tls_openssl.c revision 849734c8d1847920ed7042463f7480b1e0c1dfea
18d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/*
28d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * SSL/TLS interface functions for OpenSSL
3d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt * Copyright (c) 2004-2015, Jouni Malinen <j@w1.fi>
48d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
5c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt * This software may be distributed under the terms of the BSD license.
6c5ec7f57ead87efa365800228aa0b09a12d9e6c4Dmitry Shmidt * See README for more details.
78d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
88d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
98d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "includes.h"
108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef CONFIG_SMARTCARD
128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
13db3c5a43353099fd4771f3b7a13efae905878ce9Kenny Root#ifndef ANDROID
148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define OPENSSL_NO_ENGINE
158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif
168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif
17db3c5a43353099fd4771f3b7a13efae905878ce9Kenny Root#endif
188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/ssl.h>
208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/err.h>
21849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt#include <openssl/opensslv.h>
228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/pkcs12.h>
238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/x509v3.h>
248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <openssl/engine.h>
268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
27d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#ifndef OPENSSL_NO_DSA
28d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#include <openssl/dsa.h>
29d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#endif
30d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#ifndef OPENSSL_NO_DH
31d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#include <openssl/dh.h>
32d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#endif
33d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "common.h"
358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "crypto.h"
36af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt#include "sha1.h"
37d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#include "sha256.h"
388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include "tls.h"
39d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt#include "tls_openssl.h"
408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
41849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt#if !defined(CONFIG_FIPS) &&                             \
42849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt    (defined(EAP_FAST) || defined(EAP_FAST_DYNAMIC) ||   \
43849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt     defined(EAP_SERVER_FAST))
44849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt#define OPENSSL_NEED_EAP_FAST_PRF
45849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt#endif
46849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt
479ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt#if defined(OPENSSL_IS_BORINGSSL)
489ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt/* stack_index_t is the return type of OpenSSL's sk_XXX_num() functions. */
499ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidttypedef size_t stack_index_t;
509ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt#else
519ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidttypedef int stack_index_t;
528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif
538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
54ff07917b8921a2a178ed9188a63b166af144ae53Dmitry Shmidt#ifdef SSL_set_tlsext_status_type
55ff07917b8921a2a178ed9188a63b166af144ae53Dmitry Shmidt#ifndef OPENSSL_NO_TLSEXT
56ff07917b8921a2a178ed9188a63b166af144ae53Dmitry Shmidt#define HAVE_OCSP
57ff07917b8921a2a178ed9188a63b166af144ae53Dmitry Shmidt#include <openssl/ocsp.h>
58ff07917b8921a2a178ed9188a63b166af144ae53Dmitry Shmidt#endif /* OPENSSL_NO_TLSEXT */
59ff07917b8921a2a178ed9188a63b166af144ae53Dmitry Shmidt#endif /* SSL_set_tlsext_status_type */
60ff07917b8921a2a178ed9188a63b166af144ae53Dmitry Shmidt
61849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt#if (OPENSSL_VERSION_NUMBER < 0x10100000L || \
62849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt     defined(LIBRESSL_VERSION_NUMBER)) &&    \
63849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt    !defined(BORINGSSL_API_VERSION)
64de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt/*
65de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt * SSL_get_client_random() and SSL_get_server_random() were added in OpenSSL
66849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt * 1.1.0 and newer BoringSSL revisions. Provide compatibility wrappers for
67849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt * older versions.
68de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt */
69de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt
70de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidtstatic size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
71de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt				    size_t outlen)
72de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt{
73de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt	if (!ssl->s3 || outlen < SSL3_RANDOM_SIZE)
74de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt		return 0;
75de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt	os_memcpy(out, ssl->s3->client_random, SSL3_RANDOM_SIZE);
76de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt	return SSL3_RANDOM_SIZE;
77de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt}
78de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt
79de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt
80de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidtstatic size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
81de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt				    size_t outlen)
82de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt{
83de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt	if (!ssl->s3 || outlen < SSL3_RANDOM_SIZE)
84de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt		return 0;
85de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt	os_memcpy(out, ssl->s3->server_random, SSL3_RANDOM_SIZE);
86de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt	return SSL3_RANDOM_SIZE;
87de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt}
88de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt
89de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt
90849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt#ifdef OPENSSL_NEED_EAP_FAST_PRF
91de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidtstatic size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
92de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt					 unsigned char *out, size_t outlen)
93de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt{
94de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt	if (!session || session->master_key_length < 0 ||
95de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt	    (size_t) session->master_key_length > outlen)
96de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt		return 0;
97de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt	if ((size_t) session->master_key_length < outlen)
98de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt		outlen = session->master_key_length;
99de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt	os_memcpy(out, session->master_key, outlen);
100de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt	return outlen;
101de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt}
102849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt#endif /* OPENSSL_NEED_EAP_FAST_PRF */
103de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt
104de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt#endif
105de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt
1063f3ca3bb849b192d41b99aae775f6fc52f67118dKenny Root#ifdef ANDROID
1073f3ca3bb849b192d41b99aae775f6fc52f67118dKenny Root#include <openssl/pem.h>
1083f3ca3bb849b192d41b99aae775f6fc52f67118dKenny Root#include <keystore/keystore_get.h>
1093f3ca3bb849b192d41b99aae775f6fc52f67118dKenny Root
1103f3ca3bb849b192d41b99aae775f6fc52f67118dKenny Rootstatic BIO * BIO_from_keystore(const char *key)
1113f3ca3bb849b192d41b99aae775f6fc52f67118dKenny Root{
112ff07917b8921a2a178ed9188a63b166af144ae53Dmitry Shmidt	BIO *bio = NULL;
113ff07917b8921a2a178ed9188a63b166af144ae53Dmitry Shmidt	uint8_t *value = NULL;
114ff07917b8921a2a178ed9188a63b166af144ae53Dmitry Shmidt	int length = keystore_get(key, strlen(key), &value);
115ff07917b8921a2a178ed9188a63b166af144ae53Dmitry Shmidt	if (length != -1 && (bio = BIO_new(BIO_s_mem())) != NULL)
116ff07917b8921a2a178ed9188a63b166af144ae53Dmitry Shmidt		BIO_write(bio, value, length);
117ff07917b8921a2a178ed9188a63b166af144ae53Dmitry Shmidt	free(value);
118ff07917b8921a2a178ed9188a63b166af144ae53Dmitry Shmidt	return bio;
1193f3ca3bb849b192d41b99aae775f6fc52f67118dKenny Root}
120b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt
121b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt
122b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidtstatic int tls_add_ca_from_keystore(X509_STORE *ctx, const char *key_alias)
123b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt{
124b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt	BIO *bio = BIO_from_keystore(key_alias);
125b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt	STACK_OF(X509_INFO) *stack = NULL;
126b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt	stack_index_t i;
127b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt
128b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt	if (bio) {
129b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt		stack = PEM_X509_INFO_read_bio(bio, NULL, NULL, NULL);
130b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt		BIO_free(bio);
131b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt	}
132b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt
133b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt	if (!stack) {
134b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt		wpa_printf(MSG_WARNING, "TLS: Failed to parse certificate: %s",
135b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt			   key_alias);
136b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt		return -1;
137b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt	}
138b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt
139b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt	for (i = 0; i < sk_X509_INFO_num(stack); ++i) {
140b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt		X509_INFO *info = sk_X509_INFO_value(stack, i);
141b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt
142b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt		if (info->x509)
143b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt			X509_STORE_add_cert(ctx, info->x509);
144b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt		if (info->crl)
145b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt			X509_STORE_add_crl(ctx, info->crl);
146b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt	}
147b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt
148b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt	sk_X509_INFO_pop_free(stack, X509_INFO_free);
149b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt
150b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt	return 0;
151b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt}
152b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt
153b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt
154b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidtstatic int tls_add_ca_from_keystore_encoded(X509_STORE *ctx,
155b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt					    const char *encoded_key_alias)
156b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt{
157b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt	int rc = -1;
158b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt	int len = os_strlen(encoded_key_alias);
159b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt	unsigned char *decoded_alias;
160b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt
161b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt	if (len & 1) {
162b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt		wpa_printf(MSG_WARNING, "Invalid hex-encoded alias: %s",
163b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt			   encoded_key_alias);
164b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt		return rc;
165b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt	}
166b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt
167b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt	decoded_alias = os_malloc(len / 2 + 1);
168b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt	if (decoded_alias) {
169b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt		if (!hexstr2bin(encoded_key_alias, decoded_alias, len / 2)) {
170b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt			decoded_alias[len / 2] = '\0';
171b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt			rc = tls_add_ca_from_keystore(
172b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt				ctx, (const char *) decoded_alias);
173b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt		}
174b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt		os_free(decoded_alias);
175b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt	}
176b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt
177b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt	return rc;
178b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt}
179b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt
1803f3ca3bb849b192d41b99aae775f6fc52f67118dKenny Root#endif /* ANDROID */
1813f3ca3bb849b192d41b99aae775f6fc52f67118dKenny Root
1828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_openssl_ref_count = 0;
183d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidtstatic int tls_ex_idx_session = -1;
1848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
185ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidtstruct tls_context {
1868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void (*event_cb)(void *ctx, enum tls_event ev,
1878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			 union tls_event_data *data);
1888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void *cb_ctx;
1891f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	int cert_in_cb;
19034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	char *ocsp_stapling_response;
1918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
1928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
193ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidtstatic struct tls_context *tls_global = NULL;
1948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
196d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidtstruct tls_data {
197d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	SSL_CTX *ssl;
198d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	unsigned int tls_session_lifetime;
199d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt};
200d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
2018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct tls_connection {
202ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	struct tls_context *context;
203216983bceec7c450951e2fbcd076b5c75d432e57Dmitry Shmidt	SSL_CTX *ssl_ctx;
2048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL *ssl;
2058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BIO *ssl_in, *ssl_out;
2061eb02edb319d462031f0c2f1f3548498558e95a5Adam Langley#if defined(ANDROID) || !defined(OPENSSL_NO_ENGINE)
2078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ENGINE *engine;        /* functional reference to the engine */
2088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_PKEY *private_key; /* the private key if using engine */
2098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
2102f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt	char *subject_match, *altsubject_match, *suffix_match, *domain_match;
2118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int read_alerts, write_alerts, failed;
2128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	tls_session_ticket_cb session_ticket_cb;
2148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void *session_ticket_cb_ctx;
2158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* SessionTicket received from OpenSSL hello_extension_cb (server) */
2178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 *session_ticket;
2188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t session_ticket_len;
2198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int ca_cert_verify:1;
2218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int cert_probe:1;
2228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned int server_cert_only:1;
22326af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen	unsigned int invalid_hb_used:1;
224d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	unsigned int success_data:1;
2258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 srv_cert_hash[32];
227c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt
228c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt	unsigned int flags;
22934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
23034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	X509 *peer_cert;
23134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	X509 *peer_issuer;
232fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	X509 *peer_issuer_issuer;
233d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
234d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	unsigned char client_random[SSL3_RANDOM_SIZE];
235d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	unsigned char server_random[SSL3_RANDOM_SIZE];
2368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
2378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
239ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidtstatic struct tls_context * tls_context_new(const struct tls_config *conf)
240ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt{
241ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	struct tls_context *context = os_zalloc(sizeof(*context));
242ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	if (context == NULL)
243ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		return NULL;
244ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	if (conf) {
245ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		context->event_cb = conf->event_cb;
246ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		context->cb_ctx = conf->cb_ctx;
247ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		context->cert_in_cb = conf->cert_in_cb;
248ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	}
249ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	return context;
250ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt}
251ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt
252ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt
2538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_NO_STDOUT_DEBUG
2548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void _tls_show_errors(void)
2568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
2578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long err;
2588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while ((err = ERR_get_error())) {
2608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/* Just ignore the errors, since stdout is disabled */
2618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
2628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
2638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define tls_show_errors(l, f, t) _tls_show_errors()
2648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* CONFIG_NO_STDOUT_DEBUG */
2668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void tls_show_errors(int level, const char *func, const char *txt)
2688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
2698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long err;
2708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(level, "OpenSSL: %s - %s %s",
2728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   func, txt, ERR_error_string(ERR_get_error(), NULL));
2738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while ((err = ERR_get_error())) {
2758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "OpenSSL: pending error: %s",
2768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(err, NULL));
2778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
2788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
2798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_NO_STDOUT_DEBUG */
2818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_NATIVE_WINDOWS
2848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* Windows CryptoAPI and access to certificate stores */
2868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#include <wincrypt.h>
2878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef __MINGW32_VERSION
2898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/*
2908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * MinGW does not yet include all the needed definitions for CryptoAPI, so
2918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * define here whatever extra is needed.
2928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
2938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define CERT_SYSTEM_STORE_CURRENT_USER (1 << 16)
2948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define CERT_STORE_READONLY_FLAG 0x00008000
2958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#define CERT_STORE_OPEN_EXISTING_FLAG 0x00004000
2968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* __MINGW32_VERSION */
2988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct cryptoapi_rsa_data {
3018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const CERT_CONTEXT *cert;
3028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	HCRYPTPROV crypt_prov;
3038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DWORD key_spec;
3048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BOOL free_crypt_prov;
3058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt};
3068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void cryptoapi_error(const char *msg)
3098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
3108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_INFO, "CryptoAPI: %s; err=%u",
3118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   msg, (unsigned int) GetLastError());
3128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
3138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int cryptoapi_rsa_pub_enc(int flen, const unsigned char *from,
3168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				 unsigned char *to, RSA *rsa, int padding)
3178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
3188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "%s - not implemented", __func__);
3198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
3208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
3218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int cryptoapi_rsa_pub_dec(int flen, const unsigned char *from,
3248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				 unsigned char *to, RSA *rsa, int padding)
3258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
3268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "%s - not implemented", __func__);
3278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
3288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
3298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int cryptoapi_rsa_priv_enc(int flen, const unsigned char *from,
3328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  unsigned char *to, RSA *rsa, int padding)
3338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
3348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct cryptoapi_rsa_data *priv =
3358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		(struct cryptoapi_rsa_data *) rsa->meth->app_data;
3368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	HCRYPTHASH hash;
3378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DWORD hash_size, len, i;
3388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned char *buf = NULL;
3398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ret = 0;
3408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (priv == NULL) {
3428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,
3438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       ERR_R_PASSED_NULL_PARAMETER);
3448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
3458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
3468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (padding != RSA_PKCS1_PADDING) {
3488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,
3498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       RSA_R_UNKNOWN_PADDING_TYPE);
3508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
3518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
3528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (flen != 16 /* MD5 */ + 20 /* SHA-1 */) {
3548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "%s - only MD5-SHA1 hash supported",
3558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   __func__);
3568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,
3578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       RSA_R_INVALID_MESSAGE_LENGTH);
3588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
3598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
3608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!CryptCreateHash(priv->crypt_prov, CALG_SSL3_SHAMD5, 0, 0, &hash))
3628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	{
3638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cryptoapi_error("CryptCreateHash failed");
3648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
3658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
3668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	len = sizeof(hash_size);
3688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!CryptGetHashParam(hash, HP_HASHSIZE, (BYTE *) &hash_size, &len,
3698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			       0)) {
3708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cryptoapi_error("CryptGetHashParam failed");
3718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
3728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
3738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if ((int) hash_size != flen) {
3758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "CryptoAPI: Invalid hash size (%u != %d)",
3768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   (unsigned) hash_size, flen);
3778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT,
3788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       RSA_R_INVALID_MESSAGE_LENGTH);
3798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
3808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
3818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!CryptSetHashParam(hash, HP_HASHVAL, (BYTE * ) from, 0)) {
3828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cryptoapi_error("CryptSetHashParam failed");
3838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
3848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
3858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	len = RSA_size(rsa);
3878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	buf = os_malloc(len);
3888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (buf == NULL) {
3898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		RSAerr(RSA_F_RSA_EAY_PRIVATE_ENCRYPT, ERR_R_MALLOC_FAILURE);
3908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
3918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
3928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!CryptSignHash(hash, priv->key_spec, NULL, 0, buf, &len)) {
3948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cryptoapi_error("CryptSignHash failed");
3958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
3968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
3978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	for (i = 0; i < len; i++)
3998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		to[i] = buf[len - i - 1];
4008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ret = len;
4018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidterr:
4038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(buf);
4048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	CryptDestroyHash(hash);
4058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return ret;
4078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
4088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int cryptoapi_rsa_priv_dec(int flen, const unsigned char *from,
4118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  unsigned char *to, RSA *rsa, int padding)
4128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
4138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "%s - not implemented", __func__);
4148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
4158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
4168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void cryptoapi_free_data(struct cryptoapi_rsa_data *priv)
4198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
4208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (priv == NULL)
4218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return;
4228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (priv->crypt_prov && priv->free_crypt_prov)
4238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		CryptReleaseContext(priv->crypt_prov, 0);
4248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (priv->cert)
4258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		CertFreeCertificateContext(priv->cert);
4268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(priv);
4278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
4288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int cryptoapi_finish(RSA *rsa)
4318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
4328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	cryptoapi_free_data((struct cryptoapi_rsa_data *) rsa->meth->app_data);
4338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free((void *) rsa->meth);
4348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa->meth = NULL;
4358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 1;
4368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
4378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic const CERT_CONTEXT * cryptoapi_find_cert(const char *name, DWORD store)
4408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
4418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	HCERTSTORE cs;
4428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const CERT_CONTEXT *ret = NULL;
4438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	cs = CertOpenStore((LPCSTR) CERT_STORE_PROV_SYSTEM, 0, 0,
4458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   store | CERT_STORE_OPEN_EXISTING_FLAG |
4468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   CERT_STORE_READONLY_FLAG, L"MY");
4478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cs == NULL) {
4488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cryptoapi_error("Failed to open 'My system store'");
4498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
4508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
4518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (strncmp(name, "cert://", 7) == 0) {
4538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		unsigned short wbuf[255];
4548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		MultiByteToWideChar(CP_ACP, 0, name + 7, -1, wbuf, 255);
4558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ret = CertFindCertificateInStore(cs, X509_ASN_ENCODING |
4568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						 PKCS_7_ASN_ENCODING,
4578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						 0, CERT_FIND_SUBJECT_STR,
4588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						 wbuf, NULL);
4598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else if (strncmp(name, "hash://", 7) == 0) {
4608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		CRYPT_HASH_BLOB blob;
4618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int len;
4628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const char *hash = name + 7;
4638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		unsigned char *buf;
4648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		len = os_strlen(hash) / 2;
4668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		buf = os_malloc(len);
4678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (buf && hexstr2bin(hash, buf, len) == 0) {
4688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			blob.cbData = len;
4698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			blob.pbData = buf;
4708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ret = CertFindCertificateInStore(cs,
4718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt							 X509_ASN_ENCODING |
4728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt							 PKCS_7_ASN_ENCODING,
4738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt							 0, CERT_FIND_HASH,
4748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt							 &blob, NULL);
4758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
4768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(buf);
4778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
4788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	CertCloseStore(cs, 0);
4808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return ret;
4828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
4838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_cryptoapi_cert(SSL *ssl, const char *name)
4868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
4878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509 *cert = NULL;
4888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	RSA *rsa = NULL, *pub_rsa;
4898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct cryptoapi_rsa_data *priv;
4908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	RSA_METHOD *rsa_meth;
4918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (name == NULL ||
4938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    (strncmp(name, "cert://", 7) != 0 &&
4948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	     strncmp(name, "hash://", 7) != 0))
4958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
4968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	priv = os_zalloc(sizeof(*priv));
4988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth = os_zalloc(sizeof(*rsa_meth));
4998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (priv == NULL || rsa_meth == NULL) {
5008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_WARNING, "CryptoAPI: Failed to allocate memory "
5018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "for CryptoAPI RSA method");
5028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(priv);
5038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(rsa_meth);
5048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
5058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
5068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	priv->cert = cryptoapi_find_cert(name, CERT_SYSTEM_STORE_CURRENT_USER);
5088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (priv->cert == NULL) {
5098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		priv->cert = cryptoapi_find_cert(
5108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			name, CERT_SYSTEM_STORE_LOCAL_MACHINE);
5118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
5128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (priv->cert == NULL) {
5138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "CryptoAPI: Could not find certificate "
5148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "'%s'", name);
5158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
5168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
5178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
518216983bceec7c450951e2fbcd076b5c75d432e57Dmitry Shmidt	cert = d2i_X509(NULL,
519216983bceec7c450951e2fbcd076b5c75d432e57Dmitry Shmidt			(const unsigned char **) &priv->cert->pbCertEncoded,
5208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			priv->cert->cbCertEncoded);
5218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cert == NULL) {
5228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "CryptoAPI: Could not process X509 DER "
5238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "encoding");
5248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
5258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
5268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!CryptAcquireCertificatePrivateKey(priv->cert,
5288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					       CRYPT_ACQUIRE_COMPARE_KEY_FLAG,
5298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					       NULL, &priv->crypt_prov,
5308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					       &priv->key_spec,
5318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					       &priv->free_crypt_prov)) {
5328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cryptoapi_error("Failed to acquire a private key for the "
5338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"certificate");
5348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
5358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
5368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth->name = "Microsoft CryptoAPI RSA Method";
5388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth->rsa_pub_enc = cryptoapi_rsa_pub_enc;
5398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth->rsa_pub_dec = cryptoapi_rsa_pub_dec;
5408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth->rsa_priv_enc = cryptoapi_rsa_priv_enc;
5418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth->rsa_priv_dec = cryptoapi_rsa_priv_dec;
5428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth->finish = cryptoapi_finish;
5438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth->flags = RSA_METHOD_FLAG_NO_CHECK;
5448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa_meth->app_data = (char *) priv;
5458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa = RSA_new();
5478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (rsa == NULL) {
5488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSLerr(SSL_F_SSL_CTX_USE_CERTIFICATE_FILE,
5498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       ERR_R_MALLOC_FAILURE);
5508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
5518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
5528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!SSL_use_certificate(ssl, cert)) {
5548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		RSA_free(rsa);
5558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		rsa = NULL;
5568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
5578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
5588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pub_rsa = cert->cert_info->key->pkey->pkey.rsa;
5598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509_free(cert);
5608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	cert = NULL;
5618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa->n = BN_dup(pub_rsa->n);
5638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	rsa->e = BN_dup(pub_rsa->e);
5648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!RSA_set_method(rsa, rsa_meth))
5658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
5668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!SSL_use_RSAPrivateKey(ssl, rsa))
5688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
5698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	RSA_free(rsa);
5708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
5728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidterr:
5748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cert)
5758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_free(cert);
5768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (rsa)
5778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		RSA_free(rsa);
5788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	else {
5798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(rsa_meth);
5808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cryptoapi_free_data(priv);
5818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
5828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
5838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
5848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_cryptoapi_ca_cert(SSL_CTX *ssl_ctx, SSL *ssl, const char *name)
5878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
5888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	HCERTSTORE cs;
5898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	PCCERT_CONTEXT ctx = NULL;
5908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509 *cert;
5918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char buf[128];
5928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *store;
5938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef UNICODE
5948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	WCHAR *wstore;
5958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* UNICODE */
5968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
5978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (name == NULL || strncmp(name, "cert_store://", 13) != 0)
5988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
5998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	store = name + 13;
6018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef UNICODE
6028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wstore = os_malloc((os_strlen(store) + 1) * sizeof(WCHAR));
6038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (wstore == NULL)
6048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
6058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wsprintf(wstore, L"%S", store);
6068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	cs = CertOpenSystemStore(0, wstore);
6078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(wstore);
6088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* UNICODE */
6098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	cs = CertOpenSystemStore(0, store);
6108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* UNICODE */
6118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cs == NULL) {
6128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "%s: failed to open system cert store "
6138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "'%s': error=%d", __func__, store,
6148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   (int) GetLastError());
6158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
6168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
6178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while ((ctx = CertEnumCertificatesInStore(cs, ctx))) {
619216983bceec7c450951e2fbcd076b5c75d432e57Dmitry Shmidt		cert = d2i_X509(NULL,
620216983bceec7c450951e2fbcd076b5c75d432e57Dmitry Shmidt				(const unsigned char **) &ctx->pbCertEncoded,
6218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				ctx->cbCertEncoded);
6228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (cert == NULL) {
6238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_INFO, "CryptoAPI: Could not process "
6248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "X509 DER encoding for CA cert");
6258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			continue;
6268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
6278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_NAME_oneline(X509_get_subject_name(cert), buf,
6298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  sizeof(buf));
6308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: Loaded CA certificate for "
6318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "system certificate store: subject='%s'", buf);
6328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
633849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt		if (!X509_STORE_add_cert(SSL_CTX_get_cert_store(ssl_ctx),
634849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt					 cert)) {
6358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_WARNING, __func__,
6368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"Failed to add ca_cert to OpenSSL "
6378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"certificate store");
6388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
6398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_free(cert);
6418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
6428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!CertCloseStore(cs, 0)) {
6448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "%s: failed to close system cert store "
6458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "'%s': error=%d", __func__, name + 13,
6468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   (int) GetLastError());
6478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
6488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
6508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
6518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* CONFIG_NATIVE_WINDOWS */
6548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_cryptoapi_cert(SSL *ssl, const char *name)
6568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
6578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
6588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
6598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_NATIVE_WINDOWS */
6618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void ssl_info_cb(const SSL *ssl, int where, int ret)
6648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
6658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *str;
6668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int w;
6678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "SSL: (where=0x%x ret=0x%x)", where, ret);
6698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	w = where & ~SSL_ST_MASK;
6708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (w & SSL_ST_CONNECT)
6718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		str = "SSL_connect";
6728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	else if (w & SSL_ST_ACCEPT)
6738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		str = "SSL_accept";
6748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	else
6758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		str = "undefined";
6768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
6778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (where & SSL_CB_LOOP) {
6788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "SSL: %s:%s",
6798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   str, SSL_state_string_long(ssl));
6808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else if (where & SSL_CB_ALERT) {
681ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		struct tls_connection *conn = SSL_get_app_data((SSL *) ssl);
6828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "SSL: SSL3 alert: %s:%s:%s",
6838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   where & SSL_CB_READ ?
6848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "read (remote end reported an error)" :
6858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "write (local SSL3 detected an error)",
6868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   SSL_alert_type_string_long(ret),
6878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   SSL_alert_desc_string_long(ret));
6888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if ((ret >> 8) == SSL3_AL_FATAL) {
6898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (where & SSL_CB_READ)
6908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				conn->read_alerts++;
6918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			else
6928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				conn->write_alerts++;
6938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
694ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		if (conn->context->event_cb != NULL) {
69504949598a23f501be6eec21697465fd46a28840aDmitry Shmidt			union tls_event_data ev;
696ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt			struct tls_context *context = conn->context;
69704949598a23f501be6eec21697465fd46a28840aDmitry Shmidt			os_memset(&ev, 0, sizeof(ev));
69804949598a23f501be6eec21697465fd46a28840aDmitry Shmidt			ev.alert.is_local = !(where & SSL_CB_READ);
69904949598a23f501be6eec21697465fd46a28840aDmitry Shmidt			ev.alert.type = SSL_alert_type_string_long(ret);
70004949598a23f501be6eec21697465fd46a28840aDmitry Shmidt			ev.alert.description = SSL_alert_desc_string_long(ret);
701ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt			context->event_cb(context->cb_ctx, TLS_ALERT, &ev);
70204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt		}
7038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else if (where & SSL_CB_EXIT && ret <= 0) {
7048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "SSL: %s:%s in %s",
7058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   str, ret == 0 ? "failed" : "error",
7068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   SSL_state_string_long(ssl));
7078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
7088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
7098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
7128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
7138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * tls_engine_load_dynamic_generic - load any openssl engine
7148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @pre: an array of commands and values that load an engine initialized
7158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *       in the engine specific function
7168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @post: an array of commands and values that initialize an already loaded
7178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *        engine (or %NULL if not required)
7188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @id: the engine id of the engine to load (only required if post is not %NULL
7198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
7208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * This function is a generic function that loads any openssl engine.
7218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt *
7228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * Returns: 0 on success, -1 on failure
7238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
7248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_engine_load_dynamic_generic(const char *pre[],
7258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   const char *post[], const char *id)
7268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
7278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ENGINE *engine;
7288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *dynamic_id = "dynamic";
7298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	engine = ENGINE_by_id(id);
7318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (engine) {
7328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ENGINE_free(engine);
7338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "ENGINE: engine '%s' is already "
7348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "available", id);
7358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
7368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
7378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ERR_clear_error();
7388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	engine = ENGINE_by_id(dynamic_id);
7408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (engine == NULL) {
7418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "ENGINE: Can't find engine %s [%s]",
7428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   dynamic_id,
7438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
7448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
7458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
7468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Perform the pre commands. This will load the engine. */
7488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while (pre && pre[0]) {
7498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "ENGINE: '%s' '%s'", pre[0], pre[1]);
7508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (ENGINE_ctrl_cmd_string(engine, pre[0], pre[1], 0) == 0) {
7518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_INFO, "ENGINE: ctrl cmd_string failed: "
7528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "%s %s [%s]", pre[0], pre[1],
7538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   ERR_error_string(ERR_get_error(), NULL));
7548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ENGINE_free(engine);
7558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
7568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
7578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		pre += 2;
7588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
7598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/*
7618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Free the reference to the "dynamic" engine. The loaded engine can
7628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * now be looked up using ENGINE_by_id().
7638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
7648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ENGINE_free(engine);
7658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	engine = ENGINE_by_id(id);
7678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (engine == NULL) {
7688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "ENGINE: Can't find engine %s [%s]",
7698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   id, ERR_error_string(ERR_get_error(), NULL));
7708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
7718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
7728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while (post && post[0]) {
7748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "ENGINE: '%s' '%s'", post[0], post[1]);
7758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (ENGINE_ctrl_cmd_string(engine, post[0], post[1], 0) == 0) {
7768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "ENGINE: ctrl cmd_string failed:"
7778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				" %s %s [%s]", post[0], post[1],
7788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   ERR_error_string(ERR_get_error(), NULL));
7798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ENGINE_remove(engine);
7808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ENGINE_free(engine);
7818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
7828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
7838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		post += 2;
7848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
7858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ENGINE_free(engine);
7868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
7888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
7898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
7918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
7928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * tls_engine_load_dynamic_pkcs11 - load the pkcs11 engine provided by opensc
7938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @pkcs11_so_path: pksc11_so_path from the configuration
7948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @pcks11_module_path: pkcs11_module_path from the configuration
7958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
7968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_engine_load_dynamic_pkcs11(const char *pkcs11_so_path,
7978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					  const char *pkcs11_module_path)
7988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
7998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *engine_id = "pkcs11";
8008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *pre_cmd[] = {
8018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"SO_PATH", NULL /* pkcs11_so_path */,
8028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"ID", NULL /* engine_id */,
8038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"LIST_ADD", "1",
8048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/* "NO_VCHECK", "1", */
8058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"LOAD", NULL,
8068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		NULL, NULL
8078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	};
8088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *post_cmd[] = {
8098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"MODULE_PATH", NULL /* pkcs11_module_path */,
8108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		NULL, NULL
8118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	};
8128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8136c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	if (!pkcs11_so_path)
8148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
8158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pre_cmd[1] = pkcs11_so_path;
8178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pre_cmd[3] = engine_id;
8186c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	if (pkcs11_module_path)
8196c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		post_cmd[1] = pkcs11_module_path;
8206c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	else
8216c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		post_cmd[0] = NULL;
8228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "ENGINE: Loading pkcs11 Engine from %s",
8248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   pkcs11_so_path);
8258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return tls_engine_load_dynamic_generic(pre_cmd, post_cmd, engine_id);
8278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
8288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/**
8318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * tls_engine_load_dynamic_opensc - load the opensc engine provided by opensc
8328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * @opensc_so_path: opensc_so_path from the configuration
8338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt */
8348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_engine_load_dynamic_opensc(const char *opensc_so_path)
8358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
8368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *engine_id = "opensc";
8378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *pre_cmd[] = {
8388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"SO_PATH", NULL /* opensc_so_path */,
8398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"ID", NULL /* engine_id */,
8408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"LIST_ADD", "1",
8418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		"LOAD", NULL,
8428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		NULL, NULL
8438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	};
8448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!opensc_so_path)
8468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
8478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pre_cmd[1] = opensc_so_path;
8498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pre_cmd[3] = engine_id;
8508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "ENGINE: Loading OpenSC Engine from %s",
8528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   opensc_so_path);
8538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return tls_engine_load_dynamic_generic(pre_cmd, NULL, engine_id);
8558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
8568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
8578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
859d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidtstatic void remove_session_cb(SSL_CTX *ctx, SSL_SESSION *sess)
860d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt{
861d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	struct wpabuf *buf;
862d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
863d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (tls_ex_idx_session < 0)
864d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return;
865d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	buf = SSL_SESSION_get_ex_data(sess, tls_ex_idx_session);
866d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (!buf)
867d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return;
868d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	wpa_printf(MSG_DEBUG,
869d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		   "OpenSSL: Free application session data %p (sess %p)",
870d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		   buf, sess);
871d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	wpabuf_free(buf);
872d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
873d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	SSL_SESSION_set_ex_data(sess, tls_ex_idx_session, NULL);
874d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt}
875d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
876d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
8778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid * tls_init(const struct tls_config *conf)
8788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
879d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	struct tls_data *data;
8808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX *ssl;
881ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	struct tls_context *context;
8826c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	const char *ciphers;
8838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
8848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_openssl_ref_count == 0) {
885ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		tls_global = context = tls_context_new(conf);
886ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		if (context == NULL)
8878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return NULL;
8888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_FIPS
8898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef OPENSSL_FIPS
8908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (conf && conf->fips_mode) {
891d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			static int fips_enabled = 0;
892d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
893d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			if (!fips_enabled && !FIPS_mode_set(1)) {
8948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				wpa_printf(MSG_ERROR, "Failed to enable FIPS "
8958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   "mode");
8968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				ERR_load_crypto_strings();
8978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				ERR_print_errors_fp(stderr);
89861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt				os_free(tls_global);
89961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt				tls_global = NULL;
9008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				return NULL;
901d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			} else {
9028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				wpa_printf(MSG_INFO, "Running in FIPS mode");
903d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt				fips_enabled = 1;
904d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			}
9058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
9068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_FIPS */
9078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (conf && conf->fips_mode) {
9088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_ERROR, "FIPS mode requested, but not "
9098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "supported");
91061d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt			os_free(tls_global);
91161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt			tls_global = NULL;
9128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return NULL;
9138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
9148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_FIPS */
9158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_FIPS */
91657c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt#if OPENSSL_VERSION_NUMBER < 0x10100000L
9178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_load_error_strings();
9188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_library_init();
919216983bceec7c450951e2fbcd076b5c75d432e57Dmitry Shmidt#ifndef OPENSSL_NO_SHA256
9208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		EVP_add_digest(EVP_sha256());
9218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_SHA256 */
9228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/* TODO: if /dev/urandom is available, PRNG is seeded
9238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * automatically. If this is not the case, random data should
9248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * be added here. */
9258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef PKCS12_FUNCS
9278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_RC2
9288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/*
9298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * 40-bit RC2 is commonly used in PKCS#12 files, so enable it.
9308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * This is enabled by PKCS12_PBE_add() in OpenSSL 0.9.8
9318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * versions, but it looks like OpenSSL 1.0.0 does not do that
9328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * anymore.
9338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 */
9348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		EVP_add_cipher(EVP_rc2_40_cbc());
9358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_RC2 */
9368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		PKCS12_PBE_add();
9378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif  /* PKCS12_FUNCS */
93857c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt#endif /* < 1.1.0 */
939ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	} else {
940ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		context = tls_context_new(conf);
941ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		if (context == NULL)
942ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt			return NULL;
9438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
9448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	tls_openssl_ref_count++;
9458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
946d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	data = os_zalloc(sizeof(*data));
947d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (data)
948d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		ssl = SSL_CTX_new(SSLv23_method());
949d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	else
950d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		ssl = NULL;
951ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	if (ssl == NULL) {
952ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		tls_openssl_ref_count--;
95368d0e3ed07847339aedfac8e02f50db68c702e52Dmitry Shmidt		if (context != tls_global)
95468d0e3ed07847339aedfac8e02f50db68c702e52Dmitry Shmidt			os_free(context);
955ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		if (tls_openssl_ref_count == 0) {
956ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt			os_free(tls_global);
957ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt			tls_global = NULL;
958ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		}
95957c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt		os_free(data);
9608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
961ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	}
962d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	data->ssl = ssl;
963d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (conf)
964d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		data->tls_session_lifetime = conf->tls_session_lifetime;
9658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9666c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	SSL_CTX_set_options(ssl, SSL_OP_NO_SSLv2);
9676c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	SSL_CTX_set_options(ssl, SSL_OP_NO_SSLv3);
9686c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
9698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX_set_info_callback(ssl, ssl_info_cb);
970ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	SSL_CTX_set_app_data(ssl, context);
971d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (data->tls_session_lifetime > 0) {
972d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		SSL_CTX_set_quiet_shutdown(ssl, 1);
973d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		/*
974d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		 * Set default context here. In practice, this will be replaced
975d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		 * by the per-EAP method context in tls_connection_set_verify().
976d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		 */
977d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		SSL_CTX_set_session_id_context(ssl, (u8 *) "hostapd", 7);
978d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		SSL_CTX_set_session_cache_mode(ssl, SSL_SESS_CACHE_SERVER);
979d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		SSL_CTX_set_timeout(ssl, data->tls_session_lifetime);
980d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		SSL_CTX_sess_set_remove_cb(ssl, remove_session_cb);
981d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	} else {
982d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		SSL_CTX_set_session_cache_mode(ssl, SSL_SESS_CACHE_OFF);
983d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	}
984d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
985d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (tls_ex_idx_session < 0) {
986d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		tls_ex_idx_session = SSL_SESSION_get_ex_new_index(
987d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			0, NULL, NULL, NULL, NULL);
988d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		if (tls_ex_idx_session < 0) {
989d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			tls_deinit(data);
990d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			return NULL;
991d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		}
992d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	}
9938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
9948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
9956c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	wpa_printf(MSG_DEBUG, "ENGINE: Loading dynamic engine");
9966c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	ERR_load_ENGINE_strings();
9976c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	ENGINE_load_dynamic();
9986c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
9998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conf &&
10008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    (conf->opensc_engine_path || conf->pkcs11_engine_path ||
10018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	     conf->pkcs11_module_path)) {
10028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (tls_engine_load_dynamic_opensc(conf->opensc_engine_path) ||
10038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    tls_engine_load_dynamic_pkcs11(conf->pkcs11_engine_path,
10048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						   conf->pkcs11_module_path)) {
1005d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			tls_deinit(data);
10068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return NULL;
10078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
10088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
10098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
10108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10116c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	if (conf && conf->openssl_ciphers)
10126c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		ciphers = conf->openssl_ciphers;
10136c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	else
10146c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		ciphers = "DEFAULT:!EXP:!LOW";
10156c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	if (SSL_CTX_set_cipher_list(ssl, ciphers) != 1) {
10166c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		wpa_printf(MSG_ERROR,
10176c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt			   "OpenSSL: Failed to set cipher string '%s'",
10186c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt			   ciphers);
1019d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		tls_deinit(data);
10206c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		return NULL;
10216c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	}
10226c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
1023d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	return data;
10248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
10258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid tls_deinit(void *ssl_ctx)
10288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
1029d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	struct tls_data *data = ssl_ctx;
1030d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	SSL_CTX *ssl = data->ssl;
1031ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	struct tls_context *context = SSL_CTX_get_app_data(ssl);
1032ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	if (context != tls_global)
1033ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		os_free(context);
1034d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (data->tls_session_lifetime > 0)
1035d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		SSL_CTX_flush_sessions(ssl, 0);
10368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX_free(ssl);
10378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	tls_openssl_ref_count--;
10398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_openssl_ref_count == 0) {
104057c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt#if OPENSSL_VERSION_NUMBER < 0x10100000L
10418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
10428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ENGINE_cleanup();
10438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
10448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		CRYPTO_cleanup_all_ex_data();
10459ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt		ERR_remove_thread_state(NULL);
10468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ERR_free_strings();
10478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		EVP_cleanup();
104857c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt#endif /* < 1.1.0 */
104934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		os_free(tls_global->ocsp_stapling_response);
105034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		tls_global->ocsp_stapling_response = NULL;
10518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(tls_global);
10528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_global = NULL;
10538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
1054d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
1055d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	os_free(data);
10568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
10578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
10591d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
10601d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidt
10611d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidt/* Cryptoki return values */
10621d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidt#define CKR_PIN_INCORRECT 0x000000a0
10631d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidt#define CKR_PIN_INVALID 0x000000a1
10641d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidt#define CKR_PIN_LEN_RANGE 0x000000a2
10651d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidt
10661d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidt/* libp11 */
10671d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidt#define ERR_LIB_PKCS11	ERR_LIB_USER
10681d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidt
10691d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidtstatic int tls_is_pin_error(unsigned int err)
10701d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidt{
10711d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidt	return ERR_GET_LIB(err) == ERR_LIB_PKCS11 &&
10721d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidt		(ERR_GET_REASON(err) == CKR_PIN_INCORRECT ||
10731d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidt		 ERR_GET_REASON(err) == CKR_PIN_INVALID ||
10741d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidt		 ERR_GET_REASON(err) == CKR_PIN_LEN_RANGE);
10751d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidt}
10761d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidt
10771d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
10781d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidt
10791d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidt
1080d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#ifdef ANDROID
1081d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt/* EVP_PKEY_from_keystore comes from system/security/keystore-engine. */
1082d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry ShmidtEVP_PKEY * EVP_PKEY_from_keystore(const char *key_id);
1083d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#endif /* ANDROID */
1084d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
10858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_engine_init(struct tls_connection *conn, const char *engine_id,
10868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   const char *pin, const char *key_id,
10878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   const char *cert_id, const char *ca_cert_id)
10888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
10891eb02edb319d462031f0c2f1f3548498558e95a5Adam Langley#if defined(ANDROID) && defined(OPENSSL_IS_BORINGSSL)
10901eb02edb319d462031f0c2f1f3548498558e95a5Adam Langley#if !defined(OPENSSL_NO_ENGINE)
10911eb02edb319d462031f0c2f1f3548498558e95a5Adam Langley#error "This code depends on OPENSSL_NO_ENGINE being defined by BoringSSL."
10921eb02edb319d462031f0c2f1f3548498558e95a5Adam Langley#endif
1093d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (!key_id)
1094d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED;
10951eb02edb319d462031f0c2f1f3548498558e95a5Adam Langley	conn->engine = NULL;
10961eb02edb319d462031f0c2f1f3548498558e95a5Adam Langley	conn->private_key = EVP_PKEY_from_keystore(key_id);
10971eb02edb319d462031f0c2f1f3548498558e95a5Adam Langley	if (!conn->private_key) {
10981eb02edb319d462031f0c2f1f3548498558e95a5Adam Langley		wpa_printf(MSG_ERROR,
10991eb02edb319d462031f0c2f1f3548498558e95a5Adam Langley			   "ENGINE: cannot load private key with id '%s' [%s]",
11001eb02edb319d462031f0c2f1f3548498558e95a5Adam Langley			   key_id,
11011eb02edb319d462031f0c2f1f3548498558e95a5Adam Langley			   ERR_error_string(ERR_get_error(), NULL));
11021eb02edb319d462031f0c2f1f3548498558e95a5Adam Langley		return TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED;
11031eb02edb319d462031f0c2f1f3548498558e95a5Adam Langley	}
1104d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#endif /* ANDROID && OPENSSL_IS_BORINGSSL */
11051eb02edb319d462031f0c2f1f3548498558e95a5Adam Langley
11068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
11078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ret = -1;
11088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (engine_id == NULL) {
11098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: Engine ID not set");
11108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
11118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
11128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ERR_clear_error();
1114db3c5a43353099fd4771f3b7a13efae905878ce9Kenny Root#ifdef ANDROID
1115db3c5a43353099fd4771f3b7a13efae905878ce9Kenny Root	ENGINE_load_dynamic();
1116db3c5a43353099fd4771f3b7a13efae905878ce9Kenny Root#endif
11178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->engine = ENGINE_by_id(engine_id);
11188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!conn->engine) {
11198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: engine %s not available [%s]",
11208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   engine_id, ERR_error_string(ERR_get_error(), NULL));
11218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
11228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
11238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ENGINE_init(conn->engine) != 1) {
11248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: engine init failed "
11258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "(engine: %s) [%s]", engine_id,
11268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
11278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
11288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
11298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "ENGINE: engine initialized");
11308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1131db3c5a43353099fd4771f3b7a13efae905878ce9Kenny Root#ifndef ANDROID
11326c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	if (pin && ENGINE_ctrl_cmd_string(conn->engine, "PIN", pin, 0) == 0) {
11338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: cannot set pin [%s]",
11348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
11358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		goto err;
11368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
1137db3c5a43353099fd4771f3b7a13efae905878ce9Kenny Root#endif
11386c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	if (key_id) {
11396c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		/*
11406c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		 * Ensure that the ENGINE does not attempt to use the OpenSSL
11416c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		 * UI system to obtain a PIN, if we didn't provide one.
11426c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		 */
11436c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		struct {
11446c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt			const void *password;
11456c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt			const char *prompt_info;
11466c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		} key_cb = { "", NULL };
11476c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
11486c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		/* load private key first in-case PIN is required for cert */
11496c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		conn->private_key = ENGINE_load_private_key(conn->engine,
11506c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt							    key_id, NULL,
11516c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt							    &key_cb);
11526c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		if (!conn->private_key) {
11531d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidt			unsigned long err = ERR_get_error();
11541d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidt
11556c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt			wpa_printf(MSG_ERROR,
11566c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt				   "ENGINE: cannot load private key with id '%s' [%s]",
11576c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt				   key_id,
11581d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidt				   ERR_error_string(err, NULL));
11591d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidt			if (tls_is_pin_error(err))
11601d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidt				ret = TLS_SET_PARAMS_ENGINE_PRV_BAD_PIN;
11611d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidt			else
11621d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidt				ret = TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED;
11636c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt			goto err;
11646c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		}
11658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
11668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* handle a certificate and/or CA certificate */
11688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cert_id || ca_cert_id) {
11698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const char *cmd_name = "LOAD_CERT_CTRL";
11708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/* test if the engine supports a LOAD_CERT_CTRL */
11728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (!ENGINE_ctrl(conn->engine, ENGINE_CTRL_GET_CMD_FROM_NAME,
11738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				 0, (void *)cmd_name, NULL)) {
11748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_ERROR, "ENGINE: engine does not support"
11758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   " loading certificates");
11768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ret = TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED;
11778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			goto err;
11788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
11798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
11808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
11828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidterr:
11848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn->engine) {
11858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ENGINE_free(conn->engine);
11868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->engine = NULL;
11878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
11888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn->private_key) {
11908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		EVP_PKEY_free(conn->private_key);
11918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->private_key = NULL;
11928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
11938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
11948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return ret;
11958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_ENGINE */
11968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
11978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
11988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
11998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void tls_engine_deinit(struct tls_connection *conn)
12028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
12031eb02edb319d462031f0c2f1f3548498558e95a5Adam Langley#if defined(ANDROID) || !defined(OPENSSL_NO_ENGINE)
12048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "ENGINE: engine deinit");
12058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn->private_key) {
12068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		EVP_PKEY_free(conn->private_key);
12078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->private_key = NULL;
12088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
12098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn->engine) {
12101eb02edb319d462031f0c2f1f3548498558e95a5Adam Langley#if !defined(OPENSSL_IS_BORINGSSL)
12118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ENGINE_finish(conn->engine);
1212d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#endif /* !OPENSSL_IS_BORINGSSL */
12138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->engine = NULL;
12148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
1215d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#endif /* ANDROID || !OPENSSL_NO_ENGINE */
12168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
12178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_get_errors(void *ssl_ctx)
12208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
12218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int count = 0;
12228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long err;
12238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while ((err = ERR_get_error())) {
12258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS - SSL error: %s",
12268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(err, NULL));
12278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		count++;
12288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
12298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
12308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return count;
12318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
12328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
123326af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen
1234d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidtstatic const char * openssl_content_type(int content_type)
1235d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt{
1236d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	switch (content_type) {
1237d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	case 20:
1238d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return "change cipher spec";
1239d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	case 21:
1240d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return "alert";
1241d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	case 22:
1242d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return "handshake";
1243d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	case 23:
1244d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return "application data";
1245d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	case 24:
1246d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return "heartbeat";
1247d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	case 256:
1248d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return "TLS header info"; /* pseudo content type */
1249d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	default:
1250d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return "?";
1251d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	}
1252d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt}
1253d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
1254d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
1255d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidtstatic const char * openssl_handshake_type(int content_type, const u8 *buf,
1256d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt					   size_t len)
1257d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt{
1258d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (content_type != 22 || !buf || len == 0)
1259d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return "";
1260d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	switch (buf[0]) {
1261d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	case 0:
1262d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return "hello request";
1263d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	case 1:
1264d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return "client hello";
1265d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	case 2:
1266d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return "server hello";
1267d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	case 4:
1268d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return "new session ticket";
1269d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	case 11:
1270d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return "certificate";
1271d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	case 12:
1272d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return "server key exchange";
1273d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	case 13:
1274d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return "certificate request";
1275d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	case 14:
1276d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return "server hello done";
1277d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	case 15:
1278d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return "certificate verify";
1279d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	case 16:
1280d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return "client key exchange";
1281d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	case 20:
1282d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return "finished";
1283d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	case 21:
1284d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return "certificate url";
1285d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	case 22:
1286d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return "certificate status";
1287d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	default:
1288d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return "?";
1289d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	}
1290d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt}
1291d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
1292d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
129326af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinenstatic void tls_msg_cb(int write_p, int version, int content_type,
129426af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen		       const void *buf, size_t len, SSL *ssl, void *arg)
129526af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen{
129626af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen	struct tls_connection *conn = arg;
129726af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen	const u8 *pos = buf;
129826af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen
1299d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (write_p == 2) {
1300d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		wpa_printf(MSG_DEBUG,
1301d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			   "OpenSSL: session ver=0x%x content_type=%d",
1302d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			   version, content_type);
1303d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		wpa_hexdump_key(MSG_MSGDUMP, "OpenSSL: Data", buf, len);
1304d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return;
1305d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	}
1306d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
1307d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: %s ver=0x%x content_type=%d (%s/%s)",
1308d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		   write_p ? "TX" : "RX", version, content_type,
1309d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		   openssl_content_type(content_type),
1310d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		   openssl_handshake_type(content_type, buf, len));
131126af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen	wpa_hexdump_key(MSG_MSGDUMP, "OpenSSL: Message", buf, len);
131226af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen	if (content_type == 24 && len >= 3 && pos[0] == 1) {
131326af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen		size_t payload_len = WPA_GET_BE16(pos + 1);
131426af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen		if (payload_len + 3 > len) {
131526af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen			wpa_printf(MSG_ERROR, "OpenSSL: Heartbeat attack detected");
131626af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen			conn->invalid_hb_used = 1;
131726af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen		}
131826af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen	}
131926af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen}
132026af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen
132126af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen
13228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct tls_connection * tls_connection_init(void *ssl_ctx)
13238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
1324d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	struct tls_data *data = ssl_ctx;
1325d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	SSL_CTX *ssl = data->ssl;
13268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct tls_connection *conn;
13278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	long options;
13287d5c8f257a74ac0d12828962a492e8b84ef83923Dmitry Shmidt	struct tls_context *context = SSL_CTX_get_app_data(ssl);
13298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn = os_zalloc(sizeof(*conn));
13318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
13328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
1333d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	conn->ssl_ctx = ssl;
13348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->ssl = SSL_new(ssl);
13358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn->ssl == NULL) {
13368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
13378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to initialize new SSL connection");
13388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(conn);
13398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
13408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
13418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1342ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	conn->context = context;
13438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_app_data(conn->ssl, conn);
134426af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen	SSL_set_msg_callback(conn->ssl, tls_msg_cb);
134526af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen	SSL_set_msg_callback_arg(conn->ssl, conn);
13468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	options = SSL_OP_NO_SSLv2 | SSL_OP_NO_SSLv3 |
13478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_OP_SINGLE_DH_USE;
13488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef SSL_OP_NO_COMPRESSION
13498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	options |= SSL_OP_NO_COMPRESSION;
13508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* SSL_OP_NO_COMPRESSION */
13518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_options(conn->ssl, options);
13528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->ssl_in = BIO_new(BIO_s_mem());
13548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!conn->ssl_in) {
13558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
13568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to create a new BIO for ssl_in");
13578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_free(conn->ssl);
13588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(conn);
13598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
13608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
13618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->ssl_out = BIO_new(BIO_s_mem());
13638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!conn->ssl_out) {
13648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
13658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to create a new BIO for ssl_out");
13668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_free(conn->ssl);
13678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		BIO_free(conn->ssl_in);
13688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(conn);
13698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
13708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
13718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_bio(conn->ssl, conn->ssl_in, conn->ssl_out);
13738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return conn;
13758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
13768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
13788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtvoid tls_connection_deinit(void *ssl_ctx, struct tls_connection *conn)
13798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
13808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
13818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return;
1382d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (conn->success_data) {
1383d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		/*
1384d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		 * Make sure ssl_clear_bad_session() does not remove this
1385d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		 * session.
1386d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		 */
1387d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		SSL_set_quiet_shutdown(conn->ssl, 1);
1388d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		SSL_shutdown(conn->ssl);
1389d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	}
13908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_free(conn->ssl);
13918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	tls_engine_deinit(conn);
13928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn->subject_match);
13938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn->altsubject_match);
1394051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	os_free(conn->suffix_match);
13952f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt	os_free(conn->domain_match);
13968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn->session_ticket);
13978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn);
13988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
13998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_established(void *ssl_ctx, struct tls_connection *conn)
14028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
14038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return conn ? SSL_is_init_finished(conn->ssl) : 0;
14048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
14058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_shutdown(void *ssl_ctx, struct tls_connection *conn)
14088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
14098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
14108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
14118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Shutdown previous TLS connection without notifying the peer
14138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * because the connection was already terminated in practice
14148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * and "close notify" shutdown alert would confuse AS. */
14158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_quiet_shutdown(conn->ssl, 1);
14168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_shutdown(conn->ssl);
1417f291c682d490cef0b520b68e694a2bf97126b441Jouni Malinen	return SSL_clear(conn->ssl) == 1 ? 0 : -1;
14188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
14198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_match_altsubject_component(X509 *cert, int type,
14228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					  const char *value, size_t len)
14238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
14248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	GENERAL_NAME *gen;
14258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	void *ext;
14269ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt	int found = 0;
14279ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt	stack_index_t i;
14288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ext = X509_get_ext_d2i(cert, NID_subject_alt_name, NULL, NULL);
14308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	for (i = 0; ext && i < sk_GENERAL_NAME_num(ext); i++) {
14328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		gen = sk_GENERAL_NAME_value(ext, i);
14338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (gen->type != type)
14348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			continue;
14358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (os_strlen((char *) gen->d.ia5->data) == len &&
14368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    os_memcmp(value, gen->d.ia5->data, len) == 0)
14378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			found++;
14388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
14398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
144057c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt	sk_GENERAL_NAME_pop_free(ext, GENERAL_NAME_free);
144157c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt
14428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return found;
14438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
14448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_match_altsubject(X509 *cert, const char *match)
14478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
14488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int type;
14498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *pos, *end;
14508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	size_t len;
14518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pos = match;
14538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	do {
14548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (os_strncmp(pos, "EMAIL:", 6) == 0) {
14558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			type = GEN_EMAIL;
14568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			pos += 6;
14578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else if (os_strncmp(pos, "DNS:", 4) == 0) {
14588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			type = GEN_DNS;
14598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			pos += 4;
14608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else if (os_strncmp(pos, "URI:", 4) == 0) {
14618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			type = GEN_URI;
14628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			pos += 4;
14638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else {
14648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_INFO, "TLS: Invalid altSubjectName "
14658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "match '%s'", pos);
14668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return 0;
14678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
14688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		end = os_strchr(pos, ';');
14698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		while (end) {
14708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (os_strncmp(end + 1, "EMAIL:", 6) == 0 ||
14718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    os_strncmp(end + 1, "DNS:", 4) == 0 ||
14728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    os_strncmp(end + 1, "URI:", 4) == 0)
14738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				break;
14748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			end = os_strchr(end + 1, ';');
14758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
14768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (end)
14778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			len = end - pos;
14788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		else
14798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			len = os_strlen(pos);
14808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (tls_match_altsubject_component(cert, type, pos, len) > 0)
14818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return 1;
14828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		pos = end + 1;
14838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} while (end);
14848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
14868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
14878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
14888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1489fa3fc4a1ac08ad14272301c7f6f01b362997c3e4Dmitry Shmidt#ifndef CONFIG_NATIVE_WINDOWS
14902f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidtstatic int domain_suffix_match(const u8 *val, size_t len, const char *match,
14912f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt			       int full)
1492051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt{
1493051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	size_t i, match_len;
1494051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
1495051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	/* Check for embedded nuls that could mess up suffix matching */
1496051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	for (i = 0; i < len; i++) {
1497051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		if (val[i] == '\0') {
1498051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt			wpa_printf(MSG_DEBUG, "TLS: Embedded null in a string - reject");
1499051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt			return 0;
1500051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		}
1501051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	}
1502051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
1503051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	match_len = os_strlen(match);
15042f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt	if (match_len > len || (full && match_len != len))
1505051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		return 0;
1506051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
1507051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	if (os_strncasecmp((const char *) val + len - match_len, match,
1508051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt			   match_len) != 0)
1509051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		return 0; /* no match */
1510051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
1511051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	if (match_len == len)
1512051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		return 1; /* exact match */
1513051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
1514051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	if (val[len - match_len - 1] == '.')
1515051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		return 1; /* full label match completes suffix match */
1516051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
1517051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	wpa_printf(MSG_DEBUG, "TLS: Reject due to incomplete label match");
1518051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	return 0;
1519051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt}
1520fa3fc4a1ac08ad14272301c7f6f01b362997c3e4Dmitry Shmidt#endif /* CONFIG_NATIVE_WINDOWS */
1521051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
1522051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
15232f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidtstatic int tls_match_suffix(X509 *cert, const char *match, int full)
1524051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt{
1525fa3fc4a1ac08ad14272301c7f6f01b362997c3e4Dmitry Shmidt#ifdef CONFIG_NATIVE_WINDOWS
1526fa3fc4a1ac08ad14272301c7f6f01b362997c3e4Dmitry Shmidt	/* wincrypt.h has conflicting X509_NAME definition */
1527fa3fc4a1ac08ad14272301c7f6f01b362997c3e4Dmitry Shmidt	return -1;
1528fa3fc4a1ac08ad14272301c7f6f01b362997c3e4Dmitry Shmidt#else /* CONFIG_NATIVE_WINDOWS */
1529051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	GENERAL_NAME *gen;
1530051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	void *ext;
1531051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	int i;
15329ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt	stack_index_t j;
1533051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	int dns_name = 0;
1534051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	X509_NAME *name;
1535051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
15362f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt	wpa_printf(MSG_DEBUG, "TLS: Match domain against %s%s",
15372f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt		   full ? "": "suffix ", match);
1538051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
1539051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	ext = X509_get_ext_d2i(cert, NID_subject_alt_name, NULL, NULL);
1540051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
15419ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt	for (j = 0; ext && j < sk_GENERAL_NAME_num(ext); j++) {
15429ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt		gen = sk_GENERAL_NAME_value(ext, j);
1543051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		if (gen->type != GEN_DNS)
1544051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt			continue;
1545051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		dns_name++;
1546051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		wpa_hexdump_ascii(MSG_DEBUG, "TLS: Certificate dNSName",
1547051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt				  gen->d.dNSName->data,
1548051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt				  gen->d.dNSName->length);
1549051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		if (domain_suffix_match(gen->d.dNSName->data,
15502f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt					gen->d.dNSName->length, match, full) ==
15512f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt		    1) {
15522f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt			wpa_printf(MSG_DEBUG, "TLS: %s in dNSName found",
15532f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt				   full ? "Match" : "Suffix match");
155457c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt			sk_GENERAL_NAME_pop_free(ext, GENERAL_NAME_free);
1555051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt			return 1;
1556051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		}
1557051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	}
155857c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt	sk_GENERAL_NAME_pop_free(ext, GENERAL_NAME_free);
1559051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
1560051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	if (dns_name) {
1561051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: None of the dNSName(s) matched");
1562051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		return 0;
1563051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	}
1564051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
1565051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	name = X509_get_subject_name(cert);
1566051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	i = -1;
1567051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	for (;;) {
1568051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		X509_NAME_ENTRY *e;
1569051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		ASN1_STRING *cn;
1570051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
1571051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		i = X509_NAME_get_index_by_NID(name, NID_commonName, i);
1572051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		if (i == -1)
1573051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt			break;
1574051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		e = X509_NAME_get_entry(name, i);
1575051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		if (e == NULL)
1576051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt			continue;
1577051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		cn = X509_NAME_ENTRY_get_data(e);
1578051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		if (cn == NULL)
1579051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt			continue;
1580051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		wpa_hexdump_ascii(MSG_DEBUG, "TLS: Certificate commonName",
1581051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt				  cn->data, cn->length);
15822f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt		if (domain_suffix_match(cn->data, cn->length, match, full) == 1)
15832f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt		{
15842f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt			wpa_printf(MSG_DEBUG, "TLS: %s in commonName found",
15852f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt				   full ? "Match" : "Suffix match");
1586051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt			return 1;
1587051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		}
1588051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	}
1589051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
15902f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt	wpa_printf(MSG_DEBUG, "TLS: No CommonName %smatch found",
15912f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt		   full ? "": "suffix ");
1592051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	return 0;
1593fa3fc4a1ac08ad14272301c7f6f01b362997c3e4Dmitry Shmidt#endif /* CONFIG_NATIVE_WINDOWS */
1594051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt}
1595051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
1596051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
15978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic enum tls_fail_reason openssl_tls_fail_reason(int err)
15988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
15998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	switch (err) {
16008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_CERT_REVOKED:
16018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return TLS_FAIL_REVOKED;
16028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_CERT_NOT_YET_VALID:
16038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_CRL_NOT_YET_VALID:
16048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return TLS_FAIL_NOT_YET_VALID;
16058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_CERT_HAS_EXPIRED:
16068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_CRL_HAS_EXPIRED:
16078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return TLS_FAIL_EXPIRED;
16088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
16098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_UNABLE_TO_GET_CRL:
16108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
16118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
16128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
16138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
16148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
16158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_CERT_CHAIN_TOO_LONG:
16168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_PATH_LENGTH_EXCEEDED:
16178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_INVALID_CA:
16188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return TLS_FAIL_UNTRUSTED;
16198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
16208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
16218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
16228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
16238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
16248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
16258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
16268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_CERT_UNTRUSTED:
16278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	case X509_V_ERR_CERT_REJECTED:
16288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return TLS_FAIL_BAD_CERTIFICATE;
16298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	default:
16308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return TLS_FAIL_UNSPECIFIED;
16318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
16328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
16338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic struct wpabuf * get_x509_cert(X509 *cert)
16368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
16378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *buf;
16388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 *tmp;
16398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int cert_len = i2d_X509(cert, NULL);
16418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cert_len <= 0)
16428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
16438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	buf = wpabuf_alloc(cert_len);
16458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (buf == NULL)
16468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
16478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	tmp = wpabuf_put(buf, cert_len);
16498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	i2d_X509(cert, &tmp);
16508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return buf;
16518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
16528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void openssl_tls_fail_event(struct tls_connection *conn,
16558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   X509 *err_cert, int err, int depth,
16568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   const char *subject, const char *err_str,
16578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   enum tls_fail_reason reason)
16588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
16598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	union tls_event_data ev;
16608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *cert = NULL;
1661ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	struct tls_context *context = conn->context;
16628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1663ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	if (context->event_cb == NULL)
16648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return;
16658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	cert = get_x509_cert(err_cert);
16678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_memset(&ev, 0, sizeof(ev));
16688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ev.cert_fail.reason = reason != TLS_FAIL_UNSPECIFIED ?
16698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		reason : openssl_tls_fail_reason(err);
16708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ev.cert_fail.depth = depth;
16718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ev.cert_fail.subject = subject;
16728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ev.cert_fail.reason_txt = err_str;
16738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ev.cert_fail.cert = cert;
1674ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	context->event_cb(context->cb_ctx, TLS_CERT_CHAIN_FAILURE, &ev);
16758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpabuf_free(cert);
16768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
16778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic void openssl_tls_cert_event(struct tls_connection *conn,
16808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   X509 *err_cert, int depth,
16818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   const char *subject)
16828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
16838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *cert = NULL;
16848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	union tls_event_data ev;
1685ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	struct tls_context *context = conn->context;
16862f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt	char *altsubject[TLS_MAX_ALT_SUBJECT];
16872f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt	int alt, num_altsubject = 0;
16882f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt	GENERAL_NAME *gen;
16892f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt	void *ext;
16902f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt	stack_index_t i;
16918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_SHA256
16928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 hash[32];
16938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_SHA256 */
16948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1695ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	if (context->event_cb == NULL)
16968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return;
16978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
16988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_memset(&ev, 0, sizeof(ev));
169955840adb6cd32ca52064f327b72a40e769f70661Dmitry Shmidt	if (conn->cert_probe || (conn->flags & TLS_CONN_EXT_CERT_CHECK) ||
170055840adb6cd32ca52064f327b72a40e769f70661Dmitry Shmidt	    context->cert_in_cb) {
17018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cert = get_x509_cert(err_cert);
17028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ev.peer_cert.cert = cert;
17038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
17048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_SHA256
17058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cert) {
17068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const u8 *addr[1];
17078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		size_t len[1];
17088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		addr[0] = wpabuf_head(cert);
17098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		len[0] = wpabuf_len(cert);
17108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (sha256_vector(1, addr, len, hash) == 0) {
17118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ev.peer_cert.hash = hash;
17128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ev.peer_cert.hash_len = sizeof(hash);
17138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
17148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
17158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_SHA256 */
17168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ev.peer_cert.depth = depth;
17178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ev.peer_cert.subject = subject;
17182f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt
17192f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt	ext = X509_get_ext_d2i(err_cert, NID_subject_alt_name, NULL, NULL);
17202f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt	for (i = 0; ext && i < sk_GENERAL_NAME_num(ext); i++) {
17212f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt		char *pos;
17222f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt
17232f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt		if (num_altsubject == TLS_MAX_ALT_SUBJECT)
17242f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt			break;
17252f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt		gen = sk_GENERAL_NAME_value(ext, i);
17262f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt		if (gen->type != GEN_EMAIL &&
17272f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt		    gen->type != GEN_DNS &&
17282f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt		    gen->type != GEN_URI)
17292f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt			continue;
17302f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt
17312f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt		pos = os_malloc(10 + gen->d.ia5->length + 1);
17322f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt		if (pos == NULL)
17332f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt			break;
17342f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt		altsubject[num_altsubject++] = pos;
17352f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt
17362f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt		switch (gen->type) {
17372f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt		case GEN_EMAIL:
17382f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt			os_memcpy(pos, "EMAIL:", 6);
17392f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt			pos += 6;
17402f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt			break;
17412f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt		case GEN_DNS:
17422f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt			os_memcpy(pos, "DNS:", 4);
17432f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt			pos += 4;
17442f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt			break;
17452f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt		case GEN_URI:
17462f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt			os_memcpy(pos, "URI:", 4);
17472f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt			pos += 4;
17482f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt			break;
17492f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt		}
17502f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt
1751d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		os_memcpy(pos, gen->d.ia5->data, gen->d.ia5->length);
1752d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		pos += gen->d.ia5->length;
1753d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		*pos = '\0';
1754d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	}
175557c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt	sk_GENERAL_NAME_pop_free(ext, GENERAL_NAME_free);
1756d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
1757d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	for (alt = 0; alt < num_altsubject; alt++)
1758d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		ev.peer_cert.altsubject[alt] = altsubject[alt];
1759d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	ev.peer_cert.num_altsubject = num_altsubject;
1760d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
1761d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	context->event_cb(context->cb_ctx, TLS_PEER_CERTIFICATE, &ev);
1762d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	wpabuf_free(cert);
1763d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	for (alt = 0; alt < num_altsubject; alt++)
1764d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		os_free(altsubject[alt]);
1765d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt}
1766d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
1767d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
17688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_verify_cb(int preverify_ok, X509_STORE_CTX *x509_ctx)
17698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
17708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char buf[256];
17718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509 *err_cert;
17728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int err, depth;
17738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL *ssl;
17748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct tls_connection *conn;
1775ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	struct tls_context *context;
17762f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt	char *match, *altmatch, *suffix_match, *domain_match;
17778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *err_str;
17788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	err_cert = X509_STORE_CTX_get_current_cert(x509_ctx);
178096be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt	if (!err_cert)
178196be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt		return 0;
178296be6222df414a7dde5c5b1b72df22e67b1a77fcDmitry Shmidt
17838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	err = X509_STORE_CTX_get_error(x509_ctx);
17848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	depth = X509_STORE_CTX_get_error_depth(x509_ctx);
17858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ssl = X509_STORE_CTX_get_ex_data(x509_ctx,
17868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 SSL_get_ex_data_X509_STORE_CTX_idx());
17878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509_NAME_oneline(X509_get_subject_name(err_cert), buf, sizeof(buf));
17888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
17898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn = SSL_get_app_data(ssl);
17908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
17918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
179234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
179334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (depth == 0)
179434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		conn->peer_cert = err_cert;
179534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	else if (depth == 1)
179634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		conn->peer_issuer = err_cert;
1797fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	else if (depth == 2)
1798fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt		conn->peer_issuer_issuer = err_cert;
179934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
1800ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt	context = conn->context;
18018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	match = conn->subject_match;
18028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	altmatch = conn->altsubject_match;
1803051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	suffix_match = conn->suffix_match;
18042f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt	domain_match = conn->domain_match;
18058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!preverify_ok && !conn->ca_cert_verify)
18078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		preverify_ok = 1;
18088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!preverify_ok && depth > 0 && conn->server_cert_only)
18098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		preverify_ok = 1;
1810c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt	if (!preverify_ok && (conn->flags & TLS_CONN_DISABLE_TIME_CHECKS) &&
1811c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt	    (err == X509_V_ERR_CERT_HAS_EXPIRED ||
1812c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt	     err == X509_V_ERR_CERT_NOT_YET_VALID)) {
1813c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: Ignore certificate validity "
1814c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt			   "time mismatch");
1815c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt		preverify_ok = 1;
1816c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt	}
18178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	err_str = X509_verify_cert_error_string(err);
18198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_SHA256
18214dd28dc25895165566a1c8a9cac7bcd755ff8fe3Dmitry Shmidt	/*
18224dd28dc25895165566a1c8a9cac7bcd755ff8fe3Dmitry Shmidt	 * Do not require preverify_ok so we can explicity allow otherwise
18234dd28dc25895165566a1c8a9cac7bcd755ff8fe3Dmitry Shmidt	 * invalid pinned server certificates.
18244dd28dc25895165566a1c8a9cac7bcd755ff8fe3Dmitry Shmidt	 */
18254dd28dc25895165566a1c8a9cac7bcd755ff8fe3Dmitry Shmidt	if (depth == 0 && conn->server_cert_only) {
18268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		struct wpabuf *cert;
18278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		cert = get_x509_cert(err_cert);
18288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (!cert) {
18298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: Could not fetch "
18308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "server certificate data");
18318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			preverify_ok = 0;
18328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else {
18338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			u8 hash[32];
18348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			const u8 *addr[1];
18358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			size_t len[1];
18368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			addr[0] = wpabuf_head(cert);
18378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			len[0] = wpabuf_len(cert);
18388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (sha256_vector(1, addr, len, hash) < 0 ||
18398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    os_memcmp(conn->srv_cert_hash, hash, 32) != 0) {
18408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				err_str = "Server certificate mismatch";
18418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				err = X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN;
18428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				preverify_ok = 0;
18434dd28dc25895165566a1c8a9cac7bcd755ff8fe3Dmitry Shmidt			} else if (!preverify_ok) {
18444dd28dc25895165566a1c8a9cac7bcd755ff8fe3Dmitry Shmidt				/*
18454dd28dc25895165566a1c8a9cac7bcd755ff8fe3Dmitry Shmidt				 * Certificate matches pinned certificate, allow
18464dd28dc25895165566a1c8a9cac7bcd755ff8fe3Dmitry Shmidt				 * regardless of other problems.
18474dd28dc25895165566a1c8a9cac7bcd755ff8fe3Dmitry Shmidt				 */
18484dd28dc25895165566a1c8a9cac7bcd755ff8fe3Dmitry Shmidt				wpa_printf(MSG_DEBUG,
18494dd28dc25895165566a1c8a9cac7bcd755ff8fe3Dmitry Shmidt					   "OpenSSL: Ignore validation issues for a pinned server certificate");
18504dd28dc25895165566a1c8a9cac7bcd755ff8fe3Dmitry Shmidt				preverify_ok = 1;
18518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			}
18528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpabuf_free(cert);
18538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
18548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
18558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_SHA256 */
18568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!preverify_ok) {
18588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_WARNING, "TLS: Certificate verification failed,"
18598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   " error %d (%s) depth %d for '%s'", err, err_str,
18608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   depth, buf);
18618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		openssl_tls_fail_event(conn, err_cert, err, depth, buf,
18628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       err_str, TLS_FAIL_UNSPECIFIED);
18638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return preverify_ok;
18648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
18658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
18668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "TLS: tls_verify_cb - preverify_ok=%d "
18678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   "err=%d (%s) ca_cert_verify=%d depth=%d buf='%s'",
18688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   preverify_ok, err, err_str,
18698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   conn->ca_cert_verify, depth, buf);
18708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (depth == 0 && match && os_strstr(buf, match) == NULL) {
18718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_WARNING, "TLS: Subject '%s' did not "
18728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "match with '%s'", buf, match);
18738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		preverify_ok = 0;
18748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		openssl_tls_fail_event(conn, err_cert, err, depth, buf,
18758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       "Subject mismatch",
18768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       TLS_FAIL_SUBJECT_MISMATCH);
18778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else if (depth == 0 && altmatch &&
18788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   !tls_match_altsubject(err_cert, altmatch)) {
18798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_WARNING, "TLS: altSubjectName match "
18808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "'%s' not found", altmatch);
18818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		preverify_ok = 0;
18828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		openssl_tls_fail_event(conn, err_cert, err, depth, buf,
18838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       "AltSubject mismatch",
18848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       TLS_FAIL_ALTSUBJECT_MISMATCH);
1885051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	} else if (depth == 0 && suffix_match &&
18862f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt		   !tls_match_suffix(err_cert, suffix_match, 0)) {
1887051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		wpa_printf(MSG_WARNING, "TLS: Domain suffix match '%s' not found",
1888051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt			   suffix_match);
1889051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		preverify_ok = 0;
1890051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		openssl_tls_fail_event(conn, err_cert, err, depth, buf,
1891051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt				       "Domain suffix mismatch",
1892051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt				       TLS_FAIL_DOMAIN_SUFFIX_MISMATCH);
18932f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt	} else if (depth == 0 && domain_match &&
18942f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt		   !tls_match_suffix(err_cert, domain_match, 1)) {
18952f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt		wpa_printf(MSG_WARNING, "TLS: Domain match '%s' not found",
18962f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt			   domain_match);
18972f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt		preverify_ok = 0;
18982f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt		openssl_tls_fail_event(conn, err_cert, err, depth, buf,
18992f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt				       "Domain mismatch",
19002f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt				       TLS_FAIL_DOMAIN_MISMATCH);
19018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else
19028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		openssl_tls_cert_event(conn, err_cert, depth, buf);
19038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn->cert_probe && preverify_ok && depth == 0) {
19058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: Reject server certificate "
19068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "on probe-only run");
19078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		preverify_ok = 0;
19088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		openssl_tls_fail_event(conn, err_cert, err, depth, buf,
19098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       "Server certificate chain probe",
19108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       TLS_FAIL_SERVER_CHAIN_PROBE);
19118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
19128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1913d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#ifdef OPENSSL_IS_BORINGSSL
1914d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	if (depth == 0 && (conn->flags & TLS_CONN_REQUEST_OCSP) &&
1915d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	    preverify_ok) {
1916d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		enum ocsp_result res;
1917d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
1918d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt		res = check_ocsp_resp(conn->ssl_ctx, conn->ssl, err_cert,
1919d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt				      conn->peer_issuer,
1920d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt				      conn->peer_issuer_issuer);
1921d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		if (res == OCSP_REVOKED) {
1922d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			preverify_ok = 0;
1923d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			openssl_tls_fail_event(conn, err_cert, err, depth, buf,
1924d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt					       "certificate revoked",
1925d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt					       TLS_FAIL_REVOKED);
1926d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			if (err == X509_V_OK)
1927d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt				X509_STORE_CTX_set_error(
1928d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt					x509_ctx, X509_V_ERR_CERT_REVOKED);
1929d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		} else if (res != OCSP_GOOD &&
1930d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			   (conn->flags & TLS_CONN_REQUIRE_OCSP)) {
1931d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			preverify_ok = 0;
1932d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			openssl_tls_fail_event(conn, err_cert, err, depth, buf,
1933d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt					       "bad certificate status response",
1934d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt					       TLS_FAIL_UNSPECIFIED);
1935d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		}
1936d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	}
1937d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#endif /* OPENSSL_IS_BORINGSSL */
1938d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
193955840adb6cd32ca52064f327b72a40e769f70661Dmitry Shmidt	if (depth == 0 && preverify_ok && context->event_cb != NULL)
1940ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt		context->event_cb(context->cb_ctx,
1941ea69e84a6f4455c59348485895d3d5e3af77a65bDmitry Shmidt				  TLS_CERT_CHAIN_SUCCESS, NULL);
194204949598a23f501be6eec21697465fd46a28840aDmitry Shmidt
19438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return preverify_ok;
19448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
19458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_STDIO
1948d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidtstatic int tls_load_ca_der(struct tls_data *data, const char *ca_cert)
19498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
1950d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	SSL_CTX *ssl_ctx = data->ssl;
19518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509_LOOKUP *lookup;
19528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ret = 0;
19538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1954216983bceec7c450951e2fbcd076b5c75d432e57Dmitry Shmidt	lookup = X509_STORE_add_lookup(SSL_CTX_get_cert_store(ssl_ctx),
19558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       X509_LOOKUP_file());
19568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (lookup == NULL) {
19578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_WARNING, __func__,
19588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed add lookup for X509 store");
19598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
19608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
19618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!X509_LOOKUP_load_file(lookup, ca_cert, X509_FILETYPE_ASN1)) {
19638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		unsigned long err = ERR_peek_error();
19648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_WARNING, __func__,
19658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed load CA in DER format");
19668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (ERR_GET_LIB(err) == ERR_LIB_X509 &&
19678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    ERR_GET_REASON(err) == X509_R_CERT_ALREADY_IN_HASH_TABLE) {
19688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: %s - ignoring "
19698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "cert already in hash table error",
19708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   __func__);
19718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else
19728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ret = -1;
19738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
19748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return ret;
19768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
19778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_STDIO */
19788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
1980d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidtstatic int tls_connection_ca_cert(struct tls_data *data,
1981d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt				  struct tls_connection *conn,
19828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  const char *ca_cert, const u8 *ca_cert_blob,
19838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  size_t ca_cert_blob_len, const char *ca_path)
19848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
1985d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	SSL_CTX *ssl_ctx = data->ssl;
1986216983bceec7c450951e2fbcd076b5c75d432e57Dmitry Shmidt	X509_STORE *store;
19878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
19888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/*
19898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Remove previously configured trusted CA certificates before adding
19908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * new ones.
19918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
1992216983bceec7c450951e2fbcd076b5c75d432e57Dmitry Shmidt	store = X509_STORE_new();
1993216983bceec7c450951e2fbcd076b5c75d432e57Dmitry Shmidt	if (store == NULL) {
19948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: %s - failed to allocate new "
19958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "certificate store", __func__);
19968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
19978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
1998216983bceec7c450951e2fbcd076b5c75d432e57Dmitry Shmidt	SSL_CTX_set_cert_store(ssl_ctx, store);
19998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_verify(conn->ssl, SSL_VERIFY_PEER, tls_verify_cb);
20018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->ca_cert_verify = 1;
20028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ca_cert && os_strncmp(ca_cert, "probe://", 8) == 0) {
20048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: Probe for server certificate "
20058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "chain");
20068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->cert_probe = 1;
20078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->ca_cert_verify = 0;
20088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
20098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
20108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ca_cert && os_strncmp(ca_cert, "hash://", 7) == 0) {
20128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_SHA256
20138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const char *pos = ca_cert + 7;
20148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (os_strncmp(pos, "server/sha256/", 14) != 0) {
20158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: Unsupported ca_cert "
20168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "hash value '%s'", ca_cert);
20178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
20188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
20198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		pos += 14;
20208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (os_strlen(pos) != 32 * 2) {
20218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: Unexpected SHA256 "
20228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "hash length in ca_cert '%s'", ca_cert);
20238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
20248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
20258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (hexstr2bin(pos, conn->srv_cert_hash, 32) < 0) {
20268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: Invalid SHA256 hash "
20278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "value in ca_cert '%s'", ca_cert);
20288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
20298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
20308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->server_cert_only = 1;
20318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: Checking only server "
20328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "certificate match");
20338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
20348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* CONFIG_SHA256 */
20358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "No SHA256 included in the build - "
20368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "cannot validate server certificate hash");
20378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
20388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_SHA256 */
20398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
20408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ca_cert_blob) {
2042216983bceec7c450951e2fbcd076b5c75d432e57Dmitry Shmidt		X509 *cert = d2i_X509(NULL,
2043216983bceec7c450951e2fbcd076b5c75d432e57Dmitry Shmidt				      (const unsigned char **) &ca_cert_blob,
20448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      ca_cert_blob_len);
20458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (cert == NULL) {
20468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_WARNING, __func__,
20478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"Failed to parse ca_cert_blob");
20488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
20498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
20508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2051216983bceec7c450951e2fbcd076b5c75d432e57Dmitry Shmidt		if (!X509_STORE_add_cert(SSL_CTX_get_cert_store(ssl_ctx),
2052216983bceec7c450951e2fbcd076b5c75d432e57Dmitry Shmidt					 cert)) {
20538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			unsigned long err = ERR_peek_error();
20548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_WARNING, __func__,
20558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"Failed to add ca_cert_blob to "
20568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"certificate store");
20578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (ERR_GET_LIB(err) == ERR_LIB_X509 &&
20588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    ERR_GET_REASON(err) ==
20598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    X509_R_CERT_ALREADY_IN_HASH_TABLE) {
20608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				wpa_printf(MSG_DEBUG, "OpenSSL: %s - ignoring "
20618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   "cert already in hash table error",
20628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   __func__);
20638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			} else {
20648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				X509_free(cert);
20658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				return -1;
20668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			}
20678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
20688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_free(cert);
20698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: %s - added ca_cert_blob "
20708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "to certificate store", __func__);
20718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
20728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
20738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
20748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef ANDROID
2075b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt	/* Single alias */
20768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ca_cert && os_strncmp("keystore://", ca_cert, 11) == 0) {
2077849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt		if (tls_add_ca_from_keystore(SSL_CTX_get_cert_store(ssl_ctx),
2078b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt					     &ca_cert[11]) < 0)
20798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
2080b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt		SSL_set_verify(conn->ssl, SSL_VERIFY_PEER, tls_verify_cb);
2081b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt		return 0;
2082b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt	}
20838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2084b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt	/* Multiple aliases separated by space */
2085b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt	if (ca_cert && os_strncmp("keystores://", ca_cert, 12) == 0) {
2086b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt		char *aliases = os_strdup(&ca_cert[12]);
2087b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt		const char *delim = " ";
2088b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt		int rc = 0;
2089b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt		char *savedptr;
2090b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt		char *alias;
2091b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt
2092b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt		if (!aliases)
2093b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt			return -1;
2094b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt		alias = strtok_r(aliases, delim, &savedptr);
2095b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt		for (; alias; alias = strtok_r(NULL, delim, &savedptr)) {
2096b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt			if (tls_add_ca_from_keystore_encoded(
2097849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt				    SSL_CTX_get_cert_store(ssl_ctx), alias)) {
2098b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt				wpa_printf(MSG_WARNING,
2099b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt					   "OpenSSL: %s - Failed to add ca_cert %s from keystore",
2100b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt					   __func__, alias);
2101b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt				rc = -1;
2102b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt				break;
21038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			}
21048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
2105b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt		os_free(aliases);
2106b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt		if (rc)
2107b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt			return rc;
2108b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt
21098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_set_verify(conn->ssl, SSL_VERIFY_PEER, tls_verify_cb);
21108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
21118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
21128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* ANDROID */
21138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef CONFIG_NATIVE_WINDOWS
21158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ca_cert && tls_cryptoapi_ca_cert(ssl_ctx, conn->ssl, ca_cert) ==
21168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    0) {
21178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: Added CA certificates from "
21188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "system certificate store");
21198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
21208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
21218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* CONFIG_NATIVE_WINDOWS */
21228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ca_cert || ca_path) {
21248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_STDIO
21258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_CTX_load_verify_locations(ssl_ctx, ca_cert, ca_path) !=
21268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    1) {
21278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_WARNING, __func__,
21288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"Failed to load root certificates");
21298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (ca_cert &&
2130d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			    tls_load_ca_der(data, ca_cert) == 0) {
21318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				wpa_printf(MSG_DEBUG, "OpenSSL: %s - loaded "
21328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   "DER format CA certificate",
21338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   __func__);
21348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			} else
21358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				return -1;
21368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else {
21378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "TLS: Trusted root "
21388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "certificate(s) loaded");
2139d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			tls_get_errors(data);
21408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
21418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_STDIO */
21428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: %s - OPENSSL_NO_STDIO",
21438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   __func__);
21448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
21458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_STDIO */
21468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else {
21478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/* No ca_cert configured - do not try to verify server
21488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		 * certificate */
21498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->ca_cert_verify = 0;
21508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
21518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
21538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
21548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2156d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidtstatic int tls_global_ca_cert(struct tls_data *data, const char *ca_cert)
21578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
2158d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	SSL_CTX *ssl_ctx = data->ssl;
2159d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
21608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ca_cert) {
21618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_CTX_load_verify_locations(ssl_ctx, ca_cert, NULL) != 1)
21628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		{
21638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_WARNING, __func__,
21648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"Failed to load root certificates");
21658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
21668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
21678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: Trusted root "
21698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "certificate(s) loaded");
21708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_STDIO
21728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		/* Add the same CAs to the client certificate requests */
21738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_CTX_set_client_CA_list(ssl_ctx,
21748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					   SSL_load_client_CA_file(ca_cert));
21758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_STDIO */
21768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
21778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
21798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
21808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_global_set_verify(void *ssl_ctx, int check_crl)
21838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
21848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int flags;
21858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
21868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (check_crl) {
2187d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		struct tls_data *data = ssl_ctx;
2188d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		X509_STORE *cs = SSL_CTX_get_cert_store(data->ssl);
21898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (cs == NULL) {
21908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_INFO, __func__, "Failed to get "
21918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"certificate store when enabling "
21928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"check_crl");
21938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
21948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
21958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		flags = X509_V_FLAG_CRL_CHECK;
21968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (check_crl == 2)
21978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			flags |= X509_V_FLAG_CRL_CHECK_ALL;
21988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_STORE_set_flags(cs, flags);
21998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
22008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
22018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
22028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_connection_set_subject_match(struct tls_connection *conn,
22058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					    const char *subject_match,
2206051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt					    const char *altsubject_match,
22072f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt					    const char *suffix_match,
22082f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt					    const char *domain_match)
22098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
22108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn->subject_match);
22118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->subject_match = NULL;
22128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (subject_match) {
22138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->subject_match = os_strdup(subject_match);
22148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (conn->subject_match == NULL)
22158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
22168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
22178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn->altsubject_match);
22198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->altsubject_match = NULL;
22208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (altsubject_match) {
22218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->altsubject_match = os_strdup(altsubject_match);
22228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (conn->altsubject_match == NULL)
22238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
22248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
22258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2226051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	os_free(conn->suffix_match);
2227051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	conn->suffix_match = NULL;
2228051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	if (suffix_match) {
2229051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		conn->suffix_match = os_strdup(suffix_match);
2230051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt		if (conn->suffix_match == NULL)
2231051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt			return -1;
2232051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	}
2233051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt
22342f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt	os_free(conn->domain_match);
22352f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt	conn->domain_match = NULL;
22362f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt	if (domain_match) {
22372f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt		conn->domain_match = os_strdup(domain_match);
22382f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt		if (conn->domain_match == NULL)
22392f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt			return -1;
22402f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt	}
22412f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt
22428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
22438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
22448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2246d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidtstatic void tls_set_conn_flags(SSL *ssl, unsigned int flags)
2247d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt{
2248d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#ifdef SSL_OP_NO_TICKET
2249d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (flags & TLS_CONN_DISABLE_SESSION_TICKET)
2250d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		SSL_set_options(ssl, SSL_OP_NO_TICKET);
2251d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#ifdef SSL_clear_options
2252d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	else
2253d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		SSL_clear_options(ssl, SSL_OP_NO_TICKET);
2254d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#endif /* SSL_clear_options */
2255d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#endif /* SSL_OP_NO_TICKET */
2256d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
2257d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#ifdef SSL_OP_NO_TLSv1
2258d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (flags & TLS_CONN_DISABLE_TLSv1_0)
2259d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		SSL_set_options(ssl, SSL_OP_NO_TLSv1);
2260d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	else
2261d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		SSL_clear_options(ssl, SSL_OP_NO_TLSv1);
2262d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#endif /* SSL_OP_NO_TLSv1 */
2263d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#ifdef SSL_OP_NO_TLSv1_1
2264d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (flags & TLS_CONN_DISABLE_TLSv1_1)
2265d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		SSL_set_options(ssl, SSL_OP_NO_TLSv1_1);
2266d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	else
2267d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		SSL_clear_options(ssl, SSL_OP_NO_TLSv1_1);
2268d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#endif /* SSL_OP_NO_TLSv1_1 */
2269d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#ifdef SSL_OP_NO_TLSv1_2
2270d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (flags & TLS_CONN_DISABLE_TLSv1_2)
2271d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		SSL_set_options(ssl, SSL_OP_NO_TLSv1_2);
2272d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	else
2273d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		SSL_clear_options(ssl, SSL_OP_NO_TLSv1_2);
2274d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#endif /* SSL_OP_NO_TLSv1_2 */
2275d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt}
2276d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
2277d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
22788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_set_verify(void *ssl_ctx, struct tls_connection *conn,
2279d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			      int verify_peer, unsigned int flags,
2280d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			      const u8 *session_ctx, size_t session_ctx_len)
22818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
22828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	static int counter = 0;
2283d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	struct tls_data *data = ssl_ctx;
22848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
22868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
22878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
22888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (verify_peer) {
22898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->ca_cert_verify = 1;
22908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_set_verify(conn->ssl, SSL_VERIFY_PEER |
22918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			       SSL_VERIFY_FAIL_IF_NO_PEER_CERT |
22928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			       SSL_VERIFY_CLIENT_ONCE, tls_verify_cb);
22938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else {
22948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		conn->ca_cert_verify = 0;
22958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_set_verify(conn->ssl, SSL_VERIFY_NONE, NULL);
22968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
22978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2298d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	tls_set_conn_flags(conn->ssl, flags);
2299d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	conn->flags = flags;
2300d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
23018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_accept_state(conn->ssl);
23028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2303d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (data->tls_session_lifetime == 0) {
2304d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		/*
2305d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		 * Set session id context to a unique value to make sure
2306d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		 * session resumption cannot be used either through session
2307d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		 * caching or TLS ticket extension.
2308d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		 */
2309d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		counter++;
2310d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		SSL_set_session_id_context(conn->ssl,
2311d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt					   (const unsigned char *) &counter,
2312d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt					   sizeof(counter));
2313d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	} else if (session_ctx) {
2314d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		SSL_set_session_id_context(conn->ssl, session_ctx,
2315d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt					   session_ctx_len);
2316d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	}
23178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
23198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
23208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_connection_client_cert(struct tls_connection *conn,
23238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      const char *client_cert,
23248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      const u8 *client_cert_blob,
23258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      size_t client_cert_blob_len)
23268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
23278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (client_cert == NULL && client_cert_blob == NULL)
23288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
23298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2330de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt#ifdef PKCS12_FUNCS
2331de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt#if OPENSSL_VERSION_NUMBER < 0x10002000L
2332de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt	/*
2333de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt	 * Clear previously set extra chain certificates, if any, from PKCS#12
2334de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt	 * processing in tls_parse_pkcs12() to allow OpenSSL to build a new
2335de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt	 * chain properly.
2336de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt	 */
2337de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt	SSL_CTX_clear_extra_chain_certs(conn->ssl_ctx);
2338de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt#endif /* OPENSSL_VERSION_NUMBER < 0x10002000L */
2339de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt#endif /* PKCS12_FUNCS */
2340de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt
23418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (client_cert_blob &&
23428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    SSL_use_certificate_ASN1(conn->ssl, (u8 *) client_cert_blob,
23438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				     client_cert_blob_len) == 1) {
23448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_certificate_ASN1 --> "
23458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "OK");
23468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
23478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else if (client_cert_blob) {
23488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_DEBUG, __func__,
23498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"SSL_use_certificate_ASN1 failed");
23508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
23518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (client_cert == NULL)
23538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
23548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef ANDROID
23568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (os_strncmp("keystore://", client_cert, 11) == 0) {
23578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		BIO *bio = BIO_from_keystore(&client_cert[11]);
23588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509 *x509 = NULL;
23598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int ret = -1;
23608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (bio) {
23618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			x509 = PEM_read_bio_X509(bio, NULL, NULL, NULL);
23628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			BIO_free(bio);
23638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
23648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (x509) {
23658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (SSL_use_certificate(conn->ssl, x509) == 1)
23668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				ret = 0;
23678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			X509_free(x509);
23688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
23698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return ret;
23708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
23718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* ANDROID */
23728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_STDIO
23748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_use_certificate_file(conn->ssl, client_cert,
23758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				     SSL_FILETYPE_ASN1) == 1) {
23768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_certificate_file (DER)"
23778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   " --> OK");
23788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
23798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
23808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_use_certificate_file(conn->ssl, client_cert,
23828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				     SSL_FILETYPE_PEM) == 1) {
23838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ERR_clear_error();
23848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_certificate_file (PEM)"
23858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   " --> OK");
23868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
23878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
23888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	tls_show_errors(MSG_DEBUG, __func__,
23908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			"SSL_use_certificate_file failed");
23918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_STDIO */
23928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: %s - OPENSSL_NO_STDIO", __func__);
23938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_STDIO */
23948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
23968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
23978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
23988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2399d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidtstatic int tls_global_client_cert(struct tls_data *data,
2400d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt				  const char *client_cert)
24018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
24028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_STDIO
2403d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	SSL_CTX *ssl_ctx = data->ssl;
2404d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
24058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (client_cert == NULL)
24068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
24078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_CTX_use_certificate_file(ssl_ctx, client_cert,
24098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 SSL_FILETYPE_ASN1) != 1 &&
24101f69aa52ea2e0a73ac502565df8c666ee49cab6aDmitry Shmidt	    SSL_CTX_use_certificate_chain_file(ssl_ctx, client_cert) != 1 &&
24118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    SSL_CTX_use_certificate_file(ssl_ctx, client_cert,
24128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 SSL_FILETYPE_PEM) != 1) {
24138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
24148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to load client certificate");
24158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
24168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
24178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
24188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_STDIO */
24198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (client_cert == NULL)
24208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
24218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: %s - OPENSSL_NO_STDIO", __func__);
24228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
24238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_STDIO */
24248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
24258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_passwd_cb(char *buf, int size, int rwflag, void *password)
24288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
24298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (password == NULL) {
24308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
24318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
24328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_strlcpy(buf, (char *) password, size);
24338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return os_strlen(buf);
24348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
24358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef PKCS12_FUNCS
2438d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidtstatic int tls_parse_pkcs12(struct tls_data *data, SSL *ssl, PKCS12 *p12,
24398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    const char *passwd)
24408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
24418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	EVP_PKEY *pkey;
24428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509 *cert;
24438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	STACK_OF(X509) *certs;
24448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int res = 0;
24458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char buf[256];
24468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pkey = NULL;
24488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	cert = NULL;
24498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	certs = NULL;
2450d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (!passwd)
2451d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		passwd = "";
24528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!PKCS12_parse(p12, passwd, &pkey, &cert, &certs)) {
24538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_DEBUG, __func__,
24548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to parse PKCS12 file");
24558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		PKCS12_free(p12);
24568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
24578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
24588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "TLS: Successfully parsed PKCS12 data");
24598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cert) {
24618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_NAME_oneline(X509_get_subject_name(cert), buf,
24628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  sizeof(buf));
24638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: Got certificate from PKCS12: "
24648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "subject='%s'", buf);
24658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (ssl) {
24668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (SSL_use_certificate(ssl, cert) != 1)
24678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				res = -1;
24688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else {
2469d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			if (SSL_CTX_use_certificate(data->ssl, cert) != 1)
24708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				res = -1;
24718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
24728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_free(cert);
24738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
24748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (pkey) {
24768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: Got private key from PKCS12");
24778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (ssl) {
24788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			if (SSL_use_PrivateKey(ssl, pkey) != 1)
24798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				res = -1;
24808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else {
2481d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			if (SSL_CTX_use_PrivateKey(data->ssl, pkey) != 1)
24828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				res = -1;
24838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
24848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		EVP_PKEY_free(pkey);
24858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
24868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
24878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (certs) {
2488d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt#if OPENSSL_VERSION_NUMBER >= 0x10002000L && !defined(LIBRESSL_VERSION_NUMBER)
2489b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt		if (ssl)
2490b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt			SSL_clear_chain_certs(ssl);
2491b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt		else
2492b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt			SSL_CTX_clear_chain_certs(data->ssl);
2493d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		while ((cert = sk_X509_pop(certs)) != NULL) {
2494d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			X509_NAME_oneline(X509_get_subject_name(cert), buf,
2495d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt					  sizeof(buf));
2496d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			wpa_printf(MSG_DEBUG, "TLS: additional certificate"
2497d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt				   " from PKCS12: subject='%s'", buf);
2498b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt			if ((ssl && SSL_add1_chain_cert(ssl, cert) != 1) ||
2499b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt			    (!ssl && SSL_CTX_add1_chain_cert(data->ssl,
2500b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt							     cert) != 1)) {
2501d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt				tls_show_errors(MSG_DEBUG, __func__,
2502d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt						"Failed to add additional certificate");
2503d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt				res = -1;
250457c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt				X509_free(cert);
2505d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt				break;
2506d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			}
250757c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt			X509_free(cert);
2508d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		}
2509d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		if (!res) {
2510d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			/* Try to continue anyway */
2511d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		}
251257c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt		sk_X509_pop_free(certs, X509_free);
2513d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#ifndef OPENSSL_IS_BORINGSSL
2514b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt		if (ssl)
2515b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt			res = SSL_build_cert_chain(
2516b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt				ssl,
2517b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt				SSL_BUILD_CHAIN_FLAG_CHECK |
2518b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt				SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR);
2519b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt		else
2520b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt			res = SSL_CTX_build_cert_chain(
2521b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt				data->ssl,
2522b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt				SSL_BUILD_CHAIN_FLAG_CHECK |
2523b97e428f8acf1ecb93f38f8d0063d2f2fd0bc36eDmitry Shmidt				SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR);
2524d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		if (!res) {
2525d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			tls_show_errors(MSG_DEBUG, __func__,
2526d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt					"Failed to build certificate chain");
2527d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		} else if (res == 2) {
2528d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			wpa_printf(MSG_DEBUG,
2529d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt				   "TLS: Ignore certificate chain verification error when building chain with PKCS#12 extra certificates");
2530d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		}
2531d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#endif /* OPENSSL_IS_BORINGSSL */
2532d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		/*
2533d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		 * Try to continue regardless of result since it is possible for
2534d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		 * the extra certificates not to be required.
2535d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		 */
2536d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		res = 0;
2537d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#else /* OPENSSL_VERSION_NUMBER >= 0x10002000L */
2538d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		SSL_CTX_clear_extra_chain_certs(data->ssl);
25398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		while ((cert = sk_X509_pop(certs)) != NULL) {
25408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			X509_NAME_oneline(X509_get_subject_name(cert), buf,
25418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					  sizeof(buf));
25428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "TLS: additional certificate"
25438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   " from PKCS12: subject='%s'", buf);
25448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			/*
25458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			 * There is no SSL equivalent for the chain cert - so
25468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			 * always add it to the context...
25478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			 */
2548d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			if (SSL_CTX_add_extra_chain_cert(data->ssl, cert) != 1)
2549d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			{
255057c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt				X509_free(cert);
25518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				res = -1;
25528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				break;
25538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			}
25548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
255557c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt		sk_X509_pop_free(certs, X509_free);
2556d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#endif /* OPENSSL_VERSION_NUMBER >= 0x10002000L */
25578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
25588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	PKCS12_free(p12);
25608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res < 0)
2562d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		tls_get_errors(data);
25638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return res;
25658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
25668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif  /* PKCS12_FUNCS */
25678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2569d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidtstatic int tls_read_pkcs12(struct tls_data *data, SSL *ssl,
2570d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			   const char *private_key, const char *passwd)
25718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
25728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef PKCS12_FUNCS
25738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	FILE *f;
25748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	PKCS12 *p12;
25758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	f = fopen(private_key, "rb");
25778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (f == NULL)
25788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
25798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	p12 = d2i_PKCS12_fp(f, NULL);
25818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	fclose(f);
25828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (p12 == NULL) {
25848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
25858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to use PKCS#12 file");
25868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
25878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
25888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2589d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	return tls_parse_pkcs12(data, ssl, p12, passwd);
25908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* PKCS12_FUNCS */
25928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_INFO, "TLS: PKCS12 support disabled - cannot read "
25938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   "p12/pfx files");
25948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
25958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif  /* PKCS12_FUNCS */
25968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
25978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
25988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2599d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidtstatic int tls_read_pkcs12_blob(struct tls_data *data, SSL *ssl,
26008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				const u8 *blob, size_t len, const char *passwd)
26018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
26028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef PKCS12_FUNCS
26038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	PKCS12 *p12;
26048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2605216983bceec7c450951e2fbcd076b5c75d432e57Dmitry Shmidt	p12 = d2i_PKCS12(NULL, (const unsigned char **) &blob, len);
26068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (p12 == NULL) {
26078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
26088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to use PKCS#12 blob");
26098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
26108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
26118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2612d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	return tls_parse_pkcs12(data, ssl, p12, passwd);
26138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* PKCS12_FUNCS */
26158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_INFO, "TLS: PKCS12 support disabled - cannot parse "
26168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   "p12/pfx blobs");
26178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
26188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif  /* PKCS12_FUNCS */
26198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
26208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
26238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_engine_get_cert(struct tls_connection *conn,
26248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			       const char *cert_id,
26258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			       X509 **cert)
26268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
26278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* this runs after the private key is loaded so no PIN is required */
26288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct {
26298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const char *cert_id;
26308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509 *cert;
26318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} params;
26328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	params.cert_id = cert_id;
26338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	params.cert = NULL;
26348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!ENGINE_ctrl_cmd(conn->engine, "LOAD_CERT_CTRL",
26368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			     0, &params, NULL, 1)) {
26371d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidt		unsigned long err = ERR_get_error();
26381d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidt
26398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: cannot load client cert with id"
26408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   " '%s' [%s]", cert_id,
26411d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidt			   ERR_error_string(err, NULL));
26421d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidt		if (tls_is_pin_error(err))
26431d755d025b206e22b06aeb322e25a79f98ca7777Dmitry Shmidt			return TLS_SET_PARAMS_ENGINE_PRV_BAD_PIN;
26448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED;
26458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
26468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!params.cert) {
26478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_ERROR, "ENGINE: did not properly cert with id"
26488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   " '%s'", cert_id);
26498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return TLS_SET_PARAMS_ENGINE_PRV_INIT_FAILED;
26508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
26518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	*cert = params.cert;
26528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
26538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
26548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
26558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_connection_engine_client_cert(struct tls_connection *conn,
26588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					     const char *cert_id)
26598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
26608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
26618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509 *cert;
26628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_engine_get_cert(conn, cert_id, &cert))
26648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
26658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!SSL_use_certificate(conn->ssl, cert)) {
26678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_ERROR, __func__,
26688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"SSL_use_certificate failed");
26698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt                X509_free(cert);
26708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
26718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
26728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509_free(cert);
26738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "ENGINE: SSL_use_certificate --> "
26748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   "OK");
26758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
26768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_ENGINE */
26788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
26798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
26808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
26818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2683d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidtstatic int tls_connection_engine_ca_cert(struct tls_data *data,
26848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 struct tls_connection *conn,
26858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 const char *ca_cert_id)
26868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
26878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_ENGINE
26888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509 *cert;
2689d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	SSL_CTX *ssl_ctx = data->ssl;
2690216983bceec7c450951e2fbcd076b5c75d432e57Dmitry Shmidt	X509_STORE *store;
26918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_engine_get_cert(conn, ca_cert_id, &cert))
26938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
26948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
26958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* start off the same as tls_connection_ca_cert */
2696216983bceec7c450951e2fbcd076b5c75d432e57Dmitry Shmidt	store = X509_STORE_new();
2697216983bceec7c450951e2fbcd076b5c75d432e57Dmitry Shmidt	if (store == NULL) {
26988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: %s - failed to allocate new "
26998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "certificate store", __func__);
27008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		X509_free(cert);
27018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
27028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
2703216983bceec7c450951e2fbcd076b5c75d432e57Dmitry Shmidt	SSL_CTX_set_cert_store(ssl_ctx, store);
2704216983bceec7c450951e2fbcd076b5c75d432e57Dmitry Shmidt	if (!X509_STORE_add_cert(store, cert)) {
27058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		unsigned long err = ERR_peek_error();
27068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_WARNING, __func__,
27078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to add CA certificate from engine "
27088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"to certificate store");
27098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (ERR_GET_LIB(err) == ERR_LIB_X509 &&
27108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    ERR_GET_REASON(err) == X509_R_CERT_ALREADY_IN_HASH_TABLE) {
27118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: %s - ignoring cert"
27128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   " already in hash table error",
27138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   __func__);
27148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else {
27158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			X509_free(cert);
27168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
27178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
27188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
27198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	X509_free(cert);
27208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: %s - added CA certificate from engine "
27218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   "to certificate store", __func__);
27228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_verify(conn->ssl, SSL_VERIFY_PEER, tls_verify_cb);
272361d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	conn->ca_cert_verify = 1;
272461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
27258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
27268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_ENGINE */
27288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
27298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
27308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
27318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_connection_engine_private_key(struct tls_connection *conn)
27348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
27351eb02edb319d462031f0c2f1f3548498558e95a5Adam Langley#if defined(ANDROID) || !defined(OPENSSL_NO_ENGINE)
27368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_use_PrivateKey(conn->ssl, conn->private_key) != 1) {
27378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_ERROR, __func__,
27388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"ENGINE: cannot use private key for TLS");
27398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
27408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
27418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!SSL_check_private_key(conn->ssl)) {
27428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
27438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Private key failed verification");
27448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
27458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
27468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
27478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_ENGINE */
27488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_ERROR, "SSL: Configuration uses engine, but "
27498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   "engine support was not compiled in");
27508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
27518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_ENGINE */
27528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
27538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2755d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidtstatic int tls_connection_private_key(struct tls_data *data,
27568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      struct tls_connection *conn,
27578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      const char *private_key,
27588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      const char *private_key_passwd,
27598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      const u8 *private_key_blob,
27608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      size_t private_key_blob_len)
27618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
2762d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	SSL_CTX *ssl_ctx = data->ssl;
27638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *passwd;
27648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ok;
27658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (private_key == NULL && private_key_blob == NULL)
27678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
27688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (private_key_passwd) {
27708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		passwd = os_strdup(private_key_passwd);
27718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (passwd == NULL)
27728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
27738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else
27748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		passwd = NULL;
27758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX_set_default_passwd_cb(ssl_ctx, tls_passwd_cb);
27778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX_set_default_passwd_cb_userdata(ssl_ctx, passwd);
27788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ok = 0;
27808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while (private_key_blob) {
27818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_use_PrivateKey_ASN1(EVP_PKEY_RSA, conn->ssl,
27828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					    (u8 *) private_key_blob,
27838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					    private_key_blob_len) == 1) {
27848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_PrivateKey_"
27858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "ASN1(EVP_PKEY_RSA) --> OK");
27868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ok = 1;
27878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
27888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
27898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_use_PrivateKey_ASN1(EVP_PKEY_DSA, conn->ssl,
27918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					    (u8 *) private_key_blob,
27928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					    private_key_blob_len) == 1) {
27938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: SSL_use_PrivateKey_"
27948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "ASN1(EVP_PKEY_DSA) --> OK");
27958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ok = 1;
27968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
27978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
27988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
27998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_use_RSAPrivateKey_ASN1(conn->ssl,
28008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					       (u8 *) private_key_blob,
28018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					       private_key_blob_len) == 1) {
28028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: "
28038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "SSL_use_RSAPrivateKey_ASN1 --> OK");
28048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ok = 1;
28058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
28068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
28078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2808d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		if (tls_read_pkcs12_blob(data, conn->ssl, private_key_blob,
28098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 private_key_blob_len, passwd) == 0) {
28108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: PKCS#12 as blob --> "
28118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "OK");
28128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ok = 1;
28138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
28148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
28158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		break;
28178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
28188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while (!ok && private_key) {
28208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_STDIO
28218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_use_PrivateKey_file(conn->ssl, private_key,
28228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					    SSL_FILETYPE_ASN1) == 1) {
28238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: "
28248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "SSL_use_PrivateKey_File (DER) --> OK");
28258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ok = 1;
28268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
28278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
28288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_use_PrivateKey_file(conn->ssl, private_key,
28308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					    SSL_FILETYPE_PEM) == 1) {
28318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: "
28328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "SSL_use_PrivateKey_File (PEM) --> OK");
28338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ok = 1;
28348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
28358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
28368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_STDIO */
28378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: %s - OPENSSL_NO_STDIO",
28388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   __func__);
28398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_STDIO */
28408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2841d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		if (tls_read_pkcs12(data, conn->ssl, private_key, passwd)
28428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    == 0) {
28438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: Reading PKCS#12 file "
28448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "--> OK");
28458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ok = 1;
28468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
28478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
28488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (tls_cryptoapi_cert(conn->ssl, private_key) == 0) {
28508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "OpenSSL: Using CryptoAPI to "
28518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "access certificate store --> OK");
28528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			ok = 1;
28538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
28548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
28558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		break;
28578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
28588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!ok) {
28608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
28618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to load private key");
28628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(passwd);
28638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
28648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
28658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ERR_clear_error();
28668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX_set_default_passwd_cb(ssl_ctx, NULL);
28678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(passwd);
286861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
28698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!SSL_check_private_key(conn->ssl)) {
28708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__, "Private key failed "
28718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"verification");
28728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
28738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
28748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "SSL: Private key loaded successfully");
28768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
28778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
28788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
2880d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidtstatic int tls_global_private_key(struct tls_data *data,
2881d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt				  const char *private_key,
28828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				  const char *private_key_passwd)
28838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
2884d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	SSL_CTX *ssl_ctx = data->ssl;
28858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	char *passwd;
28868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (private_key == NULL)
28888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
28898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (private_key_passwd) {
28918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		passwd = os_strdup(private_key_passwd);
28928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (passwd == NULL)
28938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
28948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else
28958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		passwd = NULL;
28968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
28978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX_set_default_passwd_cb(ssl_ctx, tls_passwd_cb);
28988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX_set_default_passwd_cb_userdata(ssl_ctx, passwd);
28998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (
29008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_STDIO
29018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    SSL_CTX_use_PrivateKey_file(ssl_ctx, private_key,
29028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					SSL_FILETYPE_ASN1) != 1 &&
29038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    SSL_CTX_use_PrivateKey_file(ssl_ctx, private_key,
29048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					SSL_FILETYPE_PEM) != 1 &&
29058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_STDIO */
2906d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	    tls_read_pkcs12(data, NULL, private_key, passwd)) {
29078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
29088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Failed to load private key");
29098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		os_free(passwd);
29108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ERR_clear_error();
29118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
29128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
29138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(passwd);
29148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ERR_clear_error();
29158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_CTX_set_default_passwd_cb(ssl_ctx, NULL);
291661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
29178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (!SSL_CTX_check_private_key(ssl_ctx)) {
29188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
29198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Private key failed verification");
29208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
29218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
29228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
29248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
29258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_connection_dh(struct tls_connection *conn, const char *dh_file)
29288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
29298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef OPENSSL_NO_DH
29308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (dh_file == NULL)
29318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
29328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_ERROR, "TLS: openssl does not include DH support, but "
29338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   "dh_file specified");
29348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
29358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_DH */
29368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DH *dh;
29378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BIO *bio;
29388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* TODO: add support for dh_blob */
29408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (dh_file == NULL)
29418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
29428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
29438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
29448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	bio = BIO_new_file(dh_file, "r");
29468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (bio == NULL) {
29478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to open DH file '%s': %s",
29488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   dh_file, ERR_error_string(ERR_get_error(), NULL));
29498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
29508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
29518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
29528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BIO_free(bio);
29538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_DSA
29548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while (dh == NULL) {
29558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		DSA *dsa;
29568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: Failed to parse DH file '%s': %s -"
29578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   " trying to parse as DSA params", dh_file,
29588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
29598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		bio = BIO_new_file(dh_file, "r");
29608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (bio == NULL)
29618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
29628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		dsa = PEM_read_bio_DSAparams(bio, NULL, NULL, NULL);
29638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		BIO_free(bio);
29648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (!dsa) {
29658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "TLS: Failed to parse DSA file "
29668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "'%s': %s", dh_file,
29678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   ERR_error_string(ERR_get_error(), NULL));
29688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
29698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
29708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: DH file in DSA param format");
29728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		dh = DSA_dup_DH(dsa);
29738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		DSA_free(dsa);
29748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (dh == NULL) {
29758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_INFO, "TLS: Failed to convert DSA "
29768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "params into DH params");
29778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
29788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
29798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		break;
29808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
29818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* !OPENSSL_NO_DSA */
29828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (dh == NULL) {
29838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to read/parse DH/DSA file "
29848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "'%s'", dh_file);
29858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
29868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
29878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
29888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_set_tmp_dh(conn->ssl, dh) != 1) {
29898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to set DH params from '%s': "
29908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "%s", dh_file,
29918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
29928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		DH_free(dh);
29938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
29948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
29958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DH_free(dh);
29968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
29978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_DH */
29988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
29998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3001d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidtstatic int tls_global_dh(struct tls_data *data, const char *dh_file)
30028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
30038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifdef OPENSSL_NO_DH
30048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (dh_file == NULL)
30058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
30068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_ERROR, "TLS: openssl does not include DH support, but "
30078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   "dh_file specified");
30088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
30098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* OPENSSL_NO_DH */
3010d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	SSL_CTX *ssl_ctx = data->ssl;
30118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DH *dh;
30128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BIO *bio;
30138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* TODO: add support for dh_blob */
30158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (dh_file == NULL)
30168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
30178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ssl_ctx == NULL)
30188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
30198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	bio = BIO_new_file(dh_file, "r");
30218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (bio == NULL) {
30228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to open DH file '%s': %s",
30238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   dh_file, ERR_error_string(ERR_get_error(), NULL));
30248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
30258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
30268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
30278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	BIO_free(bio);
30288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#ifndef OPENSSL_NO_DSA
30298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while (dh == NULL) {
30308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		DSA *dsa;
30318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: Failed to parse DH file '%s': %s -"
30328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   " trying to parse as DSA params", dh_file,
30338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
30348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		bio = BIO_new_file(dh_file, "r");
30358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (bio == NULL)
30368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
30378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		dsa = PEM_read_bio_DSAparams(bio, NULL, NULL, NULL);
30388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		BIO_free(bio);
30398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (!dsa) {
30408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "TLS: Failed to parse DSA file "
30418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "'%s': %s", dh_file,
30428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   ERR_error_string(ERR_get_error(), NULL));
30438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
30448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
30458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: DH file in DSA param format");
30478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		dh = DSA_dup_DH(dsa);
30488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		DSA_free(dsa);
30498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (dh == NULL) {
30508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_INFO, "TLS: Failed to convert DSA "
30518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "params into DH params");
30528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
30538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
30548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		break;
30558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
30568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* !OPENSSL_NO_DSA */
30578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (dh == NULL) {
30588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to read/parse DH/DSA file "
30598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "'%s'", dh_file);
30608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
30618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
30628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_CTX_set_tmp_dh(ssl_ctx, dh) != 1) {
30648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to set DH params from '%s': "
30658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "%s", dh_file,
30668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   ERR_error_string(ERR_get_error(), NULL));
30678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		DH_free(dh);
30688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
30698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
30708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	DH_free(dh);
30718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
30728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* OPENSSL_NO_DH */
30738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
30748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3076d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidtint tls_connection_get_random(void *ssl_ctx, struct tls_connection *conn,
3077d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			      struct tls_random *keys)
30788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
30798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL *ssl;
30808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || keys == NULL)
30828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
30838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ssl = conn->ssl;
3084d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (ssl == NULL)
3085d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return -1;
3086d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
3087d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	os_memset(keys, 0, sizeof(*keys));
3088d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	keys->client_random = conn->client_random;
3089d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	keys->client_random_len = SSL_get_client_random(
3090d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		ssl, conn->client_random, sizeof(conn->client_random));
3091d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	keys->server_random = conn->server_random;
3092d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	keys->server_random_len = SSL_get_server_random(
3093d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		ssl, conn->server_random, sizeof(conn->server_random));
30948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
30968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
30978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
30988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3099849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt#ifdef OPENSSL_NEED_EAP_FAST_PRF
3100af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidtstatic int openssl_get_keyblock_size(SSL *ssl)
3101af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt{
3102d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
3103af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt	const EVP_CIPHER *c;
3104af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt	const EVP_MD *h;
3105af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt	int md_size;
3106af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt
3107af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt	if (ssl->enc_read_ctx == NULL || ssl->enc_read_ctx->cipher == NULL ||
3108af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt	    ssl->read_hash == NULL)
3109af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt		return -1;
3110af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt
3111af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt	c = ssl->enc_read_ctx->cipher;
3112af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt	h = EVP_MD_CTX_md(ssl->read_hash);
3113af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt	if (h)
3114af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt		md_size = EVP_MD_size(h);
3115af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt	else if (ssl->s3)
3116af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt		md_size = ssl->s3->tmp.new_mac_secret_size;
3117af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt	else
3118af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt		return -1;
3119af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt
3120af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: keyblock size: key_len=%d MD_size=%d "
3121af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt		   "IV_len=%d", EVP_CIPHER_key_length(c), md_size,
3122af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt		   EVP_CIPHER_iv_length(c));
3123af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt	return 2 * (EVP_CIPHER_key_length(c) +
3124af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt		    md_size +
3125af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt		    EVP_CIPHER_iv_length(c));
3126d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#else
3127d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	const SSL_CIPHER *ssl_cipher;
3128d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	int cipher, digest;
3129d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	const EVP_CIPHER *c;
3130d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	const EVP_MD *h;
3131d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
3132d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	ssl_cipher = SSL_get_current_cipher(ssl);
3133d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (!ssl_cipher)
3134d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return -1;
3135d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	cipher = SSL_CIPHER_get_cipher_nid(ssl_cipher);
3136d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	digest = SSL_CIPHER_get_digest_nid(ssl_cipher);
3137d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: cipher nid %d digest nid %d",
3138d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		   cipher, digest);
3139d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (cipher < 0 || digest < 0)
3140d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return -1;
3141d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	c = EVP_get_cipherbynid(cipher);
3142d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	h = EVP_get_digestbynid(digest);
3143d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (!c || !h)
3144d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return -1;
3145d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
3146d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	wpa_printf(MSG_DEBUG,
3147d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		   "OpenSSL: keyblock size: key_len=%d MD_size=%d IV_len=%d",
3148d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		   EVP_CIPHER_key_length(c), EVP_MD_size(h),
3149d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		   EVP_CIPHER_iv_length(c));
3150d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	return 2 * (EVP_CIPHER_key_length(c) + EVP_MD_size(h) +
3151d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		    EVP_CIPHER_iv_length(c));
3152d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#endif
3153af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt}
3154849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt#endif /* OPENSSL_NEED_EAP_FAST_PRF */
3155af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt
3156af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt
3157849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidtint tls_connection_export_key(void *tls_ctx, struct tls_connection *conn,
3158849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt			      const char *label, u8 *out, size_t out_len)
3159af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt{
3160849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt	if (!conn ||
3161849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt	    SSL_export_keying_material(conn->ssl, out, out_len, label,
3162849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt				       os_strlen(label), NULL, 0, 0) != 1)
3163849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt		return -1;
3164849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt	return 0;
3165849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt}
3166849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt
3167849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt
3168849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidtint tls_connection_get_eap_fast_key(void *tls_ctx, struct tls_connection *conn,
3169849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt				    u8 *out, size_t out_len)
3170849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt{
3171849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt#ifdef OPENSSL_NEED_EAP_FAST_PRF
3172d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	SSL *ssl;
3173d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	SSL_SESSION *sess;
3174d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	u8 *rnd;
3175d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	int ret = -1;
3176d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	int skip = 0;
3177d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	u8 *tmp_out = NULL;
3178d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	u8 *_out = out;
3179d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	unsigned char client_random[SSL3_RANDOM_SIZE];
3180d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	unsigned char server_random[SSL3_RANDOM_SIZE];
3181d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	unsigned char master_key[64];
3182d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	size_t master_key_len;
3183d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	const char *ver;
3184d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
3185d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	/*
3186849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt	 * TLS library did not support EAP-FAST key generation, so get the
3187849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt	 * needed TLS session parameters and use an internal implementation of
3188849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt	 * TLS PRF to derive the key.
3189d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	 */
3190d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
3191d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (conn == NULL)
3192d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return -1;
3193d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	ssl = conn->ssl;
3194d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (ssl == NULL)
3195d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return -1;
3196d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	ver = SSL_get_version(ssl);
3197d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	sess = SSL_get_session(ssl);
3198d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (!ver || !sess)
3199d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return -1;
3200d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
3201849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt	skip = openssl_get_keyblock_size(ssl);
3202849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt	if (skip < 0)
3203849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt		return -1;
3204849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt	tmp_out = os_malloc(skip + out_len);
3205849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt	if (!tmp_out)
3206849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt		return -1;
3207849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt	_out = tmp_out;
3208d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
3209d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	rnd = os_malloc(2 * SSL3_RANDOM_SIZE);
3210d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (!rnd) {
3211d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		os_free(tmp_out);
3212d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return -1;
3213d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	}
3214d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
3215d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	SSL_get_client_random(ssl, client_random, sizeof(client_random));
3216d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	SSL_get_server_random(ssl, server_random, sizeof(server_random));
3217d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	master_key_len = SSL_SESSION_get_master_key(sess, master_key,
3218d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt						    sizeof(master_key));
3219d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
3220849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt	os_memcpy(rnd, server_random, SSL3_RANDOM_SIZE);
3221849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt	os_memcpy(rnd + SSL3_RANDOM_SIZE, client_random, SSL3_RANDOM_SIZE);
3222d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
3223d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (os_strcmp(ver, "TLSv1.2") == 0) {
3224d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		tls_prf_sha256(master_key, master_key_len,
3225849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt			       "key expansion", rnd, 2 * SSL3_RANDOM_SIZE,
3226d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			       _out, skip + out_len);
3227af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt		ret = 0;
3228d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	} else if (tls_prf_sha1_md5(master_key, master_key_len,
3229849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt				    "key expansion", rnd, 2 * SSL3_RANDOM_SIZE,
3230d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt				    _out, skip + out_len) == 0) {
3231d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		ret = 0;
3232d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	}
3233d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	os_memset(master_key, 0, sizeof(master_key));
3234af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt	os_free(rnd);
3235849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt	if (ret == 0)
3236af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt		os_memcpy(out, _out + skip, out_len);
3237af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt	bin_clear_free(tmp_out, skip);
3238af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt
3239af9da3180dc20f57df1fc1e1811f3df9fa9e6ab5Dmitry Shmidt	return ret;
3240849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt#else /* OPENSSL_NEED_EAP_FAST_PRF */
3241849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt	wpa_printf(MSG_ERROR,
3242849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt		   "OpenSSL: EAP-FAST keys cannot be exported in FIPS mode");
3243849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt	return -1;
3244849734c8d1847920ed7042463f7480b1e0c1dfeaDmitry Shmidt#endif /* OPENSSL_NEED_EAP_FAST_PRF */
32458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
32468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
32478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
32488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic struct wpabuf *
32498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtopenssl_handshake(struct tls_connection *conn, const struct wpabuf *in_data,
32508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		  int server)
32518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
32528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int res;
32538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *out_data;
32548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
32558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/*
32568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Give TLS handshake data from the server (if available) to OpenSSL
32578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * for processing.
32588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
3259d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (in_data && wpabuf_len(in_data) > 0 &&
32608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    BIO_write(conn->ssl_in, wpabuf_head(in_data), wpabuf_len(in_data))
32618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    < 0) {
32628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
32638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Handshake failed - BIO_write");
32648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
32658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
32668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
32678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Initiate TLS handshake or continue the existing handshake */
32688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (server)
32698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		res = SSL_accept(conn->ssl);
32708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	else
32718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		res = SSL_connect(conn->ssl);
32728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res != 1) {
32738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int err = SSL_get_error(conn->ssl, res);
32748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (err == SSL_ERROR_WANT_READ)
32758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "SSL: SSL_connect - want "
32768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "more data");
32778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		else if (err == SSL_ERROR_WANT_WRITE)
32788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "SSL: SSL_connect - want to "
32798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "write");
32808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		else {
32818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_INFO, __func__, "SSL_connect");
32828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			conn->failed++;
32838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
32848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
32858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
32868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Get the TLS handshake data to be sent to the server */
32878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	res = BIO_ctrl_pending(conn->ssl_out);
32888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "SSL: %d bytes pending from ssl_out", res);
32898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	out_data = wpabuf_alloc(res);
32908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (out_data == NULL) {
32918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "SSL: Failed to allocate memory for "
32928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   "handshake output (%d bytes)", res);
32938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (BIO_reset(conn->ssl_out) < 0) {
32948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_INFO, __func__,
32958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"BIO_reset failed");
32968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
32978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
32988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
32998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	res = res == 0 ? 0 : BIO_read(conn->ssl_out, wpabuf_mhead(out_data),
33008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      res);
33018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res < 0) {
33028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
33038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Handshake failed - BIO_read");
33048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (BIO_reset(conn->ssl_out) < 0) {
33058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_INFO, __func__,
33068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"BIO_reset failed");
33078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
33088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpabuf_free(out_data);
33098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
33108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
33118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpabuf_put(out_data, res);
33128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return out_data;
33148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
33158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic struct wpabuf *
33188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtopenssl_get_appl_data(struct tls_connection *conn, size_t max_len)
33198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
33208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *appl_data;
33218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int res;
33228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	appl_data = wpabuf_alloc(max_len + 100);
33248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (appl_data == NULL)
33258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
33268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	res = SSL_read(conn->ssl, wpabuf_mhead(appl_data),
33288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		       wpabuf_size(appl_data));
33298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res < 0) {
33308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		int err = SSL_get_error(conn->ssl, res);
33318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (err == SSL_ERROR_WANT_READ ||
33328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    err == SSL_ERROR_WANT_WRITE) {
33338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "SSL: No Application Data "
33348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "included");
33358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		} else {
33368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			tls_show_errors(MSG_INFO, __func__,
33378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"Failed to read possible "
33388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					"Application Data");
33398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
33408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpabuf_free(appl_data);
33418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
33428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
33438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpabuf_put(appl_data, res);
33458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_hexdump_buf_key(MSG_MSGDUMP, "SSL: Application Data in Finished "
33468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			    "message", appl_data);
33478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return appl_data;
33498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
33508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic struct wpabuf *
33538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtopenssl_connection_handshake(struct tls_connection *conn,
33548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			     const struct wpabuf *in_data,
33558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			     struct wpabuf **appl_data, int server)
33568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
33578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *out_data;
33588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (appl_data)
33608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		*appl_data = NULL;
33618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	out_data = openssl_handshake(conn, in_data, server);
33638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (out_data == NULL)
33648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
336526af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen	if (conn->invalid_hb_used) {
336626af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen		wpa_printf(MSG_INFO, "TLS: Heartbeat attack detected - do not send response");
336726af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen		wpabuf_free(out_data);
336826af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen		return NULL;
336926af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen	}
33708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3371d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (SSL_is_init_finished(conn->ssl)) {
3372d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		wpa_printf(MSG_DEBUG,
3373d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			   "OpenSSL: Handshake finished - resumed=%d",
3374d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			   tls_connection_resumed(conn->ssl_ctx, conn));
3375d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		if (appl_data && in_data)
3376d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			*appl_data = openssl_get_appl_data(conn,
3377d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt							   wpabuf_len(in_data));
3378d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	}
33798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
338026af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen	if (conn->invalid_hb_used) {
338126af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen		wpa_printf(MSG_INFO, "TLS: Heartbeat attack detected - do not send response");
338226af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen		if (appl_data) {
338326af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen			wpabuf_free(*appl_data);
338426af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen			*appl_data = NULL;
338526af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen		}
338626af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen		wpabuf_free(out_data);
338726af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen		return NULL;
338826af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen	}
338926af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen
33908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return out_data;
33918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
33928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
33948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpabuf *
33958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidttls_connection_handshake(void *ssl_ctx, struct tls_connection *conn,
33968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			 const struct wpabuf *in_data,
33978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			 struct wpabuf **appl_data)
33988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
33998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return openssl_connection_handshake(conn, in_data, appl_data, 0);
34008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
34018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpabuf * tls_connection_server_handshake(void *tls_ctx,
34048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						struct tls_connection *conn,
34058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						const struct wpabuf *in_data,
34068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt						struct wpabuf **appl_data)
34078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
34088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return openssl_connection_handshake(conn, in_data, appl_data, 1);
34098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
34108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpabuf * tls_connection_encrypt(void *tls_ctx,
34138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       struct tls_connection *conn,
34148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       const struct wpabuf *in_data)
34158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
34168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int res;
34178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *buf;
34188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
34208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
34218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Give plaintext data for OpenSSL to encrypt into the TLS tunnel. */
34238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if ((res = BIO_reset(conn->ssl_in)) < 0 ||
34248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	    (res = BIO_reset(conn->ssl_out)) < 0) {
34258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__, "BIO_reset failed");
34268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
34278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
34288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	res = SSL_write(conn->ssl, wpabuf_head(in_data), wpabuf_len(in_data));
34298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res < 0) {
34308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
34318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Encryption failed - SSL_write");
34328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
34338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
34348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Read encrypted data to be sent to the server */
34368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	buf = wpabuf_alloc(wpabuf_len(in_data) + 300);
34378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (buf == NULL)
34388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
34398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	res = BIO_read(conn->ssl_out, wpabuf_mhead(buf), wpabuf_size(buf));
34408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res < 0) {
34418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
34428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Encryption failed - BIO_read");
34438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpabuf_free(buf);
34448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
34458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
34468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpabuf_put(buf, res);
34478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return buf;
34498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
34508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstruct wpabuf * tls_connection_decrypt(void *tls_ctx,
34538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       struct tls_connection *conn,
34548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       const struct wpabuf *in_data)
34558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
34568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int res;
34578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct wpabuf *buf;
34588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Give encrypted data from TLS tunnel for OpenSSL to decrypt. */
34608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	res = BIO_write(conn->ssl_in, wpabuf_head(in_data),
34618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpabuf_len(in_data));
34628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res < 0) {
34638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
34648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Decryption failed - BIO_write");
34658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
34668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
34678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (BIO_reset(conn->ssl_out) < 0) {
34688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__, "BIO_reset failed");
34698d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
34708d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
34718d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
34728d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/* Read decrypted data for further processing */
34738d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	/*
34748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * Even though we try to disable TLS compression, it is possible that
34758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * this cannot be done with all TLS libraries. Add extra buffer space
34768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * to handle the possibility of the decrypted data being longer than
34778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 * input data.
34788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	 */
34798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	buf = wpabuf_alloc((wpabuf_len(in_data) + 500) * 3);
34808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (buf == NULL)
34818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
34828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	res = SSL_read(conn->ssl, wpabuf_mhead(buf), wpabuf_size(buf));
34838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (res < 0) {
34848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
34858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Decryption failed - SSL_read");
34868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpabuf_free(buf);
34878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return NULL;
34888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
34898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpabuf_put(buf, res);
34908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
349126af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen	if (conn->invalid_hb_used) {
349226af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen		wpa_printf(MSG_INFO, "TLS: Heartbeat attack detected - do not send response");
349326af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen		wpabuf_free(buf);
349426af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen		return NULL;
349526af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen	}
349626af48b2fcdee1b88e4092a9078cb7c9bf79da6eJouni Malinen
34978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return buf;
34988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
34998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_resumed(void *ssl_ctx, struct tls_connection *conn)
35028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
3503216983bceec7c450951e2fbcd076b5c75d432e57Dmitry Shmidt	return conn ? SSL_cache_hit(conn->ssl) : 0;
35048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
35058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_set_cipher_list(void *tls_ctx, struct tls_connection *conn,
35088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   u8 *ciphers)
35098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
3510de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt	char buf[500], *pos, *end;
35118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	u8 *c;
35128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ret;
35138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || conn->ssl == NULL || ciphers == NULL)
35158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
35168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	buf[0] = '\0';
35188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	pos = buf;
35198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	end = pos + sizeof(buf);
35208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	c = ciphers;
35228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while (*c != TLS_CIPHER_NONE) {
35238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		const char *suite;
35248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		switch (*c) {
35268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		case TLS_CIPHER_RC4_SHA:
35278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			suite = "RC4-SHA";
35288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
35298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		case TLS_CIPHER_AES128_SHA:
35308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			suite = "AES128-SHA";
35318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
35328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		case TLS_CIPHER_RSA_DHE_AES128_SHA:
35338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			suite = "DHE-RSA-AES128-SHA";
35348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
35358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		case TLS_CIPHER_ANON_DH_AES128_SHA:
35368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			suite = "ADH-AES128-SHA";
35378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
3538de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt		case TLS_CIPHER_RSA_DHE_AES256_SHA:
3539de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt			suite = "DHE-RSA-AES256-SHA";
3540de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt			break;
3541de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt		case TLS_CIPHER_AES256_SHA:
3542de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt			suite = "AES256-SHA";
3543de47be75037bccd4a11b62eedb3d4aed1b36fa67Dmitry Shmidt			break;
35448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		default:
35458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			wpa_printf(MSG_DEBUG, "TLS: Unsupported "
35468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				   "cipher selection: %d", *c);
35478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
35488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		}
35498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		ret = os_snprintf(pos, end - pos, ":%s", suite);
35506c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		if (os_snprintf_error(end - pos, ret))
35518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			break;
35528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		pos += ret;
35538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		c++;
35558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
35568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: cipher suites: %s", buf + 1);
35588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3559d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt#if OPENSSL_VERSION_NUMBER >= 0x10100000L && !defined(LIBRESSL_VERSION_NUMBER)
3560d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#if defined(EAP_FAST) || defined(EAP_FAST_DYNAMIC) || defined(EAP_SERVER_FAST)
3561d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (os_strstr(buf, ":ADH-")) {
3562d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		/*
3563d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		 * Need to drop to security level 0 to allow anonymous
3564d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		 * cipher suites for EAP-FAST.
3565d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		 */
3566d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		SSL_set_security_level(conn->ssl, 0);
3567d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	} else if (SSL_get_security_level(conn->ssl) == 0) {
3568d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		/* Force at least security level 1 */
3569d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		SSL_set_security_level(conn->ssl, 1);
3570d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	}
3571d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#endif /* EAP_FAST || EAP_FAST_DYNAMIC || EAP_SERVER_FAST */
3572d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#endif
3573d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
35748d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_set_cipher_list(conn->ssl, buf + 1) != 1) {
35758d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
35768d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				"Cipher suite configuration failed");
35778d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
35788d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
35798d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
35818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
35828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
35838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3584d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidtint tls_get_version(void *ssl_ctx, struct tls_connection *conn,
3585d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		    char *buf, size_t buflen)
3586d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt{
3587d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	const char *name;
3588d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (conn == NULL || conn->ssl == NULL)
3589d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return -1;
3590d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
3591d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	name = SSL_get_version(conn->ssl);
3592d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (name == NULL)
3593d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return -1;
3594d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
3595d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	os_strlcpy(buf, name, buflen);
3596d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	return 0;
3597d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt}
3598d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
3599d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
36008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_get_cipher(void *ssl_ctx, struct tls_connection *conn,
36018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		   char *buf, size_t buflen)
36028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
36038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	const char *name;
36048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || conn->ssl == NULL)
36058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
36068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	name = SSL_get_cipher(conn->ssl);
36088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (name == NULL)
36098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
36108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_strlcpy(buf, name, buflen);
36128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
36138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
36148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_enable_workaround(void *ssl_ctx,
36178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				     struct tls_connection *conn)
36188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
36198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	SSL_set_options(conn->ssl, SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS);
36208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
36228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
36238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#if defined(EAP_FAST) || defined(EAP_FAST_DYNAMIC) || defined(EAP_SERVER_FAST)
36268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* ClientHello TLS extensions require a patch to openssl, so this function is
36278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * commented out unless explicitly needed for EAP-FAST in order to be able to
36288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * build this file with unmodified openssl. */
36298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_client_hello_ext(void *ssl_ctx, struct tls_connection *conn,
36308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				    int ext_type, const u8 *data,
36318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				    size_t data_len)
36328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
36338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || conn->ssl == NULL || ext_type != 35)
36348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
36358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (SSL_set_session_ticket_ext(conn->ssl, (void *) data,
36378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				       data_len) != 1)
36388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
36398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
36418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
36428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* EAP_FAST || EAP_FAST_DYNAMIC || EAP_SERVER_FAST */
36438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_get_failed(void *ssl_ctx, struct tls_connection *conn)
36468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
36478d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
36488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
36498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return conn->failed;
36508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
36518d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_get_read_alerts(void *ssl_ctx, struct tls_connection *conn)
36548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
36558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
36568d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
36578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return conn->read_alerts;
36588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
36598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_get_write_alerts(void *ssl_ctx, struct tls_connection *conn)
36628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
36638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
36648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
36658d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return conn->write_alerts;
36668d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
36678d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
36688d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
366934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt#ifdef HAVE_OCSP
367034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
367134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidtstatic void ocsp_debug_print_resp(OCSP_RESPONSE *rsp)
367234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt{
367334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt#ifndef CONFIG_NO_STDOUT_DEBUG
367434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	BIO *out;
367534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	size_t rlen;
367634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	char *txt;
367734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	int res;
367834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
367934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (wpa_debug_level > MSG_DEBUG)
368034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return;
368134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
368234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	out = BIO_new(BIO_s_mem());
368334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (!out)
368434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return;
368534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
368634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	OCSP_RESPONSE_print(out, rsp, 0);
368734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	rlen = BIO_ctrl_pending(out);
368834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	txt = os_malloc(rlen + 1);
368934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (!txt) {
369034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		BIO_free(out);
369134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return;
369234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	}
369334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
369434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	res = BIO_read(out, txt, rlen);
369534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (res > 0) {
369634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		txt[res] = '\0';
369734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: OCSP Response\n%s", txt);
369834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	}
369934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	os_free(txt);
370034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	BIO_free(out);
370134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt#endif /* CONFIG_NO_STDOUT_DEBUG */
370234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt}
370334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
370434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
3705717574375e969e8272c6d1a26137286eac158abbDmitry Shmidtstatic void debug_print_cert(X509 *cert, const char *title)
3706717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt{
3707717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt#ifndef CONFIG_NO_STDOUT_DEBUG
3708717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	BIO *out;
3709717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	size_t rlen;
3710717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	char *txt;
3711717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	int res;
3712717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt
3713717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	if (wpa_debug_level > MSG_DEBUG)
3714717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt		return;
3715717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt
3716717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	out = BIO_new(BIO_s_mem());
3717717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	if (!out)
3718717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt		return;
3719717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt
3720717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	X509_print(out, cert);
3721717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	rlen = BIO_ctrl_pending(out);
3722717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	txt = os_malloc(rlen + 1);
3723717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	if (!txt) {
3724717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt		BIO_free(out);
3725717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt		return;
3726717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	}
3727717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt
3728717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	res = BIO_read(out, txt, rlen);
3729717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	if (res > 0) {
3730717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt		txt[res] = '\0';
3731717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: %s\n%s", title, txt);
3732717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	}
3733717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	os_free(txt);
3734717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt
3735717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt	BIO_free(out);
3736717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt#endif /* CONFIG_NO_STDOUT_DEBUG */
3737717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt}
3738717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt
3739717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt
374034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidtstatic int ocsp_resp_cb(SSL *s, void *arg)
374134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt{
374234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	struct tls_connection *conn = arg;
374334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	const unsigned char *p;
374434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	int len, status, reason;
374534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	OCSP_RESPONSE *rsp;
374634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	OCSP_BASICRESP *basic;
374734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	OCSP_CERTID *id;
374834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	ASN1_GENERALIZEDTIME *produced_at, *this_update, *next_update;
3749fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	X509_STORE *store;
3750fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	STACK_OF(X509) *certs = NULL;
375134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
375234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	len = SSL_get_tlsext_status_ocsp_resp(s, &p);
375334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (!p) {
375434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: No OCSP response received");
375534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return (conn->flags & TLS_CONN_REQUIRE_OCSP) ? 0 : 1;
375634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	}
375734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
375834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	wpa_hexdump(MSG_DEBUG, "OpenSSL: OCSP response", p, len);
375934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
376034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	rsp = d2i_OCSP_RESPONSE(NULL, &p, len);
376134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (!rsp) {
376234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		wpa_printf(MSG_INFO, "OpenSSL: Failed to parse OCSP response");
376334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return 0;
376434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	}
376534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
376634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	ocsp_debug_print_resp(rsp);
376734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
376834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	status = OCSP_response_status(rsp);
376934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (status != OCSP_RESPONSE_STATUS_SUCCESSFUL) {
377034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		wpa_printf(MSG_INFO, "OpenSSL: OCSP responder error %d (%s)",
377134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt			   status, OCSP_response_status_str(status));
377234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return 0;
377334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	}
377434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
377534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	basic = OCSP_response_get1_basic(rsp);
377634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (!basic) {
377734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		wpa_printf(MSG_INFO, "OpenSSL: Could not find BasicOCSPResponse");
377834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return 0;
377934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	}
378034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
3781216983bceec7c450951e2fbcd076b5c75d432e57Dmitry Shmidt	store = SSL_CTX_get_cert_store(conn->ssl_ctx);
3782fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	if (conn->peer_issuer) {
3783717574375e969e8272c6d1a26137286eac158abbDmitry Shmidt		debug_print_cert(conn->peer_issuer, "Add OCSP issuer");
3784fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt
3785fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt		if (X509_STORE_add_cert(store, conn->peer_issuer) != 1) {
3786fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt			tls_show_errors(MSG_INFO, __func__,
37877f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt					"OpenSSL: Could not add issuer to certificate store");
3788fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt		}
3789fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt		certs = sk_X509_new_null();
3790fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt		if (certs) {
3791fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt			X509 *cert;
3792fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt			cert = X509_dup(conn->peer_issuer);
3793fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt			if (cert && !sk_X509_push(certs, cert)) {
3794fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt				tls_show_errors(
3795fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt					MSG_INFO, __func__,
37967f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt					"OpenSSL: Could not add issuer to OCSP responder trust store");
3797fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt				X509_free(cert);
3798fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt				sk_X509_free(certs);
3799fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt				certs = NULL;
3800fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt			}
38017f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt			if (certs && conn->peer_issuer_issuer) {
3802fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt				cert = X509_dup(conn->peer_issuer_issuer);
3803fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt				if (cert && !sk_X509_push(certs, cert)) {
3804fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt					tls_show_errors(
3805fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt						MSG_INFO, __func__,
38067f65602d49069f96a7bb44da8bd79ffe8d4c6a98Dmitry Shmidt						"OpenSSL: Could not add issuer's issuer to OCSP responder trust store");
3807fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt					X509_free(cert);
3808fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt				}
3809fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt			}
3810fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt		}
3811fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	}
3812fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt
3813fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	status = OCSP_basic_verify(basic, certs, store, OCSP_TRUSTOTHER);
3814fb79edc9df1f20461e90e478363d207348213d35Dmitry Shmidt	sk_X509_pop_free(certs, X509_free);
381534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (status <= 0) {
381634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
381734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt				"OpenSSL: OCSP response failed verification");
381834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		OCSP_BASICRESP_free(basic);
381934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		OCSP_RESPONSE_free(rsp);
382034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return 0;
382134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	}
382234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
382334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: OCSP response verification succeeded");
382434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
38255605286c30e1701491bd3af974ae423727750eddDmitry Shmidt	if (!conn->peer_cert) {
38265605286c30e1701491bd3af974ae423727750eddDmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: Peer certificate not available for OCSP status check");
38275605286c30e1701491bd3af974ae423727750eddDmitry Shmidt		OCSP_BASICRESP_free(basic);
38285605286c30e1701491bd3af974ae423727750eddDmitry Shmidt		OCSP_RESPONSE_free(rsp);
38295605286c30e1701491bd3af974ae423727750eddDmitry Shmidt		return 0;
38305605286c30e1701491bd3af974ae423727750eddDmitry Shmidt	}
38315605286c30e1701491bd3af974ae423727750eddDmitry Shmidt
38325605286c30e1701491bd3af974ae423727750eddDmitry Shmidt	if (!conn->peer_issuer) {
38335605286c30e1701491bd3af974ae423727750eddDmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: Peer issuer certificate not available for OCSP status check");
383434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		OCSP_BASICRESP_free(basic);
383534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		OCSP_RESPONSE_free(rsp);
383634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return 0;
383734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	}
383834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
383934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	id = OCSP_cert_to_id(NULL, conn->peer_cert, conn->peer_issuer);
384034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (!id) {
384134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: Could not create OCSP certificate identifier");
384234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		OCSP_BASICRESP_free(basic);
384334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		OCSP_RESPONSE_free(rsp);
384434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return 0;
384534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	}
384634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
384734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (!OCSP_resp_find_status(basic, id, &status, &reason, &produced_at,
384834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt				   &this_update, &next_update)) {
384934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		wpa_printf(MSG_INFO, "OpenSSL: Could not find current server certificate from OCSP response%s",
385034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt			   (conn->flags & TLS_CONN_REQUIRE_OCSP) ? "" :
385134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt			   " (OCSP not required)");
385257c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt		OCSP_CERTID_free(id);
385334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		OCSP_BASICRESP_free(basic);
385434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		OCSP_RESPONSE_free(rsp);
385534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return (conn->flags & TLS_CONN_REQUIRE_OCSP) ? 0 : 1;
385634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	}
385757c2d39d85825f38c5fdac9b73bb0088406ffc85Dmitry Shmidt	OCSP_CERTID_free(id);
385834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
385934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (!OCSP_check_validity(this_update, next_update, 5 * 60, -1)) {
386034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		tls_show_errors(MSG_INFO, __func__,
386134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt				"OpenSSL: OCSP status times invalid");
386234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		OCSP_BASICRESP_free(basic);
386334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		OCSP_RESPONSE_free(rsp);
386434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return 0;
386534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	}
386634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
386734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	OCSP_BASICRESP_free(basic);
386834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	OCSP_RESPONSE_free(rsp);
386934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
387034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: OCSP status for server certificate: %s",
387134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		   OCSP_cert_status_str(status));
387234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
387334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (status == V_OCSP_CERTSTATUS_GOOD)
387434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return 1;
387534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (status == V_OCSP_CERTSTATUS_REVOKED)
387634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return 0;
387734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (conn->flags & TLS_CONN_REQUIRE_OCSP) {
387834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: OCSP status unknown, but OCSP required");
387934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return 0;
388034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	}
3881051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: OCSP status unknown, but OCSP was not required, so allow connection to continue");
388234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	return 1;
388334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt}
388434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
388534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
388634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidtstatic int ocsp_status_cb(SSL *s, void *arg)
388734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt{
388834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	char *tmp;
388934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	char *resp;
389034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	size_t len;
389134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
389234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (tls_global->ocsp_stapling_response == NULL) {
389334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: OCSP status callback - no response configured");
389434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return SSL_TLSEXT_ERR_OK;
389534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	}
389634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
389734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	resp = os_readfile(tls_global->ocsp_stapling_response, &len);
389834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (resp == NULL) {
389934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: OCSP status callback - could not read response file");
390034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		/* TODO: Build OCSPResponse with responseStatus = internalError
390134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		 */
390234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return SSL_TLSEXT_ERR_OK;
390334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	}
390434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: OCSP status callback - send cached response");
390534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	tmp = OPENSSL_malloc(len);
390634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (tmp == NULL) {
390734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		os_free(resp);
390834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		return SSL_TLSEXT_ERR_ALERT_FATAL;
390934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	}
391034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
391134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	os_memcpy(tmp, resp, len);
391234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	os_free(resp);
391334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	SSL_set_tlsext_status_ocsp_resp(s, tmp, len);
391434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
391534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	return SSL_TLSEXT_ERR_OK;
391634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt}
391734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
391834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt#endif /* HAVE_OCSP */
391934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
392034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
39218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_set_params(void *tls_ctx, struct tls_connection *conn,
39228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			      const struct tls_connection_params *params)
39238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
3924d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	struct tls_data *data = tls_ctx;
39258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ret;
39268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long err;
39276c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	int can_pkcs11 = 0;
39286c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	const char *key_id = params->key_id;
39296c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	const char *cert_id = params->cert_id;
39306c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	const char *ca_cert_id = params->ca_cert_id;
39316c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	const char *engine_id = params->engine ? params->engine_id : NULL;
39328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
39338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL)
39348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
39358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
3936014a3ff83915745d57480e99b47e281a82143c79Dmitry Shmidt	if (params->flags & TLS_CONN_REQUIRE_OCSP_ALL) {
3937014a3ff83915745d57480e99b47e281a82143c79Dmitry Shmidt		wpa_printf(MSG_INFO,
3938014a3ff83915745d57480e99b47e281a82143c79Dmitry Shmidt			   "OpenSSL: ocsp=3 not supported");
3939014a3ff83915745d57480e99b47e281a82143c79Dmitry Shmidt		return -1;
3940014a3ff83915745d57480e99b47e281a82143c79Dmitry Shmidt	}
3941014a3ff83915745d57480e99b47e281a82143c79Dmitry Shmidt
39426c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/*
39436c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * If the engine isn't explicitly configured, and any of the
39446c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * cert/key fields are actually PKCS#11 URIs, then automatically
39456c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 * use the PKCS#11 ENGINE.
39466c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	 */
39476c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	if (!engine_id || os_strcmp(engine_id, "pkcs11") == 0)
39486c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		can_pkcs11 = 1;
39496c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
39506c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	if (!key_id && params->private_key && can_pkcs11 &&
39516c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	    os_strncmp(params->private_key, "pkcs11:", 7) == 0) {
39526c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		can_pkcs11 = 2;
39536c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		key_id = params->private_key;
39546c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	}
39556c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
39566c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	if (!cert_id && params->client_cert && can_pkcs11 &&
39576c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	    os_strncmp(params->client_cert, "pkcs11:", 7) == 0) {
39586c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		can_pkcs11 = 2;
39596c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		cert_id = params->client_cert;
39606c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	}
39616c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
39626c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	if (!ca_cert_id && params->ca_cert && can_pkcs11 &&
39636c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	    os_strncmp(params->ca_cert, "pkcs11:", 7) == 0) {
39646c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		can_pkcs11 = 2;
39656c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		ca_cert_id = params->ca_cert;
39666c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	}
39676c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
39686c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	/* If we need to automatically enable the PKCS#11 ENGINE, do so. */
39696c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	if (can_pkcs11 == 2 && !engine_id)
39706c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		engine_id = "pkcs11";
39716c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
3972d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#if defined(EAP_FAST) || defined(EAP_FAST_DYNAMIC) || defined(EAP_SERVER_FAST)
3973d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#if OPENSSL_VERSION_NUMBER < 0x10100000L
39746c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	if (params->flags & TLS_CONN_EAP_FAST) {
39756c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		wpa_printf(MSG_DEBUG,
39766c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt			   "OpenSSL: Use TLSv1_method() for EAP-FAST");
39776c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		if (SSL_set_ssl_method(conn->ssl, TLSv1_method()) != 1) {
39786c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt			tls_show_errors(MSG_INFO, __func__,
39796c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt					"Failed to set TLSv1_method() for EAP-FAST");
39806c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt			return -1;
39816c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		}
39826c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	}
3983d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#endif
3984d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#endif /* EAP_FAST || EAP_FAST_DYNAMIC || EAP_SERVER_FAST */
39856c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
39868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while ((err = ERR_get_error())) {
39878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "%s: Clearing pending SSL error: %s",
39888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   __func__, ERR_error_string(err, NULL));
39898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
39908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
39916c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	if (engine_id) {
39928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "SSL: Initializing TLS engine");
39936c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		ret = tls_engine_init(conn, engine_id, params->pin,
39946c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt				      key_id, cert_id, ca_cert_id);
39958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (ret)
39968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return ret;
39978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
39988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_connection_set_subject_match(conn,
39998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					     params->subject_match,
4000051af73b8f8014eff33330aead0f36944b3403e6Dmitry Shmidt					     params->altsubject_match,
40012f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt					     params->suffix_match,
40022f74e36e84064ffa32f82f3decf36b653c7e4fadDmitry Shmidt					     params->domain_match))
40038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
40048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
40056c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	if (engine_id && ca_cert_id) {
4006d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		if (tls_connection_engine_ca_cert(data, conn, ca_cert_id))
40078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return TLS_SET_PARAMS_ENGINE_PRV_VERIFY_FAILED;
4008d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	} else if (tls_connection_ca_cert(data, conn, params->ca_cert,
40098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					  params->ca_cert_blob,
40108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					  params->ca_cert_blob_len,
40118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					  params->ca_path))
40128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
40138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
40146c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	if (engine_id && cert_id) {
40156c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		if (tls_connection_engine_client_cert(conn, cert_id))
40168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return TLS_SET_PARAMS_ENGINE_PRV_VERIFY_FAILED;
40178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else if (tls_connection_client_cert(conn, params->client_cert,
40188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					      params->client_cert_blob,
40198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					      params->client_cert_blob_len))
40208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
40218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
40226c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	if (engine_id && key_id) {
40238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_DEBUG, "TLS: Using private key from engine");
40248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (tls_connection_engine_private_key(conn))
40258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return TLS_SET_PARAMS_ENGINE_PRV_VERIFY_FAILED;
4026d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	} else if (tls_connection_private_key(data, conn,
40278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					      params->private_key,
40288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					      params->private_key_passwd,
40298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					      params->private_key_blob,
40308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					      params->private_key_blob_len)) {
40318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to load private key '%s'",
40328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   params->private_key);
40338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
40348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
40358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
40368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (tls_connection_dh(conn, params->dh_file)) {
40378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to load DH file '%s'",
40388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   params->dh_file);
40398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
40408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
40418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
40426c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	if (params->openssl_ciphers &&
40436c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	    SSL_set_cipher_list(conn->ssl, params->openssl_ciphers) != 1) {
40446c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		wpa_printf(MSG_INFO,
40456c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt			   "OpenSSL: Failed to set cipher string '%s'",
40466c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt			   params->openssl_ciphers);
40476c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		return -1;
40486c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	}
40496c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
4050d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	tls_set_conn_flags(conn->ssl, params->flags);
405113ca8d8ea51a1aa5e24c6c956473a11b0c7daed4Dmitry Shmidt
4052d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#ifdef OPENSSL_IS_BORINGSSL
4053d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (params->flags & TLS_CONN_REQUEST_OCSP) {
4054d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		SSL_enable_ocsp_stapling(conn->ssl);
4055d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	}
4056d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#else /* OPENSSL_IS_BORINGSSL */
405734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt#ifdef HAVE_OCSP
405834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (params->flags & TLS_CONN_REQUEST_OCSP) {
4059d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		SSL_CTX *ssl_ctx = data->ssl;
406034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		SSL_set_tlsext_status_type(conn->ssl, TLSEXT_STATUSTYPE_ocsp);
406134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		SSL_CTX_set_tlsext_status_cb(ssl_ctx, ocsp_resp_cb);
406234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		SSL_CTX_set_tlsext_status_arg(ssl_ctx, conn);
406334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	}
4064d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#else /* HAVE_OCSP */
4065d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (params->flags & TLS_CONN_REQUIRE_OCSP) {
4066d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		wpa_printf(MSG_INFO,
4067d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			   "OpenSSL: No OCSP support included - reject configuration");
4068d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return -1;
4069d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	}
4070d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (params->flags & TLS_CONN_REQUEST_OCSP) {
4071d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		wpa_printf(MSG_DEBUG,
4072d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			   "OpenSSL: No OCSP support included - allow optional OCSP case to continue");
4073d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	}
407434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt#endif /* HAVE_OCSP */
4075d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#endif /* OPENSSL_IS_BORINGSSL */
407634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
4077c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt	conn->flags = params->flags;
4078c55524ad84d13014e8019491c2b17e5dcf13545aDmitry Shmidt
4079d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	tls_get_errors(data);
40808d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
40818d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
40828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
40838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
40848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
40858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_global_set_params(void *tls_ctx,
40868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			  const struct tls_connection_params *params)
40878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
4088d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	struct tls_data *data = tls_ctx;
4089d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	SSL_CTX *ssl_ctx = data->ssl;
40908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	unsigned long err;
40918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
40928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	while ((err = ERR_get_error())) {
40938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		wpa_printf(MSG_INFO, "%s: Clearing pending SSL error: %s",
40948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   __func__, ERR_error_string(err, NULL));
40958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
40968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4097d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (tls_global_ca_cert(data, params->ca_cert) ||
4098d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	    tls_global_client_cert(data, params->client_cert) ||
4099d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	    tls_global_private_key(data, params->private_key,
4100d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt				   params->private_key_passwd) ||
4101d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	    tls_global_dh(data, params->dh_file)) {
4102d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		wpa_printf(MSG_INFO, "TLS: Failed to set global parameters");
41038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return -1;
41048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
41058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
41066c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	if (params->openssl_ciphers &&
41076c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	    SSL_CTX_set_cipher_list(ssl_ctx, params->openssl_ciphers) != 1) {
41086c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		wpa_printf(MSG_INFO,
41096c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt			   "OpenSSL: Failed to set cipher string '%s'",
41106c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt			   params->openssl_ciphers);
41116c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt		return -1;
41126c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt	}
41136c0da2bb83f6915d8260912362692d1a742e057bDmitry Shmidt
411461d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#ifdef SSL_OP_NO_TICKET
411561d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	if (params->flags & TLS_CONN_DISABLE_SESSION_TICKET)
411661d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		SSL_CTX_set_options(ssl_ctx, SSL_OP_NO_TICKET);
411734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt#ifdef SSL_CTX_clear_options
411861d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt	else
411961d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt		SSL_CTX_clear_options(ssl_ctx, SSL_OP_NO_TICKET);
412034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt#endif /* SSL_clear_options */
412161d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt#endif /*  SSL_OP_NO_TICKET */
412261d9df3e62aaa0e87ad05452fcb95142159a17b6Dmitry Shmidt
412334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt#ifdef HAVE_OCSP
412434af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	SSL_CTX_set_tlsext_status_cb(ssl_ctx, ocsp_status_cb);
412534af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	SSL_CTX_set_tlsext_status_arg(ssl_ctx, ssl_ctx);
412634af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	os_free(tls_global->ocsp_stapling_response);
412734af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	if (params->ocsp_stapling_response)
412834af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		tls_global->ocsp_stapling_response =
412934af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt			os_strdup(params->ocsp_stapling_response);
413034af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt	else
413134af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt		tls_global->ocsp_stapling_response = NULL;
413234af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt#endif /* HAVE_OCSP */
413334af306c42b7ccf956508e7cd23f0ba90606e360Dmitry Shmidt
41348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
41358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
41368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
41378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
41388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#if defined(EAP_FAST) || defined(EAP_FAST_DYNAMIC) || defined(EAP_SERVER_FAST)
41398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt/* Pre-shared secred requires a patch to openssl, so this function is
41408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * commented out unless explicitly needed for EAP-FAST in order to be able to
41418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt * build this file with unmodified openssl. */
41428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
41431d6bf427f4769edb60865a3999d01eeb8f8fcb19Dmitry Shmidt#if (defined(OPENSSL_IS_BORINGSSL) || OPENSSL_VERSION_NUMBER >= 0x10100000L) && !defined(LIBRESSL_VERSION_NUMBER)
41449ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidtstatic int tls_sess_sec_cb(SSL *s, void *secret, int *secret_len,
41459ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt			   STACK_OF(SSL_CIPHER) *peer_ciphers,
41469ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt			   const SSL_CIPHER **cipher, void *arg)
41479ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt#else /* OPENSSL_IS_BORINGSSL */
41488d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_sess_sec_cb(SSL *s, void *secret, int *secret_len,
41498d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   STACK_OF(SSL_CIPHER) *peer_ciphers,
41508d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			   SSL_CIPHER **cipher, void *arg)
41519ead16e203b81d44a2d84eadc2901ceeb7daf805Dmitry Shmidt#endif /* OPENSSL_IS_BORINGSSL */
41528d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
41538d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct tls_connection *conn = arg;
41548d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	int ret;
41558d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
4156d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
41578d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || conn->session_ticket_cb == NULL)
41588d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
41598d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
41608d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	ret = conn->session_ticket_cb(conn->session_ticket_cb_ctx,
41618d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      conn->session_ticket,
41628d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      conn->session_ticket_len,
41638d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      s->s3->client_random,
41648d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				      s->s3->server_random, secret);
4165d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#else
4166d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	unsigned char client_random[SSL3_RANDOM_SIZE];
4167d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	unsigned char server_random[SSL3_RANDOM_SIZE];
4168d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
4169d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (conn == NULL || conn->session_ticket_cb == NULL)
4170d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return 0;
4171d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
4172d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	SSL_get_client_random(s, client_random, sizeof(client_random));
4173d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	SSL_get_server_random(s, server_random, sizeof(server_random));
4174d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
4175d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	ret = conn->session_ticket_cb(conn->session_ticket_cb_ctx,
4176d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt				      conn->session_ticket,
4177d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt				      conn->session_ticket_len,
4178d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt				      client_random,
4179d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt				      server_random, secret);
4180d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt#endif
4181d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
41828d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn->session_ticket);
41838d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->session_ticket = NULL;
41848d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
41858d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (ret <= 0)
41868d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
41878d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
41888d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	*secret_len = SSL_MAX_MASTER_KEY_LENGTH;
41898d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 1;
41908d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
41918d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
41928d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
41938d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtstatic int tls_session_ticket_ext_cb(SSL *s, const unsigned char *data,
41948d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt				     int len, void *arg)
41958d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
41968d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	struct tls_connection *conn = arg;
41978d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
41988d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn == NULL || conn->session_ticket_cb == NULL)
41998d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
42008d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
42018d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: %s: length=%d", __func__, len);
42028d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
42038d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_free(conn->session_ticket);
42048d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->session_ticket = NULL;
42058d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
42068d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	wpa_hexdump(MSG_DEBUG, "OpenSSL: ClientHello SessionTicket "
42078d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		    "extension", data, len);
42088d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
42098d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->session_ticket = os_malloc(len);
42108d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (conn->session_ticket == NULL)
42118d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		return 0;
42128d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
42138d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	os_memcpy(conn->session_ticket, data, len);
42148d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->session_ticket_len = len;
42158d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
42168d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 1;
42178d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
42188d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* EAP_FAST || EAP_FAST_DYNAMIC || EAP_SERVER_FAST */
42198d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
42208d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
42218d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidtint tls_connection_set_session_ticket_cb(void *tls_ctx,
42228d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 struct tls_connection *conn,
42238d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 tls_session_ticket_cb cb,
42248d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					 void *ctx)
42258d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt{
42268d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#if defined(EAP_FAST) || defined(EAP_FAST_DYNAMIC) || defined(EAP_SERVER_FAST)
42278d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->session_ticket_cb = cb;
42288d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	conn->session_ticket_cb_ctx = ctx;
42298d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
42308d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	if (cb) {
42318d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_set_session_secret_cb(conn->ssl, tls_sess_sec_cb,
42328d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					      conn) != 1)
42338d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
42348d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_set_session_ticket_ext_cb(conn->ssl,
42358d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt					      tls_session_ticket_ext_cb, conn);
42368d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	} else {
42378d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		if (SSL_set_session_secret_cb(conn->ssl, NULL, NULL) != 1)
42388d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt			return -1;
42398d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt		SSL_set_session_ticket_ext_cb(conn->ssl, NULL, NULL);
42408d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	}
42418d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt
42428d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return 0;
42438d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#else /* EAP_FAST || EAP_FAST_DYNAMIC || EAP_SERVER_FAST */
42448d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt	return -1;
42458d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt#endif /* EAP_FAST || EAP_FAST_DYNAMIC || EAP_SERVER_FAST */
42468d520ff1dc2da35cdca849e982051b86468016d8Dmitry Shmidt}
4247ff787d557db719adea0fdf2679667500c65cf74dDmitry Shmidt
4248ff787d557db719adea0fdf2679667500c65cf74dDmitry Shmidt
4249ff787d557db719adea0fdf2679667500c65cf74dDmitry Shmidtint tls_get_library_version(char *buf, size_t buf_len)
4250ff787d557db719adea0fdf2679667500c65cf74dDmitry Shmidt{
42511d6bf427f4769edb60865a3999d01eeb8f8fcb19Dmitry Shmidt#if OPENSSL_VERSION_NUMBER >= 0x10100000L && !defined(LIBRESSL_VERSION_NUMBER)
4252d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt	return os_snprintf(buf, buf_len, "OpenSSL build=%s run=%s",
4253d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt			   OPENSSL_VERSION_TEXT,
4254d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt			   OpenSSL_version(OPENSSL_VERSION));
4255d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt#else
4256ff787d557db719adea0fdf2679667500c65cf74dDmitry Shmidt	return os_snprintf(buf, buf_len, "OpenSSL build=%s run=%s",
4257ff787d557db719adea0fdf2679667500c65cf74dDmitry Shmidt			   OPENSSL_VERSION_TEXT,
4258ff787d557db719adea0fdf2679667500c65cf74dDmitry Shmidt			   SSLeay_version(SSLEAY_VERSION));
4259d7ff03d48f825360eec2a371e3361306f2fd721bDmitry Shmidt#endif
4260ff787d557db719adea0fdf2679667500c65cf74dDmitry Shmidt}
4261d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
4262d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
4263d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidtvoid tls_connection_set_success_data(struct tls_connection *conn,
4264d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt				     struct wpabuf *data)
4265d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt{
4266d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	SSL_SESSION *sess;
4267d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	struct wpabuf *old;
4268d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
4269d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (tls_ex_idx_session < 0)
4270d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		goto fail;
4271d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	sess = SSL_get_session(conn->ssl);
4272d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (!sess)
4273d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		goto fail;
4274d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	old = SSL_SESSION_get_ex_data(sess, tls_ex_idx_session);
4275d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (old) {
4276d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		wpa_printf(MSG_DEBUG, "OpenSSL: Replacing old success data %p",
4277d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			   old);
4278d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		wpabuf_free(old);
4279d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	}
4280d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (SSL_SESSION_set_ex_data(sess, tls_ex_idx_session, data) != 1)
4281d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		goto fail;
4282d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
4283d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	wpa_printf(MSG_DEBUG, "OpenSSL: Stored success data %p", data);
4284d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	conn->success_data = 1;
4285d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	return;
4286d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
4287d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidtfail:
4288d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	wpa_printf(MSG_INFO, "OpenSSL: Failed to store success data");
4289d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	wpabuf_free(data);
4290d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt}
4291d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
4292d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
4293d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidtvoid tls_connection_set_success_data_resumed(struct tls_connection *conn)
4294d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt{
4295d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	wpa_printf(MSG_DEBUG,
4296d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		   "OpenSSL: Success data accepted for resumed session");
4297d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	conn->success_data = 1;
4298d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt}
4299d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
4300d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
4301d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidtconst struct wpabuf *
4302d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidttls_connection_get_success_data(struct tls_connection *conn)
4303d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt{
4304d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	SSL_SESSION *sess;
4305d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
4306d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (tls_ex_idx_session < 0 ||
4307d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	    !(sess = SSL_get_session(conn->ssl)))
4308d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return NULL;
4309d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	return SSL_SESSION_get_ex_data(sess, tls_ex_idx_session);
4310d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt}
4311d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
4312d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
4313d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidtvoid tls_connection_remove_session(struct tls_connection *conn)
4314d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt{
4315d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	SSL_SESSION *sess;
4316d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
4317d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	sess = SSL_get_session(conn->ssl);
4318d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (!sess)
4319d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		return;
4320d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt
4321d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	if (SSL_CTX_remove_session(conn->ssl_ctx, sess) != 1)
4322d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		wpa_printf(MSG_DEBUG,
4323d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			   "OpenSSL: Session was not cached");
4324d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt	else
4325d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt		wpa_printf(MSG_DEBUG,
4326d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt			   "OpenSSL: Removed cached session to disable session resumption");
4327d80a401aed31d06f261efd19223cf55d1a2a8228Dmitry Shmidt}
4328