tls_openssl.c revision 8d520ff1dc2da35cdca849e982051b86468016d8
18d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/*
28d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * SSL/TLS interface functions for OpenSSL
38d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Copyright (c) 2004-2010, Jouni Malinen <j@w1.fi>
48d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
58d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * This program is free software; you can redistribute it and/or modify
68d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * it under the terms of the GNU General Public License version 2 as
78d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * published by the Free Software Foundation.
88d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
98d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Alternatively, this software may be distributed under the terms of BSD
108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * license.
118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * See README and COPYING for more details.
138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "includes.h"
168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef CONFIG_SMARTCARD
188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define OPENSSL_NO_ENGINE
208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif
218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif
228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/ssl.h>
248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/err.h>
258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/pkcs12.h>
268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/x509v3.h>
278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/engine.h>
298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef ANDROID
328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/pem.h>
338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "keystore_get.h"
348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* ANDROID */
358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "common.h"
378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "crypto.h"
388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "tls.h"
398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#if OPENSSL_VERSION_NUMBER >= 0x0090800fL
418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define OPENSSL_d2i_TYPE const unsigned char **
428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else
438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define OPENSSL_d2i_TYPE unsigned char **
448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif
458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef SSL_F_SSL_SET_SESSION_TICKET_EXT
478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef SSL_OP_NO_TICKET
488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/*
498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Session ticket override patch was merged into OpenSSL 0.9.9 tree on
508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * 2008-11-15. This version uses a bit different API compared to the old patch.
518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define CONFIG_OPENSSL_TICKET_OVERRIDE
538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif
548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif
558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_openssl_ref_count = 0;
578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct tls_global {
598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void (*event_cb)(void *ctx, enum tls_event ev,
608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			 union tls_event_data *data);
618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void *cb_ctx;
628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic struct tls_global *tls_global = NULL;
658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct tls_connection {
688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL *ssl;
698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BIO *ssl_in, *ssl_out;
708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ENGINE *engine;        /* functional reference to the engine */
728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_PKEY *private_key; /* the private key if using engine */
738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *subject_match, *altsubject_match;
758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int read_alerts, write_alerts, failed;
768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	tls_session_ticket_cb session_ticket_cb;
788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void *session_ticket_cb_ctx;
798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* SessionTicket received from OpenSSL hello_extension_cb (server) */
818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 *session_ticket;
828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t session_ticket_len;
838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int ca_cert_verify:1;
858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int cert_probe:1;
868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int server_cert_only:1;
878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 srv_cert_hash[32];
898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_NO_STDOUT_DEBUG
938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void _tls_show_errors(void)
958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long err;
978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while ((err = ERR_get_error())) {
998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/* Just ignore the errors, since stdout is disabled */
1008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
1018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
1028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define tls_show_errors(l, f, t) _tls_show_errors()
1038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* CONFIG_NO_STDOUT_DEBUG */
1058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void tls_show_errors(int level, const char *func, const char *txt)
1078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
1088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long err;
1098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(level, "OpenSSL: %s - %s %s",
1118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   func, txt, ERR_error_string(ERR_get_error(), NULL));
1128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while ((err = ERR_get_error())) {
1148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "OpenSSL: pending error: %s",
1158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(err, NULL));
1168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
1178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
1188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_NO_STDOUT_DEBUG */
1208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_NATIVE_WINDOWS
1238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* Windows CryptoAPI and access to certificate stores */
1258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <wincrypt.h>
1268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef __MINGW32_VERSION
1288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/*
1298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * MinGW does not yet include all the needed definitions for CryptoAPI, so
1308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * define here whatever extra is needed.
1318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
1328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define CERT_SYSTEM_STORE_CURRENT_USER (1 << 16)
1338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define CERT_STORE_READONLY_FLAG 0x00008000
1348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define CERT_STORE_OPEN_EXISTING_FLAG 0x00004000
1358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* __MINGW32_VERSION */
1378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct cryptoapi_rsa_data {
1408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const CERT_CONTEXT *cert;
1418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	HCRYPTPROV crypt_prov;
1428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DWORD key_spec;
1438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BOOL free_crypt_prov;
1448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
1458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void cryptoapi_error(const char *msg)
1488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
1498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_INFO, "CryptoAPI: %s; err=%u",
1508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   msg, (unsigned int) GetLastError());
1518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
1528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int cryptoapi_rsa_pub_enc(int flen, const unsigned char *from,
1558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				 unsigned char *to, RSA *rsa, int padding)
1568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
1578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "%s - not implemented", __func__);
1588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
1598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
1608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int cryptoapi_rsa_pub_dec(int flen, const unsigned char *from,
1638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				 unsigned char *to, RSA *rsa, int padding)
1648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
1658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "%s - not implemented", __func__);
1668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
1678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
1688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int cryptoapi_rsa_priv_enc(int flen, const unsigned char *from,
1718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  unsigned char *to, RSA *rsa, int padding)
1728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
1738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct cryptoapi_rsa_data *priv =
1748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		(struct cryptoapi_rsa_data *) rsa->meth->app_data;
1758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	HCRYPTHASH hash;
1768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DWORD hash_size, len, i;
1778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned char *buf = NULL;
1788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ret = 0;
1798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (priv == NULL) {
1818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,
1828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       ERR_R_PASSED_NULL_PARAMETER);
1838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
1848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
1858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (padding != RSA_PKCS1_PADDING) {
1878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,
1888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       RSA_R_UNKNOWN_PADDING_TYPE);
1898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
1908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
1918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (flen != 16 /* MD5 */ + 20 /* SHA-1 */) {
1938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "%s - only MD5-SHA1 hash supported",
1948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   __func__);
1958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,
1968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       RSA_R_INVALID_MESSAGE_LENGTH);
1978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
1988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
1998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!CryptCreateHash(priv->crypt_prov, CALG_SSL3_SHAMD5, 0, 0, &hash))
2018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	{
2028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cryptoapi_error("CryptCreateHash failed");
2038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
2048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
2058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	len = sizeof(hash_size);
2078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!CryptGetHashParam(hash, HP_HASHSIZE, (BYTE *) &hash_size, &len,
2088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			       0)) {
2098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cryptoapi_error("CryptGetHashParam failed");
2108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
2118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
2128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if ((int) hash_size != flen) {
2148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "CryptoAPI: Invalid hash size (%u != %d)",
2158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   (unsigned) hash_size, flen);
2168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,
2178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       RSA_R_INVALID_MESSAGE_LENGTH);
2188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
2198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
2208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!CryptSetHashParam(hash, HP_HASHVAL, (BYTE * ) from, 0)) {
2218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cryptoapi_error("CryptSetHashParam failed");
2228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
2238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
2248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	len = RSA_size(rsa);
2268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	buf = os_malloc(len);
2278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (buf == NULL) {
2288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT, ERR_R_MALLOC_FAILURE);
2298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
2308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
2318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!CryptSignHash(hash, priv->key_spec, NULL, 0, buf, &len)) {
2338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cryptoapi_error("CryptSignHash failed");
2348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
2358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
2368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	for (i = 0; i < len; i++)
2388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		to[i] = buf[len - i - 1];
2398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ret = len;
2408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidterr:
2428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(buf);
2438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	CryptDestroyHash(hash);
2448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return ret;
2468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
2478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int cryptoapi_rsa_priv_dec(int flen, const unsigned char *from,
2508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  unsigned char *to, RSA *rsa, int padding)
2518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
2528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "%s - not implemented", __func__);
2538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
2548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
2558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void cryptoapi_free_data(struct cryptoapi_rsa_data *priv)
2588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
2598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (priv == NULL)
2608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return;
2618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (priv->crypt_prov && priv->free_crypt_prov)
2628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		CryptReleaseContext(priv->crypt_prov, 0);
2638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (priv->cert)
2648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		CertFreeCertificateContext(priv->cert);
2658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(priv);
2668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
2678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int cryptoapi_finish(RSA *rsa)
2708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
2718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	cryptoapi_free_data((struct cryptoapi_rsa_data *) rsa->meth->app_data);
2728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free((void *) rsa->meth);
2738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa->meth = NULL;
2748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 1;
2758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
2768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic const CERT_CONTEXT * cryptoapi_find_cert(const char *name, DWORD store)
2798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
2808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	HCERTSTORE cs;
2818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const CERT_CONTEXT *ret = NULL;
2828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	cs = CertOpenStore((LPCSTR) CERT_STORE_PROV_SYSTEM, 0, 0,
2848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   store | CERT_STORE_OPEN_EXISTING_FLAG |
2858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   CERT_STORE_READONLY_FLAG, L"MY");
2868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cs == NULL) {
2878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cryptoapi_error("Failed to open 'My system store'");
2888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
2898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
2908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (strncmp(name, "cert://", 7) == 0) {
2928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		unsigned short wbuf[255];
2938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		MultiByteToWideChar(CP_ACP, 0, name + 7, -1, wbuf, 255);
2948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ret = CertFindCertificateInStore(cs, X509_ASN_ENCODING |
2958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						 PKCS_7_ASN_ENCODING,
2968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						 0, CERT_FIND_SUBJECT_STR,
2978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						 wbuf, NULL);
2988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else if (strncmp(name, "hash://", 7) == 0) {
2998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		CRYPT_HASH_BLOB blob;
3008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int len;
3018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const char *hash = name + 7;
3028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		unsigned char *buf;
3038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		len = os_strlen(hash) / 2;
3058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		buf = os_malloc(len);
3068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (buf && hexstr2bin(hash, buf, len) == 0) {
3078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			blob.cbData = len;
3088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			blob.pbData = buf;
3098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ret = CertFindCertificateInStore(cs,
3108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt							 X509_ASN_ENCODING |
3118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt							 PKCS_7_ASN_ENCODING,
3128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt							 0, CERT_FIND_HASH,
3138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt							 &blob, NULL);
3148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
3158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(buf);
3168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
3178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	CertCloseStore(cs, 0);
3198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return ret;
3218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
3228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_cryptoapi_cert(SSL *ssl, const char *name)
3258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
3268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509 *cert = NULL;
3278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	RSA *rsa = NULL, *pub_rsa;
3288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct cryptoapi_rsa_data *priv;
3298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	RSA_METHOD *rsa_meth;
3308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (name == NULL ||
3328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    (strncmp(name, "cert://", 7) != 0 &&
3338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	     strncmp(name, "hash://", 7) != 0))
3348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
3358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	priv = os_zalloc(sizeof(*priv));
3378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth = os_zalloc(sizeof(*rsa_meth));
3388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (priv == NULL || rsa_meth == NULL) {
3398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_WARNING, "CryptoAPI: Failed to allocate memory "
3408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "for CryptoAPI RSA method");
3418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(priv);
3428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(rsa_meth);
3438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
3448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
3458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	priv->cert = cryptoapi_find_cert(name, CERT_SYSTEM_STORE_CURRENT_USER);
3478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (priv->cert == NULL) {
3488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		priv->cert = cryptoapi_find_cert(
3498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			name, CERT_SYSTEM_STORE_LOCAL_MACHINE);
3508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
3518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (priv->cert == NULL) {
3528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "CryptoAPI: Could not find certificate "
3538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "'%s'", name);
3548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
3558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
3568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	cert = d2i_X509(NULL, (OPENSSL_d2i_TYPE) &priv->cert->pbCertEncoded,
3588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			priv->cert->cbCertEncoded);
3598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cert == NULL) {
3608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "CryptoAPI: Could not process X509 DER "
3618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "encoding");
3628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
3638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
3648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!CryptAcquireCertificatePrivateKey(priv->cert,
3668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					       CRYPT_ACQUIRE_COMPARE_KEY_FLAG,
3678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					       NULL, &priv->crypt_prov,
3688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					       &priv->key_spec,
3698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					       &priv->free_crypt_prov)) {
3708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cryptoapi_error("Failed to acquire a private key for the "
3718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"certificate");
3728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
3738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
3748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth->name = "Microsoft CryptoAPI RSA Method";
3768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth->rsa_pub_enc = cryptoapi_rsa_pub_enc;
3778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth->rsa_pub_dec = cryptoapi_rsa_pub_dec;
3788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth->rsa_priv_enc = cryptoapi_rsa_priv_enc;
3798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth->rsa_priv_dec = cryptoapi_rsa_priv_dec;
3808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth->finish = cryptoapi_finish;
3818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth->flags = RSA_METHOD_FLAG_NO_CHECK;
3828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth->app_data = (char *) priv;
3838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa = RSA_new();
3858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (rsa == NULL) {
3868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSLerr(SSL_F_SSL_CTX_USE_CERTIFICATE_FILE,
3878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       ERR_R_MALLOC_FAILURE);
3888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
3898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
3908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!SSL_use_certificate(ssl, cert)) {
3928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		RSA_free(rsa);
3938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		rsa = NULL;
3948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
3958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
3968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pub_rsa = cert->cert_info->key->pkey->pkey.rsa;
3978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509_free(cert);
3988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	cert = NULL;
3998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa->n = BN_dup(pub_rsa->n);
4018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa->e = BN_dup(pub_rsa->e);
4028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!RSA_set_method(rsa, rsa_meth))
4038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
4048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!SSL_use_RSAPrivateKey(ssl, rsa))
4068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
4078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	RSA_free(rsa);
4088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
4108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidterr:
4128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cert)
4138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_free(cert);
4148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (rsa)
4158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		RSA_free(rsa);
4168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	else {
4178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(rsa_meth);
4188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cryptoapi_free_data(priv);
4198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
4208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
4218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
4228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_cryptoapi_ca_cert(SSL_CTX *ssl_ctx, SSL *ssl, const char *name)
4258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
4268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	HCERTSTORE cs;
4278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	PCCERT_CONTEXT ctx = NULL;
4288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509 *cert;
4298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char buf[128];
4308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *store;
4318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef UNICODE
4328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	WCHAR *wstore;
4338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* UNICODE */
4348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (name == NULL || strncmp(name, "cert_store://", 13) != 0)
4368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
4378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	store = name + 13;
4398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef UNICODE
4408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wstore = os_malloc((os_strlen(store) + 1) * sizeof(WCHAR));
4418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (wstore == NULL)
4428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
4438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wsprintf(wstore, L"%S", store);
4448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	cs = CertOpenSystemStore(0, wstore);
4458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(wstore);
4468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* UNICODE */
4478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	cs = CertOpenSystemStore(0, store);
4488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* UNICODE */
4498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cs == NULL) {
4508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "%s: failed to open system cert store "
4518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "'%s': error=%d", __func__, store,
4528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   (int) GetLastError());
4538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
4548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
4558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while ((ctx = CertEnumCertificatesInStore(cs, ctx))) {
4578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cert = d2i_X509(NULL, (OPENSSL_d2i_TYPE) &ctx->pbCertEncoded,
4588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				ctx->cbCertEncoded);
4598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (cert == NULL) {
4608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_INFO, "CryptoAPI: Could not process "
4618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "X509 DER encoding for CA cert");
4628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			continue;
4638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
4648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_NAME_oneline(X509_get_subject_name(cert), buf,
4668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  sizeof(buf));
4678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: Loaded CA certificate for "
4688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "system certificate store: subject='%s'", buf);
4698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (!X509_STORE_add_cert(ssl_ctx->cert_store, cert)) {
4718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_WARNING, __func__,
4728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"Failed to add ca_cert to OpenSSL "
4738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"certificate store");
4748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
4758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_free(cert);
4778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
4788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!CertCloseStore(cs, 0)) {
4808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "%s: failed to close system cert store "
4818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "'%s': error=%d", __func__, name + 13,
4828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   (int) GetLastError());
4838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
4848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
4868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
4878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* CONFIG_NATIVE_WINDOWS */
4908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_cryptoapi_cert(SSL *ssl, const char *name)
4928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
4938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
4948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
4958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_NATIVE_WINDOWS */
4978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void ssl_info_cb(const SSL *ssl, int where, int ret)
5008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
5018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *str;
5028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int w;
5038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "SSL: (where=0x%x ret=0x%x)", where, ret);
5058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	w = where & ~SSL_ST_MASK;
5068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (w & SSL_ST_CONNECT)
5078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		str = "SSL_connect";
5088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	else if (w & SSL_ST_ACCEPT)
5098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		str = "SSL_accept";
5108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	else
5118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		str = "undefined";
5128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (where & SSL_CB_LOOP) {
5148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "SSL: %s:%s",
5158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   str, SSL_state_string_long(ssl));
5168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else if (where & SSL_CB_ALERT) {
5178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "SSL: SSL3 alert: %s:%s:%s",
5188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   where & SSL_CB_READ ?
5198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "read (remote end reported an error)" :
5208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "write (local SSL3 detected an error)",
5218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   SSL_alert_type_string_long(ret),
5228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   SSL_alert_desc_string_long(ret));
5238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if ((ret >> 8) == SSL3_AL_FATAL) {
5248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			struct tls_connection *conn =
5258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				SSL_get_app_data((SSL *) ssl);
5268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (where & SSL_CB_READ)
5278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				conn->read_alerts++;
5288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			else
5298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				conn->write_alerts++;
5308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
5318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else if (where & SSL_CB_EXIT && ret <= 0) {
5328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "SSL: %s:%s in %s",
5338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   str, ret == 0 ? "failed" : "error",
5348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   SSL_state_string_long(ssl));
5358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
5368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
5378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
5408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
5418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * tls_engine_load_dynamic_generic - load any openssl engine
5428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @pre: an array of commands and values that load an engine initialized
5438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *       in the engine specific function
5448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @post: an array of commands and values that initialize an already loaded
5458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *        engine (or %NULL if not required)
5468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @id: the engine id of the engine to load (only required if post is not %NULL
5478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
5488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * This function is a generic function that loads any openssl engine.
5498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
5508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Returns: 0 on success, -1 on failure
5518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
5528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_engine_load_dynamic_generic(const char *pre[],
5538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   const char *post[], const char *id)
5548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
5558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ENGINE *engine;
5568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *dynamic_id = "dynamic";
5578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	engine = ENGINE_by_id(id);
5598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (engine) {
5608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ENGINE_free(engine);
5618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "ENGINE: engine '%s' is already "
5628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "available", id);
5638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
5648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
5658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ERR_clear_error();
5668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	engine = ENGINE_by_id(dynamic_id);
5688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (engine == NULL) {
5698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "ENGINE: Can't find engine %s [%s]",
5708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   dynamic_id,
5718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
5728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
5738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
5748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Perform the pre commands. This will load the engine. */
5768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while (pre && pre[0]) {
5778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "ENGINE: '%s' '%s'", pre[0], pre[1]);
5788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (ENGINE_ctrl_cmd_string(engine, pre[0], pre[1], 0) == 0) {
5798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_INFO, "ENGINE: ctrl cmd_string failed: "
5808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "%s %s [%s]", pre[0], pre[1],
5818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   ERR_error_string(ERR_get_error(), NULL));
5828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ENGINE_free(engine);
5838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
5848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
5858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		pre += 2;
5868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
5878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/*
5898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Free the reference to the "dynamic" engine. The loaded engine can
5908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * now be looked up using ENGINE_by_id().
5918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
5928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ENGINE_free(engine);
5938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	engine = ENGINE_by_id(id);
5958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (engine == NULL) {
5968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "ENGINE: Can't find engine %s [%s]",
5978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   id, ERR_error_string(ERR_get_error(), NULL));
5988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
5998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
6008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while (post && post[0]) {
6028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "ENGINE: '%s' '%s'", post[0], post[1]);
6038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (ENGINE_ctrl_cmd_string(engine, post[0], post[1], 0) == 0) {
6048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "ENGINE: ctrl cmd_string failed:"
6058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				" %s %s [%s]", post[0], post[1],
6068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   ERR_error_string(ERR_get_error(), NULL));
6078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ENGINE_remove(engine);
6088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ENGINE_free(engine);
6098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
6108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
6118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		post += 2;
6128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
6138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ENGINE_free(engine);
6148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
6168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
6178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
6208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * tls_engine_load_dynamic_pkcs11 - load the pkcs11 engine provided by opensc
6218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @pkcs11_so_path: pksc11_so_path from the configuration
6228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @pcks11_module_path: pkcs11_module_path from the configuration
6238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
6248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_engine_load_dynamic_pkcs11(const char *pkcs11_so_path,
6258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					  const char *pkcs11_module_path)
6268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
6278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *engine_id = "pkcs11";
6288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *pre_cmd[] = {
6298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"SO_PATH", NULL /* pkcs11_so_path */,
6308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"ID", NULL /* engine_id */,
6318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"LIST_ADD", "1",
6328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/* "NO_VCHECK", "1", */
6338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"LOAD", NULL,
6348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		NULL, NULL
6358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	};
6368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *post_cmd[] = {
6378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"MODULE_PATH", NULL /* pkcs11_module_path */,
6388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		NULL, NULL
6398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	};
6408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!pkcs11_so_path || !pkcs11_module_path)
6428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
6438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pre_cmd[1] = pkcs11_so_path;
6458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pre_cmd[3] = engine_id;
6468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	post_cmd[1] = pkcs11_module_path;
6478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "ENGINE: Loading pkcs11 Engine from %s",
6498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   pkcs11_so_path);
6508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return tls_engine_load_dynamic_generic(pre_cmd, post_cmd, engine_id);
6528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
6538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
6568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * tls_engine_load_dynamic_opensc - load the opensc engine provided by opensc
6578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @opensc_so_path: opensc_so_path from the configuration
6588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
6598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_engine_load_dynamic_opensc(const char *opensc_so_path)
6608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
6618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *engine_id = "opensc";
6628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *pre_cmd[] = {
6638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"SO_PATH", NULL /* opensc_so_path */,
6648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"ID", NULL /* engine_id */,
6658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"LIST_ADD", "1",
6668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"LOAD", NULL,
6678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		NULL, NULL
6688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	};
6698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!opensc_so_path)
6718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
6728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pre_cmd[1] = opensc_so_path;
6748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pre_cmd[3] = engine_id;
6758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "ENGINE: Loading OpenSC Engine from %s",
6778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   opensc_so_path);
6788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return tls_engine_load_dynamic_generic(pre_cmd, NULL, engine_id);
6808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
6818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
6828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid * tls_init(const struct tls_config *conf)
6858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
6868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX *ssl;
6878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_openssl_ref_count == 0) {
6898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_global = os_zalloc(sizeof(*tls_global));
6908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (tls_global == NULL)
6918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return NULL;
6928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (conf) {
6938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_global->event_cb = conf->event_cb;
6948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_global->cb_ctx = conf->cb_ctx;
6958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
6968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_FIPS
6988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef OPENSSL_FIPS
6998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (conf && conf->fips_mode) {
7008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (!FIPS_mode_set(1)) {
7018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				wpa_printf(MSG_ERROR, "Failed to enable FIPS "
7028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   "mode");
7038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				ERR_load_crypto_strings();
7048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				ERR_print_errors_fp(stderr);
7058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				return NULL;
7068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			} else
7078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				wpa_printf(MSG_INFO, "Running in FIPS mode");
7088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
7098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_FIPS */
7108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (conf && conf->fips_mode) {
7118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_ERROR, "FIPS mode requested, but not "
7128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "supported");
7138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return NULL;
7148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
7158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_FIPS */
7168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_FIPS */
7178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_load_error_strings();
7188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_library_init();
7198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
7208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		EVP_add_digest(EVP_sha256());
7218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_SHA256 */
7228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/* TODO: if /dev/urandom is available, PRNG is seeded
7238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * automatically. If this is not the case, random data should
7248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * be added here. */
7258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef PKCS12_FUNCS
7278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_RC2
7288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/*
7298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * 40-bit RC2 is commonly used in PKCS#12 files, so enable it.
7308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * This is enabled by PKCS12_PBE_add() in OpenSSL 0.9.8
7318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * versions, but it looks like OpenSSL 1.0.0 does not do that
7328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * anymore.
7338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
7348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		EVP_add_cipher(EVP_rc2_40_cbc());
7358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_RC2 */
7368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		PKCS12_PBE_add();
7378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif  /* PKCS12_FUNCS */
7388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
7398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	tls_openssl_ref_count++;
7408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ssl = SSL_CTX_new(TLSv1_method());
7428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ssl == NULL)
7438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
7448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX_set_info_callback(ssl, ssl_info_cb);
7468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
7488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conf &&
7498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    (conf->opensc_engine_path || conf->pkcs11_engine_path ||
7508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	     conf->pkcs11_module_path)) {
7518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "ENGINE: Loading dynamic engine");
7528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ERR_load_ENGINE_strings();
7538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ENGINE_load_dynamic();
7548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (tls_engine_load_dynamic_opensc(conf->opensc_engine_path) ||
7568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    tls_engine_load_dynamic_pkcs11(conf->pkcs11_engine_path,
7578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						   conf->pkcs11_module_path)) {
7588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_deinit(ssl);
7598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return NULL;
7608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
7618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
7628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
7638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return ssl;
7658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
7668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid tls_deinit(void *ssl_ctx)
7698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
7708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX *ssl = ssl_ctx;
7718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX_free(ssl);
7728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	tls_openssl_ref_count--;
7748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_openssl_ref_count == 0) {
7758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
7768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ENGINE_cleanup();
7778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
7788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		CRYPTO_cleanup_all_ex_data();
7798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ERR_remove_state(0);
7808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ERR_free_strings();
7818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		EVP_cleanup();
7828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(tls_global);
7838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_global = NULL;
7848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
7858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
7868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_engine_init(struct tls_connection *conn, const char *engine_id,
7898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   const char *pin, const char *key_id,
7908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   const char *cert_id, const char *ca_cert_id)
7918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
7928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
7938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ret = -1;
7948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (engine_id == NULL) {
7958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: Engine ID not set");
7968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
7978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
7988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (pin == NULL) {
7998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: Smartcard PIN not set");
8008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
8018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
8028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (key_id == NULL) {
8038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: Key Id not set");
8048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
8058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
8068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ERR_clear_error();
8088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->engine = ENGINE_by_id(engine_id);
8098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!conn->engine) {
8108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: engine %s not available [%s]",
8118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   engine_id, ERR_error_string(ERR_get_error(), NULL));
8128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
8138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
8148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ENGINE_init(conn->engine) != 1) {
8158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: engine init failed "
8168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "(engine: %s) [%s]", engine_id,
8178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
8188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
8198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
8208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "ENGINE: engine initialized");
8218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ENGINE_ctrl_cmd_string(conn->engine, "PIN", pin, 0) == 0) {
8238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: cannot set pin [%s]",
8248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
8258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
8268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
8278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* load private key first in-case PIN is required for cert */
8288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->private_key = ENGINE_load_private_key(conn->engine,
8298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						    key_id, NULL, NULL);
8308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!conn->private_key) {
8318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: cannot load private key with id"
8328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				" '%s' [%s]", key_id,
8338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
8348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ret = TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED;
8358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
8368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
8378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* handle a certificate and/or CA certificate */
8398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cert_id || ca_cert_id) {
8408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const char *cmd_name = "LOAD_CERT_CTRL";
8418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/* test if the engine supports a LOAD_CERT_CTRL */
8438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (!ENGINE_ctrl(conn->engine, ENGINE_CTRL_GET_CMD_FROM_NAME,
8448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				 0, (void *)cmd_name, NULL)) {
8458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_ERROR, "ENGINE: engine does not support"
8468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   " loading certificates");
8478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ret = TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED;
8488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			goto err;
8498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
8508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
8518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
8538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidterr:
8558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn->engine) {
8568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ENGINE_free(conn->engine);
8578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->engine = NULL;
8588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
8598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn->private_key) {
8618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		EVP_PKEY_free(conn->private_key);
8628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->private_key = NULL;
8638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
8648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return ret;
8668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_ENGINE */
8678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
8688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
8698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
8708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void tls_engine_deinit(struct tls_connection *conn)
8738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
8748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
8758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "ENGINE: engine deinit");
8768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn->private_key) {
8778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		EVP_PKEY_free(conn->private_key);
8788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->private_key = NULL;
8798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
8808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn->engine) {
8818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ENGINE_finish(conn->engine);
8828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->engine = NULL;
8838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
8848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
8858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
8868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_get_errors(void *ssl_ctx)
8898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
8908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int count = 0;
8918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long err;
8928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while ((err = ERR_get_error())) {
8948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS - SSL error: %s",
8958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(err, NULL));
8968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		count++;
8978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
8988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return count;
9008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
9018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct tls_connection * tls_connection_init(void *ssl_ctx)
9038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
9048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX *ssl = ssl_ctx;
9058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct tls_connection *conn;
9068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	long options;
9078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn = os_zalloc(sizeof(*conn));
9098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
9108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
9118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->ssl = SSL_new(ssl);
9128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn->ssl == NULL) {
9138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
9148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to initialize new SSL connection");
9158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(conn);
9168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
9178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
9188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_app_data(conn->ssl, conn);
9208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	options = SSL_OP_NO_SSLv2 | SSL_OP_NO_SSLv3 |
9218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_OP_SINGLE_DH_USE;
9228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef SSL_OP_NO_COMPRESSION
9238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	options |= SSL_OP_NO_COMPRESSION;
9248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* SSL_OP_NO_COMPRESSION */
9258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_options(conn->ssl, options);
9268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->ssl_in = BIO_new(BIO_s_mem());
9288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!conn->ssl_in) {
9298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
9308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to create a new BIO for ssl_in");
9318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_free(conn->ssl);
9328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(conn);
9338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
9348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
9358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->ssl_out = BIO_new(BIO_s_mem());
9378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!conn->ssl_out) {
9388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
9398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to create a new BIO for ssl_out");
9408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_free(conn->ssl);
9418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		BIO_free(conn->ssl_in);
9428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(conn);
9438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
9448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
9458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_bio(conn->ssl, conn->ssl_in, conn->ssl_out);
9478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return conn;
9498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
9508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid tls_connection_deinit(void *ssl_ctx, struct tls_connection *conn)
9538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
9548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
9558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return;
9568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_free(conn->ssl);
9578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	tls_engine_deinit(conn);
9588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn->subject_match);
9598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn->altsubject_match);
9608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn->session_ticket);
9618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn);
9628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
9638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_established(void *ssl_ctx, struct tls_connection *conn)
9668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
9678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return conn ? SSL_is_init_finished(conn->ssl) : 0;
9688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
9698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_shutdown(void *ssl_ctx, struct tls_connection *conn)
9728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
9738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
9748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
9758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Shutdown previous TLS connection without notifying the peer
9778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * because the connection was already terminated in practice
9788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * and "close notify" shutdown alert would confuse AS. */
9798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_quiet_shutdown(conn->ssl, 1);
9808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_shutdown(conn->ssl);
9818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
9828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
9838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_match_altsubject_component(X509 *cert, int type,
9868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					  const char *value, size_t len)
9878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
9888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	GENERAL_NAME *gen;
9898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void *ext;
9908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int i, found = 0;
9918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ext = X509_get_ext_d2i(cert, NID_subject_alt_name, NULL, NULL);
9938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	for (i = 0; ext && i < sk_GENERAL_NAME_num(ext); i++) {
9958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		gen = sk_GENERAL_NAME_value(ext, i);
9968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (gen->type != type)
9978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			continue;
9988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (os_strlen((char *) gen->d.ia5->data) == len &&
9998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    os_memcmp(value, gen->d.ia5->data, len) == 0)
10008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			found++;
10018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
10028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return found;
10048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
10058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_match_altsubject(X509 *cert, const char *match)
10088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
10098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int type;
10108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *pos, *end;
10118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t len;
10128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pos = match;
10148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	do {
10158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (os_strncmp(pos, "EMAIL:", 6) == 0) {
10168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			type = GEN_EMAIL;
10178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			pos += 6;
10188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else if (os_strncmp(pos, "DNS:", 4) == 0) {
10198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			type = GEN_DNS;
10208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			pos += 4;
10218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else if (os_strncmp(pos, "URI:", 4) == 0) {
10228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			type = GEN_URI;
10238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			pos += 4;
10248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else {
10258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_INFO, "TLS: Invalid altSubjectName "
10268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "match '%s'", pos);
10278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return 0;
10288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
10298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		end = os_strchr(pos, ';');
10308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		while (end) {
10318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (os_strncmp(end + 1, "EMAIL:", 6) == 0 ||
10328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    os_strncmp(end + 1, "DNS:", 4) == 0 ||
10338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    os_strncmp(end + 1, "URI:", 4) == 0)
10348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				break;
10358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			end = os_strchr(end + 1, ';');
10368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
10378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (end)
10388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			len = end - pos;
10398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		else
10408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			len = os_strlen(pos);
10418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (tls_match_altsubject_component(cert, type, pos, len) > 0)
10428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return 1;
10438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		pos = end + 1;
10448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} while (end);
10458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
10478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
10488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic enum tls_fail_reason openssl_tls_fail_reason(int err)
10518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
10528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	switch (err) {
10538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_CERT_REVOKED:
10548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return TLS_FAIL_REVOKED;
10558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_CERT_NOT_YET_VALID:
10568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_CRL_NOT_YET_VALID:
10578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return TLS_FAIL_NOT_YET_VALID;
10588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_CERT_HAS_EXPIRED:
10598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_CRL_HAS_EXPIRED:
10608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return TLS_FAIL_EXPIRED;
10618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
10628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_UNABLE_TO_GET_CRL:
10638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
10648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
10658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
10668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
10678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
10688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_CERT_CHAIN_TOO_LONG:
10698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_PATH_LENGTH_EXCEEDED:
10708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_INVALID_CA:
10718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return TLS_FAIL_UNTRUSTED;
10728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
10738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
10748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
10758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
10768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
10778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
10788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
10798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_CERT_UNTRUSTED:
10808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_CERT_REJECTED:
10818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return TLS_FAIL_BAD_CERTIFICATE;
10828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	default:
10838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return TLS_FAIL_UNSPECIFIED;
10848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
10858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
10868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic struct wpabuf * get_x509_cert(X509 *cert)
10898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
10908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *buf;
10918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 *tmp;
10928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int cert_len = i2d_X509(cert, NULL);
10948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cert_len <= 0)
10958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
10968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	buf = wpabuf_alloc(cert_len);
10988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (buf == NULL)
10998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
11008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	tmp = wpabuf_put(buf, cert_len);
11028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	i2d_X509(cert, &tmp);
11038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return buf;
11048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
11058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void openssl_tls_fail_event(struct tls_connection *conn,
11088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   X509 *err_cert, int err, int depth,
11098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   const char *subject, const char *err_str,
11108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   enum tls_fail_reason reason)
11118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
11128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	union tls_event_data ev;
11138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *cert = NULL;
11148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_global->event_cb == NULL)
11168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return;
11178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	cert = get_x509_cert(err_cert);
11198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_memset(&ev, 0, sizeof(ev));
11208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ev.cert_fail.reason = reason != TLS_FAIL_UNSPECIFIED ?
11218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		reason : openssl_tls_fail_reason(err);
11228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ev.cert_fail.depth = depth;
11238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ev.cert_fail.subject = subject;
11248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ev.cert_fail.reason_txt = err_str;
11258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ev.cert_fail.cert = cert;
11268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	tls_global->event_cb(tls_global->cb_ctx, TLS_CERT_CHAIN_FAILURE, &ev);
11278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpabuf_free(cert);
11288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
11298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void openssl_tls_cert_event(struct tls_connection *conn,
11328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   X509 *err_cert, int depth,
11338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   const char *subject)
11348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
11358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *cert = NULL;
11368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	union tls_event_data ev;
11378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_SHA256
11388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 hash[32];
11398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_SHA256 */
11408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_global->event_cb == NULL)
11428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return;
11438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_memset(&ev, 0, sizeof(ev));
11458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn->cert_probe) {
11468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cert = get_x509_cert(err_cert);
11478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ev.peer_cert.cert = cert;
11488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
11498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_SHA256
11508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cert) {
11518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *addr[1];
11528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t len[1];
11538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		addr[0] = wpabuf_head(cert);
11548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		len[0] = wpabuf_len(cert);
11558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (sha256_vector(1, addr, len, hash) == 0) {
11568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ev.peer_cert.hash = hash;
11578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ev.peer_cert.hash_len = sizeof(hash);
11588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
11598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
11608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_SHA256 */
11618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ev.peer_cert.depth = depth;
11628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ev.peer_cert.subject = subject;
11638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	tls_global->event_cb(tls_global->cb_ctx, TLS_PEER_CERTIFICATE, &ev);
11648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpabuf_free(cert);
11658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
11668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_verify_cb(int preverify_ok, X509_STORE_CTX *x509_ctx)
11698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
11708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char buf[256];
11718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509 *err_cert;
11728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int err, depth;
11738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL *ssl;
11748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct tls_connection *conn;
11758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *match, *altmatch;
11768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *err_str;
11778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	err_cert = X509_STORE_CTX_get_current_cert(x509_ctx);
11798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	err = X509_STORE_CTX_get_error(x509_ctx);
11808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	depth = X509_STORE_CTX_get_error_depth(x509_ctx);
11818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ssl = X509_STORE_CTX_get_ex_data(x509_ctx,
11828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 SSL_get_ex_data_X509_STORE_CTX_idx());
11838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509_NAME_oneline(X509_get_subject_name(err_cert), buf, sizeof(buf));
11848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn = SSL_get_app_data(ssl);
11868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
11878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
11888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	match = conn->subject_match;
11898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	altmatch = conn->altsubject_match;
11908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!preverify_ok && !conn->ca_cert_verify)
11928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		preverify_ok = 1;
11938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!preverify_ok && depth > 0 && conn->server_cert_only)
11948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		preverify_ok = 1;
11958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	err_str = X509_verify_cert_error_string(err);
11978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_SHA256
11998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (preverify_ok && depth == 0 && conn->server_cert_only) {
12008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		struct wpabuf *cert;
12018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cert = get_x509_cert(err_cert);
12028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (!cert) {
12038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: Could not fetch "
12048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "server certificate data");
12058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			preverify_ok = 0;
12068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else {
12078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			u8 hash[32];
12088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			const u8 *addr[1];
12098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			size_t len[1];
12108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			addr[0] = wpabuf_head(cert);
12118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			len[0] = wpabuf_len(cert);
12128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (sha256_vector(1, addr, len, hash) < 0 ||
12138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    os_memcmp(conn->srv_cert_hash, hash, 32) != 0) {
12148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				err_str = "Server certificate mismatch";
12158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				err = X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
12168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				preverify_ok = 0;
12178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			}
12188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpabuf_free(cert);
12198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
12208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
12218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_SHA256 */
12228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!preverify_ok) {
12248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_WARNING, "TLS: Certificate verification failed,"
12258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   " error %d (%s) depth %d for '%s'", err, err_str,
12268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   depth, buf);
12278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		openssl_tls_fail_event(conn, err_cert, err, depth, buf,
12288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       err_str, TLS_FAIL_UNSPECIFIED);
12298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return preverify_ok;
12308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
12318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "TLS: tls_verify_cb - preverify_ok=%d "
12338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   "err=%d (%s) ca_cert_verify=%d depth=%d buf='%s'",
12348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   preverify_ok, err, err_str,
12358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   conn->ca_cert_verify, depth, buf);
12368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (depth == 0 && match && os_strstr(buf, match) == NULL) {
12378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_WARNING, "TLS: Subject '%s' did not "
12388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "match with '%s'", buf, match);
12398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		preverify_ok = 0;
12408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		openssl_tls_fail_event(conn, err_cert, err, depth, buf,
12418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       "Subject mismatch",
12428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       TLS_FAIL_SUBJECT_MISMATCH);
12438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else if (depth == 0 && altmatch &&
12448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   !tls_match_altsubject(err_cert, altmatch)) {
12458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_WARNING, "TLS: altSubjectName match "
12468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "'%s' not found", altmatch);
12478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		preverify_ok = 0;
12488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		openssl_tls_fail_event(conn, err_cert, err, depth, buf,
12498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       "AltSubject mismatch",
12508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       TLS_FAIL_ALTSUBJECT_MISMATCH);
12518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else
12528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		openssl_tls_cert_event(conn, err_cert, depth, buf);
12538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn->cert_probe && preverify_ok && depth == 0) {
12558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: Reject server certificate "
12568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "on probe-only run");
12578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		preverify_ok = 0;
12588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		openssl_tls_fail_event(conn, err_cert, err, depth, buf,
12598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       "Server certificate chain probe",
12608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       TLS_FAIL_SERVER_CHAIN_PROBE);
12618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
12628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return preverify_ok;
12648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
12658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_STDIO
12688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_load_ca_der(void *_ssl_ctx, const char *ca_cert)
12698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
12708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX *ssl_ctx = _ssl_ctx;
12718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509_LOOKUP *lookup;
12728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ret = 0;
12738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	lookup = X509_STORE_add_lookup(ssl_ctx->cert_store,
12758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       X509_LOOKUP_file());
12768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (lookup == NULL) {
12778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_WARNING, __func__,
12788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed add lookup for X509 store");
12798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
12808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
12818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!X509_LOOKUP_load_file(lookup, ca_cert, X509_FILETYPE_ASN1)) {
12838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		unsigned long err = ERR_peek_error();
12848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_WARNING, __func__,
12858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed load CA in DER format");
12868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (ERR_GET_LIB(err) == ERR_LIB_X509 &&
12878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    ERR_GET_REASON(err) == X509_R_CERT_ALREADY_IN_HASH_TABLE) {
12888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: %s - ignoring "
12898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "cert already in hash table error",
12908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   __func__);
12918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else
12928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ret = -1;
12938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
12948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return ret;
12968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
12978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_STDIO */
12988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef ANDROID
13018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic BIO * BIO_from_keystore(const char *key)
13028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
13038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BIO *bio = NULL;
13048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char value[KEYSTORE_MESSAGE_SIZE];
13058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int length = keystore_get(key, strlen(key), value);
13068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (length != -1 && (bio = BIO_new(BIO_s_mem())) != NULL)
13078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		BIO_write(bio, value, length);
13088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return bio;
13098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
13108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* ANDROID */
13118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_connection_ca_cert(void *_ssl_ctx, struct tls_connection *conn,
13148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  const char *ca_cert, const u8 *ca_cert_blob,
13158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  size_t ca_cert_blob_len, const char *ca_path)
13168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
13178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX *ssl_ctx = _ssl_ctx;
13188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/*
13208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Remove previously configured trusted CA certificates before adding
13218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * new ones.
13228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
13238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509_STORE_free(ssl_ctx->cert_store);
13248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ssl_ctx->cert_store = X509_STORE_new();
13258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ssl_ctx->cert_store == NULL) {
13268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: %s - failed to allocate new "
13278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "certificate store", __func__);
13288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
13298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
13308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_verify(conn->ssl, SSL_VERIFY_PEER, tls_verify_cb);
13328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->ca_cert_verify = 1;
13338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ca_cert && os_strncmp(ca_cert, "probe://", 8) == 0) {
13358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: Probe for server certificate "
13368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "chain");
13378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->cert_probe = 1;
13388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->ca_cert_verify = 0;
13398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
13408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
13418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ca_cert && os_strncmp(ca_cert, "hash://", 7) == 0) {
13438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_SHA256
13448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const char *pos = ca_cert + 7;
13458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (os_strncmp(pos, "server/sha256/", 14) != 0) {
13468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: Unsupported ca_cert "
13478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "hash value '%s'", ca_cert);
13488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
13498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
13508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		pos += 14;
13518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (os_strlen(pos) != 32 * 2) {
13528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: Unexpected SHA256 "
13538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "hash length in ca_cert '%s'", ca_cert);
13548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
13558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
13568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (hexstr2bin(pos, conn->srv_cert_hash, 32) < 0) {
13578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: Invalid SHA256 hash "
13588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "value in ca_cert '%s'", ca_cert);
13598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
13608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
13618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->server_cert_only = 1;
13628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: Checking only server "
13638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "certificate match");
13648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
13658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* CONFIG_SHA256 */
13668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "No SHA256 included in the build - "
13678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "cannot validate server certificate hash");
13688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
13698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_SHA256 */
13708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
13718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ca_cert_blob) {
13738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509 *cert = d2i_X509(NULL, (OPENSSL_d2i_TYPE) &ca_cert_blob,
13748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      ca_cert_blob_len);
13758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (cert == NULL) {
13768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_WARNING, __func__,
13778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"Failed to parse ca_cert_blob");
13788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
13798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
13808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (!X509_STORE_add_cert(ssl_ctx->cert_store, cert)) {
13828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			unsigned long err = ERR_peek_error();
13838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_WARNING, __func__,
13848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"Failed to add ca_cert_blob to "
13858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"certificate store");
13868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (ERR_GET_LIB(err) == ERR_LIB_X509 &&
13878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    ERR_GET_REASON(err) ==
13888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    X509_R_CERT_ALREADY_IN_HASH_TABLE) {
13898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				wpa_printf(MSG_DEBUG, "OpenSSL: %s - ignoring "
13908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   "cert already in hash table error",
13918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   __func__);
13928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			} else {
13938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				X509_free(cert);
13948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				return -1;
13958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			}
13968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
13978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_free(cert);
13988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: %s - added ca_cert_blob "
13998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "to certificate store", __func__);
14008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
14018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
14028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef ANDROID
14048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ca_cert && os_strncmp("keystore://", ca_cert, 11) == 0) {
14058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		BIO *bio = BIO_from_keystore(&ca_cert[11]);
14068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		STACK_OF(X509_INFO) *stack = NULL;
14078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int i;
14088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (bio) {
14108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			stack = PEM_X509_INFO_read_bio(bio, NULL, NULL, NULL);
14118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			BIO_free(bio);
14128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
14138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (!stack)
14148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
14158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		for (i = 0; i < sk_X509_INFO_num(stack); ++i) {
14178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			X509_INFO *info = sk_X509_INFO_value(stack, i);
14188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (info->x509) {
14198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				X509_STORE_add_cert(ssl_ctx->cert_store,
14208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						    info->x509);
14218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			}
14228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (info->crl) {
14238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				X509_STORE_add_crl(ssl_ctx->cert_store,
14248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						   info->crl);
14258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			}
14268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
14278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		sk_X509_INFO_pop_free(stack, X509_INFO_free);
14288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_set_verify(conn->ssl, SSL_VERIFY_PEER, tls_verify_cb);
14298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
14308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
14318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* ANDROID */
14328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_NATIVE_WINDOWS
14348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ca_cert && tls_cryptoapi_ca_cert(ssl_ctx, conn->ssl, ca_cert) ==
14358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    0) {
14368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: Added CA certificates from "
14378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "system certificate store");
14388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
14398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
14408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_NATIVE_WINDOWS */
14418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ca_cert || ca_path) {
14438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_STDIO
14448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_CTX_load_verify_locations(ssl_ctx, ca_cert, ca_path) !=
14458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    1) {
14468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_WARNING, __func__,
14478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"Failed to load root certificates");
14488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (ca_cert &&
14498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    tls_load_ca_der(ssl_ctx, ca_cert) == 0) {
14508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				wpa_printf(MSG_DEBUG, "OpenSSL: %s - loaded "
14518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   "DER format CA certificate",
14528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   __func__);
14538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			} else
14548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				return -1;
14558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else {
14568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "TLS: Trusted root "
14578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "certificate(s) loaded");
14588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_get_errors(ssl_ctx);
14598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
14608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_STDIO */
14618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: %s - OPENSSL_NO_STDIO",
14628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   __func__);
14638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
14648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_STDIO */
14658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else {
14668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/* No ca_cert configured - do not try to verify server
14678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * certificate */
14688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->ca_cert_verify = 0;
14698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
14708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
14728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
14738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_global_ca_cert(SSL_CTX *ssl_ctx, const char *ca_cert)
14768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
14778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ca_cert) {
14788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_CTX_load_verify_locations(ssl_ctx, ca_cert, NULL) != 1)
14798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		{
14808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_WARNING, __func__,
14818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"Failed to load root certificates");
14828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
14838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
14848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: Trusted root "
14868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "certificate(s) loaded");
14878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_STDIO
14898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/* Add the same CAs to the client certificate requests */
14908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_CTX_set_client_CA_list(ssl_ctx,
14918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   SSL_load_client_CA_file(ca_cert));
14928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_STDIO */
14938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
14948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
14968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
14978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_global_set_verify(void *ssl_ctx, int check_crl)
15008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
15018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int flags;
15028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (check_crl) {
15048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_STORE *cs = SSL_CTX_get_cert_store(ssl_ctx);
15058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (cs == NULL) {
15068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_INFO, __func__, "Failed to get "
15078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"certificate store when enabling "
15088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"check_crl");
15098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
15108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
15118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		flags = X509_V_FLAG_CRL_CHECK;
15128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (check_crl == 2)
15138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			flags |= X509_V_FLAG_CRL_CHECK_ALL;
15148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_STORE_set_flags(cs, flags);
15158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
15168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
15178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
15188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_connection_set_subject_match(struct tls_connection *conn,
15218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					    const char *subject_match,
15228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					    const char *altsubject_match)
15238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
15248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn->subject_match);
15258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->subject_match = NULL;
15268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (subject_match) {
15278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->subject_match = os_strdup(subject_match);
15288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (conn->subject_match == NULL)
15298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
15308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
15318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn->altsubject_match);
15338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->altsubject_match = NULL;
15348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (altsubject_match) {
15358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->altsubject_match = os_strdup(altsubject_match);
15368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (conn->altsubject_match == NULL)
15378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
15388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
15398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
15418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
15428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_set_verify(void *ssl_ctx, struct tls_connection *conn,
15458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			      int verify_peer)
15468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
15478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	static int counter = 0;
15488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
15508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
15518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (verify_peer) {
15538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->ca_cert_verify = 1;
15548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_set_verify(conn->ssl, SSL_VERIFY_PEER |
15558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			       SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
15568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			       SSL_VERIFY_CLIENT_ONCE, tls_verify_cb);
15578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else {
15588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->ca_cert_verify = 0;
15598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_set_verify(conn->ssl, SSL_VERIFY_NONE, NULL);
15608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
15618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_accept_state(conn->ssl);
15638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/*
15658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Set session id context in order to avoid fatal errors when client
15668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * tries to resume a session. However, set the context to a unique
15678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * value in order to effectively disable session resumption for now
15688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * since not all areas of the server code are ready for it (e.g.,
15698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EAP-TTLS needs special handling for Phase 2 after abbreviated TLS
15708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * handshake).
15718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
15728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	counter++;
15738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_session_id_context(conn->ssl,
15748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   (const unsigned char *) &counter,
15758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   sizeof(counter));
15768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
15788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
15798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_connection_client_cert(struct tls_connection *conn,
15828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      const char *client_cert,
15838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      const u8 *client_cert_blob,
15848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      size_t client_cert_blob_len)
15858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
15868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (client_cert == NULL && client_cert_blob == NULL)
15878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
15888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (client_cert_blob &&
15908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    SSL_use_certificate_ASN1(conn->ssl, (u8 *) client_cert_blob,
15918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				     client_cert_blob_len) == 1) {
15928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_certificate_ASN1 --> "
15938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "OK");
15948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
15958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else if (client_cert_blob) {
15968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_DEBUG, __func__,
15978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"SSL_use_certificate_ASN1 failed");
15988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
15998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (client_cert == NULL)
16018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
16028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef ANDROID
16048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (os_strncmp("keystore://", client_cert, 11) == 0) {
16058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		BIO *bio = BIO_from_keystore(&client_cert[11]);
16068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509 *x509 = NULL;
16078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int ret = -1;
16088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (bio) {
16098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			x509 = PEM_read_bio_X509(bio, NULL, NULL, NULL);
16108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			BIO_free(bio);
16118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
16128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (x509) {
16138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (SSL_use_certificate(conn->ssl, x509) == 1)
16148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				ret = 0;
16158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			X509_free(x509);
16168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
16178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return ret;
16188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
16198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* ANDROID */
16208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_STDIO
16228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_use_certificate_file(conn->ssl, client_cert,
16238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				     SSL_FILETYPE_ASN1) == 1) {
16248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_certificate_file (DER)"
16258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   " --> OK");
16268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
16278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
16288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_use_certificate_file(conn->ssl, client_cert,
16308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				     SSL_FILETYPE_PEM) == 1) {
16318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ERR_clear_error();
16328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_certificate_file (PEM)"
16338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   " --> OK");
16348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
16358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
16368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	tls_show_errors(MSG_DEBUG, __func__,
16388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			"SSL_use_certificate_file failed");
16398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_STDIO */
16408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: %s - OPENSSL_NO_STDIO", __func__);
16418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_STDIO */
16428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
16448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
16458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_global_client_cert(SSL_CTX *ssl_ctx, const char *client_cert)
16488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
16498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_STDIO
16508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (client_cert == NULL)
16518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
16528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_CTX_use_certificate_file(ssl_ctx, client_cert,
16548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 SSL_FILETYPE_ASN1) != 1 &&
16558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    SSL_CTX_use_certificate_file(ssl_ctx, client_cert,
16568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 SSL_FILETYPE_PEM) != 1) {
16578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
16588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to load client certificate");
16598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
16608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
16618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
16628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_STDIO */
16638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (client_cert == NULL)
16648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
16658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: %s - OPENSSL_NO_STDIO", __func__);
16668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
16678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_STDIO */
16688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
16698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_passwd_cb(char *buf, int size, int rwflag, void *password)
16728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
16738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (password == NULL) {
16748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
16758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
16768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_strlcpy(buf, (char *) password, size);
16778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return os_strlen(buf);
16788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
16798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef PKCS12_FUNCS
16828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_parse_pkcs12(SSL_CTX *ssl_ctx, SSL *ssl, PKCS12 *p12,
16838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    const char *passwd)
16848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
16858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_PKEY *pkey;
16868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509 *cert;
16878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	STACK_OF(X509) *certs;
16888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int res = 0;
16898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char buf[256];
16908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pkey = NULL;
16928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	cert = NULL;
16938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	certs = NULL;
16948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!PKCS12_parse(p12, passwd, &pkey, &cert, &certs)) {
16958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_DEBUG, __func__,
16968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to parse PKCS12 file");
16978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		PKCS12_free(p12);
16988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
16998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
17008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "TLS: Successfully parsed PKCS12 data");
17018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cert) {
17038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_NAME_oneline(X509_get_subject_name(cert), buf,
17048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  sizeof(buf));
17058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: Got certificate from PKCS12: "
17068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "subject='%s'", buf);
17078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (ssl) {
17088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (SSL_use_certificate(ssl, cert) != 1)
17098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				res = -1;
17108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else {
17118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (SSL_CTX_use_certificate(ssl_ctx, cert) != 1)
17128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				res = -1;
17138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
17148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_free(cert);
17158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
17168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (pkey) {
17188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: Got private key from PKCS12");
17198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (ssl) {
17208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (SSL_use_PrivateKey(ssl, pkey) != 1)
17218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				res = -1;
17228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else {
17238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (SSL_CTX_use_PrivateKey(ssl_ctx, pkey) != 1)
17248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				res = -1;
17258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
17268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		EVP_PKEY_free(pkey);
17278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
17288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (certs) {
17308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		while ((cert = sk_X509_pop(certs)) != NULL) {
17318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			X509_NAME_oneline(X509_get_subject_name(cert), buf,
17328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					  sizeof(buf));
17338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "TLS: additional certificate"
17348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   " from PKCS12: subject='%s'", buf);
17358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			/*
17368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			 * There is no SSL equivalent for the chain cert - so
17378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			 * always add it to the context...
17388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			 */
17398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (SSL_CTX_add_extra_chain_cert(ssl_ctx, cert) != 1) {
17408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				res = -1;
17418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				break;
17428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			}
17438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
17448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		sk_X509_free(certs);
17458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
17468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	PKCS12_free(p12);
17488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res < 0)
17508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_get_errors(ssl_ctx);
17518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return res;
17538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
17548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif  /* PKCS12_FUNCS */
17558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_read_pkcs12(SSL_CTX *ssl_ctx, SSL *ssl, const char *private_key,
17588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   const char *passwd)
17598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
17608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef PKCS12_FUNCS
17618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	FILE *f;
17628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	PKCS12 *p12;
17638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	f = fopen(private_key, "rb");
17658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (f == NULL)
17668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
17678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	p12 = d2i_PKCS12_fp(f, NULL);
17698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	fclose(f);
17708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (p12 == NULL) {
17728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
17738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to use PKCS#12 file");
17748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
17758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
17768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return tls_parse_pkcs12(ssl_ctx, ssl, p12, passwd);
17788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* PKCS12_FUNCS */
17808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_INFO, "TLS: PKCS12 support disabled - cannot read "
17818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   "p12/pfx files");
17828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
17838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif  /* PKCS12_FUNCS */
17848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
17858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_read_pkcs12_blob(SSL_CTX *ssl_ctx, SSL *ssl,
17888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				const u8 *blob, size_t len, const char *passwd)
17898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
17908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef PKCS12_FUNCS
17918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	PKCS12 *p12;
17928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	p12 = d2i_PKCS12(NULL, (OPENSSL_d2i_TYPE) &blob, len);
17948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (p12 == NULL) {
17958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
17968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to use PKCS#12 blob");
17978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
17988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
17998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return tls_parse_pkcs12(ssl_ctx, ssl, p12, passwd);
18018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* PKCS12_FUNCS */
18038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_INFO, "TLS: PKCS12 support disabled - cannot parse "
18048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   "p12/pfx blobs");
18058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
18068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif  /* PKCS12_FUNCS */
18078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
18088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
18118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_engine_get_cert(struct tls_connection *conn,
18128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			       const char *cert_id,
18138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			       X509 **cert)
18148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
18158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* this runs after the private key is loaded so no PIN is required */
18168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct {
18178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const char *cert_id;
18188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509 *cert;
18198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} params;
18208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	params.cert_id = cert_id;
18218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	params.cert = NULL;
18228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!ENGINE_ctrl_cmd(conn->engine, "LOAD_CERT_CTRL",
18248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			     0, &params, NULL, 1)) {
18258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: cannot load client cert with id"
18268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   " '%s' [%s]", cert_id,
18278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
18288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED;
18298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
18308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!params.cert) {
18318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: did not properly cert with id"
18328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   " '%s'", cert_id);
18338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED;
18348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
18358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	*cert = params.cert;
18368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
18378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
18388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
18398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_connection_engine_client_cert(struct tls_connection *conn,
18428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					     const char *cert_id)
18438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
18448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
18458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509 *cert;
18468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_engine_get_cert(conn, cert_id, &cert))
18488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
18498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!SSL_use_certificate(conn->ssl, cert)) {
18518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_ERROR, __func__,
18528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"SSL_use_certificate failed");
18538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt                X509_free(cert);
18548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
18558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
18568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509_free(cert);
18578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "ENGINE: SSL_use_certificate --> "
18588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   "OK");
18598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
18608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_ENGINE */
18628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
18638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
18648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
18658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_connection_engine_ca_cert(void *_ssl_ctx,
18688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 struct tls_connection *conn,
18698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 const char *ca_cert_id)
18708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
18718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
18728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509 *cert;
18738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX *ssl_ctx = _ssl_ctx;
18748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_engine_get_cert(conn, ca_cert_id, &cert))
18768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
18778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* start off the same as tls_connection_ca_cert */
18798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509_STORE_free(ssl_ctx->cert_store);
18808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ssl_ctx->cert_store = X509_STORE_new();
18818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ssl_ctx->cert_store == NULL) {
18828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: %s - failed to allocate new "
18838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "certificate store", __func__);
18848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_free(cert);
18858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
18868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
18878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!X509_STORE_add_cert(ssl_ctx->cert_store, cert)) {
18888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		unsigned long err = ERR_peek_error();
18898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_WARNING, __func__,
18908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to add CA certificate from engine "
18918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"to certificate store");
18928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (ERR_GET_LIB(err) == ERR_LIB_X509 &&
18938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    ERR_GET_REASON(err) == X509_R_CERT_ALREADY_IN_HASH_TABLE) {
18948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: %s - ignoring cert"
18958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   " already in hash table error",
18968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   __func__);
18978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else {
18988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			X509_free(cert);
18998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
19008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
19018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
19028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509_free(cert);
19038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: %s - added CA certificate from engine "
19048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   "to certificate store", __func__);
19058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_verify(conn->ssl, SSL_VERIFY_PEER, tls_verify_cb);
19068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
19078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_ENGINE */
19098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
19108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
19118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
19128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_connection_engine_private_key(struct tls_connection *conn)
19158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
19168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
19178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_use_PrivateKey(conn->ssl, conn->private_key) != 1) {
19188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_ERROR, __func__,
19198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"ENGINE: cannot use private key for TLS");
19208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
19218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
19228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!SSL_check_private_key(conn->ssl)) {
19238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
19248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Private key failed verification");
19258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
19268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
19278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
19288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_ENGINE */
19298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_ERROR, "SSL: Configuration uses engine, but "
19308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   "engine support was not compiled in");
19318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
19328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
19338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
19348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_connection_private_key(void *_ssl_ctx,
19378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      struct tls_connection *conn,
19388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      const char *private_key,
19398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      const char *private_key_passwd,
19408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      const u8 *private_key_blob,
19418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      size_t private_key_blob_len)
19428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
19438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX *ssl_ctx = _ssl_ctx;
19448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *passwd;
19458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ok;
19468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (private_key == NULL && private_key_blob == NULL)
19488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
19498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (private_key_passwd) {
19518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		passwd = os_strdup(private_key_passwd);
19528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (passwd == NULL)
19538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
19548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else
19558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		passwd = NULL;
19568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX_set_default_passwd_cb(ssl_ctx, tls_passwd_cb);
19588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX_set_default_passwd_cb_userdata(ssl_ctx, passwd);
19598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ok = 0;
19618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while (private_key_blob) {
19628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_use_PrivateKey_ASN1(EVP_PKEY_RSA, conn->ssl,
19638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					    (u8 *) private_key_blob,
19648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					    private_key_blob_len) == 1) {
19658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_PrivateKey_"
19668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "ASN1(EVP_PKEY_RSA) --> OK");
19678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ok = 1;
19688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
19698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
19708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_use_PrivateKey_ASN1(EVP_PKEY_DSA, conn->ssl,
19728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					    (u8 *) private_key_blob,
19738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					    private_key_blob_len) == 1) {
19748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_PrivateKey_"
19758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "ASN1(EVP_PKEY_DSA) --> OK");
19768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ok = 1;
19778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
19788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
19798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_use_RSAPrivateKey_ASN1(conn->ssl,
19818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					       (u8 *) private_key_blob,
19828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					       private_key_blob_len) == 1) {
19838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: "
19848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "SSL_use_RSAPrivateKey_ASN1 --> OK");
19858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ok = 1;
19868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
19878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
19888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (tls_read_pkcs12_blob(ssl_ctx, conn->ssl, private_key_blob,
19908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 private_key_blob_len, passwd) == 0) {
19918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: PKCS#12 as blob --> "
19928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "OK");
19938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ok = 1;
19948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
19958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
19968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		break;
19988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
19998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef ANDROID
20018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!ok && private_key &&
20028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    os_strncmp("keystore://", private_key, 11) == 0) {
20038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		BIO *bio = BIO_from_keystore(&private_key[11]);
20048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		EVP_PKEY *pkey = NULL;
20058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (bio) {
20068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			pkey = PEM_read_bio_PrivateKey(bio, NULL, NULL, NULL);
20078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			BIO_free(bio);
20088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
20098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (pkey) {
20108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (SSL_use_PrivateKey(conn->ssl, pkey) == 1) {
20118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				wpa_printf(MSG_DEBUG, "OpenSSL: Private key "
20128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   "from keystore");
20138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				ok = 1;
20148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			}
20158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			EVP_PKEY_free(pkey);
20168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
20178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
20188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* ANDROID */
20198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while (!ok && private_key) {
20218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_STDIO
20228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_use_PrivateKey_file(conn->ssl, private_key,
20238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					    SSL_FILETYPE_ASN1) == 1) {
20248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: "
20258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "SSL_use_PrivateKey_File (DER) --> OK");
20268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ok = 1;
20278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
20288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
20298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_use_PrivateKey_file(conn->ssl, private_key,
20318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					    SSL_FILETYPE_PEM) == 1) {
20328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: "
20338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "SSL_use_PrivateKey_File (PEM) --> OK");
20348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ok = 1;
20358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
20368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
20378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_STDIO */
20388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: %s - OPENSSL_NO_STDIO",
20398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   __func__);
20408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_STDIO */
20418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (tls_read_pkcs12(ssl_ctx, conn->ssl, private_key, passwd)
20438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    == 0) {
20448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: Reading PKCS#12 file "
20458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "--> OK");
20468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ok = 1;
20478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
20488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
20498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (tls_cryptoapi_cert(conn->ssl, private_key) == 0) {
20518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: Using CryptoAPI to "
20528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "access certificate store --> OK");
20538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ok = 1;
20548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
20558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
20568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		break;
20588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
20598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!ok) {
20618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
20628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to load private key");
20638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(passwd);
20648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
20658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
20668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ERR_clear_error();
20678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX_set_default_passwd_cb(ssl_ctx, NULL);
20688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(passwd);
20698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!SSL_check_private_key(conn->ssl)) {
20718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__, "Private key failed "
20728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"verification");
20738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
20748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
20758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "SSL: Private key loaded successfully");
20778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
20788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
20798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_global_private_key(SSL_CTX *ssl_ctx, const char *private_key,
20828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  const char *private_key_passwd)
20838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
20848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *passwd;
20858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (private_key == NULL)
20878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
20888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (private_key_passwd) {
20908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		passwd = os_strdup(private_key_passwd);
20918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (passwd == NULL)
20928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
20938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else
20948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		passwd = NULL;
20958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX_set_default_passwd_cb(ssl_ctx, tls_passwd_cb);
20978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX_set_default_passwd_cb_userdata(ssl_ctx, passwd);
20988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (
20998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_STDIO
21008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    SSL_CTX_use_PrivateKey_file(ssl_ctx, private_key,
21018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					SSL_FILETYPE_ASN1) != 1 &&
21028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    SSL_CTX_use_PrivateKey_file(ssl_ctx, private_key,
21038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					SSL_FILETYPE_PEM) != 1 &&
21048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_STDIO */
21058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    tls_read_pkcs12(ssl_ctx, NULL, private_key, passwd)) {
21068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
21078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to load private key");
21088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(passwd);
21098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ERR_clear_error();
21108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
21118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
21128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(passwd);
21138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ERR_clear_error();
21148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX_set_default_passwd_cb(ssl_ctx, NULL);
21158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!SSL_CTX_check_private_key(ssl_ctx)) {
21178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
21188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Private key failed verification");
21198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
21208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
21218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
21238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
21248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_connection_dh(struct tls_connection *conn, const char *dh_file)
21278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
21288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef OPENSSL_NO_DH
21298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (dh_file == NULL)
21308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
21318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_ERROR, "TLS: openssl does not include DH support, but "
21328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   "dh_file specified");
21338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
21348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_DH */
21358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DH *dh;
21368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BIO *bio;
21378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* TODO: add support for dh_blob */
21398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (dh_file == NULL)
21408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
21418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
21428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
21438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	bio = BIO_new_file(dh_file, "r");
21458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (bio == NULL) {
21468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to open DH file '%s': %s",
21478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   dh_file, ERR_error_string(ERR_get_error(), NULL));
21488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
21498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
21508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
21518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BIO_free(bio);
21528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_DSA
21538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while (dh == NULL) {
21548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		DSA *dsa;
21558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: Failed to parse DH file '%s': %s -"
21568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   " trying to parse as DSA params", dh_file,
21578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
21588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		bio = BIO_new_file(dh_file, "r");
21598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (bio == NULL)
21608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
21618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		dsa = PEM_read_bio_DSAparams(bio, NULL, NULL, NULL);
21628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		BIO_free(bio);
21638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (!dsa) {
21648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "TLS: Failed to parse DSA file "
21658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "'%s': %s", dh_file,
21668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   ERR_error_string(ERR_get_error(), NULL));
21678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
21688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
21698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: DH file in DSA param format");
21718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		dh = DSA_dup_DH(dsa);
21728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		DSA_free(dsa);
21738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (dh == NULL) {
21748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_INFO, "TLS: Failed to convert DSA "
21758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "params into DH params");
21768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
21778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
21788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		break;
21798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
21808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* !OPENSSL_NO_DSA */
21818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (dh == NULL) {
21828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to read/parse DH/DSA file "
21838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "'%s'", dh_file);
21848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
21858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
21868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_set_tmp_dh(conn->ssl, dh) != 1) {
21888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to set DH params from '%s': "
21898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "%s", dh_file,
21908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
21918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		DH_free(dh);
21928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
21938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
21948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DH_free(dh);
21958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
21968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_DH */
21978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
21988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_global_dh(SSL_CTX *ssl_ctx, const char *dh_file)
22018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
22028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef OPENSSL_NO_DH
22038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (dh_file == NULL)
22048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
22058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_ERROR, "TLS: openssl does not include DH support, but "
22068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   "dh_file specified");
22078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
22088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_DH */
22098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DH *dh;
22108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BIO *bio;
22118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* TODO: add support for dh_blob */
22138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (dh_file == NULL)
22148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
22158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ssl_ctx == NULL)
22168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
22178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	bio = BIO_new_file(dh_file, "r");
22198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (bio == NULL) {
22208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to open DH file '%s': %s",
22218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   dh_file, ERR_error_string(ERR_get_error(), NULL));
22228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
22238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
22248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
22258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BIO_free(bio);
22268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_DSA
22278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while (dh == NULL) {
22288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		DSA *dsa;
22298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: Failed to parse DH file '%s': %s -"
22308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   " trying to parse as DSA params", dh_file,
22318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
22328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		bio = BIO_new_file(dh_file, "r");
22338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (bio == NULL)
22348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
22358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		dsa = PEM_read_bio_DSAparams(bio, NULL, NULL, NULL);
22368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		BIO_free(bio);
22378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (!dsa) {
22388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "TLS: Failed to parse DSA file "
22398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "'%s': %s", dh_file,
22408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   ERR_error_string(ERR_get_error(), NULL));
22418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
22428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
22438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: DH file in DSA param format");
22458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		dh = DSA_dup_DH(dsa);
22468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		DSA_free(dsa);
22478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (dh == NULL) {
22488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_INFO, "TLS: Failed to convert DSA "
22498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "params into DH params");
22508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
22518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
22528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		break;
22538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
22548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* !OPENSSL_NO_DSA */
22558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (dh == NULL) {
22568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to read/parse DH/DSA file "
22578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "'%s'", dh_file);
22588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
22598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
22608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_CTX_set_tmp_dh(ssl_ctx, dh) != 1) {
22628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to set DH params from '%s': "
22638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "%s", dh_file,
22648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
22658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		DH_free(dh);
22668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
22678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
22688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DH_free(dh);
22698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
22708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_DH */
22718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
22728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_get_keys(void *ssl_ctx, struct tls_connection *conn,
22758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    struct tls_keys *keys)
22768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
22778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL *ssl;
22788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || keys == NULL)
22808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
22818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ssl = conn->ssl;
22828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ssl == NULL || ssl->s3 == NULL || ssl->session == NULL)
22838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
22848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_memset(keys, 0, sizeof(*keys));
22868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	keys->master_key = ssl->session->master_key;
22878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	keys->master_key_len = ssl->session->master_key_length;
22888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	keys->client_random = ssl->s3->client_random;
22898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	keys->client_random_len = SSL3_RANDOM_SIZE;
22908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	keys->server_random = ssl->s3->server_random;
22918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	keys->server_random_len = SSL3_RANDOM_SIZE;
22928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
22948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
22958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_prf(void *tls_ctx, struct tls_connection *conn,
22988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       const char *label, int server_random_first,
22998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       u8 *out, size_t out_len)
23008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
23018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
23028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
23038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic struct wpabuf *
23068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtopenssl_handshake(struct tls_connection *conn, const struct wpabuf *in_data,
23078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		  int server)
23088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
23098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int res;
23108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *out_data;
23118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/*
23138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Give TLS handshake data from the server (if available) to OpenSSL
23148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * for processing.
23158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
23168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (in_data &&
23178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    BIO_write(conn->ssl_in, wpabuf_head(in_data), wpabuf_len(in_data))
23188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    < 0) {
23198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
23208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Handshake failed - BIO_write");
23218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
23228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
23238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Initiate TLS handshake or continue the existing handshake */
23258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (server)
23268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		res = SSL_accept(conn->ssl);
23278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	else
23288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		res = SSL_connect(conn->ssl);
23298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res != 1) {
23308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int err = SSL_get_error(conn->ssl, res);
23318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (err == SSL_ERROR_WANT_READ)
23328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "SSL: SSL_connect - want "
23338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "more data");
23348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		else if (err == SSL_ERROR_WANT_WRITE)
23358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "SSL: SSL_connect - want to "
23368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "write");
23378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		else {
23388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_INFO, __func__, "SSL_connect");
23398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			conn->failed++;
23408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
23418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
23428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Get the TLS handshake data to be sent to the server */
23448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	res = BIO_ctrl_pending(conn->ssl_out);
23458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "SSL: %d bytes pending from ssl_out", res);
23468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	out_data = wpabuf_alloc(res);
23478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (out_data == NULL) {
23488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "SSL: Failed to allocate memory for "
23498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "handshake output (%d bytes)", res);
23508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (BIO_reset(conn->ssl_out) < 0) {
23518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_INFO, __func__,
23528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"BIO_reset failed");
23538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
23548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
23558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
23568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	res = res == 0 ? 0 : BIO_read(conn->ssl_out, wpabuf_mhead(out_data),
23578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      res);
23588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res < 0) {
23598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
23608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Handshake failed - BIO_read");
23618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (BIO_reset(conn->ssl_out) < 0) {
23628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_INFO, __func__,
23638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"BIO_reset failed");
23648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
23658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpabuf_free(out_data);
23668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
23678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
23688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpabuf_put(out_data, res);
23698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return out_data;
23718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
23728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic struct wpabuf *
23758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtopenssl_get_appl_data(struct tls_connection *conn, size_t max_len)
23768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
23778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *appl_data;
23788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int res;
23798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	appl_data = wpabuf_alloc(max_len + 100);
23818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (appl_data == NULL)
23828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
23838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	res = SSL_read(conn->ssl, wpabuf_mhead(appl_data),
23858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       wpabuf_size(appl_data));
23868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res < 0) {
23878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int err = SSL_get_error(conn->ssl, res);
23888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (err == SSL_ERROR_WANT_READ ||
23898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    err == SSL_ERROR_WANT_WRITE) {
23908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "SSL: No Application Data "
23918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "included");
23928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else {
23938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_INFO, __func__,
23948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"Failed to read possible "
23958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"Application Data");
23968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
23978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpabuf_free(appl_data);
23988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
23998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
24008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpabuf_put(appl_data, res);
24028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_hexdump_buf_key(MSG_MSGDUMP, "SSL: Application Data in Finished "
24038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    "message", appl_data);
24048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return appl_data;
24068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
24078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic struct wpabuf *
24108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtopenssl_connection_handshake(struct tls_connection *conn,
24118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			     const struct wpabuf *in_data,
24128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			     struct wpabuf **appl_data, int server)
24138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
24148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *out_data;
24158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (appl_data)
24178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		*appl_data = NULL;
24188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	out_data = openssl_handshake(conn, in_data, server);
24208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (out_data == NULL)
24218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
24228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_is_init_finished(conn->ssl) && appl_data && in_data)
24248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		*appl_data = openssl_get_appl_data(conn, wpabuf_len(in_data));
24258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return out_data;
24278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
24288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpabuf *
24318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidttls_connection_handshake(void *ssl_ctx, struct tls_connection *conn,
24328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			 const struct wpabuf *in_data,
24338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			 struct wpabuf **appl_data)
24348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
24358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return openssl_connection_handshake(conn, in_data, appl_data, 0);
24368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
24378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpabuf * tls_connection_server_handshake(void *tls_ctx,
24408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						struct tls_connection *conn,
24418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						const struct wpabuf *in_data,
24428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						struct wpabuf **appl_data)
24438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
24448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return openssl_connection_handshake(conn, in_data, appl_data, 1);
24458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
24468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpabuf * tls_connection_encrypt(void *tls_ctx,
24498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       struct tls_connection *conn,
24508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       const struct wpabuf *in_data)
24518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
24528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int res;
24538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *buf;
24548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
24568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
24578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Give plaintext data for OpenSSL to encrypt into the TLS tunnel. */
24598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if ((res = BIO_reset(conn->ssl_in)) < 0 ||
24608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    (res = BIO_reset(conn->ssl_out)) < 0) {
24618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__, "BIO_reset failed");
24628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
24638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
24648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	res = SSL_write(conn->ssl, wpabuf_head(in_data), wpabuf_len(in_data));
24658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res < 0) {
24668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
24678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Encryption failed - SSL_write");
24688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
24698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
24708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Read encrypted data to be sent to the server */
24728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	buf = wpabuf_alloc(wpabuf_len(in_data) + 300);
24738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (buf == NULL)
24748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
24758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	res = BIO_read(conn->ssl_out, wpabuf_mhead(buf), wpabuf_size(buf));
24768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res < 0) {
24778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
24788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Encryption failed - BIO_read");
24798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpabuf_free(buf);
24808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
24818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
24828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpabuf_put(buf, res);
24838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return buf;
24858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
24868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpabuf * tls_connection_decrypt(void *tls_ctx,
24898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       struct tls_connection *conn,
24908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       const struct wpabuf *in_data)
24918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
24928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int res;
24938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *buf;
24948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Give encrypted data from TLS tunnel for OpenSSL to decrypt. */
24968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	res = BIO_write(conn->ssl_in, wpabuf_head(in_data),
24978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpabuf_len(in_data));
24988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res < 0) {
24998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
25008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Decryption failed - BIO_write");
25018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
25028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
25038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (BIO_reset(conn->ssl_out) < 0) {
25048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__, "BIO_reset failed");
25058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
25068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
25078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Read decrypted data for further processing */
25098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/*
25108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Even though we try to disable TLS compression, it is possible that
25118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * this cannot be done with all TLS libraries. Add extra buffer space
25128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * to handle the possibility of the decrypted data being longer than
25138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * input data.
25148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
25158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	buf = wpabuf_alloc((wpabuf_len(in_data) + 500) * 3);
25168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (buf == NULL)
25178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
25188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	res = SSL_read(conn->ssl, wpabuf_mhead(buf), wpabuf_size(buf));
25198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res < 0) {
25208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
25218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Decryption failed - SSL_read");
25228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpabuf_free(buf);
25238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
25248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
25258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpabuf_put(buf, res);
25268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return buf;
25288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
25298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_resumed(void *ssl_ctx, struct tls_connection *conn)
25328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
25338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return conn ? conn->ssl->hit : 0;
25348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
25358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_set_cipher_list(void *tls_ctx, struct tls_connection *conn,
25388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   u8 *ciphers)
25398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
25408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char buf[100], *pos, *end;
25418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 *c;
25428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ret;
25438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || conn->ssl == NULL || ciphers == NULL)
25458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
25468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	buf[0] = '\0';
25488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pos = buf;
25498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	end = pos + sizeof(buf);
25508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	c = ciphers;
25528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while (*c != TLS_CIPHER_NONE) {
25538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const char *suite;
25548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		switch (*c) {
25568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		case TLS_CIPHER_RC4_SHA:
25578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			suite = "RC4-SHA";
25588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
25598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		case TLS_CIPHER_AES128_SHA:
25608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			suite = "AES128-SHA";
25618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
25628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		case TLS_CIPHER_RSA_DHE_AES128_SHA:
25638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			suite = "DHE-RSA-AES128-SHA";
25648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
25658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		case TLS_CIPHER_ANON_DH_AES128_SHA:
25668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			suite = "ADH-AES128-SHA";
25678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
25688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		default:
25698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "TLS: Unsupported "
25708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "cipher selection: %d", *c);
25718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
25728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
25738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ret = os_snprintf(pos, end - pos, ":%s", suite);
25748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (ret < 0 || ret >= end - pos)
25758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
25768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		pos += ret;
25778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		c++;
25798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
25808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: cipher suites: %s", buf + 1);
25828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_set_cipher_list(conn->ssl, buf + 1) != 1) {
25848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
25858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Cipher suite configuration failed");
25868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
25878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
25888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
25908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
25918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_get_cipher(void *ssl_ctx, struct tls_connection *conn,
25948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   char *buf, size_t buflen)
25958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
25968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *name;
25978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || conn->ssl == NULL)
25988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
25998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	name = SSL_get_cipher(conn->ssl);
26018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (name == NULL)
26028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
26038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_strlcpy(buf, name, buflen);
26058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
26068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
26078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_enable_workaround(void *ssl_ctx,
26108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				     struct tls_connection *conn)
26118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
26128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_options(conn->ssl, SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS);
26138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
26158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
26168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#if defined(EAP_FAST) || defined(EAP_FAST_DYNAMIC) || defined(EAP_SERVER_FAST)
26198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* ClientHello TLS extensions require a patch to openssl, so this function is
26208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * commented out unless explicitly needed for EAP-FAST in order to be able to
26218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * build this file with unmodified openssl. */
26228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_client_hello_ext(void *ssl_ctx, struct tls_connection *conn,
26238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				    int ext_type, const u8 *data,
26248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				    size_t data_len)
26258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
26268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || conn->ssl == NULL || ext_type != 35)
26278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
26288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_OPENSSL_TICKET_OVERRIDE
26308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_set_session_ticket_ext(conn->ssl, (void *) data,
26318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       data_len) != 1)
26328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
26338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* CONFIG_OPENSSL_TICKET_OVERRIDE */
26348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_set_hello_extension(conn->ssl, ext_type, (void *) data,
26358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				    data_len) != 1)
26368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
26378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_OPENSSL_TICKET_OVERRIDE */
26388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
26408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
26418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* EAP_FAST || EAP_FAST_DYNAMIC || EAP_SERVER_FAST */
26428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_get_failed(void *ssl_ctx, struct tls_connection *conn)
26458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
26468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
26478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
26488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return conn->failed;
26498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
26508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_get_read_alerts(void *ssl_ctx, struct tls_connection *conn)
26538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
26548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
26558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
26568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return conn->read_alerts;
26578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
26588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_get_write_alerts(void *ssl_ctx, struct tls_connection *conn)
26618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
26628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
26638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
26648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return conn->write_alerts;
26658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
26668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_set_params(void *tls_ctx, struct tls_connection *conn,
26698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			      const struct tls_connection_params *params)
26708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
26718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ret;
26728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long err;
26738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
26758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
26768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while ((err = ERR_get_error())) {
26788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "%s: Clearing pending SSL error: %s",
26798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   __func__, ERR_error_string(err, NULL));
26808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
26818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (params->engine) {
26838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "SSL: Initializing TLS engine");
26848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ret = tls_engine_init(conn, params->engine_id, params->pin,
26858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      params->key_id, params->cert_id,
26868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      params->ca_cert_id);
26878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (ret)
26888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return ret;
26898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
26908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_connection_set_subject_match(conn,
26918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					     params->subject_match,
26928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					     params->altsubject_match))
26938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
26948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (params->engine && params->ca_cert_id) {
26968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (tls_connection_engine_ca_cert(tls_ctx, conn,
26978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						  params->ca_cert_id))
26988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return TLS_SET_PARAMS_ENGINE_PRV_VERIFY_FAILED;
26998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else if (tls_connection_ca_cert(tls_ctx, conn, params->ca_cert,
27008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					  params->ca_cert_blob,
27018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					  params->ca_cert_blob_len,
27028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					  params->ca_path))
27038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
27048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (params->engine && params->cert_id) {
27068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (tls_connection_engine_client_cert(conn, params->cert_id))
27078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return TLS_SET_PARAMS_ENGINE_PRV_VERIFY_FAILED;
27088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else if (tls_connection_client_cert(conn, params->client_cert,
27098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					      params->client_cert_blob,
27108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					      params->client_cert_blob_len))
27118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
27128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (params->engine && params->key_id) {
27148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: Using private key from engine");
27158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (tls_connection_engine_private_key(conn))
27168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return TLS_SET_PARAMS_ENGINE_PRV_VERIFY_FAILED;
27178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else if (tls_connection_private_key(tls_ctx, conn,
27188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					      params->private_key,
27198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					      params->private_key_passwd,
27208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					      params->private_key_blob,
27218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					      params->private_key_blob_len)) {
27228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to load private key '%s'",
27238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   params->private_key);
27248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
27258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
27268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_connection_dh(conn, params->dh_file)) {
27288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to load DH file '%s'",
27298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   params->dh_file);
27308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
27318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
27328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	tls_get_errors(tls_ctx);
27348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
27368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
27378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_global_set_params(void *tls_ctx,
27408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			  const struct tls_connection_params *params)
27418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
27428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX *ssl_ctx = tls_ctx;
27438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long err;
27448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while ((err = ERR_get_error())) {
27468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "%s: Clearing pending SSL error: %s",
27478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   __func__, ERR_error_string(err, NULL));
27488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
27498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_global_ca_cert(ssl_ctx, params->ca_cert))
27518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
27528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_global_client_cert(ssl_ctx, params->client_cert))
27548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
27558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_global_private_key(ssl_ctx, params->private_key,
27578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   params->private_key_passwd))
27588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
27598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_global_dh(ssl_ctx, params->dh_file)) {
27618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to load DH file '%s'",
27628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   params->dh_file);
27638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
27648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
27658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
27678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
27688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_get_keyblock_size(void *tls_ctx,
27718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				     struct tls_connection *conn)
27728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
27738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const EVP_CIPHER *c;
27748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const EVP_MD *h;
27758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || conn->ssl == NULL ||
27778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    conn->ssl->enc_read_ctx == NULL ||
27788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    conn->ssl->enc_read_ctx->cipher == NULL ||
27798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    conn->ssl->read_hash == NULL)
27808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
27818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	c = conn->ssl->enc_read_ctx->cipher;
27838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#if OPENSSL_VERSION_NUMBER >= 0x00909000L
27848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	h = EVP_MD_CTX_md(conn->ssl->read_hash);
27858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else
27868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	h = conn->ssl->read_hash;
27878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif
27888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 2 * (EVP_CIPHER_key_length(c) +
27908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    EVP_MD_size(h) +
27918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    EVP_CIPHER_iv_length(c));
27928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
27938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtunsigned int tls_capabilities(void *tls_ctx)
27968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
27978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
27988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
27998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_set_ia(void *tls_ctx, struct tls_connection *conn,
28028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			  int tls_ia)
28038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
28048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
28058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
28068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpabuf * tls_connection_ia_send_phase_finished(
28098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void *tls_ctx, struct tls_connection *conn, int final)
28108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
28118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return NULL;
28128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
28138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_ia_final_phase_finished(void *tls_ctx,
28168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   struct tls_connection *conn)
28178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
28188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
28198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
28208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_ia_permute_inner_secret(void *tls_ctx,
28238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   struct tls_connection *conn,
28248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   const u8 *key, size_t key_len)
28258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
28268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
28278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
28288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#if defined(EAP_FAST) || defined(EAP_FAST_DYNAMIC) || defined(EAP_SERVER_FAST)
28318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* Pre-shared secred requires a patch to openssl, so this function is
28328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * commented out unless explicitly needed for EAP-FAST in order to be able to
28338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * build this file with unmodified openssl. */
28348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_sess_sec_cb(SSL *s, void *secret, int *secret_len,
28368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   STACK_OF(SSL_CIPHER) *peer_ciphers,
28378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   SSL_CIPHER **cipher, void *arg)
28388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
28398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct tls_connection *conn = arg;
28408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ret;
28418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || conn->session_ticket_cb == NULL)
28438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
28448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ret = conn->session_ticket_cb(conn->session_ticket_cb_ctx,
28468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      conn->session_ticket,
28478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      conn->session_ticket_len,
28488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      s->s3->client_random,
28498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      s->s3->server_random, secret);
28508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn->session_ticket);
28518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->session_ticket = NULL;
28528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ret <= 0)
28548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
28558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	*secret_len = SSL_MAX_MASTER_KEY_LENGTH;
28578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 1;
28588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
28598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_OPENSSL_TICKET_OVERRIDE
28628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_session_ticket_ext_cb(SSL *s, const unsigned char *data,
28638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				     int len, void *arg)
28648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
28658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct tls_connection *conn = arg;
28668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || conn->session_ticket_cb == NULL)
28688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
28698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: %s: length=%d", __func__, len);
28718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn->session_ticket);
28738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->session_ticket = NULL;
28748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_hexdump(MSG_DEBUG, "OpenSSL: ClientHello SessionTicket "
28768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    "extension", data, len);
28778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->session_ticket = os_malloc(len);
28798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn->session_ticket == NULL)
28808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
28818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_memcpy(conn->session_ticket, data, len);
28838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->session_ticket_len = len;
28848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 1;
28868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
28878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* CONFIG_OPENSSL_TICKET_OVERRIDE */
28888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef SSL_OP_NO_TICKET
28898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void tls_hello_ext_cb(SSL *s, int client_server, int type,
28908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			     unsigned char *data, int len, void *arg)
28918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
28928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct tls_connection *conn = arg;
28938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || conn->session_ticket_cb == NULL)
28958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return;
28968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: %s: type=%d length=%d", __func__,
28988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   type, len);
28998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (type == TLSEXT_TYPE_session_ticket && !client_server) {
29018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(conn->session_ticket);
29028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->session_ticket = NULL;
29038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_hexdump(MSG_DEBUG, "OpenSSL: ClientHello SessionTicket "
29058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    "extension", data, len);
29068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->session_ticket = os_malloc(len);
29078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (conn->session_ticket == NULL)
29088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return;
29098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_memcpy(conn->session_ticket, data, len);
29118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->session_ticket_len = len;
29128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
29138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
29148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* SSL_OP_NO_TICKET */
29158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_hello_ext_cb(SSL *s, TLS_EXTENSION *ext, void *arg)
29168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
29178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct tls_connection *conn = arg;
29188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || conn->session_ticket_cb == NULL)
29208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
29218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: %s: type=%d length=%d", __func__,
29238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   ext->type, ext->length);
29248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn->session_ticket);
29268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->session_ticket = NULL;
29278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ext->type == 35) {
29298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_hexdump(MSG_DEBUG, "OpenSSL: ClientHello SessionTicket "
29308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    "extension", ext->data, ext->length);
29318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->session_ticket = os_malloc(ext->length);
29328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (conn->session_ticket == NULL)
29338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return SSL_AD_INTERNAL_ERROR;
29348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_memcpy(conn->session_ticket, ext->data, ext->length);
29368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->session_ticket_len = ext->length;
29378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
29388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
29408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
29418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* SSL_OP_NO_TICKET */
29428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_OPENSSL_TICKET_OVERRIDE */
29438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* EAP_FAST || EAP_FAST_DYNAMIC || EAP_SERVER_FAST */
29448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_set_session_ticket_cb(void *tls_ctx,
29478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 struct tls_connection *conn,
29488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 tls_session_ticket_cb cb,
29498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 void *ctx)
29508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
29518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#if defined(EAP_FAST) || defined(EAP_FAST_DYNAMIC) || defined(EAP_SERVER_FAST)
29528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->session_ticket_cb = cb;
29538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->session_ticket_cb_ctx = ctx;
29548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cb) {
29568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_set_session_secret_cb(conn->ssl, tls_sess_sec_cb,
29578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					      conn) != 1)
29588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
29598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_OPENSSL_TICKET_OVERRIDE
29608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_set_session_ticket_ext_cb(conn->ssl,
29618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					      tls_session_ticket_ext_cb, conn);
29628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* CONFIG_OPENSSL_TICKET_OVERRIDE */
29638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef SSL_OP_NO_TICKET
29648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_set_tlsext_debug_callback(conn->ssl, tls_hello_ext_cb);
29658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_set_tlsext_debug_arg(conn->ssl, conn);
29668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* SSL_OP_NO_TICKET */
29678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_set_hello_extension_cb(conn->ssl, tls_hello_ext_cb,
29688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					       conn) != 1)
29698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
29708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* SSL_OP_NO_TICKET */
29718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_OPENSSL_TICKET_OVERRIDE */
29728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else {
29738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_set_session_secret_cb(conn->ssl, NULL, NULL) != 1)
29748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
29758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_OPENSSL_TICKET_OVERRIDE
29768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_set_session_ticket_ext_cb(conn->ssl, NULL, NULL);
29778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* CONFIG_OPENSSL_TICKET_OVERRIDE */
29788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef SSL_OP_NO_TICKET
29798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_set_tlsext_debug_callback(conn->ssl, NULL);
29808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_set_tlsext_debug_arg(conn->ssl, conn);
29818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* SSL_OP_NO_TICKET */
29828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_set_hello_extension_cb(conn->ssl, NULL, NULL) != 1)
29838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
29848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* SSL_OP_NO_TICKET */
29858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_OPENSSL_TICKET_OVERRIDE */
29868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
29878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
29898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* EAP_FAST || EAP_FAST_DYNAMIC || EAP_SERVER_FAST */
29908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
29918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* EAP_FAST || EAP_FAST_DYNAMIC || EAP_SERVER_FAST */
29928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
2993