898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
9908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	GENERAL_NAME *gen;
9918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void *ext;
9928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int i, found = 0;
9938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ext = X509_get_ext_d2i(cert, NID_subject_alt_name, NULL, NULL);
9958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	for (i = 0; ext && i < sk_GENERAL_NAME_num(ext); i++) {
9978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		gen = sk_GENERAL_NAME_value(ext, i);
9988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (gen->type != type)
9998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			continue;
10008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (os_strlen((char *) gen->d.ia5->data) == len &&
10018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    os_memcmp(value, gen->d.ia5->data, len) == 0)
10028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			found++;
10038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
10048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return found;
10068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
10078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_match_altsubject(X509 *cert, const char *match)
10108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
10118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int type;
10128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *pos, *end;
10138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t len;
10148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pos = match;
10168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	do {
10178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (os_strncmp(pos, "EMAIL:", 6) == 0) {
10188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			type = GEN_EMAIL;
10198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			pos += 6;
10208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else if (os_strncmp(pos, "DNS:", 4) == 0) {
10218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			type = GEN_DNS;
10228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			pos += 4;
10238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else if (os_strncmp(pos, "URI:", 4) == 0) {
10248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			type = GEN_URI;
10258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			pos += 4;
10268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else {
10278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_INFO, "TLS: Invalid altSubjectName "
10288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "match '%s'", pos);
10298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return 0;
10308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
10318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		end = os_strchr(pos, ';');
10328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		while (end) {
10338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (os_strncmp(end + 1, "EMAIL:", 6) == 0 ||
10348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    os_strncmp(end + 1, "DNS:", 4) == 0 ||
10358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    os_strncmp(end + 1, "URI:", 4) == 0)
10368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				break;
10378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			end = os_strchr(end + 1, ';');
10388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
10398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (end)
10408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			len = end - pos;
10418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		else
10428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			len = os_strlen(pos);
10438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (tls_match_altsubject_component(cert, type, pos, len) > 0)
10448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return 1;
10458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		pos = end + 1;
10468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} while (end);
10478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
10498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
10508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic enum tls_fail_reason openssl_tls_fail_reason(int err)
10538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
10548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	switch (err) {
10558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_CERT_REVOKED:
10568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return TLS_FAIL_REVOKED;
10578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_CERT_NOT_YET_VALID:
10588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_CRL_NOT_YET_VALID:
10598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return TLS_FAIL_NOT_YET_VALID;
10608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_CERT_HAS_EXPIRED:
10618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_CRL_HAS_EXPIRED:
10628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return TLS_FAIL_EXPIRED;
10638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
10648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_UNABLE_TO_GET_CRL:
10658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
10668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
10678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
10688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
10698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
10708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_CERT_CHAIN_TOO_LONG:
10718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_PATH_LENGTH_EXCEEDED:
10728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_INVALID_CA:
10738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return TLS_FAIL_UNTRUSTED;
10748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
10758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
10768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
10778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
10788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
10798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
10808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
10818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_CERT_UNTRUSTED:
10828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_CERT_REJECTED:
10838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return TLS_FAIL_BAD_CERTIFICATE;
10848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	default:
10858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return TLS_FAIL_UNSPECIFIED;
10868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
10878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
10888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic struct wpabuf * get_x509_cert(X509 *cert)
10918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
10928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *buf;
10938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 *tmp;
10948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int cert_len = i2d_X509(cert, NULL);
10968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cert_len <= 0)
10978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
10988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	buf = wpabuf_alloc(cert_len);
11008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (buf == NULL)
11018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
11028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	tmp = wpabuf_put(buf, cert_len);
11048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	i2d_X509(cert, &tmp);
11058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return buf;
11068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
11078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void openssl_tls_fail_event(struct tls_connection *conn,
11108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   X509 *err_cert, int err, int depth,
11118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   const char *subject, const char *err_str,
11128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   enum tls_fail_reason reason)
11138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
11148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	union tls_event_data ev;
11158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *cert = NULL;
11168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_global->event_cb == NULL)
11188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return;
11198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	cert = get_x509_cert(err_cert);
11218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_memset(&ev, 0, sizeof(ev));
11228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ev.cert_fail.reason = reason != TLS_FAIL_UNSPECIFIED ?
11238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		reason : openssl_tls_fail_reason(err);
11248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ev.cert_fail.depth = depth;
11258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ev.cert_fail.subject = subject;
11268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ev.cert_fail.reason_txt = err_str;
11278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ev.cert_fail.cert = cert;
11288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	tls_global->event_cb(tls_global->cb_ctx, TLS_CERT_CHAIN_FAILURE, &ev);
11298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpabuf_free(cert);
11308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
11318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void openssl_tls_cert_event(struct tls_connection *conn,
11348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   X509 *err_cert, int depth,
11358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   const char *subject)
11368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
11378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *cert = NULL;
11388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	union tls_event_data ev;
11398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_SHA256
11408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 hash[32];
11418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_SHA256 */
11428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_global->event_cb == NULL)
11448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return;
11458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_memset(&ev, 0, sizeof(ev));
11478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn->cert_probe) {
11488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cert = get_x509_cert(err_cert);
11498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ev.peer_cert.cert = cert;
11508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
11518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_SHA256
11528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cert) {
11538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *addr[1];
11548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t len[1];
11558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		addr[0] = wpabuf_head(cert);
11568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		len[0] = wpabuf_len(cert);
11578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (sha256_vector(1, addr, len, hash) == 0) {
11588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ev.peer_cert.hash = hash;
11598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ev.peer_cert.hash_len = sizeof(hash);
11608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
11618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
11628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_SHA256 */
11638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ev.peer_cert.depth = depth;
11648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ev.peer_cert.subject = subject;
11658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	tls_global->event_cb(tls_global->cb_ctx, TLS_PEER_CERTIFICATE, &ev);
11668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpabuf_free(cert);
11678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
11688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_verify_cb(int preverify_ok, X509_STORE_CTX *x509_ctx)
11718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
11728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char buf[256];
11738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509 *err_cert;
11748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int err, depth;
11758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL *ssl;
11768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct tls_connection *conn;
11778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *match, *altmatch;
11788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *err_str;
11798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	err_cert = X509_STORE_CTX_get_current_cert(x509_ctx);
11818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	err = X509_STORE_CTX_get_error(x509_ctx);
11828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	depth = X509_STORE_CTX_get_error_depth(x509_ctx);
11838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ssl = X509_STORE_CTX_get_ex_data(x509_ctx,
11848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 SSL_get_ex_data_X509_STORE_CTX_idx());
11858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509_NAME_oneline(X509_get_subject_name(err_cert), buf, sizeof(buf));
11868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn = SSL_get_app_data(ssl);
11888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
11898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
11908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	match = conn->subject_match;
11918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	altmatch = conn->altsubject_match;
11928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!preverify_ok && !conn->ca_cert_verify)
11948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		preverify_ok = 1;
11958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!preverify_ok && depth > 0 && conn->server_cert_only)
11968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		preverify_ok = 1;
1197c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt	if (!preverify_ok && (conn->flags & TLS_CONN_DISABLE_TIME_CHECKS) &&
1198c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt	    (err == X509_V_ERR_CERT_HAS_EXPIRED ||
1199c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt	     err == X509_V_ERR_CERT_NOT_YET_VALID)) {
1200c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: Ignore certificate validity "
1201c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt			   "time mismatch");
1202c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt		preverify_ok = 1;
1203c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt	}
12048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	err_str = X509_verify_cert_error_string(err);
12068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_SHA256
12088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (preverify_ok && depth == 0 && conn->server_cert_only) {
12098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		struct wpabuf *cert;
12108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cert = get_x509_cert(err_cert);
12118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (!cert) {
12128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: Could not fetch "
12138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "server certificate data");
12148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			preverify_ok = 0;
12158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else {
12168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			u8 hash[32];
12178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			const u8 *addr[1];
12188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			size_t len[1];
12198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			addr[0] = wpabuf_head(cert);
12208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			len[0] = wpabuf_len(cert);
12218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (sha256_vector(1, addr, len, hash) < 0 ||
12228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    os_memcmp(conn->srv_cert_hash, hash, 32) != 0) {
12238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				err_str = "Server certificate mismatch";
12248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				err = X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
12258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				preverify_ok = 0;
12268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			}
12278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpabuf_free(cert);
12288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
12298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
12308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_SHA256 */
12318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!preverify_ok) {
12338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_WARNING, "TLS: Certificate verification failed,"
12348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   " error %d (%s) depth %d for '%s'", err, err_str,
12358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   depth, buf);
12368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		openssl_tls_fail_event(conn, err_cert, err, depth, buf,
12378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       err_str, TLS_FAIL_UNSPECIFIED);
12388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return preverify_ok;
12398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
12408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "TLS: tls_verify_cb - preverify_ok=%d "
12428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   "err=%d (%s) ca_cert_verify=%d depth=%d buf='%s'",
12438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   preverify_ok, err, err_str,
12448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   conn->ca_cert_verify, depth, buf);
12458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (depth == 0 && match && os_strstr(buf, match) == NULL) {
12468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_WARNING, "TLS: Subject '%s' did not "
12478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "match with '%s'", buf, match);
12488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		preverify_ok = 0;
12498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		openssl_tls_fail_event(conn, err_cert, err, depth, buf,
12508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       "Subject mismatch",
12518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       TLS_FAIL_SUBJECT_MISMATCH);
12528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else if (depth == 0 && altmatch &&
12538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   !tls_match_altsubject(err_cert, altmatch)) {
12548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_WARNING, "TLS: altSubjectName match "
12558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "'%s' not found", altmatch);
12568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		preverify_ok = 0;
12578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		openssl_tls_fail_event(conn, err_cert, err, depth, buf,
12588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       "AltSubject mismatch",
12598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       TLS_FAIL_ALTSUBJECT_MISMATCH);
12608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else
12618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		openssl_tls_cert_event(conn, err_cert, depth, buf);
12628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn->cert_probe && preverify_ok && depth == 0) {
12648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: Reject server certificate "
12658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "on probe-only run");
12668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		preverify_ok = 0;
12678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		openssl_tls_fail_event(conn, err_cert, err, depth, buf,
12688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       "Server certificate chain probe",
12698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       TLS_FAIL_SERVER_CHAIN_PROBE);
12708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
12718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return preverify_ok;
12738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
12748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_STDIO
12778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_load_ca_der(void *_ssl_ctx, const char *ca_cert)
12788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
12798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX *ssl_ctx = _ssl_ctx;
12808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509_LOOKUP *lookup;
12818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ret = 0;
12828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	lookup = X509_STORE_add_lookup(ssl_ctx->cert_store,
12848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       X509_LOOKUP_file());
12858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (lookup == NULL) {
12868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_WARNING, __func__,
12878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed add lookup for X509 store");
12888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
12898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
12908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!X509_LOOKUP_load_file(lookup, ca_cert, X509_FILETYPE_ASN1)) {
12928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		unsigned long err = ERR_peek_error();
12938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_WARNING, __func__,
12948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed load CA in DER format");
12958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (ERR_GET_LIB(err) == ERR_LIB_X509 &&
12968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    ERR_GET_REASON(err) == X509_R_CERT_ALREADY_IN_HASH_TABLE) {
12978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: %s - ignoring "
12988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "cert already in hash table error",
12998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   __func__);
13008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else
13018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ret = -1;
13028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
13038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return ret;
13058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
13068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_STDIO */
13078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef ANDROID
13108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic BIO * BIO_from_keystore(const char *key)
13118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
13128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BIO *bio = NULL;
13138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char value[KEYSTORE_MESSAGE_SIZE];
13148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int length = keystore_get(key, strlen(key), value);
13158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (length != -1 && (bio = BIO_new(BIO_s_mem())) != NULL)
13168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		BIO_write(bio, value, length);
13178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return bio;
13188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
13198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* ANDROID */
13208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_connection_ca_cert(void *_ssl_ctx, struct tls_connection *conn,
13238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  const char *ca_cert, const u8 *ca_cert_blob,
13248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  size_t ca_cert_blob_len, const char *ca_path)
13258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
13268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX *ssl_ctx = _ssl_ctx;
13278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/*
13298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Remove previously configured trusted CA certificates before adding
13308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * new ones.
13318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
13328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509_STORE_free(ssl_ctx->cert_store);
13338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ssl_ctx->cert_store = X509_STORE_new();
13348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ssl_ctx->cert_store == NULL) {
13358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: %s - failed to allocate new "
13368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "certificate store", __func__);
13378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
13388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
13398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_verify(conn->ssl, SSL_VERIFY_PEER, tls_verify_cb);
13418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->ca_cert_verify = 1;
13428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ca_cert && os_strncmp(ca_cert, "probe://", 8) == 0) {
13448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: Probe for server certificate "
13458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "chain");
13468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->cert_probe = 1;
13478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->ca_cert_verify = 0;
13488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
13498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
13508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ca_cert && os_strncmp(ca_cert, "hash://", 7) == 0) {
13528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_SHA256
13538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const char *pos = ca_cert + 7;
13548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (os_strncmp(pos, "server/sha256/", 14) != 0) {
13558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: Unsupported ca_cert "
13568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "hash value '%s'", ca_cert);
13578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
13588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
13598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		pos += 14;
13608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (os_strlen(pos) != 32 * 2) {
13618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: Unexpected SHA256 "
13628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "hash length in ca_cert '%s'", ca_cert);
13638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
13648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
13658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (hexstr2bin(pos, conn->srv_cert_hash, 32) < 0) {
13668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: Invalid SHA256 hash "
13678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "value in ca_cert '%s'", ca_cert);
13688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
13698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
13708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->server_cert_only = 1;
13718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: Checking only server "
13728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "certificate match");
13738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
13748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* CONFIG_SHA256 */
13758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "No SHA256 included in the build - "
13768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "cannot validate server certificate hash");
13778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
13788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_SHA256 */
13798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
13808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ca_cert_blob) {
13828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509 *cert = d2i_X509(NULL, (OPENSSL_d2i_TYPE) &ca_cert_blob,
13838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      ca_cert_blob_len);
13848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (cert == NULL) {
13858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_WARNING, __func__,
13868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"Failed to parse ca_cert_blob");
13878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
13888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
13898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (!X509_STORE_add_cert(ssl_ctx->cert_store, cert)) {
13918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			unsigned long err = ERR_peek_error();
13928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_WARNING, __func__,
13938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"Failed to add ca_cert_blob to "
13948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"certificate store");
13958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (ERR_GET_LIB(err) == ERR_LIB_X509 &&
13968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    ERR_GET_REASON(err) ==
13978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    X509_R_CERT_ALREADY_IN_HASH_TABLE) {
13988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				wpa_printf(MSG_DEBUG, "OpenSSL: %s - ignoring "
13998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   "cert already in hash table error",
14008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   __func__);
14018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			} else {
14028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				X509_free(cert);
14038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				return -1;
14048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			}
14058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
14068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_free(cert);
14078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: %s - added ca_cert_blob "
14088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "to certificate store", __func__);
14098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
14108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
14118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef ANDROID
14138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ca_cert && os_strncmp("keystore://", ca_cert, 11) == 0) {
14148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		BIO *bio = BIO_from_keystore(&ca_cert[11]);
14158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		STACK_OF(X509_INFO) *stack = NULL;
14168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int i;
14178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (bio) {
14198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			stack = PEM_X509_INFO_read_bio(bio, NULL, NULL, NULL);
14208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			BIO_free(bio);
14218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
14228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (!stack)
14238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
14248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		for (i = 0; i < sk_X509_INFO_num(stack); ++i) {
14268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			X509_INFO *info = sk_X509_INFO_value(stack, i);
14278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (info->x509) {
14288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				X509_STORE_add_cert(ssl_ctx->cert_store,
14298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						    info->x509);
14308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			}
14318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (info->crl) {
14328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				X509_STORE_add_crl(ssl_ctx->cert_store,
14338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						   info->crl);
14348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			}
14358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
14368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		sk_X509_INFO_pop_free(stack, X509_INFO_free);
14378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_set_verify(conn->ssl, SSL_VERIFY_PEER, tls_verify_cb);
14388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
14398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
14408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* ANDROID */
14418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_NATIVE_WINDOWS
14438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ca_cert && tls_cryptoapi_ca_cert(ssl_ctx, conn->ssl, ca_cert) ==
14448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    0) {
14458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: Added CA certificates from "
14468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "system certificate store");
14478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
14488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
14498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_NATIVE_WINDOWS */
14508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ca_cert || ca_path) {
14528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_STDIO
14538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_CTX_load_verify_locations(ssl_ctx, ca_cert, ca_path) !=
14548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    1) {
14558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_WARNING, __func__,
14568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"Failed to load root certificates");
14578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (ca_cert &&
14588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    tls_load_ca_der(ssl_ctx, ca_cert) == 0) {
14598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				wpa_printf(MSG_DEBUG, "OpenSSL: %s - loaded "
14608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   "DER format CA certificate",
14618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   __func__);
14628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			} else
14638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				return -1;
14648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else {
14658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "TLS: Trusted root "
14668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "certificate(s) loaded");
14678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_get_errors(ssl_ctx);
14688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
14698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_STDIO */
14708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: %s - OPENSSL_NO_STDIO",
14718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   __func__);
14728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
14738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_STDIO */
14748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else {
14758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/* No ca_cert configured - do not try to verify server
14768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * certificate */
14778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->ca_cert_verify = 0;
14788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
14798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
14818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
14828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_global_ca_cert(SSL_CTX *ssl_ctx, const char *ca_cert)
14858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
14868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ca_cert) {
14878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_CTX_load_verify_locations(ssl_ctx, ca_cert, NULL) != 1)
14888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		{
14898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_WARNING, __func__,
14908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"Failed to load root certificates");
14918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
14928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
14938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: Trusted root "
14958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "certificate(s) loaded");
14968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_STDIO
14988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/* Add the same CAs to the client certificate requests */
14998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_CTX_set_client_CA_list(ssl_ctx,
15008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   SSL_load_client_CA_file(ca_cert));
15018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_STDIO */
15028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
15038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
15058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
15068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_global_set_verify(void *ssl_ctx, int check_crl)
15098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
15108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int flags;
15118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (check_crl) {
15138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_STORE *cs = SSL_CTX_get_cert_store(ssl_ctx);
15148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (cs == NULL) {
15158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_INFO, __func__, "Failed to get "
15168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"certificate store when enabling "
15178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"check_crl");
15188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
15198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
15208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		flags = X509_V_FLAG_CRL_CHECK;
15218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (check_crl == 2)
15228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			flags |= X509_V_FLAG_CRL_CHECK_ALL;
15238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_STORE_set_flags(cs, flags);
15248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
15258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
15268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
15278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_connection_set_subject_match(struct tls_connection *conn,
15308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					    const char *subject_match,
15318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					    const char *altsubject_match)
15328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
15338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn->subject_match);
15348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->subject_match = NULL;
15358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (subject_match) {
15368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->subject_match = os_strdup(subject_match);
15378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (conn->subject_match == NULL)
15388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
15398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
15408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn->altsubject_match);
15428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->altsubject_match = NULL;
15438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (altsubject_match) {
15448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->altsubject_match = os_strdup(altsubject_match);
15458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (conn->altsubject_match == NULL)
15468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
15478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
15488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
15508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
15518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_set_verify(void *ssl_ctx, struct tls_connection *conn,
15548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			      int verify_peer)
15558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
15568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	static int counter = 0;
15578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
15598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
15608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (verify_peer) {
15628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->ca_cert_verify = 1;
15638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_set_verify(conn->ssl, SSL_VERIFY_PEER |
15648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			       SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
15658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			       SSL_VERIFY_CLIENT_ONCE, tls_verify_cb);
15668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else {
15678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->ca_cert_verify = 0;
15688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_set_verify(conn->ssl, SSL_VERIFY_NONE, NULL);
15698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
15708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_accept_state(conn->ssl);
15728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/*
15748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Set session id context in order to avoid fatal errors when client
15758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * tries to resume a session. However, set the context to a unique
15768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * value in order to effectively disable session resumption for now
15778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * since not all areas of the server code are ready for it (e.g.,
15788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EAP-TTLS needs special handling for Phase 2 after abbreviated TLS
15798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * handshake).
15808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
15818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	counter++;
15828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_session_id_context(conn->ssl,
15838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   (const unsigned char *) &counter,
15848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   sizeof(counter));
15858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
15878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
15888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_connection_client_cert(struct tls_connection *conn,
15918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      const char *client_cert,
15928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      const u8 *client_cert_blob,
15938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      size_t client_cert_blob_len)
15948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
15958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (client_cert == NULL && client_cert_blob == NULL)
15968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
15978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (client_cert_blob &&
15998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    SSL_use_certificate_ASN1(conn->ssl, (u8 *) client_cert_blob,
16008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				     client_cert_blob_len) == 1) {
16018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_certificate_ASN1 --> "
16028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "OK");
16038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
16048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else if (client_cert_blob) {
16058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_DEBUG, __func__,
16068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"SSL_use_certificate_ASN1 failed");
16078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
16088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (client_cert == NULL)
16108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
16118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef ANDROID
16138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (os_strncmp("keystore://", client_cert, 11) == 0) {
16148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		BIO *bio = BIO_from_keystore(&client_cert[11]);
16158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509 *x509 = NULL;
16168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int ret = -1;
16178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (bio) {
16188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			x509 = PEM_read_bio_X509(bio, NULL, NULL, NULL);
16198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			BIO_free(bio);
16208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
16218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (x509) {
16228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (SSL_use_certificate(conn->ssl, x509) == 1)
16238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				ret = 0;
16248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			X509_free(x509);
16258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
16268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return ret;
16278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
16288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* ANDROID */
16298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_STDIO
16318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_use_certificate_file(conn->ssl, client_cert,
16328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				     SSL_FILETYPE_ASN1) == 1) {
16338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_certificate_file (DER)"
16348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   " --> OK");
16358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
16368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
16378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_use_certificate_file(conn->ssl, client_cert,
16398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				     SSL_FILETYPE_PEM) == 1) {
16408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ERR_clear_error();
16418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_certificate_file (PEM)"
16428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   " --> OK");
16438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
16448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
16458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	tls_show_errors(MSG_DEBUG, __func__,
16478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			"SSL_use_certificate_file failed");
16488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_STDIO */
16498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: %s - OPENSSL_NO_STDIO", __func__);
16508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_STDIO */
16518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
16538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
16548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_global_client_cert(SSL_CTX *ssl_ctx, const char *client_cert)
16578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
16588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_STDIO
16598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (client_cert == NULL)
16608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
16618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_CTX_use_certificate_file(ssl_ctx, client_cert,
16638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 SSL_FILETYPE_ASN1) != 1 &&
16648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    SSL_CTX_use_certificate_file(ssl_ctx, client_cert,
16658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 SSL_FILETYPE_PEM) != 1) {
16668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
16678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to load client certificate");
16688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
16698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
16708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
16718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_STDIO */
16728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (client_cert == NULL)
16738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
16748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: %s - OPENSSL_NO_STDIO", __func__);
16758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
16768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_STDIO */
16778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
16788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_passwd_cb(char *buf, int size, int rwflag, void *password)
16818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
16828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (password == NULL) {
16838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
16848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
16858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_strlcpy(buf, (char *) password, size);
16868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return os_strlen(buf);
16878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
16888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef PKCS12_FUNCS
16918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_parse_pkcs12(SSL_CTX *ssl_ctx, SSL *ssl, PKCS12 *p12,
16928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    const char *passwd)
16938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
16948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_PKEY *pkey;
16958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509 *cert;
16968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	STACK_OF(X509) *certs;
16978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int res = 0;
16988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char buf[256];
16998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pkey = NULL;
17018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	cert = NULL;
17028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	certs = NULL;
17038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!PKCS12_parse(p12, passwd, &pkey, &cert, &certs)) {
17048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_DEBUG, __func__,
17058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to parse PKCS12 file");
17068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		PKCS12_free(p12);
17078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
17088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
17098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "TLS: Successfully parsed PKCS12 data");
17108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cert) {
17128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_NAME_oneline(X509_get_subject_name(cert), buf,
17138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  sizeof(buf));
17148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: Got certificate from PKCS12: "
17158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "subject='%s'", buf);
17168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (ssl) {
17178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (SSL_use_certificate(ssl, cert) != 1)
17188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				res = -1;
17198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else {
17208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (SSL_CTX_use_certificate(ssl_ctx, cert) != 1)
17218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				res = -1;
17228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
17238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_free(cert);
17248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
17258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (pkey) {
17278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: Got private key from PKCS12");
17288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (ssl) {
17298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (SSL_use_PrivateKey(ssl, pkey) != 1)
17308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				res = -1;
17318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else {
17328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (SSL_CTX_use_PrivateKey(ssl_ctx, pkey) != 1)
17338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				res = -1;
17348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
17358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		EVP_PKEY_free(pkey);
17368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
17378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (certs) {
17398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		while ((cert = sk_X509_pop(certs)) != NULL) {
17408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			X509_NAME_oneline(X509_get_subject_name(cert), buf,
17418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					  sizeof(buf));
17428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "TLS: additional certificate"
17438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   " from PKCS12: subject='%s'", buf);
17448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			/*
17458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			 * There is no SSL equivalent for the chain cert - so
17468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			 * always add it to the context...
17478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			 */
17488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (SSL_CTX_add_extra_chain_cert(ssl_ctx, cert) != 1) {
17498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				res = -1;
17508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				break;
17518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			}
17528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
17538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		sk_X509_free(certs);
17548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
17558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	PKCS12_free(p12);
17578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res < 0)
17598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_get_errors(ssl_ctx);
17608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return res;
17628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
17638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif  /* PKCS12_FUNCS */
17648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_read_pkcs12(SSL_CTX *ssl_ctx, SSL *ssl, const char *private_key,
17678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   const char *passwd)
17688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
17698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef PKCS12_FUNCS
17708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	FILE *f;
17718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	PKCS12 *p12;
17728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	f = fopen(private_key, "rb");
17748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (f == NULL)
17758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
17768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	p12 = d2i_PKCS12_fp(f, NULL);
17788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	fclose(f);
17798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (p12 == NULL) {
17818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
17828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to use PKCS#12 file");
17838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
17848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
17858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return tls_parse_pkcs12(ssl_ctx, ssl, p12, passwd);
17878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* PKCS12_FUNCS */
17898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_INFO, "TLS: PKCS12 support disabled - cannot read "
17908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   "p12/pfx files");
17918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
17928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif  /* PKCS12_FUNCS */
17938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
17948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_read_pkcs12_blob(SSL_CTX *ssl_ctx, SSL *ssl,
17978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				const u8 *blob, size_t len, const char *passwd)
17988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
17998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef PKCS12_FUNCS
18008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	PKCS12 *p12;
18018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	p12 = d2i_PKCS12(NULL, (OPENSSL_d2i_TYPE) &blob, len);
18038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (p12 == NULL) {
18048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
18058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to use PKCS#12 blob");
18068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
18078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
18088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return tls_parse_pkcs12(ssl_ctx, ssl, p12, passwd);
18108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* PKCS12_FUNCS */
18128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_INFO, "TLS: PKCS12 support disabled - cannot parse "
18138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   "p12/pfx blobs");
18148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
18158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif  /* PKCS12_FUNCS */
18168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
18178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
18208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_engine_get_cert(struct tls_connection *conn,
18218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			       const char *cert_id,
18228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			       X509 **cert)
18238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
18248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* this runs after the private key is loaded so no PIN is required */
18258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct {
18268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const char *cert_id;
18278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509 *cert;
18288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} params;
18298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	params.cert_id = cert_id;
18308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	params.cert = NULL;
18318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!ENGINE_ctrl_cmd(conn->engine, "LOAD_CERT_CTRL",
18338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			     0, &params, NULL, 1)) {
18348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: cannot load client cert with id"
18358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   " '%s' [%s]", cert_id,
18368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
18378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED;
18388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
18398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!params.cert) {
18408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: did not properly cert with id"
18418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   " '%s'", cert_id);
18428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED;
18438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
18448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	*cert = params.cert;
18458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
18468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
18478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
18488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_connection_engine_client_cert(struct tls_connection *conn,
18518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					     const char *cert_id)
18528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
18538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
18548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509 *cert;
18558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_engine_get_cert(conn, cert_id, &cert))
18578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
18588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!SSL_use_certificate(conn->ssl, cert)) {
18608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_ERROR, __func__,
18618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"SSL_use_certificate failed");
18628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt                X509_free(cert);
18638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
18648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
18658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509_free(cert);
18668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "ENGINE: SSL_use_certificate --> "
18678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   "OK");
18688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
18698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_ENGINE */
18718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
18728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
18738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
18748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_connection_engine_ca_cert(void *_ssl_ctx,
18778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 struct tls_connection *conn,
18788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 const char *ca_cert_id)
18798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
18808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
18818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509 *cert;
18828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX *ssl_ctx = _ssl_ctx;
18838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_engine_get_cert(conn, ca_cert_id, &cert))
18858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
18868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* start off the same as tls_connection_ca_cert */
18888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509_STORE_free(ssl_ctx->cert_store);
18898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ssl_ctx->cert_store = X509_STORE_new();
18908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ssl_ctx->cert_store == NULL) {
18918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: %s - failed to allocate new "
18928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "certificate store", __func__);
18938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_free(cert);
18948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
18958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
18968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!X509_STORE_add_cert(ssl_ctx->cert_store, cert)) {
18978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		unsigned long err = ERR_peek_error();
18988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_WARNING, __func__,
18998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to add CA certificate from engine "
19008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"to certificate store");
19018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (ERR_GET_LIB(err) == ERR_LIB_X509 &&
19028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    ERR_GET_REASON(err) == X509_R_CERT_ALREADY_IN_HASH_TABLE) {
19038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: %s - ignoring cert"
19048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   " already in hash table error",
19058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   __func__);
19068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else {
19078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			X509_free(cert);
19088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
19098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
19108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
19118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509_free(cert);
19128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: %s - added CA certificate from engine "
19138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   "to certificate store", __func__);
19148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_verify(conn->ssl, SSL_VERIFY_PEER, tls_verify_cb);
19158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
19168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_ENGINE */
19188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
19198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
19208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
19218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_connection_engine_private_key(struct tls_connection *conn)
19248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
19258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
19268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_use_PrivateKey(conn->ssl, conn->private_key) != 1) {
19278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_ERROR, __func__,
19288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"ENGINE: cannot use private key for TLS");
19298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
19308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
19318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!SSL_check_private_key(conn->ssl)) {
19328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
19338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Private key failed verification");
19348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
19358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
19368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
19378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_ENGINE */
19388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_ERROR, "SSL: Configuration uses engine, but "
19398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   "engine support was not compiled in");
19408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
19418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
19428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
19438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_connection_private_key(void *_ssl_ctx,
19468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      struct tls_connection *conn,
19478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      const char *private_key,
19488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      const char *private_key_passwd,
19498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      const u8 *private_key_blob,
19508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      size_t private_key_blob_len)
19518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
19528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX *ssl_ctx = _ssl_ctx;
19538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *passwd;
19548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ok;
19558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (private_key == NULL && private_key_blob == NULL)
19578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
19588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (private_key_passwd) {
19608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		passwd = os_strdup(private_key_passwd);
19618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (passwd == NULL)
19628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
19638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else
19648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		passwd = NULL;
19658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX_set_default_passwd_cb(ssl_ctx, tls_passwd_cb);
19678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX_set_default_passwd_cb_userdata(ssl_ctx, passwd);
19688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ok = 0;
19708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while (private_key_blob) {
19718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_use_PrivateKey_ASN1(EVP_PKEY_RSA, conn->ssl,
19728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					    (u8 *) private_key_blob,
19738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					    private_key_blob_len) == 1) {
19748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_PrivateKey_"
19758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "ASN1(EVP_PKEY_RSA) --> OK");
19768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ok = 1;
19778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
19788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
19798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_use_PrivateKey_ASN1(EVP_PKEY_DSA, conn->ssl,
19818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					    (u8 *) private_key_blob,
19828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					    private_key_blob_len) == 1) {
19838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_PrivateKey_"
19848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "ASN1(EVP_PKEY_DSA) --> OK");
19858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ok = 1;
19868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
19878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
19888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_use_RSAPrivateKey_ASN1(conn->ssl,
19908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					       (u8 *) private_key_blob,
19918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					       private_key_blob_len) == 1) {
19928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: "
19938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "SSL_use_RSAPrivateKey_ASN1 --> OK");
19948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ok = 1;
19958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
19968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
19978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (tls_read_pkcs12_blob(ssl_ctx, conn->ssl, private_key_blob,
19998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 private_key_blob_len, passwd) == 0) {
20008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: PKCS#12 as blob --> "
20018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "OK");
20028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ok = 1;
20038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
20048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
20058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		break;
20078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
20088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef ANDROID
20108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!ok && private_key &&
20118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    os_strncmp("keystore://", private_key, 11) == 0) {
20128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		BIO *bio = BIO_from_keystore(&private_key[11]);
20138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		EVP_PKEY *pkey = NULL;
20148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (bio) {
20158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			pkey = PEM_read_bio_PrivateKey(bio, NULL, NULL, NULL);
20168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			BIO_free(bio);
20178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
20188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (pkey) {
20198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (SSL_use_PrivateKey(conn->ssl, pkey) == 1) {
20208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				wpa_printf(MSG_DEBUG, "OpenSSL: Private key "
20218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   "from keystore");
20228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				ok = 1;
20238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			}
20248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			EVP_PKEY_free(pkey);
20258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
20268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
20278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* ANDROID */
20288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while (!ok && private_key) {
20308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_STDIO
20318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_use_PrivateKey_file(conn->ssl, private_key,
20328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					    SSL_FILETYPE_ASN1) == 1) {
20338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: "
20348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "SSL_use_PrivateKey_File (DER) --> OK");
20358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ok = 1;
20368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
20378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
20388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_use_PrivateKey_file(conn->ssl, private_key,
20408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					    SSL_FILETYPE_PEM) == 1) {
20418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: "
20428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "SSL_use_PrivateKey_File (PEM) --> OK");
20438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ok = 1;
20448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
20458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
20468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_STDIO */
20478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: %s - OPENSSL_NO_STDIO",
20488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   __func__);
20498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_STDIO */
20508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (tls_read_pkcs12(ssl_ctx, conn->ssl, private_key, passwd)
20528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    == 0) {
20538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: Reading PKCS#12 file "
20548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "--> OK");
20558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ok = 1;
20568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
20578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
20588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (tls_cryptoapi_cert(conn->ssl, private_key) == 0) {
20608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: Using CryptoAPI to "
20618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "access certificate store --> OK");
20628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ok = 1;
20638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
20648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
20658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		break;
20678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
20688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!ok) {
20708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
20718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to load private key");
20728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(passwd);
20738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
20748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
20758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ERR_clear_error();
20768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX_set_default_passwd_cb(ssl_ctx, NULL);
20778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(passwd);
20788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!SSL_check_private_key(conn->ssl)) {
20808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__, "Private key failed "
20818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"verification");
20828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
20838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
20848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "SSL: Private key loaded successfully");
20868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
20878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
20888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_global_private_key(SSL_CTX *ssl_ctx, const char *private_key,
20918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  const char *private_key_passwd)
20928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
20938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *passwd;
20948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (private_key == NULL)
20968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
20978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (private_key_passwd) {
20998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		passwd = os_strdup(private_key_passwd);
21008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (passwd == NULL)
21018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
21028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else
21038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		passwd = NULL;
21048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX_set_default_passwd_cb(ssl_ctx, tls_passwd_cb);
21068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX_set_default_passwd_cb_userdata(ssl_ctx, passwd);
21078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (
21088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_STDIO
21098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    SSL_CTX_use_PrivateKey_file(ssl_ctx, private_key,
21108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					SSL_FILETYPE_ASN1) != 1 &&
21118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    SSL_CTX_use_PrivateKey_file(ssl_ctx, private_key,
21128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					SSL_FILETYPE_PEM) != 1 &&
21138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_STDIO */
21148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    tls_read_pkcs12(ssl_ctx, NULL, private_key, passwd)) {
21158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
21168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to load private key");
21178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(passwd);
21188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ERR_clear_error();
21198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
21208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
21218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(passwd);
21228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ERR_clear_error();
21238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX_set_default_passwd_cb(ssl_ctx, NULL);
21248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!SSL_CTX_check_private_key(ssl_ctx)) {
21268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
21278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Private key failed verification");
21288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
21298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
21308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
21328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
21338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_connection_dh(struct tls_connection *conn, const char *dh_file)
21368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
21378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef OPENSSL_NO_DH
21388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (dh_file == NULL)
21398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
21408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_ERROR, "TLS: openssl does not include DH support, but "
21418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   "dh_file specified");
21428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
21438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_DH */
21448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DH *dh;
21458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BIO *bio;
21468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* TODO: add support for dh_blob */
21488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (dh_file == NULL)
21498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
21508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
21518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
21528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	bio = BIO_new_file(dh_file, "r");
21548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (bio == NULL) {
21558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to open DH file '%s': %s",
21568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   dh_file, ERR_error_string(ERR_get_error(), NULL));
21578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
21588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
21598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
21608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BIO_free(bio);
21618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_DSA
21628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while (dh == NULL) {
21638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		DSA *dsa;
21648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: Failed to parse DH file '%s': %s -"
21658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   " trying to parse as DSA params", dh_file,
21668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
21678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		bio = BIO_new_file(dh_file, "r");
21688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (bio == NULL)
21698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
21708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		dsa = PEM_read_bio_DSAparams(bio, NULL, NULL, NULL);
21718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		BIO_free(bio);
21728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (!dsa) {
21738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "TLS: Failed to parse DSA file "
21748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "'%s': %s", dh_file,
21758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   ERR_error_string(ERR_get_error(), NULL));
21768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
21778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
21788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: DH file in DSA param format");
21808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		dh = DSA_dup_DH(dsa);
21818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		DSA_free(dsa);
21828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (dh == NULL) {
21838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_INFO, "TLS: Failed to convert DSA "
21848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "params into DH params");
21858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
21868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
21878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		break;
21888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
21898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* !OPENSSL_NO_DSA */
21908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (dh == NULL) {
21918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to read/parse DH/DSA file "
21928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "'%s'", dh_file);
21938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
21948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
21958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_set_tmp_dh(conn->ssl, dh) != 1) {
21978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to set DH params from '%s': "
21988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "%s", dh_file,
21998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
22008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		DH_free(dh);
22018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
22028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
22038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DH_free(dh);
22048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
22058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_DH */
22068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
22078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_global_dh(SSL_CTX *ssl_ctx, const char *dh_file)
22108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
22118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef OPENSSL_NO_DH
22128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (dh_file == NULL)
22138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
22148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_ERROR, "TLS: openssl does not include DH support, but "
22158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   "dh_file specified");
22168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
22178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_DH */
22188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DH *dh;
22198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BIO *bio;
22208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* TODO: add support for dh_blob */
22228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (dh_file == NULL)
22238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
22248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ssl_ctx == NULL)
22258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
22268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	bio = BIO_new_file(dh_file, "r");
22288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (bio == NULL) {
22298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to open DH file '%s': %s",
22308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   dh_file, ERR_error_string(ERR_get_error(), NULL));
22318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
22328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
22338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
22348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BIO_free(bio);
22358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_DSA
22368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while (dh == NULL) {
22378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		DSA *dsa;
22388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: Failed to parse DH file '%s': %s -"
22398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   " trying to parse as DSA params", dh_file,
22408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
22418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		bio = BIO_new_file(dh_file, "r");
22428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (bio == NULL)
22438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
22448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		dsa = PEM_read_bio_DSAparams(bio, NULL, NULL, NULL);
22458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		BIO_free(bio);
22468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (!dsa) {
22478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "TLS: Failed to parse DSA file "
22488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "'%s': %s", dh_file,
22498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   ERR_error_string(ERR_get_error(), NULL));
22508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
22518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
22528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: DH file in DSA param format");
22548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		dh = DSA_dup_DH(dsa);
22558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		DSA_free(dsa);
22568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (dh == NULL) {
22578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_INFO, "TLS: Failed to convert DSA "
22588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "params into DH params");
22598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
22608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
22618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		break;
22628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
22638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* !OPENSSL_NO_DSA */
22648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (dh == NULL) {
22658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to read/parse DH/DSA file "
22668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "'%s'", dh_file);
22678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
22688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
22698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_CTX_set_tmp_dh(ssl_ctx, dh) != 1) {
22718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to set DH params from '%s': "
22728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "%s", dh_file,
22738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
22748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		DH_free(dh);
22758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
22768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
22778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DH_free(dh);
22788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
22798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_DH */
22808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
22818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_get_keys(void *ssl_ctx, struct tls_connection *conn,
22848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    struct tls_keys *keys)
22858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
22868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL *ssl;
22878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || keys == NULL)
22898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
22908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ssl = conn->ssl;
22918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ssl == NULL || ssl->s3 == NULL || ssl->session == NULL)
22928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
22938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_memset(keys, 0, sizeof(*keys));
22958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	keys->master_key = ssl->session->master_key;
22968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	keys->master_key_len = ssl->session->master_key_length;
22978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	keys->client_random = ssl->s3->client_random;
22988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	keys->client_random_len = SSL3_RANDOM_SIZE;
22998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	keys->server_random = ssl->s3->server_random;
23008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	keys->server_random_len = SSL3_RANDOM_SIZE;
23018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
23038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
23048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_prf(void *tls_ctx, struct tls_connection *conn,
23078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       const char *label, int server_random_first,
23088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       u8 *out, size_t out_len)
23098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
23108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
23118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
23128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic struct wpabuf *
23158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtopenssl_handshake(struct tls_connection *conn, const struct wpabuf *in_data,
23168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		  int server)
23178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
23188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int res;
23198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *out_data;
23208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/*
23228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Give TLS handshake data from the server (if available) to OpenSSL
23238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * for processing.
23248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
23258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (in_data &&
23268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    BIO_write(conn->ssl_in, wpabuf_head(in_data), wpabuf_len(in_data))
23278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    < 0) {
23288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
23298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Handshake failed - BIO_write");
23308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
23318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
23328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Initiate TLS handshake or continue the existing handshake */
23348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (server)
23358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		res = SSL_accept(conn->ssl);
23368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	else
23378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		res = SSL_connect(conn->ssl);
23388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res != 1) {
23398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int err = SSL_get_error(conn->ssl, res);
23408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (err == SSL_ERROR_WANT_READ)
23418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "SSL: SSL_connect - want "
23428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "more data");
23438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		else if (err == SSL_ERROR_WANT_WRITE)
23448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "SSL: SSL_connect - want to "
23458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "write");
23468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		else {
23478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_INFO, __func__, "SSL_connect");
23488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			conn->failed++;
23498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
23508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
23518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Get the TLS handshake data to be sent to the server */
23538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	res = BIO_ctrl_pending(conn->ssl_out);
23548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "SSL: %d bytes pending from ssl_out", res);
23558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	out_data = wpabuf_alloc(res);
23568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (out_data == NULL) {
23578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "SSL: Failed to allocate memory for "
23588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "handshake output (%d bytes)", res);
23598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (BIO_reset(conn->ssl_out) < 0) {
23608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_INFO, __func__,
23618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"BIO_reset failed");
23628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
23638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
23648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
23658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	res = res == 0 ? 0 : BIO_read(conn->ssl_out, wpabuf_mhead(out_data),
23668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      res);
23678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res < 0) {
23688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
23698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Handshake failed - BIO_read");
23708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (BIO_reset(conn->ssl_out) < 0) {
23718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_INFO, __func__,
23728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"BIO_reset failed");
23738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
23748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpabuf_free(out_data);
23758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
23768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
23778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpabuf_put(out_data, res);
23788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return out_data;
23808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
23818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic struct wpabuf *
23848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtopenssl_get_appl_data(struct tls_connection *conn, size_t max_len)
23858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
23868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *appl_data;
23878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int res;
23888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	appl_data = wpabuf_alloc(max_len + 100);
23908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (appl_data == NULL)
23918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
23928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	res = SSL_read(conn->ssl, wpabuf_mhead(appl_data),
23948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       wpabuf_size(appl_data));
23958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res < 0) {
23968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int err = SSL_get_error(conn->ssl, res);
23978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (err == SSL_ERROR_WANT_READ ||
23988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    err == SSL_ERROR_WANT_WRITE) {
23998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "SSL: No Application Data "
24008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "included");
24018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else {
24028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_INFO, __func__,
24038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"Failed to read possible "
24048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"Application Data");
24058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
24068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpabuf_free(appl_data);
24078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
24088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
24098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpabuf_put(appl_data, res);
24118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_hexdump_buf_key(MSG_MSGDUMP, "SSL: Application Data in Finished "
24128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    "message", appl_data);
24138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return appl_data;
24158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
24168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic struct wpabuf *
24198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtopenssl_connection_handshake(struct tls_connection *conn,
24208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			     const struct wpabuf *in_data,
24218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			     struct wpabuf **appl_data, int server)
24228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
24238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *out_data;
24248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (appl_data)
24268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		*appl_data = NULL;
24278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	out_data = openssl_handshake(conn, in_data, server);
24298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (out_data == NULL)
24308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
24318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_is_init_finished(conn->ssl) && appl_data && in_data)
24338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		*appl_data = openssl_get_appl_data(conn, wpabuf_len(in_data));
24348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return out_data;
24368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
24378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpabuf *
24408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidttls_connection_handshake(void *ssl_ctx, struct tls_connection *conn,
24418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			 const struct wpabuf *in_data,
24428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			 struct wpabuf **appl_data)
24438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
24448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return openssl_connection_handshake(conn, in_data, appl_data, 0);
24458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
24468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpabuf * tls_connection_server_handshake(void *tls_ctx,
24498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						struct tls_connection *conn,
24508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						const struct wpabuf *in_data,
24518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						struct wpabuf **appl_data)
24528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
24538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return openssl_connection_handshake(conn, in_data, appl_data, 1);
24548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
24558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpabuf * tls_connection_encrypt(void *tls_ctx,
24588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       struct tls_connection *conn,
24598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       const struct wpabuf *in_data)
24608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
24618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int res;
24628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *buf;
24638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
24658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
24668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Give plaintext data for OpenSSL to encrypt into the TLS tunnel. */
24688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if ((res = BIO_reset(conn->ssl_in)) < 0 ||
24698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    (res = BIO_reset(conn->ssl_out)) < 0) {
24708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__, "BIO_reset failed");
24718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
24728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
24738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	res = SSL_write(conn->ssl, wpabuf_head(in_data), wpabuf_len(in_data));
24748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res < 0) {
24758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
24768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Encryption failed - SSL_write");
24778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
24788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
24798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Read encrypted data to be sent to the server */
24818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	buf = wpabuf_alloc(wpabuf_len(in_data) + 300);
24828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (buf == NULL)
24838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
24848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	res = BIO_read(conn->ssl_out, wpabuf_mhead(buf), wpabuf_size(buf));
24858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res < 0) {
24868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
24878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Encryption failed - BIO_read");
24888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpabuf_free(buf);
24898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
24908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
24918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpabuf_put(buf, res);
24928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return buf;
24948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
24958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpabuf * tls_connection_decrypt(void *tls_ctx,
24988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       struct tls_connection *conn,
24998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       const struct wpabuf *in_data)
25008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
25018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int res;
25028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *buf;
25038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Give encrypted data from TLS tunnel for OpenSSL to decrypt. */
25058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	res = BIO_write(conn->ssl_in, wpabuf_head(in_data),
25068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpabuf_len(in_data));
25078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res < 0) {
25088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
25098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Decryption failed - BIO_write");
25108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
25118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
25128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (BIO_reset(conn->ssl_out) < 0) {
25138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__, "BIO_reset failed");
25148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
25158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
25168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Read decrypted data for further processing */
25188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/*
25198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Even though we try to disable TLS compression, it is possible that
25208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * this cannot be done with all TLS libraries. Add extra buffer space
25218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * to handle the possibility of the decrypted data being longer than
25228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * input data.
25238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
25248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	buf = wpabuf_alloc((wpabuf_len(in_data) + 500) * 3);
25258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (buf == NULL)
25268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
25278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	res = SSL_read(conn->ssl, wpabuf_mhead(buf), wpabuf_size(buf));
25288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res < 0) {
25298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
25308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Decryption failed - SSL_read");
25318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpabuf_free(buf);
25328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
25338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
25348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpabuf_put(buf, res);
25358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return buf;
25378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
25388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_resumed(void *ssl_ctx, struct tls_connection *conn)
25418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
25428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return conn ? conn->ssl->hit : 0;
25438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
25448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_set_cipher_list(void *tls_ctx, struct tls_connection *conn,
25478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   u8 *ciphers)
25488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
25498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char buf[100], *pos, *end;
25508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 *c;
25518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ret;
25528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || conn->ssl == NULL || ciphers == NULL)
25548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
25558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	buf[0] = '\0';
25578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pos = buf;
25588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	end = pos + sizeof(buf);
25598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	c = ciphers;
25618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while (*c != TLS_CIPHER_NONE) {
25628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const char *suite;
25638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		switch (*c) {
25658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		case TLS_CIPHER_RC4_SHA:
25668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			suite = "RC4-SHA";
25678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
25688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		case TLS_CIPHER_AES128_SHA:
25698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			suite = "AES128-SHA";
25708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
25718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		case TLS_CIPHER_RSA_DHE_AES128_SHA:
25728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			suite = "DHE-RSA-AES128-SHA";
25738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
25748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		case TLS_CIPHER_ANON_DH_AES128_SHA:
25758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			suite = "ADH-AES128-SHA";
25768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
25778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		default:
25788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "TLS: Unsupported "
25798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "cipher selection: %d", *c);
25808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
25818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
25828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ret = os_snprintf(pos, end - pos, ":%s", suite);
25838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (ret < 0 || ret >= end - pos)
25848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
25858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		pos += ret;
25868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		c++;
25888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
25898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: cipher suites: %s", buf + 1);
25918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_set_cipher_list(conn->ssl, buf + 1) != 1) {
25938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
25948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Cipher suite configuration failed");
25958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
25968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
25978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
25998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
26008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_get_cipher(void *ssl_ctx, struct tls_connection *conn,
26038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   char *buf, size_t buflen)
26048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
26058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *name;
26068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || conn->ssl == NULL)
26078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
26088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	name = SSL_get_cipher(conn->ssl);
26108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (name == NULL)
26118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
26128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_strlcpy(buf, name, buflen);
26148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
26158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
26168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_enable_workaround(void *ssl_ctx,
26198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				     struct tls_connection *conn)
26208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
26218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_options(conn->ssl, SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS);
26228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
26248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
26258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#if defined(EAP_FAST) || defined(EAP_FAST_DYNAMIC) || defined(EAP_SERVER_FAST)
26288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* ClientHello TLS extensions require a patch to openssl, so this function is
26298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * commented out unless explicitly needed for EAP-FAST in order to be able to
26308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * build this file with unmodified openssl. */
26318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_client_hello_ext(void *ssl_ctx, struct tls_connection *conn,
26328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				    int ext_type, const u8 *data,
26338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				    size_t data_len)
26348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
26358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || conn->ssl == NULL || ext_type != 35)
26368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
26378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_OPENSSL_TICKET_OVERRIDE
26398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_set_session_ticket_ext(conn->ssl, (void *) data,
26408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       data_len) != 1)
26418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
26428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* CONFIG_OPENSSL_TICKET_OVERRIDE */
26438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_set_hello_extension(conn->ssl, ext_type, (void *) data,
26448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				    data_len) != 1)
26458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
26468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_OPENSSL_TICKET_OVERRIDE */
26478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
26498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
26508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* EAP_FAST || EAP_FAST_DYNAMIC || EAP_SERVER_FAST */
26518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_get_failed(void *ssl_ctx, struct tls_connection *conn)
26548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
26558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
26568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
26578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return conn->failed;
26588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
26598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_get_read_alerts(void *ssl_ctx, struct tls_connection *conn)
26628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
26638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
26648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
26658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return conn->read_alerts;
26668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
26678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_get_write_alerts(void *ssl_ctx, struct tls_connection *conn)
26708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
26718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
26728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
26738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return conn->write_alerts;
26748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
26758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_set_params(void *tls_ctx, struct tls_connection *conn,
26788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			      const struct tls_connection_params *params)
26798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
26808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ret;
26818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long err;
26828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
26848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
26858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while ((err = ERR_get_error())) {
26878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "%s: Clearing pending SSL error: %s",
26888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   __func__, ERR_error_string(err, NULL));
26898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
26908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (params->engine) {
26928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "SSL: Initializing TLS engine");
26938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ret = tls_engine_init(conn, params->engine_id, params->pin,
26948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      params->key_id, params->cert_id,
26958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      params->ca_cert_id);
26968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (ret)
26978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return ret;
26988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
26998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_connection_set_subject_match(conn,
27008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					     params->subject_match,
27018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					     params->altsubject_match))
27028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
27038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (params->engine && params->ca_cert_id) {
27058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (tls_connection_engine_ca_cert(tls_ctx, conn,
27068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						  params->ca_cert_id))
27078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return TLS_SET_PARAMS_ENGINE_PRV_VERIFY_FAILED;
27088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else if (tls_connection_ca_cert(tls_ctx, conn, params->ca_cert,
27098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					  params->ca_cert_blob,
27108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					  params->ca_cert_blob_len,
27118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					  params->ca_path))
27128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
27138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (params->engine && params->cert_id) {
27158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (tls_connection_engine_client_cert(conn, params->cert_id))
27168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return TLS_SET_PARAMS_ENGINE_PRV_VERIFY_FAILED;
27178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else if (tls_connection_client_cert(conn, params->client_cert,
27188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					      params->client_cert_blob,
27198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					      params->client_cert_blob_len))
27208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
27218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (params->engine && params->key_id) {
27238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: Using private key from engine");
27248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (tls_connection_engine_private_key(conn))
27258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return TLS_SET_PARAMS_ENGINE_PRV_VERIFY_FAILED;
27268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else if (tls_connection_private_key(tls_ctx, conn,
27278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					      params->private_key,
27288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					      params->private_key_passwd,
27298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					      params->private_key_blob,
27308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					      params->private_key_blob_len)) {
27318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to load private key '%s'",
27328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   params->private_key);
27338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
27348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
27358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_connection_dh(conn, params->dh_file)) {
27378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to load DH file '%s'",
27388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   params->dh_file);
27398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
27408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
27418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2742c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt	conn->flags = params->flags;
2743c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt
27448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	tls_get_errors(tls_ctx);
27458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
27478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
27488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_global_set_params(void *tls_ctx,
27518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			  const struct tls_connection_params *params)
27528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
27538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX *ssl_ctx = tls_ctx;
27548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long err;
27558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while ((err = ERR_get_error())) {
27578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "%s: Clearing pending SSL error: %s",
27588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   __func__, ERR_error_string(err, NULL));
27598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
27608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_global_ca_cert(ssl_ctx, params->ca_cert))
27628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
27638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_global_client_cert(ssl_ctx, params->client_cert))
27658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
27668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_global_private_key(ssl_ctx, params->private_key,
27688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   params->private_key_passwd))
27698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
27708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_global_dh(ssl_ctx, params->dh_file)) {
27728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to load DH file '%s'",
27738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   params->dh_file);
27748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
27758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
27768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
27788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
27798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_get_keyblock_size(void *tls_ctx,
27828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				     struct tls_connection *conn)
27838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
27848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const EVP_CIPHER *c;
27858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const EVP_MD *h;
27868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || conn->ssl == NULL ||
27888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    conn->ssl->enc_read_ctx == NULL ||
27898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    conn->ssl->enc_read_ctx->cipher == NULL ||
27908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    conn->ssl->read_hash == NULL)
27918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
27928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	c = conn->ssl->enc_read_ctx->cipher;
27948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#if OPENSSL_VERSION_NUMBER >= 0x00909000L
27958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	h = EVP_MD_CTX_md(conn->ssl->read_hash);
27968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else
27978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	h = conn->ssl->read_hash;
27988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif
27998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 2 * (EVP_CIPHER_key_length(c) +
28018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    EVP_MD_size(h) +
28028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    EVP_CIPHER_iv_length(c));
28038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
28048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtunsigned int tls_capabilities(void *tls_ctx)
28078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
28088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
28098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
28108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_set_ia(void *tls_ctx, struct tls_connection *conn,
28138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			  int tls_ia)
28148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
28158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
28168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
28178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpabuf * tls_connection_ia_send_phase_finished(
28208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void *tls_ctx, struct tls_connection *conn, int final)
28218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
28228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return NULL;
28238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
28248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_ia_final_phase_finished(void *tls_ctx,
28278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   struct tls_connection *conn)
28288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
28298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
28308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
28318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_ia_permute_inner_secret(void *tls_ctx,
28348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   struct tls_connection *conn,
28358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   const u8 *key, size_t key_len)
28368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
28378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
28388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
28398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#if defined(EAP_FAST) || defined(EAP_FAST_DYNAMIC) || defined(EAP_SERVER_FAST)
28428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* Pre-shared secred requires a patch to openssl, so this function is
28438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * commented out unless explicitly needed for EAP-FAST in order to be able to
28448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * build this file with unmodified openssl. */
28458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_sess_sec_cb(SSL *s, void *secret, int *secret_len,
28478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   STACK_OF(SSL_CIPHER) *peer_ciphers,
28488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   SSL_CIPHER **cipher, void *arg)
28498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
28508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct tls_connection *conn = arg;
28518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ret;
28528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || conn->session_ticket_cb == NULL)
28548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
28558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ret = conn->session_ticket_cb(conn->session_ticket_cb_ctx,
28578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      conn->session_ticket,
28588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      conn->session_ticket_len,
28598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      s->s3->client_random,
28608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      s->s3->server_random, secret);
28618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn->session_ticket);
28628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->session_ticket = NULL;
28638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ret <= 0)
28658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
28668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	*secret_len = SSL_MAX_MASTER_KEY_LENGTH;
28688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 1;
28698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
28708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_OPENSSL_TICKET_OVERRIDE
28738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_session_ticket_ext_cb(SSL *s, const unsigned char *data,
28748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				     int len, void *arg)
28758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
28768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct tls_connection *conn = arg;
28778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || conn->session_ticket_cb == NULL)
28798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
28808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: %s: length=%d", __func__, len);
28828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn->session_ticket);
28848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->session_ticket = NULL;
28858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_hexdump(MSG_DEBUG, "OpenSSL: ClientHello SessionTicket "
28878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    "extension", data, len);
28888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->session_ticket = os_malloc(len);
28908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn->session_ticket == NULL)
28918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
28928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_memcpy(conn->session_ticket, data, len);
28948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->session_ticket_len = len;
28958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 1;
28978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
28988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* CONFIG_OPENSSL_TICKET_OVERRIDE */
28998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef SSL_OP_NO_TICKET
29008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void tls_hello_ext_cb(SSL *s, int client_server, int type,
29018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			     unsigned char *data, int len, void *arg)
29028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
29038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct tls_connection *conn = arg;
29048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || conn->session_ticket_cb == NULL)
29068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return;
29078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: %s: type=%d length=%d", __func__,
29098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   type, len);
29108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (type == TLSEXT_TYPE_session_ticket && !client_server) {
29128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(conn->session_ticket);
29138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->session_ticket = NULL;
29148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_hexdump(MSG_DEBUG, "OpenSSL: ClientHello SessionTicket "
29168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    "extension", data, len);
29178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->session_ticket = os_malloc(len);
29188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (conn->session_ticket == NULL)
29198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return;
29208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_memcpy(conn->session_ticket, data, len);
29228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->session_ticket_len = len;
29238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
29248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
29258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* SSL_OP_NO_TICKET */
29268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_hello_ext_cb(SSL *s, TLS_EXTENSION *ext, void *arg)
29278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
29288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct tls_connection *conn = arg;
29298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || conn->session_ticket_cb == NULL)
29318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
29328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: %s: type=%d length=%d", __func__,
29348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   ext->type, ext->length);
29358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn->session_ticket);
29378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->session_ticket = NULL;
29388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ext->type == 35) {
29408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_hexdump(MSG_DEBUG, "OpenSSL: ClientHello SessionTicket "
29418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    "extension", ext->data, ext->length);
29428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->session_ticket = os_malloc(ext->length);
29438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (conn->session_ticket == NULL)
29448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return SSL_AD_INTERNAL_ERROR;
29458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_memcpy(conn->session_ticket, ext->data, ext->length);
29478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->session_ticket_len = ext->length;
29488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
29498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
29518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
29528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* SSL_OP_NO_TICKET */
29538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_OPENSSL_TICKET_OVERRIDE */
29548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* EAP_FAST || EAP_FAST_DYNAMIC || EAP_SERVER_FAST */
29558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_set_session_ticket_cb(void *tls_ctx,
29588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 struct tls_connection *conn,
29598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 tls_session_ticket_cb cb,
29608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 void *ctx)
29618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
29628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#if defined(EAP_FAST) || defined(EAP_FAST_DYNAMIC) || defined(EAP_SERVER_FAST)
29638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->session_ticket_cb = cb;
29648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->session_ticket_cb_ctx = ctx;
29658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cb) {
29678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_set_session_secret_cb(conn->ssl, tls_sess_sec_cb,
29688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					      conn) != 1)
29698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
29708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_OPENSSL_TICKET_OVERRIDE
29718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_set_session_ticket_ext_cb(conn->ssl,
29728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					      tls_session_ticket_ext_cb, conn);
29738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* CONFIG_OPENSSL_TICKET_OVERRIDE */
29748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef SSL_OP_NO_TICKET
29758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_set_tlsext_debug_callback(conn->ssl, tls_hello_ext_cb);
29768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_set_tlsext_debug_arg(conn->ssl, conn);
29778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* SSL_OP_NO_TICKET */
29788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_set_hello_extension_cb(conn->ssl, tls_hello_ext_cb,
29798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					       conn) != 1)
29808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
29818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* SSL_OP_NO_TICKET */
29828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_OPENSSL_TICKET_OVERRIDE */
29838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else {
29848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_set_session_secret_cb(conn->ssl, NULL, NULL) != 1)
29858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
29868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_OPENSSL_TICKET_OVERRIDE
29878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_set_session_ticket_ext_cb(conn->ssl, NULL, NULL);
29888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* CONFIG_OPENSSL_TICKET_OVERRIDE */
29898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef SSL_OP_NO_TICKET
29908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_set_tlsext_debug_callback(conn->ssl, NULL);
29918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_set_tlsext_debug_arg(conn->ssl, conn);
29928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* SSL_OP_NO_TICKET */
29938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_set_hello_extension_cb(conn->ssl, NULL, NULL) != 1)
29948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
29958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* SSL_OP_NO_TICKET */
29968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_OPENSSL_TICKET_OVERRIDE */
29978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
29988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
30008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* EAP_FAST || EAP_FAST_DYNAMIC || EAP_SERVER_FAST */
30018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
30028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* EAP_FAST || EAP_FAST_DYNAMIC || EAP_SERVER_FAST */
30038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
3004