18d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/*
28d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * SSL/TLS interface functions for OpenSSL
334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt * Copyright (c) 2004-2013, Jouni Malinen <j@w1.fi>
48d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
5c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt * This software may be distributed under the terms of the BSD license.
6c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt * See README for more details.
78d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
88d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
98d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "includes.h"
108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef CONFIG_SMARTCARD
128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
13db3c5a43353099fd4771f3b7a13efae905878ce9Kenny Root#ifndef ANDROID
148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define OPENSSL_NO_ENGINE
158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif
168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif
17db3c5a43353099fd4771f3b7a13efae905878ce9Kenny Root#endif
188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/ssl.h>
208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/err.h>
218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/pkcs12.h>
228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/x509v3.h>
238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/engine.h>
258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "common.h"
288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "crypto.h"
298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "tls.h"
308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#if OPENSSL_VERSION_NUMBER >= 0x0090800fL
328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define OPENSSL_d2i_TYPE const unsigned char **
338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else
348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define OPENSSL_d2i_TYPE unsigned char **
358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif
368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
37ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt#if defined(SSL_CTX_get_app_data) && defined(SSL_CTX_set_app_data)
38ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt#define OPENSSL_SUPPORTS_CTX_APP_DATA
39ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt#endif
40ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt
419ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt#if OPENSSL_VERSION_NUMBER < 0x10000000L
429ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt/* ERR_remove_thread_state replaces ERR_remove_state and the latter is
439ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt * deprecated. However, OpenSSL 0.9.8 doesn't include
449ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt * ERR_remove_thread_state. */
459ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt#define ERR_remove_thread_state(tid) ERR_remove_state(0)
469ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt#endif
479ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt
489ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt#if OPENSSL_VERSION_NUMBER >= 0x10000000L
498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/*
508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Session ticket override patch was merged into OpenSSL 0.9.9 tree on
518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * 2008-11-15. This version uses a bit different API compared to the old patch.
528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define CONFIG_OPENSSL_TICKET_OVERRIDE
548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif
559ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt
569ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt#if defined(OPENSSL_IS_BORINGSSL)
579ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt/* stack_index_t is the return type of OpenSSL's sk_XXX_num() functions. */
589ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidttypedef size_t stack_index_t;
599ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt#else
609ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidttypedef int stack_index_t;
618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif
628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
63ff07917b8921a2a178ed9188a63b166af144ae53Dmitry Shmidt#ifdef SSL_set_tlsext_status_type
64ff07917b8921a2a178ed9188a63b166af144ae53Dmitry Shmidt#ifndef OPENSSL_NO_TLSEXT
65ff07917b8921a2a178ed9188a63b166af144ae53Dmitry Shmidt#define HAVE_OCSP
66ff07917b8921a2a178ed9188a63b166af144ae53Dmitry Shmidt#include <openssl/ocsp.h>
67ff07917b8921a2a178ed9188a63b166af144ae53Dmitry Shmidt#endif /* OPENSSL_NO_TLSEXT */
68ff07917b8921a2a178ed9188a63b166af144ae53Dmitry Shmidt#endif /* SSL_set_tlsext_status_type */
69ff07917b8921a2a178ed9188a63b166af144ae53Dmitry Shmidt
703f3ca3bb849b192d41b99aae775f6fc52f67118dKenny Root#ifdef ANDROID
713f3ca3bb849b192d41b99aae775f6fc52f67118dKenny Root#include <openssl/pem.h>
723f3ca3bb849b192d41b99aae775f6fc52f67118dKenny Root#include <keystore/keystore_get.h>
733f3ca3bb849b192d41b99aae775f6fc52f67118dKenny Root
743f3ca3bb849b192d41b99aae775f6fc52f67118dKenny Rootstatic BIO * BIO_from_keystore(const char *key)
753f3ca3bb849b192d41b99aae775f6fc52f67118dKenny Root{
76ff07917b8921a2a178ed9188a63b166af144ae53Dmitry Shmidt	BIO *bio = NULL;
77ff07917b8921a2a178ed9188a63b166af144ae53Dmitry Shmidt	uint8_t *value = NULL;
78ff07917b8921a2a178ed9188a63b166af144ae53Dmitry Shmidt	int length = keystore_get(key, strlen(key), &value);
79ff07917b8921a2a178ed9188a63b166af144ae53Dmitry Shmidt	if (length != -1 && (bio = BIO_new(BIO_s_mem())) != NULL)
80ff07917b8921a2a178ed9188a63b166af144ae53Dmitry Shmidt		BIO_write(bio, value, length);
81ff07917b8921a2a178ed9188a63b166af144ae53Dmitry Shmidt	free(value);
82ff07917b8921a2a178ed9188a63b166af144ae53Dmitry Shmidt	return bio;
833f3ca3bb849b192d41b99aae775f6fc52f67118dKenny Root}
843f3ca3bb849b192d41b99aae775f6fc52f67118dKenny Root#endif /* ANDROID */
853f3ca3bb849b192d41b99aae775f6fc52f67118dKenny Root
868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_openssl_ref_count = 0;
878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
88ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidtstruct tls_context {
898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void (*event_cb)(void *ctx, enum tls_event ev,
908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			 union tls_event_data *data);
918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void *cb_ctx;
921f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int cert_in_cb;
9334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	char *ocsp_stapling_response;
948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
96ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidtstatic struct tls_context *tls_global = NULL;
978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct tls_connection {
100ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	struct tls_context *context;
1018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL *ssl;
1028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BIO *ssl_in, *ssl_out;
1038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
1048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ENGINE *engine;        /* functional reference to the engine */
1058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_PKEY *private_key; /* the private key if using engine */
1068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
107051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	char *subject_match, *altsubject_match, *suffix_match;
1088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int read_alerts, write_alerts, failed;
1098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	tls_session_ticket_cb session_ticket_cb;
1118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void *session_ticket_cb_ctx;
1128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* SessionTicket received from OpenSSL hello_extension_cb (server) */
1148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 *session_ticket;
1158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t session_ticket_len;
1168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int ca_cert_verify:1;
1188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int cert_probe:1;
1198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int server_cert_only:1;
12026af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen	unsigned int invalid_hb_used:1;
1218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 srv_cert_hash[32];
123c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt
124c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt	unsigned int flags;
12534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
12634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	X509 *peer_cert;
12734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	X509 *peer_issuer;
128fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	X509 *peer_issuer_issuer;
1298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
1308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
132ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidtstatic struct tls_context * tls_context_new(const struct tls_config *conf)
133ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt{
134ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	struct tls_context *context = os_zalloc(sizeof(*context));
135ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	if (context == NULL)
136ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		return NULL;
137ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	if (conf) {
138ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		context->event_cb = conf->event_cb;
139ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		context->cb_ctx = conf->cb_ctx;
140ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		context->cert_in_cb = conf->cert_in_cb;
141ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	}
142ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	return context;
143ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt}
144ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt
145ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt
1468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_NO_STDOUT_DEBUG
1478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void _tls_show_errors(void)
1498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
1508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long err;
1518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while ((err = ERR_get_error())) {
1538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/* Just ignore the errors, since stdout is disabled */
1548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
1558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
1568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define tls_show_errors(l, f, t) _tls_show_errors()
1578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* CONFIG_NO_STDOUT_DEBUG */
1598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void tls_show_errors(int level, const char *func, const char *txt)
1618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
1628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long err;
1638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(level, "OpenSSL: %s - %s %s",
1658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   func, txt, ERR_error_string(ERR_get_error(), NULL));
1668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while ((err = ERR_get_error())) {
1688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "OpenSSL: pending error: %s",
1698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(err, NULL));
1708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
1718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
1728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_NO_STDOUT_DEBUG */
1748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_NATIVE_WINDOWS
1778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* Windows CryptoAPI and access to certificate stores */
1798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <wincrypt.h>
1808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef __MINGW32_VERSION
1828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/*
1838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * MinGW does not yet include all the needed definitions for CryptoAPI, so
1848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * define here whatever extra is needed.
1858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
1868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define CERT_SYSTEM_STORE_CURRENT_USER (1 << 16)
1878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define CERT_STORE_READONLY_FLAG 0x00008000
1888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define CERT_STORE_OPEN_EXISTING_FLAG 0x00004000
1898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* __MINGW32_VERSION */
1918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct cryptoapi_rsa_data {
1948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const CERT_CONTEXT *cert;
1958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	HCRYPTPROV crypt_prov;
1968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DWORD key_spec;
1978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BOOL free_crypt_prov;
1988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
1998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void cryptoapi_error(const char *msg)
2028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
2038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_INFO, "CryptoAPI: %s; err=%u",
2048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   msg, (unsigned int) GetLastError());
2058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
2068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int cryptoapi_rsa_pub_enc(int flen, const unsigned char *from,
2098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				 unsigned char *to, RSA *rsa, int padding)
2108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
2118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "%s - not implemented", __func__);
2128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
2138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
2148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int cryptoapi_rsa_pub_dec(int flen, const unsigned char *from,
2178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				 unsigned char *to, RSA *rsa, int padding)
2188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
2198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "%s - not implemented", __func__);
2208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
2218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
2228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int cryptoapi_rsa_priv_enc(int flen, const unsigned char *from,
2258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  unsigned char *to, RSA *rsa, int padding)
2268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
2278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct cryptoapi_rsa_data *priv =
2288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		(struct cryptoapi_rsa_data *) rsa->meth->app_data;
2298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	HCRYPTHASH hash;
2308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DWORD hash_size, len, i;
2318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned char *buf = NULL;
2328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ret = 0;
2338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (priv == NULL) {
2358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,
2368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       ERR_R_PASSED_NULL_PARAMETER);
2378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
2388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
2398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (padding != RSA_PKCS1_PADDING) {
2418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,
2428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       RSA_R_UNKNOWN_PADDING_TYPE);
2438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
2448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
2458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (flen != 16 /* MD5 */ + 20 /* SHA-1 */) {
2478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "%s - only MD5-SHA1 hash supported",
2488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   __func__);
2498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,
2508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       RSA_R_INVALID_MESSAGE_LENGTH);
2518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
2528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
2538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!CryptCreateHash(priv->crypt_prov, CALG_SSL3_SHAMD5, 0, 0, &hash))
2558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	{
2568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cryptoapi_error("CryptCreateHash failed");
2578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
2588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
2598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	len = sizeof(hash_size);
2618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!CryptGetHashParam(hash, HP_HASHSIZE, (BYTE *) &hash_size, &len,
2628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			       0)) {
2638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cryptoapi_error("CryptGetHashParam failed");
2648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
2658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
2668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if ((int) hash_size != flen) {
2688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "CryptoAPI: Invalid hash size (%u != %d)",
2698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   (unsigned) hash_size, flen);
2708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,
2718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       RSA_R_INVALID_MESSAGE_LENGTH);
2728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
2738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
2748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!CryptSetHashParam(hash, HP_HASHVAL, (BYTE * ) from, 0)) {
2758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cryptoapi_error("CryptSetHashParam failed");
2768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
2778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
2788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	len = RSA_size(rsa);
2808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	buf = os_malloc(len);
2818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (buf == NULL) {
2828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT, ERR_R_MALLOC_FAILURE);
2838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
2848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
2858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!CryptSignHash(hash, priv->key_spec, NULL, 0, buf, &len)) {
2878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cryptoapi_error("CryptSignHash failed");
2888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
2898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
2908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	for (i = 0; i < len; i++)
2928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		to[i] = buf[len - i - 1];
2938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ret = len;
2948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidterr:
2968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(buf);
2978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	CryptDestroyHash(hash);
2988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return ret;
3008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
3018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int cryptoapi_rsa_priv_dec(int flen, const unsigned char *from,
3048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  unsigned char *to, RSA *rsa, int padding)
3058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
3068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "%s - not implemented", __func__);
3078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
3088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
3098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void cryptoapi_free_data(struct cryptoapi_rsa_data *priv)
3128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
3138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (priv == NULL)
3148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return;
3158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (priv->crypt_prov && priv->free_crypt_prov)
3168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		CryptReleaseContext(priv->crypt_prov, 0);
3178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (priv->cert)
3188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		CertFreeCertificateContext(priv->cert);
3198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(priv);
3208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
3218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int cryptoapi_finish(RSA *rsa)
3248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
3258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	cryptoapi_free_data((struct cryptoapi_rsa_data *) rsa->meth->app_data);
3268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free((void *) rsa->meth);
3278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa->meth = NULL;
3288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 1;
3298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
3308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic const CERT_CONTEXT * cryptoapi_find_cert(const char *name, DWORD store)
3338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
3348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	HCERTSTORE cs;
3358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const CERT_CONTEXT *ret = NULL;
3368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	cs = CertOpenStore((LPCSTR) CERT_STORE_PROV_SYSTEM, 0, 0,
3388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   store | CERT_STORE_OPEN_EXISTING_FLAG |
3398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   CERT_STORE_READONLY_FLAG, L"MY");
3408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cs == NULL) {
3418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cryptoapi_error("Failed to open 'My system store'");
3428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
3438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
3448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (strncmp(name, "cert://", 7) == 0) {
3468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		unsigned short wbuf[255];
3478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		MultiByteToWideChar(CP_ACP, 0, name + 7, -1, wbuf, 255);
3488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ret = CertFindCertificateInStore(cs, X509_ASN_ENCODING |
3498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						 PKCS_7_ASN_ENCODING,
3508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						 0, CERT_FIND_SUBJECT_STR,
3518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						 wbuf, NULL);
3528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else if (strncmp(name, "hash://", 7) == 0) {
3538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		CRYPT_HASH_BLOB blob;
3548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int len;
3558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const char *hash = name + 7;
3568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		unsigned char *buf;
3578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		len = os_strlen(hash) / 2;
3598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		buf = os_malloc(len);
3608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (buf && hexstr2bin(hash, buf, len) == 0) {
3618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			blob.cbData = len;
3628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			blob.pbData = buf;
3638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ret = CertFindCertificateInStore(cs,
3648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt							 X509_ASN_ENCODING |
3658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt							 PKCS_7_ASN_ENCODING,
3668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt							 0, CERT_FIND_HASH,
3678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt							 &blob, NULL);
3688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
3698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(buf);
3708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
3718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	CertCloseStore(cs, 0);
3738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return ret;
3758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
3768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_cryptoapi_cert(SSL *ssl, const char *name)
3798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
3808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509 *cert = NULL;
3818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	RSA *rsa = NULL, *pub_rsa;
3828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct cryptoapi_rsa_data *priv;
3838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	RSA_METHOD *rsa_meth;
3848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (name == NULL ||
3868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    (strncmp(name, "cert://", 7) != 0 &&
3878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	     strncmp(name, "hash://", 7) != 0))
3888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
3898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	priv = os_zalloc(sizeof(*priv));
3918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth = os_zalloc(sizeof(*rsa_meth));
3928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (priv == NULL || rsa_meth == NULL) {
3938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_WARNING, "CryptoAPI: Failed to allocate memory "
3948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "for CryptoAPI RSA method");
3958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(priv);
3968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(rsa_meth);
3978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
3988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
3998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	priv->cert = cryptoapi_find_cert(name, CERT_SYSTEM_STORE_CURRENT_USER);
4018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (priv->cert == NULL) {
4028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		priv->cert = cryptoapi_find_cert(
4038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			name, CERT_SYSTEM_STORE_LOCAL_MACHINE);
4048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
4058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (priv->cert == NULL) {
4068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "CryptoAPI: Could not find certificate "
4078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "'%s'", name);
4088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
4098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
4108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	cert = d2i_X509(NULL, (OPENSSL_d2i_TYPE) &priv->cert->pbCertEncoded,
4128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			priv->cert->cbCertEncoded);
4138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cert == NULL) {
4148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "CryptoAPI: Could not process X509 DER "
4158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "encoding");
4168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
4178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
4188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!CryptAcquireCertificatePrivateKey(priv->cert,
4208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					       CRYPT_ACQUIRE_COMPARE_KEY_FLAG,
4218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					       NULL, &priv->crypt_prov,
4228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					       &priv->key_spec,
4238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					       &priv->free_crypt_prov)) {
4248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cryptoapi_error("Failed to acquire a private key for the "
4258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"certificate");
4268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
4278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
4288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth->name = "Microsoft CryptoAPI RSA Method";
4308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth->rsa_pub_enc = cryptoapi_rsa_pub_enc;
4318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth->rsa_pub_dec = cryptoapi_rsa_pub_dec;
4328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth->rsa_priv_enc = cryptoapi_rsa_priv_enc;
4338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth->rsa_priv_dec = cryptoapi_rsa_priv_dec;
4348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth->finish = cryptoapi_finish;
4358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth->flags = RSA_METHOD_FLAG_NO_CHECK;
4368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth->app_data = (char *) priv;
4378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa = RSA_new();
4398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (rsa == NULL) {
4408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSLerr(SSL_F_SSL_CTX_USE_CERTIFICATE_FILE,
4418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       ERR_R_MALLOC_FAILURE);
4428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
4438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
4448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!SSL_use_certificate(ssl, cert)) {
4468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		RSA_free(rsa);
4478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		rsa = NULL;
4488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
4498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
4508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pub_rsa = cert->cert_info->key->pkey->pkey.rsa;
4518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509_free(cert);
4528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	cert = NULL;
4538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa->n = BN_dup(pub_rsa->n);
4558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa->e = BN_dup(pub_rsa->e);
4568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!RSA_set_method(rsa, rsa_meth))
4578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
4588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!SSL_use_RSAPrivateKey(ssl, rsa))
4608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
4618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	RSA_free(rsa);
4628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
4648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidterr:
4668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cert)
4678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_free(cert);
4688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (rsa)
4698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		RSA_free(rsa);
4708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	else {
4718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(rsa_meth);
4728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cryptoapi_free_data(priv);
4738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
4748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
4758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
4768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_cryptoapi_ca_cert(SSL_CTX *ssl_ctx, SSL *ssl, const char *name)
4798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
4808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	HCERTSTORE cs;
4818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	PCCERT_CONTEXT ctx = NULL;
4828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509 *cert;
4838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char buf[128];
4848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *store;
4858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef UNICODE
4868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	WCHAR *wstore;
4878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* UNICODE */
4888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (name == NULL || strncmp(name, "cert_store://", 13) != 0)
4908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
4918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	store = name + 13;
4938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef UNICODE
4948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wstore = os_malloc((os_strlen(store) + 1) * sizeof(WCHAR));
4958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (wstore == NULL)
4968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
4978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wsprintf(wstore, L"%S", store);
4988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	cs = CertOpenSystemStore(0, wstore);
4998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(wstore);
5008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* UNICODE */
5018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	cs = CertOpenSystemStore(0, store);
5028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* UNICODE */
5038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cs == NULL) {
5048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "%s: failed to open system cert store "
5058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "'%s': error=%d", __func__, store,
5068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   (int) GetLastError());
5078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
5088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
5098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while ((ctx = CertEnumCertificatesInStore(cs, ctx))) {
5118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cert = d2i_X509(NULL, (OPENSSL_d2i_TYPE) &ctx->pbCertEncoded,
5128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				ctx->cbCertEncoded);
5138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (cert == NULL) {
5148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_INFO, "CryptoAPI: Could not process "
5158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "X509 DER encoding for CA cert");
5168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			continue;
5178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
5188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_NAME_oneline(X509_get_subject_name(cert), buf,
5208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  sizeof(buf));
5218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: Loaded CA certificate for "
5228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "system certificate store: subject='%s'", buf);
5238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (!X509_STORE_add_cert(ssl_ctx->cert_store, cert)) {
5258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_WARNING, __func__,
5268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"Failed to add ca_cert to OpenSSL "
5278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"certificate store");
5288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
5298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_free(cert);
5318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
5328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!CertCloseStore(cs, 0)) {
5348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "%s: failed to close system cert store "
5358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "'%s': error=%d", __func__, name + 13,
5368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   (int) GetLastError());
5378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
5388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
5408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
5418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* CONFIG_NATIVE_WINDOWS */
5448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_cryptoapi_cert(SSL *ssl, const char *name)
5468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
5478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
5488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
5498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_NATIVE_WINDOWS */
5518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void ssl_info_cb(const SSL *ssl, int where, int ret)
5548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
5558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *str;
5568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int w;
5578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "SSL: (where=0x%x ret=0x%x)", where, ret);
5598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	w = where & ~SSL_ST_MASK;
5608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (w & SSL_ST_CONNECT)
5618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		str = "SSL_connect";
5628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	else if (w & SSL_ST_ACCEPT)
5638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		str = "SSL_accept";
5648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	else
5658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		str = "undefined";
5668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (where & SSL_CB_LOOP) {
5688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "SSL: %s:%s",
5698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   str, SSL_state_string_long(ssl));
5708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else if (where & SSL_CB_ALERT) {
571ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		struct tls_connection *conn = SSL_get_app_data((SSL *) ssl);
5728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "SSL: SSL3 alert: %s:%s:%s",
5738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   where & SSL_CB_READ ?
5748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "read (remote end reported an error)" :
5758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "write (local SSL3 detected an error)",
5768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   SSL_alert_type_string_long(ret),
5778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   SSL_alert_desc_string_long(ret));
5788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if ((ret >> 8) == SSL3_AL_FATAL) {
5798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (where & SSL_CB_READ)
5808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				conn->read_alerts++;
5818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			else
5828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				conn->write_alerts++;
5838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
584ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		if (conn->context->event_cb != NULL) {
58504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt			union tls_event_data ev;
586ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt			struct tls_context *context = conn->context;
58704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt			os_memset(&ev, 0, sizeof(ev));
58804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt			ev.alert.is_local = !(where & SSL_CB_READ);
58904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt			ev.alert.type = SSL_alert_type_string_long(ret);
59004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt			ev.alert.description = SSL_alert_desc_string_long(ret);
591ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt			context->event_cb(context->cb_ctx, TLS_ALERT, &ev);
59204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		}
5938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else if (where & SSL_CB_EXIT && ret <= 0) {
5948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "SSL: %s:%s in %s",
5958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   str, ret == 0 ? "failed" : "error",
5968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   SSL_state_string_long(ssl));
5978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
5988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
5998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
6028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
6038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * tls_engine_load_dynamic_generic - load any openssl engine
6048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @pre: an array of commands and values that load an engine initialized
6058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *       in the engine specific function
6068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @post: an array of commands and values that initialize an already loaded
6078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *        engine (or %NULL if not required)
6088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @id: the engine id of the engine to load (only required if post is not %NULL
6098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
6108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * This function is a generic function that loads any openssl engine.
6118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
6128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Returns: 0 on success, -1 on failure
6138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
6148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_engine_load_dynamic_generic(const char *pre[],
6158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   const char *post[], const char *id)
6168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
6178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ENGINE *engine;
6188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *dynamic_id = "dynamic";
6198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	engine = ENGINE_by_id(id);
6218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (engine) {
6228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ENGINE_free(engine);
6238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "ENGINE: engine '%s' is already "
6248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "available", id);
6258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
6268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
6278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ERR_clear_error();
6288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	engine = ENGINE_by_id(dynamic_id);
6308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (engine == NULL) {
6318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "ENGINE: Can't find engine %s [%s]",
6328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   dynamic_id,
6338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
6348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
6358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
6368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Perform the pre commands. This will load the engine. */
6388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while (pre && pre[0]) {
6398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "ENGINE: '%s' '%s'", pre[0], pre[1]);
6408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (ENGINE_ctrl_cmd_string(engine, pre[0], pre[1], 0) == 0) {
6418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_INFO, "ENGINE: ctrl cmd_string failed: "
6428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "%s %s [%s]", pre[0], pre[1],
6438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   ERR_error_string(ERR_get_error(), NULL));
6448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ENGINE_free(engine);
6458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
6468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
6478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		pre += 2;
6488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
6498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/*
6518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Free the reference to the "dynamic" engine. The loaded engine can
6528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * now be looked up using ENGINE_by_id().
6538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
6548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ENGINE_free(engine);
6558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	engine = ENGINE_by_id(id);
6578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (engine == NULL) {
6588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "ENGINE: Can't find engine %s [%s]",
6598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   id, ERR_error_string(ERR_get_error(), NULL));
6608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
6618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
6628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while (post && post[0]) {
6648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "ENGINE: '%s' '%s'", post[0], post[1]);
6658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (ENGINE_ctrl_cmd_string(engine, post[0], post[1], 0) == 0) {
6668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "ENGINE: ctrl cmd_string failed:"
6678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				" %s %s [%s]", post[0], post[1],
6688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   ERR_error_string(ERR_get_error(), NULL));
6698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ENGINE_remove(engine);
6708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ENGINE_free(engine);
6718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
6728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
6738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		post += 2;
6748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
6758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ENGINE_free(engine);
6768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
6788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
6798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
6828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * tls_engine_load_dynamic_pkcs11 - load the pkcs11 engine provided by opensc
6838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @pkcs11_so_path: pksc11_so_path from the configuration
6848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @pcks11_module_path: pkcs11_module_path from the configuration
6858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
6868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_engine_load_dynamic_pkcs11(const char *pkcs11_so_path,
6878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					  const char *pkcs11_module_path)
6888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
6898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *engine_id = "pkcs11";
6908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *pre_cmd[] = {
6918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"SO_PATH", NULL /* pkcs11_so_path */,
6928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"ID", NULL /* engine_id */,
6938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"LIST_ADD", "1",
6948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/* "NO_VCHECK", "1", */
6958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"LOAD", NULL,
6968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		NULL, NULL
6978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	};
6988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *post_cmd[] = {
6998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"MODULE_PATH", NULL /* pkcs11_module_path */,
7008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		NULL, NULL
7018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	};
7028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!pkcs11_so_path || !pkcs11_module_path)
7048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
7058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pre_cmd[1] = pkcs11_so_path;
7078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pre_cmd[3] = engine_id;
7088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	post_cmd[1] = pkcs11_module_path;
7098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "ENGINE: Loading pkcs11 Engine from %s",
7118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   pkcs11_so_path);
7128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return tls_engine_load_dynamic_generic(pre_cmd, post_cmd, engine_id);
7148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
7158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
7188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * tls_engine_load_dynamic_opensc - load the opensc engine provided by opensc
7198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @opensc_so_path: opensc_so_path from the configuration
7208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
7218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_engine_load_dynamic_opensc(const char *opensc_so_path)
7228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
7238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *engine_id = "opensc";
7248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *pre_cmd[] = {
7258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"SO_PATH", NULL /* opensc_so_path */,
7268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"ID", NULL /* engine_id */,
7278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"LIST_ADD", "1",
7288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"LOAD", NULL,
7298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		NULL, NULL
7308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	};
7318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!opensc_so_path)
7338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
7348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pre_cmd[1] = opensc_so_path;
7368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pre_cmd[3] = engine_id;
7378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "ENGINE: Loading OpenSC Engine from %s",
7398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   opensc_so_path);
7408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return tls_engine_load_dynamic_generic(pre_cmd, NULL, engine_id);
7428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
7438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
7448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid * tls_init(const struct tls_config *conf)
7478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
7488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX *ssl;
749ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	struct tls_context *context;
7508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_openssl_ref_count == 0) {
752ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		tls_global = context = tls_context_new(conf);
753ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		if (context == NULL)
7548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return NULL;
7558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_FIPS
7568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef OPENSSL_FIPS
7578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (conf && conf->fips_mode) {
7588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (!FIPS_mode_set(1)) {
7598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				wpa_printf(MSG_ERROR, "Failed to enable FIPS "
7608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   "mode");
7618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				ERR_load_crypto_strings();
7628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				ERR_print_errors_fp(stderr);
76361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt				os_free(tls_global);
76461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt				tls_global = NULL;
7658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				return NULL;
7668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			} else
7678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				wpa_printf(MSG_INFO, "Running in FIPS mode");
7688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
7698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_FIPS */
7708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (conf && conf->fips_mode) {
7718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_ERROR, "FIPS mode requested, but not "
7728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "supported");
77361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt			os_free(tls_global);
77461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt			tls_global = NULL;
7758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return NULL;
7768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
7778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_FIPS */
7788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_FIPS */
7798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_load_error_strings();
7808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_library_init();
7818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#if (OPENSSL_VERSION_NUMBER >= 0x0090800fL) && !defined(OPENSSL_NO_SHA256)
7828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		EVP_add_digest(EVP_sha256());
7838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_SHA256 */
7848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/* TODO: if /dev/urandom is available, PRNG is seeded
7858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * automatically. If this is not the case, random data should
7868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * be added here. */
7878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef PKCS12_FUNCS
7898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_RC2
7908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/*
7918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * 40-bit RC2 is commonly used in PKCS#12 files, so enable it.
7928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * This is enabled by PKCS12_PBE_add() in OpenSSL 0.9.8
7938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * versions, but it looks like OpenSSL 1.0.0 does not do that
7948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * anymore.
7958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
7968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		EVP_add_cipher(EVP_rc2_40_cbc());
7978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_RC2 */
7988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		PKCS12_PBE_add();
7998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif  /* PKCS12_FUNCS */
800ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	} else {
801ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt#ifdef OPENSSL_SUPPORTS_CTX_APP_DATA
802ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		/* Newer OpenSSL can store app-data per-SSL */
803ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		context = tls_context_new(conf);
804ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		if (context == NULL)
805ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt			return NULL;
8067d5c8f257a74ac0d12828962a492e8b84ef83923Dmitry Shmidt#else /* OPENSSL_SUPPORTS_CTX_APP_DATA */
8077d5c8f257a74ac0d12828962a492e8b84ef83923Dmitry Shmidt		context = tls_global;
808ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt#endif /* OPENSSL_SUPPORTS_CTX_APP_DATA */
8098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
8108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	tls_openssl_ref_count++;
8118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ssl = SSL_CTX_new(TLSv1_method());
813ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	if (ssl == NULL) {
814ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		tls_openssl_ref_count--;
81568d0e3ed07847339aedfac8e02f50db68c702e52Dmitry Shmidt#ifdef OPENSSL_SUPPORTS_CTX_APP_DATA
81668d0e3ed07847339aedfac8e02f50db68c702e52Dmitry Shmidt		if (context != tls_global)
81768d0e3ed07847339aedfac8e02f50db68c702e52Dmitry Shmidt			os_free(context);
81868d0e3ed07847339aedfac8e02f50db68c702e52Dmitry Shmidt#endif /* OPENSSL_SUPPORTS_CTX_APP_DATA */
819ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		if (tls_openssl_ref_count == 0) {
820ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt			os_free(tls_global);
821ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt			tls_global = NULL;
822ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		}
8238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
824ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	}
8258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX_set_info_callback(ssl, ssl_info_cb);
827ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt#ifdef OPENSSL_SUPPORTS_CTX_APP_DATA
828ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	SSL_CTX_set_app_data(ssl, context);
829ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt#endif /* OPENSSL_SUPPORTS_CTX_APP_DATA */
8308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
8328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conf &&
8338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    (conf->opensc_engine_path || conf->pkcs11_engine_path ||
8348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	     conf->pkcs11_module_path)) {
8358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "ENGINE: Loading dynamic engine");
8368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ERR_load_ENGINE_strings();
8378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ENGINE_load_dynamic();
8388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (tls_engine_load_dynamic_opensc(conf->opensc_engine_path) ||
8408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    tls_engine_load_dynamic_pkcs11(conf->pkcs11_engine_path,
8418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						   conf->pkcs11_module_path)) {
8428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_deinit(ssl);
8438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return NULL;
8448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
8458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
8468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
8478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return ssl;
8498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
8508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid tls_deinit(void *ssl_ctx)
8538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
8548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX *ssl = ssl_ctx;
855ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt#ifdef OPENSSL_SUPPORTS_CTX_APP_DATA
856ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	struct tls_context *context = SSL_CTX_get_app_data(ssl);
857ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	if (context != tls_global)
858ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		os_free(context);
859ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt#endif /* OPENSSL_SUPPORTS_CTX_APP_DATA */
8608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX_free(ssl);
8618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	tls_openssl_ref_count--;
8638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_openssl_ref_count == 0) {
8648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
8658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ENGINE_cleanup();
8668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
8678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		CRYPTO_cleanup_all_ex_data();
8689ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt		ERR_remove_thread_state(NULL);
8698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ERR_free_strings();
8708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		EVP_cleanup();
87134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		os_free(tls_global->ocsp_stapling_response);
87234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		tls_global->ocsp_stapling_response = NULL;
8738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(tls_global);
8748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_global = NULL;
8758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
8768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
8778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_engine_init(struct tls_connection *conn, const char *engine_id,
8808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   const char *pin, const char *key_id,
8818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   const char *cert_id, const char *ca_cert_id)
8828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
8838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
8848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ret = -1;
8858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (engine_id == NULL) {
8868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: Engine ID not set");
8878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
8888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
889db3c5a43353099fd4771f3b7a13efae905878ce9Kenny Root#ifndef ANDROID
8908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (pin == NULL) {
8918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: Smartcard PIN not set");
8928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
8938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
894db3c5a43353099fd4771f3b7a13efae905878ce9Kenny Root#endif
8958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (key_id == NULL) {
8968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: Key Id not set");
8978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
8988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
8998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ERR_clear_error();
901db3c5a43353099fd4771f3b7a13efae905878ce9Kenny Root#ifdef ANDROID
902db3c5a43353099fd4771f3b7a13efae905878ce9Kenny Root	ENGINE_load_dynamic();
903db3c5a43353099fd4771f3b7a13efae905878ce9Kenny Root#endif
9048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->engine = ENGINE_by_id(engine_id);
9058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!conn->engine) {
9068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: engine %s not available [%s]",
9078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   engine_id, ERR_error_string(ERR_get_error(), NULL));
9088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
9098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
9108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ENGINE_init(conn->engine) != 1) {
9118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: engine init failed "
9128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "(engine: %s) [%s]", engine_id,
9138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
9148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
9158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
9168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "ENGINE: engine initialized");
9178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
918db3c5a43353099fd4771f3b7a13efae905878ce9Kenny Root#ifndef ANDROID
9198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ENGINE_ctrl_cmd_string(conn->engine, "PIN", pin, 0) == 0) {
9208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: cannot set pin [%s]",
9218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
9228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
9238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
924db3c5a43353099fd4771f3b7a13efae905878ce9Kenny Root#endif
9258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* load private key first in-case PIN is required for cert */
9268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->private_key = ENGINE_load_private_key(conn->engine,
9278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						    key_id, NULL, NULL);
9288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!conn->private_key) {
9298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: cannot load private key with id"
9308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				" '%s' [%s]", key_id,
9318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
9328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ret = TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED;
9338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
9348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
9358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* handle a certificate and/or CA certificate */
9378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cert_id || ca_cert_id) {
9388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const char *cmd_name = "LOAD_CERT_CTRL";
9398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/* test if the engine supports a LOAD_CERT_CTRL */
9418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (!ENGINE_ctrl(conn->engine, ENGINE_CTRL_GET_CMD_FROM_NAME,
9428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				 0, (void *)cmd_name, NULL)) {
9438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_ERROR, "ENGINE: engine does not support"
9448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   " loading certificates");
9458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ret = TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED;
9468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			goto err;
9478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
9488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
9498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
9518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidterr:
9538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn->engine) {
9548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ENGINE_free(conn->engine);
9558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->engine = NULL;
9568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
9578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn->private_key) {
9598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		EVP_PKEY_free(conn->private_key);
9608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->private_key = NULL;
9618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
9628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return ret;
9648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_ENGINE */
9658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
9668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
9678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
9688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void tls_engine_deinit(struct tls_connection *conn)
9718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
9728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
9738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "ENGINE: engine deinit");
9748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn->private_key) {
9758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		EVP_PKEY_free(conn->private_key);
9768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->private_key = NULL;
9778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
9788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn->engine) {
9798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ENGINE_finish(conn->engine);
9808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->engine = NULL;
9818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
9828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
9838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
9848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_get_errors(void *ssl_ctx)
9878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
9888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int count = 0;
9898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long err;
9908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while ((err = ERR_get_error())) {
9928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS - SSL error: %s",
9938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(err, NULL));
9948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		count++;
9958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
9968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return count;
9988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
9998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
100026af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen
100126af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinenstatic void tls_msg_cb(int write_p, int version, int content_type,
100226af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen		       const void *buf, size_t len, SSL *ssl, void *arg)
100326af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen{
100426af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen	struct tls_connection *conn = arg;
100526af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen	const u8 *pos = buf;
100626af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen
100726af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen	wpa_printf(MSG_DEBUG, "OpenSSL: %s ver=0x%x content_type=%d",
100826af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen		   write_p ? "TX" : "RX", version, content_type);
100926af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen	wpa_hexdump_key(MSG_MSGDUMP, "OpenSSL: Message", buf, len);
101026af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen	if (content_type == 24 && len >= 3 && pos[0] == 1) {
101126af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen		size_t payload_len = WPA_GET_BE16(pos + 1);
101226af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen		if (payload_len + 3 > len) {
101326af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen			wpa_printf(MSG_ERROR, "OpenSSL: Heartbeat attack detected");
101426af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen			conn->invalid_hb_used = 1;
101526af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen		}
101626af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen	}
101726af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen}
101826af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen
101926af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen
10208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct tls_connection * tls_connection_init(void *ssl_ctx)
10218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
10228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX *ssl = ssl_ctx;
10238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct tls_connection *conn;
10248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	long options;
1025ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt#ifdef OPENSSL_SUPPORTS_CTX_APP_DATA
10267d5c8f257a74ac0d12828962a492e8b84ef83923Dmitry Shmidt	struct tls_context *context = SSL_CTX_get_app_data(ssl);
10277d5c8f257a74ac0d12828962a492e8b84ef83923Dmitry Shmidt#else /* OPENSSL_SUPPORTS_CTX_APP_DATA */
10287d5c8f257a74ac0d12828962a492e8b84ef83923Dmitry Shmidt	struct tls_context *context = tls_global;
1029ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt#endif /* OPENSSL_SUPPORTS_CTX_APP_DATA */
10308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn = os_zalloc(sizeof(*conn));
10328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
10338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
10348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->ssl = SSL_new(ssl);
10358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn->ssl == NULL) {
10368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
10378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to initialize new SSL connection");
10388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(conn);
10398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
10408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
10418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1042ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	conn->context = context;
10438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_app_data(conn->ssl, conn);
104426af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen	SSL_set_msg_callback(conn->ssl, tls_msg_cb);
104526af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen	SSL_set_msg_callback_arg(conn->ssl, conn);
10468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	options = SSL_OP_NO_SSLv2 | SSL_OP_NO_SSLv3 |
10478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_OP_SINGLE_DH_USE;
10488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef SSL_OP_NO_COMPRESSION
10498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	options |= SSL_OP_NO_COMPRESSION;
10508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* SSL_OP_NO_COMPRESSION */
10518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_options(conn->ssl, options);
10528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->ssl_in = BIO_new(BIO_s_mem());
10548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!conn->ssl_in) {
10558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
10568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to create a new BIO for ssl_in");
10578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_free(conn->ssl);
10588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(conn);
10598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
10608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
10618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->ssl_out = BIO_new(BIO_s_mem());
10638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!conn->ssl_out) {
10648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
10658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to create a new BIO for ssl_out");
10668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_free(conn->ssl);
10678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		BIO_free(conn->ssl_in);
10688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(conn);
10698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
10708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
10718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_bio(conn->ssl, conn->ssl_in, conn->ssl_out);
10738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return conn;
10758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
10768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid tls_connection_deinit(void *ssl_ctx, struct tls_connection *conn)
10798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
10808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
10818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return;
10828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_free(conn->ssl);
10838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	tls_engine_deinit(conn);
10848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn->subject_match);
10858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn->altsubject_match);
1086051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	os_free(conn->suffix_match);
10878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn->session_ticket);
10888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn);
10898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
10908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_established(void *ssl_ctx, struct tls_connection *conn)
10938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
10948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return conn ? SSL_is_init_finished(conn->ssl) : 0;
10958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
10968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_shutdown(void *ssl_ctx, struct tls_connection *conn)
10998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
11008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
11018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
11028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Shutdown previous TLS connection without notifying the peer
11048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * because the connection was already terminated in practice
11058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * and "close notify" shutdown alert would confuse AS. */
11068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_quiet_shutdown(conn->ssl, 1);
11078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_shutdown(conn->ssl);
11088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
11098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
11108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_match_altsubject_component(X509 *cert, int type,
11138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					  const char *value, size_t len)
11148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
11158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	GENERAL_NAME *gen;
11168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void *ext;
11179ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt	int found = 0;
11189ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt	stack_index_t i;
11198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ext = X509_get_ext_d2i(cert, NID_subject_alt_name, NULL, NULL);
11218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	for (i = 0; ext && i < sk_GENERAL_NAME_num(ext); i++) {
11238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		gen = sk_GENERAL_NAME_value(ext, i);
11248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (gen->type != type)
11258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			continue;
11268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (os_strlen((char *) gen->d.ia5->data) == len &&
11278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    os_memcmp(value, gen->d.ia5->data, len) == 0)
11288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			found++;
11298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
11308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return found;
11328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
11338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_match_altsubject(X509 *cert, const char *match)
11368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
11378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int type;
11388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *pos, *end;
11398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t len;
11408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pos = match;
11428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	do {
11438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (os_strncmp(pos, "EMAIL:", 6) == 0) {
11448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			type = GEN_EMAIL;
11458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			pos += 6;
11468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else if (os_strncmp(pos, "DNS:", 4) == 0) {
11478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			type = GEN_DNS;
11488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			pos += 4;
11498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else if (os_strncmp(pos, "URI:", 4) == 0) {
11508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			type = GEN_URI;
11518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			pos += 4;
11528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else {
11538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_INFO, "TLS: Invalid altSubjectName "
11548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "match '%s'", pos);
11558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return 0;
11568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
11578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		end = os_strchr(pos, ';');
11588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		while (end) {
11598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (os_strncmp(end + 1, "EMAIL:", 6) == 0 ||
11608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    os_strncmp(end + 1, "DNS:", 4) == 0 ||
11618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    os_strncmp(end + 1, "URI:", 4) == 0)
11628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				break;
11638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			end = os_strchr(end + 1, ';');
11648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
11658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (end)
11668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			len = end - pos;
11678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		else
11688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			len = os_strlen(pos);
11698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (tls_match_altsubject_component(cert, type, pos, len) > 0)
11708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return 1;
11718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		pos = end + 1;
11728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} while (end);
11738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
11758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
11768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1178fa3fc4a1ac08ad14272301c7f6f01b362997c3e4Dmitry Shmidt#ifndef CONFIG_NATIVE_WINDOWS
1179051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidtstatic int domain_suffix_match(const u8 *val, size_t len, const char *match)
1180051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt{
1181051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	size_t i, match_len;
1182051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
1183051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	/* Check for embedded nuls that could mess up suffix matching */
1184051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	for (i = 0; i < len; i++) {
1185051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		if (val[i] == '\0') {
1186051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt			wpa_printf(MSG_DEBUG, "TLS: Embedded null in a string - reject");
1187051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt			return 0;
1188051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		}
1189051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	}
1190051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
1191051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	match_len = os_strlen(match);
1192051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	if (match_len > len)
1193051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		return 0;
1194051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
1195051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	if (os_strncasecmp((const char *) val + len - match_len, match,
1196051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt			   match_len) != 0)
1197051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		return 0; /* no match */
1198051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
1199051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	if (match_len == len)
1200051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		return 1; /* exact match */
1201051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
1202051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	if (val[len - match_len - 1] == '.')
1203051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		return 1; /* full label match completes suffix match */
1204051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
1205051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	wpa_printf(MSG_DEBUG, "TLS: Reject due to incomplete label match");
1206051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	return 0;
1207051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt}
1208fa3fc4a1ac08ad14272301c7f6f01b362997c3e4Dmitry Shmidt#endif /* CONFIG_NATIVE_WINDOWS */
1209051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
1210051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
1211051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidtstatic int tls_match_suffix(X509 *cert, const char *match)
1212051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt{
1213fa3fc4a1ac08ad14272301c7f6f01b362997c3e4Dmitry Shmidt#ifdef CONFIG_NATIVE_WINDOWS
1214fa3fc4a1ac08ad14272301c7f6f01b362997c3e4Dmitry Shmidt	/* wincrypt.h has conflicting X509_NAME definition */
1215fa3fc4a1ac08ad14272301c7f6f01b362997c3e4Dmitry Shmidt	return -1;
1216fa3fc4a1ac08ad14272301c7f6f01b362997c3e4Dmitry Shmidt#else /* CONFIG_NATIVE_WINDOWS */
1217051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	GENERAL_NAME *gen;
1218051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	void *ext;
1219051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	int i;
12209ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt	stack_index_t j;
1221051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	int dns_name = 0;
1222051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	X509_NAME *name;
1223051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
1224051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	wpa_printf(MSG_DEBUG, "TLS: Match domain against suffix %s", match);
1225051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
1226051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	ext = X509_get_ext_d2i(cert, NID_subject_alt_name, NULL, NULL);
1227051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
12289ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt	for (j = 0; ext && j < sk_GENERAL_NAME_num(ext); j++) {
12299ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt		gen = sk_GENERAL_NAME_value(ext, j);
1230051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		if (gen->type != GEN_DNS)
1231051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt			continue;
1232051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		dns_name++;
1233051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		wpa_hexdump_ascii(MSG_DEBUG, "TLS: Certificate dNSName",
1234051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt				  gen->d.dNSName->data,
1235051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt				  gen->d.dNSName->length);
1236051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		if (domain_suffix_match(gen->d.dNSName->data,
1237051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt					gen->d.dNSName->length, match) == 1) {
1238051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt			wpa_printf(MSG_DEBUG, "TLS: Suffix match in dNSName found");
1239051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt			return 1;
1240051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		}
1241051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	}
1242051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
1243051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	if (dns_name) {
1244051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: None of the dNSName(s) matched");
1245051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		return 0;
1246051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	}
1247051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
1248051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	name = X509_get_subject_name(cert);
1249051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	i = -1;
1250051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	for (;;) {
1251051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		X509_NAME_ENTRY *e;
1252051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		ASN1_STRING *cn;
1253051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
1254051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		i = X509_NAME_get_index_by_NID(name, NID_commonName, i);
1255051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		if (i == -1)
1256051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt			break;
1257051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		e = X509_NAME_get_entry(name, i);
1258051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		if (e == NULL)
1259051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt			continue;
1260051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		cn = X509_NAME_ENTRY_get_data(e);
1261051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		if (cn == NULL)
1262051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt			continue;
1263051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		wpa_hexdump_ascii(MSG_DEBUG, "TLS: Certificate commonName",
1264051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt				  cn->data, cn->length);
1265051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		if (domain_suffix_match(cn->data, cn->length, match) == 1) {
1266051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt			wpa_printf(MSG_DEBUG, "TLS: Suffix match in commonName found");
1267051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt			return 1;
1268051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		}
1269051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	}
1270051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
1271051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	wpa_printf(MSG_DEBUG, "TLS: No CommonName suffix match found");
1272051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	return 0;
1273fa3fc4a1ac08ad14272301c7f6f01b362997c3e4Dmitry Shmidt#endif /* CONFIG_NATIVE_WINDOWS */
1274051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt}
1275051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
1276051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
12778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic enum tls_fail_reason openssl_tls_fail_reason(int err)
12788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
12798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	switch (err) {
12808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_CERT_REVOKED:
12818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return TLS_FAIL_REVOKED;
12828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_CERT_NOT_YET_VALID:
12838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_CRL_NOT_YET_VALID:
12848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return TLS_FAIL_NOT_YET_VALID;
12858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_CERT_HAS_EXPIRED:
12868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_CRL_HAS_EXPIRED:
12878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return TLS_FAIL_EXPIRED;
12888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
12898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_UNABLE_TO_GET_CRL:
12908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
12918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
12928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
12938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
12948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
12958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_CERT_CHAIN_TOO_LONG:
12968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_PATH_LENGTH_EXCEEDED:
12978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_INVALID_CA:
12988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return TLS_FAIL_UNTRUSTED;
12998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
13008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
13018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
13028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
13038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
13048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
13058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
13068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_CERT_UNTRUSTED:
13078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_CERT_REJECTED:
13088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return TLS_FAIL_BAD_CERTIFICATE;
13098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	default:
13108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return TLS_FAIL_UNSPECIFIED;
13118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
13128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
13138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic struct wpabuf * get_x509_cert(X509 *cert)
13168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
13178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *buf;
13188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 *tmp;
13198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int cert_len = i2d_X509(cert, NULL);
13218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cert_len <= 0)
13228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
13238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	buf = wpabuf_alloc(cert_len);
13258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (buf == NULL)
13268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
13278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	tmp = wpabuf_put(buf, cert_len);
13298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	i2d_X509(cert, &tmp);
13308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return buf;
13318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
13328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void openssl_tls_fail_event(struct tls_connection *conn,
13358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   X509 *err_cert, int err, int depth,
13368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   const char *subject, const char *err_str,
13378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   enum tls_fail_reason reason)
13388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
13398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	union tls_event_data ev;
13408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *cert = NULL;
1341ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	struct tls_context *context = conn->context;
13428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1343ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	if (context->event_cb == NULL)
13448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return;
13458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	cert = get_x509_cert(err_cert);
13478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_memset(&ev, 0, sizeof(ev));
13488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ev.cert_fail.reason = reason != TLS_FAIL_UNSPECIFIED ?
13498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		reason : openssl_tls_fail_reason(err);
13508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ev.cert_fail.depth = depth;
13518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ev.cert_fail.subject = subject;
13528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ev.cert_fail.reason_txt = err_str;
13538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ev.cert_fail.cert = cert;
1354ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	context->event_cb(context->cb_ctx, TLS_CERT_CHAIN_FAILURE, &ev);
13558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpabuf_free(cert);
13568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
13578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void openssl_tls_cert_event(struct tls_connection *conn,
13608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   X509 *err_cert, int depth,
13618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   const char *subject)
13628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
13638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *cert = NULL;
13648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	union tls_event_data ev;
1365ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	struct tls_context *context = conn->context;
13668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_SHA256
13678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 hash[32];
13688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_SHA256 */
13698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1370ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	if (context->event_cb == NULL)
13718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return;
13728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_memset(&ev, 0, sizeof(ev));
1374ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	if (conn->cert_probe || context->cert_in_cb) {
13758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cert = get_x509_cert(err_cert);
13768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ev.peer_cert.cert = cert;
13778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
13788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_SHA256
13798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cert) {
13808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *addr[1];
13818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t len[1];
13828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		addr[0] = wpabuf_head(cert);
13838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		len[0] = wpabuf_len(cert);
13848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (sha256_vector(1, addr, len, hash) == 0) {
13858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ev.peer_cert.hash = hash;
13868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ev.peer_cert.hash_len = sizeof(hash);
13878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
13888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
13898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_SHA256 */
13908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ev.peer_cert.depth = depth;
13918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ev.peer_cert.subject = subject;
1392ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	context->event_cb(context->cb_ctx, TLS_PEER_CERTIFICATE, &ev);
13938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpabuf_free(cert);
13948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
13958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_verify_cb(int preverify_ok, X509_STORE_CTX *x509_ctx)
13988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
13998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char buf[256];
14008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509 *err_cert;
14018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int err, depth;
14028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL *ssl;
14038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct tls_connection *conn;
1404ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	struct tls_context *context;
1405051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	char *match, *altmatch, *suffix_match;
14068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *err_str;
14078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	err_cert = X509_STORE_CTX_get_current_cert(x509_ctx);
140996be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	if (!err_cert)
141096be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt		return 0;
141196be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt
14128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	err = X509_STORE_CTX_get_error(x509_ctx);
14138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	depth = X509_STORE_CTX_get_error_depth(x509_ctx);
14148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ssl = X509_STORE_CTX_get_ex_data(x509_ctx,
14158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 SSL_get_ex_data_X509_STORE_CTX_idx());
14168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509_NAME_oneline(X509_get_subject_name(err_cert), buf, sizeof(buf));
14178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn = SSL_get_app_data(ssl);
14198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
14208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
142134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
142234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (depth == 0)
142334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		conn->peer_cert = err_cert;
142434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	else if (depth == 1)
142534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		conn->peer_issuer = err_cert;
1426fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	else if (depth == 2)
1427fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt		conn->peer_issuer_issuer = err_cert;
142834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
1429ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	context = conn->context;
14308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	match = conn->subject_match;
14318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	altmatch = conn->altsubject_match;
1432051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	suffix_match = conn->suffix_match;
14338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!preverify_ok && !conn->ca_cert_verify)
14358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		preverify_ok = 1;
14368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!preverify_ok && depth > 0 && conn->server_cert_only)
14378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		preverify_ok = 1;
1438c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt	if (!preverify_ok && (conn->flags & TLS_CONN_DISABLE_TIME_CHECKS) &&
1439c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt	    (err == X509_V_ERR_CERT_HAS_EXPIRED ||
1440c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt	     err == X509_V_ERR_CERT_NOT_YET_VALID)) {
1441c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: Ignore certificate validity "
1442c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt			   "time mismatch");
1443c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt		preverify_ok = 1;
1444c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt	}
14458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	err_str = X509_verify_cert_error_string(err);
14478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_SHA256
14498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (preverify_ok && depth == 0 && conn->server_cert_only) {
14508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		struct wpabuf *cert;
14518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cert = get_x509_cert(err_cert);
14528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (!cert) {
14538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: Could not fetch "
14548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "server certificate data");
14558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			preverify_ok = 0;
14568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else {
14578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			u8 hash[32];
14588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			const u8 *addr[1];
14598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			size_t len[1];
14608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			addr[0] = wpabuf_head(cert);
14618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			len[0] = wpabuf_len(cert);
14628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (sha256_vector(1, addr, len, hash) < 0 ||
14638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    os_memcmp(conn->srv_cert_hash, hash, 32) != 0) {
14648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				err_str = "Server certificate mismatch";
14658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				err = X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
14668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				preverify_ok = 0;
14678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			}
14688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpabuf_free(cert);
14698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
14708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
14718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_SHA256 */
14728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!preverify_ok) {
14748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_WARNING, "TLS: Certificate verification failed,"
14758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   " error %d (%s) depth %d for '%s'", err, err_str,
14768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   depth, buf);
14778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		openssl_tls_fail_event(conn, err_cert, err, depth, buf,
14788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       err_str, TLS_FAIL_UNSPECIFIED);
14798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return preverify_ok;
14808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
14818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "TLS: tls_verify_cb - preverify_ok=%d "
14838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   "err=%d (%s) ca_cert_verify=%d depth=%d buf='%s'",
14848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   preverify_ok, err, err_str,
14858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   conn->ca_cert_verify, depth, buf);
14868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (depth == 0 && match && os_strstr(buf, match) == NULL) {
14878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_WARNING, "TLS: Subject '%s' did not "
14888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "match with '%s'", buf, match);
14898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		preverify_ok = 0;
14908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		openssl_tls_fail_event(conn, err_cert, err, depth, buf,
14918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       "Subject mismatch",
14928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       TLS_FAIL_SUBJECT_MISMATCH);
14938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else if (depth == 0 && altmatch &&
14948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   !tls_match_altsubject(err_cert, altmatch)) {
14958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_WARNING, "TLS: altSubjectName match "
14968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "'%s' not found", altmatch);
14978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		preverify_ok = 0;
14988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		openssl_tls_fail_event(conn, err_cert, err, depth, buf,
14998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       "AltSubject mismatch",
15008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       TLS_FAIL_ALTSUBJECT_MISMATCH);
1501051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	} else if (depth == 0 && suffix_match &&
1502051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		   !tls_match_suffix(err_cert, suffix_match)) {
1503051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		wpa_printf(MSG_WARNING, "TLS: Domain suffix match '%s' not found",
1504051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt			   suffix_match);
1505051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		preverify_ok = 0;
1506051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		openssl_tls_fail_event(conn, err_cert, err, depth, buf,
1507051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt				       "Domain suffix mismatch",
1508051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt				       TLS_FAIL_DOMAIN_SUFFIX_MISMATCH);
15098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else
15108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		openssl_tls_cert_event(conn, err_cert, depth, buf);
15118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn->cert_probe && preverify_ok && depth == 0) {
15138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: Reject server certificate "
15148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "on probe-only run");
15158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		preverify_ok = 0;
15168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		openssl_tls_fail_event(conn, err_cert, err, depth, buf,
15178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       "Server certificate chain probe",
15188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       TLS_FAIL_SERVER_CHAIN_PROBE);
15198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
15208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1521ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	if (preverify_ok && context->event_cb != NULL)
1522ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		context->event_cb(context->cb_ctx,
1523ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt				  TLS_CERT_CHAIN_SUCCESS, NULL);
152404949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
15258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return preverify_ok;
15268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
15278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_STDIO
15308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_load_ca_der(void *_ssl_ctx, const char *ca_cert)
15318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
15328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX *ssl_ctx = _ssl_ctx;
15338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509_LOOKUP *lookup;
15348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ret = 0;
15358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	lookup = X509_STORE_add_lookup(ssl_ctx->cert_store,
15378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       X509_LOOKUP_file());
15388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (lookup == NULL) {
15398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_WARNING, __func__,
15408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed add lookup for X509 store");
15418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
15428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
15438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!X509_LOOKUP_load_file(lookup, ca_cert, X509_FILETYPE_ASN1)) {
15458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		unsigned long err = ERR_peek_error();
15468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_WARNING, __func__,
15478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed load CA in DER format");
15488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (ERR_GET_LIB(err) == ERR_LIB_X509 &&
15498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    ERR_GET_REASON(err) == X509_R_CERT_ALREADY_IN_HASH_TABLE) {
15508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: %s - ignoring "
15518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "cert already in hash table error",
15528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   __func__);
15538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else
15548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ret = -1;
15558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
15568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return ret;
15588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
15598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_STDIO */
15608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_connection_ca_cert(void *_ssl_ctx, struct tls_connection *conn,
15638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  const char *ca_cert, const u8 *ca_cert_blob,
15648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  size_t ca_cert_blob_len, const char *ca_path)
15658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
15668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX *ssl_ctx = _ssl_ctx;
15678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/*
15698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Remove previously configured trusted CA certificates before adding
15708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * new ones.
15718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
15728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509_STORE_free(ssl_ctx->cert_store);
15738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ssl_ctx->cert_store = X509_STORE_new();
15748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ssl_ctx->cert_store == NULL) {
15758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: %s - failed to allocate new "
15768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "certificate store", __func__);
15778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
15788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
15798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_verify(conn->ssl, SSL_VERIFY_PEER, tls_verify_cb);
15818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->ca_cert_verify = 1;
15828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ca_cert && os_strncmp(ca_cert, "probe://", 8) == 0) {
15848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: Probe for server certificate "
15858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "chain");
15868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->cert_probe = 1;
15878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->ca_cert_verify = 0;
15888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
15898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
15908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
15918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ca_cert && os_strncmp(ca_cert, "hash://", 7) == 0) {
15928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_SHA256
15938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const char *pos = ca_cert + 7;
15948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (os_strncmp(pos, "server/sha256/", 14) != 0) {
15958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: Unsupported ca_cert "
15968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "hash value '%s'", ca_cert);
15978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
15988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
15998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		pos += 14;
16008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (os_strlen(pos) != 32 * 2) {
16018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: Unexpected SHA256 "
16028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "hash length in ca_cert '%s'", ca_cert);
16038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
16048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
16058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (hexstr2bin(pos, conn->srv_cert_hash, 32) < 0) {
16068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: Invalid SHA256 hash "
16078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "value in ca_cert '%s'", ca_cert);
16088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
16098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
16108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->server_cert_only = 1;
16118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: Checking only server "
16128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "certificate match");
16138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
16148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* CONFIG_SHA256 */
16158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "No SHA256 included in the build - "
16168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "cannot validate server certificate hash");
16178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
16188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_SHA256 */
16198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
16208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ca_cert_blob) {
16228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509 *cert = d2i_X509(NULL, (OPENSSL_d2i_TYPE) &ca_cert_blob,
16238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      ca_cert_blob_len);
16248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (cert == NULL) {
16258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_WARNING, __func__,
16268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"Failed to parse ca_cert_blob");
16278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
16288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
16298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (!X509_STORE_add_cert(ssl_ctx->cert_store, cert)) {
16318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			unsigned long err = ERR_peek_error();
16328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_WARNING, __func__,
16338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"Failed to add ca_cert_blob to "
16348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"certificate store");
16358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (ERR_GET_LIB(err) == ERR_LIB_X509 &&
16368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    ERR_GET_REASON(err) ==
16378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    X509_R_CERT_ALREADY_IN_HASH_TABLE) {
16388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				wpa_printf(MSG_DEBUG, "OpenSSL: %s - ignoring "
16398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   "cert already in hash table error",
16408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   __func__);
16418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			} else {
16428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				X509_free(cert);
16438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				return -1;
16448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			}
16458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
16468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_free(cert);
16478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: %s - added ca_cert_blob "
16488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "to certificate store", __func__);
16498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
16508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
16518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef ANDROID
16538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ca_cert && os_strncmp("keystore://", ca_cert, 11) == 0) {
16548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		BIO *bio = BIO_from_keystore(&ca_cert[11]);
16558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		STACK_OF(X509_INFO) *stack = NULL;
16569ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt		stack_index_t i;
16578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (bio) {
16598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			stack = PEM_X509_INFO_read_bio(bio, NULL, NULL, NULL);
16608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			BIO_free(bio);
16618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
16628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (!stack)
16638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
16648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		for (i = 0; i < sk_X509_INFO_num(stack); ++i) {
16668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			X509_INFO *info = sk_X509_INFO_value(stack, i);
16678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (info->x509) {
16688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				X509_STORE_add_cert(ssl_ctx->cert_store,
16698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						    info->x509);
16708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			}
16718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (info->crl) {
16728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				X509_STORE_add_crl(ssl_ctx->cert_store,
16738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						   info->crl);
16748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			}
16758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
16768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		sk_X509_INFO_pop_free(stack, X509_INFO_free);
16778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_set_verify(conn->ssl, SSL_VERIFY_PEER, tls_verify_cb);
16788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
16798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
16808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* ANDROID */
16818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_NATIVE_WINDOWS
16838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ca_cert && tls_cryptoapi_ca_cert(ssl_ctx, conn->ssl, ca_cert) ==
16848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    0) {
16858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: Added CA certificates from "
16868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "system certificate store");
16878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
16888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
16898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_NATIVE_WINDOWS */
16908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ca_cert || ca_path) {
16928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_STDIO
16938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_CTX_load_verify_locations(ssl_ctx, ca_cert, ca_path) !=
16948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    1) {
16958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_WARNING, __func__,
16968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"Failed to load root certificates");
16978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (ca_cert &&
16988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    tls_load_ca_der(ssl_ctx, ca_cert) == 0) {
16998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				wpa_printf(MSG_DEBUG, "OpenSSL: %s - loaded "
17008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   "DER format CA certificate",
17018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   __func__);
17028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			} else
17038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				return -1;
17048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else {
17058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "TLS: Trusted root "
17068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "certificate(s) loaded");
17078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_get_errors(ssl_ctx);
17088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
17098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_STDIO */
17108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: %s - OPENSSL_NO_STDIO",
17118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   __func__);
17128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
17138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_STDIO */
17148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else {
17158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/* No ca_cert configured - do not try to verify server
17168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * certificate */
17178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->ca_cert_verify = 0;
17188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
17198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
17218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
17228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_global_ca_cert(SSL_CTX *ssl_ctx, const char *ca_cert)
17258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
17268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ca_cert) {
17278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_CTX_load_verify_locations(ssl_ctx, ca_cert, NULL) != 1)
17288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		{
17298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_WARNING, __func__,
17308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"Failed to load root certificates");
17318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
17328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
17338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: Trusted root "
17358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "certificate(s) loaded");
17368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_STDIO
17388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/* Add the same CAs to the client certificate requests */
17398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_CTX_set_client_CA_list(ssl_ctx,
17408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   SSL_load_client_CA_file(ca_cert));
17418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_STDIO */
17428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
17438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
17458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
17468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_global_set_verify(void *ssl_ctx, int check_crl)
17498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
17508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int flags;
17518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (check_crl) {
17538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_STORE *cs = SSL_CTX_get_cert_store(ssl_ctx);
17548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (cs == NULL) {
17558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_INFO, __func__, "Failed to get "
17568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"certificate store when enabling "
17578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"check_crl");
17588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
17598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
17608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		flags = X509_V_FLAG_CRL_CHECK;
17618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (check_crl == 2)
17628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			flags |= X509_V_FLAG_CRL_CHECK_ALL;
17638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_STORE_set_flags(cs, flags);
17648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
17658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
17668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
17678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_connection_set_subject_match(struct tls_connection *conn,
17708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					    const char *subject_match,
1771051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt					    const char *altsubject_match,
1772051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt					    const char *suffix_match)
17738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
17748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn->subject_match);
17758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->subject_match = NULL;
17768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (subject_match) {
17778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->subject_match = os_strdup(subject_match);
17788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (conn->subject_match == NULL)
17798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
17808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
17818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn->altsubject_match);
17838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->altsubject_match = NULL;
17848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (altsubject_match) {
17858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->altsubject_match = os_strdup(altsubject_match);
17868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (conn->altsubject_match == NULL)
17878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
17888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
17898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1790051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	os_free(conn->suffix_match);
1791051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	conn->suffix_match = NULL;
1792051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	if (suffix_match) {
1793051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		conn->suffix_match = os_strdup(suffix_match);
1794051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		if (conn->suffix_match == NULL)
1795051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt			return -1;
1796051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	}
1797051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
17988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
17998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
18008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_set_verify(void *ssl_ctx, struct tls_connection *conn,
18038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			      int verify_peer)
18048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
18058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	static int counter = 0;
18068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
18088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
18098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (verify_peer) {
18118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->ca_cert_verify = 1;
18128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_set_verify(conn->ssl, SSL_VERIFY_PEER |
18138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			       SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
18148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			       SSL_VERIFY_CLIENT_ONCE, tls_verify_cb);
18158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else {
18168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->ca_cert_verify = 0;
18178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_set_verify(conn->ssl, SSL_VERIFY_NONE, NULL);
18188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
18198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_accept_state(conn->ssl);
18218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/*
18238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Set session id context in order to avoid fatal errors when client
18248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * tries to resume a session. However, set the context to a unique
18258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * value in order to effectively disable session resumption for now
18268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * since not all areas of the server code are ready for it (e.g.,
18278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * EAP-TTLS needs special handling for Phase 2 after abbreviated TLS
18288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * handshake).
18298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
18308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	counter++;
18318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_session_id_context(conn->ssl,
18328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   (const unsigned char *) &counter,
18338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   sizeof(counter));
18348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
18368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
18378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_connection_client_cert(struct tls_connection *conn,
18408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      const char *client_cert,
18418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      const u8 *client_cert_blob,
18428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      size_t client_cert_blob_len)
18438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
18448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (client_cert == NULL && client_cert_blob == NULL)
18458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
18468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (client_cert_blob &&
18488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    SSL_use_certificate_ASN1(conn->ssl, (u8 *) client_cert_blob,
18498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				     client_cert_blob_len) == 1) {
18508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_certificate_ASN1 --> "
18518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "OK");
18528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
18538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else if (client_cert_blob) {
18548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_DEBUG, __func__,
18558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"SSL_use_certificate_ASN1 failed");
18568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
18578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (client_cert == NULL)
18598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
18608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef ANDROID
18628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (os_strncmp("keystore://", client_cert, 11) == 0) {
18638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		BIO *bio = BIO_from_keystore(&client_cert[11]);
18648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509 *x509 = NULL;
18658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int ret = -1;
18668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (bio) {
18678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			x509 = PEM_read_bio_X509(bio, NULL, NULL, NULL);
18688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			BIO_free(bio);
18698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
18708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (x509) {
18718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (SSL_use_certificate(conn->ssl, x509) == 1)
18728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				ret = 0;
18738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			X509_free(x509);
18748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
18758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return ret;
18768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
18778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* ANDROID */
18788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_STDIO
18808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_use_certificate_file(conn->ssl, client_cert,
18818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				     SSL_FILETYPE_ASN1) == 1) {
18828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_certificate_file (DER)"
18838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   " --> OK");
18848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
18858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
18868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_use_certificate_file(conn->ssl, client_cert,
18888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				     SSL_FILETYPE_PEM) == 1) {
18898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ERR_clear_error();
18908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_certificate_file (PEM)"
18918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   " --> OK");
18928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
18938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
18948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	tls_show_errors(MSG_DEBUG, __func__,
18968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			"SSL_use_certificate_file failed");
18978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_STDIO */
18988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: %s - OPENSSL_NO_STDIO", __func__);
18998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_STDIO */
19008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
19028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
19038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_global_client_cert(SSL_CTX *ssl_ctx, const char *client_cert)
19068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
19078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_STDIO
19088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (client_cert == NULL)
19098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
19108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_CTX_use_certificate_file(ssl_ctx, client_cert,
19128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 SSL_FILETYPE_ASN1) != 1 &&
19131f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	    SSL_CTX_use_certificate_chain_file(ssl_ctx, client_cert) != 1 &&
19148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    SSL_CTX_use_certificate_file(ssl_ctx, client_cert,
19158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 SSL_FILETYPE_PEM) != 1) {
19168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
19178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to load client certificate");
19188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
19198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
19208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
19218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_STDIO */
19228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (client_cert == NULL)
19238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
19248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: %s - OPENSSL_NO_STDIO", __func__);
19258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
19268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_STDIO */
19278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
19288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_passwd_cb(char *buf, int size, int rwflag, void *password)
19318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
19328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (password == NULL) {
19338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
19348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
19358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_strlcpy(buf, (char *) password, size);
19368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return os_strlen(buf);
19378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
19388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef PKCS12_FUNCS
19418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_parse_pkcs12(SSL_CTX *ssl_ctx, SSL *ssl, PKCS12 *p12,
19428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    const char *passwd)
19438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
19448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_PKEY *pkey;
19458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509 *cert;
19468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	STACK_OF(X509) *certs;
19478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int res = 0;
19488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char buf[256];
19498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pkey = NULL;
19518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	cert = NULL;
19528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	certs = NULL;
19538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!PKCS12_parse(p12, passwd, &pkey, &cert, &certs)) {
19548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_DEBUG, __func__,
19558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to parse PKCS12 file");
19568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		PKCS12_free(p12);
19578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
19588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
19598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "TLS: Successfully parsed PKCS12 data");
19608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cert) {
19628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_NAME_oneline(X509_get_subject_name(cert), buf,
19638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  sizeof(buf));
19648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: Got certificate from PKCS12: "
19658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "subject='%s'", buf);
19668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (ssl) {
19678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (SSL_use_certificate(ssl, cert) != 1)
19688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				res = -1;
19698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else {
19708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (SSL_CTX_use_certificate(ssl_ctx, cert) != 1)
19718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				res = -1;
19728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
19738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_free(cert);
19748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
19758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (pkey) {
19778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: Got private key from PKCS12");
19788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (ssl) {
19798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (SSL_use_PrivateKey(ssl, pkey) != 1)
19808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				res = -1;
19818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else {
19828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (SSL_CTX_use_PrivateKey(ssl_ctx, pkey) != 1)
19838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				res = -1;
19848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
19858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		EVP_PKEY_free(pkey);
19868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
19878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (certs) {
19898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		while ((cert = sk_X509_pop(certs)) != NULL) {
19908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			X509_NAME_oneline(X509_get_subject_name(cert), buf,
19918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					  sizeof(buf));
19928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "TLS: additional certificate"
19938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   " from PKCS12: subject='%s'", buf);
19948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			/*
19958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			 * There is no SSL equivalent for the chain cert - so
19968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			 * always add it to the context...
19978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			 */
19988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (SSL_CTX_add_extra_chain_cert(ssl_ctx, cert) != 1) {
19998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				res = -1;
20008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				break;
20018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			}
20028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
20038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		sk_X509_free(certs);
20048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
20058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	PKCS12_free(p12);
20078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res < 0)
20098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_get_errors(ssl_ctx);
20108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return res;
20128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
20138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif  /* PKCS12_FUNCS */
20148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_read_pkcs12(SSL_CTX *ssl_ctx, SSL *ssl, const char *private_key,
20178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   const char *passwd)
20188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
20198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef PKCS12_FUNCS
20208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	FILE *f;
20218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	PKCS12 *p12;
20228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	f = fopen(private_key, "rb");
20248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (f == NULL)
20258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
20268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	p12 = d2i_PKCS12_fp(f, NULL);
20288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	fclose(f);
20298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (p12 == NULL) {
20318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
20328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to use PKCS#12 file");
20338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
20348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
20358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return tls_parse_pkcs12(ssl_ctx, ssl, p12, passwd);
20378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* PKCS12_FUNCS */
20398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_INFO, "TLS: PKCS12 support disabled - cannot read "
20408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   "p12/pfx files");
20418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
20428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif  /* PKCS12_FUNCS */
20438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
20448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_read_pkcs12_blob(SSL_CTX *ssl_ctx, SSL *ssl,
20478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				const u8 *blob, size_t len, const char *passwd)
20488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
20498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef PKCS12_FUNCS
20508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	PKCS12 *p12;
20518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	p12 = d2i_PKCS12(NULL, (OPENSSL_d2i_TYPE) &blob, len);
20538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (p12 == NULL) {
20548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
20558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to use PKCS#12 blob");
20568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
20578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
20588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return tls_parse_pkcs12(ssl_ctx, ssl, p12, passwd);
20608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* PKCS12_FUNCS */
20628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_INFO, "TLS: PKCS12 support disabled - cannot parse "
20638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   "p12/pfx blobs");
20648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
20658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif  /* PKCS12_FUNCS */
20668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
20678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
20708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_engine_get_cert(struct tls_connection *conn,
20718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			       const char *cert_id,
20728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			       X509 **cert)
20738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
20748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* this runs after the private key is loaded so no PIN is required */
20758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct {
20768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const char *cert_id;
20778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509 *cert;
20788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} params;
20798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	params.cert_id = cert_id;
20808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	params.cert = NULL;
20818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!ENGINE_ctrl_cmd(conn->engine, "LOAD_CERT_CTRL",
20838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			     0, &params, NULL, 1)) {
20848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: cannot load client cert with id"
20858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   " '%s' [%s]", cert_id,
20868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
20878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED;
20888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
20898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!params.cert) {
20908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: did not properly cert with id"
20918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   " '%s'", cert_id);
20928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED;
20938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
20948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	*cert = params.cert;
20958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
20968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
20978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
20988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_connection_engine_client_cert(struct tls_connection *conn,
21018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					     const char *cert_id)
21028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
21038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
21048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509 *cert;
21058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_engine_get_cert(conn, cert_id, &cert))
21078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
21088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!SSL_use_certificate(conn->ssl, cert)) {
21108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_ERROR, __func__,
21118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"SSL_use_certificate failed");
21128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt                X509_free(cert);
21138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
21148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
21158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509_free(cert);
21168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "ENGINE: SSL_use_certificate --> "
21178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   "OK");
21188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
21198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_ENGINE */
21218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
21228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
21238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
21248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_connection_engine_ca_cert(void *_ssl_ctx,
21278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 struct tls_connection *conn,
21288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 const char *ca_cert_id)
21298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
21308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
21318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509 *cert;
21328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX *ssl_ctx = _ssl_ctx;
21338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_engine_get_cert(conn, ca_cert_id, &cert))
21358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
21368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* start off the same as tls_connection_ca_cert */
21388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509_STORE_free(ssl_ctx->cert_store);
21398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ssl_ctx->cert_store = X509_STORE_new();
21408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ssl_ctx->cert_store == NULL) {
21418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: %s - failed to allocate new "
21428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "certificate store", __func__);
21438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_free(cert);
21448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
21458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
21468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!X509_STORE_add_cert(ssl_ctx->cert_store, cert)) {
21478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		unsigned long err = ERR_peek_error();
21488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_WARNING, __func__,
21498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to add CA certificate from engine "
21508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"to certificate store");
21518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (ERR_GET_LIB(err) == ERR_LIB_X509 &&
21528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    ERR_GET_REASON(err) == X509_R_CERT_ALREADY_IN_HASH_TABLE) {
21538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: %s - ignoring cert"
21548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   " already in hash table error",
21558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   __func__);
21568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else {
21578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			X509_free(cert);
21588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
21598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
21608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
21618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509_free(cert);
21628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: %s - added CA certificate from engine "
21638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   "to certificate store", __func__);
21648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_verify(conn->ssl, SSL_VERIFY_PEER, tls_verify_cb);
216561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	conn->ca_cert_verify = 1;
216661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
21678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
21688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_ENGINE */
21708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
21718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
21728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
21738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_connection_engine_private_key(struct tls_connection *conn)
21768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
21778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
21788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_use_PrivateKey(conn->ssl, conn->private_key) != 1) {
21798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_ERROR, __func__,
21808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"ENGINE: cannot use private key for TLS");
21818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
21828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
21838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!SSL_check_private_key(conn->ssl)) {
21848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
21858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Private key failed verification");
21868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
21878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
21888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
21898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_ENGINE */
21908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_ERROR, "SSL: Configuration uses engine, but "
21918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   "engine support was not compiled in");
21928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
21938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
21948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
21958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_connection_private_key(void *_ssl_ctx,
21988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      struct tls_connection *conn,
21998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      const char *private_key,
22008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      const char *private_key_passwd,
22018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      const u8 *private_key_blob,
22028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      size_t private_key_blob_len)
22038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
22048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX *ssl_ctx = _ssl_ctx;
22058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *passwd;
22068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ok;
22078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (private_key == NULL && private_key_blob == NULL)
22098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
22108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (private_key_passwd) {
22128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		passwd = os_strdup(private_key_passwd);
22138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (passwd == NULL)
22148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
22158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else
22168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		passwd = NULL;
22178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX_set_default_passwd_cb(ssl_ctx, tls_passwd_cb);
22198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX_set_default_passwd_cb_userdata(ssl_ctx, passwd);
22208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ok = 0;
22228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while (private_key_blob) {
22238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_use_PrivateKey_ASN1(EVP_PKEY_RSA, conn->ssl,
22248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					    (u8 *) private_key_blob,
22258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					    private_key_blob_len) == 1) {
22268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_PrivateKey_"
22278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "ASN1(EVP_PKEY_RSA) --> OK");
22288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ok = 1;
22298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
22308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
22318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_use_PrivateKey_ASN1(EVP_PKEY_DSA, conn->ssl,
22338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					    (u8 *) private_key_blob,
22348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					    private_key_blob_len) == 1) {
22358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_PrivateKey_"
22368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "ASN1(EVP_PKEY_DSA) --> OK");
22378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ok = 1;
22388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
22398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
22408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_use_RSAPrivateKey_ASN1(conn->ssl,
22428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					       (u8 *) private_key_blob,
22438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					       private_key_blob_len) == 1) {
22448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: "
22458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "SSL_use_RSAPrivateKey_ASN1 --> OK");
22468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ok = 1;
22478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
22488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
22498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (tls_read_pkcs12_blob(ssl_ctx, conn->ssl, private_key_blob,
22518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 private_key_blob_len, passwd) == 0) {
22528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: PKCS#12 as blob --> "
22538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "OK");
22548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ok = 1;
22558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
22568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
22578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		break;
22598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
22608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while (!ok && private_key) {
22628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_STDIO
22638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_use_PrivateKey_file(conn->ssl, private_key,
22648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					    SSL_FILETYPE_ASN1) == 1) {
22658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: "
22668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "SSL_use_PrivateKey_File (DER) --> OK");
22678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ok = 1;
22688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
22698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
22708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_use_PrivateKey_file(conn->ssl, private_key,
22728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					    SSL_FILETYPE_PEM) == 1) {
22738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: "
22748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "SSL_use_PrivateKey_File (PEM) --> OK");
22758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ok = 1;
22768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
22778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
22788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_STDIO */
22798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: %s - OPENSSL_NO_STDIO",
22808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   __func__);
22818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_STDIO */
22828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (tls_read_pkcs12(ssl_ctx, conn->ssl, private_key, passwd)
22848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    == 0) {
22858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: Reading PKCS#12 file "
22868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "--> OK");
22878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ok = 1;
22888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
22898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
22908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (tls_cryptoapi_cert(conn->ssl, private_key) == 0) {
22928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: Using CryptoAPI to "
22938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "access certificate store --> OK");
22948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ok = 1;
22958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
22968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
22978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		break;
22998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
23008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!ok) {
23028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
23038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to load private key");
23048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(passwd);
23058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
23068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
23078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ERR_clear_error();
23088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX_set_default_passwd_cb(ssl_ctx, NULL);
23098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(passwd);
231061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
23118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!SSL_check_private_key(conn->ssl)) {
23128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__, "Private key failed "
23138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"verification");
23148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
23158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
23168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "SSL: Private key loaded successfully");
23188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
23198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
23208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_global_private_key(SSL_CTX *ssl_ctx, const char *private_key,
23238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  const char *private_key_passwd)
23248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
23258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *passwd;
23268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (private_key == NULL)
23288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
23298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (private_key_passwd) {
23318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		passwd = os_strdup(private_key_passwd);
23328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (passwd == NULL)
23338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
23348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else
23358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		passwd = NULL;
23368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX_set_default_passwd_cb(ssl_ctx, tls_passwd_cb);
23388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX_set_default_passwd_cb_userdata(ssl_ctx, passwd);
23398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (
23408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_STDIO
23418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    SSL_CTX_use_PrivateKey_file(ssl_ctx, private_key,
23428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					SSL_FILETYPE_ASN1) != 1 &&
23438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    SSL_CTX_use_PrivateKey_file(ssl_ctx, private_key,
23448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					SSL_FILETYPE_PEM) != 1 &&
23458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_STDIO */
23468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    tls_read_pkcs12(ssl_ctx, NULL, private_key, passwd)) {
23478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
23488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to load private key");
23498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(passwd);
23508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ERR_clear_error();
23518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
23528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
23538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(passwd);
23548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ERR_clear_error();
23558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX_set_default_passwd_cb(ssl_ctx, NULL);
235661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
23578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!SSL_CTX_check_private_key(ssl_ctx)) {
23588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
23598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Private key failed verification");
23608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
23618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
23628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
23648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
23658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_connection_dh(struct tls_connection *conn, const char *dh_file)
23688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
23698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef OPENSSL_NO_DH
23708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (dh_file == NULL)
23718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
23728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_ERROR, "TLS: openssl does not include DH support, but "
23738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   "dh_file specified");
23748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
23758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_DH */
23768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DH *dh;
23778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BIO *bio;
23788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* TODO: add support for dh_blob */
23808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (dh_file == NULL)
23818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
23828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
23838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
23848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	bio = BIO_new_file(dh_file, "r");
23868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (bio == NULL) {
23878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to open DH file '%s': %s",
23888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   dh_file, ERR_error_string(ERR_get_error(), NULL));
23898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
23908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
23918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
23928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BIO_free(bio);
23938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_DSA
23948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while (dh == NULL) {
23958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		DSA *dsa;
23968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: Failed to parse DH file '%s': %s -"
23978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   " trying to parse as DSA params", dh_file,
23988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
23998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		bio = BIO_new_file(dh_file, "r");
24008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (bio == NULL)
24018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
24028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		dsa = PEM_read_bio_DSAparams(bio, NULL, NULL, NULL);
24038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		BIO_free(bio);
24048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (!dsa) {
24058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "TLS: Failed to parse DSA file "
24068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "'%s': %s", dh_file,
24078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   ERR_error_string(ERR_get_error(), NULL));
24088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
24098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
24108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: DH file in DSA param format");
24128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		dh = DSA_dup_DH(dsa);
24138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		DSA_free(dsa);
24148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (dh == NULL) {
24158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_INFO, "TLS: Failed to convert DSA "
24168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "params into DH params");
24178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
24188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
24198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		break;
24208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
24218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* !OPENSSL_NO_DSA */
24228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (dh == NULL) {
24238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to read/parse DH/DSA file "
24248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "'%s'", dh_file);
24258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
24268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
24278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_set_tmp_dh(conn->ssl, dh) != 1) {
24298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to set DH params from '%s': "
24308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "%s", dh_file,
24318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
24328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		DH_free(dh);
24338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
24348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
24358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DH_free(dh);
24368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
24378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_DH */
24388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
24398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_global_dh(SSL_CTX *ssl_ctx, const char *dh_file)
24428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
24438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef OPENSSL_NO_DH
24448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (dh_file == NULL)
24458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
24468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_ERROR, "TLS: openssl does not include DH support, but "
24478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   "dh_file specified");
24488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
24498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_DH */
24508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DH *dh;
24518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BIO *bio;
24528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* TODO: add support for dh_blob */
24548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (dh_file == NULL)
24558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
24568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ssl_ctx == NULL)
24578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
24588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	bio = BIO_new_file(dh_file, "r");
24608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (bio == NULL) {
24618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to open DH file '%s': %s",
24628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   dh_file, ERR_error_string(ERR_get_error(), NULL));
24638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
24648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
24658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
24668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BIO_free(bio);
24678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_DSA
24688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while (dh == NULL) {
24698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		DSA *dsa;
24708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: Failed to parse DH file '%s': %s -"
24718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   " trying to parse as DSA params", dh_file,
24728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
24738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		bio = BIO_new_file(dh_file, "r");
24748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (bio == NULL)
24758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
24768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		dsa = PEM_read_bio_DSAparams(bio, NULL, NULL, NULL);
24778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		BIO_free(bio);
24788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (!dsa) {
24798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "TLS: Failed to parse DSA file "
24808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "'%s': %s", dh_file,
24818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   ERR_error_string(ERR_get_error(), NULL));
24828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
24838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
24848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: DH file in DSA param format");
24868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		dh = DSA_dup_DH(dsa);
24878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		DSA_free(dsa);
24888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (dh == NULL) {
24898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_INFO, "TLS: Failed to convert DSA "
24908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "params into DH params");
24918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
24928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
24938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		break;
24948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
24958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* !OPENSSL_NO_DSA */
24968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (dh == NULL) {
24978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to read/parse DH/DSA file "
24988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "'%s'", dh_file);
24998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
25008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
25018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_CTX_set_tmp_dh(ssl_ctx, dh) != 1) {
25038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to set DH params from '%s': "
25048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "%s", dh_file,
25058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
25068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		DH_free(dh);
25078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
25088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
25098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DH_free(dh);
25108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
25118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_DH */
25128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
25138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_get_keys(void *ssl_ctx, struct tls_connection *conn,
25168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    struct tls_keys *keys)
25178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
251861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#ifdef CONFIG_FIPS
251961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	wpa_printf(MSG_ERROR, "OpenSSL: TLS keys cannot be exported in FIPS "
252061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		   "mode");
252161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	return -1;
252261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#else /* CONFIG_FIPS */
25238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL *ssl;
25248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || keys == NULL)
25268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
25278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ssl = conn->ssl;
25288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ssl == NULL || ssl->s3 == NULL || ssl->session == NULL)
25298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
25308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_memset(keys, 0, sizeof(*keys));
25328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	keys->master_key = ssl->session->master_key;
25338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	keys->master_key_len = ssl->session->master_key_length;
25348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	keys->client_random = ssl->s3->client_random;
25358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	keys->client_random_len = SSL3_RANDOM_SIZE;
25368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	keys->server_random = ssl->s3->server_random;
25378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	keys->server_random_len = SSL3_RANDOM_SIZE;
25388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
254061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#endif /* CONFIG_FIPS */
25418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
25428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_prf(void *tls_ctx, struct tls_connection *conn,
25458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       const char *label, int server_random_first,
25468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       u8 *out, size_t out_len)
25478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
254861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#if OPENSSL_VERSION_NUMBER >= 0x10001000L
254961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	SSL *ssl;
255061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (conn == NULL)
255161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		return -1;
255261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (server_random_first)
255361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		return -1;
255461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	ssl = conn->ssl;
255561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (SSL_export_keying_material(ssl, out, out_len, label,
255661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt				       os_strlen(label), NULL, 0, 0) == 1) {
255761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: Using internal PRF");
255861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		return 0;
255961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	}
256061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#endif
25618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
25628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
25638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic struct wpabuf *
25668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtopenssl_handshake(struct tls_connection *conn, const struct wpabuf *in_data,
25678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		  int server)
25688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
25698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int res;
25708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *out_data;
25718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/*
25738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Give TLS handshake data from the server (if available) to OpenSSL
25748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * for processing.
25758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
25768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (in_data &&
25778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    BIO_write(conn->ssl_in, wpabuf_head(in_data), wpabuf_len(in_data))
25788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    < 0) {
25798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
25808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Handshake failed - BIO_write");
25818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
25828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
25838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Initiate TLS handshake or continue the existing handshake */
25858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (server)
25868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		res = SSL_accept(conn->ssl);
25878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	else
25888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		res = SSL_connect(conn->ssl);
25898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res != 1) {
25908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int err = SSL_get_error(conn->ssl, res);
25918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (err == SSL_ERROR_WANT_READ)
25928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "SSL: SSL_connect - want "
25938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "more data");
25948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		else if (err == SSL_ERROR_WANT_WRITE)
25958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "SSL: SSL_connect - want to "
25968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "write");
25978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		else {
25988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_INFO, __func__, "SSL_connect");
25998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			conn->failed++;
26008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
26018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
26028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Get the TLS handshake data to be sent to the server */
26048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	res = BIO_ctrl_pending(conn->ssl_out);
26058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "SSL: %d bytes pending from ssl_out", res);
26068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	out_data = wpabuf_alloc(res);
26078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (out_data == NULL) {
26088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "SSL: Failed to allocate memory for "
26098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "handshake output (%d bytes)", res);
26108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (BIO_reset(conn->ssl_out) < 0) {
26118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_INFO, __func__,
26128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"BIO_reset failed");
26138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
26148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
26158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
26168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	res = res == 0 ? 0 : BIO_read(conn->ssl_out, wpabuf_mhead(out_data),
26178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      res);
26188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res < 0) {
26198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
26208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Handshake failed - BIO_read");
26218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (BIO_reset(conn->ssl_out) < 0) {
26228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_INFO, __func__,
26238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"BIO_reset failed");
26248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
26258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpabuf_free(out_data);
26268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
26278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
26288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpabuf_put(out_data, res);
26298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return out_data;
26318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
26328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic struct wpabuf *
26358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtopenssl_get_appl_data(struct tls_connection *conn, size_t max_len)
26368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
26378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *appl_data;
26388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int res;
26398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	appl_data = wpabuf_alloc(max_len + 100);
26418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (appl_data == NULL)
26428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
26438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	res = SSL_read(conn->ssl, wpabuf_mhead(appl_data),
26458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       wpabuf_size(appl_data));
26468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res < 0) {
26478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int err = SSL_get_error(conn->ssl, res);
26488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (err == SSL_ERROR_WANT_READ ||
26498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    err == SSL_ERROR_WANT_WRITE) {
26508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "SSL: No Application Data "
26518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "included");
26528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else {
26538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_INFO, __func__,
26548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"Failed to read possible "
26558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"Application Data");
26568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
26578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpabuf_free(appl_data);
26588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
26598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
26608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpabuf_put(appl_data, res);
26628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_hexdump_buf_key(MSG_MSGDUMP, "SSL: Application Data in Finished "
26638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    "message", appl_data);
26648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return appl_data;
26668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
26678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic struct wpabuf *
26708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtopenssl_connection_handshake(struct tls_connection *conn,
26718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			     const struct wpabuf *in_data,
26728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			     struct wpabuf **appl_data, int server)
26738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
26748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *out_data;
26758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (appl_data)
26778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		*appl_data = NULL;
26788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	out_data = openssl_handshake(conn, in_data, server);
26808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (out_data == NULL)
26818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
268226af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen	if (conn->invalid_hb_used) {
268326af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen		wpa_printf(MSG_INFO, "TLS: Heartbeat attack detected - do not send response");
268426af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen		wpabuf_free(out_data);
268526af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen		return NULL;
268626af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen	}
26878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_is_init_finished(conn->ssl) && appl_data && in_data)
26898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		*appl_data = openssl_get_appl_data(conn, wpabuf_len(in_data));
26908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
269126af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen	if (conn->invalid_hb_used) {
269226af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen		wpa_printf(MSG_INFO, "TLS: Heartbeat attack detected - do not send response");
269326af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen		if (appl_data) {
269426af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen			wpabuf_free(*appl_data);
269526af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen			*appl_data = NULL;
269626af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen		}
269726af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen		wpabuf_free(out_data);
269826af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen		return NULL;
269926af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen	}
270026af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen
27018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return out_data;
27028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
27038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpabuf *
27068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidttls_connection_handshake(void *ssl_ctx, struct tls_connection *conn,
27078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			 const struct wpabuf *in_data,
27088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			 struct wpabuf **appl_data)
27098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
27108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return openssl_connection_handshake(conn, in_data, appl_data, 0);
27118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
27128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpabuf * tls_connection_server_handshake(void *tls_ctx,
27158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						struct tls_connection *conn,
27168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						const struct wpabuf *in_data,
27178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						struct wpabuf **appl_data)
27188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
27198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return openssl_connection_handshake(conn, in_data, appl_data, 1);
27208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
27218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpabuf * tls_connection_encrypt(void *tls_ctx,
27248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       struct tls_connection *conn,
27258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       const struct wpabuf *in_data)
27268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
27278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int res;
27288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *buf;
27298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
27318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
27328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Give plaintext data for OpenSSL to encrypt into the TLS tunnel. */
27348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if ((res = BIO_reset(conn->ssl_in)) < 0 ||
27358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    (res = BIO_reset(conn->ssl_out)) < 0) {
27368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__, "BIO_reset failed");
27378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
27388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
27398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	res = SSL_write(conn->ssl, wpabuf_head(in_data), wpabuf_len(in_data));
27408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res < 0) {
27418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
27428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Encryption failed - SSL_write");
27438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
27448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
27458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Read encrypted data to be sent to the server */
27478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	buf = wpabuf_alloc(wpabuf_len(in_data) + 300);
27488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (buf == NULL)
27498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
27508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	res = BIO_read(conn->ssl_out, wpabuf_mhead(buf), wpabuf_size(buf));
27518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res < 0) {
27528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
27538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Encryption failed - BIO_read");
27548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpabuf_free(buf);
27558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
27568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
27578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpabuf_put(buf, res);
27588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return buf;
27608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
27618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpabuf * tls_connection_decrypt(void *tls_ctx,
27648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       struct tls_connection *conn,
27658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       const struct wpabuf *in_data)
27668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
27678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int res;
27688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *buf;
27698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Give encrypted data from TLS tunnel for OpenSSL to decrypt. */
27718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	res = BIO_write(conn->ssl_in, wpabuf_head(in_data),
27728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpabuf_len(in_data));
27738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res < 0) {
27748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
27758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Decryption failed - BIO_write");
27768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
27778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
27788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (BIO_reset(conn->ssl_out) < 0) {
27798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__, "BIO_reset failed");
27808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
27818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
27828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Read decrypted data for further processing */
27848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/*
27858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Even though we try to disable TLS compression, it is possible that
27868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * this cannot be done with all TLS libraries. Add extra buffer space
27878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * to handle the possibility of the decrypted data being longer than
27888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * input data.
27898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
27908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	buf = wpabuf_alloc((wpabuf_len(in_data) + 500) * 3);
27918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (buf == NULL)
27928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
27938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	res = SSL_read(conn->ssl, wpabuf_mhead(buf), wpabuf_size(buf));
27948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res < 0) {
27958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
27968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Decryption failed - SSL_read");
27978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpabuf_free(buf);
27988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
27998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
28008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpabuf_put(buf, res);
28018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
280226af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen	if (conn->invalid_hb_used) {
280326af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen		wpa_printf(MSG_INFO, "TLS: Heartbeat attack detected - do not send response");
280426af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen		wpabuf_free(buf);
280526af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen		return NULL;
280626af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen	}
280726af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen
28088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return buf;
28098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
28108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_resumed(void *ssl_ctx, struct tls_connection *conn)
28138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
28148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return conn ? conn->ssl->hit : 0;
28158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
28168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_set_cipher_list(void *tls_ctx, struct tls_connection *conn,
28198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   u8 *ciphers)
28208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
28218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char buf[100], *pos, *end;
28228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 *c;
28238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ret;
28248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || conn->ssl == NULL || ciphers == NULL)
28268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
28278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	buf[0] = '\0';
28298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pos = buf;
28308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	end = pos + sizeof(buf);
28318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	c = ciphers;
28338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while (*c != TLS_CIPHER_NONE) {
28348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const char *suite;
28358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		switch (*c) {
28378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		case TLS_CIPHER_RC4_SHA:
28388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			suite = "RC4-SHA";
28398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
28408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		case TLS_CIPHER_AES128_SHA:
28418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			suite = "AES128-SHA";
28428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
28438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		case TLS_CIPHER_RSA_DHE_AES128_SHA:
28448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			suite = "DHE-RSA-AES128-SHA";
28458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
28468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		case TLS_CIPHER_ANON_DH_AES128_SHA:
28478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			suite = "ADH-AES128-SHA";
28488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
28498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		default:
28508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "TLS: Unsupported "
28518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "cipher selection: %d", *c);
28528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
28538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
28548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ret = os_snprintf(pos, end - pos, ":%s", suite);
28558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (ret < 0 || ret >= end - pos)
28568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
28578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		pos += ret;
28588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		c++;
28608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
28618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: cipher suites: %s", buf + 1);
28638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_set_cipher_list(conn->ssl, buf + 1) != 1) {
28658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
28668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Cipher suite configuration failed");
28678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
28688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
28698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
28718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
28728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_get_cipher(void *ssl_ctx, struct tls_connection *conn,
28758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   char *buf, size_t buflen)
28768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
28778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *name;
28788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || conn->ssl == NULL)
28798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
28808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	name = SSL_get_cipher(conn->ssl);
28828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (name == NULL)
28838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
28848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_strlcpy(buf, name, buflen);
28868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
28878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
28888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_enable_workaround(void *ssl_ctx,
28918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				     struct tls_connection *conn)
28928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
28938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_options(conn->ssl, SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS);
28948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
28968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
28978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#if defined(EAP_FAST) || defined(EAP_FAST_DYNAMIC) || defined(EAP_SERVER_FAST)
29008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* ClientHello TLS extensions require a patch to openssl, so this function is
29018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * commented out unless explicitly needed for EAP-FAST in order to be able to
29028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * build this file with unmodified openssl. */
29038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_client_hello_ext(void *ssl_ctx, struct tls_connection *conn,
29048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				    int ext_type, const u8 *data,
29058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				    size_t data_len)
29068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
29078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || conn->ssl == NULL || ext_type != 35)
29088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
29098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_OPENSSL_TICKET_OVERRIDE
29118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_set_session_ticket_ext(conn->ssl, (void *) data,
29128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       data_len) != 1)
29138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
29148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* CONFIG_OPENSSL_TICKET_OVERRIDE */
29158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_set_hello_extension(conn->ssl, ext_type, (void *) data,
29168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				    data_len) != 1)
29178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
29188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_OPENSSL_TICKET_OVERRIDE */
29198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
29218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
29228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* EAP_FAST || EAP_FAST_DYNAMIC || EAP_SERVER_FAST */
29238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_get_failed(void *ssl_ctx, struct tls_connection *conn)
29268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
29278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
29288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
29298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return conn->failed;
29308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
29318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_get_read_alerts(void *ssl_ctx, struct tls_connection *conn)
29348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
29358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
29368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
29378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return conn->read_alerts;
29388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
29398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_get_write_alerts(void *ssl_ctx, struct tls_connection *conn)
29428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
29438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
29448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
29458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return conn->write_alerts;
29468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
29478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
294934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt#ifdef HAVE_OCSP
295034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
295134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidtstatic void ocsp_debug_print_resp(OCSP_RESPONSE *rsp)
295234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt{
295334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt#ifndef CONFIG_NO_STDOUT_DEBUG
295434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	BIO *out;
295534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	size_t rlen;
295634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	char *txt;
295734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	int res;
295834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
295934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (wpa_debug_level > MSG_DEBUG)
296034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return;
296134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
296234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	out = BIO_new(BIO_s_mem());
296334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (!out)
296434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return;
296534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
296634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	OCSP_RESPONSE_print(out, rsp, 0);
296734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	rlen = BIO_ctrl_pending(out);
296834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	txt = os_malloc(rlen + 1);
296934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (!txt) {
297034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		BIO_free(out);
297134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return;
297234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	}
297334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
297434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	res = BIO_read(out, txt, rlen);
297534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (res > 0) {
297634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		txt[res] = '\0';
297734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: OCSP Response\n%s", txt);
297834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	}
297934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	os_free(txt);
298034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	BIO_free(out);
298134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt#endif /* CONFIG_NO_STDOUT_DEBUG */
298234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt}
298334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
298434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
2985717574375e969e8272c6d1a26137286eac158abbDmitry Shmidtstatic void debug_print_cert(X509 *cert, const char *title)
2986717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt{
2987717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt#ifndef CONFIG_NO_STDOUT_DEBUG
2988717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	BIO *out;
2989717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	size_t rlen;
2990717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	char *txt;
2991717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	int res;
2992717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt
2993717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	if (wpa_debug_level > MSG_DEBUG)
2994717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt		return;
2995717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt
2996717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	out = BIO_new(BIO_s_mem());
2997717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	if (!out)
2998717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt		return;
2999717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt
3000717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	X509_print(out, cert);
3001717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	rlen = BIO_ctrl_pending(out);
3002717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	txt = os_malloc(rlen + 1);
3003717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	if (!txt) {
3004717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt		BIO_free(out);
3005717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt		return;
3006717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	}
3007717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt
3008717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	res = BIO_read(out, txt, rlen);
3009717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	if (res > 0) {
3010717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt		txt[res] = '\0';
3011717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: %s\n%s", title, txt);
3012717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	}
3013717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	os_free(txt);
3014717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt
3015717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	BIO_free(out);
3016717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt#endif /* CONFIG_NO_STDOUT_DEBUG */
3017717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt}
3018717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt
3019717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt
302034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidtstatic int ocsp_resp_cb(SSL *s, void *arg)
302134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt{
302234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	struct tls_connection *conn = arg;
302334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	const unsigned char *p;
302434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	int len, status, reason;
302534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	OCSP_RESPONSE *rsp;
302634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	OCSP_BASICRESP *basic;
302734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	OCSP_CERTID *id;
302834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	ASN1_GENERALIZEDTIME *produced_at, *this_update, *next_update;
3029fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	X509_STORE *store;
3030fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	STACK_OF(X509) *certs = NULL;
303134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
303234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	len = SSL_get_tlsext_status_ocsp_resp(s, &p);
303334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (!p) {
303434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: No OCSP response received");
303534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return (conn->flags & TLS_CONN_REQUIRE_OCSP) ? 0 : 1;
303634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	}
303734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
303834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	wpa_hexdump(MSG_DEBUG, "OpenSSL: OCSP response", p, len);
303934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
304034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
304134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (!rsp) {
304234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		wpa_printf(MSG_INFO, "OpenSSL: Failed to parse OCSP response");
304334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return 0;
304434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	}
304534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
304634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	ocsp_debug_print_resp(rsp);
304734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
304834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	status = OCSP_response_status(rsp);
304934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL) {
305034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		wpa_printf(MSG_INFO, "OpenSSL: OCSP responder error %d (%s)",
305134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt			   status, OCSP_response_status_str(status));
305234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return 0;
305334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	}
305434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
305534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	basic = OCSP_response_get1_basic(rsp);
305634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (!basic) {
305734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		wpa_printf(MSG_INFO, "OpenSSL: Could not find BasicOCSPResponse");
305834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return 0;
305934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	}
306034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
3061fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	store = SSL_CTX_get_cert_store(s->ctx);
3062fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	if (conn->peer_issuer) {
3063717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt		debug_print_cert(conn->peer_issuer, "Add OCSP issuer");
3064fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt
3065fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt		if (X509_STORE_add_cert(store, conn->peer_issuer) != 1) {
3066fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt			tls_show_errors(MSG_INFO, __func__,
3067fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt					"OpenSSL: Could not add issuer to certificate store\n");
3068fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt		}
3069fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt		certs = sk_X509_new_null();
3070fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt		if (certs) {
3071fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt			X509 *cert;
3072fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt			cert = X509_dup(conn->peer_issuer);
3073fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt			if (cert && !sk_X509_push(certs, cert)) {
3074fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt				tls_show_errors(
3075fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt					MSG_INFO, __func__,
3076fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt					"OpenSSL: Could not add issuer to OCSP responder trust store\n");
3077fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt				X509_free(cert);
3078fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt				sk_X509_free(certs);
3079fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt				certs = NULL;
3080fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt			}
3081fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt			if (conn->peer_issuer_issuer) {
3082fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt				cert = X509_dup(conn->peer_issuer_issuer);
3083fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt				if (cert && !sk_X509_push(certs, cert)) {
3084fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt					tls_show_errors(
3085fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt						MSG_INFO, __func__,
3086fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt						"OpenSSL: Could not add issuer to OCSP responder trust store\n");
3087fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt					X509_free(cert);
3088fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt				}
3089fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt			}
3090fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt		}
3091fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	}
3092fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt
3093fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	status = OCSP_basic_verify(basic, certs, store, OCSP_TRUSTOTHER);
3094fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	sk_X509_pop_free(certs, X509_free);
309534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (status <= 0) {
309634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
309734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt				"OpenSSL: OCSP response failed verification");
309834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		OCSP_BASICRESP_free(basic);
309934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		OCSP_RESPONSE_free(rsp);
310034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return 0;
310134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	}
310234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
310334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: OCSP response verification succeeded");
310434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
31055605286c30e1701491bd3af974ae423727750eddDmitry Shmidt	if (!conn->peer_cert) {
31065605286c30e1701491bd3af974ae423727750eddDmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: Peer certificate not available for OCSP status check");
31075605286c30e1701491bd3af974ae423727750eddDmitry Shmidt		OCSP_BASICRESP_free(basic);
31085605286c30e1701491bd3af974ae423727750eddDmitry Shmidt		OCSP_RESPONSE_free(rsp);
31095605286c30e1701491bd3af974ae423727750eddDmitry Shmidt		return 0;
31105605286c30e1701491bd3af974ae423727750eddDmitry Shmidt	}
31115605286c30e1701491bd3af974ae423727750eddDmitry Shmidt
31125605286c30e1701491bd3af974ae423727750eddDmitry Shmidt	if (!conn->peer_issuer) {
31135605286c30e1701491bd3af974ae423727750eddDmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: Peer issuer certificate not available for OCSP status check");
311434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		OCSP_BASICRESP_free(basic);
311534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		OCSP_RESPONSE_free(rsp);
311634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return 0;
311734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	}
311834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
311934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	id = OCSP_cert_to_id(NULL, conn->peer_cert, conn->peer_issuer);
312034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (!id) {
312134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: Could not create OCSP certificate identifier");
312234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		OCSP_BASICRESP_free(basic);
312334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		OCSP_RESPONSE_free(rsp);
312434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return 0;
312534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	}
312634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
312734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (!OCSP_resp_find_status(basic, id, &status, &reason, &produced_at,
312834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt				   &this_update, &next_update)) {
312934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		wpa_printf(MSG_INFO, "OpenSSL: Could not find current server certificate from OCSP response%s",
313034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt			   (conn->flags & TLS_CONN_REQUIRE_OCSP) ? "" :
313134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt			   " (OCSP not required)");
313234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		OCSP_BASICRESP_free(basic);
313334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		OCSP_RESPONSE_free(rsp);
313434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return (conn->flags & TLS_CONN_REQUIRE_OCSP) ? 0 : 1;
313534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	}
313634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
313734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (!OCSP_check_validity(this_update, next_update, 5 * 60, -1)) {
313834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
313934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt				"OpenSSL: OCSP status times invalid");
314034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		OCSP_BASICRESP_free(basic);
314134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		OCSP_RESPONSE_free(rsp);
314234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return 0;
314334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	}
314434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
314534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	OCSP_BASICRESP_free(basic);
314634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	OCSP_RESPONSE_free(rsp);
314734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
314834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: OCSP status for server certificate: %s",
314934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		   OCSP_cert_status_str(status));
315034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
315134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (status == V_OCSP_CERTSTATUS_GOOD)
315234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return 1;
315334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (status == V_OCSP_CERTSTATUS_REVOKED)
315434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return 0;
315534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (conn->flags & TLS_CONN_REQUIRE_OCSP) {
315634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: OCSP status unknown, but OCSP required");
315734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return 0;
315834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	}
3159051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: OCSP status unknown, but OCSP was not required, so allow connection to continue");
316034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	return 1;
316134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt}
316234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
316334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
316434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidtstatic int ocsp_status_cb(SSL *s, void *arg)
316534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt{
316634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	char *tmp;
316734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	char *resp;
316834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	size_t len;
316934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
317034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (tls_global->ocsp_stapling_response == NULL) {
317134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: OCSP status callback - no response configured");
317234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return SSL_TLSEXT_ERR_OK;
317334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	}
317434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
317534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	resp = os_readfile(tls_global->ocsp_stapling_response, &len);
317634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (resp == NULL) {
317734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: OCSP status callback - could not read response file");
317834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		/* TODO: Build OCSPResponse with responseStatus = internalError
317934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		 */
318034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return SSL_TLSEXT_ERR_OK;
318134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	}
318234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: OCSP status callback - send cached response");
318334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	tmp = OPENSSL_malloc(len);
318434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (tmp == NULL) {
318534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		os_free(resp);
318634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return SSL_TLSEXT_ERR_ALERT_FATAL;
318734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	}
318834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
318934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	os_memcpy(tmp, resp, len);
319034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	os_free(resp);
319134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	SSL_set_tlsext_status_ocsp_resp(s, tmp, len);
319234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
319334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	return SSL_TLSEXT_ERR_OK;
319434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt}
319534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
319634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt#endif /* HAVE_OCSP */
319734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
319834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
31998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_set_params(void *tls_ctx, struct tls_connection *conn,
32008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			      const struct tls_connection_params *params)
32018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
32028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ret;
32038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long err;
32048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
32058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
32068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
32078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
32088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while ((err = ERR_get_error())) {
32098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "%s: Clearing pending SSL error: %s",
32108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   __func__, ERR_error_string(err, NULL));
32118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
32128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
32138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (params->engine) {
32148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "SSL: Initializing TLS engine");
32158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ret = tls_engine_init(conn, params->engine_id, params->pin,
32168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      params->key_id, params->cert_id,
32178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      params->ca_cert_id);
32188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (ret)
32198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return ret;
32208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
32218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_connection_set_subject_match(conn,
32228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					     params->subject_match,
3223051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt					     params->altsubject_match,
3224051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt					     params->suffix_match))
32258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
32268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
32278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (params->engine && params->ca_cert_id) {
32288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (tls_connection_engine_ca_cert(tls_ctx, conn,
32298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						  params->ca_cert_id))
32308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return TLS_SET_PARAMS_ENGINE_PRV_VERIFY_FAILED;
32318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else if (tls_connection_ca_cert(tls_ctx, conn, params->ca_cert,
32328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					  params->ca_cert_blob,
32338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					  params->ca_cert_blob_len,
32348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					  params->ca_path))
32358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
32368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
32378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (params->engine && params->cert_id) {
32388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (tls_connection_engine_client_cert(conn, params->cert_id))
32398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return TLS_SET_PARAMS_ENGINE_PRV_VERIFY_FAILED;
32408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else if (tls_connection_client_cert(conn, params->client_cert,
32418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					      params->client_cert_blob,
32428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					      params->client_cert_blob_len))
32438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
32448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
32458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (params->engine && params->key_id) {
32468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: Using private key from engine");
32478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (tls_connection_engine_private_key(conn))
32488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return TLS_SET_PARAMS_ENGINE_PRV_VERIFY_FAILED;
32498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else if (tls_connection_private_key(tls_ctx, conn,
32508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					      params->private_key,
32518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					      params->private_key_passwd,
32528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					      params->private_key_blob,
32538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					      params->private_key_blob_len)) {
32548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to load private key '%s'",
32558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   params->private_key);
32568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
32578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
32588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
32598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_connection_dh(conn, params->dh_file)) {
32608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to load DH file '%s'",
32618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   params->dh_file);
32628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
32638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
32648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
326561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#ifdef SSL_OP_NO_TICKET
326661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (params->flags & TLS_CONN_DISABLE_SESSION_TICKET)
326761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		SSL_set_options(conn->ssl, SSL_OP_NO_TICKET);
326834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt#ifdef SSL_clear_options
326961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	else
327061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		SSL_clear_options(conn->ssl, SSL_OP_NO_TICKET);
327134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt#endif /* SSL_clear_options */
327261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#endif /*  SSL_OP_NO_TICKET */
327361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
327413ca8d8ea51a1aa5e24c6c956473a11b0c7daed4Dmitry Shmidt#ifdef SSL_OP_NO_TLSv1_1
327513ca8d8ea51a1aa5e24c6c956473a11b0c7daed4Dmitry Shmidt	if (params->flags & TLS_CONN_DISABLE_TLSv1_1)
327613ca8d8ea51a1aa5e24c6c956473a11b0c7daed4Dmitry Shmidt		SSL_set_options(conn->ssl, SSL_OP_NO_TLSv1_1);
327713ca8d8ea51a1aa5e24c6c956473a11b0c7daed4Dmitry Shmidt	else
327813ca8d8ea51a1aa5e24c6c956473a11b0c7daed4Dmitry Shmidt		SSL_clear_options(conn->ssl, SSL_OP_NO_TLSv1_1);
327913ca8d8ea51a1aa5e24c6c956473a11b0c7daed4Dmitry Shmidt#endif /* SSL_OP_NO_TLSv1_1 */
328013ca8d8ea51a1aa5e24c6c956473a11b0c7daed4Dmitry Shmidt#ifdef SSL_OP_NO_TLSv1_2
328113ca8d8ea51a1aa5e24c6c956473a11b0c7daed4Dmitry Shmidt	if (params->flags & TLS_CONN_DISABLE_TLSv1_2)
328213ca8d8ea51a1aa5e24c6c956473a11b0c7daed4Dmitry Shmidt		SSL_set_options(conn->ssl, SSL_OP_NO_TLSv1_2);
328313ca8d8ea51a1aa5e24c6c956473a11b0c7daed4Dmitry Shmidt	else
328413ca8d8ea51a1aa5e24c6c956473a11b0c7daed4Dmitry Shmidt		SSL_clear_options(conn->ssl, SSL_OP_NO_TLSv1_2);
328513ca8d8ea51a1aa5e24c6c956473a11b0c7daed4Dmitry Shmidt#endif /* SSL_OP_NO_TLSv1_2 */
328613ca8d8ea51a1aa5e24c6c956473a11b0c7daed4Dmitry Shmidt
328734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt#ifdef HAVE_OCSP
328834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (params->flags & TLS_CONN_REQUEST_OCSP) {
3289fa3fc4a1ac08ad14272301c7f6f01b362997c3e4Dmitry Shmidt		SSL_CTX *ssl_ctx = tls_ctx;
329034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		SSL_set_tlsext_status_type(conn->ssl, TLSEXT_STATUSTYPE_ocsp);
329134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		SSL_CTX_set_tlsext_status_cb(ssl_ctx, ocsp_resp_cb);
329234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		SSL_CTX_set_tlsext_status_arg(ssl_ctx, conn);
329334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	}
329434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt#endif /* HAVE_OCSP */
329534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
3296c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt	conn->flags = params->flags;
3297c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt
32988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	tls_get_errors(tls_ctx);
32998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
33018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
33028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_global_set_params(void *tls_ctx,
33058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			  const struct tls_connection_params *params)
33068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
33078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX *ssl_ctx = tls_ctx;
33088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long err;
33098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while ((err = ERR_get_error())) {
33118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "%s: Clearing pending SSL error: %s",
33128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   __func__, ERR_error_string(err, NULL));
33138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
33148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_global_ca_cert(ssl_ctx, params->ca_cert))
33168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
33178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_global_client_cert(ssl_ctx, params->client_cert))
33198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
33208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_global_private_key(ssl_ctx, params->private_key,
33228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   params->private_key_passwd))
33238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
33248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_global_dh(ssl_ctx, params->dh_file)) {
33268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to load DH file '%s'",
33278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   params->dh_file);
33288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
33298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
33308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
333161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#ifdef SSL_OP_NO_TICKET
333261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (params->flags & TLS_CONN_DISABLE_SESSION_TICKET)
333361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		SSL_CTX_set_options(ssl_ctx, SSL_OP_NO_TICKET);
333434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt#ifdef SSL_CTX_clear_options
333561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	else
333661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		SSL_CTX_clear_options(ssl_ctx, SSL_OP_NO_TICKET);
333734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt#endif /* SSL_clear_options */
333861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#endif /*  SSL_OP_NO_TICKET */
333961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
334034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt#ifdef HAVE_OCSP
334134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	SSL_CTX_set_tlsext_status_cb(ssl_ctx, ocsp_status_cb);
334234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	SSL_CTX_set_tlsext_status_arg(ssl_ctx, ssl_ctx);
334334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	os_free(tls_global->ocsp_stapling_response);
334434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (params->ocsp_stapling_response)
334534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		tls_global->ocsp_stapling_response =
334634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt			os_strdup(params->ocsp_stapling_response);
334734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	else
334834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		tls_global->ocsp_stapling_response = NULL;
334934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt#endif /* HAVE_OCSP */
335034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
33518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
33528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
33538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_get_keyblock_size(void *tls_ctx,
33568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				     struct tls_connection *conn)
33578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
33588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const EVP_CIPHER *c;
33598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const EVP_MD *h;
336061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	int md_size;
33618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || conn->ssl == NULL ||
33638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    conn->ssl->enc_read_ctx == NULL ||
33648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    conn->ssl->enc_read_ctx->cipher == NULL ||
33658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    conn->ssl->read_hash == NULL)
33668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
33678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	c = conn->ssl->enc_read_ctx->cipher;
33698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#if OPENSSL_VERSION_NUMBER >= 0x00909000L
33708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	h = EVP_MD_CTX_md(conn->ssl->read_hash);
33718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else
33728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	h = conn->ssl->read_hash;
33738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif
337461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (h)
337561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		md_size = EVP_MD_size(h);
337661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#if OPENSSL_VERSION_NUMBER >= 0x10000000L
337761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	else if (conn->ssl->s3)
337861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		md_size = conn->ssl->s3->tmp.new_mac_secret_size;
337961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#endif
338061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	else
338161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		return -1;
33828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
338361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: keyblock size: key_len=%d MD_size=%d "
338461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		   "IV_len=%d", EVP_CIPHER_key_length(c), md_size,
338561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		   EVP_CIPHER_iv_length(c));
33868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 2 * (EVP_CIPHER_key_length(c) +
338761d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		    md_size +
33888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    EVP_CIPHER_iv_length(c));
33898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
33908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtunsigned int tls_capabilities(void *tls_ctx)
33938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
33948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
33958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
33968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#if defined(EAP_FAST) || defined(EAP_FAST_DYNAMIC) || defined(EAP_SERVER_FAST)
33998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* Pre-shared secred requires a patch to openssl, so this function is
34008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * commented out unless explicitly needed for EAP-FAST in order to be able to
34018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * build this file with unmodified openssl. */
34028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34039ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt#ifdef OPENSSL_IS_BORINGSSL
34049ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidtstatic int tls_sess_sec_cb(SSL *s, void *secret, int *secret_len,
34059ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt			   STACK_OF(SSL_CIPHER) *peer_ciphers,
34069ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt			   const SSL_CIPHER **cipher, void *arg)
34079ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt#else /* OPENSSL_IS_BORINGSSL */
34088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_sess_sec_cb(SSL *s, void *secret, int *secret_len,
34098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   STACK_OF(SSL_CIPHER) *peer_ciphers,
34108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   SSL_CIPHER **cipher, void *arg)
34119ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt#endif /* OPENSSL_IS_BORINGSSL */
34128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
34138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct tls_connection *conn = arg;
34148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ret;
34158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || conn->session_ticket_cb == NULL)
34178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
34188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ret = conn->session_ticket_cb(conn->session_ticket_cb_ctx,
34208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      conn->session_ticket,
34218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      conn->session_ticket_len,
34228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      s->s3->client_random,
34238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      s->s3->server_random, secret);
34248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn->session_ticket);
34258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->session_ticket = NULL;
34268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ret <= 0)
34288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
34298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	*secret_len = SSL_MAX_MASTER_KEY_LENGTH;
34318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 1;
34328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
34338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_OPENSSL_TICKET_OVERRIDE
34368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_session_ticket_ext_cb(SSL *s, const unsigned char *data,
34378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				     int len, void *arg)
34388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
34398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct tls_connection *conn = arg;
34408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || conn->session_ticket_cb == NULL)
34428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
34438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: %s: length=%d", __func__, len);
34458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn->session_ticket);
34478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->session_ticket = NULL;
34488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_hexdump(MSG_DEBUG, "OpenSSL: ClientHello SessionTicket "
34508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    "extension", data, len);
34518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->session_ticket = os_malloc(len);
34538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn->session_ticket == NULL)
34548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
34558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_memcpy(conn->session_ticket, data, len);
34578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->session_ticket_len = len;
34588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 1;
34608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
34618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* CONFIG_OPENSSL_TICKET_OVERRIDE */
34628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef SSL_OP_NO_TICKET
34638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void tls_hello_ext_cb(SSL *s, int client_server, int type,
34648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			     unsigned char *data, int len, void *arg)
34658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
34668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct tls_connection *conn = arg;
34678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || conn->session_ticket_cb == NULL)
34698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return;
34708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: %s: type=%d length=%d", __func__,
34728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   type, len);
34738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (type == TLSEXT_TYPE_session_ticket && !client_server) {
34758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(conn->session_ticket);
34768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->session_ticket = NULL;
34778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_hexdump(MSG_DEBUG, "OpenSSL: ClientHello SessionTicket "
34798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    "extension", data, len);
34808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->session_ticket = os_malloc(len);
34818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (conn->session_ticket == NULL)
34828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return;
34838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_memcpy(conn->session_ticket, data, len);
34858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->session_ticket_len = len;
34868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
34878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
34888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* SSL_OP_NO_TICKET */
34898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_hello_ext_cb(SSL *s, TLS_EXTENSION *ext, void *arg)
34908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
34918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct tls_connection *conn = arg;
34928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || conn->session_ticket_cb == NULL)
34948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
34958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: %s: type=%d length=%d", __func__,
34978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   ext->type, ext->length);
34988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn->session_ticket);
35008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->session_ticket = NULL;
35018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ext->type == 35) {
35038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_hexdump(MSG_DEBUG, "OpenSSL: ClientHello SessionTicket "
35048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    "extension", ext->data, ext->length);
35058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->session_ticket = os_malloc(ext->length);
35068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (conn->session_ticket == NULL)
35078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return SSL_AD_INTERNAL_ERROR;
35088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_memcpy(conn->session_ticket, ext->data, ext->length);
35108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->session_ticket_len = ext->length;
35118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
35128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
35148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
35158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* SSL_OP_NO_TICKET */
35168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_OPENSSL_TICKET_OVERRIDE */
35178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* EAP_FAST || EAP_FAST_DYNAMIC || EAP_SERVER_FAST */
35188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_set_session_ticket_cb(void *tls_ctx,
35218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 struct tls_connection *conn,
35228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 tls_session_ticket_cb cb,
35238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 void *ctx)
35248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
35258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#if defined(EAP_FAST) || defined(EAP_FAST_DYNAMIC) || defined(EAP_SERVER_FAST)
35268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->session_ticket_cb = cb;
35278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->session_ticket_cb_ctx = ctx;
35288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cb) {
35308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_set_session_secret_cb(conn->ssl, tls_sess_sec_cb,
35318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					      conn) != 1)
35328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
35338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_OPENSSL_TICKET_OVERRIDE
35348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_set_session_ticket_ext_cb(conn->ssl,
35358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					      tls_session_ticket_ext_cb, conn);
35368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* CONFIG_OPENSSL_TICKET_OVERRIDE */
35378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef SSL_OP_NO_TICKET
35388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_set_tlsext_debug_callback(conn->ssl, tls_hello_ext_cb);
35398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_set_tlsext_debug_arg(conn->ssl, conn);
35408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* SSL_OP_NO_TICKET */
35418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_set_hello_extension_cb(conn->ssl, tls_hello_ext_cb,
35428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					       conn) != 1)
35438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
35448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* SSL_OP_NO_TICKET */
35458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_OPENSSL_TICKET_OVERRIDE */
35468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else {
35478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_set_session_secret_cb(conn->ssl, NULL, NULL) != 1)
35488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
35498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_OPENSSL_TICKET_OVERRIDE
35508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_set_session_ticket_ext_cb(conn->ssl, NULL, NULL);
35518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* CONFIG_OPENSSL_TICKET_OVERRIDE */
35528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef SSL_OP_NO_TICKET
35538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_set_tlsext_debug_callback(conn->ssl, NULL);
35548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_set_tlsext_debug_arg(conn->ssl, conn);
35558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* SSL_OP_NO_TICKET */
35568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_set_hello_extension_cb(conn->ssl, NULL, NULL) != 1)
35578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
35588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* SSL_OP_NO_TICKET */
35598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_OPENSSL_TICKET_OVERRIDE */
35608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
35618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
35638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* EAP_FAST || EAP_FAST_DYNAMIC || EAP_SERVER_FAST */
35648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
35658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* EAP_FAST || EAP_FAST_DYNAMIC || EAP_SERVER_FAST */
35668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
3567